How to crack Cisco 7 “encrypted” passwords with a simple tool.

This website will crack Cisco 7 passwords instantly. http://www.ibeast.com/content/tools/ciscopassword/. This shows that this type of “encryption” is useless when an attacker has access to view the configuration of the switch. Better to use more stringent encryption like 4096 bit. But this is the way that Cisco work. If you get access to a Cisco switch … Read more

How to use the command line to list password files on a Macintosh machine.

How to list password files on a Macintosh OSX machine This is how to list the password files on a Macintosh OSX Mountain Lion machine. Newer Macintosh OSX machines do not use the /etc/shadow file link Linux does, so this is how the account passwords are stored. Homers-iMac:~ homer$ sudo ls -lah /var/db/dslocal/nodes/Default/users/ Password: total … Read more

How to crack an Ubuntu user password easily with John The Ripper.

Cracking an Ubuntu password with John the Ripper is very easy. All that is needed is a good wordlist and the John The Ripper utility. Install the John the Ripper password cracking utility. jason@jason-desktop:~/Documents/Windows$ sudo apt install johnjason@jason-desktop:~/Documents/Windows$ sudo apt install john Dump the Linux user account information to a file from the shadow and … Read more

Cracking a WPA2 network with aircrack-ng and Parrot.

Starting a USB wireless interface in monitor mode. ┌─[root@parrot]─[/home/jason] └──╼ #airmon-ng start wlan1   Found 3 processes that could cause trouble. If airodump-ng, aireplay-ng or airtun-ng stops working after a short period of time, you may want to run ‘airmon-ng check kill’   PID Name 593 NetworkManager 749 wpa_supplicant 923 dhclient   PHY Interface Driver … Read more

How to crack a wireless WPA2 network with aircrack on Parrot or Kali Linux.

To start a Wireless interface in monitor mode, use this command. This will create a new interface that we may use to attempt to crack a wireless WPA2 network. ┌─[root@parrot]─[/home/user] └──╼ #airmon-ng start wlan1   Found 2 processes that could cause trouble. If airodump-ng, aireplay-ng or airtun-ng stops working after a short period of time, … Read more

Why you should secure your WIFI access point. This is important.

Computer security in the modern world depends upon many factors. One of them is the security of your wireless access point. Some people have access points that have a weak password. This means that a malicious computer user with a Linux machine running aircrack can access your WIFI by cracking the passphrase and then accessing … Read more

How to crack the cisco telnet password on a Cisco 2960 switch.

Cracking the Cisco telnet password on a Cisco 2960 switch is very easy when you are using the hydra password cracking tool. I used this command to crack the telnet login. hydra -P password.lst 10.42.0.87 cisco This is the password cracking session that resulted in me cracking the telnet login. root@darknet:~# hydra -P password.lst 10.42.0.87 … Read more

Cracking a pin number hash with hashcat on Debian Linux.

I recently needed to crack a pin number hash that was four digits and used the numbers 2490. This sounds easy, but hard until you realise that it is a relatively simple PIN. I used the command below to generate a 60 Gigabyte wordlist, containing all possible combinations of the numbers in the PIN. crunch … Read more

Cracking Windows 10 passwords with john the ripper on Kali Linux 2016.

Break Windows 10 password hashes with Kali Linux and John the Ripper Cracking the SAM file in Windows 10 is easy with Kali Linux. Use a Live Kali Linux DVD and mount the Windows 10 partition. Firstly, get the SAM and SYSTEM files from the C:\Windows\System32\config folder. Copy these to your desktop directory. Then dump … Read more

How to crack a SHA512 Linux password hash with oclHashcat on Linux.

Cracking a SHA512 Debian password hash with oclhashcat on Debian 8.0. I am using a Radeon HD6670 card and I created a user with the crappy password of “password”. Then I downloaded oclHashcat 1.37 and used this to crack the password using the GPU. This is the password hash in the /etc/shadow file. fred:$6$5l70Gupv$xBTxhCSexudn5jJ9hampIfTK0KIR3nqK1K1Rxye.OA5obtKArO7jgftjJtVSdp31MPxItEPmOuWhbgBvp0wqn.:16737:0:99999:7:::fred:$6$5l70Gupv$xBTxhCSexudn5jJ9hampIfTK0KIR3nqK1K1Rxye.OA5obtKArO7jgftjJtVSdp31MPxItEPmOuWhbgBvp0wqn.:16737:0:99999:7::: The … Read more

How to crack Linux passwords using john the ripper.

Firstly, for the purposes of this exercise, we are creating a new user with a simple password. I used a user named “vaas” and gave him the simple password “password”. Then run this command to create the file that john the ripper will be using. ubuntu@ip-172-31-20-16:~$ sudo unshadow /etc/passwd /etc/shadow > pass.outubuntu@ip-172-31-20-16:~$ sudo unshadow /etc/passwd … Read more