Archive for Dev. (junyup2)

์ง€์‹์„ ์ฑ„์›Œ๊ฐ€๋Š” ใ€Ž๊ฐœ๋ฐœ์ž/ํ™”์ดํŠธํ•ด์ปคใ€๋ฅผ ๋ชฉํ‘œ๋กœ ์ •๋ฆฌํ•˜๋Š” ๋ธ”๋กœ๊ทธ

[DVWA] XSS (Stored)

Vulnerability:XSS (Stored)XSS ์ทจ์•ฝ์ ์€ ์‚ฌ์šฉ์ž์˜ ์ž…๋ ฅ ๊ฐ’์„ HTML์—์„œ ์ถœ๋ ฅํ•˜๋Š” ๋ถ€๋ถ„์—์„œ ๋ฐœ์ƒํ•œ๋‹ค. ๋ณธ ์‹ค์Šต์—์„œ๋Š” ์•ž์—์„œ ๋‹ค๋ฃฌ DVWA Reflected XSS ์ทจ์•ฝ์ (์ž…๋ ฅ ๊ฐ’์ด ๋ฐ˜์‚ฌ๋˜์–ด ์ถœ๋ ฅ๋˜๋Š” ๊ฒฝ์šฐ์— ๋Œ€ํ•œ XSS)์™€ ๋‹ฌ๋ฆฌ ๊ณต๊ฒฉ์˜ ๊ฒฐ๊ณผ๊ฐ€ ์„œ๋ฒ„์— ๋‚จ๊ธฐ ๋•Œ๋ฌธ์— ํ›จ์”ฌ ์œ„ํ—˜ํ•œ ๊ณต๊ฒฉ์ธ Stored XSS์— ๋Œ€ํ•˜์—ฌ ๋‹ค๋ฃฌ๋‹ค. ์ฆ‰, ์ €์žฅ ๊ฐ€๋Šฅํ•œ XSS๊ฐ€ ๊ฐ€๋Šฅํ•œ์ง€ ์—ฌ๋ถ€๋ฅผ ํ™•์ธํ•œ๋‹ค.DVWA XSS(Stored) ์‹ค์Šต์‹ค์Šต ํ™˜๊ฒฝ- Windows Docker๋ฅผ ์ด์šฉํ•œ DVWA- Windows ํ™˜๊ฒฝ์˜ Burp Suiteํ•ด๋‹น ์‹ค์Šต ํŽ˜์ด์ง€์— ์ ‘์†ํ•˜๋ฉด ๋‹ค์Œ๊ณผ ๊ฐ™๋‹ค.Name๊ณผ Message๋ฅผ ์ž…๋ ฅํ•  ์ˆ˜ ์žˆ๋Š” ์ž…๋ ฅ์ฐฝ์ด ์กด์žฌํ•˜๊ณ , ์ž…๋ ฅ์ฐฝ ์•„๋ž˜์˜ ์˜ˆ์‹œ๋ฅผ ๋ณด๋ฉด Name๊ณผ Message์˜ ์ •๋ณด๊ฐ€ ์ถœ๋ ฅ๋˜๊ณ  ์žˆ๋‹ค..

DVWA 2024.04.17 0

[DVWA] XSS (Reflected)

Vulnerability: XSS (Reflected)XSS ์ทจ์•ฝ์ ์€ ์‚ฌ์šฉ์ž์˜ ์ž…๋ ฅ ๊ฐ’์„ HTML์—์„œ ์ถœ๋ ฅํ•˜๋Š” ๋ถ€๋ถ„์—์„œ ๋ฐœ์ƒํ•œ๋‹ค. ๋ณธ ์‹ค์Šต์—์„œ๋Š” ์ž…๋ ฅ ๊ฐ’์ด ๋ฐ˜์‚ฌ๋˜์–ด ์ถœ๋ ฅ๋˜๋Š” ๊ฒฝ์šฐ์— ๋Œ€ํ•˜์—ฌ XSS๊ฐ€ ๊ฐ€๋Šฅํ•œ์ง€ ์—ฌ๋ถ€๋ฅผ ํ™•์ธํ•œ๋‹ค.DVWA XSS(Reflected) ์‹ค์Šต์‹ค์Šต ํ™˜๊ฒฝ- Windows Docker๋ฅผ ์ด์šฉํ•œ DVWA- Windows ํ™˜๊ฒฝ์˜ Burp SuiteLow, Medium, High, Impossible ๋ ˆ๋ฒจ์— ์ƒ๊ด€์—†์ด ์œ„์™€ ๊ฐ™์€ ํŽ˜์ด์ง€๊ฐ€ ๋‚˜์˜ค๊ณ , ์ž…๋ ฅ์ฐฝ์— ์ž…๋ ฅํ•˜๋Š” ๊ฐ’์„ ํ•ด๋‹น ํŽ˜์ด์ง€์— ๊ทธ๋Œ€๋กœ ๋ฐ˜์‚ฌ์‹œ์ผœ ์ถœ๋ ฅํ•ด์ฃผ๋Š” ์• ํ”Œ๋ฆฌ์ผ€์ด์…˜์ด๋‹ค.alert(document.cookie);์œ„์™€ ๊ฐ™์ด ์ฟ ํ‚ค๋ฅผ ์ถœ๋ ฅํ•ด์ฃผ๋Š” ๊ฒƒ์„ ๋ชฉํ‘œ๋กœ ํ•  ๊ฒƒ์ด๋‹ค.ย Securityย Level:ย Low ํ™•์ธํ•˜๊ธฐ์šฐ์„  XSS ๊ฐ€๋Šฅ..

DVWA 2024.04.14 0

[DVWA] SQL Injection (Blind ์ˆ˜๋™ ์ ๊ฒ€)

Vulnerability:ย SQLย Injectionย (Blind)Blind SQL Injection์„ ์ด์šฉํ•˜์—ฌ DB ๋‚ด๋ถ€์˜ ๋ฐ์ดํ„ฐ๋ฅผ ์กฐํšŒํ•˜๋Š” ๊ฒƒ์„ ๋ชฉ์ ์œผ๋กœ ํ•œ๋‹ค. ํ•ด๋‹น ์‹ค์Šต ๋ฌธ์ œ์˜ ๊ฒฝ์šฐ ID๋ฅผ ์ž…๋ ฅํ–ˆ์„ ๋•Œ ์œ ํšจํ•œ ID(์กด์žฌํ•˜๋Š” ID)์ธ์ง€ ์•„๋‹Œ์ง€(์˜ฌ๋ฐ”๋ฅด์ง€ ์•Š์€/์กด์žฌํ•˜์ง€ ์•Š๋Š” ID)๋ฅผ ํŒ๋ณ„ํ•ด์ฃผ๋Š” ์›น ์• ํ”Œ๋ฆฌ์ผ€์ด์…˜์ด๋‹ค.์œ ํšจํ•œย  ID๋ฅผ ์ž…๋ ฅํ•˜๋Š” ๊ฒฝ์šฐ (์ž…๋ ฅํ•œ ๊ฐ’์ด ์ฐธ์ธ ๊ฒฝ์šฐ)์—๋Š” "User ID exists in the database." ๋ผ๋Š” ๊ฒฐ๊ณผ ๊ฐ’์„ ์–ป์„ ์ˆ˜ ์žˆ๊ณ , ์œ ํšจํ•˜์ง€ ์•Š์€ ID๋ฅผ ์ž…๋ ฅํ•˜๋Š” ๊ฒฝ์šฐ (์ž…๋ ฅํ•œ ๊ฐ’์ด ๊ฑฐ์ง“์ธ ๊ฒฝ์šฐ)์—๋Š” "User ID is MISSING from the database." ๋ผ๋Š” ๊ฒฐ๊ณผ ๊ฐ’์„ ์–ป๊ฒŒ ๋œ๋‹ค.๋ณธ ์‹ค์Šต์—์„œ๋Š” nmap /sqlmap๊ณผ ๊ฐ™์€ ํƒ์ง€ ํ”„๋กœ๊ทธ๋žจ(์ž๋™ํ™” ํˆด)์„ ..

DVWA 2024.04.12 0

[DVWA] SQL Injection (Error Based)

Vulnerability: SQL InjectionError Based SQL Injection์„ ์ด์šฉํ•˜์—ฌ DB ๋‚ด๋ถ€์˜ ๋ฐ์ดํ„ฐ๋ฅผ ์กฐํšŒํ•˜๋Š” ๊ฒƒ์„ ๋ชฉ์ ์œผ๋กœ ํ•œ๋‹ค.DVWA SQL Injection ์‹ค์Šต์‹ค์Šต ํ™˜๊ฒฝ- Windows Docker๋ฅผ ์ด์šฉํ•œ DVWA- Windows ํ™˜๊ฒฝ์˜ Burp SuiteSecurityย Level:ย LowLow ๋ ˆ๋ฒจ์˜ ๊ฒฝ์šฐ ์ž…๋ ฅ๊ฐ’์— ๋Œ€ํ•˜์—ฌ ์—๋Ÿฌ๊ฐ€ ๋ฐœ์ƒํ•˜๋Š” ๊ฒฝ์šฐ, ์—๋Ÿฌ ๋ฉ”์‹œ์ง€์— ์—๋Ÿฌ์— ๋Œ€ํ•œ ์ •๋ณด๋ฅผ ๊ทธ๋Œ€๋กœ ์ถœ๋ ฅํ•ด์ฃผ๊ณ  ์žˆ๋‹ค.์ด๋ฅผ ์ด์šฉํ•˜์—ฌ Error Based SQLi ๋ฅผ ์‹œ๋„ํ•ด๋ณธ๋‹ค.$result = mysqli_query($GLOBALS["___mysqli_ston"], $query ) or die( '' . ((is_object($GLOBALS["___mysqli_sto..

DVWA 2024.04.12 0

[DVWA] SQL Injection (Order by / Union)

Vulnerability: SQL Injection ์ฟผ๋ฆฌ๋ฌธ์˜ ๊ตฌ์กฐ๋ฅผ ํŒŒ์•…ํ•˜๊ณ , UNION SQL Injection์„ ์ ์šฉํ•˜์—ฌ DB ๋‚ด๋ถ€์˜ ๋ฐ์ดํ„ฐ๋ฅผ ์กฐํšŒํ•˜๋Š” ๊ฒƒ์„ ๋ชฉ์ ์œผ๋กœ ํ•œ๋‹ค. DVWA SQL Injection ์‹ค์Šต ์‹ค์Šต ํ™˜๊ฒฝ - Windows Docker๋ฅผ ์ด์šฉํ•œ DVWA - Windows ํ™˜๊ฒฝ์˜ Burp Suite Security Level: Low order by๋ฅผ ์ด์šฉํ•˜์—ฌ ์ปฌ๋Ÿผ(Column)์˜ ๊ฐœ์ˆ˜๋ฅผ ํ™•์ธํ•ด๋ณธ๋‹ค. Order by 1' order by 1~2 # ์œ„์™€ ๊ฐ™์ด 1~2์˜ ๊ฒฝ์šฐ ๊ฒฐ๊ณผ ๊ฐ’์ด ๋‚˜์˜จ๋‹ค. 1' order by 3 # 3์„ ์ž…๋ ฅํ•œ ๊ฒฝ์šฐ ์—๋Ÿฌ๊ฐ€ ๋ฐœ์ƒํ•˜๊ฒŒ ๋œ๋‹ค. ์ฆ‰ ์ปฌ๋Ÿผ์€ 2๊ฐœ๋ผ๋Š” ๊ฒƒ์„ ์•Œ ์ˆ˜ ์žˆ๋‹ค. ์ด์ œ UNION SQLi Process์— ๋งž์ถฐ ์ง„ํ–‰ํ•œ๋‹ค. Column ์œ„์น˜ ์ฐพ๊ธฐ ์ปฌ๋Ÿผ์˜..

DVWA 2024.04.11 0

[DVWA] SQL Injection (WHERE ๊ตฌ๋ฌธ ์šฐํšŒ - ์ „์ฒด ๋ฐ์ดํ„ฐ ์กฐํšŒ)

Vulnerability: SQL Injection ์ฟผ๋ฆฌ๋ฌธ์˜ ๊ตฌ์กฐ๋ฅผ ํŒŒ์•…ํ•˜๊ณ , SQL Injection์„ ์ด์šฉํ•˜์—ฌ ์ „์ฒด ๋ฐ์ดํ„ฐ๋ฅผ ์กฐํšŒ(์ถœ๋ ฅ)ํ•ด๋ณด๋Š” ๊ฒƒ์„ ๋ชฉ์ ์œผ๋กœ ํ•œ๋‹ค. DVWA SQL Injection ์‹ค์Šต ์‹ค์Šต ํ™˜๊ฒฝ - Windows Docker๋ฅผ ์ด์šฉํ•œ DVWA - Windows ํ™˜๊ฒฝ์˜ Burp Suite Security Level: Low Low ๋ ˆ๋ฒจ์˜ ๊ฒฝ์šฐ, User ID์— ํ•ด๋‹นํ•˜๋Š” ํŒŒ๋ผ๋ฏธํ„ฐ๋ฅผ ์ง์ ‘ ์ž…๋ ฅํ•˜๋Š” ๊ฒƒ์ด ๊ฐ€๋Šฅํ•˜๋‹ค. ์œ„์˜ User ID์—๋Š” 1~5์˜ ์ˆซ์ž์— ๋Œ€ํ•œ ๊ฐ’์ด ์กด์žฌํ•œ๋‹ค. ๊ฐ๊ฐ์˜ ์ž…๋ ฅ์— ๋Œ€ํ•œ ๊ฒฐ๊ณผ๋Š” ๋‹ค์Œ๊ณผ ๊ฐ™๋‹ค. ์œ„์˜ ๊ฒฐ๊ณผ ๊ฐ’์„ ์ •๋ฆฌํ•ด๋ณด๋ฉด ๋‹ค์Œ๊ณผ ๊ฐ™๋‹ค. ID: 1 - First name: admin / Surname: admin ID: 2 - First name: Gordon / Sur..

DVWA 2024.04.11 0

[DVWA] File Upload

Vulnerability: File Upload ํŒŒ์ผ ์—…๋กœ๋“œ(File Upload) ์ทจ์•ฝ์ ์€ ๊ณต๊ฒฉ์ž๊ฐ€ Server Side Script ์ฝ”๋“œ๊ฐ€ ํฌํ•จ๋œ ํŒŒ์ผ์„ ์˜ฌ๋ ค์„œ ์ฝ”๋“œ๋ฅผ ์‹คํ–‰ํ•˜๋Š” ๊ณต๊ฒฉ์ด๋‹ค. ํ†ต์ƒ์ ์œผ๋กœ ์›น์‰˜(webshell)์„ ์ด์šฉํ•˜๊ธฐ ๋•Œ๋ฌธ์— ์›น์‰˜ ๊ณต๊ฒฉ์ด๋ผ๊ณ  ์ƒ๊ฐํ•˜๋ฉด๋œ๋‹ค. ์ผ๋ฐ˜์ ์œผ๋กœ ์›น์‰˜ ์—…๋กœ๋“œ ์ทจ์•ฝ์ ์€ ๋‹ค์Œ๊ณผ ๊ฐ™์€ ํ™•์žฅ์ž๋ฅผ ๊ฐ€์ง€๋Š” ํŒŒ์ผ์ด ์—…๋กœ๋“œ ๊ฐ€๋Šฅํ•œ ๊ฒฝ์šฐ์— ๋ฐœ์ƒํ•˜๊ฒŒ ๋œ๋‹ค. (Blacklisting Bypass) PHP โ†’ .php, .php2, .php3, .php4, .php5, .php6, .php7, .phps, .phps, .pht, .phtm, .phtml, .pgif, .shtml, .htaccess, .phar, .inc, .hphp, .ctp, .module ASP โ†’ .asp, .as..

DVWA 2024.04.09 0

[DVWA] File Inclusion

Vulnerability: File Inclusion File Inclusion(ํŒŒ์ผ ์‹คํ–‰) ์ทจ์•ฝ์ ์€ ๊ณต๊ฒฉ์ž๊ฐ€ ์ง€์ •ํ•œ ํŒŒ์ผ ๋‚ด์— ํฌํ•จ๋œ Server Side Script ์ฝ”๋“œ๋ฅผ ์‹คํ–‰ํ•˜๋„๋ก ํ•˜๋Š” ๊ณต๊ฒฉ์ด๋‹ค. ๊ณต๊ฒฉ์ž์˜ ํŒŒ์ผ์ด ์›น ์„œ๋ฒ„ ๋‚ด๋ถ€์— ์žˆ์œผ๋ฉด ๋‚ด๋ถ€ํŒŒ์ผ์‹คํ–‰(LFI, Local File Inclusion), ๋‹ค๋ฅธ ์„œ๋ฒ„์— ์œ„์น˜ํ•˜๋Š” ๊ฒฝ์šฐ์—๋Š” ์™ธ๋ถ€ํŒŒ์ผ์‹คํ–‰(RFI, Remote File Inclusion)์ด๋ผ๊ณ  ํ•œ๋‹ค. ์ตœ๊ทผ์—๋Š” PHP๊ฐ€ ์™ธ๋ถ€ํŒŒ์ผ์— ์ ‘๊ทผํ•˜๋Š” ๊ฒƒ์ด ๊ธฐ๋ณธ์ ์œผ๋กœ ๋น„ํ™œ์„ฑํ™”๋˜์–ด ์žˆ์œผ๋ฏ€๋กœ ์‹ค์ œ ์„œ๋น„์Šค์—์„œ RFI ์ทจ์•ฝ์ ์€ ๊ฑฐ์˜ ๋ฐœ์ƒํ•˜์ง€ ์•Š๋Š”๋‹ค. ๊ฐœ๋ฐœ์ž๋“ค์˜ ์ธ์‹์ด ํ™•์‚ฐ๋˜๋ฉด์„œ LFI์˜ ๊ฒฝ์šฐ์—๋„ ํ”ํ•˜์ง€๋Š” ์•Š์€ ์ทจ์•ฝ์ ์ด ๋˜์–ด๊ฐ€๊ณ  ์žˆ๋‹ค. LFI ์ทจ์•ฝ์ ์€ ํŒŒ์ผ์—…๋กœ๋“œ(์›น์‰˜์—…๋กœ๋“œ) ์ทจ์•ฝ์ ์— ๋น„ํ•ด์„œ๋Š” ๋งค์šฐ ๋“œ๋ฌผ๊ฒŒ ๋ฐœ๊ฒฌ๋œ๋‹ค๊ณ  ํ•œ๋‹ค..

DVWA 2024.04.09 0

[DVWA] Command Injection

Vulnerability:ย Commandย Injection์ปค๋งจ๋“œ ์ธ์ ์…˜ (Command Injection)์— ๋Œ€ํ•œ Prcatice ์ด๋‹ค.Command Injection์€ ์›น ์š”์ฒญ ๋ฉ”์‹œ์ง€์— ์ž„์˜์˜ ์‹œ์Šคํ…œ ๋ช…๋ น์–ด๋ฅผ ์‚ฝ์ž…ํ•˜๊ณ  ์ „์†ก, ์›น ์„œ๋ฒ„์—์„œ ํ•ด๋‹น ๋ช…๋ น์–ด๋ฅผ ์‹คํ–‰ํ•˜๋„๋ก ํ•˜๋Š” ๊ณต๊ฒฉ์ด๋‹ค.(์›น์—์„œ ์‹œ์Šคํ…œ ๋ช…๋ น์–ด(command)๋ฅผ ์ž…๋ ฅํ•˜๋Š” ๋ถ€๋ถ„์—์„œ ์ถ”๊ฐ€์ ์ธ ๋ช…๋ น์–ด์˜ ์‹คํ–‰์„ ํ†ตํ•ด ๊ณต๊ฒฉํ•˜๋Š” ๊ฒƒ์ด๋‹ค.)Vuln Point์›น ์• ํ”Œ๋ฆฌ์ผ€์ด์…˜ ๋‚ด๋ถ€์—์„œ ์‹œ์Šคํ…œ ๋ช…๋ น์–ด๋ฅผ ์‹คํ–‰ํ•˜๋Š” ์ƒํ™ฉ์—์„œ ์ž…๋ ฅ๊ฐ’์— ๋Œ€ํ•œ ์ ์ ˆํ•œ ๊ฒ€์‚ฌ ์—†์ด ์‹œ์Šคํ…œ ๋ช…๋ น์–ด์˜ ์ผ๋ถ€๋ถ„์œผ๋กœ ์ „๋‹ฌํ•˜๋Š” ๊ฒฝ์šฐ, ๊ณต๊ฒฉ์ž๊ฐ€ ์ž…๋ ฅ๊ฐ’์„ ์กฐ์ž‘ํ•˜์—ฌ ์ž„์˜์˜ ์‹œ์Šคํ…œ ๋ช…๋ น์–ด๋ฅผ ์‹คํ–‰ํ•  ์ˆ˜ ์žˆ๋‹ค.Vuln ExampleDVWA์˜ ์˜ˆ์‹œ์™€ ๊ฐ™์ด ์‚ฌ์šฉ์ž๊ฐ€ IP ์ฃผ์†Œ๋ฅผ ์ž…๋ ฅํ–ˆ์„ ๋•Œ ์›น ์„œ๋ฒ„์—์„œ pi..

DVWA 2024.04.07 0

[DVWA] Brute Force

Vulnerability: Brute Force ๋ฌด์ฐจ๋ณ„ ๋Œ€์ž… ๊ณต๊ฒฉ (Brute Force Attack)์— ๋Œ€ํ•œ Practice ์ด๋‹ค. ๋ฌด์ฐจ๋ณ„ ๋Œ€์ž… ๊ณต๊ฒฉ์€ ํŠน์ • ์ •๋ณด๋ฅผ ์•Œ์•„๋‚ด๊ธฐ ์œ„ํ•ด ๊ฐ€๋Šฅํ•œ ๋ชจ๋“  ๊ฐ’์„ ๋Œ€์ž…ํ•˜์—ฌ ์›ํ•˜๋Š” ์ •๋ณด๋ฅผ ์•Œ์•„๋‚ด๋Š” ๊ณต๊ฒฉ์ด๋‹ค. ์—ฌ๋Ÿฌ๊ฐ€์ง€์ง€ ๋ฐฉ๋ฒ•์ด ์กด์žฌํ•˜์ง€๋งŒ ๊ฐ„๋‹จํžˆ ๋‹ค์Œ์˜ ๋‘๊ฐ€์ง€๋ฅผ ์ƒ๊ฐํ•ด ๋ณผ ์ˆ˜ ์žˆ๋‹ค. 1. ๋ชจ๋“  ๊ฒฝ์šฐ์˜ ์ˆ˜ ๊ณต๊ฒฉํ•˜๋Š” ๋Œ€์ƒ์— ๋Œ€ํ•œ ๊ฐ’์œผ๋กœ์„œ ๊ฐ€๋Šฅํ•œ ๋ชจ๋“  ๊ฒฝ์šฐ์˜ ์ˆ˜๋ฅผ ๋Œ€์ž…ํ•ด ๋ณด๋Š” ๊ฒƒ์ด๋‹ค. ๊ฐ ์ž๋ฆฌ์— ๋Œ€ํ•˜์—ฌ ๊ฐ€๋Šฅํ•œ ๋ชจ๋“  ๋ฌธ์ž, ์ˆซ์ž, ๊ธฐํ˜ธ๋ฅผ ๋Œ€์ž…ํ•˜์—ฌ ๋งŒ๋“ค ์ˆ˜ ์žˆ๋Š” ๋ชจ๋“  ๊ฒฝ์šฐ์˜ ์ˆ˜๋ฅผ ์‹œ๋„ํ•ด ๋ณด๋Š” ๋ฐฉ์‹์œผ๋กœ์„œ ๋‹ค์Œ์˜ ์žฅ๋‹จ์ ์„ ์ƒ๊ฐํ•ด ๋ณผ ์ˆ˜ ์žˆ๋‹ค. ์žฅ์  ์‹œ๊ฐ„์ด ์˜ค๋ž˜ ๊ฑธ๋ฆฌ๋”๋ผ๋„ ์–ธ์  ๊ฐ€๋Š” ์ฐพ์„ ์ˆ˜ ์žˆ๋‹ค. (๊ณ ์„ฑ๋Šฅ, ๋Œ€๋Ÿ‰์˜ ์ž์›์„ ์ด์šฉํ•˜๋ฉด ๋” ๋น ๋ฅด๊ฒŒ ์ฐพ๋Š” ๊ฒƒ์ด ๊ฐ€๋Šฅํ•˜๋‹ค.) ๋‹จ์  ํŒจ์Šค์›Œ๋“œ์˜ ๊ธธ์ด๊ฐ€ ..

DVWA 2024.04.07 0