Somewhere Over the Rainbow Tables Bob Weiss Password Crackers, Inc.

Slides:



Advertisements
Similar presentations
Password Cracking With Rainbow Tables
Advertisements

By Wild King. Generally speaking, a rainbow table is a lookup table which is used to recover the plain-text password that derives from a hashing or cryptographic.
Lecture 5: Cryptographic Hashes
Password Cracking Lesson 10. Why crack passwords?
Chapter User authorization & safety Maciej Mensfeld Presented by: Maciej Mensfeld User authorization & safety dev.mensfeld.pl.
Password cracking.
1 MD5 Cracking One way hash. Used in online passwords and file verification.
MIS Week 13 Site:
HASH ALGORITHMS - Chapter 12
Public-key Cryptography Montclair State University CMPT 109 J.W. Benham Spring, 1998.
What are Rainbow Tables? Passwords stored in computers are changed from their plain text form to an encrypted value. These values are called hashes, and.
CSCI 530 Lab Authentication. Authentication is verifying the identity of a particular person Example: Logging into a system Example: PGP – Digital Signature.
Lecture 4 Cryptographic Tools (cont) modified from slides of Lawrie Brown.
Chapter 8.  Cryptography is the science of keeping information secure in terms of confidentiality and integrity.  Cryptography is also referred to as.
Nothing is Safe 1. Overview  Why Passwords?  Current Events  Password Security & Cracking  Tools  Demonstrations Linux GPU Windows  Conclusions.
MS systems use one of the following: LanManager Hash (LM) LanManager Hash (LM) NT LanManager (NTLM) NT LanManager (NTLM) Cached passwords Cached passwords.
What Password Cracking Password cracking is the process of recovering secret passwords from data that has been stored in or transmitted by a computer.
Unix Security Use of a taxonomy of security faults By T. Aslam, I. Krsul, and E. H. Spafford.
Chapter 4 System Hacking: Password Cracking, Escalating Privileges, & Hiding Files.
Time-Memory tradeoffs in password cracking 1. Basic Attacks Dictionary attack: –What if password is chosen well? Brute Force (online version): –Try all.
CIS 450 – Network Security Chapter 8 – Password Security.
Databases and security continued CMSC 461 Michael Wilson.
CHAPTER 6 Cryptography. An Overview It is origin from the Greek word kruptos which means hidden. The objective is to hide information so that only the.
Mark Shtern. Passwords are the most common authentication method They are inherently insecure.
1 Electronic Mail Security Outline Pretty good privacy S/MIME Based on slides by Dr. Lawrie Brown of the Australian Defence Force Academy, University College,
1 Chapter 5 Electronic mail security. 2 Outline Pretty good privacy S/MIME Recommended web sites.
A New Time-Memory-Resource Trade-Off Method for Password Recovery Communications and Intelligence Information Security (ICCIIS), 2010 International Conference.
11-Basic Cryptography Dr. John P. Abraham Professor UTPA.
Exercises Information Security Course Eric Laermans – Tom Dhaene.
6fb52297e004844aa81be d50cc3545bc Hashing!. Hashing  Group Activity 1:  Take the message you were given, and create your own version of hashing.  You.
Public / Private Keys was a big year… DES: Adopted as an encryption standard by the US government. It was an open standard. The NSA calls it “One.
Identification and Authentication CS432 - Security in Computing Copyright © 2005,2010 by Scott Orr and the Trustees of Indiana University.
How Safe are They?. Overview Passwords Cracking Attack Avenues On-line Off-line Counter Measures.
Password Cracking By Allison Ramondetta & Christine Giordano.
MD5 ALGORITHM past and present. History Initial checking of integrity – checksums, then CRC These are only good at detecting lost information due to hardware.
Cryptographic Hash Functions and Protocol Analysis
Week 4 - Friday.  What did we talk about last time?  Snow day  But you should have read about  Key management.
What do you know about password? By Guang Ling Oct. 8 th,
CNIT 124: Advanced Ethical Hacking Ch 9: Password Attacks.
Lecture 5 User Authentication modified from slides of Lawrie Brown.
Cryptography and Its Algorithms Scott Chappell. What is Cryptography?  Definition: the art of writing or solving codes.
But first… some key terms…  Hash – Output string from a cryptographic hashing function that is hopefully impossible to go backwards to original input.
BCIS 4630 Fundamentals of IT Security
CSCI 530 Lab Passwords. Overview Authentication Passwords Hashing Breaking Passwords Dictionary Hybrid Brute-Force Rainbow Tables Detection.
CIS 450 – Network Security Chapter 10 – UNIX Password Crackers.
 Encryption provides confidentiality  Information is unreadable to anyone without knowledge of the key  Hashing provides integrity  Verify the integrity.
ENGR 101 Compression and Encryption. Todays Lecture  Encryption  Symmetric Ciphers  Public Key Cryptography  Hashing.
1 Public Key Cryptography. 2 Public Key Cryptography Agenda: Message authentication – authentication codes and hash functions Public key encryption –
MIGHTY CRACKER Chris Bugg Chris Hamm Jon Wright Nick Baum We could consider using the Mighty Cracker Logo located in the Network Folder.
1 Web Technologies Website Publishing/Going Live! Copyright © Texas Education Agency, All rights reserved.
Understanding Passwords ● Jonathan Schipp ● Dubois County Linux User Group ● Nov 7 th 2010 ● jonschipp (at) gmail.com.
I have edited and added material.
Chapter 5: The Art of Ensuring Integrity
Password Cracking Lesson 10.
Public-key Cryptography
Instructor Materials Chapter 5: The Art of Ensuring Integrity
Information Assurance Day Course
Topic 14: Random Oracle Model, Hashing Applications
Advanced Penetration testing
CS 465 PasswordS Last Updated: Nov 7, 2017.
Advanced Penetration testing
Advanced Penetration testing
Kiran Subramanyam Password Cracking 1.
Engineering Secure Software
Instructor Materials Chapter 5: The Art of Ensuring Integrity
Elections Choose wisely, this is your chance to prove if election by popular vote works or not.
Exercise: Hashing, Password security, And File Integrity
Elijah Hursey & Austin Keener Academy of Science Summer Bridge 2013
Network Penetration Testing & Defense
Presentation transcript:

Somewhere Over the Rainbow Tables Bob Weiss Password Crackers, Inc.

Robert Weiss (pwcrack) Owner, Password Crackers, Inc. Defcon Speaker Goon We don’t learn to hack – we hack to learn. Hit me on LinkedIn

History Rainbow Tables are a refinement of an earlier, simpler algorithm by Martin Hellman (as in Diffie-Hellman) proposed in The Hellman algorithm was then improved by Ronald Rivest (the R in RSA) in Phillippe Oechslin then proposed a faster improvement in 2003.

Conventional Alternatives Password hashes can be brute-forced using tools such as Jack the Ripper, Hashcat, Cain and Abel, etc. These can be accelerated, but this can still take a very long time. A conventional table of all passwords and hashes could be built. But even for LM would take up about 3 Terabytes (without optimization or compression.) So conventional alternatives, not very exciting.

What is a Rainbow Table? A rainbow table is a precomputed table for reversing cryptographic hash functions, usually for cracking password hashes. Tables are usually used in recovering the plaintext password, up to a certain length and from a specified character set. It is a form of time-memory tradeoff, using less CPU at the cost of more storage.

How do Rainbow Tables Work?

How do Rainbow Tables Work – Part 2?

What are the current practical capabilities of Rainbow Tables Any LM hash can be easily recovered. NTLM, MD5 or SHA1 lower than 7 characters (mixedalpha-numeric-all- space) done. Longer NTLM, MD5 or SHA1 with reduced character sets are done. New tables continue to be built using distributed systems daily.

You can use Rainbow Tables for anything, though. Office 2003 – Elcomsoft Thundertables or Ophcrack_office Unix Crypt() MySQL CiscoPIX

Using Rainbow Tables You can download your own Rainbow Tables (.rt) and then use a variety of software to test your hash list. Tables can vary in size (anywhere from a couple of meg to a couple hundred gb.) Rainbow Crack, Ophcrack and Cain and Abel all use.rt files.

Defeating Rainbow Tables Rainbow Tables by definition require pre-computing and can be defeated by adding unique salts to hashes that would increase the size or complexity of the table beyond what is practical.

WPA Renderman’s WPA tables are not really “Rainbow Tables.” They are pre-computed look- up tables. Still cool, but someone will probably make a more efficient Rainbow Table out of this data some day. Used by coWPAtty for faster lookups on common SSIDs. 33 gb Torrent available at Shmoo site. Some individual.torrents for 165 SSIDs available at but not well seeded and duplicative of the larger Torrent. However, more efficient if you only need specific SSIDs.

Why download if there is a online service? FreeRainbowTables.com OnlineHashCrack.com passcracking.com md5online.net crack-online.com hash-cracker.com

Creating Rainbow Tables. rtgen rtsort winrtgen Supports: LM, FastLM, NTLM, LMCHALL, HalfLMCHALL, NTLMCHALL, MSCACHE, MD2, MD4, MD5, SHA1, RIPEMD160, MySQL323, MySQLSHA1, CiscoPIX, ORACLE, SHA-2 (256), SHA-2 (384) and SHA-2 (512) hashes. GPU Accelerated Rainbow Tables Generator at cryptohaze.com

.rt naming convention md5_loweralpha-numeric#1- 7_0_3800x _0.rt rcrack needs file parameters in filename so don’t rename. hash_algorithm charset plaintext_len_min plaintext_len_max table_index chain_len chain_num part_index

Common Downloadable RTs Shmoo – Hak5 (1 of 2 is active) – FreeRainbowTables.com – WPA from Offensive Security (& Shmoo) CiscoPIX and MySQL torrents exist but do not appear to be active. GARR Mirror –