The brute-force attack is still one of the most popular password cracking methods. Nevertheless, it is not just for password cracking. Brute-force attacks can also be used to discover hidden pages and content in a web application. This attack is basically “a hit and try” until you succeed. This attack sometimes takes longer, but its success rate is higher. In this article, I will try to explain brute-force attacks and popular tools used in different scenarios for performing brute-force attack to get desired results.

What is a Brute-force attack?

Brute-force attack when an attacker uses a set of predefined values to attack a target and analyze the response until he succeeds. Success depends on the set of predefined values. If it is larger, it will take more time, but there is better probability of success. The most common and easiest to understand example of the brute-force attack is the dictionary attack to crack the password. In this, attacker uses a password dictionary that contains millions of words that can be used as a password. Then the attacker tries these passwords one by one for authentication. If this dictionary contains the correct password, attacker will succeed.

In traditional brute-force attack, attacker just tries the combination of letters and numbers to generate password sequentially. However, this traditional technique will take longer when the password is long enough. These attacks can take several minutes to several hours or several years depending on the system used and length of password.

To prevent password cracking by using a brute-force attack, one should always use long and complex passwords. This makes it hard for attacker to guess the password, and brute-force attacks will take too much time. Most of the time, WordPress users face brute-force attacks against their websites. Account lock out is another way to prevent the attacker from performing brute-force attacks on web applications. However, for offline software, things are not as easy to secure.

Similarly, for discovering hidden pages, the attacker tries to guess the name of the page, sends requests, and sees the response. If the page does not exist, it will show response 404 and on success, the response will be 200. In this way, it can find hidden pages on any website.

Brute-force is also used to crack the hash and guess a password from a given hash. In this, the hash is generated from random passwords and then this hash is matched with a target hash until the attacker finds the correct one. Therefore, the higher the type of encryption (64-bit, 128-bit or 256-bit encryption) used to encrypt the password, the longer it can take to break.

Reverse brute-force attack

A reverse brute-force attack is another term that is associated with password cracking. It takes a reverse approach in password cracking. In this, attacker tries one password against multiple usernames. Think if you know a password but do not have any idea of the usernames. In this case, you can try the same password and guess the different user names until you find the working combination.

Now, you know that Brute-forcing attack is mainly used for password cracking. You can use it in any software, any website or any protocol, which do not block requests after few invalid trials. In this post, I am going to add few brute-force password-cracking tools for different protocols.

Popular tools

Aircrack-ng

I am sure you already know about Aircrack-ng tool. This is a popular wireless password-cracking tool available for free. I also mentioned this tool in our older post on most popular password cracking tools. This tool comes with WEP/WPA/WPA2-PSK cracker and analysis tools to perform attack on WIFi 802.11. Aircrack NG can be used for any NIC, which supports raw monitoring mode.It basically performs dictionary attacks against a wireless network to guess the password. As you already know, success of the attack depends on the dictionary of passwords. The better and effective the password dictionary is the more likely it is that it will crack the password.It is available for Windows and Linux platforms. It has also been ported to run on iOS and Android platforms. You can try on given platforms to see how this tool works.

Download Aircrack-ng from this link: http://www.aircrack-ng.org/

John the Ripper

John the Ripper is another awesome tool that does not need any introduction. It has been a favorite choice for performing brute-force attack for long time. This free password-cracking software was initially developed for Unix systems. Later, developers released it for various other platforms. Now, it supports fifteen different platforms including Unix, Windows, DOS, BeOS, and OpenVMS. You can use this either to identify weak passwords or to crack passwords for breaking authentication. This tool is very popular and combines various password-cracking features. It can automatically detect the type of hashing used in a password. Therefore, you can also run it against encrypted password storage. Basically, it can perform brute-force attack with all possible passwords by combining text and numbers. However, you can also use it with a dictionary of passwords to perform dictionary attacks.

Download John the Ripper from this link: http://www.openwall.com/john/

Rainbow Crack

Rainbow Crack is also a popular brute-forcing tool used for password cracking. It generates rainbow tables for using while performing the attack. In this way, it is different from other conventional brute-forcing tools. Rainbow tables are pre-computed. It helps in reducing the time in performing the attack. The good thing is that there are various organizations, which already published the pre-computer rainbow tables for all Internet users. To save time, you can download those rainbow tables and use in your attacks. This tool is still in active development. It is available for both Windows and Linux and supports all latest versions of these platforms.

Download Rainbow Crack and read more about this tool from this link: http://project-rainbowcrack.com/

Cain and Abel

I am sure you have already heard the name of this password-cracking tool. It can help in cracking various kind of passwords by performing brute-forcing attacks, dictionary attacks, and cryptanalysis attacks. Cryptanalysis attacks are done by using the rainbow tables as mentioned in the previous tool.It is worth to mention that some virus scanners detect it as malware. Avast and Microsoft Security Essentials report it as malware and block it in system. If it is in your system, you should first block your antivirus.
Its basic functions:

  • Sniffing the network
  • Cracking encrypted passwords using Dictionary
  • Brute-Force and Cryptanalysis attacks
  • Recording VoIP conversations
  • Decoding scrambled passwords
  • Recovering wireless network keys
  • Revealing password boxes
  • Uncovering cached passwords
  • Analyzing routing protocols.

The latest version of the tool has many features, and has added sniffing to perform Man in the Middle attacks.

Download Cain and Able from this link: http://www.oxid.it/cain.html

L0phtCrack

L0phtCrack is known for its ability to crack Windows passwords. It uses dictionary, brute-force, hybrid attacks, and rainbow tables. The most notable features of l0phtcrack are scheduling, hash extraction from 64 bit Windows versions, multiprocessor algorithms, and networks monitoring and decoding. If you want to crack the password of Windows system, you can try this tool.

Download L0phtCrack from this link: http://www.l0phtcrack.com/

Ophcrack

Ophcrack is another brute-forcing tool specially used for cracking Windows passwords. It cracks Windows password by using LM hashes through rainbow tables. It is a free and open-source tool. IN most of the cases, it can crack Windows password in few minutes. By default, Ophcrack comes with rainbow tables to crack passwords of less than 14 characters, which contains only alphanumeric characters. Other rainbow tables are also available to download.
Ophcrack is also available as LiveCD.

Download Ophcrack from this link: http://ophcrack.sourceforge.net/

Hashcat

Hashcat claims to be the fastest CPU based password cracking tool. It is free and comes for Linux, Windows and Mac OS platforms. Hashcat supports various hashing algorithms including LM Hashes, MD4, MD5, SHA-family, Unix Crypt formats, MySQL, Cisco PIX. It supports various attacks including Brute-Force attack, Combinator attack, Dictionary attack, Fingerprint attack, Hybrid attack, Mask attack, Permutation attack, Rule-based attack, Table-Lookup attack and Toggle-Case attack.

Download Hashcat from this link: https://www.hashcat.net/

SAMInside

SAMInside is another popular password-cracking tool for cracking Windows OS passwords. It is similar to the Ophcrack and Lophtcrack tools. It claims to crack around 10 million passwords per second on a good computer. It supports various attacking methods including Mask attack, Dictionary attack, Hybrid attack and Attack with Rainbow tables. It supports over 400 hashing algorithms.

Download SAMInside from this link: http://www.insidepro.com/

Ncrack

Nrack is also a popular password-cracking tool for cracking network authentications. It supports various protocols including RDP, SSH, http(s), SMB, pop3(s), VNC, FTP, and telnet. It can perform different attacks including brute-forcing attacks. It supports various platforms including Linux, BSD, Windows and Mac OS X.

Download Ncrack from this link: https://nmap.org/ncrack/

THC Hydra

THC Hydra is known for its ability to crack passwords of network authentications by performing brute-force attacks. It performs dictionary attacks against more than 30 protocols including telnet, ftp, http, https, smb and more. It is available for various platforms including Linux, Windows/Cygwin, Solaris 11, FreeBSD 8.1, OpenBSD, OSX and QNX/Blackberry These are a few popular brute-forcing tools for password cracking. There are various other tools are also available which perform brute-force on different kinds of authentication. If I just give example of few small tools, you will see most of the PDF cracking, ZIP cracking tools use the same brute-force method to perform attacks and cracks passwords. There are many such tools available for free or paid.

Download THC Hydra from this link: http://sectools.org/tool/hydra/

Conclusion

Brute-forcing is the best password cracking methods. The success of the attack depends on various factors. However, factors that affect most are password length and combination of characters, letters and special characters. This is why when we talk about strong passwords; we usually suggest users to have long passwords with combination of lower-case letters, capital letters, numbers, and special characters. It does not make brute-force impossible but it makes brute-force difficult. Therefore, it will take a longer time to reach to the password by brute-forcing. Almost all hash cracking algorithms use the brute-force to hit and try. This attack is best when you have offline access to data. In that case, it makes it easy to crack, and takes less time.

Brute-force password cracking is also very important in computer security. It is used to check the weak passwords used in the system, network or application.

The best way to prevent brute-force attack is to limit invalid login. In this way, attack can only hit and try passwords only for limited times. This is why web-based services start showing captchas if you hit the wrong passwords three times or they will block your IP address.

There is a long list of password cracking tools which use brute-force or dictionary attack. I tried to list only a few of the best and most popular tools. If you think I missed some important tools, please let me know that in comments below.

Loading


0 Comments

Leave a Reply

Avatar placeholder

Your email address will not be published. Required fields are marked *