SlideShare a Scribd company logo
1 of 16
Sreekanth N
Agenda • Introduction
• How to crack Hashes
• Hash cat - Features
• How to crack a password via a dictionary attack
• Results
• Conclusion
• References
Introduction • Passwords associated with hash keys, such as MD5,
SHA,WHIRLPOOL, RipeMD, etc.
• Hashes are one-way functions —mathematical
operation that is easy to perform, but very difficult to
reverse engineer.
• Hash functions turns readable data into a random
string of fixed length size.
• Hashes do not allow someone to decrypt data with a
specific key, as standard encryption protocols allow.
How to
Crack
Hashes
• Simplest way to crack a hash is to guess the password.
• Each attempt is hashed and then is compared to the
actual hashed value.
• Dictionary and brute-force - the most common ways of
guessing passwords.
• These make use of a file containing words, phrases,
common passwords, and other strings that are likely to
be used as a viable password.
Hash Cat
Features
• It is multi-threaded.
• It is multi-hash and multi-OS based (Linux,Windows and
OSX native binaries).
• It is multi-Algorithm based (MD4, MD5, SHA1, DCC,
NTLM, MySQL, etc.).
• All attack-modes can be extended by specialized rules.
• It is possible to resume or limit sessions automatically.
They recognize recovered hashes from the dump at
startup.
• It can load the salt list from the external file.This can be
used as a brute-force attack variant.
• The number of threads can be configured and executed
based on the lowest priority.
• It supports both hex-charset and hex-salt files.
• The 90+ Algorithm can be implemented with performance
and optimization in mind.
Cracking
password
#1 Create a dictionary with MBD5 hashes:
Cracking
password
#2 Check password hashes:
Cracking
password
#3 Start Hashcat in Kali Linux:
Cracking
password
#4 Locate wordlist for cracking (Using rockyou.txt – 139.9 MB; Contains 14344385 words)
Cracking
password
#5 Cracking the hashes:
Hash Cat
Features
#5 Cracking the hashes:
Results
Out of seven four
passwords were cracked
Results-
Brute
forcing
• Time to solve alphabetic passwords of various lengths
Word Time(Sec
onds)
z 0
hj 3
hft 5
lkuh 6
ksthq 15
gjdyhi 36
0
5
10
15
20
25
30
35
40
1 2 3 4 5 6
TimeVs Password Length
Alphabets Alphanumeric
Word Time(Sec
onds)
5 0
z4 2
$s3 4
78yh 6
dg67r 12
64dyhi 35
T
I
M
E
NO OF DIGITS
Conclusion • These passwords are weak, and it does not take much
effort or time to crack them.
• It is important to note that the simpler the password is,
the easier it will be to detect.
• Make your password into a long and complex one.
• Also, avoid using obvious personal information
• Never reuse passwords and
• Change them regularly.
Always exercise good habits when creating a
password for yourself!
References • https://null-byte.wonderhowto.com/how-to/hack-like-
pro-crack-passwords-part-3-using-hashcat-0156543/
• http://www.100security.com.br/revelando-hashs-com-
hashcat/
• https://uwnthesis.wordpress.com/2013/08/07/kali-how-
to-crack-passwords-using-hashcat/
• https://www.4armed.com/blog/hashcat-crack-md5-
hashes/
• https://www.cyberpratibha.com/hashcat-tutorial-for-
password-cracking/
• https://hashcat.net/hashcat/
• https://seguranca-informatica.pt/palavras-passe-e-
honey-words/
Thank
You

More Related Content

What's hot

What's hot (20)

Burp suite
Burp suiteBurp suite
Burp suite
 
Zap vs burp
Zap vs burpZap vs burp
Zap vs burp
 
Aircrack
AircrackAircrack
Aircrack
 
Nmap
NmapNmap
Nmap
 
Netcat
NetcatNetcat
Netcat
 
Apache web server
Apache web serverApache web server
Apache web server
 
Nmap scripting engine
Nmap scripting engineNmap scripting engine
Nmap scripting engine
 
A Forgotten HTTP Invisibility Cloak
A Forgotten HTTP Invisibility CloakA Forgotten HTTP Invisibility Cloak
A Forgotten HTTP Invisibility Cloak
 
Getting Started in Pentesting the Cloud: Azure
Getting Started in Pentesting the Cloud: AzureGetting Started in Pentesting the Cloud: Azure
Getting Started in Pentesting the Cloud: Azure
 
Wireless Cracking using Kali
Wireless Cracking using KaliWireless Cracking using Kali
Wireless Cracking using Kali
 
Netcat
NetcatNetcat
Netcat
 
What is a Rainbow Table?
What is a Rainbow Table?What is a Rainbow Table?
What is a Rainbow Table?
 
OWASP Top 10 2021 What's New
OWASP Top 10 2021 What's NewOWASP Top 10 2021 What's New
OWASP Top 10 2021 What's New
 
How Hack WiFi through Aircrack-ng in Kali Linux Cyber Security
How Hack WiFi through Aircrack-ng in Kali Linux Cyber SecurityHow Hack WiFi through Aircrack-ng in Kali Linux Cyber Security
How Hack WiFi through Aircrack-ng in Kali Linux Cyber Security
 
Apache web server
Apache web serverApache web server
Apache web server
 
Introduction to Shell script
Introduction to Shell scriptIntroduction to Shell script
Introduction to Shell script
 
Firewalls
FirewallsFirewalls
Firewalls
 
Ch 5: Port Scanning
Ch 5: Port ScanningCh 5: Port Scanning
Ch 5: Port Scanning
 
Sha3
Sha3Sha3
Sha3
 
WAF Bypass Techniques - Using HTTP Standard and Web Servers’ Behaviour
WAF Bypass Techniques - Using HTTP Standard and Web Servers’ BehaviourWAF Bypass Techniques - Using HTTP Standard and Web Servers’ Behaviour
WAF Bypass Techniques - Using HTTP Standard and Web Servers’ Behaviour
 

Similar to Hash cat

Techniques for password hashing and cracking
Techniques for password hashing and crackingTechniques for password hashing and cracking
Techniques for password hashing and cracking
Nipun Joshi
 

Similar to Hash cat (20)

rspamd-slides
rspamd-slidesrspamd-slides
rspamd-slides
 
Techniques for password hashing and cracking
Techniques for password hashing and crackingTechniques for password hashing and cracking
Techniques for password hashing and cracking
 
Encryption pres
Encryption presEncryption pres
Encryption pres
 
A Survey of Password Attacks and Safe Hashing Algorithms
A Survey of Password Attacks and Safe Hashing AlgorithmsA Survey of Password Attacks and Safe Hashing Algorithms
A Survey of Password Attacks and Safe Hashing Algorithms
 
rspamd-fosdem
rspamd-fosdemrspamd-fosdem
rspamd-fosdem
 
Encryption in php
Encryption in phpEncryption in php
Encryption in php
 
CNIT 124: Ch 9: Password Attacks
CNIT 124: Ch 9: Password AttacksCNIT 124: Ch 9: Password Attacks
CNIT 124: Ch 9: Password Attacks
 
Password cracking
Password crackingPassword cracking
Password cracking
 
CNIT 141: 6. Hash Functions
CNIT 141: 6. Hash FunctionsCNIT 141: 6. Hash Functions
CNIT 141: 6. Hash Functions
 
Share winter 2016 encryption
Share winter 2016 encryptionShare winter 2016 encryption
Share winter 2016 encryption
 
CNIT 141 6. Hash Functions
CNIT 141 6. Hash FunctionsCNIT 141 6. Hash Functions
CNIT 141 6. Hash Functions
 
CNIT 141: 6. Hash Functions
CNIT 141: 6. Hash FunctionsCNIT 141: 6. Hash Functions
CNIT 141: 6. Hash Functions
 
Applied cryptanalysis - everything else
Applied cryptanalysis - everything elseApplied cryptanalysis - everything else
Applied cryptanalysis - everything else
 
Breaking out of crypto authentication
Breaking out of crypto authenticationBreaking out of crypto authentication
Breaking out of crypto authentication
 
Clamdigging: Leveraging ClamAV for Malware Analysis and Detection
Clamdigging: Leveraging ClamAV for Malware Analysis and DetectionClamdigging: Leveraging ClamAV for Malware Analysis and Detection
Clamdigging: Leveraging ClamAV for Malware Analysis and Detection
 
Hashing
HashingHashing
Hashing
 
Kieon secure passwords theory and practice 2011
Kieon secure passwords theory and practice 2011Kieon secure passwords theory and practice 2011
Kieon secure passwords theory and practice 2011
 
Crafting tailored wordlists with Wordsmith
Crafting tailored wordlists with WordsmithCrafting tailored wordlists with Wordsmith
Crafting tailored wordlists with Wordsmith
 
Automatic tool for static analysis
Automatic tool for static analysisAutomatic tool for static analysis
Automatic tool for static analysis
 
REMnux tutorial-2: Extraction and decoding of Artifacts
REMnux tutorial-2: Extraction and decoding of ArtifactsREMnux tutorial-2: Extraction and decoding of Artifacts
REMnux tutorial-2: Extraction and decoding of Artifacts
 

More from Sreekanth Narendran

More from Sreekanth Narendran (20)

Information Systems Control and Audit - Chapter 4 - Systems Development Manag...
Information Systems Control and Audit - Chapter 4 - Systems Development Manag...Information Systems Control and Audit - Chapter 4 - Systems Development Manag...
Information Systems Control and Audit - Chapter 4 - Systems Development Manag...
 
Information Systems Control and Audit - Chapter 3 - Top Management Controls -...
Information Systems Control and Audit - Chapter 3 - Top Management Controls -...Information Systems Control and Audit - Chapter 3 - Top Management Controls -...
Information Systems Control and Audit - Chapter 3 - Top Management Controls -...
 
Information Systems Audit - Ron Weber chapter 1
Information Systems Audit - Ron Weber chapter 1Information Systems Audit - Ron Weber chapter 1
Information Systems Audit - Ron Weber chapter 1
 
Quantum cryptography
Quantum cryptographyQuantum cryptography
Quantum cryptography
 
Nmap
NmapNmap
Nmap
 
Transactional vs transformational leadership
Transactional vs transformational leadershipTransactional vs transformational leadership
Transactional vs transformational leadership
 
ECGC, Exim Bank, RBI, FEDAI, FEMA and SWIFT.
ECGC, Exim Bank, RBI, FEDAI, FEMA and SWIFT.ECGC, Exim Bank, RBI, FEDAI, FEMA and SWIFT.
ECGC, Exim Bank, RBI, FEDAI, FEMA and SWIFT.
 
Web services for banks
Web services for banksWeb services for banks
Web services for banks
 
Virus vs worms vs trojans
Virus vs worms vs trojansVirus vs worms vs trojans
Virus vs worms vs trojans
 
Business process reengineering
Business process reengineeringBusiness process reengineering
Business process reengineering
 
Phishing
PhishingPhishing
Phishing
 
International banking
International bankingInternational banking
International banking
 
Master Data Management
Master Data ManagementMaster Data Management
Master Data Management
 
Maltego Information Gathering
Maltego Information Gathering Maltego Information Gathering
Maltego Information Gathering
 
Leadership traits
Leadership traitsLeadership traits
Leadership traits
 
Network Miner Network forensics
Network Miner Network forensicsNetwork Miner Network forensics
Network Miner Network forensics
 
Autopsy Digital forensics tool
Autopsy Digital forensics toolAutopsy Digital forensics tool
Autopsy Digital forensics tool
 
Organizational development
Organizational developmentOrganizational development
Organizational development
 
Conducting an Information Systems Audit
Conducting an Information Systems Audit Conducting an Information Systems Audit
Conducting an Information Systems Audit
 
Indigo Case study
Indigo Case study Indigo Case study
Indigo Case study
 

Recently uploaded

在线制作约克大学毕业证(yu毕业证)在读证明认证可查
在线制作约克大学毕业证(yu毕业证)在读证明认证可查在线制作约克大学毕业证(yu毕业证)在读证明认证可查
在线制作约克大学毕业证(yu毕业证)在读证明认证可查
ydyuyu
 
VIP Call Girls Himatnagar 7001035870 Whatsapp Number, 24/07 Booking
VIP Call Girls Himatnagar 7001035870 Whatsapp Number, 24/07 BookingVIP Call Girls Himatnagar 7001035870 Whatsapp Number, 24/07 Booking
VIP Call Girls Himatnagar 7001035870 Whatsapp Number, 24/07 Booking
dharasingh5698
 
Thalassery Escorts Service ☎️ 6378878445 ( Sakshi Sinha ) High Profile Call G...
Thalassery Escorts Service ☎️ 6378878445 ( Sakshi Sinha ) High Profile Call G...Thalassery Escorts Service ☎️ 6378878445 ( Sakshi Sinha ) High Profile Call G...
Thalassery Escorts Service ☎️ 6378878445 ( Sakshi Sinha ) High Profile Call G...
Call Girls In Delhi Whatsup 9873940964 Enjoy Unlimited Pleasure
 
pdfcoffee.com_business-ethics-q3m7-pdf-free.pdf
pdfcoffee.com_business-ethics-q3m7-pdf-free.pdfpdfcoffee.com_business-ethics-q3m7-pdf-free.pdf
pdfcoffee.com_business-ethics-q3m7-pdf-free.pdf
JOHNBEBONYAP1
 
Low Sexy Call Girls In Mohali 9053900678 🥵Have Save And Good Place 🥵
Low Sexy Call Girls In Mohali 9053900678 🥵Have Save And Good Place 🥵Low Sexy Call Girls In Mohali 9053900678 🥵Have Save And Good Place 🥵
Low Sexy Call Girls In Mohali 9053900678 🥵Have Save And Good Place 🥵
Chandigarh Call girls 9053900678 Call girls in Chandigarh
 

Recently uploaded (20)

Nanded City ( Call Girls ) Pune 6297143586 Hot Model With Sexy Bhabi Ready ...
Nanded City ( Call Girls ) Pune  6297143586  Hot Model With Sexy Bhabi Ready ...Nanded City ( Call Girls ) Pune  6297143586  Hot Model With Sexy Bhabi Ready ...
Nanded City ( Call Girls ) Pune 6297143586 Hot Model With Sexy Bhabi Ready ...
 
VIP Model Call Girls NIBM ( Pune ) Call ON 8005736733 Starting From 5K to 25K...
VIP Model Call Girls NIBM ( Pune ) Call ON 8005736733 Starting From 5K to 25K...VIP Model Call Girls NIBM ( Pune ) Call ON 8005736733 Starting From 5K to 25K...
VIP Model Call Girls NIBM ( Pune ) Call ON 8005736733 Starting From 5K to 25K...
 
Dubai=Desi Dubai Call Girls O525547819 Outdoor Call Girls Dubai
Dubai=Desi Dubai Call Girls O525547819 Outdoor Call Girls DubaiDubai=Desi Dubai Call Girls O525547819 Outdoor Call Girls Dubai
Dubai=Desi Dubai Call Girls O525547819 Outdoor Call Girls Dubai
 
VVIP Pune Call Girls Sinhagad WhatSapp Number 8005736733 With Elite Staff And...
VVIP Pune Call Girls Sinhagad WhatSapp Number 8005736733 With Elite Staff And...VVIP Pune Call Girls Sinhagad WhatSapp Number 8005736733 With Elite Staff And...
VVIP Pune Call Girls Sinhagad WhatSapp Number 8005736733 With Elite Staff And...
 
Ganeshkhind ! Call Girls Pune - 450+ Call Girl Cash Payment 8005736733 Neha T...
Ganeshkhind ! Call Girls Pune - 450+ Call Girl Cash Payment 8005736733 Neha T...Ganeshkhind ! Call Girls Pune - 450+ Call Girl Cash Payment 8005736733 Neha T...
Ganeshkhind ! Call Girls Pune - 450+ Call Girl Cash Payment 8005736733 Neha T...
 
best call girls in Hyderabad Finest Escorts Service 📞 9352988975 📞 Available ...
best call girls in Hyderabad Finest Escorts Service 📞 9352988975 📞 Available ...best call girls in Hyderabad Finest Escorts Service 📞 9352988975 📞 Available ...
best call girls in Hyderabad Finest Escorts Service 📞 9352988975 📞 Available ...
 
All Time Service Available Call Girls Mg Road 👌 ⏭️ 6378878445
All Time Service Available Call Girls Mg Road 👌 ⏭️ 6378878445All Time Service Available Call Girls Mg Road 👌 ⏭️ 6378878445
All Time Service Available Call Girls Mg Road 👌 ⏭️ 6378878445
 
在线制作约克大学毕业证(yu毕业证)在读证明认证可查
在线制作约克大学毕业证(yu毕业证)在读证明认证可查在线制作约克大学毕业证(yu毕业证)在读证明认证可查
在线制作约克大学毕业证(yu毕业证)在读证明认证可查
 
VIP Call Girls Himatnagar 7001035870 Whatsapp Number, 24/07 Booking
VIP Call Girls Himatnagar 7001035870 Whatsapp Number, 24/07 BookingVIP Call Girls Himatnagar 7001035870 Whatsapp Number, 24/07 Booking
VIP Call Girls Himatnagar 7001035870 Whatsapp Number, 24/07 Booking
 
Pune Airport ( Call Girls ) Pune 6297143586 Hot Model With Sexy Bhabi Ready...
Pune Airport ( Call Girls ) Pune  6297143586  Hot Model With Sexy Bhabi Ready...Pune Airport ( Call Girls ) Pune  6297143586  Hot Model With Sexy Bhabi Ready...
Pune Airport ( Call Girls ) Pune 6297143586 Hot Model With Sexy Bhabi Ready...
 
Real Men Wear Diapers T Shirts sweatshirt
Real Men Wear Diapers T Shirts sweatshirtReal Men Wear Diapers T Shirts sweatshirt
Real Men Wear Diapers T Shirts sweatshirt
 
Trump Diapers Over Dems t shirts Sweatshirt
Trump Diapers Over Dems t shirts SweatshirtTrump Diapers Over Dems t shirts Sweatshirt
Trump Diapers Over Dems t shirts Sweatshirt
 
Thalassery Escorts Service ☎️ 6378878445 ( Sakshi Sinha ) High Profile Call G...
Thalassery Escorts Service ☎️ 6378878445 ( Sakshi Sinha ) High Profile Call G...Thalassery Escorts Service ☎️ 6378878445 ( Sakshi Sinha ) High Profile Call G...
Thalassery Escorts Service ☎️ 6378878445 ( Sakshi Sinha ) High Profile Call G...
 
(INDIRA) Call Girl Pune Call Now 8250077686 Pune Escorts 24x7
(INDIRA) Call Girl Pune Call Now 8250077686 Pune Escorts 24x7(INDIRA) Call Girl Pune Call Now 8250077686 Pune Escorts 24x7
(INDIRA) Call Girl Pune Call Now 8250077686 Pune Escorts 24x7
 
pdfcoffee.com_business-ethics-q3m7-pdf-free.pdf
pdfcoffee.com_business-ethics-q3m7-pdf-free.pdfpdfcoffee.com_business-ethics-q3m7-pdf-free.pdf
pdfcoffee.com_business-ethics-q3m7-pdf-free.pdf
 
Sarola * Female Escorts Service in Pune | 8005736733 Independent Escorts & Da...
Sarola * Female Escorts Service in Pune | 8005736733 Independent Escorts & Da...Sarola * Female Escorts Service in Pune | 8005736733 Independent Escorts & Da...
Sarola * Female Escorts Service in Pune | 8005736733 Independent Escorts & Da...
 
2nd Solid Symposium: Solid Pods vs Personal Knowledge Graphs
2nd Solid Symposium: Solid Pods vs Personal Knowledge Graphs2nd Solid Symposium: Solid Pods vs Personal Knowledge Graphs
2nd Solid Symposium: Solid Pods vs Personal Knowledge Graphs
 
APNIC Policy Roundup, presented by Sunny Chendi at the 5th ICANN APAC-TWNIC E...
APNIC Policy Roundup, presented by Sunny Chendi at the 5th ICANN APAC-TWNIC E...APNIC Policy Roundup, presented by Sunny Chendi at the 5th ICANN APAC-TWNIC E...
APNIC Policy Roundup, presented by Sunny Chendi at the 5th ICANN APAC-TWNIC E...
 
20240510 QFM016 Irresponsible AI Reading List April 2024.pdf
20240510 QFM016 Irresponsible AI Reading List April 2024.pdf20240510 QFM016 Irresponsible AI Reading List April 2024.pdf
20240510 QFM016 Irresponsible AI Reading List April 2024.pdf
 
Low Sexy Call Girls In Mohali 9053900678 🥵Have Save And Good Place 🥵
Low Sexy Call Girls In Mohali 9053900678 🥵Have Save And Good Place 🥵Low Sexy Call Girls In Mohali 9053900678 🥵Have Save And Good Place 🥵
Low Sexy Call Girls In Mohali 9053900678 🥵Have Save And Good Place 🥵
 

Hash cat

  • 2. Agenda • Introduction • How to crack Hashes • Hash cat - Features • How to crack a password via a dictionary attack • Results • Conclusion • References
  • 3. Introduction • Passwords associated with hash keys, such as MD5, SHA,WHIRLPOOL, RipeMD, etc. • Hashes are one-way functions —mathematical operation that is easy to perform, but very difficult to reverse engineer. • Hash functions turns readable data into a random string of fixed length size. • Hashes do not allow someone to decrypt data with a specific key, as standard encryption protocols allow.
  • 4. How to Crack Hashes • Simplest way to crack a hash is to guess the password. • Each attempt is hashed and then is compared to the actual hashed value. • Dictionary and brute-force - the most common ways of guessing passwords. • These make use of a file containing words, phrases, common passwords, and other strings that are likely to be used as a viable password.
  • 5. Hash Cat Features • It is multi-threaded. • It is multi-hash and multi-OS based (Linux,Windows and OSX native binaries). • It is multi-Algorithm based (MD4, MD5, SHA1, DCC, NTLM, MySQL, etc.). • All attack-modes can be extended by specialized rules. • It is possible to resume or limit sessions automatically. They recognize recovered hashes from the dump at startup. • It can load the salt list from the external file.This can be used as a brute-force attack variant. • The number of threads can be configured and executed based on the lowest priority. • It supports both hex-charset and hex-salt files. • The 90+ Algorithm can be implemented with performance and optimization in mind.
  • 6. Cracking password #1 Create a dictionary with MBD5 hashes:
  • 9. Cracking password #4 Locate wordlist for cracking (Using rockyou.txt – 139.9 MB; Contains 14344385 words)
  • 12. Results Out of seven four passwords were cracked
  • 13. Results- Brute forcing • Time to solve alphabetic passwords of various lengths Word Time(Sec onds) z 0 hj 3 hft 5 lkuh 6 ksthq 15 gjdyhi 36 0 5 10 15 20 25 30 35 40 1 2 3 4 5 6 TimeVs Password Length Alphabets Alphanumeric Word Time(Sec onds) 5 0 z4 2 $s3 4 78yh 6 dg67r 12 64dyhi 35 T I M E NO OF DIGITS
  • 14. Conclusion • These passwords are weak, and it does not take much effort or time to crack them. • It is important to note that the simpler the password is, the easier it will be to detect. • Make your password into a long and complex one. • Also, avoid using obvious personal information • Never reuse passwords and • Change them regularly. Always exercise good habits when creating a password for yourself!
  • 15. References • https://null-byte.wonderhowto.com/how-to/hack-like- pro-crack-passwords-part-3-using-hashcat-0156543/ • http://www.100security.com.br/revelando-hashs-com- hashcat/ • https://uwnthesis.wordpress.com/2013/08/07/kali-how- to-crack-passwords-using-hashcat/ • https://www.4armed.com/blog/hashcat-crack-md5- hashes/ • https://www.cyberpratibha.com/hashcat-tutorial-for- password-cracking/ • https://hashcat.net/hashcat/ • https://seguranca-informatica.pt/palavras-passe-e- honey-words/