viernes, 28 de agosto de 2020

System Hacking: Password Cracking Techniques And Types Of Passwords


This blog based on two major concepts:
  • Understand password-cracking techniques
  • Understand different types of passwords
  •  

The simplest way to crack the passwords

The first step is to access the system is that you should know how to crack the password of the target system. Passwords are the key element of information require to access the system, and users also selects passwords that are easy to guess such as mostly people has a passwords of their pet's name or room number etc to help them remember it. Because of this human factor, most password guessing is successful if some information is known about the target. Information gathering and reconnaissance can help give away information that will help a hacker guess a user's password.

Once a password is guessed or cracked, it can be the launching point for escalating privileges, executing applications, hiding files, and covering tracks. If guessing a password fails, then passwords may be cracked manually or with automated tools such as a dictionary or brute-force method.

Types of Passwords 

  • Only numbers
  • Only letters
  • Only special characters
  • Letters and numbers
  • Only letters and special characters 
  • Numbers, letters and special characters
A strong password is less susceptible to attack by a hacker. The following rules, proposed by the EC-Council, should be applied when you're creating a password, to protect it against attacks:
  • Must not contain any part of the user's account name
  • Must have a minimum of eight characters
  • Must contain characters from at least three of the following categories:
    • Non alphanumeric symbols ($,:"%@!#)
    • Numbers
    • Uppercase letters
    • Lowercase letters
A hacker may use different types of attacks in order to identify a password and gain further access to a system. The types of password attacks are as follows:

Passive Online

​Eavesdropping on network password exchanges. Passive online attacks
include sniffing, man-in-the-middle, and replay attacks. Moreover, a passive online attack is also known as sniffing the password on a wired or wireless network. A passive attack is not detectable to the end user. The password is captured during the authentication process and can then be compared against a dictionary file or word list. User account passwords are commonly hashed or encrypted when sent on the network to prevent unauthorized access and use. If the password is protected by encryption or hashing, special tools in the hacker's toolkit can be used to break the algorithm.

Another passive online attack is known as man-in-the-middle (MITM). In a MITM attack, the hacker intercepts the authentication request and forwards it to the server. By inserting a sniffer between the client and the server, the hacker is able to sniff both connections and capture passwords in the process.

A replay attack is also a passive online attack; it occurs when the hacker intercepts the password en route to the authentication server and then captures and resend the authentication packets for later authentication. In this manner, the hacker doesn't have to break the password or learn the password through MITM but rather captures the password and reuses the password-authentication packets later to authenticate as the client.

Active Online

Guessing the Administrator password. Active online attacks include auto-
mated password guessing. Moreover, The easiest way to gain administrator-level access to a system is to guess a simple password assuming the administrator used a simple password. Password guessing is an active online attack. It relies on the human factor involved in password creation and only works on weak
passwords.

Assuming that the NetBIOS TCP 139 port is open, the most effective method of breaking into a Windows NT or Windows 2000 system is password guessing. This is done by attempting to connect to an enumerated share ( IPC$ or C$ ) and trying a username and password combination. The most commonly used Administrator account and password combinations are words like Admin, Administrator, Sysadmin, or Password, or a null password.
A hacker may first try to connect to a default Admin$ , C$ , or C:\Windows share. To connect to the hidden C: drive share, for example, type the following command in the Run field (Start ➪ Run):

\\ip_address\c$

Automated programs can quickly generate dictionary files, word lists, or every possible combination of letters, numbers, and special characters and then attempt to log on using those credentials. Most systems prevent this type of attack by setting a maximum number of login attempts on a system before the account is locked.

In the following sections, we'll discuss how hackers can perform automated password guessing more closely, as well as countermeasures to such attacks.

Performing Automated Password Guessing

To speed up the guessing of a password, hackers use automated tools. An easy process for automating password guessing is to use the Windows shell commands based on the standard NET USE syntax. To create a simple automated password-guessing script, perform the following steps:
  1. Create a simple username and password file using Windows Notepad. Automated tools such as the Dictionary Generator are available to create this word list. Save the file on the C: drive as credentials.txt.
  2. Pipe this file using the FOR command: C:\> FOR /F "token=1, 2*" %i in (credentials.txt)
  3. Type net use \\targetIP\IPC$ %i /u: %j to use the credentials.txt file to attempt to log on to the target system's hidden share.

Offline Attacks

Offline attacks are performed from a location other than the actual computer where the passwords reside or were used. Offline attacks usually require physical access to the computer and copying the password file from the system onto removable media. The hacker then takes the file to another computer to perform the cracking. Several types of offline password attacks exist.

Types of AttackCharacteristicsPassword Example
Dictionary attackAttempts to use passwords from a list of dictionary wordsAdministrator
Hybrid attackSubstitutes numbers of symbols for password charactersAdm1n1strator
Brute-force attackTries all possible combinations of letters, numbers, and special charactersMs!tr245@F5a

A dictionary attack is the simplest and quickest type of attack. It's used to identify a password that is an actual word, which can be found in a dictionary. Most commonly, the attack uses a dictionary file of possible words, which is hashed using the same algorithm used by the authentication process. Then, the hashed dictionary words are compared with hashed passwords as the user logs on, or with passwords stored in a file on the server. The dictionary attack works only if the password is an actual dictionary word; therefore, this type of attack has some limitations. It can't be used against strong passwords containing numbers or other symbols.

A hybrid attack is the next level of attack a hacker attempts if the password can't be found using a dictionary attack. The hybrid attack starts with a dictionary file and substitutes numbers and symbols for characters in the password. For example, many users add the number 1 to the end of their password to meet strong password requirements. A hybrid attack is designed to find those types of anomalies in passwords.

The most time-consuming type of attack is a brute-force attack, which tries every possible combination of uppercase and lowercase letters, numbers, and symbols. A brute-force attack is the slowest of the three types of attacks because of the many possible combinations of characters in the password. However, brute force is effective; given enough time and processing power, all passwords can eventually be identified.
Related articles

  1. How To Make Hacking Tools
  2. Hacking Tools For Beginners
  3. Hacker Tools Windows
  4. Hack Tools Mac
  5. Hacker Search Tools
  6. What Is Hacking Tools
  7. Hacking Tools 2019
  8. Hack Tools Mac
  9. Hackrf Tools
  10. Underground Hacker Sites
  11. Hack Tools
  12. Hack Tools For Ubuntu
  13. Beginner Hacker Tools
  14. Hack Tool Apk
  15. How To Make Hacking Tools
  16. Hacking Tools Windows 10
  17. Pentest Tools Tcp Port Scanner
  18. Hacker Techniques Tools And Incident Handling
  19. Hack And Tools
  20. Beginner Hacker Tools
  21. Best Hacking Tools 2020
  22. Best Pentesting Tools 2018
  23. Pentest Tools Android
  24. Black Hat Hacker Tools
  25. Hacking Tools For Windows Free Download
  26. Hacker Techniques Tools And Incident Handling
  27. Hack Tools For Mac
  28. Hacking Tools For Pc
  29. Hacker Tools
  30. Hack Tools Pc
  31. Physical Pentest Tools
  32. Growth Hacker Tools
  33. Pentest Tools Tcp Port Scanner
  34. Free Pentest Tools For Windows
  35. Hacker
  36. What Is Hacking Tools
  37. Hack App
  38. Computer Hacker
  39. New Hacker Tools
  40. Blackhat Hacker Tools
  41. Hack Rom Tools
  42. Nsa Hack Tools Download
  43. Hacker Hardware Tools
  44. Pentest Automation Tools
  45. Pentest Tools For Windows
  46. Pentest Tools Website Vulnerability
  47. Hack Tools For Pc
  48. Hacker Tools Online
  49. Pentest Tools For Ubuntu
  50. Hack Tools 2019
  51. Hacking Tools Hardware
  52. Pentest Tools Tcp Port Scanner
  53. Hack Tools For Games
  54. Hacking Tools Windows 10
  55. Hacking Tools For Kali Linux
  56. Pentest Tools Download
  57. Pentest Recon Tools
  58. Pentest Tools Port Scanner
  59. Hacker Tools Linux
  60. Hack Tools For Windows
  61. Wifi Hacker Tools For Windows
  62. Hacking Tools Mac
  63. Hacking Tools Software
  64. Hacker Tools Linux
  65. Pentest Tools Tcp Port Scanner
  66. Hacking Tools Pc
  67. Hacker Hardware Tools
  68. Hacking Tools 2020
  69. Hacking Tools Free Download
  70. Pentest Tools For Windows
  71. How To Hack
  72. Hacker Hardware Tools
  73. Underground Hacker Sites
  74. Pentest Tools Find Subdomains
  75. Tools For Hacker
  76. Hacking Tools Name
  77. Game Hacking
  78. Hacker Techniques Tools And Incident Handling
  79. Hack Tools 2019
  80. Hacking Tools Windows 10
  81. Game Hacking
  82. World No 1 Hacker Software
  83. Hack Tools Online
  84. Pentest Tools Alternative
  85. Hacker Tools List
  86. Hacking App
  87. Hak5 Tools
  88. Hacker Tools For Ios
  89. Termux Hacking Tools 2019
  90. What Is Hacking Tools
  91. Pentest Tools Kali Linux
  92. Hacking Tools Kit
  93. Hackrf Tools
  94. Pentest Recon Tools
  95. Pentest Tools Framework
  96. Pentest Tools Free
  97. Hacker Techniques Tools And Incident Handling
  98. Install Pentest Tools Ubuntu
  99. Hacker Search Tools
  100. Hacking Tools For Mac
  101. Hacker Tools Mac
  102. Hacker Tools Software
  103. Hack Tool Apk No Root
  104. Hacker Tools List
  105. Hacker Tools Windows
  106. Hacking Tools Download
  107. Computer Hacker
  108. Bluetooth Hacking Tools Kali
  109. Hacking Tools Windows 10
  110. How To Install Pentest Tools In Ubuntu
  111. Hacking Tools Kit
  112. Hacker Tool Kit
  113. Hacker Tool Kit
  114. Pentest Tools For Android
  115. Hacking Tools 2020
  116. Best Hacking Tools 2020
  117. Hack Tools For Windows
  118. Hacker Tools Free
  119. Hack Tools Github
  120. Hacking Tools And Software
  121. Pentest Tools Framework
  122. Hacker Tools For Windows
  123. Best Hacking Tools 2020
  124. Easy Hack Tools
  125. Pentest Tools For Windows
  126. Hacker Tools For Ios
  127. Hack Tools For Ubuntu
  128. Pentest Tools Nmap
  129. Nsa Hack Tools
  130. Easy Hack Tools
  131. Pentest Tools For Mac
  132. Hacker Tools Online
  133. Hacking Tools Free Download
  134. Hacker Tools 2019
  135. Pentest Tools Linux
  136. Pentest Tools Android
  137. Hacking Tools Github
  138. Pentest Tools Website Vulnerability
  139. Pentest Tools Website
  140. Pentest Tools Alternative
  141. Hacker Techniques Tools And Incident Handling
  142. Pentest Tools Url Fuzzer
  143. Hack Tools 2019

No hay comentarios: