7月21日每日安全热点 - 欧运营商Orange确认20企业客户威胁数据

admin 2023-11-30 00:27:52 AnQuanKeInfo 来源:ZONE.CI 全球网 0 阅读模式

漏洞 Vulnerability CVE-2020-1147:SharePoint and Pwn :: Remote Code Execution Against SharePoint Server Abusing DataSet https://cert.360.cn/report/detail?id=0d7a6ef677e8397ac72ba59fff27cad5 安全工具 Security Tools capa:一款自动识别恶意软件功能的工具 https://www.fireeye.com/blog/threat-research/2020/07/capa-automatically-identify-malware-capabilities.html 恶意软件 Malware ThiefQuest:一款新型迅速发展的macOS恶意软件 https://blog.trendmicro.com/trendlabs-security-intelligence/updates-on-thiefquest-the-quickly-evolving-macos-malware/ 安全事件 Security Incident 欧洲第四大移动运营商Orange确认20个企业客户的勒索软件攻击威胁数据 https://www.ehackingnews.com/2020/07/orange-confirms-ransomware-attack.html? 安全资讯 Security Information 360CERT安全事件周报 (7.13-7.19) https://cert.360.cn/warning/detail?id=d4d83cbce9d63ddfeac0217bda33f648 安全研究 Security Research 使用文件压缩来发现网络钓鱼活动的新方法 https://algorithm.data61.csiro.au/this-new-phishing-detection-system-can-keep-up-with-fraudsters/ ARM堆栈溢出漏洞利用教程–使用ret2plt击败ASLR https://www.fortinet.com/blog/threat-research/tutorial-of-arm-stack-overflow-exploit-defeating-aslr-with-ret2plt CVE-2019–1367:IE 漏洞分析 Part1 https://www.anquanke.com/post/id/210769 恶意样本分析系列之最新版AgentTesla的迂回加载 https://www.anquanke.com/post/id/211006
weinxin
版权声明
本站原创文章转载请注明文章出处及链接,谢谢合作!
评论:0   参与:  0