ื›ื ืก HACKTIVITY 2012. The Big Bang Theory: The Evolution of Security Pentesting. ื—ืœืง 1

ืฉืœื•ื ื›ื•ืœื ืื™ืš ืืชื? ืื ื™ ืžืงื•ื•ื” ืฉืืชื” ืžืกืชื“ืจ, ืื– ืชืงืฉื™ื‘. ืชืงืฉื™ื‘ ืœืžื” ืฉืชืžื™ื“ ืงื•ืจื” ืœื™ ื›ืฉืื ื™ ืขื•ื–ื‘ ืืช ืืžืจื™ืงื” ื•ืžื’ื™ืข ืœืืกื™ื” ืื• ืœืื™ืจื•ืคื”, ืœื›ืœ ื”ืžื“ื™ื ื•ืช ื”ืื—ืจื•ืช ื”ืืœื”. ืื ื™ ืžืชื—ื™ืœ ืœื”ื•ืคื™ืข, ืื ื™ ืขื•ืžื“ ืขืœ ื”ื‘ืžื” ื•ืžืชื—ื™ืœ ืœื“ื‘ืจ ืขื ืื ืฉื™ื, ืื ื™ ืื•ืžืจ ืœื”ื... ืื™ืš ืื ื™ ื™ื›ื•ืœ ืœื ืกื— ืืช ื–ื” ืคื•ืœื™ื˜ื™ืช... ืื ืฉื™ื ืฉื”ื ืœื ืืžืจื™ืงืื™ื ื”ื ื’ื ืื ืฉื™ื ื ื—ืžื“ื™ื, ื•ืื ื™ ื ื”ื ื” ืœืจืื•ืช ื•ืœืฉืžื•ืข ืื•ืชื.

ื›ื ืก HACKTIVITY 2012. The Big Bang Theory: The Evolution of Security Pentesting. ื—ืœืง 1

ืชืจืื”, ืื ื™ ื—ื•ืฉื‘ ืฉืชื‘ื™ืŸ ืื•ืชื™ ื ื›ื•ืŸ, ืื– ืชื™ืจื’ืข ืงืฆืช, ื™ื™ืฉืจ ื›ืชืคื™ื™ื, ืื ื™ ืจืฆื™ื ื™! ื‘ืกื“ืจ, ื›ืฉืื ื™ ืขื•ืฉื” ืืช ืฉืœื™ ื›ืืŸ, ืื ื™ ืจื•ืฆื” ืฉืชื™ืฉืืจ ืื™ืชื™ ื‘ืงืฉืจ. ื™ืฉ ืœื™ ื ืงื•ื“ื” ื—ืžื” ืืœื—ื•ื˜ื™ืช ื•ื›ืžื” ืืคืœื™ืงืฆื™ื•ืช ืคื’ื™ืขื•ืช ื‘ื—ื•ืกืจ ืกื“ืจ ืžื•ื—ืœื˜, ื•ื™ืฉ ืœื™ ืจืขื™ื•ืŸ ืื™ืš ืœื‘ืœื‘ืœ ืืช ื”ืชื•ื›ื ื™ื•ืช ืฉืœืš... ื‘ืฉื ื” ืฉืขื‘ืจื” ื”ื•ืคืขืชื™ ื•ื”ืฉืชื›ืจืชื™ ืขืœ ื”ื‘ืžื”, ื•ืื– ืื—ืจ ื›ืš ื ื™ื’ืฉ ืืœื™ ืžื‘ืงืจ ื•ืืžืจ, "ื”ื™ื™ ื’'ื•, ื”ื™ื™ืชื” ืœืš ืžืฆื’ืช ื”ื’ื•ื ื”, ืื‘ืœ ื”ื”ื“ื’ืžื” ืœื ื”ืกืคื™ืงื”! ืœื›ืŸ, ื”ื™ื•ื ื›ืœ ื”ืžืฆื’ืช ืฉืœื™ ืชื”ื™ื” ื”ื“ื’ืžื” ืžื•ืฆืงื”, ื•ืื ื™ ืชื•ื”ื” ืžื” ืขื•ื“ ืื•ืœื™ ืœื ืชืื”ื‘.

ืื–, "ื”ืื‘ื•ืœื•ืฆื™ื” ืฉืœ ื ื™ืกื•ื™ื™ื ื‘ืชื ืื™ื ืฉืœ ืื‘ื˜ื—ื” ืžื•ื’ื‘ืจืช." ืื ื™ ืžืคื™ืœ ืจืฉืชื•ืช ื›ื‘ืจ 10 ืฉื ื™ื ื˜ื•ื‘ื•ืช, ื•ืขื“ ื›ืžื” ืฉื”ืŸ ื”ื™ื• ืžื—ื•ืจื‘ื ื•ืช, ื”ืŸ ืขื“ื™ื™ืŸ ื›ืืœื”. ืื ื™ ืœื ื™ื•ื“ืข ืื ื™ืฉ ืœืš ื ื™ืกื™ื•ืŸ ืื™ืชื, ืื‘ืœ ื”ืจืฉืชื•ืช ืขื“ื™ื™ืŸ ืžื‘ืืกื•ืช. ื•ื”ืืคืœื™ืงืฆื™ื•ืช ืขื“ื™ื™ืŸ ืžื‘ืืกื•ืช. ืžื” ืงื•ืจื” ืขื›ืฉื™ื•? ื™ืฉ ืœื ื• ื›ืขืช 50 ืžื™ืœื™ื•ืŸ ืžื•ืฆืจื™ ืื‘ื˜ื—ื” ื”ืžื’ื™ื ื™ื ืขืœ ื”ื™ื™ืฉื•ืžื™ื ืฉืœืš, ืžื”ื ืžื”? - ื–ื” ืžื‘ืืก! โ€“ ื•ืืชื” ื ื›ื ืก ืื™ืชื ืœืื™ื ื˜ืจื ื˜, ืžื”? - ื–ื” ืžื‘ืืก! "ื•ื™ืฉ ืœื ื• ื—ื‘ื•ืจื” ืฉืœ ื“ื‘ืจื™ื ืฉืžื’ื ื™ื ืขืœ ื›ืœ ื”ืฉื˜ื•ื™ื•ืช ื”ืืœื”!"

ืื– ืžื” ืชื”ื™ื” ื”ืขื‘ื•ื“ื” ืฉืœื™ ื”ื™ื•ื? ืžื™ ืื ื™? ืจื•ื‘ ืื ืฉื™ ื”ืจืฉืช ืžื›ื™ืจื™ื ืื•ืชื™, ืื ื™ ื”ื‘ื—ื•ืจ ื”ืฉื—ื•ืจ ื‘ื›ื ืกื™ื ืื‘ื˜ื—ื”, ื›ืŸ, ื–ื” ืื ื™, ืื•ืชื• ื‘ื—ื•ืจ ืฉืื•ืžืจื™ื ืขืœื™ื• ื‘ื“ืจืš ื›ืœืœ: โ€œื˜ื•ื‘, ืื™ืš ืงื•ืจืื™ื ืœื•... ืืคืจื™ืงืื™ ืฆื‘ืขื•ื ื™... ืจืื™ืชื™ ืื•ืชื• ื‘ืขื‘ืจ "!

ืื•ืงื™ื™ ื—ื‘ืจ'ื”, ืื ื™ ืคื•ืจืฅ ืœืจืฉืชื•ืช ื›ื‘ืจ ื–ืžืŸ ืžื”. ืื–, ืื ื™ ืงืจืงืจ, ืื ื™ ืงืœืœื”, ื•ืžื™ ืฉืžื›ื™ืจ ืื•ืชื™ ื’ื ื™ื•ื“ืข ืฉืื ื™ ืื•ื”ื‘ ืœืฉืชื•ืช ืจื•ื ื•ืงื•ืงื” ืงื•ืœื”. ืื‘ืœ ืžืฉื”ื• ื”ืฉืชื ื” ื‘ื—ื™ื™ื ืฉืœื™, ืขืฉื™ืชื™ ื—ื‘ืจื” ื—ื“ืฉื”, ื•ื”ื™ื ืžื˜ื•ืจืคืช ื›ื™ ืื ื™ ืฉื•ืชื” ื™ื•ืชืจ ืžื“ื™, ื•ื”ื™ื ืžืžืฉ ืœื ืื•ื”ื‘ืช ืืช ืื™ืš ืฉืื ื™ ืื•ื›ืœ, ื‘ื’ืœืœ ื–ื” ืื ื™ ืฆืจื™ืš ืœื ืกื•ืข, ื‘ื’ืœืœ ื–ื” ื”ื™ื™ืชื™ ืฆืจื™ืš ืœื‘ื•ื ืœื›ืืŸ, ื”ื™ื™ืชื™ ืฆืจื™ืš ืœืื›ื•ืœ ืืช ื›ืœ ื”ื’ื•ืœืืฉ ื”ืฉื•ืžื ื™ ื”ื–ื”. ืื– ื‘ื‘ืงืฉื” ืืœ ืชื’ื™ื“ ืœื” ืžื” ืื ื™ ืื•ื›ืœ ื•ืฉื•ืชื”.

ื‘ืฉืงืฃ ื”ื–ื” ืืชื” ืจื•ืื” ืืช ื”ื ืื•ื ื”ืจืืฉื•ืŸ ืฉืœื™ ื‘-DefCon ืœืคื ื™ 10 ืฉื ื™ื, ืชืจืื”, ืื– ืขื“ื™ื™ืŸ ื”ื™ื• ืžืกื›ื™ CRT, ืžื™ืฉื”ื• ื–ื•ื›ืจ ืื•ืชื?

ื›ื ืก HACKTIVITY 2012. The Big Bang Theory: The Evolution of Security Pentesting. ื—ืœืง 1

ื“ื™ื‘ืจืชื™ ืฉื ืขื ื”ืจื‘ื” ืื ืฉื™ื ื•ืื›ืŸ ืชืคืกื ื• ืื™ืชื ืืช ื”ื“ื’ืœ. ืœื›ื™ื“ืช ื”ื“ื’ืœ ื”ื™ื™ืชื” ืคืฉื•ื˜ ื—ื•ื•ื™ื” ืžื“ื”ื™ืžื” ืฉืฉื™ื ืชื” ืืช ื—ื™ื™ ื‘ืฆื•ืจื” ืžื•ืคืœืื” ืœื—ืœื•ื˜ื™ืŸ, ื‘ื“ื™ื•ืง ื›ืžื• ื™ืฉื•, ื”ื™ื™ืชื™ ืžื•ื›ื ื” ืœืฆืขื•ืง "ื”ืœืœื•ื™ื”!" ื–ื” ื”ื™ื” ื›ืœ ื›ืš ืžื“ื”ื™ื.
ืื– ืžื” ืฉืื ื™ ืจื•ืฆื” ืœืขืฉื•ืช ื–ื” ืœื™ืฆื•ืจ ืืชื’ืจ Capture the Flag ืœืžืชื—ื™ืœื™ื. ืื ืืชื” ื—ื“ืฉ, ื›ื ืจืื” ืฉืžืขื•ืœื ืœื ื”ืฉืชืชืคืช ื‘-Capture the Flag. ื™ืฉ ืงื•ืจืก ืฉืœ ื—ื•ื“ืฉ ืœื”ืชื›ื•ื ืŸ ืœืžื‘ื—ืŸ ื–ื”, ื”ื›ื•ืœืœ ืœืžื™ื“ื” ืขืœ ื‘ืขื™ื•ืช ื”ืฆืคื ื” ื•ืคืขื ื•ื—, ื‘ื“ื™ืงื•ืช ืจืฉืช, ื‘ื“ื™ืงื•ืช ืชื•ื›ื ื•ืช ื–ื“ื•ื ื™ื•ืช, ืœืžื™ื“ื” ืขืœ ื‘ืขื™ื•ืช ื”ื ื“ืกื” ื”ืคื•ื›ื”, ืฉื™ืžื•ืฉ ื‘ื ื™ืฆื•ืœื™ื ื•ืขื•ื“ ื“ื‘ืจื™ื ื›ืืœื”. ื–ื” ืื™ืจื•ืข ืžืื•ื“ ืกื•ืœื™ื“ื™ ื•ืžื”ื ื”. ื‘ืงื™ืฆื•ืจ, ื‘ื•ืื• ื ื ืกื” ืžืฉื”ื• ื“ื•ืžื”.

ื‘ืฉืงื•ืคื™ืช ืจื•ืื™ื ืืช ื”ื”ื’ื“ืจื•ืช ืฉืœ ื”ืจืฉืช ื”ืืœื—ื•ื˜ื™ืช, ืื ื™ ืžื‘ืงืฉ ืžื›ื ืœื ืœืฉื‘ื•ืจ ืื•ืชื”. ืื ืืชื” ืจื•ืฆื” ืœื”ื™ื›ื ืก ืœืจืฉืช ืฉื ืงืจืืช joe-hacktivity-demo, ืืชื” ื™ื›ื•ืœ ืœื”ืฉืชืžืฉ ื‘ืกื™ืกืžื” ื–ื•.

ื›ื ืก HACKTIVITY 2012. The Big Bang Theory: The Evolution of Security Pentesting. ื—ืœืง 1

ื™ืฉ ื›ืืŸ ืงื•ื‘ืฅ ื˜ืงืกื˜, ื”ืกื™ื‘ื” ืœื™ืฆื™ืจืชื• ื”ื™ื ืคืฉื•ื˜ ื›ื“ื™ ืœืืคืฉืจ ืœืš ืœื”ืขืชื™ืง ื•ืœื”ื“ื‘ื™ืง ืžื™ื“ืข ื‘ืฉื•ืจืช ื”ื›ืชื•ื‘ืช ืฉืœ ื”ื“ืคื“ืคืŸ ืฉืœืš. ืื ืฉื™ื ื‘ื“ืจืš ื›ืœืœ ืขื•ืฉื™ื ื–ืืช ืขื ื“ื‘ืจื™ื ื›ืžื• Windows 7, ืื‘ืœ ื›ืœ ืžื” ืฉืืชื” ืฆืจื™ืš ื‘ืžืงืจื” ื–ื” ื”ื•ื ืจืง ื“ืคื“ืคืŸ ืื™ื ื˜ืจื ื˜. ืื– ืื ื™ืฉ ืœืš ืคื™ื™ืจืคื•ืงืก, ื›ืจื•ื, ื›ืœ ืžื” ืฉืืชื” ืฆืจื™ืš ืœืคืจื•ืฅ ื–ื” ืคืฉื•ื˜ ืœืคืชื•ื— ืืช ื”ืื™ื™ืคื“ ืื• ื”ืžื—ืฉื‘ ื”ื ื™ื™ื“ ืฉืœืš, ืœื”ืขืชื™ืง ืืช ื”ื˜ืงืกื˜ ื”ื–ื” ื•ืœื”ื™ื›ื ืก ืœืืชืจ ืฉืœ ื—ื ื•ืช ื”ืกืคืจื™ื ื”ืžืงื•ื•ื ืช. ื™ืฉ ืœื™ IDS, ื™ืฉ ืœื™ Snort Box ืคื•ืขืœ, ื•ืื ื—ื ื• ืจืง ื ืฉืื™ืจ ืืช ื”ืจืฉืช ื”ื–ื• ืคืขื™ืœื”. ืื ื—ื ื• ื”ื•ืœื›ื™ื ืœื”ืฉืชืžืฉ ื‘ื—ื‘ื•ืจื” ืฉืœ ื™ื™ืฉื•ืžื™ ืจืฉืช, ื—ื‘ื•ืจื” ืฉืœ ื”ื–ืจืงื•ืช SQL, ื—ื‘ื•ืจื” ืฉืœ ืกืงืจื™ืคื˜ื™ื ื‘ื™ืŸ-ืืชืจื™ื ื ื’ื“ ื”ืžืืจื— ื”ื–ื” ืฉื™ืฉ ืœื• ื™ื™ืฉื•ื ืื™ื ื˜ืจื ื˜ ื–ื”. ืื– ื™ืฉ ืœื ื• ืขื•ื“ "ืงื•ืคืกื”" ืฉื™ืฉ ืœื” ื—ื•ืžืช ืืฉ ื›ื“ื™ ืฉืื•ื›ืœ ืœื”ืขื‘ื™ืจ ืœืš ื›ืžื” ืžื–ื”ื™ื ื•ื—ื•ืžื•ืช ืืฉ. ืคืฉื•ื˜ ื ื™ื›ื ืก ืœืฉื ื•ื ื“ื‘ืจ ืขืœ ื–ื” ื•ื ืขืฉื” ืฉื ื›ืžื” ื“ื‘ืจื™ื ืžืขื ื™ื™ื ื™ื.

ืื– ื”ืื ืื ื™ ืฆืจื™ืš ืœื”ืžืฉื™ืš ืœื”ืกื‘ื™ืจ ืื• ืฉืื ื™ ื™ื›ื•ืœ ืœื”ืชื—ื™ืœ? ื‘ืกื“ืจ, ื‘ืกื“ืจ, ื‘ื•ื ื ืชื—ื™ืœ. ื™ืฉ ืœื™ ื›ืืŸ ืžืขืจื›ืช ื–ื™ื”ื•ื™ ื—ื‘ืœื” ื—ื›ืžื” ื‘ืžื—ืฉื‘ ื”ื ื™ื™ื“ ืฉืœื™. ื›ืขืช ืืชืงืจื‘ ืœืžืกืš ืฉื‘ื• ืžื•ืฆื’ ืงื•ื‘ืฅ ื”ื˜ืงืกื˜. ืืชื” ื™ื›ื•ืœ ืœื‘ื“ื•ืง ืืช ื”ื›ืชื•ื‘ืช ืฉืœื• ื‘ืฉื•ืจืช ื”ื“ืคื“ืคืŸ, ื–ื” ืงื•ื‘ืฅ ื”ื˜ืงืกื˜ ืฉืœื ื•.

ื›ื ืก HACKTIVITY 2012. The Big Bang Theory: The Evolution of Security Pentesting. ื—ืœืง 1

ืื ื™ ื”ื•ืœืš ืœื™ื™ืฉื ืกืงืจื™ืคื˜ื™ื ื‘ื™ืŸ ืืชืจื™ื ื‘ืืžืฆืขื•ืช SQL ื˜ืจื™ื•ื•ื™ืืœื™, ืื‘ืœ ืื ืืชื” ืจื•ืฆื” ืœื”ืชืขืกืง ืขื ืืคืœื™ืงืฆื™ื” ืจืฆื™ื ื™ืช ื™ื•ืชืจ, ืืชื” ื™ื›ื•ืœ ืœื‘ื“ื•ืง ืืช ืงื•ื‘ืฅ ื”ื˜ืงืกื˜ ื”ื–ื”, ืฉื™ืฉ ืœื• ืฉื ื™ ื™ื™ืฉื•ืžื™ื. ื”ืืคืœื™ืงืฆื™ื” ื‘-2.6, ืฉืคื•ืชื—ื” ืขืœ ืคืœื˜ืคื•ืจืžืช ASP.NET, ื‘ื•ื“ืงืช ืืช ืชืงื™ื ื•ืช ื”ืจืฉืช, ื”ื™ื ื’ืจืกื” ืžืขื•ื“ื›ื ืช ืฉืœ ืคืœื˜ืคื•ืจืžืช DotNet ืขื ืกืคืจื™ื™ืช ืกืงืจื™ืคื˜ื™ื ื—ื•ืฆื” ืืชืจื™ื ื•ืขื•ื“ ื›ืžื” ืžื ื’ื ื•ื ื™ ืื‘ื˜ื—ื”, ื•-web.config ืฉื•ื ื” ืงื•ื‘ืฅ ืœื˜ืขื™ื ืช ืกืคืจื™ื•ืช ืื‘ื˜ื—ื” ืื—ืจื•ืช.

ื”ืืคืœื™ืงืฆื™ื” ื‘-2.7 ื”ื™ื ืื•ืชื” ืืคืœื™ืงืฆื™ื” ื›ืžื• ื”ืงื•ื“ืžืช, ืื‘ืœ ื™ืฉ ืœื” ืœื ืจืง ืืช ื›ืœ ืชื›ื•ื ื•ืช ื”ืื‘ื˜ื—ื” ืฉืœ DotNet, ืืœื ื’ื ื—ื•ืžืช ืืฉ ืœื™ื™ืฉื•ืžื™ ืจืฉืช. ืื–, ืื ื™ ืจื•ืฆื” ืœื”ืกืชื‘ืš ืขื ื”ื™ื™ืฉื•ื ื”ื–ื” ื‘ืฉืขื” 2.35, ื•ืื ื™ ื”ื•ืœืš ืœื“ื‘ืจ ืขืœ ื–ื”.

ื›ื ืก HACKTIVITY 2012. The Big Bang Theory: The Evolution of Security Pentesting. ื—ืœืง 1

ืื ืืชื ืžื›ื™ืจื™ื ืืช ื”ื™ืกื•ื“ื•ืช ืฉืœ ืกืงืจื™ืคื˜ื™ื ื‘ื™ืŸ-ืืชืจื™ื ื•ื”ื–ืจืงืช SQL, ืชื‘ื™ื ื• ืžื” ื”ื 2.6, 2.5 ื•-2.7. ืื– ื™ืฉ ืœื ื• ืืช ืงื•ื‘ืฅ ื”ื˜ืงืกื˜ ื”ื–ื” ืฉืื ื—ื ื• ื™ื›ื•ืœื™ื ืœื”ืขืชื™ืง ื•ืœื”ื“ื‘ื™ืง. ื‘ื•ืื• ื ื“ื‘ืจ ืขืœ ื”ืคืจืžื˜ืจ ืฉืื ื™ ืžื›ื ื™ืก ืœืฉื•ืจืช ื”ื›ืชื•ื‘ืช ืฉืœ ื”ืืชืจ ืฉืœื ื•. ื–ื” bookdetail.aspx?id=2 ื•ืกื™ืžืŸ ื”ืฉืืœื” ืื•ืžืจ ืฉืžื–ื”ื” ื”ืคืจืžื˜ืจื™ื ืฉืื ื—ื ื• ืฆืจื™ื›ื™ื ื”ื•ื 2. ืžื” ืฉืงื•ืจื” ื‘ืคื•ืขืœ ื”ื•ื ืฉืžืžืฉืง ืฉืจืช ื”ืื™ื ื˜ืจื ื˜ ืฉืœืš ืžื“ื‘ืจ ืขื ืžืกื“ ื”ื ืชื•ื ื™ื ืฉืœ ืฉืจืช ื”ืื™ื ื˜ืจื ื˜ ื›ื“ื™ ืœืจืื•ืช ืื ื™ืฉ ื‘ื• ืขืจืš, ืงืฉื•ืจ ืœืžื–ื”ื” ื”ื ืชื•ื ื™ื ื”ื–ื” ืขื ื”ืขืจืš 2. ื•ืžืกื“ ื”ื ืชื•ื ื™ื ืžื’ื™ื‘ ืœืžืžืฉืง: "ื›ืŸ, ืื—ื™, ื™ืฉ ืœื™ ืžื” ืฉืืชื” ืฆืจื™ืš"!

ื›ื ืก HACKTIVITY 2012. The Big Bang Theory: The Evolution of Security Pentesting. ื—ืœืง 1

ืžื” ืฉื ืขืฉื” ืขื›ืฉื™ื• ื–ื” ืœื‘ื“ื•ืง ืื ื”ื–ืจืงืช SQL ืฉืœื ื• ืขื•ื‘ื“ืช. ืื– ื ื–ืจื•ืง ื›ืืŸ ืงืฆืช ืงื•ื“ ืคืฉื•ื˜, ื›ืžื• ืฆื™ื˜ื•ื˜ ื‘ืกื•ืฃ, ื•ื ืจืื” ืฉื–ื” ื”ื‘ื™ื ืœื”ื•ื“ืขืช ื”ืฉื’ื™ืื” "ืคืชื—ื• ืžืจื›ืื•ืช ืื—ืจื™ ืžื—ืจื•ื–ืช ืชื•ื•ื™ื". ื–ื•ื”ื™ ืื—ืช ื”ื‘ื“ื™ืงื•ืช ื”ื ืคื•ืฆื•ืช ื‘ื™ื•ืชืจ ื›ืืฉืจ ืืชื” ืžื—ืœื™ืฃ ืคืจืžื˜ืจ ื‘ื”ืฆืขืช ืžื—ื™ืจ ืื• ืžืฉืชืžืฉ ื™ืฉื™ืจื•ืช ื‘ื”ืฆืขืช ืžื—ื™ืจ ื›ืคืจืžื˜ืจ. ื–ื” ืงื•ืจื” ืœืขืชื™ื ืงืจื•ื‘ื•ืช, ื•ืื™ืŸ ื›ืืŸ ืฉื•ื ื“ื‘ืจ ืžืคืชื™ืข.

ื›ื ืก HACKTIVITY 2012. The Big Bang Theory: The Evolution of Security Pentesting. ื—ืœืง 1

ื‘ื•ืื• ื ื ืกื” ืืช ื–ื” ืงืฆืช ืื—ืจืช. ืื ื™ ืื—ืœื™ืฃ ืืช ืฉื•ืจืช ื”ืืคืฉืจื•ื™ื•ืช ื‘ืขืจืš bookdetail.aspx?id=4. ืฉื™ืžื• ืœื‘ - ื›ืืฉืจ ืื ื™ ืžื—ืœื™ืฃ ืืช ื”-4 ื”ื–ื” ื‘-4, ื”ืขืžื•ื“ ื”ืžื•ืฆื’ ืžืฉืชื ื”, ื”ืชืžื•ื ื” ื‘ืจืืฉ ื”ืขืžื•ื“ ืžืฉืชื ื”. ื›ืขืช ื ื ืกื” ืœืฉื™ื ืืช ื”ืฉื ื™ื™ื ื‘ืกื•ื’ืจื™ื™ื, ื”ืชืžื•ื ื” ื”ืฉืชื ืชื” ืฉื•ื‘. ืื ืื ื™ ื›ื•ืชื‘ (2-2) ื‘ืกื•ืฃ ื”ืฉื•ืจื”, ื”ืชืžื•ื ื” ืชื”ืคื•ืš ืœื–ื” ืฉืœ 4 ื‘ืกื•ืฃ ื”ืฉื•ืจื”. ืื ืื ื™ ื›ื•ืชื‘ (1-3) ื‘ืกื•ื’ืจื™ื™ื, ื”ืขืžื•ื“ ื™ืจืื” ืื•ืชื• ื“ื‘ืจ ื›ืื™ืœื• ืฉืžืชื™ ืืช ื”ืกืคืจื” XNUMX ื‘ืกื•ืฃ, ื›ืœื•ืžืจ, ื”ืฉื•ื•ื™ืชื™ ืืช ื”ืžื–ื”ื” ืœืฉืœื•ืฉ.

ื›ื ืก HACKTIVITY 2012. The Big Bang Theory: The Evolution of Security Pentesting. ื—ืœืง 1

ืื–, ื›ืžื” ืžื›ื ื”ืชืขืžืงื• ื‘ื“ื‘ืจื™ื ื”ืืœื” ืขืœ ื™ื“ื™ ื‘ื™ืฆื•ืข ื ื™ืกื•ื™ื™ื? ืืชื” ื—ื•ืฉื‘, "ื‘ืกื“ืจ, ืื ื™ ืื“ื‘ื™ืง ื›ืืŸ ืงื•ื“ SQL ื‘ืฉื•ืจืช ื”ื›ืชื•ื‘ืช ื•ื”ื•ื ื™ืคื ื” ืื•ืชื™ ืœื“ืฃ ื”ื‘ื™ืช, ื•ืขื›ืฉื™ื• ืื ื™ ืืฉื ื” ืื•ืชื• ื›ืš ืฉื”ื•ื ื™ื•ื›ืœ ืœืฉืœื•ื— ืื•ืชื™ ืœืืŸ ืฉืื ื™ ืจื•ืฆื” ืฉื”ื•ื ื™ื’ื™ืข ืื• ื—ื–ืจื” ืœื“ืฃ ื”ื‘ื™ืช." ืœืžืขืฉื”, ืืชื” ืžื“ื›ื ื”ื•ื“ืขื•ืช ืฉื’ื™ืื”, ื•ื”ื™ืขื“ืจ ื”ื•ื“ืขืช ืฉื’ื™ืื” ODBS ื’ื•ืจื ืœืš ืœืจืงื•ื“ ืžืฉืžื—ื” ื›ื™ ื”ืฆืœื—ืช ืœื”ื—ื“ื™ืจ ืืช ืงื•ื“ ื”-SQL.

ืื ื™ ืจื•ืื” ืฉืžืฉื”ื• ืœื ื‘ืกื“ืจ, ืื‘ืœ ืื ื™ ืœื ื™ื›ื•ืœ ืœืชืงืŸ ืืช ื–ื”. ื•ืžื” ืงื•ืจื”? ื”ืžืคืชื— ืฉืœืš ื—ื•ืฉื‘ ืฉื”ื•ื ื”ื›ื™ ื—ื›ื ื›ื™ ื”ื•ื ื”ืฆืœื™ื— ืœื”ืกื™ืจ ื”ื•ื“ืขื•ืช ืฉื’ื™ืื”. ืื‘ืœ ืžื” ื‘ืขืฆื ืงื•ืจื” ื›ืฉืืชื” ืžืืœืฅ ืืช ืžืกื“ ื”ื ืชื•ื ื™ื ืœื‘ืฆืข ืืช ื›ืœ ื”ื—ื™ืฉื•ื‘ื™ื ื”ืืจื™ืชืžื˜ื™ื™ื ื”ืืœื”?

ืื– ืžืกื“ ื”ื ืชื•ื ื™ื ืขื•ืฉื” ืืช ื”ื—ื™ืฉื•ื‘ ื”ื–ื”: (4-1) ื•ื ืงื‘ืœ ืขืžื•ื“ 3. ื–ื” ืขืชื” ื”ื•ื›ื—ื ื• ืฉื”ื–ืจืงืช SQL ืืคืฉืจื™ืช ื›ืขืช. ืื– ืืชื” ื™ื›ื•ืœ ืœื—ื–ื•ืจ ืœืžืคืชื— ื•ืœื”ื’ื™ื“, "ืœื, ืœื, ืœื, ื‘ื—ื•ืจ, ืขื“ื™ื™ืŸ ื™ืฉ ืœืš ืืคืฉืจื•ืช ืœื”ื–ืจืงืช SQL ืœืžืจื•ืช ืฉืื™ืŸ ื”ื•ื“ืขื•ืช ืฉื’ื™ืื”!" ืืชื” ื™ื›ื•ืœ ืœืชืงืŸ ืืช ื–ื” ืจืง ืžืขื˜, ื•ื–ื” ืงื•ืจื” ื›ืœ ื”ื–ืžืŸ ื•ื‘ื›ืœ ืžืงื•ื.

ื”ืฉืชืžืฉืชื™ ื‘ืกื•ื’ื™ื ืืœื” ืฉืœ ื˜ืจื™ืงื™ื, ืื‘ืœ ื”ืžืฉื—ืงื™ื ืžืฉืชื ื™ื ื•ืื ืฉื™ื ืจื‘ื™ื ืžืฉืชืžืฉื™ื ื›ืขืช ื‘ืžืฉื”ื• ืฉื ืงืจื ื—ื•ืžืช ืืฉ ืฉืœ ืืคืœื™ืงืฆื™ื•ืช ืื™ื ื˜ืจื ื˜. ืœื›ืŸ, ืื ืชื–ื™ืŸ ืžืฉื”ื• ื›ืžื•: 2 ืื• 1 ื‘ (ื‘ื—ืจ ืžืฉืชืžืฉ)โ€” ื‘ืฉื•ืจืช ืคืจืžื˜ืจ ื”ื›ืชื•ื‘ืช, ื‘ื“ืจืš ื›ืœืœ ืชืงื‘ืœ ื”ื•ื“ืขืช ืฉื’ื™ืื” ืขืงื‘ ื”ืงื™ื“ื•ืžืช ื”ืฉื’ื•ื™ื” ืฉืœ ืฉื DBO (ื‘ืขืœ ืžืกื“ ื ืชื•ื ื™ื) ืขื‘ื•ืจ ืกื•ื’ ื ืชื•ื ื™ื ื–ื”. ื‘ืžืงืจื” ื–ื”, ื—ื•ืžืช ื”ืืฉ ื ืœื›ื“ืช ื‘ืฉืœื‘ ื–ื” ืฉืœ ื‘ื—ื™ืจืช ื”ืžืฉืชืžืฉ ื•ืื•ืžืจืช: "ืœื, ืœื, ืœื, ืื ื™ ืœื ื™ื›ื•ืœ ืœื‘ื—ื•ืจ"!

ื›ื ืก HACKTIVITY 2012. The Big Bang Theory: The Evolution of Security Pentesting. ื—ืœืง 1

ืื– ื›ืฉืืชื” ืจื•ืื” ื“ื‘ืจื™ื ื›ืืœื”, ื–ื” ืื•ืžืจ ืฉื’ื ืื ืขื“ื™ื™ืŸ ืœื ื”ื‘ื ืช ืื ืืชื” ืคื•ื’ืข ื‘ื—ื•ืžืช ืืฉ ืฉืœ ื™ื™ืฉื•ื ืื™ื ื˜ืจื ื˜, ืื• ืฉืืชื” ืœื ืขื•ืฉื” ืืช ื”ื˜ืจื™ืงื™ื ื”ื—ืฉื‘ื•ื ื™ื™ื ื”ืืœื”, ืขื“ื™ื™ืŸ ื™ืฉ ื“ืจืš ื˜ื•ื‘ื” ืœื”ื‘ื™ืŸ ืื ื™ืฉ ื”ื–ืจืงืช SQL ื‘ืžืงืจื” ื ืชื•ืŸ ื•ื”ืื ื™ื™ืฉื•ื ื”ืื™ื ื˜ืจื ื˜ ื”ื–ื” ื”ื•ื ื—ื•ืžืช ืืฉ.

ืื ื™ ืื’ื™ื“ ืœืš ืฉื™ืฉ ื“ื‘ืจ ืื—ื“ ื ื•ืจื - ื–ื” ื”ืฆื•ืจืš ืœืขืจื•ืš ื‘ื“ื™ืงืช ืจืฉืชื•ืช ืงืžืขื•ื ืื™ื•ืช. ืžื™ืฉื”ื• ืžื›ื ื™ื•ื“ืข ืžื” ื–ื” ืื•ืžืจ ื‘ืื ื’ืœื™ืช? PCI? ืื ื™ ืฉื•ื ื ืืช PCI, ืื‘ืœ ืื ื™ ืขื•ืฉื” ื‘ื“ื™ืงื•ืช ืจืฉืชื•ืช ืงืžืขื•ื ืื™ื•ืช ื›ืœ ื”ื–ืžืŸ. PCI ื”ื•ื ืชืงืŸ ืื‘ื˜ื—ืช ืžื™ื“ืข ื”ืžื‘ื•ืกืก ืขืœ ืชืงืŸ ืื‘ื˜ื—ืช ื”ืžื™ื“ืข ืฉืœ ืชืขืฉื™ื™ืช ื›ืจื˜ื™ืกื™ ื”ืชืฉืœื•ื (PCI DSS) ืžืฉื ืช 2008. "ื—ื“ื™ืจื” ืฉืœ ืจืฉืชื•ืช ืงืžืขื•ื ืื™ื•ืช" ืžืืคืฉืจืช ืœืš ืœื‘ื“ื•ืง ืืช ืชืื™ืžื•ืช ื”ื ืชื•ื ื™ื ืœืชืงืŸ PCI ื•ืœื–ื”ื•ืช ืื™ื•ืžื™ื ืืžื™ืชื™ื™ื.

ืชืงืŸ ื–ื” ื”ื•ื ื—ื•ื›ืžื” ืื™ื ืกื•ืคื™ืช ืฉืื•ืžืจืช ืืช ื”ืืžืช: "ื”ื ืฆืจื™ื›ื™ื... ื–ื” ืฆืจื™ืš ืœื”ื™ื•ืช..." ื•ืืชื” ืฆืจื™ืš ืœื”ืฉืชืžืฉ ื‘ืชืงื ื™ ืงื™ื“ื•ื“ ืžืื•ื‘ื˜ื— ื‘ื”ืชืื ืœืชืงื ื™ ื”ืื™ืžื•ืช ื‘ืขื•ืœื, ื•ืชืขืฉื”... ืื• ืฉืืชื” ื™ื›ื•ืœ ื—ื•ืžืช ืืฉ ืœืื™ื ื˜ืจื ื˜ ืฉืœืš ื™ื™ืฉื•ื.

ื›ืœ ื”ืžืฉืชืžืฉื™ื ืฉืขื‘ื“ืชื™ ืื™ืชื ืขืฉื• ืืช ื”ื“ื‘ืจ ื”ื ื›ื•ืŸ, ื”ื ืขืฉื• ืžื•ื“ืœ ืื™ื•ืžื™ื, ืื—ืจ ื›ืš ื”ื™ื™ืชื” ืœื”ื ืคื’ื™ืฉื”, ื•ืื– ืขื•ื“ ืคื’ื™ืฉื”, ื•ืื– ื”ื ื ืคื’ืฉื• ืฉื•ื‘ ื•ืœื‘ืกื•ืฃ ื”ื ืชื™ืงื ื• ืืช ื–ื”. ืืชื” ื—ื•ืฉื‘ ื›ืš? ืื‘ืœ ืœื! ื”ื "ื’ื™ื‘ื• ืืช ื”ืžืฉืื™ืช ืฉืœื”ื" ื•ื—ื™ื™ืฉื ื™ ื”ื—ื ื™ื” ืฉืœื” ืขืฉื• ืื•ืชื•ืช ืœืื—ื•ืจ ื›ืžื• ื–ื”. ื”ื ืคืฉื•ื˜ ื”ื—ื‘ื™ืื• ืืช ื”ื‘ืขื™ื” ื‘ืืจื•ืŸ, ื”ืจื—ืง ืžื”ืขื™ืŸ, ื•ืืžืจื•: "ืชื™ืงื ื• ืืช ื–ื”"!

ืขื›ืฉื™ื• ืื ื™ ืืจืื” ืœืš ืขื•ื“ ื“ื‘ืจ ืฉืœื“ืขืชื™ ืžืื•ื“ ืžืขื ื™ื™ืŸ ืœืฉื—ืง ืื™ืชื•. ืชืกืชื›ืœ ื›ืืŸ. ื›ืœ ืžื” ืฉืขืฉื™ืชื™ ืขื“ ื›ื” ื–ื” ืœื™ื™ืฉื SQL. ืžื” ืฉืื ื™ ืืขืฉื” ืขื›ืฉื™ื• ื–ื” ืฉืื‘ื—ืจ ืืช ื›ืชื•ื‘ืช ืžืกื“ ื”ื ืชื•ื ื™ื ื”ืจืืฉื™ืช, ืืขืชื™ืง ืื•ืชื” ื•ืื“ื‘ื™ืง ืื•ืชื” ื‘ืฉื•ืจืช ื”ื›ืชื•ื‘ืช ืฉืœ ื”ื“ืคื“ืคืŸ. ืื ื• ืจื•ืื™ื ืฉืžืกื“ ื”ื ืชื•ื ื™ื ื”ืจืืฉื•ืŸ ื ืงืจื "BookApp" ื›ืืฉืจ ื”ืคืจืžื˜ืจ ื”ืื—ืจื•ืŸ ื‘ืฉื•ืจืช ืคืจืžื˜ืจ ื”ื›ืชื•ื‘ืช ื”ื•ื 0.

ื›ื ืก HACKTIVITY 2012. The Big Bang Theory: The Evolution of Security Pentesting. ื—ืœืง 1

ืขื›ืฉื™ื• ืื ื™ ืื—ืœื™ืฃ ืืช ื”-0 ื”ื–ื” ื‘-1, ื•ืชืจืื” ืžื” ืงื•ืจื” - ืจืื™ื ื• ืฉืžืกื“ ื”ื ืชื•ื ื™ื ื”ืฉื ื™ ื ืงืจื "ืžืืกื˜ืจ".

ื›ื ืก HACKTIVITY 2012. The Big Bang Theory: The Evolution of Security Pentesting. ื—ืœืง 1

ืœืื—ืจ ืžื›ืŸ ืื ื• ืžืฉื ื™ื 1 ืœ-2 ื•ืจื•ืื™ื ืฉืžืกื“ ื”ื ืชื•ื ื™ื ื”ื‘ื ื ืงืจื "tempdb".

ื›ื ืก HACKTIVITY 2012. The Big Bang Theory: The Evolution of Security Pentesting. ื—ืœืง 1

ืขื›ืฉื™ื• ืชืขื–ืจื• ืœื™! ื”ืื ื”ื™ื™ืช ืื•ืžืจ ืฉื–ื™ื”ื™ื ื• ื”ื–ืจืงืช SQL? ื›ืŸ, ื ื›ื•ืŸ, ืžืขื•ืœื”! ืื‘ืœ ื”ื‘ืขื™ื” ื”ื™ื ืฉืฉื•ื ื“ื‘ืจ ืœื ื”ืคืš ืœืื“ื•ื ื‘ืชื•ื›ื ื™ืช ื–ื™ื”ื•ื™ ื”-IDS ืฉืœื™! ื”ื“ื‘ืจ ื”ื–ื” ืฉื ืžืฆื ืขืœ ื”ืžืกืš, ื”ื•ื ืœื ืื“ื•ื, ื›ืฉืื ื—ื ื• ืขื•ืฉื™ื ืืช ื”ื–ืจืงืช SQL, ืœื ื–ื•ื”ื• ืื™ื•ืžื™ื!

ื›ื ืก HACKTIVITY 2012. The Big Bang Theory: The Evolution of Security Pentesting. ื—ืœืง 1

ื ื”ื“ืจ, ืขื›ืฉื™ื• ืชืจืื” ื›ืืŸ - ืื ื™ ื‘ื˜ื— ืขื•ืฉื” ืžืฉื”ื• ืœื ื‘ืกื“ืจ. ืื ื™ ืœื ืœื•ืงื— ืืช ืžื™ื“ืข ืžืกื“ ื”ื ืชื•ื ื™ื ื™ืฉื™ืจื•ืช ืžื”ืžืกื“, ืื– ืžื” ืื•ืžืจ ืœื™ ื”ื“ื‘ืจ ื”ื–ื” ืฉืื ื™ ืžื“ื’ื™ืฉ ื‘ืื“ื•ื?

ื›ื ืก HACKTIVITY 2012. The Big Bang Theory: The Evolution of Security Pentesting. ื—ืœืง 1

ืœื, ื—ื›ื” ืจื’ืข! ืื ื™ ืื ืกื” ืœืขืฉื•ืช ืืช ื–ื” ืื—ืจืช. ื‘ืžืงื•ื ืœื”ืฉืชืžืฉ ื‘ืžืกืคื•ืจ ืžืกืคื•ืจ ื”ื ืชื•ื ื™ื, ื‘ื•ืื• ื ืฉืชืžืฉ ื‘ืžืกืคื•ืจ ืžืฉื•ืจืช ื”ื˜ื‘ืœื” ืฉืžืขืœื™ื” ื›ืชื•ื‘ "SQL Injection Error - Extracting 1 Database Table".

ื›ื ืก HACKTIVITY 2012. The Big Bang Theory: The Evolution of Security Pentesting. ื—ืœืง 1

ืื ื™ ืืขืชื™ืง ืืช ื”ื ืชื•ื ื™ื ื”ืืœื” ื•ืื“ื‘ื™ืง ืื•ืชื ื‘ืฉื•ืจืช ื”ื›ืชื•ื‘ืช ืฉืœ ื”ื“ืคื“ืคืŸ. ืชืจืื” ืžื” ื™ืฉ ืœื ื• ืขื›ืฉื™ื• - ื”ื‘ื™ื˜ื•ื™ (ื‘ื—ืจ ืฉื ืจืืฉื•ืŸ ืžืชื•ืš ื ื•ืฉืื™ื ืฉื‘ื”ื xtype = char (1)) - ืžื” ื–ื” ื ื•ืชืŸ?

ื ื›ื•ืŸ, ื”ืฉื ืฉืœ ื‘ืกื™ืก ื”ื ืชื•ื ื™ื ื”ืจืืฉื™ ื”ื•ื BOOKMASTER. ืื ื™ ื—ื•ืฉื‘ ืฉื–ื• ื”ื–ืจืงืช SQL, ืžื™ืฉื”ื• ืื—ืจ ื—ื•ืฉื‘ ืื•ืชื• ื”ื“ื‘ืจ? ืืคื™ืœื• ืกื˜ื™ื‘ื™ ื•ื•ื ื“ืจ ื™ื›ื•ืœ ื”ื™ื” ืœืจืื•ืช ืฉื–ื• ื”ื–ืจืงืช SQL!

ื›ื ืก HACKTIVITY 2012. The Big Bang Theory: The Evolution of Security Pentesting. ื—ืœืง 1

ืื‘ืœ ื‘ื•ืื• ื ืกืชื›ืœ ื›ืืŸ - 0 ืื™ื•ืžื™ื! ืื‘ืœ ื–ื• ืžืขืจื›ืช ื–ื•ืœื”, ื™ืฉ ื‘ื” ื‘ืื’ื™ื, ื•ื”ื›ืœืœื™ื ืœื ืขื•ื“ื›ื ื•.

ื›ื ืก HACKTIVITY 2012. The Big Bang Theory: The Evolution of Security Pentesting. ื—ืœืง 1

ืื ื™ ื—ื•ืฉื‘ ืฉื›ืœืœื™ ืื™ืžื•ืช ื”-IDS ืงืฆืช ืœื ืžืขื•ื“ื›ื ื™ื, ื”ื•ืจื“ืชื™ ืื•ืชื ื”ื‘ื•ืงืจ ื•ื”ื ื›ื‘ืจ ืงืฆืช, ืจืง ืงืฆืช ืžื™ื•ืฉื ื™ื. ืื•ืœื™ ืขืฉื™ืชื™ ืžืฉื”ื• ืœื ื‘ืกื“ืจ ื›ืืŸ, ื”ื•ืจื“ืชื™ ืืช ื”ื›ืœืœื™ื ื”ื™ืฉื ื™ื, ืื‘ืœ ื”ื™ื™ืชื™ ืฆืจื™ืš ืœื”ื•ืจื™ื“ ืืช ื”ื›ืœืœื™ื ื”ืขื“ื›ื ื™ื™ื ื‘ื™ื•ืชืจ, ืฉื”ื ืœื ื™ื•ืชืจ ืž-3 ืฉืขื•ืช - ืื ื™ ืœื ื™ื•ื“ืข.
ืื‘ืœ ื‘ื•ืื• ื ืกืชื›ืœ ื”ืœืื”. ืžื” ืื ื ื ืกื” ืœื”ืขืชื™ืง ื ืชื•ื ื™ื ืื—ืจื™ื ืฉื›ืชื•ื‘ ืขืœื™ื”ื "ืฉื’ื™ืืช ื”ื–ืจืงืช SQL - ื—ื™ืœื•ืฅ 2 ื˜ื‘ืœืื•ืช ืžืกื“ ื ืชื•ื ื™ื" ืžืขืœื™ื•.

ื›ื ืก HACKTIVITY 2012. The Big Bang Theory: The Evolution of Security Pentesting. ื—ืœืง 1

ืื–, ื”ืจืฉื•ืžื•ืช ืฉืœ ืžืกื“ ื”ื ืชื•ื ื™ื ื”ืฉื ื™ ื ื•ืชื ื•ืช ืœื ื• ืžื” ืฉื ืงืจื "sysdiagrams".

ื›ื ืก HACKTIVITY 2012. The Big Bang Theory: The Evolution of Security Pentesting. ื—ืœืง 1

ื›ืœื•ืžืจ, ืฉืืœื ื• ืืช ื”ืฉืืœื”, ื”ืื ื”ืคืจืžื˜ืจ xtype = char (85)) ื•ื”ืฉื 'BOOKMASTER' ื™ื›ื•ืœื™ื ืœืชืช ืืช ื”ืฉื ืฉืœ ืžื” ื–ื” ืจืžื” ืื—ืช ืžืขืœ BOOKMASTER? ื‘ืžื™ืœื™ื ืื—ืจื•ืช, ื”ืื ื”ืžืขืจื›ืช ื™ื›ื•ืœื” ืœืชืช ืœื™ ืืช ืฉื ื”ื˜ื‘ืœื” ืฉืื—ืจื™ื”? ื›ืš ืื ื• ืžืคืจื˜ื™ื ืืช ืžืกื“ ื”ื ืชื•ื ื™ื - ื‘ืจื’ืข ืฉืืชื” ืžืฉื—ื–ืจ ืืช ืฉื ืžืกื“ ื”ื ืชื•ื ื™ื ื•ืืช ืฉื ื”ื˜ื‘ืœื”, ืืชื” ืžืžืฉื™ืš ืœืฉืื•ืœ, "ื”ื™ื™ ืื—ื™, ืื ื™ ื™ื›ื•ืœ ืœืงื‘ืœ ืืช ื”ืฉื ืฉืœ ื˜ื‘ืœื” ืฉื’ื“ื•ืœื” ืžื–ื• ืฉืื ื™ ืžืกืชื›ืœ ืขืœื™ื” ืขื›ืฉื™ื•?", ื•ืืชื” ืคืฉื•ื˜ ืžืžืฉื™ืš ื‘ืชื”ืœื™ืš ื•ืžืงื‘ืœ ืฉืžื•ืช ื˜ื‘ืœืื•ืช ื—ื“ืฉื™ื.

ืื‘ืœ ื‘ื•ืื• ื ื—ื–ื•ืจ ื•ื ืกืชื›ืœ ืขืœ ื”ืชื•ื›ื ื™ืช ืฉืœื™ - ื”ื™ื ืฉื•ื‘ ืžืจืื” ืฉืžืกืคืจ ืื™ื•ืžื™ ื”ืื‘ื˜ื—ื” ื”ื™ื™ื—ื•ื“ื™ื™ื ื”ื•ื 0. ื™ืฉ ืœื ื• ืฉื•ื‘ ื‘ืขื™ื”!

ื›ื ืก HACKTIVITY 2012. The Big Bang Theory: The Evolution of Security Pentesting. ื—ืœืง 1

ืžื” ืื ืื ืกื” ื”ื–ืจืงืช SQL ืžื‘ื•ืกืกืช ืื™ื—ื•ื“? ื™ืฉ ืœื™ ื›ืืŸ ืขื•ื“ ื›ืžื” ืกื•ื’ื™ื ืฉืœ ื”ื–ืจืงื•ืช SQL, ื•ืขื›ืฉื™ื• ืจืง ื ื›ื ื™ืก ืฉื•ืจื” ืฉืžืคื ื” ื™ืฉื™ืจื•ืช ืœืจืฉื•ืžื” ืฉื”ืžื–ื”ื” ืฉืœื” ื”ื•ื 100.

ื›ื ืก HACKTIVITY 2012. The Big Bang Theory: The Evolution of Security Pentesting. ื—ืœืง 1

ื›ืชื•ืฆืื” ืžื›ืš, ื ืงื‘ืœ ืืช ื”ืชืฉื•ื‘ื” ืฉืžืกืคืจ 100 ื ืžืฆื ืžื—ื•ืฅ ืœื˜ื•ื•ื— ื”ืขืจื›ื™ื ื”ืžืงื•ื‘ืœ. ื›ื™ ืื ื™ืฉ ืœื™ 10 ืขืžื•ื“ื•ืช, ืื ื™ ื™ื›ื•ืœ ืœื‘ื—ื•ืจ 5? ื‘ึผึฐื”ึถื—ืœึตื˜! ื”ืื ืื ื™ ื™ื›ื•ืœ ืœื‘ื—ื•ืจ 20 ืขืžื•ื“ื•ืช ืžืชื•ืš 10? ื‘ืจื•ืจ ืฉืœื! ื›ืœื•ืžืจ, ืžืกื“ ื”ื ืชื•ื ื™ื ืžื’ื™ื‘: "ืกืœื™ื—ื”, ืื—ื™, ืื‘ืœ ืื™ืŸ ืœื™ ื›ืœ ื›ืš ื”ืจื‘ื” ืขืžื•ื“ื•ืช!" ืžืขื•ืœื”, ืื– ืื ื™ ืžืฉื ื” 100 ืœ-50 ื•ื–ื” ืื•ืžืจ ืœื™ ืฉื•ื‘ "50 ืžื—ื•ืฅ ืœื˜ื•ื•ื—." ืื•ืงื™ื™, ืžื” ื“ืขืชืš ืขืœ 25? ืœื, 25 ื’ื ืžื—ื•ืฅ ืœื˜ื•ื•ื—. ืชื’ื™ื“ ืœื™ ืžื” ืขื•ื“ ืœื”ืงืœื™ื“? 13? ื–ื” ืžืกืคืจ ื—ืกืจ ืžื–ืœ, ืื‘ืœ ื‘ืกื“ืจ, ื‘ื•ืื• ืœื—ื™ื™ื’ 13, ื•ื”ื•ื ื’ื ืžื—ื•ืฅ ืœื˜ื•ื•ื—.

ื‘ื•ืื• ื ื™ืงื— 9! ื ื”ื“ืจ, ืชืฉืขื” ืขื‘ื“ื•! ื–ื” ื”ืขืจืš ื”ื ื›ื•ืŸ, ืื ื™ ืฆืจื™ืš ื™ื•ืชืจ ืž-9 ืื‘ืœ ืคื—ื•ืช ืžืขืจืš ื”ื’ื‘ื•ืœ, ืื– ื‘ื•ืื• ื ืฉื—ืง ืขื•ื“ ืงืฆืช ื›ื“ื™ ืœื’ืœื•ืช ื›ืžื” ืขืžื•ื“ื•ืช ื™ืฉ ื‘ื˜ื‘ืœื” ืฉืœื ื•.

ื›ื ืก HACKTIVITY 2012. The Big Bang Theory: The Evolution of Security Pentesting. ื—ืœืง 1

ืื– ืื™ืš ืื ื—ื ื• ืงื•ื‘ืขื™ื ื›ืžื” ืขืžื•ื“ื•ืช ื™ืฉ ื‘ื˜ื‘ืœื”? ื›ืขืช ื ื›ื ื™ืก ืจืฆืฃ ืž-1 ืขื“ 9 ืœืฉื•ืจืช ื”ื›ืชื•ื‘ื•ืช, ืืฉืจ ื ืงืจื "ื”ืฆื”ืจืช ืื™ื—ื•ื“", ืื• "ื”ื•ืจืื” ืžืื•ื—ื“ืช." ื”ื•ืจืื” ื–ื• ืžืฉืœื‘ืช ืืช ืžื” ืฉื”ืžืคืชื— ื›ืชื‘ ืขื ืžื” ืฉื›ืชื‘ืช ื‘ืขืฆืžืš.

ื›ื ืก HACKTIVITY 2012. The Big Bang Theory: The Evolution of Security Pentesting. ื—ืœืง 1

ืื‘ืœ ืืชื” ื—ื™ื™ื‘ ืœืงื‘ืœ ืืช ืžืกืคืจ ื”ืžืกืคืจื™ื ื”ื ื›ื•ืŸ ืขื‘ื•ืจ ืฉืชื™ ืืคืฉืจื•ื™ื•ืช ื”ื”ื•ืจืื•ืช ื›ื“ื™ ืœื”ื‘ื™ืŸ ื‘ืื™ื–ื” ืžืกืคืจ ืžืกืชื™ื™ืžื•ืช ื”ืขืžื•ื“ื•ืช ืฉืœืš. ื‘ื•ืื• ื ืขืฉื” ืืช ื”ื˜ืจื™ืง ื”ื–ื” - ืœื”ืงืฆื•ืช ืขืจืš ืฉืœื™ืœื™ ืœืžืกืคืจ 2, ื›ืœื•ืžืจ ืœืฉื ื•ืช ืืช ื”-2 ื‘ืฉื•ืจืช ื”ื›ืชื•ื‘ื•ืช ืœ- 2. ืชืจืื• ืžื” ืงื™ื‘ืœื ื•.

ื›ื ืก HACKTIVITY 2012. The Big Bang Theory: The Evolution of Security Pentesting. ื—ืœืง 1

ื”ืชืžื•ื ื” ืขื ื›ืจื™ื›ืช ื”ืกืคืจ ื ืขืœืžื”, ืื‘ืœ ื›ืœ ื”ืžืกืคืจื™ื ื”ืœืœื• ื”ื•ืคื™ืขื• - ืืœื• ื”ื ืžืกืคืจื™ ื”ืขืžื•ื“ื•ืช ื‘ื˜ื‘ืœืช ืžืกื“ ื”ื ืชื•ื ื™ื. ืงื“ื™ืžื”, ืชื’ื™ื“ ืœื™ ืืช ื”ืžืกืคืจ! ืฉืชื™ื™ื? ืื•ืงื™ื™, ื‘ื•ื ื ืขืฉื” ืืช ื–ื” 2. ืื ื™ ืžื—ืœื™ืฃ ืืช ื”-2 ื‘ืจืฆืฃ ื‘ืžื™ืœื” "user", ื•ืขื›ืฉื™ื• ื”ืžืฉืชืžืฉ dbo ืžื•ืคื™ืข ื‘ื“ืฃ ื‘ืžืงื•ื Book name 2.

ื›ื ืก HACKTIVITY 2012. The Big Bang Theory: The Evolution of Security Pentesting. ื—ืœืง 1

ืžื” ืื ืืœืš ืœืžืกืคืจ 3? ื™ื—ื“ ืขื ื”ืžืกืคืจื™ื 3 ืื›ืชื•ื‘ @@version. ืืชื” ืจื•ืื” ืžื” ื™ืฉ ืœื ื• ืขื›ืฉื™ื• ื‘ื“ืฃ?

ื›ื ืก HACKTIVITY 2012. The Big Bang Theory: The Evolution of Security Pentesting. ื—ืœืง 1

ื‘ืกื“ืจ, ืขื›ืฉื™ื• ื—ื‘ืจ'ื” ืชืขื–ืจื• ืœื™! ื”ืื ื ื•ื›ืœ ืœื•ืžืจ ื›ืขืช ืฉื™ืฉ ืœื ื• ื”ื–ืจืงืช SQL?

ื›ื ืก HACKTIVITY 2012. The Big Bang Theory: The Evolution of Security Pentesting. ื—ืœืง 1

ืขื“ื™ื™ืŸ ื›ืœื•ื! ืžืขืจื›ืช ื”ืื‘ื˜ื—ื” ืœื ืจื•ืื” ืฉื•ื ื”ื–ืจืงืช SQL.

ื”ืชื—ืœืชื™ ืืช ืงืจื™ื™ืจืช ื”ืื‘ื˜ื—ื” ืฉืœื™ ื›ืžื ืชื— ืžืขืจื›ื•ืช ืœื–ื™ื”ื•ื™ ื—ื“ื™ืจื” ืฉืœ IDS. ืืœื• ื”ื™ื• ื—ื™ื™ื ื ื•ืจืื™ื™ื, ื”ื™ื™ืช ืฆืจื™ืš ืœืขืงื•ื‘ ืื—ืจ ื™ื™ืจื•ื˜ ืžื ื•ืช ื›ืœ ื”ื™ื•ื, ื•ื›ื ืจืื” ืฉืœื ื”ื™ื” ืฉื•ื ื“ื‘ืจ ืื—ืจ, ื—ื•ืฅ ืžื ื™ืฉื•ืื™ื, ืฉื’ืจื ืœืš ืœืจืฆื•ืช ืœื™ืจื•ืช ืœืขืฆืžืš ื‘ืจืืฉ.

ื›ืœื•ืžืจ, ื”ื™ื™ืชื™ ื‘ื“ื™ื•ืง ื›ืžื• ื›ื•ืœื, ื›ืœ ื”ื™ื•ื ื”ืกืชื›ืœืชื™ ืขืœ ื“ื‘ืจื™ื ืฉื”ื™ื• ืžืžืฉ ื’ืจื•ืขื™ื, ื•ื›ืฉืืชื” ืžืชื—ื™ืœ ืœืจืื•ืช ืืช ื”ื“ื‘ืจื™ื ื”ืืœื” ื—ื•ืœืคื™ื ืขืœ ืคื ื™ืš, ื–ื” ืคืฉื•ื˜ ืžืขื•ืจืจ ืžื—ืฉื‘ื”, ื–ื” ืžื˜ืจื™ืฃ.

ืื– ื ื ื™ื— ืฉืื ื—ื ื• ื”ื•ืœื›ื™ื ืœืขืฉื•ืช ืžืฉื”ื• ืžืขื ื™ื™ืŸ. ืื•ืœื™ ืื ื™ ืืฉืœื•ืฃ ืื•ืชื• ืžื›ืืŸ ื•ืืขืชื™ืง ืื•ืชื• ื•ืื’ืจื•ืจ ืื•ืชื• ืœื›ืืŸ. ืื–, ืื ื™ ืžื“ื‘ื™ืง ืืช ื’ืจืกืช ืžืกื“ ื”ื ืชื•ื ื™ื, ืฉื ื”ืฉืจืช, ื•ืื– master.sys.fn_varbintohexstr(password_hash) ื‘ืฉื•ืจืช ื”ื›ืชื•ื‘ืช - ืฉื•ื ื“ื‘ืจ ืžืขื ื™ื™ืŸ, ื ื›ื•ืŸ?

ื›ื ืก HACKTIVITY 2012. The Big Bang Theory: The Evolution of Security Pentesting. ื—ืœืง 1

ื›ืขืช ืื ื• ืžืงื‘ืœื™ื ืžื™ื“ืข ืžืกื•ื’ ื–ื” ื‘ื“ืฃ ื•ืื ื™ ื—ื•ืฉื‘ ืฉื”ืฉื•ืจื” ื”ืขืœื™ื•ื ื” ืชื”ื™ื” ืฉื™ืžื•ืฉื™ืช ืขื‘ื•ืจื ื•.

ื›ื ืก HACKTIVITY 2012. The Big Bang Theory: The Evolution of Security Pentesting. ื—ืœืง 1

ื”ื“ื‘ืจ ื”ื—ืฉื•ื‘ ื”ื•ื ืฉื ื•ื›ืœ ืœืœืžื•ื“ ืฉ-IDS ื”ื•ื ื“ื‘ืจ ื ื”ื“ืจ ืฉืขื•ืžื“ ืœืจืฉื•ืชื ื•! ืื– ืžื™ ืื™ืชื™? ื”ืคืขืœ ื•ืงื ื” ืžื™ื“ ืื—ืช ืžื”ืชื•ื›ื ื™ื•ืช ื”ืœืœื•!

ื”ืžืกืš ืžืจืื” ืฉื”ืชื•ื›ื ื™ืช ืฉื•ื‘ ืœื ื–ื™ื”ืชื” ืฉื•ื ื”ื–ืจืงื•ืช SQL.

ื›ื ืก HACKTIVITY 2012. The Big Bang Theory: The Evolution of Security Pentesting. ื—ืœืง 1

ื–ื• ืคืฉื•ื˜ ืชื•ื›ื ื™ืช ื ื”ื“ืจืช, ื”ื™ื ืืคื™ืœื• ื™ื•ืชืจ ื˜ื•ื‘ื” ืžืžื” ืฉืื ื—ื ื• ื—ื•ืฉื‘ื™ื ื›ื™ ื”ื™ื ื™ื›ื•ืœื” ืœื”ืจื›ื™ื‘ ืืช ื›ืœ ื™ื•ืžื ื™ ื”ืžืฉืชืžืฉ ื—ืกืจื™ ื”ืชื•ืขืœืช ืฉืืฃ ืื—ื“ ืœื ืžืกืชื›ืœ ืขืœื™ื”ื, ื•ื–ื” ืžื’ื ื™ื‘! ืื•ืงื™ื™, ื‘ื•ื ื ื ื™ื— ืฉืื ื—ื ื• ืขื•ืฉื™ื ืžืฉื”ื• ืžืขื ื™ื™ืŸ ืื—ืจื™ ื”ื›ืœ. ืื ื• ืžืฉืชืžืฉื™ื ื‘ืคืจืžื˜ืจื™ื ื”ื‘ืื™ื: 1=1, 1=2 ื•-1*1. ืื—ื“ ืฉื•ื•ื” ืื—ื“? ื›ืŸ. ื”ืื ืื—ื“ ืฉื•ื•ื” ืœืฉื ื™ื™ื? ืœื, ืœื ืฉื•ื•ื”. ืื‘ืœ ืžื” ืฉืื ื—ื ื• ืฆืจื™ื›ื™ื ืœืขืฉื•ืช ื–ื” ืœื‘ื“ื•ืง ืื ื”ืฉื™ื ื•ื™ื™ื ื™ื”ื™ื• ื‘ืขืžื•ื“ ื”ื ื›ื•ืŸ ืฉืื ื—ื ื• ืจื•ืฆื™ื, ื›ื‘ื™ื›ื•ืœ, "ืœืจืฉื•ื".

ื›ื ืก HACKTIVITY 2012. The Big Bang Theory: The Evolution of Security Pentesting. ื—ืœืง 1

ืื ื™ ืžืขืชื™ืง ื•ืžื“ื‘ื™ืง ืืช ื”ืคืจืžื˜ืจื™ื ืฉืœ ื”ืฉื•ืจื” ื”ืจืืฉื•ื ื” 1=1 ื‘ืฉื•ืจืช ื”ื›ืชื•ื‘ื•ืช, ืžืกืชื›ืœ ื‘ื“ืฃ, ื•ืื– ืžืฉื ื” ืืช ื”ื‘ื™ื˜ื•ื™ ื”ื–ื” ืœ-1=2. ืื ื”ื“ืฃ ืžืฉืชื ื” ื‘ืฆื•ืจื” "ืœื ื”ื•ื’ื ืช" ื›ืœืฉื”ื™ - ื›ืคื™ ืฉืื ื• ื™ื›ื•ืœื™ื ืœืจืื•ืช, ื”ื•ื ื‘ืืžืช ื”ืฉืชื ื” - ืื– ืžื ืงื•ื“ืช ืžื‘ื˜ ืฉืœ ืชื›ื ื•ืช ืื ื™ ื™ื›ื•ืœ ืœื”ืกื™ืง ืฉื™ืฉ ื”ื–ืจืงืช SQL. ื›ื™ ืื ืื ื™ ืžืฉืชืžืฉ ื‘-1=1 ื•-1=2, ืื– ืื ื™ ื™ื›ื•ืœ ืœืกืคื•ืจ ื›ื›ื”: "ื‘ืกื“ืจ, ืื ืื ื™ ืœื•ืงื— ืืช ืฉื ื”ืžืฉืชืžืฉ dbo ื•-1=1, ื›ื™ ืœืคื™ ื”ื”ื•ืจืื•ืช, ืื ืฉื ื”ืžืฉืชืžืฉ ื”ื•ื dbo ื•-1=1, ืื– ืื ื—ื ื• ืžืงื‘ืœื™ื ืืช ื”ื“ืฃ ื”ื ื›ื•ืŸ, ื•ื‘ื–ื›ื•ืช ื–ื” ืื ื™ ื™ื•ื“ืข ืฉืฉื ื”ืžืฉืชืžืฉ ื”ื•ื ื‘ืืžืช dbo." ื–ื” ื‘ืจื•ืจ? ื•ื‘ื›ืŸ, ื‘ื•ืื• ื ืกืชื›ืœ ืฉื•ื‘ ืขืœ ืœืฉื•ื ื™ืช ืชื•ื›ื ื™ืช IDS - ืœืœื ืื™ื•ืžื™ื! ืื ื™ ืื•ืžืจ ืœืš, ื–ื” ืžื•ืฆืจ ืžื“ื”ื™ื.
ืขื›ืฉื™ื• ื‘ื•ืื• ื ืขืฉื” ืืช ื”ื“ื‘ืจ ื”ืžืขื ื™ื™ืŸ ื”ื–ื”. ื‘ื•ืื• ื ืกืชื›ืœ ืขืœ ื”ืขืจื›ื™ื ื”ืืœื”. ื”ืื ืื—ื“ ื’ื“ื•ืœ ืžืžื™ื ื•ืก ืื—ื“? ื‘ืจื•ืจ ืฉื™ืฉ ืขื•ื“. ืื‘ืœ ืžื” ืฉื™ื‘ื•ื ืื—ืจ ื›ืš ื–ื” ืžืฉื”ื• ืฉืื ื™ ืžืื•ื“ ืื•ื”ื‘. ื–ื”ื• ื”ื‘ื™ื˜ื•ื™ "1 ืคื—ื•ืช ืž-1".

ื›ื ืก HACKTIVITY 2012. The Big Bang Theory: The Evolution of Security Pentesting. ื—ืœืง 1

ืฉื•ื‘, ืืœื• ืจืง ื“ืจื›ื™ื ืฉื•ื ื•ืช ืœืฉืื•ืœ ืืช ืื•ืชื” ืฉืืœื”. ืื ื™ืฉ ืœืš ื™ืœื“ื™ื, ืืชื” ื™ื•ื“ืข ื›ืžื” ื”ื ื˜ื•ื‘ื™ื ื‘ืœืฉืืœ ืฉืืœื•ืช. "ืืคืฉืจ ืœืงื‘ืœ ืืช ื”ืขื•ื’ื™ื•ืช ื”ืืœื”? - ืœื ืืชื” ืœื ื™ื›ื•ืœ! ืื•ืœื™ ืื•ื›ืœ ืœืงื‘ืœ ืืช ื”ืฆ'ื™ืคืก ื”ืืœื”? - ืœื, ื‘ืœื™ ืขื•ื’ื™ื•ืช! "ืื– ืื•ืœื™ ืื•ื›ืœ ืœืงื‘ืœ ืืช ื”ืื•ืจืื• ื”ืืœื”?" ืื ื™ ื™ื•ื“ืข ืืช ื–ื”, ืขื‘ืจืชื™ ืืช ื–ื”.

25:50 ื“ืงื•ืช

ื›ื ืก HACKTIVITY 2012. The Big Bang Theory: The Evolution of Security Pentesting. ื—ืœืง 2

ื›ืžื” ืžื•ื“ืขื•ืช ๐Ÿ™‚

ืชื•ื“ื” ืฉื ืฉืืจืช ืื™ืชื ื•. ื”ืื ืืชื” ืื•ื”ื‘ ืืช ื”ืžืืžืจื™ื ืฉืœื ื•? ืจื•ืฆื™ื ืœืจืื•ืช ืขื•ื“ ืชื•ื›ืŸ ืžืขื ื™ื™ืŸ? ืชืžื›ื• ื‘ื ื• ืขืœ ื™ื“ื™ ื‘ื™ืฆื•ืข ื”ื–ืžื ื” ืื• ื”ืžืœืฆื” ืœื—ื‘ืจื™ื, Cloud VPS ืœืžืคืชื—ื™ื ื”ื—ืœ ืž-$4.99, ืื ืœื•ื’ื™ ื™ื™ื—ื•ื“ื™ ืฉืœ ืฉืจืชื™ื ื‘ืจืžืช ื”ื›ื ื™ืกื”, ืฉื”ื•ืžืฆื ืขืœ ื™ื“ื™ื ื• ืขื‘ื•ืจื›ื: ื›ืœ ื”ืืžืช ืขืœ VPS (KVM) E5-2697 v3 (6 ืœื™ื‘ื•ืช) 10GB DDR4 480GB SSD 1Gbps ื”ื—ืœ ืž-$19 ืื• ืื™ืš ืœืฉืชืฃ ืฉืจืช? (ื–ืžื™ืŸ ืขื RAID1 ื•-RAID10, ืขื“ 24 ืœื™ื‘ื•ืช ื•ืขื“ 40GB DDR4).

Dell R730xd ื–ื•ืœ ืคื™ 2 ื‘ืžืจื›ื– ื”ื ืชื•ื ื™ื Equinix Tier IV ื‘ืืžืกื˜ืจื“ื? ืจืง ื›ืืŸ 2 x Intel TetraDeca-Core Xeon 2x E5-2697v3 2.6GHz 14C 64GB DDR4 4x960GB SSD 1Gbps 100 TV ื”ื—ืœ ืž-$199 ื‘ื”ื•ืœื ื“! Dell R420 - 2x E5-2430 2.2Ghz 6C 128GB DDR3 2x960GB SSD 1Gbps 100TB - ื”ื—ืœ ืž-$99! ืœืงืจื•ื ืขืœ ื›ื™ืฆื“ ืœื‘ื ื•ืช ืชืฉืชื™ื•ืช ืงื•ืจืค. ืžื—ืœืงื” ืขื ืฉื™ืžื•ืฉ ื‘ืฉืจืชื™ Dell R730xd E5-2650 v4 ื‘ืฉื•ื•ื™ 9000 ื™ื•ืจื• ืขื‘ื•ืจ ืื’ื•ืจื”?

ืžืงื•ืจ: www.habr.com

ื”ื•ืกืคืช ืชื’ื•ื‘ื”