Android安全技術周報 09.29 - 10.12
System
1. Inside Android』s SafetyNet Attestation: Attack and Defense, Collin Mulliner 對 Android SafetyNet 保護服務的攻防研究報告
https://www.mulliner.org/collin/publications/inside_safetynet_attestation_attacks_and_defense_mulliner2017_ekoparty.pdf
2. 了解 Android 7.0 新引入的 APK Signature Scheme v2 簽名機制
https://medium.com/@dhuma1981/understanding-new-apk-signature-scheme-v2-b705178f4d60
3. Android 8.0 安全機制介紹
http://www.freebuf.com/articles/terminal/149161.html
4. Linux Kernel Self Protection Project
https://outflux.net/slides/2017/kr/kspp.pdf
5. Stack Overflow Considered Harmful The Impact of Copy&Paste on Android Application Security
https://arxiv.org/pdf/1710.03135.pdf
Malware
1. 保護軟體供應鏈:深入分析CCleaner 後門事件
https://www.crowdstrike.com/blog/protecting-software-supply-chain-deep-insights-ccleaner-backdoor/
2. 開源軟體安全現狀分析報告
http://www.freebuf.com/articles/terminal/149575.html
3. 「臟牛漏洞」惡意Root軟體分析報告
http://www.freebuf.com/articles/terminal/149406.html
4. 一加手機 OnePlus OxygenOS 收集用戶的使用情況信息
https://www.chrisdcmoore.co.uk/post/oneplus-analytics/
5. FrozenCell: Multi-platform surveillance campaign against Palestinians
https://blog.lookout.com/frozencell-mobile-threat
Tech
1. Android SO自動化逆向探究
http://bobao.360.cn/learning/detail/4489.html
2. Android Reverse Engineering tools-Not the Usual Suspects
https://www.virusbulletin.com/uploads/pdf/conference_slides/2017/Apvrille-VB2017-android-rev-eng-tools.pdf
3. 深度學習框架中的魔鬼——探究人工智慧系統中的安全問題
http://bobao.360.cn/learning/detail/4529.html
4. 用radare2逆向工程一個Gameboy ROM
https://www.megabeets.net/reverse-engineering-a-gameboy-rom-with-radare2/
5. 微信掛死為哪般? 原來是微軟音頻驅動模塊MaxxAudioRenderAVX64 的 Double Free 搞的鬼:
https://mp.weixin.qq.com/s/6J1VJVYYyFPAeC5-Mr0ZKQ
6. ChromeOS基於eCryptfs的用戶數據安全保護機制:
http://www.iceswordlab.com/2017/10/09/ChromeOs-Userdata-Protection-Mechanism-Based-On-eCryptfs/
7. 使用osquery跟蹤被盜的代碼簽名證書
https://blog.trailofbits.com/2017/10/10/tracking-a-stolen-code-signing-certificate-with-osquery/
8. 安全補丁的大規模研究(Paper)
http://www.icir.org/vern/papers/patch-study.ccs17.pdf
9. Playing with Dynamic symbolic execution
http://www.miasm.re/blog/2017/10/05/playing_with_dynamic_symbolic_execution.html
10. SGX 側信道攻擊綜述
http://mp.weixin.qq.com/s/rPRKpCy_gYzmRH6TvhXSSg
11. 安全圈關係可視化分析【安全圈也許就這麼大續集】
http://mp.weixin.qq.com/s/lIOSV5JOs9VvIcSnf_gbAQ
12. 看我如何編寫一個Linux 調試器
http://bobao.360.cn/learning/detail/4511.html
http://bobao.360.cn/learning/detail/4514.html
13. 使用智能手錶對手機鍵盤進行側信道攻擊(Paper)
https://arxiv.org/pdf/1710.03656.pdf
14. awesome-crypto-papers:A curated list of cryptography papers, articles, tutorials and howtos.
https://github.com/pFarb/awesome-crypto-papers
15. 基於標記數據學習降低誤報率的演算法優化
http://www.freebuf.com/articles/others-articles/149524.html
16. Awesome-Hacking-Resources 網路安全、滲透測試學習資料整理
https://github.com/vitalysim/Awesome-Hacking-Resources
Tool
1. Xposed 框架官方新版本:支持Android Nougat
https://www.xda-developers.com/official-xposed-framework-android-nougat/
2. Tool to extract Android DEX bytecode from VDEX files
https://github.com/anestisb/vdexExtractor
3. Run IDA Pro disassembler in Docker containers for automating, scaling and distributing the use of IDAPython scripts.
https://github.com/intezer/docker-ida
4. A framework for building iOS and Android apps in Go
https://github.com/gomatcha/matcha
5. PSIDA - 基於 IDAPython 用於輔助 IDA Pro 逆向的幾個腳本
https://bitbucket.org/argussecurity/psida
6. memrepl is a frida based script that aims to help a researcher in the task of exploitation of memory corruption related bugs.
https://github.com/agustingianni/memrepl
7. Java bytecode analyzer
https://github.com/fergarrui/custom-bytecode-analyzer
Vulnerability
1. BlueBorne 藍牙漏洞深入分析與PoC 360VulpeckerTeam
https://paper.seebug.org/408/
2. Android 2017 年 10 月補丁公告
https://source.android.com/security/bulletin/2017-10-01
3. BlueBorne 藍牙漏洞的 PoC(CVE-2017-0781/CVE-2017-0782/CVE-2017-0785/CVE-2017-1000250/CVE-2017-1000251)
https://github.com/marsyy/littl_tools/tree/master/bluetooth
4. Samsung Galaxy Note 8 (Snapdragon) rooted without tripping KNOX
https://forum.xda-developers.com/galaxy-note-8/development/root-samfail-galaxy-note8-t3685340
5. SecWiki 整理的 Linux 平台提權漏洞集合
https://github.com/SecWiki/linux-kernel-exploits
6. Some-Kernel-Fuzzing-Paper
https://github.com/k0keoyo/Some-Kernel-Fuzzing-Paper
推薦閱讀:
※Android新手答疑解惑篇——JNI與動態註冊
※Android安全技術周報 08.18 - 08.25
※Android安全技術周報 11.24 - 11.30
※安卓加密軟體哪個好?全方位保護應用安全!
※幾維安全介紹iOS應用加密常用演算法和代碼實踐
TAG:移動安全 |