62

每日安全动态推送(06-29)

 5 years ago
source link: http://www.10tiao.com/html/645/201806/2651954836/1.html
Go to the source link to view the article. You can view the picture content, updated content and better typesetting reading experience. If the link is broken, please click the button below to view the snapshot at that time.
  • * [ Crypto ]  突破 ledgerctf 的 AES 白盒挑战:

     https://doar-e.github.io/blog/2018/05/17/breaking-ledgerctfs-aes-white-box-challenge/


  • * [ Data Breach ]  Ticketmaster 聊天功能导致信用卡信息泄漏:

     https://threatpost.com/ticketmaster-chat-feature-leads-to-credit-card-breach/133188/


  • * [ Forensics ]  数字取证入门 Part 3 - 取证的过程:

     https://0x00sec.org/t/intro-to-digital-forensics-part-3-the-course-of-the-evidence/7194


  • * [ Hardware ]  Rowhammer 攻击变种 RAMPage 公布:  https://rampageattack.com/ ;  Paper:

     https://vvdveen.com/publications/dimva2018.pdf


  • * [ Industry News ]  Gentoo Linux 官方 GitHub 帐号被黑客入侵: 

    https://archives.gentoo.org/gentoo-announce/message/dc23d48d2258e1ed91599a8091167002


  • * [ MalwareAnalysis ]  RIG Exploit Kit 通过 PROPagate 注入技术分销门罗币挖矿木马,FireEye 对此做了详细分析:

     https://www.fireeye.com/blog/threat-research/2018/06/rig-ek-delivering-monero-miner-via-propagate-injection-technique.html


  • * [ Others ]  从安全的角度重新看动态二进制插桩技术 - Intel Pin 插桩框架的对抗性检测和逃逸,介绍了恶意二进制程序可以针对性地检测 Inte Pin 插桩框架并实现逃逸分析的逻辑,来自 RECon 大会 

    https://recon.cx/2018/montreal/schedule/system/event_attachments/attachments/000/000/048/original/RECON-MTL-2018-Pwning_Intel_Pin.pdf


  • * [ Pentest ]  结合 EMPIRE 与 CLOUDFRONT 进行域前置攻击(Domain Fronting): 

    https://holdmybeersecurity.com/2018/06/27/how-to-red-team-domain-fronting-with-powershell-empire-and-cloudfront/


  • * [ Pentest ]  setUID 程序中的继承文件句柄利用:

     https://labs.portcullis.co.uk/blog/exploiting-inherited-file-handles-in-setuid-programs/


  • * [ Pentest ]  滥用 COM 组件进行横向渗透:

     https://bohops.com/2018/06/28/abusing-com-registry-structure-clsid-localserver32-inprocserver32/


  • * [ Popular Software ]  Cisco ASA 目录穿越漏洞(CVE-2018-0296)利用脚本:

     https://www.exploit-db.com/exploits/44956/


  • * [ Popular Software ]   AWS IAM vs API vs CloudTrail 权限分配研究: 

    https://summitroute.com/blog/2018/06/28/aws_iam_vs_api_vs_cloudtrail/


  • * [ Programming ]  Serverless 架构中的新型攻击向量 - 事件注入: 

    https://www.jeremydaly.com/event-injection-a-new-serverless-attack-vector/


  • * [ ReverseEngineering ]  从嵌入式设备的二进制可执行文件中恢复软件原始结构:

     https://recon.cx/2018/montreal/schedule/system/event_attachments/attachments/000/000/042/original/RECON-MTL-2018-CodePiratesCutlass.pdf


  • * [ ReverseEngineering ]  .NET 应用程序逆向工程(paper):

     http://epublications.uef.fi/pub/urn_nbn_fi_uef-20131001/urn_nbn_fi_uef-20131001.pdf


  • * [ Tools ]  fwaudit - 一款固件审计工具:

     https://github.com/PreOS-Security/fwaudit


  • * [ Tools ]  evil-ssdp - 通过 SSDP 欺骗钓取 NTLM Hash

    : https://gitlab.com/initstring/evil-ssdp


  • * [ Tools ]  JSgen.py - 用于生成利用 SSJI 漏洞获取正/反向 shell 代码的工具: 

    https://pentesterslife.blog/2018/06/28/jsgen/


  • * [ Tools ]  StalkPhish - 追查钓鱼攻击的工具:

     https://github.com/t4d/StalkPhish


  • * [ Tools ]  使用 Frida 编写 Arm64 内存反向 TCP Shell Shellcode:

     https://versprite.com/blog/application-security/frida-engage-part-two-shellcoding-an-arm64-in-memory-reverse-tcp-shell-with-frida/


  • * [ Virtualization ]  libxl 对 qemu 建立的 SCSI 虚拟硬盘设置只读标志,导致恶意 guest 用户可以写只读的磁盘镜像(CVE-2018-12892):

     https://bugzilla.redhat.com/show_bug.cgi?id=1590984


  • * [ Malware ]  AsiaHitGroup 在新型账单欺诈活动中再次出现: 

    https://securingtomorrow.mcafee.com/mcafee-labs/asiahitgroup-returns-with-new-billing-fraud-campaign/


  • * [ Protocol ]  Breaking LTE on Layer Two,针对 LTE 二层协议的攻击介绍,作者的研究已经入选 IEEE S&P 2019:

     https://alter-attack.net/ Paper: https://alter-attack.net/media/breaking_lte_on_layer_two.pdf


  • * [ Others ]  自底向上——知识图谱构建技术初探

    https://www.anquanke.com/post/id/149122


  • * [ MalwareAnalysis ]  敛财百万的挖矿蠕虫HSMiner活动分析:

     http://www.freebuf.com/articles/system/175922.html


  • * [ Crypto ]  USDT主网疑似遭遇攻击: 

    https://m.weibo.cn/status/4256186570208202?


* 搜索历史推送,请用 Google 以 site 关键词限定搜索,如: site:xuanwulab.github.io android fuzz

* 按天查看历史推送内容: https://xuanwulab.github.io/cn/secnews/2018/06/29/index.html

* 微信公众号: 腾讯玄武实验室 



About Joyk


Aggregate valuable and interesting links.
Joyk means Joy of geeK