首页
社区
课程
招聘
[分享]国外最新安全推文整理(第2期)
发表于: 2016-11-6 08:24 3393

[分享]国外最新安全推文整理(第2期)

2016-11-6 08:24
3393
有些可能需要VPN访问,安全性方面自己多留意:D

CANToolz - framework for black-box CAN network analysis
https://github.com/eik00d/CANToolz

Playing with the Tigress binary protection. Automatic deobfuscation using symbolic execution and LLVM
https://github.com/JonathanSalwan/Tigress_protection

RePEconstruct to auto unpack Windows binary & rebuild the Import Address Table
https://github.com/DavidKorczynski/RePEconstruct

A tool to help when dealing with Windows IOCTL codes or reversing Windows drivers
https://github.com/mwrlabs/win_driver_plugin

FireEye Labs Obfuscated String Solver - Automatically extract obfuscated strings from malware
https://github.com/fireeye/flare-floss

APK backdoor embedder
https://github.com/suraj-root/spade

Android Emulator for mobile security testing
https://github.com/mseclab/nathan

Reflective SO injection
https://github.com/infosecguerrilla/ReflectiveSOInjection

Linux LD_PRELOAD rootkit (x86 and x86_64 architectures)
https://github.com/mempodippy/vlany

static program analysis tool that generates return-oriented exploits for ELF binaries
https://github.com/wizh/rop-chainer

A collection of Windows, Linux and MySQL privilege escalation scripts and exploits
https://github.com/1N3/PrivEsc

A little bit about a linux kernel
https://github.com/0xAX/linux-insides

This framework is for fuzzing OSX kernel vulnerability based on passive inline hook mechanism in kernel mode
https://github.com/SilverMoonSecurity/PassiveFuzzFrameworkOSX

Lynis - Security auditing tool for Linux, macOS, and UNIX-based systems
https://github.com/CISOfy/lynis

A repository for learning various heap exploitation techniques
https://github.com/shellphish/how2heap

.NET assembly editor, decompiler, and debugger
https://github.com/0xd4d/dnSpy

INTERLOCK - file encryption front end
https://github.com/inversepath/interlock

a small suite of tools to test various properties of sandboxes on Windows
https://github.com/google/sandbox-attacksurface-analysis-tools

POC code for our Event Tracing for Widows (ETW) presentation at Ruxcon 2016
https://github.com/CyberPoint/Ruxcon2016ETW

Ruxcon 2016 slides
https://ruxcon.org.au/slides

The Hack.lu 2016 conference was great! Missed a talk? Slides
http://archive.hack.lu/2016/

Write C++ code in the browser and see the compiled x86 assembly code in real time
https://gcc.godbolt.org/

Breaking BHAD: Getting Local Root on the Belkin WeMo Switch
https://www.invincealabs.com/blog/2016/11/wemo-hardware-bypass/

Pixhawk Firmware Hooking
https://www.invincealabs.com/blog/2016/10/pixhawk-firmware-hooking/

Exploiting AMI Aptio firmware on example of Intel NUC
http://blog.cr4.sh/2016/10/exploiting-ami-aptio-firmware.html

Inside The Bulb: Adventures in Reverse Engineering Smart Bulb Firmware
https://hackernoon.com/inside-the-bulb-adventures-in-reverse-engineering-smart-bulb-firmware-1b81ce2694a6

The DrK (De-randomizing Kernel ASLR) attack
https://github.com/sslab-gatech/DrK

Breaking Kernel Address Space Layout Randomization with Intel TSX
http://www.cc.gatech.edu/~yjang37/assets/papers/2016/jang:drk-ccs.pdf

Jump Over ASLR: Attacking Branch Predictors to Bypass ASLR
http://www.cs.ucr.edu/~nael/pubs/micro16.pdf

Prefetch Side-Channel Attacks: Bypassing SMAP and Kernel ASLR
https://gruss.cc/files/prefetch.pdf

Rootkit analysis Use case on HideDRV
http://www.sekoia.fr/blog/wp-content/uploads/2016/10/Rootkit-analysis-Use-case-on-HIDEDRV-v1.6.pdf

Technical Analysis of the Pegasus Exploits on iOS 
https://info.lookout.com/rs/051-ESQ-475/images/pegasus-exploits-technical-details.pdf

Advances in Modern Malware and Memory Analysis
http://www.eurecom.fr/en/publication/4686/download/sec-publi-4686.pdf

Trading Off a Vulnerability: Does Software Obfuscation Increase the Risk of ROP Attacks
http://riverpublishers.com/journal/journal_articles/RP_Journal_2245-1439_444.pdf

The Missing Link: Explaining ELF Static Linking, Semantically
https://www.cl.cam.ac.uk/~pes20/rems/papers/oopsla-elf-linking-2016.pdf

Secure Application Programming in the Presence of Side Channel Attacks
https://www.riscure.com/benzine/documents/Paper_Side_Channel_Patterns.pdf

AtomBombing: Brand New Code Injection for Windows
https://breakingmalware.com/injection-techniques/atombombing-brand-new-code-injection-for-windows/

Exploiting Linux kernel heap using a real UAF method against CVE-2016-6187 vulnerability
https://cyseclabs.com/blog/cve-2016-6187-heap-off-by-one-exploit

Microsoft Kernel Integer Overflow Vulnerability MS16-124 / CVE-2016-0070
https://blog.fortinet.com/2016/10/31/microsoft-kernel-integer-overflow-vulnerability

writeup for CVE-2016-4622
http://www.phrack.org/papers/attacking_javascript_engines.html

How to Make a Computer Operating System in C/C++ from scratch
https://samypesse.gitbooks.io/how-to-create-an-operating-system/content/

A walk along the PEB: Stepping through PE structures to find function addresses
http://ropgadget.com/posts/pebwalk.html

[培训]内核驱动高级班,冲击BAT一流互联网大厂工作,每周日13:00-18:00直播授课

收藏
免费 0
支持
分享
最新回复 (2)
雪    币: 281
活跃值: (11)
能力值: ( LV2,RANK:10 )
在线值:
发帖
回帖
粉丝
2
谢谢分享。。。。
2016-11-6 08:57
0
雪    币: 1305
活跃值: (213)
能力值: ( LV5,RANK:75 )
在线值:
发帖
回帖
粉丝
3
多谢分享
2016-11-6 09:59
0
游客
登录 | 注册 方可回帖
返回
//