정보보안(구버전)/DVWA 2019. 3. 8. 14:19

DVWA - 01. DVWA 실습 환경 구성

 

 

본 내용은 DVWA를 이용한 OWASP Top10 취약점 진단 및 웹-해킹 내용이 아니라, Snort를 이용한 DVWA 취약점 및 공격 패턴을 진단하는 실습 환경입니다.

 

 

 

 

192.168.2.50      192.168.2.100          192.168.20.100          192.168.20.102
Kali[vm8]───────[vm8]Firewall[vm1]────┬───────[vm1]SecurityOnion
                                                                      │             
                                                                      └───────[vm1]Metasploitable2-linux
                                                                               192.168.20.204

 

 

1. metasploitable2-Linux Root 패스워드 설정 및 네트워크 설정

 

msfadmin@metasploitable:~$ sudo passwd root
[sudo] password for msfadmin: msfadmin
Enter new UNIX password: toor
Retype new UNIX password: toor
passwd: password updated successfully

 
msfadmin@metasploitable:~$ su
Password: toor
msfadmin@metasploitable:/home/msfadmin# cd

 

msfadmin@metasploitable:~# pwd

/root

 

msfadmin@metasploitable:~#

 

msfadmin@metasploitable:~#  vi /etc/network/interfaces

auto lo
iface lo inet loopback

 

auto eth0

iface eth0 inet static
        address 192.168.20.204
        network 192.168.20.0
        netmask 255.255.255.0
        gateway 192.168.20.100
        broadcast 192.168.20.255

 

 

:wq!

 

msfadmin@metasploitable:~#  /etc/init.d/networking restart

 

 

 

2. Kali Linux 네트워크 설정

 

root@kali:~# vi /etc/network/interfaces

auto lo
iface lo inet loopback

 

auto eth0 eth1

 

iface eth0 inet static
          address 192.168.2.50
          network 192.168.2.0
          netmask 255.255.255.0
          gateway 192.168.2.254
          broadcast 192.168.2.255

 

iface eth1 inet static
          address 192.168.20.50
          network 192.168.20.0
          netmask 255.255.255.0
          #gateway 192.168.20.100
          broadcast 192.168.20.255

 

up route add -net 192.168.20.0 netmask 255.255.255.0 gw 192.168.2.100

 

:wq!

 

root@kali:~# service networking restart

 

 

root@kali:~# route -n
Kernel IP routing table
Destination     Gateway         Genmask         Flags Metric Ref    Use Iface
0.0.0.0         192.168.2.254   0.0.0.0         UG    0      0        0 eth0
192.168.2.0     0.0.0.0         255.255.255.0   U     0      0        0 eth0
192.168.20.0    192.168.20.100  255.255.255.0   UG    0      0        0 eth1
192.168.20.0    0.0.0.0         255.255.255.0   U     0      0        0 eth1

 

 

root@kali:~# apt-get install ftp

 

 

 

 

3. SecurityOnion 설정

 

 - Suricata 엔진을 사용할 예정(Web Scan 내용을 하신분들은 Sguil Suricata 불러오기 실시)

 

kim@kim-virtual-machine:~$ sudo passwd root
[sudo] password for kim: toor
Enter new UNIX password: toor
Retype new UNIX password: toor
passwd: password updated successfully

 

kim@kim-virtual-machine:~$ su
Password: toor
root@kim-virtual-machine:/home/kim# cd
root@kim-virtual-machine:~# pwd

/root

 

root@kim-virtual-machine:~# cd /etc/nsm/templates/snort/
root@kim-virtual-machine:/etc/nsm/templates/snort# vi snort.conf

~ 중간 생략 ~

 

# Setup the network addresses you are protecting
# ipvar HOME_NET [192.168.0.0/16,10.0.0.0/8,172.16.0.0/12]   <- 주석 처리
ipvar HOME_NET 192.168.20.0/24  <- 설정 추가

 

~ 중간 생략 ~

 

:wq! 

 


root@kim-virtual-machine:/etc/nsm/templates/snort# rule-update

 

 

 

 

4. Gateway 네트워크 설정

 

 - setup을 실시하여 설정 실시

 

 

 

5. 로컬 PC에 'notepad++' 설치 실시

 

 - 다운로드 사이트 : https://software.naver.com/software/summary.nhn?softwareId=GWS_000218

 

 

 

[유튜브] 동영상 강의 링크 (구독! 좋아요!!!)

 

DVWA - 01. DVWA 실습 환경 구성   https://youtu.be/XNtjUNRhUJQ

Posted by 김정우 강사(카카오톡 : kim10322)
,


Q