2020.11.30-12.6一周安全知识动态

转自image-20200929114557052

CTF相关

•hitcon-ctf-2020

1
2
https://github.com/orangetw/My-CTF-Web-Challenges/tree/master/hitcon-ctf-2020
hitcon 2020 web题目源码

•angelboy hitcon writeup

1
2
https://github.com/scwuaptx/CTF/tree/master/
2020-writeup/hitcon

漏洞挖掘相关

•healer

1
2
https://github.com/SunHao-0/healer
kernel fuzzer inspired by syzkaller. Written in Rust

漏洞利用相关

•A Modern Exploration of Windows Memory Corruption Exploits - Part I: Stack Overflows

1
2
https://www.forrest-orr.net/post/a-modern-exploration-of-windows-memory-corruption-exploits-part-i-stack-overflows
windows漏洞利用系列文章1:栈溢出

IOT漏洞相关

•Another LILIN DVR 0-day being used to spread Mirai

1
2
https://blog.netlab.360.com/another-lilin-dvr-0-day-being-used-to-spread-mirai-en/
LILIN DVR 0-day被Mirai使用

•CVE-2020-25988: A UPnP Abuse(?)

1
2
https://niteshsurana.medium.com/cve-2020-25988-a-upnp-abuse-424f0db73129
CVE-2020-25988 Genexis Platinum 4410 Router v2.1 upnp漏洞分析

虚拟化逃逸漏洞相关

•Kernel privilege escalation: how Kubernetes container isolation impacts privilege escalation attacks

1
2
https://snyk.io/blog/kernel-privilege-escalation/
内核提权 Kubernetes容易是如何影响提权

•vmware-exploitation

1
2
https://github.com/xairy/vmware-exploitation
VMware 漏洞相关资料仓库

应用程序漏洞相关

•AliExpress Captcha Reuse

1
2
https://therealunicornsecurity.github.io/Aliexpress/
AliExpress登陆验证码重用攻击

•Multiple (RCE) Vulnerabilities in Micro Focus Operations Bridge Manager

1
2
 https://github.com/pedrib/PoC/blob/master/advisories/Micro_Focus/Micro_Focus_OBM.md
Micro Focus Operations Bridge Manager 多个远程代码执行漏洞分析

•Don’t scan my website I: exploiting an old version of Wappalyzer

1
2
https://medium.com/@csal/dont-scan-my-website-i-exploiting-an-old-version-of-wappalyzer-14c001279434
老版本Wappalyzer漏洞分析

•CLOUDGOAT EXPLOITATION SERIES - PRIVILEGE ESCALATION VIA LAMBDA AND IAM PASS ROLE

1
2
https://makosecblog.com/aws-pentest/lambda-privesc/
CloudGoat 漏洞利用系列

操作系统漏洞相关

•BUG OR FEATURE: PRIVILEGE ESCALATION IN WINDOWS AUTOPILOT

1
2
https://sec-consult.com/en/blog/2020/11/bug-oder-feature-privilege-escalation-in-windows-autopilot/
通过Windows Autopilot进行提权

•More On Foreign Hashes

1
2
https://sensepost.com/blog/2020/nthashes-and-encodings/https://sensepost.com/blog/2020/more-on-foreign-hashes/
NT 哈希值分析

•How to run Windows 10 on ARM in QEMU with Hypervisor.framework patches on Apple Silicon Mac

1
2
https://gist.github.com/niw/e4313b9c14e968764a52375da41b4278#file-readme-md
在arm mac上基于qemu运行win10

•An iOS zero-click radio proximity exploit odyssey

1
2
https://googleprojectzero.blogspot.com/2020/12/an-ios-zero-click-radio-proximity.html
p0团队关于iOS zero-click漏洞分析

•IOS 1-DAY HUNTING: UNCOVERING AND EXPLOITING CVE-2020-27950 KERNEL MEMORY LEAK

1
https://www.synacktiv.com/publications/ios-1-day-hunting-uncovering-and-exploiting-cve-2020-27950-kernel-memory-leak.htmlCVE-2020-27950 IOS内核内存泄露漏洞分析

•Linux kernel heap quarantine versus use-after-free exploits

1
2
https://a13xp0p0v.github.io/2020/11/30/slab-quarantine.html
linux内核heap quarantine以及uaf漏洞利用分析

•sysdiag-who?

1
2
https://labs.f-secure.com/blog/sysdiag-who/
macOS sysdiagnose漏洞分析

•Apple EFI firmware passwords and the SCBO myth

1
2
https://reverse.put.as/2016/06/25/apple-efi-firmware-passwords-and-the-scbo-myth/
苹果EFI固件密码以及SCBO分析

其它

•Secure Website: From Architecture to Deployment

1
2
https://www.yavs.io/Article_18Nov20_SecureWebsite/ref/reddit_netsec
网站安全:从架构到部署
⬆︎UP