DURATION: 18 hours

CPE POINTS: On completion, you get a certificate granting you 18 CPE points. 

SELF-PACED, PRE-RECORDED. 

When every attack type fails, when you don’t find any exploits, bugs, vulnerabilities, etc., password cracking comes into play. Meaning that password cracking is the last phase when you want to attack, as this doesn’t depend on any bugs, vulnerabilities, or exploits to be present in the target system, web, accounts, etc. Once you try password cracking attacks, your chances of success are 99%, depending on the target. This course brings to you the more sophisticated attacks using password cracking methods in the wild. You will be using several techniques and methods from basic to advanced attacks. This course covers almost every attack type of password cracking that you will not find anywhere else, making it unique to password cracking. 


Who is this course for? 

  • Ethical hackers
  • Security enthusiasts
  • System admins
  • Penetration testers
  • Cyber security experts
  • Web application security experts
  • Developers (to know the tactics)

Why take it NOW?

Courses on the topic of password cracking are very few in the market. People often underestimate the power of password cracking but in reality, it is the most reliable way of attacking the target with huge success.

Why take THIS course? 

This course covers password cracking techniques, tools, methods, and a complete set of password cracking tricks that are lesser-known and give you hands-on experience in password cracking.


Course benefits:

What tools will you use? 

  • JTR - John the ripper
  • Hydra GUI and CLI
  • Medusa
  • AirCrack-ng
  • Cain & Abel
  • Mimikatz
  • Cewl
  • Crunch
  • Hashcat
  • Ncrack
  • Burp suite
  • Brutus
  • Chntpw
  • Ophcrack
  • Samdump2
  • Onesixtyone 

What skills will you gain? 

  • Using many tools to crack passwords
  • Scenario-based attacking methods
  • How passwords are stored in the systems
  • Analytical thinking of password cracking
  • A valuable source of password lists
  • Making your own dictionary files for attacks
  • You will be attacking more sophisticated passwords in the wild
  • Password cracking rate up to 99%

What will you learn about? 

  • Password cracking tools
  • Password cracking techniques
  • Password cracking tactics
  • Cracking more complex passwords
  • Cracking methods
  • Attacking the organisation 
  • Password cracking using Kali Linux
  • Complete Password cracking scenarios

Course general information: 

Course format: 

  • Self-paced
  • Pre-recorded
  • Accessible even after you finish the course
  • No preset deadlines
  • Materials are video, labs, and text
  • All videos captioned

What will you need? 

  • Computer with internet
  • VirtualBox (Free)
  • Windows OS (Free for 90 days)
  • Kali Linux 
  • Familiarity with computer and internet
  • Basic knowledge of system software
  • Basic knowledge of systems and software
  • Basic Linux skills
  • Foundational knowledge in cybersecurity and offensive security

YOUR INSTRUCTOR:  Atul Tiwari

Atul Tiwari has over 10 years in security training. He has trained more than 45k students across 162 countries in online mode. Atul has specialized in web security testing and has conducted hundreds of pentests, audits, and tests of web applications since 2013. He holds CISSP certifications with CEH, cyber laws, CCNA.  

He is the founder and CTO at gray hat | security (INDIA) www.grayhat.in

 


COURSE SYLLABUS


Module 1

Password cracking basics

This module covers all the basics required for a beginner to understand the password cracking attacks that will be demonstrated in the upcoming modules. You will see how passwords are stored and how password cracking actually works.

  • How password cracking works (CPU vs GPU)
  • Windows password basics 
  • Linux password basics
  • Online password cracking
  • Offline password cracking
  • Wireless network passwords 
  • Password hashes and salt
  • Passwords lists in Kali Linux
  • Profiling the passwords

Module 1 exercises: 

  • Linux passwords hashes
  • Wireless passwords
  • Hashes and salts
  • Windows passwords

Module 2

Passwords cracking hands-on

This module will give you hands-on cracking of passwords that you will learn in the first module. From offline to online, wireless, brute force and Windows along with Linux passwords will be cracked.

  • Offline (Locally) password cracking methods
  • Online (Remote) password cracking methods
  • Password guessing attacks
  • Shoulder surfing methods
  • Dictionary based attacks
  • Windows SAM file cracking 
  • Linux passwords cracking
  • Brute forcing attacks
  • Hybrid password cracking attacks
  • WiFi (WPA2) password cracking 
  • Cracking passwords with Hashcat.
  • Naive-hashcat
  • Multi-Protocol cracking Patator
  • Pwnd or Not attack
  • H8mail attacks
  • Password generator elpscrk
  • Credential stuffing
  • Combinator attack

Module 2 exercises: 

  • Cracking Windows SAM
  • Guess passwords 
  • Brute force login
  • Elpscrk passwords
  • Pwndornot check 
  • hashcat

Module 3

Tools of the trade of password cracking

These are the tools of the trade in password cracking. They all support a large number of attack types, auditing methods, and so on. These are the most widely used tools and we will be showing the core and advanced nature of password cracking.

  • Power of JTR - John the ripper 
  • Hydra GUI and CLI online cracking
  • Network login auditing using Medusa
  • Wireless cracking with AirCrack-ng
  • Windows only attacks with Cain & Abel 
  • Passing the hash - Mimikatz
  • Creating your own wordlists from the target
  • Crunching the words
  • Huge Passwords lists
  • Network authentication cracking with Ncrack
  • Brutus - multi protocol brute forcer 
  • Avoiding account lockout
  • Confirming success using Burp Suite
  • Rainbow Table Attacks

Module 3 exercises: 

  • JTR for local cracking
  • Collect login credentials
  • Pass the hash
  • Create your own wordlist from the target
  • Confirm passwords cracked using Burp Suite
  • Rainbow table attack 

Module 4

Advanced password cracking methods

In this module, all the more sophisticated attack types and methodologies will be shown that will give you hands-on experience in working with password cracking even more complex passwords. In some cases, there will be attacking and auditing passwords of companies in black hat style.

  • Mask attack for time reduction
  • ChromePass recovery
  • Password spraying attacks
  • Passwords in the comments
  • Understanding Password Patterns
  • Effective ways to crack passwords
  • Spidering the targets method
  • Network analysing method
  • Phishing for passwords cracking 
  • Malware based cracking
  • Social engineering-based password cracking
  • Countermeasures of password cracking 

Module 4 exercises: 

  • Mask attack for 12 alphanum passwords
  • Password spray attack
  • Phish the target
  • Analyse network for passwords
  • Strong passwords

Final exam

Final exam: A summary MCQ test on the contents of the whole course. 


QUESTIONS? 

If you have any questions, please contact our eLearning Manager at [email protected].

Course Reviews

5

5
1 ratings
  • 5 stars1
  • 4 stars0
  • 3 stars0
  • 2 stars0
  • 1 stars0
  1. Good course for cracking password tools

    5

    The courses uses most important tools for password cracking, mainly focused on Kali. Good course

© HAKIN9 MEDIA SP. Z O.O. SP. K. 2023
What certifications or qualifications do you hold?
Max. file size: 150 MB.
What level of experience should the ideal candidate have?
What certifications or qualifications are preferred?

Download Free eBook

Step 1 of 4

Name(Required)

We’re committed to your privacy. Hakin9 uses the information you provide to us to contact you about our relevant content, products, and services. You may unsubscribe from these communications at any time. For more information, check out our Privacy Policy.