Bilginin Adresi Ana Sayfa
Forum Anasayfası Forum Anasayfası > Bilgisayar Güvenliği / Computer Security > Güvenlik / Security Makaleleri
  Aktif Konular Aktif Konular RSS - Bilgi Guvenliği 8
  SSS SSS  Forumu Ara   Events   Kayıt Ol Kayıt Ol  GiriÅŸ GiriÅŸ

Bilgi Guvenliği 8

 Yanıt Yaz Yanıt Yaz
Yazar
Mesaj
megabros Açılır Kutu Gör
Security Professional
Security Professional
Simge

Kayıt Tarihi: 08-06-2009
Konum: Turkey
Status: Aktif DeÄŸil
Points: 752
Mesaj Seçenekleri Mesaj Seçenekleri   Thanks (0) Thanks(0)   Alıntı megabros Alıntı  Yanıt YazCevapla Mesajın Direkt Linki Konu: Bilgi Guvenliği 8
    Gönderim Zamanı: 28-03-2011 Saat 15:26
Port Listesi ve Varsayimsal Olarak Bunlari Kullanan Troyanlar (Ports Listings and By Default used By Major Trojan Horses): Iste gerekli görülecegini düsündügüm için kullanilan tüm Port Listesi. Yasal amaçlar için kullanilan diger portlarda var ancak bunlarda Trojanlar tarafindan kullanilmaktadir.Burada verilen Troyanlar bilinen ve yaninmis olanlardir. Her gün yenileri üretilmekte ve PC’ lerimize gönderilme durumundadir. En iyi Trojan herhangi bir portu kullanabilecek sekilde kurulmaktadir Bu durumda asagida siralananlar sadece Varsayimsal (Default) olarak kullanilan portlardir.
 
Port 21: Back Construction, BladeRunner, Doly Trojan, Fore, FTP Trojan, Invisible FTP, Larva, WebEx, WinCrash, Port 23: Tiny Telnet Server (= TTS), Port 25: Ajan, Antigen, Email Password Sender, Haebu Coceda (= Naebi), Happy 99, Kuang2, ProMail trojan, Shtrilitz, Stealth, Tapiras, Terminator, WinPC, WinSpy, Port 31: Agent 31, Hackers Paradise, Masters Paradise, Port 41: DeepThroat, Port 59: DMSetup, Port 79: Firehotcker, Port 80: Executor, RingZero, Port 99: Hidden Port, Port 110: ProMail trojan, Port 113: Kazimas, Port 119: Happy 99, Port 121: JammerKillah, Port 421: TCP Wrappers, Port 456: Hackers Paradise, Port 531: Rasmin, Port 555: Ini-Killer, NeTAdmin, Phase Zero, Stealth Spy, Port 666: Attack FTP, Back Construction, Cain & Abel, Satanz Backdoor, ServeU, Shadow Phyre Port 911: Dark Shadow, Port 999: DeepThroat, WinSatan, Port 1001: Silencer, WebEx, Port 1010: Doly Trojan, Port 1011: Doly Trojan, Port 1012: Doly Trojan, Port 1015: Doly Trojan, Port 1024: NetSpy, Port 1042: Bla, Port 1045: Rasmin, Port 1090: Xtreme, Port 1170: Psyber Stream Server, Streaming Audio trojan, Voice, Port 1234: Ultors Trojan, Port 1243: BackDoor-G, SubSeven, SubSeven Apocalypse, Port 1245: VooDoo Doll, Port 1269: Mavericks Matrix, Port 1349: (UDP) - BO DLL, Port 1492: FTP99CMP, Port 1509: Psyber Streaming Server, Port 1600: Shivka-Burka, Port 1807: SpySender, Port 1981: Shockrave, Port 1999: BackDoor, Port 1999: TransScout, Port 2000: TransScout, Port 2001: TransScout , Port 2001: Trojan Cow, Port 2002: TransScout, Port 2003: TransScout, Port 2004: TransScout , Port 2005: TransScout , Port 2023: Ripper, Port 2115: Bugs, Port 2140: Deep Throat, The Invasor, Port 2155: Illusion Mailer, Port 2283: HVL Rat5, Port 2565: Striker, Port 2583: WinCrash, Port 2600: Digital RootBeer, Port 2801: Phineas Phucker, Port 2989: (UDP) – RAT, Port 3024: WinCrash, Port 3128: RingZero, Port 3129: Masters Paradise, Port 3150: Deep Throat, The Invasor, Port 3459: Eclipse 2000, Port 3700: Portal of Doom, Port 3791: Eclypse, Port 3801: (UDP) – Eclypse, Port 4092: WinCrash, Port 4321: BoBo, Port 4567: File Nail, Port 4590: ICQTrojan, Port 5000: Bubbel, Back Door Setup, Sockets de Troie, port 5001 - Back Door Setup, Sockets de Troie, Port 5011: One of the Last Trojans (OOTLT), Port 5031: NetMetro, Port 5321: Firehotcker, Port 5400: Blade Runner, Back Construction, Port 5401: Blade Runner, Back Construction, Port 5402: Blade Runner, Back Construction, Port 5550: Xtcp, Port 5512: Illusion Mailer, Port 5555: ServeMe, Port 5556: BO Facil, Port 5557: BO Facil, Port 5569: Robo-Hack, Port 5742: WinCrash, Port 6400: The Thing, Port 6669: Vampyre, Port 6670: DeepThroat, Port 6771: DeepThroat, Port 6776: BackDoor-G, SubSeven, Port 6912: sh*t Heep (not port 69123!), Port 6939: Indoctrination, Port 6969: GateCrasher, Priority, IRC 3, Port 6970: GateCrasher, Port 7000: Remote Grab, Kazimas, Port 7300: NetMonitor, Port 7301: NetMonitor, Port 7306: NetMonitor, Port 7307: NetMonitor, Port 7308: NetMonitor, Port 7789: Back Door Setup, ICKiller, Port 8080: RingZero, Port 9400: InCommand, Port 9872: Portal of Doom, Port 9873: Portal of Doom, Port 9874: Portal of Doom, Port 9875: Portal of Doom, Port 9876: Cyber Attacker, Port 9878: TransScout, Port 9989: iNi-Killer, Port 10067: (UDP) - Portal of Doom, Port 10101: BrainSpy, Port 10167: (UDP) - Portal of Doom, Port 10520: Acid Shivers, Port 10607: Coma, Port 11000: Senna Spy, Port 11223: Progenic trojan, Port 12076: Gjamer, Port 12223: Hack?9 KeyLogger, Port 12345: GabanBus, NetBus, Pie Bill Gates, X-bill, Port 12346: GabanBus, NetBus, X-bill, Port 12361: Whack-a-mole, Port 12362: Whack-a-mole, Port 12631: WhackJob, Port 13000: Senna Spy, Port 16969: Priority, Port 17300: Kuang2 The Virus, Port 20000: Millennium, Port 20001: Millennium, Port 20034: NetBus 2 Pro, Port 20203: Logged, Port 21544: GirlFriend, Port 22222: Prosiak, Port 23456: Evil FTP, Ugly FTP, Whack Job, Port 23476: Donald Dick, Port 23477: Donald Dick, Port 26274: (UDP) - Delta Source, port 29891 (UDP) - The Unexplained, port 30029 - AOL Trojan, port 30100 – NetSphere, port 30101 – NetSphere, port 30102 – NetSphere, port 30303 - Sockets de Troi, port 30999 - Kuang2, port 31336 - Bo Whack, port 31337 - Baron Night, BO client, BO2, Bo Facil, port 31337 (UDP) - BackFire, Back Orifice, DeepBO, port 31338 - NetSpy DK, port 31338 (UDP) - Back Orifice, DeepBO, port 31339 - NetSpy DK, port 31666 – BOWhack, port 31785 - Hack«a«Tack, port 31787 - Hack«a«Tack, port 31788 - Hack«a«Tack, port 31789 (UDP) - Hack«a«Tack, port 31791 (UDP) - Hack«a«Tack, port 31792 - Hack«a«Tack, port 33333 – Prosiak, port 33911 - Spirit 2001a, port 34324 - BigGluck, TN, port 40412 - The Spy, port 40421 - Agent 40421, Masters Paradise, port 40422 - Masters Paradise , port 40423 - Masters Paradise, port 40426 - Masters Paradise, port 47262 (UDP) - Delta Source, port 50505 - Sockets de Troie, port 50766 - Fore, Schwindler, port 53001 - Remote Windows Shutdown, port 54320 - Back Orifice 2000, port 54321 - School Bus, port 54321 (UDP) - Back Orifice 2000, port 60000 - Deep Throat, port 61466 – Telecommando, port 65000 – Devil, Joakim von Braun, Bu lisiteyi ben asagidaki siteden aktardim. Bu Troyan Listesi’ nin CopyRight hakki: Joakim von Braun’ a aittir.
 
Bu listeye yapilan yeni ilaveleri görmek için asagidaki linke gidip bir göz atabilirsiniz: http://www.sans.org/newlook/resources/IDFAQ/ID_FAQ.htm

Troyanlar (Trojan*Horse*Ports):
 
AOLTrojan1.1 30029, Attack FTP 666, Backdoor 1999, BackOriffice 31337, BigGluck, TN 34324, Bla 20331, Bla1.1 1042, BladeRunner 5400, BO jammerkillahV 121, Coma Danny 10607, Deep Throath 6670, DeltaSource (DarkStar) 6883, Devil 1.03 65000, Doly Trojan 1.1+1.2 1011, FileNail Danny 4567, Fore 50766, FTP99CMP 1492, Gatecrasher 6969, GirlFriend 21554, Gjamer 12076, Hack´99 KeyLogger 12223, Hack'a'tack 31787, HackersParadise 456, HVL Rat5 2283, iCkiller 7789, IcqTrojan 4950, IcqTrojen 4950, Indoctrination 6939, InIkiller 9989, iNi-Killer 9989, Kuang 30999, Kuang2 TheVirus 13700, Master Paradise 31, Master Paradise 40423, Millenium 20000, NetBus 1.x (avoiding Netbuster) 12346, NetBus Pro 20034, NetMonitor 7306, NetSphere 30100, Netspy 1033, Pass Ripper 2023, Phineas Nikhil G. 2801, Portal of Doom 9875, PortalOfDoom 9872, Priotrity 16969, ProgenicTrojan 11223, Prosiak 0.47 22222, PsyberStreamingServer Nikhil G. 1509, RemoteWindowsShutdown 53001, RoboHack 5569, Schwindler 1.82 21544, SennaSpyTrojans 11000, sh*theep Danny 69123, Shiva Burka 1600, ShockRave 1981, Silencer 1001, Silencer 1001, Socket23 5000, Socket25 30303, SpySender Nikhil G. 1807, Stealth Spy 555, Streaming Audio Trojan 1170, Striker 2565, SubSeven 1243 (2737), Telecommando 61466, The Invasor Nikhil G. 2140, The tHing 6400, The Unexplained 29891, TheSpy 40412, Tiny Telnet Server 34324, TrojanCow 2001, UglyFtp 23456, Vodoo 1245, WebEx 1001, Wincrash 5742, Wincrash2 2583, xtcp 5550.

Yazinin sonuna ulastim. Oldukça uzun bir yazi oldu. Su anda 21 sayfa görünüyor. Bunu “Faydali Siteler” de yayinlamak çok yer alack. O nedenle bunu Word dosyasi olarak ekleyip yollayacagim. Dileyen Site’ nin Files kisimindan yukleyip okuyabilir.

Aslinda böyle bir çalismaya Spam mailler, Spam Maillerin IP Adresleri Nasil Okunur, Abuse Alert Mailler, Kendi Ip Nomuz Nasil Bulunur? Cracker, Hacker yada Lamzerzlar Kimlerdir? Bu Tür Kisiler PC’ lerimize Hangi Programlarla Saldiriyorlar? MS Windows OS’ de Bir Tür Hackerlik Yapiyormu? Registry Nedir? Registry Nasil Edit Edilir? ICQ, MIRC, IRC gibi Ortamlar Neden Hackers, Crackers ve Lamerzs Icın Çok Cazip? Proxy Nedir? Proxyler Nasil Kullanilir vb gibi konularinda kisaca alinmasinda yarar vardi. Diye düsünüyorum ama tüm bu basliklari özette olsa anlatsaydim sanirim daha uzun ve daha sikiş olacakti.

Diger taraftan ilgili kisilerin bu konularida arastirmasi ve ögrenmesinde yarar oldugu konusunu belirtmek istiyorum. Beni okudugunuz ve vakit ayirdiginiz için tesekkür ederim.

Saygılar.
WHİTE HAT
BEYAZ ŞAPKA (BİLGİ NEFERİ)
Yukarı Dön
 Yanıt Yaz Yanıt Yaz

Forum Atla Forum İzinleri Açılır Kutu Gör



Bu Sayfa 0.172 Saniyede Yüklendi.