每日安全动态推送(03-24)

渗透技巧 2年前 (2022) admin
730 0 0
Tencent Security Xuanwu Lab Daily News


• Binarly Research Team Coordinates Patching of Dell BIOS Code Execution Vulnerabilities:
https://binarly.io/posts/AMI_UsbRt_Repeatable_Failures_A_6_year_old_attack_vector_still_affecting_millions_of_enterprise_devices/index.html

   ・ AMI UsbRt 代码执行漏洞(INTEL-SA-00057)分析 – Jett


• Microsoft: Lapsus$ Used Employee Account to Steal Source Code:
https://threatpost.com/microsoft-lapsus-compromised-one-employees-account/179048/

   ・ Lapsus$ 组织通过员工账号窃取了微软 Azure DevOps 的项目源码 – Jett


• [iOS] iOS Hacking – A Beginner’s Guide to Hacking iOS Apps [2022 Edition]:
https://martabyte.github.io/ios/hacking/2022/03/13/ios-hacking-en.html

   ・ iOS Hacking – A Beginner’s Guide to Hacking iOS Apps – Jett


• Azure Dominance Paths:
https://cloudbrothers.info/en/azure-dominance-paths/

   ・ Azure Dominance Paths  – Jett


• Large-scale npm attack targets Azure developers with malicious packages:
https://jfrog.com/blog/large-scale-npm-attack-targets-azure-developers-with-malicious-packages/

   ・ 有攻击者利用 typosquatting 的方式伪造 npm @azure repos – Jett


• 商业数字证书签发和使用使用情况分析:
https://blog.netlab.360.com/shu-zi-zheng-shu-zuo-wei-ji-chu-she-shi-de-shi-yong-qing-kuang-fen-xi/

   ・ 商业数字证书签发和使用情况简介 – Jett


• [Windows] An Exercise in Dynamic Analysis – Winsider Seminars & Solutions Inc.:
https://windows-internals.com/an-exercise-in-dynamic-analysis/

   ・ Windows Defender Exploit Guard 的 EAF 防护特性的分析 – Jett


• [Tools] 2244 – containerd: Insecure handling of image volumes – project-zero:
https://bugs.chromium.org/p/project-zero/issues/detail?id=2244

   ・ containerd cri 插件处理路径不当导致可以访问 Host 目录 – Jett


• LTrack: Stealthy Tracking of Mobile Phones in LTE:
https://www.usenix.org/conference/usenixsecurity22/presentation/kotuliak

   ・ LTrack: Stealthy Tracking of Mobile Phones in LTE – Jett


* 查看或搜索历史推送内容请访问:
https://sec.today

* 新浪微博账号:腾讯玄武实验室
https://weibo.com/xuanwulab


原文始发于微信公众号(腾讯玄武实验室):每日安全动态推送(03-24)

版权声明:admin 发表于 2022年3月24日 下午12:32。
转载请注明:每日安全动态推送(03-24) | CTF导航

相关文章

暂无评论

您必须登录才能参与评论!
立即登录
暂无评论...