Book Image

Password Cracking with Kali Linux

By : Daniel W. Dieterle
Book Image

Password Cracking with Kali Linux

By: Daniel W. Dieterle

Overview of this book

Unlock the secrets of Windows password security with "Password Cracking with Kali Linux," your essential guide to navigating password-cracking techniques. This book offers a comprehensive introduction to Windows security fundamentals, arming you with the knowledge and tools for effective ethical hacking. The course begins with a foundational understanding of password security, covering prerequisites, lab setup, and an overview of the journey ahead. You'll explore Kerberoasting, tools like Rubeus, Mimikatz, and various attack methods, providing a solid base for understanding password vulnerabilities. The course focuses on practical applications of password cracking, including wordlist generation using tools like Crunch and Hashcat, and exploring various attack strategies. You'll delve into John the Ripper and Hashcat functionalities, learning to identify hash types and crack complex passwords efficiently. The course wraps up with advanced techniques in Linux password cracking and defense strategies. You'll gain insights into creating leaderboards, achievements, and monetizing games, equipping you with skills to not just crack passwords but also secure systems effectively.
Table of Contents (15 chapters)
Free Chapter
1
Password Cracking with Kali Linux
2
Dedication
3
About the Author
4
Thank You
5
Contents
John the Ripper in Action
John is really easy to use, you just type “john” and the password file to crack and John takes off running. John will attempt to automatically detect the hashes from the password file. If it can’t it will prompt you to enter the correct encryption format using the “--format=” command. The following screenshot is an example of cracking a large SHA1 password dump using John:
     john [password_hash_list] --format=Raw-SHA1
As I mentioned earlier, for a CPU based cracker, John is fast. In the example above, I fed John a list of over 16 million hashes. It found over 2 million of the passwords I was trying to crack in about 15 minutes. After that, it just spun its wheels with no real progress. At this point I could have used some of John’s more advanced features to crack the list, but instead I moved on to Hashcat.
When you do crack a password hash file, any credentials that are recovered are stored...