ÇØÄ¿Áî´º½º / ÇØÄ¿´ëÇÐ

Donation bitcoin(±âºÎ¿ë ºñÆ®ÄÚÀÎ ÁÖ¼Ò)

¡¡
1Pq3K39XM5xx4CifGKgppXeavtWNNHH7K4
¡¡
±âºÎÇϽŠºñÆ®ÄÚÀÎÀº "º¸¾È Ãë¾à °èÃþ"À» À§ÇØ »ç¿ëµÇ°í ÀÖ½À´Ï´Ù.
¡¡
¡¡

Donation bitcoin(±âºÎ¿ë ºñÆ®ÄÚÀÎ ÁÖ¼Ò)

¡¡
1Pq3K39XM5xx4CifGKgppXeavtWNNHH7K4
¡¡
±âºÎÇϽŠºñÆ®ÄÚÀÎÀº "º¸¾È Ãë¾à °èÃþ"À» À§ÇØ »ç¿ëµÇ°í ÀÖ½À´Ï´Ù.
¡¡

°øÁö

¡¡

1. MS ¿§Áö ºê¶ó¿ìÀú¿¡¼­ÀÇ °æ°íâÀº 'À©µµ¿ì µðÆæ´õ'¸¦ ²ô½Ã¸é µË´Ï´Ù.

             'À©µµ¿ì µðÆæ´õ ²ô±â'

2. Å©·Ò ºê¶ó¿ìÀú·Î Á¢¼Ó½Ã ³ª¿À´Â ¾Ç¼ºÄÚµå °æ°íâÀº ±¸±Û Å©·ÒÀÇ ¿¡·¯, Áï ¿ÀŽ(ŽÁö ¿À·ù)À̹ǷΠ¹«½ÃÇÏ½Ã¸é µË´Ï´Ù.

3. ÀÌ »çÀÌÆ®´Â ¾ÈÀüÇÏ¸ç ±ú²ýÇÏ´Ù´Â °ÍÀ» ¾Ë·Á µå¸³´Ï´Ù.

4. ¹«°íÇÑ »çÀÌÆ®µé¿¡ ´ëÇÑ °ø·æ ±â¾÷ ºê¶ó¿ìÀúµéÀÇ ¹«Â÷º°ÀûÀÎ 'ŽÁö ¿À·ù ȾÆ÷'°¡ »ç¿ëÀÚµéÀÇ Á¤º¸ °øÀ¯ÀÇ ÀÚÀ¯¸¦ ħÇØÇÏ°í ÀÖ½À´Ï´Ù. ÀÌ¿¡ ´ëÀÀÇÏ¿© ÀÌ ±â¾÷µéÀ» »ó´ë·Î ¼Ò¼ÛÀ» ÁغñÇÏ°í ÀÖ½À´Ï´Ù.

¡¡

Ãâó: Á¶ÅÂÇü
À帣: À¥ÇØÅ·
Çʼö À¥ÇØÅ· Tools  

Free Web Security Scanning Tools
Nikto
N-Stalker NStealth Free Edition
Burp Suite
Paros Proxy
OWASP Webscarab

SQL Injection
SQL Power Injector by Francois Larouche
Bobcat (based on "Data Thief" by Application Security, Inc.).
Absinthe - free blind SQL injection tool
SQLInjector by David Litchfield
NGS Software database tools

Cross-Site Scripting (XSS)
RSnake's XSS Cheat Sheet
XSS-Proxy

IE Extensions for HTTP Analysis
TamperIE
IEWatch
IE Headers
IE Developer Toolbar
IE 5 Powertoys for WebDevs

Firefox Extensions for HTTP Analysis
LiveHTTP Headers
Tamper Data
Modify Headers

HTTP/S Proxy Tools
Paros Proxy
WebScarab
Fiddler HTTP Debugging Proxy
Burp Intruder
WatchFire PowerTools

Command-line HTTP/S Tools
cURL
Netcat
Sslproxy
Openssl
Stunnel

Sample Applications
Bayden Systems' "sandbox" online shopping application
Foundstone Hacme Bank and Hacme Books

Web Site Crawling/Mirroring Tools
Lynx
Wget
Teleport Pro
Black Widow
Offline Explorer Pro

Profiling
HTTPrint for fingerprinting web servers
Jad, the Java Dissasembler
Google search using "+www.victim.+com"
Google search using 뱎arent directory? robots.txt

Web Platform Attacks and Countermeasures
Microsoft IIS Security Bulletins and Advisories
Apache Security Bulletins
Metasploit Framework
Microsoft URLScan
Apache ModSecurity

Commercial Web App Vulnerability Scanners
Acunetix Enterprise Web Vulnerability Scanner
Cenzic Hailstorm
Ecyware GreenBlue Inspector
Syhunt Sandcat Suite
SPI Dynamics WebInspect
Watchfire AppScan
NTObjectives NTOSpider
Compuware DevPartner SecurityChecker
WhiteHat Security

Web Authentication Attack Tools
Brutus AET2
Hydra
WebCracker
NTLM Authentication Proxy Server (APS)

XML Web Services (SOAP)
WebService Studio
WSDigger
SoapClient.com
XML eXternal Entity (XXE) Attack
XPath Injection
"Blind XPath Injection" by Amit Klein

 


                    ´äº¯/°ü·Ã ¾²±â     ÀÌÀü±Û ´ÙÀ½±Û    
¹®¼­¹øÈ£À帣¹®¼­¸íÃâó÷ºÎ
     ÀÌ°÷¿¡¼­´Â À¥ÇØÅ·¿¡ ´ëÇÑ ¹®¼­µéÀ» Á¦°øÇÕ´Ï´Ù.
57 ¼¼¼Ç¾îÅà   ¼¼¼Ç °ü¸® Ãë¾àÁ¡(Session Management Vulenrabi... Á¶ÅÂÇü  
56 À¥ÇØÅ·    °ø°³ À¥¹æÈ­º® 2Á¾ ¼¼Æ® Á¶ÅÂÇü  
55 À¥ÇØÅ·    crlf °ø°Ý Á¶ÅÂÇü  
54 À¥ÇØÅ·    Çʼö À¥ÇØÅ· Tools Á¶ÅÂÇü  
53 À¥ÇØÅ·    XSS ÇØÅ· ½Ã¿¬ µ¿¿µ»ó Á¶ÅÂÇü  
52 DoS    SYN Ç÷¯µù °ø°Ý È®Àΰú ¹æ¾î¹ý(winNT/2K) À̵¿È­  
51 À¥ÇØÅ·    À¥»çÀÌÆ® ħÇØ»ç°í ¿¹¹æ ¹æ¹ý ±è¹Î¼º  
50 À¥ÇØÅ·    À¥°ü¸®ÀÚ¸¦ À§ÇÑ ÀÀ±Þóġ¹ý-SQL Injection ÇØÅ·... ¹Ú»ó¿Á  
49 ½Ã½ºÅÛ    ½ÇÇàÁßÀÎ ÇÁ·Î¼¼½º¸¦ °¨¿°½ÃÅ°±â ¼¼¹ú½­  
48 ½Ã½ºÄÚ    Exploiting Cisco Systems Cyvamp  
47 À¥ÇØÅ·    ARP µ¥ÀÌºí º¯°æÇϱâ V1.0 - ¿µ¹® DataWizard  
46 ÀÚ¹Ù    ÀÚ¹Ù·Î ÇÏ´Â ÇØÅ· - ¿µ¹® b0iler  

 
¸ñ·Ï