You signed in with another tab or window. Reload to refresh your session. You signed out in another tab or window. Reload to refresh your session. You switched accounts on another tab or window. Reload to refresh your session. Dismiss alert
Web éçºè 㯠HTTP ã¬ã¹ãã³ã¹ãããè¦ãã 以å CDN ãå°å ¥ããéã«ããã£ãã·ã¥ãããããã¦ãããã©ãããã©ãã®ã¨ãã¸ããã£ãã·ã¥ãè¿ãã¦ãããã確èªããããã«ããããããè¦ã¦ãããã¾ãããããã ãã§ã¯ãªããTTFB ã¨ãã£ãã¬ã¹ãã³ã¹ã¿ã¤ã ãæ°ã«ãã¦ãããã¨ã«ãã HTTP ã¬ã¹ãã³ã¹ãããè¦ãã HTTP ã¬ã¹ãã³ã¹ã確èªããï¼ã¤ã®æ¹æ³ Chrome ããããã° DevTools ãè¦ã¦ä¸ç®çç¶ã§ããã ã¨ã¯ãããã³ãã³ãã©ã¤ã³ã§ç¢ºèªãããæããã°ãã°ããã GUI ãæä½ãããããæ軽ã§ããã ãã®å ´åã¯curlã³ãã³ããå©ãã°ããã ããã§ãããã³ã«ãã¹ãã¼ã¿ã¹ãããããåããã ã¾ããã¬ã¹ãã³ã¹ã¿ã¤ã ã測ããããã°ããã®åãttfb.shã¨ããcurlãã©ããããã³ãã³ãã©ã¤ã³ãã¼ã«ãããã https://github.com/jaygooby/ttfb.sh ãã®
resp, err := http.DefaultClient.Do(req) if err != nil { return err } defer resp.Body.Close() HTTPã¬ã¹ãã³ã¹ãåãåã£ãã¨ããerr != nilã®ã¨ãresp.Bodyã¯å¸¸ã«énilã§ããï¼ãã¨ãBodyã0ãã¤ãã§ãã£ã¦ãï¼ããã®resp.Body ã Close ããã®ã¯å¼ã³åºãå´ã®è²¬åã§ãããBody.Close ãæ ãã¨ãKeep-Alive(ããã©ã«ãã§æå¹)ã®ããã«TCPã³ãã¯ã·ã§ã³ãåå©ç¨ãããªããâ¦ã¨ãããã¨ã ããã¥ã¡ã³ãã«å£ãé ¸ã£ã±ããã¦æ¸ãã¦ããã åä¸ãã¹ãã¸ã®ã³ãã¯ã·ã§ã³æ°ã¯ããã©ã«ãã§æ大2ã«å¶éããã¦ãã åä¸ãã¹ãã¸ã®ã³ãã¯ã·ã§ã³æ°ã¯http.DefaultMaxIdleConnsPerHostå®æ°ã«ããããã©ã«ãã§2ã«å¶éããã¦ããã // DefaultMa
2023-01-10 ãã¼ã¿åéãã¼ã« ã¤ã³ã·ãã³ãã¬ã¹ãã³ã¹ã®åå対å¿ã§ç«¯æ«ãããã¼ã¿ãåå¾ããã®ã«å©ç¨ã§ããããªãã¼ã«ãããã¤ã試ãã¦ã¿ã¾ããã 主ã«ãã¡ã¤ã«ãã³ãåå¾ãç®çã¨ãã¦ãã±ã£ã¨ãã®ã¾ã¾ä½¿ãããã®ãã¨ãã観ç¹ã§ããã¤ãã®æ©è½ã確èªããçµæã表ã«ã¾ã¨ãã¾ãããï¼â»1ãâ»2ãâ»6ï¼ å®è¡çµæï¼Windows ç°å¢ã§ç¢ºèªï¼ # å称 対å¿OS $MFT $UsnJrnl $LogFile Evtx Registry Prefetch Browser History Memory Dump Report é å¸å ´æ 1 CDIR Collector Windows OK OK - OK OK (+.log) OK IE/Edge, Chrome, Firefox OK Log å ¬å¼ãµã¤ã 2 CyLR Windows, Mac, Linux OK OK OK OK OK (+.log)
ãªã¹ãåã¨ãã¦ã¯ ãªã¹ã ã¨ã ãã¼ã»ããªã¥ã¼ãªã¹ã ã®2種é¡ããã¾ããããªã¹ãåãé¸æãã¾ããã ãã¼ã»ããªã¥ã¼ãªã¹ãã¯å¤ã«ãªã¹ãé¸æè¢æåãå²ãå½ã¦ããããããé¸æè¢æåã®è¨å®ãå¤æ´ããã¨æ¢ã«ç»é²æ¸ã¿ã®ãã±ããã®å 容ãå¤æ´ããã¾ãã ã¨ã¦ã便å©ãªæ©è½ã§ãããã¤ã³ã·ãã³ã管çã§ã¯ããããã®ãã±ããã¯å 容ãå¤æ´ãããè¨é²ã¨ãã¦æ®ãã¹ã対象ã¨èãããã¾ãã ä»åã¯ããã¦ãªã¹ãåãæ¡ç¨ãã¦ãã¾ãã è¨å®ä¾ï¼æ å ±æº è¨å®ä¾ï¼äºè±¡çµé ã«ã¹ã¿ã ãã£ã¼ã«ãä½æç»é¢ã§å¯¾è±¡ã¨ãªããã©ãã«ã¼ã¨ããã¸ã§ã¯ãã«ãã§ãã¯ãå ¥ãããã¨ã§å©ç¨å¯è½ã«ãªãã¾ãã 表示ãã£ã¼ã«ãã®ã«ã¹ã¿ãã¤ãº ç»é¢ä¸ã«ä¸å¿ è¦ãªãã®ã表示ããã¦ããã¨æä½è ã¯æ··ä¹±ãã¦ãã¾ãã¾ããããããæ´çãã¾ãã ã¾ããã©ãã«ã¼ã¨ã¯ã¼ã¯ããã¼ã§ä¸å¿ è¦ãªãã£ã¼ã«ããæ¶ãã¾ãããã ãã©ãã«ã¼ 使ç¨ãããã©ãã«ã¼ã«ã¦æ¨æºãã£ã¼ã«ãã®é ç®ãã使ç¨ããªããã£ã¼ã«
ã«ãã´ãªä¸è¦§ï¼é次æ´æ°ï¼ ãããã¯ã¼ã¯ ãã¡ã¤ã¢ã¦ã©ã¼ã« netfilter(https://www.netfilter.org/) firewalld(https://www.firewalld.org/) ãããã· Squid(http://www.squid-cache.org/) IDS/IPS Snort(https://snort.org/) WAF ModSecurity(https://www.modsecurity.org/) NAXSI(https://github.com/nbs-system/naxsi) ãã±ãããã£ããã£/解æ Moloch(https://github.com/aol/moloch) éç¨ç£è¦ã»ç®¡çã»ã¬ãã¼ãã£ã³ã° éç¨ç£è¦ Nagios(https://www.nagios.org/) Zabbix(https://www.zabbix.co
APTSimulator - Windows Batch script that uses a set of tools and output files to make a system look as if it was compromised. Atomic Red Team (ART) - Small and highly portable detection tests mapped to the MITRE ATT&CK Framework. AutoTTP - Automated Tactics Techniques & Procedures. Re-running complex sequences manually for regression tests, product evaluations, generate data for researchers. Calde
追è¨ï¼ DHC REST Clientã¯å称ãRestlet Clientã«å¤ãã£ãããã§ããï¼ä»¥ä¸ãDHC REST Clientã¨è¨è¼ãã¦ããé¨åã¯èªã¿æ¿ãã¦ãã ããï¼ æ¨ä»ãã¢ããªéã®é£æºã®ããã«RESTã§ã®APIãå ¬éãããã¨ãå¤ãã¨æãã¾ãã ãã®ãããªRESTï¼ãWebã®ï¼APIãéçºããå ´åã«ãåä½ç¢ºèªã®ããã«ã¯ããã®RESTã®APIãå®è¡ããããã®ã¯ã©ã¤ã¢ã³ããå¿ è¦ã«ãªãã¾ãã ãã¡ããèªåã§ä½ããã¨ãã§ãã¾ããæ£ç´å¤§å¤ã§ãã ããããå ´åã«ã¯ãChromeã®ã¢ããªã³ã¨ãã¦æä¾ããã¦ããDHCãã¨ã¦ã便å©ã§ãã DHC REST Clientï¼DHCï¼ã¯ããã®åã®éãRESTãå®è¡ããããã®ã¯ã©ã¤ã¢ã³ãã®ãã¼ã«ã§ãã ã¤ã³ã¹ãã¼ã«ããèµ·åã¾ã§ å°å ¥æé ã¯ä¸è¬çãªChromeã®ã¢ããªã³ã¨åãã§ã å ã«ç¤ºããDHCã®ãã¼ã¸ã«ã¢ã¯ã»ã¹ãã¦ãCHROMEã«è¿½å ããã¯ãªãã¯ãã¾ã 以
ãªãªã¼ã¹ãé害æ å ±ãªã©ã®ãµã¼ãã¹ã®ãç¥ãã
ææ°ã®äººæ°ã¨ã³ããªã¼ã®é ä¿¡
å¦çãå®è¡ä¸ã§ã
j次ã®ããã¯ãã¼ã¯
kåã®ããã¯ãã¼ã¯
lãã¨ã§èªã
eã³ã¡ã³ãä¸è¦§ãéã
oãã¼ã¸ãéã
{{#tags}}- {{label}}
{{/tags}}