ÃÀ¹ú»ªÊ¢¶ÙÌØÇøºÍ3¸öÖÝÆðË߹ȸèÇÖÕ¼ÏûºÄÕßÒþ˽
Ðû²¼Ê±¼ä 2022-01-27ÃÀ¹ú»ªÊ¢¶ÙÌØÇøºÍ3¸öÖÝÆðË߹ȸèÇÖÕ¼ÏûºÄÕßÒþ˽
1ÔÂ24ÈÕ£¬£¬£¬£¬£¬£¬»ªÊ¢¶Ù¸çÂ×±ÈÑÇÌØÇø¡¢µÂ¿ËÈøË¹ÖÝ¡¢»ªÊ¢¶ÙÖݺÍÓ¡µÚ°²ÄÉÖݵÄ×ÜÉó²é³¤¶Ô¹È¸èÌáÆðËßËÏ¡£¡£¡£¡£¡£ËßËϳƣ¬£¬£¬£¬£¬£¬¹È¸èµÄÓªÒµ¹æÄ£´ï1.7ÍòÒÚÃÀÔª£¬£¬£¬£¬£¬£¬²¿·ÖÔµ¹ÊÔÓÉÊÇËüÍøÂçÓû§ÐÅÏ¢²¢´ÓÖÐ׬Ǯ¡£¡£¡£¡£¡£ÊÓ²ìÏÔʾ£¬£¬£¬£¬£¬£¬ÖÁÉÙ´Ó2014ÄêÆð£¬£¬£¬£¬£¬£¬¹È¸è¾ÍÏòÏûºÄÕß·¢³öÁËÐéαµÄÒþ˽ÉùÃ÷£¬£¬£¬£¬£¬£¬ÔÚ´ËÉùÃ÷µÄ»ù´¡ÉÏ£¬£¬£¬£¬£¬£¬»¹Ê¹ÓÃÁËÃûΪ¡°ÆáºÚģʽ¡±µÄÉè¼Æ£¬£¬£¬£¬£¬£¬ÆÈʹÓû§ÔÊÐíËûÃÇ»á¼û¸ü´ó¶¼¾Ý¡£¡£¡£¡£¡£¹È¸èÉù³Æ¸ü¸ÄÉèÖÿÉÒÔ±£»£»£»£»£»£»£»¤Òþ˽£¬£¬£¬£¬£¬£¬ÊÂʵÊÇ×Ô2014ÄêÒÔÀ´£¬£¬£¬£¬£¬£¬ÎÞÂÛÓû§Ñ¡ÔñºÎÖÖÉèÖ㬣¬£¬£¬£¬£¬¹È¸è¶¼ÏµÍ³µØ¼à¿ØÁËÓû§¡£¡£¡£¡£¡£
https://therecord.media/four-attorneys-general-sue-google-for-allegedly-deceiving-users-over-location-data/
¼ÓÄôóÍâ½»²¿Ôâµ½ÍøÂç¹¥»÷µ¼Ö²¿·ÖЧÀÍÔÝʱÖÐÖ¹
¾ÝýÌå1ÔÂ25ÈÕ±¨µÀ£¬£¬£¬£¬£¬£¬¼ÓÄôóÈ«ÇòÊÂÎñ²¿(GAC)µÄϵͳÔÚÉÏÖÜÔâµ½ÍøÂç¹¥»÷ºóÃæÁÙÍøÂçÖÐÖ¹¡£¡£¡£¡£¡£GACÊǼÓÄôó¹Ù·½×éÖ¯£¬£¬£¬£¬£¬£¬ÈÏÕæ´¦Öóͷ£¸Ã¹úµÄÍâ½»ºÍÁìʹØÏµ¡¢¹ú¼ÊÉÌÒµÒÔ¼°Ïòµ¼¹ú¼ÊÉú³¤ºÍÈËÐÔÖ÷ÒåÔ®ÖúÍýÏë¡£¡£¡£¡£¡£¹¥»÷ÓÚ1ÔÂ19ÈÕ±»¼ì²âµ½£¬£¬£¬£¬£¬£¬ÏÖÒѽÓÄÉÁË»º½â²½·¥ÇÒϵͳÕýÔÚ»Ö¸´£¬£¬£¬£¬£¬£¬µ«²¿·ÖЧÀÍÈÔ²»¿ÉÓᣡ£¡£¡£¡£Ëæ×ÅÊÓ²ìµÄ¼ÌÐø£¬£¬£¬£¬£¬£¬¹Ù·½ÐÂÎÅȪԴÉÐδ͸¶¹¥»÷µÄÔµ¹ÊÔÓÉ»ò±³ºóµÄ¹¥»÷ÕßÊÇË¡£¡£¡£¡£¡£
https://www.bleepingcomputer.com/news/security/canadas-foreign-affairs-ministry-hacked-some-services-down/
ºÚ¿Í×éÖ¯Éù³ÆÒÑÈëÇÖ²¢¼ÓÃܰ׶íÂÞ˹¹ú¼ÒÌú·¾ÖµÄϵͳ
ýÌå1ÔÂ24ÈÕ±¨µÀ£¬£¬£¬£¬£¬£¬Belarusian Cyber-PartisansÉù³ÆÒÑÈëÇÖ²¢¼ÓÃܰ׶íÂÞ˹¹ú¼ÒÌú·¾Ö£¨Belarusian Railway£©µÄϵͳ¡£¡£¡£¡£¡£¸ÃÍÅ»ïÌåÏÖ£¬£¬£¬£¬£¬£¬ËûÃÇÒѾ¼ÓÃÜÁËBRµÄ²¿·ÖЧÀÍÆ÷¡¢Êý¾Ý¿âºÍÊÂÇéÕ¾ÒÔÖÐÖ¹ÆäÔËÓª£¬£¬£¬£¬£¬£¬µ«²¢Î´¹¥»÷×Ô¶¯»¯ºÍÇ徲ϵͳÒÔ·À·ºÆð½ôÆÈÇéÐΡ£¡£¡£¡£¡£¹¥»÷ÕßÐû²¼µÄ½ØÍ¼»¹ÏÔʾÁËÔÚÏßÊÛÆ±Ð§ÀÍÔÚ¾ÙÐÐSQLÅÌÎÊʱ±¨´í¡£¡£¡£¡£¡£¸Ã¹«Ë¾ÉÐδÐû²¼ÉùÃ÷£¬£¬£¬£¬£¬£¬µ«ÆäÔÚÍøÕ¾Éϳƣ¬£¬£¬£¬£¬£¬ÓÉÓÚÊÖÒÕÔµ¹ÊÔÓɵç×ÓÂÃÐÐÖ¤¼þÇ©·¢Ð§ÀÍÔÝʱ²»¿ÉÓᣡ£¡£¡£¡£
https://www.securityweek.com/belarus-hacktivists-target-railway-anti-russia-effort
¹¥»÷ÕßʹÓÃPowerPoint·Ö·¢WarzoneºÍAgentTesla
ýÌå1ÔÂ24Èճƣ¬£¬£¬£¬£¬£¬Netskope·¢Ã÷ÁËʹÓÃPowerPoint·Ö·¢WarzoneºÍAgentTeslaµÄ»î¶¯¡£¡£¡£¡£¡£¹¥»÷ʹÓõĶñÒâPowerPoint¸½¼þ°üÀ¨ÁËͨ¹ýPowerShellºÍMSHTAÖ´Ðеĺ꣬£¬£¬£¬£¬£¬È»ºóVBS¾ç±¾»á±»¾ÙÐÐÏû³ýÄ£ºý´¦Öóͷ££¬£¬£¬£¬£¬£¬²¢Ìí¼ÓеÄWindows×¢²á±íÏîÒÔʵÏÖ³¤ÆÚ»¯£¬£¬£¬£¬£¬£¬´Ó¶øÖ´ÐÐÁ½¸ö¾ç±¾£ºÒ»¸ö´ÓÍⲿURL»ñÈ¡AgentTesla£¬£¬£¬£¬£¬£¬Áí¸ö½ûÓÃWindows Defender¡£¡£¡£¡£¡£´Ë´Î¹¥»÷Öеĵڶþ¸öpayloadÊÇWarzone£¬£¬£¬£¬£¬£¬µ«Netskope²¢Ã»ÓÐÌṩÓйØËüµÄ¸ü¶àϸ½Ú¡£¡£¡£¡£¡£
https://www.bleepingcomputer.com/news/security/malicious-powerpoint-files-used-to-push-remote-access-trojans/
ÓÎÏ·ÆáºÚÖ®»ê3±£´æRCEÎó²î£¬£¬£¬£¬£¬£¬¹Ù·½¹Ø±ÕÁª»úЧÀÍÆ÷
1ÔÂ24Èյı¨µÀ³Æ£¬£¬£¬£¬£¬£¬Bandai NamcoÒÑ¹Ø±ÕÆáºÚÖ®»ê3£¨Dark Souls III£©µÄPvPģʽ£¬£¬£¬£¬£¬£¬²¢½«ÆäЧÀÍÆ÷ÀëÏß¡£¡£¡£¡£¡£Æ¾Ö¤RedditÉϵı¨¸æ£¬£¬£¬£¬£¬£¬¸ÃÓÎÏ·Öб£´æÒ»¸öÔ¶³Ì´úÂëÖ´ÐÐÎó²î£¬£¬£¬£¬£¬£¬¿ÉÒÔÈù¥»÷Õß¿ØÖÆÏµÍ³¡¢»á¼ûÃô¸ÐÐÅÏ¢£¬£¬£¬£¬£¬£¬ÉõÖÁÖ²Èë¶ñÒâÈí¼þ»òʹÓÃ×ÊÔ´¾ÙÐÐÍڿ󡣡£¡£¡£¡£¿£¿£¿ª·¢Ö°Ô±ÌåÏÖ£¬£¬£¬£¬£¬£¬¸ÃÎó²î½öÓëPCÓû§Ïà¹Ø£¬£¬£¬£¬£¬£¬XboxºÍPlayStationÓÎÏ·»ú²»ÊÜÓ°Ïì¡£¡£¡£¡£¡£¾ÝϤ£¬£¬£¬£¬£¬£¬¸ÃÎó²î¿ÉÄÜÒ²±£´æÓÚ¼´½«ÍƳöµÄBandai NamcoÓÎÏ·Elden RingÖС£¡£¡£¡£¡£
https://threatpost.com/dark-souls-servers-down-rce-bug/177896/
pkexecÖеÄÌáȨÎó²îPwnKitÓ°Ïì2009ÄêÒÔºóËùÓа汾
1ÔÂ25ÈÕ£¬£¬£¬£¬£¬£¬Ñо¿Ö°Ô±Åû¶ÁËPolkitµÄpkexec×é¼þÖÐÎó²îPwnKitµÄϸ½Ú¡£¡£¡£¡£¡£Polkit±£´æÓÚËùÓÐÖ÷ÒªLinux¿¯Ðа汾µÄĬÈÏÉèÖÃÖС£¡£¡£¡£¡£PwnKit×·×ÙΪCVE-2021-4034£¬£¬£¬£¬£¬£¬ÊÇÒ»¸öÄÚ´æËð»µÎó²î£¬£¬£¬£¬£¬£¬ÔÊÐíËùÓзÇÌØÈ¨Óû§Ê¹ÓÃĬÈÏpolkitÉèÖûñµÃÄ¿µÄϵͳµÄrootȨÏÞ¡£¡£¡£¡£¡£Ñо¿Ö°Ô±Ö¸³ö£¬£¬£¬£¬£¬£¬Õâ¸öÎó²îÒѾ±£´æÁË12Ä꣬£¬£¬£¬£¬£¬Ó°ÏìÁË×Ô2009Äê5ÔµÚÒ»¸ö°æ±¾Ðû²¼ÒÔÀ´µÄËùÓÐpkexec¡£¡£¡£¡£¡£Polkit¿ª·¢Ö°Ô±ÒѾÔÚGitLabÉÏÐû²¼¿ÉÓò¹¶¡¡£¡£¡£¡£¡£
https://www.bleepingcomputer.com/news/security/linux-system-service-bug-gives-root-on-all-major-distros-exploit-released/
Çå¾²¹¤¾ß
reFlutter
Flutter ÄæÏò¹¤³Ì¿ò¼Ü£¬£¬£¬£¬£¬£¬ÐÞ¸ÄÁË¿ìÕÕ·´ÐòÁл¯Àú³Ì£¬£¬£¬£¬£¬£¬ÒÔÀû±ãµÄ·½·¨Ö´Ðж¯Ì¬ÆÊÎö¡£¡£¡£¡£¡£
https://github.com/ptswarm/reFlutter
goCabrito
ÓÃÓÚ·¢ËÍÍøÂç´¹ÂڻµÄ³¬µÈ×éÖ¯ºÍÎÞаµÄ¾ç±¾¡£¡£¡£¡£¡£
https://github.com/KINGSABRI/goCabrito
volana
ÌṩһÖÖ¼òÆÓµÄÒªÁìÀ´Òþ²ØÔÚÊÜѬȾ»úеÉÏÖ´ÐеÄÏÂÁî¡£¡£¡£¡£¡£
https://github.com/ariary/volana
Jira-Lens
ÊÇÒ»¸ö»ùÓÚ Python µÄ JIRA Îó²îɨÃèÆ÷¡£¡£¡£¡£¡£
https://github.com/MayankPandey01/Jira-Lens
weakpass
»ùÓÚ Weakpass ¹æÔòµÄÔÚÏßÌìÉúÆ÷£¬£¬£¬£¬£¬£¬Æ¾Ö¤Óû§ÊäÈëµÄÒ»×éµ¥´ÊÌìÉúÒ»¸öµ¥´ÊÁÐ±í¡£¡£¡£¡£¡£
https://github.com/zzzteph/weakpass
Çå¾²ÆÊÎö
¹¥»÷ÕßÏÖÔÚÕý×Ô¶¯Õë¶Ô SonicWall RCE Îó²î
https://www.bleepingcomputer.com/news/security/attackers-now-actively-targeting-critical-sonicwall-rce-bug/
΢ÈíÐû²¼ Surface Duo µÄ Android 11 ¸üÐÂ
https://news.softpedia.com/news/microsoft-announces-android-11-update-for-surface-duo-534741.shtml
Trickbot ×¢Èë±äµÃ¸üÄѼì²âºÍÆÊÎö
https://www.darkreading.com/vulnerabilities-threats/trickbot-injections-get-harder-to-detect-analyze
ÀÕË÷Èí¼þÍÅ»ï¼Ó¶¦Á¦´ó¾Ù¶ÈÕÐļÄÚ²¿Ö°Ô±
https://www.bleepingcomputer.com/news/security/ransomware-gangs-increase-efforts-to-enlist-insiders-for-attacks/
Emotet À¬»øÓʼþʹÓ÷ÇͨÀýµÄ IP µØµãÃûÌÃÀ´Ìӱܼì²â
https://securityaffairs.co/wordpress/127108/malware/emotet-evasion-technique.html
Õë¶ÔÎÚ¿ËÀ¼µÄ NotPetya ºÍ WhisperGate ¹¥»÷µÄÕ½ÂÔÓÐÏàËÆÖ®´¦
https://thehackernews.com/2022/01/experts-find-strategic-similarities-bw.html