HOME>ITÀü¹®°¡>À¥ ÇÁ·Î±×·¡¹Ö class1>NMAP
¾ËÁö¿À ÆÐŰÁö

NMAP

NMAP
20ȸÂ÷ ¼Ó¼º°úÁ¤
Àüü : 15½Ã°£ 10ºÐ|ȸÂ÷´ç Æò±Õ : 45ºÐ30ÃÊ

ÀÌ¿ë±â°£ 2°³¿ù

Àü¹®°­»ç : ¾ËÁö¿À R&D [IT]

300,000¿ø185,000¿ø
NMAP Àΰ­ Æò»ý±³À°¿ø ±³À° ¾È³»
NMAP(Network Mapper)Àº ¼¼°è¿¡¼­ °¡Àå Àαâ ÀÖ´Â ³×Æ®¿öÅ© º¸¾È ½ºÄ³³Ê·Î ³×Æ®¿öÅ© °Ë»ö°ú º¸¾È Áø´ÜÀ» À§ÇÑ ¹«·á °ø°³ ¼Ò½º À¯Æ¿¸®Æ¼ÀÔ´Ï´Ù. NMAPÀº ³×Æ®¿öÅ©»óÀÇ ¾î¶² È£½ºÆ®¸¦ ÀÌ¿ë °¡´ÉÇÑÁö¿Í Á¦°øÇÏ´Â ¼­ºñ½º, È£½ºÆ®ÀÇ ¿î¿µÃ¼Á¦, »ç¿ëÁßÀÎ ÆÐŶÇÊÅÍ, ¹æÈ­º®ÀÇ Á¾·ù, µîÀÇ Æ¯¼ºÀ» ÆÄ¾ÇÇϸç, NMAP ¸ðµç ´ëÇ¥ÀûÀÎ ÄÄÇ»ÅÍ ¿î¿µÃ¼Á¦¿¡¼­ µ¿ÀÛÇÕ´Ï´Ù. ¾ËÁö¿À NMAP °­Á¸¦ ÅëÇØ ¿£µðÇÁ/¿£ÇÎ/Á¨¸ÊÀÛ¾÷, È£½ºÆ® ¹ß°ß ±â¹ý, ½ºÅ©¸³ÆÃ ¿£Áø Æ®¸¯, NSE »ç¿ëÇÑ Á¤º¸¼öÁý, À¥º¸¾È Áø´Ü ÀÛ¾÷, º¸¾ÈÁø´Ü, ³×Æ®¿öÅ© ½ºÄµ, Ãâ·Â ¿É¼Ç, Æ÷Æ® ½ºÄµ µîÀÇ ³»¿ëÀ» ¹è¿ì½Ç ¼ö ÀÖ½À´Ï´Ù.
  • 01.47ºÐ NmapÀÇ ±âº»

    »ç¿ë¹ý, ±âº» Ãâ·Â °á°ú, Æ÷Æ®, IP ¹üÀ§ ÁöÁ¤ ½ºÄµ, Steal ScanÀÇ ÇÏ´Â ¹æ¹ý°ú ¿ø¸®, PING ½ºÄµ, NSE ½ºÅ©¸³Æ® »ç¿ë¹ý

    Ã¥°¥ÇÇ[00:08] nmapÀÇ È°¿ë¹æ¾È/[00:55] Æ÷Å佺ĵ/[01:43] nmapÀÇ ½ºÄµ/[04:35] -sV/[05:28] ½ºÄµ Ãâ·Â °á°ú º¸±â/[10:37] udpÆ÷Æ® ½ºÄµ Áö¿ø/[15:53] ip´ë¿ª ½ºÄµ °á°ú/[20:30] Wireshark/[25:44] XMas Stealth scan/[30:26] -PSÆ÷Æ®¸¦ ¹Ù²ã¼­ ½ÇÇà/[35:40] -PP, -PM/[41:48] --data-length 100/[46:11] multicast.
  • 02.40ºÐ ³×Æ®¿öÅ© °Ë»ö°ú È£½ºÆ® Á¤º¸ ¼öÁý(1)

    broadcast ½ºÅ©¸³Æ®¸¦ ÅëÇÑ Àüü ³×Æ®¿öÅ©¿¡ ´ëÇÑ Á¤º¸ ¼öÁý, À¯È¿ÇÑ À̸ÞÀÏ °èÁ¤ ¼öÁý°ú ½ºÅ©¸³Æ® ¼öÁ¤À» ÅëÇØ ¿øÇÏ´Â ½ºÅ©¸³Æ® ±¸¼º, IP¸¦ ÅëÇØ Áö¸®Àû À§Ä¡¸¦ È®ÀÎÇÑ´Â ½ºÅ©¸³Æ®ÀÇ »ç¿ë¹ý

    Ã¥°¥ÇÇ[00:12] BroadCastÄ«Å×°í¸® Àüü ½ÇÇà/[04:35] ·ç¾Æ ¾ð¾î/[09:14] broadcast-ping½ºÅ©¸³Æ® ½ÇÇà/[15:32] igmp discovery °á°ú È®ÀÎ/[21:51] ¸ÞÀÏ °èÁ¤À» ¸ðÀ¸´Â ¹æ¹ý/[30:28] nmap --script-updatedb/[36:16] API key ´Ù¿î·Îµå/[38:06] ip-geolocation-geoplugin
  • 03.45ºÐ È£½ºÆ® Á¤º¸ ¼öÁý(2)

    µ¿ÀÏÇÑ ÁÖ¼Ò¸¦ °¡¸®Å°´Â È£½ºÆ® À̸§ ¹ß°ßÇϱâ, DNS ·¹ÄÚµå BruteForce Attack, °­Á¦ DNS ÇØ¼®À» ÅëÇÑ Á¤º¸ ¼öÁý, Nmap OS Detection °á°ú ÇØ¼® ¹× ¿ø¸® ÀÌÇØ, Nmap UDP Scan¹æ½Ä°ú Ãâ·Â °á°ú ÇØ¼®

    Ã¥°¥ÇÇ[00:03] Á¤º¸¼öÁýÀÇ ´Ù¸¥ ¹æ¹ý/[01:38] hostmap-bfk/[02:14] »çÀÌÆ®º° ipÁÖ¼Ò°¡ µ¿ÀÏÇÑÁö È®ÀÎ/[05:12] hostrule/[12:10] µµ¸ÞÀÎ À̸§À¸·Î Á¤º¸ À¯ÃßÇϱâ/[17:07] ÆÐŶÀÌ ³¯¾Æ°¡´Â °á°ú È®ÀÎ/[33:23] grep RCVD ¿î¿µÃ¼Á¦ Å×½ºÆ®/[40:32] ½ÇÁ¦ µ¥ÀÌÅÍÀÇ È帧 È®ÀÎ
  • 04.44ºÐ È£½ºÆ® Á¤º¸ ¼öÁý(3)

    NmapÀ» ÅëÇÑ ÇÁ·ÎÅäÄÝ ½ºÄµ, TCP ACK ½ºÄµÀ» »ç¿ëÇÏ¿© »óź¸Á¸Çü ¹æÈ­º®ÀÇ ¹ß°ß, vulscan ½ºÅ©¸³Æ®¸¦ Ȱ¿ëÇÏ¿© ¼­ºñ½º ¹öÀü¿¡ µû¸¥ º¸¾ÈÃë¾àÁ¡ ½ºÄµ, npingÀÇ È°¿ë°ú npingÀ» Ȱ¿ëÇÑ NATŽÁö ¹æ¹ý

    Ã¥°¥ÇÇ[00:00] Æ÷Æ®½ºÄµ, ·Î¿ìÆÐŶ ÇÁ·ÎÅäÄÝ ½ºÄµ/[04:57] ½ºÄµÀÇ ¿¹/[09:03] ¹æÈ­º®ÀÇ ÇÊÅ͸µ/[14:26] TCP connection/[19:10] ¼­ºñ½º ¹öÀü ŽÁö ±â´É/[25:19] port.version.product/[33:10] find_vulnerabilities/[36:49] npingÀ» ÅëÇÑ ¿¡ÄÚ¸Þ¼¼Áö º¸³»±â/[40:45] icmpÆÐŶÀÇ °æ¿ì
  • 05.46ºÐ À¥ ¼­¹ö Áø´Ü(1)

    Áö¿øµÇ´Â HTTP ¸Þ¼Òµå ³ª¿­, HTTP °ø°³ ÇÁ·Ï½ÃÀÇ È®Àΰú °Ë»ö, À¥ ¼­¹ö¿¡¼­ »ç¿ëµÇ´Â ÆÄÀÏ ¹× Æú´õÀÇ ¹ß°ß, ¹«ÀÛÀ§ ´ëÀÔÀ» ÅëÇÑ ÅÚ³Ý °èÁ¤ Á¤º¸ ȹµæ

    Ã¥°¥ÇÇ[00:03] httpÇÁ·ÎÅäÄÝ/[00:29] httpÇÁ·ÎÅäÄÝÀÇ Ãë¾àÁ¡/[05:59] portrule/[11:20] User-Agent/[19:39] porxy.return_args/[25:24] proxy.pattern/[29:08] ¼Ò½º º¸±â/[32:55] basepath/[38:06] ÆÄÀϸ®½ºÆÃ Ãë¾àÁ¡/[44:23] admin, root, webadmin
  • 06.50ºÐ À¥ ¼­¹ö Áø´Ü(2)

    ÅÚ³Ý ¾Ïȣȭ ¼öÁØ ÆÄ¾Ç, HTTP À¥ ÀÎÁõ ¹«Â÷º° ´ëÀÔ °ø°Ý, mod_userdir¸¦ ÀÌ¿ëÇÑ »ç¿ëÀÚ °èÁ¤ Á¤º¸ ¼öÁý, À¥ ¾îÇø®ÄÉÀ̼ÇÀÇ ±âº» Å©¸®µ§¼È Å×½ºÆ®

    Ã¥°¥ÇÇ[00:01] telnetÀÇ ¾Ïȣȭ/[01:00] telnet-encryption/[03:55] FFFD26FFFB26/[05:37] processOption/[08:16] ¿ÍÀ̾î»þÅ© ½ÇÇà/[16:03] brute.Engine:new(Driver)/[23:25] passwords.lstÆÄÀÏ/[28:23] user dir¸ðµâÀÇ ÀÛµ¿°ú ¼³Á¤/[34:08] ¼Ò½º º¸±â/[40:14] ±âº» Å©¸®µ§¼È/[47:07] 404¿¡·¯/[48:03] category=routers
  • 07.45ºÐ À¥ ¼­¹ö Áø´Ü(3)

    Wordpress ¹«Â÷º° °èÁ¤ ´ëÀÔ °ø°Ý, ftp anonymous °èÁ¤ Ãë¾àÁ¡ È®ÀÎ, php ¹öÁ¯ Á¤º¸ È®ÀÎ, À¥ ÆäÀÌÁö³» ƯÁ¤ ÆÐÅÏ °Ë»ö, finger ¼­ºñ½º¸¦ ÅëÇÑ Á¢¼Ó »ç¿ëÀÚ È®ÀÎ

    Ã¥°¥ÇÇ[00:01] ¿öµå ÇÁ·¹½º/[00:48] http-wordpress-brute/[01:07] wp-login.php/[01:21] ½ºÅ©¸³Æ® ½ÇÇà/[05:59] passvar/[14:00] ftp ÇÁ·ÎÅäÄÝÀÇ ÁøÇà°úÁ¤/[20:26] 332 ÀÀ´äÄÚµå/[21:26] 230 ÀÀ´äÄÚµå/[27:16] logo query, credits query,/[33:35] Grep/[41:22] -p79 --script finger/[43:24] ÆÐŶ Àü¼Û È®ÀÎ
  • 08.47ºÐ À¥ ¼­¹ö Áø´Ü(4)

    ±¸±Û ¼¼ÀÌÇÁ ¼­Ä¡ ±â´ÉȰ¿ëÀ» ÅëÇÑ ¾Ç¼º »çÀÌÆ® ÆÄ¾Ç, À¥ ¾îÇø®ÄÉÀÌ¼Ç Å©·Î½º »çÀÌÆ® ½ºÅ©¸³ÆÃ Ãë¾àÁ¡ ŽÁö(part1. XSS¼³¸í°ú ½ºÅ©¸³Æ® °á°ú ºÐ¼®), À¥ ¾îÇø®ÄÉÀÌ¼Ç Å©·Î½º »çÀÌÆ® ½ºÅ©¸³ÆÃ Ãë¾àÁ¡ ŽÁö(part2. ½ºÅ©¸³Æ® ¼Ò½º ºÐ¼®) , À¥ ¾îÇø®ÄÉÀÌ¼Ç SQL injection Ãë¾àÁ¡ ŽÁö

    Ã¥°¥ÇÇ[00:01] ƯÁ¤ »çÀÌÆ®ÀÇ °æ°í/[00:22] Å©·Ò ºê¶ó¿ìÀú/[00:55] ¾Ç¼ºÄÚµå ¿¹½Ã/[04:17] APIŰ »ç¿ë ¹æ¹ý/[09:23] lookupÆÄÀÏ/[13:51] ÀÛµ¿ ¿ø¸® º¸±â/[20:11] ¼Ò½º º¸±â/[26:25] crawler ÃʱâÈ­/[33:51] createMinedLinks/[40:01] sql injection Ãë¾à/[45:28] check_form
  • 09.47ºÐ µ¥ÀÌÅͺ£À̽º Áø´Ü(1)

    MySQL µ¥ÀÌÅÍ º£À̽º ³ª¿­, MySQL »ç¿ëÀÚ ³ª¿­, °ø¹é ºñ¹Ð¹øÈ£¸¦ »ç¿ëÇÏ´Â MySQL ¼­ºñ½º È®ÀÎ, MySQL Á¤º¸ ¼öÁý, MySQL º¯¼ö ³ª¿­, MySQL ¼­¹öÀÇ ¾ÈÀüÇÏÁö ¾ÊÀº ¼³Á¤ ŽÁö, MySQL ÆÐ½º¿öµå ¹«Â÷º° ´ëÀÔ °ø°Ý

    Ã¥°¥ÇÇ[00:00] À¥ ¾îÇø®ÄÉÀ̼Ç/[00:38] nmap.sne DB serverÁö¿ø/[01:04] DB Server º¸¾È/[02:44] ´ë±Ô¸ð ½ºÄ³´× ±â´É/[05:24] socket:set_timeout()/[09:59] mysql Á¢±Ù °èÁ¤/[14:21] mysql ÆÐ½º¿öµå/[15:57] portrule/[20:48] mysqlÀÇ Á¤º¸ ¼öÁý/[27:07] portrule/[34:11] action/[41:54] connect/[45:12] ºñÇ¥ÁØ Æ÷Æ®
  • 10.41ºÐ µ¥ÀÌÅͺ£À̽º Áø´Ü(2)

    ÆäÀÌÁö³» ÁÖ¼® ÇÊÅ͸µ, wordpress Ç÷¯±×ÀÎ Á¤º¸ È®ÀÎ, Nmap Script ±âÃÊ °­ÀÇ

    Ã¥°¥ÇÇ[00:02] À¥ÆäÀÌÁöÀÇ ÁÖ¼®/[01:00] À¥ÆäÀÌÁö Áø´Ü/[05:38] action/[13:55] WP Super CacheÇ÷¯±×ÀÎ ¼³Ä¡/[20:32] akismet/[27:52] nmap½ºÅ©¸³Æ®ÀÇ ÇʼöÀûÀÎ Ç׸ñ/[31:19] categories {{, }}/[38:05] nmapÀÇ ½ºÅ©¸³Æ® DB ¾ðµ¥ÀÌÆ®
  • 11.44ºÐ µ¥ÀÌÅͺ£À̽º Áø´Ü(3)

    Nmap Script ÀÛ¼º, Zeroboard4 pl8 FileUpload Ãë¾àÁ¡, Zeroboard4 pl8 Ãë¾àÁ¡ È®ÀÎ ½ºÅ©¸³Æ® ÀÛ¼º

    Ã¥°¥ÇÇ[00:20] ½ºÅ©¸³Æ® ÀÛ¼º ½Ã°£ ´ÜÃà ¾Ë¾Æº¸±â/[00:29] vi mytest.nse/[01:04] port Á¤ÀÇ/[05:11] The Action Section/[09:01] »õ·Î¿î ÆÄÀÏ »ý¼º/[17:03] ÀÌÀ¯/[23:40] c99.txt/[28:57] ÆÐŶ/[34:46] Fiddler Á¤º¸/[40:58] ½ºÅ©¸³Æ®/[43:19] ¿¡·¯ ¼öÁ¤
  • 12.45ºÐ µ¥ÀÌÅͺ£À̽º Áø´Ü(4)

    MongoDB µ¥ÀÌÅÍ º£À̽º ³ª¿­, MongoDB ¼­¹ö Á¤º¸ ¼öÁý, Zeroboard4 Log Injection Ãë¾àÁ¡, Zeroboard4 Log Injection Ãë¾àÁ¡ È®ÀÎ ½ºÅ©¸³Æ® ÀÛ¼º

    Ã¥°¥ÇÇ[00:00] MongoDB ¼³¸í/[00:50] ÀåÁ¡/[01:41] ±â´É/[06:19] portrule/[12:11] mongodb-info/[18:53] Ãë¾àÁ¡/[25:26] ÆÐÄ¡/[31:26] The Rule Section/[35:55] uri/[40:26] script-updatedb/[44:13] Á¤¸®
  • 13.49ºÐ µ¥ÀÌÅͺ£À̽º Áø´Ü(5)

    CouchDB µ¥ÀÌÅÍ º£À̽º ³ª¿­, CouchDB Åë°è Á¤º¸ ¼öÁý, Apache Dos(CVE-2011-3192) Ãë¾àÁ¡ ¼³¸í, Apache Dos(CVE-2011-3192) Ãë¾àÁ¡ È®ÀÎ ½ºÅ©¸³Æ® ÀÛ¼º

    Ã¥°¥ÇÇ[00:00] CouchDB ¼³¸í/[01:03] Â÷ÀÌÁ¡/[05:23] portrule/[12:33] ÆÐŶ/[18:27] ¼Ò½º/[22:44] Ãâ·Â Çü½Ä/[26:54] À¥ ¼­ºñ½º/[36:41] ÆÇ´Ü/[42:02] nmap/[45:54] response/[48:15] packet-trace
  • 14.48ºÐ ¸ÞÀÏ ¼­¹ö Áø´Ü(1)

    smtp open relay ŽÁö È®ÀÎ ¹× ½ºÅ©¸³Æ® ºÐ¼®, Gnuboard CVE-2014-2339 Ãë¾àÁ¡ È®ÀÎ, Gnuboard CVE-2014-2339 Ãë¾àÁ¡ È®ÀÎ ½ºÅ©¸³Æ® ÀÛ¼º

    Ã¥°¥ÇÇ[00:00] open relay ¼³¸í/[03:42] mail from/[08:41] ³»¿ë/[14:34] MAIL FROM . RCPT TO/[20:08] bbs/[26:55] concat/[33:19] Ãë¾àÁ¡/[38:16] password/[42:52] ½ÃÀÛ À§Ä¡/[46:57] script gnutest
  • 15.39ºÐ ¸ÞÀÏ ¼­¹ö Áø´Ü(2)

    ƯÁ¤ ³×Æ®¿öÅ© ÀÎÅÍÆäÀ̽º·Î ÇÏ´Â ½ºÄµ, ¿£µðÇÁ·Î ÇÏ´Â ½ºÄµ°á°ú ºñ±³, Á¨¸ÊÀ» ÅëÇÑ GUIÇüÅÂÀÇ Nmap Ȱ¿ë

    Ã¥°¥ÇÇ[00:10] ÀÎÅÍÆäÀ̽º/[02:13] PORT . STATE/[06:19] filtered/[10:22] xml Çü½Ä/[16:00] Â÷ÀÌ °á°ú/[22:29] ip ¸®½ºÆ®/[26:23] Host Deails/[30:29] Intese scan , all TCP ports/[36:01] Version detection/[38:41] Save Changes
  • 16.45ºÐ ¸ÞÀÏ ¼­¹ö Áø´Ü(3)

    Nmap°ú Ndiff·Î ÇÏ´Â ¿ø°Ý ¼­¹ö ¸ð´ÏÅ͸µ, IPv6 ÁÖ¼Ò ½ºÄµ ¹æ¹ý, À¥ ¾îÇø®ÄÉÀÌ¼Ç ¹æÈ­º® ŽÁö

    Ã¥°¥ÇÇ[00:00] ¸ð´ÏÅ͸µ ½Ã½ºÅÛ/[00:53] ±¸Ãà ¹æ¹ý/[01:46] -sV -Pn localhost/[03:36] ¼¿ ½ºÅ©¸³Æ®/[06:43] ADMIN/[09:33] NEW_RESULTS_FILE/[16:03] ¹®Á¦Á¡/[22:09] ÀåÁ¡/[30:26] Á¦°ø/[35:20] path/[40:16] use_body/[44:27] ÇÊÅ͸µ »óÅÂ
  • 17.44ºÐ ¸ÞÀÏ ¼­¹ö Áø´Ü(4)

    ½½·Î·Î¸®½º ¼­ºñ½º °ÅºÎ°ø°Ý¿¡ Ãë¾àÇÑ À¥¼­¹ö ŽÁö, ½ºÄµ °á°ú¸¦ ÀÏ¹Ý Æ÷¸äÀ¸·Î ÀúÀå, ½ºÄµ °á°ú¸¦ XML Æ÷¸äÀ¸·Î ÀúÀå, ½ºÄµ °á°ú¸¦ grepable Æ÷¸äÀ¸·Î ÀúÀå

    Ã¥°¥ÇÇ[00:00] °ø°Ý/[00:41] Á¤ÀÇ/[04:47] °ø°Ý ±â¹ý/[09:50] for/[16:17] Ãâ·Â ¿É¼Ç/[22:55] ƯÁ¤ Æ÷Æ®/[27:05] reset . closed/[34:29] xml-stylesheet/[42:37] gre
  • 18.43ºÐ ¸ÞÀÏ ¼­¹ö Áø´Ü(5)

    MS SQL ¼­¹ö Á¤º¸ ¼öÁý, MS SQL ÆÐ½º¿öµå ¹«Â÷º° ´ëÀÔ °ø°Ý, MS SQL ¼­¹öÀÇ °ø¹é ÆÐ½º¿öµå sysadmin °èÁ¤ ¹ß°ß, MS SQL ¼­¹öÀÇ ÆÐ½º¿öµå ÇØ½Ã ´ýÇÁ, MS SQL ¼­¹öÀÇ Ä¿¸Çµå ¼Ð¿¡¼­ ¸í·É ½ÇÇà

    Ã¥°¥ÇÇ[00:00] Çʿ伺/[00:47] script ms-sql-info/[05:31] mssql.scanned-ports-only/[07:21] Æ÷Æ® Á¤º¸/[11:29] ½ºÅ©¸³Æ® ½ÇÇà/[17:54] firstOnly/[25:04] mssql.instance-name=SQLEXPRESS/[27:24] Á¢±Ù ±ÇÇÑ/[32:11] ºñ¹Ð¹øÈ£ º¯°æ/[36:44] username . password/[40:58] Ȱ¼ºÈ­/[42:51] Á¤¸®
  • 19.48ºÐ ´ë±Ô¸ð ³×Æ®¿öÅ© ½ºÄµ

    ÀûÀýÇÑ Å¸ÀÌ¹Ö ÅÛÇø´ ¼±ÅÃ, ¿£¸ÊÀÇ Å¸ÀÌ¹Ö ÆÄ¶ó¹ÌÅÍ Á¶Àý, ¿£¸ÊÀÇ ½ºÄµ °úÁ¤ ¹× ½ºÄµ ¼Óµµ¸¦ À§ÇØ Å×½ºÆ® °Ç³Ê¶Ù±â, ¿£¸ÊÀÇ ¼º´É ÆÄ¶ó¹ÌÅÍ Á¶Àý, À¥¼­¹öÀÇ ½Ã±×³×ÃÄ ¼öÁý, µð¿£¸ãÀ¸·Î ÇÏ´Â ºÐ»ê Ŭ¶óÀÌ¾ðÆ® ½ºÄµ

    Ã¥°¥ÇÇ[00:00] ÅÛÇø´ Á¦°ø/[00:49] -T/[03:08] ó¸® ¼Óµµ/[06:24] Á¦°ø ¼Óµµ/[10:30] ¼³Á¤ ÀåÁ¡/[14:15] ¼³Á¤ °ª/[19:18] ½ºÄµ/[22:33] ½ºÅ©¸³Æ® ½ºÄµ/[28:43] »ý·«ÇÑ °æ¿ì/[36:28] --min-rate 50 --max-rate 100/[42:40] ½ºÄµ Á¤º¸/[48:03] Á¤¸®
  • 20.53ºÐ ½ºÄµ ¸®Æ÷Æ® »ý¼º

    SQL Lite¿¡ ½ºÄµ °á°ú ÀúÀå, Á¨¸ÊÀ¸·Î ³×Æ®¿öÅ© Å亼·ÎÁö ±×·¡ÇÁ¸¦ »ý¼º, HTML ½ºÄµ ¸®Æ÷Æ® »ý¼º, ¿£¸Ê ¹«Â÷º° ´ëÀÔ ½ºÅ©¸³Æ® ÀÛ¼º, ¿£¸Ê À¥Å½»ö ¶óÀ̺귯¸® »ç¿ë, NSE »ç¿ëÀÚ ¶óÀ̺귯¸® ÀÛ¼º

    Ã¥°¥ÇÇ[00:00] Á¤º¸ ÃàÃâ/[00:30] pbnj/[00:48] µµ±¸/[01:27] ¼³Ä¡/[03:29] ½ºÄµ/[08:01] --list/[16:30] xml ÆÄÀÏ/[22:17] È®ÀÎ ÈÄ ½ÇÇà/[27:58] disconnect/[34:00] post/[40:41] ¿¡·¯ ¼öÁ¤/[45:57] crawler:crawl/[51:25] --script testcrawl localhost


    ¾ËÁö¿À ÆÐŰÁö