6月13日-每日安全知识热点

http://p0.qhimg.com/t01f7ef32da341925d2.jpg

https://codeinsecurity.wordpress.com/2016/06/12/asus-uefi-update-driver-physical-memory-readwrite/

ASUS UEFI 更新驱动物理内存度读/写


https://github.com/gnzsystems/csm

从证书存储中删除未经批准的证书


http://eprint.iacr.org/2016/594.pdf

OPENSSL DSA密钥恢复攻击


http://vessenes.com/more-ethereum-attacks-race-to-empty-is-the-real-deal/

More Ethereum Attacks: Race-To-Empty is the Real Deal


https://blogs.technet.microsoft.com/mmpc/2016/06/09/reverse-engineering-dubnium-2/

https://blogs.technet.microsoft.com/mmpc/2016/06/09/reverse-engineering-dubnium-2/2/

https://blogs.technet.microsoft.com/mmpc/2016/06/09/reverse-engineering-dubnium-2/3/

反向工程 DUBNIUM (~DarkHotel)


https://blog.didierstevens.com/2016/06/13/updateoledump-py-version-0-0-24/

oledump.py 更新到版本 0.0.24


http://www.eweek.com/security/zbot-botnet-uses-fast-flux-technique-to-avoid-detection.html

zbot僵尸瓦格纳罗使用fast flux技术避免检测


http://jerrygamblin.com/2016/06/12/hijacking-common-windows-shortcuts-with-powershell/

使用powershell劫持windows快捷键


http://blog.jan-ahrens.eu/2014/03/22/threema-protocol-analysis.html

threema协议分析


http://radare.today/posts/radare2-explorations/

Radare2 Explorations:新书发行


http://dave.cheney.net/2016/06/12/stack-traces-and-the-errors-package

栈跟踪和错误包


http://drops.wooyun.org/tips/16681

iOS冰与火之歌 – UAF and Kernel Pwn


https://github.com/keith/hopper-swift-demangle

hopper反编译器插件


http://news.drweb.com/show/?i=10003&lng=en&c=5

无文件的kovter木马被发现存在于系统注册表内


http://retme.net/index.php/2016/06/12/CVE-2016-2468.html

CVE-2016-2468分析

免责声明:文章内容不代表本站立场,本站不对其内容的真实性、完整性、准确性给予任何担保、暗示和承诺,仅供读者参考,文章版权归原作者所有。如本文内容影响到您的合法权益(内容、图片等),请及时联系本站,我们会及时删除处理。查看原文

为您推荐