Windows

LightBlog

Saturday 19 August 2017

Password Cracking Techniques and Tools [Hackers Mostly Used]

YGS Technical

Password Cracking Techniques [Hackers Mostly Used]

 


Hello Guys, So In this topic we are studied about the mostly used Password cracking techniques by hackers. In the Password cracking hackers are used the number of combinations to crack the passwords.

First We know about What is Password??


           A password is a string of characters used to verify the identity of a user during the authentication process. Passwords are typically used in conjuncture with a username; they are designed to be known only to the user and allow that user to gain access to a device, application or website. Passwords can vary in length and can contain letters, numbers and special characters. Other terms that can be used interchangeably are passphrase for when the password uses more than one word, and passcode and passkey for when the password uses only numbers instead of a mix of characters, such as a personal identification number.

What is Password Cracking?

             Password cracking is the process of attempting to gain Unauthorized access to restricted systems using common passwords or algorithms that guess passwords. In other words, it’s an art of obtaining the correct password that gives access to a system protected by an authentication method.
Password cracking employs a number of techniques to achieve its goals. The cracking process can involve either comparing stored passwords against word list or use algorithms to generate passwords that match


What is password strength?

Password strength is the measure of a password’s efficiency to resist password cracking attacks. The strength of a password is determined by;
  • Length: the number of characters the password contains.
  • Complexity: does it use a combination of letters, numbers, and symbol?
  • Unpredictability: is it something that can be guessed easily by an attacker?
Minimum Requirements To set Your Password:-
  • Minimum 8 characters in length
  • Contains 3/4 of the following items:
    - Uppercase Letters
    - Lowercase Letters
    - Numbers
    - Symbols

Password Cracking Techniques:-  


As I know there are Four mostly used hacking techniques by hackers.
There are a number of techniques that can be used to crack passwords. We will describe the most commonly used ones below; 

1.Dictionary Attack:
Dictionary Attack

          This method involves the use of a wordlist to compare against user passwords.A dictionary attack is a method of breaking into a password-protected computer or server by systematically entering every word in a dictionary as a password. A dictionary attack can also be used in an attempt to find the key necessary to decrypt an encrypted message or document.
Means In simple word dictionary attack is a technique for defeating a cipher or authentication mechanism by trying to determine its decryption key or passphrase by trying hundreds or sometimes millions of likely possibilities, such as words in a dictionary.
Dictionary attacks are often successful because many users and businesses use ordinary words as passwords. These ordinary words are easily found in a dictionary, such as an English dictionary.
The most common method of authenticating a user in a computer system is through a password. This method may continue for several more decades because it is the most convenient and practical way of authenticating users. However, this is also the weakest form of authentication, because users frequently use ordinary words as passwords. Antagonistic users such as hackers take advantage of this weakness by using a dictionary attack. Hackers attempt to log in to a computer system by trying all possible passwords until the correct one is found.

Two countermeasures against dictionary attacks include:

1.Delayed Response: A slightly delayed response from the server prevents a hacker from checking multiple passwords within a short period of time.
2.Account Locking: Locking an account after several unsuccessful attempts (for example, automatic locking after three or five unsuccessful attempts) prevents a hacker from checking multiple passwords to log in.
Dictionary attacks are not effective against systems that make use of multiple-word passwords, and also fail against systems that use random permutations of lowercase and uppercase letters combined with numerals.
Examples of programs that use dictionary attacks: John the Ripper, L0phtCrack, and Cain And Abel


2.Brute Force Attack:
Brute Force Attack

     This method is similar to the dictionary attack. Brute force attacks use algorithms that combine alpha-numeric characters and symbols to come up with passwords for the attack. For example, a password of the value “password” can also be tried as p@$$word using the brute force attack.
        It is the Attempts to determine a secret by trying every possible combination.A brute force attack is the most comprehensive form of attack, though it may often take a long time to work depending on the complexity of the password. Some brute force attacks can take a week depending on the complexity of the password.
A brute force attack is a trial-and-error method used to obtain information such as a user password or personal identification number (PIN). In a brute force attack, automated software is used to generate a large number of consecutive guesses as to the value of the desired data. Brute force attacks may be used by criminals to crack encrypted data, or by security analysts to test an organization's network security.
A brute force attack is also known as brute force cracking or simply brute force.
An attack of this nature can be time- and resource-consuming. Hence the name "brute force attack;" success is usually based on computing power and the number of combinations tried rather than an ingenious algorithm.
The following measures can be used to defend against brute force attacks:
  • Requiring users to create complex passwords
  • Limiting the number of times a user can unsuccessfully attempt to log in
  • Temporarily locking out users who exceed the specified maximum number of failed login attempts
Although a brute-force attack may be able to gain access to an account eventually, these attacks can take several hours, days, months, and even years to run. The time to complete an attack depend on the password, the strength of the encryption, how well the attacker knows the target, and the strength of the computer(s) used to conduct the attack.
To help prevent dictionary brute-force attacks many systems only allow a user to make a mistake by entering their username or password three or four times. If the user exceeds these attempts, the system will either lock them out of the system or prevent any future attempts for a set amount of time.
Examples of programs that use brute force attacks: John the Ripper, Rarcrack, and Oracle.

3.Rainbow table attack:
Rainbow Table

         A rainbow table is generally an offline only attack. In a brute force attack or dictionary attack, you need to spend time either sending your guess to the real system to running through the algorithm offline. Given a slow hashing or encryption algorithm, this wastes time. Also, the work being done cannot be reused. 
This method uses pre-computed hashes. Let’s assume that we have a database which stores passwords as md5 hashes. We can create another database that has md5 hashes of commonly used passwords. We can then compare the password hash we have against the stored hashes in the database. If a match is found, then we have the password.
Rainbow tables make password cracking much faster than earlier methods, such as brute-force cracking and dictionary attacks. Depending on the particular software, rainbow tables can be used to crack 14-character alphanumeric passwords in about 160 seconds. However the approach uses a lot of RAM due to the large amount of data in such a table.
Basically these types of password crackers are working with pre-calculated hashes of ALL passwords available within a certain character space, be that a-z or a-zA-z or a-zA-Z0-9 etc.
These files are called Rainbow Tables.
If you were to run a rainbow table attack and the 5th entry out of 500 million entries was your match, then all of the effort and time used to create the other 499,999,995 passwords may be considered wasted. However, if you are looking to break multiple passwords to reuse the table over multiple attacker, the time savings can add up.
 Examples of programs that use rainbow tables: OphCrack, Oracle, and RainbowCrack

4.Hybrid Attack: 

       A hybrid attack is a mixture of both a dictionary and brute force attack. That means that like a dictionary attack, you would provide a wordlist of passwords and a brute-force attack would be applied to each possible password in that list.

A common method utilized by users to change passwords is to add a number or symbol to the end. A hybrid attack works like a dictionary attack, but adds simple numbers or symbols to the password attempt.
A hybrid attack is like the beginning of an MMORPG where you choose your character design. Your figure stays the same but you have the choice to change your clothes, hair and color until you have the look you want, a badass Schwarzeneggar or a medieval hooker.


      A hybrid attack will add numbers or symbols to the filename to successfully crack a password. Many people change their passwords by simply adding a number to the end of their current password. The pattern usually takes this form: first month password is "shubham"; second month password is "shubham1"; third month password is "shubham2"; and so on. 
When should I use a hybrid attack?
Use a hybrid attack whenever you have an idea of how a password is formatted. For example, if you dump a database of password hashes from a website, and after trying a dictionary attack against it you are left with many uncracked passwords, then take a look at the password requirements for that website. Many websites require a password to be made a certain way. For example it may require a password to have at least two numbers and a special character. Knowing how people like to make things as easy as possible for themselves, you can safely guess that many people used exactly two numbers and one special character. Armed with this knowledge you can go back to your dictionary file and apply a brute force attack to it (making it a hybrid attack), trying the following combinations:
([0-9] | SC) ([0-9] | SC) ([0-9] | SC) (password)
or
(password) ([0-9] | SC) ([0-9] | SC) ([0-9] | SC)


Password Cracking Tools:-

1.John The Ripper:

           John the Ripper is another awesome tool that does not need any introduction. It has been a favorite choice for performing brute-force attack for long time. This free password-cracking software was initially developed for Unix systems. Later, developers released it for various other platforms. Now, it supports fifteen different platforms including Unix, Windows, DOS, BeOS, and OpenVMS. You can use this either to identify weak passwords or to crack passwords for breaking authentication.
This tool is very popular and combines various password-cracking features. It can automatically detect the type of hashing used in a password. Therefore, you can also run it against encrypted password storage.
Basically, it can perform brute-force attack with all possible passwords by combining text and numbers. However, you can also use it with a dictionary of passwords to perform dictionary attacks.

Its lack of GUI makes it challenging to use, but it makes it fast to crack passwords.

2.LOphtcrack:

        L0phtCrack is known for its ability to crack Windows passwords. It uses dictionary, brute-force, hybrid attacks, and rainbow tables. The most notable features of l0phtcrack are scheduling, hash extraction from 64 bit Windows versions, multiprocessor algorithms, and networks monitoring and decoding. If you want to crack the password of Windows system, you can try this tool.
3.Hash crack:

       Hashcat claims to be the fastest CPU based password cracking tool. It is free and comes for Linux, Windows and Mac OS platforms. Hashcat supports various hashing algorithms including LM Hashes, MD4, MD5, SHA-family, Unix Crypt formats, MySQL, Cisco PIX. It supports various attacks including Brute-Force attack, Combinator attack, Dictionary attack, Fingerprint attack, Hybrid attack, Mask attack, Permutation attack, Rule-based attack, Table-Lookup attack and Toggle-Case attack.
4.Hydra:

          THC Hydra is known for its ability to crack passwords of network authentications by performing brute-force attacks. It performs dictionary attacks against more than 30 protocols including telnet, ftp, http, https, smb and more. It is available for various platforms including Linux, Windows/Cygwin, Solaris 11, FreeBSD 8.1, OpenBSD, OSX and QNX/Blackberry.


5.Cain and Abel:



Cain and Abel is another password cracking tool used in windows.
It can crack various hash types like MD5,MySQL,SQL server, SHA1,SHA2,Oracle and many other.
It is uses three password cracking techniques Dictionary attack, Rainbow table attack and brute force attack.
It is also a great MiTM and ARP poisoning tool.
Special Thanks to  my friend Ganesh For Providing Some Information.
Thanks for Visiting to my blog.


By, 
Shubham Patil..(Youtuber)
Youtube Channel Name:-YGS Technical 

1 comment:

  1. Password Cracking Techniques And Tools [Hackers Mostly Used] - Ygs Technical >>>>> Download Now

    >>>>> Download Full

    Password Cracking Techniques And Tools [Hackers Mostly Used] - Ygs Technical >>>>> Download LINK

    >>>>> Download Now

    Password Cracking Techniques And Tools [Hackers Mostly Used] - Ygs Technical >>>>> Download Full

    >>>>> Download LINK 6S

    ReplyDelete