HOME   ·Î±×ÀΠ  ȸ¿ø°¡ÀÔ
    
ȸ¿ø°¡ÀÔ
ºñ¹Ð¹øÈ£ ã±â ÀÚµ¿·Î±ä
ÀÌÀü°Ô½ÃÆÇ
   free_board
   °Ç°­°Ô½ÃÆÇ
   ¿À¶óŬDB
   Linux
   HTML/javascript
   Áú¹®°ú ´ä
È£¼­±â
   À̹ÌÁö°Ô½ÃÆÇ  
   °Ç°­°Ô½ÃÆÇ  
   À½¾ÇÀÚ·á  
   ¼ºÁØÀÌ °Ô½ÃÆÇ  
 Hit : 5588
 À̸§ : È£¼®  (211.¢½.74.31)
 ³¯Â¥ : 2005-11-01 14:43:02
 Á¦¸ñ : Snort ¼³Ä¡ ¹× ¿î¿ë
snort ¼³Ä¡¹× ¿î¿µ°¡À̵å | Snort¼³Ä¡ 2004/10/13 15:08 
 
http://blog.naver.com/rodang07/60006592271
 
Snort ¼³Ä¡ ¹× ¿î¿µ °¡À̵å 


2001. 3. 28

Á¤Çöö, hcjung@certcc.or.kr

1. °³¿ä

ħÀÔÂ÷´Ü½Ã½ºÅÛ(Firewall)Àº º¸¾ÈÁ¦Ç°À¸·Î½á °¡Àå ³Î¸® ¾Ë·ÁÁ® ÀÖÀ¸¸ç, ±¹³»¿¡¼­µµ ¸¹Àº ±â°ü¿¡¼­ ħÀÔÂ÷´Ü½Ã½ºÅÛÀ» ÀÌ¿ëÇÏ¿© º¸¾ÈÀ» °­È­ÇÏ°í ÀÖ´Ù. ÇÏÁö¸¸ ¸ðµç º¸¾ÈÁ¦Ç°À» 100% ½Å·ÚÇÒ ¼ö ¾ø´Â °Í°ú ¸¶Âù°¡Áö·Î ħÀÔÂ÷´Ü½Ã½ºÅÛ ¸¸À¸·Î ¿Ïº®ÇÑ º¸¾ÈÀ» ±¸ÃàÇÏ¿´´Ù°í Àå´ãÇÒ ¼ö ¾ø´Ù.

º¸¾ÈÀº ¹æ¾î(protect), ŽÁö(detect), ±×¸®°í ´ëÀÀ(react)À¸·Î ÀÌ·ç¾îÁø defense-in-depth Á¢±Ù¹ýÀ» Àû¿ëÇÏ¿©¾ß¸¸ ÇÑ´Ù°íµé ÇÑ´Ù. ħÀÔÂ÷´Ü½Ã½ºÅÛ¸¸À¸·Î´Â ¿ÏÀüÇÑ ¹æ¾î°¡ ÀÌ·ç¾îÁú ¼ö´Â ¾øÀ¸¹Ç·Î ħÀԽõµ³ª ħÀÔ¿¡ ´ëÇÑ ½Å¼ÓÇÑ Å½Áö¿Í ´ëÀÀÀÌ µ¿½Ã¿¡ ÀÌ·ç¾îÁ®¾ß ÇÑ´Ù. ÀÌ·¯ÇÑ °ø°¨´ë·Î ÀÎÇØ Ãֱ٠ħÀÔŽÁö½Ã½ºÅÛÀÌ º¸¾ÈºÐ¾ß¿¡¼­ À̽´È­µÇ°í ÀÖ´Ù. ±¹³»¿¡¼­µµ ¸¹Àº º¸¾È¾÷ü¿¡¼­ ħÀÔŽÁö½Ã½ºÅÛ °³¹ß¿¡ ³ë·ÂÇÏ°í ÀÖ´Ù. ÇÏÁö¸¸ ½ÇÁ¦ ±¹³» ÇØÅ· ÇÇÇرâ°üµéÀº ´ëºÎºÐ Áß¼Ò±Ô¸ðÀÇ ¾÷üµé·Î½á °í°¡ÀÇ »ó¿ë º¸¾ÈÁ¦Ç°À» ±¸¸ÅÇÒ ¿©·ÂÀÌ ¾ø´Â °æ¿ì°¡ ¸¹´Ù.

ħÀÔŽÁö½Ã½ºÅÛÀº ±¹³»¿Ü¿¡ ¸¹Àº »ó¿ëÁ¦Ç°ÀÌ ³ª¿Í ÀÖÁö¸¸, °ø°³ S/W Áß¿¡¼­µµ È°¿ë °¡´ÉÇÑ Ä§ÀÔÂ÷´Ü½Ã½ºÅÛµéÀÌ ¸¹´Ù. ±× Áß¿¡¼­ °¡Àå ´ëÇ¥ÀûÀÎ °ø°³ ħÀÔŽÁö½Ã½ºÅÛÀÌ SnortÀÏ °ÍÀÌ´Ù. ±¹¿Ü¿¡¼­µµ Snort¸¦ ÀÌ¿ëÇÑ Ä§ÀÔŽÁö °á°ú¸¦ SANS µî¿¡ ¾Ë·Á °ø°Ýµ¿Çâ Á¤º¸¸¦ °øÀ¯ÇÏ´Â °æ¿ì°¡ ¸¹´Ù.

SnortÀÇ °³¹ßÀÚÀÎ Marty Roesch¿¡ ÀÇÇϸé "Snort´Â ½Ç½Ã°£ Æ®·¡ÇÈ ºÐ¼®°ú IP ³×Æ®¿öÅ© »ó¿¡¼­ ÆÐŶ ·Î±ëÀÌ °¡´ÉÇÑ °¡º­¿î(lightweight) ³×Æ®¿öÅ© ħÀÔŽÁö½Ã½ºÅÛ"À̶ó°í ÇÑ´Ù. Snort´Â ÆÐŶ ¼öÁý ¶óÀ̺귯¸®ÀÎ libpcap¿¡ ±â¹ÝÇÑ ³×Æ®¿öÅ© ½º´ÏÆÛÀε¥, ½±°Ô Á¤ÀÇÇÒ ¼ö Àִ ħÀÔŽÁö ruleµé¿¡ ÀÏÄ¡µÇ´Â ³×Æ®¿öÅ© Æ®·¡ÇÈÀ» °¨½ÃÇÏ°í ±â·ÏÇÏ°í °æ°íÇÒ ¼ö ÀÖ´Â µµ±¸ÀÌ´Ù. Snort´Â ÇÁ·ÎÅäÄÝ ºÐ¼®, ³»¿ë °Ë»ö/¸ÅĪÀ» ¼öÇàÇÒ ¼ö ÀÖÀ¸¸ç ¿À¹öÇ÷οì, Stealth Æ÷Æ®½ºÄµ, CGI °ø°Ý, SMB Ž»ö, OS È®ÀÎ ½Ãµµ µîÀÇ ´Ù¾çÇÑ °ø°Ý°ú ½ºÄµÀ» ŽÁöÇÒ ¼ö ÀÖ´Ù. ¶ÇÇÑ ÀÌ·¯ÇÑ Å½Áö ruleµéÀº º¸¾È Community¸¦ ÅëÇØ Áö¼ÓÀûÀ¸·Î ¾÷µ¥ÀÌÆ®µÇ°í, º»ÀÎÀÌ ½±°Ô ruleÀ» ÀÛ¼ºÇÏ¿© Ãß°¡ÇÒ ¼ö ÀÖÀ¸¹Ç·Î ÃֽŠ°ø°Ý¿¡ ÀûÀÀÀÌ ½±´Ù.

2. ¼³Ä¡ ¹× ¿î¿µ

SnortÀÇ ¼³Ä¡´Â ÀÇ¿Ü·Î °£´ÜÇÏ´Ù. º»ÀÎÀº ¸®´ª½º RedHat 6.2 ȯ°æ¿¡¼­ Snort 1.7À» ¼³Ä¡ ¿î¿µÇÏ¿´´Âµ¥ ȯ°æ¼³Á¤ µî¿¡¼­ ¸î ¹øÀÇ ½ÃÇàÂø¿À¸¦ °ÅÃÆ´Ù. ¼³Ä¡°úÁ¤À» ¾Ë¾Æº¸µµ·Ï ÇÏÀÚ.

°¡. libpcap ¼³Ä¡

Snort´Â ÆÐŶÀ» ¼öÁýÇϱâ À§ÇØ ³×Æ®¿öÅ© ÆÐŶ ¼öÁý ¶óÀ̺귯¸®ÀÎ libpcapÀ» ÇÊ¿ä·Î ÇÑ´Ù. µû¶ó¼­ Snort¸¦ ¼³Ä¡Çϱ⿡ ¾Õ¼­ libpcapÀÌ ¼³Ä¡µÇ¾î ÀÖ¾î¾ß ÇÑ´Ù.

¸®´ª½º ½Ã½ºÅÛ¿¡´Â ±âº»ÀûÀ¸·Î ¼³Ä¡µÇ¾î Àִµ¥ ´ÙÀ½ ¸í·ÉÀ¸·Î ¼³Ä¡¿©ºÎ¸¦ È®ÀÎÇÏ¿© º¸ÀÚ.

# rpm -q libpcap

libpcap-0.4-10

¸¸ÀÏ ¼³Ä¡µÇ¾î ÀÖÁö ¾Ê´Ù¸é ´ÙÀ½ »çÀÌÆ®¿¡¼­ libpcap ¶óÀ̺귯¸®¸¦ ³»·Á¹Þ¾Æ ¼³Ä¡ÇÑ´Ù.

ftp://ftp.ee.lbl.gov/libpcap.tar.Z

¿ì¼± ¾ÐÃàÀ» ÇØÁ¦ÇÏ°í tar archive¸¦ Ǭ´Ù.

# uncompress libpcap.tar.Z

# tar xvf libpcap.tar

»ý¼ºµÈ µð·ºÅ丮(libpcap-0.4)·Î À̵¿ÇÏ¿© ´ÙÀ½°ú °°ÀÌ ¼³Ä¡ÇÑ´Ù.

# ./configure

# make

# make install

# make install-incl

³ª. snort ¼³Ä¡

¸ÕÀú ÃֽŠ¹öÀüÀÇ snort¸¦ ´Ù¿î·Îµå ¹Þ´Â´Ù.

snortÀÇ °ø½Ä ȨÆäÀÌÁö(http://www.snort.org/)¿¡´Â ÃֽŠ¹öÀüÀÇ snort ÇÁ·Î±×·¥ÀÌ Á¦°øµÇ°í ÀÖÀ¸¸ç, snort °ü·Ã ¹®¼­µé°ú ŽÁö ruleµéÀÌ ÀÖ´Ù. 2001³â 3¿ù ÇöÀç snort 1.7ÀÌ ÃֽŠ¹öÀüÀÌ´Ù.

¸ÕÀú ´Ù¿î·Îµå¹ÞÀº ¾ÐÃà ÆÄÀÏÀ» Ǭ´Ù.

# tar xvzf snort-1.7.tar.gz

archive¸¦ Ç®¸é snort-1.7 À̶ó´Â µð·ºÅ丮°¡ »ý¼ºµÇ´Âµ¥ ÀÌ µð·ºÅ丮·Î À̵¿ÇÑ´Ù.

INSTALL ÆÄÀÏÀ» Àо¸é ¼³Ä¡¿ä·ÉÀÌ ¼³¸íµÇ¾î Àִµ¥ ´ÙÀ½°ú °°ÀÌ Çϸé Ưº°ÇÑ ¿¡·¯¾øÀÌ ¼³Ä¡°¡ µÉ °ÍÀÌ´Ù.

# ./configure

# make

# make install

´Ù. snort ½ÇÇà

libpcap°ú snort¸¦ ¼³Ä¡ÇÏ´Â °úÁ¤¿¡¼­´Â º°´Ù¸¥ ¾î·Á¿òÀÌ ¾ø¾úÀ» °ÍÀÌ´Ù. ½ÇÁ¦ ³×Æ®¿öÅ© °ü¸®ÀÚ°¡ ½Å°æÀ» ½á¾ß ÇÒ ºÎºÐÀº ÀÚ½ÅÀÇ ³×Æ®¿öÅ© ȯ°æ¿¡ ¸Â°Ô ruleµéÀ» CustomizingÇÏ´Â °ÍÀÌ´Ù.

snort-1.7¿¡¼­´Â ±âº»ÀûÀ¸·Î ŽÁö ruleÀÌ 630¿©°³ Á¤µµ Á¦°øµÇ°í Àִµ¥ ´ÙÀ½ »çÀÌÆ®¿¡¼­ Á»´õ dzºÎÇÑ ruleÀ» ´Ù¿î·Îµå¹Þ¾Æ ¼³Ä¡ÇÒ ¼ö ÀÖ´Ù.

http://www.snort.org/Files/03152001/snortrules.tar.gz

ÀÌ ÆÄÀÏÀ» snort-1.7ÀÌ ¼³Ä¡µÈ µð·ºÅ丮¿¡ ÀúÀåÇÏ°í ¾ÐÃàÀ» Ǭ´Ù. ¾ÐÃàÆÄÀÏ¿¡´Â snort.conf ÆÄÀÏÀ» Æ÷ÇÔÇÏ¿© ¾à 840¿©°³ÀÇ Å½Áö ruleÀÌ ÀÖ´Ù.

±×·¯¸é snortÀÇ È¯°æ¼³Á¤ ÆÄÀÏÀÎ snort.conf ÆÄÀÏ¿¡¼­ ¸î°¡Áö º¯¼öµéÀ» ÀÚ½ÅÀÇ È¯°æ¿¡ ¸Â°Ô ¹Ù²Ù¾î º¸ÀÚ. snort.conf ÆÄÀÏ¿¡¼­ ¿©·¯ °¡Áö ³×Æ®¿öÅ© º¯¼ö°ªµéÀÇ ¼³Á¤, preprocessor ȯ°æ, Output plug-in ȯ°æ, »ç¿ëµÉ ruleÀÇ ¼³Á¤ µîÀ» ÇÒ ¼ö ÀÖ´Ù.

ÇÊÀÚ´Â ´ÙÀ½°ú °°ÀÌ ³×Æ®¿öÅ© º¯¼ö°ª µî ±âº»ÀûÀÎ »çÇ׸¸ º¯°æÇÏ¿´´Ù.

var HOME_NET 172.16.2.0/24

var DNS_SERVERS [211.252.150.1/32,211.252.150.11/32]

preprocessor portscan-ignorehosts: $DNS_SERVERS

#include local.rules

ÀÌÁ¦ snort¿¡ ÀÇÇØ Å½ÁöµÈ °á°ú°¡ ÀúÀåµÉ µð·ºÅ丮¸¦ »ý¼ºÇϵµ·Ï ÇÑ´Ù.

# mkdir /var/log/snort

# chmod 700 /var/log/snort

ÀÌÁ¦ ÁغñÀÛ¾÷Àº ³¡³µ´Ù. snort¸¦ ½ÇÇàÇØ º¸µµ·Ï ÇÏÀÚ. USAGE ÆÄÀÏ¿¡ snort¿¡¼­ Á¦°øµÇ´Â ¿©·¯ °¡Áö ¿É¼ÇµéÀÌ ¼³¸íµÇ¾î ÀÖ´Ù. ±âº»ÀûÀÎ ¿É¼ÇÀº ´ÙÀ½°ú °°´Ù.

USAGE: ./snort [-options] <filter options>

Options:

-A Set alert mode: fast, full, or none (alert file alerts only)

"unsock" enables UNIX socket logging (experimental).

-a Display ARP packets

-b Log packets in tcpdump format (much faster!)

-c <rules> Use Rules File <rules>

-C Print out payloads with character data only (no hex)

-d Dump the Application Layer

-D Run Snort in background (daemon) mode

-e Display the second layer header info

-F <bpf> Read BPF filters from file <bpf>

-g <gname> Run snort gid as <gname> group (or gid) after initialization

-h <hn> Home network = <hn>

-i <if> Listen on interface <if>

-I Add Interface name to alert output

-l <ld> Log to directory <ld>

-n <cnt> Exit after receiving <cnt> packets

-N Turn off logging (alerts still work)

-o Change the rule testing order to Pass|Alert|Log

-O Obfuscate the logged IP addresses

-p Disable promiscuous mode sniffing

-P <snap> set explicit snaplen of packet (default: 1514)

-q Quiet. Don't show banner and status report

-r <tf> Read and process tcpdump file <tf>

-s Log alert messages to syslog

-S <n=v> Set rules file variable n equal to value v

-t <dir> Chroots process to <dir> after initialization

-u <uname> Run snort uid as <uname> user (or uid) after initialization

-v Be verbose

-V Show version number

-X Dump the raw packet data starting at the link layer

´Ù¾çÇÑ ¼³Á¤À» ÇÒ ¼ö ÀÖÁö¸¸ ¿©±â¼­´Â ´ÙÀ½°ú °°ÀÌ ¼³Á¤ÇÏ¿´´Ù.

# ./snort -d -l /var/log/snort -c snort.conf -A full -D

ÀÌ °á°ú ·Î±× µð·ºÅ丮(/var/log/snort)¿¡ alert, portscan.log, log ÆÄÀÏ µîÀÌ »ý¼ºµÇ´Â °ÍÀ» È®ÀÎÇÒ ¼ö ÀÖ´Ù.

¿©±â¼­ ¼³Ä¡ÇÑ ±âº»ÀûÀÎ ¿É¼Ç ÀÌ¿Ü¿¡µµ ±â°üÀÇ ³×Æ®¿öÅ© ȯ°æ¿¡ ¸Â°Ô ´Ù¾çÇÏ°Ô ½ÇÇàÀ» ¹Ù²Ü ¼ö ÀÖ´Ù. ³Ê¹« ¸¹Àº ¿É¼Ç°ú ȯ°æÀÌ ÀÖÀ» ¼ö ÀÖÀ¸´Ï ÀϹÝÀûÀ¸·Î ¸¹ÀÌ »ç¿ëµÉ ¼ö Àִ ȯ°æ°ú ±×¶§ÀÇ ¿É¼Ç¿¡ ´ëÇØ ¾Ë¾Æº¸µµ·Ï ÇÏÀÚ.

¸ÕÀú, snort¿¡¼­ ±âº»ÀûÀ¸·Î ÁöÁ¤µÈ ·Î±×µð·ºÅ丮 ÀÌ¿Ü¿¡µµ syslog µ¥¸ó¿¡°Ôµµ ·Î±×¸¦ Àü´ÞÇÒ ¼ö ÀÖ´Ù. syslog¿¡´Â LOG_AUTHPRIV ÀåÄ¡¿Í LOG_ALERT ¼öÁØÀ¸·Î Àü´ÞµÇ´Âµ¥ syslog.conf ÆÄÀÏÀ» ÀÌ¿ëÇÏ¿© °ü¸®ÀÚ¿¡°Ô °æ°í ¸ÞÀÏÀ» º¸³»°Å³ª ´Ù¸¥ ·Î±×¼­¹ö¿¡ Àü´ÞÇÏ´Â °Íµµ ÁÁÀº ¾ÆÀ̵ð¾îÀÏ °ÍÀÌ´Ù. snort¿¡¼­ syslog µ¥¸ó¿¡ alertÀ» Àü´ÞÇϱâ À§Çؼ­´Â ¡°-s"¿É¼ÇÀ» »ç¿ëÇÑ´Ù.

¶Ç, ´ë±Ô¸ð bandwidthÀÇ ³×Æ®¿öÅ©(¿¹¸¦µé¾î 100Mbps)¿¡¼­ Æ®·¡ÇÈ·®ÀÌ ¸¹À» °æ¿ì Æ®·¡ÇÈÀ» ÀüºÎ ó¸® ¸øÇϰųª ·Î±×·Î ÀÎÇØ µð½ºÅ©°¡ fullÀÌ ³¯ ¼öµµ ÀÖ´Ù.
À̶§ ·Î±×¸¦ ASCIIÇüÅ°¡ ¾Æ´Ñ binary ÇüÅ·ΠÀúÀå(-b ¿É¼Ç)ÇÏ°í alertÀÇ ³»¿ëµµ ´Ü¼øÇÑ ÇüÅÂ(-A fast)·Î ¹Ù²Ü ¼ö ÀÖ´Ù.

./snort -b -A fast -c snort.conf

·Î±×´Â °¢ IP º°·Î ¼¼ºÎÀûÀÎ ÆÐŶÀÌ ¸ðµÎ ÀúÀåµÇ´Âµ¥ ÀÌ´Â µð½ºÅ© fullÀÇ ¿øÀÎÀÌ µÇ±â ½±´Ù.
À̶§ "-N" ¿É¼ÇÀ» »ç¿ëÇÏ¿© IPº° ¼¼ºÎ·Î±×¸¦ ³²±âÁö ¾ÊÀ» ¼öµµ ÀÖ´Ù.

ÀÌ¿Ü¿¡µµ ´Ù¾çÇÑ È¯°æ¿¡ ÀûÇÕÇÏ°Ô ¿É¼ÇµéÀ» »ç¿ëÇÒ ¼ö Àִµ¥ ¶Ç ´Ù¸¥ ȯ°æµéÀº USAGEÆÄÀÏÀ̳ª help È­¸éÀ» Âü°íÇÏ¿© ¼³Á¤Çϱ⠹ٶõ´Ù.

3. snort ŽÁö°á°ú ºÐ¼®

snortÀÇ ¼³Ä¡¸¦ ¸¶Ä¡°í µ¥¸óÀ» ½ÇÇàÇÏ¿´´Ù¸é snort°¡ ½ÇÁ¦ °ø°ÝÀ» ŽÁöÇÏÁö ¸øÇÏ´ÂÁö(false-negative) È®ÀÎÇÏ°í, °ø°ÝÀÌ ¾Æ´Ñ event¿¡ ´ëÇؼ­ °ø°ÝÀ̶ó°í °æ°íÇÏ´ÂÁö(false-positive) È®ÀÎÇÏ¿© À߸øµÈ ruleÀ» ¼öÁ¤Çϰųª Á¦°ÅÇÏ¿©¾ß ÇÑ´Ù.

°ø°Ý ·Î±×´Â snort ½ÇÇà½Ã ·Î±× µð·ºÅ丮·Î ÁöÁ¤ÇÑ /var/log/snort¿¡ ³²°Ô µÈ´Ù. ·Î±× µð·ºÅ丮¿¡´Â °æ°í ¸Þ½ÃÁö°¡ ÀúÀåµÇ´Â alert ÆÄÀÏ°ú Æ÷Æ®½ºÄµ °á°ú°¡ ÀúÀåµÇ´Â portscan.log ÆÄÀÏ ±×¸®°í, °¢ IP ÁÖ¼Òº°·Î Á»´õ »ó¼¼ÇÑ ·Î±×¸¦ ÀúÀåÇÑ´Ù.

¸ÕÀú °¡Àå ÀϹÝÀûÀ¸·Î ¹ß»ýµÇ´Â ½ºÄµ °ø°Ý¿¡ ´ëÇؼ­ ¾î¶»°Ô ŽÁöÇÏ´ÂÁö ¾Ë¾Æº¸µµ·Ï ÇÏÀÚ. Æ÷Æ® ½ºÄµ Åø·Î ¸¹ÀÌ ÀÌ¿ëµÇ´Â nmapÀ» ÀÌ¿ëÇÏ¿© half-open stealth ½ºÄµÀ» ÇÏ¿© º¸¾Ò´Ù.

# nmap -O -sS 172.16.2.34

À̶§ snort¿¡¼­ ŽÁöµÈ alertÀÇ ³»¿ëÀÌ´Ù.

[**] ICMP Nmap2.36BETA or HPING2 Echo [**]

03/27-01:57:51.301388 172.16.4.80 -> 172.16.2.34

ICMP TTL:40 TOS:0x0 ID:34166 IpLen:20 DgmLen:28

Type:8 Code:0 ID:56994 Seq:0 ECHO

[**] spp_portscan: PORTSCAN DETECTED from 172.16.4.80 (THRESHOLD 4 connections exceeded in 0 seconds) [**]

03/27-01:57:51.644686

[**] SCAN Proxy attempt [**]

03/27-01:57:52.302744 172.16.4.80:38992 -> 172.16.2.34:1080

TCP TTL:58 TOS:0x0 ID:14930 IpLen:20 DgmLen:40

******S* Seq: 0x318068AA Ack: 0x0 Win: 0x1000 TcpLen: 20

[**] INFO - Possible Squid Scan [**]

03/27-01:57:52.522835 172.16.4.80:38992 -> 172.16.2.34:3128

TCP TTL:58 TOS:0x0 ID:45114 IpLen:20 DgmLen:40

******S* Seq: 0x318068AA Ack: 0x0 Win: 0x1000 TcpLen: 20

[**] SCAN nmap fingerprint attempt [**]

03/27-01:57:52.780479 172.16.4.80:39001 -> 172.16.2.34:21

TCP TTL:58 TOS:0x0 ID:44201 IpLen:20 DgmLen:60

**U*P*SF Seq: 0x580E33D1 Ack: 0x0 Win: 0x1000 TcpLen: 40 UrgPtr: 0x0

TCP Options (5) => WS: 10 NOP MSS: 265 TS: 1061109567 0 EOL

[**] SCAN nmap TCP [**]

03/27-01:57:52.780526 172.16.4.80:39002 -> 172.16.2.34:21

TCP TTL:58 TOS:0x0 ID:28513 IpLen:20 DgmLen:60

***A**** Seq: 0x580E33D1 Ack: 0x0 Win: 0x1000 TcpLen: 40

TCP Options (5) => WS: 10 NOP MSS: 265 TS: 1061109567 0 EOL

[**] SCAN nmap TCP [**]

03/27-01:57:52.780621 172.16.4.80:39004 -> 172.16.2.34:1

TCP TTL:58 TOS:0x0 ID:19632 IpLen:20 DgmLen:60

***A**** Seq: 0x580E33D1 Ack: 0x0 Win: 0x1000 TcpLen: 40

TCP Options (5) => WS: 10 NOP MSS: 265 TS: 1061109567 0 EOL

[**] spp_portscan: portscan status from 172.16.4.80: 1530 connections across 1 hosts: TCP(1529), UDP(1) STEALTH [**]

03/27-01:58:00.073859

[**] spp_portscan: End of portscan from 172.16.4.80: TOTAL time(2s) hosts(1) TCP(1529) UDP(1) STEALTH [**]

03/27-01:58:04.551291

±×¸®°í portscan.log ÆÄÀÏ¿¡ ´ÙÀ½°ú °°Àº ·Î±×°¡ ³²´Â´Ù.

Mar 27 01:57:51 172.16.4.80:38992 -> 172.16.2.34:7326 SYN ******S*

Mar 27 01:57:51 172.16.4.80:38992 -> 172.16.2.34:1417 SYN ******S*

Mar 27 01:57:51 172.16.4.80:38992 -> 172.16.2.34:481 SYN ******S*

Mar 27 01:57:51 172.16.4.80:38992 -> 172.16.2.34:163 SYN ******S*

Mar 27 01:57:51 172.16.4.80:38992 -> 172.16.2.34:1022 SYN ******S*

Mar 27 01:57:51 172.16.4.80:38992 -> 172.16.2.34:1993 SYN ******S*

Mar 27 01:57:51 172.16.4.80:38992 -> 172.16.2.34:336 SYN ******S*

Mar 27 01:57:51 172.16.4.80:38992 -> 172.16.2.34:718 SYN ******S*

...

FTP µ¥¸óÀÇ site exec ¹ö±×¸¦ ÀÌ¿ëÇÏ¿© ¿ø°Ý¿¡¼­ ½Ã½ºÅÛ °ü¸®ÀÚ ±ÇÇÑÀ» ÃëµæÇÏ·Á´Â °ø°ÝÀ» ½ÃµµÇÏ¿´À» °æ¿ì snort¿¡¼­ alert ÆÄÀÏ¿¡ ³²±ä °ø°Ý ¸Þ½ÃÁö´Â ´ÙÀ½°ú °°´Ù.

[**] EXPLOIT x86 NOOP [**]

03/27-01:38:25.743974 172.16.4.80:2561 -> 172.16.2.34:21

TCP TTL:63 TOS:0x0 ID:8846 IpLen:20 DgmLen:558 DF

***AP*** Seq: 0x76E783D2 Ack: 0x499461D5 Win: 0x7D78 TcpLen: 32

TCP Options (3) => NOP NOP TS: 242635123 77742672

[**] FTP site exec [**]

03/27-01:38:27.773483 172.16.4.80:2561 -> 172.16.2.34:21

TCP TTL:63 TOS:0x0 ID:8850 IpLen:20 DgmLen:478 DF

***AP*** Seq: 0x76E785CC Ack: 0x49946486 Win: 0x7D78 TcpLen: 32

TCP Options (3) => NOP NOP TS: 242635327 77742675

ÀÌ °á°ú FTP °ø°Ý¿¡ ´ëÇØ Á¤»óÀûÀ¸·Î ŽÁöÇÏ°í ÀÖÀ½À» ¾Ë ¼ö ÀÖ´Ù.

±×¸®°í, ÀÚ¼¼ÇÑ °ø°Ý ¸Þ½ÃÁö´Â °ø°ÝÀÚ ÁÖ¼ÒÀÎ 172.16.4.80À̶ó´Â µð·ºÅ丮¿¡ ´ÙÀ½ÀÇ ÆÄÀÏÀÌ »ý¼ºµÇ¾î ÀÖ´Ù.

# cat TCP:2561-21

[**] EXPLOIT x86 NOOP [**]

03/27-01:38:25.743974 172.16.4.80:2561 -> 172.16.2.34:21

TCP TTL:63 TOS:0x0 ID:8846 IpLen:20 DgmLen:558 DF

***AP*** Seq: 0x76E783D2 Ack: 0x499461D5 Win: 0x7D78 TcpLen: 32

TCP Options (3) => NOP NOP TS: 242635123 77742672

50 41 53 53 20 90 90 90 90 90 90 90 90 90 90 90 PASS ...........

90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 ................

90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 ................

90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 ................

90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 ................

90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 ................

90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 ................

90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 ................

90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 ................

90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 ................

90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 ................

90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 ................

90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 ................

90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 ................

90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 ................

90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 ................

90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 ................

90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 ................

90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 ................

90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 ................

90 90 90 90 90 90 90 90 90 90 90 90 31 C0 50 50 ............1.PP

50 B0 7E CD 80 31 DB 31 C0 43 43 53 4B 53 53 B0 P.~..1.1.CCSKSS.

5A CD 80 EB 77 5E 31 C0 8D 5E 01 88 46 04 66 68 Z...w^1..^..F.fh

FF FF 01 53 53 B0 88 CD 80 31 C0 8D 5E 01 53 53 ...SS....1..^.SS

B0 3D CD 80 31 C0 31 DB 8D 5E 08 89 43 02 31 C9 .=..1.1..^..C.1.

FE C9 31 C0 8D 5E 08 53 53 B0 0C CD 80 FE C9 75 ..1..^.SS......u

F1 31 C0 88 46 09 8D 5E 08 53 53 B0 3D CD 80 FE .1..F..^.SS.=...

0E B0 30 FE C8 88 46 04 31 C0 88 46 07 89 76 08 ..0...F.1..F..v.

89 46 0C 89 F3 8D 4E 08 8D 56 0C 52 51 53 53 B0 .F....N..V.RQSS.

3B CD 80 31 C0 31 DB 53 53 B0 01 CD 80 E8 84 FF ;..1.1.SS.......

FF FF FF FF FF 30 62 69 6E 30 73 68 31 2E 2E 31 .....0bin0sh1..1

31 76 65 6E 67 6C 69 6E 0D 0A 1venglin..

=+=+=+=+=+=+=+=+=+=+=+=+=+=+=+=+=+=+=+=+=+=+=+=+=+=+=+=+=+=+=+=+=+=+=+=+=+

[**] FTP site exec [**]

03/27-01:38:27.773483 172.16.4.80:2561 -> 172.16.2.34:21

TCP TTL:63 TOS:0x0 ID:8850 IpLen:20 DgmLen:478 DF

***AP*** Seq: 0x76E785CC Ack: 0x49946486 Win: 0x7D78 TcpLen: 32

TCP Options (3) => NOP NOP TS: 242635327 77742675

73 69 74 65 20 65 78 65 63 20 78 78 BC C6 BF BF site exec xx....

25 2E 66 25 2E 66 25 2E 66 25 2E 66 25 2E 66 25 %.f%.f%.f%.f%.f%

2E 66 25 2E 66 25 2E 66 25 2E 66 25 2E 66 25 2E .f%.f%.f%.f%.f%.

66 25 2E 66 25 2E 66 25 2E 66 25 2E 66 25 2E 66 f%.f%.f%.f%.f%.f

25 2E 66 25 2E 66 25 2E 66 25 2E 66 25 2E 66 25 %.f%.f%.f%.f%.f%

2E 66 25 2E 66 25 2E 66 25 2E 66 25 2E 66 25 2E .f%.f%.f%.f%.f%.

66 25 2E 66 25 2E 66 25 2E 66 25 2E 66 25 2E 66 f%.f%.f%.f%.f%.f

25 2E 66 25 2E 66 25 2E 66 25 2E 66 25 2E 66 25 %.f%.f%.f%.f%.f%

2E 66 25 2E 66 25 2E 66 25 2E 66 25 2E 66 25 2E .f%.f%.f%.f%.f%.

66 25 2E 66 25 2E 66 25 2E 66 25 2E 66 25 2E 66 f%.f%.f%.f%.f%.f

25 2E 66 25 2E 66 25 2E 66 25 2E 66 25 2E 66 25 %.f%.f%.f%.f%.f%

2E 66 25 2E 66 25 2E 66 25 2E 66 25 2E 66 25 2E .f%.f%.f%.f%.f%.

66 25 2E 66 25 2E 66 25 2E 66 25 2E 66 25 2E 66 f%.f%.f%.f%.f%.f

25 2E 66 25 2E 66 25 2E 66 25 2E 66 25 2E 66 25 %.f%.f%.f%.f%.f%

2E 66 25 2E 66 25 2E 66 25 2E 66 25 2E 66 25 2E .f%.f%.f%.f%.f%.

66 25 2E 66 25 2E 66 25 2E 66 25 2E 66 25 2E 66 f%.f%.f%.f%.f%.f

25 2E 66 25 2E 66 25 2E 66 25 2E 66 25 2E 66 25 %.f%.f%.f%.f%.f%

2E 66 25 2E 66 25 2E 66 25 2E 66 25 2E 66 25 2E .f%.f%.f%.f%.f%.

66 25 2E 66 25 2E 66 25 2E 66 25 2E 66 25 2E 66 f%.f%.f%.f%.f%.f

25 2E 66 25 2E 66 25 2E 66 25 2E 66 25 2E 66 25 %.f%.f%.f%.f%.f%

2E 66 25 2E 66 25 2E 66 25 2E 66 25 2E 66 25 2E .f%.f%.f%.f%.f%.

66 25 2E 66 25 2E 66 25 2E 66 25 2E 66 25 2E 66 f%.f%.f%.f%.f%.f

25 2E 66 25 2E 66 25 2E 66 25 2E 66 25 2E 66 25 %.f%.f%.f%.f%.f%

2E 66 25 2E 66 25 2E 66 25 2E 66 25 2E 66 25 2E .f%.f%.f%.f%.f%.

66 25 2E 66 25 2E 66 25 2E 66 25 2E 66 25 2E 66 f%.f%.f%.f%.f%.f

25 2E 66 25 2E 66 25 2E 66 25 2E 66 25 64 25 63 %.f%.f%.f%.f%d%c

25 63 25 2E 66 7C 25 70 0D 0A %c%.f|%p..

=+=+=+=+=+=+=+=+=+=+=+=+=+=+=+=+=+=+=+=+=+=+=+=+=+=+=+=+=+=+=+=+=+=+=+=+=+

ÀÌ ÈçÀû¿¡¼­ ¸¹Àº ¼öÀÇ NOP(Null Operation)°ú ÄÚµå Áß¿¡ /bin/shÀÌ Æ÷ÇԵǾî ÀÖ´Â °ÍÀ» º¼ ¼ö Àִµ¥ ÀÌ·Î½á ½±°Ô FTP site exec Ãë¾àÁ¡À» ÀÌ¿ëÇÑ ¹öÆÛ¿À¹öÇÃ·Î¿ì °ø°Ý »ç½ÇÀ» ¾Ë ¼ö ÀÖ´Ù.

ÀÌÁ¦ °ø°ÝÀÌ ¾Æ´Ñµ¥ °ø°ÝÀ¸·Î ŽÁöÇÏ´Â ruleµé¿¡ ´ëÇÑ Á¤¸®¸¦ ÇÒ ÇÊ¿ä°¡ ÀÖ´Ù.

snort ¿î¿µÁß¿¡ ½ÇÁ¦ °ø°ÝÀÌ ¾Æ´Ñ Á¤»óÀûÀÎ À¥¼­ÇÎÀε¥µµ ºÒ±¸ÇÏ°í IIS Unicode ¹ö±×¸¦ °ø°ÝÇÏ´Â ½Ãµµ·Î °è¼Ó ŽÁöµÈ ÀûÀÌ ÀÖ¾ú´Ù.

[**] spp_http_decode: IIS Unicode attack detected [**]

03/28-22:08:54.155195 172.16.2.149:1245 -> xxx.xxx.xxx.xxx:80

TCP TTL:128 TOS:0x0 ID:6395 IpLen:20 DgmLen:731 DF

***AP*** Seq: 0xE2EB1A8C Ack: 0x9BEE182B Win: 0x43E4 TcpLen: 20

ÀÌ´Â http_decode preprocess¿¡ ÀÇÇØ ¸ÅĪµÇ¾î ³ªÅ¸³­ °ÍÀÌ´Ù.

½ÇÁ¦ Unicode °ø°ÝÀ» À§Çؼ­´Â "/"³ª "\"ÀÇ UnicodeÀÎ %c1%1c, %c0%af, %c1%9cÆÐÅÏÀ» ¸ÅĪÇÏ¿©¾ß ÇÏÁö¸¸ http_decodeÇÁ·Î±×·¥ ÄÚµå(spp_http_decode.c)¿¡¼­´Â %c0, %c1, %e0, %f0, %f8, %fc¸¸À» ºñ±³ÇÏ´Â °ÍÀ¸·Î º¸ÀδÙ.

±×·¡¼­ º»ÀÎÀº snort.conf ÆÄÀÏ¿¡¼­ "preprocessor http_decode: 80 8080" ºÎºÐÀ» "preprocessor http_decode: -unicode 80 8080" À¸·Î ¹Ù²Ù¾î Unicode¸¦ Á¡°ËÇÏÁö ¾Êµµ·Ï ÇÏ¿´´Ù. ¹°·Ð ÀÌ °æ¿ì ½ÇÁ¦ Unicode °ø°ÝÀÌ ÀÖÀ» °æ¿ì ŽÁö ¸ø ÇÒ ¼öµµ ÀÖ´Â À§ÇèÀº ÀÖ´Ù.

ÀÌ¿Ü¿¡µµ ¸î¸î ruleµéÀÌ false-positiveÇÏ°Ô Å½ÁöÇÏ´Â °æ¿ìµéÀÌ ÀÖ¾ú´Âµ¥ ÀÌ´Â ³×Æ®¿öÅ© °ü¸®ÀÚÀÇ ÆÇ´ÜÇÏ¿¡ ÇØ´ç rule¿¡ ÁÖ¼®(#)ó¸®ÇÏ¿© Á¦°ÅÇϰųª, ŽÁö ÆÐÅÏÀ» ¼öÁ¤ÇÒ ÇÊ¿ä°¡ ÀÖ´Ù.

4. Æí¸®ÇÑ »ç¿ëÀÚ ÀÎÅÍÆäÀ̽º(SnortSnarf)

SnortÀÇ °­·ÂÇÑ Ä§ÀÔŽÁö ±â´ÉÀ» ´õ¿í µ¸º¸ÀÌ°Ô ÇÏ´Â °ÍÀÌ ¿©·¯ »ç¿ëÀÚ ±×·ì¿¡ ÀÇÇØ ÀÛ¼ºµÈ ·Î±× °ü¸® Åø, À¥ ȯ°æ Áö¿ø Åø µî º¸Á¶ Åøµé·Î½á À̵鿡 ÀÇÇØ Snort¸¦ º¸´Ù Æí¸®ÇÏ°Ô »ç¿ëÇÒ ¼ö ÀÖ´Ù.

Snort¸¦ ´õ¿í ºû³»´Â ¸¹Àº º¸Á¶µµ±¸ Áß¿¡¼­ °¡Àå ¸¹ÀÌ »ç¿ëµÇ´Â °ÍÀÌ ¾Æ¸¶ SnortSnarfÀÏ °ÍÀÌ´Ù. SnortSnarf´Â Snort¿¡ ÀÇÇØ »ý¼ºµÈ ÇϳªÀÌ»óÀÇ °á°ú ÆÄÀϵéÀ» À¥ ÆäÀÌÁö·Î ¹Ù²ã¼­ Snort¿¡ ÀÇÇØ Å½ÁöµÈ °á°ú ÆÄÀϵéÀ» ºü¸£°í Æí¸®ÇÏ°Ô Ã£¾Æº¼ ¼ö ÀÖµµ·Ï ÇÑ´Ù. SnortSnarf°¡ ÀÐÀ» ¼ö ÀÖ´Â ÆÄÀÏ ÇüÅ´ ´ÙÀ½°ú °°´Ù.

- Snrot alert ÆÄÀϵé(-A full ¶Ç´Â -A fast ¸ðµÎ °¡´É)
- Snort¿¡ ÀÇÇØ ±â·ÏµÈ syslog ÆÄÀϵé
- portscan ÆÄÀϵé

±×·¯¸é, SnortSnarf ¼³Ä¡¿¡ ´ëÇؼ­ ¾Ë¾Æº¸µµ·Ï ÇÏÀÚ.

ÀÌ ¼³Ä¡¹æ¹ýÀº winmil´ÔÀÌ ¹ø¿ªÇϽŠ"SuSe 6.x-7.x¿¡ Snort 1.6.3 ¼³Ä¡Çϱâ"¸¦ ÂüÁ¶ÇÏ¿© ¸®´ª½º RedHat 6.2¿¡ apache À¥¼­¹ö°¡ ¼³Ä¡µÈ ȯ°æ¿¡ ¸Â°Ô ¹Ù²Ù¾ú´Ù.

winmil´ÔÀÇ ±ÛÀº ´ÙÀ½¿¡¼­ º¼ ¼ö ÀÖ´Ù.

http://my.dreamwiz.com/winmil/security/snort.htm

¨ç ¸ÕÀú ÃֽŠ¹öÀüÀÇ SnortSnarf¸¦ http://www.silicondefense.com/snortsnarf.htm¿¡¼­ ´Ù¿î·Îµå ¹Þ´Â´Ù. ÇöÀç SnortSnarf-011601.1.tar.gzÀÌ ÃÖ½ÅÀÌ´Ù.

¨è ¾ÐÃàÀ» ÇØÁ¦ÇÏ°í »ý¼ºµÈ µð·ºÅ丮·Î À̵¿ÇÑ´Ù.

# tar xvzf ./SnortSnarf-011601.1.tar.gz

# cd SnortSnarf-011601.1

¨é SnortSnarf-011601.1/include µð·ºÅ丮·Î À̵¿ÇÏ¿© include µð·ºÅ丮¿¡ ÀÖ´Â ¸ðµç ÆÄÀÏÀ» /usr/lib/perl5/site_perl·Î º¹»çÇÑ´Ù.

# cp ./* /usr/lib/perl5/site_perl/5.005/

¨ê SnortSnarf-011601.1/cgi µð·ºÅ丮·Î À̵¿ÇÏ¿© cgi µð·ºÅ丮¿¡ ÀÖ´Â ¸ðµç ÆÄÀÏÀ» /usr/local/apache/cgi-binÀ¸·Î º¹»çÇÑ´Ù.

# cp ./* /usr/local/apache/cgi-bin/

¨ë ´Ù½Ã SnortSnarf-011601.1 µð·ºÅ丮·Î À̵¿ÇÏ¿© snortsnarf.plÀ» ´ÙÀ½°ú °°ÀÌ ½ÇÇàÇÑ´Ù.

# ./snortsnarf.pl -rulesdir /home/hcjung/secure/snort/snort-1.7 -rulesfile /home/hcjung/secure/snort/snort-1.7/snort.conf -d /usr/local/apache/htdocs/snort /var/log/snort/alert /var/log/snort/portscan.log /var/log/snort/log

ÀÌ ¸í·ÉÀº ³Ê¹« ±æ¾î¼­ ½ºÅ©¸³Æ®·Î ¸¸µé¾î µÎ¸é ÀÌÈÄ¿¡ »ç¿ëÀÌ ½¬¿öÁú °ÍÀÌ´Ù.

ÀÌ ¸í·ÉÀº snort °á°ú ÆÄÀϵéÀÌ ÀúÀåµÈ /var/log/snort¿¡¼­ alert, portscan.log, log ÆÄÀÏÀ» Àо À¥¼­¹öÀÇ È¨ µð·ºÅ丮¿¡ snort¶ó´Â ÇÏÀ§ µð·ºÅ丮¸¦ »ý¼ºÇÏ°í snort ·Î±×¸¦ À¥ÆäÀÌÁö·Î ÀüȯÇÑ´Ù.

snortsnarf.plÀÇ »ç¿ë¹ýÀº ´ÙÀ½°ú °°´Ù.

snortsnarf.pl <options> <file1 file2 ...>

´Ù¾çÇÑ ¿É¼ÇµéÀÌ ÀÖÁö¸¸ º» ¹®¼­¿¡¼­ »ç¿ëµÈ ¿É¼Ç¿¡ ´ëÇؼ­¸¸ ¾Ë¾Æº¸ÀÚ.

-rulesdir : snort rule ÆÄÀϵéÀÇ À§Ä¡¸¦ ÁöÁ¤ÇÑ´Ù.
-rulesfile : snort ½ÃÀÛ ruleÆÄÀÏ Áï, snort.conf ¶Ç´Â snort.libÀ» ÁöÁ¤ÇÑ´Ù.

rule ÆÄÀÏÀ» ÁöÁ¤ÇÔÀ¸·Î½á »ý¼ºµÈ ŽÁö ³»¿ëÀÌ ¾î´À rule¿¡ ÀÇÇØ »ý¼ºµÈ°ÍÀÎÁö °°ÀÌ º¸¿©Áú ¼ö ÀÖ´Ù.

-d : À¥ÆäÀÌÁö°¡ »ý¼ºµÉ µð·ºÅ丮¸¦ ÁöÁ¤ÇÑ´Ù.

ÀÌ·¸°Ô »ý¼ºµÈ À¥ÆäÀÌÁö´Â À¥ ºê¶ó¿ìÁ®¸¦ ÅëÇØ ½±°Ô º¼ ¼ö ÀÖ´Ù.

ù ¹ø° È­¸éÀº Áö±Ý±îÁö »ý¼ºµÈ ħÀÔŽÁö ÈçÀûµéÀ» Á¾·ùº°·Î ±¸ºÐÀ» ÇÏ°í °¢°¢ÀÇ Ä§ÀÔ¿¡ ´ëÇÑ ºóµµ¼ö¸¦ º¸¿©ÁÖ°í ÀÖ´Ù. À¥ÆäÀÌÁö¸¦ ÅëÇØ Á¦°øµÇ´Â ÀÌ ÀÚ·á´Â ³»ºÎ ³×Æ®¿öÅ©¿¡ ´ëÇÑ Ä§ÀÔ/ħÀԽõµ Åë°è¸¦ ÇÑ´«¿¡ È®ÀÎÇÒ ¼ö ÀÖ°í, ÀÚÁÖ ¹ß»ýµÇ´Â ħÀÔÀ̳ª ÁÖ¿ä ħÀÔ ³»¿ëÀ» ½±°Ô È®ÀÎÇÒ ¼ö ÀÖ´Ù.

 

°¢ ħÀÔ À¯Çü¿¡¼­ ÇÏÀÌÆÛ¸µÅ©¸¦ ÅëÇØ Á»´õ ¼¼ºÎÀûÀΠħÀÔÈçÀûÀ» »ìÆ캼 ¼ö ÀÖ´Ù.

µÎ ¹ø° È­¸éÀº X86 NOP °ø°ÝÀ» ŽÁöÇÑ ³»¿ëÀÌ´Ù. ÀϹÝÀûÀ¸·Î ¹öÆÛ¿À¹öÇÃ·Î¿ì °ø°ÝÀ» ÇÒ¶§ °ø°ÝÀÚ ÀÚ½ÅÀÌ »ðÀÔÇÑ ÄÚµå(º¸Åë ½©ÄÚµå)ÀÇ À§Ä¡·Î À̵¿ÇÏ¿©¾ß Çϴµ¥ Á¤È®ÇÑ À§Ä¡¸¦ ¾Ë±â°¡ ¾î·Á¿ì¹Ç·Î ½©ÄÚµå ¾Õ¿¡ ÃæºÐÈ÷ ¸¹Àº NOP¸¦ ³Ö¾îµÎ°í NOP·Î ÇÁ·Î±×·¥ È帧À» À̵¿½ÃÅ°´Â °æ¿ì°¡ ¸¹´Ù. snort¿¡¼­´Â ¸¹Àº ¼öÀÇ NOP ¶ÇÇÑ °ø°Ý½Ãµµ ÈçÀûÀ¸·Î ŽÁöÇÏ´Â °ÍÀ» ¾Ë ¼ö ÀÖ´Ù.

±×¸®°í, -rulefiles ¿É¼Ç¿¡ ÀÇÇØ Å½ÁöÇÑ ruleµµ º¸¿©ÁÖ°í ÀÖ´Ù.

 

5. Âü°í¹®Çå

[1] http://www.snort.org
[2] http://www.silicondefense.com/snortsnarf
[3] http://my.dreamwiz.com/winmil/security/snort.htm
[4] http://www.whitehats.com/
°Ô½Ã¹° 121°Ç
¹øÈ£ ºÐ·ù Á¦¸ñ
À̸§
³¯Â¥ ÀÐÀ½
27 ÀÏ¹Ý   Server/Mail/qmail_install È£¼® 06-03-28 4376
26 ÀÏ¹Ý   APM ¿¬µ¿ httpd-2.0.55 mysql-5.0.18 php-4.4.2 (2) È£¼® 06-03-24 5465
25 ÀÏ¹Ý   Rootkit Hunter´Â À¯´Ð½º ¹× ¸®´ª½º ±â¹ÝÀÇ ¿î¿µÃ¼Á¦¿¡ ·çƮŶÀ̳ª ¹éµµ¾îµîÀÇ ¼³Ä¡¿©¡¦ È£¼® 06-03-23 5059
24 ÀÏ¹Ý   SYN_RECV È£¼® 06-03-23 5335
23 ÀÏ¹Ý   °í¼º´É ftp Ŭ¶óÀ̾ðÆ® sftp, http µî Áö¿ø È£¼® 06-03-17 5352
22 ÀÏ¹Ý   SYN_RECV 80 À¥Æ÷Æ® °ø°Ý¿¡ ´ëÀÀÇϱâ (1) È£¼® 06-02-01 6130
21 ÀÏ¹Ý   Kymera WebFTP À¥ ftp Á¤º¸ bcpark.net ¿¡¼­ »ç¿ëµÊ È£¼® 06-01-25 5859
20 ÀÏ¹Ý   NetSaint ¸ð´ÏÅ͸µµµ±¸ È£¼® 06-01-19 4734
19 ÀÏ¹Ý   ¸®´ª½º ÆÄÀÏÂÉ°³±â,³ª´©±â ,ÆÄÀÏ,È­ÀÏ,split ,access_log È£¼® 06-01-09 5985
18 ÀÏ¹Ý   ½Ã½ºÅÛ°ü¸®ÀÚ¸¦ À§ÇÑ ½Ã½ºÅÛÀå¾Ö¿Í ´ëó¹ý È£¼® 06-01-09 6355
17 ÀÏ¹Ý      Spamassassin ¼³Ä¡ ( spam ¸ÞÀÏ Â÷´Ü ) È£¼® 06-01-04 5578
  ÀÏ¹Ý   Spamassassin ¼³Ä¡ ( spam ¸ÞÀÏ Â÷´Ü ) È£¼® 06-01-04 5353
16 ÀÏ¹Ý   umaskÀÇ »ç¿ë È£¼® 05-12-01 5376
¡æ ÀÏ¹Ý   Snort ¼³Ä¡ ¹× ¿î¿ë È£¼® 05-11-01 5589
14 ÀÏ¹Ý   sar ÀÌ¿ëÇÏ¿© ½Ã½ºÅÛ ¸ð´ÏÅ͸µÇϱâ È£¼® 05-10-19 5915
óÀ½ÀÌÀü  [1] [2] [3] [4] [5] [6] 7 [8] [9]  ´ÙÀ½¸Ç³¡
 
Copyright © zenos.pe.kr. All rights reserved.