728x90
๋ฐ˜์‘ํ˜•

ํƒœ๊ทธ

forensic ํฌ๋ Œ์‹ Encase ๋””์ง€ํ„ธํฌ๋ Œ์‹ metasploit Kali LOB ๋ถˆ์•ˆ์žฅ์•  kali linux #lob ence msfconsole ๋””ํฌ ์ธ์ผ€์ด์Šค python ํ•ดํ‚น Memory ๋ถˆ์•ˆ์žฅ์• ํ›„๊ธฐ ๋Š˜๋ด„์ŠคํŠœ๋””์˜ค #ํœ˜๋ฐœ์„ฑ ๋ฐ์ดํ„ฐ ์ˆ˜์ง‘ #ํœ˜๋ฐœ์„ฑ #ํฌ๋ Œ์‹ #webhacking.kr #system msf ๋ชจ์˜ ํ•ดํ‚น webhacking.kr volatility ๋Š˜๋ด„ ๋ชจ์˜ํ•ดํ‚น XSS ๊ณตํ™ฉ์žฅ์•  ๊ณตํ™ฉ์žฅ์• ํ›„๊ธฐ ์ทจ์•ฝ์ ์Šค์บ๋„ˆ ๋””ํฌ์ „ ๋””ํฌ์ „2๊ธ‰ #live response #๋ผ์ด๋ธŒ ๋ฆฌ์Šคํฐ์Šค ํฌ๋กœ์Šค์‚ฌ์ดํŠธ์Šคํฌ๋ฆฝํŠธ z3alous ๋ณผ๋ผํ‹ธ๋ฆฌํ‹ฐ ๋ถˆ์•ˆ์žฅ์• ๊ทน๋ณต ๋””์ง€ํ„ธ ํฌ๋ Œ์‹ ๊ฐœ๋ก  ์›นํ•ดํ‚น.kr ๊ณตํ™ฉ์žฅ์• ๊ทน๋ณต ๋””์ง€ํ„ธํฌ๋ Œ์‹์ „๋ฌธ๊ฐ€ CERT hacking System ์›นํ•ดํ‚น linux ๋ณด์•ˆ WEB ์ผ์ƒ ๋ถˆ์•ˆ์žฅ์• ๊ฐ์‚ฌ์ผ๊ธฐ CALDERA ๋งˆ์ดํ„ฐ์–ดํƒ ํ‹ฐ๋จธ๋‹ˆ๊ณ  ํ‹ฐ๋จธ๋‹ˆGO ์ธ์ผ€์ด์Šค8 ํ•ด์ญˆ์ƒต ํœ˜๋ฐœ์„ฑ์ˆ˜์ง‘ ํœ˜๋ฐœ์„ฑ ๋ฐ์ดํ„ฐ #์‚ฌ๊ณ ๋Œ€์‘ meterpreter seccon2016 seccon ์“ฐ๊ธฐ๋ฐฉ์ง€ FTK Imager hackerfactory ํ•ด์ปคํŒฉํ† ๋ฆฌ ftk ๊ฐ์‚ฌ์ผ๊ธฐ armitage ์นผ๋ฐ๋ผ ์นจํ•ด์‚ฌ๊ณ  ์•”ํ˜ธํ•™ ์›น์ทจ์•ฝ์  CTF mbr malware image ์ •์‹ ๊ณผ network php ๋„คํŠธ์›Œํฌ ์•…์„ฑ์ฝ”๋“œ ์‡ผํ•‘๋ชฐ ๋ฉ”๋ชจ๋ฆฌ pentesting ๊ณตํ™ฉ์žฅ์• ๊ฐ์‚ฌ์ผ๊ธฐ ios์ทจ์•ฝ์  ios์•ฑ์ทจ์•ฝ์  ํŠน๋ก€๋ณด๊ธˆ์ž๋ฆฌ ํŠน๋ก€๋ณด๊ธˆ์ž๋ฆฌ๋ก  ๋„ฅ์Šคํฌ์ง€ ์˜คํ”ˆ์†Œ์Šค์Šค์บ๋„ˆ openssl3.0.7 openssl3.0 openssl์ทจ์•ฝ์  ์นผ๋ฐ๋ผ์„ค์น˜ MITREATT&CK ์‚ฌ์ด๋ฒ„๋ชจ์˜๊ณต๊ฒฉ๋„๊ตฌ์ด๋ก ๊ณผ์‹ค๋ฌด GUID Partition Table ์•Œ๋œฐ๊ตํ†ต์นด๋“œ ์ฝ”๋กœ๋‚˜19 ์„ ๋ณ„์ง„๋ฃŒ์†Œ haejjushop ์ธ์ผ€์ด์Šค7 encase8 ๊ทธ๋ฆฝํ†ก ๋””ํฌ์ „ 2๊ธ‰ ํ”„๋กœ์„ธ์Šค ๋ชฉ๋ก ์ˆ˜์ง‘ ํœ˜๋ฐœ์„ฑ๋ฐ์ดํ„ฐ #ํœ˜๋ฐœ์„ฑ ๋ฐ์ดํ„ฐ #์นจํ•ด๋Œ€์‘ ๋ฆฌ๋‹ˆ์ง€M ๋ฉ”๋ชจ๋ฆฌํฌ๋ Œ์‹ #CTF ํ™€๋ฆฌ์‰ด๋“œ MBR๊ตฌ์กฐ #it #virus #๋ฐ”์ด๋Ÿฌ์Šค #์›œ #MITM #์•…์„ฑ์ฝ”๋“œ nexpose docker openvas ์ •์‹ ๊ฑด๊ฐ•์˜ํ•™๊ณผ ์‚ฌํšŒ๊ณตํ•™ ๋ฉ”ํƒ€์Šคํ”Œ๋กœ์ž‡ shellcode ๊ณผํ•™์ˆ˜์‚ฌํ•™๊ณผ webhacking Corona GVM ์ •๋ณด๋ณดํ˜ธ SSL ํŒŒ์ผ์‹œ์Šคํ…œ ์ •๋ณด๋ณด์•ˆ ์ทจ์•ฝ์  BASE64 ํŒŒํ‹ฐ์…˜ ๋ถˆ์•ˆ C์–ธ์–ด ์•”ํ˜ธ ๋„์ฟ„์—ฌํ–‰ ์šฐ๋ถ„ํˆฌ SQL windows ์ฝ”๋กœ๋‚˜ ๋””์Šคํฌ ์„ธ๋ฏธ๋‚˜ ๋‚ด์ง‘๋งˆ๋ จ Android ์ด์‚ฌ ์›น ๋Œ€์ถœ ๋ฆฌ๋‹ˆ์ง€ usb Atlassian Confluence ์ทจ์•ฝ์  ์•„ํ‹€๋ผ์‹œ์•ˆRCE ์•„ํ‹€๋ผ์‹œ์•ˆ ์ปจํ”Œ๋ฃจ์–ธ์Šค ๋‹ˆ์˜Œ CVE-2023-22527 Atlassian Confluence ๋„์ปค์ด๋ฏธ์ง€ํ•œ๋ฒˆ์—์‚ญ์ œ ๋„์ปค ์ปจํ…Œ์ด๋„ˆํ•œ๋ฒˆ์—์‚ญ์ œ docker container ์‚ญ์ œ ๋„์ปค์ปจํ…Œ์ด๋„ˆ์‚ญ์ œ docker ์ด๋ฏธ์ง€์‚ญ์ œ ๋„์ปค์ด๋ฏธ์ง€์‚ญ์ œ ๊ฒฝ๊ธฐ๋„๋ณ‘์›์ถ”์ฒœ ํ‰ํƒ๋‚ด๊ณผ๋ณ‘์› ํ‰ํƒ์ •ํ˜•์™ธ๊ณผ์ถ”์ฒœ ํ‰ํƒ๋‚ด๊ณผ์ถ”์ฒœ ๋น„์ „๋™๋ณ‘์›์ถ”์ฒœ ํ‰ํƒ๋ณ‘์›์ถ”์ฒœ ๋น„์ „๋™ํ‰ํƒ์šฐ๋ฆฌ๋ณ‘์› ๋น„์ „๋™์šฐ๋ฆฌ๋ณ‘์› ํ‰ํƒ์šฐ๋ฆฌ๋ณ‘์› ํ‰ํƒ๋ณ‘์› 2023๋…„์ž˜๊ฐ€ 2024๋…„์•ˆ๋…• 2023๋…„์•ˆ๋…• 2023๋…„ํšŒ๊ณ ๋ก 2023ํšŒ๊ณ ๋ก 23๋…„ํšŒ๊ณ ๋ก ์„œ์šธ๊ฐ€๋””๊ท€์‹  7ํ˜ธ์„ ๊ท€์‹  1ํ˜ธ์„ ๊ท€์‹  ๊ฐ€์‚ฐ๊ท€์‹  ๊ฐ€์‚ฐ๋””์ง€ํ„ธ๋‹จ์ง€์—ญ๊ท€์‹  ๊ฐ€๋””์—ญ๊ท€์‹  ์นจํ•ด์‚ฌ๊ณ ์„ธ๋ฏธ๋‚˜ ํ•˜๋ฐ˜๊ธฐ์นจํ•ด์‚ฌ๊ณ  ์นจํ•ด์‚ฌ๊ณ ์ •๋ณด๊ณต์œ ์„ธ๋ฏธ๋‚˜ ์ž๋ฌธ์œ„์›ํ›„๊ธฐ ์ž๋ฌธํ›„๊ธฐ ํด๋ผ์šฐ๋“œ์นจํ•ด์‚ฌ๊ณ  docker prune py-script 23๋…„์˜๋งˆ๋ฌด๋ฆฌ 10์›”์˜์–ด๋Š๋‚  ๋ถˆ์•ˆ์žฅ์• ๊ทน๋ณต๊ธฐ ๋ชธ์—์ฐŒ๋ฆฟํ•˜๋Š”๋Š๋‚Œ ์‚ฌํšŒ๊ณตํ•™๊ณต๊ฒฉ ํ”ผ์‹ฑํŽ˜์ด์ง€ socialengineeringattacks setoolkit ์•Œ๋œฐ๊ตํ†ต์นด๋“œ๊ฟ€ํŒ€ ํ‰ํƒ์ •ํ˜•์™ธ๊ณผ ์œผ๋ผ์ฐจ์ •ํ˜•์™ธ๊ณผ ๋Œ€์ค‘๊ตํ†ต๊ฟ€ํŒ€ ํŽœํ…Œ์ŠคํŒ… web method ์›น ๋ฉ”์†Œ๋“œ put์ทจ์•ฝ์  method์ทจ์•ฝ์  ๋ฉ”์†Œ๋“œ์ทจ์•ฝ์  ๋Œ€์ค‘๊ตํ†ตํ˜œํƒ ์ง€ํ•˜์ฒ ์ ๋ฆฝ ๋ฒ„์Šค์ ๋ฆฝ xss์ทจ์•ฝ์  xss์šฐํšŒ ์›น์ง„๋‹จ ์ž๊ฐ€๋งค๋งค 20๋Œ€์ž๊ฐ€๋งค๋งค 20๋Œ€์ž๊ฐ€๊ตฌ์ž… ๋Œ๊ณ ๋Œ์•„๋ฆฌ๋‹ˆ์ง€ ์•Œ๋œฐ๊ตํ†ต์นด๋“œ์ ๋ฆฝ ์‹ฌ์‹ฌํ•œ์ด์•ผ๊ธฐ ๋‚˜์˜20๋Œ€ ๋ถˆ์•ˆ์žฅ์• ๊ทน๋ณต์ผ๊ธฐ ๊ณตํ™ฉ์žฅ์• ๊ทน๋ณต์ผ๊ธฐ ๋กฏ๋ฐํƒ€์›Œ์นดํŽ˜์ถ”์ฒœ ์ž ์‹ค์—ญํ‹ฐ์ง‘ 1837๋ธ”๋ž™ํ‹ฐ ์ž ์‹ค๋กฏ๋ฐํƒ€์›Œ์นดํŽ˜์ถ”์ฒœ ์ž ์‹ค์—ญ์นดํŽ˜์ถ”์ฒœ ์ž ์‹ค์‹์‚ฌ ์ž ์‹ค์žฅ์–ด๋ฎ๋ฐฅ๋ง›์ง‘ ํ•ด๋ชฉ์ž ์‹ค์—ญ ์ž ์‹ค๋กฏ๋ฐํƒ€์›Œ๋ง›์ง‘ ์ž ์‹ค์—ญ๋ง›์ง ์ž ์‹ค์—ญ์žฅ์–ด๋ฎ๋ฐฅ ๋””์ฆˆ๋‹ˆ์”จ์˜จ๋ผ์ธ์˜ˆ์•ฝ ๋””์ฆˆ๋‹ˆ์”จ์˜ˆ์•ฝ ๋„์ฟ„๋””์ฆˆ๋‹ˆ๋žœ๋“œ์˜ˆ๋งค ๋””์ฆˆ๋‹ˆ๋žœ๋“œ์˜ˆ๋งค ๋‹ˆ์ฆˆ๋‹ˆ์”จ์˜ˆ๋งค ํŠน๋ก€๋ณด๊ธˆํ›„๊ธฐ ํŠน๋ก€๋ณด๊ธˆ์ž๋ฆฌํ›„๊ธฐ iosํƒˆ์˜ฅ๋ฐฉ๋ฒ• ios์•ฑ์ ๊ฒ€ ios์ทจ์•ฝ์ ์ ๊ฒ€ ์•„์ดํฐ์•ฑ์ง„๋‹จ ios์–ดํ”Œ์ทจ์•ฝ์  ios์–ดํ”Œ์ง„๋‹จ ios์ง„๋‹จ ios์•ฑ์ทจ์•ฝ์ ์ง„๋‹จ ios์ทจ์•ฝ์ ์ง„๋‹จ ๋ฏธ์Šคํ„ฐ๋„ค์ด์ฒ˜ ํ•ดํ‚น๋Œ€ํšŒํ’€์ด ํ•ดํ‚น๋Œ€ํšŒ๋ผ์ดํŠธ์—… ctf_write_up capturetheflag ctftime ctftime.org ๋””ํฌ์ฑŒ2023 ํฌ๋ Œ์‹๋Œ€ํšŒ digitalforensicchallenge ๋””์ง€ํ„ธํฌ๋ Œ์‹์ฑŒ๋ฆฐ์ง€2023 ๋””ํฌ์ฑŒ ๋””์ง€ํ„ธํฌ๋ Œ์‹์ฑŒ๋ฆฐ์ง€ ๋‚ด์ƒ์—์ตœ์ดˆ์ฃผํƒ ๋‚ด์ง‘๋งค๋งค ๋‚ด์ง‘๊ตฌ์ž… ์†Œ๋“์•ˆ๋ณด๋Š”๋Œ€์ถœ list ๋ณ€ํ™˜ list replace always-spring master file table ๋‚˜์ดํŠธํฌ๋กœ์šฐ ํŠน๋ก€๋ณด๊ธˆ์ž๋ฆฌ๋ก ํ›„๊ธฐ ์›น์ทจ์–ƒ์  ctfํ’€์ด ctf๋ถ„์„ wireshark์‚ฌ์šฉ๋ฒ• ICMP๋ถ„์„ ์›นํ•ดํ‚น๊ณต๋ถ€ ์ €์žฅxss ์›นํ•ดํ‚น๊ธฐ์ดˆ storedxss ํ•˜๋“œ๋‹ ์œˆ๋„์šฐํ•˜๋“œ๋‹์Šคํฌ๋ฆฝํŠธ ํ•˜๋“œ๋‹์Šคํฌ๋ฆฝํŠธ ์œˆ๋„์šฐ์„ค์ •ํŒจ์น˜ ๊ฐ„๋‹จํ•œ์„ค์ •ํŒจ์น˜ ๋ฐฐ์น˜์ฝ”๋“œ ์‚ฌ์šฉ์žํ•˜๋“œ๋‹ ์œˆ๋„์šฐํ•˜๋“œ๋‹ ๋„์ปค๋ฅผ์ด์šฉํ•œdvwa dvwa docker docker๋ฅผ์ด์šฉํ•œdvwa dvwa์„ค์น˜ dvwa๋„์ปค ์›น์ทจ์•ฝ์ ๊ณต๋ถ€ phpํƒ€์ž… phptype php gettype array ๋นˆ๊ฐ’ ๋ฐฐ์—ด ๋นˆ๊ฐ’ ๋ฐฐ์—ด ๋งˆ์ง€๋ง‰ ๊ณต๋ฐฑ list explode explode ๊ณต๋ฐฑ explode ๋นˆ๊ฐ’ ํŠน๋ก€๋ณด๊ธˆ์ž๋ฆฌ๋ก ๋Œ€์ถœ ํŠน๋ก€๋ณด๊ธˆ์ž๋ฆฌ๋Œ€์ถœ ๋ฆฌ๋ˆ…์Šค๋ช…๋ น์–ด์‹คํ–‰ php ๋ฆฌ๋ˆ…์Šค๋ช…๋ น์–ด์‹คํ–‰ php linux๋ช…๋ น์–ด์‹คํ–‰ php shellscript์‹คํ–‰ php shell์‹คํ–‰ ํ•ด๋ชฉ์ž ์‹ค 22๋…„ํšŒ๊ณ ๋ก ํšŒ๊ณ ๋ก2022 ์ž˜๊ฐ€2022 ์•ˆ๋…•2022 2022ํšŒ๊ณ ๋ก 2022๋…„ํšŒ๊ณ ๋ก์ž‘์„ฑ ํšŒ๊ณ ๋ก์ž‘์„ฑ 2022๋…„ํšŒ๊ณ ๋ก ์ฑ—GPT r์Šคํฌ๋ฆฝํŠธ log ์‹œ๊ฐํ™” ๋กœ๊ทธ ์‹œ๊ฐํ™” ์›น์ทจ์•ฝ์ ์ง„๋‹จ ChatGPT ๊ฐœ๋ฐœ์Šคํ„ฐ๋””๊ทธ๋ฃน ํ•ดํ‚น์Šคํ„ฐ๋””๊ทธ๋ฃน ์ปดํ“จํ„ฐ์Šคํ„ฐ๋””๊ทธ๋ฃน ๋…ผํ˜„์—ญ์Šคํ„ฐ๋”” ํ•ดํ‚นํŒ€์ธ์› ํ•ดํ‚น์Šคํ„ฐ๋”” ์ปดํ“จํ„ฐ์Šคํ„ฐ๋”” ์Šคํ„ฐ๋””์ธ์›๋ชจ์ง‘ ๋„์ปคํ•˜๋น„์Šคํ„ฐ ๋ชจ์˜์นจํˆฌ theharvester ํ•˜๋น„์Šคํ„ฐ whitehacker ํ™”์ดํŠธํ–‡ ์ •๋ณด๋ณด์•ˆ์Šคํ„ฐ๋”” ์Šคํ„ฐ๋””ํŒ€ container์Šค์บ๋„ˆ docker์ทจ์•ฝ์ ์Šค์บ๋„ˆ docker์Šค์บ๋„ˆ aquasecurity trivy์‚ฌ์šฉ๋ฒ• trivy ์‚ฌ์ด๋ฒ„๋ชจ์˜ํ›ˆ๋ จ calderaagent ์นผ๋ฐ๋ผ์—์ด์ „ํŠธ์„ค์น˜ ์นผ๋ฐ๋ผ์—์ด์ „ํŠธ ์‚ฌ์ด๋ฒ„๋ชจ์˜๊ณต๊ฒฉ๋„๊ตฌ ์นผ๋ฐ๋ผํ…Œ์ŠคํŠธ gittoken ๊นƒํ—ˆ๋ธŒapi githubtoken ๊นƒํ—™api githubapi ์„œ๋ฒ„์Šค์บ๋„ˆ ๋ ˆํ”ผ๋“œ7 rapid7 ์„œ๋ฒ„์ทจ์•ฝ์ ์Šค์บ๋„ˆ ์‹œ์Šคํ…œ์ทจ์•ฝ์ ์Šค์บ๋„ˆ ๋„ฅ์Šคํฌ์ฆˆ visit Japan web ๋ฉ”๋ชจ์žฅ์ƒ์„ฑ ํŠน์ •ํŒŒ์ผ์ƒ์„ฑ ๋…ธํŠธํŒจ๋“œ๋งŒ๋“ค๊ธฐ ๋…ธํŠธํŒจ๋“œ๋„์šฐ๊ธฐ process๋…ธํŠธํŒจ๋“œ bestofthebest ์ฐจ์„ธ๋Œ€๋ณด์•ˆ๋ฆฌ๋”์–‘์„ฑํ”„๋กœ๊ทธ๋žจ ๋ฌด๋ฃŒ์ทจ์•ฝ์ ์Šค์บ๋„ˆ nexpose์Šค์บ๋„ˆ ์ฝ”์ธ์ถ”์  ๊ฐ€์ƒํ™”ํ์ถ”์  ๋น„ํŠธ์ฝ”์ธ์ถ”์  ์ฒด์ด๋„๋ฆฌ์‹œ์Šค chainalysis GVM์—๋Ÿฌ openvas์„ค์น˜ ๋„์ปคGVM dockerGVM GVM์„ค์น˜ NHNCloud opensslPoC CVE-2022-3602 openssl3.x ์˜คํ”ˆ์—์Šค์—์Šค์—˜ ํ•˜ํŠธ๋ธ”๋ฆฌ๋“œ ์นผ๋ฐ๋ผ์‚ฌ์šฉ๋ฒ• MITREATT&CK์‚ฌ์ด๋ฒ„๋ชจ์˜๊ณต๊ฒฉ๋„๊ตฌ์ด๋ก ๊ณผ์‹ค๋ฌด MITREATTACK ์ปค๋จผํ…์ŠคํŠธ์ทจ์•ฝ์  ์•„ํŒŒ์น˜์ทจ์•ฝ์  apache์ทจ์•ฝ์  commonstext ํ•ดํ‚น๋ ˆ๋“œํŒ€๋„์„œ ๋ชจ์˜ํ•ดํ‚น์ถ”์ฒœ๋„์„œ ํ•ดํ‚น์ถ”์ฒœ๋„์„œ ์‚ฌ์ด๋ฒ„๋ชจ์˜๊ณต๊ฒฉ ๋ชจ์˜๊ณต๊ฒฉ๋„๊ตฌ CVE-2022-42889 text4shell ์ด์‚ฌํ›„๊ธฐ ํ•ดํ‚น๋ฌธ์ œ ์•Œ๋œฐ๊ตํ†ต ๋Œ€์ค‘๊ตํ†ต๊ฟ€ํŒ ๋Œ€์ค‘๊ตํ†ต๋งˆ์ผ๋ฆฌ์ง€ shell_exec pyscript ํŒŒ์ด์Šคํฌ๋ฆฝํŠธ ๊ฐœ๋ฐœ์Šคํ„ฐ๋”” ์ž ์‹ค์—ญ์นดํŽ˜ ๊นƒํ—ˆ๋ธŒํ† ํฐ docker rmi ์˜ค์‹ ํŠธ OSINT MBR๊ณผ GPT์ฐจ์ด GPT๊ตฌ์กฐ ์•„๋ฏธํ‹ฐ์ง€ ๋กฏ๋ฐํƒ€์›Œ๋ง›์ง‘ access๋กœ๊ทธ access๋กœ๊ทธ๋ถ„์„ ์ด๋ฉ”์ผ์ˆ˜์ง‘ ์‚ผ์„ฑ๋น„์Šคํฌํฌ ์ถ•์†Œ P-๋ฐ•์Šค ํ™•์žฅ P-๋ฐ•์Šค ๋‹จ์ˆœ P-๋ฐ•์Šค ๋ฆฌ์ŠคํŠธ ๋ณ€ํ™˜ ์•Œ๋œฐ์นด๋“œ corona19 ์•ˆ์‹ฌ์ง„๋ฃŒ์†Œ ์ฝ”๋ผ๋‚˜์„ ๋ณ„์ง„๋ฃŒ์†Œ ์ทจ์•ฝ์ ์ ๊ฒ€ ์ธ์ผ€์ด์Šคํ•ฉ๊ฒฉํ›„๊ธฐ enceํ•ฉ๊ฒฉ ์ธ์ผ€์ด์Šคํ•ฉ๊ฒฉ ํ•ด์ญˆ docker-compose ์„ฑ๊ท ๊ด€๋Œ€ํ•™๊ต ์ผ๋ฐ˜๋Œ€ํ•™์› encase7 DVWA Rscript ์ด๋ฏธ์ง€์ถ”๊ฐ€ ์ฆ๊ฑฐ๋ฌผ์ถ”๊ฐ€ ์ธ์ผ€์ด์Šค๊ณต๋ถ€ ์ผ€์ด์Šค์ƒ์„ฑ ์ธ์ผ€์ด์Šคv8 Scapy digitalforensic ๋””์ง€ํ„ธํฌ๋ Œ์‹ ์ „๋ฌธ๊ฐ€ ์ž ์‹ค๋กฏ๋ฐํƒ€์›Œ TWG์ฐจ ์นจํ•ด์‚ฌ๊ณ ๋ถ„์„ awk ์‚ฌ์šฉ๋ฒ• ence์‹ ์ฒญ ๋””ํฌ์ž๊ฒฉ์ฆ ence์ž๊ฒฉ์ฆ ๋””ํฌ์ „ 2๊ธ‰ ํ›„๊ธฐ ๋””ํฌ์ „ ํ›„๊ธฐ ๋””์ง€ํ„ธํฌ๋ Œ์‹์ „๋ฌธ๊ฐ€ ํ›„๊ธฐ ์ง์ ‘์ฆ๊ฑฐ ๋””์ง€ํ„ธ ํฌ๋ Œ์‹ ์ „๋ฌธ๊ฐ€ 2๊ธ‰ ๋””์ง€ํ„ธ ํฌ๋ Œ์‹ ์ ˆ์ฐจ ๋””์ง€ํ„ธํฌ๋ Œ์‹์ „๋ฌธ๊ฐ€ ์‹ค๊ธฐ 2๊ธ‰ ๋””ํฌ์ „2๊ธ‰์‹ค๊ธฐ ๋””์ง€ํ„ธํฌ๋ Œ์‹์ „๋ฌธ๊ฐ€ ์‹ค๊ธฐ ๋””์ง€ํ„ธํฌ๋ Œ์‹์ „๋ฌธ๊ฐ€2๊ธ‰ ๋””ํฌ์ „์‹ค๊ธฐ twg tea ํ‹ฐ๋Œ๋ชจ์•„ํ‹ฐ๋Œ ์—์–ดํŒŸ์ผ€์ด์Šค์ถ”์ฒœ ๋Œ€์ค‘๊ตํ†ต์ ๋ฆฝ r studio foremost filecarving file carving recovering from the snap picoctf ๋„ท๋ฐ”์ด์˜ค์Šค SysinternalsSuite #๋ผ์šฐํŒ…ํ…Œ์ด๋ธ” #์นจํ•ด๋Œ€์‘์ฒ˜๋ฆฌ #๋””์ง€ํ„ธํฌ๋ Œ์‹์ฆ๊ฑฐ์ฒ˜๋ฆฌ #์ฆ๊ฑฐ์ฒ˜๋ฆฌ #iammany #i-am-many #hackover #๋ถ€ํ˜ธํ™”์ ˆ๋Œ€์น˜ #2์˜๋ณด์ˆ˜ #1์˜ ๋ณด์ˆ˜ #2์˜ ๋ณด์ˆ˜ #๋ณด์ˆ˜ #1์˜๋ณด์ˆ˜ #๋ถ€ํ˜ธํ™” ์ ˆ๋Œ€์น˜ #์ปดํ“จํ„ฐ๊ธฐ์ดˆ #๊ณ ์ • ์†Œ์ˆ˜์ • #๊ณ ์ •์†Œ์ˆ˜์  # ๋””์ง€ํ„ธ ํฌ๋ Œ์‹ ์ „๋ฌธ๊ฐ€ ์—์–ดํŒŸ์ผ€์ด์Šค ๋„คํŠธ์›Œํฌํฌ๋ Œ์‹ ๋Œ€์นญํ‚ค์•”ํ˜ธ ํ•ดํ‚น๊ทธ๋ฃน ์žฅ์–ด๋ฎ๋ฐฅ๋ง›์ง‘ ์ธ์ผ€์ด์Šค์ผ€์ด์Šค ์‚ฌํ† ์‹œ๋‚˜์นด๋ชจํ†  ํž˜๋‚ด๋ผ๋Œ€ํ•œ๋ฏผ๊ตญ OpenAI ๊ฐ„์ ‘์ฆ๊ฑฐ restapi travel Japan HTTP ๋ฉ”์†Œ๋“œ ์ž ์‹ค๋ฐ์ดํŠธ ์ผ๋ณธ๊ฐ€๋ณผ๋งŒํ•œ๊ณณ ๊นƒํ—™ Python list ํ……์žฅ docker rm holyshield ์Šคํ…Œ๊ณ ์†”๋ธŒ stegosolve ๋ณผ๋ผ๋”œ๋ฆฌํ‹ฐ ์†Œ์…œ์—”์ง€๋‹ˆ์–ด๋ง fake hacking owasp zap owasp top10 ๋žœ์ธ์›จ์–ด ๋ณต๊ตฌ ๋žœ์ธ์›จ์–ด phpmailer cve-2016-10033 netdiscover python3.6 hsotname Targeted Threats by-pass hack windows reverse_tcp base 64 windows hack jmx remote nikto tutorial nikto์‚ฌ์šฉ๋ฒ• individual bands image python RGB python RGB image analysis image GPS image.py ํ•˜ํŠธ๋ธŒ๋ฆฌ๋“œ ์œˆ๋„์šฐ ํŒจ์Šค์›Œ๋“œ ๋ฏธ๋ฏธ์นด์ธ  mimikatz Pivoting kerberos golden tickets seclinux md5 encoding md5 encoder ํฌํŠธ์Šค์บ๋‹ ๋„คํŠธ์›ŒํฌํฌํŠธ์Šค์บ๋‹ namp์˜ต์…˜ ๋ณด์•ˆ๋™์˜์ƒ rc3 script project netool ๋„ทํˆด Pharming malware code++ unserstanding larger disassembly chakra jit cfg bypass jitcfg sql vulnerability php vulnerability sqli sqlinjecion ์•…์„ฑ์ฝ”๋“œ์ƒ˜ํ”Œ malware sample python์•…์„ฑ์ฝ”๋“œ ํŽœํ…Œ์Šคํ„ฐ ํŽœํ…Œ์ŠคํŠธ memoryanalysis ๊ณ ์ฐจ์›๋ฐ์ดํ„ฐ์‹œ๊ฐํ™” ๊ตฌ๊ธ€ ๊ณ ์ฐจ์›๋ฐ์ดํ„ฐ์‹œ๊ฐํ™” seccon voip ๋น„์ฆˆ๋„ค๋ฅด vigenere Command & Contro; root-me hackthevote #hackthevote codegate f300 ์ฝ”๋“œ๊ฒŒ์ดํŠธ 2013 forensic ์—์–ดํŒŸ ๋ฐ˜๋‹ค๋น„ apmsetup forbidden socialengineering ๊ฐ€์งœfacebook ์Šคํ…Œ์ด์ง€ํ”„๋ผ์ดํŠธ stagefright ๋…ธ๋‹ต๊ทน์žฅ ๋„คํŠธ์›Œํฌ ๊ธฐ์ดˆ์ด๋ก  ์ˆ˜ํ˜ธ๋ž‘ macํ„ฐ๋ฏธ๋„ ๋งฅํ„ฐ๋ฏธ๋„ kalilinux2.0 ๋””๋ ‰ํ† ๋ฆฌ๋ฆฌ์ŠคํŒ… ๋ง‰๊ธฐ ๋””๋ ‰ํ† ๋ฆฌ๋ฆฌ์ŠคํŒ… ๋ฐฉ์ง€ ์‚ฌ์ด๋ฒ„๋ฒ•๋ฅ  Cyber Law dnsspoofing dnsspoof arpspoofing arpspoof ์ •๋ณด๋ณด์•ˆ๊ธฐ์ˆ ์„ธ๋ฏธ๋‚˜ ๊ณ ๋Œ€ ์ •๋ณด๋ณด์•ˆ๊ธฐ์ˆ ์„ธ๋ฏธ๋‚˜ pwnplay usb forensic zealous ์ž์‹ํ”„๋กœ์„ธ์Šค ๋””๋ฒ„๊น… softcon ๊ฒฝํฌ๋Œ€ softcon rtl chain sql injection reverse socket programing blind sql i ๋ฒ ์ด์Šค 64 google hacking ํ‹ฐ๋จธ๋‹ˆ๊ตํ†ต์นด๋“œ #volitilty #๋ณผ๋ผํ‹ธ๋ฆฌํ‹ฐ ๋žœ์„ฌ์›จ์–ด ๋ณต๊ตฌ ๋ฐ์ดํ„ฐ ์ €์žฅ ๋งค์ฒด chromeforensic ์›น์„์ด์šฉํ•œํฌ๋ Œ์‹ qt์„ค์น˜ ์—์ด์น˜์ฝ˜ ํ๋“œ์ฝ˜ Reading package lists kalilinux phpmyadmin์ฃผ์†Œ๋ณ€๊ฒฝ ์„œ๋ฒ„ ์ ‘์† ๋ฉ”์„ธ์ง€ #forensic ํœ˜๋ฐœ์„ฑ ์ˆœ์„œ ๋””์Šคํฌ๋ ˆ์ด์•„์›ƒ FTKํŒŒ์ผ์‚ด๋ฆฌ๊ธฐ ํŒŒ์ผ ์‚ด๋ฆฌ๊ธฐ ๋””์ง€ํ„ธ ํฌ๋ Œ์‹ ๊ฐœ๋ก 1 ํŒŒ์ผ์‹œ์Šคํ…œ๋ถ„์„ encase ๊ฐœ์š” encase ํ™”๋ฉด ์ฆ๊ฑฐ๋ถ„์„์ „ rf hacking ๊นƒํ—ˆ๋ธŒ integer overflow ์ •์ˆ˜์˜ค๋ฒ„ํ”Œ๋กœ์šฐ troll vampire orge troll 24byte shellcode use after free uaf pwnable shellshock shell shock #memory #๋ฉ”๋ชจ๋ฆฌ #toolhelp toolhelp #c์–ธ์–ด ssl client ssl server echo udp client udp client udp server echo udp_server tcp_client echo client tcp_server ๋ ˆ์ด์Šค ์ปจ๋””์…˜ #race condition race condition #orge orge darklf #orc #hackerscool lob /bin/sh ์ฃผ์†Œ๊ฐ’ #/bin/sh /bin/sh #base64 #์ทจ์•ฝ์  ์ตœ์‹ ์ทจ์•ฝ์  #๋ชจ์˜ํ•ดํ‚น #microsoft #windows 10 #coding #์ฝ”๋”ฉ์‚ฌ์ดํŠธ ์ฝ”๋”ฉ์‚ฌ์ดํŠธ ์ข‹์€ ์‚ฌ์ดํŠธ 25byteshellcode #shellcode #sqlmap ๋ฒ”์šฉ ๋ ˆ์ง€์Šคํ„ฐ(General Register) #๋ฒ”์šฉ ๋ ˆ์ง€์Šคํ„ฐ(General Register) #arp spoofing.c arp spoofing.c Mac Capture blind sqli #blind sql injection.py blind sql injection.py base 64 encoding #base 64 encoding #python #Resource Hacker SSLsplit #sslsplit webhacking.kr 36 webhacking.kr 39 ์›นํ•ดํ‚น.kr 27 webhacking.kr 27 webhacking.kr 10๋ฒˆ webhacking.kr 10 webhacking.kr 38 #ํ•ด์ปคํŒฉํ† ๋ฆฌ #hackerfacktory #kali #backtrack #wifi #์•กํ‹ฐ๋ธŒX #๊ตญ๋ฏผ์€ํ–‰ #Hidden passwor #์•…์„ฑ์ฝ”๋“œ ์ˆ˜์ง‘ #์•…์„ฑ์ฝ”๋“œ ์ˆ˜์ง‘ ๋ฐ ๋ถ„์„ ๋ฐฉ๋ฒ• #fedora์›์ •๋Œ€ #core #fedora #os #์šด์˜์ฒด์ œ #์‹œ์Šคํ…œ #์‹œ์Šคํ…œ๊ณผ ๊ด€๋ จํ•œ ๋ณด์•ˆ๊ธฐ๋Šฅ #security #๋ณด์•ˆ๊ด€์ œ #๋„คํŠธ์›Œํฌ ์ƒํƒœ #network #๋„คํŠธ์›Œํฌ #์•…์„ฑ์ฝ”๋“œ ๋Œ€์‘ #ํ•ด์‰ฌ #hash #buffer overflow #๋ฒ„ํผ์˜ค๋ฒ„ํ”Œ๋กœ์šฐ #BOF #์นด์นด์˜คํ†ก #์นด์นด์˜คํ†ก ๋น„๋ฐ€๋Œ€ํ™” #owasp 10๋Œ€์ทจ์•ฝ์  #ํฌ๋กœ์Šค์‚ฌ์ดํŠธ์Šคํฌ๋ฆฝํŠธ #xss #maninthemiddleattack #reversing #๋ฆฌ๋ฒ„์‹ฑ #๋ฆฌ๋ฒ„์Šค์—”์ง€๋‹ˆ์–ด๋ง #register #๋ ˆ์ง€์Šคํ„ฐ #assembly language #assamble #์–ด์…ˆ๋ธ”๋ฆฌ #์–ด์…ˆ๋ธ”๋ฆฌ์–ธ์–ด ํŒŒ๋ฐ์•…์„ฑ์ฝ”๋“œ ์œˆ๋„ 10 ๋ฐ์ดํ„ฐ์‹œ๊ฐํ™” ํ•ดํ‚นํŒ€ ๋„์ปค ์นผ๋ฆฌ๋ฆฌ๋ˆ…์Šค ์œˆ๋„์šฐ 10 Windows 10 hackerschool ์ค‘๋ณตํŒŒ์ผ ์ œ๊ฑฐ ransomware TWG heartbleed ๋””๋”ค๋Œ๋Œ€์ถœ ๋ธ”๋ก์ฒด์ธ php explode ๋น„์Šคํฌํฌ ๊ฟ€ํŒ writeup whitehat ์Šคํ…Œ๊ฐ€๋…ธ๊ทธ๋ž˜ํ”ผ ์•„์ดํฐํƒˆ์˜ฅ๋ฐฉ๋ฒ• ๋น„ํŠธ์ฝ”์ธ ๊ตํ†ต๋น„์ค„์ด๊ธฐ gremlin ๋””์ง€ํ„ธ ํฌ๋ Œ์‹ ๋ฆฌ์—‘ํ„ฐ VLOG ์„œ๋ฒ„์ทจ์•ฝ์  HDCON ๋Œ€์ค‘๊ตํ†ต์นด๋“œ hackertyper Disassembly ๋Œ€์ถœํ›„๊ธฐ ๋‚ด์ง‘๋งˆ๋ จํ•˜๊ธฐ ์ •๋ณด๋ณด์•ˆ์‚ฐ์—…๊ธฐ์‚ฌ ์ •๋ณด๋ณด์•ˆ๊ธฐ์‚ฌ ๊ฐ€๊ณ„๋ถ€์ž‘์„ฑ github ํฌ๋กœ์Šค์‚ฌ์ดํŠธ์Šคํฌ๋ฆฝํŒ… 2022๋…„ ์œˆ๋„์šฐ ๊ณ„์ • ์˜คํ”ˆssl ๋ฐฐ์น˜์Šคํฌ๋ฆฝํŠธ base64encoding ๋ฒ ์ŠคํŠธ์˜ค๋ธŒ๋”๋ฒ ์ŠคํŠธ ์ปจํ”Œ๋ฃจ์–ธ์Šค Confluence ๊ตฌ๊ธ€ ํ•ดํ‚น ์•„์ดํ”ผ์ฐจ๋‹จ ํŒŒํ‹ฐ์…”๋‹ ๋Œ€๋ฐ•๋‚˜๋ผ ์‹ฌ๋ณผ๋ฆญ ๋งํฌ ์•„์ดํฐ ํƒˆ์˜ฅ ์—ฌ์ž์‡ผํ•‘๋ชฐ Resource Hacker OWASP digital forensic MFT ๋„์ฟ„๋””์ฆˆ๋‹ˆ์”จ ๋งˆ์ผ๋ฆฌ์ง€์ ๋ฆฝ HTTP METHOD ๋‹ค์ด์–ดํŠธ๋„์‹œ๋ฝ bypass Payload sqlMap Windows Password ์‚ฌํšŒ๊ณตํ•™๊ธฐ๋ฒ• web scanner bodycam Nessus Prune CVE BRUTAL ๋Œ€์ค‘๊ตํ†ตํ• ์ธ 7๊ณ„์ธต ํŒŒํ‹ฐ์…˜ํ…Œ์ด๋ธ” ์•„ํŒŒํŠธ์›”์„ธ ์•„ํŒŒํŠธ์ „์„ธ nameserver Port Scanning port scan apt-get ํŒŒ๋ฐ ๋Œ€์นญํ‚ค Pico Disassemble lsof ๊ฐ€์ƒํ™”ํ ํŒ€์› ํ•œ๊ตญ์ฃผํƒ๊ธˆ์œต๊ณต์‚ฌ ๋ฉ”๋ชจ๋ฆฌ๋คํ”„ ๊ณ ์งˆ๋ณ‘ ์นผ๋ฆฌ ์†Œ์ผ“ ํ”„๋กœ๊ทธ๋ž˜๋ฐ ๋ฐ์ดํ„ฐ๋ถ„์„ timeline ๋ฐ์ดํ„ฐ ์‹œ๊ฐํ™” testdisk ํ™”์ดํŠธํ•ด์ปค web hacking NotePad beef Echo Server individual ์ •๋ณด๋ณด์•ˆ๊ธฐ์ˆ  ์›น๊ณต๊ฒฉ openssl decoding ORC ์•„ํŒŒํŠธ๋งค๋งค GPT ๋„์ฟ„๋””์ฆˆ๋‹ˆ๋žœ๋“œ ํ˜ธ์ŠคํŠธ๋„ค์ž„ ๋ชฉ๋””์Šคํฌ์ฆ์ƒ ๊ฝƒ๋‹ค์šด๋‚˜์ด log injection md5 Java Applet ํ•ดํ‚น๋Œ€ํšŒ explode ํƒ€์ž„๋ผ์ธ ๋ชธ์บ  RSA ์›น๋กœ๊ทธ๋ถ„์„ ๋ฉ”๋ชจ๋ฆฌ ๋ถ„์„ breaking news NMAP ์‚ฌ์šฉ๋ฒ• NMAP ๊ฐ€์งœ์‚ฌ์ดํŠธ ์ถœํ˜ˆ wireshark ์ž๋ฌธ์œ„์› ๋ณด์•ˆ์ทจ์•ฝ์  ์•„์ดํฐํ•ดํ‚น Chakra SELINUX Wolfman ์—ฌ์„ฑ์‡ผํ•‘๋ชฐ ์ธ๋ณต ์—ฌ์ž์˜ท ์ •ํ˜•์™ธ๊ณผ container ์ด์‚ฌ๋น„์šฉ ์—ฐ์‚ฐ์ž NetBIOS ํ”„๋กœํŒŒ์ผ RTP Integer port ๋ฉ”๋ชจ๋ฆฌ ๊ตฌ์กฐ Forbidden Crypto ๋„ค์ž„์„œ๋ฒ„ ๋žœ์„ฌ์›จ์–ด ์˜ค์‚ฌ์นด์—ฌํ–‰ ARP ์ข…๊ฐ• decode ๊ตฌ๋… ๋ฌด๊ฒฐ์„ฑ Open Source awk ๊ตญ์ œ์ž๊ฒฉ์ฆ ๋””์ฆˆ๋‹ˆ์”จ ์˜์—ญ VENOM Goblin ์ด์ง toolkit ์ผ์ž๋ชฉ ๋ชฉ๋””์Šคํฌ ์ •๋ณด์ˆ˜์ง‘ ๋™๋Œ€๊ตฌ์—ญ Batch Nikto ์ž๋ฌธ phpmyadmin exploit sql injection virus ์งˆ๋ณ‘๊ด€๋ฆฌ๋ณธ๋ถ€ ๋งˆ์ดํ„ฐ ์ธ์ƒ์‚ด์ด hack DNS ์žก์ƒ๊ฐ ๊ณตํ™ฉ ํฌ์žฅ์ด์‚ฌ ์•ˆ๋“œ๋กœ์ด๋“œ ํšŒ๊ณ ๋ก ๊ณต์œ ํด๋” ์—ฌ์„ฑ์˜ท ํฌํŠธ ํ™˜๊ฒฝ๋ณ€์ˆ˜ Shell Script partition Server GPS root ํž˜๋‚ด๋ผ apache qt ๊ฑฐ๋ถ๋ชฉ RGB LBA PostgreSQL bash ๋””๋ฒ„๊น… ์บ์‹œ ์ž๊ฐ€ ํ”ผ์‹ฑ ๋กœ๊ทธ๋ถ„์„ ํƒˆ์˜ฅ ํžˆ์Šคํ† ๋ฆฌ ๊ฐ€์ƒ๋ฉ”๋ชจ๋ฆฌ coding ๋ชจ๋ฐ”์ผ๊ฒŒ์ž„ http 20๋Œ€ ์ฃผํƒ๋‹ด๋ณด๋Œ€์ถœ ์˜คํ”ˆ์†Œ์Šค ์ด๋ชจ์ €๋ชจ ํด๋ผ์šฐ๋“œ ๋งˆ์ผ๋ฆฌ์ง€ DB GUID ์•Œ๋ผ๋”˜ ๋ฒ•๋ฅ  VoIP ์ค‘๋ณตํŒŒ์ผ ์„ฑ๊ท ๊ด€๋Œ€ํ•™๊ต ์ผ€์ด์Šค ๋Œ€์ค‘๊ตํ†ต ubuntu Microsoft ์œˆ๋„ ์‚ฌ๋ž‘ํ•ด์š” shell ๊ตํ†ต์นด๋“œ ์ž๊ฒฉ์ฆ ํ‡ด์‚ฌ CLOUD ๋ณด์•ˆ์„ธ๋ฏธ๋‚˜ NTFS PowerShell ๋ณต๊ตฌ ATTACK NC OSI 7๊ณ„์ธต History ๋””์ฆˆ๋‹ˆ๋žœ๋“œ list ์œˆ๋„์šฐ NHN ์ทจ๋ฏธ ์‹œ์—ฐ ์•„์ดํฐ ์ธํ„ฐ๋„ท์‡ผํ•‘๋ชฐ ๊ตฌ๊ธ€ ์šด์˜์ฒด์ œ ์ผ๋ณธ์—ฌํ–‰ ๋ฒ„์ฆˆ Japan Windows XP ๋„์ฟ„ ์˜ค์‚ฌ์นด ์—ฌ์„ฑ์˜๋ฅ˜ Bob it ๋Œ€ํ•™์› ์ผ๋ณธ ๋ธ”๋กœ๊ทธ ๋‹ค์ด์–ดํŠธ ๊ฒŒ์ž„ ์ปดํ“จํ„ฐ script
728x90
๋ฐ˜์‘ํ˜•