每周蓝军技术推送(2023.8.5-8.11)
2023-8-11 17:17:49 Author: mp.weixin.qq.com(查看原文) 阅读量:8 收藏

内网渗透

利用Evilgnix获取AD FS权限

https://research.aurainfosec.io/pentest/hook-line-and-phishlet/

TGSThief:获取计算机登录会话用户TGS的方法

https://github.com/MzHmO/TGSThief

终端对抗

Crassus:Windows提权发现工具

https://github.com/vu-ls/Crassus

如何挖掘新的LOLBAS

https://pentera.io/resources/research/the-lolbas-odyssey-finding-new-lolbas-and-how-you-can-too/

apollon:通过写入/proc/PID/mem来逃避auditd的PoC

https://github.com/codewhitesec/apollon

daphne:通过ptrace篡改来逃避auditd的PoC

https://github.com/codewhitesec/daphne

RogueSliver:蓝队Sliver反制,可提取感染进程Sliver证书、密钥,使Sliver服务器崩溃,虚假上线

https://github.com/ACE-Responder/RogueSliver

AC&CD:C2主动检测工具

https://github.com/Cyb3r-Monk/ACCD

检测DPAPI Backup Key窃取

https://www.dsinternals.com/en/dpapi-backup-key-theft-auditing/

漏洞相关

CVE-2023-3519:Citrix ADC RCE分析和利用

https://bishopfox.com/blog/analysis-exploitation-cve-2023-3519

https://github.com/BishopFox/CVE-2023-3519

CVE-2023-35082:MobileIron Core API未授权访问漏洞

https://www.rapid7.com/blog/post/2023/08/02/cve-2023-35082-mobileiron-core-unauthenticated-api-access-vulnerability/

破解Fortinet固件加密

https://bishopfox.com/blog/breaking-fortinet-firmware-encryption

AMD跨进程信息泄漏漏洞

https://lock.cmpxchg8b.com/zenbleed.html

Usenix Security 2023:检测COM中的类型混淆

https://github.com/edwardz246003/presentations/tree/main/Usenix%20Security%202023

BlackHat US2023:深入研究Windows远程访问服务中的预认证错误

https://blackhat.com/us-23/briefings/schedule/#diving-into-windows-remote-access-service-for-pre-auth-bugs-31968

云安全

未授权访问Microsoft Power Platform中的跨租户应用程序

https://www.tenable.com/security/research/tra-2023-25

在Entra ID中滥用应用程序角色分配操作

https://www.o3c.no/knowledge/abusing-app-role-assignment-actions-in-entra-id

grove:SaaS日志搜集框架

https://github.com/hashicorp-forge/grove/

其他

逃避基于签名的网络钓鱼检测

https://www.r-tec.net/r-tec-blog-evade-signature-based-phishing-detections.html

Google AMP:最新的规避网络钓鱼策略

https://cofense.com/blog/google-amp-the-newest-of-evasive-phishing-tactic/

在ChatGPT中用控制字符进行提示词注入

https://dropbox.tech/machine-learning/prompt-injection-with-control-characters-openai-chatgpt-llm

promptmap:自动测试ChatGPT实例的提示词注入攻击

https://github.com/utkusen/promptmap

MetaGPT:为GPT分配不同的角色,以形成用于复杂任务的协作程序

https://github.com/geekan/MetaGPT

奇安信全球高级持续性威胁(APT)2023 年中报告

https://ti.qianxin.com/uploads/2023/07/20/fcd50f2540db9ca6fb91b192c0fe2a4c.pdf

legitify:检测并修复所有GitHub和GitLab资产中的错误配置和安全风险

https://github.com/Legit-Labs/legitify

一种实用的基于深度学习的键盘声学旁道攻击

https://arxiv.org/abs/2308.01074

M01N Team公众号

聚焦高级攻防对抗热点技术

绿盟科技蓝军技术研究战队

官方攻防交流群

网络安全一手资讯

攻防技术答疑解惑

扫码加好友即可拉群

往期推荐

每周蓝军技术推送(2023.7.29-8.4)

每周蓝军技术推送(2023.7.22-7.28)

每周蓝军技术推送(2023.7.15-7.21)


文章来源: https://mp.weixin.qq.com/s?__biz=MzkyMTI0NjA3OA==&mid=2247492121&idx=1&sn=9cc6b2c955e3e4ef617894f3e491eb6c&chksm=c1842208f6f3ab1e3524928c00f078e5ec2926d0dfce0baf801739f22581e4ba50b100a91223&scene=58&subscene=0#rd
如有侵权请联系:admin#unsafe.sh