每周蓝军技术推送(2023.12.9-12.15)
2023-12-15 18:1:40 Author: M01N Team(查看原文) 阅读量:8 收藏

Web安全

将IPV4映射到IPV6地址中实现混淆

https://isc.sans.edu/diary/30466

使用组合字符的Unicode XSS新变种

https://gist.github.com/paj28/86c7b8f37371d89c9a36ed0280fcf450

内网渗透

使用NTDISSECTOR提取AD LDS服务数据库ADAMNTDS.dit中的秘钥

https://www.synacktiv.com/publications/using-ntdissector-to-extract-secrets-from-adam-ntds-files.html

滥用DHCP DNS动态更新欺骗DNS记录

https://www.akamai.com/blog/security-research/spoofing-dns-by-abusing-dhcp

NetExec:内网渗透武器工具

https://github.com/Pennyw0rth/NetExec

终端对抗

CanaryTokenDetector:检测并移除Canary Token

https://github.com/referefref/canarytokendetector

PoolParty:基于ThreadPool劫持的新型进程注入技术

https://www.blackhat.com/eu-23/briefings/schedule/#the-pool-party-you-will-never-forget-new-process-injection-techniques-using-windows-thread-pools-35446

https://github.com/SafeBreach-Labs/PoolParty

https://github.com/0xEr3bus/PoolPartyBof

利用签名驱动任意地址读/写致盲EDR

https://github.com/myzxcg/RealBlindingEDR

商业加壳工具VMProtect-3.5.1源码泄露

https://github.com/jmpoep/vmprotect-3.5.1

漏洞相关

CVE-2023-49070:Apache Ofbiz预授权RCE

https://twitter.com/Siebene7/status/1731870759130427726

https://seclists.org/oss-sec/2023/q4/257

CVE-2023-30547:vm2中的沙箱逃逸漏洞

https://github.com/rvizx/CVE-2023-30547

CVE-2023-1326:apport-cli中的提权漏洞

https://github.com/diego-tella/CVE-2023-1326-PoC

以 CVE-2023-43641为例绕过Linux多种保护

https://github.blog/2023-12-06-cueing-up-a-calculator-an-introduction-to-exploit-development-on-linux/

CVE-2023-36424:clfs驱动在处理IRP_MJ_CREATE请求时存在越界读漏洞

https://ssd-disclosure.com/ssd-advisory-windows-kernel-pool-clfs-sys-corruption-privilege-escalation/

跨语言LLVM CFI支持对Rust进行控制流保护

https://rcvalle.com/blog/2023/12/09/llvm-cfi-and-cross-language-llvm-cfi-support-for-rust/

云安全

微软应急响应课程:防止云账户失陷

https://www.microsoft.com/en-us/security/blog/2023/12/05/microsoft-incident-response-lessons-on-preventing-cloud-identity-compromise/

AWS Cognito令牌窃取

https://medium.com/@crd0x49/0-click-account-takeover-steal-mfa-token-and-party-0cd561827593

瞄准Azure的日志注入

https://www.vectra.ai/blog/csv-injection-in-azure-logs

社工钓鱼

Defender for Office 365支持检测邮件流中的恶意二维码

https://techcommunity.microsoft.com/t5/microsoft-defender-for-office/protect-your-organizations-against-qr-code-phishing-with/ba-p/4007041

其他

自动化黑盒越狱LLM

https://arxiv.org/abs/2312.02119

卡巴斯基:LLM人工智能对网络安全的影响与趋势预测

https://securelist.com/story-of-the-year-2023-ai-impact-on-cybersecurity/111341/

BlackHat欧洲2023会议幻灯片

https://github.com/onhexgroup/Conferences/tree/main/Black%20Hat%20Europe%202023%20slides

M01N Team公众号

聚焦高级攻防对抗热点技术

绿盟科技蓝军技术研究战队

官方攻防交流群

网络安全一手资讯

攻防技术答疑解惑

扫码加好友即可拉群

往期推荐

每周蓝军技术推送(2023.12.2-12.8)

每周蓝军技术推送(2023.11.25-12.1)

每周蓝军技术推送(2023.11.18-11.24)


文章来源: http://mp.weixin.qq.com/s?__biz=MzkyMTI0NjA3OA==&mid=2247492970&idx=1&sn=093095facf4035fa90e82ae8b0b521c2&chksm=c07ed58934d36d9e15307f9975b577d7c23d4cbecdb9ee443a31cf38d4eea5dc0123c9a87e15&scene=0&xtrack=1#rd
如有侵权请联系:admin#unsafe.sh