每日安全动态推送(5-16)

渗透技巧 11个月前 admin
238 0 0
Tencent Security Xuanwu Lab Daily News

• zachobront audit reports:
https://github.com/zobront/audits

   ・ 一些智能合约项目的审计报告 – WireFish


• kSMBd: a quick overview:
https://blog.thalium.re/posts/ksmbd-trailer/

   ・ write-up 介绍最近公开的 Linux kSMBd 内核模块的 10 个漏洞,也会在 OffensiveCon 上讲 – WireFish


• Windows Kernel CmpCleanupLightWeightPrepare Use-After-Free:
https://packetstormsecurity.com/files/172283

   ・ windows 内核 CmpCleanupLightWeightPrepare UAF 漏洞 – WireFish


• sccmhunter: attacking SCCM related assets in an Active Directory domain:
https://securityonline.info/sccmhunter-attacking-sccm-related-assets-in-an-active-directory-domain/

   ・ 一种 post-ex 工具,旨在简化 Active Directory 域中 SCCM 相关资产的识别、分析和攻击。 – SecTodayBot


• HyperDeceit:
https://github.com/Xyrem/HyperDeceit

   ・ 一个允许您模拟 Hyper-V 并拦截 Windows 内核执行的 hypercall 的库 – SecTodayBot


• [PDF] https://conf.devco.re/2023/keynote/2023-Orange&Angelboy-From-Zero-to-Hero-A-Journey-to-the-Championship-of-Pwn2Own.pdf:
https://conf.devco.re/2023/keynote/2023-Orange&Angelboy-From-Zero-to-Hero-A-Journey-to-the-Championship-of-Pwn2Own.pdf

   ・ Orange 和 Angelboy 介绍他们的 Pwn2Own 夺冠过程 – WireFish


• GitHub – dru1d-foofus/GetLAPSPassword: A LAPS dumper written using the impacket library.:
https://github.com/dru1d-foofus/GetLAPSPassword/

   ・ 使用 impacket 库和 LDAP 查询编写的支持 NTLM 和 Kerberos 身份验证的 LAPS dump 工具 – SecTodayBot


• GitHub – awslabs/snapchange: Lightweight fuzzing of a memory snapshot using KVM:
https://github.com/awslabs/snapchange

   ・ aws 发布的基于 kvm 的 fuzzer,支持 kvm 上的内存快照及恢复 – WireFish


• Shannon Baseband SIP Retry-After Header Heap Buffer Overflow:
https://packetstormsecurity.com/files/172295

   ・ SIP 协议解码器中的香农基带缓冲区溢出 – SecTodayBot


• Researcher Releases PoC Exploit for Foxit PDF Reader RCE (CVE-2023-27363) Vulnerability:
https://securityonline.info/researchers-release-poc-exploit-for-foxit-pdf-reader-rce-cve-2023-27363-vulnerability/

   ・ 研究人员发布 Foxit PDF Reader RCE 漏洞的 PoC – SecTodayBot


* 查看或搜索历史推送内容请访问:
https://sec.today

* 新浪微博账号:腾讯玄武实验室
https://weibo.com/xuanwulab


原文始发于微信公众号(腾讯玄武实验室):每日安全动态推送(5-16)

版权声明:admin 发表于 2023年5月16日 上午10:32。
转载请注明:每日安全动态推送(5-16) | CTF导航

相关文章

暂无评论

您必须登录才能参与评论!
立即登录
暂无评论...