每周蓝军技术推送(2023.2.18-2.24)
2023-2-24 18:10:10 Author: M01N Team(查看原文) 阅读量:15 收藏

Web安全

关于支付应用程序篡改(Web跳过)的概述和对策方法

https://security.macnica.co.jp/blog/2023/02/web-1.html

2022 Top 10 Web攻击技术

https://portswigger.net/research/top-10-web-hacking-techniques-of-2022

内网渗透

身份认证协议攻击:黑客不希望你了解的事情

https://mp.weixin.qq.com/s/j1HijWF7k61TUFOmjPp7xg

绕过Windows OKta MFA Credential Provider

https://www.n00py.io/2023/02/bypassing-okta-mfa-credential-provider-for-windows/

LsaParser:解析Lsass内存的凭据获取工具

https://github.com/Cracked5pider/LsaParser

Infinite-Storage-Glitch:利用YouTube存储除视频之外的任意文件

https://github.com/DvorakDwarf/Infinite-Storage-Glitch

终端对抗

用户态与内核态的EDR对抗

https://redops.at/en/blog/a-story-about-tampering-edrs

Split:采用分而治之的途径绕过EDR

https://github.com/Kudaes/Split

针对ETW Provider的DKOM(Direct Kernel Object Manipulation)攻击

https://securityintelligence.com/posts/direct-kernel-object-manipulation-attacks-etw-providers/

Windows Defender文件执行检测与告警流程图

https://twitter.com/lawndoc/status/1624093772870037523

以非特权用户禁用ClamAV安全产品

https://www.archcloudlabs.com/projects/disabling-clamav-as-unprivileged-user/

借助NtQueueApcThreadEx的NTDLL Gadget代码注入

https://github.com/LloydLabs/ntqueueapcthreadex-ntdll-gadget-injection

ThreadlessInject-BOF:无线程进程注入BOF工具

https://github.com/iilegacyyii/ThreadlessInject-BOF

具备异常处理的COFF代码范例

https://gist.github.com/freefirex/8b202c94fc6c1036aed1402a4dd28db1

gmailc2:利用Google Gmail的SMTP协议进行通讯的C2工具

https://github.com/machine1337/gmailc2

微软发布补丁移除了AppLocker的版本限制

https://support.microsoft.com/en-us/topic/kb5024351-removal-of-windows-edition-checks-for-applocker-e3a763c9-6a3e-4d9c-8623-0ffe69046470

不同操作系统版本Microsoft Defender for Endpoint(MDE)特性对比一览

https://campbell.scot/mde-comparison-feb-2023/

检测CobaltStrike的后渗透任务进程Fork

https://blog.yaxser.io/blue/detecting-cobalt-strike-fork-and-run

plague:一些适用EDR的检测规则收集

https://github.com/QueenSquishy/plague

检测引擎与威胁狩猎的异同点分析

https://kostas-ts.medium.com/threat-hunting-series-detection-engineering-vs-threat-hunting-f12f3a72185f

漏洞相关

CVE-2022-37955:Windows组策略权限提升漏洞

https://decoder.cloud/2023/02/16/eop-via-arbitrary-file-write-overwite-in-group-policy-client-gpsvc-cve-2022-37955/

CVE-2023-24998:Apache Commons文件上传模块存在拒绝服务漏洞,影响Tomcat

https://securityonline.info/cve-2023-24998-apache-commons-fileupload-and-tomcat-dos-flaw/

CVE-2023-21839:Oracle Weblogic Server远程代码执行漏洞

https://cve.report/CVE-2023-21839

https://github.com/Scarehehe/Weblogic-CVE-2023-21839

CVE-2022-39952:Fortinet Fortinac任意文件上传漏洞及公开POC

https://www.fortiguard.com/psirt/FG-IR-22-300

https://www.horizon3.ai/fortinet-fortinac-cve-2022-39952-deep-dive-and-iocs/

https://github.com/horizon3ai/CVE-2022-39952

利用CVE-2021-3490实现容器逃逸

https://www.crowdstrike.com/blog/exploiting-cve-2021-3490-for-container-escapes/

Fuzz cURL参数以挖掘漏洞

https://blog.trailofbits.com/2023/02/14/curl-audit-fuzzing-libcurl-command-line-interface/

https://github.com/trailofbits/publications/blob/master/reviews/2022-12-curl-securityreview.pdf

https://github.com/trailofbits/publications/blob/master/reviews/2022-12-curl-threatmodel.pdf

Windows PCIe漏洞挖掘指南

https://ctf.re/windows/kernel/pcie/tutorial/2023/02/14/pcie-part-1/

CVE趋势实时追踪:Twitter、NIST NVD、Reddit与Github

https://cvetrends.com/

云安全

OWASP Kubernetes Top 10解读

https://sysdig.com/blog/top-owasp-kubernetes/

用已弃用策略的特权权限实现攻击 - AmazonEC2RoleforSSM与AmazonSSMManagedInstanceCore

https://permiso.io/blog/s/deprecated-aws-policy-amazonec2roleforSSM/

Azure B2C服务加密缺陷分析

https://www.praetorian.com/blog/azure-b2c-crypto-misuse-and-account-compromise/

复制Azure Active Directory条件访问策略

https://janbakker.tech/duplicate-azure-active-directory-conditional-access-policies/

Azure-AccessPermissions:枚举Azure AD访问权限的PowerShell脚本

https://github.com/csandker/Azure-AccessPermissions

其他

利用ChatGPT锁定恐怖分子地理位置

https://medium.com/the-sleuth-sheet/geolocating-terrorists-with-chatgpt-f915db2d4984

探索利用GPT-3识别常见WEB攻击方式

https://blog.motikan2010.com/entry/2023/02/22/GPT-3_API_%E3%82%92%E4%BD%BF%E3%81%A3%E3%81%A6_AI_WAF_%E3%82%92%E4%BD%9C%E3%82%8B

人工智能Prompt提示语工程指南:指南、论文与讲座

https://github.com/dair-ai/Prompt-Engineering-Guide

ChatGPT Prompt询问模板收集

https://flowgpt.com/

俄乌战争周年纪:局部热战的网络安全影响

https://blog.sekoia.io/one-year-after-the-cyber-implications-of-the-russo-ukrainian-war/

现代化美国海军的网络安全态势

https://thecyberwire.com/podcasts/special-edition/49/notes

Red Report 2023报告:Mitre ATT&CK技术在野利用前十榜单

https://github.com/blackorbird/APT_REPORT/blob/master/summary/2023/RedReport2023-Picus.pdf

MITRE ATT&CK 2023路线图

https://medium.com/mitre-attack/2023-attack-roadmap-452fab541673

开放软件供应链攻击参考 (OSC&R),类似ATT&CK攻击矩阵

https://pbom.dev/

供应链攻击:尝试构建一个“窃取一切”的Chrome扩展插件

https://mattfrisbie.substack.com/p/spy-chrome-extension

https://github.com/msfrisbie/spy-extension

IDA Capa Explorer插件:自动化恶意程序函数功能分析

https://hex-rays.com/blog/plugin-focus-capa-explorer

利用WebAssembly技术移植到浏览器的OpenSSL应用

https://www.cryptool.org/en/cto/openssl

M01N Team公众号

聚焦高级攻防对抗热点技术

绿盟科技蓝军技术研究战队

官方攻防交流群

网络安全一手资讯

攻防技术答疑解惑

扫码加好友即可拉群

往期推荐

每周蓝军技术推送(2023.2.11-2.17)

每周蓝军技术推送(2023.2.4-2.10)

每周蓝军技术推送(2023.1.28-2.3)


文章来源: http://mp.weixin.qq.com/s?__biz=MzkyMTI0NjA3OA==&mid=2247490724&idx=1&sn=5bfdda487506bf700192e05242d2ef17&chksm=c187dcb5f6f055a318e1cc19649021aebe71b137856f49270b433ede746df8175caa7b828059#rd
如有侵权请联系:admin#unsafe.sh