Most Common Password Cracking Techniques & How To Protect Yours

Most Common Password Cracking Techniques Used by Hackers

Published on: August 10, 2023
Last Updated: August 10, 2023

Most Common Password Cracking Techniques Used by Hackers

Published on: August 10, 2023
Last Updated: August 10, 2023

The easiest way to hack any account is with the username and password. Of course, this isn’t usually an option.

Guessing a password is possible, but has a very low success rate. 

Both of the above options rely on you knowing the target.

That’s not the case for most hackers, which is why they use the latest password cracking techniques. 

These are usually highly effective.

Whether you want to hack someone’s account or simply learn how to protect your own, knowing the most common password cracking techniques will help.

Understanding Password Cracking

Password Cracking

Password cracking is the term used when you are taking someone else’s password.

There are various techniques, ranging from subtle to brute force attacks, (when every possible combination of password is tried).

Regardless of the approach, the bottom line is the same, to find out the password. 

Some websites still store passwords inside cookies.

If these are not encrypted then it is very easy for a password cracker to locate the cookie and decipher the password.

This is because the password will be stored as plaintext, accessing it will give the hacker everything they need to log into an account.

Fortunately, most passwords, even those stored on your own password manager, will be encrypted.

In general the password is put through a one-way encryption process, known as a KDF, and is transformed into a hash.

This is stored on the server. 

Unfortunately, passwords stored as a hash are fairly easy to crack with a brute force attack.

Most servers now use key stretching algorithms to make brute force attacks slower and harder.

Your average password cracking attack will follow the same process each time:

  • Collect the passwords stored as hashes from the relevant website
  • Choose a cracking tool and then prepare your hashs accordingly
  • Let the cracking tool do its job
  • Take a look at the results and test a password or two
  • Adjust the hacking technique and run it again to improve the results. 

The following methods of cracking passwords will all work with unencrypted passwords or those with poor encryption.

There are still a surprising number of servers which use poor encryption.

However, if key stretching and salting encryption is used, not all of the following methods will work.

Most Common Password Cracking Techniques

While brute force is often an effective way to locate passwords, the truth is that it’s slow and hackers generally want the simplest and fastest option. 

In most cases this means targeting the person rather than the computer.

Humans are generally the weakest link in the chain. 

Let’s take a look at some of the most common password cracking techniques:

1. Phishing

Phishing

Phishing is one of the simplest ways to obtain someone’s password and it is still surprisingly effective. 

The hacker will send an email to the target telling them of an issue with their account and encouraging them to sign in and check their account. 

Inside the email will be a link that the attacker wants the reader to click on. It will appear to be a shortcut to logging into their account. 

However, the shortcut leads to a fake login page. A good phishing attack will ensure the fake page looks identical to the real one.

This encourages you to enter your username and password.

Unfortunately, the coder in the fake website will include password extracting software which delivers your username and password to the attacker.

You may realize there is an issue when you’ve entered your login details and don’t get logged in.

Or, you may simply shut the browser, open a new one and log in successfully, without realizing you’ve been hacked. 

There are three different types of phishing attack:

  • Spear

This approach targets a specific individual and, before an attack is launched, the attacker will try to find out as much personal information as possible. This makes it easier to launch authentic phishing attacks.

  • Whaling

This type of phishing is aimed at management/business owners. The email is specific about the business and pretends to be a complaint from a customer or shareholder.

  • Voice 

Voice phishing means leaving a message on someone’s voicemail and telling them they need to contact the relevant institution straight away. The contact number is provided. 

When you ring you’ll be asked to confirm your account details, specifically the password.  

2. Malware

Malware Viruses

This is similar to phishing but doesn’t rely on knowing anything about the target.

Malware can be sent to thousands of people.

Some will be naive enough to click on the attached link. 

Doing so will allow software to download secretly onto the device.

It usually includes a keystroke logger, allowing the hacker to see every button that is pressed.

From this, they can work out usernames and passwords, along with an array of other personal information. 

This approach also allows a hacker to introduce a trojan into a device.

This goes a step further than monitoring keystrokes, it allows the hacker full access to the device. 

3. Brute Force

As mentioned, brute force attacks are effectively a computer program designed to run through every possible password combination.

The time it will take to do this depends on how many possible combinations there are.

Most hackers will add a password cracking tool to the brute force process.

This allows the tools to assimilate personal information and use this to narrow the brute force attack, effectively reducing the amount of time it will take to crack a password.

Don’t forget, when brute force works and an attacker gets the password, they will try it on other sites.

After all, most people reuse their passwords

4. Dictionary Attacks

This is effectively another type of brute force attack. In fact, these two approaches are often used in conjunction with each other as they get results. 

This approach adds common phrases to a brute force attack and the current most common passwords.

A dictionary style brute force attack is usually very successful and fast, provided the password is a simple one.

When you’re using a strong password the dictionary attack won’t help much, leaving the brute attack to do all the work.

5. Social Engineering

Social engineering doesn’t necessarily require software, although it is worth using data scraping techniques. 

The principle is to scan the social media accounts of a specific individual and pull as much information from them as possible.

This can provide you with name, location, date of birth, and a host of other useful information. 

While it’s unlikely that this will give you a password, it can be used in conjunction with a brute force attack to limit the combinations targeted and speed up the hacking process.

Of course, as technology has improved, so have the options connected to social engineering. 

By accessing social media accounts, hackers can use AI, combined with voice technology, to artificially recreate someone’s voice. 

This will allow them to make calls, impersonating the individual.

By doing this, and targeting big businesses, hackers don’t need to locate a password, they can simply convince a CEO to part with money, believing they are sending it in accordance with normal business practices. 

This type of approach often starts with a hacker contacting the target.

They will pretend to be an official from a recognized business.

The aim is simply to get as much information as possible, allowing them to follow up with the AI call. 

As the hacker will have enough personal information they should find it easy to convince a CEO either to share a password or to send the necessary funds. 

It’s worth noting that the initial approach can be done by telephone, via social media, or even on a face-to-face basis. 

6. Spidering

This is another addition that can be used when doing a brute force attack.

In fact, this approach can work simultaneously with brute force and dictionary attacks.

Spidering means collecting information about a target.

It’s a form of data scraping that focuses on finding as much information about the target as possible. 

This approach assumes that the password will be connected to the individual or company info. 

A spidering search would create this type of information:

  • Founder – Elon Reeve Musk
  • Founder DOB – 28/06/1971
  • Siblings – Kimbal Musk, Tosca Musk, Alexandra Musk
  • Company name – SpaceX
  • Second company name – Tesla
  • Third company name – Twitter
  • SpaceX headquarters – Hawthorne, California
  • Tesla headquarters – Austin, Texas
  • Twitter headquarters – San Francisco, California

This is just a small amount of the information that could be quickly recovered.

Used with a password cracking tool it could potentially work out company or individual passwords extremely quickly.

7. The Rainbow Table

A rainbow table is simply a compilation of the most commonly used passwords and their equivalent hash versions. 

The table will also feature any leaked passwords and any that have been previously cracked.

In effect, a hacker will end up with a long table that shows a huge array of passwords, all of which are either commonly used or known to be genuine passwords. 

This compilation lists all passwords and their hash equivalent. 

A hacker simply needs to pull the hash password from a server and compare it to their list.

Software does the comparison, making it much faster than a direct attack on the password.

If the hash corresponds to anything in the rainbow table you instantly know what the password is.

Of course, this approach generally fails if the stored passwords have been key stretched or salted. 

8. Make A guess

The final option we mentioned at the start, simply guessing the password. For this you can refer to the most commonly used passwords.

That includes:

  • Password
  • Password123
  • Qwerty
  • 123456
  • 1q2w3e
  • 111111

Alternatively, people will often use their pet’s name or their date of birth, making it simple to guess the password. 

Creating A Strong Password

The best way to protect your password is to make it a strong one.

Ideally, you should choose a random combination of letters, numbers, and special characters.

It should also be as long as possible, at least 12 characters. 

You don’t even need to create the password yourself, simply use a password generator.

Not only will the password be longer, but because it is completely random, it will be very hard to crack. 

Of course, you should also have a unique password for each logon.

Then, if a password is cracked it is only one account at risk. 

Password Cracking Tools 

With thousands or even millions and billions of possible password combinations, you can’t enter each one to see if it works. You need computer help. 

That comes in the form of password cracking tools:

John The Ripper

John The Ripper

This is a free open source password cracking tool.

It can be used with Linux and Mac systems and caters to cipher and hash type encryptions. 

HashSuite has been developed, based on John The Ripper, for Windows and Android devices. 

Cain and Abel

Cain And Abel

This is an extremely popular hacking tool as it has a very friendly and easy-to-use interface.

It’s so easy to use that you don’t even need computer coding knowledge.

However, it can only be used with Windows.

Cain and Abel is the best starting point for amateurs or beginners at password cracking. 

THC Hydra

THC Hydra

This open-source option has a huge number of protocols it can support.

These include Cisco AAA, FTP, HTTP-Proxy, SOCK5, and many more. 

The software utilizes a mixture of brute force and dictionary attacks, along with word lists, making it surprisingly fast and effective. 

It can be used with Windows, Mac, and even Linux. 

Hashcat

Hashcat

Hashcat is also free and open-source. It’s generally referred to as the fastest option and relies on brute force combined with a variety of other techniques, including word lists. 

It works with Windows, Mac, and Linux, and can crack over 300 hash types.

Of course, you’ll need the hash before you can start. Fortunately, there are tools to help you get the hash. 

The Legality Of Password Cracking

People instantly assume hacking is illegal and, therefore, so are the tools involved in hacking. 

However, the password cracking tools listed here are all legal.

They are used by companies testing password security, by law enforcement officials, and even to help recover lost passwords. 

What matters more when considering legality is the intent.

An intent to take someone’s data after using a cracking tool and then use it for dubious purposes is likely to be considered illegal.

Before you start password cracking be aware that the punishment can be a fine or several years in prison.

Summing Up

There are several effective password cracking techniques but perhaps the most surprising detail is that you don’t need to be a professional to crack a password. 

The above techniques, combined with the right tool, means that almost anyone can successfully hack a password.

Simply start with brute force and move on to more complicated approaches. 

If you want to keep your password safe then make sure you use a strong password, ideally one created by a password generator. 

If possible, add in two-factor authentication.

That makes things much more complicated for a hacker. 

Stay on top of the latest technology trends — delivered directly to your inbox, free!

Subscription Form Posts

Don't worry, we don't spam

Written by Trevor Cooke

Trevor Cooke is an accomplished technology writer with a particular focus on privacy and security. He specializes in topics such as VPNs, encryption, and online anonymity. His articles have been published in a variety of respected technology publications, and he is known for his ability to explain complex technical concepts in a clear and accessible manner.