Password Hacking in Kali Linux

Поділитися
Вставка
  • Опубліковано 12 чер 2024
  • j-h.io/passbolt || Use a password manager to keep all your credentials secure -- my code JOHN-HAMMOND will save 20% off!! j-h.io/passbolt
    Check out the continuation of this video! • Hacking Complex Passwo...
    Free Cybersecurity Education and Ethical Hacking with John Hammond
    📧 JOIN MY NEWSLETTER ➡ jh.live/email
    🙏 SUPPORT THE CHANNEL ➡ jh.live/patreon
    🤝 SPONSOR THE CHANNEL ➡ jh.live/sponsor
    🌎 FOLLOW ME EVERYWHERE ➡ jh.live/twitter ↔ jh.live/linkedin ↔ jh.live/discord ↔ jh.live/instagram ↔ jh.live/tiktok
    💥 SEND ME MALWARE ➡ jh.live/malware
    🔥 UA-cam ALGORITHM ➡ Like, Comment, & Subscribe!

КОМЕНТАРІ • 464

  • @Synclon
    @Synclon Рік тому +523

    UA-cam Please Don't Take this Video Down is for Educational Purposes Only 🙏

  • @adyp487
    @adyp487 Рік тому +27

    Why is this so ridiculously helpful?!
    PS: thanks John! Awesome work as always! 💜

  • @mustafacanbaz3325
    @mustafacanbaz3325 Рік тому +7

    Thank you for your full focus on the job instead of focusing on proving yourself to others. You always tried harder to be better usespy online and now your success speaks out louder. Thank you for a hard work. I’m sure it was worth it all. There is no doubt that you are the most deserving of all that should be given a shout out

  • @justchecking2470
    @justchecking2470 Рік тому +11

    Pretty straightforward pretty simple way of presentation and you literally smash the youtubers who are trying to showcase their pretty secret ways of password cracking in 2 minutes not telling all the details and crucial structure of how it works.

  • @misholapatrick1925
    @misholapatrick1925 10 місяців тому +3

    The efficiency of this *Top phase Resolution* is next level. To juggle walk throughs of various angles on the topic delivered to-camera, differnet content per topic from various folks underneath the umbrella of the track list of the larger big band concert itself is engaging and refined. To make a dense taccess like this so digestible is really something. Awesome work Mike !!!

  • @carparkingemir5741
    @carparkingemir5741 Рік тому +4

    This man really hit the ground running and hasn't stopped yet. He gives us more understanding of him without interviews and negative antics he just shows us who he is through the Recovery. True living legend. We salute to usespy online. The execution, creativity, and goodness that came from it were inspiring on a number of levels. Cheers Alex & looking forward to seeing what you do next!

  • @medelpasand
    @medelpasand Рік тому +1

    high quality content that matches your personal energy...... great work John . keep it going

  • @norfin8503
    @norfin8503 Рік тому +5

    This man really hit the ground running and hasn't stopped yet. He gives us more understanding of him without interviews and negative antics he just shows us who he is through the Recovery. True living legend. We salute to team usespy online. The execution, creativity, and goodness that came from it were inspiring on a number of levels. Cheers Alex & looking forward to seeing what you do next!

    • @Biyodmr
      @Biyodmr 2 місяці тому

      bana yardımcı olabilir misiniz hack ile ilgileniyorsanız

  • @pedallknife
    @pedallknife Рік тому +2

    Keeping me motivated John, Can't wait to meet you one day!

  • @juliusrowe9374
    @juliusrowe9374 Рік тому +3

    John, super dope tutorial! Please do more of these.

  • @purpleman173
    @purpleman173 Рік тому +1

    Awesome educational/informational video John, thank you 🙏

  • @karstenachiriachu4840
    @karstenachiriachu4840 Рік тому +3

    Great job man. Really do appreciate, learned a lot

  • @dennislindstrom8155
    @dennislindstrom8155 Рік тому +1

    love those kind of videos. learn alot from you

  • @TAHHA333
    @TAHHA333 Рік тому +6

    Hi everyone! Am extremely excited and feel blessed to click on this video. I know it super long, but so far....am loving every single second about it. I always wanted to do something in the IT filed, but with my busy schedule...I was always contemplating on where do I start, what am I going to focus my studies on and how difficult will it be for me with no IT background? However, watching this video have answered to all the questions. Thanks for taking your time to put this together for people like me *usespy online.*

    • @Biyodmr
      @Biyodmr 2 місяці тому

      kanka bana bi konuda yardımcı olur musun eğer hack ile ilgileniyorsan

    • @TAHHA333
      @TAHHA333 2 місяці тому

      Yorumu ben atmadım ki kendi kendine otomatik atıyor herhalde telefonuma virüs girmiş

  • @nazmiyeendes4560
    @nazmiyeendes4560 Рік тому +2

    The efficiency of this *usespy online is next level.* To juggle walk throughs of various angles on the topic delivered to-camera, differnet content per topic from various folks underneath the umbrella of the track list of the larger big band concert itself is engaging and refined. To make a dense taccess like this so digestible is really something. Awesome work Mike !!!

  • @Marc.Google
    @Marc.Google Рік тому +4

    Love your energy and positivity John!

  •  Рік тому +2

    Thank you for this content

  • @germcauliffe7
    @germcauliffe7 Рік тому

    Another Great Video John. Fantastic Content!!!!

  • @jbit590
    @jbit590 Рік тому +34

    Thank you John for another amazing video, An understandable educational experience that doesn't make you want to take a nap lol very awesome 👏

  • @compilererror
    @compilererror Рік тому +1

    I love this channel. Thanks for putting in the time and effort!

  • @phillydee3592
    @phillydee3592 Рік тому

    Very nice demonstration 👌🏼👌🏼

  • @mortalmotivation
    @mortalmotivation Рік тому

    Thank you John, really informative

  • @feliciaware7609
    @feliciaware7609 10 місяців тому +3

    As a Retired combat Marine I want to tell you that as what you are doing is just as important as any warrior on the battlefield. You are waging warfare against cheater on the digital battlefield. You are defending and protecting the most vulnerable of our society against these predators and cheaters. Keep up the good work Team *Topphase Resolution* ..

  • @quenchikennedy4568
    @quenchikennedy4568 Рік тому

    Sir thank you for such a great information.
    We appreciate your hard work

  • @theWSt
    @theWSt Рік тому +1

    Great video, thx a lot! My days as an amateur hacker are over for a long time, but I'm surprised that John the Ripper is still actively maintained.

  • @TheQuest07
    @TheQuest07 Рік тому +1

    Kickstarter - Online Cyber Security School.
    Great video John!

  • @paulhimle
    @paulhimle Рік тому +1

    Nice to be known as a “good friend”. One ‘Like’ coming up! 😊

  • @siddhantr1451
    @siddhantr1451 5 місяців тому +2

    He and David Bombal both have very good knowledge and understanding

  • @GuardianNative
    @GuardianNative 4 місяці тому

    Yeah this is very helpful. Thanks so much. Love your vids, thanks!

  • @Crisco4393
    @Crisco4393 Рік тому

    You are Outstanding John H.🎉❤😊

  • @FordCyber
    @FordCyber Рік тому

    Nice shot!! let's learn with John Hammond!!

  • @TagsYoureIt
    @TagsYoureIt Рік тому +8

    Every time I watch these episodes about passwords, I am terrified I'll see mine up there

    • @skreamzu7774
      @skreamzu7774 Рік тому +1

      thats why you should use a password manager with "randomly" generated passwords!

  • @mehmet_428
    @mehmet_428 Рік тому

    This is the most comprehensive, understandable, well-presented historical spy site overview I have heard from any online agency. I have subscribed to and shared your channel with friends around the world. Whoever created usespy online that particular spy site deserves the highest of journalistic accolades. Bravo!

  • @LeMel257
    @LeMel257 Рік тому

    Duuuuuuuude!!!! The Hacker Caracters in the Passbolt!!!! hahaha Love it!

  • @cybersectom
    @cybersectom Рік тому

    Another great video!

  • @gopalrajkumar7323
    @gopalrajkumar7323 6 місяців тому

    john your speech is well paced and your diction is excellent. Easy to understand for a fella like me. I appreciate it as do many without doubt. But can you slow down a fraction?

  • @MAHESHKUMAR-zi3rj
    @MAHESHKUMAR-zi3rj Рік тому

    THANKS SIR FOR BEST VIDEO CONTINUE YOUR SERVICE

  • @davejackson1281
    @davejackson1281 3 місяці тому

    This should be required viewing in school. My wifi has been acting up but my service provider says its nearly impossible to hack my modem/wifi. Now I see how easy it is and I can take steps to mitigate my exposure. The days of assuming that only a trained professional can be a danger to privacy are over.

  • @SumanRoy.official
    @SumanRoy.official Рік тому +68

    What John did not show you the most realistic way of Password cracking, Hashcat is really powerful but if you run short on wordlist you will never be able to crack it.😂
    So to mitigate this situation where you can implement "rules" for hashcat which can modify the password candidate and try to check for different variations of the same password, that way your cracking probability increases significantly.

    • @HitemAriania
      @HitemAriania Рік тому +7

      Indeed, do you have some good rule recommendations? Also, Hashcat is not only CPU based, you can select your GPU for even greater success (WSL is great for nvidia cards as an example)

    • @icebice
      @icebice Рік тому

      @@HitemAriania OneRuleToRuleThemAll is good afaik

    • @user-fl3gv9bh6b
      @user-fl3gv9bh6b Рік тому +1

      Hey. Can u help me with something.?

    • @shelbyRogers-zn9rm
      @shelbyRogers-zn9rm 11 місяців тому +1

      Whitehackerone is the best

    • @anupkarki8237
      @anupkarki8237 11 місяців тому +1

      Have you been succesful using that?

  • @ChrisspinBrakmah
    @ChrisspinBrakmah 10 місяців тому

    I love the video, big up

  • @An.Individual
    @An.Individual Рік тому +2

    4:19 definitely some naughty words in that password list 🙂

  • @hamedranaee5641
    @hamedranaee5641 Рік тому

    Johny Johny you are awesome🤩

  • @testedandtrusted_solutionhack9

    Send a request with your issues , and I watch him fix it

  • @jacobfinder7476
    @jacobfinder7476 Рік тому

    John is great!!

  • @izakk91
    @izakk91 Рік тому

    Thanks for the information

  • @lfcbpro
    @lfcbpro Рік тому +1

    Is there a way to determine password 'rules'?
    So for example, it might say you have to use a number, character, capital letter etc?
    Thereby, you would know that passwords like 'adminadmin' are not worth trying, because they would not be allowed under the rules.
    Also, how does something like Hydra get around a time-out, where you can't try over and over, because it will either lock you out completely, or after say 5 attempts you have to wait 5 mins for next attempt to be allowed?

  • @GooopGoooop
    @GooopGoooop Рік тому +6

    Hey John! In the first example, you showed us how attempting a password manually 3 times boots us out. How did hydra circumvent that security feature?

    • @Tomasu321
      @Tomasu321 Рік тому +1

      You have 3 attempts before the server closes the connection, but you can just connect again. So hydra either opens a new connection for each attempt or every other attempt.
      However it's very noisy and your ip is most likely going to get banned pretty fast if used. Using Fail2Ban for example.

  • @TheLakeJake3
    @TheLakeJake3 Рік тому +11

    Would be careful self hosting pass bolt and making it available on the internet. Also with running in the cloud unless you know what you’re doing. Best to host on your lan, but only reachable via VPN to home network. Hope someone who needs to read this does

  • @beratcakr9020
    @beratcakr9020 Рік тому

    The quality of your spy job is so incredibly high. If you don't have team usespy online behind you, then you are clearly a multi talented individual. The way the access is structured are perfect, the visuals are stunning, the narration is engaging, and of course, the project is itself intriguing. You are a professional !!

  • @diamond5003
    @diamond5003 4 місяці тому

    This was freaking helpful

  • @BM.Molin_2.0
    @BM.Molin_2.0 9 місяців тому

    0:32 this video has been very helpful 1:30 ❤❤❤❤❤❤

  • @GabrielJasonWhitemumba
    @GabrielJasonWhitemumba 8 місяців тому

    Love learning hacking

  • @guilherme5094
    @guilherme5094 Рік тому

    Really nice👍

  • @calvinharrykojoworlanyomis8208
    @calvinharrykojoworlanyomis8208 7 місяців тому

    you're good mate !!!

  • @hkhackeroriginal
    @hkhackeroriginal Рік тому +1

    Hats off to you.....

  • @therealblastpop4540
    @therealblastpop4540 Рік тому +2

    Interesting video. I'm really cueious how people use the mask attack.

  • @gerardmatija1677
    @gerardmatija1677 10 місяців тому

    noo paolo cannone , ti seguivo da quando hai fatto il video di gara con gli inoob

  • @user-js7gx3fw9q
    @user-js7gx3fw9q 11 місяців тому +1

    Vrry good well done 😝

  • @nobody124...
    @nobody124... 2 місяці тому +1

    I am interested in ethical hacking and cybersecurity can you provide some roadmap and most of the course which is available online are outdated. give some suggestion from where to start

  • @nikhil2465
    @nikhil2465 10 місяців тому +3

    everything was easy to understand but how we are going to get ip address w/o permission

  • @charangmaharaj
    @charangmaharaj 10 місяців тому +2

    When I executed hydra I am unable to get any valid password ..message is 0 valid password

  • @kaas12
    @kaas12 Рік тому

    John, could you make a video about Genesis market that has recently been shut down? I’m wondering what they were selling there as they said it wasn’t just credentials but also browser addons which facilitated identity theft and account hijacking.

  • @rudigerheissich9800
    @rudigerheissich9800 Рік тому +11

    How could it be that in the 1st attempt, when John typed in the password by himself, he was locked out after three attempts, but when he used the dictionary, he could try as often as he wants?

    • @wrdsalad
      @wrdsalad Рік тому

      He wasn't locked out, his session was terminated. He just needs to reestablish a new session and try again. He reached the "MaxAuthTries" or half of it, rather. Run the command "man 5 sshd_config" to find out more about "MaxAuthTries"

    • @ignovia2122
      @ignovia2122 Рік тому

      This isn't something I've looked into at all, but what makes sense in my head is that it could be something like this: Imagine that his 3 attempts to log in are like putting a key in a lock and trying to turn it. Perhaps the lock is set up to automatically kick you out when it detects three consecutive failed turns. What I'm thinking is that maybe hydra and other brute forcers/crackers are able to compare the "keys" to the "lock" without actually turning them, therefore seeing what would work and what wouldn't work without actually having to "turn the key," thus never triggering a reaction.

    • @mckenziepepper7942
      @mckenziepepper7942 Рік тому +5

      Hydra starts another connection for every attempt.

    • @rudigerheissich9800
      @rudigerheissich9800 Рік тому +1

      @@mckenziepepper7942 ty :)

    • @shelbyRogers-zn9rm
      @shelbyRogers-zn9rm 11 місяців тому

      Whitehackerone is the best

  • @MikePenu-gt1wz
    @MikePenu-gt1wz Місяць тому

    Thank you

  • @chaplinburp1731
    @chaplinburp1731 Рік тому

    Hello John Hammond, How do you make a Wordlist with Crunch tools?

  • @DaLemonGamer
    @DaLemonGamer Рік тому +6

    It would be great if you could create/partner with a service that offers red team based exercises and labs that allow all levels of expertise to benefit and learn from. Something I would definitely pay for.

    • @HeimRocker
      @HeimRocker Рік тому

      What about TryHackMe or HackTheBox ?

    • @lfcbpro
      @lfcbpro Рік тому

      TryHackMe has red team exercises, a lot is membership content, but there are free labs too.

    • @mayavik1034
      @mayavik1034 Рік тому +1

      John Strand's Cyber Range

  • @Vilematrix
    @Vilematrix Рік тому +1

    hashes are just static numbers for plain asni chars. thats why salts come into place and re- hashing. most likely done with open source local cpu powerd crypto libs.

  • @luciferofazaroth
    @luciferofazaroth Рік тому +4

    Love hashcat use it every week I crack anywhere from 300-600 passwords a week using a GPU which I would recommend. I have used my laptops CPU to crack smaller passwords on the fly but takes quite a lot longer.

  • @myfirsthak
    @myfirsthak 2 місяці тому

    Great video

  • @unsuccessyoutuber1
    @unsuccessyoutuber1 10 місяців тому

    Nice hear

  • @juiceboxjones3446
    @juiceboxjones3446 Рік тому

    Passphrases are the way to go

  • @YusufKaratas-kn8wr
    @YusufKaratas-kn8wr Рік тому +3

    You consistently bring your all and I truly appreciate that usespy online . Thank you for making the corporate life so smooth. Proud to have you work for me. Great work as always.This is the beginning of many more good things to come. May you get everything, that you could demand. Best wishes in all you do and congrat to me as well, job well done!

  • @abdurrafaysaqlain5915
    @abdurrafaysaqlain5915 8 місяців тому

    Hi what if we've don't UBUNTU,or windows machine on my vmWare? which IP should I've to use for target for educatinol purposes. I'm real curious about this hope you'll answer this!

  • @user-fh9tb5bv4b
    @user-fh9tb5bv4b 10 місяців тому

    What if the password manager I use gets compromised? Would they have access to all my pass saved in the manager?

  • @brainkato
    @brainkato Рік тому

    Hello I love this very much but i would like to get Kali Linux
    How do I learn the Kali Linux commands Thanks for teaching us but reply me

  • @allahyarceferli6574
    @allahyarceferli6574 Рік тому

    A lot of people failed at what you accomplished, simply because they were busy finding problems while usespy online were busy providing solutions. Every time you do a good job, you polish yourself one more time. Shine on mate, well done. Team usespy

    • @JustHackIt1
      @JustHackIt1 7 місяців тому

      u copied the same thing in network chuck

  • @AbuduadjallaOuro-rg8ks
    @AbuduadjallaOuro-rg8ks 9 місяців тому

    nice one

  • @MailonOfficialDR
    @MailonOfficialDR 4 місяці тому

    Very helpful video not to use it against someone but for our own knowledge and have an idea how things work!

    • @nicholasbloom1
      @nicholasbloom1 3 місяці тому

      but does it help getting into an old gmail cuz i need help with that

  • @samsungemployee5243
    @samsungemployee5243 Рік тому

    well if i give you the encrypted password and the iv can you find the salt and key to create the username and password? because if i let you control the actual system one time entering a false username or password the sensetive files get deleted

  • @ddineshthapa9489
    @ddineshthapa9489 10 місяців тому

    I have been trying this pole

  • @DayzGone
    @DayzGone Рік тому +1

    With Hydra, wouldn't you want to use something to mask your IP address? A firewall would detect all those password guesses, right? I'm asking as a noob.

    • @IMBlakeley
      @IMBlakeley Рік тому

      fail2ban will block pretty quick.

  • @Tffgang
    @Tffgang 7 місяців тому

    Why am I getting connection refused?

  • @evans-tf6mz
    @evans-tf6mz 9 місяців тому

    Hello sir please what version of kali linux are you using

  • @hirukosato7629
    @hirukosato7629 Рік тому +2

    how did u get the ubuntu and windows side by side please teach us

    • @subarunatsuki1902
      @subarunatsuki1902 11 місяців тому

      That's what I am wondering about right now. Did you found the solution?

  • @jamesjones6445
    @jamesjones6445 4 місяці тому

    Are you using VMware or. What are u using to use kali and ubantu the environment

  • @noorrehman6344
    @noorrehman6344 Рік тому

    love u sir from Pakistan

  • @abcpsc
    @abcpsc Рік тому +5

    So why SSH didn't lock the account / give you some cool down time before retry? Seem like in the brute force attack Kali just guess without being stop in any way

  • @user-vf5tx6uo2q
    @user-vf5tx6uo2q 6 місяців тому

    Hi sir what if ssh is disabled on the victims machine...what would be the next steps in cracking password of username?..thanks

  • @danushikarathnayaka
    @danushikarathnayaka 11 місяців тому +1

    super

  • @laith4291
    @laith4291 Рік тому

    I have a question
    What if the password bolt or whatever its name get hacked
    Does that mean every single password gonna leaks out or what

  • @Hillnart
    @Hillnart Рік тому

    Wow so cool

  • @taiquangong9912
    @taiquangong9912 2 місяці тому

    With Responder, you have to be on the network to pull those hashes?

  • @chazzable
    @chazzable 20 днів тому

    awesome

  • @bimalpbaby676
    @bimalpbaby676 9 місяців тому

    Pl let me know the laptop you are using to buy one ?

  • @tyrojames9937
    @tyrojames9937 Рік тому

    SHOCKINGLY INTRIGUING😀😀❗💣💥

  • @parmidafrzofficial5539
    @parmidafrzofficial5539 11 місяців тому

    I made Hyde, but I want to take it off, what should I do??

  • @fofi9129
    @fofi9129 9 місяців тому

    Which virtual machine is this , am new in the field

  • @kishoresamal7191
    @kishoresamal7191 11 місяців тому

    Can i access Android device in my system without knowing ip ?

  • @gamingtishan171
    @gamingtishan171 10 місяців тому +1

    Sir give a video on set

  • @micro-helper
    @micro-helper Рік тому +2

    Love from Pakistan 🇵🇰