HYBRID ATTACK



What is a Hybrid Attack?

A hybrid attack is a blend of both a dictionary attack method as well as brute force attack. This means that while a dictionary attack method would include a word list of passwords, the brute-force attack would be applied to each possible password in that list.
Hybrid dictionary attack is a form of simple dictionary recovery.

Rules description for the hybrid dictionary attack

  • Several rules at a line are allowed to be set.
  • Rules are processed from the left to the right.
  • Maximal line length is limited to 256 characters.
  • Maximal output word length is limited to 256 characters.
  • All text before the [Rules] line is considered as a comment.
  • White space is ignored as long as it is not used as a parameter.
  • A line started with # character considered as a comment.
  • N and M always start at 0. For values greater than 9 use A..Z (A=10, B=11, etc.)
PREVIOUS                                                                                                    NEXT

Comments