24 KiB
NTFS
NTFS
âïž HackTricks Cloud âïž -ðŠ Twitter ðŠ - ðïž Twitch ðïž - ð¥ Youtube ð¥
- ãµã€ããŒã»ãã¥ãªãã£äŒæ¥ã§åããŠããŸããïŒ HackTricksã§äŒç€Ÿã宣äŒãããã§ããïŒãŸãã¯ãPEASSã®ææ°ããŒãžã§ã³ã«ã¢ã¯ã»ã¹ããããHackTricksãPDFã§ããŠã³ããŒããããã§ããïŒSUBSCRIPTION PLANSããã§ãã¯ããŠãã ããïŒ
- The PEASS FamilyãçºèŠããŸããããç¬å çãªNFTã®ã³ã¬ã¯ã·ã§ã³ã§ãã
- å ¬åŒã®PEASSïŒHackTricksã®ã°ããºãæã«å ¥ããŸãããã
- ð¬ Discordã°ã«ãŒããŸãã¯telegramã°ã«ãŒãã«åå ããããTwitterã§ãã©ããŒããŠãã ããðŠ@carlospolopmã
- ãããã³ã°ã®ããªãã¯ãå ±æããã«ã¯ãhacktricks repoãšhacktricks-cloud repoã«PRãæåºããŠãã ããã
NTFS
NTFSïŒNew Technology File SystemïŒã¯ãMicrosoftã«ãã£ãŠéçºããããããã©ã€ãšã¿ãªãªãžã£ãŒããªã³ã°ãã¡ã€ã«ã·ã¹ãã ã§ãã
NTFSã§ã¯ãã¯ã©ã¹ã¿ãæå°ã®ãµã€ãºåäœã§ãããã¯ã©ã¹ã¿ã®ãµã€ãºã¯ããŒãã£ã·ã§ã³ã®ãµã€ãºã«äŸåããŸãã
ããŒãã£ã·ã§ã³ã®ãµã€ãº | ã¯ã©ã¹ã¿ãããã®ã»ã¯ã¿æ° | ã¯ã©ã¹ã¿ã®ãµã€ãº |
---|---|---|
512MBä»¥äž | 1 | 512ãã€ã |
513MB-1024MBïŒ1GBïŒ | 2 | 1KB |
1025MB-2048MBïŒ2GBïŒ | 4 | 2KB |
2049MB-4096MBïŒ4GBïŒ | 8 | 4KB |
4097MB-8192MBïŒ8GBïŒ | 16 | 8KB |
8193MB-16,384MBïŒ16GBïŒ | 32 | 16KB |
16,385MB-32,768MBïŒ32GBïŒ | 64 | 32KB |
32,768MBãã倧ãã | 128 | 64KB |
ã¹ã©ãã¯ã¹ããŒã¹
NTFSã®æå°ã®ãµã€ãºåäœã¯ã¯ã©ã¹ã¿ã§ããåãã¡ã€ã«ã¯è€æ°ã®å®å šãªã¯ã©ã¹ã¿ãå æããŸãããã®ãããåãã¡ã€ã«ãå¿ èŠä»¥äžã®ã¹ããŒã¹ãå æããŠããå¯èœæ§ãéåžžã«é«ãã§ãããã¡ã€ã«ã«ãã£ãŠäºçŽããããããã®æªäœ¿çšã®ã¹ããŒã¹ã¯ãã¹ã©ãã¯ã¹ããŒã¹ãšåŒã°ãã人ã ã¯ãã®é åãå©çšããŠæ å ±ãé ãããšãã§ããŸãã
NTFSããŒãã»ã¯ã¿
NTFSããªã¥ãŒã ããã©ãŒããããããšããã©ãŒãããããã°ã©ã ã¯æåã®16ã»ã¯ã¿ãããŒãã¡ã¿ããŒã¿ãã¡ã€ã«ã«å²ãåœãŠãŸããæåã®ã»ã¯ã¿ã¯ããŒãã»ã¯ã¿ã§ããããããŒãã¹ãã©ãããã³ãŒããå«ãŸããŠããã次ã®15ã»ã¯ã¿ã¯ããŒãã»ã¯ã¿ã®IPLïŒInitial Program LoaderïŒã§ãããã¡ã€ã«ã·ã¹ãã ã®ä¿¡é Œæ§ãé«ããããã«ãNTFSããŒãã£ã·ã§ã³ã®æåŸã®ã»ã¯ã¿ã«ã¯ããŒãã»ã¯ã¿ã®äºåã³ããŒãå«ãŸããŠããŸãã
ãã¹ã¿ãŒãã¡ã€ã«ããŒãã«ïŒMFTïŒ
NTFSãã¡ã€ã«ã·ã¹ãã ã«ã¯ããã¹ã¿ãŒãã¡ã€ã«ããŒãã«ïŒMFTïŒãšåŒã°ãããã¡ã€ã«ãå«ãŸããŠããŸããNTFSãã¡ã€ã«ã·ã¹ãã ããªã¥ãŒã äžã®ãã¹ãŠã®ãã¡ã€ã«ã«ã¯ãMFTèªäœãå«ãå°ãªããšã1ã€ã®ãšã³ããªããããŸãããã¡ã€ã«ã®ãã¹ãŠã®æ å ±ïŒãµã€ãºãæå»ãšæ¥ä»ã®ã¹ã¿ã³ããã¢ã¯ã»ã¹èš±å¯ãããŒã¿å 容ãªã©ïŒã¯ãMFTãšã³ããªãŸãã¯MFTãšã³ããªã«ãã£ãŠèšè¿°ãããMFTã®å€éšã®ã¹ããŒã¹ã«æ ŒçŽãããŸãã
NTFSãã¡ã€ã«ã·ã¹ãã ããªã¥ãŒã ã«ãã¡ã€ã«ãè¿œå ããããšãMFTã«ã¯ããã«ãšã³ããªãè¿œå ãããMFTã®ãµã€ãºãå¢å ããŸããNTFSãã¡ã€ã«ã·ã¹ãã ããªã¥ãŒã ãããã¡ã€ã«ãåé€ããããšããã®MFTãšã³ããªã¯ç¡æãšããŒã¯ãããåå©çšãããå¯èœæ§ããããŸãããã ãããããã®ãšã³ããªã«å²ãåœãŠããããã£ã¹ã¯ã¹ããŒã¹ã¯åå²ãåœãŠããããMFTã®ãµã€ãºã¯æžå°ããŸããã
NTFSãã¡ã€ã«ã·ã¹ãã ã¯ãMFTãã§ããã ãé£ç¶ããç¶æ ã«ä¿ã€ããã«ãMFTã®ããã«ã¹ããŒã¹ãäºçŽããŸããåããªã¥ãŒã ã®NTFSãã¡ã€ã«ã·ã¹ãã ã«ãã£ãŠMFTã®ããã«äºçŽãããã¹ããŒã¹ã¯ãMFTãŸãŒã³ãšåŒã°ããŸãããã¡ã€ã«ãšãã£ã¬ã¯ããªã®ã¹ããŒã¹ããã®ã¹ããŒã¹ããå²ãåœãŠãããŸãããMFTãŸãŒã³ã®å€åŽã®ããªã¥ãŒã ã¹ããŒã¹ããã¹ãŠå²ãåœãŠãããåŸã«ã®ã¿å²ãåœãŠãããŸãã
å¹³åãã¡ã€ã«ãµã€ãºããã®ä»ã®å€æ°ã«å¿ããŠããã£ã¹ã¯ã容éãã£ã±ãã«ãªããšãäºçŽãããMFTãŸãŒã³ãŸãã¯ãã£ã¹ã¯äžã®æªäºçŽã¹ããŒã¹ã®ã©ã¡ãããæåã«å²ãåœãŠãããŸããæ¯èŒç倧ããªæ°ã®ãã¡ã€ã«ãæã€ããªã¥ãŒã ã¯ãæªäºçŽã¹ããŒã¹ãæåã«å²ãåœãŠãŸãããæ¯èŒçå°ããªæ°ã®ãã¡ã€ã«ãæã€ããªã¥ãŒã ã¯ãMFTãŸãŒã³ãæåã«å²ãåœãŠãŸãããããã®å Žåã§ããMFTã®æçåã¯ãããããã®é åãå®å šã«å²ãåœãŠããããšå§ãŸããŸããæªäºçŽã¹ããŒã¹ãå®å šã«å²ãåœãŠãããå ŽåããŠãŒã¶ãŒãã¡ã€ã«ãšãã£ã¬ã¯ããªã®ã¹ããŒã¹ã¯MFTãŸãŒã³ããå²ãåœãŠãããŸããMFTãŸãŒã³ãå®å šã«å²ãåœãŠãããå Žåãæ°ããMFTãšã³ããªã®ã¹ããŒã¹ã¯æªäºçŽã¹ããŒã¹ããå²ãåœãŠãããŸãã
NTFSãã¡ã€ã«ã·ã¹ãã ã¯ã$MFTMirrorãçæããŸããããã¯MFTã®æå | ããŒãã»ã¯ã¿ãŒ | $Boot | 7 | ããªã¥ãŒã ãããŠã³ãããããã«äœ¿çšãããBPBãšãããªã¥ãŒã ãããŒãå¯èœãªå Žåã«äœ¿çšãããè¿œå ã®ããŒãã¹ãã©ããããŒããŒã³ãŒããå«ã¿ãŸãã | | ãããã¯ã©ã¹ã¿ãŒãã¡ã€ã« | $BadClus | 8 | ããªã¥ãŒã ã®ãããã¯ã©ã¹ã¿ãŒãå«ã¿ãŸãã | | ã»ãã¥ãªãã£ãã¡ã€ã« | $Secure | 9 | ããªã¥ãŒã å ã®ãã¹ãŠã®ãã¡ã€ã«ã«å¯Ÿããåºæã®ã»ãã¥ãªãã£ãã£ã¹ã¯ãªãã¿ãå«ã¿ãŸãã | | 倧æåå€æããŒãã« | $Upcase | 10 | å°æåã®æåã察å¿ããUnicodeã®å€§æåã«å€æããŸãã | | NTFSæ¡åŒµãã¡ã€ã« | $Extend | 11 | ã¯ã©ãŒã¿ããªããŒã¹ãã€ã³ãããŒã¿ããªããžã§ã¯ãèå¥åãªã©ã®ããŸããŸãªãªãã·ã§ã³ã®æ¡åŒµæ©èœã«äœ¿çšãããŸãã | | | | 12-15 | å°æ¥ã®äœ¿çšã®ããã«äºçŽãããŠããŸãã | | ã¯ã©ãŒã¿ç®¡çãã¡ã€ã« | $Quota | 24 | ããªã¥ãŒã ã¹ããŒã¹ã«å¯ŸãããŠãŒã¶ãŒã«ããã¯ã©ãŒã¿å¶éãå«ã¿ãŸãã | | ãªããžã§ã¯ãIDãã¡ã€ã« | $ObjId | 25 | ãã¡ã€ã«ãªããžã§ã¯ãIDãå«ã¿ãŸãã | | ãªããŒã¹ãã€ã³ããã¡ã€ã« | $Reparse | 26 | ãã®ãã¡ã€ã«ã«ã¯ããªããŒã¹ãã€ã³ãããŒã¿ãå«ãããªã¥ãŒã äžã®ãã¡ã€ã«ãšãã©ã«ãã«é¢ããæ å ±ãå«ãŸããŠããŸãã |
MFTã®åãšã³ããªã¯æ¬¡ã®ããã«ãªããŸãïŒ
åãšã³ããªã¯ãFILEãã§å§ãŸãããšã«æ³šæããŠãã ãããåãšã³ããªã¯1024ããããå æããŸãããããã£ãŠãMFTãšã³ããªã®éå§ãã1024ãããåŸã«æ¬¡ã®ãšã³ããªãèŠã€ãããŸãã
Active Disk Editorã䜿çšãããšãMFTå ã®ãã¡ã€ã«ã®ãšã³ããªãç°¡åã«æ€æ»ã§ããŸãããã¡ã€ã«ãå³ã¯ãªãã¯ãããInspect File Recordããã¯ãªãã¯ããŸãã
**ãIn useã**ãã©ã°ããã§ãã¯ããããšã§ããã¡ã€ã«ãåé€ããããã©ãããç°¡åã«å€æã§ããŸãïŒ0x0ã®å€ã¯åé€ãããããšãæå³ããŸãïŒã
FTKImagerã䜿çšããŠåé€ããããã¡ã€ã«ãå埩ããããšãå¯èœã§ãïŒ
MFTå±æ§
åMFTãšã³ããªã«ã¯ã次ã®ç»åã«ç€ºãããã«ãããã€ãã®å±æ§ããããŸãïŒ
åå±æ§ã¯ã次ã®ããã«ã¿ã€ãã«ãã£ãŠèå¥ããããšã³ããªæ å ±ã瀺ããŸãïŒ
ã¿ã€ãèå¥å | åå | 説æ |
---|---|---|
16 | $STANDARD_INFORMATION | ãã©ã°ãæçµã¢ã¯ã»ã¹ãæžã蟌ã¿ãäœææå»ãææè ãã»ãã¥ãªãã£IDãªã©ã®äžè¬æ å ±ã |
32 | $ATTRIBUTE_LIST | ãã¡ã€ã«ã®ä»ã®å±æ§ãèŠã€ãããªã¹ãã |
48 | $FILE_NAME | ãã¡ã€ã«åïŒUnicodeïŒãæçµã¢ã¯ã»ã¹ãæžã蟌ã¿ãäœææå»ã |
64 | $VOLUME_VERSION | ããªã¥ãŒã æ å ±ãããŒãžã§ã³1.2ïŒWindows NTïŒã®ã¿ååšããŸãã |
64 | $OBJECT_ID | ãã¡ã€ã«ãŸãã¯ãã£ã¬ã¯ããªã®16ãã€ãã®äžæã®èå¥åãããŒãžã§ã³3.0以éïŒWindows 2000以éïŒã®ã¿ååšããŸãã |
80 | $SECURITY_ DESCRIPTOR | ãã¡ã€ã«ã®ã¢ã¯ã»ã¹å¶åŸ¡ãšã»ãã¥ãªãã£ããããã£ã |
96 | $VOLUME_NAME | ããªã¥ãŒã åã |
112 | $VOLUME_ INFORMATION | ãã¡ã€ã«ã·ã¹ãã ã®ããŒãžã§ã³ãšãã®ä»ã®ãã©ã°ã |
128 | $DATA | ãã¡ã€ã«ã®å 容ã |
144 | $INDEX_ROOT | ã€ã³ããã¯ã¹ããªãŒã®ã«ãŒãããŒãã |
160 | $INDEX_ALLOCATION | $INDEX_ROOTå±æ§ã«ã«ãŒããããã€ã³ããã¯ã¹ããªãŒã®ããŒãã |
176 | $BITMAP | $MFTãã¡ã€ã«ããã³ã€ã³ããã¯ã¹ã®ããã®ããããããã |
192 | $SYMBOLIC_LINK | ãœãããªã³ã¯æ å ±ãããŒãžã§ã³1.2ïŒWindows NTïŒã®ã¿ååšããŸãã |
192 | $REPARSE_POINT | ãªããŒã¹ãã€ã³ãã«é¢ããããŒã¿ãå«ãŸããŠãããããŒãžã§ã³3.0以éïŒWindows 2000以éïŒã§ãœãããªã³ã¯ãšããŠäœ¿çšãããŸãã |
208 | $EA_INFORMATION | OS/2ã¢ããªã±ãŒã·ã§ã³ïŒHPFSïŒãšã®åŸæ¹äºææ§ã®ããã«äœ¿çšãããŸãã |
224 | $EA | OS/2ã¢ããªã±ãŒã·ã§ã³ïŒHPFSïŒãšã®åŸæ¹äºææ§ã®ããã«äœ¿çšãããŸãã |
256 | $LOGGED_UTILITY_STREAM | ããŒãžã§ã³3.0以éïŒWindows 2000以éïŒã§æå·åå±æ§ã«é¢ããããŒãšæ å ±ãå«ãŸããŠããŸãã |
ããšãã°ãã¿ã€ã48ïŒ0x30ïŒã¯ãã¡ã€ã«åãèå¥ããŸãïŒ
ãŸãããããã®å±æ§ãresidentïŒMFTã¬ã³ãŒãå ã«ååšããïŒãnonresidentïŒMFTã¬ã³ãŒãå ã®ä»ã®å Žæã«ååšããã¬ã³ãŒãå ã§åç §ãããã ãïŒã§ããããšãç解ããããšã圹ç«ã¡ãŸããããšãã°ãå±æ§$Dataãresidentã§ããå Žåãããã¯ãã¡ã€ã«å šäœãMFTã«ä¿åãããŠããããšãæå³ããŸããnonresidentã®å Žåããã¡ã€ã«ã®å 容ã¯ãã¡ã€ã«ã·ã¹ãã ã®å¥ã®å Žæã«ãããŸãã
ããã€ãã®èå³æ·±ãå±æ§ïŒ
- $STANDARD_INFORMATIONïŒä»ã«ããããŸãïŒïŒ
- äœææ¥æ
- å€æŽæ¥æ
- ã¢ã¯ã»ã¹æ¥æ
- MFTæŽæ°æ¥æ
- DOSãã¡ã€ã«ã®èš±å¯
- $FILE_NAMEïŒä»ã«ããããŸãïŒïŒ
- ãã¡ã€ã«å
- äœææ¥æ
- å€æŽæ¥æ
- ã¢ã¯ã»ã¹æ¥æ
- MFTæŽæ°æ¥æ
- å²ãåœãŠããããµã€ãº
- å®éã®ãµã€ãº
- 芪ãã£ã¬ã¯ããªãžã®ãã¡ã€ã«åç §ã
- $DataïŒä»ã«ããããŸãïŒïŒ
- ãã¡ã€ã«ã®ããŒã¿ãŸãã¯ããŒã¿ãååšããã»ã¯ã¿ãŒã®æ瀺ãå«ã¿ãŸãã次ã®äŸã§ã¯ãå±æ§ããŒã¿ãresidentã§ãªããããå±æ§ã¯ããŒã¿ãååšããã»ã¯ã¿ãŒã«é¢ããæ å ±ãæäŸããŸãã
NTFSã¿ã€ã ã¹ã¿ã³ã
MFTãåæããããã®äŸ¿å©ãªããŒã«ãšããŠãMFT2csvããããŸãïŒmftãã¡ã€ã«ãŸãã¯ã€ã¡ãŒãžãéžæãããã¹ãŠããã³ãããŠæœåºããŠãªããžã§ã¯ããæœåºããŸãïŒã
ãã®ããã°ã©ã ã¯ããã¹ãŠã®MFTããŒã¿ãæœåºããCSV圢åŒã§è¡šç€ºããŸãããŸãããã¡ã€ã«ã®ãã³ãã«ã䜿çšã§ããŸãã
$LOGFILE
$LOGFILE
ãã¡ã€ã«ã«ã¯ããã¡ã€ã«ã«å¯ŸããŠå®è¡ãããã¢ã¯ã·ã§ã³ã«é¢ãããã°ãå«ãŸããŠããŸãããŸããããçŽããå¿
èŠãªã¢ã¯ã·ã§ã³ãšãåã®ç¶æ
ã«æ»ãããã«å¿
èŠãªã¢ã¯ã·ã§ã³ãä¿åãããŸãã
ãããã®ãã°ã¯ãMFTããã¡ã€ã«ã·ã¹ãã ãåæ§ç¯ããããã«äœ¿çšãããŸãããã®ãã¡ã€ã«ã®æ倧ãµã€ãºã¯65536KBã§ãã
$LOGFILE
ã調æ»ããã«ã¯ãMFT2csvã䜿çšããŠãäºåã«$MFT
ãæœåºããŠèª¿æ»ããŸãã
次ã«ãLogFileParserããã®ãã¡ã€ã«ã«å¯ŸããŠå®è¡ãããšã¯ã¹ããŒãããã$LOGFILE
ãã¡ã€ã«ãš$MFT
ã®æ€æ»ã®CSVãéžæããŸãã$LOGFILE
ãã°ã«ãã£ãŠèšé²ããããã¡ã€ã«ã·ã¹ãã ã®ã¢ã¯ãã£ããã£ã®ãã°ãå«ãŸããCSVãã¡ã€ã«ãçæãããŸãã
ãã¡ã€ã«åã§ãã£ã«ã¿ãªã³ã°ãããšããã¡ã€ã«ã«å¯ŸããŠå®è¡ããããã¹ãŠã®ã¢ã¯ã·ã§ã³ã確èªã§ããŸãã
$USNJnrl
ãã¡ã€ã«$EXTEND/$USNJnrl/$J
ã¯ããã¡ã€ã«$EXTEND$USNJnrl
ã®ä»£æ¿ããŒã¿ã¹ããªãŒã ã§ãããã®ã¢ãŒãã£ãã¡ã¯ãã«ã¯ã$LOGFILE
ããã詳现ãªNTFSããªã¥ãŒã å
ã§çºçããå€æŽã®ã¬ãžã¹ããªãå«ãŸããŠããŸãã
ãã®ãã¡ã€ã«ã調æ»ããã«ã¯ãããŒã«UsnJrnl2csvã䜿çšã§ããŸãã
ãã¡ã€ã«åã§ãã£ã«ã¿ãªã³ã°ãããšããã¡ã€ã«ã«å¯ŸããŠå®è¡ããããã¹ãŠã®ã¢ã¯ã·ã§ã³ã確èªã§ããŸãããŸãã芪ãã©ã«ãã®MFTReference
ãèŠã€ããããšãã§ããŸãããã®MFTReference
ãèŠãããšã§ã芪ãã©ã«ãã®æ
å ±ãååŸã§ããŸãã
$I30
ãã¡ã€ã«ã·ã¹ãã ã®ãã¹ãŠã®ãã£ã¬ã¯ããªã«ã¯ããã£ã¬ã¯ããªã®å
容ã«å€æŽãããå Žåã«ç¶æããå¿
èŠããã**$I30
å±æ§ããããŸãããã£ã¬ã¯ããªãããã¡ã€ã«ãŸãã¯ãã©ã«ããåé€ããããšã$I30
ã€ã³ããã¯ã¹ã¬ã³ãŒããé©åã«åé
眮ãããŸã**ããã ããã€ã³ããã¯ã¹ã¬ã³ãŒãã®åé
眮ã«ãããåé€ããããã¡ã€ã«/ãã©ã«ãã®ãšã³ããªã®æ®éªžãã¹ã©ãã¯ã¹ããŒã¹ã«æ®ãããšããããŸããããã¯ããã©ã€ãäžã«ååšããå¯èœæ§ã®ãããã¡ã€ã«ãç¹å®ããããã®ãã©ã¬ã³ãžãã¯åæã«åœ¹ç«ã¡ãŸãã
ãã£ã¬ã¯ããªã®$I30
ãã¡ã€ã«ãFTK ImagerããååŸããããŒã«Indx2Csvã§èª¿æ»ã§ããŸãã
ãã®ããŒã¿ã䜿çšãããšããã©ã«ãå
ã§å®è¡ããããã¡ã€ã«ã®å€æŽã«é¢ããæ
å ±ãèŠã€ããããšãã§ããŸããããã¡ã€ã«ã®åé€æå»ã¯ãã®ãã°ã«ä¿åãããŸããããã ãã$I30
ãã¡ã€ã«ã®æçµå€æŽæ¥ãèŠãããšãã§ãããã£ã¬ã¯ããªã§å®è¡ãããæåŸã®ã¢ã¯ã·ã§ã³ããã¡ã€ã«ã®åé€ã§ããå Žåãæå»ã¯åãã§ããå¯èœæ§ããããŸãã
$Bitmap
**$BitMap
**ã¯ãNTFSãã¡ã€ã«ã·ã¹ãã å
ã®ç¹å¥ãªãã¡ã€ã«ã§ãããã®ãã¡ã€ã«ã¯ãNTFSããªã¥ãŒã äžã®ãã¹ãŠã®äœ¿çšæžã¿ããã³æªäœ¿çšã®ã¯ã©ã¹ã¿ã远跡ããŸãããã¡ã€ã«ãNTFSããªã¥ãŒã äžã®ã¹ããŒã¹ãå æãããšã䜿çšãããå Žæã¯$BitMap
ã§ããŒã¯ãããŸãã
ADSïŒä»£æ¿ããŒã¿ã¹ããªãŒã ïŒ
代æ¿ããŒã¿ã¹ããªãŒã ã䜿çšãããšããã¡ã€ã«ã«è€æ°ã®ããŒã¿ã¹ããªãŒã ãå«ããããšãã§ããŸãããã¹ãŠã®ãã¡ã€ã«ã«ã¯å°ãªããšã1ã€ã®ããŒã¿ã¹ããªãŒã ããããŸããWindowsã§ã¯ããã®ããã©ã«ãã®ããŒã¿ã¹ããªãŒã ã¯:$DATA
ãšåŒã°ããŸãã
ãã®ããŒãžã§ã¯ãã³ã³ãœãŒã«ãã代æ¿ããŒã¿ã¹ããªãŒã ãäœæ/ã¢ã¯ã»ã¹/çºèŠããããŸããŸãªæ¹æ³ã確èªã§ããŸããéå»ã«ã¯ããããIISã®è匱æ§ãåŒãèµ·ããã人ã
ãhttp://www.alternate-data-streams.com/default.asp::$DATA
ã®ããã«:$DATA
ã¹ããªãŒã ã«ã¢ã¯ã»ã¹ããããšã§ããŒãžã®ãœãŒã¹ã³ãŒãã«ã¢ã¯ã»ã¹ã§ããããã«ãªããŸããã
ããŒã«AlternateStreamViewã䜿çšãããšãããã€ãã®ADSãæã€ãã¹ãŠã®ãã¡ã€ã«ãæ€çŽ¢ããŠãšã¯ã¹ããŒãã§ããŸãã
FTKã€ã¡ãŒãžã£ã䜿çšããŠADSãæã€ãã¡ã€ã«ãããã«ã¯ãªãã¯ãããšãADSããŒã¿ã«ã¢ã¯ã»ã¹ã§ããŸãã
äžèšã®ç»åã§**Zone.Identifier
**ãšããADSãèŠã€ãã£ãå Žåãããã«ã¯éåžžããã¡ã€ã«ã®ããŠã³ããŒãæ¹æ³ã«é¢ããæ
å ±ãå«ãŸããŠããŸãã以äžã®æ
å ±ãå«ãŸããŸãã
- ãŸãŒã³ID = 0 -> ãã€ã³ã³ãã¥ãŒã¿
- ãŸãŒã³ID = 1 -> ã€ã³ãã©ããã
- ãŸãŒã³ID = 2 -> ä¿¡é Œæžã¿
- ãŸãŒã³ID = 3 -> ã€ã³ã¿ãŒããã
- ãŸãŒã³ID = 4 -> ä¿¡é ŒãããŠããªã
ããã«ãç°ãªããœãããŠã§ã¢ã¯è¿œå ã®æ å ±ãä¿åããå ŽåããããŸãã
ãœãããŠã§ã¢ | æ å ± |
---|---|
Google ChromeãOperaãVivaldiã | ZoneId=3ãReferrerUrlãHostUrl |
Microsoft Edge | ZoneId=3ãLastWriterPackageFamilyName=Microsoft.MicrosoftEdge_8wekyb3d8bbwe |
FirefoxãTorãã©ãŠã¶ãOutlook2016ãThunderbirdãWindows MailãSkype | ZoneId=3 |
ÎŒTorrent | ZoneId=3ãHostUrl=about:internet |