CN118827135A - Domain name attack repair method, device, equipment, storage medium and product - Google Patents
Domain name attack repair method, device, equipment, storage medium and product Download PDFInfo
- Publication number
- CN118827135A CN118827135A CN202410608420.1A CN202410608420A CN118827135A CN 118827135 A CN118827135 A CN 118827135A CN 202410608420 A CN202410608420 A CN 202410608420A CN 118827135 A CN118827135 A CN 118827135A
- Authority
- CN
- China
- Prior art keywords
- domain name
- result
- authorization
- maintenance
- library
- Prior art date
- Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
- Pending
Links
- 238000000034 method Methods 0.000 title claims abstract description 83
- 230000008439 repair process Effects 0.000 title abstract description 85
- 238000012423 maintenance Methods 0.000 claims abstract description 153
- 238000012544 monitoring process Methods 0.000 claims abstract description 100
- 238000004590 computer program Methods 0.000 claims abstract description 7
- 238000013475 authorization Methods 0.000 claims description 223
- 238000004458 analytical method Methods 0.000 claims description 24
- 231100000572 poisoning Toxicity 0.000 claims description 24
- 230000000607 poisoning effect Effects 0.000 claims description 24
- 235000008694 Humulus lupulus Nutrition 0.000 claims description 5
- 238000005516 engineering process Methods 0.000 abstract description 2
- 230000005856 abnormality Effects 0.000 abstract 1
- 238000007726 management method Methods 0.000 description 14
- 230000004044 response Effects 0.000 description 13
- 230000008569 process Effects 0.000 description 9
- 230000006870 function Effects 0.000 description 8
- 230000002159 abnormal effect Effects 0.000 description 7
- 238000004891 communication Methods 0.000 description 7
- 238000010586 diagram Methods 0.000 description 6
- 238000012795 verification Methods 0.000 description 6
- 238000001514 detection method Methods 0.000 description 5
- 238000012545 processing Methods 0.000 description 5
- 230000006399 behavior Effects 0.000 description 3
- 238000012790 confirmation Methods 0.000 description 3
- 238000011084 recovery Methods 0.000 description 3
- 101001121408 Homo sapiens L-amino-acid oxidase Proteins 0.000 description 2
- 101000827703 Homo sapiens Polyphosphoinositide phosphatase Proteins 0.000 description 2
- 102100026388 L-amino-acid oxidase Human genes 0.000 description 2
- 102100023591 Polyphosphoinositide phosphatase Human genes 0.000 description 2
- 101100233916 Saccharomyces cerevisiae (strain ATCC 204508 / S288c) KAR5 gene Proteins 0.000 description 2
- 230000008901 benefit Effects 0.000 description 2
- 230000005540 biological transmission Effects 0.000 description 2
- 230000008859 change Effects 0.000 description 2
- 238000007906 compression Methods 0.000 description 2
- 230000006835 compression Effects 0.000 description 2
- 230000007123 defense Effects 0.000 description 2
- 230000007246 mechanism Effects 0.000 description 2
- 238000003672 processing method Methods 0.000 description 2
- 238000013024 troubleshooting Methods 0.000 description 2
- 101100012902 Saccharomyces cerevisiae (strain ATCC 204508 / S288c) FIG2 gene Proteins 0.000 description 1
- 230000002411 adverse Effects 0.000 description 1
- 238000010276 construction Methods 0.000 description 1
- 230000008094 contradictory effect Effects 0.000 description 1
- 238000013144 data compression Methods 0.000 description 1
- 230000003993 interaction Effects 0.000 description 1
- 230000003287 optical effect Effects 0.000 description 1
- 230000002265 prevention Effects 0.000 description 1
- 238000012360 testing method Methods 0.000 description 1
- 238000012546 transfer Methods 0.000 description 1
- 230000009466 transformation Effects 0.000 description 1
Classifications
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/14—Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
- H04L63/1441—Countermeasures against malicious traffic
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L61/00—Network arrangements, protocols or services for addressing or naming
- H04L61/09—Mapping addresses
- H04L61/25—Mapping addresses of the same type
- H04L61/2503—Translation of Internet protocol [IP] addresses
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L61/00—Network arrangements, protocols or services for addressing or naming
- H04L61/45—Network directories; Name-to-address mapping
- H04L61/4505—Network directories; Name-to-address mapping using standardised directories; using standardised directory access protocols
- H04L61/4511—Network directories; Name-to-address mapping using standardised directories; using standardised directory access protocols using domain name system [DNS]
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/14—Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
- H04L63/1408—Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic by monitoring network traffic
- H04L63/1425—Traffic logging, e.g. anomaly detection
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L9/00—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
- H04L9/40—Network security protocols
Landscapes
- Engineering & Computer Science (AREA)
- Computer Security & Cryptography (AREA)
- Computer Networks & Wireless Communication (AREA)
- Signal Processing (AREA)
- Computer Hardware Design (AREA)
- Computing Systems (AREA)
- General Engineering & Computer Science (AREA)
- Data Exchanges In Wide-Area Networks (AREA)
- Computer And Data Communications (AREA)
Abstract
本申请公开了一种域名攻击修复方法、装置、设备、存储介质及计算机程序产品,涉及网络安全技术领域,该方法包括:针对维护域名进行域名解析监测,得到监测结果;基于预设的域名基准库和信任授权地址库对所述监测结果进行解析判定,得到判定结果,其中,所述域名基准库中包括所述维护域名对应的第一互联网协议地址,所述信任授权地址库包括所述维护域名的授权服务器对应的第二互联网协议地址;根据所述判定结果进行域名攻击修复。采用本方案能够通过自动化进行域名解析监测、异常判定和攻击修复工作,对受到攻击的域名进行及时修复,确保域名的安全和稳定,提高网络安全保障。
The present application discloses a domain name attack repair method, device, equipment, storage medium and computer program product, which relates to the field of network security technology. The method includes: performing domain name resolution monitoring for a maintenance domain name to obtain a monitoring result; performing parsing and judging the monitoring result based on a preset domain name reference library and a trusted authorized address library to obtain a judgment result, wherein the domain name reference library includes a first Internet Protocol address corresponding to the maintenance domain name, and the trusted authorized address library includes a second Internet Protocol address corresponding to the authorized server of the maintenance domain name; performing domain name attack repair according to the judgment result. The use of this solution can automatically perform domain name resolution monitoring, abnormality judgment and attack repair work, timely repair the attacked domain name, ensure the security and stability of the domain name, and improve network security protection.
Description
技术领域Technical Field
本申请涉及网络安全技术领域,尤其涉及一种域名攻击修复方法、装置、设备、存储介质及计算机程序产品。The present application relates to the field of network security technology, and in particular to a domain name attack repair method, device, equipment, storage medium and computer program product.
背景技术Background Art
DNS(Domain Name System域名系统)是将域名与IP(Internet Protocol 互联网协议)地址形成映射地址簿的系统,是互联网的一项基础服务,也是用户上网访问网站的基本入口。DNS (Domain Name System) is a system that maps domain names to IP (Internet Protocol) addresses to form an address book. It is a basic service of the Internet and the basic entrance for users to access websites.
然而,DNS的重要性使其成为黑客的主要攻击对象,传统的DNS查询和响应报文以明文形式传输,这导致它们可以被网络、ISP(Internet Service Provider互联网服务提供商)或任何能够监视传输的人读取或篡改,这引发了诸如DNS劫持、缓存篡改、DNS欺骗等攻击行为,导致用户在访问被攻击的网站时被重定向到一个虚假的网站或者受到恶意软件的攻击,给用户和网站都带来了巨大的损失,而针对这类攻击行为,传统的处理方式需要人工进行检测和修复,但人工处理可能出现处理不及时、不可靠、不自动的情况,难以及时发现并应对攻击行为,保障网络安全。However, the importance of DNS makes it a major target for hackers. Traditional DNS query and response messages are transmitted in plain text, which means they can be read or tampered with by the network, ISP (Internet Service Provider) or anyone who can monitor the transmission. This has led to attacks such as DNS hijacking, cache tampering, and DNS spoofing, causing users to be redirected to a fake website or attacked by malware when visiting the attacked website, causing huge losses to both users and websites. For such attacks, traditional processing methods require manual detection and repair, but manual processing may be untimely, unreliable, and non-automatic, making it difficult to detect and respond to attacks in a timely manner and ensure network security.
综上,如何对受到攻击的域名进行及时修复,俨然已成为本领域亟需解决的技术问题。In summary, how to promptly repair attacked domain names has become a technical problem that urgently needs to be solved in this field.
发明内容Summary of the invention
本申请的主要目的在于提供一种域名攻击修复方法、装置、设备、存储介质及产品,旨在对受到攻击的域名进行及时修复,以提高网络安全保障。The main purpose of this application is to provide a domain name attack repair method, device, equipment, storage medium and product, aiming to promptly repair the attacked domain name to improve network security protection.
为实现上述目的,本申请提供一种域名攻击修复方法,所述域名攻击修复方法包括:To achieve the above objectives, the present application provides a domain name attack repair method, the domain name attack repair method comprising:
针对维护域名进行域名解析监测,得到监测结果;Perform domain name resolution monitoring on the maintained domain name and obtain monitoring results;
基于预设的域名基准库和信任授权地址库对所述监测结果进行解析判定,得到判定结果,其中,所述域名基准库中包括所述维护域名对应的第一互联网协议地址,所述信任授权地址库包括所述维护域名的授权服务器对应的第二互联网协议地址;The monitoring result is parsed and determined based on a preset domain name reference library and a trusted authorized address library to obtain a determination result, wherein the domain name reference library includes a first Internet Protocol address corresponding to the maintenance domain name, and the trusted authorized address library includes a second Internet Protocol address corresponding to the authorization server of the maintenance domain name;
根据所述判定结果进行域名攻击修复。The domain name attack is repaired according to the determination result.
可选地,在所述针对维护域名进行域名解析监测的步骤之前,所述方法还包括:Optionally, before the step of performing domain name resolution monitoring on the maintenance domain name, the method further includes:
确定待维护的维护域名列表;Determine the list of maintenance domain names to be maintained;
通过预设的域名系统查询工具查询所述维护域名列表中的各维护域名的解析记录;Querying the resolution record of each maintenance domain name in the maintenance domain name list through a preset domain name system query tool;
将所述解析记录中各所述维护域名的缓存解析结果和授权解析结果作为所述维护域名对应的第一互联网协议地址,存放至域名基准库中;The cached resolution result and the authorized resolution result of each of the maintenance domain names in the resolution record are used as the first Internet Protocol address corresponding to the maintenance domain name, and stored in the domain name reference library;
将所述解析记录中各所述维护域名的授权服务器对应的第二互联网协议地址记录存放至信任授权地址库中。The second Internet Protocol address record corresponding to each of the authorization servers maintaining the domain name in the resolution record is stored in a trusted authorization address library.
可选地,所述针对维护域名进行域名解析监测,得到监测结果的步骤,包括:Optionally, the step of performing domain name resolution monitoring on the maintenance domain name to obtain the monitoring result includes:
针对维护域名在缓存服务器上的缓存解析进行监测,得到所述维护域名对应的当前缓存解析结果;Monitor the cache resolution of the maintenance domain name on the cache server to obtain the current cache resolution result corresponding to the maintenance domain name;
针对所述维护域名在授权服务器上的授权解析进行监测,得到所述维护域名对应的当前授权解析结果;Monitor the authorization resolution of the maintenance domain name on the authorization server to obtain the current authorization resolution result corresponding to the maintenance domain name;
针对所述授权服务器的互联网协议地址进行监测,得到所述维护域名对应的当前授权地址;Monitor the Internet Protocol address of the authorization server to obtain the current authorization address corresponding to the maintenance domain name;
将所述当前缓存解析结果、所述当前授权结果和所述当前授权地址确定为域名解析监测的监测结果。The current cache resolution result, the current authorization result and the current authorization address are determined as monitoring results of domain name resolution monitoring.
可选地,所述基于预设的域名基准库和信任授权地址库对所述监测结果进行解析判定的步骤,包括:Optionally, the step of parsing and determining the monitoring result based on a preset domain name reference library and a trusted authorized address library includes:
判断所述当前缓存解析结果和所述当前授权解析结果是否在所述域名基准库内,并判断所述当前授权地址是否在所述信任授权地址库内;Determine whether the current cache resolution result and the current authorization resolution result are in the domain name reference library, and determine whether the current authorization address is in the trusted authorization address library;
若所述当前缓存解析结果和所述当前授权结果均在所述域名基准库内,则确定针对所述维护域名的判定结果为解析正确;If the current cached resolution result and the current authorization result are both in the domain name reference database, then determining that the determination result for the maintained domain name is that the resolution is correct;
若所述当前缓存解析结果在所述域名基准库内、所述当前授权结果不在所述域名基准库内且所述当前授权地址在所述信任授权地址库内,则确定针对所述维护域名的判定结果为第一域名劫持;If the current cache resolution result is in the domain name reference library, the current authorization result is not in the domain name reference library, and the current authorization address is in the trusted authorization address library, then determining that the determination result for the maintenance domain name is the first domain name hijacking;
若所述当前缓存解析结果在所述域名基准库内、所述当前授权结果不在所述域名基准库内且所述当前授权地址不在所述信任授权地址库内,则确定针对所述维护域名的判定结果为第二域名劫持;If the current cache resolution result is in the domain name reference library, the current authorization result is not in the domain name reference library, and the current authorization address is not in the trusted authorization address library, then determining that the determination result for the maintenance domain name is second domain name hijacking;
若所述当前缓存解析结果不在所述域名基准库内且所述当前授权结果在所述域名基准库内,则确定针对所述维护域名的判定结果为缓存投毒;If the current cache resolution result is not in the domain name reference library and the current authorization result is in the domain name reference library, determining that the determination result for the maintenance domain name is cache poisoning;
若所述当前缓存解析结果不在所述域名基准库内、所述当前授权结果不在所述域名基准库内且所述当前授权地址在所述信任授权地址库内,则确定针对所述维护域名的判定结果为第三域名劫持;If the current cache resolution result is not in the domain name reference library, the current authorization result is not in the domain name reference library, and the current authorization address is in the trusted authorization address library, then determining that the determination result for the maintenance domain name is a third domain name hijacking;
若所述当前缓存解析结果不在所述域名基准库内、所述当前授权结果不在所述域名基准库内且所述当前授权地址不在所述信任授权地址库内,则确定针对所述维护域名的判定结果为第四域名劫持。If the current cache resolution result is not in the domain name reference library, the current authorization result is not in the domain name reference library, and the current authorization address is not in the trusted authorization address library, then the determination result for the maintenance domain name is determined to be the fourth domain name hijacking.
可选地,所述根据所述判定结果进行域名攻击修复的步骤,包括:Optionally, the step of repairing the domain name attack according to the determination result includes:
若所述判定结果为所述缓存投毒,则对所述缓存服务器进行缓存刷新操作;If the determination result is that the cache is poisoned, performing a cache refresh operation on the cache server;
若所述判定结果为所述第一域名劫持、所述第二域名劫持、所述第三域名劫持或者所述第四域名劫持,则进行域名系统强制解析操作。If the determination result is the first domain name hijacking, the second domain name hijacking, the third domain name hijacking or the fourth domain name hijacking, a domain name system forced resolution operation is performed.
可选地,所述监测结果包括生存周期跳数,在所述根据所述判定结果进行域名攻击修复的步骤之后,所述方法还包括:Optionally, the monitoring result includes a life cycle hop count, and after the step of performing domain name attack repair according to the determination result, the method further includes:
计算所述生存周期跳数与基准生存周期跳数之间的跳数差值;Calculating the hop count difference between the life cycle hop count and the reference life cycle hop count;
根据所述跳数差值确定劫持设备。The hijacked device is determined according to the hop count difference.
此外,为实现上述目的,本申请还提供一种域名攻击修复装置,所述域名攻击修复装置包括:In addition, to achieve the above-mentioned purpose, the present application also provides a domain name attack repair device, the domain name attack repair device comprising:
监测模块,用于针对维护域名进行域名解析监测,得到监测结果;A monitoring module is used to monitor the domain name resolution for the maintained domain name and obtain the monitoring result;
判断模块,用于基于预设的域名基准库和信任授权地址库对所述监测结果进行解析判定,得到判定结果,其中,所述域名基准库中包括所述维护域名对应的第一互联网协议地址,所述信任授权地址库包括所述维护域名的授权服务器对应的第二互联网协议地址;A judgment module, used for parsing and judging the monitoring result based on a preset domain name reference library and a trusted authorized address library to obtain a judgment result, wherein the domain name reference library includes a first Internet Protocol address corresponding to the maintenance domain name, and the trusted authorized address library includes a second Internet Protocol address corresponding to the authorization server of the maintenance domain name;
修复模块,用于根据所述判定结果进行域名攻击修复。A repair module is used to repair the domain name attack according to the determination result.
此外,为实现上述目的,本申请还提供一种终端设备,所述终端设备包括:存储器、处理器及存储在所述存储器上并可在所述处理器上运行的域名攻击修复程序,所述域名攻击修复程序被所述处理器执行时实现如上所述的域名攻击修复方法的步骤。In addition, to achieve the above-mentioned purpose, the present application also provides a terminal device, which includes: a memory, a processor, and a domain name attack repair program stored on the memory and executable on the processor, and the domain name attack repair program, when executed by the processor, implements the steps of the domain name attack repair method described above.
此外,为实现上述目的,本申请还提出一种存储介质,所述存储介质为计算机可读存储介质,所述存储介质上存储有域名攻击修复程序,所述域名攻击修复程序被处理器执行时实现如上所述的域名攻击修复方法的步骤。In addition, to achieve the above-mentioned purpose, the present application also proposes a storage medium, which is a computer-readable storage medium, and a domain name attack repair program is stored on the storage medium. When the domain name attack repair program is executed by the processor, the steps of the domain name attack repair method described above are implemented.
此外,为实现上述目的,本申请还提供一种计算机程序产品,所述计算机程序产品包括域名攻击修复程序,所述域名攻击修复程序被处理器执行时实现如上文所述的域名攻击修复方法的步骤。In addition, to achieve the above-mentioned purpose, the present application also provides a computer program product, which includes a domain name attack repair program, and when the domain name attack repair program is executed by a processor, it implements the steps of the domain name attack repair method described above.
本申请实施例提出的一种域名攻击修复方法、装置、设备、存储介质及计算机程序产品,该域名攻击修复方法包括:针对维护域名进行域名解析监测,得到监测结果;基于预设的域名基准库和信任授权地址库对所述监测结果进行解析判定,得到判定结果,其中,所述域名基准库中包括所述维护域名对应的第一互联网协议地址,所述信任授权地址库包括所述维护域名的授权服务器对应的第二互联网协议地址;根据所述判定结果进行域名攻击修复。The embodiments of the present application propose a domain name attack repair method, device, equipment, storage medium and computer program product. The domain name attack repair method includes: performing domain name resolution monitoring on a maintenance domain name to obtain a monitoring result; parsing and judging the monitoring result based on a preset domain name reference library and a trusted authorized address library to obtain a judgment result, wherein the domain name reference library includes a first Internet Protocol address corresponding to the maintenance domain name, and the trusted authorized address library includes a second Internet Protocol address corresponding to an authorized server of the maintenance domain name; and performing domain name attack repair according to the judgment result.
相比于传统的域名攻击修复方法,本申请通过针对维护域名进行域名解析监测,得到维护域名的监测结果,从而实时了解维护域名的解析状态,有助于及时发现维护域名是否存在安全风险;然后,基于预设的域名基准库和信任授权地址库对监测到的域名解析监测结果进行解析判定,得到判定结果,其中,域名基准库中包括维护域名对应的第一互联网协议地址,信任授权地址库中包括维护域名的授权服务器对应的第二互联网协议地址,从而通过域名基准库和信任授权地址库自动化地进行域名解析监测结果的判定,无需人工逐一比对和验证,提高了网络检测效率同时减少了误判和漏判的可能性;最后,根据判定结果对维护域名进行域名攻击修复,如此,通过自动化进行域名解析监测、异常判定和攻击修复工作,对受到攻击的域名进行及时修复,确保域名的安全和稳定,提高了网络安全保障。Compared with the traditional domain name attack repair method, the present application obtains the monitoring result of the maintenance domain name by performing domain name resolution monitoring on the maintenance domain name, so as to understand the resolution status of the maintenance domain name in real time, which is helpful to timely discover whether there is a security risk in the maintenance domain name; then, the monitored domain name resolution monitoring result is analyzed and determined based on the preset domain name reference library and the trusted authorization address library to obtain the determination result, wherein the domain name reference library includes the first Internet Protocol address corresponding to the maintenance domain name, and the trusted authorization address library includes the second Internet Protocol address corresponding to the authorization server of the maintenance domain name, so that the domain name resolution monitoring result is automatically determined by the domain name reference library and the trusted authorization address library, without manual one-by-one comparison and verification, which improves the network detection efficiency and reduces the possibility of misjudgment and missed judgment; finally, the domain name attack is repaired for the maintenance domain name according to the determination result, so that the attacked domain name is repaired in time by automating the domain name resolution monitoring, abnormal determination and attack repair work, ensuring the security and stability of the domain name and improving network security.
附图说明BRIEF DESCRIPTION OF THE DRAWINGS
图1为本申请实施例方案涉及的终端设备硬件运行环境的设备结构示意图;FIG1 is a schematic diagram of the device structure of the hardware operating environment of the terminal device involved in the embodiment of the present application;
图2为本申请域名攻击修复方法一实施例所涉及的缓存投毒示意图;FIG2 is a schematic diagram of cache poisoning involved in an embodiment of a domain name attack repair method of the present application;
图3为本申请域名攻击修复方法第一实施例的流程示意图;FIG3 is a flow chart of a first embodiment of a domain name attack repair method of the present application;
图4为本申请域名攻击修复方法一实施例所涉及的业务判断的流程示意图;FIG4 is a schematic diagram of a process of business judgment involved in an embodiment of a domain name attack repair method of the present application;
图5为本申请域名攻击修复方法一实施例所涉及的指令处理的流程示意图;FIG5 is a flow chart of instruction processing involved in an embodiment of a domain name attack repair method of the present application;
图6为本申请域名攻击修复方法一实施例所涉及的处理中心的功能模块示意图;FIG6 is a schematic diagram of functional modules of a processing center involved in an embodiment of a domain name attack repair method of the present application;
图7为本申请域名攻击修复装置一实施例的功能模块示意图。FIG. 7 is a schematic diagram of functional modules of an embodiment of a domain name attack repair device of the present application.
本申请目的的实现、功能特点及优点将结合实施例,参照附图做进一步说明。The realization of the purpose, functional features and advantages of this application will be further explained in conjunction with embodiments and with reference to the accompanying drawings.
具体实施方式DETAILED DESCRIPTION
应当理解,此处所描述的具体实施例仅仅用以解释本申请,并不用于限定本申请。It should be understood that the specific embodiments described herein are only used to explain the present application and are not used to limit the present application.
下面将结合本申请实施例中的附图,对本申请实施例中的技术方案进行清楚、完整地描述,显然,所描述的实施例仅仅是本申请的一部分实施例,而不是全部的实施例。基于本申请中的实施例,本领域普通技术人员在没有作出创造性劳动前提下所获得的所有其他实施例,都属于本申请保护的范围。The following will be combined with the drawings in the embodiments of the present application to clearly and completely describe the technical solutions in the embodiments of the present application. Obviously, the described embodiments are only part of the embodiments of the present application, not all of the embodiments. Based on the embodiments in the present application, all other embodiments obtained by ordinary technicians in this field without creative work are within the scope of protection of this application.
需要说明,本申请实施例中所有方向性指示(诸如上、下、左、右、前、后……)仅用于解释在某一特定姿态(如附图所示)下各部件之间的相对位置关系、运动情况等,如果该特定姿态发生改变时,则该方向性指示也相应地随之改变。It should be noted that all directional indications in the embodiments of the present application (such as up, down, left, right, front, back, etc.) are only used to explain the relative position relationship, movement status, etc. between the components under a certain specific posture (as shown in the accompanying drawings). If the specific posture changes, the directional indication will also change accordingly.
在本申请中,除非另有明确的规定和限定,术语“连接”、“固定”等应做广义理解,例如,“固定”可以是固定连接,也可以是可拆卸连接,或成一体;可以是机械连接,也可以是电连接;可以是直接相连,也可以通过中间媒介间接相连,可以是两个元件内部的连通或两个元件的相互作用关系,除非另有明确的限定。对于本领域的普通技术人员而言,可以根据具体情况理解上述术语在本申请中的具体含义。In this application, unless otherwise clearly specified and limited, the terms "connection", "fixation", etc. should be understood in a broad sense. For example, "fixation" can be a fixed connection, a detachable connection, or an integral connection; it can be a mechanical connection or an electrical connection; it can be a direct connection or an indirect connection through an intermediate medium, it can be the internal connection of two elements or the interaction relationship between two elements, unless otherwise clearly defined. For ordinary technicians in this field, the specific meanings of the above terms in this application can be understood according to specific circumstances.
另外,在本申请中如涉及“第一”、“第二”等的描述仅用于描述目的,而不能理解为指示或暗示其相对重要性或者隐含指明所指示的技术特征的数量。由此,限定有“第一”、“第二”的特征可以明示或者隐含地包括至少一个该特征。另外,各个实施例之间的技术方案可以相互结合,但是必须是以本领域普通技术人员能够实现为基础,当技术方案的结合出现相互矛盾或无法实现时应当认为这种技术方案的结合不存在,也不在本申请要求的保护范围之内。In addition, in this application, descriptions such as "first", "second", etc. are only used for descriptive purposes and cannot be understood as indicating or implying their relative importance or implicitly indicating the number of technical features indicated. Therefore, the features defined as "first" and "second" may explicitly or implicitly include at least one of the features. In addition, the technical solutions between the various embodiments can be combined with each other, but they must be based on the ability of ordinary technicians in this field to implement them. When the combination of technical solutions is contradictory or cannot be implemented, it should be deemed that such combination of technical solutions does not exist and is not within the scope of protection required by this application.
本申请实施例提供一种终端设备。An embodiment of the present application provides a terminal device.
如图1所示,图1是本申请实施例方案涉及的终端设备硬件运行环境的设备结构示意图。As shown in FIG. 1 , FIG. 1 is a schematic diagram of the device structure of the hardware operating environment of the terminal device involved in the embodiment of the present application.
在本实施例中,终端设备可以是服务器、PC等智能终端。In this embodiment, the terminal device may be an intelligent terminal such as a server or a PC.
如图1所示,在终端设备的硬件运行环境中,该终端设备可以包括:处理器1001,例如CPU,网络接口1004,用户接口1003,存储器1005,通信总线1002。其中,通信总线1002用于实现这些组件之间的连接通信。用户接口1003可以包括显示屏(Display)、输入单元比如键盘(Keyboard),可选用户接口1003还可以包括标准的有线接口、无线接口。网络接口1004可选的可以包括标准的有线接口、无线接口(如WI-FI接口)。存储器1005可以是高速RAM存储器,也可以是稳定的存储器(non-volatile memory),例如磁盘存储器。存储器1005可选的还可以是独立于前述处理器1001的存储装置。As shown in Figure 1, in the hardware operating environment of the terminal device, the terminal device may include: a processor 1001, such as a CPU, a network interface 1004, a user interface 1003, a memory 1005, and a communication bus 1002. Among them, the communication bus 1002 is used to realize the connection and communication between these components. The user interface 1003 may include a display screen (Display), an input unit such as a keyboard (Keyboard), and the optional user interface 1003 may also include a standard wired interface and a wireless interface. The network interface 1004 may optionally include a standard wired interface and a wireless interface (such as a WI-FI interface). The memory 1005 may be a high-speed RAM memory, or a stable memory (non-volatile memory), such as a disk memory. The memory 1005 may also be a storage device independent of the aforementioned processor 1001.
本领域技术人员可以理解,图1中示出的终端设备结构并不构成对设备的限定,可以包括比图示更多或更少的部件,或者组合某些部件,或者不同的部件布置。Those skilled in the art will appreciate that the terminal device structure shown in FIG. 1 does not constitute a limitation on the device, and may include more or fewer components than shown, or a combination of certain components, or a different arrangement of components.
如图1所示,作为一种计算机存储介质的存储器1005中可以包括操作系统、网络通信模块、用户接口模块以及域名攻击修复程序。As shown in FIG. 1 , the memory 1005 as a computer storage medium may include an operating system, a network communication module, a user interface module, and a domain name attack repair program.
在图1所示的设备中,网络接口1004主要用于连接后台服务器,与后台服务器进行数据通信;用户接口1003主要用于连接客户端(用户端),与客户端进行数据通信;而处理器1001可以用于调用存储器1005中存储的域名攻击修复程序,并执行以下操作:In the device shown in FIG1 , the network interface 1004 is mainly used to connect to the backend server and perform data communication with the backend server; the user interface 1003 is mainly used to connect to the client (user end) and perform data communication with the client; and the processor 1001 can be used to call the domain name attack repair program stored in the memory 1005 and perform the following operations:
针对维护域名进行域名解析监测,得到监测结果;Perform domain name resolution monitoring on the maintained domain name and obtain monitoring results;
基于预设的域名基准库和信任授权地址库对所述监测结果进行解析判定,得到判定结果,其中,所述域名基准库中包括所述维护域名对应的第一互联网协议地址,所述信任授权地址库包括所述维护域名的授权服务器对应的第二互联网协议地址;The monitoring result is parsed and determined based on a preset domain name reference library and a trusted authorized address library to obtain a determination result, wherein the domain name reference library includes a first Internet Protocol address corresponding to the maintenance domain name, and the trusted authorized address library includes a second Internet Protocol address corresponding to the authorization server of the maintenance domain name;
根据所述判定结果进行域名攻击修复。The domain name attack is repaired according to the determination result.
可选地,处理器1001还可以用于调用存储器1005中存储的域名攻击修复程序,并执行以下操作:Optionally, the processor 1001 may also be configured to call a domain name attack repair program stored in the memory 1005, and perform the following operations:
确定待维护的维护域名列表;Determine the list of maintenance domain names to be maintained;
通过预设的域名系统查询工具查询所述维护域名列表中的各维护域名的解析记录;Querying the resolution record of each maintenance domain name in the maintenance domain name list through a preset domain name system query tool;
将所述解析记录中各所述维护域名的缓存解析结果和授权解析结果作为所述维护域名对应的第一互联网协议地址,存放至域名基准库中;The cached resolution result and the authorized resolution result of each of the maintenance domain names in the resolution record are used as the first Internet Protocol address corresponding to the maintenance domain name, and stored in the domain name reference library;
将所述解析记录中各所述维护域名的授权服务器对应的第二互联网协议地址记录存放至信任授权地址库中。The second Internet Protocol address record corresponding to each of the authorization servers maintaining the domain name in the resolution record is stored in a trusted authorization address library.
可选地,处理器1001还可以用于调用存储器1005中存储的域名攻击修复程序,并执行以下操作:Optionally, the processor 1001 may also be configured to call a domain name attack repair program stored in the memory 1005, and perform the following operations:
针对维护域名在缓存服务器上的缓存解析进行监测,得到所述维护域名对应的当前缓存解析结果;Monitor the cache resolution of the maintenance domain name on the cache server to obtain the current cache resolution result corresponding to the maintenance domain name;
针对所述维护域名在授权服务器上的授权解析进行监测,得到所述维护域名对应的当前授权解析结果;Monitor the authorization resolution of the maintenance domain name on the authorization server to obtain the current authorization resolution result corresponding to the maintenance domain name;
针对所述授权服务器的互联网协议地址进行监测,得到所述维护域名对应的当前授权地址;Monitor the Internet Protocol address of the authorization server to obtain the current authorization address corresponding to the maintenance domain name;
将所述当前缓存解析结果、所述当前授权结果和所述当前授权地址确定为域名解析监测的监测结果。The current cache resolution result, the current authorization result and the current authorization address are determined as monitoring results of domain name resolution monitoring.
可选地,处理器1001还可以用于调用存储器1005中存储的域名攻击修复程序,并执行以下操作:Optionally, the processor 1001 may also be configured to call a domain name attack repair program stored in the memory 1005, and perform the following operations:
判断所述当前缓存解析结果和所述当前授权解析结果是否在所述域名基准库内,并判断所述当前授权地址是否在所述信任授权地址库内;Determine whether the current cache resolution result and the current authorization resolution result are in the domain name reference library, and determine whether the current authorization address is in the trusted authorization address library;
若所述当前缓存解析结果和所述当前授权结果均在所述域名基准库内,则确定针对所述维护域名的判定结果为解析正确;If the current cached resolution result and the current authorization result are both in the domain name reference database, then determining that the determination result for the maintained domain name is that the resolution is correct;
若所述当前缓存解析结果在所述域名基准库内、所述当前授权结果不在所述域名基准库内且所述当前授权地址在所述信任授权地址库内,则确定针对所述维护域名的判定结果为第一域名劫持;If the current cache resolution result is in the domain name reference library, the current authorization result is not in the domain name reference library, and the current authorization address is in the trusted authorization address library, then determining that the determination result for the maintenance domain name is the first domain name hijacking;
若所述当前缓存解析结果在所述域名基准库内、所述当前授权结果不在所述域名基准库内且所述当前授权地址不在所述信任授权地址库内,则确定针对所述维护域名的判定结果为第二域名劫持;If the current cache resolution result is in the domain name reference library, the current authorization result is not in the domain name reference library, and the current authorization address is not in the trusted authorization address library, then determining that the determination result for the maintenance domain name is second domain name hijacking;
若所述当前缓存解析结果不在所述域名基准库内且所述当前授权结果在所述域名基准库内,则确定针对所述维护域名的判定结果为缓存投毒;If the current cache resolution result is not in the domain name reference library and the current authorization result is in the domain name reference library, determining that the determination result for the maintenance domain name is cache poisoning;
若所述当前缓存解析结果不在所述域名基准库内、所述当前授权结果不在所述域名基准库内且所述当前授权地址在所述信任授权地址库内,则确定针对所述维护域名的判定结果为第三域名劫持;If the current cache resolution result is not in the domain name reference library, the current authorization result is not in the domain name reference library, and the current authorization address is in the trusted authorization address library, then determining that the determination result for the maintenance domain name is a third domain name hijacking;
若所述当前缓存解析结果不在所述域名基准库内、所述当前授权结果不在所述域名基准库内且所述当前授权地址不在所述信任授权地址库内,则确定针对所述维护域名的判定结果为第四域名劫持。If the current cache resolution result is not in the domain name reference library, the current authorization result is not in the domain name reference library, and the current authorization address is not in the trusted authorization address library, then the determination result for the maintenance domain name is determined to be the fourth domain name hijacking.
可选地,处理器1001还可以用于调用存储器1005中存储的域名攻击修复程序,并执行以下操作:Optionally, the processor 1001 may also be configured to call a domain name attack repair program stored in the memory 1005, and perform the following operations:
若所述判定结果为所述缓存投毒,则对所述缓存服务器进行缓存刷新操作;If the determination result is that the cache is poisoned, performing a cache refresh operation on the cache server;
若所述判定结果为所述第一域名劫持、所述第二域名劫持、所述第三域名劫持或者所述第四域名劫持,则进行域名系统强制解析操作。If the determination result is the first domain name hijacking, the second domain name hijacking, the third domain name hijacking or the fourth domain name hijacking, a domain name system forced resolution operation is performed.
可选地,所述监测结果包括生存周期跳数,处理器1001还可以用于调用存储器1005中存储的域名攻击修复程序,并执行以下操作:Optionally, the monitoring result includes the life cycle hop count, and the processor 1001 may also be used to call the domain name attack repair program stored in the memory 1005, and perform the following operations:
计算所述生存周期跳数与基准生存周期跳数之间的跳数差值;Calculating the hop count difference between the life cycle hop count and the reference life cycle hop count;
根据所述跳数差值确定劫持设备。The hijacked device is determined according to the hop count difference.
基于上述的硬件结构,提出本申请域名攻击修复方法的各个实施例的整体构思。Based on the above hardware structure, the overall concept of each embodiment of the domain name attack repair method of the present application is proposed.
在本申请实施例中,对于政府、新闻媒体、网购商业等重要网站,在特别的重要会议期间,域名系统出现非法劫持、缓存投毒等情况,如果处理不及时,会出现非常恶劣的政治、经济、社会面的影响。传统方案存在如下的问题:一是只保护域名可用不可用,无法预判域名劫持,无法自动完成刷新缓存、域名强解等操作,存在处理效率低下的问题,大多数情况下无法达到5分钟内处理完毕的能力。二是判断安全问题没有严格的标准,容易人工错误判定。In the embodiments of the present application, for important websites such as government, news media, and online shopping businesses, during particularly important meetings, illegal hijacking and cache poisoning of the domain name system may occur. If not handled in a timely manner, there will be very adverse political, economic, and social impacts. The traditional solution has the following problems: First, it only protects whether the domain name is available or not, and cannot predict domain name hijacking, and cannot automatically complete operations such as refreshing the cache and forcing the domain name to resolve. There is a problem of low processing efficiency, and in most cases it cannot be completed within 5 minutes. Second, there is no strict standard for judging security issues, which is prone to manual error judgment.
对于协议安全预防,目前DNSSEC协议(Domain Name System SecurityExtensions一种DNS安全认证的机制)仅提供真实性和完整性的校验,无法确保DNS流量通信的机密性,无法防止DNS劫持;HTTPDNS(一种增强域名系统安全性的协议扩展)也只是常用于用户客户端到SP(Service Provider服务提供商)端的链接;DNS OVER TLS(简称DOT,一种基于传输层安全协议的DNS)实现了保密性与完整性,但在授权端实现会存在效率低下的问题,所以目前传统DNS侧没有具备预防的能力,均为事后采集的相关日志报文特征分析法,也没有自动化的修复手段,导致用户在访问被攻击的网站时被重定向到一个虚假的网站或者受到恶意软件的攻击,给用户和网站都带来了巨大的损失,而针对这类攻击行为,传统的处理方式需要人工进行检测和修复,但人工处理可能出现处理不及时、不可靠、不自动的情况,难以及时发现并应对攻击行为,保障网络安全。For protocol security prevention, the current DNSSEC protocol (Domain Name System Security Extensions, a DNS security authentication mechanism) only provides authenticity and integrity verification, and cannot ensure the confidentiality of DNS traffic communication, and cannot prevent DNS hijacking; HTTPDNS (a protocol extension that enhances the security of the domain name system) is also commonly used only for links from user clients to SPs (Service Providers); DNS OVER TLS (DOT for short, a DNS based on the transport layer security protocol) achieves confidentiality and integrity, but there is a problem of low efficiency when implemented on the authorization side. Therefore, the traditional DNS side currently does not have the ability to prevent, and all methods are related log message feature analysis methods collected afterwards, and there is no automated repair method, resulting in users being redirected to a fake website or attacked by malware when visiting the attacked website, causing huge losses to both users and websites. For this type of attack behavior, the traditional processing method requires manual detection and repair, but manual processing may be untimely, unreliable, and non-automatic, making it difficult to detect and respond to attack behaviors in a timely manner and ensure network security.
综上,如何对受到攻击的域名进行及时修复,俨然已成为本领域亟需解决的技术问题。In summary, how to promptly repair attacked domain names has become a technical problem that urgently needs to be solved in this field.
针对上述问题,本申请实施例提出一种域名攻击修复方法,该方法包括:针对维护域名进行域名解析监测,得到监测结果;基于预设的域名基准库和信任授权地址库对所述监测结果进行解析判定,得到判定结果,其中,所述域名基准库中包括所述维护域名对应的第一互联网协议地址,所述信任授权地址库包括所述维护域名的授权服务器对应的第二互联网协议地址;根据所述判定结果进行域名攻击修复。In response to the above problems, an embodiment of the present application proposes a domain name attack repair method, which includes: performing domain name resolution monitoring on a maintenance domain name to obtain a monitoring result; parsing and judging the monitoring result based on a preset domain name reference library and a trusted authorization address library to obtain a judgment result, wherein the domain name reference library includes a first Internet Protocol address corresponding to the maintenance domain name, and the trusted authorization address library includes a second Internet Protocol address corresponding to the authorization server of the maintenance domain name; and performing domain name attack repair according to the judgment result.
相比于传统的域名攻击修复方法,本申请实施例通过针对维护域名进行域名解析监测,得到维护域名的监测结果,从而实时了解维护域名的解析状态,有助于及时发现维护域名是否存在安全风险;然后,基于预设的域名基准库和信任授权地址库对监测到的域名解析监测结果进行解析判定,得到判定结果,其中,域名基准库中包括维护域名对应的第一互联网协议地址,信任授权地址库中包括维护域名的授权服务器对应的第二互联网协议地址,从而通过域名基准库和信任授权地址库自动化地进行域名解析监测结果的判定,无需人工逐一比对和验证,提高了网络检测效率同时减少了误判和漏判的可能性;最后,根据判定结果对维护域名进行域名攻击修复,如此,通过自动化进行域名解析监测、异常判定和攻击修复工作,对受到攻击的域名进行及时修复,确保域名的安全和稳定,提高了网络安全保障。Compared with the traditional domain name attack repair method, the embodiment of the present application obtains the monitoring result of the maintenance domain name by performing domain name resolution monitoring on the maintenance domain name, so as to understand the resolution status of the maintenance domain name in real time, which is helpful to timely discover whether there is a security risk in the maintenance domain name; then, based on the preset domain name reference library and the trusted authorization address library, the monitored domain name resolution monitoring result is analyzed and determined to obtain a determination result, wherein the domain name reference library includes the first Internet Protocol address corresponding to the maintenance domain name, and the trusted authorization address library includes the second Internet Protocol address corresponding to the authorization server of the maintenance domain name, so that the domain name resolution monitoring result is automatically determined by the domain name reference library and the trusted authorization address library, without manual one-by-one comparison and verification, thereby improving the network detection efficiency and reducing the possibility of misjudgment and missed judgment; finally, the domain name attack is repaired for the maintenance domain name according to the determination result, so that the attacked domain name is repaired in time by automating the domain name resolution monitoring, abnormal determination and attack repair work, ensuring the security and stability of the domain name and improving network security.
基于上述本申请域名攻击修复方法的总体构思,提出本申请域名攻击修复方法的各个实施例。Based on the above-mentioned overall concept of the domain name attack repair method of the present application, various embodiments of the domain name attack repair method of the present application are proposed.
在针对本申请域名攻击修复方法进行阐述之前,在本实施例中,先对DNS劫持、缓存投毒和域名注册攻击这三种常见的DNS攻击类型进行介绍。Before explaining the domain name attack repair method of the present application, in this embodiment, three common DNS attack types, namely DNS hijacking, cache poisoning and domain name registration attack, are first introduced.
DNS劫持是黑客监听正常用户到域名缓存服务器或者递归服务器到授权服务器的域名解析请求会话,根据会话内容构造修改IP指向的响应包,提前反馈给正常用户的情况。通常,链路镜像劫持时,抓包会收到同一请求域名的两个响应包。DNS hijacking is a situation where hackers monitor the domain name resolution request session from a normal user to a domain name cache server or from a recursive server to an authoritative server, construct a response packet that modifies the IP address based on the session content, and feed it back to the normal user in advance. Usually, when link mirroring is hijacked, two response packets for the same request domain name will be received when capturing packets.
用户通过输入域名正常访问网站的流程为:客户访问WWW.CESHI.COM(一种网站域名),如果DNS缓存服务器、递归服务器没有结果,则会从根节点开始,逐级递归访问,找到CESHI.COM的授权服务器,然后找到此域名的对应的A记录(将域名解析到IPv4地址的DNS记录)或者AAAA记录(将域名解析到IPv6地址的DNS记录),反馈给客户。The normal process for users to access the website by entering the domain name is as follows: the customer visits WWW.CESHI.COM (a website domain name). If the DNS cache server and recursive server have no results, it will start from the root node and recursively access step by step to find the authorized server of CESHI.COM, and then find the corresponding A record (DNS record that resolves the domain name to an IPv4 address) or AAAA record (DNS record that resolves the domain name to an IPv6 address) of this domain name and feedback to the customer.
由于DNS为UDP(user datagram protocol用户数据包协议)报文且明文传输,非法客户可以在中间链路上通过防火墙、搭建伪授权服务器等设备构造响应应答,给出错误的A记录返回给客户,或者攻击授权服务器后更改相关域名记录,最后DNS缓存递归服务器收到错误的递归结果,然后反馈给客户,这些链路上均存在发生域名劫持的可能。Since DNS is a UDP (user datagram protocol) message and is transmitted in plain text, illegal clients can construct responses through firewalls, set up fake authorization servers and other devices on the intermediate links, give incorrect A records back to the client, or attack the authorization server and change the relevant domain name records. Finally, the DNS cache recursive server receives the incorrect recursive result and then feeds it back to the client. There is a possibility of domain name hijacking on these links.
缓存投毒攻击行为又称为域名服务器缓存污染或者域名服务器快照侵害。目前DNS采用UDP协议传输查询和应答数据包,采用简单信任机制,对首先收到的应答数据包仅进行原查询包发送IP地址、端口和随机查询ID(Identity document身份标识号)的确认,而不会对数据包的合法性进行任何分析。若匹配,则接受其作为正确应答数据包,继续DNS解析过程,并丢弃后续到达的所有应答数据包。这样,非法用户可以仿冒授权服务器向缓存服务器发送伪造应答包,抢先完成应答以污染DNS缓存,只要伪造原查询包IP地址、端口及随机查询TID(Task Identifier任务标识符)相匹配即可。Cache poisoning attacks are also known as domain name server cache pollution or domain name server snapshot infringement. Currently, DNS uses the UDP protocol to transmit query and response data packets, and adopts a simple trust mechanism. For the first received response data packet, only the original query packet sending IP address, port and random query ID (Identity document identification number) are confirmed, and no analysis is performed on the legitimacy of the data packet. If it matches, it is accepted as the correct response data packet, the DNS resolution process continues, and all subsequent response data packets are discarded. In this way, illegal users can impersonate the authorized server to send a forged response packet to the cache server, and complete the response first to pollute the DNS cache, as long as the forged original query packet IP address, port and random query TID (Task Identifier) match.
缓存投毒攻击流程如图2所示:①黑客控制主机A向缓存服务器、授权服务器发出域名查询请求WWW.CESHI.COM;②黑客同时控制多台肉鸡B等发送针对该域名请求的伪造回复报文上传到CMNET(China Mobile Network中国移动互联网)上,这些报文包括黑客提供的错误的IP地址、随机生成的TID及端口号等关键信息。当伪造报文的TID和对该请求随机生成的查询TID相同的时候,则攻击成功,缓存服务器会将该次查询结果加至缓存,从而进入“缓存投毒”状态。The cache poisoning attack process is shown in Figure 2: ① The hacker controls host A to send a domain name query request WWW.CESHI.COM to the cache server and the authorization server; ② The hacker controls multiple bots B and others to send forged reply messages for the domain name request and upload them to CMNET (China Mobile Network). These messages include key information such as the wrong IP address provided by the hacker, the randomly generated TID and the port number. When the TID of the forged message is the same as the query TID randomly generated for the request, the attack is successful, and the cache server will add the query result to the cache, thus entering the "cache poisoning" state.
域名注册攻击主要分为两种方式:一是直接攻击域名服务器后从而获取用户名和密码信息,进入系统后修改相应的域名解析A记录指向;二是通过冒充原域名管理者对控制该域名的E-MAIL(邮箱)账号进行密码破解,然后以E-MAIL方式采用MAKE CHANGES功能(一种允许域名所有者或管理者对其域名的相关设置或信息进行修改的功能)修改公司的注册域名记录,或将域名转让到其他组织。There are two main types of domain name registration attacks: one is to directly attack the domain name server to obtain the username and password information, and then modify the corresponding domain name resolution A record after entering the system; the other is to impersonate the original domain name administrator to crack the password of the E-MAIL (email) account that controls the domain name, and then use the MAKE CHANGES function (a function that allows domain name owners or managers to modify the relevant settings or information of their domain names) via E-MAIL to modify the company's registered domain name records, or transfer the domain name to other organizations.
需要说明的是,在本实施例中,DNS劫持和域名注册攻击均属于域名劫持的具体类型。It should be noted that, in this embodiment, DNS hijacking and domain name registration attack are both specific types of domain name hijacking.
请参照图3,图3为本申请域名攻击修复方法第一实施例的流程示意图。需要说明的是,虽然在流程图中示出了逻辑顺序,但是在某些情况下,可以以不同于此处的顺序执行所示出或描述的步骤。Please refer to Figure 3, which is a flowchart of the first embodiment of the domain name attack repair method of the present application. It should be noted that although the logical order is shown in the flowchart, in some cases, the steps shown or described can be performed in a different order than here.
在本实施例中,为便于理解和阐述,在本实施例中均以DNS重要域名恢复处理中心作为直接的执行主体,以下简称为处理中心,以针对本申请域名攻击修复方法进行阐述。In this embodiment, for ease of understanding and explanation, the DNS important domain name recovery processing center is used as the direct execution entity in this embodiment, hereinafter referred to as the processing center, to explain the domain name attack repair method of this application.
如图3所示,在本实施例中,本申请域名攻击修复方法可以包括:As shown in FIG3 , in this embodiment, the domain name attack repair method of the present application may include:
步骤S10:针对维护域名进行域名解析监测,得到监测结果。Step S10: Perform domain name resolution monitoring on the maintained domain name to obtain monitoring results.
需要说明的是,在本实施例中,维护域名指需维护的重点网站的域名,例如重大会议期间,对于政府、新闻媒体、网购商业等重要网站都需要进行维护,这类重要网站各自对应的域名即为维护域名。It should be noted that, in this embodiment, the maintenance domain name refers to the domain name of key websites that need to be maintained. For example, during major conferences, important websites such as government, news media, and online shopping businesses need to be maintained, and the domain names corresponding to these important websites are the maintenance domain names.
在本实施例中,处理中心会设定专门的监测系统或工具,确保能够实时、准确地收集维护域名的域名解析的相关数据。处理中心会遵循用户预先制定的监测频率和策略,实时地对维护域名进行域名解析监测,得到的监测结果可以包括域名的解析IP地址、DNS服务器信息等指标,便于相关人员快速了解域名解析的当前状态,及时发现并处理潜在问题,为互联网的正常运行提供有力保障。In this embodiment, the processing center will set up a special monitoring system or tool to ensure that the relevant data of the domain name resolution of the maintained domain name can be collected in real time and accurately. The processing center will follow the monitoring frequency and strategy pre-set by the user to monitor the domain name resolution of the maintained domain name in real time. The monitoring results obtained may include indicators such as the resolved IP address of the domain name and DNS server information, which is convenient for relevant personnel to quickly understand the current status of the domain name resolution, timely discover and deal with potential problems, and provide strong guarantees for the normal operation of the Internet.
进一步地,在一种可行的实施例中,在步骤S10之前,本申请域名攻击修复方法还可以包括:Furthermore, in a feasible embodiment, before step S10, the domain name attack repair method of the present application may further include:
步骤S40:确定待维护的维护域名列表。Step S40: Determine a list of domain names to be maintained.
在本实施例中,处理中心会从业务部门、系统配置或数据库等来源收集待维护的维护域名,将收集的维护域名整理为一份明确的维护域名列表,同时,列表中可标注各个维护域名的所属类别、重要级别等相关信息。In this embodiment, the processing center collects maintenance domain names to be maintained from sources such as business departments, system configurations or databases, and organizes the collected maintenance domain names into a clear maintenance domain name list. At the same time, the list can mark relevant information such as the category and importance level of each maintenance domain name.
步骤S50:通过预设的域名系统查询工具查询维护域名列表中的各维护域名的解析记录。Step S50: query the resolution record of each maintenance domain name in the maintenance domain name list through a preset domain name system query tool.
在本实施例中,处理中心根据实际需求选择适合的域名系统查询工具,如nslookup、dig等,并设置查询工具的相关参数,如查询类型(A记录、NS记录等)、递归查询或非递归查询等,在设置好相关参数后,对维护域名列表中的每个域名执行查询操作,获取每个维护域名的解析记录,解析记录包括缓存解析结果、授权解析结果和授权服务器的IP地址等。In this embodiment, the processing center selects a suitable domain name system query tool, such as nslookup, dig, etc., according to actual needs, and sets relevant parameters of the query tool, such as query type (A record, NS record, etc.), recursive query or non-recursive query, etc. After setting the relevant parameters, a query operation is performed on each domain name in the maintained domain name list to obtain the resolution record of each maintained domain name, and the resolution record includes the cached resolution result, the authorized resolution result and the IP address of the authorized server, etc.
步骤S60:将解析记录中各维护域名的缓存解析结果和授权解析结果作为维护域名对应的第一互联网协议地址,存放至域名基准库中。Step S60: storing the cached resolution result and the authorized resolution result of each maintenance domain name in the resolution record as the first Internet Protocol address corresponding to the maintenance domain name in the domain name reference library.
在本实施例中,处理中心从解析记录中区分出缓存解析结果和授权解析结果,根据缓存解析结果和授权解析结果确定出维护域名的基准IP地址,将其作为维护域名的第一互联网协议地址,存放至域名基准库中,以便于后续将监测到的维护域名的监测结果与该域名基准库内的第一互联网协议地址进行比对。In this embodiment, the processing center distinguishes between the cached resolution results and the authorized resolution results from the resolution records, determines the base IP address of the maintenance domain name based on the cached resolution results and the authorized resolution results, and stores it in the domain name reference library as the first Internet Protocol address of the maintenance domain name, so as to facilitate subsequent comparison of the monitoring results of the maintenance domain name with the first Internet Protocol address in the domain name reference library.
步骤S70:将解析记录中各维护域名的授权服务器对应的第二互联网协议地址记录存放至信任授权地址库中。Step S70: storing the second Internet Protocol address record corresponding to the authorization server of each maintenance domain name in the resolution record into the trusted authorization address library.
在本实施例中,处理中心从解析记录中区分出各维护域名的授权服务器对应的IP地址(即第二互联网协议地址)记录,并将其存放至信任授权地址库中,以便于后续将监测到的维护域名的监测结果与该信任授权地址库中的第二互联网协议地址进行比对。In this embodiment, the processing center distinguishes the IP address (i.e., the second Internet Protocol address) record corresponding to the authorization server of each maintenance domain name from the resolution record, and stores it in the trusted authorization address library to facilitate the subsequent comparison of the monitoring results of the monitored maintenance domain name with the second Internet Protocol address in the trusted authorization address library.
如此,在本实施例中,通过确定待维护的域名列表,并通过域名系统查询工具获取其解析记录,进而构建完整的域名基准库和信任授权地址库,可以确保处理中心能够准确、高效地为后续的域名解析监测和判定提供可靠的数据支持。Thus, in this embodiment, by determining a list of domain names to be maintained and obtaining their resolution records through a domain name system query tool, and then building a complete domain name reference library and a trusted authorization address library, it can be ensured that the processing center can accurately and efficiently provide reliable data support for subsequent domain name resolution monitoring and judgment.
示例性地,在一种可行的实施例中,以dig作为域名系统查询工具为例,处理中心可通过命令:DIG@缓存服务器域名A,得到本地缓存的解析结果;通过命令:DIG@授权服务器域名A,得到授权服务器域名的解析结果;通过命令:DIG@授权服务器域名NS,得到授权服务器的IP。根据以上命令,处理中心对维护域名依次进行授权拨测,可得到维护域名列表内各维护域名的解析IP记录,形成域名基准库,通过查询NS记录中指定的DNS服务器的IP地址,形成信任授权地址库。For example, in a feasible embodiment, taking dig as a domain name system query tool, the processing center can obtain the resolution result of the local cache through the command: DIG@cache server domain name A; obtain the resolution result of the authorized server domain name through the command: DIG@authorized server domain name A; obtain the IP of the authorized server through the command: DIG@authorized server domain name NS. According to the above commands, the processing center performs authorized dialing on the maintenance domain names in turn, and can obtain the resolution IP records of each maintenance domain name in the maintenance domain name list to form a domain name reference library, and form a trusted authorized address library by querying the IP address of the DNS server specified in the NS record.
步骤S20:基于预设的域名基准库和信任授权地址库对监测结果进行解析判定,得到判定结果,其中,域名基准库中包括维护域名对应的第一互联网协议地址,信任授权地址库包括维护域名的授权服务器对应的第二互联网协议地址。Step S20: Analyze and determine the monitoring results based on the preset domain name reference library and the trusted authorized address library to obtain a determination result, wherein the domain name reference library includes a first Internet Protocol address corresponding to the maintenance domain name, and the trusted authorized address library includes a second Internet Protocol address corresponding to the authorization server of the maintenance domain name.
在本实施例,处理中心预先构建的域名基准库中包括维护域名列表中各个维护域名各自对应的基准IP地址,基准IP地址即第一互联网协议地址,信任授权地址库中包括维护域名列表中各个维护域名的授权服务器对应的授权IP地址,即第二互联网协议地址,处理中心在实时监测到维护域名的域名解析记录后,根据域名基准库和信任授权地址库对监测结果进行判定,得到判定结果,判定结果可以为解析正确、缓存投毒或是域名劫持等,在实际的应用场景中,判定结果还可以包括更多情况,本实施例中对此不作具体限定。In this embodiment, the domain name reference library pre-constructed by the processing center includes the reference IP address corresponding to each maintenance domain name in the maintenance domain name list, the reference IP address is the first Internet Protocol address, and the trusted authorization address library includes the authorized IP address corresponding to the authorization server of each maintenance domain name in the maintenance domain name list, that is, the second Internet Protocol address. After the processing center monitors the domain name resolution record of the maintenance domain name in real time, it judges the monitoring result according to the domain name reference library and the trusted authorization address library to obtain a judgment result. The judgment result may be correct resolution, cache poisoning or domain name hijacking, etc. In actual application scenarios, the judgment result may also include more situations, which are not specifically limited in this embodiment.
步骤S30:根据判定结果进行域名攻击修复。Step S30: Repair the domain name attack according to the determination result.
在本实施例中,处理中心根据判定结果来进行针对性的域名攻击修复,示例性地,处理中心监测维护域名的缓存结果,与域名基准库进行比较,如果缓存结果不在域名基准库的包含范围之内,则说明存在缓存投毒或者域名劫持;然后,进一步拨测授权服务器域名解析,若授权服务器域名解析所有落点均在域名基准库内,则说明存在缓存投毒攻击,缓存结果被污染,处理中心需进行缓存刷新操作;如果授权服务器域名解析落点不在域名基准库内,说明中间链路存在域名劫持或者授权服务器被更改结果,需要进行强制解析操作。In this embodiment, the processing center performs targeted domain name attack repair according to the judgment result. For example, the processing center monitors and maintains the cached results of the domain name, and compares them with the domain name reference library. If the cached results are not within the scope of the domain name reference library, it means that cache poisoning or domain name hijacking exists; then, the authorized server domain name resolution is further dialed. If all the landing points of the authorized server domain name resolution are within the domain name reference library, it means that there is a cache poisoning attack, the cached results are polluted, and the processing center needs to perform a cache refresh operation; if the authorized server domain name resolution landing point is not within the domain name reference library, it means that there is a domain name hijacking in the intermediate link or the authorized server has been changed, and a forced resolution operation is required.
本申请实施例中,针对维护域名进行域名解析监测,得到监测结果;基于预设的域名基准库和信任授权地址库对监测结果进行解析判定,得到判定结果,其中,域名基准库中包括维护域名对应的第一互联网协议地址,信任授权地址库包括维护域名的授权服务器对应的第二互联网协议地址;根据判定结果进行域名攻击修复。In an embodiment of the present application, domain name resolution monitoring is performed on the maintenance domain name to obtain a monitoring result; the monitoring result is parsed and determined based on a preset domain name reference library and a trusted authorized address library to obtain a determination result, wherein the domain name reference library includes a first Internet Protocol address corresponding to the maintenance domain name, and the trusted authorized address library includes a second Internet Protocol address corresponding to the authorized server of the maintenance domain name; and the domain name attack repair is performed according to the determination result.
如此,本申请实施例通过针对维护域名进行域名解析监测,得到维护域名的监测结果,从而实时了解维护域名的解析状态,有助于及时发现维护域名是否存在安全风险;然后,基于预设的域名基准库和信任授权地址库对监测到的域名解析监测结果进行解析判定,得到判定结果,其中,域名基准库中包括维护域名对应的第一互联网协议地址,信任授权地址库中包括维护域名的授权服务器对应的第二互联网协议地址,从而通过域名基准库和信任授权地址库自动化地进行域名解析监测结果的判定,无需人工逐一比对和验证,提高了网络检测效率同时减少了误判和漏判的可能性;最后,根据判定结果对维护域名进行域名攻击修复,如此,通过自动化进行域名解析监测、异常判定和攻击修复工作,对受到攻击的域名进行及时修复,确保域名的安全和稳定,提高了网络安全保障。In this way, the embodiment of the present application obtains the monitoring result of the maintenance domain name by performing domain name resolution monitoring on the maintenance domain name, so as to understand the resolution status of the maintenance domain name in real time, which is helpful to timely discover whether there is a security risk in the maintenance domain name; then, based on the preset domain name reference library and the trusted authorization address library, the monitored domain name resolution monitoring result is analyzed and determined to obtain a determination result, wherein the domain name reference library includes the first Internet Protocol address corresponding to the maintenance domain name, and the trusted authorization address library includes the second Internet Protocol address corresponding to the authorization server of the maintenance domain name, so that the domain name resolution monitoring result is automatically determined by the domain name reference library and the trusted authorization address library, without manual one-by-one comparison and verification, thereby improving the network detection efficiency and reducing the possibility of misjudgment and missed judgment; finally, the domain name attack repair is performed on the maintenance domain name according to the determination result. In this way, by automating the domain name resolution monitoring, abnormal determination and attack repair work, the attacked domain name is repaired in time, ensuring the security and stability of the domain name and improving network security.
进一步地,基于上述本申请域名攻击修复方法的第一实施例,提出本申请域名攻击修复方法的第二实施例。Furthermore, based on the above-mentioned first embodiment of the domain name attack repair method of the present application, a second embodiment of the domain name attack repair method of the present application is proposed.
在本实施例中,上述步骤S10:针对维护域名进行域名解析监测,得到监测结果,包括:In this embodiment, the above step S10: performing domain name resolution monitoring on the maintenance domain name to obtain the monitoring result includes:
步骤S101:针对维护域名在缓存服务器上的缓存解析进行监测,得到维护域名对应的当前缓存解析结果。Step S101: monitor the cache resolution of the maintenance domain name on the cache server to obtain the current cache resolution result corresponding to the maintenance domain name.
需要说明的是,在本实施例中,用户访问一个域名,首先会向缓存服务器发起DNS查询请求,请求解析域名的IP地址,如果缓存服务器中有对应的结果,则直接给用户返回结果,结果即为用户访问域名的当前缓存解析结果。It should be noted that in this embodiment, when a user accesses a domain name, a DNS query request will first be initiated to the cache server to request the IP address of the domain name to be resolved. If there is a corresponding result in the cache server, the result will be returned directly to the user. The result is the current cache resolution result of the domain name accessed by the user.
在本实施例中,处理中心根据预设的缓存服务器配置确定哪些缓存服务器存储了重要网站的维护域名的解析记录,针对每个确定的缓存服务器,监测该缓存服务器上的维护域名缓存解析,得到维护域名对应的当前缓存解析结果。In this embodiment, the processing center determines which cache servers store the resolution records of the maintenance domain names of important websites based on the preset cache server configuration, and for each determined cache server, monitors the maintenance domain name cache resolution on the cache server to obtain the current cache resolution result corresponding to the maintenance domain name.
步骤S102:针对维护域名在授权服务器上的授权解析进行监测,得到维护域名对应的当前授权解析结果。Step S102: monitor the authorization resolution of the maintenance domain name on the authorization server to obtain the current authorization resolution result corresponding to the maintenance domain name.
需要说明的是,在本实施例中,用户访问一个域名,首先会向缓存服务器发起DNS查询请求,请求解析域名的IP地址,如果缓存服务器中没有对应的结果,则DNS系统会通过递归服务器从根节点开始查询,直到查找到对应的授权服务器,然后从授权服务器得到最终的解析结果,结构即为用户访问域名的当前授权解析结果。It should be noted that, in this embodiment, when a user accesses a domain name, he will first initiate a DNS query request to the cache server, requesting to resolve the IP address of the domain name. If there is no corresponding result in the cache server, the DNS system will start querying from the root node through the recursive server until the corresponding authorization server is found, and then obtain the final resolution result from the authorization server. The structure is the current authorized resolution result of the domain name accessed by the user.
在本实施例中,处理中心监测授权服务器上的维护域名授权解析,得到维护域名对应的当前授权解析结果。In this embodiment, the processing center monitors the authorization resolution of the maintenance domain name on the authorization server and obtains the current authorization resolution result corresponding to the maintenance domain name.
步骤S103:针对授权服务器的互联网协议地址进行监测,得到维护域名对应的当前授权地址。Step S103: Monitor the Internet Protocol address of the authorization server to obtain the current authorization address corresponding to the maintenance domain name.
在本实施例中,处理中心针对授权服务器的IP地址进行监测,得到维护域名对应的当前授权地址。In this embodiment, the processing center monitors the IP address of the authorization server to obtain the current authorization address corresponding to the maintenance domain name.
步骤S104:将当前缓存解析结果、当前授权结果和当前授权地址确定为域名解析监测的监测结果。Step S104: determining the current cache resolution result, the current authorization result and the current authorization address as the monitoring result of the domain name resolution monitoring.
在本实施例中,处理中心将监测得到的当前缓存解析结果、当前授权结果和当前授权地址确定为域名解析监测的监测结果。In this embodiment, the processing center determines the current cache resolution result, the current authorization result and the current authorization address obtained through monitoring as the monitoring result of the domain name resolution monitoring.
进一步地,在一种可行的实施例中,上述步骤S20:基于预设的域名基准库和信任授权地址库对监测结果进行解析判定,包括:Furthermore, in a feasible embodiment, the above step S20: parsing and determining the monitoring result based on the preset domain name reference library and the trusted authorized address library includes:
步骤S201:判断当前缓存解析结果和当前授权解析结果是否在域名基准库内,并判断当前授权地址是否在信任授权地址库内。Step S201: Determine whether the current cache resolution result and the current authorization resolution result are in the domain name reference library, and determine whether the current authorization address is in the trusted authorization address library.
在本实施例中,处理中心判断监测到的当前缓存解析结果和当前授权解析结果是否在预先构建的域名基准库中,并判断监测到的当前授权地址是否在预先构建的信任授权地址库中。In this embodiment, the processing center determines whether the monitored current cache resolution result and the current authorization resolution result are in the pre-built domain name reference library, and determines whether the monitored current authorization address is in the pre-built trusted authorization address library.
需要说明的是,在一种可行的实施例中,处理中心可以实时地将当前缓存解析结果、当前授权解析结果和当前授权地址分别进行解析判定,在另一种可行的实施例中,处理中心也可以按照TTL周期(Time to Live生存周期,通常为3600秒)间隔地对当前授权解析结果和当前授权地址进行监测和解析判定,用户可根据实际应用场景调整维护域名的解析监测频率和周期,本实施例中对此不作具体限定。It should be noted that, in a feasible embodiment, the processing center can perform resolution judgment on the current cache resolution result, the current authorization resolution result and the current authorization address in real time. In another feasible embodiment, the processing center can also monitor and perform resolution judgment on the current authorization resolution result and the current authorization address at intervals according to the TTL period (Time to Live lifetime, usually 3600 seconds). Users can adjust the resolution monitoring frequency and period of the domain name maintenance according to the actual application scenario, and this is not specifically limited in this embodiment.
步骤S202:若当前缓存解析结果和当前授权结果均在域名基准库内,则确定针对维护域名的判定结果为解析正确。Step S202: If the current cached resolution result and the current authorization result are both in the domain name reference database, it is determined that the determination result for the maintained domain name is that the resolution is correct.
在本实施例中,当处理中心确定当前缓存结果和当前授权结果均在域名基准库内时,则确定针对维护域名的判定结果为解析正确,说明维护域名在DNS中的缓存与授权均正常,未出现域名被攻击的情形。In this embodiment, when the processing center determines that the current cache result and the current authorization result are both in the domain name reference library, it determines that the determination result for the maintenance domain name is correct resolution, indicating that the cache and authorization of the maintenance domain name in the DNS are normal, and the domain name has not been attacked.
步骤S203:若当前缓存解析结果在域名基准库内、当前授权结果不在域名基准库内且当前授权地址在信任授权地址库内,则确定针对维护域名的判定结果为第一域名劫持。Step S203: If the current cache resolution result is in the domain name reference library, the current authorization result is not in the domain name reference library, and the current authorization address is in the trusted authorization address library, then the determination result for the maintained domain name is determined to be the first domain name hijacking.
在本实施例中,当处理中心确定当前缓存解析结果在域名基准库内、当前授权结果不在域名基准库内、当前授权地址在信任授权地址库内时,则说明该维护域名的查询链路上没有新增的授权服务器,为授权服务器域名劫持,即第一域名劫持。In this embodiment, when the processing center determines that the current cached resolution result is in the domain name reference library, the current authorization result is not in the domain name reference library, and the current authorization address is in the trusted authorization address library, it means that there is no new authorization server on the query link of the maintained domain name, which is the authorization server domain name hijacking, that is, the first domain name hijacking.
步骤S204:若当前缓存解析结果在域名基准库内、当前授权结果不在域名基准库内且当前授权地址不在信任授权地址库内,则确定针对维护域名的判定结果为第二域名劫持。Step S204: If the current cache resolution result is in the domain name reference library, the current authorization result is not in the domain name reference library, and the current authorization address is not in the trusted authorization address library, then the determination result for the maintained domain name is determined to be second domain name hijacking.
在本实施例中,当处理中心确定当前缓存解析结果在域名基准库内、当前授权结果不在域名基准库内、当前授权地址不在信任授权地址库内时,则说明该维护域名的查询链路上有新增的授权服务器,需要说明的是,在重大会议期间,对于政府、新闻媒体、网购商业等重要网站会进行封网操作,在此期间若监测到有新增的授权服务器,则确定发生了链路型域名劫持,即第二域名劫持。In this embodiment, when the processing center determines that the current cached resolution result is in the domain name reference library, the current authorization result is not in the domain name reference library, and the current authorization address is not in the trusted authorization address library, it means that there is a new authorization server in the query link of the maintained domain name. It should be noted that during major meetings, important websites such as government, news media, and online shopping businesses will be blocked. During this period, if a new authorization server is detected, it is determined that a link-type domain name hijacking has occurred, that is, a second domain name hijacking.
步骤S205:若当前缓存解析结果不在域名基准库内且当前授权结果在域名基准库内,则确定针对维护域名的判定结果为缓存投毒。Step S205: If the current cache resolution result is not in the domain name reference database and the current authorization result is in the domain name reference database, it is determined that the determination result for the maintenance domain name is cache poisoning.
在本实施例中,当处理中心确定当前缓存解析结果不在域名基准库内且当前授权结果在域名基准库内,则说明该维护域名的缓存结果有问题,而授权结果没有问题,为缓存投毒。In this embodiment, when the processing center determines that the current cached resolution result is not in the domain name reference library and the current authorization result is in the domain name reference library, it means that there is a problem with the cached result of the maintained domain name, but there is no problem with the authorization result, which is cache poisoning.
步骤S206:若当前缓存解析结果不在域名基准库内、当前授权结果不在域名基准库内且当前授权地址在信任授权地址库内,则确定针对维护域名的判定结果为第三域名劫持。Step S206: If the current cache resolution result is not in the domain name reference library, the current authorization result is not in the domain name reference library, and the current authorization address is in the trusted authorization address library, then the determination result for the maintained domain name is determined to be the third domain name hijacking.
在本实施例中,当处理中心确定当前缓存解析结果不在域名基准库内、当前授权结果不在域名基准库内、当前授权地址在信任授权地址库内时,则说明该维护域名的授权服务器被攻击,为授权服务器域名劫持,即第三域名劫持。In this embodiment, when the processing center determines that the current cached resolution result is not in the domain name reference library, the current authorization result is not in the domain name reference library, and the current authorization address is in the trusted authorization address library, it means that the authorization server that maintains the domain name has been attacked, which is the authorization server domain name hijacking, that is, the third domain name hijacking.
步骤S207:若当前缓存解析结果不在域名基准库内、当前授权结果不在域名基准库内且当前授权地址不在信任授权地址库内,则确定针对维护域名的判定结果为第四域名劫持。Step S207: If the current cache resolution result is not in the domain name reference library, the current authorization result is not in the domain name reference library, and the current authorization address is not in the trusted authorization address library, then the determination result for the maintained domain name is determined to be the fourth domain name hijacking.
在本实施例中,当处理中心确定当前缓存解析结果不在域名基准库内、当前授权结果不在域名基准库内、当前授权地址不在信任授权地址库内时,则说明该维护域名为链路型域名劫持,即第四域名劫持。In this embodiment, when the processing center determines that the current cache resolution result is not in the domain name reference library, the current authorization result is not in the domain name reference library, and the current authorization address is not in the trusted authorization address library, it means that the maintenance domain name is a link-type domain name hijacking, that is, the fourth domain name hijacking.
进一步地,在一种可行的实施例中,上述步骤S30:根据判定结果进行域名攻击修复,包括:Furthermore, in a feasible embodiment, the above step S30: performing domain name attack repair according to the determination result includes:
步骤S301:若判定结果为缓存投毒,则对缓存服务器进行缓存刷新操作。Step S301: If the result of the determination is cache poisoning, a cache refresh operation is performed on the cache server.
在本实施中,当处理中心判定当前的维护域名存在缓存投毒时,可直接调用网管接口对缓存服务器进行缓存刷新操作,从授权服务器中取授权解析结果存入缓存服务器中即可。In this implementation, when the processing center determines that the current maintenance domain name has cache poisoning, it can directly call the network management interface to perform a cache refresh operation on the cache server, and obtain the authorization resolution result from the authorization server and store it in the cache server.
此外,在一种可行的实施例中,若同一维护域名出现预设次数的缓存投毒的判定结果出现,则执行强制解析操作,通过执行强制解析操作,以快速定位并解决由缓存投毒引起的网络问题,减少故障排查和修复的时间,同时消除缓存投毒给用户在使用网络服务时遇到的页面跳转异常、加载失败等不便,提升用户对网络服务的满意度,其中,预设次数可根据实际应用场景进行设定,本实施例中对此不作具体限定。In addition, in a feasible embodiment, if the same maintenance domain name appears a preset number of cache poisoning judgment results, a forced resolution operation is performed. By performing the forced resolution operation, the network problems caused by cache poisoning can be quickly located and resolved, reducing the time for troubleshooting and repair, and eliminating the inconveniences such as page jump exceptions and loading failures encountered by users when using network services due to cache poisoning, thereby improving user satisfaction with network services. The preset number of times can be set according to the actual application scenario, and this is not specifically limited in this embodiment.
步骤S302:若判定结果为第一域名劫持、第二域名劫持、第三域名劫持或者第四域名劫持,则进行域名系统强制解析操作。Step S302: If the determination result is the first domain name hijacking, the second domain name hijacking, the third domain name hijacking or the fourth domain name hijacking, a forced resolution operation of the domain name system is performed.
需要说明的是,在本实施例中,域名劫持包括第一域名劫持、第二域名劫持、第三域名劫持、第四域名劫持等多种类型,关于域名劫持的类型识别已在上文进行陈述,在此不再进行赘述。It should be noted that, in the present embodiment, domain name hijacking includes multiple types such as first domain name hijacking, second domain name hijacking, third domain name hijacking, fourth domain name hijacking, etc. The type identification of domain name hijacking has been stated above and will not be repeated here.
在本实施例中,当处理中心判定当前的维护域名存在域名劫持时,可进行域名系统强制解析操作,将域名强解到缓存服务器中上一次的A记录指向,保证用户按照域名进行访问是访问到正确的网站。In this embodiment, when the processing center determines that the current maintained domain name is hijacked, a forced resolution operation of the domain name system can be performed to forcibly resolve the domain name to the last A record pointing to the cache server, ensuring that users access the correct website according to the domain name.
还需要说明的是,在本实施例中,处理中心判定出域名劫持的具体类型,以便于先关技术人员可根据判定结果及时、准确的进行网络故障修复,避免出现人工判定出错或者漏判的情况,减少网络故障排查时间、提升用户体验以及增强网络防御能力。It should also be noted that, in this embodiment, the processing center determines the specific type of domain name hijacking so that relevant technical personnel can promptly and accurately repair network faults based on the determination results, avoid manual errors or omissions, reduce network troubleshooting time, improve user experience, and enhance network defense capabilities.
此外,在一种可行的实施例中,域名系统强制解析操作的实现方式包括完全自动化实现方式和半自动化实现方式,其中,完全自动化实现由处理中心调用网管接口来实现;半自动化实现方式中间需要人工确认,综合对比微信公众号方式、网管方式、短信方式,考虑网络安全性、便捷性,最终选择短信确认方式来实现,如通过下发短信告警:“测试网存在域名劫持,上一版本解析IP为:*.*.*.*,是否强制解析?”,如果指定手机的维护人员回复1,则自动完成强制解析,回复2,则只告警,不进行强制解析操作,当然,基于实际的应用场景,也可以采取微信公众号方式、网管方式等进行强制解析确认,本实施例中对此不作具体限定。In addition, in a feasible embodiment, the implementation methods of the forced resolution operation of the domain name system include a fully automated implementation method and a semi-automated implementation method, wherein the fully automated implementation is implemented by the processing center calling the network management interface; the semi-automated implementation method requires manual confirmation in the middle, and a comprehensive comparison of the WeChat public account method, the network management method, and the SMS method is made, and considering network security and convenience, the SMS confirmation method is finally selected to implement it, such as by sending a SMS alarm: "There is a domain name hijacking in the test network. The previous version resolves the IP: *.*.*.*, do you want to force resolution?" If the maintenance personnel of the designated mobile phone replies 1, the forced resolution is automatically completed. If the reply is 2, only an alarm is issued, and no forced resolution operation is performed. Of course, based on the actual application scenario, the WeChat public account method, the network management method, etc. can also be adopted for forced resolution confirmation, and this is not specifically limited in this embodiment.
示例性地,在本实施例中,处理中心可以依次对当前缓存解析结果、当前授权解析结果和当前授权地址进行业务判断,如图4所示,其中,当前版本缓存解析结果即当前缓存解析结果,授权结果即当前授权解析结果,授权服务器IP即当前授权地址,重点域名解析库即域名基准库,可信任授权IP列表即信任授权地址库,业务判断的具体流程包括:Exemplarily, in this embodiment, the processing center can perform business judgment on the current cache resolution result, the current authorization resolution result and the current authorization address in sequence, as shown in FIG4 , wherein the current version cache resolution result is the current cache resolution result, the authorization result is the current authorization resolution result, the authorization server IP is the current authorization address, the key domain name resolution library is the domain name reference library, and the trusted authorized IP list is the trusted authorization address library. The specific process of business judgment includes:
步骤1:判断当前版本缓存解析结果是否在重点域名基准库IP地址段内。Step 1: Determine whether the current version cache resolution result is within the IP address segment of the key domain name benchmark library.
步骤2:如果是,则说明缓存结果正确,判断授权结果是否在重点域名基准库内。如果是,则说明缓存与授权均正常,转步骤11结束。Step 2: If yes, it means the cache result is correct, and determine whether the authorization result is in the key domain name base database. If yes, it means both the cache and the authorization are normal, and go to step 11 to end.
步骤3:如果步骤2结果为否,则说明授权结果有问题,继续判断授权服务器IP是否在可信任授权IP列表内。Step 3: If the result of step 2 is no, it means that there is a problem with the authorization result. Continue to determine whether the authorization server IP is in the trusted authorized IP list.
步骤4:如果步骤3结果为是,则说明链路上没有新增的授权服务器,为授权服务器域名劫持,由于TTL没有超时,所以目前缓存结果是正常的,所以可以在TTL周期内告警并提供强解入口,进行人工干预。Step 4: If the result of step 3 is yes, it means that there is no new authorization server on the link, and the authorization server domain name is hijacked. Since the TTL has not timed out, the current cache result is normal, so an alarm can be issued within the TTL period and a forced solution entry can be provided for manual intervention.
步骤5:如果步骤3结果为否,则说明有新增的授权服务器IP,但封网期间这是不可能的,所以判定为链路型域名劫持,由于TTL没有超时,所以提供告警并进行人工干预。Step 5: If the result of step 3 is no, it means that there is a new authorized server IP, but this is impossible during the network blockage, so it is determined to be a link-type domain name hijacking. Since the TTL has not timed out, an alarm is provided and manual intervention is performed.
步骤6:如果步骤1判断为否,则说明缓存结果被更改,判断授权结果是否正常。Step 6: If step 1 is judged as no, it means that the cache result has been changed. Determine whether the authorization result is normal.
步骤7:如果步骤6结果为是,则说明缓存结果有问题,而授权结果没有问题,为缓存投毒,直接刷新缓存,从授权服务器取解析结果就可以。Step 7: If the result of step 6 is yes, it means that there is a problem with the cache result, but there is no problem with the authorization result. It is cache poisoning. Just refresh the cache and get the parsing result from the authorization server.
步骤8:如果步骤6结果为否,则说明授权、缓存结果均不正常,继续判断授权IP是否在可信任授权IP列表中。Step 8: If the result of step 6 is no, it means that the authorization and cache results are abnormal. Continue to determine whether the authorized IP is in the trusted authorized IP list.
步骤9:如果步骤8为是,则说明授权服务器被攻击,直接将域名强解到上一个缓存版本,并刷新缓存,然后到步骤11结束。Step 9: If the answer to step 8 is yes, it means that the authorization server has been attacked. Directly force the domain name to the last cached version, refresh the cache, and then end at step 11.
步骤10:如果步骤8为否,则说明存在链路型域名劫持,直接将域名强解到上一个缓存版本,并刷新缓存,然后到步骤11结束。Step 10: If the answer to step 8 is no, it indicates that there is a link-type domain name hijacking. Directly force the domain name to the last cached version, refresh the cache, and then end at step 11.
此外,在一种可行的实施例中,处理中心构建指令完成对DNS网管强制解析、缓存刷新等域名攻击修复功能,处理中心将指令发送到DNS网管服务器后,等待接收网管服务器反馈的指令生效反馈信息,具体的指令处理流程如图5所示,首先,由处理中心调用rp_command()方法,该rp_command()方法用于构建处理中心向网管服务器发送指令的函数,其主要目的是允许自动化修复平台或相关系统对DNS网管进行远程控制和操作。具体地,处理中心通过将指令下发至DNS网管,指令以XML(一种文件格式)文件的格式封装;然后,DNS网管接口接收处理中心下发的指令,进行认证和信息校验,完成信息校验后保存指令,并在同一连接内及时反馈指令接收是否成功的信息,如果DNS网管在一定时间内没有成功收到下发命令,处理中心则需要重新下发指令;然后,DNS网管平台根据指令内容执行指令,将指令生效的结果信息通过调用rp_command_back()方法返回给处理中心,返回的内容是以XML文件的格式封装的结果;最后,处理中心根据指令执行结果调用write_log方法写日志。便于后续调用查询。In addition, in a feasible embodiment, the processing center constructs instructions to complete domain name attack repair functions such as forced resolution and cache refresh of the DNS network manager. After the processing center sends the instructions to the DNS network manager server, it waits to receive the instruction effectiveness feedback information from the network manager server. The specific instruction processing flow is shown in Figure 5. First, the processing center calls the rp_command() method. The rp_command() method is used to construct a function for the processing center to send instructions to the network management server. Its main purpose is to allow the automated repair platform or related systems to remotely control and operate the DNS network manager. Specifically, the processing center sends the command to the DNS network management, and the command is encapsulated in the format of XML (a file format); then, the DNS network management interface receives the command sent by the processing center, performs authentication and information verification, saves the command after completing the information verification, and promptly feedbacks whether the command is successfully received in the same connection. If the DNS network management fails to successfully receive the command within a certain period of time, the processing center needs to re-send the command; then, the DNS network management platform executes the command according to the content of the command, and returns the result information of the command effectiveness to the processing center by calling the rp_command_back() method. The returned content is the result encapsulated in the format of an XML file; finally, the processing center calls the write_log method to write a log according to the result of the command execution. It is convenient for subsequent calls and inquiries.
需要说明的是,在本实施例中,rp_command()方法构建的函数为:It should be noted that, in this embodiment, the function constructed by the rp_command() method is:
https://网管服务器IP地址/DNSWebService/dnsCommand?rp。https://network management server IP address/DNSWebService/dnsCommand?rp.
public String rp_command(String dnsId,String randVal,String pwdHash,String command,String commandHash,Int commandType,Long commandSequence,IntencryptAlgorithm,Int hashAlgorithm,Int compressionFormat,StringcommandVersion),该函数用于向网管服务器发送指令,其中,该rp_command()方法中包含11个参数,分别解释如下:public String rp_command(String dnsId,String randVal,String pwdHash,String command,String commandHash,Int commandType,Long commandSequence,IntencryptAlgorithm,Int hashAlgorithm,Int compressionFormat,StringcommandVersion) is used to send commands to the network management server. The rp_command() method contains 11 parameters, which are explained as follows:
String dnsId:DNS的标识符,用于标识特定的DNS服务或记录。String dnsId: DNS identifier used to identify a specific DNS service or record.
String randVal:随机值,可能是用于防止重放攻击或其他安全目的。String randVal: A random value, possibly used to prevent replay attacks or for other security purposes.
String pwdHash:密码哈希,用于身份验证,确保只有知道正确密码的客户端能够发送指令。String pwdHash: Password hash, used for authentication to ensure that only clients who know the correct password can send commands.
String command:要发送的指令内容,即希望DNS网管服务器执行的具体操作。String command: The command content to be sent, that is, the specific operation that you want the DNS network management server to perform.
String commandHash:指令内容的哈希值,用于验证指令的完整性和未被篡改。String commandHash: The hash value of the command content, used to verify the integrity of the command and that it has not been tampered with.
int commandType:指令类型,表示这条指令的种类或用途。int commandType: command type, indicating the type or purpose of this command.
long commandSequence:指令序列号,用于确保指令的有序性和唯一性,也可能用于防止重放攻击。long commandSequence: command sequence number, used to ensure the order and uniqueness of commands, and may also be used to prevent replay attacks.
int encryptAlgorithm:加密算法,表示用于加密指令内容的算法类型。int encryptAlgorithm: encryption algorithm, indicating the type of algorithm used to encrypt instruction content.
int hashAlgorithm:哈希算法,用于计算指令哈希的算法类型。int hashAlgorithm: Hash algorithm, the algorithm type used to calculate the instruction hash.
int compressionFormat:压缩格式,如果指令内容需要压缩,这里指定压缩的格式。int compressionFormat: Compression format. If the instruction content needs to be compressed, specify the compression format here.
String commandVersion:指令版本,用于标识指令的格式或协议版本。String commandVersion: command version, used to identify the format or protocol version of the command.
该函数的返回值为public String:返回一个字符串,这个字符串可能包含响应的状态、错误消息或其他相关信息。The return value of this function is public String: Returns a string that may contain the response status, error message, or other relevant information.
DNS网关平台通过rp_commandrsp()方法返回一个XML数据流,其描述了本次操作的结果代码。The DNS gateway platform returns an XML data stream through the rp_commandrsp() method, which describes the result code of this operation.
DNS网关平台通过rp_command_back()方法构建的函数为:The function constructed by the DNS gateway platform through the rp_command_back() method is:
https://网管服务器IP地址/DNSWebService/commandack?rp。https://network management server IP address/DNSWebService/commandack?rp.
public String dns_commandack(String dnsId,String randVal,StringpwdHash,String result,String resultHash,Int encryptAlgorithm,InthashAlgorithm,Int compressionFormat),该函数用于向处理中心发送指令,表示指令是否成功完成,其中:public String dns_commandack(String dnsId,String randVal,String pwdHash,String result,String resultHash,Int encryptAlgorithm,InthashAlgorithm,Int compressionFormat), this function is used to send a command to the processing center, indicating whether the command is successfully completed, where:
public String dns_commandack:返回一个字符串(String)类型的数据,这个返回的数据通常包含有关指令执行结果的信息。public String dns_commandack: Returns a string type of data, which usually contains information about the command execution result.
String dnsId:代表DNS服务器的唯一标识符。String dnsId: represents the unique identifier of the DNS server.
String randVal:一个随机值,用于确保请求的唯一性或用于安全目的(如防止重放攻击)。String randVal: A random value used to ensure uniqueness of the request or for security purposes (such as preventing replay attacks).
String pwdHash:密码的哈希值,用于身份验证,确保只有授权用户才能调用此方法。String pwdHash: The hash value of the password, used for authentication to ensure that only authorized users can call this method.
String result:表示先前指令的执行结果。String result: indicates the execution result of the previous instruction.
String resultHash:结果的哈希值,用于验证result参数是否被篡改。String resultHash: The hash value of the result, used to verify whether the result parameter has been tampered with.
Int encryptAlgorithm:用于加密或哈希的算法类型。Int encryptAlgorithm: The type of algorithm used for encryption or hashing.
Int hashAlgorithm:用于哈希的算法类型,可能不同于加密算法。Int hashAlgorithm: The type of algorithm used for hashing, which may be different from the encryption algorithm.
Int compressionFormat:数据压缩的格式。Int compressionFormat: data compression format.
进一步地,在一种可行的实施例中,监测结果包括生存周期跳数,在上述步骤S30之后,本申请域名攻击修复方法还可以包括:Furthermore, in a feasible embodiment, the monitoring result includes the life cycle hop count. After the above step S30, the domain name attack repair method of the present application may further include:
步骤A10:计算生存周期跳数与基准生存周期跳数之间的跳数差值。Step A10: Calculate the hop count difference between the lifetime hop count and the reference lifetime hop count.
步骤A20:根据跳数差值确定劫持设备。Step A20: Determine the hijacking device according to the hop count difference.
需要说明的是,TTL跳数是一个在IP数据包中设置的字段,它表示数据包在网络中能够经过的路由器数量,每当数据包经过一个路由器时,TTL值就会减1,直至TTL值为0时,数据包将被丢弃。It should be noted that the TTL hop count is a field set in the IP data packet, which indicates the number of routers that the data packet can pass through in the network. Every time the data packet passes through a router, the TTL value will be reduced by 1 until the TTL value reaches 0, and the data packet will be discarded.
在本实施例中,由于ICMP(Internet Control Message Protocol)报文在遭受劫持时较为容易被察觉,因此黑客通常选择针对DNS报文进行劫持。DNS报文承载着域名解析的关键信息,一旦遭受劫持,可能导致用户被重定向至恶意网站,进而引发信息泄露或财产损失。In this embodiment, since ICMP (Internet Control Message Protocol) messages are easier to detect when hijacked, hackers usually choose to hijack DNS messages. DNS messages carry key information about domain name resolution. Once hijacked, users may be redirected to malicious websites, which may lead to information leakage or property loss.
在这种情况下,为了识别和定位劫持行为,处理中心可通过抓包等方式来收集网络中的数据包,通过对比数据包在正常情况下的TTL跳数(即基准生存周期跳数)与疑似劫持情况下的TTL跳数之间的跳数差值,确定数据包在传输过程中经过了哪些额外的设备,这些额外的设备可能就是发生劫持的节点,进而锁定具体的劫持设备,为后续的防御和应对措施提供有力的支持,有助于提升网络的安全性和稳定性。In this case, in order to identify and locate the hijacking behavior, the processing center can collect data packets in the network by means of packet capture, etc., and determine which additional devices the data packet has passed through during transmission by comparing the difference in TTL hops (i.e., baseline life cycle hops) of the data packet under normal circumstances with the TTL hops in suspected hijacking situations. These additional devices may be the nodes where the hijacking occurred, and then the specific hijacking device can be locked, providing strong support for subsequent defense and response measures, helping to improve the security and stability of the network.
此外,在一种可行的实施例中,如图6所示,处理中心可包括基础资源库模块、域名监测模块、攻击判断模块、自动恢复模块和反向追踪模块,其中:In addition, in a feasible embodiment, as shown in FIG6 , the processing center may include a basic resource library module, a domain name monitoring module, an attack judgment module, an automatic recovery module and a reverse tracking module, wherein:
基础资源库模块用于存放域名基准库和信任授权地址库,域名基准库中存放有重要域名(即维护域名)授权服务器A记录,信任授权地址库中存放有授权服务器IP地址数据;The basic resource library module is used to store the domain name base library and the trusted authorized address library. The domain name base library stores the A records of the authorized servers of important domain names (i.e., maintained domain names), and the trusted authorized address library stores the authorized server IP address data.
域名监测模块用于针对维护域名进行域名解析监测,得到监测结果,具体地,域名监测模块主要进行三种方式的监测,一是监测是否存在异常授权DNS,如果存在异常增加的授权DNS,则有可能为链路上新增的授权服务器型域名劫持,二是在TTL周期间隔进行重点域名授权服务器的解析采集,如果采集的授权服务器前后版本不一致,说明授权服务器数据配置存在问题,在封网期间数据被篡改,为授权服务器方式的域名劫持,三是进行缓存服务器上的重点域名解析监测,如果与授权服务器上的不一致,则可能存在缓存投毒或者域名劫持,此外,域名监测模块还可以对修复劫持后的网页进行拨测,提取网页前20个字节的内容,与修复前页面进行比较,确定业务是否已经恢复。The domain name monitoring module is used to monitor the domain name resolution for the maintained domain name and obtain the monitoring results. Specifically, the domain name monitoring module mainly performs three types of monitoring. The first is to monitor whether there is an abnormal authorized DNS. If there is an abnormal increase in authorized DNS, it is possible that the newly added authorized server-type domain name hijacking on the link is a second. The key domain name authorization server is analyzed and collected at TTL period intervals. If the collected authorization server versions are inconsistent, it means that there is a problem with the authorization server data configuration. The data was tampered with during the network blockage period, which is a domain name hijacking in the authorization server mode. The third is to monitor the key domain name resolution on the cache server. If it is inconsistent with the authorization server, there may be cache poisoning or domain name hijacking. In addition, the domain name monitoring module can also dial the web page after the hijacking is repaired, extract the first 20 bytes of the web page, and compare it with the page before the repair to determine whether the business has been restored.
攻击判断模块用于基于域名基准库和信任授权地址库对监测结果进行解析判定,得到判定结果,具体地,攻击判断模块包括域名劫持判断模型、授权攻击判断模型和缓存投毒判断模型。The attack judgment module is used to parse and judge the monitoring results based on the domain name reference library and the trusted authorized address library to obtain the judgment results. Specifically, the attack judgment module includes a domain name hijacking judgment model, an authorization attack judgment model and a cache poisoning judgment model.
自动恢复模块用于根据判定结果进行域名攻击修复,例如,采用WEBSERVICE接口与DNS网管服务器进行通信,执行判断后的指令,如刷新DNS缓存、进行DNS域名强制解析等操作。The automatic recovery module is used to repair domain name attacks according to the judgment results. For example, it uses the WEBSERVICE interface to communicate with the DNS network management server and executes the instructions after the judgment, such as refreshing the DNS cache, performing forced resolution of the DNS domain name, and other operations.
反向追踪模块用于计算生存周期跳数与基准生存周期跳数之间的跳数差值;根据跳数差值确定劫持设备,具体地,反向追踪模块根据IPV4报文中的TTL跳数来确定是哪个节点的设备产生了劫持,由于劫持ICMP报文很容易被发现,一般黑客只针对DNS报文进行劫持,这时可以通过抓包等手段分析跳数差值,确定经过的设备。The reverse tracking module is used to calculate the hop difference between the lifetime hop count and the benchmark lifetime hop count; the hijacking device is determined based on the hop difference. Specifically, the reverse tracking module determines which node device has generated the hijacking based on the TTL hop count in the IPV4 message. Since hijacking ICMP messages is easy to be discovered, hackers generally only hijack DNS messages. In this case, the hop difference can be analyzed by means of packet capture to determine the passed device.
如此,在本实施例中,通过对维护域名的缓存解析、授权解析以及授权地址的监测,能够及时发现并应对潜在的域名劫持和缓存投毒等攻击,并自动采用缓存刷新操作和域名系统强制解析操作有效及时的消除已被篡改的解析结果,恢复正确的域名解析,从而保护用户免受恶意网站的侵害,也避免重要网站出现经济损失和形象损失,同时,通过对比当前解析结果与域名基准库和信任授权地址库的内容,可以准确判断域名解析的状态,及时发现并处理异常情况,增强了DNS系统的稳定性和可靠性,有助于减少因域名解析错误导致的网络故障,提高了网络安全保障。Thus, in this embodiment, by monitoring the cache resolution, authorized resolution, and authorized addresses of the maintained domain name, it is possible to timely discover and respond to potential attacks such as domain name hijacking and cache poisoning, and automatically adopt cache refresh operations and domain name system forced resolution operations to effectively and timely eliminate tampered resolution results and restore correct domain name resolution, thereby protecting users from malicious websites and avoiding economic and image losses for important websites. At the same time, by comparing the current resolution results with the contents of the domain name reference library and the trusted authorized address library, the status of the domain name resolution can be accurately judged, abnormal situations can be discovered and handled in a timely manner, the stability and reliability of the DNS system can be enhanced, and this helps reduce network failures caused by domain name resolution errors and improves network security.
此外,本申请实施例还提出一种域名攻击修复装置。In addition, an embodiment of the present application also provides a domain name attack repair device.
请参照图7,本申请域名攻击修复装置可以包括:Referring to FIG. 7 , the domain name attack repair device of the present application may include:
监测模块10,用于针对维护域名进行域名解析监测,得到监测结果;The monitoring module 10 is used to perform domain name resolution monitoring on the maintained domain name and obtain monitoring results;
判断模块20,用于基于预设的域名基准库和信任授权地址库对所述监测结果进行解析判定,得到判定结果,其中,所述域名基准库中包括所述维护域名对应的第一互联网协议地址,所述信任授权地址库包括所述维护域名的授权服务器对应的第二互联网协议地址;The judgment module 20 is used to parse and judge the monitoring result based on a preset domain name reference library and a trusted authorized address library to obtain a judgment result, wherein the domain name reference library includes a first Internet Protocol address corresponding to the maintenance domain name, and the trusted authorized address library includes a second Internet Protocol address corresponding to the authorization server of the maintenance domain name;
修复模块30,用于根据所述判定结果进行域名攻击修复。The repair module 30 is used to repair the domain name attack according to the determination result.
可选地,本申请域名攻击修复装置还可以包括:Optionally, the domain name attack repair device of the present application may also include:
基准库构建模块,用于确定待维护的维护域名列表;通过预设的域名系统查询工具查询所述维护域名列表中的各维护域名的解析记录;将所述解析记录中各所述维护域名的缓存解析结果和授权解析结果作为所述维护域名对应的第一互联网协议地址,存放至域名基准库中;将所述解析记录中各所述维护域名的授权服务器对应的第二互联网协议地址记录存放至信任授权地址库中。The reference library construction module is used to determine a list of maintenance domain names to be maintained; query the resolution records of each maintenance domain name in the maintenance domain name list through a preset domain name system query tool; store the cached resolution results and authorized resolution results of each maintenance domain name in the resolution record as the first Internet Protocol address corresponding to the maintenance domain name in the domain name reference library; store the second Internet Protocol address record corresponding to the authorization server of each maintenance domain name in the resolution record in the trusted authorization address library.
可选地,所述监测模块10,还用于:Optionally, the monitoring module 10 is further used for:
针对维护域名在缓存服务器上的缓存解析进行监测,得到所述维护域名对应的当前缓存解析结果;Monitor the cache resolution of the maintenance domain name on the cache server to obtain the current cache resolution result corresponding to the maintenance domain name;
针对所述维护域名在授权服务器上的授权解析进行监测,得到所述维护域名对应的当前授权解析结果;Monitor the authorization resolution of the maintenance domain name on the authorization server to obtain the current authorization resolution result corresponding to the maintenance domain name;
针对所述授权服务器的互联网协议地址进行监测,得到所述维护域名对应的当前授权地址;Monitor the Internet Protocol address of the authorization server to obtain the current authorization address corresponding to the maintenance domain name;
将所述当前缓存解析结果、所述当前授权结果和所述当前授权地址确定为域名解析监测的监测结果。The current cache resolution result, the current authorization result and the current authorization address are determined as monitoring results of domain name resolution monitoring.
可选地,所述判断模块20,还用于:Optionally, the judging module 20 is further configured to:
判断所述当前缓存解析结果和所述当前授权解析结果是否在所述域名基准库内,并判断所述当前授权地址是否在所述信任授权地址库内;Determine whether the current cache resolution result and the current authorization resolution result are in the domain name reference library, and determine whether the current authorization address is in the trusted authorization address library;
若所述当前缓存解析结果和所述当前授权结果均在所述域名基准库内,则确定针对所述维护域名的判定结果为解析正确;If the current cached resolution result and the current authorization result are both in the domain name reference database, then determining that the determination result for the maintained domain name is that the resolution is correct;
若所述当前缓存解析结果在所述域名基准库内、所述当前授权结果不在所述域名基准库内且所述当前授权地址在所述信任授权地址库内,则确定针对所述维护域名的判定结果为第一域名劫持;If the current cache resolution result is in the domain name reference library, the current authorization result is not in the domain name reference library, and the current authorization address is in the trusted authorization address library, then determining that the determination result for the maintenance domain name is the first domain name hijacking;
若所述当前缓存解析结果在所述域名基准库内、所述当前授权结果不在所述域名基准库内且所述当前授权地址不在所述信任授权地址库内,则确定针对所述维护域名的判定结果为第二域名劫持;If the current cache resolution result is in the domain name reference library, the current authorization result is not in the domain name reference library, and the current authorization address is not in the trusted authorization address library, then determining that the determination result for the maintenance domain name is second domain name hijacking;
若所述当前缓存解析结果不在所述域名基准库内且所述当前授权结果在所述域名基准库内,则确定针对所述维护域名的判定结果为缓存投毒;If the current cache resolution result is not in the domain name reference library and the current authorization result is in the domain name reference library, determining that the determination result for the maintenance domain name is cache poisoning;
若所述当前缓存解析结果不在所述域名基准库内、所述当前授权结果不在所述域名基准库内且所述当前授权地址在所述信任授权地址库内,则确定针对所述维护域名的判定结果为第三域名劫持;If the current cache resolution result is not in the domain name reference library, the current authorization result is not in the domain name reference library, and the current authorization address is in the trusted authorization address library, then determining that the determination result for the maintenance domain name is a third domain name hijacking;
若所述当前缓存解析结果不在所述域名基准库内、所述当前授权结果不在所述域名基准库内且所述当前授权地址不在所述信任授权地址库内,则确定针对所述维护域名的判定结果为第四域名劫持。If the current cache resolution result is not in the domain name reference library, the current authorization result is not in the domain name reference library, and the current authorization address is not in the trusted authorization address library, then the determination result for the maintenance domain name is determined to be the fourth domain name hijacking.
可选地,所述修复模块30,还用于:Optionally, the repair module 30 is further used to:
若所述判定结果为所述缓存投毒,则对所述缓存服务器进行缓存刷新操作;If the determination result is that the cache is poisoned, performing a cache refresh operation on the cache server;
若所述判定结果为所述第一域名劫持、所述第二域名劫持、所述第三域名劫持或者所述第四域名劫持,则进行域名系统强制解析操作。If the determination result is the first domain name hijacking, the second domain name hijacking, the third domain name hijacking or the fourth domain name hijacking, a domain name system forced resolution operation is performed.
可选地,所述监测结果包括生存周期跳数,本申请域名攻击修复装置还可以包括:Optionally, the monitoring result includes the life cycle hop count, and the domain name attack repair device of the present application may further include:
反向追踪模块,用于计算所述生存周期跳数与基准生存周期跳数之间的跳数差值;根据所述跳数差值确定劫持设备。The reverse tracking module is used to calculate the hop count difference between the life cycle hop count and the reference life cycle hop count; and determine the hijacking device according to the hop count difference.
本申请存储介质的具体实施例与上述域名攻击修复方法各实施例基本相同,在此不作赘述。The specific embodiments of the storage medium of the present application are basically the same as the embodiments of the above-mentioned domain name attack repair method, and will not be described in detail here.
此外,本申请实施例还提出一种计算机程序产品,包括域名攻击修复程序,所述域名攻击修复程序被处理器执行时实现如上所述的域名攻击修复方法的步骤。In addition, an embodiment of the present application also proposes a computer program product, including a domain name attack repair program, which implements the steps of the domain name attack repair method described above when executed by a processor.
本申请计算机程序产品具体实施方式与上述域名攻击修复方法各实施例基本相同,在此不再赘述。The specific implementation methods of the computer program product of the present application are basically the same as the embodiments of the above-mentioned domain name attack repair method, and will not be repeated here.
需要说明的是,在本文中,术语“包括”、“包含”或者其任何其他变体意在涵盖非排他性的包含,从而使得包括一系列要素的过程、方法、物品或者装置不仅包括那些要素,而且还包括没有明确列出的其他要素,或者是还包括为这种过程、方法、物品或者装置所固有的要素。在没有更多限制的情况下,由语句“包括一个……”限定的要素,并不排除在包括该要素的过程、方法、物品或者装置中还存在另外的相同要素。It should be noted that, in this article, the terms "include", "comprises" or any other variations thereof are intended to cover non-exclusive inclusion, so that a process, method, article or device including a series of elements includes not only those elements, but also other elements not explicitly listed, or also includes elements inherent to such process, method, article or device. In the absence of further restrictions, an element defined by the sentence "comprises a ..." does not exclude the existence of other identical elements in the process, method, article or device including the element.
上述本申请实施例序号仅仅为了描述,不代表实施例的优劣。The serial numbers of the above-mentioned embodiments of the present application are for description only and do not represent the advantages or disadvantages of the embodiments.
通过以上的实施方式的描述,本领域的技术人员可以清楚地了解到上述实施例方法可借助软件加必需的通用硬件平台的方式来实现,当然也可以通过硬件,但很多情况下前者是更佳的实施方式。基于这样的理解,本申请的技术方案本质上或者说对现有技术做出贡献的部分可以以软件产品的形式体现出来,该计算机软件产品存储在一个存储介质(如ROM/RAM、磁碟、光盘)中,包括若干指令用以使得一台终端设备(可以是手机,计算机,服务器,空调器,或者网络设备等)执行本申请各个实施例所述的方法。Through the description of the above implementation methods, those skilled in the art can clearly understand that the above-mentioned embodiment methods can be implemented by means of software plus a necessary general hardware platform, and of course by hardware, but in many cases the former is a better implementation method. Based on such an understanding, the technical solution of the present application, or the part that contributes to the prior art, can be embodied in the form of a software product, which is stored in a storage medium (such as ROM/RAM, magnetic disk, optical disk), and includes a number of instructions for a terminal device (which can be a mobile phone, computer, server, air conditioner, or network device, etc.) to execute the methods described in each embodiment of the present application.
以上仅为本申请的优选实施例,并非因此限制本申请的专利范围,凡是利用本申请说明书及附图内容所作的等效结构或等效流程变换,或直接或间接运用在其他相关的技术领域,均同理包括在本申请的专利保护范围内。The above are only preferred embodiments of the present application, and are not intended to limit the patent scope of the present application. Any equivalent structure or equivalent process transformation made using the contents of the present application specification and drawings, or directly or indirectly applied in other related technical fields, are also included in the patent protection scope of the present application.
Claims (10)
Priority Applications (1)
Application Number | Priority Date | Filing Date | Title |
---|---|---|---|
CN202410608420.1A CN118827135A (en) | 2024-05-15 | 2024-05-15 | Domain name attack repair method, device, equipment, storage medium and product |
Applications Claiming Priority (1)
Application Number | Priority Date | Filing Date | Title |
---|---|---|---|
CN202410608420.1A CN118827135A (en) | 2024-05-15 | 2024-05-15 | Domain name attack repair method, device, equipment, storage medium and product |
Publications (1)
Publication Number | Publication Date |
---|---|
CN118827135A true CN118827135A (en) | 2024-10-22 |
Family
ID=93084775
Family Applications (1)
Application Number | Title | Priority Date | Filing Date |
---|---|---|---|
CN202410608420.1A Pending CN118827135A (en) | 2024-05-15 | 2024-05-15 | Domain name attack repair method, device, equipment, storage medium and product |
Country Status (1)
Country | Link |
---|---|
CN (1) | CN118827135A (en) |
-
2024
- 2024-05-15 CN CN202410608420.1A patent/CN118827135A/en active Pending
Similar Documents
Publication | Publication Date | Title |
---|---|---|
US9860265B2 (en) | System and method for identifying exploitable weak points in a network | |
US7958230B2 (en) | Test driven deployment and monitoring of heterogeneous network systems | |
US7467205B1 (en) | Systems and methods for identifying the client applications of a network | |
US7496662B1 (en) | Systems and methods for determining characteristics of a network and assessing confidence | |
CN107347047B (en) | Attack protection method and device | |
US9578005B2 (en) | Authentication server enhancements | |
US20100235917A1 (en) | System and method for detecting server vulnerability | |
US20080209273A1 (en) | Detect User-Perceived Faults Using Packet Traces in Enterprise Networks | |
CN103607385A (en) | Method and apparatus for security detection based on browser | |
US20160134650A1 (en) | System, method, and appartus for proactive cybersecurity | |
Kondracki et al. | Meddling middlemen: Empirical analysis of the risks of data-saving mobile browsers | |
Noborio et al. | A feasible motion-planning algorithm for a mobile robot based on a quadtree representation | |
Li et al. | TuDoor Attack: Systematically Exploring and Exploiting Logic Vulnerabilities in DNS Response Pre-processing with Malformed Packets | |
CN108924159B (en) | Verification method and device of message feature recognition library | |
Shulman et al. | Towards forensic analysis of attacks with DNSSEC | |
Pauley et al. | Measuring and mitigating the risk of ip reuse on public clouds | |
CN113194099B (en) | Data proxy method and proxy server | |
Jeitner et al. | {XDRI} attacks-and-how to enhance resilience of residential routers | |
CN118827135A (en) | Domain name attack repair method, device, equipment, storage medium and product | |
Rafiee et al. | A flexible framework for detecting ipv6 vulnerabilities | |
CN114785555A (en) | Protection method and system for coping DDoS attack | |
CN114417198A (en) | Phishing early warning method, phishing early warning device, phishing early warning system | |
CN114024752A (en) | Network security defense method, equipment and system based on whole network linkage | |
Mirdita et al. | SoK: An Introspective Analysis of RPKI Security | |
JP2005156473A (en) | Analysis system using network |
Legal Events
Date | Code | Title | Description |
---|---|---|---|
PB01 | Publication | ||
PB01 | Publication | ||
SE01 | Entry into force of request for substantive examination | ||
SE01 | Entry into force of request for substantive examination |