logo

MN623 Password Cracking | Assignment

This assignment assesses the implementation and evaluation of penetration testing tools in a realistic computing environment.

11 Pages836 Words16 Views
   

Added on  2022-09-14

MN623 Password Cracking | Assignment

This assignment assesses the implementation and evaluation of penetration testing tools in a realistic computing environment.

   Added on 2022-09-14

ShareRelated Documents
Running head: PENETRATION TESTING
MN623
Name of the Student
Name of the University
Author Note
MN623 Password Cracking | Assignment_1
PENETRATION TESTING 1
Table of Contents
Password Cracking.....................................................................................................................2
THC hydra:.................................................................................................................................2
John the ripper:...........................................................................................................................5
Importance of Penetration Testing tools:...................................................................................8
Attributes of Penetration Testing Tools:....................................................................................9
References................................................................................................................................10
MN623 Password Cracking | Assignment_2
PENETRATION TESTING 2
Password Cracking
The cracking of password is the procedure to recover the passwords from the
information and data that have been stored or broadcasted by a computer system. A very
common method is to guess passwords and then check the passcodes against the
cryptographic hash of that is available. The main aim of the password cracking can be a help
to the user in order to recover a password that is forgotten, in order to gain admittance that is
unauthorized to a computer system or to act as a measure that is preventive where the
administrators of systems check for passwords those are easily crack able [one]. Based on file
to file, the cracking of passwords is used in order to gain admittance to digital evidence. The
best platform for penetration testing is Kali Linux is a distribution of Linux that is derived
from Debian. It is generally designed for digital forensics and penetration testing. It is funded
and maintained by offensive security. Kali Linux has programs of penetration testing those
are preinstalled consisting of Armitage, Nmap, Wireshark, John the ripper and many more
[two]. Kali Linux has a set of project those are dedicated for compatibility and porting to
specific devices of android. It is an open source android platform of penetration testing. The
Kali Linux has a forensic mode that is used for the forensic usage. The specification of the
software is 10 GB hard disk and minimum of 2048 GB of RAM. The two tools that will be
discussed in this paper are THC hydra and John the ripper.
THC hydra:
THC hydra is one of the popular most password cracking tools. It is available in kali
linux. A GUI version of the tool is also available for better understanding; the commands of
the tool are as follows:
Hydra info:
MN623 Password Cracking | Assignment_3
PENETRATION TESTING 3
Hydra brute force command:
MN623 Password Cracking | Assignment_4

End of preview

Want to access all the pages? Upload your documents or become a member.

Related Documents
Computer Network Security | Assignment
|36
|3876
|11

Implementation and Evaluation of Penetration Testing Tools
|7
|969
|40

Networking - Password Cracking docx.
|8
|1271
|56

After attending the meeting
|7
|853
|15

Installing Ophcrack and John the Ripper for Password Cracking
|11
|1289
|78

Comparison of Metasploit and Hydra: Ethical Hacking Tools
|9
|779
|70