每日安全动态推送(06-10)

渗透技巧 2年前 (2022) admin
546 0 0
Tencent Security Xuanwu Lab Daily News


• Build & Run:
https://github.com/tr3ee/CVE-2022-23222

   ・ Linux eBPF CVE-2022-23222 提权漏洞 Exploit – Jett


• Apache Pinot SQLi & RCE Cheat Sheet:
https://blog.doyensec.com/2022/06/09/apache-pinot-sqli-rce.html

   ・ 利用实时分布式 OLAP 数据库 Apache Pinot 的 SQL 注入漏洞实现 RCE – Jett


• [Tools] aquasecurity/trivy:
https://github.com/aquasecurity/trivy

   ・ Trivy – 在容器镜像、文件系统、Git Repo 中扫描漏洞的工具 – Jett


• [PDF] https://storage.googleapis.com/pub-tools-public-publication-data/pdf/7884664b22fae3c4daaacb598454bf9088574f4c.pdf:
https://storage.googleapis.com/pub-tools-public-publication-data/pdf/7884664b22fae3c4daaacb598454bf9088574f4c.pdf

   ・ PAcT – Android 应用隐私访问行为检测和分类(Paper) – Jett


• Symbiote: A New, Nearly-Impossible-to-Detect Linux Threat:
https://www.intezer.com/blog/research/new-linux-threat-symbiote/

   ・ Symbiote – 利用 LD_PRELOAD 注入全系统进程的恶意软件,可以完全隐藏自身 – Jett


• CVE-2021-40444-Microsoft MSHTML 远程命令执行漏洞分析(一):
https://paper.seebug.org/1792/

   ・ CVE-2021-40444-Microsoft MSHTML 远程命令执行漏洞分析(一) – lanying37


• Introducing Fuzz Introspector, an OpenSSF Tool to Improve Fuzzing Coverage – Open Source Security Foundation:
https://openssf.org/blog/2022/06/09/introducing-fuzz-introspector-an-openssf-tool-to-improve-fuzzing-coverage/

   ・ Fuzz Introspector – 优化 Fuzzing Coverage Blockers 识别的工具 – Jett


• [Tools] Bypass007/Safety-Project-Collection:
https://github.com/Bypass007/Safety-Project-Collection

   ・ 一份开源安全项目清单,以帮助甲方安全从业人员构建企业安全能力 – Jett


• GitHub – therealsaumil/emux: EMUX Firmware Emulation Framework (formerly ARMX):
https://github.com/therealsaumil/emux

   ・ EMUX Firmware Emulation Framework – Jett


• glibc2.29+的off by null利用:
https://tttang.com/archive/1614/

   ・ glibc2.29+的off by null利用 – lanying37


* 查看或搜索历史推送内容请访问:
https://sec.today

* 新浪微博账号:腾讯玄武实验室
https://weibo.com/xuanwulab


原文始发于微信公众号(腾讯玄武实验室):每日安全动态推送(06-10)

版权声明:admin 发表于 2022年6月10日 上午11:53。
转载请注明:每日安全动态推送(06-10) | CTF导航

相关文章

暂无评论

您必须登录才能参与评论!
立即登录
暂无评论...