You cannot see this page without javascript.

진주성 블로그 방문하기

보안 route access-list

2017.10.30 23:05

구피천사 조회 수:590

route access-list

 

Ingress Filtering

Engress Filtering

Watch Mode

Intercept Mode

 

  • 라우터 사용모드
User EXEC 모드
Privileged EXEC 모드
Global Configuration 모드
Other Configuration 모드

 

  • password 설정
Router> enable
Router# configure terminal
Router(config)# enable password XXXXX # 평문 저장
Router(config)# enable secret XXXXX   # 암호화 저장
Router(config)# 
Router(config)# ^Z
Router#

 

  • ACL 설정
Router> enable
Router# configure terminal
Router(config)# no access-list 5   # 5번 삭제
Router(config)# access-list 5 permit host 192.168.1.2
Router(config)# access-list 5 permit host 192.168.1.3
Router(config)# access-list 5 deny any
Router(config)# ^Z
Router# sh access-list 5   # 5번 확인
Standard IP access list 5
      permit 192.168.1.2
      permit 192.168.1.2
      deny any
Router#

 

  • 211.1.1.0/24 대역사용할때
Land Attack 차단
access-list 101 deny ip 211.1.1.0 0.0.0.255 any

 

ip access-group access-lister-number { in|out}

%% access-list access-list-number { permit | deny } protocol source source-wildcard [port] destination destination-wildcard [port] [ established] [log]

 

Ingress Filtering
access-list 101 deny ip host 0.0.0.0 any

 

Egress Filtering 
interface x/y
ip access-group 110 out
access-list 110 permit ip 211.1.1.0 0.0.0.255 any
access-list 110 permit ip 211.1.2.0 0.0.0.255 any
access-list 110. deny ip any any

 

  • Null 라우팅 설정
interface Null0
no ip unreachables
ip route 211.1.1.0 0.0.0.255 Null0

 

  • Buffered Logging 설정
logging on
logging buffered 16000 debugging
service timestamp log date msec local show-timezone

 

  • snmp access-list 설정
no access-list 20
access-list 20 permit host 192.168.x.x
access-list 20 deny any
snmp-server community public ro 20

 

 

 

  • Unicast RPF

>enable

#conf t

(config) # interface FastEthernet 0/0

(config-if) # ip verify unicast reverse-path

(config-if) # end

번호 제목 날짜 조회 수
65 BCP 2017.11.01 589
64 WLAN, VLAN 2017.11.01 189
63 ISMS - 정보보호관리체계 2017.11.01 169
62 위험관리 2017.11.01 218
61 법규 - 추가작성 2017.11.01 113
60 개발보안 file 2017.11.01 563
59 어플리케이션 보안 file 2017.11.01 133
58 시스템보안 file 2017.11.01 1314
57 DDos 공격대응 가이드 - kisa 자료 file 2017.10.31 290
56 블록체인 file 2017.10.31 161
» route access-list file 2017.10.30 590
54 전자서명의 원리 file 2017.10.30 183
53 사이버 침해사고 대응 절차 file 2017.10.29 235
52 스니핑용 promisc 모드 file 2017.10.29 320
51 DDoS 공격도구 file 2017.10.18 221
진주성 블로그 방문하기
CLOSE