ืื™ืจื•ื— ืขื ื”ื’ื ื” ืžืœืื” ืžืคื ื™ ื”ืชืงืคื•ืช DDoS - ืžื™ืชื•ืก ืื• ืžืฆื™ืื•ืช

ืื™ืจื•ื— ืขื ื”ื’ื ื” ืžืœืื” ืžืคื ื™ ื”ืชืงืคื•ืช DDoS - ืžื™ืชื•ืก ืื• ืžืฆื™ืื•ืช

ื‘ืฉื ื™ ื”ืจื‘ืขื•ื ื™ื ื”ืจืืฉื•ื ื™ื ืฉืœ 2020, ืžืกืคืจ ื”ืชืงืคื•ืช ื”-DDoS ื›ืžืขื˜ ื’ื“ืœ ืคื™ ืฉืœื•ืฉื”, ื›ืืฉืจ 65% ืžื”ืŸ ื”ื™ื• ื ื™ืกื™ื•ื ื•ืช ืคืจื™ืžื™ื˜ื™ื‘ื™ื™ื ืฉืœ "ื‘ื“ื™ืงื•ืช ืขื•ืžืก" ื”"ืžืฉื‘ื™ืชื•ืช" ื‘ืงืœื•ืช ืืชืจื™ื ื—ืกืจื™ ื”ื’ื ื” ืฉืœ ื—ื ื•ื™ื•ืช ืžืงื•ื•ื ื•ืช ืงื˜ื ื•ืช, ืคื•ืจื•ืžื™ื, ื‘ืœื•ื’ื™ื ื•ืืžืฆืขื™ ืชืงืฉื•ืจืช.

ื›ื™ืฆื“ ืœื‘ื—ื•ืจ ืื™ืจื•ื— ืžื•ื’ืŸ DDoS? ืœืžื” ื›ื“ืื™ ืœืฉื™ื ืœื‘ ื•ืœืžื” ื›ื“ืื™ ืœื”ืชื›ื•ื ืŸ ื›ื“ื™ ืœื ืœื”ื’ื™ืข ืœืžืฆื‘ ืœื ื ืขื™ื?

(ื—ื™ืกื•ืŸ ื ื’ื“ ืฉื™ื•ื•ืง "ืืคื•ืจ" ื‘ืคื ื™ื)

ื”ื–ืžื™ื ื•ืช ื•ื”ืžื’ื•ื•ืŸ ืฉืœ ื”ื›ืœื™ื ืœื‘ื™ืฆื•ืข ื”ืชืงืคื•ืช DDoS ืžืืœืฆืช ื‘ืขืœื™ ืฉื™ืจื•ืชื™ื ืžืงื•ื•ื ื™ื ืœื ืงื•ื˜ ื‘ืืžืฆืขื™ื ืžืชืื™ืžื™ื ื›ื“ื™ ืœื”ืชืžื•ื“ื“ ืขื ื”ืื™ื•ื. ื›ื“ืื™ ืœื—ืฉื•ื‘ ืขืœ ื”ื’ื ืช DDoS ืœื ืœืื—ืจ ื”ื›ืฉืœ ื”ืจืืฉื•ืŸ, ื•ืืคื™ืœื• ืœื ื›ื—ืœืง ืžืžื›ืœื•ืœ ืฉืœ ืืžืฆืขื™ื ืœื”ื’ื‘ืจืช ืกื‘ื™ืœื•ืช ื”ืชืงืœื•ืช ืฉืœ ื”ืชืฉืชื™ืช, ืืœื ื‘ืฉืœื‘ ื‘ื—ื™ืจืช ืืชืจ ืœืžื™ืงื•ื (ืกืคืง ืื—ืกื•ืŸ ืื• ืžืจื›ื– ื ืชื•ื ื™ื).

ื”ืชืงืคื•ืช DDoS ืžืกื•ื•ื’ื•ืช ื‘ื”ืชืื ืœืคืจื•ื˜ื•ืงื•ืœื™ื ืฉืคื’ื™ืขื•ื™ื•ืชื™ื”ื ืžื ื•ืฆืœื•ืช ืœืจืžื•ืช ืฉืœ ืžื•ื“ืœ ื”-Open Systems Interconnection (OSI):

  • ืขืจื•ืฅ (L2),
  • ืจืฉืช (L3),
  • ื”ื•ื‘ืœื” (L4),
  • ืžื™ื•ืฉื (L7).

ืžื ืงื•ื“ืช ืžื‘ื˜ ืฉืœ ืžืขืจื›ื•ืช ืื‘ื˜ื—ื”, ื ื™ืชืŸ ืœื”ื›ืœื™ืœ ืื•ืชืŸ ืœืฉืชื™ ืงื‘ื•ืฆื•ืช: ื”ืชืงืคื•ืช ื‘ืจืžืช ื”ืชืฉืชื™ืช (L2-L4) ื•ื”ืชืงืคื•ืช ื‘ืจืžืช ื”ืืคืœื™ืงืฆื™ื” (L7). ื–ื” ื ื•ื‘ืข ืžืจืฆืฃ ื”ื‘ื™ืฆื•ืข ืฉืœ ืืœื’ื•ืจื™ืชืžื™ ื ื™ืชื•ื— ืชืขื‘ื•ืจื” ื•ืžื•ืจื›ื‘ื•ืช ื—ื™ืฉื•ื‘ื™ืช: ื›ื›ืœ ืฉื ืกืชื›ืœ ืขืžื•ืง ื™ื•ืชืจ ืœืชื•ืš ื—ื‘ื™ืœืช ื”-IP, ื›ืš ื ื“ืจืฉ ื›ื•ื— ืžื—ืฉื•ื‘ ืจื‘ ื™ื•ืชืจ.

ื‘ืื•ืคืŸ ื›ืœืœื™, ื”ื‘ืขื™ื” ืฉืœ ืื•ืคื˜ื™ืžื™ื–ืฆื™ื” ืฉืœ ื—ื™ืฉื•ื‘ื™ื ื‘ืขืช ืขื™ื‘ื•ื“ ืชืขื‘ื•ืจื” ื‘ื–ืžืŸ ืืžืช ื”ื™ื ื ื•ืฉื ืœืกื“ืจืช ืžืืžืจื™ื ื ืคืจื“ืช. ืขื›ืฉื™ื• ื‘ื•ืื• ืจืง ื ื“ืžื™ื™ืŸ ืฉื™ืฉ ืื™ื–ื” ืกืคืง ืขื ืŸ ืขื ืžืฉืื‘ื™ ืžื—ืฉื•ื‘ ื‘ืœืชื™ ืžื•ื’ื‘ืœื™ื ืขืœ ืชื ืื™ ืฉื™ื›ื•ืœ ืœื”ื’ืŸ ืขืœ ืืชืจื™ื ืžืคื ื™ ื”ืชืงืคื•ืช ื‘ืจืžืช ื”ืืคืœื™ืงืฆื™ื” (ื›ื•ืœืœ ะฑะตัะฟะปะฐั‚ะฝะพ).

3 ืฉืืœื•ืช ืขื™ืงืจื™ื•ืช ืœืงื‘ื™ืขืช ืžื™ื“ืช ืื‘ื˜ื—ืช ื”ืื™ืจื•ื— ืžืคื ื™ ื”ืชืงืคื•ืช DDoS

ื‘ื•ืื• ื ืกืชื›ืœ ืขืœ ืชื ืื™ ื”ืฉื™ืจื•ืช ืœื”ื’ื ื” ืžืคื ื™ ื”ืชืงืคื•ืช DDoS ื•ืืช ื”ืกื›ื ืจืžืช ื”ืฉื™ืจื•ืช (SLA) ืฉืœ ืกืคืง ื”ืื™ืจื•ื—. ื”ืื ื”ื ืžื›ื™ืœื™ื ืชืฉื•ื‘ื•ืช ืœืฉืืœื•ืช ื”ื‘ืื•ืช:

  • ืื™ืœื• ืžื’ื‘ืœื•ืช ื˜ื›ื ื™ื•ืช ืžืฆื™ื™ื ื•ืช ืขืœ ื™ื“ื™ ืกืคืง ื”ืฉื™ืจื•ืช??
  • ืžื” ืงื•ืจื” ื›ืฉื”ืœืงื•ื— ื—ื•ืจื’ ืžื”ื’ื‘ื•ืœื•ืช?
  • ื›ื™ืฆื“ ื‘ื•ื ื” ืกืคืง ืื™ืจื•ื— ื”ื’ื ื” ืžืคื ื™ ื”ืชืงืคื•ืช DDoS (ื˜ื›ื ื•ืœื•ื’ื™ื•ืช, ืคืชืจื•ื ื•ืช, ืกืคืงื™ื)?

ืื ืœื ืžืฆืืช ืžื™ื“ืข ื–ื”, ื–ื• ืกื™ื‘ื” ืœื—ืฉื•ื‘ ืขืœ ืจืฆื™ื ื•ืชื• ืฉืœ ืกืคืง ื”ืฉื™ืจื•ืช, ืื• ืœืืจื’ืŸ ื”ื’ื ืช DDoS ื‘ืกื™ืกื™ืช (L3-4) ื‘ืขืฆืžืš. ืœื“ื•ื’ืžื”, ื”ื–ืžื™ื ื• ื—ื™ื‘ื•ืจ ืคื™ื–ื™ ืœืจืฉืช ืฉืœ ืกืคืง ืื‘ื˜ื—ื” ืžื™ื•ื—ื“.

ื—ืฉื•ื‘! ืื™ืŸ ื˜ืขื ืœืกืคืง ื”ื’ื ื” ืžืคื ื™ ื”ืชืงืคื•ืช ื‘ืจืžืช ื”ืืคืœื™ืงืฆื™ื” ื‘ืืžืฆืขื•ืช Reverse Proxy ืื ืกืคืง ื”ืื™ืจื•ื— ืฉืœืš ืื™ื ื• ืžืกื•ื’ืœ ืœืกืคืง ื”ื’ื ื” ืžืคื ื™ ื”ืชืงืคื•ืช ื‘ืจืžืช ื”ืชืฉืชื™ืช: ืฆื™ื•ื“ ื”ืจืฉืช ื™ื•ืขืžืก ื™ืชืจ ืขืœ ื”ืžื™ื“ื” ื•ื™ื”ืคื•ืš ืœืœื ื–ืžื™ืŸ, ื›ื•ืœืœ ืขื‘ื•ืจ ืฉืจืชื™ ื”-proxy ืฉืœ ืกืคืง ื”ืขื ืŸ (ืื™ื•ืจ 1).

ืื™ืจื•ื— ืขื ื”ื’ื ื” ืžืœืื” ืžืคื ื™ ื”ืชืงืคื•ืช DDoS - ืžื™ืชื•ืก ืื• ืžืฆื™ืื•ืช

ืื™ื•ืจ 1. ื”ืชืงืคื” ื™ืฉื™ืจื” ืขืœ ื”ืจืฉืช ืฉืœ ืกืคืง ื”ืื™ืจื•ื—

ื•ืืœ ืชืชื ื• ืœื”ื ืœื ืกื•ืช ืœืกืคืจ ืœื›ื ืื’ื“ื•ืช ืฉื›ืชื•ื‘ืช ื”-IP ื”ืืžื™ืชื™ืช ืฉืœ ื”ืฉืจืช ืžืกืชืชืจืช ืžืื—ื•ืจื™ ื”ืขื ืŸ ืฉืœ ืกืคืง ื”ืื‘ื˜ื—ื”, ืžื” ืฉืื•ืžืจ ืฉืื™ ืืคืฉืจ ืœืชืงื•ืฃ ืื•ืชื• ื™ืฉื™ืจื•ืช. ื‘ืชืฉืขื” ืžืงืจื™ื ืžืชื•ืš ืขืฉืจื”, ืœื ื™ื”ื™ื” ืงืฉื” ืœืชื•ืงืฃ ืœืžืฆื•ื ืืช ื›ืชื•ื‘ืช ื”-IP ื”ืืžื™ืชื™ืช ืฉืœ ื”ืฉืจืช ืื• ืœืคื—ื•ืช ืฉืœ ื”ืจืฉืช ืฉืœ ืกืคืง ื”ืื™ืจื•ื— ื›ื“ื™ "ืœื”ืจื•ืก" ืžืจื›ื– ื ืชื•ื ื™ื ืฉืœื.

ื›ื™ืฆื“ ืคื•ืขืœื™ื ื”ืืงืจื™ื ื‘ื—ื™ืคื•ืฉ ืื—ืจ ื›ืชื•ื‘ืช IP ืืžื™ืชื™ืช

ืžืชื—ืช ืœืกืคื•ื™ืœืจื™ื ื™ืฉื ืŸ ืžืกืคืจ ืฉื™ื˜ื•ืช ืœืžืฆื™ืืช ื›ืชื•ื‘ืช IP ืืžื™ืชื™ืช (ื ื™ืชื ืช ืœืžื˜ืจื•ืช ืžื™ื“ืข).

ืฉื™ื˜ื” 1: ื—ืคืฉ ื‘ืžืงื•ืจื•ืช ืคืชื•ื—ื™ื

ืืชื” ื™ื›ื•ืœ ืœื”ืชื—ื™ืœ ืืช ื”ื—ื™ืคื•ืฉ ืฉืœืš ืขื ื”ืฉื™ืจื•ืช ื”ืžืงื•ื•ืŸ ืื™ื ื˜ืœื™ื’ื ืฆื™ื” X: ื”ื•ื ืžื—ืคืฉ ื‘ืื™ื ื˜ืจื ื˜ ื”ืืคืœ, ืคืœื˜ืคื•ืจืžื•ืช ืฉื™ืชื•ืฃ ืžืกืžื›ื™ื, ืžืขื‘ื“ ื ืชื•ื ื™ Whois, ื“ืœื™ืคื•ืช ื ืชื•ื ื™ื ืฆื™ื‘ื•ืจื™ื™ื ื•ืžืงื•ืจื•ืช ืจื‘ื™ื ืื—ืจื™ื.

ืื™ืจื•ื— ืขื ื”ื’ื ื” ืžืœืื” ืžืคื ื™ ื”ืชืงืคื•ืช DDoS - ืžื™ืชื•ืก ืื• ืžืฆื™ืื•ืช

ืื ื‘ื”ืชื‘ืกืก ืขืœ ืกื™ืžื ื™ื ืžืกื•ื™ืžื™ื (ื›ื•ืชืจื•ืช HTTP, ื ืชื•ื ื™ Whois ื•ื›ื•'), ื ื™ืชืŸ ื”ื™ื” ืœืงื‘ื•ืข ืฉื”ื”ื’ื ื” ืขืœ ื”ืืชืจ ืžืื•ืจื’ื ืช ื‘ืืžืฆืขื•ืช Cloudflare, ืื– ืืชื” ื™ื›ื•ืœ ืœื”ืชื—ื™ืœ ืœื—ืคืฉ ืืช ื”-IP ื”ืืžื™ืชื™ ืž- ืจืฉื™ืžื”, ื”ืžื›ื™ืœ ื›-3 ืžื™ืœื™ื•ืŸ ื›ืชื•ื‘ื•ืช IP ืฉืœ ืืชืจื™ื ื”ืžืžื•ืงืžื™ื ืžืื—ื•ืจื™ Cloudflare.

ืื™ืจื•ื— ืขื ื”ื’ื ื” ืžืœืื” ืžืคื ื™ ื”ืชืงืคื•ืช DDoS - ืžื™ืชื•ืก ืื• ืžืฆื™ืื•ืช

ืฉื™ืžื•ืฉ ื‘ืชืขื•ื“ืช SSL ื•ืฉื™ืจื•ืช Censys ืืชื” ื™ื›ื•ืœ ืœืžืฆื•ื ื”ืจื‘ื” ืžื™ื“ืข ืฉื™ืžื•ืฉื™, ื›ื•ืœืœ ื›ืชื•ื‘ืช ื”-IP ื”ืืžื™ืชื™ืช ืฉืœ ื”ืืชืจ. ื›ื“ื™ ืœื™ืฆื•ืจ ื‘ืงืฉื” ืขื‘ื•ืจ ื”ืžืฉืื‘ ืฉืœืš, ืขื‘ื•ืจ ืœื›ืจื˜ื™ืกื™ื™ื” ืื™ืฉื•ืจื™ื ื•ื”ื–ืŸ:

_parsed.names: ืฉืsite AND tags.raw: ืžื”ื™ืžืŸ

ืื™ืจื•ื— ืขื ื”ื’ื ื” ืžืœืื” ืžืคื ื™ ื”ืชืงืคื•ืช DDoS - ืžื™ืชื•ืก ืื• ืžืฆื™ืื•ืช

ื›ื“ื™ ืœื—ืคืฉ ื›ืชื•ื‘ื•ืช IP ืฉืœ ืฉืจืชื™ื ื‘ืืžืฆืขื•ืช ืื™ืฉื•ืจ SSL, ืชืฆื˜ืจืš ืœืขื‘ื•ืจ ื‘ืื•ืคืŸ ื™ื“ื ื™ ืขืœ ื”ืจืฉื™ืžื” ื”ื ืคืชื—ืช ืขื ืžืกืคืจ ื›ืœื™ื (ื”ืœืฉื•ื ื™ืช "ื—ืงืจ", ื•ืœืื—ืจ ืžื›ืŸ ื‘ื—ืจ "ืžืืจื—ื™ IPv4").

ืฉื™ื˜ื” 2: DNS

ื—ื™ืคื•ืฉ ื‘ื”ื™ืกื˜ื•ืจื™ื” ืฉืœ ืฉื™ื ื•ื™ื™ื ื‘ืจืฉื•ืžื•ืช DNS ื”ื•ื ืฉื™ื˜ื” ื™ืฉื ื” ื•ืžื•ื›ื—ืช. ื›ืชื•ื‘ืช ื”-IP ื”ืงื•ื“ืžืช ืฉืœ ื”ืืชืจ ื™ื›ื•ืœื” ืœื”ื‘ื”ื™ืจ ื‘ืื™ื–ื” ืื™ืจื•ื— (ืื• ืžืจื›ื– ื ืชื•ื ื™ื) ื”ื•ื ื”ื™ื” ืžืžื•ืงื. ื‘ื™ืŸ ื”ืฉื™ืจื•ืชื™ื ื”ืžืงื•ื•ื ื™ื ืžื‘ื—ื™ื ืช ื ื•ื—ื•ืช ื”ืฉื™ืžื•ืฉ, ื‘ื•ืœื˜ื™ื ื”ื‘ืื™ื: ViewDNS ะธ ืžืกืœื•ืœื™ ืื‘ื˜ื—ื”.

ื›ืืฉืจ ืชืฉื ื” ืืช ื”ื”ื’ื“ืจื•ืช, ื”ืืชืจ ืœื ื™ืฉืชืžืฉ ื‘ืื•ืคืŸ ืžื™ื™ื“ื™ ื‘ื›ืชื•ื‘ืช ื”-IP ืฉืœ ืกืคืง ืื‘ื˜ื—ืช ื”ืขื ืŸ ืื• CDN, ืืœื ื™ืคืขืœ ื™ืฉื™ืจื•ืช ืœืžืฉืš ื–ืžืŸ ืžื”. ื‘ืžืงืจื” ื–ื”, ืงื™ื™ืžืช ืืคืฉืจื•ืช ืฉืฉื™ืจื•ืชื™ื ืžืงื•ื•ื ื™ื ืœืื—ืกื•ืŸ ื”ื™ืกื˜ื•ืจื™ื™ืช ื”ืฉื™ื ื•ื™ื™ื ื‘ื›ืชื•ื‘ื•ืช IP ืžื›ื™ืœื™ื ืžื™ื“ืข ืขืœ ื›ืชื•ื‘ืช ื”ืžืงื•ืจ ืฉืœ ื”ืืชืจ.

ืื™ืจื•ื— ืขื ื”ื’ื ื” ืžืœืื” ืžืคื ื™ ื”ืชืงืคื•ืช DDoS - ืžื™ืชื•ืก ืื• ืžืฆื™ืื•ืช

ืื ืื™ืŸ ืฉื•ื ื“ื‘ืจ ืžืœื‘ื“ ื”ืฉื ืฉืœ ืฉืจืช ื”-DNS ื”ื™ืฉืŸ, ืื– ื‘ืืžืฆืขื•ืช ื›ืœื™ ืขื–ืจ ืžื™ื•ื—ื“ื™ื (dig, host ืื• nslookup) ืืชื” ื™ื›ื•ืœ ืœื‘ืงืฉ ื›ืชื•ื‘ืช IP ืœืคื™ ืฉื ื”ื“ื•ืžื™ื™ืŸ ืฉืœ ื”ืืชืจ, ืœืžืฉืœ:

_dig @old_dns_server_name nameัะฐะนั‚ะฐ

ืฉื™ื˜ื” 3: ืื™ืžื™ื™ืœ

ื”ืจืขื™ื•ืŸ ืฉืœ ื”ืฉื™ื˜ื” ื”ื•ื ืœื”ืฉืชืžืฉ ื‘ื˜ื•ืคืก ื”ืžืฉื•ื‘/ื”ืจืฉืžื” (ืื• ื›ืœ ืฉื™ื˜ื” ืื—ืจืช ื”ืžืืคืฉืจืช ืœืš ืœื™ื–ื•ื ืฉืœื™ื—ืช ืžื›ืชื‘) ื›ื“ื™ ืœืงื‘ืœ ืžื›ืชื‘ ืœืžื™ื™ืœ ื•ืœื‘ื“ื•ืง ืืช ื”ื›ื•ืชืจื•ืช, ื‘ืคืจื˜ ื‘ืฉื“ื” "ื”ืชืงื‘ืœ" .

ืื™ืจื•ื— ืขื ื”ื’ื ื” ืžืœืื” ืžืคื ื™ ื”ืชืงืคื•ืช DDoS - ืžื™ืชื•ืก ืื• ืžืฆื™ืื•ืช

ื›ื•ืชืจืช ื”ื“ื•ื"ืœ ืžื›ื™ืœื” ืœืขืชื™ื ืงืจื•ื‘ื•ืช ืืช ื›ืชื•ื‘ืช ื”-IP ื”ืืžื™ืชื™ืช ืฉืœ ืจืฉื•ืžืช ื”-MX (ืฉืจืช ื—ื™ืœื•ืคื™ ื“ื•ื"ืœ), ืฉื™ื›ื•ืœื” ืœื”ื™ื•ืช ื ืงื•ื“ืช ื”ืชื—ืœื” ืœืžืฆื™ืืช ืฉืจืชื™ื ืื—ืจื™ื ื‘ื™ืขื“.

ื›ืœื™ ืื•ื˜ื•ืžืฆื™ื” ืœื—ื™ืคื•ืฉ

ืชื•ื›ื ืช ื—ื™ืคื•ืฉ IP ืžืื—ื•ืจื™ ืžื’ืŸ Cloudflare ืขื•ื‘ื“ืช ืœืจื•ื‘ ืขื‘ื•ืจ ืฉืœื•ืฉ ืžืฉื™ืžื•ืช:

  • ืกืจื•ืง ืœืื™ืชื•ืจ ืชืฆื•ืจืช DNS ืฉื’ื•ื™ื” ื‘ืืžืฆืขื•ืช DNSDumpster.com;
  • ืกืจื™ืงืช ืžืกื“ ื”ื ืชื•ื ื™ื ืฉืœ Crimeflare.com;
  • ื—ืคืฉ ืชืช-ื“ื•ืžื™ื™ื ื™ื ื‘ืืžืฆืขื•ืช ืฉื™ื˜ืช ื—ื™ืคื•ืฉ ืžื™ืœื•ืŸ.

ืžืฆื™ืืช ืชืช-ื“ื•ืžื™ื™ื ื™ื ื”ื™ื ืœืจื•ื‘ ื”ืืคืฉืจื•ืช ื”ื™ืขื™ืœื” ื‘ื™ื•ืชืจ ืžื‘ื™ืŸ ื”ืฉืœื•ืฉื” - ื‘ืขืœ ื”ืืชืจ ื™ื›ื•ืœ ืœื”ื’ืŸ ืขืœ ื”ืืชืจ ื”ืจืืฉื™ ื•ืœื”ืฉืื™ืจ ืืช ืชืช-ื”ื“ื•ืžื™ื™ื ื™ื ืคื•ืขืœื™ื ื™ืฉื™ืจื•ืช. ื”ื“ืจืš ื”ืงืœื” ื‘ื™ื•ืชืจ ืœื‘ื“ื•ืง ื”ื™ื ืœื”ืฉืชืžืฉ CloudFail.

ื‘ื ื•ืกืฃ, ื™ืฉื ื ื›ืœื™ ืขื–ืจ ื”ืžื™ื•ืขื“ื™ื ืจืง ืœื—ื™ืคื•ืฉ ืชืช-ื“ื•ืžื™ื™ื ื™ื ื‘ืืžืฆืขื•ืช ื—ื™ืคื•ืฉ ืžื™ืœื•ืŸ ื•ื—ื™ืคื•ืฉ ื‘ืžืงื•ืจื•ืช ืคืชื•ื—ื™ื, ืœืžืฉืœ: ืจืฉื™ืžืช ืžืฉื ื”3r ืื• dnsrecon.

ืื™ืš ื”ื—ื™ืคื•ืฉ ืžืชืจื—ืฉ ื‘ืคื•ืขืœ

ืœื“ื•ื’ืžื, ื ื™ืงื— ืืช ื”ืืชืจ seo.com ื‘ืืžืฆืขื•ืช Cloudflare, ืื•ืชื• ื ืžืฆื ื‘ืืžืฆืขื•ืช ืฉื™ืจื•ืช ื™ื“ื•ืข. ื‘ื ื•ื™ ืขื (ืžืืคืฉืจ ืœืš ื”ืŸ ืœืงื‘ื•ืข ืืช ื”ื˜ื›ื ื•ืœื•ื’ื™ื•ืช / ื”ืžื ื•ืขื™ื / CMS ืขืœื™ื”ื ืคื•ืขืœ ื”ืืชืจ, ื•ื”ืŸ ืœื”ื™ืคืš - ื—ื™ืคื•ืฉ ืืชืจื™ื ืœืคื™ ื”ื˜ื›ื ื•ืœื•ื’ื™ื•ืช ื‘ื”ืŸ ื ืขืฉื” ืฉื™ืžื•ืฉ).

ื›ืืฉืจ ืชืœื—ืฅ ืขืœ ื”ื›ืจื˜ื™ืกื™ื™ื” "ืžืืจื—ื™ื IPv4", ื”ืฉื™ืจื•ืช ื™ืฆื™ื’ ืจืฉื™ืžื” ืฉืœ ืžืืจื—ื™ื ื”ืžืฉืชืžืฉื™ื ื‘ืื™ืฉื•ืจ. ื›ื“ื™ ืœืžืฆื•ื ืืช ื–ื” ืฉืืชื” ืฆืจื™ืš, ื—ืคืฉ ื›ืชื•ื‘ืช IP ืขื ื™ืฆื™ืื” ืคืชื•ื—ื” 443. ืื ื”ื™ื ืžืคื ื” ืœืืชืจ ื”ืจืฆื•ื™, ื”ืžืฉื™ืžื” ื”ื•ืฉืœืžื”, ืื—ืจืช ืืชื” ืฆืจื™ืš ืœื”ื•ืกื™ืฃ ืืช ืฉื ื”ื“ื•ืžื™ื™ืŸ ืฉืœ ื”ืืชืจ ืœื›ื•ืชืจืช "ืžืืจื—" ืฉืœ ื‘ืงืฉืช HTTP (ืœื“ื•ื’ืžื”, *curl -H "Host: site_name" *https://IP_ะฐะดั€ะตั).

ืื™ืจื•ื— ืขื ื”ื’ื ื” ืžืœืื” ืžืคื ื™ ื”ืชืงืคื•ืช DDoS - ืžื™ืชื•ืก ืื• ืžืฆื™ืื•ืช

ื‘ืžืงืจื” ืฉืœื ื•, ื—ื™ืคื•ืฉ ื‘ืžืื’ืจ Censys ืœื ื ืชืŸ ื“ื‘ืจ, ืื– ื ืžืฉื™ืš ื”ืœืื”.

ืื ื• ื ื‘ืฆืข ื—ื™ืคื•ืฉ DNS ื“ืจืš ื”ืฉื™ืจื•ืช https://securitytrails.com/dns-trails.

ืื™ืจื•ื— ืขื ื”ื’ื ื” ืžืœืื” ืžืคื ื™ ื”ืชืงืคื•ืช DDoS - ืžื™ืชื•ืก ืื• ืžืฆื™ืื•ืช

ืขืœ ื™ื“ื™ ื—ื™ืคื•ืฉ ื‘ื›ืชื•ื‘ื•ืช ื”ืžื•ื–ื›ืจื•ืช ื‘ืจืฉื™ืžื•ืช ืฉืœ ืฉืจืชื™ DNS ื‘ืืžืฆืขื•ืช ื›ืœื™ ื”ืฉื™ืจื•ืช CloudFail, ืื ื• ืžื•ืฆืื™ื ืžืฉืื‘ื™ ืขื‘ื•ื“ื”. ื”ืชื•ืฆืื” ืชื”ื™ื” ืžื•ื›ื ื” ืชื•ืš ืžืกืคืจ ืฉื ื™ื•ืช.

ืื™ืจื•ื— ืขื ื”ื’ื ื” ืžืœืื” ืžืคื ื™ ื”ืชืงืคื•ืช DDoS - ืžื™ืชื•ืก ืื• ืžืฆื™ืื•ืช

ื‘ืืžืฆืขื•ืช ื ืชื•ื ื™ื ืคืชื•ื—ื™ื ื•ื›ืœื™ื ืคืฉื•ื˜ื™ื ื‘ืœื‘ื“, ืงื‘ืขื ื• ืืช ื›ืชื•ื‘ืช ื”-IP ื”ืืžื™ืชื™ืช ืฉืœ ืฉืจืช ื”ืื™ื ื˜ืจื ื˜. ื”ืฉืืจ ืขื‘ื•ืจ ื”ืชื•ืงืฃ ื–ื” ืขื ื™ื™ืŸ ืฉืœ ื˜ื›ื ื™ืงื”.

ื ื—ื–ื•ืจ ืœื‘ื—ื™ืจืช ืกืคืง ืื™ืจื•ื—. ื›ื“ื™ ืœื”ืขืจื™ืš ืืช ื”ืชื•ืขืœืช ืฉืœ ื”ืฉื™ืจื•ืช ืขื‘ื•ืจ ื”ืœืงื•ื—, ื ืฉืงื•ืœ ืฉื™ื˜ื•ืช ืืคืฉืจื™ื•ืช ืœื”ื’ื ื” ืžืคื ื™ ื”ืชืงืคื•ืช DDoS.

ื›ื™ืฆื“ ืกืคืง ืื™ืจื•ื— ื‘ื•ื ื” ืืช ื”ื”ื’ื ื” ืฉืœื•

  1. ืžืขืจื›ืช ื”ื’ื ื” ืžืฉืœื• ืขื ืฆื™ื•ื“ ืกื™ื ื•ืŸ (ืื™ื•ืจ 2).
    ื“ื•ืจืฉ:
    1.1. ืฆื™ื•ื“ ืœืกื™ื ื•ืŸ ืชื ื•ืขื” ื•ืจื™ืฉื™ื•ื ื•ืช ืชื•ื›ื ื”;
    1.2. ืžื•ืžื—ื™ื ื‘ืžืฉืจื” ืžืœืื” ืขืœ ืชืžื™ื›ืชื• ื•ืชืคืขื•ืœื•;
    1.3. ืขืจื•ืฆื™ ื’ื™ืฉื” ืœืื™ื ื˜ืจื ื˜ ืฉื™ืกืคื™ืงื• ืœืงืœื™ื˜ืช ื”ืชืงืคื•ืช;
    1.4. ืจื•ื—ื‘ ืคืก ืžืฉืžืขื•ืชื™ ืฉืœ ืขืจื•ืฅ ื‘ืชืฉืœื•ื ืžืจืืฉ ืขื‘ื•ืจ ืงื‘ืœืช ืชืขื‘ื•ืจืช "ื–ื‘ืœ".
    ืื™ืจื•ื— ืขื ื”ื’ื ื” ืžืœืื” ืžืคื ื™ ื”ืชืงืคื•ืช DDoS - ืžื™ืชื•ืก ืื• ืžืฆื™ืื•ืช
    ืื™ื•ืจ 2. ืžืขืจื›ืช ื”ืื‘ื˜ื—ื” ืฉืœ ืกืคืง ื”ืื™ืจื•ื— ืขืฆืžื•
    ืื ื ื™ืงื— ื‘ื—ืฉื‘ื•ืŸ ืืช ื”ืžืขืจื›ืช ื”ืžืชื•ืืจืช ื›ืืžืฆืขื™ ื”ื’ื ื” ืžืคื ื™ ื”ืชืงืคื•ืช DDoS ืžื•ื“ืจื ื™ื•ืช ืฉืœ ืžืื•ืช Gbps, ืื– ืžืขืจื›ืช ื›ื–ื• ืชืขืœื” ื”ืจื‘ื” ื›ืกืฃ. ื”ืื ืœืกืคืง ื”ืื™ืจื•ื— ื™ืฉ ื”ื’ื ื” ื›ื–ื•? ื”ืื ื”ื•ื ืžื•ื›ืŸ ืœืฉืœื ืขื‘ื•ืจ ืชืขื‘ื•ืจืช "ื–ื‘ืœ"? ื‘ืจื•ืจ ืฉืžื•ื“ืœ ื›ืœื›ืœื™ ื›ื–ื” ืื™ื ื• ืžืฉืชืœื ืœืกืคืง ืื ื”ืชืขืจื™ืคื™ื ืื™ื ื ืžืกืคืงื™ื ืชืฉืœื•ืžื™ื ื ื•ืกืคื™ื.
  2. Proxy ื”ืคื•ืš (ืขื‘ื•ืจ ืืชืจื™ ืื™ื ื˜ืจื ื˜ ื•ื™ื™ืฉื•ืžื™ื ืžืกื•ื™ืžื™ื ื‘ืœื‘ื“). ืœืžืจื•ืช ืžืกืคืจ ื™ืชืจื•ื ื•ืช, ื”ืกืคืง ืื™ื ื• ืžื‘ื˜ื™ื— ื”ื’ื ื” ืžืคื ื™ ื”ืชืงืคื•ืช DDoS ื™ืฉื™ืจื•ืช (ืจืื” ืื™ื•ืจ 1). ืกืคืงื™ ืื™ืจื•ื— ืžืฆื™ืขื™ื ืœืขืชื™ื ืงืจื•ื‘ื•ืช ืคืชืจื•ืŸ ื›ืžื• ืชืจื•ืคืช ืคืœื, ื•ืžืขื‘ื™ืจื™ื ืืช ื”ืื—ืจื™ื•ืช ืœืกืคืง ื”ืื‘ื˜ื—ื”.
  3. ืฉื™ืจื•ืชื™ื ืฉืœ ืกืคืง ืขื ืŸ ืžื™ื•ื—ื“ (ืฉื™ืžื•ืฉ ื‘ืจืฉืช ื”ืกื™ื ื•ืŸ ืฉืœื•) ืœื”ื’ื ื” ืžืคื ื™ ื”ืชืงืคื•ืช DDoS ื‘ื›ืœ ืจืžื•ืช OSI (ืื™ื•ืจ 3).
    ืื™ืจื•ื— ืขื ื”ื’ื ื” ืžืœืื” ืžืคื ื™ ื”ืชืงืคื•ืช DDoS - ืžื™ืชื•ืก ืื• ืžืฆื™ืื•ืช
    ืื™ื•ืจ 3. ื”ื’ื ื” ืžืงื™ืคื” ืžืคื ื™ ื”ืชืงืคื•ืช DDoS ื‘ืืžืฆืขื•ืช ืกืคืง ืžื™ื•ื—ื“
    ื”ื—ืœื˜ื” ืžื ื™ื— ืื™ื ื˜ื’ืจืฆื™ื” ืขืžื•ืงื” ื•ืจืžื” ื’ื‘ื•ื”ื” ืฉืœ ื›ืฉื™ืจื•ืช ื˜ื›ื ื™ืช ืฉืœ ืฉื ื™ ื”ืฆื“ื“ื™ื. ืžื™ืงื•ืจ ื—ื•ืฅ ืฉืœ ืฉื™ืจื•ืชื™ ืกื™ื ื•ืŸ ืชืขื‘ื•ืจื” ืžืืคืฉืจ ืœืกืคืง ื”ืื™ืจื•ื— ืœื”ื•ื–ื™ืœ ืืช ื”ืžื—ื™ืจ ืฉืœ ืฉื™ืจื•ืชื™ื ื ื•ืกืคื™ื ืขื‘ื•ืจ ื”ืœืงื•ื—.

ื—ืฉื•ื‘! ื›ื›ืœ ืฉื”ืžืืคื™ื™ื ื™ื ื”ื˜ื›ื ื™ื™ื ืฉืœ ื”ืฉื™ืจื•ืช ื”ื ื™ืชืŸ ื™ืชื•ืืจื• ืžืคื•ืจื˜ื™ื ื™ื•ืชืจ, ื›ืš ื’ื“ืœ ื”ืกื™ื›ื•ื™ ืœื“ืจื•ืฉ ืืช ื™ื™ืฉื•ืžื ืื• ืคื™ืฆื•ื™ ื‘ืžืงืจื” ืฉืœ ื”ืฉื‘ืชื”.

ื‘ื ื•ืกืฃ ืœืฉืœื•ืฉ ื”ืฉื™ื˜ื•ืช ื”ืขื™ืงืจื™ื•ืช, ื™ืฉื ื ืฉื™ืœื•ื‘ื™ื ื•ืฉื™ืœื•ื‘ื™ื ืจื‘ื™ื. ื‘ื‘ื—ื™ืจืช ืื™ืจื•ื—, ื—ืฉื•ื‘ ืฉื”ืœืงื•ื— ื™ื–ื›ื•ืจ ืฉื”ื”ื—ืœื˜ื” ืชื”ื™ื” ืชืœื•ื™ื” ืœื ืจืง ื‘ื’ื•ื“ืœ ื”ืชืงืคื•ืช ื—ืกื•ืžื•ืช ืžื•ื‘ื˜ื—ื•ืช ื•ื“ื™ื•ืง ื”ืกื™ื ื•ืŸ, ืืœื ื’ื ื‘ืžื”ื™ืจื•ืช ื”ืชื’ื•ื‘ื”, ื›ืžื• ื’ื ื‘ืชื•ื›ืŸ ื”ืžื™ื“ืข (ืจืฉื™ืžืช ื”ืชืงืคื•ืช ื—ืกื•ืžื•ืช, ืกื˜ื˜ื™ืกื˜ื™ืงื” ื›ืœืœื™ืช ื•ื›ื•').

ื–ื›ื•ืจ ืฉืจืง ืกืคืงื™ ืื™ืจื•ื— ื‘ื•ื“ื“ื™ื ื‘ืขื•ืœื ืžืกื•ื’ืœื™ื ืœืกืคืง ืจืžืช ื”ื’ื ื” ืžืงื•ื‘ืœืช ื‘ืขืฆืžื; ื‘ืžืงืจื™ื ืื—ืจื™ื, ืฉื™ืชื•ืฃ ืคืขื•ืœื” ื•ืื•ืจื™ื™ื ื•ืช ื˜ื›ื ื™ืช ืขื•ื–ืจื™ื. ืœืคื™ื›ืš, ื”ื‘ื ืช ื”ืขืงืจื•ื ื•ืช ื”ื‘ืกื™ืกื™ื™ื ืฉืœ ืืจื’ื•ืŸ ื”ื’ื ื” ืžืคื ื™ ื”ืชืงืคื•ืช DDoS ืชืืคืฉืจ ืœื‘ืขืœ ื”ืืชืจ ืœื ืœื™ืคื•ืœ ืœืชื—ื‘ื•ืœื•ืช ืฉื™ื•ื•ืงื™ื•ืช ื•ืœื ืœืงื ื•ืช "ื—ื–ื™ืจ ื‘ื“ื—ื™ืคื”".

ืžืงื•ืจ: www.habr.com

ื”ื•ืกืคืช ืชื’ื•ื‘ื”