Penetration Testing mailing list archives

Re: A L0phCrack Alternative


From: Augusto Pereyra <aepereyra () gmail com>
Date: Tue, 7 Dec 2010 21:32:17 -0500

Also you can try cain www.oxid.it


2010/12/7 Tom Steele <Tom.Steele () motricity com>:
Try http://ophcrack.sourceforge.net/ and http://hashcat.net/oclhashcat/

You can grab some good info from http://contest.korelogic.com/

________________________________________
From: listbounce () securityfocus com [listbounce () securityfocus com] on behalf of olufemimogaji () gmail com 
[olufemimogaji () gmail com]
Sent: Tuesday, December 07, 2010 11:42 AM
To: pen-test () securityfocus com
Subject: A L0phCrack Alternative

Hello All,

I recently used a trial version of L0phtCrack to perform a password audit of the user accounts in my company's active 
directory. It worked great, revealing all the weak passwords that users had. The only problem is that it's a  trial 
version, and the full versions are just so expensive

Does anyone know about an open source/free alternative that works ok, even if not as good as L0phtcrack. I'll truly 
appreciate any tips on this.

Thanx

Femi M.
Sent from my BlackBerry wireless device from MTN

------------------------------------------------------------------------
This list is sponsored by: Information Assurance Certification Review Board

Prove to peers and potential employers without a doubt that you can actually do a proper penetration test. IACRB CPT 
and CEPT certs require a full practical examination in order to become certified.

http://www.iacertification.org
------------------------------------------------------------------------


------------------------------------------------------------------------
This list is sponsored by: Information Assurance Certification Review Board

Prove to peers and potential employers without a doubt that you can actually do a proper penetration test. IACRB CPT 
and CEPT certs require a full practical examination in order to become certified.

http://www.iacertification.org
------------------------------------------------------------------------



------------------------------------------------------------------------
This list is sponsored by: Information Assurance Certification Review Board

Prove to peers and potential employers without a doubt that you can actually do a proper penetration test. IACRB CPT 
and CEPT certs require a full practical examination in order to become certified.

http://www.iacertification.org
------------------------------------------------------------------------


Current thread: