3月8日每日安全热点 - SITA数据泄露影响多家航空公司

admin 2023-11-29 16:30:06 AnQuanKeInfo 来源:ZONE.CI 全球网 0 阅读模式

Inspired by 360CERT

漏洞 Vulnerability

三星3月更新修复多个Android严重漏洞

https://www.bleepingcomputer.com/news/security/samsung-fixes-critical-android-bugs-in-march-2021-updates/

 

恶意软件 Malware

新的勒索软件通过加入开发者Discord进行解密

https://www.bleepingcomputer.com/news/security/new-ransomware-only-decrypts-victims-who-join-their-discord-server/

 

安全研究 Security Research

SIEM战术迁移

https://truezerotech.com/2021/03/04/tactical-siem-migration/

 

Py2App打包Mach-O还原Python源码

https://lordx64.medium.com/how-to-extract-python-source-code-from-py2app-packed-mach-o-binaries-4da244e54c88

 

AWS S3安全防护

https://meliot.me/2021/03/06/securing-amazon-s3-presigned-urls/

 

通过Fuzz绕过SSRF安全防护

https://blog.deesee.xyz/fuzzing/security/2021/02/26/ssrf-bypassing-hostname-restrictions-fuzzing.html

 

安全工具 Security Tools

Exchange IOC

https://github.com/nccgroup/Cyber-Defence/tree/master/Intelligence/Exchange

 

安全资讯 Security Information

微软发布工具检测是否遭到Exchange漏洞攻击

https://www.bleepingcomputer.com/news/microsoft/this-new-microsoft-tool-checks-exchange-servers-for-proxylogon-hacks/

 

安全事件 Security Incident

REvil勒索软件将对受害者关联企业进行骚扰

https://www.bleepingcomputer.com/news/security/ransomware-gang-plans-to-call-victims-business-partners-about-attacks/

 

美国起诉约翰迈克菲参与洗钱

https://www.bleepingcomputer.com/news/security/us-indicts-john-mcafee-for-cryptocurrency-fraud-money-laundering/

 

SITA数据泄露影响多家航空公司

https://www.bleepingcomputer.com/news/security/sita-data-breach-affects-millions-of-travelers-from-major-airlines/

 

安全客 Security Geek

Chrome UAF漏洞模式浅析(三):unique key容器emplace重复key

https://www.anquanke.com/post/id/231414

weinxin
版权声明
本站原创文章转载请注明文章出处及链接,谢谢合作!
评论:0   参与:  0