• No results found

Regex

In document Effective Password Cracking (sider 104-115)

Regex stands for "Regular Expression. This is a search system that uses patterns instead of simple strings to find the wanted information.

Name Func Description Example

rule Input word output word

Nothing : do nothing : pssW0rd pssW0rd

Lowercase l Lowercase all letters l pssW0rd pssw0rd

Uppercase u Uppercase all letters u pssW0rd PSSW0RD

Capitalize c Capitalize the first

letter and lower the rest c pssW0rd Pssw0rd Invert

Capitalize C Lowercase first found

character, uppercase the rest C pssW0rd pSSW0RD Toggle Case t Toggle the case of

all characters in word. t pssW0rd PSSw0RD Toggle @ TN Toggle the case of

characters at position N T3 pssW0rd psSW0rd

Reverse r Reverse the entire word r pssW0rd dr0Wssp

Duplicate d Duplicate entire word d pssW0rd pssW0rdpssW0rd

Duplicate N pN Append duplicated

word N times p2 pssW0rd

pssW0rdpssW0rd-pssW0rd

Reflect f Duplicate word reversed f pssW0rd pssW0rddr0Wssp

Rotate Left { Rotates the word left. { pssW0rd ssW0rdp

Rotate Right } Rotates the word right } pssW0rd dpssW0r

Append

Character $X Append character

X to end $1 pssW0rd pssW0rd1

Prepend

Character Xˆ Prepend character

X to front ˆ1 pssW0rd 1pssW0rd

Truncate left [ Deletes first character [ pssW0rd ssW0rd

Trucate right ] Deletes last character ] pssW0rd passW0r

Delete N DN Deletes character

at position N D3 pssW0rd psW0rd

Extract range xNM Extracts M characters,

starting at position N x04 pssW0rd pss Omit range ONM Deletes M characters,

starting at position N O12 pssW0rd psW0rd Insert N iNX Inserts character

X at position N i4! pssW0rd pss!W0rd

Overwrite N oNX Overwrites character at

position N with X o3$ pssW0rd ps$W0rd

Truncate N ’N Truncate word at

position N ’6 pssW0rd pssW0

Replace sXY Replace all

instances of X with Y ss$ pssW0rd p$$W0rd

Purge X Purge all instances of X s pssW0rd p@W0rd

Duplicate

first N zN Duplicates first

character N times z2 pssW0rd pppssW0rd

Duplicate

last N ZN Duplicates last

character N times Z2 pssW0rd pssW0rddd

Duplicate all q Duplicate every character q pssW0rd ppssssWW00rrdd

Extract memory XNMI

Append memory 4 Append the word saved to

memory to current word uMl4 pssW0rd pssw0rdPSSW0RD Prepend memory 6 Prepend the word saved

to memory to current word rMr6 pssW0rd dr0WssppssW0rd Memorize M Memorize current word91 lMuX084 pssW0rd PSSpssw0rdW0RD

Bibliography

[1] Eitan Katz. Worst Password Offenders. Nov. 2011. URL: https : / / blog . dashlane.com/password-offenders-2018/.

[2] Sarah Rense. The Top 25 Passwords in 2018 Are an Embarrassment to Humankind. Dec. 2018. URL: https : / / www . esquire . com / lifestyle / a25570880/top-passwords-2018/.

[3] King James Bible. eng. 2004.

[4] Leonhard Schumacher.Tesserarius. eng. 2006.

[5] ‘The World’s First Computer Password? It Was Useless Too’. In: (2012).

URL:https://www.wired.com/2012/01/computer-password/.

[6] ‘How the Air Force cracked Multics Security’. In: (1993). URL: https : //multicians.org/security.html.

[7] D. M. Ritchie K. Thompson. UNIX Programmers Manual Third Edition.

Feb. 1979.

[8] Robert Morris and Ken Thompson. ‘Password Security: A Case His-tory’. In:Commun. ACM22.11 (Nov. 1979), pp. 594–597.ISSN: 0001-0782.

DOI:10.1145/359168.359172.URL:http://doi.acm.org.ezproxy.uio.no/10.

1145/359168.359172.

[9] UNIX 7th Documentation.URL:http://man.cat-v.org/unix_7th/3/crypt.

[10] Linux 7th Documentation.URL:http://man7.org/linux/man-pages/man3/

crypt.3.html.

[11] Unix System V/386 Release 3.2: System Administrator’s Guide (AT&T UNIX system V/386 library). Prentice Hall, Apr. 1989.

[12] ‘BSD 4.3 documentation’. In: (Sept. 1994). URL:https : / / www . freebsd . org/cgi/man.cgi?query=passwd&sektion=5&manpath=FreeBSD+4.8-RELEASE.

[13] NTLMv1 Documentation. URL: https : / / docs . microsoft . com / en - us / openspecs / windows _ protocols / ms nlmp / 464551a8 9fc4 428e b3d3 -bc5bfb2e73a5.

[14] FreeBSD crypt.c Revision 4246. Nov. 1994. URL:https://svnweb.freebsd.

org/base/head/lib/libcrypt/crypt.c?revision=4246&view=markup.

[15] bcrypt reference manual. Apr. 1999.URL:https://www.usenix.org/legacy/

events/usenix99/provos/provos_html/node5.html#sec:bcrypt.

[16] MULTICS SECURITY EVALUATION:PASSWORD AND FILE ENCRYP-TION TECHNIQUES. June 1977.

[17] Password Security: A dash of ‘salt’ and little of ‘hash’ to go please!June 2012.

URL:https://blogs.quickheal.com/password- security- a- dash- of- salt- and-little-of-hash-to-go-please/.

[18] Bozidar Levi.UNIX administration : a comprehensive sourcebook for effective systems and network management. eng. Boca Raton, FL, 2002.

[19] CRYPT(3) Manual.URL:http://man7.org/linux/man-pages/man3/crypt.

3.html.

[20] Jiang Du and Jiwei Li. ‘Analysis the Structure of SAM andCracking PasswordBase on Windows Operating System’. In: (Apr. 2016).

[21] ‘How to use the SysKey utility to secure the Windows Security Accounts Manager database’. In: ().URL:https://support.microsoft.com/

nb-no/help/310105/how-to-use-the-syskey-utility-to-secure-the-windows-security-accounts.

[22] George A. Miller. ‘The magical number seven, plus or minus two: some limits on our capacity for processing information’. eng. In:Psychological Review63.2 (1956), pp. 81–97.ISSN: 0033-295X.

[23] Passwords, passwords everywhere.URL:https : / / www . ncsc . gov . uk / blog -post/passwords-passwords-everywhere.

[24] ‘NIST SP 800-63 Ver 1.0 Electronic Authentication Guideline’. In: (June 2004).

[25] Leona Tam, Myron Glassman and Mark Vandenwauver. ‘The psycho-logy of password management: A tradeoff between security and con-venience’. In:Behaviour & IT29 (May 2010), pp. 233–244.DOI:10.1080/

01449290903121386.

[26] Rafael Almeida. Symmetric and Asymmetric Encryption. Oct. 2019. URL: https : / / hackernoon . com / symmetric and asymmetric encryption -5122f9ec65b1.

[27] J.H Silverman, Jill Pipher and Jeffrey Hoffstein. An Introduction to Mathematical Cryptography. eng. Undergraduate Texts in Mathematics.

New York, NY: Springer New York, 2008.ISBN: 9780387779935.

[28] Ashutosh Kumar.Caesar Cipher in Cryptography. Oct. 2019.URL:https:

//www.geeksforgeeks.org/caesar-cipher-in-cryptography/.

[29] Lars R. Knudsen and Matthew J. B. Robshaw. ‘DES’. In: The Block Cipher Companion. Berlin, Heidelberg: Springer Berlin Heidelberg, 2011, pp. 13–34.ISBN: 978-3-642-17342-4.DOI:10.1007/978-3-642-17342-4_2.

URL:https://doi.org/10.1007/978-3-642-17342-4_2.

[30] O.Y.H. Cheung and Philip Leong. ‘Implementation of an FPGA based accelerator for Virtual Private Networks’. In: Jan. 2003, pp. 34–41.ISBN: 0-7803-7574-2.DOI:10.1109/FPT.2002.1188662.

[31] Lars R. Knudsen and Matthew J. B. Robshaw. ‘AES’. In: The Block Cipher Companion. Berlin, Heidelberg: Springer Berlin Heidelberg, 2011, pp. 35–64.ISBN: 978-3-642-17342-4.DOI:10.1007/978-3-642-17342-4_3.

URL:https://doi.org/10.1007/978-3-642-17342-4_3.

[32] Alfred J. Menezes, Paul C. van Oorschot and Scott A. Vanstone.

Handbook of Applied Cryptography. eng. 1st ed. Discrete Mathematics and Its Applications. CRC Press, 1996.ISBN: 9780849385230.

[33] Dan Arias.Hashing Passwords: One-Way Road to Security. Apr. 2018.URL: https://auth0.com/blog/hashing-passwords-one-way-road-to-security/.

[34] Encyclopedia of cryptography and security. 2nd ed. Gale virtual reference library. New York: Springer, 2011.ISBN: 9781441959072.

[35] James H. Burrows. ‘FIPS PUB 180-1, Secure Hash Standard (SHS)’. In:

(Apr. 1995).URL:https://apps.dtic.mil/dtic/tr/fulltext/u2/a406543.pdf.

[36] ‘Secure Hash Standard (SHS)’. In: (Aug. 2015). URL:https :/ / csrc. nist . gov/csrc/media/publications/fips/180/4/final/documents/fips180-4-draft-aug2014.pdf.

[37] Advances in Cryptology-CRYPTO’ 90. eng. 1991.

[38] RFC 1321. Apr. 1992.URL:https://tools.ietf.org/html/rfc1321.

[39] ‘Chapter 3 - Operating System Installation’. In: (Mar. 2009).URL:https:

//docs.microsoft.com/en- us/previous- versions/tn- archive/dd277300(v=

technet.10)?redirectedfrom=MSDN#ECAA.

[40] George Hatzivasilis. ‘Password-Hashing Status’. In: Cryptography 1.2 (June 2017), p. 10.ISSN: 2410-387X. DOI:10.3390/cryptography1020010.

URL:http://dx.doi.org/10.3390/cryptography1020010.

[41] ‘NIST Special Publication 800-63B, Digital Identity Guidelines’. In:

(June 2017).URL:https://pages.nist.gov/800-63-3/sp800-63b.html.

[42] Your Android pattern lock is too predictable: Study. Aug. 2015.URL:https:

//www.gadgetsnow.com/computing/Your- Android- pattern- lock- is- too-predictable-Study/articleshow/48651127.cms.

[43] BankID må aktiveres på nytt. Oct. 2019.URL:https://skagerraksparebank.

no/aktuelt/bankid.

[44] Oct. 2019. URL: https : / / digitaltmuseum . no / 021027367737 / kodekort / media?slide=1.

[45] In: (Oct. 2011).URL:http://scienceline.ucsb.edu/getkey.php?key=2650. [46] Who Made Those Fingerprints?June 2012.URL:https://www.nytimes.com/

2012/06/10/magazine/who-made-those-fingerprints.html.

[47] Look, your eyes are wired backwards: here’s why. Mar. 2015.URL:http : / / theconversation . com / look your eyes are wired backwards heres why -38319.

[48] ‘NIST Timeline’. In: (Oct. 2019). URL:https://www.nist.gov/timeline#

event-a-href-node-774226first-director-samuel-w-stratton-a2.

[49] ‘NIST Strengthens Laboratory Mission Focus with New Structure’. In:

(Sept. 2010).URL: https://www.nist.gov/news-events/news/2010/09/nist-strengthens-laboratory-mission-focus-new-structure.

[50] ‘NIST Labs & Major Programs’. In: (July 2019).URL:https://www.nist.

gov/labs-major-programs.

[51] ‘What ITL does’. In: (June 2019).URL:https://www.nist.gov/itl/about-itl. [52] ‘NIST Special Publication 800-63’. In: (June 2017). URL:https://pages.

nist.gov/800-63-3/sp800-63-3.html.

[53] Automatic wordlists mangling rules generation. Dec. 2012. URL: https : / / www . openwall . com / presentations / Passwords12 Mangling Rules -Generation/.

[54] rockyou Password list. Dec. 2009.URL:https://www.kaggle.com/wjburns/

common-password-list-rockyoutxt.

[55] Philippe Oechslin. ‘Making a Faster Cryptanalytic Time-Memory Trade-Off’. In: Advances in Cryptology - CRYPTO 2003. Ed. by Dan Boneh. Berlin, Heidelberg: Springer Berlin Heidelberg, 2003, pp. 617–

630.ISBN: 978-3-540-45146-4.

[56] How to store a password in database? Oct. 2019. URL: https : / / www . geeksforgeeks.org/store-password-database/.

[57] N. Gelernter et al. ‘The Password Reset MitM Attack’. In: 2017 IEEE Symposium on Security and Privacy (SP). May 2017, pp. 251–267. DOI: 10.1109/SP.2017.9.

[58] Handbook of Information and Communication Security. eng. Berlin, Heidel-berg: Springer Berlin Heidelberg, 2010.ISBN: 9783642041167.

[59] Koon Yaw. ‘Phishing and Spamming via IM (SPIM)’. In: (Dec. 2006).

URL:https://isc.sans.edu/forums/diary/Phishing+and+Spamming+via+

IM+SPIM/1905/.

[60] Cameron Camp. PayPal users targeted in sophisticated new phishing campaign. Jan. 2017. URL:https : / / www . welivesecurity. com / 2017 / 01 / 27/paypal-users-targeted-sophisticated-new-phishing-campaign/.

[61] Adam Dawes. ‘Landing another blow against email phishing’. In: (Jan.

2012).URL:https://security.googleblog.com/2012/01/landing- another-blow-against-email.html.

[62] Steve Stasiukonis. ‘Social Engineering, the USB Way’. In: (June 2006).

URL: http : / / web . archive . org / web / 20060713134051 / http : / / www . darkreading.com/document.asp?doc_id=95556&WT.svl=column1_1.

[63] John Leyden. ‘Office workers give away passwords for a cheap pen’. In:

(Apr. 2003).URL:https : / / www . theregister . co . uk / 2003 / 04 / 18 / office _ workers_give_away_passwords/.

[64] ‘Passwords revealed by sweet deal’. In: (May 2004).URL:http://news.

bbc.co.uk/2/hi/technology/3639679.stm.

[65] shoulder surfing. URL: https : / / www . oxfordlearnersdictionaries . com / definition/english/shoulder-surfing.

[66] fraudWatch International.URL:https://fraudwatchinternational.com/.

[67] C.K. Olivo, A.O. Santin and L.S. Oliveira. ‘Obtaining the threat model for e-mail phishing’. eng. In:Applied Soft Computing Journal13.12 (2011).

ISSN: 15684946.

[68] Anthony Tomasic Ian Fette Norman Sadeh. ‘Learning to Detect Phish-ing Emails’. In: (June 2006).

[69] ‘ISO/IEC 27040:2015 Information technology — Security techniques — Storage security’. In: (2015).URL:https://www.iso.org/standard/44404.

html.

[70] Nik Cubrilovic. ‘RockYou Hack: From Bad To Worse’. In: (Dec. 2009).

URL: https : / / techcrunch . com / 2009 / 12 / 14 / rockyou hack security -myspace-facebook-passwords/.

[71] The Breached Database Directory.

[72] Elie Bursztein Jennifer Pullman Kurt Thomas. ‘New Research: Lessons from Password Checkup in action’. In: (Aug. 2019).URL:https://security.

googleblog.com/2019/08/new-research-lessons-from-password.html.

[73] Kurt Thomas. ‘Protecting accounts from credential stuffing with pass-word breach alerting’. In: (Aug. 2019). URL: https : / / storage . googleapis . com / pub - tools - public - publication - data / pdf / 33bc2203e7bcb5c0abe289f7432e11563fb2a238.pdf.

[74] Nathan Manworren, Joshua Letwat and Olivia Daily. ‘Why you should care about the Target data breach’. eng. In:Business Horizons59.3 (2016), pp. 257–266.ISSN: 0007-6813.

[75] ‘Statement: Intention to fine Marriott International, Inc more than £99 million under GDPR for data breach’. In: (July 2019).URL:https://ico.

org . uk / about - the - ico / news - and - events / news - and - blogs / 2019 / 07 / statement intention to fine marriott international inc more than 99 -million-under-gdpr-for-data-breach/.

[76] ‘At Risk: Community Banks and the Recovery of Losses Due to Merchant Data Breach’. In: (July 2015). URL: https : / / www . blockchainandbanking . com / LOSSES DUE TO MERCHANT DATA -BREACH#page=1.

[77] Troy Hunt. ‘The 773 Million Record Collection #1 Data Breach’. In: (Jan.

2019).URL: https://www.troyhunt.com/the-773-million-record-collection-1-data-reach/.

[78] Password Checkup extension. Oct. 2019. URL: https : / / chrome . google . com / webstore / detail / password - checkup - extensio / pncabnpcffmalkkjpajodfhijclecjno.

[79] Pwned websites.URL:https://haveibeenpwned.com/PwnedWebsites.

[80] Brutus Homepage.URL:http://www.hoobie.net/brutus/.

[81] Brutus Password Cracker. Sept. 2017.URL:https://www.darknet.org.uk/

2006/09/brutus-password-cracker-download-brutus-aet2zip-aet2/.

[82] Cain And Abel Download – Windows Password Cracker. Sept. 2017.URL: https://www.darknet.org.uk/2007/01/cain-and-abel-download-windows-password-cracker/.

[83] John the Ripper Pro site.URL:https://www.openwall.com/john/pro/.

[84] John cracking modes.URL:https://www.openwall.com/john/doc/MODES.

shtml.

[85] John the Ripper Homepage.URL:https://www.openwall.com/john/.

[86] Justin Chang.Cracking Passwords Using John the Ripper. Nov. 2017.URL: https : / / null byte . wonderhowto . com / forum / cracking passwords using -john-ripper-0181420/.

[87] THC Hydra Developer Github.URL:https://github.com/vanhauser- thc/

thc-hydra.

[88] THC-Hydra: Obtaining user credentials by brute-force. Feb. 2013.URL:https:

/ / www . securityartwork . es / 2013 / 02 / 12 / thc hydra obtaining user -credentials-by-brute-force/.

[89] RainbowCrack table download.URL:http://project-rainbowcrack.com/table.

htm.

[90] RainbowCrack & How To Use Rainbow Crack With Rainbow Tables. Oct.

2017. URL:https : / / www . darknet . org . uk / 2006 / 02 / rainbowcrack how -to-use-rainbow-crack-rainbow-tables/.

[91] Hashcat Homepage.

[92] AirCrack Homepage.URL:https://www.aircrack-ng.org/.

[93] How To Hack Wpa Psk Wifi Password Using Backtrack 5Download Free Software Programs Online. Jan. 2016.URL:http : / / foreverbackup . weebly.

com / blog / how to hack wpa psk wifi password using backtrack -5download-free-software-progr.

[94] windump documentation.URL:https://www.winpcap.org/windump/docs/

manual.htm.

[95] 3.3. The Main window. Oct. 2019.URL:https://www.wireshark.org/docs/

wsug_html_chunked/ChUseMainWindowSection.html.

[96] Gophish documentation.URL:https://getgophish.com/documentation/.

[97] Metasploit : the penetration tester’s guide. eng. 2011.

[98] Karthik R.Social Engineer Toolkit (SET) tutorial for penetration testers. Aug.

2011.

[99] NotSoSecure. ‘NotSoSecure Github’. In: (2017). URL:https : / / github . com/NotSoSecure/password_cracking_rules.

[100] hemmelig.com Homepage.URL:https://www.hemmelig.com/.

[101] Appunity Twitter. 2011.URL:https://twitter.com/team_appunity.

Appendix A

All Result Outputs

A.1 Experiment Files

The program used in the experiments as well as the password database attacked and all the files that were used and produced during the at-tack can be found in the github repository: https://github.uio.no/nicklash/

Effective-Password-Cracking. This archive has been password protected, using

"IfiMaster2019", to try limit the access to the password database to those with the access to this thesis, or those with the tools to crack this password as well.

A.2 Numbers

4 Digit Numbers

hashcat64.exe -m 0 -a 3 ..\collectionMD5.txt ?d?d?d?d This command gave us the following results:

Session...: hashcat Status...: Exhausted Hash.Type...: MD5

Hash.Target...: ..\collectionMD5.txt

Time.Started...: Mon Oct 21 17:11:39 2019 (7 secs) Time.Estimated...: Mon Oct 21 17:11:46 2019 (0 secs) Guess.Mask...: ?d?d?d?d [4]

Guess.Queue...: 1/1 (100.00%)

Speed.#1...: 7308.9 kH/s (0.13ms) @ Accel:512 Loops:10 Thr:256 Vec:1 Recovered...: 1515/394013 (0.38%) Digests, 0/1 (0.00%) Salts

Recovered/Time...: CUR:N/A,N/A,N/A AVG:13769,826162,19827909 (Min,Hour,Day) Progress...: 10000/10000 (100.00%)

Rejected...: 0/10000 (0.00%) Restore.Point....: 1000/1000 (100.00%)

Restore.Sub.#1...: Salt:0 Amplifier:0-10 Iteration:0-10 Candidates.#1....: 1234 -> 6764

Hardware.Mon.#1..: Temp: 55c Fan: 32% Util: 6% Core:1885MHz Mem:4006MHz Bus:16 Started: Mon Oct 21 17:11:33 2019

Stopped: Mon Oct 21 17:11:47 2019

6 Digit Numbers

hashcat64.exe -m 0 -a 3 ..\collectionMD5.txt ?d?d?d?d?d?d This command gave us the following results:

Session...: hashcat Status...: Exhausted Hash.Type...: MD5

Hash.Target...: ..\collectionMD5.txt

Time.Started...: Mon Oct 21 17:39:39 2019 (34 secs) Time.Estimated...: Mon Oct 21 17:40:13 2019 (0 secs) Guess.Mask...: ?d?d?d?d?d?d [6]

Guess.Queue...: 1/1 (100.00%)

Speed.#1...: 719.0 MH/s (0.61ms) @ Accel:128 Loops:100 Thr:256 Vec:1 Recovered...: 9101/394013 (2.31%) Digests, 0/1 (0.00%) Salts

Recovered/Time...: CUR:N/A,N/A,N/A AVG:13714,822855,19748539 (Min,Hour,Day)

Hardware.Mon.#1..: Temp: 55c Fan: 33% Util: 5% Core:1835MHz Mem:4006MHz Bus:16 Started: Mon Oct 21 17:39:34 2019

Stopped: Mon Oct 21 17:40:14 2019

8 Digit Numbers

hashcat64.exe -m 0 -a 3 ..\collectionMD5.txt ?d?d?d?d?d?d?d?d This command gave us the following results:

Session...: hashcat Status...: Exhausted Hash.Type...: MD5

Hash.Target...: ..\collectionMD5.txt

Time.Started...: Mon Oct 21 17:42:25 2019 (20 secs) Time.Estimated...: Mon Oct 21 17:42:45 2019 (0 secs) Guess.Mask...: ?d?d?d?d?d?d?d?d [8]

Guess.Queue...: 1/1 (100.00%)

Speed.#1...: 5445.2 kH/s (3.70ms) @ Accel:128 Loops:125 Thr:256 Vec:1 Recovered...: 13888/394013 (3.52%) Digests, 0/1 (0.00%) Salts

Recovered/Time...: CUR:N/A,N/A,N/A AVG:14362,861749,20681986 (Min,Hour,Day)

Hardware.Mon.#1..: Temp: 52c Fan: 33% Util: 1% Core:1506MHz Mem:4006MHz Bus:16 Started: Mon Oct 21 17:42:20 2019

Stopped: Mon Oct 21 17:42:46 2019

1-12 Digit Numbers

hashcat64.exe -m 0 -a 3 ..\collectionMD5.txt

?d?d?d?d?d?d?d?d?d?d?d?d --increment This command gave us the following results:

Session...: hashcat Status...: Exhausted Hash.Type...: MD5

Hash.Target...: ..\collectionMD5.txt

Time.Started...: Mon Oct 21 18:41:10 2019 (4 mins, 45 secs) Time.Estimated...: Mon Oct 21 18:45:55 2019 (0 secs)

Guess.Mask...: ?d?d?d?d?d?d?d?d?d?d?d?d [12]

Guess.Queue...: 12/12 (100.00%)

Speed.#1...: 3646.7 MH/s (10.36ms) @ Accel:128 Loops:125 Thr:256 Vec:1 Recovered...: 16702/394013 (4.24%) Digests, 0/1 (0.00%) Salts

Recovered/Time...: CUR:7,N/A,N/A AVG:18,1099,26381 (Min,Hour,Day)

Hardware.Mon.#1..: Temp: 80c Fan: 81% Util: 98% Core:1771MHz Mem:4006MHz Bus:16 Started: Mon Oct 21 18:40:17 2019

Stopped: Mon Oct 21 18:45:56 2019

In document Effective Password Cracking (sider 104-115)