정보보안(구버전)/Web Scan 2019. 3. 5. 13:03

Web Scan - 01. 웹 스캔 실습 환경 구성

 

 

수업용으로 진행하기 때문에 오픈 소스를 사용합니다. 실제 환경에서는 오픈 소스도 사용하지만, 라이센스를 사용하는 고성능/고품질/멋진 GUI 기반의 분석도구를 사용하는 것을 권장합니다.

 

 

 

192.168.2.50      192.168.2.100          192.168.20.100          192.168.20.102
Kali[vm8]───────[vm8]Firewall[vm1]────┬───────[vm1]SecurityOnion
                                                                      │             
                                                                      └───────[vm1]Metasploitable2-linux
                                                                               192.168.20.204


 

 

1. metasploitable2-Linux Root 패스워드 설정 및 네트워크 설정

 

msfadmin@metasploitable:~$ sudo passwd root
[sudo] password for msfadmin: msfadmin
Enter new UNIX password: toor
Retype new UNIX password: toor
passwd: password updated successfully

 
msfadmin@metasploitable:~$ su
Password: toor
msfadmin@metasploitable:/home/msfadmin# cd

 

msfadmin@metasploitable:~# pwd

/root

 

msfadmin@metasploitable:~#

 

msfadmin@metasploitable:~#  vi /etc/network/interfaces

auto lo
iface lo inet loopback

 

auto eth0

iface eth0 inet static
        address 192.168.20.204
        network 192.168.20.0
        netmask 255.255.255.0
        gateway 192.168.20.100
        broadcast 192.168.20.255

 

 

:wq!

 

msfadmin@metasploitable:~#  /etc/init.d/networking restart

 

 

 

2. Kali Linux 네트워크 설정

 

root@kali:~# vi /etc/network/interfaces

auto lo
iface lo inet loopback

 

auto eth0 eth1

 

iface eth0 inet static
          address 192.168.2.50
          network 192.168.2.0
          netmask 255.255.255.0
          gateway 192.168.2.254
          broadcast 192.168.2.255

 

iface eth1 inet static
          address 192.168.20.50
          network 192.168.20.0
          netmask 255.255.255.0
          #gateway 192.168.20.100
          broadcast 192.168.20.255

 

up route add -net 192.168.20.0 netmask 255.255.255.0 gw 192.168.2.100

 

:wq!

 

root@kali:~# service networking restart

 

root@kali:~# route -n
Kernel IP routing table
Destination     Gateway         Genmask         Flags Metric Ref    Use Iface
0.0.0.0         192.168.2.254   0.0.0.0         UG    0      0        0 eth0
192.168.2.0     0.0.0.0         255.255.255.0   U     0      0        0 eth0
192.168.20.0    192.168.20.100  255.255.255.0   UG    0      0        0 eth1
192.168.20.0    0.0.0.0         255.255.255.0   U     0      0        0 eth1

 

 

 

3. Gateway 네트워크 설정

 

 - setup을 실시하여 설정 실시



 

[유튜브] 동영상 강의 링크 (구독! 좋아요!!!)

 

Web Scan - 01. 웹 스캔 실습 환경 구성   https://youtu.be/EDxh1WHdqYw

Posted by 김정우 강사(카카오톡 : kim10322)
,


Q