hacking & security

60
Hacking & Security 전 전 전전전전전 전 전 E12 전 전 전 전 20071630 전 전 전 20071697 전 전 전

Upload: maree

Post on 11-Feb-2016

112 views

Category:

Documents


4 download

DESCRIPTION

Hacking & Security. Content. Basic Knowledge System Hacking Application Hacking Network Hacking Web Hacking Forensic Encryption. I, Basic Knowledge (1/4). - PowerPoint PPT Presentation

TRANSCRIPT

PowerPoint

Hacking & Security E12 20071630 20071697 ContentBasic KnowledgeSystem HackingApplication HackingNetwork HackingWeb HackingForensicEncryptionI, Basic Knowledge (1/4)

Hacking : MIT .

, .

Cracking Attacking .I, Basic Knowledge (2/4)

Spoofing : spoof ', TCP/IP . ()

Sniffing : sniff ' ' ( )

Reverse Engineering : Reversing . 3 Application Hacking .I, Basic Knowledge (3/4)

: Tool Kid .

Tool .

Tool .I, Basic Knowledge (4/4)System HackingApplicationHackingNetwork HackingWirelessHackingDatabase HackingWeb HackingHackingII, System Hacking (1/14) System hacking : . , . .

: Password Cracking, Backdoor, BOF (Buffer Overflow), FSB (Format String Bug) II, System Hacking (2/14) 1. Password Cracking - . - .

2. Password Cracking - Dictionary attack : - Hybrid attack : - Brute force attack : , . .

3. - . - - (1234, qwe, asd ) - (, , , )II, System Hacking (3/14) Dictionary attack

apple*****

apply

II, System Hacking (4/14) Hybrid attackapple******

12

II, System Hacking (5/14) Brute force attacka11aa******

!@Charseta ~ Z` ~ ?0 ~ 9II, System Hacking (6/14) 1. Backdoor - - - .

2. Backdoor - : . . - : . ( ) , . - : , . , ( Password ) .II, System Hacking (7/14) - : , cron . - : () . , , . - : , . - : , TCP/IP Shell Binding , Kernel , .II, System Hacking (8/14) 1. BOF (Buffer Overflow) - - . - . - . - . - .

2. BOF - - - . - . - , .II, System Hacking (9/14) 3. BOF

#include void bof ( char* string) { char buff[16]; strcpy (buff, string); }

void main () { char big_buff[256]; int I; for (i=0 ; i wishfree wishfree

- %n : #include void main(void]){ int i = 1234; char *str = AAAAAA; printf(Before : %d\n,i); printf(%s%n\n,str,&i); printf(After : %d\n, i); } => Before : 1234 , AAAAAA, After : 6 . i .

II, System Hacking (14/14) 4. FSB - FBS format string printf format string , .

5. - printf - fprintf - int sprintf - snprintfIII, Application Hacking (1/6) Application hacking : . . .

: Reversing ( Reverse Engineering, )III, Application Hacking (2/6) 1. Reversing - - . - .

2. Reversing - Decompiler ( ) - Disassemble () ( )III, Application Hacking (3/6) 1. Decompiler : exe class class . .

2. Java Decompile : Java class Java Source . Dbconn Class ( id, password) .III, Application Hacking (4/6)

III, Application Hacking (5/6) 3. .Net Decompile : .Net exe dll . .

III, Application Hacking (6/6) 1. Disassemble : dll Decompile

2. OllyDbg : . . IV, Network Hacking (1/15) 1. Network Hacking : . . .

2. : ARP Spoofing, IP Spoofing, DNS Spoofing, MAC Flooding, ARP RedirectIV, Network Hacking (2/15) 3. Network Hacking

IV, Network Hacking (3/15) 1. Foot Printing

- : - : Domain name, IP, Access control list, / , , H/W , Network Protocol, - Tool : http://whois.nida.or.kr/kor/ domain

IV, Network Hacking (4/15) 2. Scanning

- : - : Host, Host Port - Tool : Nmap, Winscan, SuperscanIV, Network Hacking (5/15) 3. Enumeration

- : - : User, Group , OS, Routing Table, SNMP - Tool : Application -> Banner (Telnet, netcat, rpcinfo) - SNMP : solarwindsIV, Network Hacking (6/15) 4. Gaining Access

- : - : , - Tool : -> tcpdump, Lophtcrack readsmb, wireshark brute forcing -> NetBIOS Audit Tool, Legion -> pwdump2IV, Network Hacking (7/15) 5. Escalating privilege

- : - : Admin - Tool : Cracking - john, LophtcrackIV, Network Hacking (8/15) 6. Pilfering

- : - : - Tool : Rhosts, cain&abel Cleartext -> , , IV, Network Hacking (9/15) 7. Covering Track

- : - Tool : -> Zap, Event Log GUI Toll -> rootkits, file streaming -> auditpol / disableIV, Network Hacking (10/15) 8. Creating Back Door - : , Backdoor . - Tool : Cron, At, Netcat

9. Denial of Service - : , , / - Tool : Flood, trinoo, smurf IV, Network Hacking (11/15) 1. ARP Spoofing - host arp cache . - PC 2 Spoofing .

IV, Network Hacking (12/15) 2. IP Spoofing - IP Protocol , IP Address IP Address IP - : . - : -> IP Source Number ( , IP ) -> IP Sequence Number (Sequence Number ) IV, Network Hacking (13/15) 3. DNS Spoofing - URL Fake - DNS IP , URL . - : APR Spoofing . ( ) DNS Server Client . (DNS response )IV, Network Hacking (14/15) 4. MAC Flooding - switch sniffing . - MAC ARP . - OSI 7 1 Hub Port Broadcasting . - .

IV, Network Hacking (15/15) 5. ARP Redirect - Gateway MAC MAC arp reply broadcast . - .

V, Web Hacking (1/13) 1. Web Hacking : , .

2. : XSS , Cookie poisoning, Directory Traversal, File Upload, SQL InjectionV, Web Hacking (2/13) 1. XSS ( Cross Site Scripting ) - - CSS Cascading Style Sheet XSS . - .

2. - Reflected XSS : URL - Stored XSS : (XSS ) V, Web Hacking (3/13) 3. XSS

V, Web Hacking (4/13) 4.

V, Web Hacking (5/13) 1. Cookie Poisoning - , . - . - , , ID, PW .

2. : .V, Web Hacking (6/13) 1. Directory Traversal - . - . - [../] . - [../] [%60%60%2f] .V, Web Hacking (7/13) 2. Directory Traversal

V, Web Hacking (8/13) 3. passwd

V, Web Hacking (9/13) 1. File Upload - - .

2. - .V, Web Hacking (10/13) 3.

V, Web Hacking (11/13) 4.

V, Web Hacking (12/13) 1. Sql Injection - - (DB) .

2. - URL Single Quotation() . - SQL DB . - UNION JOIN TABLE COLUMN . - DB, TABLE, COLUMN .V, Web Hacking (13/13) 3. - : id, pw asd, asd => SELECT * FROM member where uid = asd and upw = asd;

- SQL Injection : id, pw asdor 1=1 -- , asd => SELECT * FROM member where uid = asdor 1=1 -- and upw=asd; => uid asd uid or . SQL-- and . .

VI, Forensic1. Forensic - , , PDA, PC, / . - , . - . - e-mail, , , , , .VII, Encryption (1/4)1. - . - Decryption . - , .VII, Encryption (2/4)1. Steganography - MP3 - MP3 . - . - Torrent Magnet .VII, Encryption (3/4)2. MD5 Hash - MD5 128 . - , 128 . - MD5 SHA-1 .

PS ) MD5 MD5 .VII, Encryption (4/4)3. SHA-1 - SHA-0 . - SHA-1 MD5 MD5 Hash Code MD5 . - SHA-1 MD5 , SHA-1 SHA-2 SHA-1 .Thank You