Computer Forensics: Investigating File and Operating Systems, Wireless Networks, and Storage, 2nd Edition. Chapter 7 Application Password Crackers

Similar documents
Introduction to Information Security Prof. V. Kamakoti Department of Computer Science and Engineering Indian Institute of Technology, Madras

Additional information >>> HERE <<<

PASSWORDS & ENCRYPTION

CRYPTOLOGY KEY MANAGEMENT CRYPTOGRAPHY CRYPTANALYSIS. Cryptanalytic. Brute-Force. Ciphertext-only Known-plaintext Chosen-plaintext Chosen-ciphertext

Cracking Advanced Encryption Standard-A Review

Worksheet - Reading Guide for Keys and Passwords

Password retrieval. Mag. iur. Dr. techn. Michael Sonntag

Encrypting stored data

Network Security and Cryptography. 2 September Marking Scheme

CIS 4360 Introduction to Computer Security Fall WITH ANSWERS in bold. First Midterm

CNIT 124: Advanced Ethical Hacking. Ch 9: Password Attacks

Security+ Guide to Network Security Fundamentals, Third Edition. Chapter 11 Basic Cryptography

Hashes, MACs & Passwords. Tom Chothia Computer Security Lecture 5

O/S & Access Control. Aggelos Kiayias - Justin Neumann

Cryptography Basics. IT443 Network Security Administration Slides courtesy of Bo Sheng

9/30/2016. Cryptography Basics. Outline. Encryption/Decryption. Cryptanalysis. Caesar Cipher. Mono-Alphabetic Ciphers

Chapter 17 VIRTUAL EXPANSION OF RAINBOW TABLES. 1. Introduction. Vrizlynn Thing

ADSelfService Plus' Password Policy Enforcer. Active Directory Group Policy Object-based password policy

L5: Basic Grammar Based Probabilistic Password Cracking

BTEC Level 3. Unit 32 Network System Security Password Authentication and Protection. Level 3 Unit 32 Network System Security

Jérôme Kerviel. Dang Thanh Binh

Principles of Information Security, Fourth Edition. Chapter 8 Cryptography

MU2b Authentication, Authorization and Accounting Questions Set 2

COMPUTER PASSWORDS POLICY

1-7 Attacks on Cryptosystems

Cryptography. What is Cryptography?

User Authentication. Modified By: Dr. Ramzi Saifan

What action do you want to perform by issuing the above command?

CSC 580 Cryptography and Computer Security

MODULE NO.28: Password Cracking

Computers and Security

Studying the Security in VoIP Networks

Introduction to Cyber Security Week 2: Cryptography. Ming Chow

Cyber Security & Ethical Hacking Training. Introduction to Cyber Security Introduction to Cyber Security. Linux Operating System and Networking: LINUX

Passware Kit Forensic 2018 Quick Start Guide

Manually Unlock User Account Windows 7 Cmd Prompt

Farewell Syskey! 2017 Passcape Software

CYB 610 Project 1 Workspace Exercise

Chapter 2. Switch Concepts and Configuration. Part II

Software Vulnerability Assessment & Secure Storage

Forensics Challenges. Windows Encrypted Content John Howie CISA CISM CISSP Director, Security Community, Microsoft Corporation

A Model to Restrict Online Password Guessing Attacks

Wireless Security. Comp Sci 3600 Security. Attacks WEP WPA/WPA2. Authentication Encryption Vulnerabilities

Privacy: Whose Information Is It?

A Novel Rainbow Table Sorting Method

Vendor: CompTIA. Exam Code: Exam Name: CompTIA A+ Certification Exam (902) Version: Demo

Encryption and Forensics/Data Hiding

Computer Forensics: Investigating File and Operating Systems, Wireless Networks, and Storage, 2nd Edition. Chapter 5 Windows Forensics II

Identity, Authentication, and Access Control

Due: March 8, 11:59pm. Project 1

File and Disk Encryption

User Authentication. E.g., How can I tell you re you?

Downloaded from various sources on the NET

CEH Tools. Sniffers. - Wireshark: The most popular packet sniffer with cross platform support.

Practical Security and Crypto. Why Mallory Sometimes Doesn t Care

TABLE OF CONTENTS. Lakehead University Password Maintenance Standard Operating Procedure

Fundamentals of Linux Platform Security

Cyber Security Applied Cryptography. Dr Chris Willcocks

Zip file lost password free. Zip file lost password free.zip

Tennessee Technological University Policy No Password Management

Password Policy Best Practices

CIS 6930/4930 Computer and Network Security. Topic 3.1 Secret Key Cryptography (Cont d)

Create strong passwords

MEETING HIPAA/HITECH DATA ACCESS AND PASSWORD REQUIREMENTS IN THE WINDOWS HEALTHCARE ENTERPRISE

A New Symmetric Key Algorithm for Modern Cryptography Rupesh Kumar 1 Sanjay Patel 2 Purushottam Patel 3 Rakesh Patel 4

TPM v.s. Embedded Board. James Y

Cracking Password With Only Physical Access

User Authentication. Modified By: Dr. Ramzi Saifan

OPERATING SYSTEMS & UTILITY PROGRAMS

PASSWORD POLICY. Policy Statement. Reason for Policy/Purpose. Who Needs to Know This Policy. Website Address for this Policy.

ETHICAL HACKING LAB SERIES. Lab 7: Breaking Windows Passwords

IT Service Delivery and Support Week Three. IT Auditing and Cyber Security Fall 2016 Instructor: Liang Yao

Cryptanalysis. Ed Crowley

Contents. Is Rumpus Secure? 2. Use Care When Creating User Accounts 2. Managing Passwords 3. Watch Out For Symbolic Links 4. Deploy A Firewall 5

The LinkedIn Hack: Understanding Why It Was So Easy to Crack the Passwords

Storage and File System

Chapter 8 Operating Systems and Utility Programs

International Journal for Research in Applied Science & Engineering Technology (IJRASET) Performance Comparison of Cryptanalysis Techniques over DES

Cryptography ThreeB. Ed Crowley. Fall 08

An Analysis of Local Security Authority Subsystem & Extracting Password Using Packet Analyzer

Classical Encryption Techniques. CSS 322 Security and Cryptography

2.1 Basic Cryptography Concepts

File Encryption. Steven M. Bellovin

Term 2 Grade 12 Project Task 3 Teacher s Guidelines Ethical Hacking Picture 1 Picture 2

Hands-On Network Security: Practical Tools & Methods. Hands-On Network Security. Roadmap. Security Training Course

Hands-On Network Security: Practical Tools & Methods

A+ Guide to Software: Managing, Maintaining, and Troubleshooting, 5e. Chapter 7 Fixing Windows Problems

CSC 474/574 Information Systems Security

Hashes, MACs & Passwords. Tom Chothia Computer Security Lecture 5

Windows Forensics Advanced

L3: Password Cracking

A Modified Playfair Encryption Using Fibonacci Numbers

Symmetric Key Algorithms. Definition. A symmetric key algorithm is an encryption algorithm where the same key is used for encrypting and decrypting.

Nexpose. Hardening Guide. Product version: 6.0

Systems software. Definition. Categories of software. Examples Of Systems Software 11/23/2018

COS 318: Operating Systems. File Systems. Topics. Evolved Data Center Storage Hierarchy. Traditional Data Center Storage Hierarchy

2/7/2013. CS 472 Network and System Security. Mohammad Almalag Lecture 2 January 22, Introduction To Cryptography

Analysis of Password Cracking Methods & Applications

CTF Workshop. Crim Synopsys, Inc. 1

PASS4TEST. IT Certification Guaranteed, The Easy Way! We offer free update service for one year

Transcription:

Computer Forensics: Investigating File and Operating Systems, Wireless Networks, and Storage, 2nd Edition Chapter 7 Application Password Crackers

Objectives After completing this chapter, you should be able to: Understand password terminology Use a password cracker Implement various cracking methods Perform system-level password cracking Perform application software password cracking Use default password databases Use password-cracking tools 2

Introduction to Application Password This chapter: Crackers Deals with password crackers and the tools used in password recovery Covers concepts such as ways to bypass BIOS passwords, methods for removing CMOS batteries, and Windows XP/2000/NT keys Discusses BIOS password crackers and explains the Passware Kit, default password databases, and distributed network attacks 3

Password Terminology Passwords Gateway to most computer systems One of the easiest and most common ways to improve security: adopt good password procedures Passwords can be classified as weak or strong Strength of passwords can be calculated mathematically by the length of time it would take for a brute force cracker to discover them A good password must also be easy for the creator to remember 4

What is a Password Cracker? Password cracker Program used to identify an unknown or forgotten password to a computer or network resource Used to obtain unauthorized access to resources Primary methods to discover passwords: Brute force Dictionary searches Some password crackers search for hybrids of dictionary entries and numbers A password cracker may also be able to identify encrypted passwords 5

How Does a Password Cracker Work? Most password generators use some form of cryptography to encrypt passwords Figure 7-1 A simple cryptographic cipher 6

How Does a Password Cracker Work? Another example of cryptography is ROT-13 Each letter is replaced by a substitute letter, moving 13 letters ahead derives the substitute letter Figure 7-2 ROT-13 is another simple cryptography method 7

How Does a Password Cracker Work? In the cracking process The word list is sent through the encryption process Rules are applied to the word and the word is compared to the target password (which was encrypted using the same rules) If no match occurs, the next word is sent through the process The majority of password-cracking utilities are not user friendly 8

Password-Cracking Methods Brute force attack Attacker tries every possible combination of characters until the correct password is found Slow method and takes a large amount of time against longer passwords Dictionary attack Dictionary file is loaded into the cracking application that runs against user accounts Program uses every word present in the dictionary to find the password Considered more useful than brute force attacks 9

Password-Cracking Methods Dictionary attack (cont d) Does not work against systems that use passphrases In order to improve success, attacker may: Use a number of dictionaries Use string manipulation on the dictionary Example: for the word system, cracker would also try using metsys and other variations 10

Password-Cracking Methods Syllable attack Combination of both a brute force attack and a dictionary attack Attacker takes syllables from dictionary words and combines them in every possible way Rule-based attack Used when an attacker already has some information about the password Attacker writes a rule so that the cracking software will generate only passwords that meet this rule Considered the most powerful attack 11

Password-Cracking Methods Hybrid attack (based on dictionary attack) Often, people change their passwords by just adding numbers to their old passwords Program adds numbers and symbols to the words from the dictionary Password guessing Sometimes users set passwords that can be easily remembered, such as a relative s or a pet s name Can make the password easy to guess Guessing requires only physical access or an open network path to a machine running a suitable service 12

Password-Cracking Methods Rainbow attack Based on the cryptanalytic time-memory trade-off technique Requires less time for cryptanalysis Uses already calculated information stored in memory to crack a code, such as a password Rainbow table Table of password hashes created by hashing every possible password and variation thereof to be used in a rainbow attack to recover a plaintext password from a captured ciphertext 13

Time Needed to Crack Passwords Figure 7-3 More complicated passwords take significantly longer to crack than simpler ones 14

System Password Cracking Passwords for system software are created to prevent access to system files and other secured information that is used during a system s boot process There are several ways to access a system by cracking these passwords 15

Bypassing the BIOS Password BIOS manufacturers provide a backup password to access BIOS setup if password is lost Table 7-1 BIOS manufacturers and their default passwords 16

Removing the CMOS Battery Battery attached to the motherboard buffers the CMOS s settings If the battery is removed and replaced after waiting 20 to 30 minutes, the password will reset itself Some manufacturers back up the power to the CMOS chipset using a capacitor Replace the battery after at least 24 hours Some CMOS batteries are soldered onto the motherboard Trying to remove a soldered CMOS battery may damage the motherboard and other components 17

Jumper Settings By adjusting the jumpers or dipswitches on a motherboard, all custom settings will be cleared Location of these jumpers or dipswitches on the motherboard varies Refer to the system s documentation Jumpers and dipswitches can sometimes be found on the edge of the motherboard, next to the CMOS battery or near the processor On a laptop computer, the dipswitches are usually found under the keyboard or in a compartment at the bottom of the laptop 18

Jumper Settings Some manufacturers may label the jumpers and dipswitches as one of the following: CLEAR CLEAR CMOS CLR CLRPWD PASSWD PASSWORD PWD 19

Tools for System Software Password Cracking Tool: Windows XP/2000/NT Key Generator Recovers most passwords and resets the domain administrator password for Active Directory domain controllers directly from a bootable CD-ROM Also supports Windows 2003 Server Tool: CmosPwd Decrypts passwords for multiple BIOS types 20

Tools for System Software Password Cracking Tool: ERD Commander in (MSDaRT) 6.5 Microsoft Diagnostics and Recovery Toolset (MSDaRT) Helps diagnose and repair a system that has trouble starting or has other issues A graphical environment and command-line console are available 21

Tools for System Software Password Cracking Some of the problems that can be solved using MSDaRT: 22

Tools for System Software Password Cracking Some of the problems that can be solved using MSDaRT (cont d): 23

Tools for System Software Password Cracking Tool: Active Password Changer A DOS-based solution designed for resetting local administrator and user passwords on 32- and 64-bit systems Has a simple FDISK-like user interface Supports multiple hard disk drives Detects several SAM databases Provides the opportunity to pick the right SAM before starting the password recovery process 24

Application Software Password Cracking Tool: Advanced Office Password Recovery Uses brute force and dictionary attacks to recover passwords in the following Office applications Microsoft Word, Excel, Access, and Outlook Tool: Office Password Recovery Toolbox Recovers passwords for Office documents Uses an online decrypting server Tool: Distributed Network Attack Utilizes the unused processing power of multiple machines across the network to decrypt passwords 25

Application Software Password Tool: Passware Kit Cracking Combines more than 25 password recovery programs into one single package Tool: Accent Keyword Extractor Compiles dictionaries from words that it can find on the Web and then uses these for a dictionary attack Tool: Advanced ZIP Password Recovery Cracks passwords for ZIP files PDF password crackers CrackPDF, Abcom PDF Password Cracker, and Advanced PDF Password Recovery 26

Default Password Databases Provide a list of vendors and information related to their products default settings, such as protocols used, usernames, passwords, levels of access, and validation of the passwords Some of these databases can be found at the following Web sites: http://www.defaultpassword.com/ http://www.cirt.net/passwords 27

Password-Cracking Tools Tool: Cain & Abel Recovers network-stored passwords using various techniques Some features: Recovers passwords from VNC profiles Records VoIP conversations Decodes scrambled passwords Calculates hashes Sniffs traffic and recovers passwords transmitted using popular protocols 28

Password-Cracking Tools Tool: Cain & Abel (cont d) Figure 7-4 Cain & Abel recovers network-stored passwords 29

Password-Cracking Tools Tool: LCP Audits and recovers user account passwords in Windows Searches for attacks in the OS Fixes and recovers forgotten passwords using dictionary attacks, brute force attacks, or hybrid attacks 30

Password-Cracking Tools Tool: ophcrack A Windows password cracker that uses rainbow tables and runs on Windows, Mac OS X, and Linux Figure 7-5 Ophcrack uses rainbow tables to quickly crack weaker passwords 31

Password-Cracking Tools Tool: John the Ripper Fast and free password-cracking tool available for UNIX, Windows, DOS, BeOS, and OpenVMS Figure 7-6 John the Ripper is a free, fast, open-source password cracker 32

Password-Cracking Tools Tool: DJohn Uses distributed computing on Linux x86, FreeBSD, and Solaris systems to crack passwords using brute force Tool: Crack Crack is a UNIX password-guessing tool designed to crack weak passwords Uses very little memory and runs in the background, using the brute force method 33

Password-Cracking Tools Tool: Brutus A brute-force password cracker that can find passwords of HTTP, POP3, FTP, and Telnet servers Tool: Magical Jelly Bean Keyfinder Figure 7-7 Magical Jelly Bean Keyfinder retrieves Microsoft product keys 34

Password-Cracking Tools Tool: PstPassword Recovers passwords of PST files in Outlook Tool: Protected Storage PassView A small utility that reveals the passwords stored by Internet Explorer, Outlook Express, and MSN Explorer Tool: Network Password Recovery Recovers all network passwords stored for the current user 35

Password-Cracking Tools Tool: Mail PassView Reveals the passwords and other account details for many Internet programs Tool: Asterisk Key Instantly reveals passwords that are hidden under asterisks Tool: Messenger Key Instantly recovers passwords for instant messaging programs 36

Password-Cracking Tools Tool: MessenPass Another tool for instant messaging programs Used to recover the passwords for the current user Tool: SniffPass Listens on the network, captures passwords that pass through the network adapter, and displays them on the screen instantly Tool: Mail Password Recovery Allows users to recover e-mail passwords for any POP3 account 37

Securing Passwords Improve password security Use a strong password for root and administrator accounts Stop unrequired services, buggy services, and services not protected by a well-configured firewall Change the administrator s password periodically Use strong encryption algorithms to encrypt the password storage files Use a filter that operates in real time, and enforce some level of length and complexity of passwords 38

Securing Passwords Improve password security (cont d) Run a cracker periodically to make sure passwords are difficult to crack When selecting a password, do not use any of the following: The account name Any word or name that appears in any dictionary Phrases and slang with or without spaces Alphabetic, numeric, or keyboard sequences Titles of books, movies, poems, essays, songs, CDs, or musical compositions 39

Securing Passwords When selecting a password, do not use any of the following (cont d): Any personal information Any combination of characters resembling a vanity license plate Any character repeated more than once in a row 40

Securing Passwords Strong password should have the following characteristics: Contain at least eight characters Include a digit or punctuation Use uppercase and lowercase letters Be easy to remember Have words separated by a symbol Include special characters 41

Securing Passwords Always use different passwords on different machines, and be sure to change them periodically When changing to a new password, make it a completely new 42

Summary A password is a secret series of characters created to secure important files from unauthorized access A password cracker is a program that can decrypt passwords Users can recover lost or forgotten password using password crackers but hackers can use them to break into systems 43

Summary Crackers use various cracking methods such as brute force, dictionary attack, syllable attack, rulebased attack, distributed network attack, and guessing Password-cracking software is classified as system software password cracking and application software password cracking 44