kali如何重启network_西部数码使用指南:如何在windows和linux绑定IPV6

版权归西部数码所有,原文链接:https://www.west.cn/faq/list.asp?unid=2276

脚本方式:

windows系统:

先参考下面手工方法下载安装微软补丁,调整防火墙设置,然后下载http://downinfo.myhostadmin.net/vps/setipv6.bat 直接打开运行。

linux系统:

wget http://downinfo.myhostadmin.net/vps/setipv6.sh 

Usage: ./setipv6.sh -s[-b] ipv6 [ipv6]

OPTIONS:
-s | --single: Binding IPV6
-b | --batch: Batch Binding IPV6
-h | --help: Show Help
执行如下:
添加一个ipv6地址
sh ./setipv6.sh -s 240e:d9:c200:101:7bb2::120
批量添加所有ipv6地址,前面ip是我司后台ipv6列表显示的第一个ip,后面ip是最后一个显示的ip
sh ./setipv6.sh -b 240e:d9:c200:101:7bb2::120 240e:d9:c200:101:7bb2::130

手工处理方法

一、windows

1、启用IPV6,仅支持win7 及以上版本系统(win7、win2008、win2012、win2016支持)(win2003不支持)

50aea920293db0e9d5cc2b221d5c9f8e.png

必须勾中“Internet 协议版本6(TCP/IPv6)”

2、下载对应补丁:

我司云服务器可直接在:

http://download.west263.net/ebs/MicrosoftEasyFix20174.mini.diagcab

下载后直接运行, 下一步,完成后会提示重启系统,需要重启才能正常使用IPV6。

微软官方说明及补丁

https://support.microsoft.com/zh-cn/help/929852/guidance-for-configuring-ipv6-in-windows-for-advanced-users

3、防火墙配置(可在重启后设置,如果系统防火墙未启用可跳过此步)

在入站规则项启用下图(启用核心网络所有项目/文件和打印机共享(回显请求 - ICMPv6-In))红框中所有项

002f30651f2b5f8e7ab2481b9a943a11.png

15b4864de16cac00a47b629538b0c5d0.png

4、配置IPV6测试连通情况。

IPV6地址、网关、dns登录管理中心》业务管理》服务器管理可查看。子网前缀长度为:64

da4067c9e286514c0f49e2bd5265a097.png

二、Linux

以centos7为例

IP配置:

/etc/sysconfig/network-scripts/ifcfg-eth0

DEVICE=eth0

BOOTPROTO=static

IPADDR=http://211.149.xxx.xxx

NETMASK=255.255.255.0

TYPE=Ethernet

NM_CONTROLLED=no

ONBOOT=yes

IPV6INIT=yes

IPV6_AUTOCONF=yes

IPV6_DEFROUTE=yes

IPV6ADDR=240E:D9:C200:xx:xx::A0/64

IPV6_DEFAULTGW=240e:d9:c200:xx::1

DNS:

/etc/resolv.conf

nameserver 223.5.5.5

nameserver 114.114.114.114

nameserver 240e:56:4000:8000::69

nameserver 240C::6666

重启网卡

service network restart

三、配置成功之后,如何测试IPV6是否通。

1.使用命令:ping -6 IPV6地址。

注意若要测试ping IPV6是否正常,服务端和客户端都必须支持并正确配置了IPV6地址。

b52b7b2524f23eca8619d61e5a7e109d.png

2. 使用第三方网站提供的ping,比如: https://noc.ah.edu.cn/lg/

7a2affa5bf941c3e09c6ffedc84deceb.png

后记:

发现西部数码(http://west.cn)网站上有好多技术类帮助文档,都可以很快的解决一些实际问题:https://www.west.cn/customercenter/

  • 0
    点赞
  • 0
    收藏
    觉得还不错? 一键收藏
  • 0
    评论
Over 100 practical recipes that leverage custom *s and integrated tools in Kali Linux to help you effectively master network scanning About This Book ? Learn the fundamentals behind commonly used scanning techniques ? Deploy powerful scanning tools that are integrated into the Kali Linux testing platform ? The practical recipes will help you automate menial tasks and build your own * library Who This Book Is For This book is for information security professionals and casual security enthusiasts alike. It provides foundational principles if you’re a novice, but will also introduce *ing techniques and in-depth analysis if you’re more advanced. Whether you are brand new to Kali Linux or a seasoned veteran, this book will help you both understand and ultimately master many of the most powerful and useful scanning techniques in the industry. It is assumed that you have some basic security testing experience. What You Will Learn ? Develop a network-testing environment to test scanning tools and techniques ? Understand the principles of network-scanning tools by building *s and tools ? Identify distinct vulnerabilities in web apps and remote services and learn how they are exploited ? Perform comprehensive scans to identify listening on TCP and UDP sockets ? Get started with different Kali desktop environments--KDE, MATE, LXDE, and Xfce ? Use Sparta for information gathering, port scanning, fingerprinting, vulnerability scanning, and more ? Evaluate DoS threats and learn how common DoS attacks are performed ? Learn how to use Burp Suite to evaluate web applications In Detail With the ever-increasing amount of data flowing in today’s world, information security has become vital to any application. This is where Kali Linux comes in. Kali Linux focuses mainly on security auditing and penetration testing. This step-by-step cookbook on network scanning trains you in important scanning concepts based on version 2016.2. It will enable you to conquer any network environment through a range of network scanning techniques and will also equip you to * your very own tools. Starting with the fundamentals of installing and managing Kali Linux, this book will help you map your target with a wide range of network scanning tasks, including discovery, port scanning, fingerprinting, and more. You will learn how to utilize the arsenal of tools available in Kali Linux to conquer any network environment. The book offers expanded coverage of the popular Burp Suite and has new and updated *s for automating scanning and target exploitation. You will also be shown how to identify remote services, how to assess security risks, and how various attacks are performed. You will cover the latest features of Kali Linux 2016.2, which includes the enhanced Sparta tool and many other exciting updates. This immersive guide will also encourage the creation of personally *ed tools and the skills required to create them. Style and approach This step-by-step guide is full of recipes that will help you use integrated scanning tools in Kali Linux and develop custom *s to make new and unique tools of your own.
评论
添加红包

请填写红包祝福语或标题

红包个数最小为10个

红包金额最低5元

当前余额3.43前往充值 >
需支付:10.00
成就一亿技术人!
领取后你会自动成为博主和红包主的粉丝 规则
hope_wisdom
发出的红包
实付
使用余额支付
点击重新获取
扫码支付
钱包余额 0

抵扣说明:

1.余额是钱包充值的虚拟货币,按照1:1的比例进行支付金额的抵扣。
2.余额无法直接购买下载,可以购买VIP、付费专栏及课程。

余额充值