每日安全动态推送(5-6)
2024-5-6 17:2:23 Author: mp.weixin.qq.com(查看原文) 阅读量:0 收藏

Tencent Security Xuanwu Lab Daily News

• Ghost files in the shared preferences:
https://valsamaras.medium.com/ghost-files-in-the-shared-preferences-8d75226c23c0

   ・ 探讨了在Android应用程序中绕过直接覆盖写入文件的限制的新方法,通过间接利用共享首选项目录中的.bak文件来实现文件修改,从而绕过漏洞利用的限制。 – SecTodayBot

• NTLM Relay Gat: automate the exploitation of NTLM relays:
https://securityonline.info/ntlm-relay-gat-automate-the-exploitation-of-ntlm-relays/

   ・ NTLM Relay Gat是一个强大的工具,用于自动化利用NTLM中继漏洞,提供了多线程支持、列举SMB共享、执行命令等功能。 – SecTodayBot

• 64 bytes and a ROP chain - A journey through nftables - Part 2:
https://betrusted.it/blog/64-bytes-and-a-rop-chain-part-2/

   ・ 讨论了在nftables中的漏洞研究、利用和特权升级过程,包括对infoleak漏洞的详细分析和利用。对于漏洞的利用过程和提取泄漏数据的方法进行了详细讨论 – SecTodayBot

• Advanced Frida Usage Part 9 – Memory Scanning In Android:
https://8ksec.io/advanced-frida-usage-part-9-memory-scanning-in-android/

   ・ 讨论了使用Frida工具对内存进行分析和修补的方法 – SecTodayBot

• Uncovering potential threats to your web application by leveraging security reports:
http://security.googleblog.com/2024/04/uncovering-potential-threats-to-your.html

   ・ Reporting API是一个新兴的网络标准,为网站访问者的浏览器上发生的问题提供了一种通用的报告机制。文章介绍了Google安全团队如何使用Reporting API检测潜在问题,并介绍了开源解决方案,可以轻松复制Google的处理报告和采取行动的方法。 – SecTodayBot

• JS-Tap - JavaScript Payload And Supporting Software To Be Used As XSS Payload Or Post Exploitation Implant To Monitor Users As They Use The Targeted Application:
https://dlvr.it/T6Q88T

   ・ JS-Tap是一种通用的JavaScript payload和支持软件,用于帮助红队攻击Web应用。它可以用作XSS payload或后渗透植入物,用于监视用户并攻击目标应用程序的客户端部分。 – SecTodayBot

• AMSI Write Raid 0day Vulnerability:
https://www.offsec.com/offsec/amsi-write-raid-0day-vulnerability/?utm_campaign=Technical%20Blog&utm_content=291954772&utm_medium=social&utm_source=twitter&hss_channel=tw-134994790

   ・ 介绍了一种新的0day技术,用于绕过AMSI,其中包括了绕过AMSI的漏洞的详细分析以及在PowerShell 5.1和PowerShell 7.4中绕过AMSI的POC代码。 – SecTodayBot

• r/netsec - Flutter Windows Thick Client SSL Pinning Bypass:
https://www.reddit.com/r/netsec/comments/1cje9gq/flutter_windows_thick_client_ssl_pinning_bypass/

   ・ 介绍了如何绕过SSL Pinning和拦截Flutter应用程序中的HTTP请求 – SecTodayBot

• The Will and the Word:
https://knifecoat.com/Posts/Coverage+guided+fuzzing+for+native+Android+libraries+(Frida+%26+Radamsa)

   ・ 绍了针对本地Android库的覆盖率引导模糊测试,重点讨论了Frida和Radamsa工具的使用 – SecTodayBot

• Reverse engineering of Android/Phoenix:
https://cryptax.medium.com/reverse-engineering-of-android-phoenix-b59693c03bd3

   ・ 通过对恶意远程访问工具Android/Phoenix的逆向工程分析,揭示了其广泛监视受害者手机的恶意行为,包括窃取屏幕截图、解锁手势等 – SecTodayBot

• Chaining N-days to Compromise All: Part 4 — VMware Workstation Information leakage:
https://blog.theori.io/chaining-n-days-to-compromise-all-part-4-vmware-workstation-information-leakage-44476b05d410

   ・ 揭示了VMware Workstation中的漏洞CVE-2023–34044的详细分析,以及如何从运行在主机上的VMware进程中获取关键信息。该漏洞利用的POC和漏洞利用已在2023年10月由Fermium-252威胁情报服务获得。 – SecTodayBot

• A Quick Note About Our Fall Pwn2Own #shorts:
https://youtube.com/shorts/IimtaPyt7uE?feature=share

   ・ 介绍了Pwn2Own比赛,这是一个关于漏洞和攻击的知名网络安全活动。 – SecTodayBot

• Experts Blog:
https://www.fortalicesolutions.com/posts/shadow-credentials-workstation-takeover-edition

   ・ 介绍了利用nltmrelayx设置计算机对象的影子凭据,以及通过中继攻击进行域提权的方法。 – SecTodayBot

* 查看或搜索历史推送内容请访问:
https://sec.today

* 新浪微博账号:腾讯玄武实验室
https://weibo.com/xuanwulab


文章来源: https://mp.weixin.qq.com/s?__biz=MzA5NDYyNDI0MA==&mid=2651959626&idx=1&sn=7919999c45e97c4a9a9abd0c693bbb8c&chksm=8baed1d5bcd958c3d36e9394f0a3a0df1eaf7005664ecfb48fac9d8e03031bc61891545a3dcc&scene=58&subscene=0#rd
如有侵权请联系:admin#unsafe.sh