0
Cain & Abel - has a reputation of being a bit of a script-kiddie tool, but it is still awesome nonetheless. Cain & Abel is defined as being a password recovery tool. This tool allows a penetration tester to recover various types of passwords by sniffing the network, and cracking encrypted passwords using either a dictionary or brute-force attacks. The tool can also record VoIP conversations and has the ability to decode scrambled passwords, discover WiFi network keys and cached passwords. With the correct usage and expertise, a penetration tester can also analyze routing protocols. The security tool does not inherently exploit any software vulnerabilities or holes, rather it identifies security weaknesses in protocol’s standards.

Post a Comment


I Love Hearing What My Readers Have To Say!

People Like You Have Helped To Make The Blog What Is Today!

So I Wanted To Thank You Personally For Sharing Your Thoughts.

I Read Comments First Thing In The Morning So Helpfully Yours Will Help Brighten Up My Day!

 
Top