MTN Group
Kubernetes
The Internet
VeraCrypt
Data Processing (IBB)
#800324 Several protocol parsers in before 4.9.2 could cause a buffer overflow in util-print.c:bittok2str_internal()
#816637 CVE-2020-10938-buffer overflow/out-of-bounds write in compress.c:HuffmanDecodeImage()
#802896 CVE-2017-13019: The PGM parser in tcpdump before 4.9.2 has a buffer over-read in print-pgm.c:pgm_print()
#802863 CVE-2017-13050: The RPKI-Router parser in tcpdump before 4.9.2 has a buffer over-read in print-rpki-rtr.c:rpki_rtr_pdu_print()
#802846 The VTP parser in tcpdump before 4.9.2 has a buffer over-read in print-vtp.c:vtp_print()
漏洞技巧
工具推荐
ktecv2000/ProxyShell: ProxyShell POC Exploit : Exchange Server RCE (ACL Bypass + EoP + Arbitrary File Write)
S1ckB0y1337/Active-Directory-Exploitation-Cheat-Sheet: A cheat sheet that contains common enumeration and attack methods for Windows Active Directory.
boku7/CobaltStrikeReflectiveLoader: Cobalt Strike User-Defined Reflective Loader written in Assembly & C for advanced evasion capabilities.
https://github.com/vishwaraj101/ocrtoxss