Nuclei©¶´É¨Ã跨ʽÆسö¸ßΣÄþ¾²Â©¶´£¬¿ÉÖ¶ñÒâ´úÂëÖ´ÐÐ

Ðû²¼Ê±¼ä 2025-01-07

1. Nuclei©¶´É¨Ã跨ʽÆسö¸ßΣÄþ¾²Â©¶´£¬¿ÉÖ¶ñÒâ´úÂëÖ´ÐÐ


1ÔÂ5ÈÕ£¬¿ªÔ´Â©¶´É¨Ã蹤¾ß Nuclei£¨ÓÉ ProjectDiscovery ¿ª·¢£©´æÔÚÒ»¸ö±àºÅΪ CVE-2024-43405 µÄ¸ßÑÏÖØÐÔÄþ¾²Â©¶´£¬CVSS ÆÀ·ÖΪ 7.4¡£¸Ã©¶´ÓÉ Wiz ¹¤³ÌÍŶӷ¢ÏÖ£¬Ô´ÓÚ»»Ðд¦ÖòîÒìºÍ¶àÖØÇ©Ãû´¦ÖûúÖÆ£¬ÔÊÐí¹¥»÷ÕßÈƹýÇ©Ãû¼ì²é²¢ÔÚÄ£°åÖÐ×¢Èë¶ñÒâÄÚÈÝ£¬½ø¶øÖ´ÐжñÒâ´úÂë¡£´Ë©¶´Ó°Ïì Nuclei 3.0.0 ¼°ÒÔÉÏ°æ±¾£¬Ö±ÖÁ v3.3.2 °æ±¾²ÅµÃµ½½â¾ö¡£Nuclei ÔÚ GitHub ÉÏÓµÓÐ 21,000+ ÐDZêºÍÁè¼Ý 210 Íò´ÎÏÂÔØ£¬¶ÔÄþ¾²ÉçÇøÖÁ¹ØÖØÒª¡£Nuclei ÒÔÆä»ùÓÚ YAML µÄÁé»îÄ£°åÖø³Æ£¬Ö§³Ö¶àÖÖЭÒé°üÂÞ HTTP¡¢TCP¡¢DNS¡¢TLS ºÍ Code£¬ÆäÖÐ Code ЭÒéÔÊÐíÔÚÖ÷»úÉÏÖ´ÐÐÍⲿ´úÂ룬µ«Ò²¿ÉÄÜ´øÀ´ÑÏÖØ·çÏÕ¡£Â©¶´Ô´ÓÚʹÓÃÕýÔò±í´ïʽºÍ YAML ½âÎöÆ÷½øÐÐÇ©ÃûÑé֤ʱµÄ·×ÆçÖ£¬ÒÔ¼°¡°First-Signature Trust¡±ºÍÇ©ÃûÒƳýµÄ·×ÆçÖ´¦Öã¬ÕâЩÈõµãÔÊÐí¹¥»÷Õß×¢Èëδ¾­ÑéÖ¤µÄ¶ñÒâÄÚÈÝ¡£µ±×éÖ¯ÔËÐÐδ¾­Êʵ±ÑéÖ¤»ò¸ôÀëµÄ²»ÊÜÐÅÈλòÉçÇøТ¾´µÄÄ£°åʱ£¬ÓÈÆäÈÝÒ×Êܵ½¹¥»÷£¬¿ÉÄܵ¼ÖÂÈÎÒâÃüÁîÖ´ÐС¢Êý¾Ý鶻òϵͳÈëÇÖ¡£


https://securityaffairs.com/172692/security/nuclei-flaw-execute-malicious-code.html


2. жñÒâÈí¼þPLAYFULGHOST±»·¢ÏÖ£¬¾ßÓй㷺ÐÅÏ¢ÊÕ¼¯¹¦Ð§


1ÔÂ4ÈÕ£¬ÍøÂçÄþ¾²Ñо¿ÈËÔ±·¢ÏÖÁËÒ»ÖÖÃûΪPLAYFULGHOSTµÄжñÒâÈí¼þ£¬Ëü¾ß±¸¶àÖÖÐÅÏ¢ÊÕ¼¯¹¦Ð§£¬Èç¼üÅ̼Ǽ¡¢ÆÁÄ»²¶×½¡¢ÒôƵ²¶×½¡¢Ô¶³ÌshellÒÔ¼°Îļþ´«Êä/Ö´ÐС£¸Ã¶ñÒâÈí¼þÓëÒÑÖªÔ¶³Ì¹ÜÀí¹¤¾ßGh0st RATÔÚ¹¦Ð§ÉÏ´æÔÚÖصþ¡£PLAYFULGHOSTͨ¹ýÍøÂçµöÓãµç×ÓÓʼþ»òËÑË÷ÒýÇæÓÅ»¯Í¶¶¾¼¼Êõ·Ö·¢£¬ÓÕÆ­Êܺ¦Õß´ò¿ªÎ±×°³ÉͼÏñÎļþµÄ¶ñÒâRAR´æµµ»òÏÂÔØ´øÓжñÒâÈí¼þµÄLetsVPN°²×°·¨Ê½¡£¸Ã¶ñÒâÈí¼þÀûÓÃDLLËÑË÷˳Ðò½Ù³ÖºÍ²àÔصÈÒªÁìÆô¶¯¶ñÒâDLL£¬²¢ÔÚÖ÷»úÉÏÉèÖó־ÃÐÔ£¬ÊÕ¼¯´óÁ¿Êý¾Ý¡£´ËÍ⣬PLAYFULGHOST»¹ÄÜͶ·Å¸ü¶àÓÐЧÔغɡ¢×èÖ¹Êó±êºÍ¼üÅÌÊäÈë¡¢Çå³ýWindowsʼþÈÕÖ¾µÈ£¬²¢ÓëÆäËû¹¤¾ßÈçMimikatzºÍrootkitÒ»ÆðʹÓá£Õë¶ÔËѹ·¡¢QQºÍ360Äþ¾²µÈÓ¦Ó÷¨Ê½ÒÔ¼°Ê¹ÓÃLetsVPNÓÕ¶ü£¬ÕâЩѬȾ¿ÉÄÜÕë¶ÔµÄÊǽ²ÖÐÎĵÄWindowsÓû§¡£ÀàËƵĻҲÔøÔÚ2024Äê7ÔÂÓɼÓÄôóÍøÂçÄþ¾²¹©Ó¦ÉÌeSentireÅû¶£¬ÀûÓÃGoogle ChromeµÄÐé¼Ù°²×°·¨Ê½Á÷´«Gh0st RAT¡£


https://thehackernews.com/2025/01/playfulghost-delivered-via-phishing-and.html


3. PhishWP£º¶íÂÞ˹ÍøÂç·¸×ï·Ö×ÓµÄÐÂÐÍWordPressµöÓã²å¼þÍþв


1ÔÂ6ÈÕ£¬¶íÂÞ˹ÍøÂç·¸×ï·Ö×Ó¿ª·¢ÁËÒ»¿îÃûΪPhishWPµÄ¶ñÒâWordPress²å¼þ£¬¸Ã²å¼þͨ¹ý´´½¨¸ß·ÂÕæµÄÐé¼ÙÖ§¸¶Ò³ÃæÀ´ÇÔÈ¡Óû§µÄÐÅÓÿ¨ÐÅÏ¢¡¢CVVÄþ¾²ÂëºÍ3DSÒ»´ÎÐÔÃÜÂ루OTP£©µÈÃô¸ÐÊý¾Ý¡£ÕâЩҳÃæÄ£·ÂºÏ·¨Ö§¸¶·þÎñÈçStripe£¬ÓÕÆ­Óû§ÊäÈë¸öÈËÐÅÏ¢¡£PhishWP²»½ö¾ß±¸¸ß¶È¿É¶¨ÖƵĽáÕËÒ³Ã棬»¹¼¯³ÉÁËä¯ÀÀÆ÷·ÖÎö¹¦Ð§ºÍ×Ô¶¯»Ø¸´µç×ÓÓʼþ£¬ÒÔÔöÇ¿ÆäÆÛÆ­ÐÔºÍÈƹýÄþ¾²ÑéÖ¤µÄÄÜÁ¦¡£¸üΪÏȽøµÄÊÇ£¬¸Ã²å¼þÄܹ»ÊµÊ±Í¨¹ýTelegram½«ÇÔÈ¡µÄÐÅÏ¢´«Êä¸ø¹¥»÷Õߣ¬±ãÓÚËûÃÇÔÚ°µÍøÉÏÁ¢¼´½øÐÐδ¾­ÊÚȨµÄ½»Ò×»òÏúÊÛ¡£PhishWPµÄ¶àÓïÑÔÖ§³ÖºÍ»ìÏý¹¦Ð§Ê¹µÃ¹¥»÷ÕßÄÜÔÚÈ«Çò·¶Î§ÄÚÌᳫÕë¶ÔÐÔµÄÍøÂçµöÓã»î¶¯£¬Ôì³ÉÖØ´ó²ÆÕþËðʧºÍ¸öÈËÊý¾Ýй¶¡£ÎªÁËÓ¦¶ÔÕâÒ»Íþв£¬ÍøÂçÄþ¾²¹«Ë¾SlashNext¶Ø´ÙÓû§½ÓÄÉ»ý¼«µÄÍøÂçÄþ¾²´ëÊ©£¬ÈçʹÓÃÍøÂçµöÓã±£»¤¹¤¾ß£¬±£³Ö¸ß¶È¾¯Ì裬ÒÔÓÐЧµÖÓù´ËÀàÅÓ´ó¹¥»÷¡£


https://hackread.com/phishwp-plugin-russian-hacker-forum-phishing-sites/


4. Moxa·¢³ö¸ßΣ©¶´¾¯¸æ£¬Ó°Ïì¶à¿î·ÓÉÆ÷ºÍÍøÂçÄþ¾²É豸


1ÔÂ6ÈÕ£¬¹¤ÒµÍøÂçºÍͨÐŹ©Ó¦ÉÌMoxa·¢³ö½ô¼±¾¯¸æ£¬Ö¸³öÆä·äÎÑ·ÓÉÆ÷¡¢Äþ¾²Â·ÓÉÆ÷ºÍÍøÂçÄþ¾²É豸µÄ¶à¸öÐͺŴæÔÚ¸ßΣ©¶´¡£ÕâЩ©¶´°üÂÞCVE-2024-9138ºÍCVE-2024-9140£¬ÔÊÐíÔ¶³Ì¹¥»÷Õß»ñÈ¡rootȨÏÞ²¢Ö´ÐÐÈÎÒâÃüÁµ¼ÖÂÈÎÒâ´úÂëÖ´ÐС£MoxaÉ豸¹ã·ºÓ¦ÓÃÓÚ½»Í¨ÔËÊä¡¢¹«ÓÃÊÂÒµ¡¢ÄÜÔ´ºÍµçÐÅÁìÓòµÄ¹¤Òµ×Ô¶¯»¯ºÍ¿ØÖÆϵͳ»·¾³¡£ÊÜÓ°ÏìµÄÉ豸°üÂÞEDR-8010ϵÁС¢EDR-G9004ϵÁС¢EDR-G9010ϵÁС¢EDF-G1002-BPϵÁС¢NAT-102ϵÁС¢OnCell G4302-LTE4ϵÁкÍTN-4900ϵÁеÈ£¬¾ßÌåÊÜÓ°ÏìµÄÊÇÕâЩϵÁеÄijЩ¹Ì¼þ°æ±¾¡£MoxaÒÑÐû²¼¹Ì¼þ¸üÐÂÒÔÐÞ¸´ÕâЩ©¶´£¬²¢Ç¿ÁÒ½¨ÒéÓû§Á¢¼´Éý¼¶ÒÔÖÆֹDZÔÚ·çÏÕ¡£¶ÔÓÚNAT-102ϵÁУ¬Ä¿Ç°Ã»ÓпÉÓò¹¶¡£¬½¨Òé½ÓÄÉ»º½â´ëÊ©¡£Moxa»¹½¨ÒéÏÞÖÆÉ豸ÍøÂç̻¶ºÍSSH·ÃÎÊ£¬²¢Ê¹Ó÷À»ðǽ¡¢IDS»òIPSÀ´¼à¿ØºÍ×èÖ¹¹¥»÷ʵÑ顣ͬʱ£¬Í¨¸æÖ¸³öMRC-1002ϵÁС¢TN-5900ϵÁкÍOnCell 3120-LTE-1ϵÁÐÉ豸²»ÊÜÕâÁ½¸ö©¶´Ó°Ïì¡£


https://www.bleepingcomputer.com/news/security/vulnerable-moxa-devices-expose-industrial-networks-to-attacks/


5. ¶íÂÞ˹½«´ó¹æÄ£»¥ÁªÍøÖжϹé¾ÌÓÚµçÐÅÍøÂçʹÊ


1ÔÂ6ÈÕ£¬¶íÂÞ˹»¥ÁªÍø¼à¹Ü»ú¹¹³ÂË߳ƣ¬ÓÉÓÚµçÐÅÔËÓªÉÌÖ÷ÍøÂç¹ÊÕÏ£¬µ¼Ö¸ùú¶àÏîÔÚÏß·þÎñÔâÓö´ó¹æÄ£ÖжÏ£¬°üÂÞÈÈÃÅÔÚÏßƽ̨¹È¸è¡¢Yandex¡¢Rutube¡¢VKontakteºÍDiscord£¬ÒÔ¼°µ±µØÒøÐкÍÒƶ¯ÔËÓªÉÌMTSµÈ·þÎñ¡£¾Ý»¥ÁªÍø¼à¿Ø·þÎñDowndetectorµÄÊý¾ÝÏÔʾ£¬´ó¶àÊýͶËßÀ´×ÔĪ˹¿Æ£¬Éæ¼°MTSÌṩµÄ·þÎñ£¬µ«MTSδ¾ÍÖжÏÔ­Òò·¢±íÆÀÂÛ¡£¾¡¹Ü¸ÃʼþÒѵõ½½â¾öÇÒ·þÎñÕýÔÚ»Ö¸´£¬µ«½ØÖÁ׫дʱÈÔÓв¿ÃÅÓû§ÎÞ·¨·ÃÎÊ·þÎñ¡£¶íÂÞ˹¾­³£·¢Éú»¥ÁªÍøÖжÏ£¬ÓÐʱÊǵ±µØÕþ¸®¹ÊÒâΪ֮£¬ÈçÈ¥Äê12Ô²âÊÔ¡°Ö÷Ȩ»¥ÁªÍø¡±»ù´¡Éèʩʱµ¼Ö¶à¸öµØÓò¾ÓÃñÎÞ·¨·ÃÎÊһЩÍâ¹úºÍµ±µØÓ¦Ó÷¨Ê½ºÍÍøÕ¾¡£´ËÍ⣬¶íÂÞ˹»¹Òò¹È¸è¾Ü¾ø×ñÊؼ¼Êõ¹æÔò¶ø¹ÊÒâ½µµÍYouTube¼ÓÔØËٶȣ¬²¢·âËøÁËViber¡¢SignalºÍDiscordµÈͨѶӦÓ÷¨Ê½µÄ·ÃÎÊ¡£


https://therecord.media/russia-widespread-accident-outage-wifi


6. Eagerbee¶ñÒâÈí¼þбäÖÖÕë¶ÔÖж«Õþ¸®×éÖ¯¼°ISP½øÐÐÈ«ÇòÐÔ¹¥»÷


1ÔÂ6ÈÕ£¬Eagerbee¶ñÒâÈí¼þ¿ò¼ÜµÄбäÖÖÕýÔÚÕë¶ÔÖж«µÄÕþ¸®×éÖ¯ºÍ»¥ÁªÍø·þÎñÌṩÉ̽øÐв¿Ê𣬴ËÇ°¸Ã¶ñÒâÈí¼þÒѱ»·¢ÏÖÓëÖйúÕþ¸®Ö§³ÖµÄÍþвÐÐΪÕßÓйØ¡ £¿¨°Í˹»ùÑо¿ÈËÔ±·¢ÏÖ£¬¸Ã¶ñÒâÈí¼þÓëÃûΪ¡°CoughingDown¡±µÄÍþв×éÖ¯´æÔÚDZÔÚÁªÏµ¡£¹¥»÷Õßͨ¹ýÔÚsystem32Ŀ¼Öв¿Êð×¢ÈëÆ÷À´¼ÓÔØÓÐЧÔغÉÎļþ£¬ÀÄÓÃWindows·þÎñ²¢ÔÚÄÚ´æÖÐдÈëºóߺÔØ¡£¸ÃºóÃÅ¿ÉÒÔÈ«ÌìºòÔËÐУ¬ÊÕ¼¯ÏµÍ³ÐÅÏ¢²¢ÓëÃüÁîºÍ¿ØÖÆ·þÎñÆ÷½¨Á¢TCP/SSLͨµÀ£¬½ÓÊÕ¸½¼Ó²å¼þÒÔÀ©Õ¹Æ书Ч¡£ÕâЩ²å¼þ°üÂÞÎļþ¹ÜÀíÆ÷¡¢½ø³Ì¹ÜÀíÆ÷¡¢Ô¶³Ì·ÃÎʹÜÀíÆ÷¡¢·þÎñ¹ÜÀíÆ÷ºÍÍøÂç¹ÜÀíÆ÷£¬Ê¹¹¥»÷ÕßÔÚÊÜѬȾµÄϵͳÉϾßÓй㷺µÄÄÜÁ¦¡£Í¬ÑùµÄºóÃżÓÔØÁ´Ò²ÔÚÈÕ±¾±»·¢ÏÖ£¬±íÃ÷´Ë´Î¹¥»÷ÊÇÈ«ÇòÐԵġ£×éÖ¯Ó¦ÐÞ²¹Exchange·þÎñÆ÷ÉϵÄProxyLogon©¶´£¬²¢Ê¹Óÿ¨°Í˹»ù³ÂËßÖÐÁгöµÄΣº¦Ö¸±ê¾¡Ôç·¢ÏÖÍþв¡£


https://www.bleepingcomputer.com/news/security/eagerbee-backdoor-deployed-against-middle-eastern-govt-orgs-isps/