41

每日安全动态推送(07-02)

 5 years ago
source link: http://www.10tiao.com/html/645/201807/2651954839/1.html
Go to the source link to view the article. You can view the picture content, updated content and better typesetting reading experience. If the link is broken, please click the button below to view the snapshot at that time.

Xuanwu Lab Security Daily News

  • [ Browser ]  Microsoft Edge Chakra 引擎 UAF 漏洞分析 (CVE-2018-0946):https://www.fortinet.com/blog/threat-research/an-analysis-of-the-use-after-free-bug-in-microsoft-edge-chakra-engine.html


  • [ Conference ]  Defcon 26 入选议题一览:

     https://defcon.org/html/defcon-26/dc-26-speakers.html


  • [ Forensics ]  使用超长命令绕过 Sysmon 记录:

    http://www.hexacorn.com/blog/2018/06/29/sysmon-doing-lines-part-3/


  • [ Forensics ]  Windows 10 时间轴功能的取证分析方法: 

    https://cclgroupltd.com/windows-10-timeline-forensic-artefacts/


  • [ iOS ]  使用 unified logging system 在 iOS 上进行调试:https://agostini.tech/2018/06/24/unified-logging-system/


  • [ iOS ]  Build your own iOS kernel debugger,来自 MOSEC 2018 大会 : https://twitter.com/i/web/status/1012785102642974721


  • [ Language ]  使用 Tree Shaking 技术减小 JavaScript 体积:https://developers.google.com/web/fundamentals/performance/optimizing-javascript/tree-shaking/


  • [ Linux ]  The 101 of ELF files on Linux,详细的 ELF 文件格式学习入门教程:

     https://linux-audit.com/elf-binaries-on-linux-understanding-and-analysis/


  • [ Linux ]  在不物理访问的情况下远程安装树莓派系统的研究:

     https://medium.com/@squanderingtime/shippable-mini-datacenter-of-raspberry-pis-part-1-192f9877df3


  • [ macOS ]  作者发现 macOS Mojave 中的 Apple Event 沙盒缺少基本的 API:

     https://www.felix-schwarz.org/blog/2018/06/apple-event-sandboxing-in-macos-mojave


  • [ MalwareAnalysis ]  针对 Uroburos 恶意软件的分析报告:https://exatrack.com/public/Uroburos_EN.pdf


  • [ MalwareAnalysis ]  以加密货币社区为目标的 macOS 恶意软件 - OSX.Dummy 分析:

     https://objective-see.com/blog/blog_0x32.html


  • [ Obfuscation ]  符号反混淆:从虚拟化代码到原始代码(Paper):

     https://www.reddit.com/r/ReverseEngineering/comments/8uusze/pdf_symbolic_deobfuscation_from_virtualized_code/e1ialz2/


  • [ Others ]   .NET Core 2.1 引入的新类型 Span T 和 Memory T 介绍:https://www.codemag.com/Article/1807051/Introducing-.NET-Core-2.1-Flagship-Types-Span-T-and-Memory-T


  • [ Pentest ]  三种从 NTDS.dit 中提取用户 Hash 的方法介绍:

     http://www.hackingarticles.in/3-ways-extract-password-hashes-from-ntds-dit/


  • [ Pentest ]  针对哈希传递以及其他凭证窃取攻击的缓解技术 第2版,来自 Microsoft:

    https://www.microsoft.com/en-us/download/details.aspx?id=36036


  • [ Popular Software ]   WebAssembly 程序的控制流劫持:https://www.fastly.com/blog/hijacking-control-flow-webassembly-program


  • [ ReverseEngineering ]  初学者的逆向工程学习网站: 

     https://begin.re 


  • [ ReverseEngineering ]  针对 WebAssembly 应用的逆向分析:

    https://www.forcepoint.com/blog/security-labs/analyzing-webassembly-binaries


  • [ SecurityReport ]  Email 攻击的发展与趋势,来自 FireEye  :

    https://www.fireeye.com/content/dam/fireeye-www/products/pdfs/pf/email/rpt-changing-tactics-email-attacks.pdf


  • [ Side Channel ]  Thermanator:通过键盘敲击后的热残留恢复输入的密码(Paper):

    https://arxiv.org/abs/1806.10189


  • [ Symbolic Execution ]  使用 Z3 求解器自动确定在汇编器中使用长跳转抑或短跳转:

    https://github.com/DennisYurichev/random_notes/blob/master/Z3/assembler_and_JMPs.py


  • [ Tools ]  octopus - 区块链智能合约安全分析工具:

     https://github.com/quoscient/octopus


  • [ Tools ]  python-registry - 读取 Windows 注册表信息的 Python 库:

    https://github.com/williballenthin/python-registry


  • [ Tools ]  rogue - 无线网络攻击工具包: 

    https://github.com/InfamousSYN/rogue


  • [ Tools ]  PMapper - 用于快速评估 AWS 中 IAM 权限的工具: 

    https://github.com/nccgroup/PMapper


  • [ Tools ]  Metasploit 最新更新介绍: 

    https://blog.rapid7.com/2018/06/29/metasploit-wrapup-46/


  • [ Tools ]  一款基于 Frida 实现的调试器 - Frick 介绍: 

     http://www.giovanni-rocca.com/how-i-turn-frick-into-a-real-frida-based-debugger/


  • [ Tools ]  msldap - 用于操作微软活动目录 LDAP 协议的 Python 库:

    https://github.com/skelsec/msldap


  • [ Tools ]  Ikeext-Privesc - Windows IKEEXT DLL Hijacking Exploit Tool:

    https://github.com/itm4n/Ikeext-Privesc


  • [ Tools ]  Log-killer - Linux / Windows 日志清理工具(删除所有日志):

     http://www.kitploit.com/2018/06/log-killer-clear-all-your-logs-in.html


  • [ Virtualization ]   VMware ESXi、Workstation 以及 Fusion 的多个越界读取漏洞修复补丁更新发布(CVE-2018-6965, CVE-2018-6966, CVE-2018-6967):

    https://www.vmware.com/security/advisories/VMSA-2018-0016.html


  • [ Virtualization ]  VMware Workstation 14 像素着色器功能拒绝服务漏洞披露(CVE-2018-6965):

     https://www.talosintelligence.com/reports/TALOS-2018-0540


  • [ Vulnerability ]  Enhanced Mitigation Experience Toolkit (EMET) XML 外部实体注入漏洞详情披露:

     https://packetstormsecurity.com/files/148376



  • [ Windows ]   使用超长文件名让 Windows API 崩溃: 

    http://www.hexacorn.com/blog/2018/07/01/win16-and-win32-api-bad-old-habits-call-back/


  • [ Windows ]   Windows 搜索服务漏洞 - Bookworm 披露:

     https://www.ostensiblyrandom.com/2018/06/windows-search-service-vulnerability.html


  • [ Windows ]  使用 Windows 事件转发和 PowerBI 构建快速且高效的威胁搜索/事件响应控制台:

      https://blogs.technet.microsoft.com/jepayne/2017/12/08/weffles/


  • [ Tools ]  burp-ntlm-challenge-decoder - 解析 NTLM SSP 头的 BurpSuite 插件: 

    https://github.com/GoSecure/burp-ntlm-challenge-decoder


  • [ ReverseEngineering ]  反调试及绕过: 

    http://jmpews.github.io/2017/08/09/darwin/%E5%8F%8D%E8%B0%83%E8%AF%95%E5%8F%8A%E7%BB%95%E8%BF%87/


  • [ Tools ]   h-encore - PS Vita 越狱程序,支持 3.65, 3.67 以及 3.68 固件版本: 

    https://github.com/TheOfficialFloW/h-encore


  • [ Windows ]   Windows 命令行系列 Part 2 之 Windows 命令行的演变:

     https://blogs.msdn.microsoft.com/commandline/2018/06/27/windows-command-line-the-evolution-of-the-windows-command-line/


  • [ Linux ]  四两拨千斤:Ubuntu kernel eBPF 0day分析:

     http://www.freebuf.com/vuls/176094.html


  • [ MalwareAnalysis ]  抽丝剥茧:Agent Telsa最新变种脱壳分析: 

    http://www.freebuf.com/articles/system/175716.html


* 搜索历史推送,请用 Google 以 site 关键词限定搜索,如: site:xuanwulab.github.io android fuzz

* 按天查看历史推送内容: https://xuanwulab.github.io/cn/secnews/2018/07/02/index.html

* 新浪微博账号: 腾讯玄武实验室(http://weibo.com/xuanwulab)



About Joyk


Aggregate valuable and interesting links.
Joyk means Joy of geeK