Security Solution 2008.pptx

Size: px
Start display at page:

Download "Security Solution 2008.pptx"

Transcription

1 Security Solution 2008

2

3 Windows DOS (apack, lzexe, diet, pklite) Linux (gzexe, UPX)

4

5

6 PE PE

7 DOS Stub Space Section Header.idata PE Header & Optional Header Space.unpack (unpack code) Section Header.unpack Space Section Table Section Header.data Sections.data Space.idata

8 DOS Stub Space Section Header.idata Space PE Header & Optional Header.unpack (unpack code) DOS Stub Space PE Header & Optional Header Section Header.text Section Header.data Section Header.idata Section Header.unpack Space Section Header.rsrc Section Table Sections Section Header.data.data ( ) pack Section Header.reloc Space.text Space.data Space Space.idata.idata Space.rsrc Space.reloc

9 VirtualAlloc() API PE Section Windows Import (IAT) LoadLibrary() GetProcAddress() IAT (OEP) long jump retn OEP OEP C/C++ GetStartupInfoA() GetVersion()

10 WORM_ALLAPLE.IK Microsoft Crypto API

11 Anti-Debugging Anti- Reversing Obfuscating OEP JUMP

12 API IsDebuggerPresent() TRUE CheckRemoteDebuggerPresent() WindowsXP SP1 API INVALID_HANDLE_VALUE(-1) ZwQueryProcessInformation() ProcessInformationClass ProcessDebugPort

13 (SEH Structured Exception Handling) CloseHandle() CloseHandle() CloseHandle() EXCEPTION_INVALID_HANDLE STATUS_INVALID_HANDLE

14 GetTickCount() Time Stamp Counter call _do_rdtsc // 1 mov ecx, eax call _do_rdtsc // 2 sub eax, ecx je _exit // cmp eax, 100 // 100 ja _exit _do_rdtsc: rdtsc retn _exit

15 Windows PE PE NumOfRvaAndSizes OllyDbg

16 INT3 INT3(0xCC) INT3 INT3

17 OutputDebugString OutputDebugString() OutputDebugString() WinBase.h void VOID WINAPI OutputDebugStringA( in LPCSTR lpoutputstring); OutputDebugString() OutputDebugString() 1

18 VMware VirtualPC

19 VMware I/O OS OS I/O VMware DWORD p = 0; try { _asm { pushfd or dword ptr [esp], 0x100 popfd // TF pushfd // pop eax // mov p, eax }; } except(exception_execute_handler) {} if (p & 0x100) { MessageBox(NULL, " Debugger Detected", "Result", 0); }

20 VirtualPC OS Windows Unknown OP code VirtualPC OS DWORD rc; try { _asm xor ebx, ebx _asm mov eax, 1 // VPC function number // call VPC _asm emit 0Fh _asm emit 3Fh _asm emit 07h _asm emit 0Bh rc = TRUE; MessageBox(NULL, "Virtual PC Detected", "Result", 0); } except (EXCEPTION_EXECUTE_HANDLER) { rc = FALSE; }

21 OllyDbg OllyDbg "FLD TBYTE PTR [address]" address OllyDbg DAH :0040D031 db 0DBh ; FLD TBYTE PTR [0x40d037] DAH :0040D032 db 2Dh ; - DAH :0040D033 db 37h ; 7 DAH :0040D034 db 0D0h ; DAH :0040D035 db 40h DAH :0040D036 db 0 DAH :0040D037 db 0FFh ; FLD DAH :0040D038 db 0FFh DAH :0040D039 db 0FFh DAH :0040D03A db 0FFh DAH :0040D03B db 0FFh DAH :0040D03C db 0FFh DAH :0040D03D db 0FFh DAH :0040D03E db 0FFh DAH :0040D03F db 3Dh ; = DAH :0040D040 db 40h

22 API PE_VIRUT.K 4 API API ZwCreateFile MOV EAX, 25 MOV EDX, 7FFE0300 CALL [EDX] ZwCreateProcess MOV EAX, 2F MOV EDX, 7FFE0300 CALL [EDX] ZwCreateProcessEx MOV EAX, 30 MOV EDX, 7FFE0300 CALL [EDX] ZwOpenFile MOV EAX, 74 MOV EDX, 7FFE0300 CALL [EDX] CALL 7FFA22ED MOV EDX, 7FFE0300 CALL [EDX] CALL 7FFA2341 MOV EDX, 7FFE0300 CALL [EDX] CALL 7FFA234E MOV EDX, 7FFE0300 CALL [EDX] CALL 7FFA233A MOV EDX, 7FFE0300 CALL [EDX]

23 API ntdll Zw????? 0x7FFE0300 "MOV EAX xx" "CALL <malicious-code>"

24 WORM_POEBOT.I [W32.Linkbot.M] ftpd http ftp tftp

25 C&C IRC HTTP WORM_POEBOT.I [W32.Linkbot.M] ftpd http ftp tftp

26 1.killthread.massscan.imspread.keylog.visit.udp.opencmd.upgrade WORM_RANDEX.AI [W32.Randex.GEL] all TCP http UDP cmd.exe

27 2 n s rh vm ud ef df pf WORM_SDBOT.GEN-1 [W32.Kwbot.B.Worm] 1 2 OS DNS IP URL HTTP HTTP ping

28 3 WORM_SDBOT.AIH [IRC.Backdoor.Trojan] 4 0x447EB9D9 0x63AFD836 0x9D9E8858 IE 0x020A3F58 PC 0x ID 0x2F92C451

29 Inline Function Hooking DKOM(Direct Kernel Object Manipulation)

30 DKOM Direct Kernel Object Manipulation Windows API ProcessExplorer

31 DKOM Windows PsInitialSystemProcess

32

33 W32.Linkbot W32.IRCBot PE_BOBAX.AH-O PE_BOBAX.AH-O PE_BOBAX.AH-O PE_SALITY.AS-O PE_SALITY.AS-O PE_BOBAX.AH-O

34

35

36 Process Monitor Microsoft TechNet: Windows Sysinternals

37 OS

38 IDA Pro Hex-Rays SA.

39 SecureBrain Zero-Hour Response System ( zhr/index.html) Sunbelt CWSandbox ( CWSandbox/) Norman Sandbox Malware Analyzer ( malwareanalyzer/) XML HTML Zero-Hour Response System

40 SecureBrain Zero-Hour Response System

41

42 Security Solution 2008

shio SA.ppt[読み取り専用]

shio SA.ppt[読み取り専用] 2005 213 Rootkit 2 ...... GPG EFS Windows 3 Rootkit + ifconfig, ps, ls, login Tripwire lkm-rootkit NT Rootkit, AFX Rootkit OS 4 HD... NTFS ADS Alternate Data Stream... NTFS HD HD...

More information

1007  ステルスデバッガを利用したマルウェア解析手法の提案

1007  ステルスデバッガを利用したマルウェア解析手法の提案 マルウェア対策研究人材育成ワークショップ 2008 ステルスデバッガを利用したマルウェア 解析手法の提案 NTT 情報流通プラットフォーム研究所 川古谷裕平岩村誠伊藤光恭 2008/10/10 1 目次 背景 ステルスデバッガの提案 CCC Dataset 2008 検体による評価 考察 まとめ 2008/10/10 2 背景 マルウェアの高度化 高機能化 柔軟な機能追加 自身の隠蔽化 耐解析機能

More information

1 Linux UNIX-PC LAN. UNIX. LAN. UNIX. 1.1 UNIX LAN. 1.2 Linux PC Linux. 1.3 studenta odd kumabari studentb even kumabari studentc odd kumabari student

1 Linux UNIX-PC LAN. UNIX. LAN. UNIX. 1.1 UNIX LAN. 1.2 Linux PC Linux. 1.3 studenta odd kumabari studentb even kumabari studentc odd kumabari student LAN 0000000000 6/6, 6/13, 6/20 1 Linux UNIX-PC LAN. UNIX. LAN. UNIX. 1.1 UNIX LAN. 1.2 Linux PC Linux. 1.3 studenta odd kumabari studentb even kumabari studentc odd kumabari studentd even kumabari 1: LAN

More information

R70_Software_Manual_JP1.3

R70_Software_Manual_JP1.3 R70 Ethernet CAN (1.3 JP) R70 Ethernet CAN Version 1.3 JP, 08/2008, DOC01816 Copyright 2008 by d&b audiotechnik GmbH; all rights reserved. d&b audiotechnik GmbH Eugen-Adolff-Strasse 134, D-71522 Backnang,

More information

2015 9 2015 9 17 3 1 10 8 2 13-0001 13-0059 Twitter 13-0067 13-0146 13-0195 13-0197 13-0209 LVS Keepalived 13-0243 Web 13-0396 SSH 4 1 15 12 3 12-0002 12-0182 IPS IRC 12-0282 CAPTCHA 12-0309 12-0340 12-0367

More information

ファイルベースのサンドボックスの回避

ファイルベースのサンドボックスの回避 2 3 3 5 11 VMware 14 17 17 FireEye 18 1 FireEye? API iframe DLL VMware VMware VMX 2 1 C&C FireEye 2012 12 UpClicker 1 2 3 UpClicker C&C APT Advanced Persistent Threat RAT Poison Ivy 4 1 UpClicker 0Eh SetWinodwsHookExA

More information

看護師離職理由と対策160930

看護師離職理由と対策160930 1 24.7 2 23.3 318.6 4 17.6 5 15.1 610.1 7 9.1 1 54.0 236.9 2 36.9 433.6 5 25.4 625.1 7 17.2 8 16.4 24 25 1 ()?? 3 11 () 22 232 ()()!! 40 16:30~9:00 2 () 3~4 / 16 1 140 4 2 14~6 5 20 2~3 3~5 30 1 2 1

More information

FirePass Edge Client TM Edge Client LAN Edge Client 7.0 Edge Client Edge Client Edge Client Edge Client Edge Client Edge Client LAN Edge Client VPN Wi

FirePass Edge Client TM Edge Client LAN Edge Client 7.0 Edge Client Edge Client Edge Client Edge Client Edge Client Edge Client LAN Edge Client VPN Wi Security FirePass SSL VPN FirePass SSL VPN Virtual Edition VE) 1 Web E 11 12 icontrol SSL VPN API 12 FirePass FirePass Edge Client TM Edge Client LAN Edge Client 7.0 Edge Client Edge Client Edge Client

More information

Vol. 47 No. 8 Aug. 2006,,, 1 1 Unknown Virus Analysis Support System UsingCodeLoadedonMemory Sachihiro Ichikawa,, Ryoichi Isawa,, Yoshiaki Shiraishi,

Vol. 47 No. 8 Aug. 2006,,, 1 1 Unknown Virus Analysis Support System UsingCodeLoadedonMemory Sachihiro Ichikawa,, Ryoichi Isawa,, Yoshiaki Shiraishi, Vol. 47 No. 8 Aug. 2006,,, 1 1 Unknown Virus Analysis Support System UsingCodeLoadedonMemory Sachihiro Ichikawa,, Ryoichi Isawa,, Yoshiaki Shiraishi, and Masakatu Morii This paper presents a design and

More information

GTSC Security Response Team Microsoft Asia Limited ( ) 2

GTSC Security Response Team Microsoft Asia Limited ( ) 2 GTSC Security Response Team Microsoft Asia Limited ( ) 2 Agenda 3 No Yes or 4 OS etc HFNetChk Microsoft Baseline Security Analyzer (MBSA) 5 HFNetChk shavlik HFNetChk 6 HFNetChk HFNetChk XML DB XML DB http://download.microsoft

More information

1 8 Z80 Z GBA ASIC 2 WINDOWS C 1

1 8 Z80 Z GBA ASIC 2 WINDOWS C 1 1 8 Z80 Z80 20 8080 GBA ASIC 2 WINDOWS C 1 2.1 Z-80 A 0 - A 15 CPU Z80 D 0- D 7 I/O Z80 1: 1 (1) CPU CPU Z80 CPU Z80 AND,OR,NOT, (2) CPU (3) I/O () Z80 (4) 2 Z80 I/O 16 16 A 0, A 1,, A 15 (5) Z80I/O 8

More information

untitled

untitled FutureNet Microsoft Corporation Microsoft Windows Windows 95 Windows 98 Windows NT4.0 Windows 2000, Windows XP, Microsoft Internet Exproler (1) (2) (3) COM. (4) (5) ii ... 1 1.1... 1 1.2... 3 1.3... 6...

More information

ヤマハ ルーター ファイアウォール機能~説明資料~

ヤマハ ルーター ファイアウォール機能~説明資料~ 1 RT140i #1(PPP) RT105i RTA52i R (PP#) (LAN#) [NAT] R LAN LAN 2 #2() RT300i RTW65b RT140e RT105e (LAN2) R (LAN1) RTA55i R LAN LAN 3 #3(PPPoE) R (LAN#) (PP#) (PP#) LAN ISDN/ LAN 4 RT300i RT105 #4(VPN) R

More information

2

2 0. 92a --------------------------------------------------------- ---------------------------------------------------- 1. 1-1. 1-2. 1-3. 2. 2-5. 1 2 a ---------------------------------------------------------

More information

TCP/IP Internet Week 2002 [2002/12/17] Japan Registry Service Co., Ltd. No.3 Internet Week 2002 [2002/12/17] Japan Registry Service Co., Ltd. No.4 2

TCP/IP Internet Week 2002 [2002/12/17] Japan Registry Service Co., Ltd. No.3 Internet Week 2002 [2002/12/17] Japan Registry Service Co., Ltd. No.4 2 Japan Registry Service Co., Ltd. JPRS matuura@jprs.co.jp Internet Week 2002 [2002/12/17] Japan Registry Service Co., Ltd. No.1 TCP IP DNS Windows Internet Week 2002 [2002/12/17] Japan Registry Service

More information

LAN

LAN LAN 2003 6 4 LAN Hotel LAN LAN IEEE802.11a IEEE802.11b 802.11b 11Mbps Copyright (c) 2003 NPO Page 3 FREESPOT FREESPOT HOTSPOT NTT ( ) MZONE ( )NTT Mobile ( ) Yahoo! BB ( ) MapFanWeb http://www.mapfan.com/musen/

More information

スライド 1

スライド 1 IBM Global Technology Services PCI DSS ITS IAS. IAS. 2I/T 1PCIDSS 2 2 PCI DSS QSA PCIDSS Fi Gap IBM PCIDSS IBM PCIDSS QSA QSA PCIDSS ROC* 1/ * ROC: Report on Compliance 3 PCI DSS 4 PCIDSS PCIDSS 1. PCIDSS

More information

ORCA (Online Research Control system Architecture)

ORCA (Online Research Control system Architecture) ORCA (Online Research Control system Architecture) ORCA Editor Ver.1.2 1 9 10 ORCA EDITOR 10 10 10 Java 10 11 ORCA Editor Setup 11 ORCA Editor 12 15 15 ORCA EDITOR 16 16 16 16 17 17 ORCA EDITOR 18 ORCA

More information

r1.dvi

r1.dvi 2014 1 2014.4.10 0 / 1 / 2 / 3 Lisp 4 5 ( ) 1 (5 1 ) 5 1 1.1? 0 1 (bit sequence) 5 101 3 11 2 (binary system) 2 1000 8 1 ( ) ( )? ( 1) r1 1000 1001 r2 1002... r3 1: (memory) (address) CPU (instruction)

More information

1. 2. ( ) Secure Secure Shell ssh 5. (xinetd TCP wrappers) 6. (IPsec) 7. Firewall 2

1. 2. ( ) Secure Secure Shell ssh 5. (xinetd TCP wrappers) 6. (IPsec) 7. Firewall 2 (6 20 ) ISP 3 3 SPAM MP3 1 1. 2. ( ) 3. 4. Secure Secure Shell ssh 5. (xinetd TCP wrappers) 6. (IPsec) 7. Firewall 2 1. 2. ( ) 3. 4. Secure 5. (xinetd TCP wrappers) (i) (ii) ( ) (iii) 6. (IPsec) 7. Firewall

More information

shibasaki(印刷用)

shibasaki(印刷用) M M M NIC alert NIDS Snort alert tcp 192.168.0.0/24 any -> $HTTP_SERVER 80 (msg: HTTP Access Detected";) alert tcp 192.168.0.0/24 any $HTTP_SERVER -> 80 oinkmaster Oink M M ANNEX PC-UNIX DSU M KIU L3 Web

More information

ヤマハ ルーター ファイアウォール機能~説明資料~

ヤマハ ルーター ファイアウォール機能~説明資料~ 1 2 3 4 LAN ISDN/ NAT (LAN#) (PP#) (TUNNEL#) + R 5 ----------< >---------- ----------< >---------- 6 IPv6 VPN ping IPsec PPTP ICMP (1) TCP (6) UDP (17) IPv6 (41) AH (51) ESP (50) GRE (47) IPv4

More information

レースは API 関数の先頭にソフトウェアブレークポイントを設置することで, 実現することが出来る. しかし, ソフトウェアブレークポイントを利用したブレークポイントは, 命令を置き換えるため, プログラムのチェックサムを監視するようなアンチデバッグ機能に検知されてしまうという問題がある. 2.2

レースは API 関数の先頭にソフトウェアブレークポイントを設置することで, 実現することが出来る. しかし, ソフトウェアブレークポイントを利用したブレークポイントは, 命令を置き換えるため, プログラムのチェックサムを監視するようなアンチデバッグ機能に検知されてしまうという問題がある. 2.2 メモリ拡張によるアドレスに依存しないブレークポイント技術の提案 中山心太 青木一史 川古谷裕平 岩村誠 伊藤光恭 NTT 情報流通プラットフォーム研究所 180-8585 東京都武蔵野市緑町 3-9-11 {nakayama.shinta, aoki.kazufumi, kawakoya.yuhei, iwamura.makoto, itoh.mitsutaka }@lab.ntt.co.jp あらまし近年,

More information

90 120.0 80 70 72.8 75.1 76.7 78.6 80.1 80.1 79.6 78.5 76.8 74.8 72.4 69.5 95.6% 66.4 100.0 60 80.0 50 40 60.0 30 48.3% 38.0% 40.0 20 10 10.4% 20.0 0 S60 H2 H7 H12 H17 H22 H27 H32 H37 H42 H47 H52 H57 0.0

More information

4 BIG-IP v9.xldapactive Directory (AD) RADIUSTACACS+ BIG-IP 4 BIG-IP GUI CPU WAN Optimization ModuleWOM WOM BIG-IP BIG-IP SSL Logical Volume Manager B

4 BIG-IP v9.xldapactive Directory (AD) RADIUSTACACS+ BIG-IP 4 BIG-IP GUI CPU WAN Optimization ModuleWOM WOM BIG-IP BIG-IP SSL Logical Volume Manager B BIG-IP v10 - BIG-IP v10 TMOS TM P1 BIG-IP Local Traffic Manager TM P BIG-IP Application Security Manager TM P BIG-IP WebAccelerator TM P WAN P10 4 TMOS TMOS BIG-IP Application Security Manager BIG-IP ASM

More information

tutorial_lc.dvi

tutorial_lc.dvi 00 Linux v.s. RT Linux v.s. ART-Linux Linux RT-Linux ART-Linux Linux kumagai@emura.mech.tohoku.ac.jp 1 1.1 Linux Yes, No.,. OS., Yes. Linux,.,, Linux., Linux.,, Linux. Linux.,,. Linux,.,, 0..,. RT-Linux

More information

#include <stdio.h> unsigned char x86[] = { 0x8b, 0x44, 0x24, 0x04, // mov eax,[esp+4] 0x03, 0x44, 0x24, 0x08, // add eax,[esp+8] 0xc3 // ret }; int ma

#include <stdio.h> unsigned char x86[] = { 0x8b, 0x44, 0x24, 0x04, // mov eax,[esp+4] 0x03, 0x44, 0x24, 0x08, // add eax,[esp+8] 0xc3 // ret }; int ma x86 JIT Web JavaScript x86 JIT JIT x86 JIT Windows OS DEP x86 ASLR DEP ASLR Return-Oriented Programming JIT-Spraying JavaScript JIT x86 x86 JIT How to execute arbitrary code on x86 JIT Compiler Yoshinori

More information

集中講義 インターネットテクノロジー 第5回

集中講義 インターネットテクノロジー 第5回 5 ichii@ms.u-tokyo.ac.jp 2002/5/31 2 IPv6 2002/5/31 3 IPv6 32 IP 2008 streamline QoS anycast anycast: IPv6 40 128 2002/5/31 4 IP ICANN Ad Hoc Group on Numbering and Addressing McFadden/Holmes Report of

More information

BIG‑IP Access Policy Manager | F5 Datasheet

BIG‑IP Access Policy Manager | F5 Datasheet 2 3 5 7 8 Secure Web Gateway 10 12 BIG-IP APM 13 F5 Global Services 13 13 BIG-IP Access Policy Manager (APM) LAN BIG-IP APM IT LAN 1 Web OAM XenApp Exchange Web Web Web Web Web web BIG-IP APM LAN IT /

More information

IPv6における

IPv6における Fumio Teraoka Masahiro Ishiyama Mitsunobu Kunishi Atsushi Shionozaki LIN6: A Solution to Mobility and Multi-Homing in IPv6 Internet Draft 2001 8 16 IPv6 00J075 LIN6 LIN6 Location Independent Networking

More information

WinDriver PCI Quick Start Guide

WinDriver PCI Quick Start Guide WinDriver PCI/PCI Express/PCMCIA 5! WinDriver (1) DriverWizard (2) DriverWizard WinDriver (1) Windows 98/Me/2000/XP/Server 2003/Vista Windows CE.NET Windows Embedded CE v6.00 Windows Mobile 5.0/6.0 Linux

More information

untitled

untitled 1 All Rights Reserved,Copyright C (2000-2008) e-marketplace A HA e-ingbiz.com All Rights Reserved,Copyright C (2000-2008) 2 ( 3 All Rights Reserved,Copyright C (2000-2008) EXCEL BU EXCEL All Rights Reserved,Copyright

More information

ScreenOS 5.0 ScreenOS 5.0 Deep Inspection VLAN NetScreen-25/-50/-204/-208 HA NetScreen-25 HA Lite NetScreen-25 NetScreen-50) ALG(Application Layer Gat

ScreenOS 5.0 ScreenOS 5.0 Deep Inspection VLAN NetScreen-25/-50/-204/-208 HA NetScreen-25 HA Lite NetScreen-25 NetScreen-50) ALG(Application Layer Gat ScreenOS 5.0 1 2 ScreenOS 5.0 ScreenOS 5.0 Deep Inspection VLAN NetScreen-25/-50/-204/-208 HA NetScreen-25 HA Lite NetScreen-25 NetScreen-50) ALG(Application Layer Gateway NAT Destination NetScreen-Security

More information

DEFCON 2011 JRF

DEFCON 2011 JRF DEFCON 2011 JRF DEFCON 2011 DEFCON CTF Twitter @ asp 1 01. DEFCON 02. Capture The Flag(CTF) 03. DEFCON CTF 04. DEFCON CTF 05. DEFCON 06. 2 DEFCON 3 DEFCON Jeff Moss https://www.defcon.org/ 4 DEFCON 19

More information

スライド 1

スライド 1 Monthly Research 固定アドレスのポインタによる ASLR バイパスの理解 株式会社 FFRI http://www.ffri.jp Ver 2.00.01 1 MS13-063 マイクロソフトが 2013 年 8 月に公開したセキュリティパッチ ASLR セキュリティ機能のバイパスの脆弱性 (CVE-2013-2556) の対策を含む 今回は この脆弱性の問題点と パッチによる変更点を調査

More information

HITACHI 液晶プロジェクター CP-EX301NJ/CP-EW301NJ 取扱説明書 -詳細版- 【技術情報編】 日本語

HITACHI 液晶プロジェクター CP-EX301NJ/CP-EW301NJ 取扱説明書 -詳細版- 【技術情報編】 日本語 A B C D E F G H I 1 3 5 7 9 11 13 15 17 19 2 4 6 8 10 12 14 16 18 K L J Y CB/PB CR/PR COMPONENT VIDEO OUT RS-232C RS-232C RS-232C Cable (cross) LAN cable (CAT-5 or greater) LAN LAN LAN LAN RS-232C BE

More information

1. 2. SRT100 3. QAC/TM 4. QAC/TM 5. QAC/TM 6. QAC/TM ( ) 7. [APPENDIX 1] [APPENDIX 2] QAC/TM Classification 2

1. 2. SRT100 3. QAC/TM 4. QAC/TM 5. QAC/TM 6. QAC/TM ( ) 7. [APPENDIX 1] [APPENDIX 2] QAC/TM Classification 2 SRT100 QAC/TM (Rev.10.00.49 ) 2010 1 Copyright (C) 2010 Trend Micro Incorporated. All rights reserved. TRENDMICRO 1. 2. SRT100 3. QAC/TM 4. QAC/TM 5. QAC/TM 6. QAC/TM ( ) 7. [APPENDIX 1] [APPENDIX 2] QAC/TM

More information

Microsoft Word - cover.doc

Microsoft Word - cover.doc 効率的な解析を目的とした 自動マルウェア分類に関する研究 Automatic malware classification for efficient analysis 2012 年 2 月 岩村誠 効率的な解析を目的とした 自動マルウェア分類に関する研究 Automatic malware classification for efficient analysis 2012 年 2 月 早稲田大学大学院基幹理工学研究科

More information

<4D6963726F736F667420576F7264202D2081793034817A939D8D8795F18D908F91816998418C678A889770816A2E646F63>

<4D6963726F736F667420576F7264202D2081793034817A939D8D8795F18D908F91816998418C678A889770816A2E646F63> Geographic Information System 11 12 GIS 13 GIS 14 GIS 31 51 9.12 12 FX 32 33 1976 9.21 1976 9.21 2000 34 35 36 1 1 37 38 39 40 UML 6 1 / 1 /10 C 10 B 10 C 10 B 1 FX B C 3 B 1 FX B ID WebGIS GIS DB DB SP

More information

KASPERSKY ENDPOINT SECURITY FOR BUSINESS IT IT IT IT IT Kaspersky Endpoint Security for Business IT IT IT IT 2013 NAC Advanced 2013 Select Select Work

KASPERSKY ENDPOINT SECURITY FOR BUSINESS IT IT IT IT IT Kaspersky Endpoint Security for Business IT IT IT IT 2013 NAC Advanced 2013 Select Select Work KASPERSKY ENDPOINT SECURITY FOR BUSINESS IT IT IT IT IT Kaspersky Endpoint Security for Business IT IT IT IT 2013 NAC Advanced 2013 Select Select Workstation Core / + Web Kaspersky Security Center Kaspersky

More information

Epson Print Admin

Epson Print Admin Epson Print Admin NPD5368-02 JA Epson Print Admin Epson Print Admin Epson Print Admin Epson Print Admin Epson Open Platform Epson Open Platform Epson Print Admin Epson Print Admin Epson Print Admin Epson

More information

今企業が取るべきセキュリティ対策とは策

今企業が取るべきセキュリティ対策とは策 AGENDA 2 2 2002 Symantec Corporation. 70,000 (Code Red, Nimda) Number of Known Threats 60,000 50,000 40,000 30,000 20,000 DOS (Yahoo!, ebay) (Love Letter/Melissa) 10,000 (Tequila) 3 3 2002 Symantec Corporation.

More information

<4D F736F F D20566F F6E658C6791D FE382C582CC4A D834F E F8F4390B394C52E646F63>

<4D F736F F D20566F F6E658C6791D FE382C582CC4A D834F E F8F4390B394C52E646F63> imai@eng.kagawa-u.ac.jp (Tel: 087-864-2244(FAX )) Vodafone( J-Phone) (J-SA51 090-2829-9999) JavaTM ( Vappli ) SUN ( SUN ) Java2SE(J2SDK1.3.1 Java Standard Edition) Java2MEforCLDC(WTK1.04 Wireless Tool

More information

sg_lenovo_os.xlsx

sg_lenovo_os.xlsx System x OS System Guide Windows Server 1/41 2/41 3/41 4/41 Lenovo OEMRed Hat Enterprise Linux 5/41 6/41 7/41 8/41 9/41 10/41 11/41 12/41 13/41 14/41 15/41 16/41 VMware Lenovo 17/41 18/41 19/41 20/41 21/41

More information

James 1

James 1 1 Google Project Zero Windows 2 Windows Windows 3 Windows 4 Windows 5 Windows 6 7 8 Windows 400 WIN32K 1000 9 Windows 7 SP1 Windows 8.1 Windows 10 サービス 150 169 196 ドライバ 238 253 291 7 8 10 10 Windows 7

More information

2005 DE-9PF-N DE-9SF-N DA-15PF-N DA-15SF-N DB-25PF-N DB-25SF-N DC-37PF-N DC-37SF-N DD-50PF-N DD-50SF-N DE-9PF-N DC-37PF-N DA-1

2005 DE-9PF-N DE-9SF-N DA-15PF-N DA-15SF-N DB-25PF-N DB-25SF-N DC-37PF-N DC-37SF-N DD-50PF-N DD-50SF-N DE-9PF-N DC-37PF-N DA-1 25 U S SB M M 9 9 P P 0.2 ML ML E RS232C A 15 15 15 UL 25 S U UL RS232C 9PM 9PM E A 0.2 X 0000000 3,342 120 180 300 3,370 120 180 300 3,361 120 180 300 4,664 164 210 551 4,626 164 210 551 6,064 226 290

More information

VNSTProductDes3.0-1_jp.pdf

VNSTProductDes3.0-1_jp.pdf Visual Nexus Secure Transport 2005/10/18 Visual Nexus http:// www.visualnexus.com/jp/support.htm Visual Nexus Secure Transport 2005/02/25 1 2005/10/18 Ver3.0-1 2005 10 18 108-0075 21119 2 Visual Nexus

More information

07_経営論集2010 小松先生.indd

07_経営論集2010 小松先生.indd 19 1 2009 105 123 Web Web Web Web World Wide Web WWW OS 1990 WWW Web HTML CSS JavaScript Web 1 WWW 2 Web Web 3 Web 4 HTML5 5 Web Web 3 1970 WWW HTML Web WWW WWW WWW WWW WWW 105 Web WWW 2 Web 1 1 NTT NTT

More information

ソフトウェアセキュリティ研究チーム ポスター・デモ紹介

ソフトウェアセキュリティ研究チーム ポスター・デモ紹介 情報セキュリティ研究センター Research Center for Information Security ゼロディ攻撃に対する異常挙動解析と挿入可能な仮想マシンモニタによるデバイス制御 Windows のゼロディ攻撃に対して 振舞いから異常動作を検出 し 仮想マシンモニタでのデバイス制御 をすることより情報漏洩 改竄を防止する 開発項目 1Windows 上での異常挙動検出 2 仮想マシンモニタインサーション

More information

エラー処理・分割コンパイル・コマンドライン引数

エラー処理・分割コンパイル・コマンドライン引数 L10(2017-12-05 Tue) : Time-stamp: 2017-12-17 Sun 11:59 JST hig. recv/send http://hig3.net ( ) L10 (2017) 1 / 21 IP I swallow.math.ryukoku.ac.jp:13 = 133.83.83.6:13 = : IP ( = ) (well-known ports), :. :,.

More information

ohp.mgp

ohp.mgp 2019/06/11 A/B -- HTML/WWW(World Wide Web -- (TA:, [ 1 ] !!? Web Page http://edu-gw2.math.cst.nihon-u.ac.jp/~kurino VNC Server Address : 10.9.209.159 Password : vnc-2019 (2019/06/04 : : * * / / : (cf.

More information

Express5800/53Xg, Y53Xg インストレーションガイド(Windows編)

Express5800/53Xg, Y53Xg インストレーションガイド(Windows編) NEC Express Express5800 Express5800/53Xg, Y53Xg (Windows ) 1 Windows 2 2011 6 NEC Corporation 2011 DVD-ROM( ) DVD-ROM( ) PDF 1 2 3 4 ON,OFF BIOS PDF (Windows ) 1 Windows 2 Windows ESMPRO Universal RAID

More information

Metasploit 2012.indb

Metasploit 2012.indb 239 15 Metasploit Framework Metasploit Framework Metasploit Framework Perl Python C C++ Metasploit Python Perl Metasploit Framework Framework OS Framework 2 Framework Framework 15.1 15.1.1 EIP ESP レジスタ

More information

T2EX T-Engine Version 1.01 Copyright c 2013 Personal Media Corporation

T2EX T-Engine Version 1.01 Copyright c 2013 Personal Media Corporation T2EX T-Engine Version 1.01 Copyright 2 3 1 4 1.1......................... 4 1.2.................... 5 1.2.1 T-Engine.... 5 1.2.2 PC............... 5 1.3....................... 6 2 8 2.1............................

More information

HITACHI 液晶プロジェクター CP-AX3505J/CP-AW3005J 取扱説明書 -詳細版- 【技術情報編】

HITACHI 液晶プロジェクター CP-AX3505J/CP-AW3005J 取扱説明書 -詳細版- 【技術情報編】 B A C E D 1 3 5 7 9 11 13 15 17 19 2 4 6 8 10 12 14 16 18 H G I F J M N L K Y CB/PB CR/PR COMPONENT VIDEO OUT RS-232C LAN RS-232C LAN LAN BE EF 03 06 00 2A D3 01 00 00 60 00 00 BE EF 03 06 00 BA D2 01

More information

NATディスクリプタ機能

NATディスクリプタ機能 NAT 1 NAT #1,#2 IP incoming/unconvertible/range IP ping/traceroute/ftp/cu-seeme NetMeeting 3.0 VPN PPTP 2 NAT (NAT NAT ) 3 (NAT) Revision 4 NAT (Rev.1 Rev.3 ) LAN LAN primary secondary TUNNEL VPN 3 NAT

More information

Netfilter Linux Kernel IPv4 IPv6 Ethernet iptables IPv4 ip6tables IPv6 ebtables Ethernet API Kernel

Netfilter Linux Kernel IPv4 IPv6 Ethernet iptables IPv4 ip6tables IPv6 ebtables Ethernet API Kernel Netfilter(iptables) Winny/Share @ Netfilter Linux Kernel IPv4 IPv6 Ethernet iptables IPv4 ip6tables IPv6 ebtables Ethernet API Kernel IPP2P P2P Netfilter edonkey emule Kademlia KaZaA FastTrack Gnutella

More information

NetSkate

NetSkate NetSkateVisualizer v2.1 Cyber Solutions Inc. 1. 2. 3. 4. 5. 6. 7. Cyber Solutions Inc. i NetSkateVisualizer jsnmp(tm) Enterprise Copyright (c) 1997-2001 OutBack Resource Group, Inc. All rights reserved

More information

IP RFID RFID IP RFID IP RFID IP RFID IP RFID IP RFID RFID RFID RFID RFID RFID POS IP RFID i

IP RFID RFID IP RFID IP RFID IP RFID IP RFID IP RFID RFID RFID RFID RFID RFID POS IP RFID i 17 A study on the network architecture seamless for the ubiquitous communication processing over IP and sensor networks 1060338 2006 3 10 IP RFID RFID IP RFID IP RFID IP RFID IP RFID IP RFID RFID RFID

More information

worm hoihoi

worm hoihoi true@sfc.wide.ad.jp / (IDS, Honeypot), Web / : Darknet AS65531 10.0.0.0/8 Prefix longest match next hop AS Internet Customer A 10.1.0.0/16 AS 65531 10.0.0.0/8 Customer B 10.2.0.0/16 ( ) The Team Cymru

More information

ストリーミング SIMD 拡張命令2 (SSE2) を使用した、倍精度浮動小数点ベクトルの最大/最小要素とそのインデックスの検出

ストリーミング SIMD 拡張命令2 (SSE2) を使用した、倍精度浮動小数点ベクトルの最大/最小要素とそのインデックスの検出 SIMD 2(SSE2) / 2.0 2000 7 : 248602J-001 01/10/30 1 305-8603 115 Fax: 0120-47-8832 * Copyright Intel Corporation 1999-2001 01/10/30 2 1...5 2...5 2.1...5 2.1.1...5 2.1.2...8 3...9 3.1...9 3.2...9 4...9

More information

取扱説明書 -詳細版- 液晶プロジェクター CP-AW3019WNJ

取扱説明書 -詳細版- 液晶プロジェクター CP-AW3019WNJ B A C D E F K I M L J H G N O Q P Y CB/PB CR/PR COMPONENT VIDEO OUT RS-232C LAN RS-232C LAN LAN BE EF 03 06 00 2A D3 01 00 00 60 00 00 BE EF 03 06 00 BA D2 01 00 00 60 01 00 BE EF 03 06 00 19 D3 02 00

More information

A B 1: Ex. MPICH-G2 C.f. NXProxy [Tanaka] 2:

A B 1: Ex. MPICH-G2 C.f. NXProxy [Tanaka] 2: Java Jojo ( ) ( ) A B 1: Ex. MPICH-G2 C.f. NXProxy [Tanaka] 2: Java Jojo Jojo (1) :Globus GRAM ssh rsh GRAM ssh GRAM A rsh B Jojo (2) ( ) Jojo Java VM JavaRMI (Sun) Horb(ETL) ( ) JPVM,mpiJava etc. Send,

More information

1. 2. SRT QAC/TM 4. QAC/TM 5. QAC/TM 6. QAC/TM ( ) 7. [APPENDIX 1] [APPENDIX 2] QAC/TM

1. 2. SRT QAC/TM 4. QAC/TM 5. QAC/TM 6. QAC/TM ( ) 7. [APPENDIX 1] [APPENDIX 2] QAC/TM SRT100 QAC/TM (Rev.10.00.46) 2009 8 Copyright (C) 2009 Trend Micro Incorporated. All rights reserved. TRENDMICRO 1. 2. SRT100 3. QAC/TM 4. QAC/TM 5. QAC/TM 6. QAC/TM ( ) 7. [APPENDIX 1] [APPENDIX 2] QAC/TM

More information

Microsoft Word - D JP.docx

Microsoft Word - D JP.docx Application Service Gateway Thunder/AX Series vthunder ライセンスキー インストール 手順 1 1.... 3 2. vthunder... 3 3. ACOS... 3 4. ID... 5 5.... 8 6.... 8 61... 8 62 GUI... 10 2 1. 概要 2. vthunder へのアクセス 方法 SSHHTTPSvThunder

More information

Si-R30取扱説明書

Si-R30取扱説明書 IP 317 318 IP 319 322 327 332 335 337 339 339 340 342 DNS ProxyDNS 344 DNS 344 DNS 348 DNS 349 DNS 350 DHCP 352 DHCP 353 DHCP 355 NAT 35 NAT 359 30 34 ID 38 371 374 CBCP 375 CBCP 377 379 380 TA 382 URL

More information

Microsoft Windows Hyper-VでのVNXeシステムの使用

Microsoft Windows Hyper-VでのVNXeシステムの使用 EMC VNXe Microsoft Windows Hyper-V VNXe VNXe Operating Environment 2.4 P/N 300-010-552 04 Copyright 2013 EMC Corporation. All rights reserved. 2013 5 EMC Corporation EMC Corporation EMC EMC 2 EMC EMC EMC

More information

Dual Stack Virtual Network Dual Stack Network RS DC Real Network 一般端末 GN NTM 端末 C NTM 端末 B IPv4 Private Network IPv4 Global Network NTM 端末 A NTM 端末 B

Dual Stack Virtual Network Dual Stack Network RS DC Real Network 一般端末 GN NTM 端末 C NTM 端末 B IPv4 Private Network IPv4 Global Network NTM 端末 A NTM 端末 B root Android IPv4/ 1 1 2 1 NAT Network Address Translation IPv4 NTMobile Network Traversal with Mobility NTMobile Android 4.0 VPN API VpnService root VpnService IPv4 IPv4 VpnService NTMobile root IPv4/

More information

1...1 2...2 2.1...2 2.2...2 2.3...2 3...4 3.1...4 3.1.1...4 3.1.2...6 4...8 4.1...9 4.2...10 4.3...11 4.3.1 W32/Lovsan.worm.gen...13 4.3.2 W32/Lovsan.worm.a...17 4.3.3 W32/Lovsan.worm.e...20 4.3.4 W32/Nachi.worm...23

More information

Microsoft PowerPoint - NxLecture ppt [互換モード]

Microsoft PowerPoint - NxLecture ppt [互換モード] 011-05-19 011 年前学期 TOKYO TECH 命令処理のための基本的な 5 つのステップ 計算機アーキテクチャ第一 (E) 5. プロセッサの動作原理と議論 吉瀬謙二計算工学専攻 kise_at_cs.titech.ac.jp W61 講義室木曜日 13:0-1:50 IF(Instruction Fetch) メモリから命令をフェッチする. ID(Instruction Decode)

More information

64bit SSE2 SSE2 FPU Visual C++ 64bit Inline Assembler 4 FPU SSE2 4.1 FPU Control Word FPU 16bit R R R IC RC(2) PC(2) R R PM UM OM ZM DM IM R: reserved

64bit SSE2 SSE2 FPU Visual C++ 64bit Inline Assembler 4 FPU SSE2 4.1 FPU Control Word FPU 16bit R R R IC RC(2) PC(2) R R PM UM OM ZM DM IM R: reserved (Version: 2013/5/16) Intel CPU (kashi@waseda.jp) 1 Intel CPU( AMD CPU) 64bit SIMD Inline Assemler Windows Visual C++ Linux gcc 2 FPU SSE2 Intel CPU double 8087 FPU (floating point number processing unit)

More information

untitled

untitled EPX-64S Rev 1.2 1.. 3 1.1.......... 3 1.2....... 3 1.3....... 4 1.4... 4 1.5... 4 2........ 5 2.1.... 5 EPX64S_GetNumberOfDevices........ 5 EPX64S_GetSerialNumber........ 6 EPX64S_Open....... 7 EPX64S_OpenBySerialNumber

More information

Mac OS X Server QuickTime Streaming Server 5.0 の管理(バージョン 10.3 以降用)

Mac OS X Server QuickTime Streaming Server 5.0 の管理(バージョン 10.3 以降用) Mac OS X Server QuickTime Streaming Server 5.0 Mac OS X Server 10.3 apple Apple Computer, Inc. 2003 Apple Computer, Inc. All rights reserved. QuickTime Streaming Server Apple Apple Computer, Inc. Apple

More information

Copyright

Copyright 2004 Copyright 2004 Copyright 2004 2 . Copyright 2004 3 . Copyright 2004 4 Copyright 2004 5 (1) (2) (3) (4) Copyright 2004 6 ISO/IEC17799 127 JRMS Copyright 2004 7 Copyright 2004 8 Copyright 2004 9 Copyright

More information

(O) (N) (V) (N) kuins-pptp (N) 2

(O) (N) (V) (N) kuins-pptp (N) 2 2005 6 14 1 2 (LAN) LAN LAN (UTP ) ( ) Web http://www.ipse.media.kyoto-u.ac.jp/getaccount.html PPTP SSH 2 PPTP 2005 6 1 PPTP(Microsoft Point to Pont Tunneling Protocol) Web http://www.kuins.kyoto-u.ac.jp/announce/pptp-service.html

More information

IT 1. IT 2. 2.1. IT 2.2. SKYSEA Client View Government License Light Edition Sky 1500 28 2 15 12 3. 4. 28 3 25 1 5. 5.1. (1) 28 4 1 (2) (3) (4) ISO27001 P (5) ISO/IEC20000 (6) USB 1 (7) OS (8) 1 CPU 4

More information

IW2002-B5 1 Internet Week ( ) 9:30 12:30 ( ) Copyright 2002 All Rights Reserved, by Seiji Kumagai ADSL FTTH 24 IP LAN

IW2002-B5 1 Internet Week ( ) 9:30 12:30 ( ) Copyright 2002 All Rights Reserved, by Seiji Kumagai ADSL FTTH 24 IP LAN 1 Internet Week 2002 20021218() 9:3012:30 () kuma@isid.co.jp ADSLFTTH 24 IP LAN LAN LAN 2 1 ? 3? 4 e-japan 20053000 20051000 2 IP»» 5 CATV DSL FTTH LAN 6 620(20029) CATV 180DSL 422FTTH 12 14 3 MP3CD CM

More information

内閣官房情報セキュリティセンター(NISC)

内閣官房情報セキュリティセンター(NISC) ( ) ...1 1.1.1...1 (1)..1 (2)...1 (3)...1 1.1.2...2 (1)...2 (2)...2 (3)...2 (4)...3 (5)...3 (6)...3 1.1.3...4...10 2.1...10 2.1.1...10...10...10 (1)...10 (2)... 11 (3)... 11 (4)...12 (5)...13 (6)...13

More information

橡Webcamユーザーガイド03.PDF

橡Webcamユーザーガイド03.PDF Desktop On-Call Version 4 Webcam extension Pak for Windows Webcam extension Pak Desktop On-Call Version 4 Web PC i Desktop On-Call Version 4 PC PC Desktop On-Call Version 4 PC Windows 98 Windows 98SE Windows

More information

InterSafe Personal_v2.3 ユーザーズガイド_初版

InterSafe Personal_v2.3 ユーザーズガイド_初版 InterSafe Personal v2.3 1. 3 1-1. 4 1-2. 5 InterSafe Personal 5 1-3. InterSafe Personal 6 6 7 8 2. 9 2-1. 10 2-2. 14 2-3. 17 17 17 2 18 19 21 3. 22 3-1. 23 23 3-2. [ ] 24 [ ] 24 [ ] 24 3-3. [ ] 25 [ ]

More information

untitled

untitled 1 2 3 4 5 6 7 8 9 10 11 12 13 14 15 16 17 18 19 20 1 cc 1.1 3 10 10 21 OS 10201 10 2 Windows/Linux 89 + 5 10202 10 2 Windows/Linux 104 + 5 10203 10 2 Windows/Linux 47 + 2 10204 10 2 Windows/Linux 47 +

More information

WebSphere Application Server V5.0 for Linux Ver. 1.11

WebSphere Application Server V5.0 for Linux Ver. 1.11 WebSphere Application Server V5.0 for Linux Ver. 1.11 1.... 3 2.... 4 2.1.... 4 2.2.... 4 2.3. ( ) rpm... 5 2.4.... 6 3. WebSphere Application Server V5 Base... 7 3.1. WebSphere Application Server... 7

More information

Windows PC/ BCP () PC (BYOD: Bring Your Own Device) Windows 8 2 Windows 8 Windows 8 Windows Windows 8 Windows 8 Windows 8 PC/ 2

Windows PC/ BCP () PC (BYOD: Bring Your Own Device) Windows 8 2 Windows 8 Windows 8 Windows Windows 8 Windows 8 Windows 8 PC/ 2 Windows 8 1 (2012 10 ) Windows PC/ BCP () PC (BYOD: Bring Your Own Device) Windows 8 2 Windows 8 Windows 8 Windows Windows 8 Windows 8 Windows 8 PC/ 2 PC/ IT 4 5 PC 6 7 PC 8 9 3 1 SharePoint PC PC Windows

More information

C++ ++ Wago_io.dll DLLDynamicLinkLibrary Microsoft VisualBasic Visual C Wago_io.dll Wago_io.dll Wago_io.dll WAGO_OpenCommPort WAGO_CloseCommPort WAGO_

C++ ++ Wago_io.dll DLLDynamicLinkLibrary Microsoft VisualBasic Visual C Wago_io.dll Wago_io.dll Wago_io.dll WAGO_OpenCommPort WAGO_CloseCommPort WAGO_ Ethernet, CDROM DLL Setupexe Setup.exe WAGOIO Wago_io wago2002 WAGO_IO DLL WAGO_IO.DLL Windows Windows System32 Wago_io.dll Program Files Wago_io Wago_io Readme.txt C Sample.exe Wago_dll.h C Config.def

More information

untitled

untitled Winny 22 1 26 5106135 1 - - 1 -------------------------------------------------------------------------------------------------P3 2 Winny ---------------------------------------------------------------------------------------P4

More information

PowerPoint プレゼンテーション

PowerPoint プレゼンテーション LSI Web Copyright 2005 e-trees.japan, Inc. all rights reserved. 2000 Web Web 300 Copyright 2005 e-trees.japan, Inc. all rights reserved. 2 LSI LSI ASIC Application Specific IC LSI 1 FPGA Field Programmable

More information

HP Server tc2120 Microsoft Windows 2000 Server SP3 HP P

HP Server tc2120 Microsoft Windows 2000 Server SP3 HP P HP Server tc2120 Microsoft Windows 2000 ServerSP3 HP P312977-191 200210 Hewlett-Packard Company Hewlett- Packard Company Hewlett-Packard Company Intel Corporation MicrosoftMS-DOSWindows Windows NT Microsoft

More information

Windows

Windows InfoCage /, NEC ....4....5....9....10.....10.....18......19......22......24......25......32....35....39.....40.....40...48 Windows...48...49 MobileProtect MobileProtect MobileProtect MobileProtect MobileProtect

More information

82801pdf.pqxp

82801pdf.pqxp PC Contents Chapter 1 PC / Chapter 2/ 1 2 SMS WAN BITS Chapter 3 SMS 2003 SMS SMS SMS 2003 2 6 8 9 9 10 11 12 13 14 16 17 17 18 19 19 20 20 21 22 24 24 25 25 26 26 27 28 PC PC PC PC PC IT 1 1 PC PC PC

More information

2 1: OSI OSI,,,,,,,,, 4 TCP/IP TCP/IP, TCP, IP 2,, IP, IP. IP, ICMP, TCP, UDP, TELNET, FTP, HTTP TCP IP

2 1: OSI OSI,,,,,,,,, 4 TCP/IP TCP/IP, TCP, IP 2,, IP, IP. IP, ICMP, TCP, UDP, TELNET, FTP, HTTP TCP IP 1.,.. 2 OSI,,,,,,,,, TCP/IP,, IP, ICMP, ARP, TCP, UDP, FTP, TELNET, ssh,,,,,,,, IP,,, 3 OSI OSI(Open Systems Interconnection: ). 1 OSI 7. ( 1) 4 ( 4),,,,.,.,..,,... 1 2 1: OSI OSI,,,,,,,,, 4 TCP/IP TCP/IP,

More information

IP L09( Tue) : Time-stamp: Tue 14:52 JST hig TCP/IP. IP,,,. ( ) L09 IP (2017) 1 / 28

IP L09( Tue) : Time-stamp: Tue 14:52 JST hig TCP/IP. IP,,,. ( )   L09 IP (2017) 1 / 28 L09(2017-11-21 Tue) : Time-stamp: 2017-11-21 Tue 14:52 JST hig TCP/IP. IP,,,. http://hig3.net L09 (2017) 1 / 28 9, IP, - L09 (2017) 2 / 28 C (ex. ) 1 TCP/IP 2 3 ( ) ( L09 (2017) 3 / 28 50+5, ( )50+5. (

More information

For_Beginners_CAPL.indd

For_Beginners_CAPL.indd CAPL Vector Japan Co., Ltd. 目次 1 CAPL 03 2 CAPL 03 3 CAPL 03 4 CAPL 04 4.1 CAPL 4.2 CAPL 4.3 07 5 CAPL 08 5.1 CANoe 5.2 CANalyzer 6 CAPL 10 7 CAPL 11 7.1 CAPL 7.2 CAPL 7.3 CAPL 7.4 CAPL 16 7.5 18 8 CAPL

More information

1. 2

1. 2 2004 1. 2. 1. 2 Web 3 4 5 6 PDA 7 USB CD DVD 8 9 10 11 LAN 12 13 14 P2P Web USB CD,DVD PDA 15 CD,DVD USB 16 17 18 19 VPN 20 PC 21 LAN 22 23 24 ISO/IEC17799 25 26 27 28 29 DDoS DoS DoS DDoS DoS ( ) ( )

More information

6.1号4c-03

6.1号4c-03 6.1 0 1 1 1 1 BF 1 C DB C 1* F E C 1 F 1 E C 1 E D 1 D 1 BF C G 1 DF 1 E 1 BF 1 BF 1 BF 1 BG 1 BG 1 BG 1 BF 1 BG 1 E 1 D F BF 1 BF 1 F 1 BF 1 F C 1 d 0 1 A 0 1 14 A G 0 1 A 1 G 0 1 1 1 E A 01 B 1 1 1 1

More information

VMware VirtualCenter: Virtual Infrastructure Management Software

VMware VirtualCenter: Virtual Infrastructure  Management Software VMware : CPU 1998 VMware : 50(R&D) : Workstation1999 GSX Server 2001 ESX Server 2001 : 900 100805%VMware 200 100 10,000 2 VMware Workstation 1999 Linux x86 3 VMware GSX Server Windows Linux x86 4 VMware

More information

0 TOSHIBA TEC CORPORATION All rights reserved

0 TOSHIBA TEC CORPORATION All rights reserved TopAccess 0 TOSHIBA TEC CORPORATION All rights reserved ... TopAccess... 6 TopAccess... 7 TopAccess... 8 TopAccess... 9...... 4 E... 5... 8... 4... 6 5... 8... 9... 6 ... 65... 7 4 . TopAccess... 6 TopAccess...

More information

manual.dvi

manual.dvi oscommerce 2002 9 6 oscommerce oscommerce 2.2 1 1 1.1................................................. 1 1.1.1......................................... 1 1.2.................................................

More information