credential access with hashcat
play

Credential Access with Hashcat Dawid Czagan SECURITY INSTRUCTOR - PowerPoint PPT Presentation

Credential Access with Hashcat Dawid Czagan SECURITY INSTRUCTOR @dawidczagan Creator: Jens Steube Hashcat is the no. 1 offline password cracker. It supports different password cracking techniques and many hash algorithms. What's more it


  1. Credential Access with Hashcat Dawid Czagan SECURITY INSTRUCTOR @dawidczagan

  2. Creator: Jens Steube Hashcat is the no. 1 offline password cracker. It supports different password cracking techniques and many hash algorithms. What's more – it supports CPUs, GPUs, and other hardware accelerators on Linux, Windows, and macOS

  3. Hashcat is available at https://hashcat.net/ I will demonstrate how you can use Hashcat to launch: - dictionary attack - dictionary attack with a rule - dictionary attack with a mask I will also demonstrate how you can use Hashcat to crack password protected PDF and DOCX files

  4. Kill Chain Lateral Movement Exploit Action H Recon Escalate Evade

  5. Kill Chain Lateral Movement Exploit Action H Recon Escalate Evade

  6. Kill Chain Lateral Movement Exploit Action H Recon Escalate Evade

  7. MITRE ATT&CK Initial Access Execution Persistence Privilege Escalation Defense Evasion Credential Access Tactics Discovery Lateral Movement Collection Command & Control Exfiltration Impact

  8. MITRE ATT&CK Initial Access Execution Persistence T1110: Privilege Escalation Brute Force Defense Evasion Credential Access Tactics Discovery Lateral Movement Collection Command & Control Exfiltration Impact

  9. HR ISP EXEC Globo-SW-01 Globo-R-01 Globo-SW-02 Finance Datacenter Engineering Globo-FW-01

  10. HR ISP EXEC Globo-SW-01 Globo-R-01 Globo-SW-02 Finance Datacenter Engineering Globo-FW-01

  11. HR ISP EXEC Globo-SW-01 Globo-R-01 Globo-SW-02 Finance Datacenter Engineering Globo-FW-01

  12. HR ISP EXEC Globo-SW-01 Globo-R-01 Globo-SW-02 Finance Datacenter Engineering Globo-FW-01

  13. HR ISP EXEC Globo-SW-01 Globo-R-01 Globo-SW-02 Finance Datacenter Engineering Globo-FW-01

  14. t h s Demo Dictionary attack

  15. t h s Demo Dictionary attack with a rule

  16. t h s Demo Dictionary attack with a mask

  17. t h s Demo Cracking a password-protected PDF file

  18. t h s Demo Cracking a password-protected DOCX file

  19. Resources Tools Dictionaries Hashcat Probable Wordlists https://hashcat.net/ https://github.com/berzerk0/Probable -Wordlists pdf2john.pl, office2john.py (John the Ripper) Electronic Frontier Foundation https://www.openwall.com/john/ https://www.eff.org/pl/deeplinks/2016 /07/new-wordlists-random- passphrases

Download Presentation
Download Policy: The content available on the website is offered to you 'AS IS' for your personal information and use only. It cannot be commercialized, licensed, or distributed on other websites without prior consent from the author. To download a presentation, simply click this link. If you encounter any difficulties during the download process, it's possible that the publisher has removed the file from their server.

Recommend


More recommend