
腾讯玄武实验室安全动态推送
Tencent Xuanwu Lab Security Daily News
-
[ Browser ] Google Chrome XPath 表达式在谓词中包含函数调用时存在 UAF 漏洞(CVE-2017-15412): https://bugs.chromium.org/p/chromium/issues/detail?id=727039
-
[ CyberCrime ] Pawn Storm 网络间谍组织的新动向: http://blog.trendmicro.com/trendlabs-security-intelligence/update-pawn-storm-new-targets-politically-motivated-campaigns/
-
[ MalwareAnalysis ] 新型 macOS DNS 劫持恶意软件 OSX/MaMi 分析: https://objective-see.com/blog/blog_0x26.html
-
[ ReverseEngineering ] 对嵌入式设备的逆向分析与漏洞利用:The Software Stack ,PART 1: https://p16.praetorian.com/blog/reversing-and-exploiting-embedded-devices-part-1-the-software-stack
-
-
[ Tools ] hollows_hunter - 用于扫描进程注入中的傀儡 PE 模块的工具: https://github.com/hasherezade/hollows_hunter
-
[ Web Security ] WAF Evasion Techniques, Part 1: https://medium.com/secjuice/waf-evasion-techniques-718026d693d8 Part 2: https://medium.com/secjuice/web-application-firewall-waf-evasion-techniques-2-125995f3e7b0
-
[ Windows ] Windows Kernel Exploitation 教程: 1) : https://rootkits.xyz/blog/2017/06/kernel-setting-up/2) : https://www.exploit-db.com/docs/english/43526-windows-kernel-exploitation-tutorial-part-2-stack-overflow.pdf3) : https://www.exploit-db.com/docs/english/43527-windows-kernel-exploitation-tutorial-part-3-arbitrary-memory-overwrite-(write-what-where).pdf4) : https://www.exploit-db.com/docs/english/43528-windows-kernel-exploitation-tutorial-part-4-pool-feng-shui-%E2%80%93%3E-pool-overflow.pdf5) : https://www.exploit-db.com/docs/english/43529-windows-kernel-exploitation-tutorial-part-5-null-pointer-dereference.pdf
-
[ Windows ] Windows 平台利用 NTFS ADS 实现隐藏数据的方法: http://www.darknessgate.com/security-tutorials/date-hiding/ntfs-alternate-data-streams/