写电子邮件嗅探器 [英] Writing email sniffer

查看:143
本文介绍了写电子邮件嗅探器的处理方法,对大家解决问题具有一定的参考价值,需要的朋友们下面随着小编来一起学习吧!

问题描述

我有兴趣编写一封电子邮件嗅探器,将通过基于网络的客户端发送的所有电子邮件保存到高清硬盘,但是我无法解决如何做到这一点。加密之前,我该如何抓住HTTPS邮件?



我真的很喜欢一些有用的信息。我在网路上找不到任何资讯。有一个名为HTTP Analyzer V5的程序完成了我想做的事情。



我应该如何开始?



如果我做一个数据包嗅探器,它是没用的,因为所有数据都是加密的。



还有其他选项吗?

解决方案

你不能。在通过HTTP发送之前,数据在浏览器程序内进行加密。



由于您只是看起来可以访问HTTP,所以太晚了。
$ b

您可能需要考虑一个键盘记录器来截取文本,因为它进入浏览器窗体(并且键盘记录器需要抓住粘贴的文本)。



当然,最正常的病毒检查器会检测到键盘记录器。



硬件键盘记录器



这可能会帮助我们帮助您,如果您更详细地说明您想要做什么,以及哪里可以访问。


I am interested in writing an email sniffer that saves all emails sent via web based clients to hd, but I can't work out how to do this. How can I catch HTTPS mail before it is encrypted?

I would really appriciate some useful info. I cannot find anything information on the web. There's a program called HTTP Analyzer V5 that does the exact thing I want to make.

How should I start?

If I make a packet sniffer, it's useless because all data is encrypted.

Is there any other option?

解决方案

You can't. The data is encrypted inside of the browser program before being sent over HTTP.

Since you only seem to have access to HTTP, it's too late.

You might want to consider a keylogger to intercept the text as it enters the browser form (and the keylogger needs to be able to catch pasted text).

Of course, most decent virus checkers will detect the keylogger.

Hardware keylogger?

It might help us to help you if you cna explain more about what you want to do and where you have access.

这篇关于写电子邮件嗅探器的文章就介绍到这了,希望我们推荐的答案对大家有所帮助,也希望大家多多支持IT屋!

查看全文
登录 关闭
扫码关注1秒登录
发送“验证码”获取 | 15天全站免登陆