amean 2025-11-22 07:50 采纳率: 80%
浏览 8
已结题

请重复问这是蜘蛛么?怎么这么闲


{"时间:":"00:47:53","ip:":"157.230.29.20","地址:":"","浏览器:":"Google Chrome","平台:":"Windows","请求:":"/"}
{"时间:":"01:13:47","ip:":"216.180.246.68","地址:":"","浏览器:":"Unknown","平台:":"Unknown","请求:":"/"}
{"时间:":"01:14:12","ip:":"216.180.246.68","地址:":"","浏览器:":"Unknown","平台:":"Unknown","请求:":"/"}
{"时间:":"01:22:44","ip:":"157.230.29.20","地址:":"","浏览器:":"Google Chrome","平台:":"Windows","请求:":"/"}
{"时间:":"02:05:24","ip:":"49.51.196.42","地址:":"上海市上海市","浏览器:":"Apple Safari","平台:":"Mac","请求:":"/"}
{"时间:":"02:06:28","ip:":"129.211.166.123","地址:":"北京市北京市","浏览器:":"Apple Safari","平台:":"Mac","请求:":"/"}
{"时间:":"02:06:51","ip:":"129.211.163.253","地址:":"北京市北京市","浏览器:":"Apple Safari","平台:":"Mac","请求:":"/"}
{"时间:":"02:07:01","ip:":"44.212.70.191","地址:":"","浏览器:":"Google Chrome","平台:":"Windows","请求:":"/"}
{"时间:":"02:15:35","ip:":"157.230.29.20","地址:":"","浏览器:":"Google Chrome","平台:":"Windows","请求:":"/"}
{"时间:":"02:25:16","ip:":"104.199.26.108","地址:":"","浏览器:":"Unknown","平台:":"Unknown","请求:":"/"}
{"时间:":"02:36:05","ip:":"66.175.213.4","地址:":"","浏览器:":"Google Chrome","平台:":"Mac","请求:":"/"}
{"时间:":"02:50:59","ip:":"157.230.29.20","地址:":"","浏览器:":"Google Chrome","平台:":"Windows","请求:":"/"}
{"时间:":"03:00:18","ip:":"193.142.147.209","地址:":"","浏览器:":"Unknown","平台:":"Unknown","请求:":"/"}
{"时间:":"03:27:28","ip:":"83.142.209.193","地址:":"","浏览器:":"Unknown","平台:":"Unknown","请求:":"/"}
{"时间:":"03:37:32","ip:":"157.230.29.20","地址:":"","浏览器:":"Google Chrome","平台:":"Windows","请求:":"/"}
{"时间:":"04:16:09","ip:":"157.230.29.20","地址:":"","浏览器:":"Google Chrome","平台:":"Windows","请求:":"/"}
{"时间:":"04:26:52","ip:":"180.101.244.14","地址:":"江苏省南京市","浏览器:":"Google Chrome","平台:":"Windows","请求:":"/"}
{"时间:":"04:37:23","ip:":"172.236.228.220","地址:":"","浏览器:":"Google Chrome","平台:":"Mac","请求:":"/"}
{"时间:":"04:47:23","ip:":"220.196.160.124","地址:":"江苏省常州市","浏览器:":"Google Chrome","平台:":"Mac","请求:":"/"}
{"时间:":"04:47:23","ip:":"220.196.160.76","地址:":"江苏省常州市","浏览器:":"Google Chrome","平台:":"Mac","请求:":"/"}
{"时间:":"04:47:31","ip:":"220.196.160.154","地址:":"江苏省常州市","浏览器:":"Google Chrome","平台:":"Mac","请求:":"/"}
{"时间:":"04:52:57","ip:":"93.174.93.12","地址:":"","浏览器:":"Apple Safari","平台:":"Mac","请求:":"/"}
{"时间:":"04:55:59","ip:":"205.210.31.218","地址:":"","浏览器:":"Unknown","平台:":"Unknown","请求:":"/"}
{"时间:":"05:14:03","ip:":"157.230.29.20","地址:":"","浏览器:":"Google Chrome","平台:":"Windows","请求:":"/"}
{"时间:":"05:35:10","ip:":"97.117.16.188","地址:":"","浏览器:":"Apple Safari","平台:":"Mac","请求:":"/"}
{"时间:":"05:36:43","ip:":"64.227.76.184","地址:":"","浏览器:":"Mozilla Firefox","平台:":"Windows","请求:":"/"}
{"时间:":"05:54:54","ip:":"157.230.29.20","地址:":"","浏览器:":"Google Chrome","平台:":"Windows","请求:":"/"}
{"时间:":"06:32:12","ip:":"157.230.29.20","地址:":"","浏览器:":"Google Chrome","平台:":"Windows","请求:":"/"}
{"时间:":"07:08:52","ip:":"98.80.4.78","地址:":"","浏览器:":"Google Chrome","平台:":"Windows","请求:":"/"}
{"时间:":"07:11:53","ip:":"157.230.29.20","地址:":"","浏览器:":"Google Chrome","平台:":"Windows","请求:":"/"}

这是网站日志,有很多重复ip访问怎么拒绝这些访问或是防止攻击?

  • 写回答

4条回答 默认 最新

  • 宝码香车 优质创作者: JavaScript技术领域 2025-11-22 10:19
    关注

    让【宝码香车】来帮您解答,本回答参考DeepSeek编写,并整理提供。

    如果答案能帮助您,请采纳,非常感谢!
    .
    每日一句正能量,让它带给您好心情:每一次选择,都是一次成长,无论结果如何,都值得感恩。
    .

    根据您提供的网站日志分析,这些重复IP访问确实存在异常访问特征。以下是针对这种情况的解决方案:

    1. 分析日志特征

    从日志中可以看到几个明显的异常模式:

    • IP 157.230.29.20 在多个时间段频繁访问
    • 多个IP显示为 Unknown 浏览器和平台
    • 部分IP在短时间内密集访问

    2. 服务器层面防护

    Nginx 配置限制

    # 在 http 块中定义限制区域
    http {
        limit_req_zone $binary_remote_addr zone=one:10m rate=1r/s;
        
        # 在 server 块中应用
        server {
            location / {
                limit_req zone=one burst=5 nodelay;
                # 其他配置...
            }
        }
    }
    

    Apache 配置

    # 在 .htaccess 或配置文件中
    <IfModule mod_evasive20.c>
        DOSHashTableSize 3097
        DOSPageCount 2
        DOSSiteCount 50
        DOSPageInterval 1
        DOSSiteInterval 1
        DOSBlockingPeriod 600
    </IfModule>
    

    3. 使用防火墙规则

    iptables 防护

    # 限制单个IP的连接数
    iptables -A INPUT -p tcp --dport 80 -m connlimit --connlimit-above 20 -j DROP
    
    
    # 限制同一IP在60秒内的新建连接数
    iptables -A INPUT -p tcp --dport 80 -m state --state NEW -m recent --set
    iptables -A INPUT -p tcp --dport 80 -m state --state NEW -m recent --update --seconds 60 --hitcount 20 -j DROP
    

    4. Web应用防火墙(WAF)

    使用 ModSecurity

    # 在 Apache 配置中
    SecRuleEngine On
    SecRule REQUEST_HEADERS:User-Agent "Unknown" "id:1001,deny,status:403,msg:'Suspicious User-Agent'"
    SecRule REMOTE_ADDR "@gt 50" "id:1002,phase:1,deny,status:403,msg:'Too many requests from single IP'"
    

    5. 使用 Fail2Ban 自动封禁

    Fail2Ban 配置

    # /etc/fail2ban/jail.local
    [nginx-limit-req]
    enabled = true
    filter = nginx-limit-req
    action = iptables-multiport[name=nginx, port="http,https", protocol=tcp]
    logpath = /var/log/nginx/error.log
    maxretry = 5
    findtime = 600
    bantime = 3600
    

    6. CDN 防护

    推荐使用 Cloudflare 或其他CDN服务:

    • 开启 Under Attack 模式
    • 设置防火墙规则拦截可疑IP
    • 配置速率限制

    7. 应用程序层面防护

    PHP 示例

    <?php
    // IP频率限制
    function checkRateLimit($ip, $limit = 10, $timeframe = 60) {
        $key = 'rate_limit_' . $ip;
        $current = apc_fetch($key);
        
        if ($current && $current >= $limit) {
            http_response_code(429);
            die('Too many requests');
        }
        
        apc_store($key, ($current ? $current + 1 : 1), $timeframe);
    }
    
    
    // 使用
    checkRateLimit($_SERVER['REMOTE_ADDR']);
    ?>
    

    8. 监控和日志分析

    使用工具持续监控:

    # 实时监控访问日志
    tail -f /var/log/nginx/access.log | grep -E "(157.230.29.20|216.180.246.68)"
    
    
    # 统计IP访问次数
    awk '{print $1}' /var/log/nginx/access.log | sort | uniq -c | sort -nr
    

    建议实施步骤

    1. 立即措施:通过防火墙临时封禁最活跃的异常IP
    2. 中期方案:配置Nginx/Apache的速率限制
    3. 长期方案:部署WAF和CDN防护
    4. 监控:设置自动化监控和告警

    这些措施应该能有效减少异常访问对您网站的影响。建议根据实际业务需求调整限制阈值。

    本回答被题主选为最佳回答 , 对您是否有帮助呢?
    评论
查看更多回答(3条)

报告相同问题?

问题事件

  • 系统已结题 12月17日
  • 已采纳回答 12月9日
  • 创建了问题 11月22日