IT Channel.com

Ethical hacking tools and techniques: Password cracking

By null

Password cracking doesn't have to involve fancy tools, but it's a fairly tedious process. If the target doesn't lock you out after a specific number of tries, you can spend an infinite amount of time trying every combination of alphanumeric characters. It's just a question of time and bandwidth before you break into a system.

The most common passwords found are password, root, administrator, admin, operator, demo, test, webmaster, backup, guest, trial, member, private, beta, [company_name] or [known_username].

There are three basic types of password cracking tests that can be automated with tools:

Some common Web password cracking tools are:


Ethical hacking tools and techniques

 Introduction
 Information gathering
 Port scanning
 Vulnerability scanning
 Password cracking

About the author
Russell Dean Vines is a bestselling author, Chief Security Advisor for Gotham Technology Group, LLC, and former President of the RDV Group. His most recent book is The CISSP and CAP Prep Guide, published by John S. Wiley and Sons. He is available to answer your security threat questions via Ask the Expert.

15 Apr 2007

All Rights Reserved, Copyright 2006 - 2024, TechTarget | Read our Privacy Statement