²Ä0046´Á¡E2018.09.20 µo¦æ
ISSN 2077-8813

­º­¶ >±MÃD³ø¾É

ºô¯¸«Ø¸m«e­n¤F¸Ñªº¸ê¦w«Â¯Ù

§@ªÌ¡G ±i©v»Í / ¦wùÖ¸ê°TªÑ¥÷¦³­­¤½¥q¸ê¦wºû¹B³B¸ê²`±M®×¤uµ{®v

ºô¯¸¬O´£¨Ñºô¸ôªA°Èªº­«­n¤¸¯À¡A¤@¥¹ºô¯¸³Q§ðÀ»¡A±N·|¼vÅT«D±`¦hªº¨Ï¥ÎªÌ¡A¥]¬AÅý¥ø·~¨ü¨ì·l¥¢¡A²£¥Í­t­±·s»D¬Æ¦Ü¶Ë¤Î²Õ´§Î¶H¡C«Â¯Ù¥D­n¬O¹ïºô¯¸¸m¤J§ðÀ»µ{¦¡¡B°½¸ê®Æ©ÎÅõºÈºô¯¸¡A¥»¤å±N²¤¶³o¨Ç§ðÀ»¡AÅýºÞ²zªÌ¤F¸Ñºô¯¸¸ê°T¦w¥þªº·§©À¡C

ºô¯¸ªº¸ê¦w«Â¯Ù
ºô¯¸¬Oºô¸ôªA°Èªº­«­n¤¸¯À¡A¤@¥¹ºô¯¸³Q§ðÀ»¡A±N·|¼vÅT«D±`¦hªº¨Ï¥ÎªÌ¡CÁ|¨Ò¨Ó»¡¡A­Yºô¯¸³Q§ðÀ»ªÌ³z¹LDDoS[1]ÅõºÈ¡A³y¦¨ºô¯¸µLªk¥¿±`¹B§@®É¡A³X«È´NµLªk°ÑÆ[ºô¯¸¡A¾É­P¤H¼é±N´î¤Ö¡A¹ï¹q¤l°Ó°È¦Ó¨¥´N¬O­«¤jªº·l¥¢¡C·íºô¯¸ºÞ²zªÌ¤£ª¾¦p¦ó³B²z®É¡AÁÙ·|³QÂǾ÷°Ç¯Á¡AÅý¥ø·~¤£¶È¶È·l¥¢ª÷¿ú¡A³s±a¨¯­W¸gÀ窺«~µP§Î¶H»P«H¥ô·P¤]»X¨ü­t­±³±¼v¡C
ÀHµÛºô»Úºô¸ôªºµo¹F¡A¤j®a¤]¶V¨Ó¶V¨Ì¿àºô¯¸´£¨Ñªº«K§QªA°È¡A§ðÀ»ªÌ¹ïºô¯¸¤£Ãh¦n·Nªº¥Ç¸o®×¨Ò¤]¬O¼h¥X¤£½a¡A¥u­n¤J«Iºô¯¸«á¥x°ÊÂI¤â¸}¡A¤j®a¨¯­W«Ø¸mªººô¯¸´N·|Åܦ¨¥Ç¸oªÌªº§ðÀ»ªZ¾¹¡A³X«È¤@¥¹°ÑÆ[ºô¯¸´N·|³Q§ðÀ»©Î³Q·P¬V´c·Nµ{¦¡¡C¦Óºô¯¸¸Ì©ÒÀx¦sªº¤j¶q¾÷±K¸ê°T¡A¹³­Ó¤H¸ê®Æ¡B±K½X¡B«H¥Î¥d¥d¸¹µ¥¡A§ó¬O§ðÀ»ªÌªêµøÏàÏ઺ªÎ¦×¡C­Y«Ø¸mºô¯¸®É¨S¦³·NÃѨì³o¨Ç«Â¯Ù¡A¦Ó¨S¦³°µ¨¾Å@±¹¬I¡A³o¨Ç¾÷±K¸ê®Æ´N·|³Qºô¸ô¸o¥Ç°½¨«¡A­t­±·s»D¤]·|¼vÅT³X«È¨Ï¥Îºô¯¸ªA°Èªº·NÄ@¡A§óÄY­«ÁÙ·|¶Ë¤Î¥ø·~§Î¶H¡C

¦³«Ü¦h¤èªk¥i¥H§ðÀ»ºô¯¸[2] [3]¡A®Ú¾Ú¥Øªº¥i¥H¤À¬°2ºØ¡A²Ä¤@ºØ¬O¹ïºô¯¸¸m¤J§ðÀ»µ{¦¡©Î°½¸ê®Æ¡A²Ä¤GºØ¬O³z¹LDDoSÅõºÈºô¯¸Åý³X«ÈµLªk¨Ï¥Î¡A¤À§O¤¶²Ð¦p¤U¡G

²Ä¤@ºØ¡G¹ïºô¯¸¸m¤J§ðÀ»µ{¦¡©Î°½¸ê®Æ
¦pªGºô¯¸¤£¦w¥þ¡A¸ê®Æ¨S¦³«OÅ@¦n¡AÅý§ðÀ»ªÌ¥i¥H»´©öªº°½¨«¸ê®Æ¡A³X«È´N¤£´±Àx¦s­Ó¤H¾÷±K¸ê®Æ¡Cºô¯¸¤W¦pªG¦³´c·Nªº§ðÀ»µ{¦¡¡A³X«È¤]·|¤£´±ÂsÄý¦¹ºô¯¸¡C¹ïºÞ²zªÌ¨Ó»¡¡Aºô¯¸¦³®zÂI´N·|³Q§ðÀ»ªÌ¤J«I¡A¤@¥¹§ð¶i¨t²Î´N¦³¥i¯à±±¨î¾ã¥x¥D¾÷¡AµM«á°½¨ú¸ê®Æ©Î¦w´¡´c·Nµ{¦¡¡C³o¨Ç°w¹ïºô¯¸ªº§ðÀ»¤âªk¤­ªá¤Kªù¡A¥H¤U¶È¤¶²Ð´X­Ó¤ñ¸û±`¨£ªº«Â¯Ù¡C

SQL injection
§ðÀ»ªÌ¦b¿é¤Jªº¦r¦ê¤¤§¨±a«DªkªºSQL«ü¥O¡A´N¥iÅý¸ê®Æ®w»~»{¬°¬O¦XªkªºSQL«ü¥O¦Ó°õ¦æ[4]¡A§ðÀ»¬yµ{¤j­P¦p¤U¡G
1. ¥ý§ä¨ì¿é¤JÂI¡A¨Ò¦p¥Îgoogle·j´M login.asp site¡Gcom.tw¡C
2. ¬Ý­ì©l½X¨M©w­n¨Ï¥ÎGET©ÎPOST¤è¦¡ª`¤J¡C
3. ´ú¸Õ¬O§_¦³º|¬}¡A¹³¬O®Ú¾Ú¤£¦PªºDatabase°õ¦æQuery°Ê§@¡A©Î¬O¨Ï¥Î³æ¤Þ¸¹ ( ' )°µ´ú¸Õ¡C
4. ª`¤J¤£¦XªkªºSQL«ü¥O¡C

¤@¥¹§¹¦¨§ðÀ»¬yµ{¡A´N¥i¥H¨Ï¥ÎSQL injection¥Ç¸o¡A±`¨£¦³¥H¤U¤TºØ¡G
Authorization bypass¡G¦b±b¸¹±K½Xªº¿é¤JÄæ¦ì¶ñ¤J¯S©wªºSQL»yªk¡A§ðÀ»ªÌ´N¥i¥Hª½±µµn¤Jºô¯¸ªº¨t²Î¤º¡A¤ð¶·¨ú±o¯u¥¿ªº±b¸¹±K½X¡C
¡EUsing the select command¡G³z¹L¯S©wªº»yªk±N¸ê®Æ®w¸Ìªº¸ê®Æ¼´¥X¨Ó¡A³y¦¨­Ó¤H¾÷±K¸ê®Æ¥~¬y¡C
¡EUsing the insert command¡Gª`¤J¬ÛÃö´c·N¸ê®Æ©Î´c·N³sµ²¡A·í³X«È¦s¨úºô¯¸®É¡Aºô­¶·|Ū¨ú¸ê®Æ®w¸Ì­±ªº´c·N³sµ²¡AÅý³X«ÈÂI¿ï¨Ã¤Þ¾É³X«È¨ì´c·Nºô¯¸¡A¶i¦Óº¯³z³X«Èªº¹q¸£¡C

­n¨¾¤îSQL Injection±a¨Óªº°ÝÃD¡A¥u­nÁקK¿é¤JÄæ¦ìªº¤º®eª½±µ¦¨¬°ºô¯¸SQL»yªkªº¤@³¡¥÷¡A´N¦³«Ü¦nªºªý¤î®ÄªG¡A¦]¦¹¦b¶}µo³]­p¤W´N»Ý­n¦h¤@¨ÇÂà´«¤è¦¡¨ÓÁקK¦¹°ÝÃD¡C

XSS(Cross-Site Scripting)
¦b¤£¦w¥þªººô¯¸¤¤´Ó¤J´c·NScript¡A¥i¥Î¨Ó¨ú±o±b¸¹±K½X¡A«H¥Î¥dµ¥¾÷±K¸ê°T¡A©Î¦b«È¤áºÝ´Ó¤J¶¡¿Òµ{¦¡³£ºâ[5]¡C³o¨Çµ{¦¡½X¤j³¡¥÷¬OJavascript¡A¨ä¥L¥i¯àªºÁÙ¥]¬AVBScript, ActiveX, Flashµ¥¡CXSS­ì²z´N¬O¦bºô¯¸¿é¤JÂI©ñ¤J < script> ´c·Ncode < /script>¡A¦p¥H¤U¤T­Ó½d¨Ò¡G
½d¨Ò1¡A¦b¿é¤JÄæ¦ì¶ñ¤J < script > alert('XSS');< / script>
½d¨Ò2¡A¦bºô§}¶ñ¤J http¡G//web.com/index.asp?name= < script > alert('XSS') < /script>
½d¨Ò3¡A±N¤@¥y¸Ü¤ì°¨©Î´c·Nµ{¦¡½X³z¹L¤W¶ÇÀɮתº¿é¤JÂI©ñ¤Jºô¯¸¤º¡C

·í§ðÀ»ªÌ¨Ï¥ÎXSS¤âªk®É¡A¥i¥H¦³¥H¤U¤GºØ¾Þ§@¡G
Stored Attack¡G±N´c·Nµ{¦¡½X´¡¤J¥Ø¼Ðºô¯¸¤º¡Aµ¥«Ý³X«È¨ì¥Ø¼Ðºô¯¸«á¡AIJµo§ðÀ»µ{§Ç¤J«I³X«È¹q¸£¡C
Reflected Attack¡G±N³Q´¡¤J´c·Nµ{¦¡½Xªººô­¶©ñ¤J¹q¤l¶l¥ó±Hµ¹¨ü®`ªÌ¡A·í¨ü®`ªÌ¶}±Ò¶l¥ó¤ºªººô­¶´N·|IJµo§ðÀ»µ{§Ç¡A¤J«I¨ü®`ªÌ¹q¸£¡C
­nÁקKXSSªº§ðÀ»¡A¦UºØ¿é¤JÂI³£­n°µÄY®æªºÀˬd¡A¤£­nÅýscript¦³¿ìªk³QÀx¦s¨ìºô¯¸´N¥i¥H¸Ñ¨M¡C

Security Misconfiguration
ºô¯¸¦w¥þ¨S¦³³]©w¦n¡A´N·|¤Þµo«Ü¦h¸ê¦w°ÝÃD¡A±`¨£ªº°ÝÃD¦³¥H¤U´XºØ¡G
¡EDefault Password¡G¹w³]±b±K¨S¦³§R°£©Î§ó§ï¡A§ðÀ»ªÌ¥i³z¹L¹Á¸Õ¤£¦P¹w³]±b±Kªº¤è¦¡ª½±µ¤J«I¡C
¡EThird-party Example Vulnerability¡G¦³³\¦h®M¥óªº½d¨Òµ{¦¡¦³º|¬}¡A­Y¨S§R°£³o¨Ç½d¨Òµ{¦¡¡A§ðÀ»ªÌ¥i³z¹L½d¨Òµ{¦¡ªºº|¬}¤J«I¡C
¡EDirectory Traversal/Forceful Browsing¡G¥¼Ãö³¬Directory listing¥\¯à©ÎÂsÄýÅv­­¨S³]¦n¡A§ðÀ»ªÌ´N¥i§ä¥X©Ò¦³ºô¯¸¤WªºÀɮסA©Î±o¨ì­«­nªº­ì©l½X¡C
¡EError Message Interception¡G¿ù»~°T®§ª½±µ¦^¶Ç¦b¨Ï¥ÎªÌ­¶­±¤W¡A¨Ï§ðÀ»ªÌ±o¨ìÃB¥~ªº¸ê°T¡A³z¹LÂsÄý¾¹¿ù»~ªº¦^¶Ç­È¡A¥i±oª¾¨t²Îªº¬[ºc»Pª©¥»µ¥¸ê°T¡AÂÇ¥H»`¶°¬ÛÃö®zÂI¸ê°T¡C
¥u­n±N³o¨Ç°ò¥»³]©w³£½Õ¾ã§´·í¡Aºô¯¸¦w¥þ´N¥i¥H¤j´T´£ª@¡C

²Ä¤GºØ¡GÅõºÈºô¯¸
ÅõºÈºô¯¸±`¨£ªº¤èªk¡A´N¬OÅýºô¯¸±N¥i³B²z«Ê¥]ªº¯à¤O¥Î§¹¡A·íºô¯¸µLªk³B²z·sªº«Ê¥]¡A´NµLªk±µ¦¬·sªº°T®§¡C¦ý¥Ñ©ó¤@¯ëºô¯¸³q±`¥i¥H³B²z¤j¶q«Ê¥]¡A©Ò¥H§ðÀ»ªÌ­n¥Î¤j¶qªº¾÷¾¹µo°Ê§ðÀ»¤ñ¸û®e©ö¬Ý¨ì®ÄªG¡C¥t¤@ºØ¬O±N¥i³B²z³s½uªº¼Æ¶q¥Î§¹¡AÅýºô¯¸µLªk³B²z·sªº³s½u¡A¤@¯ëºô¯¸ªº³s½u¼Æ¹w³]³£¤£°ª¡A§ðÀ»ªÌ³q±`¥Î¤@¥x§ðÀ»¹q¸£´N¥i¥H±N¥Ø¼Ð¥i¥Îªº³s½u¼Æ¯ÓºÉ¡A¥H¤U±N¤¶²Ð¤TºØÅõºÈºô¯¸ªºµ¦²¤¡C

Flooding
²³æ¨Ó»¡´N¬O¤H®ü¾Ô³N¡A¦bµu®É¶¡§Ö³tªº¥Î«D±`¤j¶qªº¬d¸ß³y¦¨ºô¯¸ÅõºÈ¡A¦]¬°ºô¯¸³B²zªº¯à¤O¦³­­¡A¦pªGÀþ¶¡¶i¨Ó¤j¶qªº¬d¸ß«Ê¥]¡A¶W¹Lºô¯¸³B²zªº·¥­­¡A·sªº«Ê¥]´N¤£·|°¨¤W³Qºô¯¸¦^ÂСA¾É­P·s¨Óªº³X«Èı±oºô¯¸¨S¤ÏÀ³¡A¦³·í¾÷ªº·Pı¡C¦ÓÅé½è¤ñ¸û¤£¦nªººô¯¸¡A¦³®É­Ô­±¹ï¤j¶qªº¬d¸ß«Ê¥]¡A¤]·|³y¦¨¾ã­Óºô¯¸·í¾÷¡C
¹³¬OHTTP Request Flooding[6]´N¬O§ðÀ»ªÌ¶Ç°e¤j¶qªºHTTP Request«Ê¥]¨ì¥Ø¼Ðºô¯¸¡A¸Õ¹ÏÅý¥Ø¼ÐÅõºÈ¡C©Î¬O³z¹LWordpress pingback[7]¡A§Q¥Î¨ä¥Lºô¯¸¡A¥H¤Ï®g§ðÀ»ªº­ì²z¡A±N¤j¶qªº¦^ÂаT®§°e¨ì¥Ø¼Ðºô¯¸¡AÅý¥Ø¼ÐÅõºÈ¡C­nÁקKFlooding³oºØµu®É¶¡¤j¶qªº«Ê¥]§ðÀ»¡A¥i¥H³z¹L¨¾¤õÀð­­¨îµu®É¶¡¤º¤j¶q«Ê¥]ªº¨Ó·½IP¨Ó½w¸Ñ¦¹§ðÀ»¡C

Exploit
²³æ¨Ó»¡´N¬O¤@©Û©w³Ó­t¡A¬Û¹ï©óFloodingªºµu®É¶¡¤j¶q§ðÀ»¡AExploit§ðÀ»¥u­n¥Î¤Ö¶qªº«Ê¥]´N¥i¥HÅõºÈºô¯¸¡C§ðÀ»ªÌ¥u­nª¾¹D¥Ø¼Ð¦³¨º¨Ç®zÂI¡A¦Ó¥B¥Ø¼Ð¤]ÁÙ¥¼±N®zÂI­×¸É®É¡A§ðÀ»ªÌ´N¥i³z¹L®zÂI¤U¤â¡AÅýºô¯¸ª½±µÅõºÈ¡C
Á|¨Ò¨Ó»¡¡A¹³¬O2017¦~½s¸¹CVE-2017-15707[8]¡A§ðÀ»ªÌ¥i¥H§Q¥ÎApache Strutsªº®zÂI¡Aµo°ÊDoS§ðÀ»¡C2016¦~½s¸¹CVE-2016-3369[9]¡A§ðÀ»ªÌ§Q¥ÎIIS®zÂIÅý¥Ø¼Ð¨t²Î°±¤î¦^À³¡C­nÁקK§ðÀ»ªÌ³z¹L¦¹¤èªkÅõºÈºô¯¸¡A¥u­n©w´Á§ó·s­×¸É®zÂI¡A´N¦³«Ü¦nªº¨¾¿m®ÄªG¡C

Slow HTTP
³z¹L®ø¯Ó³s½u¼Æ¶qÅýºô¯¸¨S¦³¥ô¦ó¥i¥Î³s½u¥H´£¨ÑªA°È¡A¬Û¹ï©óFloodingªºµu®É¶¡¤j¶qªº§ðÀ»¡ASlow HTTP[10]¬Oªø®É¶¡ªº¦û¥Î³s½u¡A§ðÀ»µ¦²¤­è¦n¬Û¤Ï¡Cºô¯¸ªºªA°È³s½u¼Æ¶q¦³­­¡A­Y¨C­Ó¥i¥Î¨ÓªA°Èªº³s½u³£¦b¨Ï¥Î¡A·sªº³X«È´NµLªk¦s¨ú¦¹ºô¯¸¡A¹ï³X«È¦Ó¨¥¡A´N¬OµLªk¨Ï¥Îºô¯¸¡CÁöµMºô¯¸¥i¯à¨S¦³ÅõºÈ¡A¦ý¹ï³X«È¨Ó»¡¦]¬°µLªkÂsÄý¡A©Ò¥H·Pı«Ü¹³ÅõºÈ¡C¤£¹L¤]¦³¨Çºô¯¸¹ï¤j¶q³s½u³B²z®Ä²v«Ü®t¡A³s½u¼Æ¶qÅܦh¡Aºô¯¸´N·|·í¾÷¡A¹ï§ðÀ»ªÌ¨Ó»¡³oºØºô¯¸¬O³Ì´Îªº¥Ø¼Ð¡A¦]¬°­nÅõºÈ«D±`®e©ö¡C¦¹§ðÀ»¥i¥H®Ú¾ÚHTTPªº¤èªk¤À¬°¥H¤U¡G
¡EGET¡G¤]ºÙ¬°Slow Read¡AºCºCªº¤U¸üºô¯¸ªºª«¥ó¡A¨Ò¦p¹Ï¤ù¡Bºô­¶©ÎÀɮסC¥¿±`ÂsÄý©Î¤U¸ü³o¨Çºô­¶ª«¥ó©ÎÀɮ׮ɫܧִN·|¤U¸ü§¹¡A¦ý³z¹L¦¹¤âªk¥i¥HÅý´X¬í¤U¸ü§¹ªº¤u§@¡A©ì©µ¨ì´X¤Q¤ÀÄÁ¤~³B²z§¹¡A±N³s½u¾ã¾ã¦û¦í´X¤Q¤ÀÄÁ¡C·í¦û¦íªº³s½u¼Æ¶q¶V¦h¡Aºô¯¸¥i¥H¥Î¨ÓªA°Èªº³s½u´N¶V¤Ö¡C
¡EPOST¡G¤]ºÙ¬°Slow Body¡A¤@¯ëºô¯¸¦³³z¹LPOST¤W¶ÇÀɮשοé¤J¤å¦rªº¾÷¨î¡A¥u­n±±¨î¤W¶Çªº³t«×ºC¤@ÂI¡A´N¥i¥HÅý­ì¥»´X¬í´N¥i¥H§¹¦¨ªº¨Æ¡A¤S©ì¨ì¦n´X¤ÀÄÁ¡A¦û¦í³s½u¡C
¡EHEAD¡G¤]ºÙ¬°Slowloris¡A¶}©l¦b¦s¨úºô¯¸®É¡A¥ý¶Ç°eHEAD«Ê¥]¨ìºô¯¸¡A¦ý§ðÀ»ªÌ¬G·N©ñºC¶Ç°eªº³t«×¡A¤@ÂI¤@ÂIªº¶Ç¡AÅý¾ã­Ó¹Lµ{Åܫܤ[¡A´N¥i¥H¹F¨ì¦û¦í³s½uªº¥Øªº¡C
¦pªG­n¤F¸Ñºô¯¸¹ïSlow HTTP§ðÀ»ªº©Ó¨ü«×¡A¥i¥H¥Îslowhttptest[11]¤u¨ãÀË´ú¡C¦pªG­n¨¾¿m¡A¥i³z¹L¤@¨Ç¼Ò²Õ±±¨î³s½uªº¨Ï¥Î®É¶¡¡A©Î­­¨î¨C¦¸¶Ç¿é«Ê¥]ªº¶q¤£¯à¤Ó§C¡A¹³¬Omod_qos¡Bmod_reqtimeoutµ¥¼Ò²Õ³£¦³½w¸Ñªº®ÄªG¡C

Á`µ²
«Ü¦hºô¯¸ªº¸ê¦w°ÝÃD³£¥i¥H¦b«Ø¸m³W¹º®É´NÁקK¡A¦b¤@¶}©l³]­pºô¯¸®É¡A¥ô¦ó¥i¯à·|Åý¸ê®Æ¶i¤Jªº¦a¤è³£­nÄY®æ¼f¬d¡A¦Óºô¯¸¦bºû¹B®É§ó­n¶Ô§Ö§ó·s¸É¬}¡A¨Ã½Õ¾ã¦n¬ÛÃöªº¨¾¿m¼Ò²Õ©è¾×DoS§ðÀ»¡A´N¥i¥H±Nºô¯¸ªº¸ê¦w«Â¯Ù­°§C¡C¦pªG§Æ±æ¥i¥H°µ±o§ó¦n¡A¥i¥H§ä¸ê¦w¤½¥q°µ§ó¶i¶¥ªºÀˬd¡A¹³¬O©w´Á¹ïºô¯¸°µ®zÂI±½´yº¯³z´ú¸Õ¡AÀˬdºô¯¸¬O§_¦³¥i¯àªº¤Á¤JÂIÅý§ðÀ»ªÌ¤U¤â¡A©Î¬O¹ïºô¯¸°µDoSºt½m¡A¤F¸Ñºô¯¸¨¾¿m¾÷¨îªº­@¥´µ{«×¡A¤]¥i¥H°µ¸ê¦w°·¶E¥J²ÓÀˬdºô¯¸¬O§_¦­¤w¸g³Q§ðÀ»ªÌ¦û¾Ú¡A³Ì«áÁÙ¥i¥H³z¹LSOCªA°ÈºÊ±±¨Æ¥ó¡AÃöÁp¦UºØ¤£¦P³]³Æªº¸ê¦w¤é»x¡A´x´¤¾Ô³õ¤Wªº­·§j¯ó°Ê¡A´£°ªºô¯¸ªº¸ê¦w¯à¶q¡C

°Ñ¦Ò¤åÄm

[1].Denial-of-service attack ,https://en.wikipedia.org/wiki/Denial-of-service_attack
[2]. web app vulnerabilities,http://systw.net/note/af/sblog/more.php?id=174
[3].OWASP Top 10-2017,https://www.owasp.org/images/7/72/OWASP_Top_10-2017_%28en%29.pdf.pdf
[4].SQL injection,https://en.wikipedia.org/wiki/SQL_injection
[5].Cross-site_scripting,https://en.wikipedia.org/wiki/Cross-site_scripting
[6].HTTP flood,https://www.incapsula.com/ddos/attack-glossary/http-flood.html
[7].WordPress Pingback DDoS§ðÀ»¤ÀªR,http://www.cc.ntu.edu.tw/chinese/epaper/0039/20161220_3904.html
[8].Apache Struts S2-054 DoS,https://www.secfree.com/article-588.html 
[9].MS16-110, https://www.twncert.org.tw/NewsRSSDetail?lang=zh&RSSType=mssecurity&seq=15721
[10].How to Protect Against Slow HTTP Attacks,https://blog.qualys.com/securitylabs/2011/11/02/how-to-protect-against-slow-http-attacks 
[11].slowhttptest,http://systw.net/note/af/sblog/more.php?id=326