Password Cracking with Kali Linux

"Unlock password security secrets with our Kali Linux course, exploring cracking techniques and defenses to boost your ethical hacking skills Key Features Explore Windows security fundamentals for ethical hacking Dive into ethical hacking tools and techniques with Kali Linux Learn defense strat...

Full description

Bibliographic Details
Main Author: Dieterle, Daniel W.
Format: eBook
Language:English
Published: Birmingham Packt Publishing, Limited 2024
Subjects:
Online Access:
Collection: O'Reilly - Collection details see MPG.ReNa
Table of Contents:
  • Password Cracking
  • Patterns
  • Using Cracked Passwords to Crack New Passwords
  • PACK
  • Password Analysis and Cracking Kit
  • Chapter 8
  • Obtaining Linux Passwords
  • Automating Password Attacks with Hydra
  • Automating Password Attacks with Medusa
  • Automating Password Attacks with Ncrack
  • Chapter 9
  • Utilman Login Bypass
  • Recovering Passwords from a Locked Workstation
  • Keyscan, Lockout Keylogger, and Step Recorder
  • Keylogging with Metasploit
  • Chapter 10
  • Regularly Rotate Service Account Passwords
  • Implement Strong Password Policies
  • Intro
  • Password Cracking with Kali Linux
  • Dedication
  • About the Author
  • Thank You
  • Contents
  • Chapter 1
  • Pre-requisites and Scope
  • Lab Setup
  • Ethical Hacking Issues
  • Disclaimer
  • What we will Cover in our Journey
  • Chapter 2
  • Kerberoasting
  • Key Components of Kerberoasting
  • Attacking Kerberos
  • Kerberos Attack Tools
  • Rubeus
  • Kerberoast Toolkit
  • Mimikatz
  • Mimikatz Pass the Hash Attacks
  • Chapter 3
  • Password Risks and Attacks
  • Wordlists
  • Commonly Used Wordlists
  • Wordlists for Directory Path or Server Brute Forcing
  • Wordlists Included with Kali
  • Cracking LM/ NTLM Password Hashes Online
  • Chapter 5
  • Introduction to Password Cracking Tools
  • John the Ripper
  • John the Ripper Overview
  • John the Ripper in Action
  • Chapter 6
  • Hashcat Attack Types
  • Single Wordlist
  • Single Wordlist with Rules
  • Combining Two Wordlists
  • Masks, Brute Force and Hybrid Attacks
  • Masks
  • Basic Brute Force Attacks
  • Hybrid Attacks
  • Wordlists and Brute Force Together
  • Cracking NTLM passwords
  • Cracking harder passwords
  • Using a Larger Dictionary File
  • Chapter 7
  • Rules and Mask Files
  • Prince Processor Attack
  • Metasploitable 2
  • Setting the IP Address
  • Use Managed Service Accounts (MSAs) or Group Managed Service Accounts (gMSAs)
  • Limit Service Account Privileges
  • Monitor for Unusual Activity
  • Implement Kerberos Armoring
  • Enable Kerberos Ticket Lifetime Policies
  • Monitor and Protect the KRBTGT Account
  • Implement Credential Guard
  • Use Extended Protection for Authentication
  • Regularly Update and Patch Systems
  • Educate Users and Administrators
  • Consider Network Segmentation
  • Bonus Chapter
  • Install VMware Player & Kali Linux
  • Kali Linux
  • Setting the IP address
  • Kali Linux
  • Updating
  • Installing Metasploitable 2
  • Wordlist Generator Tools
  • CeWL
  • Crunch
  • Crunch
  • Using the Charset.lst File
  • Crunch: Creating Unicode Wordlists
  • Crunch
  • Creating More Advanced Wordlists
  • WARNING: This can Fill a Hard Drive Fast
  • Ye Have Been Warned
  • Hashcat
  • Creating Wordlists with Hashcat
  • Hashcat Utils
  • Hashcat Keymap Walking Password Wordlists
  • Introduction
  • Installing KwProcessor (kwp)
  • Keymaps and Routes
  • Creating a KWP Wordlist
  • Foreign Language Keywalks
  • Wordlist Wrap-up
  • Chapter 4
  • Not sure what Kind of Hash you have?
  • Cracking Simple LM Hashes