Cyble·¢ÏÖÀûÓÃαÔìµÄPoC¹¥»÷Äþ¾²Ñо¿ÈËÔ±µÄ»î¶¯
Ðû²¼Ê±¼ä 2022-05-251¡¢Cyble·¢ÏÖÀûÓÃαÔìµÄPoC¹¥»÷Äþ¾²Ñо¿ÈËÔ±µÄ»î¶¯
¾ÝýÌå5ÔÂ23ÈÕ±¨µÀ£¬CybleÑо¿ÈËÔ±·¢ÏÖÁËÀûÓÃαÔìµÄWindows¿´·¨Ö¤Ã÷(PoC)©¶´ÀûÓôúÂëÕë¶ÔinfoSecÉçÇøµÄ¶ñÒâÈí¼þ»î¶¯¡£½üÆÚ£¬¹¥»÷ÕßÔÚÓû§¡°rkxxz¡±µÄGitHub´æ´¢¿âÖÐÐû²¼ÁËCVE-2022-24500ºÍCVE-2022-26809µÄÁ½¸öPoC¡£Ñо¿ÈËÔ±·ÖÎö·¢ÏÖ£¬ÕâÊÇÒ»¸ö¼Ù×°ÀûÓÃIPµØÖ·µÄ.NETÓ¦Ó÷¨Ê½¡£Í¨¹ý¸øÑù±¾È¥»ìÏý¿ÉÒÔ¿´µ½£¬Õâ¸ö¼ÙµÄPoC»áʹÓÃcmd.exeÖ´ÐÐPowerShell£¬À´°²×°Êµ¼ÊµÄpayload£¬¼´Cobalt-Strike Beacon¡£Õâ²¢²»ÊǵÚÒ»´ÎÕë¶ÔÄþ¾²Ñо¿ÈËÔ±ºÍÉøÍ¸²âÊÔÈËÔ±µÄ¹¥»÷¡£
https://securityaffairs.co/wordpress/131553/intelligence/fake-poc-exploits-attacks.html
2¡¢Clearview AI±»Ó¢¹ú¼à¹Ü»ú¹¹·£¿îÁè¼Ý750ÍòÓ¢°÷
Ó¢¹úÕþ¸®ÔÚ5ÔÂ23ÈÕÐû²¼ÅüÃæ²¿Ê¶±ð¹«Ë¾Clearview AI´¦ÒÔÁè¼Ý750ÍòÓ¢°÷µÄ·£¿î£¬²¢ÃüÁîÆäÍ£Ö¹ÊÕ¼¯ÓйØÓ¢¹ú¾ÓÃñµÄÐÅÏ¢²¢É¾³ýÆäÊý¾Ý¿âÖеÄÒÑÓÐÐÅÏ¢¡£Ó¢¹úÐÅϢרԱÌåÏÖ£¬¸Ã¹«Ë¾²»½ö¿ÉÒÔʶ±ð¾ÓÃñ£¬»¹¿ÉÒÔÓÐЧ¼à¿ØËûÃǵÄÐÐΪ²¢½«Æä×÷ΪÉÌÒµ·þÎñÌṩ£¬ÕâÊDz»ÐнÓÊܵġ£¾ÝϤ£¬¸Ã¹«Ë¾µÄÊý¾Ý¿âÒÑ»ýÀÛÁËÁè¼Ý200ÒÚÕÅͼÏñ£¬°Ä´óÀûÑǺͼÓÄôóÒ²ÔÚÈ¥ÄêÏÂÁî¸Ã¹«Ë¾É¾³ý¾ÓÃñµÄÐÅÏ¢¡£
https://therecord.media/clearview-ai-ico-fine-uk-data-delete/
3¡¢PyPI°ü¡°ctx¡±ºÍPHP°ü¡°phpass¡±±»½Ù³ÖÒÔÇÔÈ¡AWSÃÜÔ¿
¾Ý5ÔÂ24ÈÕ±¨µÀ£¬Ñо¿ÈËÔ±ÔÚÕë¶Ô¿ªÔ´Éú̬ϵͳµÄÈí¼þ¹©Ó¦Á´¹¥»÷ÖУ¬·¢ÏÖÁËÁ½¸öľÂí»¯µÄPyPI°üºÍPHP°ü¡£ÕâÁ½¸ö¶¼ÊǺܳ¤Ò»¶Îʱ¼äδ¸üеÄÈí¼þ°ü£¬ÆäÖÐctx×îºóÒ»´Î¸üÐÂÔÚ2014Äê12ÔÂ19ÈÕ£¬phpass×Ô2012Äê8ÔÂ31ÒÔÀ´Ã»ÓиüС£ÕâЩ¶ñÒâ°æ±¾ÊÔͼ»ñµÃ»·¾³±äÁ¿£¬ÒÔÇÔÈ¡ÑÇÂíÑ·AWSÃÜÔ¿ºÍƾ֤µÈ£¬×îºó·¢Ë͵½ÃûΪ¡°anti-theft-web.herokuapp[.]com¡±µÄHeroku URL¡£5ÔÂ21ÈÕ£¬PyPI°ü¡°ctx¡±ÒÑ´Ó´æ´¢¿âÖÐɾ³ý¡£
https://thehackernews.com/2022/05/pypi-package-ctx-and-php-library-phpass.html
4¡¢µÂ¿ËÈøË¹Öݽ»Í¨²¿TxDOTÈËΪϵͳµÄÃÅ»§ÍøÕ¾±»ºÚ
¾Ý5ÔÂ23ÈÕ±¨µÀ£¬µÂ¿ËÈøË¹Öݽ»Í¨²¿(TxDOT)Ϊ³Ð°üÉÌÌṩµÄÈÏÖ¤ÈËΪϵͳµÄÃÅ»§ÍøÕ¾±»ºÚ¡£ÉÏÖÜÄ©£¬¹¥»÷ÕßÔÚºÚ¿ÍÂÛ̳ÉÏÐû²¼Ìû×Ó£¬³ÆÆäÒÑÈëÇÖTxDOT²¢ÇÔȡԱ¹¤Êý¾Ý£¬»¹¹ûÈ»Á˲¿ÃÅÔ±¹¤µÄ¸öÈËÐÅÏ¢¡¢µÇ¼ƾ¾ÝºÍÍøÖ·ÒÔ¼°³Ð°üÉ̵ÄÏîÄ¿ÁÐ±í¡£¾Ý¹¥»÷Õ߳ƣ¬Êý¾ÝºÜ¿ì¾Í»á±»³öÊÛ¡£µ«µ±±»Îʵ½ÓÐûÓÐÁªÏµTxDOTÊÔͼÀÕË÷ʱ£¬ËûÃÇÌåÏÖ²»»áΪÁ˽ðÇ®»òÇÃÕ©ÀÕË÷¶ø×öÈκÎÊÂÇ飬ÕâÖ»ÊÇΪÁËÐû´«²¢±íÃ÷ËûÃǵÄÄþ¾²ÐԺܲ
https://www.databreaches.net/another-texas-state-agency-data-breach-this-time-its-the-department-of-transportation/
5¡¢Sekoia·¢ÏÖ¶íÂÞ˹TurlaÕë¶Ô±±Ô¼×éÖ¯µÄÕì²ì»î¶¯
ýÌå5ÔÂ23ÈÕ£¬SekoiaÔÚ½üÆÚ·¢ÏÖÁ˶íÂÞ˹µÄAPT×éÖ¯TurlaÕë¶Ô°ÂµØÀû¾¼ÃÉ̻ᡢ±±Ô¼µç×Óѧϰƽ̨ºÍ²¨Â޵ĺ£¹ú·ÀѧԺµÄеÄÒ»ÂÖÕì²ì»î¶¯¡£¹¥»÷ÕßʹÓÃÁË·ÂðµÄÓòÃû£¬²¢ÔÚÆäÖÐÍйÜÁËÃûΪ¡°War Bulletin 19.00 CET 27.04.docx¡±µÄ¶ñÒâ Word Îĵµ£¬´ËÎļþ°üÂÞÒ»¸öǶÈëµÄPNG(logo.png)¡£ÒòΪWordÎļþ²»°üÂÞÈκζñÒâÐÐΪ£¬Ñо¿ÈËÔ±ÈÏΪPNG±»ÓÃÓÚÖ´ÐÐÕì²ì¡£´ËÍ⣬Turla»¹·ÃÎÊÄ¿±êµÄIPµØÖ·£¬ÕâÓÐÖúÓÚºóÐøµÄ¹¥»÷½×¶Î¡£
https://www.bleepingcomputer.com/news/security/russian-hackers-perform-reconnaissance-against-austria-estonia/
6¡¢Î¢ÈíÐû²¼¹ØÓÚweb skimming»î¶¯±ä»¯Ç÷ÊÆµÄ³ÂËß
5ÔÂ23ÈÕ£¬Î¢ÈíÐû²¼³ÂË߳ƣ¬½üÆÚµÄweb skimming»î¶¯ÏÖÔÚ½ÓÄÉÁ˶àÖÖ»ìÏý¼¼ÊõÀ´Í¨±¨ºÍÒþ²Ø¶ñÒâ½Å±¾¡£ÕâÓëÔçÏȹ¥»÷Õßͨ¹ý©¶´ÀûÓý«¶ñÒâ½Å±¾×¢ÈëµçÉÌÆ½Ì¨ºÍCMSµÄ¼ÆÄ±²îÒ죬´ËÖÖÍþв¸üÈÝÒ×ÈÆ¹ý´«Í³Äþ¾²½â¾ö·½°¸¡£ÔÚÒ»¸ö»î¶¯ÖУ¬¹¥»÷Õßͨ¹ýÓÃPHP±àÂëÀ´»ìÏý½Å±¾£¬¶øPHPÓÖ±»Ç¶Èëµ½Ò»¸öͼÏñÎļþÖУ»»¹ÓлÔÚÍøÂçÓ¦ÓÃÖÐ×¢Èë¶ñÒâµÄJavaScript£¬½«Æäαװ³ÉGoogle AnalyticsºÍMeta Pixel½Å±¾¡£¸Ã³ÂËßÏêÊöÁ˽üÆÚ»î¶¯ÖлìÏý¼¼ÊõµÄϸ½Ú£¬²¢Îª·ÀÓùÕßÌṩÁ˵ÖÓù´ËÀ๥»÷µÄ²½Öè¡£
https://www.microsoft.com/security/blog/2022/05/23/beneath-the-surface-uncovering-the-shift-in-web-skimming/