Book Image

Password Cracking with Kali Linux

By : Daniel W. Dieterle
Book Image

Password Cracking with Kali Linux

By: Daniel W. Dieterle

Overview of this book

Unlock the secrets of Windows password security with "Password Cracking with Kali Linux," your essential guide to navigating password-cracking techniques. This book offers a comprehensive introduction to Windows security fundamentals, arming you with the knowledge and tools for effective ethical hacking. The course begins with a foundational understanding of password security, covering prerequisites, lab setup, and an overview of the journey ahead. You'll explore Kerberoasting, tools like Rubeus, Mimikatz, and various attack methods, providing a solid base for understanding password vulnerabilities. The course focuses on practical applications of password cracking, including wordlist generation using tools like Crunch and Hashcat, and exploring various attack strategies. You'll delve into John the Ripper and Hashcat functionalities, learning to identify hash types and crack complex passwords efficiently. The course wraps up with advanced techniques in Linux password cracking and defense strategies. You'll gain insights into creating leaderboards, achievements, and monetizing games, equipping you with skills to not just crack passwords but also secure systems effectively.
Table of Contents (15 chapters)
Free Chapter
1
Password Cracking with Kali Linux
2
Dedication
3
About the Author
4
Thank You
5
Contents
Prince Processor Attack
Tool GitHub: https://github.com/hashcat/princeprocessor
Tool Releases: https://github.com/hashcat/princeprocessor/releases
Prince Processor (PP) is an advanced wordlist combinator attack. It can perform complex wordlist attacks using a single wordlist file. First, set a minimum password length, then provide a wordlist to use. PP will then take the length you provided and begin to build words of that length from multiple words in the existing file. So, if you set a word length of 6, it can take all 6 letters from one word, or it can take 1 letter from 6 words, or 2 letters from 3 words, and any combination in between. 
PP then takes these new words and pipes them into hashcat, live on the fly. Hashcat uses the words as a regular wordlist and uses them to crack away. It’s not amazingly fast, but if you run out of other options, it is an interesting technique to use. Prince Processor is available for Linux, Windows and Mac.
Here is an example on Windows...