¥¨¥Õ¥»¥­¥å¥¢¥Ö¥í¥°

¥ª¥Õ¥£¥·¥ã¥ë¥³¥á¥ó¥È

11·î5Æü Guy Fawkes Night ¤È¥¢¥Î¥Ë¥Þ¥¹ #Nov5 #5Nov

  ¥¢¥Î¥Ë¥Þ¥¹¤ÎÈï¤ë¥¬¥¤¡¦¥Õ¥©¡¼¥¯¥¹(Guy Fawkes)¤Î¥Þ¥¹¥¯¤Ï±Ç²è¡ÖV for Vendetta¡×¤òȯü¤È¤·¤Æ¤¤¤ë¤³¤È¤«¤é¡¢Guy Fawkes Night¤Î¤¢¤ë11·î5Æü¤Ï¥¢¥Î¥Ë¥Þ¥¹¤Ë¤È¤Ã¤Æ¤Îµ­Ç°ÆüŪ¤Ê¸ºß¤Ç¤¹¡£¤½¤Î¤¿¤áTwitter¤Î¥Ï¥Ã¥·¥å¥¿¥° #Nov5 ¤È #5Nov ¤Çº£Æü¤Ï³èȯ¤ÊÆ°¤­¤¬¸«¤é¤ì¤Æ¤¤¤Þ¤¹¡£
  ¤Þ¤¿º£Æü¤ÎÌÀ¤±Êý¿·¤¿¤Ê¥¢¥Î¥Ë¥Þ¥¹¤ÎÀ¼ÌÀ¥Ó¥Ç¥ª¤¬YouTube¤Ë¥¢¥Ã¥×¤µ¤ì¤Æ¤¤¤Þ¤·¤¿¡£
  ¤³¤Î¥Ó¥Ç¥ª¤Ç¤Ï¼ç¤ËÀ¯Éܤˤè¤ë¥µ¡¼¥Ù¥¤¥é¥ó¥¹¡¦¥·¥¹¥Æ¥à¤Î¹½Ãۤؤι³µÄ¤¬¸Æ¤Ó¤«¤±¤é¤ì #OpNov5 #OpIndect #OpTrapwire ¤¬¸ÀµÚ¤µ¤ì¤Æ¤¤¤Þ¤¹¡£

  ¤Þ¤¿Anonymous Australia ¤¬PayPal¤äAlllotto¤Ê¤É¤Î¥µ¥¤¥È¤Ë¿¯Æþ¤·¤¿¤ÈÀë¸À¤·¤Þ¤·¤¿¡£" ‏@AuAnon Paypal hacked by Anonymous as part of our November 5th protest https://privatepaste.com/e8d3b2b2b1 " (¥ê¥ó¥¯Àè¤Ï¾Ã¤µ¤ì¤Æ¤¤¤Þ¤¹)

  ¤½¤·¤Æ¥í¥ó¥É¥ó¤Ç¤Ï¡¢Operation Vendetta¤È¤·¤Æ¡¢¡ÖV for Vendetta¡×¤ÎºÇ¸å¤Î¾ìÌ̤òÌϤ·¤Æ¥Þ¥¹¥¯¤òÈï¤Ã¤Æ¥¤¥®¥ê¥¹¹ñ²ñµÄ»öƲ¤ÎÁ°¤Ë½¸¤Þ¤ë¤³¤È¤¬¸Æ¤Ó¤«¤±¤é¤ì¤Æ¤¤¤Æ¡¢¸½ºß5400¿Í¤Û¤É¤Î»²²Ã¤¬É½ÌÀ¤µ¤ì¤Æ¤¤¤Þ¤¹¡£(9000¿ÍĶ¤Ë¤Ï¤Þ¤À­¤é¤Ê¤¤¤Ç¤¹¤Í¡£) 
 https://www.facebook.com/events/239966289383165/ (¥í¥°¥¤¥óɬÍ×)
 ¥Ï¥Ã¥·¥å¥¿¥°¤Ï #OpVendetta ¤Ç¡¢¥é¥¤¥ô¥¹¥È¥ê¡¼¥ß¥ó¥°¤¬·×²è¤µ¤ì¤Æ¤¤¤ë¤è¤¦¤Ç¤¹¡£
 http://www.ukanonymousevents.com/live-streaming.html 
 
  ¸½ºß¥í¥ó¥É¥ó¤Ï¤Þ¤ÀÄ«9:30¤Ë¤Ê¤Ã¤¿¤Ð¤«¤ê¤Ç¤¹¤·¡¢¥¢¥á¥ê¥«¤ÎÀ¾³¤´ß¤Î11·î5Æü¤¬½ª¤ï¤ë¤Î¤ÏÆüËÜ»þ´Ö¤ÎÌÀÆü17:00¤Ç¤¹¤«¤é¡¢¾¯¤Ê¤¯¤È¤â¤¢¤È1Æü¤Ï¥¢¥Î¥Ë¥Þ¥¹¤ÎÆ°¤­¤ËÃí°Õ¤¬É¬Íפ«¤â¤·¤ì¤Þ¤»¤ó¡£ 

  ¥¢¥Î¥Ë¥Þ¥¹¤Ë´Ø¤·¤Æ¤Ï³ÆÊýÌ̤«¤é¸¦µæ¤µ¤ì¤Æ¤¤¤Þ¤¹¤¬¡¢¡ÖWe Are Legion¡×¤È¤¤¤¦¥É¥­¥å¥á¥ó¥¿¥ê¡¼±Ç²è¤âºî¤é¤ì¤Æ¤¤¤Þ¤¹¡£RT @YourAnonNyan: We Are Legion: The Story of the Hacktivists (Full Movie) - http://ow.ly/eZfAe  
¤Þ¤¿ÆüËܤǤÏÉÔÀµ³Î¤ÊÊóÆ»¤ò¤µ¤ì¤ë»ö¤¬Â¿¤¤¥¢¥Î¥Ë¥Þ¥¹¤Ë¤Ä¤¤¤Æ¾Ü¤·¤¯ÃΤäƤª¤­¤¿¤¤¤Ê¤é¤Ð¡¢º£·î¸åȾ¤Ë½©ÍÕ¸¶¤Ç³«ºÅ¤ÎInernet Week¤Ç¥»¥Ã¥·¥ç¥ó¤¬¤¢¤ê¤Þ¤¹¡£ https://internetweek.jp/program/b1/ 


Update1: http://zd.net/TFjffP ¤Ë¤è¤ë¤È¡¢PayPal¤Î¾¤Ë¤Ï¡¢¥ª¡¼¥¹¥È¥é¥ê¥¢À¯ÉÜ¥µ¥¤¥È¡¢¥¬¡¼¥ÊÎλö´Û¥µ¥¤¥È¡¢Arcelor Mittal¹Û¶È¡¢VMware¡¢NBC.com¡¢Saturday Night Live¡¢ÊÆ¥³¥á¥Ç¥£¥¢¥óJay Leno¥µ¥¤¥È¡¢Lady Gaga¥Õ¥¡¥ó¥µ¥¤¥È¡¢¤Ê¤É¤¬½ñ¤­´¹¤¨¤ä¥Ç¡¼¥¿Î®½Ð¤Ë¤¢¤Ã¤Æ¤¤¤ëÌÏÍͤǤ¹¡£

Update2: 11·î5Æü¤Ë¹Ô¤ï¤ì¤¿¥¦¥§¥Ö½ñ¤­´¹¤¨¤ÎÀ®²Ì¤¬¤Þ¤È¤á¤é¤ì¤¿¥Ó¥Ç¥ª¤¬Åê¹Æ¤µ¤ì¤Æ¤¤¤Þ¤¹¡£
 http://www.youtube.com/watch?v=ZiIp3m_vDwo  

Update3: ¥í¥ó¥É¥ó¤Ç¤Î¥¢¥Î¥Ë¥Þ¥¹¹Ô¿Ê¤ÎÌÏÍͤβèÁü¤¬Â¿¿ô¥¢¥Ã¥×¤µ¤ì¤ÆÍè¤Æ¤¤¤Þ¤¹¡£ http://t.co/ULaeKolD http://t.co/qlF4LpBI http://t.co/DQcNik8Y http://t.co/NHbstnG6 http://t.co/WhMq1YsY http://t.co/4tHnfbVO 
º£²ó¤Î¤è¤¦¤Ë¼ÂºÝ¤Î¾ì¤Ë¿¿ô¤Î¥¢¥Î¥Ë¥Þ¥¹»¿Æ±¼Ô¤¬°ìƲ¤Ë½¸¹ç¤·¤¿¤Î¤Ï½é¤á¤Æ¤È¤¤¤¨¤ë¤¿¤á¡¢Èà¤é¤Î¿®Ç°¤ÎÊý¸þÀ­¤Î¼«¸Ê³Îǧ¤Î°ÕÌ£¤Ç¤â±Æ¶Á¤¬Â礭¤¤¤È¹Í¤¨¤é¤ì¡¢º£¸å¤µ¤é¤ËÏ¢ÂÓ¤·¤¿³èÆ°¤¬³èȯ²½¤¹¤ë²ÄǽÀ­¤¬¤¢¤ê¤½¤¦¤Ç¤¹¡£
 
Update4: PayPal¤ÏÄ´ºº¤Î·ë²Ì¡¢Î®½Ð¤·¤¿¥¢¥«¥¦¥ó¥È¾ðÊó¤Ï¥Û¥¹¥Æ¥£¥ó¥°ZPanel¤«¤é¤ÈȽÃÇ¡¢¥¢¥Î¥Ë¥Þ¥¹¤Ë¤è¤ë¿¯Æþ¤Ç¤Ï¤Ê¤¤¤È¤·¤Æ¤¤¤Þ¤¹¡£HTP¤¬¿¯Æþ¤òÀë¸À¤·¤¿Symantec¤â¡¢Ä´ºº¤Î·ë²Ì¡¢½¾¶È°÷¾ðÊó¤Ï¥¢¥¯¥»¥¹¤µ¤ì¤Æ¤¤¤Ê¤¤¤È·ëÏÀ¤·¤Æ¤¤¤ë¤è¤¦¤Ç¤¹¡£pyknic¤¬½ñ¤­´¹¤¨¤¿¤ÈÀë¸À¤·¤¿NBC¤äLadyGaga¥Õ¥¡¥ó¥µ¥¤¥È¤Ë¤Ä¤¤¤Æ¤Ï¡¢¥¢¥Î¥Ë¥Þ¥¹¤Î¼çÍפʥ¢¥«¥¦¥ó¥È¤ÏÀ®²Ì¸øɽ¤·¤Æ¤¤¤Ê¤¤ÌÏÍͤǤ¹¡£ RT @BiellaColeman: Anonymous Did Not Hack PayPal http://nyti.ms/UuNR0e 

¥Þ¥ë¥¦¥§¥¢Âкö¸¦µæ¿Íºà°éÀ®¥ï¡¼¥¯¥·¥ç¥Ã¥× 2012

¥Þ¥ë¥¦¥§¥¢Âкö¸¦µæ¿Íºà°éÀ®¥ï¡¼¥¯¥·¥ç¥Ã¥× 2012 (MWS2012) ¤¬³«ºÅ¤µ¤ì¤Æ¤¤¤ëÅ纬¤Ë¤Ï¡¢¹ñÆâ¤Î¥»¥­¥å¥ê¥Æ¥£¸¦µæ¼Ô¤¬½¸·ë¤·¤Æ¤¤¤ë¤³¤È¤Ç¤·¤ç¤¦¡£É®¼Ô¤Ï¡¢»ÄÇ°¤Ê¤¬¤éÉÔ»²²Ã¤Ç¤¹¤¬¡¢¶½Ì£¿¼¤¤È¯É½¤¬¿ô¿¤¯¤¢¤ê¡¢»²²Ã¼Ô¤«¤é¤ÎÊó¹ð¤¬³Ú¤·¤ß¤Ç¤¹¡£

É®¼Ô¤¬½ê°¤¹¤ë¥»¥­¥å¥¢¥Ö¥ì¥¤¥ó¤«¤é¤â¡Ö½ð̾¾ðÊó¤òÍøÍѤ·¤¿Android¥Þ¥ë¥¦¥§¥¢¤Î¿äÄê¼êË¡¤ÎÄó°Æ¡×¤ÈÂꤷ¤ÆÀèüµ»½Ñ¸¦µæ½ê¤ÎÀ¾ÅĤ¬È¯É½¤·¤Æ¤¤¤Þ¤¹¡£À¾ÅĤϡ¢11·î17Æü¤Ë³«ºÅ¤µ¤ì¤ëAVTOKYO2012¤Ç¤â¡¢Android¥Þ¥ë¥¦¥§¥¢¤Ë´Ø¤¹¤ëȯɽ¤ò¹Ô¤¦Í½Äê¤È¤Ê¤Ã¤Æ¤ª¤ê¤Þ¤¹¡£¤´¶½Ì£¤Î¤¢¤ëÊý¤ÏÀ§Èó¤´»²²Ã¤¯¤À¤µ¤¤¡£

¤Þ¤¿¡¢ËÜÆü¡¢¥×¥ì¥¹¥ê¥ê¡¼¥¹¤òÇÛ¿®¤·¤Æ¤ª¤ê¤Þ¤¹¤¬¡¢¥»¥­¥å¥¢¥Ö¥ì¥¤¥ó¤Ç¤Ï¡¢Android¥¢¥×¥êÀÅŪ²òÀϥ饤¥Ö¥é¥ê¤ò¥ª¡¼¥×¥ó¥½¡¼¥¹¤È¤·¤Æ¸ø³«¤·¤Þ¤·¤¿¡£Android¥Þ¥ë¥¦¥§¥¢¤Î²òÀϤò¤µ¤ì¤Æ¤¤¤ëÊý¤Ï¤â¤Á¤í¤ó¡¢¥ª¡¼¥×¥ó¥½¡¼¥¹¤Î¥Ä¡¼¥ë¤Ë¶½Ì£¤Î¤¢¤ëÊý¤Ë¤â»ÈÍѤ·¤Æ夭¡¢Â¿¤¯¤Î¥Õ¥£¡¼¥É¥Ð¥Ã¥¯¤ò´üÂÔ¤·¤Æ¤¤¤Þ¤¹¡£¾Ü¤·¤¯¤Ï¤³¤Á¤é¤ò¤´Í÷¤¯¤À¤µ¤¤¡£

±ó³ÖÁàºî¥¦¥¤¥ë¥¹¤Î´¶À÷¤Èº¯À×Ä´ºº

¤¤¤ï¤æ¤ë±ó³ÖÁàºî¥¦¥¤¥ë¥¹¤Ï "suica"Ì¿Îá¤ò»È¤¦¤³¤È¤Ç¡¢¼«Ê¬¼«¿È¤òºï½ü¤·´¶À÷¤Î¾Úµò±£ÌǤò¿Þ¤ê¤Þ¤¹¡£
¤½¤ì¤Ç¤â¤Ê¤ë¤Ù¤¯Áá¤á¤Ë¥Õ¥©¥ì¥ó¥¸¥Ã¥¯¤È¤¤¤¦ºî¶È¤ò¹Ô¤¦¤³¤È¤Çºï½ü¤µ¤ì¤¿¥Õ¥¡¥¤¥ë¤òÉü¸µ¤¹¤ë¤³¤È¤¬²Äǽ¤Ç¤¹¡£

¥¯¥í¡¼¥º¥É¤Ê¥Í¥Ã¥È¥ï¡¼¥¯Æâ¤Ç¼¡¤Î¤è¤¦¤Ê´Ä¶­¤òºîÀ®¤·¸¡¾Ú¤ò¹Ô¤¤¤Þ¤·¤¿¡£

demonetwork

°ìÏ¢¤Îή¤ì¤òµ­Ï¿¤·¤¿Æ°²è¤âºîÀ®¤·¤Þ¤·¤¿¡£



Âç¤Þ¤«¤Ê¥¿¥¤¥à¥é¥¤¥ó¤Ï¼¡¤Î¤è¤¦¤Ë¤Ê¤Ã¤Æ¤¤¤Þ¤¹¡£
0:00 - 0:51¡§ ±ó³ÖÁàºî¥¦¥¤¥ë¥¹¤Ë´¶À÷
0:52 - 2:00¡§ ¡Ö²èÌÌ¥­¥ã¥×¥Á¥ã¡×¥³¥Þ¥ó¥É¤ò¼Â¹Ô
2:01 - 2:45¡§ ¡Ö¼«¸Ê¾Ãµî¡×¥³¥Þ¥ó¥É¤ò¼Â¹Ô
2:48 - 3:21¡§ ´Ê°×¥Õ¥©¥ì¥ó¥¸¥Ã¥¯¥½¥Õ¥È¤Ë¤Æºï½üºÑ¥Õ¥¡¥¤¥ë¤ò³Îǧ

º¸Â¦¤ËMac OS¤ÎFinder¤¬É½¼¨¤µ¤ì¤Æ¤¤¤ë¤Î¤¬¹¶·â¼Ô¤Î¾ðÊó¼ý½¸ÍÑ¥µ¡¼¥Ð¤Ç¼õ¿®¤·¤¿¥Õ¥¡¥¤¥ë¤Ç¤¹¡£
¡Ö²èÌÌ¥­¥ã¥×¥Á¥ã¡×Ì¿Îá¤Î¥Ñ¥é¥á¡¼¥¿¤Ï£µÉ䪤­¤Ë£µ²ó¼Â¹Ô¤¹¤ë¤È¤¤¤¦ÀßÄê¤Ë¤·¤Þ¤·¤¿¤Î¤Ç¡¢º¸Â¦¤ÎFinderÆâ¤Ë£µÉôֳ֤ǥե¡¥¤¥ë¤¬ºîÀ®¤µ¤ì¤ëÍͻҤò³Îǧ¤Ç¤­¤Þ¤¹¡£¥Ç¥â¤È¤·¤Æ¡Ö²èÌÌ¥­¥ã¥×¥Á¥ã¡×Ì¿Îá¤ò¼Â¹Ô¤·¤Æ¤¤¤Þ¤¹¤¬¡¢¤³¤³¤ÇǤ°Õ¤Î¥³¥Þ¥ó¥É¤ò¼Â¹Ô¤¹¤ë¤³¤È¤â²Äǽ¤Ç¤¹¡£

¼ÂºÝ¤Î¶È̳¤Ç¹Ô¤¦¥Õ¥©¥ì¥ó¥¸¥Ã¥¯¤Ï¤â¤Ã¤ÈËܳÊŪ¤Ê¤â¤Î¤Ç¤¹¤¬¡¢º£²ó¤Î¤è¤¦¤Ë´Ê°×Ū¤Ê¥Õ¥©¥ì¥ó¥¸¥Ã¥¯¤Ç¤â¥Õ¥¡¥¤¥ë¤òÉü¸µ¤¹¤ë¤³¤È¤Ï½½Ê¬²Äǽ¤Ç¤¹¡£

¤Þ¤¿¡¢¥×¥í¥°¥é¥àÃæ¤ËÆüËܸ줬¤¦¤ó¤Ì¤ó¤È¤¤¤¦Ï䬤¢¤ë¤è¤¦¤Ç¤¹¤¬¡¢µ¯Æ°¤µ¤ì¤ë¥À¥ß¡¼¤Î¥¢¥×¥ê¥±¡¼¥·¥ç¥ó¤ò¸«¤ë¤ÈÌÀ¤é¤«¤ËÆüËܸì¤Ê¤Î¤¬¤ï¤«¤ê¤Þ¤¹¡£¤Á¤Ê¤ß¤Ë¤³¤Î±ó³ÖÁàºî¥¦¥¤¥ë¥¹¤Ï¥Ç¥Ð¥Ã¥°¥â¡¼¥É¤òÈ÷¤¨¤Æ¤ª¤ê¡¢¥Ç¥Ð¥Ã¥°¥â¡¼¥É¤Çµ¯Æ°¤·¤¿¾ì¹ç¤Ë¤Ï¼¡¤Î¤è¤¦¤Ê¥¦¥¤¥ó¥É¥¦¤¬É½¼¨¤µ¤ì¤Þ¤¹¡£¤³¤ì¤â¤É¤¦¸«¤¿¤Ã¤ÆÆüËܸì¤Ç¤¹¡£

iesys_debug

ºÇ¸å¤Ë¡¢¡Ö±ó³ÖÁàºî¥¦¥¤¥ë¥¹¡×¤È¤¤¤¦Ì¾Á°¤Ç¤¹¤¬¡¢ºÇ¶á¤Î¥¦¥¤¥ë¥¹¤Ï¤Û¤È¤ó¤É±ó³ÖÁàºîµ¡Ç½¤òÈ÷¤¨¤Æ¤¤¤Þ¤¹¤Î¤Ç¡¢º£²ó¤Î¥¦¥¤¥ë¥¹¤ò¤ï¤¶¤ï¤¶¡Ö±ó³ÖÁàºî¥¦¥¤¥ë¥¹¡×¤È¸Æ¤Ö¤Î¤ÏÅÙ¡¹º®Íð¤ò¾·¤¤¤Æº¤¤Ã¤¿¤â¤Î¤Ç¤¹¤Í¡£

ÆüËܤϺ£¤Ç¤â°ÂÁ´¤Ê¹ñ¤«¡©

¥¢¥á¥ê¥«¤È¥è¡¼¥í¥Ã¥Ñ¤ÎZeroAccess¥Ü¥Ã¥È¥Í¥Ã¥È¤Î´¶À÷¾õ¶·¤Ë¤Ä¤¤¤Æ¥¨¥Õ¥»¥­¥å¥¢¥Ö¥í¥°¤Îµ­»ö¤¬¤¢¤ê¤Þ¤·¤¿¤¬¡¢ÆüËܤÀ¤È¼¡¤Î¤è¤¦¤Ê¾õ¶·¤Ç¤¹¡£¿¿¤ÃÀ֤Ǥ¹¤Í¡£Á´Éô¤Ç£±ËüÂæ°Ê¾å¤¢¤ê¤Þ¤¹¡£

zeroaccess_japan

¤Á¤Ê¤ß¤Ë¡¢¥¢¥¸¥¢¤À¤È¼¡¤Î¤è¤¦¤Ë¤Ê¤Ã¤Æ¤¤¤Þ¤¹¡£

zeroaccess_asia

Á´139,447Âæ¤Ç¤Î¹ñÊ̥ȥåץƥó¤Î¶ñÂÎŪ¤Ê¿ô»ú¤Ï¼¡¤Î¤è¤¦¤Ë¤Ê¤ê¤Þ¤¹¡£

½ç°Ì¹ñ̾

·ï¿ô
1.
¥¢¥á¥ê¥«

47880
2.
ÆüËÜ

10110
3.
¥«¥Ê¥À

7112
4.
¥¤¥ó¥É

6774
5.
¥ë¡¼¥Þ¥Ë¥¢

5628
6.
¥Ö¥é¥¸¥ë

4911
7.
¥¤¥¿¥ê¥¢

4587
8.
¥¢¥ë¥¼¥ó¥Á¥ó

3511
9.
¥É¥¤¥Ä

2813
10.
¥Ù¥Í¥º¥¨¥é

2498

(¾åµ­¤Î²èÁü¤Èɽ¤Ï¥¨¥Õ¥»¥­¥å¥¢Ä󶡤Υǡ¼¥¿¤ò¸µ¤ËºîÀ®¤·¤Þ¤·¤¿¡£¡Ë

2007ǯ¡¢¥Þ¥¤¥¯¥í¥½¥Õ¥È¤¬È¯É½¤·¤¿¡Ö¥¤¥ó¥Æ¥ê¥¸¥§¥ó¥¹ ¥ì¥Ý¡¼¥È Âè4ÈǡפǤÏÀ¤³¦¤ÇÍ£°ìÆüËܤÀ¤±¤¬Îп§¤Ë¤Ê¤Ã¤Æ¤ª¤ê¡¢À¤³¦¤ÇºÇ¤â°ÂÁ´¤Ê¹ñ¤Ç¤¢¤ë¤ÈÊó¹ð¤µ¤ì¤Æ¤¤¤Þ¤·¤¿¤¬¡¢2012ǯ¤Îº£¤Ï¾õ¶·¤¬¤«¤Ê¤ê°­²½¤·¤Æ¤¤¤ë¤è¤¦¤Ç¤¹¡£

sir
¡Ö¥Þ¥¤¥¯¥í¥½¥Õ¥È ¥»¥­¥å¥ê¥Æ¥£ ¥¤¥ó¥Æ¥ê¥·゙¥§¥ó¥¹ ¥ì¥Û゚¡¼¥È (2007 ǯ 7 ·î~ 12 ·î)¡×¤è¤ê°úÍÑ
(http://www.microsoft.com/ja-jp/security/resources/sir.aspx)

Oracle Java 7¤ÎÀȼåÀ­¤òÁÀ¤Ã¤¿¹¶·â¤Ë¤Ä¤¤¤Æ

28Æü¤ËJVN¤ËÅÐÏ¿¤µ¤ì¤¿Java¤ÎÀȼåÀ­¡Ê0day¡Ë¤¬ÏÃÂê¤Ç¤¹¡£
±Æ¶ÁÈϰϤϡ¢Java 7 (Java SE7, JDK 7, JRE 7)¤È¤Ê¤Ã¤Æ¤¤¤Þ¤¹¡£
´û¤Ë¹¶·â¥³¡¼¥É¤ò°­ÍѤ·¤¿¥¦¥§¥Ö¥µ¥¤¥È¤âÊ£¿ôÊó¹ð¤µ¤ì¤Æ¤ª¤ê¡¢·Ù²ü¤¬É¬Íפʾõ¶·¤È¤Ê¤Ã¤Æ¤¤¤Þ¤¹¡£

JVN¤Ë¤âµ­ºÜ¤µ¤ì¤Æ¤¤¤Þ¤¹¤¬¡¢¸½ºß¤Î¤È¤³¤íOracle¼Ò¤«¤é¤Ï¥»¥­¥å¥ê¥Æ¥£¡¦¥Ñ¥Ã¥Á¤¬ÇÛÉÛ¤µ¤ì¤Æ¤¤¤Þ¤»¤ó¡£¤½¤Î¤¿¤á¡¢°ì»þŪ¤ÊÂкö¤È¤·¤Æ¥¦¥§¥Ö¥Ö¥é¥¦¥¶¤ÎJava Plug-in¤ò̵¸ú²½¤¹¤ë¤³¤È¤¬¿ä¾©¤µ¤ì¤Æ¤¤¤Þ¤¹¡£

¸½ºß³Îǧ¤µ¤ì¤Æ¤¤¤ë°­À­¥µ¥¤¥È¤Ë¤Ï¡¢¼¡¤Î¤è¤¦¤Ê¥³¡¼¥É¤¬´Þ¤Þ¤ì¤Æ¤ª¤ê¡¢Java¤ÎÀȼåÀ­¤ò°­ÍѸå¤ËDrive-by Download¤Ë¤è¤ê¥Þ¥ë¥¦¥§¥¢¤ò¥¤¥ó¥¹¥È¡¼¥ë¤·¤Þ¤¹¡£
¢¨¼ÂºÝ¤ÏDadong's JSXX 0.44 VIP¤Ë¤è¤ê°Å¹æ²½¤µ¤ì¤Æ¤¤¤Þ¤¹¡£Dadong's JSXX¤Ï²áµî¤ËChinese Pack¤È¸Æ¤Ð¤ì¤ëExploit Kit¤¬ÍøÍѤ·¤Æ¤¤¤¿¤³¤È¤Ç¤âÃΤé¤ì¤Æ¤¤¤Þ¤¹¡£

js_java0day

º£²ó³Îǧ¤µ¤ì¤¿°­À­¥µ¥¤¥È¤è¤ê¥À¥¦¥ó¥í¡¼¥É¤µ¤ì¤ë¥Þ¥ë¥¦¥§¥¢¤Ë´Ø¤·¤Æ¤Ï¡¢ËؤɤΥ¦¥¤¥ë¥¹Âкö¥½¥Õ¥È¥¦¥§¥¢¤¬Âбþ¤·¤Æ¤¤¤Þ¤¹¡£
¡Ê¤Á¤Ê¤ß¤Ë¡¢F-Secure¤Ç¤ÏGen:Trojan.Heur.FU.bqW@a4uT4@bb¤Ç¸¡½Ð¤·¤Þ¤¹¡£¡Ë
¾°¡¢É®¼Ô¤¬³Îǧ¡Ê28Æü19»þº¢¡Ë¤·¤¿¤È¤³¤í¡¢¤Þ¤À°ìÉô¤Î°­À­¥µ¥¤¥È¤Ï¥¢¥¯¥Æ¥£¥Ö¤Ê¤è¤¦¤Ç¤¹¡£

¡ÚWindows¤Ç¤ÎJava Plug-in¤Î̵¸ú²½¡Û
IE¤Î¾ì¹ç¤Ï¡¢¼¡¤Î¥µ¥¤¥È¤Î¾ðÊ󤬻²¹Í¤Ë¤Ê¤ê¤Þ¤¹¡£´ö¤Ä¤«ÊýË¡¤¬¾Ò²ð¤µ¤ì¤Æ¤¤¤Þ¤¹¤Î¤Ç¡¢»²¹Í¤Ë¤Ê¤ì¤Ð¤È»×¤¤¤Þ¤¹¡£

http://www.kb.cert.org/vuls/id/636312
http://kb.iu.edu/data/ahqx.html
https://krebsonsecurity.com/how-to-unplug-java-from-the-browser/
     
¡ÚMacOSX¤Ç¤ÎJava Plug-in¤Î̵¸ú²½¡Û
OSX¤Î¾ì¹ç¤Ï¤³¤Á¤é¤¬»²¹Í¤Ë¤Ê¤ê¤Þ¤¹¡£
http://www.maclife.com/article/howtos/how_disable_java_your_mac_web_browser
https://krebsonsecurity.com/how-to-unplug-java-from-the-browser/

safari_javaoff
                Safari¤ÎJava Plug-in̵¸ú²½¤ÎÎã

SANS Internet Storm Center¤Îµ­»ö¤Ë¤â¤¢¤ëÄ̤ꡢ¥»¥­¥å¥ê¥Æ¥£¡¦¥Ñ¥Ã¥Á¤¬¸ø³«¤µ¤ì¤ë¤Þ¤Ç»þ´Ö¤¬¤«¤«¤ê¤½¤¦¤Ç¤¹¡£
The next patch cycle from Oracle isn't scheduled for another two months (October.)
¶²¤é¤¯Web Exploit Pack¤Ê¤É¤Ë¤âÁȤ߹þ¤Þ¤ì¤ë¤Î¤â»þ´Ö¤ÎÌäÂê¤Èͽ¬¤µ¤ì¤Þ¤¹¤¿¤á¡¢Áá¤á¤ÎÂкö¤ò¿ä¾©¤·¤Þ¤¹¡£ÆäËBlackhole Exploit Kit ¤Ê¤É¤ÏÈó¾ï¤ËÉÔµ¤Ì£¤Ç¤¹¡£

¤Þ¤¿¡¢IPS¤ä¥¢¥ó¥Á¥¦¥¤¥ë¥¹¥²¡¼¥È¥¦¥§¥¤¤Ê¤É¤Î¥»¥­¥å¥ê¥Æ¥£µ¡´ï¤Ë¤è¤ëÂкö¤Ç¤¹¤¬¡¢¥Ñ¥Ã¤È»×¤¤¤Ä¤¤¤¿Âкö¤ò3¤Äµó¤²¤Þ¤¹¤È¡¢¤¢¤ê¤­¤¿¤ê¤Ç¤¹¤¬¼¡¤ÎÂкö¤ò¼Â»Ü¤·¤Æ¤ÏÇ¡²¿¤Ç¤·¤ç¤¦¤«¡£
¡Ê£±¡ËWeb Exploit Pack¤Î¸¡ÃΥ롼¥ë¤ò³Îǧ¤¹¤ë¡ÊÇ°¤Î°Ù¡Ë
¡Ê£²¡Ë´ûÃΤι¶·â¥³¡¼¥É¤Î¸¡ÃΥ롼¥ë¤òŬÍѤ¹¤ë
¡Ê£³¡Ë´ûÃΤΰ­À­¥µ¥¤¥È¤ò¥Ö¥é¥Ã¥¯¥ê¥¹¥È¤ËÅÐÏ¿¤¹¤ë
¤È¤ê¤¢¤¨¤º¡¢¸½ºßÊó¹ð¤µ¤ì¤Æ¤¤¤ë¥É¥á¥¤¥ó¤Ï¼¡¤Î3¤Ä¤¬¤¢¤ê¤Þ¤¹¡£
ok.aa24.net
59.120.154.62
62.152.104.149

¡Ê£²¡Ë¤ÏMetasploit¤Ë¤è¤êÀ¸À®¤µ¤ì¤¿¹¶·â¥³¡¼¥É¤È¸½ºß³Îǧ¤µ¤ì¤¿°­À­¥µ¥¤¥È¤Ç°­ÍѤµ¤ì¤¿¹¶·â¥³¡¼¥É¤ÎξÊý¤òÁÛÄꤷ¤Æ¤ª¤¤¤¿Êý¤¬Îɤ¤¤«¤â¤·¤ì¤Þ¤»¤ó¡£
º£²ó³Îǧ¤µ¤ì¤¿°­À­¥µ¥¤¥È¤Ë´Ø¤·¤Æ¤Ï¡¢ÆÃħ¤È¤·¤ÆDadong's JSXX Script¤òÍøÍѤ·¤Æ¤¤¤Þ¤¹¤Î¤Ç¡¢´û¸¤ÎSnort¤Î¥ë¡¼¥ë¤ò»²¹Í¤Ë¤·¤ÆºîÀ®¤·¤Æ¤ß¤ë¤Î¤â¼ê¤À¤È»×¤¤¤Þ¤¹¡£
alert tcp $EXTERNAL_NET $HTTP_PORTS -> $HOME_NET any (msg:"ET CURRENT_EVENTS JavaScript Obfuscation Using Dadong JSXX Script"; flow:established,to_client; file_data; content:"Encrypt By Dadong"; distance:0; classtype:bad-unknown; sid:2014155; rev:2;)

º£¸å¡¢¤³¤ÎÀȼåÀ­¤ò°­ÍѤ¹¤ë¹¶·â¥µ¥¤¥È¤¬Áý²Ã¤¹¤ë¤³¤È¤¬Í½ÁÛ¤µ¤ì¤Þ¤¹¡£
¸½¾õ¤Ç¤Ï¥¦¥¤¥ë¥¹Âкö¥½¥Õ¥È¥¦¥§¥¢¤ÎÄêµÁ¥Õ¥¡¥¤¥ë¤òºÇ¿·¤Î¾õÂ֤ˤ¹¤ë¤Ê¤É¤Î°ìÈÌŪ¤ÊÂкö¤ò¸«Ä¾¤¹¤³¤È¤â˺¤ì¤º¤Ë¼Â»Ü¤·¤Æ¤ª¤­¤¿¤¤¤È¤³¤í¤Ç¤¹¡£
ÅöÌÌ¡¢´ØÏ¢¾ðÊ󤬥»¥­¥å¥ê¥Æ¥£´ØÏ¢¥µ¥¤¥È¤Ë¼¡¡¹¤È¥¢¥Ã¥×¥Ç¡¼¥È¤µ¤ì¤Æ¤¤¤¯¤È»×¤¤¤Þ¤¹¤Î¤Ç¡¢¾ðÊó¼ý½¸¤â¤ªËº¤ì¤Ê¤¯¡£¡£¡£

»ä¤â¸ú²Ì¤Î¹â¤¤Âкö¤¬¤¢¤ê¤Þ¤·¤¿¤é¡¢¿ï»þ¹¹¿·¤·¤¿¤¤¤È»×¤¤¤Þ¤¹¡£
¤Ç¤Ï¤Ç¤Ï¡£

¡Ú»²¹Í¾ðÊó¡Û
http://www.deependresearch.org/2012/08/java-7-0-day-vulnerability-information.html
http://labs.alienvault.com/labs/index.php/2012/new-java-0day-exploited-in-the-wild/
http://blog.fireeye.com/research/2012/08/zero-day-season-is-not-over-yet.html

°ÂÁ´¤Ê¶õ¹Á

 ¡¡News from the Lab¥Ö¥í¥°¤ÎÆɼÔDaiki Fukumori¤¬¤³¤Î½Õ¡¢¥¢¥á¥ê¥«¤Ëι¹Ô¤·¤¿¡£

 ¡¡¥Ë¥å¡¼¥è¡¼¥¯¤ÇÈà¤Ï¡¢°Ê²¼¤Î»þ¹ïɽ¼¨ÈĤò¸«¤Ä¤±¤¿¡§

symantec_on_timetable

 ¡¡¤½¤¦¡¢¡Ö¥·¥Þ¥ó¥Æ¥Ã¥¯ ¥¢¥ó¥Á¥¦¥¤¥ë¥¹¡×¤À¡£¥Þ¥ë¥¦¥§¥¢¤ò¥Ö¥í¥Ã¥¯¤¹¤ë¡£¶õ¹Á¤Ç¡£

 ¡¡¤¤¤ä¡¢¤É¤ó¤Ê¥Þ¥ë¥¦¥§¥¢¤¬¥Ö¥í¥Ã¥¯¤µ¤ì¤ë¤Î¤«¡¢²æ¡¹¤Ë¤Ïʬ¤«¤é¤Ê¤¤¡£¤ª¤½¤é¤¯²¿¤é¤«¤Î¥Í¥Ã¥È¥ï¡¼¥¯¥ï¡¼¥à¤À¤í¤¦¡£

 ¡¡¼Ì¿¿¤ò¤è¤¯¸«¤Æ¤Û¤·¤¤¡£
 ¡¡¡ÖAuto-Protect failed to load¡×?
 ¡¡Èà¤Ï¸«¤Ê¤«¤Ã¤¿¤³¤È¤Ë¤·¤Æ̵»ö¤Ëµ¢¹ñ¤·¤¿¡£

 ¡¡¤¢¤ï¤»¤ÆÆɤߤ¿¤¤
 ¡¡°ÂÁ´¤Ê¥Ñ¡¼¥­¥ó¥°

ɸŪ·¿¹¶·â¤¬»äÀ¸³è¤òÁÀ¤¦¤È¤­

  ¸½ºß¤Î¤È¤³¤íɸŪ·¿¥µ¥¤¥Ð¡¼¹¶·â¤Ï´ë¶È¤äÀ¯Éܵ¡´Ø¤ËÂФ¹¤ë¤â¤Î¤¬Â¿¿ô¥Ë¥å¡¼¥¹¤Ë¤Ê¤Ã¤Æ¤¤¤Þ¤¹¡£¤·¤«¤·¡¢¤â¤·»äÀ¸³è¤âÁÀ¤ï¤ì¤ë¤È¤·¤¿¤é¤É¤¦¤Ê¤ë¤Ç¤·¤ç¤¦¤«? ´ë¶È¤äÀ¯Éܤʤé¤ÐÆâÉô¥Í¥Ã¥È¥ï¡¼¥¯¤Ë¤½¤ì¤Ê¤ê¤Î¥»¥­¥å¥ê¥Æ¥£Âкö¤¬»Ü¤µ¤ì¤Æ¤¤¤¿¤È¤·¤Æ¤â¡¢¼«Âð¥Í¥Ã¥ÈÀܳ¤Ç¤Ï¥¤¥ó¥¿¡¼¥Í¥Ã¥È¥ë¡¼¥¿¡¼¤Î¥Õ¥¡¥¤¥¢¡¼¥¦¥©¡¼¥ë¤È¥Þ¥·¥ó¤ËÆþ¤ì¤¿¥¦¥£¥ë¥¹Âкö¥½¥Õ¥È¤¯¤é¤¤¤·¤«Ëɸæ¼êÃʤ¬¤Ê¤¤¤Î¤Ç¤Ï¤Ê¤¤¤Ç¤·¤ç¤¦¤«¡£¤½¤·¤ÆºÇ¶áÏÃÂê¤Î½Ð¸ýÂкö¤Ï¤Û¤È¤ó¤É½é¤á¤«¤é¹Í褵¤ì¤Æ¤¤¤Þ¤»¤ó¡£´ë¶È¤äÀ¯ÉܤÎÃæ¤Ç¥¿¡¼¥²¥Ã¥È¤Ë¤µ¤ì¤¿¸Ä¿Í¤Î»äÀ¸³è¤«¤é¼ý½¸¤·¤¿¾ðÊó¤ò´ð¤Ë¤·¤Æ¡¢¤µ¤é¤ËÁÈ¿¥¤Ø¤ÎɸŪ·¿¹¶·â¤ò»Å³Ý¤±¤ë»ö¤Ï½½Ê¬¤¢¤ê¤¦¤ë¤Ç¤·¤ç¤¦¡£

  ɸŪ·¿¹¶·â¤Î½é´üÃʳ¬¤ÇFacebook¤äLinkedIn¤Ê¤É¤Î¥½¡¼¥·¥ã¥ë¥Í¥Ã¥È¥ï¡¼¥¯¤Ç»öÁ°¾ðÊó¤Î¼ý½¸¤¬¹Ô¤ï¤ì¤Æ¤¤¤ë¤³¤È¤Ï»ØŦ¤µ¤ì¤Æ¤¤¤Þ¤¹¡£¤½¤Î¼¡¤ÎÃʳ¬¤Ë¤Ê¤ë¤È¡¢¥½¡¼¥·¥ã¥ë¥Í¥Ã¥È¥ï¡¼¥¯¤Î¾ðÊó¤ò´ð¤Ë¥¿¡¼¥²¥Ã¥È¤Î»äÀ¸³è¤òÁÀ¤Ã¤¿ÅðÄ°¡¦Å𻣤ʤɤǤξðÊó¼ý½¸¤¬¹Ô¤ï¤ì¤ë²ÄǽÀ­¤¬¤¢¤ë¤Ç¤·¤ç¤¦¡£¤½¤·¤Æ¸½ºß¤ÎPC¡¦·ÈÂÓÅÅÏᦥ¹¥Þ¡¼¥È¥Õ¥©¥ó¤Ê¤É¤Ë¤Ï¤Û¤Ü¤¹¤Ù¤Æ¥«¥á¥é¤È¥Þ¥¤¥¯¥í¥Õ¥©¥ó¤¬ÅëºÜ¤µ¤ì¤Æ¤¤¤Þ¤¹¤¬¡¢¤³¤ì¤é¤Ï´Æ»ë¥«¥á¥é¤Ë¤â¤Ê¤ê¤¨¤ë¤ï¤±¤Ç¤¹¡£¼ÂºÝ¤ËPCÆ⢥«¥á¥é¤ò³°Éô¤«¤éÀ©¸æ¤·¤Æ²èÁü¤òÁ÷¿®¤µ¤»¤ë¥¹¥Ñ¥¤¥¦¥§¥¢¤¬¤¢¤ê¡¢¥¢¥á¥ê¥«¤Ç¤³¤ì¤ò°­ÍѤ·¤¿¥³¥ó¥Ô¥å¡¼¥¿¡¼½¤Íý¥·¥ç¥Ã¥×¤Îµ»½Ñ¼Ô¤¬ÂáÊᤵ¤ì¤¿Î㤬ºÇ¶á¤¢¤ê¤Þ¤·¤¿¡£

  ¤³¤ÎÈȿͤÎ21ºÐ¤Îµ»½Ñ¼Ô¤Ï¡¢¥·¥ç¥Ã¥Õ¤ËPC¤ò»ý¤Á¹þ¤ó¤ÇÍ褿Æä˽÷À­µÒ¤òÁÀ¤Ã¤ÆCamCapture¤È¤¤¤¦¥¹¥Ñ¥¤¥¦¥§¥¢¤ò»Å¹þ¤ó¤Ç½¤Íý¤·¡¢³°Éô¤«¤é¥¤¥ó¥¿¡¼¥Í¥Ã¥È·Ðͳ¤ÇÇÁ¤­¤ò¤·¤Æ¤¤¤Þ¤·¤¿¡£¤Þ¤¿¡¢Èï³²¼Ô¤Î½÷À­¿ô¿Í¤Ë¤Ï¥«¥á¥é¤ÎÁ°¤ÇÉþ¤ò椰¤è¤¦¤Ë»Ø¼¨¤¹¤ë¶¼Ç÷¥á¡¼¥ë¤òÁ÷¤ê¤Ä¤±¤Æ¤¤¤¿¤½¤¦¤Ç¤¹¡£¤·¤«¤·¡¢¤½¤ÎŹÊޤ˽¤Íý¤ò°ÍÍꤷ¤¿»ÐË夬¡¢½¤Íý¸å¤«¤é¥«¥á¥éÆ°ºî¥é¥ó¥×¤¬ÉԲIJò¤ÊÅÀÅô¤ò¤¹¤ë¤è¤¦¤Ë¤Ê¤Ã¤¿¤Î¤Ëµ¤¤¬¤Ä¤¤¤Æ¾¤Î½¤Íý¥·¥ç¥Ã¥×¤Ë»ý¤Á¹þ¤ó¤À¤³¤È¤«¤é¡¢¥¹¥Ñ¥¤¥¦¥§¥¢¤¬»Å¹þ¤Þ¤ì¤¿»ö¤¬È½ÌÀ¤·¤ÆÂáÊá¤Ë»ê¤Ã¤¿¤È¤¤¤¦¤³¤È¤Ç¤¹¡£¤³¤ÎÈȿͤξì¹ç¤ÏÈï³²¼Ô¤Î¥³¥ó¥Ô¥å¡¼¥¿¡¼¤òľÀÜ¿¨¤Ã¤Æ»Å¹þ¤ó¤Ç¤¤¤Þ¤·¤¿¤¬¡¢¤³¤Î¤è¤¦¤Ê¥¹¥Ñ¥¤¥¦¥§¥¢¤ò´¶À÷¤µ¤»¤ë¤è¤¦¤ËÀßÄꤷ¤¿¥¦¥§¥Ö¥µ¥¤¥È¤Ë¥Õ¥£¥Ã¥·¥ó¥°¤ÇÈï³²¼Ô¤òͶƳ¤¹¤ë¼êÃʤ⤢¤ê¤¦¤ë¤Î¤Ç¡¢ÂçÎ̤ÎPC¤ò´Æ»ë¥«¥á¥é²½¤¹¤ë¤³¤È¤¬²Äǽ¤Ë¤Ê¤ê¤Þ¤¹¡£

  ¤³¤ì¤ÈƱÍͤÎȯÁۤΥ¹¥Ñ¥¤¥¦¥§¥¢¤Ï¥¹¥Þ¡¼¥È¥Õ¥©¥ó¸þ¤±¤ËÅо줷¤Æ¤¯¤ë¤Ç¤·¤ç¤¦¡£¼ÂºÝ¥¹¥Ñ¥¤¥¦¥§¥¢°ÊÁ°¤Ë¡¢Lady Gaga¤ä¥¹¥«¡¼¥ì¥Ã¥È¡¦¥è¥Ï¥ó¥½¥ó¤Î·ÈÂÓÅÅÏ䫤鼫¼Ì¥Ì¡¼¥É²èÁü¤Ê¤É¤¬¥Ï¥Ã¥­¥ó¥°¤Çή½Ð¤¹¤ë»ö·ï¤¬´û¤Ëµ¯¤­¡¢ÆüËܤǤâ¥æ¡¼¥¶¡¼¤Î°Õ¿Þ¤·¤Ê¤¤Æâ¤Ë¸Ä¿Í¾ðÊó¤ò¥Þ¡¼¥±¥Æ¥£¥ó¥°ÌÜŪ¤Ç¼ý½¸¤¹¤ëµ¡Ç½¤ò»ý¤Ã¤¿¥¢¥×¥ê¤¬½Ð²ó¤Ã¤¿Î㤬¤¤¤¯¤Ä¤â¤¢¤ë¤ï¤±¤Ç¤¹¡£ÆäËAndroid¥¹¥Þ¡¼¥È¥Õ¥©¥ó¤Î¾ì¹ç¤Ï¥æ¡¼¥¶¡¼¤Ë¤è¤ë¥¢¥×¥ê¹ØÆþ¤Ï´ðËÜŪ¤Ë¼«¸ÊÀÕǤÊý¼°¤Ç¤¢¤ê¡¢Google°Ê³°¤¬Ä󶡤¹¤ë¥¢¥×¥ê¥Þ¡¼¥±¥Ã¥È¤«¤é¤â¥À¥¦¥ó¥í¡¼¥É¤Ç¤­¤ë¤¿¤á¡¢¥Þ¥ë¥¦¥§¥¢º®Æþ¤Î¥¢¥×¥ê¤¬¤¹¤Ç¤Ë²¿ÅÙ¤âÅо줷¤Æ¤¤¤Þ¤¹¡£¤½¤ÎÃæ¤Ç¡¢³°Éô¤«¤é¥³¥ó¥È¥í¡¼¥ë¤·¤Æ¥¹¥Þ¡¼¥È¥Õ¥©¥ó¤ò´Æ»ëÅðÄ°¥Ç¥Ð¥¤¥¹²½¤¹¤ë¥Þ¥ë¥¦¥§¥¢¤¬½Ð¤Æ¤¯¤ë²ÄǽÀ­¤¬¤¢¤ê¤¦¤ë¤ï¤±¤Ç¤¹¡£¹âÀ­Ç½¤ÎCPU¤òÅëºÜ¤·¤ÆGPS¤äÍÍ¡¹¤Ê¥»¥ó¥µ¡¼¤ò»ý¤Ä¥¹¥Þ¡¼¥È¥Õ¥©¥ó¤Ï¡¢¥¿¡¼¥²¥Ã¥È¤·¤¿Áê¼ê¤¬¾ï¤Ë»ý¤ÁÊ⤯¤ï¤±¤Ç¡¢É¸Åª·¿¥¹¥Ñ¥¤¹¶·â¤Ë¤È¤Ã¤ÆÍýÁÛŪ¤Ê¥Ç¥Ð¥¤¥¹¤Ç¤¹¡£¤È¡¢½ñ¤¤¤Æ¤¤¤¿´Ö¤ËAndroid¤Î¥ê¥â¡¼¥È¥¢¥¯¥»¥¹¡¦¥È¥í¡¼¥¸¥ã¥ó¤È»×¤ï¤ì¤ë¥Þ¥ë¥¦¥§¥¢¤¬Ãæ¹ñ¤ÇÅоì¤ÎÏÃÂ꤬½Ð¤Æ¤¤¤Þ¤·¤¿¡£
  ¤µ¤é¤ËÃæ¹ñ¤ÎNetQin¤ÎÄ´ºº¤Ë¤è¤ë¤Èº£Ç¯Á°È¾¤Ç¤Î¥¹¥Þ¡¼¥È¥Õ¥©¥ó¤Î¥Þ¥ë¥¦¥§¥¢´¶À÷¤Ï1280ËüÂæ(Android 78%¡¢Symbian 19%¡¢17,676¼ï¤Î¥Þ¥ë¥¦¥§¥¢)¤È¤¤¤¦¿ä·×¤â½Ð¤Æ¤¤¤Þ¤¹¡£
  PC¤Î¥¦¥£¥ë¥¹Âкö¥½¥Õ¥È¤Ï¤«¤Ê¤êÉáµÚ¤·¤Æ¸½ºß¤Ï¥¹¥Þ¡¼¥È¥Õ¥©¥ó¸þ¤±¤ÎÉáµÚ¤ÎɬÍ×À­¤¬¶«¤Ð¤ì¤Æ¤¤¤Þ¤¹¤¬¡¢¤³¤³¤Ç¤â³°Éô¤Ø½Ð¤Æ¹Ô¤¯¾ðÊó¤ÎÀ©¸æ¤Ê¤É¡¢¥¦¥£¥ë¥¹Âкö¥½¥Õ¥È¡¦¥ì¥Ù¥ë¤Ç¤ÎÂкö¤ÎÁȹþ¤ß¤ÏµÞ¤°¤Ù¤­²ÝÂê¤Ç¤Ï¤Ê¤¤¤Ç¤·¤ç¤¦¤«¡£

Poison Ivy¤Ë¤ß¤ë¥Þ¥ë¥¦¥§¥¢¤Î±£¤·¾ì½ê


ºÇ¶á¡¢¡Ö¥Þ¥ë¥¦¥§¥¢´¶À÷¤·¤¿¤È»×¤¦¤Î¤À¤¬¡¢¥¢¥ó¥Á¥¦¥¤¥ë¥¹¥½¥Õ¥È¤äÉÔÀµ¥×¥í¥°¥é¥àÃê½Ð¥Ä¡¼¥ëÅù¤ò»î¤·¤¿¤¬²¿¤â¸«¤Ä¤«¤é¤Ê¤¤¡×¤È¤¤¤Ã¤¿Ïäò¤è¤¯¼ª¤Ë¤·¤Þ¤¹¡£
¤½¤Î¿¤¯¤Ï¡¢IDS/IPS¤äURL¥Õ¥£¥ë¥¿¤Ê¤É¤Ë¤è¤êÉÔÀµÄÌ¿®¤ò¸¡½Ð¤·¤Æ¤¤¤ë¤Î¤Ç¤¹¤¬¡¢¤¤¤¶PC¤òÄ´¤Ù¤ë¤È²¿¤â¸«¤Ä¤«¤é¤Ê¤¤¡¢¤È¤¤¤Ã¤¿¤â¤Î¤Ç¤¹¡£
¡ôÅöÁ³¡¢¥Þ¥ë¥¦¥§¥¢ºîÀ®Â¦¤âÇ°Æþ¤ê¤Ë¥¢¥ó¥Á¥¦¥¤¥ë¥¹¥½¥Õ¥ÈÅù¤Ç¤Ï¸¡½Ð¤µ¤ì¤Ê¤¤¤è¤¦¤ËÀ߷פ·¤Æ¤¤¤Þ¤¹¤Î¤Ç¡¢¤½¤¦´Êñ¤Ë¤Ï¸«¤Ä¤«¤é¤Ê¤¤¤Ç¤¹¡£

¤½¤³¤Ç¡¢º£²ó¤Ï¸¡½Ð¤µ¤ì¤º¤é¤¤¥Þ¥ë¥¦¥§¥¢±£¤·¾ì½ê¤È¤½¤Î¸¡½ÐÊýË¡¤Î°ìÎã¤ò¾Ò²ð¤·¤Æ¤ß¤¿¤¤¤È»×¤¤¤Þ¤¹¡£¾¯¤·¤Ç¤â¤ªÌò¤ËΩ¤Æ¤Æ失¤ì¤Ð¹¬¤¤¤Ç¤¹¡£

º£Ç¯¤ËÆþ¤Ã¤Æ¤«¤é¡¢¤È¤­¤É¤­¸«¤«¤±¤ë¤â¤Î¤È¤·¤Æ¡¢¸ÅŵŪ¤Ê¼êË¡¤Ç¤¹¤¬¡¢ADS¡ÊNTFSÂåÂإǡ¼¥¿¥¹¥È¥ê¡¼¥à¡Ë¤òÍøÍѤ·¤Æ¥Þ¥ë¥¦¥§¥¢¤ÎËÜÂΤò±£¤¹¼ê¸ý¤Ç¤¹¡£
¤³¤Î¼ê¸ý¤ò°­ÍѤ¹¤ë¤â¤Î¤È¤·¤Æ¡¢Î㤨¤ÐºÇ¶á¿Íµ¤¡Ê¡©¡Ë¤ÎPoison Ivy¡Ê¥È¥í¥¤¤ÎÌÚÇϡˤʤɤ¬¤¢¤ê¤Þ¤¹¡£
Poison Ivy¤Îµ¡Ç½¤Ë¼è¤ê¹þ¤Þ¤ì¤¿¤Î¤Ï¡¢Èæ³ÓŪºÇ¶á¤Î¥Ð¡¼¥¸¥ç¥ó¡Ê2.3.0¡Á¡Ë¤«¤é¤Ç¤¹¤Î¤Ç¡¢¹¶·â¼Ô¤«¤é¸«¤ì¤Ð¤½¤ì¤Ê¤ê¤Ë¸ú²Ì¤¬´üÂԤǤ­¤ë¤È¤¤¤¦¤³¤È¤Ê¤Î¤Ç¤·¤ç¤¦¡£

Poison Ivy¤Î¾ì¹ç¡¢¥Õ¥¡¥¤¥ë¤ò±£¤¹¤¿¤á¤ËÍøÍѤµ¤ì¤ë¥Õ¥©¥ë¥À¤Ï¡¢Windows¥Õ¥©¥ë¥À¤Èsystem¥Õ¥©¥ë¥À¤Ë¸ÂÄꤵ¤ì¤Æ¤¤¤Þ¤¹¡£
¥Ç¥£¥¹¥¯¥¨¥Ç¥£¥¿Åù¤Ç³Îǧ¤¹¤ë¤È¡¢²¼¿Þ¤Îhkcmds.exe¡ÊC:¥Windows¥system32:hkcmds.exe¡Ë¤Î¤è¤¦¤Ê¾õÂ֤Ȥʤê¤Þ¤¹¡£
¡ôADS¤Ë¤è¤ê±£¤µ¤ì¤¿¥Õ¥¡¥¤¥ë¤Ï¡¢Ä̾ï¤ÎWindows¤Î¥¨¥¯¥¹¥×¥í¡¼¥é¡¼Åù¤ÎÁàºî¤Ç¤Ï¸«¤¨¤Þ¤»¤ó¡£

ads

¤³¤Î±£¤µ¤ì¤¿¥Þ¥ë¥¦¥§¥¢¤ËÂФ·¡Ê£±¡Ë¡Á¡Ê£³¡Ë¤ÎÁàºî¤Ë¤è¤ê¸¡½Ð¤ª¤è¤ÓÃê½Ð¤ò»î¤ß¤Þ¤¹¡£
¡Ê£±¡ËWindows¤Î¥Õ¥¡¥¤¥ë¸¡º÷
¡Ê£²¡Ë¥¢¥ó¥Á¥¦¥¤¥ë¥¹¥½¥Õ¥È¤Ë¤è¤ë¥Õ¥ë¥¹¥­¥ã¥ó
¡Ê£³¡ËADS¥Õ¥¡¥¤¥ë¸¡º÷¥Ä¡¼¥ë

¤³¤ì¤é¤ÎÁàºî¤Î·ë²Ì¤Ï¡¢
¡Ê£±¡Ë¤Ç¤Ï¸«¤Ä¤±¤é¤ì¤Þ¤»¤ó¡£¶²¤é¤¯¡¢Windows API¤òÍøÍѤ·¤Æ¤¤¤ë»ñ»º´ÉÍý¥Ä¡¼¥ëÅù¤Ç¤â¸«¤Ä¤«¤é¤Ê¤¤¤È»×¤¤¤Þ¤¹¡£¡Ê̤³Îǧ¡Ë
¡Ê£²¡Ë¤Ï5¤Ä¤Î¥½¥Õ¥È¥¦¥§¥¢¤ò¥Æ¥¹¥È¤·¤¿¤È¤³¤í¡¢2¤Ä¤¬¸¡½Ð¤µ¤ì¤Þ¤·¤¿¡£¤¤¤Þ¤¤¤Á³Î¼ÂÀ­¤Ë˳¤·¤¤¤Ç¤¹¡£
¡Ê£³¡Ë¤Ï³Î¼Â¤ËÃê½Ð¤¹¤ë¤³¤È¤¬²Äǽ¤Ç¤¹¡£ADS¤ò¸¡½Ð¤¹¤ë¤³¤È¤ËÆò½¤·¤Æ¤Þ¤¹¤Î¤ÇÅöÁ³¤Ç¤¹¤Í¡£

¾¤Ë¥ì¥¸¥¹¥È¥ê¤ò³Îǧ¤¹¤ë¤³¤È¤Ç¸¡Æ¤¤ò¤Ä¤±¤ë¤³¤È¤Ï²Äǽ¤Ç¤¹¤¬¡¢¤³¤Îºî¶È¤Ï¤Ê¤«¤Ê¤«¹ü¤¬ÀÞ¤ì¤Þ¤¹¡£
¤Á¤Ê¤ß¤Ë¡¢¾å¤ÎÎã¤Ç¤¹¤È¥ì¥¸¥¹¥È¥ê¤Ï¼¡¤Î¤è¤¦¤ÊÆâÍƤ¬½ñ¤­²Ã¤¨¤é¤ì¤Æ¤¤¤Þ¤·¤¿¡£

Key: HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Run
 Value Name: HotKeyscmd
 New Value: “C:\WINDOWS\system32:hkcmds.exe”


¡ô´¶À÷Æü»þ¤¬¤¢¤ëÄøÅÙÌÜÀ±¤¬¤Ä¤¤¤Æ¤ª¤ê¡¢´¶À÷üËö¤ÎÊÝÁ´¾õ¶·¤¬Îɤ¤¤ÈÈæ³ÓŪÍưפ˸«¤Ä¤±¤é¤ì¤ë¤«¤â¤·¤ì¤Þ¤»¤ó¡£

º£Ç¯¤ËÆþ¤Ã¤Æ¤«¤é¡¢ËÜ¥±¡¼¥¹¤Î¤è¤¦¤Ê»öÎã¤Ï¾¯¤Ê¤¯¤¢¤ê¤Þ¤»¤ó¡£¤â¤·¥¢¥ó¥Á¥¦¥¤¥ë¥¹¥½¥Õ¥ÈÅù¤Ç¤Ï²¿¤â¸¡½Ð¤µ¤ì¤Æ¤¤¤Ê¤¤¤¬¡¢ÉÔ¿³¤ÊÄÌ¿®¤ò¹Ô¤Ã¤Æ¤¤¤ë¡¢¤Ê¤É¤ÎµóÆ°¤¬¤¢¤ê¤Þ¤·¤¿¤é°ì±þADS¤â¥Á¥§¥Ã¥¯¤·¤Æ¤ª¤¯¤ÈÎɤ¤¤«¤â¤·¤ì¤Þ¤»¤ó¡£
¤Þ¤¿¡¢²¿¤«¶½Ì£¿¼¤¤»öÎãÅù¤¢¤ê¤Þ¤·¤¿¤éÅê¹Æ¤·¤¿¤¤¤È»×¤¤¤Þ¤¹¡£
¤Ç¤Ï¤Ç¤Ï¡£

À¤³¦¤ÎCTF¤«¤é

DEFCON CTF¤Ë¸þ¤±¤ÆÃÃÏ£¤ò³¤±¤ëÆü¡¹¤Ç¤¹¤¬¡¢¥È¥ì¡¼¥Ë¥ó¥°¤â·ó¤Í¤Æ»ä¤¬½ê°¤¹¤ë¥Á¡¼¥àsutegoma2¤ÏÀ¤³¦³ÆÃϤǹԤï¤ì¤ëCTF¤Ë¤â»²²Ã¤·¤Æ¤¤¤Þ¤¹¡£¤½¤ÎÃæ¤ÇͽÁª¤òÆÍÇˤ·¡¢·è¾¡¤Ë¿Ê¤à¤³¤È¤¬¤Ç¤­¤¿CTF¤ÎÃ椫¤é¡¢·è¾¡Àï¤ÎÍͻҤò¾Ò²ð¤·¤Þ¤¹¡£

CODEGATE YUT
´Ú¹ñ¤Ç³«ºÅ¤µ¤ì¤Æ¤¤¤ëCTF¤Ç¤¢¤ê¡¢´Ú¹ñ¤ÎÅÁÅýŪ¤Ê¥²¡¼¥à¤Ç¤¢¤ë¥æ¥ó¥Î¥ê¤ò¥Ù¡¼¥¹¤Ë»î¹ç¤¬¹Ô¤ï¤ì¤Þ¤¹¡£¥æ¥ó¥Î¥ê¤ÏÆüËܤǤ¤¤¦¤È¥¹¥´¥í¥¯¤Î¤è¤¦¤Ê¤â¤Î¤Ç¤¹¡£Ã±¤ËÌäÂê¤ò²ò¤¯¤À¤±¤Ç¤Ê¤¯¡¢²¿¥Þ¥¹¿Ê¤á¤ë¤«¤È¤¤¤Ã¤¿Àïά¤ä¡¢±¿¤¬»î¹ç¤òº¸±¦¤¹¤ë¤³¤È¤â¤¢¤ê¤Þ¤¹¡£´Ú¹ñ¤ÎÅÁÅýʸ²½¤òÀ¤³¦¤Ë¾Ò²ð¤¹¤ë¤è¤¤µ¡²ñ¤Ë¤Ê¤Ã¤Æ¤¤¤ë¤È»×¤¤¤Þ¤¹¡£DEFCON CTF¤È°ã¤¤¡¢CTFÃæ¤Î¿©»ö¤ä¸òÄÌÈñ¤ÎÊä½õ¤¬Ä󶡤µ¤ì¤Æ¤ª¤ê¡¢À¤³¦Ã椫¤éÍ¥½¨¤Ê¥Á¡¼¥à¤ò½¸¤á¤ë¤ó¤À¤È¤¤¤¦°Õ»×¤ò´¶¤¸¤Þ¤¹¡£

codegate

Nuit du Hack
¥Õ¥é¥ó¥¹¤Ç¹Ô¤ï¤ì¤¿CTF¤Ç¡¢¼çºÅ¼ÔÛ©¤¯¡¢¡Ö¸½¼Â¤Ë¶á¤¤·Á¼°¤Ë¤³¤À¤ï¤Ã¤Æ¤¤¤ë¡×¤½¤¦¤Ç¡¢¹¶ËÉÀï·Á¼°¤Ç¹Ô¤ï¤ì¡¢DoS¤â²Ä¤È¤¤¤¦ÄÁ¤·¤¤¥ë¡¼¥ë¤Ç¤¹¡£¼ÂºÝ¤Ë¡¢»î¹ç¤ÎÅÓÃæ¤ÇÌäÂê¤ò²ò¤¯¤³¤È¤è¤ê¤âDoS¤Î±þ½·¹çÀ郎·ã¤·¤¯¤Ê¤ê¡¢·ë¶É¼çºÅ¼Ô¦¤Î¥µ¡¼¥Ð¤¬¥À¥¦¥ó¤·¤Þ¤·¤¿¡£¤µ¤é¤Ë±¿±Ä¦¤ËÌäÂ꤬¤¢¤ê¡¢¥À¥¦¥ó¤·¤¿¥µ¡¼¥Ð¤¬ÉüµìÉÔ²Äǽ¤È¤¤¤¦»öÂ֤˴٤ꡢ½ªÎ»Í½Äê»þ´Ö¤òÂÔ¤¿¤º¤·¤Æ»î¹ç³¹ÔÉÔ²Äǽ¤È¤Ê¤ê¡¢¤½¤Î¤Þ¤Þ½ªÎ»¤·¤Þ¤·¤¿¡£¤Ê¤ó¤È¤â¤ªÁÆËö¤ÊCTF¤Ç¤·¤¿¤¬¡¢¥µ¡¼¥Ð¤ò¥À¥¦¥ó¤µ¤»¤ë¤À¤±¤Ê¤é´Êñ¤Ç¤¢¤ê¡¢¥¯¥é¥¦¥É¤ÎÀȼ夵¤ò¾ÚÌÀ¤·¤¿CTF¤Ç¤â¤¢¤ê¤Þ¤·¤¿¡£

ndh

SECUINSIDE
¤³¤Á¤é¤â´Ú¹ñ¤Ç¹Ô¤ï¤ì¤¿CTF¤Ç¤¹¡£²áµî¤Ë¤Ï¹¶ËÉÀï·Á¼°¤Ç¹Ô¤ï¤ì¤¿¤³¤È¤â¤¢¤ë¤½¤¦¤Ç¤¹¤¬¡¢2012ǯ¤Î·è¾¡¤Ï¥¯¥¤¥º·Á¼°¤Ç¹Ô¤ï¤ì¤Þ¤·¤¿¡£ÆÃħ¤ÏÆÀÅÀ¤Î²Ã»»Êý¼°¤Ë¤¢¤ê¤Þ¤¹¡£°ìÈÌŪ¤ÊCTF¤Ç¤ÏÌäÂê¤ÎÆñ°×ÅÙ¤ò¼çºÅ¼Ô¦¤¬¸¡Æ¤¤·¡¢Æñ°×Å٤˱þ¤¸¤ÆÆÀÅÀ¤¬·è¤á¤é¤ì¤Æ¤¤¤Þ¤¹¡£¤½¤ì¤ËÂФ·¤Æ¡¢SECUINSIDE¤Ç¤ÏÌäÂê¤ò²ò¤¤¤¿¥Á¡¼¥à¤Î¿ô¤¬Â¿¤¤¤È³ÆÌäÂê¤ÎÆÀÅÀ¤¬²¼¤¬¤ë¤è¤¦¤Ë¤Ê¤Ã¤Æ¤¤¤Þ¤¹¡£¤Ä¤Þ¤ê¡¢ÌäÂê¤ÎÆñ°×Å٤ϲòÅú¥Á¡¼¥à¿ô¤Ë¤è¤Ã¤Æ·è¤Þ¤ë¤Î¤Ç¡¢¹çÍýŪ¤È¤â¸À¤¨¤Þ¤¹¡£¤·¤«¤·¤½¤Î°ìÊý¤Ç»î¹ç¤¬½ªÎ»¤¹¤ë¤Þ¤Ç½ç°Ì¤¬¤ï¤«¤é¤Ê¤¤¤È¤¤¤¦·çÅÀ¤â¤¢¤ê¤Þ¤¹¡£»î¹ç½ªÎ»¸å¤Ë½¸·×¤¬¹Ô¤ï¤ì¤ÆºÇ½ª½ç°Ì¤¬·èÄꤹ¤ë¤Î¤Ç¡¢°Õ³°¤ÊÂçµÕž¤È¤¤¤¦¤Î¤¬µ¯¤³¤ê¤Þ¤¹¡£º£²ó¡¢sutegoma2¤Ï»î¹ç½ªÎ»£³Ê¬Á°¤Ë²òÅú¤·¡¢£µ°Ì¤Ç»î¹ç¤ò½ª¤¨¤Þ¤·¤¿¤¬¡¢½¸·×¤¬½ª¤ï¤Ã¤Æ¤ß¤ë¤È3°Ì¤È¤¤¤¦ÂçµÕž¤òµ¯¤³¤·¤Þ¤·¤¿¡£

secuinside

¾¤Ë¤âÀ¤³¦Ãæ¤ÇÍÍ¡¹¤ÊCTF¤¬³«ºÅ¤µ¤ì¤Æ¤ª¤ê¡¢CTF¤Î¹­¤¬¤ê¤ò¼Â´¶¤¹¤ë¤Î¤ÈƱ»þ¤Ë³Æ¹ñ¤È¤â¾ðÊ󥻥­¥å¥ê¥Æ¥£¤ËÎϤòÆþ¤ì¤Æ¤¤¤ë¤³¤È¤òÈ©¤Ç´¶¤¸¤Þ¤¹¡£¤½¤ó¤ÊÃæ¡¢¤ä¤Ï¤ê¶¯¤¤¹ñ¤Ï¥¢¥á¥ê¥«¤È¥í¥·¥¢¤Ç¤¹¡£ºÇ¶á¤ÎCTF¶È³¦¤Ç¤Ï¤³¤Î£²¥«¹ñ¤¬¤º¤ÐÈ´¤±¤Æ¤¤¤Þ¤¹¡£¸½¼Â¤Ëµ¯¤³¤Ã¤Æ¤¤¤ë¥µ¥¤¥Ð¡¼ÀïÁè¤ÎÎÏ´Ø·¸¤òɽ¤·¤¿½Ì¿Þ¤Î¤è¤¦¤Ê¾õ¶·¤Ç¤¹¡£

¤µ¤Æ¡¢£··îËö¤«¤é¤Ï¤¤¤è¤¤¤èDEFCON CTF¤Î·è¾¡¤¬³«ºÅ¤µ¤ì¤Þ¤¹¡£º£Ç¯¤ÏDEFCON¤¬Â裲£°²ó¤Îµ­Ç°Âç²ñ¤È¤¤¤¦¤³¤È¤Ç¡¢À¤³¦³Æ¹ñ¤ÎCTFÍ¥¾¡¥Á¡¼¥à¤¬½¸¤á¤é¤ì¡¢¹ç·×£²£°¥Á¡¼¥à¤Ç¤ÎÀ襤¤È¤Ê¤ê¤Þ¤¹¡£
sutegoma2¤Ïµîǯ¤Ë°ú¤­Â³¤­·è¾¡¤ÎÉñÂæ¤ËΩ¤ÄÀÚÉä¤Ï¼ê¤ËÆþ¤ì¤Æ¤¤¤Þ¤¹¤¬¡¢º£Ç¯¤Ï°ìÂΤɤó¤ÊÀ襤¤Ë¤Ê¤ë¤Î¤Ç¤·¤ç¤¦¤«¡£¤³¤Î¤Þ¤Þ¶ì½Á¤òçӤᤵ¤»¤é¤ì³¤±¤ë¤ï¤±¤Ë¤Ï¤¤¤­¤Þ¤»¤ó¡£

Âè2²ó OWASP Japan ¥Á¥ã¥×¥¿¡¼¥ß¡¼¥Æ¥£¥ó¥° ¤¤¤è¤¤¤èÍè½µ³«ºÅ

ÀèÆü¡¢Ê¡Ëܤµ¤ó¤â½ñ¤¤¤Æ¤¤¤Þ¤·¤¿¤¬¡¢OWASP Japan¤ÎÂè2²ó¥Á¥ã¥×¥¿¡¼¥ß¡¼¥Æ¥£¥ó¥°¤¬Íè½µ6·î27ÆüÌ볫ºÅ¤µ¤ì¤Þ¤¹¡£Äê°÷200̾¤Î²ñ¾ì¤ËÊä·ç¤Ç31̾¤È¤¤¤¦ÅÐÏ¿Ãʳ¬¤Ç´û¤ËÀ¹¶·¤Ç¡¢ÆüËܤǤ⥦¥§¥Ö¥»¥­¥å¥ê¥Æ¥£¤Ø¤Î¶½Ì£¤¬¹â¤Þ¤Ã¤Æ¤¤¤ëÍͻҤò¼¨¤·¤Æ¤Þ¤¹¤Í¡£3·î27Æü³«ºÅ¤À¤Ã¤¿Âè1²ó¤Î¥Á¥ã¥×¥¿¡¼¥ß¡¼¥Æ¥£¥ó¥°¤ÎÍͻҤä¥Ó¥Ç¥ª¥¢¡¼¥«¥¤¥Ö¤Ê¤É¤Ï¤³¤Á¤é¤ÎOWASP Japan¤Î¥ª¥Õ¥£¥·¥ã¥ëWiki¤Ø¤É¤¦¤¾¡£º£²ó¤Ï»²²Ã̵Íý¤ÊÊý¤â¼¡²ó¤Î¤¿¤á¤Ë¥á¥ó¥Ð¡¼ÅÐÏ¿¤·¤Æ¤ª¤¯¤ÈÎɤµ¤½¤¦¤Ç¤¹¡£

  OWASP Japan¤Ï¡¢¥Ù¥ë¥®¡¼¤Ç³«ºÅ¤µ¤ì¤Æ¤¤¤ëBrucon¤È¤¤¤¦¥»¥­¥å¥ê¥Æ¥£¥³¥ó¥Õ¥¡¥ì¥ó¥¹¤Î¼çºÅ¼Ô¤Î1¿Í¤Ç¡¢¥è¡¼¥í¥Ã¥Ñ¤ÎOWASP¤ÈÉÕ¤­¹ç¤¤¤Î¤¢¤ëBenny Ketelslegers¤µ¤ó¤¬ºòǯÆüËܤ˰ܽ»¤·¤ÆÍ褿¤³¤È¤«¤é¡¢µÞ®¤ËÆüËÜ¥Á¥ã¥×¥¿¡¼¤ÎΩ¤Á¾å¤²¤¬¼Â¸½¤·¤Þ¤·¤¿¡£OWASP¤Ï¥¦¥§¥Ö¥¢¥×¥ê¥±¡¼¥·¥ç¥ó¤Î¥»¥­¥å¥ê¥Æ¥£¤Ë¥Õ¥©¡¼¥«¥¹¤·¤¿½¸¤Þ¤ê¤Ç¡¢¥ß¡¼¥Æ¥£¥ó¥°¤Ç¤Ï»²²Ã¼Ô¤Ë¤è¤ë¼ç¤Ë¥é¥¤¥È¥Ë¥ó¥°¥È¡¼¥¯·Á¼°¤Ç¤Îȯɽ¤¬Â¿¿ô¤¢¤ê¤Þ¤¹¡£

¥ß¥Ã¥³¡¦¥Ò¥Ã¥Ý¥Í¥ó¤¬¥Õ¥©¡¼¥ì¥ó¥Ý¥ê¥·¡¼»ï¤ÎÁª¤ó¤ÀTwitterÍ׿Í100¿Í¤ËÁª½Ð

  ¹ñºÝÀ¯¼£¾ðÀª¤ÎÀìÌç»ï¥Õ¥©¡¼¥ì¥ó¥Ý¥ê¥·¡¼¤¬Twitter³¦¤Î¥Ù¥¹¥È100¿Í¤òº£Æüȯɽ¤·¤Þ¤·¤¿¤¬¡¢F-Secure¤Î¥ß¥Ã¥³¡¦¥Ò¥Ã¥Ý¥Í¥ó¤â¡ÖGeeks¡×¥«¥Æ¥´¥ê¡¼¤Ç¡Ö¥Õ¥£¥ó¥é¥ó¥É¤Î¥µ¥¤¥Ð¡¼¥»¥­¥å¥ê¥Æ¥£ÀìÌç²È¡×¤È¤·¤ÆÁª¤Ð¤ì¤Æ¤¤¤Þ¤¹¡£

  ¤Á¤ç¤¦¤É3ǯÁ°¤Ë¥ß¥Ã¥³¤¬ÍèÆü¤·¤¿»þ¤Ë»ä¤Ï¥¤¥ó¥¿¥Ó¥å¡¼¤·¤¿¤³¤È¤¬¤¢¤ê¤Þ¤¹¡£¤½¤Îº¢¤Ï¡ÖTwitter¤òȾǯ¤ä¤Ã¤Æ¤ß¤Æ4000¥Õ¥©¥í¥ï¡¼¤ò±Û¤¨¤Ê¤±¤ì¤Ð³¤±¤Ê¤¤¤Ä¤â¤ê¤À¡×¤È¸À¤Ã¤Æ¤¤¤¿¥ß¥Ã¥³¤â¡¢¤½¤Î¸å¥Õ¥©¥í¥ï¡¼¤¬Áý²Ã¤·¤Ä¤Å¤±¤Æ¼­¤á¤º¤Ë¤¤¤Æº£¤Ï3Ëü¿Í¤¢¤Þ¤ê¤¬¥Õ¥©¥í¥ï¡¼¤Ë¤Ê¤ê¤Þ¤·¤¿¡£¤½¤ì¤À¤±¤Ç¤Ê¤¯¡¢²áµî3ǯ´Ö¤Ç¥»¥­¥å¥ê¥Æ¥£´Ø·¸¼Ô¤ÎTwitter»²²Ã¤¬Ãø¤·¤¯Áý¤¨¤Æ¤¤¤ë¤Î¤Ç¡¢¿È¶á¤Ê¾ðÊó¸ò´¹¡¦¥Ç¥£¥¹¥«¥Ã¥·¥ç¥ó¡¦¥¢¥é¡¼¥È¶¦Í­¤Î¥×¥é¥Ã¥È¥Õ¥©¡¼¥à¤È¤·¤ÆTwitter¤Ç¤Î¥³¥ß¥å¥Ë¥±¡¼¥·¥ç¥ó¤ÏÍ­¸ú¤Ëµ¡Ç½¤·¤Æ¤¤¤ëÍͻҤ¬¸«¤¨¤Þ¤¹¡£
  ¤Þ¤¿¥ß¥Ã¥³¤ÏºÇ¶áTED¤Ê¤É¤Î¥¤¥Ù¥ó¥È¤Ç¤Î¥¹¥Ô¡¼¥Á³èÆ°¤âÀ¹¤ó¤Ë¤·¤Æ¤¤¤Æ¡¢µ»½Ñ¤Ë´Ø¤ï¤ëÏäè¤ê¤â¡¢¥µ¥¤¥Ð¡¼¥»¥­¥å¥ê¥Æ¥£¤ÎÂç¶ÉŪ¤ÊʬÀϤÈÊý¸þÀ­¤ò°ìÈ̤οͤ¿¤Á¤Ë¤â²ò¤ê°×¤¯²òÀ⤹¤ë¤³¤È¤ËÃíÎϤ·¤Æ¤¤¤ë¤Î¤â¡¢¥Õ¥©¡¼¥ì¥ó¥Ý¥ê¥·¡¼¤¬Áª¤ó¤ÀÍýͳ¤«¤â¤·¤ì¤Þ¤»¤ó¡£

  ¤Á¤Ê¤ß¤Ë¥Õ¥©¡¼¥ì¥ó¥Ý¥ê¥·¡¼»ï¤ÎTwitterÍ׿Í100¿Í¤ÎƱ¤¸¥«¥Æ¥´¥ê¡¼¤Ë¤Ï¡¢¥¨¥ì¥¯¥È¥í¥Ë¥Ã¥¯¡¦¥Õ¥í¥ó¥Æ¥£¥¢ºâÃĤÇWikileaks´ØÏ¢¤ÎÆ°¤­¤òÄɤ¤¤«¤±¤Æ¤¤¤¿ Trevor Timm ¤ä¡¢À¤³¦³Æ¹ñ¤Î»Ô̱±¿Æ°¤Î¾õ¶·¤ò°ìÍ÷¤Ç¤­¤ë½¸¹ç¥Ö¥í¥°Global Voices¤òΩ¤Á¾å¤²¸½ºß¤ÏMIT¥á¥Ç¥£¥¢¥é¥Ü¤Ë¤¤¤ë Ethan Zuckerman ¤Ê¤É¤¬Áª¤Ð¤ì¤Æ¤¤¤Þ¤¹¡£

  ÆüËܿͤÏ1¿Í¤À¤±¡¢¥Ë¥å¡¼¥è¡¼¥¯¥¿¥¤¥à¥¹ÆüËܻٶɤÇÊ¡Å縶ȯ»ö¸Î¤ÎÊóÆ»¤Ç³èÌö¤·¤Æ¤¤¤ë¥¿¥Ö¥Á ¥Ò¥í¥³¤µ¤ó¤¬Áª¤Ð¤ì¤Æ¤¤¤Þ¤¹¤Í¡£


OWASP Japan 2nd Chapter Meeting

¡¡¤ß¤Ê¤µ¤ó¤³¤ó¤Ë¤Á¤Ï¡£Rakuten-CERT¤ÎÊ¡ËܤǤ¹¡£

¡¡Âè2²ó OWASP Japan Chapter Meeting¤¬6·î27Æü¡Ê¿å¡Ë¤Ë³«ºÅ¤µ¤ì¤Þ¤¹¡ªËÜ¥¤¥Ù¥ó¥È ¤Ï¡¢¥»¥ß¥Ê¡¼¤ä»ý¤Á¹þ¤ß¤Î¥é¥¤¥È¥Ë¥ó¥°¥È¡¼¥¯¤Î·Á¤Ç¹Ô¤ï¤ì¤ë¡¢Web¥»¥­¥å¥ê¥Æ¥£¤Ë´Ø¿´¤Î¤¢¤ëÊý¤¬½¸¤¦¡¢³Ú¤·¤¯¥«¥¸¥å¥¢¥ë¤ÊÊÙ¶¯²ñ¤Ç¤¹¡£¥¤¥Ù¥ó¥È»²²Ã´õ˾¤ÎÊý¤Ï¡¢¤³¤Á¤é¤«¤é¤´ÅÐÏ¿¤ò¤ª´ê¤¤¤·¤Þ¤¹¡ª¡ª

º£²ó¤ÏRakuten-CERT¤Î¥ê¥µ¡¼¥Á¥ã¡¼¤«¤é¡¢¶áǯÃíÌܤµ¤ì¤Æ¤¤¤ëMobile Security¤Ë¤Ä¤¤¤Æ¥Ç¥â¤ò´Þ¤á¤¿¥×¥ì¥¼¥ó¥Æ¡¼¥·¥ç¥ó¤â¤¢¤ê¤Þ¤¹¡£¤ª³Ú¤·¤ß¤Ë¡ª

have fun.

¼ÂÁ© Metasploit¡½¡½¥Ú¥Í¥È¥ì¡¼¥·¥ç¥ó¥Æ¥¹¥È¤Ë¤è¤ëÀȼåÀ­É¾²Á

¥ª¥é¥¤¥ê¡¼¡¦¥¸¥ã¥Ñ¥óÍͤè¤ê¡Ø¼ÂÁ© Metasploit¡½¡½¥Ú¥Í¥È¥ì¡¼¥·¥ç¥ó¥Æ¥¹¥È¤Ë¤è¤ëÀȼåÀ­É¾²Á¡Ù¤ò¸¥ËÜ夭¤Þ¤·¤¿¡£¤¢¤ê¤¬¤È¤¦¤´¤¶¤¤¤Þ¤¹¡£

Ëܽñ¤Ï¡Ø¥¢¥Ê¥é¥¤¥¸¥ó¥°¡¦¥Þ¥ë¥¦¥§¥¢
¡Ù¤ÎÃø¼Ô¿Ø¤â´ÆÌõ¼Ô¤È¤·¤Æ»²²Ã¤·¤Æ¤ª¤ê¤Þ¤¹¡£

ËÜÆü¤Ï¤È¤ê¤¢¤¨¤º¾Ò²ð¤À¤±¤Ç¤¹¤¬¡¢Áá®ÇÒÆɤµ¤»¤Æ¤¤¤¿¤À¤­¡¢¸åÆü½ñɾ¤ò¡£¾¯¡¹¤ªÂÔ¤Á²¼¤µ¤¤¡£ 

OWASP AppSec APAC 2012

¡¡¤ß¤Ê¤µ¤ó¤³¤ó¤Ë¤Á¤Ï¡£Rakuten-CERT¤ÎÊ¡ËܤǤ¹¡£
¡¡ÀèÆü¡¢OWASP AppSec APAC 2012¤Ë»²²Ã¤·¤Æ¤­¤Þ¤·¤¿¡ª³ÚÅ·¤Ç¤Ï¥¨¥ó¥¸¥Ë¥¢¤Î¥¹¥­¥ë¸þ¾å¤Î¤¿¤á¡¢³¤³°¥«¥ó¥Õ¥¡¥ì¥ó¥¹¤Ë»²²Ã¤·¤Æ¥È¥ì¡¼¥Ë¥ó¥°¤ò¼õ¤±¤ë¤È¤¤¤¦¸¢Íø¤¬¤¢¤ë¤Î¤Ç¤¹¤¬¡¢¤Ê¤ó¤È¤½¤Î¸¢Íø¤ÏÁ´¼Ò°÷¥¨¥ó¥¸¥Ë¥¢¤ËÍ¿¤¨¤é¤ì¤Æ¤¤¤Þ¤¹¡ª¡ª¥È¥ì¡¼¥Ë¥ó¥°¤Ë¤½¤³¤Þ¤ÇÅê»ñ¤·¤Æ¤â¤é¤¨¤ë¤Î¤Ï¥¨¥ó¥¸¥Ë¥¢¤È¤·¤Æ¤ÏÂçÊѤ¢¤ê¤¬¤¿¤¤¤³¤È¤Ç¡¢²ñ¼Ò¤«¤é¤Î´üÂԤ˱þ¤¨¤ë¤Ù¤¯º£²ó¤Ï¥·¥É¥Ë¡¼¤Ë¹Ô¤Ã¤ÆÍè¤Þ¤·¤¿¡£¡Ê¾Ð¡Ë

DSC_0070DSC_0068
¡ô¥Ñ¥Í¥ë¥Ç¥£¥¹¥«¥Ã¥·¥ç¥ó¤Ë¤ÏWhiteHat Security¤ÎCTO¤ÎJeremiah Grossman¤â¡£¤¢¤ÎCSS history hack¤ò¸«¤Ä¤±¤¿¡£


¡¡
°ì±þ¡¢º£²ó¤Î¥«¥ó¥Õ¥¡¥ì¥ó¥¹¤ÏOWASP¤ÎGlobal¥¤¥Ù¥ó¥È¤Ê¤Î¤Ç¤¹¤¬¡¢»²²Ã¼Ô¤Ï100¿Í¤â¤¤¤Ê¤«¤Ã¤¿¤Ç¤·¤ç¤¦¤«¡£¡ÊÆüËܿͤÏËͤ¿¤Á3̾¤À¤±¡Ë¤Ç¤â¡¢¤³¤¸¤ó¤Þ¤ê¤·¤¿´¶¤¸¤Ç¥³¥ß¥å¥Ë¥±¡¼¥·¥ç¥ó¤â¼è¤ê¤ä¤¹¤«¤Ã¤¿¤Î¤Ç¤±¤Ã¤³¤¦Îɤ«¤Ã¤¿¤Ç¤¹¡Ê¾Ð¡Ë

¡¡¥»¥Ã¥·¥ç¥ó¤ÎÆâÍƤˤĤ¤¤Æ¤Ç¤¹¤¬¡¢°ú¤­Â³¤­
security auditing¤ò¤¤¤«¤Ë¸ú²ÌŪ¤Ë¡¢¸úΨŪ¤Ë¤ä¤Ã¤Æ¤¤¤¯¤«¡¢¤È¤¤¤¦Ïä¬Â¿¤«¤Ã¤¿¤è¤¦¤Ë»×¤¤¤Þ¤¹¡£Black box testing¤Ç¤Ï¸«¤Ä¤±¤é¤ì¤ëÀȼåÀ­¤ä¥¹¥±¡¼¥é¥Ó¥ê¥Æ¥£¤Ë¤â¸Â³¦¤¬¤¢¤ë¤Î¤Ç¡¢¥½¡¼¥¹¥³¡¼¥É¤ò¿ÇÃǤËÍøÍѤ¹¤ë¥¢¥×¥í¡¼¥Á¤¬¿Ê¤ó¤Ç¤¤¤Æ¡¢¼é¤ê¦¤È¤·¤Æ¤Ïº£¸å¤â¥½¡¼¥¹¥³¡¼¥É¤Ë¥¢¥¯¥»¥¹½ÐÍè¤ëÍøÅÀ¤òºÇÂç¤Ë³è¤«¤·¤Æ¤¤¤³¤¦¤È¤¤¤¦Î®¤ì¤Ï²Ã®¤·¤Æ¹Ô¤­¤½¤¦¤Ç¤¹¡£¼ÂºÝ¡¢³ÚÅ·¤â¼ÒÆâ¤Î¿ÇÃǤǤÏGray box testing¤ËÊѤ¨¤Ä¤Ä¤¢¤ê¤Þ¤¹¡£¿ÇÃǤ·¤Æ¤¤¤Æ¤É¤¦¤âµóÆ°¤¬¤ª¤«¤·¤¤¤Ê¡©¤È»×¤Ã¤¿¤È¤­¡¢¤¤¤í¤¤¤íÆ°¤­¤ò»î¤·¤Æ¤ß¤ë¤è¤ê¤â¥½¡¼¥¹¸«¤¿Êý¤¬¼ê¤Ã¼è¤êÁᤤ¤Î¤Ç¡£Â¾¤Ë¤â¥¯¥é¥¦¥É·¿¤Î¥½¡¼¥¹¥³¡¼¥É¿ÇÃǤÎÏä䡢¥â¥Ð¥¤¥ë¥¢¥×¥ê¥±¡¼¥·¥ç¥ó¤Î¥»¥­¥å¥ê¥Æ¥£¤ÎÏäʤɡ¢¤¤¤í¤¤¤í»²¹Í¤Ë¤Ê¤ê¤Þ¤·¤¿¡£¤¢¤È¡¢º£²ó¤ÎAppSec¤Î»²²Ã¼Ô¤Ïpen tester¤ÎÊý¤¬Â¿¤«¤Ã¤¿¤è¤¦¤Êµ¤¤¬¤·¤Þ¤¹¡£Pen tester¤¬»²¹Í¤Ë¤Ê¤ë¥Í¥¿¤â·ë¹½¤¢¤Ã¤¿¤«¤é¤Ç¤·¤ç¤¦¤«¡£

¡¡¼ÒÆâ¤Ë¤º¤Ã¤È¤¤¤ë¤È»ëÌ¶¹¤¯¤Ê¤ê¤¬¤Á¤Ê¤Î¤Ç¡¢¼«Ê¬Ã£¤ÎÂкö¤òµÒ´ÑŪ¤Ëª¤¨¡¢¿·¤·¤¤Êý¸þÀ­¤ò¹Í¤¨¤ë¤¦¤¨¤Ç¡¢¤³¤¦¤¤¤¦µ¡²ñ¤ÏÂç»ö¤Ë¤·¤¿¤¤¤Ç¤¹¤Í¡£

 

¤ª¤Þ¤±¡§

¤»¤Ã¤«¤¯Í褿¤Î¤Ç¥«¥ó¥Õ¥¡¥ì¥ó¥¹ºÇ½ªÆü¤Ë¥í¥Ö¥¹¥¿¡¼¤ò¤¤¤¿¤À¤­¤Þ¤·¤¿¡ª£÷
DSC_0076DSC_0082DSC_0085 

Ãæ¹ñ¤Ç³«È¯¤µ¤ì¤¿Hacktool¤Î¸¡ÃΤËÃí°Õ

Hacktool¤äNetTool¤È¤¤¤Ã¤¿¥¦¥¤¥ë¥¹¤¬¸¡½Ð¤µ¤ì¤¿¤³¤È¤Ï¤¢¤ê¤Þ¤»¤ó¤«¡©
¥¦¥¤¥ë¥¹Âкö¥½¥Õ¥È¤Ë¤è¤Ã¤Æ¤Ï¡¢HackTool¤È¤«NetTool¡¢xxx_Transmit¡Êxxx¤ÏBackdoor¤äTrojan¡Ë¤Î¤è¤¦¤Ê¸¡ÃÎ̾¤¬ÉÕ¤±¤é¤ì¤Æ¤¤¤Þ¤¹¡£

lcx

¤³¤ì¤é¤Î¥Ä¡¼¥ë¤Ï´¶À÷µ¡Ç½¤Ï»ý¤¿¤º¡¢¹¶·â¼Ô¤¬C&C¥µ¡¼¥Ð¤Ê¤É¤ÈÄÌ¿®¤ò³ÎΩ¤¹¤ë¤¿¤á¤Ë¡¢¤·¤Ð¤·¤ÐÍøÍѤµ¤ì¤Þ¤¹¡£
Î㤨¤Ð¡¢ºòǯ¤ÎRSA¤Î»ö·ï¤Ç°­ÍѤµ¤ì¤Þ¤·¤¿Backdoor.Liondoor¡ÊHTran¡Ë¤Ê¤É¤¬¤½¤ì¤Ë¤¢¤¿¤ê¤Þ¤¹¡£
¤Á¤Ê¤ß¤Ë¡¢Backdoor.Liondoor¡ÊHTran¡Ë¤Ï¡¢2003ǯº¢¤ËÃæ¹ñ¹ÈµÒÏ¢ÌÁ¤Ë¤è¤ê³«È¯¤µ¤ì¤¿¥Ñ¥±¥Ã¥ÈžÁ÷¥Ä¡¼¥ë¤Ç¤¹¡£
¢¨³«È¯¸µ¤ÏÃæ¹ñ¤Ê¤Î¤Ç¤¹¤¬¡¢Â¾¹ñ¤Î¹¶·â¼Ô¤âÍøÍѤ·¤Æ¤¤¤Þ¤¹¤Î¤Ç¡¢°ì³µ¤ËÃæ¹ñüîµÒ¤Ë¤è¤ë¹¶·â¤È¤Ï¤¤¤¨¤Þ¤»¤ó¡£
¤³¤ì¤é¤Î¥Ä¡¼¥ë¤Ï¡¢¥×¥í¥°¥é¥à¤¬¼«Æ°Åª¤Ë´¶À÷¤ä¥Ð¥Ã¥¯¥É¥¢¤òºîÀ®¤¹¤ë¤³¤È¤Ï¤¢¤ê¤Þ¤»¤ó¡£¹¶·â¼Ô¤ÎÁàºî¤Ë¤è¤ê¥Ð¥Ã¥¯¥É¥¢¤Ë°­ÍѤµ¤ì¤¿¤ê¤¹¤ë¥×¥í¥°¥é¥à¤Ç¤¹¡£
¤Ä¤Þ¤ê¡¢°ìÈÌŪ¤Ê´ë¶È´Ä¶­¡Ê¡©¡Ë¤Ë¤ª¤¤¤ÆHacktool¤¬È¯¸«¤µ¤ì¤¿¾ì¹ç¡¢±ý¡¹¤Ë¤·¤Æ´û¤Ë¹¶·â¼Ô¤¬¿¯Æþ¤·¤Æ¤ª¤ê²¿¤é¤«¤ÎÈï³²¤òÈï¤Ã¤Æ¤¤¤ë²ÄǽÀ­¤¬¹â¤¤¤È¤¤¤¨¤Þ¤¹¡£
¤³¤ÎÊդϸÅŵŪ¤ÊÏäǤ¹¤Î¤Ç¡¢¾ÜºÙ¤Ï³ä°¦¤·¤Þ¤¹¤Í¡£

¤µ¤Æ¡¢¤³¤ÎHacktool¤Ç¤¹¤¬°­ÍѤµ¤ì¤Æ¤¤¤Æ¤âÃ桹¸«¤Ä¤±¤é¤ì¤Ê¤¤¡¢¤È¤¤¤¦ÁêÃ̤ò¤è¤¯¼õ¤±¤ë¤³¤È¤¬¤¢¤ê¤Þ¤¹¡£
°ìÈ̤ˡ¢¤³¤ì¤é¤Î¥Ä¡¼¥ë¤ÏÂçÄñ¤Î¥¦¥¤¥ë¥¹Âкö¥½¥Õ¥È¤Ç¶î½ü¤Ç¤­¤Þ¤¹¤¬¡¢¶î½ü¤µ¤ì¤º¤Ë°­ÍѤµ¤ì¤Æ¤¤¤ë¤Î¤Ï¤É¤¦¤¤¤¦¤³¤È¤Ç¤·¤ç¤¦¤«¡£
¥Þ¥ë¥¦¥§¥¢´¶À÷¤Î¥¤¥ó¥·¥Ç¥ó¥ÈÂбþÁ´ÈÌŪ¤Ë¸À¤¨¤ë¤³¤È¤Ê¤Î¤«¤â¤·¤ì¤Þ¤»¤ó¤¬¡¢
¤Þ¤º¹Í¤¨¤é¤ì¤ë¤Î¤Ï¡¢"¸¡ÃΤǤ­¤Ê¤¤¾õ¶·"¤Ç¤¢¤ë¤È¤¤¤¦¤³¤È¤¬¡¢Íýͳ¤Î¤Ò¤È¤Ä¤È¤·¤Æµó¤²¤é¤ì¤ë¤È»×¤¤¤Þ¤¹¡£
²¿¸Î¡¢¶î½ü¤Ç¤­¤Ê¤¤¤Î¤«¤ÎÍýͳ¤Ï¿§¡¹¤¢¤ê¤Þ¤¹¤¬¡¢¤è¤¯¸«¤«¤±¤ë¤Î¤Ï¼¡¤Î3¤Ä¤Ç¤¹¡£
­¡¥¦¥¤¥ë¥¹Âкö¥½¥Õ¥È¤¬Ää»ß¤µ¤ì¤Æ¤¤¤ë
­¢¥¦¥¤¥ë¥¹Âкö¥½¥Õ¥È¤Î¸¡º÷Âоݳ°¤ÎÎΰ褬ÍøÍѤµ¤ì¤Æ¤¤¤ë
­£¶î½ü¤¹¤Ù¤­Hacktool¤¬Èï³²¥Û¥¹¥È¾å¤Ë̵¤¤

­¡¤Ï¹¶·â¼Ô¤¬´ÉÍý¥µ¡¼¥Ð¤òÉÔÀµÁàºî¤·¤Æ¤¤¤¿¤ê¡¢¥Û¥¹¥È¾å¤ÎÀßÄ꤬Êѹ¹¤µ¤ì¤¿²ÄǽÀ­¤Ê¤É¤¬¹Í¤¨¤é¤ì¤Þ¤¹¡£
­¢¤Ï¥¦¥¤¥ë¥¹Âкö¥½¥Õ¥È¤ÎÀßÄê¤ä¥æ¡¼¥¶¤ÎÍøÍѴĶ­¤Ê¤É¤Ë°Í¸¤¹¤ë¤³¤È¤¬Â¿¤¤¤Ç¤¹¡£
#À½Éʤˤè¤Ã¤Æ¥ê¥¹¥¯¥¦¥§¥¢¤ò¥¹¥­¥ã¥óÂоݳ°¤Ë¤·¤Æ¤¤¤ë¤È¸¡ÃΤǤ­¤Ê¤¤¾ì¹ç¤¬¤¢¤ê¤Þ¤¹¡£
­£¤ÏÈï³²¥Û¥¹¥È¤È¤Ï°Û¤Ê¤ë¥ê¥â¡¼¥È¡¦¥Û¥¹¥È¾å¤ËHacktool¤¬Â¸ºß¤·¤Æ¤¤¤ë¾ì¹ç¤Ê¤É¤¬¤¢¤ê¤Þ¤¹¡£
#¤³¤Î¾ì¹ç¡¢¹¶·â¼Ô¤¬ÉÔÀµÁàºî¤Îµ¯ÅÀ¤È¤Ê¤Ã¤Æ¤¤¤ë¿Æ¶Ì¤Î¥·¥¹¥Æ¥à¤¬Â¸ºß¤¹¤ë²ÄǽÀ­¤¬¤¢¤ê¤Þ¤¹¡£¤½¤Î¾ì¹ç¡¢¿Æ¶Ì¥·¥¹¥Æ¥à¤Îȯ¸«¤Ë¼ê´Ö¼è¤ê¡¢Èï³²¤¬¼ý«¤¹¤ë¤Þ¤Ç¤Ë»þ´Ö¤òÍפ¹¤³¤È¤¬¤¢¤ê¤Þ¤¹¡£

¤¤¤º¤ì¤Ë¤»¤è¡¢¹¶·â¼Ô¤¬¤¹¤Ç¤ËɸŪ¤Î¥·¥¹¥Æ¥à¤ò¾è¤Ã¼è¤Ã¤¿¸å¤ÎÁàºî¤È¤Ê¤ê¤Þ¤¹¤Î¤Ç¡¢¤³¤ì¤é¤ÎÁàºî¤¬¤µ¤ì¤Æ¤¤¤Æ¤âÉԻ׵ĤǤϤ¢¤ê¤Þ¤»¤ó¡£

¤â¤·Hacktool´ØÏ¢¤Î¸¡ÃÎ¥í¥°¤¬£±¤Ä¤Ç¤â¸«¤Ä¤±¤¿¾ì¹ç¡¢¡Ê¥Í¥Ã¥È¥ï¡¼¥¯Åª¤Ë¡Ë¼þÊդΥۥ¹¥È¤äAD¤Î¥í¥°¤ò»êµÞÄ´ºº¤·¤Æ¤ß¤Æ¤¯¤À¤µ¤¤¡£
¡ô¶È̳¾ðÊó¤Ê¤É¤¬Ï³±Ì¤·¤Æ¤¤¤Ê¤¤¤³¤È¤òµ§¤ê¤Ä¤Ä
¹¶·â¤Îº¯Àפϡ¢¤¢¤Ã¤È¤¤¤¦´Ö¤Ëºï½ü¤µ¤ì¤Þ¤¹¤Î¤Ç¡¢¥¹¥Ô¡¼¥É¾¡Éé¤È¤Ê¤ê¤Þ¤¹¤¬¡¢±¿¤¬Îɤ±¤ì¤ÐüîµÒ¹©¶ñ¤òÍøÍѤ·¤¿º¯Àפ¬È¯¸«¤µ¤ì¤ë¤«¤â¤·¤ì¤Þ¤»¤ó¡£

µ¤¤ò¤Ä¤±¤Æ夭¤¿¤¤¤Î¤Ï¡¢Hacktool¤Îȯ¸«¤Ï¥Í¥Ã¥È¥ï¡¼¥¯¥È¥é¥Õ¥£¥Ã¥¯¤È¥Û¥¹¥È¾å¤Î¥í¥°¤È¤ÎÁê´ØʬÀϤ¬É¬ÍפȤʤ뤳¤È¤¬Â¿¤¤¤Ç¤¹¡£
¤½¤Î¤¿¤á¡¢´ðËܤǤϤ¢¤ê¤Þ¤¹¤¬»öÁ°¤ËOS¤Ê¤É¤Î¥í¥°¤Ë´Ø¤·¤Æ¤â³Î¼Â¤Ë¼èÆÀ¤·¤Æ¤ª¤¯¤³¤È¤ò¤ª´«¤á¤·¤Þ¤¹¡£ÆäËWindows¤Î¥í¥°¥ª¥óÀ®¸ù¤Î¥í¥°¤Ï½ÅÍפǤ¹¡£

²¿¤Ï¤È¤â¤¢¤ì¡¢Hacktool¤¬È¯¸«¤µ¤ì¤¿¾ì¹ç¤ÏLANÆâ¤ÎÊ£¿ô¤Î¥·¥¹¥Æ¥à¤¬¾è¤Ã¼è¤é¤ì¤Æ¤¤¤ë¤³¤È¤òÁ°Äó¤Ë¡¢¿×®¤Ë¥À¥á¡¼¥¸¥³¥ó¥È¥í¡¼¥ë¤ò¿´¤¬¤±¤¿Æ°¤­¤¬½ÅÍפǤ¹¡£
¿¯ÆþÂæ¿ô¤¬¾¯¤Ê¤¤¤³¤È¤òµ§¤ê¤Ä¤Ä¡£

´Ú¹ñ¤Î¥»¥­¥å¥ê¥Æ¥£¥«¥ó¥Õ¥¡¥ì¥ó¥¹¡ÖCODEGATE¡×¤Ë¹Ô¤Ã¤Æ¤­¤Þ¤·¤¿

4/2¡¢4/3¤Ë¡¢´Ú¹ñ¥½¥¦¥ë¤Ç¥»¥­¥å¥ê¥Æ¥£¥«¥ó¥Õ¥¡¥ì¥ó¥¹¡ÖCODEGATE¡×¤¬³«ºÅ¤µ¤ì¤Þ¤·¤¿¡£ÆüËܤ«¤é¤Ï¡¢CTF¥Á¡¼¥à¤Î¡ÖSutegoma2¡×¤¬¥Ï¥Ã¥­¥ó¥°¥³¥ó¥Æ¥¹¥È¤Ç»²²Ã¡¢»ä¤¬¥«¥ó¥Õ¥¡¥ì¥ó¥¹¤Ç¤Î¹Ö±é¤È¥Ñ¥Í¥ë¥Ç¥£¥¹¥«¥Ã¥·¥ç¥ó¤Ç»²²Ã¤·¤Æ¤¤¤Þ¤·¤¿¡£

gate


YUT¤ä¥«¥ó¥Õ¥¡¥ì¥ó¥¹¡¢¥Ñ¥Í¥ë¤ÎÍͻҤʤɤϡ¢°Ê²¼¤Ë¾¯¤·¤Þ¤È¤á¤Æ¤¤¤Þ¤¹¤Î¤Ç¡¢¶½Ì£¤Î¤¢¤ëÊý¤Ï»²¾È¤·¤Æ²¼¤µ¤¤¡£
http://www.facebook.com/FourteenfortyResearchInstitute  

CODEGATE¤Î»²²Ã¼Ô¤Ï¼ç¤Ë´Ú¹ñÆâ¤ÎÊý¤Ç¤·¤¿¤¬¡¢¥¹¥Ô¡¼¥«¡¼¤äYUT¤Î»²²Ã¼Ô¤Ï´Ú¹ñ´Þ¤á¥ï¡¼¥ë¥É¥ï¥¤¥É¤Ç¤·¤¿¡£2000¿Í°Ê¾å¤ÎÍè¾ì¼Ô¿ô¤È¤Î»ö¤Ç¡¢´Ú¹ñÆâ¤Ç¤Î¥»¥­¥å¥ê¥Æ¥£¤Ë´Ø¤¹¤ë´Ø¿´¤Î¹â¤µ¤¬»Ç¤¨¤Þ¤¹¡£

´Ú¹ñÆâ¤Ç¤â¥»¥­¥å¥ê¥Æ¥£¥Ù¥ó¥À¡¼¤ÏÂô»³¤¢¤ê¤Þ¤¹¤¬¡¢¹ñºÝ¶¥Áè¤ò¾ï¤Ë°Õ¼±¤·¤Ê¤¬¤é¤½¤ì¤¾¤ì¤Î¥³¥¢¥³¥ó¥Ô¥¿¥ó¥¹¤òË᤭³¤±¤ëʸ²½¤¬º¬ÉÕ¤¤¤Æ¤¤¤ë´¶¤¸¤¬¤·¤Þ¤·¤¿¡£

¤¿¤À¡¢¤ä¤Ï¤ê¸½¾õ¤ÏÆüËܤÈƱÍÍ¡¢¸½¾ì¤Ï¤¤¤Ä¤âÂçÊѤߤ¿¤¤¤Ç¤¹¡£¸µeEye¤ÎƱν¤ÎMatt¤È°ì½ï¤Ë¥Ñ¥Í¥ë¥Ç¥£¥¹¥«¥Ã¥·¥ç¥ó¤Ë½Ð¤Æ¤¤¤¿¤Î¤Ç¤¹¤¬¡¢¡Ö¸½¾ì¤Î¥¨¥ó¥¸¥Ë¥¢¤¬¸½¾õ¤òÊѤ¨¤¿¤¤¤È»×¤¦¤Ê¤é¡¢¹ñ¤ò½Ð¤Æ¥¢¥á¥ê¥«¤Ë¹Ô¤¯¤Î¤¬°ìÈÖ¤¤¤¤¡×¤È¸À¤Ã¤Æ¤¤¤¿¤Î¤¬°õ¾ÝŪ¤Ç¤¹¡£

¤·¤«¤·¡¢ ¾¯¤Ê¤¯¤È¤âÆüËܤϸµ¡¹¡¢¤µ¤Þ¤¶¤Þ¤Ê»º¶ÈʬÌî¤Ç¹â¤¤µ»½Ñ¤òÉð´ï¤ËÀ¤³¦¤ÇÀï¤Ã¤Æ¤­¤¿¹ñ¤Ç¤¹¡£IT¤ä¥»¥­¥å¥ê¥Æ¥£¤ÎʬÌî¤Ç¤â¼Â¤Ï¤·¤Ã¤«¤êÀ廊¤ëÎϤò»ý¤Ã¤Æ¤¤¤Þ¤¹¤Î¤Ç¡¢ ¡Ö¥Á¥ã¥ì¥ó¥¸¤·Â³¤±¤ëʸ²½¡×¤ò ÆüËܤΥ»¥­¥å¥ê¥Æ¥£¶È³¦¤Ç¤â¤·¤Ã¤«¤ê¤Èºî¤Ã¤Æ¹Ô¤±¤ì¤Ð¤È»×¤Ã¤Æ¤¤¤Þ¤¹¡£

¢¨Åö³ºµ­»ö¼¹É®¤Ï¡Ö³ô¼°²ñ¼Ò¥Õ¥©¥Æ¥£¡¼¥ó¥Õ¥©¥Æ¥£µ»½Ñ¸¦µæ½ê¡×̾µÁ¤Ç¤Ê¤µ¤ì¤Þ¤·¤¿¢¨ 

ɸŪ·¿¹¶·â¥á¡¼¥ë¤Î¼ê¸ý¤ÈÂкö

¤¹¤Ç¤ËÃí°Õ´­µ¯¤¬½Ð¤Þ¤·¤¿¤¬¡¢¹ªÌ¯¤ÊɸŪ·¿¹¶·â¥á¡¼¥ë¤¬½Ð²ó¤Ã¤Æ¤¤¤ë¤è¤¦¤Ç¤¹¤Î¤ÇÃí°Õ¤·¤Æ¤¯¤À¤µ¤¤¡£
¤³¤³¤Ç¤Ï¶ñÂÎŪ¤Ê¼ê¸ý¤ÈÂкö¤Ë¤Ä¤¤¤Æ¾Ò²ð¤·¤Þ¤¹¡£

¤Þ¤º¡¢¹Ò¶õ²ñ¼Ò¤òñ٤äƼ¡¤Î¤è¤¦¤Ê¥á¡¼¥ë¤¬ÆϤ­¤Þ¤¹¡£
mail

º¹½Ð¿ÍÍó¤Ë¤ÏÀµ¤·¤¤¥¢¥É¥ì¥¹¤¬Æþ¤Ã¤Æ¤¤¤Þ¤¹¤·¡¢¥á¡¼¥ëËÜʸ¤Ë¤Ï¼õ¿®¼Ô¤Î»á̾¤¬µ­ºÜ¤µ¤ì¤Æ¤¤¤Þ¤¹¡£ÉÑÈˤËÈô¹Ôµ¡¤òÍøÍѤ·¤Æ¤¤¤ë¿Í¤Ë¤È¤Ã¤Æ¤Ï¡¢¤³¤ÎÃʳ¬¤Ç¡Ö²ø¤·¤¤¥á¡¼¥ë¡×¤«¤É¤¦¤«¤òȽÃǤ¹¤ë¤Î¤ÏÆñ¤·¤¤¤«¤â¤·¤ì¤Þ¤»¤ó¡£
¥á¡¼¥ë¤Ë¤Ïlzh·Á¼°¤Î°µ½Ì¥Õ¥¡¥¤¥ë¤¬ÅºÉÕ¤µ¤ì¤Æ¤¤¤Þ¤¹¡£

²òÅह¤ë¤È¼¡¤Î¤è¤¦¤Ê¥Õ¥¡¥¤¥ë¤¬½Ð¤Æ¤­¤Þ¤¹¡£
before_dir

¤³¤³¤ÇÃí°Õ¤·¤Æ¤¯¤À¤µ¤¤¡£¤³¤ì¤Ï¥Õ¥©¥ë¥À¤Ç¤Ï¤Ê¤¯¡¢¥Õ¥¡¥¤¥ë¤Ç¤¹¡£¼Â¹Ô¥Õ¥¡¥¤¥ë(exe¥Õ¥¡¥¤¥ë)¤Ç¤¹¡£¥¦¥¤¥ë¥¹¤Ç¤¹¡£¥À¥Ö¥ë¥¯¥ê¥Ã¥¯¤·¤Æ¤Ï¤¤¤±¤Þ¤»¤ó¡£
¤â¤·¥À¥Ö¥ë¥¯¥ê¥Ã¥¯¤·¤Æ¤·¤Þ¤¦¤È¡¢¼¡¤Î¤è¤¦¤ÊWord¥Õ¥¡¥¤¥ë¤¬É½¼¨¤µ¤ì¤Þ¤¹¤¬¡¢Î¢¤Ç¤Ï¥¦¥¤¥ë¥¹¤Ë´¶À÷¤·¡¢PCÆâ¤Î¾ðÊ󤬳¤³°¤Î¥µ¡¼¥Ð¤ËÁ÷¿®¤µ¤ì¤ë¤È¤È¤â¤Ë¥­¡¼¥í¥¬¡¼¤¬»Å³Ý¤±¤é¤ì¤Þ¤¹¡£
word

°ìÅټ¹Ԥ·¤Æ¤·¤Þ¤¦¤È¡¢¸µ¤Î¼Â¹Ô¥Õ¥¡¥¤¥ë¤Ï¾Ãµî¤µ¤ì¡¢Âå¤ï¤ê¤ËÄ̾ï¤Î¥Õ¥©¥ë¥À¤¬ºîÀ®¤µ¤ì¤Þ¤¹¡£¤·¤«¤·¡¢Î¢¤Ç¤Ï¥­¡¼¥í¥¬¡¼¤¬Æ°¤­Â³¤±¡¢³°Éô¤Ë¾ðÊó¤òÁ÷¿®¤·¤Æ¤¤¤Þ¤¹¡£

after_dir

¤³¤¦¤¤¤Ã¤¿¼Â¹Ô¥Õ¥¡¥¤¥ë¤ò¥À¥Ö¥ë¥¯¥ê¥Ã¥¯¤µ¤»¤ë¥¿¥¤¥×¤Î¹¶·â¤ÏÀȼåÀ­¤ò¹¶·â¤¹¤ë¤ï¤±¤Ç¤Ï¤Ê¤¤¤Î¤Ç¡¢OS¤ä¥¢¥×¥ê¥±¡¼¥·¥ç¥ó¤òºÇ¿·ÈǤˤ·¤Æ¤¤¤Æ¤âÈï³²¤ËÁø¤Ã¤Æ¤·¤Þ¤¤¤Þ¤¹¤·¡¢¿¶¤ëÉñ¤¤¸¡Ãη¿¤Î¥»¥­¥å¥ê¥Æ¥£À½ÉʤǤÏËɤ²¤Ê¤¤¤³¤È¤¬Â¿¤¤¤Ç¤¹¡£

¤Ç¤ÏÂкö¤Ç¤¹¤¬¡¢¤³¤³¤Þ¤Ç¹ªÌ¯¤Ë¤Ê¤Ã¤Æ¤¯¤ë¤È¡Ö²ø¤·¤¤¥á¡¼¥ë¤ò³«¤«¤Ê¤¤¡×¤È¤¤¤¦¤Î¤¬Æñ¤·¤¯¤Ê¤Ã¤Æ¤­¤Þ¤¹¡£
¸½ºß¤ÏȯÀ¸¤«¤é£±¥ö·î¤Û¤É·Ð¤Ã¤Æ¤ª¤ê¡¢Â¿¤¯¤Î¥¦¥¤¥ë¥¹Âкö¥½¥Õ¥È¤¬¸¡ÃΤ·¤Æ¤¯¤ì¤Þ¤¹¤Î¤Ç¡¢¥¦¥¤¥ë¥¹Âкö¥½¥Õ¥È¤ÏƳÆþ¤·¤Æ¤ª¤¤¤¿¤Û¤¦¤¬¤¤¤¤¤Ç¤·¤ç¤¦¡£
¤Þ¤¿¡¢¤à¤ä¤ß¤Ë¼Â¹Ô¥Õ¥¡¥¤¥ë¤ò¼Â¹Ô¤·¤Ê¤¤¤è¤¦¤ËÃí°Õ¤¹¤ë¡¢¤½¤ì¤ò¼Ò°÷¤Ë¶µ°é¤¹¤ë¤È¤¤¤Ã¤¿¤³¤È¤âÂç»ö¤Ç¤¹¤¬¡¢¤½¤ì¤Ç¤â¼ê¤¬³ê¤Ã¤Æ¥À¥Ö¥ë¥¯¥ê¥Ã¥¯¤·¤Æ¤·¤Þ¤¦¤«¤â¤·¤ì¤Þ¤»¤ó¡£
¤½¤Î¤è¤¦¤Ê¾ì¹ç¤ËÈ÷¤¨¡¢¥½¥Õ¥È¥¦¥§¥¢À©¸Â¥Ý¥ê¥·¡¼¤ò»ÈÍѤ·¤Æ¡¢¤¢¤é¤«¤¸¤á»ØÄꤷ¤¿¼Â¹Ô¥Õ¥¡¥¤¥ë¤·¤«¼Â¹Ô¤Ç¤­¤Ê¤¤ÀßÄê¤Ë¤·¤Æ¤ª¤¯¤³¤È¤âÍ­¸ú¤Ç¤¹¡£

secpolicy

º£²ó¾Ò²ð¤·¤¿¤Î¤Ï¼Â¹Ô¥Õ¥¡¥¤¥ë¤ò»È¤Ã¤¿É¸Åª·¿¹¶·â¥á¡¼¥ë¤Ç¤·¤¿¤¬¡¢OS¤ä¥¢¥×¥ê¥±¡¼¥·¥ç¥ó¤ÎÀȼåÀ­¤òÁÀ¤Ã¤¿É¸Åª·¿¹¶·â¥á¡¼¥ë¤â¿¤¯Â¸ºß¤·¤Þ¤¹¤Î¤Ç¡¢OS¤ä¥¢¥×¥ê¥±¡¼¥·¥ç¥ó¤òºÇ¿·ÈǤˤ·¤Æ¤ª¤¯¤³¤È¤â˺¤ì¤Ê¤¤¤è¤¦¤Ë¤·¤Æ¤¯¤À¤µ¤¤¡£

Identity Theft¤Î¥È¥ì¥ó¥É

¡¡¤ß¤Ê¤µ¤ó¤³¤ó¤Ë¤Á¤Ï¡¢Rakuten-CERT¤ÎÊ¡ËܤǤ¹¡£º£Æü¤Ï¡¢Identity Theft¤Ë¤Ä¤¤¤Æ¡£

¡¡·Ù»ëÄ£¤Î¥µ¥¤¥Ð¡¼ÈȺáÂкö¤ÎHP¤Ç¡¢¡ÖÊ¿À®23ǯÃæ¤ÎÉÔÀµ¥¢¥¯¥»¥¹¹Ô°Ù¤ÎȯÀ¸¾õ¶·Åù¤Î¸øɽ¤Ë¤Ä¤¤¤Æ¡×¤È¤¤¤¦»ñÎÁ¤¬¸ø³«¤µ¤ì¤Æ¤¤¤Þ¤¹¤¬¡¢¤½¤ÎÊÌ»æ¤Ë¡Ê¤ª¤½¤é¤¯¤É¤³¤«¤ÇÉÔÀµ¤ËÆþ¼ê¤·¤¿¡Ë¥¢¥«¥¦¥ó¥È¥ê¥¹¥È¤ò»È¤Ã¤¿ÉÔÀµ¥í¥°¥¤¥ó¹¶·â¤Ë¤Ä¤¤¤Æ¤Îµ­ºÜ¤¬¤¢¤ê¤Þ¤¹¡£

ID

¡¡¤ª¤½¤é¤¯¤Ê¤Î¤Ç¤¹¤¬¡¢¤É¤³¤«¤Î¥µ¥¤¥È¤Çϳ±Ì¤·¤¿ID/¥Ñ¥¹¥ï¡¼¥É¤Î¥ê¥¹¥È¤¬Î®Ä̤·¤Æ¤¤¤Æ¡¢¹¶·â¼Ô¤Ï¾¤Î¥µ¥¤¥È¤Ç¤âÉÔÀµ¤Ë»È¤¨¤Ê¤¤¤«»î¤·¤Æ¤¤¤ë¤è¤¦¤Ç¤¹¡£¼ÂºÝ¡¢Ëͤ¿¤Á¤Î¥µ¡¼¥Ó¥¹¤â¡¢¤É¤³¤«¤Ç¾ðÊóϳ±Ì¤Î¥¤¥ó¥·¥Ç¥ó¥È¤¬È¯À¸¤¹¤ë¤ÈÉÔÀµ¥í¥°¥¤¥ó»î¹Ô¤Î·ï¿ô¤¬µÞ¤ËÄ·¤Í¾å¤¬¤Ã¤¿¤ê¤·¤Þ¤¹¡£¤³¤ì¤Ï¹¶·â¼Ô¤¬ºÇ½é¤Ë¡¢Âоݥµ¥¤¥È¤Ç¥í¥°¥¤¥ó²Äǽ¤Ê¥¢¥«¥¦¥ó¥È¥ê¥¹¥È¤òºîÀ®¤¹¤ë¤¿¤á¤ËÉÔÀµ¥í¥°¥¤¥ó»î¹Ô¤ò¤·¤Æ¤¤¤ë¤è¤¦¤Ç¡¢¤½¤·¤Æ¥ê¥¹¥ÈºîÀ®¸å¤Ë°ã¤¦IP¥¢¥É¥ì¥¹¤«¤é¥í¥°¥¤¥ó¤·¤Æ¤³¤Ã¤½¤êÉÔÀµ¤ò»î¤ß¤ë¤ï¤±¤Ç¤¹¡£¡Ê¤Á¤Ê¤ß¤Ë³ÚÅ·¤Ç¤ÏÆȼ«³«È¯¤·¤¿¸¡ÃÎ¥í¥¸¥Ã¥¯¤¬¤¢¤Ã¤Æ¡¢ÉÔÀµ¤ÈȽÄꤵ¤ì¤¿¤é¥Ñ¥¹¥ï¡¼¥É¤¬½é´ü²½¤µ¤ì¤Þ¤¹¡Ë

¡¡¤µ¤Æ¡¢¿¯ÆþΨ¤¬6.7%¤È¤¤¤¦¿ôÃͤò¤É¤¦¤ß¤ë¤«¡£¤³¤ì¤Ï¤«¤Ê¤ê¤ÎÀ®¸ùΨ¤À¤È»×¤¦¤Î¤Ç¡¢¹¶·â¼Ô¦¤Î·ÐºÑ¹çÍýÀ­¤òÁÛÁü¤¹¤ë¤ÈÉÔÀµ¥í¥°¥¤¥ó¤Ë¤è¤ëÈï³²¤Ïº£¸åÁý¤¨¤Æ¤¤¤¯¤Î¤Ç¤Ï¤Ê¤¤¤«¤È»×¤Ã¤Æ¤¤¤Þ¤¹¡£Â¾¼Ò¤Çϳ¤ì¤Æ¤·¤Þ¤Ã¤¿ID/¥Ñ¥¹¥ï¡¼¥É¤¬¼«¼Ò¤Î¶¼°Ò¤È¤Ê¤ë¾õ¶·¤Ê¤Î¤Ç¡¢¿·¤¿¤ÊÂкö¤ò¹Í¤¨¤Ê¤±¤ì¤Ð¤Ê¤é¤Ê¤¤¤Ç¤¹¤Í¡£

OWASP Japan 1st Chapter Meeting

¡¡¤ß¤Ê¤µ¤ó¤³¤ó¤Ë¤Á¤Ï¡£Rakuten-CERT¤ÎÊ¡ËܤǤ¹¡£

¡¡¤³¤ÎÅÙ¡¢ÆüËܤÎWeb¥¢¥×¥ê¥±¡¼¥·¥ç¥ó¥»¥­¥å¥ê¥Æ¥£¤Î¤¿¤á¤ËÍ­»Ö¤¬½¸¤Þ¤Ã¤ÆOWASP Japan¤¬Î©¤Á¾å¤¬¤ê¡¢ÂÔ˾¤ÎÂè1²ó¤ÎLocal Chapter Meeting¤¬³«ºÅ¤µ¤ì¤ë¤³¤È¤Ë¤Ê¤ê¤Þ¤·¤¿¡ª¡ª³ÚÅ·¤âOWASP¤Î¥á¥ó¥Ð¡¼¥·¥Ã¥×¤ËOrganization Supporter¤È¤·¤Æ²ÃÆþ¤ò¤·¡¢ÈùÎϤʤ¬¤éOWASP Japan¤Î³èÆ°¤ò¤ª¼êÅÁ¤¤¤µ¤»¤Æ夤¤Æ¤ª¤ê¤Þ¤¹¡£

¡¡º£²ó¤Î¥¹¥Ô¡¼¥«¡¼¤Ï¤«¤Ê¤ê¤Î¹ë²Ú¥á¥ó¥Ð¡¼¤Ç¤¹¤è¡ª¤½¤·¤Æ¡¢Í½ÁÛ¤ò¤Ï¤ë¤«¤ËĶ¤¨¤ëÀª¤¤¤Ç¤¹¤°¤ËËþÀʤˤʤäƤ·¤Þ¤¤¤Þ¤·¤¿¡£Â¿¤¯¤Î¿Í¤¬OWASP Japan¤òÂÔ¤Á˾¤ó¤Ç¤¤¤¿¤ó¤Ç¤¹¤Í¡¢¤­¤Ã¤È¡£


¡¡ÅöÆü¡¢¤ß¤Ê¤µ¤ó¤È²ñ¾ì¤Ç¤ª²ñ¤¤½ÐÍè¤ë¤Î¤ò³Ú¤·¤ß¤Ë¤·¤Æ¤¤¤Þ¤¹¡Ê¾Ð¡Ë
¡¡¤Þ¤¿¡¢º£²ó¡¢ËþÀʤǻ²²Ã½ÐÍè¤Ê¤¤Êý¤Ï¤¹¤¤¤Þ¤»¤ó¡£¡£¤³¤Î¥¤¥Ù¥ó¥È¤ÏÄê´üŪ¤Ë³«ºÅ¤¹¤ë¤Î¤Ç¡¢¤Þ¤¿¼¡²ó¤Îµ¡²ñ¤Ë¡ª¤¢¤È¡¢¥»¥­¥å¥ê¥Æ¥£¥¨¥ó¥¸¥Ë¥¢¤ÎÊý¤À¤±¤Ç¤Ê¤¯¡¢¥Ç¥£¥Ù¥í¥Ã¥Ñ¡¼¤ÎÊý¤âÂç´¿·Þ¤Ç¤¹¤è¡¼¡£

RSA Conference 2012

±­»ô¤Ç¤¹¡£
2·îËö¡¢¥µ¥ó¥Õ¥é¥ó¥·¥¹¥³¤Ç³«ºÅ¤µ¤ì¤¿RSA Conference¤Ë¹Ô¤Ã¤Æ¤­¤Þ¤·¤¿¡£

Êƹñ¤Ç¤Î¥»¥­¥å¥ê¥Æ¥£¥«¥ó¥Õ¥¡¥ì¥ó¥¹¤Ç¤Ï¤¤¤Ä¤âBlack Hat¤Ð¤«¤ê»²²Ã¤·¤Æ¤¤¤Æ¡¢Êƹñ¤ÎRSA Conference¤Ïº£²ó¤¬½é»²²Ã¤Ç¤¹¡£¥µ¥ó¥Õ¥é¥ó¥·¥¹¥³¤â¡¢¥«¥ê¥Õ¥©¥ë¥Ë¥¢¤Ë½»¤ó¤Ç¤¿º¢¤Ë¤â·ë¶É°ì²ó¤â¹Ô¤¯¤³¤È¤¬Ìµ¤¯¡¢³ØÀ¸¤Îº¢°ÊÍè¼Â¤Ë17ǯ¤Ö¤ê¤¯¤é¤¤¤Ç¤¹¡£

photo1


ÂںߤÏ2/28¤Þ¤Ç¤Èû´ü´Ö¤Ç¤·¤¿¤¬¡¢Êƹñ»þÂå¤Î¸µÆ±Î½¤ä¿¿ô¤Î¥¨¥ó¥¸¥Ë¥¢¤ÈÏä·¤ò¤¹¤ë»ö¤â¤Ç¤­¡¢ÂçÊÑÍ­°ÕµÁ¤Ç¤·¤¿¡£RSA Conference¤ÏBlack Hat¤È°Û¤Ê¤êÈæ³ÓŪ¥Ó¥¸¥Í¥¹´ó¤ê¤È¤¤¤¦Ê·°Ïµ¤¤Ç¤¹¡£Black Hat¤¬¥Ù¥ó¥À¡¼¥Ë¥å¡¼¥È¥é¥ë¤Ê´ðÁõ»½Ñ¸¦µæ¤ÎÀ®²Ì¤òȯɽ¤¹¤ë¾ì¤È¤¹¤ë¤È¡¢RSA Conference¤Ï¤³¤¦¤¤¤Ã¤¿´ðÁõ»½Ñ¤Î»ö¶È²½¡¦»º¶È²½¤Î¤¿¤á¤Î¾ì¤È¤¤¤¦°õ¾Ý¤ò¸Ä¿ÍŪ¤Ë¤Ï»ý¤Á¤Þ¤·¤¿¡£¤¤¤º¤ì¤â¥»¥­¥å¥ê¥Æ¥£¥Æ¥¯¥Î¥í¥¸¡¼È¯Å¸¤Ë¤Ï½ÅÍפʾì¤È¤·¤Æµ¡Ç½¤·¤Æ¤ª¤ê¡¢ÆäËRSA Conference¤Ï¿·¤·¤¤À½Éʤ䥵¡¼¥Ó¥¹¡¢³¤³°¥Ù¥ó¥À¡¼¤äÊƹñ¥»¥­¥å¥ê¥Æ¥£»Ô¾ì¤ÎÆ°¸þ¤Ê¤É¤òÄ´ºº¤¹¤ë¤Ë¤ÏÈó¾ï¤ËÎɤ¤¾ì¤À¤È»×¤¤¤Þ¤¹¡£

Black Hat¤Ç¤è¤¯¸«¤«¤±¤ë³Æ¹ñ¤Î¥»¥­¥å¥ê¥Æ¥£¸¦µæ¼Ô¤â¿¿ô½ÐÀʤ·¤Æ¤¤¤Þ¤·¤¿¡£´ðÁõ»½Ñ¸¦µæ¤â¡¢¤½¤ÎÀ®²Ì¤ò¤·¤Ã¤«¤ê¤ÈÀ¤¤ËÁ÷¤ê½Ð¤·¡¢²¿¤«¤·¤é¤Î·Á¤Ç¼Ò²ñ¤ÎÌò¤ËΩ¤¿¤Ê¤±¤ì¤Ð°ÕÌ£¤¬Ìµ¤¤¤Î¤Ç¤¹¤¬¡¢¸Ä¡¹¤Îµ»½Ñ¼Ô¤â¤½¤Î¥Þ¥¤¥ó¥É¤ò¤·¤Ã¤«¤ê»ý¤Ã¤Æ¤¤¤ë¤Î¤À¤Ê¤¡¤È¤¤¤¦»ö¤ò²þ¤á¤Æ´¶¤¸¤¿¼¡Âè¤Ç¤¹¡£

¥»¥­¥å¥ê¥Æ¥£Ê¬Ìî¤Ë¤ª¤±¤ëR&D¤ÎÀ¤³¦¤Ç¤â¡¢µ»½Ñ¿å½à¤À¤±¤Ç¸À¤¨¤ÐÆüËܤȽô³°¹ñ¤Îº¹¤Ï¤¢¤Þ¤ê̵¤¤¤È»×¤Ã¤Æ¤¤¤Þ¤¹¤¬¡¢¤ä¤Ï¤ê·èÄêŪ¤Êº¹¤Ï¤³¤³¤Ë¤¢¤ë¤è¤¦¤Êµ¤¤¬¤·¤Þ¤¹¡£

¢¨Åö³ºµ­»ö¼¹É®¤Ï¡Ö³ô¼°²ñ¼Ò¥Õ¥©¥Æ¥£¡¼¥ó¥Õ¥©¥Æ¥£µ»½Ñ¸¦µæ½ê¡×̾µÁ¤Ç¤Ê¤µ¤ì¤Þ¤·¤¿¢¨ 
¥Ð¥Ã¥¯¥Ê¥ó¥Ð¡¼
¥»¥­¥å¥ê¥Æ¥£´ØÏ¢¥ê¥ó¥¯
¥»¥­¥å¥ê¥Æ¥£µ¡´Ø

À¯ÉÜ´ØÏ¢

¥»¥­¥å¥ê¥Æ¥£´ØÏ¢ÃÄÂÎ

¸¦µæµ¡´Ø¡¦Âç³Ø
¾ÜºÙ¥«¥Æ¥´¥ê
¥á¥Ç¥£¥¢´Ø·¸¼Ô¤Î³§ÍͤØ
¥¨¥Õ¥»¥­¥å¥¢¥Ö¥í¥°¥á¥ó¥Ð¡¼
¥¨¥Õ¥»¥­¥å¥¢¥Ö¥í¥°¥á¥ó¥Ð¡¼
¥ß¥Ã¥³¡¦¥Ò¥Ã¥Ý¥Í¥ó
¥¨¥Õ¥»¥­¥å¥¢ CRO¡Ê¥»¥­¥å¥ê¥Æ¥£¸¦µæ½ê¼çÀʸ¦µæ°÷¡Ë¡Ê¥Ø¥ë¥·¥ó¥­¡Ë
(Twitter¥¢¥«¥¦¥ó¥È)
(¸¦µæ½êTwitter)
¥·¥ç¡¼¥ó¡¦¥µ¥ê¥Ð¥ó
¥¨¥Õ¥»¥­¥å¥¢ ¥»¥­¥å¥ê¥Æ¥£¡¦¥¢¥É¥Ð¥¤¥¶¡¼¡Ê¥Ø¥ë¥·¥ó¥­¡Ë
(Twitter¥¢¥«¥¦¥ó¥È)
¹â´Ö ¹äŵ
¥á¥¿¡¦¥¢¥½¥·¥¨¥¤¥ÄÂåɽ
(¸ø¼°¥Ö¥í¥°)
(Twitter¥¢¥«¥¦¥ó¥È)
À±ß· ͵Æó
³ô¼°²ñ¼Ò¥»¥­¥å¥¢¥Ö¥ì¥¤¥ó ºÇ¹âµ»½ÑÀÕǤ¼Ô
(¸ø¼°¥Ö¥í¥°)
(¿Íʪ¾Ò²ð)
´ä°æ Çî¼ù
¥Ç¥í¥¤¥È ¥È¡¼¥Þ¥Ä ¥ê¥¹¥¯¥µ¡¼¥Ó¥¹³ô¼°²ñ¼Ò (¡Á2013ǯ3·î ³ô¼°²ñ¼Ò¥é¥Ã¥¯) ¾ðÊ󥻥­¥å¥ê¥Æ¥£Âç³Ø±¡Âç³Ø¡¡µÒ°÷¸¦µæ°÷
(Twitter¥¢¥«¥¦¥ó¥È)

(¿Íʪ¾Ò²ð)
Ê¡¿¹ Âç´î
³ô¼°²ñ¼Ò¥µ¥¤¥Ð¡¼¥Ç¥£¥Õ¥§¥ó¥¹¸¦µæ½ê ¾åµéʬÀÏ´±
CDI-CIRT¥á¥ó¥Ð¡¼
(¿Íʪ¾Ò²ð)
±­»ô¡¡Íµ»Ê
³ô¼°²ñ¼ÒFFRI Âåɽ¼èÄùÌò¼ÒĹ
(¿Íʪ¾Ò²ð)
Ê¡ËÜ¡¡²ÂÀ®
³ÚÅ·³ô¼°²ñ¼Ò
¼¹¹ÔÌò°÷
OWASP Japan
¥¢¥É¥Ð¥¤¥¶¥ê¡¼¥Ü¡¼¥É
Rakuten-CERT representative
(¿Íʪ¾Ò²ð)
¿ÀÅÄ µ®²í
¥¨¥Õ¥»¥­¥å¥¢³ô¼°²ñ¼Ò ¥×¥í¥À¥¯¥È¥°¥ë¡¼¥× ÉôĹ
ÉÙ°Â Íβð
¥¨¥Õ¥»¥­¥å¥¢³ô¼°²ñ¼Ò ¥×¥í¥À¥¯¥È¥°¥ë¡¼¥×
¥³¡¼¥Ý¥ì¡¼¥È¥»¡¼¥ë¥¹¥Á¡¼¥à
¥¨¥Õ¥»¥­¥å¥¢³ô¼°²ñ¼Ò
(¥¨¥Õ¥»¥­¥å¥¢¥Ö¥í¥°¸ø¼°Twitter¥¢¥«¥¦¥ó¥È)

³¤³°µ­»öËÝÌõ
³ô¼°²ñ¼Ò¥¤¥á¡¼¥¸¥º¡¦¥¢¥ó¥É¡¦¥ï¡¼¥º
¥¨¥Õ¥»¥­¥å¥¢¥á¡¼¥ë¥Þ¥¬¥¸¥ó

¥Ö¥í¥°¤ËºÜ¤é¤Ê¤¤¥á¥ë¥Þ¥¬¸ÂÄê¾ðÊó¤ä¡¢µ»½Ñ¼Ô¥¤¥ó¥¿¥Ó¥å¡¼¡¢À½ÉʾðÊó¡¢µ»½Ñ²òÀâ¤ò·ÇºÜ¤·¤ÆËè·î°ì²óÇÛ¿®¤·¤Þ¤¹¡£¥¢¥É¥ì¥¹¤Î¤ß¤ÎÅÐÏ¿¤Ç¹ØÆÉ̵ÎÁ¡£

¥¨¥Õ¥»¥­¥å¥¢¥Ö¥í¥°£Ñ£Ò¥³¡¼¥É
QR¥³¡¼¥É