首页
社区
课程
招聘
[分享]国外最新安全推文整理(第7期)
发表于: 2017-2-25 09:03 5019

[分享]国外最新安全推文整理(第7期)

2017-2-25 09:03
5019

有些可能需要VPN访问,安全性方面自己多留意:P


Dump and analyze .Net applications memory

https://github.com/fremag/MemoScope.Net


Universal Radio Hacker

https://github.com/jopohl/urh


Security oriented fuzzer

https://github.com/google/honggfuzz


A tool to perform various OSINT techniques

https://github.com/DataSploit/datasploit


Teaching an old shellcode new tricks

https://github.com/secretsquirrel/fido


A cross-platform Python Remote Access Trojan (RAT)

https://github.com/vesche/basicRAT


A collection of awesome penetration testing resources

https://github.com/enaqx/awesome-pentest


Counter-Strike: Global Offensive Hack

https://github.com/DimitriFourny/csgo-hack


Game Hacking (1/3): The Hard Way

http://www.codereversing.com/blog/archives/303


BlueHat IL decks and videos

http://microsoftrnd.co.il/bluehat/Pages/Presentations.aspx


REcon Brussels 2017 slides

https://recon.cx/2017/brussels/slides/


Car hacking

http://illmatics.com/carhacking.html


Course about Binary exploitation

http://security.cs.rpi.edu/courses/binexp-spring2015/


Virtualization Based Security - Part 1: The boot process

http://blog.amossys.fr/virtualization-based-security-part1.html


A Journey into NTFS: Part 3

https://medium.com/@mbromileyDFIR/a-journey-into-ntfs-part-3-5e197a0cab58


Modern windows hibernation file analysis

https://www.504ensics.com/uploads/publications/modern-windows-hibernation.pdf


An Empirical Study of Intel MPX and Software-based Bounds Checking Approaches

https://arxiv.org/pdf/1702.00719v1.pdf


Learn&Fuzz: Machine Learning for Input Fuzzing

https://arxiv.org/pdf/1701.07232.pdf


Recognizing Functions in Binaries with Neural Networks

https://www.usenix.org/system/files/conference/usenixsecurity15/sec15-paper-shin.pdf


Recommendations about coding in C/C++

https://software.intel.com/en-us/articles/the-ultimate-question-of-programming-refactoring-and-everything


The journey and evolution of God Mode in 2016: CVE-2016-0189

https://www.virusbulletin.com/virusbulletin/2017/01/journey-and-evolution-god-mode-2016-cve-2016-0189/


Analysing the NULL SecurityDescriptor kernel exploitation mitigation in the latest Windows 10

https://labs.nettitude.com/blog/analysing-the-null-securitydescriptor-kernel-exploitation-mitigation-in-the-latest-windows-10-v1607-build-14393/


Hardening Windows 10 With Zero Day Exploit Mitigations Under The Microscope

https://improsec.com/blog//hardening-windows-10-with-zero-day-exploit-mitigations-under-the-microscope


How Control Flow Integrity is implemented in Windows 10

http://lucasg.github.io/2017/02/05/Control-Flow-Guard/


Windows Kernel Local Denial-of-Service #1: win32k!NtUserThunkedMenuItemInfo (Windows 7-10)

http://j00ru.vexillium.org/?p=3101


Revisiting Windows Security Hardening Through Kernel Address Protection

https://samdb.xyz/revisiting-windows-security-hardening-through-kernel-address-protection/


Windows internal structures

http://terminus.rewolf.pl/terminus/


Attack Windows Kernel Graphics

https://www.blackhat.com/docs/us-14/materials/us-14-vanSprundel-Windows-Kernel-Graphics-Driver-Attack-Surface.pdf

http://2015.zeronights.org/assets/files/11-Tarakanov.pdf

https://googleprojectzero.blogspot.nl/2017/02/attacking-windows-nvidia-driver.html


Rootkits & Bootkits

http://www.stoned-vienna.com/pdf/The-Art-of-Bootkit-Development.pdf

http://www.stoned-vienna.com/pdf/Presentation-HAR.pdf

http://www.stoned-vienna.com/pdf/Presentation.pdf


BIOS Based Rootkits

https://n0where.net/bios-based-rootkits/


Hardening Win7 x64 on VirtualBox for Malware Analysis

https://byte-atlas.blogspot.com/2017/02/hardening-vbox-win7x64.html


Detailed analysis of nymaim malware

https://www.cert.pl/en/news/single/nymaim-revisited/


Maldoc: It's not all VBA these days

https://blog.nviso.be/2017/02/08/maldoc-its-not-all-vba-these-days/


Abusing native Windows functions for shellcode execution

http://ropgadget.com/posts/abusing_win_functions.html


From RTF to Cobalt Strike passing via Flash

https://zairon.wordpress.com/2017/02/05/from-rtf-to-cobalt-strike-passing-via-flash/


Debugger Engine API - Writing a Debugging Tools for Windows Extension

https://msdn.microsoft.com/magazine/hh205613.aspx


Devirtualizing C++ with Binary Ninja

https://blog.trailofbits.com/2017/02/13/devirtualizing-c-with-binary-ninja/


Reverse Engineering a book cover - writeup

https://vulnsec.com/2017/reverse-engineering-a-book-cover/


Data flow analysis: DepGraph

http://www.miasm.re/blog/2017/02/03/data_flow_analysis_depgraph.html


Symbolic Execution for finding bugs (slides)

https://www.cs.umd.edu/~mwh/se-tutorial/symbolic-exec.pdf


KLEE is a symbolic virtual machine built on top of the LLVM compiler infrastructure

http://klee.github.io/


Kaitai Struct, declarative markup language to describe various binary data structures

http://kaitai.io/


Reversing a virtual machine in a DOS game

https://ryiron.wordpress.com/2017/02/01/finding-the-lost-vikings-reversing-a-virtual-machine/


Reverse Engineering the Linear Wireless Security DX Protocol

https://duo.com/blog/flipping-bits-and-opening-doors-reverse-engineering-the-linear-wireless-security-dx-protocol


Explain the ALU circuits in the revolutionary Intel 8008 microprocessor

http://www.righto.com/2017/02/reverse-engineering-surprisingly.html



[培训]科锐逆向工程师培训第53期2025年7月8日开班!

收藏
免费 0
支持
分享
最新回复 (7)
雪    币: 16711
活跃值: (2783)
能力值: ( LV9,RANK:147 )
在线值:
发帖
回帖
粉丝
2
收藏不了,先mark下。感谢老哥分享。
2017-2-25 13:00
0
雪    币: 58
活跃值: (1355)
能力值: ( LV2,RANK:10 )
在线值:
发帖
回帖
粉丝
3
mark,去公司看,直接翻墙
2017-2-25 18:10
0
雪    币: 31
活跃值: (87)
能力值: ( LV5,RANK:70 )
在线值:
发帖
回帖
粉丝
4
Mark下,感谢分享
2017-2-25 18:23
0
雪    币: 58782
活跃值: (21915)
能力值: (RANK:350 )
在线值:
发帖
回帖
粉丝
5
感谢整理,建议楼主加入翻译小组
2017-2-25 22:47
0
雪    币: 683
活跃值: (680)
能力值: ( LV2,RANK:10 )
在线值:
发帖
回帖
粉丝
6
Mark,原滋原味
2017-2-26 20:49
0
雪    币: 4230
活跃值: (1435)
能力值: (RANK:270 )
在线值:
发帖
回帖
粉丝
7



kanxue

感谢整理,建议楼主加入翻译小组

多谢老大,以后有机会了再加入:D

2017-2-26 21:12
0
雪    币: 558
活跃值: (141)
能力值: ( LV2,RANK:16 )
在线值:
发帖
回帖
粉丝
8
木筏收藏啊,mark
2017-2-27 08:38
0
游客
登录 | 注册 方可回帖
返回