Dictionary Attack and Brute Force Attack: hacking passwords

Поделиться
HTML-код
  • Опубликовано: 30 июл 2024
  • In this video, I will talk about two hacking methods used by hackers to crack stolen our password even though they are stored in database in the format of digest. These two methods include dictionary attack and brute force attack. I will also talk about how they work, and minimum measures we should take to protect our passwords?
    Playlist: Basic Cryptography
    • Private Key Encryption...
    Advanced Cryptography:
    • What is digital signat...
    Please leave comments, questions and
    Please subscribe to my channel
    Many thanks,
    Sunny Classroom

Комментарии • 87

  • @marcosalameh8677
    @marcosalameh8677 2 года назад +1

    As usual very informative and useful video, Sunny really you are so wonderful!

  • @tracert3663
    @tracert3663 4 года назад +3

    I am studying Networking where your videos help me a lot. Thank you so much

  • @HemanthKumar-we6et
    @HemanthKumar-we6et Год назад

    Your explanation is simple and Clear. You are my favourite teacher

  • @asoteico9528
    @asoteico9528 4 года назад

    Greatly done Sunny...!!!
    🏅🥇🎖

  • @sherazraja3805
    @sherazraja3805 6 лет назад +1

    your way of teaching is adorable and understandable stuff.

  • @DaniLong
    @DaniLong 3 года назад

    Well done. Thank you for these videos.

  • @Tracks777
    @Tracks777 7 лет назад +6

    Lovely content! Keep it up!

  • @SukhoiPilot
    @SukhoiPilot 4 года назад +5

    0:10 intro music😍

  • @openwall6944
    @openwall6944 4 года назад

    is the attacker able to discover password length before jumping to dictionary attack , so that it would be easy to recover the password ? any thoughts

  • @Arganoid
    @Arganoid 6 лет назад +5

    Another approach is to use passphrases - search for "xkcd passphrase". Also the advice to change your passwords frequently is disputed by some people. Finally, I think writing passwords on paper is not such a bad idea for accounts which are not so important (eg they don't give an intruder access to your personal or financial details).

    • @jamesedwards3923
      @jamesedwards3923 4 года назад +1

      The idea of paraphrase is that you are trying to meet two criteria:
      1) Using human memory schemes to create entropy.
      2) Make it long enough. Where trying to break it would be to costly.
      Most people use ten or so characters for all their accounts. This data is public knowledge. Why, most people try to remember all their passwords. This is a human weakness. Hence why I advocate for password management tools. An encrypted file with random passwords in it. For the following reasons:
      1) If you are using an encrypted file. Many files have extremely long or unlimited character sets and length. Most websites have limits and restrictions on both.
      2) Those long ass passphrases. That you can keep in your head. These are your password management passwords.
      3) A computer generated password provides more entropy than a human one. It is simple math.
      So remembering all your passwords is not bad, but frankly: most humans suck at developing long strong and unique passwords hundred times over.

  • @Wolcik3000
    @Wolcik3000 6 лет назад +4

    the preview of the next video might sound simple but it works

  • @thomasgould3461
    @thomasgould3461 4 года назад

    Sunny:
    Good afternoon sir. I know this is a lot of work, but would you mind doing a video about Symmetric Algorithm methods? You do such a great job of explaining cryptography concepts in easy to understand ways. Thank you

  • @yacineelasri244
    @yacineelasri244 6 лет назад +4

    Hi sir thanks for the content ....your way is lovely and simple and easy to understand ....your course is great that's why my IT teacher give me your channel name to watch your courses .....keep going sir....your courses are great ....thank you again :)

    • @sunnyclassroom24
      @sunnyclassroom24  6 лет назад

      Thanks a lot for your nice comment. I will do my best to contribute a little to learning community. BTW, say thanks to your IT teacher. Have a nice wonderful summer!

    • @yacineelasri244
      @yacineelasri244 6 лет назад +1

      Thank you sir ....have a good one too :)

  • @leeyixuan0725
    @leeyixuan0725 5 лет назад +1

    Hi, your video is useful....very details explanation. Can you explain more on security proof? e.g. Game-based security proof/reduction proof. Thank you.

  • @vivekprajapati7911
    @vivekprajapati7911 5 лет назад

    thanks sir you are new hope in my learning.....

  • @bobbybeduya
    @bobbybeduya 4 года назад

    Illustrations are helpful. Complicated theories explained in simple way.

  • @Dave4000
    @Dave4000 4 года назад +1

    20 characters minimum (if the website or software in use allows that length), but preferably longer.

  • @viske1996
    @viske1996 5 лет назад +1

    Hello ! Verry good content ! But for dictionary attack i can't seem to find part 1 and 2 ? Can you help me ? Thanks !

  • @footballshorts801
    @footballshorts801 Год назад

    In dictforce attack you say that if the digests match we find the password, but how we convert the digest into plain text?as hash is a one way function.

  • @scottscott232
    @scottscott232 3 года назад

    A b s o l u t e l y Excellent as usual. Many many thanks.

  • @charlesralph9743
    @charlesralph9743 3 года назад

    You are just a good instructor. Kudo!

  • @jamesCondon6
    @jamesCondon6 3 года назад +2

    Congrats on 100k!!!

  • @tanjimbinfaruk9145
    @tanjimbinfaruk9145 4 года назад +2

    Wouldn't the dictionary attack require that the attacker know what kind of hash algorithm (MD5, SHA-256) is being used on the target system/machine?

    • @sunnyclassroom24
      @sunnyclassroom24  4 года назад

      They generate different candidate tables based on different types of algorithms.

    • @jamesedwards3923
      @jamesedwards3923 4 года назад +1

      There plenty of tools that allow you to 'extract' hashes. From different types encrypted files. .zip and .7zip are but examples.
      That is why you must choose a good password. extractes hashes are useless if you can not break them in any reasonable amount of time.

  • @maxamedaxmed977
    @maxamedaxmed977 2 года назад

    Thanks a lot teacher keep going

  • @maxpolaris99
    @maxpolaris99 4 года назад

    Ok see you next time Sunny!

  • @MR.RAJA736
    @MR.RAJA736 2 года назад

    hello sir we all understood your videos and you give us more knowledge , plzzzz some more make videos for information security subject!

  • @aryansaxena1930
    @aryansaxena1930 3 года назад

    sir, learned a lot from the video thanks . please direct me how can i brute force or dictionary for educational purposes?

  • @jadinc77
    @jadinc77 5 лет назад +12

    In the words of Shrek,
    "Ugggh, Thanks..."

    • @sunnyclassroom24
      @sunnyclassroom24  5 лет назад +4

      You are welcome. I love the movie Shrek, especially Shred 2

    • @ggsap
      @ggsap 3 года назад +1

      @@sunnyclassroom24 Yeah Shred 2 is so good

  • @jackbrouillette6975
    @jackbrouillette6975 4 года назад +1

    If the password encryption agent uses a lockout system (such as iPhone, whereas after a few unsuccessful tries the phone locks), how would a brute-force approach work? or would it even work at all?

    • @sunnyclassroom24
      @sunnyclassroom24  4 года назад

      You are correct. However, the brute-force method is used to crack all digest databases they hacked. Hackers are not trying your cell phone or login pages.

  • @zainbensaleh1762
    @zainbensaleh1762 6 лет назад +1

    I advice all beginers to what your vidéo, simple and clear

    • @sunnyclassroom24
      @sunnyclassroom24  6 лет назад +1

      Many thanks, You are right. My videos try to introduce to beginners to the fundamentals of networking and security. I have about 50 more videos at this point in line to make. Many thanks for your encouragement.

    • @zainbensaleh1762
      @zainbensaleh1762 6 лет назад

      Your vidéos are a trésor, if people discover you, i think you will have a huge followers.
      I hope, that people interested in your domain, discover this GREAT WORK.

  • @KidNapPingNo1
    @KidNapPingNo1 5 лет назад +1

    hello very nice content. you talk about password management and that you explain it in another video but i cannot find it. Can anyone help me here?

  • @kntwing23
    @kntwing23 3 года назад

    where can i get this Dictionary Attack ?
    how do i download it or what?

  • @SyedZunair-zs9kd
    @SyedZunair-zs9kd 5 лет назад +1

    Sir For Brute force attack Its having Specific Software or Its doing with Another Process???

    • @sunnyclassroom24
      @sunnyclassroom24  5 лет назад

      there are many ways to do but the principle is the same: trial and errors

  • @sakshamp4488
    @sakshamp4488 2 года назад

    thankyou sir very muchh

  • @srikrishnarr6553
    @srikrishnarr6553 4 года назад

    You are too good

  • @albanleung331
    @albanleung331 2 года назад

    Sunny how are you? Do you offer private tutoring?

  • @albanleung331
    @albanleung331 2 года назад

    Sunny : offer private or group tutoring?

  • @Ranashahzadtricks
    @Ranashahzadtricks 6 лет назад

    This video is very coool

  • @tawheedalabed6447
    @tawheedalabed6447 3 года назад

    شكرا جزيلا

  • @guyguifo504
    @guyguifo504 2 года назад

    Good afternoon everybody. Please assist to give the creation date of the brute force attack

  • @Axolmaina1
    @Axolmaina1 6 лет назад +4

    can we get the continuation of this class please, how to save or protect your password.

    • @sunnyclassroom24
      @sunnyclassroom24  6 лет назад

      Thanks a lot for your suggestions. Do you use Keepass program (free and open source) to manage your passwords?

    • @sunnyclassroom24
      @sunnyclassroom24  6 лет назад +1

      I will. Many thanks for your comment and patience.

  • @jasonubrown
    @jasonubrown 3 года назад

    Seems simple. So the only different is that one uses a dictionary and the other doesn't?

  • @guyguifo504
    @guyguifo504 2 года назад

    Good afternoon everybody. Please assist to give the creation date of the Birthday Paradox Attack

  • @AAAAAA23485
    @AAAAAA23485 6 лет назад

    Finally got some project ideeas. I promise i will not crack anything important, only my brother's WoW account(its not legit WoW)

  • @anitasebok1841
    @anitasebok1841 6 лет назад

    The one where you describe how the password shall be,that cannot be good.As far as I KNOW I HAVE TO BE ABLE TO USE THE SAME PASSWORD EVRYWHERE

    • @sunnyclassroom24
      @sunnyclassroom24  6 лет назад +1

      You can try to use keyword management software like KeePass to manage your accounts and your passwords. One password everywhere is not safe. For your safety, you need to have different password for different site. Thank you for your comment.

  • @guyguifo504
    @guyguifo504 2 года назад

    Good afternoon everybody. Please assist to give the creation date of dictionary attack

  • @erwinwaldherr2126
    @erwinwaldherr2126 3 года назад

    I'm looking for the video for the management of the passwords

  • @bold-erdenelkhagvasuren9188
    @bold-erdenelkhagvasuren9188 5 лет назад +1

    Hi Sunny, your explanation is very clear and useful, thank you very much. Can u explain why at least 12 characters???

  • @zainbensaleh1762
    @zainbensaleh1762 6 лет назад +1

    Thanks for your pretty cours :)

  • @hamzatariqkhanwazir6411
    @hamzatariqkhanwazir6411 4 года назад

    Plz can u teach me how to track digested password????

  • @bwxgaming2989
    @bwxgaming2989 5 лет назад +1

    I love you

  • @xnasuni_4295
    @xnasuni_4295 4 года назад

    Will this get me arrested in the Middle East?
    My Yahoo gmail got hacked. And I'm ready to brute force. But I don't wanna click Enter 😂

    • @scottsourile4723
      @scottsourile4723 4 года назад

      Lol. I don't think you can get in trouble for brute-forcing your own account

  • @mahesh-jg3zx
    @mahesh-jg3zx 3 года назад

    How can I hack Instagram password

  • @devilmamba7765
    @devilmamba7765 3 года назад

    CAN U do fro Momo@123

  • @XxTerroristXx12GTAV
    @XxTerroristXx12GTAV 3 года назад

    Hi iam new sub did you have discord

  • @alvinylaran4368
    @alvinylaran4368 6 лет назад

    huck fb

  • @smile841102
    @smile841102 2 года назад

    you need salting

  • @simonli9215
    @simonli9215 4 года назад

    go ahead and set this a 1.5x's speed