fbpx

How to hack and crack passwords | Password attacks

In this article, we’re going to talk about password attacks. Nowadays everyone uses passwords to keep their file protected and safe.

But is your password really secure?

On websites or even in your operating system when the password is created the password got encrypted using one-way hash algorithms. these algorithms are irreversible that makes your password impossible to crack, but with the right tools and approach you can crack these password with password attacks.

Some password is encrypted and also salted with hash which makes them impossible to crack but again right tools and approaches works.

TOOLS

Let’s Talk about some tools which can do password attacks,

  1. Cain & Abel – This tool can crack NT & LM LanManagers hashes, Window RDP passwords, and more powerful hashes. You can use it offline.
  2. John The Ripper – This is one of the most popular password cracking tool. It can decrypt various hash types like md5, DES, Blowfish, Kerberos AFS, NTLM, MD-4, Mysql, and lots of more hashes.
  3. Ophcrack – This tool uses Rainbow-table to crack the password, cracks LM and NTLM hashes, free rainbow tables for windows XP and 7.
  4. RainbowCrack – Crack password with rainbow table, Rainbow table of LM, NTLM, MD5, SHA1, SHA256, and customizable hash algorithms.

And there are lots of tools for cracking the password hashes.

But tools only don’t let you crack the password. You need methods and ways to hack the passwords and also these tools require physical access to the computer or at least the hash.

password attack banner 2

METHODS

Let’s see some methods to hack/crack a password,

  1. Dictionary attack – As the name suggests, this type of attack requires a dictionary of passwords and try all the passwords. If the victim’s password is weak this attacks gonna crack it. you can do this attack on all the tools mentioned above.
  2. Brute-Force attack – In this attack, a special wordlist or a dictionary is created for the victim. The list contains all the potential passwords the victim may have chosen and they are in all the combinations. There are a lot of chances this attack will work if you know your victim.
  3. Rainbow Table Attacks – Rainbow table attacks are best for cracking the hashed passwords. Because it is faster and it has a great success rate compared to the above two attacks. But there is only one flaw in this type of attack that it can crack up to 14 character passwords or less.
  4. Keylogging – Keyloggers are tools or software which are used to record the keystrokes of your computer. It is very dangerous if there is a keylogger on your computer. Because keylogger not only steals your password but everything you will right on the keyboard is recorded
  5. Credential reuse attack – This attack works if you’re using the same passwords for too many websites. If a hacker compromises your password he can use it on all the websites you have used the password on. There is a full article on this attack click here to read.

And there are lots of methods a hacker can compromise your password if you are not aware enough.

How to be safe?

  1. Put different passwords on different websites.
  2. Use a good password manager.
  3. Don’t use passwords use passphrase. Use sentences in your password.
  4. Change your password every month or two.
  5. Don’t click on any untrusted links.
  6. Never go to shady-looking websites.

What is the hardest password to hack?

All the password which have more than 14 characters. Leet code passwords. Passphrase or sentences in passwords are most secured.

Share the Post...
WhatsApp

About Cybervie

Cybervie provides best cyber security training program in hyderabad, India.This cyber security course enables you to detect vulnerablities of a system, wardoff attacks and manage emergency situations. Taking a proactive approach to security that can help organisations to protect their data, Cybervie has designed its training module based on the cyber security industry requirements with three levels of training in both offensive and defensive manner, and use real time scenarios which can help our students to understand the market up-to its standard certification which is an add on advantage for our students to stand out of competition in an cyber security interview.

More Info – Click Here

Recent Posts

Follow Us on Youtube

Cyber Security Training Program 2020

Cyber security Course offered by Cybervie prepares students for a path of success in a highly demanding and rapidly growing field of cyber security. The course is completely designed with an adaptable mindset, where the program allows the student to complete the course work at their own pace while being able to complete weekly assignments. Hence, also making it convenient for busy working professionals to pursue the training to help them advance their career in cyber security.

Cybervie has designed the training module based on the cyber security industry requirements in both offensive and defensive manner, using real time scenarios which help our students to understand the market standards.

Sign up for our Newsletter

Interested in Cyber Security Training Program 2020 – Click Here

Open chat
1
Hello 👋
How can we help you?