Book Image

Password Cracking with Kali Linux

By : Daniel W. Dieterle
Book Image

Password Cracking with Kali Linux

By: Daniel W. Dieterle

Overview of this book

Unlock the secrets of Windows password security with "Password Cracking with Kali Linux," your essential guide to navigating password-cracking techniques. This book offers a comprehensive introduction to Windows security fundamentals, arming you with the knowledge and tools for effective ethical hacking. The course begins with a foundational understanding of password security, covering prerequisites, lab setup, and an overview of the journey ahead. You'll explore Kerberoasting, tools like Rubeus, Mimikatz, and various attack methods, providing a solid base for understanding password vulnerabilities. The course focuses on practical applications of password cracking, including wordlist generation using tools like Crunch and Hashcat, and exploring various attack strategies. You'll delve into John the Ripper and Hashcat functionalities, learning to identify hash types and crack complex passwords efficiently. The course wraps up with advanced techniques in Linux password cracking and defense strategies. You'll gain insights into creating leaderboards, achievements, and monetizing games, equipping you with skills to not just crack passwords but also secure systems effectively.
Table of Contents (15 chapters)
Free Chapter
1
Password Cracking with Kali Linux
2
Dedication
3
About the Author
4
Thank You
5
Contents
Wordlists for Directory Path or Server Brute Forcing
Of course, password cracking isn’t the only use for wordlists. Many security tools use wordlists for web or directory path enumeration. These tools aren’t cracking passwords, but use wordlists to automatically search for directories or files on servers. These lists contain things like common control panel & configuration file names and webserver data paths. 
     https://github.com/danielmiessler/SecLists
     https://gist.github.com/jhaddix
     https://wordlists.assetnote.io/
When you download wordlists, there are usually a lot of words that are duplicates or the wordlist can contain a lot of useless information. The following is a tool to clean up wordlists from useless or random junk:
      https://github.com/BonJarber/SecUtils - Clean Wordlist (I do disagree with classifying some symbols as “Noise...