æ
å ±ã»ãã¥ãªãã£ã®ããŸããŸãªåéã®å°é家ããã¬ãŒãã³ã°ããé¢é£ããèªå®ãååŸãããšããããŒãã¯ãããã§æã
åãäžããããŸãã CISSPãCISAãã»ãã¥ãªãã£+ãCEH \ ECSAã®æºåãšé
ä¿¡ã«ã€ããŠã¯ãã§ã«èª¬æããŸããã 2ã3é±éããšã«ãç§ãã¡ã¯ç©æ¥µçã«åæçã®ã³ãŒã¹ã«æåŸ
ãããŠããŸãã
åããããã¯ã§ãèªè
ã«å¥ã®ãã¬ãŒãã³ã°ãªãã·ã§ã³ã玹ä»ããOffensive Securityã®
Kali Linuxã«ãã䟵å
¥ãã¹ããã¬ãŒãã³ã°ã³ãŒã¹ãåè¬ããåŸãè©Šéšãåããçµéšãå
±æããããšæããŸãã
æ»æçã»ãã¥ãªãã£ã«ã€ããŠ
å®çšçãªå®å
šã«æå³çã«åŸäºãããã®äŒç€Ÿã«ã€ããŠèããŠããªã人ã«äŒãããšã¯ããããäžå¯èœã§ãã BacktrackãKali LinuxãExploit-DatabaseãGoogle Hacking Database-æãæåãªãããžã§ã¯ãã
圌ãã¯ãŸãããªã³ã©ã€ã³ã§ãã³ãã¹ããè·æ¥èšç·Žãè¡ã£ãããäŒè°äŒå Žã§ã©ã€ããè¡ã£ããããŸãã çŸåšã次ã®åéããã¬ãŒãã³ã°çšã«æäŸãããŠããŸãã
- Kali LinuxïŒPWKïŒã«ãã䟵å
¥ãã¹ã-OSCPèªå®
- å¢çã®ã¯ã©ããã³ã°ïŒCTPïŒ-OSCE
- æ»æçã»ãã¥ãªãã£ã¯ã€ã€ã¬ã¹æ»æïŒWiFuïŒ-OSWP
Black Hat USAã«ã³ãã¡ã¬ã³ã¹äŒå Žã§ã®ã¿ç©ççã«åå ã§ããã³ãŒã¹ããããŸãã
- é«åºŠãªWindowsãšã¯ã¹ããã€ãïŒAWEïŒ-OSEE
- Advanced Web Attacks and ExploitationïŒAWAEïŒ-OSWEïŒä»¥åã¯ãã®ã³ãŒã¹ããªã³ã©ã€ã³ã§ç¿»èš³ããããšãçŽæããŠããŸããïŒ
ç§ã¯PWKã§å匷ããã®ã§ãããã«ã€ããŠããã«èª¬æããŸãã
ã³ãŒã¹ã«ã€ããŠ
ååã瀺ãããã«ããã®ã³ãŒã¹ã¯çŽç²ã«å®çšçã§ãããã»ãã¥ãªãã£ãã¹ãã®å®æœã«äœ¿çšãããåºæ¬çãªãã¯ããã¯ãéããŠããŸãã ç»é²åŸãåŠçã¯ãããªè¬åº§ãææãå«ãpdfãã¡ã€ã«ïŒç§ã®å Žåãããã¯360ããŒãžãšæ°æéã®ãããªã§ãïŒããããŠæãéèŠãªããšã«ã¯ããªã³ã©ã€ã³ç 究宀ãžã®VPNã¢ã¯ã»ã¹ãåãåããŸãã å®éšå®€ããã®ãã¹ãã®æäœã¯ãäžè¬çã«æã楜ããéšåã§ãããããªãã¯ãã§ã«ããã ãã®ã³ãŒã¹ã賌å
¥ããããšãã§ããŸãã ãã©ã€ããŒããã©ãŒã©ã ãžã®ã¢ã¯ã»ã¹ããIRCã®ã€ã³ã¹ãã©ã¯ã¿ãŒãšãã£ããããæ©èœãªã©ãä»ã®ããããçš®é¡ã®ç¹å
žãæäŸãããŸãã
ã³ãŒã¹ã®è²»çšã¯ãäž»ã«å®éšå®€ãããã¯ãŒã¯ãžã®ã¢ã¯ã»ã¹æ¥æ°ã«äŸåããŸãã å
¬éæç¹ã§ã¯ãããã¯æ¬¡ã®ãšããã§ãã
- 30æ¥é800ãã«
- 60æ¥éã§1000ãã«
- 90æ¥éã§1150ãã«
ç¹ã«çŸåšã®ã¬ãŒããèãããšãå°ãé«äŸ¡ã§ãã
ããã¥ã¡ã³ãã«ã¯ãäžè¬ã«åãå
¥ããããŠããæ¹æ³è«ã«æºæ ãããããã¯ã®ããªãå¹
åºããªã¹ããå«ãŸããŠããŸãïŒæ
å ±ã®åéããªã¹ãããã¡ãžã³ã°ããã€ããªè匱æ§ã®æªçšãæ¢è£œã®ãšã¯ã¹ããã€ãã®äœ¿çšãšç¬èªã®èšè¿°ãç¹æš©ãšã¹ã«ã¬ãŒã·ã§ã³ããã³ããªã³ã°æ¥ç¶ãWebã¢ããªã±ãŒã·ã§ã³ãžã®åºæ¬çãªæ»æãPythonãšbash-ã¹ã¯ãªãããªã© ãã詳现ãªã³ã³ãã³ã
ã¯ãµã€ãã§èŠãããšãã§ããŸãã ã»ãšãã©ã®ã»ã¯ã·ã§ã³ã§ã¯ãç 究宀ã§å®è¡ããäžé£ã®ã¿ã¹ã¯ãšã¢ã¹ã¿ãªã¹ã¯ä»ãã®è³ªåããããèªåã§å匷ããããã«æåŸ
ãããŠããŸãã
äžè¬çã«ãã³ãŒã¹äžã«å€ãã®åé¡ã解決ãããã®ã¯ãåé¡ã®èª¿æ»ãä»ã®ãªãœãŒã¹ããã®æ
å ±åéãããŸããŸãªã¢ãããŒãã®äœ¿çšã«äœæéãããã£ãåŸã§ãã ææ¡ãããããã¥ã¡ã³ããŒã·ã§ã³ã®ç°¡åãªç 究ããããªè³æã®è¡šç€ºãã³ãã³ãã®åå
¥åã¯ãã»ãšãã©ã®å Žåãè©ŠéšãèšããŸã§ããªãå®éšå®€ã®ãã¹ãã®ååãšãããã³ã°ã«ã¯ååã§ã¯ãããŸããã ãããŠããããOSCPå
šäœã§ããã³ã³ãœãŒã«ã§ã³ãã³ããç¡æèã«åå
¥åããã®ã§ã¯ãªããè匱æ§ã®åºã«å°éããèªåã§è§£æ±ºçãæ¢ãããšã倧å¹
ã«æããŠããŸãã
äžæ¹ãã³ãŒã¹ã§ã¯ããã¹ãŠãåŸã
ã«ç解ã§ããããã«ãæäœéã®åæç¥èãå¿
èŠã§ãã ãŸãããã¬ãŒãã³ã°ã®äžç°ãšããŠãROPãã§ãŒã³ãäœæããããWebã¢ããªã±ãŒã·ã§ã³ã§ç«¶åç¶æ
ãæ€çŽ¢ããããããããªç¹å®ã®ã¹ãã«ã¯åŸãããªãããšãèšã䟡å€ããããŸãã ã©ããå®äºããŠè©Šéšã«åæ Œããã«ã¯ããã®ãããªç¥èã¯ååãšããŠå¿
é ã§ã¯ãããŸããããã©ããã¹ããå®è¡ãããšãã«äœããã®æ¹æ³ã§ãããã¯ã«è§ŠããŸãã
ããšãã°ãå®éã®ã·ã¹ãã ã§ã¯ãŸã çºçããŠãããããã©ãã«ã¯æªåé«ãMS08-067ã«å¯ŸããŠè匱ãªãã¹ãããããŸããã ãã¹ãŠãäºçŽ°ãªããã«æããŸãããMetasploitã®æåãªã¢ãžã¥ãŒã«ã䜿çšããŠã次ã®ç®æšã«é²ãããšãã§ããŸãã ããããããã§åé¡ãçºçããŸããè©Šéšã§ã¯ããã¬ãŒã ã¯ãŒã¯ã®äœ¿çšã¯äºå®äžçŠæ¢ãããŠããŸãã ãã®ãããªç¶æ³ãçºçãããšãèªåæäœã¯å€±æããŸãã ã€ã³ã¿ãŒãããã§èŠã€ãã£ããããã®ãšã¯ã¹ããã€ãã®ãã¡ãè匱æ§èªäœãããã«èª¿æ»ããããç°ãªããµãŒãã¹ããã¯ã䜿çšããç°ãªãã·ã¹ãã ã§DEPã®ã¡ã«ããºã ã調ã¹ãããROPãã§ãŒã³ãäœæããããããªã©ã®åãããã人ã¯ããŸããã§ããã ãã®çµæãWinXP SP0ããWindows Server 2003 SP2ãŸã§ã®ããããç®çã§ãäžå®ã®æéãè²»ãããå€ãã®æ¥œãã¿ãšæ¢æã®ãšã¯ã¹ããã€ãã䜿çšããŸãããã䜿çšãããããšã¯ãããŸããã§ããã
ã©ã
賌å
¥åŸã30ã60ããŸãã¯90æ¥éãã©ããããã¯ãŒã¯ãžã®ã¢ã¯ã»ã¹ã泚æã§ããŸãã å®éã®å®å
šã«æ
£ããŠããªãå ŽåããŸãã¯1æ¥ã«3ã4æéãããã¬ãŒãã³ã°ãè¡ããªãå Žåã¯ãæè¯ã®éžæè¢ãéžã¶äŸ¡å€ããããŸãã ç§èªèº«ã®çµéšãããæ¬åœã«ããã¹ãããšããããšèšããŸãã ããã«ãæåã®1ãæã¯çè«ãšåºæ¬ããŒã«ã®åŠç¿ã«è²»ããå¯èœæ§ãé«ããã·ã§ã«ã¹ã¯ãªããã®èšè¿°ãWiresharkãžã®å¯ŸåŠãããŸããŸãªãœãããŠã§ã¢ã®ãšã¯ã¹ããã€ãã®ã³ã³ãã€ã«ãªã©ãåŠã¶ããšãã§ããŸãã æ®ãã®æéã¯ãå
¬åŒææžã«ã¯åæ ãããŠããªãããŸããŸãªæè¡ãæ©èœã®æäœãšäžŠè¡ç 究ã«ãã£ãŠçŽæ¥è¡ãããŸãã
圌ãã¯ãç 究宀ãå¯èœãªéãçŸå®ã«è¿ãç¶æ
ã«ä¿ã€ããåªããŠããŸãã ã·ã¹ãã ã¯å®æçã«æŽæ°ãããå®éã®ãã³ãã¹ãã§ããèŠãããè匱ãªãµãŒãã¹ã衚瀺ãããŸãã
åèšã§ãããŸããŸãªæ§æãæã€çŽ60ã®ä»®æ³ãã¹ãããããŸãã ãããã¯ãŒã¯ã¯çžäºæ¥ç¶ãããã»ã°ã¡ã³ãã«åå²ãããŸãïŒãããªãã¯ãããã¯ãŒã¯ãéçºãããã¯ãŒã¯ãITéšéã管çéšéã çŽæ¥ã¢ã¯ã»ã¹ã§ããã®ã¯ãããªãã¯ãããã¯ãŒã¯ã®ã¿ã§ããæ®ããžã®ã¢ã¯ã»ã¹ã«ã¯ããããã·æ¥ç¶ãšããŒã転éã«é¢ããäœæ¥ãå¿
èŠã§ãã
åãã¹ãã¯äœããã®æ¹æ³ã§è匱ã§ãã ã¢ã¯ã»ã¹ãéåžžã«ç°¡åãªãã·ã³ãããã°ãæ°æéããæ°æ¥ããããã·ã³ããããŸãã ãã¹ãŠã®ã·ã¹ãã ããããã³ã°ããå¿
èŠã¯ãããŸãããäž»ãªç®æšã¯ãã§ããã ãå€ãã®ã¹ãã«ãç¿åŸããããšã§ãã ããããå¯èœã§ããã°ããã¹ãŠã®ãã·ã³ã§æ倧éã®ç¹æš©ãç解ããŠååŸããããšããå§ãããŸãã ãããŠãããªããçã¿ãèŠãã¿ã幜éããããŠè¬èããã©ãã«ãããŠå¯ŸåŠãããªããããã¯äžè¬ã«è¶
ã«ãªããŸãã ããã«å±¥æŽæžã«è¡ãè¿œå ã§ããŸããç¥èã®ãã人ã¯æè¬ããŸã:)
OSCPã¯ã楜ãã¿ãè奮ãçã¿ãèŠçã®æµ·ã§ãã å€ãã®å Žåããã©ãŒã©ã ããã£ããã§è³ªåãèŠã€ããããšãã§ããŸããããã®ãã¹ãã§1é±éåããŸããã劻ãã©ã®ããã«èŠããç¬ã®ååãäœã§ããããå¿ããŸããã ã©ãããïŒã ã»ãšãã©ã®å Žåãåæ§ã®è³ªåã«å¯Ÿããçãã¯ããè©ŠããŠã¿ãŠãã ããããŸãã¯ãåæãéèŠãã§ãã
Try Harderã¯ãã»ãŒããã«ããŒã ã§ãããã³ãŒã¹ã®å²åŠã§ãã ããã¯ããã¬ãŒãã³ã°ãéããŠããªãã迫害ãããã®åŸã®ã¢ãããŒã«ãªããã³ãã©ã§ãã ããšã¯ã¹ããã€ãXã¯ã³ã³ãã€ã«ãããŸãããã©ãããã°ããã§ããïŒã-Harderãè©ŠããŠãã ããã ãã¢ãªã¹ãããããããã«ã¢ã¯ã»ã¹ã§ããŸããããã³ãŒãªãŒã«ã¢ã¯ã»ã¹ããã«ã¯ã©ãããã°ããã§ããã-Harderãè©ŠããŠãã ããã ãYã®ç¹æš©ãšã¹ã«ã¬ãŒã·ã§ã³ãšã¯ã¹ããã€ãããã¹ãŠè©ŠããŠã¿ãŸãããã決ããŠrootã«ãªããŸããã§ããã-Haâârderãè©ŠããŠãã ããã ãããŠæ¯åã
ãããŠãã¿ãŒã²ããã調æ»ãããµãŒãã¹ããªã¹ãããããããçš®é¡ã®æ»æãè©Šã¿ãããã«è¡ãããäœæ¥ã®å°è±¡çãªèª¬æã®åŸãçµéšãããã¹ãŠã®èŠãã¿ãæããåŸãIRCã€ã³ã¹ãã©ã¯ã¿ãŒã¯å°ãã®ãã³ããäžããããäž»èŠãªè³ªåãããŸãã ãããŠçŸæç¹ã§ã¯ãè·æ¥ã®éžæã®æ£ããã«ã¯çåããããŸãã ã©ãããŠãããªåçŽãªçŽ°éšã«æ°ã¥ããªãã®ãããããã¯å¹³å¡ãªæ¹æ³ãè©Šããªãã®ãïŒ ãªãç§èªèº«ããã®åã«æšæž¬ã§ããªãã£ãã®ã§ããïŒ
äžè¬ã«ãOSCPã¯çŽ°éšãžã®æ³šæãæãããã¹ãŠãå£ããå¯èœæ§ããããšããèªä¿¡ãäžããŸããããªãã¯ããã®éåžžã«éèŠã§ãªãæ©èœãèŠã€ããå¿
èŠããããŸãã
è©Šéš
è©Šéšã«åæ Œããããšãã³ãŒã¹ã®ç¹åŸŽã§ãã åŠçã«ã¯éãããããã¯ãŒã¯ãžã®VPNã¢ã¯ã»ã¹ãæäŸããã24æéãããã³ã°ãããæçµã¬ããŒããæžãããã«ããã«24æéãããã³ã°ãããŸããããã«ã¯ãå°å
¥éšã管çã®ããã®æ
å ±ããã¹ãã®å
šã³ãŒã¹ãšæè¡ç詳现ãããã³æé€ã®ããã®æšå¥šäºé
ãå«ããããšããå§ãããŸãã ãŸããè©Šéšå®ã«å ±åæžãæ·»ä»ããããšã¯äŸ¡å€ããããŸãããã®ãããè©Šéšå®ã®éã§çãããå Žåã«ã¯ãã¹ã±ãŒã«ãèªåã®æ¹åã«åãããèªèšŒã«åæ Œããæ©äŒããããŸãã
è©Šéšã«ã¯å³ããèŠä»¶ããããŸããè匱æ§ã¹ãã£ããŒïŒNessusãAcutenixãªã©ïŒãèªå掻çšããŒã«ïŒsqlmapãªã©ïŒã¯äœ¿çšã§ããŸããã äžã§æžããããã«ãå Žåã«ãã£ãŠã¯Metasploitã®äœ¿çšã¯èš±å®¹ã§ããŸãããã¢ãžã¥ãŒã«ã®ãªã¹ãã«å³å¯ã«å¶éãããŠããŸãã
ç²åŸããã¢ã¯ã»ã¹ã®ã¬ãã«ã«å¿ããŠãåãã¹ãã«ã¯äžå®éã®ãã€ã³ããäžããããŸãã ã¬ãã¥ãŒããå€æãããšãå€ãã®äººãç¹æš©ãå¢ãããšããã¿ã¹ã¯ã«æ£ç¢ºã«ã暪ããã£ãŠãããã®ã§ãæºåãããšãã¯ããã«ç¹ã«æ³šæãæãå¿
èŠããããŸãã ç®çãé£æ床ã«ãã£ãŠç°ãªããŸãã å¿
èŠãªæå°å€ã¯70ãã€ã³ãã§ãã ãã¹ããã¹ãã¯ãå®éšå®€ã®ãã®ãšããã»ã©è€éã§ã¯ãªãããã«æããŸããã
ç§ã®å Žåããããã¯ãŒã¯ã¯ãããã10ã25ãã€ã³ãã®5ãã¹ãã§ããã æåã®3æéã¯ãæ
å ±ã®åéãããŒãã®ã¹ãã£ã³ãããããçš®é¡ã®è»¢éã«è²»ããããŸããã ãã®åŸãæ»æãªãã·ã§ã³ãã»ãŒå®çŸ©ãããŸããã ããã«3æéåŸã«20ãã€ã³ãã®æåã®ã«ãŒããååŸããŸããã 1æéåŸã25ã®ãã¹ããèŠã€ããããšãã§ããŸããããã®åŸããã¹ãŠãããè€éã«ãªããŸããã ç²åŽãçŸãå§ããçŽ2æéããããã¹ãããå¥ã®ãã¹ãã«ãžã£ã³ãããŸããã é£äºã®äŒæ©ãšçãæ£æ©ã圹ã«ç«ã¡ãŸããããã®åŸããã¹ãã®25ã®æå°æš©éãååŸããç¹æš©ãäžããæ¹æ³ãèŠã€ããããšãã§ããŸããã ãããããã§ãããæåŸã®10人ã®ãã¹ãã«å±ããŸããã
åèšãããšãäŒæ©ãèæ
®ããŠçŽ12ã14æéããããŸããã ç¿æ¥ãæçµå ±åæžïŒè©Šéš+ç 究宀ïŒãäž»å¬è
ã«éãããŸããã ãããŠ2æ¥åŸãæ»æçã»ãã¥ãªãã£èªå®ãããã§ãã·ã§ãã«ã®åæ Œãšèªå®ã«é¢ããæçŽãåãåããŸããã
ãã³ãã«ã€ããŠïŒ
- 調æ»ããè³æã®ã¡ã¢ãããã«ç·šéããã¢ã¯ã»ã¹ã®å
šçµè·¯ãææžåãã蚌æ ãšããŠã¹ã¯ãªãŒã³ã·ã§ãããæ®ã£ãŠãã ããã 第äžã«ãæçµã¬ããŒããäœæãããšãã«åœ¹ç«ã¡ãŸãã 第äºã«ãåæ§ã®ããšãçºçããå Žåãè©Šéšã«å¯ŸåŠããã®ãç°¡åã«ãªããŸãã
- ãããã¯ãŒã¯äžã®ã»ãšãã©ã®ãã·ã³ã¯ãããã€ãã®æ¹æ³ã§ãããã³ã°ã§ããŸããæéãèš±ãã°ããã¹ãŠãè©ŠããŠã¿ãŠãã ããã
- äžéšã®ãã¹ãã¯ãä»ã®ãã¹ãããããã³ã°ããã«ããã«ãããã³ã°ã§ããŸããã ããªãã®æéãè²»ããããå Žåããã¹ãŠã®ãã¯ããã¯ãè©ŠãããŸããããã¹ãã«çŽæ¥ã¢ã¯ã»ã¹ã§ãããããŸãã¯ä»ã®ç®æšã«æ³šæãæãå¿
èŠããããã©ããããã£ããã®è³ªåãããŠã¿ãŠãã ããã
- ããŸããŸãªãªãã¬ãŒãã£ã³ã°ã·ã¹ãã ãšã¢ãŒããã¯ãã£ãåããä»®æ³ãã·ã³ã®ã»ãããæå
ã«çœ®ããŠãããšäŸ¿å©ã§ãããšã¯ã¹ããã€ããäœæãŸãã¯ã³ã³ãã€ã«ããéã«åœ¹ç«ã¡ãŸãã
- åæãéèŠã§ãã äœããæ©èœããªãå Žåã¯ããã¹ãŠã®æ
å ±ãåéããããã©ãããããäžåºŠç¢ºèªããŠãã ããã SNMPããã®æ
å ±ã圹ç«ã€ãããŠãŒã¶ãŒãåæãããŠãããããã¹ãŠã®ããŒããã¹ãã£ã³ãããŠããããhtmlã³ãŒãã衚瀺ãããŠããããªã©ã
- ã¡ã¿ã¹ããªããã§ååã«éãã åŸããããªãã§ãã¹ãŠã®æ»æãç¹°ãè¿ããŠã¿ãŠãã ããã
- è©Šéšã§ã¯ããã¹ãŠãæã«å
¥ããã®ã§ã¯ãªããæ¹æ³è«ã«åŸã£ãŠäœæ¥ããããã«ããŠãã ããã ããã¯æéãç¯çŽããéèŠãªãã€ã³ããèŠéããŸããã
- ã³ãŒã¹ã賌å
¥ããåã«ã httpsïŒ//www.vulnhub.comã®ãªã¹ãã«ããè匱ãªã·ã¹ãã ã§ãã¬ãŒãã³ã°ããŠã¿ãŠãã ããã è¯ãã¹ã¿ãŒãã¯ãKioptrixãHolynyxãNebulaãMetasploitableã§ãã
- äœåããã§ãã¯ããŠãåå¿@ g0tmi1kã賌èªããŠãã ããã ä»ã®ã¯ãŒã«ãªåºçç©/ãããžã§ã¯ãã®äžã§ãã圌ã¯åªããç¹æš©ãšã¹ã«ã¬ãŒã·ã§ã³ã¬ã€ãhttps://blog.g0tmi1k.com/2011/08/basic-linux-privilege-escalation/ãæã£ãŠããŸãã
çµè«ãšããŠ
å€ãã®ç¹ã§å®çšçãªãªãªãšã³ããŒã·ã§ã³ã¯ãã³ãŒã¹ã䞊å€ãããã®ã«ããŸãã ãã¹ãã§ã¯ãã¹ã眮ãããã®æ£ãããªãã·ã§ã³ãæèš/æèšããã®ã§ã¯ãªããå®éã®ã¹ãã«ãç¿åŸããããšã«ç¹ã«æºè¶³ããŠããŸãã 2é±éã®æ¥œãã¿ãšãæ°ã«å
¥ãã®ããžãã¹ãžã®æ²¡å
¥ã¯ãæ°ä»ãããã«çµãããŸããã
å®çšçãªæ
å ±ã»ãã¥ãªãã£ã®åéã§æ
ãå§ãã人ã¯ã詳ããèŠãŠã¿ãããšã匷ããå§ãããŸãã ãããŠãã³ãŒã¹ã§ãã§ã«å匷ãã人ã®ããã«ãã³ã¡ã³ããç¹ã«OSCEãšAWAEã«èå³ãæã£ãŠãã圌ãã®å°è±¡ãå
±æããããšãææ¡ããŸãã
ãŸããã«ãŒãã³ãžã®çŽ æµãªè¿œå -
ãæ»æçãªã»ãã¥ãªãã£-ãã匷ãããããã®æ