转载

11月10日-每日安全知识热点

2015-11-10 09:48:35 来源:360安全播报 阅读:295次 点赞(0) 收藏

分享到:

11月10日-每日安全知识热点

1、每个黑客都应该知道的有关linux文件共享服务器的知识

https://conorpp.com/blog/linx-the-filesharing-server-every-hacker-should-know-about/

2、ruxcon2015盘古的议题:hacking from ios8 to ios9

http://blog.pangu.io/wp-content/uploads/2015/11/POC2015_RUXCON2015.pdf

3、击破单字节XOR的word宏文档

http://phishme.com/macro-documents-with-xor-encoded-payloads/

4、csrf blocker:阻止csrf攻击的正确方式

https://chloe.re/2015/11/09/csrf-blocker-block-csrf-attacks-the-right-way/

5、gatekeerper:一个内核扩展用来缓解gatekeeper绕过

https://reverse.put.as/2015/11/09/gatekeerper-a-kernel-extension-to-mitigate-gatekeeper-bypasses/

6、SuperSerial:用来发现java反序列化问题的burp扩展

https://www.directdefense.com/superserial-java-deserialization-burp-extension/

7、使用serialkiller修复java序列化bug

http://blog.nibblesec.org/2015/11/fixing-java-serialization-bugs-with.html

8、runxcon2015会议议题

https://ruxcon.org.au/slides/?year=2015

9、用于检测被利用于apt 17攻击的恶意软件的volatility插件

http://blog.jpcert.or.jp/2015/11/a-volatility-plugin-created-for-detecting-malware-used-in-targeted-attacks.html

10、cybsec15会议议题:隐藏你的白盒设计是不够的

https://speakerdeck.com/doegox/hiding-your-white-box-designs-is-not-enough

11、MoVfuscator Writeup

http://wiki.yobi.be/wiki/MoVfuscator_Writeup

12、Intercepter-NG for andirod 1.7更新

https://github.com/intercepter-ng/mirror

13、反向工程工具比较

http://hackingtick.com/2015/11/09/reverse-engineering-tools-competition/

14、ClassicNFC 4 cloning Mifare Classic based access control 代码和议题

https://github.com/gsbabil/ClassicNFC

https://github.com/gsbabil/ClassicNFC/blob/master/gsbabil-ruxconf2015.pdf

本文由 360安全播报 原创发布,如需转载请注明来源及本文地址。本文地址:http://bobao.360.cn/news/detail/2313.html

正文到此结束
Loading...