Authentication is validating your identity through a validation mechanism using a combination of three main factors:

  1. Something you know. (a password, passcode, pin, etc.)
  2. Something you have. (an ID card, security key, or other MFA tools.)
  3. Something you are. (your physical self, username, email address, or other identifiers.)

Operating System

Password Attack Methods

  • Dictionary Attacks
    • Using pre-generated word lists to guess passwords. Effective because many people use common words. Defend by using unique, complex passwords and two-factor authentication.
  • Brute Force
    • Trying every possible character combination. Very slow but thorough. Longer passwords (8+ characters) with mixed character types significantly increase cracking time.
  • Rainbow Table Attacks
    • Using pre-computed hash-to-password conversion tables. Faster than brute force but limited to passwords already in the table.

Default Credentials

Many applications, or almost all of them, often come with default credentials after installation. Default credentials can also be found in the product documentation.

More of it default-password topic.

Generate Usernames

Gather employee names from social media and company websites, then convert to likely usernames based on common organizational naming conventions.

Here are some common username conventions:

Username ConventionPractical Example for Jane Jill Doe
firstinitiallastnamejdoe
firstinitialmiddleinitiallastnamejjdoe
firstnamelastnamejanedoe
firstname.lastnamejane.doe
lastname.firstnamedoe.jane
nicknamedoedoehacksstuff

Tip

Username structure typically matches email format (username@domain). Example: [email protected] indicates “jdoe” is the username.

# Generate username - username-anarchy (https://github.com/urbanadventurer/username-anarchy)
username-anarchy -i ~/names.txt

Pass-the-Hash

NTLM authentication protocol vulnerability allowing authentication using just the password hash instead of plaintext credentials. Can bypass the need for password cracking by directly using harvested hashes for lateral movement.

# Login with AUTHENTICATION (prompt password)
impacket-psexec Administrator@$IP
 
# Pass-the-Hash
impacket-psexec Administrator@$IP -hashes <hash:hash>
impacket-psexec example.local/Administrator@$IP -hashes <hash:hash>
Link to original

evil-winrm -i $IP -u Administrator -p password123       # Login
evil-winrm -S -c pub.key -k decrypted_priv.key -i $IP   # Login (CERTIFICATES/SSL)
 
# Pass-the-Hash
evil-winrm -i $IP  -u  Administrator -H "64f12cddaa88057e06a81b54e73b949b" 
Link to original

Hashcat

Hashcat is the world’s fastest and most advanced password recovery tool. It’s compatible with CPUs, GPUs, and other hardware accelerators across different operating systems.

Hashcat: example_hashes wiki

Hydra

Hydra is a parallelized login cracker which supports numerous protocols to attack. It is very fast and flexible, and new modules are easy to add.

John the Ripper

John the Ripper is a fast password cracker primarily designed to detect weak Unix passwords. The “Jumbo” version expands this capability with support for hundreds of additional hash types and ciphers.

0 items under this folder.