Yuav Pom Qhov Password Zais Li Cas

Cov txheej txheem:

Yuav Pom Qhov Password Zais Li Cas
Yuav Pom Qhov Password Zais Li Cas

Video: Yuav Pom Qhov Password Zais Li Cas

Video: Yuav Pom Qhov Password Zais Li Cas
Video: nyiag nkag koj tus hluas nkauj tus messenger ua koj twb g paub password 2024, Tej zaum
Anonim

Neeg rau zaub mov hacks tshwm sim txhua hnub. Hackers paub txog ntau pua loopholes los ntawm qhov ib lossis theem ntxiv ntawm kev nkag mus rau lub server yuav tau txais. Hauv qee kis, qhov tsis txaus ntseeg tso cai rau koj kom tau txais cov ntaub ntawv tsis pub lwm tus paub ntawm cov neeg siv, thiab qee zaum cov hacker tau txais kev tswj hwm tag nrho cov peev txheej. Yuav ua li cas tiv thaiv koj tus kheej los ntawm hacker tawm tsam?

Yuav pom qhov password zais li cas
Yuav pom qhov password zais li cas

Cov Lus Qhia

Kauj ruam 1

Txhawm rau tiv thaiv koj lub server los ntawm nyiag nkas, koj yuav tsum paub cov hauv kev yooj yim ntawm hacker kev tawm tsam. Los ntawm kev kaw qhov loopholes, koj tuaj yeem nce qhov kev nyab xeeb ntawm koj cov peev txheej. Tag nrho cov hauv qab no tsis muaj kev txaus siab rau hackers (lawv txhua tus paub qhov no zoo heev), tab sis nws tuaj yeem siv tau rau cov tswv server.

Kauj ruam 2

Tus neeg rau zaub mov raug tawm tsam li cas? Ua ntej tshaj, tus kws tshawb xyuas nws nkag siab tias qhov software tau teeb tsa ntawm nws. Txhawm rau ua qhov no, nws tuaj yeem qhib lub xaib nyob rau ntawm lub server thiab nkag rau qhov kev thov yuam kev. Hauv kev teb rau qhov kev thov no, tus neeg siv tsis raug teeb meem ntawm tus neeg rau zaub mov xa xov teeb meem yuam kev thiab coj nws nrog qee yam zoo li no: Apache / 2.2.14 (Unix) mod_ssl / 2.2.14 OpenSSL / 0.9.8e-fips-rhel5 mod_auth_passthrough / 2.1 mod_bwlimited / 1.4 FrontPage / 5.0.2.2635 Server ntawm www.servername.com Chaw nres nkoj 80.

Kauj ruam 3

Rau lub hacker, cov ntaub ntawv saum toj no tuaj yeem yog qhov muaj txiaj ntsig zoo - nws pom cov version ntawm qhov chaw nruab HTTP server (Apache / 2.2.14) thiab cov qauv ntawm lwm cov programmes thiab kev pabcuam. Tam sim no nws tuaj yeem tshawb nrhiav cov kev siv (cov cim phem) rau qhov tsis raug ntawm cov qauv ntawm cov kev pabcuam no. Thiab yog tias cov tswj hwm system tsis tau kaw cov loopholes uas twb muaj lawm, hacker yuav muaj peev xwm nkag mus rau lub khoos phis tawm. Tus neeg rau zaub mov teeb tsa kom zoo yuav tsum tsis txhob muab cov ncauj lus qhia ntxaws ntxaws txog nws tus kheej, lossis yuav tso tawm cov ntaub ntawv tsis raws cai.

Kauj ruam 4

Ib txoj hauv kev yooj yim tshaj plaws rau hack, feem ntau muab cov txiaj ntsig, yog los saib cov ntawv tais ceev tseg rau ntawm lub server. Ntau zaus, cov thawj coj tsis nco qab teeb tsa txoj cai los saib lawv, yog li tus kws tshawb fawb, muaj kev txiav txim siab tus qauv ntawm thaj chaw nrog kev pab ntawm cov khoom siv tsim nyog, yooj yim qhib cov folders uas tsis yog npaj rau saib. Yog tias tus thawj tswj hwm yog tus paub, tus tshawb nyiag tuaj yeem nrhiav cov ntaub ntawv muaj txiaj ntsig zoo nyob hauv cov ntawv no. Piv txwv, cov tswj hwm nkag thiab password. Tus password feem ntau zais nrog md5 algorithm, tab sis muaj ntau yam kev pabcuam hauv lub network kom decrypt. Raws li cov txiaj ntsig, tus nyiag nkas tau nce tiav tswj hwm tus xaib. Xaus: teeb tsa txoj cai los nyeem cov ntaub ntawv thiab qhib cov folders.

Kauj ruam 5

Ntau zaus, hackers tsoo rau hauv cov ntaub ntawv siv siv uas pom muaj qhov tsis muaj teeb meem. Muaj cov cuab yeej siv tshwj xeeb uas yooj yim pab "ua haujlwm" ntawm nyiag nyiag. Nrog lawv cov kev pab, nyob rau hauv ob peb feeb, qhov muaj qhov tsis zoo yog txiav txim siab, tom qab ntawd lub npe ntawm cov ntaub ntawv yog txiav txim siab, cov ntxhuav thiab kab yog suav, tom qab ntawd tus kws tshawb fawb tau txais tag nrho cov ntaub ntawv khaws cia hauv lub database - piv txwv, logins thiab password, credit card cov ntaub ntawv, thiab lwm yam.

Kauj Ruam 6

Nco ntsoov ntsuam xyuas koj cov peev txheej rau sql qhov tsis haum, rau qhov no koj tuaj yeem siv cov kev pab cuam hacker. Piv txwv, NetDeviLz SQL Scanner. Nkag mus rau qhov chaw nyob ntawm koj tus xa mus rau hauv qhov program, nyem lub pob. Yog tias muaj qhov tsis txaus ntseeg, lub chaw nyob ntawm tus kheej yuav tshwm nyob hauv qab qhov rais qis.

Kauj Ruam 7

Nws yog qhov nquag rau tus thawj tswj hwm siv tus password yooj yim heev uas twv tau yooj yim. Rau qhov no, cov khoos kas tshwj xeeb raug siv - brute-forcers, uas khaws ib lo lus zais siv phau ntawv txhais lus lossis siv cov teeb meem tshwj xeeb. Koj lo lus zais yuav tsum yog tsawg kawg 8 cim ntev, sau rau ntau rooj plaub thiab suav nrog cov tsiaj ntawv, lej thiab cov cim tshwj xeeb - @, $, thiab lwm yam.

Kauj ruam 8

Txheeb xyuas koj cov peev txheej rau XSS cov kev tsis haum, lawv muaj ntau heev. Siv lub sijhawm zoo li no, tus nyiag nkag tuaj yeem nqa koj lub ncuav qab zib. Hloov lawv hloov chaw ntawm nws, nws yuav yooj yim nkag mus rau hauv qhov chaw nyob hauv koj tus lej account. Txhawm rau tshawb xyuas koj cov peev txheej rau qhov muaj peev xwm ua tau, siv txoj kev cai lij choj ua tiav XSpider.

Pom zoo: