Friday, August 21, 2020

How To Crack A Password

What is Password Cracking?

Password cracking is the process of attempting to gain Unauthorized access to restricted systems using common passwords or algorithms that guess passwords. In other words, it's an art of obtaining the correct password that gives access to a system protected by an authentication method.

Password cracking employs a number of techniques to achieve its goals. The cracking process can involve either comparing stored passwords against word list or use algorithms to generate passwords that match

How to crack password of an Application

In this Tutorial, we will introduce you to the common password cracking techniques and the countermeasures you can implement to protect systems against such attacks.

Topics covered in this tutorial

What is password strength?

Password strength is the measure of a password's efficiency to resist password cracking attacks. The strength of a password is determined by;

  • Length: the number of characters the password contains.
  • Complexity: does it use a combination of letters, numbers, and symbol?
  • Unpredictability: is it something that can be guessed easily by an attacker?

Let's now look at a practical example. We will use three passwords namely

1.  password

2.  password1

3.  #password1$

 For this example, we will use the password strength indicator of Cpanel when creating passwords. The images below show the password strengths of each of the above-listed passwords.

How to crack password of an Application

Note: the password used is password the strength is 1, and it's very weak.

How to crack password of an Application

Note: the password used is password1 the strength is 28, and it's still weak.

How to crack password of an Application

Note: The password used is #password1$ the strength is 60 and it's strong.

The higher the strength number, better the password.

Let's suppose that we have to store our above passwords using md5 encryption. We will use an online md5 hash generator to convert our passwords into md5 hashes.

 The table below shows the password hashes

PasswordMD5 HashCpanel Strength Indicator
password5f4dcc3b5aa765d61d8327deb882cf991
password17c6a180b36896a0a8c02787eeafb0e4c28
#password1$29e08fb7103c327d68327f23d8d9256c60


 We will now use http://www.md5this.com/ to crack the above hashes. The images below show the password cracking results for the above passwords.

How to crack password of an Application

How to crack password of an Application

How to crack password of an Application

As you can see from the above results, we managed to crack the first and second passwords that had lower strength numbers. We didn't manage to crack the third password which was longer, complex and unpredictable. It had a higher strength number.

Password cracking techniques

There are a number of techniques that can be used to crack passwords. We will describe the most commonly used ones below;

  • Dictionary attack– This method involves the use of a wordlist to compare against user passwords.
  • Brute force attack– This method is similar to the dictionary attack. Brute force attacks use algorithms that combine alpha-numeric characters and symbols to come up with passwords for the attack. For example, a password of the value "password" can also be tried as p@$$word using the brute force attack.
  • Rainbow table attack– This method uses pre-computed hashes. Let's assume that we have a database which stores passwords as md5 hashes. We can create another database that has md5 hashes of commonly used passwords. We can then compare the password hash we have against the stored hashes in the database. If a match is found, then we have the password.
  • Guess– As the name suggests, this method involves guessing. Passwords such as qwerty, password, admin, etc. are commonly used or set as default passwords. If they have not been changed or if the user is careless when selecting passwords, then they can be easily compromised.
  • Spidering– Most organizations use passwords that contain company information. This information can be found on company websites, social media such as facebook, twitter, etc. Spidering gathers information from these sources to come up with word lists. The word list is then used to perform dictionary and brute force attacks.

Spidering sample dictionary attack wordlist

1976 <founder birth year>

smith jones <founder name>

acme <company name/initials>

built|to|last <words in company vision/mission>

golfing|chess|soccer <founders hobbies

Password cracking tool

These are software programs that are used to crack user passwords. We already looked at a similar tool in the above example on password strengths. The website www.md5this.com uses a rainbow table to crack passwords. We will now look at some of the commonly used tools

John the Ripper

John the Ripper uses the command prompt to crack passwords. This makes it suitable for advanced users who are comfortable working with commands. It uses to wordlist to crack passwords. The program is free, but the word list has to be bought. It has free alternative word lists that you can use. Visit the product website http://www.openwall.com/john/ for more information and how to use it.

Cain & Abel

Cain & Abel runs on windows. It is used to recover passwords for user accounts, recovery of Microsoft Access passwords; networking sniffing, etc. Unlike John the Ripper, Cain & Abel uses a graphic user interface. It is very common among newbies and script kiddies because of its simplicity of use. Visit the product website http://www.softpedia.com/get/Security/Decrypting-Decoding/Cain-and-Abel.shtml for more information and how to use it.

Ophcrack

Ophcrack is a cross-platform Windows password cracker that uses rainbow tables to crack passwords. It runs on Windows, Linux and Mac OS. It also has a module for brute force attacks among other features. Visit the product website http://ophcrack.sourceforge.net/  for more information and how to use it.

Password Cracking Counter Measures

  • An organization can use the following methods to reduce the chances of the passwords been cracked
  • Avoid short and easily predicable passwords
  • Avoid using passwords with predictable patterns such as 11552266.
  • Passwords stored in the database must always be encrypted. For md5 encryptions, its better to salt the password hashes before storing them. Salting involves adding some word to the provided password before creating the hash.
  • Most registration systems have password strength indicators, organizations must adopt policies that favor high password strength numbers.

Hacking Activity: Hack Now!

In this practical scenario, we are going to crack Windows account with a simple passwordWindows uses NTLM hashes to encrypt passwords. We will use the NTLM cracker tool in Cain and Abel to do that.

Cain and Abel cracker can be used to crack passwords using;

  • Dictionary attack
  • Brute force
  • Cryptanalysis

We will use the dictionary attack in this example. You will need to download the dictionary attack wordlist here 10k-Most-Common.zip

For this demonstration, we have created an account called Accounts with the password qwerty on Windows 7.

How to crack password of an Application

Password cracking steps

  • Open Cain and Abel, you will get the following main screen

How to crack password of an Application

  • Make sure the cracker tab is selected as shown above
  • Click on the Add button on the toolbar.

How to crack password of an Application

  • The following dialog window will appear

How to crack password of an Application

  • The local user accounts will be displayed as follows. Note the results shown will be of the user accounts on your local machine.

How to crack password of an Application

  • Right click on the account you want to crack. For this tutorial, we will use Accounts as the user account.

How to crack password of an Application

  • The following screen will appear

How to crack password of an Application

  • Right click on the dictionary section and select Add to list menu as shown above
  • Browse to the 10k most common.txt file that you just downloaded

How to crack password of an Application

  • Click on start button
  • If the user used a simple password like qwerty, then you should be able to get the following results.

How to crack password of an Application

  • Note: the time taken to crack the password depends on the password strength, complexity and processing power of your machine.
  • If the password is not cracked using a dictionary attack, you can try brute force or cryptanalysis attacks.

Summary

  • Password cracking is the art of recovering stored or transmitted passwords.
  • Password strength is determined by the length, complexity, and unpredictability of a password value.
  • Common password techniques include dictionary attacks, brute force, rainbow tables, spidering and cracking.
  • Password cracking tools simplify the process of cracking passwords.
@EVERYTHING NT

Related word


  1. Easy Hack Tools
  2. Nsa Hack Tools Download
  3. Hacks And Tools
  4. Physical Pentest Tools
  5. Pentest Tools Open Source
  6. Hacker Tools Apk Download
  7. Pentest Tools Website Vulnerability
  8. Hacking Tools Github
  9. How To Hack
  10. Hack Tool Apk
  11. Hack Tools For Windows
  12. Physical Pentest Tools
  13. Hack Tools For Ubuntu
  14. Hacker Tools Free
  15. Pentest Tools Website
  16. New Hacker Tools
  17. Hacker Tools
  18. Free Pentest Tools For Windows
  19. Kik Hack Tools
  20. Underground Hacker Sites
  21. Hacker Tools Free Download
  22. Pentest Tools Linux
  23. Hacking Tools Windows
  24. Pentest Tools Windows
  25. Beginner Hacker Tools
  26. Pentest Box Tools Download
  27. Pentest Tools Windows
  28. Hack Tools For Mac
  29. Nsa Hack Tools Download
  30. Hacker Tools Free
  31. Pentest Tools Url Fuzzer
  32. How To Hack
  33. Pentest Tools Free
  34. Pentest Tools Subdomain
  35. Pentest Tools For Android
  36. Hacker Tools For Pc
  37. Nsa Hack Tools
  38. Pentest Tools Github
  39. Hack Website Online Tool
  40. Hacking Tools For Kali Linux
  41. Pentest Tools Linux
  42. Pentest Tools Tcp Port Scanner
  43. New Hack Tools
  44. Pentest Recon Tools
  45. Ethical Hacker Tools
  46. Hacker Tools 2019
  47. World No 1 Hacker Software
  48. Free Pentest Tools For Windows
  49. Ethical Hacker Tools
  50. Install Pentest Tools Ubuntu
  51. Hack Rom Tools
  52. Hacking Tools Free Download
  53. Hacking Tools For Beginners
  54. Best Pentesting Tools 2018
  55. Best Hacking Tools 2020
  56. Hacking Tools Download
  57. Hacking Tools Windows 10
  58. Hacking Tools
  59. Hacker Security Tools
  60. Nsa Hack Tools
  61. Pentest Tools Find Subdomains
  62. Pentest Tools Windows
  63. Hacking Tools Free Download
  64. How To Make Hacking Tools
  65. Game Hacking
  66. Kik Hack Tools
  67. Hacking Tools For Games
  68. Pentest Tools Open Source
  69. Hack Tool Apk
  70. Hacker Tools Linux
  71. Black Hat Hacker Tools
  72. Hacker Tools Online
  73. Hacker Tools Windows
  74. Hacking Tools For Games
  75. Easy Hack Tools
  76. Hacker Tools For Windows
  77. Hacker Tools Hardware
  78. Hacking Tools Name
  79. Hacking Tools Online
  80. Pentest Tools
  81. Hacking Tools Online
  82. Hack Tools 2019
  83. Hack Tools For Ubuntu
  84. Hacking Tools Free Download
  85. Hacker Security Tools
  86. Pentest Tools Apk
  87. Pentest Tools
  88. Pentest Tools Website
  89. Hack Apps
  90. Pentest Tools Find Subdomains
  91. Hacking Tools Windows
  92. Pentest Recon Tools
  93. Underground Hacker Sites
  94. Best Hacking Tools 2020
  95. Hacker Tools Hardware
  96. Growth Hacker Tools
  97. Hacking Tools For Windows Free Download
  98. Hacking Tools Download
  99. Pentest Tools For Ubuntu
  100. Hacker Search Tools
  101. Hacker Tools For Ios
  102. Pentest Tools Online
  103. Pentest Tools
  104. Pentest Tools Website Vulnerability
  105. Hacker Tools Linux
  106. Hacking Tools For Pc
  107. Hacking Tools Online
  108. Hacker Tools Apk
  109. Hack Tools Github
  110. Hacking Tools Download
  111. Hacking Tools For Windows 7
  112. Hacker Tools Online
  113. Hack Tools
  114. Hacker Tools Mac
  115. Tools Used For Hacking
  116. Hacker Tools For Pc

No comments: