Monday, December 21, 2009

Also on Opera!

For those with opera accounts, I'm also on opera as kalgecin and bloging there also. my.opera.com/kalgecin/blog. Feel free to add me as a friend

Tuesday, December 15, 2009

The power of crack.pl[.rb]

I've generated 5GB of rainbowtables with crack.pl and set to work. Visited md5decrypter.co.uk and downloaded their uncracked hashes(over 100K!) opened msfconsole loaded crack plugin and started to lookup the hashes. After 6 minutes, it looked up all the 100K hashes and cracked about 23% !!
One of the powers of the crack.pl framework is the ability to create rainbow tables from the wordlist, no other rainbow table cracker  does this (correct me if i'm wrong) and the lookup of a hash is instant! almost no delay!
enjoy your holidays ;)

Friday, December 11, 2009

Crack.rb

Hi guys,
as promised, i've added something new to the crack.pl project. I've added a Metasploit plugin! just copy the crack.rb file into your metasploit plugin folder and load it! you can use your existing tables folder with the metasploit plugin

# sudo mount --bind /path/to/crack.pl/tables /metasploit/data/crack.rb/tables

This will bind your existing tables to the metasploit directory!
The plugin is in the svn repository

Wednesday, December 9, 2009

Finally Holidays !

Finally that i have holidays and the stress of exams is off, i'll continue to develop crack.pl and maybe metascanner .
P.S. 81MB of crack.pl rainbowtables contains over 6 Million passwords!! beat that. Lookup is instant!
code.google.com/p/kalgecin
ENJOY!!