Cybersecurity information flow

干净的信息流推送工具,偏向安全圈的点点滴滴,为安全研究人员每日发现优质内容.

了解更多 »

最近更新
时间 节点
2024年4月27日 00:12 Packet Storm
2024年4月27日 00:12 Packet Storm
2024年4月27日 00:12 Packet Storm
2024年4月27日 00:12 Packet Storm
2024年4月27日 00:08 Packet Storm
Red Hat Security Advisory 2024-1887-03 - Red Hat OpenShift Container Platform release 4.15.10 is now available with updates to packages and images that fix several bugs and add enhancements. Issues addressed include a denial of service vulnerability.

" 红帽安全公告2024-1887-03:红帽OpenShift容器平台4.15.10版本已发布,此版本包含 packages 和 images 的更新,修复了多个 bug 并添加了功能增强。解决的问题包括服务拒绝漏洞。"
2024年4月27日 00:08 Packet Storm
Red Hat Security Advisory 2024-1892-03 - Red Hat OpenShift Container Platform release 4.15.10 is now available with updates to packages and images that fix several bugs and add enhancements. Issues addressed include a denial of service vulnerability.

" 红帽安全公告2024-1892-03:红帽OpenShift容器平台4.15.10版本已发布,此版本包含 packages 和 images 的更新,修复了多个 bug 并添加了功能增强。解决的问题包括服务拒绝漏洞。"
2024年4月27日 00:08 Packet Storm
Red Hat Security Advisory 2024-1896-03 - Red Hat OpenShift Container Platform release 4.12.56 is now available with updates to packages and images that fix several bugs and add enhancements. Issues addressed include denial of service and traversal vulnerabilities.

" 红帽安全公告2024-1896-03:红帽OpenShift容器平台4.12.56版本已发布,此版本包含 packages 和 images 的更新,修复了多个 bug 并添加了功能增强。解决的问题包括服务拒绝和遍历漏洞。"
2024年4月27日 00:08 Packet Storm
Red Hat Security Advisory 2024-1899-03 - Red Hat OpenShift Container Platform release 4.12.56 is now available with updates to packages and images that fix several bugs and add enhancements. Issues addressed include a denial of service vulnerability.

" 红帽安全公告2024-1899-03:红帽OpenShift容器平台4.12.56版本已发布,此版本包含 packages 和 images 的更新,修复了多个 bug 并添加了功能增强。解决的问题包括服务拒绝漏洞。"
2024年4月27日 00:08 Packet Storm
Red Hat Security Advisory 2024-2062-03 - An update is now available for Service Telemetry Framework 1.5.4 for RHEL 9. Issues addressed include a denial of service vulnerability.

" 红帽安全公告2024-2062-03 - 现已为RHEL 9的Service Telemetry Framework 1.5.4提供更新。解决的问题包括服务拒绝漏洞。"
2024年4月27日 00:08 Packet Storm
Red Hat Security Advisory 2024-2063-03 - An update for yajl is now available for Red Hat Enterprise Linux 8.6 Extended Update Support. Issues addressed include buffer overflow, integer overflow, and memory leak vulnerabilities.

" 红帽安全公告2024-2063-03 - 现已为红帽企业Linux 8.6扩展更新支持提供yajl更新。解决的问题包括缓冲区溢出、整数溢出和内存泄漏漏洞。"
2024年4月27日 00:08 Packet Storm
Red Hat Security Advisory 2024-2064-03 - An update for buildah is now available for Red Hat Enterprise Linux 9.2 Extended Update Support.

" 红帽安全公告2024-2064-03 - 适用于Red Hat Enterprise Linux 9.2扩展更新支持的buildah更新现已可用。"
2024年4月27日 00:08 Packet Storm
Red Hat Security Advisory 2024-2066-03 - An update for buildah is now available for Red Hat Enterprise Linux 9.0 Extended Update Support.

" 红帽安全公告2024-2066-03 - 适用于Red Hat Enterprise Linux 9.0扩展更新支持的buildah更新现已可用。"
2024年4月27日 00:08 Packet Storm
Ubuntu Security Notice 6752-1 - It was discovered that FreeRDP incorrectly handled certain memory operations. If a user were tricked into connecting to a malicious server, a remote attacker could possibly use this issue to cause FreeRDP to crash, resulting in a denial of service.

" Ubuntu安全通知6752-1 - 发现FreeRDP在处理某些内存操作时存在错误。如果用户被诱骗连接到恶意服务器,远程攻击者可能利用此问题导致FreeRDP崩溃,从而导致服务拒绝。"
2024年4月27日 00:08 Packet Storm
Ubuntu Security Notice 6751-1 - It was discovered that Zabbix incorrectly handled input data in the discovery and graphs pages. A remote authenticated attacker could possibly use this issue to perform reflected cross-site scripting attacks.

" Ubuntu安全通知6751-1 - 发现Zabbix在发现和图表页面对输入数据处理不当。远程认证攻击者可能利用此问题执行反射跨站脚本攻击。"
2024年4月27日 00:08 Packet Storm
Debian Linux Security Advisory 5674-1 - It was discovered that PDNS Recursor, a resolving name server, was susceptible to denial of service if recursive forwarding is configured.

" 发现 Debian Linux 安全公告 5674-1 - 研究人员发现,PDNS Recursor,一款解析名称服务器,在配置了递归转发时容易受到拒绝服务攻击。"
2024年4月27日 00:07 Packet Storm
Ubuntu Security Notice 6753-1 - Thomas Neil James Shadwell discovered that CryptoJS was using an insecure cryptographic default configuration. A remote attacker could possibly use this issue to expose sensitive information.

" Ubuntu安全通知6753-1 - Thomas Neil James Shadwell发现CryptoJS使用了不安全的加密默认配置。远程攻击者可能利用此问题暴露敏感信息。"
2024年4月27日 00:07 Packet Storm
Ubuntu Security Notice 6754-1 - It was discovered that nghttp2 incorrectly handled the HTTP/2 implementation. A remote attacker could possibly use this issue to cause nghttp2 to consume resources, leading to a denial of service. This issue only affected Ubuntu 16.04 LTS and Ubuntu 18.04 LTS. It was discovered that nghttp2 incorrectly handled request cancellation. A remote attacker could possibly use this issue to cause nghttp2 to consume resources, leading to a denial of service. This issue only affected Ubuntu 16.04 LTS and Ubuntu 18.04 LTS.

" Ubuntu安全通知6754-1 - 发现nghttp2错误地处理了HTTP/2实现。远程攻击者可能利用此问题导致nghttp2消耗资源,从而导致服务拒绝。此问题仅影响Ubuntu 16.04 LTS和Ubuntu 18.04 LTS。发现nghttp2错误地处理了请求取消。远程攻击者可能利用此问题导致nghttp2消耗资源,从而导致服务拒绝。此问题仅影响Ubuntu 16.04 LTS和Ubuntu 18.04 LTS。"
2024年4月27日 00:07 Packet Storm
Whitepaper called The not-so-silent type - Vulnerabilities across keyboard apps reveal keystrokes to network eavesdroppers.

" 名为《不容忽视的类型——键盘应用漏洞揭示键盘记录泄露给网络窃听者》的白皮书。"
2024年4月27日 00:02 SecWiki周报
击穿HW | 来自物理安全的重拳 https://mp.weixin.qq.com/s/vM4hpTmBOhJbApQMXn-raQ
2024年4月26日 22:11 WordPress › Error
Recent years have witnessed a dramatic surge in cyberattacks, with both the frequency and sophistication of attacks reaching unprecedented levels. Cybercrime is anticipated to cost companies all over the globe an estimated $10.5 trillion annually by 2025, and IoT attacks alone are expected to double by then too.   While the immediate (typically financial) impacts of a cyberattack […]
The post Unveiling the 5 hidden costs of a cyberattack  appeared first on Intigriti.

" 近年来,网络攻击的数量和复杂性都达到了前所未有的高峰,网络安全事件层出不穷。预计到2025年,全球各地的公司将因网络犯罪而损失约10.5万亿美元,同时,物联网攻击预计也将翻倍。虽然网络攻击的直接影响(通常为财务方面) […]\n揭秘网络攻击的5个隐藏成本一文首发于Intigriti。"
2024年4月26日 22:11 Trail of Bits Blog
By Will Song The Trail of Bits cryptography team is pleased to announce the open-sourcing of our pure Rust and Go implementations of Leighton-Micali Hash-Based Signatures (LMS), a well-studied NIST-standardized post-quantum digital signature algorithm. If you or your organization are looking to transition to post-quantum support for digital signatures, both of these implementations have been […]

" 由Will Song撰写:Trail of Bits加密团队很高兴地宣布,我们纯Rust和Go实现的Leighton-Micali Hash-Based Signatures(LMS),这是一种经过充分研究并被NIST标准化的后量子数字签名算法。如果您或您的组织正在寻求过渡到后量子数字签名支持,这两个实现都已准备好供您使用。……"
2024年4月26日 22:07 Trustwave Blog
Offensive security has become a cornerstone strategy for organizations aiming to fortify their defenses against cyber threats. However, before one creates a suitably developed offensive security program, an organization must ensure it is properly scoped. This will ensure the final product is effective, efficient, and aligned with the organization's overall security objectives.

" 进攻性安全已成为旨在加强抵御网络威胁的组织的关键战略。然而,在创建一个适当发展的进攻性安全计划之前,组织必须确保其范围正确。这将确保最终产品具有有效性、高效性和与组织整体安全目标的一致性。"
2024年4月26日 20:42 看雪论坛
写在前面 之前写过一系列微信数据库的文章,包括找句柄、获取数据库密钥、调用sqlite3_exec查询、备份、解密等。但是一直不知道怎么直接操作加密的库,近来发现腾讯开源了WCDB,几个平台的微信数据库都是以这个作为底层,Windows微信也不例外,遂拉代码,编译,记录下打开数据库后执行的一系列P ...
2024年4月26日 20:42 看雪论坛
银狐病毒 概述 msi在安装过程中执行恶意脚本,在C盘释放载荷ee.exe,ee.exe解密执行shellcode,shellcode通过多种手段执行反调试操作,添加Windows Defender的排除路径,解密字符串获取url后建立连接下载文件并解密,获得多个url,继续下载文件释放到指定路 ...
2024年4月26日 20:10 Stories by SAFARAS K A on Medi
Table of contents
Introduction
Requirements
Getting started
- EC2 instance / VPS
- DNS Records
Setting up the server
Setting up the web application (Optional)
- Web application setup
- Nginx Reverse Proxy
Using the web application
Introduction
Interactsh is an open-source tool for detecting out-of-band interactions. It is a tool designed to detect vulnerabilities that cause external interactions.
This guide walks you through setting up a private Interact.sh server on a subdomain, along with deploying its web application.
With just an AWS EC2 or VPS instance and a domain, you can create a robust solution tailored to your needs.
Requirements
AWS EC2 / VPS with a static IP
Own domain name or a subdomain
Getting started
EC2 instance / VPS
Start with creating a security group/firewall rules that allow inbound connections for next ports:
DNS: UDP port 53.
HTTP: TCP port 80.
HTTPS: TCP port 443.
SMTP: TCP ports 25 and 587.
SMTPS: TCP port 465.
Alternative HTTPs: TCP 8443 (Optional. For interact.sh web app)
Launch an
2024年4月26日 20:09 Hacking Articles
Jenkins is an open-source automation server used for continuous integration (CI) and continuous delivery (CD). It’s built on Java and utilizes a scripting platform for
The post Jenkins Penetration Testing appeared first on Hacking Articles.

" Jenkins 是一款开源的自动化服务器,用于持续集成(CI)和持续交付(CD)。它基于 Java 开发,并使用脚本平台来实现。\n\nJenkins 渗透测试的文章首发于 Hacking Articles。"
2024年4月26日 20:08 Data Breach – Security Affairs
Healthcare service provider Kaiser Permanente disclosed a security breach that may impact 13.4 million individuals in the United States. Kaiser Permanente is an American integrated managed care consortium, it is made up of three distinct but interdependent groups of entities: the Kaiser Foundation Health Plan, Inc. (KFHP) and its regional operating subsidiaries; Kaiser Foundation Hospitals; and the […]

" 美国综合医疗服务提供商Kaiser Permanente宣布了一起安全漏洞,可能影响到美国1340万个人。Kaiser Permanente是一家美国的综合医疗服务联盟,由三个相互独立但又相互依赖的实体组成:加州 Kaiser 基金会健康计划(KFHP)及其地区运营子公司、加州 Kaiser 基金会医院以及 […]"
2024年4月26日 19:03 burp
This release introduces custom Bambda columns, global Collaborator settings, and streamlined headers. We've also made other improvements and bug fixes. Custom table columns with Bambdas We have introd

" 此次发布推出了自定义Bambda列、全局协作者设置以及简化后的标题。我们还进行了其他改进和修复了漏洞。\n\n自定义表格列带Bambdas:我们引入了可自定义的Bambda列,使您能够根据需求定制表格视图。全局协作者设置:此次更新为您提供了全局协作者设置,便于您统一管理协作权限。简化后的标题:我们还优化了标题样式,使其更加简洁明了。\n\n此外,我们还进行了多项其他改进和修复了已知问题,以提高产品性能和用户体验。请尽情享受这次更新带来的全新功能和优化!"
2024年4月26日 18:22 Github关注
Homepage of NUS CURIOSITY InfoSec Research Group
2024年4月26日 18:22 Github关注