首页
社区
课程
招聘
[分享]国外最新安全推文整理(第9期)
发表于: 2017-4-9 10:07 4118

[分享]国外最新安全推文整理(第9期)

2017-4-9 10:07
4118

有些可能需要VPN访问,安全性方面自己多留意:P


A .net OLE/COM viewer and inspector

https://github.com/tyranid/oleviewdotnet


GUI for radare2 reverse engineering framework

https://github.com/hteso/iaito


A journey into Radare2

https://github.com/ITAYC0HEN/A-journey-into-Radare2


Static binary translator

https://github.com/revng/revamb


Gephi - The Open Graph Viz Platform

https://github.com/gephi/gephi


Tools for BPF-based Linux IO analysis, networking, monitoring, and more

https://github.com/iovisor/bcc


Artifact analysis tools by JPCERT/CC Analysis Center

https://github.com/JPCERTCC/aa-tools


Zeus-style banking trojan source code

https://github.com/aainz/TinyNuke


Zero-Day Code Injection and Persistence Technique

https://github.com/Cybellum/DoubleAgent


Deauthentication attack and other hacks

https://github.com/spacehuhn/esp8266_deauther


Upload, save and run keystroke injection payloads with an ESP8266 + ATMEGA32U4

https://github.com/spacehuhn/wifi_ducky


A collection of Radio Frequency Communication Protocol Hacktools

https://github.com/cn0xroot/RFSec-ToolKit


A Collection of Hacks in IoT Space

https://github.com/nebgnahz/awesome-iot-hacks


The RowHammer Problem and Other Issues We May Face as Memory Becomes Denser

https://people.inf.ethz.ch/omutlu/pub/rowhammer-and-other-memory-issues_date17.pdf


PT-Rand: Practical Mitigation of Data-only Attacks against Page Tables

https://www.internetsociety.org/sites/default/files/ndss2017_05B-4_Davi_paper.pdf


Pseudorandomness of Ring-LWE for Any Ring and Modulus

http://web.eecs.umich.edu/~cpeikert/pubs/rlwe-anyring.pdf


Stochastic Program Optimization

http://theory.stanford.edu/~aiken/publications/papers/cacm16.pdf


SPAIN: Security Patch Analysis for Binaries

http://sist.shanghaitech.edu.cn/faculty/songfu/publications/icse17.pdf


Slides, Exploring Your System Deeper

http://www.c7zero.info/stuff/csw2017_ExploringYourSystemDeeper_updated.pdf


Pandavirtualization: Exploiting the Xen hypervisor

https://googleprojectzero.blogspot.com/2017/04/pandavirtualization-exploiting-xen.html


Detecting and mitigating elevation-of-privilege exploit for CVE-2017-0005

https://blogs.technet.microsoft.com/mmpc/2017/03/27/detecting-and-mitigating-elevation-of-privilege-exploit-for-cve-2017-0005/


LPE vulnerabilities exploitation on Windows 10 Anniversary Update

http://cvr-data.blogspot.co.uk/2016/11/lpe-vulnerabilities-exploitation-on.html


Strengthening the Microsoft Edge Sandbox

https://blogs.windows.com/msedgedev/2017/03/23/strengthening-microsoft-edge-sandbox/


Exploiting a Cross-mmap Overflow in Firefox

https://saelo.github.io/posts/firefox-script-loader-overflow.html


Disarming EMET 5.52: Controlling it all with a single write action

https://blog.ropchain.com/2017/04/03/disarming-emet-5-52/


Windows 10 Interrupt Dispatching Internals

http://codemachine.com/article_interruptdispatching.html


Windows 10 Redstone 1/2 UAC changes

http://www.kernelmode.info/forum/viewtopic.php?f=11&t=3643&start=130#p30191


Reverse Engineering Malware 101

https://securedorg.github.io/RE101/


Introducing ROKRAT

http://blog.talosintelligence.com/2017/04/introducing-rokrat.html


EquationDrug rootkit analysis (mstcp32.sys)

http://artemonsecurity.blogspot.com/2017/03/equationdrug-rootkit-analysis-mstcp32sys.html


Carbon Paper: Peering into Turla's second stage backdoor

https://www.welivesecurity.com/2017/03/30/carbon-paper-peering-turlas-second-stage-backdoor/


.LNK downloader and bitsadmin.exe in malicious Office document

https://blog.nviso.be/2017/03/24/lnk-downloader-and-bitsadmin-exe-in-malicious-office-document/


CVE-2017-2636: exploit the race condition in the n_hdlc Linux kernel driver bypassing SMEP

https://a13xp0p0v.github.io/2017/03/24/CVE-2017-2636.html


Series on writing a linux debugger

http://blog.tartanllama.xyz/c++/2017/03/21/writing-a-linux-debugger-setup/


Linux x86 Program Start Up or - How the heck do we get to main()?

http://dbp-consulting.com/tutorials/debugging/linuxProgramStartup.html


Adventures in JIT compilation: Part 2 - an x64 JIT

http://eli.thegreenplace.net/2017/adventures-in-jit-compilation-part-2-an-x64-jit/


Relay Attacks on Passive Keyless Entry and Start Systems in Modern Cars

https://eprint.iacr.org/2010/332.pdf


Blackhat Hardware Training Roadmap

https://securinghardware.com/articles/BlackHat-Hardware-Training-Roadmap/


Printer Security

http://web-in-security.blogspot.de/2017/01/printer-security.html


Over The Air: Exploiting Broadcom's Wi-Fi Stack (Part 1)

https://googleprojectzero.blogspot.com/2017/04/over-air-exploiting-broadcoms-wi-fi_4.html


How to repair a DEX file

https://blog.fortinet.com/2017/04/05/how-to-repair-a-dex-file-in-which-some-key-methods-are-erased-with-nops


"Two Bugs, One Func()", part ii: a kernel info leak 0day

https://objective-see.com/blog/blog_0x1B.html



[培训]《安卓高级研修班(网课)》月薪三万计划,掌握调试、分析还原ollvm、vmp的方法,定制art虚拟机自动化脱壳的方法

收藏
免费 0
支持
分享
最新回复 (6)
雪    币: 5827
活跃值: (2857)
能力值: ( LV2,RANK:10 )
在线值:
发帖
回帖
粉丝
2
沙发,好东西,收藏了。
2017-4-9 10:09
0
雪    币: 44229
活跃值: (19955)
能力值: (RANK:350 )
在线值:
发帖
回帖
粉丝
3
辛苦了
2017-4-9 10:46
0
雪    币: 6728
活跃值: (3897)
能力值: ( LV2,RANK:10 )
在线值:
发帖
回帖
粉丝
4
感谢分享
2017-4-9 11:59
0
雪    币: 1
活跃值: (10)
能力值: ( LV2,RANK:10 )
在线值:
发帖
回帖
粉丝
5
感谢分享 
2017-4-9 21:19
0
雪    币: 6103
活跃值: (1207)
能力值: (RANK:30 )
在线值:
发帖
回帖
粉丝
6
谢谢分享~
2017-4-13 10:20
0
雪    币: 1473
活跃值: (382)
能力值: ( LV9,RANK:180 )
在线值:
发帖
回帖
粉丝
7
请问那些github的链接是要翻译里面的官方文档或者是README.md吗??
2017-4-21 20:07
0
游客
登录 | 注册 方可回帖
返回
//