2020.9.7-9.13一周安全知识动态

转自image-20200929114557052

浏览器漏洞相关

•Google CTF 2020 teleport Chromium sandbox escape

1
https://trungnguyen1909.github.io/blog/post/GGCTF20/谷歌CTF2020 teleport Chromium沙箱逃逸writeup

虚拟化逃逸漏洞相关

•Microsoft Hyper-V Stack Overflow Denial of Service

1
https://labs.bluefrostsecurity.de/advisories/bfs-sa-2020-001/Hyper-V 栈溢出漏洞poc

•Microsoft Hyper-V NULL Pointer Dereference Denial of Service

1
https://labs.bluefrostsecurity.de/advisories/bfs-sa-2020-002/Hyper-V空指针引用poc

•Microsoft Hyper-V Type Confusion leading to Arbitrary Memory Dereference

1
https://labs.bluefrostsecurity.de/advisories/bfs-sa-2020-003/Hyper-V 类型混淆漏洞

IOT漏洞相关

•F5 BIG-IP Remote Code Execution Exploit – CVE-2020-5902

1
2
3
https://www.criticalstart.com/f5-big-ip-remote-code-execution-exploit/
https://github.com/Critical-Start/Team-Ares/tree/master/CVE-2020-5902CVE-2020-5902
F5 BIG-IP远程代码执行漏洞分析以及exp

•HACKER NIGHTMARES GIVING HACKERS A HEADACHE WITH EXPLOIT MITIGATIONS

1
https://azeria-labs.com/downloads/Keynote_ArmResearchSummit2020_Azeria.pdfARM安全机制研究slide

CTF相关

•echo_googlequals2020

1
https://github.com/saaramar/echo_googlequals2020Google ctf 2020 echo writeup

•google-ctf

1
https://github.com/google/google-ctf/tree/master/2020/qualsgoogle-ctf 2020题目开源

应用程序漏洞相关

•Escalating PHP Deserialization

1
https://vkili.github.io/blog/insecure%20deserialization/unserialize-exploits/php反序列化利用

•Implementing Cloud Security Best Practices

1
https://www.tripwire.com/solutions/cloud-cybersecurity/cloud-security-best-practices-report/?utm_source=twitter&utm_medium=ads&utm_campaign=cloud云安全分析

•Abusing dynamic groups in Azure AD for privilege escalation

1
https://www.mnemonic.no/blog/abusing-dynamic-groups-in-azure/Azure AD提权分析

漏洞挖掘相关

•Bruteforce Attacks and Bypassing Rate Limits with Fireprox

1
https://www.youtube.com/watch?v=it_V3ig1_4oWeb漏洞挖掘系列视频

•[Fuzzing with WinAFL] Fuzzing a simple C program using WinAFL on windows

1
https://hardik05.wordpress.com/2020/09/06/fuzzing-with-winafl-fuzzing-a-simple-c-program-using-winafl-on-windows/winafl fuzz 简单c程序

•Stateful Fuzzing with Snapshots

1
https://hexgolems.com/talks/fuzzcon2020.pdffuzzcon2020上关于《StatefulFuzzingwithSnapshots》的slide

•Fuzzing JavaScript Engines with Fuzzilli

1
https://blog.doyensec.com/2020/09/09/fuzzilli-jerryscript.html修改fuzzilli fuzz js的文章

•TinyInst

1
https://github.com/googleprojectzero/TinyInstP0 开源了macos fuzz插桩工具TinyInst

•Christian Holler: The Human Component in Bug Finding @FuzzCon Europe 2020

1
https://www.youtube.com/watch?v=ifc2C5fLIWUFuzzCon2020《TheHumanComponentinBugFinding》议题视频

漏洞利用相关

•ARM64 Reversing and Exploitation Part 1 - ARM Instruction Set + Simple Heap Overflow

1
http://highaltitudehacks.com/2020/09/05/arm64-reversing-and-exploitation-part-1-arm-instruction-set-heap-overflow/ARM64逆向及漏洞利用系列第一篇

•ARM64 Reversing and Exploitation Part 2 - Use After Free

1
http://highaltitudehacks.com/2020/09/06/arm64-reversing-and-exploitation-part-2-use-after-free/ARM64逆向及漏洞利用系列第二篇

•ARM64 Reversing and Exploitation Part 3 - A Simple ROP Chain

1
http://highaltitudehacks.com/2020/09/06/arm64-reversing-and-exploitation-part-3-a-simple-rop-chain/ARM64逆向及漏洞利用系列第三篇

操作系统漏洞相关

•UBUNTU PPP’S CVE-2020-15704 WRAP-UP

1
https://www.synacktiv.com/publications/ubuntu-ppps-cve-2020-15704-wrap-upCVE-2020-15704 upnp提权漏洞分析

•CVE-2018-8453 从BSOD到ExpLoit

1
https://www.whsgwl.net/blog/CVE-2018-8453_0.htmlhttps://www.whsgwl.net/blog/CVE-2018-8453_1.html

•CVE-2019-1458: Going from ‘in the wild report’ to POC

1
https://github.com/piotrflorczyk/cve-2019-1458_POCCVE-2019-1458本地提权漏洞poc

•Attacking the Qualcomm Adreno GPU

1
https://googleprojectzero.blogspot.com/2020/09/attacking-qualcomm-adreno-gpu.htmlp0关于攻击QualcommAdreno GPU的文章

•WSUS Attacks Part 2: CVE-2020-1013 a Windows 10 Local Privilege Escalation 1-Day

1
https://www.gosecure.net/blog/2020/09/08/wsus-attacks-part-2-cve-2020-1013-a-windows-10-local-privilege-escalation-1-day/CVE-2020-1013 win10提权漏洞分析

•Tencent Keen Security Lab 5G Security Research Demo

1
https://www.youtube.com/watch?v=Ca9lPMMToi0&feature=youtu.be科恩实验室关于5G漏洞研究成果视频

•The short story of 1 Linux Kernel Use-After-Free bug and 2 CVEs (CVE-2020-14356 and CVE-2020-25220)

1
http://blog.pi3.com.pl/?p=720CVE-2020-14356以及CVE-2020-25220漏洞分析

•Introduction to Inside XNU.

1
https://h3adsh0tzz.com/2020/09/inside-xnu-introduction/XNU介绍

•Introduction to iBoot

1
https://h3adsh0tzz.com/inside-xnu/iboot/introiBoot介绍

•iBoot Tasks

1
https://h3adsh0tzz.com/inside-xnu/iboot/tasks

工具相关

•TREVORspray

1
https://github.com/blacklanternsecurity/TREVORspraywindows password spraying工具

•aes-finder

1
https://github.com/mmozeiko/aes-finder在进程中查找aes密钥的工具

其它

•How to speed up the Rust compiler one last time

1
https://blog.mozilla.org/nnethercote/2020/09/08/how-to-speed-up-the-rust-compiler-one-last-time/rust编译器性能提升分析
⬆︎UP