Cyber Operation and Penetration Testing Online Password Cracking Cliff Zou University of Central Florida.

Slides:



Advertisements
Similar presentations
Windows XP Tutorial Securing Windows. Introduction This presentation will guide you through basic security principles for Windows XP.
Advertisements

Crack WPA Lab Last Update Copyright 2014 Kenneth M. Chipps Ph.D.
Chapter One The Essence of UNIX.
15.1 © 2004 Pearson Education, Inc. Exam Managing and Maintaining a Microsoft® Windows® Server 2003 Environment Lesson 15: Configuring a Windows.
11 SUPPORTING LOCAL USERS AND GROUPS Chapter 3. Chapter 3: Supporting Local Users and Groups2 SUPPORTING LOCAL USERS AND GROUPS  Explain the difference.
Guide To UNIX Using Linux Third Edition
CSCI 530 Lab Authentication. Authentication is verifying the identity of a particular person Example: Logging into a system Example: PGP – Digital Signature.
Remote Desktop Security Raghav Chawla, Jon Ussery Group 20.
Internet Relay Chat Chandrea Dungy Derek Garrett #29.
1 Chapter Overview Creating User and Computer Objects Maintaining User Accounts Creating User Profiles.
Getting Connected to NGS while on the Road… Donna V. Shaw, NGS Convocation.
CSN08101 Digital Forensics Lecture 1B: Essential Linux and Caine Module Leader: Dr Gordon Russell Lecturers: Robert Ludwiniak.
bWAPP – Bee Bug – Installation
Karlstad University Introduction to Vulnerability Assessment Labs Ge Zhang Dvg-C03.
Introduction to Unix/Linux Chapter One The Essence of UNIX.
Lecture 10 Intrusion Detection modified from slides of Lawrie Brown.
With Windows XP, you can share files and documents with other users on your computer and with other users on a network. There is a new user interface.
| nectar.org.au NECTAR TRAINING Module 5 The Research Cloud Lifecycle.
Computer Security and Penetration Testing Chapter 16 Windows Vulnerabilities.
FTP Server and FTP Commands By Nanda Ganesan, Ph.D. © Nanda Ganesan, All Rights Reserved.
Chapter 13 Users, Groups Profiles and Policies. Learning Objectives Understand Windows XP Professional user accounts Understand the different types of.
Introduction to Information Security Network Traversal nirkrako at post.tau.ac.il itamargi at post.tau.ac.il.
1 Security Penetration Testing Angela Davis Mrinmoy Ghosh ECE4112 – Internetwork Security Georgia Institute of Technology.
CMSC 414 Computer and Network Security Lecture 20 Jonathan Katz.
Hacking Windows 9X/ME. Hacking framework Initial access physical access brute force trojans Privilege escalation Administrator, root privileges Consolidation.
CNIT 124: Advanced Ethical Hacking Ch 9: Password Attacks.
TCOM Information Assurance Management System Hacking.
Retina Network Security Scanner
IS493 INFORMATION SECURITY TUTORIAL # 1 (S ) ASHRAF YOUSSEF.
Remote Access Usages. Remote Desktop Remote desktop technology makes it possible to view another computer's desktop on your computer. This means you can.
Unix Servers Used in This Class  Two Unix servers set up in CS department will be used for some programming projects  Machine name: eustis.eecs.ucf.edu.
FTP COMMANDS OBJECTIVES. General overview. Introduction to FTP server. Types of FTP users. FTP commands examples. FTP commands in action (example of use).
Introduction: Introduction: As technology advances, we have cheaper and easier ways to stay connected to the world around us. We are able to order almost.
Kali Linux BY BLAZE STERLING. Roadmap  What is Kali Linux  Installing Kali Linux  Included Tools  In depth included tools  Conclusion.
INTERNET APPLICATIONS CPIT405 Install a web server and analyze packets.
By Collin Donaldson Man in the Middle Attack: Password Sniffing and Cracking.
Installation Guacamole Is a web application that provides access to desktop environments using remote desktop protocols (such as VNC or RDP); Installation.
Introduction to Vulnerability Assessment Labs Ge Zhang Dvg-C03.
Common System Exploits Tom Chothia Computer Security, Lecture 17.
Penetration Testing Exploiting I: Password Cracking
Getting Connected to NGS while on the Road…
Virtual Machine and VirtualBox
Penetration Testing Reconnaissance 2
Traffic Analysis– Wireshark Simple Example
COEN 252 Computer Forensics
Penetration Testing Scanning
Penetration Testing Social Engineering Attack and Web-based Exploitation CIS 6395, Incident Response Technologies Fall.
Penetration Testing Armitage: Metasploit GUI and Machine-Gun Style Attack CIS 6395, Incident Response Technologies Fall 2016, Dr. Cliff Zou
A Comprehensive Security Assessment of the Westminster College Unix Lab Jacob Shodd.
Penetration Testing Offline Password Cracking
Password Cracking Lesson 10.
Radius, LDAP, Radius used in Authenticating Users
Hacking Unix/Linux.
FTP - File Transfer Protocol
Module 36 (Expanding Your Control of Windows Victims)
CS 465 PasswordS Last Updated: Nov 7, 2017.
Extended Authentication Protocol (EAP) Vulnerabilities exploited through Rogue Access Points Stephen Cumella.
Telnet/SSH Connecting to Hosts Internet Technology.
Getting Connected to NGS while on the Road…
Using Splunk – A Case Study
OPS235: Week 1 Installing Linux ( Lab1: Investigations 1-4)
Traffic Analysis– Wireshark Simple Example
Cyber Operation and Penetration Testing Social Engineering Attack and Web-based Exploitation Cliff Zou University of Central Florida.
Virtual Machine and VirtualBox
Acknowledgement Content from the book:
Chapter 7 – and 8 pp 155 – 202 of Web security by Lincoln D. Stein
Cyber Operation and Penetration Testing Armitage: Metasploit GUI and Machine-Gun Style Attack Cliff Zou University of Central Florida.
Virtual Machine and VirtualBox
Virtual Machine and VirtualBox
Bethesda Cybersecurity Club
Presentation transcript:

Cyber Operation and Penetration Testing Online Password Cracking Cliff Zou University of Central Florida

Acknowledgement Content from the book: “The Basics of Hacking and Penetration Testing: Ethical Hacking and Penetration Testing Made Easy”, Second Edition

Two Types of Password Cracking Offline password cracking Compromise target computer Obtain password file (encrypted or hashed) from target computer Use cracking software to guess correct password on hacker’s own computer Con: require compromising first Pro: once obtaining password file, can find password easily

Two Types of Password Cracking Online password cracking Repeatedly send login request with guessed password Trial speed depends on login roundup time, parallel enabled or not, etc. Pro: no need for compromising, anyone can do it There are many systems allowing a user to try as many passwords as he/she wants Restriction on trial may introduce DoS attack vulnerability Con: Password guessing speed is usually very slow compared with off-line password cracking Generate clear abnormal traffic

Motivation for Offline Password Cracking You should already have root privilege, why need to crack user accounts password? Attackers conduct hacking in multiple steps: compromising an easy target first Gain internal access, conduct scanning, and obtain user accounts password file Crack password file to obtain users’ passwords Because many users reuse the same password for most of their accounts, attackers can try the same password to access more important targets

Online Password Cracking We will introduce online password cracking in this lecture Offline cracking will be introduced later after we finish exploiting

Prepare Windows VM On Win7 VM (and all Win VM from Microsoft): Username: IEUser Password: Passw0rd! You can change the account password in “control panel” “user account” section Create another target account for exploitation Such as account: cnt5410 Give it a simple password for password cracking exploitation Such as: abc123, 1234, 1024, abc123, secret, hello, 111111 …..

Prepare Windows VM By default, the Windows VM has enabled “remote desktop assistance” Then, if we know an account name/password on the Windows, we can remote log in it. Add the “cnt5410” account to the remote desktop” user list Right click “my computer” Click “properties”  “remote” tab  “select remote users…” “add…”

Prepare Windows VM On your Kali Linux VM: Suppose your Win VM IP is: 192.168.0.101 On Kali: #rdesktop 192.168.0.101 You will be able to see the GUI of Windows! For Win7 VM, you need to logout any user account on the Win7 in order for the rdesktop to login without further asking permission!

Hydra: Remote Online Password Cracking Hydra is included in Kali Linux Give it a discovered user name, give it a password dictionary, hydra could be very effective to find out an account password Goal: Gain access to remote services opened on some machines SSH: by Unix or Mac OS; VNC (virtual network computing): Linux Remote desktop: by Windows OS Password dictionary included in Kali Linux: A dictionary directory: /usr/share/wordlists/ John the Ripper: /usr/share/john/password.lst (a small list)

Hydra: Remote Online Password Cracking Suppose the Win7 VM remote desktop is open, and has IP of 192.168.0.101, we attack the account “cnt5410”: #hydra -t 1 -V -l cis6395 -P /usr/share/john/password.lst 192.168.0.101 rdp -t 1: only use one connection (no parallel sessions since rdp does not like concurrent connection requests) -V: show each attempt -l: usename -P: password list file rdp: service name (remote desktop, tcp 3389) Note: We need to make the Win7 target logging out all user accounts in order for this rdesktop to work!

Ncrack: Remote Online Password Cracking #ncrack -p 3389 -v -user cnt5410 -P /usr/share/john/password.lst 192.168.0.101 It does not show the process of passwords attempted but failed, so be patient with the list

Hydra and Ncrack: Remote Online Password Cracking A good Youtube tutorial on hydra and Ncrack: https://www.youtube.com/watch?v=hqft08F5atA Another webpage shows how to use a few more password crackers: https://hackertarget.com/brute-forcing-passwords- with-ncrack-hydra-and-medusa/

User Password Selection against Password Cracking Password dictionary included in Kali Linux: A dictionary directory: /usr/share/wordlists/ A big notorious list: rockyou.txt John the Ripper: /usr/share/john/password.lst (a small list) If you are IT security staff: Ask each of your employee checking his/her own password against the above password list $ cat rockyou.txt |grep user_password If above command returns results, then the user’s password exists in the password list and should never be used!