前往小程序,Get更优阅读体验!
立即前往
首页
学习
活动
专区
工具
TVP
发布
社区首页 >专栏 >通过john破解Windows密码

通过john破解Windows密码

作者头像
热心的社会主义接班人
发布2018-04-27 14:02:48
1.4K0
发布2018-04-27 14:02:48
举报
文章被收录于专栏:cscs

解压文件

代码语言:javascript
复制
dfzxk@satan-master:~$ cd /home/dfzxk/下载/
dfzxk@satan-master:~/下载$ ls -a
.   homework           MacBuntu-Wallpapers                         package.crx
..  john-1.8.0.tar.gz  netease-cloud-music_1.1.0_amd64_ubuntu.deb
dfzxk@satan-master:~/下载$ tar -zxvf john-1.8.0.tar.gz 
john-1.8.0/README
john-1.8.0/doc/CHANGES
......
dfzxk@satan-master:~/下载$ ls -a
.   homework    john-1.8.0.tar.gz    netease-cloud-music_1.1.0_amd64_ubuntu.deb
..  john-1.8.0  MacBuntu-Wallpapers  package.crx

进入目录,看相关信息

代码语言:javascript
复制
dfzxk@satan-master:~/下载$ cd john-1.8.0/
dfzxk@satan-master:~/下载/john-1.8.0$ ls -a
.  ..  doc  README  run  src
dfzxk@satan-master:~/下载/john-1.8.0$ cat README 
    John the Ripper password cracker.

John the Ripper is a fast password cracker, currently available for
many flavors of Unix (11 are officially supported, not counting
different architectures), Windows, DOS, BeOS, and OpenVMS (the latter
requires a contributed patch).  Its primary purpose is to detect weak
Unix passwords.  Besides several crypt(3) password hash types most
commonly found on various Unix flavors, supported out of the box are
Kerberos/AFS and Windows LM hashes, as well as DES-based tripcodes, plus
many more hashes and ciphers in "community enhanced" -jumbo versions
and/or with other contributed patches.


    How to install.

See INSTALL for information on installing 
John on your system.

查看安装信息

代码语言:javascript
复制
dfzxk@satan-master:~/下载/john-1.8.0$ cd doc/
dfzxk@satan-master:~/下载/john-1.8.0/doc$ ls -a
.   CHANGES  CONTACT  CREDITS   EXTERNAL  INSTALL  MODES    README
..  CONFIG   COPYING  EXAMPLES  FAQ       LICENSE  OPTIONS  RULES
dfzxk@satan-master:~/下载/john-1.8.0/doc$ more INSTALL 
    Installing John the Ripper.

First of all, most likely you do not need to install John the Ripper
system-wide.  Instead, after you extract the distribution archive and
possibly compile the source code (see below), you may simply enter the
"run" directory and invoke John from there.

System-wide installation is also supported, but it is intended for use
by packagers of John for *BSD "ports", Linux distributions, etc., rather
than by end-users.  (If you're in fact preparing a package of John,
please refer to the JOHN_SYSTEMWIDE setting in src/params.h.)

You may have obtained the source code or a "binary" (pre-compiled)
distribution of John the Ripper.  On Unix-like systems, it is typical
to get the source code and compile it into "binary" executables right
on the system you intend to run John on.  On DOS and Windows, however,
it is typical to get a binary distribution which is ready for use.

The following instructions apply to the source code distribution of
John only.  If you have a binary distribution, then there's nothing
for you to compile and you can start using John right away.


    Compiling the sources on a Unix-like system.

Enter the directory into which you extracted the source code
distribution of John.  Enter the "src" subdirectory and invoke "make"
to obtain a list of operating systems for which specific support
exists:

    cd src
    make

Note the make target for your system and type:

    make clean SYSTEM

where SYSTEM is the appropriate make target.  Alternatively, if your
system is not listed, use:

    make clean generic

If everything goes well, this will create the executables for John and
its related utilities under "../run/".  You can change directory to
there and start John, like this:

    cd ../run
    ./john --test

Alternatively, you may copy the entire "run" directory to anywhere you
like and use John from there.

安装软件

代码语言:javascript
复制
dfzxk@satan-master:~/下载/john-1.8.0/src$ make | more
To build John the Ripper, type:
    make clean SYSTEM
where SYSTEM can be one of the following:
linux-x86-64-avx         Linux, x86-64 with AVX (2011+ Intel CPUs)
linux-x86-64-xop         Linux, x86-64 with AVX and XOP (2011+ AMD CPUs)
linux-x86-64             Linux, x86-64 with SSE2 (most common)
........
dfzxk@satan-master:~/下载/john-1.8.0/src$ make linux-x86-64-avx 
ln -sf x86-64.h arch.h
make ../run/john ../run/unshadow ../run/unafs ../run/unique \
    JOHN_OBJS="DES_fmt.o DES_std.o DES_bs.o DES_bs_b.o BSDI_fmt.o M

这个安全试验,已经放弃了,没有精力和时间去做了。 以后可能会补起来。

本文参与 腾讯云自媒体分享计划,分享自作者个人站点/博客。
原始发表:2017.12.11 ,如有侵权请联系 cloudcommunity@tencent.com 删除

本文分享自 作者个人站点/博客 前往查看

如有侵权,请联系 cloudcommunity@tencent.com 删除。

本文参与 腾讯云自媒体分享计划  ,欢迎热爱写作的你一起参与!

评论
登录后参与评论
0 条评论
热度
最新
推荐阅读
领券
问题归档专栏文章快讯文章归档关键词归档开发者手册归档开发者手册 Section 归档