To install click the Add extension button. That's it.

The source code for the WIKI 2 extension is being checked by specialists of the Mozilla Foundation, Google, and Apple. You could also do it yourself at any point in time.

4,5
Kelly Slayton
Congratulations on this excellent venture… what a great idea!
Alexander Grigorievskiy
I use WIKI 2 every day and almost forgot how the original Wikipedia looks like.
Live Statistics
English Articles
Improved in 24 Hours
Added in 24 Hours
What we do. Every page goes through several hundred of perfecting techniques; in live mode. Quite the same Wikipedia. Just better.
.
Leo
Newton
Brights
Milds

Cain and Abel (software)

From Wikipedia, the free encyclopedia

Cain and Abel (often abbreviated to Cain) was a password recovery tool for Microsoft Windows. It could recover many kinds of passwords using methods such as network packet sniffing, cracking various password hashes by using methods such as dictionary attacks, brute force and cryptanalysis attacks.[1] Cryptanalysis attacks were done via rainbow tables which could be generated with the winrtgen.exe program provided with Cain and Abel.[2] Cain and Abel was maintained by Massimiliano Montoro[3] and Sean Babcock.

YouTube Encyclopedic

  • 1/3
    Views:
    95 942
    15 583
    240 872
  • {NEW} Cain Abel BEGINNERS Tutorial (WIN10 updated) FULL-FIX
  • How To Download And Use Cain And Abel
  • Sniffing Passwords with Cain & Abel

Transcription

Features

Status with virus scanners

Some virus scanners (and browsers, e.g. Google Chrome 20.0.1132.47) detect Cain and Abel as malware.

Avast! detects it as "Win32:Cain-B [Tool]" and classifies it as "Other potentially dangerous program",[4] while Microsoft Security Essentials detects it as "Win32/Cain!4_9_14" and classifies it as "Tool: This program has potentially unwanted behavior." Even if Cain's install directory, as well as the word "Cain", are added to Avast's exclude list, the real-time scanner has been known to stop Cain from functioning. However, the latest version of Avast no longer blocks Cain.

Symantec (the developer of the Norton family of computer security software) identified a buffer overflow vulnerability in version 4.9.24 that allowed for remote code execution in the event the application was used to open a large RDP file, as might occur when using the program to analyze network traffic.[5] The vulnerability had been present in the previous version (4.9.23) as well[6] and was patched in a subsequent release.

See also

References

  1. ^ "How to use Cain and Abel". Cybrary. Archived from the original on 2024-05-24. Retrieved 2019-08-24.
  2. ^ "ECE 9609/9069: Introduction to Hacking". Whisper Lab. Archived from the original on 2019-08-24. Retrieved 2019-08-24.
  3. ^ Zorz, Mirko (2009-07-07). "Q&A: Cain & Abel, the password recovery tool". Help Net Security. Archived from the original on 2024-05-24. Retrieved 2019-08-24.
  4. ^ Metev, Denis (2019-07-29). "What Is Brute-Force And How to Stay Safe?". Tech Jury. Archived from the original on 2019-08-24. Retrieved 2019-08-24.
  5. ^ "Attack: Massimiliano Montoro Cain & Abel .rdp File BO: Attack Signature – Symantec Corp". Symantec. Archived from the original on March 13, 2014. Retrieved 2019-08-24.
  6. ^ "Massimiliano Montoro Cain & Abel Malformed '.rdp' File Buffer Overflow Vulnerability". www.securityfocus.com. Archived from the original on 2020-02-28. Retrieved 2019-08-24.

External links

This page was last edited on 24 May 2024, at 05:22
Basis of this page is in Wikipedia. Text is available under the CC BY-SA 3.0 Unported License. Non-text media are available under their specified licenses. Wikipedia® is a registered trademark of the Wikimedia Foundation, Inc. WIKI 2 is an independent company and has no affiliation with Wikimedia Foundation.