강좌
클라우드/리눅스에 관한 강좌입니다.
리눅스 분류

악성 Botnet 명령/제어 서버 사고 분석

작성자 정보

  • 웹관리자 작성
  • 작성일

컨텐츠 정보

본문

악성 Botnet 명령/제어 서버 사고 분석

 

다운로드 ==> etc.gif 악성 Botnet 명령및제어 서버 사고 분석.pdf


_____________________________________________________________________________________

 [자료: 한국정보보호진흥원(KISA)]

_____________________________________________________________________________________
목 차
1. 개요 ········································································································ 1
2. 피해 시스템 및 악성 Botnet 명령/제어 서버 정보 ···················· 1
3. 사고당시 주요 증상 ············································································ 1
4. 악성 Botnet 명령/제어 서버 및 악성 Bot 감염 시스템 ············ 1
5. 악성 Bot 탐지 방법 ·········································································· 15
6. 위험 요소 및 향후전망 ···································································· 17
7. 결론 ······································································································ 17
KrCERT-IN-2005-13 http://www.krcert.or.kr
악성 Botnet 명령/제어 서버 사고 분석 cert@krcert.or.kr

관련자료

댓글 0
등록된 댓글이 없습니다.

공지사항


뉴스광장


  • 현재 회원수 :  60,076 명
  • 현재 강좌수 :  36,001 개
  • 현재 접속자 :  497 명