登录社区:用户名: 密码: 忘记密码 网页功能:加入收藏 设为首页 网站搜索  

文档

下载

图书

论坛

安全

源码

硬件

游戏
首页 信息 空间 VB VC Delphi Java Flash 补丁 控件 安全 黑客 电子书 笔记本 手机 MP3 杀毒 QQ群 产品库 分类信息 编程网站
 内容搜索 网页 下载 源代码
下载排行
MSN8.0简体中文正式版
eMbedded Visual C++ 4.0
DirectX 9.0c 简体中文
DirectX 9.0B SDK
DirectX Redist/SDK最新版
Visual Studio Service Pack..
.NET Framework 2.0 SDK x86
Windows Mobile 2003 SDK
.NET Framework 2.0 SDK x64
Windows XP Service Pack 2
TURBO C 3.0 for DOS
Visual C++ 6.0 用户界面制作..
最新下载
SpeedPHP框架开发手册
DirectX SDK (Jun 2008) 200..
DirectX 2008年6月最新版
编程高手箴言
Windows Server 2003 Servic..
TOM-Skype
Ubuntu实用学习教程
MSN8.5测试版
Absinthe-1.4.1-Windows
IceSword1.18
DarkSpyV1.0.4(T)
honeyd-1.5a.tar
最新招聘信息

您现在的位置:立华软件园->下载中心->安全防线->口令破解
john-1.7.0.1.tar.gz
发表日期:2007-03-13文件大小:783.52 K 下载次数:8308  

版权所有:
软件版本:1.7.0.1
文件大小:783.52 K
操作系统:Linux
下载说明: 经典的密码破解程序了,以前的版本少了个all.chr

John the Ripper password cracker.

John the Ripper is a fast password cracker, currently available for
many flavors of Unix (11 are officially supported, not counting
different architectures), DOS, Win32, BeOS, and OpenVMS (the latter
requires a contributed patch). Its primary purpose is to detect weak
Unix passwords. Besides several crypt(3) password hash types most
commonly found on various Unix flavors, supported out of the box are
Kerberos/AFS and Windows NT/2000/XP LM hashes, plus several more with
contributed patches.


How to install.

See INSTALL for information on installing John on your system.


How to use.

To run John, you need to supply it with some password files and
optionally specify a cracking mode, like this, using the default order
of modes and assuming that "passwd" is a copy of your password file:

john passwd

or, to restrict it to the wordlist mode only, but permitting the use
of word mangling rules:

john --wordlist=password.lst --rules passwd

Cracked passwords will be printed to the terminal and saved in the
file called $JOHN/john.pot (in the documentation and in the
configuration file for John, "$JOHN" refers to John's "home
directory"; which directory it really is depends on how you installed
John). The $JOHN/john.pot file is also used to not load password
hashes that you already cracked when you run John the next time.

To retrieve the cracked passwords, run:

john --show passwd

While cracking, you can press any key for status, or Ctrl-C to abort
the session saving its state to a file ($JOHN/john.rec by default).
If you press Ctrl-C for a second time before John had a chance to
handle your first Ctrl-C, John will abort immediately without saving.
By default, the state is also saved every 10 minutes to permit for
recovery in case of a crash.

To continue an interrupted session, run:

john --restore

These are just the most essential things you can do with John. For
a complete list of command line options and for more complicated usage
examples you should refer to OPTIONS and EXAMPLES, respectively.

Please note that "binary" (pre-compiled) distributions of John may
include alternate executables instead of just "john". You may need to
choose the executable which fits your system best, e.g. "john-mmx" to
take advantage of MMX acceleration.


Features and performance.

John the Ripper is designed to be both feature-rich and fast. It
combines several cracking modes in one program and is fully
configurable for your particular needs (you can even define a custom
cracking mode using the built-in compiler supporting a subset of C).
Also, John is available for several different platforms which enables
you to use the same cracker everywhere (you can even continue a
cracking session which you started on another platform).

Out of the box, John supports (and autodetects) the following Unix
crypt(3) hash types: traditional and double-length DES-based, BSDI
extended DES-based, FreeBSD MD5-based (now also used on Linux and in
Cisco IOS), and OpenBSD Blowfish-based (now also used on some Linux
distributions). Also supported out of the box are Kerberos/AFS and
Windows NT/2000/XP LM (DES-based) hashes.

Contributed patches add support for many more password hash types,
including Windows NT/2000/XP NTLM (MD4-based) hashes, several hash
types used on OpenVMS, hashes used by MySQL, Netscape LDAP server,
Eggdrop IRC bot, S/Key skeykeys files, and for Kerberos v4 TGTs.

Unlike other crackers, John doesn't use a crypt(3)-style routine.
Instead, it has its own highly optimized modules for different hash
types and processor architectures. Some of the algorithms used, such
as bitslice DES, couldn't have been implemented within the crypt(3)
API; they require a more powerful interface such as the one used in
John. Additionally, there are assembly language routines for several
processor architectures, most importantly for x86 with MMX.

立即下载
下载的书籍需要相应的阅读器才能查看,请到如果你的机器上没有相应的阅读器,请到 图书阅读工具 栏目中下载相关的工具。

我来说两句】 【发送给朋友】 【加入收藏】 【返加顶部】 【打印本页】 【关闭窗口
中搜索 john-1.7.0.1.tar.gz
关于我们 / 合作推广 / 给我留言 / 版权举报 / 意见建议 / 广告投放 / 友情链接

Copyright ©2001-2003 Allrights reserved
e_mail:站长:webmaster(at)lihuasoft.net
网站编程QQ群  
京ICP备05001064号

页面生成时间:0.00389