์ „์ฒด ๊ธ€

๐ŸŒ†โ”‚Web_Study/๐Ÿš โ”‚Lord_of_SQLInjection

[LORD OF SQLINJECTION] cobolt

Write Up ์œ„ ๋ฌธ์ œ๋“ค์€ query๋ฌธ๊ณผ ํ•ด๋‹น ์†Œ์Šค์ฝ”๋“œ๋ฅผ ์•Œ๋ ค์ค๋‹ˆ๋‹ค. ์ด๋ฅผ ์ด์šฉํ•˜์—ฌ solve() ํ•จ์ˆ˜๋ฅผ ์‹คํ–‰์‹œํ‚ค๋ฉด ๋ฌธ์ œ๊ฐ€ ํ’€๋ฆฌ๋Š” ํ˜•์‹์ž…๋‹ˆ๋‹ค. ์ด์ „ gremlin ๋ฌธ์ œ์™€ ๋งค์šฐ ์œ ์‚ฌํ•˜๋„ค์š” https://los.rubiya.kr/gate.php los.rubiya.kr ์†Œ์Šค ์ฝ”๋“œ ๋ถ„์„ ... #import point!! $query = "select id from prob_cobolt where id='{$_GET[id]}' and pw=md5('{$_GET[pw]}')"; ... if($result['id'] == 'admin') solve("cobolt"); elseif($result['id']) echo "Hello {$result['id']} You are not admin :("; ํฌ๊ฒŒ ๋‹ฌ๋ผ์ง„ ๋ถ€..

๐Ÿ˜˜โ”‚๐Ÿ˜’ Expansion_Society/๐Ÿ“šโ”‚Book report

[Book report: ์ž‘์„ฑ ๊ธ€] ์–‘์‹ ๊ธฐ์ค€

- [Book_report] ์นดํ…Œ๊ณ ๋ฆฌ: ๊ธ€ ์–‘์‹ ๋ฐ ๋ถ„์„ ๊ธฐ์ค€ - ๊ฐœ์š” ์ •๋ณดํ™” ์‚ฌํšŒ์—์„œ ๊ณผ๊ฑฐ์™€ ๋‹ฌ๋ฆฌ ํ•œ์ •์ ์ธ ์ •๋ณด ๊ณต์œ  ์†์—์„œ ํ•„์š”ํ•œ ์ž๋ฃŒ๋ฅผ ๋” ์ด์ƒ ์ฐพ๋Š”๋ฐ ๋งŽ์€ ์‹œ๊ฐ„์ด ๋“ค์ง€ ์•Š๋Š”๋‹ค. ์ธํ„ฐ๋„ท์˜ ๋ฐœ๋‹ฌ๋กœ ์šฐ๋ฆฌ๋Š” ์ž๋ฆฌ ์•‰์•„์„œ ํด๋ฆญ ํ•œ ๋ฒˆ์ด๋ฉด ๋Œ€๋Ÿ‰์˜ ์ž๋ฃŒ๋“ค์ด ์Ÿ์•„์ง€๋Š” ์‚ฌํšŒ์— ๋„๋‹ฌํ•˜์˜€๋‹ค. ์ด๋ฅผ ํƒœํ‰์–‘์˜ ๊ด‘ํ• ํ•œ ๋ฐ”๋‹ค์˜ ๋น—๋Œ€์–ด '์ •๋ณด์˜ ๋ฐ”๋‹ค' ์†์—์„œ ์‚ด๊ณ  ์žˆ๋‹ค๊ณ  ํ‘œํ˜„ํ•˜๊ธฐ๋„ ํ•œ๋‹ค. ๋งŽ์€ ๋…ธ๋ ฅ์„ ๋“ค์–ด ๊ฒฐ๋ก ์— ๋„๋‹ฌํ•˜์—ฌ๋„ ๊ทธ ์‹œ๊ฐ„์— ๋น„ํ•ด ๊ฒฐ๊ณผ๋ฌผ์€ ๋ณผํ’ˆ์—†์–ด ๋ณด์ผ ๋•Œ๊ฐ€ ๋งŽ์„ ๊ฒƒ์ด๋‹ค. ๋น„์Šทํ•œ ์ฃผ์ œ๋ฅผ ํ˜น์€ ํ‚ค์›Œ๋“œ๋ฅผ ๊ฒ€์ƒ‰ํ•˜๊ธฐ๋งŒ ํ•˜๋”๋ผ๋„ ํ’๋ถ€ํ•œ ์–‘์€ ๋ฌผ๋ก ์ด๊ฑฐ๋‹ˆ์™€ ๋†’์€ ์งˆ์„ ์ž๋ž‘ํ•˜๋Š” ์ž๋ฃŒ๋“ค์€ ์ด๋Ÿฐ ํ–‰์œ„๋“ค์˜ ๊ฐ€์น˜์— ์˜๋ฌธ์„ ํ‚ค์šธ ๊ฒƒ์ด๋‹ค. ๋””์ง€ํ„ธ ์œค๋ฆฌ๋ผ๋Š” ๋‚ด์šฉ์„ ์น˜์šฐ๊ณ  ๋ณธ๋‹ค๋ฉด ๋” ์ด์ƒ ์ฃผ์–ด์ง„ ๋ฌธ์ œ์— ๋Œ€ํ•œ ๊ณ ๋ฏผ์€ ์‚ฌ์น˜๋ผ๊ณ  ๋ณผ ์ˆ˜๋„ ์žˆ๋‹ค. ์ด ..

๐ŸŒ†โ”‚Web_Study/๐Ÿš โ”‚Lord_of_SQLInjection

[LORD OF SQLINJECTION]gremlin

Write Up ์ฒ˜์Œ์ด๋‹ˆ๊นŒ ์œ„ ๋ฌธ์ œ๋“ค์€ query๋ฌธ๊ณผ ํ•ด๋‹น ์†Œ์Šค์ฝ”๋“œ๋ฅผ ์•Œ๋ ค์ค๋‹ˆ๋‹ค. ์ด๋ฅผ ์ด์šฉํ•˜์—ฌ solve() ํ•จ์ˆ˜๋ฅผ ์‹คํ–‰์‹œํ‚ค๋ฉด ๋ฌธ์ œ๊ฐ€ ํ’€๋ฆฌ๋Š” ํ˜•์‹์ž…๋‹ˆ๋‹ค. https://los.rubiya.kr/gate.php los.rubiya.kr ์†Œ์Šค ์ฝ”๋“œ ๋ถ„์„ file setup ๋ถ€๋ถ„๊ณผ preg_match ๋ถ€๋ถ„์€ ๊ธฐ๋ณธ์ ์ธ php ๋ฌธ๋ฒ•์ด๋ฏ€๋กœ ์„ค๋ช…์„ ๋„˜์–ด๊ฐ€๊ณ  preg_match์˜ ๊ฒฝ์šฐ _, ., () ๋ถ€๋ถ„์„ ํ•„ํ„ฐ๋งํ•˜๋Š” ๋ชจ์Šต์ž…๋‹ˆ๋‹ค. ์ฐธ๊ณ ๋กœ ์ •๊ทœํ‘œํ˜„์‹์œผ๋กœ ์ •๋ฆฌํ•˜๋ฉฐ, ํ•ด์„์‚ฌ์ดํŠธ๋Š” ํ•˜๋‹จ์— ์žˆ์Šต๋‹ˆ๋‹ค. RegExr: Learn, Build, & Test RegEx RegExr is an online tool to learn, build, & test Regular Expressions (RegEx / RegExp). regex..

๐Ÿ’ปโ”‚IT_Study/๐ŸŽ“โ”‚SW_Engineering

์†Œํ”„ํŠธ์›จ์–ด๊ณตํ•™ ์‹ค๋ฌด ์ด๋ก 

์•„ํ‚คํ…์ฒ˜ ํŒจํ„ด/์Šคํƒ€์ผ ์ ์šฉ ๊ณผ์ œ๋กœ ๋‘ ์ฑ•ํ„ฐ๋ฅผ ์ •๋ฆฌํ•˜๋Š” ๋‚ด์šฉ์ž…๋‹ˆ๋‹ค. ์†Œ๊ณต์ด ์—ฌ๋Ÿฌ๊ฐœ ์žˆ์–ด์„œ ํ•ด๊น”๋ฆฐ๊ฑด๋ฐ ์ €๋„ ์ž˜ ๋ชจ๋ฅด๊ฒ ์–ด์š” ใ…  NCS ๊ตญ๊ฐ€์ง๋ฌด๋Šฅ๋ ฅํ‘œ์ค€, NCS ๋ธ”๋ผ์ธ๋“œ์ฑ„์šฉ NCS ๋ฉ”์ธ์—์„œ ๊ตญ๊ฐ€์ง๋ฌด๋Šฅ๋ ฅํ‘œ์ค€(National Competency Standards) ๋ฐ ๋ธ”๋ผ์ธ๋“œ ์ฑ„์šฉ์— ๋Œ€ํ•œ ๋‹ค์–‘ํ•œ ์ •๋ณด์™€ ์œ ์šฉํ•œ ์ปจํ…์ธ ๋ฅผ ๋งŒ๋‚˜ ๋ณด์„ธ์š” www.ncs.go.kr ํ•ด๋‹น ์ž๋ฃŒ๋Š” ์œ„์— ๋งํฌ์—์„œ ์ฐพ์œผ์‹œ๋ฉด ๋ฉ๋‹ˆ๋‹ค.(LM2001020103_14v2) ์ฃผ์š” ์•„ํ‚คํ…์ฒ˜ ํŒจํ„ด๋ณ„ ์ ์šฉ๋ฐฉ๋ฒ• Layer pattern ๊ฐ€์žฅ ์ผ๋ฐ˜์ ์ธ ๋ฐฉ์‹์œผ๋กœ ์‚ฌ์šฉํ•˜๋Š” ์•„ํ‚คํ…์ฒ˜ ํŒจํ„ด์œผ๋กœ subtask๋“ค์˜ ๊ทธ๋ฃน์œผ๋กœ ๋ฌถ์–ด ์‚ฌ์šฉ ํ—ˆ๊ฐ€ ๊ด€๊ณ„๋ฅผ ํ‘œ์‹œํ•˜๋Š” ํŒจํ„ด ๋ชจ๋“ˆ์˜ ์žฌ์‚ฌ์šฉ์„ฑ์„ ๋†’์—ฌ ์œ ์ง€๋ณด์ˆ˜์„ฑ์ด๋‚˜ ์ด์‹์„ฑ์ด ์ข‹์€ ํŒจํ„ด ์ด๋Ÿฌํ•œ ์œ ํ˜•์˜ ๊ตฌ์„ฑ ์š”์†Œ ๋ถ„๋ฅ˜๋ฅผ ํ†ตํ•ด ์•„ํ‚คํ…์ฒ˜์— ํšจ๊ณผ์ ์ธ ์—ญ..

๐ŸŒ‡โ”‚System_Study/๐Ÿ”โ”‚Etc..

[2023]Kali_linux Establish

Kali linux Developed ๋ณด๋ผ์ƒ‰์œผ๋กœ๋„ ์ถœ์‹œํ–ˆ๋‹ค๊ณ  ํ•˜๋Š”๋ฐ ใ…‹ใ…‹ ์ €๋Š” ํŒŒ๋ž€์ƒ‰์œผ๋กœ ํ• ๊ป˜ ์„ค๋ช… ์ œ๊ฐ€ ์นผ๋ฆฌ๋ฆฌ๋ˆ…์Šค๋ฅผ ์ข‹์•„ํ•œ๋‹ค๋Š” ์‚ฌ์‹ค ์•Œ๊ณ  ์žˆ์—ˆ๋‚˜์š”? ์—ฌ๋Ÿฌ ์ด์œ ๊ฐ€ ์žˆ๊ฒ ์ง€๋งŒ.. ๊ทธ๋ƒฅ ๋””์ž์ธ์ด ๋ง˜์— ๋“œ๋Š” ์ด์œ ์ฃ  ใ…‹ใ…‹ ๋†๋‹ด์ด๊ณ , ๋Œ€ํ‘œ์ ์ธ forensic OS์ด์ž, Offensive Security๋กœ ์‚ฌ์šฉํ•˜๋ฉฐ, ์ด ์•ˆ์— ๋ฐฑํŠธ๋ž™์ฒ˜๋Ÿผ ์ˆ˜๋งŽ์€ ํˆด๊ณผ ๋„๊ตฌ ์„ค๋ช…์ด ์žˆ์Šต๋‹ˆ๋‹ค(๋ฐ๋น„์•ˆ ๊ณ„์—ด) ์•Œ๋“ค์‹ ์žก - BackTrack ์‰ฝ๊ฒŒ ๋ฆฌ๋ˆ…์Šค/์šฐ๋ถ„ํˆฌ ๊ฐœ์—ด์˜ ๋ฐฐํฌํŒ ํ•ดํ‚น ํ”„๋กœ๊ทธ๋žจ ๋ชจ์Œ OS ์—ญ์‚ฌ๊ฐ€ ๊นŠ์ง€๋งŒ ๋งˆ์ง€๋ง‰์˜ ๋ฐฑํŠธ๋ž™์€ kali linux!! ์ฃผ๋กœ, digital forensic/offensive Secu๋ฅผ ์ค‘์ ์œผ๋กœ ์นจํˆฌํˆด์ด๋‹ค ๊ทธ๋ž˜์„œ ์Šคํฌ๋ฆฝํŠธ ํ‚ค๋””ํ•œํ…Œ ์ข‹์ง€๋งŒ, ๊ทธ๋งŒํผ ๋“œ๋ผ์ด๋ธŒ ์ถฉ๋Œ ๋“ฑ์˜ ๋ฌธ์ œ๊ฐ€;; ๊ทธ๋ฆฌ๊ณ  ํ•ดํ‚น์šฉ๋„๋กœ๋งŒ ์ง‘์ค‘ํ–ˆ๊ธฐ์— ๋ถˆํ•„์š”..

๐Ÿ“šโ”‚War_Game/๐Ÿ“‘โ”‚Contest

[2023]์ง€๋ฐฉ๊ฒฝ๊ธฐ๋Œ€ํšŒ - 2๊ณผ์ œ Part 1

๋ณดํ˜ธ๋˜์–ด ์žˆ๋Š” ๊ธ€์ž…๋‹ˆ๋‹ค.

๐Ÿ“šโ”‚War_Game/๐Ÿ“‘โ”‚Contest

[2023] ์ง€๋ฐฉ๊ธฐ๋Šฅ๋Œ€ํšŒ - 1๊ณผ์ œ ์—ฐ์Šต ์ด์ •๋ฆฌ(์‹œ์ค€์Œค & ์ฐฝ๋ฒ”)

1๊ณผ์ œ ์ด๋ก  ์œ„์— ํŒŒ์ผ๋ฅผ ๋ณด์‹œ๊ณ  ์ฒœ์ฒœํžˆ ํ•ด๋ณด์„ธ์š” ์ด๋ก  ๋ชจ์Œ [2023] ์ง€๋ฐฉ๊ฒฝ๊ธฐ๋Œ€ํšŒ - 1๊ณผ์ œ Part1 dystopia050119.tistory.com [2023] ์ง€๋ฐฉ๊ฒฝ๊ธฐ๋Œ€ํšŒ - 1๊ณผ์ œ Part2 dystopia050119.tistory.com ๊ทธ๋ฆฌ๊ณ  ์ถ”ํ›„ ๋Œ€ํšŒ ๋๋‚˜๋ฉด ๋งํฌ๋“ค ๊ณต๊ฐœ๋กœ ๋ฐ”๊ฟ€๊ป˜์š” ์ฐธ๊ณ  ์ž๋ฃŒ ๋”๋ณด๊ธฐ ์ฐธ๊ณ  ์ด๋ฏธ์ง€ ๋”๋ณด๊ธฐ

๐Ÿ“šโ”‚War_Game/๐Ÿ“‘โ”‚Contest

[2023] ์ง€๋ฐฉ๊ฒฝ๊ธฐ๋Œ€ํšŒ - 1๊ณผ์ œ ์—ฐ์Šต Part2

๐Ÿ‘๋ชจ๋‘ ๋‹ฌ๋‹ฌ ์™ธ์šธ ํ•„์š” ์—†์ด ํ‚ค์›Œ๋“œ๋ฅผ ์ค‘์‹ฌ์œผ๋กœ ์•”๊ธฐํ•˜์‹œ๋ฉด ๋ฉ๋‹ˆ๋‹ค. ์• ํ”Œ๋ฆฌ์ผ€์ด์…˜ ๋ณด์•ˆ Basic SMTP(Simple Mail Transfer Protocol) ์ „์ž ๋ฉ”์ผ ์ „์†ก ์ธํ„ฐ๋„ท ํ‘œ์ค€ ํ†ต์‹  ํ”„๋กœํ† ์ฝœ(25 port)๋กœ์จ, ๋ฉ”์ผ ์„œ๋ฒ„ ๋ฐ ๊ธฐํƒ€ ๋ฉ”์‹œ์ง€ ์ „์†ก ์—์ด์ „ํŠธ๋Š” SMTP๋ฅผ ์ด์šฉํ•ด ๋ฉ”์ผ ๋ฉ”์‹œ์ง€๋ฅผ ํ†ต์‹ ํ•จ HTTP(Hyper Text Transfer Protocol) W3์ƒ์˜ ์ •๋ณด๋ฅผ ์ฃผ๊ณ  ๋ฐ›๋Š” ํ”„๋กœํ† ์ฝœ(80port)๋กœ ์ฃผ๋กœ .html๊ณผ ๊ฐ™์€ ๋ฌธ์„œ ์ „์†ก์— ์‚ฌ์šฉ ์• ํ”Œ๋ฆฌ์ผ€์ด์…˜(L7)๊ณ„์ธต์—์„œ ์‚ฌ์šฉ๋˜๋Š” ํ”„๋กœํ† ์ฝœ SSL/TLS ์ „์†ก๊ณ„์ธต ์ƒ์— ํด๋ผ, ์„œ๋ฒ„์˜ ์ธ์ฆ ๋ฐ ๋ฐ์ดํ„ฐ๋ฅผ ์•”ํ˜ธํ™”ํ•จ HTTP(HTTPS), FTP(FTPS), TELNET, SMTP, SIP, POP, MAP ๋“ฑ์—์„œ ์‚ฌ์šฉ ๊ฐ€๋Šฅ - ์˜คํ”ˆ ์†Œ์Šค ๊ตฌํ˜„ Ope..

Jastes
Jastes