- JBossは2つある
- Red Hatが出している「JBoss Enterprise Application Platform(JBoss EAP)」
- コミュニティ版(オープンソース版)である「JBoss (あるいはJBoss Application Server, JBoss AS とも呼ばれる)」、これは最近「WildFly」という名前に名称変更
- 単にJBossと言うと、アプリサーバの部分と「JBoss Web Server」と呼ばれるWebサーバの部分の両方が含まれるので、それ単体でサービスもできる
- 同様にTomcatも、「Coyote」と呼ばれるWebサーバを同梱しているので、Tomcat単体でもサービスできる。
- JBossはサーブレットコンテナを持っていない(すなわちServlet APIが使えない、例えばjavax.servlet.http.HttpServletRequestとか)ので、単体ではサーブレットが動かない。しかし、内部にTomcat相当のものを同梱しているので、これでサーブレットを動かす。「JBossは中にTomcatが入ってる」というのは、半分正しく半分誤り。正しくは、「Tomcatを魔改造したものが入っている」
This file contains hidden or bidirectional Unicode text that may be interpreted or compiled differently than what appears below. To review, open the file in an editor that reveals hidden Unicode characters.
Learn more about bidirectional Unicode characters
| # | |
| # (C) Tenable Network Security, Inc. | |
| # | |
| ############## | |
| # References: | |
| ############## | |
| # | |
| # Date: 25 Sep 2002 09:10:45 -0000 | |
| # Message-ID: <[email protected]> |
This file contains hidden or bidirectional Unicode text that may be interpreted or compiled differently than what appears below. To review, open the file in an editor that reveals hidden Unicode characters.
Learn more about bidirectional Unicode characters
| acl-2.2.49-6.el6.x86_64 | |
| attr-2.4.44-7.el6.x86_64 | |
| audit-2.3.7-5.el6.x86_64 | |
| audit-libs-2.3.7-5.el6.x86_64 | |
| authconfig-6.1.12-19.el6.x86_64 | |
| b43-openfwwf-5.2-4.el6.noarch | |
| basesystem-10.0-4.el6.noarch | |
| bash-4.1.2-29.el6.x86_64 | |
| binutils-2.20.51.0.2-5.42.el6.x86_64 | |
| bridge-utils-1.2-10.el6.x86_64 |
This file contains hidden or bidirectional Unicode text that may be interpreted or compiled differently than what appears below. To review, open the file in an editor that reveals hidden Unicode characters.
Learn more about bidirectional Unicode characters
| http://2ch.hork.info/res/maguro.2ch.sc/linux/1401022481 | |
| 921 :login:Penguin:2014/12/23(火) 08:39:26.88 ID:OPRM/DVe.net | |
| >>920 | |
| これですね | |
| https://rhn.redhat.com/errata/rhel-server-6-errata.html | |
| https://rhn.redhat.com/errata/RHSA-2014-2024.html | |
| 922 :login:Penguin:2014/12/23(火) 08:55:56.02 ID:OPRM/DVe.net |
This file contains hidden or bidirectional Unicode text that may be interpreted or compiled differently than what appears below. To review, open the file in an editor that reveals hidden Unicode characters.
Learn more about bidirectional Unicode characters
| set formatoptions=q | |
| set list | |
| set lines=48 | |
| set columns=150 | |
| set statusline=%<%f\ %m%r%{'['.(&fenc!=''?&fenc:&enc).']['.&ff.']'}%=%l/%L,%v | |
| set guifont=MS_Gothic:h10 | |
| set guioptions-=T | |
| set noautoindent | |
| set guicursor=a:blinkon0 | |
| set noundofile |
This file contains hidden or bidirectional Unicode text that may be interpreted or compiled differently than what appears below. To review, open the file in an editor that reveals hidden Unicode characters.
Learn more about bidirectional Unicode characters
| http://stackoverflow.com/questions/3220419/openssl-s-client-using-a-proxy | |
| proxytunnel -p yourproxy:8080 -d www.google.com:443 -a 7000 & | |
| openssl s_client -connect localhost:7000 -showcerts |
This file contains hidden or bidirectional Unicode text that may be interpreted or compiled differently than what appears below. To review, open the file in an editor that reveals hidden Unicode characters.
Learn more about bidirectional Unicode characters
| HTTP_BAD_GATEWAY.html.var | |
| HTTP_BAD_REQUEST.html.var | |
| HTTP_FORBIDDEN.html.var | |
| HTTP_GONE.html.var | |
| HTTP_INTERNAL_SERVER_ERROR.html.var | |
| HTTP_LENGTH_REQUIRED.html.var | |
| HTTP_METHOD_NOT_ALLOWED.html.var | |
| HTTP_NOT_FOUND.html.var | |
| HTTP_NOT_IMPLEMENTED.html.var | |
| HTTP_PRECONDITION_FAILED.html.var |
Metasploitのモジュールが一番ちゃんとやってるぽい
msf > use auxiliary/scanner/ssl/openssl_ccs
msf auxiliary(openssl_ccs) > set RHOSTS 192.168.204.148
msf auxiliary(openssl_ccs) > exploit
脆弱性があると、こういうメッセージが出る。
- CentOS 6.5のISOファイルをダウンロードしてインストール
# yum --disablerepo=updates,extra install mod_ssl
のように、baseリポジトリからインストールする(そのまま入れるとupdatesから入っちゃう)
- CentOS 6.4はopenssl 1.0.0なのでheartbleedが無い。
This file contains hidden or bidirectional Unicode text that may be interpreted or compiled differently than what appears below. To review, open the file in an editor that reveals hidden Unicode characters.
Learn more about bidirectional Unicode characters
| settings = { | |
| core = { | |
| real_name = "Unknown"; | |
| user_name = "Unknown"; | |
| nick = "Neme"; | |
| }; | |
| "fe-text" = { actlist_sort = "refnum"; }; | |
| "fe-common/core" = { | |
| autolog = "yes"; | |
| autolog_path = "/home/ozuma/irclogs/%Y/$tag/$0.%m-%d.log"; |