每周蓝军技术推送(2024.1.20-1.26)
2024-1-26 11:16:24 Author: mp.weixin.qq.com(查看原文) 阅读量:16 收藏

Web安全

Ligolo-mp:Ligolo-ng的改进版隧道工具,支持协作使用多个并发隧道等功能

https://ttp.report/tools/2024/01/21/ligolo-mp-pivoting-with-friends.html

https://github.com/ttpreport/ligolo-mp

单/多因子身份验证机制安全刨析

https://xz.aliyun.com/t/13314

AngryOxide:802.11 WIFI攻击工具

https://securityonline.info/angryoxide-802-11-attack-tool/

https://github.com/Ragnt/AngryOxide

内网渗透

yuze:轻量级内网穿透工具,支持正反向Soocks5代理隧道

https://github.com/P001water/yuze

域提权:Backup Operator组用户攻击面分析

https://pentestlab.blog/2024/01/22/domain-escalation-backup-operator/

终端对抗

D/Invoke的Rust实现

https://github.com/Kudaes/DInvoke_rs

LOLSpoof:Nim语言实现的进程命令行隐藏工具

https://github.com/itaymigdal/LOLSpoof

RemoteTLSCallbackInjection:利用TLS回调实现进程注入

https://github.com/Maldev-Academy/RemoteTLSCallbackInjection

GraphStrike:利用Microsoft Graph API实现CS流量伪装

https://redsiege.com/blog/2024/01/graphstrike-release/

https://github.com/RedSiege/GraphStrike

Cobalt Strike进程注入套件

https://github.com/REDMED-X/InjectKit

AV Evasion Craft Online:自动化免杀平台,支持不同编译语言与shellcode存储方式

https://github.com/yutianqaq/AVEvasionCraftOnline

skrapa:基于Python的内存扫描库

https://blog.fox-it.com/2024/01/25/memory-scanning-for-the-masses/

https://github.com/fox-it/skrapa

漏洞相关

CVE-2023-35636:Outlook漏洞泄露NTLM v2哈希密码

https://www.varonis.com/blog/outlook-vulnerability-new-ways-to-leak-ntlm-hashes

CVE-2024-0517:Chrome v8中的越界写漏洞分析

https://blog.exodusintel.com/2024/01/19/google-chrome-v8-cve-2024-0517-out-of-bounds-write-code-execution/

CVE-2024-20698:Windows内核中的整数溢出漏洞

https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-20698

https://github.com/RomanRybachek/CVE-2024-20698

CVE-2023-6546:Linux内核中的条件竞争漏洞

https://github.com/Nassim-Asrir/ZDI-24-020 

云安全

使用Amazon Verified Permissions为身份提供商构建统一授权层

https://aws.amazon.com/cn/blogs/security/how-to-build-a-unified-authorization-layer-for-identity-providers-with-amazon-verified-permissions/

Sys:All:Google K8s漏洞使得攻击者得以接管错误配置的K8s集群

https://orca.security/resources/blog/sys-all-google-kubernetes-engine-risk/

https://orca.security/resources/blog/sys-all-google-kubernetes-engine-risk-example/

社工钓鱼

钓鱼基础设施保护

https://redsiege.com/blog/2024/01/you-cant-see-me-protecting-your-phishing-infrastructure/

其他

卡巴斯基:2024年隐私安全趋势预测

https://securelist.com/ksb-privacy-predictions-2024/111815/

M01N Team公众号

聚焦高级攻防对抗热点技术

绿盟科技蓝军技术研究战队

官方攻防交流群

网络安全一手资讯

攻防技术答疑解惑

扫码加好友即可拉群

往期推荐

每周蓝军技术推送(2024.1.13-2024.1.19)

每周蓝军技术推送(2024.1.6-2024.1.12)

每周蓝军技术推送(2023.12.30-2024.1.15)


文章来源: https://mp.weixin.qq.com/s?__biz=MzkyMTI0NjA3OA==&mid=2247493353&idx=1&sn=913cbb6044810e27baaf72983b0541bb&chksm=c18426f8f6f3afeee13286ddf4548244caa55146cf828b82680467e0e254066700d56b4869c9&scene=58&subscene=0#rd
如有侵权请联系:admin#unsafe.sh