SlideShare a Scribd company logo
1 of 25
Download to read offline
1
By LINE Corp. MYEONG JAE , LEE
20180405
โ€ข LINE GAME ํŠน์ง•
โ€ข LINE GAME Security Life Cycle
โ€ข LINE GAME ๋ณด์•ˆ์—…๋ฌด ์†Œ๊ฐœ, ๊ฐ ํ”„๋กœ์„ธ์Šค๋ณ„
โ€ข ๊ฐ€์ด๋“œ์ œ๊ณต/๋ณด์•ˆ๊ฒ€์ˆ˜/๋ชจ๋‹ˆํ„ฐ๋ง
โ€ข ์ตœ๊ทผ ์–ด๋ทฐ์ง• ๊ฒฝํ–ฅ ๋ฐ ๋Œ€์‘์‚ฌ๋ก€ ์†Œ๊ฐœ
โ€ข ๊ธฐํƒ€ ๊ด€๋ จ ๋‚ด์šฉ
โ€ข ๊ฒŒ์ž„์น˜ํŒ…์ด์™ธ์˜ ์ทจ์•ฝ์‚ฌ๋ก€
๋ชฉ์ฐจ
2018/4/24 2
โ€ข ์ด์šฉ์ž๏ผšLINE์œ ์ €
โ€ข LINEํ”Œ๋žซํผ๏ผˆLINE๋กœ๊ทธ์ธ, LINE STORE๋“ฑ ์ด์šฉ๊ฐ€๋Šฅ๏ผ‰๊ณผ ์—ฐ๊ณ„
โ€ข ์†Œ์…œ๊ธฐ๋Šฅ๏ผˆ์นœ๊ตฌ์ดˆ๋Œ€, ํƒ€์ž„๋ผ์ธํˆฌ๊ณ , ํ•˜ํŠธ์†ก์‹ , ํ•˜ํŠธ๋ถ€ํƒ ๋“ฑ๏ผ‰์ด์šฉ ๊ฐ€๋Šฅ
โ€ข ์‚ฌ์ „๋“ฑ๋ก ํ˜œํƒ, ๋ฏธ์…˜๋‹ฌ์„ฑํ•˜๋ฉด LINE์Šคํƒฌํ”„ ๋“ฑ์„ ๋ฐ›์„ ์ˆ˜ ์žˆ๋Š” ์ด๋ฒคํŠธ๋ฅผ ๊ฐœ์ตœํ•˜๋Š” ๊ฒฝ์šฐ๋„
์žˆ์Œ
โ€ข ๊ฒŒ์ž„๋‚ด ํ†ตํ™”๊ฐ€ ์กด์žฌ๏ผˆ1์ฐจํ†ตํ™”, 2์ฐจํ†ตํ™”๏ผ‰,์นœ๊ตฌ๊ฐ„ ํ†ตํ™”์˜ ๋งค๋งค๋Š” ๋ถˆ๊ฐ€
โ€ข ๋ณด์•ˆ(Security)๏ผLINE์œ ์ €์˜ ๋ณดํ˜ธ๏ผˆ๏ผ†abuser๋Œ€์‘๏ผ‰
โ€ข ๋ฆด๋ฆฌ์ฆˆ ํ˜•ํƒœ : ํผ๋ธ”๋ฆฌ์‹ฑ, ์ฑ„๋„๋ง, ์„ธ๋ฏธํผ๋ธŒ
โ€ข ๋ฆด๋ฆฌ์ฆˆ ํƒ€์ดํ‹€ ํ™•์ธ
โ€ข https://line.me/ja/games
โ€ข http://game-blog.line.me/
โ€ข https://gdc.game.line.me/games/
โ€ข SDK ์ œ๊ณต(๋ณด์•ˆ๋ชจ๋“ˆ ํฌํ•จ)
LINE GAME ํŠน์ง•
2018/4/24 3
LINE GAME ํŠน์ง•
2018/4/24 4
LINE GAME Security Life Cycle
Check
ActionDevelop
Plan
Close
start end
๊ธฐํš๊ฒ€ํ† 
๊ฐ€์ด๋“œ์ œ๊ณต,
์ปจ์„คํŒ…
๋ณด์•ˆ๊ฒ€์ˆ˜
๋ชจ๋‹ˆํ„ฐ๋ง
ํ™˜๋ถˆ์ฒ˜๋ฆฌ, backup ๋“ฑ
๋ฆด๋ฆฌ์ฆˆ ์ „ ๋ฆด๋ฆฌ์ฆˆํ›„ ์„œ๋น„์Šค์ข…๋ฃŒ
2018/4/24 5
๋ณด์•ˆ ๊ฐ€์ด๋“œ ๋ณด์•ˆ ๋ชจ๋“ˆ ๋ณด์•ˆ๊ฒ€์ˆ˜ ์–ด๋ทฐ์ € ๋ชจ๋‹ˆํ„ฐ๋ง
๊ตฌ๋ถ„ ์„ค๋ช… ๋น„๊ณ 
๋ณด์•ˆ ๊ฐ€์ด๋“œ๋ผ์ธ ์ œ๊ณต โ€ข ๋ณด์•ˆ ๊ฐ€์ด๋“œ๋ผ์ธ์˜ ์ž‘์„ฑ ๋ฐ ๊ฐฑ์‹  โ€ข ์‚ฌ๋‚ดgit์ƒ์— ๊ณต๊ฐœ
๋ณด์•ˆ๋ชจ๋“ˆ๏ผˆํด๋ผ์ด์–ธํŠธ๏ผ‰์ œ๊ณต โ€ข ๋ณด์•ˆ ๋ชจ๋“ˆ์˜ ์ œ๊ณต/์น˜ํŒ…ํƒ์ง€
โ€ข ๋ณด์•ˆ๋ชจ๋“ˆ์ด ์ˆ˜์ง‘ํ•œ ๋กœ๊ทธ์˜ ๋ถ„์„
โ€ข Rooting, ์น˜ํŒ…ํˆดํƒ์ง€, ํŒŒ์ผ๋ณ€์กฐํƒ์ง€
๋‚œ๋…ํ™” ๊ธฐ๋Šฅ
๋ณด์•ˆ๊ฒ€์ˆ˜ โ€ข ๋ฆด๋ฆฌ์ฆˆ์ „์— ipa/apkํŒŒ์ผ์„ ๋Œ€์ƒ์œผ๋กœ
ํ•ด์ปค์˜ ์ž…์žฅ์—์„œ ๋ณด์•ˆ๊ฒ€์ˆ˜
โ€ข ํผ๋ธ”๋ฆฌ์‹ฑ/์ฑ„๋„๋ง ํ˜•ํƒœ์™€ ๊ด€๊ณ„์—†์ด ์ง„ํ–‰
โ€ข ๋ฉ”๋ชจ๋ฆฌ์น˜ํŒ…, ๊ฒŒ์ž„์กฐ์ž‘, ๊ทธ์™ธ
์ •๋ณด๋…ธ์ถœ ๋“ฑ์„ ์ฒดํฌ
Abuser๋ชจ๋‹ˆํ„ฐ๋ง ๋ฐ ๋ฐ์ดํ„ฐ ๋ถ„์„ โ€ข ํด๋ผ์ด์–ธํŠธ ๋ชจ๋“ˆ์ด ์ˆ˜์ง‘ํ•˜๋Š”
security์ง€ํ‘œ๋ฅผ ๋ถ„์„ํ•˜์—ฌ ๋ชจ๋‹ˆํ„ฐ๋ง
โ€ข ๋งค์ผ ์ด์ƒ์œ ์ €๋ฅผ ๋ชจ๋‹ˆํ„ฐ๋ง
โ€ข ์ปค๋ฎค๋‹ˆํ‹ฐ ์‚ฌ์ดํŠธ ๋ชจ๋‹ˆํ„ฐ๋ง
โ€ข ์˜ฅ์…˜ ์น˜ํŒ…์ƒํ’ˆ ๋ชจ๋‹ˆํ„ฐ๋ง
LINE GAME ๋ณด์•ˆ์—…๋ฌด ์ผ๋ถ€์†Œ๊ฐœ
2018/4/24 6
๊ฐ€์ด๋“œ ์ œ๊ณต ๋‹จ๊ณ„(๋ฆด๋ฆฌ์ฆˆ์ „)
๋ฉ”๋ชจ๋ฆฌ ์น˜ํŒ… ๋Œ€์‘์—์„œ ํ”ํžˆ ๋ฒ”ํ•˜๊ธฐ ์‰ฌ์šด ์‹ค์ˆ˜
https://assetstore.unity.com/packages/tools/utilities/anti-cheat-toolkit-10395
2018/4/24 7
๊ฐ€์ด๋“œ ์ œ๊ณต ๋‹จ๊ณ„(๋ฆด๋ฆฌ์ฆˆ์ „)
Unity ์ œ์ž‘๊ฒŒ์ž„ : IL2CPP ์ปดํŒŒ์ผ์˜ต์…˜
https://engineering.linecorp.com/ja/blog/detail/110
2018/4/24 8
โ€ข ํด๋ผ์ด์–ธํŠธ๋ฅผ ๋ณดํ˜ธํ•˜๊ธฐํ•˜๊ธฐ ์œ„ํ•œ ๋ชฉ์ ์œผ๋กœ ๊ฐœ๋ฐœ๋˜์—ˆ์œผ๋‚˜, ์™„์ „ํ•œ ๋Œ€์ฑ…์ด ์•„๋‹Œ ๋ณดํ—˜์ ์ธ
๋Œ€์ฑ…(์˜ํ–ฅ์˜ ๊ฒฝ๊ฐ)์ ์ธ ๋ฐฉ์–ด ๋ฐ ๋ชจ๋‹ˆํ„ฐ๋ง ์—ญํ• 
โ€ข Rootใƒปjailbreak๊ฒ€์ง€/์น˜ํŒ…ํˆด๊ฒ€์ง€/๋ฐ”์ด๋„ˆ๋ฆฌ๋ณ€์กฐ๊ฒ€์ง€๏ผˆ์–ด๋ทฐ์ €์˜ ๊ทœ๋ชจ ๋“ฑ ์ถ”์ธก๊ฐ€๋Šฅ๏ผ‰
โ€ข ๋กœ๊ทธ์ˆ˜์ง‘์„ ํ†ตํ•˜์—ฌ ์‚ฌํ›„๋Œ€์‘๏ผˆ๋ฐด/๊ฒฝ๊ณ ๏ผ‰๊ฐ€๋Šฅ
โ€ข ์–ด๋ทฐ์ €์˜ ๋ถ„์„์ž‘์—…์„ ์–ด๋ ต๊ฒŒ ํ•˜๋Š” ์žฅ์น˜๋กœ๋„ ์ž‘์šฉ
โ€ข ์Šคํฌ๋ฆฝํŠธํ‚ค๋””์—๊ฒŒ๋Š” ๋„˜์–ด์•ผ ํ•  ์‚ฐ
โ€ข ๋‹จ ์ „๋ฌธ์ง€์‹์„ ๊ฐ€์ง€๊ณ  ์žˆ์–ด ์–ด๋–ป๊ฒŒ๋“  ํ•ดํ‚นํ•˜๊ณ  ์‹ถ์€ ํ•ด์ปค์—๊ฒŒ ๋šซ๋ฆด ๊ฐ€๋Šฅ์„ฑ์€ ํ•ญ์‹œ์กด์žฌ
ํด๋ผ์ด์–ธํŠธ ๋ณด์•ˆ๋ชจ๋“ˆ์˜ ์—ญํ•  (๋ฆด๋ฆฌ์ฆˆ์ „)
โ€ปํฌ์ผ“๋ชฌ๊ณ ์—์„œ๋Š” ์œ„์น˜์ •๋ณด ๋ณ€์กฐ, ๋‚ด๋ถ€ api ๋ถ€์ •์ ‘๊ทผ๋“ฑ์˜ ์น˜ํŠธํ–‰์œ„๊ฐ€ ๋ฌธ์ œ๊ฐ€ ๋˜์–ด ๋ฃจํŒ…๋‹จ๋ง๊ธฐ๋Š” ํ—ˆ์šฉํ•˜์ง€
์•Š๋Š” ๋Œ€์ฑ…์ด ์žˆ์—ˆ์Œ(SaftyNet)
2018/4/24 9
๋ณด์•ˆ๊ฒ€์ˆ˜ ๋‹จ๊ณ„ (๋ฆด๋ฆฌ์ฆˆ์ „)
โ€ข ํ•ด์ปค์˜ ์ž…์žฅ์—์„œ ํด๋ผ์ด์–ธํŠธ/ํ†ต์‹ ๊ตฌ๊ฐ„/๋กœ์ปฌ ๋ชจ๋‘ ์ ๊ฒ€
โ€ข ๋ฉ”๋ชจ๋ฆฌ์น˜ํŒ…, ๋ฐ”์ด๋„ˆ๋ฆฌ ๋ณ€์กฐ ์ฒดํฌ
โ€ข ํ†ต์‹ ๋ณ€์กฐ, ๊ณผ๊ธˆ์šฐํšŒ ์ฒดํฌ
โ€ข iOS๋ฐ”์ด๋„ˆ๋ฆฌ ๋ถ„์„
โ€ข /var/mobile/Containers/Bundle/Application/appname/appname.app/appname
โ€ข clutch, classdump, IDA pro๋ถ„์„
โ€ข Android๋ฐ”์ด๋„ˆ๋ฆฌ ๋ถ„์„
โ€ข /appname/classes.dex or /appname/lib
โ€ข Apktool , dex2jar, smail/baksmail ๋“ฑ
โ€ข ๋นŒ๋“œํŒŒ์ผ(apk,ipa)์— ๋Œ€ํ•œ ์ทจ์•ฝ์  ์ž๋™์Šค์บ”
โ€ข ์ทจ์•ฝ์  ๋ฐœ๊ฒฌ์‹œ ์ž๋™์œผ๋กœ ๋ฉ”์ผ๋ฐœ์†ก
โ€ข https://developer.android.com/google/play/asi.html
2018/4/24 10
์ทจ์•ฝ์  ์„ค๋ช…
๊ฐœ์ธ์ •๋ณด
๋…ธ์ถœ๊ฐ€๋Šฅ์„ฑ
๊ฒŒ์ž„ ์ˆœ์œ„์—
๋Œ€ํ•œ ์˜ํ–ฅ
๋งค์ถœ ์˜ํ–ฅ
์œ ์ €์˜
์žฌํ˜„ ๊ฐ€๋Šฅ์„ฑ
์ทจ์•ฝ์ ์ด twitter/์†Œ์…œ
๋ฐ ์ธํ„ฐ๋„ท์— ๊ณต๊ฐœ๋ 
๊ฒฝ์šฐ์˜ ๊ฑฑ์ •
Memory Cheat
ใƒป๋ฉ”๋ชจ๋ฆฌ๋ฅผ ์กฐ์ž‘ํ•˜์—ฌ ๊ฒŒ์ž„๋‚ด
ํ†ตํ™”,์Šค์ฝ”์–ด ๋“ฑ์„ ๋ณ€์กฐ๊ฐ€๋Šฅ
์—†์Œ ์žˆ์Œ
์žˆ์Œ
๏ผˆ๊ณผ๊ธˆํ•˜์ง€ ์•Š๊ณ ๋„
๊ฒŒ์ž„์— ์œ ๋ฆฌ๏ผ‰
ใƒปjailbreak/rooting์—์„œ๋งŒ ์žฌํ˜„
๊ฐ€๋Šฅํ•œ ์ทจ์•ฝ์ 
ใƒป์น˜ํŒ…ํˆด ์กฐ์ž‘์€ ๊ทธ๋ ‡๊ฒŒ
์ „๋ฌธ์ ์ธ ์ง€์‹์ด ํ•„์š”ํ•˜์ง€
์•Š์Œ
ใƒป์œ ์ € ๋ถˆ์•ˆ์š”์†Œ
ใƒปreputation๋ฆฌ์Šคํฌ
Abuse of Functionality
ใƒปํŒŒ๋ผ๋ฉ”ํ„ฐ๋ฅผ ์กฐ์ž‘ํ•˜์—ฌ
๊ฒŒ์ž„๋‚ด ํ†ตํ™”, ์Šค์ฝ”์–ด ๋“ฑ์„
๋ณ€์กฐ๊ฐ€๋Šฅ
ใƒป์„ค์ •ํŒŒ์ผ, save๋ฐ์ดํ„ฐ ๋“ฑ์„
์กฐ์ž‘
์—†์Œ ์žˆ์Œ
์žˆ์Œ
๏ผˆ๊ณผ๊ธˆํ•˜์ง€ ์•Š๊ณ ๋„
๊ฒŒ์ž„์— ์ด์ต๏ผ‰
ใƒปํด๋ผ์ด์–ธํŠธ, ์„œ๋ฒ„๊ฐ„์˜ ํ†ต์‹ ์„
๋ถ„์„ํ•  ํ•„์š”๊ฐ€ ์žˆ์Œ
ใƒปํ”„๋ก์‹œํˆด ์‚ฌ์šฉ ์ง€์‹์ด ์žˆ๋Š”
์œ ์ €๋ผ๋ฉด ์žฌํ˜„๊ฐ€๋Šฅ
ใƒป์œ ์ € ๋ถˆ์•ˆ์š”์†Œ์žˆ์Œ
ใƒปreputation๋ฆฌ์Šคํฌ
Insufficient Process
Validation
ใƒปsave๋ฐ์ดํ„ฐ์˜ ๋ฐ”๊ฟ”์น˜๊ธฐ
๏ผˆํƒ€์ธ๊ณผ ๊ณต์œ ๏ผ‰
์žˆ์Œ
๏ผˆ๊ฒฝ์šฐ์— ๋”ฐ๋ผ๏ผ‰
์žˆ์Œ
๏ผˆ๊ฒฝ์šฐ์— ๋”ฐ๋ผ๏ผ‰
์žˆ์Œ
๏ผˆ๊ฒฝ์šฐ์— ๋”ฐ๋ผ๏ผ‰
ใƒปsave๋ฐ์ดํ„ฐ์˜ ๋ฐ”๊ฟ”์น˜๊ธฐ๋Š”
๋ˆ„๊ตฌ๋‚˜ ๋”ฐ๋ผํ•  ์ˆ˜ ์žˆ๋‹ค.
ใƒป์œ ์ € ๋ถˆ์•ˆ์š”์†Œ์žˆ์Œ
ใƒปreputation๋ฆฌ์Šคํฌ
Insufficient Anti-
automation
ใƒปreplay&์ž๋™ํ”Œ๋ ˆ์ด๊ฐ€ ๊ฐ€๋Šฅ ์—†์Œ
์žˆ์Œ
๏ผˆ๊ฒฝ์šฐ์— ๋”ฐ๋ผ๏ผ‰
์žˆ์Œ
ใƒปํ”„๋ก์‹œํˆด ์‚ฌ์šฉ ์ง€์‹์ด ์žˆ๋Š”
์œ ์ €๋ผ๋ฉด ์žฌํ˜„๊ฐ€๋Šฅ
ใƒป์œ ์ € ๋ถˆ์•ˆ์š”์†Œ์žˆ์Œ
ใƒปreputation๋ฆฌ์Šคํฌ
Insufficient
Authorization
ใƒป๋ถ€์ ์ ˆํ•œ ํผ๋ฏธ์…˜๏ผˆandroid๏ผ‰ ์—†์Œ ์—†์Œ ์—†์Œ
ใƒปandroid์˜ ๊ฒฝ์šฐ, ์ธ์Šคํ†จ์‹œ
์œ ์ €๊ฐ€ ํ™•์ธ๊ฐ€๋Šฅ
ใƒป์œ ์ € ๋ถˆ์•ˆ์š”์†Œ์žˆ์Œ
ใƒปreputation๋ฆฌ์Šคํฌ
Information Leakage
ใƒปํด๋ผ์ด์–ธํŠธ์—
๋‹จ๋ง์ •๋ณด(UDID,MAC),๋””๋ฒ„๊ทธ
๊ด€๋ จ ํŒŒ์ผ์˜ ์ €์žฅ
์—†์Œ ์—†์Œ ์—†์Œ
ใƒปํด๋ผ์ด์–ธํŠธ, ์„œ๋ฒ„๊ฐ„์˜ ํ†ต์‹ ์„
๋ถ„์„ํ•  ํ•„์š”๊ฐ€ ์žˆ์Œ
-
Phurchase bypass
ใƒปapple/google๊ณผ๊ธˆ์—์„œ
๋ถ€์ •๊ธˆ์ž…์ด ๊ฐ€๋Šฅ
์—†์Œ ์žˆ์Œ ์žˆ์Œ
ใƒปํด๋ผ์ด์–ธํŠธ, ์„œ๋ฒ„๊ฐ„์˜ ํ†ต์‹ ์„
๋ถ„์„ํ•  ํ•„์š”๊ฐ€ ์žˆ์Œ
-
Insufficient
Authentication
ใƒปํƒ€์ธ์œผ๋กœ ์œ„์žฅ ๊ฐ€๋Šฅ, ํƒ€์ธ์ด
๊ตฌ์ž…ํ•˜๋‚˜ ์•„์ดํ…œ์„ ์ž์‹ ์ด
์‚ฌ์šฉ๊ฐ€๋Šฅ
์žˆ์Œ
๏ผˆ๊ฒฝ์šฐ์— ๋”ฐ๋ผ๏ผ‰
์—†์Œ ์—†์Œ
ใƒปํด๋ผ์ด์–ธํŠธ, ์„œ๋ฒ„๊ฐ„์˜ ํ†ต์‹ ์„
๋ถ„์„ํ•  ํ•„์š”๊ฐ€ ์žˆ์Œ
-
Leakage private
information
ใƒป์œ ์ € ์‹๋ณ„์ž ๋ฐ ์ค‘์š”์ •๋ณด๊ฐ€
ํด๋ผ์ด์–ธํŠธ์— ํ‰๋ฌธ์œผ๋กœ ์ €์žฅ
ํ˜น์€ ํ‰๋ฌธ์œผ๋กœ ์†ก์‹ 
์žˆ์Œ ์—†์Œ ์—†์Œ
ใƒปํด๋ผ์ด์–ธํŠธ, ์„œ๋ฒ„๊ฐ„์˜ ํ†ต์‹ ์„
๋ถ„์„ํ•  ํ•„์š”๊ฐ€ ์žˆ์Œ
-
๋ณด์•ˆ๊ฒ€์ˆ˜/์ทจ์•ฝ์  ๊ณ ์ฐฐ(๋ฆด๋ฆฌ์ฆˆ์ „)
2018/4/24 11
์ˆ˜์ง‘ํ•œ ๊ฒŒ์ž„๋ฐ์ดํ„ฐ๋ฅผ ๋ถ„์„ํ•˜์—ฌ ์ด์ƒ ์œ ์ €๋ฅผ ๋งค์ผ ๋ชจ๋‹ˆํ„ฐ๋ง
โ‡’์ด์ƒ์œ ์ €์˜ ํƒ์ง€ ๋ฐ BAN๋Œ€์‘ ๋ฐ ๊ฒฝ๊ณ 
ใƒป์ž„๊ณ„์น˜ ๋ฒ ์ด์Šค
์ž„๊ณ„์น˜๋ฅผ ์ •ํ•˜์—ฌ ์ด์ƒ์œ ์ €๋ฅผ ๊ฒ€์ง€ํ•˜๋Š” ๋ฐฉ๋ฒ•
๊ฒŒ์ž„๋‚ด ํ†ตํ™”์— ๋Œ€ํ•˜์—ฌ ํšจ๊ณผ์ ๏ผˆAbuser์˜ ๋ชฉ์ ๏ผšํ†ตํ™”<>์Šค์ฝ”์–ด<>์•„์ดํ…œ๏ผ‰
ใƒป์Šค์ฝ”์–ด ๋ฒ ์ด์Šค
์ •๊ทœ๋ถ„ํฌ์—์„œ ์–ผ๋งˆ๋‚˜ ๋–จ์–ด์ ธ ์žˆ๋Š”์ง€ ๊ฒŒ์ž„์š”์†Œ์— ์Šค์ฝ”์–ด๋ฅผ ๋ถ€์—ฌํ•˜์—ฌ ์Šค์ฝ”์–ด๊ฐ€ ๋†’์€ ์œ ์ €๋ฅผ ์ด์ƒ์œ ์ €๋กœ
ํŒ๋‹จํ•˜๋Š” ๋ฐฉ๋ฒ•๏ผˆ๊ฒŒ์ž„์š”์†Œ์— ์˜์กดํ•˜์ง€ ์•Š๋Š”๋‹ค. ๏ผ‰
๋ชจ๋‹ˆํ„ฐ๋ง ๋‹จ๊ณ„ (๋ฆด๋ฆฌ์ฆˆํ›„)
2018/4/24 12
Abusing์˜ ๋ชฉ์ 
โ€ข ๊ธˆ์ „์ด์ต๏ผš์น˜ํŒ…, ์น˜ํŠธ์ƒํ’ˆ ํŒ๋งค, ์ •๋ณดํŒ๋งค ๋“ฑ
โ€ข ์†Œ์…œ์ƒ์—์„œ ์ž๊ธฐ๊ณผ์‹œ๏ผˆLINE์นœ๊ตฌ์—๊ฒŒ ๋žญํ‚น๋“ฑ๏ผ‰
Abuser์˜ ํƒ€์ž…
โ€ข ํ†ตํ™”๊ณ„์˜ abusing
โ€ข ์Šค์ฝ”์–ด๏ผˆ๋žญํ‚น๏ผ‰๊ณ„์˜ abusing
โ€ข ์•„์ดํ…œ๊ณ„์˜ abusing
โ€ข ํ•˜ํŠธ๊ณ„์˜ abusing
โ€ข ๏ผˆ์ƒ๊ธฐ ๋ชจ๋‘ ๊ด€๋ จ์„ฑ์ด ์žˆ์œผ๋‚˜ ๊ตฌ๋ณ„ํ•œ๋‹ค๋ฉด๏ผ‰
์‚ฌํ›„๋Œ€์‘์— ๊ด€ํ•˜์—ฌ
โ€ข BAN๏ผˆ๋ฐ ๊ฒฝ๊ณ ๏ผ‰ ๋ฐ ์•„์ดํ…œ ํšŒ์ˆ˜
โ€ข ์‹ค์ œ ์„œ๋ฒ„์˜ ๋ฐ์ดํ„ฐ๋ฅผ ํ™•์ธํ•˜์—ฌ, ๋ณ€์กฐ๋ฅผ ์‹ค์‹œํ•œ ์œ ์ €์— ๋Œ€ํ•˜์—ฌ
BAN๏ผˆ๋ฐ ๊ฒฝ๊ณ ๏ผ‰ ๋ฐ ์•„์ดํ…œ์„ ํšŒ์ˆ˜, ๊ตญ๊ฐ€์— ๋”ฐ๋ผ์„œ๋Š” ๋ฒ•๋ฅ ์ด ํ‹€๋ฆฌ๊ธฐ ๋•Œ๋ฌธ์— ๋Œ€์‘์ด ๋‹ค๋ฅธ ์ผ€์ด์Šค๊ฐ€
์กด์žฌ
โ€ข ์›์ธ ์กฐ์‚ฌ ๋ฐ ์ˆ˜์ •
โ€ข ์„œ๋น„์Šค์— ๋”ฐ๋ผ์„œ๋Š” ์ทจ์•ฝ์ ์„ ์ˆ˜์ •ํ•˜์ง€ ์•Š๊ณ  ์‚ฌํ›„ ๋Œ€์‘์œผ๋กœ ์ง„ํ–‰ํ•˜๋Š” ์ผ€์ด์Šค๊ฐ€ ์žˆ์Œ
โ€ข ๊ณ„์†์ ์ธ ๋ชจ๋‹ˆํ„ฐ๋ง์ด ์ค‘์š”
Abuserํƒ์ง€ ๋ฐ ๋Œ€์‘์— ๋Œ€ํ•œ ์ƒ๊ฐ
2018/4/24 13
Unity dll ๋ณ€์กฐ์˜ ์–ด๋ทฐ์ €๊ฐ€ ๋งŽ๋‹ค
โ€ข unity 3d์ œ์ž‘์šฉ ํƒ€์ดํ‹€์ด ๋งŽ๋‹ค.
โ€ข ํด๋ผ์ด์–ธํŠธ์ธก์—์„œ ์ค‘์š” ์—ฐ์‚ฐ์ด ๋งŽ์€ ๊ฒฝ์šฐ๊ฐ€ ์žˆ๋‹ค.
โ€ข Assembly-CSharp.dll ๋””์ปดํŒŒ์ผ์ด ์‰ฝ๋‹ค.
ios๋ฐ”์ด๋„ˆ๋ฆฌ ๋ณ€์กฐ๊ฐ€ ์ฆ๊ฐ€
โ€ข Android(apk)๋งŒ์ด ๋ณ€์กฐ๋Œ€์ƒ์ด ์•„๋‹ˆ๋‹ค
โ€ข ios๋„ jailbreak๋œ ๋‹จ๋ง๊ธฐ์—์„œ๋Š” ๋ณ€์กฐ๋ฐ”์ด๋„ˆ๋ฆฌ(ipa)๋ฅผ ์ธ์Šคํ†จํ•˜์—ฌ ์‚ฌ์šฉ๊ฐ€๋Šฅ
โ€ข ์ค‘๊ตญ ํƒ€์˜ค๋ฐ”์˜ค ์‚ฌ์ดํŠธ์—์„œ๋Š” ์น˜ํŠธ์ƒํ’ˆ์ด ๋“ฑ์žฅ
์ตœ๊ทผ์˜ abusing๊ฒฝํ–ฅ์†Œ๊ฐœ
2018/4/24 14
๊ฒŒ์ž„์น˜ํŒ… ๋Œ€์‘ ์‚ฌ๋ก€๏ผˆAIRํ™œ์šฉ๏ผ‰
์น˜ํŒ…apk ํŒŒ์ผ์„ ๋ถ€์ •์œผ๋กœ ์ธ์Šคํ†จํ•˜์—ฌ ์‚ฌ์šฉํ•œ ์œ ์ €์˜ ํƒ์ง€
๋ผ์ธ๊ฒŒ์ž„์€ ๊ธ€๋กœ๋ฒŒ๋กœ ๋ฆด๋ฆฌ์ฆˆ๊ฐ€ ๋˜๋Š” ๊ฒฝ์šฐ๊ฐ€ ๋งŽ์€๋ฐ, ํŠนํžˆ ํ•ด์™ธ์˜ ๊ฒฝ์šฐ, ์น˜ํŒ…์ด์Šˆ๊ฐ€ ์ปค๋ฎค๋‹ˆํ‹ฐ ์‚ฌ์ดํŠธ๋ฅผ ํ†ตํ•ด ํ™œ๋ฐœํžˆ ๊ณต์œ ๋˜๊ณ 
์žˆ์Šต๋‹ˆ๋‹ค.
์‚ฌ๋‚ด์—์„œ ๊ฐœ๋ฐœํ•œ ํˆด์—์„œ๋Š” ์น˜ํŒ…apkํŒŒ์ผ์„ ๋ถ€์ •์œผ๋กœ ์ธ์Šคํ†จํ•œ ์œ ์ €๋ฅผ ํŠน์ •ํ•  ์ˆ˜ ์žˆ๋Š” ๊ธฐ๋Šฅ์„ ์ œ๊ณตํ•˜๊ณ  ์žˆ์–ด์„œ, ์น˜ํŒ…apk์„
์ž…์ˆ˜/์ธ์Šคํ†จํ•˜์—ฌ ๊ฒŒ์ž„ํ”Œ๋ ˆ์ดํ•œ ์œ ์ €๋ฅผ ๋Œ€์‘ํ•˜๊ณ  ์žˆ์Šต๋‹ˆ๋‹ค.
์œ ๋‹ˆํ‹ฐ ๊ฒŒ์ž„์˜ ๋ณ€์กฐ๋ฅผ ํƒ์ง€
๋ผ์ธ๊ฒŒ์ž„์€ ์œ ๋‹ˆํ‹ฐ๋กœ ์ œ์ž‘๋˜๋Š” ๊ฒŒ์ž„์ด ๋งŽ์€๋ฐ, ํŠนํžˆ ์œ ๋‹ˆํ‹ฐ๋Š” ๋””์ปดํŒŒ์ผ์ด ์šฉ์ดํ•œ ํŠน์„ฑ์ด ์žˆ์–ด์„œ ๊ฒŒ์ž„์ด ๋ณ€์กฐ๋˜๋Š” ๊ฒฝ์šฐ๊ฐ€ ๋งŽ์Šต๋‹ˆ๋‹ค.
์‚ฌ๋‚ด์—์„œ ๊ฐœ๋ฐœํ•œ ํˆด์—์„œ๋Š” ์œ ๋‹ˆํ‹ฐ ๋ณ€์กฐ์— ๋Œ€ํ•ด์„œ ์ƒ์‹œ ๋ชจ๋‹ˆํ„ฐ๋ง ํ•  ์ˆ˜ ์žˆ๋Š” ๊ธฐ๋Šฅ์„ ์ œ๊ณตํ•˜๊ณ  ์žˆ์–ด์„œ, ๋ณ€์กฐํ•œ ์œ ์ €๋ฅผ ๋Œ€์‘ ํ•˜๊ณ 
์žˆ์Šต๋‹ˆ๋‹ค.
2018/4/24 15
๊ฒŒ์ž„์น˜ํŒ… ๋Œ€์‘ ์‚ฌ๋ก€๏ผˆAIRํ™œ์šฉ๏ผ‰
ios ๋ฐ”์ด๋„ˆ๋ฆฌ ๋ณ€์กฐ๋ฅผ ํƒ์ง€
๋ชจ๋ฐ”์ผ์•ฑ์˜ ๋ณ€์กฐ๋Š” android๊ฐ€ ์ค‘์‹ฌ์ด์—ˆ๋Š”๋ฐ ์ตœ๊ทผ์—๋Š” ios์—์„œ๋„ ๋ณ€์กฐ๊ฐ€ ๋งŽ์ด ๋ฐœ์ƒํ•˜๊ณ  ์žˆ์Šต๋‹ˆ๋‹ค.
์‚ฌ๋‚ด์—์„œ ๊ฐœ๋ฐœํ•œ ํˆด์—์„œ๋Š” android๋Š” ๋ฌผ๋ก  ios์˜ ๋ฐ”์ด๋„ˆ๋ฆฌ ๋ณ€์กฐ์— ๋Œ€ํ•ด์„œ๋„ ์ƒ์‹œ ๋ชจ๋‹ˆํ„ฐ๋ง ํ•  ์ˆ˜ ์žˆ๋Š” ๊ธฐ๋Šฅ์„ ์ œ๊ณตํ•˜๊ณ 
์žˆ์–ด์„œ, ๋ณ€์กฐ ์œ ์ €์— ๋Œ€ํ•˜์—ฌ ๋Œ€์‘ํ•˜๊ณ  ์žˆ์Šต๋‹ˆ๋‹ค.
BOT ์œ ์ €๋ฅผ ํƒ์ง€
BOT์œ ์ €๋Š” ํƒ์ง€๊ฐ€ ์‰ฌ์šธ ์ˆ˜ ๋„ ์žˆ๊ณ , ์–ด๋ ค์šธ ์ˆ˜ ๋„ ์žˆ๋‹ค.
ํ•ด์™ธ์— ์„œ๋ฒ„๋ฅผ ๋งŒ๋“ค๊ณ , ์›นํŽ˜์ด์ง€์—์„œ ๊ฒŒ์ž„ํ”Œ๋ ˆ์ด๊ฐ€ ๊ฐ€๋Šฅํ•œ ์‚ฌ๋ก€
ํŠน์ • IP์—์„œ ๋ช‡์ผ๊ฐ„ ์—ฐ์†์œผ๋กœ ๋กœ๊ทธ์ธํ•˜์—ฌ ๊ฒŒ์ž„์„ ํ”Œ๋ ˆ์ดํ•œ ์œ ์ €.
์•ฑ์„ ์‚ฌ์šฉํ•˜์—ฌ ๊ฒŒ์ž„ํ”Œ๋ ˆ์ด๋ฅผ ํ•˜์ง€ ์•Š๊ธฐ ๋•Œ๋ฌธ์— ํŠน์ •๋ถ€๋ถ„์— ๊ฒŒ์ž„๋กœ๊ทธ๊ฐ€ ๋‚จ์ง€ ์•Š๋Š” ํŠน์„ฑ์ด ์žˆ์Œ
2018/4/24 16
๊ธฐํƒ€ (๊ฒŒ์ž„์น˜ํŒ… ์ž…๊ฑด์‚ฌ๋ก€)
2015๋…„ 11์›”
์น˜ํŒ…ํ”„๋กœ๊ทธ๋žจ์„ ์ธ์Šคํ†จํ•œ ์Šค๋งˆํŠธํฐ์„ ์ธํ„ฐ๋„ท ์˜ฅ์…˜์— ์ถœํ’ˆํ•œ ๊ณ ๋“ฑํ•™์ƒ์„ ์ €์ž‘๊ถŒ๋ฒ• ์œ„๋ฐ˜๏ผˆ๊ธฐ์ˆ ์  ๋ณดํ˜ธ์ˆ˜๋‹จ์„ ํšŒํ”ผํ•˜๋Š”
ํ”„๋กœ๊ทธ๋žจ์„ ๋ณต์ œ๋ฌผ์–‘๋„) ์œผ๋กœ ์ฒดํฌ
http://www.sankei.com/west/news/151122/wst1511220045-n1.html
2016๋…„ 3์›”
๋ถ€์ •ํ”„๋กœ๊ทธ๋žจ์„ ์‚ฌ์šฉํ•˜์—ฌ ํš๋“ํ•œ ์บ๋ฆญํ„ฐ๋ฅผ ์˜ฅ์…˜์— ํŒ๋งคํ•˜์—ฌ 440๋งŒ์—”์„ ์ด์ต์„ ์ฑ™๊ธด ์œ ์ €๋ฅผ ์ฒดํฌ
http://www.sankei.com/affairs/news/160301/afr1603010008-n1.html
2018๋…„ 1์›”
ํ…์„ผํŠธ๊ฐ€ ์ตœ์†Œ 30๊ฑด์˜ ํ•ต ๊ฐœ๋ฐœ, ์œ ํฌ ๊ฑด์„ ํ•ด๊ฒฐํ•˜๊ณ  ๊ด€๋ จ ์šฉ์˜์ž๋งŒ 120๋ช…์„ ์ฒดํฌ
http://www.zdnet.co.kr/news/news_view.asp?artice_id=20180118091314
2018/4/24 17
๊ธฐํƒ€
์˜ฅ์…˜ ์น˜ํŒ…์ƒํ’ˆ์— ๊ด€ํ•˜์—ฌ
๊ฒŒ์ž„ ์น˜ํŒ…์ทจ์•ฝ์„ฑ์„ ์ด์šฉํ•˜์—ฌ, ์น˜ํŒ…๋Œ€ํ–‰ ๋“ฑ์˜ ์ƒํ’ˆ
์น˜ํŒ…์ƒํ’ˆ์„ ํŒ๋งคํ•จ์œผ๋กœ์จ ๊ธˆ์ „์ด์ต, ํ•ด์™ธ์—์„œ๋Š” ์ด๋ฏธ ์ƒ์‹ํ™” ๋จ(์ผ๋ณธ์˜ฅ์…˜, ์ค‘๊ตญํƒ€์˜ค๋ฐ”์˜ค์‚ฌ์ดํŠธ ๋“ฑ)
์ƒํ’ˆ์‚ญ์ œ ์กฐ์ทจ ๋“ฑ ์˜ฅ์…˜ ์ƒํ’ˆ ์ถœํ’ˆ์ž์— ๋Œ€ํ•œ ์ œ์žฌ๊ฐ€ ํ˜„์‹ค์ ์œผ๋กœ ์–ด๋ ค์›€
์ค‘์š” ์ปค๋ฎค๋‹ˆํ‹ฐ์‚ฌ์ดํŠธ ๋ชจ๋‹ˆํ„ฐ๋ง
http://apk.tw/
https://androidrepublic.org/
https://www.androidthaimod.com/
http://appzzang.ca/
๊ตฌ๊ธ€ ๋ฆฌํŽ€๋“œ์–ด๋ทฐ์ง•
๊ฒŒ์ž„๋‚ด ์žฌํ™”๋ฅผ ๊ตฌ์ž…ํ›„, ๋ฆฌํŽ€๋“œํ•˜๋Š” ์–ด๋ทฐ์ง•
๊ฒŒ์ž„์šด์˜๋‹จ์—์„œ ๋ฆฌํŽ€๋“œ ์œ ์ €๋ฅผ ๊ฐ์‹œํ•˜์—ฌ, ์žฌํ™” ํšŒ์ˆ˜ ๋ฐ ๋Œ€์‘ํ•„์š”
๊ตญ๋‚ด ๊ฒŒ์ž„์‚ฌ์ค‘์—๋Š” ๊ตฌ๊ธ€๊ณผ ํ˜‘์˜ํ•˜์—ฌ ๋ฆฌํŽ€๋“œ๋ฅผ ์ž์‚ฌ๊ฐ€ ํ•ธ๋“ค๋งํ•˜๋Š” ์ผ€์ด์Šค๊ฐ€ ์žˆ์Œ
2018/4/24 18
ํ† ํฐ์น˜ํ™˜ ๊ณต๊ฒฉ์ด๋ž€
์—‘์„ธ์Šคํ† ํฐ์˜ ๋ฐœํ–‰์›์„ ํ™•์ธํ•˜์ง€ ์•Š์•„์„œ, ํƒ€์•ฑ์— ๋ฐœํ–‰๋œ ์—‘์„ธ์Šคํ† ํฐ์œผ๋กœ ์ž์‹ ์ด ์›ํ•˜๋Š” ์•ฑ์—
์ธ์ฆํ•˜๋Š” ๋ฌธ์ œ
Token Substitution (OAuth Login)
https://tools.ietf.org/html/rfc6819#section-4.4.2.6
Token ํ™•์ธ์šฉ api
https://developers.line.me/restful-api/overview#check_token
https://developers.google.com/identity/protocols/OAuth2UserAgent#validate-access-token
https://developers.facebook.com/docs/graph-api/changelog#v2_0
https://developers.facebook.com/docs/facebook-login/security#tokenhijacking
ํ† ํฐ์น˜ํ™˜ ๊ณต๊ฒฉ(๊ฒŒ์ž„์น˜ํŒ… ์ด์™ธ์˜ ์ทจ์•ฝ์‚ฌ๋ก€)
oauth ํ”Œ๋žซํผ
A์•ฑ B์•ฑ C์•ฑ
A์•ฑ์šฉ ์—‘์„ธ์Šคํ† ํฐ B์•ฑ์šฉ ์—‘์„ธ์Šคํ† ํฐ C์•ฑ์šฉ ์—‘์„ธ์Šคํ† ํฐ
์ธ์ฆ์‹œ, B์•ฑ์šฉ์˜
์—‘์„ธ์Šคํ† ํฐ์ธ์ง€๋ฅผ ๊ฒ€์ฆํ•˜์ง€
์•Š์Œ
2018/4/24 19
SSL ์ฆ๋ช…์„œ ์—๋Ÿฌ ๋ฌด์‹œ๋ฌธ์ œ
ํด๋ผ์ด์–ธํŠธ์•ฑ์—์„œ SSL์ฆ๋ช…์„œ ์—๋Ÿฌ๋ฅผ ๋ฌด์‹œํ•  ๊ฒฝ์šฐ SSLํ†ต์‹ ์ด ๋„์ฒญ๊ฐ€๋Šฅํ•œ ๋ฌธ์ œ
SSL ์ฆ๋ช…์„œ ์—๋Ÿฌ ๋ฌด์‹œ๋ฌธ์ œ (๊ฒŒ์ž„์น˜ํŒ… ์ด์™ธ์˜ ์ทจ์•ฝ์‚ฌ๋ก€)
์ฆ๋ช…์„œ ์Šคํ† ์–ด
SSL socket ๊ฒŒ์ž„์„œ๋ฒ„
โ‘ SSL ์„œ๋ฒ„์ฆ๋ช…์„œ ์š”์ฒญ
โ‘กSSL ์„œ๋ฒ„์ฆ๋ช…์„œ ์†ก์‹ 
๊ฒŒ์ž„์•ฑ
๏ผˆํด๋ผ์ด์–ธํŠธ๏ผ‰ SSL์„œ๋ฒ„
์ฆ๋ช…์„œ
๊ณต์ธ ์ธ์ฆ์„œ1
SSL์„œ๋ฒ„
์ฆ๋ช…์„œ
โ‘ขSSL ์„œ๋ฒ„์ฆ๋ช…์„œ ๊ฒ€์ฆ
๊ณต์ธ์ธ์ฆ์„œ2
HTTPS
ใƒปใƒปใƒป
webView.setWebViewClient(new WebViewClient() {
@Override
public void onReceivedSslError(WebView view, SslErrorHandler handler, SslError error) {
handler.proceed(); //SSL์—๋Ÿฌ๊ฐ€ ๋ฐœ์ƒํ•ด๋„ ๋ฌด์‹œ
}
});
SSLSocketFactory socketFactory = new CustomSSLSocketFactory(trustStore);
socketFactory.setHostnameVerifier(SSLSocketFactory.ALLOW_ALL_HOSTNAME_VERIFIER); // ์ฆ๋ช…์„œ์˜ ํ˜ธ์ŠคํŠธ๋ช…์ด
๋ฌด์—‡์ด๋ผ๋„ SSLํ†ต์‹ ์„ ํ—ˆ๊ฐ€
HttpsURLConnection httpsUrlConnection = (HttpsURLConnection)connectURL.openConnection();
httpsUrlConnection.setHostnameVerifier(new HostnameVerifier() {
public boolean verify(String hostname, SSLSession sslSession) {
return true; // SSL์ฆ๋ช…์„œ์˜ CN์ด ๋ฌด์—‡์ด๋ผ๋„ SSLํ†ต์‹ ์„ ํ—ˆ๊ฐ€
}
});
๋กœ๊ทธ์ธ์ •๋ณด, ๊ฒŒ์ž„๊ฒฐ๊ณผ ์ •๋ณด, ๊ฒŒ์ž„์ž์› ๋‹ค์šด๋กœ๋“œ, ๋ฏผ๊ฐํ•œ ์ •๋ณด ๋“ฑ
2018/4/24 20
-NSURLRequest ์˜ allowsAnyHTTPSCertificateForHost
์ทจ์•ฝํ•œ ์˜ˆ :
@implementation NSURLRequest(IgnoringCertificateError)
+ (BOOL)allowsAnyHTTPSCertificateForHost:(NSString *)host
{ return YES; }
@end
- NSURLConnection ์˜ continueWithoutCredentialForAuthenticationChallenge
์ทจ์•ฝํ•œ ์˜ˆ :
- (void)connection:(NSURLConnection *)connection willSendRequestForAuthenticationChallenge:(NSURLAuthenticationChallenge *)challenge
{
์ƒ๋žต
[challenge.sender continueWithoutCredentialForAuthenticationChallenge:challenge];
์ƒ๋žต
}
-ASIHTTPReqeust์˜ setValidatesSecureCertificate
์ทจ์•ฝํ•œ ์˜ˆ :
์ƒ๋žต
[request setValidatesSecureCertificate:NO];
์ƒ๋žต
SSL ์ฆ๋ช…์„œ ์—๋Ÿฌ ๋ฌด์‹œ๋ฌธ์ œ (๊ฒŒ์ž„์น˜ํŒ… ์ด์™ธ์˜ ์ทจ์•ฝ์‚ฌ๋ก€)
2018/4/24 21
SSL ์ฆ๋ช…์„œ ์—๋Ÿฌ ๋ฌด์‹œ๋ฌธ์ œ (๊ฒŒ์ž„์น˜ํŒ… ์ด์™ธ์˜ ์ทจ์•ฝ์‚ฌ๋ก€)
โ€ข Charles proxy : https://www.charlesproxy.com/
โ€ข Burp proxy : https://portswigger.net/burp
โ€ข Fiddler proxy : https://www.telerik.com/fiddler
2018/4/24 22
https://www.shodan.io/search?query=game
์ธํ”„๋ผ๋Š” ๋…ธ์ถœ๋˜์ง€ ์•Š๋Š”๊ฐ€(๊ฒŒ์ž„์น˜ํŒ… ์ด์™ธ์˜ ์ทจ์•ฝ์‚ฌ๋ก€)
2018/4/24 23
โ€ข ๋ณด์•ˆ์—”์ง€๋‹ˆ์–ด๊ฐ€ ๋ฐ”๋ผ๋ณธ unity(ใ‚ปใ‚ญใƒฅใƒชใƒ†ใ‚ฃใ‚จใƒณใ‚ธใƒ‹ใ‚ขใ‹ใ‚‰ใฟใŸUnityใฎใ“ใจ)
https://engineering.linecorp.com/ja/blog/detail/110
โ€ข OWASP Night at SHIBUYA, the 22nd ์ตœ๊ทผ์˜ game security์ง„๋‹จ์— ๊ด€ํ•˜์—ฌ๏ผˆ่ฟ‘ๅนดใฎ
Game Security่จบๆ–ญใซใคใ„ใฆ๏ผ‰
https://www.nevermoe.com/wp-content/uploads/2017/05/owasp_jp_pubver.pdf
โ€ข security x line platform
https://www.slideshare.net/linecorp/a-5-security-x-line-platform
๊ธฐํƒ€๏ผˆ๊ณต๊ฐœ์ž๋ฃŒ๏ผ‰
2018/4/24 24
๊ฐ์‚ฌํ•ฉ๋‹ˆ๋‹ค.
https://air.line.me/
๋งˆ์ง€๋ง‰
2018/4/24 25

More Related Content

Similar to LINE Game Security III by LINE Corp. Lee Myeong Jae 20180405

[๋ฐ๋ธŒ์‹œ์Šคํ„ฐ์ฆˆ] ์„ธ๊ณ„ ์„ ๋„ IT์‚ฌ ๋ฐ ๊ฒŒ์ž„์‚ฌ ๋ฒค์น˜๋งˆํ‚น & ์ธ์‚ฌ์ดํŠธ ๋ณด๊ณ ์„œ (5๋ถ€)_๊ฑฐ์‹œ ๋ฐ ๊ณ ๊ฐ์ง€ํ‘œ ํ†ตํ•ด ๋ฐ”๋ผ๋ณธ ๊ฒŒ์ž„์‚ฐ์—… outlook &...
[๋ฐ๋ธŒ์‹œ์Šคํ„ฐ์ฆˆ] ์„ธ๊ณ„ ์„ ๋„ IT์‚ฌ ๋ฐ ๊ฒŒ์ž„์‚ฌ ๋ฒค์น˜๋งˆํ‚น & ์ธ์‚ฌ์ดํŠธ ๋ณด๊ณ ์„œ (5๋ถ€)_๊ฑฐ์‹œ ๋ฐ ๊ณ ๊ฐ์ง€ํ‘œ ํ†ตํ•ด ๋ฐ”๋ผ๋ณธ ๊ฒŒ์ž„์‚ฐ์—… outlook &...[๋ฐ๋ธŒ์‹œ์Šคํ„ฐ์ฆˆ] ์„ธ๊ณ„ ์„ ๋„ IT์‚ฌ ๋ฐ ๊ฒŒ์ž„์‚ฌ ๋ฒค์น˜๋งˆํ‚น & ์ธ์‚ฌ์ดํŠธ ๋ณด๊ณ ์„œ (5๋ถ€)_๊ฑฐ์‹œ ๋ฐ ๊ณ ๊ฐ์ง€ํ‘œ ํ†ตํ•ด ๋ฐ”๋ผ๋ณธ ๊ฒŒ์ž„์‚ฐ์—… outlook &...
[๋ฐ๋ธŒ์‹œ์Šคํ„ฐ์ฆˆ] ์„ธ๊ณ„ ์„ ๋„ IT์‚ฌ ๋ฐ ๊ฒŒ์ž„์‚ฌ ๋ฒค์น˜๋งˆํ‚น & ์ธ์‚ฌ์ดํŠธ ๋ณด๊ณ ์„œ (5๋ถ€)_๊ฑฐ์‹œ ๋ฐ ๊ณ ๊ฐ์ง€ํ‘œ ํ†ตํ•ด ๋ฐ”๋ผ๋ณธ ๊ฒŒ์ž„์‚ฐ์—… outlook &...Seunghun Lee
ย 
[BLTํ† ํฌ์ฝ˜์„œํŠธ] BMํŠนํ—ˆ ์ „๋žต๊ณผ ์†Œ์†ก๋Œ€์‘์ „๋žต 20170424
[BLTํ† ํฌ์ฝ˜์„œํŠธ] BMํŠนํ—ˆ ์ „๋žต๊ณผ ์†Œ์†ก๋Œ€์‘์ „๋žต 20170424[BLTํ† ํฌ์ฝ˜์„œํŠธ] BMํŠนํ—ˆ ์ „๋žต๊ณผ ์†Œ์†ก๋Œ€์‘์ „๋žต 20170424
[BLTํ† ํฌ์ฝ˜์„œํŠธ] BMํŠนํ—ˆ ์ „๋žต๊ณผ ์†Œ์†ก๋Œ€์‘์ „๋žต 20170424JEONG HAN Eom
ย 
๋ณด์•ˆ ์œ„ํ˜‘ ํ˜•ํƒœ์™€ ์•…์„ฑ์ฝ”๋“œ ๋ถ„์„ ๊ธฐ๋ฒ•
๋ณด์•ˆ ์œ„ํ˜‘ ํ˜•ํƒœ์™€ ์•…์„ฑ์ฝ”๋“œ ๋ถ„์„ ๊ธฐ๋ฒ•๋ณด์•ˆ ์œ„ํ˜‘ ํ˜•ํƒœ์™€ ์•…์„ฑ์ฝ”๋“œ ๋ถ„์„ ๊ธฐ๋ฒ•
๋ณด์•ˆ ์œ„ํ˜‘ ํ˜•ํƒœ์™€ ์•…์„ฑ์ฝ”๋“œ ๋ถ„์„ ๊ธฐ๋ฒ•Youngjun Chang
ย 
Online game security
Online game securityOnline game security
Online game securityKorea University
ย 
๋น„ํŠธ์ฝ”์ธ๊ณผ ๋””์ง€ํ„ธํ†ตํ™” - ์ด์ฃผ์˜
๋น„ํŠธ์ฝ”์ธ๊ณผ ๋””์ง€ํ„ธํ†ตํ™” - ์ด์ฃผ์˜๋น„ํŠธ์ฝ”์ธ๊ณผ ๋””์ง€ํ„ธํ†ตํ™” - ์ด์ฃผ์˜
๋น„ํŠธ์ฝ”์ธ๊ณผ ๋””์ง€ํ„ธํ†ตํ™” - ์ด์ฃผ์˜00heights
ย 
[PandoraCube] APK๋ฅผ ์ถœ์‹œํ•œ๋‹ค๋ฉด
[PandoraCube] APK๋ฅผ ์ถœ์‹œํ•œ๋‹ค๋ฉด[PandoraCube] APK๋ฅผ ์ถœ์‹œํ•œ๋‹ค๋ฉด
[PandoraCube] APK๋ฅผ ์ถœ์‹œํ•œ๋‹ค๋ฉดPandoraCube , Sejong University
ย 
๋ชจ๋ฐ”์ผ ๊ฒŒ์ž„์˜ ์ดํ•ด : ์ƒ์กด์„ ๋„˜์–ด์„œ PART 1,2 ์„ ํ–‰ ๊ณต๊ฐœ
๋ชจ๋ฐ”์ผ ๊ฒŒ์ž„์˜ ์ดํ•ด : ์ƒ์กด์„ ๋„˜์–ด์„œ PART 1,2 ์„ ํ–‰ ๊ณต๊ฐœ๋ชจ๋ฐ”์ผ ๊ฒŒ์ž„์˜ ์ดํ•ด : ์ƒ์กด์„ ๋„˜์–ด์„œ PART 1,2 ์„ ํ–‰ ๊ณต๊ฐœ
๋ชจ๋ฐ”์ผ ๊ฒŒ์ž„์˜ ์ดํ•ด : ์ƒ์กด์„ ๋„˜์–ด์„œ PART 1,2 ์„ ํ–‰ ๊ณต๊ฐœGAMENEXT Works
ย 
๋ชจ๋ฐ”์ผ ๊ฒŒ์ž„ ๋ณด์•ˆ
๋ชจ๋ฐ”์ผ ๊ฒŒ์ž„ ๋ณด์•ˆ๋ชจ๋ฐ”์ผ ๊ฒŒ์ž„ ๋ณด์•ˆ
๋ชจ๋ฐ”์ผ ๊ฒŒ์ž„ ๋ณด์•ˆTOAST_NHNent
ย 
์•ˆ์ „ํ•œ ์‚ฌ์ด๋ฒ„ ์„ธ์ƒ์„ ์œ„ํ•œ ๋ฐ์ดํ„ฐ ์• ๋„๋ฆฌํ‹ฑ์Šค
์•ˆ์ „ํ•œ ์‚ฌ์ด๋ฒ„ ์„ธ์ƒ์„ ์œ„ํ•œ ๋ฐ์ดํ„ฐ ์• ๋„๋ฆฌํ‹ฑ์Šค์•ˆ์ „ํ•œ ์‚ฌ์ด๋ฒ„ ์„ธ์ƒ์„ ์œ„ํ•œ ๋ฐ์ดํ„ฐ ์• ๋„๋ฆฌํ‹ฑ์Šค
์•ˆ์ „ํ•œ ์‚ฌ์ด๋ฒ„ ์„ธ์ƒ์„ ์œ„ํ•œ ๋ฐ์ดํ„ฐ ์• ๋„๋ฆฌํ‹ฑ์Šค์ธ์šฑ ํ™ฉ
ย 
(130413) #fitalk trends in d forensics (mar, 2013)
(130413) #fitalk   trends in d forensics (mar, 2013)(130413) #fitalk   trends in d forensics (mar, 2013)
(130413) #fitalk trends in d forensics (mar, 2013)INSIGHT FORENSIC
ย 
์‹ค์ „์ฝ”๋“œ๋กœ ์‚ดํŽด๋ณด๋Š” ๊ฐœ๋ฐœ ํ”„๋ ˆ์ž„์›Œํฌ์™€ AJAX์›น ๊ฐœ๋ฐœ 1
์‹ค์ „์ฝ”๋“œ๋กœ ์‚ดํŽด๋ณด๋Š” ๊ฐœ๋ฐœ ํ”„๋ ˆ์ž„์›Œํฌ์™€ AJAX์›น ๊ฐœ๋ฐœ 1์‹ค์ „์ฝ”๋“œ๋กœ ์‚ดํŽด๋ณด๋Š” ๊ฐœ๋ฐœ ํ”„๋ ˆ์ž„์›Œํฌ์™€ AJAX์›น ๊ฐœ๋ฐœ 1
์‹ค์ „์ฝ”๋“œ๋กœ ์‚ดํŽด๋ณด๋Š” ๊ฐœ๋ฐœ ํ”„๋ ˆ์ž„์›Œํฌ์™€ AJAX์›น ๊ฐœ๋ฐœ 1mosaicnet
ย 
AWS๋ฅผ ํ™œ์šฉํ•œ ๊ฒŒ์ž„ ๋ฐ์ดํ„ฐ์— AI/ML์†”๋ฃจ์…˜ ์ ์šฉ::๊น€์„ฑ์ˆ˜::AWS Summit Seoul 2018
AWS๋ฅผ ํ™œ์šฉํ•œ ๊ฒŒ์ž„ ๋ฐ์ดํ„ฐ์— AI/ML์†”๋ฃจ์…˜ ์ ์šฉ::๊น€์„ฑ์ˆ˜::AWS Summit Seoul 2018AWS๋ฅผ ํ™œ์šฉํ•œ ๊ฒŒ์ž„ ๋ฐ์ดํ„ฐ์— AI/ML์†”๋ฃจ์…˜ ์ ์šฉ::๊น€์„ฑ์ˆ˜::AWS Summit Seoul 2018
AWS๋ฅผ ํ™œ์šฉํ•œ ๊ฒŒ์ž„ ๋ฐ์ดํ„ฐ์— AI/ML์†”๋ฃจ์…˜ ์ ์šฉ::๊น€์„ฑ์ˆ˜::AWS Summit Seoul 2018Amazon Web Services Korea
ย 
Inc0gnito fuzzing for_fun_sweetchip
Inc0gnito fuzzing for_fun_sweetchipInc0gnito fuzzing for_fun_sweetchip
Inc0gnito fuzzing for_fun_sweetchipsweetchip
ย 
NDC 2013, ๋งˆ๋น„๋…ธ๊ธฐ ์˜์›…์ „ ๊ฐœ๋ฐœ ํ…Œํฌ๋‹ˆ์ปฌ ํฌ์ŠคํŠธ-๋ชจํ…œ
NDC 2013, ๋งˆ๋น„๋…ธ๊ธฐ ์˜์›…์ „ ๊ฐœ๋ฐœ ํ…Œํฌ๋‹ˆ์ปฌ ํฌ์ŠคํŠธ-๋ชจํ…œNDC 2013, ๋งˆ๋น„๋…ธ๊ธฐ ์˜์›…์ „ ๊ฐœ๋ฐœ ํ…Œํฌ๋‹ˆ์ปฌ ํฌ์ŠคํŠธ-๋ชจํ…œ
NDC 2013, ๋งˆ๋น„๋…ธ๊ธฐ ์˜์›…์ „ ๊ฐœ๋ฐœ ํ…Œํฌ๋‹ˆ์ปฌ ํฌ์ŠคํŠธ-๋ชจํ…œtcaesvk
ย 
์™œ ๋ ˆ์ง„์ฝ”๋ฏน์Šค๋Š” ๊ตฌ๊ธ€์•ฑ์—”์ง„์„ ์„ ํƒํ–ˆ๋‚˜
์™œ ๋ ˆ์ง„์ฝ”๋ฏน์Šค๋Š” ๊ตฌ๊ธ€์•ฑ์—”์ง„์„ ์„ ํƒํ–ˆ๋‚˜์™œ ๋ ˆ์ง„์ฝ”๋ฏน์Šค๋Š” ๊ตฌ๊ธ€์•ฑ์—”์ง„์„ ์„ ํƒํ–ˆ๋‚˜
์™œ ๋ ˆ์ง„์ฝ”๋ฏน์Šค๋Š” ๊ตฌ๊ธ€์•ฑ์—”์ง„์„ ์„ ํƒํ–ˆ๋‚˜์†Œ๋ฆฌ ๊ฐ•
ย 
201111_์Šค๋งˆํŠธํฐ ์• ํ”Œ๋ฆฌ์ผ€์ด์…˜ ๋ธ”๋ž™๋งˆ์ผ“_KISA
201111_์Šค๋งˆํŠธํฐ ์• ํ”Œ๋ฆฌ์ผ€์ด์…˜ ๋ธ”๋ž™๋งˆ์ผ“_KISA201111_์Šค๋งˆํŠธํฐ ์• ํ”Œ๋ฆฌ์ผ€์ด์…˜ ๋ธ”๋ž™๋งˆ์ผ“_KISA
201111_์Šค๋งˆํŠธํฐ ์• ํ”Œ๋ฆฌ์ผ€์ด์…˜ ๋ธ”๋ž™๋งˆ์ผ“_KISAYOO SE KYUN
ย 
์ฆ๊ฐ•ํ˜„์‹ค ์ธํ„ฐ๋ž™์…˜ ๊ธฐ์ˆ ๋™ํ–ฅ (๊น€๋™์ฒ  ์„ ์ž„)
์ฆ๊ฐ•ํ˜„์‹ค ์ธํ„ฐ๋ž™์…˜ ๊ธฐ์ˆ ๋™ํ–ฅ (๊น€๋™์ฒ  ์„ ์ž„)์ฆ๊ฐ•ํ˜„์‹ค ์ธํ„ฐ๋ž™์…˜ ๊ธฐ์ˆ ๋™ํ–ฅ (๊น€๋™์ฒ  ์„ ์ž„)
์ฆ๊ฐ•ํ˜„์‹ค ์ธํ„ฐ๋ž™์…˜ ๊ธฐ์ˆ ๋™ํ–ฅ (๊น€๋™์ฒ  ์„ ์ž„)๋ฉ”๊ฐ€ํŠธ๋ Œ๋“œ๋žฉ megatrendlab
ย 

Similar to LINE Game Security III by LINE Corp. Lee Myeong Jae 20180405 (20)

[๋ฐ๋ธŒ์‹œ์Šคํ„ฐ์ฆˆ] ์„ธ๊ณ„ ์„ ๋„ IT์‚ฌ ๋ฐ ๊ฒŒ์ž„์‚ฌ ๋ฒค์น˜๋งˆํ‚น & ์ธ์‚ฌ์ดํŠธ ๋ณด๊ณ ์„œ (5๋ถ€)_๊ฑฐ์‹œ ๋ฐ ๊ณ ๊ฐ์ง€ํ‘œ ํ†ตํ•ด ๋ฐ”๋ผ๋ณธ ๊ฒŒ์ž„์‚ฐ์—… outlook &...
[๋ฐ๋ธŒ์‹œ์Šคํ„ฐ์ฆˆ] ์„ธ๊ณ„ ์„ ๋„ IT์‚ฌ ๋ฐ ๊ฒŒ์ž„์‚ฌ ๋ฒค์น˜๋งˆํ‚น & ์ธ์‚ฌ์ดํŠธ ๋ณด๊ณ ์„œ (5๋ถ€)_๊ฑฐ์‹œ ๋ฐ ๊ณ ๊ฐ์ง€ํ‘œ ํ†ตํ•ด ๋ฐ”๋ผ๋ณธ ๊ฒŒ์ž„์‚ฐ์—… outlook &...[๋ฐ๋ธŒ์‹œ์Šคํ„ฐ์ฆˆ] ์„ธ๊ณ„ ์„ ๋„ IT์‚ฌ ๋ฐ ๊ฒŒ์ž„์‚ฌ ๋ฒค์น˜๋งˆํ‚น & ์ธ์‚ฌ์ดํŠธ ๋ณด๊ณ ์„œ (5๋ถ€)_๊ฑฐ์‹œ ๋ฐ ๊ณ ๊ฐ์ง€ํ‘œ ํ†ตํ•ด ๋ฐ”๋ผ๋ณธ ๊ฒŒ์ž„์‚ฐ์—… outlook &...
[๋ฐ๋ธŒ์‹œ์Šคํ„ฐ์ฆˆ] ์„ธ๊ณ„ ์„ ๋„ IT์‚ฌ ๋ฐ ๊ฒŒ์ž„์‚ฌ ๋ฒค์น˜๋งˆํ‚น & ์ธ์‚ฌ์ดํŠธ ๋ณด๊ณ ์„œ (5๋ถ€)_๊ฑฐ์‹œ ๋ฐ ๊ณ ๊ฐ์ง€ํ‘œ ํ†ตํ•ด ๋ฐ”๋ผ๋ณธ ๊ฒŒ์ž„์‚ฐ์—… outlook &...
ย 
[BLTํ† ํฌ์ฝ˜์„œํŠธ] BMํŠนํ—ˆ ์ „๋žต๊ณผ ์†Œ์†ก๋Œ€์‘์ „๋žต 20170424
[BLTํ† ํฌ์ฝ˜์„œํŠธ] BMํŠนํ—ˆ ์ „๋žต๊ณผ ์†Œ์†ก๋Œ€์‘์ „๋žต 20170424[BLTํ† ํฌ์ฝ˜์„œํŠธ] BMํŠนํ—ˆ ์ „๋žต๊ณผ ์†Œ์†ก๋Œ€์‘์ „๋žต 20170424
[BLTํ† ํฌ์ฝ˜์„œํŠธ] BMํŠนํ—ˆ ์ „๋žต๊ณผ ์†Œ์†ก๋Œ€์‘์ „๋žต 20170424
ย 
๋ณด์•ˆ ์œ„ํ˜‘ ํ˜•ํƒœ์™€ ์•…์„ฑ์ฝ”๋“œ ๋ถ„์„ ๊ธฐ๋ฒ•
๋ณด์•ˆ ์œ„ํ˜‘ ํ˜•ํƒœ์™€ ์•…์„ฑ์ฝ”๋“œ ๋ถ„์„ ๊ธฐ๋ฒ•๋ณด์•ˆ ์œ„ํ˜‘ ํ˜•ํƒœ์™€ ์•…์„ฑ์ฝ”๋“œ ๋ถ„์„ ๊ธฐ๋ฒ•
๋ณด์•ˆ ์œ„ํ˜‘ ํ˜•ํƒœ์™€ ์•…์„ฑ์ฝ”๋“œ ๋ถ„์„ ๊ธฐ๋ฒ•
ย 
Online game security
Online game securityOnline game security
Online game security
ย 
๋น„ํŠธ์ฝ”์ธ๊ณผ ๋””์ง€ํ„ธํ†ตํ™” - ์ด์ฃผ์˜
๋น„ํŠธ์ฝ”์ธ๊ณผ ๋””์ง€ํ„ธํ†ตํ™” - ์ด์ฃผ์˜๋น„ํŠธ์ฝ”์ธ๊ณผ ๋””์ง€ํ„ธํ†ตํ™” - ์ด์ฃผ์˜
๋น„ํŠธ์ฝ”์ธ๊ณผ ๋””์ง€ํ„ธํ†ตํ™” - ์ด์ฃผ์˜
ย 
20180828 block chainmarketing
20180828 block chainmarketing20180828 block chainmarketing
20180828 block chainmarketing
ย 
[PandoraCube] APK๋ฅผ ์ถœ์‹œํ•œ๋‹ค๋ฉด
[PandoraCube] APK๋ฅผ ์ถœ์‹œํ•œ๋‹ค๋ฉด[PandoraCube] APK๋ฅผ ์ถœ์‹œํ•œ๋‹ค๋ฉด
[PandoraCube] APK๋ฅผ ์ถœ์‹œํ•œ๋‹ค๋ฉด
ย 
๋ชจ๋ฐ”์ผ ๊ฒŒ์ž„์˜ ์ดํ•ด : ์ƒ์กด์„ ๋„˜์–ด์„œ PART 1,2 ์„ ํ–‰ ๊ณต๊ฐœ
๋ชจ๋ฐ”์ผ ๊ฒŒ์ž„์˜ ์ดํ•ด : ์ƒ์กด์„ ๋„˜์–ด์„œ PART 1,2 ์„ ํ–‰ ๊ณต๊ฐœ๋ชจ๋ฐ”์ผ ๊ฒŒ์ž„์˜ ์ดํ•ด : ์ƒ์กด์„ ๋„˜์–ด์„œ PART 1,2 ์„ ํ–‰ ๊ณต๊ฐœ
๋ชจ๋ฐ”์ผ ๊ฒŒ์ž„์˜ ์ดํ•ด : ์ƒ์กด์„ ๋„˜์–ด์„œ PART 1,2 ์„ ํ–‰ ๊ณต๊ฐœ
ย 
codeache
codeachecodeache
codeache
ย 
๋ชจ๋ฐ”์ผ ๊ฒŒ์ž„ ๋ณด์•ˆ
๋ชจ๋ฐ”์ผ ๊ฒŒ์ž„ ๋ณด์•ˆ๋ชจ๋ฐ”์ผ ๊ฒŒ์ž„ ๋ณด์•ˆ
๋ชจ๋ฐ”์ผ ๊ฒŒ์ž„ ๋ณด์•ˆ
ย 
์•ˆ์ „ํ•œ ์‚ฌ์ด๋ฒ„ ์„ธ์ƒ์„ ์œ„ํ•œ ๋ฐ์ดํ„ฐ ์• ๋„๋ฆฌํ‹ฑ์Šค
์•ˆ์ „ํ•œ ์‚ฌ์ด๋ฒ„ ์„ธ์ƒ์„ ์œ„ํ•œ ๋ฐ์ดํ„ฐ ์• ๋„๋ฆฌํ‹ฑ์Šค์•ˆ์ „ํ•œ ์‚ฌ์ด๋ฒ„ ์„ธ์ƒ์„ ์œ„ํ•œ ๋ฐ์ดํ„ฐ ์• ๋„๋ฆฌํ‹ฑ์Šค
์•ˆ์ „ํ•œ ์‚ฌ์ด๋ฒ„ ์„ธ์ƒ์„ ์œ„ํ•œ ๋ฐ์ดํ„ฐ ์• ๋„๋ฆฌํ‹ฑ์Šค
ย 
(130413) #fitalk trends in d forensics (mar, 2013)
(130413) #fitalk   trends in d forensics (mar, 2013)(130413) #fitalk   trends in d forensics (mar, 2013)
(130413) #fitalk trends in d forensics (mar, 2013)
ย 
์‹ค์ „์ฝ”๋“œ๋กœ ์‚ดํŽด๋ณด๋Š” ๊ฐœ๋ฐœ ํ”„๋ ˆ์ž„์›Œํฌ์™€ AJAX์›น ๊ฐœ๋ฐœ 1
์‹ค์ „์ฝ”๋“œ๋กœ ์‚ดํŽด๋ณด๋Š” ๊ฐœ๋ฐœ ํ”„๋ ˆ์ž„์›Œํฌ์™€ AJAX์›น ๊ฐœ๋ฐœ 1์‹ค์ „์ฝ”๋“œ๋กœ ์‚ดํŽด๋ณด๋Š” ๊ฐœ๋ฐœ ํ”„๋ ˆ์ž„์›Œํฌ์™€ AJAX์›น ๊ฐœ๋ฐœ 1
์‹ค์ „์ฝ”๋“œ๋กœ ์‚ดํŽด๋ณด๋Š” ๊ฐœ๋ฐœ ํ”„๋ ˆ์ž„์›Œํฌ์™€ AJAX์›น ๊ฐœ๋ฐœ 1
ย 
AWS๋ฅผ ํ™œ์šฉํ•œ ๊ฒŒ์ž„ ๋ฐ์ดํ„ฐ์— AI/ML์†”๋ฃจ์…˜ ์ ์šฉ::๊น€์„ฑ์ˆ˜::AWS Summit Seoul 2018
AWS๋ฅผ ํ™œ์šฉํ•œ ๊ฒŒ์ž„ ๋ฐ์ดํ„ฐ์— AI/ML์†”๋ฃจ์…˜ ์ ์šฉ::๊น€์„ฑ์ˆ˜::AWS Summit Seoul 2018AWS๋ฅผ ํ™œ์šฉํ•œ ๊ฒŒ์ž„ ๋ฐ์ดํ„ฐ์— AI/ML์†”๋ฃจ์…˜ ์ ์šฉ::๊น€์„ฑ์ˆ˜::AWS Summit Seoul 2018
AWS๋ฅผ ํ™œ์šฉํ•œ ๊ฒŒ์ž„ ๋ฐ์ดํ„ฐ์— AI/ML์†”๋ฃจ์…˜ ์ ์šฉ::๊น€์„ฑ์ˆ˜::AWS Summit Seoul 2018
ย 
Inc0gnito fuzzing for_fun_sweetchip
Inc0gnito fuzzing for_fun_sweetchipInc0gnito fuzzing for_fun_sweetchip
Inc0gnito fuzzing for_fun_sweetchip
ย 
NDC 2013, ๋งˆ๋น„๋…ธ๊ธฐ ์˜์›…์ „ ๊ฐœ๋ฐœ ํ…Œํฌ๋‹ˆ์ปฌ ํฌ์ŠคํŠธ-๋ชจํ…œ
NDC 2013, ๋งˆ๋น„๋…ธ๊ธฐ ์˜์›…์ „ ๊ฐœ๋ฐœ ํ…Œํฌ๋‹ˆ์ปฌ ํฌ์ŠคํŠธ-๋ชจํ…œNDC 2013, ๋งˆ๋น„๋…ธ๊ธฐ ์˜์›…์ „ ๊ฐœ๋ฐœ ํ…Œํฌ๋‹ˆ์ปฌ ํฌ์ŠคํŠธ-๋ชจํ…œ
NDC 2013, ๋งˆ๋น„๋…ธ๊ธฐ ์˜์›…์ „ ๊ฐœ๋ฐœ ํ…Œํฌ๋‹ˆ์ปฌ ํฌ์ŠคํŠธ-๋ชจํ…œ
ย 
์™œ ๋ ˆ์ง„์ฝ”๋ฏน์Šค๋Š” ๊ตฌ๊ธ€์•ฑ์—”์ง„์„ ์„ ํƒํ–ˆ๋‚˜
์™œ ๋ ˆ์ง„์ฝ”๋ฏน์Šค๋Š” ๊ตฌ๊ธ€์•ฑ์—”์ง„์„ ์„ ํƒํ–ˆ๋‚˜์™œ ๋ ˆ์ง„์ฝ”๋ฏน์Šค๋Š” ๊ตฌ๊ธ€์•ฑ์—”์ง„์„ ์„ ํƒํ–ˆ๋‚˜
์™œ ๋ ˆ์ง„์ฝ”๋ฏน์Šค๋Š” ๊ตฌ๊ธ€์•ฑ์—”์ง„์„ ์„ ํƒํ–ˆ๋‚˜
ย 
201111_์Šค๋งˆํŠธํฐ ์• ํ”Œ๋ฆฌ์ผ€์ด์…˜ ๋ธ”๋ž™๋งˆ์ผ“_KISA
201111_์Šค๋งˆํŠธํฐ ์• ํ”Œ๋ฆฌ์ผ€์ด์…˜ ๋ธ”๋ž™๋งˆ์ผ“_KISA201111_์Šค๋งˆํŠธํฐ ์• ํ”Œ๋ฆฌ์ผ€์ด์…˜ ๋ธ”๋ž™๋งˆ์ผ“_KISA
201111_์Šค๋งˆํŠธํฐ ์• ํ”Œ๋ฆฌ์ผ€์ด์…˜ ๋ธ”๋ž™๋งˆ์ผ“_KISA
ย 
์ฆ๊ฐ•ํ˜„์‹ค ์ธํ„ฐ๋ž™์…˜ ๊ธฐ์ˆ ๋™ํ–ฅ
์ฆ๊ฐ•ํ˜„์‹ค ์ธํ„ฐ๋ž™์…˜ ๊ธฐ์ˆ ๋™ํ–ฅ์ฆ๊ฐ•ํ˜„์‹ค ์ธํ„ฐ๋ž™์…˜ ๊ธฐ์ˆ ๋™ํ–ฅ
์ฆ๊ฐ•ํ˜„์‹ค ์ธํ„ฐ๋ž™์…˜ ๊ธฐ์ˆ ๋™ํ–ฅ
ย 
์ฆ๊ฐ•ํ˜„์‹ค ์ธํ„ฐ๋ž™์…˜ ๊ธฐ์ˆ ๋™ํ–ฅ (๊น€๋™์ฒ  ์„ ์ž„)
์ฆ๊ฐ•ํ˜„์‹ค ์ธํ„ฐ๋ž™์…˜ ๊ธฐ์ˆ ๋™ํ–ฅ (๊น€๋™์ฒ  ์„ ์ž„)์ฆ๊ฐ•ํ˜„์‹ค ์ธํ„ฐ๋ž™์…˜ ๊ธฐ์ˆ ๋™ํ–ฅ (๊น€๋™์ฒ  ์„ ์ž„)
์ฆ๊ฐ•ํ˜„์‹ค ์ธํ„ฐ๋ž™์…˜ ๊ธฐ์ˆ ๋™ํ–ฅ (๊น€๋™์ฒ  ์„ ์ž„)
ย 

LINE Game Security III by LINE Corp. Lee Myeong Jae 20180405

  • 1. 1 By LINE Corp. MYEONG JAE , LEE 20180405
  • 2. โ€ข LINE GAME ํŠน์ง• โ€ข LINE GAME Security Life Cycle โ€ข LINE GAME ๋ณด์•ˆ์—…๋ฌด ์†Œ๊ฐœ, ๊ฐ ํ”„๋กœ์„ธ์Šค๋ณ„ โ€ข ๊ฐ€์ด๋“œ์ œ๊ณต/๋ณด์•ˆ๊ฒ€์ˆ˜/๋ชจ๋‹ˆํ„ฐ๋ง โ€ข ์ตœ๊ทผ ์–ด๋ทฐ์ง• ๊ฒฝํ–ฅ ๋ฐ ๋Œ€์‘์‚ฌ๋ก€ ์†Œ๊ฐœ โ€ข ๊ธฐํƒ€ ๊ด€๋ จ ๋‚ด์šฉ โ€ข ๊ฒŒ์ž„์น˜ํŒ…์ด์™ธ์˜ ์ทจ์•ฝ์‚ฌ๋ก€ ๋ชฉ์ฐจ 2018/4/24 2
  • 3. โ€ข ์ด์šฉ์ž๏ผšLINE์œ ์ € โ€ข LINEํ”Œ๋žซํผ๏ผˆLINE๋กœ๊ทธ์ธ, LINE STORE๋“ฑ ์ด์šฉ๊ฐ€๋Šฅ๏ผ‰๊ณผ ์—ฐ๊ณ„ โ€ข ์†Œ์…œ๊ธฐ๋Šฅ๏ผˆ์นœ๊ตฌ์ดˆ๋Œ€, ํƒ€์ž„๋ผ์ธํˆฌ๊ณ , ํ•˜ํŠธ์†ก์‹ , ํ•˜ํŠธ๋ถ€ํƒ ๋“ฑ๏ผ‰์ด์šฉ ๊ฐ€๋Šฅ โ€ข ์‚ฌ์ „๋“ฑ๋ก ํ˜œํƒ, ๋ฏธ์…˜๋‹ฌ์„ฑํ•˜๋ฉด LINE์Šคํƒฌํ”„ ๋“ฑ์„ ๋ฐ›์„ ์ˆ˜ ์žˆ๋Š” ์ด๋ฒคํŠธ๋ฅผ ๊ฐœ์ตœํ•˜๋Š” ๊ฒฝ์šฐ๋„ ์žˆ์Œ โ€ข ๊ฒŒ์ž„๋‚ด ํ†ตํ™”๊ฐ€ ์กด์žฌ๏ผˆ1์ฐจํ†ตํ™”, 2์ฐจํ†ตํ™”๏ผ‰,์นœ๊ตฌ๊ฐ„ ํ†ตํ™”์˜ ๋งค๋งค๋Š” ๋ถˆ๊ฐ€ โ€ข ๋ณด์•ˆ(Security)๏ผLINE์œ ์ €์˜ ๋ณดํ˜ธ๏ผˆ๏ผ†abuser๋Œ€์‘๏ผ‰ โ€ข ๋ฆด๋ฆฌ์ฆˆ ํ˜•ํƒœ : ํผ๋ธ”๋ฆฌ์‹ฑ, ์ฑ„๋„๋ง, ์„ธ๋ฏธํผ๋ธŒ โ€ข ๋ฆด๋ฆฌ์ฆˆ ํƒ€์ดํ‹€ ํ™•์ธ โ€ข https://line.me/ja/games โ€ข http://game-blog.line.me/ โ€ข https://gdc.game.line.me/games/ โ€ข SDK ์ œ๊ณต(๋ณด์•ˆ๋ชจ๋“ˆ ํฌํ•จ) LINE GAME ํŠน์ง• 2018/4/24 3
  • 5. LINE GAME Security Life Cycle Check ActionDevelop Plan Close start end ๊ธฐํš๊ฒ€ํ†  ๊ฐ€์ด๋“œ์ œ๊ณต, ์ปจ์„คํŒ… ๋ณด์•ˆ๊ฒ€์ˆ˜ ๋ชจ๋‹ˆํ„ฐ๋ง ํ™˜๋ถˆ์ฒ˜๋ฆฌ, backup ๋“ฑ ๋ฆด๋ฆฌ์ฆˆ ์ „ ๋ฆด๋ฆฌ์ฆˆํ›„ ์„œ๋น„์Šค์ข…๋ฃŒ 2018/4/24 5
  • 6. ๋ณด์•ˆ ๊ฐ€์ด๋“œ ๋ณด์•ˆ ๋ชจ๋“ˆ ๋ณด์•ˆ๊ฒ€์ˆ˜ ์–ด๋ทฐ์ € ๋ชจ๋‹ˆํ„ฐ๋ง ๊ตฌ๋ถ„ ์„ค๋ช… ๋น„๊ณ  ๋ณด์•ˆ ๊ฐ€์ด๋“œ๋ผ์ธ ์ œ๊ณต โ€ข ๋ณด์•ˆ ๊ฐ€์ด๋“œ๋ผ์ธ์˜ ์ž‘์„ฑ ๋ฐ ๊ฐฑ์‹  โ€ข ์‚ฌ๋‚ดgit์ƒ์— ๊ณต๊ฐœ ๋ณด์•ˆ๋ชจ๋“ˆ๏ผˆํด๋ผ์ด์–ธํŠธ๏ผ‰์ œ๊ณต โ€ข ๋ณด์•ˆ ๋ชจ๋“ˆ์˜ ์ œ๊ณต/์น˜ํŒ…ํƒ์ง€ โ€ข ๋ณด์•ˆ๋ชจ๋“ˆ์ด ์ˆ˜์ง‘ํ•œ ๋กœ๊ทธ์˜ ๋ถ„์„ โ€ข Rooting, ์น˜ํŒ…ํˆดํƒ์ง€, ํŒŒ์ผ๋ณ€์กฐํƒ์ง€ ๋‚œ๋…ํ™” ๊ธฐ๋Šฅ ๋ณด์•ˆ๊ฒ€์ˆ˜ โ€ข ๋ฆด๋ฆฌ์ฆˆ์ „์— ipa/apkํŒŒ์ผ์„ ๋Œ€์ƒ์œผ๋กœ ํ•ด์ปค์˜ ์ž…์žฅ์—์„œ ๋ณด์•ˆ๊ฒ€์ˆ˜ โ€ข ํผ๋ธ”๋ฆฌ์‹ฑ/์ฑ„๋„๋ง ํ˜•ํƒœ์™€ ๊ด€๊ณ„์—†์ด ์ง„ํ–‰ โ€ข ๋ฉ”๋ชจ๋ฆฌ์น˜ํŒ…, ๊ฒŒ์ž„์กฐ์ž‘, ๊ทธ์™ธ ์ •๋ณด๋…ธ์ถœ ๋“ฑ์„ ์ฒดํฌ Abuser๋ชจ๋‹ˆํ„ฐ๋ง ๋ฐ ๋ฐ์ดํ„ฐ ๋ถ„์„ โ€ข ํด๋ผ์ด์–ธํŠธ ๋ชจ๋“ˆ์ด ์ˆ˜์ง‘ํ•˜๋Š” security์ง€ํ‘œ๋ฅผ ๋ถ„์„ํ•˜์—ฌ ๋ชจ๋‹ˆํ„ฐ๋ง โ€ข ๋งค์ผ ์ด์ƒ์œ ์ €๋ฅผ ๋ชจ๋‹ˆํ„ฐ๋ง โ€ข ์ปค๋ฎค๋‹ˆํ‹ฐ ์‚ฌ์ดํŠธ ๋ชจ๋‹ˆํ„ฐ๋ง โ€ข ์˜ฅ์…˜ ์น˜ํŒ…์ƒํ’ˆ ๋ชจ๋‹ˆํ„ฐ๋ง LINE GAME ๋ณด์•ˆ์—…๋ฌด ์ผ๋ถ€์†Œ๊ฐœ 2018/4/24 6
  • 7. ๊ฐ€์ด๋“œ ์ œ๊ณต ๋‹จ๊ณ„(๋ฆด๋ฆฌ์ฆˆ์ „) ๋ฉ”๋ชจ๋ฆฌ ์น˜ํŒ… ๋Œ€์‘์—์„œ ํ”ํžˆ ๋ฒ”ํ•˜๊ธฐ ์‰ฌ์šด ์‹ค์ˆ˜ https://assetstore.unity.com/packages/tools/utilities/anti-cheat-toolkit-10395 2018/4/24 7
  • 8. ๊ฐ€์ด๋“œ ์ œ๊ณต ๋‹จ๊ณ„(๋ฆด๋ฆฌ์ฆˆ์ „) Unity ์ œ์ž‘๊ฒŒ์ž„ : IL2CPP ์ปดํŒŒ์ผ์˜ต์…˜ https://engineering.linecorp.com/ja/blog/detail/110 2018/4/24 8
  • 9. โ€ข ํด๋ผ์ด์–ธํŠธ๋ฅผ ๋ณดํ˜ธํ•˜๊ธฐํ•˜๊ธฐ ์œ„ํ•œ ๋ชฉ์ ์œผ๋กœ ๊ฐœ๋ฐœ๋˜์—ˆ์œผ๋‚˜, ์™„์ „ํ•œ ๋Œ€์ฑ…์ด ์•„๋‹Œ ๋ณดํ—˜์ ์ธ ๋Œ€์ฑ…(์˜ํ–ฅ์˜ ๊ฒฝ๊ฐ)์ ์ธ ๋ฐฉ์–ด ๋ฐ ๋ชจ๋‹ˆํ„ฐ๋ง ์—ญํ•  โ€ข Rootใƒปjailbreak๊ฒ€์ง€/์น˜ํŒ…ํˆด๊ฒ€์ง€/๋ฐ”์ด๋„ˆ๋ฆฌ๋ณ€์กฐ๊ฒ€์ง€๏ผˆ์–ด๋ทฐ์ €์˜ ๊ทœ๋ชจ ๋“ฑ ์ถ”์ธก๊ฐ€๋Šฅ๏ผ‰ โ€ข ๋กœ๊ทธ์ˆ˜์ง‘์„ ํ†ตํ•˜์—ฌ ์‚ฌํ›„๋Œ€์‘๏ผˆ๋ฐด/๊ฒฝ๊ณ ๏ผ‰๊ฐ€๋Šฅ โ€ข ์–ด๋ทฐ์ €์˜ ๋ถ„์„์ž‘์—…์„ ์–ด๋ ต๊ฒŒ ํ•˜๋Š” ์žฅ์น˜๋กœ๋„ ์ž‘์šฉ โ€ข ์Šคํฌ๋ฆฝํŠธํ‚ค๋””์—๊ฒŒ๋Š” ๋„˜์–ด์•ผ ํ•  ์‚ฐ โ€ข ๋‹จ ์ „๋ฌธ์ง€์‹์„ ๊ฐ€์ง€๊ณ  ์žˆ์–ด ์–ด๋–ป๊ฒŒ๋“  ํ•ดํ‚นํ•˜๊ณ  ์‹ถ์€ ํ•ด์ปค์—๊ฒŒ ๋šซ๋ฆด ๊ฐ€๋Šฅ์„ฑ์€ ํ•ญ์‹œ์กด์žฌ ํด๋ผ์ด์–ธํŠธ ๋ณด์•ˆ๋ชจ๋“ˆ์˜ ์—ญํ•  (๋ฆด๋ฆฌ์ฆˆ์ „) โ€ปํฌ์ผ“๋ชฌ๊ณ ์—์„œ๋Š” ์œ„์น˜์ •๋ณด ๋ณ€์กฐ, ๋‚ด๋ถ€ api ๋ถ€์ •์ ‘๊ทผ๋“ฑ์˜ ์น˜ํŠธํ–‰์œ„๊ฐ€ ๋ฌธ์ œ๊ฐ€ ๋˜์–ด ๋ฃจํŒ…๋‹จ๋ง๊ธฐ๋Š” ํ—ˆ์šฉํ•˜์ง€ ์•Š๋Š” ๋Œ€์ฑ…์ด ์žˆ์—ˆ์Œ(SaftyNet) 2018/4/24 9
  • 10. ๋ณด์•ˆ๊ฒ€์ˆ˜ ๋‹จ๊ณ„ (๋ฆด๋ฆฌ์ฆˆ์ „) โ€ข ํ•ด์ปค์˜ ์ž…์žฅ์—์„œ ํด๋ผ์ด์–ธํŠธ/ํ†ต์‹ ๊ตฌ๊ฐ„/๋กœ์ปฌ ๋ชจ๋‘ ์ ๊ฒ€ โ€ข ๋ฉ”๋ชจ๋ฆฌ์น˜ํŒ…, ๋ฐ”์ด๋„ˆ๋ฆฌ ๋ณ€์กฐ ์ฒดํฌ โ€ข ํ†ต์‹ ๋ณ€์กฐ, ๊ณผ๊ธˆ์šฐํšŒ ์ฒดํฌ โ€ข iOS๋ฐ”์ด๋„ˆ๋ฆฌ ๋ถ„์„ โ€ข /var/mobile/Containers/Bundle/Application/appname/appname.app/appname โ€ข clutch, classdump, IDA pro๋ถ„์„ โ€ข Android๋ฐ”์ด๋„ˆ๋ฆฌ ๋ถ„์„ โ€ข /appname/classes.dex or /appname/lib โ€ข Apktool , dex2jar, smail/baksmail ๋“ฑ โ€ข ๋นŒ๋“œํŒŒ์ผ(apk,ipa)์— ๋Œ€ํ•œ ์ทจ์•ฝ์  ์ž๋™์Šค์บ” โ€ข ์ทจ์•ฝ์  ๋ฐœ๊ฒฌ์‹œ ์ž๋™์œผ๋กœ ๋ฉ”์ผ๋ฐœ์†ก โ€ข https://developer.android.com/google/play/asi.html 2018/4/24 10
  • 11. ์ทจ์•ฝ์  ์„ค๋ช… ๊ฐœ์ธ์ •๋ณด ๋…ธ์ถœ๊ฐ€๋Šฅ์„ฑ ๊ฒŒ์ž„ ์ˆœ์œ„์— ๋Œ€ํ•œ ์˜ํ–ฅ ๋งค์ถœ ์˜ํ–ฅ ์œ ์ €์˜ ์žฌํ˜„ ๊ฐ€๋Šฅ์„ฑ ์ทจ์•ฝ์ ์ด twitter/์†Œ์…œ ๋ฐ ์ธํ„ฐ๋„ท์— ๊ณต๊ฐœ๋  ๊ฒฝ์šฐ์˜ ๊ฑฑ์ • Memory Cheat ใƒป๋ฉ”๋ชจ๋ฆฌ๋ฅผ ์กฐ์ž‘ํ•˜์—ฌ ๊ฒŒ์ž„๋‚ด ํ†ตํ™”,์Šค์ฝ”์–ด ๋“ฑ์„ ๋ณ€์กฐ๊ฐ€๋Šฅ ์—†์Œ ์žˆ์Œ ์žˆ์Œ ๏ผˆ๊ณผ๊ธˆํ•˜์ง€ ์•Š๊ณ ๋„ ๊ฒŒ์ž„์— ์œ ๋ฆฌ๏ผ‰ ใƒปjailbreak/rooting์—์„œ๋งŒ ์žฌํ˜„ ๊ฐ€๋Šฅํ•œ ์ทจ์•ฝ์  ใƒป์น˜ํŒ…ํˆด ์กฐ์ž‘์€ ๊ทธ๋ ‡๊ฒŒ ์ „๋ฌธ์ ์ธ ์ง€์‹์ด ํ•„์š”ํ•˜์ง€ ์•Š์Œ ใƒป์œ ์ € ๋ถˆ์•ˆ์š”์†Œ ใƒปreputation๋ฆฌ์Šคํฌ Abuse of Functionality ใƒปํŒŒ๋ผ๋ฉ”ํ„ฐ๋ฅผ ์กฐ์ž‘ํ•˜์—ฌ ๊ฒŒ์ž„๋‚ด ํ†ตํ™”, ์Šค์ฝ”์–ด ๋“ฑ์„ ๋ณ€์กฐ๊ฐ€๋Šฅ ใƒป์„ค์ •ํŒŒ์ผ, save๋ฐ์ดํ„ฐ ๋“ฑ์„ ์กฐ์ž‘ ์—†์Œ ์žˆ์Œ ์žˆ์Œ ๏ผˆ๊ณผ๊ธˆํ•˜์ง€ ์•Š๊ณ ๋„ ๊ฒŒ์ž„์— ์ด์ต๏ผ‰ ใƒปํด๋ผ์ด์–ธํŠธ, ์„œ๋ฒ„๊ฐ„์˜ ํ†ต์‹ ์„ ๋ถ„์„ํ•  ํ•„์š”๊ฐ€ ์žˆ์Œ ใƒปํ”„๋ก์‹œํˆด ์‚ฌ์šฉ ์ง€์‹์ด ์žˆ๋Š” ์œ ์ €๋ผ๋ฉด ์žฌํ˜„๊ฐ€๋Šฅ ใƒป์œ ์ € ๋ถˆ์•ˆ์š”์†Œ์žˆ์Œ ใƒปreputation๋ฆฌ์Šคํฌ Insufficient Process Validation ใƒปsave๋ฐ์ดํ„ฐ์˜ ๋ฐ”๊ฟ”์น˜๊ธฐ ๏ผˆํƒ€์ธ๊ณผ ๊ณต์œ ๏ผ‰ ์žˆ์Œ ๏ผˆ๊ฒฝ์šฐ์— ๋”ฐ๋ผ๏ผ‰ ์žˆ์Œ ๏ผˆ๊ฒฝ์šฐ์— ๋”ฐ๋ผ๏ผ‰ ์žˆ์Œ ๏ผˆ๊ฒฝ์šฐ์— ๋”ฐ๋ผ๏ผ‰ ใƒปsave๋ฐ์ดํ„ฐ์˜ ๋ฐ”๊ฟ”์น˜๊ธฐ๋Š” ๋ˆ„๊ตฌ๋‚˜ ๋”ฐ๋ผํ•  ์ˆ˜ ์žˆ๋‹ค. ใƒป์œ ์ € ๋ถˆ์•ˆ์š”์†Œ์žˆ์Œ ใƒปreputation๋ฆฌ์Šคํฌ Insufficient Anti- automation ใƒปreplay&์ž๋™ํ”Œ๋ ˆ์ด๊ฐ€ ๊ฐ€๋Šฅ ์—†์Œ ์žˆ์Œ ๏ผˆ๊ฒฝ์šฐ์— ๋”ฐ๋ผ๏ผ‰ ์žˆ์Œ ใƒปํ”„๋ก์‹œํˆด ์‚ฌ์šฉ ์ง€์‹์ด ์žˆ๋Š” ์œ ์ €๋ผ๋ฉด ์žฌํ˜„๊ฐ€๋Šฅ ใƒป์œ ์ € ๋ถˆ์•ˆ์š”์†Œ์žˆ์Œ ใƒปreputation๋ฆฌ์Šคํฌ Insufficient Authorization ใƒป๋ถ€์ ์ ˆํ•œ ํผ๋ฏธ์…˜๏ผˆandroid๏ผ‰ ์—†์Œ ์—†์Œ ์—†์Œ ใƒปandroid์˜ ๊ฒฝ์šฐ, ์ธ์Šคํ†จ์‹œ ์œ ์ €๊ฐ€ ํ™•์ธ๊ฐ€๋Šฅ ใƒป์œ ์ € ๋ถˆ์•ˆ์š”์†Œ์žˆ์Œ ใƒปreputation๋ฆฌ์Šคํฌ Information Leakage ใƒปํด๋ผ์ด์–ธํŠธ์— ๋‹จ๋ง์ •๋ณด(UDID,MAC),๋””๋ฒ„๊ทธ ๊ด€๋ จ ํŒŒ์ผ์˜ ์ €์žฅ ์—†์Œ ์—†์Œ ์—†์Œ ใƒปํด๋ผ์ด์–ธํŠธ, ์„œ๋ฒ„๊ฐ„์˜ ํ†ต์‹ ์„ ๋ถ„์„ํ•  ํ•„์š”๊ฐ€ ์žˆ์Œ - Phurchase bypass ใƒปapple/google๊ณผ๊ธˆ์—์„œ ๋ถ€์ •๊ธˆ์ž…์ด ๊ฐ€๋Šฅ ์—†์Œ ์žˆ์Œ ์žˆ์Œ ใƒปํด๋ผ์ด์–ธํŠธ, ์„œ๋ฒ„๊ฐ„์˜ ํ†ต์‹ ์„ ๋ถ„์„ํ•  ํ•„์š”๊ฐ€ ์žˆ์Œ - Insufficient Authentication ใƒปํƒ€์ธ์œผ๋กœ ์œ„์žฅ ๊ฐ€๋Šฅ, ํƒ€์ธ์ด ๊ตฌ์ž…ํ•˜๋‚˜ ์•„์ดํ…œ์„ ์ž์‹ ์ด ์‚ฌ์šฉ๊ฐ€๋Šฅ ์žˆ์Œ ๏ผˆ๊ฒฝ์šฐ์— ๋”ฐ๋ผ๏ผ‰ ์—†์Œ ์—†์Œ ใƒปํด๋ผ์ด์–ธํŠธ, ์„œ๋ฒ„๊ฐ„์˜ ํ†ต์‹ ์„ ๋ถ„์„ํ•  ํ•„์š”๊ฐ€ ์žˆ์Œ - Leakage private information ใƒป์œ ์ € ์‹๋ณ„์ž ๋ฐ ์ค‘์š”์ •๋ณด๊ฐ€ ํด๋ผ์ด์–ธํŠธ์— ํ‰๋ฌธ์œผ๋กœ ์ €์žฅ ํ˜น์€ ํ‰๋ฌธ์œผ๋กœ ์†ก์‹  ์žˆ์Œ ์—†์Œ ์—†์Œ ใƒปํด๋ผ์ด์–ธํŠธ, ์„œ๋ฒ„๊ฐ„์˜ ํ†ต์‹ ์„ ๋ถ„์„ํ•  ํ•„์š”๊ฐ€ ์žˆ์Œ - ๋ณด์•ˆ๊ฒ€์ˆ˜/์ทจ์•ฝ์  ๊ณ ์ฐฐ(๋ฆด๋ฆฌ์ฆˆ์ „) 2018/4/24 11
  • 12. ์ˆ˜์ง‘ํ•œ ๊ฒŒ์ž„๋ฐ์ดํ„ฐ๋ฅผ ๋ถ„์„ํ•˜์—ฌ ์ด์ƒ ์œ ์ €๋ฅผ ๋งค์ผ ๋ชจ๋‹ˆํ„ฐ๋ง โ‡’์ด์ƒ์œ ์ €์˜ ํƒ์ง€ ๋ฐ BAN๋Œ€์‘ ๋ฐ ๊ฒฝ๊ณ  ใƒป์ž„๊ณ„์น˜ ๋ฒ ์ด์Šค ์ž„๊ณ„์น˜๋ฅผ ์ •ํ•˜์—ฌ ์ด์ƒ์œ ์ €๋ฅผ ๊ฒ€์ง€ํ•˜๋Š” ๋ฐฉ๋ฒ• ๊ฒŒ์ž„๋‚ด ํ†ตํ™”์— ๋Œ€ํ•˜์—ฌ ํšจ๊ณผ์ ๏ผˆAbuser์˜ ๋ชฉ์ ๏ผšํ†ตํ™”<>์Šค์ฝ”์–ด<>์•„์ดํ…œ๏ผ‰ ใƒป์Šค์ฝ”์–ด ๋ฒ ์ด์Šค ์ •๊ทœ๋ถ„ํฌ์—์„œ ์–ผ๋งˆ๋‚˜ ๋–จ์–ด์ ธ ์žˆ๋Š”์ง€ ๊ฒŒ์ž„์š”์†Œ์— ์Šค์ฝ”์–ด๋ฅผ ๋ถ€์—ฌํ•˜์—ฌ ์Šค์ฝ”์–ด๊ฐ€ ๋†’์€ ์œ ์ €๋ฅผ ์ด์ƒ์œ ์ €๋กœ ํŒ๋‹จํ•˜๋Š” ๋ฐฉ๋ฒ•๏ผˆ๊ฒŒ์ž„์š”์†Œ์— ์˜์กดํ•˜์ง€ ์•Š๋Š”๋‹ค. ๏ผ‰ ๋ชจ๋‹ˆํ„ฐ๋ง ๋‹จ๊ณ„ (๋ฆด๋ฆฌ์ฆˆํ›„) 2018/4/24 12
  • 13. Abusing์˜ ๋ชฉ์  โ€ข ๊ธˆ์ „์ด์ต๏ผš์น˜ํŒ…, ์น˜ํŠธ์ƒํ’ˆ ํŒ๋งค, ์ •๋ณดํŒ๋งค ๋“ฑ โ€ข ์†Œ์…œ์ƒ์—์„œ ์ž๊ธฐ๊ณผ์‹œ๏ผˆLINE์นœ๊ตฌ์—๊ฒŒ ๋žญํ‚น๋“ฑ๏ผ‰ Abuser์˜ ํƒ€์ž… โ€ข ํ†ตํ™”๊ณ„์˜ abusing โ€ข ์Šค์ฝ”์–ด๏ผˆ๋žญํ‚น๏ผ‰๊ณ„์˜ abusing โ€ข ์•„์ดํ…œ๊ณ„์˜ abusing โ€ข ํ•˜ํŠธ๊ณ„์˜ abusing โ€ข ๏ผˆ์ƒ๊ธฐ ๋ชจ๋‘ ๊ด€๋ จ์„ฑ์ด ์žˆ์œผ๋‚˜ ๊ตฌ๋ณ„ํ•œ๋‹ค๋ฉด๏ผ‰ ์‚ฌํ›„๋Œ€์‘์— ๊ด€ํ•˜์—ฌ โ€ข BAN๏ผˆ๋ฐ ๊ฒฝ๊ณ ๏ผ‰ ๋ฐ ์•„์ดํ…œ ํšŒ์ˆ˜ โ€ข ์‹ค์ œ ์„œ๋ฒ„์˜ ๋ฐ์ดํ„ฐ๋ฅผ ํ™•์ธํ•˜์—ฌ, ๋ณ€์กฐ๋ฅผ ์‹ค์‹œํ•œ ์œ ์ €์— ๋Œ€ํ•˜์—ฌ BAN๏ผˆ๋ฐ ๊ฒฝ๊ณ ๏ผ‰ ๋ฐ ์•„์ดํ…œ์„ ํšŒ์ˆ˜, ๊ตญ๊ฐ€์— ๋”ฐ๋ผ์„œ๋Š” ๋ฒ•๋ฅ ์ด ํ‹€๋ฆฌ๊ธฐ ๋•Œ๋ฌธ์— ๋Œ€์‘์ด ๋‹ค๋ฅธ ์ผ€์ด์Šค๊ฐ€ ์กด์žฌ โ€ข ์›์ธ ์กฐ์‚ฌ ๋ฐ ์ˆ˜์ • โ€ข ์„œ๋น„์Šค์— ๋”ฐ๋ผ์„œ๋Š” ์ทจ์•ฝ์ ์„ ์ˆ˜์ •ํ•˜์ง€ ์•Š๊ณ  ์‚ฌํ›„ ๋Œ€์‘์œผ๋กœ ์ง„ํ–‰ํ•˜๋Š” ์ผ€์ด์Šค๊ฐ€ ์žˆ์Œ โ€ข ๊ณ„์†์ ์ธ ๋ชจ๋‹ˆํ„ฐ๋ง์ด ์ค‘์š” Abuserํƒ์ง€ ๋ฐ ๋Œ€์‘์— ๋Œ€ํ•œ ์ƒ๊ฐ 2018/4/24 13
  • 14. Unity dll ๋ณ€์กฐ์˜ ์–ด๋ทฐ์ €๊ฐ€ ๋งŽ๋‹ค โ€ข unity 3d์ œ์ž‘์šฉ ํƒ€์ดํ‹€์ด ๋งŽ๋‹ค. โ€ข ํด๋ผ์ด์–ธํŠธ์ธก์—์„œ ์ค‘์š” ์—ฐ์‚ฐ์ด ๋งŽ์€ ๊ฒฝ์šฐ๊ฐ€ ์žˆ๋‹ค. โ€ข Assembly-CSharp.dll ๋””์ปดํŒŒ์ผ์ด ์‰ฝ๋‹ค. ios๋ฐ”์ด๋„ˆ๋ฆฌ ๋ณ€์กฐ๊ฐ€ ์ฆ๊ฐ€ โ€ข Android(apk)๋งŒ์ด ๋ณ€์กฐ๋Œ€์ƒ์ด ์•„๋‹ˆ๋‹ค โ€ข ios๋„ jailbreak๋œ ๋‹จ๋ง๊ธฐ์—์„œ๋Š” ๋ณ€์กฐ๋ฐ”์ด๋„ˆ๋ฆฌ(ipa)๋ฅผ ์ธ์Šคํ†จํ•˜์—ฌ ์‚ฌ์šฉ๊ฐ€๋Šฅ โ€ข ์ค‘๊ตญ ํƒ€์˜ค๋ฐ”์˜ค ์‚ฌ์ดํŠธ์—์„œ๋Š” ์น˜ํŠธ์ƒํ’ˆ์ด ๋“ฑ์žฅ ์ตœ๊ทผ์˜ abusing๊ฒฝํ–ฅ์†Œ๊ฐœ 2018/4/24 14
  • 15. ๊ฒŒ์ž„์น˜ํŒ… ๋Œ€์‘ ์‚ฌ๋ก€๏ผˆAIRํ™œ์šฉ๏ผ‰ ์น˜ํŒ…apk ํŒŒ์ผ์„ ๋ถ€์ •์œผ๋กœ ์ธ์Šคํ†จํ•˜์—ฌ ์‚ฌ์šฉํ•œ ์œ ์ €์˜ ํƒ์ง€ ๋ผ์ธ๊ฒŒ์ž„์€ ๊ธ€๋กœ๋ฒŒ๋กœ ๋ฆด๋ฆฌ์ฆˆ๊ฐ€ ๋˜๋Š” ๊ฒฝ์šฐ๊ฐ€ ๋งŽ์€๋ฐ, ํŠนํžˆ ํ•ด์™ธ์˜ ๊ฒฝ์šฐ, ์น˜ํŒ…์ด์Šˆ๊ฐ€ ์ปค๋ฎค๋‹ˆํ‹ฐ ์‚ฌ์ดํŠธ๋ฅผ ํ†ตํ•ด ํ™œ๋ฐœํžˆ ๊ณต์œ ๋˜๊ณ  ์žˆ์Šต๋‹ˆ๋‹ค. ์‚ฌ๋‚ด์—์„œ ๊ฐœ๋ฐœํ•œ ํˆด์—์„œ๋Š” ์น˜ํŒ…apkํŒŒ์ผ์„ ๋ถ€์ •์œผ๋กœ ์ธ์Šคํ†จํ•œ ์œ ์ €๋ฅผ ํŠน์ •ํ•  ์ˆ˜ ์žˆ๋Š” ๊ธฐ๋Šฅ์„ ์ œ๊ณตํ•˜๊ณ  ์žˆ์–ด์„œ, ์น˜ํŒ…apk์„ ์ž…์ˆ˜/์ธ์Šคํ†จํ•˜์—ฌ ๊ฒŒ์ž„ํ”Œ๋ ˆ์ดํ•œ ์œ ์ €๋ฅผ ๋Œ€์‘ํ•˜๊ณ  ์žˆ์Šต๋‹ˆ๋‹ค. ์œ ๋‹ˆํ‹ฐ ๊ฒŒ์ž„์˜ ๋ณ€์กฐ๋ฅผ ํƒ์ง€ ๋ผ์ธ๊ฒŒ์ž„์€ ์œ ๋‹ˆํ‹ฐ๋กœ ์ œ์ž‘๋˜๋Š” ๊ฒŒ์ž„์ด ๋งŽ์€๋ฐ, ํŠนํžˆ ์œ ๋‹ˆํ‹ฐ๋Š” ๋””์ปดํŒŒ์ผ์ด ์šฉ์ดํ•œ ํŠน์„ฑ์ด ์žˆ์–ด์„œ ๊ฒŒ์ž„์ด ๋ณ€์กฐ๋˜๋Š” ๊ฒฝ์šฐ๊ฐ€ ๋งŽ์Šต๋‹ˆ๋‹ค. ์‚ฌ๋‚ด์—์„œ ๊ฐœ๋ฐœํ•œ ํˆด์—์„œ๋Š” ์œ ๋‹ˆํ‹ฐ ๋ณ€์กฐ์— ๋Œ€ํ•ด์„œ ์ƒ์‹œ ๋ชจ๋‹ˆํ„ฐ๋ง ํ•  ์ˆ˜ ์žˆ๋Š” ๊ธฐ๋Šฅ์„ ์ œ๊ณตํ•˜๊ณ  ์žˆ์–ด์„œ, ๋ณ€์กฐํ•œ ์œ ์ €๋ฅผ ๋Œ€์‘ ํ•˜๊ณ  ์žˆ์Šต๋‹ˆ๋‹ค. 2018/4/24 15
  • 16. ๊ฒŒ์ž„์น˜ํŒ… ๋Œ€์‘ ์‚ฌ๋ก€๏ผˆAIRํ™œ์šฉ๏ผ‰ ios ๋ฐ”์ด๋„ˆ๋ฆฌ ๋ณ€์กฐ๋ฅผ ํƒ์ง€ ๋ชจ๋ฐ”์ผ์•ฑ์˜ ๋ณ€์กฐ๋Š” android๊ฐ€ ์ค‘์‹ฌ์ด์—ˆ๋Š”๋ฐ ์ตœ๊ทผ์—๋Š” ios์—์„œ๋„ ๋ณ€์กฐ๊ฐ€ ๋งŽ์ด ๋ฐœ์ƒํ•˜๊ณ  ์žˆ์Šต๋‹ˆ๋‹ค. ์‚ฌ๋‚ด์—์„œ ๊ฐœ๋ฐœํ•œ ํˆด์—์„œ๋Š” android๋Š” ๋ฌผ๋ก  ios์˜ ๋ฐ”์ด๋„ˆ๋ฆฌ ๋ณ€์กฐ์— ๋Œ€ํ•ด์„œ๋„ ์ƒ์‹œ ๋ชจ๋‹ˆํ„ฐ๋ง ํ•  ์ˆ˜ ์žˆ๋Š” ๊ธฐ๋Šฅ์„ ์ œ๊ณตํ•˜๊ณ  ์žˆ์–ด์„œ, ๋ณ€์กฐ ์œ ์ €์— ๋Œ€ํ•˜์—ฌ ๋Œ€์‘ํ•˜๊ณ  ์žˆ์Šต๋‹ˆ๋‹ค. BOT ์œ ์ €๋ฅผ ํƒ์ง€ BOT์œ ์ €๋Š” ํƒ์ง€๊ฐ€ ์‰ฌ์šธ ์ˆ˜ ๋„ ์žˆ๊ณ , ์–ด๋ ค์šธ ์ˆ˜ ๋„ ์žˆ๋‹ค. ํ•ด์™ธ์— ์„œ๋ฒ„๋ฅผ ๋งŒ๋“ค๊ณ , ์›นํŽ˜์ด์ง€์—์„œ ๊ฒŒ์ž„ํ”Œ๋ ˆ์ด๊ฐ€ ๊ฐ€๋Šฅํ•œ ์‚ฌ๋ก€ ํŠน์ • IP์—์„œ ๋ช‡์ผ๊ฐ„ ์—ฐ์†์œผ๋กœ ๋กœ๊ทธ์ธํ•˜์—ฌ ๊ฒŒ์ž„์„ ํ”Œ๋ ˆ์ดํ•œ ์œ ์ €. ์•ฑ์„ ์‚ฌ์šฉํ•˜์—ฌ ๊ฒŒ์ž„ํ”Œ๋ ˆ์ด๋ฅผ ํ•˜์ง€ ์•Š๊ธฐ ๋•Œ๋ฌธ์— ํŠน์ •๋ถ€๋ถ„์— ๊ฒŒ์ž„๋กœ๊ทธ๊ฐ€ ๋‚จ์ง€ ์•Š๋Š” ํŠน์„ฑ์ด ์žˆ์Œ 2018/4/24 16
  • 17. ๊ธฐํƒ€ (๊ฒŒ์ž„์น˜ํŒ… ์ž…๊ฑด์‚ฌ๋ก€) 2015๋…„ 11์›” ์น˜ํŒ…ํ”„๋กœ๊ทธ๋žจ์„ ์ธ์Šคํ†จํ•œ ์Šค๋งˆํŠธํฐ์„ ์ธํ„ฐ๋„ท ์˜ฅ์…˜์— ์ถœํ’ˆํ•œ ๊ณ ๋“ฑํ•™์ƒ์„ ์ €์ž‘๊ถŒ๋ฒ• ์œ„๋ฐ˜๏ผˆ๊ธฐ์ˆ ์  ๋ณดํ˜ธ์ˆ˜๋‹จ์„ ํšŒํ”ผํ•˜๋Š” ํ”„๋กœ๊ทธ๋žจ์„ ๋ณต์ œ๋ฌผ์–‘๋„) ์œผ๋กœ ์ฒดํฌ http://www.sankei.com/west/news/151122/wst1511220045-n1.html 2016๋…„ 3์›” ๋ถ€์ •ํ”„๋กœ๊ทธ๋žจ์„ ์‚ฌ์šฉํ•˜์—ฌ ํš๋“ํ•œ ์บ๋ฆญํ„ฐ๋ฅผ ์˜ฅ์…˜์— ํŒ๋งคํ•˜์—ฌ 440๋งŒ์—”์„ ์ด์ต์„ ์ฑ™๊ธด ์œ ์ €๋ฅผ ์ฒดํฌ http://www.sankei.com/affairs/news/160301/afr1603010008-n1.html 2018๋…„ 1์›” ํ…์„ผํŠธ๊ฐ€ ์ตœ์†Œ 30๊ฑด์˜ ํ•ต ๊ฐœ๋ฐœ, ์œ ํฌ ๊ฑด์„ ํ•ด๊ฒฐํ•˜๊ณ  ๊ด€๋ จ ์šฉ์˜์ž๋งŒ 120๋ช…์„ ์ฒดํฌ http://www.zdnet.co.kr/news/news_view.asp?artice_id=20180118091314 2018/4/24 17
  • 18. ๊ธฐํƒ€ ์˜ฅ์…˜ ์น˜ํŒ…์ƒํ’ˆ์— ๊ด€ํ•˜์—ฌ ๊ฒŒ์ž„ ์น˜ํŒ…์ทจ์•ฝ์„ฑ์„ ์ด์šฉํ•˜์—ฌ, ์น˜ํŒ…๋Œ€ํ–‰ ๋“ฑ์˜ ์ƒํ’ˆ ์น˜ํŒ…์ƒํ’ˆ์„ ํŒ๋งคํ•จ์œผ๋กœ์จ ๊ธˆ์ „์ด์ต, ํ•ด์™ธ์—์„œ๋Š” ์ด๋ฏธ ์ƒ์‹ํ™” ๋จ(์ผ๋ณธ์˜ฅ์…˜, ์ค‘๊ตญํƒ€์˜ค๋ฐ”์˜ค์‚ฌ์ดํŠธ ๋“ฑ) ์ƒํ’ˆ์‚ญ์ œ ์กฐ์ทจ ๋“ฑ ์˜ฅ์…˜ ์ƒํ’ˆ ์ถœํ’ˆ์ž์— ๋Œ€ํ•œ ์ œ์žฌ๊ฐ€ ํ˜„์‹ค์ ์œผ๋กœ ์–ด๋ ค์›€ ์ค‘์š” ์ปค๋ฎค๋‹ˆํ‹ฐ์‚ฌ์ดํŠธ ๋ชจ๋‹ˆํ„ฐ๋ง http://apk.tw/ https://androidrepublic.org/ https://www.androidthaimod.com/ http://appzzang.ca/ ๊ตฌ๊ธ€ ๋ฆฌํŽ€๋“œ์–ด๋ทฐ์ง• ๊ฒŒ์ž„๋‚ด ์žฌํ™”๋ฅผ ๊ตฌ์ž…ํ›„, ๋ฆฌํŽ€๋“œํ•˜๋Š” ์–ด๋ทฐ์ง• ๊ฒŒ์ž„์šด์˜๋‹จ์—์„œ ๋ฆฌํŽ€๋“œ ์œ ์ €๋ฅผ ๊ฐ์‹œํ•˜์—ฌ, ์žฌํ™” ํšŒ์ˆ˜ ๋ฐ ๋Œ€์‘ํ•„์š” ๊ตญ๋‚ด ๊ฒŒ์ž„์‚ฌ์ค‘์—๋Š” ๊ตฌ๊ธ€๊ณผ ํ˜‘์˜ํ•˜์—ฌ ๋ฆฌํŽ€๋“œ๋ฅผ ์ž์‚ฌ๊ฐ€ ํ•ธ๋“ค๋งํ•˜๋Š” ์ผ€์ด์Šค๊ฐ€ ์žˆ์Œ 2018/4/24 18
  • 19. ํ† ํฐ์น˜ํ™˜ ๊ณต๊ฒฉ์ด๋ž€ ์—‘์„ธ์Šคํ† ํฐ์˜ ๋ฐœํ–‰์›์„ ํ™•์ธํ•˜์ง€ ์•Š์•„์„œ, ํƒ€์•ฑ์— ๋ฐœํ–‰๋œ ์—‘์„ธ์Šคํ† ํฐ์œผ๋กœ ์ž์‹ ์ด ์›ํ•˜๋Š” ์•ฑ์— ์ธ์ฆํ•˜๋Š” ๋ฌธ์ œ Token Substitution (OAuth Login) https://tools.ietf.org/html/rfc6819#section-4.4.2.6 Token ํ™•์ธ์šฉ api https://developers.line.me/restful-api/overview#check_token https://developers.google.com/identity/protocols/OAuth2UserAgent#validate-access-token https://developers.facebook.com/docs/graph-api/changelog#v2_0 https://developers.facebook.com/docs/facebook-login/security#tokenhijacking ํ† ํฐ์น˜ํ™˜ ๊ณต๊ฒฉ(๊ฒŒ์ž„์น˜ํŒ… ์ด์™ธ์˜ ์ทจ์•ฝ์‚ฌ๋ก€) oauth ํ”Œ๋žซํผ A์•ฑ B์•ฑ C์•ฑ A์•ฑ์šฉ ์—‘์„ธ์Šคํ† ํฐ B์•ฑ์šฉ ์—‘์„ธ์Šคํ† ํฐ C์•ฑ์šฉ ์—‘์„ธ์Šคํ† ํฐ ์ธ์ฆ์‹œ, B์•ฑ์šฉ์˜ ์—‘์„ธ์Šคํ† ํฐ์ธ์ง€๋ฅผ ๊ฒ€์ฆํ•˜์ง€ ์•Š์Œ 2018/4/24 19
  • 20. SSL ์ฆ๋ช…์„œ ์—๋Ÿฌ ๋ฌด์‹œ๋ฌธ์ œ ํด๋ผ์ด์–ธํŠธ์•ฑ์—์„œ SSL์ฆ๋ช…์„œ ์—๋Ÿฌ๋ฅผ ๋ฌด์‹œํ•  ๊ฒฝ์šฐ SSLํ†ต์‹ ์ด ๋„์ฒญ๊ฐ€๋Šฅํ•œ ๋ฌธ์ œ SSL ์ฆ๋ช…์„œ ์—๋Ÿฌ ๋ฌด์‹œ๋ฌธ์ œ (๊ฒŒ์ž„์น˜ํŒ… ์ด์™ธ์˜ ์ทจ์•ฝ์‚ฌ๋ก€) ์ฆ๋ช…์„œ ์Šคํ† ์–ด SSL socket ๊ฒŒ์ž„์„œ๋ฒ„ โ‘ SSL ์„œ๋ฒ„์ฆ๋ช…์„œ ์š”์ฒญ โ‘กSSL ์„œ๋ฒ„์ฆ๋ช…์„œ ์†ก์‹  ๊ฒŒ์ž„์•ฑ ๏ผˆํด๋ผ์ด์–ธํŠธ๏ผ‰ SSL์„œ๋ฒ„ ์ฆ๋ช…์„œ ๊ณต์ธ ์ธ์ฆ์„œ1 SSL์„œ๋ฒ„ ์ฆ๋ช…์„œ โ‘ขSSL ์„œ๋ฒ„์ฆ๋ช…์„œ ๊ฒ€์ฆ ๊ณต์ธ์ธ์ฆ์„œ2 HTTPS ใƒปใƒปใƒป webView.setWebViewClient(new WebViewClient() { @Override public void onReceivedSslError(WebView view, SslErrorHandler handler, SslError error) { handler.proceed(); //SSL์—๋Ÿฌ๊ฐ€ ๋ฐœ์ƒํ•ด๋„ ๋ฌด์‹œ } }); SSLSocketFactory socketFactory = new CustomSSLSocketFactory(trustStore); socketFactory.setHostnameVerifier(SSLSocketFactory.ALLOW_ALL_HOSTNAME_VERIFIER); // ์ฆ๋ช…์„œ์˜ ํ˜ธ์ŠคํŠธ๋ช…์ด ๋ฌด์—‡์ด๋ผ๋„ SSLํ†ต์‹ ์„ ํ—ˆ๊ฐ€ HttpsURLConnection httpsUrlConnection = (HttpsURLConnection)connectURL.openConnection(); httpsUrlConnection.setHostnameVerifier(new HostnameVerifier() { public boolean verify(String hostname, SSLSession sslSession) { return true; // SSL์ฆ๋ช…์„œ์˜ CN์ด ๋ฌด์—‡์ด๋ผ๋„ SSLํ†ต์‹ ์„ ํ—ˆ๊ฐ€ } }); ๋กœ๊ทธ์ธ์ •๋ณด, ๊ฒŒ์ž„๊ฒฐ๊ณผ ์ •๋ณด, ๊ฒŒ์ž„์ž์› ๋‹ค์šด๋กœ๋“œ, ๋ฏผ๊ฐํ•œ ์ •๋ณด ๋“ฑ 2018/4/24 20
  • 21. -NSURLRequest ์˜ allowsAnyHTTPSCertificateForHost ์ทจ์•ฝํ•œ ์˜ˆ : @implementation NSURLRequest(IgnoringCertificateError) + (BOOL)allowsAnyHTTPSCertificateForHost:(NSString *)host { return YES; } @end - NSURLConnection ์˜ continueWithoutCredentialForAuthenticationChallenge ์ทจ์•ฝํ•œ ์˜ˆ : - (void)connection:(NSURLConnection *)connection willSendRequestForAuthenticationChallenge:(NSURLAuthenticationChallenge *)challenge { ์ƒ๋žต [challenge.sender continueWithoutCredentialForAuthenticationChallenge:challenge]; ์ƒ๋žต } -ASIHTTPReqeust์˜ setValidatesSecureCertificate ์ทจ์•ฝํ•œ ์˜ˆ : ์ƒ๋žต [request setValidatesSecureCertificate:NO]; ์ƒ๋žต SSL ์ฆ๋ช…์„œ ์—๋Ÿฌ ๋ฌด์‹œ๋ฌธ์ œ (๊ฒŒ์ž„์น˜ํŒ… ์ด์™ธ์˜ ์ทจ์•ฝ์‚ฌ๋ก€) 2018/4/24 21
  • 22. SSL ์ฆ๋ช…์„œ ์—๋Ÿฌ ๋ฌด์‹œ๋ฌธ์ œ (๊ฒŒ์ž„์น˜ํŒ… ์ด์™ธ์˜ ์ทจ์•ฝ์‚ฌ๋ก€) โ€ข Charles proxy : https://www.charlesproxy.com/ โ€ข Burp proxy : https://portswigger.net/burp โ€ข Fiddler proxy : https://www.telerik.com/fiddler 2018/4/24 22
  • 24. โ€ข ๋ณด์•ˆ์—”์ง€๋‹ˆ์–ด๊ฐ€ ๋ฐ”๋ผ๋ณธ unity(ใ‚ปใ‚ญใƒฅใƒชใƒ†ใ‚ฃใ‚จใƒณใ‚ธใƒ‹ใ‚ขใ‹ใ‚‰ใฟใŸUnityใฎใ“ใจ) https://engineering.linecorp.com/ja/blog/detail/110 โ€ข OWASP Night at SHIBUYA, the 22nd ์ตœ๊ทผ์˜ game security์ง„๋‹จ์— ๊ด€ํ•˜์—ฌ๏ผˆ่ฟ‘ๅนดใฎ Game Security่จบๆ–ญใซใคใ„ใฆ๏ผ‰ https://www.nevermoe.com/wp-content/uploads/2017/05/owasp_jp_pubver.pdf โ€ข security x line platform https://www.slideshare.net/linecorp/a-5-security-x-line-platform ๊ธฐํƒ€๏ผˆ๊ณต๊ฐœ์ž๋ฃŒ๏ผ‰ 2018/4/24 24