Password Attacks Workflow
Password Attacks Workflow
Purpose: Comprehensive training reference for penetration testing, password attack methodologies, tools, and techniques. MITRE ATT&CK: T1110 (Brute Force), T1078 (Valid Accounts), T1552 (Unsecured Credentials)
Table of Contents
Overview
What is Password Attacking?
Password attacks involve techniques for obtaining, guessing, or cracking authentication credentials—these range from simple brute-force attempts to sophisticated credential-harvesting and hash-cracking operations.
Attack Surface Considerations
Password Complexity
Exponentially increases attack time
Users choose weak passwords
Account Lockout Policies
Limits online attacks
May cause denial of service
Multi-Factor Authentication
Blocks credential-only attacks
Implementation gaps exist
Password Storage Method
Determines offline attack viability
Legacy systems use weak hashing
Network Segmentation
Limits lateral movement
Internal trust relationships
Attack Decision Framework
Target Assessment:
Online Attack: Hydra, Medusa, Spray, Stuffing
Offline Attack: Hashcat, John, Rainbow, Tables
Credential Harvesting: Phishing, MITM, Memory Dump, File Search
Attack Methodology
Phase 1: Reconnaissance
Gather intelligence to inform attack strategy:
Phase 2: Credential Discovery
Search for existing credentials before attacking:
Phase 3: Attack Execution
Select attack type based on gathered intelligence and target defences.
Phase 4: Post-Exploitation
Leverage obtained credentials for lateral movement and privilege escalation.
Attack Types
Simple Brute Force
Systematically tries every possible character combination.
Lowercase (26)
6
308M
5 minutes
Alphanumeric (62)
6
56B
15 hours
Full ASCII (95)
6
735B
8.5 days
Alphanumeric (62)
8
218T
6.9 years
Best for: No prior knowledge, short passwords, weak complexity requirements
Dictionary Attack
Uses pre-compiled wordlists of common passwords.
Best for: Common passwords, initial quick attacks, resource-limited scenarios
Hybrid Attack
Combines dictionary words with brute force mutations.
Best for: Modified common passwords (Password123!, Summer2024!)
Credential Stuffing
Uses leaked credentials from other breaches.
Best for: Users who reuse passwords across services
Password Spraying
Attempts common passwords across many accounts.
Best for: Environments with lockout policies, large user bases
Rainbow Table Attack
Uses precomputed hash-to-password mappings.
Best for: Unsalted hashes, NTLM hashes, large hash datasets
Reverse Brute Force
Tests known password against multiple usernames.
Best for: Suspected password reuse, default password scenarios
Distributed Brute Force
Distributes attack load across multiple systems.
Default Credentials
Network Infrastructure
Cisco IOS
cisco
cisco
Also: admin/admin
Cisco Enable
-
cisco
Enable mode
Juniper
root
(none)
SSH access
Palo Alto
admin
admin
Web interface
Fortinet
admin
(none)
Empty password
F5 BIG-IP
admin
admin
Also: root/default
Arista
admin
(none)
SSH access
Ubiquiti
ubnt
ubnt
All products
MikroTik
admin
(none)
Empty password
Netgear
admin
password
Consumer routers
TP-Link
admin
admin
Consumer routers
Linksys
admin
admin
Consumer routers
D-Link
admin
(none)
Consumer routers
ASUS
admin
admin
Consumer routers
Zyxel
admin
1234
Various products
Web Applications & Services
Apache Tomcat
tomcat
tomcat
Also: admin/admin
Jenkins
admin
(varies)
Check /script
phpMyAdmin
root
(none)
MySQL default
pgAdmin
postgres
postgres
PostgreSQL
MongoDB
(none)
(none)
No auth by default
Redis
(none)
(none)
No auth by default
Elasticsearch
elastic
changeme
X-Pack security
Grafana
admin
admin
Force change
WordPress
admin
admin
Installation
Joomla
admin
admin
Installation
Drupal
admin
admin
Installation
GLPI
glpi
glpi
IT asset mgmt
Zabbix
Admin
zabbix
Monitoring
Nagios
nagiosadmin
nagiosadmin
Monitoring
Splunk
admin
changeme
SIEM
Graylog
admin
admin
Log mgmt
Virtualization & Cloud
VMware ESXi
root
(none)
Set during install
vCenter
administrator@vsphere.local
(varies)
Proxmox
root
(set)
PAM authentication
XenServer
root
(set)
Docker
(none)
(none)
No default auth
Kubernetes
(none)
(none)
Service accounts
AWS
(IAM)
(IAM)
No defaults
Azure
(varies)
(varies)
Subscription admin
Out-of-Band Management
HP iLO
Administrator
(varies)
Check label
Dell iDRAC
root
calvin
Very common
IBM IMM
USERID
PASSW0RD
Note the zero
Supermicro IPMI
ADMIN
ADMIN
All caps
Lenovo XCC
USERID
PASSW0RD
Cisco CIMC
admin
password
UCS servers
Databases
MySQL
root
(none)
3306
PostgreSQL
postgres
postgres
5432
MSSQL
sa
(varies)
1433
Oracle
SYS
change_on_install
1521
Oracle
SYSTEM
manager
1521
MongoDB
admin
(none)
27017
Redis
(none)
(none)
6379
CouchDB
admin
admin
5984
Cassandra
cassandra
cassandra
9042
Default Credential Resources
Brute-Forcing Tools
Hydra
Fast, flexible network login cracker supporting 50+ protocols.
Medusa
Parallel, modular login brute-forcer.
Ncrack
High-speed network authentication cracker.
CrackMapExec (NetExec)
Swiss army knife for Windows/AD environments.
Patator
Multi-purpose brute-forcer with modular design.
Kerbrute
Fast Kerberos brute-forcer (no account lockout on pre-auth failures).
Wordlist Generation
Username Generation
Username Anarchy
Manual Username Patterns
CUPP (Common User Passwords Profiler)
Generate targeted wordlists based on personal information.
CeWL (Custom Word List Generator)
Spider websites to generate contextual wordlists.
Mentalist
GUI-based wordlist generator (useful for complex rule creation).
Crunch
Generate wordlists with specified patterns.
Wordlist Management
Password Mutation
Password Policy Filtering
Filter wordlists to match target password policies.
Hashcat Rules
Apply mutations during cracking.
Example custom rule file:
John the Ripper Rules
Manual Mutation Techniques
Remote Password Attacks
Windows Services
SMB (445/TCP)
RDP (3389/TCP)
WinRM (5985/5986)
MSSQL (1433/TCP)
Linux Services
SSH (22/TCP)
FTP (21/TCP)
Telnet (23/TCP)
Web Services
HTTP Basic Auth
HTTP POST Form
WordPress
Database Services
MySQL (3306/TCP)
PostgreSQL (5432/TCP)
MongoDB (27017/TCP)
Redis (6379/TCP)
Other Services
SNMP (161/UDP)
VNC (5900/TCP)
LDAP (389/636)
Windows Local Password Attacks
Credential Discovery
File System Search
Registry Search
Credential Manager
Unattended Installation Files
Memory Attacks
LSASS Dump
Extract from LSASS Dump
SAM Database Extraction
NTDS.dit Extraction (Domain Controllers)
Mimikatz Attacks
Tools Summary
Linux Local Password Attacks
Password File Locations
Configuration File Search
History Files
SSH Key Discovery
Database File Search
Credential Files in Web Directories
Memory and Process Analysis
Crack Linux Hashes
Automated Enumeration
Hash Cracking
Hash Identification
Common Hash Types Reference
MD5
5d41402abc4b2a76b9719d911017c592
0
Raw-MD5
SHA1
aaf4c61ddcc5e8a2dabede0f3b482cd9aea9434d
100
Raw-SHA1
SHA256
2cf24dba5fb0a30e26e83b2ac5b9e29e...
1400
Raw-SHA256
SHA512
cf83e1357eefb8bdf1542850d66d8007...
1700
Raw-SHA512
NTLM
b4b9b02e6f09a9bd760f388b67351e2b
1000
NT
LM
aad3b435b51404eeaad3b435b51404ee
3000
LM
MD5crypt
$1$salt$hash
500
md5crypt
SHA512crypt
$6$salt$hash
1800
sha512crypt
bcrypt
$2a$10$...
3200
bcrypt
Kerberos TGS
$krb5tgs$23$...
13100
krb5tgs
Kerberos AS-REP
$krb5asrep$23$...
18200
krb5asrep
NetNTLMv1
user::domain:hash:hash:challenge
5500
netntlm
NetNTLMv2
user::domain:challenge:hash:blob
5600
netntlmv2
WPA-PBKDF2
WPA*...
22000
-
MSSQL 2012+
0x0200...
1731
mssql12
MySQL 5.x
*2470C0C06DEE42FD1618BB99005...
300
mysql-sha1
PostgreSQL
md5...
12
-
Hashcat Usage
John the Ripper Usage
Hash Extraction Tools
Online Cracking Services
Decrypt with OpenSSL
Protocol-Specific Attacks
Kerberos Attacks
AS-REP Roasting
Kerberoasting
NTLM Relay
LLMNR/NBT-NS Poisoning
Defensive Considerations
Detection Indicators
Brute Force
Multiple failed logins from same IP
Auth logs, SIEM
Password Spray
Failed logins across many accounts
AD logs, SIEM
Credential Stuffing
Successful logins from unusual locations
Auth logs
Kerberoasting
Excessive TGS requests
Domain Controller logs
AS-REP Roasting
Pre-auth failure events
Kerberos logs
NTLM Relay
Authentication from unexpected hosts
Network logs
LSASS Access
Process access to lsass.exe
Sysmon Event ID 10
SAM Access
Registry access to SAM hive
Sysmon Event ID 13
Prevention Measures
MFA
High
All user accounts
Account Lockout
Medium
5 attempts / 30 minutes
Password Complexity
Medium
12+ chars, complexity rules
Privileged Access Workstations
High
Domain admin accounts
Credential Guard
High
Windows 10+ endpoints
LSASS Protection
High
Windows Defender Credential Guard
Network Segmentation
High
Separate admin networks
Monitoring
High
Failed login alerting
KQL Detection Queries
Quick Reference
Hydra Cheat Sheet
Hashcat Mode Reference
Common Wordlist Locations
Credential Extraction Quick Reference
Tags
#pentest #passwords #bruteforce #hashcracking #credentials #hydra #hashcat #mimikatz #kerberos #ntlm #redteam
Last updated