hahwul

Offensive Security Engineer, Rubyist/Crystalist/Gopher and H4cker

Posts - Page 3 of 86

Hello Noir ๐Ÿ‘‹๐Ÿผ

2 min read

Hi all! I am excited to announce the release of my toy project called โ€˜Noirโ€™ ๐ŸŽ‰๐Ÿš€

Optimizing ZAP and Burp with JVM

1 min read

๋ˆ„๊ตฐ๊ฐ€๊ฐ€ ์ €์—๊ฒŒ Application Security, Pentest ๋“ฑ์—์„œ ๊ฐ€์žฅ ํ™œ๋ฐœํ•˜๊ฒŒ ์‚ฌ์šฉ๋˜๋Š” ๋„๊ตฌ๋ฅผ ์„ ํƒํ•˜๋ผ๊ณ  ํ•˜๋ฉด ๋‹น์—ฐํžˆ Burpsuite์™€ ZAP ๊ฐ™์€ Proxy ๋„๊ตฌ๋ฅผ ์„ ํƒํ•  ๊ฒƒ ๊ฐ™์Šต๋‹ˆ๋‹ค. ์ตœ๊ทผ Caido๊ฐ€ ๋งŽ์ด ์˜ฌ๋ผ์˜ค๋Š” ์ถ”์„ธ์ด๊ธด ํ•˜๋‚˜, ์žฅ๊ธฐ๊ฐ„ ๋ฆฌ๋“œ ์—ญํ• ์„ ์ˆ˜ํ–‰ํ•ด ์˜จ ๋‘ ๋„๊ตฌ๋ฅผ ๋”ฐ๋ผ๊ฐ€๊ธฐ์—” ์•„์ง ์ถฉ๋ถ„ํ•œ ์‹œ๊ฐ„์ด ๋” ํ•„์š”ํ•  ๊ฒƒ์œผ๋กœ ๋ณด์ž…๋‹ˆ๋‹ค.

ZAP 2.13 Review โšก๏ธ

1 min read

์˜ˆ์ƒ๋ณด๋‹ค ํ›จ์”ฌ ๋น ๋ฅธ ์‹œ๊ธฐ์— ZAP 2.13์ด ๋ฆด๋ฆฌ์ฆˆ๋˜์—ˆ์Šต๋‹ˆ๋‹ค. ๋ณดํ†ต ๋งค๋…„ ๊ฐ€์„, ๊ฒจ์šธ์ค‘์— ๋ฆด๋ฆฌ์ฆˆ๊ฐ€ ์žˆ์—ˆ๋Š”๋ฐ, ์ด๋ฒˆ์—๋Š” ์—ฌ๋ฆ„์— ๋ฆด๋ฆฌ์ฆˆ๊ฐ€ ์ƒ๊ฒผ๋„ค์š”. ๋ณ€ํ™”๋œ ๋ถ€๋ถ„์ด ํฌ์ง„ ์•Š์•„์„œ ๋ฆด๋ฆฌ์ฆˆ ๋…ธํŠธ๋ฅผ ๋ณด๋ฉด ๋Œ€๋ถ€๋ถ„ ์•Œ ์ˆ˜ ์žˆ์Šต๋‹ˆ๋‹ค. 2.13 ๋ฆด๋ฆฌ์ฆˆ ์งํ›„๋ถ€ํ„ฐ ๋ช‡์ผ ๋™์•ˆ ์‚ดํŽด๋ณด๊ณ  ๋Š๊ผˆ๋˜ ์  ์œ„์ฃผ๋กœ ์ž‘์„ฑํ•ด๋ด…๋‹ˆ๋‹ค.

SSL Version์„ ์ฒดํฌํ•˜๋Š” ์—ฌ๋Ÿฌ๊ฐ€์ง€ ๋ฐฉ๋ฒ•๋“ค

3 min read

์—ฌ๋Ÿฌ๊ฐ€์ง€ ๋ช…๋ น์„ ํ†ตํ•ด ssl version ์ฒดํฌํ•˜๋Š” ๋ฐฉ๋ฒ•๋“ค ๊ฐ„๋žตํ•˜๊ฒŒ ๋ฉ”๋ชจํ•ด๋‘ก๋‹ˆ๋‹ค. ๊ฐœ์ธ์ ์œผ๋กœ ์ฃผ๋กœ testssl.sh๋ฅผ ์ž์ฃผ ์‚ฌ์šฉํ–ˆ์—ˆ๋Š”๋ฐ, ์“ฐ๋‹ค๋ณด๋‹ˆ ์ข…์ข… ๋‹ค๋ฅธ ๋„๊ตฌ์™€ ํฌ๋กœ์Šค ์ฒดํฌ๊ฐ€ ํ•„์š”ํ•œ ์ผ์ด ์žˆ๋„ค์š”. ์—ฌ๋Ÿฌ ๋„๊ตฌ๋“ค์ด ssl version ๊ด€๋ จ ์˜ต์…˜์€ ์ง€์›ํ•˜๊ณ  ์žˆ์œผ๋‹ˆ ์ˆ™์ง€ํ•ด๋‘๋ฉด ์ข…์ข… ์‚ฌ์šฉํ•  ์ผ์ด ์žˆ์„๋“ฏ ํ•ฉ๋‹ˆ๋‹ค :D

MSF Pivoting X SocksProxy

2 min read

์ตœ๊ทผ์— MSF๋กœ Pivoting ํ™˜๊ฒฝ์—์„œ ํ…Œ์ŠคํŒ…์ด ํ•„์š”ํ•œ ๊ฒฝ์šฐ๊ฐ€ ์žˆ์—ˆ์Šต๋‹ˆ๋‹ค. ๋ฐฉ๋ฒ• ์ž์ฒด๋Š” ์–ด๋ ค์šด๊ฒŒ ์•„๋‹ˆ๋ผ ๊ทธ๋ƒฅ ๋ชธ์— ์žˆ๋Š”๋Œ€๋กœ ์ง„ํ–‰ํ•˜๊ธด ํ–ˆ๋Š”๋ฐ, ์ƒ๊ฐํ•ด๋ณด๋‹ˆ ๋ธ”๋กœ๊ทธ์— ์ •๋ฆฌํ–ˆ๋˜ ์ ์€ ์—†๋Š” ๊ฒƒ ๊ฐ™์•„ ๊ฐ„๋‹จํ•˜๊ฒŒ ๋‚จ๊ฒจ๋ด…๋‹ˆ๋‹ค.

CVSS 4.0 Preview ์‚ดํŽด๋ณด๊ธฐ

3 min read

CVSS(Common Vulnerability Scoring System)๋Š” ์‹œ์Šคํ…œ, ์†Œํ”„ํŠธ์›จ์–ด์˜ ์ทจ์•ฝ์„ฑ์„ ํ‰๊ฐ€ํ•˜๊ธฐ ์œ„ํ•ด ์‚ฌ์šฉ๋˜๋Š” ์ทจ์•ฝ์„ฑ์— ๋Œ€ํ•œ ์Šค์ฝ”์–ด๋ง ์‹œ์Šคํ…œ์ž…๋‹ˆ๋‹ค. Offensive Security ๊ด€๋ จํ•˜์—ฌ ํ˜„์—…์— ์žˆ๋‹ค๋ฉด ์ต์ˆ™ํ•˜์ง€๋งŒ ๋ฐ˜๋Œ€๋กœ ๋ฌธ์ œ์ ๋„ ๋งŽ๋‹ค๊ณ  ๋Š๊ปด์ง€๋Š” ๊ทธ๋Ÿฐ ์นœ๊ตฌ์ฃ . ๋ณดํ†ต CVSS2 ๋˜๋Š” CVSS3๋ฅผ ๋งŽ์ด ์‚ฌ์šฉํ•˜๊ณ  ์žˆ๋Š” ์ƒํƒœ์ธ๋ฐ, ์Šฌ์Šฌ CVSS4์˜ ๋ฆด๋ฆฌ์ฆˆ๊ฐ€ ์ ์  ๋‹ค๊ฐ€์˜ค๊ณ  ์žˆ์–ด ์‚ดํŽด๋ณผ ํ•„์š”๊ฐ€ ์žˆ๊ธด ํ•ฉ๋‹ˆ๋‹ค.

Attack Types in Web Fuzzing

2 min read

Fuzzing์€ ์–ดํ”Œ๋ฆฌ์ผ€์ด์…˜์„ ํ…Œ์ŠคํŠธํ•˜๊ณ  ๋ณด์•ˆ ์ทจ์•ฝ์ ์„ ์ฐพ์•„๋‚ด๊ธฐ ์œ„ํ•ด์„œ ๊ฐ€์žฅ ์ผ๋ฐ˜์ ์œผ๋กœ ์‚ฌ์šฉํ•˜๋Š” ๊ธฐ์ˆ ์ž…๋‹ˆ๋‹ค. ๋ณดํ†ต Burpsuite์˜ Intruder, Turbo Intruder ๋˜๋Š” ZAP์˜ Fuzz, Caido์˜ Automate์™€ ๊ฐ™์ด Proxy ๋„๊ตฌ์—์„œ ์ œ๊ณตํ•˜๋Š” ๊ธฐ๋Šฅ์„ ์‚ฌ์šฉํ•˜๊ฑฐ๋‚˜ ffuf ๊ฐ™์€ cli fuzzer๋ฅผ ์‚ฌ์šฉํ•ด์„œ ํ…Œ์ŠคํŠธํ•˜๊ณค ํ•ฉ๋‹ˆ๋‹ค.

Hack the AI Prompt ๐Ÿค–

3 min read

chatGPT๋Š” ์ถœ์‹œ ์ดํ›„ ์ •๋ง ๋งŽ์€ ๊ฒƒ๋“ค์„ ๋ฐ”๊ฟจ์Šต๋‹ˆ๋‹ค. ๋ฌผ๋ก  ์‹ค์ œ ์ผ์— ํฐ ์˜ํ–ฅ์„ ์ค€๋‹ค๊ธฐ ๋ณด๋‹จ ์—ฌ๋Ÿฌ AI๊ฐ€ ์‚ฌ๋žŒ๋“ค์˜ ๋งŽ์€ ๊ด€์‹ฌ์„ ๋ฐ›๊ฒŒ๋˜๋ฉด์„œ ๋ณด์•ˆ์ ์ธ ๊ด€์ ์—์„œ๋„ ์ถฉ๋ถ„ํ•œ ๊ณ ๋ฏผ๊ณผ ๊ธฐ์ˆ ์˜ ๋ฐœ์ „์ด ์˜ค๋Š” ์‹œ๊ธฐ๋ผ๊ณ  ์ƒ๊ฐํ•ฉ๋‹ˆ๋‹ค. ์ด์ „์— AI์— ๋Œ€ํ•œ ๊ณต๊ฒฉ์€ ํ•™์Šต ์ชฝ์— ๊ด€์—ฌํ•˜๋Š” ํ˜•ํƒœ๋กœ ์น˜์šฐ์ณค๋‹ค๋ฉด ํ˜„์žฌ๋Š” Prompt์— ๋Œ€ํ•œ ํ…Œ์ŠคํŒ…๊ณผ ๊ด€์‹ฌ๋„ ๋งŽ์€ ์ƒํƒœ์ž…๋‹ˆ๋‹ค.

๊ฐœ์ธ/์‚ฌ์„ค ๋„๋ฉ”์ธ์—์„œ Crystal Shard ํŒจํ‚ค์ง€ ์ฝ์–ด์˜ค๊ธฐ

~1 min read

Crystal-lang์—์„  Shards๋ฅผ ํ†ตํ•ด์„œ ํŒจํ‚ค์ง€์™€ ๋””ํŽœ๋˜์‹œ๋ฅผ ๊ด€๋ฆฌํ•  ์ˆ˜ ์žˆ์Šต๋‹ˆ๋‹ค. ์ด๋Š” go์˜ go get๊ณผ ์œ ์‚ฌํ•˜๊ฒŒ yaml ๋‚ด ์ž‘์„ฑ๋œ github repository์—์„œ ์†Œ์Šค๋ฅผ ์ฝ์–ด์™€ ์„ค์น˜ํ•˜๋Š” ํ˜•ํƒœ์ž…๋‹ˆ๋‹ค.

ZAP Site Tree์—์„œ 404 ํŽ˜์ด์ง€ ํ•œ๋ฒˆ์— ์ง€์šฐ๊ธฐ

~1 min read

ZAP์˜ Site tree๋Š” Burp์™€๋Š” ๋‹ค๋ฅด๊ฒŒ 404 Not found๋„ ๋ณด์—ฌ์ฃผ๊ณ  ์žˆ์Šต๋‹ˆ๋‹ค. ์ข…์ข… ์“ธ๋งŒํ•œ ์ •๋ณด๊ฐ€ ๋˜๊ธฐ ํ•˜์ง€๋งŒ ๋Œ€์ฒด๋กœ ๋ณด๊ธฐ ๋ถˆํŽธํ•œ ์กด์žฌ์ž…๋‹ˆ๋‹ค. ZAP์—์„œ๋Š” ๊ณต์‹์ ์œผ๋กœ ๊ธฐ๋Šฅ์„ ์ œ๊ณตํ•ด์ฃผ๊ณ  ์žˆ์ง€ ์•Š๊ธฐ ๋•Œ๋ฌธ์— ๊ฐ„๋‹จํ•˜๊ฒŒ ์Šคํฌ๋ฆฝํŒ…ํ•˜์—ฌ ์ œ๊ฑฐํ•˜๋Š” ๊ฒƒ์ด ํŽธ๋ฆฌํ•ฉ๋‹ˆ๋‹ค. ๊ฐ„๋‹จํ•˜๊ฒŒ ๊ณต์œ ํ•ด๋ด…๋‹ˆ๋‹ค.