網絡信息搜集實驗_第1頁
網絡信息搜集實驗_第2頁
網絡信息搜集實驗_第3頁
網絡信息搜集實驗_第4頁
網絡信息搜集實驗_第5頁
已閱讀5頁,還剩5頁未讀 繼續(xù)免費閱讀

下載本文檔

版權說明:本文檔由用戶提供并上傳,收益歸屬內容提供方,若內容存在侵權,請進行舉報或認領

文檔簡介

,最鄴》軟反腕《網絡攻擊與防御》學生實驗報告口ChengduN?usoftUniversityn《網絡攻擊與防御》學生實驗報告二、實驗目的目的:理解域名的含義及DNS解析的過程,掌握基本的搜索引擎語法、DNS服務器查看、主機活躍性檢測、網絡拓撲檢測、端口、開放服務與系統(tǒng)識別的檢測,并可以利用漏洞檢測工具來進行基本的系統(tǒng)漏洞掃描。要求:1.利用搜索引擎或工具進行網站的域名注冊信息查詢.對網站IP及其所屬C段網絡進行主機活躍性檢測.對對網絡攻防環(huán)境中的Windows2003靶機進行網絡拓撲檢測、端口、開放服務與系統(tǒng)識別.對網絡攻防環(huán)境中的Windows2003靶機進行漏洞檢測三、實驗步驟(及實驗數(shù)據).利用Google/Baidu等搜索引擎對你感興趣的網站進行編寫語言進行判斷并搜索其公布在網絡上的excle、word、powerpoint、pdf、txt等文檔;GpOytIntaMLpvthon$QCt□bSrt□QIHriDEffi;?l££XA性孕的褥否吊閆叼電.凳就Iglhutj.-ogm>附隨加/,由?r植j>8卜1故』-I+akii>^le-p-/lbion.txt-atm才Sbef?d白白ly島卸業(yè)"GitHiibCheckiyntaxInVimAs5nchriDfuudyandflK11匕.wtihServerPrntacd|LSP|suppert-densu■JTdtpcjnEgMiiub.-tenlPylFkMVpiWSnrJnjpfiTeTdi&fi?bhD、Tpython-programming^xenclaesH00+PyttK-nclualtenging…He白版Mid如me口版eicr2Pj/ihcri世曲頓o<ibM?ww時時白帆llw-***四里白>理drw”網幗皿防Bw第逸MaLevei2HfWflWtaiffliwans..dqc^^1honorg卜_制國際?sxl?nlng?highlightlang:!c..._&tnbedding...HisHsapossibkb□山HIheother'Marramuxtennchynurcalion均^rrtedchngPytiKnriILEjrfcetidbg戶口小出^nRIraUon'#±1LheaishfId...mMrMjg.8m-R5JDBrtW,F(xiàn)ynaN:7』M.謗函明□pcum^ntaliQn.-FTPDirectoryLiftingttpJiTtpslrahJHoonvpu*10ap0s國口才小型11Kl=。作中2了2血npMlpqmE.QQm'dtWnsposDugiMsenEgFyricrHB.F/wigjevl珥zPTNting即hami.?.3la.McsjcpwiE.口ig?cte?嘰加山口?py_aeiup_ii_HiftiKws-行至此菸_ln5tal4-QpenCV-Pylhon-in-Windows:InstallOpenCV-Pythanbn,gundalbWedl坨郵w金聞ojwrKIV-^honin"Beio-Mejs.利用Google/Baidu等搜索引擎找出某個你感興趣的網站的管理員后臺地址;《網絡攻擊與防御》學生實驗報告《網絡攻擊與防御》學生實驗報告ChengnuNeusoftUniversityOOgktInurido@n0Q.Q至“,口陽片0W團新聞日的節(jié)三里與田?工曰撥加1效畋趙W弼酣!:二敬IH3口痢wwffli附片間).優(yōu)武]acc&uiiia?bg(n*班單比而LoginsInstagramVftfc-C're匕口EIdInshgian宮中nIdDheckoulK-halyairInerds.iaiihi-£InFemis-havefrswicaphinngM才anrgivcumdTegrid.M?Micrq(mKccm?iogn?礎5匕?Logirt]-DrdpbaxL必k>口憚W*;日口啊在。刖*ieAcs.何履附y(tǒng)axHes對fEt&are.歸n.g&v■feiin歸login,gw-WelcomeAnqffkh:wetos4tecd:heUnfcedgavenunsntFn.qmr.S^nnJEheiIaddress."PasHAod.ShowpassiMxd.Don'thawnacxounI?Create-anacrawt能tdyrthil田丸山曲id4£!i提詢i?螃bWL說加*酹禺此田Lugin-IriEBractiv^BrokersTbuariusnganoHa舊駕onDlInlEmetfijcptorer.UpgiaceIdLakeadh'2ntageatKI即必0hgr培AspTNotfi;mti{:rI5I即1日舊nghrigerAll卻用的Internpl...呻%#仲1如小?it譯it百.利用Whois查詢工具或者相關網站對某個你感興趣的網站進行域名注冊信息收集;ali213,netI網站的店巴起治ali2l3?net[when。氏亙]申謝0用■原氈其幀f用母苦卮及亙詞:cn-com[k:;畫org注田商XrsrnenSSComTechnologyCo.,Ltd聯(lián)手電匡"*^53511[whois*.?]創(chuàng)這時間2口CH年OG月罵日過期時間加24年口5月K日里新時間ZQ2C庫Q3月09,曰場司照KSttfliois.iBLComDNSHSVDNSV2,COMMSZDNSV2.COPJ就存臺宏fiSSLlh能樹已entTranterPrchiibi-ted)域名的信息冰鑄息更新時間.sozo-os-zj12x1^6立即更荒;薄圓;■Sfi長之寶Who:$?iSlDamewnName:ALI213.NETRegitr>-DomainID73*6a325_DOM:ArN_NET-VRSNKegttrarWHQ;SServerYrtioi5.35.coinRegm由URLhtlp^/iVriVjJE.coinUpdatedDate:2020-03-08TM:4:737ZCreationDate2D0I-06-23T1141:302Reqtttiy閑ryDate:2024-06-23T11:41:3OZfteo.itfar.Xi^inen35.C&mTec^noloavCo..Ltd?府IK(TiiiDi隼磯而茄J網My曲1單抑踞單機;湖津物n淋寫?fiffkWl電能附;能懵世(DCitiipE枷實同力邛浮射擊..5丁、如孔卷益生甘I柜美音閏運卻的運詞rafistjpaimfi座或詞4.探測上述網站的IP地址并進行網絡拓撲檢測;《網絡攻擊與防御》學生實驗報告□《網絡攻擊與防御》學生實驗報告□SiCAWiN[<iWSUystfm32;.crnd.wtMicrosoft9indovs1版本10.0.183G2.720]M3019MicrosoftCorporation?-保留所有1投利?C:\Users\DELL>tracflrtww.ali213,net卻過最多M個跳點跟蹤到ali2J3,net1222..187,254.116]的路由;2345G910112345G91011<2353945*49*D15ms61,139.34.57國£171.208.lfiti.25ms41SS222.187.2^5.106請求即時.國£GL14L244.226用求超明請求超時.□E222.1S7.254..116充秒192,168.1.1*43掃描你本機的DNS服務器地址及名稱;、S32AWlNDQ^V&\5y=ttTn32^crnd.exef0CO;O;O;ffff;;24lTCPIPI二的>t0IQ5..fsc0:0:0:ffffTCPIPI二的>t0IQ5..無線局域M過歸法(TLAN連戰(zhàn)希定的IMS才嵯描血物理地址EHCP連戰(zhàn)希定的IMS才嵯描血物理地址EHCP已鵬用一一一一自動限置」啟用一.1戶吊地址施時IPv6地址一.亭地鏈接IPv6地比IPv4地址子河捕柑盤有租約的時同..相約II叨的時間..蟻認"關MCPIII各期...PKCPv6[AID...DHOhrfi客戶游QUIDESS限存器....Intel(R)■irel?sj-AC9560160MHzTCPIF卜.的>t0IQ8..30-24-32-Da-23-F2是是240e:^:2b74a觸499】4wi3:fbFifIdf4tF「選}240e:A99:2b74.3d^:blcB.le^S:6bcf.c2flfi(窗迷)f2部::9991:45d3:fbfl佇IdfeSfl1西選)IS(首選)255.25s,2550202口和月如日1。:羽:國2M府士]費日13:33:54feBD::1UW2.IflSL1.1192.16S.11]。能逐愉00-01-00-0L--E5-F5-田EF-64-33-5F-61feBD::1UIS已啟用C:\UBers\OELL>利用Nmap對此網站IP所處C段IP地址進行主機活躍性檢測(用ICMP、ACK、SYN、UDP方式分別進行檢測并給出結果);

文件出同短舊百看M虎限機1M選項,(D幫期岫II-號。L③口口回區(qū)西口?SearchTerming文件出同短舊百看M虎限機1M選項,(D幫期岫II-號。L③口口回區(qū)西口?SearchTerming6^67/tcp9M4,工卬lM42/tCU32775/tCpPOfiT7S7/tcplSC7Ztcpl^BS/tcp1434/tcp貸王面用Kai-LihiiK-^Ol?.2-vrnware-a_.Wed。工二46STATEclosedclosedclosedclosedclosedclosedclosedclosedclosedclosedSERVICEqscinstlbootsansoft-lm-Zwebabjectsns-sql-mdec^notessiiiplifyniwJiaun^nflwnu祚Knowns&netlmes-rpc9◎AutomalilcsuspendiComputerwillsuspendverysoonbecauseofinactivity.Srais50:elapsed;中hosisc^npLeLetinupi.q斗uiiaergviny用meailii占cay5¥MstealthScanT1ning?About78,5^done;etc:81;】$倬二的;34renalfilng}Stats;&;2^:23eUps&d;。Iwstsconoleted(54叩1.64underg&lngStealthS-camSWStealthScanTilling:About79.done;ETC:01:1.9(0:04:54renadning}Hrriapscanreportf&r192.LBB.l.aHastisup(A.eoazislatency)?Hotshoxm二990filteredportsNmap£匚3俏retportfor192.L&B.1.1Hostistip42.后與Latency).N&t二S92closedportsAj/lgliDFlS,Places-QTerminaL▼|P0fiTSTATESERVICE21/tcp-filteredftp22/tcpfilteredsshZ3/tcpfilteredtelnet|P0fiTSTATESERVICE21/tcp-filteredftp22/tcpfilteredsshZ3/tcpfilteredtelnet53/tcpopendamains&/tcpopenhttp別;nmapaone:ihaaaressesi:osrsup?scannedini.//seconasroot^ki:r#nmap-sA192.163G0/24StartingNmap7.70()at2020-03-25LO:44CSTNmapscanreportforHostisup(O.0040slatency).All1000scannedportson192.16B.CL1areunfilteredMACAddress:C8:3A:35:10:6C:70(TendaTechnology)Nmapscanreportfor192.16B.0.1QBHostisup(0,00034slatency).AllIODOscannedportson192.its.0.LOEarefilteredMACAddress:30:24:32:3D:BB:IE(Unknown)Nmapscanreportfor20Hostis叩(0.0013slatency).Natshown:997filteredportsPORTSTATESERVICE22/tcpunfitteredssh80/tcpunfilteredhttp9090/tcpunfilteredzeus-adminMACAddress:OQ:QC:29:06:B9:DO(VMware)Nnidpscanreportfor192.166.o.133Hostisup(0,09000495latency).ChengduChengdu同號以承口代Univ^r5ity□■■■■■■■■■■■■■■■uo^iii?"口inu?小tx七」口口rr」:冰山工;?#nmap-sS192.168.&.120StartingNmap7.70(https://nmap,org)at2020-03-2510:50CSTNmapscanreportfor192.168,9.120iLtereciportsSERVICEsshhttpzeus-atfminHostisup(O.0015slatency),Notshown:997PORTSTATE22/tcpopen80/tcpopen9090/tcpcloseiLtereciportsSERVICEsshhttpzeus-atfminMACAddress:0&:DC:29:06:59:05(VMware)Nmapdone;1IPaddress(1hostup)scannedin5.11secondsrooti^kali:-#Irootv;:f#nmap-sA192.16S.0.129StartingNm3P7.70()at2020-03-2510:50CSTNmapscanreportfor192.168.0,120Hostisup(9.00979slatency).Notshown:997filteredportsPORTSTATESERVICE22/tcpunfilteredssh80/tcpunfilteredhttp9090/tcpunfilteredzeus-adminMACAddress:GO:9C:29:96:B9:DO(VMware)Ne3Pdone:1IPaddress{1hostup)scannedin5.13secondsrooter.-L::-#|notshown:997filteredportsPORTSTATE5iERVrCEVER5I0M22/tcpopensshOpenSSHB.B(protocol2,0)8&/tepopenhttpApactiehttpd2.4.37((centos)OpenSSL/1.1,1cmodfcgid/2.3.9)9090/tcpclosedzeu5-admin:“#nmap-sv192les.o.izoStartLugNinap7,7。(https://nmap.erg)at?026-03-2519:51CSTNm叩scanreportfor192.168.Q.120Hostisup(0.6013slatency).MACAddress:OG:OC:29:06:B9:DG(VMware)Servicedetectionperformed.Pleaserepostanyincorr&ctresultsathttpsr//ninap.errg/submit/.Flmapdone:1IPaddress(1hostup)seamedin14.13secondsro\:?#《網絡攻擊與防御》學生實驗報告《網絡攻擊與防御》學生實驗報告《網絡攻擊與防御》學生實驗報告□《網絡攻擊與防御》學生實驗報告□:Tninap-D20StartingMmap7,70(https://nnap,org)at2G2Q-03-25IO:5?CSTNmapscanreportfor192.168.0,120Hostistip(0.JO12sLatencyf.Motshown:997PORT22/tcpFiO/tcp9090/tcpSTATEopenopenclosedMotshown:997PORT22/tcpFiO/tcp9090/tcpSTATEopenopenclosedMACAddress:00filteredports寫ERUI匚Esshhttp:zeusodnin:0€:29:06:B9:DO<VMware)AggressiveOSguesses:Linux6AggressiveOSguesses:Linux6■4.6(95、),Linux2.6.326(93^),Linux2.6.39(93^)r常)3.103.13Linux4.11(97^1fLinux3.2-4,9196嚎Linux3,1(95、),Linux4.LG(93*),LinUK2.5.22-£.6.33.10(93^),Linux4-4(92^1,LirtUK2.6.32{92Noexact0smatehe5forMetworkDistance;Noexact0smatehe5forMetworkDistance;1hapethost(testconditionsnon-ideal).□sdetectionperformed.jsubmit/.J□sdetectionperformed.jsubmit/.JNmapdone:1IPaddress”二01■甸;T同(1hostup}scannedln8.86secnnrEsnmapaone:zbbipaaaresses(4nosrsup)

溫馨提示

  • 1. 本站所有資源如無特殊說明,都需要本地電腦安裝OFFICE2007和PDF閱讀器。圖紙軟件為CAD,CAXA,PROE,UG,SolidWorks等.壓縮文件請下載最新的WinRAR軟件解壓。
  • 2. 本站的文檔不包含任何第三方提供的附件圖紙等,如果需要附件,請聯(lián)系上傳者。文件的所有權益歸上傳用戶所有。
  • 3. 本站RAR壓縮包中若帶圖紙,網頁內容里面會有圖紙預覽,若沒有圖紙預覽就沒有圖紙。
  • 4. 未經權益所有人同意不得將文件中的內容挪作商業(yè)或盈利用途。
  • 5. 人人文庫網僅提供信息存儲空間,僅對用戶上傳內容的表現(xiàn)方式做保護處理,對用戶上傳分享的文檔內容本身不做任何修改或編輯,并不能對任何下載內容負責。
  • 6. 下載文件中如有侵權或不適當內容,請與我們聯(lián)系,我們立即糾正。
  • 7. 本站不保證下載資源的準確性、安全性和完整性, 同時也不承擔用戶因使用這些下載資源對自己和他人造成任何形式的傷害或損失。

評論

0/150

提交評論