Chapter 4 System Hacking: Password Cracking, Escalating Privileges, & Hiding Files.

Slides:



Advertisements
Similar presentations
Module V System Hacking
Advertisements

Password Cracking Lesson 10. Why crack passwords?
CS426Fall 2010/Lecture 81 Computer Security CS 426 Lecture 8 User Authentication.
Password CrackingSECURITY INNOVATION © Sidebar – Password Cracking We have discussed authentication mechanisms including authenticators. We also.
CS 483 – SD SECTION BY DR. DANIYAL ALGHAZZAWI (7) AUTHENTICATION.
Cryptography and Network Security Chapter 20 Intruders
Sanjay Goel, School of Business/NYS Center for Information Forensics and Assurance University at Albany Proprietary Information 1 Unit Outline Information.
Guide to Computer Forensics and Investigations Fourth Edition
Chapter 3 Passwords Principals Authenticate to systems.
Password Attacks Mike. Guessing Default Passwords Many applications and operating systems include built-in default passwords. Lazy administrators Database.
Week 5-1 Week 5: System Hacking Administrator Password Guessing.
CSCI 530 Lab Authentication. Authentication is verifying the identity of a particular person Example: Logging into a system Example: PGP – Digital Signature.
7-Access Control Fundamentals Dr. John P. Abraham Professor UTPA.
Hands-on: Capturing an Image with AccessData FTK Imager
Nothing is Safe 1. Overview  Why Passwords?  Current Events  Password Security & Cracking  Tools  Demonstrations Linux GPU Windows  Conclusions.
Hacking Windows 2K, XP. Windows 2K, XP Review: NetBIOS name resolution. SMB - Shared Message Block - uses TCP port 139, and NBT - NetBIOS over TCP/IP.
Windows Security Mechanisms Al Bento - University of Baltimore.
MS systems use one of the following: LanManager Hash (LM) LanManager Hash (LM) NT LanManager (NTLM) NT LanManager (NTLM) Cached passwords Cached passwords.
Users and Groups Security Architecture Editing Security Policies The Registry File Security Auditing/Logging Network Issues (client firewall, IPSec, Active.
Chapter 4 Windows NT/2000 Overview. NT Concepts  Domains –A group of one or more NT machines that share an authentication database (SAM) –Single sign-on.
Copyright © 2002 ProsoftTraining. All rights reserved. Operating System Security.
Windows This presentation is an amalgam of presentations by Mark Michael, Randy Marchany and Ed Skoudis. I have edited and added material. Dr. Stephen.
The Truth About Protecting Passwords COEN 150: Intro to Information Security Mary Le Carol Reiley.
System Hacking Techniques
Chapter 4 Hacking Windows Last modified: Reasons for Windows Security Problems Popularity & Complexity Backward Compatibility –Very important.
Slides by Kent Seamons and Tim van der Horst Last Updated: Nov 30, 2011.
CIS 450 – Network Security Chapter 8 – Password Security.
Windows Security. Security Windows 2000/XP Professional security oriented Authentication Authorization Internet Connection Firewall.
Microsoft ® Virtual Academy Module 3 Understanding Security Policies Christopher Chapman | Content PM, Microsoft Thomas Willingham | Content Developer,
Computer Security and Penetration Testing Chapter 16 Windows Vulnerabilities.
Mark Shtern. Passwords are the most common authentication method They are inherently insecure.
Attacks On systems And Networks To understand how we can protect our system and network we need to know about what kind of attacks a hacker/cracker would.
Hiding Data in “Plain Sight” Computer Forensics BACS 371.
Breno de MedeirosFlorida State University Fall 2005 Windows servers The NT security model.
© 2001 by Carnegie Mellon University SS5 -1 OCTAVE SM Process 5 Background on Vulnerability Evaluations Software Engineering Institute Carnegie Mellon.
System Hacking Active System Intrusion. Aspects of System Hacking System password guessing Password cracking Key loggers Eavesdropping Sniffers Man in.
Chapter 9 Computer Forensics Analysis and Validation Guide to Computer Forensics and Investigations Fourth Edition.
Hacking Windows and Windows Security Lesson 10. Windows 9X/Me/NT There are still some folks out there using Windows 95 and 98, ME, 2000, and NT. Remote.
Identification and Authentication CS432 - Security in Computing Copyright © 2005,2010 by Scott Orr and the Trustees of Indiana University.
How Safe are They?. Overview Passwords Cracking Attack Avenues On-line Off-line Counter Measures.
Chapter 4 Hacking Windows Part 2. Authenticated Attacks Privilege Escalation Pilfering –Grabbing the Password Hashes –Cracking Passwords –LSADump –Previous.
CNIT 124: Advanced Ethical Hacking Ch 9: Password Attacks.
TCOM Information Assurance Management System Hacking.
K EAMANAN J ARINGAN P ASSWORD C RACKING A TTACK Defiana Arnaldy,M.Si
Identification Authentication. 2 Authentication Allows an entity (a user or a system) to prove its identity to another entity Typically, the entity whose.
CSCI 530 Lab Authentication. Authentication is verifying the identity of a particular person Example: Logging into a system Example: PGP – Digital Signature.
Ethical Hacking: Defeating Logon Passwords. 2 Contact Sam Bowne Sam Bowne Computer Networking and Information Technology Computer Networking and Information.
© Copyright 2009 SSLPost 01. © Copyright 2009 SSLPost 02 a recipient is sent an encrypted that contains data specific to that recipient the data.
System Hacking (Gaining Access) Additions to CEH ed 8, Rev 4 CS3695 – Network Vulnerability Assessment & Risk Mitigation–
Password Security Module 8. Objectives Explain Authentication and Authorization Provide familiarity with how passwords are used Identify the importance.
CSCE 201 Identification and Authentication Fall 2015.
CSCI 530 Lab Passwords. Overview Authentication Passwords Hashing Breaking Passwords Dictionary Hybrid Brute-Force Rainbow Tables Detection.
CIS 450 – Network Security Chapter 10 – UNIX Password Crackers.
 Encryption provides confidentiality  Information is unreadable to anyone without knowledge of the key  Hashing provides integrity  Verify the integrity.
Security Operations Chapter 11 Part 3 Pages 1279 to 1309.
By Collin Donaldson Man in the Middle Attack: Password Sniffing and Cracking.
Understanding Security Policies Lesson 3. Objectives.
Password Cracking COEN 252 Computer Forensics. Social Engineering Perps trick Law enforcement, private investigators can ask. Look for clues: Passwords.
Hacking Windows.
Understanding Security Policies
COEN 252 Computer Forensics
Hacking Demo Part 2 Attack Phases
CSCE 548 Student Presentation By Manasa Suthram
Authentication and Account Management
I have edited and added material.
Password Cracking Lesson 10.
Computer Science – Term 2
Understanding Security Policies
Network Penetration Testing & Defense
Presentation transcript:

Chapter 4 System Hacking: Password Cracking, Escalating Privileges, & Hiding Files

Cracking Passwords Passive Online Attacks (sniffing) MITM Replay Attack Active Online Attacks Guessing: works well for weak passwords Automating Dictionary Generator C:\> FOR /F “token=1, 2*” %i in (file.txt) Net use \\targetIP\IPC$ %1 /u: %j Countermeasures Complex passwords; policies; two factor authentication Authentication Mechanisms HTTP Authentication: Basic vs Digest - Basic: uses base64 encoded string; passed in clear text - Digest: uses challenge/response model; passed encrypted NTLM - challenge/response uses NT LAN Manager Authentication algorithm over HTTP Used with MS Explorer and IIS Web servers Certificate Based - Strongest; uses public key & digital certificate Forms Based - Uses a customized form usually created in HTML - Authentication ticket is issued via a cookie MS Passport - Single Signon; authentication for multiple servers;

Offline Attacks Dictionary Attack Hybrid Attack Birthday Attack Brute-force Attack Rainbow Table Examples: Brutus: brute force, dictionary, hybrid; Windows only Cain: password cracking, Windows enumeration, VoIP sniffing; Windows only John the Ripper: dictionary & brute force; used for Windows & Linux/Unix Ophcrack: used for NTLM hash; Windows only Dictionary: fastest way to break into a machine - Automated with tools like LophtCrack Hybrid - add numbers or symbols to the dictionary file - eg: “cat”, “cat1”, “cat2”, etc Brute Force - often takes the longest time Birthday - Based on the anomaly of the birthday paradox

Non Electronic Attack Social Engineering Shoulder Surfing Defense: Education; security-awareness Shoulder Surfing Defense: Special screens can’t be read at an angle Dumpster Diving Defense: Shredder

Password Cracking Manual Password Cracking Algorithm Find a valid user account Create a list of possible passwords Rank the passwords from high to low probability Key in each password If the system allows entry -> Success; else try again

Password Cracking Automatic Password Cracking Algorithm Find a valid user account Find encryption algorithm used Obtain encrypted passwords Create list of possible passwords Encrypt each word See if there is a match for each user ID Repeat above steps

Password Cracking Create a hash that matches Automating Legion: used in NetBios session L0phtCrack Windows dictionary, brute-force, hybrid; captures SMB packets John the Ripper: Windows & Unix/Linus KerbCrack: Kerberos password sniffer (kerbsniff) & cracker (kerbcrack) Brute Force attacks on a database SQLBF, SQLDict, FindSA, FindSADic http://video.google.com/videoplay?docid=4683570944129697667&q#

Lan Manager Hash Used by NTLMv1; challenge/response protocol; uses MD4 hash of user’s password Convert to uppercase and pad to make 14 For 7 characters or less, the second ½ will be AAD3B435B51404EE Stored Windows: \Windows\system32\config\SAM Linux: /etc/shadow

Cracking Windows 2000 Passwords Collect the SAM file C:\Windows\system32\config C:\repair Use a dictionary, brute-force, or hybrid attack Look for SID of …-500 to identify the Admin account

Redirect SMB Logins Cracking Tools SMBRelay SMBRelay2 pwdump2 C2MYAZZ Captures username/passwords from SMB traffic SMBRelay2 Uses NetBIOS names instead of IP addresses pwdump2 Extracts password hashes from SAM file C2MYAZZ Tricks Windows systems into passing their credentials in clear text.

Password-Cracking Countermeasures >=8 characters long Windows: SYSKEY (128bit) encryption Linux: shadow passwords Don’t use anything obvious Polices to force changes, complex, and lockout Monitoring Use CAPTCHA: challenge/response test to ensure that the response is not generated by a computer;

Keyloggers Hardware Software Requires physical access Cannot be detected by monitoring software Software FBI’s “Magic Lantern” Keylogger & encryption-cracking tool Spector eBlaster SpyAnywhere

Escalating Privileges Non-admin accounts might not have as stringent password as administrators Tools GetAdmin HK.exe Executing Apps once elevated PsExec Remoxec

Rootkits - Backdoor Kernel-Level Library-Level Application-Level Hide processes Hide registry entries Intercept keystrokes Blue Screens of Death Redirect Exe files http://www.youtube.com/watch?v=u5VvmL5Tqvc&feature=related http://www.youtube.com/watch?v=PcqnG4-NkZ4

Rootkit Countermeasure Restrict Admin access Monitor file changes TripWire: checks file size, signature, & integrity Don’t forget: sigverif! Repair: reinstall the OS from known good source

Hiding Files Attrib +h NTFS Alternate Data Streaming Steganography Hide data in Unused Sectors, Hidden Partitions, Slack Space ImageHide: Image files Blindside: BMP files MP3Stego: MP3 files Snow: ASCII files Stealth: PGP files http://www.youtube.com/watch?v=bnHVSXbXdnQ Detecting Steganography Stegdetect; Dskprobe

Covering Tracks Disable Auditing Clear Event Logs Auditpol Elsave Clears entire log WinZapper Selective clearing Evidence Eliminator

Additional Study Site http://www.scribd.com/doc/35606512/10/Performing-automated-password-guessing