John the Ripper (é称: John, JtR) ã¯ãéåžžã«æåã§åŒ·åãªãªãŒãã³ãœãŒã¹ã®ãã¹ã¯ãŒãã¯ã©ããã³ã°ããŒã«ã§ãã1996幎ã«Alexander Peslyak (Solar Designer) ã«ãã£ãŠæåã«éçºãããçŸåšã掻çºã«éçºãç¶ããããŠããŸãïŒç¹ã«ã³ãã¥ããã£ã«ãããJumboãããŒãžã§ã³ïŒãäž»ã«ã·ã¹ãã 管çè ãã»ãã¥ãªãã£å°é家ããã·ã¹ãã ã®ãã¹ã¯ãŒã匷床ããã¹ãããããå¿ããŠããŸã£ããã¹ã¯ãŒããå埩ãããããããã«äœ¿çšãããŸãããããããã®åŒ·åãããã«ãæªçšãããå±éºæ§ãã¯ããã§ããŸãã
John the Ripperãšã¯äœãïŒ ð€
John the Ripperã¯ããªãã©ã€ã³ã®ãã¹ã¯ãŒãã¯ã©ãã«ãŒã§ããããã¯ããã¹ã¯ãŒãããã·ã¥ïŒæå·åããããã¹ã¯ãŒãïŒã®ãªã¹ããååŸããããã«å¯Ÿå¿ããå ã®ãã¹ã¯ãŒãïŒå¹³æïŒãèŠã€ãåºãããšè©Šã¿ãããŒã«ã§ãããªã³ã©ã€ã³ã®ãã¹ã¯ãŒãã¯ã©ãã«ãŒïŒäŸ: HydraïŒããããã¯ãŒã¯çµç±ã§ãã°ã€ã³è©Šè¡ãç¹°ãè¿ãã®ãšã¯ç°ãªããJohnã¯æå ã«ããããã·ã¥ããŒã¿ã«å¯ŸããŠè§£æãè¡ãããããã°ã€ã³è©Šè¡åæ°ã®å¶éãã¢ã«ãŠã³ãããã¯ã®åœ±é¿ãåããŸããã
äž»ãªç¹åŸŽ:
- ã¯ãã¹ãã©ãããã©ãŒã : Linux, macOS, Windows, Unixç³»OSãªã©ãå€ãã®ãã©ãããã©ãŒã ã§åäœããŸãã
- å€æ§ãªããã·ã¥åœ¢åŒã«å¯Ÿå¿: Unix (DES, MD5, Blowfish), Windows (LM/NTLM), Kerberos AFS, MD4, MD5, SHA-1, SHA-256, SHA-512, bcrypt, ãããŠJumboããŒãžã§ã³ã§ã¯ããã«å€ãã®åœ¢åŒïŒZIP, RAR, SSHããŒ, PDF, Officeææžãªã©ïŒã«å¯Ÿå¿ããŠããŸãã
- èªåããã·ã¥æ€åº: å€ãã®å ŽåãJohnã¯æäŸããããã¡ã€ã«å ã®ããã·ã¥åœ¢åŒãèªåçã«æ€åºã§ããŸãã
- è€æ°ã®æ»æã¢ãŒã: èŸæžæ»æããã«ãŒããã©ãŒã¹æ»æïŒã€ã³ã¯ãªã¡ã³ã¿ã«ã¢ãŒãïŒãã·ã³ã°ã«ã¯ã©ãã¯ã¢ãŒããªã©ãè€æ°ã®æ¹æ³ã§ãã¹ã¯ãŒãã解æããŸãã
- ã«ã¹ã¿ãã€ãºå¯èœ: ã«ãŒã«ãçšããŠèŸæžæ»æã匷åããããå€éšã¹ã¯ãªãããå©çšãããã§ããŸãã
- ãªãŒãã³ãœãŒã¹: åºæ¬çãªæ©èœã¯ç¡æã§å©çšã§ããŸãïŒProçãååšããŸãïŒã
ãããã¬ãŒã·ã§ã³ãã¹ã¿ãŒãã»ãã¥ãªãã£ç£æ»æ åœè ã¯ããã®ããŒã«ã䜿ã£ãŠçµç¹å ã®åŒ±ããã¹ã¯ãŒããç¹å®ããã»ãã¥ãªãã£ããªã·ãŒã®æ¹åã«åœ¹ç«ãŠãŸãã
ã€ã³ã¹ããŒã« ð»
John the Ripperã®ã€ã³ã¹ããŒã«æ¹æ³ã¯OSã«ãã£ãŠç°ãªããŸããå€ãã®å ŽåããJumboãããŒãžã§ã³ïŒã³ãã¥ããã£ã«ãã£ãŠæ¡åŒµãããæ©èœè±å¯ãªããŒãžã§ã³ïŒã®å©çšãæšå¥šãããŸãã
Linux (Debian/Ubuntuç³»)
å€ãã®ãã£ã¹ããªãã¥ãŒã·ã§ã³ãç¹ã«Kali Linuxã®ãããªãããã¬ãŒã·ã§ã³ãã¹ãçšOSã§ã¯ãããã©ã«ãã§ã€ã³ã¹ããŒã«ãããŠããå ŽåããããŸãã
ã€ã³ã¹ããŒã«ãããŠããªãå Žåã¯ãaptããã±ãŒãžãããŒãžã£ã䜿ããŸã:
sudo apt update
sudo apt install john
ææ°ã®Jumboçã䜿ãããå Žåã¯ãGitHubãããœãŒã¹ã³ãŒããååŸããŠãã«ãããããšãå¯èœã§ãã
# å¿
èŠãªäŸåé¢ä¿ãã€ã³ã¹ããŒã« (äŸ)
sudo apt install build-essential libssl-dev zlib1g-dev
# GitHubããã¯ããŒã³
git clone https://github.com/openwall/john -b bleeding-jumbo john
cd john/src
# ãã«ããšã€ã³ã¹ããŒã«
./configure && make -s clean && make -sj4
# å¿
èŠã«å¿ã㊠`sudo make install`
macOS
Homebrewã䜿ãã®ãç°¡åã§ã:
brew install john-jumbo
ãŸãã¯ãå ¬åŒãµã€ãããZIPãã¡ã€ã«ãããŠã³ããŒãããæåã§ã»ããã¢ããããããšãã§ããŸãããHomebrewã®æ¹ãæ°ããããŒãžã§ã³ã管çããããã§ãããã
Windows
å ¬åŒãµã€ãã®ããŠã³ããŒãããŒãžããWindowsçšã®ãã€ããªïŒZIPãã¡ã€ã«ïŒãããŠã³ããŒãã§ããŸãã解åããŠã`run` ãã£ã¬ã¯ããªå ã® `john.exe` ã䜿çšããŸãã
ææ°æ©èœïŒç¹ã«GPUãµããŒããªã©ïŒãå¿ èŠãªå Žåã¯ãWindows Subsystem for Linux (WSL) ãå©çšããããCygwinãVisual Studioã䜿ã£ãŠãœãŒã¹ãããã«ãããå¿ èŠããããŸãããæé ã¯è€éã«ãªãããšããããŸãã
å®è¡ãã¡ã€ã«ã®å Žæ:
ã€ã³ã¹ããŒã«åŸã`john` ã³ãã³ãïŒãŸã㯠`john.exe`ïŒãå®è¡ãã¹ã«å«ãŸããŠããã確èªããŠãã ãããå«ãŸããŠããªãå Žåã¯ããã«ãã¹ãæå®ãããããã¹ãéãå¿ èŠããããŸãã
# ãã¹ãéã£ãŠãããç¢ºèª (Linux/macOS)
which john
# ãã«ãã衚瀺ããŠåäœç¢ºèª
john --help
åºæ¬çãªäœ¿ãæ¹ ð
åºæ¬çãªã³ãã³ãæ§æã¯ä»¥äžã®éãã§ã:
john [ãªãã·ã§ã³] [ãã¹ã¯ãŒããã¡ã€ã«...]
[ãã¹ã¯ãŒããã¡ã€ã«]
ã«ã¯ã解æããããã¹ã¯ãŒãããã·ã¥ãå«ãŸãããã¡ã€ã«ãæå®ããŸããè€æ°ã®ãã¡ã€ã«ãæå®ããããšãå¯èœã§ãã
ãã¹ã¯ãŒããã¡ã€ã«ã®æºå
Johnã解æã§ãã圢åŒã§ãã¹ã¯ãŒãããã·ã¥ãçšæããå¿ èŠããããŸãã
Linuxã®ãã¹ã¯ãŒããã¡ã€ã« (`/etc/shadow`)
Linuxã·ã¹ãã ã§ã¯ããã¹ã¯ãŒãããã·ã¥ã¯éåžž /etc/shadow
ãã¡ã€ã«ã«ä¿åãããŠããŸãããããã/etc/shadow
ã ãã§ã¯ããŠãŒã¶ãŒåãªã©ã®æ
å ±ïŒGECOSæ
å ±ïŒãæ¬ ããŠããããã·ã³ã°ã«ã¯ã©ãã¯ã¢ãŒããã®å¹æãäœäžããŸãããã®ããã/etc/passwd
ãã¡ã€ã«ãšçµåããã®ãäžè¬çã§ãã
unshadow
ãŠãŒãã£ãªãã£ïŒJohnã«å梱ïŒã䜿ã£ãŠçµåããŸã:
# rootæš©éãå¿
èŠãªå Žåããã
sudo unshadow /etc/passwd /etc/shadow > mypasswords.txt
ããã§ãmypasswords.txt
ã«Johnã解æãããã圢åŒã®ããŒã¿ãäœæãããŸãã
ä»ã®åœ¢åŒã®ããã·ã¥
ããŒã¿ããŒã¹ãã³ããç¹å®ã®ã¢ããªã±ãŒã·ã§ã³ã®ããã·ã¥ããããã¯åçŽãªããã·ã¥ãªã¹ããªã©ãæ§ã ãªåœ¢åŒãããããŸããJohnãèªèã§ãã圢åŒã§ããã°ããã®ãŸãŸãã¡ã€ã«ã«ä¿åããŠæž¡ãããšãã§ããŸãã
ZIPãã¡ã€ã«ãSSHããŒãªã©ã®å Žåã¯ãå°çšã®ããŒã«ïŒäŸ: `zip2john`, `ssh2john`ïŒã䜿ã£ãŠJohnãæ±ãã圢åŒã®ããã·ã¥ãæœåºããŸãã
# ZIPãã¡ã€ã«ããããã·ã¥ãæœåº
zip2john protected.zip > zip_hash.txt
# SSHç§å¯éµããããã·ã¥ãæœåº
ssh2john id_rsa > ssh_hash.txt
# PDFãã¡ã€ã«ããããã·ã¥ãæœåº (pdf2johnãå¿
èŠ)
pdf2john document.pdf > pdf_hash.txt
ã¯ã©ããã³ã°ã®å®è¡
æºåãããã¹ã¯ãŒããã¡ã€ã«ãæå®ããŠJohnãå®è¡ããŸã:
john mypasswords.txt
ããã©ã«ãã§ã¯ãJohnã¯ä»¥äžã®é åºã§ã¯ã©ããã³ã°ã¢ãŒããè©ŠããŸã:
- ã·ã³ã°ã«ã¯ã©ãã¯ã¢ãŒã (Single Crack Mode): ãŠãŒã¶ãŒåãGECOSæ å ±ïŒãã«ããŒã ãªã©ïŒãåºã«ããã䜿ãããå€åœ¢ãã¿ãŒã³ïŒäŸ: username123, Username!ïŒãè©ŠããŸãã
- èŸæžã¢ãŒã (Wordlist Mode): ããã©ã«ãã®èŸæžãã¡ã€ã« (`password.lst`) ã䜿ã£ãŠæ»æããŸããååšããªãå Žåã¯ã¹ããããããããšããããŸãã
- ã€ã³ã¯ãªã¡ã³ã¿ã«ã¢ãŒã (Incremental Mode): å šãŠã®å¯èœãªæåã®çµã¿åãããè©Šããã«ãŒããã©ãŒã¹æ»æã§ãã
解æã«ã¯æéããããå ŽåããããŸããç¹ã«ã€ã³ã¯ãªã¡ã³ã¿ã«ã¢ãŒãã¯èšç®éãå€ããªããŸãã
çµæã®è¡šç€º
ã¯ã©ããã³ã°ã«æåãããã¹ã¯ãŒãã¯ã`john.pot` ãšãããã¡ã€ã«ïŒJohnã®å®è¡ãã£ã¬ã¯ããªããŸãã¯èšå®ãã¡ã€ã«ã§æå®ãããå ŽæïŒã«ä¿åãããŸãã
--show
ãªãã·ã§ã³ã䜿ã£ãŠãæå®ãããã¹ã¯ãŒããã¡ã€ã«ã«å¯Ÿå¿ããã¯ã©ãã¯æžã¿ã®ãã¹ã¯ãŒãã衚瀺ã§ããŸã:
john --show mypasswords.txt
åºåäŸ:
user1:password123:1001:1001:User One:/home/user1:/bin/bash
user2:monkey:1002:1002:User Two:/home/user2:/bin/bash
2 password hashes cracked, 0 left
ãã®äŸã§ã¯ã`user1` ã®ãã¹ã¯ãŒãã `password123`ã`user2` ã®ãã¹ã¯ãŒãã `monkey` ã§ããããšãå€æããŸããã
ã»ãã·ã§ã³ç®¡ç
Johnã¯ã¯ã©ããã³ã°ã®é²è¡ç¶æ³ã `john.rec` ãã¡ã€ã«ã«èªåçã«ä¿åããŸããéäžã§äžæããŠããåãã³ãã³ãã§åéããã°äžæãããšããããç¶è¡ã§ããŸãã
# äžæ (Ctrl+C)
# åé
john mypasswords.txt
ç¹å®ã®ã»ãã·ã§ã³åãæå®ããŠç®¡çããããšãå¯èœã§ã:
# ã»ãã·ã§ã³åãæå®ããŠéå§
john --session=my_session mypasswords.txt
# ã»ãã·ã§ã³ãåé
john --restore=my_session
# ã»ãã·ã§ã³ã®ç¶æ³ã確èª
john --status=my_session
å®è¡äžã«ããŒïŒéåžžã¯EnterããŒïŒãæŒãããšã§ããçŸåšã®ç¶æ³ïŒè©Šè¡é床ãçµéæéãªã©ïŒã確èªã§ããŸãã
ã¯ã©ããã³ã°ã¢ãŒãã®è©³çŽ° âïž
Johnã«ã¯ããã€ãã®äž»èŠãªã¯ã©ããã³ã°ã¢ãŒããããããªãã·ã§ã³ã§æ瀺çã«æå®ã§ããŸãã
ã·ã³ã°ã«ã¯ã©ãã¯ã¢ãŒã (`–single`)
ãã¹ã¯ãŒããã¡ã€ã«ã«å«ãŸãããŠãŒã¶ãŒåãGECOSæ å ±ãå©çšããŠããã¹ã¯ãŒãåè£ãçæããŸããåçŽãªãã¹ã¯ãŒãïŒäŸ: ãŠãŒã¶ãŒåããã®ãŸãŸããããã¯å°ãå€åœ¢ãããã®ïŒãçŽ æ©ãèŠã€ããã®ã«å¹æçã§ãã
john --single mypasswords.txt
äŸãã°ããŠãŒã¶ãŒåã `testuser` ã§ããã°ã`testuser`, `Testuser`, `testuser1`, `retset`, ãªã©ã®åè£ãè©ŠãããŸãã
èŸæžã¢ãŒã (`–wordlist`)
æå®ãããåèªãªã¹ãïŒèŸæžãã¡ã€ã«ïŒã«å«ãŸããåèªããã¹ã¯ãŒãåè£ãšããŠè©ŠããŸããäžè¬çãªåèªãéå»ã«æŒæŽ©ãããã¹ã¯ãŒããªã¹ãã䜿ãããšãå€ãã§ãã
# æå®ããèŸæžãã¡ã€ã«ã䜿çš
john --wordlist=/path/to/custom_wordlist.txt mypasswords.txt
# æšæºå
¥åããèŸæžãèªã¿èŸŒã
cat /path/to/wordlist.txt | john --stdin mypasswords.txt
æåãªèŸæžãã¡ã€ã«ãšã㊠`rockyou.txt` ããããŸããéåžžã«å€§ããªãªã¹ãã§ãããå¹æçãªå Žåãå€ãã§ãã
ã«ãŒã« (`–rules`)
èŸæžã¢ãŒããšçµã¿åãããŠäœ¿ãããšã§ãèŸæžã®åèªãæ§ã ãªèŠåã«åŸã£ãŠå€åœ¢ãããããå€ãã®åè£ãçæããŸããäŸãã°ã倧æåå°æåå€æãæ°åãèšå·ã®è¿œå ãåèªã®å転ãªã©ã
# ããã©ã«ãã®ã«ãŒã«ã»ãããé©çš
john --wordlist=/path/to/wordlist.txt --rules mypasswords.txt
# ç¹å®ã®ã«ãŒã«ã»ãããæå® (john.conf ã§å®çŸ©)
john --wordlist=/path/to/wordlist.txt --rules=Jumbo mypasswords.txt
ã«ãŒã«ãé©çšããããšã§ã`password` ãšããåèªãã `Password`, `p@ssword`, `password123`, `drowssap` ãªã©ãå€æ§ãªããªãšãŒã·ã§ã³ãè©Šãããšãã§ããŸãã
ã€ã³ã¯ãªã¡ã³ã¿ã«ã¢ãŒã (`–incremental`)
ãã«ãŒããã©ãŒã¹ïŒç·åœããïŒæ»æãè¡ããŸããæå®ãããæåã»ããïŒäŸ: æ°åã®ã¿ãè±æ°åãå šASCIIæåïŒãšé·ãã®ç¯å²ã§ãèãããããã¹ãŠã®çµã¿åãããè©ŠããŸãã
# ããã©ã«ãã®ã€ã³ã¯ãªã¡ã³ã¿ã«ã¢ãŒã (éåžžã¯è±æ°åãªã©)
john --incremental mypasswords.txt
# ç¹å®ã®ã¢ãŒããæå® (john.conf ã§å®çŸ©)
john --incremental=Digits mypasswords.txt # æ°åã®ã¿
john --incremental=Alnum mypasswords.txt # è±æ°åã®ã¿
ãã®ã¢ãŒãã¯éåžžã«æéãããããŸãããèŸæžã«èŒã£ãŠããªãã©ã³ãã ãªãã¹ã¯ãŒããèŠã€ããããå¯èœæ§ããããŸããæåã»ãããé·ã㯠`john.conf` ãã¡ã€ã«ã§ã«ã¹ã¿ãã€ãºã§ããŸãã
ãã¹ã¯ã¢ãŒã (`–mask`)
ç¹å®ã®ãã¿ãŒã³ïŒãã¹ã¯ïŒã«äžèŽãããã¹ã¯ãŒãåè£ã®ã¿ãè©Šããã«ãŒããã©ãŒã¹æ»æã®äžçš®ã§ãããã¹ã¯ãŒãã®åœ¢åŒã«ã€ããŠäœããã®æ å ±ãããå Žåã«æå¹ã§ãã
# äŸ: 8æåã®è±å€§æåã§å§ãŸããã¹ã¯ãŒã (æ®ãã¯å°æå)
# ?u = è±å€§æå, ?l = è±å°æå
john --mask='?u?l?l?l?l?l?l?l' mypasswords.txt
# äŸ: 6æ¡ã®æ°å
# ?d = æ°å
john --mask='?d?d?d?d?d?d' mypasswords.txt
ç¬èªã®æåã»ãããå®çŸ©ããããšãå¯èœã§ãã
å€éšã¢ãŒã (`–external`)
ã«ã¹ã¿ã ã¹ã¯ãªãããããã°ã©ã ã䜿ã£ãŠãã¹ã¯ãŒãåè£ãçæããã¢ãŒãã§ããéåžžã«æè»ãªæ»æãå¯èœã«ãªããŸãã
é«åºŠãªãªãã·ã§ã³ãšãã³ã âš
ããã·ã¥åœ¢åŒã®æå® (`–format`)
Johnã¯å€ãã®å Žåããã·ã¥åœ¢åŒãèªåæ€åºããŸããã誀æ€åºããããè€æ°ã®åœ¢åŒãèããããå ŽåããããŸãããã®é㯠`–format` ãªãã·ã§ã³ã§æ瀺çã«æå®ããŸãã
# LMããã·ã¥ãšããŠè§£æ
john --format=lm my_windows_hashes.txt
# Raw MD5ãšããŠè§£æ
john --format=raw-md5 my_md5_hashes.txt
# ZIPãã¡ã€ã«ã®ããã·ã¥ãšããŠè§£æ
john --format=zip zip_hash.txt
ãµããŒããããŠãã圢åŒã®ãªã¹ã㯠`–list=formats` ã§ç¢ºèªã§ããŸãã
john --list=formats
ç¹å®ã®ãŠãŒã¶ãŒã®ã¿ã察象 (`–users`)
ãã¹ã¯ãŒããã¡ã€ã«å ã®ç¹å®ã®ãŠãŒã¶ãŒã®ã¿ãã¯ã©ããã³ã°å¯Ÿè±¡ã«ãããå Žåã«äœ¿ããŸãã
# user1 ãš user3 ã®ã¿ã察象
john --users=user1,user3 mypasswords.txt
# root ãŠãŒã¶ãŒã®ã¿ãé€å€
john --users=-root mypasswords.txt
ãã«ãã³ã¢/ãã«ãããã»ã¹ (`–fork`)
è€æ°ã®CPUã³ã¢ãå©çšããŠã¯ã©ããã³ã°ãé«éåããŸãã
# 4ã€ã®ããã»ã¹ã§äžŠåå®è¡
john --fork=4 mypasswords.txt
GPUã®å©çš (OpenCL)
察å¿ããGPUãããã°ãOpenCLã䜿ã£ãŠããã«é«éåã§ããŸãïŒJumboçã§ããã«ãæã«OpenCLãµããŒããæå¹ã«ãªã£ãŠããå¿ èŠããããŸãïŒã
# å©çšå¯èœãªOpenCLããã€ã¹ã確èª
john --list=opencl-devices
# OpenCL察å¿ã®ããã·ã¥åœ¢åŒãæå®ããŠå®è¡ (äŸ: sha512crypt)
john --format=sha512crypt-opencl --wordlist=wl.txt mypasswords.txt
# ç¹å®ã®GPUããã€ã¹ãæå®ããŠå®è¡ (äŸ: ããã€ã¹0ãš1)
john --format=wpapsk-opencl --wordlist=wl.txt --dev=0,1 --fork=2 wifi_hashes.hccapx
Windowsç°å¢ã§ã®GPUå©çšã¯ã»ããã¢ãããè€éãªå ŽåããããŸãã
`john.conf` ãã¡ã€ã«ã®ã«ã¹ã¿ãã€ãº
Johnã®åäœã¯ `john.conf` (ãŸã㯠`john.ini`) ãã¡ã€ã«ã§è©³çŽ°ã«èšå®ã§ããŸããã€ã³ã¯ãªã¡ã³ã¿ã«ã¢ãŒãã®æåã»ãããã«ãŒã«ã»ããã®å®çŸ©ãå€éšã¢ãŒãã®èšå®ãªã©ãå¯èœã§ãã
å«ççãªèæ ®äºé ãšåæ³æ§ âïž
John the Ripperã¯éåžžã«åŒ·åãªããŒã«ã§ããããã®äœ¿çšã«ã¯å€§ããªè²¬ä»»ã䌎ããŸãã
- èš±å¯ã®ååŸ: èªåèªèº«ãææããŠããªãã·ã¹ãã ãã¢ã«ãŠã³ãã«å¯ŸããŠJohn the Ripperã䜿çšããããšã¯ãã»ãšãã©ã®åœãå°åã§éæ³è¡çºãšãªããŸããå¿ ãã察象ã·ã¹ãã ã®ææè ããæžé¢ã«ããæ確ãªèš±å¯ãåŸãŠãã ããã
- ç®çã®æ確å: ã»ãã¥ãªãã£ç£æ»ããã¹ã¯ãŒã匷床ãã¹ãããã¹ã¯ãŒãå¿ãã®å埩ãªã©ãæ£åœãªç®çã§ã®ã¿äœ¿çšããŠãã ããã
- æ å ±ã®åãæ±ã: ã¯ã©ããã³ã°ã«ãã£ãŠåŸããããã¹ã¯ãŒãæ å ±ã¯æ©å¯æ å ±ãšããŠæ±ããé©åã«ç®¡çã»ä¿è·ããèš±å¯ãããç®ç以å€ã«ã¯çµ¶å¯Ÿã«äœ¿çšããªãã§ãã ããã
- æå³ããªã圱é¿: 倧éã®èšç®ãªãœãŒã¹ãæ¶è²»ãããããå ±æã·ã¹ãã ãªã©ã§å®è¡ããéã¯ä»ã®ãŠãŒã¶ãŒãžã®åœ±é¿ãèæ ®ããŠãã ããã
ãŸãšã â
John the Ripperã¯ããã¹ã¯ãŒãã»ãã¥ãªãã£ã®è©äŸ¡ã«ãããŠéåžžã«æçšãªããŒã«ã§ããã·ã³ã°ã«ã¯ã©ãã¯ãèŸæžãã€ã³ã¯ãªã¡ã³ã¿ã«ãšãã£ãå€æ§ãªã¢ãŒããšãè±å¯ãªã«ã¹ã¿ãã€ãºãªãã·ã§ã³ã«ãããæ§ã ãªç¶æ³ã«å¯Ÿå¿ã§ããŸãã
ãã®ããŒã«ã®äœ¿ãæ¹ãç解ããããšã¯ãèªèº«ã®ã·ã¹ãã ã®ãã¹ã¯ãŒãããªã·ãŒãã©ãã ãå ç¢ãã確èªãã匱ããã¹ã¯ãŒãã䜿çšããŠãããŠãŒã¶ãŒãç¹å®ããã®ã«åœ¹ç«ã¡ãŸãã匷åãªãã¹ã¯ãŒãããªã·ãŒïŒé·ããè€éã§ãæšæž¬å°é£ãªãã¹ã¯ãŒãã®äœ¿çšïŒãå°å ¥ããå®æçã«ç£æ»ãè¡ãããšããJohn the Ripperã®ãããªããŒã«ã«ããæ»æããã·ã¹ãã ãå®ãããã®éµãšãªããŸã ðã
ç¹°ãè¿ãã«ãªããŸãããJohn the Ripperã¯å«ççã«ããããŠæ³çã«èš±å¯ãããç¯å²å ã§äœ¿çšããŠãã ããã責任ãã䜿çšãå¿ããããµã€ããŒã»ãã¥ãªãã£ã®åäžã«è²¢ç®ããŸããããð¡ïž
åèæ å ± ð
- John the Ripper å ¬åŒãµã€ã: https://www.openwall.com/john/
- John the Ripper Community Wiki (GitHub): https://github.com/openwall/john/wiki
ã³ã¡ã³ã