每日安全动态推送(06-08)

渗透技巧 2年前 (2022) admin
713 0 0
Tencent Security Xuanwu Lab Daily News


• Trying To Exploit A Windows Kernel Arbitrary Read Vulnerability:
https://starlabs.sg/blog/2022/06/trying-to-exploit-a-windows-kernel-arbitrary-read-vulnerability/

   ・ Windows 近期修复的 afd.sys 内核任意地址读漏洞的利用 – Jett


• Ghost in the Wireless, iwlwifi edition — Gabriel Campana, Nicolas Iooss:
https://www.sstic.org/2022/presentation/intel_wifi/

   ・ Ghost in the Wireless – Intel Wi-Fi 芯片的安全研究 – Jett


• [Windows] Boot drive encryption security on Windows:
https://threedots.ovh/blog/2022/06/boot-drive-encryption-security-on-windows/

   ・ Boot drive encryption security on Windows – lanying37


• Firmware key ex­trac­tion by gain­ing EL3:
https://blog.xilokar.info/firmware-key-extraction-by-gaining-el3.html

   ・ Firmware key extraction by gaining EL3 – Jett


• wslink-vm-analyzer/slides/WslinkVMREcon.pdf:
https://github.com/eset/wslink-vm-analyzer/blob/master/slides/WslinkVMREcon.pdf

   ・ ESET 对基于多层虚拟机实现的恶意软件 Loader – Wslink 的分析 – Jett


• Fuzzing Microsoft’s RDP Client using Virtual Channels — Valentino Ricotta:
https://www.sstic.org/2022/presentation/fuzzing_microsofts_rdp_client_using_virtual_channels/

   ・ 基于 WTS API 搭建 AFL Fuzz 环境,Fuzz Windows RDP Client – Jett


• [iOS] An Apple a day keeps the exploiter away — Eloi Benoist-Vanderbeken, Fabien Perigaud:
https://www.sstic.org/2022/presentation/an_apple_a_day/

   ・ iOS 系统最新软硬件防护机制研究 – Jett


• DroidGuard: A Deep Dive into SafetyNet — Romain Thomas:
https://www.sstic.org/2022/presentation/droidguard_a_deep_dive_into_safetynet/

   ・ Android SafetyNet 以及底层虚拟机 DroidGuard 的实现机制和防护原理 – Jett


• June 2022:
https://seal9055.com/blog/?p=sfuzz&d=fuzzing

   ・ High Performance Coverage-guided Greybox Fuzzer with Custom JIT Engine – Jett


• [Tools] README.md:
https://github.com/cea-sec/usbsas

   ・ usbsas – 从不受信任的 USB 存储设备读取数据的工具 – Jett


* 查看或搜索历史推送内容请访问:
https://sec.today

* 新浪微博账号:腾讯玄武实验室
https://weibo.com/xuanwulab


原文始发于微信公众号(腾讯玄武实验室):每日安全动态推送(06-08)

版权声明:admin 发表于 2022年6月8日 上午11:39。
转载请注明:每日安全动态推送(06-08) | CTF导航

相关文章

暂无评论

您必须登录才能参与评论!
立即登录
暂无评论...