๋ณธ๋ฌธ ๋ฐ”๋กœ๊ฐ€๊ธฐ

๋ณด์•ˆ3

[์„œ๋น„์Šค ์†Œ๊ฐœ] OSINT Open Source + Intelligence ๋ž€? OSINT(Open Source Intelligence)๋Š” ๊ณต๊ฐœ๋œ ์ถœ์ฒ˜๋ผ๋Š” ์˜๋ฏธ๋กœ Open Source์™€ ๊ตฐ(Military)์—์„œ ์ •๋ณด๋ฅผ ์ˆ˜์ง‘ํ•˜๋Š” ์ฒฉ๋ณดํ™œ๋™์—์„œ ์œ ๋ž˜๋œ Intelligence๊ฐ€ ํ•ฉ์ณ์ ธ ํƒ„์ƒํ•œ ์šฉ์–ด ์ถœ์ฒ˜ : https://www.kisec.com/rsrh_rpt_det.do?id=163 ๊ฐ„๋‹จํ•˜๊ฒŒ๋Š” ์˜จ๋ผ์ธ ์ƒ์— ๋„๋ฆฌ ํผ์ ธ ์žˆ๋Š” ๊ฐ์ข… ์ •๋ณด๋“ค์„ ํ•œ ๊ณณ์— ๋ชจ์•„์„œ ๋ณผ ์ˆ˜ ์žˆ๊ฒŒ ํ•ด์ฃผ๋Š” ์—ญํ• ์„ ํ•˜๋Š” ๊ฒƒ ๊ฐ™๋‹ค 1. Shodan Shodan Search engine of Internet-connected devices. Create a free account to get started. www.shodan.io 2. Criminal IP Cybersecu.. 2022. 9. 3.
Log4j ์ทจ์•ฝ์ ! / CVE-2021-44228 ์ด๋ฒˆ์— ์ „ ์„ธ๊ณ„์—์„œ ์ด์Šˆ์ธ Log4j๊ฐ€ ์žˆ์–ด ์ธํ„ฐ๋„ท์—์„œ ์ฐพ์€ ์ •๋ณด๋ฅผ ํ•œ๊ณณ์— ์ •๋ฆฌ ํ•ด๋ดค๋‹ค! 1. Log4j ๋ž€? - Apache Software Foundation์—์„œ ๊ฐœ๋ฐœ - Java ๋กœ๊น… ํ”„๋ ˆ์ž„ ์›Œํฌ๋กœ ํ”„๋กœ๊ทธ๋žจ์˜ ๋กœ๊ทธ ๋‚จ๊ธฐ๋Š” ๋ผ์ด๋ธŒ๋Ÿฌ๋ฆฌ - ๋Œ€๋ถ€๋ถ„์˜ ํ”„๋กœ๊ทธ๋žจ์—์„œ ์‚ฌ์šฉํ•˜๊ณ  ์žˆ์–ด ๋”์šฑ ์‹ฌ๊ฐํ•œ ์ทจ์•ฝ์ ์ด๋‹ค. 2. ์–ด๋–ค ์ทจ์•ฝ์ ์ธ๊ฐ€? - CVE-2021-44228 - ํ•œ์ค„์˜ ์ฝ”๋“œ ๋งŒ์œผ๋กœ ์„œ๋ฒ„์— ์›ํ•˜๋Š” ๋ช…๋ น์„ ๋‚ด๋ ค ๊ณต๊ฒฉ์ž๊ฐ€ ์›ํ•˜๋Š” ๊ธฐ๋Šฅ ์ˆ˜ํ–‰ ๊ฐ€๋Šฅ. - ๋””๋ ‰ํ† ๋ฆฌ(LDAP ๋””๋ ‰ํ† ๋ฆฌ)๋ฅผ ํ†ตํ•ด ๋ฐ์ดํ„ฐ๋ฅผ ์ฐพ๊ธฐ ์œ„ํ•ด Java ํ”„๋กœ๊ทธ๋žจ์—์„œ ์‚ฌ์šฉํ•˜๋Š” Java Naming and Directory Interface (JNDI)๋ฅผ ์‚ฌ์šฉ ๋ฐฑ๋ฌธ์ด ๋ถˆ์—ฌ์ผ๊ฒฌ, ์•„๋ž˜ ์˜์ƒ์„ ๋ณด๋ฉด ์–ด๋–ค ๋Š๋‚Œ์ธ์ง€ ์ดํ•ด๊ฐ€ ๋œ๋‹ค https://youtu.be/NOx.. 2021. 12. 19.
IP ์™ธ๋ถ€ ํ‰ํŒ ์กฐํšŒ - AbuseIPDB ์•ˆ๋…•ํ•˜์„ธ์š” ๐Ÿ˜Š ์˜ค๋Š˜ ์†Œ๊ฐœํ•ด๋“œ๋ฆด ์‚ฌ์ดํŠธ๋Š” IP์˜ ํ‰ํŒ์„ ์กฐํšŒ ํ•  ์ˆ˜ ์žˆ๋Š” ๊ณณ ์ž…๋‹ˆ๋‹ค. ์•„๋ž˜์™€ IP ๊ฒ€์ƒ‰์œผ๋กœ ๊ฐ™์ด ํ•ด๋‹น IP์˜ ๋“ฑ๋ก ๊ตญ๊ฐ€, Hostname, ISP ์—…์ฒด๋ฅผ ํ™•์ธ ๊ฐ€๋Šฅํ•ฉ๋‹ˆ๋‹ค ๋˜ํ•œ ์•„๋ž˜ ์ฒ˜๋Ÿผ AbuseIPDB์€ ๋‹ค์–‘ํ•œ ์‚ฌ์šฉ์ž๋“ค์ด ํ•ด๋‹น IP์— ๋Œ€ํ•ด์„œ Report๋ฅผ ์ œ์ถœํ•˜๋ฉฐ ํ•ด๋‹น IP์— ๋Œ€ํ•œ ๋‹ค์–‘ํ•œ ์˜๊ฒฌ์„ ํ™•์ธ ํ•  ์ˆ˜ ์žˆ์Šต๋‹ˆ๋‹ค. www.abuseipdb.com/ AbuseIPDB - IP address abuse reports - Making the Internet safer, one IP at a time Check an IP Address, Domain Name, or Subnet e.g. 211.249.218.4, microsoft.com, or 5.188.10.0/24 www.abuseipd.. 2021. 4. 25.