Aggregator
MCP安全风险-八大攻击面与防御策略解析
Process Mockingjay:利用用户空间RWX段实现代码执行的注入技术
大语言模型幻觉的实践分析与多种优化方法总结对比
无WriteProcessMemory CreateRemoteThread实现shellcode注入 GhostWriting x64实现
JAVA代码审计之鉴权逻辑错误审计小记
记一次域渗透从打点到内网
malloc源码调试(二)
CMCTF2025--web
malloc源码调试(一)
ChaCha20 加密算法的实现与逆向分析
从SRDI原理剖析再到PE2Shellcode的实现
Java 反序列化:Apache Commons Collections CC1 利用链深度解析
CVE-2017-17215 华为HG532路由器RCE漏洞复现
Writable File in Lenovo’s Windows Directory Enables a Stealthy AppLocker Bypass
A significant security vulnerability has been discovered in Lenovo’s preloaded Windows operating systems, where a writable file in the Windows directory enables attackers to bypass Microsoft’s AppLocker security framework. The issue affects all variants of Lenovo machines running default Windows installations and poses serious implications for enterprise security environments. The vulnerability centers around the MFGSTAT.zip […]
The post Writable File in Lenovo’s Windows Directory Enables a Stealthy AppLocker Bypass appeared first on Cyber Security News.
大模型系统安全实际案例及分析方法
数字签名≠安全!XtremeRAT正利用大量国内数字签名「合法入侵」
New Phishing Attack Impersonates as DWP Attacking Users to Steal Credit Card Data
A sophisticated phishing campaign targeting UK citizens has emerged, masquerading as official communications from the Department for Work and Pensions (DWP) to steal sensitive financial information. The campaign, which has been active since late May 2025, represents a significant escalation in social engineering attacks against British residents, exploiting concerns about government benefits and seasonal allowances. […]
The post New Phishing Attack Impersonates as DWP Attacking Users to Steal Credit Card Data appeared first on Cyber Security News.
自定义 String 哈希算法
XWorm – The Most Active RAT Uses New Stagers and Loaders to Bypass Defenses
XWorm has emerged as one of the most versatile and actively distributed remote access trojans in the current threat landscape, establishing itself as a formidable tool in cybercriminals’ arsenals. This sophisticated malware has evolved far beyond traditional RAT capabilities, incorporating advanced features including keylogging, remote desktop access, data exfiltration, and command execution that make it […]
The post XWorm – The Most Active RAT Uses New Stagers and Loaders to Bypass Defenses appeared first on Cyber Security News.