๐Ÿ’ญ Minji's Archive

Latest Updates

Dev Log

Velog์—์„œ ์ž‘์„ฑํ•œ ๋ชจ๋“  ํฌ์ŠคํŠธ๋ฅผ ์นด๋“œ ํ˜•ํƒœ๋กœ ๋ชจ์•˜์Šต๋‹ˆ๋‹ค.

velog s2n

[s2n] OS Command Injection ์Šค์บ๋„ˆ ๊ฐœ๋ฐœ ์ผ์ง€

s2n ์Šค์บ๋„ˆ์— ๋“ค์–ด๊ฐˆ OS Command Injection ์Šค์บ๋„ˆ ๊ธฐ๋Šฅ์„ ๊ฐœ๋ฐœํ–ˆ์Šต๋‹ˆ๋‹ค. ์ด ํ”Œ๋Ÿฌ๊ทธ์ธ์€ base URL์—์„œ ์‹œ์ž‘ํ•ด ๋‚ด๋ถ€ ๋งํฌ๋ฅผ ์žฌ๊ท€ ํฌ๋กค๋งํ•˜๊ณ  (HTML ํŒŒ์‹ฑ ๊ธฐ๋ฐ˜), ๋ฐœ๊ฒฌํ•œ ํŽ˜์ด์ง€์˜ ํŒŒ๋ผ๋ฏธํ„ฐ๋ฅผ ์ž๋™ ์ถ”์ถœํ•ด OS Command I...

velog s2n

[s2n] DVWA Adapter & Selenium ์ž๋™ ๋กœ๊ทธ์ธ CLI ๊ตฌ์ถ•๊ธฐ

ํ”Œ๋Ÿฌ๊ทธ์ธ ๊ธฐ๋ฐ˜ ์›น ์ทจ์•ฝ์  ์Šค์บ๋„ˆ(PyPI ๋ฐฐํฌ ๋ชฉํ‘œ) ํ”„๋กœ์ ํŠธ s2n์˜ ์ธ์ฆ/์„ธ์…˜ ๊ด€๋ฆฌ ๊ตฌ์กฐ๋ฅผ ํ†ตํ•ฉํ•˜๊ธฐ ์œ„ํ•œ DVWAAdapter ๊ฐœ๋ฐœ๊ธฐ ๐ŸŽฏ ๋ฐฐ๊ฒฝ ์šฐ๋ฆฌ ํŒ€(503+1)์€ โ€œ์›น ์ทจ์•ฝ์  ์Šค์บ๋„ˆ ํŒŒ์ด์ฌ ๋ผ์ด๋ธŒ๋Ÿฌ๋ฆฌโ€๋ฅผ ๊ฐœ๋ฐœ ์ค‘์ด๋‹ค. ๊ฐ ํ”Œ๋Ÿฌ๊ทธ์ธ...

velog s2n

[s2n] GitHub Actions๋กœ CI/CD ํŒŒ์ดํ”„๋ผ์ธ ๊ตฌ์ถ•ํ•˜๊ธฐ (feat. ์  ํ‚จ์Šค)

Chapter 1 (์‹œํ–‰์ฐฉ์˜ค) ์  ํ‚จ์Šค๋งŒ์„ ์œ„ํ•œ ์„œ๋ฒ„๋ฅผ ๊ตฌ์ถ•ํ•˜๋Š” ๊ฑด ์šฐ๋ฆฌ ํ”„๋กœ์ ํŠธ์— ๋„ˆ๋ฌด ์˜ค๋ฒ„์ŠคํŽ™์ด๊ธฐ๋„ ํ•˜๊ณ , ๋น„์šฉ ๋ฌธ์ œ๋„ ์žˆ์–ด์„œ GitHub Actions ์œ„์— Jenkins๋ฅผ Docker์œผ๋กœ ์˜ฌ๋ ค์„œ ์‚ฌ์šฉํ•˜๊ธฐ๋กœ ํ–ˆ๋‹ค. ํ•ญ์ƒ ํ”„๋ก ํŠธ์—”๋“œ ๊ฐœ๋ฐœ๋งŒ ํ•˜๋‹ค...

velog s2n

[s2n] Python Package ์ƒ์„ฑ ๋ฐ ๋ฐฐํฌ ๊ณต๋ถ€

Python์„ ์ด์šฉํ•˜๋ฉด์„œ pip install ๋ช…๋ น์–ด๋ฅผ ํ†ตํ•ด์„œ ํŒจํ‚ค์ง€๋ฅผ ๋“ฑ๋กํ•˜๋Š” ๊ฒŒ ๊ตญ๋ฃฐ. ๊ทธ๋Ÿผ ์ด ํŒจํ‚ค์ง€๋Š” ์–ด๋–ป๊ฒŒ ๋งŒ๋“œ๋Š” ๊ฑธ๊นŒ? ๊ทธ๋ฆฌ๊ณ  Pip install์„ ์ด์šฉํ•ด์„œ ํŒŒ์ด์ฌ ํŒจํ‚ค์ง€๋ฅผ ์„ค์น˜ํ•˜๋Š” ๊ฒƒ์€ ์–ด๋–ป๊ฒŒ ๋งŒ๋“ค๊นŒ? ์ง„ํ–‰๊ณผ์ • PyPI์— ์ ‘...

velog s2n

[s2n] PyPI ๋ฐฐํฌ์šฉ Python ํŒจํ‚ค์ง€ + Jenkins ๊ธฐ๋ฐ˜ CI/CD ๊ตฌ์กฐ ์ดํ•ดํ•˜๊ธฐ

1. ์šฉ์–ด ์ •๋ฆฌ venv ๋กœ์ปฌ (ํ˜น์€ CI)์—์„œ ํ”„๋กœ์ ํŠธ ์ „์šฉ ํŒŒ์ด์ฌ ๊ฐ€์ƒํ™˜๊ฒฝ์„ ๋งŒ๋“œ๋Š” ๊ฒƒ. ์‹œ์Šคํ…œ ํŒŒ์ด์ฌ๊ณผ ๊ฒฉ๋ฆฌํ•ด์„œ ํŒจํ‚ค์ง€๋ฅผ ์„ค์น˜/๊ด€๋ฆฌํ•จ. ์™œ ํ•„์š”? -> ์„œ๋กœ ๋‹ค๋ฅธ ํ”„๋กœ์ ํŠธ๊ฐ€ ์„œ๋กœ ๋‹ค๋ฅธ ๋ฒ„์ „...

velog

[Side Project] ๐Ÿช„ Velog ๊ธ€์„ ์ž๋™์œผ๋กœ GitHub Pages ๋ธ”๋กœ๊ทธ๋กœ ๋™๊ธฐํ™”ํ•˜๊ธฐ (with Jekyll + GitHub Actions) + Discord ์•Œ๋ฆผ๊นŒ์ง€ ์ „์†กํ•˜๊ธฐ!

๋‚ด๊ฐ€ ์ง€๊ธˆ๊นŒ์ง€ ์ž‘์„ฑํ•œ ๊ฐœ๋ฐœ ๋ธ”๋กœ๊ทธ + ํฌํŠธํด๋ฆฌ์˜ค + ๊ธฐํƒ€ ๋‚ด ์†Œ๊ฐœ๋ฅผ ํ•œ ๊ณณ์—์„œ ๋ณด์—ฌ์ฃผ๊ณ  ์‹ถ์–ด์„œ Jekyll ๋ธ”๋กœ๊ทธ๋ฅผ ๋งŒ๋“ค์–ด์•ผ๊ฒ ๋‹ค๋Š” ์ƒ๊ฐ์ด ๋“ค์—ˆ๋‹ค. ๊ทธ๋ฆฌ๊ณ  Velog์— ์˜ฌ๋ฆฐ ๊ธ€์ด ์ž๋™์œผ๋กœ ๋‚ด ๊ฐœ์ธ ๋ธ”๋กœ๊ทธ(GitHub Pages)์— ๋ฐ˜์˜๋œ๋‹ค๋ฉด ์–ด๋–จ๊นŒ...

velog wargame

[Webhacking.kr] old-12 Javascript challenge

script ์ƒ๊ธด ๊ฑธ ๋ณด์•„ํ•˜๋‹ˆ ์›๋ž˜ ์ฝ”๋“œ๋ฅผ ์ด๋ชจํŠธ์ฝ˜์œผ๋กœ ๋Œ€์ฒดํ•œ ๊ฒƒ ๊ฐ™์€๋ฐโ€ฆ javascript ์•”ํ˜ธํ™”๋กœ ์„œ์น˜ํ•ด๋ณด๋‹ˆ๊นŒ https://cat-in-136.github.io/2010/12/aadecode-decode-encoded-as-aaencod...

velog wargame

[Webhacking.kr] old-20 ์ž๋™ ๊ณต๊ฒฉ ์Šคํฌ๋ฆฝํŠธ

๋ฌธ์ œ ์ž์ฒด๋Š” ๊ต‰์žฅํžˆ ๋‹จ์ˆœํ•˜๋‹ค. ๋‹‰๋„ค์ž„์— ๋ฌด์ž‘์œ„, ์ฝ”๋ฉ˜ํŠธ์— ๋ฌด์ž‘์œ„ ๊ฐ’์„ ๋„ฃ๊ณ , ์บก์ฑ  ๊ฐ’๋งŒ html์—์„œ ๋”ฐ์™€์„œ ๋ณต๋ถ™ํ•ด์„œ ์ด ๋ชจ๋“  ๊ฑธ 2์ดˆ ์•ˆ์— ์ œ์ถœํ•˜๋ฉด ๋œ๋‹ค. <form name="lv5frm" method="post"> <inp...

velog kt cloud techup

[KT Cloud TechUp] ํŒŒ์ผ ์—…๋กœ๋“œ ์ทจ์•ฝ์  ํ™˜๊ฒฝ ๊ตฌํ˜„ ๋ฐ ์นจํˆฌ ์‹ค์Šต

Part 1: Python์œผ๋กœ ์›น์„œ๋ฒ„์— ํŒŒ์ผ ์—…๋กœ๋“œํ•˜๊ธฐ ํŒŒ์ผ ์—…๋กœ๋“œ ์ทจ์•ฝ์ ์˜ ์‹ฌ๊ฐ์„ฑ - ๋‹ค๋ฅธ ์ทจ์•ฝ์  10๊ฐœ๋ฅผ ํ•ฉ์นœ ๊ฒƒ๋ณด๋‹ค ์›น์…ธ ์ทจ์•ฝ์  1๊ฐœ๊ฐ€ ๋” ์น˜๋ช…์ ์ด๋‹ค! ์ด์œ  - ์ฆ‰์‹œ ์‹œ์Šคํ…œ ๋ช…๋ น์–ด ์‹คํ–‰ ๊ฐ€๋Šฅ, ํŒŒ์ผ ์‹œ์Šคํ…œ ์™„์ „ ์ ‘๊ทผ, ๋ฐ์ดํ„ฐ๋ฒ ์ด์Šค ์ง์ ‘ ์กฐ์ž‘...

velog wargame

[Webhacking.kr] old-39

$_POST[โ€˜idโ€™] = str_replace(โ€œ\โ€,โ€โ€,$_POST[โ€˜idโ€™]); $_POST[โ€˜idโ€™] = str_replace(โ€œโ€™โ€,โ€โ€™โ€™โ€,$_POST[โ€˜idโ€™]); $_POST[โ€˜idโ€™] = substr($_POST[โ€˜idโ€™...

velog wargame

[Webhacking.kr] old-16

๊ฐœ๋ฐœ์ž๋„๊ตฌ์—์„œ ํ™•์ธํ•ด ๋ณด๋‹ˆ๊นŒ ๋น„๊ต์  ์‰ฌ์›Œ ๋ณด์ธ๋‹ค. ์ž๋ฐ”์Šคํฌ๋ฆฝํŠธ cd ํ‚ค์›Œ๋“œ๋กœ ์„œ์น˜ํ•ด ๋ณด๋‹ˆ๊นŒ 100, 97, 118, 115๋Š” wasd๋ฅผ ์˜๋ฏธํ•˜๋Š” ํ‚ค๋ณด๋“œ ์ฝ”๋“œ๋ผ๋Š” ๊ฒƒ์„ ์•Œ ์ˆ˜ ์žˆ์—ˆ๋‹ค. (https://blog.outsider.ne.kr/322)...

velog kt cloud techup

[KT Cloud TechUp] ๋ณด์•ˆ๋‰ด์Šค ํฌ๋กค๋ง - requests ์‚ฌ์šฉ

์ง€๊ธˆ๊นŒ์ง€๋Š” selenium์„ ์‚ฌ์šฉํ•ด์„œ ํฌ๋กค๋ง์„ ์ง„ํ–‰ํ–ˆ๋Š”๋ฐ, ์…€๋ ˆ๋‹ˆ์›€๋ณด๋‹ค ์ข€ ๋” ๋น ๋ฅธ ๋ฐฉ์‹์ธ requests๋ฅผ ์‚ฌ์šฉํ•˜๋Š” ํฌ๋กค๋ง ์‹ค์Šต์„ ์ง„ํ–‰ํ•œ๋‹ค. def extract_title_from_html(html_content, idx): try:...

velog kt cloud techup

[KT Cloud TechUp] expoid_db ๋ฐ์ดํ„ฐ ์‹œ๊ฐํ™” ๋Œ€์‹œ๋ณด๋“œ ์ œ์ž‘

์šฐ์„ ์€ phpmyadmin์—์„œ ํ…Œ์ด๋ธ”์„ ์ œ์ž‘ํ•˜๊ณ  ๊ฐ„๋‹จํ•œ ํ…Œ์ŠคํŠธ ๋ฐ์ดํ„ฐ๋“ค์„ ๋„ฃ์–ด๋‘์—ˆ๋‹ค. [php๋ž€?] ์˜คํ”ˆ์†Œ์Šค ์–ธ์–ด๋กœ ๋ฐ์ดํ„ฐ๋ฒ ์ด์Šค์™€ ์—ฐ๋™์ด ๊ฐ„ํŽธํ•œ ์–ธ์–ด์ด๋‹ค.<?php echo "Hello, World!"; $name = "ํ™๊ธธ๋™"; echo...

velog wargame

[Webhacking.kr] old-10

O๋ฅผ goal์— ๋„ฃ์œผ๋ฉด ๋  ๊ฒƒ ๊ฐ™์€ ๋А๋‚Œ์ด ๋“œ๋Š” ๋ฌธ์ œ์ด๋‹ค. O์— mouseover/mouseout ์†์„ฑ์ด ์žˆ์–ด ๋งˆ์šฐ์Šค๋ฅผ ์˜ฌ๋ ค๋ดค๋”๋‹ˆ ์ปค์„œ๋ฅผ ์˜ฌ๋ ค๋†“์œผ๋ฉด O๊ฐ€ yOu๋กœ ๋ฐ”๋€Œ๋Š” ๊ฒƒ์„ ๋ณผ ์ˆ˜ ์žˆ์—ˆ๋‹ค. ๊ทธ๋ฆฌ๊ณ  ํด๋ฆญํ•  ๋•Œ๋งˆ๋‹ค ์˜ค๋ฅธ์ชฝ์œผ๋กœ ์กฐ๊ธˆ์”ฉ ์ด๋™ํ•œ๋‹ค. ...

velog kt cloud techup

[KT Cloud TechUp] exploit-db ํฌ๋กค๋งํ•˜๊ธฐ

https://www.exploit-db.com/ ์ด ์‚ฌ์ดํŠธ์˜ ์ทจ์•ฝ์  ์ œ๋ชฉ๋“ค์„ ํฌ๋กค๋งํ•ด csv ํ˜•ํƒœ๋กœ ์ €์žฅํ•˜๋Š” ๊ฒƒ์ด ๊ณผ์ œ์˜€๋‹ค. ์ œ๋ชฉ ํฌ๋กค๋ง 1๋‹จ๊ณ„ ์•„์นจ 9์‹œ๋ผ ์•„๋ฌด ์ƒ๊ฐ ์—†์ด request๋กœ HTML ๋ฐ›์•„์™€์„œ ํŒŒ์‹ฑํ•˜๋Š” ๋ฐฉ๋ฒ•์œผ๋กœ ํฌ๋กค๋ง ํ•˜๋‹ค๊ฐ€ ...

velog wargame

[Webhacking.kr] old-2

์ฃผ๋ง๋™์•ˆ https://webhacking.kr/challenge/web-02/๋ฅผ ํ‘ธ๋Š” ๊ฒƒ์ด ๊ณผ์ œ์˜€๋‹ค. ์‚ฌ์‹ค ์ง€๋‚œ ์ฃผ ๋ชฉ์š”์ผ~๊ธˆ์š”์ผ๋ถ€ํ„ฐ ์ฐ”๋”์ฐ”๋” ํ•ด๋ณธ ๊ฒƒ๋ถ€ํ„ฐ ํ•˜๋ฉด ๊ฑฐ์˜ 4์ผ? ๋™์•ˆ ์ด ๋ฌธ์ œ๋งŒ ํ‘ผ ๊ฒƒ ๊ฐ™๋‹คโ€ฆ ํ’€๊ณ  ํ’€์ด ์ž‘์„ฑ์€ ๋ฏธ๋ค„๋’€๋‹ค๊ฐ€ ์ด์ œ์„œ์•ผ ์ž‘...

velog kt cloud techup

[KT Cloud TechUp] xampp mysql ์‹ค์Šต (์ž‘์„ฑ์ค‘)

xampp๋ฅผ ๋‹ค์šด๋กœ๋“œํ•˜๊ณ  ์„ค์ •ํ•˜๋ฉด ์ด๋Ÿฐ ์ปจํŠธ๋กค ํŒจ๋„์ด ๋œฌ๋‹ค. ์—ฌ๊ธฐ์„œ mysql์„ startํ•˜๊ณ  ์˜ค๋ฅธ์ชฝ์˜ shell์„ ๋ˆŒ๋Ÿฌ ์‰˜์œผ๋กœ ์ง„์ž…ํ•œ๋‹ค. mysql -u root -p๋ฅผ ํ†ตํ•ด mysql์— ์ ‘์†ํ•œ๋‹ค. ๋ฐ์ดํ„ฐ๋ฒ ์ด์Šค๋ฅผ ์ƒ์„ฑํ•˜๊ณ  ์„ ํƒํ•œ๋‹ค. ...

velog kt cloud techup

[KT Cloud TechUp] CVE-2003-0127 ptrace-kmod ์ปค๋„ ์ต์Šคํ”Œ๋กœ์ž‡ ๋ถ„์„: Race Condition์„ ์ด์šฉํ•œ ๊ถŒํ•œ ์ƒ์Šน ๊ณต๊ฒฉ

์˜ค๋ž˜๋œ ์ทจ์•ฝ์ ์ด๊ธด ํ•˜์ง€๋งŒ ๋‹ค์Œ๊ณผ ๊ฐ™์€ ๊ฐœ๋…์„ ํ•™์Šตํ•  ์ˆ˜ ์žˆ๋‹ค. Race Condition ๊ณต๊ฒฉ ์ปค๋„ ๊ถŒํ•œ ์ƒ์Šน ๊ธฐ๋ฒ• ptrace ์‹œ์Šคํ…œ ์ฝœ ์•…์šฉ ํ”„๋กœ์„ธ์Šค ๋ฉ”๋ชจ๋ฆฌ ์กฐ์ž‘ ์ทจ์•ฝ์  ์š”์•ฝ ๊ณต๊ฒฉ์ž -> AF_SECURITY ์†Œ์ผ“ ์ƒ...

velog kt cloud techup

[KT Cloud TechUp] heartbleed ์‹ค์Šต

Heartbleed 2014๋…„ 4์›”์— ๋ฐœ์ƒํ•œ OpenSSL ๋ฒ„๊ทธ CVE-2014-0160 OpenSSL 1.0.1 ๋ฒ„์ „์—์„œ ๋ฐœ๊ฒฌ๋œ ๋งค์šฐ ์œ„ํ—˜ํ•œ ์ทจ์•ฝ์ . TLS/DTLS์˜ HeartBeat ํ™•์žฅ๊ทœ๊ฒฉ์—์„œ ๋ฐœ๊ฒฌ๋œ ์ทจ์•ฝ์ ์œผ๋กœ, OpenSSL์€ ...

velog kt cloud techup

[KT Cloud TechUp] NESSUS, Web Shell, Reverse Telnet, OWASP ZAP

NESUS ์‹œ์Šคํ…œ/๋„คํŠธ์›Œํฌ/์›น์„œ๋ฒ„/ํด๋ผ์šฐ๋“œ ํ™˜๊ฒฝ๊นŒ์ง€ ๋ณด์•ˆ ์ทจ์•ฝ์ ์„ ์ž๋™์œผ๋กœ ์ ๊ฒ€ํ•˜๊ณ  ๋ฆฌํฌํŒ…ํ•ด์ฃผ๋Š” ์ทจ์•ฝ์  ์Šค์บ๋„ˆ Terrascan by tenable: ์ •์  ์ฝ”๋“œ ๋ถ„์„๊ธฐ. IAC (Infrastructure as Code)์˜ ๋ณด์•ˆ ์ •์ฑ… ์ค€์ˆ˜ ์—ฌ...

velog kt cloud techup

[KT Cloud TechUp] Metasploit ์‹ค์Šต โญโญ

์ด ๊ธ€์€ Kali Linux ํ™˜๊ฒฝ์—์„œ Metasploit๊ณผ nmap์„ ์ด์šฉํ•ด ๋„คํŠธ์›Œํฌ ํƒ์ง€ โ†’ ์„œ๋น„์Šค ํ™•์ธ โ†’ MySQL ๊ด€๋ จ ์—ด๊ฑฐ ๋ฐ ๋ธŒ๋ฃจํŠธํฌ์Šค ๊ณผ์ •์„ ์‹ค์Šตํ•˜๋Š” ๊ณผ์ •์„ ๊ธฐ๋กํ•ฉ๋‹ˆ๋‹ค. ํ•™์Šต ๋ชฉ์ ์˜ ๊ฐ€์ƒํ™˜๊ฒฝ์—์„œ๋งŒ ์‹คํ–‰ํ–ˆ์œผ๋ฉฐ, ๊ฐ ๋‹จ๊ณ„๋ณ„ ๋ช…๋ นยท์ถœ๋ ฅยท...

velog

[KT Cloud TechUp] nmap

nmap์ด๋ž€? ๋„คํŠธ์›Œํฌ ๋ณด์•ˆ ์ง„๋‹จ/๊ด€๋ฆฌ๋ฅผ ์œ„ํ•ด ์‚ฌ์šฉ๋˜๋Š” ๋„๊ตฌ ๋„คํŠธ์›Œํฌ์— ์—ฐ๊ฒฐ๋œ ํ˜ธ์ŠคํŠธ/์„œ๋น„์Šค ํƒ์ƒ‰ + ๋ณด์•ˆ ์ทจ์•ฝ์  ์‚ฌ์ „ ์ ๊ฒ€ live host์˜ list ์ œ๊ณต ์—ด๋ ค์žˆ๋Š” ํฌํŠธ ํƒ์ƒ‰ OS scanning ์‹ค์Šต kali์—์„œ nmap -sn 192....

velog

[KT Cloud TechUp] AWS KMS / S3 / Kinesis / SHIELD

KMS Key Management Service ๊ฐœ๋ฐœ์„ ํ•˜๋‹ค ๋ณด๋ฉด ํ™˜๊ฒฝ๋ณ€์ˆ˜/์„ค์ • ํŒŒ์ผ์— ๋น„๋ฐ€๋ฒˆํ˜ธ, API ํ‚ค, DB ๋น„๋ฐ€๋ฒˆํ˜ธ ๋“ฑ ์ค‘์š”ํ•œ ๋ฐ์ดํ„ฐ๋ฅผ ๋„ฃ์–ด์•ผ ํ•˜๋Š” ๊ฒฝ์šฐ๊ฐ€ ์žˆ์Œ ์—ฌ๋Ÿฌ ๋ช…๊ณผ ํ˜‘์—…ํ•˜๊ฑฐ๋‚˜ ๋ฐฐํฌ ์‹ค์ˆ˜ํ•˜์—ฌ ๋ณด์•ˆ ๊ด€๋ จ ๋ฌธ์ œ ๋ฐœ์ƒํ•˜๋Š” ๊ฒฝ์šฐ๊ฐ€ ๋งŽ์Œ ...

velog

[๊ธฐํƒ€] Splunk SIEM

SIEM์„ ๊ตฌ์„ฑํ•˜๋Š” ๋Œ€ํ‘œ์ ์ธ ๋ฐฉ๋ฒ•์€ AWS์ด๋‹ค. ํ•˜์ง€๋งŒ ํด๋ผ์šฐ๋“œ ๋‚ด๋ถ€ ์„œ๋น„์Šค๊ฐ€ ์•„๋‹Œ ์™ธ๋ถ€ SIEM์œผ๋กœ Splunk, Datadog๋„ ์กด์žฌํ•œ๋‹ค. Splunk๋Š” machine data๋ฅผ ์ˆ˜์ง‘/์ €์žฅ/๊ฒ€์ƒ‰/์‹œ๊ฐํ™”ํ•ด์„œ ์šด์˜ ์ƒํƒœ๋ฅผ ๋ถ„์„ํ•˜๊ณ  ๋ณด์•ˆ ์œ„ํ˜‘์„ ...

velog

[๊ธฐํƒ€] ์›น ์ทจ์•ฝ์  ์Šค์บ” ๋„๊ตฌ Acunetix

์‹ค์Šต์šฉ์œผ๋กœ ๊ตฌ์ถ•ํ•œ DVWA๋ฅผ ์Šค์บ” ๋Œ๋ ค๋ณด์•˜๋”ฐ SQL Injection ์ทจ์•ฝ์ ์€ ์—†๋Š” ๊ฒƒ์œผ๋กœ ๋ณด์ธ๋‹ค. ์›Œ๊ฒŒ์ž„ ์‚ฌ์ดํŠธ๋“ค์—๋„ ๋Œ๋ ค๋ณด๊ณ  ์‹ถ์ง€๋งŒ ์Šค์บ” ์ž์ฒด๊ฐ€ DoS์˜ ๊ณต๊ฒฉ์„ ๋„๊ณ  ์žˆ๋‹ค๊ณ  ํ•ด์„œ... ๋‚˜์ค‘์— ์นผ๋ฆฌ์— ํ™˜๊ฒฝ์„ ๊ตฌ์ถ•ํ•ด์„œ ์ œ๋Œ€๋กœ ์Šค์บ”ํ•ด๋ด์•ผ ํ•  ๊ฒƒ...