2022-01-01ãã1å¹´éã®è¨äºä¸è¦§
- IDAPython ã®æ¥æ¬èªãã¼ãã·ã¼ãã§ãã¾ãã!! - ãã¼ãã·ã¼ããåèã«ããã ãã§ãCTFã®åé¡ãã·ã¥ãã¨è§£ãã¾ã! - Emotet ã®å é¨ã§ä½¿ããã¦ããé£èªåæååãã·ã¥ãã¨æ»ãã¾ã!! - Github ã«ãã³ãºãªã³ç¨ã®æ¤ä½ã¨ãµã³ãã«ã³ã¼ãç½®ããããæãåããã¦ã¿â¦
ã¯ããã« ãã®è¨äºã¯ãNFLaboratories Advent Calendar 2022 - Adventar 9æ¥ç®ã®è¨äºã§ããããã«ã¡ã¯ãã½ãªã¥ã¼ã·ã§ã³äºæ¥é¨ã»ãã¥ãªãã£ã½ãªã¥ã¼ã·ã§ã³æ å½ã®æ¾è¤ã§ããæ®æ®µã®æ¥åã§ã¯ãã客æ§ã«æä¾ããã·ã¹ãã ããµã¼ãã¹ã®éçºãã¹ã¯ã©ã ææ³ãç¨ãã¦å®â¦
ããã«ã¡ã¯ãã½ãªã¥ã¼ã·ã§ã³äºæ¥é¨ã»ãã¥ãªãã£ã½ãªã¥ã¼ã·ã§ã³æ å½ã®ä»æ± ã§ãã ãã®è¨äºã¯NFLabs. ã¢ããã³ãã«ã¬ã³ãã¼8æ¥ç®ã§ããæ®æ®µã®æ¥åã§ã¯ãOpenCTIãä¸å¿ã¨ãããµã¤ãã¼è å¨ã¤ã³ããªã¸ã§ã³ã¹ãã©ãããã©ã¼ã ã®éç¨ã»éçºãä¸å¿ã«è¡ã£ã¦ãã¾ãã â¦
ããã«ã¡ã¯ãNFLabs. ã½ãªã¥ã¼ã·ã§ã³äºæ¥é¨ã® saika ã§ãããã®è¨äºã¯ NFLaboratories Advent Calendar 2022 ã®7æ¥ç®ã®è¨äºã§ãã ã¯ããã« è¿å¹´ãElastic ã®ã»ãã¥ãªãã£é åã«ãããé²åã«ã¯ç®è¦ã¾ãããã®ãããã¾ããä»å㯠Elastic ã® EDR ã§ãã Elastâ¦
ãã®è¨äºã¯ NFLaboratories Advent Calendar 2022 6æ¥ç®ã®è¨äºã§ããã½ãªã¥ã¼ã·ã§ã³äºæ¥é¨ã»ãã¥ãªãã£ã½ãªã¥ã¼ã·ã§ã³æ å½ã®å²©å´ã§ããå¤ãã®ã¦ã§ããµã¤ãã§ã¯ç»é²ããããã¡ã¤ã³åãå©ç¨ãã¦æ§ç¯ããã¦ããããµããã¡ã¤ã³ãä½æãã¦æ§ç¯ãããã±ã¼ã¹ãå¤ãâ¦
ãã®è¨äºã¯ãNFLaboratories Advent Calendar 2022 5æ¥ç®ã®è¨äºã§ãã ããã«ã¡ã¯ãã½ãªã¥ã¼ã·ã§ã³äºæ¥é¨ ã»ãã¥ãªãã£ã½ãªã¥ã¼ã·ã§ã³æ å½ã®é¦å·ã§ãã æ®æ®µã¯ã¹ã¯ã©ã ãã¹ã¿ã¼ããã³éçºè ã¨ãã¦ã¹ã¯ã©ã ã®ææ³ãç¨ããéçºãè¡ã£ã¦ãã¾ãã ã¹ã¯ã©ã ã®ä½æâ¦
ãã®è¨äºã¯ãNFLaboratories Advent Calendar 2022 4æ¥ç®ã®è¨äºã§ãã ããã«ã¡ã¯ãã½ãªã¥ã¼ã·ã§ã³äºæ¥é¨ã»ãã¥ãªãã£ã½ãªã¥ã¼ã·ã§ã³æ å½ã®å¤§æ²¢ã§ãã ååãNFLabs. ã¨ã³ã¸ãã¢ããã°ã«ãOpenCTIã®æ¥æ¬èªåã«ããã£ã¦ãã¨ããã¿ã¤ãã«ã§è å¨ã¤ã³ããªã¸ã§ã³â¦
ããã«ã¡ã¯ãNFLabs. ã½ãªã¥ã¼ã·ã§ã³äºæ¥é¨ã®ynã§ãã ãã®è¨äºã¯ãNFLaboratories Advent Calendar 2022 3æ¥ç®ã®è¨äºã§ãã API Monitor API Monitorã¨ã¯ãIATãããã³ã°ãç¨ãã¦ããã»ã¹ãå¼ã¶Windows APIãC ã©ã³ã¿ã¤ã ã®APIããå¼æ°ã¨å ±ã«ãã£ããã£ããâ¦
ãã®è¨äºã¯ãNFLaboratories Advent Calendar 2022 2æ¥ç®ã®è¨äºã§ãã NFLabs.ã®ç¨²ç©ã§ãã NFLabs.ã§ã¯ããä¸ã®ä¸ã§å¿ è¦ã¨ãããã»ãã¥ãªãã£ã¨ã³ã¸ãã¢ãå¢ããã¦ãããããã¨ããæãã®ãã¨ã2022å¹´7æãããã»ãã¥ãªãã£ãã¬ã¼ãã³ã°ãã©ãããã©ã¼ã ãâ¦
ãã®è¨äºã¯ãNFLaboratories Advent Calendar 2022 1æ¥ç®ã®è¨äºã§ãã ããã«ã¡ã¯ãç 究éçºé¨ã®ä¿è¦ (@takahoyo) ã§ãã å¼ç¤¾ã®å ¬å¼Twitterã§ãã¢ãã¦ã³ã¹ããã£ãã¨ããã7æã«å¼ç¤¾ã®ã¨ã³ã¸ãã¢14åã§Hack The Box 主å¬ã® Hack The Box Business CTF 2022 â¦
ã¯ããã« ããã«ã¡ã¯ãã½ãªã¥ã¼ã·ã§ã³äºæ¥é¨ æè²ã½ãªã¥ã¼ã·ã§ã³æ å½ã®äºå²¡ã大è ãä¸æã§ãã 2022å¹´11æ16æ¥(æ°´)ã«æåªå¤§å¦ã®å¦ç91åã«åãã¦ãã»ãã¥ãªãã£ã®åºå¼µè¬ç¾©ãå®æ½ãã¾ããã æ¬è¨äºã§ã¯ãã®èæ¯ãå®æ½å 容ãç¶æ³ãå®æ½ããææ³ã«ã¤ãã¦ç´¹ä»ãâ¦
TL;DR æ¥æ¬èªç¿»è¨³ä½æ¥ã¯è¡¨ç¾ãèªå½ã®çµ±ä¸ãå¤§å¤ å ¬å¼ããã¥ã¡ã³ããèåãªæ¸ç±ããã¼ã¹ã«å°éç¨èªã翻訳ããã®ããã ã¯ããã« ããã«ã¡ã¯ã ã½ãªã¥ã¼ã·ã§ã³äºæ¥é¨ã»ãã¥ãªãã£ã½ãªã¥ã¼ã·ã§ã³æ å½ã®å¤§æ²¢ã§ãã æ¬ããã°ã§ã¯åãã¦åºã¦ããé¨ç½²åããããã¾ãâ¦
ã¯ããã« ããã«ã¡ã¯ãç 究éçºé¨ ç 究éçºæ å½ã®åæã¨å¸å²¡ã§ãã ãã®ãã³MWS Cupã®ã¹ã³ã¢ãµã¼ããä½ã£ã¦ãã¾ãããæ§åã¯ä»¥ä¸ã®è¨äºã§æ¸ãã¾ããã®ã§ãã²ãã²è¦ã¦ãã ããï¼ https://blog.nflabs.jp/entry/2022/10/31/130107 ã¹ã³ã¢ãµã¼ãã¯OSSã®CTFdã使â¦
ã¯ããã« çããããã«ã¡ã¯|дï¾) NFLabs.ã®åæã¨å¸å²¡ã§ãã ä»åã¯å½ç¤¾ã®é è³ã®ç®¡çä¸ã§ãAWSä¸ã«MWS Cupã®ã¹ã³ã¢ãµã¼ãç°å¢ã®æ§ç¯ããã£ã¦ã¿ãã®ã§ãæ¬ããã°ã§ç´¹ä»ããããªã¨æãã¾ãã(´â½ï½*)ãã²ãã²è¦ã¦ãã ããï½ å»å¹´ã®ãã¦ãã¦ããã¼ã¹ã«å·¥å¤«ããã¨â¦
TL;DR 2022å¹´1æã«ã¯ã©ã¦ã(AWS)ã¨åãåãå§ãã¦ããã2022å¹´7æ23æ¥ã¾ã§ã«AWSã«é¢ããå ¨è³æ ¼(2022/7/28æ¥æç¹ã§12å)ãéæãã¾ããã æ¬è¨äºã§ã¯ãAWSèªå®ã®åé¨ãå§ãã¦ããåå¹´ã§ãã¹ã¦ã®èªå®è©¦é¨ãåå¾ããã¾ã§ã®åé¨ã®æµããææã解説ãã¦ããã¾ããâ¦
æ¬ç¨¿ã¯ååã®è¨äºãç¡åã®ã»ãã¥ãªãã£ã¨ã³ã¸ãã¢ããã£ã2æ¬ã®ããã°è¨äºããSoftware Designã§é£è¼ããããã¨ã«ãªã£ã (éæè¡ç·¨)ãã®æè¡çå 容é¨åãæãåºãããã®ã§ããããµã¤ãã¼è å¨ã¤ã³ããªã¸ã§ã³ã¹ã«ã¡ãã£ã¨èå³ã湧ããããå¿ è¦ãªã¨ããã ãèªã¿â¦
æ¬ç¨¿ã¯ãSoftware Design æ§ã«ã¦åå¹´ã®é£è¼ãããã»ãã¥ãªãã£ã¨ã³ã¸ãã¢ã®å¾èªããã¨ã ã§ããæ¬ç¨¿ãéãã¦ãåæ¥èªã«å¯ç¨¿ããããããã©ãä½ããã¦ã¿ããããã®ãããããªãæ¹ã¸ã®åèããæè¡çãªå 容ãã¢ã¦ãããããã¦ã¿ããããã©ããã¨ä¸æ©ãè¸ã¿åºãâ¦
ã¯ããã« ããã«ã¡ã¯ãæ ªå¼ä¼ç¤¾ã¨ãã»ã¨ãã»ã©ãã©ããªã¼ãº å¦çã¤ã³ã¿ã¼ã³ã®ç°å³¶ã§ãã å¼ç¤¾ã§ã¯ç 究éçºã«ã¦ãµã¤ãã¼æ»æã·ãã¥ã¬ã¼ã·ã§ã³ãã©ãããã©ã¼ã ãéçºãã¦ãã¾ãããç¾å¨ãã®ãã©ãããã©ã¼ã ã§ä½¿ç¨ããã¦ããæ»æã·ããªãªãMetasploitã§èªåçâ¦
ã¯ããã« æ ªå¼ä¼ç¤¾ã¨ãã»ã¨ãã»ã©ãã©ããªã¼ãºå ¥ç¤¾1å¹´ç®ã®å¸å²¡ã§ãããã®åº¦ãDEF CON CTF 2022ã®äºé¸ã«ãTeam Enu(â»)ãã¨ãã¦åå ãã¦ãã¾ããã â»NTTã°ã«ã¼ãæå¿ã«ããCTFãã¼ã åå ã¡ã³ãã¼ã¨äºåå±ã®ç·å¢33åã§ãã¼ã ãçµæãã48æéã«åã¶æ¦ãã«æã¿ã¾â¦
ã¯ããã« çæ§ããã«ã¡ã¯ãNFLabs.ã®é£¯ç°ãåæã西æãçªå ´ã§ãï¼ç§ãã¡ç¤¾å¡4å + 1åã§2022å¹´4æ23æ¥ã«éå¬ãããMINI Hardening #4.4ã«åå ãã¦ãã¾ãããçµæã¯2ä½ã§ããï¼(1ä½ã¨ã¯é常ã«å å·®ã§ãããã( ï¾Ð`)シクシクâ¦)æ¬è¨äºã¯MINI Hardening #4.4ã®åå ã¬â¦
ã¿ãªããããã«ã¡ã¯ãäºæ¥æ¨é²é¨ã®ä¸å ã§ãã Offensive Security社ã®è³æ ¼ã§ããOSCE3(Offensive Security Certified 3)ãåå¾ããã®ã§ããã®è³æ ¼ãåå¾ããã¾ã§ã®éã®ããç´¹ä»ãããã¨æãã¾ãã ããããã©ãããè³æ ¼ãªã®ã ã©ãããã°åå¾ã§ããã®ã ã©ã®â¦
ã¿ãªããããã«ã¡ã¯ãäºæ¥æ¨é² ç 究éçºæ å½ã®onaotoã§ãã ä»åã®è¨äºã§ã¯ãã«ã¦ã§ã¢è§£æã®èªå®è³æ ¼GREMã®ç´¹ä»ã¨è©¦é¨åæ ¼ã¾ã§ã«è¡ã£ããã¨ãç´¹ä»ãããã¨æãã¾ãã GREMã¨ã¯ åæ ¼ã¾ã§ã«ãã£ãã㨠æç§æ¸ãèªãï¼1åç®ï¼ 1åç®ã®æ¨¡æ¬è©¦é¨ æç§æ¸ãèªãï¼2â¦
ããã«ã¡ã¯ãäºæ¥æ¨é²é¨ã®éµæ¨ã§ãã è¿å¹´ãã¯ã©ã¦ãç°å¢ã®æ¥éãªæ®åã«ä¼´ããchef*1ãAnsible*2ãªã©æ§ã ãªæ§æ管çãã¼ã«ãç®ã«ããããã«ãªãã¾ããã æ§æ管çãã¼ã«ã¨ã¯ãå¾æ¥ã§ããã°æä½æ¥ã§å®æ½ãã¦ãããµã¼ãæ§ç¯ãè¨å®ã®æå ¥ãªã©ã®ä½æ¥ãã³ã¼ãåãâ¦
ããã«ã¡ã¯ãNFLabs. äºæ¥æ¨é²é¨ã®é¦å·ã§ããæ®æ®µã¯ã¹ã¯ã©ã ãã¼ã ã§ã»ãã¥ãªãã£æ¥åãæ¯æ´ããã·ã¹ãã ã®éçºãè¡ãªã£ã¦ãã¾ãã ãã2ã¶æè¿ãåã«ãªã£ã¦ãã¾ãã®ã§ãããä»å¹´ã®1/5-1/7ã«è¡ãããRegional Scrum Gatheringâ Tokyo 2022(RSGT2022)ã«åå ãâ¦
ããã«ã¡ã¯ãäºæ¥æ¨é²é¨ ç 究éçºæ å½ã®ä¿è¦ã§ãã 2021å¹´10æ30æ¥ï¼åï¼ï½ 2021å¹´11æ20æ¥ï¼åï¼ã®æ¯é±åææ¥ã«éå¬ããã¦ãã ã»ãã¥ãªãã£ã»ãããã£ã³ã 2021 ãªã³ã©ã¤ã³ ã«è¬å¸«ã¨ãã¦åå ãã2æ¥ç®ã®ããµã¤ãã¼æ»æå¯¾å¿ å ¥éãã®è¬ç¾©ãæ å½ãã¦ãã¾ããâ¦