Skip to main content

Posts

Showing posts from July, 2013

Kali Linux 1.0.4 Released

Since the initial release of Kali have seen a large number of changes, upgrades and improvements in the distribution, all of which are included in version 1.0.4. Kali Linux is an open source project developed by the Offensive Security, a successor to BackTrack Linux. This Kali Linux Update release with more new addition tool. Winexe Pass the Hash Toolkit enum4linux RegRipper rfcat Unicornsan jSQL JD-GUI Ubertooth Ghost Phisher Uniscan Arachni Bully In addition to the new tools added to the distribution, version 1.04 of Kali Linux also contains many upgraded packages. Some of the more notable updates are: OpenVAS Volatility Durandal’s Backdoor Maltego OWASP ZAP Armitage DNSrecon Vega WPScan As usual, you do not need to re-download Kali Linux 1.0.4 if you already have it installed. A regular “ apt-get update && apt-get dist-upgrade ” will do the job of getting you to the latest and greatest! For more info on Kali Linux visit Official blog by Click Here or Download ISO Image from

Some of the best sites to crack MD5 Hashed

About MD5: MD5 is an algorithm created in 1991 by Professor Ronald Rivest that is used to create digital signatures. It is intended for use with 32 bit machines and is safer than the MD4 algorithm, which has been broken. MD5 is a one-way hash function, meaning that it takes a message and converts it into a fixed string of digits, also called a message digest. When using a one-way hash function, one can compare a calculated message digest against the message digest that is decrypted with a public key to verify that the message hasn't been tampered with. This comparison is called a "hashcheck." Here is a list of websites that can crack MD5 Hashes..... www.tmto.org (recommended) md5.noisette.ch md5decryption.com www.c0llision.net www.netmd5crack.com www.md5decrypter.com md5hashcracker.appspot.com www.hashhack.com isc.sans.edu www.md5crack.com passcracking.com authsecu.com md5.rednoize.com md5.web-max.ca www.cmd5.com md5.thekaine.de www.shell-storm.org www.md5this.com www.h

How to reset Windows password with Kali Linux

Download Kali Linux  and burn the ISO to a CD/DVD. Boot Windows machine with the LiveCD . On the boot menu of Kali Linux, select Live (forensic mode) . Kali Linux initialize and when it loads, it will open a terminal window and navigate to the Windows password database file. Almost all versions of windows password is saved in SAM file. This file is usually located under /Windows/System32/config . On your system it may look something like this: /media/hda1 /Windows/System32/config . Below is the screenshot. The SAM database is usually in the /media/name_of_hard_drive/Windows/System32/config The screen shot below lists the SAM database file on my hard drive. The screen shot below lists the SAM database file on my hard drive. Type command chntpw -l SAM  and it will list out all the usernames that are contained on the Windows system. The command gives us a list of usernames on the system. When we have the username we want to modify and we simply run the command chntpw -u “username” SAM In

Access Kali Linux through Remote System

There are several open source and enterprise software program through which we can access remote system. These software becomes a necessity when you setup a remote server and do not allow direct access to the server, as because of some security measures. PuTTy is one of the major terminal emulator through which we can access a remote server. PuTTy is a free and open-source terminal emulator, serial console and network file transfer application. It supports several network protocols, including SCP, SSH, Telnet and rlogin. Here, I am going to show you how to access Kali Linux through PuTTy . My base computer is running Windows 7 and Kali Linux is installed in a VMWare Player. So we can assume that Kali Linux is installed in a remote machine, as Windows 7 and of Kali Linux is on different network now. Before we access Kali Linux through remote system, we need to make sure that ssh service is already running in Kali Linux. To check the status of ssh service. Open root terminal and type 

Kali Linux review and a brief history of the BackTrack

Looks like Kali Linux is a great success. Kali Linux is the successor to BackTrack, the much loved Linux Penetration Distro/ Operating System that is aimed at penetration testers and security professionals. Before we dive into our brief review – we thought it would be cool to give a brief history of how Kali Linux came to be. What is the history of Kali Linux and BackTrack? We are all very familiar with Backtrack, which has been around for the last seven years – created and managed by Offensive Security, but what is the history of this famous Linux penetration testing distribution? Much like we trace our ancestors back to Africa, so we trace Kali Linux back to Knoppix! Knoppix was one of the first ever bootable Live Linux Distro’s. Still in existence, Knoppix is a classic distro with a loyal community. Over time the Knoppix project was forked into WHoppix (yes the WH are meant to be capitalized) that was then re-forked into WHAX. WHAX was then re-branded and streamlined into the BackTr