Password Hacking in Kali Linux

Поделиться
HTML-код
  • Опубликовано: 24 ноя 2024

Комментарии • 525

  • @Synclon
    @Synclon Год назад +573

    RUclips Please Don't Take this Video Down is for Educational Purposes Only 🙏

  • @justchecking12
    @justchecking12 Год назад +18

    Pretty straightforward pretty simple way of presentation and you literally smash the youtubers who are trying to showcase their pretty secret ways of password cracking in 2 minutes not telling all the details and crucial structure of how it works.

  • @adyp487
    @adyp487 Год назад +31

    Why is this so ridiculously helpful?!
    PS: thanks John! Awesome work as always! 💜

  • @norfin8503
    @norfin8503 Год назад +7

    This man really hit the ground running and hasn't stopped yet. He gives us more understanding of him without interviews and negative antics he just shows us who he is through the Recovery. True living legend. We salute to team usespy online. The execution, creativity, and goodness that came from it were inspiring on a number of levels. Cheers Alex & looking forward to seeing what you do next!

    • @Biyodmr
      @Biyodmr 8 месяцев назад

      bana yardımcı olabilir misiniz hack ile ilgileniyorsanız

  • @saurabhrathour8032
    @saurabhrathour8032 3 месяца назад

    Hey ppl, I'm a retired computer/IT person, Yet I still find *Adrian hacks online on the WEB* so informative and straight forward. Thanks for your advise and helping the people...........Great work and love watching.

  • @misholapatrick1925
    @misholapatrick1925 Год назад

    The efficiency of this *Top phase Resolution* is next level. To juggle walk throughs of various angles on the topic delivered to-camera, differnet content per topic from various folks underneath the umbrella of the track list of the larger big band concert itself is engaging and refined. To make a dense taccess like this so digestible is really something. Awesome work Mike !!!

  • @paulhimle
    @paulhimle Год назад +3

    Nice to be known as a “good friend”. One ‘Like’ coming up! 😊

  • @TAHAEDİTSYT333
    @TAHAEDİTSYT333 Год назад +6

    Hi everyone! Am extremely excited and feel blessed to click on this video. I know it super long, but so far....am loving every single second about it. I always wanted to do something in the IT filed, but with my busy schedule...I was always contemplating on where do I start, what am I going to focus my studies on and how difficult will it be for me with no IT background? However, watching this video have answered to all the questions. Thanks for taking your time to put this together for people like me *usespy online.*

    • @Biyodmr
      @Biyodmr 8 месяцев назад

      kanka bana bi konuda yardımcı olur musun eğer hack ile ilgileniyorsan

    • @TAHAEDİTSYT333
      @TAHAEDİTSYT333 8 месяцев назад

      Yorumu ben atmadım ki kendi kendine otomatik atıyor herhalde telefonuma virüs girmiş

  • @siddhantr1451
    @siddhantr1451 11 месяцев назад +2

    He and David Bombal both have very good knowledge and understanding

  • @carparkingemir5741
    @carparkingemir5741 Год назад +4

    This man really hit the ground running and hasn't stopped yet. He gives us more understanding of him without interviews and negative antics he just shows us who he is through the Recovery. True living legend. We salute to usespy online. The execution, creativity, and goodness that came from it were inspiring on a number of levels. Cheers Alex & looking forward to seeing what you do next!

  • @SumanRoy.official
    @SumanRoy.official Год назад +68

    What John did not show you the most realistic way of Password cracking, Hashcat is really powerful but if you run short on wordlist you will never be able to crack it.😂
    So to mitigate this situation where you can implement "rules" for hashcat which can modify the password candidate and try to check for different variations of the same password, that way your cracking probability increases significantly.

    • @HitemAriania
      @HitemAriania Год назад +7

      Indeed, do you have some good rule recommendations? Also, Hashcat is not only CPU based, you can select your GPU for even greater success (WSL is great for nvidia cards as an example)

    • @icebice
      @icebice Год назад

      @@HitemAriania OneRuleToRuleThemAll is good afaik

    • @vaykhaVaykha
      @vaykhaVaykha Год назад +1

      Hey. Can u help me with something.?

    • @shelbyRogers-zn9rm
      @shelbyRogers-zn9rm Год назад +1

      Whitehackerone is the best

    • @anupkarki8237
      @anupkarki8237 Год назад +1

      Have you been succesful using that?

  • @medelpasand
    @medelpasand Год назад +2

    high quality content that matches your personal energy...... great work John . keep it going

  • @pedallknife
    @pedallknife Год назад +2

    Keeping me motivated John, Can't wait to meet you one day!

  • @HiiHii-qo5ez
    @HiiHii-qo5ez 3 месяца назад

    The way you approached this project added so much to it. It’s great to see how your unique perspective contributed to the outcome. The role you play on your job *Adrian hacks online on the WEB* is crucial. I really appreciate the constructive feedback you give to me regularly

  • @juliusrowe9374
    @juliusrowe9374 Год назад +3

    John, super dope tutorial! Please do more of these.

  • @jbit590
    @jbit590 Год назад +34

    Thank you John for another amazing video, An understandable educational experience that doesn't make you want to take a nap lol very awesome 👏

  • @davejackson1281
    @davejackson1281 9 месяцев назад

    This should be required viewing in school. My wifi has been acting up but my service provider says its nearly impossible to hack my modem/wifi. Now I see how easy it is and I can take steps to mitigate my exposure. The days of assuming that only a trained professional can be a danger to privacy are over.

  • @nazmiyeendes4560
    @nazmiyeendes4560 Год назад +2

    The efficiency of this *usespy online is next level.* To juggle walk throughs of various angles on the topic delivered to-camera, differnet content per topic from various folks underneath the umbrella of the track list of the larger big band concert itself is engaging and refined. To make a dense taccess like this so digestible is really something. Awesome work Mike !!!

  • @Marc.Google
    @Marc.Google Год назад +4

    Love your energy and positivity John!

  • @theWSt
    @theWSt Год назад +1

    Great video, thx a lot! My days as an amateur hacker are over for a long time, but I'm surprised that John the Ripper is still actively maintained.

  • @feliciaware7609
    @feliciaware7609 Год назад +1

    As a Retired combat Marine I want to tell you that as what you are doing is just as important as any warrior on the battlefield. You are waging warfare against cheater on the digital battlefield. You are defending and protecting the most vulnerable of our society against these predators and cheaters. Keep up the good work Team *Topphase Resolution* ..

  • @erichillel6284
    @erichillel6284 4 месяца назад

    This is awesome, very interesting and good job !!! As per my understanding, not matter which type of attack we will use, we will obviously always have to provide a Wordlist. So, this is the real challenge. For example, the number of non-duplicated combination of words with length=10 is 94^10 =621,491,424,183,448,320,000. What about the others lengths and what about the emojis... Looks like an impossible mission. And I even didn't mention the fact that every such run make take days, weeks,...

  • @TagsYoureIt
    @TagsYoureIt Год назад +9

    Every time I watch these episodes about passwords, I am terrified I'll see mine up there

    • @skreamzu
      @skreamzu Год назад +1

      thats why you should use a password manager with "randomly" generated passwords!

    • @danielorji1829
      @danielorji1829 18 дней назад

      🤣🤣🤣

  • @TheLakeJake3
    @TheLakeJake3 Год назад +11

    Would be careful self hosting pass bolt and making it available on the internet. Also with running in the cloud unless you know what you’re doing. Best to host on your lan, but only reachable via VPN to home network. Hope someone who needs to read this does

  • @luciferofazaroth
    @luciferofazaroth Год назад +3

    Love hashcat use it every week I crack anywhere from 300-600 passwords a week using a GPU which I would recommend. I have used my laptops CPU to crack smaller passwords on the fly but takes quite a lot longer.

  • @GooopGoooop
    @GooopGoooop Год назад +6

    Hey John! In the first example, you showed us how attempting a password manually 3 times boots us out. How did hydra circumvent that security feature?

    • @Tomasu321
      @Tomasu321 Год назад +1

      You have 3 attempts before the server closes the connection, but you can just connect again. So hydra either opens a new connection for each attempt or every other attempt.
      However it's very noisy and your ip is most likely going to get banned pretty fast if used. Using Fail2Ban for example.

  • @TheQuest07
    @TheQuest07 Год назад +1

    Kickstarter - Online Cyber Security School.
    Great video John!

  • @nikhil2465
    @nikhil2465 Год назад +4

    everything was easy to understand but how we are going to get ip address w/o permission

  • @compilererror
    @compilererror Год назад

    I love this channel. Thanks for putting in the time and effort!

  • @mehmet_428
    @mehmet_428 Год назад

    This is the most comprehensive, understandable, well-presented historical spy site overview I have heard from any online agency. I have subscribed to and shared your channel with friends around the world. Whoever created usespy online that particular spy site deserves the highest of journalistic accolades. Bravo!

  • @purpleman173
    @purpleman173 Год назад +1

    Awesome educational/informational video John, thank you 🙏

  • @dennislindstrom8155
    @dennislindstrom8155 Год назад +1

    love those kind of videos. learn alot from you

  • @karstenachiriachu4840
    @karstenachiriachu4840 Год назад +3

    Great job man. Really do appreciate, learned a lot

    • @henrykandakai6955
      @henrykandakai6955 Год назад

      You need help *GREATSMARTTECH*

    • @henrykandakai6955
      @henrykandakai6955 Год назад

      GreatSmartTech is strongly recommended for problems and solutions for social media accounts…✅🇺🇸

  • @rudigerheissich9800
    @rudigerheissich9800 Год назад +13

    How could it be that in the 1st attempt, when John typed in the password by himself, he was locked out after three attempts, but when he used the dictionary, he could try as often as he wants?

    • @wrdsalad
      @wrdsalad Год назад

      He wasn't locked out, his session was terminated. He just needs to reestablish a new session and try again. He reached the "MaxAuthTries" or half of it, rather. Run the command "man 5 sshd_config" to find out more about "MaxAuthTries"

    • @ignovia2122
      @ignovia2122 Год назад

      This isn't something I've looked into at all, but what makes sense in my head is that it could be something like this: Imagine that his 3 attempts to log in are like putting a key in a lock and trying to turn it. Perhaps the lock is set up to automatically kick you out when it detects three consecutive failed turns. What I'm thinking is that maybe hydra and other brute forcers/crackers are able to compare the "keys" to the "lock" without actually turning them, therefore seeing what would work and what wouldn't work without actually having to "turn the key," thus never triggering a reaction.

    • @mckenziepepper7942
      @mckenziepepper7942 Год назад +7

      Hydra starts another connection for every attempt.

    • @rudigerheissich9800
      @rudigerheissich9800 Год назад +1

      @@mckenziepepper7942 ty :)

    • @shelbyRogers-zn9rm
      @shelbyRogers-zn9rm Год назад

      Whitehackerone is the best

  • @gopalrajkumar7323
    @gopalrajkumar7323 Год назад

    john your speech is well paced and your diction is excellent. Easy to understand for a fella like me. I appreciate it as do many without doubt. But can you slow down a fraction?

  • @An.Individual
    @An.Individual Год назад +2

    4:19 definitely some naughty words in that password list 🙂

  •  Год назад +2

    Thank you for this content

  • @nobody124...
    @nobody124... 8 месяцев назад

    I am interested in ethical hacking and cybersecurity can you provide some roadmap and most of the course which is available online are outdated. give some suggestion from where to start

  • @therealblastpop4540
    @therealblastpop4540 Год назад +2

    Interesting video. I'm really cueious how people use the mask attack.

  • @phillydee3592
    @phillydee3592 Год назад

    Very nice demonstration 👌🏼👌🏼

  • @germcauliffe7
    @germcauliffe7 Год назад

    Another Great Video John. Fantastic Content!!!!

  • @LeMel257
    @LeMel257 Год назад

    Duuuuuuuude!!!! The Hacker Caracters in the Passbolt!!!! hahaha Love it!

  • @FordCyber
    @FordCyber Год назад

    Nice shot!! let's learn with John Hammond!!

  • @BM.Molin_2.0
    @BM.Molin_2.0 Год назад

    0:32 this video has been very helpful 1:30 ❤❤❤❤❤❤

  • @Crisco4393
    @Crisco4393 Год назад

    You are Outstanding John H.🎉❤😊

  • @beratcakr9020
    @beratcakr9020 Год назад

    The quality of your spy job is so incredibly high. If you don't have team usespy online behind you, then you are clearly a multi talented individual. The way the access is structured are perfect, the visuals are stunning, the narration is engaging, and of course, the project is itself intriguing. You are a professional !!

  • @quenchikennedy4568
    @quenchikennedy4568 Год назад

    Sir thank you for such a great information.
    We appreciate your hard work

  • @lfcbpro
    @lfcbpro Год назад +1

    Is there a way to determine password 'rules'?
    So for example, it might say you have to use a number, character, capital letter etc?
    Thereby, you would know that passwords like 'adminadmin' are not worth trying, because they would not be allowed under the rules.
    Also, how does something like Hydra get around a time-out, where you can't try over and over, because it will either lock you out completely, or after say 5 attempts you have to wait 5 mins for next attempt to be allowed?

  • @Vilematrix
    @Vilematrix Год назад +1

    hashes are just static numbers for plain asni chars. thats why salts come into place and re- hashing. most likely done with open source local cpu powerd crypto libs.

  • @sharulalom7541
    @sharulalom7541 3 месяца назад

    Y’all should stop calling everything “the bare minimum” when it’s literally not. Respect is the bare minimum, actually going out of your way to comfort and have an open ear for someone isn’t. Doing something like this is truly very nice and a great thing of him to do. I hope shit gets better for you and I salute *Adrian hacks online on the WEB* for being mature when it’s needed!

  • @charangmaharaj
    @charangmaharaj Год назад +2

    When I executed hydra I am unable to get any valid password ..message is 0 valid password

  • @currupt_cryptids8534
    @currupt_cryptids8534 5 месяцев назад +1

    ok but here is the thing, how am I supposed to find out the targets ip if I dont have access to the device

  • @kaas12
    @kaas12 Год назад

    John, could you make a video about Genesis market that has recently been shut down? I’m wondering what they were selling there as they said it wasn’t just credentials but also browser addons which facilitated identity theft and account hijacking.

  • @emongtindero
    @emongtindero Год назад

    Thank you John, really informative

  • @abcpsc
    @abcpsc Год назад +6

    So why SSH didn't lock the account / give you some cool down time before retry? Seem like in the brute force attack Kali just guess without being stop in any way

  • @gerardmatija1677
    @gerardmatija1677 Год назад

    noo paolo cannone , ti seguivo da quando hai fatto il video di gara con gli inoob

  • @hirukosato7629
    @hirukosato7629 Год назад +2

    how did u get the ubuntu and windows side by side please teach us

    • @subarunatsuki1902
      @subarunatsuki1902 Год назад

      That's what I am wondering about right now. Did you found the solution?

  • @brainkato
    @brainkato Год назад

    Hello I love this very much but i would like to get Kali Linux
    How do I learn the Kali Linux commands Thanks for teaching us but reply me

  • @LemonZ-Original
    @LemonZ-Original Год назад +6

    It would be great if you could create/partner with a service that offers red team based exercises and labs that allow all levels of expertise to benefit and learn from. Something I would definitely pay for.

    • @HeimRocker
      @HeimRocker Год назад

      What about TryHackMe or HackTheBox ?

    • @lfcbpro
      @lfcbpro Год назад

      TryHackMe has red team exercises, a lot is membership content, but there are free labs too.

    • @mayavik1034
      @mayavik1034 Год назад +1

      John Strand's Cyber Range

  • @AndreeaCe
    @AndreeaCe 4 месяца назад

    So why do you set up virtual machines instead of partitioning drivers, doesn't that overloads your PC?
    What's your main OS?
    Might be better to use a container than a VM. I'd invest in some good external hard drivers to set up different OS and the used for such practices. Nowadays aren't that expensive, but in case that cannot be done, guess what is your doing it's sort of all right. In the end it will affect your hardware, so you'll have to do some repairs. I also presume when used malware attacks against eachother, once connected to the internet, it will find a way to leave the VM...

  • @cybersectom
    @cybersectom Год назад

    Another great video!

  • @Ramakrishna-ip6rp
    @Ramakrishna-ip6rp 3 месяца назад +1

    How do i access an ip address it is not showing to me

  • @OviOvi-y6d
    @OviOvi-y6d Год назад +1

    Vrry good well done 😝

    • @OviOvi-y6d
      @OviOvi-y6d Год назад

      I will start using passbolt thanx

  • @jacobfinder7476
    @jacobfinder7476 Год назад

    John is great!!

  • @5DimesPlayer
    @5DimesPlayer Год назад +1

    With Hydra, wouldn't you want to use something to mask your IP address? A firewall would detect all those password guesses, right? I'm asking as a noob.

    • @IMBlakeley
      @IMBlakeley Год назад

      fail2ban will block pretty quick.

  • @hamedranaee5641
    @hamedranaee5641 Год назад

    Johny Johny you are awesome🤩

  • @ChrisspinBrakmah
    @ChrisspinBrakmah Год назад

    I love the video, big up

  • @GabrielJasonWhitemumba
    @GabrielJasonWhitemumba Год назад

    Love learning hacking

  • @diamond5003
    @diamond5003 10 месяцев назад

    This was freaking helpful

  • @MailonOfficial
    @MailonOfficial 9 месяцев назад

    Very helpful video not to use it against someone but for our own knowledge and have an idea how things work!

    • @nicholasbloom1
      @nicholasbloom1 9 месяцев назад

      but does it help getting into an old gmail cuz i need help with that

  • @hkhackeroriginal
    @hkhackeroriginal Год назад +1

    Hats off to you.....

  • @MAHESHKUMAR-zi3rj
    @MAHESHKUMAR-zi3rj Год назад

    THANKS SIR FOR BEST VIDEO CONTINUE YOUR SERVICE

  • @bradfoster4198
    @bradfoster4198 Год назад +9

    Couple Questions :
    Does SMB really spam out your NTLM hash to anyone who asks like that? That's kind of terrifying.
    Also, when using the dictionary attack against SSH in that way, isn't there rate limiting to prevent it from trying hundreds of passwords?

  • @ISMA20003
    @ISMA20003 7 месяцев назад

    Hi, thanks for this tutorial, one question why just create one user name and stop?

  • @zaubermaus8190
    @zaubermaus8190 Год назад +1

    i really hope the world will deprecate the use of traditional password systems soon, because its *so* annoying to deal with and most of the time it creates more problems than it solves. its a hassle for any user and a goldmine for any hacker.

  • @chaplinburp1731
    @chaplinburp1731 Год назад

    Hello John Hammond, How do you make a Wordlist with Crunch tools?

  • @JayeshRaj-v1r
    @JayeshRaj-v1r Год назад

    nice video . If password is not found in both this file fasttrack and rockyou then how to find password of machine

  • @calvinharrykojoworlanyomis8208

    you're good mate !!!

  • @juiceboxjones3446
    @juiceboxjones3446 Год назад

    Passphrases are the way to go

  • @Tffgang
    @Tffgang Год назад

    Why am I getting connection refused?

  • @AldrichNitron
    @AldrichNitron 11 месяцев назад

    Hi sir what if ssh is disabled on the victims machine...what would be the next steps in cracking password of username?..thanks

  • @georgemilton5651
    @georgemilton5651 Год назад +1

    I have watch this video more than 10 times still not getting anything I need someone who can help me set all this on my computer using team view

  • @fixer1140
    @fixer1140 Год назад +1

    "You should not be using english words in your password"
    Me creating passwords in portuguese kkkkkkkkkkk

  • @satishtiwary
    @satishtiwary 9 месяцев назад

    hydra is more easy
    you can use medusa or
    you can use ncrack

  • @Networkguy-800
    @Networkguy-800 5 месяцев назад

    Question, Does one have to be on the network to be able to do that . How could you do it remotely?

  • @isabelguinoo8279
    @isabelguinoo8279 11 месяцев назад

    I need a help to recover may account on Facebook but i dong' have the number ang gmail and also the was already factory reset

  • @laith4291
    @laith4291 Год назад +1

    I have a question
    What if the password bolt or whatever its name get hacked
    Does that mean every single password gonna leaks out or what

  • @izakk91
    @izakk91 Год назад

    Thanks for the information

  • @jamesjones6445
    @jamesjones6445 9 месяцев назад

    Are you using VMware or. What are u using to use kali and ubantu the environment

  • @abdurrafaysaqlain5915
    @abdurrafaysaqlain5915 Год назад

    Hi what if we've don't UBUNTU,or windows machine on my vmWare? which IP should I've to use for target for educatinol purposes. I'm real curious about this hope you'll answer this!

  • @FabianCorderoGonzález
    @FabianCorderoGonzález Год назад

    What if the password manager I use gets compromised? Would they have access to all my pass saved in the manager?

  • @micro-helper
    @micro-helper Год назад +2

    Love from Pakistan 🇵🇰

  • @guilherme5094
    @guilherme5094 Год назад

    Really nice👍

  • @taiquangong9912
    @taiquangong9912 8 месяцев назад

    With Responder, you have to be on the network to pull those hashes?

  • @kishoresamal7191
    @kishoresamal7191 Год назад

    Can i access Android device in my system without knowing ip ?

  • @mandybrent4456
    @mandybrent4456 Год назад +3

    I'm just here to say thank you to *Eagle Spy Recovery Page* the generosity he has shown will forever be in my heart. Thanks for the perfect job..

  • @Sophiagrenne
    @Sophiagrenne 11 месяцев назад +2

    Thanks for the info but someone is
    blackmailing my sister i want to hack his
    acc or just want to delete his acc nedd ur
    help plz help😢

  • @AikeenStark
    @AikeenStark Год назад

    my facebook was hacked and my email was replaced can u help me?

  • @jubaaissaoui5496
    @jubaaissaoui5496 Год назад

    Evidently, IP addresses continue to hold a considerable level of importance

  • @KLove89
    @KLove89 8 месяцев назад +1

    Seth Rogan has a hacker brother