Fingerprint a Hashed Password with Hash-Identifier [Tutorial]

Поділитися
Вставка
  • Опубліковано 8 гру 2019
  • How to Fingerprint Hashed Passwords
    Full Tutorial: nulb.app/z4nm2
    Subscribe to Null Byte: goo.gl/J6wEnH
    Kody's Twitter: / kodykinzie
    Cyber Weapons Lab, Episode 132
    Hashes are a way to avoid storing passwords in plain-text. It's a common security feature that requires cracking or brute-forcing in order to obtain a password during an attack. But in order to go about doing this, a hacker or pentester would need to know what kind of hash they're dealing with. We'll show you how to fingerprint a hashed password, on this episode of Cyber Weapons Lab.
    To learn more, check out the article: nulb.app/z4nm2
    Follow Null Byte on:
    Twitter: / nullbyte
    Flipboard: flip.it/3.Gf_0
    Website: null-byte.com
    Weekly newsletter: eepurl.com/dE3Ovb
    Vimeo: vimeo.com/channels/nullbyte
  • Навчання та стиль

КОМЕНТАРІ • 147

  • @karthibalaji3817
    @karthibalaji3817 4 роки тому +2

    Your OSINT videos pretty useful even for the professionals like us. Great keep up the splendid work.

    • @NullByteWHT
      @NullByteWHT  4 роки тому +3

      Thanks karthi balaji! We really do put in a lot of hard work.

  • @lunaticironclad281
    @lunaticironclad281 4 роки тому +8

    I love your videos, they’re so amazing and help with learning, youre great man! Thanks for sharing and doing so well to teach us.

    • @NullByteWHT
      @NullByteWHT  4 роки тому +3

      Thanks we really put a lot of hard work into these videos.

    • @lunaticironclad281
      @lunaticironclad281 4 роки тому

      Null Byte I can tell, I’ve learnt so much from you guys, keep it up!

    • @Its_ReaperO_O
      @Its_ReaperO_O 3 роки тому

      @@NullByteWHT i i was wondering how can i obtain these hashes in the first place .. btw nice video , understandable 👍

    • @gopalakrishnabs226
      @gopalakrishnabs226 2 роки тому

      @@Its_ReaperO_O that's via breaches

  • @TRAFFICMETIN
    @TRAFFICMETIN 4 роки тому +2

    This one is definitely useful Thank you very much! I had lots of that kind of passwords now I know how to decrypt them easly👍🏻👏🏻

    • @NullByteWHT
      @NullByteWHT  4 роки тому +2

      Awesome, I'm glad we could help! Be sure to tell your friends about the channel.

  • @joseurena7116
    @joseurena7116 4 роки тому +2

    Great episode, adding this to toolkit

    • @NullByteWHT
      @NullByteWHT  4 роки тому +1

      Yeah, we really like the tool. Sub for even more useful tools!

  • @gcm4312
    @gcm4312 4 роки тому +15

    10:13 use `sudo !!` to repeat the previous command appending sudo to the beginning ;)

    • @gcm4312
      @gcm4312 4 роки тому +2

      @@serenity6080 yeah I realized that possibility after writing my comment :) makes sense to go slower

    • @NullByteWHT
      @NullByteWHT  4 роки тому +4

      Exactly, people are at different levels of knowledge so we want everyone to be able to follow.

    • @NullByteWHT
      @NullByteWHT  4 роки тому +1

      @@serenity6080 Yeah I like the idea I'll add it to the list just have to figure how to do a whole video like that.

    • @gcm4312
      @gcm4312 4 роки тому

      @@NullByteWHT I'll pitch my idea also :D how about a video talking about 0-day marketplaces (Zerodium, Mitnick's, etc) and CVE's/responsible disclosures (the two main paths hackers can take once they find 0-days). I think a comprehensive view of the landscape would make for interesting content :)
      thanks for producing these great educational videos

  • @Spencerk468
    @Spencerk468 4 роки тому +2

    I love your videos and I hate the new UA-cam policy that prevents hacking tutorials.

    • @NullByteWHT
      @NullByteWHT  4 роки тому

      Yeah it sucks but we keep everything on our website. null-byte.wonderhowto.com/

  • @jjj-xe8sm
    @jjj-xe8sm 4 роки тому +4

    Hey, you're grate! I don't know if you have done it yet but, could you do a tutorial about how to set up a good proxychain in kali linux, or talk about the new kali linux 2019.4? Thank's

    • @NullByteWHT
      @NullByteWHT  4 роки тому

      Check out our guide on how to Fully Anonymize Kali with Tor, Whonix & PIA VPN I think you'll find it helpful. null-byte.wonderhowto.com/how-to/fully-anonymize-kali-with-tor-whonix-pia-vpn-0180040/

  • @ekku1549
    @ekku1549 4 роки тому

    do you recommend any programs to make scripts or programs?

    • @NullByteWHT
      @NullByteWHT  4 роки тому

      Are you asking about IDEs? We like JetBrains products like PY charm.

  • @erikw9226
    @erikw9226 4 місяці тому

    Can you explain how to find the hash from an encrypted USB. Thank you!

  • @gopalakrishnabs226
    @gopalakrishnabs226 3 роки тому +2

    I have learned all my basic hacking skills by watching all null byte resources

    • @gopalakrishnabs226
      @gopalakrishnabs226 2 роки тому

      @Breeze-10 like which acc If u are thinking of social media acc then they sometimes will have there own hash and rainbow tables making it difficult to crack

    • @gopalakrishnabs226
      @gopalakrishnabs226 2 роки тому

      @Breeze-10 yes that's the same companies to stop stupid hackers like us use new hashing algorithms to hash there data and hide there info this makes working with hashed data difficult but not impossible maybe an internal leak or a complete breach may also leak out the hashing methodology or the way it hash hashed or even the rainbow table leak can completely change the game.

  • @kalihitino
    @kalihitino Рік тому

    A time-saver for hashcat

  • @jon_1820
    @jon_1820 4 роки тому

    Questions I'm new to this. Can you hide your IP when running Kali to connect directly to device. Say scanning WiFi for info or running nmap. Is there a video I missed or can you make one on it

    • @NullByteWHT
      @NullByteWHT  4 роки тому +1

      Check this guide out, hope that helps. null-byte.wonderhowto.com/how-to/fully-anonymize-kali-with-tor-whonix-pia-vpn-0180040/

    • @jon_1820
      @jon_1820 4 роки тому

      @@NullByteWHT thanks you. Big fan

  • @yunokawaii1772
    @yunokawaii1772 4 роки тому +6

    lol :D i feel so unsafe now haha. Great video mate!

    • @NullByteWHT
      @NullByteWHT  4 роки тому +1

      Yeah that's the thing about hacking it just makes you more paranoid. lol

    • @i_fern.8203
      @i_fern.8203 3 роки тому

      @@NullByteWHT lol il try 😐

  • @v-rdays7525
    @v-rdays7525 2 роки тому

    Can i do that on android,i am also begginer at paython and can you help me how to learn fast or some website

  • @saldinhozey4967
    @saldinhozey4967 Рік тому

    Love your videos.
    How do I install APT on windows. I'm getting an error ... Apt is not recognized as an internal or external command

    • @nem_esis
      @nem_esis 10 місяців тому

      You can’t install apt on windows

  • @Kaiziak
    @Kaiziak 4 роки тому

    so hashes are no better than encryptions? What’s stopping anyone from bruteforcing through every algorithm and then bruteforcing the resulted passwords?

  • @threeMetreJim
    @threeMetreJim 4 роки тому +2

    If guess if you were doing this real-world, you'd make sure there was an known entry in the database that you'd put there yourself before grabbing the database, to speed things along a little. Trying to brute force a hash is time-consuming, you wouldn't want to guess at the wrong one.

  • @abbderahmen9981
    @abbderahmen9981 3 роки тому

    ok thank you for the vedio but where i can find hashes co i can crack it ??

  • @MrGFYne1337357
    @MrGFYne1337357 4 роки тому +2

    I have an idea. A lot of tools use or allow the option of using a regex pattern to assist in searching for various things. Could you show some examples of using advanced regex techniques? There are some pretty amazing things you can do with the more advanced regex patterns and I think the community could benefit from this idea. You Rock Null Byte.

    • @NullByteWHT
      @NullByteWHT  4 роки тому

      Thanks! It's been added to the idea list!

  • @francescopresta9570
    @francescopresta9570 4 роки тому +1

    Well done!

  • @saurrav3801
    @saurrav3801 4 роки тому

    Kody bro which is the best wifi adapter for monitor mode in android phone...(supports)

    • @NullByteWHT
      @NullByteWHT  4 роки тому

      Here's our guide nulb.app/x45qf

  • @brimmed
    @brimmed 3 роки тому

    bro for a second i thought you were roman atwood and i was like uhh what i doubt roman knows what fingerprinting is

  • @Inadharion
    @Inadharion 4 роки тому +3

    0:34 So, if it's "a way of storing information", I should be able to retrieve a 4 gig file from any length SHA digests, right? Seems like you're missing an important premise.

    • @NullByteWHT
      @NullByteWHT  4 роки тому

      It seems like you don't know what site operators use hashes for! If you want to brute force a 4 gig file hash and have the time, be my guest. You'll know when you got it right, but you might have to wait a little bit.

    • @NullByteWHT
      @NullByteWHT  4 роки тому

      Example: a hash table

  • @thestylesworld
    @thestylesworld 4 роки тому +5

    How to extract the hashes in the first place?

  • @kagayaubuyashiki1751
    @kagayaubuyashiki1751 3 роки тому

    How can i get the account hash ??

  • @kingsung2274
    @kingsung2274 4 роки тому +1

    Video is good how i can i crake hash into plain text plz answer

  • @khanhphanvinh7068
    @khanhphanvinh7068 4 роки тому +1

    Which OS are you using?

    • @BluroStacks
      @BluroStacks 4 роки тому +1

      4:23

    • @NullByteWHT
      @NullByteWHT  4 роки тому

      Thanks

    • @khanhphanvinh7068
      @khanhphanvinh7068 4 роки тому

      @@BluroStacks thanks

    • @khanhphanvinh7068
      @khanhphanvinh7068 4 роки тому

      @@NullByteWHT I am a beginner in information security, I should use kali linux or ubuntu ? and what is my pathway for me from beginner?

    • @khanhphanvinh7068
      @khanhphanvinh7068 4 роки тому

      @@NullByteWHT can i install all kali tools into ubuntu?

  • @SAM-hv2kz
    @SAM-hv2kz 3 роки тому

    how can i get the hash

  • @userou-ig1ze
    @userou-ig1ze 4 роки тому +1

    I can't pin down what it is, but the start of every video is unsettling to me (and no, it's not the blinking). It's like the perfect mix between your relative explaining something informally and a news broadcast formally informing, but in the way that it's in a superposition, perfectly reflecting both states simultaneously.

    • @NullByteWHT
      @NullByteWHT  4 роки тому

      Just your everyday ordinary hacker news caster from next door. lol

  • @JacquesAndre01
    @JacquesAndre01 4 роки тому +1

    Doesn’t john do this when you load up hashes?

    • @NullByteWHT
      @NullByteWHT  4 роки тому

      I think it does but not 100% sure.

    • @userou-ig1ze
      @userou-ig1ze 4 роки тому

      @@NullByteWHT does hashcat do it?

  • @DarkEdgeStudio
    @DarkEdgeStudio 10 місяців тому

    hoe to identify a hashed password on an html code?

  • @gordoquata7256
    @gordoquata7256 3 роки тому

    So If U Capture A Handshake You Can Convert To A Hash And Use Hash Id To Decrypt It ?

    • @NullByteWHT
      @NullByteWHT  3 роки тому +1

      Sort of, the handshake is a hashed password, you can then take a password list and hash them to see if the hashes match. There's a guide here nulb.app/x4kmc

    • @gordoquata7256
      @gordoquata7256 3 роки тому

      Null Byte Thank You

  • @A.U.M.
    @A.U.M. 4 роки тому

    I am your big fan

    • @NullByteWHT
      @NullByteWHT  4 роки тому +1

      sober902 thanks for watching! Tell all of your friends about us! 😃

  • @the_president
    @the_president 4 роки тому

    you can create a WI-FI wpa/wpa2 that accepts any password??

    • @NullByteWHT
      @NullByteWHT  4 роки тому

      You can make a open Wi-Fi hotspot if that's what you're asking.

    • @the_president
      @the_president 4 роки тому +1

      @@NullByteWHT
      no. I want my wifi to accept any password the client writes.
      for cloning the victim's wifi and force him to connect to my wifi

    • @NullByteWHT
      @NullByteWHT  4 роки тому

      I think this might be what you're looking for.
      null-byte.wonderhowto.com/how-to/build-pumpkin-pi-rogue-ap-mitm-framework-fits-your-pocket-0177792/

    • @the_president
      @the_president 4 роки тому

      @@NullByteWHT
      almost, but it doesn't work if the victim has a protected wifi (wpa or wpa2)

  • @mnageh-bo1mm
    @mnageh-bo1mm 4 роки тому +1

    We need more cool videossss

    • @NullByteWHT
      @NullByteWHT  4 роки тому

      🧊 vid inc!!! lol

    • @mnageh-bo1mm
      @mnageh-bo1mm 4 роки тому

      @@NullByteWHT if you wanna some ideas I suggest DNS rebinding.

    • @NullByteWHT
      @NullByteWHT  4 роки тому

      ua-cam.com/video/ne8SPEoDe8o/v-deo.html

    • @mnageh-bo1mm
      @mnageh-bo1mm 4 роки тому

      @@NullByteWHT nob... I am talking about DNS rebinding for attacking local devices from outside the network !

    • @mnageh-bo1mm
      @mnageh-bo1mm 4 роки тому

      @@NullByteWHT I have an article if you want to take a look on it

  • @pranav6032
    @pranav6032 4 роки тому

    Hi actually i want to ask you brother i followed your instructions for evil twin ap attack but hostapd always gives an error wlan0 not started i searched for this error on internet but not able to solve it please brother make a video to solve this problem or give some instruction so that i can fix this in kali
    Waiting for reply brother.

    • @NullByteWHT
      @NullByteWHT  4 роки тому

      any other info have you tried it on another device sounds like it might be you WiFi chipset, can you normally use monitor mode?

    • @pranav6032
      @pranav6032 4 роки тому

      @@NullByteWHT yes i can use monitor mode and packet injection
      It can support ap i checked using ghost phisher however wifiphisher is not able to detect it
      In airgeddon there is always an error of hostapd
      I also thought that it may not support rogue access point so i ordered other adapter with atheros ar9271 and it gonna arrive in some days
      But on internet i saw some reviews that people that already have atheros faced same problem with hostapd
      So please tell me what to do brother

    • @pranav6032
      @pranav6032 4 роки тому

      In airgeddon when attack starts wlan0 change its name to mon0 and hostapd tries to create an ap over wlan0 a interface that is no longer available
      According to me i think this is the problem
      Let me try please tell me how to open config file of hostapd and change wlan0 interface in it to mon0 it might work in kali ?

    • @pranav6032
      @pranav6032 4 роки тому

      There is so much confusion if wlan0 changed its name to mon0 while getting into managed mode then which adapter is going on sending deauth to network i have only one i dont know what kind of error these are?

  • @rose4vanessa
    @rose4vanessa 2 роки тому

    but my question is how do u acctually find someone hash

  • @bmejia6327
    @bmejia6327 3 роки тому

    Thank you so much !!!!!!! I'm running the py code in Spyder and pasting the hashes I need to crack one by one. I'll make sure to credit you at the end of my task ! blessings :)

  • @joseluisgonzalez3017
    @joseluisgonzalez3017 Рік тому

    Hi friend, I nerd help You, to break hash, with long amount or money safe un wallet, thanks

  • @harrythuku628
    @harrythuku628 4 роки тому +4

    genius

  • @statmode
    @statmode Рік тому

    Can programmers crack online casinos and use special algorithms when playing so they can win every time?

  • @Hungd13
    @Hungd13 3 роки тому

    You look like roman atwood

  • @the8beatwar434
    @the8beatwar434 4 роки тому +4

    Hi there sir

  • @muhammadimranbhat1892
    @muhammadimranbhat1892 4 роки тому

    Sir how we recover bit locker without pasword and recovery key

    • @NullByteWHT
      @NullByteWHT  4 роки тому

      I don't know that that is even possible.

  • @deandrecarr58
    @deandrecarr58 4 роки тому

    My question is, if im trying to find out a password to snapchat, how do i even get the hash ?

    • @NullByteWHT
      @NullByteWHT  4 роки тому

      You would have to intercept a snapchat login. Or better yet just social engineer the user into giving you the password.

  • @junior_thomas
    @junior_thomas 4 роки тому

    can i give you a hashed password and figure it out for me please

    • @NullByteWHT
      @NullByteWHT  4 роки тому +2

      No

    • @junior_thomas
      @junior_thomas 4 роки тому

      @@NullByteWHT can you give me any guide on base64 hashed passwords please just a gudie nothing more plzzzz

  • @simmisharma1912
    @simmisharma1912 2 роки тому

    How can i get my neighbours Hash

  • @pussific2582
    @pussific2582 3 роки тому

    Please blink

  • @user-qb3lc1cp9m
    @user-qb3lc1cp9m 4 роки тому +1

    GOOd

  • @userou-ig1ze
    @userou-ig1ze 4 роки тому +1

    just use an online tool to identify

    • @NullByteWHT
      @NullByteWHT  4 роки тому +1

      That works but you may not always have internet.

  • @okomikabadze5240
    @okomikabadze5240 2 роки тому

    i cant find (blackploit /hash-identifier) pls help

  • @jackertomer7143
    @jackertomer7143 4 роки тому +1

    use Hashid better than Hash-Identifier

    • @NullByteWHT
      @NullByteWHT  4 роки тому +1

      We'll look into it, thanks for the tip.

  • @pranav6032
    @pranav6032 4 роки тому

    He please listen up brother i caught capture file of my wifi and i tried many wordlists to crack it and i also used john the ripper but it took so many hours and still i dont get result so i aborted session somebody said if we convert cap file into txt we can directly read it through johnny gui of ripper
    Please tell us how to install johnny on kali linux and please also tell is it possible for johnny to directly read txt file which contain password.waiting for your reply brother.
    Thank you

    • @DM-qm5sc
      @DM-qm5sc 4 роки тому

      no

    • @NullByteWHT
      @NullByteWHT  4 роки тому

      No, it just takes a long time and a good list to crack a password.

  • @holycrusader8053
    @holycrusader8053 4 роки тому

    Mate you know what
    I’m here because I get scam by the anonymous guy that I don’t know
    Now I need to get my account bsck

  • @ManpreetSingh-qk7hj
    @ManpreetSingh-qk7hj 4 роки тому +1

    Please make a video on how to hack school cctv cameras to bunk the school 🙏

    • @NullByteWHT
      @NullByteWHT  4 роки тому +1

      We have a video on how to hack wireless cameras: ua-cam.com/video/kXm8f9fhaxQ/v-deo.html

    • @ManpreetSingh-qk7hj
      @ManpreetSingh-qk7hj 4 роки тому +1

      @@NullByteWHT thx big brother

  • @thedudegrowsfood284
    @thedudegrowsfood284 4 роки тому

    Very dark brown, soft hash...mmmmmmm Wait. What?

  • @pedrocardoz0
    @pedrocardoz0 4 роки тому

    First Brasil

  • @jainilsoni5500
    @jainilsoni5500 4 роки тому

    Can you have Instagram account@null byte

  • @razorrecon9323
    @razorrecon9323 4 роки тому +3

    First

    • @NullByteWHT
      @NullByteWHT  4 роки тому +2

      You win ... [drum-roll].. a NULL BYTE VIDEO!!!

  • @meh5812
    @meh5812 4 роки тому

    so like making our own rainbow tables?

    • @meh5812
      @meh5812 4 роки тому +1

      @Toni ooh ok

    • @meh5812
      @meh5812 4 роки тому +1

      @Toni now i understand thx

    • @NullByteWHT
      @NullByteWHT  4 роки тому

      @Toni Thanks

    • @meh5812
      @meh5812 4 роки тому

      @@NullByteWHT no thank you