418: The base is attacked!

Everyone is thinking about the same question: What is going on? Is someone attacking our base?

Unlike their horror, Su Ming was staring at the computer screen in front of him at the moment. After sending out a message to test his surname, he received a reply from the other party: “You do not have access rights.”

A cold sentence without any emotion. This is what Su Ming saw. Facing the news, Su Ming began to think about it.

Obviously, this computer must have set the conditions for access application and restrict the intervention of all unfamiliar IDs. This way, things are a bit complicated. If this problem cannot be solved, Su Ming will not be able to control this computer.

What should I do? How can I control this computer if I can’t even exchange data?

Su Ming thought for a while, and there was a way to deal with it in his mind. In fact, this method is very simple: since this computer refuses the intervention of all unfamiliar IDs, then I simply use its familiar ID to send an application.

Su Ming can see at a glance that this computer is actually connected to many small computers, which together form a local area network. What Su Ming has to do now is to capture a computer connected to it, and then achieve control through this computer The purpose of supercomputers!

Now that a feasible solution has been found, Su Ming will naturally not wait stupidly, and he will act immediately.

Compared with this supercomputer, it is much easier to deal with other computers in the local area network. Su Ming randomly chooses a computer and starts to try to control it.

His method is quite simple, directly using the loopholes in the computer processing system as a breakthrough point to modify the computer’s execution program.

The processing system of this computer is an enhanced version of Windows 3.0, which is an upgraded version in a popular sense, although the upgraded version of Windows 3.0 has fixed many system vulnerabilities.

But it is obviously impossible to fix all of them. Su Ming has as many as 13 vulnerabilities in this system and just tried a little bit.

He has verified that a loophole he discovered still exists, and then he sneaked into the core program of the computer through this loophole.

Just when he was about to modify the core program of this computer, something that surprised Su Ming happened: He was kicked out of this computer in an instant. What’s the situation?



Su Ming hasn’t figured out this problem yet, he himself was attacked by the other two data streams, and Su Ming now fully understands: Oh, there are masters guarding here. 0

Those two streams of data were Satan and Angel. The two discovered Su Ming’s intentions and immediately followed them when Su Ming sneaked into the computer.


They modified the computer’s related programs first, and immediately kicked Su Ming out of the computer, and the two immediately attacked Su Ming.

Facing the attacks of two data streams, Su Ming did not panic at all. He had already used how many springboards when he participated in the hacker contest.

2.3

In this way, it is not so easy for others to track his real IP. After Satan and the angels attacked, Su Ming even had time to change his IP address again, and also changed it three times in a row.

Su Ming did this for a reason. If you want to attack a certain target on the Internet, you have to find it first. How to find it?

The answer lies in ip, ip is actually the target,

Tap the screen to use advanced tools Tip: You can use left and right keyboard keys to browse between chapters.

You'll Also Like