首页
社区
课程
招聘
[分享]国外最新安全推文整理(第8期)
发表于: 2017-3-19 12:29 3970

[分享]国外最新安全推文整理(第8期)

2017-3-19 12:29
3970

有些可能需要VPN访问,安全性方面自己多留意:P


AIL framework - Analysis Information Leak framework

https://github.com/CIRCL/AIL-framework


Virtualization Documentation

https://github.com/Microsoft/Virtualization-Documentation


Reflective Kernel Driver injection

https://github.com/Professor-plum/Reflective-Driver-Loader


.NET Patcher library using dnlib

https://github.com/ioncodes/dnpatch


Windows memory hacking library

https://github.com/DarthTon/Blackbone


McSema lifts x86 and amd64 binaries to LLVM bitcode modules

https://github.com/trailofbits/mcsema


A fork of AFL for fuzzing Windows binaries

https://github.com/ivanfratric/winafl


A look at inner workings of Joycon and Nintendo Switch

https://github.com/dekuNukem/Nintendo_Switch_Reverse_Engineering


Lenovo ThinkPad System Management Mode arbitrary code execution

https://github.com/Cr4sh/ThinkPwn


Black Hat Asia 2017 briefings

https://www.blackhat.com/asia-17/briefings.html


MARX: Uncovering Class Hierarchies in C++ Programs

https://www.syssec.rub.de/media/emma/veroeffentlichungen/2016/12/22/marx_ndss2017.pdf


ASLR on the Line: Practical Cache Attacks on the MMU

http://www.cs.vu.nl/~herbertb/download/papers/anc_ndss17.pdf


Software Grand Exposure: SGX Cache Attacks Are Practical

https://arxiv.org/pdf/1702.07521.pdf


Malware Guard Extension: Using SGX to Conceal Cache Attacks

https://arxiv.org/pdf/1702.08719.pdf


Fraternal Twins: Unifying Attacks on Machine Learning and Digital Watermarking

https://arxiv.org/pdf/1703.05561.pdf


SIPHON: Towards Scalable High-Interaction Physical Honeypots

https://arxiv.org/pdf/1701.02446.pdf


Getting Code Execution on Windows by Abusing Default Kernel Debugging Setting

https://tyranidslair.blogspot.co.uk/2017/03/getting-code-execution-on-windows-by.html


Bypassing UAC using App Paths

https://enigma0x3.net/2017/03/14/bypassing-uac-using-app-paths/


A Window into Ring0

https://labs.mwrinfosecurity.com/publications/a-window-into-ring0/


Mitigating arbitrary native code execution in Microsoft Edge

https://blogs.windows.com/msedgedev/2017/02/23/mitigating-arbitrary-native-code-execution/


The Chakra Exploit and the Limitations of Modern Mitigation Techniques

https://www.endgame.com/blog/chakra-exploit-and-limitations-modern-mitigation-techniques


V8: Behind the Scenes (February Edition feat. A tale of TurboFan)

http://benediktmeurer.de/2017/03/01/v8-behind-the-scenes-february-edition/


From Webkit JS toString redefinition to Arbitrary RW

https://blog.xyz.is/2016/webkit-360.html


Slides, malicious macros - VBA Macros Pest Control

http://www.decalage.info/files/THC17_Lagadec_Macro_Pest_Control2.pdf


Vulnerability Deep Dive - Ichitaro Office Excel File Code Execution Vulnerability

http://blog.talosintelligence.com/2017/02/vulnerability-deep-dive-ichitaro-office.html


Covert Channels and Poor Decisions: The Tale of DNSMessenger

http://blog.talosintelligence.com/2017/03/dnsmessenger.html


Analyzing and Deobfuscating FlokiBot Banking Trojan

http://adelmas.com/blog/flokibot.php


Kernel Hacking With HEVD Part 3 - The Shellcode

https://sizzop.github.io/2016/07/07/kernel-hacking-with-hevd-part-3.html


Gain SYSTEM privileges - Nulling out ACLs

https://improsec.com/blog//windows-kernel-shellcode-on-windows-10-part-2


Injecting a DLL - APC

http://blogs.microsoft.co.il/pavely/2017/03/14/injecting-a-dll-without-a-remote-thread/


A guide to fuzzing OpenSSH using AFL

http://vegardno.blogspot.fr/2017/03/fuzzing-openssh-daemon-using-afl.html


Open Source Fuzzers list (and other fuzzing tools)

https://www.peerlyst.com/posts/resource-open-source-fuzzers-list


Reflash Flash Research Framework

https://labsblog.f-secure.com/2017/02/23/reflash-flash-research-framework/


Selfie - tiny self-compiling C compiler, tiny self-executing MIPS emulator, tiny self-hosting MIPS hypervisor

http://selfie.cs.uni-salzburg.at


Publishing 2 executables with the same SHA-1 AND MD5 sum

http://roastingbugs.blogspot.nl/2017/03/eat-more-hashes.html


x86 Paging Tutorial

http://www.cirosantilli.com/x86-paging/


Hacking the PS4

https://cturt.github.io/ps4.html


The Car Hacker's Handbook

http://opengarages.org/handbook/ebook/


Android Internals::A Confectioner's Cookbook

http://newandroidbook.com/AIvI-M-RL1.pdf


Introduction to Reverse Engineering Cocoa Applications

https://www.fireeye.com/blog/threat-research/2017/03/introduction_to_reve.html



[课程]FART 脱壳王!加量不加价!FART作者讲授!

收藏
免费 0
支持
分享
最新回复 (4)
雪    币: 16444
活跃值: (2463)
能力值: ( LV9,RANK:147 )
在线值:
发帖
回帖
粉丝
2
老哥,你又来了。
2017-3-19 15:45
0
雪    币: 44229
活跃值: (19960)
能力值: (RANK:350 )
在线值:
发帖
回帖
粉丝
3
多谢分享 下次再收集一些车联网、物联网方面的文章。
2017-3-19 15:49
0
雪    币: 4228
活跃值: (1435)
能力值: (RANK:270 )
在线值:
发帖
回帖
粉丝
4
雪衫 老哥,你又来了。
别叫老哥嘛,楼主身子弱:D 啥时换回原先火影的头像啊,当然,佐助是我的
2017-3-19 20:43
0
雪    币: 4228
活跃值: (1435)
能力值: (RANK:270 )
在线值:
发帖
回帖
粉丝
5
kanxue 多谢分享 下次再收集一些车联网、物联网方面的文章。
多谢老大支持
2017-3-19 20:44
0
游客
登录 | 注册 方可回帖
返回
//