CLICK HERE FOR FREE BLOGGER TEMPLATES, LINK BUTTONS AND MORE! »

Saturday 29 August 2020

How To Crack A Password

What is Password Cracking?

Password cracking is the process of attempting to gain Unauthorized access to restricted systems using common passwords or algorithms that guess passwords. In other words, it's an art of obtaining the correct password that gives access to a system protected by an authentication method.

Password cracking employs a number of techniques to achieve its goals. The cracking process can involve either comparing stored passwords against word list or use algorithms to generate passwords that match

How to crack password of an Application

In this Tutorial, we will introduce you to the common password cracking techniques and the countermeasures you can implement to protect systems against such attacks.

Topics covered in this tutorial

What is password strength?

Password strength is the measure of a password's efficiency to resist password cracking attacks. The strength of a password is determined by;

  • Length: the number of characters the password contains.
  • Complexity: does it use a combination of letters, numbers, and symbol?
  • Unpredictability: is it something that can be guessed easily by an attacker?

Let's now look at a practical example. We will use three passwords namely

1.  password

2.  password1

3.  #password1$

 For this example, we will use the password strength indicator of Cpanel when creating passwords. The images below show the password strengths of each of the above-listed passwords.

How to crack password of an Application

Note: the password used is password the strength is 1, and it's very weak.

How to crack password of an Application

Note: the password used is password1 the strength is 28, and it's still weak.

How to crack password of an Application

Note: The password used is #password1$ the strength is 60 and it's strong.

The higher the strength number, better the password.

Let's suppose that we have to store our above passwords using md5 encryption. We will use an online md5 hash generator to convert our passwords into md5 hashes.

 The table below shows the password hashes

PasswordMD5 HashCpanel Strength Indicator
password5f4dcc3b5aa765d61d8327deb882cf991
password17c6a180b36896a0a8c02787eeafb0e4c28
#password1$29e08fb7103c327d68327f23d8d9256c60


 We will now use http://www.md5this.com/ to crack the above hashes. The images below show the password cracking results for the above passwords.

How to crack password of an Application

How to crack password of an Application

How to crack password of an Application

As you can see from the above results, we managed to crack the first and second passwords that had lower strength numbers. We didn't manage to crack the third password which was longer, complex and unpredictable. It had a higher strength number.

Password cracking techniques

There are a number of techniques that can be used to crack passwords. We will describe the most commonly used ones below;

  • Dictionary attack– This method involves the use of a wordlist to compare against user passwords.
  • Brute force attack– This method is similar to the dictionary attack. Brute force attacks use algorithms that combine alpha-numeric characters and symbols to come up with passwords for the attack. For example, a password of the value "password" can also be tried as p@$$word using the brute force attack.
  • Rainbow table attack– This method uses pre-computed hashes. Let's assume that we have a database which stores passwords as md5 hashes. We can create another database that has md5 hashes of commonly used passwords. We can then compare the password hash we have against the stored hashes in the database. If a match is found, then we have the password.
  • Guess– As the name suggests, this method involves guessing. Passwords such as qwerty, password, admin, etc. are commonly used or set as default passwords. If they have not been changed or if the user is careless when selecting passwords, then they can be easily compromised.
  • Spidering– Most organizations use passwords that contain company information. This information can be found on company websites, social media such as facebook, twitter, etc. Spidering gathers information from these sources to come up with word lists. The word list is then used to perform dictionary and brute force attacks.

Spidering sample dictionary attack wordlist

1976 <founder birth year>

smith jones <founder name>

acme <company name/initials>

built|to|last <words in company vision/mission>

golfing|chess|soccer <founders hobbies

Password cracking tool

These are software programs that are used to crack user passwords. We already looked at a similar tool in the above example on password strengths. The website www.md5this.com uses a rainbow table to crack passwords. We will now look at some of the commonly used tools

John the Ripper

John the Ripper uses the command prompt to crack passwords. This makes it suitable for advanced users who are comfortable working with commands. It uses to wordlist to crack passwords. The program is free, but the word list has to be bought. It has free alternative word lists that you can use. Visit the product website http://www.openwall.com/john/ for more information and how to use it.

Cain & Abel

Cain & Abel runs on windows. It is used to recover passwords for user accounts, recovery of Microsoft Access passwords; networking sniffing, etc. Unlike John the Ripper, Cain & Abel uses a graphic user interface. It is very common among newbies and script kiddies because of its simplicity of use. Visit the product website http://www.softpedia.com/get/Security/Decrypting-Decoding/Cain-and-Abel.shtml for more information and how to use it.

Ophcrack

Ophcrack is a cross-platform Windows password cracker that uses rainbow tables to crack passwords. It runs on Windows, Linux and Mac OS. It also has a module for brute force attacks among other features. Visit the product website http://ophcrack.sourceforge.net/  for more information and how to use it.

Password Cracking Counter Measures

  • An organization can use the following methods to reduce the chances of the passwords been cracked
  • Avoid short and easily predicable passwords
  • Avoid using passwords with predictable patterns such as 11552266.
  • Passwords stored in the database must always be encrypted. For md5 encryptions, its better to salt the password hashes before storing them. Salting involves adding some word to the provided password before creating the hash.
  • Most registration systems have password strength indicators, organizations must adopt policies that favor high password strength numbers.

Hacking Activity: Hack Now!

In this practical scenario, we are going to crack Windows account with a simple passwordWindows uses NTLM hashes to encrypt passwords. We will use the NTLM cracker tool in Cain and Abel to do that.

Cain and Abel cracker can be used to crack passwords using;

  • Dictionary attack
  • Brute force
  • Cryptanalysis

We will use the dictionary attack in this example. You will need to download the dictionary attack wordlist here 10k-Most-Common.zip

For this demonstration, we have created an account called Accounts with the password qwerty on Windows 7.

How to crack password of an Application

Password cracking steps

  • Open Cain and Abel, you will get the following main screen

How to crack password of an Application

  • Make sure the cracker tab is selected as shown above
  • Click on the Add button on the toolbar.

How to crack password of an Application

  • The following dialog window will appear

How to crack password of an Application

  • The local user accounts will be displayed as follows. Note the results shown will be of the user accounts on your local machine.

How to crack password of an Application

  • Right click on the account you want to crack. For this tutorial, we will use Accounts as the user account.

How to crack password of an Application

  • The following screen will appear

How to crack password of an Application

  • Right click on the dictionary section and select Add to list menu as shown above
  • Browse to the 10k most common.txt file that you just downloaded

How to crack password of an Application

  • Click on start button
  • If the user used a simple password like qwerty, then you should be able to get the following results.

How to crack password of an Application

  • Note: the time taken to crack the password depends on the password strength, complexity and processing power of your machine.
  • If the password is not cracked using a dictionary attack, you can try brute force or cryptanalysis attacks.

Summary

  • Password cracking is the art of recovering stored or transmitted passwords.
  • Password strength is determined by the length, complexity, and unpredictability of a password value.
  • Common password techniques include dictionary attacks, brute force, rainbow tables, spidering and cracking.
  • Password cracking tools simplify the process of cracking passwords.
@EVERYTHING NT

Continue reading


  1. Pentest Tools For Android
  2. Hack Tools Download
  3. Tools 4 Hack
  4. Hacking Tools For Windows
  5. Tools 4 Hack
  6. Pentest Tools Windows
  7. Pentest Tools Apk
  8. Hacker Tools Apk Download
  9. Hacking Tools For Mac
  10. Hacker Tools Apk Download
  11. Hak5 Tools
  12. Hacker Tools Windows
  13. How To Hack
  14. Hacker Tools List
  15. Hack Tools For Windows
  16. Hacker Techniques Tools And Incident Handling
  17. Pentest Tools Open Source
  18. Hacking Tools For Pc
  19. Pentest Tools
  20. Hacker Tools Free
  21. Pentest Tools For Android
  22. Hacking Tools
  23. Hacking Tools And Software
  24. Hacker Tools List
  25. Hacker Tools For Mac
  26. Hacking Tools Mac
  27. Hacking Tools Software
  28. Hacking Tools Windows 10
  29. Hacker Tools 2020
  30. Hackrf Tools
  31. Hacking Tools Pc
  32. Best Hacking Tools 2019
  33. Pentest Box Tools Download
  34. Hack Tool Apk
  35. Pentest Tools Download
  36. Usb Pentest Tools
  37. Pentest Tools Android
  38. Hacking Apps
  39. Pentest Tools For Ubuntu
  40. How To Make Hacking Tools
  41. Github Hacking Tools
  42. Hacker Tools
  43. Hacker Security Tools
  44. Hacking Tools For Pc
  45. World No 1 Hacker Software
  46. New Hack Tools
  47. Tools For Hacker
  48. Hacker Tools Software
  49. Hacks And Tools
  50. Hacker Security Tools
  51. Hacker Tools Apk
  52. Nsa Hack Tools Download
  53. What Are Hacking Tools
  54. Underground Hacker Sites
  55. Hacking Tools For Mac
  56. Pentest Tools Alternative
  57. Hacker Hardware Tools
  58. Install Pentest Tools Ubuntu
  59. Hacks And Tools
  60. Hacker Tools Linux
  61. Pentest Tools Alternative
  62. Hacking Tools For Windows 7
  63. Hack Tools For Ubuntu
  64. Hacker Tools Apk
  65. Hacker
  66. Hacker Tools Linux
  67. Hacking Tools For Windows 7
  68. Hacking Tools 2020
  69. Tools Used For Hacking
  70. Hack Tool Apk No Root
  71. Growth Hacker Tools
  72. Hack App
  73. Hack Tools For Mac
  74. Hacking Tools Software
  75. Pentest Tools Alternative
  76. Hack Tool Apk No Root
  77. Hacker
  78. Hack Tools Pc
  79. Hacking Tools Name
  80. Pentest Tools Linux
  81. Pentest Tools Github
  82. Hackers Toolbox
  83. Hacker Tools Free
  84. Pentest Tools Framework
  85. Hacking Tools Download
  86. Wifi Hacker Tools For Windows
  87. Free Pentest Tools For Windows
  88. Hacking Tools Online
  89. Hacker Hardware Tools
  90. Hacking Tools 2020
  91. Hackrf Tools
  92. Hacking Apps
  93. Pentest Tools Review
  94. Hacker Tools Software
  95. Hacking Tools And Software
  96. Pentest Tools Subdomain
  97. Hacking Tools For Beginners
  98. What Is Hacking Tools
  99. Hack Tools Mac
  100. Bluetooth Hacking Tools Kali
  101. Best Hacking Tools 2020
  102. Pentest Tools Website Vulnerability
  103. Computer Hacker
  104. Hacker Tools For Mac
  105. Hacker Tools List
  106. Hack Tools Github
  107. Pentest Tools For Android
  108. Hacking Tools Mac
  109. Pentest Tools Url Fuzzer
  110. Growth Hacker Tools
  111. Hackrf Tools
  112. Hacking Tools Online
  113. Nsa Hack Tools Download
  114. Blackhat Hacker Tools
  115. Best Hacking Tools 2020
  116. Best Pentesting Tools 2018
  117. Hacking Tools Windows 10
  118. Pentest Tools Subdomain
  119. Pentest Tools For Mac
  120. Pentest Tools Android
  121. Hacking Tools For Kali Linux
  122. Hacking Tools Name
  123. Hacking Tools Usb
  124. Hacker Tools 2020
  125. Pentest Box Tools Download
  126. Hack Tools
  127. Hacker Tools
  128. Hacker Tools 2020
  129. Hacking Tools Hardware
  130. Pentest Box Tools Download
  131. Hacker Tools Hardware
  132. What Is Hacking Tools
  133. Hacking Tools For Windows
  134. Tools For Hacker
  135. Hack Tools For Games
  136. Pentest Tools Subdomain
  137. Hack Tools Download
  138. Hacking Tools 2020
  139. Bluetooth Hacking Tools Kali
  140. Wifi Hacker Tools For Windows
  141. Pentest Tools Open Source
  142. Hacker Security Tools
  143. Nsa Hack Tools
  144. Hacking Tools Github
  145. Hack Tools For Mac
  146. Hacker Tool Kit
  147. Hacker Tools 2019
  148. Hacker Tools Mac
  149. Best Hacking Tools 2019
  150. Kik Hack Tools
  151. Hack Tools
  152. Hacking Tools Name
  153. Pentest Tools Url Fuzzer
  154. Pentest Tools For Android
  155. Hacking Tools

No comments:

Post a Comment