Advertisement
Guest User

00345df6g7h8j9

a guest
Dec 4th, 2016
96
0
Never
Not a member of Pastebin yet? Sign Up, it unlocks many cool features!
text 6.04 KB | None | 0 0
  1. (npc*vlice)+((((npc*vlice)/100)*pjman)*año1)=A
  2. npc*hrs1*vins=B
  3. hrs2*vinst*npc*año1=C
  4. [TCO] = A+B+C
  5. [ARO] = npc=A
  6. [SLE] = vpc+vinf=B
  7. [ALE] = [ARO*SLE] A*B=C
  8.  
  9. #!----------------------------------------------------------------
  10. #!----------------------------------------------------------------
  11.  
  12. [root@localhost ~]# cat ***.txt
  13. Nombre: ***
  14. Fecha: ***/***/***
  15. Seccion: ***
  16. [root@localhost ~]#
  17. [root@localhost ~]# ## ------------------------------------------ 01
  18. [root@localhost ~]# rm -rf /etc/udev/rules.d/70-persistent-net.rules
  19. [root@localhost ~]# cat /etc/sysconfig/network-scripts/ifcfg-eth0 #OUT
  20. DEVICE=eth0
  21. BOOTPROTO=dhcp
  22. BROADCAST=192.168.16.255
  23. IPADDR=192.168.16.134
  24. NETMASK=255.255.255.0
  25. ONBOOT=yes
  26. #HWADDR=
  27. [root@localhost ~]# cat /etc/sysconfig/network-scripts/ifcfg-eth1 #DMZ
  28. DEVICE=eth1
  29. BOOTPROTO=static
  30. BROADCAST=172.17.25.255
  31. IPADDR=172.17.25.1
  32. NETMASK=255.255.255.0
  33. ONBOOT=yes
  34. #HWADDR=
  35. [root@localhost ~]# cat /etc/sysconfig/network-scripts/ifcfg-eth2 #IN
  36. DEVICE=eth2
  37. BOOTPROTO=static
  38. BROADCAST=10.10.4.255
  39. IPADDR=10.10.4.1
  40. NETMASK=255.255.255.0
  41. ONBOOT=yes
  42. #HWADDR=
  43. [root@localhost ~]# service network restart
  44. [root@localhost ~]#
  45. [root@localhost ~]# ## ------------------------------------------ 03
  46. [root@localhost ~]# sysctl -p /etc/sysctl.conf
  47. net.ipv4.ip_forward = 1
  48. net.ipv4.conf.default.rp_filter = 1
  49. net.ipv4.conf.default.accept_source_route = 0
  50. kernel.sysrq = 0
  51. kernel.core_uses_pid = 1
  52. net.ipv4.tcp_syncookies = 1
  53. error: "net.bridge.bridge-nf-call-ip6tables" is an unknown key
  54. error: "net.bridge.bridge-nf-call-iptables" is an unknown key
  55. error: "net.bridge.bridge-nf-call-arptables" is an unknown key
  56. kernel.msgmnb = 65536
  57. kernel.msgmax = 65536
  58. kernel.shmmax = 68719476736
  59. kernel.shmall = 4294967296
  60. [root@localhost ~]#
  61. [root@localhost ~]# ## ------------------------------------------ 02,04-10
  62. [root@localhost ~]# iptables -F -t filter
  63. [root@localhost ~]# iptables -S -t filter
  64. # Drop
  65. -P INPUT DROP
  66. -P FORWARD DROP
  67. -P OUTPUT DROP
  68. # FW Ping A
  69. -A INPUT -p icmp -m icmp --icmp-type 0 -j ACCEPT
  70. # Denegar WEBs
  71. -A FORWARD -p tcp -m string --string "lun.com" --algo kmp --to 65535 -j DROP
  72. -A FORWARD -p tcp -m string --string "facebook.com" --algo kmp --to 65535 -j DROP
  73. # IN->OUT
  74. -A FORWARD -s 10.10.4.0/24 -i eth2 -o eth0 -j ACCEPT
  75. -A FORWARD -d 10.10.4.0/24 -i eth0 -o eth2 -j ACCEPT
  76. # IN->DMZ
  77. -A FORWARD -s 10.10.4.0/24 -d 172.17.25.0/24 -i eth2 -o eth1 -j ACCEPT
  78. -A FORWARD -s 172.17.25.0/24 -d 10.10.4.0/24 -i eth1 -o eth2 -j ACCEPT
  79. -A FORWARD -d 172.17.25.0/24 -i eth0 -o eth1 -j ACCEPT
  80. -A FORWARD -s 172.17.25.0/24 -i eth1 -o eth0 -j ACCEPT
  81. # FW Ping B
  82. -A OUTPUT -p icmp -m icmp --icmp-type 8 -j ACCEPT
  83. -A OUTPUT -d 185.60.216.35/32 -p tcp -m tcp --dport 80 -j REJECT --reject-with icmp-port-unreachable
  84. -A OUTPUT -d 185.60.216.35/32 -p tcp -m tcp --dport 443 -j REJECT --reject-with icmp-port-unreachable
  85. -A OUTPUT -d 190.96.78.8/32 -p tcp -m tcp --dport 80 -j REJECT --reject-with icmp-port-unreachable
  86. -A OUTPUT -d 190.96.78.8/32 -p tcp -m tcp --dport 443 -j REJECT --reject-with icmp-port-unreachable
  87. [root@localhost ~]# iptables -F -t nat
  88. [root@localhost ~]# iptables -S -t nat
  89. -P PREROUTING ACCEPT
  90. -P POSTROUTING ACCEPT
  91. -P OUTPUT ACCEPT
  92. # OUT->SRV
  93. -A PREROUTING -i eth0 -p tcp -m tcp --dport 80 -j NAT --to-destination 172.17.25.3:80
  94. # NAT Dina
  95. -A POSTROUTING -s 10.10.4.0/24 -o eth0 -j MASQUERADE
  96. -A POSTROUTING -s 172.17.25.0/24 -o eth0 -j MASQUERADE
  97. [root@localhost ~]#
  98. [root@localhost ~]# reboot
  99.  
  100.  
  101. # NAT Esta
  102. #-t nat -A POSTROUTING -o eth0 -s 10.10.4.0/24 -j SNAT --to-source 192.168.16.134
  103. #-t nat -A POSTROUTING -o eth0 -s 172.17.25.0/24 -j SNAT --to-source 192.168.16.134
  104.  
  105. #!----------------------------------------------------------------
  106. #!----------------------------------------------------------------
  107.  
  108. [root@localhost ~]# nano /etc/snort/rules/mi.rules
  109. alert tcp any any -> any 21 (msg:”hola detecto trafico FTP”; sid:1000000; rev:1;)
  110. #
  111. alert tcp $EXTERNAL_NET any -> $HOME_NET any / (msg:”Escaneo ping con nmap”;flag:A;ack:0;Reference:arachnids,28;classtype:attempt-recon;sid:628;rev:1;)
  112. #
  113. alert tcp any any -> $HOME_NET $PORT_HTTP (msg: "SQL Injection Attempt - and 1=1"; content: "GET"; http_method; uricontent: "and 1=1"; nocase; classtype:web-application-attack; sid:3000001; rev:1;)
  114. #
  115. alert tcp any 110 -> any any (msg:”Virus – Possible gusano pif”; content: “.pif”; nocase;sid:721; classtype:misc-activity; rev:3;)
  116. #
  117. alert tcp any 110 -> any any (msg:”Virus – Possible NAVIDAD Worm”; content:“NAVIDAD.EXE”; nocase; sid:722; classtype:misc-activity; rev:3;)
  118. #
  119. alert tcp any 110 -> any any (msg:”Virus – Possible MyRomeo Worm”; content:“myromeo.exe”; nocase; sid:723; classtype:misc-activity; rev:3;)
  120. alert tcp any 110 -> any any (msg:”Virus – Possible MyRomeo Worm”; content:“myjuliet.chm”; nocase; sid:724; classtype:misc-activity; rev:3;)
  121. alert tcp any 110 -> any any (msg:”Virus – Possible MyRomeo Worm”; content: “ble bla”; nocase; sid:725; classtype:misc-activity; rev:3;)
  122. [root@localhost ~]# nano /etc/snort/snort.conf
  123. include $RULE_PATH/mi.rules
  124. #Snort RuleSets
  125.  
  126. #!----------------------------------------------------------------
  127. #!----------------------------------------------------------------
  128.  
  129. Software para cifrar discos.
  130. Para 1000 equipos
  131. 100 usd * licencia (+ mantencion anual 20%)
  132. Instalacion demora 4 horas, 50 usd * hora
  133. Requiere mantencion 3hrs/año
  134. en 3 años ?
  135. (1000*100)+((((1000*100)/100)*20)*3)=160000
  136. 1000*4*50=200000
  137. 3*50*1000*3=450000
  138. [TCO] 160000+200000+450000=810000
  139. [TCO] en 1 año ?
  140. 810000/3=270000
  141. [TCO] en 6 meses ?
  142. 135000
  143. #!----------------------------------------------------------------
  144. 11 robos de pc * año
  145. 2500 usd * pc
  146. 25000 usd * info en pc
  147. [ARO] = 11
  148. [SLE] = 2500+25000=27500
  149. [ALE] = [ARO*SLE] 11*27500=302500
  150. .
  151. .
  152. .
  153. 100% = 11
  154. 75% = 9
  155. [ARO] = 9
  156. [SLE] = 2500+25000=27500
  157. [ALE] = [ARO*SLE] 9*27500=247500
  158. #!---------------------------------------------------------------
Advertisement
Add Comment
Please, Sign In to add comment
Advertisement