So there's something about encryption I don't get. If hackers just use a wordlist translated to hashes in that encryption, how is AES safer than MD5? Does it make it sense what I'm asking?
Forum Thread: Encryption
- Hot
- Active
-
Metasploit Error: Handler Failed to Bind 40 Replies
17 hrs ago -
Forum Thread: How to Know if You Are a Script Kiddie? 9 Replies
1 wk ago -
Forum Thread: How to Identify and Crack Hashes 8 Replies
2 wks ago -
Forum Thread: How to Hack School Website 8 Replies
2 wks ago -
Forum Thread: Whenever I Try "Airmon-Ng Start wlan0" There's an Error? 16 Replies
3 wks ago -
Forum Thread: How to Fix 'Failed to Detect and Mount CD-ROM' Problem When Installing Kali Linux 14 Replies
3 wks ago -
Forum Thread: Awesome Keylogging Script - BeeLogger 30 Replies
4 wks ago -
Forum Thread: How to Hack Android Phone Using Same Wifi 27 Replies
4 wks ago -
Forum Thread: Complete Guide to Creating and Hosting a Phishing Page for Beginners 48 Replies
4 wks ago -
Forum Thread: Create and Use Android/Meterpreter/reverse_tcp APK with Msfvenom? 121 Replies
1 mo ago -
How to: Minecraft DoS'Ing with Python. 1 Replies
2 mo ago -
Forum Thread: HELP I Created an Apk for Hacking My Phone Using Kali Linux in Virtual Box How Can I Install That Apk on My Phone 17 Replies
2 mo ago -
Forum Thread: Tools for Beginner Hacker 3 Replies
2 mo ago -
Forum Thread: How to Embed an Android Payload in an Image? 9 Replies
3 mo ago -
Forum Thread: Metasploit reverse_tcp Handler Problem 46 Replies
3 mo ago -
Forum Thread: HACK ANDROID with KALI USING PORT FORWARDING(portmap.io) 11 Replies
3 mo ago -
Forum Thread: Fix Initramfs Problem 5 Replies
3 mo ago -
Forum Thread: Kali Wont Start, Stuck at Kali Login: 21 Replies
4 mo ago -
Forum Thread: How to View Your Child's What's App And Many More! 3 Replies
4 mo ago -
Forum Thread: Proxy Lists for Proxy Chains 1 Replies
5 mo ago
-
How To: Crack SSH Private Key Passwords with John the Ripper
-
How To: Exploit EternalBlue on Windows Server with Metasploit
-
How To: Scan for Vulnerabilities on Any Website Using Nikto
-
Hack Like a Pro: How to Crack Online Web Form Passwords with THC-Hydra & Burp Suite
-
Tutorial: Create Wordlists with Crunch
-
How To: Embed a Metasploit Payload in an Original .Apk File | Part 2 – Do It Manually
-
How To: Find Anyone's Private Phone Number Using Facebook
-
How to Hack Wi-Fi: Stealing Wi-Fi Passwords with an Evil Twin Attack
-
How To: Gain SSH Access to Servers by Brute-Forcing Credentials
-
How To: Dox Anyone
-
How To: Check if Your Wireless Network Adapter Supports Monitor Mode & Packet Injection
-
How To: Hack Web Browsers with BeEF to Control Webcams, Phish for Credentials & More
-
How To: Enumerate SMB with Enum4linux & Smbclient
-
How To: Create Custom Wordlists for Password Cracking Using the Mentalist
-
How To: Buy the Best Wireless Network Adapter for Wi-Fi Hacking in 2019
-
How To: Hack Android Using Kali (Remotely)
-
The Hacks of Mr. Robot: How to Send a Spoofed SMS Text Message
-
How To: Find Identifying Information from a Phone Number Using OSINT Tools
-
BT Recon: How to Snoop on Bluetooth Devices Using Kali Linux
-
How To: Perform Advanced Man-in-the-Middle Attacks with Xerosploit
5 Responses
AES is an encryption standard, while MD5 is a digest function. You are comparing different things, If I understand your question.
Sorry, I thought they were both encryption (still new to this whole thing) what I mean is, why is one encryption better than another? Those two were just (supposed to be) examples.
Encryption algorithms are based on problem's intractability. If you can break an algorithm in 20000 years (with actual machines), it's considered a good algorithm. The unique unbreakable encryption is Vernam's algorithm (using a different key each time you encrypt) known as One Time Pad.
What I've understood is that hackers start off by using a wordlist. When you have a program that can translate a wordlist into hashes, then what makes one more secure than the other.
Eg. if the password is "password", and you have a wordlist that contains "password". Then you use aircrack-ng to translate it to hashes and compare it to the original. Does it take longer time to translate to some encryptions than others? Does it make any sense what I'm saying?
Of course not all algorithms take equal time.
Share Your Thoughts