
腾讯玄武实验室安全动态推送
Tencent Xuanwu Lab Security Daily News
-
-
[ Cloud ] 希捷私人云多个漏洞披露,允许攻击者启动 SSH 服务并修改 root 密码: https://blogs.securiteam.com/index.php/archives/3548
-
[ Hardware ] 针对微软 Meltdown CPU 漏洞的补丁的分析以及这个补丁针对 AMD 处理器有什么作用: https://malwaretips.com/threads/heres-how-the-new-meltdown-patch-for-windows-is-enforced-for-amd-systems.78728/
-
[ Malware ] 物联网恶意软件通过利用 0day 漏洞攻击家庭路由器并安装后门: https://researchcenter.paloaltonetworks.com/2018/01/unit42-iot-malware-evolves-harvest-bots-exploiting-zero-day-home-router-vulnerability/
-
[ Malware ] 警惕 Google play 上的开源项目: https://www.symantec.com/blogs/threat-intelligence/open-source-apps-google-play
-
[ MalwareAnalysis ] 朝鲜叛逃者和新闻记者不断收到来自 KakaoTalk 和其它社交网络发送的恶意链接,McAfee 对此作出了分析: https://securingtomorrow.mcafee.com/mcafee-labs/north-korean-defectors-journalists-targeted-using-social-networks-kakaotalk
-
[ Others ] 通过 MSIL 字节码注入实现 .NET 平台的插桩,来自 Phrack Paper: http://phrack.org/papers/dotnet_instrumentation.html
-
[ Popular Software ] Cisco Talos 公布的三维动画制作软件 Blender 未修复漏洞一览: http://blog.talosintelligence.com/2018/01/unpatched-blender-vulns.html
-
[ Popular Software ] Microsoft 公式编辑器漏洞调试与补丁修复(CVE-2018-0802): https://0patch.blogspot.com/2018/01/the-bug-that-killed-equation-editor-how.html
-
[ Popular Software ] BT 下载客户端 Transmission 刚刚修复了一个 DNS Rebinding 远程代码执行漏洞: https://github.com/transmission/transmission/pull/468 https://twitter.com/i/web/status/951526615145566208
-
[ ReverseEngineering ] 汇编语言逆向工程手册: https://github.com/yellowbyte/reverse-engineering-reference-manual
-
[ SCADA ] IoT 时代下的 SCADA 与移动安全: http://blog.ioactive.com/2018/01/scada-and-mobile-security-in-iot-era.html
-
[ SecurityAdvisory ] Qubes 安全公告: https://github.com/QubesOS/qubes-secpack/blob/master/QSBs/qsb-037-2018.txt
-
[ SecurityReport ] 从 A 到 Z,看网络安全威胁: https://medium.com/threat-intel/the-a-to-z-of-cyber-security-93150c4f336c
-
[ Tools ] archerysec - 开源漏洞评估和管理工具,以帮助开发人员和测试人员执行扫描和管理漏洞: https://github.com/anandtiwarics/archerysec
-
[ Tools ] IDACyber - 用于 IDA Pro 的数据可视化插件: https://github.com/patois/IDACyber
-
[ Tools ] SimplifyGraph - FireEye 开源的一款 IDA Pro 插件,可用于协助生成复杂的控制流程图: https://github.com/fireeye/SimplifyGraph https://www.fireeye.com/blog/threat-research/2018/01/simplifying-graphs-in-ida.html
-
[ Tools ] ADRecon - 用于收集有关 Active Directory信息的工具,并生成 AD 环境当前状态的整体报告: https://github.com/sense-of-security/adrecon
-
[ Virtualization ] VMware Horizon(V4H / V4PA)桌面代理提权漏洞详情及利用(CVE-2017-4946): http://gosecure.net/2018/01/10/vmware-horizon-v4h-v4pa-desktop-agent-privilege-escalation-vulnerability-cve-2017-4946/
-
[ Windows ] 尽管 IPv6 还没有被广泛使用,但自 Windows Vista 开始,Windows 所有版本会优先使用 IPv6,本篇文章就是如何通过IPv6的DNS欺骗结合WPAD实现对IPv4网络的攻击: https://blog.fox-it.com/2018/01/11/mitm6-compromising-ipv4-networks-via-ipv6/
-
[ Windows ] Windows: NTFS Owner/Mandatory Label Privilege Bypass EoP (CVE-2018-0748): https://bugs.chromium.org/p/project-zero/issues/detail?id=1407
-
[ Pentest ] 命名管道身份欺骗以及其他提权技术的检测 : https://securityintelligence.com/identifying-named-pipe-impersonation-and-other-malicious-privilege-escalation-techniques/
-