NucleiÎó²îɨÃè³ÌÐòÆسö¸ßΣÇå¾²Îó²î£¬¿ÉÖ¶ñÒâ´úÂëÖ´ÐÐ

Ðû²¼Ê±¼ä 2025-01-07

1. NucleiÎó²îɨÃè³ÌÐòÆسö¸ßΣÇå¾²Îó²î£¬¿ÉÖ¶ñÒâ´úÂëÖ´ÐÐ


1ÔÂ5ÈÕ£¬¿ªÔ´Îó²îɨÃ蹤¾ß Nuclei£¨ÓÉ ProjectDiscovery ¿ª·¢£©±£´æÒ»¸ö±àºÅΪ CVE-2024-43405 µÄ¸ßÑÏÖØÐÔÇå¾²Îó²î£¬CVSS ÆÀ·ÖΪ 7.4¡£¸ÃÎó²îÓÉ Wiz ¹¤³ÌÍŶӷ¢Ã÷£¬Ô´ÓÚ»»Ðд¦Öóͷ£²î±ðºÍ¶àÖØÊðÃû´¦Öóͷ£»úÖÆ£¬ÔÊÐí¹¥»÷ÕßÈƹýÊðÃû¼ì²é²¢ÔÚÄ£°åÖÐ×¢Èë¶ñÒâÄÚÈÝ£¬½ø¶øÖ´ÐжñÒâ´úÂë¡£´ËÎó²îÓ°Ïì Nuclei 3.0.0 ¼°ÒÔÉÏ°æ±¾£¬Ö±ÖÁ v3.3.2 °æ±¾²Å»ñµÃ½â¾ö¡£Nuclei ÔÚ GitHub ÉÏÓµÓÐ 21,000+ ÐDZêºÍÁè¼Ý 210 Íò´ÎÏÂÔØ£¬¶ÔÇå¾²ÉçÇøÖÁ¹ØÖ÷Òª¡£Nuclei ÒÔÆä»ùÓÚ YAML µÄÎÞаģ°åÖø³Æ£¬Ö§³Ö¶àÖÖЭÒé°üÀ¨ HTTP¡¢TCP¡¢DNS¡¢TLS ºÍ Code£¬ÆäÖÐ Code ЭÒéÔÊÐíÔÚÖ÷»úÉÏÖ´ÐÐÍⲿ´úÂ룬µ«Ò²¿ÉÄÜ´øÀ´ÑÏÖØΣº¦¡£Îó²îÔ´ÓÚʹÓÃÕýÔò±í´ïʽºÍ YAML ÆÊÎöÆ÷¾ÙÐÐÊðÃûÑé֤ʱµÄ·×ÆçÖ£¬ÒÔ¼°¡°First-Signature Trust¡±ºÍÊðÃûÒƳýµÄ·×ÆçÖ´¦Öóͷ££¬ÕâЩÈõµãÔÊÐí¹¥»÷Õß×¢ÈëδÂÄÀúÖ¤µÄ¶ñÒâÄÚÈÝ¡£µ±×éÖ¯ÔËÐÐδ¾­Êʵ±ÑéÖ¤»ò¸ôÀëµÄ²»ÊÜÐÅÍлòÉçÇøТ˳µÄÄ£°åʱ£¬ÓÈÆäÈÝÒ×Êܵ½¹¥»÷£¬¿ÉÄܵ¼ÖÂí§ÒâÏÂÁîÖ´ÐС¢Êý¾Ý鶻òϵͳÈëÇÖ¡£


https://securityaffairs.com/172692/security/nuclei-flaw-execute-malicious-code.html


2. жñÒâÈí¼þPLAYFULGHOST±»·¢Ã÷£¬¾ßÓÐÆÕ±éÐÅÏ¢ÍøÂ繦Ч


1ÔÂ4ÈÕ£¬ÍøÂçÇå¾²Ñо¿Ö°Ô±·¢Ã÷ÁËÒ»ÖÖÃûΪPLAYFULGHOSTµÄжñÒâÈí¼þ£¬Ëü¾ß±¸¶àÖÖÐÅÏ¢ÍøÂ繦Ч£¬Èç¼üÅ̼ͼ¡¢ÆÁÄ»²¶»ñ¡¢ÒôƵ²¶»ñ¡¢Ô¶³ÌshellÒÔ¼°Îļþ´«Êä/Ö´ÐС£¸Ã¶ñÒâÈí¼þÓëÒÑÖªÔ¶³ÌÖÎÀí¹¤¾ßGh0st RATÔÚ¹¦Ð§Éϱ£´æÖصþ¡£PLAYFULGHOSTͨ¹ýÍøÂç´¹ÂÚµç×ÓÓʼþ»òËÑË÷ÒýÇæÓÅ»¯Í¶¶¾ÊÖÒÕ·Ö·¢£¬ÓÕÆ­Êܺ¦Õß·­¿ªÎ±×°³ÉͼÏñÎļþµÄ¶ñÒâRAR´æµµ»òÏÂÔØ´øÓжñÒâÈí¼þµÄLetsVPN×°ÖóÌÐò¡£¸Ã¶ñÒâÈí¼þʹÓÃDLLËÑË÷˳ÐòЮÖƺͲàÔصÈÒªÁìÆô¶¯¶ñÒâDLL£¬²¢ÔÚÖ÷»úÉÏÉèÖó¤ÆÚÐÔ£¬ÍøÂç´ó×ÚÊý¾Ý¡£±ðµÄ£¬PLAYFULGHOST»¹ÄÜͶ·Å¸ü¶àÓÐÓÃÔغɡ¢×èÖ¹Êó±êºÍ¼üÅÌÊäÈ롢ɨ³ýWindowsÊÂÎñÈÕÖ¾µÈ£¬²¢ÓëÆäËû¹¤¾ßÈçMimikatzºÍrootkitÒ»ÆðʹÓá£Õë¶ÔËѹ·¡¢QQºÍ360Çå¾²µÈÓ¦ÓóÌÐòÒÔ¼°Ê¹ÓÃLetsVPNÓÕ¶ü£¬ÕâЩѬȾ¿ÉÄÜÕë¶ÔµÄÊǽ²ÖÐÎĵÄWindowsÓû§¡£ÀàËƵÄÔ˶¯Ò²ÔøÔÚ2024Äê7ÔÂÓɼÓÄôóÍøÂçÇå¾²¹©Ó¦ÉÌeSentireÅû¶£¬Ê¹ÓÃGoogle ChromeµÄÐéαװÖóÌÐòÈö²¥Gh0st RAT¡£


https://thehackernews.com/2025/01/playfulghost-delivered-via-phishing-and.html


3. PhishWP£º¶íÂÞ˹ÍøÂç·¸·¨·Ö×ÓµÄÐÂÐÍWordPress´¹ÂÚ²å¼þÍþв


1ÔÂ6ÈÕ£¬¶íÂÞ˹ÍøÂç·¸·¨·Ö×Ó¿ª·¢ÁËÒ»¿îÃûΪPhishWPµÄ¶ñÒâWordPress²å¼þ£¬¸Ã²å¼þͨ¹ý½¨Éè¸ß·ÂÕæµÄÐéα֧¸¶Ò³ÃæÀ´ÇÔÈ¡Óû§µÄÐÅÓÿ¨ÐÅÏ¢¡¢CVVÇå¾²ÂëºÍ3DSÒ»´ÎÐÔÃÜÂ루OTP£©µÈÃô¸ÐÊý¾Ý¡£ÕâЩҳÃæÄ£ÄâÕýµ±Ö§¸¶·þÎñÈçStripe£¬ÓÕÆ­Óû§ÊäÈëСÎÒ˽¼ÒÐÅÏ¢¡£PhishWP²»µ«¾ß±¸¸ß¶È¿É¶¨ÖƵĽáÕËÒ³Ã棬»¹¼¯³ÉÁËä¯ÀÀÆ÷ÆÊÎö¹¦Ð§ºÍ×Ô¶¯»Ø¸´µç×ÓÓʼþ£¬ÒÔÔöÇ¿ÆäÓÕÆ­ÐÔºÍÈƹýÇå¾²ÑéÖ¤µÄÄÜÁ¦¡£¸üΪÏȽøµÄÊÇ£¬¸Ã²å¼þÄܹ»ÊµÊ±Í¨¹ýTelegram½«ÇÔÈ¡µÄÐÅÏ¢´«Êä¸ø¹¥»÷Õߣ¬±ãÓÚËûÃÇÔÚ°µÍøÉÏÁ¬Ã¦¾ÙÐÐδ¾­ÊÚȨµÄÉúÒâ»òÏúÊÛ¡£PhishWPµÄ¶àÓïÑÔÖ§³ÖºÍ»ìÏý¹¦Ð§Ê¹µÃ¹¥»÷ÕßÄÜÔÚÈ«Çò¹æÄ£ÄÚÌᳫÕë¶ÔÐÔµÄÍøÂç´¹ÂÚÔ˶¯£¬Ôì³ÉÖØ´ó²ÆÎñËðʧºÍСÎÒ˽¼ÒÊý¾Ýй¶¡£ÎªÁËÓ¦¶ÔÕâÒ»Íþв£¬ÍøÂçÇå¾²¹«Ë¾SlashNext±Þ²ßÓû§½ÓÄÉÆð¾¢µÄÍøÂçÇå¾²²½·¥£¬ÈçʹÓÃÍøÂç´¹ÂÚ± £»¤¹¤¾ß£¬¼á³Ö¸ß¶ÈСÐÄ£¬ÒÔÓÐÓõÖÓù´ËÀàÖØ´ó¹¥»÷¡£


https://hackread.com/phishwp-plugin-russian-hacker-forum-phishing-sites/


4. Moxa·¢³ö¸ßΣÎó²îÖÒÑÔ£¬Ó°Ïì¶à¿î·ÓÉÆ÷ºÍÍøÂçÇå¾²×°±¸


1ÔÂ6ÈÕ£¬¹¤ÒµÍøÂçºÍͨѶ¹©Ó¦ÉÌMoxa·¢³ö½ôÆÈÖÒÑÔ£¬Ö¸³öÆä·äÎÑ·ÓÉÆ÷¡¢Ç徲·ÓÉÆ÷ºÍÍøÂçÇå¾²×°±¸µÄ¶à¸öÐͺű£´æ¸ßΣÎó²î¡£ÕâЩÎó²î°üÀ¨CVE-2024-9138ºÍCVE-2024-9140£¬ÔÊÐíÔ¶³Ì¹¥»÷Õß»ñÈ¡rootȨÏÞ²¢Ö´ÐÐí§ÒâÏÂÁµ¼ÖÂí§Òâ´úÂëÖ´ÐС£Moxa×°±¸ÆÕ±éÓ¦ÓÃÓÚ½»Í¨ÔËÊä¡¢¹«ÓÃÊÂÒµ¡¢ÄÜÔ´ºÍµçÐÅÁìÓòµÄ¹¤Òµ×Ô¶¯»¯ºÍ¿ØÖÆϵͳÇéÐΡ£ÊÜÓ°ÏìµÄ×°±¸°üÀ¨EDR-8010ϵÁС¢EDR-G9004ϵÁС¢EDR-G9010ϵÁС¢EDF-G1002-BPϵÁС¢NAT-102ϵÁС¢OnCell G4302-LTE4ϵÁкÍTN-4900ϵÁеÈ£¬ÏêϸÊÜÓ°ÏìµÄÊÇÕâЩϵÁеÄijЩ¹Ì¼þ°æ±¾¡£MoxaÒÑÐû²¼¹Ì¼þ¸üÐÂÒÔÐÞ¸´ÕâЩÎó²î£¬²¢Ç¿ÁÒ½¨ÒéÓû§Á¬Ã¦Éý¼¶ÒÔ×èֹDZÔÚΣº¦¡£¹ØÓÚNAT-102ϵÁУ¬ÏÖÔÚûÓпÉÓò¹¶¡£¬½¨Òé½ÓÄÉ»º½â²½·¥¡£Moxa»¹½¨ÒéÏÞÖÆ×°±¸ÍøÂç̻¶ºÍSSH»á¼û£¬²¢Ê¹Ó÷À»ðǽ¡¢IDS»òIPSÀ´¼à¿ØºÍ×èÖ¹¹¥»÷ʵÑ顣ͬʱ£¬Í¨¸æÖ¸³öMRC-1002ϵÁС¢TN-5900ϵÁкÍOnCell 3120-LTE-1ϵÁÐ×°±¸²»ÊÜÕâÁ½¸öÎó²îÓ°Ïì¡£


https://www.bleepingcomputer.com/news/security/vulnerable-moxa-devices-expose-industrial-networks-to-attacks/


5. ¶íÂÞ˹½«´ó¹æÄ £»¥ÁªÍøÖÐÖ¹¹é×ïÓÚµçÐÅÍøÂçʹÊ


1ÔÂ6ÈÕ£¬¶íÂÞ˹»¥ÁªÍøî¿Ïµ»ú¹¹±¨¸æ³Æ£¬ÓÉÓÚµçÐÅÔËÓªÉÌÖ÷ÍøÂç¹ÊÕÏ£¬µ¼Ö¸ùú¶àÏîÔÚÏß·þÎñÔâÓö´ó¹æÄ£ÖÐÖ¹£¬°üÀ¨ÈÈÃÅÔÚÏßƽ̨¹È¸è¡¢Yandex¡¢Rutube¡¢VKontakteºÍDiscord£¬ÒÔ¼°ÍâµØÒøÐкÍÒƶ¯ÔËÓªÉÌMTSµÈ·þÎñ¡£¾Ý»¥ÁªÍø¼à¿Ø·þÎñDowndetectorµÄÊý¾ÝÏÔʾ£¬´ó´ó¶¼Í¶ËßÀ´×ÔĪ˹¿Æ£¬Éæ¼°MTSÌṩµÄ·þÎñ£¬µ«MTSδ¾ÍÖÐÖ¹Ôµ¹ÊÔ­ÓɽÒÏþ̸ÂÛ¡£Ö»¹Ü¸ÃÊÂÎñÒÑ»ñµÃ½â¾öÇÒ·þÎñÕýÔÚ»Ö¸´£¬µ«×èֹ׫дʱÈÔÓв¿·ÖÓû§ÎÞ·¨»á¼û·þÎñ¡£¶íÂÞ˹¾­³£±¬·¢»¥ÁªÍøÖÐÖ¹£¬ÓÐʱÊÇÍâµØÕþ¸®¾ÓÐÄΪ֮£¬ÈçÈ¥Äê12Ô²âÊÔ¡°Ö÷Ȩ»¥ÁªÍø¡±»ù´¡Éèʩʱµ¼Ö¶à¸öµØÇøסÃñÎÞ·¨»á¼ûһЩÍâ¹úºÍÍâµØÓ¦ÓóÌÐòºÍÍøÕ¾¡£±ðµÄ£¬¶íÂÞ˹»¹Òò¹È¸è¾Ü¾ø×ñÊØÊÖÒÕ¹æÔò¶ø¾ÓÐĽµµÍYouTube¼ÓÔØËÙÂÊ£¬²¢·â±ÕÁËViber¡¢SignalºÍDiscordµÈͨѶӦÓóÌÐòµÄ»á¼û¡£


https://therecord.media/russia-widespread-accident-outage-wifi


6. Eagerbee¶ñÒâÈí¼þбäÖÖÕë¶ÔÖж«Õþ¸®×éÖ¯¼°ISP¾ÙÐÐÈ«ÇòÐÔ¹¥»÷


1ÔÂ6ÈÕ£¬Eagerbee¶ñÒâÈí¼þ¿ò¼ÜµÄбäÖÖÕýÔÚÕë¶ÔÖж«µÄÕþ¸®×éÖ¯ºÍ»¥ÁªÍø·þÎñÌṩÉ̾ÙÐа²ÅÅ£¬´ËÇ°¸Ã¶ñÒâÈí¼þÒѱ»·¢Ã÷ÓëÖйúÕþ¸®Ö§³ÖµÄÍþвÐÐΪÕßÓйØ¡ £¿¨°Í˹»ùÑо¿Ö°Ô±·¢Ã÷£¬¸Ã¶ñÒâÈí¼þÓëÃûΪ¡°CoughingDown¡±µÄÍþв×éÖ¯±£´æDZÔÚÁªÏµ¡£¹¥»÷Õßͨ¹ýÔÚsystem32Ŀ¼Öа²ÅÅ×¢ÈëÆ÷À´¼ÓÔØÓÐÓÃÔغÉÎļþ£¬ÀÄÓÃWindows·þÎñ²¢ÔÚÄÚ´æÖÐдÈëºóߺÔØ¡£¸ÃºóÃÅ¿ÉÒÔÈ«ÌìºòÔËÐУ¬ÍøÂçϵͳÐÅÏ¢²¢ÓëÏÂÁîºÍ¿ØÖÆ·þÎñÆ÷½¨ÉèTCP/SSLͨµÀ£¬ÎüÊÕ¸½¼Ó²å¼þÒÔÀ©Õ¹Æ书Ч¡£ÕâЩ²å¼þ°üÀ¨ÎļþÖÎÀíÆ÷¡¢Àú³ÌÖÎÀíÆ÷¡¢Ô¶³Ì»á¼ûÖÎÀíÆ÷¡¢·þÎñÖÎÀíÆ÷ºÍÍøÂçÖÎÀíÆ÷£¬Ê¹¹¥»÷ÕßÔÚÊÜѬȾµÄϵͳÉϾßÓÐÆÕ±éµÄÄÜÁ¦¡£Í¬ÑùµÄºóÃżÓÔØÁ´Ò²ÔÚÈÕ±¾±»·¢Ã÷£¬Åú×¢´Ë´Î¹¥»÷ÊÇÈ«ÇòÐԵġ£×éÖ¯Ó¦ÐÞ²¹Exchange·þÎñÆ÷ÉϵÄProxyLogonÎó²î£¬²¢Ê¹Óÿ¨°Í˹»ù±¨¸æÖÐÁгöµÄΣº¦Ö¸±ê¾¡Ôç·¢Ã÷Íþв¡£


https://www.bleepingcomputer.com/news/security/eagerbee-backdoor-deployed-against-middle-eastern-govt-orgs-isps/