๐Ÿ’ญ Minji's Archive

[KT Cloud TechUp] Metasploit ์‹ค์Šต โญโญ

October 13, 2025

์ด ๊ธ€์€ Kali Linux ํ™˜๊ฒฝ์—์„œ Metasploit๊ณผ nmap์„ ์ด์šฉํ•ด ๋„คํŠธ์›Œํฌ ํƒ์ง€ โ†’ ์„œ๋น„์Šค ํ™•์ธ โ†’ MySQL ๊ด€๋ จ ์—ด๊ฑฐ ๋ฐ ๋ธŒ๋ฃจํŠธํฌ์Šค ๊ณผ์ •์„ ์‹ค์Šตํ•˜๋Š” ๊ณผ์ •์„ ๊ธฐ๋กํ•ฉ๋‹ˆ๋‹ค. ํ•™์Šต ๋ชฉ์ ์˜ ๊ฐ€์ƒํ™˜๊ฒฝ์—์„œ๋งŒ ์‹คํ–‰ํ–ˆ์œผ๋ฉฐ, ๊ฐ ๋‹จ๊ณ„๋ณ„ ๋ช…๋ นยท์ถœ๋ ฅยทํ•ด์„์„ ํ†ตํ•ด ์›๋ฆฌ์™€ ๋ฐฉ์–ด ๊ด€์ ์„ ํ•จ๊ป˜ ์‚ดํŽด๋ด…๋‹ˆ๋‹ค.

  • ๋ณด์•ˆ ํ…Œ์ŠคํŒ… / ์ทจ์•ฝ์  ๋ถ„์„ & ์ง„๋‹จ ํˆด
  • Exploit: ์‹œ์Šคํ…œ, ์›น, ์• ํ”Œ๋ฆฌ์ผ€์ด์…˜, ์„œ๋ฒ„ ๋“ฑ์˜ ์ทจ์•ฝ์ ์„ ์•…์šฉํ•˜๋Š” ๊ณต๊ฒฉ (BOF, ROP, SQL Injection)
  • Payload: ํ”ผํ•ด์ž์˜ ์‹œ์Šคํ…œ์—์„œ ์‹คํ–‰ํ•˜๊ณ  ์‹ถ์€ ์ฝ”๋“œ/๋ช…๋ น์–ด (์•…์„ฑ์ฝ”๋“œ)

msfconsole ๋ช…๋ น์–ด๋กœ ๋ฉ”ํƒ€์Šคํ”Œ๋กœ์ž‡ ์‹คํ–‰

search portscan ๋ช…๋ น์–ด nmap๊ณผ ์œ ์‚ฌํ•œ ๊ธฐ๋Šฅ์ด๋‹ค. metasploit์€ ์Šค์บ”์„ ํ•  ๋•Œ๋งˆ๋‹ค ํƒ์ƒ‰ ์ด๋ ฅ์„ ์ž์ฒด db์— ์ €์žฅํ•ด์ฃผ์–ด์„œ ๊ด€๋ฆฌ๊ฐ€ ์šฉ์ดํ•˜๋‹ค. ์ •ํ™•ํžˆ๋Š” msfconsole์—์„œ portscan์ด๋ผ๋Š” ํ‚ค์›Œ๋“œ๊ฐ€ ํฌํ•จ๋œ ๋ชจ๋“ˆ์„ ๊ฒ€์ƒ‰ํ•˜๋Š” ๋ช…๋ น์–ด์ด๋‹ค. ๋ณดํ†ต port scanning ๊ธฐ๋Šฅ์„ ์ œ๊ณตํ•˜๋Š” auxiliary/scanner/portscan/... ๊ณ„์—ด ๋ชจ๋“ˆ๋“ค์ด ๊ฒ€์ƒ‰๋จ.

use 5, info 5 ๋ช…๋ น์–ด metasploit์€ ์—ฌ๋Ÿฌ ๊ฐœ์˜ ๋ชจ๋“ˆ๋กœ ๊ตฌ์„ฑ๋˜์–ด ์žˆ์Œ (exploit, payload, auxiliary, post, encoder, nop ๋“ฑ) ๊ทธ ์ค‘ auxiliary/scanner/portscan/tcp ๋ชจ๋“ˆ์˜ info๋ฅผ ์ถœ๋ ฅํ•ด์คŒ.

๋ชฉ์ : ๋‚ด๋ถ€ ๋„คํŠธ์›Œํฌ์—์„œ ์›๊ฒฉ DB๊ฐ€ ์™ธ๋ถ€ ๋ฐ”์ธ๋”ฉ(0.0.0.0)์œผ๋กœ ์—ด๋ ค ์žˆ์„ ๋•Œ ๋ฐœ์ƒํ•  ์ˆ˜ ์žˆ๋Š” ์ •๋ณด ์œ ์ถœยท๋ฌด์ฐจ๋ณ„๋Œ€์ž… ๊ณต๊ฒฉ ์œ„ํ—˜์„ ์žฌํ˜„ํ•ด ๋ณด๊ณ , ์šด์˜์ž ๊ด€์ ์˜ ํƒ์ง€ยท๋Œ€์‘ ๋ฐฉ์•ˆ์„ ์ œ์‹œํ•œ๋‹ค.

์‹ค์Šต

Kali Linux ํ™˜๊ฒฝ์—์„œ Metasploit์„ ์‚ฌ์šฉํ•ด ๋„คํŠธ์›Œํฌ ํƒ์ง€๋ถ€ํ„ฐ ์„œ๋น„์Šค ํ™•์ธ, MySQL ๊ด€๋ จ ๋ณด์กฐ ๋ชจ๋“ˆ์„ ํ™œ์šฉํ•œ ์ •๋ณด ์ˆ˜์ง‘๊นŒ์ง€ ์ง„ํ–‰ํ•œ๋‹ค.

  1. Victim: DB ์„œ๋น„์Šค ์ƒํƒœ ํ™•์ธ ๋ฐ ์›๊ฒฉ ํ—ˆ์šฉ ์ค€๋น„
  2. Attacker: ๋„คํŠธ์›Œํฌ ๊ฐ์ง€(nmap) -> ํฌํŠธ,์„œ๋น„์Šค ํ™•์ธ
  3. Attacker: Metasploit์œผ๋กœ ํฌํŠธ ์Šค์บ” -> MySQL์œผ๋กœ brute force ์‹œ๋„
  4. Victim: ๋กœ๊ทธ ํ™•์ธ

์‹ค์Šต ์ „ ์„ธํŒ…

๋งฅ์— ์ ์‘๋„ ํ•  ๊ฒธ ์œˆ๋„์šฐ์™€ ๋งฅ์— ๊ฐ๊ฐ ์นผ๋ฆฌ ๋ฆฌ๋ˆ…์Šค๋ฅผ ์„ค์น˜ํ•ด ์‹ค์Šต์„ ์ง„ํ–‰ํ•จ. ๋งฅ์— ์„ค์ •์„ ๋งˆ์น˜๊ณ  ํ•œ๊ธ€๊นŒ์ง€ ์„ค์น˜ํ•˜๋Š” ๋ฐ ์‹œ๊ฐ„์ด ๊ฝค ๊ฑธ๋ ธ๋‹ค. ํ•œ๊ธ€ ์„ค์ •๊นŒ์ง€ ๋๋‚ด๊ณ  ๋„คํŠธ์›Œํฌ ์„ค์ •์œผ๋กœ ๋„˜์–ด๊ฐ. ๋„คํŠธ์›Œํฌ ์„ค์ •์„ Bridge๋กœ ๋ฐ”๊ฟ”์„œ ๋‘ pc์˜ vm์ด ๊ฐ™์€ ์„œ๋ธŒ๋„ท ๋Œ€์—ญํญ์— ๋“ค์–ด์˜ค๋„๋ก ํ•œ ๋’ค, ping์„ ์ด์„œ ๊ฐ„๋‹จํžˆ ํ…Œ์ŠคํŠธ๋ฅผ ์ง„ํ–‰ํ–ˆ๋‹ค. ์ž˜ ๋„์ฐฉ!

  1. Victim: DB ์„œ๋น„์Šค ์ƒํƒœ ํ™•์ธ ๋ฐ ์›๊ฒฉ ํ—ˆ์šฉ ์ค€๋น„mariaDB๋ฅผ ์žฌ์‹œ์ž‘ํ•ด db๋ฅผ ์ผœ๊ณ , sudo ss -ltnp | grep 3306 ๊ฒฐ๊ณผ์—์„œ 0.0.0.0:3306๋ฅผ ํ™•์ธํ•ด MariaDB๊ฐ€ ๋ชจ๋“  ์ธํ„ฐํŽ˜์ด์Šค์—์„œ 3306 ํฌํŠธ๋ฅผ ์—ด๊ณ  ์™ธ๋ถ€ ์ ‘์†์„ ๋ฐ›๋„๋ก ๋ฐ”์ธ๋”ฉํ•จ. ์ฆ‰ ์ด์ œ Attacker์—์„œ DB์— ์ ‘์†ํ•  ์ˆ˜ ์žˆ๋‹ค. ์›๊ฒฉ ์ ‘์†์šฉ ํ…Œ์ŠคํŠธ ๊ณ„์ • tester๋ฅผ ๋งŒ๋“ค์—ˆ๊ณ , SHOW DATABASES ๊ฐ™์€ ๊ธฐ๋ณธ ๊ถŒํ•œ์„ ์คฌ์Œ. ๋น„๋ฐ€๋ฒˆํ˜ธ๋Š” TestPass123!

  2. Attacker: ๋„คํŠธ์›Œํฌ ๊ฐ์ง€(nmap) -> ํฌํŠธ,์„œ๋น„์Šค ํ™•์ธ ์›๊ฒฉ ์ ‘์† ์„ฑ๊ณต.

  3. Attacker: Metasploit์œผ๋กœ ํฌํŠธ ์Šค์บ” -> MySQL์œผ๋กœ brute force ์‹œ๋„ ๋ธŒ๋ฃจํŠธํฌ์Šค๊ฐ€ ์‹คํ–‰๋œ๋‹ค. (๊ฒ๋‚˜ ์‹ ๊ธฐ;)

์ฝ”๋“œ๋ฅผ ๋œฏ์–ด๋ณด๋ฉด use auxiliary/admin/mysql/mysql_enum // ๋ธŒ๋ฃจํŠธํฌ์Šค์šฉ ๋ณด์กฐ ๋ชจ๋“ˆ์„ ์„ ํƒํ•จ. auxiliary ๋ชจ๋“ˆ: ์Šค์บ”/์—ด๊ฑฐ/๋ธŒ๋ฃจํŠธํฌ์Šค๊ฐ™์€ ๊ธฐ๋Šฅ์„ ์ˆ˜ํ–‰ํ•˜๋Š” ๋ชจ๋“ˆ ๊ทธ๋ฃน set RHOSTS 172.30..* set USERNAME tester set PASSWORD TestPass123! # ๋˜๋Š” creds์—์„œ ๋ณธ ๋น„๋ฐ€๋ฒˆํ˜ธ set PASS_FILE /tmp/~~ // ๋ธŒ๋ฃจํŠธํฌ์Šค์— ์‚ฌ์šฉํ•  ๋น„๋ฐ€๋ฒˆํ˜ธ ๋ชฉ๋ก ํŒŒ์ผ์„ ์ง€์ •. ์ด ํŒŒ์ผ์˜ ๊ฐ ์ค„์„ ๋ชจ๋“ˆ์ด ํ•˜๋‚˜์”ฉ ์‹œ๋„ํ•จ. run

  1. Victim: ๋กœ๊ทธ ํ™•์ธ ๋กœ๊ทธ์— ๋ธŒ๋ฃจํŠธํฌ์Šค ํ”์ ์ด ์ฐํžŒ๊ฑธ ํ™•์ธํ•  ์ˆ˜ ์žˆ๋‹ค. tester ๊ณ„์ •์œผ๋กœ ๋น„๋ฐ€๋ฒˆํ˜ธ๋ฅผ ์จ์„œ ์ ‘์†์„ ์‹œ๋„ํ–ˆ์œผ๋‚˜ ์ฐจ๋‹จ๋จ.

ํƒ์ง€/๋Œ€์‘

  1. ์™ธ๋ถ€ ๋ฐ”์ธ๋”ฉ(bind-address)์ด ํ•„์š”์—†๋Š” ์„œ๋น„์Šค๋Š” 127.0.0.1๋กœ ๋ฐ”์ธ๋”ฉํ•  ๊ฒƒ.
  2. ์›๊ฒฉ ์ ‘์†์ด ํ•„์š”ํ•œ ๊ฒฝ์šฐ IP ๊ธฐ๋ฐ˜ ํ—ˆ์šฉ ๋ชฉ๋ก(whitelist) ๋˜๋Š” VPN์„ ํ†ตํ•ด์„œ๋งŒ ์—ฐ๊ฒฐํ•˜๊ฒŒ ๊ตฌ์„ฑ.
  3. fail2ban ๋˜๋Š” iptables ์ •์ฑ…์œผ๋กœ ์งง์€ ์‹œ๊ฐ„ ๋‚ด ๋ฐ˜๋ณต ๋กœ๊ทธ์ธ ์‹œ๋„๋ฅผ ์ž๋™ ์ฐจ๋‹จ.
  4. DB ์ ‘์† ๋กœ๊ทธ๋ฅผ ์ค‘์•™ ๋กœ๊ทธ์‹œ์Šคํ…œ(ELK, Graylog ๋“ฑ)์œผ๋กœ ๋ชจ์œผ๊ณ  ์˜์‹ฌ ํŒจํ„ด(์งง์€ ์‹œ๊ฐ„์— ๋™์ผ ๊ณ„์ • ๋กœ๊ทธ์ธ ์‹คํŒจ) ๊ฒฝ๋ณด ์„ค์ •.