By Collin Donaldson Man in the Middle Attack: Password Sniffing and Cracking.

Slides:



Advertisements
Similar presentations
Password Cracking, Network Sniffing, Man-in-the-Middle attacks, and Virtual Private Networks Lab 2 – Class Discussion Group 3 Ruhull Alam Bhuiyan Keon.
Advertisements

Man in the Middle Attack
Protection from Internet Theft By James Seegars. What Is Hacking? Definition – A)To change or alter(Computer Program) – B) To gain access to (a computer.
Hacking WLAN // BRUTE FORCE CRACKER // TCP/IP. WLAN HACK Wired Equivalent Privacy (WEP) encryption was designed to protect against casual snooping, but.
Attack and Defense in Wireless Networks Presented by Aleksandr Doronin.
1 Topic 1 – Lesson 3 Network Attacks Summary. 2 Questions ► Compare passive attacks and active attacks ► How do packet sniffers work? How to mitigate?
1 MD5 Cracking One way hash. Used in online passwords and file verification.
Network Attacks Mark Shtern.
Client/Server Computing Model of computing in which very powerful personal computers (clients) are connected in a network with one or more server computers.
Feb 25, 2003Mårten Trolin1 Previous lecture More on hash functions Digital signatures Message Authentication Codes Padding.
Security Awareness: Applying Practical Security in Your World, Second Edition Chapter 5 Network Security.
Mar 5, 2002Mårten Trolin1 Previous lecture More on hash functions Digital signatures Message Authentication Codes Padding.
Sanjay Goel, School of Business/Center for Information Forensics and Assurance University at Albany Proprietary Information 1 Unit Outline Information.
Privacy & Security By Martin Perez. Introduction  Information system - People : meaning use, the people who use computers. - Procedures : Guidelines.
Network Security – Part 2 V.T. Raja, Ph.D., Oregon State University.
COEN 252: Computer Forensics Router Investigation.
Man in the Middle attacks and ARP poisoning explained
Instant Messaging Security Flaws By: Shadow404 Southern Poly University.
Nothing is Safe 1. Overview  Why Passwords?  Current Events  Password Security & Cracking  Tools  Demonstrations Linux GPU Windows  Conclusions.
© 2007 Cisco Systems, Inc. All rights reserved.Cisco Public ITE PC v4.0 Chapter 1 1 Basic Security Networking for Home and Small Businesses – Chapter 8.
AIS, Passwords Should not be shared Should be changed by user Should be changed frequently and upon compromise (suspected unauthorized disclosure)
Computer Security and Penetration Testing
VPN AND SECURITY FLAWS Rajesh Perumal Clemson University.
Wireless Security: A Search for Public and Secure Wireless networks Kory Kirk.
Switch Concepts and Configuration and Configuration Part II Advanced Computer Networks.
Karlstad University Introduction to Vulnerability Assessment Labs Ge Zhang Dvg-C03.
Staying Safe Online Keep your Information Secure.
Network Security. Security Threats 8Intercept 8Interrupt 8Modification 8Fabrication.
Lesson 20-Wireless Security. Overview Introduction to wireless networks. Understanding current wireless technology. Understanding wireless security issues.
C8- Securing Information Systems
Common Cyber Defenses Tom Chothia Computer Security, Lecture 18.
Software Security Testing Vinay Srinivasan cell:
Computer Security and Penetration Testing Chapter 16 Windows Vulnerabilities.
1 C-DAC/Kolkata C-DAC All Rights Reserved Computer Security.
بسم الله الرحمن الرحيم Islamic University of Gaza Electrical & Computer Engineering Department Prepared By : Eman Khaled El-mashharawi Miriam Mofeed El-Mukhallalati.
Attacks On systems And Networks To understand how we can protect our system and network we need to know about what kind of attacks a hacker/cracker would.
Ethical Hacking and Network Defense NCTT Winter Workshop January 11, 2006.
Wireless Networking & Security Greg Stabler Spencer Smith.
Security+ Guide to Network Security Fundamentals, Third Edition Chapter 9 Performing Vulnerability Assessments.
CHAPTER 9 Sniffing.
Chapter 12: How Private are Web Interactions?. Why we care? How much of your personal info was released to the Internet each time you view a Web page?
PREPARED BY : Harsh patel dhruv patel sreejit sundaram.
CSCI 530 Lab Passwords. Overview Authentication Passwords Hashing Breaking Passwords Dictionary Hybrid Brute-Force Rainbow Tables Detection.
KEYLOGGERS BY COLLIN DONALDSON. DISCLAIMER Hacking is only legal under the following circumstances: 1.You hack (penetration test) a device/network you.
By Collin Donaldson. Hacking is only legal under the following circumstances: 1.You hack (penetration test) a device/network you own. 2.You gain explicit,
 Encryption provides confidentiality  Information is unreadable to anyone without knowledge of the key  Hashing provides integrity  Verify the integrity.
DISCLAIMER  Hacking is only legal under the following circumstances: 1. You hack (penetration test) a device/network you own. 2. You gain explicit, documented.
Forms of Network Attacks Gabriel Owens COSC 352 February 24, 2011.
By Collin Donaldson. Hacking is only legal under the following circumstances: 1.You hack (penetration test) a device/network you own. 2.You gain explicit,
Information Systems Design and Development Security Precautions Computing Science.
Department of Computer Science Chapter 5 Introduction to Cryptography Semester 1.
Firewalls. Overview of Firewalls As the name implies, a firewall acts to provide secured access between two networks A firewall may be implemented as.
Database Management Systems, 3ed, R. Ramakrishnan and J. Gehrke1 Database architecture and security Workshop 4.
SAMET KARTAL No one wants to share own information with unknown person. Sometimes while sharing something with someone people wants to keep.
Comparison of Network Attacks COSC 356 Kyler Rhoades.
Top 10 Hacking Tool Welcome TO hackaholic Kumar shubham.
Introduction to Vulnerability Assessment Labs Ge Zhang Dvg-C03.
TCP Sliding Windows For each TCP connection each hosts keep two Sliding Windows, send sliding window, and receive sliding window to make sure the correct.
Network security 1. Security taxonomy Physical security Resource exhaustion - DDoS system/network vulnerabilities Key-based security.
Penetration Testing: Concepts,Attacks and Defence Stratagies
A Comprehensive Security Assessment of the Westminster College Unix Lab Jacob Shodd.
Jason Ewing Troy Behmer
Secure Software Confidentiality Integrity Data Security Authentication
Big Picture How many ways can a system be attacked? What can we do about it?
Security through Encryption
ARP Spoofing.
Cyber Operation and Penetration Testing Online Password Cracking Cliff Zou University of Central Florida.
Exercise: Hashing, Password security, And File Integrity
Unit 32 Every class minute counts! 2 assignments 3 tasks/assignment
Presentation transcript:

By Collin Donaldson Man in the Middle Attack: Password Sniffing and Cracking

 November 7 th is Information Assurance Day.  There will be guest speakers giving presentations all day.  It is recommended you attend as many as possible.  Aside from learning new material and possibly receiving bonus points for your classes, there are always networking possibilities. IA Day Reminder!

 Hacking is only legal under the following circumstances: 1.You hack (penetration test) a device/network you own. 2.You gain explicit, documented permission from an individual, assumedly a friend. 3.You acquire an Ethical Hacker Certification and hack for a public or private sector organization with explicit permission to do so. This is the safest of the three methods.  Hacking is illegal in all other circumstances. Hackers can be charged with fines, misdemeanors, and/or felonies depending on severity and accounts of hacks. For these reasons I will not be demonstrating any live hacking attempts in the wild.  For more information  puter-hacking/ Disclaimer!

 Definition: When two systems are communicating and a hacker intercepts their communications via active eavesdropping. Hacker must be able to control the data transfer without the user’s knowledge.  Similar to using XSS attacks to intercept cookies with user data in them.  We will intercept a network password as it travels via data packet from access point to access point. Man in the Middle Attack (MITMA)

ARP Poisoning  ARP Poisoning is a technique whereby an attacker sends fake ("spoofed") Address Resolution Protocol (ARP) messages onto a Local Area Network.  Generally, the aim is to associate the attacker's MAC address with the IP address of another host (such as the default gateway), causing any traffic meant for that IP address to be sent to the attacker instead.

 Since ancient times people have sought to secure information, from the Caesar Cipher to AES 256 bit data encryption.  Main Methods:  Encryption: Converting plain text into text that can be read with a cipher, often using underlying mathematics such as derivatives.  Obfuscation: Making a message deliberately confusing, ambiguous, cryptic, etc.. (i.e. Hiding cryptographic keys in a file full of false keys and junk files)  Stenography: Hiding something in plain site (i.e. Hide a message as a comment deep inside a source file). Cryptography: The Core of Passwords

 Definition: A password sniffer is a software application that scans and records passwords that are used or broadcasted on a computer or network interface. It listens to all incoming and outgoing network traffic and records any instance of a data packet that contains a password.  We will use a password sniffer to exploit network vulnerabilities similarly to how we used JavaScript and SQL to test for website and database vulnerabilities. Password Sniffing

 Definition: Program that recovers passwords from data that have been stored in or transmitted by a computer system.  Can be used ethically (recover lost password, penetration testing, etc.) or maliciously (steal passwords, lock users out of their own accounts, etc.). Password Cracking

 Dictionary: Uses a dictionary of terms to try and guess the password.  Pro: Quickly finds weak passwords and can be used to aid in finding complicated ones faster.  Cons: Limited by dictionary used and basic obfuscation can defeat it.  Cryptoanalysis: Uses cryptographic algorithms and rainbow tables to try and determine password.  Pro: Relatively fast and relatively high success rate  Con: Dependent on underlying algorithms, not guaranteed to work.  Brute Force: Systematically checks all possible values until the correct one is found.  Pro: Virtually guaranteed to work  Con: SLOW, vulnerable to obfuscation Types of Password Cracking

We will use a password sniffing and cracking suite called Cain and Abel for this workshop. Cain is the sniffer, Able is the cracker. It is a professional tool and it is safe to download, I guarantee it! Download it from the following sources. Original Source:  Easier to download source:  details/cain_and_abel.html  NOTE: You may have to temporarily disable your firewall and/or antivirus to run Cain and Abel. Cain and Abel

 =RyQL9AdxHqY =RyQL9AdxHqY  The one we will watch  Skip to 1:06  Overview and Password Sniffing/Cracking  These two cover ARP poisoning and Password Cracking/Sniffing two different ways  =5Ux6o0IKNX4 =5Ux6o0IKNX4  Skip to 2:37  =OtxEixSWL8E =OtxEixSWL8E  Skip to 0:33 Video Tutorial

1.Manually change your guest account password into something that would be found in the default dictionary i.e. “password” 2.Run a dictionary attack against your guest account 3.Complicate your password “password123”. 4.Run a dictionary search against it, if the password isn’t returned run a brute force against it. 5.Further complicate your password 6.Run a cryptanalysis attack against it. Steps to Try