How to crack password of an Application

Information is a valuable resource. It needs to be accessed and shared with legitimate people. Towards that end, access to information is usually protected via the use of authentication systems.Password cracking is the process of attempting to gain un-authorized access to restricted systems using common passwords or algorithms that guess passwords. 

 In this article, we will introduce you to the common password cracking techniques and the counter measures you can implement to protect systems against such attacks. 

 Topics covered in this tutorial 

*. What is password cracking? 

*. What is password strength? 

*. Password cracking techniques *. Password Cracking Tools 

*. Password Cracking Counter Measures 

What is password cracking? 

 Password cracking is the art of obtaining the correct password that gives access to a system protected by an authentication method. Password cracking employs a number of techniques to achieve its goals. The cracking process can involve either comparing stored passwords against word list or using algorithms to generate passwords that match. What is password strength? Password strength is the measure of a password’s efficiency to resist password cracking attacks. 

The strength of a password is determined by; 

*.Length: the number of characters the password contains. 

 *.Complexity: does it use a combination of letters, numbers and symbol? 

*.Unpredictability: is it something that can be guessed easily by an attacker? 

 Password cracking techniques There are a number of techniques that can be used to crack passwords. 

We will describe the most commonly used ones below; 

 *.Dictionary attack– This method involves the use of a wordlist to compare against user passwords. 

 *.Brute force attack– This method is similar to the dictionary attack. Brute force attacks use algorithms that combine alpha-numeric characters and symbols to come up with passwords for the attack. For example, a password of the value “password” can also be tried as p@$$word using the brute force attack. 

 *.Rainbow table attack– This method uses pre-computed hashes. Let’s assume that we have database which stores passwords as md5 hashes. We can create another database that has md5 hashes of commonly used passwords. We can then compare the password hash we have against the stored hashes in the database. If a match is found then we have the password. 

 *.Guess– As the name suggests, this method involves guessing. Passwords such as qwerty, password, admin etc. are commonly used or set as default passwords. If they have not been changed or if the user is careless when selecting passwords, then they can be easily compromised. 

 *.Spidering– Most organizations use passwords that contain company information. This information can be found on company websites, social mediasuch as facebook, twitter etc. Spidering gathers information from these sources to come up with word lists. The word list is then used to perform dictionary and brute force attacks. Password cracking tool 

 These are software programs that are used to crack user passwords. 

 John the Ripper 

 John the Ripper uses the command prompt to crack passwords. This makes it suitable for advanced users who are comfortable working with commands. It uses to wordlist to crack passwords. The program is free but the word list has to be bought. It has free alternative wordlists that you can use. Visit the product website http://www.openwall. com/john/for more information and how to use it. 

 Cain & Abel

 Cain & Abel runs on windows. It is used to recover passwords for user accounts, recovery of Microsoft Access passwords; networking sniffing etc. Unlike John the ripper, Cain & Abel uses a graphic user interface. It is very common among newbies and script kiddies because of its simplicity of use. Visit the product website http://www.oxid.it /cain.htmlfor more information and how to use it. 

 Ophcrack 

 Ophcrack is a cross platform windows password cracker that uses rainbow tables to crack passwords. It runs on windows, Linuxand Mac OS. It also has a module for brute force attacks among other features. Visit the product website http://ophcrack.source forge.net/ for more information and how to use it. 

Password Cracking Counter Measures

 *.An organization can use the following methods to reduce the chances of the passwords been cracked 

 *.Avoid short and easily predicable passwords 

 *.Avoid using passwords with predictable patterns such as 11552266. 

 *.Passwords stored in the database must always be encrypted. For md5 encryptions, its better to salt the password hashes before storing them. Salting involves adding some word to the provided password before creating the hash. 

 *.Most registration system have password strength indicators, organizations must adopt policies that favor high password strength numbers.

No comments:

Post a Comment