casa > App > Strumenti di sviluppo
Password Cracking Resources and Tools

Password Cracking Resources and Tools

Pubblicato da: julisunkan
licenza: 199.99

Screenshot:

Minimo
Sistema operativo
Architetturax86,x64
Consigliati
Sistema operativo
Architetturax86,x64

Descrizione

This windows application is for people who want to learn the how and why of password cracking. There is a lot of information being presented and you should READ IT ALL BEFORE you attempted doing anything documented here.


I do my best to provide step by step instructions along with the reasons for doing it this way. Other times I will point to a particular website where you find the information.


The SAM is the Security Accounts Manager database where local usernames and passwords are stored. For legal purposes I am using my own system for this experimentation.


The Content of this app includes...


1.LM vs. NTLM 2. Syskey 3. Cracking OS Passwords 4. Extracting the hashes from the OS SAM 5. Using BackTrack Tools 6. Using bkhive and samdump v1.1.1 (BT2 and BT3) 7. Using samdump2 v2.0.1 (BT4) 8. Cached Credentials 9. Using Windows Tools 10. Using fgdump 11. Using gsecdump 12. Using pwdump7 13. Cached Credentials 14. Extracting the hashes from the Windows SAM remotely 15. Using BackTrack Tools 16. ettercap 17. Using Windows Tools 18. Using fgdump 19. Cracking Windows Passwords 20. Using BackTrack Tools 21. John the Ripper BT3 and BT4 22. Cracking the LM hash 23. Cracking the NTLM hash 24. Cracking the NTLM using the cracked LM hash 25. Cracking cached credentials 26. John the Ripper - current 27. Get and Compile 28. Cracking the LM hash 29. Cracking the LM hash using known letter(s) in known location(s) (knownforce) 30. Cracking the NTLM hash 31. Cracking the NTLM hash using the cracked LM hash (dumbforce) 32. Cracking cached credentials 33. Using MDCrack 34. Cracking the LM hash 35. Cracking the NTLM hash 36. Cracking the NTLM hash using the cracked LM hash 37. Using Ophcrack 38. Cracking the LM hash 39. Cracking the NTLM hash 40. Cracking the NTLM hash using the cracked LM hash 41. Using OS Tools 42. John the Ripper 43. Cracking the LM hash 44. Cracking the NTLM hash 45. Cracking the NTLM hash using the cracked LM hash 46. Cracking cached credentials 47. Using MDCrack 48. Cracking the LM hash 49. Cracking the NTLM hash 50. Cracking the NTLM hash using the cracked LM hash 51. Using Ophcrack 52. Cracking the LM hash 53. Cracking the NTLM hash 54. Cracking the NTLM hash using the cracked LM hash 55. Using Cain and Abel 56. Using a Live CD 57. Ophcrack 58. Changing OS Passwords 59. Changing Local User Passwords 60. Using BackTrack Tools 61. chntpw 62. Using a Live CD 63. chntpw 64. System Rescue CD 65. Changing Active Directory Passwords 66. plain-text.info 67. Cracking Novell NetWare Passwords 68. Cracking Linux/Unix Passwords 69. Cracking networking equipment passwords 70. Using BackTrack tools 71. Using Hydra 72. Using Xhydra 73. Using Medusa 74. Using John the Ripper to crack a Cisco hash 75. Using Windows tools 76. Using Brutus 77. Cracking Applications 78. Cracking tar passwords 79. Cracking zip passwords 80. Cracking pdf passwords 81. Wordlists aka Dictionary attack Using John the Ripper to generate a wordlist 82. Configuring John the Ripper to use a wordlist 83. Generating a rainbow table 84. WEP cracking 85. WPA-PSK using airolib & pyrit 86. Distributed Password cracking using john & medussa (not a typo this is not medusa)


Additional contents includes: 1. Penetration Testing with Kali Linux and MetaSploit 2. Professional Penetration Testing 3. Bots, Botnets, DDos Attacks and DDos Attacks Mitigation 4. .HTACCESS SECURITY & ATTACKS


Alle altre persone piacciono anche

valutazioni

Articoli

su Password Cracking Resources and Tools
We use cookies and other technologies on this website to enhance your user experience.
By clicking any link on this page you are giving your consent to our Privacy Policy and Cookies Policy.