网络安全与数字取证周报:React2Shell漏洞、恶意软件分析与事件响应技术

本文为数字取证与事件响应(DFIR)领域的每周技术摘要,聚焦React2Shell高危漏洞(CVE-2025-55182)的深度分析与在野利用、各类恶意软件的技术解剖、身份安全成熟度模型以及实用的检测与取证技术文章。

威胁情报/狩猎

React2Shell

  • React2Shell exploited to deploy EtherRAT across cloud servers - React2Shell被用于在云服务器上部署EtherRAT。
  • React2Shell: How Attackers Exploited CVE-2025-55182 Within Hours - React2Shell:攻击者如何在数小时内利用CVE-2025-55182。
  • Multiple Threat Actors Exploit React2Shell (CVE-2025-55182) - 多个威胁行为者利用React2Shell(CVE-2025-55182)。
  • React2Shell Side Quest: Tracking Down Malicious MeshCentral Nodes - React2Shell支线任务:追踪恶意的MeshCentral节点。
  • React2Shell (CVE-2025-55182): Dissecting a Node.js RCE Against a Production Next.js App - React2Shell(CVE-2025-55182):解剖针对生产环境Next.js应用的Node.js远程代码执行漏洞。
  • PeerBlight Linux Backdoor Exploits React2Shell CVE-2025-55182 - PeerBlight Linux后门利用React2Shell CVE-2025-55182。
  • React2Shell: Decoding CVE-2025-55182 – The Silent Threat in React Server Components - React2Shell:解码CVE-2025-55182——React服务器组件中的无声威胁。
  • Critical React2Shell Vulnerability Under Active Exploitation by Chinese Threat Actors - 关键React2Shell漏洞正被中国威胁行为者积极利用。
  • It didn’t take long: CVE-2025-55182 is now under active exploitation - 没过多久:CVE-2025-55182现已处于活跃利用状态。
  • React2Shell flaw (CVE-2025-55182) exploited for remote code execution - React2Shell漏洞(CVE-2025-55182)被用于远程代码执行。
  • EtherRAT: DPRK uses novel Ethereum implant in React2Shell attacks - EtherRAT:朝鲜在React2Shell攻击中使用新型以太坊植入物。
  • The Anatomy of a React2Shell Compromise - React2Shell入侵剖析。
  • React2Shell: Technical Deep-Dive & In-the-Wild Exploitation of CVE-2025-55182 - React2Shell:CVE-2025-55182技术深度剖析与在野利用。
  • React2Shell: Remote Code Execution Vulnerability (CVE-2025-55182) - React2Shell:远程代码执行漏洞(CVE-2025-55182)。

其他威胁情报

  • Faan Rossouw at Active Countermeasures - Malware of the Day – TXT Record Abuse in DNS C2 (Joker Screenmate) - 每日恶意软件 – DNS C2中的TXT记录滥用(Joker Screenmate)。
  • AttackIQ
    • Revisiting the Versatile Qilin Ransomware - 重新审视多功能的Qilin勒索软件。
    • Response to CISA Advisory (AA25-343A): Pro-Russia Hacktivists Conduct Opportunistic Attacks Against US and Global Critical Infrastructure - 回应CISA公告(AA25-343A):亲俄黑客活动分子对美国及全球关键基础设施进行机会主义攻击。
  • Australian Cyber Security Centre - Pro-Russia Hacktivists Conduct Opportunistic Attacks Against US and Global Critical Infrastructure - 亲俄黑客活动分子对美国及全球关键基础设施进行机会主义攻击。
  • Tony Burgess at Barracuda - Malware Brief: Android in the crosshairs — FvncBot, SeedSnatcher, ClayRat - 恶意软件简报:Android成为目标——FvncBot, SeedSnatcher, ClayRat。
  • BI.Zone
    • Mapping and leveraging cyber threat landscape to predict attacks - 测绘并利用网络威胁格局以预测攻击。
    • Leveraging darknet to predict attacks - 利用暗网预测攻击。
  • Bitdefender
    • ClickFix: A KISS from Cybercriminals - ClickFix:来自网络犯罪分子的一个“KISS”。
    • Fake Leonardo DiCaprio Movie Torrent Drops Agent Tesla Through Layered PowerShell Chain - 虚假的莱昂纳多·迪卡普里奥电影种子通过多层PowerShell链投放Agent Tesla。
    • Bitdefender Threat Debrief | December 2025 - Bitdefender威胁简报 | 2025年12月。
  • Brian Krebs at ‘Krebs on Security’ - Microsoft Patch Tuesday, December 2025 Edition - 微软补丁星期二,2025年12月版。
  • CERT-AGID
    • Campagna malevola in atto abusa di utenze PA tramite allegati PDF e accesso a Figma - 正在进行中的恶意活动通过PDF附件和访问Figma滥用公共行政账户。
    • Sintesi riepilogativa delle campagne malevole nella settimana del 6 – 12 dicembre - 12月6日至12日恶意活动摘要。
  • Check Point
    • 8th December – Threat Intelligence Report - 12月8日 – 威胁情报报告。
    • Cracking ValleyRAT: From Builder Secrets to Kernel Rootkits - 破解ValleyRAT:从构建器秘密到内核Rootkit。
    • Global Cyber Attacks Increase in November 2025 Driven by Ransomware Surge and GenAI Risks - 受勒索软件激增和生成式AI风险驱动,2025年11月全球网络攻击增加。
  • Hendrix Garcia at Cofense - Phishers Get Creative: The NoteGPT Twist You Didn’t See Coming - 钓鱼者变得有创意:你没预料到的NoteGPT新花样。
  • Cyfirma - Weekly Intelligence Report – 12 December 2025 - 每周情报报告 – 2025年12月12日。
  • Martin McCloskey, Christophe Tafani-Dereeper, and Julie Agnes Sparks at Datadog Security Labs - Investigating an adversary-in-the-middle phishing campaign targeting Microsoft 365 and Okta users - 调查针对Microsoft 365和Okta用户的中间人钓鱼活动。
  • DebugPrivilege - How Citrix Fixed an ESC1 Risk in Their Documentation - Citrix如何在其文档中修复了ESC1风险。
  • Detect FYI
    • KQL Techniques for Email URL Redirect Hunting - 用于邮件URL重定向狩猎的KQL技术。
    • Measuring Malice: When Being ‘Almost Right’ Is Exactly Wrong - 衡量恶意:当“几乎正确”恰恰是错误的时候。
    • Rethinking Benign Alerts: A New Perspective for Detection Engineering - 重新思考良性告警:检测工程的新视角。
  • Disconinja - Weekly Threat Infrastructure Investigation(Week49) - 每周威胁基础设施调查(第49周)。
  • DomainTools Investigations - Chinese Malware Delivery Domains Part IV - 中国恶意软件分发域名第四部分。
  • Erik Hjelmvik at Erik Hjelmvik at Netresec - Latrodectus BackConnect - Latrodectus反向连接。
  • Esentire - Hackers are Celebrating the Holidays Big this Year Selling ChatGPT, Perplexity and Gemini Subscriptions for 40% to 75% Off! - 黑客们今年大肆庆祝节日,以40%到75%的折扣出售ChatGPT、Perplexity和Gemini订阅!
  • F5 Labs - ShellShock Makes a Comeback and RondoDox Changes Tactics - ShellShock卷土重来,RondoDox改变策略。
  • Agapios Tsolakis at Falcon Force - How data science can boost your detection engineering maintenance and keep you from herding sheep - 数据科学如何助力检测工程维护并避免从众行为。
  • FalconFeeds
    • Threat Actor Roleplay: When Gangs Pose as Hacktivists to Obscure True Intent - 威胁行为者角色扮演:当犯罪团伙伪装成黑客活动分子以掩盖真实意图。
    • Threat Intel in the Age of Browser-Based Attacks: Why CTI Must Shift to the Client-Side Frontier - 浏览器攻击时代的威胁情报:为什么CTI必须转向客户端前沿。
    • Cybercrime Localization: How Threat Actors Tailor Campaigns to Regional Cultures - 网络犯罪本地化:威胁行为者如何根据区域文化定制攻击活动。
  • Flashpoint - Beyond the Malware: Inside the Digital Empire of a North Korean Threat Actor - 超越恶意软件:深入朝鲜威胁行为者的数字帝国。
  • Group-IB
    • Stranger Threats Are Coming: Group-IB Cyber Predictions for 2026 and Beyond - 更陌生的威胁即将来临:Group-IB 2026年及以后的网络预测。
    • Fighting Credit Fraud in Uzbekistan: An Uphill Battle Against Social Engineering - 在乌兹别克斯坦打击信贷欺诈:一场对抗社会工程的艰苦战斗。
  • HP Wolf Security
    • HP Wolf Security Threat Insights Report: December 2025 - HP Wolf安全威胁洞察报告:2025年12月。
    • Attackers Love Cookies: Tracing the Rise of Breaches Involving Session Cookie Theft - 攻击者喜爱Cookie:追踪涉及会话Cookie窃取的数据泄露事件上升趋势。
  • Hudson Rock - The Infostealer to APT Pipeline: How Lazarus Group Hijacked a Yemen Disinformation Network - 从信息窃取到APT的管道:Lazarus组织如何劫持了一个也门虚假信息网络。
  • Huntress
    • Hardening the Hypervisor: Practical Defenses Against Ransomware Targeting ESXi - 强化虚拟机监控程序:针对ESXi的勒索软件实用防御措施。
    • AI-Poisoning & AMOS Stealer: How Trust Became the Biggest Mac Threat - AI投毒与AMOS窃密软件:信任如何成为Mac最大的威胁。
    • Active Exploitation of Gladinet CentreStack/Triofox Insecure Cryptography Vulnerability - Gladinet CentreStack/Triofox不安全加密漏洞的主动利用。
  • Infoblox - The DNS Threat Landscape December 2025: A Three-month Lookback - 2025年12月DNS威胁态势:三个月回顾。
  • Pieter Arntz at Malwarebytes - GhostFrame phishing kit fuels widespread attacks against millions - GhostFrame钓鱼工具包助长了针对数百万用户的广泛攻击。
  • Microsoft Security - Shai-Hulud 2.0: Guidance for detecting, investigating, and defending against the supply chain attack - Shai-Hulud 2.0:检测、调查和防御供应链攻击指南。
  • Oleg Skulkin at ‘Know Your Adversary’
      1. Mshta – A Great Target for Hunting - 342. Mshta – 一个绝佳的狩猎目标。
      1. Ransomware Gangs Abuse SystemSettingsAdminFlows to Evade Defenses - 343. 勒索软件团伙滥用SystemSettingsAdminFlows以逃避防御。
      1. Adversaries Added Another Forensic Tool to Their Arsenal - 344. 对手在武器库中又添了一款取证工具。
      1. That’s How Adversaries Remove Indicators from Compromised Systems - 345. 对手就是这样从受感染系统中移除指标的。
      1. Hunting for Suspicious User Accounts - 346. 狩猎可疑用户账户。
      1. Adversaries Modify Registry to Inhibit System Recovery and Analysis - 347. 对手修改注册表以阻碍系统恢复和分析。
  • Pepe Berba - Decompiling run-only AppleScripts - 反编译仅运行型AppleScripts。
  • Picus Security
    • APT28 Cyber Threat Profile and Detailed TTPs - APT28网络威胁画像与详细TTP。
    • APT15 Cyber Espionage: Campaigns and TTPs Analysis - APT15网络间谍活动:攻击活动与TTP分析。
  • Push Security
    • Analysing a sophisticated Google malvertising attack - 分析一次复杂的谷歌恶意广告攻击。
    • ConsentFix: Browser-native ClickFix hijacking OAuth grants - ConsentFix:浏览器原生的ClickFix劫持OAuth授权。
  • Recorded Future
    • GrayBravo’s CastleLoader Activity Clusters Target Multiple Industries - GrayBravo的CastleLoader活动集群针对多个行业。
    • Implications of Russia-India-China Trilateral Cooperation - 俄罗斯-印度-中国三边合作的影响。
    • Palestine Action: Operations and Global Network - Palestine Action:行动与全球网络。
  • Red Canary
    • Beyond the bomb: When adversaries bring their own virtual machine for persistence - 超越炸弹:当对手自带虚拟机用于持久化。
    • Bun and done: The second coming of the Shai-Hulud worm - Bun and done:Shai-Hulud蠕虫的第二次降临。
  • Salvation DATA - CDN Forensics: How to Reveal the Real IP Address Behind Modern Content Delivery Networks - CDN取证:如何揭示现代内容分发网络背后的真实IP地址。
  • SANS Internet Storm Center
    • Possible exploit variant for CVE-2024-9042 (Kubernetes OS Command Injection), (Wed, Dec 10th) - CVE-2024-9042(Kubernetes操作系统命令注入)可能的漏洞利用变体,(周三,12月10日)。
    • Using AI Gemma 3 Locally with a Single CPU , (Wed, Dec 10th) - 在单CPU上本地使用AI Gemma 3,(周三,12月10日)。
    • Abusing DLLs EntryPoint for the Fun, (Fri, Dec 12th) - 滥用DLL入口点取乐,(周五,12月12日)。
  • Valery Akulenko and Dmitry Sabadash at Securelist - Hunting for Mythic in network traffic - 在网络流量中狩猎Mythic。
  • Dakota Cary at SentinelOne - Malicious Apprentice | How Two Hackers Went From Cisco Academy to Cisco CVEs - 恶意学徒 | 两名黑客如何从思科学院走向思科CVE。
  • Mike Watson at Sysdig - How to detect multi-stage attacks with runtime behavioral analytics - 如何通过运行时行为分析检测多阶段攻击。
  • System Weakness - [CyberDefenders Write-up] BumbleSting (Bumblebee leads to domain compromised and Conti ransomware) - [CyberDefenders解题报告] BumbleSting(Bumblebee导致域名失陷和Conti勒索软件)。
  • The Raven File - REACT2SHELL: EXPLOITATION IN THE WILD - REACT2SHELL:在野利用。
  • Maulik Maheta and Chao Sun at Trellix - Silent Domain Hijack: Detecting DCSync with Trellix NDR - 静默域名劫持:使用Trellix NDR检测DCSync。
  • Trend Micro
    • AI-Automated Threat Hunting Brings GhostPenguin Out of the Shadows - AI自动化威胁狩猎将GhostPenguin带出阴影。
    • The Next Phase of Cybercrime: Agentic AI and the Shift to Autonomous Criminal Operations - 网络犯罪的下一阶段:智能体AI与向自主犯罪行动的转变。
    • SHADOW-VOID-042 Targets Multiple Industries with Void Rabisu-like Tactics - SHADOW-VOID-042使用类似Void Rabisu的战术瞄准多个行业。
    • PureRAT Campaign Targets Job Seekers, Abuses Foxit PDF Reader for DLL Side-loading - PureRAT活动针对求职者,滥用Foxit PDF阅读器进行DLL侧加载。
  • Daniel Kelley at Varonis - Spiderman Phishing Kit Mimics Top European Banks With A Few Clicks - 蜘蛛侠钓鱼工具包点击几下即可模仿顶级欧洲银行。
  • VirusTotal - Introducing Saved Searches in Google Threat Intelligence (GTI) and VirusTotal (VT): Enhance Collaboration and Efficiency - 介绍Google威胁情报(GTI)和VirusTotal(VT)中的已保存搜索:增强协作与效率。
  • Hassan Khafaji at White Knight Labs - From Veeam to Domain Admin: Real-World Red Team Compromise Path - 从Veeam到域管理员:真实的红队入侵路径。
  • Gili Tikochinski and Yaara Shriki at Wiz - Gogs 0-Day Exploited in the Wild - Gogs 0-Day在野利用。

恶意软件

  • Nathan Richards at Bridewell - Converging Ransomware Tradecraft: Analysis of a Multi-Phase Attack - 融合的勒索软件技术:多阶段攻击分析。
  • Jordyn Dunk and Chetan Raghuprasad at Cisco’s Talos - New BYOVD loader behind DeadLock ransomware attack - DeadLock勒索软件攻击背后的新BYOVD加载器。
  • CTF导航 - APT-C-26(Lazarus)组织利用WinRAR漏洞部署Blank Grabber木马的技术分析 - APT-C-26 (Lazarus) organization leverages WinRAR vulnerability to deploy Blank Grabber Trojan technical analysis。
  • Andrea Draghetti at D3Lab - Inside BTMOB: An Analytical Breakdown of a Leaked Android RAT Ecosystem - 深入BTMOB:一个泄露的Android RAT生态系统的分析性剖析。
  • Elastic Security Labs - NANOREMOTE, cousin of FINALDRAFT - NANOREMOTE,FINALDRAFT的表亲。
  • G Data Software
    • Lumma Stealer: Danger lurking in fake game updates from itch.io and Patreon - Lumma窃密软件:潜伏在itch.io和Patreon虚假游戏更新中的危险。
    • Browser Hijacking: Three Technique Studies - 浏览器劫持:三项技术研究。
  • Idan Dardikman at Koi Security - The VS Code Malware That Captures Your Screen - 捕获你屏幕的VS Code恶意软件。
  • Hiroaki Hara at Palo Alto Networks - 01flip: Multi-Platform Ransomware Written in Rust - 01flip:用Rust编写的多平台勒索软件。
  • Petar Kirhmajer at ReversingLabs - VS Code extensions use fake image containing a trojan - VS Code扩展使用包含木马的虚假图片。
  • Pierre Le Bourhis and Jeremy Scion at Sekoia - Advent of Configuration Extraction – Part 2: Unwrapping QuasarRAT’s Configuration - 配置提取之旅 – 第二部分:解析QuasarRAT的配置。
  • Jim Walter at SentinelOne - CyberVolk Returns | Flawed VolkLocker Brings New Features With Growing Pains - CyberVolk归来 | 有缺陷的VolkLocker带着成长的阵痛带来新功能。
  • Seqrite
    • Operation FrostBeacon: Multi-Cluster Cobalt Strike Campaign Targets Russia - FrostBeacon行动:针对俄罗斯的多集群Cobalt Strike活动。
    • Deceptive Layoff-Themed HR Email Distributes Remcos RAT Malware - 以裁员为主题的欺骗性HR邮件分发Remcos RAT恶意软件。
    • Operation MoneyMount-ISO — Deploying Phantom Stealer via ISO-Mounted Executables - MoneyMount-ISO行动 — 通过ISO挂载的可执行文件部署Phantom Stealer。
  • Shubho57 - Analysis of an unknown sample which is attributed to Mysterious Elephant - 对归因于神秘大象(Mysterious Elephant)的未知样本的分析。
  • Sophos - GOLD SALEM tradecraft for deploying Warlock ransomware - 部署Warlock勒索软件的GOLD SALEM技术。
  • Puja Srivastava at Sucuri - WordPress Auto-Login Backdoor Disguised as JavaScript Data File - 伪装成JavaScript数据文件的WordPress自动登录后门。
  • Gladis Brinda R and Ashwathi Sasi at ZScaler - Technical Analysis of the BlackForce Phishing Kit - BlackForce钓鱼工具包技术分析。

取证分析

  • Akash Patel - Memory Forensic vs EDR — Talk - 内存取证与EDR — 探讨。
  • Forensafe - Android Application Roles - Android应用程序角色。
  • Fortinet - Uncovering Hidden Forensic Evidence in Windows: The Mystery of AutoLogger-Diagtrack-Listener.etl - 揭示Windows中隐藏的取证证据:AutoLogger-Diagtrack-Listener.etl之谜。
  • Alex Bilz - Bundespolizei CTF 2025 Walkthrough: Cracking the Code of Germany’s Federal Police - 德国联邦警察CTF 2025实战演练:破解德国联邦警察的代码。
  • Marco Neumann at ‘Be-binary 4n6’ - Samsung Core Services – Module “ai search” and its value for digital forensics analysis - 三星核心服务 – “ai search”模块及其对数字取证分析的价值。

软件更新

  • MISP - MISP v2.5.30 and v2.5.29 released: Beta UI/UX Mode, New Workflow modules and Performance Enhancements - MISP v2.5.30和v2.5.29发布:Beta UI/UX模式、新工作流模块和性能增强。
  • MSAB - Q4 2025 Major Release is now available - 2025年第四季度重大更新现已可用。
  • MuSecTech - Appending an Embedded Toolkit in AChoirX - 在AChoirX中附加嵌入式工具包。
  • OpenCTI - 6.9.0
  • Xways
    • X-Ways Forensics 21.3 SR-13
    • X-Ways Forensics 21.4 SR-9
    • X-Ways Forensics 21.5 SR-11
    • X-Ways Forensics 21.6 SR-3
    • Miscellaneous - 杂项
    • X-Ways Forensics 21.7 Preview 5
  • Yogesh Khatri
    • mac_apt 20251206
    • spotlight_parser v1.0.4

即将举行的活动

  • Black Hills Information Security
    • Inside SOC: Triage Smarter, Not Harder w/ Tom Dejong - 深入SOC:更智能而非更努力地分流,与Tom Dejong一起。
    • Talkin’ Bout [infosec] News 2025-12-15 #infosec #news - 谈论[信息安全]新闻 2025-12-15 #infosec #news。
  • Huntress - Community Fireside Chat | The Evolution of Cyber Insurance: Rethinking Carrier Vendor Panels - 社区炉边谈话 | 网络保险的演变:重新思考运营商供应商小组。
  • Magnet Forensics - S3:E12 // A few of our favorite things: 12 artifacts to bring us investigative joy - S3:E12 // 我们最喜欢的一些东西:带给我们调查乐趣的12个取证痕迹。

演示/播客

  • Behind the Binary by Google Cloud Security - EP20 Windows Under the Hood: Kernel Design, EDRs, and the Shift to VBS with Pavel Yosifovich - EP20 Windows内幕:内核设计、EDR以及向VBS的转变,与Pavel Yosifovich一起。
  • BSides Cape Town - BSides Cape Town 2025 - BSides开普敦 2025。
  • Cellebrite - Tip Tuesday: 101 Cheat Sheets - 星期二小贴士:101个速查表。
  • Cerbero
    • Memory Challenge 11: BOughT - 内存挑战 11:BOughT。
    • Memory Challenge 12: BlackEnergy - 内存挑战 12:BlackEnergy。
  • Cloud Security Podcast by Google - EP255 Separating Hype from Hazard: The Truth About Autonomous AI Hacking - EP255 区分炒作与危险:关于自主AI黑客的真相。
  • Huntress - Tradecraft Tuesday | You’re the Expert: How to Survive Your Family’s Cybersecurity Q&A - 技术星期二 | 你是专家:如何应对家人的网络安全问答。
  • InfoSec_Bret - IR – SOC293 – Exfiltration Over Pastebin Detected - 事件响应 – SOC293 – 检测到通过Pastebin的数据外泄。
  • John Hammond
    • Infostealer Malware Logs Analyzed by… AI !?! - 信息窃取恶意软件日志由…AI分析!?!
    • Hacking Endpoint to Identity (Microsoft 365): “ConsentFix” - 从端点入侵到身份(Microsoft 365):“ConsentFix”。
  • Magnet Forensics - AI Unpacked #7: The human side of Magnet Forensics’ approach to AI - AI解读 #7:Magnet Forensics人工智能方法的人性化一面。
  • Monolith Forensics - Adding Evidence Photos in Monolith - 在Monolith中添加证据照片。
  • MSAB
    • #MSABMonday – XAMN Pro Deleted Artefacts - #MSAB星期一 – XAMN Pro已删除痕迹。
    • Forensic Fix Episode 25 - 取证修复第25集。
  • MyDFIR
    • How the MYDFIR SOC Community Taught Me to Think Like a SOC Analyst - MYDFIR SOC社区如何教会我像SOC分析师一样思考。
    • SOC Alert Triaging | Day 10 of TryHackMe Advent of Cyber 2025 - SOC告警分流 | TryHackMe网络降临节2025第10天。
    • From Retail to Cybersecurity Training | Oscar’s Self-Taught Journey - 从零售到网络安全培训 | Oscar的自学之旅。
  • Off By One Security - Machine Identity & Attack Path: The Danger of Misconfigurations! - 机器身份与攻击路径:配置错误的危险!
  • Parsing the Truth: One Byte at a Time - Mushroom Murders Part 4 - 解析真相:一次一个字节 - 蘑菇谋杀案第四部分。
  • Permiso Security - Non-Human Identities (NHIs) and AI – Securing The Next Era of Identities - 非人类身份(NHI)与AI – 保护身份的下一个时代。
  • Proofpoint - Ho-Ho-Hold Up—Is That Message Real? Bad Santas Are Sending Seasonal Scams - 嗬-嗬-等等——那条信息是真的吗?坏圣诞老人正在发送季节性诈骗。
  • SANS - DFIR Summit Prague 2025 - DFIR峰会布拉格 2025。
  • The Cyber Mentor - LIVE: HTB Sherlocks! | Cybersecurity | Blue Team - 直播:HTB Sherlocks! | 网络安全 | 蓝队。
  • Three Buddy Problem - Legal corruption, React2Shell exploitation, dual-use AI risks - 合法腐败、React2Shell利用、AI双重用途风险。

杂项

  • Adam Hachem at Hexordia - Announcing Evanole Virtual Machine - 宣布Evanole虚拟机。
  • Belkasoft - Preventing Data Leaks: Offline-First DFIR with Belkasoft X - 防止数据泄露:使用Belkasoft X的离线优先DFIR。
  • Brett Shavers at DFIR.Training - A Bootable Forensic OS is not a Virtual Machine - 可启动的取证操作系统不是虚拟机。
  • Fabian Mendoza at DFIR Dominican - DFIR Jobs Update – 12/08/25 - DFIR职位更新 – 25年12月8日。
  • Forensic Focus
    • Digital Forensics Jobs Round-Up, December 08 2025 - 数字取证职位汇总,2025年12月8日。
    • SYTECH Director Calls For More Funding To Improve Early Intervention In Gateway Crimes - SYTECH主任呼吁增加资金以改善对网关犯罪的早期干预。
    • Safeguarding Digital Evidence: Best Practices And The Critical Role Of ISO/IEC 17025 - 保护数字证据:最佳实践与ISO/IEC 17025的关键作用。
    • Picture The Proof: Powering Investigations With Exterro Imager Pro - 描绘证据:使用Exterro Imager Pro助力调查。
    • S21 VisionX Spotlight: Week 2 – Automation, Prioritisation And Faster Evidence Discovery - S21 VisionX聚焦:第2周 – 自动化、优先级排序与更快的证据发现。
    • Digital Forensics Round-Up, December 10 2025 - 数字取证汇总,2025年12月10日。
    • From Extraction To Analysis: MSAB’s Q4 2025 Innovations For Faster & Smarter Investigations - 从提取到分析:MSAB 2025年第四季度实现更快更智能调查的创新。
    • The Idaho Murders: From Behavioural Clues To AI’s Role In Digital Forensics - 爱达荷州谋杀案:从行为线索到AI在数字取证中的作用。
    • Cellebrite Completes Acquisition Of Corellium, Unveiling The Industry’s Most Advanced AI-Powered Digital Investigation Portfolio - Cellebrite完成对Corellium的收购,推出业界最先进的AI驱动数字调查产品组合。
    • Oxygen Remote Explorer v.2.0.1 Is Here! - Oxygen Remote Explorer v.2.0.1 现已推出!
    • Forensic Focus Digest, December 12 2025 - 取证聚焦文摘,2025年12月12日。
  • Howard Oakley at ‘The Eclectic Light Company’ - Who decides to quarantine files? - 谁决定隔离文件?
  • LockBoxx - Course Review: Certified CyberDefender – Incident Response Optional Module - 课程回顾:认证网络防御者 – 事件响应选修模块。
  • Magnet Forensics
    • Preserving evidence in the age of inactivity timers: When time becomes the threat - 在不活动计时器时代保存证据:当时间成为威胁时。
    • What the work leaves behind — and why I still fight for it - 工作留下了什么——以及我为何仍为之奋斗。
  • Tryfon Skandamis at NVISO Labs - Managing SIEM Log Collectors at Scale with Ansible and GitHub Actions – Part 1 - 使用Ansible和GitHub Actions大规模管理SIEM日志收集器 – 第一部分。
  • OSINT Team - The best digital forensics frameworks - 最佳数字取证框架。
  • TobyG at sentinel.blog - Finding and Writing KQL Queries with the Model Context Protocol - 使用模型上下文协议查找和编写KQL查询。
  • VMRay - Discover the Best Incident Response Tools: A Comprehensive Guide for 2026 - 发现最佳事件响应工具:2026年综合指南。

这就是本周的全部内容!如果您认为我遗漏了什么,或希望我特别报道某些内容,请通过联系页面或社交媒体渠道与我联系!

comments powered by Disqus
使用 Hugo 构建
主题 StackJimmy 设计