Thursday 5 February 2015

Dictionary Attack


A dictionary attack is a method of cracking password-protected computer, document or server by systematically entering every word in a dictionary as a password. You can apply dictionary attack to decrypt password encrypted documents.

When Dictionary attack succeeds?
If document/computer/login is protected with ordinary words (like scott, tiger, root123 etc.) as passwords.

Dictionary attacks very rarely successful. If password is generated by randomizer, including combination of lower case and upper case characters, special symbols and numerals, then it is very difficult(almost impossible) to break it using dictionary attack.

Best way to prevent Brute-force and dictionary attacks is
1. Make a check on user’s password before registering to your website.
2. “Limiting the number of login attempts per user”

If you don’t do this, simply you are welcoming intruder into your bedroom.

Referred Articles


Related Articles





No comments:

Post a Comment