²»À­Ä¥Ð¡ËµÍø > ÍøÂçÆäËûµç×ÓÊé > ·´ºÚ·ç±© >

µÚ7ÕÂ

·´ºÚ·ç±©-µÚ7ÕÂ

С˵£º ·´ºÚ·ç±© ×ÖÊý£º ÿҳ4000×Ö

°´¼üÅÌÉÏ·½Ïò¼ü ¡û »ò ¡ú ¿É¿ìËÙÉÏÏ·­Ò³£¬°´¼üÅÌÉ쵀 Enter ¼ü¿É»Øµ½±¾ÊéĿ¼ҳ£¬°´¼üÅÌÉÏ·½Ïò¼ü ¡ü ¿É»Øµ½±¾Ò³¶¥²¿£¡
¡ª¡ª¡ª¡ªÎ´ÔĶÁÍꣿ¼ÓÈëÊéÇ©ÒѱãÏ´μÌÐøÔĶÁ£¡



¶±ð·þÎñ¡±¸´Ñ¡¿ò£¬ÕâÑùµ±É¨Ãè¶ÔÏó·þÎñ¶Ë¿Ú¸ü¸ÄÖ®ºó£¬É¨ÃèÈí¼þ²ßÂÔÒ²»á×Ô¶¯½øÐÐÏàÓ¦µÄµ÷Õû¡£

²½Öè08Ñ¡Ôñ¡°²å¼þÉèÖá±Ïµġ°SNMPÏà¹ØÉèÖá±Ñ¡ÏÔÚÓÒ²àµÄÁбí¿òÖÐÏÔʾҪ¼ì²âµÄSNMPÐÅÏ¢£¬Óû§¿É¸ù¾ÝÐèҪѡÔñÏàÓ¦µÄÑ¡Ïî¡£

²½Öè09Ñ¡Ôñ¡°²å¼þÉèÖá±Ïµġ°BIOSÏà¹ØÉèÖá±Ñ¡ÏÔÚÓÒ²àµÄÁбí¿òÖÐÏÔʾ³öÒª¼ì²âµÄBIOSÐÅÏ¢£¬Óû§¿É¸ù¾ÝÐèҪѡÔñÏàÓ¦µÄÑ¡Ïî¡£

²½Öè10Ñ¡Ôñ¡°²å¼þÉèÖá±Ïµġ°Â©¶´¼ì²â½Å±¾ÉèÖá±Ñ¡Ï²¢Ñ¡ÖÐÓÒ²àµÄ¡°È«Ñ¡¡±¸´Ñ¡¿ò¡£

²½Öè11Ñ¡Ôñ¡°²å¼þÉèÖᱵġ°CGIÏà¹ØÉèÖá±Ñ¡Ï±£³ÖĬÈÏÉèÖá£

²½Öè12Ñ¡Ôñ¡°²å¼þÉèÖá±Ïµġ°×ÖµäÎļþÉèÖá±Ñ¡ÏÔÚÓÒ²àÁбí¿òÖÐÁгöÁËX¡­ScanÖÐʹÓõĸ÷ÖÖÀàÐ͵Ä×ÖµäÎļþ¡£ÕâЩ×ֵ䶼ÊÇÄÚÖõģ¬Óû§¿ÉÒÔÔÚ³ÌÐòÎļþÏàӦĿ¼ÏÂÕÒµ½ÏàÓ¦×ÖµäµÄÎı¾Îļþ£¬ÐÞ¸ÄÏàÓ¦µÄ×ÖµäÎļþ¡£

²½Öè13µ¥»÷¡¾È·¶¨¡¿°´Å¥£¬·µ»ØX¡­ScanÈí¼þµÄÖ÷´°¿ÚÖв¢µ¥»÷°´Å¥£¬»òÑ¡Ôñ¡¾Îļþ¡¿¡ú¡¾¿ªÊ¼É¨Ãè¡¿²Ëµ¥Ï¼´¿ªÊ¼°´Ëù×÷µÄÉèÖýøÐÐɨÃè¡£

²½Öè14ÔÚɨÃèÍê³Éºó£¬»á×Ô¶¯ÒÔÍøÒ³ÐÎʽÏÔʾɨÃ豨¸æ¡£´ÓɨÃè½á¹ûÖпÉÒÔ¿´³ö£¬IPµØַΪ192¡£168¡£0¡£11µÄÖ÷»ú´æÔÚ°²È«Â©¶´£¬¶øÇÒÆ䰲ȫ©¶´ÊÇÒÔºìÉ«±ê¼ÇµÄ£¬ËµÃ÷Çé¿ö±È½ÏÑÏÖØ¡£

²½Öè15µ¥»÷192¡£168¡£0¡£11Á´½Ó£¬½«»áÌøÖÁ¸ÃÖ÷»úµÄ·ÖÎöÁбíÖС£ÕÒµ½ºìÉ«±ê¼ÇµÄ©¶´£¬¿ÉÒÔ¿´µ½±»É¨ÃèµÄÖ÷»ú´æÔÚÈõ¿ÚÁî¡£ÕâÖÖÈõ¿ÚÁîµÄ°²È«Â©¶´ºÜÈÝÒ×±»ºÚ¿ÍÀûÓã¬ÈëÇÖÓû§µÄ·þÎñÆ÷£¬²¢ÉÏ´«Ò»Ð©Ä¾Âí³ÌÐòºÍ²¡¶¾£¬ÍþвÓû§¼ÆËã»ú°²È«¡£

ºÚ¿ÍÊÇÈçºÎÀûÓÃÈõ¿ÚÁîÈëÇÖÓû§µÄ·þÎñÆ÷ÄØ£¿ÏÂÃæ½éÉÜһϾßÌåµÄÈëÇÖ·½Ê½¡£

²½Öè01´ò¿ªIEä¯ÀÀÆ÷£¬ÔÚµØÖ·À¸ÖÐÊäÈëFTP£º//192¡£168¡£0¡£11£¬²¢°´Ï¡¾Enter¡¿¼ü¡£

²½Öè02ÔÚ´ò¿ªµÄд°¿ÚÖÐÓÒ¼üµ¥»÷£¬ÔÚµ¯³öµÄ¿ì½Ý²Ëµ¥ÖÐÑ¡Ôñ¡¾µÇ¼¡¿²Ëµ¥Ï´ò¿ª¡¾µÇ¼Éí·Ý¡¿¶Ô»°¿ò£¬ÔÚÆäÖÐÊäÈë¼ì²âµ½µÄÈõ¿ÚÁîÕË»§ºÍÃÜÂë¡£Èç¹ûµÇ¼³É¹¦£¬¾Í¿ÉÒÔÔÚÓû§µÄ¼ÆËã»úÖÐ×ÔÓÉÉÏ´«»òÏÂÔØÎļþ¡£

µÚÈýÕ¡¡ÊµÀý3£ºÊ¹ÓÃSSSɨÃèÖ÷»ú©¶´

SSS£¨ShadowSecurityScaner£©ÊÇÒ»¿î·Ç³£×¨ÒµµÄϵͳ©¶´É¨Ã蹤¾ß£¬ÀûÓÃËü¿ÉÒÔ¶Ô´ó·¶Î§ÄÚµÄϵͳ©¶´½øÐа²È«¡¢¸ßЧ¡¢¿É¿¿µÄ°²È«¼ì²â¡£°üÀ¨¶Ë¿Ú̽²â¡¢¶Ë¿Úbanner̽²â¡¢CGI/ASPÈõµã̽²â¡¢£¨pop3/ftp£©ÃÜÂëÆƽ⡢¾Ü¾ø·þÎñ̽²â¡¢²Ù×÷ϵͳ̽²â¡¢NT¹²Ïí/Óû§Ì½²âµÈ£¬¶øÇÒ¶ÔÓÚ̽²â³öµÄ©¶´£¬ÓÐÏêϸµÄ˵Ã÷ºÍ¹¥»÷·½·¨¡£

ÏÂÃæ½éÉÜÒ»ÏÂSSSÈí¼þµÄ¸÷¹¦ÄÜÑ¡ÏîÉèÖü°ÆäɨÃèÖ÷»ú©¶´µÄ·½·¨¡£

²½Öè01½«ÏÂÔصÄSSSÈí¼þµÄѹËõ°ü½âѹ£¬²¢½øÐа²×°£¬È»ºóÔËÐиÃÈí¼þ¡£

²½Öè02Ñ¡Ôñ¡¾Tools¡¿¡ú¡¾Options¡¿²Ëµ¥Ï´ò¿ª¡¾SecurityScannerOptions¡¿¶Ô»°¿ò¡£Ä¬ÈÏÑ¡Ôñ×ó²àÁбíÖеġ°General¡±Ñ¡Ï¸ÃÑ¡ÏîÖ÷ÒªÓÃÀ´ÉèÖÃɨÃèËٶȡ£ÔÚÓÒ²àµÄÑ¡ÏîÇøÓòÖÐÍ϶¯¸÷Ñ¡Ïî¶ÔÓ¦µÄ»¬¿é£¬¼´¿É½øÐе÷Õû¡£ÆäÖС°Threads¡±±íʾÏß³ÌÊý£¬ÉèÖõÄÏß³ÌÊýԽС£¬É¨ÃèµÄËÙ¶ÈÔ½Âý£¬É¨ÃèµÄÖÊÁ¿Ô½¸ß£»¡°Modules¡±±íʾɨÃèµÄÄ£¿é£»¡°Totalthreads¡±±íʾ×ÜÏß³ÌÊý¡£

²½Öè03Ñ¡Ôñ×ó²àÁбíÖеġ°Scanner¡±Ñ¡ÏÔÚÓÒ²àÑ¡ÏîÇøÓòÖй´Ñ¡¡°AutostartafteraddingIPaddress¡±ºÍ¡°Deleteemptyhostafterpletingscan¡±¸´Ñ¡¿ò£¬ÔÚ¡°Protection¡±Ñ¡ÏîÇøÓòÖÐÑ¡ÖС°Passwordprotectionofprogramstartenabled¡±¸´Ñ¡¿ò£¬´Ëʱ»áµ¯³öÒ»¸ö¶Ô»°¿ò£¬ÒªÇóÓû§ÊäÈëÃÜÂë¡£

²½Öè04ÔÚÊäÈëÍê³Éºó£¬µ¥»÷¡¾Ok¡¿°´Å¥£¬¼´¿É´´½¨ÃÜÂë¡£ÈôÒª¸ü¸ÄÒÑ´´½¨µÄÃÜÂ룬¿Éµ¥»÷¡°Protection¡±Ñ¡ÏîÇøÓòÖеġ¾ChangePassword¡¿°´Å¥£¬ÔÚµ¯³öµÄ¶Ô»°¿òÖÐÊäÈëԭʼÃÜÂëºÍÐÂÃÜÂë¡£Èç¹ûÓû§ÒªÈ¡ÏûÒÑÉèÖõÄÃÜÂ룬¿ÉÔڸöԻ°¿òÖÐÖ»ÊäÈëԭʼÃÜÂ룬Ȼºóµ¥»÷¡¾Ok¡¿°´Å¥¼´¿É¡£

²½Öè05Ñ¡Ôñ×ó²àÁбíÖеġ°Scheduler¡±Ñ¡ÏÔÚÓÒ²àµÄ½çÃæÖÐĬÈÏÑ¡Ôñ¡°Calendar¡±Ñ¡Ï£¬¸ÃÑ¡ÏÖÐÏÔʾµÄÊÇÒ»¸öÈÕÆÚÃæ°å¡£ÔÚ¸ÃÃæ°åÖпÉÒÔÉèÖÃij¸öÈÕÆÚÒªÖ´ÐеÄÒ»¸ö¾ßÌåÈÎÎñ£¬±ÈÈçÒªÉèÖÃ2010Äê6ÔÂ13ÈÕµÄÈÎÎñ£¬¿ÉÏȽ«ÈÕÆÚµ÷Õûµ½2010Äê6Ô£¬Ë«»÷Ãæ°åÖеÄÈÕÆÚ¡°13¡±¡£

²½Öè06´Ëʱ¿Éµ¯³ö¡¾Schedulertaskslist¡¿¶Ô»°¿ò£¬µ¥»÷¡¾Addtask¡¿°´Å¥£¬¼´¿É´ò¿ª¡¾Addnewtask¡¿¶Ô»°¿ò¡£Çл»µ½¡¾Whentostart¡¿Ñ¡Ï£¬ÔÚ¡°Scheduletask¡±ÏÂÀ­ÁбíÖÐÑ¡Ôñ¡°Once¡±Ñ¡Ï±íʾִÐÐÒ»´ÎÈÎÎñ£»¡°Hourly¡±±íʾÒÔСʱΪµ¥Î»Ö´ÐÐÒ»´ÎÈÎÎñ£»¡°Daily¡±±íʾÒÔÌìΪµ¥Î»Ö´ÐÐÒ»´ÎÈÎÎñ£»¡°Weekly¡±±íʾÒÔÖÜΪµ¥Î»Ö´ÐÐÒ»´ÎÈÎÎñ£»¡°Montly¡±±íʾÒÔÔÂΪµ¥Î»Ö´ÐÐÒ»´ÎÈÎÎñ¡£È»ºóÔÚ¡°Starttime¡±ÊýÖµ¿òÖÐÊäÈëÈÎÎñ¿ªÊ¼Ö´ÐеÄʱ¼ä¡£

²½Öè07Çл»µ½¡¾Whattodo¡¿Ñ¡Ï£¬ÔÚ¡°Please£»selectruleforscan¡±ÏÂÀ­ÁбíÖÐÑ¡Ôñ¡°pleteScan¡±Ñ¡Ï±íʾÍêÕûɨÃè¡£ÆäÖС°FullScan¡±±íʾÍêȫɨÃ裬¡°QuickScan¡±±íʾ¿ìËÙɨÃ裬¡°OnlyBIOSScan¡±±íʾֻ½øÐÐBIOSɨÃ裬¡°OnlyFTPScan¡±±íʾֻ½øÐÐFTPɨÃ裬¡°OnlyHTTPScan¡±±íʾֻ½øÐÐHTTPɨÃè¡£

²½Öè018µ¥»÷¡¾Addhost¡¿°´Å¥£¬¼´¿É´ò¿ª¡¾Addhost¡¿¶Ô»°¿ò¡£Ñ¡ÖС°Host¡±Ñ¡Ï²¢ÔÚ¡°NameorIP¡±Îı¾¿òÖÐÊäÈëÒ»¸öIPµØÖ·£¬ÕâÑù£¬ÔÚɨÃèʱֻ¶ÔÕâÒ»¸ö¹Ì¶¨µÄIPµØÖ·½øÐÐɨÃè¡£ÈôÑ¡ÖС°Hostrange¡±Ñ¡Ïî²¢ÔÚÏÂÃæÊäÈ뿪ʼIPºÍ½áÊøIP£¬Ôò¿É¶ÔÉ趨µÄIPµØÖ·¶Î½øÐÐɨÃè¡£

²½Öè09µ¥»÷¡¾Add¡¿°´Å¥£¬·µ»Ø¡¾Whattodo¡¿Ñ¡ÏÖУ¬¼´¿É½«ÊäÈëµÄIPµØÖ·Ìí¼Óµ½¡°Hostlistforscanning¡±Áбí¿òÖС£

²½Öè10Çл»µ½¡¾Alert¡¿Ñ¡Ï£¬²¢µ¥»÷¡¾Add¡¿°´Å¥£¬Ìí¼Ó²¢ÉèÖôËÑ¡ÏÖеÄÄÚÈÝ¡£

²½Öè11´ò¿ª¡¾NewSchedulerAction¡¿¶Ô»°¿ò£¬ÔÚ¡°Username¡±¡¢¡°Password¡±¡¢¡°Mailfrom¡±ºÍ¡°Mailto¡±Îı¾¿òÖзֱðÊäÈëÓû§Ãû¡¢ÃÜÂëºÍÓÊÏä¡£

²½Öè12µ¥»÷¡¾Ok¡¿°´Å¥£¬·µ»Ø¡¾Alert¡¿Ñ¡ÏÖУ¬¼´¿É½«ÉèÖõÄÄÚÈÝÌí¼Óµ½¡°Actionsafterpletescan¡±Áбí¿òÖС£

²½Öè13µ¥»÷¡¾Ok¡¿°´Å¥·µ»Ø¡¾Schedulertaskslist¡¿¶Ô»°¿ò£¬¼´¿ÉÍê³ÉÖ¸¶¨ÈÕÆÚµÄÈÎÎñµÄÉèÖá£

²½Öè14µ¥»÷¡¾Cancel¡¿°´Å¥·µ»Ø¡¾SecurityScannerOptions¡¿¶Ô»°¿òÖУ¬ÔÚÆäÖÐÑ¡Ôñ×ó²àÁбíÖеġ°Autoupdate¡±Ñ¡ÏÔÚÓÒ²à½çÃæÖй´Ñ¡¡°Checkforupdatebeforestartingthescanner¡±¸´Ñ¡¿ò¡£

²½Öè15Ñ¡Ôñ×ó²àÁбíÖеġ°Sounds¡±Ñ¡ÏÔÚÓÒ²àµÄ½çÃæÖÐÍ϶¯»¬¿é£¬ÉèÖ÷¢Ïֶ˿ڡ¢ÈõµãʱµÄÌáʾÉùÒô¡£

²½Öè16ÉèÖÃÍê³Éºó£¬Ñ¡Ôñ×ó²àÁбíÖеġ°Namp¡±Ñ¡Ï±£³ÖĬÈÏÉèÖ㬲¢µ¥»÷¡¾Ok¡¿°´Å¥¡£

²½Öè17ÔÚÖ÷½çÃæÖÐÑ¡Ôñ¡¾Tools¡¿¡ú¡¾Rules¡¿²Ëµ¥Ï¼´¿É´ò¿ª¡¾SecurityScannerRules¡¿¶Ô»°¿ò¡£Ä¬ÈÏÑ¡Ôñ×ó²àÁбíÖеġ°General¡±Ñ¡ÏÔÚÓÒ²à½çÃæÖй´Ñ¡¡°Scanallportsinrange¡±¸´Ñ¡¿ò£¬¼´¿ÉɨÃèËùÓеĶ˿ڡ£

²½Öè18Ñ¡Ôñ×ó²àÁбíÖеġ°Description¡±Ñ¡ÏÔÚÓÒ²à½çÃæÖÐÏÔʾÁ˸ÃÑ¡ÏîµÄÃèÊö£¬Óû§¿É²ÉÓÃĬÈϵÄÃèÊö¡£

²½Öè19Ñ¡Ôñ×ó²àÁбíÖеġ°Modules¡±Ñ¡ÏÔÚÓÒ²à½çÃæÖÐÑ¡ÔñҪɨÃèµÄÄ£¿é¡£Ñ¡ÖеÄÄ£¿éÔ½¶à£¬É¨ÃèÐèÒªµÄʱ¼ä¾Í»áÔ½³¤£¬µ«É¨ÃèµÄ½á¹û»á¸üÏêϸ¡£

²½Öè20Ñ¡Ôñ×ó²àÁбíÖеġ°Ports¡±Ñ¡ÏÔÚÓÒ²àµÄ½çÃæÖÐÁгöÁËËùÓг£¼û¶Ë¿Ú¼°¸÷¶Ë¿ÚµÄÃèÊöÐÅÏ¢£¬Óû§¿ÉÌí¼Óж˿ڼ°ÆäÃèÊö¡£µ¥»÷¡¾Ok¡¿°´Å¥£¬¼´¿ÉÍê³ÉËùÓй¦ÄÜÑ¡ÏîµÄÉèÖá£

ÔÚÉèÖÃÍê³Éºó£¬¾Í¿ÉÒÔʹÓÃSSSÈí¼þɨÃ詶´ÁË£¬Æä¾ßÌåµÄ²Ù×÷²½ÖèÈçÏ£º

²½Öè01ÔÚSSSÈí¼þÖ÷½çÃæÖе¥»÷°´Å¥£¬¼´¿É´ò¿ª¡¾Newsession¡¿¶Ô»°¿ò¡£

²½Öè02µ¥»÷¡¾Next¡¿°´Å¥£¬ÔÚµ¯³öµÄ½çÃæÖе¥»÷¡¾Addhost¡¿°´Å¥£¬¼´¿É´ò¿ª¡¾Addhost¡¿¶Ô»°¿ò¡£Ñ¡ÖС°Host¡±Ñ¡ÏÔÚ¡°NameorIP¡±Îı¾¿òÖÐÊäÈëҪɨÃèµÄÖ÷»úÃû»òIPµØÖ·¡£

²½Öè03µ¥»÷¡¾Add¡¿°´Å¥£¬·µ»Ø¡¾Newsession¡¿¶Ô»°¿òÖУ¬¼´¿É½«ÊäÈëµÄIPµØÖ·Ìí¼Óµ½¡°Host¡±Áбí¿òÖС£

²½Öè04µ¥»÷¡¾Next¡¿°´Å¥£¬ÔÚ´ò¿ªµÄ´°¿ÚÖе¥»÷¡¾Startscan¡¿ÏÂÀ­°´Å¥£¬ÔÚÆäÏÂÀ­ÁбíÖÐÑ¡Ôñ¡°Scanall¡±Ñ¡Ï¼´¿É¿ªÊ¼É¨Ã裬ÔÚ´°¿ÚÏ·½µÄ״̬À¸ÖлáÏÔʾɨÃè½ø¶È¡¢Ïß³ÌÊýºÍ×ܹ²ÐèÒª¼ì²âµÄÈÎÎñÊý¡£

²½Öè05ɨÃèÍêºó£¬ÔÚ´°¿ÚÓÒ²àµÄÁбí¿òÖлáÏÔʾ³öɨÃè½á¹û£¬°üÀ¨¼ÆËã»úµÄϵͳÐÅÏ¢¡¢¹²ÏíÐÅÏ¢¡¢TCP¿ª·Å¶Ë¿ÚÒÔ¼°UDP¿ª·Å¶Ë¿ÚµÈ¡£

²½Öè06Çл»µ½¡°Vulnerabilities¡±Ñ¡Ï£¬ÈôɨÃèµÄ¼ÆËã»úÖдæÔÚ©¶´£¬Ôò»áÔÚ´Ë´¦¿´µ½É¨Ãè³öÀ´µÄ©¶´£»ÈôûÓЩ¶´£¬Ôò´Ë´¦Ã»ÓÐÈκÎÄÚÈÝ¡£

µÚËÄÕ¡¡ÊµÀý4£ºÊ¹ÓÃSimpsonsCGIScannerɨÃèCGI©¶´

CGI£¨monGatewayInterface£©Â©¶´ÊÇWeb·þÎñÆ÷¶ÔÓû§ÔÚÊäÈëµØÖ·½âÎö´íÎóËùÔì³ÉµÄ£¬µ«CGI©¶´²»ÊÇĬÈÏ´æÔڵģ¬Ö»ÓÐÂú×ãÒ»¶¨Ìõ¼þ²Å»áÐγɡ£

¡ñ»úÆ÷ÉÏÖÁÉÙÓÐÒ»¸ö¡£bat»òÕß¡£µÄÎļþ£¬ÇÒ´óС²»ÄÜΪ0¡£

¡ñ´ËÎļþÒ»¶¨ÒªÔÚc£ºi***rootcgi¡­binÕâ¸öĬÈÏĿ¼ÏÂÃæ¡£

¡ñºÚ¿ÍÒ»¶¨ÒªÖªµÀÕâ¸öÎļþÃûºÍ·¾¶¡£

¡ñ»úÆ÷Ҫû´ò²¹¶¡¡£

Èç¹û¼ÆËã»úÖдæÔÚCGI©¶´£¬¾Í»á±»ºÚ¿ÍÀûÓã¬È»ºó¶ÔÄ¿±êÖ÷»ú½øÐй¥»÷¡£Òò´Ë£¬Óû§ÐèÒªÕÒµ½Ò»¿î¿ÉÒÔɨÃèCGI©¶´µÄ¹¤¾ß£¬ÏȽ«Ä¿±êÍøÕ¾ÖдæÔڵĩ¶´É¨Ãè³öÀ´£¬ÔÙ¸ù¾Ýʵ¼ÊÇé¿öÕÒµ½½â¾ö·½·¨¡£Simpsons'CGIScannerÊÇÒ»¸öרÃÅÓÃÓÚɨÃèCGI©¶´µÄÈí¼þ£¬ÔÚʹÓøÃÈí¼þɨÃèCGI©¶´Ö®Ç°£¬ÏÈÀ´Á˽âÏÂCGI©¶´É¨ÃèµÄÔ­Àí¡£

Webä¯ÀÀÆ÷ÊÇͨ¹ýЭÒéHTTP¹¤×÷µÄ£¬Õý³£µÄÇëÇóÊÇÀàËÆÓÚGET£¯INDEX£®HTMLHTTP/1¡£1£¬ÕâʱÇëÇó·þÎñÆ÷·µ»ØINDEX¡£HTMLÕâ¸öÒ³Ãæ¡£µ«Èç¹ûÕâ¸öÒ³Ãæ²»´æÔÚ£¬±ÈÈç´ò´í£ºGET/KKKKK¡£FFFFHrI1P/1¡£1£¬Ôò·þÎñÆ÷»á¸æËßÓû§ÕÒ²»µ½Õâ¸öÒ³Ãæ¡£Èç¹ûÇëÇóµÄÒ³Ãæ´æÔÚ£¬·þÎñÆ÷·µ»ØµÄÊý¾ÝÖаüº¬200OK£¬¶øÈç¹û²»´æÔÚ£¬Ôò°üº¬404ERROR¡£

¶øCGI©¶´É¨ÃèÆ÷¿ÉÒÔͨ¹ýʵÏÖÕâÖÖ¹ý³ÌÀ´¼ì²âij¸ö©¶´ÊÇ·ñ´æÔÚ¡£Ê×ÏȺͷþÎñÆ÷½¨Á¢Á¬½Ó£¬È»ºó·¢ËÍÇëÇóGETSOMEHOLESHTrP/1¡£1¡£Èç¹û·µ»ØµÄÊý¾ÝÖÐÓÐOK£¬¾Í˵Ã÷´æÔÚ©¶´£¬·ñÔò¾Í²»´æÔÚ¡£ÏÂÃæ½éÉÜʹÓÃSimpsons'CGIScannerɨÃ詶´µÄ¾ßÌå²Ù×÷·½·¨¡£

²½Öè01½«ÏÂÔصÄSimpsons'CGIScannerѹËõ°ü½øÐнâѹ²¢Ë«»÷scs¡£exe³ÌÐòͼ±ê£¬¼´¿É½øÈëÆäÖ÷½çÃæÖС£

²½Öè02µ¥»÷¹¤¾ßÀ¸Éϵġ¾MakeDB¡¿°´Å¥£¬¼´¿É´ò¿ª¡¾MakeDatabase¡¿¶Ô»°¿ò£¬¿ÉÌí¼ÓÔ­Êý¾Ý¿âÖÐûÓеÄCGI©¶´ÐÅÏ¢¡£ÔÚ¡°Name¡±Îı¾¿òÖÐÊäÈëCGIµÄÃû³Æ£»ÔÚ¡°URL¡±Îı¾¿òÖÐÊäÈëCGIÐÅÏ¢£»ÔÚ¡°Description¡±Îı¾¿òÖÐÊäÈë¸ÃCGI©¶´µÄ˵Ã÷ÐÔÐÅÏ¢£»ÔÚ¡°DatabaseFile¡±Îı¾¿òÖÐÊäÈëÊý¾Ý¿âÎļþÃû³Æ¡£

²½Öè03µ¥»÷¡¾Add¡¿°´Å¥£¬¼´¿ÉÌí¼Ó¸ÃCGI©¶´ÐÅÏ¢¡£µ¥»÷¹¤¾ßÀ¸Éϵġ¾LoadDB¡¿°´Å¥£¬ÔÚµ¯³öµÄ¡¾´ò¿ª¡¿¶Ô»°¿òÖÐÑ¡ÔñÐè¼ÓÔصÄÊý¾Ý¿âÎļþ¡£

²½Öè04µ¥»÷¹¤¾ßÀ¸Éϵġ¾Start¡¿°´Å¥£¬¼´¿É´ò¿ª¡¾Start¡¿¶Ô»°¿ò£¬ÔÚ¡°Victim¡±Îı¾¿òÖÐÊäÈëÐèҪɨÃèµÄÍøÖ·¡£ÈôÐèҪʹÓôúÀí·þÎñÆ÷£¬Ôò¿ÉÑ¡È¡¡°UseProxy¡±¸´Ñ¡¿ò£¬²¢ÉèÖôúÀí·þÎñÆ÷µØÖ·Óë¶Ë¿Ú¡£Ö¸¶¨É¨ÃèÄ¿±êʱ£¬²»ÒªÊäÈëHttp»òFTPµÈÍøÖ·Í·£¬·ñÔò²»ÄÜÕý³£Á¬½Ó¡£

²½Öè05µ¥»÷¡¾Start¡¿°´Å¥£¬¼´¿É¿ªÊ¼É¨ÃèÄ¿±êÍøÕ¾CGI©¶´£¬ÔÚÆä´°¿ÚϲàÁбíÖиø³öɨÃè½á¹û¡£µ¥»÷¹¤¾ßÀ¸Éϵġ¾Stop¡¿°´Å¥£¬¼´¿ÉֹͣɨÃè¡£

µÚÎåÕ¡¡ÊµÀý5£ºÈºpingɨÃ蹤¾ß

ȺPingɨÃ蹤¾ßÊÇÍøÂç¹ÜÀíÔ±µÄºÃÖúÊÖ£¬¸Ã¹¤¾ß¿ÉÒÔÒ»´Îping¶à¸öIPµØÖ·»òÕßÍø¶Î¡£Ê¹Óô˹¤¾ß¿ÉÒÔ¿ìËٲ鿴Íø¶ÎµÄIPµØÖ·¹»²»¹»£¬ËùÒԴ˹¤¾ßÔÚ¾ÖÓòÍøÖеõ½ÆÕ±éµÄÓ¦Óá£

ÏÂÃæ½éÉÜʹÓÃȺpingɨÃ蹤¾ß½øÐÐɨÃèµÄ²Ù×÷·½·¨¡£

²½Öè01½«ÏÂÔصÄȺpingɨÃ蹤¾ßѹËõ°ü½øÐнâѹ²¢Ë«»÷³ÌÐòͼ±ê£¬¼´¿ÉÆô¶¯³ÌÐò²¢½øÈëÆäÖ÷½çÃæÖС£

²½Öè02ÔÚ¡°IPµØÖ·¶Î¡±Îı¾¿òÖÐÊäÈëҪɨÃèµÄIPµØÖ·¶ÎµÄÇ°Èý¶Î£¬ÕâÀï±£³ÖĬÈÏÉèÖ㬲¢ÔÚ¡°Ê±ÑÓСÓÚ50msÏÔʾΪ¡±¡¢¡°Ê±ÑÓÔÚ50ms¡«100msÖ®¼äÏÔʾΪ¡±¡¢¡°Ê±ÑÓ´óÓÚ100msÏÔʾΪ¡±ÏÂÀ­ÁбíÖÐÑ¡ÔñÏàÓ¦µÄÑÕÉ«¡£ÔÚÉèÖÃÍê³Éºó£¬µ¥»÷¡¾¿ªÊ¼¡¿°´Å¥£¬¼´¿É¿ªÊ¼¶ÔÉèÖõÄIPµØÖ·¶Î½øÐÐɨÃ裬´ýɨÃèÍê±Ïºó£¬½«»áÒÔÉ趨µÄÑÕÉ«ÏÔʾÔÚÏßµÄÖ÷»ú¡£

²½Öè03Çл»µ½¡¾±íµ¥ÏÔʾ¡¿Ñ¡Ï£¬ÔÚÆäÖпÉÒԲ鿴ÒÔ±íµ¥ÐÎʽ³öÏÖµÄɨÃè½á¹û£¬Í¬Ê±¿ÉÒԲ鿴ɨÃèµ½µÄÖ÷»úÃûÒÔ¼°×´Ì¬¡£

²½Öè04µ¥»÷¡¾±£´æ¡¿°´Å¥£¬¼´¿É´ò¿ª¡¾Áí´æΪ¡¿¶Ô»°¿ò£¬ÔÚÆäÖÐÉèÖÃÒª±£´æɨÃè½á¹ûµÄλÖúÍÎļþÃû¡£µ¥»÷¡¾±£´æ¡¿°´Å¥£¬¼´¿É±£´æɨÃè½á¹û¡£

µÚÁùÕ¡¡ÊµÀý6£ºÀûÓÃÁ÷¹âÈí¼þ̽²âÄ¿±êÖ÷»ú

Á÷¹âÈí¼þÊÇÒ»¿î¼¯³ÉÁËÍøÂçɨÃè¡¢NT/IIS¹¤¾ß¡¢MSSQL¹¤¾ßºÍ×ֵ乤¾ßµÈ¹¦ÄܵÄɨÃèÈí¼þ£¬ËüÄܹ»¼ì²â³öPO

·µ»ØĿ¼ ÉÏÒ»Ò³ ÏÂÒ»Ò³ »Øµ½¶¥²¿ ÔÞ£¨2£© ²È£¨2£©

Äã¿ÉÄÜϲ»¶µÄ