ืกืงื™ืจื” ืฉืœ ื›ืœื™ื ื—ื™ื ืžื™ื™ื ืœื‘ื“ื™ืงืช ืžืฉืื‘ื™ ืื™ื ื˜ืจื ื˜ ื•ืขื•ื“ v2

ืœืคื ื™ ื–ืžืŸ ืžื” ื›ืชื‘ืชื™ ืขืœ ื–ื”, ืื‘ืœ ืงืฆืช ื“ืœ ื•ื›ืื•ื˜ื™. ืœืื—ืจ ืžื›ืŸ ื”ื—ืœื˜ืชื™ ืœื”ืจื—ื™ื‘ ืืช ืจืฉื™ืžืช ื”ื›ืœื™ื ื‘ืกืงื™ืจื”, ืœื”ื•ืกื™ืฃ ืžื‘ื ื” ืœืžืืžืจ ื•ืœืงื—ืช ื‘ื—ืฉื‘ื•ืŸ ื‘ื™ืงื•ืจืช (ืชื•ื“ื” ืจื‘ื” ืฉืžืืœื™ ืœื™ื™ืขื•ืฅ) ื•ืฉืœื— ืื•ืชื• ืœืชื—ืจื•ืช ื‘-SecLab (ื•ืคื•ืจืกื ืงืฉืจ, ืื‘ืœ ืžื›ืœ ื”ืกื™ื‘ื•ืช ื”ื‘ืจื•ืจื•ืช ืืฃ ืื—ื“ ืœื ืจืื” ืื•ืชื”). ื”ืชื—ืจื•ืช ื”ืกืชื™ื™ืžื”, ื”ืชื•ืฆืื•ืช ืคื•ืจืกืžื• ื•ื‘ืžืฆืคื•ืŸ ื ืงื™ ืื•ื›ืœ ืœืคืจืกื ืื•ืชื” (ื”ื›ืชื‘ื”) ื‘-Habrรฉ.

ื™ื™ืฉื•ื ืื™ื ื˜ืจื ื˜ ื—ื™ื ื Pentester Tools

ื‘ืžืืžืจ ื–ื” ืื“ื‘ืจ ืขืœ ื”ื›ืœื™ื ื”ืคื•ืคื•ืœืจื™ื™ื ื‘ื™ื•ืชืจ ืœ-pentesting (ืžื‘ื—ื ื™ ื—ื“ื™ืจื”) ืฉืœ ื™ื™ืฉื•ืžื™ ืื™ื ื˜ืจื ื˜ ื‘ืืžืฆืขื•ืช ืืกื˜ืจื˜ื’ื™ื™ืช "ื”ืงื•ืคืกื” ื”ืฉื—ื•ืจื”".
ืœืฉื ื›ืš, ื ื‘ื—ืŸ ื›ืœื™ ืขื–ืจ ืฉื™ืขื–ืจื• ื‘ืกื•ื’ ื–ื” ืฉืœ ื‘ื“ื™ืงื•ืช. ืฉืงื•ืœ ืืช ืงื˜ื’ื•ืจื™ื•ืช ื”ืžื•ืฆืจื™ื ื”ื‘ืื•ืช:

  1. ืกื•ืจืงื™ ืจืฉืช
  2. ืกื•ืจืงื™ ืคืจืฆื•ืช ืกืงืจื™ืคื˜ ืื™ื ื˜ืจื ื˜
  3. ื ื™ืฆื•ืœ
  4. ืื•ื˜ื•ืžืฆื™ื” ืฉืœ ื”ื–ืจืงื•ืช
  5. ืžืืคื™ ื‘ืื’ื™ื (ืกื ื™ืคืจื™ื, ืคืจื•ืงืกื™ ืžืงื•ืžื™ื™ื ื•ื›ื•')


ืœื—ืœืง ืžื”ืžื•ืฆืจื™ื ื™ืฉ "ืื•ืคื™" ืื•ื ื™ื‘ืจืกืœื™, ืื– ืื ื™ ืืกื•ื•ื’ ืื•ืชื ื‘ืงื˜ื’ื•ืจื™ื” ืฉื‘ื” ื™ืฉ ืœื”ื ืะพืชื•ืฆืื” ื˜ื•ื‘ื” ื™ื•ืชืจ (ื“ืขื” ืกื•ื‘ื™ื™ืงื˜ื™ื‘ื™ืช).

ืกื•ืจืงื™ ืจืฉืช.

ื”ืžืฉื™ืžื” ื”ืขื™ืงืจื™ืช ื”ื™ื ืœื’ืœื•ืช ืฉื™ืจื•ืชื™ ืจืฉืช ื–ืžื™ื ื™ื, ืœื”ืชืงื™ืŸ ืืช ื”ื’ืจืกืื•ืช ืฉืœื”ื, ืœืงื‘ื•ืข ืืช ืžืขืจื›ืช ื”ื”ืคืขืœื” ื•ื›ื•'.

Nmapืกืงื™ืจื” ืฉืœ ื›ืœื™ื ื—ื™ื ืžื™ื™ื ืœื‘ื“ื™ืงืช ืžืฉืื‘ื™ ืื™ื ื˜ืจื ื˜ ื•ืขื•ื“ v2
Nmap ("ืžืคื” ืจืฉืช") ื”ื•ื ื›ืœื™ ื—ื™ื ืžื™ ื•ืงื•ื“ ืคืชื•ื— ืœื ื™ืชื•ื— ืจืฉืช ื•ื‘ื™ืงื•ืจืช ืื‘ื˜ื—ืช ืžืขืจื›ื•ืช. ืžืชื ื’ื“ื™ื ืืœื™ืžื™ื ืฉืœ ื”ืงื•ื ืกื•ืœื” ื™ื›ื•ืœื™ื ืœื”ืฉืชืžืฉ ื‘-Zenmap, ืฉื”ื•ื GUI ืขื‘ื•ืจ Nmap.
ื–ื” ืœื ืจืง ืกื•ืจืง "ื—ื›ื", ื–ื” ื›ืœื™ ืจืฆื™ื ื™ ืœื”ืจื—ื‘ื” (ืื—ืช ื”"ืชื›ื•ื ื•ืช ื™ื•ืฆืื•ืช ื”ื“ื•ืคืŸ" ื”ื™ื ื ื•ื›ื—ื•ืช ืฉืœ ืกืงืจื™ืคื˜ ืœื‘ื“ื™ืงืช ืฆื•ืžืช ืขื‘ื•ืจ ื ื•ื›ื—ื•ืช ืฉืœ ืชื•ืœืขืช "Stuxnet" (ืžื•ื–ื›ืจ ื›ืืŸ). ื“ื•ื’ืžื” ืœืฉื™ืžื•ืฉ ื˜ื™ืคื•ืกื™:

nmap -A -T4 localhost

-A ืœื–ื™ื”ื•ื™ ื’ืจืกืื•ืช ืžืขืจื›ืช ื”ื”ืคืขืœื”, ืกืจื™ืงืช ืกืงืจื™ืคื˜ื™ื ื•ืžืขืงื‘
-ื”ื’ื“ืจืช ื‘ืงืจืช ื–ืžืŸ T4 (ื™ื•ืชืจ ืžื”ื™ืจ ื™ื•ืชืจ, ืž-0 ืขื“ 5)
localhost - ืžืืจื— ื™ืขื“
ืžืฉื”ื• ื™ื•ืชืจ ืงืฉื•ื—?

nmap -sS -sU -T4 -A -v -PE -PP -PS21,22,23,25,80,113,31339 -PA80,113,443,10042 -PO --script all localhost

ื–ื•ื”ื™ ืงื‘ื•ืฆื” ืฉืœ ืืคืฉืจื•ื™ื•ืช ืžืคืจื•ืคื™ืœ "ืกืจื™ืงื” ืžืงื™ืคื” ืื™ื˜ื™ืช" ื‘-Zenmap. ื–ื” ืœื•ืงื— ื“ื™ ื”ืจื‘ื” ื–ืžืŸ ืœื”ืฉืœื™ื, ืื‘ืœ ื‘ืกื•ืคื• ืฉืœ ื“ื‘ืจ ืžืกืคืง ืžื™ื“ืข ืžืคื•ืจื˜ ื™ื•ืชืจ ืฉื ื™ืชืŸ ืœื’ืœื•ืช ืขืœ ืžืขืจื›ืช ื”ื™ืขื“. ืžื“ืจื™ืš ืขื–ืจื” ื‘ืจื•ืกื™ืช, ืื ืชื—ืœื™ื˜ ืœื”ืขืžื™ืง, ืื ื™ ืžืžืœื™ืฅ ื’ื ืœืชืจื’ื ืืช ื”ืžืืžืจ ืžื“ืจื™ืš ืœืžืชื—ื™ืœื™ื ืœ-Nmap.
Nmap ืงื™ื‘ืœื” ืกื˜ื˜ื•ืก "ืžื•ืฆืจ ืื‘ื˜ื—ื” ืฉืœ ื”ืฉื ื”" ืžืžื’ื–ื™ื ื™ื ื•ืงื”ื™ืœื•ืช ื›ื’ื•ืŸ Linux Journal, Info World, LinuxQuestions.Org ื•-Codetalker Digest.
ื ืงื•ื“ื” ืžืขื ื™ื™ื ืช, Nmap ื ื™ืชืŸ ืœืจืื•ืช ื‘ืกืจื˜ื™ื "The Matrix Reloaded", "Die Hard 4", "The Bourne Ultimatum", "Hottabych" ื• ืื—ืจื™ื.

IP-Toolsืกืงื™ืจื” ืฉืœ ื›ืœื™ื ื—ื™ื ืžื™ื™ื ืœื‘ื“ื™ืงืช ืžืฉืื‘ื™ ืื™ื ื˜ืจื ื˜ ื•ืขื•ื“ v2
IP-Tools - ืžืขื™ืŸ ืงื‘ื•ืฆื” ืฉืœ ื›ืœื™ ืขื–ืจ ืฉื•ื ื™ื ื‘ืจืฉืช, ืžื’ื™ืข ืขื GUI, "ืžื•ืงื“ืฉ" ืœืžืฉืชืžืฉื™ Windows.
ืกื•ืจืง ื™ืฆื™ืื•ืช, ืžืฉืื‘ื™ื ืžืฉื•ืชืคื™ื (ืžื“ืคืกื•ืช/ืชื™ืงื™ื•ืช ืžืฉื•ืชืคื•ืช), WhoIs/Finger/ Lookup, ืœืงื•ื— telnet ื•ืขื•ื“ ื”ืจื‘ื” ื™ื•ืชืจ. ืคืฉื•ื˜ ื›ืœื™ ื ื•ื—, ืžื”ื™ืจ ื•ืคื•ื ืงืฆื™ื•ื ืœื™.

ืื™ืŸ ื˜ืขื ืžื™ื•ื—ื“ ืœืฉืงื•ืœ ืžื•ืฆืจื™ื ืื—ืจื™ื, ืฉื›ืŸ ื™ืฉ ื”ืจื‘ื” ื›ืœื™ ืขื–ืจ ื‘ืชื—ื•ื ื–ื” ื•ืœื›ื•ืœื ืขืงืจื•ื ื•ืช ืคืขื•ืœื” ื•ืคื•ื ืงืฆื™ื•ื ืœื™ื•ืช ื“ื•ืžื™ื. ื•ื‘ื›ืœ ื–ืืช, nmap ื ืฉืืจ ื”ื ืคื•ืฅ ื‘ื™ื•ืชืจ ื‘ืฉื™ืžื•ืฉ.

ืกื•ืจืงื™ ืคืจืฆื•ืช ืกืงืจื™ืคื˜ ืื™ื ื˜ืจื ื˜

ืžื ืกื” ืœืžืฆื•ื ื ืงื•ื“ื•ืช ืชื•ืจืคื” ืคื•ืคื•ืœืจื™ื•ืช (SQL inj, XSS, LFI/RFI ื•ื›ื•') ืื• ืฉื’ื™ืื•ืช (ืœื ื ืžื—ืงื• ืงื‘ืฆื™ื ื–ืžื ื™ื™ื, ืื™ื ื“ืงืก ืกืคืจื™ื•ืช ื•ื›ื•')

Acunetix Web Vulnerability Scannerืกืงื™ืจื” ืฉืœ ื›ืœื™ื ื—ื™ื ืžื™ื™ื ืœื‘ื“ื™ืงืช ืžืฉืื‘ื™ ืื™ื ื˜ืจื ื˜ ื•ืขื•ื“ v2
Acunetix Web Vulnerability Scanner - ืžื”ืงื™ืฉื•ืจ ืืชื” ื™ื›ื•ืœ ืœืจืื•ืช ืฉื–ื”ื• ืกื•ืจืง xss, ืื‘ืœ ื–ื” ืœื ืœื’ืžืจื™ ื ื›ื•ืŸ. ื”ื’ืจืกื” ื”ื—ื™ื ืžื™ืช, ื”ื–ืžื™ื ื” ื›ืืŸ, ืžืกืคืงืช ื“ื™ ื”ืจื‘ื” ืคื•ื ืงืฆื™ื•ื ืœื™ื•ืช. ื‘ื“ืจืš ื›ืœืœ, ื”ืื“ื ืฉืžืคืขื™ืœ ืืช ื”ืกื•ืจืง ื”ื–ื” ื‘ืคืขื ื”ืจืืฉื•ื ื” ื•ืžืงื‘ืœ ื“ื™ื•ื•ื— ืขืœ ื”ืžืฉืื‘ ืฉืœื• ื‘ืคืขื ื”ืจืืฉื•ื ื” ื—ื•ื•ื” ื”ืœื ืงืœ, ื•ืชื‘ื™ืŸ ืœืžื” ื‘ืจื’ืข ืฉืืชื” ืขื•ืฉื” ื–ืืช. ื–ื”ื• ืžื•ืฆืจ ื—ื–ืง ืžืื•ื“ ืœื ื™ืชื•ื— ื›ืœ ืžื™ื ื™ ืคื’ื™ืขื•ื™ื•ืช ื‘ืืชืจ ื•ืขื•ื‘ื“ ืœื ืจืง ืขื ืืชืจื™ PHP ื”ืจื’ื™ืœื™ื, ืืœื ื’ื ื‘ืฉืคื•ืช ืื—ืจื•ืช (ืื ื›ื™ ื”ื”ื‘ื“ืœ ื‘ืฉืคื” ืื™ื ื• ืื™ื ื“ื™ืงื˜ื•ืจ). ืื™ืŸ ื˜ืขื ืžื™ื•ื—ื“ ื‘ืชื™ืื•ืจ ื”ื”ื•ืจืื•ืช, ืฉื›ืŸ ื”ืกื•ืจืง ืคืฉื•ื˜ "ืงื•ืœื˜" ืืช ืคืขื•ืœื•ืช ื”ืžืฉืชืžืฉ. ืžืฉื”ื• ื“ื•ืžื” ืœ"ื”ื‘ื, ื”ื‘ื, ื”ื‘ื, ืžื•ื›ืŸ" ื‘ื”ืชืงื ืช ืชื•ื›ื ื” ื˜ื™ืคื•ืกื™ืช.

ื ื™ืงื˜ื•ืกืงื™ืจื” ืฉืœ ื›ืœื™ื ื—ื™ื ืžื™ื™ื ืœื‘ื“ื™ืงืช ืžืฉืื‘ื™ ืื™ื ื˜ืจื ื˜ ื•ืขื•ื“ v2
ื ื™ืงื˜ื• ื–ื”ื• ืกื•ืจืง ืื™ื ื˜ืจื ื˜ ื‘ืงื•ื“ ืคืชื•ื— (GPL). ืžื‘ื˜ืœ ืขื‘ื•ื“ื” ื™ื“ื ื™ืช ืฉื’ืจืชื™ืช. ืžื—ืคืฉ ื‘ืืชืจ ื”ื™ืขื“ ืกืงืจื™ืคื˜ื™ื ืฉืœื ื ืžื—ืงื• (ื›ืžื” test.php, index_.php ื•ื›ื•'), ื›ืœื™ ื ื™ื”ื•ืœ ืžืกื“ ื ืชื•ื ื™ื (/phpmyadmin/, /pma ื•ื›ื“ื•ืžื”) ื•ื›ื•', ื›ืœื•ืžืจ ื‘ื•ื“ืง ืืช ื”ืžืฉืื‘ ืœืื™ืชื•ืจ ื”ืฉื’ื™ืื•ืช ื”ื ืคื•ืฆื•ืช ื‘ื™ื•ืชืจ ื ื’ืจื ื‘ื“ืจืš ื›ืœืœ ืขืœ ื™ื“ื™ ื’ื•ืจืžื™ื ืื ื•ืฉื™ื™ื.
ื‘ื ื•ืกืฃ, ืื ื”ื•ื ืžื•ืฆื ืื™ื–ื” ืกืงืจื™ืคื˜ ืคื•ืคื•ืœืจื™, ื”ื•ื ื‘ื•ื“ืง ืื•ืชื• ืœืื™ืชื•ืจ ื ื™ืฆื•ืœื™ื ืฉืคื•ืจืกืžื• (ืฉื ืžืฆืื™ื ื‘ืžืกื“ ื”ื ืชื•ื ื™ื).
ืžื“ื•ื•ื— ืขืœ ืฉื™ื˜ื•ืช "ืœื ืจืฆื•ื™ื•ืช" ื–ืžื™ื ื•ืช ื›ื’ื•ืŸ PUT ื•-TRACE
ื•ื›ื•ืœื™. ื–ื” ืžืื•ื“ ื ื•ื— ืื ืืชื” ืขื•ื‘ื“ ื›ืžื‘ืงืจ ื•ืžื ืชื— ืืชืจื™ ืื™ื ื˜ืจื ื˜ ื›ืœ ื™ื•ื.
ืžื‘ื™ืŸ ื”ืžื™ื ื•ืกื™ื, ื‘ืจืฆื•ื ื™ ืœืฆื™ื™ืŸ ืืช ื”ืื—ื•ื– ื”ื’ื‘ื•ื” ืฉืœ ืชื•ืฆืื•ืช ื—ื™ื•ื‘ื™ื•ืช ืฉื’ื•ื™ื•ืช. ืœื“ื•ื’ืžื”, ืื ื”ืืชืจ ืฉืœืš ืชืžื™ื“ ื ื•ืชืŸ ืืช ื”ืฉื’ื™ืื” ื”ืจืืฉื™ืช ื‘ืžืงื•ื ืฉื’ื™ืืช 404 (ืžืชื™ ื”ื™ื ืืžื•ืจื” ืœื”ืชืจื—ืฉ), ืื– ื”ืกื•ืจืง ื™ื’ื™ื“ ืฉื”ืืชืจ ืฉืœืš ืžื›ื™ืœ ืืช ื›ืœ ื”ืกืงืจื™ืคื˜ื™ื ื•ืืช ื›ืœ ื”ืคื’ื™ืขื•ื™ื•ืช ืžืžืกื“ ื”ื ืชื•ื ื™ื ืฉืœื•. ื‘ืคื•ืขืœ, ื–ื” ืœื ืงื•ืจื” ื›ืœ ื›ืš ื”ืจื‘ื”, ืื‘ืœ ืœืžืขืŸ ื”ืืžืช, ื”ืจื‘ื” ืชืœื•ื™ ื‘ืžื‘ื ื” ื”ืืชืจ ืฉืœืš.
ืฉื™ืžื•ืฉ ืงืœืืกื™:

./nikto.pl -host localhost

ืื ืืชื” ืฆืจื™ืš ืœื”ื™ื•ืช ืžื•ืจืฉื” ื‘ืืชืจ, ืืชื” ื™ื›ื•ืœ ืœื”ื’ื“ื™ืจ ืงื•ื‘ืฅ Cookie ื‘ืงื•ื‘ืฅ nikto.conf, ื”ืžืฉืชื ื” STATIC-COOKIE.

ื•ื™ืงื˜ื•ืกืงื™ืจื” ืฉืœ ื›ืœื™ื ื—ื™ื ืžื™ื™ื ืœื‘ื“ื™ืงืช ืžืฉืื‘ื™ ืื™ื ื˜ืจื ื˜ ื•ืขื•ื“ v2
ื•ื™ืงื˜ื• โ€” Nikto ืขื‘ื•ืจ Windows, ืืš ืขื ื›ืžื” ืชื•ืกืคื•ืช, ื›ื’ื•ืŸ ืœื•ื’ื™ืงื” "ืžื˜ื•ืฉื˜ืฉืช" ื‘ืขืช ื‘ื“ื™ืงืช ืงื•ื“ ืœืื™ืชื•ืจ ืฉื’ื™ืื•ืช, ืฉื™ืžื•ืฉ ื‘-GHDB, ื”ืฉื’ืช ืงื™ืฉื•ืจื™ื ื•ืชื™ืงื™ื•ืช ืžืฉืื‘ื™ื, ื ื™ื˜ื•ืจ ื‘ื–ืžืŸ ืืžืช ืฉืœ ื‘ืงืฉื•ืช/ืชื’ื•ื‘ื•ืช HTTP. Wikto ื›ืชื•ื‘ ื‘-C# ื•ื“ื•ืจืฉ ืžืกื’ืจืช NET.

ื“ืœื’ืกืงื™ืจื” ืฉืœ ื›ืœื™ื ื—ื™ื ืžื™ื™ื ืœื‘ื“ื™ืงืช ืžืฉืื‘ื™ ืื™ื ื˜ืจื ื˜ ื•ืขื•ื“ v2
ื“ืœื’ - ืกื•ืจืง ืคื’ื™ืขื•ืช ืื™ื ื˜ืจื ื˜ ืž ืžื™ื›ืœ ื–ืœื‘ืกืงื™ (ื™ื“ื•ืข ื‘ืฉื lcamtuf). ื›ืชื•ื‘ ื‘-C, ื—ื•ืฆื” ืคืœื˜ืคื•ืจืžื•ืช (Win ื“ื•ืจืฉ Cygwin). ื‘ืื•ืคืŸ ืจืงื•ืจืกื™ื‘ื™ (ื•ืœืžืฉืš ื–ืžืŸ ืจื‘ ืžืื•ื“, ื‘ืขืจืš 20~40 ืฉืขื•ืช, ืœืžืจื•ืช ืฉื”ืคืขื ื”ืื—ืจื•ื ื” ืฉื–ื” ืขื‘ื“ ืœื™ ื”ื™ื™ืชื” 96 ืฉืขื•ืช) ื”ื•ื ืกื•ืจืง ืืช ื›ืœ ื”ืืชืจ ื•ืžื•ืฆื ื›ืœ ืžื™ื ื™ ื—ื•ืจื™ ืื‘ื˜ื—ื”. ื–ื” ื’ื ืžื™ื™ืฆืจ ื”ืจื‘ื” ืชืขื‘ื•ืจื” (ืžืกืคืจ GB ื ื›ื ืก/ื™ื•ืฆื). ืื‘ืœ ื›ืœ ื”ืืžืฆืขื™ื ื˜ื•ื‘ื™ื, ื‘ืžื™ื•ื—ื“ ืื ื™ืฉ ืœืš ื–ืžืŸ ื•ืžืฉืื‘ื™ื.
ืฉื™ืžื•ืฉ ืื•ืคื™ื™ื ื™:

./skipfish -o /home/reports www.example.com

ื‘ืชื™ืงื™ื™ื” "ื“ื•ื—ื•ืช" ื™ื”ื™ื” ื“ื•ื— ื‘-html, ื“ื•ื’ืžื”.

w3af ืกืงื™ืจื” ืฉืœ ื›ืœื™ื ื—ื™ื ืžื™ื™ื ืœื‘ื“ื™ืงืช ืžืฉืื‘ื™ ืื™ื ื˜ืจื ื˜ ื•ืขื•ื“ v2
w3af - ืžืกื’ืจืช ืชืงื™ืคื” ื•ื‘ื™ืงื•ืจืช ืฉืœ ื™ื™ืฉื•ืžื™ ืื™ื ื˜ืจื ื˜, ืกื•ืจืง ืคื’ื™ืขื•ืช ืื™ื ื˜ืจื ื˜ ื‘ืงื•ื“ ืคืชื•ื—. ื™ืฉ ืœื• GUI, ืื‘ืœ ืืชื” ื™ื›ื•ืœ ืœืขื‘ื•ื“ ืžื”ืžืกื•ืฃ. ืœื™ืชืจ ื“ื™ื•ืง, ื–ื” ืžืกื’ืจืช ืขื ื—ื‘ื•ืจื” ืฉืœ ืชื•ืกืคื™ื.
ืืคืฉืจ ืœื“ื‘ืจ ืขืœ ื”ื™ืชืจื•ื ื•ืช ืฉืœื• ื”ืจื‘ื” ื–ืžืŸ, ืขื“ื™ืฃ ืœื ืกื•ืช ืืช ื–ื” :] ืขื‘ื•ื“ื” ืื•ืคื™ื™ื ื™ืช ืื™ืชื• ืžืกืชื›ืžืช ื‘ื‘ื—ื™ืจืช ืคืจื•ืคื™ืœ, ืฆื™ื•ืŸ ื™ืขื“ ื•ืœืžืขืฉื”, ื”ืฉืงืชื•.

Mantra Security Frameworkืกืงื™ืจื” ืฉืœ ื›ืœื™ื ื—ื™ื ืžื™ื™ื ืœื‘ื“ื™ืงืช ืžืฉืื‘ื™ ืื™ื ื˜ืจื ื˜ ื•ืขื•ื“ v2
ื”ืžื ื˜ืจื” ื”ื•ื ื—ืœื•ื ืฉื”ืชื’ืฉื. ืื•ืกืฃ ืฉืœ ื›ืœื™ ืื‘ื˜ื—ืช ืžื™ื“ืข ื—ื™ื ืžื™ื™ื ื•ืคืชื•ื—ื™ื ื”ืžื•ื‘ื ื™ื ื‘ื“ืคื“ืคืŸ ืื™ื ื˜ืจื ื˜.
ืฉื™ืžื•ืฉื™ ืžืื•ื“ ื‘ืขืช ื‘ื“ื™ืงืช ื™ื™ืฉื•ืžื™ ืื™ื ื˜ืจื ื˜ ื‘ื›ืœ ื”ืฉืœื‘ื™ื.
ื”ืฉื™ืžื•ืฉ ืžืกืชื›ื ื‘ื”ืชืงื ื” ื•ื”ืคืขืœื” ืฉืœ ื”ื“ืคื“ืคืŸ.

ืœืžืขืฉื”, ื™ืฉ ื”ืจื‘ื” ื›ืœื™ ืขื–ืจ ื‘ืงื˜ื’ื•ืจื™ื” ื–ื• ื•ื“ื™ ืงืฉื” ืœื‘ื—ื•ืจ ืจืฉื™ืžื” ืกืคืฆื™ืคื™ืช ืžื”ื. ืœืจื•ื‘, ื›ืœ ืคื ื˜ืกื˜ืจ ื‘ืขืฆืžื• ืงื•ื‘ืข ืืช ืกื˜ ื”ื›ืœื™ื ืฉื”ื•ื ืฆืจื™ืš.

ื ื™ืฆื•ืœ

ืœื ื™ืฆื•ืœ ืื•ื˜ื•ืžื˜ื™ ื•ื ื•ื— ื™ื•ืชืจ ืฉืœ ื ืงื•ื“ื•ืช ืชื•ืจืคื”, ื ื™ืฆื•ืœ ื ื›ืชื‘ ื‘ืชื•ื›ื ื•ืช ื•ื‘ืกืงืจื™ืคื˜ื™ื, ืฉืฆืจื™ืš ืœื”ืขื‘ื™ืจ ืจืง ืคืจืžื˜ืจื™ื ืขืœ ืžื ืช ืœื ืฆืœ ืืช ื—ื•ืจ ื”ืื‘ื˜ื—ื”. ื•ื™ืฉ ืžื•ืฆืจื™ื ืฉืžื‘ื˜ืœื™ื ืืช ื”ืฆื•ืจืš ื‘ื—ื™ืคื•ืฉ ื™ื“ื ื™ ืื—ืจ ื ื™ืฆื•ืœื™ื, ื•ืืคื™ืœื• ืœื™ื™ืฉื ืื•ืชื ืชื•ืš ื›ื“ื™ ืชื ื•ืขื”. ื›ืขืช ื ื“ื•ืŸ ื‘ืงื˜ื’ื•ืจื™ื” ื–ื•.

ืžืกื’ืจืช Metasploit ืกืงื™ืจื” ืฉืœ ื›ืœื™ื ื—ื™ื ืžื™ื™ื ืœื‘ื“ื™ืงืช ืžืฉืื‘ื™ ืื™ื ื˜ืจื ื˜ ื•ืขื•ื“ v2
ืžืกื’ืจืช Metasploitยฎ - ืกื•ื’ ืฉืœ ืžืคืœืฆืช ื‘ืขืกืง ืฉืœื ื•. ื”ื•ื ื™ื›ื•ืœ ืœืขืฉื•ืช ื›ืœ ื›ืš ื”ืจื‘ื” ืฉื”ื”ื•ืจืื•ืช ื™ื›ืกื• ื›ืžื” ืžืืžืจื™ื. ื ืกืชื›ืœ ืขืœ ื ื™ืฆื•ืœ ืื•ื˜ื•ืžื˜ื™ (nmap + metasploit). ื”ืฉื•ืจื” ื”ืชื—ืชื•ื ื” ื”ื™ื ื›ื–ื•: Nmap ืชื ืชื— ืืช ื”ืคื•ืจื˜ ืฉืื ื• ืฆืจื™ื›ื™ื, ื™ืชืงื™ืŸ ืืช ื”ืฉื™ืจื•ืช, ื•-metasploit ื™ื ืกื” ืœื”ื—ื™ืœ ืขืœื™ื• ื ื™ืฆื•ืœื™ื ืขืœ ืกืžืš ืžื—ืœืงืช ื”ืฉื™ืจื•ืช (ftp, ssh ื•ื›ื•'). ื‘ืžืงื•ื ื”ื•ืจืื•ืช ื˜ืงืกื˜, ืื ื™ ืื•ืกื™ืฃ ืกืจื˜ื•ืŸ, ื“ื™ ืคื•ืคื•ืœืจื™ ื‘ื ื•ืฉื autopwn

ืื• ืฉืื ื—ื ื• ื™ื›ื•ืœื™ื ืคืฉื•ื˜ ืœื”ืคื•ืš ืืช ืคืขื•ืœืช ื”ื ื™ืฆื•ืœ ืฉืื ื—ื ื• ืฆืจื™ื›ื™ื ืœืื•ื˜ื•ืžื˜ื™. ืœึฐืžึธืฉืึธืœ:

msf > use auxiliary/admin/cisco/vpn_3000_ftp_bypass
msf auxiliary(vpn_3000_ftp_bypass) > set RHOST [TARGET IP] msf auxiliary(vpn_3000_ftp_bypass) > run

ืœืžืขืฉื”, ื”ื™ื›ื•ืœื•ืช ืฉืœ ืžืกื’ืจืช ื–ื• ื”ืŸ ื ืจื—ื‘ื•ืช ืžืื•ื“, ืื– ืื ืชื—ืœื™ื˜ ืœื”ืขืžื™ืง, ืขื‘ื•ืจ ืืœ ืงืฉืจ

ืืจืžื™ื˜ืื’ืกืงื™ืจื” ืฉืœ ื›ืœื™ื ื—ื™ื ืžื™ื™ื ืœื‘ื“ื™ืงืช ืžืฉืื‘ื™ ืื™ื ื˜ืจื ื˜ ื•ืขื•ื“ v2
ืืจืžื™ื˜ืื’ - OVA ืฉืœ ื”-GUI ืฉืœ ื–'ืื ืจ ื”ืกื™ื™ื‘ืจ-ืคืื ืง ืขื‘ื•ืจ Metasploit. ืžื“ืžื™ื™ืŸ ืืช ื”ื™ืขื“, ืžืžืœื™ืฅ ืขืœ ื ื™ืฆื•ืœ ื•ืžืกืคืง ืชื›ื•ื ื•ืช ืžืชืงื“ืžื•ืช ืฉืœ ื”ืžืกื’ืจืช. ื‘ื›ืœืœ, ืœืžื™ ืฉืื•ื”ื‘ืช ืฉื”ื›ืœ ื™ื™ืจืื” ื™ืคื” ื•ืžืจืฉื™ื.
ืฉื™ื“ื•ืจ ืžืกืš:

Tenable Nessusยฎืกืงื™ืจื” ืฉืœ ื›ืœื™ื ื—ื™ื ืžื™ื™ื ืœื‘ื“ื™ืงืช ืžืฉืื‘ื™ ืื™ื ื˜ืจื ื˜ ื•ืขื•ื“ v2
ืกื•ืจืง ื”ืคื’ื™ืขื•ืช ืฉืœ Tenable Nessusยฎ - ื™ื›ื•ืœ ืœืขืฉื•ืช ื”ืจื‘ื” ื“ื‘ืจื™ื, ืื‘ืœ ืื—ืช ื”ื™ื›ื•ืœื•ืช ืฉืื ื—ื ื• ืฆืจื™ื›ื™ื ืžืžื ื• ื”ื™ื ืœืงื‘ื•ืข ืœืื™ืœื• ืฉื™ืจื•ืชื™ื ื™ืฉ ื ื™ืฆื•ืœ. ื’ืจืกื” ื—ื™ื ืžื™ืช ืฉืœ ื”ืžื•ืฆืจ "ื‘ื‘ื™ืช ื‘ืœื‘ื“"

ะ˜ัะฟะพะปัŒะทะพะฒะฐะฝะธะต:

  • ื”ื•ืจื“ (ืขื‘ื•ืจ ื”ืžืขืจื›ืช ืฉืœืš), ืžื•ืชืงืŸ, ื ืจืฉื (ื”ืžืคืชื— ื ืฉืœื— ืœืžื™ื™ืœ ืฉืœืš).
  • ื”ืคืขื™ืœ ืืช ื”ืฉืจืช, ื”ื•ืกื™ืฃ ืืช ื”ืžืฉืชืžืฉ ืœ-Nessus Server Manager (ืœื—ืฆืŸ ื ื™ื”ื•ืœ ืžืฉืชืžืฉื™ื)
  • ืื ื—ื ื• ื”ื•ืœื›ื™ื ืœื›ืชื•ื‘ืช
    https://localhost:8834/

    ื•ืงื‘ืœ ืืช ืœืงื•ื— ื”ืคืœืืฉ ื‘ื“ืคื“ืคืŸ

  • ืกืจื™ืงื•ืช -> ื”ื•ืกืฃ -> ืžืœืื• ืืช ื”ืฉื“ื•ืช (ืขืœ ื™ื“ื™ ื‘ื—ื™ืจืช ืคืจื•ืคื™ืœ ื”ืกืจื™ืงื” ื”ืžืชืื™ื ืœื ื•) ื•ืœื—ืฆื• ืขืœ ืกืจื•ืง

ืœืื—ืจ ื–ืžืŸ ืžื”, ื“ื•ื— ื”ืกืจื™ืงื” ื™ื•ืคื™ืข ื‘ืœืฉื•ื ื™ืช ื“ื•ื—ื•ืช
ื›ื“ื™ ืœื‘ื“ื•ืง ืืช ื”ืคื’ื™ืขื•ืช ื”ืžืขืฉื™ืช ืฉืœ ืฉื™ืจื•ืชื™ื ืœื ื™ืฆื•ืœ, ืืชื” ื™ื›ื•ืœ ืœื”ืฉืชืžืฉ ื‘ืžืกื’ืจืช Metasploit ื”ืžืชื•ืืจืช ืœืขื™ืœ ืื• ืœื ืกื•ืช ืœืžืฆื•ื ื ื™ืฆื•ืœ (ืœื“ื•ื’ืžื”, ื‘- Explot-db, ืกืขืจืช ืžื ื•ืช, ื—ื™ืคื•ืฉ ืžืคื•ืฆืฅ ื•ื›ื•') ื•ืœื”ืฉืชืžืฉ ื‘ื• ื‘ืื•ืคืŸ ื™ื“ื ื™ ื ื’ื“ ื”ืžืขืจื›ืช ืฉืœื”
IMHO: ืžื’ื•ืฉื ืžื“ื™. ื”ื‘ืืชื™ ืื•ืชื• ื›ืื—ื“ ื”ืžื•ื‘ื™ืœื™ื ื‘ื›ื™ื•ื•ืŸ ื”ื–ื” ืฉืœ ืชืขืฉื™ื™ืช ื”ืชื•ื›ื ื”.

ืื•ื˜ื•ืžืฆื™ื” ืฉืœ ื”ื–ืจืงื•ืช

ืจื‘ื™ื ืžืกื•ืจืงื™ ื”-sec ืฉืœ ืืคืœื™ืงืฆื™ื•ืช ื”ืื™ื ื˜ืจื ื˜ ืžื—ืคืฉื™ื ื–ืจื™ืงื•ืช, ืื‘ืœ ื”ื ืขื“ื™ื™ืŸ ืจืง ืกื•ืจืงื™ื ื›ืœืœื™ื™ื. ื•ื™ืฉ ื›ืœื™ ืขื–ืจ ืฉืขื•ืกืงื™ื ื‘ืžื™ื•ื—ื“ ื‘ื—ื™ืคื•ืฉ ื•ื ื™ืฆื•ืœ ื–ืจื™ืงื•ืช. ื ื“ื‘ืจ ืขืœื™ื”ื ืขื›ืฉื™ื•.

sqlmapืกืงื™ืจื” ืฉืœ ื›ืœื™ื ื—ื™ื ืžื™ื™ื ืœื‘ื“ื™ืงืช ืžืฉืื‘ื™ ืื™ื ื˜ืจื ื˜ ื•ืขื•ื“ v2
sqlmap - ื›ืœื™ ืงื•ื“ ืคืชื•ื— ืœื—ื™ืคื•ืฉ ื•ื ื™ืฆื•ืœ ื”ื–ืจืงื•ืช SQL. ืชื•ืžืš ื‘ืฉืจืชื™ ืžืกื“ื™ ื ืชื•ื ื™ื ื›ื’ื•ืŸ: MySQL, Oracle, PostgreSQL, Microsoft SQL Server, Microsoft Access, SQLite, Firebird, Sybase, SAP MaxDB.
ื”ืฉื™ืžื•ืฉ ื”ืื•ืคื™ื™ื ื™ ืžืกืชื›ื ื‘ืฉื•ืจื”:

python sqlmap.py -u "http://example.com/index.php?action=news&id=1"
ื™ืฉ ืžืกืคื™ืง ืžื“ืจื™ื›ื™ื, ื›ื•ืœืœ ื‘ืจื•ืกื™ืช. ื”ืชื•ื›ื ื” ืžืงืœื” ืžืื•ื“ ืขืœ ืขื‘ื•ื“ืชื• ืฉืœ ืคื ื˜ืกื˜ืจ ื‘ืขื‘ื•ื“ื” ืขืœ ืชื—ื•ื ื–ื”.
ืื ื™ ืื•ืกื™ืฃ ื”ื“ื’ืžืช ื•ื™ื“ืื• ืจืฉืžื™ืช:

bsqlbf-v2
bsqlbf-v2 - ืชืกืจื™ื˜ perl, ื›ื•ื— ื’ืก ืœื”ื–ืจืงื•ืช SQL "ืขื™ื•ื•ืจื•ืช". ื–ื” ืขื•ื‘ื“ ื’ื ืขื ืขืจื›ื™ ืžืกืคืจ ืฉืœืžื™ื ื‘-url ื•ื’ื ืขื ืขืจื›ื™ ืžื—ืจื•ื–ืช.
ืžืกื“ ื ืชื•ื ื™ื ื ืชืžืš:

  • MS-SQL
  • MySQL
  • PostgreSQL
  • ืื•ืจืงืœ

ื“ื•ื’ืžื” ืœืฉื™ืžื•ืฉ:

./bsqlbf-v2-3.pl -url www.somehost.com/blah.php?u=5 -blind u -sql "select table_name from imformation_schema.tables limit 1 offset 0" -database 1 -type 1

-ื›ืชื•ื‘ืช ืืชืจ www.somehost.com/blah.php?u=5 - ืงื™ืฉื•ืจ ืขื ืคืจืžื˜ืจื™ื
-ืขื™ื•ื•ืจ u - ืคืจืžื˜ืจ ืœื”ื–ืจืงื” (ื›ื‘ืจื™ืจืช ืžื—ื“ืœ ื”ืื—ืจื•ืŸ ื ืœืงื— ืžืกืจื’ืœ ื”ื›ืชื•ื‘ื•ืช)
-sql "ื‘ื—ืจ ืฉื ื˜ื‘ืœื” ืžืชื•ืš ืžื’ื‘ืœื” ืฉืœ imformation_schema.tables 1 ื”ื™ืกื˜ 0" - ื‘ืงืฉืชื ื• ื”ืฉืจื™ืจื•ืชื™ืช ืœืžืกื“ ื”ื ืชื•ื ื™ื
-ืžืกื“ ื ืชื•ื ื™ื 1 - ืฉืจืช ืžืกื“ ื ืชื•ื ื™ื: MSSQL
-ืกื•ื’ 1 - ืกื•ื’ ื”ื”ืชืงืคื”, ื”ื–ืจืงื” "ืขื™ื•ื•ืจืช", ื”ืžื‘ื•ืกืกืช ืขืœ ืชื’ื•ื‘ื•ืช True and Error (ืœื“ื•ื’ืžื”, ืฉื’ื™ืื•ืช ืชื—ื‘ื™ืจ)

ืžืืคื™ ื‘ืื’ื™ื

ื›ืœื™ื ืืœื• ืžืฉืžืฉื™ื ื‘ืขื™ืงืจ ืžืคืชื—ื™ื ื›ืืฉืจ ื™ืฉ ืœื”ื ื‘ืขื™ื•ืช ืขื ืชื•ืฆืื•ืช ื‘ื™ืฆื•ืข ื”ืงื•ื“ ืฉืœื”ื. ืื‘ืœ ื”ื›ื™ื•ื•ืŸ ื”ื–ื” ืฉื™ืžื•ืฉื™ ื’ื ืœื‘ื“ื™ืงื”, ื›ืืฉืจ ืื ื• ื™ื›ื•ืœื™ื ืœื”ื—ืœื™ืฃ ืืช ื”ื ืชื•ื ื™ื ื”ื“ืจื•ืฉื™ื ืœื ื• ืชื•ืš ื›ื“ื™ ืชื ื•ืขื”, ืœื ืชื— ืืช ืžื” ืฉืžื’ื™ืข ื‘ืชื’ื•ื‘ื” ืœืคืจืžื˜ืจื™ ื”ืงืœื˜ ืฉืœื ื• (ืœื“ื•ื’ืžื”, ื‘ืžื”ืœืš ื”-fuzzing) ื•ื›ื•'.

ืกื•ื•ื™ื˜ืช ื‘ืจืค
ืกื•ื•ื™ื˜ืช ื‘ืจืค - ืกื˜ ืฉืœ ื›ืœื™ ืขื–ืจ ื”ืžืกื™ื™ืขื™ื ื‘ื‘ื“ื™ืงื•ืช ื—ื“ื™ืจื”. ื–ื” ื‘ืื™ื ื˜ืจื ื˜ ื‘ื™ืงื•ืจืช ื˜ื•ื‘ื” ื‘ืจื•ืกื™ืช ืž-Raz0r (ืื ื›ื™ ืœ-2008).
ื”ื’ืจืกื” ื”ื—ื™ื ืžื™ืช ื›ื•ืœืœืช:

  • Burp Proxy ื”ื•ื ืคืจื•ืงืกื™ ืžืงื•ืžื™ ื”ืžืืคืฉืจ ืœืš ืœืฉื ื•ืช ื‘ืงืฉื•ืช ืฉื›ื‘ืจ ื ื•ืฆืจื• ืžื”ื“ืคื“ืคืŸ
  • Burp Spider - ืขื›ื‘ื™ืฉ, ืžื—ืคืฉ ืงื‘ืฆื™ื ื•ืกืคืจื™ื•ืช ืงื™ื™ืžื™ื
  • Burp Repeater - ืฉืœื™ื—ืช ื‘ืงืฉื•ืช HTTP ื‘ืื•ืคืŸ ื™ื“ื ื™
  • ืจืฆืฃ ื’ื™ื”ื•ืง - ื ื™ืชื•ื— ืขืจื›ื™ื ืืงืจืื™ื™ื ื‘ืฆื•ืจื•ืช
  • Burp Decoder ื”ื•ื ืžืงื•ื“ื“-ืžืคืขื ื— ืกื˜ื ื“ืจื˜ื™ (html, base64, hex, ื•ื›ื•'), ืืฉืจ ื™ืฉื ื ืืœืคื™ื, ืืฉืจ ื ื™ืชืŸ ืœื›ืชื•ื‘ ื‘ืžื”ื™ืจื•ืช ื‘ื›ืœ ืฉืคื”
  • Burp Comparer - ืจื›ื™ื‘ ื”ืฉื•ื•ืืช ืžื—ืจื•ื–ื•ืช

ื‘ืื•ืคืŸ ืขืงืจื•ื ื™, ื—ื‘ื™ืœื” ื–ื• ืคื•ืชืจืช ื›ืžืขื˜ ืืช ื›ืœ ื”ื‘ืขื™ื•ืช ื”ืงืฉื•ืจื•ืช ืœืชื—ื•ื ื–ื”.

ื›ึทึผื ึธืจืกืงื™ืจื” ืฉืœ ื›ืœื™ื ื—ื™ื ืžื™ื™ื ืœื‘ื“ื™ืงืช ืžืฉืื‘ื™ ืื™ื ื˜ืจื ื˜ ื•ืขื•ื“ v2
ื›ึทึผื ึธืจ โ€” Fiddler ื”ื•ื ืคืจื•ืงืกื™ ืœื ื™ืคื•ื™ ื‘ืื’ื™ื ืฉืžืชืขื“ ืืช ื›ืœ ืชืขื‘ื•ืจืช ื”-HTTP(S). ืžืืคืฉืจ ืœืš ืœื‘ื—ื•ืŸ ืืช ื”ืชืขื‘ื•ืจื” ื”ื–ื•, ืœื”ื’ื“ื™ืจ ื ืงื•ื“ื•ืช ืฉื‘ื™ืจื” ื•"ืœืฉื—ืง" ืขื ื ืชื•ื ื™ื ื ื›ื ืกื™ื ืื• ื™ื•ืฆืื™ื.

ื™ืฉ ื’ื ื›ื‘ืฉ ืืฉ, ืžืคืœืฆืช Wireshark ื•ืื—ืจื™ื, ื”ื‘ื—ื™ืจื” ื”ื™ื ื‘ื™ื“ื™ ื”ืžืฉืชืžืฉ.

ืžืกืงื ื”

ื‘ืื•ืคืŸ ื˜ื‘ืขื™, ืœื›ืœ ืคื ื˜ืกื˜ืจ ื™ืฉ ืืจืกื ืœ ืžืฉืœื• ื•ืžืขืจื›ืช ื›ืœื™ ืขื–ืจ ืžืฉืœื•, ืžื›ื™ื•ื•ืŸ ืฉืคืฉื•ื˜ ื™ืฉ ื”ืจื‘ื” ืžื”ื. ื ื™ืกื™ืชื™ ืœืจืฉื•ื ื›ืžื” ืžื”ื ื•ื—ื™ื ื•ื”ืคื•ืคื•ืœืจื™ื™ื ืฉื‘ื”ื. ืื‘ืœ ื›ื“ื™ ืฉื›ืœ ืื—ื“ ื™ื•ื›ืœ ืœื”ื›ื™ืจ ื›ืœื™ ืขื–ืจ ืื—ืจื™ื ื‘ื›ื™ื•ื•ืŸ ื–ื”, ืืกืคืง ืงื™ืฉื•ืจื™ื ืœืžื˜ื”.

ืจืฉื™ืžื•ืช ืฉื•ื ื•ืช ืฉืœ ืกื•ืจืงื™ื ื•ื›ืœื™ ืขื–ืจ

ื”ืคืฆื•ืช ืœื™ื ื•ืงืก ืฉื›ื‘ืจ ื›ื•ืœืœื•ืช ื—ื‘ื•ืจื” ืฉืœ ื›ืœื™ ืขื–ืจ ืฉื•ื ื™ื

ืขื“ื›ื•ืŸ: ืชื™ืขื•ื“ ืฉืœ BurpSuite ื‘ืจื•ืกื™ืช ืžืฆื•ื•ืช "Hack4Sec" (ื ื•ืกืฃ ืื ื˜ื•ืŸ ืงื•ื–ืžื™ืŸ)

ื .ื‘. ืื ื—ื ื• ืœื ื™ื›ื•ืœื™ื ืœืฉืชื•ืง ืœื’ื‘ื™ XSpider. ืœื ืžืฉืชืชืฃ ื‘ืกืงื™ืจื”, ืœืžืจื•ืช ืฉื”ื™ื shareware (ื’ื™ืœื™ืชื™ ื›ืฉืฉืœื—ืชื™ ืืช ื”ืžืืžืจ ืœ-SecLab, ื‘ืขืฆื ื‘ื’ืœืœ ื–ื” (ืœื ื™ื“ืข, ื•ื—ื•ืกืจ ื‘ื’ืจืกื” ื”ืื—ืจื•ื ื” 7.8) ื•ืœื ื›ืœืœืชื™ ืืช ื–ื” ื‘ื›ืชื‘ื”). ื•ื‘ืชื™ืื•ืจื™ื”, ืชื•ื›ื ื ื” ืกืงื™ืจื” ืฉืœื• (ื™ืฉ ืœื™ ืžื‘ื—ื ื™ื ืงืฉื™ื ืžื•ื›ื ื™ื ืœื–ื”), ืื‘ืœ ืื ื™ ืœื ื™ื•ื“ืข ืื ื”ืขื•ืœื ื™ืจืื” ืืช ื–ื”.

PPS ื—ืœืง ืžื”ื—ื•ืžืจ ืžื”ืžืืžืจ ื™ืฉืžืฉ ืœืžื˜ืจื” ื”ืžื™ื•ืขื“ืช ืœื• ื‘ื“ื•ื— ื”ืงืจื•ื‘ ื‘- CodeFest 2012 ื‘ืžื“ื•ืจ QA, ืฉื™ื›ื™ืœ ื›ืœื™ื ืฉืœื ื”ื•ื–ื›ืจื• ื›ืืŸ (ื—ื™ื ื ื›ืžื•ื‘ืŸ), ื•ื›ืŸ ื”ืืœื’ื•ืจื™ืชื, ื‘ืื™ื–ื” ืกื“ืจ ืœื”ืฉืชืžืฉ ื‘ืžื”, ืœืื™ื–ื• ืชื•ืฆืื” ืœืฆืคื•ืช, ื‘ืื™ืœื• ืชืฆื•ืจื•ืช ืœื”ืฉืชืžืฉ ื•ืขื•ื“ ื›ืœ ืžื™ื ื™ ืจืžื–ื™ื ื•ื˜ืจื™ืงื™ื ืžืชื™ ืขื•ื‘ื“ (ืื ื™ ื—ื•ืฉื‘ ืขืœ ื”ื“ื•"ื— ื›ืžืขื˜ ื›ืœ ื™ื•ื, ืื ืกื” ืœืกืคืจ ืœืš ืืช ื›ืœ ื”ื˜ื•ื‘ ืขืœ ื”ื ื•ืฉื)
ืื’ื‘, ื”ื™ื” ืฉื™ืขื•ืจ ืขืœ ื”ืžืืžืจ ื”ื–ื” ื‘ ืคืชื— ืืช ื™ืžื™ InfoSec (ืชื™ื™ื’ื• ืขืœ Habrรฉ, ัะฐะนั‚), ืคื—ื™ืช ืœืฉื“ื•ื“ ืคืจื•ืช ืœื”ืกืชื›ืœ ื—ื•ืžืจื™ื.

ืžืงื•ืจ: www.habr.com

ื”ื•ืกืคืช ืชื’ื•ื‘ื”