1581, 9/80 ȸ¿ø°¡ÀÔ  ·Î±×ÀΠ 
   loveaaav
   [Æß]½º´ÏÇÎ

http://www.hackerschool.org/HS_Boards/zboard.php?id=Free_Lectures&no=8026 [º¹»ç]


1. ½º´ÏÇÎ(Sniffing)À̶õ
½º´ÏÇÎ(Sniffing)Àº 'ÄÚ¸¦ ůů°Å¸®´Ù'¶ó´Â ÀǹÌÀÌ´Ù. µµÃ»(Eavesdropping)¶ÇÇÑ ½º´ÏÇÎÀÇ ÇÑ Á¾·ùÀÌ´Ù. ¿ì¸®°¡ °øºÎÇÒ ³»¿ëÀº À¯¼± ·£À» ÅëÇÑ ½º´ÏÇÎ °ø°ÝÀÌ´Ù. Spoofing°ú ¸¶Âù°¡Áö·Î, ÁÖ·Î ³»ºÎ ³×Æ®¿öÅ© ¿¡¼­ ÁøÇàµÈ´Ù.


³×Æ®¿öÅ© Åë½ÅÀ» ÇÒ ¶§ ³×Æ®¿öÅ© Ä«µå´Â IP Address¿Í MAC Address¸¦ °¡Áö°í Àڽſ¡°Ô µé¾î¿À´Â ÆÐŶÀ» ¹ÞÀ»Áö, ¹ÞÁö ¾ÊÀ»Áö °áÁ¤ÇÑ´Ù. ÀÚ½ÅÀÇ MAC Address, IP Address¿Í ÀÏÄ¡ÇÏÁö ¾Ê´Â ½ÅÈ£´Â ¹ÞÁö ¾Ê´Â´Ù. ±×·¯³ª °ø°ÝÀÚ´Â ³×Æ®¿öÅ©»óÀÇ ¸ðµç ÆÐŶÀ» º¼ ¼ö ÀÖ¾î¾ß ÇÑ´Ù. µû¶ó¼­ ÇÊÅ͸µÀ» ÇØÁ¦ÇÏ°Ô µÇ´Âµ¥, À̸¦ Promicuous Mode¶ó°í ÇÑ´Ù.

¡ã[±×¸² 7-1] Á¤»óÀûÀÎ ÇÊÅ͸µ

¡ã[±×¸² 7-2] Promicuous Mode

°ø°ÝÀÚ´Â ÀÌ·± Promicuous Mode·Î ¼³Á¤µÈ Sniffer¸¦ ³×Æ®¿öÅ©»ó¿¡ ¼³Ä¡ÇÏ¿© ÆÐŶÀ» ÈÉÃĺ¸°Å³ª, °ø°ÝÀ» ¼öÇàÇÑ´Ù.




    2. ½º´ÏÇÎ(Sniffing) ±â¹ý
¢ºMAC Flooding °ø°Ý
½ºÀ§Ä¡ Àç¹Ö ¶Ç´Â MACOF °ø°ÝÀ̶ó°íµµ ÇÑ´Ù. À§Á¶µÈ ARP ÆÐŶÀ» Áö¼ÓÀûÀ¸·Î º¸³», ½ºÀ§Ä¡°¡ MAC ÁÖ¼Ò¸¦ ÀúÀåÇÏ´Â tableÀÇ ÀúÀå ¿ë·®À» ÃÊ°úÇÏ°Ô ¸¸µé¸é ÀÌ ½ºÀ§Ä¡´Â ´õ¹Ì Çãºêó·³ ÀÛµ¿ÇÏ°Ô µÈ´Ù.
¡Ø´õ¹Ì Çãºê´Â ¿¬°áµÈ ³×Æ®¿öÅ©»óÀÇ ¸ðµç È£½ºÆ®¿¡°Ô ÆÐŶÀ» Àü¼ÛÇÑ´Ù. Sniffer¸¦ ¼³Ä¡ÇØ µÎ¾ú´Ù¸é ÁÖ°í¹Þ´Â ¸ðµç ÆÐŶÀ» º¼ ¼ö ÀÖ´Ù. ´Ü, ÀϺΠ½ºÀ§Ä¡´Â ÀÌ·¯ÇÑ °ø°ÝÀÌ ÅëÇÏÁö ¾Ê°Ô ¼³°èµÇ¾î ÀÖ´Ù.

¢ºARP Redirect °ø°Ý
°ø°ÝÀÚ°¡ Gateway·Î À§ÀåÇÏ¿© ³×Æ®¿öÅ© »ó¿¡ º¯Á¶µÈ Á¤º¸¸¦ BroadcastÇϸé, Gateway·Î °¡´Â ¸ðµç ÆÐŶµéÀº °ø°ÝÀÚ¸¦ °ÅÄ¡°Ô µÈ´Ù.


    
    3. BackTrack EttercapÀ» ÀÌ¿ëÇÑ SSH Sniffing
¢ºEttercapÀÇ ±â´É
MITM(Áß°£ÀÚ °ø°Ý)À» À§ÇÑ ±â´ÉµéÀ» »ç¿ëÇÒ ¼ö ÀÖ´Ù. ÁÖ¿ä ±â´ÉÀº ´ÙÀ½°ú °°´Ù.
1) ARP Poisoning(ARP Spoofing), ICMP Redirection, DHCP Poisoning
2) SSH1, SSL ¾Ïȣȭ Sniffing
3) ¿¬°áµÈ ¼¼¼Ç¿¡ Data, Character Injection
4) Packet Filtering ¶Ç´Â Dropping
5) Password ¼öÁý
6) Sniffing ÇÏ´Â µ¿¾È È£½ºÆ®°£ÀÇ ¿¬°á ÇØÁ¦

¢ºSSHÀÇ ¾Ïȣȭ ¹æ½Ä°ú °ø°Ý ¹æ¹ý
SSH¶õ Telnet°ú °°Àº ¿ø°Ý Á¢¼Ó ÇÁ·ÎÅäÄÝÀÌ´Ù. ÆÐŶÀÌ ¾ÏȣȭµÇ¾î Àü¼ÛµÇ±â ¶§¹®¿¡ Telnet°ú °°Àº ºñ ¾Ïȣȭ ÇÁ·Î±×·¥º¸´Ù º¸¾È¼ºÀÌ ¶Ù¾î³ª´Ù. SSH ¾Ïȣȭ¿¡´Â °ø°³ Å°¿Í °³ÀÎ Å°, ºñ¹Ð Å°°¡ »ç¿ëµÈ´Ù.

    ¡ã[±×¸² 7-3] SSH ÇÁ·ÎÅäÄÝÀÇ ¾Ïȣȭ °úÁ¤
ÀÌ·¯ÇÑ ¾Ïȣȭ °úÁ¤À» ÁøÇàÇÒ ¶§, °ø°ÝÀÚ°¡ ARP Spoofing °ø°ÝÀ¸·Î ÆÐŶÀ» ÈÉÄ¡°Ô µÈ´Ù.
Client¿¡°Ô´Â °ø°ÝÀÚ°¡ Server¶ó°í ¾Ë¸®°í, Server¿¡´Â °ø°ÝÀÚ°¡ Client¶ó°í ¾Ë¸°´Ù. °ø°ÝÀ» ´çÇÑ ÈÄ ¾Ïȣȭ ¹æ½ÄÀº ´ÙÀ½°ú °°ÀÌ º¯ÇÑ´Ù.


    ¡ã[±×¸² 7-4] ARP Spoofing °ø°Ý ÈÄ ºñ¹ÐÅ° ȹµæ

ÀÌ·¸°Ô ¾òÀº ºñ¹ÐÅ°·Î ÁÖ°í¹Þ´Â ¸ðµç ÆÐŶÀ» º¹È£È­ ÇÒ ¼ö ÀÖ´Ù.

¡ØÀÌ·¯ÇÑ ARP SpoofingÀ» ÅëÇÑ ºñ¹ÐÅ° ȹµæÀº SSH 1¿¡¼­¸¸ °¡´ÉÇÏ´Ù. SSH ÇÁ·ÎÅäÄÝÀº SSH1, SSH2 µÎ °³ÀÇ ¹öÀüÀÌ Á¸ÀçÇϴµ¥, SSH 1Àº ARP Spoofing°ø°Ý¿¡ Ãë¾àÇÑ ¹Ý¸é, SSH 2´Â ÀÌ·¯ÇÑ °ø°ÝÀÌ ÅëÇÏÁö ¾Ê´Â´Ù. ÇÏÁö¸¸ ¾ÆÁ÷ ´Ù¼öÀÇ ¼­¹ö°¡ SSH 1À» »ç¿ëÇÏ°í, SSH1°ú SSH2 ¸¦ ÇÔ²² »ç¿ëÇÏ´Â °æ¿ì ¶ÇÇÑ ¸¹ÀÌ ÀÖ´Ù.


¢ºEttercap¸¦ ÀÌ¿ëÇÑ SSH Sniffing ½Ç½À
BackTrack OS¸¦ ÁغñÇÑ´Ù. BackTrackÀº RedHatÀ» ±â¹ÝÀ¸·Î ÇØÅ· ÅøµéÀ» ¸ð¾Æ³õÀº OSÀ̸ç, ¾Æ·¡ ¸µÅ©¿¡¼­ ´Ù¿î¹ÞÀ» ¼ö ÀÖ´Ù. ÇöÀç ¹èÆ÷ÁßÀÎ ¹öÀüÀº BackTrack6(KALI Linux)ÀÌ´Ù. ´Ù¿î·Îµå ¹Þ¾Æ Vmware¿¡ ¼³Ä¡ÇÏÀÚ.
BackTrack : http://www.backtrack-linux.org/downloads/

½Ç½À¿¡ ÇÊ¿äÇÑ OS´Â ÃÑ 3°³ÀÌ´Ù. °ø°ÝÀÚÀÇ BackTrack OS, Server¿ªÇÒÀ» ÇÒ CentOS, Client ¿ªÇÒÀ» ÇÒ Windows(ÇöÀç »ç¿ëÁßÀÎ OS)¸¦ ÁغñÇÑ´Ù. CentOSÀÇ IP Address¿Í WindowsÀÇ IP Address¸¦ ¸Þ¸ðÇØ µÎÀÚ.
- CentOS IP Address(Server) : 192.168.0.12
- Windows IP Address(Client) : 192.168.0.3

CentOS¸¦ ½ÇÇàÇØ 'vi /etc/ssh/sshd_config" ¸í·É¾î¸¦ ÀÔ·ÂÇÑ´Ù.
21~22Çà Âë¿¡ ÀÖ´Â Protocol 2¸¦ Protocol 1,2·Î ¼öÁ¤ÇØÁØ´Ù. SSH 1, SSH 2¸¦ ¸ðµÎ »ç¿ëÇÒ ¼ö ÀÖ°Ô ¼³Á¤À» ¹Ù²Ù¾îÁÖ´Â °ÍÀÌ´Ù.

    ¡ã[±×¸² 7-5] /etc/ssh/sshd_config ÆÄÀÏ¿¡¼­ Protocol ¼³Á¤
¼³Á¤À» ¸¶ÃÆ´Ù¸é service sshd restart ¸í·É¾î¸¦ »ç¿ëÇØ demonÀ» restart ÇÑ´Ù.
ÀÌÁ¦ BackTrackÀ» ½ÇÇàÇÏÀÚ. ºÎÆÃÇÏ¸é °¡Àå À§¿¡ ³ªÅ¸³ª´Â BackTrack Text·Î µé¾î°¡¼­ startx¸¦ ÀÔ·ÂÇØ ÁÖ¸é µÈ´Ù.

BackTrackÀÇ Å͹̳ο¡¼­ ´ÙÀ½ ¸í·É¾î¸¦ ÀÔ·ÂÇÏÀÚ.
cd /usr/local/share/ettercap/ ( µð·ºÅ͸® À̵¿ )
etterfilter etter.filter.ssh -o etter.filter.ssh.co ( ÄÄÆÄÀÏ )
ÄÄÆÄÀÏ ÇÑ ÇÊÅÍ´Â SSH1, SSH2¸¦ ¸ðµÎ »ç¿ëÇÏ´Â ÇÁ·ÎÅäÄÝÀÏ °æ¿ì SSH1À» »ç¿ëÇ϶ó´Â ³»¿ëÀÌ´Ù.
ÀÌÁ¦ Å͹̳ο¡ ettercap -G ¸í·É¾î¸¦ ÀÔ·ÂÇϸé EttercapÀÌ ½ÇÇàµÈ´Ù.
´ÙÀ½ ¼ø¼­´ë·Î ½ÇÇà ÇØ º¸ÀÚ(GUI Interface¸¦ Á¦°øÇϹǷÎ, º°µµÀÇ ÀÚ¼¼ÇÑ ¼³¸íÀº »ý·«ÇÑ´Ù).

Sniff - Unified sniffing - OK (±âº» ½º´ÏÇÎ ¸ðµå ½ÇÇà)
Hosts - Scan for Hosts ( Ethernet ³»ºÎÀÇ ¸ðµç È£½ºÆ® °Ë»ö )
Hosts - Hosts List ( È£½ºÆ® ¸ñ·Ï º¸±â )
-Windows IP Address ¼±Åà - Add to Target 1
-CentOS IP Address ¼±Åà - Add to Target 2
Mitm - ARP Poisoning ( Áß°£ÀÚ °ø°Ý - ARP Spoofing °ø°Ý ½ÇÇà )
Filters - Load a Filter - etter.filter.ssh.co ( ÄÄÆÄÀÏ ÇØ ³õÀº filter¸¦ ¼±ÅÃ)
Start - Start sniffing ( Sniffing ½ÃÀÛ )

À§ °úÁ¤À» ¸ðµÎ ¸¶ÃÆÀ¸¸é Windows·Î µ¹¾Æ¿Í Putty¸¦ ÀÌ¿ëÇØ CentOS·Î Á¢¼ÓÇØ º¸ÀÚ. ¶È¶ÈÇÑ Putty´Â ´ÙÀ½°ú °°ÀÌ ¼­¹öÀÇ È£½ºÆ® Å°¸¦ ½Å·ÚÇÒ ¼ö ¾ø´Ù°í °æ°í âÀ» ¶ç¿öÁØ´Ù. Yes¸¦ ¼±ÅÃÇÏ°í ·Î±×ÀÎÀ» ÁøÇà ÇØ º¸ÀÚ.

    ¡ã[±×¸² 7-6] Putty ÇѱÛÆÇ¿¡¼­ÀÇ º¸¾È °æ°í
Á¤»óÀûÀ¸·Î ·Î±×ÀÎÀ» ¸¶ÃÆ´Ù¸é BackTrackÀÇ Ettercap À¸·Î µ¹¾Æ°¡ º¸ÀÚ. ´ÙÀ½°ú °°ÀÌ ÀÔ·ÂÇÑ ID¿Í Password°¡ º¸ÀÏ °ÍÀÌ´Ù.

    ¡ã[±×¸² 7-7] ID¿Í Password ȹµæ




    4. SSL Sniffing
HTTP´Â ÆÐŶÀÇ ¾Ïȣȭ ±â´ÉÀ» Áö¿øÇÏÁö ¾Ê´Â´Ù. ÇÏÁö¸¸ ID / Password, °³ÀÎÁ¤º¸ µî Áß¿äÇÑ Á¤º¸¸¦ ÀÔ·Â, Àü¼Û ÇÒ ¶§´Â ¾Ïȣȭ¸¦ ÇÒ Çʿ伺ÀÌ ÀÖ´Ù. ÀÌ·¯ÇÑ ÀÌÀ¯·Î »ç¿ëÇÏ´Â °ÍÀÌ SSL(Secure Sockets Layer)¶ó´Â ¾ÏÈ£ ±Ô¾àÀÌ´Ù. ±âÁ¸ÀÇ HTTP¿¡ ¾Ïȣȭ¸¦ ÁøÇàÇÒ ¼ö ÀÖ´Â SSL ÇÁ·ÎÅäÄÝÀ» Ãß°¡ÇÑ °ÍÀÌ HTTPS ÀÌ´Ù. HTTPS ´Â 443¹ø Æ÷Æ®¸¦ »ç¿ëÇϸç, Àü¼Û ¼Óµµ°¡ ¸Å¿ì ´À¸®´Ù. µû¶ó¼­ Áß¿äÇÑ Á¤º¸(°³ÀÎÁ¤º¸, ID / Password µî)¸¦ Àü¼Û ÇÒ ¶§¸¸ »ç¿ëÇÑ´Ù.
Google.com¿¡ Á¢¼ÓÇØ º¸¸é ÁÖ¼Ò Ã¢¿¡ ´ÙÀ½°ú °°ÀÌ Ç¥½ÃµÇ´Â °ÍÀ» º¼ ¼ö ÀÖ´Ù.


    ¡ã[±×¸² 7-8] SSH¸¦ »ç¿ëÇÏ´Â À¥ ÆäÀÌÁöÀÇ ÁÖ¼Ò Ã¢
SSL ÇÁ·ÎÅäÄÝÀ» »ç¿ëÇÏ´Â À¥ ÆäÀÌÁö¿¡¼­´Â ÁÖ¼Ò Ã¢¿¡ HTTPS ·Î Ç¥½ÃµÈ´Ù.
À¥ ¼­¹ö¿Í Ŭ¶óÀ̾ðÆ®°¡ SSL Åë½ÅÀ» Çϱâ À§ÇØ ÁÖ°í¹Þ´Â ÆÐŶÀÇ ³»¿ëÀ» ´ë·«ÀûÀ¸·Î ¿ä¾àÇÏ¸é ´ÙÀ½°ú °°´Ù.

    ¡ã[±×¸² 7-9] SSL Åë½Å °úÁ¤

1) Ŭ¶óÀ̾ðÆ®°¡ 80¹ø Æ÷Æ®(HTTP)·Î Á¢¼ÓÀ» ½ÃµµÇÑ´Ù.
2) ¼­¹ö´Â Ŭ¶óÀ̾ðÆ®¿¡°Ô 447 Æ÷Æ®(HTTPS)·Î Á¢¼ÓÇÒ °ÍÀ» ¿äûÇÑ´Ù.
3) Ŭ¶óÀ̾ðÆ®°¡ 443 Æ÷Æ®(HTTPS)·Î Á¢¼ÓÇÑ´Ù.
4) ¼­¹ö°¡ ÀÎÁõ¼­¸¦ ¹ß±ÞÇϸé, ¼¼¼ÇÀÌ È®¸³µÈ´Ù.

¾Ïȣȭ Åë½ÅÀ» ÇÏ°Ô µÇ¸é, ÆÐŶÀ» Sniffing ÇÏ´õ¶óµµ ³»¿ëÀ» º¼ ¼ö °¡ ¾ø´Ù. µû¶ó¼­ ¾Ïȣȭ¸¦ ÇÏÁö ¾Ê´Â HTTP¸¦ »ç¿ëÇÏ°Ô ¸¸µé¾î¾ß ÇÑ´Ù. ÀÏ´Ü °ø°ÝÀÚ°¡ ARP Spoofing °ø°ÝÀ» ÇÏ¿©, ÀÚ½ÅÀ» Gateway·Î ¼ÓÀδÙ. ±×¸®°í ´ÙÀ½°ú °°Àº ÆÐŶ º¯Á¶¸¦ ½ÃÀÛÇÑ´Ù.


    ¡ã[±×¸² 7-10] SSL Sniffing
°ø°ÝÀÚ°¡ Áß°£¿¡¼­ ¼­¹öÀÇ HTTPS Á¢¼Ó ¿äûÀ» HTTP ¿äûÀ¸·Î º¯Á¶ÇÑ´Ù. Ŭ¶óÀ̾ðÆ®°¡ ¾Ïȣȭ µÇÁö ¾ÊÀº ÆÐŶÀ» Àü¼ÛÇϸé, À̸¦ ¾Ïȣȭ Çؼ­ ¼­¹ö¿¡ Àü´ÞÇÑ´Ù. ÀÌÁ¦ Ŭ¶óÀ̾ðÆ®°¡ º¸³»´Â ¸ðµç ÆÐŶÀ» ÈÉÃÄ º¼ ¼ö ÀÖ°Ô µÇ¾ú´Ù.

¢ºSSL Strip°ú ARP Spoof¸¦ ÀÌ¿ëÇÑ SSL Sniffing
ÀÌÁ¦ ½ÇÁ¦·Î ·Î±×ÀÎ °úÁ¤¿¡¼­ÀÇ SSL Åë½ÅÀ» SniffingÇÏ¿©, ID¿Í Password¸¦ ÈÉÃÄ º¸ÀÚ.
»ç¿ëÇÒ ÅøÀº SSL Strip°ú ARP SpoofÀÌ´Ù. SSL Strip ÅøÀº BackTrack¿¡¼­ Á¦°øÇÏÁö ¾ÊÀ¸¹Ç·Î, ¼³Ä¡°¡ ÇÊ¿äÇÏ´Ù.
Èñ»ýÀÚ°¡ µÉ È£½ºÆ®ÀÇ IP Address¸¦ ¾Ë¾ÆµÐ´Ù. Windows OS¸¦ »ç¿ëÇϴ ȣ½ºÆ®°¡ Èñ»ýÀÚ°¡ µÉ °ÍÀÌ´Ù.

ÀÏ´Ü BackTrackÀ» ½ÇÇàÇØ IP Forwarding ¼³Á¤À» ÇØ ÁÖ¾î¾ß ÇÑ´Ù. Forwarding ¼³Á¤À» ÇØ ÁÖ¸é Èñ»ýÀÚ°¡ °ø°ÝÀÚÀÇ È£½ºÆ®¸¦ °ÅÃļ­ ÀÎÅͳݿ¡ Á¢¼ÓÇÏ°Ô ÇÏ°Ô µÈ´Ù. echo 1 > /proc/sys/net/ipv4/ip_forward ¸í·É¾î¸¦ »ç¿ëÇÑ´Ù.

IP tables Á¤Ã¥À» Ãß°¡ÇÏ¿©, Èñ»ýÀÚ°¡ 80¹ø Æ÷Æ®·Î °ø°ÝÀÚ¿¡°Ô Á¢¼ÓÇϸé 10000¹ø Æ÷Æ®¸¦ »ç¿ëÇØ À¥ ÆäÀÌÁö·Î Á¢±ÙÇϵµ·Ï ¼³Á¤ÇÑ´Ù. ¸í·É¾î´Â ´ÙÀ½°ú °°´Ù.
iptables -t nat -A PREROUTING -p tcp --destination-port 80 -j REDIRECT --to-ports 10000

    ¡ã[±×¸² 7-11] Forwarding ¼³Á¤°ú IP tables Á¤Ã¥ Ãß°¡
ÀÌÁ¦ BackTrack ¼³Á¤ÀÌ ¿Ï·áµÇ¾ú´Ù. ARP Spoof ÅøÀ» ½ÇÇà½ÃÄÑ ARP Spoofing°ø°ÝÀ» ÇØ º¸ÀÚ.
¸í·É¾î´Â arpspoof -i [Interface] -t [Èñ»ýÀÚ IP] [Gateway] ÇüÅ·Π»ç¿ëÇÑ´Ù.

    ¡ã[±×¸² 7-12] ARP Spoof ÅøÀ» ÀÌ¿ëÇÑ ARP Spoofing
Á¤»óÀûÀ¸·Î ½ÇÇàµÇ¾ú´Ù¸é °è¼ÓÇؼ­ ÆÐŶÀ» º¸³»´Â ¸Þ¼¼Áö°¡ Ãâ·Â µÉ °ÍÀÌ´Ù.

»õ·Î¿î Å͹̳ÎÀ» ¿­°í, sslstrip.pyÀ» ÄÄÆÄÀÏ ÇÑ´Ù. ÆÄÀ̽ãÀ» »ç¿ëÇØ Á¦ÀÛÇÑ ÅøÀ̹ǷÎ,
python sslstrip.py -w [»õ txt ÆÄÀÏ] -l [Æ÷Æ®] ¸í·É¾î¸¦ »ç¿ëÇÑ´Ù.

    ¡ã[±×¸² 7-13] SSL Strip ÄÄÆÄÀÏ

°ø°ÝÀÌ ¿Ï·áµÇ¾ú´Ù. Èñ»ýÀÚÀÇ Windows È£½ºÆ®·Î µ¹¾Æ°¡ www.google.comÀ¸·Î Á¢¼ÓÇØ º¸ÀÚ.

    ¡ã[±×¸² 7-14] °ø°Ý ¼º°ø È®ÀÎ
ÀÌÀü°ú ´Ù¸£°Ô ÁÖ¼Ò Ã¢¿¡ HTTPS °¡ ¾Æ´Ñ HTTP°¡ Ç¥½ÃµÈ´Ù. ID¿Í Password¸¦ ÀÔ·ÂÇØ ·Î±×ÀÎÀ» ÇÑ ÈÄ, BackTrackÀ¸·Î µ¹¾Æ°¡ ÄÄÆÄÀÏ ÇÒ ¶§ ÀÔ·ÂÇÑ txtÆÄÀÏÀ» ¿­¾î º¸¸é ´ÙÀ½°ú °°ÀÌ ID¿Í Password°¡ ÀúÀåµÇ¾î ÀÖ´Â °ÍÀ» º¼ ¼ö ÀÖ´Ù.

    ¡ã[±×¸² 7-15] Luuzun@naver.comÀÇ ·Î±×ÀÎ ±â·Ï




     5. º¸¾È ¹æ¾È
¢ºSSH Sniffing
1) ¾ÆÁ÷ °ø°Ý ±â¹ýÀÌ ¾Ë·ÁÁöÁö ¾ÊÀº SSH 2 ¹öÀüÀ» »ç¿ëÇÑ´Ù.
2) SSH ¿¬°á¿¡ »ç¿ëÇÏ´Â Æ÷Æ®¸¦ ´Ù¸¥ Æ÷Æ®·Î º¯°æÇÑ´Ù. (/etc/ssh/sshd_config ÀÇ Port 22¸¦ ´Ù¸¥ Æ÷Æ®·Î º¯°æ)

    ¡ã[±×¸² 7-16] Æ÷Æ®¹øÈ£ º¯°æ ¹× SSH 2 »ç¿ë

¢ºSSL Sniffing
1) GatewayÀÇ MAC ÁÖ¼Ò¸¦ °íÁ¤½ÃÄÑ ARP Spoofing °ø°ÝÀ» Â÷´ÜÇÑ´Ù.
2) SSLÀ» Çѹø ´õ ¾Ïȣȭ ½ÃÄÑ, Password¸¦ Sniffing ´çÇÏ´õ¶óµµ ³»¿ëÀ» ¾Ë¾Æº¼ ¼ö ¾ø°Ô ÇÑ´Ù.
Ãâó http://luuzun.blog.me/50189877218

  Hit : 12911     Date : 2014/03/24 02:18



    
jeongseok0 °¨»çÇÕ´Ï´Ù 2014/04/15  
1421   I. ¸®´ª½º ±¸Á¶ ¹× ÀÏ¹Ý ¸í·É¾î.     ±«µµjs
07/04 12856
1420   ¸Þ¸ð¸® ´ýÇÁ(ºí·ç ½ºÅ©¸°=STOP ½ºÅ©¸°) ÄÚµå ¹× ÇØ°á[1]     ROK.AF
02/09 12830
1419   ¾Ë±â ¾î·Æ°Ô ¼³¸íÇÑ Buffer Overflow[4]     blackcoder
02/17 12804
1418   * ÇØÄ¿°¡ µÇ°í½Í³ª ? *[19]     HackerMapia
03/01 12783
1417   ÇØÄ¿°¡ µÇ±âÀ§ÇØ ¾Ë¾Æ¾ßÇÒ 30°¡Áö Ãâó :ÇØÄ¿´ëÇÐ[5]     asdzxc301
12/12 12752
1416   Ãʺ¸°¡ Àû¾îº» À©µµ¿ì ħÅõ[6]     awsedr45
12/06 12719
1415   c¾ð¾î for¹®      hacs98
06/15 12713
1414   ÇØÅ·±â¹ý? (±â¹ßÇÏ´Ù°í ÇؾßÇϳª,¿ô±â´Ù°í ÇؾßÇϳª)[35]     whqkdnf000
07/31 12638
1413   [Reverse Engineering] ¸®¹ö½ÌÀÇ ±âÃÊ - ¹ü¿ë ·¹Áö½ºÅÍ¿Í Assembly(Pop,Mov)     zen0c1de
07/18 12637
1412   °³¹ßÀÚ°¡ ¾Ë¾Æ¾ßÇÒ 10°¡Áö º¸¾ÈÆÁÀ¸·Î Äڵ带 º¸È£ÇÏÀÚ.     Ǫ¸¥ÇÏ´Ã
09/01 12613
1411   C¾ð¾î ±âº»±¸Á¶[1]     ±«µµjs
07/02 12537
1410   ping¾Æ´Â Ä«Æä ÇØÅ· °í¼ö´Ô¿¡°Ô µéÀº ¼Ò¸®ÀÔ´Ï´Ù[21]     Àå¼¼¸¸
07/14 12536
1409   [Æß]ÇØÄ¿µéÀÇ ÈçÀûÁö¿ì´Â¹æ¹ý[28]     starztp
10/08 12493
1408   C¾ð¾î(Áø¹ý)[9]     whqkdnf000
02/25 12457
1407   trozan(Æ®·ÎÀ̸ñ¸¶) Æ÷Æ® ¸ñ·Ï[2]     whqkdnf000
02/22 12359
1406   ¿Ø¸¸ÇÑ»ç¶÷µéÀº´Ù¾ËÁöµµ¸ð¸£°ÚÁö¸¸[6]     ¹é·æÃâÇØ
03/17 12300
1405   c++ °­ÁÂ[7]     jhon55
08/12 12249
1404   [Æß] ÇØÅ·ÀÇ ¿ª»ç     dzhfldk
08/22 12230
1403   ¸®´ª½º ¸í·É¾î ÇѲ¨¹ø¿¡(¼ÒÀ¯´Ô²¨)[11]     ssakura
07/07 12191
1402   ³×Æ®¿öÅ© °³³ä ÈÖ¾îÀâ±â 7[8]     ¼ÒÀ¯
09/16 12150
[1][2][3][4][5][6][7][8] 9 [10]..[80]

Copyright 1999-2024 Zeroboard / skin by Hackerschool.org / Secure Patch by Hackerschool.org