http://p8.qhimg.com/t0105eadd526b531a1d.png


热点概要:价值1500美金的pronhub的存储型跨站、使用NETSHELL执行恶意DLLs,实现主机持久化控制、反向工程GO二进制、Galaxy Nexus运行Android 4.0.4的metasplit利用模块发行、公安部试点“刷脸”身份验证

国内热词:


公安部试点“刷脸”身份验证

Salesforce、Google、微软等有意收购Twitter

扎克伯格联手霍金 耗资1亿美元探测外星讯号

情怀难撼钱荒 锤子科技资产负债率高达99%

资讯类:


Ever-Evolving木马root andorid设备,使卸载过程更难

http://news.softpedia.com/news/ever-evolving-trojan-roots-devices-and-infects-android-system-process-508539.shtml

技术类:


Windows 10 非公开文档的 certificate pinning功能

http://hexatomium.github.io/2016/09/24/hidden-w10-pins/

使用NETSHELL执行恶意DLLs,实现主机持久化控制

http://www.adaptforward.com/2016/09/using-netshell-to-execute-evil-dlls-and-persist-on-a-host/

Smashing the Stack into a Reverse Shell!

https://woumn.wordpress.com/2016/09/24/smashing-the-stack-into-a-reverse-shell/

subTee 在 DerbyCon 2016会议上的演讲资料和代码

https://github.com/subTee/DerbyCon2016

DeepBlueCLI:通过windows事件日志捕捉入侵,相关PPT在https://drive.google.com/a/backshore.net/file/d/0ByeHgv6rpa3gNU4wLVZKNjd4cTA/edit

https://github.com/sans-blue-team/DeepBlueCLI

Android 的 全局代理

https://github.com/madeye/proxydroid

价值1500美金的pornhub的存储型跨站

https://blog.zsec.uk/persisting-pornhub/

Microsoft Office PowerPoint 2010 无效指针引用POC

https://www.exploit-db.com/exploits/40406/

(MS16-101) Kerberos in Microsoft Windows 安全功能绕过POC

https://www.exploit-db.com/exploits/40409/

一个docker容器,用于运行多线程的子域暴力破解

https://abhartiya.wordpress.com/2016/09/20/brutesubs-an-automation-framework-for-running-multiple-subdomain-bruteforcing-tools-in-parallel-via-docker/

反向工程GO二进制

http://rednaga.io/2016/09/21/reversing_go_binaries_like_a_pro/

针对 Galaxy Nexus 运行 Android 4.0.4的 CVE-2015-3864的metasploit模块发行了

https://blog.zimperium.com/cve-2015-3864-metasploit-module-now-available-for-testing/

文章原文链接:https://www.anquanke.com/post/id/84624