๐ŸŒ†โ”‚Web_Study

๐ŸŒ†โ”‚Web_Study/๐Ÿš โ”‚Lord_of_SQLInjection

[LORD OF SQLINJECTION] cobolt

Write Up ์œ„ ๋ฌธ์ œ๋“ค์€ query๋ฌธ๊ณผ ํ•ด๋‹น ์†Œ์Šค์ฝ”๋“œ๋ฅผ ์•Œ๋ ค์ค๋‹ˆ๋‹ค. ์ด๋ฅผ ์ด์šฉํ•˜์—ฌ solve() ํ•จ์ˆ˜๋ฅผ ์‹คํ–‰์‹œํ‚ค๋ฉด ๋ฌธ์ œ๊ฐ€ ํ’€๋ฆฌ๋Š” ํ˜•์‹์ž…๋‹ˆ๋‹ค. ์ด์ „ gremlin ๋ฌธ์ œ์™€ ๋งค์šฐ ์œ ์‚ฌํ•˜๋„ค์š” https://los.rubiya.kr/gate.php los.rubiya.kr ์†Œ์Šค ์ฝ”๋“œ ๋ถ„์„ ... #import point!! $query = "select id from prob_cobolt where id='{$_GET[id]}' and pw=md5('{$_GET[pw]}')"; ... if($result['id'] == 'admin') solve("cobolt"); elseif($result['id']) echo "Hello {$result['id']} You are not admin :("; ํฌ๊ฒŒ ๋‹ฌ๋ผ์ง„ ๋ถ€..

๐ŸŒ†โ”‚Web_Study/๐Ÿš โ”‚Lord_of_SQLInjection

[LORD OF SQLINJECTION]gremlin

Write Up ์ฒ˜์Œ์ด๋‹ˆ๊นŒ ์œ„ ๋ฌธ์ œ๋“ค์€ query๋ฌธ๊ณผ ํ•ด๋‹น ์†Œ์Šค์ฝ”๋“œ๋ฅผ ์•Œ๋ ค์ค๋‹ˆ๋‹ค. ์ด๋ฅผ ์ด์šฉํ•˜์—ฌ solve() ํ•จ์ˆ˜๋ฅผ ์‹คํ–‰์‹œํ‚ค๋ฉด ๋ฌธ์ œ๊ฐ€ ํ’€๋ฆฌ๋Š” ํ˜•์‹์ž…๋‹ˆ๋‹ค. https://los.rubiya.kr/gate.php los.rubiya.kr ์†Œ์Šค ์ฝ”๋“œ ๋ถ„์„ file setup ๋ถ€๋ถ„๊ณผ preg_match ๋ถ€๋ถ„์€ ๊ธฐ๋ณธ์ ์ธ php ๋ฌธ๋ฒ•์ด๋ฏ€๋กœ ์„ค๋ช…์„ ๋„˜์–ด๊ฐ€๊ณ  preg_match์˜ ๊ฒฝ์šฐ _, ., () ๋ถ€๋ถ„์„ ํ•„ํ„ฐ๋งํ•˜๋Š” ๋ชจ์Šต์ž…๋‹ˆ๋‹ค. ์ฐธ๊ณ ๋กœ ์ •๊ทœํ‘œํ˜„์‹์œผ๋กœ ์ •๋ฆฌํ•˜๋ฉฐ, ํ•ด์„์‚ฌ์ดํŠธ๋Š” ํ•˜๋‹จ์— ์žˆ์Šต๋‹ˆ๋‹ค. RegExr: Learn, Build, & Test RegEx RegExr is an online tool to learn, build, & test Regular Expressions (RegEx / RegExp). regex..

๐ŸŒ†โ”‚Web_Study/๐Ÿ”ฌโ”‚DVWA

DVWA Training - Command Injection

Command Injection(๋ช…๋ น์–ด ์‚ฝ์ž… ๊ณต๊ฒฉ) ์ •์˜ ๐Ÿ’กCmd(/bin/bash, SetUID, etc..)์˜ ์‹คํ–‰ ๊ถŒํ•œ์œผ๋กœ ๋ช…๋ น์–ด๋ฅผ ์‚ฝ์ž…/๊ณต๊ฒฉ ํ–‰์œ„ syscall๊ณผ ๊ฐ™์€ shell ์‹คํ–‰ ๊ถŒํ•œ์ด ์žˆ๋Š” ๊ธฐ๋Šฅ์„ ์ด์šฉํ•˜์—ฌ ๊ณต๊ฒฉ ๋ช…๋ น์–ด๋ฅผ ์‚ฝ์ž…/๊ณต๊ฒฉํ•˜๋Š” ํ–‰์œ„์ด๋ฉฐ, ์‹œ์Šคํ…œ ํ•จ์ˆ˜์—์„œ ์ฃผ๋กœ ์‚ฌ์šฉ๋ฉ๋‹ˆ๋‹ค.(์šฐํšŒ ์‹œ ๊ฐœ๋ฐœ ๋‚œ์ด๋„ ↑ ์•ˆ๋˜๋Š” ๊ฒฝ์šฐ๋„ ์žˆ๊ณ ..) CI์ด๋ผ๊ณ  ๋ถˆ๋ฆฌ๋ฉฐ, ์ด์ œ ์ˆ˜๋งŽ์€ ์—ฐ๊ณ„ ์ทจ์•ฝ์ ์œผ๋กœ๋„ ์ด์–ด์ง‘๋‹ˆ๋‹ค. ์ด ๋ถ€๋ถ„์€ ๋‹ค๋ฅธ OWASP10๊ณผ ์—ฐ๊ด€์ด ๋˜์–ด ์žˆ๊ธฐ๋„ ํ•˜๋‹ˆ ์ด ๋ถ€๋ถ„์€ ์•„๋ก€ ์ด๋ฏธ์ง€๋กœ ํ™•์ธํ•ด๋ด…์‹œ๋‹ค. ๊ณต๊ฒฉ ์œ ํ˜• ์ผ๋ฐ˜์ ์œผ๋กœ syscall์˜ ์ทจ์•ฝํ•œ ํ•จ์ˆ˜์—์„œ ์ด์šฉํ•ฉ๋‹ˆ๋‹ค. ์–ด๋–ค ์‹์œผ๋กœ ์ ‘๊ทผํ•˜๋Š”์ง€ ์ข…๋ฅ˜๋กœ ๋‚˜๋ˆˆ๋‹ค๋ฉด.. ์•Œ๋œฐ์‹ ์žก ๐Ÿ’ก๋ฐ”์ธ๋“œ ์‰˜[Bind Shell] : Server์—์„œ ํฌํŠธ๊ฐ€ ์—ด๋ ค์žˆ์œผ๋ฉฐ, ํด๋ผ์ธก์ด ์ ‘์†ํ•ด ์‰˜..

๐ŸŒ†โ”‚Web_Study/๐Ÿ”ฌโ”‚DVWA

DVWA Training - Brute Force

Brute Force(๋ฌด์ฐจ๋ณ„ ๋Œ€์ž… ๊ณต๊ฒฉ) ์ •์˜ ๐Ÿ’ก์•”ํ˜ธํ•™์—์„  ํŠน์ •์•”ํ˜ธ(๋น„๋ฒˆ ๋“ฑ)์„ ํ’€๊ธฐ ์œ„ํ•ด ๊ฐ€๋Šฅํ•œ ๋ชจ๋“  ๊ฐ’์„ ๋Œ€์ž…ํ•˜๋Š” ํ–‰์œ„ ํ•ด๋‹น ํŠน์ง•์œผ๋กœ ์ธํ•˜์—ฌ ์ปดํ“จํ„ฐ ์„ฑ๋Šฅ์— ๋”ฐ๋ฅธ ์˜ํ–ฅ์„ ๊ฐ€์žฅ ๋งŽ์ด ๋ฐ›์œผ๋ฉฐ, ๋น„๋ฒˆ์˜ ๋ณต์žก๋„์™€ ๊ธธ์ด์— ๋”ฐ๋ผ ์ˆ˜ํ–‰ํ•˜๋Š” ์‹œ๊ฐ„์ด ๋‹ฌ๋ผ์ง‘๋‹ˆ๋‹ค. ์ด๋ก ์ƒ ๋ชจ๋“  ์•”ํ˜ธ๋ฅผ ํ’€ ์ˆ˜ ์žˆ์œผ๋ฉฐ.. ๊ฐ€์žฅ ๊ธฐ์ดˆ์ ์ธ ๊ณต๊ฒฉ๊ธฐ๋ฒ•์ด์ž, ์‘์šฉํ•œ ๋ฒ„์ „์ด ๋ ˆ์ธ๋ณด์šฐ ํ…Œ์ด๋ธ” ๊ณต๊ฒฉ!!(ํ•ด๋‹น ๋ถ€๋ถ„์€ ์ƒ์„ธ ๋‚ด์šฉ์€ ๋‚˜์ค‘์—.. ใ… ) ๊ณต๊ฒฉ ์œ ํ˜• ์ผ๋ฐ˜์ ์œผ๋กœ ๊ฐ€๋Šฅํ•œ ๋ชจ๋“  ์กฐํ•ฉ์„ ์‹œ๋„ํ•ฉ๋‹ˆ๋‹ค. ์–ด๋–ค ์‹์œผ๋กœ ์ ‘๊ทผํ•˜๋Š”์ง€ ์ข…๋ฅ˜๋กœ ๋‚˜๋ˆˆ๋‹ค๋ฉด.. ์—ญ ๋ฌด์ฐจ๋ณ„ ๋Œ€์ž… ๊ณต๊ฒฉ : ํ”ํ•œ ๋น„๋ฒˆ์„ ์ถ”์ถœํ•˜์—ฌ ๋ฐ˜๋ณต์ ์œผ๋กœ ์‹œ๋„(Ex. root, admin, etc..) ์‚ฌ์ „ ๊ณต๊ฒฉ(Dictionary) : ์œ„์™€ ์œ ์‚ฌํ•˜๊ฒŒ ์ทจ์•ฝํ•œ ๋น„๋ฒˆ์„ ์‚ฌ์ „์œผ๋กœ ๋งŒ๋“ค์–ด ๋Œ๋ ค๊ฐ€๋ฉฐ ์‹œ๋„ ๋ ˆ์ธ๋ณด์šฐ ํ…Œ์ด๋ธ” ๊ณต๊ฒฉ..

๐ŸŒ†โ”‚Web_Study/๐Ÿ”โ”‚Etc..

Burp Suite

Burp Suite Download Download Burp Suite Community Edition - PortSwigger Burp Suite Community Edition is PortSwigger's essential manual toolkit for learning about web security testing. Free download. portswigger.net ์œ„ ๋งํฌ๋ฅผ ๋“ค์–ด๊ฐ€์„œ.. ์œ„๋ฅผ ํด๋ฆญํ•˜๊ณ  ์„ค์น˜ ํ›„.. ๋“ค์–ด๊ฐ€์‹œ๊ณ  ๊ทธ๋ƒฅ ์ „๋ถ€ ๋™์˜ ๋ฐ ์„ค์ • ๋”ฑํžˆ ๊ฑด๋“œ๋ฆฌ์ง€ ๋ง๊ณ  ์‹คํ–‰ํ•˜์‹ ๋‹ค๋ฉด.. ์งœ๋ž€! ์‹คํ–‰์ด ๋œ๋‹ต๋‹ˆ๋‹ค!(๊ทผ๋ฐ ์ €๋Š” Kali linux๋กœ ์‹คํ–‰ํ• ๊ฒ๋‹ˆ๋‹ค ใ…Ž) ์ฐธ๊ณ ๋กœ ์–ด๋‘ก๊ฒŒ ํ•˜๊ณ  ์‹ถ๋‹ค๋ฉด.. ์˜†์— Settings์—์„œ UI๋‚˜ ํˆด ๋“ฑ์˜ ์œ„์น˜ ๋ฐ UX๋ฅผ ์ปค์Šคํ…€๋งˆ์ด์ง• ํ•  ์ˆ˜ ์žˆ์œผ๋ฏ€๋กœ ์•Œ์•„๋‘๋ฉด ์ข‹๊ฒ ์ฃ ..

๐ŸŒ†โ”‚Web_Study/๐Ÿ”ฌโ”‚DVWA

DVWA Setting With AWS

๋“ค์–ด๊ฐ€๊ธฐ ์ „์—... ํด๋ผ์šฐ๋“œ๋ž€? Cloud Computing ์ธํ„ฐ๋„ท ๊ธฐ๋ฐ˜์˜ ์ปดํ“จํŒ… ์ธํ„ฐ๋„ท ์ƒ์˜ ๊ฐ€์ƒํ™”๋œ ์„œ๋ฒ„์— ํ”„๋กœ๊ทธ๋žจ์„ ๋‘๊ณ  ํ•„์š”ํ• ๋•Œ๋งˆ๋‹ค ์ปดํ“จํ„ฐ๋‚˜ ์Šค๋งˆํŠธํฐ ๋“ฑ์— ๋ถˆ๋Ÿฌ์™€ ์‚ฌ์šฉํ•˜๋Š” ์„œ๋น„์Šค IT ๋ฆฌ์†Œ์Šค๋ฅผ ์ธํ„ฐ๋„ท์„ ํ†ตํ•ด ์˜จ๋””๋งจ๋“œ๋กœ ์ œ๊ณตํ•˜ dystopia050119.tistory.com AWS_์šฉ์–ด ์ •๋ฆฌ 1.(์šฉ์–ด) AWS์šฉ์–ด ์ž์„ธํžˆ ์•Œ์•„๋ณด์ž! AWS ์šฉ์–ด ์ดํ•ดํ•˜๊ณ , ์žฌ๋ฐŒ๊ฒŒ ๋†€์•„๋ณด์ž | ๊ฐœ๋ฐœ์ž๊ฐ€ ํด๋ฆญ ๋ช‡ ๋ฒˆ ํ•˜๋ฉด ์ธํ”„๋ผ๊ฐ€ ์ œ๊ณต๋˜๋Š” ์‹œ๋Œ€๊ฐ€ ๋˜์—ˆ๋‹ค. ๊ทธ์ค‘ ํ•˜๋‚˜์ธ ์•„๋งˆ์กด ์›น์„œ๋น„์Šค AWS์— ๋Œ€ํ•ด ์•Œ์•„๋ณด์ž. ํด๋ผ์šฐ๋“œ ๊ตฌ์„ฑ๊ณผ ์šฉ์–ด๋ฅผ ์•Œ์•„๋ณด brunch.co.kr [AWS] ๐Ÿ“š ์•„๋งˆ์กด ์›น ์„œ๋น„์Šค ์ข…๋ฅ˜ & ์šฉ์–ด ์ •๋ฆฌ (EC2 / RDB / S3 / SES / EBS ...) AWS ์„œ๋น„์Šค ์ข…๋ฅ˜ ์šฉ์–ด ์ •๋ฆฌ Amazon Web ..

๐ŸŒ†โ”‚Web_Study/๐Ÿ“˜โ”‚Dreamhack_Hacking

SQL Injection

1. Background: Relational DBMS 1. ๋ฐ์ดํ„ฐ๋ฒ ์ด์Šค ๊ธฐ๋ณธ ๊ฐœ๋…๊ณผ DBMS - By L.M.S 1. ๋ฐ์ดํ„ฐ๋ฒ ์ด์Šค ํ•„์š”์„ฑ ๋”๋ณด๊ธฐ ๐Ÿ’กKEYWORD - ๋ฐ์ดํ„ฐ๋ฒ ์ด์Šค ํ•„์š”์„ฑ - ๋ฐ์ดํ„ฐ๋ฒ ์ด์Šค ์ •์˜์™€ ํŠน์„ฑ - ๋ฐ์ดํ„ฐ์™€ ๋ฐ์ดํ„ฐ๋ฒ ์ด์Šค - DBMS, ๋ฐ์ดํ„ฐ๋ฒ ์ด์Šค ๊ด€๋ฆฌ ์‹œ์Šคํ…œ ๋ฐ์ดํ„ฐ๋ž€? DATA : ํ˜„์‹ค ์„ธ๊ณ„์— ์žˆ๋Š” ๋ชจ๋“  dystopia050119.tistory.com ๊ด€๊ณ„ํ˜• ๋ฐ์ดํ„ฐ๋ฒ ์ด์Šค๋ž€? ๊ด€๊ณ„ํ˜• ๋ฐ์ดํ„ฐ๋ฒ ์ด์Šค์˜ ์ •์˜์™€ ์ด๋ฅผ ๋น„์ฆˆ๋‹ˆ์Šค์— ์ด์šฉํ•˜๋Š” ๋ฐฉ๋ฒ•์„ ์•Œ์•„๋ด…๋‹ˆ๋‹ค. www.oracle.com [database] ๊ด€๊ณ„ํ˜• DB์™€ ๋น„๊ด€๊ณ„ํ˜• DB์˜ ์ฐจ์ด์  ์•ˆ๋…•ํ•˜์„ธ์š”~ ์˜ค๋Š˜์€ ๊ด€๊ณ„ํ˜• ๋ฐ์ดํ„ฐ๋ฒ ์ด์Šค์™€ ๋น„๊ด€๊ณ„ํ˜• ๋ฐ์ดํ„ฐ๋ฒ ์ด์Šค์— ๋Œ€ํ•ด ์•Œ์•„๋ณด๊ฒ ์Šต๋‹ˆ๋‹ค. ๊ด€๊ณ„ํ˜• DB ์ผ๋ฐ˜์ ์œผ๋กœ ์šฐ๋ฆฌ๊ฐ€ ๋ฐฐ์›Œ์™”๋˜ Mysql, Oracle, Mss..

๐ŸŒ†โ”‚Web_Study/๐Ÿ“–โ”‚Dreamhack_War_Game

[Dreamhack] CSRF-1/2 - WriteUp

WriteUp ๋ฌธ์ œ ๋ชฉํ‘œ์™€ ์ฃผ์š” ๊ธฐ๋Šฅ ์„ค๋ช… ์—”๋“œํฌ์ธํŠธ ๋ถ„์„ /vuln xss์— ๋Œ€ํ•œ ์Šคํฌ๋ฆฝํŠธ ๋‹จ์„ ํ•„ํ„ฐ๋ง ํ•˜๋Š” ๋ถ€๋ถ„์ด๋ฉฐ GET ์š”์ฒญ์œผ๋กœ ํ™•์ธ์„ ํ•˜๋„ค์š” ๋‹จ, ๋ช…ํ™•ํ•˜๊ฒŒ ํ•„ํ„ฐ๋ง ๋˜์–ด ์žˆ์ง€ ์•Š์•„ xss๋„ ๊ฐ€๋Šฅํ•˜๋‚˜ ์šฐ๋ฆฐ csrf๋กœ ํ•ฉ์‹œ๋‹ค ์ด๋Ÿฐ ํƒœ๊ทธ๋„ ๊ฐ€๋Šฅํ•˜๋‹ˆ๊นŒ ๊ฐ€๋Šฅํ•œ๊ฑฐ๊ฒ ์ฃ ? (์ด ์ฝ”๋“œ๊ฐ€ ํ•ต์‹ฌ!!) /memo global๋กœ memo_text๋ฅผ ์ง€์ •ํ•ด์ฃผ์—ˆ์ฃ  ๋˜ํ•œ text๋Š” ์ด์šฉ์ž๊ฐ€ ์ „๋‹ฌํ•œ ํŒŒ๋ผ๋ฏธํ„ฐ๋ฅผ ์ž…๋ ฅ๋ฐ›๊ณ  ํ•ด๋‹น ์ƒ์ˆ˜ ๋ณ€์ˆ˜์— ์ €์žฅํ•˜์—ฌ.. render_template์„ ํ†ตํ•ด ๋ฐ˜ํ™˜ํ•ด์ฃผ๋„ค์š”(์ด ๋ถ€๋ถ„์„ ํ™œ์šฉํ•  ์ˆ˜ ์žˆ๊ฒ ์ฃ ?) /admin/notice_flag ์•„๊นŒ global๋กœ memo_text ์ง€์ •ํ–ˆ์œผ๋‹ˆ๊นŒ ์ด์šฉํ•ด ์‚ฌ์šฉํ•  ์ˆ˜ ์žˆ์ฃ  ๋˜ํ•œ ๋กœ์ปฌ ip์— ์ ‘๊ทผํ•˜์ง€ ์•Š๋Š”๋‹ค๋ฉด ํ•œ ๋ฒˆ Access Deniedํ•ด์ฃผ๊ณ  ๋˜.. ์š”์ฒญ๋ฐ›์€ use..

๐ŸŒ†โ”‚Web_Study/๐Ÿ“˜โ”‚Dreamhack_Hacking

ClientSide: CSRF

Cross Site Request Forgery(CSRF) ์›น ์„œ๋น„์Šค๋Š” ์ฟ ํ‚ค ๋˜๋Š” ์„ธ์…˜์„ ์‚ฌ์šฉํ•ด ์ด์šฉ์ž๋ฅผ ์‹๋ณ„ํ•ฉ๋‹ˆ๋‹ค. ์ž„์˜ ์ด์šฉ์ž์˜ ์ฟ ํ‚ค๋ฅผ ์‚ฌ์šฉํ•  ์ˆ˜ ์žˆ๋‹ค๋ฉด, ์ด๋Š” ๊ณง ์ž„์˜ ์ด์šฉ์ž์˜ ๊ถŒํ•œ์œผ๋กœ ์›น ์„œ๋น„์Šค ๊ธฐ๋Šฅ ์‚ฌ์šฉ ๊ฐ€๋Šฅ! CSRF๋Š” ์ž„์˜ ์ด์šฉ์ž์˜ ๊ถŒํ•œ์„ ์ž„์˜ ์ฃผ์†Œ์— HTTP ์š”์ฒญ์„ ๋ณด๋‚ผ ์ˆ˜ ์žˆ๋Š” ์ทจ์•ฝ์ ์ž…๋‹ˆ๋‹ค. ๊ณต๊ฒฉ์ž๋Š” ์ž„์˜ ์ด์šฉ์ž์˜ ๊ถŒํ•œ์œผ๋กœ ์„œ๋น„์Šค ๊ธฐ๋Šฅ์„ ์‚ฌ์šฉํ•ด ์ด๋“์„ ์ทจํ•˜๋Š” ํ˜•์‹์ด์ฃ  ์‹œ๋‚˜๋ฆฌ์˜ค๋ฅผ ํ•œ๋ฒˆ ๋ด…์‹œ๋‹ค ์•„๋ž˜ ์ฝ”๋“œ๋Š” CSRF์— ์ทจ์•ฝํ•œ ์†ก๊ธˆ ๊ธฐ๋Šฅ ์ˆ˜ํ–‰ ์ฝ”๋“œ์ž…๋‹ˆ๋‹ค. ์™œ๋ƒํ•˜๋ฉด.. ๊ณ„์ขŒ ๋น„๋ฒˆ, OTP ๋“ฑ์„ ์‚ฌ์šฉํ•˜์ง€ ์•Š๊ธฐ์— ๋กœ๊ทธ์ธํ•œ ์ด์šฉ์ž๋Š” ์ถ”๊ฐ€ ์ธ์ฆ ์ •๋ณด์—†์ด ๊ธฐ๋Šฅ์ด ์‚ฌ์šฉ๋˜๋‹ˆ๊นŒ์š” ์œ„ ์ฝ”๋“œ์— ๋Œ€ํ•˜์—ฌ ์ฃผ์˜๊นŠ๊ฒŒ ์‚ดํŽด๋ณด๋ฉด.. /sendmoney ๋กœ ๊ฐ€์„œ user์— ๋Œ€ํ•˜์—ฌ to๋ฅผ ์ž…๋ ฅ ๊ทธ๋ฆฌ๊ณ  ๊ธˆ์•ก์„ ์ž…๋ ฅํ•ด ์ „์†กํ•˜๋ฉด ๋ฐ˜ํ™˜..

๐ŸŒ†โ”‚Web_Study/๐Ÿ“–โ”‚Dreamhack_War_Game

XSS-1/2

๋ฐฐ๊ฒฝ ์ง€์‹ ์œ„ ๋ฌธ์ œ๋Š” Flask ํ”„๋ ˆ์ž„์›Œํฌ๋กœ ๊ตฌํ˜„๋จ XSS๋ฅผ ํ†ตํ•ด ๋‹ค๋ฅธ ์ด์šฉ์ž์˜ ์ฟ ํ‚ค๋ฅผ ํƒˆ์ทจํ•˜๋Š” ๋ฌธ์ œ๋กœ ํ•ด๋‹น ๋ฐฉ๋ฌธ ์‹œ๋‚˜๋ฆฌ์˜ค๊ฐ€ ์žˆ์Šต๋‹ˆ๋‹ค ์ด๋Ÿฐ ๊ธฐ๋Šฅ์€ ์…€๋ ˆ๋Š„์„ ํ†ตํ•ด ๊ตฌํ˜„๋˜์—ˆ์Šต๋‹ˆ๋‹ค. ์…€๋ ˆ๋Š„(Selenium)์€ ์›น App ํ…Œ์ŠคํŒ…์— ์‚ฌ์šฉ๋˜๋Š” ํŒŒ์ด์ฌ ๋ชจ๋“ˆ๋กœ, API๋ฅผ ํ†ตํ•ด ์šฐ๋ฒ  ๋“œ๋ผ์ด๋ธŒ(ํฌ๋กฌ ๋“ฑ)๋ฅผ ์‚ฌ์šฉํ•˜๋ฉฐ, ์š”์ฒญ๊ณผ ์‘๋‹ต๋งŒ ์ฒ˜๋ฆฌํ•˜๋Š” libc์™€๋Š” ๋‹ค๋ฆ…๋‹ˆ๋‹ค. ์ด๋Š” ์‘๋‹ต์— ํฌํ•จ๋œ Js, Css์™€ ๊ฐ™์€ ์›น ๋ฆฌ์†Œ์Šค๋ฅผ ์›น ๋“œ๋ผ์ด๋ฒ„๋ฅผ ํ†ตํ•ด ํ•ด์„ ์‹คํ–‰ํ•˜๊ธฐ์— ๋ฐฉ๋ฌธ๊ณผ ๊ฐ™์€ ์—ญํ• ํ•จ ๋ฌธ์ œ ๋ชฉํ‘œ ๋ฐ ์š”์•ฝ ์œ„์™€ ๊ฐ™์€ ์‚ฌ์‹ค์€ ํ•ด๋‹น Wargame์—์„œ ์ œ๊ณตํ•˜๋Š” app.py์„ ๋“ค์–ด๊ฐ€์„œ ํ™•์ธํ•ด๋ณด์‹œ๋ฉด ๋‚˜์™€์š” ์—”๋“œํฌ์ธํŠธ ๋ถ„์„ ์—”๋“œํฌ์ธํŠธ๋ž€? ์•Œ๋ ค์ง„ ์œ„ํ˜‘ ๋ฐ ์•Œ๋ ค์ง€์ง€ ์•Š์€ ์œ„ํ˜‘์œผ๋กœ๋ถ€ํ„ฐ ๊ธฐ์—…์˜ ๊ฒฝ๊ณ„๋กœ ๊ฐ„์ฃผ๋˜๋Š” ์š”์†Œ ๋ณดํ†ต์˜ ๊ฒฝ์šฐ์—” HW์˜ ๊ด€์ ์—์„œ ๋งŽ์ด ์‚ฌ์šฉ๋จ..

Jastes
'๐ŸŒ†โ”‚Web_Study' ์นดํ…Œ๊ณ ๋ฆฌ์˜ ๊ธ€ ๋ชฉ๋ก (2 Page)