Book Image

Password Cracking with Kali Linux

By : Daniel W. Dieterle
Book Image

Password Cracking with Kali Linux

By: Daniel W. Dieterle

Overview of this book

Unlock the secrets of Windows password security with "Password Cracking with Kali Linux," your essential guide to navigating password-cracking techniques. This book offers a comprehensive introduction to Windows security fundamentals, arming you with the knowledge and tools for effective ethical hacking. The course begins with a foundational understanding of password security, covering prerequisites, lab setup, and an overview of the journey ahead. You'll explore Kerberoasting, tools like Rubeus, Mimikatz, and various attack methods, providing a solid base for understanding password vulnerabilities. The course focuses on practical applications of password cracking, including wordlist generation using tools like Crunch and Hashcat, and exploring various attack strategies. You'll delve into John the Ripper and Hashcat functionalities, learning to identify hash types and crack complex passwords efficiently. The course wraps up with advanced techniques in Linux password cracking and defense strategies. You'll gain insights into creating leaderboards, achievements, and monetizing games, equipping you with skills to not just crack passwords but also secure systems effectively.
Table of Contents (15 chapters)
Free Chapter
1
Password Cracking with Kali Linux
2
Dedication
3
About the Author
4
Thank You
5
Contents
Hashcat Utils
Not too many in the security world know about the Hashcat Utilities. The utilities are a separate download from Hashcat and are a great set of resource tools for password cracking, and creating wordlists. You can download the Hashcat utilities from the tool website, then install by following the instructions provided on the site. For example, for a Windows install, you just unzip the latest release download and run the .exe you need.
Prepare Your Source Wordlists
Gather the wordlists you intend to combine. These can be standard dictionaries, common phrases, leaked passwords, or any other relevant sources. 
WARNING: Use very small wordlists, as this COULD fill your hard drive fast! The generated output file is exponentially bigger than the input files.
Using the Combinator Command:
The combinator command is used to generate wordlist combinations from...