Chinaunix首页 | 论坛 | 博客
  • 博客访问: 743655
  • 博文数量: 280
  • 博客积分: 10106
  • 博客等级: 上将
  • 技术积分: 3052
  • 用 户 组: 普通用户
  • 注册时间: 2007-10-31 17:10
文章分类

全部博文(280)

文章存档

2011年(2)

2010年(4)

2009年(4)

2008年(62)

2007年(208)

我的朋友

分类: 系统运维

2008-03-06 17:48:04

Router OS 2.97下载安装及共享上网的教程(已更新整理另加专业防火墙设置)


申明:这个网上也有很多教程的。只是看到很多朋友对2.9系列共享上网防火墙哪里不怎么会设。所以我就出一个。

我也来发一个Router OS 2.97共享上网的教程

2.8系列的是稳定。不过还是来尝尝鲜,偶也用用2.9系列的。

呵呵。

送给菜鸟。

首先下载VMware Workstation

下载地址:

里面有几个版本。是菜鸟就下载这个汉化的:

下好安装后新建虚拟机:

 

Router OS 2.97下载

然后把虚拟机的光驱设为使用光盘镜像文件。把地址指向你刚才下载的Router OS 2.97.ISO

启动虚拟机。按Esc键先择从光驱启动。

出现如图:

先第二个,开始安装Router OS 2.97

 

选择你要安装的组件。

为了学习,你可以选择全部。

然后按I,再按两次Y

等一会。

提示你重启。

然后按回车。

 

还是先按Esc选择重光驱启动。如图。

 

出现如下图。按C开始破解Router OS 2.97

 

然后稍作等等。

出现回图1

提示你重启,按y

重启后你将看到如图2

再等出现如图3

 

 

 

用户:admin

密码:(空的,什么都不要输)

呵呵。

依次输入:

sys

lic

pri

你会看到:

software-id: "123s-laa"

upgradable-until:jan/01/2008

level:6

features:extra-channels

等字样。

level:6

说明破解成功。6级ISP级别。

呵。

继续

输入:

..

..

打两点两次。

然后

setup

出现如图:

就哪就个E文,要好好学就查查字典。

 

按两次A

回车。

设一个IP

如:192.168.0.254/24

后面的24就是你的掩码。也就是:255.255.255.0

子网掩码算法网上一大堆。自己多找找。

回车。

这里的IP设为和你本机网段一样的。

这样你就可以通过本机访问路由了。

然后按两次

x

OK

ping 一下你的机子。

你可以通过telnet web winbox等访问路由了

 

OK

下载winbox

Connect T 这里输入你刚才设的IP

Login:这里输admin

Password:这里先不输

点击:Connect

出现如图1

 

Interfaces

这里启用第二块网卡。

把两网卡的名字改一下。

比如

ether1改为wan

ether2改为lan

是学习嘛。也就是说第一个网卡就是刚才我们设了和我们所在网段一起的IP地址的哪个网卡,我们把它看做是外网。

第二块我们把它当着是内网。一会设IP的时候把它设成另一个网段的。比如:192.168.5.1

第二块网卡启用

点击IP-Address

点+号

增加一个IP地址,下面选第二张网卡,

如果你改了哪就是选Lan

我没改所以我选的看上去是ether2。如图

 

点击winbox上的

IP-Routes

点击+号。

增加一个网关。这个网关就是外网给你的哪个。在这里也就是你机子用的哪个网关。我们设的外网就是你的内网嘛。

如图

 

点击winbox上的IP- Firewall

选择NAT

点+号

选择Action

Action:选masquerade

OK

如下图

 

继续选择:Mangle

点击+号

General

Chain:选择postrouting

Protocol:选择6(tcp)

如图1

点:Advanced

TCP Flags

TCP Lags选择syn

如图2

选择Action

Action选择change MSS

New TCP MSS:输入:1400

点击OK

现在可以找一台机子。

把IP改为192.168.5.0 看你的情况。也就是改为刚才你所设的第二块网卡的网段。试试能不能上网吧。呵呵。

 

 

 

然后点winbox上 New Terminal

出现如图1

然后把以下内容复制下来。

注意:不要一次复制。第一次你可以复制5行。以后每次复制5行。

然后在Terminal 窗口里点击右键

选择pasta

呵呵。回车。

继续每五行一次这样复制进来。

如图2

然后点击IP-Firewall

选择Filter Rules

看到什么了。简单吧。下面的专业防火墙是网盟一位兄弟发的,具体你用得到什么你还要选择一下。

感谢网盟的兄弟提供的好东西,以上内容我只是整理了一下。

/ ip firewall filter

ad ch input pr tcp dst-po 82 act drop comm Worm.NetSky.Y@mm

ad ch input pr tcp dst-po 113 act drop comm W32.Korgo.A/B/C/D/E/F-1

ad ch input pr tcp dst-po 2041 act drop comm W33.Korgo.A/B/C/D/E/F-2

ad ch input pr tcp dst-po 3067 act drop comm W32.Korgo.A/B/C/D/E/F-3

ad ch input pr tcp dst-po 6667 act drop comm W32.Korgo.A/B/C/D/E/F-4

ad ch input pr tcp dst-po 445 act drop comm W32.Korgo.A/B/C/D/E/F-5660

ad ch input pr tcp dst-po 1000-1001 act drop comm Backdoor.Nibu.B-1

ad ch input pr tcp dst-po 2283 act drop comm Backdoor.Nibu.B-2

ad ch input pr tcp dst-po 10000 act drop comm Backdoor.Nibu.E/G/H

ad ch input pr tcp dst-po 3422 act drop comm Backdoor.IRC.Aladinz.R-1

ad ch input pr tcp dst-po 43958 act drop comm Backdoor.IRC.Aladinz.R-2

ad ch input pr tcp dst-po 5554 act drop comm W32.Dabber.A/B-1

ad ch input pr tcp dst-po 8967 act drop comm W32.Dabber.A/B-2

ad ch input pr tcp dst-po 9898-9999 act drop comm W32.Dabber.A/B-3

ad ch input pr tcp dst-po 6789 act drop comm Worm.NetSky.S/T/U@mm

ad ch input pr tcp dst-po 8787 act drop comm Back.Orifice.2000.Trojan-1

ad ch input pr tcp dst-po 8879 act drop comm Back.Orifice.2000.Trojan-2

ad ch input pr tcp dst-po 31666 act drop comm Back.Orifice.2000.Trojan-3

ad ch input pr tcp dst-po 31337-31338 act drop comm Back.Orifice.2000.Trojan-4

ad ch input pr tcp dst-po 54320-54321 act drop comm Back.Orifice.2000.Trojan-5

ad ch input pr tcp dst-po 12345-12346 act drop comm Block.NetBus.Trojan-1

ad ch input pr tcp dst-po 20034 act drop comm Block.NetBus.Trojan-2

ad ch input pr tcp dst-po 21554 act drop comm GirlFriend.Trojan-1

ad ch input pr tcp dst-po 41 act drop comm DeepThroat.Trojan-1

ad ch input pr tcp dst-po 3150 act drop comm DeepThroat.Trojan-2

ad ch input pr tcp dst-po 999 act drop comm DeepThroat.Trojan-3

ad ch input pr tcp dst-po 6670 act drop comm DeepThroat.Trojan-4

ad ch input pr tcp dst-po 6771 act drop comm DeepThroat.Trojan-5

ad ch input pr tcp dst-po 60000 act drop comm DeepThroat.Trojan-6

ad ch input pr tcp dst-po 2140 act drop comm DeepThroat.Trojan-7

ad ch input pr tcp dst-po 10067 act drop comm Portal.of.Doom.Trojan-1

ad ch input pr tcp dst-po 10167 act drop comm Portal.of.Doom.Trojan-2

ad ch input pr tcp dst-po 3700 act drop comm Portal.of.Doom.Trojan-3

ad ch input pr tcp dst-po 9872-9875 act drop comm Portal.of.Doom.Trojan-4

ad ch input pr tcp dst-po 6883 act drop comm Delta.Source.Trojan-1

ad ch input pr tcp dst-po 26274 act drop comm Delta.Source.Trojan-2

ad ch input pr tcp dst-po 4444 act drop comm Delta.Source.Trojan-3

ad ch input pr tcp dst-po 47262 act drop comm Delta.Source.Trojan-4

ad ch input pr tcp dst-po 3791 act drop comm Eclypse.Trojan-1

ad ch input pr tcp dst-po 3801 act drop comm Eclypse.Trojan-2

ad ch input pr tcp dst-po 65390 act drop comm Eclypse.Trojan-3

ad ch input pr tcp dst-po 5880-5882 act drop comm Y3K.RAT.Trojan-1

ad ch input pr tcp dst-po 5888-5889 act drop comm Y3K.RAT.Trojan-2

ad ch input pr tcp dst-po 30100-30103 act drop comm NetSphere.Trojan-1

ad ch input pr tcp dst-po 30133 act drop comm NetSphere.Trojan-2

ad ch input pr tcp dst-po 7300-7301 act drop comm NetMonitor.Trojan-1

ad ch input pr tcp dst-po 7306-7308 act drop comm NetMonitor.Trojan-2

ad ch input pr tcp dst-po 79 act drop comm FireHotcker.Trojan-1

ad ch input pr tcp dst-po 5031 act drop comm FireHotcker.Trojan-2

ad ch input pr tcp dst-po 5321 act drop comm FireHotcker.Trojan-3

ad ch input pr tcp dst-po 6400 act drop comm TheThing.Trojan-1

ad ch input pr tcp dst-po 7777 act drop comm TheThing.Trojan-2

ad ch input pr tcp dst-po 1047 act drop comm GateCrasher.Trojan-1

ad ch input pr tcp dst-po 6969-6970 act drop comm GateCrasher.Trojan-2

ad ch input pr tcp dst-po 2774 act drop comm SubSeven-1

ad ch input pr tcp dst-po 27374 act drop comm SubSeven-2

ad ch input pr tcp dst-po 1243 act drop comm SubSeven-3

ad ch input pr tcp dst-po 1234 act drop comm SubSeven-4

ad ch input pr tcp dst-po 6711-6713 act drop comm SubSeven-5

ad ch input pr tcp dst-po 16959 act drop comm SubSeven-7

ad ch input pr tcp dst-po 11000 act drop comm Senna.Spy.Trojan-1

ad ch input pr tcp dst-po 13000 act drop comm Senna.Spy.Trojan-2

ad ch input pr tcp dst-po 25685-25686 act drop comm Moonpie.Trojan-1

ad ch input pr tcp dst-po 25982 act drop comm Moonpie.Trojan-2

ad ch input pr tcp dst-po 1024-1030 act drop comm NetSpy.Trojan-1

ad ch input pr tcp dst-po 1033 act drop comm NetSpy.Trojan-2

ad ch input pr tcp dst-po 31337-31339 act drop comm NetSpy.Trojan-3

ad ch input pr tcp dst-po 8102 act drop comm Trojan

ad ch input pr tcp dst-po 7306 act drop comm Netspy3.0Trojan

ad ch input pr tcp dst-po 8011 act drop comm WAY.Trojan

ad ch input pr tcp dst-po 7626 act drop comm Trojan.BingHe

ad ch input pr tcp dst-po 19191 act drop comm Trojan.NianSeHoYian

ad ch input pr tcp dst-po 23444-23445 act drop comm NetBull.Trojan

ad ch input pr tcp dst-po 2583 act drop comm WinCrash.Trojan-1

ad ch input pr tcp dst-po 3024 act drop comm WinCrash.Trojan-2

ad ch input pr tcp dst-po 4092 act drop comm WinCrash.Trojan-3

ad ch input pr tcp dst-po 5714 act drop comm WinCrash.Trojan-4

ad ch input pr tcp dst-po 1010-1012 act drop comm Doly1.0/1.35/1.5trojan-1

ad ch input pr tcp dst-po 1015 act drop comm Doly1.0/1.35/1.5trojan-2

ad ch input pr tcp dst-po 1999-2005 act drop comm TransScout.Trojan-1

ad ch input pr tcp dst-po 9878 act drop comm TransScout.Trojan-2

ad ch input pr tcp dst-po 2773 act drop comm Backdoor.YAI..Trojan-1

ad ch input pr tcp dst-po 7215 act drop comm Backdoor.YAI.Trojan-2

ad ch input pr tcp dst-po 54283 act drop comm Backdoor.YAI.Trojan-3

ad ch input pr tcp dst-po 1003 act drop comm BackDoorTrojan-1

ad ch input pr tcp dst-po 5598 act drop comm BackDoorTrojan-2

ad ch input pr tcp dst-po 5698 act drop comm BackDoorTrojan-3

ad ch input pr tcp dst-po 2716 act drop comm PrayerTrojan-1

ad ch input pr tcp dst-po 9999 act drop comm PrayerTrojan-2

ad ch input pr tcp dst-po 21544 act drop comm SchwindlerTrojan-1

ad ch input pr tcp dst-po 31554 act drop comm SchwindlerTrojan-2

ad ch input pr tcp dst-po 18753 act drop comm Shaft.DDoS.Trojan-1

ad ch input pr tcp dst-po 20432 act drop comm Shaft.DDoS.Trojan-2

ad ch input pr tcp dst-po 65000 act drop comm Devil.DDoS.Trojan

ad ch input pr tcp dst-po 11831 act drop comm LatinusTrojan-1

ad ch input pr tcp dst-po 29559 act drop comm LatinusTrojan-2

ad ch input pr tcp dst-po 1784 act drop comm Snid.X2Trojan-1

ad ch input pr tcp dst-po 3586 act drop comm Snid.X2Trojan-2

ad ch input pr tcp dst-po 7609 act drop comm Snid.X2Trojan-3

ad ch input pr tcp dst-po 12348-12349 act drop comm BionetTrojan-1

ad ch input pr tcp dst-po 12478 act drop comm BionetTrojan-2

ad ch input pr tcp dst-po 57922 act drop comm BionetTrojan-3

ad ch input pr tcp dst-po 3127-3198 act drop comm Worm.Novarg.a.Mydoom.a.-1

ad ch input pr tcp dst-po 4444 act drop comm Worm.MsBlaster-1

ad ch input pr tcp dst-po 6777 act drop comm Worm.BBeagle.a.Bagle.a.

ad ch input pr tcp dst-po 8866 act drop comm Worm.BBeagle.b

ad ch input pr tcp dst-po 2745 act drop comm Worm.BBeagle.c-g/j-l

ad ch input pr tcp dst-po 2556 act drop comm Worm.BBeagle.p/q/r/n

ad ch input pr tcp dst-po 20742 act drop comm Worm.BBEagle.m-2

ad ch input pr tcp dst-po 4751 act drop comm Worm.BBeagle.s/t/u/v

ad ch input pr tcp dst-po 2535 act drop comm Worm.BBeagle.aa/ab/w/x-z-2

ad ch input pr tcp dst-po 5238 act drop comm Worm.LovGate.r.RpcExploit

ad ch input pr tcp dst-po 1068 act drop comm Worm.Sasser.a

ad ch input pr tcp dst-po 5554 act drop comm Worm.Sasser.b/c/f

ad ch input pr tcp dst-po 9996 act drop comm Worm.Sasser.b/c/f

ad ch input pr tcp dst-po 9995 act drop comm Worm.Sasser.d

ad ch input pr tcp dst-po 10168 act drop comm Worm.Lovgate.a/b/c/d

ad ch input pr tcp dst-po 20808 act drop comm Worm.Lovgate.v.QQ

ad ch input pr tcp dst-po 1092 act drop comm Worm.Lovgate.f/g

ad ch input pr tcp dst-po 20168 act drop comm Worm.Lovgate.f/g

ad ch input pr tcp dst-po 1363-1364 act drop comm ndm.requester

ad ch input pr tcp dst-po 1368 act drop comm screen.cast

ad ch input pr tcp dst-po 1373 act drop comm hromgrafx

ad ch input pr tcp dst-po 1377 act drop comm cichlid

ad ch input pr tcp dst-po 3410 act drop comm Backdoor.OptixPro

ad ch input pr tcp dst-po 135-139 act drop

ad ch input pr tcp dst-po 7000 act drop

add chain=input protocol=tcp dst-port=69 action=drop

add chain=input protocol=tcp dst-port=161-162 action=drop

add chain=input protocol=tcp dst-port=52 action=drop

add chain=input protocol=tcp dst-port=54 action=drop

add chain=input protocol=tcp dst-port=416 action=drop

add chain=input protocol=tcp dst-port=420 action=drop

add chain=input protocol=tcp dst-port=514 action=drop

add chain=input protocol=tcp dst-port=555 action=drop

add chain=input protocol=tcp dst-port=559 action=drop

add chain=input protocol=tcp dst-port=666 action=drop

add chain=input protocol=tcp dst-port=669 action=drop

add chain=input protocol=tcp dst-port=743 action=drop

add chain=input protocol=udp dst-port=743 action=drop

add chain=input protocol=tcp dst-port=901 action=drop

add chain=input protocol=tcp dst-port=1013 action=drop

add chain=input protocol=tcp dst-port=1042 action=drop

add chain=input protocol=tcp dst-port=1203 action=drop

add chain=input protocol=tcp dst-port=1088 action=drop

add chain=input protocol=tcp dst-port=1111 action=drop

add chain=input protocol=tcp dst-port=1234 action=drop

add chain=input protocol=tcp dst-port=1241 action=drop

add chain=input protocol=tcp dst-port=1243 action=drop

add chain=input protocol=tcp dst-port=1433 action=drop

add chain=input protocol=tcp dst-port=2022 action=drop

add chain=input protocol=tcp dst-port=2023 action=drop

add chain=input protocol=tcp dst-port=3000 action=drop

add chain=input protocol=tcp dst-port=3332 action=drop

add chain=input protocol=tcp dst-port=4006 action=drop

add chain=input protocol=tcp dst-port=4889 action=drop

add chain=input protocol=tcp dst-port=5800 action=drop

add chain=input protocol=tcp dst-port=5900 action=drop

add chain=input protocol=tcp dst-port=6129 action=drop

add chain=input protocol=tcp dst-port=6267 action=drop

add chain=input protocol=tcp dst-port=6720 action=drop

add chain=input protocol=tcp dst-port=7000-7001 action=drop

add chain=input protocol=tcp dst-port=7306 action=drop

add chain=input protocol=tcp dst-port=8000 action=drop

add chain=input protocol=tcp dst-port=8888 action=drop

add chain=input protocol=tcp dst-port=11927 action=drop

add chain=input protocol=tcp dst-port=15804 action=drop

add chain=input protocol=tcp dst-port=16660 action=drop

add chain=input protocol=tcp dst-port=16661 action=drop

add chain=input protocol=tcp dst-port=17300 action=drop

add chain=forward protocol=tcp src-port=5354 action=drop

add chain=forward protocol=tcp src-port=9000 action=drop

add chain=forward protocol=tcp src-port=9099 action=drop

add chain=input protocol=tcp dst-port=1080 action=drop

add chain=input protocol=tcp dst-port=5554 action=drop

add chain=input protocol=tcp dst-port=8866 action=drop

add chain=input protocol=tcp dst-port=65506 action=drop

add chain=input protocol=tcp dst-port=593 act drop

add chain=input protocol=tcp dst-port=1214 act drop

ad ch input pr udp dst-po 135-139 act drop

ad ch input pr udp dst-po 8787 act drop comm Back.Orifice.2000.Trojan-6

ad ch input pr udp dst-po 8879 act drop comm Back.Orifice.2000.Trojan-7

ad ch input pr udp dst-po 31666 act drop comm Back.Orifice.2000.Trojan-8

ad ch input pr udp dst-po 31337-31338 act drop comm Back.Orifice.2000.Trojan-9

ad ch input pr udp dst-po 54320-54321 act drop comm Back.Orifice.2000.Trojan-10

ad ch input pr udp dst-po 12345-12346 act drop comm Block.NetBus.Trojan-3

ad ch input pr udp dst-po 20034 act drop comm Block.NetBus.Trojan-4

ad ch input pr udp dst-po 21554 act drop comm GirlFriend.Trojan-2

ad ch input pr udp dst-po 41 act drop comm DeepThroat.Trojan-8

ad ch input pr udp dst-po 3150 act drop comm DeepThroat.Trojan-9

ad ch input pr udp dst-po 999 act drop comm DeepThroat.Trojan-10

ad ch input pr udp dst-po 6670 act drop comm DeepThroat.Trojan-11

ad ch input pr udp dst-po 6771 act drop comm DeepThroat.Trojan-12

ad ch input pr udp dst-po 60000 act drop comm DeepThroat.Trojan-13

ad ch input pr udp dst-po 10067 act drop comm Portal.of.Doom.Trojan-5

ad ch input pr udp dst-po 10167 act drop comm Portal.of.Doom.Trojan-6

ad ch input pr udp dst-po 3700 act drop comm Portal.of.Doom.Trojan-7

ad ch input pr udp dst-po 9872-9875 act drop comm Portal.of.Doom.Trojan-8

ad ch input pr udp dst-po 6883 act drop comm Delta.Source.Trojan-5

ad ch input pr udp dst-po 26274 act drop comm Delta.Source.Trojan-6

ad ch input pr udp dst-po 44444 act drop comm Delta.Source.Trojan-7

ad ch input pr udp dst-po 47262 act drop comm Delta.Source.Trojan-8

ad ch input pr udp dst-po 3791 act drop comm Eclypse.Trojan-1

ad ch input pr udp dst-po 3801 act drop comm Eclypse.Trojan-2

ad ch input pr udp dst-po 5880-5882 act drop comm Eclypse.Trojan-3

ad ch input pr udp dst-po 5888-5889 act drop comm Eclypse.Trojan-4

ad ch input pr udp dst-po 34555 act drop comm Trin00.DDoS.Trojan-1

ad ch input pr udp dst-po 35555 act drop comm Trin00.DDoS.Trojan-2

ad ch input pr udp dst-po 31338 act drop comm NetSpy.DK.Trojan-1

ad ch input pr udp dst-po 69 act drop comm Worm.MsBlaster-2

ad ch input pr udp dst-po 123 act drop comm Worm.Sobig.f-1

ad ch input pr udp dst-po 995-999 act drop comm Worm.Sobig.f-2

ad ch input pr udp dst-po 8998 act drop comm Worm.Sobig.f-3

ad ch input pr udp dst-po 79 act drop

ad ch input pr udp dst-po 1024-1030 act drop

ad ch output pr tcp dst-po 1029 act drop

ad ch input pr udp dst-po 1000-1001 act drop

ad ch input pr udp dst-po 5238 act drop

ad ch input pr udp dst-po 445 act drop

ad ch input pr udp dst-po 9898-9999 act drop

ad ch input pr udp dst-po 4444 act drop

ad ch input pr udp dst-po 10000 act drop

ad ch input pr udp dst-po 7000 act drop

add chain=input protocol=udp dst-port=1433-1434 action=drop

add chain=input protocol=udp dst-port=1900 action=drop

add chain=input protocol=udp dst-port=161-162 action=drop

add chain=input protocol=udp dst-port=555 action=drop

add chain=input protocol=udp dst-port=15804 action=drop

add chain=input protocol=udp dst-port=11927 action=drop

add chain=input protocol=udp dst-port=8888 action=drop

add chain=input protocol=udp dst-port=8000 action=drop

add chain=input protocol=udp dst-port=8225 action=drop

add chain=input protocol=udp dst-port=7306 action=drop

add chain=input protocol=udp dst-port=6720 action=drop

add chain=input protocol=udp dst-port=6267 action=drop

add chain=input protocol=udp dst-port=6129 action=drop

add chain=input protocol=udp dst-port=5900 action=drop

add chain=input protocol=udp dst-port=5800 action=drop

add chain=input protocol=udp dst-port=2023 action=drop

add chain=input protocol=udp dst-port=1203 action=drop

add chain=input protocol=udp dst-port=1042 action=drop

add chain=input protocol=udp dst-port=995 action=drop

add chain=input protocol=udp dst-port=996-999 action=drop

add chain=input protocol=udp dst-port=420 action=drop

add chain=output protocol=udp dst-port=67-68 action=drop

add chain=input protocol=udp dst-port=416 action=drop

 

 

以下是防火墙部分

/ ip firewall filter

ad ch input pr tcp dst-po 82 act drop comm Worm.NetSky.Y@mm

ad ch input pr tcp dst-po 113 act drop comm W32.Korgo.A/B/C/D/E/F-1

ad ch input pr tcp dst-po 2041 act drop comm W33.Korgo.A/B/C/D/E/F-2

ad ch input pr tcp dst-po 3067 act drop comm W32.Korgo.A/B/C/D/E/F-3

ad ch input pr tcp dst-po 6667 act drop comm W32.Korgo.A/B/C/D/E/F-4

ad ch input pr tcp dst-po 445 act drop comm W32.Korgo.A/B/C/D/E/F-5660

ad ch input pr tcp dst-po 1000-1001 act drop comm Backdoor.Nibu.B-1

ad ch input pr tcp dst-po 2283 act drop comm Backdoor.Nibu.B-2

ad ch input pr tcp dst-po 10000 act drop comm Backdoor.Nibu.E/G/H

ad ch input pr tcp dst-po 3422 act drop comm Backdoor.IRC.Aladinz.R-1

ad ch input pr tcp dst-po 43958 act drop comm Backdoor.IRC.Aladinz.R-2

ad ch input pr tcp dst-po 5554 act drop comm W32.Dabber.A/B-1

ad ch input pr tcp dst-po 8967 act drop comm W32.Dabber.A/B-2

ad ch input pr tcp dst-po 9898-9999 act drop comm W32.Dabber.A/B-3

ad ch input pr tcp dst-po 6789 act drop comm Worm.NetSky.S/T/U@mm

ad ch input pr tcp dst-po 8787 act drop comm Back.Orifice.2000.Trojan-1

ad ch input pr tcp dst-po 8879 act drop comm Back.Orifice.2000.Trojan-2

ad ch input pr tcp dst-po 31666 act drop comm Back.Orifice.2000.Trojan-3

ad ch input pr tcp dst-po 31337-31338 act drop comm Back.Orifice.2000.Trojan-4

ad ch input pr tcp dst-po 54320-54321 act drop comm Back.Orifice.2000.Trojan-5

ad ch input pr tcp dst-po 12345-12346 act drop comm Block.NetBus.Trojan-1

ad ch input pr tcp dst-po 20034 act drop comm Block.NetBus.Trojan-2

ad ch input pr tcp dst-po 21554 act drop comm GirlFriend.Trojan-1

ad ch input pr tcp dst-po 41 act drop comm DeepThroat.Trojan-1

ad ch input pr tcp dst-po 3150 act drop comm DeepThroat.Trojan-2

ad ch input pr tcp dst-po 999 act drop comm DeepThroat.Trojan-3

ad ch input pr tcp dst-po 6670 act drop comm DeepThroat.Trojan-4

ad ch input pr tcp dst-po 6771 act drop comm DeepThroat.Trojan-5

ad ch input pr tcp dst-po 60000 act drop comm DeepThroat.Trojan-6

ad ch input pr tcp dst-po 2140 act drop comm DeepThroat.Trojan-7

ad ch input pr tcp dst-po 10067 act drop comm Portal.of.Doom.Trojan-1

ad ch input pr tcp dst-po 10167 act drop comm Portal.of.Doom.Trojan-2

ad ch input pr tcp dst-po 3700 act drop comm Portal.of.Doom.Trojan-3

ad ch input pr tcp dst-po 9872-9875 act drop comm Portal.of.Doom.Trojan-4

ad ch input pr tcp dst-po 6883 act drop comm Delta.Source.Trojan-1

ad ch input pr tcp dst-po 26274 act drop comm Delta.Source.Trojan-2

ad ch input pr tcp dst-po 4444 act drop comm Delta.Source.Trojan-3

ad ch input pr tcp dst-po 47262 act drop comm Delta.Source.Trojan-4

ad ch input pr tcp dst-po 3791 act drop comm Eclypse.Trojan-1

ad ch input pr tcp dst-po 3801 act drop comm Eclypse.Trojan-2

ad ch input pr tcp dst-po 65390 act drop comm Eclypse.Trojan-3

ad ch input pr tcp dst-po 5880-5882 act drop comm Y3K.RAT.Trojan-1

ad ch input pr tcp dst-po 5888-5889 act drop comm Y3K.RAT.Trojan-2

ad ch input pr tcp dst-po 30100-30103 act drop comm NetSphere.Trojan-1

ad ch input pr tcp dst-po 30133 act drop comm NetSphere.Trojan-2

ad ch input pr tcp dst-po 7300-7301 act drop comm NetMonitor.Trojan-1

ad ch input pr tcp dst-po 7306-7308 act drop comm NetMonitor.Trojan-2

ad ch input pr tcp dst-po 79 act drop comm FireHotcker.Trojan-1

ad ch input pr tcp dst-po 5031 act drop comm FireHotcker.Trojan-2

ad ch input pr tcp dst-po 5321 act drop comm FireHotcker.Trojan-3

ad ch input pr tcp dst-po 6400 act drop comm TheThing.Trojan-1

ad ch input pr tcp dst-po 7777 act drop comm TheThing.Trojan-2

ad ch input pr tcp dst-po 1047 act drop comm GateCrasher.Trojan-1

ad ch input pr tcp dst-po 6969-6970 act drop comm GateCrasher.Trojan-2

ad ch input pr tcp dst-po 2774 act drop comm SubSeven-1

ad ch input pr tcp dst-po 27374 act drop comm SubSeven-2

ad ch input pr tcp dst-po 1243 act drop comm SubSeven-3

ad ch input pr tcp dst-po 1234 act drop comm SubSeven-4

ad ch input pr tcp dst-po 6711-6713 act drop comm SubSeven-5

ad ch input pr tcp dst-po 16959 act drop comm SubSeven-7

ad ch input pr tcp dst-po 11000 act drop comm Senna.Spy.Trojan-1

ad ch input pr tcp dst-po 13000 act drop comm Senna.Spy.Trojan-2

ad ch input pr tcp dst-po 25685-25686 act drop comm Moonpie.Trojan-1

ad ch input pr tcp dst-po 25982 act drop comm Moonpie.Trojan-2

ad ch input pr tcp dst-po 1024-1030 act drop comm NetSpy.Trojan-1

ad ch input pr tcp dst-po 1033 act drop comm NetSpy.Trojan-2

ad ch input pr tcp dst-po 31337-31339 act drop comm NetSpy.Trojan-3

ad ch input pr tcp dst-po 8102 act drop comm Trojan

ad ch input pr tcp dst-po 7306 act drop comm Netspy3.0Trojan

ad ch input pr tcp dst-po 8011 act drop comm WAY.Trojan

ad ch input pr tcp dst-po 7626 act drop comm Trojan.BingHe

ad ch input pr tcp dst-po 19191 act drop comm Trojan.NianSeHoYian

ad ch input pr tcp dst-po 23444-23445 act drop comm NetBull.Trojan

ad ch input pr tcp dst-po 2583 act drop comm WinCrash.Trojan-1

ad ch input pr tcp dst-po 3024 act drop comm WinCrash.Trojan-2

ad ch input pr tcp dst-po 4092 act drop comm WinCrash.Trojan-3

ad ch input pr tcp dst-po 5714 act drop comm WinCrash.Trojan-4

ad ch input pr tcp dst-po 1010-1012 act drop comm Doly1.0/1.35/1.5trojan-1

ad ch input pr tcp dst-po 1015 act drop comm Doly1.0/1.35/1.5trojan-2

ad ch input pr tcp dst-po 1999-2005 act drop comm TransScout.Trojan-1

ad ch input pr tcp dst-po 9878 act drop comm TransScout.Trojan-2

ad ch input pr tcp dst-po 2773 act drop comm Backdoor.YAI..Trojan-1

ad ch input pr tcp dst-po 7215 act drop comm Backdoor.YAI.Trojan-2

ad ch input pr tcp dst-po 54283 act drop comm Backdoor.YAI.Trojan-3

ad ch input pr tcp dst-po 1003 act drop comm BackDoorTrojan-1

ad ch input pr tcp dst-po 5598 act drop comm BackDoorTrojan-2

ad ch input pr tcp dst-po 5698 act drop comm BackDoorTrojan-3

ad ch input pr tcp dst-po 2716 act drop comm PrayerTrojan-1

ad ch input pr tcp dst-po 9999 act drop comm PrayerTrojan-2

ad ch input pr tcp dst-po 21544 act drop comm SchwindlerTrojan-1

ad ch input pr tcp dst-po 31554 act drop comm SchwindlerTrojan-2

ad ch input pr tcp dst-po 18753 act drop comm Shaft.DDoS.Trojan-1

ad ch input pr tcp dst-po 20432 act drop comm Shaft.DDoS.Trojan-2

ad ch input pr tcp dst-po 65000 act drop comm Devil.DDoS.Trojan

ad ch input pr tcp dst-po 11831 act drop comm LatinusTrojan-1

ad ch input pr tcp dst-po 29559 act drop comm LatinusTrojan-2

ad ch input pr tcp dst-po 1784 act drop comm Snid.X2Trojan-1

ad ch input pr tcp dst-po 3586 act drop comm Snid.X2Trojan-2

ad ch input pr tcp dst-po 7609 act drop comm Snid.X2Trojan-3

ad ch input pr tcp dst-po 12348-12349 act drop comm BionetTrojan-1

ad ch input pr tcp dst-po 12478 act drop comm BionetTrojan-2

ad ch input pr tcp dst-po 57922 act drop comm BionetTrojan-3

ad ch input pr tcp dst-po 3127-3198 act drop comm Worm.Novarg.a.Mydoom.a.-1

ad ch input pr tcp dst-po 4444 act drop comm Worm.MsBlaster-1

ad ch input pr tcp dst-po 6777 act drop comm Worm.BBeagle.a.Bagle.a.

ad ch input pr tcp dst-po 8866 act drop comm Worm.BBeagle.b

ad ch input pr tcp dst-po 2745 act drop comm Worm.BBeagle.c-g/j-l

ad ch input pr tcp dst-po 2556 act drop comm Worm.BBeagle.p/q/r/n

ad ch input pr tcp dst-po 20742 act drop comm Worm.BBEagle.m-2

ad ch input pr tcp dst-po 4751 act drop comm Worm.BBeagle.s/t/u/v

ad ch input pr tcp dst-po 2535 act drop comm Worm.BBeagle.aa/ab/w/x-z-2

ad ch input pr tcp dst-po 5238 act drop comm Worm.LovGate.r.RpcExploit

ad ch input pr tcp dst-po 1068 act drop comm Worm.Sasser.a

ad ch input pr tcp dst-po 5554 act drop comm Worm.Sasser.b/c/f

ad ch input pr tcp dst-po 9996 act drop comm Worm.Sasser.b/c/f

ad ch input pr tcp dst-po 9995 act drop comm Worm.Sasser.d

ad ch input pr tcp dst-po 10168 act drop comm Worm.Lovgate.a/b/c/d

ad ch input pr tcp dst-po 20808 act drop comm Worm.Lovgate.v.QQ

ad ch input pr tcp dst-po 1092 act drop comm Worm.Lovgate.f/g

ad ch input pr tcp dst-po 20168 act drop comm Worm.Lovgate.f/g

ad ch input pr tcp dst-po 1363-1364 act drop comm ndm.requester

ad ch input pr tcp dst-po 1368 act drop comm screen.cast

ad ch input pr tcp dst-po 1373 act drop comm hromgrafx

ad ch input pr tcp dst-po 1377 act drop comm cichlid

ad ch input pr tcp dst-po 3410 act drop comm Backdoor.OptixPro

ad ch input pr tcp dst-po 135-139 act drop

ad ch input pr tcp dst-po 7000 act drop

add chain=input protocol=tcp dst-port=69 action=drop

add chain=input protocol=tcp dst-port=161-162 action=drop

add chain=input protocol=tcp dst-port=52 action=drop

add chain=input protocol=tcp dst-port=54 action=drop

add chain=input protocol=tcp dst-port=416 action=drop

add chain=input protocol=tcp dst-port=420 action=drop

add chain=input protocol=tcp dst-port=514 action=drop

add chain=input protocol=tcp dst-port=555 action=drop

add chain=input protocol=tcp dst-port=559 action=drop

add chain=input protocol=tcp dst-port=666 action=drop

add chain=input protocol=tcp dst-port=669 action=drop

add chain=input protocol=tcp dst-port=743 action=drop

add chain=input protocol=udp dst-port=743 action=drop

add chain=input protocol=tcp dst-port=901 action=drop

add chain=input protocol=tcp dst-port=1013 action=drop

add chain=input protocol=tcp dst-port=1042 action=drop

add chain=input protocol=tcp dst-port=1203 action=drop

add chain=input protocol=tcp dst-port=1088 action=drop

add chain=input protocol=tcp dst-port=1111 action=drop

add chain=input protocol=tcp dst-port=1234 action=drop

add chain=input protocol=tcp dst-port=1241 action=drop

add chain=input protocol=tcp dst-port=1243 action=drop

add chain=input protocol=tcp dst-port=1433 action=drop

add chain=input protocol=tcp dst-port=2022 action=drop

add chain=input protocol=tcp dst-port=2023 action=drop

add chain=input protocol=tcp dst-port=3000 action=drop

add chain=input protocol=tcp dst-port=3332 action=drop

add chain=input protocol=tcp dst-port=4006 action=drop

add chain=input protocol=tcp dst-port=4889 action=drop

add chain=input protocol=tcp dst-port=5800 action=drop

add chain=input protocol=tcp dst-port=5900 action=drop

add chain=input protocol=tcp dst-port=6129 action=drop

add chain=input protocol=tcp dst-port=6267 action=drop

add chain=input protocol=tcp dst-port=6720 action=drop

add chain=input protocol=tcp dst-port=7000-7001 action=drop

add chain=input protocol=tcp dst-port=7306 action=drop

add chain=input protocol=tcp dst-port=8000 action=drop

add chain=input protocol=tcp dst-port=8888 action=drop

add chain=input protocol=tcp dst-port=11927 action=drop

add chain=input protocol=tcp dst-port=15804 action=drop

add chain=input protocol=tcp dst-port=16660 action=drop

add chain=input protocol=tcp dst-port=16661 action=drop

add chain=input protocol=tcp dst-port=17300 action=drop

add chain=forward protocol=tcp src-port=5354 action=drop

add chain=forward protocol=tcp src-port=9000 action=drop

add chain=forward protocol=tcp src-port=9099 action=drop

add chain=input protocol=tcp dst-port=1080 action=drop

add chain=input protocol=tcp dst-port=5554 action=drop

add chain=input protocol=tcp dst-port=8866 action=drop

add chain=input protocol=tcp dst-port=65506 action=drop

add chain=input protocol=tcp dst-port=593 act drop

add chain=input protocol=tcp dst-port=1214 act drop

ad ch input pr udp dst-po 135-139 act drop

ad ch input pr udp dst-po 8787 act drop comm Back.Orifice.2000.Trojan-6

ad ch input pr udp dst-po 8879 act drop comm Back.Orifice.2000.Trojan-7

ad ch input pr udp dst-po 31666 act drop comm Back.Orifice.2000.Trojan-8

ad ch input pr udp dst-po 31337-31338 act drop comm Back.Orifice.2000.Trojan-9

ad ch input pr udp dst-po 54320-54321 act drop comm Back.Orifice.2000.Trojan-10

ad ch input pr udp dst-po 12345-12346 act drop comm Block.NetBus.Trojan-3

ad ch input pr udp dst-po 20034 act drop comm Block.NetBus.Trojan-4

ad ch input pr udp dst-po 21554 act drop comm GirlFriend.Trojan-2

ad ch input pr udp dst-po 41 act drop comm DeepThroat.Trojan-8

ad ch input pr udp dst-po 3150 act drop comm DeepThroat.Trojan-9

ad ch input pr udp dst-po 999 act drop comm DeepThroat.Trojan-10

ad ch input pr udp dst-po 6670 act drop comm DeepThroat.Trojan-11

ad ch input pr udp dst-po 6771 act drop comm DeepThroat.Trojan-12

ad ch input pr udp dst-po 60000 act drop comm DeepThroat.Trojan-13

ad ch input pr udp dst-po 10067 act drop comm Portal.of.Doom.Trojan-5

ad ch input pr udp dst-po 10167 act drop comm Portal.of.Doom.Trojan-6

ad ch input pr udp dst-po 3700 act drop comm Portal.of.Doom.Trojan-7

ad ch input pr udp dst-po 9872-9875 act drop comm Portal.of.Doom.Trojan-8

ad ch input pr udp dst-po 6883 act drop comm Delta.Source.Trojan-5

ad ch input pr udp dst-po 26274 act drop comm Delta.Source.Trojan-6

ad ch input pr udp dst-po 44444 act drop comm Delta.Source.Trojan-7

ad ch input pr udp dst-po 47262 act drop comm Delta.Source.Trojan-8

ad ch input pr udp dst-po 3791 act drop comm Eclypse.Trojan-1

ad ch input pr udp dst-po 3801 act drop comm Eclypse.Trojan-2

ad ch input pr udp dst-po 5880-5882 act drop comm Eclypse.Trojan-3

ad ch input pr udp dst-po 5888-5889 act drop comm Eclypse.Trojan-4

ad ch input pr udp dst-po 34555 act drop comm Trin00.DDoS.Trojan-1

ad ch input pr udp dst-po 35555 act drop comm Trin00.DDoS.Trojan-2

ad ch input pr udp dst-po 31338 act drop comm NetSpy.DK.Trojan-1

ad ch input pr udp dst-po 69 act drop comm Worm.MsBlaster-2

ad ch input pr udp dst-po 123 act drop comm Worm.Sobig.f-1

ad ch input pr udp dst-po 995-999 act drop comm Worm.Sobig.f-2

ad ch input pr udp dst-po 8998 act drop comm Worm.Sobig.f-3

ad ch input pr udp dst-po 79 act drop

ad ch input pr udp dst-po 1024-1030 act drop

ad ch output pr tcp dst-po 1029 act drop

ad ch input pr udp dst-po 1000-1001 act drop

ad ch input pr udp dst-po 5238 act drop

ad ch input pr udp dst-po 445 act drop

ad ch input pr udp dst-po 9898-9999 act drop

ad ch input pr udp dst-po 4444 act drop

ad ch input pr udp dst-po 10000 act drop

ad ch input pr udp dst-po 7000 act drop

add chain=input protocol=udp dst-port=1433-1434 action=drop

add chain=input protocol=udp dst-port=1900 action=drop

add chain=input protocol=udp dst-port=161-162 action=drop

add chain=input protocol=udp dst-port=555 action=drop

add chain=input protocol=udp dst-port=15804 action=drop

add chain=input protocol=udp dst-port=11927 action=drop

add chain=input protocol=udp dst-port=8888 action=drop

add chain=input protocol=udp dst-port=8000 action=drop

add chain=input protocol=udp dst-port=8225 action=drop

add chain=input protocol=udp dst-port=7306 action=drop

add chain=input protocol=udp dst-port=6720 action=drop

add chain=input protocol=udp dst-port=6267 action=drop

add chain=input protocol=udp dst-port=6129 action=drop

add chain=input protocol=udp dst-port=5900 action=drop

add chain=input protocol=udp dst-port=5800 action=drop

add chain=input protocol=udp dst-port=2023 action=drop

add chain=input protocol=udp dst-port=1203 action=drop

add chain=input protocol=udp dst-port=1042 action=drop

add chain=input protocol=udp dst-port=995 action=drop

add chain=input protocol=udp dst-port=996-999 action=drop

add chain=input protocol=udp dst-port=420 action=drop

add chain=output protocol=udp dst-port=67-68 action=drop

add chain=input protocol=udp dst-port=416 action=drop

呵呵。

把这个粘进去就OK啦。

照图做就OK!!

 

导入后就如图所示了。

 

具体的介绍和图片可以下载看:

下载地址1:

下载地址2:

 

阅读(1576) | 评论(0) | 转发(0) |
给主人留下些什么吧!~~