Wednesday, August 12, 2009

Crack Windows Password With LC5 ( cont. )

How to crack Windows local password?

  • After complete installation, run LC5 at start menu.
  • A wizard display & just click Next.









  • Select "Retrieve from a remote machine" to choose where to get the encryption password.












  • Then select "Strong Password Audit" to choose auditing method that you want to use.











  • This wizard show how you want to view your reporting style.













  • Click Finish to finishing you wizard setup.
















  • Select Local Machine to get Windows password for user that exist in the Windows. Click Ok after that.








  • Finally, Windows user's password will be reveal to you.

Crack Windows Password With LC5

LC 5 is the latest version of L0phtCrack, the award-winning password auditing and recovery application used by thousands of companies worldwide.

Using multiple assessment methods, LC 5 reduces security risk by helping administrators to:
  • Identify and remediate security vulnerabilities that result from the use of weak or easily guessed passwords
  • Recover Windows and Unix account passwords to access user and administrator accounts whose passwords are lost or to streamline migration of users to another authentication system
  • Rapidly process accounts using pre-computed password tables* that contain trillions of passwords

How it works:

Windows NT, 2000 and XP passwords are stored as encrypted hashes. LC5 attacks these hashes with hundreds of passwords per minute.

Eventually the correct password will be sent and then displayed to the screen.

Good intentions:

  • System administrators can find weak passwords within minutes. Sys admins can then change the passwords to make them more secure.
  • LC5 can be used to access computers of users who forget passwords.
  • In companies, it can be used to access computers of employees who have left the company.

Bad intentions:

  • Hackers can use LC5 to sniff passwords over networks.
  • Hackers can install this application onto a primary domain controller and steal hundreds of passwords within minutes.

Please note that I am not the author of this software. Be advised that if you use this software, you do so at your own risk without any warranty expresses or implied.

Download LC5 (v5.04):

Software License: LCP is a freeware program. The program may be distributed under condition of saving all files contents and structure of installation package.

Tuesday, August 11, 2009

Router ( cont. )

Links for Cisco Router Command, settings & informations.
  1. ccnalab
  2. itknowledgeexchange
  3. opennet
  4. swcp
*Click here to download Cisco Command Doc

Router ( cont. ) - Telnet

Definition

Telnet (teletype network) is a network protocol used on the Internet or local area networks to provide a bidirectional interactive communications facility. Typically, telnet provides access to a command-line interface on a remote host via a virtual terminal connection which consists of an 8-bit byte oriented data connection over the Transmission Control Protocol (TCP). User data is interspersed in-band with TELNET control information. The term telnet may also refer to the software that implements the client part of the protocol. Telnet client applications are available for virtually all computer platforms. Most network equipment and operating system with a TCP/IP stack support a Telnet service for remote configuration (including systems based on Windows NT). Because of security issues with Telnet, its use has waned in favor of SSH for remote access.

For more info, please visit Wikipedia.

**************************************************************

Configure Telnet

To use Telnet, you must 1st set the router.
Click here to see how to set 2 router.

After set all router, now you need to setup for Telnet.

Router>enable
Router#conf t
Router(config)#line vty 0 ? // to check how many lines we have

Router(config)#line vty 0 5
Router(config-line)#
Router(config-line)#password cisco // cisco is the password

Telnet Using Another Router

Router>enable
Router#telnet (ip addr)