使用密码分析工具分析密码

本文介绍了三个技术工具在网络安全领域的应用:Ettercap用于网络嗅探和数据包转发,MSFConsole用于电子邮件地址搜集,以及HashIdentifier用于识别哈希值。展示了如何在Linux环境中配置这些工具并执行特定任务。
摘要由CSDN通过智能技术生成

8.2.1 Ettercap工具

root@kali:~# locate etter.conf
/etc/ettercap/etter.conf
/usr/share/man/man5/etter.conf.5.gz
root@kali:~# vi /etc/ettercap/etter.conf
[privs]
ec_uid = 0             # nobody is the default
ec_gid = 0             # nobody is the default
……
#---------------
#   Linux
#---------------

# if you use iptables:
  redir_command_on = "iptables -t nat -A PREROUTING -i %iface -p tcp --dport %port -j REDIRECT --to-port %rport"
  redir_command_off = "iptables -t nat -D PREROUTING -i %iface -p tcp --dport %port -j REDIRECT --to-port %rport"
root@kali:~# ettercap -G

8.2.2 使用MSFCONSOLE分析密码

root@kali:~# msfconsole
msf >
msf > use auxiliary/gather/search_email_collector
msf auxiliary(search_email_collector) >
msf auxiliary(search_email_collector) > set DOMAIN gmail.com
domain => gmail.com
msf auxiliary(search_email_collector) > set outfile /root/Desktop/fromwillie.txt
outfile => /root/Desktop/fromwillie.txt
msf auxiliary(search_email_collector) > run
[*] Harvesting emails …..
[*] Searching Google for email addresses from gmail.com
[*] Extracting emails from Google search results…
[*] Searching Bing email addresses from gmail.com
[*] Extracting emails from Bing search results…
[*] Searching Yahoo for email addresses from gmail.com
……
[*]  rasvin.247@gmail.com
[*]  read.jeff@gmail.com
[*]  restore.adore@gmail.com
[*]  rhetoricguy@gmail.com
[*]  sammy@gmail.com
[*]  signaturetitleservices@gmail.com
[*]  smplustb@gmail.com
[*]  starfyi@gmail.com
[*]  taylorhansson@gmail.com
[*]  thanhtam.hr@gmail.com
[*]  theidleague@gmail.com
[*]  tjarkse@gmail.com
[*]  toni@gmail.com
[*]  user@gmail.com
[*]  vintageheadboards@gmail.com
[*]  vlyubish270@gmail.com
[*]  webuyrarebooks@gmail.com
[*]  yavmamemogames@gmail.com
[*]  yoyonorfcack@gmail.com
[*] Writing email address list to /root/Desktop/fromwillie.txt…
[*] Auxiliary module execution completed

8.2.3 哈希值识别工具Hash Identifier

 HASH: 6bcec2ba2597f089189735afeaa300d4
Possible Hashs:
[+] MD5
[+] Domain Cached Credentials - MD4(MD4(($pass)).(strtolower($username)))
Least Possible Hashs:
[+] RAdmin v2.x
[+] NTLM
[+] MD4
[+] MD2
[+] MD5(HMAC)
[+] MD4(HMAC)
  • 9
    点赞
  • 8
    收藏
    觉得还不错? 一键收藏
  • 1
    评论
评论 1
添加红包

请填写红包祝福语或标题

红包个数最小为10个

红包金额最低5元

当前余额3.43前往充值 >
需支付:10.00
成就一亿技术人!
领取后你会自动成为博主和红包主的粉丝 规则
hope_wisdom
发出的红包
实付
使用余额支付
点击重新获取
扫码支付
钱包余额 0

抵扣说明:

1.余额是钱包充值的虚拟货币,按照1:1的比例进行支付金额的抵扣。
2.余额无法直接购买下载,可以购买VIP、付费专栏及课程。

余额充值