unSafe.sh - 不安全
我的收藏
今日热榜
公众号文章
导航
Github CVE
Github Tools
编码/解码
文件传输
Twitter Bot
Telegram Bot
Search
Rss
黑夜模式
Collaborator Everywhere v2
Collaborator Everywhere for Burp Suite Professional has been upgraded with features like editable payloads, a dedicated interaction tab, and persistent storage. These improvements enhance detection and analysis of out-of-band communication, such as SSRF or Host header vulnerabilities. The extension is available in the BApp Store or on GitHub....
2025-9-9 09:31:30 | 阅读: 5 |
收藏
|
Over Security - Cybersecurity news aggregator - blog.compass-security.com
oastify
payload
spoofed
burp
Taming The Three-Headed Dog -Kerberos Deep Dive Series
文章介绍了Kerberos协议在Windows环境中的重要性及其安全性与复杂性。它探讨了常见的攻击如Kerberoasting和AS-REP Roasting,并强调了防御策略的重要性。通过一个6集的YouTube系列,深入分析了Kerberos的工作原理及攻防技巧,帮助用户提升安全性。...
2025-9-2 09:46:31 | 阅读: 12 |
收藏
|
Over Security - Cybersecurity news aggregator - blog.compass-security.com
delegation
security
constrained
Into the World of Passkeys: Practical Thoughts and Real-Life Use Cases
文章介绍了Passkeys作为一种替代传统密码的安全认证方式,强调其在防钓鱼、难以猜测、无需记忆等方面的优势,并详细探讨了其两种主要类型(设备绑定和同步)及其优缺点。Passkeys通过硬件或云存储实现高安全性,但也面临设备丢失或同步管理等挑战。文章还提供了实际应用场景和配置指南。...
2025-8-26 09:31:34 | 阅读: 16 |
收藏
|
Over Security - Cybersecurity news aggregator - blog.compass-security.com
passkeys
passkey
ssh
hardware
xvulnhuntr
文章探讨了开源LLMs在源代码分析中的局限性,并介绍了工具vulnhuntr通过分步处理代码块克服上下文限制。该工具被扩展为支持Python、C#、Java和Go语言的xvulnhuntr,并改进了开发流程和可贡献性。...
2025-7-8 07:2:12 | 阅读: 16 |
收藏
|
Over Security - Cybersecurity news aggregator - blog.compass-security.com
llm
xvulnhuntr
llms
analysis
bases
Pwn2Own Ireland 2024 – Ubiquiti AI Bullet
Compass Security团队在2024年Pwn2Own竞赛中发现并利用了Ubiquiti AI Bullet摄像头中的一个未认证远程代码执行漏洞。该漏洞源于DHCP处理过程中对输入缺乏过滤,允许攻击者通过伪造DHCP响应触发设备重置,默认凭据下获取SSH访问权限。尽管在竞赛中遇到与其他团队的碰撞,但团队成功展示了漏洞利用过程。...
2025-6-26 14:2:22 | 阅读: 25 |
收藏
|
Over Security - Cybersecurity news aggregator - blog.compass-security.com
ubnt
dhcp
client
lease
The Dark Side of Azure Identity & Access Management – 5 IAM & Entra ID Security Risks You Can’t Ignore
微软Azure在瑞士广泛应用,涉及企业大小。文章探讨了常见的Azure IAM和Entra ID漏洞及配置错误带来的安全威胁,并提供了缓解措施。重点包括权限过大、MFA未启用、未使用账户活跃、来宾访问开启及缺乏特权管理。建议定期审计并实施安全控制以降低风险。...
2025-6-24 07:6:46 | 阅读: 32 |
收藏
|
Over Security - Cybersecurity news aggregator - blog.compass-security.com
microsoft
cloud
security
entra
privileged
LinkedIn for OSINT: tips and tricks
LinkedIn作为开源情报工具,在公司和个人调查中发挥重要作用。通过分析公司资料、员工信息及个人隐私设置漏洞,可获取关键数据用于社会工程或钓鱼攻击。同时借助第三方工具如Google Dorks和Wayback Machine进一步挖掘信息。...
2025-6-10 07:3:3 | 阅读: 18 |
收藏
|
Over Security - Cybersecurity news aggregator - blog.compass-security.com
phishing
badge
premium
letter
pretext
Renovate – Keeping Your Updates Secure?
文章介绍了Renovate作为一款自动更新软件依赖的OSS工具及其工作原理。它通过集成CI/CD流程创建Pull/Merge请求,并支持自托管或由Mend托管。文章详细探讨了其安全模型、自发现功能及潜在滥用风险,并强调了正确配置的重要性以防止恶意代码注入和权限滥用。...
2025-5-27 07:2:3 | 阅读: 14 |
收藏
|
Over Security - Cybersecurity news aggregator - blog.compass-security.com
renovate
mr
repository
gitlab
developer
Bypassing BitLocker Encryption: Bitpixie PoC and WinPE Edition
文章描述了一种针对Windows BitLocker全盘加密的软件攻击方法,通过利用bitpixie漏洞,在无需物理修改设备的情况下快速获取加密密钥。该攻击分为Linux和Windows PE两个版本,分别利用不同签名机制绕过安全限制,并提取Volume Master Key以解密数据。文章还讨论了缓解措施,建议启用预启动认证以增强安全性。...
2025-5-13 07:1:31 | 阅读: 11 |
收藏
|
Over Security - Cybersecurity news aggregator - blog.compass-security.com
windows
microsoft
efi
bitpixie
bitlocker
Introducing EntraFalcon – A Tool to Enumerate Entra ID Objects and Assignments
EntraFalcon 是一个 PowerShell 工具,用于枚举和分析 Entra ID 环境中的对象、权限和配置。它帮助识别高权限对象、潜在风险配置,并生成交互式 HTML 报告。该工具适用于安全分析师、渗透测试人员和系统管理员,支持多种认证方式,并无需 Microsoft Graph API 同意。...
2025-4-29 07:1:21 | 阅读: 14 |
收藏
|
Over Security - Cybersecurity news aggregator - blog.compass-security.com
entra
assignments
privileged
entrafalcon
eligible
3 Milliseconds to Admin: Mastering DLL Hijacking and Hooking to Win the Race (CVE-2025-24076 and CVE-2025-24994)
文章描述了一次渗透测试中发现的Windows 11漏洞(CVE-2025-24076),该漏洞利用DLL劫持技术从低权限用户提升至系统权限,并已被微软修复。...
2025-4-15 07:2:17 | 阅读: 173 |
收藏
|
Over Security - Cybersecurity news aggregator - blog.compass-security.com
windows
malicious
microsoft
detours
I wannabe Red Team Operator
文章探讨了成为Red Team Operator的路径与要求。Red Team Operator模拟攻击以测试企业防御能力,需具备技术技能、创造力和战略思维。角色涉及利用工具(如Cobalt Strike)、框架(如MITRE ATT&CK)及逆向工程等技能。职业发展建议包括获得计算机科学学位、积累经验及通过认证提升能力。...
2025-4-1 08:3:42 | 阅读: 38 |
收藏
|
Over Security - Cybersecurity news aggregator - blog.compass-security.com
degree
teamer
security
engagements
teamers
Bypassing Web Filters Part 4: Host Header Spoofing & Domain Fronting Detection Bypasses
文章讨论了多种绕过网络过滤器的技术,包括利用HTTP/2和HTTP/3协议、省略SNI(服务器名称指示)以及使用加密客户端Hello(ECH),以绕过基于SNI检查的过滤机制。这些技术通过改变请求格式或加密内容来隐藏真实域名或规避检测。...
2025-3-20 08:2:20 | 阅读: 15 |
收藏
|
Over Security - Cybersecurity news aggregator - blog.compass-security.com
sni
bypass
clienthello
client
ech
Bypassing Web Filters Part 3: Domain Fronting
文章介绍了域名前端隐藏(Domain Fronting)技术及其工作原理。该技术通过在HTTPS请求中使用不同的SNI(服务器名称指示)和Host头来隐藏真实目标域名,从而绕过网络过滤。文章详细解释了CDN(内容分发网络)在该过程中的作用,并以Fastly CDN为例展示了如何利用合法CDN服务实现域名前端隐藏。此外,文章还讨论了部分CDN对这种技术的检测和防御机制。...
2025-3-18 08:2:26 | 阅读: 23 |
收藏
|
Over Security - Cybersecurity news aggregator - blog.compass-security.com
fastly
sni
fronting
spotify
compass
Bypassing Web Filters Part 2: Host Header Spoofing
文章介绍了利用Host头欺骗技术绕过网络过滤器的方法。通过修改HTTP请求中的Host头信息,攻击者可以访问被限制的网站或绕过大文件上传等限制。此方法依赖于代理仅检查Host头而忽略其他验证机制(如SNI)。部分防火墙(如FortiGate)已通过域名前端保护功能默认阻止此类攻击。...
2025-3-13 08:2:38 | 阅读: 2 |
收藏
|
Over Security - Cybersecurity news aggregator - blog.compass-security.com
sni
spoofing
legit
bypass
fronting
Bypassing Web Filters Part 1: SNI Spoofing
This is the first part of a series of blog posts about techniques to bypass web filters, lo...
2025-3-11 08:2:54 | 阅读: 3 |
收藏
|
Over Security - Cybersecurity news aggregator - blog.compass-security.com
proxy
sni
client
legit
handshake
Passkeys
Don’t we all know the hassle of managing loads of passwords, trying to come up with sec...
2025-2-25 08:1:22 | 阅读: 20 |
收藏
|
Over Security - Cybersecurity news aggregator - blog.compass-security.com
passwords
passkeys
passkey
phishing
Stealthy AD CS Reconnaissance
本文介绍了一种基于本地注册表数据的隐蔽Active Directory Certificate Services (AD CS) 枚举方法。通过分析注册表中的证书模板缓存,攻击者可绕过传统LDAP监控,在低权限环境下收集敏感信息并结合工具进行特权提升。...
2025-2-11 08:2:20 | 阅读: 11 |
收藏
|
Over Security - Cybersecurity news aggregator - blog.compass-security.com
certipy
ludus
2404182060
3291837554
245906837
BloodHound Community Edition Custom Queries
This blog post introduces our new custom queries for BloodHound Community Edition (CE) and...
2025-1-28 13:31:26 | 阅读: 29 |
收藏
|
Over Security - Cybersecurity news aggregator - blog.compass-security.com
bloodhound
github
security
compass
importing
Hitchhiker’s Guide to Managed Security
Over the past few years, we have had the opportunity to conduct several Purple Teaming exer...
2025-1-14 08:2:30 | 阅读: 18 |
收藏
|
Over Security - Cybersecurity news aggregator - blog.compass-security.com
purple
tl
clearly
client
Previous
1
2
3
4
5
6
7
8
Next