illmob.org

l0phtcrack is back

June 2nd, 2009 by Dev Team in cracking, Files, windows

Three years after Symantec pulled the plug on L0phtcrack, the tool for auditing and cracking windows passwords is back. It was pulled from the market in late 2005 shortly after Symantec acquired @stake, @stake took control of the rights a year or so earlier when it merged with L0pht. With a price starting at $295, will it live up to it’s name when the market has many freeware options to choose from?

L0phtcrack team member Christien Rioux says the features such as scheduling and a dashboard that simplifies the process of disabling users with weak passwords makes the program stand out. “There are a number of enterprise administrative features that make the product worth it for organizations that are doing this on a regular basis,” he said. “It’s been a very long time that this has been out there. The benefit is that we’ve had the opportunity to interact and fix [customer] issues and take [in] their concerns.”

The $295 Professional versions includes:

  • Password assessment
  • Password recovery
  • Dictionary support
  • Hybrid support
  • Brute force support
  • International character support
  • Wizard-based GUI
  • Password quality scoring
  • Remediation
  • Windows & Unix support
  • Executive reporting
  • Remote system scans
  • 500 User Accounts (Professional Version)

Chalk up another $300 for the admin version and it gives you support for

  • Unlimited accounts
  • Pre-computed hash (rainbow) table support
  • Assessment scheduling

http://www.l0phtcrack.com

Bypass Windows Logon Password

April 23rd, 2009 by Dev Team in Privilege Escalation, windows

Accessing a Windows computer without knowing the password is fairly simple with this free tool called Kon-Boot .There are alternatives like Ophcrack etc, but those rely on grabbing the SAM hashes and cracking those. What sets Kon-Boot apart is that is modifies the kernel on-the-fly while booting (everything is done virtually – without any interferences with physical system changes) and allows you to log into any account without entering a password. All you have to do is insert a boot (cd or floppy) disk burned with Kon-boot software(110kb) in to the computer and boot up.
(more…)

GetKey 1.0

March 27th, 2009 by Dev Team in Our Tools, windows

Added GetKey 1.0 to the freeware section, it retrieves your Product Key (cd key) used to install Windows. For Windows 95, 98, ME, 2000, XP, Vista, Server 2003, Server 2008

Dumping Physical Memory to extract SAM Hashes

March 21st, 2009 by admin in Password Info, Privilege Escalation, windows

Tools Needed : MDD pyCrypto Volatility 1.3 Beta Volatility Plugin from Moyix ManTech Memory DD (MDD) (http://www.mantech.com/msma/MDD.asp) is released under GPL by Mantech International. MDD is capable of copying the complete contents of memory on the following Microsoft Operating Systems: Windows 2000, Windows XP, Windows 2003 Server, Windows 2008 Server. After downloading MDD from the Mantech site you need to run (more…)

L0phtCrack 6

March 1st, 2009 by Dev Team in Password Info, windows

L0phtCrack is back! At a special information session at SOURCE Boston (Thursday, 10:15am), the team that brought you L0phtCrack will be releasing version 6 of the highly-acclaimed Windows password auditing tool. Come to the session to learn about this release, its new features and platform support, and the story of the product from the days of the L0pht, to @stake, Symantec, and finally back to the L0pht.

src:l0phtcrack.com

Change Vista Password From Install DVD

February 14th, 2009 by admin in News, Password Info, windows


Please take note that this handy tip is intended to recover/regain a forgotten Vista Administrator password. It is not intended to illegally hacking into a Vista system that’s not owning by users who refer this guide!! It is also intended to inform Vista users about the method by which anyone can access their private accounts by cracking passwords….Thus anyone can hack into administrator account and bypass guest user restrictions…. Lets start… Steps to hack Windows Vista Administrator account password: (more…)

Dialupass Beta

December 9th, 2008 by admin in Password Info, windows

Dialupass is one of the oldest nirsoft utilities for extracting dialup passwords.
The newer beta has one useful new feature: You can now extract the dialup passwords from an external instance of Windows 2000/XP/2003 (In Advanced Options).

Dialupass 3 is not officially released yet, but you can download a Beta version from here.

View LSA Secrets On An External Drive

December 9th, 2008 by admin in Password Info, windows

The new version of LsaSecretsView from nirsoft allows you to extract the LSA secrets from an external instance of Windows operating system. This feature can be useful if you have a dead system that cannot boot anymore.
You can use this feature from the user-interface, by using the ‘Advanced Options’ in the File
menu, or from command-line, by using the /external parameter.
This feature was also added to LSASecretsDump, which is the console version of LsaSecretsView.

Be aware the currently this feature works for Windows 2000/XP/2003, but not for Windows Vista.

Saved Password Locations

November 25th, 2008 by admin in Firefox, Password Info, Trillian, windows, Yahoo

Many people ask about the location in the Registry or file system that applications store the passwords. Here is a list of password storage locations for popular applications compiled by Nir Sofer.
Be aware that even if you know the location of the saved password, it doesn’t mean that you can move it from one computer to another. many applications store the passwords in a way that prevent you from moving them to another computer or user profile. (more…)

Lightning Hash Cracker

November 24th, 2008 by admin in Password Info, windows

Lightning Hash Cracker is a free MD5 recovery tool from Elcomsoft. It utilizes NVIDIA GPU acceleration to reverse hundreds of thousands of MD5 hashes at once as fast as a single one with almost no overhead. Process the entire list of passwords and obtain the first password in just minutes! Using one or many video cards, Lightning Hash Cracker is one of the fastest MD5 hash recovery tools. http://www.elcomsoft.com/lhc.html

« Previous ArticleNext Article »