misc-list

[ Browser ] Chrome 浏览器对于扩展的处理一直有个例外情况,扩展(extensions)内嵌的 iframe 会和扩展同属一个进程,所以 iframe 的漏洞将导致特权 API 的泄露。为了解决这个问题,Chrome 56 决定将扩展内嵌 iframe 隔离到独立进程渲染: https://blog.chromium.org/2017/05/improving-extension-security-with-out.html

James van den Berg @JamesvandenBerg
[ Windows ] #Microsoft Introducing Project #Sauron – Centralised Storage of Windows Events – Domain Controller Edition… https://t.co/IyqX6wzkRO
“ Project Sauron - 索伦项目,为域环境中的 Windows 事件日志提供中心化地存储管理:https://blogs.technet.microsoft.com/russellt/2017/05/09/project-sauron-introduction/

[ Windows ] EPS processing zero-days exploited by multiple threat actors https://t.co/j6FbkNlSO6 #Malware #0days https://t.co/yr5zq3vYLS
“ 微软今天修复的漏洞中,包括 3 个已经在野外利用的 0Day,两个 Office EPS(Encapsulated PostScript) 0Day + 一个 Win32k 提权 0Day,根据这三个 0Day 释放的 Payload 信息,FireEye 怀疑和俄罗斯 Turla、APT28 有关,此次攻击的目标为欧洲外交和军事组织,来自 FireEye 的详细分析: https://www.fireeye.com/blog/threat-research/2017/05/eps-processing-zero-days.html

Jun LI @bravo_fighter
[ Mobile ] We have found vulnerabilities in 3G&4G cellular networks, we can reset your bank passwords by hijacking/interceptin… https://t.co/ySUPb5doHF
“ 360 的研究员公开了一段视频,展示 3G&4G 蜂窝网络的漏洞,称可以劫持短信和语音呼叫:https://twitter.com/i/web/status/859617047881363456

THS @ths
[ Industry News ] We discovered a keylogger in a recent HP audio driver package. https://t.co/0FO6KUQoGh - CVE-2017-8360
“ 惠普(HP)预装的 Audio Driver 驱动套件中被发现了一个 Keylogger 键盘记录程序,至少从 2015 年底就存在了。这个 Keylogger 携带音频芯片厂商 Conexant 的签名。用户可以自己检查一下这个文件是否存在: C:\Windows\System32\MicTray.exe:https://www.modzero.ch/modlog/archives/2017/05/11/en_keylogger_in_hewlett-packard_audio_driver/index.html

Liam Hagan @hagan_23
[ Network ] Domain fronting with PoshC2 - https://t.co/PebOC4aqn5
“ 在 PoshC2 中使用 Domain Fronting 技术隐藏可疑流量传输: https://inyour.network/blog/2017/Domain-Fronting-PoshC2/

Evilcry @Blackmond
[ Others ] How my car insurance exposed my position - https://t.co/vDbsiWMjVL
“ 汽车保险公司给我的卫星设备实时暴露着我的位置: https://www.andreascarpino.it/posts/how-my-car-insurance-exposed-my-position.html

Rapid7 @rapid7
[ IoTDevice ] [blog] IoT Security Testing Methodology https://t.co/UZTdy0oeKY
“ IoT 安全测试方法: http://r-7.co/2pefnui

Nicolas Krassas @Dinosn
[ Tools ] JACKHAMMER - Security vulnerability assessment tool https://t.co/x5AvNmBSj8
“ Jackhammer - 安全团队与开发团队之间协作的一个工具,用于漏洞评估和管理:https://github.com/olacabs/jackhammer

Zac Brown @zacbrown
[ Pentest ] I wrote another blog post about using ETW for Intrusion Detection: https://t.co/4UszfdV6Ev #DFIR #ETW
“ 基于 Windows ETW(事件日志)的入侵检测 part 2 :https://blogs.technet.microsoft.com/office365security/hidden-treasure-intrusion-detection-with-etw-part-2/

Michael Allen @_DarkKnight
[ iOS ] [ PAPER ] Hacking iOS Applications - detailed testing guide | https://t.co/8h39UO4Mh6 #reversing #iOS
“ Securiy Innovation 发布的一份非常详细的《Hacking iOS Applications》:https://web.securityinnovation.com/hubfs/iOS%20Hacking%20Guide.pdf

n3k @kiqueNissim
[ Conference ] Blackhat Asia Slides: https://t.co/BKhNDhV2zE
“ Blackhat Asia Slides: https://www.blackhat.com/asia-17/briefings.html

Michael Allen @_DarkKnight
[ iOS ] [ PAPER ] Hacking iOS Applications - detailed testing guide | https://t.co/8h39UO4Mh6 #reversing #iOS
“ Securiy Innovation 发布的一份非常详细的《Hacking iOS Applications》:https://web.securityinnovation.com/hubfs/iOS%20Hacking%20Guide.pdf

MalwareTracker.com @mwtracker
[ Tools ] Open source QuickSand.io Document Malware analysis tool updated with some safety and performance enhancements https://t.co/RGjXKQsUXQ
“ quicksand_lite - 分析可疑恶意文档的工具,可以识别不同编码下的 exploits 以及提取嵌入文档中的可执行文件:https://github.com/tylabs/quicksand_lite