You cannot see this page without javascript.

진주성 블로그 방문하기

보안 route access-list

2017.10.30 23:05

구피천사 조회 수:590

route access-list

 

Ingress Filtering

Engress Filtering

Watch Mode

Intercept Mode

 

  • 라우터 사용모드
User EXEC 모드
Privileged EXEC 모드
Global Configuration 모드
Other Configuration 모드

 

  • password 설정
Router> enable
Router# configure terminal
Router(config)# enable password XXXXX # 평문 저장
Router(config)# enable secret XXXXX   # 암호화 저장
Router(config)# 
Router(config)# ^Z
Router#

 

  • ACL 설정
Router> enable
Router# configure terminal
Router(config)# no access-list 5   # 5번 삭제
Router(config)# access-list 5 permit host 192.168.1.2
Router(config)# access-list 5 permit host 192.168.1.3
Router(config)# access-list 5 deny any
Router(config)# ^Z
Router# sh access-list 5   # 5번 확인
Standard IP access list 5
      permit 192.168.1.2
      permit 192.168.1.2
      deny any
Router#

 

  • 211.1.1.0/24 대역사용할때
Land Attack 차단
access-list 101 deny ip 211.1.1.0 0.0.0.255 any

 

ip access-group access-lister-number { in|out}

%% access-list access-list-number { permit | deny } protocol source source-wildcard [port] destination destination-wildcard [port] [ established] [log]

 

Ingress Filtering
access-list 101 deny ip host 0.0.0.0 any

 

Egress Filtering 
interface x/y
ip access-group 110 out
access-list 110 permit ip 211.1.1.0 0.0.0.255 any
access-list 110 permit ip 211.1.2.0 0.0.0.255 any
access-list 110. deny ip any any

 

  • Null 라우팅 설정
interface Null0
no ip unreachables
ip route 211.1.1.0 0.0.0.255 Null0

 

  • Buffered Logging 설정
logging on
logging buffered 16000 debugging
service timestamp log date msec local show-timezone

 

  • snmp access-list 설정
no access-list 20
access-list 20 permit host 192.168.x.x
access-list 20 deny any
snmp-server community public ro 20

 

 

 

  • Unicast RPF

>enable

#conf t

(config) # interface FastEthernet 0/0

(config-if) # ip verify unicast reverse-path

(config-if) # end

번호 제목 날짜 조회 수
125 ICMP 2017.11.01 1050
124 서버 취약점 점검 2019.10.31 1007
123 NetBackup Port Open 2019.11.22 1006
122 command file 2017.11.01 966
121 HP-UX 보안가이드라인 2018.02.14 944
120 아파치 톰캣 AJP 프로토콜에 '고스트캣(GhostCat)' 취약점 2020.04.06 935
119 hpux ndd tuning 2018.02.28 923
118 HP-UX networking - 11.31 10G NIC 2019.03.19 913
117 Apache나, Tomcat 버젼 노출 취약점 2019.12.09 896
116 암호학 2017.11.01 816
115 IBM ds3500 guide file 2017.08.24 815
114 시스템 보안 과목 예상문제 풀이 2018.05.26 767
113 Dos 공격유형 및 차단 2017.11.03 721
112 NVIDIA_GRID_VMware file 2017.08.23 706
111 외부로 통신이 되지 않을 때 가지고 있는 CD-ROM으로 yum 사용하는 방법 2020.08.26 701
진주성 블로그 방문하기
CLOSE