每日安全动态推送(08-22)

渗透技巧 2年前 (2022) admin
557 0 0
Tencent Security Xuanwu Lab Daily News


• 论如何优雅的注入 Java Agent 内存马:
https://paper.seebug.org/1945/

   ・ 论如何优雅的注入 Java Agent 内存马 – lanying37


• GraphQL Security Testing Without a Schema — Forces Unseen Blog:
https://blog.forcesunseen.com/graphql-security-testing-without-a-schema

   ・ 利用 Burp 扩展 GraphQuail 测试 GraphQL API 的安全 – Jett


• Exploiting WebKit JSPropertyNameEnumerator Out-of-Bounds Read (CVE-2021-1789):
https://starlabs.sg/blog/2022/08-exploiting-webkit-jspropertynameenumerator-out-of-bounds-read-cve-2021-1789/

   ・ Exploiting WebKit JSPropertyNameEnumerator Out-of-Bounds Read (CVE-2021-1789) – Jett


• [Virtualization] Hypervisor From Scratch:
https://github.com/SinaKarvandi/Hypervisor-From-Scratch

   ・ 从头构建一个 Hypervisor  – Jett


• awesome-game-security:
https://github.com/gmh5225/awesome-game-security

   ・ 游戏安全方向的资料整理 – Jett


• [Pentest, Tools] ihebski/A-Red-Teamer-diaries:
https://github.com/ihebski/A-Red-Teamer-diaries

   ・ 渗透测试实战笔记 – Jett


• Replicant: Reproducing a Fault Injection Attack on the Trezor One:
https://voidstarsec.com/blog/replicant-part-1

   ・ 在 Trezor One 硬件钱包上实现 Fault Injection 硬件级攻击 – Jett


• Evil PLC Attack: Hacking PLCs to Attack Engineering Workstations | Claroty:
https://claroty.com/team82/research/evil-plc-attack-using-a-controller-as-predator-rather-than-prey

   ・ Evil PLC Attack: Hacking PLCs to Attack Engineering Workstations – Jett


• [iOS, Android] Intercept Flutter traffic on iOS and Android (HTTP/HTTPS/Dio Pinning):
https://blog.nviso.eu/2022/08/18/intercept-flutter-traffic-on-ios-and-android-http-https-dio-pinning/

   ・ 在 iOS 和 Android 平台劫持 Flutter App 的流量 – Jett


• 论如何优雅的注入Java Agent内存马:
https://mp.weixin.qq.com/s/xxaOsJdRE5OoRkMLkIj3Lg

   ・ 论如何优雅的注入Java Agent内存马 – Jett


• [Linux] FreeBSD 11.0-13.0 LPE via aio_aqueue Kernel Refcount Bug:
https://accessvector.net/2022/freebsd-aio-lpe

   ・ FreeBSD 11.0-13.0 aio_aqueue 内核引用计数漏洞,可被利用实现本地提权 – Jett


* 查看或搜索历史推送内容请访问:
https://sec.today

* 新浪微博账号:腾讯玄武实验室
https://weibo.com/xuanwulab


原文始发于微信公众号(腾讯玄武实验室):每日安全动态推送(08-22)

版权声明:admin 发表于 2022年8月22日 下午12:15。
转载请注明:每日安全动态推送(08-22) | CTF导航

相关文章

暂无评论

您必须登录才能参与评论!
立即登录
暂无评论...