首页
社区
课程
招聘
[分享]国外最新安全推文整理(第16期)
发表于: 2017-11-5 17:21 4626

[分享]国外最新安全推文整理(第16期)

2017-11-5 17:21
4626
有些可能需要VPN访问,安全性方面自己多留意。

Office documents embedded with the DDE

VMware Escapology: How to Houdini the Hypervisor

Demystifying Windows Kernel Exploitation by Abusing GDI Objects

Porting Xbox360 executables to Windows

Protocol Extraction By Binary Execution

Executable and object file formats, debugging data formats

Allowing EDK-II Development (firmware development) with Visual Studio

PCI Express DIY hacking toolkit

ACM CCS 2017 Papers

Using Binary Diffing to Discover Windows Kernel Memory Disclosure Bugs

Abusing GDI for Ring0 Exploit Primitives: Evolution

A closer look at the CVE-2017-0263 privilege escalation vulnerability in Windows

Kernel Exploitation Case Study - "Wild" Pool Overflow on Win10 x64 RS2 (CVE-2016-3309 Reloaded)

Automated Triage and Root Cause Analysis of Memory Corruption Issues

Browser security beyond sandboxing

Chakra, dives into the enforcement of bounds checks in native JIT code

Micropatching a Hypervisor With Running Virtual Machines (CVE-2017-4924)

Hyper-V debugging for beginners. Part 2, or half disclosure of MS13-092

The Bug Or Feature Debate Is Back Yet Again: DDEAUTO Root Cause Analysis

A Bug Has No Name: Multiple Heap Buffer Overflows In the Windows DNS Client
https://www.bishopfox.com/blog/2017/10/a-bug-has-no-name-multiple-heap-buffer-overflows-in-the-windows-dns-client/

BlackOasis APT and new targeted attacks leveraging zero-day exploit (CVE-2017-11292)

Overview about a typical bank trojan

Malware reverse engineering examples

Playing with Dynamic symbolic execution

"Targeting" File Parsers with S2E and Kaitai Struct

Lifting Windows Driver Binaries into LLVM IR

Testing Intermediate Representations for Binary Analysis

Advanced Topics in Programming Languages

Memory Errors: The Past, the Present, and the Future

Predicting, Decrypting, and Abusing WPA2/802.11 Group Keys

Key Reinstallation Attacks: Forcing Nonce Reuse in WPA2

A hacker, a hammer and two memory modules

Exploiting The Wi-Fi Stack on Apple Devices

Who Watch BIOS Watchers?

Reverse engineering of the Nitro OBD2

The First PS4 Kernel Exploit: Adieu


[培训]内核驱动高级班,冲击BAT一流互联网大厂工作,每周日13:00-18:00直播授课

收藏
免费 0
支持
分享
最新回复 (5)
雪    币: 207
活跃值: (10)
能力值: ( LV2,RANK:10 )
在线值:
发帖
回帖
粉丝
2
英语不好表示看不懂……
2017-11-5 19:23
0
雪    币: 4228
活跃值: (1435)
能力值: (RANK:270 )
在线值:
发帖
回帖
粉丝
3
YShadow 英语不好表示看不懂……
每个人都有自己的不足,多下功夫就好。
2017-11-5 19:56
0
雪    币: 16444
活跃值: (2463)
能力值: ( LV9,RANK:147 )
在线值:
发帖
回帖
粉丝
4
大佬真厉害
2017-11-6 08:24
0
雪    币: 375
活跃值: (181)
能力值: ( LV2,RANK:10 )
在线值:
发帖
回帖
粉丝
5
支持一下,收藏慢慢看
2017-11-6 09:03
0
雪    币: 60
活跃值: (1010)
能力值: ( LV2,RANK:10 )
在线值:
发帖
回帖
粉丝
6
YShadow 英语不好表示看不懂……
多看就懂了。
2017-11-10 21:07
0
游客
登录 | 注册 方可回帖
返回
//