SlideShare a Scribd company logo
© Copyright 2017 NotSoSecure Global Services Limited, all rights reserved.
Custom Rules & Broken Tools
© Copyright 2017 NotSoSecure Global Services Limited, all rights reserved.
Will Hunt
• Associate Director @ NotSoSecure
• 9+ years in InfoSec
• Pentester, formerly digital forensics, trainer of both
• Blackhat trainer
• @Stealthsploit
$ whoami /all
© Copyright 2017 NotSoSecure Global Services Limited, all rights reserved.
• hashcat custom rule efficiency
• Cracking length limitations
What’s The Plan?
© Copyright 2017 NotSoSecure Global Services Limited, all rights reserved.
hashcat Custom Rule Efficiency
© Copyright 2017 NotSoSecure Global Services Limited, all rights reserved.
Dictionary Rules
password password Password
letmein letmein password
security security P@ssword
monkey monkey passw0rd
123456 123456 Passw0rd
qwerty qwerty P@ssw0rd
password1
passw0rd1
Dictionaries and Rules 101
© Copyright 2017 NotSoSecure Global Services Limited, all rights reserved.
hashcat Rules
https://hashcat.net/wiki/doku.php?id=rule_based_attack
© Copyright 2017 NotSoSecure Global Services Limited, all rights reserved.
• Objective – try and create a more efficient rule
• Method – test existing rules against large data set and
extract top performing individual rules
• Testbed – 2016 Lifeboat breach (Minecraft)
• 7 million unsalted MD5s – 4.3 mill unique
• Outcome – “One rule to rule them all….”
• Validate – test custom rule against
Lifeboat breach (and other) data
• Hope – I didn’t waste my time…
Roll Your Own
© Copyright 2017 NotSoSecure Global Services Limited, all rights reserved.
hashcat64.exe -m0 lifeboat_hashes rockyou.txt --status --status-timer=5
-w3 --debug-mode=1 --debug-file=stats-lifeboat-best64 --potfile-disable
-o lifeboat-best64 -r rulesbest64.rule
Let Cracking Commence
© Copyright 2017 NotSoSecure Global Services Limited, all rights reserved.
hashcat64.exe -m0 lifeboat_hashes rockyou.txt --status --status-timer=5
-w3 --debug-mode=1 --debug-file=stats-lifeboat-best64 --potfile-disable
-o lifeboat-best64 -r rulesbest64.rule
Let Cracking Commence
© Copyright 2017 NotSoSecure Global Services Limited, all rights reserved.
The Stats
© Copyright 2017 NotSoSecure Global Services Limited, all rights reserved.
Success and Efficiency
© Copyright 2017 NotSoSecure Global Services Limited, all rights reserved.
The Anomalies
© Copyright 2017 NotSoSecure Global Services Limited, all rights reserved.
• High concurrency
• Different rules produced the same plain text value
before the ‘:’ rule hit.
• E.g. Password is L3tme1n
• Dictionary contains l3tme1n
• If T0 rule hits before : rule… (T0 toggles case of first char)
• T0 gets the point, stealing it from :
The Anomalies
© Copyright 2017 NotSoSecure Global Services Limited, all rights reserved.
• Identify top 25% performing rules from each ruleset
• Concat & de-dupe
• Repeat the tests
• Custom rule cracked 2.72% (117,626) more passwords
• Not the most efficient
Super Rule Creation
© Copyright 2017 NotSoSecure Global Services Limited, all rights reserved.
Xsplit breach – 2013, 3m hashes, 2.2m unique, unsalted SHA-1
2.38% better (53,046)
Battlfield Heroes – 2011, 548k hashes, 423k unique, unsalted MD5
1.13% better (4,808)
More Validation Against 2nd Place
© Copyright 2017 NotSoSecure Global Services Limited, all rights reserved.
• Nope.
• Several factors – time, hardware, money, dictionary quality
• Continual optimization
• Increased cumulative average success
• https://www.notsosecure.com/one-rule-to-rule-them-all/
• https://github.com/NotSoSecure/password_cracking_rules
#OneRuleToRuleThemAll?
© Copyright 2017 NotSoSecure Global Services Limited, all rights reserved.
Cracking Length Limitations
© Copyright 2017 NotSoSecure Global Services Limited, all rights reserved.
• @mubix
• Password candidates are stored in GPU registers
• Not enough registers to store long candidates
• Hash won’t crack even if plain text is in dictionary!
• Potential to exceed limits but processing time doubles
• JtR and hashcat investigated
Inspiration
© Copyright 2017 NotSoSecure Global Services Limited, all rights reserved.
• oclHashcat-plus v0.15 released in 2013 with support for
increased lengths, generally from 15 to 55 with exceptions
hashcat
© Copyright 2017 NotSoSecure Global Services Limited, all rights reserved.
• NTLM – based on UTF16-LE which uses 16 bits (2 bytes)
per character
• Each character of pw is twice the length in bytes
Windows Passwords
© Copyright 2017 NotSoSecure Global Services Limited, all rights reserved.
Dictionary contains only the password
Password: NowThePwIsTwentyEightLetters
NTLM – 27 Limit
© Copyright 2017 NotSoSecure Global Services Limited, all rights reserved.
Password: Weak SHA512crypt!
SHA512crypt – 16 Limit
© Copyright 2017 NotSoSecure Global Services Limited, all rights reserved.
• --list=format-all-details --format=NT
• JtR takes input by default as UTF8
• Note max length in bytes
JtR
© Copyright 2017 NotSoSecure Global Services Limited, all rights reserved.
• 27 unicode characters may need up to 81 bytes of UTF8
(up to 3 bytes per char)
• Algorithm limits reduced further - Japanese, Chinese,
and Korean characters, random special chars etc
JtR
© Copyright 2017 NotSoSecure Global Services Limited, all rights reserved.
• Latest version of john jumbo has made things easier
• No longer shows length in bytes
JtR
© Copyright 2017 NotSoSecure Global Services Limited, all rights reserved.
•
• ☺
MD5 – 55 Limit
© Copyright 2017 NotSoSecure Global Services Limited, all rights reserved.
• 
MD5 – 55 Limit
© Copyright 2017 NotSoSecure Global Services Limited, all rights reserved.
• John jumbo can be custom compiled
• http://www.openwall.com/lists/john-users/2017/05/05/1
• Non-SIMD build can get higher numbers
• hashcat has a modified version – doesn’t support NTLM
• https://github.com/hashcat/hashcat/tree/longer_passwords_and_salts
• Both will take significant performance hits
Length Increases
© Copyright 2017 NotSoSecure Global Services Limited, all rights reserved.
• Cheat sheet for JtR supported hashes (Over 430 of them!)
• May differ from hashcat
• https://www.notsosecure.com/maximum-password-
length-reached/
Cheat Sheet
© Copyright 2017 NotSoSecure Global Services Limited, all rights reserved.
Thank You
Contact us
contact@notsosecure.com
training@notsosecure.com

More Related Content

What's hot

(03 2013) guide to kali linux
(03 2013)   guide to kali linux(03 2013)   guide to kali linux
(03 2013) guide to kali linux
julius77
 
Apache HttpD Web Server - Hardening and other Security Considerations
Apache HttpD Web Server - Hardening and other Security ConsiderationsApache HttpD Web Server - Hardening and other Security Considerations
Apache HttpD Web Server - Hardening and other Security Considerations
Andrew Carr
 
HTTPプロクシライブラリproxy2の設計と実装
HTTPプロクシライブラリproxy2の設計と実装HTTPプロクシライブラリproxy2の設計と実装
HTTPプロクシライブラリproxy2の設計と実装
inaz2
 
Android Recoverable Keystore
Android Recoverable KeystoreAndroid Recoverable Keystore
Android Recoverable Keystore
Nikolay Elenkov
 
Securing Back Office Business Processes with OpenVPN
Securing Back Office Business Processes with OpenVPNSecuring Back Office Business Processes with OpenVPN
Securing Back Office Business Processes with OpenVPN
A Green
 
DEF CON 23 - Shawn webb - hardenedBSD internals
DEF CON 23 - Shawn webb - hardenedBSD internalsDEF CON 23 - Shawn webb - hardenedBSD internals
DEF CON 23 - Shawn webb - hardenedBSD internals
Felipe Prado
 
Nessus and Reporting Karma
Nessus and Reporting KarmaNessus and Reporting Karma
Nessus and Reporting Karma
n|u - The Open Security Community
 
FreeBSD is not Linux
FreeBSD is not LinuxFreeBSD is not Linux
FreeBSD is not Linux
Muhammad Moinur Rahman
 
FreeBSD, ipfw and OpenVPN 2.1 server
FreeBSD, ipfw and OpenVPN 2.1 serverFreeBSD, ipfw and OpenVPN 2.1 server
FreeBSD, ipfw and OpenVPN 2.1 server
Tomaz Muraus
 
FreeBSD and Hardening Web Server
FreeBSD and Hardening Web ServerFreeBSD and Hardening Web Server
FreeBSD and Hardening Web Server
Muhammad Moinur Rahman
 
Tools kali
Tools kaliTools kali
Tools kali
ketban0702
 
Docker Security
Docker SecurityDocker Security
Docker Security
antitree
 
Suricata
SuricataSuricata
Suricata
tex_morgan
 
Kali Linux - Falconer - ISS 2014
Kali Linux - Falconer - ISS 2014Kali Linux - Falconer - ISS 2014
Kali Linux - Falconer - ISS 2014
TGodfrey
 
Defcon Moscow #0x0A - Mikhail Firstov "Hacking routers as Web Hacker"
Defcon Moscow #0x0A - Mikhail Firstov "Hacking routers as Web Hacker"Defcon Moscow #0x0A - Mikhail Firstov "Hacking routers as Web Hacker"
Defcon Moscow #0x0A - Mikhail Firstov "Hacking routers as Web Hacker"
Defcon Moscow
 
Nsa and vpn
Nsa and vpnNsa and vpn
Nsa and vpn
antitree
 
How to secure nginx server using fail2ban on Centos-7
How to secure nginx server using fail2ban on Centos-7How to secure nginx server using fail2ban on Centos-7
How to secure nginx server using fail2ban on Centos-7
Bhadreshsinh Gohil
 
Kali Linux - CleveSec 2015
Kali Linux - CleveSec 2015Kali Linux - CleveSec 2015
Kali Linux - CleveSec 2015
TGodfrey
 
Stop disabling SELinux!
Stop disabling SELinux!Stop disabling SELinux!
Stop disabling SELinux!
Maciej Lasyk
 

What's hot (19)

(03 2013) guide to kali linux
(03 2013)   guide to kali linux(03 2013)   guide to kali linux
(03 2013) guide to kali linux
 
Apache HttpD Web Server - Hardening and other Security Considerations
Apache HttpD Web Server - Hardening and other Security ConsiderationsApache HttpD Web Server - Hardening and other Security Considerations
Apache HttpD Web Server - Hardening and other Security Considerations
 
HTTPプロクシライブラリproxy2の設計と実装
HTTPプロクシライブラリproxy2の設計と実装HTTPプロクシライブラリproxy2の設計と実装
HTTPプロクシライブラリproxy2の設計と実装
 
Android Recoverable Keystore
Android Recoverable KeystoreAndroid Recoverable Keystore
Android Recoverable Keystore
 
Securing Back Office Business Processes with OpenVPN
Securing Back Office Business Processes with OpenVPNSecuring Back Office Business Processes with OpenVPN
Securing Back Office Business Processes with OpenVPN
 
DEF CON 23 - Shawn webb - hardenedBSD internals
DEF CON 23 - Shawn webb - hardenedBSD internalsDEF CON 23 - Shawn webb - hardenedBSD internals
DEF CON 23 - Shawn webb - hardenedBSD internals
 
Nessus and Reporting Karma
Nessus and Reporting KarmaNessus and Reporting Karma
Nessus and Reporting Karma
 
FreeBSD is not Linux
FreeBSD is not LinuxFreeBSD is not Linux
FreeBSD is not Linux
 
FreeBSD, ipfw and OpenVPN 2.1 server
FreeBSD, ipfw and OpenVPN 2.1 serverFreeBSD, ipfw and OpenVPN 2.1 server
FreeBSD, ipfw and OpenVPN 2.1 server
 
FreeBSD and Hardening Web Server
FreeBSD and Hardening Web ServerFreeBSD and Hardening Web Server
FreeBSD and Hardening Web Server
 
Tools kali
Tools kaliTools kali
Tools kali
 
Docker Security
Docker SecurityDocker Security
Docker Security
 
Suricata
SuricataSuricata
Suricata
 
Kali Linux - Falconer - ISS 2014
Kali Linux - Falconer - ISS 2014Kali Linux - Falconer - ISS 2014
Kali Linux - Falconer - ISS 2014
 
Defcon Moscow #0x0A - Mikhail Firstov "Hacking routers as Web Hacker"
Defcon Moscow #0x0A - Mikhail Firstov "Hacking routers as Web Hacker"Defcon Moscow #0x0A - Mikhail Firstov "Hacking routers as Web Hacker"
Defcon Moscow #0x0A - Mikhail Firstov "Hacking routers as Web Hacker"
 
Nsa and vpn
Nsa and vpnNsa and vpn
Nsa and vpn
 
How to secure nginx server using fail2ban on Centos-7
How to secure nginx server using fail2ban on Centos-7How to secure nginx server using fail2ban on Centos-7
How to secure nginx server using fail2ban on Centos-7
 
Kali Linux - CleveSec 2015
Kali Linux - CleveSec 2015Kali Linux - CleveSec 2015
Kali Linux - CleveSec 2015
 
Stop disabling SELinux!
Stop disabling SELinux!Stop disabling SELinux!
Stop disabling SELinux!
 

Similar to Custom Rules & Broken Tools

Custom Rules & Broken Tools (Password Cracking)
Custom Rules & Broken Tools (Password Cracking)Custom Rules & Broken Tools (Password Cracking)
Custom Rules & Broken Tools (Password Cracking)
camsec
 
Techniques for password hashing and cracking
Techniques for password hashing and crackingTechniques for password hashing and cracking
Techniques for password hashing and cracking
Nipun Joshi
 
Dnssec tutorial-crypto-defs
Dnssec tutorial-crypto-defsDnssec tutorial-crypto-defs
Dnssec tutorial-crypto-defs
AFRINIC
 
CH02 _Slides_Kh.pptx
CH02 _Slides_Kh.pptxCH02 _Slides_Kh.pptx
CH02 _Slides_Kh.pptx
fatimajarman1
 
Passwords good badugly181212-2
Passwords good badugly181212-2Passwords good badugly181212-2
Passwords good badugly181212-2
Iftach Ian Amit
 
Information and network security 28 blowfish
Information and network security 28 blowfishInformation and network security 28 blowfish
Information and network security 28 blowfish
Vaibhav Khanna
 
UNIT 4 CRYPTOGRAPHIC SYSTEMS.pptx
UNIT 4  CRYPTOGRAPHIC SYSTEMS.pptxUNIT 4  CRYPTOGRAPHIC SYSTEMS.pptx
UNIT 4 CRYPTOGRAPHIC SYSTEMS.pptx
ssuserd5e356
 
A Survey of Password Attacks and Safe Hashing Algorithms
A Survey of Password Attacks and Safe Hashing AlgorithmsA Survey of Password Attacks and Safe Hashing Algorithms
A Survey of Password Attacks and Safe Hashing Algorithms
IRJET Journal
 
Encryption algorithms
Encryption algorithmsEncryption algorithms
Encryption algorithms
trilokchandra prakash
 
Anton Dedov - Testing of password policy
Anton Dedov - Testing of password policyAnton Dedov - Testing of password policy
Anton Dedov - Testing of password policy
DefconRussia
 
ZeroNights2013 testing of password policy
ZeroNights2013 testing of password policyZeroNights2013 testing of password policy
ZeroNights2013 testing of password policy
Anton Dedov
 
Code on the chain! An introduction in writing smart contracts and tooling for...
Code on the chain! An introduction in writing smart contracts and tooling for...Code on the chain! An introduction in writing smart contracts and tooling for...
Code on the chain! An introduction in writing smart contracts and tooling for...
Codemotion
 
Scaling Massive Elasticsearch Clusters
Scaling Massive Elasticsearch ClustersScaling Massive Elasticsearch Clusters
Scaling Massive Elasticsearch Clusters
Sematext Group, Inc.
 
Share winter 2016 encryption
Share winter 2016 encryptionShare winter 2016 encryption
Share winter 2016 encryption
bigendiansmalls
 
Encryption
EncryptionEncryption
Encryption
IGZ Software house
 
Crafting tailored wordlists with Wordsmith
Crafting tailored wordlists with WordsmithCrafting tailored wordlists with Wordsmith
Crafting tailored wordlists with Wordsmith
Sanjiv Kawa
 
block ciphers
block ciphersblock ciphers
block ciphers
Asad Ali
 
H2O World - Clustering & Feature Extraction on Text - Seth Redmore
H2O World - Clustering & Feature Extraction on Text - Seth RedmoreH2O World - Clustering & Feature Extraction on Text - Seth Redmore
H2O World - Clustering & Feature Extraction on Text - Seth Redmore
Sri Ambati
 
Обнаружение вредоносного кода в зашифрованном с помощью TLS трафике (без деши...
Обнаружение вредоносного кода в зашифрованном с помощью TLS трафике (без деши...Обнаружение вредоносного кода в зашифрованном с помощью TLS трафике (без деши...
Обнаружение вредоносного кода в зашифрованном с помощью TLS трафике (без деши...
Positive Hack Days
 
Introduction DNSSec
Introduction DNSSecIntroduction DNSSec
Introduction DNSSec
AFRINIC
 

Similar to Custom Rules & Broken Tools (20)

Custom Rules & Broken Tools (Password Cracking)
Custom Rules & Broken Tools (Password Cracking)Custom Rules & Broken Tools (Password Cracking)
Custom Rules & Broken Tools (Password Cracking)
 
Techniques for password hashing and cracking
Techniques for password hashing and crackingTechniques for password hashing and cracking
Techniques for password hashing and cracking
 
Dnssec tutorial-crypto-defs
Dnssec tutorial-crypto-defsDnssec tutorial-crypto-defs
Dnssec tutorial-crypto-defs
 
CH02 _Slides_Kh.pptx
CH02 _Slides_Kh.pptxCH02 _Slides_Kh.pptx
CH02 _Slides_Kh.pptx
 
Passwords good badugly181212-2
Passwords good badugly181212-2Passwords good badugly181212-2
Passwords good badugly181212-2
 
Information and network security 28 blowfish
Information and network security 28 blowfishInformation and network security 28 blowfish
Information and network security 28 blowfish
 
UNIT 4 CRYPTOGRAPHIC SYSTEMS.pptx
UNIT 4  CRYPTOGRAPHIC SYSTEMS.pptxUNIT 4  CRYPTOGRAPHIC SYSTEMS.pptx
UNIT 4 CRYPTOGRAPHIC SYSTEMS.pptx
 
A Survey of Password Attacks and Safe Hashing Algorithms
A Survey of Password Attacks and Safe Hashing AlgorithmsA Survey of Password Attacks and Safe Hashing Algorithms
A Survey of Password Attacks and Safe Hashing Algorithms
 
Encryption algorithms
Encryption algorithmsEncryption algorithms
Encryption algorithms
 
Anton Dedov - Testing of password policy
Anton Dedov - Testing of password policyAnton Dedov - Testing of password policy
Anton Dedov - Testing of password policy
 
ZeroNights2013 testing of password policy
ZeroNights2013 testing of password policyZeroNights2013 testing of password policy
ZeroNights2013 testing of password policy
 
Code on the chain! An introduction in writing smart contracts and tooling for...
Code on the chain! An introduction in writing smart contracts and tooling for...Code on the chain! An introduction in writing smart contracts and tooling for...
Code on the chain! An introduction in writing smart contracts and tooling for...
 
Scaling Massive Elasticsearch Clusters
Scaling Massive Elasticsearch ClustersScaling Massive Elasticsearch Clusters
Scaling Massive Elasticsearch Clusters
 
Share winter 2016 encryption
Share winter 2016 encryptionShare winter 2016 encryption
Share winter 2016 encryption
 
Encryption
EncryptionEncryption
Encryption
 
Crafting tailored wordlists with Wordsmith
Crafting tailored wordlists with WordsmithCrafting tailored wordlists with Wordsmith
Crafting tailored wordlists with Wordsmith
 
block ciphers
block ciphersblock ciphers
block ciphers
 
H2O World - Clustering & Feature Extraction on Text - Seth Redmore
H2O World - Clustering & Feature Extraction on Text - Seth RedmoreH2O World - Clustering & Feature Extraction on Text - Seth Redmore
H2O World - Clustering & Feature Extraction on Text - Seth Redmore
 
Обнаружение вредоносного кода в зашифрованном с помощью TLS трафике (без деши...
Обнаружение вредоносного кода в зашифрованном с помощью TLS трафике (без деши...Обнаружение вредоносного кода в зашифрованном с помощью TLS трафике (без деши...
Обнаружение вредоносного кода в зашифрованном с помощью TLS трафике (без деши...
 
Introduction DNSSec
Introduction DNSSecIntroduction DNSSec
Introduction DNSSec
 

Recently uploaded

Generative AI Deep Dive: Advancing from Proof of Concept to Production
Generative AI Deep Dive: Advancing from Proof of Concept to ProductionGenerative AI Deep Dive: Advancing from Proof of Concept to Production
Generative AI Deep Dive: Advancing from Proof of Concept to Production
Aggregage
 
GraphSummit Singapore | The Future of Agility: Supercharging Digital Transfor...
GraphSummit Singapore | The Future of Agility: Supercharging Digital Transfor...GraphSummit Singapore | The Future of Agility: Supercharging Digital Transfor...
GraphSummit Singapore | The Future of Agility: Supercharging Digital Transfor...
Neo4j
 
20240609 QFM020 Irresponsible AI Reading List May 2024
20240609 QFM020 Irresponsible AI Reading List May 202420240609 QFM020 Irresponsible AI Reading List May 2024
20240609 QFM020 Irresponsible AI Reading List May 2024
Matthew Sinclair
 
A tale of scale & speed: How the US Navy is enabling software delivery from l...
A tale of scale & speed: How the US Navy is enabling software delivery from l...A tale of scale & speed: How the US Navy is enabling software delivery from l...
A tale of scale & speed: How the US Navy is enabling software delivery from l...
sonjaschweigert1
 
TrustArc Webinar - 2024 Global Privacy Survey
TrustArc Webinar - 2024 Global Privacy SurveyTrustArc Webinar - 2024 Global Privacy Survey
TrustArc Webinar - 2024 Global Privacy Survey
TrustArc
 
National Security Agency - NSA mobile device best practices
National Security Agency - NSA mobile device best practicesNational Security Agency - NSA mobile device best practices
National Security Agency - NSA mobile device best practices
Quotidiano Piemontese
 
Mind map of terminologies used in context of Generative AI
Mind map of terminologies used in context of Generative AIMind map of terminologies used in context of Generative AI
Mind map of terminologies used in context of Generative AI
Kumud Singh
 
Large Language Model (LLM) and it’s Geospatial Applications
Large Language Model (LLM) and it’s Geospatial ApplicationsLarge Language Model (LLM) and it’s Geospatial Applications
Large Language Model (LLM) and it’s Geospatial Applications
Rohit Gautam
 
GraphSummit Singapore | Graphing Success: Revolutionising Organisational Stru...
GraphSummit Singapore | Graphing Success: Revolutionising Organisational Stru...GraphSummit Singapore | Graphing Success: Revolutionising Organisational Stru...
GraphSummit Singapore | Graphing Success: Revolutionising Organisational Stru...
Neo4j
 
Why You Should Replace Windows 11 with Nitrux Linux 3.5.0 for enhanced perfor...
Why You Should Replace Windows 11 with Nitrux Linux 3.5.0 for enhanced perfor...Why You Should Replace Windows 11 with Nitrux Linux 3.5.0 for enhanced perfor...
Why You Should Replace Windows 11 with Nitrux Linux 3.5.0 for enhanced perfor...
SOFTTECHHUB
 
Building RAG with self-deployed Milvus vector database and Snowpark Container...
Building RAG with self-deployed Milvus vector database and Snowpark Container...Building RAG with self-deployed Milvus vector database and Snowpark Container...
Building RAG with self-deployed Milvus vector database and Snowpark Container...
Zilliz
 
“I’m still / I’m still / Chaining from the Block”
“I’m still / I’m still / Chaining from the Block”“I’m still / I’m still / Chaining from the Block”
“I’m still / I’m still / Chaining from the Block”
Claudio Di Ciccio
 
Presentation of the OECD Artificial Intelligence Review of Germany
Presentation of the OECD Artificial Intelligence Review of GermanyPresentation of the OECD Artificial Intelligence Review of Germany
Presentation of the OECD Artificial Intelligence Review of Germany
innovationoecd
 
Unlock the Future of Search with MongoDB Atlas_ Vector Search Unleashed.pdf
Unlock the Future of Search with MongoDB Atlas_ Vector Search Unleashed.pdfUnlock the Future of Search with MongoDB Atlas_ Vector Search Unleashed.pdf
Unlock the Future of Search with MongoDB Atlas_ Vector Search Unleashed.pdf
Malak Abu Hammad
 
RESUME BUILDER APPLICATION Project for students
RESUME BUILDER APPLICATION Project for studentsRESUME BUILDER APPLICATION Project for students
RESUME BUILDER APPLICATION Project for students
KAMESHS29
 
Securing your Kubernetes cluster_ a step-by-step guide to success !
Securing your Kubernetes cluster_ a step-by-step guide to success !Securing your Kubernetes cluster_ a step-by-step guide to success !
Securing your Kubernetes cluster_ a step-by-step guide to success !
KatiaHIMEUR1
 
20240605 QFM017 Machine Intelligence Reading List May 2024
20240605 QFM017 Machine Intelligence Reading List May 202420240605 QFM017 Machine Intelligence Reading List May 2024
20240605 QFM017 Machine Intelligence Reading List May 2024
Matthew Sinclair
 
GraphSummit Singapore | Enhancing Changi Airport Group's Passenger Experience...
GraphSummit Singapore | Enhancing Changi Airport Group's Passenger Experience...GraphSummit Singapore | Enhancing Changi Airport Group's Passenger Experience...
GraphSummit Singapore | Enhancing Changi Airport Group's Passenger Experience...
Neo4j
 
みなさんこんにちはこれ何文字まで入るの?40文字以下不可とか本当に意味わからないけどこれ限界文字数書いてないからマジでやばい文字数いけるんじゃないの?えこ...
みなさんこんにちはこれ何文字まで入るの?40文字以下不可とか本当に意味わからないけどこれ限界文字数書いてないからマジでやばい文字数いけるんじゃないの?えこ...みなさんこんにちはこれ何文字まで入るの?40文字以下不可とか本当に意味わからないけどこれ限界文字数書いてないからマジでやばい文字数いけるんじゃないの?えこ...
みなさんこんにちはこれ何文字まで入るの?40文字以下不可とか本当に意味わからないけどこれ限界文字数書いてないからマジでやばい文字数いけるんじゃないの?えこ...
名前 です男
 
Microsoft - Power Platform_G.Aspiotis.pdf
Microsoft - Power Platform_G.Aspiotis.pdfMicrosoft - Power Platform_G.Aspiotis.pdf
Microsoft - Power Platform_G.Aspiotis.pdf
Uni Systems S.M.S.A.
 

Recently uploaded (20)

Generative AI Deep Dive: Advancing from Proof of Concept to Production
Generative AI Deep Dive: Advancing from Proof of Concept to ProductionGenerative AI Deep Dive: Advancing from Proof of Concept to Production
Generative AI Deep Dive: Advancing from Proof of Concept to Production
 
GraphSummit Singapore | The Future of Agility: Supercharging Digital Transfor...
GraphSummit Singapore | The Future of Agility: Supercharging Digital Transfor...GraphSummit Singapore | The Future of Agility: Supercharging Digital Transfor...
GraphSummit Singapore | The Future of Agility: Supercharging Digital Transfor...
 
20240609 QFM020 Irresponsible AI Reading List May 2024
20240609 QFM020 Irresponsible AI Reading List May 202420240609 QFM020 Irresponsible AI Reading List May 2024
20240609 QFM020 Irresponsible AI Reading List May 2024
 
A tale of scale & speed: How the US Navy is enabling software delivery from l...
A tale of scale & speed: How the US Navy is enabling software delivery from l...A tale of scale & speed: How the US Navy is enabling software delivery from l...
A tale of scale & speed: How the US Navy is enabling software delivery from l...
 
TrustArc Webinar - 2024 Global Privacy Survey
TrustArc Webinar - 2024 Global Privacy SurveyTrustArc Webinar - 2024 Global Privacy Survey
TrustArc Webinar - 2024 Global Privacy Survey
 
National Security Agency - NSA mobile device best practices
National Security Agency - NSA mobile device best practicesNational Security Agency - NSA mobile device best practices
National Security Agency - NSA mobile device best practices
 
Mind map of terminologies used in context of Generative AI
Mind map of terminologies used in context of Generative AIMind map of terminologies used in context of Generative AI
Mind map of terminologies used in context of Generative AI
 
Large Language Model (LLM) and it’s Geospatial Applications
Large Language Model (LLM) and it’s Geospatial ApplicationsLarge Language Model (LLM) and it’s Geospatial Applications
Large Language Model (LLM) and it’s Geospatial Applications
 
GraphSummit Singapore | Graphing Success: Revolutionising Organisational Stru...
GraphSummit Singapore | Graphing Success: Revolutionising Organisational Stru...GraphSummit Singapore | Graphing Success: Revolutionising Organisational Stru...
GraphSummit Singapore | Graphing Success: Revolutionising Organisational Stru...
 
Why You Should Replace Windows 11 with Nitrux Linux 3.5.0 for enhanced perfor...
Why You Should Replace Windows 11 with Nitrux Linux 3.5.0 for enhanced perfor...Why You Should Replace Windows 11 with Nitrux Linux 3.5.0 for enhanced perfor...
Why You Should Replace Windows 11 with Nitrux Linux 3.5.0 for enhanced perfor...
 
Building RAG with self-deployed Milvus vector database and Snowpark Container...
Building RAG with self-deployed Milvus vector database and Snowpark Container...Building RAG with self-deployed Milvus vector database and Snowpark Container...
Building RAG with self-deployed Milvus vector database and Snowpark Container...
 
“I’m still / I’m still / Chaining from the Block”
“I’m still / I’m still / Chaining from the Block”“I’m still / I’m still / Chaining from the Block”
“I’m still / I’m still / Chaining from the Block”
 
Presentation of the OECD Artificial Intelligence Review of Germany
Presentation of the OECD Artificial Intelligence Review of GermanyPresentation of the OECD Artificial Intelligence Review of Germany
Presentation of the OECD Artificial Intelligence Review of Germany
 
Unlock the Future of Search with MongoDB Atlas_ Vector Search Unleashed.pdf
Unlock the Future of Search with MongoDB Atlas_ Vector Search Unleashed.pdfUnlock the Future of Search with MongoDB Atlas_ Vector Search Unleashed.pdf
Unlock the Future of Search with MongoDB Atlas_ Vector Search Unleashed.pdf
 
RESUME BUILDER APPLICATION Project for students
RESUME BUILDER APPLICATION Project for studentsRESUME BUILDER APPLICATION Project for students
RESUME BUILDER APPLICATION Project for students
 
Securing your Kubernetes cluster_ a step-by-step guide to success !
Securing your Kubernetes cluster_ a step-by-step guide to success !Securing your Kubernetes cluster_ a step-by-step guide to success !
Securing your Kubernetes cluster_ a step-by-step guide to success !
 
20240605 QFM017 Machine Intelligence Reading List May 2024
20240605 QFM017 Machine Intelligence Reading List May 202420240605 QFM017 Machine Intelligence Reading List May 2024
20240605 QFM017 Machine Intelligence Reading List May 2024
 
GraphSummit Singapore | Enhancing Changi Airport Group's Passenger Experience...
GraphSummit Singapore | Enhancing Changi Airport Group's Passenger Experience...GraphSummit Singapore | Enhancing Changi Airport Group's Passenger Experience...
GraphSummit Singapore | Enhancing Changi Airport Group's Passenger Experience...
 
みなさんこんにちはこれ何文字まで入るの?40文字以下不可とか本当に意味わからないけどこれ限界文字数書いてないからマジでやばい文字数いけるんじゃないの?えこ...
みなさんこんにちはこれ何文字まで入るの?40文字以下不可とか本当に意味わからないけどこれ限界文字数書いてないからマジでやばい文字数いけるんじゃないの?えこ...みなさんこんにちはこれ何文字まで入るの?40文字以下不可とか本当に意味わからないけどこれ限界文字数書いてないからマジでやばい文字数いけるんじゃないの?えこ...
みなさんこんにちはこれ何文字まで入るの?40文字以下不可とか本当に意味わからないけどこれ限界文字数書いてないからマジでやばい文字数いけるんじゃないの?えこ...
 
Microsoft - Power Platform_G.Aspiotis.pdf
Microsoft - Power Platform_G.Aspiotis.pdfMicrosoft - Power Platform_G.Aspiotis.pdf
Microsoft - Power Platform_G.Aspiotis.pdf
 

Custom Rules & Broken Tools

  • 1. © Copyright 2017 NotSoSecure Global Services Limited, all rights reserved. Custom Rules & Broken Tools
  • 2. © Copyright 2017 NotSoSecure Global Services Limited, all rights reserved. Will Hunt • Associate Director @ NotSoSecure • 9+ years in InfoSec • Pentester, formerly digital forensics, trainer of both • Blackhat trainer • @Stealthsploit $ whoami /all
  • 3. © Copyright 2017 NotSoSecure Global Services Limited, all rights reserved. • hashcat custom rule efficiency • Cracking length limitations What’s The Plan?
  • 4. © Copyright 2017 NotSoSecure Global Services Limited, all rights reserved. hashcat Custom Rule Efficiency
  • 5. © Copyright 2017 NotSoSecure Global Services Limited, all rights reserved. Dictionary Rules password password Password letmein letmein password security security P@ssword monkey monkey passw0rd 123456 123456 Passw0rd qwerty qwerty P@ssw0rd password1 passw0rd1 Dictionaries and Rules 101
  • 6. © Copyright 2017 NotSoSecure Global Services Limited, all rights reserved. hashcat Rules https://hashcat.net/wiki/doku.php?id=rule_based_attack
  • 7. © Copyright 2017 NotSoSecure Global Services Limited, all rights reserved. • Objective – try and create a more efficient rule • Method – test existing rules against large data set and extract top performing individual rules • Testbed – 2016 Lifeboat breach (Minecraft) • 7 million unsalted MD5s – 4.3 mill unique • Outcome – “One rule to rule them all….” • Validate – test custom rule against Lifeboat breach (and other) data • Hope – I didn’t waste my time… Roll Your Own
  • 8. © Copyright 2017 NotSoSecure Global Services Limited, all rights reserved. hashcat64.exe -m0 lifeboat_hashes rockyou.txt --status --status-timer=5 -w3 --debug-mode=1 --debug-file=stats-lifeboat-best64 --potfile-disable -o lifeboat-best64 -r rulesbest64.rule Let Cracking Commence
  • 9. © Copyright 2017 NotSoSecure Global Services Limited, all rights reserved. hashcat64.exe -m0 lifeboat_hashes rockyou.txt --status --status-timer=5 -w3 --debug-mode=1 --debug-file=stats-lifeboat-best64 --potfile-disable -o lifeboat-best64 -r rulesbest64.rule Let Cracking Commence
  • 10. © Copyright 2017 NotSoSecure Global Services Limited, all rights reserved. The Stats
  • 11. © Copyright 2017 NotSoSecure Global Services Limited, all rights reserved. Success and Efficiency
  • 12. © Copyright 2017 NotSoSecure Global Services Limited, all rights reserved. The Anomalies
  • 13. © Copyright 2017 NotSoSecure Global Services Limited, all rights reserved. • High concurrency • Different rules produced the same plain text value before the ‘:’ rule hit. • E.g. Password is L3tme1n • Dictionary contains l3tme1n • If T0 rule hits before : rule… (T0 toggles case of first char) • T0 gets the point, stealing it from : The Anomalies
  • 14. © Copyright 2017 NotSoSecure Global Services Limited, all rights reserved. • Identify top 25% performing rules from each ruleset • Concat & de-dupe • Repeat the tests • Custom rule cracked 2.72% (117,626) more passwords • Not the most efficient Super Rule Creation
  • 15. © Copyright 2017 NotSoSecure Global Services Limited, all rights reserved. Xsplit breach – 2013, 3m hashes, 2.2m unique, unsalted SHA-1 2.38% better (53,046) Battlfield Heroes – 2011, 548k hashes, 423k unique, unsalted MD5 1.13% better (4,808) More Validation Against 2nd Place
  • 16. © Copyright 2017 NotSoSecure Global Services Limited, all rights reserved. • Nope. • Several factors – time, hardware, money, dictionary quality • Continual optimization • Increased cumulative average success • https://www.notsosecure.com/one-rule-to-rule-them-all/ • https://github.com/NotSoSecure/password_cracking_rules #OneRuleToRuleThemAll?
  • 17. © Copyright 2017 NotSoSecure Global Services Limited, all rights reserved. Cracking Length Limitations
  • 18. © Copyright 2017 NotSoSecure Global Services Limited, all rights reserved. • @mubix • Password candidates are stored in GPU registers • Not enough registers to store long candidates • Hash won’t crack even if plain text is in dictionary! • Potential to exceed limits but processing time doubles • JtR and hashcat investigated Inspiration
  • 19. © Copyright 2017 NotSoSecure Global Services Limited, all rights reserved. • oclHashcat-plus v0.15 released in 2013 with support for increased lengths, generally from 15 to 55 with exceptions hashcat
  • 20. © Copyright 2017 NotSoSecure Global Services Limited, all rights reserved. • NTLM – based on UTF16-LE which uses 16 bits (2 bytes) per character • Each character of pw is twice the length in bytes Windows Passwords
  • 21. © Copyright 2017 NotSoSecure Global Services Limited, all rights reserved. Dictionary contains only the password Password: NowThePwIsTwentyEightLetters NTLM – 27 Limit
  • 22. © Copyright 2017 NotSoSecure Global Services Limited, all rights reserved. Password: Weak SHA512crypt! SHA512crypt – 16 Limit
  • 23. © Copyright 2017 NotSoSecure Global Services Limited, all rights reserved. • --list=format-all-details --format=NT • JtR takes input by default as UTF8 • Note max length in bytes JtR
  • 24. © Copyright 2017 NotSoSecure Global Services Limited, all rights reserved. • 27 unicode characters may need up to 81 bytes of UTF8 (up to 3 bytes per char) • Algorithm limits reduced further - Japanese, Chinese, and Korean characters, random special chars etc JtR
  • 25. © Copyright 2017 NotSoSecure Global Services Limited, all rights reserved. • Latest version of john jumbo has made things easier • No longer shows length in bytes JtR
  • 26. © Copyright 2017 NotSoSecure Global Services Limited, all rights reserved. • • ☺ MD5 – 55 Limit
  • 27. © Copyright 2017 NotSoSecure Global Services Limited, all rights reserved. •  MD5 – 55 Limit
  • 28. © Copyright 2017 NotSoSecure Global Services Limited, all rights reserved. • John jumbo can be custom compiled • http://www.openwall.com/lists/john-users/2017/05/05/1 • Non-SIMD build can get higher numbers • hashcat has a modified version – doesn’t support NTLM • https://github.com/hashcat/hashcat/tree/longer_passwords_and_salts • Both will take significant performance hits Length Increases
  • 29. © Copyright 2017 NotSoSecure Global Services Limited, all rights reserved. • Cheat sheet for JtR supported hashes (Over 430 of them!) • May differ from hashcat • https://www.notsosecure.com/maximum-password- length-reached/ Cheat Sheet
  • 30. © Copyright 2017 NotSoSecure Global Services Limited, all rights reserved. Thank You Contact us contact@notsosecure.com training@notsosecure.com