[๋ฐ์ดํ„ฐ๋ฒ ์ด์Šค] MySQL ๊ธฐ๋ณธ
ยท
Study/CS
ํ•ด๋‹น ๊ฐ•์˜๋ฅผ ์ˆ˜๊ฐ•ํ•˜๋ฉฐ ์ •๋ฆฌํ•œ ๋‚ด์šฉ์ž…๋‹ˆ๋‹ค. [๋ฌด๋ฃŒ] DATABASE 1&2 - MySQL - ์ธํ”„๋Ÿฐ | ๊ฐ•์˜์ •๋ณด๊ธฐ์ˆ ์˜ ์‹ฌ์žฅ์ธ ๋ฐ์ดํ„ฐ๋ฒ ์ด์Šค์— ๋Œ€ํ•œ ํฌ๊ด„์ ์ธ ์†Œ๊ฐœ๋ฅผ ๋‹ด๊ณ  ์žˆ์Šต๋‹ˆ๋‹ค. ๋ฐ์ดํ„ฐ๋ฒ ์ด์Šค์˜ ๋ณธ์งˆ์„ ๊ณต๋ถ€ํ•˜๋ฉฐ ๊ฐ€์žฅ ๋Œ€ํ‘œ์ ์ธ ๊ด€๊ณ„ํ˜• ๋ฐ์ดํ„ฐ๋ฒ ์ด์Šค์ธ MYSQL ์„ ํ•™์Šตํ•ด ๋ด…๋‹ˆ๋‹ค., [์ž„๋ฒ ๋”ฉ ์˜์ƒ] ๊ฐ•์ขŒwww.inflearn.com0. Mysql ์„ค์น˜ https://www.mysql.com/products/community/ MySQL :: MySQL Community EditionMySQL Community Edition MySQL Community Edition is the freely downloadable version of the world's most popular open source database...
[์ปดํ“จํ„ฐ๊ตฌ์กฐ] ํ”„๋กœ๊ทธ๋žจ ์‹คํ–‰ ๊ณผ์ • (gcc ์ปดํŒŒ์ผ๋Ÿฌ)
ยท
Study/CS
๋ณดํ˜ธ๋˜์–ด ์žˆ๋Š” ๊ธ€์ž…๋‹ˆ๋‹ค.
[์ปดํ“จํ„ฐ๊ตฌ์กฐ] ๋น„ํŠธ ์—ฐ์‚ฐ ํ”„๋กœ๊ทธ๋žจ ์ž‘์„ฑํ•˜๊ธฐ
ยท
Study/CS
๋ณดํ˜ธ๋˜์–ด ์žˆ๋Š” ๊ธ€์ž…๋‹ˆ๋‹ค.
[์ปดํ“จํ„ฐ๊ตฌ์กฐ] ์˜ค๋ฒ„ํ”Œ๋กœ์šฐ์™€ ์–ธ๋”ํ”Œ๋กœ์šฐ
ยท
Study/CS
2์˜ ๋ณด์ˆ˜ ์ด์ง„ ํ‘œํ˜„์ „๊ณต์ˆ˜์—…๋•Œ ๋ฐฐ์› ๋˜ ๋‚ด์šฉ์„ ์ค„์ค„์ค„ ์จ๋ณด๋ฉด!2์ง„์ˆ˜๋กœ 10์ง„์ˆ˜, ํŠนํžˆ ์Œ์ˆ˜๊นŒ์ง€ ํ‘œ์‹œํ•˜๊ธฐ ์œ„ํ•ด ์—ฌ๋Ÿฌ๊ฐ€์ง€ ๋ฐฉ์‹(ํŒฉ ํ˜•์‹, ๋ถ€ํ˜ธ ์ ˆ๋Œ“๊ฐ’ ํ˜•์‹, 1์˜๋ณด์ˆ˜)์„ ์‚ฌ์šฉํ–ˆ๋‹ค.ํŒฉ ํ˜•์‹์€ ํšจ์œจ์ ์ด์ง€ ์•Š๊ณ , ๋ถ€ํ˜ธ ์ ˆ๋Œ“๊ฐ’ ํ˜•์‹๊ณผ 1์˜ ๋ณด์ˆ˜๋Š” 0์„ ํ‘œํ˜„ํ•˜๋Š” ๋ฐฉ์‹์ด ๋‘๊ฐ€์ง€(10000000, 00000000)์ธ ๋“ฑ ๋ฌธ์ œ๊ฐ€ ๋ฐœ์ƒํ•˜์˜€๋‹ค. ๋”ฐ๋ผ์„œ, ๊ฐ€์žฅ ํšจ์œจ์ ์ด๊ณ  ํ˜„๋Œ€ํ™”๋œ ๋ฐฉ๋ฒ•์ธ 2์˜ ๋ณด์ˆ˜๋ฅผ ํ˜„์žฌ ์‚ฌ์šฉ์ค‘์ธ ๊ฒƒ์ด๋‹ค~~ ๋ถ€ํ˜ธ ๋น„ํŠธ (Sign Bit): 2์˜ ๋ณด์ˆ˜ ํ‘œํ˜„์—์„œ ๊ฐ€์žฅ ์™ผ์ชฝ ๋น„ํŠธ, ์ฆ‰ ์ตœ์ƒ์œ„ ๋น„ํŠธ๋Š” ๋ถ€ํ˜ธ ๋น„ํŠธ์ด๋‹ค0์€ ์–‘์ˆ˜๋ฅผ ๋‚˜ํƒ€๋‚ด๊ณ  1์€ ์Œ์ˆ˜๋ฅผ ๋‚˜ํƒ€๋‚ธ๋‹ค.2์˜ ๋ณด์ˆ˜ ๊ณ„์‚ฐ๋ชจ๋“  ๋น„ํŠธ๋ฅผ ๋ฐ˜์ „(0์„ 1๋กœ, 1์„ 0์œผ๋กœ ๋ฐ”๊ฟˆ)ํ•œ๋‹ค.๊ทธ ๊ฒฐ๊ณผ์— 1์„ ๋”ํ•œ๋‹ค.5 (00000101)์˜ 2์˜ ๋ณด์ˆ˜ ๊ณ„์‚ฐ๋ชจ๋“  ๋น„ํŠธ ๋ฐ˜์ „: 111110101์„..
CSP ์šฐํšŒ
ยท
Study/WebHacking
1. CSP CSP (์ฝ˜ํ…์ธ  ๋ณด์•ˆ ์ •์ฑ…Content Security Policy)๋Š” XSS, clickjacking์ด๋‚˜ ๋ฐ์ดํ„ฐ ์ฃผ์ž…๊ณผ ๊ฐ™์€ ํŠน์ • ์›น์‚ฌ์ดํŠธ ๊ด€๋ จ ๊ณต๊ฒฉ์„ ํƒ์ง€ ํ•˜๊ฑฐ๋‚˜ ์™„ํ™” ํ•˜๊ธฐ ์œ„ํ•ด ์‚ฌ์šฉ๋œ๋‹ค. CSP๋ฅผ ํ™œ์„ฑํ™”ํ•˜๋ ค๋ฉด Content-Security-Policy HTTP ํ—ค๋”๋ฅผ ๋ฐ˜ํ™˜ํ•˜๋„๋ก ์›น ์„œ๋ฒ„๋ฅผ ๊ตฌ์„ฑํ•ด์•ผ ํ•œ๋‹ค. Content-Security-Policy-Report-Only: policy +) Content-Security-Policy-Report-Only ํ—ค๋”์™€ Content-Security-Policy ํ—ค๋”๊ฐ€ ๋ชจ๋‘ ๋™์ผํ•œ ์‘๋‹ต์— ์žˆ์œผ๋ฉด, ๋‘ ์ •์ฑ…์€ ๋ชจ๋‘ ์ ์šฉ๋จ. ์ฆ‰, ๋‘˜๋‹ค ์„ค์ •ํ•˜๋ฉด ํ—ˆ์šฉ๋˜์ง€ ์•Š์€ ์š”์ฒญ์ด ๋ณด๋‚ด์ง€์ง€๋„ ์•Š๊ณ  ๋ณด๊ณ ์„œ๋„ ๋ณด๋‚ด์ง. (๋ณด์•ˆ ๊ฐ•ํ™”์˜ ํšจ๊ณผ)  ํƒœ๊ทธ๋ฅผ ํ†ตํ•ด ํ™œ์„ฑํ™”ํ•˜๋Š” ๋ฐฉ๋ฒ•๋„ ..
[์ทจ์•ฝ์ ] Relative Path Overwrite
ยท
Study/WebHacking
Relative Path Overwrite (RPO)Relative Path Overwrite (RPO)๋Š”  ์ƒ๋Œ€ ๊ฒฝ๋กœ์˜ URL์„ ๋ฎ์–ด์จ์„œ ์˜๋„ํ•˜์ง€ ์•Š์€ ๋™์ž‘์„ ์ˆ˜ํ–‰ํ•˜๋Š” ๊ณต๊ฒฉ ๋ฐฉ๋ฒ•์ด๋‹ค.์„œ๋ฒ„์™€ ๋ธŒ๋ผ์šฐ์ €๊ฐ€ ์ƒ๋Œ€ ๊ฒฝ๋กœ๋ฅผ ํ•ด์„ํ•˜๋Š” ๊ณผ์ •์—์„œ ๋ฐœ์ƒํ•˜๋Š” ์ฐจ์ด์ ์„ ์ด์šฉํ•˜๋Š” ๊ฒƒ์ด๋‹ค.  Relative Path Confusion์ด๋ผ๊ณ ๋„ ๋ถˆ๋ฆฐ๋‹ค.  RPO๋ฅผ ์›น์—์„œ ์ด์•ผ๊ธฐํ•  ๋• link, script ๋“ฑ resource๋ฅผ ์ฝ์–ด์˜ค๋Š” ๊ณผ์ •์—์„œ Host๊ฐ€ ํฌํ•จ๋˜์ง€ ์•Š์€ URL์„ Relative URL์ด๋ผ๊ณ  ํ•˜๊ณ , ์ด๋ฅผ Overwriteํ•  ์ˆ˜ ์žˆ๋Š” ๊ฒฝ์šฐ์— resource์˜ ์ฃผ์†Œ ๋“ฑ์„ ์กฐ์ž‘ํ•˜์—ฌ ๊ณต๊ฒฉ์ž๊ฐ€ ์›ํ•˜๋Š” ์•ก์…˜์œผ๋กœ ์œ ๋„ํ•  ์ˆ˜ ์žˆ๊ฒŒ ๋œ๋‹ค. (๋Œ€ํ‘œ์ ์œผ๋กœ XSS) Path Description ExampleAbsolute URL Hos..
[์ทจ์•ฝ์ ] CSS Injection
ยท
Study/WebHacking
Cascading Style Sheet (CSS)๋Š” HTML๋กœ ์ •์˜๋œ ๋ฌธ์„œ๋ฅผ ๋‹ค์ฑ„๋กญ๊ฒŒ ํ•˜๋Š” ์—ญํ• ์„ ํ•œ๋‹ค.๊ฐœ๋ฐœ์ž๋Š” CSS๋กœ HTML ์š”์†Œ๋“ค์ด ์‚ฌ์šฉ์ž์—๊ฒŒ ์–ด๋–ป๊ฒŒ ๋ณด์—ฌ์งˆ์ง€ ์ •์˜ํ•  ์ˆ˜ ์žˆ๋‹ค. ๋ฌธ์„œ์˜ ๋ฐฐ๊ฒฝ ์‚ฌ์ง„, ์ƒ‰์ƒ์„ ๋น„๋กฏํ•ด ๋ฒ„ํŠผ์— ๋งˆ์šฐ์Šค๋ฅผ ์˜ฌ๋ ค๋‘์—ˆ์„ ๋•Œ ์–ด๋–ค ์ƒ‰์ƒ๊ณผ ์†๋„๋กœ ํ‘œํ˜„ํ•  ์ˆ˜ ์žˆ๋‹ค. ํ‘œํ˜„์— ์‚ฌ์šฉ๋  ์ž„์˜์˜ CSS ์ฝ”๋“œ๋ฅผ ์ฃผ์ž…์‹œ์ผœ ์˜๋„ํ•˜์ง€ ์•Š์€ ์†์„ฑ์ด ์ •์˜๋˜๋Š” ๊ฒƒ์„ CSS Injection์ด๋ผ๊ณ  ํ•œ๋‹ค. CSS Injection์€ XSS์™€ ๋น„์Šทํ•˜๊ฒŒ ์›น ํŽ˜์ด์ง€ ๋กœ๋”ฉ ์‹œ ์•…์˜์ ์ธ ๋ฌธ์ž์—ด์„ ์‚ฝ์ž…ํ•˜์—ฌ ์•…์˜์ ์ธ ๋™์ž‘์„ ์ด๋„๋Š” ๊ณต๊ฒฉ์ด๋‹ค.๊ณต๊ฒฉ์ž๊ฐ€ ์ž„์˜ CSS ์†์„ฑ์„ ์‚ฝ์ž…ํ•ด ์›นํŽ˜์ด์ง€์˜ UI (์ƒ๊น€์ƒˆ)๋ฅผ ๋ณ€์กฐํ•˜๊ฑฐ๋‚˜ CSS ์†์„ฑ์˜ ๋‹ค์–‘ํ•œ ๊ธฐ๋Šฅ์„ ํ†ตํ•ด ์›น ํŽ˜์ด์ง€๋‚ด์˜ ๋ฐ์ดํ„ฐ๋ฅผ ์™ธ๋ถ€๋กœ ํ›”์น  ์ˆ˜ ์žˆ๋‹ค.์ด๋•Œ CSS Injection์„..
[์ทจ์•ฝ์ ] SSRF
ยท
Study/WebHacking
1. CSRF vs SSRF ์„œ๋น„์Šค ๊ฐ„ HTTP ํ†ต์‹ ์ด ์ด๋ค„์งˆ ๋•Œ ์š”์ฒญ ๋‚ด์— ์ด์šฉ์ž์˜ ์ž…๋ ฅ๊ฐ’์ด ํฌํ•จ๋  ์ˆ˜ ์žˆ๋Š”๋ฐ, ์ด๋•Œ ์ด์šฉ์ž์˜ ์ž…๋ ฅ๊ฐ’์œผ๋กœ ์ธํ•ด ๊ฐœ๋ฐœ์ž๊ฐ€ ์˜๋„ํ•˜์ง€ ์•Š์€ ์š”์ฒญ์ด ์ „์†ก๋  ์ˆ˜ ์žˆ๋‹ค. Server-side Request Forgery(SSRF)๋Š” ์›น ์„œ๋น„์Šค์˜ ์š”์ฒญ์„ ๋ณ€์กฐํ•˜๋Š” ์ทจ์•ฝ์ ์œผ๋กœ, ์„œ๋ฒ„ ์ธก์—์„œ ์œ„์กฐ๋œ HTTP ์š”์ฒญ์„ ๋ฐœ์ƒ์‹œ์ผœ ์ง์ ‘์ ์ธ ์ ‘๊ทผ์ด ์ œํ•œ๋œ ์„œ๋ฒ„ ๋‚ด๋ถ€ ์ž์›์— ์ ‘๊ทผํ•˜์—ฌ ์™ธ๋ถ€๋กœ ๋ฐ์ดํ„ฐ ์œ ์ถœ ๋ฐ ์˜ค๋™์ž‘์„ ์œ ๋ฐœํ•  ์ˆ˜ ์žˆ๋‹ค. ๊ณต๊ฒฉํ˜•ํƒœ๋งŒ ๋ณด๋ฉด ์œ„์กฐ๋œ HTTP ์š”์ฒญ(Request Forgery)๋ฅผ ์ด์šฉํ•œ ๊ณต๊ฒฉ์ด๊ธฐ ๋•Œ๋ฌธ์— CSRF(Cross Site Request Forgery)์™€ ์œ ์‚ฌํ•˜๋‹ค๊ณ  ๋ณผ ์ˆ˜ ์žˆ์œผ๋‚˜ ๊ณต๊ฒฉ์ž์˜ ๊ณต๊ฒฉ์ด ๋ฐœํ˜„๋˜๋Š” ์ง€์ ์ด ์„œ๋ฒ„ ์ธก(Server Side)์ธ์ง€ ํด๋ผ์ด์–ธํŠธ ์ธก(Clien..
[์ทจ์•ฝ์ ] SQL Injection
ยท
Study/WebHacking
๋ณดํ˜ธ๋˜์–ด ์žˆ๋Š” ๊ธ€์ž…๋‹ˆ๋‹ค.
๊ธฐ์ดˆ ์ •์  ๋ถ„์„
ยท
Study/Reversing
1. ์ •์  ๋ถ„์„ ์•…์„ฑ์ฝ”๋“œ๋ฅผ ์‹คํ–‰ํ•˜์ง€ ์•Š๊ณ  ๋ถ„์„ ์•…์„ฑ์ฝ”๋“œ์˜ ๊ธฐ๋Šฅ์„ ํŒŒ์•…ํ•˜๊ธฐ ์œ„ํ•ด ์ฝ”๋“œ๋‚˜ ํ”„๋กœ๊ทธ๋žจ์˜ ๊ตฌ์กฐ๋ฅผ ์•…์„ฑ์ฝ”๋“œ๋ฅผ ์‹คํ–‰ํ•˜์ง€ ์•Š๊ณ  ๋ถ„์„ํ•˜๋Š” ๊ณผ์ • ์ฃผ์š” ์‚ฌ์šฉ ๊ธฐ๋ฒ• ์•ˆํ‹ฐ๋ฐ”์ด๋Ÿฌ์Šค ๋„๊ตฌ ์‚ฌ์šฉ (ex. ๋ฐฑ์‹  ..) ์•…์„ฑ์ฝ”๋“œ๋ฅผ ํŒ๋ณ„ํ•˜๋Š” ํ•ด์‹œ ์ •๋ณด ๊ฒ€์ฆ (๋ชจ๋“  exe ํŒŒ์ผ์€ ์ƒ์„ฑ๋  ๋•Œ ๊ณ ์œ ์˜ ๊ฐ’์„ ๊ฐ€์ง) ํŒŒ์ผ์˜ ๋ฌธ์ž์—ด, ํ•จ์ˆ˜, ํ—ค๋”์—์„œ ์ฃผ์š” ์ •๋ณด ์ˆ˜์ง‘ (e.g. PE viewer) 2. ์•ˆํ‹ฐ๋ฐ”์ด๋Ÿฌ์Šค ์Šค์บ๋‹ ์•…์„ฑ์ฝ”๋“œ ํƒ์ง€ (๊ธฐ๋ณธ) ํŒจํ„ด ๋งค์นญ ๋ถ„์„(์ฃผ๋กœ ๋งŽ์ด ์‚ฌ์šฉ): file signatures๋ฅผ ๊ฒ€์ƒ‰ํ•˜์—ฌ ์ฐพ๋Š” ๋ฐฉ๋ฒ• heuristic: ์•…์„ฑ์ฝ”๋“œ๋ฅผ ๋ณ€์กฐ์‹œํ‚ค๊ฑฐ๋‚˜, ์‹ ์ข…์„ ๋‚˜์˜ค๊ฒŒ ํ•˜๋Š” ๋ฐฉ๋ฒ• VirusTotal : https://www.virustotal.com/gui/home/upload VirusTotal www.virust..
mnzy๐ŸŒฑ
'Study' ์นดํ…Œ๊ณ ๋ฆฌ์˜ ๊ธ€ ๋ชฉ๋ก (2 Page)
-->