You are on page 1of 14

CHNG 1: TNG QUAN V BO MT MNG Nguyn Tn Thnh 1. GII THIU V BO MT 1.1.

Bo mt mt xu hng tt yu Bo mt l mt trong nhng lnh vc m hin nay gii cng ngh thng tin kh quan tm. Mt khi internet ra i v pht trin, nhu cu trao i thng tin tr nn cn thit. Mc tiu ca vic ni mng l lm cho mi ngi c th s dng chung ti nguyn t nhng v tr a l khc nhau. Cng chnh v vy m cc ti nguyn cng rt d dng b phn tn, dn mt iu hin nhin l chng s b xm phm, gy mt mt d liu cng nh cc thng tin c gi tr. Cng giao thip rng th cng d b tn cng, l mt quy lut. T , vn bo v thng tin cng ng thi xut hin. Bo mt ra i. Tt nhin, mc tiu ca bo mt khng ch nm gi gn trong lnh vc bo v thng tin m cn nhiu phm tr khc nh kim duyt web, bo mt internet, bo mt http, bo mt trn cc h thng thanh ton in t v giao dch trc tuyn. Mi nguy c trn mng u l mi nguy him tim tng. T mt l hng bo mt nh ca h thng, nhng nu bit khai thc v li dng vi tng sut cao v k thut hack iu luyn th cng c th tr thnh tai ha. Theo thng k ca t chc bo mt ni ting CERT (Computer Emegancy Response Team) th s v tn cng ngy cng tng. C th nm 1989 c khon 200 v, n nm 1991 c 400 v, n nm 1994 th con s ny tng ln n mc 1330 v, v s cn tng mnh trong thi gian ti. Nh vy, s v tn cng ngy cng tng ln vi mc chng mt. iu ny cng d hiu, v mt thc th lun tn ti hai mt i lp nhau. S pht trin mnh m ca cng ngh thng tin v k thut s lm cho nn tn cng, n cp, ph hoi trn internet bng pht mnh m. Internet l mt ni cc k hn lon. Mi thng tin m bn thc hin truyn dn u c th b xm phm. Thm ch l cng khai. Bn c th hnh dung internet l mt phng hp, nhng g c trao i trong phng hp u c ngi khc nghe thy. Vi internet th nhng ngi ny khng thy mt nhau, v vic nghe thy thng tin ny c th hp php hoc l khng hp php. Tm li, internet l mt ni mt an ton. M khng ch l internet cc loi mng khc, nh mng LAN, n mt h thng my tnh cng c th b xm phm. Thm ch, mng in thoi, mng di ng cng khng nm ngoi cuc. V th chng ta ni rng, phm vi ca bo mt rt ln, ni khng cn gi gn trong mt my tnh mt c quan m l ton cu. 1.2. Chng ta cn bo v nhng ti nguyn no ?

Ti nguyn u tin m chng ta ni n chnh l d liu. i vi d liu, chng ta cn quan tm nhng yu t sau: Tnh bo mt: Tnh bo mt ch cho php ngui c quyn hn truy cp n n. Tnh ton vn d liu: D liu khng c sa i, b xa mt cch bt hp php. Tnh sn sng: Bt c lc no chng ta cn th d liu lun sn sng. Ti nguyn th hai l nhng ti nguyn cn li. l h thng my tnh, b nh, h thng a, my in v nhiu ti nguyn trn h thng my tnh. Bn nn nh rng, ti nguyn my tnh cng c th b li dng. ng ngh rng nu my tnh ca bn khng c d liu quan trng th khng cn bo v. Nhng hacker c th s dng ti nguyn trn my tnh ca bn thc hin nhng cuc tn cng nguy him khc. Uy tn c nhn v nhng thng tin c nhn ca bn cng l mt iu cn thit bo v. Bn cng c th b a vo tnh hung tr tru l tr thnh ti phm bt c d nu nh mt hacker no s dng my tnh ca bn tn cng mc tiu khc. 1.3. K tn cng l ai ? K tn cng ngi ta thng gi bng mt ci tn nm na l hacker. Ngay bn thn k tn cng cng t gi mnh nh th. Ngoi ra ngi ta cn gi chng l k tn cng (attracker) hay nhng k xm nhp (intruder). Trc y ngi ta chia hacker ra lm hai loi, nhng ngy nay c th chia thnh ba loi: Hacker m en y l tn trm chnh hiu. Mc tiu ca chng l t nhp vo my h thng my tnh ca i tng ly cp thng tin, nhm mc ch bt chnh. Hacker m en l nhng ti phm tht s cn s trng tr ca php lut. Hacker m trng H l nhng nh bo mt v bo v h thng. H cng xm nhp vo h thng, tm ra nhng k h, nhng l hng cht ngi, v sau tm cch v li chng. Tt nhin, hacker m trng cng c kh nng xm nhp, v cng c th tr thnh hacker m en. Hacker m xm Lai ny c s kt hp gia hai loi trn. Thng thng h l nhng ngi cn tr, mun th hin mnh. Trong mt thi im, h t nhp vo h thng ph phch. Nhng trong thi im khc h c th gi n nh qun tr nhng thng tin v l hng bo mt v xut cch v li. Ranh gii phn bit cc hacker rt mong manh. Mt k tn cng l hacker m trng trong thi im ny, nhng thi im khc h li l mt tn trm chuyn nghip.

Xt trn mt phng din khc, ngi ta phn loi hacker ra thnh cc loi nh sau: Hacker l lp trnh vin gii Trn phng din tch cc, ngi hacker lp trnh gii l ngi hiu bit rt su v cc ngn ng lp trnh v c kh nng lp trnh rt nhanh v hiu qu. Nhng ngi hacker thuc phn loi ny l nhng chuyn gia c nh gi cao v c kh nng pht trin chng trnh m khng cn n cc quy trnh truyn thng hoc trong cc tnh hung m vic s dng cc quy trnh ny khng cho php. Thc t l c nhng d n pht trin phn mm c th rt cn n s t do sng to ca hacker, i ngc nhng quy trnh thng thng. Tuy vy, mt tri ca s t do sng to ny l yu t kh nng bo tr lu di, vn bn lp trnh v s hon tt. Vi tnh cch lun a thch "thch thc v th thch", ngi hacker ti nng thng cm thy bun chn khi h gii quyt c tt c nhng vn kh khn nht ca d n, v khng cn hng th hon tt nhng phn chi tit. Thi ny s l ro cn trong mi trng cng tc, gy kh khn cho nhng lp trnh vin khc trong vn hon tt d n. Trong mt s trng hp, nu ngi hacker khng m t bng vn bn k lng cc on m lp trnh, s gy kh khn cho cng ty tm ngi thay th nu ngi ny ri v tr. Hacker l chuyn gia mng v h thng V lnh vc mng v h thng, hacker l ngi c kin thc chuyn su v cc giao thc v h thng mng. C kh nng hon thin v ti u ha h thng mng. Mt ti ca nhng hacker ny l kh nng tm ra im yu mng v li dng nhng im yu ny t nhp vo h thng mng. a s nhng hacker m en hin nay c kin thc s ng v mng v s dng nhng cng c sn c t nhp, h thng c gi l "script kiddies". Ch c mt s t hacker c kh nng t pht trin cc cng c khai thc l hng. Hacker l chuyn gia phn cng Mt loi hacker khc l nhng ngi yu thch v c kin thc su v phn cng, h c kh nng sa i mt h thng phn cng to ra nhng h thng c chc nng c bit hn, hoc m rng cc chc nng c thit k ban u. Cc v d v hacker phn loi ny bao gm: Sa i phn cng my tnh tng tc Sa i h thng game Xbox chy h iu hnh Linux Sa i h thng Iphone s dng h thng mng khc ngoi AT&T 2. NHNG L HNG BO MT 2.1. L hng bo mt Cc l hng bo mt trn mt h thng l cc im yu c th to ra s ngng tr ca dch v, thm quyn i vi ngi s dng hoc cho php cc truy nhp

khng hp php vo h thng. Cc l hng cng c th nm ngay cc dch v cung cp nh sendmail, web, ftp Ngoi ra cc l hng cn tn ti ngay chnh ti h iu hnh nh trong Windows XP, Windows NT, UNIX; hoc trong cc ng dng m ngi s dng thng xuyn s dng nh Word processing, Cc h databases 2.2. Phn loi l hng bo mt C nhiu t chc khc nhau tin hnh phn loi cc dng l hng c bit. Theo cch phn loi ca B quc phng M, cc loi l hng bo mt trn mt h thng c chia nh sau: L hng loi C: cc l hng loi ny cho php thc hin cc phng thc tn cng theo DoS (Dinal of Services T chi dch v). Mc nguy him thp, ch nh hng ti cht lng dch v, c th lm ngng tr, gin on h thng; khng lm ph hng d liu hoc t c quyn truy nhp bt hp php L hng loi B: Cc l hng cho php ngi s dng c thm cc quyn trn h thng m khng cn thc hin kim tra tnh hp l. Mc nguy him trung bnh; Nhng l hng ny thng c trong cc ng dng trn h thng; c th dn n mt hoc l thng tin yu cu bo mt. L hng loi A: Cc l hng ny cho php ngi s dng ngoi c th truy nhp vo h thng bt hp php. L hng rt nguy him, c th lm ph hy ton b h thng. Cc l hng loi C Cc l hng loi ny cho php thc hin cc cuc tn cng DoS. DoS l hnh thc tn cng s dng cc giao thc tng Internet trong b giao thc TCP/IP lm h thng ngng tr dn n tnh trng t chi ngi s dng hp php truy nhp hay s dng h thng. Mt s lng ln cc gi tin c gi ti server trong khong thi gian lin tc lm cho h thng tr nn qu ti, kt qu l server p ng chm hoc khng th p ng cc yu cu t client gi ti. Cc dch v c cha ng l hng cho php thc hin cc cuc tn cng DoS c th c nng cp hoc sa cha bng cc phin bn mi hn ca cc nh cung cp dch v. Hin nay, cha c mt gii php ton din no khc phc cc l hng loi ny v bn thn vic thit k giao thc tng Internet (IP) ni ring v b giao thc TCP/IP cha ng nhng nguy c tim tng ca cc l hng ny. Tuy nhin, mc nguy him ca cc l hng loi ny c xp loi C; t nguy him v chng ch lm gin on cung cp dch v ca h thng trong mt thi gian m khng lm nguy hi n d liu v ngi tn cng cng khng t c quyn truy nhp bt hp php vo h thng. Mt l hng loi C khc cng thng thy l cc im yu ca dch v cho php thc hin tn cng lm ngng tr h thng ca ngi s dng cui; Ch yu vi hnh thc tn cng ny l s dng dch v Web. Gi s: trn mt Web Server c nhng trang Web trong c cha cc on m Java hoc

JavaScripts, lm treo h thng ca ngi s dng trnh duyt Web ca Netscape bng cc bc sau: Vit cc on m nhn bit c Web Browers s dng Netscape Nu s dng Netscape, s to mt vng lp v thi hn, sinh ra v s cc ca s, trong mi ca s ni n cc Web Server khc nhau. Vi mt hnh thc tn cng n gin ny, c th lm treo h thng. y cng l mt hnh thc tn cng kiu DoS. Ngi s dng trong trng hp ny ch c th khi ng li h thng. Mt l hng loi C khc cng thng gp i vi cc h thng mail l khng xy dng cc c ch anti-relay (chng relay) cho php thc hin cc hnh ng spam mail. Nh chng ta bit, c ch hot ng ca dch v th in t l lu v chuyn tip; mt s h thng mail khng c cc xc thc khi ngi dng gi th, dn n tnh trng cc i tng tn cng li dng cc my ch mail ny thc hin spam mail; Spam mail l hnh ng nhm t lit dch v mail ca h thng bng cch gi mt s lng ln cc messages ti mt a ch khng xc nh, v my ch mail lun phi tn nng lc i tm nhng a ch khng c thc dn n tnh trng ngng tr dch v. S lng cc messages c th sinh ra t cc chng trnh lm bom th rt ph bin trn mng Internet. Cc l hng loi B L hng loi ny c mc nguy him hn l hng loi C, cho php ngi s dng ni b c th chim c quyn cao hn hoc truy nhp khng hp php. Nhng l hng loi ny thng xut hin trong cc dch v trn h thng. Ngi s dng local c hiu l ngi c quyn truy nhp vo h thng vi mt s quyn hn nht nh. Sau y s phn tch mt s l hng loi B thng xut hin trong ng dng Sendmail[FONT=&quot]: [/FONT] Sendmail l mt chng trnh c s dng rt ph bin trn h thng UNIX thc hin gi th in t cho nhng ngi s dng trong ni b mng. Thng thng, sendmail l mt daemon chy ch nn c kch hot khi khi ng h thng. Trong trng thi hot ng, sendmail m port 25 i mt yu cu ti s thc hin gi hoc chuyn tip th. Sendmail khi c kch hot s chy di quyn root hoc quyn tng ng (v lin quan n cc hnh ng to file v ghi log file). Li dng c im ny v mt s l hng trong cc on m ca sendmail, m cc i tng tn cng c th dng sendmail t c quyn root trn h thng. khc phc li ca sendmail cn tham gia cc nhm tin v bo mt; v sendmail l chng trnh c kh nhiu li; nhng cng c nhiu ngi s dng nn cc l hng bo mt thng c pht hin v khc phc nhanh chng. Khi pht hin l hng trong sendmail cn nng cp, thay th phin bn sendmail ang s dng. Mt lot cc vn khc v quyn s dng chng trnh trn UNIX cng thng gy nn cc l hng loi B. V trn h thng UNIX, mt chng trnh c th c thc thi vi 2 kh nng:

Ngi ch s hu chng trnh kch hot chy. Ngi mang quyn ca ngi ch s hu ch nhn ca file Cc loi l hng loi B khc Mt dng khc ca l hng loi B xy ra i vi cc chng trnh c m ngun vit bng C. Nhng chng trnh vit bng C thng s dng mt vng m l mt vng trong b nh s dng lu d liu trc khi x l. Nhng ngi lp trnh thng s dng vng m trong b nh trc khi gn mt khong khng gian b nh cho tng khi d liu. V d, ngi s dng vit chng trnh nhp trng tn ngi s dng; qui nh trng ny di 20 k t. Do h s khai bo: char first_name [20]; Vi khai bo ny, cho php ngi s dng nhp vo ti a 20 k t. Khi nhp d liu, trc tin d liu c lu vng m; nu ngi s dng nhp vo 35 k t; s xy ra hin tng trn vng m v kt qu 15 k t d tha s nm mt v tr khng kim sot c trong b nh. i vi nhng ngi tn cng, c th li dng l hng ny nhp vo nhng k t c bit, thc thi mt s lnh c bit trn h thng. Thng thng, l hng ny thng c li dng bi nhng ngi s dng trn h thng t c quyn root khng hp l. Vic kim sot cht ch cu hnh h thng v cc chng trnh s hn ch c cc l hng loi B. Cc l hng loi A Cc l hng loi A c mc rt nguy him; e da tnh ton vn v bo mt ca h thng. Cc l hng loi ny thng xut hin nhng h thng qun tr yu km hoc khng kim sot c cu hnh mng. Mt v d thng thy l trn nhiu h thng s dng Web Server l Apache, i vi Web Server ny thng cu hnh th mc mc nh chy cc scripts l cgi-bin; trong c mt Scripts c vit sn th hot ng ca apache l test-cgi. i vi cc phin bn c ca Apache (trc version 1.1), c dng sau trong file test-cgi: echo QUERY_STRING = $QUERY_STRING Bin mi trng QUERY_STRING do khng c t trong c du (quote) nn khi pha client thc hin mt yu cu trong chui k t gi n gm mt s k t c bit; v d k t *, web server s tr v ni dung ca ton b th mc hin thi (l cc th mc cha cc scipts cgi). Ngi s dng c th nhn thy ton b ni dung cc file trong th mc hin thi trn h thng server. Mt v d khc cng xy ra tng t i vi cc Web server chy trn h iu hnh Novell; Cc web server ny c mt scripts l convert.bas, chy scripts ny cho php c ton b ni dung cc files trn h thng. Nhng l hng loi ny ht sc nguy him v n tn ti sn c trn phn mm s dng; ngi qun tr nu khng hiu su v dch v v phn mm s dng s c th b qua nhng im yu ny.

i vi nhng h thng c, thng xuyn phi kim tra cc thng bo ca cc nhm tin v bo mt trn mng pht hin nhng l hng loi ny. Mt lot cc chng trnh phin bn c thng s dng c nhng l hng loi A nh: FTP, Gopher, Telnet, Sendmail, ARP, finger 2.3. nh hng ca cc l hng bo mt trn mng Internet Phn trnh by trn phn tch mt s trng hp c nhng l hng bo mt, nhng ngi tn cng c th li dng nhng l hng ny to ra nhng l hng khc to thnh mt chui mt xch nhng l hng. V d, mt ngi mun xm nhp vo h thng m anh ta khng c ti khon truy nhp hp l trn h thng . Trong trng hp ny, trc tin anh ta s tm ra cc im yu trn h thng, hoc t cc chnh sch bo mt, hoc s dng cc cng c d st thng tin trn h thng t c quyn truy nhp vo h thng. Sau khi mc tiu nh nht t c, anh ta c th tip tc tm hiu cc dch v trn h thng, nm bt c cc im yu v thc hin cc hnh ng tn cng tinh vi hn. Tuy nhin, c phi bt k l hng bo mt no cng nguy him n h thng hay khng? C rt nhiu thng bo lin quan n l hng bo mt trn mng Internet, hu ht trong s l cc l hng loi C, v khng c bit nguy him i vi h thng. V d, khi nhng l hng v sendmail c thng bo trn mng, khng phi ngay lp tc nh hng trn ton b h thng. Khi nhng thng bo v l hng c khng nh chc chn, cc nhm tin s a ra mt s phng php khc phc h thng. Trn mng Internet c mt s nhm tin thng tho lun v cc ch lin quan n cc l hng bo mt l: CERT (Computer Emergency Reponse Team): Nhm tin ny hnh thnh sau khi c phng thc tn cng Worm xut hin trn mng Internet. Nhm tin ny thng thng bo v a ra cc tr gip lin quan n cc l hng bo mt. Ngoi ra nhm tin cn c nhng bo co thng nin khuyn ngh ngi qun tr mng v cc vn lin quan n bo mt h thng. a ch Web site ca nhm tin: http://www.cert.org/ CIAC (Department of Energy Computer Incident Advisory Capability): t chc ny xy dng mt c s d liu lin quan n bo mt cho b nng lng ca M. Thng tin ca CIAC c nh gi l mt kho d liu y nht v cc vn lin quan n bo mt h thng. a ch web site ca CIAC : http://ciac.llnl.org/ FIRST (The Forum of Incident Response and Security Teams): y l mt din n lin kt nhiu t chc x hi v t nhn, lm vic tnh nguyn gii quyt cc vn v an ninh ca mng Internet. a ch Web site ca FIRST: http://www.first.org./ Mt s thnh vin ca FIRST gm: [FONT=&quot]o [/FONT]CIAC [FONT=&quot]o [/FONT]NASA Automated Systems Incident Response Capability. [FONT=&quot]o [/FONT]Purdue University Computer Emergency Response Team

[FONT=&quot]o [/FONT]Stanford University Security Team [FONT=&quot]o [/FONT]IBM Emergency Response Team 3. CC KIU TN CNG CA HACKER Tt nhin, trong gii hacker c kh nhiu kiu tn cng khc nhau. T nhng kiu tn cng n gin m ai cng thc hin c, n nhng kiu tn cng tinh vi v gy hu qu nghim trng. y chng ta s trnh by nhng kiu tn cng ph bin nh k thut nh la, k thut tn cng t chi dch v, tn cng vo vng n 3.1. Tn cng trc tip S dng mt my tnh tn cng mt my tnh khc vi mc ch d tm mt m, tn ti khon tng ng, . H c th s dng mt s chng trnh gii m gii m cc file cha password trn h thng my tnh ca nn nhn. Do , nhng mt khu ngn v n gin thng rt d b pht hin. Ngoi ra, hacker c th tn cng trc tip thng qua cc li ca chng trnh hay h iu hnh lm cho h thng t lit hoc h hng. Trong mt s trng hp, hacker ot c quyn ca ngi qun tr h thng. 3.2. K thut nh la : Social Engineering y l th thut c nhiu hacker s dng cho cc cuc tn cng v thm nhp vo h thng mng v my tnh bi tnh n gin m hiu qu ca n. Thng c s dng ly cp mt khu, thng tin, tn cng vo v ph hy h thng. V d : k thut nh la Fake Email Login. V nguyn tc, mi khi ng nhp vo hp th th bn phi nhp thng tin ti khon ca mnh bao gm username v password ri gi thng tin n Mail Server x l. Li dng vic ny, nhng ngi tn cng thit k mt trng web ging ht nh trang ng nhp m bn hay s dng. Tuy nhin, l mt trang web gi v tt c thng tin m bn in vo u c gi n cho h. Kt qu, bn b nh cp mt khu ! Nu l ngi qun tr mng, bn nn ch v d chng trc nhng email, nhng messengers, cc c in thoi yu cu khai bo thng tin. Nhng mi quan h c nhn hay nhng cuc tip xc u l mt mi nguy him tim tng. 3.3. K thut tn cng vo vng n Nhng phn b du i trong cc website thng cha nhng thng tin v phin lm vic ca cc client. Cc phin lm vic ny thng c ghi li my khch ch khng t chc c s d liu trn my ch. V vy, ngi tn cng c th s dng chiu chc View Source ca trnh duyt c phn u i ny v t c th tm ra cc s h ca trang Web m h mun tn cng. T , c th tn cng vo h thng my ch.

V d: Mt website cho php bn sa cc cp thnh vin Mod, Members, Banned nhng khng cho php bn sa ln cp Admin. Bn th View Code ca website ny, bn c th thy nh sau : <form action= method=post name=settings> <select class=search name=status> <option value=1> Moderator</option> <option value=2>Member</option> <option value=3>Banned</option> </select> T dng m trn, bn c th suy lun nh sau: Banned s mang gi tr l 3, Member mang gi tr 2, Moderator mang gi tr 1. Vy bn c th suy lun Admin c gi tr l 0 chng hn. Tip tc, bn lu trang setting member , sau chuyn sang mt trnh text hiu chnh on code nh sau : <form action= method=post name=settings> <select class=search name=status> <option value=0> Admin</option> <option value=1> Moderator</option> <option value=2>Member</option> <option value=3>Banned</option> </select> n y, bn m trang web v nhn submit. Lc ny vn khng c chuyn g xy ra. Nhng bn nn lu n mt chiu thc ny khai thng l hng ca n : dng lnh V d : http://www.hcmut.edu.vn/sinhvien/xemdiem.php sa code nh sau : <form action= http://www.hcmut.edu.vn/sinhvien/xemdiem.php method=post name=settings> . <select class=search name=status> <option value=0> Admin</option> <option value=1> Moderator</option> <option value=2>Member</option> <option value=3>Banned</option> </select> By gi bn th submit mt ln na v xem kt qu. Bn s thnh cng nu code n. 3.4. Tn cng vo cc l hng bo mt

Hin, nay cc l hng bo mt c pht hin cng nhiu trong cc h iu hnh, cc web server hay cc phn mm khc, ... V cc hng sn xut lun cp nht cc l hng v a ra cc phin bn mi sau khi v li cc l hng ca cc phin bn trc. Do , ngi s dng phi lun cp nht thng tin v nng cp phin bn c m mnh ang s dng nu khng cc hacker s li dng iu ny tn cng vo h thng. Thng thng, cc forum ca cc hng ni ting lun cp nht cc l hng bo mt v vic khai thc cc l hng nh th no th ty tng ngi. 3.5. Khai thc tnh trng trn b m Trn b m l mt tnh trng xy ra khi d liu c gi qu nhiu so vi kh nng x l ca h thng hay CPU. Nu hacker khai thc tnh trng trn b m ny th h c th lm cho h thng b t lit hoc lm cho h thng mt kh nng kim sot. khai thc c vic ny, hacker cn bit kin thc v t chc b nh, stack, cc lnh gi hm. Shellcode. Khi hacker khai thc li trn b m trn mt h thng, h c th ot quyn root trn h thng . i vi nh qun tr, trnh vic trn b m khng my kh khn, h ch cn to cc chng trnh an ton ngay t khi thit k. 3.6. Nghe trm Cc h thng truyn t thng tin qua mng i khi khng chc chn lm v li dng iu ny, hacker c th truy cp vo data paths nghe trm hoc c trm lung d liu truyn qua. Hacker nghe trm s truyn t thng tin, d liu s chuyn n sniffing hoc snooping. N s thu thp nhng thng tin qu gi v h thng nh mt packet cha password v username ca mt ai . Cc chng trnh nghe trm cn c gi l cc sniffing. Cc sniffing ny c nhim v lng nghe cc cng ca mt h thng m hacker mun nghe trm. N s thu thp d liu trn cc cng ny v chuyn v cho hacker. 3.7. K thut gi mo a ch Thng thng, cc mng my tnh ni vi Internet u c bo v bng bc tng la(fire wall). Bc tng la c th hiu l cng duy nht m ngi i vo nh hay i ra cng phi qua v s b im mt. Bc tng la hn ch rt nhiu kh nng tn cng t bn ngoi v gia tng s tin tng ln nhau trong vic s dng to nguyn chia s trong mng ni b. S gi mo a ch ngha l ngi bn ngoi s gi mo a ch my tnh ca mnh l mt trong nhng my tnh ca h thng cn tn cng. H t t a ch IP ca my tnh mnh trng vi a ch IP ca mt my tnh trong mng b tn cng. Nu nh lm c iu ny, hacker c th ly d liu, ph hy thng tin hay ph hoi h thng. 3.8. K thut chn m lnh

Mt k thut tn cng cn bn v c s dng cho mt s k thut tn cng khc l chn m lnh vo trang web t mt my khch bt k ca ngi tn cng. K thut chn m lnh cho php ngi tn cng a m lnh thc thi vo phin lm vic trn web ca mt ngi dng khc. Khi m lnh ny chy, n s cho php ngi tn cng thc hin nhiu nhiu chuyn nh gim st phin lm vic trn trang web hoc c th ton quyn iu khin my tnh ca nn nhn. K thut tn cng ny thnh cng hay tht bi ty thuc vo kh nng v s linh hot ca ngi tn cng. 3.9. Tn cng vo h thng c cu hnh khng an ton Cu hnh khng an ton cng l mt l hng bo mt ca h thng. Cc l hng ny c to ra do cc ng dng c cc thit lp khng an ton hoc ngi qun tr h thng nh cu hnh khng an ton. Chng hn nh cu hnh my ch web cho php ai cng c quyn duyt qua h thng th mc. Vic thit lp nh trn c th lm l cc thng tin nhy cm nh m ngun, mt khu hay cc thng tin ca khch hng. Nu qun tr h thng cu hnh h thng khng an ton s rt nguy him v nu ngi tn cng duyt qua c cc file pass th h c th download v gii m ra, khi h c th lm c nhiu th trn h thng. 3.10. Tn cng dng Cookies Cookie l nhng phn t d liu nh c cu trc c chia s gia website v trnh duyt ca ngi dng. Cookies c lu tr di nhng file d liu nh dng text (size di 4KB). Chng c cc site to ra lu tr, truy tm, nhn bit cc thng tin v ngi dng gh thm site v nhng vng m h i qua trong site. Nhng thng tin ny c th bao gm tn, nh danh ngi dng, mt khu, s thch, thi quen, Cookies c Browser ca ngi dng chp nhn lu trn a cng ca my tnh, khng phi Browser no cng h tr cookies. 3.11. Can thip vo tham s trn URL y l cch tn cng a tham s trc tip vo URL. Vic tn cng c th dng cc cu lnh SQL khai thc c s d liu trn cc my ch b li. in hnh cho k thut tn cng ny l tn cng bng li SQL INJECTION. Kiu tn cng ny gn nh nhng hiu qu bi ngi tn cng ch cn mt cng c tn cng duy nht l trnh duyt web v backdoor. 3.12. V hiu ha dch v Kiu tn cng ny thng thng lm t lit mt s dch v, c gi l DOS (Denial of Service - Tn cng t chi dch v). Cc tn cng ny li dng mt s li trong phn mm hay cc l hng bo mt trn h thng, hacker s ra lnh cho my tnh ca chng a nhng yu cu khng u vo u n cc my tnh, thng l cc server trn mng. Cc yu

cu ny c gi n lin tc lm cho h thng nghn mch v mt s dch v s khng p ng c cho khch hng. i khi, nhng yu cu c trong tn cng t chi dch v l hp l. V d mt thng ip c hnh vi tn cng, n hon ton hp l v mt k thut. Nhng thng ip hp l ny s gi cng mt lc. V trong mt thi im m server nhn qu nhiu yu cu nn dn n tnh trng l khng tip nhn thm cc yu cu. l biu hin ca t chi dch v. 3.13. Mt s kiu tn cng khc L hng khng cn login Nu nh cc ng dng khng c thit k cht ch, khng rng buc trnh t cc bc khi duyt ng dng th y l mt l hng bo mt m cc hacker c th li dng truy cp thng n cc trang thng tin bn trong m khng cn phi qua bc ng nhp. Thay i d liu Sau khi nhng ngi tn cng c c d liu ca mt h thng no , h c th thay i d liu ny m khng quan tm n ngi gi v ngi nhn n. Nhng hacker c th sa i nhng thng tin trong packet d liu mt cch d dng. Password-base Attact Thng thng, h thng khi mi cu hnh c username v password mc nh. Sau khi cu hnh h thng, mt s admin vn khng i li cc thit lp mc nh ny. y l l hng gip nhng ngi tn cng c th thm nhp vo h thng bng con ng hp php. Khi ng nhp vo, hacker c th to thm user, ci backboor cho ln vin thm sau. Identity Spoofing Cc h thng mng s dng IP address nhn bit s tn ti ca mnh. V th a ch IP l s quan tm hng u ca nhng ngi tn cng. Khi h hack vo bt c h thng no, h u bit a ch IP ca h thng mng . Thng thng, nhng ngi tn cng gi mo IP address xm nhp vo h thng v cu hnh li h thng, sa i thng tin, Vic to ra mt kiu tn cng mi l mc ch ca cc hacker. Trn mng Internet hin nay, c th s xut hin nhng kiu tn cng mi c khai sinh t nhng hacker thch my m v sng to. Bn c th tham gia cc din n hacking v bo mt m rng kin thc. 4. CC BIN PHP PHT HIN H THNG B TN CNG Khng c mt h thng no c th m bo an ton tuyt i; bn thn mi dch v u c nhng l hng bo mt tim tng. ng trn gc ngi qun

tr h thng, ngoi vic tm hiu pht hin nhng l hng bo mt cn lun phi thc hin cc bin php kim tra h thng xem c du hiu tn cng hay khng. Cc bin php l: Kim tra cc du hiu h thng b tn cng: h thng thng b treo hoc b crash bng nhng thng bo li khng r rng. Kh xc nh nguyn nhn do thiu thng tin lin quan. Trc tin, xc nh cc nguyn nhn v phn cng hay khng, nu khng phi phn cng hy ngh n kh nng my b tn cng Kim tra cc ti khon ngi dng mi trn h thng: mt s ti khon l, nht l uid ca ti khon c uid= 0 Kim tra xut hin cc tp tin l. Thng pht hin thng qua cch t tn cc tp tin, mi ngi qun tr h thng nn c thi quen t tn tp tin theo mt mu nht nh d dng pht hin tp tin l. Dng cc lnh ls -l kim tra thuc tnh setuid v setgid i vi nhng tp tinh ng ch (c bit l cc tp tin scripts). Kim tra thi gian thay i trn h thng, c bit l cc chng trnh login, sh hoc cc scripts khi ng trong /etc/init.d, /etc/rc.d Kim tra hiu nng ca h thng. S dng cc tin ch theo di ti nguyn v cc tin trnh ang hot ng trn h thng nh ps hoc top Kim tra hot ng ca cc dch v m h thng cung cp. Chng ta bit rng mt trong cc mc ch tn cng l lm cho t lit h thng (Hnh thc tn cng DoS). S dng cc lnh nh ps, pstat, cc tin ch v mng pht hin nguyn nhn trn h thng. Kim tra truy nhp h thng bng cc account thng thng, phng trng hp cc account ny b truy nhp tri php v thay i quyn hn m ngi s dng hp php khng kim sat c. Kim tra cc file lin quan n cu hnh mng v dch v nh /etc/inetd.conf; b cc dch v khng cn thit; i vi nhng dch v khng cn thit chy di quyn root th khng chy bng cc quyn yu hn. Kim tra cc phin bn ca sendmail, /bin/mail, ftp; tham gia cc nhm tin v bo mt c thng tin v l hng ca dch v s dng 5. CC QUY TC BO MT Ti trung tm hi p v an ton bo mt thng tin ca hng Microsoft, hng nghn cc bn bo co v an ninh h thng c nghin cu trong mi nm. Trong mt s trng hp, kt qu v mc an ton ca h thng xut pht t li trong sn phm. iu ny c ngha l s c mt bn sa li pht trin ngay sau khc phc li va tm c. Trong mt s trng hp, cc vn c bo co l kt qu n gin do li ca ai to ra trong qu trnh s dng sn phm. Nhng li c rt nhiu trng hp m khng ri vo hai trng hp trn. chnh l cc vn an ton bo mt thng tin thc s, nhng cc vn ny li khng do cc thiu st t sn phm. Theo nm thng, mt danh sch v nhng vn nh vy c pht trin gi l Mi quy tc then cht v an ton v bo mt.

ng gi h thng ca bn hot ng trong khi ch i mt phin bn sa li mi, m hy bo v bn t cc vn m chng ti a ra di y. Cc li ny khng th do Microsoft hay bt k cc nh sn xut phn mm no c th sa c, bi v chng c to ra do chnh cch hot ng ca cc my tnh. Nhng cng ng nh mt ht hi vng - iu ny ph thuc vo chnh bn thn bn vi cc li ny, v nu bn gi chng trong u mnh, bn c th ci thin mt cch ng k

You might also like