You cannot see this page without javascript.

진주성 블로그 방문하기

보안 route access-list

2017.10.30 23:05

구피천사 조회 수:590

route access-list

 

Ingress Filtering

Engress Filtering

Watch Mode

Intercept Mode

 

  • 라우터 사용모드
User EXEC 모드
Privileged EXEC 모드
Global Configuration 모드
Other Configuration 모드

 

  • password 설정
Router> enable
Router# configure terminal
Router(config)# enable password XXXXX # 평문 저장
Router(config)# enable secret XXXXX   # 암호화 저장
Router(config)# 
Router(config)# ^Z
Router#

 

  • ACL 설정
Router> enable
Router# configure terminal
Router(config)# no access-list 5   # 5번 삭제
Router(config)# access-list 5 permit host 192.168.1.2
Router(config)# access-list 5 permit host 192.168.1.3
Router(config)# access-list 5 deny any
Router(config)# ^Z
Router# sh access-list 5   # 5번 확인
Standard IP access list 5
      permit 192.168.1.2
      permit 192.168.1.2
      deny any
Router#

 

  • 211.1.1.0/24 대역사용할때
Land Attack 차단
access-list 101 deny ip 211.1.1.0 0.0.0.255 any

 

ip access-group access-lister-number { in|out}

%% access-list access-list-number { permit | deny } protocol source source-wildcard [port] destination destination-wildcard [port] [ established] [log]

 

Ingress Filtering
access-list 101 deny ip host 0.0.0.0 any

 

Egress Filtering 
interface x/y
ip access-group 110 out
access-list 110 permit ip 211.1.1.0 0.0.0.255 any
access-list 110 permit ip 211.1.2.0 0.0.0.255 any
access-list 110. deny ip any any

 

  • Null 라우팅 설정
interface Null0
no ip unreachables
ip route 211.1.1.0 0.0.0.255 Null0

 

  • Buffered Logging 설정
logging on
logging buffered 16000 debugging
service timestamp log date msec local show-timezone

 

  • snmp access-list 설정
no access-list 20
access-list 20 permit host 192.168.x.x
access-list 20 deny any
snmp-server community public ro 20

 

 

 

  • Unicast RPF

>enable

#conf t

(config) # interface FastEthernet 0/0

(config-if) # ip verify unicast reverse-path

(config-if) # end

번호 제목 날짜 조회 수
110 GeoIP 를 이용한 Apache 설정 - 국가별 접속 차단 2018.06.13 655
109 HP-UX 볼륨 추가 방법 2017.09.07 653
108 TCP 상태전이 2017.11.01 614
» route access-list file 2017.10.30 590
106 BCP 2017.11.01 589
105 포렌식 복사 도구 – forecopy_handy 2017.11.11 587
104 HTTP Status Code HTTP 상태 코드 2018.05.03 573
103 개발보안 file 2017.11.01 563
102 Process Explorer - 윈도우용 프로세서, 메모리, TCP 모니터링용 file 2017.09.09 548
101 SUN 솔라리스 보안취약점 조치 방안 2018.03.05 546
100 ftp 보안 취약점및 대책 2017.11.05 538
99 [python] MySQL 사용법 예제 2018.10.24 523
98 uptime 갑인가? file 2017.09.13 510
97 HPUX 보안설정 가이드 file 2017.08.25 503
96 Oracle asm file 2017.08.24 494
진주성 블로그 방문하기
CLOSE