๋ณธ๋ฌธ ๋ฐ”๋กœ๊ฐ€๊ธฐ
728x90
๋ฐ˜์‘ํ˜•

๐Ÿ”’์ •๋ณด๋ณด์•ˆ107

๋ชจ์˜ํ•ดํ‚น - ๋ฒ„ํ”„ ์Šค์œ„ํŠธ(Brup Suite) ์„ค์ • ๋ชจ์Œ Burp Suite ํ•œ๊ธ€ ๊นจ์ง ๋ฐฉ์ง€  1. Burp Suite๋ฅผ ์ผœ๊ณ  ์˜ค๋ฅธ์ชฝ ์ƒ๋‹จ์˜ Settings๋ฅผ ํด๋ฆญ2. User Interface์— Message editor๋กœ ๋“ค์–ด๊ฐ€ HTTP message display์— ํ•œ๊ธ€ ํฐํŠธ(e.g. ๊ตด๋ฆผ์ฒด)๋กœ ์„ค์ •3. Character sets์— Use a specific character set์— ์ธ์ฝ”๋”ฉ์„ UTF-8๋กœ ์„ค์ • ์ถœ์ฒ˜: https://velog.io/@dailylifecoding/Hacking-Burp-Suite-%ED%95%9C%EA%B8%80-%EA%B9%A8%EC%A7%90-%EB%B0%A9%EC%A7%80   Burp Suite Response Intercept ํ•˜๊ธฐ 1. Proxy ํƒญ์—์„œ Proxy Settings ํด๋ฆญ2. Response inte.. 2024. 8. 7.
์ •๋ณด๋ณด์•ˆ - ๊ถŒํ•œ ํ™•๋Œ€ ์ •๋ณด๋ณด์•ˆ ๊ถŒํ•œ ํ™•๋Œ€๋Š” ๋ณด์•ˆ ์นจํ•ด๋‚˜ ์˜ค์šฉ์„ ๋ฐฉ์ง€ํ•˜๊ธฐ ์œ„ํ•ด ์‚ฌ์šฉ์ž๋‚˜ ํ”„๋กœ์„ธ์Šค๊ฐ€ ์ ‘๊ทผํ•  ์ˆ˜ ์žˆ๋Š” ์ •๋ณด๋‚˜ ๋ฆฌ์†Œ์Šค์˜ ๋ฒ”์œ„๋ฅผ ์ œ์–ดํ•˜๋Š” ๊ฒƒ์„ ๋งํ•ฉ๋‹ˆ๋‹ค. ์ด๋Š” ํฌ๊ฒŒ ์ˆ˜ํ‰ ๊ถŒํ•œ ํ™•๋Œ€์™€ ์ˆ˜์ง ๊ถŒํ•œ ํ™•๋Œ€๋กœ ๋‚˜๋ˆŒ ์ˆ˜ ์žˆ์Šต๋‹ˆ๋‹ค.  ์ˆ˜ํ‰ ๊ถŒํ•œ ํ™•๋Œ€(Horizontal Privilege Escalation) ์ˆ˜ํ‰ ๊ถŒํ•œ ํ™•๋Œ€๋Š” ๋™์ผํ•œ ๊ถŒํ•œ ๋ ˆ๋ฒจ์—์„œ ๋‹ค๋ฅธ ์‚ฌ์šฉ์ž๋‚˜ ํ”„๋กœ์„ธ์Šค์˜ ๊ถŒํ•œ์„ ์ทจ๋“ํ•˜๋Š” ๊ฒƒ์„ ์˜๋ฏธํ•ฉ๋‹ˆ๋‹ค. ์˜ˆ๋ฅผ ๋“ค์–ด, ์ผ๋ฐ˜ ์‚ฌ์šฉ์ž๊ฐ€ ๋‹ค๋ฅธ ์ผ๋ฐ˜ ์‚ฌ์šฉ์ž์˜ ํŒŒ์ผ์— ์ ‘๊ทผํ•˜๊ฑฐ๋‚˜ ํ”„๋กœ์„ธ์Šค๋ฅผ ์ œ์–ดํ•˜๋Š” ๊ฒƒ์ž…๋‹ˆ๋‹ค.   ์ˆ˜์ง ๊ถŒํ•œ ํ™•๋Œ€(Vertical Privilege Escalation) ์ˆ˜์ง ๊ถŒํ•œ ํ™•๋Œ€๋Š” ํ˜„์žฌ ๊ถŒํ•œ ๋ ˆ๋ฒจ๋ณด๋‹ค ๋” ๋†’์€ ๊ถŒํ•œ์„ ํš๋“ํ•˜๋Š” ๊ฒƒ์„ ๋งํ•ฉ๋‹ˆ๋‹ค. ์˜ˆ๋ฅผ ๋“ค์–ด, ์ผ๋ฐ˜ ์‚ฌ์šฉ์ž๊ฐ€ ๊ด€๋ฆฌ์ž ๊ถŒํ•œ์„ ํš๋“ํ•˜๊ฑฐ๋‚˜, ์ œํ•œ๋œ ํ”„๋กœ์„ธ์Šค๊ฐ€ ์‹œ์Šคํ…œ ๊ถŒํ•œ.. 2024. 6. 6.
๋„คํŠธ์›Œํฌ ๋ณด์•ˆ - HTTP ํŠธ๋ž˜ํ”ฝ ๋ถ„์„ ํ”„๋ก์‹œ(mitmproxy) mitmproxy๋Š” ๋””๋ฒ„๊น…, ํ…Œ์ŠคํŠธ, ๊ฐœ์ธ์ •๋ณด ๋ณดํ˜ธ ์ธก์ •, ์นจํˆฌ ํ…Œ์ŠคํŠธ๋ฅผ ์œ„ํ•œ ์Šค์œ„์Šค ๊ตฐ์šฉ ์นผ์ž…๋‹ˆ๋‹ค. HTTP/1, HTTP/2, WebSockets ๋˜๋Š” ๊ธฐํƒ€ SSL/TLS ๋ณดํ˜ธ ํ”„๋กœํ† ์ฝœ๊ณผ ๊ฐ™์€ ์›น ํŠธ๋ž˜ํ”ฝ์„ ๊ฐ€๋กœ์ฑ„๊ณ , ๊ฒ€์‚ฌํ•˜๊ณ , ์ˆ˜์ •ํ•˜๊ณ , ์žฌ์ƒํ•˜๋Š” ๋ฐ ์‚ฌ์šฉํ•  ์ˆ˜ ์žˆ์Šต๋‹ˆ๋‹ค. HTML์—์„œ Protobuf์— ์ด๋ฅด๋Š” ๋‹ค์–‘ํ•œ ๋ฉ”์‹œ์ง€ ์œ ํ˜•์„ ์˜ˆ์˜๊ฒŒ ๋ณ€ํ™˜ ๋ฐ ๋””์ฝ”๋”ฉํ•˜๊ณ , ํŠน์ • ๋ฉ”์‹œ์ง€๋ฅผ ์ฆ‰์‹œ ๊ฐ€๋กœ์ฑ„๊ณ , ๋ชฉ์ ์ง€์— ๋„๋‹ฌํ•˜๊ธฐ ์ „์— ์ˆ˜์ •ํ•˜๊ณ , ๋‚˜์ค‘์— ํด๋ผ์ด์–ธํŠธ๋‚˜ ์„œ๋ฒ„๋กœ ์žฌ์ƒํ•  ์ˆ˜ ์žˆ์Šต๋‹ˆ๋‹ค. https://mitmproxy.org/ mitmproxy - an interactive HTTPS proxyMitmproxy has a vibrant ecosystem of addons and tools building on it:mi.. 2024. 5. 4.
์‹œ์Šคํ…œ ๋ณด์•ˆ - Powershell ์‹คํ–‰ ์ •์ฑ… ์šฐํšŒํ•˜๋Š” 15๊ฐ€์ง€ ๋ฐฉ๋ฒ• https://www.netspi.com/blog/technical/network-penetration-testing/15-ways-to-bypass-the-powershell-execution-policy/ 15 Ways to Bypass the PowerShell Execution PolicyBy default, PowerShell is configured to prevent the execution of PowerShell scripts on Windows systems. In this blog I’ll cover 15 ways to bypass the PowerShell execution policy without having local administrator rights on .. 2024. 4. 24.
๋„คํŠธ์›Œํฌ ๋ณด์•ˆ - WebRTC(IP leak issue), NAT, ICE, STUN, TURN Web Real-Time Communication ์›น/์•ฑ์—์„œ ๋ณ„๋‹ค๋ฅธ ์†Œํ”„ํŠธ์›จ์–ด ์—†์ด ์นด๋ฉ”๋ผ, ๋งˆ์ดํฌ ๋“ฑ์„ ์‚ฌ์šฉํ•˜์—ฌ ์‹ค์‹œ๊ฐ„ ์ปค๋ฎค๋‹ˆ์ผ€์ด์…˜์„ ์ œ๊ณตํ•ด ์ฃผ๋Š” ๊ธฐ์ˆ  ํ™”์ƒํ†ตํ™”, ํ™”์ƒ ๊ณต์œ  ๋“ฑ์„ ๊ตฌํ˜„ํ•  ์ˆ˜ ์žˆ๋Š” ์˜คํ”ˆ์†Œ์Šค P2P๋ฐฉ์‹์œผ๋กœ Peer๊ฐ„์˜ ์ „์†ก๋˜๋„๋ก ์ง€์› JavaScript API๋กœ ์ œ๊ณต Peer to Peer ํ†ต์‹ ์„ ํ•˜๊ธฐ ์œ„ํ•ด์„œ๋Š” ์‚ฌ์šฉ์ž IP ์ฃผ์†Œ๋ฅผ ์•Œ์•„์•ผ ํ•˜๋Š”๋ฐ ์ด๋•Œ ๋ฐฉํ™”๋ฒฝ ๋“ฑ์˜ ๋ฌธ์ œ๋ฅผ ํ•ด๊ฒฐํ•˜๊ธฐ ์œ„ํ•ด STUN/TURN ์„œ๋ฒ„๋กœ ์ด๋ฅผ ํ•ด๊ฒฐ WebRTC IP Leak Test P2P ๋ฐฉ์‹์ด๋‹ค ๋ณด๋‹ˆ WebRTC API๋ฅผ ์ด์šฉํ•ด ์•„์ดํ”ผ๊ฐ€ ๋…ธ์ถœ๋˜๋Š” ๊ฒฝ์šฐ๋„ ์ƒ๊ธด๋‹ค. ๋‚ด ์•„์ดํ”ผ๊ฐ€ ๋…ธ์ถœ๋˜๋Š”์ง€ ํ™•์ธํ•˜๋Š” ์‚ฌ์ดํŠธ๊ฐ€ ์กด์žฌํ•œ๋‹ค. https://browserleaks.com/webrtc WebRTC Leak Test The WebRT.. 2024. 4. 5.
๋„คํŠธ์›Œํฌ ๋ณด์•ˆ - NAC ์šฐํšŒ ๊ด€๋ จ Cheat Sheet https://redteam.coffee/woot/nac-bypass-cheatsheet NAC Bypass Cheatsheet | Ikigai This post lists down a few of the techniques which can be used to bypass Network Access Control solutions(NAC). redteam.coffee macchanger macchanger -m XX:XX:XX:XX:XX:XX randommac.py #!/usr/bin/python import subprocess import sys import threading import time class MyThread (threading.Thread): die = False def __init_.. 2024. 3. 28.
์ทจ์•ฝ์  ๋ถ„์„ - ์œˆ๋„์šฐ ์›Œ๋“œํ”„๋ ˆ์Šค ๊ณต๊ฒฉ ํ™˜๊ฒฝ ๊ตฌ์ถ• 1. XAMPP(Apache, MariaDB, PHP ๋“ฑ) ์„ค์น˜ https://www.apachefriends.org/download.html Download XAMPPIncludes: Apache 2.4.56, MariaDB 10.4.28, PHP 8.0.28 & PEAR + SQLite 2.8.17/3.38.5 + multibyte (mbstring) support, Perl 5.34.1, ProFTPD 1.3.6, phpMyAdmin 5.2.1, OpenSSL 1.1.1t, GD 2.2.5, Freetype2 2.4.8, libpng 1.6.37, gdbm 1.8.3, zlib 1.2.11, expat 2.0.1,www.apachefriends.org 2. WordPress Release ๋‹ค์šด๋กœ๋“œ .. 2024. 3. 24.
๋„คํŠธ์›Œํฌ ๋ณด์•ˆ - Snort ๋ช…๋ น์–ด ๋ชจ์Œ rules ๊ฒฝ๋กœ ls -l /etc/snort/rules/ ICMP ๊ฐ์ง€ ๋ฃฐ # vi /etc/snort/rules/local.rules alert icmp any any -> any any (msg:"ICMP Detected";sid:1000001;) Snort ์‹คํ–‰(Linux) snort -c /etc/snort/rules/local.rules -i eth0 Snort ์‹คํ–‰(Windows) snort -c c:\Snort\rules\local.rules -l C:\Snort\log\ ๋กœ๊ทธ(alert) ํ™•์ธ tail -f /var/log/snort/alert ์ฐธ๊ณ : https://net123.tistory.com/580 Snort - 04. Snort ๋ฃฐ ๊ตฌ์„ฑ ๋ฐ ํ…Œ์ŠคํŠธ Snort - 04. Snort.. 2024. 3. 17.
์›น ๋ณด์•ˆ - ์›น ์‚ฌ์ดํŠธ ์‚ฌ์šฉ ๊ธฐ์ˆ  ๋ถ„์„ ํ™•์žฅ ํ”„๋กœ๊ทธ๋žจ(Wappalyzer) https://chromewebstore.google.com/detail/wappalyzer-technology-pro/gppongmhjkpfnbhagpmjfkannfbllamg 2024. 3. 12.
๋ฆฌ๋ฒ„์‹ฑ - go ์–ธ์–ด .exe ํŒŒ์ผ main ํ•จ์ˆ˜ ๋ฐ print ํ•จ์ˆ˜ ์ฐพ๊ธฐ main ํ•จ์ˆ˜ ์ฐพ์€ ๋ฐฉ๋ฒ• IDA์—์„œ ํ•จ์ˆ˜ ๋ชฉ๋ก์„ ๋ณด๋‹ˆ๊น main_main์ด ๊ทธ๋Œ€๋กœ ๋…ธ์ถœ๋˜์–ด ์žˆ์—ˆ์Œ (x64dbg์—๋„ ida์ฒ˜๋Ÿผ ์„œ๋ธŒ๋ฃจํ‹ด์„ ๋ฆฌ์ŠคํŠธํ™”ํ•˜๋Š” ๊ธฐ๋Šฅ์ด ์žˆ์—ˆ์œผ๋ฉด ์ข‹๊ฒ ๋‹ค.. ) x64dbg์—์„œ๋Š” ํ•จ์ˆ˜๋“ค์„ ์ฐพ๊ธฐ ์–ด๋ ค์› ๋Š”๋ฐ ์ฝ”๋“œ๋ฅผ ํ•œ์ค„ํ•œ์ค„์”ฉ ์ฒœ์ฒœํžˆ ์‹คํ–‰์„ ํ•˜๋ฉด ์Šค๋ ˆ๋“œ ๋ฌธ์ œ์ธ์ง€ ์ž๊พธ ์˜ˆ์™ธ ์˜ค๋ฅ˜๊ฐ€ ๋œฌ๋‹ค.. (์ฐพ์•„๋ณด๋‹ˆ๊น SEH: Structured Exception Handling๋ผ๋Š” ๊ฒƒ ๊ฐ™๋‹ค. ์ฃผ๋กœ ์ž˜๋ชป๋œ ๋ฉ”๋ชจ๋ฆฌ๋ฅผ ์ฐธ์กฐํ•˜๋Š” ๊ฒฝ์šฐ ๋ฐœ์ƒ) Exception 0x80000004 0x0 0x0 0x623c1d PC=0x623c1d runtime.mstart0() C:/Program Files/Go/src/runtime/proc.go:1553 +0x5d fp=0x74521ffb38 sp=0x74521ffb10 pc=.. 2024. 3. 7.
๋ฉ”ํƒ€์Šคํ”Œ๋กœ์ž‡ - SSH์—์„œ Meterpreter๋กœ ์—…๊ทธ๋ ˆ์ด๋“œ MSF SSH ๋กœ๊ทธ์ธ msf > use auxiliary/scanner/ssh/ssh_login msf auxiliary(ssh_login) > set rhosts 192.168.0.109 msf auxiliary(ssh_login) > set username foo msf auxiliary(ssh_login) > set password bar msf auxiliary(ssh_login) > exploit ์„ธ์…˜ ์—…๊ทธ๋ ˆ์ด๋“œ(-u) session –u 1 ์ถœ์ฒ˜: https://superuser.com/questions/1322515/meterpreter-on-ssh-connection Meterpreter on ssh connection I'm behind NAT. I can log in over ssh t.. 2024. 2. 8.
์ทจ์•ฝ์  ๋ถ„์„ - CVE-2014-6287, HFS(HTTP File Server) RCE ์ทจ์•ฝ์  ์ทจ์•ฝ์  ์„ค๋ช… parserLib.pas ๋ผ์ด๋ธŒ๋Ÿฌ๋ฆฌ ํŒŒ์ผ์— ๋‚ด์žฌ๋˜์–ด ์žˆ๋Š” findMacroMarker ํ•จ์ˆ˜๊ฐ€ %00(NULL) ๊ฐ’ ์ดํ›„์— ์˜ค๋Š” ๊ฐ’์„ ์ฝ์–ด๋‚ด์ง€ ๋ชปํ•˜์—ฌ ํŒŒ์ผ ์‹คํ–‰, ์ €์žฅ๊ณผ ๊ฐ™์€ ๋งคํฌ๋กœ ๋ช…๋ น์–ด๋ฅผ ๊ฑธ๋Ÿฌ๋‚ด์ง€ ๋ชปํ•˜์—ฌ ๊ณต๊ฒฉ์ž๊ฐ€ ์›ํ•˜๋Š” ํ–‰์œ„๊ฐ€ ๊ฐ€๋Šฅํ•œ ์ทจ์•ฝ์ ์ž…๋‹ˆ๋‹ค. hfs2.3~hfs2.3c์— ํ•ด๋‹น CVE ์ทจ์•ฝ์ ์ด ์žˆ์Šต๋‹ˆ๋‹ค. *HFS(HTTP File Server) : HTTP ๊ธฐ๋ฐ˜ ํŒŒ์ผ ๊ณต์œ  ์„œ๋ฒ„ *์Šคํฌ๋ฆฝํŒ…(๋งคํฌ๋กœ) ๋ช…๋ น์–ด ๋ชจ์Œ : https://www.rejetto.com/wiki/index.php/HFS:_scripting_commands ์ฝ”๋“œ ๋ถ„์„ // parserLib.pas function findMacroMarker(s:string; ofs:integer=1):integer; begin resu.. 2024. 1. 25.
728x90
๋ฐ˜์‘ํ˜•