这封电子邮件的目的是什么?这是 ping 还是 sping 还是其他?

这封电子邮件的目的是什么?这是 ping 还是 sping 还是其他?

我向网站管理员提问,因为这与我担任网站管理员有关,但因为与主题无关而被关闭。让我们看看我是否能在这里走运。

我在我的邮箱中收到了这封垃圾邮件。作为该域名的网站管理员,我真的很好奇这封邮件的发送原因。它被发送给了我域名上不存在的用户“tania”——这里我使用了 mydomain.zzz——发件人想要实现什么目的?由于许多邮件服务器已经停止了反向散射,没有收到退回邮件并不意味着什么,不是吗?谢谢你的启发 :) 如果这也与主题无关,请告诉我原因,而不是直接关闭它。

更新:你们怎么了?投票关闭,不是问题,不是主题快点!这是个问题。WebMaster 让我来这里,因为那里不认为这是主题。我很担心,想知道——以防有人知道或甚至知道 AIM 是什么。我知道这是垃圾邮件。作为我自己域名的网站管理员,我每周会收到数千封垃圾邮件,但它们都是可以理解的——因此,当我收到这样的邮件时,我会非常好奇(至少有一条评论表明我并不孤单),然后我转向 StackExchange,结果被当成了菜鸟。太棒了。

Delivered-To: [email protected]
Received: (qmail 8015 invoked from network); 27 Jan 2011 02:32:47 -0000
Received: from unknown (HELO p3pismtp01-021.prod.phx3.secureserver.net) ([10.6.12.26])
          (envelope-sender <[email protected]>)
          by smtp35.prod.mesa1.secureserver.net (qmail-1.03) with SMTP
          for <[email protected]>; 27 Jan 2011 02:32:47 -0000
X-IronPort-Anti-Spam-Result: At4FAAlnQE1GVjtCVGdsb2JhbACWXo4gCwEWCA0YJLwyhU8EhRc
Received: from mx.dt3ls.com ([70.86.59.66])
  by p3pismtp01-021.prod.phx3.secureserver.net with ESMTP; 26 Jan 2011 19:32:47 -0700
Received: from 70.86.59.66
        by mx.dt3ls.com (Merak 8.9.1) with ASMTP id JXF39710
        for <[email protected]>; Wed, 26 Jan 2011 17:31:10 -0500
Return-Path: [email protected]
Status: 
Message-ID: <20110126173109.4d9d6c3f2b@1c3c>
From: "Tech Support" <[email protected]>
To: <[email protected]>
Subject: Information, as instructed.
Date: Wed, 26 Jan 2011 17:31:09 -0500
X-Priority: 3
X-Mailer: General-Mailer v.3
MIME-Version: 1.0
Content-Type: text/plain;
  charset="us-ascii"
Content-Transfer-Encoding: 7bit

Quote:

I give it to you not that you may remember time, but that you might 
forget it now and then for a moment and not spend all your breath trying 
to conquer it. Because no battle is ever won he said. They are not even 
fought. The field reveals to a man his own folly and despair, and victory 
is an illusion of philosophers and fools.

William Faulkner
The Sound and the Fury

答案1

老兄,这只是垃圾邮件,我经常收到类似的东西,忽略它就行了——你关心是件好事,但这只是奇怪的、难以理解的垃圾邮件和/或鱼饵。

相关内容