Sunday, June 4, 2023

System Hacking: Password Cracking Techniques And Types Of Passwords


This blog based on two major concepts:
  • Understand password-cracking techniques
  • Understand different types of passwords
  •  

The simplest way to crack the passwords

The first step is to access the system is that you should know how to crack the password of the target system. Passwords are the key element of information require to access the system, and users also selects passwords that are easy to guess such as mostly people has a passwords of their pet's name or room number etc to help them remember it. Because of this human factor, most password guessing is successful if some information is known about the target. Information gathering and reconnaissance can help give away information that will help a hacker guess a user's password.

Once a password is guessed or cracked, it can be the launching point for escalating privileges, executing applications, hiding files, and covering tracks. If guessing a password fails, then passwords may be cracked manually or with automated tools such as a dictionary or brute-force method.

Types of Passwords 

  • Only numbers
  • Only letters
  • Only special characters
  • Letters and numbers
  • Only letters and special characters 
  • Numbers, letters and special characters
A strong password is less susceptible to attack by a hacker. The following rules, proposed by the EC-Council, should be applied when you're creating a password, to protect it against attacks:
  • Must not contain any part of the user's account name
  • Must have a minimum of eight characters
  • Must contain characters from at least three of the following categories:
    • Non alphanumeric symbols ($,:"%@!#)
    • Numbers
    • Uppercase letters
    • Lowercase letters
A hacker may use different types of attacks in order to identify a password and gain further access to a system. The types of password attacks are as follows:

Passive Online

​Eavesdropping on network password exchanges. Passive online attacks
include sniffing, man-in-the-middle, and replay attacks. Moreover, a passive online attack is also known as sniffing the password on a wired or wireless network. A passive attack is not detectable to the end user. The password is captured during the authentication process and can then be compared against a dictionary file or word list. User account passwords are commonly hashed or encrypted when sent on the network to prevent unauthorized access and use. If the password is protected by encryption or hashing, special tools in the hacker's toolkit can be used to break the algorithm.

Another passive online attack is known as man-in-the-middle (MITM). In a MITM attack, the hacker intercepts the authentication request and forwards it to the server. By inserting a sniffer between the client and the server, the hacker is able to sniff both connections and capture passwords in the process.

A replay attack is also a passive online attack; it occurs when the hacker intercepts the password en route to the authentication server and then captures and resend the authentication packets for later authentication. In this manner, the hacker doesn't have to break the password or learn the password through MITM but rather captures the password and reuses the password-authentication packets later to authenticate as the client.

Active Online

Guessing the Administrator password. Active online attacks include auto-
mated password guessing. Moreover, The easiest way to gain administrator-level access to a system is to guess a simple password assuming the administrator used a simple password. Password guessing is an active online attack. It relies on the human factor involved in password creation and only works on weak
passwords.

Assuming that the NetBIOS TCP 139 port is open, the most effective method of breaking into a Windows NT or Windows 2000 system is password guessing. This is done by attempting to connect to an enumerated share ( IPC$ or C$ ) and trying a username and password combination. The most commonly used Administrator account and password combinations are words like Admin, Administrator, Sysadmin, or Password, or a null password.
A hacker may first try to connect to a default Admin$ , C$ , or C:\Windows share. To connect to the hidden C: drive share, for example, type the following command in the Run field (Start ➪ Run):

\\ip_address\c$

Automated programs can quickly generate dictionary files, word lists, or every possible combination of letters, numbers, and special characters and then attempt to log on using those credentials. Most systems prevent this type of attack by setting a maximum number of login attempts on a system before the account is locked.

In the following sections, we'll discuss how hackers can perform automated password guessing more closely, as well as countermeasures to such attacks.

Performing Automated Password Guessing

To speed up the guessing of a password, hackers use automated tools. An easy process for automating password guessing is to use the Windows shell commands based on the standard NET USE syntax. To create a simple automated password-guessing script, perform the following steps:
  1. Create a simple username and password file using Windows Notepad. Automated tools such as the Dictionary Generator are available to create this word list. Save the file on the C: drive as credentials.txt.
  2. Pipe this file using the FOR command: C:\> FOR /F "token=1, 2*" %i in (credentials.txt)
  3. Type net use \\targetIP\IPC$ %i /u: %j to use the credentials.txt file to attempt to log on to the target system's hidden share.

Offline Attacks

Offline attacks are performed from a location other than the actual computer where the passwords reside or were used. Offline attacks usually require physical access to the computer and copying the password file from the system onto removable media. The hacker then takes the file to another computer to perform the cracking. Several types of offline password attacks exist.

Types of Attack Characteristics Password Example
Dictionary attack Attempts to use passwords from a list of dictionary words Administrator
Hybrid attack Substitutes numbers of symbols for password characters Adm1n1strator
Brute-force attack Tries all possible combinations of letters, numbers, and special characters Ms!tr245@F5a

A dictionary attack is the simplest and quickest type of attack. It's used to identify a password that is an actual word, which can be found in a dictionary. Most commonly, the attack uses a dictionary file of possible words, which is hashed using the same algorithm used by the authentication process. Then, the hashed dictionary words are compared with hashed passwords as the user logs on, or with passwords stored in a file on the server. The dictionary attack works only if the password is an actual dictionary word; therefore, this type of attack has some limitations. It can't be used against strong passwords containing numbers or other symbols.

A hybrid attack is the next level of attack a hacker attempts if the password can't be found using a dictionary attack. The hybrid attack starts with a dictionary file and substitutes numbers and symbols for characters in the password. For example, many users add the number 1 to the end of their password to meet strong password requirements. A hybrid attack is designed to find those types of anomalies in passwords.

The most time-consuming type of attack is a brute-force attack, which tries every possible combination of uppercase and lowercase letters, numbers, and symbols. A brute-force attack is the slowest of the three types of attacks because of the many possible combinations of characters in the password. However, brute force is effective; given enough time and processing power, all passwords can eventually be identified.

Related word


  1. Pentest Tools Website Vulnerability
  2. Ethical Hacker Tools
  3. Pentest Tools For Android
  4. Hacking Tools For Windows 7
  5. Hacking Tools
  6. Growth Hacker Tools
  7. Hacking Tools For Windows
  8. Hacker Tools Hardware
  9. New Hack Tools
  10. Computer Hacker
  11. Hacking Tools For Windows Free Download
  12. Hacker Tools Windows
  13. Pentest Tools Alternative
  14. Pentest Tools Windows
  15. Pentest Tools Bluekeep
  16. Hack Tools Download
  17. Hack Tools Mac
  18. Hacker Tools Free Download
  19. Hacking Tools Name
  20. How To Install Pentest Tools In Ubuntu
  21. Nsa Hacker Tools
  22. Hak5 Tools
  23. Github Hacking Tools
  24. Hacking Tools 2020
  25. Hack Website Online Tool
  26. Best Hacking Tools 2019
  27. Hacker Tools Free
  28. Computer Hacker
  29. Pentest Tools Android
  30. Hacking Tools For Windows
  31. Pentest Tools
  32. Hacks And Tools
  33. Termux Hacking Tools 2019
  34. Black Hat Hacker Tools
  35. Hacker Tools 2019
  36. Termux Hacking Tools 2019
  37. Black Hat Hacker Tools
  38. Kik Hack Tools
  39. Hack Tools
  40. Computer Hacker
  41. Pentest Automation Tools
  42. Hacker Tools Mac
  43. Hacking Tools For Windows Free Download
  44. Android Hack Tools Github
  45. Free Pentest Tools For Windows
  46. Hacker Tools Linux
  47. Hack And Tools
  48. Hacker Search Tools
  49. Pentest Tools Windows
  50. Hacking Tools For Windows 7
  51. Beginner Hacker Tools
  52. Growth Hacker Tools
  53. Pentest Tools Github
  54. Pentest Tools For Ubuntu
  55. Hacking Tools Download
  56. Hacking Tools For Beginners
  57. Hacker
  58. Pentest Tools Framework
  59. Pentest Tools Framework
  60. Termux Hacking Tools 2019
  61. Hacking Tools Name
  62. Termux Hacking Tools 2019
  63. Hack Tools Pc
  64. Hacker Search Tools
  65. Hacker Tools Apk
  66. Hacking Tools Online
  67. Best Hacking Tools 2019
  68. Hacking Tools Usb
  69. Hack Rom Tools
  70. How To Make Hacking Tools
  71. Hacker Tools Software
  72. Hacker Security Tools
  73. Pentest Box Tools Download
  74. Hacker Tools Software