
腾讯玄武实验室安全动态推送
Tencent Xuanwu Lab Security Daily News
-
[ Android ] 基于 System Call Logs 的 Android 恶意软件检测方法,Paper: https://arxiv.org/ftp/arxiv/papers/1709/1709.08805.pdf
-
[ Browser ] 巧妙获取 IE 地址栏中输入的内容: https://www.brokenbrowser.com/revealing-the-content-of-the-address-bar-ie/
-
[ iOS ] 《Face ID Security》,来自 Apple 官方对 Face ID 安全性的介绍: https://images.apple.com/business/docs/FaceID_Security_Guide.pdf
-
[ MalwareAnalysis ] Talos 研究员对 FIN7 团伙在新的攻击中使用到的 JavaScript 与 Stealer DLL 变种的分析: http://blog.talosintelligence.com/2017/09/fin7-stealer.html?utm_source=dlvr.it&utm_medium=twitter&utm_campaign=Feed%3A+feedburner%2FTalos+%28Talos+Blog%29
-
[ SecurityReport ] McAfee 发布九月威胁报告: https://www.mcafee.com/us/resources/reports/rp-quarterly-threats-sept-2017.pdf#sf116851706
-
-
[ Tools ] GATTacker - BLE(蓝牙低功耗)设备的中间人劫持测试工具,是个 Node.js 包: https://tirateunping.wordpress.com/2016/11/01/gattacker-ble-bluetooth-low-energy-man-in-the-middle/ https://github.com/securing/gattacker
-
[ Tools ] Awesome-MitM - GitHub 上一些不错的网络中间人攻击框架收集: https://github.com/Chan9390/Awesome-MitM
-
[ Vulnerability ] How I Hacked DePauw University Using Hidden Inputs,利用表单中的 Hidden Input 元素实现 SQL 注入攻击: https://hackernoon.com/how-i-hacked-depauw-university-using-hidden-inputs-79377c3dca7e
-
[ Web Security ] Google 一直致力于推动浏览器的 HTTPS 加密连接。Chrome 等几大浏览器将全部支持 HSTS preload list,列表内的域名将自动启用 HTTPS: https://security.googleblog.com/2017/09/broadening-hsts-to-secure-more-of-web.html
-
[ WirelessSecurity ] Broadcom: Denial of service and OOB read in TCP KeepAlive Offloading(CVE-2017-7066): https://bugs.chromium.org/p/project-zero/issues/detail?id=1294
-
[ Android ] Android 操作系统中的逆向和篡改教程,来自 OWASP: https://github.com/OWASP/owasp-mstg/blob/master/Document/0x05c-Reverse-Engineering-and-Tampering.md
-
-
[ Industry News ] 昨天推送的 "Broadcom: OOB write when handling 802.11k Neighbor Report Response(CVE-2017-11120)" 就是可以远程在 iPhone 7 Wi-Fi 固件中实现代码执行并插入后门的漏洞。这个漏洞也影响 Android,Android 也在本月的补丁中修复了这个漏洞: https://threatpost.com/remote-wi-fi-attack-backdoors-iphone-7/128163/
-
-
[ iOS ] iOS 11 在隐私和安全方面的特性概览: https://www.intego.com/mac-security-blog/ios-11-a-complete-guide-to-ios-security-and-privacy/
-
-
-
[ MalwareAnalysis ] 新型Android银行木马“MoqHao”利用社交网络隐藏C&C服务器: https://mp.weixin.qq.com/s/n8AaRTxUpwixtMRe6S0hIA
-
[ Others ] 软件供应链攻击之 Kingslayer,Part 1,作者为 redrain_QAQ: http://hackdog.me/article/Kingslayer-A_supply_chain_attack--Part_1.html
-
[ Popular Software ] Netgear ReadyNAS Surveillance 中存在远程代码执行漏洞: https://blogs.securiteam.com/index.php/archives/3409
-
[ SecurityReport ] Microsoft MMPC 针对 2017 上半年勒索软件的回顾与总结 : https://blogs.technet.microsoft.com/mmpc/2017/09/06/ransomware-1h-2017-review-global-outbreaks-reinforce-the-value-of-security-hygiene/
-
[ Tools ] IDA Pro 7.0 + All Decompilers 版本已经泄露: https://webcache.googleusercontent.com/search?q=cache:RuIOU7MgsKgJ:https://bbs.pediy.com/thread-221503.htm+&cd=2&hl=zh-CN&ct=clnk&gl=cn
-
-
[ Windows ] Security baseline for Windows 10 “Fall Creators Update” : https://blogs.technet.microsoft.com/secguide/2017/09/27/security-baseline-for-windows-10-fall-creators-update-v1709-draft/