ZohoÐÞ¸´Desktop CentralÖеÄÉí·ÝÑéÖ¤ÈÆ¹ýÎó²î
Ðû²¼Ê±¼ä 2022-01-20ZohoÐÞ¸´Desktop CentralÖеÄÉí·ÝÑéÖ¤ÈÆ¹ýÎó²î
1ÔÂ17ÈÕ£¬£¬£¬£¬£¬£¬ZohoÐÞ¸´ÁËDesktop CentralºÍDesktop Central MSPͳһ¶ËµãÖÎÀí(UEM)½â¾ö¼Æ»®ÖеÄÎó²î¡£¡£¡£¡£¸ÃÎó²î×·×ÙΪCVE-2021-44757£¬£¬£¬£¬£¬£¬ÊÇÒ»¸öÉí·ÝÑéÖ¤ÈÆ¹ýÎó²î£¬£¬£¬£¬£¬£¬¿ÉÓÃÀ´ÔÚЧÀÍÆ÷ÖÐÖ´ÐÐδ¾ÊÚȨµÄ²Ù×÷¡£¡£¡£¡£ZohoÌåÏÖ£¬£¬£¬£¬£¬£¬ÀÖ³ÉʹÓôËÎó²î£¬£¬£¬£¬£¬£¬¹¥»÷Õß¿ÉÄÜ»áÔÚЧÀÍÆ÷É϶ÁÈ¡Êý¾Ý»òдÈëí§ÒâzipÎļþ¡£¡£¡£¡£¸Ã¹«Ë¾»¹½¨ÒéÓû§×ñÕÕDesktop CentralºÍDesktop Central MSPµÄÇå¾²¼Ó¹ÌÖ¸ÄÏ¡£¡£¡£¡£
https://thehackernews.com/2022/01/zoho-releases-patch-for-critical-flaw.html
DHL³ÉΪ2021ÄêQ4´¹ÂÚ¹¥»÷»î¶¯Öб»Ä£Äâ×î¶àµÄÆ·ÅÆ
1ÔÂ17ÈÕ£¬£¬£¬£¬£¬£¬Check Point ResearchÐû²¼ÁË2021ÄêµÚËÄÐò¶ÈÆ·ÅÆÍøÂç´¹ÂÚ±¨¸æ¡£¡£¡£¡£±¨¸æÖ¸³ö£¬£¬£¬£¬£¬£¬¿ìµÝ¹«Ë¾DHLÈ¡´ú΢Èí£¬£¬£¬£¬£¬£¬³ÉΪµÚËÄÐò¶ÈµÄ´¹ÂÚ¹¥»÷»î¶¯Öб»Ä£Äâ×î¶àµÄÆ·ÅÆ¡£¡£¡£¡£ÓëÆäÏà¹ØµÄ´¹Âڻռ×ܹ¥»÷µÄ23%£¬£¬£¬£¬£¬£¬Æä´ÎΪ΢Èí(20%)¡¢WhatsApp(11%)¡¢¹È¸è(10%)ºÍÁìÓ¢(8%)¡£¡£¡£¡£³ý´ËÖ®Í⣬£¬£¬£¬£¬£¬Áª°î¿ìµÝ(3%)Ò²Ê״ηºÆðÔÚǰʮµÄÃûµ¥ÖУ¬£¬£¬£¬£¬£¬ºÁÎÞÒÉÎÊÕâÓëCOVID-19ÈÔÔÚ¼ÌÐøÓйأ¬£¬£¬£¬£¬£¬¹¥»÷ÕßÊÔͼÔÚ½ÚãåÈÕʱ´úÕë¶ÔÔÚÏß¹ºÎïÕß¡£¡£¡£¡£
https://blog.checkpoint.com/2022/01/17/dhl-replaces-microsoft-as-most-imitated-brand-in-phishing-attempts-in-q4-2021/
Ñо¿Ö°Ô±·¢Ã÷Õë¶Ô¿ÉÔÙÉúÄÜÔ´ÐÐÒµµÄ´ó¹æÄ£Ìع¤»î¶¯
¾ÝýÌå1ÔÂ17ÈÕ±¨µÀ£¬£¬£¬£¬£¬£¬Ñо¿Ö°Ô±William Thomas·¢Ã÷Õë¶Ô¿ÉÔÙÉúÄÜÔ´ºÍÇéÐα£»£»£»¤µÈÐÐÒµµÄÌØ¹¤»î¶¯¡£¡£¡£¡£ThomasµÄÆÊÎöÏÔʾ£¬£¬£¬£¬£¬£¬¹¥»÷ÕßʹÓÃÁË×Ô½ç˵¹¤¾ß°ü¡°Mail Box¡±£¬£¬£¬£¬£¬£¬²¢ÈëÇÖÁËһЩÕýµ±µÄÍøÕ¾À´Íйܴ¹ÂÚÒ³Ãæ¡£¡£¡£¡£´ó´ó¶¼´¹ÂÚÒ³ÃæÍйÜÔÚ*.eu3[.]biz¡¢*.eu3[.]orgºÍ*.eu5[.]netÓòÖУ¬£¬£¬£¬£¬£¬¶ø´ó´ó¶¼±»Ñ¬È¾ÍøÕ¾Î»ÓÚ°ÍÎ÷¡£¡£¡£¡£´Ë´Î¹¥»÷»î¶¯µÄÄ¿µÄ°üÀ¨Ê©ÄÍµÂµçÆø¡¢»ôÄáΤ¶û¡¢»ªÎª¡¢º£Ë¼¡¢ÂÞÂíÄáÑǵçÐÅ¡¢Íþ˹¿µÐÇ´óѧºÍ¼ÓÖÝÖÝÁ¢´óѧµÈ£¬£¬£¬£¬£¬£¬Ö¼ÔÚÇÔÈ¡ÊÂÇéÖ°Ô±µÄµÇ¼ƾ֤¡£¡£¡£¡£
https://www.bleepingcomputer.com/news/security/cyber-espionage-campaign-targets-renewable-energy-companies/
Trend MicroÐû²¼¹ØÓÚEarth LuscaÍÅ»ïµÄÆÊÎö±¨¸æ
1ÔÂ17ÈÕ£¬£¬£¬£¬£¬£¬Trend MicroÅû¶ÁËEarth LuscaÍÅ»ïÕë¶ÔÈ«Çò×éÖ¯µÄ¹¥»÷»î¶¯µÄϸ½Ú¡£¡£¡£¡£¸Ã×éÖ¯Ö÷Òª¾ÙÐÐÌØ¹¤»î¶¯£¬£¬£¬£¬£¬£¬ÆäÄ¿µÄ°üÀ¨Õþ¸®ºÍ½ÌÓý»ú¹¹¡¢Covid-19Ñо¿×éÖ¯ºÍýÌåµÈ¡£¡£¡£¡£È»¶ø£¬£¬£¬£¬£¬£¬Ò²±£´æ¾¼ÃÄîÍ·£¬£¬£¬£¬£¬£¬ÓÉÓÚËü»¹Ãé×¼Á˶IJ©ºÍ¼ÓÃÜÇ®±Ò¹«Ë¾£¬£¬£¬£¬£¬£¬Ñо¿Ö°Ô±ÒÔΪËüÊÇWinnti clusterµÄÒ»²¿·Ö¡£¡£¡£¡£ÔÚÕâЩ»î¶¯ÖУ¬£¬£¬£¬£¬£¬¹¥»÷ÕßÊ×ÏÈʹÓÃÓã²æÊ½´¹ÂÚºÍË®¿Ó¹¥»÷ÈëÇÖÄ¿µÄÍøÂ磬£¬£¬£¬£¬£¬È»ºó×°ÖÃCobalt Strike¼°ÖÖÖÖ¶ñÒâÈí¼þ£¬£¬£¬£¬£¬£¬ÓÐʱ»¹»á×°ÖöñÒâ¿ó¹¤Èí¼þ¡£¡£¡£¡£
https://www.trendmicro.com/en_us/research/22/a/earth-lusca-sophisticated-infrastructure-varied-tools-and-techni.html
Crowdstrike±¨¸æ³Æ2021ÄêLinux¶ñÒâÈí¼þÔöÌí35%
CrowdstrikeÔÚ1ÔÂ13ÈÕÐû²¼µÄ±¨¸æ³Æ£¬£¬£¬£¬£¬£¬2021ÄêLinux¶ñÒâÈí¼þÔöÌí35%¡£¡£¡£¡£±¨¸æÏÔʾ£¬£¬£¬£¬£¬£¬XorDDoS¡¢MiraiºÍMoziÊÇ2021Äê×î³£¼ûµÄ¶ñÒâÈí¼þ¼Ò×壬£¬£¬£¬£¬£¬Õ¼ÊӲ쵽µÄËùÓÐÕë¶ÔLinuxµÄ¶ñÒâÈí¼þ¹¥»÷µÄ22%¡£¡£¡£¡£ÓÈÆäÊÇMozi£¬£¬£¬£¬£¬£¬Æä»î¶¯³Ê±¬Õ¨Ê½ÔöÌí£¬£¬£¬£¬£¬£¬2021ÄêÔÚÒ°Èö²¥µÄÑù±¾ÊýÄ¿ÊÇ2020ÄêµÄ10±¶¡£¡£¡£¡£ÕâЩ¶ñÒâÈí¼þµÄÖ÷ҪĿµÄÊÇÈëÇÖÒ×Êܹ¥»÷µÄÁªÍø×°±¸£¬£¬£¬£¬£¬£¬½«ËüÃÇÌí¼Óµ½½©Ê¬ÍøÂ磬£¬£¬£¬£¬£¬À´Ö´ÐÐDDoS¹¥»÷¡£¡£¡£¡£
https://www.crowdstrike.com/blog/linux-targeted-malware-increased-by-35-percent-in-2021
Å·ÖÞÐ̾¯×éÖ¯ÁªºÏ¶à¹úÈ¡µÞ¹¥»÷ÕßʹÓõÄVPNLab.net
¾ÝýÌå1ÔÂ17ÈÕ±¨µÀ£¬£¬£¬£¬£¬£¬À´×Ô10¸ö¹ú¼ÒµÄÖ´·¨²¿·Ö¹Ø±ÕÁ˶ñÒâ¹¥»÷Õß³£ÓõÄVPNЧÀÍVPNLab.net¡£¡£¡£¡£´Ë´ÎÁªºÏÐж¯ÓÚ2022Äê1ÔÂ17ÈÕ¿ªÕ¹£¬£¬£¬£¬£¬£¬ÓÉÅ·ÖÞÐ̾¯×é֯е÷£¬£¬£¬£¬£¬£¬Éæ¼°µÂ¹ú¡¢ºÉÀ¼¡¢¼ÓÄô󡢽ݿ˺ͷ¨¹úµÈ¹ú¼Ò¡£¡£¡£¡£Ö´·¨Ö°Ô±Ã»ÊÕÁËVPNLab.netʹÓõÄ15̨ЧÀÍÆ÷²¢¹Ø±ÕÁËÆäÖ÷ÍøÕ¾£¬£¬£¬£¬£¬£¬Òò´Ë¸Ãƽ̨²»ÔÙ¿ÉÓᣡ£¡£¡£ÕâÊÇÀúÊ·×îÓÆ¾ÃµÄVPNЧÀÍЧÀÍÖ®Ò»£¬£¬£¬£¬£¬£¬½¨ÉèÓÚ2008Ä꣬£¬£¬£¬£¬£¬ÒÔÿÄê60ÃÀÔªµÄ¼ÛÇ®Ìṩ»ùÓÚOpenVPNµÄÊÖÒÕºÍ2048λµÄ¼ÓÃÜ¡£¡£¡£¡£
https://www.bleepingcomputer.com/news/security/europol-shuts-down-vpn-service-used-by-ransomware-groups/
Çå¾²¹¤¾ß
Wi-Fi Framework
¿É¾ÙÐÐ Wi-Fi ʵÑ飬£¬£¬£¬£¬£¬ÓÃÓÚ½¨ÉèÄ£ºýÆ÷¡¢ÊµÑéй¥»÷¡¢½¨Éè¿´·¨ÑéÖ¤ÒÔ²âÊÔÎó²î¡¢×Ô¶¯»¯ÊµÑ顢ʵÑé²âÊÔÌ×¼þµÈ¡£¡£¡£¡£
https://github.com/domienschepers/wifi-framework
scemu
x86 32bits Ä£ÄâÆ÷£¬£¬£¬£¬£¬£¬ÓÃÓÚÇå¾²µØÄ£Äâ shellcode
https://github.com/sha0coder/scemu
chlonium
ÊÇרΪ¿Ë¡ Chromium Cookie ¶øÉè¼ÆµÄÓ¦ÓóÌÐò¡£¡£¡£¡£
https://github.com/rxwx/chlonium
Çå¾²ÆÊÎö
IDEMIA ÉúÎïʶ±ð¶ÁÈ¡Æ÷ÖеÄÎó²î
¹¥»÷Õß»¹¿ÉÒÔͨ¹ýÏòÒ×Êܹ¥»÷µÄ×°±¸·¢ËÍÖØÆôÏÂÁîÀ´Ê¹ÓøÃÎó²îµ¼Ö¾ܾøÐ§ÀÍ (DoS) ״̬¡£¡£¡£¡£
https://www.securityweek.com/vulnerability-idemia-biometric-readers-allows-hackers-unlock-doors
³öÓÚÇå¾²Ôµ¹ÊÔÓÉ£¬£¬£¬£¬£¬£¬Chrome ÏÞÖÆÍøÕ¾¶ÔרÓÃÍøÂçµÄÖ±½Ó»á¼û
ChromÍýÏëեȡ¹«¹²ÍøÕ¾Ö±½Ó»á¼ûλÓÚרÓÃÍøÂçÖеĶ˵㣬£¬£¬£¬£¬£¬ÒÔ±ÜÃâͨ¹ýä¯ÀÀÆ÷¾ÙÐÐÈëÇÖ¡£¡£¡£¡£
https://thehackernews.com/2022/01/chrome-limits-websites-access-to.html
CVE-2022-20660£ºÐÅϢй¶Îó²î
Cisco IP Phone ϵÁÐ 78x1¡¢88x5¡¢88x1¡¢7832¡¢8832¡¢8821 ºÍ 3905 ±£´æ²»Çå¾²µÄÃÜÂë´æ´¢Îó²î¡£¡£¡£¡£
https://packetstormsecurity.com/files/165567/SA-20220113-0.txt