âããŒã2. Kali LinuxïŒnetfilterã䜿çšãããã©ãã£ãã¯ã®ãã£ã«ã¿ãªã³ã°
âããŒã3. Kali LinuxïŒç£èŠãšãã°
âããŒã4. Kali LinuxïŒã·ã¹ãã ãä¿è·ããã³ç£èŠããããã®æŒç¿
âããŒã5. Kali LinuxïŒã·ã¹ãã ã®ã»ãã¥ãªãã£è©äŸ¡
ç§ãã¡ã¯ãæ¬ã Kali Linux Revealed ãã®ç¬¬11ç« ã®ç¿»èš³ãå ¬éãç¶ããŠããŸãã ä»æ¥ã¯ãæ å ±ã·ã¹ãã ã®ã»ãã¥ãªãã£ãè©äŸ¡ããããšãç®çãšãã掻åã®çš®é¡ã«å°å¿µããã»ã¯ã·ã§ã³11.2ã玹ä»ããŸãã
11.2ã æ å ±ã·ã¹ãã ã®ã»ãã¥ãªãã£ãè©äŸ¡ããããã®æ段ã®çš®é¡
OSã®æºåãã§ãããã次ã«ã©ã®ãããªç 究ãè¡ãããæ£ç¢ºã«ç¹å®ããŸãã äžè¬ã«ããã®ãããªç 究ã®4ã€ã®ã¿ã€ããåºå¥ã§ããŸãã
- ã·ã¹ãã ã®è匱æ§ã®è©äŸ¡ã
- å®å šåºæºãžã®æºæ ã«é¢ããã·ã¹ãã ã®è©äŸ¡ã
- åŸæ¥ã®ã·ã¹ãã äŸµå ¥ãã¹ãã
- ç 究ã¢ããªã±ãŒã·ã§ã³ã
ã·ã¹ãã ãç 究ããç¹å®ã®ã¿ã¹ã¯ã«ã¯ãåã¿ã€ãã®ããŸããŸãªèŠçŽ ãå«ãŸããŸãã 圌ãã«ã€ããŠãã£ãšèªããKali Linuxãšäœæ¥ç°å¢ãšã®é¢ä¿ãæããã«ããããšã¯äŸ¡å€ããããšä¿¡ããŠããŸãã
ã·ã¹ãã ã®ã»ãã¥ãªãã£ãè©äŸ¡ããããã®ç¹å®ã®ã¿ã€ãã®å¯Ÿçã®èª¬æã«é²ãåã«ãè匱æ§ããšã¯ã¹ããã€ããšã©ã®ããã«ç°ãªããã«ã€ããŠèª¬æããŸãã
è匱æ§ã¯ãæ å ±ã·ã¹ãã ã®æ¬ é¥ãšããŠå®çŸ©ããããšãã§ããããã䜿çšããŠãæ©å¯æ§ãæŽåæ§ããŸãã¯å¯çšæ§ã«éåããå¯èœæ§ããããŸãã ééããå¯èœæ§ã®ããè匱æ§ã«ã¯ããŸããŸãªçš®é¡ããããŸãã ãããã®ããã€ãã次ã«ç€ºããŸãã
- ãã¡ã€ã«ãã€ã³ã¯ã«ãŒãããè匱æ§ã ãã®ã¯ã©ã¹ã®è匱æ§ã«ãããæ»æè
ã¯ããã°ã©ã ã«ãã£ãŠå®è¡ãããèšç®ã®ããã»ã¹ã«ããŒã«ã«ãã¡ã€ã«ãŸãã¯ãªã¢ãŒããã¡ã€ã«ãå«ããããšãã§ããŸãã ããšãã°ãWebã¢ããªã±ãŒã·ã§ã³ã«ã¯ãç¹å®ã®ãã¡ã€ã«ã®å
容ãèªã¿åãããããWebããŒãžã«å«ããŠãŠãŒã¶ãŒã«è¡šç€ºããMessage of the Dayé¢æ°ããããŸãã ãã®ãããªæ©èœã®éçºäžã«ãã¹ããã£ãå Žåãæ»æè
ã¯ãµã€ãã®ãªã¯ãšã¹ããå€æŽããWebã¢ããªã±ãŒã·ã§ã³ãæçšãªãã¡ã€ã«ã§ã¯ãªããæ»æè
ã«ãã£ãŠæºåããããã¡ã€ã«ãããŒãžã«æ¥ç¶ã§ããããã«ããããšãã§ããŸãã
- SQLã€ã³ãžã§ã¯ã·ã§ã³ã®å¯èœæ§ã SQLã€ã³ãžã§ã¯ã·ã§ã³ã䜿çšããè匱ãªã¢ããªã±ãŒã·ã§ã³ã®æ»æã¯ããŠãŒã¶ãŒãå
¥åããããŒã¿ã確èªããããã«æ»æè
ããµãã·ã¹ãã ããã€ãã¹ããç¶æ³ã§ãã ããã«ãããæ»æãããã·ã¹ãã ãå®è¡ããç¬èªã®SQLã³ãã³ããå
¥åã§ããŸãã ããã¯ãã»ãã¥ãªãã£ã®åé¡ã«ã€ãªããå¯èœæ§ããããŸãã
- ãããã¡ãªãŒããŒãããŒã®å¯èœæ§ã ããã¯ãæ»æè
ãå
¥åå¶åŸ¡ãµãã·ã¹ãã ããã€ãã¹ããŠããããã¡ã«å²ãåœãŠãããã¡ã¢ãªã«é£æ¥ããã¡ã¢ãªé åã«ããŒã¿ãæžã蟌ãããšãã§ããè匱æ§ã§ãã å Žåã«ãã£ãŠã¯ãæ»æãããããã°ã©ã ã®å¥å
šæ§ã確ä¿ããããã«ããããã¡è¿ãã®ã¡ã¢ãªé åãéåžžã«éèŠã«ãªãããšããããŸãã ãããã®é åã«æ ŒçŽãããŠããããŒã¿ãé©åã«æäœããããšã§ãã¢ããªã±ãŒã·ã§ã³ã³ãŒãã®å®è¡ãå¶åŸ¡ã§ããŸãã
- 競åç¶æ
ã«å¯Ÿããã·ã¹ãã ã®æåæ§ã ããã¯ããã®æªçšãããã°ã©ã ã§ã®æéäŸåæ§ã®äœ¿çšã«åºã¥ããŠããè匱æ§ã§ãã å Žåã«ãã£ãŠã¯ãã¢ããªã±ãŒã·ã§ã³ã¯ãŒã¯ãããŒã¯ãç¹å®ã®ã·ãŒã±ã³ã¹ã§ç¹å®ã®ã¢ã¯ã·ã§ã³ãå®è¡ããããšã«äŸåããŸãã ãã®äžé£ã®ã€ãã³ããå€æŽãããšãããã°ã©ã ãè匱ã«ãªãå¯èœæ§ããããŸãã
äžæ¹ããšã¯ã¹ããã€ãã¯ãé©çšããããšç¹å®ã®è匱æ§ãå©çšã§ããããã°ã©ã ã§ããããã¹ãŠã®è匱æ§ããã®æ¹æ³ã§æªçšã§ããããã§ã¯ãããŸããã ãšã¯ã¹ããã€ãã¯é²è¡äžã®ããã»ã¹ãå€æŽããå¿ èŠããããäºæããªãã¢ã¯ã·ã§ã³ã匷å¶çã«å®è¡ããããããšã¯ã¹ããã€ãã®äœæã¯å°é£ãªå ŽåããããŸãã ããã«ãææ°ã®ã³ã³ãã¥ãŒãã£ã³ã°ãã©ãããã©ãŒã ã«ã¯ãéçºãè€éã«ãããšã¯ã¹ããã€ãã«å¯Ÿæããããã®å€ãã®ãã¯ãããžãŒããããŸãã ãããã®ãã¯ãããžãŒã«ã¯ã ããŒã¿å®è¡é²æ¢ ïŒDEPïŒããã³ã¢ãã¬ã¹ç©ºéã¬ã€ã¢ãŠãã©ã³ãã å ïŒASLRïŒããããŸãã ãã ããäœããã®è匱æ§ã®ããã«å ¬éãããŠãããšã¯ã¹ããã€ããæ€åºã§ããªãå Žåãããã¯ãã®ãããªãšã¯ã¹ããã€ããååšããªãããšãããã³äœæã§ããªãããšãæå³ããŸããã ããšãã°ãå€ãã®çµç¹ã¯ãå ¬éãããŠããªãç¹å¥ã«èšèšããããšã¯ã¹ããã€ãã販売ããŠããŸãã ãããã£ãŠããã¹ãŠã®è匱æ§ã¯æœåšçã«æŸåã«å¯ŸããŠè匱ã§ãããšèŠãªãããã¹ãã§ãã
次ã«ãã·ã¹ãã ã®ã»ãã¥ãªãã£ãè©äŸ¡ããããã®ããŸããŸãªã¿ã€ãã®å¯Ÿçã«ã€ããŠèª¬æããŸãã
11.2.1ã ã·ã¹ãã ã®è匱æ§è©äŸ¡
è匱æ§ã¯ãæ å ±ã·ã¹ãã ã®æ¬ é¥ã§ãããäœããã®æ¹æ³ã§ãã®æ©å¯æ§ãæŽåæ§ããŸãã¯å¯çšæ§ã«éåããå¯èœæ§ãããããšãæãåºããŠãã ããã ã·ã¹ãã ã®è匱æ§è©äŸ¡ãå®æœããéã®ç®æšã¯ãã¿ãŒã²ããç°å¢ã§çºèŠãããè匱æ§ã®ãªã¹ããäœæããããšã§ãã ãã¿ãŒã²ããç°å¢ãã®æŠå¿µã¯ãã·ã¹ãã ã®ã»ãã¥ãªãã£ãè©äŸ¡ããäžã§éåžžã«éèŠã§ãã ã¯ã©ã€ã¢ã³ããšåæããå¢çãè¶ããŠã¯ãªããŸããã ããã¯ã察象ãããã¯ãŒã¯å ã§äœæ¥ãå®æœãã調æ»ã®ç®çããéžè±ããªãããšãæå³ããŸãã 調æ»ãããç°å¢ã®å¢çãè¶ ããŠãå¢çãã¯ã©ã€ã¢ã³ããšåæãããŠããå Žåãã¯ã©ã€ã¢ã³ãã®ãµãŒãã¹ã®äžæãä¿¡é Œã®åªå€±ããŸãã¯ããªããšããªãã®éçšäž»ã«å¯Ÿãã蚎èšã«ã€ãªããå¯èœæ§ããããŸãã
ã·ã¹ãã ã®è匱æ§ã®èª¿æ»ã¯ããã®åçŽããããããªãæçããç°å¢ã§å®æçã«å®è¡ãããããšããããããŸãã ããã¯ãã»ãã¥ãªãã£ã¬ãã«ãŸãã¯ç¹å®ã®å®å šåºæºãžã®æºæ ã®ãã¢ã®äžç°ãšããŠè¡ãããŸãã
ã»ãšãã©ã®å ŽåãKali Tools Webãµã€ãã®Vulnerability Analysis and Web Applicationsã°ã«ãŒãããŸãã¯Kaliãã¹ã¯ãããã®Applicationsã¡ãã¥ãŒã®å¯Ÿå¿ããã»ã¯ã·ã§ã³ã«ããããŒã«ãªã©ã®èªååãããããŒã«ã䜿çšããŠãã¿ãŒã²ããç°å¢ã§å®è¡ãããŠããã³ã³ãã¥ãŒã¿ãŒãæ€åºãããµãŒãã¹ãç¹å®ããŸãããã€ãã®ããŒããšãã®åæãèããŸãã ããã¯ãã·ã¹ãã ã«é¢ããã§ããã ãå€ãã®æ å ±ãåéããããã«è¡ãããŸãã ãã®æ å ±ã«ã¯ãããŒããŠã§ã¢ãã©ãããã©ãŒã ãšãµãŒããŒãœãããŠã§ã¢ããªãã¬ãŒãã£ã³ã°ã·ã¹ãã ãšã¢ããªã±ãŒã·ã§ã³ã®ããŒãžã§ã³ãããã³ãã®ä»ã®æ å ±ã«é¢ããæ å ±ãå«ãŸããŸãã
次ã«ãåéãããæ å ±ã®æ¢ç¥ã®è匱æ§ã·ã°ããã£ã確èªããŸãã ãããã®çœ²åã¯ãæ¢ç¥ã®ã»ãã¥ãªãã£åé¡ãèªèã§ããããŒã¿ã®æçã®çµã¿åããã§æ§æãããŠããŸãã æ å ±ãå€ããã°å€ãã»ã©ãè匱æ§ã®èå¥ãããæ£ç¢ºã«ãªããããå¯èœãªéãå€ãã®æ å ±ã䜿çšããŸãã ã·ã¹ãã ã®è匱æ§ã®åæã«é¢å¿ã®ããå€ãã®ææšããããŸãã ãã®äžã§ãã次ã®ããšã«æ³šæããŠãã ããã
- ãªãã¬ãŒãã£ã³ã°ã·ã¹ãã ã®ããŒãžã§ã³ã ç¹å®ã®ã¢ããªã±ãŒã·ã§ã³ãOSã®1ã€ã®ããŒãžã§ã³ã§è匱ã§ããããšããããããŸãããå¥ã®ããŒãžã§ã³ã§ã¯ãã®ãããªè匱æ§ã¯ãããŸããã ãã®ãããã¹ãã£ãã¯ãã¿ãŒã²ããã¢ããªã±ãŒã·ã§ã³ãå®è¡ãããŠãããªãã¬ãŒãã£ã³ã°ã·ã¹ãã ã®ããŒãžã§ã³ãå¯èœãªéãæ£ç¢ºã«å€æããããšããŸãã
- OSãããã¬ãã«ã ãªãã¬ãŒãã£ã³ã°ã·ã¹ãã ã®ãããã¯ãã€ã³ã¹ããŒã«äžã«OSããŒãžã§ã³ãå€æŽãããªãããšããããããŸãããæ¢ç¥ã®è匱æ§ã¯æ¶æ»
ãããã以åãšã¯ç°ãªãåäœãéå§ããŸãã
- ããã»ããµã¢ãŒããã¯ãã£ã Intel x86ãIntel x64ãARMã®ããŸããŸãªããŒãžã§ã³ãUltraSPARCãªã©ãããŸããŸãªããã»ããµã¢ãŒããã¯ãã£ã§å©çšã§ããå€ãã®ã¢ããªã±ãŒã·ã§ã³ããããŸãã å Žåã«ãã£ãŠã¯ãè匱æ§ã¯ç¹å®ã®ã¢ãŒããã¯ãã£ã«ã®ã¿ååšãããããããã»ããµã¢ãŒããã¯ãã£ã®ç¥èã¯ãè匱æ§ã®æ£ç¢ºãªçœ²åãäœæããäžã§éèŠãªåœ¹å²ãæããããšãã§ããŸãã
- ãœãããŠã§ã¢ã®ããŒãžã§ã³ã ã¿ãŒã²ãããœãããŠã§ã¢ã®ããŒãžã§ã³ã¯ãè匱æ§ãèå¥ããããã«ååŸããå¿
èŠãããäž»èŠãªææšã®1ã€ã§ãã
æ å ±ãåéããåŸããããããã³ä»ã®å€ãã®ææšã¯ãè匱æ§ã·ã°ããã£ãçæããããã«äœ¿çšãããŸãã 眲åãšäžèŽããããŒã¿ã®æ°ãå€ãã»ã©ãçºèŠãããè匱æ§ã«ã€ããŠèªä¿¡ãæã£ãŠè©±ããããšãéåžžã«æåŸ ãããŠããŸãã
åéãããããŒã¿ã眲åãšæ¯èŒããããšã«ãããããŸããŸãªçµæãåŸãããšãã§ããŸãã
- è¯å®çãªçµæã 眲åã¯è匱æ§ãããã¡ã€ã«ãšäžèŽããã·ã¹ãã ã§è匱æ§ãæ€åºãããŸããã åæ§ã®çµæãåŸãããããåé¡ã®åå ã«åãçµã¿ãè匱æ§ãä¿®æ£ããå¿
èŠããããŸããããã¯ããŸãã«æ»æè
ã調æ»äžã®çµç¹ã«æ害ãäžããããã«äœ¿çšã§ããããã§ãã
- åœéœæ§ã®çµæã åæäžã«ãè匱æ§ã®çœ²åãšäžèŽãããã®ãèŠã€ããããšãã§ããŸããã ãã ããèŠã€ãã£ããã®ã¯è匱æ§ã§ã¯ãããŸããã ãã®ãããªçµæã¯éåžžãæ
å ±ãã€ãºããšèŠãªãããäœæ¥ãè€éã«ããŸãã çã®è匱æ§ãšæ³åäžã®è匱æ§ãæ確ã«åºå¥ããã«ã¯ãç¶æ³ã®ããæ·±ãåæãå¿
èŠã§ãã
- è² ã®çµæã ã·ã¹ãã ãã¹ãã£ã³ããŠæ¢ç¥ã®çœ²åã®è匱æ§ãšäžèŽãããã®ãæ€åºã§ããªãã£ããããã·ã¹ãã ã«è匱æ§ã¯ãããŸããã ããã¯ãã¿ãŒã²ããã·ã¹ãã ã«æ¢ç¥ã®è匱æ§ããªãããšã蚌æããçæ³çãªã·ããªãªã§ãã
- åœé°æ§ã®çµæã 眲åã®äžèŽã¯èŠã€ãããŸããã§ããããã·ã¹ãã ã«è匱æ§ããããŸãã åœéœæ§ã®çµæãåŸãã®ã«è¯ãããšã¯äœããããŸããããåœé°æ§ã®çµæã¯ã¯ããã«æªãã§ãã åæ§ã®ç¶æ³ã§ãç 究è
ã¯è匱æ§ã®å
åã¯ãããŸãããã¹ãã£ããŒããããèŠã€ããããªãããã§ãããå®éã«ã¯åé¡ãååšããŸãã
ä¿¡é Œæ§ã®é«ãã·ã¹ãã ã¹ãã£ã³çµæã確ä¿ããã«ã¯ã眲åã®æ£ç¢ºããéåžžã«éèŠã§ããããšãç解ããã®ã¯ç°¡åã§ãã åéã§ããããŒã¿ãå€ãã»ã©ãèªå眲åããŒã¹ã®ã¹ãã£ã³ã®çµæã®å質ãé«ããªããŸãã ãã®ãããã·ã¹ãã ã§äºåèªèšŒã䜿çšããã¹ãã£ã³ãéåžžã«äžè¬çã§ãã
ãã®ã¢ãããŒãã§ã¯ãã¹ãã£ã³ãœãããŠã§ã¢ã¯ãã¿ãŒã²ããã·ã¹ãã ã§ã®èªèšŒã®ããã«ã¹ãã·ã£ãªã¹ãã«æäŸãããããŒã¿ã䜿çšããŸãã ããã«ãããä»ã®æ¡ä»¶ã§ã¯äœ¿çšã§ããªãããŒã¿åææ©èœãæäŸãããŸãã ããšãã°ãåŸæ¥ã®ã¹ãã£ã³ã§ã¯ãã·ã¹ãã ã«é¢ããæ å ±ã®ã¿ãååŸããã®ãçŸå®çã§ããããã¯ãå€éšããã¢ã¯ã»ã¹å¯èœãªãµãŒãã¹ã®åæããã³ããããæäŸããæ©èœã®åæããæœåºã§ããŸãã ãã®ãããªã¹ãã£ã³ã«ããã倧éã®ããŒã¿ãåéã§ããå ŽåããããŸãã ãã ãããã®æ å ±ã調ã¹ãŠãã€ã³ã¹ããŒã«ãããŠãããã¹ãŠã®ãœãããŠã§ã¢ãé©çšãããããããå®è¡äžã®ããã»ã¹ãªã©ã泚ææ·±ãåæããããšã§ãã·ã¹ãã ã«ã€ããŠç¥ãããšãã§ããæ å ±ãšæ¯èŒããããšã¯ã§ããŸããã ã·ã¹ãã ã«é¢ãããã®ãããªåºç¯ãªããŒã¿ãåéããããšã¯ãæ€åºãããªããŸãŸã§ããå¯èœæ§ã®ããè匱æ§ãèŠã€ããã®ã«åœ¹ç«ã¡ãŸãã
ååã«å®æœãããè匱æ§èª¿æ»ã¯ãæœåšçãªåé¡ã®ã¬ããŒããšãæéã®çµéã«äŒŽãç¶æ³ã®å€åãåæããããã«äœ¿çšã§ããææšãæäŸããŸãã ããã¯ããªãç°¡åãªèª¿æ»ã§ãããããã念é ã«çœ®ããŠãå€ãã®çµç¹ãå®æçã«èªåè匱æ§ã¹ãã£ã³ãå®æœããŠããŸãã ã¹ãã£ã³ã¯ããªãã®ãããã¯ãŒã¯ããã³ãµãŒããŒãªãœãŒã¹ãå¿ èŠãšããçµç¹ã®éåžžã®äœæ¥ã劚ããå¯èœæ§ããããããããã¯éåžžãã·ã¹ãã ã®è² è·ãæå°éã®æéã«è¡ãããŸãã
æ¢ã«è¿°ã¹ãããã«ãã·ã¹ãã ã®è匱æ§ãã¹ãã£ã³ããéã«ã¯ãæ£ç¢ºãªçµæãåŸãããã«å€ãã®ç°ãªãããŒã¿ããã§ãã¯ããå¿ èŠããããŸãã ãããã®ãã§ãã¯ã¯ãã¹ãŠãã¿ãŒã²ããã·ã¹ãã ãšãããã¯ãŒã¯ã«è² æ ããããå¯èœæ§ããããŸãã æ®å¿µãªãããæ¶è²»ããããªãœãŒã¹ã®æ°ãäºåã«ç¥ãããšã¯å°é£ã§ããããã¯ãå®è¡äžã®ãµãŒãã¹ã®æ°ãšããããã®ãµãŒãã¹ã«é¢é£ä»ãããããã§ãã¯ã®ã¿ã€ãã«äŸåããããã§ãã ã¹ãã£ã³ã¯ã·ã¹ãã ãªãœãŒã¹ãæ¶è²»ãããããé©åãªããŒã«ã䜿çšããå Žåã調æ»äžã®ã·ã¹ãã ããã³ãããã¯ãŒã¯ã«ã©ã®ãããªè² è·ãçºçããããç解ããããšãéèŠã§ãã
âãã«ãã¹ã¬ããã¹ãã£ã³
ã»ãšãã©ã®è匱æ§ã¹ãã£ããŒã¯ãã¹ãã£ã³ã¿ã¹ã¯ãå®è¡ããããã«å²ãåœãŠãããã¹ã¬ããæ°ã®æ§æããµããŒãããŠããŸãã åæã«å®è¡ããããã§ãã¯ã®æ°ã«ã€ããŠã§ãã ã¹ãã£ã³ã¹ã¬ããã®æ°ãå¢å ãããšãç 究è ã®ã³ã³ãã¥ãŒã¿ãŒããããã¯ãŒã¯ãããã³ã¿ãŒã²ããã·ã¹ãã ã®è² è·ãå¢å ããŸãã ã¹ã¬ããã®æ°ãå¢ãããŠã¹ãã£ã³ãé«éåããããšã¯é åçã§ãããããã«ããã·ã¹ãã ã®è² è·ãå€§å¹ ã«å¢å ããå¯èœæ§ãããããšãèŠããŠããããšãéèŠã§ãã
ã¹ãã£ã³ãå®äºãããšãæ€åºãããè匱æ§ã¯éåžžã CVEçªå· ã EDB-ID ãã¹ãã£ã³ããŒã«ãããã€ããŒã«ãã£ãŠåãå ¥ããããè匱æ§åé¡ã³ãŒããªã©ã®æšæºèå¥åã«é¢é£ä»ããããŸãã ãã®æ å ±ã¯ã CVSSè匱æ§è©äŸ¡æ å ±ãšãšãã«ããªã¹ã¯ã®ã¬ãã«ãå€æããããã«äœ¿çšãããŸãã è匱æ§ã«é¢ããåœéœæ§ããã³åœé°æ§ã®ã¡ãã»ãŒãžãèæ ®ã«å ¥ãããã®ãã¹ãŠã®æ å ±ã¯ãã¹ãã£ã³çµæãåæãããšãã«èæ ®ããªããã°ãªããªãè匱æ§ã®äžè¬çãªèããäžããŸãã
眲åããŒã¿ããŒã¹ã®è匱æ§ãèå¥ããããã«èªååããŒã«ã䜿çšããããããæ¢ç¥ã®çœ²åããã®ããããªéžè±ãçµæãå€æŽããããã«å¿ããŠãæ€åºãããè匱æ§ã«é¢ããã¡ãã»ãŒãžã®æå¹æ§ãå€æŽã§ããŸãã
åœéœæ§ã®çµæã¯ããã§ãªããã®ã瀺ããåœé°æ§ã¯æ¢åã®åé¡ãé ããŸãã ãããã£ãŠãèªåè匱æ§ã¹ãã£ããŒã®å質ãšæ©èœã¯ã䜿çšãã眲åããŒã¿ããŒã¹ã«çŽæ¥äŸåããŸãã ååãšããŠããã®ãããªãœãããŠã§ã¢ã®ãµãã©ã€ã€ãŒã¯ãããã°ã©ã ã®ç°ãªãããŒãžã§ã³ãæäŸããŸãã ãããã®ããã€ãã¯ç¡æã§ãããããŒã ãŠãŒã¶ãŒåãã«èšèšãããããŒã¿ããŒã¹ãè£ åãããŠããŸãã ãã®ä»ã¯ãéåžžäŒæ¥éšéåãã®æ¬æ ŒçãªããŒã¿ããŒã¹ãåããéåžžã«é«äŸ¡ã§ãã
è匱æ§ãã¹ãã£ã³ãããšãã«ããçºçããå¥ã®åé¡ã¯ãææ¡ããããªã¹ã¯ã¬ãŒãã£ã³ã°ã®äœ¿çšã«å¯Ÿããé©åæ§ã§ãã ãããã®è©äŸ¡ã¯ãç¹æš©ã¬ãã«ããœãããŠã§ã¢ã®çš®é¡ãèªèšŒååŸã®è匱æ§å®è£ ã®å¯èœæ§ãªã©ãå€ãã®ç°ãªãèŠå ãèæ ®ããŠãæ®éçã«æ±ºå®ãããŸãã ãããã®è©äŸ¡ã¯æ€èšäžã®ã·ã¹ãã ã®ç¹æ§ã«äŸåããããããã®è©äŸ¡ã¯èãæãããŠäœ¿çšããããšã¯ã§ããŸããã ãªã¹ã¯ã®ã¬ãã«ãå®æ§çã«è©äŸ¡ããããšã¯ãã·ã¹ãã ããã³ã·ã¹ãã å ã§èŠã€ãã£ãè匱æ§ã«é¢ãã詳现æ å ±ã®åæã«åºã¥ããè©äŸ¡ã䜿çšããŠã®ã¿å®è¡ã§ããŸãã
ãªã¹ã¯ã¬ãŒãã£ã³ã°ã«é¢ããäžè¬ã«èªããããåäžã®åæã¯ãããŸããããç 究ç°å¢ã§ãªã¹ã¯ãè©äŸ¡ããããã®åºç€ãšããŠNIST SP 800-30æšæºã䜿çšããããšãæšå¥šã§ããŸãã NIST SPã¯ãçºèŠãããè匱æ§ã®å®éã®ãªã¹ã¯ããè åšã®å¯èœæ§ãšè åšãçºçãããšãã®çµç¹ãžã®åœ±é¿ã®ã¬ãã«ã®çµã¿åãããšããŠå®çŸ©ããŸãã
â11.2.1.1ã è åšã®å¯èœæ§
NISTã«ãããšãè åšã®å¯èœæ§ã¯ãæœåšçãªæµã§ããè åšã®ãœãŒã¹ãç¹å®ã®è匱æ§ãæªçšã§ããå¯èœæ§ã«åºã¥ããŠããŸãã ãã®å Žåãè åšãå®è£ ããå¯èœæ§ã«ã¯ãå¯èœãªè©äŸ¡ã®1ã€ïŒäœãäžãé«ïŒãå²ãåœãŠãããŸãã
- é«ã¬ãã«ã æœåšçãªæµã¯éåžžã«é©æ Œã§æ欲çã§ãããè匱æ§ã®äœ¿çšããä¿è·ããããã«è¬ãããã察çã¯äžååã§ãã
- äžçŽã¬ãã«ã æœåšçãªæµã¯ããæ°ãšè³æ ŒããããŸãããè匱æ§ã®æªçšããä¿è·ããããã®æ段ã¯åœŒã®æåã劚ããå¯èœæ§ããããŸãã
- äœã¬ãã«ã æœåšçãªæµã¯æªçã§ããããããæ°ããããŸããããéšåçãŸãã¯çµ¶å¯Ÿçã«æå¹ãªè匱æ§ã®äœ¿çšããä¿è·ããããã®å¯Ÿçãè¬ããããŠããŸãã
â11.2.1.2ã è åšã®å®è£ ã«ãããçµç¹ãžã®åœ±é¿ã®ã¬ãã«
è åšã®å®è£ äžã®çµç¹ãžã®åœ±é¿ã®ã¬ãã«ã¯ãåæãããè匱æ§ã®äœ¿çšãåŒãèµ·ããå¯èœæ§ã®ããæ害ã®éãè©äŸ¡ããããšã«ãã決å®ãããŸãã
- é«ã¬ãã«ã ãã®è匱æ§ã䜿çšãããšãé倧ãªééçæ倱ã«ã€ãªãããçµç¹ã®äœ¿åœãŸãã¯è©å€ã«é倧ãªæ害ãäžããå¯èœæ§ããããé倧ãªç©çæ害ãŸãã¯äººåœã®æ倱ã«ã€ãªããå¯èœæ§ããããŸãã
- äžçŽã¬ãã«ã ãã®è匱æ§ã䜿çšãããšãééçæ倱ãäŒæ¥ã®äœ¿åœãŸãã¯è©å€ãžã®æ害ããŸãã¯äŒæ¥ã®äººäºã®å Žåã¯äººèº«å·å®³ã«ã€ãªããå¯èœæ§ããããŸãã
- äœã¬ãã«ã ãã®è匱æ§ã䜿çšãããšãééçãªæ倱ãçºçããããäŒç€Ÿã®ããã·ã§ã³ãè©å€ã«åœ±é¿ãäžããå¯èœæ§ããããŸãã
â11.2.1.3ã ãªã¹ã¯è©äŸ¡
è åšã®å¯èœæ§ãšçµç¹ãžã®åœ±é¿ã®ã¬ãã«ãæããã«ãªããšããªã¹ã¯ã®ã¬ãã«ïŒäœãäžããŸãã¯é«ïŒãè©äŸ¡ã§ããŸããããã¯ãèŠã€ãã£ã2ã€ã®ææšã®é¢æ°ãšããŠè¡šãããŸãã ãªã¹ã¯ã¬ãã«ã€ã³ãžã±ãŒã¿ã䜿çšãããšãåæãããã·ã¹ãã ã®ä¿è·ãšãµããŒããæ åœãããŠãŒã¶ãŒåãã®ã¢ã¯ã·ã§ã³ãã©ã³ãäœæã§ããŸãã
- é«ã¬ãã«ã è匱æ§ããä¿è·ããããã®è¿œå ã®å¯Ÿçãå¿
èŠã§ãã å Žåã«ãã£ãŠã¯ãã·ã¹ãã ã®åäœãèš±å¯ããããšãã§ããŸãããä¿è·ã®ããã®èšç»ãæºåããå¿
èŠããããŸããããã¯ã§ããã ãæ©ãå®è£
ããå¿
èŠããããŸãã
- äžçŽã¬ãã«ã è匱æ§ããä¿è·ããããã®è¿œå ã®å¯Ÿçãå¿
èŠã§ãã å¿
èŠãªä¿è·å¯Ÿçãå®æœããèšç»ã¯ãåççãªæéå
ã«å®æœãããªããã°ãªããŸããã
- äœã¬ãã«ã ã·ã¹ãã ã®ææè
ã¯ãè匱æ§ããä¿è·ããããã«è¿œå ã®å¯Ÿçãå®è£
ããããæ€åºããããªã¹ã¯ãåããã·ã¹ãã ãå€æŽããªããŸãŸã«ããããèªåã§æ±ºå®ããŸãã
â11.2.1.4ã æçµã€ãã³ã
æ€åºãããè匱æ§ã®ãªã¹ã¯ã€ã³ãžã±ãŒã¿ã¯å€ãã®èŠå ã圢æãããããèªåã¹ãã£ã³ã·ã¹ãã ããååŸããè©äŸ¡ã¯ãå®éã®ãªã¹ã¯ãå€æããããã®åºçºç¹ãšããŠã®ã¿èæ ®ãããå¿ èŠããããŸãã
è匱æ§è©äŸ¡ã®çµæã«åºã¥ããŠãã¬ããŒããã³ã³ãã€ã«ãããŸãã æèœã§å°éçã«åæãããŠäœæããããã®ãããªã¬ããŒãã¯ãå®å šåºæºãžã®æºæ ã«ã€ããŠã·ã¹ãã ãè©äŸ¡ãããªã©ãä»ã®ç 究ã®åºç€ãšãªããŸãã è匱æ§è©äŸ¡ã®çµæããå¯èœãªãã¹ãŠãæœåºããããšãéèŠã§ãã
Kaliã¯åªããè匱æ§è©äŸ¡ãã©ãããã©ãŒã ã§ããããã®ããã«OSãç¹å¥ã«æ§æããå¿ èŠã¯ãããŸããã [ã¢ããªã±ãŒã·ã§ã³]ã¡ãã¥ãŒã®ã»ã¯ã·ã§ã³ã«å€ãã®è匱æ§åæããŒã«ããããŸãã ç¹ã«ãæ å ±åéïŒæ å ±åéïŒãè匱æ§åæïŒè匱æ§ã®åæïŒãããã³Webã¢ããªã±ãŒã·ã§ã³åæïŒWebã¢ããªã±ãŒã·ã§ã³ã®åæïŒã»ã¯ã·ã§ã³ã«ã€ããŠè©±ããŸãã Kali LinuxããŒã«ã® Webãµã€ãã Kali Linuxå ¬åŒããã¥ã¡ã³ããµã€ããããã³ç¡æã®Metasploit Unleashedã³ãŒã¹ãèªããšã Kali Linuxã®è匱æ§åæã«é¢ãã詳现ã確èªã§ããŸãã
11.2.2ã å®å šåºæºãžã®æºæ ã«é¢ããã·ã¹ãã ã®è©äŸ¡
次ã«é£ããã¿ã€ãã®ç 究ã¯ãå®å šåºæºãžã®æºæ ã«é¢ããã·ã¹ãã ã®è©äŸ¡ã§ãã ãã®ãããªã·ã¹ãã ãã¹ãã¯ãçµç¹ã«é©çšãããå·ããã³æ¥çæšæºã§èŠå®ãããŠããèŠä»¶ã®ãã¹ãã«åºã¥ããŠãããããæãäžè¬çã§ãã
å€ãã®å°éçãªã»ãã¥ãªãã£æšæºããããŸãããæãäžè¬çãªã®ã¯ãã€ã¡ã³ãã«ãŒãæ¥çã®ããŒã¿ã»ãã¥ãªãã£æšæºïŒ PCI DSS ïŒã§ãã ãã®æšæºã¯ãæ¯æãã«ãŒããçºè¡ããäŒç€Ÿã«ãã£ãŠéçºãããŸããã ã«ãŒãã®æ¯æããåŠçããçµç¹ã¯ããã«æºæ ããå¿ èŠããããŸãã ä»ã®äžè¬çãªæšæºã«ã€ããŠè©±ãå Žåãé²è¡æ å ±ã·ã¹ãã å±ã®ã»ãã¥ãªãã£æè¡å®è£ ã¬ã€ãïŒ DISA STIG ïŒãé£éŠãªã¹ã¯ããã³èªå¯ç®¡çããã°ã©ã ïŒ FedRAMP ïŒãé£éŠæ å ±ã»ãã¥ãªãã£ç®¡çæ³ïŒ FISMA ïŒãªã©ã«èšåã§ããŸãã
äŒæ¥ã®ã¯ã©ã€ã¢ã³ãã¯ãããŸããŸãªçç±ã§åæ§ã®èª¿æ»ã泚æãããã以åã®èª¿æ»ã®çµæãç³è«ãããã§ããŸãã ç¹ã«ãã€ãã·ã¢ããã¯ã¯ã©ã€ã¢ã³ãèªèº«ããæ¥ãå Žåãããã°ã矩åçãªç£æ»ã®å®æœãäœåãªããããå ŽåããããŸãã ãããã«ããããã®ãããªç 究ã¯ãå®å šåºæºãžã®æºæ ã®è©äŸ¡ã·ã¹ãã ãããå®å šåºæºãžã®æºæ ã®ç 究ãããŸãã¯ãå®å šåºæºãžã®æºæ ã®ãã§ãã¯ããšåŒã°ããŸãã
ã·ã¹ãã ã®æšæºã®è©äŸ¡ã¯ãéåžžãè匱æ§åæããå§ãŸããŸãã PCIæšæºã«æºæ ããããã®ç£æ»æé ã®å Žåãè匱æ§è©äŸ¡ãé©åã«å®æœãããã°ãæšæºã®ããã€ãã®åºæ¬çãªèŠä»¶ãæºããããšãã§ããŸãã ãã®äžã«ã¯èŠä»¶2ããããŸãïŒãããã©ã«ãã§ã¯ãã¡ãŒã«ãŒãèšå®ãããã¹ã¯ãŒãããã®ä»ã®ã·ã¹ãã ãã©ã¡ãŒã¿ã䜿çšããªãã§ãã ãããã ãã®èŠä»¶ã«æºæ ããããã®ã·ã¹ãã ã®åæã¯ãã¡ãã¥ãŒã«ããŽãªã®ãã¹ã¯ãŒãæ»æïŒãã¹ã¯ãŒãã®ãããã³ã°ïŒã®ããŒã«ã䜿çšããŠå®è¡ã§ããŸãã ããã«ããã®èŠä»¶11ïŒãã»ãã¥ãªãã£ã·ã¹ãã ãšããã»ã¹ãå®æçã«ãã¹ãããŸããã ããã¯ãããŒã¿ããŒã¹è©äŸ¡ã«ããŽãªã®ããŒã«ã䜿çšããŠç¢ºèªã§ããŸãã äžéšã®èŠä»¶ã¯ãåŸæ¥ã®è匱æ§ã¹ãã£ã³ããŒã«ã§ã¯æ€èšŒã§ããŸããã ãã®äžã«ã¯ãèŠä»¶9ïŒãã«ãŒãäŒå¡ããŒã¿ãžã®ç©ççã¢ã¯ã»ã¹ãå¶éããããããã³12ïŒãçµç¹ã®ãã¹ãŠã®äººå¡ã®ããã®æ å ±ã»ãã¥ãªãã£ããªã·ãŒãéçºããã³ç¶æãããããããŸãã ãã®ãããªèŠä»¶ãæ€èšŒããã«ã¯ãè¿œå ã®åªåãå¿ èŠã§ãã
äžèŠãããšãããKali Linuxã䜿çšããŠããã€ãã®ãã§ãã¯ãå®è¡ããæ¹æ³ã¯æ確ã§ã¯ãªãããã§ãã ããããKaliã¯ãã®ãããªåé¡ã解決ããã®ã«æé©ã§ãããæšæºããŒã«ã®è±å¯ãªã»ããã ãã§ãªããå€ãã®è¿œå ã¢ããªã±ãŒã·ã§ã³ã®ã€ã³ã¹ããŒã«ã®å¯èœæ§ãéãDebianã«åºã¥ããŠããããã§ãã 䜿çšããæ å ±ã»ãã¥ãªãã£æšæºããååŸããããŒã¯ãŒãã䜿çšããŠãããã±ãŒãžãããŒãžã£ãŒã§å¿ èŠãªæ©èœãå®è£ ããããã°ã©ã ãæ€çŽ¢ã§ããŸãã åæ§ã®æ€çŽ¢ã§ã¯ãã»ãŒç¢ºå®ã«ããã€ãã®æ³šç®ãã¹ãçµæãåŸãããŸãã çŸåšãå€ãã®çµç¹ã¯ãã·ã¹ãã ãã»ãã¥ãªãã£æšæºã«æºæ ããŠãããã©ãããè©äŸ¡ããããã®ãã©ãããã©ãŒã ãšããŠãKali Linuxã䜿çšããŠããŸãã
11.2.3ã åŸæ¥ã®ã·ã¹ãã äŸµå ¥ãã¹ã
æè¿ããäŒçµ±çãªäŸµå ¥ãã¹ããã«é©ããå®çŸ©ãèŠã€ããããšãé£ãããªã£ãŠããŸãã äºå®ããã®ãããªãã¹ãã¯ããŸããŸãªæŽ»ååéã§äœ¿çšãããŠããããã誰ããç¬èªã®æ¹æ³ã§ãã¹ãã説æããŠããŸãã ãŸããæ··ä¹±ã¯ããäŸµå ¥ãã¹ããããã»ãã¥ãªãã£æšæºãžã®æºæ ã®ããã®äžèšã®ã·ã¹ãã ã®è©äŸ¡ããŸãã¯è匱æ§ã®éåžžã®è©äŸ¡ãšåŒã°ããããã«ãªã£ãŠããŠããããšãä»ãå ããŠããŸãã ãã®ãããªå Žåã調æ»ã¯ããã€ãã®æå°èŠä»¶ãè¶ ããŸããã
ãã®ã»ã¯ã·ã§ã³ã§ã¯ãããŸããŸãªã¿ã€ãã®ã·ã¹ãã ãã¹ãã®æ©èœã«é¢ããçŽäºã«ã€ããŠã¯è§ŠããŸããã ããã§ã¯ãç¹å®ã®ãæå°èŠä»¶ãã«éå®ãããªãç 究ã«ã€ããŠèª¬æããŸãã ãããã¯ãå®è£ åŸã«çµç¹ã®å šäœçãªã»ãã¥ãªãã£ãæ¬åœã«æ¹åã§ããããã«èšèšãããç 究ã§ãã
åè¿°ã®çš®é¡ã®ç 究ãšã¯å¯Ÿç §çã«ãåŸæ¥ã®äŸµå ¥ãã¹ãã¯ãç 究åéã®å®çŸ©ããå§ãŸãããšã¯ããŸããããŸããã 代ããã«ãç¹å®ã®ç®æšãèšå®ããŸãã ããšãã°ããå éšãŠãŒã¶ãŒã®äŸµå®³ã®çµæãã·ãã¥ã¬ãŒããããããŸãã¯ãçµç¹ãå€éšã®æ»æè ã«ããæšçæ»æãåããå Žåã«ã©ããªããã調ã¹ããã ãã®ãããªç 究ã®éèŠãªç¹åŸŽã¯ãå®è£ äžã«è匱æ§ãèŠã€ããŠè©äŸ¡ããã ãã§ãªããèŠã€ãã£ãåé¡ã䜿çšããŠææªã®ã·ããªãªãæããã«ããããšã§ãã
äŸµå ¥ãã¹ãã¯ãè匱æ§ãã·ã¹ãã ã¹ãã£ã³ããŒã«ã ãã«äŸåãããã®ã§ã¯ãããŸããã äœæ¥ã¯ãçºèŠã®èª¿æ»ããšã¯ã¹ããã€ããŸãã¯ãã¹ãã䜿çšãã誀æ€ç¥ã®é€å€ãé ãããè匱æ§ããŸãã¯åœé°æ§ã®çµæãèŠã€ããããã«ãã¹ãŠãè¡ãããŸãã
ãã®ãããªèª¿æ»ã«ã¯ãå€ãã®å Žåãè匱æ§ã®æªçšãæªçšã«ãã£ãŠæäŸãããã¢ã¯ã»ã¹ã¬ãã«ã®è©äŸ¡ããã®å¢å ããã¢ã¯ã»ã¹ã¬ãã«ãã¿ãŒã²ããã·ã¹ãã ãžã®è¿œå æ»æã®éå§ç¹ãšããŠäœ¿çšããããšãå«ãŸããŸãã
ããã«ã¯ãã¿ãŒã²ããç°å¢ã®éèŠãªåæãè匱æ§ã®æåæ€çŽ¢ãåµé æ§ãããã³æ ãè¶ ããŠèããèœåãå¿ èŠã§ãã ãããã¯ãã¹ãŠãæã匷åãªèªåã¹ãã£ããŒã®æ©èœãçµäºããè匱æ§ãèŠã€ããããšãã§ããä»ã®ããŒã«ãå¿ èŠãšããè¿œå ã®è匱æ§ãæ€åºããã¢ãããŒãã§ãã å€ãã®å Žåããã®æé ãå®äºããåŸãäœæ¥å šäœã®è³ªã®é«ãããã©ãŒãã³ã¹ã確ä¿ããããã«ãããã»ã¹å šäœãäœåºŠãéå§ãããŸãã
åŸæ¥ã®äŸµå ¥ãã¹ãã®è€éããšæ±çšæ§ã«ããããããããã®ãããªç 究ã®ã³ãŒã¹ã¯ããã€ãã®ã¹ãããã§åçåã§ããŸãã Kaliããããã®åã¹ãããã®ãœãããŠã§ã¢ã®éžæãç°¡çŽ åããããšã¯æ³šç®ã«å€ããŸãã ããã§ã䜿çšããããŒã«ã«é¢ããã³ã¡ã³ãä»ãã®æ®µéçãªäŸµå ¥ãã¹ãèšç»ã以äžã«ç€ºããŸãã
- æ
å ±åéã ãã®ãã§ãŒãºã§ã¯ãPentesterã®åãçµã¿ã¯ãã¿ãŒã²ããç°å¢ã«ã€ããŠå¯èœãªéãåŠç¿ããããšãç®çãšããŠããŸãã éåžžããã®ã¢ã¯ãã£ããã£ã¯é䟵襲çã§ãéåžžã®ãŠãŒã¶ãŒã¢ã¯ãã£ããã£ã®ããã«èŠããŸãã ãããã®ã¢ã¯ã·ã§ã³ã¯ã調æ»ã®æ®ãã®æ®µéã®åºç€ã圢æãããããã·ã¹ãã ã«é¢ããæãå®å
šãªããŒã¿ã®åéã«ã€ãªããã¯ãã§ãã Kali Linuxã®[ã¢ããªã±ãŒã·ã§ã³]ã¡ãã¥ãŒã®[æ
å ±åé]ã»ã¯ã·ã§ã³ã«ã¯ã調æ»äžã®ã·ã¹ãã ã«ã€ããŠå¯èœãªéãå€ãã®æ
å ±ã衚瀺ããããã«èšèšãããå€æ°ã®ããŒã«ãå«ãŸããŠããŸãã
- è匱æ§ã®æ€åºã ãã®ã¹ãããã¯ãå€ãã®å Žåãã¢ã¯ãã£ããªæ
å ±åéããšåŒã°ããŸãã ã¿ãŒã²ããç°å¢ã®æœåšçãªè匱æ§ãç¹å®ããããšããŠãã¹ãã·ã£ãªã¹ãã¯ãŸã ã·ã¹ãã ãæ»æããŠããŸãããããã§ã«éåžžã®ãŠãŒã¶ãŒãšã¯ç°ãªãåäœãããŠããŸãã ããã§ãäžèšã®è匱æ§ã®ã·ã¹ãã ã¹ãã£ã³ãé »ç¹ã«è¡ãããŸãã 調æ»ã®ãã®ã¹ãããã§ã¯ããè匱æ§åæãããWebã¢ããªã±ãŒã·ã§ã³åæãããããŒã¿ããŒã¹è©äŸ¡ããããã³ããªããŒã¹ãšã³ãžãã¢ãªã³ã°ãã»ã¯ã·ã§ã³ã®ããã°ã©ã ã圹ç«ã¡ãŸãã
- è匱æ§ã®æªçšã 調æ»ã®ãã®æ®µéã§ãæœåšçãªè匱æ§ã®ãªã¹ããçºèŠããããšãå°é家ã¯ãããã䜿çšããŠã¿ãŒã²ããç°å¢ã®è¶³å ŽãèŠã€ããããšããŸãã ãã®å ŽåãWebã¢ããªã±ãŒã·ã§ã³åæãããŒã¿ããŒã¹è©äŸ¡ããã¹ã¯ãŒãæ»æããšã¯ã¹ããã€ãããŒã«ã®ã«ããŽãªã«äŸ¿å©ãªããŒã«ããããŸãã
- ã·ã¹ãã ãžã®æµžéãšæ
éãªããŒã¿æœåºã ç 究è
ãã·ã¹ãã ã®è¶³å Žãç²åŸããåŸãå
ã«é²ãå¿
èŠããããŸãã ååãšããŠããã®æ®µéã§ã¯ã以åã¯ã¢ã¯ã»ã¹ã§ããªãã£ãã¿ãŒã²ããã·ã¹ãã ãéæãããããããç§å¯æ
å ±ãå¯ãã«æœåºããããã«å¿
èŠãªã¬ãã«ã«ç¹æš©ãäžããæ¹æ³ãæ¢ããŠããŸãã ãã®ã¹ãããã§ã¯ããã¹ã¯ãŒãæ»æããšã¯ã¹ããã€ãããŒã«ãã¹ãããã£ã³ã°ãšã¹ããŒãã£ã³ã°ããã¹ããšã¯ã¹ããã€ããªã©ã®ã¢ããªã±ãŒã·ã§ã³ã¡ãã¥ãŒã»ã¯ã·ã§ã³ã«ã¢ã¯ã»ã¹ã§ããŸãã
- ã¬ããŒãã®æºåã 調æ»ã®ã¢ã¯ãã£ããã§ãŒãºãå®äºããããå®è¡ããã¢ã¯ã·ã§ã³ãææžåããã¬ããŒããæºåããå¿
èŠããããŸãã éåžžããã®æé ã¯ãåã®æé ãšåãæè¡çãªè€éãã§ã¯å€ãããŸããã ãã ããé«å質ã®ã¬ããŒãã®ãããã§ãã¯ã©ã€ã¢ã³ãã¯å®äºããäœæ¥ã®å®å
šãªå©çãåŸãããšãã§ãããããç 究ã®ãã®æ®µéã®éèŠæ§ãéå°è©äŸ¡ããªãã§ãã ããã é¢é£ããããŒã«ã¯ã[ã¢ããªã±ãŒã·ã§ã³]ã¡ãã¥ãŒã®[ã¬ããŒãããŒã«]ã»ã¯ã·ã§ã³ã«ãããŸãã
ã»ãšãã©ã®å ŽåãäŸµå ¥ãã¹ãã¯ãŸã£ããç°ãªãæ¹æ³ã§é 眮ãããŸããããã¯ãåçµç¹ãç°ãªãè åšã«ãããããä¿è·ããå¿ èŠã®ãããªãœãŒã¹ãç°ãªãããã§ãã Kali Linuxã¯ããã®ãããªåé¡ã解決ããããã®æ®éçãªåºç€ãæäŸããŸããKaliãæ§æããããã®å€ãã®ãªãã·ã§ã³ãå©çšã§ããã®ã¯ããã§ãã ãã®èª¿æ»ãè¡ãå€ãã®çµç¹ã¯ãå éšäœ¿çšåãã«ã«ã¹ã¿ãã€ãºãããKali LInuxã®ããŒãžã§ã³ããµããŒãããŠããŸãã ããã«ãããæ°ãã調æ»ã®åã«ã·ã¹ãã ã®å±éãå éã§ããŸãã
é »ç¹ã«çºçããè¿œå ã®Kali Linuxèšå®ã«ã¯ã次ã®ãã®ããããŸãã
- ã©ã€ã»ã³ã¹ãããåçšããã±ãŒãžããã¬ã€ã³ã¹ããŒã«ããŸãã ããšãã°ãææã®è匱æ§ã¹ãã£ããŒãªã©ã®ããã±ãŒãžããããããã¯å€ãã®äŸµå
¥ãã¹ãã»ãã·ã§ã³ã§äœ¿çšãããäºå®ã§ãã Kaliã®åãããã€æžã¿ã³ããŒã«ãã®ããã±ãŒãžãã€ã³ã¹ããŒã«ããå¿
èŠãåé¿ããããã«ããããã·ã¹ãã ã«çµ±åã§ããŸãã ãã®çµæãKaliãå±éãããã³ã«ãã®ããã±ãŒãžãã€ã³ã¹ããŒã«ãããŸãã
- ãªããŒã¹æ¥ç¶ãåããäºåæ§ææžã¿ã®ä»®æ³ãã©ã€ããŒããããã¯ãŒã¯ã ããã¯ã調æ»äžã®ãããã¯ãŒã¯å
ã§æå³çã«æ¥ç¶ãããŸãŸã«ããããã€ã¹ã«ãšã£ãŠéåžžã«äŸ¿å©ãªæ©èœã§ãã ãã®ãããªããã€ã¹ã¯ãããªã¢ãŒãå
éšãç 究ãå¯èœã«ããŸãã éæ¥ç¶æ©èœãåããããã€ã¹ã¯ãPentesterã³ã³ãã¥ãŒã¿ãŒã«æ¥ç¶ããå
éšã·ã¹ãã ãžã®æ¥ç¶ã«äœ¿çšã§ãããã³ãã«ãäœæããŸãã Doomãã£ã¹ããªãã¥ãŒã·ã§ã³ã®Kali Linux ISO㯠ããŸãã«ãã®ãããªç¹å¥ãªã·ã¹ãã ã»ããã¢ããã®äŸã§ãã
- ç¬èªã®èšèšã®ã€ã³ã¹ããŒã«æžã¿ããŒã«ãšããã°ã©ã ã å€ãã®çµç¹ã«ã¯ã䟵å
¥ãã¹ãã»ãã·ã§ã³äžã«å¿
èŠãªç€Ÿå
ããŒã«ãããããããããã·ã¹ãã ã®ç¹å¥ãªã€ã¡ãŒãžãäœæããéã®äºåã€ã³ã¹ããŒã«ã¯æéãç¯çŽããŸãã
- , â IP-, , -, . Kali . , .
11.2.4.
ã·ã¹ãã ã®ã»ãã¥ãªãã£ãè©äŸ¡ããããã®æ段ã®ã»ãšãã©ã¯éåžžã«å€§èŠæš¡ã§ããã¢ããªã±ãŒã·ã§ã³ç 究ã®ç¹åŸŽã¯ãç¹å®ã®ããã°ã©ã ãç 究ãããŠãããšããäºå®ã§ãããã®ãããªç 究ã¯ãäŒæ¥ã䜿çšããéèŠãªã¢ããªã±ãŒã·ã§ã³ã®è€éãã®ããã«ãããäžè¬çã«ãªãã€ã€ãããŸãããããã®ã¢ããªã±ãŒã·ã§ã³ã®å€ãã¯ããããã®äŒæ¥ã«ãã£ãŠç€Ÿå ã§äœæãããŠããŸããå¿ èŠã«å¿ããŠãä»ã®ã¿ã€ãã®èª¿æ»ã«ã¢ããªã±ãŒã·ã§ã³èª¿æ»ã䌎ãå ŽåããããŸããã»ãã¥ãªãã£ã«ã€ããŠèª¿æ»ã§ããã¢ããªã±ãŒã·ã§ã³ã®çš®é¡ã®äžã§ã次ã®ç¹ã«æ³šæããŠãã ããã
- Webã¢ããªã±ãŒã·ã§ã³ã ãããã®ã¢ããªã±ãŒã·ã§ã³ã¯ãå€ãã®å Žåããµã€ããŒç¯çœªè
ã®æšçã«ãªããŸããããã¯ãéåžžãéèŠãªæ»æ察象é åãæã¡ãã€ã³ã¿ãŒãããããã¢ã¯ã»ã¹ã§ããããã§ãã æšæºãã¹ãã¯ãå€ãã®å ŽåãWebã¢ããªã±ãŒã·ã§ã³ã®æ ¹æ¬çãªåé¡ãæ€åºããŸãã ãã ãããã詳现ãªèª¿æ»ãè¡ããšãæéãããããŸãããé ããã¢ããªã±ãŒã·ã§ã³ã®æ¬ é¥ãèŠã€ããããšãã§ããŸãã ãã®ãããªãã¹ããå®è¡ããã«ã¯ãå€ãã®äŸ¿å©ãªããŒã«ãå«ã
kali-linux-web
ããã±ãŒãžã䜿çšã§ããŸãã
- å®è¡å¯èœãã¡ã€ã«ãšããŠé
åžããããã¹ã¯ãããã¢ããªã±ãŒã·ã§ã³ã ãµãŒããŒã¢ããªã±ãŒã·ã§ã³ã ããæ»æè
ã®æšçã§ã¯ãããŸããã ãã¹ã¯ãããã¢ããªã±ãŒã·ã§ã³ãæ»æã«å¯ŸããŠè匱ã§ãã é·å¹Žã«ããããPDFãªãŒããŒãªã©ã®å€ãã®ãã¹ã¯ãããããã°ã©ã ããã€ã³ã¿ãŒããããªãœãŒã¹ã䜿çšãããããªã¢ããªã±ãŒã·ã§ã³ã¯ãå€ãã®æ»æã«ããããããã®æ¹åã«ã€ãªãããŸããã ãã ããé©åãªã¢ãããŒãã§å€ãã®è匱æ§ãçºèŠã§ãããã¹ã¯ãããã¢ããªã±ãŒã·ã§ã³ã¯ãŸã å€ããããŸãã
- ã¢ãã€ã«ã¢ããªã ã¢ãã€ã«ããã€ã¹ã®äººæ°ãé«ãŸãã«ã€ããŠãã¢ãã€ã«ã¢ããªã±ãŒã·ã§ã³ã¯åžžã«ã»ãã¥ãªãã£ç 究ã®å¯Ÿè±¡ã«ãªãã€ã€ãããŸãã ãããã®ã¢ããªã±ãŒã·ã§ã³ã¯éåžžã«è¿
éã«éçºããã³å€æŽãããŠããããããã®åéã§ã¯ç 究æ¹æ³è«ããŸã ååãªæç床ã«éããŠããªããããå®æçã«ãã»ãŒæ¯é±ãæ°ããæè¡ãç»å ŽããŠããŸãã ã¢ãã€ã«ã¢ããªã±ãŒã·ã§ã³ã®ç 究ã«é¢é£ããããŒã«ã¯ãKali LinuxãªããŒã¹ãšã³ãžãã¢ãªã³ã°ã¢ããªã±ãŒã·ã§ã³ã®ã¡ãã¥ãŒã»ã¯ã·ã§ã³ã«ãããŸãã
ã¢ããªã±ãŒã·ã§ã³ã®èª¿æ»ã¯ããŸããŸãªæ¹æ³ã§è¡ãããšãã§ããŸãã ããšãã°ãæœåšçãªåé¡ãèå¥ããããã«ãç¹å®ã®ã¢ããªã±ãŒã·ã§ã³ããã¹ãããããã«èšèšãããèªååããŒã«ã䜿çšã§ããŸãã ãã®ãããªèªåããŒã«ã¯ãã¢ããªã±ãŒã·ã§ã³ã®æ©èœã«åºã¥ããŠãäºåå®çŸ©ãããäžé£ã®çœ²åã«äŸåããã®ã§ã¯ãªãããããã®æªç¥ã®åŒ±ç¹ãèŠã€ããããšããŸãã ããã°ã©ã ãåæããããã®ããŒã«ã¯ããã®åäœã®ç¹åŸŽãèæ ®ã«å ¥ããå¿ èŠããããŸãã ããšãã°ã人æ°ã®ããBurp Suite Webã¢ããªã±ãŒã·ã§ã³è匱æ§ã¹ãã£ããŒã¯æ¬¡ã®ãšããã§ãã ã¢ããªã±ãŒã·ã§ã³ã®èª¿æ»äžã«ãããŒã¿ãå ¥åãããã£ãŒã«ããèŠã€ããåŸãSQLã€ã³ãžã§ã¯ã·ã§ã³æ¹åŒã䜿çšããŠããŸããŸãªæ»æãå®è¡ãããã®æç¹ã§ã¢ããªã±ãŒã·ã§ã³ãç£èŠããŠãæåããæ»æãç¹å®ããŸãã
ããè€éãªã¢ããªã±ãŒã·ã§ã³ç 究ã·ããªãªãååšããŸãã ãã®ãããªç 究ã¯ãªã³ã©ã€ã³ã§å®è¡ã§ããŸãã ãããã䜿çšãããå Žåãé»ãšçœã®ããã¯ã¹ã®ã¢ãã«ã䜿çšãããŸãã
- ãã©ãã¯ããã¯ã¹ã®ç 究ã ããŒã«ïŒãŸãã¯ç 究è
ïŒã¯ãç¹å¥ãªç¥èãªãã«ããŸãã¯éåžžã®ãŠãŒã¶ãŒã®èœåãè¶
ããç¹å¥ãªã¢ã¯ã»ã¹ã䜿çšããŠãã¢ããªã±ãŒã·ã§ã³ãšå¯Ÿè©±ããŸãã ããšãã°ãWebã¢ããªã±ãŒã·ã§ã³ã®å Žåãç 究è
ãã¢ã¯ã»ã¹ã§ããã®ã¯ãã·ã¹ãã ã§èš±å¯ãããŠããªããŠãŒã¶ãŒã®ã¿ãå©çšã§ããæ©èœãšæ©èœã§ãã 䜿çšãããã¢ã«ãŠã³ãã¯ãéåžžã®ãŠãŒã¶ãŒãèªåã§ç»é²ã§ãããã®ãšåãã§ãã ããã«ãããæ»æè
ã¯ã管çè
ãã¢ã«ãŠã³ããäœæããå¿
èŠãããç¹æš©ãŠãŒã¶ãŒã®ã¿ã䜿çšã§ããæ©èœãåæã§ããªããªããŸãã
- ãã¯ã€ãããã¯ã¹ã®ç 究ã å€ãã®å ŽåãããŒã«ïŒãŸãã¯ç 究è
ïŒã¯ãã¢ããªã±ãŒã·ã§ã³ã®ãœãŒã¹ã³ãŒããžã®ãã«ã¢ã¯ã»ã¹ãå®è¡ãããã©ãããã©ãŒã ãžã®ç®¡çã¢ã¯ã»ã¹ãªã©ãæã¡ãŸãã ããã«ããã調æ»å¯Ÿè±¡ã®æ©èœã®å Žæã«é¢ä¿ãªããã¢ããªã±ãŒã·ã§ã³ã®ãã¹ãŠã®æ©èœã®å®å
šãã€åŸ¹åºçãªåæãå®è¡ãããŸãã ãã®ãããªç 究ã®æ¬ ç¹ã¯ãæ»æè
ã®å®éã®è¡åãæš¡å£ããŠããªãããšã§ãã
ãã¡ãããçœãšé»ã®éã«ã¯ã°ã¬ãŒã®è²åãããããŸãã éåžžãã¢ããªã±ãŒã·ã§ã³ã䜿çšããäœæ¥ã®å®è¡æ¹æ³ã¯ã調æ»ã®ç®çã«ãã£ãŠæ±ºãŸããŸãã ã¿ãŒã²ãããå€éšæ»æã®å¯Ÿè±¡ãšãªãã¢ããªã±ãŒã·ã§ã³ã«äœãèµ·ãããã調ã¹ãããšãç®æšã§ããå Žåã¯ããããããã©ãã¯ããã¯ã¹ãã¹ããæé©ã§ãã æ¯èŒççæéã§ã§ããã ãå€ãã®ã»ãã¥ãªãã£åé¡ãç¹å®ããŠè§£æ±ºããããšãç®æšã§ããå Žåã¯ããã¯ã€ãããã¯ã¹èª¿æ»ã®æ¹ãå¹æçã§ãã
ä»ã®å Žåã§ã¯ããã€ããªããã¢ãããŒãã¯ãç 究è ãå®è¡ãããã©ãããã©ãŒã ã®ã¢ããªã±ãŒã·ã§ã³ã®ãœãŒã¹ã³ãŒãã«å®å šã«ã¢ã¯ã»ã¹ã§ããªãå Žåã«é©çšã§ããŸããã圌ã«çºè¡ãããã¢ã«ãŠã³ãã¯ç®¡çè ã«ãã£ãŠæºåãããã¢ããªã±ãŒã·ã§ã³ã®ã§ããã ãå€ãã®æ©èœã«ã¢ã¯ã»ã¹ã§ããŸãã
Kaliã¯ããã¹ãŠã®ã¢ããªã±ãŒã·ã§ã³ç 究ã¢ãããŒãã«çæ³çãªãã©ãããã©ãŒã ã§ãã æšæºé åžããããã€ã³ã¹ããŒã«ãããšãç¹å®ã®ã¢ããªã±ãŒã·ã§ã³åãã«èšèšãããå€ãã®ã¹ãã£ããŒãèŠã€ããããšãã§ããŸãã ããé«åºŠãªç 究ã®ããã®ããŒã«ããããŸãã ãã®äžã«ã¯ããœãŒã¹ã³ãŒããšãã£ã¿ãŒãšã¹ã¯ãªããç°å¢ããããŸãã ã¢ããªã±ãŒã·ã§ã³ã®èª¿æ»ã§ã¯ãKali Toolsã®Webã¢ããªã±ãŒã·ã§ã³ããã³ãªããŒã¹ãšã³ãžãã¢ãªã³ã°ã»ã¯ã·ã§ã³ã®è³æãèªããšåœ¹ç«ã€å ŽåããããŸãã
ãŸãšã
ãã®èšäºã§ã¯ãæ å ±ã·ã¹ãã ã®ã»ãã¥ãªãã£ãè©äŸ¡ããããã®ããŸããŸãªã¿ã€ãã®å¯Ÿçã«ã€ããŠèª¬æããŸããã ããã§ã¯ããã®ãããªç 究ãå®æœããã®ã«åœ¹ç«ã€ããŒã«ãžã®ãªã³ã¯ãèŠã€ããããšãã§ããŸãã 次åã¯ãç 究ã圢åŒåããæ¹æ³è«ãšæ»æã®çš®é¡ã«ã€ããŠèª¬æããŸãã
芪æãªãèªè ïŒ ã·ã¹ãã ã®ã»ãã¥ãªãã£ãè©äŸ¡ããããã®èª¿æ»ãå®æœããããå°éæ©é¢ã§ãã®ãããªèª¿æ»ã泚æããå Žåã¯ãçµéšãå ±æããŠãã ããã