Friday, June 18, 2010

Sys key technique


SYSKEY is a utility that encrypts the hashed password information in a SAM database in a Windows system using a 128-bit encryption key.

SYSKEY was an optional feature added in Windows NT 4.0 SP3. It was meant to protect against offline password cracking attacks so that the SAM database would still be secure even if someone had a copy of it. However, in December 1999, a security team from BindView found a security hole in SYSKEY which indicates that a certain form of cryptanalytic attack is possible offline. A brute force attack then appeared to be possible.



Microsoft later collaborated with BindView to issue a fix for the problem (dubbed the 'Syskey Bug') which appears to have been settled and SYSKEY has been pronounced secure enough to resist brute force attack.

According to Todd Sabin of the BindView team RAZOR, the pre-RC3 versions of Windows 2000 were also affected.

Step 1: Open Run command by pressing windows+R key or start -> run
Step 2:Type SYSKEY in the run prompt syskey means “system key”



Step 3: Click “ok”then it ill display sam lock control. Again click ‘yes ’ option and then it`l display like this ….



Step 4: Now go for upadateoption.
Step 5: After it will display startup key setup.


Step 6:Check the Password startup

Step 7: Now set the password and click ok


syskey password will ask before the user accounts password .
syskey password will not be hacked by any hacker.

Categories:

0 comments:

Post a Comment