SlideShare ist ein Scribd-Unternehmen logo
1 von 18
Password cracking is the process of recovering secret passwords from data that has been stored in
  or transmitted by a computer system. A common approach is to repeatedly try guesses for the
            password. Most passwords can be cracked by using following techniques :
Passwords
Dictionary Attack

 Attacker can compute H(word) for every word in a dictionary and see if the
  result is in the password file
 With 1,000,000-word dictionary and assuming 10 guesses per second, brute-
  force online attack takes 50,000 seconds (14 hours) on average
   This is very conservative; Offline attack is much faster!
Hashing
 Here we will refer to the one way function (which may be either an
  encryption function or cryptographic hash) employed as a hash and its
  output as a hashed password. If a system uses a reversible function to
  obscure stored passwords, exploiting that weakness can recover even
  'well-chosen' passwords.
 One example is the LM hash that Microsoft Windows uses by default to
  store user passwords that are less than 15 characters in length. LM hash
  breaks the password into two 7-character fields which are then hashed
  separately, allowing each half to be attacked separately.
 Hash functions like SHA-512, SHA-1, and MD5 are considered impossible
  to invert when used correctly.
Guessing
 Many passwords can be guessed either by humans or by sophisticated
  cracking programs armed with dictionaries (dictionary based) and the
  user's personal information.
* blank (none)
* the word "password", "passcode", "admin" and their derivatives
* the user's name or login name * the name of their significant other or
another person (loved one)
* their birthplace or date of birth
* a pet's name
* a dictionary word in any language
* automobile license plate number
* a simple modification of one of the preceding, such as suffixing a digit or
reversing the order of the letters. and so on....
Default Passwords

 A moderately high number of local and online applications have inbuilt
 default passwords that have been configured by programmers during
 development stages of software. There are lots of applications running on
 the internet on which default passwords are enabled. So, it is quite easy for
 an attacker to enter default password and gain access to sensitive
 information. A list containing default passwords of some of the most
 popular applications is available on the internet.
Brutus Password Cracker

 If all other techniques failed, then attackers uses brute force
 password cracking technique. Here an automatic tool is used
 which tries all possible combinations of available keys on the
 keyboard. As soon as correct password is reached it displays on
 the screen.
 This techniques takes extremely long time to complete, but
  password will surely cracked.
 Long is the password, large is the time taken to brute force it.
A Quick Look On Brutus Password
Cracker
Phishing
 This is the most effective and easily executable password cracking
  technique which is generally used to crack the passwords of e-mail
  accounts, and all those accounts where secret information or
  sensitive personal information is stored by user such as social
  networking websites, matrimonial websites, etc.
 Phishing is a technique in which the attacker creates the fake
  login screen and send it to the victim, hoping that the victim gets
  fooled into entering the account username and password.
 Never give reply to the messages which are demanding for your
  username-password, urging to be e-mail service provider.
SQL Injection


 Send a command to the DB

 Show the table of (userid, password)

 Or email me my password

  If userid == ‘x’ OR 1 == 1
Passwords
Ten Common Mistakes
1.  Leaving passwords blank or unchanged from default value.
2.  Using the letters p-a-s-s-w-o-r-d as the password.
3.  Using a favorite movie star name as the password.
4.  Using a spouse’s name as the password.
5.  Using the same password for everything.
6.  Writing passwords on post-it notes.
7.  Pasting a list of passwords under the keyboard.
8.  Storing all passwords in an Excel spreadsheet on a PDA or
    inserting passwords into a rolodex.
9. Writing all passwords in a personal diary/notebook.
10. Giving the password to someone who claims to be the
    system administrator.
Password Cracking Tools
 The top 3 password crackers were:
1. Cain and Abel: The top password recovery tool for
   Windows.
2. John the Ripper: A powerful, flexible, and fast multi-
   platform password hash cracker.
3. THC Hydra: A Fast network authentication cracker which
   supports many different services.
Window-XP Password Cracking
 Using Cain And Abel
Brute-Force
Using Cain And Abel
Cryptanalisys

 Basically, Cryptanalisy converting encrypted messages to plain crypto-
  algorithm and/or key employed in This is the fastest technique of
  password Tables. A rainbow table is a file that is used to look known hash
  for an algorithm that does n Steps 1 to 4 i.e. up to importing hashes fro
  technique (i.e. brute-force).


 Here, select "cryptanalisys attack" then rainbow tables". Here we can
 choose either of tables. Click on "Add Table“
 Browse for the location of ra and click "open". 8) Select the loaded table
 and then click on "Start" button...
 On completion it will the exact password...
Cracking Gmail Account Password

 This method uses 'Social Engineering' rather than 'Phishing'.
 Follow the steps as given below :-
I.    Create your own fake gmail login form using HTML, which may look as
     follow...
 We require a form processor to process this fake login form, i.e. to store the
  username and password entered by the victim. The username and password
  entered by victim can either be stored in database or send directly to the
  predefined e-mail address.
 This can be done in two ways-


i.     Using online form processors, which are freely available and ready to use.
      eg. One of such form processor is provided by http://www.formmail.com .
ii.    If you are having your own domain hosted on some server; know basics of
      ASP for processing HTML forms, you can create your own processor in ASP
      (eg. 'login.asp' page) .


 As soon as victim click on 'Move' button he/she get redirected to p webpage
  (eg. http://www.gmail.com), while his/her 'username' an get emailed to you
  by formmail.com .
Thank you

Weitere ähnliche Inhalte

Was ist angesagt?

Hyphenet Security Awareness Training
Hyphenet Security Awareness TrainingHyphenet Security Awareness Training
Hyphenet Security Awareness TrainingJen Ruhman
 
User authentication
User authenticationUser authentication
User authenticationCAS
 
Introduction to Metasploit
Introduction to MetasploitIntroduction to Metasploit
Introduction to MetasploitGTU
 
Application Security - Your Success Depends on it
Application Security - Your Success Depends on itApplication Security - Your Success Depends on it
Application Security - Your Success Depends on itWSO2
 
Network security cryptographic hash function
Network security  cryptographic hash functionNetwork security  cryptographic hash function
Network security cryptographic hash functionMijanur Rahman Milon
 
Footprinting and reconnaissance
Footprinting and reconnaissanceFootprinting and reconnaissance
Footprinting and reconnaissanceNishaYadav177
 
Information security awareness - 101
Information security awareness - 101Information security awareness - 101
Information security awareness - 101mateenzero
 
Memory forensics
Memory forensicsMemory forensics
Memory forensicsSunil Kumar
 
History of cryptography
History of cryptographyHistory of cryptography
History of cryptographyFarah Shaikh
 
Digital Forensics
Digital ForensicsDigital Forensics
Digital ForensicsOldsun
 

Was ist angesagt? (20)

Password management
Password managementPassword management
Password management
 
Hash cat
Hash catHash cat
Hash cat
 
Hyphenet Security Awareness Training
Hyphenet Security Awareness TrainingHyphenet Security Awareness Training
Hyphenet Security Awareness Training
 
Mobile Forensics
Mobile ForensicsMobile Forensics
Mobile Forensics
 
User authentication
User authenticationUser authentication
User authentication
 
Introduction to Metasploit
Introduction to MetasploitIntroduction to Metasploit
Introduction to Metasploit
 
Hash Function
Hash FunctionHash Function
Hash Function
 
Hash Function
Hash FunctionHash Function
Hash Function
 
Web Security
Web SecurityWeb Security
Web Security
 
Windowsforensics
WindowsforensicsWindowsforensics
Windowsforensics
 
Authentication techniques
Authentication techniquesAuthentication techniques
Authentication techniques
 
Application Security - Your Success Depends on it
Application Security - Your Success Depends on itApplication Security - Your Success Depends on it
Application Security - Your Success Depends on it
 
Ethical Hacking Tools
Ethical Hacking ToolsEthical Hacking Tools
Ethical Hacking Tools
 
Network security cryptographic hash function
Network security  cryptographic hash functionNetwork security  cryptographic hash function
Network security cryptographic hash function
 
Phishing
PhishingPhishing
Phishing
 
Footprinting and reconnaissance
Footprinting and reconnaissanceFootprinting and reconnaissance
Footprinting and reconnaissance
 
Information security awareness - 101
Information security awareness - 101Information security awareness - 101
Information security awareness - 101
 
Memory forensics
Memory forensicsMemory forensics
Memory forensics
 
History of cryptography
History of cryptographyHistory of cryptography
History of cryptography
 
Digital Forensics
Digital ForensicsDigital Forensics
Digital Forensics
 

Andere mochten auch

Password Attack
Password Attack Password Attack
Password Attack Sina Manavi
 
Password hacking
Password hackingPassword hacking
Password hackingAbhay pal
 
Security Vulnerabilities
Security VulnerabilitiesSecurity Vulnerabilities
Security VulnerabilitiesMarius Vorster
 
Ce Hv6 Module 18 Web Based Password Cracking Techniques
Ce Hv6 Module 18 Web Based Password Cracking TechniquesCe Hv6 Module 18 Web Based Password Cracking Techniques
Ce Hv6 Module 18 Web Based Password Cracking TechniquesKislaychd
 
Ceh v5 module 13 web based password cracking techniques
Ceh v5 module 13 web based password cracking techniquesCeh v5 module 13 web based password cracking techniques
Ceh v5 module 13 web based password cracking techniquesVi Tính Hoàng Nam
 
Password Cracking with Rainbow Tables
Password Cracking with Rainbow TablesPassword Cracking with Rainbow Tables
Password Cracking with Rainbow TablesKorhan Bircan
 
password cracking and Key logger
password cracking and Key loggerpassword cracking and Key logger
password cracking and Key loggerPatel Mit
 
Network security chapter 1,2
Network security chapter  1,2Network security chapter  1,2
Network security chapter 1,2Education
 
Password (in)security
Password (in)securityPassword (in)security
Password (in)securityEnrico Zimuel
 
Viruses, Worms And Trojan Horses
Viruses, Worms And Trojan HorsesViruses, Worms And Trojan Horses
Viruses, Worms And Trojan HorsesMario Reascos
 
Intro to White Chapel
Intro to White ChapelIntro to White Chapel
Intro to White ChapelRob Fuller
 
Cybersecurity 1. intro to cybersecurity
Cybersecurity 1. intro to cybersecurityCybersecurity 1. intro to cybersecurity
Cybersecurity 1. intro to cybersecuritysommerville-videos
 
password cracking using John the ripper, hashcat, Cain&abel
password cracking using John the ripper, hashcat, Cain&abelpassword cracking using John the ripper, hashcat, Cain&abel
password cracking using John the ripper, hashcat, Cain&abelShweta Sharma
 
Cyber security presentation
Cyber security presentationCyber security presentation
Cyber security presentationBijay Bhandari
 

Andere mochten auch (20)

Password Attack
Password Attack Password Attack
Password Attack
 
Password Attack
Password AttackPassword Attack
Password Attack
 
Password hacking
Password hackingPassword hacking
Password hacking
 
Ethical Hacking
Ethical HackingEthical Hacking
Ethical Hacking
 
Security Vulnerabilities
Security VulnerabilitiesSecurity Vulnerabilities
Security Vulnerabilities
 
Ce Hv6 Module 18 Web Based Password Cracking Techniques
Ce Hv6 Module 18 Web Based Password Cracking TechniquesCe Hv6 Module 18 Web Based Password Cracking Techniques
Ce Hv6 Module 18 Web Based Password Cracking Techniques
 
Ceh v5 module 13 web based password cracking techniques
Ceh v5 module 13 web based password cracking techniquesCeh v5 module 13 web based password cracking techniques
Ceh v5 module 13 web based password cracking techniques
 
Password Cracking with Rainbow Tables
Password Cracking with Rainbow TablesPassword Cracking with Rainbow Tables
Password Cracking with Rainbow Tables
 
Ethical Hacking
Ethical HackingEthical Hacking
Ethical Hacking
 
password cracking and Key logger
password cracking and Key loggerpassword cracking and Key logger
password cracking and Key logger
 
Network security chapter 1,2
Network security chapter  1,2Network security chapter  1,2
Network security chapter 1,2
 
Password (in)security
Password (in)securityPassword (in)security
Password (in)security
 
Virus and worms
Virus and wormsVirus and worms
Virus and worms
 
Viruses, Worms And Trojan Horses
Viruses, Worms And Trojan HorsesViruses, Worms And Trojan Horses
Viruses, Worms And Trojan Horses
 
Packet sniffers
Packet sniffersPacket sniffers
Packet sniffers
 
Intro to White Chapel
Intro to White ChapelIntro to White Chapel
Intro to White Chapel
 
Cybersecurity 1. intro to cybersecurity
Cybersecurity 1. intro to cybersecurityCybersecurity 1. intro to cybersecurity
Cybersecurity 1. intro to cybersecurity
 
password cracking using John the ripper, hashcat, Cain&abel
password cracking using John the ripper, hashcat, Cain&abelpassword cracking using John the ripper, hashcat, Cain&abel
password cracking using John the ripper, hashcat, Cain&abel
 
Packet sniffers
Packet sniffers Packet sniffers
Packet sniffers
 
Cyber security presentation
Cyber security presentationCyber security presentation
Cyber security presentation
 

Ähnlich wie Password craking techniques

Ethical hacking for Business or Management.pptx
Ethical hacking for Business or Management.pptxEthical hacking for Business or Management.pptx
Ethical hacking for Business or Management.pptxFarhanaMariyam1
 
Password hacking
Password hackingPassword hacking
Password hackingMr. FM
 
Password cracking and brute force tools
Password cracking and brute force toolsPassword cracking and brute force tools
Password cracking and brute force toolszeus7856
 
How to choose a password that’s hard to crack
How to choose a password that’s hard to crackHow to choose a password that’s hard to crack
How to choose a password that’s hard to crackKlaus Drosch
 
Module 8 System Hacking
Module 8   System HackingModule 8   System Hacking
Module 8 System Hackingleminhvuong
 
Eight simple rules to writing secure PHP programs
Eight simple rules to writing secure PHP programsEight simple rules to writing secure PHP programs
Eight simple rules to writing secure PHP programsAleksandr Yampolskiy
 
Secure programming with php
Secure programming with phpSecure programming with php
Secure programming with phpMohmad Feroz
 
OpenTechTalks: Ethical hacking with Kali Linux (Tijl Deneut, UGent)
OpenTechTalks: Ethical hacking with Kali Linux (Tijl Deneut, UGent)OpenTechTalks: Ethical hacking with Kali Linux (Tijl Deneut, UGent)
OpenTechTalks: Ethical hacking with Kali Linux (Tijl Deneut, UGent)Avansa Mid- en Zuidwest
 
Why is password protection a fallacy a point of view
Why is password protection a fallacy a point of viewWhy is password protection a fallacy a point of view
Why is password protection a fallacy a point of viewSTO STRATEGY
 
Ethical_Hacking_ppt
Ethical_Hacking_pptEthical_Hacking_ppt
Ethical_Hacking_pptNarayanan
 
Password Storage Explained
Password Storage ExplainedPassword Storage Explained
Password Storage Explainedjeetendra mandal
 
Ethical hacking - Skills.pptx
Ethical hacking - Skills.pptxEthical hacking - Skills.pptx
Ethical hacking - Skills.pptxNargis Parveen
 
Securing Database Passwords Using a Combination of hashing and Salting Techni...
Securing Database Passwords Using a Combination of hashing and Salting Techni...Securing Database Passwords Using a Combination of hashing and Salting Techni...
Securing Database Passwords Using a Combination of hashing and Salting Techni...Fego Ogwara
 
Module 5 (system hacking)
Module 5 (system hacking)Module 5 (system hacking)
Module 5 (system hacking)Wail Hassan
 
Password Cracking using dictionary attacks
Password Cracking using dictionary attacksPassword Cracking using dictionary attacks
Password Cracking using dictionary attackslord
 
Personal Internet Security System
Personal Internet Security SystemPersonal Internet Security System
Personal Internet Security SystemMatthew Bricker
 

Ähnlich wie Password craking techniques (20)

Ethical hacking for Business or Management.pptx
Ethical hacking for Business or Management.pptxEthical hacking for Business or Management.pptx
Ethical hacking for Business or Management.pptx
 
Password hacking
Password hackingPassword hacking
Password hacking
 
Password cracking and brute force tools
Password cracking and brute force toolsPassword cracking and brute force tools
Password cracking and brute force tools
 
How to choose a password that’s hard to crack
How to choose a password that’s hard to crackHow to choose a password that’s hard to crack
How to choose a password that’s hard to crack
 
Module 8 System Hacking
Module 8   System HackingModule 8   System Hacking
Module 8 System Hacking
 
Eight simple rules to writing secure PHP programs
Eight simple rules to writing secure PHP programsEight simple rules to writing secure PHP programs
Eight simple rules to writing secure PHP programs
 
Secure programming with php
Secure programming with phpSecure programming with php
Secure programming with php
 
OpenTechTalks: Ethical hacking with Kali Linux (Tijl Deneut, UGent)
OpenTechTalks: Ethical hacking with Kali Linux (Tijl Deneut, UGent)OpenTechTalks: Ethical hacking with Kali Linux (Tijl Deneut, UGent)
OpenTechTalks: Ethical hacking with Kali Linux (Tijl Deneut, UGent)
 
Brute force
Brute forceBrute force
Brute force
 
Brute Forcing
Brute ForcingBrute Forcing
Brute Forcing
 
Why is password protection a fallacy a point of view
Why is password protection a fallacy a point of viewWhy is password protection a fallacy a point of view
Why is password protection a fallacy a point of view
 
Ethical_Hacking_ppt
Ethical_Hacking_pptEthical_Hacking_ppt
Ethical_Hacking_ppt
 
Getting authentication right
Getting authentication rightGetting authentication right
Getting authentication right
 
Password Storage Explained
Password Storage ExplainedPassword Storage Explained
Password Storage Explained
 
Ethical hacking - Skills.pptx
Ethical hacking - Skills.pptxEthical hacking - Skills.pptx
Ethical hacking - Skills.pptx
 
Securing Database Passwords Using a Combination of hashing and Salting Techni...
Securing Database Passwords Using a Combination of hashing and Salting Techni...Securing Database Passwords Using a Combination of hashing and Salting Techni...
Securing Database Passwords Using a Combination of hashing and Salting Techni...
 
OlgerHoxha_Thesis_Final
OlgerHoxha_Thesis_FinalOlgerHoxha_Thesis_Final
OlgerHoxha_Thesis_Final
 
Module 5 (system hacking)
Module 5 (system hacking)Module 5 (system hacking)
Module 5 (system hacking)
 
Password Cracking using dictionary attacks
Password Cracking using dictionary attacksPassword Cracking using dictionary attacks
Password Cracking using dictionary attacks
 
Personal Internet Security System
Personal Internet Security SystemPersonal Internet Security System
Personal Internet Security System
 

Mehr von أحلام انصارى

An Enhanced Independent Component-Based Human Facial Expression Recognition ...
An Enhanced Independent Component-Based Human Facial Expression Recognition  ...An Enhanced Independent Component-Based Human Facial Expression Recognition  ...
An Enhanced Independent Component-Based Human Facial Expression Recognition ...أحلام انصارى
 
Intention recognition for dynamic role exchange in haptic
Intention recognition for dynamic role exchange in hapticIntention recognition for dynamic role exchange in haptic
Intention recognition for dynamic role exchange in hapticأحلام انصارى
 
Noise Adaptive Training for Robust Automatic Speech Recognition
Noise Adaptive Training for Robust Automatic Speech RecognitionNoise Adaptive Training for Robust Automatic Speech Recognition
Noise Adaptive Training for Robust Automatic Speech Recognitionأحلام انصارى
 
Human behaviour analysis based on New motion descriptor
Human behaviour analysis based on New motion descriptorHuman behaviour analysis based on New motion descriptor
Human behaviour analysis based on New motion descriptorأحلام انصارى
 
Recognizing Human-Object Interactions in Still Images by Modeling the Mutual ...
Recognizing Human-Object Interactions inStill Images by Modeling the Mutual ...Recognizing Human-Object Interactions inStill Images by Modeling the Mutual ...
Recognizing Human-Object Interactions in Still Images by Modeling the Mutual ...أحلام انصارى
 
Multimodal Biometric Human Recognition for Perceptual Human–Computer Interaction
Multimodal Biometric Human Recognition for Perceptual Human–Computer InteractionMultimodal Biometric Human Recognition for Perceptual Human–Computer Interaction
Multimodal Biometric Human Recognition for Perceptual Human–Computer Interactionأحلام انصارى
 
Html5 offers 5 times better ways to hijack the website
Html5 offers 5 times better ways to hijack the website Html5 offers 5 times better ways to hijack the website
Html5 offers 5 times better ways to hijack the website أحلام انصارى
 
Operating system vulnerability and control
Operating system vulnerability and control Operating system vulnerability and control
Operating system vulnerability and control أحلام انصارى
 

Mehr von أحلام انصارى (20)

An Enhanced Independent Component-Based Human Facial Expression Recognition ...
An Enhanced Independent Component-Based Human Facial Expression Recognition  ...An Enhanced Independent Component-Based Human Facial Expression Recognition  ...
An Enhanced Independent Component-Based Human Facial Expression Recognition ...
 
Intention recognition for dynamic role exchange in haptic
Intention recognition for dynamic role exchange in hapticIntention recognition for dynamic role exchange in haptic
Intention recognition for dynamic role exchange in haptic
 
Noise Adaptive Training for Robust Automatic Speech Recognition
Noise Adaptive Training for Robust Automatic Speech RecognitionNoise Adaptive Training for Robust Automatic Speech Recognition
Noise Adaptive Training for Robust Automatic Speech Recognition
 
Human behaviour analysis based on New motion descriptor
Human behaviour analysis based on New motion descriptorHuman behaviour analysis based on New motion descriptor
Human behaviour analysis based on New motion descriptor
 
Recognizing Human-Object Interactions in Still Images by Modeling the Mutual ...
Recognizing Human-Object Interactions inStill Images by Modeling the Mutual ...Recognizing Human-Object Interactions inStill Images by Modeling the Mutual ...
Recognizing Human-Object Interactions in Still Images by Modeling the Mutual ...
 
Multimodal Biometric Human Recognition for Perceptual Human–Computer Interaction
Multimodal Biometric Human Recognition for Perceptual Human–Computer InteractionMultimodal Biometric Human Recognition for Perceptual Human–Computer Interaction
Multimodal Biometric Human Recognition for Perceptual Human–Computer Interaction
 
Security issues in cloud database
Security  issues  in cloud   database Security  issues  in cloud   database
Security issues in cloud database
 
Html5 offers 5 times better ways to hijack the website
Html5 offers 5 times better ways to hijack the website Html5 offers 5 times better ways to hijack the website
Html5 offers 5 times better ways to hijack the website
 
Honey pot in cloud computing
Honey pot in cloud computingHoney pot in cloud computing
Honey pot in cloud computing
 
grid authentication
grid authenticationgrid authentication
grid authentication
 
Security As A Service In Cloud(SECaaS)
Security As A Service In Cloud(SECaaS)Security As A Service In Cloud(SECaaS)
Security As A Service In Cloud(SECaaS)
 
Dos presentation by ahlam shakeel
Dos presentation by ahlam shakeelDos presentation by ahlam shakeel
Dos presentation by ahlam shakeel
 
Soa
SoaSoa
Soa
 
Rbac
RbacRbac
Rbac
 
Operating system vulnerability and control
Operating system vulnerability and control Operating system vulnerability and control
Operating system vulnerability and control
 
Network ssecurity toolkit
Network ssecurity toolkitNetwork ssecurity toolkit
Network ssecurity toolkit
 
Image forgery and security
Image forgery and securityImage forgery and security
Image forgery and security
 
Image based authentication
Image based authenticationImage based authentication
Image based authentication
 
Dmz
Dmz Dmz
Dmz
 
Cryptography
Cryptography Cryptography
Cryptography
 

Password craking techniques

  • 1.
  • 2. Password cracking is the process of recovering secret passwords from data that has been stored in or transmitted by a computer system. A common approach is to repeatedly try guesses for the password. Most passwords can be cracked by using following techniques :
  • 3. Passwords Dictionary Attack  Attacker can compute H(word) for every word in a dictionary and see if the result is in the password file  With 1,000,000-word dictionary and assuming 10 guesses per second, brute- force online attack takes 50,000 seconds (14 hours) on average This is very conservative; Offline attack is much faster!
  • 4. Hashing  Here we will refer to the one way function (which may be either an encryption function or cryptographic hash) employed as a hash and its output as a hashed password. If a system uses a reversible function to obscure stored passwords, exploiting that weakness can recover even 'well-chosen' passwords.  One example is the LM hash that Microsoft Windows uses by default to store user passwords that are less than 15 characters in length. LM hash breaks the password into two 7-character fields which are then hashed separately, allowing each half to be attacked separately.  Hash functions like SHA-512, SHA-1, and MD5 are considered impossible to invert when used correctly.
  • 5. Guessing  Many passwords can be guessed either by humans or by sophisticated cracking programs armed with dictionaries (dictionary based) and the user's personal information. * blank (none) * the word "password", "passcode", "admin" and their derivatives * the user's name or login name * the name of their significant other or another person (loved one) * their birthplace or date of birth * a pet's name * a dictionary word in any language * automobile license plate number * a simple modification of one of the preceding, such as suffixing a digit or reversing the order of the letters. and so on....
  • 6. Default Passwords  A moderately high number of local and online applications have inbuilt default passwords that have been configured by programmers during development stages of software. There are lots of applications running on the internet on which default passwords are enabled. So, it is quite easy for an attacker to enter default password and gain access to sensitive information. A list containing default passwords of some of the most popular applications is available on the internet.
  • 7. Brutus Password Cracker  If all other techniques failed, then attackers uses brute force password cracking technique. Here an automatic tool is used which tries all possible combinations of available keys on the keyboard. As soon as correct password is reached it displays on the screen.  This techniques takes extremely long time to complete, but password will surely cracked.  Long is the password, large is the time taken to brute force it.
  • 8. A Quick Look On Brutus Password Cracker
  • 9. Phishing  This is the most effective and easily executable password cracking technique which is generally used to crack the passwords of e-mail accounts, and all those accounts where secret information or sensitive personal information is stored by user such as social networking websites, matrimonial websites, etc.  Phishing is a technique in which the attacker creates the fake login screen and send it to the victim, hoping that the victim gets fooled into entering the account username and password.  Never give reply to the messages which are demanding for your username-password, urging to be e-mail service provider.
  • 10. SQL Injection  Send a command to the DB  Show the table of (userid, password)  Or email me my password  If userid == ‘x’ OR 1 == 1
  • 11. Passwords Ten Common Mistakes 1. Leaving passwords blank or unchanged from default value. 2. Using the letters p-a-s-s-w-o-r-d as the password. 3. Using a favorite movie star name as the password. 4. Using a spouse’s name as the password. 5. Using the same password for everything. 6. Writing passwords on post-it notes. 7. Pasting a list of passwords under the keyboard. 8. Storing all passwords in an Excel spreadsheet on a PDA or inserting passwords into a rolodex. 9. Writing all passwords in a personal diary/notebook. 10. Giving the password to someone who claims to be the system administrator.
  • 12. Password Cracking Tools  The top 3 password crackers were: 1. Cain and Abel: The top password recovery tool for Windows. 2. John the Ripper: A powerful, flexible, and fast multi- platform password hash cracker. 3. THC Hydra: A Fast network authentication cracker which supports many different services.
  • 13. Window-XP Password Cracking  Using Cain And Abel
  • 15. Cryptanalisys  Basically, Cryptanalisy converting encrypted messages to plain crypto- algorithm and/or key employed in This is the fastest technique of password Tables. A rainbow table is a file that is used to look known hash for an algorithm that does n Steps 1 to 4 i.e. up to importing hashes fro technique (i.e. brute-force).  Here, select "cryptanalisys attack" then rainbow tables". Here we can choose either of tables. Click on "Add Table“  Browse for the location of ra and click "open". 8) Select the loaded table and then click on "Start" button...  On completion it will the exact password...
  • 16. Cracking Gmail Account Password  This method uses 'Social Engineering' rather than 'Phishing'.  Follow the steps as given below :- I. Create your own fake gmail login form using HTML, which may look as follow...
  • 17.  We require a form processor to process this fake login form, i.e. to store the username and password entered by the victim. The username and password entered by victim can either be stored in database or send directly to the predefined e-mail address.  This can be done in two ways- i. Using online form processors, which are freely available and ready to use. eg. One of such form processor is provided by http://www.formmail.com . ii. If you are having your own domain hosted on some server; know basics of ASP for processing HTML forms, you can create your own processor in ASP (eg. 'login.asp' page) .  As soon as victim click on 'Move' button he/she get redirected to p webpage (eg. http://www.gmail.com), while his/her 'username' an get emailed to you by formmail.com .