每日安全动态推送(6-25)
2024-6-25 11:18:3 Author: mp.weixin.qq.com(查看原文) 阅读量:3 收藏

Tencent Security Xuanwu Lab Daily News

• InsightEngineering/Debugging Case Studies/Debug Case Study: ViewState Deserialization Exploitation at main · DebugPrivilege/InsightEngineering:
https://github.com/DebugPrivilege/InsightEngineering/tree/main/Debugging%20Case%20Studies/Debug%20Case%20Study:%20ViewState%20Deserialization%20Exploitation

   ・ 介绍了ASP.NET应用中的ViewState反序列化攻击,详细分析了攻击原理和影响,并介绍了使用WinDbg扩展和内存分析来检测和调查该攻击的方法。 – SecTodayBot

• Zyxel NAS Devices Under Attack: Mirai-Like Botnet Exploiting CVE-2024-29973:
https://cybersecuritynews.com/zyxel-nas-devices-under-attack/

   ・ 介绍了在Zyxel NAS设备中发现的新漏洞CVE-2024-29973,该漏洞是由于simZysh端点中的Python代码注入漏洞导致的。 – SecTodayBot

• Description:
https://github.com/Kudaes/Dumpy

   ・ 介绍了一种新的工具,名为Dumpy,用于在不打开新进程句柄的情况下dump lsass内存内容,并使用NTFS事务来对内存转储进行异或操作,以加强安全性。该工具支持x86和x64系统,并提供了dump和decrypt两种主要功能,可用于执行主逻辑以dump lsass内存内容,或者解密先前生成的转储文件。 – SecTodayBot

• GoDefender: detect and defend against various forms of debugging tools and virtualization environments:
https://meterpreter.org/godefender-detect-and-defend-against-various-forms-of-debugging-tools-and-virtualization-environments/

   ・ GoDefender是一个用于检测和防御各种调试工具和虚拟化环境的Go语言包 – SecTodayBot

• AD Recon – AS-REP Roasting Attacks - Active Directory Attack:
https://juggernaut-sec.com/as-rep-roasting/

   ・ 该文章介绍了AS-REP Roasting攻击技术,重点讲解了Kerberos PreAuth过程和攻击方法。 – SecTodayBot

• Security Audit of Eclipse Cyclone DDS:
https://x41-dsec.de/news/2024/06/24/eclipse-cyclone-dds/

   ・ Eclipse Cyclone DDS的安全审计报告发布,包括了对安全漏洞的详细分析和对OSS模糊测试框架的新fuzzer的贡献。 – SecTodayBot

• Crack Faster, Hack Smarter:
https://medium.com/maverislabs/crack-faster-hack-smarter-c0c4defbcae7?source=friends_link&sk=792cfe08527c47829d95895d85329328

   ・ 介绍了创建用于破解Apache Shiro 1 SHA-512密码哈希的自定义Hashcat模块的过程,包括对哈希算法的详细分析和破解步骤。 – SecTodayBot

• Netis MW5360 Remote Command Execution:
https://packetstormsecurity.com/files/179200

   ・ Netis MW5360路由器存在命令注入漏洞,攻击者可以利用密码参数中的命令注入漏洞来执行未经授权的命令,并潜在控制路由器。 – SecTodayBot

• Two bluetooth vulnerabilities in Windows:
https://ynwarcs.github.io/z-btadv-cves

   ・ Windows蓝牙子系统存在两个漏洞,其中CVE-2023-24871是一个整数溢出漏洞,影响Windows的蓝牙低功耗库,可导致堆溢出写入,允许攻击者高度控制内存;CVE-2023-23388是蓝牙服务中的输入验证失败漏洞,可用作本地特权升级攻击。 – SecTodayBot

• Monitoring Android file system with fsmon:
https://www.mobile-hacker.com/2024/06/24/monitoring-android-file-system-with-fsmon/

   ・ fsmon是一个文件系统监视实用程序,可在Linux、Android、iOS、FireFox OS和OS X上运行。它能够提供实时监控文件系统变化的能力。该工具可通过ADB连接到非root或root的Android设备,并在计算机屏幕上显示文件监控结果,也可在智能手机上通过Termux应用程序直接运行。 – SecTodayBot

• Hfinger - Fingerprinting HTTP Requests:
https://www.kitploit.com/2024/06/hfinger-fingerprinting-http-requests.html

   ・ 用于对恶意软件的HTTP请求进行指纹识别的工具 – SecTodayBot

• PrivescCheck: Privilege Escalation Enumeration Script for Windows:
https://meterpreter.org/privesccheck-privilege-escalation-enumeration-script-windows/

   ・ 介绍了一款名为PrivescCheck的脚本工具,用于识别Windows系统中的本地权限提升漏洞 – SecTodayBot

* 查看或搜索历史推送内容请访问:
https://sec.today

* 新浪微博账号: 腾讯玄武实验室
https://weibo.com/xuanwulab


文章来源: https://mp.weixin.qq.com/s?__biz=MzA5NDYyNDI0MA==&mid=2651959705&idx=1&sn=b9117c1dcf97b1095717b4f09b425581&chksm=8baed106bcd95810a59a13b52d4685f866e2cf2210ee922dc49b43566189e32987fdeb62168f&scene=58&subscene=0#rd
如有侵权请联系:admin#unsafe.sh