What hacking demo related to passwd cracking should I do at my presentation?

New to this sub but thought this was the place to ask. I've written my final high school thesis on password security and I have a presentation for that thesis in a few months. I was thinking that to spice things up but I would do some kind of demo to show how easy hacking into devices and for example exfiltrating data is.

I was thinking (since it has to be related to passwords) to plug in a bad USB I built into a friend's PC (with permission ofc), transfer Chrome password vault files to my laptop via scp, and decrypt them. This will most likely be a shocker to less informed people present but let's be real, it's really basic and well-known stuff.

Can anyone give me any tips as to what I could demonstrate that would make for something cool?

really stoked to hear your guy's thoughts

submitted by /u/EnteAusKuba
[link] [comments]

from hacking: security in practice https://ift.tt/W1mH6cV

Comments