John Ripper的模式和配置

John have a lot of different features and in order to configure these features it provides a lot of configuration options. In this tutorial we will look some of them.

John具有许多不同的功能,并且为了配置这些功能,它提供了许多配置选项。 在本教程中,我们将介绍其中的一些。

获得帮助 (Getting Help)

There is two way to get help abut John. One is the simplest way by using -h .

约翰有两种获得帮助的方法。 一种是使用-h的最简单方法。

$ john -h 
John the Ripper password cracker, version 1.8.0.6-jumbo-1-bleeding [linux-x86-64] 
Copyright (c) 1996-2015 by Solar Designer and others 
Homepage: http://www.openwall.com/john/ 
 
Usage: john [OPTIONS] [PASSWORD-FILES] 
--single[=SECTION]        "single crack" mode 
--wordlist[=FILE] --stdin wordlist mode, read words from FILE or stdin 
                  --pipe  like --stdin, but bulk reads, and allows rules 
--loopback[=FILE]         like --wordlist, but fetch words from a .pot file 
--dupe-suppression        suppress all dupes in wordlist (and force preload) 
--prince[=FILE]           PRINCE mode, read words from FILE 
--encoding=NAME           input encoding (eg. UTF-8, ISO-8859-1). See also 
                          doc/ENCODING and --list=hidden-options. 
--rules[=SECTION]         enable word mangling rules for wordlist modes 
--incremental[=MODE]      "incremental" mode [using section MODE] 
--mask=MASK               mask mode using MASK 
--markov[=OPTIONS]        "Markov" mode (see doc/MARKOV) 
--external=MODE           external mode or word filter 
--stdout[=LENGTH]         just output candidate passwords [cut at LENGTH] 
--restore[=NAME]          restore an interrupted session [called NAME] 
--session=NAME            give a new session the NAME 
--status[=NAME]           print status of a session [called NAME] 
--make-charset=FILE       make a charset file. It will be overwritten 
--show[=LEFT]             show cracked passwords [if =LEFT, then uncracked] 
--test[=TIME]             run tests and benchmarks for TIME seconds each 
--users=[-]LOGIN|UID[,..] [do not] load this (these) user(s) only 
--groups=[-]GID[,..]      load users [not] of this (these) group(s) only 
--shells=[-]SHELL[,..]    load users with[out] this (these) shell(s) only 
--salts=[-]COUNT[:MAX]    load salts with[out] COUNT [to MAX] hashes 
--save-memory=LEVEL       enable memory saving, at LEVEL 1..3 
--node=MIN[-MAX]/TOTAL    this node's number range out of TOTAL count 
--fork=N                  fork N processes 
--pot=NAME                pot file to use 
--list=WHAT               list capabilities, see --list=help or doc/OPTIONS 
--format=NAME             force hash of type NAME. The supported formats can 
                          be seen with --list=formats and --list=subformats

And the other method is by using man page. Man page provides more details.

另一种方法是使用手册页。 手册页提供了更多详细信息。

$ man john

JOHN(8)                                               System Manager's Manual                                              JOHN(8) 
 
NAME 
       john - a tool to find weak passwords of your users 
 
SYNOPSIS 
       john [options] password-files
...

模式 (Modes)

John have 3 different modes to crack passwords.

John有3种不同的方式来破解密码。

LEARN MORE  HMAC (Hach-based Message Authentication Code) Tutorial
了解更多HMAC(基于哈希的消息身份验证代码)教程

Wordlist: In this mode john will look a given wordlist to crack passwords.

单词表在这种模式下,约翰将查找给定的单词表以破解密码。

Single Crack: Int this mode john will try crack login:password files.

单一破解:在此模式下,约翰将尝试破解login:password文件。

Incremental: This is the most powerfull mode, john will try all alphabet to crack also new methods can be created in this mode.

增量式:这是最强大的模式,John将尝试所有字母进行破解,并且可以在此模式下创建新的方法。

When john started without any Mode parameter is tries Modes sequencially like Single Mode, Word List Mode, Incremental Mode.

当john在没有任何Mode参数的情况下开始尝试时,将依次尝试使用Single Mode,Word List Mode,Incremental Mode等模式。

We set Mode manually like below. After selected Mode search ends it do not jumps next Mode.

我们如下手动设置模式。 选定模式搜索结束后,不会跳到下一个模式。

$ john --single  unshadowed
  • –single is the Mode specifier or –si  can be used as abrevation

    –single是模式说明符,或–si可以用作缩写

组态(Configuration)

Configuration file about john can be found in /etc/john/john.conf 

可以在/etc/john/john.conf中找到有关john的配置文件。

If we look into john.conf we will see there is a lot of configuration like word list, alert, defaults, algorithms, rules.

如果我们查看john.conf,我们将看到有很多配置,例如单词列表,警报,默认值,算法,规则。

Local user configuration resides in user home directory with name .john . It is a hidden file where provides john history, configuration,cracked passwords etc.

本地用户配置位于名称为.john的用户主目录中。 这是一个隐藏的文件,其中提供了john的历史记录,配置,破解的密码等。

Here is some configuration about Incremental methods alphanumeric wordlist calculation

这是有关增量方法字母数字单词列表计算的一些配置

[Incremental:Alnum] 
File = $JOHN/alnum.chr 
MinLen = 1 
MaxLen = 13 
CharCount = 62
 

翻译自: https://www.poftut.com/john-ripper-modes-configuration/

  • 0
    点赞
  • 0
    收藏
    觉得还不错? 一键收藏
  • 0
    评论

“相关推荐”对你有帮助么?

  • 非常没帮助
  • 没帮助
  • 一般
  • 有帮助
  • 非常有帮助
提交
评论
添加红包

请填写红包祝福语或标题

红包个数最小为10个

红包金额最低5元

当前余额3.43前往充值 >
需支付:10.00
成就一亿技术人!
领取后你会自动成为博主和红包主的粉丝 规则
hope_wisdom
发出的红包
实付
使用余额支付
点击重新获取
扫码支付
钱包余额 0

抵扣说明:

1.余额是钱包充值的虚拟货币,按照1:1的比例进行支付金额的抵扣。
2.余额无法直接购买下载,可以购买VIP、付费专栏及课程。

余额充值