๋ณธ๋ฌธ ๋ฐ”๋กœ๊ฐ€๊ธฐ
  • Welcome.

:: BoB 11๊ธฐ ๐Ÿšฉ/Topics20

[CodeEngn] - Basic RCE L06 ๋ณดํ˜ธ๋˜์–ด ์žˆ๋Š” ๊ธ€ ์ž…๋‹ˆ๋‹ค. 2022. 11. 12.
[Windows] - [System Hacking] - [์‰˜ ์ฝ”๋“œ] ๋ณดํ˜ธ๋˜์–ด ์žˆ๋Š” ๊ธ€ ์ž…๋‹ˆ๋‹ค. 2022. 8. 14.
[ web_vuln ] - [p.rubiya] - [ XSS-1] ๋ณดํ˜ธ๋˜์–ด ์žˆ๋Š” ๊ธ€ ์ž…๋‹ˆ๋‹ค. 2022. 7. 17.
[ vuln ] - [ Type Confusion, Use After Free ] ๋ณดํ˜ธ๋˜์–ด ์žˆ๋Š” ๊ธ€ ์ž…๋‹ˆ๋‹ค. 2022. 7. 15.
[ vuln ] - [ Integer overflow ] ๋ณดํ˜ธ๋˜์–ด ์žˆ๋Š” ๊ธ€ ์ž…๋‹ˆ๋‹ค. 2022. 7. 15.
[ vuln ] - [ BoF - Stack Canary, Heap based ] => ์ฃผ์–ด์ง„ ๋ฒ„ํผ๋ณด๋‹ค ๋งŽ์€ ๊ฐ’์„ ์ž…๋ ฅ ๋ฐ›์•„ ์นด๋‚˜๋ฆฌ๋กœ ์˜ค๋ฒ„ํ”Œ๋กœ์šฐ๋˜๋ฉด ํ”„๋กœ๊ทธ๋žจ์ด ์‹คํ–‰๋˜์ง€ ์•Š๋Š”๋‹ค. [ Stack Canary ] - ํ•จ์ˆ˜ ์ง„์ž…์‹œ ์Šคํƒ์— SFP(Save Frame Pointer)์™€ return address ์ •๋ณด๋ฅผ ์ €์žฅํ•  ๋•Œ, - ์ด ์ •๋ณด๋“ค์ด ๊ณต๊ฒฉ์ž์— ์˜ํ•ด ๋ฎ์–ด์”Œ์›Œ์ง€๋Š” ๊ฒƒ์œผ๋กœ๋ถ€ํ„ฐ ๋ณดํ˜ธํ•˜๊ธฐ ์œ„ํ•ด - ์Šคํƒ ์ƒ์˜ ๋ณ€์ˆ˜๋“ค์˜ ๊ณต๊ฐ„๊ณผ SFP ์‚ฌ์ด์— ํŠน์ •ํ•œ ๊ฐ’์„ ์ถ”๊ฐ€ํ•˜๋Š” ๊ฐ’. - Stack Canary๊ฐ’์˜ ๋ณ€์กฐ ์œ ๋ฌด์— ๋”ฐ๋ผ Buffer Overflow๋ฅผ ํƒ์ง€ํ•˜๊ธฐ ๋•Œ๋ฌธ์— - ๊ธฐ์กด์˜ ๊ฐ’๊ณผ ๋‹ค๋ฅธ ์œ„ ๊ฒฝ์šฐ bof๊ฐ€ ํƒ์ง€ ๋˜์–ด return address๊ฐ€ ๋ณ€์กฐ๋˜์ง€ ์•Š๊ณ  ์ข…๋ฃŒ๊ฐ€ ๋ฉ๋‹ˆ๋‹ค. => Stack Cananry์˜ ์กด์žฌ์ด์œ . Buffer overflow - Heap based Heap์€ ๋™์  ๋ฉ”๋ชจ๋ฆฌ ํ• ๋‹น ์‹œ ์‚ฌ.. 2022. 7. 15.
[ vuln ] - [ Buffer overflow, bof, ] pwngdb> disass main Dump of assembler code for function main: 0x00005555555546e6 : push rbp ; ํ”„๋กค๋กœ๊ทธ - ํ•จ์ˆ˜์˜ ์‹œ์ž‘์— ํ•ญ์ƒ ์œ„์น˜. ...[1] 0x00005555555546e7 : mov rbp,rsp ; ํ”„๋กค๋กœ๊ทธ. 0x00005555555546ea : sub rsp,0x90 ; 0x90๋งŒํผ์˜ ๊ณต๊ฐ„(144๋งŒํผ) ์ƒ์„ฑ. ...[2] //… 0x0000555555554734 : mov rsi,rdx 0x0000555555554737 : mov rdi,rax 0x000055555555473a : call 0x55555555468a ; vuln์ด๋ผ๋Š” ํ•จ์ˆ˜ ํ˜ธ์ถœ...[3] - [6] 0x000055555555473f : lea rdi,[.. 2022. 7. 15.
[ vuln ] - [ Time of Check to Time of Use(toctou), Race condition ] Time of Check to Time of Use Race condition Resource Validation๊ณผ Resource Use ์‚ฌ์ด์— Resource ์ˆ˜์ •์œผ๋กœ ์ธํ•ด ๋ฐœ์ƒํ•  ์ˆ˜ ์žˆ๋Š” ์ทจ์•ฝ์ . Resource : ํŒŒ์ผ, ๋””๋ ‰ํ† ๋ฆฌ, ๋ฉ”๋ชจ๋ฆฌ, ๋„คํŠธ์›Œํฌ ๋“ฑ ์™ธ๋ถ€ ์ง€์›. [ ๊ณผ์ • ] 1. ํŒŒ์ผ ์ฝ๊ธฐ 2. md5 ํ•ด์‹œ ์ƒ์„ฑ 3. md5 ํ•ด์‹œ ๊ฒ€์ฆ 4. ๊ฒ€์ฆ ๋งž๋‹ค๋ฉด -> ์‹คํ–‰ ์•„๋‹ˆ๋ผ๋ฉด -> ์˜ค๋ฅ˜ ใ…กใ…กใ…ก ์˜ˆ์‹œ) cat normal-script.sh # ์ผ๋ฐ˜ ์Šคํฌ๋ฆฝํŠธ ํŒŒ์ผ -> ํ—ฌ๋กœ์›”๋“œ ํŒŒ์ผ vim evil.sh # ์•…์˜์ ์ธ ์Šคํฌ๋ฆฝํŠธ ํŒŒ์ผ ์ž‘์„ฑ -> ํ—ฌ๋กœ์ด๋ธ” ํŒŒ์ผ -> #!/bin/bash -> echo -e "hello evil\n" chmod 755 evil.sh # ๊ถŒํ•œ ๋ถ€์—ฌ. ./vuln ./evil... 2022. 7. 15.
[ Cryto ] - AES ์•”ํ˜ธ AES ๊ตฌ์กฐ ๋ผ์šด๋“œ๋งˆ๋‹ค 128๋น„ํŠธ(16๋ฐ”์ดํŠธ)ํฌ๊ธฐ์˜ ๋ธ”๋ก์„ ์•”ํ˜ธํ™”ํ•œ๋‹ค. ํ‚ค์˜ ๊ธธ์ด๋Š” 128, 192, 256 ์ค‘์— ๊ณ ๋ฅผ ์ˆ˜ ์žˆ๋‹ค. ๋ผ์šด๋“œ์˜ ์ˆ˜๋Š” ํ‚ค์˜ ๊ธธ์ด์— ๋”ฐ๋ผ 10, 12, 14๋กœ ๊ฒฐ์ •๋œ๋‹ค. ๋ฐฉ์‹ : ์•”ํ˜ธํ™” ์‹œ ๊ฐ€์žฅ ๋จผ์ € ๋ธ”๋Ÿญ์„ 4ํ–‰ 4์—ด ์ƒํƒœ์˜ ๋ธ”๋ก์œผ๋กœ ์žฌ๊ตฌ์„ฑํ•œ๋‹ค. ex) AddRoundKey SubBytes - Encryption round ShiftRows - Encryption round MixColumns - Encryption round AddRoundKey - Encryption round Subtypes - last round ShiftRows - last round AddRoundKeys - last round | 1F 3C F2 03 | | B2 11 C5 AA | | 6E B2 7.. 2022. 7. 13.
[๋ณด์•ˆ์ œํ’ˆ๊ฐœ๋ฐœ] - [git upload] git ํ™œ์šฉ ๋ ˆ์ง€์ŠคํŠธ๋ฆฌ ์ƒ์„ฑ --> ์ด๋ฆ„ : sum-test sum.h : sum์ด๋ผ๋Š” ํ•จ์ˆ˜๋ฅผ ์„ ์–ธ(declaration)ํ•œ๋‹ค. 2. sum.cpp : sum์ด๋ผ๋Š” ํ•จ์ˆ˜๋ฅผ ์ •์˜(definition)ํ•œ๋‹ค. 3. main.cpp : sum(10)์„ ํ˜ธ์ถœํ•œ๋‹ค. sum์ด๋ผ๋Š” ํ•จ์ˆ˜๋Š” sum.h์— ์„ ์–ธ๋˜์–ด ์žˆ๋‹ค. git add sum . * # ํ˜„์žฌํด๋”์˜ ๋ชจ๋“  ํŒŒ์ผ๋“ค add. git commit -m "Add sum modules & main.cpp" # addํ•œ ๊ฒƒ๋“ค์„ ์ž„์‹œ ์—…๋กœ๋“œํ•˜๊ณ  ์ฝ”๋ฉ˜ํŠธ ์ถ”๊ฐ€. 4. Makefile : sum-test๋ผ๋Š” executable file์„ ๋งŒ๋“ค๊ณ  ๊ด€๋ฆฌํ•œ๋‹ค. git add Makefile git commit -m "Add Makefile" git push origin main # .. 2022. 7. 3.
[ ๋ชจ๋ฐ”์ผ ์•…์„ฑ์ฝ”๋“œ ] - [์•ˆ๋“œ๋กœ์ด๋“œ ์•ฑ์˜ 4๋Œ€ ๊ตฌ์„ฑ ์š”์†Œ, apk ํŒŒ์ผ ๊ตฌ์„ฑ์š”์†Œ, flutter, Smali code, Android entry point] https://kairo96.gitbooks.io/android/content/ch2.7.html ์ฝ˜ํ…ํŠธ ํ”„๋กœ๋ฐ”์ด๋” ์‚ดํŽด๋ณด๊ธฐ · [์ตœ์‹ ] ์˜ˆ์ œ๋กœ ๋ฐฐ์šฐ๋Š” ์•ˆ๋“œ๋กœ์ด๋“œ ANDROID kairo96.gitbooks.io [์ฐธ๊ณ  ๋ธ”๋กœ๊ทธ] android application fundamental build an app fundamentals review dalvik & smail application entry points getting started with analyzing android apps where do i get mallicious apps? static, dynamic analysis ์•กํ‹ฐ๋น„ํ‹ฐ ์‚ฌ์šฉ์ž ์ธํ„ฐํŽ˜์ด์Šค ํ™”๋ฉด์„ ๊ด€๋ฆฌํ•˜๋Š” ์ปดํฌ๋„ŒํŠธ. ์•กํ‹ฐ๋น„ํ‹ฐ ์—ญํ• ์„ ํ•˜๊ธฐ .. 2022. 7. 3.
[ ๋””์ง€ํ„ธํฌ๋ Œ์‹๊ณผ ํšŒ๊ณ„์ปจ์„คํŒ… ] - [ ํšŒ๊ณ„ ํฌ๋ Œ์‹(forensic accounting), ํšŒ๊ณ„๋ฒ•์ธ, e-discovery ] - ๋””์ง€ํ„ธ ํฌ๋ Œ์‹์˜ ํ™•์žฅ ๋ถ„์•ผ - ์ผ๋ฐ˜์ ์œผ๋กœ ๋””์ง€ํ„ธ ํฌ๋ Œ์‹ ์–ด์นด์šดํŒ…์€ ํฌ๋ Œ์‹ ์–ด์นด์šดํŒ…์œผ๋กœ ์ค„์—ฌ ๋ถ€๋ฅธ๋‹ค. :: ํฌ๋ Œ์‹ ์–ด์นด์šดํŒ…์ด ๋ฐœ๋‹ฌ๋˜์–ด ์žˆ๋Š” ๋ฏธ๊ตญ์—์„œ๋Š” ๋‹ค์Œ๊ณผ ๊ฐ™์ด ์ •์˜ํ•œ๋‹ค. ๊ธฐ์—…์—์„œ ์ผ์–ด๋‚˜๋Š” ์ผ๋ จ์˜ ํšŒ๊ณ„๋ถ€์ • ์‚ฌ๊ฑด๋“ค์— ๋Œ€ํ•œ ๋ถ€์ •์„ ๋ฒ•์ •์—์„œ ์ฆ๋ช…ํ•˜๊ธฐ ์œ„ํ•ด ์ ๋ฒ•ํ•œ ์ ˆ์ฐจ์— ๋”ฐ๋ผ ํšŒ๊ณ„์ฆ๊ฑฐ๋ฅผ ์ˆ˜์ง‘ํ•˜๊ณ  ๋ถ„์„ํ•˜๋Š” ํ–‰์œ„ ๋˜๋Š” ๊ณผ์ •. ๋””์ง€ํ„ธ ํฌ๋ Œ์‹์ด ํšŒ๊ณ„๊ฐ์‚ฌ ๋ถ€๋ถ„์— ์ ์šฉ๋˜์–ด์žˆ์Œ์„ ์•Œ ์ˆ˜ ์žˆ๋‹ค. - ํšŒ๊ณ„์ƒ์˜ ์žฌ๋ฌด์„œ๋ฅ˜์˜ ๊ฐ์‚ฌ ๋˜๋Š” ์ž‘์„ฑ ์—…๋ฌด๋ฅผ ์กฐ์ง์ ์œผ๋กœ ์ˆ˜ํ–‰ํ•˜๊ธฐ ์œ„ํ•˜์—ฌ ์„ค๋ฆฝ๋œ ๋ฒ•์ธ. - ํšŒ๊ณ„๋ฒ•์ธ๋“ค์€ ํšŒ๊ณ„๊ฐ์‚ฌ๋ฟ๋งŒ ์•„๋‹ˆ๋ผ ์„ธ๋ฌด์ž๋ฌธ, ๊ฒฝ์˜์ž๋ฌธ ๋“ฑ์˜ ์˜์—…ํ™œ๋™์„ ํ†ตํ•ด ์ˆ˜์ต์„ ์˜ฌ๋ฆฐ๋‹ค. :: ๋””์Šค์ปค๋ฒ„๋ฆฌ(Discovery) :: ๋Š” ์ฆ๊ฑฐ๊ฐœ์‹œ์ œ๋„ ํ˜น์€ ์†Œ.. 2022. 7. 3.
[ Digital Forensic ] - [ Types of Hackers, RSID, RAT(Remote Access Trojan), Bitcoin] - OOXMLํฌ๋งท์˜ ํŒŒ์ผ ๋‚ด๋ถ€ ๋ฉ”ํƒ€๋ฐ์ดํ„ฐ์—๋Š” ๊ณ ์œ ์˜ RSID(Revision Identifier)๊ฐ€ ์ €์žฅ๋˜์–ด ์žˆ๋‹ค. - RSID๋Š” ๋ฌธ์„œ์˜ ๋‚ด์šฉ์„ ์ƒ์„ฑ/์ˆ˜์ •/์‚ญ์ œ ํ›„ ์ €์žฅํ•  ๋•Œ๋งˆ๋‹ค ํ•ด๋‹น ๋‹จ์–ด, ๋ฌธ์žฅ, ๋˜๋Š” ๋ฌธ๋‹จ์— ๋ถ€์—ฌ๋˜๋Š” ๊ณ ์œ ํ•œ ๊ฐ’. - ๋‚ด์šฉ ์ถ”๊ฐ€/์ˆ˜์ •/์‚ญ์ œ ์ด๋ ฅ, ์ž‘์„ฑ ์ˆœ์„œ, ์‚ฌ์šฉ๋œ ๋ฌธ์„œ ์–ดํ”Œ๋ฆฌ์ผ€์ด์…˜ ๋“ฑ์˜ ๋ฌธ์„œ ์ด๋ ฅ์„ ์ถ”์ • ๊ฐ€๋Šฅ. - ์ผ๋ฐ˜์ ์ธ ์›๊ฒฉ ์ ‘์† ๋„๊ตฌ์™€๋Š” ๋‹ค๋ฅด๊ฒŒ ์ •๋ณด ํƒˆ์ทจ, PC ๋ชจ๋‹ˆํ„ฐ๋ง ๋“ฑ ์•…์˜์ ์ธ ๋ชฉ์ ์œผ๋กœ ์‚ฌ์šฉ๋˜๋Š” ์•…์„ฑ์ฝ”๋“œ. - ์ •์ƒ ํ”„๋กœ๊ทธ๋žจ ๋‚ด ์‚ฝ์ž…, ์ด๋ฉ”์ผ, ์ฒจ๋ถ€ ํŒŒ์ผ๋กœ ์œ„์žฅ ๋“ฑ ์•…์„ฑ์ฝ”๋“œ๋ฅผ ์œ ํฌํ•˜๋Š” ๋ฐฉ์‹๊ณผ ๋™์ผํ•œ ๋ฐฉ์‹์œผ๋กœ ์œ ํฌ. - ํ•ด๋‹น ํ”„๋กœ๊ทธ๋žจ์ด ์‹คํ–‰๋  ๊ฒฝ์šฐ ๋‚ด๋ถ€์˜ RAT ์•…์„ฑ์ฝ”๋“œ๊ฐ€ ์‹คํ–‰๋˜์–ด ๊ณต๊ฒฉ์ž๊ฐ€ ํ•ด๋‹น PC์— ์ ‘๊ทผ์ด ๊ฐ€๋Šฅํ•˜๋‹ค. ๋žœ์„ฌ์›จ์–ด → ๋น„ํŠธ์ฝ”์ธ์ด ์ƒ๊ธฐ.. 2022. 7. 2.
ICBM ( Iot, Cloud, Bigdata, Mobile ) ICBM ( Iot, Cloud, Bigdata, Mobile ) 4์ฐจ ์‚ฐ์—…ํ˜๋ช…์˜ ํ‚ค์›Œ๋“œ : ICBM ํ”Œ๋žซํผ IOT (์‚ฌ๋ฌผ์ธํ„ฐ๋„ท) ์‚ฌ๋ฌผ์ธํ„ฐ๋„ท ๊ธฐ์ˆ ์€ ‘์„ผ์„œ’๊ธฐ์ˆ ๋กœ ์ •์˜ํ•  ์ˆ˜ ์žˆ๋‹ค. ์‚ฌ๋ฌผ์ธํ„ฐ๋„ท์€ ๋„คํŠธ์›Œํฌ ์„ผ์„œ๋ฅผ ํ†ตํ•ด ์‚ฌ๋ฌผ์˜ ํ˜„ํ™ฉ ์ •๋ณด๋ฅผ ์ˆ˜์ง‘ํ•œ ๋’ค ์ด๋ฅผ ‘์ค‘์•™์„ผํ„ฐ’์— ์ „์†กํ•œ๋‹ค. Cloud (ํด๋ผ์šฐ๋“œ) ํด๋ผ์šฐ๋“œ๋Š” ์ค‘์•™์œผ๋กœ ์ˆ˜์ง‘๋œ ์ •๋ณด๋ฅผ ๋ถ„์„ํ•˜๋ฉฐ, ์ด๋ฅผ ๊ธฐ๋ฐ˜์œผ๋กœ ์‚ฌ์šฉ์ž๋“ค์—๊ฒŒ ์›๊ฒฉ ์„œ๋น„์Šค๋ฅผ ์ œ๊ณตํ•˜๋Š” ๊ธฐ์ˆ ๋กœ ์ •์˜ํ•œ๋‹ค. ๊ฐ ๊ฐ€์ •์˜ ์—๋„ˆ์ง€ ์‚ฌ์šฉ ์ •๋ณด๊ฐ€ ํด๋ผ์šฐ๋“œ์˜ ๋ฐ์ดํ„ฐ๋ฒ ์ด์Šค์— ๋ชจ์ด๊ณ  ์ด์— ๋Œ€ํ•œ ๋น…๋ฐ์ดํ„ฐ ๋ถ„์„์ด ์ด๋ค„์ง€๋ฉด ํด๋ผ์šฐ๋“œ๋Š” ๊ฐ ๊ฐ€์ •์˜ ์Šค๋งˆํŠธํ™ˆ ์—๋„ˆ์ง€ ์„œ๋น„์Šค์— ์œ ์˜๋ฏธํ•œ ๊ฐ์ข… ์ •๋ณด๋ฅผ ์ „์†กํ•œ๋‹ค. BigData (๋น…๋ฐ์ดํ„ฐ) ์ •๋ณด๋ฅผ ๋ถ„์„ํ•˜๋Š” ๊ธฐ์ˆ  ๋น…๋ฐ์ดํ„ฐ๋Š” ๋ถ„์„ ์†๋„๊ฐ€ ๋งค์šฐ ๋น ๋ฅด๊ธฐ ๋•Œ๋ฌธ์— ๋Œ€๋Ÿ‰์˜ ๋ฐ์ดํ„ฐ๋“ค์„ ์‹ค์‹œ๊ฐ„์œผ๋กœ ๋ถ„์„.. 2022. 6. 16.
๊ฐ€ํŠธ๋„ˆ ์„ ์ • 2022๋…„ ์ „๋žต๊ธฐ์ˆ  ํŠธ๋ Œ๋“œ ๊ฐ€ํŠธ๋„ˆ ์„ ์ • 2022๋…„ ์ „๋žต๊ธฐ์ˆ  ํŠธ๋ Œ๋“œ, ํฌ์ธํŠธ๋Š”? #๋ถ„์•ผ1 - Engineering Trust (์—”์ง€๋‹ˆ์–ด๋ง ์‹ ๋ขฐ) Data Fabric (๋ฐ์ดํ„ฐ ํŒจ๋ธŒ๋ฆญ) ํƒ„ํƒ„ํ•˜๊ฒŒ ์งœ์—ฌ์ง„ ๋ฉด์ง๋ฌผ์ฒ˜๋Ÿผ ๋ฐ์ดํ„ฐ ์†Œ์Šค๋ฅผ ์–ธ์ œ ์–ด๋””์„œ๋“  ์œ ์—ฐํ•˜๊ณ  ์‹ ์†ํ•˜๊ฒŒ ์‚ฌ์šฉํ•  ์ˆ˜ ์žˆ๋„๋ก ๋น„์ฆˆ๋‹ˆ์Šค ํ”Œ๋žซํผ์—์„œ์˜ ‘๊ตฌ์กฐํ™”’๊ฐ€ ๋˜์–ด์•ผ ํ•œ๋‹ค๋Š” ์˜๋ฏธ์ด๋‹ค. ๋ฐ์ดํ„ฐ๊ฐ€ ๋ณด๋‹ค ํšจ๊ณผ์ ์œผ๋กœ ์‚ฌ์šฉ๋˜๊ธฐ ์œ„ํ•ด์„œ๋Š” ๋‹ค์–‘ํ•œ ํ”Œ๋žซํผ์— ๊ฑธ์ณ ํ†ตํ•ฉ์ ์ธ ์‹œ์Šคํ…œ์—์„œ ์ด๋ค„์ ธ์•ผ ํ•œ๋‹ค. Cybersecurity Mesh (์‚ฌ์ด๋ฒ„ ๋ณด์•ˆ๋ง) ๋ฐ์ดํ„ฐ์™€ ๊ด€๋ จ๋œ ๋ณด์•ˆ์„ฑ์„ ํ–ฅ์ƒ์‹œ์ผœ, ๋ถ„์‚ฐ๋˜๊ณ  ๋…๋ฆฝ๋œ ์ปดํ“จํŒ… ํ™˜๊ฒฝ์—์„œ๋„ ๋ฒ”์šฉ์ ์œผ๋กœ ์ ‘๊ทผํ•  ์ˆ˜ ์žˆ์œผ๋ฉด์„œ๋„ ์•ˆ์ „ํ•˜๊ฒŒ ํ™œ์šฉํ•˜๋Š” ๊ธฐ์ˆ ์„ ์˜๋ฏธํ•œ๋‹ค. ์ „ํ†ต์ ์ธ ๋น„์ฆˆ๋‹ˆ์Šค์˜ ์ค‘์•™์ง‘๊ถŒ ๋ฐฉ์‹์—์„œ ์˜ค๋Š” ์œ„ํ—˜์„ฑ์„ ํƒˆํ”ผํ•˜๊ณ , ํ™•์žฅ์„ฑ๊ณผ ๋ณด์•ˆ์„ฑ์„ ๋ชจ๋‘ ์žก์•„์•ผ ํ•œ๋‹ค๋Š” ๋œป์ด๋‹ค. Priv.. 2022. 6. 16.
728x90