A New Internet Library: Add Your Website/Blog or Suggest A Website/Blog to our Free Web Directory http://anil.myfunda.net.

Its very simple, free and SEO Friendly.
Submit Now....

Friday, June 2, 2023

System Hacking: Password Cracking Techniques And Types Of Passwords


This blog based on two major concepts:
  • Understand password-cracking techniques
  • Understand different types of passwords
  •  

The simplest way to crack the passwords

The first step is to access the system is that you should know how to crack the password of the target system. Passwords are the key element of information require to access the system, and users also selects passwords that are easy to guess such as mostly people has a passwords of their pet's name or room number etc to help them remember it. Because of this human factor, most password guessing is successful if some information is known about the target. Information gathering and reconnaissance can help give away information that will help a hacker guess a user's password.

Once a password is guessed or cracked, it can be the launching point for escalating privileges, executing applications, hiding files, and covering tracks. If guessing a password fails, then passwords may be cracked manually or with automated tools such as a dictionary or brute-force method.

Types of Passwords 

  • Only numbers
  • Only letters
  • Only special characters
  • Letters and numbers
  • Only letters and special characters 
  • Numbers, letters and special characters
A strong password is less susceptible to attack by a hacker. The following rules, proposed by the EC-Council, should be applied when you're creating a password, to protect it against attacks:
  • Must not contain any part of the user's account name
  • Must have a minimum of eight characters
  • Must contain characters from at least three of the following categories:
    • Non alphanumeric symbols ($,:"%@!#)
    • Numbers
    • Uppercase letters
    • Lowercase letters
A hacker may use different types of attacks in order to identify a password and gain further access to a system. The types of password attacks are as follows:

Passive Online

​Eavesdropping on network password exchanges. Passive online attacks
include sniffing, man-in-the-middle, and replay attacks. Moreover, a passive online attack is also known as sniffing the password on a wired or wireless network. A passive attack is not detectable to the end user. The password is captured during the authentication process and can then be compared against a dictionary file or word list. User account passwords are commonly hashed or encrypted when sent on the network to prevent unauthorized access and use. If the password is protected by encryption or hashing, special tools in the hacker's toolkit can be used to break the algorithm.

Another passive online attack is known as man-in-the-middle (MITM). In a MITM attack, the hacker intercepts the authentication request and forwards it to the server. By inserting a sniffer between the client and the server, the hacker is able to sniff both connections and capture passwords in the process.

A replay attack is also a passive online attack; it occurs when the hacker intercepts the password en route to the authentication server and then captures and resend the authentication packets for later authentication. In this manner, the hacker doesn't have to break the password or learn the password through MITM but rather captures the password and reuses the password-authentication packets later to authenticate as the client.

Active Online

Guessing the Administrator password. Active online attacks include auto-
mated password guessing. Moreover, The easiest way to gain administrator-level access to a system is to guess a simple password assuming the administrator used a simple password. Password guessing is an active online attack. It relies on the human factor involved in password creation and only works on weak
passwords.

Assuming that the NetBIOS TCP 139 port is open, the most effective method of breaking into a Windows NT or Windows 2000 system is password guessing. This is done by attempting to connect to an enumerated share ( IPC$ or C$ ) and trying a username and password combination. The most commonly used Administrator account and password combinations are words like Admin, Administrator, Sysadmin, or Password, or a null password.
A hacker may first try to connect to a default Admin$ , C$ , or C:\Windows share. To connect to the hidden C: drive share, for example, type the following command in the Run field (Start ➪ Run):

\\ip_address\c$

Automated programs can quickly generate dictionary files, word lists, or every possible combination of letters, numbers, and special characters and then attempt to log on using those credentials. Most systems prevent this type of attack by setting a maximum number of login attempts on a system before the account is locked.

In the following sections, we'll discuss how hackers can perform automated password guessing more closely, as well as countermeasures to such attacks.

Performing Automated Password Guessing

To speed up the guessing of a password, hackers use automated tools. An easy process for automating password guessing is to use the Windows shell commands based on the standard NET USE syntax. To create a simple automated password-guessing script, perform the following steps:
  1. Create a simple username and password file using Windows Notepad. Automated tools such as the Dictionary Generator are available to create this word list. Save the file on the C: drive as credentials.txt.
  2. Pipe this file using the FOR command: C:\> FOR /F "token=1, 2*" %i in (credentials.txt)
  3. Type net use \\targetIP\IPC$ %i /u: %j to use the credentials.txt file to attempt to log on to the target system's hidden share.

Offline Attacks

Offline attacks are performed from a location other than the actual computer where the passwords reside or were used. Offline attacks usually require physical access to the computer and copying the password file from the system onto removable media. The hacker then takes the file to another computer to perform the cracking. Several types of offline password attacks exist.

Types of Attack Characteristics Password Example
Dictionary attack Attempts to use passwords from a list of dictionary words Administrator
Hybrid attack Substitutes numbers of symbols for password characters Adm1n1strator
Brute-force attack Tries all possible combinations of letters, numbers, and special characters Ms!tr245@F5a

A dictionary attack is the simplest and quickest type of attack. It's used to identify a password that is an actual word, which can be found in a dictionary. Most commonly, the attack uses a dictionary file of possible words, which is hashed using the same algorithm used by the authentication process. Then, the hashed dictionary words are compared with hashed passwords as the user logs on, or with passwords stored in a file on the server. The dictionary attack works only if the password is an actual dictionary word; therefore, this type of attack has some limitations. It can't be used against strong passwords containing numbers or other symbols.

A hybrid attack is the next level of attack a hacker attempts if the password can't be found using a dictionary attack. The hybrid attack starts with a dictionary file and substitutes numbers and symbols for characters in the password. For example, many users add the number 1 to the end of their password to meet strong password requirements. A hybrid attack is designed to find those types of anomalies in passwords.

The most time-consuming type of attack is a brute-force attack, which tries every possible combination of uppercase and lowercase letters, numbers, and symbols. A brute-force attack is the slowest of the three types of attacks because of the many possible combinations of characters in the password. However, brute force is effective; given enough time and processing power, all passwords can eventually be identified.

Continue reading


  1. Install Pentest Tools Ubuntu
  2. Pentest Automation Tools
  3. Pentest Tools Tcp Port Scanner
  4. Hack Tools Mac
  5. Physical Pentest Tools
  6. How To Hack
  7. Pentest Reporting Tools
  8. Pentest Tools Find Subdomains
  9. World No 1 Hacker Software
  10. Pentest Tools For Windows
  11. Hacker Tools Online
  12. How To Install Pentest Tools In Ubuntu
  13. Pentest Automation Tools
  14. Hacking Apps
  15. Hacker Tools List
  16. Free Pentest Tools For Windows
  17. Physical Pentest Tools
  18. Hak5 Tools
  19. Hacker Tools Online
  20. Hack Tools For Windows
  21. Pentest Tools Review
  22. Pentest Tools Tcp Port Scanner
  23. Hackrf Tools
  24. What Are Hacking Tools
  25. Hacking App
  26. Hacking Tools Online
  27. Hack Tool Apk
  28. Hack Apps
  29. Hack Tools
  30. Hacking Tools For Windows Free Download
  31. Hacking Tools Windows 10
  32. New Hacker Tools
  33. Pentest Tools Download
  34. What Are Hacking Tools
  35. Hacker Tools For Windows
  36. Hacking Tools 2019
  37. Hackrf Tools
  38. Pentest Tools Framework
  39. Hacking Tools For Kali Linux
  40. What Is Hacking Tools
  41. Pentest Box Tools Download
  42. Hacker Tools Github
  43. Pentest Tools Linux
  44. Hacking Tools 2020
  45. Hack Apps
  46. Hacking Tools Name
  47. Beginner Hacker Tools
  48. Install Pentest Tools Ubuntu
  49. Bluetooth Hacking Tools Kali
  50. Easy Hack Tools
  51. Hacker Tools For Pc
  52. Pentest Tools Linux
  53. Hacking Apps
  54. Hacker Tools Software
  55. How To Make Hacking Tools
  56. Hacking Tools Name
  57. Hacking Tools 2019
  58. Hacker Security Tools
  59. Ethical Hacker Tools
  60. How To Hack
  61. Easy Hack Tools
  62. Hack Tools 2019
  63. Hacker Search Tools
  64. Hacking App
  65. Pentest Tools Url Fuzzer
  66. Hacking Tools Name
  67. Hack Tools For Mac
  68. Pentest Tools Nmap
  69. Hack Tools 2019
  70. Hacker Tools 2020
  71. Hacking Tools For Windows Free Download
  72. Best Hacking Tools 2020
  73. Hacker Hardware Tools
  74. Hacker Tools
  75. Nsa Hack Tools Download
  76. Hack Tools Github
  77. Physical Pentest Tools
  78. Hack Tool Apk No Root
  79. Hack Tools Online
  80. Pentest Tools Url Fuzzer
  81. Pentest Recon Tools
  82. Hacking Tools
  83. Hack Apps
  84. Hacker
  85. Blackhat Hacker Tools
  86. Hack Tools 2019
  87. Hacker Techniques Tools And Incident Handling
  88. Free Pentest Tools For Windows
  89. Hack Tools For Games
  90. Pentest Box Tools Download
  91. Pentest Tools Port Scanner
  92. Wifi Hacker Tools For Windows
  93. Pentest Tools Alternative
  94. Hacking Tools For Pc
  95. Hack Tools Online
  96. Pentest Tools Android
  97. Pentest Tools For Mac
  98. Hack Tool Apk
  99. Game Hacking
  100. Hacking Tools Github
  101. Hack Tools Github
  102. Usb Pentest Tools
  103. Hack Tools Online
  104. Pentest Recon Tools
  105. Install Pentest Tools Ubuntu
  106. Pentest Tools Open Source

Emulating Shellcodes - Chapter 1

 There are many basic shellcodes that can be emulated from the beginning from the end providing IOC like where is connecting and so on. But what can we do when the emulation get stuck at some point?

The console has many tools to interact with the emulator like it was a debugger but the shellcode really is not being executed so is safer than a debugger.

target/release/scemu -f ~/Downloads/shellcodes_matched/drv_shellcode.bin -vv 


In some shellcodes the emulator emulates millions of instructions without problem, but in this case at instruction number 176 there is a crash, the [esp + 30h] contain an unexpected 0xffffffff.

There are two ways to trace the memory, tracing all memory operations with -m or inspecting specific place with -i which allow to use registers to express the memory location:

target/release/scemu -f ~/Downloads/shellcodes_matched/drv_shellcode.bin  -i 'dword ptr [esp + 0x30]'


Now we know that in position 174 the value 0xffffffff is set.

But we have more control if we set the console at first instruction with -c 1 and set a memory breakpoint on write.




This "dec" instruction changes the zero for the 0xffffffff, and the instruction 90 is what actually is changing the stack value.

Lets trace the eax register to see if its a kind of counter or what is doing.


target/release/scemu -f ~/Downloads/shellcodes_matched/drv_shellcode.bin  --reg eax 


Eax is not a counter, is getting hardcoded values which is probably an API name:


In this case this shellcode depend on previous states and crash also in the debugger because of  register values. this is just an example of how to operate in cases where is not fully emulated.

In next chapter will see how to unpack and dump to disk using the emulator.


More articles


ADVANTAGE OF ETHICAL HACKING

Advantage of Ethical Hacking

Hacking is quite useful in the following purpose-

1-To recover lost information, especially in case you lost your password.

2-To perform penetration testing to strengthen computer and network security.

3-To put adequate preventative measure in place to prevent security breaches.

4-To have a computer system that prevents malicious hackers from gaining access.

5-Fighting against terrorism and national security breaches.


Related articles


Dotnet-Interviews