# 53 - Pentesting DNS {% hint style="success" %} Learn & practice AWS Hacking:[**HackTricks Training AWS Red Team Expert (ARTE)**](https://training.hacktricks.xyz/courses/arte)\ Learn & practice GCP Hacking: [**HackTricks Training GCP Red Team Expert (GRTE)**](https://training.hacktricks.xyz/courses/grte)
Support HackTricks * Check the [**subscription plans**](https://github.com/sponsors/carlospolop)! * **Join the** πŸ’¬ [**Discord group**](https://discord.gg/hRep4RUj7f) or the [**telegram group**](https://t.me/peass) or **follow** us on **Twitter** 🐦 [**@hacktricks\_live**](https://twitter.com/hacktricks\_live)**.** * **Share hacking tricks by submitting PRs to the** [**HackTricks**](https://github.com/carlospolop/hacktricks) and [**HackTricks Cloud**](https://github.com/carlospolop/hacktricks-cloud) github repos.
{% endhint %}
#### ν•΄μ»€μ˜ κ΄€μ μ—μ„œ μ›Ή μ•±, λ„€νŠΈμ›Œν¬ 및 ν΄λΌμš°λ“œλ₯Ό μ‚΄νŽ΄λ³΄μ„Έμš” **μ‹€μ œ λΉ„μ¦ˆλ‹ˆμŠ€μ— 영ν–₯을 λ―ΈμΉ˜λŠ” μ€‘μš”ν•œ 취약점을 찾아보고 λ³΄κ³ ν•˜μ„Έμš”.** 곡격 ν‘œλ©΄μ„ λ§€ν•‘ν•˜κ³  κΆŒν•œ μƒμŠΉμ„ ν—ˆμš©ν•˜λŠ” λ³΄μ•ˆ 문제λ₯Ό μ°Ύμ•„λ‚΄λ©°, ν•„μˆ˜ 증거λ₯Ό μˆ˜μ§‘ν•˜κΈ° μœ„ν•΄ μžλ™ν™”λœ μ΅μŠ€ν”Œλ‘œμž‡μ„ μ‚¬μš©ν•˜λŠ” 20개 μ΄μƒμ˜ λ§žμΆ€ν˜• 도ꡬλ₯Ό μ‚¬μš©ν•˜μ„Έμš”. μ—¬λŸ¬λΆ„μ˜ λ…Έλ ₯을 섀득λ ₯ μžˆλŠ” λ³΄κ³ μ„œλ‘œ λ°”κΎΈμ„Έμš”. {% embed url="https://pentest-tools.com/?utm_term=jul2024&utm_medium=link&utm_source=hacktricks&utm_campaign=spons" %} ## **κΈ°λ³Έ 정보** **도메인 λ„€μž„ μ‹œμŠ€ν…œ(DNS)**은 μΈν„°λ„·μ˜ 디렉토리 역할을 ν•˜λ©°, μ‚¬μš©μžκ°€ google.com λ˜λŠ” facebook.comκ³Ό 같은 **κΈ°μ–΅ν•˜κΈ° μ‰¬μš΄ 도메인 이름**을 톡해 μ›Ήμ‚¬μ΄νŠΈμ— μ ‘κ·Όν•  수 μžˆλ„λ‘ ν•©λ‹ˆλ‹€. 도메인 이름을 IP μ£Όμ†Œλ‘œ λ³€ν™˜ν•¨μœΌλ‘œμ¨ DNSλŠ” μ›Ή λΈŒλΌμš°μ €κ°€ 인터넷 λ¦¬μ†ŒμŠ€λ₯Ό μ‹ μ†ν•˜κ²Œ λ‘œλ“œν•  수 μžˆλ„λ‘ ν•˜μ—¬ μš°λ¦¬κ°€ 온라인 세계λ₯Ό νƒμƒ‰ν•˜λŠ” 방식을 λ‹¨μˆœν™”ν•©λ‹ˆλ‹€. **κΈ°λ³Έ 포트:** 53 ``` PORT STATE SERVICE REASON 53/tcp open domain Microsoft DNS 6.1.7601 (1DB15D39) (Windows Server 2008 R2 SP1) 5353/udp open zeroconf udp-response 53/udp open domain Microsoft DNS 6.1.7601 (1DB15D39) (Windows Server 2008 R2 SP1) ``` ### λ‹€λ₯Έ DNS μ„œλ²„ * **DNS 루트 μ„œλ²„**: 이듀은 DNS κ³„μΈ΅μ˜ μ΅œμƒμœ„μ— μœ„μΉ˜ν•˜λ©°, μ΅œμƒμœ„ 도메인을 κ΄€λ¦¬ν•˜κ³  ν•˜μœ„ μ„œλ²„κ°€ μ‘λ‹΅ν•˜μ§€ μ•Šμ„ κ²½μš°μ—λ§Œ κ°œμž…ν•©λ‹ˆλ‹€. 인터넷 ν• λ‹Ή 번호 관리 곡사(**ICANN**)κ°€ μ΄λ“€μ˜ μš΄μ˜μ„ κ°λ…ν•˜λ©°, μ „ μ„Έκ³„μ μœΌλ‘œ 13κ°œκ°€ μžˆμŠ΅λ‹ˆλ‹€. * **κΆŒν•œ μžˆλŠ” λ„€μž„μ„œλ²„**: 이 μ„œλ²„λ“€μ€ μ§€μ •λœ μ˜μ—­ λ‚΄ 쿼리에 λŒ€ν•œ μ΅œμ’… 결정을 내리며, 확정적인 닡변을 μ œκ³΅ν•©λ‹ˆλ‹€. 응닡을 μ œκ³΅ν•  수 μ—†λŠ” 경우, μΏΌλ¦¬λŠ” 루트 μ„œλ²„λ‘œ μ—μŠ€μ»¬λ ˆμ΄μ…˜λ©λ‹ˆλ‹€. * **λΉ„κΆŒν•œ μžˆλŠ” λ„€μž„μ„œλ²„**: DNS μ˜μ—­μ— λŒ€ν•œ μ†Œμœ κΆŒμ΄ μ—†λŠ” 이 μ„œλ²„λ“€μ€ λ‹€λ₯Έ μ„œλ²„μ— λŒ€ν•œ 쿼리λ₯Ό 톡해 도메인 정보λ₯Ό μˆ˜μ§‘ν•©λ‹ˆλ‹€. * **캐싱 DNS μ„œλ²„**: 이 μœ ν˜•μ˜ μ„œλ²„λŠ” 이전 쿼리 닡변을 일정 μ‹œκ°„ λ™μ•ˆ κΈ°μ–΅ν•˜μ—¬ ν–₯ν›„ μš”μ²­μ— λŒ€ν•œ 응닡 μ‹œκ°„μ„ λ‹¨μΆ•μ‹œν‚€λ©°, μΊμ‹œ 기간은 κΆŒν•œ μžˆλŠ” μ„œλ²„μ— μ˜ν•΄ κ²°μ •λ©λ‹ˆλ‹€. * **ν¬μ›Œλ”© μ„œλ²„**: κ°„λ‹¨ν•œ 역할을 μˆ˜ν–‰ν•˜λŠ” ν¬μ›Œλ”© μ„œλ²„λŠ” 쿼리λ₯Ό λ‹€λ₯Έ μ„œλ²„λ‘œ μ „λ‹¬ν•©λ‹ˆλ‹€. * **리쑸버**: μ»΄ν“¨ν„°λ‚˜ λΌμš°ν„°μ— ν†΅ν•©λ˜μ–΄ μžˆλŠ” λ¦¬μ‘Έλ²„λŠ” λ‘œμ»¬μ—μ„œ 이름 해석을 μˆ˜ν–‰ν•˜λ©° κΆŒν•œ μžˆλŠ” κ²ƒμœΌλ‘œ κ°„μ£Όλ˜μ§€ μ•ŠμŠ΅λ‹ˆλ‹€. ## μ—΄κ±° ### **λ°°λ„ˆ κ·Έλž©ν•‘** DNSμ—λŠ” λ°°λ„ˆκ°€ μ—†μ§€λ§Œ `version.bind. CHAOS TXT`에 λŒ€ν•œ 맀직 쿼리λ₯Ό κ°€μ Έμ˜¬ 수 있으며, μ΄λŠ” λŒ€λΆ€λΆ„μ˜ BIND λ„€μž„μ„œλ²„μ—μ„œ μž‘λ™ν•©λ‹ˆλ‹€.\ 이 μΏΌλ¦¬λŠ” `dig`λ₯Ό μ‚¬μš©ν•˜μ—¬ μˆ˜ν–‰ν•  수 μžˆμŠ΅λ‹ˆλ‹€: ```bash dig version.bind CHAOS TXT @DNS ``` λ˜ν•œ, 도ꡬ [`fpdns`](https://github.com/kirei/fpdns) λŠ” μ„œλ²„μ˜ 지문을 식별할 수 μžˆμŠ΅λ‹ˆλ‹€. **nmap** 슀크립트λ₯Ό μ‚¬μš©ν•˜μ—¬ λ°°λ„ˆλ₯Ό κ°€μ Έμ˜€λŠ” 것도 κ°€λŠ₯ν•©λ‹ˆλ‹€: ``` --script dns-nsid ``` ### **Any record** λ ˆμ½”λ“œ **ANY**λŠ” DNS μ„œλ²„μ— **μžμ‹ μ΄ κ³΅κ°œν•  μ˜μ‚¬κ°€ μžˆλŠ”** λͺ¨λ“  **ν•­λͺ©**을 **λ°˜ν™˜**ν•˜λ„λ‘ μš”μ²­ν•©λ‹ˆλ‹€. ```bash dig any victim.com @ ``` ### **μ‘΄ 전솑** 이 μ ˆμ°¨λŠ” `비동기 전체 전솑 μ‘΄`(`AXFR`)으둜 μ•½μΉ­λ©λ‹ˆλ‹€. ```bash dig axfr @ #Try zone transfer without domain dig axfr @ #Try zone transfer guessing the domain fierce --domain --dns-servers #Will try toperform a zone transfer against every authoritative name server and if this doesn'twork, will launch a dictionary attack ``` ### 더 λ§Žμ€ 정보 ```bash dig ANY @ #Any information dig A @ #Regular DNS request dig AAAA @ #IPv6 DNS request dig TXT @ #Information dig MX @ #Emails related dig NS @ #DNS that resolves that name dig -x 192.168.0.2 @ #Reverse lookup dig -x 2a00:1450:400c:c06::93 @ #reverse IPv6 lookup #Use [-p PORT] or -6 (to use ivp6 address of dns) ``` #### μžλ™ν™” ```bash for sub in $(cat );do dig $sub. @ | grep -v ';\|SOA' | sed -r '/^\s*$/d' | grep $sub | tee -a subdomains.txt;done dnsenum --dnsserver --enum -p 0 -s 0 -o subdomains.txt -f ``` #### nslookup μ‚¬μš©ν•˜κΈ° ```bash nslookup > SERVER #Select dns server > 127.0.0.1 #Reverse lookup of 127.0.0.1, maybe... > #Reverse lookup of a machine, maybe... ``` ### μœ μš©ν•œ λ©”νƒ€μŠ€ν”Œλ‘œμž‡ λͺ¨λ“ˆ ```bash auxiliary/gather/enum_dns #Perform enumeration actions ``` ### μœ μš©ν•œ nmap 슀크립트 ```bash #Perform enumeration actions nmap -n --script "(default and *dns*) or fcrdns or dns-srv-enum or dns-random-txid or dns-random-srcport" ``` ### DNS - λ¦¬λ²„μŠ€ BF ```bash dnsrecon -r 127.0.0.0/24 -n #DNS reverse of all of the addresses dnsrecon -r 127.0.1.0/24 -n #DNS reverse of all of the addresses dnsrecon -r /24 -n #DNS reverse of all of the addresses dnsrecon -d active.htb -a -n #Zone transfer ``` {% hint style="info" %} λ‚΄λΆ€ IP μ£Όμ†Œλ‘œ ν•΄κ²°λ˜λŠ” μ„œλΈŒλ„λ©”μΈμ„ 찾을 수 μžˆλ‹€λ©΄, ν•΄λ‹Ή IP λ²”μœ„μ— λŒ€ν•΄ λ„λ©”μΈμ˜ NS에 μ—­ DNS BFλ₯Ό μˆ˜ν–‰ν•΄ 보아야 ν•©λ‹ˆλ‹€. {% endhint %} 또 λ‹€λ₯Έ 도ꡬ: [https://github.com/amine7536/reverse-scan](https://github.com/amine7536/reverse-scan) μ—­ IP λ²”μœ„λ₯Ό 쿼리할 수 μžˆμŠ΅λ‹ˆλ‹€: [https://bgp.he.net/net/205.166.76.0/24#\_dns](https://bgp.he.net/net/205.166.76.0/24#\_dns) (이 λ„κ΅¬λŠ” BGP에도 μœ μš©ν•©λ‹ˆλ‹€). ### DNS - μ„œλΈŒλ„λ©”μΈ BF ```bash dnsenum --dnsserver --enum -p 0 -s 0 -o subdomains.txt -f subdomains-1000.txt dnsrecon -D subdomains-1000.txt -d -n dnscan -d -r -w subdomains-1000.txt #Bruteforce subdomains in recursive way, https://github.com/rbsec/dnscan ``` ### μ•‘ν‹°λΈŒ 디렉토리 μ„œλ²„ ```bash dig -t _gc._tcp.lab.domain.com dig -t _ldap._tcp.lab.domain.com dig -t _kerberos._tcp.lab.domain.com dig -t _kpasswd._tcp.lab.domain.com nslookup -type=srv _kerberos._tcp. nslookup -type=srv _kerberos._tcp.domain.com nmap --script dns-srv-enum --script-args "dns-srv-enum.domain='domain.com'" ``` ### DNSSec ```bash #Query paypal subdomains to ns3.isc-sns.info nmap -sSU -p53 --script dns-nsec-enum --script-args dns-nsec-enum.domains=paypal.com ns3.isc-sns.info ``` ### IPv6 μ„œλΈŒλ„λ©”μΈμ˜ IPv6λ₯Ό μˆ˜μ§‘ν•˜κΈ° μœ„ν•΄ "AAAA" μš”μ²­μ„ μ‚¬μš©ν•œ 무차별 λŒ€μž… 곡격. ```bash dnsdict6 -s -t ``` IPv6 μ£Όμ†Œλ₯Ό μ‚¬μš©ν•œ μ—­ DNS 브루트포슀 ```bash dnsrevenum6 pri.authdns.ripe.net 2001:67c:2e8::/48 #Will use the dns pri.authdns.ripe.net ``` ### DNS Recursion DDoS λ§Œμ•½ **DNS μž¬κ·€κ°€ ν™œμ„±ν™”λ˜μ–΄ μžˆλ‹€λ©΄**, κ³΅κ²©μžλŠ” UDP νŒ¨ν‚·μ˜ **원본**을 **μŠ€ν‘Έν•‘**ν•˜μ—¬ **DNSκ°€ ν”Όν•΄ μ„œλ²„λ‘œ 응닡을 보내도둝** λ§Œλ“€ 수 μžˆλ‹€. κ³΅κ²©μžλŠ” **ANY** λ˜λŠ” **DNSSEC** λ ˆμ½”λ“œ μœ ν˜•μ„ μ•…μš©ν•  수 μžˆλŠ”λ°, 이듀은 더 큰 응닡을 가지기 λ•Œλ¬Έμ΄λ‹€.\ DNSκ°€ **μž¬κ·€**λ₯Ό μ§€μ›ν•˜λŠ”μ§€ **확인**ν•˜λŠ” 방법은 도메인 이름을 μΏΌλ¦¬ν•˜κ³  **응닡에 "ra" ν”Œλž˜κ·Έ** (_μž¬κ·€ μ‚¬μš© κ°€λŠ₯_)κ°€ μžˆλŠ”μ§€ **확인**ν•˜λŠ” 것이닀: ```bash dig google.com A @ ``` **μ‚¬μš© λΆˆκ°€λŠ₯**: ![](<../.gitbook/assets/image (123).png>) **μ‚¬μš© κ°€λŠ₯**: ![](<../.gitbook/assets/image (146).png>)
#### ν•΄μ»€μ˜ κ΄€μ μ—μ„œ μ›Ή μ•±, λ„€νŠΈμ›Œν¬ 및 ν΄λΌμš°λ“œ 보기 **μ‹€μ œ λΉ„μ¦ˆλ‹ˆμŠ€μ— 영ν–₯을 λ―ΈμΉ˜λŠ” μ€‘μš”ν•œ, μ•…μš© κ°€λŠ₯ν•œ 취약점을 찾아보고 λ³΄κ³ ν•˜μ„Έμš”.** 곡격 ν‘œλ©΄μ„ λ§€ν•‘ν•˜κ³  κΆŒν•œ μƒμŠΉμ„ ν—ˆμš©ν•˜λŠ” λ³΄μ•ˆ 문제λ₯Ό μ°Ύμ•„λ‚΄λ©°, ν•„μˆ˜ 증거λ₯Ό μˆ˜μ§‘ν•˜κΈ° μœ„ν•΄ μžλ™ν™”λœ μ΅μŠ€ν”Œλ‘œμž‡μ„ μ‚¬μš©ν•˜μ—¬ κ·€ν•˜μ˜ λ…Έλ ₯을 섀득λ ₯ μžˆλŠ” λ³΄κ³ μ„œλ‘œ μ „ν™˜ν•˜λŠ” 20개 μ΄μƒμ˜ λ§žμΆ€ν˜• 도ꡬλ₯Ό μ‚¬μš©ν•˜μ„Έμš”. {% embed url="https://pentest-tools.com/?utm_term=jul2024&utm_medium=link&utm_source=hacktricks&utm_campaign=spons" %} ### μ‘΄μž¬ν•˜μ§€ μ•ŠλŠ” κ³„μ •μœΌλ‘œ 메일 보내기 λŒ€μƒ 도메인 λ‚΄μ˜ 잘λͺ»λœ μ£Όμ†Œλ‘œ μ „μ†‘λœ μ΄λ©”μΌλ‘œ 인해 λ°œμƒν•œ 배달 μ‹€νŒ¨ μ•Œλ¦Ό(NDN)을 μ‘°μ‚¬ν•¨μœΌλ‘œμ¨, μ’…μ’… κ·€μ€‘ν•œ λ‚΄λΆ€ λ„€νŠΈμ›Œν¬ μ„ΈλΆ€ 정보가 κ³΅κ°œλ©λ‹ˆλ‹€. 제곡된 배달 μ‹€νŒ¨ λ³΄κ³ μ„œμ—λŠ” λ‹€μŒκ³Ό 같은 정보가 ν¬ν•¨λ©λ‹ˆλ‹€: * 생성 μ„œλ²„κ°€ `server.example.com`으둜 ν™•μΈλ˜μ—ˆμŠ΅λ‹ˆλ‹€. * `user@example.com`에 λŒ€ν•œ μ‹€νŒ¨ μ•Œλ¦Όμ΄ 였λ₯˜ μ½”λ“œ `#550 5.1.1 RESOLVER.ADR.RecipNotFound; not found`와 ν•¨κ»˜ λ°˜ν™˜λ˜μ—ˆμŠ΅λ‹ˆλ‹€. * 원본 λ©”μ‹œμ§€ 헀더에 λ‚΄λΆ€ IP μ£Όμ†Œμ™€ 호슀트 이름이 κ³΅κ°œλ˜μ—ˆμŠ΅λ‹ˆλ‹€. ```markdown The original message headers were modified for anonymity and now present randomized data: Generating server: server.example.com user@example.com #550 5.1.1 RESOLVER.ADR.RecipNotFound; not found ## Original message headers: Received: from MAILSERVER01.domain.example.com (192.168.1.1) by mailserver02.domain.example.com (192.168.2.2) with Microsoft SMTP Server (TLS) id 14.3.174.1; Mon, 25 May 2015 14:52:22 -0700 Received: from filter.example.com (203.0.113.1) by MAILSERVER01.domain.example.com (192.168.1.1) with Microsoft SMTP Server (TLS) id 14.3.174.1; Mon, 25 May 2015 14:51:22 -0700 X-ASG-Debug-ID: 1432576343-0614671716190e0d0001-zOQ9WJ Received: from gateway.domainhost.com (gateway.domainhost.com [198.51.100.37]) by filter.example.com with ESMTP id xVNPkwaqGgdyH5Ag for user@example.com; Mon, 25 May 2015 14:52:13 -0700 (PDT) X-Envelope-From: sender@anotherdomain.org X-Apparent-Source-IP: 198.51.100.37 ``` ## ꡬ성 파일 ``` host.conf /etc/resolv.conf /etc/bind/named.conf /etc/bind/named.conf.local /etc/bind/named.conf.options /etc/bind/named.conf.log /etc/bind/* ``` μœ„ν—˜ν•œ Bind μ„œλ²„ μ„€μ •: | **μ˜΅μ…˜** | **μ„€λͺ…** | | ----------------- | ------------------------------------------------------------------------------ | | `allow-query` | DNS μ„œλ²„μ— μš”μ²­μ„ 보낼 수 μžˆλŠ” 호슀트λ₯Ό μ •μ˜ν•©λ‹ˆλ‹€. | | `allow-recursion` | DNS μ„œλ²„μ— μž¬κ·€ μš”μ²­μ„ 보낼 수 μžˆλŠ” 호슀트λ₯Ό μ •μ˜ν•©λ‹ˆλ‹€. | | `allow-transfer` | DNS μ„œλ²„λ‘œλΆ€ν„° μ‘΄ 전솑을 받을 수 μžˆλŠ” 호슀트λ₯Ό μ •μ˜ν•©λ‹ˆλ‹€. | | `zone-statistics` | 쑴의 톡계 데이터λ₯Ό μˆ˜μ§‘ν•©λ‹ˆλ‹€. | ## μ°Έκ³ λ¬Έν—Œ * [https://www.myrasecurity.com/en/knowledge-hub/dns/](https://www.myrasecurity.com/en/knowledge-hub/dns/) * μ±…: **Network Security Assessment 3rd edition** ## HackTricks μžλ™ λͺ…λ Ή ``` Protocol_Name: DNS #Protocol Abbreviation if there is one. Port_Number: 53 #Comma separated if there is more than one. Protocol_Description: Domain Name Service #Protocol Abbreviation Spelled out Entry_1: Name: Notes Description: Notes for DNS Note: | #These are the commands I run every time I see an open DNS port dnsrecon -r 127.0.0.0/24 -n {IP} -d {Domain_Name} dnsrecon -r 127.0.1.0/24 -n {IP} -d {Domain_Name} dnsrecon -r {Network}{CIDR} -n {IP} -d {Domain_Name} dig axfr @{IP} dig axfr {Domain_Name} @{IP} nslookup SERVER {IP} 127.0.0.1 {IP} Domain_Name exit https://book.hacktricks.xyz/pentesting/pentesting-dns Entry_2: Name: Banner Grab Description: Grab DNS Banner Command: dig version.bind CHAOS TXT @DNS Entry_3: Name: Nmap Vuln Scan Description: Scan for Vulnerabilities with Nmap Command: nmap -n --script "(default and *dns*) or fcrdns or dns-srv-enum or dns-random-txid or dns-random-srcport" {IP} Entry_4: Name: Zone Transfer Description: Three attempts at forcing a zone transfer Command: dig axfr @{IP} && dix axfr @{IP} {Domain_Name} && fierce --dns-servers {IP} --domain {Domain_Name} Entry_5: Name: Active Directory Description: Eunuerate a DC via DNS Command: dig -t _gc._{Domain_Name} && dig -t _ldap._{Domain_Name} && dig -t _kerberos._{Domain_Name} && dig -t _kpasswd._{Domain_Name} && nmap --script dns-srv-enum --script-args "dns-srv-enum.domain={Domain_Name}" Entry_6: Name: consolesless mfs enumeration Description: DNS enumeration without the need to run msfconsole Note: sourced from https://github.com/carlospolop/legion Command: msfconsole -q -x 'use auxiliary/scanner/dns/dns_amp; set RHOSTS {IP}; set RPORT 53; run; exit' && msfconsole -q -x 'use auxiliary/gather/enum_dns; set RHOSTS {IP}; set RPORT 53; run; exit' ```
#### ν•΄μ»€μ˜ κ΄€μ μ—μ„œ μ›Ή μ•±, λ„€νŠΈμ›Œν¬ 및 ν΄λΌμš°λ“œλ₯Ό μ‚΄νŽ΄λ³΄μ„Έμš” **μ‹€μ œ λΉ„μ¦ˆλ‹ˆμŠ€μ— 영ν–₯을 λ―ΈμΉ˜λŠ” μ€‘μš”ν•œ 취약점을 찾아보고 λ³΄κ³ ν•˜μ„Έμš”.** 20개 μ΄μƒμ˜ λ§žμΆ€ν˜• 도ꡬλ₯Ό μ‚¬μš©ν•˜μ—¬ 곡격 ν‘œλ©΄μ„ λ§€ν•‘ν•˜κ³ , κΆŒν•œ μƒμŠΉμ„ ν—ˆμš©ν•˜λŠ” λ³΄μ•ˆ 문제λ₯Ό μ°Ύμ•„λ‚΄λ©°, μžλ™ν™”λœ μ΅μŠ€ν”Œλ‘œμž‡μ„ μ‚¬μš©ν•˜μ—¬ ν•„μˆ˜ 증거λ₯Ό μˆ˜μ§‘ν•˜μ—¬ κ·€ν•˜μ˜ λ…Έλ ₯을 섀득λ ₯ μžˆλŠ” λ³΄κ³ μ„œλ‘œ μ „ν™˜ν•˜μ„Έμš”. {% embed url="https://pentest-tools.com/?utm_term=jul2024&utm_medium=link&utm_source=hacktricks&utm_campaign=spons" %} {% hint style="success" %} AWS ν•΄ν‚Ή 배우기 및 μ—°μŠ΅ν•˜κΈ°:[**HackTricks Training AWS Red Team Expert (ARTE)**](https://training.hacktricks.xyz/courses/arte)\ GCP ν•΄ν‚Ή 배우기 및 μ—°μŠ΅ν•˜κΈ°: [**HackTricks Training GCP Red Team Expert (GRTE)**](https://training.hacktricks.xyz/courses/grte)
HackTricks μ§€μ›ν•˜κΈ° * [**ꡬ독 κ³„νš**](https://github.com/sponsors/carlospolop) ν™•μΈν•˜κΈ°! * **πŸ’¬ [**Discord κ·Έλ£Ή**](https://discord.gg/hRep4RUj7f) λ˜λŠ” [**ν…”λ ˆκ·Έλž¨ κ·Έλ£Ή**](https://t.me/peass)에 μ°Έμ—¬ν•˜κ±°λ‚˜ **Twitter** 🐦 [**@hacktricks\_live**](https://twitter.com/hacktricks\_live)**λ₯Ό νŒ”λ‘œμš°ν•˜μ„Έμš”.** * **[**HackTricks**](https://github.com/carlospolop/hacktricks) 및 [**HackTricks Cloud**](https://github.com/carlospolop/hacktricks-cloud) κΉƒν—ˆλΈŒ 리포지토리에 PR을 μ œμΆœν•˜μ—¬ ν•΄ν‚Ή νŒμ„ κ³΅μœ ν•˜μ„Έμš”.**
{% endhint %}