1581, 18/80 ȸ¿ø°¡ÀÔ  ·Î±×ÀΠ 
   DCos
   [802.11] What is 802.1x ?

http://www.hackerschool.org/HS_Boards/zboard.php?id=Free_Lectures&no=1669 [º¹»ç]


¾È³çÇϼ¼¿ä ¹«¼± °­ÀÇ 2¹ø°ÀÔ´Ï´Ù.

À̹ø¿¡´Â ¹«¼±ÀÇ Á¢¼Ó ÀÎÁõ¿¡ ´ëÇؼ­ ¾Ë¾Æº¸µµ·Ï ÇÏ°Ú½À´Ï´Ù.

802.1x ¹º°¡ µé¾îº»°Í °°Àºµ¥.. ¹ºÁö Àß °¨À̾ȿÀ½ÃÁÒ??


¿ì¼± ³×À̹ö »çÀü ´À´ÔÀÇ ¸»À» ºô·Áº¸¾Ò½À´Ï´Ù.



--------------------------------------------------------------------------------------------------------------------------------

IEEE 802.11 ¹«¼± ·£(WLAN)¿ë ÀÎÁõ ±¸Á¶ Á¦°øÀ¸·Î º¸¾ÈÀ» °­È­ÇÑ ¹«¼± ·£ÀÇ Ç¥ÁØ.

ÀÎÁõ ¸Þ½ÃÁö ±³È¯ ½Ã¿¡´Â ÀÌ´õ³Ý, ÅäÅ« ¸µ ȤÀº ¹«¼± ·£¿¡¼­ ±âÁ¸ÀÇ Åë½Å ±Ô¾àÀÎ EAP(Extensible Authentication Protocol) RFC 2284¸¦ »ç¿ëÇϸç,

ÀÎÁõ ÀýÂ÷´Â »ç¿ëÀÚ°¡ ÀÎÁõ ±â°ü¿¡ Á¢±Ù ¿äû¡æÀÎÁõ ±â°üÀº »ç¿ëÀÚÀÇ EAP ½ÃÀÛ ¸Þ½ÃÁö¸¸ ¼Û½Å Çã¿ëÇϴºñ ÀÎÁõ »óÅ À¯Áö¡æÀÎÁõ ±â°üÀÌ »ç¿ëÀÚ ID¸¦ ¿ä±¸ÇÏ´Â EAP ¸Þ½ÃÁö ¼Û½Å¡æ»ç¿ëÀÚ ID ȸ½Å¡æÀÎÁõ ±â°ü ÀÎÁõ ¼­¹ö¿¡ Àü¼Û¡æÀÎÁõ ¼­¹ö¿¡¼­

ÀÎÁõ ¾Ë°í¸®µë¿¡ ÀÇ°Å ¼ö¶ô ȤÀº °ÅºÎ ¸Þ½ÃÁö¸¦ ÀÎÁõ ±â°ü¿¡ ȸ½Å¡æ¼ö¶ô ½Ã ÀÎÁõ ±â°üÀº »ç¿ëÀÚ¸¦ ÀÎÁõ »óÅ·ΠÀüȯ, Á¤»óÆ®·¡ÇÈÀ» ¼öÇàÇÑ´Ù.

-----------------------------------------------------------------------------------------------------------------------------------
<³×À̹ö »çÀü>



-_-;; ¹º°¡ º¹À⺹ÀâÇÕ´Ï´Ù..

½±°Ô ¸»Çؼ­ !!Æ÷Æ® ±â¹ÝÀÇ ³×Æ®¿öÅ© Á¢±Ù Á¦¾î ±â´ÉÀ» ÇÏ´Â WLAN Á¢¼Ó ÀÎÁõ ±Ô°Ý!! À» ¸»ÇÕ´Ï´Ù.

¸»·Î¼³¸íÇÏ±ä ¾î·Á¿ö¼­ ±×¸²À¸·Î º¸¿©µå¸®·Á Çߴµ¥ .. À½ ¤»¤» ¹®ÀÚ·Î ±×¸²À» ±×·Áº¸°Ú½À´Ïˆª¤»¤»¤»





------------------------------------------------------------------------------------------------------------


                    EAP                      Radius
      ¡Ú  <-----------------> ¢Ï <------------------>  ¢Ì
(supplicant)             (authenticator)        (authentication server)



-------------------------------------------------------------------------------------------------------------




supplicant¶õ ÀÚ½ÅÀÇ Á¤º¸¸¦ ÀÔ·ÂÇÏ°í ÀÎÁõ °á°ú¸¦ ¹Þ´Â Ŭ¶óÀ̾ðÆ®¸¦ ¸»ÇÕ´Ï´Ù.

ÇѸ¶µð·Î ±×³É ÀÎÁõÀ» ¿äûÇÏ´Â stationÀ̶ó°í º¼ ¼ö ÀÖ°Ú½À´Ï´Ù.




authenticator¶õ À¯Àú Á¤º¸¸¦ Áß°³ÇØÁÖ°í ÀÎÁõ °á°ú¿¡ µû¶ó¼­ Åë½ÅÀ» Çã°¡½ÃÄÑÁÖ°í Â÷´Ü½ÃÄÑÁÖ´Â ÀÎÁõ ÀåÄ¡¸¦ ¸»ÇÕ´Ï´Ù.

½±°Ô ¸»ÇØ, AP Áï, °øÀ¯±â¶ó°í ÇÒ ¼ö ÀÖ½À´Ï´Ù.




authentication server´Â Àü´Þ¹ÞÀº À¯ÀúÁ¤º¸¸¦ µ¥ÀÌÅͺ£À̽º¿Í ´ëÁ¶½ÃÄÑ Çã°¡/ºÒÇ㸦 ÆÇ´ÜÇÏ´Â ÀÎÁõ ¼­¹ö ÀÔ´Ï´Ù.

±×³É µ¥ÀÌÅÍ º£À̽º ¼­¹ö¶ó°í »ý°¢ÇϽøé ÆíÇÕ´Ï´Ù. ÀÌ´Â RADIUS server¶ó°í ¸»ÇÕ´Ï´Ù.




EAP´Â ¹«¼±·£ Ŭ¶óÀ̾ðÆ®¿Í RADIUS(Remote Authentication Dial-in User Service) ¼­¹ö°£ÀÇ Åë½ÅÀ» °¡´ÉÇÏ°Ô ÇÏ´Â ÇÁ·ÎÅäÄÝÀÔ´Ï´Ù.




ÀÌÁ¦ ±× ÀýÂ÷¸¦ Çѹø º¸°Ú½À´Ï´Ù.



-----------------------------------------------------------------------------------------------------------------------


                                              4.ÀÎÁõ challenge Àü¼Û
        ¦£¦¡¦¡¦¡¦¡<<¦¡¦¡¦¡¦¡¦¡¦¡¦¡¦¡¦¡¦¡¦¡<<¦¡¦¡¦¡¦¡¦¡¦¡¦¡¦¡¦¡<<¦¡¦¡¦¡¦¡¦¡ ¦¤
        ¦¢                1. Á¢¼Ó ¿äû                     3.client°¡ Á¢¼ÓÇÏ·Á´Â°É ¾Ë·ÁÁܦ¢
        ¡Ú¦¡¦¡¦¡¦¡¦¡¦¡¦¡¦¡¦¡¦¡¦¡¦¡¦¡¦¡¦¡> ¢Ï ¦¡¦¡¦¡¦¡¦¡¦¡¦¡¦¡¦¡¦¡¦¡¦¡¦¡¦¡¦¡> ¢Ì   6.Àü¼ÛµÈ Çؽðª
        ¦¢                                      2.client¸¦ ·Î±×ÀΠ                             ¦¢           ºñ±³
        ¦¢                                      ÇϱâÀü±îÁö Â÷´Ü                              ¦¢
        ¦¦¦¡¦¡¦¡¦¡>>¦¡¦¡¦¡¦¡¦¡¦¡¦¡¦¡¦¡¦¡¦¡>>¦¡¦¡¦¡¦¡¦¡¦¡¦¡¦¡¦¡>>¦¡¦¡¦¡¦¡¦¡ ¦¥
                                            5.ID/PWÀÇ Çؽðª Àü¼Û


----------------------------------------------------------------------------------------------------------------------



¸ÕÀú stationÀº AP¿¡°Ô Á¢¼Ó ¿äûÀ» º¸³À´Ï´Ù. ±×·¯¸é AP´Â station¿¡°Ô Àá½Ã ±â´Ù·Á º¸¶ó°íÇϸç server¿¡°Ô


±×·³ ¼­¹ö´Â station¿¡°Ô ÀÎÁõ challenge¶ó´Â ³­¼ö¸¦ Àü¼ÛÇÕ´Ï´Ù.


±×·³ stationÀº ÀÚ½ÅÀÇ ID¿Í password¸¦ Àü´Þ¹ÞÀº ³­¼ö¿Í ´õÇؼ­ Çؽ¬°ªÀ¸·Î ¸¸µé¾î¹ö¸° ÈÄ ¼­¹ö¿¡°Ô Àü¼Û½Ãŵ´Ï´Ù.


¼­¹ö´Â ÀÚ½ÅÀÌ ´øÁ®ÁØ ³­¼ö¿Í DB¿¡ÀÖ´Â ¸ðµç ID¿Í PW¸¦ ´õÇÏ¿© Àü´Þ¹ÞÀº Çؽ¬°ª°ú ºñ±³¸¦ ÇÕ´Ï´Ù.



-----------------------------------------------------------------------------------------------------------------------

                               11.Åë½Å
             ¦£¦¡¦¡¦¡¦¡¦¡¦¡¦¡¦¡¦¡¦¡¦¡¦¡¦¡¦¡¦¡¦¡¦¤
10.Å°      ¦¢              9.¾ÏȣȭµÈ Å° Àü¼Û        ¡é                    8.WEP Àü¼Û              
   È®Á¤    ¡Ú<¦¡¦¡¦¡¦¡¦¡¦¡¦¡¦¡¦¡¦¡¦¡¦¡¦¡¦¡¦¡ ¢Ï <¦¡¦¡¦¡¦¡¦¡¦¡¦¡¦¡¦¡¦¡¦¡¦¡¦¡¦¡¦¡ ¢Ì  
             ¦¢                                      2.client¸¦ ·Î±×ÀΠ                            ¦¢          
             ¦¢                                      ÇϱâÀü±îÁö Â÷´Ü                              ¦¢
             ¦¦¦¡¦¡¦¡¦¡>>¦¡¦¡¦¡¦¡¦¡¦¡¦¡¦¡¦¡¦¡¦¡>>¦¡¦¡¦¡¦¡¦¡¦¡¦¡¦¡¦¡>>¦¡¦¡¦¡¦¡¦¡ ¦¥
                                                         7.»óÈ£ ÀÎÁõ


----------------------------------------------------------------------------------------------------------------------



±×·¸°Ô ÂüÀ̶õ°Ô ¼­¹ö¿¡¼­ ÀÎÁõÀ̵Ǹé, station¿¡¼­µµ ¼­¹ö¸¦ ÀÎÁõÇÏ°Ô µÇ¾î »óÈ£°£¿¡ ÀÎÁõÀ» ÇϰԵ˴ϴÙ.


±×·³ ¼­¹ö´Â AP¿¡°Ô WEP¸¦ ´øÁ®ÁÖ°Ô µÇ°í AP´Â ±× Å°¸¦ ¾ÏȣȭÇÏ¿© station¿¡°Ô Àü¼ÛÇÕ´Ï´Ù


(ÀÌ °úÁ¤Àº ¼­¹ö¿¡°Ô ¼¼¼Ç Å°¸¦ ¹Þ¾Æ, AP¿¡°Ô Àü¼Û½ÃÅ°¸é AP´Â ÀÌ ¼¼¼Ç Å°¸¦ ÀÌ¿ëÇØ ºê·Îµåij½ºÆ® Å°¸¦ ¾Ïȣȭ½ÃÄÑ ±× ¾ÏȣȭµÈ Å°¸¦ Àü¼ÛÇÑ´Ù´õ±º¿ä)



±×·³ ±× Å°°¡ È®Á¤µÇ¸é¼­ Åë½ÅÀÌ ÀÌ·ç¾îÁö´Â °Ì´Ï´Ù.



Á¦°¡ ±×¸° Àú ¹®Àڱ׸²ÀÌ ¸¶À½¿¡ ¾Èµå½Å´Ù¸é ºí·Î±×¿¡ ¿À¼Å¼­ Á¦´ë·ÎµÈ ±×¸²À¸·Î º¸½Ã±æ ¹Ù¶ø´Ï´ç¤»¤»

  Hit : 8799     Date : 2011/02/18 01:22



    
xodnr631 °¨»çÇÕ´Ï´ç! ~ 2011/02/19  
1241   c¾ð¾î ¹è¿ì±â ÁÁÀº ½ÎÀÌÆ®[3]     ÇØÄ¿¿õ»ïÀÌ
09/21 9381
1240   ÀÌ·¯¸é¾È´ë³ª ? f,t,z °­ÀÇ ½ÎÀÌÆ® ¸ðÀ½!     ÇØÄ¿¿õ»ïÀÌ
09/24 7416
1239   2.4.x¿¡¼­ 2.6.x ·Î ÄÄÆÄÀÏ ÇÒ¶§ ÁÖÀÇÇÒÁ¡[2]     dadmi29
01/09 9215
1238   ½Ã½ºÅÛ ¸®¼Ò½º 99%¿¡ µµÀüÇÏÀÚ!![18]     DarkSlayer
09/10 17138
1237   Xmanager·Î ¸®´ª½º ÀÌ¿ëÇϱâ(¸Û¸Û´Ô ¸¸È­°­Á »ç¿ë)[14]     DarkSlayer
09/21 11788
1236   ÇØÄ¿ ½º½Â ±¸ÇÕ´Ï´Ù[5]     dayt0612
08/23 8258
1235   Á¶¾ðºÎŹµå¸³´Ï´Ù.¤¾(²À ÀоîÁÖ¼¼¿ä!!)[12]     dbevl
06/17 8127
1234   [802.11] How to Crack WPA[6]     DCos
02/17 13161
  [802.11] What is 802.1x ?[1]     DCos
02/18 8798
1232   [802.11] WHAT IS Standard IEEE 802.11i ???[4]     DCos
02/19 7271
1231   [802.11] How to Attack DoS ?[1]     DCos
02/19 8199
1230   [802.11] Dynamic WEP !!!!![4]     DCos
02/21 10543
1229   [802.11] How to Attack WiFi Phishing??[2]     DCos
02/27 13177
1228   [802.11] 802.11 Frame [ (1) -Frame Control- ][3]     DCos
04/27 10700
1227   ¾ãÀº TCP/IP µé¾î°¡±â[3]     dfutn626
02/21 8823
1226   ¾ã¾È TCP/IP Åë½Å¼­ºñ½º¿Í ÇÁ·ÎÅäÄÝ     dfutn626
02/22 7351
1225 ºñ¹Ð±ÛÀÔ´Ï´Ù  ÇÁ¸®°ÇÁî Äõ¸®ÇØÅ· °¡´ÉÇϽźР¸ðÁý      dhomn
01/17 0
1224   ·¹º§[1]     dhuh
02/29 8021
1223   ½ÃÀÛÇß½À´Ï´Ù.[1]     dhuh
03/02 7888
1222   ¾ÆÁ÷µµ...     dhuh
03/02 8180
[1]..[11][12][13][14][15][16][17] 18 [19][20]..[80]

Copyright 1999-2024 Zeroboard / skin by Hackerschool.org / Secure Patch by Hackerschool.org