ืื™ืš ืœืืกื•ืจ ืกื™ืกืžืื•ืช ืกื˜ื ื“ืจื˜ื™ื•ืช ื•ืœื’ืจื•ื ืœื›ื•ืœื ืœืฉื ื•ื ืื•ืชืš

ื”ืื“ื, ื›ื™ื“ื•ืข, ื”ื•ื ื™ืฆื•ืจ ืขืฆืœืŸ.
ื•ืขื•ื“ ื™ื•ืชืจ ืžื›ืš ื‘ื›ืœ ื”ื ื•ื’ืข ืœื‘ื—ื™ืจืช ืกื™ืกืžื” ื—ื–ืงื”.

ืื ื™ ื—ื•ืฉื‘ ืฉื›ืœ ืžื ื”ืœ ื”ืชืžื•ื“ื“ ืื™ ืคืขื ืขื ื”ื‘ืขื™ื” ืฉืœ ืฉื™ืžื•ืฉ ื‘ืกื™ืกืžืื•ืช ืงืœื•ืช ื•ืกื˜ื ื“ืจื˜ื™ื•ืช. ืชื•ืคืขื” ื–ื• ืžืชืจื—ืฉืช ืœืจื•ื‘ ื‘ืงืจื‘ ื”ื“ืจื’ื™ื ื”ื’ื‘ื•ื”ื™ื ืฉืœ ื”ื ื”ืœืช ื”ื—ื‘ืจื”. ื›ืŸ, ื›ืŸ, ื“ื•ื•ืงื ื‘ืงืจื‘ ื‘ืขืœื™ ื’ื™ืฉื” ืœืžื™ื“ืข ืกื•ื“ื™ ืื• ืžืกื—ืจื™ ื•ื™ื”ื™ื” ื–ื” ืžืื•ื“ ืœื ืจืฆื•ื™ ืœื‘ื˜ืœ ืืช ื”ื”ืฉืœื›ื•ืช ืฉืœ ื“ืœื™ืคื•ืช/ืคืจื™ืฆื” ืฉืœ ืกื™ืกืžืื•ืช ื•ืื™ืจื•ืขื™ื ื ื•ืกืคื™ื.

ื‘ืชืจื’ื•ืœ ืฉืœื™, ื”ื™ื” ืžืงืจื” ืฉื‘ื•, ื‘ื“ื•ืžื™ื™ืŸ ืฉืœ Active Directory ืขื ืžื“ื™ื ื™ื•ืช ืกื™ืกืžื” ืžื•ืคืขืœืช, ืจื•ืื™ ื—ืฉื‘ื•ืŸ ื”ื’ื™ืขื• ื‘ืื•ืคืŸ ืขืฆืžืื™ ืœืจืขื™ื•ืŸ ืฉืกื™ืกืžื” ื›ืžื• "Pas$w0rd1234" ืžืชืื™ืžื” ื‘ืื•ืคืŸ ืžื•ืฉืœื ืœื“ืจื™ืฉื•ืช ื”ืžื“ื™ื ื™ื•ืช. ื”ืชื•ืฆืื” ื”ื™ื™ืชื” ื”ืฉื™ืžื•ืฉ ื”ื ืจื—ื‘ ื‘ืกื™ืกืžื” ื–ื• ื‘ื›ืœ ืžืงื•ื. ืœืคืขืžื™ื ื”ื•ื ื”ื™ื” ืฉื•ื ื” ืจืง ื‘ืงื‘ื•ืฆืช ื”ืžืกืคืจื™ื ืฉืœื•.

ืžืื•ื“ ืจืฆื™ืชื™ ืœื”ื™ื•ืช ืžืกื•ื’ืœ ืœื ืจืง ืœื”ืคืขื™ืœ ืžื“ื™ื ื™ื•ืช ืกื™ืกืžืื•ืช ื•ืœื”ื’ื“ื™ืจ ืขืจื›ืช ืชื•ื•ื™ื, ืืœื ื’ื ืœืกื ืŸ ืœืคื™ ืžื™ืœื•ืŸ. ื›ื“ื™ ืœืžื ื•ืข ืืช ื”ืืคืฉืจื•ืช ืœื”ืฉืชืžืฉ ื‘ืกื™ืกืžืื•ืช ื›ืืœื”.

ืžื™ืงืจื•ืกื•ืคื˜ ืžื•ื“ื™ืขื” ืœื ื• ื‘ื—ื‘ื™ื‘ื•ืช ื“ืจืš ื”ืงื™ืฉื•ืจ ืฉื›ืœ ืžื™ ืฉื™ื•ื“ืข ืœื”ื—ื–ื™ืง ืžื”ื“ืจ, IDE ื ื›ื•ืŸ ื‘ื™ื“ื™ื• ื•ื™ื•ื“ืข ืœื‘ื˜ื ื ื›ื•ืŸ C++, ืžืกื•ื’ืœ ืœื”ืจื›ื™ื‘ ืืช ื”ืกืคืจื™ื™ื” ืฉื”ื•ื ืฆืจื™ืš ื•ืœื”ืฉืชืžืฉ ื‘ื” ืœืคื™ ื”ื‘ื ืชื•. ืขื‘ื“ืš ื”ืฆื ื•ืข ืื™ื ื• ืžืกื•ื’ืœ ืœื›ืš, ืื– ื ืืœืฆืชื™ ืœื—ืคืฉ ืคืชืจื•ืŸ ืžื•ื›ืŸ.

ืœืื—ืจ ืฉืขื” ืืจื•ื›ื” ืฉืœ ื—ื™ืคื•ืฉื™ื ื ื—ืฉืคื• ืฉืชื™ ืืคืฉืจื•ื™ื•ืช ืœืคืชืจื•ืŸ ื”ื‘ืขื™ื”. ืื ื™, ื›ืžื•ื‘ืŸ, ืžื“ื‘ืจ ืขืœ ืคืชืจื•ืŸ OpenSource. ืื—ืจื™ ื”ื›ืœ, ื™ืฉ ืืคืฉืจื•ื™ื•ืช ื‘ืชืฉืœื•ื - ืžื”ื”ืชื—ืœื” ื•ืขื“ ื”ืกื•ืฃ.

ืืคืฉืจื•ืช ืžืก '1. OpenPasswordFilter

ืื™ืŸ ื”ืชื—ื™ื™ื‘ื•ื™ื•ืช ื›ื‘ืจ ื›ืฉื ืชื™ื™ื, ื”ืžืชืงื™ืŸ ื”ืžืงื•ืžื™ ืขื•ื‘ื“ ืžื“ื™ ืคืขื, ืฆืจื™ืš ืœืชืงืŸ ืืช ื–ื” ื™ื“ื ื™ืช. ื™ื•ืฆืจ ืฉื™ืจื•ืช ื ืคืจื“ ืžืฉืœื•. ื‘ืขืช ืขื“ื›ื•ืŸ ืงื•ื‘ืฅ ืกื™ืกืžื”, ื”-DLL ืื™ื ื• ืงื•ืœื˜ ืื•ื˜ื•ืžื˜ื™ืช ืืช ื”ืชื•ื›ืŸ ืฉื”ืฉืชื ื”; ืขืœื™ืš ืœื”ืคืกื™ืง ืืช ื”ืฉื™ืจื•ืช, ืœื”ืžืชื™ืŸ ืœื–ืžืŸ ืงืฆื•ื‘, ืœืขืจื•ืš ืืช ื”ืงื•ื‘ืฅ ื•ืœื”ืคืขื™ืœ ืืช ื”ืฉื™ืจื•ืช.

ื‘ืœื™ ืงืจื—!

ืืคืฉืจื•ืช ืžืก '2. PassFiltEx

ื”ืคืจื•ื™ืงื˜ ืคืขื™ืœ, ื—ื™ ื•ืื™ืŸ ืฆื•ืจืš ืืคื™ืœื• ืœื‘ืขื•ื˜ ื‘ื’ื•ืฃ ื”ืงืจ.
ื”ืชืงื ืช ื”ืžืกื ืŸ ื›ืจื•ื›ื” ื‘ื”ืขืชืงืช ืฉื ื™ ืงื‘ืฆื™ื ื•ื™ืฆื™ืจืช ืžืกืคืจ ืขืจื›ื™ ืจื™ืฉื•ื. ืงื•ื‘ืฅ ื”ืกื™ืกืžื” ืื™ื ื• ื‘ืžื ืขื•ืœ, ื›ืœื•ืžืจ, ื”ื•ื ื–ืžื™ืŸ ืœืขืจื™ื›ื”, ื•ืœืคื™ ื”ืจืขื™ื•ืŸ ืฉืœ ืžื—ื‘ืจ ื”ืคืจื•ื™ืงื˜, ื”ื•ื ืคืฉื•ื˜ ื ืงืจื ืคืขื ื‘ื“ืงื”. ื›ืžื• ื›ืŸ, ื‘ืืžืฆืขื•ืช ืขืจื›ื™ ืจื™ืฉื•ื ื ื•ืกืคื™ื, ืชื•ื›ืœ ืœื”ื’ื“ื™ืจ ืขื•ื“ ื™ื•ืชืจ ื”ืŸ ืืช ื”ืžืกื ืŸ ืขืฆืžื• ื•ืืคื™ืœื• ืืช ื”ื ื™ื•ืื ืกื™ื ืฉืœ ืžื“ื™ื ื™ื•ืช ื”ืกื™ืกืžืื•ืช.

ืื–.
ื ืชื•ืŸ: ืชื—ื•ื Active Directory test.local
ืชื—ื ืช ืขื‘ื•ื“ื” ืœื‘ื“ื™ืงื” ืฉืœ Windows 8.1 (ืœื ื—ืฉื•ื‘ ืœืžื˜ืจืช ื”ื‘ืขื™ื”)
ืžืกื ืŸ ืกื™ืกืžืื•ืช PassFiltEx

  • ื”ื•ืจื“ ืืช ื”ืžื”ื“ื•ืจื” ื”ืื—ืจื•ื ื” ืžื”ืงื™ืฉื•ืจ PassFiltEx
  • ืขื•ืชืง PassFiltEx.dll ะฒ C: WindowsSystem32 (ืื• %SystemRoot%System32).
    ืขื•ืชืง PassFiltExBlacklist.txt ะฒ C: WindowsSystem32 (ืื• %SystemRoot%System32). ื‘ืžื™ื“ืช ื”ืฆื•ืจืš, ืื ื• ืžืฉืœื™ืžื™ื ืื•ืชื• ืขื ืชื‘ื ื™ื•ืช ืžืฉืœื ื•
    ืื™ืš ืœืืกื•ืจ ืกื™ืกืžืื•ืช ืกื˜ื ื“ืจื˜ื™ื•ืช ื•ืœื’ืจื•ื ืœื›ื•ืœื ืœืฉื ื•ื ืื•ืชืš
  • ืขืจื™ื›ืช ืกื ื™ืฃ ื”ืจื™ืฉื•ื: HKLMSYSTEMCurrentControlSetControlLsa => ื—ื‘ื™ืœื•ืช ื”ื•ื“ืขื•ืช
    ื”ื•ืกืฃ PassFiltEx ืœืกื•ืฃ ื”ืจืฉื™ืžื”. (ืื™ืŸ ืฆื•ืจืš ืœืฆื™ื™ืŸ ืืช ื”ืชื•ืกืฃ.) ื”ืจืฉื™ืžื” ื”ืžืœืื” ืฉืœ ื”ื—ื‘ื™ืœื•ืช ื”ืžืฉืžืฉื•ืช ืœืกืจื™ืงื” ืชื™ืจืื” ื›ืš "rassfm scecli PassFiltEx".
    ืื™ืš ืœืืกื•ืจ ืกื™ืกืžืื•ืช ืกื˜ื ื“ืจื˜ื™ื•ืช ื•ืœื’ืจื•ื ืœื›ื•ืœื ืœืฉื ื•ื ืื•ืชืš
  • ื”ืคืขืœ ืžื—ื“ืฉ ืืช ื‘ืงืจ ื”ืชื—ื•ื.
  • ืื ื• ื—ื•ื–ืจื™ื ืขืœ ื”ื”ืœื™ืš ืœืขื™ืœ ืขื‘ื•ืจ ื›ืœ ื‘ืงืจื™ ื”ืชื—ื•ื.

ืืชื” ื™ื›ื•ืœ ื’ื ืœื”ื•ืกื™ืฃ ืืช ืขืจื›ื™ ื”ืจื™ืฉื•ื ื”ื‘ืื™ื, ืžื” ืฉื ื•ืชืŸ ืœืš ื’ืžื™ืฉื•ืช ืจื‘ื” ื™ื•ืชืจ ื‘ืฉื™ืžื•ืฉ ื‘ืžืกื ืŸ ื–ื”:

ืคึผึถืจึถืง: HKLMSOFTWAREPassFiltEx - ื ื•ืฆืจ ื‘ืื•ืคืŸ ืื•ื˜ื•ืžื˜ื™.

  • HKLMSOFTWAREPassFiltExBlacklistFileName, REG_SZ, ื‘ืจื™ืจืช ืžื—ื“ืœ: PassFiltExBlacklist.txt

    BlacklistFileName โ€” ืžืืคืฉืจ ืœืš ืœืฆื™ื™ืŸ ื ืชื™ื‘ ืžื•ืชืื ืื™ืฉื™ืช ืœืงื•ื‘ืฅ ืขื ืชื‘ื ื™ื•ืช ืกื™ืกืžื”. ืื ืขืจืš ื”ืจื™ืฉื•ื ืจื™ืง ืื• ืื™ื ื• ืงื™ื™ื, ื ืขืฉื” ืฉื™ืžื•ืฉ ื‘ื ืชื™ื‘ ื‘ืจื™ืจืช ื”ืžื—ื“ืœ, ืฉื”ื•ื - %SystemRoot%System32. ืืชื” ื™ื›ื•ืœ ืืคื™ืœื• ืœืฆื™ื™ืŸ ื ืชื™ื‘ ืจืฉืช, ืื‘ืœ ืืชื” ืฆืจื™ืš ืœื–ื›ื•ืจ ืฉืœืงื•ื‘ืฅ ื”ืชื‘ื ื™ืช ื—ื™ื™ื‘ื•ืช ืœื”ื™ื•ืช ื”ืจืฉืื•ืช ื‘ืจื•ืจื•ืช ืœืงืจื™ืื”, ื›ืชื™ื‘ื”, ืžื—ื™ืงื”, ืฉื™ื ื•ื™.

  • HKLMSOFTWAREPassFiltExTokenPercentageOfPassword, REG_DWORD, ื‘ืจื™ืจืช ืžื—ื“ืœ: 60

    TokenPercentageOfPassword โ€” ืžืืคืฉืจ ืœืš ืœืฆื™ื™ืŸ ืืช ืื—ื•ื– ื”ืžืกื›ื” ื‘ืกื™ืกืžื” ื”ื—ื“ืฉื”. ืขืจืš ื‘ืจื™ืจืช ื”ืžื—ื“ืœ ื”ื•ื 60%. ืœื“ื•ื’ืžื”, ืื ืื—ื•ื– ื”ื”ืชืจื—ืฉื•ืช ื”ื•ื 60 ื•ื”ืžื—ืจื•ื–ืช starwars ื ืžืฆืืช ื‘ืงื•ื‘ืฅ ื”ืชื‘ื ื™ืช, ืื– ื”ืกื™ืกืžื” Starwars1! ืชื™ื“ื—ื” ื‘ื–ืžืŸ ืฉื”ืกื™ืกืžื” starwars1!DarthVader88 ื™ืชืงื‘ืœ ืžื›ื™ื•ื•ืŸ ืฉืื—ื•ื– ื”ืžื—ืจื•ื–ืช ื‘ืกื™ืกืžื” ื ืžื•ืš ืž-60%

  • HKLMSOFTWAREPassFiltExRequireCharClasses, REG_DWORD, ื‘ืจื™ืจืช ืžื—ื“ืœ: 0

    RequireCharClasses โ€” ืžืืคืฉืจ ืœืš ืœื”ืจื—ื™ื‘ ืืช ื“ืจื™ืฉื•ืช ื”ืกื™ืกืžื” ื‘ื”ืฉื•ื•ืื” ืœื“ืจื™ืฉื•ืช ืžื•ืจื›ื‘ื•ืช ื”ืกื™ืกืžื” ื”ืกื˜ื ื“ืจื˜ื™ื•ืช ืฉืœ ActiveDirectory. ื“ืจื™ืฉื•ืช ื”ืžื•ืจื›ื‘ื•ืช ื”ืžื•ื‘ื ื•ืช ื“ื•ืจืฉื•ืช 3 ืžืชื•ืš 5 ืกื•ื’ื™ ื”ืชื•ื•ื™ื ื”ืืคืฉืจื™ื™ื: ืื•ืชื™ื•ืช ื’ื“ื•ืœื•ืช, ืื•ืชื™ื•ืช ืงื˜ื ื•ืช, ืกืคืจื”, ืžื™ื•ื—ื“ ื•-Unicode. ื‘ืืžืฆืขื•ืช ืขืจืš ื”ืจื™ืฉื•ื ื”ื–ื”, ืชื•ื›ืœ ืœื”ื’ื“ื™ืจ ืืช ื“ืจื™ืฉื•ืช ืžื•ืจื›ื‘ื•ืช ื”ืกื™ืกืžื” ืฉืœืš. ื”ืขืจืš ืฉื ื™ืชืŸ ืœืฆื™ื™ืŸ ื”ื•ื ืงื‘ื•ืฆื” ืฉืœ ืกื™ื‘ื™ื•ืช, ืฉื›ืœ ืื—ืช ืžื”ืŸ ื”ื™ื ื—ื–ืงื” ืžืงื‘ื™ืœื” ืฉืœ ืฉื ื™ื™ื.
    ื›ืœื•ืžืจ, 1 = ืื•ืช ืงื˜ื ื”, 2 = ืื•ืช ื’ื“ื•ืœื”, 4 = ืกืคืจื”, 8 = ืชื• ืžื™ื•ื—ื“ ื•-16 = ืชื• Unicode.
    ืื– ืขื ืขืจืš ืฉืœ 7 ื”ื“ืจื™ืฉื•ืช ื™ื”ื™ื• "ืื•ืชื™ื•ืช ื’ื“ื•ืœื•ืช" ื• ืื•ืชื™ื•ืช ืงื˜ื ื•ืช ื• ืกืคืจื”", ื•ื‘ืขืจืš 31 - "ืื•ืชื™ื•ืช ื’ื“ื•ืœื•ืช ื• ืื•ึนืชึดื™ื•ึนืช ืงึฐื˜ึธื ื•ึนืช ื• ืกืคืจื•ืช ื• ืกืžืœ ืžื™ื•ื—ื“ ื• ืชื• Unicode."
    ืืชื” ื™ื›ื•ืœ ืืคื™ืœื• ืœืฉืœื‘ - 19 = "ืื•ืชื™ื•ืช ื’ื“ื•ืœื•ืช ื• ืื•ึนืชึดื™ื•ึนืช ืงึฐื˜ึธื ื•ึนืช ื• ืชื• Unicode."

  • ืื™ืš ืœืืกื•ืจ ืกื™ืกืžืื•ืช ืกื˜ื ื“ืจื˜ื™ื•ืช ื•ืœื’ืจื•ื ืœื›ื•ืœื ืœืฉื ื•ื ืื•ืชืš

ืžืกืคืจ ื›ืœืœื™ื ื‘ืขืช ื™ืฆื™ืจืช ืงื•ื‘ืฅ ืชื‘ื ื™ืช:

  • ืชื‘ื ื™ื•ืช ืื™ื ืŸ ืชืœื•ื™ื•ืช ืจื™ืฉื™ื•ืช. ืœื›ืŸ, ืขืจืš ื”ืงื•ื‘ืฅ ืžืœื—ืžืช ื”ื›ื•ื›ื‘ื™ื ะธ ืžืœื—ืžืช ื”ื›ื•ื›ื‘ื™ื ื™ื™ืงื‘ืข ืœื”ื™ื•ืช ืื•ืชื• ืขืจืš.
  • ืงื•ื‘ืฅ ื”ืจืฉื™ืžื” ื”ืฉื—ื•ืจื” ื ืงืจื ืžื—ื“ืฉ ื›ืœ 60 ืฉื ื™ื•ืช, ื›ืš ืฉืชื•ื›ืœ ืœืขืจื•ืš ืื•ืชื• ื‘ืงืœื•ืช; ืœืื—ืจ ื“ืงื”, ื”ื ืชื•ื ื™ื ื”ื—ื“ืฉื™ื ื™ืฉืžืฉื• ืืช ื”ืžืกื ืŸ.
  • ื›ืจื’ืข ืื™ืŸ ืชืžื™ื›ื” ื‘-Unicode ืขื‘ื•ืจ ื”ืชืืžืช ื“ืคื•ืกื™ื. ื›ืœื•ืžืจ, ื ื™ืชืŸ ืœื”ืฉืชืžืฉ ื‘ืชื•ื•ื™ Unicode ื‘ืกื™ืกืžืื•ืช, ืืš ื”ืžืกื ืŸ ืœื ื™ืขื‘ื•ื“. ื–ื” ืœื ืงืจื™ื˜ื™, ื›ื™ ืœื ืจืื™ืชื™ ืžืฉืชืžืฉื™ื ืฉืžืฉืชืžืฉื™ื ื‘ืกื™ืกืžืื•ืช Unicode.
  • ืจืฆื•ื™ ืœื ืœืืคืฉืจ ืฉื•ืจื•ืช ืจื™ืงื•ืช ื‘ืงื•ื‘ืฅ ื”ืชื‘ื ื™ืช. ื‘ืื™ืชื•ืจ ื”ื‘ืื’ื™ื ืชื•ื›ืœ ืœืจืื•ืช ืฉื’ื™ืื” ื‘ืขืช ื˜ืขื™ื ืช ื ืชื•ื ื™ื ืžืงื•ื‘ืฅ. ื”ืžืกื ืŸ ืขื•ื‘ื“, ืื‘ืœ ืœืžื” ื”ื—ืจื™ื’ื™ื ื”ื ื•ืกืคื™ื?

ืœืฆื•ืจืš ืื™ืชื•ืจ ื‘ืื’ื™ื, ื”ืืจื›ื™ื•ืŸ ืžื›ื™ืœ ืงื‘ืฆื™ ืืฆื•ื•ื” ื”ืžืืคืฉืจื™ื ืœืš ืœื™ืฆื•ืจ ื™ื•ืžืŸ ื•ืœืื—ืจ ืžื›ืŸ ืœื ืชื— ืื•ืชื• ื‘ืืžืฆืขื•ืช, ืœืžืฉืœ, Microsoft Message Analyzer.
ืžืกื ืŸ ืกื™ืกืžืื•ืช ื–ื” ืžืฉืชืžืฉ ื‘ืžืขืงื‘ ืื—ืจ ืื™ืจื•ืขื™ื ืขื‘ื•ืจ Windows.

ืกืคืง ื”-ETW ืขื‘ื•ืจ ืžืกื ืŸ ืกื™ืกืžืื•ืช ื–ื” ื”ื•ื 07d83223-7594-4852-babc-784803fdf6c5. ื›ืš, ืœืžืฉืœ, ืืชื” ื™ื›ื•ืœ ืœื”ื’ื“ื™ืจ ืžืขืงื‘ ืื—ืจ ืื™ืจื•ืขื™ื ืœืื—ืจ ื”ืืชื—ื•ืœ ื”ื‘ื:
logman create trace autosessionPassFiltEx -o %SystemRoot%DebugPassFiltEx.etl -p "{07d83223-7594-4852-babc-784803fdf6c5}" 0xFFFFFFFF -ets

ื”ืžืขืงื‘ ื™ืชื—ื™ืœ ืœืื—ืจ ื”ืืชื—ื•ืœ ื”ื‘ื ืฉืœ ื”ืžืขืจื›ืช. ืœืขืฆื•ืจ:
logman stop PassFiltEx -ets && logman delete autosessionPassFiltEx -ets
ื›ืœ ื”ืคืงื•ื“ื•ืช ื”ืœืœื• ืžืฆื•ื™ื™ื ื•ืช ื‘ืกืงืจื™ืคื˜ื™ื StartTracingAtBoot.cmd ะธ StopTracingAtBoot.cmd.

ืœื‘ื“ื™ืงื” ื—ื“ ืคืขืžื™ืช ืฉืœ ืคืขื•ืœืช ื”ืกื™ื ื•ืŸ, ื ื™ืชืŸ ืœื”ืฉืชืžืฉ StartTracing.cmd ะธ StopTracing.cmd.
ืขืœ ืžื ืช ืœืงืจื•ื ื‘ื ื•ื—ื•ืช ืืช ืคืœื™ื˜ืช ื ื™ืคื•ื™ ื”ื‘ืื’ื™ื ืฉืœ ืžืกื ืŸ ื–ื” ื”ื•ื“ืขื” Microsoft Analyzer ืžื•ืžืœืฅ ืœื”ืฉืชืžืฉ ื‘ื”ื’ื“ืจื•ืช ื”ื‘ืื•ืช:

ืื™ืš ืœืืกื•ืจ ืกื™ืกืžืื•ืช ืกื˜ื ื“ืจื˜ื™ื•ืช ื•ืœื’ืจื•ื ืœื›ื•ืœื ืœืฉื ื•ื ืื•ืชืš

ืื™ืš ืœืืกื•ืจ ืกื™ืกืžืื•ืช ืกื˜ื ื“ืจื˜ื™ื•ืช ื•ืœื’ืจื•ื ืœื›ื•ืœื ืœืฉื ื•ื ืื•ืชืš

ื‘ืขืช ื”ืคืกืงืช ื›ื ื™ืกื” ื•ื ื™ืชื•ื— ื”ื•ื“ืขื” Microsoft Analyzer ื”ื›ืœ ื ืจืื” ื‘ืขืจืš ื›ืš:

ืื™ืš ืœืืกื•ืจ ืกื™ืกืžืื•ืช ืกื˜ื ื“ืจื˜ื™ื•ืช ื•ืœื’ืจื•ื ืœื›ื•ืœื ืœืฉื ื•ื ืื•ืชืš

ื›ืืŸ ื ื™ืชืŸ ืœืจืื•ืช ืฉื”ื™ื” ื ื™ืกื™ื•ืŸ ืœื”ื’ื“ื™ืจ ืกื™ืกืžื” ืœืžืฉืชืžืฉ - ืžื™ืœืช ื”ืงืกื ืื•ืžืจืช ืœื ื• ืืช ื–ื” SET ื‘ืื™ืชื•ืจ ื‘ืื’ื™ื. ื•ื”ืกื™ืกืžื” ื ื“ื—ืชื” ืขืงื‘ ื ื•ื›ื—ื•ืชื” ื‘ืงื•ื‘ืฅ ื”ืชื‘ื ื™ืช ื•ื™ื•ืชืจ ืž-30% ื”ืชืืžื” ื‘ื˜ืงืกื˜ ืฉื”ื•ื–ืŸ.

ืื ื ืขืฉื” ื ื™ืกื™ื•ืŸ ืžื•ืฆืœื— ืฉืœ ืฉื™ื ื•ื™ ืกื™ืกืžื”, ืื ื• ืจื•ืื™ื ืืช ื”ื“ื‘ืจื™ื ื”ื‘ืื™ื:

ืื™ืš ืœืืกื•ืจ ืกื™ืกืžืื•ืช ืกื˜ื ื“ืจื˜ื™ื•ืช ื•ืœื’ืจื•ื ืœื›ื•ืœื ืœืฉื ื•ื ืื•ืชืš

ื™ืฉื ื” ืื™ ื ื•ื—ื•ืช ืžืกื•ื™ืžืช ืœืžืฉืชืžืฉ ื”ืงืฆื”. ื›ืืฉืจ ืืชื” ืžื ืกื” ืœืฉื ื•ืช ืกื™ืกืžื” ื”ื›ืœื•ืœื” ื‘ืงื•ื‘ืฅ ืจืฉื™ืžืช ื”ืชื‘ื ื™ื•ืช, ื”ื”ื•ื“ืขื” ืขืœ ื”ืžืกืš ืื™ื ื” ืฉื•ื ื” ืžื”ื”ื•ื“ืขื” ื”ืจื’ื™ืœื” ื›ืืฉืจ ืžื“ื™ื ื™ื•ืช ื”ืกื™ืกืžืื•ืช ืื™ื ื” ืขื•ื‘ืจืช.

ืื™ืš ืœืืกื•ืจ ืกื™ืกืžืื•ืช ืกื˜ื ื“ืจื˜ื™ื•ืช ื•ืœื’ืจื•ื ืœื›ื•ืœื ืœืฉื ื•ื ืื•ืชืš

ืœื›ืŸ, ื”ื™ื• ืžื•ื›ื ื™ื ืœืฉื™ื—ื•ืช ื•ืฆืขืงื•ืช: "ื”ื›ื ืกืชื™ ืืช ื”ืกื™ืกืžื” ื ื›ื•ืŸ, ืื‘ืœ ื–ื” ืœื ืขื•ื‘ื“."

ื”ืชื•ืฆืื”.

ืกืคืจื™ื™ื” ื–ื• ืžืืคืฉืจืช ืœืš ืœืืกื•ืจ ืืช ื”ืฉื™ืžื•ืฉ ื‘ืกื™ืกืžืื•ืช ืคืฉื•ื˜ื•ืช ืื• ืกื˜ื ื“ืจื˜ื™ื•ืช ื‘ื“ื•ืžื™ื™ืŸ ืฉืœ Active Directory. ื‘ื•ื ื ื’ื™ื“ "ืœื!" ืกื™ืกืžืื•ืช ื›ืžื•: "P@ssw0rd", "Qwerty123", "ADm1n098".
ื›ืŸ, ื›ืžื•ื‘ืŸ, ื”ืžืฉืชืžืฉื™ื ื™ืื”ื‘ื• ืื•ืชืš ืืคื™ืœื• ื™ื•ืชืจ ืขืœ ื›ืš ืฉืืชื” ื“ื•ืื’ ืœืื‘ื˜ื—ื” ืฉืœื”ื ื•ืœืฆื•ืจืš ืœื”ืžืฆื™ื ืกื™ืกืžืื•ืช ืžืขื•ืจืจื•ืช ืžื—ืฉื‘ื”. ื•ืื•ืœื™, ืžืกืคืจ ื”ืฉื™ื—ื•ืช ื•ื”ื‘ืงืฉื•ืช ืœืขื–ืจื” ืขื ื”ืกื™ืกืžื” ืฉืœืš ื™ื’ื“ืœ. ืื‘ืœ ืœื‘ื™ื˜ื—ื•ืŸ ื™ืฉ ืžื—ื™ืจ.

ืงื™ืฉื•ืจื™ื ืœืžืฉืื‘ื™ื ื‘ืฉื™ืžื•ืฉ:
ืžืืžืจ ืฉืœ Microsoft ืœื’ื‘ื™ ืกืคืจื™ื™ืช ืžืกื ืŸ ืกื™ืกืžืื•ืช ืžื•ืชืืžืช ืื™ืฉื™ืช: ืžืกื ื ื™ ืกื™ืกืžืื•ืช
PassFiltEx: PassFiltEx
ืงื™ืฉื•ืจ ืฉื—ืจื•ืจ: ืžื”ื“ื•ืจื” ืื—ืจื•ื ื”
ืจืฉื™ืžื•ืช ืกื™ืกืžืื•ืช:
ื“ื ื™ืืœ ืžื™ืกืœืจ ืจืฉื™ืžื•ืช: ืงื™ืฉื•ืจ.
ืจืฉื™ืžืช ืžื™ืœื™ื ืžืืช weakpass.com: ืงื™ืฉื•ืจ.
ืจืฉื™ืžืช ืžื™ืœื™ื ืž-berzerk0 repo: ืงื™ืฉื•ืจ.
Microsoft Message Analyzer: Microsoft Message Analyzer.

ืžืงื•ืจ: www.habr.com

ื”ื•ืกืคืช ืชื’ื•ื‘ื”