http://p6.qhimg.com/t017313015b51e6034e.png


热点概要:影子经纪人的万圣节礼物:中国成为受NSA攻击最多的国家、CVE-2016-3298:被用于AdGholas网络活动的另一个微软IE 0day、微软内核整型溢出漏洞、利用Tracker.exe实现进程启动和DLL注入、滥用iOS代码签名欺骗应用程序和绕过隐私保护的Masque攻击

国内热词:


CenturyLink 以340亿美元收购Level 3

下一次拒绝服务攻击将针对你的汽车

Linux: iptables之后是nftables

在线投票并非你想象的那么不安全

资讯类:


影子经纪人的万圣节礼物:中国成为受NSA攻击最多的国家,中文参考可以见http://bobao.360.cn/news/detail/3700.html

http://www.theregister.co.uk/2016/10/31/shadow_brokers_dump/

技术类:


CVE-2016-3298:被用于AdGholas网络活动的另一个微软IE 0day

http://blog.trendmicro.com/trendlabs-security-intelligence/cve-2016-3298-microsoft-fixes-another-ie-zero-day-used-in-adgholas/

使用SElinux限制你的Go应用程序

https://blog.fmpwizard.com/2016/10/01/restricting-your-go-application-with-selinux/

Ruxcon 2016 会议所有PPT

https://ruxcon.org.au/slides/

微软内核整型溢出漏洞

https://blog.fortinet.com/2016/10/31/microsoft-kernel-integer-overflow-vulnerability

利用Tracker.exe 实现进程启动和DLL注入

https://connect.microsoft.com/VisualStudio/feedback/details/1655214/msbuild-tracker-exe-race-condition-when-called-in-parallel-for-instances-of-the-same-exe

通过ONIONSCAN自定义暗网爬虫

https://mascherari.press/building-custom-dark-web-bots-with-onionscan-custom-crawls/

Sundown EK: 你最应该关注的ExploitKit

http://blog.talosintel.com/2016/10/sundown-ek.html

滥用iOS代码签名欺骗应用程序和绕过隐私保护的Masque攻击

http://blog.trendmicro.com/trendlabs-security-intelligence/ios-masque-attack-spoof-apps-bypass-privacy-protection/

CVE-2016-2209:PowerPoint未对齐流缓存导致的远程堆栈缓冲区溢出漏洞

https://bugs.chromium.org/p/project-zero/issues/detail?id=823

使用 Veil-Framework 获取敏感的数据

https://www.veil-framework.com/hunting-sensitive-data-veil-framework/

msf-auxiliarys:收集MSF的auxiliary模块

https://sourceforge.net/p/msf-auxiliarys/msf-auxiliarys/ci/master/tree/

IMF VulnHub Writeup

https://g0blin.co.uk/imf-vulnhub-writeup/

除了KALI,还有一些其他的发行版本的LINUX可用于渗透

https://codeandunicorns.com/popular-linux-distributions-hacking-penetration-testing-2016/

通过EMAIL帐号扩展SKYPE的取证能力

http://www.automatingosint.com/blog/2016/05/expanding-skype-forensics-with-osint-email-accounts/

Make ETW Great Again.

https://ruxcon.org.au/assets/2016/slides/ETW_16_RUXCON_NJR_no_notes.pdf

Nymaim恶意软件变种,更加混淆

http://cyber.verint.com/nymaim-malware-variant/

devseccon会议的PPT:静态分析代码和架构

https://labs.mwrinfosecurity.com/publications/static-analysis-for-code-and-infrastructure/

Adlice PEViewer发行

http://www.adlice.com/download/roguekillerpe/

T-Pot 16.10 – 重新定义多蜜罐平台

http://dtag-dev-sec.github.io/mediator/feature/2016/10/31/t-pot-16.10.html

在C#中写一个8086 debugger第二部分

https://medium.com/@CantabileApp/writing-an-8086-debugger-in-c-part-2-bb9d2ac17403#.uo0zezlpl

Shellix:一种有效的SHELLCODE检测方式

http://www.sersc.org/journals/IJSIA/vol10_no6_2016/12.pdf

【php safety】系列2 解析create_function()&&复现wp

http://bbs.ichunqiu.com/thread-14485-1-1.html

Hardened PoC: PaX for Android

https://github.com/hardenedlinux/armv7-nexus7-grsec

windows新的安全功能介绍:LSA 保护模式 和 Credential Guard

http://blog.jpcert.or.jp/2016/10/verification-of-ad9d.html

文章原文链接:https://www.anquanke.com/post/id/84822