๋ณธ๋ฌธ ๋ฐ”๋กœ๊ฐ€๊ธฐ

wireshark4

Wireshark Lab: UDP UDP transport protocol์„ ์‚ฌ์šฉํ•˜๋Š” ์• ํ”Œ๋ฆฌ์ผ€์ด์…˜ ๊ณ„์ธต ํ”„๋กœํ† ์ฝœ SNMP(Simple Network Management Protocol) DNS UPD ์„ธ๊ทธ๋จผํŠธ ๊ตฌ์กฐ UDP ํ—ค๋”๋Š” 2๋ฐ”์ดํŠธ์”ฉ ๊ตฌ์„ฑ๋œ ๋‹จ 4๊ฐœ์˜ ํ•„๋“œ๋งŒ์„ ๊ฐ–๋Š”๋‹ค (1byte = 8 bits) ์ถœ๋ฐœ์ง€ ํฌํŠธ ๋ฒˆํ˜ธ ๋ชฉ์ ์ง€ ํฌํŠธ ๋ฒˆํ˜ธ ๊ธธ์ด ์ฒดํฌ์„ฌ UDP ์„ธ๊ทธ๋จผํŠธ ๊ตฌ์กฐ ์™€์ด์–ด์ƒคํฌ์— ํ‘œ์‹œ๋˜๋Š” ๋‚ด์šฉ UDP ํ”„๋กœํ† ์ฝœ์˜ ๋ฒˆํ˜ธ UDP protocol์˜ ๋ฒˆํ˜ธ๋Š” IP ํ—ค๋”๋ฅผ ํ™•์ธํ•ด๋ด์•ผ ํ•œ๋‹ค hexadecimal๋กœ๋Š” 0x11 hex ์ด๊ณ , decimal notation์œผ๋กœ๋Š” 17์ด๋‹ค 2023. 5. 5.
Wireshark Lab: DNS DNS์—์„œ ๋ฐฐ์šด ๊ฒƒ๋“ค nslookup ipconfig tracing DNS with Wireshark DNS caching DNS๋Š” ์ง€์—ฐ ์„ฑ๋Šฅ ํ–ฅ์ƒ๊ณผ ๋„คํŠธ์›Œํฌ์˜ DNS ๋ฉ”์‹œ์ง€ ์ˆ˜๋ฅผ ์ค„์ด๊ธฐ ์œ„ํ•ด ์บ์‹ฑ์„ ์‚ฌ์šฉํ•œ๋‹ค ์งˆ์˜ ์‚ฌ์Šฌ์—์„œ DNS ์„œ๋ฒ„๊ฐ€ DNS ์‘๋‹ต์„ ๋ฐ›์•˜์„ ๋•Œ ๋กœ์ปฌ ๋ฉ”๋ชจ๋ฆฌ์— ์‘๋‹ต์— ๋Œ€ํ•œ ์ •๋ณด๋ฅผ ์ €์žฅํ•  ์ˆ˜ ์žˆ๋‹ค DNS records and messages DNS ๋ถ„์‚ฐ ๋ฐ์ดํ„ฐ๋ฒ ์ด์Šค๋ฅผ ๊ตฌํ˜„ํ•œ DNS ์„œ๋ฒ„๋“ค์€ ํ˜ธ์ŠคํŠธ ์ด๋ฆ„์„ IP ์ฃผ์†Œ๋กœ ๋งคํ•‘ํ•˜๊ธฐ ์œ„ํ•œ ์ž์› ๋ ˆ์ฝ”๋“œ(resource record, RR)๋ฅผ ์ €์žฅํ•œ๋‹ค ๊ฐ DNS๋Š” ํ•˜๋‚˜ ์ด์ƒ์˜ ์ž์› ๋ ˆ์ฝ”๋“œ๋ฅผ ๊ฐ€์ง„ ๋ฉ”์‹œ์ง€๋กœ ์‘๋‹ตํ•œ๋‹ค Type A ๋ ˆ์ฝ”๋“œ Type=A์ด๋ฉด, Name์€ ํ˜ธ์ŠคํŠธ ์ด๋ฆ„์ด๊ณ  Value๋Š” ํ˜ธ์ŠคํŠธ ์ด๋ฆ„์— ๋Œ€ํ•œ IP ์ฃผ์†Œ๋‹ค Type A ๋ ˆ์ฝ”๋“œ๋Š” ํ‘œ์ค€ ํ˜ธ์Šค.. 2023. 4. 23.
Wireshark Lab: HTTP ์ด๋ฒˆ์ฃผ ๋ฐฐ์šด ๋‚ด์šฉ the basic GET/response interaction HTTP message formats retrieving large HTML files retrieving HTML files with embedded objects HTTP authentication and security HTTP Conditional GET ์›น ์บ์‹œ(Web cache / proxy server)๋Š” origin web server๋ฅผ ๋Œ€์‹ ํ•ด HTP ์š”๊ตฌ๋ฅผ ์ถฉ์กฑ์‹œํ‚ค๋Š” ๋„คํŠธ์›Œํฌ ๊ฐœ์ฒด๋‹ค. ์›น ์บ์‹œ๋Š” ์ž์ฒด์˜ ์ €์žฅ ๋””์Šคํฌ๋ฅผ ๊ฐ–๊ณ  ์žˆ์–ด ์ตœ๊ทผ ํ˜ธ์ถœ๋œ ๊ฐ์ฒด์˜ ์‚ฌ๋ณธ์„ ์ €์žฅ ๋ฐ ๋ณด์กดํ•œ๋‹ค. ์บ์‹œ๋Š” ์„œ๋ฒ„์ด๋ฉด์„œ ํด๋ผ์ด์–ธํŠธ์ด๋‹ค ์›น ์บ์‹ฑ์ด ์‚ฌ์šฉ์ž๊ฐ€ ๋Š๋ผ๋Š” ์‘๋‹ต ์‹œ๊ฐ„์„ ์ค„์ผ ์ˆ˜ ์žˆ์ง€๋งŒ, ์บ์‹œ ๋‚ด๋ถ€์— ์žˆ๋Š” ๊ฐ์ฒด์˜ ๋ณต์‚ฌ๋ณธ์ด ์ƒˆ๊ฒƒ์ด ์•„๋‹ ์ˆ˜.. 2023. 4. 14.
Wireshark Lab: Getting Started packet sniffer ํ”„๋กœํ† ์ฝœ ๊ฐ„์˜ ๋ฉ”์‹œ์ง€ ๊ตํ™˜์„ ๊ด€์ฐฐํ•˜๋Š” ๊ธฐ๋ณธ ๋„๊ตฌ packet capture library์™€ packet analyzer๋กœ ๊ตฌ์„ฑ๋œ๋‹ค packet capture library ์ด๋”๋„ท์ด๋‚˜ WiFi ๊ฐ™์€ ๋งํฌ ๊ณ„์ธต์„ ํ†ตํ•ด ์ปดํ“จํ„ฐ์—์„œ ์ „์†ก๋˜๊ฑฐ๋‚˜ ์ˆ˜์‹ ๋˜๋Š” ๋งํฌ ๊ณ„์ธต ํ”„๋ ˆ์ž„์˜ ๋ณต์‚ฌ๋ณธ์„ ์ˆ˜์‹ ํ•œ๋‹ค ์ƒ์œ„ ๊ณ„์ธต ํ”„๋กœํ† ์ฝœ(HTTP, FTP, TCP, UDP, DNS, or IP)์—์„œ ๊ตํ™˜๋˜๋Š” ๋ฉ”์‹œ์ง€๋Š” ๊ฒฐ๊ตญ ๋งํฌ ๋ ˆ์ด์–ด ํ”„๋ ˆ์ž„์œผ๋กœ ์บก์Šํ™”๋˜์–ด ๋ฌผ๋ฆฌ์  ๋ฏธ๋””์–ด(์ด๋”๋„ท ์ผ€์ด๋ธ”์ด๋‚˜ 802.11 WiFi ๋ผ๋””์˜ค์™€ ๊ฐ™์€)๋กœ ์ „์†ก๋œ๋‹ค. packet analyzer ํ”„๋กœํ† ์ฝœ ๋ฉ”์‹œ์ง€ ๋‚ด์˜ ๋ชจ๋“  ํ•„๋“œ ๋‚ด์šฉ์„ ํ‘œ์‹œํ•œ๋‹ค HTTP GET ๋ฉ”์‹œ์ง€๋Š” TCP ์„ธ๊ทธ๋จผํŠธ์— ๋‹ด๊ฒจ์žˆ๊ณ , TCP ์„ธ๊ทธ๋จผํŠธ๋Š” IP ๋ฐ์ดํ„ฐ๊ทธ๋žจ์•ˆ์— ์บก์Šํ™”๋˜์–ด ์žˆ.. 2023. 4. 8.