๋ณธ๋ฌธ ๋ฐ”๋กœ๊ฐ€๊ธฐ
  • Welcome.

:: Cyber Security ๐Ÿšฉ31

[Secure]_Window_#03_[GNS3 ์„ค์ •, ํŒŒ์ผ ์‹œ์Šคํ…œ ๋ฆฌ์†Œ์Šค ๊ด€๋ฆฌ์ž, File System Resource Management(FSRM)] 0219.txt GNS3 ์„ค์น˜ ํ›„ ๋ฐ”ํƒ•ํ™”๋ฉด์˜ ๋ฐ”๋กœ๊ฐ€๊ธฐ ์—์„œ ์šฐํด๋ฆญ -> ์†์„ฑ -> ํ˜ธํ™˜์„ฑ -> ๊ด€๋ฆฌ์ž ๊ถŒํ•œ์œผ๋กœ ์ดํ”„๋กœ๊ทธ๋žจ ์‹คํ–‰ ์— ์ฒดํฌ. wire shark ์„ค์น˜ ํ›„ ์‹คํ–‰. ์ญ‰์ญ‰ next. GNS --> edit preference general My project ์œ„์น˜ : GNSํŒŒ์ผ ์••์ถ•ํŒŒ์ผ ๋ฐ›์•„๋‘”๋ฐ์™€ ๊ฐ™์€ ์œ„์น˜์— ์ƒˆํด๋”๋ฅผ ๋งŒ๋“ค๊ณ  ์ด ํด๋”๋กœ ์ง€์ •.(ํŒŒ์ผ๊ฒฝ๋กœ์— ํ•œ๊ธ€์ด ์—†๋Š”๊ฒŒ ์ข‹์Œ.) *ใ…กใ…กใ…กใ…กใ…ก | ์œ ๋‹ˆ์ฝ”๋“œ | | UTF-8 | | ์•ŒํŒŒ๋ฒณ ํ•˜๋‚˜ : 4๋ฐ”์ดํŠธ | ํ•œ๊ธ€ --> ๊น€ : ์œ ๋‹ˆ์ฝ”๋“œ - 2๋ฐ”์ดํŠธ | ๊น€ : UTF-8 - 3๋ฐ”์ดํŠธ *ใ…กใ…กใ…กใ…กใ…ก Dynamics IOS router new ๋‹ค์šด๋ฐ›์€ ์••์ถ•ํŒŒ์ผ 3660์ด๋ฏธ์ง€ ์—ด๊ธฐ - no - no ram 192mg slot0 - Leopard-2FE slot.. 2022. 2. 24.
[Secure]_System-Windows_#02_[VMware ๋ถˆ๋Ÿฌ์˜ค๊ธฐ ๊ธฐ๋Šฅ, icmp, echo] [ VMware์— ์ƒˆ๋กœ ์„ค์น˜ํ•˜๋Š” ๊ฒฝ์šฐ ] - ์ƒˆ๋กœ ์„ค์น˜ํ•˜๋Š” ๊ฒƒ์ด ์•„๋‹Œ ๋ถˆ๋Ÿฌ์˜ค๊ธฐ. - ์••์ถ•ํŒŒ์ผ์„ VMware ์„ค์น˜ ์œ„์น˜์— ์••์ถ•ํ’€๊ธฐํ•œ๋‹ค. - ํŒŒ์ผ์•ˆ์— ~.vm~ ํŒŒ์ผ 6๊ฐœ๊ฐ€ ์กด์žฌํ•ด์•ผ ํ•œ๋‹ค. - ๋ผ์ด๋ธŒ๋Ÿฌ๋ฆฌ ์šฐํด๋ฆญ - Open - ํŒŒ์ผ์œ„์น˜์—์„œ ~.vmx ํŒŒ์ผ - ์—ด๊ธฐ - ์ผœ๊ณ  copied it ์„ ํƒ. - Ctrl + Alt + Insert ใ…กใ…กใ…กใ…กใ…ก Windows server-1 Windows server-2 ใ…กใ…กใ…กใ…กใ…ก ์„œ๋ฒ„ ์šด์˜์ฒด์ œ Standard --> CPU core 4, ๋ฉ”๋ชจ๋ฆฌ ์ตœ๋Œ€ 32G Enterprise --> CPU core 32, ๋ฉ”๋ชจ๋ฆฌ ์ตœ๋Œ€ 128G ใ…กใ…กใ…กใ…กใ…ก ACL์„ ๋งŒ๋“œ๋Š” ์ˆœ๊ฐ„ ์•”๋ฌต์  ๋ชจ๋‘ ๊ฑฐ๋ถ€ ์ƒํƒœ. ใ…กใ…กใ…กใ…กใ…ก icmp --> ๋„คํŠธ์›Œํฌ ์ ๊ฒ€, ping, tracert(traceroute).. 2022. 2. 13.
[Secure]_System-Window_#01_[ windows server 2008 ์„ค์น˜, ์„ค์ •] 0212.txt [์œˆ๋„์šฐ ์„œ๋ฒ„ ์„ค์น˜, ์„ค์ •] vmware - create new virtual machine - MS - ์ด๋ฆ„์€ [Win_server_1] - Maximum disk size : 20GB , single file USB controller ์ง€์šฐ๊ธฐ printer ์ง€์šฐ๊ธฐ Sound Card ์ง€์šฐ๊ธฐ close. CD iso : windows server iso ์„ ํƒ. OK. ์‹คํ–‰. Display Automatically ~ adjust ~ ์‹คํ–‰. Window 2008 Enterprise ์ „์ฒด์„ค์น˜. 3๋ฒˆ์งธ๊บผ. ์‚ฌ์šฉ์ž ์ง€์ • ๋””์Šคํฌํ• ๋‹น๋˜์ง€ ์•Š์€ ๊ณต๊ฐ„ - ์œˆ๋„์šฐ ์„œ๋ฒ„๋Š” ๋ณดํ†ต ์œˆ๋„์šฐ์™€ ๋‹ค๋ฅด๊ฒŒ ๋น„๋ฒˆ์„ ๋ณต์žก์„ฑ์žˆ๊ฒŒ ์„ค์ •ํ•˜๋„๋ก ๋˜์–ด์žˆ๋‹ค. ํ™•์ธ ๋น„๋ฒˆ : korea1234.. 2022. 2. 12.
[Secure]_System-Linux_#08_[์‹œ์Šคํ…œ ๋กœ๊ทธ ๊ด€๋ฆฌ,/etc/rsyslog.conf,/var/log/secure,/var/log/cron,/var/log/spooler,/var/log/boot.log,๋กœ๊ทธ ๊ธฐ๋ก ์ฃผ๊ธฐ ์„ค์ •,๋กœ๊ทธ์˜จ ์‹œ ๊ฒฝ๊ณ  ๋ฉ”์‹œ์ง€ ์ œ๊ณต,๋™์ผํ•œ UID ๊ธˆ์ง€,์‚ฌ์šฉ์ž shell ์ ๊ฒ€,Sessin Ti.. [ ์‹œ์Šคํ…œ ๋กœ๊ทธ ๊ด€๋ฆฌ ] cat /etc/rsyslog.conf --> #### RULES #### #Log all kernel messages to the console. #Logging much else clutters up the screen. kern.* /dev/console --> ์ปค๋„๊ณผ ๊ด€๋ จ๋œ ๋ชจ๋“  ๋กœ๊ทธ.(์ฃผ์„ ์ฒ˜๋ฆฌ ์—†์œผ๋ฏ€๋กœ ์œ ํšจ) #kern.* @172.16.10.54 --> ์ปค๋„๊ณผ ๊ด€๋ จ๋œ ๋ชจ๋“  ๋กœ๊ทธ๋Š” 172.16.10.54๋กœ(์ฃผ์„o๋ผ ๋ฌดํšจ.) # Log anything (except mail) of level info or higher. --> ๋ฉ”์ผ์„ ์ œ์™ธํ•œ ๋ชจ๋“  infoํ˜น์€ ๊ทธ๋ณด๋‹ค๋†’์€ ๋ ˆ๋ฒจ # Don't log private authentication messages! --> ๊ฐœ์ธ ์ธ์ฆ.. 2022. 2. 10.
[Secure]_System-Linux_#07_[๋ฐฉํ™”๋ฒฝ ์‹œ์Šคํ…œ,TCP Wrapper,IPtables,์›๊ฒฉ ์ ‘์† ํ”„๋กœํ† ์ฝœ,Anonymous FTP,r๊ณ„์—ด ์„œ๋น„์Šค ๋น„ํ™œ์„ฑํ™”,crond ํŒŒ์ผ ์†Œ์œ ์ž ๋ฐ ๊ถŒํ•œ ์„ค์ •,Dos ๊ณต๊ฒฉ์— ์ทจ์•ฝํ•œ ์„œ๋น„์Šค ๋น„ํ™œ์„ฑํ™”,NFS ์„œ๋น„์Šค ๋น„ํ™œ์„ฑ.. - ์ ‘์† ip ๋ฐ ํฌํŠธ ์ œํ•œ ex) Inbound 192.168.100.100 deny tcp 80 - ์ข…๋ฅ˜ : (1) TCP Wrapper : - ๋„คํŠธ์›Œํฌ ์„œ๋ฐ”์Šค(HTTP, SMTP, FTP)์— ๊ด€๋ จ๋œ ํŠธ๋ž˜ํ”ฝ์„ ์ œ์–ด. - cat /etc/hosts.deny - cat /etc/hosts.allow (2) IPFilter(Unix ๊ณ„์—ด) : - ์œ ๋‹‰์Šค ๊ณ„์—ด์—์„œ ์‚ฌ์šฉํ•˜๋Š” ๊ณต๊ฐœํ˜• ๋ฐฉํ™”๋ฒฝ. (3) IPtables(Linux ๊ณ„์—ด) : - ๋ฆฌ๋ˆ…์Šค ์ปค๋„ ๋ฐฉํ™”๋ฒฝ์ด ์ œ๊ณตํ•˜๋Š” ํ…Œ์ด๋ธ”๋“ค ๊ทœ์น™์„ ์„ค์ •ํ•˜๋Š” ํ”„๋กœ๊ทธ๋žจ. - iptables -L --> iptable ์— ์–ด๋–ค ์ •์ฑ…์ด ๋“ค์–ด๊ฐ€ ์žˆ๋Š”์ง€ ์•Œ ์ˆ˜ ์žˆ์Œ. cat /etc/ipf/ipf.conf --> ์‹คํ–‰์ด ์•ˆ๋˜๋ฉด ipfilter๊ฐ€ ์—†๋Š” .. 2022. 2. 10.
[Secure]_System-Linux_#06_[ passwd, shadow, hosts, Pharming ๊ณต๊ฒฉ, xinetd.conf, SetUID, SetGID, rsyslog.conf, services, world writable file, dev ๋น„์กด์žฌ ํŒŒ์ผ ์ ๊ฒ€ ] - ๊ณต๊ฒฉ์ž๊ฐ€ ํ•ดํ‚น์„ ์œ„ํ•ด ์•…์˜์ ์œผ๋กœ ๋งŒ๋“  ํŒŒ์ผ. - ํŠน์ • ๊ณ„์ •์„ ์‚ญ์ œํ•˜๋ฉด, ํŒŒ์ผ์˜ ์†Œ์œ ์ž๋ช… ์ž๋ฆฌ๊ฐ€ ํ•ด๋‹น ๊ณ„์ •์ธ ๊ฒฝ์šฐ, ํ•ด๋‹น ์†Œ์œ ์ž๊ฐ€ ์‚ฌ์šฉํ•˜๋˜ uid๋กœ ๋ณ€ํ™˜๋จ. - ex) steve๊ฐ€ ๋งŒ๋“ค๊ฑฐ ์ž‘์—…ํ•œ ํŒŒ์ผ๊ณผ ๋””๋ ‰ํ† ๋ฆฌ๊ฐ€ ์žˆ๋Š”๋ฐ, steve๊ฐ€ ํ‡ด์‚ฌํ•˜์—ฌ ๊ณ„์ •๋งŒ ์‚ญ์ œํ•œ ๊ฒฝ์šฐ!! ์†Œ์œ ์ž๊ฐ€ ์ˆซ์ž๋กœ ๋ณด์ž„. - rwxr-xr-x 500 500 * ๊ฒ€์ƒ‰ ๋ฐฉ๋ฒ• : find / -nouser -print (์†Œ์œ ์ž๊ฐ€ ์—†๋Š” ํŒŒ์ผ ๊ฒ€์ƒ‰.) find / -nogroup -print (์†Œ์œ ๊ทธ๋ฃน์ด ์—†๋Š” ํŒŒ์ผ ๊ฒ€์ƒ‰.) * ์กฐ์น˜๋ฐฉ๋ฒ• --> (1) ์‚ญ์ œ rm [ํŒŒ์ผ๋ช…] rm [๋””๋ ‰ํ„ฐ๋ฆฌ ์ด๋ฆ„] (2) ์ง€์šฐ์ง€์•Š๊ณ  ์‚ฌ์šฉํ•  ๊ฒฝ์šฐ --> ํ˜„์žฌ ์‚ฌ์šฉ์ž ๊ถŒํ•œ์œผ๋กœ ๊ถŒํ•œ ๋ณ€๊ฒฝ. chown [์‚ฌ์šฉ์ž ์ด๋ฆ„] [ํŒŒ์ผ ์ด๋ฆ„ ๋˜๋Š” ๋””๋ ‰ํ† ๋ฆฌ] < /etc/passwd .. 2022. 2. 4.
[Secure]_System-Linux_#05_[PAM, PAM์˜ ๋™์ž‘ ์›๋ฆฌ, PAM์˜ ๊ตฌ์กฐ, Module type, Control Flag, Module Name, Module Arguments, auth, account, password, session, requisite, required, sufficient, optional, include, /etc/pam.d, credit, root ๊ณ„์ • ์›๊ฒฉ .. [์‹œ์Šคํ…œ ๋ณด์•ˆ] - ์‚ฌ์šฉ์ž ์ธ์ฆ backdoor --> root ๊ถŒํ•œ์„ ๋…ธ๋ฆผ. ์ธ์ฆ = Authentication ----- PAM (Pluggable Authentication Modules) : - ์‚ฌ์šฉ์ž์˜ ์‚ฌ์šฉ ๊ถŒํ•œ์„ ์ œ์–ดํ•˜๋Š” ๋ชจ๋“ˆ - ๋ฆฌ๋ˆ…์Šค์—์„œ ์‚ฌ์šฉํ•˜๋Š” ์ธ์ฆ ๋ชจ๋“ˆ ์‚ฌ์šฉ์ž ์ •๋ณด๊ฐ€ ๋‹ด์‹  ์ฃผ์š” ์‹œ์Šคํ…œ ํŒŒ์ผ : /etc/passwd , /etc/shadow --> ๋ฌธ์ œ์  : - ํ†ต์ผ๋œ ์ •์ฑ…์ด ์—†๋‹ค. - ์‚ฌ์šฉ์ž ์ธ์ฆ ๋ฐฉ์‹์ด ์ƒ์ดํ•˜์—ฌ ๊ด€๋ฆฌ๊ฐ€ ์–ด๋ ค์›€์ด ์กด์žฌ. (๊ณ„์ •๋งˆ๋‹ค ๋‹ค๋ฅธ shell์„ ์‚ฌ์šฉํ•  ์ˆ˜๋„ ์žˆ์Œ.) 1. ์ธ์ฆ์ด ํ•„์š”ํ•œ ์‘์šฉํ”„๋กœ๊ทธ๋žจ์€ ๋” ์ด์ƒ /etc/~ ๋ฅผ ์ฐธ์กฐํ•˜์ง€ ์•Š๊ณ  'PAM'๋ชจ๋“ˆ์— ์‚ฌ์šฉ์ž ์ธ์ฆ์„ ์š”์ฒญํ•œ๋‹ค. ใ…กใ…กใ…กใ…กใ…ก (1์—ด) Module type - auth : ์‚ฌ์šฉ์ž์—๊ฒŒ ๋น„๋ฐ€๋ฒˆํ˜ธ๋ฅผ ์š”์ฒญํ•˜๊ณ  ์ž….. 2022. 1. 22.
[Secure]_System_์—ฐ์Šต๋ฌธ์ œ(1)_Linux 1. useradd -c testuser -s /bin/sh losser1 cat /etc/passwd ๋กœ ํ™•์ธ. ๋ฐฉ๋ฒ•1 : useradd looser1 # looser1 ๊ณ„์ • ์ถ”๊ฐ€. vi /etc/passwd # ์ง์ ‘ looser1 ํ•„๋“œ์—์„œ ์ฃผ์„๊ณผ shell ๋ณ€๊ฒฝ. ๋ฐฉ๋ฒ•2 : useradd -c testuser -s /bin/sh looser1 # -c : ์ฃผ์„ ์„ค์ • , -s : ์‰˜ ์„ค์ •. cat /etc/passwd ๋กœ ํ™•์ธ. ใ…กใ…กใ…กใ…กใ…ก ใ…กใ…กใ…กใ…กใ…ก ใ…กใ…กใ…กใ…กใ…ก ใ…กใ…กใ…กใ…กใ…ก ใ…กใ…กใ…กใ…กใ…ก 2. mkdir /skeltest touch /skeltest/sevas useradd -mk /skeltest looser2 # -m : ๊ณ„์ • ์ƒ์„ฑ์‹œ ํ™ˆ ๋””๋ ‰ํ† ๋ฆฌ๋ฅผ ๋งŒ๋“ค๊ฒŒ ํ•˜๋Š” ์˜ต์…˜(redhat๊ณ„์—ด์—์„œ๋Š” ์•ˆ์จ๋„ ๋œ๋‹ค.), .. 2022. 1. 17.
[Secure]_System-Linux_#04_[<์‚ฌ์šฉ์ž ๊ณ„์ • ๊ด€๋ จ ํŒŒ์ผ>, useradd, passwd, shadow, group, skel, home, /var/spool/mail, login.defs, <shell์ข…๋ฅ˜>, <๊ถŒํ•œ ์„ค์ •>] /etc/default/useradd : useradd ๋ช…๋ น์–ด์˜ ๊ธฐ๋ณธ๊ฐ’ /etc/passwd : ์‚ฌ์šฉ์ž ๊ณ„์ • ์ •๋ณด ๋ฌธ์„œ ํŒŒ์ผ /etc/shadow : ์‚ฌ์šฉ์ž pw ์ •๋ณด ๋ฌธ์„œํŒŒ์ผ /etc/group : ์‚ฌ์šฉ์ž ๊ทธ๋ฃน ์ •๋ณด ๋ฌธ์„œ ํŒŒ์ผ /etc/skel : ๊ณ„์ • ์ƒ์„ฑ์‹œ ๊ตฌ์„ฑ๋˜๋Š” ํŒŒ์ผ๋””๋ ‰ํ† ๋ฆฌ๋“ค์˜ ์ €์žฅ์†Œ --> ๋ผˆ๋Œ€ /home/์‚ฌ์šฉ์ž : ์‚ฌ์šฉ์ž ํ™ˆ๋””๋ ‰ํ† ๋ฆฌ /var/spool/mail/์‚ฌ์šฉ์ž : ์‚ฌ์šฉ์ž ๋ฉ”์ผํ•จ cat /etc/login.defs ์ค‘์š” ๋‚ด์šฉ ใ…กใ…กใ…กใ…กใ…กใ…กใ…กใ…กใ…กใ…กใ…กใ…กใ…กใ…กใ…กใ…กใ…กใ…กใ…ก PASS_MAX_DAYS 99999 # ๊ฑฐ์˜ ๋ฌดํ•œ๋Œ€ PASS_MIN_DAYS 0 # ์ตœ์†Œ ๋‚ ์งœ (pw๋ฅผ ๋ฐ”๊พผ ์‹œ์ ์—์„œ๋ถ€ํ„ฐ ํ•ด๋‹น ์ˆซ์ž๋งŒํผ์˜ ๋‚ ์งœ ๋™์•ˆ๋งŒ ์‚ฌ์šฉ๊ฐ€๋Šฅ) PASS_MIN_LEN 5 # ์ตœ์†Œ ๊ธธ.. 2022. 1. 17.
[Secure]_System-Linux_#03_[๊ธฐ๋ณธ ๋ช…๋ น์–ด, vmnet8, top, ps -ef, du, df, viํŽธ์ง‘๊ธฐ] Putty ์—์„œ Linux server -> root๋กœ ์ ‘์†. vm์—์„œ ํ•‘์ด ์•ˆ๊ฐˆ ๋•Œ : ์‹คํ–‰์ฐฝ์—์„œ cpntrol —> ๋„คํŠธ์›Œํฌ ์—ฐ๊ฒฐ ๋ณด๊ธฐ - ๊ฒ€์ƒ‰ --> vmnetwork adapter vmnet8 ์‚ฌ์šฉ์•ˆํ•จ ์„ค์ • ํ›„ ๋‹ค์‹œ ์‚ฌ์šฉํ•จ์œผ๋กœ ํ•˜๋ฉด ๋ฒ„๊ทธ ํŒจ์น˜์™„๋ฃŒ. [๊ธฐ๋ณธ ๋ช…๋ น์–ด] ls : ํŒŒ์ผ ๋ชฉ๋ก ์ถœ๋ ฅ -a : ์ˆจ๊น€ ํŒŒ์ผ ์ถœ๋ ฅ -l : ์ƒ์„ธํ•œ ๋‚ด์šฉ ์ถœ๋žต -S : ํŒŒ์ผ ํฌ๊ธฐ ์ˆœ์œผ๋กœ ์ถœ๋ ฅ -F : ํŒŒ์ผ ์ด๋ฆ„์— ํŒŒ์ผ ์ข…๋ฅ˜ ๊ตฌ๋ถ„ ๊ธฐํ˜ธ๊นŒ์ง€ ํ•จ๊ป˜ ์ถœ๋ ฅ -R : ํ•˜์œ„ ๋””๋ ‰ํ„ฐ๋ฆฌ ๊นŒ์ง€ ์ถœ๋ ฅ Ex) crw-rw-rw- 1(๋งํฌ์ˆ˜) root root 1(์šฉ๋Ÿ‰), 5 Jan 15 00:33(์ตœ์ข…์ˆ˜์ •์‹œ๊ฐ„) zero mkdir rm cat head —> ๋ณด์•ˆ ๋กœ๊ทธ๊ฒ€์ƒ‰์‹œ ํ•„์š” tail —> " grep mkdir ex) mkdir -m .. 2022. 1. 15.
[Secure]_System-Linux_#02_[์šด์˜์ฒด์ œ, Linux ๊ตฌ์กฐ, ์‰˜, ์ปค๋„, ๋ฆฌ๋ˆ…์Šค ๋„คํŠธ์›Œํฌ ์„ค์ •, ๋ฆฌ๋ˆ…์Šค ๋””๋ ‰ํ„ฐ๋ฆฌ ๊ตฌ์กฐ, swap] - ์šด์˜์ฒด์ œ๋ž€ ๋ฌด์—‡์ธ๊ฐ€ - ์šด์˜์ฒด์ œ์˜ ์ฃผ์š” ์—ญํ•  : ์ปดํ“จํ„ฐ์˜ ๋ชจ๋“  ์ž์›๊ณผ ์‹œ์Šคํ…œ์„ ํ˜ธ์ถœ ๋ฐ ์ œ์–ดํ•œ๋‹ค. - ํ”„๋กœ์„ธ์Šค ๊ด€๋ฆฌ - Ex) - ์œˆ๋„์šฐ์˜ ์ž‘์—… ๊ด€๋ฆฌ์ž - ๋ฆฌ๋ˆ…์Šค์˜ ps ๋ช…๋ น์–ด - ํŒŒ์ผ ๊ด€๋ฆฌ - ์ฃผ๊ธฐ์–ต์žฅ์น˜ ๊ด€๋ฆฌ - ์ž…์ถœ๋ ฅ ๊ด€๋ฆฌ - ์šด์˜์ฒด์ œ์˜ ์ข…๋ฅ˜ - MacOS : Apple์ด ๊ฐœ๋ฐœํ•œ Mac ์ „์šฉ ์šด์˜์ฒด์ œ - Linux : ์ปค๋ฎค๋‹ˆํ‹ฐ ์ฃผ์ฒด๋กœ ๊ฐœ๋ฐœํ•œ ๊ณต๊ฐœ ์šด์˜์ฒด์ œ - Windows : MS์—์„œ ๊ฐœ๋ฐœ - UNIX : ๋Œ€๋ถ€๋ถ„์˜ ํ˜„๋Œ€์  ์ปดํ“จํ„ฐ์˜ ์šด์˜์ฒด์ œ์˜ ์›ํ˜• - ์ดˆ์ฐฝ๊ธฐ ์Šˆํผ ์ปดํ“จํ„ฐ์— ์‚ฌ์šฉํ•˜๋˜ ์šด์˜์ฒด์ œ. - *๋ณด์•ˆ ์žฅ๋น„์˜ ๋Œ€๋ถ€๋ถ„ ์ปค๋„๋“ค์€ Linux๋กœ ๋งŒ๋“ ๋‹ค. - Linux ๊ตฌ์กฐ - ํ•˜๋“œ์›จ์–ด BOOTPROTO=none —> dhcp ๋กœ ์„ค์ •๋˜์–ด์žˆ์œผ๋ฉด ์œ ๋™ipํ• ๋‹น์ธ ๊ฒฝ์šฐ (์•„๋ž˜ ์„ค์ •๋“ค์„ ์ž…๋ ฅํ•  ํ•„์š”๊ฐ€ ์—†์Œ.) DE.. 2022. 1. 9.
[Secure]_System-Linux_#01_[ VMware, CentOS7 ์„ค์น˜, VMnet8, PuTTY, ์ดˆ๊ธฐ ์„ค์ • ] [centos7 ์„ค์น˜]: x86_64 [vmware์„ค์น˜] ๊ฐ€์ƒ๋จธ์‹ ์ด ์ธํ„ฐ๋„ท์ด ๋˜๋Š” ์ด์œ  : ๊ฐ€์ƒ๋ผ์šฐํ„ฐ๋กœ ์ธํ•ด . --> vmnet8 ๋„คํŠธ์›Œํฌ๊ฐ€ ์ƒ์„ฑ๋จ. vmware ์žฅ์  -> snabshot ๊ธฐ๋Šฅ . -> suspend ๊ธฐ๋Šฅ. --> ํ˜„์žฌ ๊ทธ์ƒํƒœ๋กœ ์–ผ๋ ค๋‘ . http://www.grc.com/securable.htm ์—์„œ vmware ์‚ฌ์šฉ์ด ๊ฐ€๋Šฅํ•œ์ง€ ํ™•์ธ ๊ฐ€๋Šฅ. [Vmware ์•ˆ์— centos7์„ค์น˜] Vmware ์—์„œ iso์„ค์น˜ ์œ„์น˜๋Š” 40๊ธฐ๊ฐ€์ •๋„๋Š” ๊ฐ€๋Šฅํ•œ ์œ„์น˜์— ์žก๊ธฐ. Ex) ์ด๋ฆ„ : Linux-Server1 ์œ„์น˜ : /VMware/20220108_Linux1 ํ•˜๋“œ ๋””์Šคํฌ : 40๊ธฐ๊ฐ€ (20๊ธฐ๊ฐ€๋„ ์ƒ๊ด€x) - store virtual disk as a single file ์— ์ฒดํฌ. Customize h.. 2022. 1. 8.
[์›น ์ทจ์•ฝ์  ๊ฒฐ๊ณผ ๋ณด๊ณ ์„œ(๋ชจ์˜ ํ•ดํ‚น ์‚ฌ์ดํŠธ)] - [ https://demo.testfire.net/ ] ๋ณดํ˜ธ๋˜์–ด ์žˆ๋Š” ๊ธ€ ์ž…๋‹ˆ๋‹ค. 2021. 12. 16.
[ ์›น ์ทจ์•ฝ์  ๊ฒฐ๊ณผ ๋ณด๊ณ ์„œ (๋ชจ์˜ ํ•ดํ‚น ์‚ฌ์ดํŠธ)] - [ http://testphp.vulnweb.com/ ] ๋ณดํ˜ธ๋˜์–ด ์žˆ๋Š” ๊ธ€ ์ž…๋‹ˆ๋‹ค. 2021. 12. 16.
[Secure]_Network_#06_[Ethernet header, MTU, ARP header, HDLC/PPP header, IP header, VPN, TTL, ping, TCP header] 1 ๊ณ„์ธต์—์„œ์˜ PDU ๋Š” ํ”„๋ ˆ์ž„๊ณผ ๋ฌผ๋ฆฌ๊ณ„์ธต ํ—ค๋”๊ฐ€ ๋ถ™์–ด์ ธ ๋งŒ๋“ค์–ด์ง„๋‹ค. ์ด๋•Œ, ํ”„๋ ˆ์ž„์€ ํŒจํ‚ท, ๋ฐ์ดํ„ฐ๋งํฌ ํ—ค๋”(Ethernet header), ํŠธ๋ ˆ์ผ๋Ÿฌ(FCS)์œผ๋กœ ์ด๋ฃจ์–ด์ง€๋Š”๋ฐ, ํŒจํ‚ท์€ ์„ธ๊ทธ๋จผํŠธ์™€ Network header๋กœ ์ด๋ฃจ์–ด์ง€๊ณ , ์„ธ๊ทธ๋จผํŠธ๋Š” Message์™€ Transport header๋กœ ์ด๋ฃจ์–ด์ง„๋‹ค. ์ฆ‰, ํŒจํ‚ท์€ ์„ธ๊ทธ๋จผํŠธ, Network header, Tranport header ์ด๋ฃจ์–ด์ง€๋Š”๋ฐ, ์ด๋•Œ, N-h ์™€ T-h ๊ฐ€ ๊ฐ๊ฐ 20bytes์”ฉ ์ด 40bytes๋ฅผ ์ฐจ์ง€ํ•œ๋‹ค. ํŒจํ‚ท์€ ๋ณดํ†ต 1500bytes๊ฐ€ MTU(Maximum Transport Unit)์ธ๋ฐ, (์›๋ž˜๋Š” 1518bytes์ด๋‹ค.) N-h ์™€ T-h๊ฐ€ ์ฐจ์ง€ํ•˜๋Š” ๋ถ€๋ถ„์œผ๋กœ ์ธํ•ด ์ด 1460bytes๊ฐ€ ์ตœ๋Œ€ ์ „์†ก ๋‹จ์œ„๊ฐ€ ๋œ๋‹ค. ex) 1500b.. 2021. 11. 21.
728x90