62

每日安全动态推送(06-22)

 5 years ago
source link: http://www.10tiao.com/html/645/201806/2651954819/1.html
Go to the source link to view the article. You can view the picture content, updated content and better typesetting reading experience. If the link is broken, please click the button below to view the snapshot at that time.

Xuanwu Lab Security Daily News


  • [ Android ]  Android P 中的 Biometric 认证机制介绍 :

    http://security.googleblog.com/2018/06/better-biometrics-in-android-p.html


  • [ Browser ]  V8 v6.8 版本新提升概览 : 

    https://v8project.blogspot.com/2018/06/v8-release-68.html


  • [ Browser ]  The Critical Request,作者主要讲解了影响浏览器内容渲染的关键问题:

    https://speakerdeck.com/benschwarz/the-critical-request


  • [ Browser ]  parent-tab://google.com(Safari 10 UXSS CVE-2017-7089)的问题被多次提及,作者也终于公开了 PoC:

     https://twitter.com/i/web/status/1009727379659468801


  • [ Bug Bounty ] Microsoft宣布 CFG 被移出 Mitigation Bypass Bounty 项目:

    https://blogs.technet.microsoft.com/srd/2018/06/21/announcing-changes-to-microsofts-mitigation-bypass-bounty/


  • [ Conference ]  2018先知白帽大会-议题压缩包下载:

     https://xianzhi-forum.oss-cn-shanghai.aliyuncs.com/upload/zcon/2018/2018%E5%85%88%E7%9F%A5%E7%99%BD%E5%B8%BD%E5%A4%A7%E4%BC%9A-%E8%AE%AE%E9%A2%98%E5%8E%8B%E7%BC%A9%E5%8C%85.zip


  • [ Forensics ]  Kernel Forensics and Rootkits:

    https://www.tophertimzen.com/resources/cs407/slides/week06_01-Rootkits.html#slide1


  • [ Industry News ]  以金融服务机构为目标的攻击者利用隐藏隧道技术进行入侵后的数据窃取:

    https://threatpost.com/financial-services-sector-rife-with-hidden-tunnels/132987/


  • [ iOS ]  iOS 自动化二进制分析 -  iOS 应用程序中加密滥用的案例研究:

    https://pure.tugraz.at/ws/portalfiles/portal/17749575


  • [ iOS ]  Breaking Deeper Into iPhone Secrets, iPhone 数据保护机制探讨:

    https://blog.elcomsoft.com/2018/06/breaking-deeper-into-iphone-secrets/


  • [ IoTDevice ]  TP-Link TL-WA850RE 无线中继设备漏洞挖掘:

    https://medium.com/advisability/the-in-security-of-the-tp-link-technologies-tl-wa850re-wi-fi-range-extender-26db87a7a0cc


  • [ MalwareAnalysis ]  快速分析恶意 RTF 文档并编写 Yara 规则 Part 1:

    https://medium.com/@Sebdraven/a-quick-analysis-malicious-rtf-to-write-yara-rule-part-1-234fa34db551


  • [ MalwareAnalysis ]  Drupal 漏洞被利用来投递门罗币挖矿恶意软件:

    https://blog.trendmicro.com/trendlabs-security-intelligence/drupal-vulnerability-cve-2018-7602-exploited-to-deliver-monero-mining-malware/


  • [ Others ]  滥用 OpenVPN 配置文件获取反弹 Shell: 

    https://medium.com/tenable-techblog/reverse-shell-from-an-openvpn-configuration-file-73fd8b1d38da


  • [ Popular Software ]  phpMyAdmin 4.8.x 本地文件包含漏洞利用:

    https://blog.vulnspy.com/2018/06/21/phpMyAdmin-4-8-x-LFI-Exploit/


  • [ Popular Software ]  Dell EMC RecoverPoint < 5.1.2 命令注入漏洞POC(CVE-2018-1235):

    https://www.exploit-db.com/exploits/44920/


  • [ ReverseEngineering ]  针对恶意软件逆向工程的新手引导大挑战:

    https://www.malwaretech.com/beginner-malware-reversing-challenges


  • [ Sandbox ]  Enumerating Anti-Sandboxing Techniques,作者在多款安全软件中枚举不同反沙盒检测技术来对比哪一种效果更佳: 

    https://www.trustedsec.com/2018/06/enumerating-anti-sandboxing-techniques/


  • [ SCADA ]  Kaspersky 发布 2018 年工业行业网络安全状况报告:https://ics.kaspersky.com/media/2018-Kaspersky-ICS-Whitepaper.pdf


  • [ SecurityProduct ]  Bitdefender 杀毒软件整数溢出漏洞分析 Part 2:漏洞利用:

    https://www.zerodayinitiative.com/blog/2018/6/21/analyzing-an-integer-overflow-in-bitdefender-av-part-2-the-exploit


  • [ SecurityReport ]  Project Zero 研究员 j00ru 刚刚发了一篇 Blog,介绍他们基于 Bochs IA-32 模拟器插桩检测内核信息泄露漏洞的进展(Bochspwn Reloaded,总共发现 Windows/Linux 内核总计超过 80 个漏洞),最后 j00ru 公开了一份非常完整的内核信息泄露检测方向的 WhitePaper,这篇 Paper 详细介绍了内核信息泄露检测的起源、检测方法、前人历史成果以及未来发展方向:

     http://j00ru.vexillium.org/papers/2018/bochspwn_reloaded.pdf


  • [ Tools ]  从 Cisco ASA 设备中提取用户名的脚本(CVE-2018-0296)  :

    https://github.com/milo2012/CVE-2018-0296


  • [ Tools ]  sandmap - 支持使用大量 Nmap 引擎进行网络和系统侦察的工具: 

    https://github.com/trimstray/sandmap


  • [ Tools ]  Windows Command-Line 系列文章 Part 1: Backgrounder ,介绍 windows 命令行的起源与演变以及未来的发展,来自 Microsoft's Rich Turner:

     https://blogs.msdn.microsoft.com/commandline/2018/06/20/windows-command-line-backgrounder/


  • [ Tools ]  VOOKI  - 免费的 Web 应用漏洞扫描工具:

     https://www.vegabird.com/vooki/


  • [ Tools ]  CIRT 网站提供的所有设备默认密码的整合:

    https://gist.github.com/PaulSec/26251d56134c7fedb2176f2290202546


  • [ Tools ]  如何使用 Frida 构建 ELF 解析器:

     https://versprite.com/blog/application-security/frida-engage-part-one-building-an-elf-parser-with-frida/


  • [ Web Security ]   Google Colaboratory XSS 漏洞与 CSP 绕过:

    https://blog.bentkowski.info/2018/06/xss-in-google-colaboratory-csp-bypass.html


  • [ Pentest ]  如何使用 CERT Tapioca 创建泛解析 DNS 虚拟机进行漏洞测试: 

    https://vuls.cert.org/confluence/display/tools/How+to+create+a+network+wildcard+VM+using+CERT+Tapioca+for+exploit+testing


  • [ APT ]  APT攻击常用方法与技巧: 

    http://www.freebuf.com/articles/others-articles/175051.html


  • [ Crypto ]  以太坊智能合约call注入攻击: 

    https://mp.weixin.qq.com/s/l3QBZwacLjIzu6KlpUvuWw


* 搜索历史推送,请用 Google 以 site 关键词限定搜索,如: site:xuanwulab.github.io android fuzz

* 按天查看历史推送内容: https://xuanwulab.github.io/cn/secnews/2018/06/22/index.html

* 新浪微博账号: 腾讯玄武实验室(http://weibo.com/xuanwulab)



About Joyk


Aggregate valuable and interesting links.
Joyk means Joy of geeK