Skip to main content

Posts

Showing posts from April, 2011

Google Search Directive - sites and links

Google searches are case insenstive.   site: search only within the given domain. If you include site: in your query, Google will restrict your search results to the site or domain you specify. For example, [  admissions site:www.lse.ac.uk  ] will show admissions information from London School of Economics’ site and [  peace site:gov  ] will find pages about peace within the .gov domain. You can specify a domain with or without a period, e.g., either as .gov or gov . OR[  site:www.lse.ac.uk   admissions ] OR [  site:www.lse.ac.uk filetype:ppt ] will look for all ppt files in that particular site OR [site:abcd.net ppt] will not only get ppt but also web pages that include the text ppt.   link: Shows all sites linked to a fiven site. The query link: URL shows pages that point to that URL . For example, to find pages that point to Google Guide’s home page, enter: [  link:www.googleguide.com  ] related: Shows similar pages. The query related: URL will list web pages that are similar

Pwd crack, pwdump, john, cain, hydra

======================================== book 4 pg 165; file 4.6 31:37 * if u have no access to hashes, u may want to consider pwd guessing (using tools like thc-hydra) or sniffing clear text or challenge/response exchange (e.g, cain, tcpdump, etc) * if u have hashes & want to crack the pwd -for salted hash from unix like, use tradional pwd cracking (john ripper) -for lanman, nt hash from windows, use rainbow tables, or tradtional pwd cracking (john or cain) * if you have lanman challenge/response ntlm1 or ntlm2 catures use pwd cracking (cain) * if u have lanman. nt hash and smbaccess use pass the hash ======================================== file 4.4 3:52 minute Pwdump tools a. pwdump3 to pwdump6 b. fgdump c. pwdump7 ======================================== john * john.pot file = when john cracks a pwd, it displays the result on the screen and stores it in the john.pot file. John will not load pwd that it has already cracked based on what is stored in john.pot.