
腾讯玄武实验室安全动态推送
Tencent Xuanwu Lab Security Daily News
-
[ Android ] 四种方法绕过 Android SSL 验证及 Certificate Pinning: https://blog.netspi.com/four-ways-bypass-android-ssl-verification-certificate-pinning/
-
[ Browser ] W3C TAG 组织推进网站 HTTPS 迁移,有些浏览器特性要求只有在 HTTPS 下才能使用: https://blog.mozilla.org/security/2018/01/15/secure-contexts-everywhere
-
[ Hardware ] Analyzing the Security Implications of Speculative Execution in CPUs, 分析 CPU 预测执行的安全影响(papaer): https://arxiv.org/pdf/1801.04084.pdf
-
[ Malware ] 新 KillDisk 变种开始将目标瞄准拉丁美洲的金融组织: https://blog.trendmicro.com/trendlabs-security-intelligence/new-killdisk-variant-hits-financial-organizations-in-latin-america/
-
[ MalwareAnalysis ] 恶意 Chrome 浏览器扩展越来越多,ICEBRG 安全研究团队针对新发现的 chrome 恶意拓展给出的技术分析: https://www.icebrg.io/blog/malicious-chrome-extensions-enable-criminals-to-impact-over-half-a-million-users-and-global-businesses
-
[ Others ] gobuster - Go 语言编写的收集网站 URI 和 DNS 子域名的工具: https://github.com/OJ/gobuster
-
[ Pentest ] 渗透测试中的 Go 语言使用:编写反弹后门 Hershell: https://sysdream.com/news/lab/2018-01-15-en-golang-for-pentests-hershell/
-
[ Popular Software ] 利用 Oculus VR 的 CSRF 漏洞实现劫持关联的 Facebook 账号: https://www.josipfranjkovic.com/blog/hacking-facebook-oculus-integration-csrf
-
[ Tools ] 苹果发布的 Web APP 性能测试工具 Speedometer 更新 2.0 版本: https://webkit.org/blog/8063/speedometer-2-0-a-benchmark-for-modern-web-app-responsiveness/
-
[ Tools ] 通过新版本的 WinDbg Preview 调试器枚举 Javascript 的 Exception Handers,新版的 WinDbg 集成了新的数据模型、TTD、内置脚本扩展等等特性: http://doar-e.github.io/blog/2017/12/01/debugger-data-model/
-
-
[ Tools ] D 语言编译器 LDC 引入 -fsanitize=fuzzer,支持对 D 语言的 Fuzzing: https://johanengelen.github.io/ldc/2018/01/14/Fuzzing-with-LDC.html
-
[ Tools ] LLDBINIT - LLDB 调试器的个性化初始化配置脚本: https://github.com/gdbinit/lldbinit/
-
-
[ Windows ] Putting data in Alternate data streams and how to execute it,将数据放在 ADS 中并执行: https://oddvar.moe/2018/01/14/putting-data-in-alternate-data-streams-and-how-to-execute-it/
-
[ Windows ] Process Management , Windows 内核中调用 ZwTerminateProcess 结束指定进程 Part 1 : https://malwaretips.com/threads/process-management-kernel-mode-1.76907/ Part 2: https://malwaretips.com/threads/process-management-kernel-mode-suspension-pssuspendprocess-2.76930/
-
[ Windows ] Windows 10 内核驱动漏洞利用系列 - 空指针解引用: https://blog.xpnsec.com/hevd-null-pointer/
-
[ Windows ] slui.exe 文件句柄劫持实现本地提权: https://bytecode77.com/hacking/exploits/uac-bypass/slui-file-handler-hijack-privilege-escalation
-
[ WirelessSecurity ] 使用 aircrack-ng 和 hashcat 破解 WPA 和 WPA2 无线路由密码: https://medium.com/@brannondorsey/crack-wpa-wpa2-wi-fi-routers-with-aircrack-ng-and-hashcat-a5a5d3ffea46
-
[ Android ] CVE-2017-8890漏洞分析与利用(Root Android 7.x): http://www.freebuf.com/articles/terminal/160041.html
-
-
-
[ Mobile ] 移动钱包以及 Apple Pay 概览: http://resources.infosecinstitute.com/overview-mobile-wallet-apple-pay/ 移动钱包的安全威胁分析: http://resources.infosecinstitute.com/examination-security-threats-posed-mobile-wallet-infrastructure/
-
-
-
[ Tools ] Chrome 59 版本的 devtools 引入了一个用于分析代码覆盖率的工具:Show Coverage: https://blog.logrocket.com/using-the-chrome-devtools-new-code-coverage-feature-ca96c3dddcaf https://developers.google.cn/web/updates/2017/04/devtools-release-notes?hl=zh-cn
-