ื™ื•ืžื ื• ืฉืœ ื˜ื•ื ื”ืื ื˜ืจ: "ื›ืœื‘ ื”ื‘ืกืงืจื•ื•ื™ืœื™ื"

ืขื™ื›ื•ื‘ื™ื ื‘ื—ืชื™ืžื” ื ืคื•ืฆื™ื ื‘ื›ืœ ื—ื‘ืจื” ื’ื“ื•ืœื”. ื”ื”ืกื›ื ื‘ื™ืŸ ื˜ื•ื ื”ืื ื˜ืจ ืœืจืฉืช ืื—ืช ืฉืœ ื—ื ื•ืช ื—ื™ื•ืช ืœื‘ื“ื™ืงื” ื™ืกื•ื“ื™ืช ืœื ื”ื™ื” ื™ื•ืฆื ืžืŸ ื”ื›ืœืœ. ื”ื™ื™ื ื• ืฆืจื™ื›ื™ื ืœื‘ื“ื•ืง ืืช ื”ืืชืจ, ืืช ื”ืจืฉืช ื”ืคื ื™ืžื™ืช ื•ืืคื™ืœื• Wi-Fi ืขื•ื‘ื“.

ื–ื” ืœื ืžืคืชื™ืข ืฉื”ื™ื“ื™ื™ื ืฉืœื™ ื’ืจื“ื• ืขื•ื“ ืœืคื ื™ ืฉื›ืœ ื”ืคื•ืจืžืœื™ื™ื ื”ื•ืกื“ืจื•. ื•ื‘ื›ืŸ, ืคืฉื•ื˜ ืกืจื•ืง ืืช ื”ืืชืจ ืœืžืงืจื” ืฉืœื ืกื‘ื™ืจ ืฉื—ื ื•ืช ื›ืœ ื›ืš ื™ื“ื•ืขื” ื›ืžื• "ื”ื›ืœื‘ ืฉืœ ื”ื‘ืกืงืจื•ื•ื™ืœื™ื" ืชืขืฉื” ื›ืืŸ ื˜ืขื•ื™ื•ืช. ื›ืžื” ื™ืžื™ื ืœืื—ืจ ืžื›ืŸ, ืกื•ืฃ ืกื•ืฃ ื ืžืกืจ ืœื˜ื•ื ื”ื—ื•ื–ื” ื”ืžืงื•ืจื™ ืฉื ื—ืชื - ื‘ืฉืœื‘ ื–ื”, ืขืœ ืกืคืœ ื”ืงืคื” ื”ืฉืœื™ืฉื™, ืชื•ื ืžื”-CMS ื”ืคื ื™ืžื™ ื”ืขืจื™ืš ื‘ืขื ื™ื™ืŸ ืืช ืžืฆื‘ ื”ืžื—ืกื ื™ื...

ื™ื•ืžื ื• ืฉืœ ื˜ื•ื ื”ืื ื˜ืจ: "ื›ืœื‘ ื”ื‘ืกืงืจื•ื•ื™ืœื™ื"ืžืงื•ืจ: ืื”ืกืืŸ ื˜ืื‘ืœื•

ืื‘ืœ ืœื ื ื™ืชืŸ ื”ื™ื” ืœื ื”ืœ ื”ืจื‘ื” ื‘-CMS - ืžื ื”ืœื™ ื”ืืชืจ ืืกืจื• ืืช ื”-IP ืฉืœ ื˜ื•ื ื”ืื ื˜ืจ. ืœืžืจื•ืช ืฉื™ื”ื™ื” ืืคืฉืจ ืœื”ืกืคื™ืง ืœื™ื™ืฆืจ ื‘ื•ื ื•ืกื™ื ื‘ื›ืจื˜ื™ืก ื”ื—ื ื•ืช ื•ืœื”ืื›ื™ืœ ืืช ื”ื—ืชื•ืœ ื”ืื”ื•ื‘ ืฉืœืš ื‘ื–ื•ืœ ื‘ืžืฉืš ื—ื•ื“ืฉื™ื ืจื‘ื™ื... "ืœื ื”ืคืขื, ื“ืืจืช' ืกื™ื“ื™ื•ืก," ื—ืฉื‘ ื˜ื•ื ื‘ื—ื™ื•ืš. ื™ื”ื™ื” ืœื ืคื—ื•ืช ืžืขื ื™ื™ืŸ ืœืขื‘ื•ืจ ืžืื–ื•ืจ ื”ืืชืจ ืœืจืฉืช ื”ืžืงื•ืžื™ืช ืฉืœ ื”ืœืงื•ื—, ืื‘ืœ ื›ื ืจืื” ืฉื”ืงื˜ืขื™ื ื”ืืœื” ืœื ืžื—ื•ื‘ืจื™ื ืœืœืงื•ื—. ื•ื‘ื›ืœ ื–ืืช, ื–ื” ืงื•ืจื” ืœืขืชื™ื ืงืจื•ื‘ื•ืช ื™ื•ืชืจ ื‘ื—ื‘ืจื•ืช ื’ื“ื•ืœื•ืช ืžืื•ื“.

ืœืื—ืจ ื›ืœ ื”ืคื•ืจืžืœื™ื•ืช, ื˜ื•ื ื”ืื ื˜ืจ ื”ืชื—ืžืฉ ื‘ื—ืฉื‘ื•ืŸ ื”-VPN ืฉืกื•ืคืง ื•ื”ืœืš ืœืจืฉืช ื”ืžืงื•ืžื™ืช ืฉืœ ื”ืœืงื•ื—. ื”ื—ืฉื‘ื•ืŸ ื”ื™ื” ื‘ืชื•ืš ืชื—ื•ื ื”-Active Directory, ื›ืš ืฉื ื™ืชืŸ ื”ื™ื” ืœื–ืจื•ืง ืืช AD ืœืœื ืฉื•ื ื˜ืจื™ืงื™ื ืžื™ื•ื—ื“ื™ื - ืœืจื•ืงืŸ ืืช ื›ืœ ื”ืžื™ื“ืข ื”ื–ืžื™ืŸ ืœืฆื™ื‘ื•ืจ ืขืœ ืžืฉืชืžืฉื™ื ื•ืžื›ื•ื ื•ืช ืขื•ื‘ื“ื•ืช.

ื˜ื•ื ื”ืฉื™ืง ืืช ื›ืœื™ ื”ืฉื™ืจื•ืช adfind ื•ื”ื—ืœ ืœืฉืœื•ื— ื‘ืงืฉื•ืช LDAP ืœื‘ืงืจ ื”ืชื—ื•ื. ืขื ืžืกื ืŸ ื‘ืžื—ืœืงื” objectะกategory, ืฆื™ื•ืŸ ืื“ื ื›ืชื›ื•ื ื”. ื”ืชื’ื•ื‘ื” ื—ื–ืจื” ืขื ื”ืžื‘ื ื” ื”ื‘ื:

dn:CN=ะ“ะพัั‚ัŒ,CN=Users,DC=domain,DC=local
>objectClass: top
>objectClass: person
>objectClass: organizationalPerson
>objectClass: user
>cn: ะ“ะพัั‚ัŒ
>description: ะ’ัั‚ั€ะพะตะฝะฝะฐั ัƒั‡ะตั‚ะฝะฐั ะทะฐะฟะธััŒ ะดะปั ะดะพัั‚ัƒะฟะฐ ะณะพัั‚ะตะน ะบ ะบะพะผะฟัŒัŽั‚ะตั€ัƒ ะธะปะธ ะดะพะผะตะฝัƒ
>distinguishedName: CN=ะ“ะพัั‚ัŒ,CN=Users,DC=domain,DC=local
>instanceType: 4
>whenCreated: 20120228104456.0Z
>whenChanged: 20120228104456.0Z

ื‘ื ื•ืกืฃ ืœื›ืš, ื”ื™ื” ื”ืจื‘ื” ืžื™ื“ืข ืฉื™ืžื•ืฉื™, ืื‘ืœ ื”ืžืขื ื™ื™ืŸ ื‘ื™ื•ืชืจ ื”ื™ื” ื‘ืฉื“ื” >ืชื™ืื•ืจ: >ืชื™ืื•ืจ. ื–ื•ื”ื™ ื”ืขืจื” ืขืœ ื—ืฉื‘ื•ืŸ - ื‘ืขืฆื ืžืงื•ื ื ื•ื— ืœืฉืžื•ืจ ื”ืขืจื•ืช ืงื˜ื ื•ืช. ืื‘ืœ ื”ืžื ื”ืœื™ื ืฉืœ ื”ืœืงื•ื— ื”ื—ืœื™ื˜ื• ืฉื’ื ื”ืกื™ืกืžืื•ืช ื™ื›ื•ืœื•ืช ืœืฉื‘ืช ืฉื ื‘ืฉืงื˜. ืžื™ ื‘ื›ืœ ื–ืืช ืขืฉื•ื™ ืœื”ืชืขื ื™ื™ืŸ ื‘ื›ืœ ื”ืจื™ืฉื•ืžื™ื ื”ืจืฉืžื™ื™ื ื—ืกืจื™ ื”ืžืฉืžืขื•ืช ื”ืœืœื•? ืื– ื”ืชื’ื•ื‘ื•ืช ืฉืงื™ื‘ืœ ื˜ื•ื ื”ื™ื•:

ะกะพะทะดะฐะป ะะดะผะธะฝะธัั‚ั€ะฐั‚ะพั€, 2018.11.16 7po!*Vqn

ืืชื” ืœื ืฆืจื™ืš ืœื”ื™ื•ืช ืžื“ืขืŸ ื˜ื™ืœื™ื ื›ื“ื™ ืœื”ื‘ื™ืŸ ืœืžื” ื”ืฉื™ืœื•ื‘ ื‘ืกื•ืฃ ืžื•ืขื™ืœ. ื›ืœ ืžื” ืฉื ื•ืชืจ ื”ื•ื ืœื ืชื— ืืช ืงื•ื‘ืฅ ื”ืชื’ื•ื‘ื” ื”ื’ื“ื•ืœ ืžื”ืชืงืœื™ื˜ื•ืจ ื‘ืืžืฆืขื•ืช ื”ืฉื“ื” >ืชื™ืื•ืจ: ื•ื”ื ื” ื”ื - 20 ื–ื•ื’ื•ืช ื›ื ื™ืกื”-ืกื™ืกืžื”. ื™ืชืจื” ืžื›ืš, ื›ืžืขื˜ ืœืžื—ืฆื™ืชื ื™ืฉ ื–ื›ื•ื™ื•ืช ื’ื™ืฉื” ืœ-RDP. ืจืืฉ ื’ืฉืจ ืœื ืจืข, ื”ื’ื™ืข ื”ื–ืžืŸ ืœื—ืœืง ืืช ื”ื›ื•ื—ื•ืช ื”ืชื•ืงืคื™ื.

ืจึถืฉืึถืช

ื›ื“ื•ืจื™ ื”-Hounds of the Baskerville ื”ื ื’ื™ืฉื™ื ื”ื–ื›ื™ืจื• ืขื™ืจ ื’ื“ื•ืœื” ืขืœ ื›ืœ ื”ื›ืื•ืก ื•ื—ื•ืกืจ ื”ื ื™ื‘ื•ื™ ืฉืœื”. ืขื ืคืจื•ืคื™ืœื™ ืžืฉืชืžืฉื™ื ื•-RDP, ื˜ื•ื ื”ืื ื˜ืจ ื”ื™ื” ื™ืœื“ ืฉื‘ื•ืจ ื‘ืขื™ืจ ื”ื–ืืช, ืื‘ืœ ืืคื™ืœื• ื”ื•ื ื”ืฆืœื™ื— ืœืจืื•ืช ื”ืจื‘ื” ื“ื‘ืจื™ื ืžื‘ืขื“ ืœื—ืœื•ื ื•ืช ื”ื ื•ืฆืฆื™ื ืฉืœ ืžื“ื™ื ื™ื•ืช ื”ืื‘ื˜ื—ื”.

ื—ืœืงื™ื ืžืฉืจืชื™ ืงื‘ืฆื™ื, ื—ืฉื‘ื•ื ื•ืช ื”ื ื”ืœืช ื—ืฉื‘ื•ื ื•ืช ื•ืืคื™ืœื• ืกืงืจื™ืคื˜ื™ื ื”ืงืฉื•ืจื™ื ืืœื™ื”ื, ื›ื•ืœื ืคื•ืจืกืžื• ืœืฆื™ื‘ื•ืจ. ื‘ื”ื’ื“ืจื•ืช ืฉืœ ืื—ื“ ืžื”ืกืงืจื™ืคื˜ื™ื ื”ืœืœื•, ื˜ื•ื ืžืฆื ืืช ื”-hash ืฉืœ MS SQL ืฉืœ โ€‹โ€‹ืžืฉืชืžืฉ ืื—ื“. ืงืฆืช ืงืกื ื›ื•ื— ื’ืก - ื•ื”-hash ืฉืœ ื”ืžืฉืชืžืฉ ื”ืคืš ืœืกื™ืกืžืช ื˜ืงืกื˜ ืจื’ื™ืœ. ืชื•ื“ื” ืœื’'ื•ืŸ ื”ืžืจื˜ืฉ ื•ืœื”ืืฉืงื˜.

ื™ื•ืžื ื• ืฉืœ ื˜ื•ื ื”ืื ื˜ืจ: "ื›ืœื‘ ื”ื‘ืกืงืจื•ื•ื™ืœื™ื"

ืžืคืชื— ื–ื” ืืžื•ืจ ืœื”ืชืื™ื ืœืื™ื–ื” ื—ื–ื”. ื”ื—ื–ื” ื ืžืฆื, ื•ื™ื•ืชืจ ืžื›ืš, ื”ื™ื• ืงืฉื•ืจื™ื ืืœื™ื• ืขื•ื“ ืขืฉืจื” "ืฉื™ื“ื•ืช". ื•ื‘ืชื•ืš ื”ืฉื™ืฉื” ืฉื›ื‘ื•... ื–ื›ื•ื™ื•ืช ืžืฉืชืžืฉ-ืขืœ, ืžืขืจื›ืช ืกืžื›ื•ืช! ื‘ืฉื ื™ื™ื ืžื”ื ื”ืฆืœื—ื ื• ืœื”ืคืขื™ืœ ืืช ื”ืคืจื•ืฆื“ื•ืจื” ื”ืžืื•ื—ืกื ืช xp_cmdshell ื•ืœืฉืœื•ื— ืคืงื•ื“ื•ืช cmd ืœ-Windows. ืžื” ืขื•ื“ ืืคืฉืจ ืœืจืฆื•ืช?

ื‘ืงืจื™ ื“ื•ืžื™ื™ืŸ

ื˜ื•ื ื”ืื ื˜ืจ ื”ื›ื™ืŸ ืืช ื”ืžื›ื” ื”ืฉื ื™ื™ื” ืœื‘ืงืจื™ ืชื—ื•ื. ื”ื™ื• ืฉืœื•ืฉื” ืžื”ื ื‘ืจืฉืช "ื”ื›ืœื‘ื™ื ืฉืœ ื”ื‘ืกืงืจื•ื•ื™ืœื™ื", ื‘ื”ืชืื ืœืžืกืคืจ ื”ืฉืจืชื™ื ื”ืžืจื•ื—ืงื™ื ื’ื™ืื•ื’ืจืคื™ืช. ืœื›ืœ ื‘ืงืจ ืชื—ื•ื ื™ืฉ ืชื™ืงื™ื” ืฆื™ื‘ื•ืจื™ืช, ื›ืžื• ื•ื™ื˜ืจื™ื ื” ืคืชื•ื—ื” ื‘ื—ื ื•ืช, ืฉืœื™ื“ื” ืžืกืชื•ื‘ื‘ ืื•ืชื• ื™ืœื“ ืžืกื›ืŸ ื˜ื•ื.

ื•ื”ืคืขื ื”ื‘ื—ื•ืจ ื”ืชืžื–ืœ ืžื–ืœื• ืฉื•ื‘ - ื”ื ืฉื›ื—ื• ืœื”ืกื™ืจ ืืช ื”ืกืงืจื™ืคื˜ ืžื”ื•ื•ื™ื˜ืจื™ื ื”, ืฉื ืงื•ื“ื“ื” ืงืฉื™ื—ื” ืฉืœ ืกื™ืกืžืช ืžื ื”ืœ ื”ืฉืจืช ื”ืžืงื•ืžื™. ืื– ื”ื ืชื™ื‘ ืœื‘ืงืจ ื”ืชื—ื•ื ื”ื™ื” ืคืชื•ื—. ื”ื™ื›ื ืก, ื˜ื•ื!

ื”ื ื” ืžืฉื›ื• ื›ื•ื‘ืข ื”ืงืกืžื™ื ืžื™ืžื™ืงืฅ, ืฉื”ืจื•ื•ื™ื— ืžื›ืžื” ืžื ื”ืœื™ ื“ื•ืžื™ื™ื ื™ื. ื˜ื•ื ื”ืื ื˜ืจ ื”ืฉื™ื’ ื’ื™ืฉื” ืœื›ืœ ื”ืžื›ื•ื ื•ืช ื‘ืจืฉืช ื”ืžืงื•ืžื™ืช, ื•ื”ืฆื—ื•ืง ื”ืฉื˜ื ื™ ื”ืคื—ื™ื“ ืืช ื”ื—ืชื•ืœ ืžื”ื›ื™ืกื ื”ื‘ื. ืžืกืœื•ืœ ื–ื” ื”ื™ื” ืงืฆืจ ืžื”ืฆืคื•ื™.

EternalBlue

ื”ื–ื™ื›ืจื•ืŸ ืฉืœ WannaCry ื•-Petya ืขื“ื™ื™ืŸ ื—ื™ ื‘ืžื•ื—ื ืฉืœ ื”ื—ื•ืžืฉื™ื, ืื‘ืœ ื ืจืื” ืฉื›ืžื” ืžื ื”ืœื™ื ืฉื›ื—ื• ืžืชื•ื›ื ื•ืช ื›ื•ืคืจ ื‘ื–ืจื ื—ื“ืฉื•ืช ื”ืขืจื‘ ื”ืื—ืจื•ืช. ื˜ื•ื ื’ื™ืœื” ืฉืœื•ืฉื” ืฆืžืชื™ื ืขื ืคื’ื™ืขื•ืช ื‘ืคืจื•ื˜ื•ืงื•ืœ SMB - CVE-2017-0144 ืื• EternalBlue. ื–ื•ื”ื™ ืื•ืชื” ื ืงื•ื“ืช ืชื•ืจืคื” ืฉืฉื™ืžืฉื” ืœื”ืคืฆืช ืชื•ื›ื ื•ืช ื”ื›ื•ืคืจ ืฉืœ WannaCry ื•-Petya, ืคื’ื™ืขื•ืช ื”ืžืืคืฉืจืช ืœื”ืคืขื™ืœ ืงื•ื“ ืฉืจื™ืจื•ืชื™ ืขืœ ืžืืจื—. ื‘ืื—ื“ ื”ืฆืžืชื™ื ื”ืคื’ื™ืขื™ื ื”ื™ื™ืชื” ื”ืคืขืœืช ื ื™ื”ื•ืœ ื“ื•ืžื™ื™ืŸ - "ื ืฆืœ ื•ืงื‘ืœ ืืช ื–ื”." ืžื” ืืชื” ื™ื›ื•ืœ ืœืขืฉื•ืช, ื”ื–ืžืŸ ืœื ืœื™ืžื“ ืืช ื›ื•ืœื.

ื™ื•ืžื ื• ืฉืœ ื˜ื•ื ื”ืื ื˜ืจ: "ื›ืœื‘ ื”ื‘ืกืงืจื•ื•ื™ืœื™ื"

"ื”ื›ืœื‘ ืฉืœ ื‘ืืกื˜ืจื•ื•ื™ืœ"

ืงืœืืกื™ืงื•ืช ืฉืœ ืื‘ื˜ื—ืช ืžื™ื“ืข ืื•ื”ื‘ื•ืช ืœื—ื–ื•ืจ ืขืœ ื›ืš ืฉื”ื ืงื•ื“ื” ื”ื—ืœืฉื” ื‘ื™ื•ืชืจ ื‘ื›ืœ ืžืขืจื›ืช ื”ื™ื ื”ืื“ื. ืฉืžืชื ืœื‘ ืฉื”ื›ื•ืชืจืช ืœืžืขืœื” ืœื ืชื•ืืžืช ืืช ืฉื ื”ื—ื ื•ืช? ืื•ืœื™ ืœื ื›ื•ืœื ื›ืœ ื›ืš ืงืฉื•ื‘ื™ื.

ื‘ืžื™ื˜ื‘ ื”ืžืกื•ืจื•ืช ืฉืœ ืฉื•ื‘ืจ ืงื•ืคื•ืช ื“ื™ื•ื’, ื˜ื•ื ื”ืื ื˜ืจ ืจืฉื ื“ื•ืžื™ื™ืŸ ืฉืฉื•ื ื” ื‘ืื•ืช ืื—ืช ืžื”ื“ื•ืžื™ื™ืŸ ืฉืœ "ื›ืœื‘ื™ ื”ื‘ืกืงืจื•ื•ื™ืœื™ื". ื›ืชื•ื‘ืช ื”ื“ื•ืืจ ื‘ื“ื•ืžื™ื™ืŸ ื–ื” ื—ื™ืงื” ืืช ื›ืชื•ื‘ืช ืฉื™ืจื•ืช ืื‘ื˜ื—ืช ื”ืžื™ื“ืข ืฉืœ ื”ื—ื ื•ืช. ื‘ืžื”ืœืš 4 ื™ืžื™ื ืžื”ืฉืขื” 16:00 ืขื“ 17:00, ื”ืžื›ืชื‘ ื”ื‘ื ื ืฉืœื— ื‘ืื•ืคืŸ ืื—ื™ื“ ืœ-360 ื›ืชื•ื‘ื•ืช ืžื›ืชื•ื‘ืช ืžื–ื•ื™ืคืช:

ื™ื•ืžื ื• ืฉืœ ื˜ื•ื ื”ืื ื˜ืจ: "ื›ืœื‘ ื”ื‘ืกืงืจื•ื•ื™ืœื™ื"

ืื•ืœื™, ืจืง ื”ืขืฆืœื ื•ืช ืฉืœื”ื ื”ืฆื™ืœื” ืขื•ื‘ื“ื™ื ืžื”ื“ืœืคื” ื”ืžื•ื ื™ืช ืฉืœ ืกื™ืกืžืื•ืช. ืžืชื•ืš 360 ืžื›ืชื‘ื™ื, ืจืง 61 ื ืคืชื—ื• - ืฉื™ืจื•ืช ื”ื‘ื™ื˜ื—ื•ืŸ ืœื ืžืื•ื“ ืคื•ืคื•ืœืจื™. ืื‘ืœ ืื– ื–ื” ื”ื™ื” ืงืœ ื™ื•ืชืจ.

ื™ื•ืžื ื• ืฉืœ ื˜ื•ื ื”ืื ื˜ืจ: "ื›ืœื‘ ื”ื‘ืกืงืจื•ื•ื™ืœื™ื"
ื“ืฃ ืคื™ืฉื™ื ื’

46 ืื ืฉื™ื ืœื—ืฆื• ืขืœ ื”ืงื™ืฉื•ืจ ื•ื›ืžืขื˜ ืžื—ืฆื™ืชื - 21 ืขื•ื‘ื“ื™ื - ืœื ื”ืกืชื›ืœื• ื‘ืฉื•ืจืช ื”ื›ืชื•ื‘ืช ื•ื”ื›ื ื™ืกื• ื‘ืจื•ื’ืข ืืช ืคืจื˜ื™ ื”ื›ื ื™ืกื” ื•ื”ืกื™ืกืžื ืฉืœื”ื. ืชืคื™ืกื” ื™ืคื”, ื˜ื•ื.

ื™ื•ืžื ื• ืฉืœ ื˜ื•ื ื”ืื ื˜ืจ: "ื›ืœื‘ ื”ื‘ืกืงืจื•ื•ื™ืœื™ื"

ืจืฉืช Wi-Fi

ื›ืขืช ืœื ื”ื™ื” ืฆื•ืจืš ืœืกืžื•ืš ืขืœ ืขื–ืจืชื• ืฉืœ ื”ื—ืชื•ืœ. ื˜ื•ื ื”ืื ื˜ืจ ื–ืจืง ื›ืžื” ื—ืชื™ื›ื•ืช ื‘ืจื–ืœ ืœืชื•ืš ื”ืกื“ืืŸ ื”ื™ืฉื ื” ืฉืœื• ื•ื”ืœืš ืœืžืฉืจื“ ืฉืœ ื›ืœื‘ ื”ื‘ืกืงืจื•ื•ื™ืœื™ื. ื”ื‘ื™ืงื•ืจ ืฉืœื• ืœื ืกื•ื›ื: ื˜ื•ื ืขืžื“ ืœื‘ื“ื•ืง ืืช ื”-Wi-Fi ืฉืœ ื”ืœืงื•ื—. ื‘ื—ื ื™ื•ืŸ ืžืจื›ื– ื”ืขืกืงื™ื ื”ื™ื• ืžืกืคืจ ืžืงื•ืžื•ืช ืคื ื•ื™ื™ื ืฉื ื›ืœืœื• ื‘ืฆื•ืจื” ื ื•ื—ื” ื‘ื”ื™ืงืฃ ืจืฉืช ื”ื™ืขื“. ื›ื›ืœ ื”ื ืจืื”, ื”ื ืœื ื—ืฉื‘ื• ื”ืจื‘ื” ืขืœ ื”ืžื’ื‘ืœื” ืฉืœื• - ื›ืื™ืœื• ื”ืžื ื”ืœื™ื ืชื•ืงืขื™ื ื‘ืืงืจืื™ ื ืงื•ื“ื•ืช ื ื•ืกืคื•ืช ื‘ืชื’ื•ื‘ื” ืœื›ืœ ืชืœื•ื ื” ืขืœ Wi-Fi ื—ืœืฉ.

ื›ื™ืฆื“ ืคื•ืขืœืช ืื‘ื˜ื—ืช WPA/WPA2 PSK? ื”ื”ืฆืคื ื” ื‘ื™ืŸ ื ืงื•ื“ืช ื”ื’ื™ืฉื” ืœืœืงื•ื—ื•ืช ืžืกื•ืคืงืช ืขืœ ื™ื“ื™ ืžืคืชื— ื˜ืจื•ื ื”ืคืขืœื” - Pairwise Transient Key (PTK). PTK ืžืฉืชืžืฉ ื‘ืžืคืชื— ื”ืžืฉื•ืชืฃ ืžืจืืฉ ื•ื‘ื—ืžื™ืฉื” ืคืจืžื˜ืจื™ื ื ื•ืกืคื™ื - SSID, Authenticator Nounce (ANounce), Supplicant Nounce (SNounce), ื ืงื•ื“ืช ื’ื™ืฉื” ื•ื›ืชื•ื‘ื•ืช MAC ืฉืœ ื”ืœืงื•ื—. ื˜ื•ื ื™ื™ืจื˜ ืืช ื›ืœ ื—ืžืฉืช ื”ืคืจืžื˜ืจื™ื, ื•ืขื›ืฉื™ื• ืจืง ื”ืžืคืชื— ื”ืžืฉื•ืชืฃ ืžืจืืฉ ื”ื™ื” ื—ืกืจ.

ื™ื•ืžื ื• ืฉืœ ื˜ื•ื ื”ืื ื˜ืจ: "ื›ืœื‘ ื”ื‘ืกืงืจื•ื•ื™ืœื™ื"

ื›ืœื™ ื”ืฉื™ืจื•ืช Hashcat ื”ื•ืจื™ื“ ืืช ื”ืงื™ืฉื•ืจ ื”ื—ืกืจ ื”ื–ื” ืชื•ืš ื›-50 ื“ืงื•ืช - ื•ื”ื’ื™ื‘ื•ืจ ืฉืœื ื• ื”ื’ื™ืข ืœืจืฉืช ื”ืื•ืจื—ื™ื. ืžืžื ื• ื›ื‘ืจ ืืคืฉืจ ื”ื™ื” ืœืจืื•ืช ืืช ื”ืขื•ื‘ื“ืช - ื‘ืื•ืคืŸ ืžื•ื–ืจ, ื›ืืŸ ื˜ื•ื ื ื™ื”ืœ ืืช ื”ืกื™ืกืžื” ืชื•ืš ื›ืชืฉืข ื“ืงื•ืช. ื•ื›ืœ ื–ื” ื‘ืœื™ ืœืฆืืช ืžื”ื—ื ื™ื”, ื‘ืœื™ ืฉื•ื VPN. ื”ืจืฉืช ื”ืคื•ืขืœืช ืคืชื—ื” ืคืชื— ืœืคืขื™ืœื•ื™ื•ืช ืžืคืœืฆืชื™ื•ืช ืขื‘ื•ืจ ื”ื’ื™ื‘ื•ืจ ืฉืœื ื•, ืื‘ืœ ื”ื•ื... ืžืขื•ืœื ืœื ื”ื•ืกื™ืฃ ื‘ื•ื ื•ืกื™ื ืœื›ืจื˜ื™ืก ื”ื—ื ื•ืช.

ื˜ื•ื ืขืฆืจ, ื”ื‘ื™ื˜ ื‘ืฉืขื•ื ื•, ื–ืจืง ื›ืžื” ืฉื˜ืจื•ืช ื›ืกืฃ ืขืœ ื”ืฉื•ืœื—ืŸ, ื›ืฉื”ื•ื ื ืคืจื“ ืžื‘ื™ืช ื”ืงืคื”. ืื•ืœื™ ื–ื” ืฉื•ื‘ ืคื ื˜ืกื˜, ืื• ืื•ืœื™ ื–ื” ื ื›ื ืก ืขืจื•ืฅ ืžื‘ืจืง ื—ืฉื‘ืชื™ ืœื›ืชื•ื‘...


ืžืงื•ืจ: www.habr.com

ื”ื•ืกืคืช ืชื’ื•ื‘ื”