Passwords: Am i a joke to you?

แชร์
ฝัง

ความคิดเห็น • 313

  • @davidbombal
    @davidbombal  3 ปีที่แล้ว +31

    Menu:
    0:00 ▶ It's not my fault!
    0:49 ▶ David - you're dumb and other TH-cam comments
    1:16 ▶ John quick demo
    2:50 ▶ Daniel's favourite hacking tools
    4:03 ▶ Script kiddie demo
    4:38 ▶ Shadow file
    7:10 ▶ Copy hashes to a text file
    10:20 ▶ John demo
    11:29 ▶ Start John
    12:30 ▶ Password complexity discussion
    14:58 ▶ You want an 8 hour video?
    16:30 ▶ People still use bad passwords
    17:30 ▶ It's your fault!
    18:20 ▶ Favourite password manager
    18:55 ▶ What is rockyou file?
    21:55 ▶ True brute foce
    24:09 ▶ A long password doesn't help you
    24:31 ▶ Mutate the wordlist
    25:35 ▶ Custom rules for John the Ripper
    26:37 ▶ Humans make the same passwords
    27:36 ▶ Where to find wordlists
    30:33 ▶ Stupid ones in production
    32:19 ▶ Is my password in the rockyou file
    34:34 ▶ Have I been pwned:
    36:19 ▶ Hashcat vs John
    37:38 ▶ ophcrack
    38:54 ▶ John options
    39:55 ▶ Hash types
    40:58 ▶ John makes it easy
    Previous video: th-cam.com/video/ES2P2hWuzDo/w-d-xo.html
    Passwords: Am i a joke to you?
    Big thanks to ITPro.TV for sponsoring this video.
    In future videos, Daniel will show us additional tools.
    ================
    Links:
    ================
    ITProTV Free Training: davidbombal.wiki/freeitprotv
    My ITProTV affiliate link: davidbombal.wiki/itprotv
    ========================
    Mentioned in the video:
    ========================
    Darknet Diaries: darknetdiaries.com/episode/33/
    Custom rules for John the Ripper: gracefulsecurity.com/custom-rules-for-john-the-ripper/
    have i been pwned: haveibeenpwned.com/
    ====================
    Connect with Daniel:
    ====================
    LinkedIn: www.linkedin.com/in/daniellowrie
    Blog: blog.itpro.tv/author/daniellowrie/
    ================
    Connect with me:
    ================
    Discord: discord.com/invite/usKSyzb
    Twitter: twitter.com/davidbombal
    Instagram: instagram.com/davidbombal
    LinkedIn: www.linkedin.com/in/davidbombal
    Facebook: facebook.com/davidbombal.co
    TikTok: tiktok.com/@davidbombal
    TH-cam: th-cam.com/users/davidbombal
    Please note that links listed may be affiliate links and provide me with a small percentage/kickback should you use them to purchase any of the items listed or recommended. Thank you for supporting me and this channel!

  • @omkhard1833
    @omkhard1833 3 ปีที่แล้ว +132

    best line "It's not my fault that you use a weak password"

    • @davidbombal
      @davidbombal  3 ปีที่แล้ว +20

      lol... agreed 😀

    • @dh3648
      @dh3648 3 ปีที่แล้ว +2

      Aloo

    • @GajendraMahat
      @GajendraMahat ปีที่แล้ว +1

      lol

    • @tph366
      @tph366 ปีที่แล้ว

      Agreed. Second best line, "...today one of the best tools for breaking 'hashwords...'". I believe we've learned some new vocabulary for the Cybersecurity world when attacking passwords from the shadow file. I'm never going to look at /etc/shadow or John the Ripper any other way. Im cracking hashwords. 🫠

  • @softvibes1602
    @softvibes1602 3 ปีที่แล้ว +5

    I'd like to thank you again David for the video you released some time ago. I think more about what I should do about tomorrow rather than today.

    • @davidbombal
      @davidbombal  3 ปีที่แล้ว +1

      You're welcome. Make the most of your time.

  • @joshuamowdy9230
    @joshuamowdy9230 3 ปีที่แล้ว +16

    Hello.
    Amazing content.
    Definitly not a joke.
    I'm always inspired by the daily affirmations and have missed them the last two days.
    I hope this finds you well.
    Good luck.

  • @paulwromero
    @paulwromero 3 ปีที่แล้ว +3

    These collaborations with Daniel are amazing!!!

  • @stanpi999
    @stanpi999 3 ปีที่แล้ว +1

    "if you have never done password cracking it is a time consuming operation"..... I can attest to this, as it took me around 2-3 months to learn to write a python script that cracks hashes of MD5, salted MD5, salted SHA 256 and salted SHA 512. My script cracked 556 of 1000 hashes and got me a pass for my programming module :)
    Thank you for the great cyber content, it is helping me through some of my modules

  • @haize198
    @haize198 3 ปีที่แล้ว +11

    Another cool content from two great heroes

  • @SpragginsDesigns
    @SpragginsDesigns 3 ปีที่แล้ว +9

    I've went ahead and knocked on all my neighbors doors and gave them their wifi passwords and told them to change it. They've been good I can still find them but they got much better. Making me and my family's neighborhood safer because im bored at night sometimes.

  • @paulvandriel2344
    @paulvandriel2344 3 ปีที่แล้ว +6

    Would be interesting to dive a bit deeper into the various options hashcat and john are offering to use: for example markov chaining or prince statistical manipulation of password files.

  • @circuitmasters5258
    @circuitmasters5258 3 ปีที่แล้ว +1

    Some of these tools have been around since the 90s....john still works

  • @serdarcatal503
    @serdarcatal503 3 ปีที่แล้ว +4

    thank u guys so much for this vid.

  • @josetrinidadtinajerotorres4741
    @josetrinidadtinajerotorres4741 ปีที่แล้ว +1

    Thanks for the great content David!!!! And keep up the great work you do at spreading knowledge.

  • @beelostlove
    @beelostlove ปีที่แล้ว

    Brought back in time again!

  • @siddhantsaxena1568
    @siddhantsaxena1568 3 ปีที่แล้ว +8

    Thanks David for creating such wonderful videos

    • @davidbombal
      @davidbombal  3 ปีที่แล้ว +2

      You're welcome Siddhant!

  • @يوسف-ث4ج8ع
    @يوسف-ث4ج8ع ปีที่แล้ว

    Please, can anyone tell me how he managed to get the hashes for the users??!

  • @rishijoisar179
    @rishijoisar179 3 ปีที่แล้ว +2

    I was looking for good wordlists. Thank you!!!

  • @shreeshaaithal-
    @shreeshaaithal- 3 ปีที่แล้ว +5

    Again this is amazing 😂😂
    Now david might think why he is saying same thing every time 😂😂😂😂😂

    • @davidbombal
      @davidbombal  3 ปีที่แล้ว +1

      Thank you Shreesha!

    • @shreeshaaithal-
      @shreeshaaithal- 3 ปีที่แล้ว +1

      @@davidbombal please can you say me is andrax hacking os is good please make a video on that please 😁😁

    • @shreeshaaithal-
      @shreeshaaithal- 3 ปีที่แล้ว +1

      @@davidbombal can we crack cap files with John repper..

  • @rushi7312
    @rushi7312 2 ปีที่แล้ว +1

    A few days ago I wondered if I shouldn't use a password manager.
    I tried a couple and realized: "Wait, those passwords are actually much weaker than what I use".
    This is a shame lol. I used a kind of short pass phrase with variation every time, a few numbers and special characters.
    So I guess I will keep used my good old way till my head betrays me :D

  • @sihmy9870
    @sihmy9870 3 ปีที่แล้ว

    Finally
    A step by step video to john the ripper.....
    Do you even know how long I've waited for this !!

  • @vabbe71
    @vabbe71 6 หลายเดือนก่อน

    Thanks David, you're the #1 of them all online. I have learned so incredibly much here during only 2 wks. You made me addicted to your Channel 😂
    Thanks for sharing absolutely top-notch info🎉🎉🎉

  • @Sparerime
    @Sparerime 3 ปีที่แล้ว +11

    Now this is exactly what someone learning this stuff wants to see! Perfect!👌🏻👌🏻👌🏻
    Thank you David for making these videos for us nubies 🤓

  • @8080VB
    @8080VB 3 ปีที่แล้ว +1

    David sir , next up please introduce us with what is rainbow tables , how to use em n all , was a good session tho , love this collaboration big shout out to ITPROTV ♥️ n Daniel Sir

    • @SpacyNG
      @SpacyNG 3 ปีที่แล้ว

      Short answer. Rainbow tables are tables of 2 columns. What password produces what hash. That way you don't need to compute the hash, but just look for it.

  • @Gunpowdermaniac22
    @Gunpowdermaniac22 3 ปีที่แล้ว

    I loved learning that grep command was in Kali. Best part for me.

  • @IBM_Museum
    @IBM_Museum 3 ปีที่แล้ว +1

    I enjoyed meeting Daniel and everyone else at IT Pro TV some years back at their open house event...

  • @mr.anonymous5856
    @mr.anonymous5856 ปีที่แล้ว

    you can check if your passwords have been breached at any time and where & when it happened, then you know if it needs to be changed.
    email too.

  • @magician476
    @magician476 3 ปีที่แล้ว

    33.04
    David: Your banking password.
    Me: on standby mode to used his teachings against him.
    Dan: That’s not happening, my man.

  • @abdullahshoukat2075
    @abdullahshoukat2075 3 ปีที่แล้ว

    I love that u are getting better content for us

  • @taywinkarroon5470
    @taywinkarroon5470 ปีที่แล้ว

    I like this guy on IT pro

  • @moinakdey9268
    @moinakdey9268 3 ปีที่แล้ว

    Thank you so much David. Learned a lot from you and Chuck.

    • @davidbombal
      @davidbombal  3 ปีที่แล้ว +3

      Really happy to hear that!

  • @mr.anonymous5856
    @mr.anonymous5856 ปีที่แล้ว

    oh! LOL I guess they shared the same thing I did, I didn't make it that far into the video untill now ha ha. Im surprised not a lot of people do.

  • @viewerr69
    @viewerr69 3 ปีที่แล้ว

    Big yes for 8 hour video!

  • @elywacime5411
    @elywacime5411 ปีที่แล้ว

    i just like watching this dude explain, he is soo fun

  • @Alain9-1
    @Alain9-1 3 ปีที่แล้ว +1

    we want more like those videos 50min flies to fast

  • @andyrockism
    @andyrockism ปีที่แล้ว +1

    Hey I have a question, I did everything Daniel did and john no work? Any idea?

  • @m_darkwell
    @m_darkwell 3 ปีที่แล้ว

    Interesting choice of the video title there, really hooks the viewers😂😂👍

    • @m_darkwell
      @m_darkwell 3 ปีที่แล้ว

      Very informative video👍

    • @davidbombal
      @davidbombal  3 ปีที่แล้ว +1

      Glad you liked it 😀

  • @brocholy9289
    @brocholy9289 2 ปีที่แล้ว

    David you god them a good interviewer

  • @draatman
    @draatman 2 ปีที่แล้ว

    love the intro

  • @Abd-ull
    @Abd-ull ปีที่แล้ว

    Welcome, I came after two years ‏‪0:30‬‏

  • @blaine5610
    @blaine5610 3 ปีที่แล้ว

    we love you david ♥️♥️ your videos is very very useful

  • @MRBADGUY0027
    @MRBADGUY0027 2 ปีที่แล้ว

    Hi, nice tut. But missed examples in John, like use custom rules with JTR...

  • @tsaltslinger3268
    @tsaltslinger3268 3 ปีที่แล้ว

    David, if you made an online hacking lab, that would be amazing!!!

  • @agekko1066
    @agekko1066 ปีที่แล้ว

    ... gosh ... really informative and knowledgable - thanQ for sharing: what about (re. Password lists) Eastern / Asian / European hacker languages, esp. Chinese / Japanese script (Hirigana / Katana, etc.), Russian Cyrylic), Arabic, etc. Aren't we in the West vulnerable to those kind of hacks more .. given "they" speak western languages fluently or use our own lists "against us" ?

  • @joerockhead7246
    @joerockhead7246 3 ปีที่แล้ว

    This was great. Thanks David.

  • @mcdonaldtrump7376
    @mcdonaldtrump7376 3 ปีที่แล้ว +1

    Your videos are always interesting 😇😇

  • @kidkodi7394
    @kidkodi7394 ปีที่แล้ว

    Sorry if this is a silly question but is there a reason why most of you clear the screen followed by enter enter enter enter before typing in the command? Is there a reason for this or is it just the cool thing to do? serious question here, not just trying to be funny or something

  • @sudarshan2415
    @sudarshan2415 3 ปีที่แล้ว +1

    David Is cisco is linked up with any game company ?

  • @AriannaEuryaleMusic
    @AriannaEuryaleMusic 3 ปีที่แล้ว +1

    My neighbor´s wifi password is : eeeeeeee ;
    (no kidding really), it took wifite like 0.05 second to crack it, and I use a 2007 old Macbook.

  • @alsongadizo1692
    @alsongadizo1692 ปีที่แล้ว

    Great video... Thanks. Could anyone please provide a link or a resource in which i can learn more about hashcat and john. Especially with examples.

  • @MrSymbn
    @MrSymbn 3 ปีที่แล้ว +1

    I have a question, how would you go about informing/educating users to use passphrases instead of passwords? Is it naive to think it can be done? Thank you for great content

    • @SpacyNG
      @SpacyNG 3 ปีที่แล้ว +1

      Basically just tell them the truth. It's very probably more secure. It's also much much easier to remember, which should be the #1 argument for users.

  • @8080VB
    @8080VB 3 ปีที่แล้ว

    Was expecting complete tutorial of JTR. ., but yh its fine learned a life lesson.😄

  • @HeWhoProclaims
    @HeWhoProclaims ปีที่แล้ว

    Making a video on how to crack a hard password is actually what a lot of people want. Editing the video would keep the video from taking 8 hours long. I don't understand how that's unreasonable to be honest.

  • @wimnanoe5887
    @wimnanoe5887 3 ปีที่แล้ว

    That’s a long one, but thanks David

  • @agfr1
    @agfr1 3 ปีที่แล้ว

    Really good and useful…Keep going guys

  • @aniketsharma7333
    @aniketsharma7333 3 ปีที่แล้ว +2

    This was needed 🎉🔥🥳

  • @premjacob7383
    @premjacob7383 29 วันที่ผ่านมา

    what if we don't know the parameters and length of the password; how can we perform a brute force attack

  • @juanchoelmalo
    @juanchoelmalo 3 ปีที่แล้ว

    Great video David

  • @enfysgreen2758
    @enfysgreen2758 3 ปีที่แล้ว

    a great pass maneger is keepass2 open scource loca db and you can use 3 lock at same time

  • @vincenzo3292
    @vincenzo3292 2 ปีที่แล้ว +1

    So maybe keep a password book - you know - a paper book with your complex passwords. People can be so lazy. Case in point- I told my relatives to have complex passwords, like 14+ characters instead of 1234 - which they used for their bank account. Even after two of them had 40K stolen, they still don’t get it. People are just tech illiterate.

  • @Sethbowl
    @Sethbowl 3 ปีที่แล้ว

    As usual great stuff👍

  • @Sky-wp4vj
    @Sky-wp4vj 3 ปีที่แล้ว

    Hey Professor,
    Question in your course from udemy CCNA, any ideas where I can get a switch from? Which one you can recommend that is not expensive but good to follow along in your course? Let me know when you get a chance.
    Thank you Jose

  • @Firoz900
    @Firoz900 3 ปีที่แล้ว

    Thank you Daniel.

  • @amangayakwad4936
    @amangayakwad4936 3 ปีที่แล้ว

    David sir,I have a serious question please help. What should I do my phone and windows PC was hacked all my social media accounts were also hacked? can resetting and then changing all passwords remove hacker?....
    After doing all that I have a tooooooo silly question does sim card data pack also get malwares??
    Should I change sim card also??

  • @mixmaster7154
    @mixmaster7154 3 ปีที่แล้ว

    E: Unable to locate package
    I had put respiratory but it doesn't solve that problem.. Please give any idea of that

  • @chrisfahie2767
    @chrisfahie2767 ปีที่แล้ว

    Thank you so much bro. Sending virtual hugs. Worked like a charm ;-)

  • @FleetStreetBarber765
    @FleetStreetBarber765 ปีที่แล้ว +1

    Passphrases are very good to use 😄

  • @ankushlingarwar2277
    @ankushlingarwar2277 3 ปีที่แล้ว

    Great information sir, I really love your content....

  • @mrkiranparmar10
    @mrkiranparmar10 3 ปีที่แล้ว +1

    Sir full Tutorial brut fource attack and rainbow table

  • @GauravKumar-ed3wu
    @GauravKumar-ed3wu 3 ปีที่แล้ว

    Today completed hashing room of thm
    And here's david with the same thing.

    • @davidbombal
      @davidbombal  3 ปีที่แล้ว +1

      Great! Hope you enjoy the video 😀

  • @wisteela
    @wisteela 3 หลายเดือนก่อน

    Fantastic video.

  • @gliiterr
    @gliiterr 3 ปีที่แล้ว

    You are amazing, thank you for all you do

  • @darshanypatil4227
    @darshanypatil4227 3 ปีที่แล้ว +1

    Sir plz make video on fluxion

  • @SilentSolution
    @SilentSolution 3 ปีที่แล้ว

    Thanks for your information Sir 👍

  • @hackingismylife2167
    @hackingismylife2167 3 ปีที่แล้ว +1

    Hello sir how to create strong password safe in hacker how many digit

  • @AmanPatel-rv2it
    @AmanPatel-rv2it 3 ปีที่แล้ว +1

    Sir, in which year you launched ccna course in udemy

  • @networkspot7295
    @networkspot7295 3 ปีที่แล้ว

    you are doing great sir.I am waiting for more videos from you sir

  • @harshatheja2949
    @harshatheja2949 3 ปีที่แล้ว

    David I have tried the airmon check kill cmd at that time wifi adaptor get killed and it's not enable back is there any solution for that

  • @amirmohamed8748
    @amirmohamed8748 3 ปีที่แล้ว

    You guys are the best . Thx .

  • @tsaltslinger3268
    @tsaltslinger3268 3 ปีที่แล้ว

    My passwords are hacker horror; I seem to have a weak life security profile. Fine balance in protection from hacking and all out paranoia. I'm just now seeing my vulnerabilities and it's shocking.

  • @vishalmahi
    @vishalmahi 3 ปีที่แล้ว +1

    Sir can we hack any wifi which is protected by a fireboll

  • @nawid1687
    @nawid1687 3 ปีที่แล้ว

    Amazinggg videooo siirr!!

  • @andralfoo
    @andralfoo 2 ปีที่แล้ว

    if only I wasnt dumb

  • @kenny-kvibe
    @kenny-kvibe 3 ปีที่แล้ว

    ssh: yes

  • @mouhamedanderson575
    @mouhamedanderson575 ปีที่แล้ว

    I'm not hacker,I'm gamer pal

  • @no-one6790
    @no-one6790 ปีที่แล้ว

    If you have root access (read-write the shadow file), can't you just change the hashes to whatever you'd like?

  • @kalaipradeep2753
    @kalaipradeep2753 2 ปีที่แล้ว

    Using default input encoding: UTF-8
    Loaded 1 password hash (Raw-MD5 [MD5 256/256 AVX2 8x3])
    No password hashes left to crack (see FAQ)
    Error

  • @sizaku1920
    @sizaku1920 3 ปีที่แล้ว

    Where re you from? 'Bombal' isnt a Polish surname?🤔

  • @夜神月-l8q
    @夜神月-l8q 3 ปีที่แล้ว +1

    The best and easiest way to get password ethically is just ask them!

  • @shivanaath9591
    @shivanaath9591 3 ปีที่แล้ว

    Hey David please make a video in metasploit because I my handler fails to bind with the ip.

  • @monarid
    @monarid ปีที่แล้ว

    hi my software activation key not found but it is correct becouse i have been used before in other pc, what can i do?

  • @AndyWJP
    @AndyWJP 3 ปีที่แล้ว

    So the requirements to enter kinds of characters imposed upon us, help the hackers guess what we will enter - interesting!

    • @SpacyNG
      @SpacyNG 3 ปีที่แล้ว

      Yes. If the hacker knows what characters are permitted that constraints a brute force attack.

  • @mervankorkar5812
    @mervankorkar5812 3 ปีที่แล้ว

    I LOVE YOU DAVID

  • @wayne_company
    @wayne_company 3 ปีที่แล้ว

    Informative as always ..👍🏻

  • @JulesOille
    @JulesOille 8 หลายเดือนก่อน

    I want to know the platform they are hacking is it a software a login a computer? How do you apply this to a Google account for example

  • @abhinavgamercr1419
    @abhinavgamercr1419 3 ปีที่แล้ว

    Nice video David sir I need this thanks for providing content free!

  • @abdullahshoukat2075
    @abdullahshoukat2075 3 ปีที่แล้ว

    Thanks david

  • @Nick-mc2wq
    @Nick-mc2wq 3 ปีที่แล้ว

    1:18 may i know what is the tool that you using and how to install it to pc?

  • @rojka-_-
    @rojka-_- 3 ปีที่แล้ว

    why i'm getting this error???? | Using default input encoding: UTF-8
    No password hashes loaded (see FAQ)|

  • @wrench2474
    @wrench2474 3 ปีที่แล้ว

    David sir really want the bank password 😁😂😂

  • @yogigt5051
    @yogigt5051 3 ปีที่แล้ว +1

    Great video, but how do you get the hashes in the first place?

    • @davidbombal
      @davidbombal  3 ปีที่แล้ว

      Watch the previous video linked in the video description. Daniel attacked a machine to get them.

    • @yogigt5051
      @yogigt5051 3 ปีที่แล้ว

      @@davidbombal Thanks

  • @adolfiktg
    @adolfiktg 3 ปีที่แล้ว

    Hello. But which password manager would you guys recommend?