# 攻防日报(Daily safety)

[ 2489 主题 / 2 回复 ]

版块介绍: 棱眼系统(Edge Eye) 是一个基于公开数据的一个网络安全事件监测系统。
攻防日报由 棱眼系统(Edge Eye) 根据公开检索数据匹配优质安全动态进行每日推送。
监测到的安全动态将根据 [漏洞、技术、泄漏、工具、事件] 等类别进行每天更新。

版主: *空缺中*

    作者/时间
  https://forum.ywhack.com/today_security.php?action=all&time=yesterday • 技术
推送每日新增的安全文章、漏洞、资讯与博客文章的信息聚合 – r1ng - 修订数:3
r1ng 2023-11-3 09:52
  https://blog.ryotak.net/post/dom-based-race-condition/ • 技术
DOM-based race condition: racing in the browser for fun – r1ng - 修订数:1
r1ng 2023-10-30 09:02
  http://www.lvyyevd.cn/archives/apachesolrrcefen-xi • 漏洞
Apache Solr RCE 分析 – r1ng - 修订数:3
r1ng 2023-10-30 08:59
  https://xz.aliyun.com/t/12930 • 技术
K8s集群安全攻防(下) – r1ng - 修订数:7
r1ng 2023-10-30 08:56
  https://paper.seebug.org/3060/ • 技术
看雪议题分享 | 深入 Android 可信应用漏洞挖掘 – r1ng - 修订数:1
r1ng 2023-10-30 08:54
  https://github.com/Fadi002/de4py • 工具
de4py:toolkit for python reverse engineering – r1ng - 修订数:2
r1ng 2023-10-30 08:51
  https://n1k0la-t.github.io/2023/10/24/Microsoft-Exchange-Server-CVE-2023-36745/ • 漏洞
Microsoft Exchange Server CVE-2023-36745 – r1ng - 修订数:4
r1ng 2023-10-27 09:20
  https://paper.seebug.org/3059/ • 漏洞
iOS Safari WebContent到GPU进程的在野漏洞利用分析 – r1ng - 修订数:1
r1ng 2023-10-27 09:20
  https://blog.pyn3rd.com/2023/10/20/Java-Deserialization-Vulnerability-Still-Alive/ • 技术
Java 反序列化漏洞仍然存在 – r1ng - 修订数:3
r1ng 2023-10-27 09:16
  https://www.praetorian.com/blog/refresh-compromising-f5-big-ip-with-request-smuggling-cve-2023-46747/ • 漏洞
Refresh: Compromising F5 BIG-IP With Request Smuggling | CVE-2023-46747 – r1ng - 修订数:6
r1ng 2023-10-27 09:16
  https://paper.seebug.org/3058/ • 漏洞
Apache ActiveMQ (版本 5.18.3) RCE 分析 – r1ng - 修订数:5
r1ng 2023-10-27 09:14
  https://paper.seebug.org/3057/ • 技术
JWT 渗透姿势一篇通 – r1ng - 修订数:2
r1ng 2023-10-26 09:20
  https://www.shielder.com/blog/2023/10/cve-2023-33466-exploiting-healthcare-servers-with-polyglot-files/ • 漏洞
CVE-2023-33466 - Exploiting Healthcare Servers with Polyglot Files – r1ng - 修订数:1
r1ng 2023-10-26 09:18
  https://www.assetnote.io/resources/research/citrix-bleed-leaking-session-tokens-with-cve-2023-4966 • 漏洞
Citrix Bleed: Leaking Session Tokens with CVE-2023-4966 – r1ng - 修订数:4
r1ng 2023-10-26 09:16
  https://www.microsoft.com/en-us/security/blog/2023/10/25/octo-tempest-crosses-boundaries-to-facilitate-extortion-encryption-and-destruction/ • 技术
Octo Tempest crosses boundaries to facilitate extortion, encryption, and destruction – r1ng - 修订数:1
r1ng 2023-10-26 09:15
  https://www.horizon3.ai/cisco-ios-xe-cve-2023-20198-theory-crafting/ • 漏洞
Cisco IOS XE CVE-2023-20198 and CVE-2023-20273: WebUI Internals, Patch Diffs, and Theory Crafting – r1ng - 修订数:5
r1ng 2023-10-26 09:14
  https://portswigger.net/research/the-single-packet-attack-making-remote-race-conditions-local • 技术
The single-packet attack: making remote race-conditions 'local' – r1ng - 修订数:1
r1ng 2023-10-23 09:13
  https://vu.ls/blog/exploiting-zenbleed-from-chrome/ • 漏洞
Exploiting Zenbleed from Chrome – r1ng - 修订数:2
r1ng 2023-10-23 09:11
  https://paper.seebug.org/3055/ • 漏洞
WPS WebShape 漏洞及利用分析 – r1ng - 修订数:2
r1ng 2023-10-23 09:05
  https://www.praetorian.com/blog/recent-confluence-vulnerability-cve-2023-22515-and-atlassian-bamboo/ • 漏洞
Understanding the Recent Confluence Vulnerability (CVE-2023-22515) and Digging into Atlassian Bamboo – r1ng - 修订数:5
r1ng 2023-10-23 09:05