Giter VIP home page Giter VIP logo

osg-translationteam's Introduction

OSG-macOS/iOS Security Group Translation Team

看雪iOS安全小组的翻译团队作品合集,如有勘误/瑕疵/拗口/偏颇,欢迎斧正!

看雪iOS安全小组置顶向导资源集合贴: [逆向][调试][漏洞][越狱]:http://bbs.pediy.com/showthread.php?t=212685

翻译团队

维护by:yaren (看雪ID:西海)


编号 文章 来源网址 翻译 得票
1 MacOS and iOS Internals, Volume III: Security & Insecurity http:// newosxbook.com /files/moxii3 /AppendixA.pdf [email protected](727542262) [email protected](276751551)
2 Analysis and exploitation of Pegasus kernel vulnerabilities (CVE-2016-4655 / CVE-2016-4656) http://jndok.github.io/2016/10/04/pegasus-writeup/ [email protected](727542262)
3 海马iOS应用商店助手各种恶意行为的研究 Helper for Haima iOS App Store Adds More Malicious Behavior http://blog.trendmicro.com/trendlabs-security-intelligence/helper-haima-malicious-behavior/ [email protected](727542262)
4 未越狱状态下的iOS插桩:iOS instrumentation without jailbreak https://www.nccgroup.trust/uk/about-us/newsroom-and-events/blogs/2016/october/ios-instrumentation-without-jailbreak/ [email protected](727542262)
5 iOS软件在运行时究竟做了什么:Introspy-iOS https://github.com/integrity-sa/Introspy-iOS try_fly:247498009
6 当我们在移动文件时,发生了什么?MacOS File Movements https://forensic4cast.com/2016/10/macos-file-movements/ 舜生Ree:2035153354
7 macOS Chrome密码破解 Decrypting Google Chrome Passwords on macOS / OS X http://bufferovernoah.com/2016/10/17/chrome/ free:249099804
8 CVE-2016-6187: Exploiting Linux kernel heap off-by-one by Vitaly Nikolenko https://cyseclabs.com/blog/cve-2016-6187-heap-off-by-one-exploit [email protected](727542262)
9 LINUX SRP OVERWRITE AND ROP http://buffered.io/posts/linux-srp-overwrite-and-rop/ 布兜儿:527626504
10 基于python的开源LLDB前端GUI Voltron简介 https://github.com/snare/voltron 拟人:75345771
11 基于 Frida 框架的 Objective-C 插桩方法 Objective-C Instrumentation with Frida https://rotlogix.com/2016/03/20/objective-c-instrumentation-with-frida/ lockdown:527850864
12 FRIDA框架简介:Welcome introduction、quickstart guide、installation、basic usage http://www.frida.re/docs/home/ lockdown:527850864
13 FRIDA框架简介:Modes ofoperation、Functions、Messages、iOS、Android http://www.frida.re/docs/home/ lockdown:527850864
14 FRIDA框架推出8.1 released http://www.frida.re/news/2016/10/25/frida-8-1-released/ lockdown:527850864
15 OS X蓝牙IO系统UAF漏洞分析 OS X kernel use-after-free in IOBluetoothFamily.kext https://bugs.chromium.org/p/project-zero/issues/detail?id=830 附上Exploit:https://www.exploit-db.com/exploits/40652/ 布兜儿:527626504
16 OS X/iOS磁盘镜像子系统UAF漏洞分析 OS X/iOS kernel use-after-free in IOHDIXController https://bugs.chromium.org/p/project-zero/issues/detail?id=832 布兜儿:527626504
17 OS X内核存储UAF漏洞分析 OS X kernel use-after-free in CoreStorage https://bugs.chromium.org/p/project-zero/issues/detail?id=833 布兜儿:527626504
18 OS X内核雷电IO系统UAF漏洞 OS X kernel use-after-free in IOThunderboltFamily https://bugs.chromium.org/p/project-zero/issues/detail?id=834 布兜儿:527626504
19 OS X/iOS图像共享IO的UAF漏洞分析 OS X/iOS kernel use-after-free in IOSurface https://bugs.chromium.org/p/project-zero/issues/detail?id=831 布兜儿:527626504
20 task_t指针重大风险预报 task_t considered harmful https://googleprojectzero.blogspot.kr/2016/10/taskt-considered-harmful.html 看雪翻译小组
21 task_t指针重大风险预报——PoC task_t considered harmful - many XNU EoPs https://bugs.chromium.org/p/project-zero/issues/detail?id=837 看雪翻译小组
22 IOKit被动Fuzz框架 PassiveFuzzFrameworkOSX https://github.com/SilverMoonSecurity/PassiveFuzzFrameworkOSX 看雪翻译小组
23 launchd中虚拟磁盘挂载尺寸分配问题导致UAF Controlled vm_deallocate size can lead to UaF in launchd https://bugs.chromium.org/p/project-zero/issues/detail?id=896 看雪翻译小组
24 launchd中消息队列逻辑问题导致内核message控制 Logic issue in launchd message requeuing allows arbitrary mach message control https://bugs.chromium.org/p/project-zero/issues/detail?id=893 看雪翻译小组
25 OSX/iOS中的内存端口注册中的内存安全问题 OS X/iOS multiple memory safety issues in mach_ports_register https://bugs.chromium.org/p/project-zero/issues/detail?id=882 看雪翻译小组
26 趋势科技研究员今年 7 月份在 HITCON 2016 会议的演讲《(P)FACE Into the Apple Core and Exploit to Root》 http://hitcon.org/2016/CMT/slide/day1-r2-c-1.pdf 看雪翻译小组
27 通过 OS X 的邮件规则实现持久控制 Using email for persistence on OS X https://www.n00py.io/2016/10/using-email-for-persistence-on-os-x/ 布兜
28 通过 IO Kit 驱动走进 Ring-0︰Strolling into Ring-0 via IO Kit Drivers https://ruxcon.org.au/assets/2016/slides/RuxCon_Wardle.pdf 18
29 Nginx 搭建同时启用多个工具的 HTTP 代理环境,支持多个用户 https://www.swordshield.com/2016/10/multi-tool-multi-user-http-proxy/ 5
30 提高iOS的健壮性及抗Fuzz技术 https://ruxcon.org.au/assets/2016/slides/Make_iOS_App_more_Robust_and_Security_through_Fuzzing-1476442078.pdf 9
31 iOS的WebView自动拨号的bug iOS WebView auto dialer bug https://www.mulliner.org/blog/blosxom.cgi/security/ios_webview_auto_dialer.html
32 iOS.GuiInject广告木马库分析 Analysis of iOS.GuiInject Adware Library https://sentinelone.com/blogs/analysis-ios-guiinject-adware-library/ 4
33 iOS软件安全全局方法论 iOS Application Security Review Methodology http://research.aurainfosec.io/ios-application-security-review-methodology/ 6
34 解码苹果上所有的Tokens decrypts/extracts all authorization tokens on macOS / OS X / OSX https://github.com/manwhoami/MMeTokenDecrypt
35 Lookout发布的iOS三叉戟漏洞的详细技术分析 Technical Analysis of the Pegasus Exploits on iOS https://info.lookout.com/rs/051-ESQ-475/images/pegasus-exploits-technical-details.pdf
36 攻击safari的JS引擎CVE-2016-4622详细分析 http://phrack.org/papers/attacking_javascript_engines.html
37 Mac平台上的广告蠕虫一览 https://blog.malwarebytes.com/threat-analysis/social-engineering-threat-analysis/2016/11/an-overview-of-malvertising-on-the-mac/
38 Mac 用户想防止被查水表? https://github.com/drduh/macOS-Security-and-Privacy-Guide
39 Mac 上恶意软件的总览 https://blog.malwarebytes.com/threat-analysis/social-engineering-threat-analysis/2016/11/an-overview-of-malvertising-on-the-mac/
40 阻止 iCloud 日历上的垃圾邮件邀请 http://t.cn/RfjMbGy https://t.co/qOHXUYS6J3 https://t.co/PYGq7gNT4V

| |41|绕过苹果系统的完整性保护 Bypassing Apple's System Integrity Protection|https://objective-see.com/blog/blog_0x14.html | |42|在二进制代码中通过静态分析的方法检测 UAF 漏洞 |https://t.co/ulcgwGkRI7 | |43|趋势科技的一篇 Blog,谈利用 Dirty Cow 漏洞攻击 Android|http://blog.trendmicro.com/trendlabs-security-intelligence/new-flavor-dirty-cow-attack-discovered-patched/ | |44|以福昕阅读器为例实现高性能Fuzz Applied high-speed in-process fuzzing: the case of Foxit Reader |https://t.co/6MwdamAHJ4 | |45|Nginx本地提权漏洞详细报告[ OpenSourceProject ] (CVE-2016-1247)Nginx Local Privilege Escalation Vulnerability Technical Analysis and Solution|http://blog.nsfocus.net/nginx-local-privilege-escalation-vulnerability-technical-analysis-solution/ | |46|[Attack]机器的崛起︰ Dyn 攻击只是实践 (Mirai 也只是冰山一角)Rise of the Machines: The Dyn Attack Was Just a Practice Run (Mirai 'is just the tip of the iceberg')(1-15)|http://t.cn/RI7q4v5 https://t.co/hnrKWDr8if | |47|[Attack]机器的崛起︰ Dyn 攻击只是实践 (Mirai 也只是冰山一角)Rise of the Machines: The Dyn Attack Was Just a Practice Run (Mirai 'is just the tip of the iceberg')(16-30)|http://t.cn/RI7q4v5 https://t.co/hnrKWDr8if | |48|[Attack]机器的崛起︰ Dyn 攻击只是实践 (Mirai 也只是冰山一角)Rise of the Machines: The Dyn Attack Was Just a Practice Run (Mirai 'is just the tip of the iceberg')(31-45)|http://t.cn/RI7q4v5 https://t.co/hnrKWDr8if | |49|[Attack]机器的崛起︰ Dyn 攻击只是实践 (Mirai 也只是冰山一角)Rise of the Machines: The Dyn Attack Was Just a Practice Run (Mirai 'is just the tip of the iceberg')(46-62)|http://t.cn/RI7q4v5 https://t.co/hnrKWDr8if |50|macOS 10.12.2本地提权以及XNU port堆风水by蒸米大神:【https://jaq.alibaba.com/community/art/show?articleid=781 提权的exp源码也可以在我的github下载到:【https://github.com/zhengmin1989/macOS-10.12.2-Exp-via-mach_voucher】 |https://jaq.alibaba.com/community/art/show?articleid=781

osg-translationteam's People

Watchers

 avatar

Recommend Projects

  • React photo React

    A declarative, efficient, and flexible JavaScript library for building user interfaces.

  • Vue.js photo Vue.js

    🖖 Vue.js is a progressive, incrementally-adoptable JavaScript framework for building UI on the web.

  • Typescript photo Typescript

    TypeScript is a superset of JavaScript that compiles to clean JavaScript output.

  • TensorFlow photo TensorFlow

    An Open Source Machine Learning Framework for Everyone

  • Django photo Django

    The Web framework for perfectionists with deadlines.

  • D3 photo D3

    Bring data to life with SVG, Canvas and HTML. 📊📈🎉

Recommend Topics

  • javascript

    JavaScript (JS) is a lightweight interpreted programming language with first-class functions.

  • web

    Some thing interesting about web. New door for the world.

  • server

    A server is a program made to process requests and deliver data to clients.

  • Machine learning

    Machine learning is a way of modeling and interpreting data that allows a piece of software to respond intelligently.

  • Game

    Some thing interesting about game, make everyone happy.

Recommend Org

  • Facebook photo Facebook

    We are working to build community through open source technology. NB: members must have two-factor auth.

  • Microsoft photo Microsoft

    Open source projects and samples from Microsoft.

  • Google photo Google

    Google ❤️ Open Source for everyone.

  • D3 photo D3

    Data-Driven Documents codes.