background preloader

RainbowCrack Project - Crack Hashes with Rainbow Tables

RainbowCrack Project - Crack Hashes with Rainbow Tables

Kismet Cain & Abel password recovery Cain & Abel is a password recovery tool for Microsoft Operating Systems. It allows easy recovery of various kind of passwords by sniffing the network, cracking encrypted passwords using Dictionary, Brute-Force and Cryptanalysis attacks, recording VoIP conversations, decoding scrambled passwords, recovering wireless network keys, revealing password boxes, uncovering cached passwords and analyzing routing protocols. The program does not exploit any software vulnerabilities or bugs that could not be fixed with little effort. It covers some security aspects/weakness present in protocol's standards, authentication methods and caching mechanisms; its main purpose is the simplified recovery of passwords and credentials from various sources, however it also ships some "non standard" utilities for Microsoft Windows users. The latest version is faster and contains a lot of new features like APR (Arp Poison Routing) which enables sniffing on switched LANs and Man-in-the-Middle attacks.

airmon-ng Description This script can be used to enable monitor mode on wireless interfaces. It may also be used to go back from monitor mode to managed mode. Entering the airmon-ng command without parameters will show the interfaces status. Usage usage: airmon-ng <start|stop><interface> [channel] or airmon-ng <check|check kill> Where: <start|stop> indicates if you wish to start or stop the interface. Usage Examples Typical Uses Check status and/or listing wireless interfaces ~# airmon-ng PHY Interface Driver Chipset phy0 wlan0 ath9k_htc Atheros Communications, Inc. Checking for interfering processes When putting a card into monitor mode, it will automatically check for interfering processes. ~# airmon-ng check Found 5 processes that could cause trouble. Killing interfering processes This command stops network managers then kill interfering processes left: ~# airmon-ng check kill Killing these processes: PID Name 870 dhclient 1115 wpa_supplicant Enable monitor mode Disable monitor mode Enter “iwconfig”: Then:

John the Ripper password cracker MD5 John the Ripper is free and Open Source software, distributed primarily in source code form. If you would rather use a commercial product tailored for your specific operating system, please consider John the Ripper Pro, which is distributed primarily in the form of "native" packages for the target operating systems and in general is meant to be easier to install and use while delivering optimal performance. This version integrates lots of contributed patches adding GPU support (OpenCL and CUDA), support for a hundred of additional hash and cipher types (including popular ones such as NTLM, raw MD5, etc., and even things such as encrypted OpenSSH private keys, ZIP and RAR archives, PDF files, etc.), as well as some optimizations and features. Unfortunately, its overall quality is lower than the official version's. To verify authenticity and integrity of your John the Ripper downloads, please use our PGP public key. There's a wiki section with John the Ripper user community resources.

14 ARP monitoring tools Some say ARP is an old school crap that it’s no longer useful in this modern day and age. Those who say this, don’t know what it’s all about. ARP is used to link IP address to a system’s physical MAC address in a local network, this is how the servers identify each other. [ad] By understanding ARP and knowing how to use the arp utility, one can troubleshoot network related issues faster. 1) Arping - an ARP level ping utility. Download from here 2) arp-scan - sends ARP (Address Resolution Protocol) queries to the specified targets, and displays any responses that are received. Download from here 3) arpalert - uses ARP address monitoring to help prevent unauthorized connections on the local network. Download from here 4) parprouted - a daemon for transparent IP (Layer 3) proxy ARP bridging. Download from here 5) ARPSpoofDetector -performs active and passive detection of ARP spoofing and IP (IPv4) address collision. Download from here 6) Local IP Takeover Download from here 7) ARP Tools 8 ) Gnome ARP

70 Things Every Computer Geek Should Know The term ‘geek’, once used to label a circus freak, has morphed in meaning over the years. What was once an unusual profession transferred into a word indicating social awkwardness. As time has gone on, the word has yet again morphed to indicate a new type of individual: someone who is obsessive over one (or more) particular subjects, whether it be science, photography, electronics, computers, media, or any other field. How to become a real computer Geek? Little known to most, there are many benefits to being a computer geek. You may get the answer here: The Meaning of Technical Acronyms USB – Universal Serial BusGPU – Graphics Processing UnitCPU – Central Processing UnitATA- AT Attachment (AT Attachment Packet Interface (ATAPI)SATA – Serial ATAHTML – Hyper-text Markup LanguageHTTP – Hypertext Transfer ProtocolFTP – File Transfer ProtocolP2P - peer to peer 1. One of the best list of default passwords. 1A. 2. 3. 4.

How to use Google for Hacking Google serves almost 80 percent of all search queries on the Internet, proving itself as the most popular search engine. However Google makes it possible to reach not only the publicly available information resources, but also gives access to some of the most confidential information that should never have been revealed. In this post I will show how to use Google for exploiting security vulnerabilities within websites. The following are some of the hacks that can be accomplished using Google. 1. Hacking Security Cameras There exists many security cameras used for monitoring places like parking lots, college campus, road traffic etc. which can be hacked using Google so that you can view the images captured by those cameras in real time. inurl:”viewerframe? Click on any of the search results (Top 5 recommended) and you will gain access to the live camera which has full controls. you now have access to the Live cameras which work in real-time. intitle:”Live View / – AXIS” 2. 3. “? 4.

Free Portable Software USB Flash Drive Applications | Pendriveapps

Related: