/OSG-TranslationTeam

看雪iOS安全小组的翻译团队作品集合,如有勘误,欢迎斧正!

OSG-macOS/iOS Security Group Translation Team

看雪iOS安全小组的翻译团队作品合集,如有勘误/瑕疵/拗口/偏颇,欢迎斧正!

#翻译团队 TeamLeader:Rodster(看雪ID:leixyou)

|编号|文章|来源网址|担当|依赖日期|交稿日期|发布日期|QQ群|公众号|看雪|知乎|微博 |:------------:|:-------------:|:-----:|:-:|:--:|:--:|:--:|:--:|:--:|:--:|:--:|:--:|:--:| |1|MacOS and iOS Internals, Volume III: Security & Insecurity|http:// newosxbook.com /files/moxii3 /AppendixA.pdf|rodster@ccav10.cn(727542262) everettjf@live.com(276751551)|2016/10/8|2016/10/17|2016/10/22|OK|OK|OK|OK|OK| |2|Analysis and exploitation of Pegasus kernel vulnerabilities (CVE-2016-4655 / CVE-2016-4656)|http://jndok.github.io/2016/10/04/pegasus-writeup/|rodster@ccav10.cn(727542262)|2016/10/9|2016/10/17|2016/10/18 2016/10/20|OK|OK|OK|OK|OK| |3| 海马iOS应用商店助手各种恶意行为的研究 Helper for Haima iOS App Store Adds More Malicious Behavior |http://blog.trendmicro.com/trendlabs-security-intelligence/helper-haima-malicious-behavior/|rodster@ccav10.cn(727542262)|2016/10/9|2016/10/20|2016/10/24|OK|OK|OK|OK|OK| |4| 未越狱状态下的iOS插桩:iOS instrumentation without jailbreak |https://www.nccgroup.trust/uk/about-us/newsroom-and-events/blogs/2016/october/ios-instrumentation-without-jailbreak/|rodster@ccav10.cn(727542262)|2016/10/13|2016/10/23|2016/10/28|OK|OK|OK|OK|OK| |5| iOS软件在运行时究竟做了什么:Introspy-iOS |https://github.com/integrity-sa/Introspy-iOS|try_fly:247498009|2016/10/17|2016/10/20|2016/10/26|OK|OK|OK|OK|OK| |6| 006.当我们在移动文件时,发生了什么?MacOS File Movements |https://forensic4cast.com/2016/10/macos-file-movements/|舜生Ree:2035153354|2016/10/17|2016/10/25|2016/10/30|OK|OK|OK|OK|OK| |7| macOS Chrome密码破解 Decrypting Google Chrome Passwords on macOS / OS X |http://bufferovernoah.com/2016/10/17/chrome/|free:249099804|2016/10/18|2016/10/26|2016/11/3|||||| |8| CVE-2016-6187: Exploiting Linux kernel heap off-by-one by Vitaly Nikolenko |https://cyseclabs.com/blog/cve-2016-6187-heap-off-by-one-exploit|rodster@ccav10.cn(727542262)|2016/10/18|||||||| |9|LINUX SRP OVERWRITE AND ROP|http://buffered.io/posts/linux-srp-overwrite-and-rop/|布兜儿:527626504|2016/10/18|||||||| |10| 基于python的开源LLDB前端GUI Voltron简介 |https://github.com/snare/voltron|拟人:75345771|2016/10/19|2016/10/25|2016/11/1||OK|||| |11| 基于 Frida 框架的 Objective-C 插桩方法 Objective-C Instrumentation with Frida |https://rotlogix.com/2016/03/20/objective-c-instrumentation-with-frida/|lockdown:527850864|2016/10/23|||||||| |12|FRIDA框架简介:Welcome introduction、quickstart guide、installation、basic usage|http://www.frida.re/docs/home/|lockdown:527850864|2016/10/23|||||||| |13|FRIDA框架简介:Modes ofoperation、Functions、Messages、iOS、Android|http://www.frida.re/docs/home/|lockdown:527850864|2016/10/23|||||||| |14|FRIDA框架推出8.1 released|http://www.frida.re/news/2016/10/25/frida-8-1-released/|lockdown:527850864|2016/10/26|||||||| |15| OS X蓝牙IO系统UAF漏洞分析 OS X kernel use-after-free in IOBluetoothFamily.kext |https://bugs.chromium.org/p/project-zero/issues/detail?id=830||2016/10/26|||||||| |16| OS X/iOS磁盘镜像子系统UAF漏洞分析 OS X/iOS kernel use-after-free in IOHDIXController |https://bugs.chromium.org/p/project-zero/issues/detail?id=832||2016/10/26|||||||| |17| OS X内核存储UAF漏洞分析 OS X kernel use-after-free in CoreStorage |https://bugs.chromium.org/p/project-zero/issues/detail?id=833||2016/10/26|||||||| |18| OS X内核雷电IO系统UAF漏洞 OS X kernel use-after-free in IOThunderboltFamily |https://bugs.chromium.org/p/project-zero/issues/detail?id=834||2016/10/26|||||||| |19| OS X/iOS图像共享IO的UAF漏洞分析 OS X/iOS kernel use-after-free in IOSurface |https://bugs.chromium.org/p/project-zero/issues/detail?id=831||2016/10/26|||||||| |20| task_t指针重大风险预报 task_t considered harmful |https://googleprojectzero.blogspot.kr/2016/10/taskt-considered-harmful.html||2016/10/26|||||||| |21| task_t指针重大风险预报——PoC task_t considered harmful - many XNU EoPs |https://bugs.chromium.org/p/project-zero/issues/detail?id=837||2016/10/26||||||||