-- ·|­û / µù¥U -- ¡@
¡@±b¸¹¡G
¡@±K½X¡G
¡@ | µù¥U | §Ñ°O±K½X
3/26 ·s®Ñ¨ì¡I 3/19 ·s®Ñ¨ì¡I 3/14 ·s®Ñ¨ì¡I 12/12 ·s®Ñ¨ì¡I
ÁʮѬyµ{¡EQ & A¡E¯¸°È¯d¨¥ª©¡E«ÈªA«H½c
¢x 3ds Max¢x Maya¢x Rhino¢x After Effects¢x SketchUp¢x ZBrush¢x Painter¢x Unity¢x
¢x PhotoShop¢x AutoCad¢x MasterCam¢x SolidWorks¢x Creo¢x UG¢x Revit¢x Nuke¢x
¢x C#¢x C¢x C++¢x Java¢x ¹CÀ¸µ{¦¡¢x Linux¢x ´O¤J¦¡¢x PLC¢x FPGA¢x Matlab¢x
¢x Àb«È¢x ¸ê®Æ®w¢x ·j¯Á¤ÞÀº¢x ¼v¹³³B²z¢x Fluent¢x VR+AR¢x ANSYS¢x ²`«×¾Ç²ß¢x
¢x ³æ´¹¤ù¢x AVR¢x OpenGL¢x Arduino¢x Raspberry Pi¢x ¹q¸ô³]­p¢x Cadence¢x Protel¢x
¢x Hadoop¢x Python¢x Stm32¢x Cortex¢x Labview¢x ¤â¾÷µ{¦¡¢x Android¢x iPhone¢x
¥i¬d®Ñ¦W,§@ªÌ,ISBN,3dwoo®Ñ¸¹
¸Ô²Ó®ÑÄy¤ÀÃþ

ºô¯¸º¯³z´ú¸Õ¹ê°È¤Jªù

( ²Åé ¦r)
§@ªÌ¡G³¯©ú·ÓÃþ§O¡G1. -> ¦w¥þ -> ºô¸ô¦w¥þ -> Àb«È§ðÀ»»P¤J«I
ĶªÌ¡G
¥Xª©ªÀ¡G²MµØ¤j¾Ç¥Xª©ªÀºô¯¸º¯³z´ú¸Õ¹ê°È¤Jªù 3dWoo®Ñ¸¹¡G 53229
¸ß°Ý®ÑÄy½Ð»¡¥X¦¹®Ñ¸¹¡I

¡i¯Ê®Ñ¡j
NT°â»ù¡G 345 ¤¸

¥Xª©¤é¡G8/1/2020
­¶¼Æ¡G236
¥úºÐ¼Æ¡G0
¯¸ªø±ÀÂË¡G
¦L¨ê¡G¶Â¥Õ¦L¨ê»y¨t¡G ( ²Åé ª© )
¥[¤JÁʪ«¨® ¢x¥[¨ì§Úªº³Ì·R
(½Ð¥ýµn¤J·|­û)
ISBN¡G9787302556848
§@ªÌ§Ç¡@|¡@ĶªÌ§Ç¡@|¡@«e¨¥¡@|¡@¤º®e²¤¶¡@|¡@¥Ø¿ý¡@|¡@§Ç
(²Åé®Ñ¤W©Ò­z¤§¤U¸ü³sµ²¯Ó®É¶O¥\, ®¤¤£¾A¥Î¦b¥xÆW, ­YŪªÌ»Ý­n½Ð¦Û¦æ¹Á¸Õ, ®¤¤£«OÃÒ)
§@ªÌ§Ç¡G

ĶªÌ§Ç¡G

«e¨¥¡G

«H®§§Þ³N¦æ·~ªºµo®i¤é·s¤ë²§¡A±q¤¬Ápºô¡]Internet¡^¨ìª«Ápºô¡]Internet of Things¡^¡B¸Uª«¤¬Ápºô¡]Internet of Everything¡^¡C¥H«e¤H­Ì³ßÅw½Í½×ºôµ¸¡A²{¦b«h§ó³ßÅw½Í½×¤ª­pºâ¡A¼Æ¦r³q«H§Þ³N§ó¶i¨B¤F¡A¬ÛÀ³ªº¥Îµü¤]§ó¬¯»Å¤F¡A¦ý¬O°ò¥»ªº·§©À¦}¨S¦³¤Ó¤j§ïÅÜ¡C²{¦b¤@³¡¤â¾÷¶°¦¨¤F¥H©¹ªº­pºâ¾÷¡BÀH¨­Å¥¡B¹qµø¾÷¡B¼Æ½X¬Û¾÷µ¥³]³Æªº¥\¯à¡A¤£¹L¦b¹ê»Ú¨Ï¥Î¤W¥u¬O¤@¾÷§êºt¦h­Ó¨¤¦â¡A¦}¨S¦³Åܦ¨¡§­pºâ¾÷¹qµø¬Û¾÷¡¨³oºØ·s«~Ãþ¡C³o´Á¶¡µo¥Í¤F¤£¤Ö»P«H®§¦w¥þ¬ÛÃöªº¨Æ¥ó¡A¦pWannaCry­pºâ¾÷¯f¬r¸v­h¡B¨é°Ó¾D¨üDoS§ðÀ»¡B³q¹L»È¦æATMµs¨ú²{ª÷ªº¨Æ¥ó¡B¤@¨Çºô¯¸ªº­Ó¤H«H®§¥~ªnµ¥¡A¦ý¬O¥J²Ó¤ÀªR³o¨Ç§ðÀ»©Î¨¾±s§Þ³N¥H¤Î¬ÛÃöªº·§©À¡A©M¥H©¹ªº®t²§¦}¤£¤j¡A¥J²Ó±´¨s¨Æ¥ó­ì¦]¡A¦}«D¶Â«È¨Ï¥Î¤F§ó°ª²`ªº§Þ³N©ÎªÌ§Þ¥©¡A¨ä¹êÁÙ³£¬O´X¦~«e´N¦³ªº¤â¬q¡A¬°¤°¤\¨ÌµM¦³®Ä©O¡H¦]¬°¤HÃþªº¸gÅç»Ý­n³q¹L¾Ç²ß¤~¯à¶Ç©Ó¡A·s¤@¥N¤H¥u¯à³q¹L¾Ç²ß¤~¯à´x´¤¬J¦³ªºª¾ÃÑ¡A©Ò¥HSQL Injection¡]SQLª`¤J¡^¡BXSS¡]Cross Site Scripting¡A¸ó¯¸ÂI¸}¥»¡^¡BªÀ¥æ¤uµ{µ¥¨ÌµM¬O³Ì¦³®Äªº§ðÀ»¤âªk¡C
ªì¤Jº¯³z´ú¸Õ¤Î¼Æ¦rÅçÃҹζ¤®É¡A§Ú´¿³Q©e¬£°Ñ¥[¥~³¡¾÷ºcÁ|¿ìªº¬ÛÃö°ö°V¡C±Â½Ò¦Ñ®v­Ìªº¥Í°ÊÁ¿¸ÑÅý§Ú¤F¸Ñ¨ì¶Â«È§Þ³N¤]¥i¥H¤Ï¹L¨Ó«P¶iºô¯¸¨¾±sªº¯à¤O´£¤É¡A¦X²z¦a¹B¥Î¶Â«È§Þ³N¥i¥Hµo²{ºô¯¸ªº®zÂI¬Æ¦Üº|¬}¡BÀ°§Uºô¯¸«Ø¥ß¨¾±s¨t²Î©M§¹µ½¨¾±sªº±¹¬I¡A³oºØ«ä¸ô¾É¥¿¤F§Ú¹ï¶Â«È§Þ³N¥u¬O¥Î¤_¨t²Î¤J«Iªº°¾°õ·Qªk¡C
­è½ñ¤Jº¯³z´ú¸Õ³o¹Dªù®É¡A§Ú´¿§V¤O¦Û¾Ç¡A´M§ä¬ÛÃöªº®ÑÄy¤Îºôµ¸«H®§¡A¦ý¤ß¤¤¤@ª½¦³¤@­Ó¯Ê¾Ñ¡A§ä¤£¨ì´X¥»¦³°Ñ¦Ò©Êªº¤¤¤å®Ñ¡C®É¥ú¬yÂà¦n´X¦~¡A²×¤_¬Ý¨ì¤Ö¶q¦³Ãöºô¯¸º¯³z´ú¸Õ¹ê½î¬ÛÃöªº¹Ï®Ñ¥Xª©¡A¹ï«H®§¦w¥þ»â°ìªº±q·~ªÌ¨Ó»¡¬O¦n¨Æ¡A¬°·Q¶i¤Jº¯³z´ú¸Õ»â°ìªº¤H´£¨Ñ§ó¦³»ù­È¡B·§©À¥¿½Tªº¾Ç²ß±Ð§÷¡C«H®§¦w¥þ¤£¬O¤Ö¼Æ¤H¯à¦¨´Nªº¨Æ·~¡A¥u¦³Åý§ó¦hªº¤H¯u¥¿°Ñ»P«H®§¦w¥þ¶µ¥Ø¡A¤~¯à¸¨¹ê¡§¨¾±s¤u¨Æ¡¨¡A§_«h¤f¸¹³Û±o¾_¤Ñ°Ê¦a¡A«H®§¨¾Å@¨ÌµM¬O¯È½kªº¡§»ÉùÙÅK¾À¡¨¡I
¥»®Ñ±q¤@­Óªì¦¸½ñ¤Jº¯³z´ú¸Õ»â°ìªÌªºÆ[ÂI¥Xµo¡A¥H²LÅ㪺¤å¦rÅý·s¤JªùªÌ¦bµu®É¶¡¤º¥H³Ì¦³®Äªº¤è¦¡¤@¿sºô¯¸º¯³z´ú¸Õªº¥þ»ª¡A¥[¤J¤F§Ú¦h¦~¹ê¬I¨ãÅ麯³z´ú¸Õ¶µ¥Ø©ÒÀò±oªº¸gÅç©MÅé·|¡C
¥»®Ñ¥I±ê±o¯q¤_³\¦h¤HªºÀ°¦£¡A¦b¦¹·PÁ¦P¨Æ­Ìªº«Øij¤Î»â¾Éªº¤ä«ù¡AÅý§Ú«ùÄòºë¶iºô¯¸º¯³z´ú¸Õªº§Þ³N¡F·PÁÂ¥Xª©ªÀ¡AÅýº¯³z´ú¸Õ·s¤â¦h¤F¤@¥»°Ñ¦Ò¹Ï®Ñ¡F·PÁ§ڪº©d¤l¡A¦oªº¹ªÀyºû«ù¤F§Ú¹ï«H®§§Þ³Nªº¼ö±¡¡FÁÙ­n·PÁ³\¦hºô¤Íªº¤ä«ù¡B«Øij©M«ü¥¿¡A¤Î®É­×¥¿§Úµy¦³°¾®tªº·§©À¡C­É¥Î³¯¤§Ã¿¤j®vªº¸Ü¡G­n·PÁªº¤H¤Ó¦h¤F¡A´N·PÁ¤ѧa¡I
ÁöµM¾ú¸g´X¦~ªº¿i·Ò¡A¤´Ä±±o¥¼ºN³zº¯³z´ú¸Õªº©³²Ó¡A²¦³º«H®§§Þ³N³Õ¤jºë²`¡A­Ó¤H¤~²¨¾Ç²L¡A®Ñ¤¤©Ò­zªº¤èªk¡B·§©À¤£§K¦³²¨º|¤§³B¡A·q½Ð¦U¦ìŪªÌ¤£§[«ü¥¿¡A§Ú·|¤£©w´Á±NÀ³¥Î¤ß±oµoªí¨ì¤½¶}ºô¯¸¡C
º¯³z´ú¸Õªº¤º®e¥]ù¸U¶H¡A¯A¤Î¦h­Ó±M·~»â°ì¡AÂA¤Ö¦³¤H¯à¦P®Éºë³q¦U¶µº¯³z§Þ³N¡A§ÚµLªk¬°ÅªªÌ±x¼Æ³Æ§´©Ò»Ýªº¦UºØ¤u¨ã¤Î§Þ³N¡A¥u§Æ±æ¥»®Ñ©Ò°Q½×ªº°ò¥»¾Þ§@³W«h¡B§Þ³N¤Î§Þ¥©¯à±ÒµoŪªÌ±´¯Á§ó²`¡B§ó¼sªº¥DÃD¡C
¦b¤H¥Í¸ô¤Wµêªø¤F´X¦~¡A²`²`Åé·|¨ì¡G­Y·Q¦¨¥\¡A¥²¶·¤U­W¥\¡C»PŪªÌ¦@«j¡I


³¯©ú·Ó
2020¦~3¤ë19¤é
¤º®e²¤¶¡G

¥»®Ñ±q¹ê¾Ôªº¨¤«×¥Xµo¡A¥H²LÅ㪺¤å¦r¡AÅý·s¤JªùªÌ¦bµu®É¶¡¤º¡A¥H³Ì¦³®Äªº¤è¦¡¤@¿sºô¯¸º¯³z´ú¸Õªº¥þ»ª¡C¥»®Ñ³q¹Lºô¯¸º¯³z´ú¸Õ¤u¨ãªº¤¶²Ð¡A¸Ô­z¦p¦ó«Ø¥ß¨t²Î¦w¥þ¨¾­S·NÃÑ¡A±j¤Æº¯³z´ú¸Õªº·§©À¡A¦p¦ó¨¾­S·sªº¦w¥þ®zÂIµ¥¡A¥H«OÃÒ±q·~ªÌ¯à°÷«OÅ@ºôµ¸¨t²Îªº«H®§¦w¥þ¡AºÉ¥i¯à­°§C·s¤âªº¾Ç²ßªùÂe¡C
¥»®Ñ¥D­n¥]¬Aº¯³z´ú¸Õªº°ò¥»µ{§Ç¡Bº¯³z´ú¸Õªº½m²ßÀô¹Ò¡Bºô¯¸®zÂI¡B«H®§·j¶°¡Bºô¯¸±´´ú¤Î®zÂIµû¦ô¡Bºô¯¸º¯³z¡BÂ÷½u±K½X¯}¸Ñ¡Bº¯³z´ú¸Õ³ø§iµ¥¤º®e¡C
¥»®Ñ¤º®e¥þ­±¡A¬J¾A¦X¼s¤jº¯³z´ú¸Õªº¤JªùªÌ¾\Ū¡A¤]¥i¨Ñ¤j¤¤±M°|®Õ«H®§¦w¥þ¤Î¬ÛÃö±M·~ªº®v¥Í¾Ç²ß°Ñ¦Ò¡C
¥Ø¿ý¡G

²Ä1³¹Ãö¤_º¯³z´ú¸Õ 1
1.1Ãö¤_«H®§¦w¥þ 2
1.2º¯³z´ú¸Õªº¥Øªº 3
1.3º¯³z´ú¸Õ»Pº|¬}±½´y 4
1.4¥Î»y»¡©ú 5
1.5²z½×¤¤ªºº¯³z´ú¸Õ 6
1.6§Ú²´¤¤ªºº¯³z´ú¸Õ 6
1.7º¯³z´ú¸Õ¤Jªùª¾ÃÑ 7
1.8¬°¤°¤\¥u¦bºô¯¸¤¤¶i¦æº¯³z´ú¸Õ 8
1.9¥»®Ñªº¥Øªº 8
1.10¤£­nªq³à 9
1.11­«ÂI´£¥Ü 9
²Ä2³¹º¯³z´ú¸Õ°ò¥»¨BÆJ 10
2.1°õ¦æ¨BÆJ 10
2.2°O±o¥ý¨ú±o¥Ò¤èªº¦P·N®Ñ¡]±ÂÅv®Ñ¡^ 13
2.3ºK¿ý¡m¦Dªk¡n²Ä¤G¦Ê¤K¤Q¤­±ø©M²Ä¤G¦Ê¤K¤Q¤»±ø 14
2.4´ú¸Õ¹Lµ{ªºPDCA 14
2.5­«ÂI´£¥Ü 15
²Ä3³¹º¯³z´ú¸Õ½m²ßÀô¹Ò 16
3.1¥i¦b½u¶i¦æº¯³z´ú¸Õªººô¯¸ 17
3.2¦Û«Ø¼ÒÀÀ´ú¸ÕÀô¹Ò 19
3.2.1WebGoat 19
3.2.2MutillidaeII 25
3.2.3DVWA 30
3.2.4¦bIIS¦w¸ËHacmeBank 33
3.3§ó¦h½m²ß¸ê·½ 45
3.4·Ç³Æº¯³z¤u¨ã°õ¦æÀô¹Ò 46
3.5­«ÂI´£¥Ü 50
²Ä4³¹ºô¯¸º|¬}·§­z 51
4.1Web¥­»O¬[ºc»P°ò¥»­ì²z 51
4.1.1Web¥­»O¬[ºc 52
4.1.2Web°ò¥»­ì²z 52
4.2OWASPTOP10¡]2017¡^ 55
4.2.1A1¡X¡XInjection¡]ª`¤J¡^§ðÀ» 55
4.2.2A2¡X¡XBrokenAuthentication¡]¥¢®Äªº¨­¥÷»{ÃÒ¡^ 57
4.2.3A3¡X¡XSensitiveDataExposure¡]±Ó·P¼Æ¾ÚªnÅS¡^ 57
4.2.4A4¡X¡XXMLExternalEntity¡]XXE¡AXML¥~³¡¹êÅé¡^ª`¤J§ðÀ» 59
4.2.5A5¡X¡XBrokenAccessControl¡]¥¢®Äªº³X°Ý±±¨î¡^ 60
4.2.6A6¡X¡XSecurityMisconfiguration¡]¤£·íªº¦w¥þ°t¸m¡^ 61
4.2.7A7¡X¡XCross-SiteScripting¡]XSS¡A¸ó¯¸¸}¥»¡^§ðÀ» 63
4.2.8A8¡X¡XInsecureDeserialization¡]¤£¦w¥þªº¤Ï§Ç¦C¤Æ¡^ 64
4.2.9A9¡X¡XUsingComponentswithKnownVulnerabilities
¡]¨Ï¥Î§t¦³¤wª¾º|¬}ªº²Õ¥ó¡^ 65
4.2.10A10¡X¡XInsufficientLogging&Monitoring¡]¤£¨¬ªº¤é§Ó°O¿ý©MºÊ±±¡^ 65
4.3¨ä¥L¦~«×ªºTOP10º|¬} 66
4.3.1CrossSiteRequestForgery¡]CSRF¡A¸ó¯¸½Ð¨D°°³y¡^ 66
4.3.2InsecureDirectObjectReferences¡]¤£¦w¥þªºª½±µ¹ï¶H¤Þ¥Î¡^ 67
4.3.3UnvalidatedRedirectsandForwards¡]¥¼¸gÅçÃÒªº­«©w¦V»PÂàµo¡^ 68
4.3.4InsecureCryptographicStorage¡]¤£¦w¥þªº¥[±K¦sÀx¡^ 70
4.3.5FailuretoRestrictURLAccess¡]­­¨îURL³X°Ý¥¢±Ñ¡^ 70
4.3.6ImproperErrorHandling¡]¤£·íªº¿ù»~³B²z¡^ 71
4.3.7BufferOverflows¡]½w¨R°Ï·¸¥X¡^ 72
4.4¨ä¥L±`¨£ªºWebµ{§Çº|¬} 72
4.4.1robots.txt³]¸m¤£·í 72
4.4.2«D¹w´ÁÃþ«¬ªº¤å¥ó¤W¶Ç 73
4.4.3¥i³Q¾Þ±±ªº¤å¥ó¸ô®| 73
4.4.4AJAX¾÷¨î¯Ê¥F«OÅ@ 74
4.4.5CrossFrameScripting¡]XFS¡A¸ó®Ø¬[¸}¥»¡^§ðÀ» 75
4.4.6HTTPResponseSplitting¡]HTTPÅTÀ³©î¤À¡^§ðÀ» 77
4.4.7°O¦í±K½X 78
4.4.8¦Û°Ê¶ñ¼gªí³æ 81
4.4.9¥¼¾A·í«OÅ@´Ý¦sªº³Æ¥÷¤å¥ó©Î³Æ¥÷¥Ø¿ý 81
4.5¸É¥R»¡©ú 82
4.5.1Ãö¤_BlindSQLInjection¡]SQLª¼ª`ªk¡^ 82
4.5.2Ãö¤_¤Ï®g«¬XSS 83
4.5.3ºô§}Ä檺XSS 83
4.5.4Ãö¤_CrossSiteRequestForgery¡]CSRF¡A¸ó¯¸½Ð¨D°°³y¡^ 83
4.5.5Ãö¤_SessionHijacking¡]·|¸Ü§T«ù¡^ 84
4.5.6Ãö¤_Clickjacking¡]³æÀ»§T«ù¡^ 85
4.6­«ÂI´£¥Ü 85
²Ä5³¹«H®§·j¶° 87
5.1nslookup 88
5.2whois 90
5.2.1ÂsÄý¾¹´¡¥ó 90
5.2.2©R¥O¦æ¤u¨ã 91
5.3DNSRecon 93
5.4GoogleHacking 95
5.4.1±`¥ÎªºGoogle·j¯Á­­©w²Å 96
5.4.2¹ê¥Îªº·j¯Á»yªk 99
5.5hunter.io 101
5.6metagoofil 103
5.7theHarvester 104
5.8HTTrack 110
5.9DirBuster 114
5.10¦b½uº|¬}¼Æ¾Ú®w 117
5.11³Ð«Ø¦r¨å¤å¥ó 118
5.11.1¦p¦ó¹w³Æ½ã¸¹¦r¨å 119
5.11.2¦p¦ó¹w³Æ±K½X¦r¨å 120
5.11.3¦p¦ó¹w³Æºô§}¦r¨å 121
5.12¦r¨å¤å¥ó¥Í¦¨¾¹ 122
5.12.1crunch 122
5.12.2RSMangler 124
5.12.3pw-inspector 128
5.13¦Z°O 129
5.14­«ÂI´£¥Ü 130
²Ä6³¹ºô¯¸±´´ú¤Îº|¬}µû¦ô 131
6.1Zenmap 132
6.2wFetch 135
6.3OWASPZAP 138
6.3.1¿ï¾ÜPersist¤è¦¡ 139
6.3.2«Ø¥ß¥D°Ê±½´y­ì«h 139
6.3.3°õ¦æ¥D°Ê±½´y 140
6.3.4ÅçÃÒµo²{ªºº|¬} 142
6.3.5¦sÀx±½´yªºµ²ªG 144
6.4w3af 145
6.4.1°õ¦æ±½´y 147
6.4.2¬d¾\±½´yµ²ªG 148
6.4.3½Õ®Õw3af 150
6.4.4¿é¥X±½´y³ø§i 151
6.4.5¨ä¥L»²§U«¬ªº´¡¥ó 152
6.5arachni 152
6.6­«ÂI´£¥Ü 155
²Ä7³¹ºô¯¸º¯³z¤u¨ã 156
7.1Ãö¤_¥»¦a¥N²z 157
7.1.1IEªº¥N²z³]¸m 157
7.1.2Firefoxªº¥N²z³]¸m 160
7.1.3Chromeªº¥N²z³]¸m 161
7.1.4Operaªº¥N²z³]¸m 162
7.2ZAP 162
7.2.1³]¸m¥»¦a¥N²z 162
7.2.2ZAPªºµ¡¤f°t¸m 164
7.2.3¨Ï¥ÎZAP¦Û±aªºÂsÄý¾¹ 167
7.2.4¹ê½î±´°Q 167
7.3BurpSuite 169
7.3.1³]¸m¥»¦a¥N²z 170
7.3.2­­©w¾Þ§@­S³ò 171
7.3.3ª¦§ä¸ê·½ 171
7.3.4§Q¥ÎBurpSuite¼É¤O¯}¸Ñµn¿ý½ã¸¹¤Î±K½X 172
7.4THC-Hydra 178
7.4.1¿ï¾Ü§PÂ_·Ç«hªºª`·N¨Æ¶µ 181
7.4.2¥ÎHydra²q´ú½ã¸¹¤Î±K½X 181
7.4.3·íTHC-Hydra¹J¨ì¤¤¤å 184
7.5Patator 186
7.5.1Patatorªº¸ü²ü¥e¦ì²Å 188
7.5.2§Q¥Îhttp_fuzz¼Ò¶ô¯}¸Ñºô­¶µn¿ý½ã¸¹©M±K½X 189
7.5.3·íPatator¹J¨ì¤¤¤å 190
7.6Ncrack 190
7.7SQLMap 193
7.8­«ÂI´£¥Ü 195
²Ä8³¹Â÷½u±K½X¯}¸Ñ 196
8.1¨Ï¥Î·j¯Á¤ÞÀº´M§äµª®× 197
8.2RainbowCrack 198
8.2.1±m­iªíªº¯ÊÂI 199
8.2.2«Ø¥ß¦Û¤vªº±m­iªí 200
8.2.3±Æ§Ç±m­iªí 202
8.2.4¨Ï¥Î±m­iªí¯}¸Ñ«¢§Æ 202
8.3Hashcat 204
8.3.1¯}¸Ñ¼Ò¦¡ 205
8.3.2¾ã²z¦r¨å¤å¥ó 207
8.3.3Hashcat±`¥Î¿ï¶µ 207
8.3.4Ãö¤_OpenCL«H®§ 209
8.3.5©R¥O­S¨Ò 210
8.3.6±`¨£ªºHashcat«¢§ÆÃþ«¬ 211
8.4JohntheRipper 212
8.4.1»yªk 213
8.4.2«ü©w¥[±K®æ¦¡ 215
8.4.3john.pot»Pshow¿ï¶µ 217
8.4.4¼È®É¤¤Â_°õ¦æ 217
8.5¯}¸Ñ¤å¥ó¥[±K 218
8.5.1¯}¸Ñ¥[±KªºMSOffice¤å¥ó 218
8.5.2¯}¸Ñ¥[±KªºPDF 220
8.5.3¯}¸Ñ¥[±KªºZIP 220
8.5.4¯}¸Ñ¥[±Kªº7z 221
8.5.5¯}¸Ñ¥[±KªºRAR 222
8.5.6¯}¸Ñ¥[±KªºSSH¨pÆ_ 222
8.5.7¯}¸ÑWebDAV³s±µ±K½X 222
8.6­«ÂI´£¥Ü 223
²Ä9³¹º¯³z´ú¸Õ³ø§i 224
9.1·Ç³Æ¦nº¯³z´ú¸Õ°O¿ý 224
9.2¼¶¼gº¯³z´ú¸Õ³ø§i®Ñ 225
9.3³ø§i®Ñªº¼¶¼g«Øij 226
9.4¤å¥ó´_®Ö 227
9.5­«ÂI´£¥Ü 227
²Ä10³¹«ùÄòºë¶i§Þ¥© 228
10.1²z½×¤Î¾Þ§@°ò¦ 229
10.2Web½Õ¸Õ¤Î°lÂܧޥ© 229
10.3¸gÅç¤À¨É 230
10.4ÂsÄý¾¹´¡¥ó»P¦b½u¤u¨ã 231
10.5©µ¦ù¾\Ū 233
10.6­«ÂI´£¥Ü 234
ªþ¿ýº¯³z´ú¸Õ¨¬¸ñ·j¶°Àˬdªí 235
§Ç¡G