Hacking For Dummies, Edition - Cdn.ttgtmedia

3y ago
171 Views
28 Downloads
986.75 KB
46 Pages
Last View : 1d ago
Last Download : 3m ago
Upload by : Isobel Thacker
Transcription

Hacking For Dummies,th 4 EditionChapter 7: PasswordsISBN: 978‐1‐118‐38093‐2Copyright of John Wiley & Sons, Inc.Hoboken, NJPosted with Permission

Chapter 7PasswordsIn This Chapter Identifying password vulnerabilities Examining password-hacking tools and techniques Hacking operating system passwords Hacking password-protected files Protecting your systems from password hackingPassword hacking is one of the easiest and most common ways attackers obtain unauthorized network, computer, or application access. Youoften hear about it in the headlines, and study after study such as the VerizonData Breach Investigations Report reaffirms that weak passwords are at theroot of many security problems. I have trouble wrapping my head around thefact that I’m still talking about (and suffering from) weak passwords, but it’sa reality — and, as an information security testing professional, you can certainly do your part to minimize the risks.Although strong passwords — ideally, longer and stronger passphrases thatare difficult to crack (or guess) — are easy to create and maintain, networkadministrators and users often neglect this. Therefore, passwords are oneof the weakest links in the information security chain. Passwords rely onsecrecy. After a password is compromised, its original owner isn’t the onlyperson who can access the system with it. That’s when accountability goesout the window and bad things start happening.External attackers and malicious insiders have many ways to obtain passwords. They can glean passwords simply by asking for them or by lookingover the shoulders of users (shoulder surfing) while they type their passwords. Hackers can also obtain passwords from local computers by usingpassword-cracking software. To obtain passwords from across a network,attackers can use remote cracking utilities, keyloggers, or network analyzers.This chapter demonstrates how easily the bad guys can gather passwordinformation from your network and computer systems. I outline commonpassword vulnerabilities and describe countermeasures to help preventthese vulnerabilities from being exploited on your systems. If you performthe tests and implement the countermeasures outlined in this chapter, you’llbe well on your way to securing your systems’ passwords.12 9781118380932-ch07.indd 9312/21/12 1:33 PM

94Part II: Putting Ethical Hacking in MotionUnderstanding Password VulnerabilitiesWhen you balance the cost of security and the value of the protectedinformation, the combination of a user ID and a secret password is usuallyadequate. However, passwords give a false sense of security. The bad guysknow this and attempt to crack passwords as a step toward breaking intocomputer systems.One big problem with relying solely on passwords for information securityis that more than one person can know them. Sometimes, this is intentional;often, it’s not. The tough part is that there’s no way of knowing who, besidesthe password’s owner, knows a password.Remember that knowing a password doesn’t make someone an authorized user.Here are the two general classifications of password vulnerabilities: Organizational or user vulnerabilities: This includes lack of passwordpolicies that are enforced within the organization and lack of securityawareness on the part of users. Technical vulnerabilities: This includes weak encryption methods andunsecure storage of passwords on computer systems.I explore each of these classifications in more detail in the following sections.Before computer networks and the Internet, the user’s physical environmentwas an additional layer of password security that actually worked pretty well.Now that most computers have network connectivity, that protection is gone.Refer to Chapter 6 for details on managing physical security in this age of networked computers and mobile devices.Organizational password vulnerabilitiesIt’s human nature to want convenience, especially when it comes to remembering five, ten, and often dozens of passwords for work and daily life. Thisdesire for convenience makes passwords one of the easiest barriers for anattacker to overcome. Almost 3 trillion (yes, trillion with a t and 12 zeros)eight-character password combinations are possible by using the 26 lettersof the alphabet and the numerals 0 through 9. The keys to strong passwordsare: 1) easy to remember and 2) difficult to crack. However, most people justfocus on the easy-to-remember part. Users like to use such passwords aspassword, their login name, abc123, or no password at all! Don’t laugh; I’veseen these blatant weaknesses and guarantee they’re on any given networkthis very moment.12 9781118380932-ch07.indd 9412/21/12 1:33 PM

Chapter 7: Passwords95A case study in Windows password vulnerabilitieswith Dr. Philippe OechslinIn this case study, Dr. Philippe Oechslin, aresearcher and independent information security consultant, shared with me his recentresearch findings on Windows passwordvulnerabilities.The SituationIn 2003, Dr. Oechslin discovered a new methodfor cracking Windows passwords — nowcommonly referred to as rainbow cracking.While testing a brute-force password-crackingtool, Dr. Oechslin thought that everyone usingthe same tool to generate the same hashes(cryptographic representations of passwords)repeatedly was a waste of time. He believedthat generating a huge dictionary of all possiblehashes would make it easier to crack Windowspasswords but then quickly realized that a dictionary of the LAN Manager (LM) hashes ofall possible alphanumerical passwords wouldrequire over a terabyte of storage.During his research, Dr. Oechslin discovereda technique called time-memory trade-offs,where hashes are computed in advance, butonly a small fraction are stored (approximatelyone in a thousand). Dr. Oechslin discovered thathow the LM hashes are organized allows you tofind any password if you spend some time recalculating some of the hashes. This techniquesaves memory but takes a lot of time. Studyingthis method, Dr. Oechslin found a way to makethe process more efficient, making it possible tofind any of the 80 billion unique hashes by usinga table of 250 million entries (1GB worth of data)and performing only 4 million hash calculations.This process is much faster than a brute-forceattack, which must generate 50 percent of thehashes (40 billion) on average.This research is based on the absence of arandom element when Windows passwords12 9781118380932-ch07.indd 95are hashed. This is true for both the LM hashand the NTLM hash built in to Windows. As aresult, the same password produces the samehash on any Windows machine. Although it isknown that Windows hashes have no randomelement, no one has used a technique likethe one that Dr. Oechslin discovered to crackWindows passwords.Dr. Oechslin and his team originally placed aninteractive tool on their website (http://lasecwww.epfl.ch) that enabled visitorsto submit hashes and have them cracked. Overa six-day period, the tool cracked 1,845 passwords in an average of 7.7 seconds! You cantry out the demo for yourself at www.objectif-securite.ch/en/products.php.The OutcomeSo what’s the big deal, you say? This password-cracking method can crack practicallyany alphanumeric password in a few seconds,whereas current brute-force tools can takeseveral hours. Dr. Oechslin and his researchteam have generated a table with which theycan crack any password made of letters, numbers, and 16 other characters in less than aminute, demonstrating that passwords made upof letters and numbers aren’t good enough (andthus should not exist in your environment). Dr.Oechslin also stated that this method is usefulfor ethical hackers who have only limited timeto perform their testing. Unfortunately, malicious hackers have the same benefit and canperform their attacks before anyone detectsthem!Philippe Oechslin, PhD, CISSP, is a lecturer andsenior research assistant at the Swiss FederalInstitute of Technology in Lausanne and isfounder and CEO of Objectif Sécurité (www.objectif-securite.ch/en).12/21/12 1:33 PM

96Part II: Putting Ethical Hacking in MotionUnless users are educated and reminded about using strong passwords, theirpasswords usually are Easy to guess. Seldom changed. Reused for many security points. When bad guys crack one password,they can often access other systems with that same password andusername.Using the same password across multiple systems and websites is nothing but a breach waiting to happen. Everyone is guilty of it, but thatdoesn’t make it right. Do what you can to protect your own credentialsand spread the word to your users about how this practice can get youinto a real bind. Written down in unsecure places. The more complex a password is, themore difficult it is to crack. However, when users create complex passwords, they’re more likely to write them down. External attackers andmalicious insiders can find these passwords and use them against youand your business.Technical password vulnerabilitiesYou can often find these serious technical vulnerabilities after exploitingorganizational password vulnerabilities: Weak password encryption schemes. Hackers can break weak password storage mechanisms by using cracking methods that I outline inthis chapter. Many vendors and developers believe that passwords aresafe as long as they don’t publish the source code for their encryptionalgorithms. Wrong! A persistent, patient attacker can usually crack thissecurity by obscurity (a security measure that’s hidden from plain viewbut can be easily overcome) fairly quickly. After the code is cracked, it isdistributed across the Internet and becomes public knowledge.Password-cracking utilities take advantage of weak password encryption. These utilities do the grunt work and can crack any password,given enough time and computing power. Programs that store their passwords in memory, unsecured files, andeasily accessed databases. Unencrypted databases that provide direct access to sensitive information to anyone with database access, regardless of whether they havea business need to know. User applications that display passwords on the screen while the useris typing.12 9781118380932-ch07.indd 9612/21/12 1:33 PM

Chapter 7: Passwords97The National Vulnerability Database (an index of computer vulnerabilitiesmanaged by the National Institute of Standards and Technology) currentlyidentifies over 2,500 password-related vulnerabilities! You can search forthese issues at http://nvd.nist.gov to find out how vulnerable some ofyour systems are from a technical perspective.Cracking PasswordsPassword cracking is one of the most enjoyable hacks for the bad guys. Itfuels their sense of exploration and desire to figure out a problem. You mightnot have a burning desire to explore everyone’s passwords, but it helps toapproach password cracking with this mindset. So where should you starthacking the passwords on your systems? Generally, any user’s passwordworks. After you obtain one password, you can often obtain others — including administrator or root passwords.Administrator passwords are the pot of gold. With unauthorized administrative access, you (or a criminal hacker) can do virtually anything on thesystem. When looking for your organization’s password vulnerabilities, Irecommend first trying to obtain the highest level of access possible (such asadministrator) through the most discreet method possible. That’s often whatthe bad guys do.You can use low-tech ways and high-tech ways to exploit vulnerabilities toobtain passwords. For example, you can deceive users into divulging passwords over the telephone or simply observe what a user has written downon a piece of paper. Or you can capture passwords directly from a computer,over a network, and via the Internet with the tools covered in the followingsections.Cracking passwords the old-fashioned wayA hacker can use low-tech methods to crack passwords. These methodsinclude using social engineering techniques, shoulder surfing, and simplyguessing passwords from information that he knows about the user.Social engineeringThe most popular low-tech method for gathering passwords is social engineering, which I cover in detail in Chapter 5. Social engineering takes advantage of the trusting nature of human beings to gain information that later canbe used maliciously. A common social engineering technique is simply to conpeople into divulging their passwords. It sounds ridiculous, but it happens allthe time.12 9781118380932-ch07.indd 9712/21/12 1:33 PM

98Part II: Putting Ethical Hacking in MotionTechniquesTo obtain a password through social engineering, you just ask for it. Forexample, you can simply call a user and tell him that he has some importantlooking e-mails stuck in the mail queue, and you need his password to log inand free them up. This is often how hackers and rogue insiders try to get theinformation!If a user gives you his password during your testing, make sure that hechanges it. You don’t want to be held accountable if something goes awryafter the password has been disclosed.A common weakness that can facilitate such social engineering is whenstaff members’ names, phone numbers, and e-mail addresses are posted onyour company websites. Social media sites such as LinkedIn, Facebook, andTwitter can also be used against a company because these sites can revealemployees’ names and contact information.CountermeasuresUser awareness and consistent security training are great defenses againstsocial engineering. Security tools are a good fail-safe if they monitor for suche-mails and web browsing at the host-level, network perimeter, or in thecloud. Train users to spot attacks (such as suspicious phone calls or deceitful phishing e-mails) and respond effectively. Their best response is not togive out any information and to alert the appropriate information securitymanager in the organization to see whether the inquiry is legitimate andwhether a response is necessary. Oh, and take that staff directory off yourwebsite or at least remove IT staff members’ information.Shoulder surfingShoulder surfing (the act of looking over someone’s shoulder to see what theperson is typing) is an effective, low-tech password hack.TechniquesTo mount this attack, the bad guys must be near their victims and not lookobvious. They simply collect the password by watching either the user’skeyboard or screen when the person logs in. An attacker with a good eyemight even watch whether the user is glancing around his desk for eithera reminder of the password or the password itself. Security cameras or awebcam can even be used for such attacks. Coffee shops and airplanes provide the ideal scenarios for shoulder surfing.You can try shoulder surfing yourself. Simply walk around the office andperform random spot checks. Go to users’ desks and ask them to log in totheir computers, the network, or even their e-mail applications. Just don’ttell them what you’re doing beforehand, or they might attempt to hide whatthey’re typing or where they’re looking for their password — two things that12 9781118380932-ch07.indd 9812/21/12 1:33 PM

Chapter 7: Passwords99they should’ve been doing all along! Just be careful doing this and respectother people’s privacy.CountermeasuresEncourage users to be aware of their surroundings and not to enter theirpasswords when they suspect that someone is looking over their shoulders.Instruct users that if they suspect someone is looking over their shoulderswhile they’re logging in, they should politely ask the person to look away or,when necessary, hurl an appropriate epithet to show the offender that theuser is serious. It’s often easiest to just lean into the shoulder surfer’s lineof sight to keep them from seeing any typing and/or the computer screen.3M Privacy Filters (www.shop3m.com/3m-privacy-filters.html) workgreat as well yet, surprisingly, I rarely see them being used.InferenceInference is simply guessing passwords from information you know aboutusers — such as their date of birth, favorite television show, or phone numbers. It sounds silly, but criminals often determine their victims’ passwordssimply by guessing them!The best defense against an inference attack is to educate users about creating secure passwords that don’t include information that can be associatedwith them. Outside of certain password complexity filters, it’s often not easyto enforce this practice with technical controls. So, you need a sound security policy and ongoing security awareness and training to remind users ofthe importance of secure password creation.Weak authenticationExternal attackers and malicious insiders can obtain — or simply avoidhaving to use — passwords by taking advantage of older or unsecured operating systems that don’t require passwords to log in. The same goes for aphone or tablet that isn’t configured to use passwords.Bypassing authenticationOn older operating systems (such as Windows 9x) that prompt for a password, you can press Esc on the keyboard to get right in. Okay, it’s hard tofind any Windows 9x systems these days, but the same goes for any operating system — old or new — that’s configured to bypass the login screen.After you’re in, you can find other passwords stored in such places as dialupand VPN connections and screen savers. Such passwords can be crackedvery easily using Elcomsoft’s Proactive System Password Recovery tool(www.elcomsoft.com/pspr.html) and Cain & Abel (www.oxid.it/cain.html). These weak systems can serve as trusted machines — meaningthat people assume they’re secure — and provide good launching pads fornetwork-based password attacks as well.12 9781118380932-ch07.indd 9912/21/12 1:33 PM

100Part II: Putting Ethical Hacking in MotionCountermeasuresThe only true defense against weak authentication is to ensure your operating systems require a password upon boot. To eliminate this vulnerability, atleast upgrade to Windows 7 or 8 or use the most recent versions of Linux orone of the various flavors of UNIX, including Mac OS X.More modern authentication systems, such as Kerberos (which is used innewer versions of Windows) and directory services (such as Microsoft’sActive Directory), encrypt user passwords or don’t communicate the passwords across the network at all, which creates an extra layer of security.Cracking passwords with high-tech toolsHigh-tech password cracking involves using a program that tries to guess apassword by determining all possible password combinations. These hightech methods are mostly automated after you access the computer and password database files.The main password-cracking methods are dictionary attacks, brute-forceattacks, and rainbow attacks. You find out how each of these work in the following sections.Password-cracking softwareYou can try to crack your organization’s operating system and applicationpasswords with various password-cracking tools: Brutus (www.hoobie.net/brutus) cracks logons for HTTP, FTP,telnet, and more. Cain & Abel (www.oxid.it/cain.html) cracks LM and NTLanManager (NTLM) hashes, Windows RDP passwords, Cisco IOS andPIX hashes, VNC passwords, RADIUS hashes, and lots more. (Hashes arecryptographic representations of passwords.) Elcomsoft Distributed Password Recovery (www.elcomsoft.com/edpr.html) cracks Windows, Microsoft Office, PGP, Adobe, iTunes, andnumerous other passwords in a distributed fashion using up to 10,000networked computers at one time. Plus, this tool uses the same graphics processing unit (GPU) video acceleration as the Elcomsoft WirelessAuditor tool, which allows for cracking speeds up to 50 times faster. (Italk about the Elcomsoft Wireless Auditor tool in Chapter 9.) Elcomsoft System Recovery (www.elcomsoft.com/esr.html) cracksor resets Windows user passwords, sets administrative rights, andresets password expirations all from a bootable CD.12 9781118380932-ch07.indd 10012/21/12 1:33 PM

Chapter 7: Passwords101 John the Ripper (www.openwall.com/john) cracks hashed Linux/U

Chapter 7 Passwords In This Chapter Identifying password vulnerabilities Examining password-hacking tools and techniques Hacking operating system passwords Hacking password-protected files Protecting your systems from password hacking P assword hacking is one of the easiest and most common ways attack-ers obtain unauthorized network, computer, or application access.

Related Documents:

Trademarks: Wiley, the Wiley Publishing logo, For Dummies, the Dummies Man logo, A Reference for the Rest of Us!, The Dummies Way, Dummies Daily, The Fun and Easy Way, Dummies.com, and related trade . Excel Workbook For Dummies and Roxio Easy Media Creator 8 For Dummies, . Greg went on to teach semester-

Hacking Concepts 1.10 What is Hacking? 1.11Who is a Hacker? 1.12 Hacker Classes 1.13 Hacking Phases o Reconnaissance o Scanning o Gaining Access o Maintaining Access o Clearing Tracks Ethical Hacking Concepts 1.14 What is Ethical Hacking? 1.15 Why Ethical Hacking is Necessary 1.16 Scope and Limitations of Ethical Hacking

Chapter 7 Passwords In This Chapter Identifying password vulnerabilities Examining password-hacking tools and techniques Hacking operating system passwords Hacking password-protected files Protecting your systems from password hacking P assword hacking is one of the easiest and most common ways attack-ers obtain unauthorized network, computer, or application access.

Dummies Way, Dummies Daily, The Fun and Easy Way, Dummies.com and related trade dress are trademarks or registered . English Grammar For Dummies, English Grammar Workbook For Dummies, Research Papers For Dummies, College Admissions Essays For Dummies, SAT I . Getting the Story from Prose

Dummies, Solaris 9 For Dummies, Fedora Linux 2 For Dummies, and Linux Timesaving Techniques For Dummies. Gurdy Leete is a co-author of OpenOffice.org For Dummies, a technical editor for Free Software For Dummies, and the co-author of five other popular com-puter books. He’s also an award-winning software engineer and a co-author of

Bruksanvisning för bilstereo . Bruksanvisning for bilstereo . Instrukcja obsługi samochodowego odtwarzacza stereo . Operating Instructions for Car Stereo . 610-104 . SV . Bruksanvisning i original

About the Author Geraldine Woods teaches English and directs the independent study program at the Horace Mann School in New York City. She is the author of more than 50 books, includ-ing English Grammar For Dummies, SAT For Dummies, Research Papers For Dummies, College Admission Essays For Dummies, AP English Literature For Dummies, and AP English Language and Composition For Dummies, all .

The AAT Advanced Diploma in Accounting is a potential stepping stone for students to take into employment, further education or training. It may be suited to students studying part time alongside employment or to those already working in finance. This qualification will also suit those looking to gain the skills required to move into a career in finance as it provides a clear pathway towards a .