Ê×Ò³ | °²È«ÎÄÕ | °²È«¹¤¾ß | Exploits | ±¾Õ¾Ô­´´ | ¹ØÓÚÎÒÃÇ | ÍøÕ¾µØͼ | °²È«ÂÛ̳
  µ±Ç°Î»ÖãºÖ÷Ò³>°²È«ÎÄÕÂ>ÎÄÕÂ×ÊÁÏ>ÈëÇÖʵÀý>ÎÄÕÂÄÚÈÝ
¶Ô4899¶Ë¿Ú¿Õ¿ÚÁî̽²â·½·¨µÄ·ÖÎö
À´Ô´£ºzkwang.yeah.net ×÷Õߣºzkwang ·¢²¼Ê±¼ä£º2004-06-23  

¶Ô4899¶Ë¿Ú¿Õ¿ÚÁî̽²â·½·¨µÄ·ÖÎö


4899¶Ë¿ÚµÄ»úÆ÷Ò»°ãÊÇRemote Administrator·þÎñ¶Ë°²×°ºó¿ª·ÅµÄ¡£½üÀ´´úÀí¼¼ÊõÂÛ̳ÉÏÓв»ÉÙ¹ØÓÚ̽²â¡°4899¿Õ¿ÚÁµÄ·½·¨µÄÌù×Ó£¬¶øÇÒÒѾ­ÓÐרÓõÄɨÃè³ÌÐò¡£ÏÖÔÚÕë¶ÔÕâÒ»¼¼Êõ×÷³ö·ÖÎö£¬²¢¸ø³ö¶àÏß³Ì̽²â¿Õ¿ÚÁîµÄperl³ÌÐò¡£

ÔÚʹÓÃRadmin¿Í»§¶Ë½øÐÐÁ¬½Óʱͨ¹ýÍøÂç¼à²âÈí¼þ¶ÔÍøÂçͨÐŽøÐмà²â£¬¿ÉÒÔ̽²âµ½ÈçϵÄÐÅÏ¢£º

±¾»ú·¢³ö£º

0x0000 00 07 4F 41 98 09 00 D0-09 CE 52 51 08 00 45 00 ..OA?.?ÎRQ..E.
0x0010 00 30 F4 13 40 00 80 06-71 46 CA C2 BE 73 CA 64 .0?@.€.qFʾsÊd
0x0020 41 D3 05 2B 13 23 33 8D-11 CE 00 00 00 00 70 02 A?+.#3??...p.
0x0030 FF FF 90 08 00 00 02 04-05 B4 01 01 04 02 ÿ ÿ?.....?...

ÊÕµ½ÐÅÏ¢£º

0x0000 00 D0 09 CE 52 51 00 07-4F 41 98 09 08 00 45 00 .?ÎRQ..OA?..E.
0x0010 00 2C 71 79 40 00 6B 06-08 E5 CA 64 41 D3 CA C2 .,qy@.k..åÊdAÓÊ?
0x0020 BE 73 13 23 05 2B 02 4E-24 81 33 8D 11 CF 60 12 ¾s.#.+.N$??Ï`.
0x0030 22 38 5B F7 00 00 02 04-05 B4 00 00 "8[?....?.

±¾»ú·¢³ö£º

0x0000 00 07 4F 41 98 09 00 D0-09 CE 52 51 08 00 45 00 ..OA?.?ÎRQ..E.
0x0010 00 28 F4 14 40 00 80 06-71 4D CA C2 BE 73 CA 64 .(?@.€.qMʾsÊd
0x0020 41 D3 05 2B 13 23 33 8D-11 CF 02 4E 24 82 50 10 A?+.#3??N$‚P.
0x0030 FF FF 95 EC 00 00 ÿÿ

0x0000 00 07 4F 41 98 09 00 D0-09 CE 52 51 08 00 45 00 ..OA?.?ÎRQ..E.
0x0010 00 32 F4 15 40 00 80 06-71 42 CA C2 BE 73 CA 64 .2?@.€.qBʾsÊd
0x0020 41 D3 05 2B 13 23 33 8D-11 CF 02 4E 24 82 50 18 A?+.#3??N$‚P.
0x0030 FF FF 8B D2 00 00 01 00-00 00 01 00 00 00 08 08 ÿÿ‹Ò............

ÊÕµ½ÐÅÏ¢£º

0x0000 00 D0 09 CE 52 51 00 07-4F 41 98 09 08 00 45 00 .?ÎRQ..OA?..E.
0x0010 00 56 73 79 40 00 6B 06-06 BB CA 64 41 D3 CA C2 .Vsy@.k..»ÊdAÓÊ?
0x0020 BE 73 13 23 05 2B 02 4E-24 82 33 8D 11 D9 50 18 ¾s.#.+.N$??ÙP.
0x0030 22 2E 38 69 00 00 01 00-00 00 25 04 00 01 10 08 ".8i......%.....
0x0040 01 00 04 08 00 00 00 00-00 00 00 00 00 00 00 00 ................
0x0050 00 00 00 00 00 00 00 00-00 00 00 00 00 00 00 00 ................
0x0060 00 00 00 00 ....

... ... £¨ÂÔ£©

¾­¹ý·ÖÎö£¬ÔÚ½¨Á¢TCPÁ¬½Óºó£¬±¾»ú·¢³öµÄÇëÇóÐÅϢΪ£º

¡° 01 00 00 00 01 00 00 00 08 08 ¡± £¨ÒýºÅÄÚÊý¾Ý£©

¶Ô·½·µ»ØµÄÓ¦´ðÐÅϢΪ£º

01 00 00 00 25 04 00 01 10 08 01 00 04 08 00 00 00 ¡­¡­

ÒѾ­ÖªµÀ¶Ô·½4899¶Ë¿ÚÊÇÒ»¸öÉè¿ÚÁîµÄ»úÆ÷¡£Èç¹û¶Ô·½´æÔÚ¿Õ¿ÚÁÄÇô·µ»ØµÄÊý¾ÝÀïÃæ¾Í°üº¬ÁËɨÃè¿Õ¿ÚÁîµÄÈí¼þÌṩµÄ¡°ÑéÖ¤Â롱¡£

¶ÔÐí¶à¿ª·Å4899¶Ë¿ÚµÄ»úÆ÷½øÐÐ̽²â£¬¿ÉÒԵõ½Ðí¶à²»Í¬µÄ½á¹û¡£

ÏÂÃæµÄÑéÖ¤Êý¾ÝÊǽøÐдóÁ¿Ì½²â»ñµÃµÄÓпÉÄÜ·µ»ØµÄÐÅÏ¢£¬Ç°ÃæµÄY»òNÊÇÈËΪ¼ÓÉϵģ¬´ú±í´æÔÚ»ò²»´æÔÚ¿Õ¿ÚÁî¡££¨ÕâЩÊý¾ÝÊÇ´ÓÍøÉÏÌù×ÓÉÏÕªµÄ£¬¸Ðл£¡£©£º

N01000000250100011008010001080000
N01000000250070011008017000080000
N01000000250030011008013000080000
N01000000250040011008014000080000
N01000000250060011008016000080000
N01000000250100001008000001080000
N01000000250020011008012000080000
N01000000250080011008018000080000
N01000000250090011008019000080000
N0100000025B6573ADC080000000656AD
N01000000250010011008011000080000
N01000000250050011008015000080000
N010000002500A001100801A000080000
NFFFB01FFFB03FFFD0354454C4E455420
Y01000000250200011008010002080000
Y01000000250260011008016002080000
Y01000000250600011008010006080000
Y01000000250210011008011002080000
Y010000002502A001100801A002080000
Y01000000250220011008012002080000
Y01000000250240011008014002080000
Y01000000250280011008018002080000

**

Çë×¢Òâ*ºÅÏòÉ϶ÔÓ¦µÄÊý×Ö£¬»á·¢ÏÖ·²ÊÇ´æÔÚ¿Õ¿ÚÁîµÄ»úÆ÷·µ»ØµÄÊý¾ÝÔÚ¸ÃλÖò»ÊÇ02¾ÍÊÇ06£¬¶ø·Ç¿Õ¿ÚÁî»úÆ÷·µ»ØµÄÊÇÆäËûÊý×Ö¡£µ±È»Õâδ±ØÊÇÍêÈ«ÕýÈ·µÄ£¬µ«Ê¹ÓÃÄ¿Ç°µÃµ½µÄÊý¾ÝÀ´·ÖÎö£¬Ê¹ÓÃÕâÌõ¹æÔòÀ´Çø·ÖÊÇ·ñΪ¿Õ¿ÚÁîÊÇûÓÐÎÊÌâµÄ£º£©ÏÂÃæµÄperl³ÌÐò¾ÍÊÇÀûÓÃÕâ¸öÌض¨Î»ÖýøÐÐÅжϵġ£

·ÖÎöµ½ÕâÒ»²½£¬¿ÉÒÔ±à³ÌÄ£ÄâRadmin¿Í»§¶Ë·¢³öÇëÇó£¬È»ºó·ÖÎö¶Ô·½·µ»ØµÄÌض¨Î»ÖõÄÐÅÏ¢£¬¾Í¿ÉÒÔÈ·¶¨¶Ô·½ÊÇ·ñ´æÔÚ¡°4899¿Õ¿ÚÁÁË¡£

ÏÂÃæÊÇÎÒÓÃperlдµÄ̽²â³ÌÐò¡£Ê×ÏÈÒª½èÖú¶Ë¿ÚɨÃèÈí¼þ°Ñ¿ª·Å4899¶Ë¿ÚµÄip±£´æÔÚIPList.lstÀL-ScanPortĬÈϵĵ¼³öÎļþÃû £©£¬Ò»ÐÐÒ»¸öIP¡£

ʹÓ÷½·¨£ºÐ޸ĵÚÒ»ÐÐperl.exeËùÔڵķ¾¶£¬Ö±½ÓÔËÐÐ4899.pl£¬Ì½²â½á¹û»áÓÐÌáʾ£¬Á¬½Ó²»³É¹¦µÄ»áÓÐÁ¬½Óʧ°ÜµÄÌáʾ¡£×îºó̽²âµ½ÓпտÚÁîµÄ½á¹û»á±£´æÔÚ4899.txtÀï¡£

#!c:\perl\bin\perl.exe
# 4899¿Õ¿ÚÁî̽²â½Å±¾ written by zkwang 2004.2.26
# windows2000 activeperl5.8 ²âÊÔͨ¹ý

print ("4899¿Õ¿ÚÁî̽²âÆ÷ °Ñ¿ª·Å4899¶Ë¿ÚµÄip·ÅÔÚIPList.lstÎļþÀÿÐÐÒ»¸öip\n\n\n");
if (!(-e "IPList.lst")) { print ("IPList.lst is not exist!\n"); exit;}

use Thread;
use IO::Socket;

$port=4899;
$send="\x01\x00\x00\x00\x01\x00\x00\x00\x08\x08";

open(file1,"IPList.lst");
open(file2,">>4899.txt");
$i=1;
while(<file1> )
{
$ip=$_;
chomp($ip);
$thread[$i]=Thread->new(\&scan,$ip);
$i++;
}
for($j=1;$j<$i;$j++)
{
$thread[$j]->join();
}
close(file1);
close(file2);

sub scan
{
$ip=shift;
$sock=IO::Socket::INET->new(PeerAddr=>$ip,PeerPort=>$port,Proto=>"tcp",Type=>SOCK_STREAM) or die "$ip connect failed!\r\n";
print $sock "$send";
$reply=<$sock>;
$key=substr($reply,5,1); # ½ØÈ¡Ìض¨Î»ÖõÄÐÅÏ¢
if(($key eq "\x02")||($key eq "\x06"))
{
print ("$ip is nopassword! ok!\n");
print file2 ("$ip is nopassword! ok!\n");
}
else {print ("$ip need password!\n");}
close($sock);
}
¡¡

¾­¹ý²âÊԸóÌÐò£¬¿ÉÒÔÕýÈ·Åжϳö´æÔÚ¿Õ¿ÚÁîµÄip¡£µ«ÊÇ̽²âµ½µÄ6¸ö¿Õ¿ÚÁîip£¬µÚ¶þÌìֻʣ1¸ö»¹¿ª×Å4899¶Ë¿Ú:( Æäʵ²é¿´¶Ô·½ÆÁĻҲÄÜ¿´³öÀ´£¬¶à°ëÊÇPC¡£

̽²â³ÌÐòÖ»Êdzõ²½µÄ£¬¹ý¼¸Ìì¿ÉÄÜ»¹ÒªÐ޸ġ£¡¡

£¨»¶Ó­×ªÔØ£¬Çë×¢Ã÷³ö´¦ http://zkwang.yeah.net(ÐèÒª´úÀí)

p.s.
תÌù˵Ã÷£ºÐ°æradminÒѾ­Ã»ÓÐÕâ¸ö¡°Â©¶´¡±ÁË£¨Èç¹ûÕâ¸öË㩶´µÄ»°£©



 
[ÍƼö] [ÆÀÂÛ(0Ìõ)] [·µ»Ø¶¥²¿] [´òÓ¡±¾Ò³] [¹Ø±Õ´°¿Ú]  
ÄäÃûÆÀÂÛ
ÆÀÂÛÄÚÈÝ£º(²»Äܳ¬¹ý250×Ö£¬ÐèÉóºËºó²Å»á¹«²¼£¬Çë×Ô¾õ×ñÊØ»¥ÁªÍøÏà¹ØÕþ²ß·¨¹æ¡£
 ¡ì×îÐÂÆÀÂÛ£º
  ÈȵãÎÄÕÂ
¡¤ÁíÀàÍøÕ¾ÈëÇÖÖ®Ò»¾ä»°Ä¾ÂíͼƬµÄ
¡¤0dayÅúÁ¿ÄÃÕ¾webshell£¬ÍÚ¾ò»úÊÇ
¡¤ÀûÓÃewebeditor 5.5 - 6.0 ¼¦Àß
¡¤OmniPeek×¥°üµÄÒ»µã¿´·¨
¡¤Ç¿´óµÄÐá̽¹¤¾ßettercapʹÓý̳Ì
¡¤WindowsϵͳÃÜÂëÆƽâÈ«¹¥ÂÔ
¡¤Æƽâ½ûÖ¹SSID¹ã²¥
¡¤XSS͵ȡÃÜÂëCookiesͨÓýű¾
¡¤XSS©¶´»ù±¾¹¥»÷´úÂë
¡¤Intel 3945ABGÓÃOmniPeek 4.1×¥
¡¤KesionCMS V7.0¿ÆÑ´ÄÚÈÝÍøÕ¾¹ÜÀí
¡¤ÆƽâÎÞÏß¹ýÂËMAC
  Ïà¹ØÎÄÕÂ
¡¤½«dvbbsËͽøµØÓü
¡¤mysql×¢Èë´óÈ«£¨Èý£©Íê
¡¤ÉîÈë·ÖÎödvbbs7 User_agent×¢Èë
¡¤mysql×¢Èë´óÈ«£¨¶þ£©
¡¤Çà´´ £¬°®ÄãºÜÄÑ, Çà´´ÎÄÕ©¶´
¡¤oracle×¢Èë´óÈ«£¨Èý£©
¡¤oracle×¢Èë´óÈ«£¨¶þ£©
¡¤ÌáÉýaspľÂíȨÏÞ
¡¤½Å±¾ºóÃŵÄÉîÈë
¡¤ACCESS±©¿â
¡¤Í»ÆƳ£¹æÏÞÖÆÔËÐÐaspľÂí
¡¤¹ÖÒìµÄSQL×¢Èë
  ÍƼö¹ã¸æ
CopyRight © 2002-2022 VFocuS.Net All Rights Reserved