Chinaunix首页 | 论坛 | 博客
  • 博客访问: 45433
  • 博文数量: 26
  • 博客积分: 800
  • 博客等级: 准尉
  • 技术积分: 270
  • 用 户 组: 普通用户
  • 注册时间: 2008-10-05 01:01
文章分类

全部博文(26)

文章存档

2011年(2)

2010年(9)

2009年(8)

2008年(7)

我的朋友

分类: LINUX

2009-03-06 01:17:47

今天检查一下公司网站的secure日志,把攻击的机器IP做了一个统计, 250多台机器在我掌管的一台服务器上进行了25万次的猜密码.这250台机器的IP地址如下,
114.141.15.20
114.141.15.6
114.141.15.9
116.21.91.8 port 7981 ssh2
116.22.211.229 port 3070 ssh2
116.22.211.229 port 5671 ssh2
116.23.85.16 port 1422 ssh2
116.23.85.16 port 3383 ssh2
117.21.249.75
117.22.6.82
117.28.224.71
117.34.70.21
118.143.232.21
118.220.255.151
119.206.196.86
119.206.205.53
121.14.104.226
121.14.152.6
121.14.152.66
121.14.5.208
121.144.130.33
121.15.167.243
121.172.142.78
121.32.155.214 port 11394 ssh2
121.32.155.214 port 11872 ssh2
121.32.155.214 port 11907 ssh2
121.32.155.214 port 3020 ssh2
121.32.155.214 port 3071 ssh2
121.50.46.123
122.1.91.78
122.102.7.2
122.160.162.210
122.160.200.44
122.160.48.76
122.200.82.173
122.200.91.4
122.201.70.12
122.205.95.2
122.252.228.3
122.41.175.118
122.70.129.72
122.9.63.150
123.125.56.18
123.139.3.100
123.212.42.166
123.233.245.226
124.124.13.194
124.153.106.155
124.207.254.226
124.207.43.166
124.254.15.169
125.208.3.9
125.22.251.218
125.71.211.103
125.77.254.51
140.115.72.72
146.82.88.205
146.9.21.128
148.245.157.217
151.200.214.83
163.27.236.2
174.129.174.140
188.24.65.232
189.57.19.210
190.11.29.34
190.90.90.30
193.132.141.190
195.49.201.35
196.3.165.153
200.131.37.209
200.66.102.164
200.91.200.67
201.193.93.94
201.238.196.27
201.28.148.19
201.76.53.166
202.104.3.83
202.105.95.51
202.106.63.131
202.108.29.9
202.108.60.21
202.116.98.50
202.121.199.139
202.122.141.98
202.138.180.132
202.146.77.126
202.161.45.178
202.198.129.149
202.202.112.58
202.222.18.173
202.30.194.25
202.75.218.139
202.79.26.76
202.90.96.40
203.129.255.188
203.156.179.230
203.197.205.163
203.199.209.138
203.229.244.242
203.31.191.240
203.77.217.34
203.95.7.163
205.234.232.235
206.222.23.170
208.101.254.2
208.177.106.175
208.96.162.136
209.40.199.77
209.90.89.78
210.192.102.22
210.219.122.3
210.3.54.174
210.40.128.31
210.51.171.74
210.51.47.37
210.77.146.53
210.83.202.3
211.123.2.51
211.144.32.185
211.154.134.116
211.189.39.240
211.239.151.168
211.57.128.6
212.117.165.235
212.117.166.178
212.175.141.74
213.252.116.178
216.135.167.194
217.219.67.86
217.23.239.37
217.71.129.180
217.77.130.138
218.12.227.18
218.16.239.244
218.188.194.226
218.20.48.127 port 10243 ssh2
218.20.48.127 port 12155 ssh2
218.20.48.127 port 2108 ssh2
218.20.48.127 port 2169 ssh2
218.20.48.127 port 45303 ssh2
218.20.48.127 port 49431 ssh2
218.22.67.123
218.241.177.241
218.246.199.138
218.28.53.210
218.56.61.114
218.7.49.85
218.90.192.219
219.140.253.194
219.140.253.196
219.140.253.199
219.146.12.135
219.146.252.203
219.146.60.38
219.76.232.66
220.225.201.5
220.225.90.149
220.231.155.163
220.246.44.82
220.67.124.156
221.130.184.137
221.130.201.158
221.133.39.82
221.176.255.110
221.194.128.66
221.214.212.50
221.3.131.110
221.7.151.133
222.217.87.211
222.221.2.210
222.35.119.120
222.35.143.63
222.73.103.175
222.73.31.237
222.87.0.97
24.20.181.173
58.196.29.32
58.211.82.139
58.254.143.130
58.53.192.47
58.60.106.17
58.60.106.18
58.61.157.7
59.126.211.129
59.185.104.218
59.41.188.196 port 4127 ssh2
59.41.189.216 port 2011 ssh2
59.42.10.51
59.42.177.142
59.42.99.205 port 1081 ssh2
59.63.25.158
60.170.241.2
60.198.212.6
60.199.249.20
60.22.46.176
60.32.112.179
61.12.63.76
61.125.59.10
61.131.81.192
61.138.177.91
61.143.134.65
61.144.253.239
61.153.15.69
61.155.9.5
61.164.112.27
61.166.154.200
61.166.190.58
61.172.249.147
61.175.245.94
61.184.104.106
61.189.240.222
61.19.242.5
61.19.244.224
61.190.33.228
61.237.15.202
61.240.131.173
61.90.222.226
62.103.24.22
62.16.112.15
64.255.90.128
64.27.9.165
64.76.125.143
65.23.156.104
69.162.108.71
70.52.44.68
72.249.127.254
74.53.54.242
74.95.194.21
75.101.184.7
75.127.78.142
75.68.77.71
77.92.152.14
79.173.101.136
80.191.78.26
80.233.216.6
80.90.80.78
82.195.17.161
82.209.213.62
82.77.202.27
83.145.198.61
83.18.166.34
83.194.186.179
84.16.234.189
84.16.252.58
85.16.136.18
85.25.149.187
86.109.197.178
86.35.136.216
87.24.183.19
87.244.24.38
87.30.86.145
88.191.20.211
88.191.89.51
88.79.127.99
89.115.48.7
89.140.26.154
91.192.136.8
91.204.162.15
91.65.191.181
93.103.12.217
98.126.9.226
更新一下,
121.9.212.73  (号称最大最全的家居装修网站)
59.37.54.48
60.195.250.54
还有这个:
119.183.52.166 - - [13/Feb/2009:02:39:43 +0800] "GET /NULL.IDA?CCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCT

阅读(1692) | 评论(1) | 转发(0) |
给主人留下些什么吧!~~

outofcontrol2009-06-03 11:47:38

iptables+fail2ban 三次登录失败ban它三小时,增加破解的时间成本。