Cybersecurity information flow

干净的信息流推送工具,偏向安全圈的点点滴滴,为安全研究人员每日发现优质内容.

了解更多 »

最近更新
时间 节点
2024年5月1日 06:32 Github关注
2024年5月1日 06:12 Github关注
2024年5月1日 05:38 Offensive OSINT
Open Source Surveillance is an affordable and powerful OSINT system designed for both companies and individuals. It allows to gather real-time geo data from a variety of social media platforms and numerous other open sources.
Try it on
Open Source Surveillance
Real time intelligence gathering tool
Links Other projects &

" 开源监控是一款实惠且强大的开源情报(OSINT)系统,适用于公司和个体用户。它允许从各种社交媒体平台和众多其他开源渠道实时收集地理数据。\n请尝试使用\n开源监控\n实时情报收集工具\n链接其他项目&"
2024年5月1日 04:03 Github_POC
VFS Sandbox Escape in CrushFTP in all versions before 10.7.1 and 11.1.0 on all platforms allows remote attackers with low privileges to read files from the filesystem outside of VFS Sandbox.
[GitHub]Exploit CrushFTP CVE-2024-4040

" VFS沙箱逃逸在所有版本小于10.7.1和11.1.0的CrushFTP中,以及在所有平台上,允许具有低权限的远程攻击者从VFS沙箱之外的文件系统读取文件。\n[GitHub]利用CrushFTP CVE-2024-4040"
2024年5月1日 03:38 Stories by SAFARAS K A on Medi
Exploring Honeypots And The Art of Cybersecurity Deception
Photo by Hanna Balan on Unsplash
Introduction
Ever wanted a front-row seat to watch attackers at work? Bored of reading about attacker techniques and frameworks like MITRE? Would you like to gain firsthand insight into how real-world attacks unfold? Honeypots are a great way to get that experience. What started as a small experiment after accidentally leaving a Python web server running on a test machine has turned into a personal project to dive deeper into honeypots and share the experience with you.
Honeypots offer a unique way to learn about cybersecurity attacks by attracting and studying real-world attackers. Setting up a honeypot allows you to observe and analyze threats in real-time, helping you gain practical experience and insight into how attackers operate. I’m exploring honeypots because I believe that to be effective in cybersecurity, you need to see the action up close, not just read about it.
Throughout this article, we’ll discuss what 
2024年5月1日 03:35 Real-time communications secur
Welcome to the April edition of the VoIP and WebRTC security monthly newsletter. In this edition, we cover: Kamailio World 2024 review Our short and longer presentation on insecure Kamailio configuration patterns Changes to the newsletter Updates to T-Pot honeypot, sngrep security fixes, Mitel IP Phone vulnerabilities New security course on WebRTC by BlogGeek.me And some more! RTCSec newsletter is a free periodic newsletter bringing you commentary and news around VoIP and WebRTC security.

" 欢迎阅读本月VoIP和WebRTC安全每月通讯的四月版。在本期中,我们涵盖了以下内容:\n\n1. Kamailio World 2024回顾\n2. 我们关于不安全Kamailio配置模式的长短篇演讲\n3. 通讯录的更改\n4. T-Pot蜜罐、sngrep安全修复以及Mitel IP电话漏洞的更新\n5. BlogGeek.me推出的新WebRTC安全课程\n6. 以及其他内容!\n\nRTCSec通讯是一份免费的定期通讯,为您提供关于VoIP和WebRTC安全的评论和新闻。"
2024年5月1日 02:52 Github关注
Simple reverse ICMP shell
2024年5月1日 01:52 Github关注
Used for AI model generation, next-generation Blender rendering engine, texture enhancement&generation (based on ComfyUI)
2024年5月1日 00:34 Packet Storm
Red Hat Security Advisory 2024-2377-03 - An update for zziplib is now available for Red Hat Enterprise Linux 9.

" 红帽安全公告2024-2377-03 - 针对红帽企业Linux 9的zziplib更新现已可用。"
2024年5月1日 00:34 Packet Storm
Red Hat Security Advisory 2024-2387-03 - An update for mod_jk and mod_proxy_cluster is now available for Red Hat Enterprise Linux 9. Issues addressed include cross site scripting and information leakage vulnerabilities.

" 红帽安全公告2024-2387-03 - 针对Red Hat Enterprise Linux 9的mod_jk和mod_proxy_cluster更新现已可用。解决的问题包括跨站脚本和信息泄漏漏洞。"
2024年5月1日 00:34 Packet Storm
Red Hat Security Advisory 2024-2394-03 - An update for kernel is now available for Red Hat Enterprise Linux 9. Issues addressed include code execution, double free, integer overflow, memory exhaustion, memory leak, null pointer, out of bounds access, out of bounds read, out of bounds write, privilege escalation, and use-after-free vulnerabilities.

" 红帽安全公告2024-2394-03 - 针对Red Hat Enterprise Linux 9的kernel更新现已可用。解决的问题包括代码执行、双释放、整数溢出、内存耗尽、内存泄漏、空指针、越界访问、越界读取、越界写入、权限提升以及使用后释放漏洞。"
2024年5月1日 00:34 Packet Storm
Red Hat Security Advisory 2024-2396-03 - An update for squashfs-tools is now available for Red Hat Enterprise Linux 9. Issues addressed include a traversal vulnerability.

" 红帽安全公告2024-2396-03 - 现已为红帽企业Linux 9提供squashfs-tools更新。解决的问题包括一个遍历漏洞。"
2024年5月1日 00:34 Packet Storm
Red Hat Security Advisory 2024-2410-03 - An update for harfbuzz is now available for Red Hat Enterprise Linux 9.

" 红帽安全公告2024-2410-03 - Harfbuzz 的更新现已适用于 Red Hat Enterprise Linux 9。"
2024年5月1日 00:34 Packet Storm
Red Hat Security Advisory 2024-2433-03 - An update for avahi is now available for Red Hat Enterprise Linux 9.

" 红帽安全公告2024-2433-03 - 适用于红帽企业Linux 9的avahi更新现已可用。"
2024年5月1日 00:34 Packet Storm
Red Hat Security Advisory 2024-2437-03 - An update for exfatprogs is now available for Red Hat Enterprise Linux 9.

" 红帽安全公告2024-2437-03 - 现已为红帽企业Linux 9提供exfatprogs更新。"
2024年5月1日 00:34 Packet Storm
Red Hat Security Advisory 2024-2438-03 - An update for pam is now available for Red Hat Enterprise Linux 9.

" 红帽安全公告2024-2438-03 - 现已为红帽企业Linux 9提供pam更新。"
2024年5月1日 00:34 Packet Storm
Red Hat Security Advisory 2024-2447-03 - An update for openssl and openssl-fips-provider is now available for Red Hat Enterprise Linux 9. Issues addressed include a denial of service vulnerability.

" 红帽安全公告2024-2447-03 - 针对Red Hat Enterprise Linux 9的openssl和openssl-fips-provider更新现已可用。解决的问题包括一个拒绝服务漏洞。"
2024年5月1日 00:34 Packet Storm
Red Hat Security Advisory 2024-2456-03 - An update for grub2 is now available for Red Hat Enterprise Linux 9. Issues addressed include code execution, out of bounds read, and out of bounds write vulnerabilities.

" 红帽安全公告2024-2456-03 - 针对红帽企业Linux 9的grub2更新现已可用。解决的问题包括代码执行、越界读取和越界写入漏洞。"
2024年5月1日 00:34 Packet Storm
Red Hat Security Advisory 2024-2463-03 - An update for systemd is now available for Red Hat Enterprise Linux 9.

" 红帽安全公告2024-2463-03 - 现已为红帽企业Linux 9提供systemd更新。"
2024年5月1日 00:34 Packet Storm
Red Hat Security Advisory 2024-2483-03 - An update for traceroute is now available for Red Hat Enterprise Linux 9.

" 红帽安全公告2024-2483-03 - 适用于红帽企业Linux 9的traceroute更新现已可用。"
2024年5月1日 00:33 Packet Storm
Red Hat Security Advisory 2024-2504-03 - An update for libssh is now available for Red Hat Enterprise Linux 9.

" 红帽安全公告2024-2504-03 - 适用于红帽企业Linux 9的libssh更新现已可用。"
2024年5月1日 00:33 Packet Storm
Red Hat Security Advisory 2024-2512-03 - An update for file is now available for Red Hat Enterprise Linux 9. Issues addressed include a buffer over-read vulnerability.

" 红帽安全公告2024-2512-03 - Red Hat Enterprise Linux 9文件的更新现已可用。解决的问题包括缓冲区溢出漏洞。"
2024年5月1日 00:33 Packet Storm
Red Hat Security Advisory 2024-2517-03 - An update for wpa_supplicant is now available for Red Hat Enterprise Linux 9. Issues addressed include a bypass vulnerability.

" 红帽安全公告2024-2517-03 - 针对红帽企业Linux 9的wpa_supplicant更新现已可用。解决的问题包括一个绕过漏洞。"
2024年5月1日 00:33 Packet Storm
Red Hat Security Advisory 2024-2525-03 - An update for mingw-pixman is now available for Red Hat Enterprise Linux 9. Issues addressed include integer overflow and out of bounds write vulnerabilities.

" 红帽安全公告2024-2525-03 - 现已为红帽企业Linux 9提供mingw-pixman更新。解决的问题包括整数溢出和越界写入漏洞。"
2024年5月1日 00:33 Packet Storm
Red Hat Security Advisory 2024-2528-03 - An update for mingw-glib2 is now available for Red Hat Enterprise Linux 9.

" 红帽安全公告2024-2528-03 - 现已为红帽企业Linux 9提供mingw-glib2更新。"
2024年5月1日 00:33 Packet Storm
Ubuntu Security Notice 6757-1 - It was discovered that PHP incorrectly handled PHP_CLI_SERVER_WORKERS variable. An attacker could possibly use this issue to cause a crash or execute arbitrary code. This issue only affected Ubuntu 20.04 LTS, and Ubuntu 22.04 LTS. It was discovered that PHP incorrectly handled certain cookies. An attacker could possibly use this issue to cookie by pass.

" Ubuntu安全通知6757-1 - 发现PHP错误地处理了PHP_CLI_SERVER_WORKERS变量。攻击者可能利用此问题导致崩溃或执行任意代码。此问题仅影响Ubuntu 20.04 LTS和Ubuntu 22.04 LTS。发现PHP错误地处理了某些cookie。攻击者可能利用这个问题绕过cookie。"
2024年5月1日 00:33 Packet Storm
Ubuntu Security Notice 6759-1 - It was discovered that FreeRDP incorrectly handled certain memory operations. If a user were tricked into connecting to a malicious server, a remote attacker could possibly use this issue to cause FreeRDP to crash, resulting in a denial of service.

" Ubuntu安全通知6759-1 - 发现FreeRDP在处理某些内存操作时存在错误。如果用户被诱骗连接到恶意服务器,远程攻击者可能利用此问题导致FreeRDP崩溃,从而导致服务拒绝。"
2024年5月1日 00:33 Packet Storm
Ubuntu Security Notice 6761-1 - It was discovered that Anope did not properly process credentials for suspended accounts. An attacker could possibly use this issue to normally login to the platform as a suspended user after changing their password.

" Ubuntu安全通知6761-1 - 发现Anope未能正确处理暂停账户的凭据。攻击者可能利用此问题在更改密码后以暂停用户身份正常登录平台。"
2024年5月1日 00:33 Packet Storm
Ubuntu Security Notice 6758-1 - It was discovered that the JSON5 parse method incorrectly handled the parsing of keys named __proto__. An attacker could possibly use this issue to pollute the prototype of the returned object, setting arbitrary or unexpected keys, and cause a denial of service, allow unintended access to network services or have other unspecified impact, depending on the application's use of the module.

" Ubuntu安全通知6758-1 - 发现JSON5解析方法错误地处理了名为__proto__的键的解析。攻击者可能利用此问题污染返回对象的原型,设置任意或意外的键,导致服务拒绝,允许非预期的网络服务访问或产生其他未指明的影响,具体取决于应用程序如何使用该模块。"
2024年5月1日 00:33 Packet Storm
osCommerce version 4 suffers from a cross site scripting vulnerability. Original discovery of cross site scripting in this version is attributed to CraCkEr in November of 2023.

" osCommerce 4 版本存在跨站脚本漏洞。该版本中跨站脚本的原始发现归功于于2023年11月的 CraCkEr。"