Aggregator
探索 AI 驱动的代码安全工具 VulnHuntr
4 months ago
探索 AI 驱动的代码安全工具 VulnHuntr
4 months ago
10月份,Project AI 开源了 VulnHuntr 项目,这是一款由大模型驱动的 Python 静态代码安全分析工具,并成功发现了多个 AI 相关应用系统中的安全漏洞。前段时间本地实测了一下,
Thai Officials Targeted in Yokai Backdoor Campaign Using DLL Side-Loading Techniques
4 months ago
Thai government officials have emerged as the target of a new campaign that leverages a technique c
Thai Officials Targeted in Yokai Backdoor Campaign Using DLL Side-Loading Techniques
4 months ago
Thai government officials have emerged as the target of a new campaign that leverages a technique called DLL side-loading to deliver a previously undocumented backdoor dubbed Yokai.
"The target of the threat actors were Thailand officials based on the nature of the lures," Nikhil Hegde, senior engineer for Netskope's Security Efficacy team, told The Hacker News. "The Yokai backdoor itself is not
The Hacker News
即时通讯工具Telegram在2024年借助AI和人工审核删除1500万个可疑频道和群组
4 months ago
Short on Budget? Use These Design Methodologies to Build Your First MVP Without a Full-time Designer
4 months ago
My name is Marina Chernyshova, and in my professional life I often worked with startups at different
“看雪漏洞小组”集结!组团挖洞,一起冲击华为漏洞更高奖励
4 months ago
启动“看雪漏洞小组”,冲刺更高奖励!FIGHTING活动期间(11月15日-12月31日)欢迎技术人员加入我们“看雪漏洞小组”,组团参与提交漏洞,实现更高收益!组团挖洞!共同守护鸿蒙安全1活动内容华为
Frida 逆向一个 APP
4 months ago
为了安全考虑这个app我就不说是那个了 我就说整体的思路仅供交流学习 严谨非法使用开始进行抓包:手机使用代理连接charles之后开始点击app登录 进行抓包下面则是我抓到的包:抓包之后j进行改包也就
“看雪漏洞小组”集结!组团挖洞,一起冲击华为漏洞更高奖励
4 months ago
组团挖洞,收益更高!
Frida 逆向一个 APP
4 months ago
看雪论坛作者ID:mb_vcrwlkem
how to hack boost in hcr?
4 months ago
how to hack boost in hcr?
4 months ago
CVE-2024-12553 | Geovision GV-ASManager authorization (ZDI-24-1682)
4 months ago
A vulnerability classified as problematic was found in Geovision GV-ASManager. This vulnerability affects unknown code. The manipulation leads to missing authorization.
This vulnerability was named CVE-2024-12553. The attack can be initiated remotely. There is no exploit available.
It is recommended to upgrade the affected component.
vuldb.com
CVE-2024-12552 | Wacom Center link following (ZDI-24-1683)
4 months ago
A vulnerability, which was classified as critical, has been found in Wacom Center. This issue affects some unknown processing. The manipulation leads to link following.
The identification of this vulnerability is CVE-2024-12552. Local access is required to approach this attack. There is no exploit available.
It is recommended to upgrade the affected component.
vuldb.com
CVE-2005-1754 | Sun JavaMail 1.1.3/1.2/1.3.2 Apache Tomcat Download information disclosure (EDB-25702 / ID 11889)
4 months ago
A vulnerability was found in Sun JavaMail 1.1.3/1.2/1.3.2. It has been classified as problematic. Affected is an unknown function of the component Apache Tomcat. The manipulation of the argument Download leads to information disclosure.
This vulnerability is traded as CVE-2005-1754. It is possible to launch the attack remotely. Furthermore, there is an exploit available.
The real existence of this vulnerability is still doubted at the moment.
vuldb.com
CVE-2018-15687 | systemd up to 239 chown_one race condition (USN-3816-1 / EDB-45715)
4 months ago
A vulnerability was found in systemd up to 239. It has been classified as critical. This affects the function chown_one. The manipulation leads to race condition.
This vulnerability is uniquely identified as CVE-2018-15687. Local access is required to approach this attack. Furthermore, there is an exploit available.
It is recommended to upgrade the affected component.
vuldb.com
Russian cyberspies target Android users with new spyware
4 months ago
Russian cyberspies Gamaredon has been discovered using two Android spyware families named 'B
CVE-2023-52488 | Linux Kernel up to 6.1.75/6.6.14/6.7.2 sc16is7xx regmap_raw_read information disclosure (Nessus ID 212722)
4 months ago
A vulnerability classified as problematic has been found in Linux Kernel up to 6.1.75/6.6.14/6.7.2. Affected is the function regmap_raw_read of the component sc16is7xx. The manipulation leads to information disclosure.
This vulnerability is traded as CVE-2023-52488. The attack needs to be approached within the local network. There is no exploit available.
It is recommended to upgrade the affected component.
vuldb.com
CVE-2021-47076 | Linux Kernel up to 5.12.6 RDMA denial of service (abe31d25facd/dc07628bd2bb / Nessus ID 212722)
4 months ago
A vulnerability was found in Linux Kernel up to 5.12.6 and classified as critical. This issue affects some unknown processing of the component RDMA. The manipulation leads to denial of service.
The identification of this vulnerability is CVE-2021-47076. Attacking locally is a requirement. There is no exploit available.
It is recommended to upgrade the affected component.
vuldb.com