Archive for Dev. (junyup2)

์ง€์‹์„ ์ฑ„์›Œ๊ฐ€๋Š” ใ€Ž๊ฐœ๋ฐœ์ž/ํ™”์ดํŠธํ•ด์ปคใ€๋ฅผ ๋ชฉํ‘œ๋กœ ์ •๋ฆฌํ•˜๋Š” ๋ธ”๋กœ๊ทธ

sqli 12

[DVWA] SQL Injection (Blind ์ˆ˜๋™ ์ ๊ฒ€)

Vulnerability: SQL Injection (Blind)Blind SQL Injection์„ ์ด์šฉํ•˜์—ฌ DB ๋‚ด๋ถ€์˜ ๋ฐ์ดํ„ฐ๋ฅผ ์กฐํšŒํ•˜๋Š” ๊ฒƒ์„ ๋ชฉ์ ์œผ๋กœ ํ•œ๋‹ค. ํ•ด๋‹น ์‹ค์Šต ๋ฌธ์ œ์˜ ๊ฒฝ์šฐ ID๋ฅผ ์ž…๋ ฅํ–ˆ์„ ๋•Œ ์œ ํšจํ•œ ID(์กด์žฌํ•˜๋Š” ID)์ธ์ง€ ์•„๋‹Œ์ง€(์˜ฌ๋ฐ”๋ฅด์ง€ ์•Š์€/์กด์žฌํ•˜์ง€ ์•Š๋Š” ID)๋ฅผ ํŒ๋ณ„ํ•ด์ฃผ๋Š” ์›น ์• ํ”Œ๋ฆฌ์ผ€์ด์…˜์ด๋‹ค.์œ ํšจํ•œ  ID๋ฅผ ์ž…๋ ฅํ•˜๋Š” ๊ฒฝ์šฐ (์ž…๋ ฅํ•œ ๊ฐ’์ด ์ฐธ์ธ ๊ฒฝ์šฐ)์—๋Š” "User ID exists in the database." ๋ผ๋Š” ๊ฒฐ๊ณผ ๊ฐ’์„ ์–ป์„ ์ˆ˜ ์žˆ๊ณ , ์œ ํšจํ•˜์ง€ ์•Š์€ ID๋ฅผ ์ž…๋ ฅํ•˜๋Š” ๊ฒฝ์šฐ (์ž…๋ ฅํ•œ ๊ฐ’์ด ๊ฑฐ์ง“์ธ ๊ฒฝ์šฐ)์—๋Š” "User ID is MISSING from the database." ๋ผ๋Š” ๊ฒฐ๊ณผ ๊ฐ’์„ ์–ป๊ฒŒ ๋œ๋‹ค.๋ณธ ์‹ค์Šต์—์„œ๋Š” nmap /sqlmap๊ณผ ๊ฐ™์€ ํƒ์ง€ ํ”„๋กœ๊ทธ๋žจ(์ž๋™ํ™” ํˆด)์„ ..

Practice/DVWA 2024.04.12

[DVWA] SQL Injection (Error Based)

Vulnerability: SQL InjectionError Based SQL Injection์„ ์ด์šฉํ•˜์—ฌ DB ๋‚ด๋ถ€์˜ ๋ฐ์ดํ„ฐ๋ฅผ ์กฐํšŒํ•˜๋Š” ๊ฒƒ์„ ๋ชฉ์ ์œผ๋กœ ํ•œ๋‹ค.DVWA SQL Injection ์‹ค์Šต์‹ค์Šต ํ™˜๊ฒฝ- Windows Docker๋ฅผ ์ด์šฉํ•œ DVWA- Windows ํ™˜๊ฒฝ์˜ Burp SuiteSecurity Level: LowLow ๋ ˆ๋ฒจ์˜ ๊ฒฝ์šฐ ์ž…๋ ฅ๊ฐ’์— ๋Œ€ํ•˜์—ฌ ์—๋Ÿฌ๊ฐ€ ๋ฐœ์ƒํ•˜๋Š” ๊ฒฝ์šฐ, ์—๋Ÿฌ ๋ฉ”์‹œ์ง€์— ์—๋Ÿฌ์— ๋Œ€ํ•œ ์ •๋ณด๋ฅผ ๊ทธ๋Œ€๋กœ ์ถœ๋ ฅํ•ด์ฃผ๊ณ  ์žˆ๋‹ค.์ด๋ฅผ ์ด์šฉํ•˜์—ฌ Error Based SQLi ๋ฅผ ์‹œ๋„ํ•ด๋ณธ๋‹ค.$result = mysqli_query($GLOBALS["___mysqli_ston"], $query ) or die( '' . ((is_object($GLOBALS["___mysqli_sto..

Practice/DVWA 2024.04.12

[DVWA] SQL Injection (Order by / Union)

Vulnerability: SQL Injection ์ฟผ๋ฆฌ๋ฌธ์˜ ๊ตฌ์กฐ๋ฅผ ํŒŒ์•…ํ•˜๊ณ , UNION SQL Injection์„ ์ ์šฉํ•˜์—ฌ DB ๋‚ด๋ถ€์˜ ๋ฐ์ดํ„ฐ๋ฅผ ์กฐํšŒํ•˜๋Š” ๊ฒƒ์„ ๋ชฉ์ ์œผ๋กœ ํ•œ๋‹ค. DVWA SQL Injection ์‹ค์Šต ์‹ค์Šต ํ™˜๊ฒฝ - Windows Docker๋ฅผ ์ด์šฉํ•œ DVWA - Windows ํ™˜๊ฒฝ์˜ Burp Suite Security Level: Low order by๋ฅผ ์ด์šฉํ•˜์—ฌ ์ปฌ๋Ÿผ(Column)์˜ ๊ฐœ์ˆ˜๋ฅผ ํ™•์ธํ•ด๋ณธ๋‹ค. Order by 1' order by 1~2 # ์œ„์™€ ๊ฐ™์ด 1~2์˜ ๊ฒฝ์šฐ ๊ฒฐ๊ณผ ๊ฐ’์ด ๋‚˜์˜จ๋‹ค. 1' order by 3 # 3์„ ์ž…๋ ฅํ•œ ๊ฒฝ์šฐ ์—๋Ÿฌ๊ฐ€ ๋ฐœ์ƒํ•˜๊ฒŒ ๋œ๋‹ค. ์ฆ‰ ์ปฌ๋Ÿผ์€ 2๊ฐœ๋ผ๋Š” ๊ฒƒ์„ ์•Œ ์ˆ˜ ์žˆ๋‹ค. ์ด์ œ UNION SQLi Process์— ๋งž์ถฐ ์ง„ํ–‰ํ•œ๋‹ค. Column ์œ„์น˜ ์ฐพ๊ธฐ ์ปฌ๋Ÿผ์˜..

Practice/DVWA 2024.04.11

[DVWA] SQL Injection (WHERE ๊ตฌ๋ฌธ ์šฐํšŒ - ์ „์ฒด ๋ฐ์ดํ„ฐ ์กฐํšŒ)

Vulnerability: SQL Injection ์ฟผ๋ฆฌ๋ฌธ์˜ ๊ตฌ์กฐ๋ฅผ ํŒŒ์•…ํ•˜๊ณ , SQL Injection์„ ์ด์šฉํ•˜์—ฌ ์ „์ฒด ๋ฐ์ดํ„ฐ๋ฅผ ์กฐํšŒ(์ถœ๋ ฅ)ํ•ด๋ณด๋Š” ๊ฒƒ์„ ๋ชฉ์ ์œผ๋กœ ํ•œ๋‹ค. DVWA SQL Injection ์‹ค์Šต ์‹ค์Šต ํ™˜๊ฒฝ - Windows Docker๋ฅผ ์ด์šฉํ•œ DVWA - Windows ํ™˜๊ฒฝ์˜ Burp Suite Security Level: Low Low ๋ ˆ๋ฒจ์˜ ๊ฒฝ์šฐ, User ID์— ํ•ด๋‹นํ•˜๋Š” ํŒŒ๋ผ๋ฏธํ„ฐ๋ฅผ ์ง์ ‘ ์ž…๋ ฅํ•˜๋Š” ๊ฒƒ์ด ๊ฐ€๋Šฅํ•˜๋‹ค. ์œ„์˜ User ID์—๋Š” 1~5์˜ ์ˆซ์ž์— ๋Œ€ํ•œ ๊ฐ’์ด ์กด์žฌํ•œ๋‹ค. ๊ฐ๊ฐ์˜ ์ž…๋ ฅ์— ๋Œ€ํ•œ ๊ฒฐ๊ณผ๋Š” ๋‹ค์Œ๊ณผ ๊ฐ™๋‹ค. ์œ„์˜ ๊ฒฐ๊ณผ ๊ฐ’์„ ์ •๋ฆฌํ•ด๋ณด๋ฉด ๋‹ค์Œ๊ณผ ๊ฐ™๋‹ค. ID: 1 - First name: admin / Surname: admin ID: 2 - First name: Gordon / Sur..

Practice/DVWA 2024.04.11

[SegFault] (SQLi Advanced) - SQL Injection Point4

[SegFault] (SQLi Advanced) SQL Injection Point4 flag๋ฅผ ์ฐพ์œผ์„ธ์š”! ๋ฌธ์ œ ํŒŒ์•… ์œ„์˜ ํŽ˜์ด์ง€์— ๋“ค์–ด๊ฐ€๋ฉด ๋‹ค์Œ๊ณผ ๊ฐ™์€ ์ฐฝ์ด ๋‚˜์˜จ๋‹ค. ์šฐ์„  ํšŒ์›๊ฐ€์ž… ์ง„ํ–‰ ํ›„ ๋กœ๊ทธ์ธ์„ ์‹œ๋„ํ•œ๋‹ค. ์‚ฌ์šฉํ•œ ๊ณ„์ • : gear / 1234 ๋งˆ์ดํŽ˜์ด์ง€๋ฅผ ํ™•์ธํ•ด๋ณธ ๊ฒฐ๊ณผ ๋…ธ์ถœ๋˜์–ด ์žˆ๋Š” ํŒŒ๋ผ๋ฏธํ„ฐ๊ฐ€ ์กด์žฌํ•˜์ง€ ์•Š์•„ ๊ฒŒ์‹œํŒ์„ ํ™•์ธํ•ด๋ณธ๋‹ค. SQL Injection Point ๊ฒŒ์‹œํŒ์— ๊ธ€์„ ํ•˜๋‚˜ ์ž‘์„ฑํ•œ ํ›„ ๊ฒ€์ƒ‰์— ๋Œ€ํ•œ ๊ฒฐ๊ณผ๋ฅผ ์‚ดํŽด๋ณด๊ธฐ๋กœ ํ•œ๋‹ค. ๊ฒ€์ƒ‰์ฐฝ์˜ ์ž…๋ ฅ์— ๋Œ€ํ•œ ํŒŒ๋ผ๋ฏธํ„ฐ๋ฅผ ํ™•์ธํ•ด๋ณธ ๊ฒฐ๊ณผ option_val์ด๋ผ๋Š” sort ๋ฅผ ๋‹ด๋‹นํ•˜๋Š” ํŒŒ๋ผ๋ฏธํ„ฐ๋ฅผ ํ™•์ธํ•  ์ˆ˜ ์žˆ์—ˆ๋‹ค. ํ•ด๋‹น ํŒŒ๋ผ๋ฏธํ„ฐ์— ๋Œ€ํ•˜์—ฌ ์ฐธ์ธ ๊ฐ’๊ณผ ๊ฑฐ์ง“์ธ ๊ฐ’์„ ๋„ฃ์–ด์ฃผ์–ด ์ฐจ์ด๋ฅผ ํ™•์ธํ•ด๋ณธ๋‹ค. 1=1 and username ์œ„์™€ ๊ฐ™์ด ์ฐธ์ธ ๊ฐ’์„ ๋„ฃ์–ด์ฃผ๋Š” ๊ฒฝ์šฐ ๊ฒ€์ƒ‰์— ..

[SegFault] (SQLi Advanced) - SQL Injection Point2

[SegFault] (SQLi Advanced) SQL Injection Point2 falg๋ฅผ ์ฐพ์œผ์„ธ์š”! ๋ฌธ์ œ ํŒŒ์•… ์œ„์˜ ํŽ˜์ด์ง€์— ๋“ค์–ด๊ฐ€๋ฉด ๋‹ค์Œ๊ณผ ๊ฐ™์€ ์ฐฝ์ด ๋‚˜์˜จ๋‹ค. ์šฐ์„  ํšŒ์›๊ฐ€์ž… ์ง„ํ–‰ ํ›„ ๋กœ๊ทธ์ธ์„ ์‹œ๋„ํ•œ๋‹ค. ์‚ฌ์šฉํ•œ ๊ณ„์ • : gear / 1234 ๋งˆ์ดํŽ˜์ด์ง€๋ฅผ ํ™•์ธํ•ด๋ณธ ๊ฒฐ๊ณผ ๋…ธ์ถœ๋˜์–ด ์žˆ๋Š” ํŒŒ๋ผ๋ฏธํ„ฐ๊ฐ€ ์กด์žฌํ•˜์ง€ ์•Š์•„ ๊ฒŒ์‹œํŒ์„ ํ™•์ธํ•ด๋ณธ๋‹ค. SQL Injection Point ๊ฒŒ์‹œํŒ์— ๊ธ€์„ ํ•˜๋‚˜ ์ž‘์„ฑํ•œ ํ›„ ๊ฒ€์ƒ‰์— ๋Œ€ํ•œ ๊ฒฐ๊ณผ๋ฅผ ์‚ดํŽด๋ณด๊ธฐ๋กœ ํ•œ๋‹ค. ๊ฒ€์ƒ‰์ฐฝ์˜ ์ž…๋ ฅ์— ๋Œ€ํ•œ ํŒŒ๋ผ๋ฏธํ„ฐ๋ฅผ ํ™•์ธํ•ด๋ณธ ๊ฒฐ๊ณผ option_val์ด๋ผ๋Š” sort๋ฅผ ๋‹ด๋‹นํ•˜๋Š” ํŒŒ๋ผ๋ฏธํ„ฐ๋ฅผ ํ™•์ธํ•  ์ˆ˜ ์žˆ๋‹ค. ์ด๋ฅผ ์ด์šฉํ•˜์—ฌ ์ฐธ์ธ ๊ฐ’๊ณผ ๊ฑฐ์ง“์ธ ๊ฐ’์— ๋Œ€ํ•˜์—ฌ ํ™•์ธํ•ด๋ณธ๋‹ค. 1=1 and username ์œ„์™€ ๊ฐ™์ด ์ฐธ์ธ ๊ฐ’์„ ๋„ฃ์–ด์ฃผ๋Š” ๊ฒฝ์šฐ ๊ฒ€์ƒ‰ ๊ฒฐ๊ณผ๊ฐ€ ๋‚˜์˜จ๋‹ค. 1=2 ..

[๊ธฐ๋ก์ผ์ง€] ๐Ÿ“š 08์ฃผ์ฐจ (๐Ÿ’‰SQLi - Find Vuln Point / ๋Œ€์‘ ๋ฐฉ์•ˆ)

SQL Injection Advanced Ver. SQL Injection Vuln Point ์•ž์„œ์„œ ๊ณต๋ถ€ํ–ˆ๋˜ SQLi๋ฅผ ๋ณด๋ฉด '์–ด๋””์—(Where)', '์–ด๋–ค ๋ฐฉ๋ฒ•์œผ๋กœ(How)' ๊ณต๊ฒฉํ•˜๋ฉด๋˜๋Š”์ง€๋ฅผ ์•Œ๋ ค์ค€ ์ƒํƒœ์—์„œ ์ง„ํ–‰๋˜์—ˆ๋‹ค. ํ•˜์ง€๋งŒ ์‹ค๋ฌด์—์„œ๋Š” ์ด๋ ‡๊ฒŒ ๋Œ€๋†“๊ณ  "์—ฌ๊ธฐ๊ฐ€ ์ด๋Ÿฐ ์ทจ์•ฝ์ ์ด ์žˆ์œผ๋‹ˆ ๋šซ์œผ์‹œ๋ฉด ๋ฉ๋‹ˆ๋‹ค.~" ํ•˜๊ณ  ์นœ์ ˆํ•˜๊ฒŒ ์•Œ๋ ค์ฃผ์ง€ ์•Š์„ ๊ฒƒ์ด๋‹ค. ๊ทธ๋ž˜์„œ ๊ณต๋ถ€ํ•  ๋•Œ๋ถ€ํ„ฐ ์ทจ์•ฝ์ ์„ ์ฐพ๋Š” ๋ฐฉ๋ฒ•์„ ์—ฐ์Šตํ•ด์•ผ ํ•œ๋‹ค. ์šฐ์„ ์ ์œผ๋กœ ์„œ๋น„์Šค๋ฅผ ์ด์šฉํ•ด๋ณด๊ณ , ๊ทธ ๊ณผ์ •์—์„œ ์ด๋™๋˜๋Š” ํŽ˜์ด์ง€์™€, ์˜ค๊ณ ๊ฐ€๋Š” ํŒจํ‚ท(Packet)์„ ๋ถ„์„ํ•ด๋ณผ ํ•„์š”๊ฐ€ ์žˆ๋‹ค. ์ด๊ฒƒ์ด ์ค‘์š”ํ•œ ์ด์œ ๋Š” ๋‹ค์Œ๊ณผ ๊ฐ™๋‹ค. ์ผ๋‹จ. ์„œ๋น„์Šค๋ฅผ ์ง์ ‘ ์ด์šฉํ•ด๋ณด์ง€ ์•Š๋Š”๋‹ค๋ฉด? ์–ด๋–ป๊ฒŒ ๊ตฌ๋™๋˜๊ณ  ์žˆ๋Š”์ง€ ์•Œ ๊ธธ์ด ์—†๋‹ค. ์–ด๋–ค์‹์œผ๋กœ ์ด๋ฃจ์–ด์ ธ ์žˆ๋Š”์ง€ ์•Œ์•„๋ณด๊ธฐ ์œ„ํ•ด์„œ๋Š” ์ง์ ‘ ์ด์šฉํ•ด๋ณด๋Š”๊ฒŒ BEST ..

[SegFault] (SQLi) - SQL Injection 6

[SegFault] (SQLi) SQL Injection 6 Flag Find ๋ฌธ์ œ ํŒŒ์•… ์œ„์˜ ํŽ˜์ด์ง€์— ๋“ค์–ด๊ฐ€๋ฉด ์•„๋ž˜๊ณผ ๊ฐ™์€ ์ฐฝ์ด ๋‚˜์˜จ๋‹ค. ์šฐ์„  ์ฃผ์–ด์ง„ ๊ณ„์ • ์ •๋ณด๋กœ ๋กœ๊ทธ์ธ ํ•ด๋ณด์ž. ๊ณ„์ • ์ •๋ณด : normaltic / 1234 ๋กœ๊ทธ์ธ ํ•˜๋ฉด ๋‹ค์Œ๊ณผ ๊ฐ™์€ ํŽ˜์ด์ง€๋กœ ๋„˜์–ด๊ฐ„๋‹ค. ๋กœ๊ทธ์ธ ํ›„์— ๋ดค์„๋•Œ ๋”ฑํžˆ ์ž…๋ ฅ ๋ถ€๋ถ„์ด ๋ณด์ด์ง€ ์•Š๋Š”๋‹ค. ๊ทธ๋ ‡๋‹ค๋ฉด ๋กœ๊ทธ์ธ ์ฐฝ์—์„œ SQL Injection์ด ๊ฐ€๋Šฅํ•œ์ง€ ํ™•์ธํ•ด๋ณด์ž. SQL Injection ๊ฐ€๋Šฅ ์—ฌ๋ถ€ 'and'1'='1 ์„ ๋„ฃ์–ด์ค€ ์ƒํƒœ๋กœ๋„ ์ •์ƒ ๋™์ž‘ํ•˜๋Š”์ง€ ํ™•์ธํ•œ๋‹ค. normaltic'and'1'='1 / 1234 ์œ„์˜ id / pw๋กœ๋„ ๋กœ๊ทธ์ธ ๋˜๋Š”์ง€ ํ™•์ธํ•œ ๊ฒฐ๊ณผ ์ •์ƒ์ ์œผ๋กœ ๋กœ๊ทธ์ธ๋˜๋Š” ๊ฒƒ์„ ํ™•์ธํ–ˆ๋‹ค. ๋ณธ ๋ฌธ์ œ์˜ ๊ฒฝ์šฐ ์—๋Ÿฌ ๋ฉ”์‹œ์ง€๊ฐ€ ๋…ธ์ถœ๋˜๋Š” ๊ฒƒ๋„ ์•„๋‹ˆ์—ˆ๊ณ , ์ž˜๋ชป๋œ ์ž…๋ ฅ์˜ ๊ฒฝ์šฐ์— ํ•œ..

[SegFault] (SQLi) - SQL Injection 5

[SegFault] (SQLi) SQL Injection 5 Flag ์ฐพ์œผ์„ธ์š”! ์ธ๋‚ด์‹ฌ์„ ๊ฐ€์ง€์„ธ์š”! ใ…‹ใ…‹ใ…‹ใ…‹ ๋ฌธ์ œ ํŒŒ์•… ์œ„์˜ ํŽ˜์ด์ง€์— ๋“ค์–ด๊ฐ€๋ฉด ์•„๋ž˜์™€ ๊ฐ™์€ ์ฐฝ์ด ๋‚˜์˜จ๋‹ค. ์šฐ์„  ์ฃผ์–ด์ง„ ๊ณ„์ • ์ •๋ณด๋กœ ๋กœ๊ทธ์ธ ํ•ด๋ณด์ž. ๊ณ„์ • ์ •๋ณด : normaltic / 1234 ๋กœ๊ทธ์ธ ํ•˜๋ฉด ๋‹ค์Œ๊ณผ ๊ฐ™์€ ํŽ˜์ด์ง€๋กœ ๋„˜์–ด๊ฐ„๋‹ค. ๋กœ๊ทธ์ธ ํ›„์— ๋ดค์„๋•Œ ๋”ฑํžˆ ์ž…๋ ฅ ๋ถ€๋ถ„์ด ๋ณด์ด์ง€ ์•Š๋Š”๋‹ค. ๊ทธ๋ ‡๋‹ค๋ฉด ๋กœ๊ทธ์ธ ์ฐฝ์—์„œ SQL Injection์ด ๊ฐ€๋Šฅํ•œ์ง€ ํ™•์ธํ•ด๋ณด์ž. SQL Injection Point 'and'1'='1 ์„ ๋„ฃ์–ด์ค€ ์ƒํƒœ๋กœ๋„ ์ •์ƒ ๋™์ž‘ํ•˜๋Š”์ง€ ํ™•์ธํ•œ๋‹ค. normaltic'and'1'='1 / 1234 ์œ„์˜ id / pw๋กœ๋„ ๋กœ๊ทธ์ธ๋˜๋Š”์ง€ ํ™•์ธํ•œ ๊ฒฐ๊ณผ ์ •์ƒ์ ์œผ๋กœ ๋กœ๊ทธ์ธ๋˜๋Š” ๊ฒƒ์„ ํ™•์ธํ–ˆ๋‹ค. ๊ทธ๋ ‡์ง€๋งŒ ์—ฌ๊ธฐ์„œ ๋กœ๊ทธ์ธ์— ๋Œ€ํ•œ ๊ฒฐ๊ณผ ์™ธ์— SQL I..

[SegFault] (SQLi) - SQL Injection 4

[SegFault] (SQLi) SQL Injection 4 flag๋ฅผ ์ฐพ์œผ์„ธ์š”! ๋ฌธ์ œ ํŒŒ์•… ์œ„์˜ ํŽ˜์ด์ง€์— ๋“ค์–ด๊ฐ€๋ฉด ์•„๋ž˜์™€ ๊ฐ™์€ ์ฐฝ์ด ๋‚˜์˜จ๋‹ค. ์šฐ์„  ์ฃผ์–ด์ง„ ๊ณ„์ •์œผ๋กœ ๋กœ๊ทธ์ธ ํ•ด๋ณธ๋‹ค. ๊ณ„์ • ์ •๋ณด : normaltic / 1234 ๋กœ๊ทธ์ธ ํ•˜๋ฉด ๋‹ค์Œ๊ณผ ๊ฐ™์€ ํŽ˜์ด์ง€๋กœ ๋„˜์–ด๊ฐ„๋‹ค. ๋กœ๊ทธ์ธ ์ดํ›„์˜ ๋ถ€๋ถ„์—๋Š” ๋”ฑํžˆ ์ž…๋ ฅ ๋ถ€๋ถ„์ด ๋ณด์ด์ง€ ์•Š๋Š”๋‹ค. ๊ทธ๋ ‡๋‹ค๋ฉด ๋กœ๊ทธ์ธ ์ฐฝ์—์„œ SQL Injection์ด ๊ฐ€๋Šฅํ•œ์ง€ ํ™•์ธํ•ด๋ณด์ž. SQL Injection Point 'and'1'='1์„ ๋„ฃ์–ด์ค€ ์ƒํƒœ๋กœ๋„ ์ •์ƒ ๋™์ž‘ํ•˜๋Š”์ง€ ํ™•์ธํ•œ๋‹ค. normaltic'and'1'='1 / 1234 ์œ„์˜ id / pw ๋กœ๋„ ๋กœ๊ทธ์ธ๋˜๋Š”์ง€ ํ™•์ธํ•œ ๊ฒฐ๊ณผ ์ •์ƒ์ ์œผ๋กœ ๋กœ๊ทธ์ธ๋˜๋Š” ๊ฒƒ์„ ํ™•์ธํ–ˆ๋‹ค. ๊ทธ๋ ‡์ง€๋งŒ ์—ฌ๊ธฐ์„œ ๋กœ๊ทธ์ธ์— ๋Œ€ํ•œ ๊ฒฐ๊ณผ ์™ธ์— SQL Injection ๋ฐฉ์‹์„ ๊ฒฐ์ •..