for-A1kaid / javasec

记录日常java学习

Geek Repo:Geek Repo

Github PK Tool:Github PK Tool

javasec或安全攻防文章

记录日常java学习 http://changxia3.com/2022/05/09/Shiro%E5%8F%8D%E5%BA%8F%E5%88%97%E5%8C%96%E6%BC%8F%E6%B4%9E%E7%AC%94%E8%AE%B0%E4%BA%94%EF%BC%88%E5%AF%B9%E6%8A%97%E7%AF%87%EF%BC%89/#rememberMe%E9%94%AE%E7%BB%95%E8%BF%87 https://mp.weixin.qq.com/s/outtxUANOa406ErGleWjtQ https://github.com/Firebasky/Java/tree/main/BypassSM

8.26 内存马https://xz.aliyun.com/t/10075#toc-6 https://mp.weixin.qq.com/s/xxaOsJdRE5OoRkMLkIj3Lg

8.27 https://github.com/Y4tacker/JavaSec/blob/main/%E5%85%B6%E4%BB%96/Java%E4%BA%8C%E6%AC%A1%E5%8F%8D%E5%BA%8F%E5%88%97%E5%8C%96/Java%E8%A7%A6%E5%8F%91%E4%BA%8C%E6%AC%A1%E5%8F%8D%E5%BA%8F%E5%88%97%E5%8C%96%E7%9A%84%E7%82%B9.md https://tttang.com/archive/1710/#toc_

9.2 https://xz.aliyun.com/t/11627#toc-2 https://www.anquanke.com/post/id/262433 https://forum.butian.net/share/1410

9.3 https://www.r4v3zn.com/posts/144eb4b6 Weblogic IIOP 协议NAT 网络绕过 https://www.r4v3zn.com/posts/51fa2b96/ weblogic IIOP漏洞的回显构造研究 https://github.com/Ridter/Intranet_Penetration_Tips#%E5%9F%9F%E5%86%85%E4%B8%BB%E6%9C%BA%E6%8F%90%E6%9D%83 内网exchange的利用 https://cloud.tencent.com/developer/article/1835941 exchange哪几个组拥有dcsync权限 https://yoga7xm.top/2020/01/15/8581/#Abstruct
Exchange SSRF漏洞利用 https://3gstudent.github.io/%E6%B8%97%E9%80%8F%E5%9F%BA%E7%A1%80-%E8%8E%B7%E5%BE%97Exchange%E6%9C%8D%E5%8A%A1%E5%99%A8%E7%9A%84%E5%86%85%E7%BD%91IP 探测exchange服务器内网ip

9.4 https://forum.90sec.com/t/topic/2172 win环境下file_get_contents重启宝塔面板的php服务 https://blog.sari3l.com/posts/bc626227/ confluence ognl注入 有点忘了这个漏洞的代码了于是再看一遍

9.8 https://da22le.github.io/zoho-manageengine-opmanager-%E4%B8%A4%E4%B8%AArce/ ManageEngine OpManager rce分析 https://y4er.com/posts/cve-2022-36923-manageengine-opmanager-getuserapikey-authentication-bypass/

9.13https://security.humanativaspa.it/groovy-template-engine-exploitation-notes-from-a-real-case-scenario/ groovy Template Engine http://noahblog.360.cn/xalan-j-integer-truncation-reproduce-cve-2022-34169/

9.14 https://unsafe.sh/go-123724.html spel注入bcel内存马

10.17 https://cangqingzhe.github.io/2021/10/20/hibernate1%E5%88%A9%E7%94%A8%E9%93%BE%E5%88%86%E6%9E%90/ hibernate1利用链分析 https://mp.weixin.qq.com/s/89wXyPaSn3TYn4pmVdr-Mw csrce

10.18 https://mp.weixin.qq.com/s?__biz=MzU2NTExMDQxOQ==&mid=2247483934&idx=1&sn=aa20df31b6dea473ed72cfb90d50a752 redis未授权到shiro反序列化 10.19 https://mp.weixin.qq.com/s?__biz=MjM5MTYxNjQxOA==&mid=2652892336&idx=1&sn=d9e85c818155854614af617918d85714&chksm=bd59907d8a2e196b7f72aa6cd69eaa2f09fca2791e86c6f8dc3f7ae37897fdca2a5f5fca5e84&scene=178&cur_album_id=2619537533131227139#rd apachespark命令注入

11.10 https://mp.weixin.qq.com/s?__biz=Mzg5OTQ3NzA2MQ==&mid=2247484929&idx=1&sn=39ed4ec26af5a3d40ccefbf340bd295d&chksm=c053fd2bf724743d0a4cf2e5f995c631a33cba1262dfa7cd8bd09966fd71b5f867e6212233c9&mpshare=1&scene=23&srcid=1109ne3bmFyb2NFKi1ISzS1y&sharer_sharetime=1667931921863&sharer_shareid=33fdea7abe6be586e131951d667ccd06#rd Kcon议题分析《高级攻防下的WebShell》分析 11.11 https://mp.weixin.qq.com/s/vhKWEz9hwhdinm4TEtLUqw spi机制到jdbc后门实现 12.1 https://mp.weixin.qq.com/s/osuoinwCpOwNM4WoI6SOnQ grpc内存马 1.20https://www.sec-in.com/article/896 amazon-redshift-jdbc-driver 任意代码执行漏洞

About

记录日常java学习