首页
社区
课程
招聘
[分享]国外最新安全推文整理(第23期)
发表于: 2018-6-4 08:27 4697

[分享]国外最新安全推文整理(第23期)

2018-6-4 08:27
4697

A curated list of awesome materials powered by Radare2(逆向分析框架 Radare2)

https://github.com/dukebarman/awesome-radare2


Windows System Call Tables(Windows 系统调用表)

https://github.com/j00ru/windows-syscalls


Lightweight hypervisor-based kernel protector(基于 Hypervisor 的内核保护)

https://github.com/kkamagui/shadow-box-for-x86


BlackHat USA 2018 briefings(议题简述)

https://www.blackhat.com/us-18/briefings.html


KLEE Workshop 2018, slides(符号执行)

https://srg.doc.ic.ac.uk/klee18/schedule.html


Effective Memory Safety Mitigations, slides(内存破坏漏洞利用防护)

https://github.com/struct/research/blob/master/Effective_Memory_Safety_Mitigations.pdf


Proving un-exploitability of parsers, slides(非可利用解析器证明)

https://docs.google.com/presentation/d/1ODczTJnajepL-TCeN-9Ob_AIxxIzY4vXQvN5fL543Ac/


Stories of a simple logic bug and where to find it, slides(与 PID 相关的安全问题)

https://saelo.github.io/presentations/warcon18_dont_trust_the_pid.pdf


Spurious #DB exceptions with the "MOV SS" and "POP SS" instructions(CVE-2018-8897 漏洞的 whitepaper)

https://www.triplefault.io/2018/05/spurious-db-exceptions-with-pop-ss.html


Analysis and mitigation of speculative store bypass(CVE-2018-3639 CPU 漏洞)

https://blogs.technet.microsoft.com/srd/2018/05/21/analysis-and-mitigation-of-speculative-store-bypass-cve-2018-3639/


Dell SupportAssist Driver - Local Privilege Escalation(Dell 驱动 LPE)

http://hatriot.github.io/blog/2018/05/17/dell-supportassist-local-privilege-escalation/


Malicious Intent using Adobe Acrobat's OCG setIntent(Acrobat CVE-2018-4910 RCE 漏洞)

https://www.zerodayinitiative.com/blog/2018/5/29/malicious-intent-using-adobe-acrobats-ocg-setintent


Root cause analysis of the latest Internet Explorer zero day(IE CVE-2018-8174 UAF 漏洞原理)

https://securelist.com/root-cause-analysis-of-cve-2018-8174/85486/


Bypassing Mitigations by Attacking JIT Server in Microsoft Edge(利用 JIT 绕过 Edge 保护措施)

https://googleprojectzero.blogspot.com/2018/05/bypassing-mitigations-by-attacking-jit.html


VMWare and Virtualization using Binary Translation(基于二进制转译的虚拟化)

https://saferwall.com/blog/virtualization-internals-part-2-vmware-and-virtualization-using-binary-translation


Hypervisor-Based Active Data Protection(基于 Hypervisor 的内核数据保护)

https://igorkorkin.blogspot.com/2018/03/hypervisor-based-active-data-protection.html


A Deep Dive Into RIG Exploit Kit Delivering Grobios Trojan(RIG EK 之 Grobios 木马)

https://www.fireeye.com/blog/threat-research/2018/05/deep-dive-into-rig-exploit-kit-delivering-grobios-trojan.html


Enumerate the Windows System Call Tables using IDA Python(枚举 Windows 系统调用)

https://www.zerodayinitiative.com/blog/2018/5/21/mindshare-walking-the-windows-kernel-with-ida-python


MDN documentation on the Fuzzing Interface for Firefox(Firefox 的 Fuzzing 接口)

https://developer.mozilla.org/en-US/docs/Mozilla/Testing/Fuzzing_Interface


Perform a DMA attack against a Windows 10 workstation(DMA 攻击)

https://www.synacktiv.com/posts/pentest/practical-dma-attack-on-windows-10.html


PS4 5.0x kernel exploit, slides(PS4 的 Hacking)

http://crack.bargains/02r0.pdf


Practical Decompilation of Ethereum Smart Contracts(以太坊智能合约逆向)

http://blog.ret2.io/2018/05/16/practical-eth-decompilation/


Software Security: Principles, Policies, and Protection(一本软件安全的书)

https://www.nebelwelt.net/SS3P/


[培训]《安卓高级研修班(网课)》月薪三万计划,掌握调试、分析还原ollvm、vmp的方法,定制art虚拟机自动化脱壳的方法

收藏
免费 0
支持
分享
最新回复 (2)
雪    币: 2694
活跃值: (80)
能力值: ( LV2,RANK:15 )
在线值:
发帖
回帖
粉丝
2
2018-6-4 08:47
0
雪    币: 3
活跃值: (10)
能力值: ( LV2,RANK:10 )
在线值:
发帖
回帖
粉丝
3
不错不错
2018-6-4 23:27
0
游客
登录 | 注册 方可回帖
返回
//