주차 | 프로젝트 기간 | 내용 |
---|---|---|
3주차 | September 15, 2025 ~ September 21, 2025 | OT 및 환경 구축 |
4주차 | September 22, 2025 ~ September 28, 2025 | MITRE ATT&CK 프레임워크 |
Machine 공부 및 구축 | ||
5주차 | September 29, 2025 ~ October 5, 2025 | 01 - Reconnaissance |
6주차 | October 6, 2025 ~ October 12, 2025 | 02 - Resource Development |
7주차 | October 13, 2025 ~ October 19, 2025 | 중간고사 기간 |
8주차 | October 20, 2025 ~ October 26, 2025 | 중간고사 기간 |
9주차 | October 27, 2025 ~ November 2, 2025 | 03 - Initial Access |
04 - Execution | ||
10주차 | November 3, 2025 ~ November 9, 2025 | 05 - Persistence |
06 - Privilege Escalation | ||
11주차 | November 10, 2025 ~ November 16, 2025 | 07 - Defense Evasion |
08 - Credential Access | ||
12주차 | November 17, 2025 ~ November 23, 2025 | 09 - Discovery |
10 - Lateral Movement | ||
13주차 | November 24, 2025 ~ November 30, 2025 | 11 - Collection |
12 - Command and Control | ||
14주차 | December 1, 2025 ~ December 7, 2025 | 13 - Exfiltration |
14 - Impact | ||
15주차 | December 8, 2025 ~ December 14, 2025 | 기말고사 기간 |
16주차 | December 15, 2025 ~ December 21, 2025 | 기말고사 기간 |
0기 | 김하람 |
---|---|
1기 | 홍석현 |
7기 | 고형인 |
7기 | 정지윤 |
MITRE ATT&CK 프레임워크 이해
https://attack.mitre.org/matrices/enterprise
https://www.igloo.co.kr/security-information/mitre-attck-framework-이해하기/
모의해킹 환경 구축
Kali Linux 2025.2 분류별 도구 조사 및 가상 환경에 적용하여 모의해킹 후 보고서 작성
01 - Reconnaissance | 02 - Resource Development | 03 - Initial Acess | 04 - Execution | 05 - Persistence | 06 - Privilege Escalation | 07 - Defense Evasion | 08 - Credential Access | 09 - Discovery | 10 - Lateral Movement | 11 - Collection | 12 - Command and Control | 13 - Exfiltration | 14 - Impact | |
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
1 | Bluetooth/spooftooph | clang | commix | metasploit-framework | laudanum | linpeas | Pass-the-Hash/evil-winrm | Brute Force/hydra | Account Discovery/smtp-user-enum | Pass-the-Hash/evil-winrm | ettercap-pkexec | Application Layer Protocol/cadaver | impacket-smbserver | scapyy |
2 | Host Information/spiderfoot | clang++ | dns-rebind | powersploit | webshells | metasploit-framework | Pass-the-Hash/impacket-scripts | Brute Force/medusa | Active Directory/bloodhound-python | Pass-the-Hash/impacket-scripts | mitmproxy | Application Layer Protocol/evil-winrm | netcat | |
3 | Network Information/amass | generic_chunked | gophish | weevely | peass | Pass-the-Hash/mimikatz | Brute Force/ncrack | Databases/impacket-mssqlclient | Pass-the-Hash/mimikatz | ssldump | Application Layer Protocol/impacket-scripts | |||
4 | Network Information/dmirty | generic_listen_tcp | metasploit-framework | unix-privesc-check | Pass-the-Hash/netexec | Brute Force/netexec | Databases/mysql | Pass-the-Hash/netexec | sslsplit | Application Layer Protocol/minicom | ||||
5 | Network Information/legion | generic_send_tcp | setoolkit | winpeas | Pass-the-Hash/passing-the-hash | Brute Force/patator | Databases/sqlitebrowser | Pass-the-Hash/passing-the-hask | Application Layer Protocol/netexec | |||||
6 | Network Information/nmap | generic_send_udp | sqlmap | Pass-the-Hash/smbmap | Brute Force/the-pptp-bruter | Network Security Appliances/tcpreplay | Pass-the-Hash/smbmap | Application Layer Protocol/smbclient | ||||||
7 | Network Information/theHarvester | msf-nasm_shell | Pass-the-Hash/xfreerdp3 | Hash Identification/hashid | Network Security Appliances/wafw00f | Pass-the-Hash/xfreedp3 | Application Layer Protocol/xfreerdp3 | |||||||
8 | Network Information/unicornscan | msfpc | exe2hex | Hash Identification/hash-identifier | Network Service Discovery/amass | evil-winrm | Non-Application Layer Protocol/dbd | |||||||
9 | Network Information/zenmap | msfvenom | macchanger | OS Credential Dumping/chntpw | Network Service Discovery/ike-scan | impacket-psexec | Non-Application Layer Protocol/netcat | |||||||
10 | Network Information:DNS/dnsenum | radare2 | msfvenom | OS Credential Dumping/creddump7 | Network Service Discovery/masscan | impacket-smbexec | Non-Application Layer Protocol/sbd | |||||||
11 | Network Information:DNS/dnsmap | searchsploit | OS Credential Dumping/mimikatz | Network Service Discovery/nmap | Non-Application Layer Protocol/socat | |||||||||
12 | Network Information:DNS/dnsrecon | OS Credential Dumping/samdump2 | Network Service Discovery/unicornscan | Protocol Tunneling/dns2tcpc | ||||||||||
13 | Vulnerability Scanning/nmap | Password Cracking/hashcat | Network Service Discovery/zenmap | Protocol Tunneling/dns2tcpd | ||||||||||
14 | Vulnerability Scanning/zenmap | Password Cracking/john | Network Share Discovery/enum4linux | Protocol Tunneling/iodine-client-start | ||||||||||
15 | Web Scanning/dirb | Password Cracking/ophcrack | Network Share Discovery/nbtscan | Protocol Tunneling/mifdco | ||||||||||
16 | Web Scanning/dirbuster | Password Profiling & Wordlists/cewl | Network Share Discovery/netexec | Protocol Tunneling/proxychains4 | ||||||||||
17 | Web Scanning/ffuf | Password Profiling & Wordlists/crunch | Network Share Discovery/smbclient | Protocol Tunneling/proxytunnel | ||||||||||
18 | Web Scanning/gobuster | Password Profiling & Wordlists/rsmangler | Network Share Discovery/smbmap | Protocol Tunneling/ptunnel | ||||||||||
19 | Web Scanning/lbd | Password Profiling & Wordlists/wordlists | Network Sniffing/arpspoof | Protocol Tunneling/pwnat | ||||||||||
20 | Web Scanning/recon-ng | WiFi/aircrack-ng | Network Sniffing/dnschef | Protocol Tunneling/sslh | ||||||||||
21 | Web Scanning/wfuzz | WiFi/bully | Network Sniffing/dsniff | Protocol Tunneling/stunnel4 | ||||||||||
22 | Web Vulnerability Scanning/burpsuite | WiFi/fern-wifi-cracker | Network Sniffing/netsniff-ng | Protocol Tunneling/udptunnel | ||||||||||
23 | Web Vulnerability Scanning/davtest | WiFi/pixiewps | Network Sniffing/scapy | metasploit-framwork | ||||||||||
24 | Web Vulnerability Scanning/nikto | WiFi/reaver | Network Sniffing/tcpdump | powershell-empire | ||||||||||
25 | Web Vulnerability Scanning/skipfish | WiFi/wifite | Network Sniffing/wireshark | starkiller | ||||||||||
26 | Web Vulnerability Scanning/wapiti | cewl | Remote System Discovery/ | |||||||||||
27 | Web Vulnerability Scanning/whatweb | responder | Remote System Discovery/airping | |||||||||||
28 | Web Vulnerability Scanning/wpscan | Remote System Discovery/atk6-thcping6 | ||||||||||||
29 | WiFi/kismet | Remote System Discovery/fierce | ||||||||||||
30 | WiFi/wash | Remote System Discovery/fping | ||||||||||||
31 | maltego | Remote System Discovery/hping3 | ||||||||||||
32 | SMTP/smtp-user-enum | |||||||||||||
33 | SMTP/swaks | |||||||||||||
34 | SNMP/onesistyone | |||||||||||||
35 | SNMP/snmp-check | |||||||||||||
36 | SSL/TLS/sslscan | |||||||||||||
37 | SSL/TLS/sslyze | |||||||||||||
38 | System Network Configuration Discovery/netdiscover | |||||||||||||
39 | System Network Configuration Discovery/netmask | |||||||||||||
40 | VoIP/voiphopper |