HacKer

Chapter 54: seems to have met Yangui's first-class broiler

Access, the name of Xia Guo, named ACCESS, was founded in 1984 and is headquartered in the city of Wonsan, Tokyo. It mainly deals with management consulting, software development, mobile web services, and Internet browsers!

Access's flagship product NetFront browser, the number of mobile devices in Wozang is quite high!

This network-based company, in order to use the name of Supercomputer Yan, applied to rent the right to use Supercomputer Yan to Tokyo Institute of Technology.

After finding this news, Shi Lei immediately searched the website of ACCESS's website through an Internet search engine. From a company's website home page, you can know a lot. For example, the company's current situation, such as the company's financial statements, even the company's personal passwords, etc., can be seen from a company's home page!

Shi Lei entered the homepage of ACCESS and browsed the company's current situation. The company has a good development potential, especially the partner of NetFront browser, which is actually the two giants NTT and Sony.

After browsing for a while, Shi Lei tried to scan the vulnerability of ACCESS's homepage and entered the site. As a company in the IT industry, ACCESS's homepage really has its own stand-alone server, not a leased network service provider, providing server space.

After Shi Lei judged the server's system, he immediately hacked into the server from an unreleased vulnerability. The server of ACCESS's homepage stores a lot of files. Shi Lei carefully browsed and finally found what he was interested in.

ACCESS has a small system of renting supercomputers. They have powerful servers. The reason why they rent supercomputers is just to enhance the company's popularity!

In the web server of ACCESS, Shi Lei actually found the login account of Supercomputer Yan and the login password. It turned out that ACCESS, the account and password of the rented Supercomputer Yan, was announced to every senior employee of the company. Feel free to use the part of the supercomputer resources that the company rents. This is not a benevolent company, but their own research projects, in the need of confidentiality, can not be sent to the super computer Yan to deal with, but can not afford to waste the resources of super computer Yan. So, let the senior staff, free to use the resources of Supercomputer Yan!

Originally, this was a welfare of ACCESS, but now it has become a convenient channel for Shi Lei to invade supercomputer Yan!

In the web server of ACCESS, Shi Lei browsed it all over and thought about it. He decided to use ACCESS's server as a first-class broiler and officially prepare to invade supercomputer Yan!

ACCESS's server is pretty good!

This company has five core servers, which form a server group. The computing speed of each core server has reached 0.2 trillion times. The computing power of the entire server group has reached one trillion times per second, equivalent to one. A small supercomputer!

In 2006, the world's supercomputer ranking, the calculation speed of the 500th, was only 2.7 trillion. In other words, ACCESS' server group is definitely in the advanced ranks in the world!

After deciding to use ACCESS's servers, Shi Lei began to invade ACCESS. Because ACCESS's server group reached the level of a small supercomputer, Shi Lei carefully controlled the No. 1 server and scanned the open ports of the other server group.

Shi Lei has invaded ACCESS's web server, but the web server is only used for the company's homepage and stores some unimportant documents. The core information of the company, there are five core servers, which are composed of server groups!

The computing speed of the No. 1 server is ultimately unsatisfactory, and Shi Lei can't help but secretly worry, but there is nothing to help!

While waiting for the scan results of the No. 1 server, Shi Lei imagined that in a science fiction novel, a broken notebook could darken the satellite's super power. If he also has the ability to fight against the sky, how good it should be!

In hacking, intrusion, acquisition, and control are different meanings. For example, a server that stores confidential files can get confidentiality without invading the server.

There are many permissions settings in the same server, and confidential files are usually added with a separate password. Therefore, even if a confidential file is obtained, it is not necessarily confidential, and the password needs to be cracked.

As for controlling a server, it is the most difficult! It is extremely difficult to get control of a server, especially the control of an advanced server!

The performance of the advanced server is very powerful, and it is very cool to use. But the same, the security policy of the advanced server, the server firewall, is more difficult to fix. And there are security guards!

Although Shi Lei knows many server systems and unpublished vulnerabilities, he is not free to do whatever he wants. Every time a hacker is committed, a network link will be established. Once a network link is established, it will cause data exchange. If the security server of the advanced server observes the data flow at any time, any abnormalities will be discovered. For example, the server is likened to a pool filled with water, and the network link is like an outwardly connected water pipe. When the server is under normal conditions, there is no data exchange, that is, when the water pipe does not flow outward. If a hacker sneaks and adds a water pipe to the hole, can the security guards find that it is leaking?

The No. 1 server slowly scanned out ACCESS, and the server group port was open. Shi Lei and other flowers were thankful. After finding the appropriate port, Shi Lei directly used ACCESS's web server to simulate the internal communication of ACCESS and requested access to the server group.

After the server group received the request from the web server, because both parties belonged to ACCESS, the firewall of the server group did not block the request of the web server, Shi Lei successfully sneaked into the server group through unannounced vulnerabilities through normal requests!

After entering the server group, Shi Lei did not act rashly, but began to probe the firewall composition of the server group. If you don't fix the firewall, I am afraid that Shi Lei has just started to clean up the permission group, and the firewall will issue an alarm!

Shi Lei used the No. 1 server to analyze the firewall while manually spying. ACCESS's firewall is obviously not a popular item on the market, but a network security company and a customized firewall system.

Borrow a word from the hacker community, free firewall, the defense effect is equal to zero!

It took nearly two hours for Shi Lei to basically understand the situation of the firewall. ACCESS's firewall is actually provided by Norton!

In the past life, Shi Lei deliberately studied Norton's firewall, and each of their products, Shi Lei is very familiar. Although ACCESS's firewall is a Norton-customized product, its source code is also based on the Norton series.

In the server group, Shi Lei wrote a malicious program, ready to puncture the firewall and make the firewall invalid!

The best way to fight a firewall is to master server system vulnerabilities, enter the server, and destroy the firewall from within the server.

After all, the defense of the firewall is very strong, but the defense inside is relatively weak!

After spending ten minutes, Shi Lei compiled a malicious Trojan against Norton Firewall and then began to destroy the firewall from the inside. The specially customized Norton firewall still can't get rid of Norton mode, and the malicious Trojan written by Shi Lei starts strangling from the inside!

The function of the firewall was gradually replaced by a malicious Trojan. The whole process was silent and did not attract the attention of security guards.

After the malicious Trojan smashes the Norton firewall, it cannot detect the signature of the Norton firewall, and then begins to self-destruct and clear itself from the server.

Shi Lei put his hands on the keyboard and smiled. He didn't expect that, even so smoothly, he got the Norton firewall!

After hitting a few lines of code on the keyboard, the rights users inside the ACCESS server group are all listed on Shi Lei's computer screen.

On the bright side, the server group has only three super-privileged users, and more than ten users of all levels, large and small. Shi Lei carefully continued to tap the code and injected the server group's authority authentication system.

After a while, on the display, two accounts are displayed again. The permissions of these two accounts are still on top of the three super-privileged users!

"Nima, actually as insidious as the stone brother, like to hide the real super-privileged users!" Shi Lei's face showed a disdainful expression.

Hiding the real super-privileged users, this trick is quite common in advanced servers. If it is a hacker who has a little bit of food, invades the advanced server, and obtains the super-privileged user on the bright surface, it will start to make a fool of himself and establish his own super-privileged user, which will be exposed in a flash!

Shi Lei found out the ACCESS company, the real super-privileged user hidden, but he did not move the two super-privileged users, nor did he establish his own super-privileged users. Instead, I started writing code to take over the original permissions system in the server group system.

If you use the original permission system in the server group system, create a super-privileged user, even if it is hidden. Once ACC Trust's super-privileged user, checking the server's permission user group will also expose the newly created super-privileged user, which is equivalent to the intrusion behavior exposure.

Therefore, Shi Lei needs to establish a new permission system, grafting instead of the original permission system in the server group. In the new privilege system, the two hidden superusers on the surface are still the highest privilege. But in fact, Shi Lei will build a more advanced super-privileged user, hidden in the system.

Due to the use of the new privilege system, even the original two super privileged users, thoroughly check the server situation, as long as they do not find the privilege system to be replaced, they can not find the super privileged users hidden by Shi Lei. In general, security guards will not doubt that the system will be replaced.

Because the replacement of the system is definitely a difficult task, and only the world-class hackers like Shi Lei can do it!

——————————————————————————————————————————

PS: It is still a little far from the recommended ticket target, but Shanshan believes it can be reached!

Seeking a recommendation ticket~ friends who have not yet collected, can collect it! Ask members to click and help Shanshan to click on the list!

Seeking rewards, asking for comments, asking for a review in the book review area!

In addition, only one person in the last small event won the prize, and a couple of lovers were left. If anyone needs it, the book review area will post a message, we will open another small event, this time with an eight-digit Tencent, or seven. Number YY number! There is a need, the book review area is awkward~

——

[Thank you for your appreciation] If Ye Ying blows snow, reward 588.

.

.

.

;

Tap the screen to use advanced tools Tip: You can use left and right keyboard keys to browse between chapters.

You'll Also Like