-- ·|­û / µù¥U -- ¡@
¡@±b¸¹¡G
¡@±K½X¡G
¡@ | µù¥U | §Ñ°O±K½X
3/26 ·s®Ñ¨ì¡I 3/19 ·s®Ñ¨ì¡I 3/14 ·s®Ñ¨ì¡I 12/12 ·s®Ñ¨ì¡I
ÁʮѬyµ{¡EQ & A¡E¯¸°È¯d¨¥ª©¡E«ÈªA«H½c
¢x 3ds Max¢x Maya¢x Rhino¢x After Effects¢x SketchUp¢x ZBrush¢x Painter¢x Unity¢x
¢x PhotoShop¢x AutoCad¢x MasterCam¢x SolidWorks¢x Creo¢x UG¢x Revit¢x Nuke¢x
¢x C#¢x C¢x C++¢x Java¢x ¹CÀ¸µ{¦¡¢x Linux¢x ´O¤J¦¡¢x PLC¢x FPGA¢x Matlab¢x
¢x Àb«È¢x ¸ê®Æ®w¢x ·j¯Á¤ÞÀº¢x ¼v¹³³B²z¢x Fluent¢x VR+AR¢x ANSYS¢x ²`«×¾Ç²ß¢x
¢x ³æ´¹¤ù¢x AVR¢x OpenGL¢x Arduino¢x Raspberry Pi¢x ¹q¸ô³]­p¢x Cadence¢x Protel¢x
¢x Hadoop¢x Python¢x Stm32¢x Cortex¢x Labview¢x ¤â¾÷µ{¦¡¢x Android¢x iPhone¢x
¥i¬d®Ñ¦W,§@ªÌ,ISBN,3dwoo®Ñ¸¹
¸Ô²Ó®ÑÄy¤ÀÃþ

Kali Linux°ª¯Åº¯³z´ú¸Õ¡]­ì®Ñ²Ä2ª©¡^

( ²Åé ¦r)
§@ªÌ¡G¡e¦L«×¡fºûªN¡P®w°¨º¸¡Pºû¿c¡]Vijay Kumar Velu¡^µÛÃþ§O¡G1. -> ¦w¥þ -> ºô¸ô¦w¥þ -> Àb«È§ðÀ»»P¤J«I
ĶªÌ¡G
¥Xª©ªÀ¡G¾÷±ñ¤u·~¥Xª©ªÀKali Linux°ª¯Åº¯³z´ú¸Õ¡]­ì®Ñ²Ä2ª©¡^ 3dWoo®Ñ¸¹¡G 48653
¸ß°Ý®ÑÄy½Ð»¡¥X¦¹®Ñ¸¹¡I

¡i¯Ê®Ñ¡j
¡i¤£±µ¨ü­qÁÊ¡j

¥Xª©¤é¡G3/1/2018
­¶¼Æ¡G284
¥úºÐ¼Æ¡G0
¯¸ªø±ÀÂË¡G
¦L¨ê¡G¶Â¥Õ¦L¨ê»y¨t¡G ( ²Åé ª© )
¡i¤£±µ¨ü­qÁÊ¡j
ISBN¡G9787111593065
§@ªÌ§Ç¡@|¡@ĶªÌ§Ç¡@|¡@«e¨¥¡@|¡@¤º®e²¤¶¡@|¡@¥Ø¿ý¡@|¡@§Ç
(²Åé®Ñ¤W©Ò­z¤§¤U¸ü³sµ²¯Ó®É¶O¥\, ®¤¤£¾A¥Î¦b¥xÆW, ­YŪªÌ»Ý­n½Ð¦Û¦æ¹Á¸Õ, ®¤¤£«OÃÒ)
§@ªÌ§Ç¡G

ĶªÌ§Ç¡G

«e¨¥¡G

¥»®Ñ­P¤O¤_¤¶²Ð¦p¦ó¨Ï¥ÎKail Linux¹ïºôµ¸¡B¨t²Î¡BÀ³¥Î°õ¦æº¯³z´ú¸Õ¡Cº¯³z´ú¸Õ¥i¥H¼ÒÀÀ¤º³¡©Î¥~³¡ªº´c·N§ðÀ»ªÌ¹ïºôµ¸©Î¨t²Î¶i¦æªº§ðÀ»¡C¤£¦P¤_º|¬}µû¦ô¡Aº¯³z´ú¸Õ¥]¬Aº|¬}§Q¥Î¶¥¬q¡C¦]¦¹¡Aº|¬}¬O¦s¦bªº¡A¦Ó¥B¦pªG¤£ªö¨ú¬ÛÀ³ªº±¹¬I±N·|¦³«Ü¤j­·ÀI¡C

¦b¥»®Ñ¤¤¡A¡§º¯³z´ú¸Õ¤H­û¡¨¡§§ðÀ»ªÌ¡¨©M¡§¶Â«È¡¨¨Ï¥Î§¹¥þ¬Û¦Pªº§Þ³N¤Î¤u¨ãµû¦ôºôµ¸©M¼Æ¾Ú¨t²Îªº¦w¥þ©Ê¡C¥L­Ì¤§¶¡°ß¤@ªº°Ï§O¬O¥L­Ìªº¥Ø¼Ð¡X¡X¼Æ¾Úºôµ¸ªº¦w¥þ©Î¼Æ¾Úªº¥~ªn¡C

²¦Ó¨¥¤§¡A¥»®Ñ±N±a§A½ñ¤Wº¯³z´ú¸ÕªÌ¤§®È¡G¨Ï¥Î¤@¨Ç¦¨¼ôªº¤u¨ã¡A¦b¨Ï¥Î Kali Linux ªººôµ¸¤W¥´±Ñ³Ì·sªº¨¾±s¡A±q¿ï¾Ü³Ì¦³®Äªº¤u¨ã¡A¨ìºôµ¸¦w¥þ§Ö³tÅTÀ³¡A¦A¨ì³Ì­«­nªºÁקKÀË´ú§Þ³N¡C

¥»®Ñ²[»\ªº¤º®e

²Ä1³¹¤¶²Ð¤F³e¬ï¥þ®Ñªºº¯³z´ú¸Õ¤èªkªº¥\¯à·§­n¡A½T«O¥þ®Ñ¿í´`¤@­P©M¥þ­±ªºº¯³z´ú¸Õ¤èªk¡C

²Ä2³¹´£¨Ñ¤F¤@­Ó­I´º¡A»¡©ú¦p¦ó§Q¥Î¤½¦@¥i¥Îªº¸ê·½©M¤u¨ã¦¬¶°¦³Ãö¥Ø¼Ðªº«H®§¡A±q¦Ó²¤Æ°»¹î©M«H®§ºÞ²z¡C

²Ä3³¹¦VŪªÌ¤¶²Ð¥i¥Î¤_Àò¨ú¦³Ãö¥Ø¼Ð«H®§ªºÁô¯µ¤èªk¡A¯S§O¬OÃѧO¥i§Q¥Îªºº|¬}ªº«H®§¡C

²Ä4³¹±Ð§A´x´¤±½´yºôµ¸¤Î¨ä³]³Æªº¥b¦Û°Ê¤Æ¹Lµ{¡A±µ¨ü©Ò¦³°»¹î©Mº|¬}«H®§¡Aµû¦ô¦}³Ð«Ø¤@­Ó«ü¾Éº¯³z´ú¸Õ¹Lµ{ªº¦a¹Ï¡C

²Ä5³¹»¡©ú¤F¦p¦ó¯à°÷ª«²z¦a³X°Ý¤@­Ó¨t²Î¡A©Î»PºÞ²z¤H­û¶i¦æ¥æ¤¬¡A±q¦Ó´£¨Ñ³Ì¦¨¥\ªº§Q¥Î¤èªk¡C

²Ä6³¹Â²­n¤¶²Ð¤FµL½u§Þ³N¡A­«ÂI¤¶²Ð¤F¶¹L¦w¥þ¨¾­S¶i¦Ó¦M®`³o¨Çºôµ¸ªº±`¥Î§Þ³N¡C

²Ä7³¹Â²­n·§­z¤F¤@­Ó³Ì´_Âøªº¥æ¥I¶¥¬q¡A¥H½T«O°ò¤_WebªºÀ³¥Î¼ÉÅS¦b¤½¦@ºôµ¸¤W¡C

²Ä8³¹±q¦w¥þªº¨¤«×¤¶²Ð¤F³Ì±`¥Îªº»·µ{³X°Ý§Þ³N¡A»¡©ú¤F¥i§Q¥Îªº®zÂI¦b­þ¨½¡A¥H¤Î¦p¦ó¦bº¯³z´ú¸Õ¤¤ÅçÃÒ¨t²Îªº¦w¥þ©Ê¡C

²Ä9³¹µÛ­«¤¶²Ð¹ï³Ì²×¥Î¤á¨t²Î¤WªºÀ³¥Îµ{§Çªº§ðÀ»¡A³o¨Ç²×ºÝ¨t²Î±`±`¨S¦³±o¨ì»P²Õ´ªº¥D¤zºôµ¸¬Û¦P¯Å§Oªº«OÅ@¡C

²Ä10³¹ºt¥Ü³Ì±`¨£ªº¦w¥þ±±¨î¡A§ä¥X§JªA³o¨Ç±±¨îªº¨t²Î¹Lµ{¡A¦}ºt¥Ü¦p¦ó¨Ï¥ÎKali¤u¨ã¶°ªº¤u¨ã¡C

²Ä11³¹ºt¥Ü¤F§ðÀ»ªÌµo²{©M§Q¥Î¨t²Îº|¬}ªº¤èªk¡C

²Ä12³¹­«ÂI°Q½×ª½±µªº¦Z§Q¥Î¬¡°Ê©M¾î¦VÂX®i¡A§Y§Q¥Î³Q±±¨î¨t²Î§@¬°°_ÂI¡A¡§¸õ¡¨¨ìºôµ¸¤Wªº¨ä¥L¨t²Î¡C

²Ä13³¹ºt¥Ü¤Fº¯³z´ú¸Õ¤H­û¦p¦ó¾Ö¦³¨t²Î¦U¤è­±ªº¾Þ§@Åv­­¡F§ó­«­nªº¬O¡AÀò±o¤@¨Ç³X°ÝÅv­­¡A±N¤¹³\´ú¸Õ¤H­û±±¨îºôµ¸¤Wªº©Ò¦³¨t²Î¡C

²Ä14³¹­«ÂI°Q½×²{¥N§ðÀ»ªÌ¦p¦ó¨Ï¼Æ¾ÚÂಾ¨ì§ðÀ»ªÌªº¥»¦a¦ì¸m¡A¥H¤ÎÁôÂçðÀ»ªºÃÒ¾Ú¡C

¾Ç²ß¥»®Ñ»Ý­n·Ç³Æ¤°¤\

¬°¤F½m²ß¥»®Ñ¤¤¥X²{ªº¥Ü¨Ò¡A»Ý­nµêÀÀ¤Æ¤u¨ã¡A¨Ò¦pVMware©ÎªÌVirtualBox¡C

»Ý­n¤U¸ü©M¦w¸ËKali Linux¾Þ§@¨t²Î¤Î¤u¨ã®M¥ó¡C³q¹L³X°Ý¤¬Ápºô¨Ó½T«O§Aªº¨t²Î¬O³Ì·sªº¡A¦}¥B¦w¸Ë¤F©Ò¦³ªº¤u¨ã¡C

¤£©¯ªº¬O¡A¤£¬OKali Linux¨t²Î¤Wªº©Ò¦³¤u¨ã³£·|§e²{¡A¦]¬°¤u¨ã¤Ó¦h¤F¡C¥»®Ñªº¥Ø¼Ð¤£¬O±N©Ò¦³ªº§ðÀ»©M¿ï¶µ®i²{µ¹ÅªªÌ¡A¦Ó¬O´£¨Ñ¤@­Ó´ú¸Õ¤èªk¡A³o­Ó¤èªk¥i¥H¬°ÅªªÌ´£¨Ñ¾Ç²ß©M´x´¤·s¤u¨ãªº¾÷·|¡A¸g¹L¤@¬q®É¶¡¦Z¡A±N¥¦­ÌÅܬ°¦Û¤vªº¸gÅç©Mª¾ÃÑ¡C

ÁöµM¥»®Ñ¤¤¤j¦h¼Æ¥Ü¨Ò¬O°ò¤_Microsoft Windowsªº¡A¦ý¬O¤èªk©M¤j¦h¼Æ¤u¨ã¬O¥i¥HÂà´«¨ì¨ä¥L¾Þ§@¨t²Îªº¡A¨Ò¦pLinux©M¨ä¥LUNIX¨t²Î¡C

³Ì¦Z¡A¥»®ÑÀ³¥ÎKali ¨Ó§¹¦¨§ðÀ»ªÌªº§ðÀ»¬yµ{¡A¹ï¥Ø¼Ð¨t²Î¶i¦æ§ðÀ»¡C§A»Ý­n¤@­Ó¥Ø¼Ð¾Þ§@¨t²Î¡C¥»®Ñªº³\¦h¥Ü¨Ò¬O°ò¤_Microsoft Windows 7©MWindows 2008 R2ªº¡C

ŪªÌ¹ï¶H

¦pªG§A¬O¤@­Óº¯³z´ú¸ÕªÌ¡BIT±M·~¤H¤h¡A©Î¦w¥þÅU°Ý¡A·Q­n³q¹L¨Ï¥ÎKali Linuxªº¥ý¶i¥\¯à³Ì¤jµ{«×¦a§¹¦¨ºôµ¸´ú¸Õ¥ô°È¡A¨º¤\¥»®Ñ¬O¬°§A·Ç³Æªº¡C¤§«e¦³¤@¨Çº¯³z´ú¸Õ/¹D¼w¶Â«Èªº°ò¦ª¾ÃÑ·|À°§U§A¥R¤À§Q¥Î¥»®Ñ¡C
¤º®e²¤¶¡G

Kali Linux¬O¨´¤µ¬°¤î¡A°ê»Úª¾¦W«×«Ü°ª¥B¦U¤èµû»ù³£«Ü¦nªº­pºâ¾÷¦w¥þÀË´ú¨t²Î¡C¥¦¶°¦¨¤F¤j¶qºë¤ß¬D¿ïªºº¯³z´ú¸Õ©M¦w¥þ¼f­p¤u¨ã¡C¥»®Ñ¥þ­±¡B¨t²Î¥B²`¤J¦a¤¶²Ð¤FKali Linux¦bº¯³z´ú¸Õ¤¤ªº°ª¯ÅÀ³¥Î¡A³ôºÙº¯³z´ú¸Õ¤è­±ªº¸g¨å¤§§@¡C

¥»®Ñ¦@14³¹¡C²Ä1³¹Â²­n¤¶²Ð°ò¤_¥Ø¼Ðªºº¯³z´ú¸Õ¤èªk¡A¥H¤ÎKali Linuxªº°ò¦ª¾ÃѤΨä¤ä«ùº¯³z´ú¸Õªº³ÌÀu°t¸m¡F²Ä2³¹¤¶²Ð¦p¦ó§Q¥Î¤½¦@¥i¥Î¸ê·½·j¶°¥Ø¼Ð«H®§¡A¦}µ¹¥X²¤Æ°»¹î©M«H®§ºÞ²zªº¤u¨ã¡F²Ä3³¹¤¶²Ð¥D°Ê°»¹î©Mº|¬}±½´y¬ÛÃö§Þ³N¡F²Ä4³¹­«ÂI¤¶²Ð¦h­Óº|¬}µû¦ô¤u¨ã©M§Þ³N¡F²Ä5³¹±qª«²z§ðÀ»©MªÀ·|¤uµ{¾Ç¥Xµo±´°Q§ðÀ»ªº¸ô½u¡F²Ä6³¹¤ÀªR¦p¦ó¤J«IµL½uºôµ¸¡F²Ä7³¹°Q½×³q¹Lºô¯¸©Î°ò¤_WebÀ³¥Îªº§ðÀ»¡F²Ä8³¹±q¦w¥þªº¨¤«×¤¶²Ð³Ì±`¥Îªº»·µ{³X°Ý§Þ³N¡A»¡©ú¥i§Q¥Îªº®zÂI¦b­þ¨½¡A¥H¤Î¦p¦ó¦bº¯³z´ú¸Õ¤¤ÅçÃÒ¨t²Îªº¦w¥þ©Ê¡F²Ä9³¹¤¶²Ð¦p¦ó§ðÀ»«È¤áºÝÀ³¥Îµ{§Ç¡F²Ä10³¹ºt¥Ü³Ì±`¨£ªº¦w¥þ±±¨î¡A¦}ºt¥Ü¦p¦ó¨Ï¥ÎKali¤u¨ã¶°ªº¤u¨ã¡F²Ä11³¹ºt¥Ü§ðÀ»ªÌµo²{©M§Q¥Î¨t²Îº|¬}ªº¤èªk¡F²Ä12³¹­«ÂI°Q½×ª½±µªº¦Z§Q¥Î¬¡°Ê©M¾î¦VÂX®i¡F²Ä13³¹°Q½×§ðÀ»ªÌ«ç¼Ë³v¨B´£°ª¦Û¤vªºÅv­­¡A¹ê²{¥L­Ì§ðÀ»¨t²Îªº¥Ø¼Ð¡F²Ä14³¹­«ÂI°Q½×²{¥N§ðÀ»ªÌ¦p¦ó¨Ï¼Æ¾ÚÂಾ¨ì§ðÀ»ªÌªº¥»¦a¦ì¸m¡A¥H¤ÎÁôÂçðÀ»ªºÃÒ¾Ú¡C



Kali Linux­±¦V±M·~ªºº¯³z´ú¸Õ©M¦w¥þ¼f­p¡A¶°¦¨¤F¤j¶qºë¤ß¬D¿ïªº¦w¥þÀË´ú¤u¨ã¡C¥»®Ñ¦bKali Linux¥­»O¤W±q§ðÀ»ªÌªº¨¤«×¨Ó¼fµøºôµ¸®Ø¬[¡A¸Ô²Ó¤¶²Ð§ðÀ»ªÌ¡§±þÃ졨ªö¨úªº¨ãÅé¨BÆJ¡C

¥»®Ñ¦®¦bÀ°§U§A¶}µo¦Û¤vªº¤èªk©M¤è¦¡¨Ó¶i¦æ¦³®Äº¯³z´ú¸Õ¡A²`¤J²z¸Ñ¶Â«È«ç¼Ë§ðÀ»¼Æ¾Ú¨t²Î¡A¶i¦Ó¤F¸Ñ«ç¼Ë¦bº|¬}³Q§Q¥Î¤§«eÀ±¸Éº|¬}¡C¦pªG§A¬O¤@¦W±M·~ªº¦w¥þ¤uµ{®v¡Bº¯³z´ú¸Õ­û¡A©ÎªÌ¬O¹ï´_Âøªº¼Æ¾ÚÀô¹Òªº¦w¥þ·P¿³½ìªº¤H¡A¨º¤\³o¥»®Ñ¬O¬°§A·Ç³Æªº¡C



³q¹L¾\Ū¥»®Ñ¡A§A±N¾Ç¨ì¡G

ªö¥Î¶Â«È¦³®Ä¨Ï¥Îªº¤èªk¨Ó½T«O³Ì¦³®Äªººôµ¸º¯³z´ú¸Õ

Kali Linuxº¯³z´ú¸Õªº³ÌÀu°t¸m

¨Ï¥ÎÁô§Î§Þ³N¨Ó°kÁ׳Q´ú¸Õºôµ¸ªºÀË´ú

ÃѧOºôµ¸¤¤ªºÁô§Î§ðÀ»

¨Ï¥Î¦³½u©MµL½uºôµ¸¥H¤ÎWebªA°È¨Ó§Q¥Îºôµ¸©M¼Æ¾Ú¨t²Î

±q¥Ø¼Ð¨t²ÎÃѧO©M¤U¸ü¦³»ù­Èªº¼Æ¾Ú

«O«ù³X°Ý³Q¤J«I¨t²Î

§Q¥ÎªÀ·|¤uµ{¾Ç¤J«Iºôµ¸ªº³Ì®z³¡¤À¡X¡X²×ºÝ¥Î¤á
¥Ø¿ý¡G

±ÀÂ˧Ç

§@ªÌ²¤¶

¼f®ÕªÌ²¤¶

ĶªÌ²¤¶

«e¡@¨¥

²Ä1³¹¡@°ò¤_¥Ø¼Ðªºº¯³z´ú¸Õ 1

1.1¡@¦w¥þ´ú¸Õªº·§©À 1

1.2¡@¸g¨åº|¬}±½´y¡Bº¯³z´ú¸Õ©M¬õ¶¤½m²ßªº¥¢±Ñ 2

1.3¡@´ú¸Õ¤èªk 2

1.4¡@Kali Linux¤¶²Ð¡X¡X¾ú¥v©M¥Øªº 4

1.5¡@¦w¸Ë©M§ó·sKali Linux 5

1.6¡@¦b«KÄ⦡³]³Æ¤¤¨Ï¥ÎKali Linux 5

1.7¡@±NKali¦w¸Ë¨ìµêÀÀ¾÷¤¤ 6

1.8¡@±NKali¦w¸Ë¨ìDocker³]³Æ 10

1.9¡@±NKali¦w¸Ë¨ì¤ª¡X¡X³Ð«Ø¤@­ÓAWS¹ê¨Ò 12

1.10¡@²Õ´Kali Linux 14

1.10.1¡@°t¸m©M¦Û©w¸qKali Linux 15

1.10.2¡@«Ø¥ßÅçÃÒ¹êÅç«Ç 18

1.11¡@¤pµ² 26

²Ä2³¹¡@¶}·½±¡³ø©M³Q°Ê°»¹î 27

2.1¡@°»¹îªº°ò¥»­ì«h 28

2.1.1¡@¶}·½±¡³ø 28

2.1.2¡@¶i§ð«¬OSINT 28

2.1.3¡@Maltego 29

2.1.4¡@CaseFile 32

2.1.5¡@Google½w¦s 33

2.1.6¡@§ì¨ú 33

2.1.7¡@¦¬¶°©m¦W©M¹q¤l¶l¥ó¦a§} 34

2.1.8¡@Àò±o¥Î¤á«H®§ 34

2.1.9¡@Shodan©Mcensys.io 34

2.2¡@Google¶Â«È¼Æ¾Ú®w 36

2.2.1¡@¨Ï¥Îdork¸}¥»¨Ó¬d¸ßGoogle 36

2.2.2¡@DataDumpºô¯¸ 36

2.2.3¡@¨Ï¥Î¸}¥»¦Û°Ê¦¬¶°OSINT¼Æ¾Ú 38

2.2.4¡@¨¾¦u«¬OSINT 38

2.2.5¡@¤ÀªR¥Î¤á±K½X¦Cªí 40

2.3¡@³Ð«Ø¦Û©w¸q³æµü¦Cªí¨Ó¯}¸Ñ±K½X 41

2.3.1¡@¨Ï¥ÎCeWL¨Ó¬M®gºô¯¸ 41

2.3.2¡@¨Ï¥ÎTwofi±qTwitter´£¨ú³æµü 42

2.4¡@¤pµ² 42

²Ä3³¹¡@¥~ºô©M¤ººôªº¥D°Ê°»¹î 43

3.1¡@Áô§Î±½´yµ¦²¤ 44

3.1.1¡@½Õ¾ã·½IP´Ì©M¤u¨ãÃѧO³]¸m 44

3.1.2¡@­×§ï¼Æ¾Ú¥]°Ñ¼Æ 45

3.1.3¡@¨Ï¥Î°Î¦Wºôµ¸¥N²z 46

3.2¡@DNS°»¹î©M¸ô¥Ñ¬M®g 49

3.3¡@ºî¦X°»¹îÀ³¥Î 50

3.3.1¡@recon-ng®Ø¬[ 51

3.3.2¡@¨Ï¥ÎIPv6±M¥Î¤u¨ã 54

3.3.3¡@¬M®g¸ô¥Ñ¨ì¥Ø¼Ð 55

3.4¡@ÃѧO¥~³¡ºôµ¸°ò¦³]¬I 57

3.5¡@¨¾¤õùÙ¥~¬M®g 58

3.6¡@IDS / IPSÃѧO 58

3.7¡@ªTÁ|¥D¾÷ 59

3.8¡@ºÝ¤f¡B¾Þ§@¨t²Î©Mµo²{ªA°È 60

3.9¡@¨Ï¥Înetcat½s¼g¦Û¤vªººÝ¤f±½´y¾¹ 61

3.9.1¡@«ü¯¾ÃѧO¾Þ§@¨t²Î 62

3.9.2¡@½T©w¥D°ÊªA°È 62

3.10¡@¤j³W¼Ò±½´y 63

3.10.1¡@DHCP«H®§ 64

3.10.2¡@¤º³¡ºôµ¸¥D¾÷ªºÃѧO»PªTÁ| 64

3.10.3¡@¥»¦aMS Windows©R¥O 65

3.10.4¡@ARP¼s¼½ 66

3.10.5¡@ping±½´y 67

3.10.6¡@¨Ï¥Î¸}¥»²Õ¦XMasscan©Mnmap±½´y 68

3.10.7¡@§Q¥ÎSNMP 69

3.10.8¡@³q¹LªA°È¾¹®ø®§¶ô¡]SMB¡^·|¸ÜªºWindows½ã¤á«H®§ 70

3.10.9¡@¬d§äºôµ¸¦@¨É 71

3.10.10¡@¥D°Ê°»¹î¥Ø¿ý°ìªA°È¾¹ 72

3.10.11¡@¨Ï¥Îºî¦X¤u¨ã¡]SPARTA¡^ 73

3.10.12¡@°t¸mSPARTAªº¥Ü¨Ò 73

3.11¡@¤pµ² 74

²Ä4³¹¡@º|¬}µû¦ô 75

4.1¡@º|¬}©R¦W 75

4.2¡@¥»¦a©M¦b½uº|¬}¼Æ¾Ú®w 76

4.3¡@¥Înmap¶i¦æº|¬}±½´y 79

4.3.1¡@LUA¸}¥»¤¶²Ð 80

4.3.2¡@¦Û©w¸qNSE¸}¥» 80

4.4¡@WebÀ³¥Îº|¬}±½´y¾¹ 81

4.4.1¡@Nikto©MVege²¤¶ 82

4.4.2¡@©w¨îNikto©MVege 84

4.5¡@²¾°ÊÀ³¥Îº|¬}±½´yµ{§Ç 87

4.6¡@ºôµ¸º|¬}±½´yµ{§ÇOpenVAS 88

4.7¡@±M·~±½´y¾¹ 91

4.8¡@«Â¯Ù«Ø¼Ò 92

4.9¡@¤pµ² 93

²Ä5³¹¡@ª«²z¦w¥þ©MªÀ·|¤uµ{¾Ç 94

5.1¡@¤èªk©M§ðÀ»¤èªk 95

5.1.1¡@°ò¤_­pºâ¾÷ªº§ðÀ» 95

5.1.2¡@°ò¤_»y­µªº§ðÀ» 96

5.1.3¡@ª«²z§ðÀ» 96

5.2¡@±±¨î»O¤Wªºª«²z§ðÀ» 97

5.2.1¡@samdump2©Mchntpw 97

5.2.2¡@Öߺ¢Áä 99

5.2.3¡@¨Ï¥ÎInception§ðÀ»¨t²Î¤º¦s 100

5.3¡@³Ð«Ø¬yª]ª«²z³]³Æ 101

5.4¡@ªÀ·|¤uµ{¤u¨ã¥] 103

5.4.1¡@¨Ï¥Îºô¯¸§ðÀ»¦V¶q¡X¡X¾Ì¾Ú¦¬³Î§ðÀ»¤èªk 106

5.4.2¡@¨Ï¥Îºô¯¸§ðÀ»¦V¶q¡X¡X¼Ðñ³¨³½§ðÀ»¤èªk 107

5.4.3¡@¨Ï¥Îºô¯¸§ðÀ»¦V¶q¡X¡Xºî¦X§ðÀ»ºô­¶¤èªk 108

5.4.4¡@¨Ï¥ÎPowerShell¦r¥À¼Æ¦rªºshellcodeª`¤J§ðÀ» 109

5.4.5¡@HTA§ðÀ» 110

5.5¡@ÁôÂÃ¥i°õ¦æ¤å¥ó»P°°¸Ë§ðÀ»ªÌªºURL 111

5.6¡@¨Ï¥ÎDNS­«©w¦V§ðÀ»ªº¤É¯Å§ðÀ» 112

5.7¡@ºôµ¸³¨³½§ðÀ»Ãn¥ú 113

5.7.1¡@¥ÎPhishing Frenzy·f«Øºôµ¸³¨³½¬¡°Ê 116

5.7.2¡@µo°_ºôµ¸³¨³½§ðÀ» 119

5.8¡@¤pµ² 120

²Ä6³¹¡@µL½u§ðÀ» 121

6.1¡@°t¸mKali¹ê²{µL½u§ðÀ»Ãn¥ú 121

6.2¡@µL½u°»¹î 122

6.3¡@¶¹L¤@­ÓÁôÂ꺪A°È¶°¼ÐÃѲŠ126

6.4¡@¶¹LMAC ¦a§}ÅçÃÒ»P¤½¶}ÅçÃÒ 127

6.5¡@§ðÀ»WPA©MWPA2 129

6.5.1¡@¼É¤O§ðÀ»Ãn¥ú 129

6.5.2¡@¨Ï¥ÎReaver§ðÀ»µL½u¸ô¥Ñ¾¹Ãn¥ú 132

6.6¡@©Úµ´ªA°È¡]DoS¡^§ðÀ»µL½u³q«H 132

6.7¡@¹ïWPA/WPA2¹ê¬I§ðÀ»³W¹º 133

6.8¡@¨Ï¥ÎGhost Phisher¤u§@ 137

6.9¡@¤pµ² 138

²Ä7³¹¡@°ò¤_WebÀ³¥Îªº°»¹î»P§Q¥Î 139

7.1¡@¤èªk 139

7.2¡@¶Â«Èºc«ä 141

7.3¡@¹ïºô¯¸¶i¦æ°»¹î 142

7.3.1¡@WebÀ³¥Î¨¾¤õùÙ©M­t¸ü§¡¿ÅÀË´ú 143

7.3.2¡@«ü¯¾ÃѧOWebÀ³¥Î©MCMS 144

7.3.3¡@§Q¥Î©R¥O¦æ³]¸mÃè¹³ºô¯¸ 146

7.4¡@«È¤áºÝ¥N²z 147

7.4.1¡@Burp¥N²z 147

7.4.2¡@ÂX®iWebÂsÄý¾¹ªº¥\¯à 150

7.4.3¡@Web§ì¨ú©M¥Ø¿ýªº¼É¤O§ðÀ» 151

7.4.4¡@¨ãÅéºôµ¸ªA°Èªºº|¬}±½´y¾¹ 152

7.5¡@°w¹ï¯S©wÀ³¥Îªº§ðÀ» 153

7.5.1¡@¼É¤O¯}¸Ñ³X°ÝÃÒ®Ñ 153

7.5.2¡@¨Ï¥ÎcommixªºOS©R¥O¦æª`¤J 154

7.5.3¡@¼Æ¾Ú®wª`¤J§ðÀ» 155

7.6¡@¨Ï¥ÎWebShellsºû«ù³X°Ý 157

7.7¡@¤pµ² 158

²Ä8³¹¡@§ðÀ»»·µ{³X°Ý 159

8.1¡@§Q¥Î³q«H¨óijº|¬} 160

8.1.1¡@¯}¸Ñ»·µ{®à­±¨óij 160

8.1.2¡@¯}¸Ñ¦w¥þ¥~´ß 162

8.1.3¡@¯}¸Ñ»·µ{³X°Ý¨óij 164

8.2¡@§ðÀ»¦w¥þ®M±µ¦r¼h 165

8.2.1¡@SSL¨óijªº®zÂI©Mº|¬} 165

8.2.2¡@Testsslªº¤¶²Ð 166

8.2.3¡@SSL³s±µªº°»¹î 167

8.2.4¡@¨Ï¥Îsslstrip ¶i¦æ¤¤¶¡¤H§ðÀ»Ãn¥ú 171

8.2.5¡@°w¹ïSSL ªº©Úµ´ªA°È§ðÀ»Ãn¥ú 173

8.3¡@§ðÀ»IPSecµêÀÀ±M¥Îºôµ¸ 174

8.3.1¡@±½´yVPNºôÃö 174

8.3.2¡@«ü¯¾ÃѧOVPNºôÃö 175

8.3.3¡@ºIÀò¹w¦@¨É±KÆ_ 176

8.3.4¡@°õ¦æÂ÷½uPSK¯}¸Ñ 177

8.3.5¡@½T©wÀq»{¥Î¤á½ã¤á 177

8.4¡@¤pµ² 177

²Ä9³¹¡@«È¤áºÝ§ðÀ»§Þ³N¸Ô¸Ñ 178

9.1¡@¯d¦Zªùªº¥i°õ¦æ¤å¥ó 178

9.2¡@¨Ï¥Î´c·N¸}¥»§ðÀ»¨t²ÎÃn¥ú 181

9.2.1¡@¨Ï¥ÎVBScript¶i¦æ§ðÀ»Ãn¥ú 181

9.2.2¡@¨Ï¥ÎWindows PowerShell§ðÀ»¨t²ÎÃn¥ú 183

9.3¡@¸ó¯¸ÂI¸}¥»®Ø¬[ 185

9.4¡@ÂsÄý¾¹¶}µo®Ø¬[¡X¡XBeEF 189

9.5¡@BeEFÂsÄý¾¹ªººt½m 191

9.5.1¡@¾ã¦XBeEF©MMetasploit§ðÀ» 194

9.5.2¡@¥ÎBeEF§@¬°ÀG¹D¥N²z 195

9.6¡@¤pµ² 196

²Ä10³¹¡@¶¹L¦w¥þ±±¨î 197

10.1¡@¶¹Lºôµ¸³X°Ý±±¨î 197

10.1.1¡@«e·Ç¤JNAC 198

10.1.2¡@¦Z·Ç¤JNAC 199

10.2¡@¨Ï¥Î¤£¦Pªº®Ø¬[¶¹L¨¾¯f¬r³n¥ó 200

10.2.1¡@§Q¥ÎVeil®Ø¬[ 201

10.2.2¡@§Q¥ÎShellter 204

10.3¡@¶¹LÀ³¥Îµ{§Ç¯Å±±¨î 208

10.3.1¡@§Q¥ÎSSH¬ï³z«È¤áºÝ¨¾¤õùÙ 208

10.3.2¡@§ðÀ»À³¥Îµ{§Ç¥Õ¦W³æ 211

10.4¡@¶¹LWindows¯S©wªº¾Þ§@¨t²Î±±¨î 212

10.4.1¡@¼W±j¾E²¾ÅéÅç¤u¨ã 212

10.4.2¡@¥Î¤á½ã¤á±±¨î¡]UAC¡^ 214

10.4.3¡@¨ä¥LWindows¯S©wªº¾Þ§@¨t²Î±±¨î 217

10.5¡@¤pµ² 219

²Ä11³¹¡@º|¬}§Q¥Î 220

11.1¡@Metasploit®Ø¬[ 220

11.1.1¡@®w 221

11.1.2¡@±µ¤f 222

11.1.3¡@¼Ò¶ô 222

11.1.4¡@¼Æ¾Ú®w³]¸m©M°t¸m 223

11.2¡@§Q¥ÎMSF¶}µo¥Ø¼Ð 227

11.2.1¡@¨Ï¥Î²³æ¤Ï¦Vshell§ðÀ»³æ­Ó¥Ø¼Ð 227

11.2.2¡@§Q¥Î¨ã¦³PowerShell§ðÀ»¦V¶qªº¤Ï¦Vshell§ðÀ»³æ­Ó¥Ø¼Ð 228

11.3¡@¨Ï¥ÎMSF¸ê·½¤å¥óªº¦h¥Ø¼Ðº¯³z 229

11.4¡@¨Ï¥ÎArmitageªº¦h¥Ø¼Ðº¯³z 229

11.5¡@¨Ï¥Î¤½¶}ªºº|¬} 231

11.5.1¡@©w¦ì©MÅçÃÒ¤½¶}¥i¥Îªºº|¬} 232

11.5.2¡@½sĶ©M¨Ï¥Îº|¬} 233

11.6¡@¶}µoWindowsº|¬} 234

11.6.1¡@¼Ò½kÃѧOº|¬} 235

11.6.2¡@¨î§@¯S§OªºWindowsº|¬} 241

11.7¡@¤pµ² 243

²Ä12³¹¡@¦æ°Êªº¥Øªº 244

12.1¡@¦b¤J«I¥»¦a¨t²Î¤Wªº¬¡°Ê 244

12.1.1¡@¹ï¤w¤J«Iªº¨t²Î¶i¦æ§Ö³t°»¹î 245

12.1.2¡@§ä¨ì¦}´£¨ú±Ó·P¼Æ¾Ú¡X¡X±°¹Ü¥Ø¼Ð 246

12.1.3¡@º|¬}§Q¥Î¦Z´Á¤u¨ã¡]MSF¡BVeil-Pillage®Ø¬[¡B¸}¥»¡^ 249

12.1.4¡@Veil-Pillage 251

12.2¡@¾î¦V´£¤É»P¾î¦V¹B°Ê 254

12.2.1¡@«I¤J«H¥ô»P¦@¨É°ì 254

12.2.2¡@PsExec¡BWMIC©M¨ä¥L¤u¨ã 254

12.2.3¡@¨Ï¥ÎªA°Èªº¾î¦V¹B°Ê 258

12.2.4¡@¼Ï¶b»PºÝ¤fÂàµo 258

12.3¡@¤pµ² 260

²Ä13³¹¡@¯SÅv¤É¯Å 261

13.1¡@±`¨£ªº¤É¯Å/ÂX®i¤èªk·§­z 261

13.2¡@¥»¦a¨t²ÎÂX®i 262

13.2.1¡@¥ÑºÞ²z­û¤É¯Å¨ì¨t²ÎºÞ²z­û 263

13.2.2¡@DLLª`¤J 264

13.2.3¡@PowerShellªºEmpire¤u¨ã 266

13.3¡@¾Ì¾Ú¦¬³Î©M¤É¯Å§ðÀ» 270

13.3.1¡@±K½X¶å±´¾¹ 270

13.3.2¡@Responder 271

13.3.3¡@SMB¤¤Ä~§ðÀ» 273

13.4¡@¤É¯ÅActive Directory¤¤ªº³X°ÝÅv­­ 274

13.5¡@¤J«IKerberos¡X¡Xª÷²¼§ðÀ» 279

13.6¡@¤pµ² 280

²Ä14³¹¡@©R¥O©M±±¨î 281

14.1¡@¨Ï¥Î«ù¤[¥N²z 282

14.1.1¡@¨Ï¥ÎNetcat§@¬°«ù¤[¥N²z 282

14.1.2¡@¨Ï¥Îschtasks¨Ó°t¸m«ù¤[¥ô°È 285

14.1.3¡@¨Ï¥ÎMetasploit®Ø¬[«O«ù«ù¤[©Ê 286

14.1.4¡@¨Ï¥Îpersistence¸}¥» 287

14.1.5¡@¨Ï¥ÎMetasploit®Ø¬[³Ð«Ø¤@­Ó¿W¥ß«ù¤[¥N²z 288

14.1.6¡@¨Ï¥ÎªÀ¥æ´CÅé©MGmailªº«ù¤[©Ê 289

14.2¡@´£¨ú¼Æ¾Ú 291

14.2.1¡@¨Ï¥Î²{¦³ªº¨t²ÎªA°È¡]Telnet¡BRDP¡BVNC¡^ 291

14.2.2¡@¨Ï¥ÎDNS¨óij´£¨ú¼Æ¾Ú 292

14.2.3¡@¨Ï¥ÎICMP´£¨ú¼Æ¾Ú 294

14.2.4¡@¨Ï¥Î¼Æ¾Ú´£¨ú¤u¨ã¥] 295

14.2.5¡@±qPowerShell´£¨ú 297

14.2.6¡@ÁôÂçðÀ»ÃÒ¾Ú 297

14.3¡@¤pµ² 298
§Ç¡G