Jump to content

Search the Community

Showing results for tags 'Crack'.

  • Search By Tags

    Type tags separated by commas.
  • Search By Author

Content Type


Forums

  • Talk
    • Everything Else
    • Gaming
    • Questions
    • Business and Enterprise IT
    • Security
    • Hacks & Mods
    • Applications & Coding
    • Trading Post
  • Hak5 Gear
    • Hak5 Cloud C²
    • New USB Rubber Ducky
    • WiFi Pineapple
    • Bash Bunny
    • Key Croc
    • Packet Squirrel
    • Shark Jack
    • Signal Owl
    • LAN Turtle
    • Screen Crab
    • Plunder Bug
    • WiFi Coconut
  • O.MG (Mischief Gadgets)
    • O.MG Cable
    • O.MG DemonSeed EDU
  • Legacy Devices
    • Classic USB Rubber Ducky
    • WiFi Pineapple TETRA
    • WiFi Pineapple NANO
    • WiFi Pineapple Mark V
    • WiFi Pineapple Mark IV
    • Pineapple Modules
    • WiFi Pineapples Mark I, II, III
  • Hak5 Shows
  • Community
    • Forums and Wiki
    • #Hak5
  • Projects
    • SDR - Software Defined Radio
    • Community Projects
    • Interceptor
    • USB Hacks
    • USB Multipass
    • Pandora Timeshifting

Find results in...

Find results that contain...


Date Created

  • Start

    End


Last Updated

  • Start

    End


Filter by number of...

Joined

  • Start

    End


Group


AIM


MSN


Website URL


ICQ


Yahoo


Jabber


Skype


Location


Interests

Found 13 results

  1. Hello, I know it will be an ubsurd request because this is a hacking forum :) I'm a developer and I'm making my money by selling a program, but I realized that someone cracked my program and distributing it. I'm currently using WinLicense for encryption. Do you know a better program for license and/or encryption?
  2. Hey, a friend of mine bought an older computer from his employer than is running Vista Home Premium, but his employer has forgotten the administrator password and has no password recovery disk. So my friend hired me to break into it. I'm having problems though. I've tried using OPHCrack on a live disk, but for some reason it can't find the password. Anyone have any ideas?
  3. I need a 12 character AZ 09 wordlist. When I try to make one with Crunch on Kali the size is astronomical. It would be nice to be able to have crunch create a list for me that automatically prunes itself to keep a constant size consistent with the passwords per-second. http://lastbit.com/pswcalc.asp is suggesting to try every AZ09 12 digit password would probably take well longer than my lifetime. Regardless if anyone knows how to make a self deleting wordlist I would be interested to learn even if it will not be utilized where I imagined it being used. Thanks everyone.
  4. Hello, I want to test the strength of passwords. Assuming I have the password-cracking skills/tools of an average hacker, I want to turn the passwords into hashes and then try to crack them. This will give me a realistic picture of how strong they are. My question is: How do I turn the passwords into hashes? Does it matter what hashing algorithm I use? Thanks Nicholas
  5. Hello, I'm trying to teach myself John the ripper and hashcat, I cant crack this at all. Tried 40 different wordlists (totaling 120GB), 20 different types hashes. What am I doing wrong. I want someone to tell me how to properly crack this stuff, I don't want a simple hand out. The tutorials online and hash-cat site are not yielding any results. When I use hash id it says SHA-1.So I've done that and a number of other ones. I wonder if my wordlist. Can anyone help. Example set: d9081cc033ac2c19afe3ff8cf453946c12448422 f47f25c081e912826f3e14c1096e38d1f4dd2b43 afdc1c9439966fd0a314ee237c7338e871f59d7d ea4a493b6dd029de9f014848b68d7a55fad95437 2b62c635f72be4242fff4b1717504e5c7df80b3b ed879ab939c2d4e4afdf24f09f8946f2509366de f7a5d996f8221f4c5080f5326a915ce0a9b2d6e1 ef23bcefbc3cfe63d3bff54d9d606d3d2e4eea32 0febac796bfc2f86c74cc1c0875add0fe4e1c670 d1a0c716884144c47937a6fbee49390ac8fb33d1 Thanks
  6. Hi there. I've been given an assignment at university to get into the administrator profile and leave a text file on the desktop to prove I was there. I have a list of users but all attempts to crack passwords has been unfruitful. I've been given a very restricted guest account so I am attempting to upgrade to another account to hopefully gain more info about the system. I am looking for advice about where to go from here/upgrade my guest account/get into a very difficult admin account. I'd also like to say that this is completely legal as I have been given this task from the university and it's over virtual machines. (Kali linux to XP).
  7. Hello, I was wondering if you can use the Pineapple mark 5 to find out WIFI passwords. Thank you
  8. Hi !! I have a question ! Now that SimCity is playable offline, isn't it possible to hack it ? Especially for Mac ;) Thx
  9. Maybe some of you already read it maybe you didn't. http://www.propublica.org/article/the-nsas-secret-campaign-to-crack-undermine-internet-encryption
  10. I have been using reaver to brute-force attack a WPA/WPA2 connection , But i seem to have a problem , The WPS pin cannot be found , It stops searching for a PIN at a specific place. Why is this happening ? And by the way i am using reaver from BEINI OS , Using Minidwep-gtk. I have searched for the WPA/WPA2 handshake and i've got it but i cannot crack it since i don't have a proper dictionary to and i don't have the means to download one. I look forward to a reply to this thread. Thank you ^_^
  11. I have been using reaver to brute-force attack on my WPA/WPA2 connection , But i seem to have a problem , The WPS pin cannot be found , It stops searching for a PIN at a specific place. Why is this happening ? And by the way i am using reaver from BEINI OS , Using Minidwep-gtk. I have searched for the WPA/WPA2 handshake and i've got it but i'm not sure if it really has a PSK or not because i tried cracking it using Cloudcracker and so far unsuccessful. I've tried with the 1.2 billion dictionary word list and i was unsuccessful. The router i am using for the WiFi is a Belkin 3bb9 router which is known for it's security standards. So my question is how do i fix this outcome for a positive one and what should i try? Arguments used on reaver : I Used the following arguments in reaver : -a -v -S -x 20 -r 100:10 -l 300 And the output is : Waiting for beacon from : 08:86:3B:FD:CB:B0 Associalted with 08:86:3B:FD:CB:B0 (BSSID: belkin.3bb9) Trying pin 12345670 Trying pin 12345670 Trying pin 12345670 Trying pin 12345670 Trying pin 12345670 Trying pin 12345670 Trying pin 12345670 (0.00% complete @ 2013-06-26 :18:53 (0 seconds/pin) WARNING 10 false connections in a row Trying pin 12345670 Trying pin 12345670 Trying pin 12345670 And it goes on as the same... No change. Is there any solution to this? and I Used Wireless card : wlan0 Atheros AR9285 ath9k-[phy0]. I have atta
  12. I have WPA handshake which i am having difficulty cracking since i don't have a Wordlist/Dictionary and I can't download a wordlist/dictionary since my current internet is limited to 2 GB per month and i need atleast 10GB to download a good wordlist :( . So the is anyone willing to crack my WPA for something in return? I cannot offer money though but i can offer something else. (Such as a month's free webhosting / Unlimited traffic and unlimited space ) And by the way , The Wifi from the which the WPA handshake was extracted from is Indian. Which means that the password will possibly be a indian name such as Sri vishnu or Jayashree or something like that. The first one to crack my WPA handshake will be rewarded with a smile. ^_^ <content removed due to OP admitting that this is illegal>
  13. Hey all, Is there a reliable way to recover the credentials you would need to access a router? I don't mean the network key, but instead the credentials you would use to log in to the router itself. (On my Linksys Router the address is 192.168.1.1 by default) As I understand it, there are exploits or brute forcing .. but I was hoping for something a bit more elegant. Thank you!
×
×
  • Create New...