What is a Brute Force Attack & How to Prevent Them (2024)

Introduction

Unlike many other tactics used by bad actors, brute force attacks don’t rely on vulnerabilities within websites. Instead, these attacks rely on users having weak or guessable credentials to extract them. The simplicity involved and amount of targets make brute force attacks very popular.

Stop Brute Force Attacks

Contents

What is a brute force attack?

What is the purpose of brute force attacks?

How does a brute force attack work?

What does a brute force attack look like?

Brute force attack examples

Types of brute force attacks

How to prevent brute force attacks

What is a brute force attack?

Brute force attacks occur when a bad actor attempts a large amount of combinations on a target. These attacks frequently involve multiple attempts on account passwords with the hopes that one of them will be valid. It’s a bit like trying all of the possible combinations on a padlock, but on a much larger scale.

Passwords are not the only resource that can be brute forced:Links and directories, usernames, and emails are other common targets.

Did you know?

The Sucuri Firewall can help virtually patch known vulnerabilities and block attacks against your website.

Learn More

What is the purpose of a brute force attack?

The objective of a brute force attack is to gain access to a resource otherwise restricted to other users. This can be an administrative account, password-protected page, or simply to enumerate valid emails on a given website.

Gaining access to a valid account can mean compromising the entire site, which bad actors can then use as part of their network of compromised websites.

The most common type of brute force attack is a dictionary attack and involves a list of credentials, typically by using common usernames and passwords to gain access to administrative accounts. Usually, generic dictionary attacks will try to login with the most commonly used credentials, such as “admin” and “123456.”

As an example, you can check out this video on how brute force attacks work. It will show you what an attack looks like and how a properly configured web application firewall can help defend against brute force attacks.

What does a brute force attack look like?

Common sense is important in identifying brute force attempts. Basically, if it appears someone is repeatedly and unsuccessfully trying to log in to an account, it’s likely an attempted brute force attack.

Signs can include:

  • The same IP address unsuccessfully trying to log in multiple times.
  • Many different IP addresses unsuccessfully trying to log in to a single account.
  • Multiple unsuccessful login attempts from various IP addresses in a short time period.

Brute force attack examples

We’ve seen how brute force attacks couldadd you to a botnet to include you in DDoS attacks. Other examples include how attackers brute force its credentials to deface a website.

Gaining access to an administrative account on a website is the same as exploiting a severe vulnerability. Hackers willattempt to profit from their access, such as by adding spam, distributing malware, or phishing unsuspecting victims.

Let’s take a look at some of the most common types of brute force attacks seen against modern websites.

Types of brute force attacks

At its core, brute force is the act of trying many possible combinations, but there are many variants of this attack to increase its success rate. Here are the most common:

1 - Simple Brute Force Attack

A generic brute force attack can use different methods, such as iterating through all possible passwords one at the time. This is commonly used on local files, where there are no limits to the number of attempts you have, as other attacks are commonly more successful at scale.

2 - Dictionary Attack

This attack uses a list of words and common passwords instead of going in randomly, building a “dictionary” of possible passwords and iterating through them. Using a good password list can help to improve the attackers success rates, but these attacks often require a large number of attempts against possible targets.

3 - Hybrid Brute Force Attack

A hybrid attack uses both the dictionary attack and a regular iterative pattern. Instead of trying literally all passwords, it will perform small modifications to words in a dictionary, such as adding numbers or changing the case of letters.

4 - Credential Stuffing

With a growing amount of data breaches, password reuse is an easy way to compromise specific accounts reusing passwords.

Credential stuffing attacks have a low rate of success and primarily rely on lists of usernames and passwords commonly found from data breaches. Hackers use these lists to attempt to log in with these stolen credentials, stressing the importance of updating your username and password if your data has been involved in a breach.

Need help blocking attackers?

Our Website Application Firewall (WAF) stops bad actors, speeds up load times, and increases your website availability.

Try a Free Trial

How to prevent brute force attacks

As brute force attacks are not a vulnerability per se, keeping the software up to date is not enough to protect yourself. Here are few methods you can apply to prevent brute force attacks against your website:

1 - Use Strong Passwords

Brute force relies on weak passwords. A strong password will make it much harder for attackers to guess your credentials — especially if
there’s a limit to the number of unsuccessful tries that can be made
before the account is locked.

A strong password has the following characteristics:

  • Unique: You should avoid reusing passwords, as websites get compromised and passwords will get cracked. By reusing passwords, attackers can more easily target you using your compromised credentials on other websites.
  • Long: Longer passwords mean more possible combinations before reaching it. Five-character passwords are easy to crack on pretty much any computer in a few seconds, 10 characters would take a few years, and 20 characters would take nearly forever.
  • Hard to guess: Snippets of information like your own name or the city where you live might make a password easier to remember, but it’s also easier to guess if someone gains any information about you. The same goes for common text, such as “12345” or “password,” which are commonly used in credentials, since they are easy to remember.

The same principles apply to recovery questions. If your recovery questions are weak but your password is strong, it may be easy for attackers to reset your password instead of guessing it.

2 - Restrict Access to Authentication URLs

A requirement for brute force attacks is to send credentials. If you change the login page URL — for example, moving from/wp-login.phpto/mysite-login— this can be enough to stop most automated and bulk tools.

Unfortunately, this suggestion won’t work on advanced attacks if the link is guessable or if it’s visible on the page, but it’s an easy way to prevent automated attacks.

3 - Limit Login Attempts

Brute force attacks rely on attempting multiple passwords and accounts. By restricting login attempts to a small amount per user, attackers won’t be able to try more than a few passwords.

A common way to restrict login attempts is to temporarily ban an IP from logging in after five failed login attempts, where subsequent attempts at a login will be blocked.

4 - Use CAPTCHAs

Captchas are a great way of preventing bots and automated tools from doing actions on your website by giving them challenges before they even can attempt a login. As the challenge is designed to be solved by humans, robots have a hard time passing them which blocks their attacks.

What is a Brute Force Attack & How to Prevent Them (1)

5 - Use Two-Factor Authentication (2FA)

2FA adds another layer of security to your login form. Once you login with appropriate credentials, you will need to enter a code which can only be accessed by you, such as an email or a unique code generated by an authentication tool.

This additional layer prevents anyone who has successfully obtained your credentials from accessing your account without a secondary piece of authentication.

6 - Set Up IP Access Restrictions

Restricting IP access is probably the most robust measure that you can take to protect your sensitive login and admin pages from brute force attacks. Any requests that don’t originate from an approved IP address will result in a 403 Forbidden response error or firewall block page.

Protecting web pages with a website firewall is easy. For example, during the initial setup for the Sucuri Firewall, you’ll be asked if you want to restrict access to admin pages to prevent unauthorized access from other IP addresses.

To configure protected pages on the Sucuri Firewall:
  1. Navigate to the Protected Pages settings.
  2. Define the page that you want to protect, such as /wp-login.php or /admin.
  3. Select IP Address Restriction from the drop-down menu.
  4. Click on Protect Page.

That’s it! Your selected pages are now only accessible from allowlisted IPs in your firewall account.

Closing thoughts on brute force attacks

With all the advanced methods involved in today’s online scams, it’s almost surprising to learn that one of the most common and successful has a distinctly human element to it. Avoiding brute force attacks can simply be a matter of changing your online habits, like using stronger passwords and not reusing them, or updating easy-to-guess URLs.

You might also make a little extra effort toward security by setting up two-factor authentication or putting your website behind aweb application firewall (WAF). A firewall can help stop bad actors dead in their tracks and, when properly configured, significantly reduce the risk of automated attacks to your website.

Ready to block brute force and automated attacks?

Get Started Now

Learn More

Sucuri Resource Library

Say on top emerging website security threats with our helpful guides, email, courses, and blog content.

Webinar

Learn how to identify issues if you suspect your WordPress site has been hacked.

Email Course

Join our email series as we offer actionable steps and basic security techniques for WordPress site owners.

Report

Based on our data, the three most commonly infected CMS platforms were WordPress, Joomla! and Magento.

What is a Brute Force Attack & How to Prevent Them (2024)

FAQs

What is a Brute Force Attack & How to Prevent Them? ›

Brute force attacks rely on attempting multiple passwords and accounts. By restricting login attempts to a small amount per user, attackers won't be able to try more than a few passwords.

What's a brute force attack How are you able to prevent it? ›

The most obvious way to block brute-force attacks is to simply lock out accounts after a defined number of incorrect password attempts. Account lockouts can last a specific duration, such as one hour, or the accounts could remain locked until manually unlocked by an administrator.

What is brute force attack with an example? ›

Simple brute force attacks: hackers attempt to logically guess your credentials — completely unassisted from software tools or other means. These can reveal extremely simple passwords and PINs. For example, a password that is set as “guest12345”.

What is brute force trying all possible answers? ›

A brute force attack tries all possible passwords usually in some automated fashion using different password combinations until the correct password is discovered. This is also referred to as guessing passwords.

What is a brute force attack in Quizlet? ›

Brute force attack. An attack on passwords or encryption that tries every possible password or encryption key.

Can brute force be prevented? ›

Restricting IP access is probably the most robust measure that you can take to protect your sensitive login and admin pages from brute force attacks. Any requests that don't originate from an approved IP address will result in a 403 Forbidden response error or firewall block page.

What is the simplest way to stop brute force cyberattacks? ›

How to Prevent Brute Force Attacks
  • Strong Password Policy.
  • Multi-factor Authentication.
  • Limit Login Attempts.
  • Use a CAPTCHA.
  • Monitoring and Incident Response for Brute Force Attacks.
  • Secure Coding Practices to Prevent Brute Force Vulnerabilities.
  • Intrusion Detection System (IDS)
Jul 27, 2023

What is a brute force attack for kids? ›

A brute force attack is a type of cyberattack where a hacker uses technology to submit many different passwords or passphrases to try to correctly guess a password or decryption code and gain unauthorized access to a system.

How do you investigate a brute force attack? ›

The best way to detect a brute force attack is to automate it using a tool, which also blocks the attack. But if you don't have a tool, reCAPTCHA can help. Understand reCAPTCHA failure behavior and draw a baseline. Anomalies could point to a brute force attack.

What is an example of a brute? ›

A violent, savage person can be described as a brute, and so can a wild animal. Someone who's less monstrous but is still unpleasant can also be a brute, and it can be used as an adjective to mean, basically, "brutal." If it's more animal than human, you can call it brute, like the brute power of an invading army.

What is brute force and how it works? ›

A brute force attack is a hacking method that uses trial and error to crack passwords, login credentials, and encryption keys. It is a simple yet reliable tactic for gaining unauthorized access to individual accounts and organizations' systems and networks.

What are the two types of brute force attacks? ›

A brute force (BF) attack is an effective technique cyber attackers use to crack passwords, decrypt encrypted data, or gain access to unauthorized systems, websites, or networks. Several BF attacks include simple, hybrid, and reverse attacks, credential stuffing, password spraying, etc.

What are brute force attacks good for? ›

Cybercriminals typically use a brute-force attack to obtain access to a website, account or network. They may then install malware, shut down web applications or conduct data breaches. A simple brute-force attack commonly uses automated tools to guess all possible passwords until the correct input is identified.

What is brute force protection? ›

Brute-force protection safeguards against a single IP address attacking a single user account. When a given IP address tries and fails multiple times to log in as the same user, brute-force protection: Blocks the suspicious IP address from logging in as that user. Sends an email to the affected user.

What is a brute force attack also known as? ›

A brute force attack, also known as an exhaustive search, is a cryptographic hack that relies on guessing possible combinations of a targeted password until the correct password is discovered. The longer the password, the more combinations that will need to be tested.

What is brute force problem? ›

Brute Force is a straightforward method used in algorithmic problem-solving that checks every possible solution until the correct one is found. Brute Force Algorithms function by searching each element sequentially until the desired result is found or all options are exhausted.

What is the meaning of brute force? ›

Savage violence, unreasoning strength, as in We hope that reason will triumph over brute force . Although this expression is also used literally to mean exceptional physical power, the figurative sense reflects the origin for brute , which comes from Latin brutus , for “heavy, stupid, unreasoning.” [

Top Articles
Sha Warvo Shrine Walkthrough: Location and Puzzle Solution | Zelda: Breath of the Wild (BotW)|Game8
Travelex Money Card for Europe
Duralast Gold Cv Axle
Soap2Day Autoplay
Professor Qwertyson
Jennette Mccurdy And Joe Tmz Photos
Samsung 9C8
Jesus Revolution Showtimes Near Chisholm Trail 8
Employeeres Ual
A Fashion Lover's Guide To Copenhagen
Www.paystubportal.com/7-11 Login
Planets Visible Tonight Virginia
Raid Guides - Hardstuck
Ts Lillydoll
Uc Santa Cruz Events
DoorDash, Inc. (DASH) Stock Price, Quote & News - Stock Analysis
Bcbs Prefix List Phone Numbers
Lonesome Valley Barber
Satisfactory: How to Make Efficient Factories (Tips, Tricks, & Strategies)
Soulstone Survivors Igg
Certain Red Dye Nyt Crossword
C&T Wok Menu - Morrisville, NC Restaurant
Red8 Data Entry Job
Bill Remini Obituary
Lines Ac And Rs Can Best Be Described As
California Online Traffic School
Pain Out Maxx Kratom
Urbfsdreamgirl
2023 Ford Bronco Raptor for sale - Dallas, TX - craigslist
Combies Overlijden no. 02, Stempels: 2 teksten + 1 tag/label & Stansen: 3 tags/labels.
Pokemon Inflamed Red Cheats
Amazing Lash Bay Colony
Elanco Rebates.com 2022
'Conan Exiles' 3.0 Guide: How To Unlock Spells And Sorcery
Forager How-to Get Archaeology Items - Dino Egg, Anchor, Fossil, Frozen Relic, Frozen Squid, Kapala, Lava Eel, and More!
RFK Jr., in Glendale, says he's under investigation for 'collecting a whale specimen'
Bus Dublin : guide complet, tarifs et infos pratiques en 2024 !
T&J Agnes Theaters
Gwu Apps
Bay Focus
Page 5662 – Christianity Today
Koninklijk Theater Tuschinski
Shuaiby Kill Twitter
Birmingham City Schools Clever Login
Www Craigslist Com Atlanta Ga
St Vrain Schoology
Bonecrusher Upgrade Rs3
Craigslist Pets Charleston Wv
4Chan Zelda Totk
Bismarck Mandan Mugshots
Hsi Delphi Forum
Gameplay Clarkston
Latest Posts
Article information

Author: Otha Schamberger

Last Updated:

Views: 6096

Rating: 4.4 / 5 (75 voted)

Reviews: 82% of readers found this page helpful

Author information

Name: Otha Schamberger

Birthday: 1999-08-15

Address: Suite 490 606 Hammes Ferry, Carterhaven, IL 62290

Phone: +8557035444877

Job: Forward IT Agent

Hobby: Fishing, Flying, Jewelry making, Digital arts, Sand art, Parkour, tabletop games

Introduction: My name is Otha Schamberger, I am a vast, good, healthy, cheerful, energetic, gorgeous, magnificent person who loves writing and wants to share my knowledge and understanding with you.