Jump to content

Search the Community

Showing results for tags 'cracking'.

  • Search By Tags

    Type tags separated by commas.
  • Search By Author

Content Type


Forums

  • Talk
    • Everything Else
    • Gaming
    • Questions
    • Business and Enterprise IT
    • Security
    • Hacks & Mods
    • Applications & Coding
    • Trading Post
  • Hak5 Gear
    • Hak5 Cloud C²
    • New USB Rubber Ducky
    • WiFi Pineapple
    • Bash Bunny
    • Key Croc
    • Packet Squirrel
    • Shark Jack
    • Signal Owl
    • LAN Turtle
    • Screen Crab
    • Plunder Bug
    • WiFi Coconut
  • O.MG (Mischief Gadgets)
    • O.MG Cable
    • O.MG DemonSeed EDU
  • Legacy Devices
    • Classic USB Rubber Ducky
    • WiFi Pineapple TETRA
    • WiFi Pineapple NANO
    • WiFi Pineapple Mark V
    • WiFi Pineapple Mark IV
    • Pineapple Modules
    • WiFi Pineapples Mark I, II, III
  • Hak5 Shows
  • Community
    • Forums and Wiki
    • #Hak5
  • Projects
    • SDR - Software Defined Radio
    • Community Projects
    • Interceptor
    • USB Hacks
    • USB Multipass
    • Pandora Timeshifting

Find results in...

Find results that contain...


Date Created

  • Start

    End


Last Updated

  • Start

    End


Filter by number of...

Joined

  • Start

    End


Group


AIM


MSN


Website URL


ICQ


Yahoo


Jabber


Skype


Location


Interests

Found 16 results

  1. Decoy

    CUDA

    Pumped to build a new CUDA Cracking beast. Anyone have suggestions on cooling and power consumption? I've got 2 Nvidia GeForce GTX 1080 Founders Editions. Can I run both SLI on a 600w power supply or should I use the 750? I have the AMD FX Black Edition 8-Core processor as well.
  2. Hi all, I can search this question on the internet and find the occasional useful byte of information, but most of it's a bit rubbish. Plus, I'd like to get some direct opinions. How would you personally go about setting up an affordable (say, less than $1500) Password hash cracking machine? For example; A computer packed with loads of cheap GPUs? But which ones? A Raspberry Pi cluster? Pay a service to do it for you? If so, what services are available? Other? Thanks. *edited* My spelling and grammar is always terrible because I type too fast.
  3. Rwilson

    rwilson

    Hi all, I am new to the site but have been a hobby hacker for a little over 2 years. Unfortunately the laptops I was using for my Kali Linux needs has died and I am in the market for a new one. However, I am curious if it would be more efficient both in cost and speed, to actually build my own computer designated only for Kali and some of my heavier hash and password cracks. I have built/refurbished computers in the past, but never something designed specifically for this purpose. Ideally this computer would have full functionality, but really it would be a cracking wizard. I read the Kali docs and while it gave me the minimum specs required, I haven't really found anything that says what the best is nor any guidance on how to expand on a basic build. Here are some of the questions I have or topics I would like more experienced people have: 1) In order to increase my cracking speed I will be increasing my GPU's. Would it be possible to use a bitcoin/litecoin/whatever-coin mining rig set up to increase my speeds? Has any one ever attempted converting a rig to run Linux and hashes? 2) What kind of CPU would anyone recommend? 3) I know my power supply will be dictated based on the above 2, but any suggestions? 4) Any other suggestions or parts I am not thinking of? Thanks in advance!
  4. Good day all, Is there any software for the raspberry pi that can generate rainbow tables? I have googled and have not been able to find an anything that specifically will run on the raspi. Thanks
  5. I've been seeing some trends in external graphics cards for gaming. Have any of you guys used PCI/PCIe expansion bays or GPU docks for cracking or mining? What has your experience been like?
  6. So I came up with a fun way to look up hashes. This is what I came up with. You can write the hash / plaintext pairs to individual files named for the hash but without a .txt file extension. So the file looks something like this. 7dff371b14986821e1778231479afdf93e698fa0 donkeypuncher And the filename is something like this: 7dff371b14986821e1778231479afdf93e698fa0 Here's a simple script that does this with sha1 hashes. This could pretty much be any hash type. #!/bin/bash cat all.txt | while read line do echo $line | openssl sha1 |sed -e "s/(stdin)= //g" > temp1.txt echo $line > temp2.txt cat temp1.txt temp2.txt > temp3.txt donkey=$(head -n 1 temp3.txt) cat temp3.txt > "${donkey}" rm temp1.txt temp2.txt temp3.txt done So basically you read through the wordlist and create a plaintext hash pair file for every plaintext in the list. An easy result. cd into the directory where you stored your hashes and cat out the hash. That simple almost zero lookup time because you're just calling a file. Cooler still is you can upload them to a web server and you or anyone else can lookup hashes in a web browser. Just type in the address. yoursite/hashtype/hash If you get a hit it's your plainext/hash pair. If it's not in your dictionary you get a 404 error. Or for extra added awesomeness you can create an HTML file for each with propper titles, tags, etc. Make a site map and pretty soon people will be able to lookup your hashes on Google. The cool thing here is you don't have to cat sort sed nawk grep split or generate new tables when you add words. You just more your new text hash pair files into the directory where you have them stored. You can skip or overwrite the existing and store the new files with little hassle. As an added bonus all of your friends can use your lookup files. The main problem I'm running into is hosting. I'm looking for cheap host that will let me pretty much store unlimitted files. If you are interested in working on something like this hit me up.
  7. I have a Nvidia GeForce GT 610 and i want to get a card that works faster with pyrit but not sure which one to upgrade to, any suggestions? Oh and it has to be cheap and affordable.
  8. Hey all. My pineapple has not worked for a little while now and i have been ill and focusing on my exams so i didn't have time to focus on tech ( its past the 90 day exchange and i cant afford to purchase another one so i need it to work :/ ) but basically when i plug it in via a socket, usb or pineapple juice battery pack it doesn't do anything but it gets extremely hot extremely quick :/ can anybody help me with this problem all help welcome. thank you all :)
  9. I am a very new user to the rubber ducky we just recently received a few of them for getting into some cell phones that the users forgot the passwords. I would love some help getting this going could anyone help me out with that. I do understand scripting just not with the HAK5 I am assuming once I see how it actually works with doing the android cracking things will be extremely easy to do even more!! thanks for your help!!
  10. So I know that the router generates random passwords in this structure: xxxx-xxxx-xxxx It uses all loweralphnumeric and includes the dashes, but no other special characters. I've been reading about generating rainbow tables, but all the options include too much, or wont allow me to generate 12 character long passwords. But I don't know if I totally understand the process yet, I'm still reading. Does anyone know a good way of generating either plaintext dictionary or rainbow tables that fit this specific format only? I want to create a dictionary that includes all possible combinations for this format. Correct me if I'm wrong, but there should be: 62^12 = 3,226,266,762,397,899,821,056 possible combinations? This if for my personal TP-Link router that I bought. Noticed this default password formatting and want to see if I can generate a customized table for it. Really appreciate any advice or input.
  11. Guest

    Reaver 1.5

    Hi guys, anyone noticed that Reaver has been updated to 1.5? I think it's still in beta. It's changed a bit I think What do you guys think? how to install: make sure you have the libpcap and libsqlite3-dev libraries if you are on Kali. svn checkout http://reaver-wps-fork.googlecode.com/svn/trunk/ reaver-wps-fork-read-onlycd reaver-wps-fork-read-only/src./configuremake distclean && ./configuresudo makesudo make install
  12. Hello, I took the wordlist from this talk at Defcon: https://www.defcon.org/html/defcon-21/dc-21-speakers.html#Engler where he generated a really great PIN wordlist. I took the wordlist and converted it into Rubber Ducky payload format for you guys. Get the payload here: http://pastebin.com/eBEuprfX Here's the PHP file hacked together to generate the Android payloads: http://pastebin.com/t0jqnbC4 (Syntax is "php generator.php inputfile.txt" and it'll output a script to use for your payloads!) -mandatory
  13. Is it and how it's possible to capture handshakes with one device and send all captured handshakes to other device for cracking? Cracking device isn't in wireless range. Handshake device have 3G mobile broadband.
  14. I have a Seagate Momentus 7200.4 HDD is there anyway I can unlock or recover the password? based ony research its locked via ATA Password. Can somebody guide me to unlock it? Thanks!
  15. You should hit update inside your WIFI-CRACKER or use the source below that has also been updated... UPDATE 3 : v1.2.3 is up and running with a couple fixes here and there since 2012... UPDATE : This is the new WIFI-CRACKER v1.2 where many things have been fixed and a few added. New functions include a updater and a packet sniffing menu. Same download link as before and you won't ever need to physically use it ever again ;) . Since this is my favorite IT show and because it inspired me to learn about wifi and write this script , I've decided that I will first post my WIFI-CRACKER script on those forums. WIFI-CRACKER is a Script that automated the hacking of wifi networks. It's completely created by me, in fact I made it today. It's a proof of concept and was created for educational purposes (since I was learning about wifi). I am planning to make it much more than cracking your neighbor's WIFI because honestly that's would be too easy for anyone on here. Currently, I want to add some more cracking options to the script as well as a DAuth menu. I'd appreciate if anyone wants to contribute on this project. Features : Mac spoofing with macchanger Target scouting with airodump-ng Cracking WEP and WPA/2 (with aircrack-ng and reaver) Debugging menu for fixing bugs Lots of small stuff to make the script as good as it can be Packet sniffing menu with tshark and wireshark *NEW* Updater function *NEW* Resume previous WPA hacking session *NEW* Fixed check_internet() Download link : Download Here Source code *UPDATED* :
  16. So recently my buddy and me started poking holes in some password safe systems(like KeePass). I made a blog post about most of these could easily be defeated by adding a WndProc listener to the clipboard, and watching for passwords as they get copied and pasted. That post is here: http://ballastsec.blogspot.com/2012/07/insecurity-in-password-management.html Not all of the password safe systems use this method, or have alternative methods as well. So the best way to attack these safes is to crack the safe. Currently, I have only implemented a safe cracker for Password Safe(http://passwordsafe.sourceforge.net/) after doing a light analysis then spending a lot of fun time making a dictionary cracker for it. Blog post about it here: http://ballastsec.blogspot.com/2012/07/auditing-of-password-safe-continues.html You can also find the source code that I've released so far here: https://github.com/bwall/SafeCracker/ and finally find the tarball of the latest version with a nice little Makefile here: https://github.com/downloads/bwall/SafeCracker/safe-cracker.tar.gz safe-cracker has currently only been tested in a Linux environment, if you really wanted to compile it on Windows, you would need the pthread library. If I were you though, I would wait until I finish implementing OpenCL into the cracker, as I will supply a compiled copy for Windows. What I would like to know is, what other password safe systems would you want audited? I want to add a few to this project, and hopefully start pushing development towards cracking more state of the art hashes.
×
×
  • Create New...