SlideShare a Scribd company logo
Ethical Hacking and
CountermeasuresCountermeasures
Version 6
Mod le LIXModule LIX
How to Steal Passwords
News
EC-Council
Copyright © by EC-Council
All Rights Reserved. Reproduction is Strictly Prohibited
Source: http://www.net-security.org/
News
EC-Council
Copyright © by EC-Council
All Rights Reserved. Reproduction is Strictly Prohibited
Source: http://metasquad.blogspot.com/
Module Objective
This module will familiarize you with:
• Password basics
• Password Requirements
• Password StealingPassword Stealing
• How to Steal Password
• Password Stealing Techniques
• Best Practices
R d ti f I i P d S it• Recommendations for Improving Password Security
• Password Stealing Trojans
• Password Stealing Tools
EC-Council
Copyright © by EC-Council
All Rights Reserved. Reproduction is Strictly Prohibited
Module Flow
Password Basics Password Stealing TechniquesPassword Basics Password Stealing Techniques
Password Requirements Best Practices
Password Stealing Password Stealing Trojans
Password Stealing Tools
How to Steal Password
EC-Council
Copyright © by EC-Council
All Rights Reserved. Reproduction is Strictly Prohibited
How to Steal Password
Password Stealing
A password is a first line of defense to systems andA password is a first line of defense to systems and
personal information
Password stealing is used by the hackers to exploit
user credentials
It allows attackers to access personal information
from the system and modify your credentials
It may cause serious data loss from the system
EC-Council
Copyright © by EC-Council
All Rights Reserved. Reproduction is Strictly Prohibited
It may cause serious data loss from the system
How to Steal Passwords
Password can be observed during entry
When password is given away voluntarily
Writing down the password somewhere and the piece of paper gets stoleng p p p p g
It can be guessed if it is easily guessable
It can be so short that an exhaustive search will quickly find itIt can be so short that an exhaustive search will quickly find it
Can be stolen by using password stealing tools
Can be stolen by using techniques such as Phishing and Social Engineering
When password is stored somewhere in clear text and this clear text can be
copied
EC-Council
Copyright © by EC-Council
All Rights Reserved. Reproduction is Strictly Prohibited
When password is encrypted but the encryption may be breakable
Password Stealing Techniques
Social Engineering
• Social Engineering is the human side of breaking
into a corporate network to get the personal
i f ti
g g
information
• An unknown person takes user credentials by using
an email or by asking questions over the phone
Phi hi i I t t h th i
Phishing
• Phishing is an Internet scam where the user is
convinced to give valuable information
• It offers illegal websites to the users to fill their
personal credentials
I ’ i h ’ b k
EC-Council
Copyright © by EC-Council
All Rights Reserved. Reproduction is Strictly Prohibited
• It’s purpose is to get access to the user’s bank
accounts, password, and other personal information
Password Stealing Techniques
(cont’d)(cont d)
Spying
• Spying refers to continuously observing a person’s
activities and his/her work
Spying
activities and his/her work
• It is a technique used to monitor the computer or the
network and record all the user’s credential on the
computer or network
Guessing
• Many users choose weak passwords which are easy to
guess
• It may be a word “Password” , “Admin”, “Passcode”, or
i b ’ l i h i kid’
EC-Council
Copyright © by EC-Council
All Rights Reserved. Reproduction is Strictly Prohibited
it may be a user’s name, login name, their kid’s name,
or spouse’s name, etc.
Password Stealing Techniques
(cont’d)(cont d)
Shoulder Surfing:
• Shoulder Surfing is done using
direct observation techniques,
such as looking over someone'ssuch as looking over someone s
shoulder, when they enter a
password or a PIN code
• It is an effective way to get
information in crowded places
because it is relatively easy to
stand next to someone and watch
his/her activitieshis/her activities
• It can be also done from a long
distance with the help of
binoculars or other vision-
EC-Council
Copyright © by EC-Council
All Rights Reserved. Reproduction is Strictly Prohibited
enhancing devices
P d St li T jPassword Stealing Trojans
EC-Council
Copyright © by EC-Council
All Rights Reserved. Reproduction is Strictly Prohibited
MSN Hotmail Password Stealer
A Password Stealer is software that secretly captures
passwords from the computer
It is designed to be executed and used in stealth mode,
d t t d b t s s d t kundetected by computer users and network
administrators
MSN hotmail password stealer opens up the cookie in
the editserver and edits away
EC-Council
Copyright © by EC-Council
All Rights Reserved. Reproduction is Strictly Prohibited
MSN Hotmail Password Stealer:
ScreenshotScreenshot
EC-Council
Copyright © by EC-Council
All Rights Reserved. Reproduction is Strictly Prohibited
AOL Password Stealer
AOL Password Stealer is a email password restoration tool which
restores lost forgotten passwordsrestores lost forgotten passwords
EC-Council
Copyright © by EC-Council
All Rights Reserved. Reproduction is Strictly Prohibited
Trojan-PSW.Win32.M2.14.a
This Trojan horses is capable of stealing various passwordsThis Trojan horses is capable of stealing various passwords
It has a program “configurer” that enables malefactors (component that controls thesep g g ( p
Trojan horses) to adjust server components according to their desire
After OS reboot, it copies itself to the %WinDir% directory, or to the directoryAfter OS reboot, it copies itself to the %WinDir% directory, or to the directory
%WinDir%System and then it registers itself in the system registry
While running it searches disks for files containing passwords for Windows EDialerWhile running, it searches disks for files containing passwords for Windows, EDialer,
and WinCommander, and also can read out a configuration for modem adjustments
EC-Council
Copyright © by EC-Council
All Rights Reserved. Reproduction is Strictly Prohibited
It sends all collected information to a specified e-mail address in a set time interval
Trojan-PSW.Win32.M2.14.a:
ScreenshotScreenshot
EC-Council
Copyright © by EC-Council
All Rights Reserved. Reproduction is Strictly Prohibited
CrazyBilets
CrazyBilets is a password stealing Trojan and it spreads from a public access
W b h dWeb page on the narod.ru server
The web page contains:p g
• Intermediate Examinations Test papers for mathematics and
topics for compositions. Still FREE!
The file residing on the web page is a Trojan installer
f i lli i d j i h i d di hAfter installing, it drops a Trojan program into the Windows directory, then
extracts and creates fake examination topics
It’s main purpose is to collect cached Windows passwords on victim machines
EC-Council
Copyright © by EC-Council
All Rights Reserved. Reproduction is Strictly Prohibited
p p p
and send this information to its server by direct connection to an SMTP
server
CrazyBilets: Screenshot
EC-Council
Copyright © by EC-Council
All Rights Reserved. Reproduction is Strictly Prohibited
Dripper
Dipper is a Trojan which is designed to steal user passwordsDipper is a Trojan which is designed to steal user passwords
This Trojan is a Windows PE EXE file
It is packed using UPX
h i h ill b h i f i f i iWhen it runs, the user will be shown information for every remote connection in
the system: user name, password, and number to be connected to
EC-Council
Copyright © by EC-Council
All Rights Reserved. Reproduction is Strictly Prohibited
Fente
Fente Trojan is used to create other Trojan programs
h h l dwhich steal passwords
It is a Windows PE EXE fileIt is a Windows PE EXE file
The user is required to enter the address where theThe user is required to enter the address where the
Trojan log files should be sent
When the user clicks the left hand button, it asks by
h h T j hi h ill b d h ldwhat name the Trojan which will be generated should
be saved under, and then creates that Trojan
It will include the email address which was
EC-Council
Copyright © by EC-Council
All Rights Reserved. Reproduction is Strictly Prohibited
It will include the email address which was
previously entered
GWGhost
GWGhost is a Password StealerGWGhost is a Password Stealer
Its main purpose is to capture all the masked passwordsp p p p
appearing on the screen
It automatically detects which window contains masked
d d th t k h t f ll t t i f ti ipasswords, and then takes a snapshot of all text information in
that window
The information will be sent to the hacker’s mail-box atThe information will be sent to the hacker s mail box at
intervals
EC-Council
Copyright © by EC-Council
All Rights Reserved. Reproduction is Strictly Prohibited
It can also log key strokes of applications
GWGhost: Screenshot
EC-Council
Copyright © by EC-Council
All Rights Reserved. Reproduction is Strictly Prohibited
Kesk
Kesk Trojan is designed to steal user passwordsj g p
It will be installed on the victim’s machine by other malicious programs
When launched, the Trojan requires the system library svrapi.dll to be
present
This library contains functions for monitoring the administration of
partitioned network resources
It adds the following parameters to the system registry:
EC-Council
Copyright © by EC-Council
All Rights Reserved. Reproduction is Strictly Prohibited
• HKLMSoftwareMicrosoftWindowsCurrentVersionRun]"Kernel.Ts
k" = "<path to Trojan file>"
Kesk: Screenshot
EC-Council
Copyright © by EC-Council
All Rights Reserved. Reproduction is Strictly Prohibited
MTM Recorded pwd Stealer
MTM Recorded pwd Stealer steals and sends the passwords stored on victim’sMTM Recorded pwd Stealer steals and sends the passwords stored on victim s
computer by Internet Explorer and Outlook Express to the hacker’s specified
email address (must be an hotmail account)
d l d b di h i f i f h
• Outlook Express passwords
• AutoComplete passwords in Internet Explorer
Passwords are revealed by reading the information from the
protected storage:
• AutoComplete passwords in Internet Explorer
• Password-protected sites in Internet Explorer
EC-Council
Copyright © by EC-Council
All Rights Reserved. Reproduction is Strictly Prohibited
Password Devil
Password Devil is a password stealing Trojanp g j
It steals password from the user computer and sends it back to the
server
It sends following passwords:
O l k dOutlook passwords
AutoComplete passwords in Internet Explorer
Password-protected sites in Internet Explorer
MSN Explorer Passwords
EC-Council
Copyright © by EC-Council
All Rights Reserved. Reproduction is Strictly Prohibited
Cached Passwords ( 9x )
Password Devil: Screenshot
EC-Council
Copyright © by EC-Council
All Rights Reserved. Reproduction is Strictly Prohibited
Password Stealing Tools
EC-Council
Copyright © by EC-Council
All Rights Reserved. Reproduction is Strictly Prohibited
Password Thief
Password Thief runs hidden in the background taking
note of all the passwords that have been entered
It tracks user login passwords, screen saver passwords,
I t t ss ss ds Mi s ft W d ss dInternet access passwords, Microsoft Word password, or
any password entered by any program
Password Thief can then show you which password was
entered where
EC-Council
Copyright © by EC-Council
All Rights Reserved. Reproduction is Strictly Prohibited
Password Thief: Screenshot
EC-Council
Copyright © by EC-Council
All Rights Reserved. Reproduction is Strictly Prohibited
Remote Password Stealer
Remote Password Stealer is a password-logger tool to track all the password-
input events in the windows systeminput events in the windows system
Its purpose is to remind the forgotten-password or steal a password from a
machine
It sends the stolen passwords to hacker’s e-mail address
It also steals:
• AOL password
• Yahoo password
• AIM password
It also steals:
p
• MSN password
• Email password
• FTP password
• ICQ password
IE d
EC-Council
Copyright © by EC-Council
All Rights Reserved. Reproduction is Strictly Prohibited
• IE password
• Dial-up connection password
Remote Password Stealer:
ScreenshotScreenshot
EC-Council
Copyright © by EC-Council
All Rights Reserved. Reproduction is Strictly Prohibited
POP3 Email Password Finder
POP3 Email Password Finder is a tool to crack the password of an
email accountemail account
It is based on dictionary-attack
By using a special dictionary, this tool can also be used for Brute-
Force attack
Works with all the Windows systems to grab a POP3 email
password
Features:
• Multi-threaded
• Auto-retry when connection dies
EC-Council
Copyright © by EC-Council
All Rights Reserved. Reproduction is Strictly Prohibited
Auto retry when connection dies
• Auto-check the result
• Username dictionary supported
POP3 Email Password Finder:
ScreenshotScreenshot
EC-Council
Copyright © by EC-Council
All Rights Reserved. Reproduction is Strictly Prohibited
Instant Password Finder
Instant Password Finder checks a system for possible passwords, and shows you
the passwords immediatelythe passwords immediately
When Windows system runs, Instant Password Finder reads the private data in
current system, and extracts the username/password information for you
It allows you to find out hidden passwords in Windows-based system
• MSN Messenger password
• Windows Live Messenger password
It finds the following passwords:
• Hotmail password
• Yahoo password
• Outlook password
• AutoComplete passwords
EC-Council
Copyright © by EC-Council
All Rights Reserved. Reproduction is Strictly Prohibited
• Web Site logons
• Dial-up password
Instant Password Finder:
ScreenshotScreenshot
EC-Council
Copyright © by EC-Council
All Rights Reserved. Reproduction is Strictly Prohibited
MessenPass
MessenPass is a password recovery tool
It is only used to recover the passwords for the current logged-on user on local
computer
It only works if you chose to remember your password option
It reveals the password from:
• MSN Messenger
• Windows Messenger (In Windows XP)
• Windows Live Messenger (In Windows XP And Vista)
Y h M (V i 5 d 6 )
p
• Yahoo Messenger (Versions 5.x and 6.x)
• Google Talk
• ICQ Lite 4.x/5.x/2003
• AOL Instant Messenger v4.6 or below, AIM 6.x, and AIM Pro.
Trillian
EC-Council
Copyright © by EC-Council
All Rights Reserved. Reproduction is Strictly Prohibited
• Trillian
• Miranda
MessenPass: Screenshot
EC-Council
Copyright © by EC-Council
All Rights Reserved. Reproduction is Strictly Prohibited
PstPassword
PstPassword is a small utility that recovers lost password of Outlook
It is not necessary to install MS-Outlook in your system to use this utility
It needs only the original PST file that you locked with a password
It can recover:It can recover:
PST passwords of Outlook 97
Outlook 2000/XP/2003/2007
EC-Council
Copyright © by EC-Council
All Rights Reserved. Reproduction is Strictly Prohibited
PstPassword: Screenshot
EC-Council
Copyright © by EC-Council
All Rights Reserved. Reproduction is Strictly Prohibited
Remote Desktop PassView
Remote Desktop PassView is a small utility that reveals the password stored byRemote Desktop PassView is a small utility that reveals the password stored by
Microsoft Remote Desktop Connection utility inside the .rdp files
EC-Council
Copyright © by EC-Council
All Rights Reserved. Reproduction is Strictly Prohibited
IE PassView
IE PassView is a small utility that reveals the passwords stored by Internet
l bExplorer browser
It can recover the following passwords:
• AutoComplete Passwords
• HTTP Authentication Passwords
• FTP Passwords
EC-Council
Copyright © by EC-Council
All Rights Reserved. Reproduction is Strictly Prohibited
Yahoo Messenger Password
Yahoo Messenger Password is a password recovery toolYahoo Messenger Password is a password recovery tool
It is used to recover lost or forgotten passwords for
Yahoo messenger accounts
It stores login information for the current computer
user
It is also used to transfer the saved password to another
computer
EC-Council
Copyright © by EC-Council
All Rights Reserved. Reproduction is Strictly Prohibited
p
Yahoo Messenger Password:
ScreenshotScreenshot
EC-Council
Copyright © by EC-Council
All Rights Reserved. Reproduction is Strictly Prohibited
Countermeasures
EC-Council
Copyright © by EC-Council
All Rights Reserved. Reproduction is Strictly Prohibited
Recommendations for
Improving Password SecurityImproving Password Security
Use a strong password for root and administrator accounts
Stop unrequired and buggy services, and services not protected by a well-
configured firewall
Create a schedule to change the password periodically
Use strong encryption algorithms to encrypt the password storage files such as
SAM (Security Account Manager) and passwd.conf file
Use a filter that operates in real time and enforces some level of length and
complexity on the passwords
Run a cracker periodically on your own password files and if it works then
EC-Council
Copyright © by EC-Council
All Rights Reserved. Reproduction is Strictly Prohibited
Run a cracker periodically on your own password files and if it works then
change the password
Best Practices
Do not use:
• Your account name or any data that appears in your record as a password
• Any word or name that appears in any dictionary
• Phrases and slang with or without space
Do not use:
g p
• Alphabetic, numeric ,or keyboard sequences
• Titles of books, movies, poems, essays, songs, CDs ,or musical compositions
• Any personal information
• Use at least 8 characters
• Include a digit or punctuation
Use the following for strong password:
g p
• Use upper and lower case separated by a non-letter non-digit
• Use different passwords on different machines
• Change password regularly and do not reuse passwords or make minor
variations such as incrementing a digit
EC-Council
Copyright © by EC-Council
All Rights Reserved. Reproduction is Strictly Prohibited
Summary
A password is the first line of defense to systems and personal informationp y p
Password Stealing is used by the hackers to exploit user credentials
Phishing is an Internet scam where the user is convinced to give valuable
information
Spying refers to continuously observing a person’s activities and his/her work
A Password Stealer is software that secretly captures passwords from the
computer
R k i di ll d fil d if i k h
EC-Council
Copyright © by EC-Council
All Rights Reserved. Reproduction is Strictly Prohibited
Run a cracker periodically on your own password files and if it works then
change the password
EC-Council
Copyright © by EC-Council
All Rights Reserved. Reproduction is Strictly Prohibited
EC-Council
Copyright © by EC-Council
All Rights Reserved. Reproduction is Strictly Prohibited

More Related Content

What's hot

Hacking 1224807880385377-9
Hacking 1224807880385377-9Hacking 1224807880385377-9
Hacking 1224807880385377-9Geoff Pesimo
 
Hacktrikz - Introduction to Information Security & Ethical Hacking
Hacktrikz - Introduction to Information Security & Ethical HackingHacktrikz - Introduction to Information Security & Ethical Hacking
Hacktrikz - Introduction to Information Security & Ethical HackingRavi Sankar
 
Cyber Security-Ethical Hacking
Cyber Security-Ethical HackingCyber Security-Ethical Hacking
Cyber Security-Ethical HackingViral Parmar
 
Cse ethical hacking ppt
Cse ethical hacking pptCse ethical hacking ppt
Cse ethical hacking pptshreya_omar
 
Security & threats Presentation => (Presenter: Komal Mehfooz)
Security & threats Presentation => (Presenter: Komal Mehfooz) Security & threats Presentation => (Presenter: Komal Mehfooz)
Security & threats Presentation => (Presenter: Komal Mehfooz) Komal Mehfooz
 
Password Stealing & Enhancing User Authentication Using Opass Protocol
Password Stealing & Enhancing User Authentication Using Opass ProtocolPassword Stealing & Enhancing User Authentication Using Opass Protocol
Password Stealing & Enhancing User Authentication Using Opass ProtocolPrasad Pawar
 
Ethical Hacking4
Ethical Hacking4Ethical Hacking4
Ethical Hacking4dodontn
 
Ethical hacking ppt_presentation_way2project_in
Ethical hacking ppt_presentation_way2project_inEthical hacking ppt_presentation_way2project_in
Ethical hacking ppt_presentation_way2project_inmuhamedwaseem09
 
Ethical hacking : Its methodologies and tools
Ethical hacking : Its methodologies and toolsEthical hacking : Its methodologies and tools
Ethical hacking : Its methodologies and toolschrizjohn896
 

What's hot (20)

Ethical Hacking
Ethical HackingEthical Hacking
Ethical Hacking
 
Hacking by Pratyush Gupta
Hacking by Pratyush GuptaHacking by Pratyush Gupta
Hacking by Pratyush Gupta
 
Ethical hacking
Ethical hackingEthical hacking
Ethical hacking
 
Hacking 1224807880385377-9
Hacking 1224807880385377-9Hacking 1224807880385377-9
Hacking 1224807880385377-9
 
Hacking
HackingHacking
Hacking
 
Hacktrikz - Introduction to Information Security & Ethical Hacking
Hacktrikz - Introduction to Information Security & Ethical HackingHacktrikz - Introduction to Information Security & Ethical Hacking
Hacktrikz - Introduction to Information Security & Ethical Hacking
 
Ethical hacking
Ethical hackingEthical hacking
Ethical hacking
 
Cyber Security-Ethical Hacking
Cyber Security-Ethical HackingCyber Security-Ethical Hacking
Cyber Security-Ethical Hacking
 
Chapter 2
Chapter 2Chapter 2
Chapter 2
 
Hack the hack
Hack the hackHack the hack
Hack the hack
 
Cse ethical hacking ppt
Cse ethical hacking pptCse ethical hacking ppt
Cse ethical hacking ppt
 
ETHICAL HACKING
ETHICAL HACKING ETHICAL HACKING
ETHICAL HACKING
 
Ethical hacking
Ethical hackingEthical hacking
Ethical hacking
 
Security & threats Presentation => (Presenter: Komal Mehfooz)
Security & threats Presentation => (Presenter: Komal Mehfooz) Security & threats Presentation => (Presenter: Komal Mehfooz)
Security & threats Presentation => (Presenter: Komal Mehfooz)
 
Ceh v5 module 14 sql injection
Ceh v5 module 14 sql injectionCeh v5 module 14 sql injection
Ceh v5 module 14 sql injection
 
Password Stealing & Enhancing User Authentication Using Opass Protocol
Password Stealing & Enhancing User Authentication Using Opass ProtocolPassword Stealing & Enhancing User Authentication Using Opass Protocol
Password Stealing & Enhancing User Authentication Using Opass Protocol
 
Ethical Hacking4
Ethical Hacking4Ethical Hacking4
Ethical Hacking4
 
Ethical hacking ppt_presentation_way2project_in
Ethical hacking ppt_presentation_way2project_inEthical hacking ppt_presentation_way2project_in
Ethical hacking ppt_presentation_way2project_in
 
Ethical hacking : Its methodologies and tools
Ethical hacking : Its methodologies and toolsEthical hacking : Its methodologies and tools
Ethical hacking : Its methodologies and tools
 
It act seminar
It act seminarIt act seminar
It act seminar
 

Viewers also liked

Ce hv6 module 43 cyber warfare hacking al-qaida and terrorism
Ce hv6 module 43 cyber warfare  hacking al-qaida and terrorismCe hv6 module 43 cyber warfare  hacking al-qaida and terrorism
Ce hv6 module 43 cyber warfare hacking al-qaida and terrorismVi Tính Hoàng Nam
 
Ce hv6 module 61 threats and countermeasures
Ce hv6 module 61 threats and countermeasuresCe hv6 module 61 threats and countermeasures
Ce hv6 module 61 threats and countermeasuresVi Tính Hoàng Nam
 
Ce hv6 module 58 credit card frauds
Ce hv6 module 58 credit card fraudsCe hv6 module 58 credit card frauds
Ce hv6 module 58 credit card fraudsVi Tính Hoàng Nam
 
Ce hv6 module 52 hacking rss and atom
Ce hv6 module 52 hacking rss and atomCe hv6 module 52 hacking rss and atom
Ce hv6 module 52 hacking rss and atomVi Tính Hoàng Nam
 
Ce hv6 module 45 privacy on the internet
Ce hv6 module 45 privacy on the internetCe hv6 module 45 privacy on the internet
Ce hv6 module 45 privacy on the internetVi Tính Hoàng Nam
 
Ce hv6 module 53 hacking web browsers
Ce hv6 module 53 hacking web browsersCe hv6 module 53 hacking web browsers
Ce hv6 module 53 hacking web browsersVi Tính Hoàng Nam
 
Ce hv6 module 47 spying technologies
Ce hv6 module 47 spying technologiesCe hv6 module 47 spying technologies
Ce hv6 module 47 spying technologiesVi Tính Hoàng Nam
 
Ce hv6 module 51 hacking and cheating online games
Ce hv6 module 51 hacking and cheating online gamesCe hv6 module 51 hacking and cheating online games
Ce hv6 module 51 hacking and cheating online gamesVi Tính Hoàng Nam
 
Ce hv6 module 64 economic espionage
Ce hv6 module 64 economic espionageCe hv6 module 64 economic espionage
Ce hv6 module 64 economic espionageVi Tính Hoàng Nam
 
Ce hv6 module 60 firewall technologies
Ce hv6 module 60 firewall technologiesCe hv6 module 60 firewall technologies
Ce hv6 module 60 firewall technologiesVi Tính Hoàng Nam
 
Ce hv6 module 46 securing laptop computers
Ce hv6 module 46 securing laptop computersCe hv6 module 46 securing laptop computers
Ce hv6 module 46 securing laptop computersVi Tính Hoàng Nam
 
Ce hv6 module 55 preventing data loss
Ce hv6 module 55 preventing data lossCe hv6 module 55 preventing data loss
Ce hv6 module 55 preventing data lossVi Tính Hoàng Nam
 
Ce hv6 module 56 hacking global positioning system
Ce hv6 module 56 hacking global positioning systemCe hv6 module 56 hacking global positioning system
Ce hv6 module 56 hacking global positioning systemVi Tính Hoàng Nam
 
Ce hv6 module 42 hacking database servers
Ce hv6 module 42 hacking database serversCe hv6 module 42 hacking database servers
Ce hv6 module 42 hacking database serversVi Tính Hoàng Nam
 
Ce hv6 module 50 software piracy and warez
Ce hv6 module 50 software piracy and warezCe hv6 module 50 software piracy and warez
Ce hv6 module 50 software piracy and warezVi Tính Hoàng Nam
 
Ce hv6 module 44 internet content filtering techniques
Ce hv6 module 44 internet content filtering techniquesCe hv6 module 44 internet content filtering techniques
Ce hv6 module 44 internet content filtering techniquesVi Tính Hoàng Nam
 

Viewers also liked (20)

Ce hv6 module 43 cyber warfare hacking al-qaida and terrorism
Ce hv6 module 43 cyber warfare  hacking al-qaida and terrorismCe hv6 module 43 cyber warfare  hacking al-qaida and terrorism
Ce hv6 module 43 cyber warfare hacking al-qaida and terrorism
 
Qtx 6404
Qtx 6404Qtx 6404
Qtx 6404
 
Ceh v5 module 21 cryptography
Ceh v5 module 21 cryptographyCeh v5 module 21 cryptography
Ceh v5 module 21 cryptography
 
Ceh v5 module 18 linux hacking
Ceh v5 module 18 linux hackingCeh v5 module 18 linux hacking
Ceh v5 module 18 linux hacking
 
Ce hv6 module 61 threats and countermeasures
Ce hv6 module 61 threats and countermeasuresCe hv6 module 61 threats and countermeasures
Ce hv6 module 61 threats and countermeasures
 
Ce hv6 module 58 credit card frauds
Ce hv6 module 58 credit card fraudsCe hv6 module 58 credit card frauds
Ce hv6 module 58 credit card frauds
 
Ce hv6 module 52 hacking rss and atom
Ce hv6 module 52 hacking rss and atomCe hv6 module 52 hacking rss and atom
Ce hv6 module 52 hacking rss and atom
 
Ce hv6 module 45 privacy on the internet
Ce hv6 module 45 privacy on the internetCe hv6 module 45 privacy on the internet
Ce hv6 module 45 privacy on the internet
 
Ce hv6 module 53 hacking web browsers
Ce hv6 module 53 hacking web browsersCe hv6 module 53 hacking web browsers
Ce hv6 module 53 hacking web browsers
 
Ce hv6 module 47 spying technologies
Ce hv6 module 47 spying technologiesCe hv6 module 47 spying technologies
Ce hv6 module 47 spying technologies
 
Ce hv6 module 51 hacking and cheating online games
Ce hv6 module 51 hacking and cheating online gamesCe hv6 module 51 hacking and cheating online games
Ce hv6 module 51 hacking and cheating online games
 
Ce hv6 module 62 case studies
Ce hv6 module 62 case studiesCe hv6 module 62 case studies
Ce hv6 module 62 case studies
 
Ce hv6 module 64 economic espionage
Ce hv6 module 64 economic espionageCe hv6 module 64 economic espionage
Ce hv6 module 64 economic espionage
 
Ce hv6 module 60 firewall technologies
Ce hv6 module 60 firewall technologiesCe hv6 module 60 firewall technologies
Ce hv6 module 60 firewall technologies
 
Ce hv6 module 46 securing laptop computers
Ce hv6 module 46 securing laptop computersCe hv6 module 46 securing laptop computers
Ce hv6 module 46 securing laptop computers
 
Ce hv6 module 55 preventing data loss
Ce hv6 module 55 preventing data lossCe hv6 module 55 preventing data loss
Ce hv6 module 55 preventing data loss
 
Ce hv6 module 56 hacking global positioning system
Ce hv6 module 56 hacking global positioning systemCe hv6 module 56 hacking global positioning system
Ce hv6 module 56 hacking global positioning system
 
Ce hv6 module 42 hacking database servers
Ce hv6 module 42 hacking database serversCe hv6 module 42 hacking database servers
Ce hv6 module 42 hacking database servers
 
Ce hv6 module 50 software piracy and warez
Ce hv6 module 50 software piracy and warezCe hv6 module 50 software piracy and warez
Ce hv6 module 50 software piracy and warez
 
Ce hv6 module 44 internet content filtering techniques
Ce hv6 module 44 internet content filtering techniquesCe hv6 module 44 internet content filtering techniques
Ce hv6 module 44 internet content filtering techniques
 

Similar to Ce hv6 module 59 how to steal passwords

Introduction of hacking and cracking
Introduction of hacking and crackingIntroduction of hacking and cracking
Introduction of hacking and crackingHarshil Barot
 
Password cracking and brute force tools
Password cracking and brute force toolsPassword cracking and brute force tools
Password cracking and brute force toolszeus7856
 
Information security & ethical hacking
Information security & ethical hackingInformation security & ethical hacking
Information security & ethical hackingeiti panchkula
 
Ethical hacking for Business or Management.pptx
Ethical hacking for Business or Management.pptxEthical hacking for Business or Management.pptx
Ethical hacking for Business or Management.pptxFarhanaMariyam1
 
Parag presentation on ethical hacking
Parag presentation on ethical hackingParag presentation on ethical hacking
Parag presentation on ethical hackingparag101
 
Password hacking
Password hackingPassword hacking
Password hackingMr. FM
 
Ceh v8 labs module 06 trojans and backdoors
Ceh v8 labs module 06 trojans and backdoorsCeh v8 labs module 06 trojans and backdoors
Ceh v8 labs module 06 trojans and backdoorsAsep Sopyan
 
Password hacking
Password hackingPassword hacking
Password hackingAbhay pal
 
Lecture about network and host security to NII students
Lecture about network and host security to NII studentsLecture about network and host security to NII students
Lecture about network and host security to NII studentsAkiumi Hasegawa
 
HACKING DESCRIBE IN DETAIL FOR UNIVERSITY PROJECT
HACKING DESCRIBE IN DETAIL FOR UNIVERSITY PROJECTHACKING DESCRIBE IN DETAIL FOR UNIVERSITY PROJECT
HACKING DESCRIBE IN DETAIL FOR UNIVERSITY PROJECTDHRUV562167
 
Ce hv6 module 48 corporate espionage by insiders
Ce hv6 module 48 corporate espionage by insidersCe hv6 module 48 corporate espionage by insiders
Ce hv6 module 48 corporate espionage by insidersVi Tính Hoàng Nam
 
Fundamental of ethical hacking
Fundamental of ethical hackingFundamental of ethical hacking
Fundamental of ethical hackingWaseem Rauf
 

Similar to Ce hv6 module 59 how to steal passwords (20)

How to hack or what is ethical hacking
How to hack or what is ethical hackingHow to hack or what is ethical hacking
How to hack or what is ethical hacking
 
Introduction of hacking and cracking
Introduction of hacking and crackingIntroduction of hacking and cracking
Introduction of hacking and cracking
 
Password cracking and brute force tools
Password cracking and brute force toolsPassword cracking and brute force tools
Password cracking and brute force tools
 
Hacker
HackerHacker
Hacker
 
Information security & ethical hacking
Information security & ethical hackingInformation security & ethical hacking
Information security & ethical hacking
 
Chapter 10.0
Chapter 10.0Chapter 10.0
Chapter 10.0
 
Ethical hacking for Business or Management.pptx
Ethical hacking for Business or Management.pptxEthical hacking for Business or Management.pptx
Ethical hacking for Business or Management.pptx
 
Parag presentation on ethical hacking
Parag presentation on ethical hackingParag presentation on ethical hacking
Parag presentation on ethical hacking
 
Password hacking
Password hackingPassword hacking
Password hacking
 
Ceh v8 labs module 06 trojans and backdoors
Ceh v8 labs module 06 trojans and backdoorsCeh v8 labs module 06 trojans and backdoors
Ceh v8 labs module 06 trojans and backdoors
 
Password hacking
Password hackingPassword hacking
Password hacking
 
Ethical hacking
Ethical hackingEthical hacking
Ethical hacking
 
Cyber Security Fundamentals
Cyber Security FundamentalsCyber Security Fundamentals
Cyber Security Fundamentals
 
Lecture about network and host security to NII students
Lecture about network and host security to NII studentsLecture about network and host security to NII students
Lecture about network and host security to NII students
 
Cyber Security Seminar Day 2
Cyber Security Seminar Day 2Cyber Security Seminar Day 2
Cyber Security Seminar Day 2
 
HACKING DESCRIBE IN DETAIL FOR UNIVERSITY PROJECT
HACKING DESCRIBE IN DETAIL FOR UNIVERSITY PROJECTHACKING DESCRIBE IN DETAIL FOR UNIVERSITY PROJECT
HACKING DESCRIBE IN DETAIL FOR UNIVERSITY PROJECT
 
Ce hv6 module 48 corporate espionage by insiders
Ce hv6 module 48 corporate espionage by insidersCe hv6 module 48 corporate espionage by insiders
Ce hv6 module 48 corporate espionage by insiders
 
Ethical hacking
Ethical hackingEthical hacking
Ethical hacking
 
Hacking tutorial
Hacking tutorialHacking tutorial
Hacking tutorial
 
Fundamental of ethical hacking
Fundamental of ethical hackingFundamental of ethical hacking
Fundamental of ethical hacking
 

More from Vi Tính Hoàng Nam

CATALOGUE QUESTEK (Tiếng Việt)
CATALOGUE QUESTEK (Tiếng Việt)CATALOGUE QUESTEK (Tiếng Việt)
CATALOGUE QUESTEK (Tiếng Việt)Vi Tính Hoàng Nam
 
CATALOG KBVISION (Tiếng Việt)
CATALOG KBVISION (Tiếng Việt)CATALOG KBVISION (Tiếng Việt)
CATALOG KBVISION (Tiếng Việt)Vi Tính Hoàng Nam
 
Tl wr740 n-v4_user_guide_1910010682_vn
Tl wr740 n-v4_user_guide_1910010682_vnTl wr740 n-v4_user_guide_1910010682_vn
Tl wr740 n-v4_user_guide_1910010682_vnVi Tính Hoàng Nam
 
HƯỚNG DẪN SỬ DỤNG ĐẦU GHI QTD-6108
HƯỚNG DẪN SỬ DỤNG ĐẦU GHI QTD-6108HƯỚNG DẪN SỬ DỤNG ĐẦU GHI QTD-6108
HƯỚNG DẪN SỬ DỤNG ĐẦU GHI QTD-6108Vi Tính Hoàng Nam
 
Brochua đầu ghi hình QTD-6100 Series
Brochua đầu ghi hình QTD-6100 SeriesBrochua đầu ghi hình QTD-6100 Series
Brochua đầu ghi hình QTD-6100 SeriesVi Tính Hoàng Nam
 
NSRT: Dụng cụ tháo đầu báo
NSRT: Dụng cụ tháo đầu báoNSRT: Dụng cụ tháo đầu báo
NSRT: Dụng cụ tháo đầu báoVi Tính Hoàng Nam
 
SLV-24N: Đầu báo khói quang
SLV-24N: Đầu báo khói quangSLV-24N: Đầu báo khói quang
SLV-24N: Đầu báo khói quangVi Tính Hoàng Nam
 
SLV-24N: Đầu báo khói quang
SLV-24N: Đầu báo khói quangSLV-24N: Đầu báo khói quang
SLV-24N: Đầu báo khói quangVi Tính Hoàng Nam
 
PEX-xx: Bộ hiển thị phụ 5-210 zone cho tủ RPP, RPS, RPQ
PEX-xx: Bộ hiển thị phụ 5-210 zone cho tủ RPP, RPS, RPQPEX-xx: Bộ hiển thị phụ 5-210 zone cho tủ RPP, RPS, RPQ
PEX-xx: Bộ hiển thị phụ 5-210 zone cho tủ RPP, RPS, RPQVi Tính Hoàng Nam
 
HRA-1000: Hiển thị phụ cho TT HCP-1008E
HRA-1000: Hiển thị phụ cho TT HCP-1008EHRA-1000: Hiển thị phụ cho TT HCP-1008E
HRA-1000: Hiển thị phụ cho TT HCP-1008EVi Tính Hoàng Nam
 
RPP-ABW: TT báo cháy 10-20 kênh
RPP-ABW: TT báo cháy 10-20 kênhRPP-ABW: TT báo cháy 10-20 kênh
RPP-ABW: TT báo cháy 10-20 kênhVi Tính Hoàng Nam
 
RPP-ECW: TT báo cháy 3-5 kênh
RPP-ECW: TT báo cháy 3-5 kênhRPP-ECW: TT báo cháy 3-5 kênh
RPP-ECW: TT báo cháy 3-5 kênhVi Tính Hoàng Nam
 
HCP-1008E: TT báo cháy 8-24 kênh
HCP-1008E: TT báo cháy 8-24 kênhHCP-1008E: TT báo cháy 8-24 kênh
HCP-1008E: TT báo cháy 8-24 kênhVi Tính Hoàng Nam
 
HCV-2/4/8: TT báo cháy 2,4,8 kênh
HCV-2/4/8: TT báo cháy 2,4,8 kênhHCV-2/4/8: TT báo cháy 2,4,8 kênh
HCV-2/4/8: TT báo cháy 2,4,8 kênhVi Tính Hoàng Nam
 

More from Vi Tính Hoàng Nam (20)

CATALOGUE QUESTEK (Tiếng Việt)
CATALOGUE QUESTEK (Tiếng Việt)CATALOGUE QUESTEK (Tiếng Việt)
CATALOGUE QUESTEK (Tiếng Việt)
 
CATALOG KBVISION (Tiếng Việt)
CATALOG KBVISION (Tiếng Việt)CATALOG KBVISION (Tiếng Việt)
CATALOG KBVISION (Tiếng Việt)
 
Catalogue 2015
Catalogue 2015Catalogue 2015
Catalogue 2015
 
Tl wr740 n-v4_user_guide_1910010682_vn
Tl wr740 n-v4_user_guide_1910010682_vnTl wr740 n-v4_user_guide_1910010682_vn
Tl wr740 n-v4_user_guide_1910010682_vn
 
CATALOGUE CAMERA GIÁM SÁT
CATALOGUE CAMERA GIÁM SÁTCATALOGUE CAMERA GIÁM SÁT
CATALOGUE CAMERA GIÁM SÁT
 
HƯỚNG DẪN SỬ DỤNG ĐẦU GHI QTD-6108
HƯỚNG DẪN SỬ DỤNG ĐẦU GHI QTD-6108HƯỚNG DẪN SỬ DỤNG ĐẦU GHI QTD-6108
HƯỚNG DẪN SỬ DỤNG ĐẦU GHI QTD-6108
 
Các loại cáp mạng
Các loại cáp mạngCác loại cáp mạng
Các loại cáp mạng
 
Catalogue 10-2014-new
Catalogue 10-2014-newCatalogue 10-2014-new
Catalogue 10-2014-new
 
Camera QTX-1210
Camera QTX-1210Camera QTX-1210
Camera QTX-1210
 
Brochua đầu ghi hình QTD-6100 Series
Brochua đầu ghi hình QTD-6100 SeriesBrochua đầu ghi hình QTD-6100 Series
Brochua đầu ghi hình QTD-6100 Series
 
NSRT: Dụng cụ tháo đầu báo
NSRT: Dụng cụ tháo đầu báoNSRT: Dụng cụ tháo đầu báo
NSRT: Dụng cụ tháo đầu báo
 
SLV-24N: Đầu báo khói quang
SLV-24N: Đầu báo khói quangSLV-24N: Đầu báo khói quang
SLV-24N: Đầu báo khói quang
 
SLV-24N: Đầu báo khói quang
SLV-24N: Đầu báo khói quangSLV-24N: Đầu báo khói quang
SLV-24N: Đầu báo khói quang
 
PEX-xx: Bộ hiển thị phụ 5-210 zone cho tủ RPP, RPS, RPQ
PEX-xx: Bộ hiển thị phụ 5-210 zone cho tủ RPP, RPS, RPQPEX-xx: Bộ hiển thị phụ 5-210 zone cho tủ RPP, RPS, RPQ
PEX-xx: Bộ hiển thị phụ 5-210 zone cho tủ RPP, RPS, RPQ
 
HRA-1000: Hiển thị phụ cho TT HCP-1008E
HRA-1000: Hiển thị phụ cho TT HCP-1008EHRA-1000: Hiển thị phụ cho TT HCP-1008E
HRA-1000: Hiển thị phụ cho TT HCP-1008E
 
RPP-ABW: TT báo cháy 10-20 kênh
RPP-ABW: TT báo cháy 10-20 kênhRPP-ABW: TT báo cháy 10-20 kênh
RPP-ABW: TT báo cháy 10-20 kênh
 
RPP-ECW: TT báo cháy 3-5 kênh
RPP-ECW: TT báo cháy 3-5 kênhRPP-ECW: TT báo cháy 3-5 kênh
RPP-ECW: TT báo cháy 3-5 kênh
 
HCP-1008E: TT báo cháy 8-24 kênh
HCP-1008E: TT báo cháy 8-24 kênhHCP-1008E: TT báo cháy 8-24 kênh
HCP-1008E: TT báo cháy 8-24 kênh
 
HCV-2/4/8: TT báo cháy 2,4,8 kênh
HCV-2/4/8: TT báo cháy 2,4,8 kênhHCV-2/4/8: TT báo cháy 2,4,8 kênh
HCV-2/4/8: TT báo cháy 2,4,8 kênh
 
I phone v1.2_e
I phone v1.2_eI phone v1.2_e
I phone v1.2_e
 

Recently uploaded

From Daily Decisions to Bottom Line: Connecting Product Work to Revenue by VP...
From Daily Decisions to Bottom Line: Connecting Product Work to Revenue by VP...From Daily Decisions to Bottom Line: Connecting Product Work to Revenue by VP...
From Daily Decisions to Bottom Line: Connecting Product Work to Revenue by VP...Product School
 
AI for Every Business: Unlocking Your Product's Universal Potential by VP of ...
AI for Every Business: Unlocking Your Product's Universal Potential by VP of ...AI for Every Business: Unlocking Your Product's Universal Potential by VP of ...
AI for Every Business: Unlocking Your Product's Universal Potential by VP of ...Product School
 
Knowledge engineering: from people to machines and back
Knowledge engineering: from people to machines and backKnowledge engineering: from people to machines and back
Knowledge engineering: from people to machines and backElena Simperl
 
AI revolution and Salesforce, Jiří Karpíšek
AI revolution and Salesforce, Jiří KarpíšekAI revolution and Salesforce, Jiří Karpíšek
AI revolution and Salesforce, Jiří KarpíšekCzechDreamin
 
IOS-PENTESTING-BEGINNERS-PRACTICAL-GUIDE-.pptx
IOS-PENTESTING-BEGINNERS-PRACTICAL-GUIDE-.pptxIOS-PENTESTING-BEGINNERS-PRACTICAL-GUIDE-.pptx
IOS-PENTESTING-BEGINNERS-PRACTICAL-GUIDE-.pptxAbida Shariff
 
Mission to Decommission: Importance of Decommissioning Products to Increase E...
Mission to Decommission: Importance of Decommissioning Products to Increase E...Mission to Decommission: Importance of Decommissioning Products to Increase E...
Mission to Decommission: Importance of Decommissioning Products to Increase E...Product School
 
Measures in SQL (a talk at SF Distributed Systems meetup, 2024-05-22)
Measures in SQL (a talk at SF Distributed Systems meetup, 2024-05-22)Measures in SQL (a talk at SF Distributed Systems meetup, 2024-05-22)
Measures in SQL (a talk at SF Distributed Systems meetup, 2024-05-22)Julian Hyde
 
IESVE for Early Stage Design and Planning
IESVE for Early Stage Design and PlanningIESVE for Early Stage Design and Planning
IESVE for Early Stage Design and PlanningIES VE
 
Speed Wins: From Kafka to APIs in Minutes
Speed Wins: From Kafka to APIs in MinutesSpeed Wins: From Kafka to APIs in Minutes
Speed Wins: From Kafka to APIs in Minutesconfluent
 
UiPath Test Automation using UiPath Test Suite series, part 2
UiPath Test Automation using UiPath Test Suite series, part 2UiPath Test Automation using UiPath Test Suite series, part 2
UiPath Test Automation using UiPath Test Suite series, part 2DianaGray10
 
Key Trends Shaping the Future of Infrastructure.pdf
Key Trends Shaping the Future of Infrastructure.pdfKey Trends Shaping the Future of Infrastructure.pdf
Key Trends Shaping the Future of Infrastructure.pdfCheryl Hung
 
GenAISummit 2024 May 28 Sri Ambati Keynote: AGI Belongs to The Community in O...
GenAISummit 2024 May 28 Sri Ambati Keynote: AGI Belongs to The Community in O...GenAISummit 2024 May 28 Sri Ambati Keynote: AGI Belongs to The Community in O...
GenAISummit 2024 May 28 Sri Ambati Keynote: AGI Belongs to The Community in O...Sri Ambati
 
Future Visions: Predictions to Guide and Time Tech Innovation, Peter Udo Diehl
Future Visions: Predictions to Guide and Time Tech Innovation, Peter Udo DiehlFuture Visions: Predictions to Guide and Time Tech Innovation, Peter Udo Diehl
Future Visions: Predictions to Guide and Time Tech Innovation, Peter Udo DiehlPeter Udo Diehl
 
Exploring UiPath Orchestrator API: updates and limits in 2024 🚀
Exploring UiPath Orchestrator API: updates and limits in 2024 🚀Exploring UiPath Orchestrator API: updates and limits in 2024 🚀
Exploring UiPath Orchestrator API: updates and limits in 2024 🚀DianaGray10
 
Unpacking Value Delivery - Agile Oxford Meetup - May 2024.pptx
Unpacking Value Delivery - Agile Oxford Meetup - May 2024.pptxUnpacking Value Delivery - Agile Oxford Meetup - May 2024.pptx
Unpacking Value Delivery - Agile Oxford Meetup - May 2024.pptxDavid Michel
 
Connector Corner: Automate dynamic content and events by pushing a button
Connector Corner: Automate dynamic content and events by pushing a buttonConnector Corner: Automate dynamic content and events by pushing a button
Connector Corner: Automate dynamic content and events by pushing a buttonDianaGray10
 
JMeter webinar - integration with InfluxDB and Grafana
JMeter webinar - integration with InfluxDB and GrafanaJMeter webinar - integration with InfluxDB and Grafana
JMeter webinar - integration with InfluxDB and GrafanaRTTS
 
When stars align: studies in data quality, knowledge graphs, and machine lear...
When stars align: studies in data quality, knowledge graphs, and machine lear...When stars align: studies in data quality, knowledge graphs, and machine lear...
When stars align: studies in data quality, knowledge graphs, and machine lear...Elena Simperl
 
Optimizing NoSQL Performance Through Observability
Optimizing NoSQL Performance Through ObservabilityOptimizing NoSQL Performance Through Observability
Optimizing NoSQL Performance Through ObservabilityScyllaDB
 
ODC, Data Fabric and Architecture User Group
ODC, Data Fabric and Architecture User GroupODC, Data Fabric and Architecture User Group
ODC, Data Fabric and Architecture User GroupCatarinaPereira64715
 

Recently uploaded (20)

From Daily Decisions to Bottom Line: Connecting Product Work to Revenue by VP...
From Daily Decisions to Bottom Line: Connecting Product Work to Revenue by VP...From Daily Decisions to Bottom Line: Connecting Product Work to Revenue by VP...
From Daily Decisions to Bottom Line: Connecting Product Work to Revenue by VP...
 
AI for Every Business: Unlocking Your Product's Universal Potential by VP of ...
AI for Every Business: Unlocking Your Product's Universal Potential by VP of ...AI for Every Business: Unlocking Your Product's Universal Potential by VP of ...
AI for Every Business: Unlocking Your Product's Universal Potential by VP of ...
 
Knowledge engineering: from people to machines and back
Knowledge engineering: from people to machines and backKnowledge engineering: from people to machines and back
Knowledge engineering: from people to machines and back
 
AI revolution and Salesforce, Jiří Karpíšek
AI revolution and Salesforce, Jiří KarpíšekAI revolution and Salesforce, Jiří Karpíšek
AI revolution and Salesforce, Jiří Karpíšek
 
IOS-PENTESTING-BEGINNERS-PRACTICAL-GUIDE-.pptx
IOS-PENTESTING-BEGINNERS-PRACTICAL-GUIDE-.pptxIOS-PENTESTING-BEGINNERS-PRACTICAL-GUIDE-.pptx
IOS-PENTESTING-BEGINNERS-PRACTICAL-GUIDE-.pptx
 
Mission to Decommission: Importance of Decommissioning Products to Increase E...
Mission to Decommission: Importance of Decommissioning Products to Increase E...Mission to Decommission: Importance of Decommissioning Products to Increase E...
Mission to Decommission: Importance of Decommissioning Products to Increase E...
 
Measures in SQL (a talk at SF Distributed Systems meetup, 2024-05-22)
Measures in SQL (a talk at SF Distributed Systems meetup, 2024-05-22)Measures in SQL (a talk at SF Distributed Systems meetup, 2024-05-22)
Measures in SQL (a talk at SF Distributed Systems meetup, 2024-05-22)
 
IESVE for Early Stage Design and Planning
IESVE for Early Stage Design and PlanningIESVE for Early Stage Design and Planning
IESVE for Early Stage Design and Planning
 
Speed Wins: From Kafka to APIs in Minutes
Speed Wins: From Kafka to APIs in MinutesSpeed Wins: From Kafka to APIs in Minutes
Speed Wins: From Kafka to APIs in Minutes
 
UiPath Test Automation using UiPath Test Suite series, part 2
UiPath Test Automation using UiPath Test Suite series, part 2UiPath Test Automation using UiPath Test Suite series, part 2
UiPath Test Automation using UiPath Test Suite series, part 2
 
Key Trends Shaping the Future of Infrastructure.pdf
Key Trends Shaping the Future of Infrastructure.pdfKey Trends Shaping the Future of Infrastructure.pdf
Key Trends Shaping the Future of Infrastructure.pdf
 
GenAISummit 2024 May 28 Sri Ambati Keynote: AGI Belongs to The Community in O...
GenAISummit 2024 May 28 Sri Ambati Keynote: AGI Belongs to The Community in O...GenAISummit 2024 May 28 Sri Ambati Keynote: AGI Belongs to The Community in O...
GenAISummit 2024 May 28 Sri Ambati Keynote: AGI Belongs to The Community in O...
 
Future Visions: Predictions to Guide and Time Tech Innovation, Peter Udo Diehl
Future Visions: Predictions to Guide and Time Tech Innovation, Peter Udo DiehlFuture Visions: Predictions to Guide and Time Tech Innovation, Peter Udo Diehl
Future Visions: Predictions to Guide and Time Tech Innovation, Peter Udo Diehl
 
Exploring UiPath Orchestrator API: updates and limits in 2024 🚀
Exploring UiPath Orchestrator API: updates and limits in 2024 🚀Exploring UiPath Orchestrator API: updates and limits in 2024 🚀
Exploring UiPath Orchestrator API: updates and limits in 2024 🚀
 
Unpacking Value Delivery - Agile Oxford Meetup - May 2024.pptx
Unpacking Value Delivery - Agile Oxford Meetup - May 2024.pptxUnpacking Value Delivery - Agile Oxford Meetup - May 2024.pptx
Unpacking Value Delivery - Agile Oxford Meetup - May 2024.pptx
 
Connector Corner: Automate dynamic content and events by pushing a button
Connector Corner: Automate dynamic content and events by pushing a buttonConnector Corner: Automate dynamic content and events by pushing a button
Connector Corner: Automate dynamic content and events by pushing a button
 
JMeter webinar - integration with InfluxDB and Grafana
JMeter webinar - integration with InfluxDB and GrafanaJMeter webinar - integration with InfluxDB and Grafana
JMeter webinar - integration with InfluxDB and Grafana
 
When stars align: studies in data quality, knowledge graphs, and machine lear...
When stars align: studies in data quality, knowledge graphs, and machine lear...When stars align: studies in data quality, knowledge graphs, and machine lear...
When stars align: studies in data quality, knowledge graphs, and machine lear...
 
Optimizing NoSQL Performance Through Observability
Optimizing NoSQL Performance Through ObservabilityOptimizing NoSQL Performance Through Observability
Optimizing NoSQL Performance Through Observability
 
ODC, Data Fabric and Architecture User Group
ODC, Data Fabric and Architecture User GroupODC, Data Fabric and Architecture User Group
ODC, Data Fabric and Architecture User Group
 

Ce hv6 module 59 how to steal passwords

  • 1. Ethical Hacking and CountermeasuresCountermeasures Version 6 Mod le LIXModule LIX How to Steal Passwords
  • 2. News EC-Council Copyright © by EC-Council All Rights Reserved. Reproduction is Strictly Prohibited Source: http://www.net-security.org/
  • 3. News EC-Council Copyright © by EC-Council All Rights Reserved. Reproduction is Strictly Prohibited Source: http://metasquad.blogspot.com/
  • 4. Module Objective This module will familiarize you with: • Password basics • Password Requirements • Password StealingPassword Stealing • How to Steal Password • Password Stealing Techniques • Best Practices R d ti f I i P d S it• Recommendations for Improving Password Security • Password Stealing Trojans • Password Stealing Tools EC-Council Copyright © by EC-Council All Rights Reserved. Reproduction is Strictly Prohibited
  • 5. Module Flow Password Basics Password Stealing TechniquesPassword Basics Password Stealing Techniques Password Requirements Best Practices Password Stealing Password Stealing Trojans Password Stealing Tools How to Steal Password EC-Council Copyright © by EC-Council All Rights Reserved. Reproduction is Strictly Prohibited How to Steal Password
  • 6. Password Stealing A password is a first line of defense to systems andA password is a first line of defense to systems and personal information Password stealing is used by the hackers to exploit user credentials It allows attackers to access personal information from the system and modify your credentials It may cause serious data loss from the system EC-Council Copyright © by EC-Council All Rights Reserved. Reproduction is Strictly Prohibited It may cause serious data loss from the system
  • 7. How to Steal Passwords Password can be observed during entry When password is given away voluntarily Writing down the password somewhere and the piece of paper gets stoleng p p p p g It can be guessed if it is easily guessable It can be so short that an exhaustive search will quickly find itIt can be so short that an exhaustive search will quickly find it Can be stolen by using password stealing tools Can be stolen by using techniques such as Phishing and Social Engineering When password is stored somewhere in clear text and this clear text can be copied EC-Council Copyright © by EC-Council All Rights Reserved. Reproduction is Strictly Prohibited When password is encrypted but the encryption may be breakable
  • 8. Password Stealing Techniques Social Engineering • Social Engineering is the human side of breaking into a corporate network to get the personal i f ti g g information • An unknown person takes user credentials by using an email or by asking questions over the phone Phi hi i I t t h th i Phishing • Phishing is an Internet scam where the user is convinced to give valuable information • It offers illegal websites to the users to fill their personal credentials I ’ i h ’ b k EC-Council Copyright © by EC-Council All Rights Reserved. Reproduction is Strictly Prohibited • It’s purpose is to get access to the user’s bank accounts, password, and other personal information
  • 9. Password Stealing Techniques (cont’d)(cont d) Spying • Spying refers to continuously observing a person’s activities and his/her work Spying activities and his/her work • It is a technique used to monitor the computer or the network and record all the user’s credential on the computer or network Guessing • Many users choose weak passwords which are easy to guess • It may be a word “Password” , “Admin”, “Passcode”, or i b ’ l i h i kid’ EC-Council Copyright © by EC-Council All Rights Reserved. Reproduction is Strictly Prohibited it may be a user’s name, login name, their kid’s name, or spouse’s name, etc.
  • 10. Password Stealing Techniques (cont’d)(cont d) Shoulder Surfing: • Shoulder Surfing is done using direct observation techniques, such as looking over someone'ssuch as looking over someone s shoulder, when they enter a password or a PIN code • It is an effective way to get information in crowded places because it is relatively easy to stand next to someone and watch his/her activitieshis/her activities • It can be also done from a long distance with the help of binoculars or other vision- EC-Council Copyright © by EC-Council All Rights Reserved. Reproduction is Strictly Prohibited enhancing devices
  • 11. P d St li T jPassword Stealing Trojans EC-Council Copyright © by EC-Council All Rights Reserved. Reproduction is Strictly Prohibited
  • 12. MSN Hotmail Password Stealer A Password Stealer is software that secretly captures passwords from the computer It is designed to be executed and used in stealth mode, d t t d b t s s d t kundetected by computer users and network administrators MSN hotmail password stealer opens up the cookie in the editserver and edits away EC-Council Copyright © by EC-Council All Rights Reserved. Reproduction is Strictly Prohibited
  • 13. MSN Hotmail Password Stealer: ScreenshotScreenshot EC-Council Copyright © by EC-Council All Rights Reserved. Reproduction is Strictly Prohibited
  • 14. AOL Password Stealer AOL Password Stealer is a email password restoration tool which restores lost forgotten passwordsrestores lost forgotten passwords EC-Council Copyright © by EC-Council All Rights Reserved. Reproduction is Strictly Prohibited
  • 15. Trojan-PSW.Win32.M2.14.a This Trojan horses is capable of stealing various passwordsThis Trojan horses is capable of stealing various passwords It has a program “configurer” that enables malefactors (component that controls thesep g g ( p Trojan horses) to adjust server components according to their desire After OS reboot, it copies itself to the %WinDir% directory, or to the directoryAfter OS reboot, it copies itself to the %WinDir% directory, or to the directory %WinDir%System and then it registers itself in the system registry While running it searches disks for files containing passwords for Windows EDialerWhile running, it searches disks for files containing passwords for Windows, EDialer, and WinCommander, and also can read out a configuration for modem adjustments EC-Council Copyright © by EC-Council All Rights Reserved. Reproduction is Strictly Prohibited It sends all collected information to a specified e-mail address in a set time interval
  • 16. Trojan-PSW.Win32.M2.14.a: ScreenshotScreenshot EC-Council Copyright © by EC-Council All Rights Reserved. Reproduction is Strictly Prohibited
  • 17. CrazyBilets CrazyBilets is a password stealing Trojan and it spreads from a public access W b h dWeb page on the narod.ru server The web page contains:p g • Intermediate Examinations Test papers for mathematics and topics for compositions. Still FREE! The file residing on the web page is a Trojan installer f i lli i d j i h i d di hAfter installing, it drops a Trojan program into the Windows directory, then extracts and creates fake examination topics It’s main purpose is to collect cached Windows passwords on victim machines EC-Council Copyright © by EC-Council All Rights Reserved. Reproduction is Strictly Prohibited p p p and send this information to its server by direct connection to an SMTP server
  • 18. CrazyBilets: Screenshot EC-Council Copyright © by EC-Council All Rights Reserved. Reproduction is Strictly Prohibited
  • 19. Dripper Dipper is a Trojan which is designed to steal user passwordsDipper is a Trojan which is designed to steal user passwords This Trojan is a Windows PE EXE file It is packed using UPX h i h ill b h i f i f i iWhen it runs, the user will be shown information for every remote connection in the system: user name, password, and number to be connected to EC-Council Copyright © by EC-Council All Rights Reserved. Reproduction is Strictly Prohibited
  • 20. Fente Fente Trojan is used to create other Trojan programs h h l dwhich steal passwords It is a Windows PE EXE fileIt is a Windows PE EXE file The user is required to enter the address where theThe user is required to enter the address where the Trojan log files should be sent When the user clicks the left hand button, it asks by h h T j hi h ill b d h ldwhat name the Trojan which will be generated should be saved under, and then creates that Trojan It will include the email address which was EC-Council Copyright © by EC-Council All Rights Reserved. Reproduction is Strictly Prohibited It will include the email address which was previously entered
  • 21. GWGhost GWGhost is a Password StealerGWGhost is a Password Stealer Its main purpose is to capture all the masked passwordsp p p p appearing on the screen It automatically detects which window contains masked d d th t k h t f ll t t i f ti ipasswords, and then takes a snapshot of all text information in that window The information will be sent to the hacker’s mail-box atThe information will be sent to the hacker s mail box at intervals EC-Council Copyright © by EC-Council All Rights Reserved. Reproduction is Strictly Prohibited It can also log key strokes of applications
  • 22. GWGhost: Screenshot EC-Council Copyright © by EC-Council All Rights Reserved. Reproduction is Strictly Prohibited
  • 23. Kesk Kesk Trojan is designed to steal user passwordsj g p It will be installed on the victim’s machine by other malicious programs When launched, the Trojan requires the system library svrapi.dll to be present This library contains functions for monitoring the administration of partitioned network resources It adds the following parameters to the system registry: EC-Council Copyright © by EC-Council All Rights Reserved. Reproduction is Strictly Prohibited • HKLMSoftwareMicrosoftWindowsCurrentVersionRun]"Kernel.Ts k" = "<path to Trojan file>"
  • 24. Kesk: Screenshot EC-Council Copyright © by EC-Council All Rights Reserved. Reproduction is Strictly Prohibited
  • 25. MTM Recorded pwd Stealer MTM Recorded pwd Stealer steals and sends the passwords stored on victim’sMTM Recorded pwd Stealer steals and sends the passwords stored on victim s computer by Internet Explorer and Outlook Express to the hacker’s specified email address (must be an hotmail account) d l d b di h i f i f h • Outlook Express passwords • AutoComplete passwords in Internet Explorer Passwords are revealed by reading the information from the protected storage: • AutoComplete passwords in Internet Explorer • Password-protected sites in Internet Explorer EC-Council Copyright © by EC-Council All Rights Reserved. Reproduction is Strictly Prohibited
  • 26. Password Devil Password Devil is a password stealing Trojanp g j It steals password from the user computer and sends it back to the server It sends following passwords: O l k dOutlook passwords AutoComplete passwords in Internet Explorer Password-protected sites in Internet Explorer MSN Explorer Passwords EC-Council Copyright © by EC-Council All Rights Reserved. Reproduction is Strictly Prohibited Cached Passwords ( 9x )
  • 27. Password Devil: Screenshot EC-Council Copyright © by EC-Council All Rights Reserved. Reproduction is Strictly Prohibited
  • 28. Password Stealing Tools EC-Council Copyright © by EC-Council All Rights Reserved. Reproduction is Strictly Prohibited
  • 29. Password Thief Password Thief runs hidden in the background taking note of all the passwords that have been entered It tracks user login passwords, screen saver passwords, I t t ss ss ds Mi s ft W d ss dInternet access passwords, Microsoft Word password, or any password entered by any program Password Thief can then show you which password was entered where EC-Council Copyright © by EC-Council All Rights Reserved. Reproduction is Strictly Prohibited
  • 30. Password Thief: Screenshot EC-Council Copyright © by EC-Council All Rights Reserved. Reproduction is Strictly Prohibited
  • 31. Remote Password Stealer Remote Password Stealer is a password-logger tool to track all the password- input events in the windows systeminput events in the windows system Its purpose is to remind the forgotten-password or steal a password from a machine It sends the stolen passwords to hacker’s e-mail address It also steals: • AOL password • Yahoo password • AIM password It also steals: p • MSN password • Email password • FTP password • ICQ password IE d EC-Council Copyright © by EC-Council All Rights Reserved. Reproduction is Strictly Prohibited • IE password • Dial-up connection password
  • 32. Remote Password Stealer: ScreenshotScreenshot EC-Council Copyright © by EC-Council All Rights Reserved. Reproduction is Strictly Prohibited
  • 33. POP3 Email Password Finder POP3 Email Password Finder is a tool to crack the password of an email accountemail account It is based on dictionary-attack By using a special dictionary, this tool can also be used for Brute- Force attack Works with all the Windows systems to grab a POP3 email password Features: • Multi-threaded • Auto-retry when connection dies EC-Council Copyright © by EC-Council All Rights Reserved. Reproduction is Strictly Prohibited Auto retry when connection dies • Auto-check the result • Username dictionary supported
  • 34. POP3 Email Password Finder: ScreenshotScreenshot EC-Council Copyright © by EC-Council All Rights Reserved. Reproduction is Strictly Prohibited
  • 35. Instant Password Finder Instant Password Finder checks a system for possible passwords, and shows you the passwords immediatelythe passwords immediately When Windows system runs, Instant Password Finder reads the private data in current system, and extracts the username/password information for you It allows you to find out hidden passwords in Windows-based system • MSN Messenger password • Windows Live Messenger password It finds the following passwords: • Hotmail password • Yahoo password • Outlook password • AutoComplete passwords EC-Council Copyright © by EC-Council All Rights Reserved. Reproduction is Strictly Prohibited • Web Site logons • Dial-up password
  • 36. Instant Password Finder: ScreenshotScreenshot EC-Council Copyright © by EC-Council All Rights Reserved. Reproduction is Strictly Prohibited
  • 37. MessenPass MessenPass is a password recovery tool It is only used to recover the passwords for the current logged-on user on local computer It only works if you chose to remember your password option It reveals the password from: • MSN Messenger • Windows Messenger (In Windows XP) • Windows Live Messenger (In Windows XP And Vista) Y h M (V i 5 d 6 ) p • Yahoo Messenger (Versions 5.x and 6.x) • Google Talk • ICQ Lite 4.x/5.x/2003 • AOL Instant Messenger v4.6 or below, AIM 6.x, and AIM Pro. Trillian EC-Council Copyright © by EC-Council All Rights Reserved. Reproduction is Strictly Prohibited • Trillian • Miranda
  • 38. MessenPass: Screenshot EC-Council Copyright © by EC-Council All Rights Reserved. Reproduction is Strictly Prohibited
  • 39. PstPassword PstPassword is a small utility that recovers lost password of Outlook It is not necessary to install MS-Outlook in your system to use this utility It needs only the original PST file that you locked with a password It can recover:It can recover: PST passwords of Outlook 97 Outlook 2000/XP/2003/2007 EC-Council Copyright © by EC-Council All Rights Reserved. Reproduction is Strictly Prohibited
  • 40. PstPassword: Screenshot EC-Council Copyright © by EC-Council All Rights Reserved. Reproduction is Strictly Prohibited
  • 41. Remote Desktop PassView Remote Desktop PassView is a small utility that reveals the password stored byRemote Desktop PassView is a small utility that reveals the password stored by Microsoft Remote Desktop Connection utility inside the .rdp files EC-Council Copyright © by EC-Council All Rights Reserved. Reproduction is Strictly Prohibited
  • 42. IE PassView IE PassView is a small utility that reveals the passwords stored by Internet l bExplorer browser It can recover the following passwords: • AutoComplete Passwords • HTTP Authentication Passwords • FTP Passwords EC-Council Copyright © by EC-Council All Rights Reserved. Reproduction is Strictly Prohibited
  • 43. Yahoo Messenger Password Yahoo Messenger Password is a password recovery toolYahoo Messenger Password is a password recovery tool It is used to recover lost or forgotten passwords for Yahoo messenger accounts It stores login information for the current computer user It is also used to transfer the saved password to another computer EC-Council Copyright © by EC-Council All Rights Reserved. Reproduction is Strictly Prohibited p
  • 44. Yahoo Messenger Password: ScreenshotScreenshot EC-Council Copyright © by EC-Council All Rights Reserved. Reproduction is Strictly Prohibited
  • 45. Countermeasures EC-Council Copyright © by EC-Council All Rights Reserved. Reproduction is Strictly Prohibited
  • 46. Recommendations for Improving Password SecurityImproving Password Security Use a strong password for root and administrator accounts Stop unrequired and buggy services, and services not protected by a well- configured firewall Create a schedule to change the password periodically Use strong encryption algorithms to encrypt the password storage files such as SAM (Security Account Manager) and passwd.conf file Use a filter that operates in real time and enforces some level of length and complexity on the passwords Run a cracker periodically on your own password files and if it works then EC-Council Copyright © by EC-Council All Rights Reserved. Reproduction is Strictly Prohibited Run a cracker periodically on your own password files and if it works then change the password
  • 47. Best Practices Do not use: • Your account name or any data that appears in your record as a password • Any word or name that appears in any dictionary • Phrases and slang with or without space Do not use: g p • Alphabetic, numeric ,or keyboard sequences • Titles of books, movies, poems, essays, songs, CDs ,or musical compositions • Any personal information • Use at least 8 characters • Include a digit or punctuation Use the following for strong password: g p • Use upper and lower case separated by a non-letter non-digit • Use different passwords on different machines • Change password regularly and do not reuse passwords or make minor variations such as incrementing a digit EC-Council Copyright © by EC-Council All Rights Reserved. Reproduction is Strictly Prohibited
  • 48. Summary A password is the first line of defense to systems and personal informationp y p Password Stealing is used by the hackers to exploit user credentials Phishing is an Internet scam where the user is convinced to give valuable information Spying refers to continuously observing a person’s activities and his/her work A Password Stealer is software that secretly captures passwords from the computer R k i di ll d fil d if i k h EC-Council Copyright © by EC-Council All Rights Reserved. Reproduction is Strictly Prohibited Run a cracker periodically on your own password files and if it works then change the password
  • 49. EC-Council Copyright © by EC-Council All Rights Reserved. Reproduction is Strictly Prohibited
  • 50. EC-Council Copyright © by EC-Council All Rights Reserved. Reproduction is Strictly Prohibited