System Hacking: Password Cracking Techniques And Types Of Passwords


This blog based on two major concepts:
  • Understand password-cracking techniques
  • Understand different types of passwords
  •  

The simplest way to crack the passwords

The first step is to access the system is that you should know how to crack the password of the target system. Passwords are the key element of information require to access the system, and users also selects passwords that are easy to guess such as mostly people has a passwords of their pet's name or room number etc to help them remember it. Because of this human factor, most password guessing is successful if some information is known about the target. Information gathering and reconnaissance can help give away information that will help a hacker guess a user's password.

Once a password is guessed or cracked, it can be the launching point for escalating privileges, executing applications, hiding files, and covering tracks. If guessing a password fails, then passwords may be cracked manually or with automated tools such as a dictionary or brute-force method.

Types of Passwords 

  • Only numbers
  • Only letters
  • Only special characters
  • Letters and numbers
  • Only letters and special characters 
  • Numbers, letters and special characters
A strong password is less susceptible to attack by a hacker. The following rules, proposed by the EC-Council, should be applied when you're creating a password, to protect it against attacks:
  • Must not contain any part of the user's account name
  • Must have a minimum of eight characters
  • Must contain characters from at least three of the following categories:
    • Non alphanumeric symbols ($,:"%@!#)
    • Numbers
    • Uppercase letters
    • Lowercase letters
A hacker may use different types of attacks in order to identify a password and gain further access to a system. The types of password attacks are as follows:

Passive Online

​Eavesdropping on network password exchanges. Passive online attacks
include sniffing, man-in-the-middle, and replay attacks. Moreover, a passive online attack is also known as sniffing the password on a wired or wireless network. A passive attack is not detectable to the end user. The password is captured during the authentication process and can then be compared against a dictionary file or word list. User account passwords are commonly hashed or encrypted when sent on the network to prevent unauthorized access and use. If the password is protected by encryption or hashing, special tools in the hacker's toolkit can be used to break the algorithm.

Another passive online attack is known as man-in-the-middle (MITM). In a MITM attack, the hacker intercepts the authentication request and forwards it to the server. By inserting a sniffer between the client and the server, the hacker is able to sniff both connections and capture passwords in the process.

A replay attack is also a passive online attack; it occurs when the hacker intercepts the password en route to the authentication server and then captures and resend the authentication packets for later authentication. In this manner, the hacker doesn't have to break the password or learn the password through MITM but rather captures the password and reuses the password-authentication packets later to authenticate as the client.

Active Online

Guessing the Administrator password. Active online attacks include auto-
mated password guessing. Moreover, The easiest way to gain administrator-level access to a system is to guess a simple password assuming the administrator used a simple password. Password guessing is an active online attack. It relies on the human factor involved in password creation and only works on weak
passwords.

Assuming that the NetBIOS TCP 139 port is open, the most effective method of breaking into a Windows NT or Windows 2000 system is password guessing. This is done by attempting to connect to an enumerated share ( IPC$ or C$ ) and trying a username and password combination. The most commonly used Administrator account and password combinations are words like Admin, Administrator, Sysadmin, or Password, or a null password.
A hacker may first try to connect to a default Admin$ , C$ , or C:\Windows share. To connect to the hidden C: drive share, for example, type the following command in the Run field (Start ➪ Run):

\\ip_address\c$

Automated programs can quickly generate dictionary files, word lists, or every possible combination of letters, numbers, and special characters and then attempt to log on using those credentials. Most systems prevent this type of attack by setting a maximum number of login attempts on a system before the account is locked.

In the following sections, we'll discuss how hackers can perform automated password guessing more closely, as well as countermeasures to such attacks.

Performing Automated Password Guessing

To speed up the guessing of a password, hackers use automated tools. An easy process for automating password guessing is to use the Windows shell commands based on the standard NET USE syntax. To create a simple automated password-guessing script, perform the following steps:
  1. Create a simple username and password file using Windows Notepad. Automated tools such as the Dictionary Generator are available to create this word list. Save the file on the C: drive as credentials.txt.
  2. Pipe this file using the FOR command: C:\> FOR /F "token=1, 2*" %i in (credentials.txt)
  3. Type net use \\targetIP\IPC$ %i /u: %j to use the credentials.txt file to attempt to log on to the target system's hidden share.

Offline Attacks

Offline attacks are performed from a location other than the actual computer where the passwords reside or were used. Offline attacks usually require physical access to the computer and copying the password file from the system onto removable media. The hacker then takes the file to another computer to perform the cracking. Several types of offline password attacks exist.

Types of AttackCharacteristicsPassword Example
Dictionary attackAttempts to use passwords from a list of dictionary wordsAdministrator
Hybrid attackSubstitutes numbers of symbols for password charactersAdm1n1strator
Brute-force attackTries all possible combinations of letters, numbers, and special charactersMs!tr245@F5a

A dictionary attack is the simplest and quickest type of attack. It's used to identify a password that is an actual word, which can be found in a dictionary. Most commonly, the attack uses a dictionary file of possible words, which is hashed using the same algorithm used by the authentication process. Then, the hashed dictionary words are compared with hashed passwords as the user logs on, or with passwords stored in a file on the server. The dictionary attack works only if the password is an actual dictionary word; therefore, this type of attack has some limitations. It can't be used against strong passwords containing numbers or other symbols.

A hybrid attack is the next level of attack a hacker attempts if the password can't be found using a dictionary attack. The hybrid attack starts with a dictionary file and substitutes numbers and symbols for characters in the password. For example, many users add the number 1 to the end of their password to meet strong password requirements. A hybrid attack is designed to find those types of anomalies in passwords.

The most time-consuming type of attack is a brute-force attack, which tries every possible combination of uppercase and lowercase letters, numbers, and symbols. A brute-force attack is the slowest of the three types of attacks because of the many possible combinations of characters in the password. However, brute force is effective; given enough time and processing power, all passwords can eventually be identified.

More info


  1. Hacker Tool Kit
  2. Easy Hack Tools
  3. Pentest Tools Website Vulnerability
  4. Hacker Tools Software
  5. How To Hack
  6. Kik Hack Tools
  7. Pentest Tools Nmap
  8. Physical Pentest Tools
  9. Hacking Tools For Games
  10. Hacking Tools For Windows Free Download
  11. Termux Hacking Tools 2019
  12. Tools For Hacker
  13. Hacking Tools For Mac
  14. Hacking Tools For Windows Free Download
  15. Hack Tools For Mac
  16. Hacker Tools For Mac
  17. Hak5 Tools
  18. Hack Website Online Tool
  19. Hacking Tools Online
  20. Hacker Tools Github
  21. Hack Tools 2019
  22. Pentest Tools Download
  23. Hacker Tools Apk
  24. How To Make Hacking Tools
  25. Pentest Tools Online
  26. Hacker Tools For Windows
  27. Hacking Tools And Software
  28. Hacker Tools 2019
  29. Hak5 Tools
  30. Pentest Tools
  31. Hacking Tools For Windows Free Download
  32. Pentest Tools
  33. Hacker Hardware Tools
  34. Hacking Tools Mac
  35. Hacking Tools Github
  36. Pentest Tools Online
  37. Pentest Automation Tools
  38. Blackhat Hacker Tools
  39. Beginner Hacker Tools
  40. Hacker Tools
  41. Pentest Tools Url Fuzzer
  42. Pentest Tools Kali Linux
  43. Top Pentest Tools
  44. Hacking Tools
  45. Pentest Tools Android
  46. Hacking Tools Usb
  47. Install Pentest Tools Ubuntu
  48. Blackhat Hacker Tools
  49. Pentest Tools Nmap
  50. Hak5 Tools
  51. Hacking Tools And Software
  52. Hack Tools
  53. Pentest Tools Bluekeep
  54. Usb Pentest Tools
  55. Nsa Hacker Tools
  56. Hacking Tools For Games
  57. Tools Used For Hacking
  58. Hacking Tools For Windows
  59. Hacking Tools For Pc
  60. Hacking Tools Free Download
  61. Pentest Tools Website
  62. Blackhat Hacker Tools
  63. Hack Tools For Windows
  64. Pentest Tools Download
  65. Hacking Tools For Windows Free Download
  66. Termux Hacking Tools 2019
  67. Hacking Tools Kit
  68. Hacking Tools Windows 10
  69. Best Pentesting Tools 2018
  70. Pentest Tools Online
  71. Nsa Hack Tools
  72. Hacking Tools Name
  73. Hacking Tools Online
  74. Hacking Tools For Windows 7
  75. Hacking Tools Name
  76. Black Hat Hacker Tools
  77. Hack Tools Download
  78. Free Pentest Tools For Windows
  79. World No 1 Hacker Software
  80. Hack Tools Mac
  81. Hackrf Tools
  82. Pentest Tools
  83. Hacker Security Tools
  84. Hacking Apps
  85. Pentest Tools
  86. Pentest Tools Kali Linux
  87. New Hacker Tools
  88. Hacker Tools For Windows
  89. Hacking Tools For Windows 7
  90. Hacking Tools Download
  91. Beginner Hacker Tools
  92. Hacking Apps
  93. Hacker Security Tools
  94. Hack Tools Online
  95. Pentest Tools Github
  96. Black Hat Hacker Tools
  97. Hacking Tools For Mac
  98. Hack Tools For Mac
  99. Hacking App
  100. World No 1 Hacker Software
  101. Hacker Tools List
  102. Tools For Hacker
  103. Hacker Tools For Ios
  104. Nsa Hacker Tools
  105. Easy Hack Tools
  106. What Is Hacking Tools
  107. Kik Hack Tools
  108. Nsa Hacker Tools
  109. Hacking Tools For Windows
  110. Ethical Hacker Tools
  111. Best Hacking Tools 2020
  112. Hacking Tools For Pc
  113. Best Hacking Tools 2019

No comments:

Post a Comment

Blog Archive