Ethical Hacking and Penetration Testing Guide



Yüklə 22,44 Mb.
Pdf görüntüsü
səhifə161/235
tarix07.08.2023
ölçüsü22,44 Mb.
#138846
1   ...   157   158   159   160   161   162   163   164   ...   235
Ethical Hacking and Penetration Testing Guide ( PDFDrive )

Sorting the Tables
Once our rainbow tables have been created, we need to sort them just to make it easier for rainbow 
crack to use them. We use the rsort command to sort the rainbow tables:
rsort


258
◾ 
Ethical Hacking and Penetration Testing Guide
Cracking the Hashes with rcrack
We use our created rainbow table to crack hashes; next we use it for our LM hashes. The command 
is as follows:
./rtcrack *.rt –h
The *.rt will load all the rainbow tables inside of the current directory; the –h option is used 
to load a single value.
We can also specify a hash file by specifying an additional –f argument. The command would 
be as follows:
./rcrack *.rt –f/root/lmhash.txt
Speeding Up the Cracking Process
The programs we used utilized the power of CPU. A CPU is responsible for carrying out all of 
the instructions, which in our case would be to carry out password cracking attacks. This means 
that the more CPU power we have the more quickly we can crack passwords, as there are more 
resources we would be able to allocate.
A GPU on the other hand stands for “graphical processing unit”; the good thing about a GPU 
is that it can be utilized to crack passwords 25 times faster than by using CPU power. CPUs today 
have two, four, or eight cores or probably more; on the other hand, GPUs have hundreds of inter-
nal processing units, making faster than CPUs. There are lots of tools that utilize the power of a 
GPU to crack password hashes; the most popular among them is the OCL hash cat. To use the 
OCL hash cat you need to have a graphic card compatible with the tool.
The rcrack cuda program can utilize the power of your GPU to make cracking much faster. 
However, you would need NVDIA’s GPU to accomplish the task.

Yüklə 22,44 Mb.

Dostları ilə paylaş:
1   ...   157   158   159   160   161   162   163   164   ...   235




Verilənlər bazası müəlliflik hüququ ilə müdafiə olunur ©azkurs.org 2024
rəhbərliyinə müraciət

gir | qeydiyyatdan keç
    Ana səhifə


yükləyin