Book Image

Penetration Testing Bootcamp

By : Jason Beltrame
Book Image

Penetration Testing Bootcamp

By: Jason Beltrame

Overview of this book

Penetration Testing Bootcamp delivers practical, learning modules in manageable chunks. Each chapter is delivered in a day, and each day builds your competency in Penetration Testing. This book will begin by taking you through the basics and show you how to set up and maintain the C&C Server. You will also understand how to scan for vulnerabilities and Metasploit, learn how to setup connectivity to a C&C server and maintain that connectivity for your intelligence gathering as well as offsite processing. Using TCPDump filters, you will gain understanding of the sniffing and spoofing traffic. This book will also teach you the importance of clearing up the tracks you leave behind after the penetration test and will show you how to build a report from all the data obtained from the penetration test. In totality, this book will equip you with instructions through rigorous tasks, practical callouts, and assignments to reinforce your understanding of penetration testing.
Table of Contents (17 chapters)
Title Page
Credits
About the Author
About the Reviewer
www.PacktPub.com
Customer Feedback
Preface

Chapter 6. Password-based Attacks

Understanding password-based attacks is a key skill for any penetration tester. The job of a penetration tester is to find any weak or common passwords that may exist on the network so that they can be changed before someone else cracks their password with malicious intent. Plus, if these same users are using weak or well-known passwords for their user accounts, who knows what other system or superuser accounts they will also use those passwords for? That is why password cracking is such an important task.

In this chapter, I will be going through the fundamental process for password cracking, the initial task being generating rainbow tables and wordlists. These lists are the foundation of any cracking utility. I will then take those wordlists that I generated and use them in the various password cracking utilities that I use in my lab, the goal being to discover and report any weak or common passwords.

The following topics will be discussed in this chapter...