Advertisement
Guest User

Ghost 9/Ghost92 TL Level 1

a guest
Jun 10th, 2017
192
0
Never
Not a member of Pastebin yet? Sign Up, it unlocks many cool features!
text 19.23 KB | None | 0 0
  1. *********************************************
  2. Ghost9 Translation
  3. Date: 2017/06/xx
  4. Translated by: anonymous
  5.  
  6. Text Translated:
  7. -Intro
  8. -Level 1 Dialogue
  9. *********************************************
  10. Note: Ghost 9 and Ghost92 have identical dialogue for the first level.
  11. ----------
  12.  
  13. <Game intro>
  14.  
  15.  
  16. **二つの組織があった** //**There were two organizations. **
  17. 「日南重工」 //"Nichinan Heavy Industries"
  18. 兵器製造の分野で日本国内第一位の企業、 //Japan's #1 domestic corporation in the weapons manufacturing field,
  19. 会長は日南総一郎 //it's president is Nichinan Souichirou.
  20. 最近ではITビジネスへ規模を広げている //They've been recently expanding their scope towards the IT business.
  21.  
  22. 「毒ガス軍」 //"The Poison Gas Army"
  23. 中東に拠点を置いているゲリラ武装組織、 //An organization of armed guerillas located in the Middle East.
  24. 一般市民に対する無差別殺人、 //They commit acts of indiscriminate killing against the general population,
  25. 政府関係者を人質にしての身代金要求//and kidnap government officials to hold for ransom.
  26. 外国公館への攻撃など無差別テロを繰り返している //They attack foreign embassies and the like, and repeatedly engage in indiscriminate terrorism.
  27.  
  28. [Scene shifts to Command Center]
  29.  
  30. ?「ようこそ//Welcome.
  31. 君の名はスノート、このチーム内で使うコードネームになる //Your name is Snort, that'll be the codename you use in this team.
  32. ちなみに私のコードネームは隊長だ// By the way, my codename is Commander.
  33.  
  34. 私や君だけでなくチームのメンバー全員コードネームを持たせている//It's not just you and me, I have the other team members using code names as well.
  35. メンバーの名称からチームの構成を知られることを防ぐためだ //From our member's titles, we aim to protect what needs to be known about team's organization.
  36.  
  37. また当チームは活動目的や他の組織の関連など//Also, this team forbids its members from publicly disclosing
  38. 任務以外の情報をメンバーに公開することを禁じている」// information outside the mission, mission objective, and things such as connections to other organizations.
  39.  
  40. 隊長「任務を確認する //Commander: Let's confirm the mission.
  41.  
  42. 中東の毒ガス軍本部付近から高レベルの放射線量を測定した//A high level amount of radiation was detected from the Poison Gas Army's Middle East headquarters.
  43. 現在、彼らが隠し持っている原子炉にトラブルが発生していると思われる //Presently, it is believed that some trouble occurred in their secretly acquired nuclear reactor.
  44.  
  45. スノート、//Snort,
  46. 君に毒ガス軍本部への侵入、および情報収集の任務を与える//your assigned mission is the infiltration the Poison Gas Army's headquarters and intelligence gathering.
  47.  
  48. 詳細については毒ガス本部に侵入後、通信機で指示をする //As for the details, after infiltrating the Poison Gas Army's headquarters, orders will be given via comm. device.
  49. 任務達成のため、艦内の機材は自由に使ってかまわない // In order to ensure the mission's success, you can use this warship's equipment as you see fit.
  50.  
  51. 君の任務をサポートするメンバーもいる// Members that provide support for your mission are also here.
  52. 一度顔を合わせに行ったほうがいいだろう」//I think it's better if you went to meet them once.
  53.  
  54. [When you talk to Commander again]
  55. 隊長「艦内には君の任務を助ける設備が用意されている」//Commander: There is equipment prepared in the warship to help your mission.
  56.  
  57. スノートの部屋 //Snort's Room
  58. 君が女性だと聞いて用意した//It was prepared when I heard you were a woman.
  59. ここではHP、MPを回復することが出来る//You'll be able to recover HP and MP here.
  60. またアイテムを預ける箱がある//Also there's an item deposit box.
  61.  
  62. バイヤー//Buyer
  63. 武器や防具を売っている//He sells armour and weapons.
  64. 今は品ぞろえが悪いが//He doesn't have all items but,
  65. 未鑑定品を売ると鑑定してくれる//if you sell him un-appraised items he'll appraise them for you.
  66.  
  67. ラボ/The Lab.
  68. コンピュータ関係でサポートをしてくれる//Here you'll be able to receive computer related support.
  69. メンバーが常駐している//Members are stationed here.
  70. コンピュータに関係する問題では大いに役立ってくれるだろう//If you have computer related problems, I believe it'll be very useful.
  71.  
  72. 私にも何かあったら連絡してくれ//If anything comes up please contact me as well.
  73. 出来る限りの手助けをしよう」//I'll help you out as much as possible.
  74.  
  75.  
  76. [When you interact with the Buyer]
  77.  
  78. バイヤー「俺は武器と//Buyer: I'm Buyer, the weapons and
  79. 防具を専門に扱っているバイヤーだ// armor handling specialist .
  80.  
  81. 兵器に関する知識は鑑定できるほど豊富だ、//My weapons related knowledge so abundant that I can do appraisals,
  82. 見てやろう」// Come and see.
  83.  
  84. [BUY_?]
  85. SELL
  86.  
  87. コマンド? //Command?
  88.  
  89. BUY_S 近接武器を購入します//Buy Side Weapons
  90. BUY_A 銃器を購入します//Buy Small Arms
  91. BUY_F 重火器を購入します//Buy Heavy Weapons
  92. BUY_B 爆発物を購入します// Buy Explosives
  93. BUY_C 衣類を購入します// Buy Clothes
  94. BUY_M 弾・薬を購入します//Buy Bullets・Medicine
  95. BUY_F 食料を購入します//Buy Food
  96. BUY_O その他分類を購入します// Buy Other Items
  97.  
  98. {Sale text}
  99. スノートのアイテムを売却します //Snort's item was sold off.
  100.  
  101. {Sell out}
  102. 売り切れ//Sold-out
  103.  
  104. バイヤー「また来てくれ」//Buyer: Please come again.
  105.  
  106. [When you speak to the team in the Lab for the first time]
  107.  
  108. {When you first speak to Assistant}
  109. 助手「はじめまして、コードネームは助手です//Assistant: Nice to meet you, my codename is Assistant.
  110.  
  111. 部屋も共用で使うのでよろしくね」//Since we'll be using the same room, let's get along.
  112.  
  113. {When you first speak to Chief}
  114. 主任「僕のコードネームは主任、//Chief: My codename is Chief,
  115. 君をサポートする仲間だ//I'm your supporting colleague.
  116.  
  117. 毒ガス軍施設内のコンピュータから情報収集(ハッキング)をするのが僕の役割だ//My job is to do the information gathering (hacking) from the computers inside the Poison Gas Army facility.
  118. 毒ガス施設侵入後は様々な問題が発生するだろう//After infiltrating the Poison Gas facility, various problems are going to occur won't they?
  119. 困ったことがあったら通信機で連絡をしてくれ//If you run into trouble, please contact me with the comm. device.
  120.  
  121. 逆に僕から君にお願いすることもあるだろう//Conversely, I believe there will situations where I have request for you.
  122. お互いに協力しよう」//Let's cooperate with each other.
  123.  
  124.  
  125. {When you speak to Chief again}
  126. 主任「スノート//Chief: Snort,
  127. ハッキングについて思い込みがあるようだね//there are certain misconceptions about hacking aren't there?
  128.  
  129. たとえば、ハッカーがジャンクフードを食べながら//For example, hackers eat junk food
  130. インターネット経由でシステムをCUIで操作している//while manipulating your system with the CUI through the internet.
  131. ……姿を想像していない?//...can't you imagine what they look like?
  132.  
  133. 手段はどうだろう、//What about the method?
  134. 誤動作を起こすこと・情報を入手することはCUIでないと出来ないのかな?//Causing malfunctions; can you only obtain information using the CUI?
  135.  
  136. 次に環境、//Next is the environment,
  137. 本当にインターネット経由でしか侵入する手段はないのだろうか?//is there really no other way to infiltrate except via the internet?
  138.  
  139. 攻撃者の目的も(今日は銀行にハッキングしよう)とか//And the attacker's objectives too, if something like "let's hack a bank today"
  140. 思いつきで行動しているのかな?//gets suggested, is that going to be acted on?
  141.  
  142. 初心者の攻撃者なら安易に実行するだろうけど、//If the attacker is a beginner the implementation will be simple but,
  143. 中級者はリスクがあると理解し、行動することを止めるだろう//an intermediate will understand that there are risks, and will hold off on taking action.
  144.  
  145. 上級者の攻撃者ならもっと効率のある稼ぎ方を思いつくはずだね」//If the attacker is experienced, they'd think of a more efficient way to attain it.
  146.  
  147. 助手「主任、//Assistant: Chief,
  148. 私はハッキングするのは攻撃者だけだと思わないわ」//I can't think of hacking as anything but something an attacker does.
  149.  
  150. 主任「別にハッキングを悪い意味で使っている訳じゃない//Chief: That doesn't mean that I'm using the word hacking with a particular bad meaning.
  151. (字義の解釈にあらず)さ、僕は善悪の判断はしない派なんだ」//You see, "the meaning of a word does not have an interpretation", I don't believe in judging it as good or evil.
  152.  
  153.  
  154. [When you talk to Commander after meeting the rest of the crew]
  155.  
  156. 隊長「主任にあいさつを済ませたようだな/Commander: It seems like your done introducing yourself to Chief.
  157. 転送装置を起動しよう// Let's start up the warp device.
  158.  
  159. 操作は上の端末に場所を指定後、// To operate it, use the terminal at the top and specify the location.
  160. 後は装置の上に乗り↓ボタンを押せばいい //After, if you get on top of the device and press the ↓ button that's it.
  161.  
  162. 幸運を祈る」// I wish you good luck.
  163.  
  164. [If you try to use the teleporter console without talking to the rest of the staff]
  165.  
  166. 転送装置は起動してません //The Warp Device is not activated
  167.  
  168. [Teleporter console Menu]
  169. ※ワープ先※ //Warp Point
  170. 毒ガス軍施設1階層 [洞窟] //Poison Gas Army Facility 1st Level [Cave]
  171. ※ワープ先※//Warp Point
  172. 毒ガス軍施設2階層 [下水道] //Poison Gas Army Facility 2nd Level [Sewer]
  173. ※ワープ先※//Warp Point
  174. 毒ガス軍施設3階層 [地下都市] //Poison Gas Army Facility 3rd Level [Underground City]
  175. ※ワープ先※//Warp Point
  176. 毒ガス軍施設4階層 [保管庫] //Poison Gas Army Facility 4th Level [Storage Warehouse]
  177. ※ワープ先※//Warp Point
  178. 毒ガス軍施設5階層 [管制室]//Poison Gas Army Facility 5th Level [Control Room]
  179.  
  180. [Warp Device interaction] YES/NO
  181. *ワープポイント* //Warp Point コマンド? //Command?
  182. ワープしますか? //Will you warp?
  183.  
  184. [If no warp coordinates have been set]
  185. ワープ先が指定されていません //Warp point has not been specified.
  186.  
  187.  
  188. [If warp coordinates are set at the terminal]
  189.  
  190. 転送先を決定しました // The transfer point has been decided.
  191.  
  192. [If cancel a warp coordinate change at the terminal]
  193.  
  194. 転送先を解除しました //The transfer point has been cancelled.
  195.  
  196. [Level 1]
  197.  
  198. [If Snort leaves through the entrance back to the ship]
  199.  
  200. スノートは扉を開けた //Snort opened the door.
  201.  
  202. 中には転送装置がある//The warp device is inside.
  203. 戦艦に戻りますか?//Do you want to return to the warship?
  204.  
  205. コマンド? //Command?
  206. YES/NO
  207.  
  208. [If no]
  209. スノートは扉を閉めた // Snort shut the door.
  210.  
  211.  
  212. [When you reach the UNIX terminal in the long cave corridor]
  213. UNIXベースの端末がある// There is a UNIX base terminal here.
  214. 扱いやすいインターフェイスになっている// It turned out to be a user friendly interface.
  215.  
  216. どうやらパスワードを入力しなければ2階層への扉が開かないようだ//It appears that if you don't enter the password, the door to the 2nd Level won't open.
  217.  
  218. [As you travel down the long vertical cave and use the PC in the side chamber]
  219.  
  220. 古いサーバが設置してある、//There's an old server installed here.
  221. スノートは古いサーバのコンソールを開いた//Snort opened the old server's console.
  222.  
  223. スノートはサーバにUSBを差し込んだ//Snort inserted the USB into the server.
  224.  
  225. スノートはこのサーバのあるネットワークを探った//Snort probed the server's existing network.
  226.  
  227. # ./fping -p
  228. 192.168.1.0 192.168.1.255
  229.  
  230. 192.168.1.2 is alive
  231. 192.168.1.3 is alive
  232. 192.168.1.4 is alive
  233.  
  234. 3つのホストを確認した//Snort identified three hosts.
  235.  
  236. 隊長「待ってくれ、特殊な操作をするまえに//Commander: Please wait, before you perform any special operations,
  237. 毒ガス軍ネットワークの監視室を調査しよう」//investigate the Poison Gas Army network's surveillance room.
  238.  
  239. 主任「同感です、//Chief: I concur,
  240. 施設の大きさから見て、ネットワークを集中管理している部屋があるはず、//from observing the size of the facility, I suspect that the network has a centralized management room.
  241. 毒ガス軍の監視レベルを確認してから特殊な操作を行うべきです//The special operation should be performed, after the surveillance level of the Poison Gas Army is confirmed.
  242. スノート、サーバの状態を調べてみて」//Snort, try to investigate the servers' current status.
  243.  
  244. スノートはこのパソコンにむけてアクセスがないか確かめた//Snort confirmed that he didn't have access to that PC.
  245.  
  246. # netstat -s
  247.  
  248. 220 ICMP messages received
  249. 180 input ICMP message failed.
  250.  
  251. 主任「監視サーバがこのパソコンに向けて//Chief: It seems like the surveillance server tried to send a
  252. 特殊なパケットを送信しているようです//special packet to this PC.
  253. 中止しましょう」//Let's stop right here.
  254.  
  255. スノートはコンソールを閉じた//Snort closed the console.
  256.  
  257. [Ghost9 BUG NOTE: When you enter the 'infinite corridor' if you enter the left cliff after the entrance, and you enter an unintentional secret door, you end up in the final corridor (in the wall) and then die. The same thing happens if you try to load a game at the title screen when the save file isn't present]
  258.  
  259. [When Snort uses the PC in the surveillance room]
  260.  
  261. スノートは監視サーバのコンソールを開いた//Snort opened the surveillance server's console.
  262.  
  263. コマンドラインが出ている、すでに管理者権限で操作できるようだ//The command line opens, and it seems like it's already operable with administrator rights.
  264.  
  265. スノートは起動しているソフトを確認した//Snort identified the startup software.
  266.  
  267. LogJobを発見した//LogJob was discovered.
  268.  
  269. # /etc/rc.d/init.d/LogJob stop
  270.  
  271. スノートはLogJobを止めた//Snort stopped LogJob.
  272.  
  273. 主任「このツールはEther Ping Testを//Chief: It looks like this tool
  274. 行っていたようだ//was carrying out an Ether Ping Test.
  275.  
  276. 特殊なパケットを送信し、その応答を元に//A special packet is transmitted, and the computer that originally replies
  277. コンピュータで不正な動作が行われていないか監視・通知をしていたようだ//is monitored for irregular operations; it seems that reports were made.
  278.  
  279. これでフロア内のコンピュータを自由に操作出来るようになった//With this the following computer was able to be freely controlled.
  280. ついでに監視サーバにバックドアを作ろう」//While you're at it, make a backdoor to the surveillance server.
  281.  
  282. # echo
  283. ”ori::0:0::/.null:/bin/bash” >>
  284. /etc/passwd
  285.  
  286. スノートはバックドアを作った//Snort made a backdoor.
  287.  
  288. 主任「このサーバの設定作業は以上だ//Chief: It's the least we can do for this server's configuration work.
  289.  
  290. これで安心してインターネット経由でアクセスすることが出来るよ//With this we can access it over the internet without worries.
  291. ありがとう」//Thanks.
  292.  
  293. [If you use the surveillance server again]
  294.  
  295. スノートは監視サーバのコンソールを開いた//Snort opened the surveillance server's console.
  296.  
  297. コマンドラインが出ている、すでに管理者権限で操作できるようだ//The command line opens, and it seems like it's already operable with administrator rights.
  298.  
  299. もう使うことはないだろう、スノートはコンソールを閉じた//There's no need to use it anymore now is there? Snort closed the console.
  300.  
  301. [When you make your way back to the long vertical cave and use the PC in the side chamber]
  302.  
  303. 古いサーバが設置してある、//There's an old server installed here.
  304. スノートは古いサーバのコンソールを開いた//Snort opened the old server's console.
  305.  
  306. スノートはサーバにUSBを差し込んだ//Snort inserted the USB into the server.
  307.  
  308. # ifconfig eth0 promisc
  309.  
  310. 主任「これで同一セグメントのPCの通信を盗聴出来る」//Chief: With this we can now intercept transmissions from PCs of the same segment.
  311.  
  312. スノートはスニッファーツールを起動した//Snort launched the sniffer tool.
  313.  
  314. # ./sniffer
  315.  
  316. 0) 192.168.1.3
  317.  --> 192.168.2.1(1494)
  318.  
  319. 毒ガス部下「・・・・という訳でして2階層へ通して頂きたいのです」//Poison Gas Underling: ... for that reason I request to be allowed into the 2nd level.
  320.  
  321. 毒ガス上司「2階層へはエリート毒ガス兵しか入れないが……、//Poison Gas Boss: Only Elite Poison Gas Soldiers are allowed in the 2nd level but...
  322. 緊急時にはやむをえないことだ」//it's unavoidable for emergencies.
  323.  
  324. 毒ガス部下「ありがとうございます、//Poison Gas Underling: Thank you sir,
  325. チャットからワンタイムパスワードを教えてください」//please tell me the one-time password by chat.
  326.  
  327. スノートはワンタイムパスワードを記録した//Snort recorded the one-time password.
  328.  
  329. # ifconfig eth0 -promisc
  330.  
  331. もう使うことはないだろう、スノートはコンソールを閉じた//There's no need to use it anymore now is there? Snort closed the console.
  332.  
  333. [If you use the PC again]
  334.  
  335. 古いサーバが設置してある、もう使うことはないだろう//There's an old server installed here, there's no need to use it anymore now is there?
  336.  
  337. [When you make your way back to the UNIX terminal in the long cave corridor]
  338.  
  339. スノートはパスワードを入力した//Snort entered the password.
  340.  
  341. [A sound is heard]
  342.  
  343. 2階層への扉が開いた // The door to level 2 opened.
  344.  
  345. <End of Level 1 Text>
Advertisement
Add Comment
Please, Sign In to add comment
Advertisement