Book Image

Password Cracking with Kali Linux

By : Daniel W. Dieterle
Book Image

Password Cracking with Kali Linux

By: Daniel W. Dieterle

Overview of this book

Unlock the secrets of Windows password security with "Password Cracking with Kali Linux," your essential guide to navigating password-cracking techniques. This book offers a comprehensive introduction to Windows security fundamentals, arming you with the knowledge and tools for effective ethical hacking. The course begins with a foundational understanding of password security, covering prerequisites, lab setup, and an overview of the journey ahead. You'll explore Kerberoasting, tools like Rubeus, Mimikatz, and various attack methods, providing a solid base for understanding password vulnerabilities. The course focuses on practical applications of password cracking, including wordlist generation using tools like Crunch and Hashcat, and exploring various attack strategies. You'll delve into John the Ripper and Hashcat functionalities, learning to identify hash types and crack complex passwords efficiently. The course wraps up with advanced techniques in Linux password cracking and defense strategies. You'll gain insights into creating leaderboards, achievements, and monetizing games, equipping you with skills to not just crack passwords but also secure systems effectively.
Table of Contents (15 chapters)
Free Chapter
1
Password Cracking with Kali Linux
2
Dedication
3
About the Author
4
Thank You
5
Contents
Single Wordlist with Rules
Rules automatically modify words in the wordlist, to greatly increase your guess word base. Think of them as a programming script to modify the words in wordlists. They can add or remove characters, modify cases, double the words, or numerous other useful things. The rules files are found in the “rule” subdirectory. If you look at each rule file you can see the “programming language” used to modify each word.
The “Best64” rule is one of the most popular and is quick to run:
     hashcat -m 0 [Uncracked].txt wordlist.txt -o [Cracked.txt] -r rules/best64.rule
You can toggle the case of every character in the wordlist with the “toggles” rules:
     hashcat -m 0 [Uncracked.txt] wordlist1 -o [Cracked.txt] -r rules/toggles.rule -O
This creates words like:
cat, Cat, cAt, caT, dog, Dog, dOg, doG
You can also use two rule files at a time if they are small enough. Though...