SlideShare a Scribd company logo
ETHICAL HACKING
Lab 3: System Hacking

QUACH VAN LAM
December 6, 2013
I. Password Cracking
Logon Windows Server 2003 and create 2 User: admin/Aa123, Admin/Aa1234
User command “net user” to check

On menu bar, Click choose “+”

1
The same, we will crack password of u3 (Bruce force)

ETHICAL HACKING| 06/12/2013

Check “Import Hash from local system”
After importing, we have the result:
Now, we will crack password of admin (Bruce force)

2
Log on Windows Server 2003, change username “administrator” to “duy” and create
user
with username is “administrator” and password “321bca”. How to identify
Administrator

when Username is changed.

3
And now, we will concentrate to crack account “duy”

ETHICAL HACKING| 06/12/2013

II. Escalating Privileges
User u1 belong to Users Group
Browse “Supper_XP.iso” to CD/DVD
Boot Virtual Machine (Windows Server 2003) from “Supper_XP”
Change “C:WINDOWSsystem32cmd.exe”  “C:WINDOWSsystem32secthc_.exe”
Change “C:WINDOWSsystem32sethc.exe”  “C:WINDOWSsystem32cmd.exe”
Reset Virtual Machine, at stop logon you press “Shift” 5 times and cmd.exe will be
execute.
Type “net localgroup administrators u1 /add”

4
Check u1 in Administrators Group
Finish
III. Scan Target to get vulnerability and exploit
Use “Nessus & Retina Network Security Scanner” to identify vulnerability

5
6

ETHICAL HACKING| 06/12/2013
When Scanning is complete. You can see a lot of vulnerabilities. In this case, I
choose“Microsoft Windows Server Service Crafted RPC” to exploit
Now, we use Metasploit tool to exploit:
Step 1: Search info of this vulnerability

Step 2: the result

Step 3: Set target IP to exploit

Step 4: Exploit

Step 5:
- Remote to Victim to create User

7
ETHICAL HACKING| 06/12/2013

User “exploit” command to create session to victim
When logon “meterpreter” mode, we will create channel to
Interact with victim through the channel has established:
Now, we will create User:
IV. Hide File (Student research)
Step 1: In the Command Prompt we use cd command to access disk in target host.

8
Step 2: User Dir command to view list of files and folders in C.

Step 3: Use CD command to access to Data Folder. And DIR command to view list of files
and folder.

Step 4: Use COPY /b command to bind file data.txt and contracts.txt to images.jpg

Step 5: Result.

9
10

ETHICAL HACKING| 06/12/2013

More Related Content

What's hot

Sessions and cookies
Sessions and cookiesSessions and cookies
Sessions and cookies
www.netgains.org
 
Win8
Win8Win8
(CRUD) How To Connect To Microsoft Access Database Insert Update Delete Clear...
(CRUD) How To Connect To Microsoft Access Database Insert Update Delete Clear...(CRUD) How To Connect To Microsoft Access Database Insert Update Delete Clear...
(CRUD) How To Connect To Microsoft Access Database Insert Update Delete Clear...
mauricemuteti2015
 
Session and Cookies
Session and CookiesSession and Cookies
Session and Cookies
Kamal Acharya
 
Cookie & Session In ASP.NET
Cookie & Session In ASP.NETCookie & Session In ASP.NET
Cookie & Session In ASP.NETShingalaKrupa
 
DEF CON 27 - workshop - GUILLAUME ROSS - defending environments and hunting m...
DEF CON 27 - workshop - GUILLAUME ROSS - defending environments and hunting m...DEF CON 27 - workshop - GUILLAUME ROSS - defending environments and hunting m...
DEF CON 27 - workshop - GUILLAUME ROSS - defending environments and hunting m...
Felipe Prado
 
Web Cookies
Web CookiesWeb Cookies
Web Cookiesapwebco
 
How to escalate privileges to administrator in latest Windows.
How to escalate privileges to administrator in latest Windows.How to escalate privileges to administrator in latest Windows.
How to escalate privileges to administrator in latest Windows.
Soya Aoyama
 
Php ssession - cookies -introduction
Php ssession - cookies -introductionPhp ssession - cookies -introduction
Php ssession - cookies -introduction
Programmer Blog
 
Cookies and sessions
Cookies and sessionsCookies and sessions
Cookies and sessionsSukrit Gupta
 
PHP Cookies and Sessions
PHP Cookies and SessionsPHP Cookies and Sessions
PHP Cookies and Sessions
Nisa Soomro
 
Cookies & Session
Cookies & SessionCookies & Session

What's hot (14)

Sessions and cookies
Sessions and cookiesSessions and cookies
Sessions and cookies
 
Win8
Win8Win8
Win8
 
(CRUD) How To Connect To Microsoft Access Database Insert Update Delete Clear...
(CRUD) How To Connect To Microsoft Access Database Insert Update Delete Clear...(CRUD) How To Connect To Microsoft Access Database Insert Update Delete Clear...
(CRUD) How To Connect To Microsoft Access Database Insert Update Delete Clear...
 
Session and Cookies
Session and CookiesSession and Cookies
Session and Cookies
 
Cookie & Session In ASP.NET
Cookie & Session In ASP.NETCookie & Session In ASP.NET
Cookie & Session In ASP.NET
 
DEF CON 27 - workshop - GUILLAUME ROSS - defending environments and hunting m...
DEF CON 27 - workshop - GUILLAUME ROSS - defending environments and hunting m...DEF CON 27 - workshop - GUILLAUME ROSS - defending environments and hunting m...
DEF CON 27 - workshop - GUILLAUME ROSS - defending environments and hunting m...
 
Introduction to php web programming - sessions and cookies
Introduction to php   web programming - sessions and cookiesIntroduction to php   web programming - sessions and cookies
Introduction to php web programming - sessions and cookies
 
Web Cookies
Web CookiesWeb Cookies
Web Cookies
 
How to escalate privileges to administrator in latest Windows.
How to escalate privileges to administrator in latest Windows.How to escalate privileges to administrator in latest Windows.
How to escalate privileges to administrator in latest Windows.
 
Php ssession - cookies -introduction
Php ssession - cookies -introductionPhp ssession - cookies -introduction
Php ssession - cookies -introduction
 
Cookies and sessions
Cookies and sessionsCookies and sessions
Cookies and sessions
 
Windows 8
Windows 8Windows 8
Windows 8
 
PHP Cookies and Sessions
PHP Cookies and SessionsPHP Cookies and Sessions
PHP Cookies and Sessions
 
Cookies & Session
Cookies & SessionCookies & Session
Cookies & Session
 

Viewers also liked

Renewable energy crises in pakistan
Renewable energy crises in pakistanRenewable energy crises in pakistan
Renewable energy crises in pakistan
Muhammad Irfan
 
Co-founder tells other side of T2 story AFR
Co-founder tells other side of T2 story AFRCo-founder tells other side of T2 story AFR
Co-founder tells other side of T2 story AFRjan o'connor
 
5.05 Assignment
5.05 Assignment5.05 Assignment
5.05 Assignment
Halos Echo
 
Digital Liquid Democracy
Digital Liquid DemocracyDigital Liquid Democracy
Digital Liquid Democracy
Sasko Krstevski
 
Tercera parte silabo
Tercera parte silaboTercera parte silabo
Tercera parte silabo
nestorpintado
 
A változtatás öt ökölszabálya
A változtatás öt ökölszabályaA változtatás öt ökölszabálya
A változtatás öt ökölszabálya
Mate Budai
 
Forces spread thin unemployment high unprotected borders 12% on food stamps S...
Forces spread thin unemployment high unprotected borders 12% on food stamps S...Forces spread thin unemployment high unprotected borders 12% on food stamps S...
Forces spread thin unemployment high unprotected borders 12% on food stamps S...deeteldixtipoie
 
Camara indiscreta del norte num 46 marzo 2015
Camara indiscreta del norte num 46 marzo 2015Camara indiscreta del norte num 46 marzo 2015
Camara indiscreta del norte num 46 marzo 2015
Camara Indiscreta del Norte
 
萬物皆有情
萬物皆有情萬物皆有情
萬物皆有情family
 
Love story14
Love story14Love story14
Love story14SATANAPUN
 
Protocolo nas medicións da mostraxe de auga de chuvia na estación meteo muxía
Protocolo nas medicións da  mostraxe de auga de chuvia na estación meteo muxíaProtocolo nas medicións da  mostraxe de auga de chuvia na estación meteo muxía
Protocolo nas medicións da mostraxe de auga de chuvia na estación meteo muxíaMarga Bio
 
Bayi Baru Lahir
Bayi Baru LahirBayi Baru Lahir
Bayi Baru Lahir
Eviana Maya
 

Viewers also liked (15)

Renewable energy crises in pakistan
Renewable energy crises in pakistanRenewable energy crises in pakistan
Renewable energy crises in pakistan
 
Co-founder tells other side of T2 story AFR
Co-founder tells other side of T2 story AFRCo-founder tells other side of T2 story AFR
Co-founder tells other side of T2 story AFR
 
5.05 Assignment
5.05 Assignment5.05 Assignment
5.05 Assignment
 
Ejike CV[1]
Ejike CV[1]Ejike CV[1]
Ejike CV[1]
 
Aupres de
Aupres deAupres de
Aupres de
 
Digital Liquid Democracy
Digital Liquid DemocracyDigital Liquid Democracy
Digital Liquid Democracy
 
Tercera parte silabo
Tercera parte silaboTercera parte silabo
Tercera parte silabo
 
A változtatás öt ökölszabálya
A változtatás öt ökölszabályaA változtatás öt ökölszabálya
A változtatás öt ökölszabálya
 
Forces spread thin unemployment high unprotected borders 12% on food stamps S...
Forces spread thin unemployment high unprotected borders 12% on food stamps S...Forces spread thin unemployment high unprotected borders 12% on food stamps S...
Forces spread thin unemployment high unprotected borders 12% on food stamps S...
 
Camara indiscreta del norte num 46 marzo 2015
Camara indiscreta del norte num 46 marzo 2015Camara indiscreta del norte num 46 marzo 2015
Camara indiscreta del norte num 46 marzo 2015
 
萬物皆有情
萬物皆有情萬物皆有情
萬物皆有情
 
Algorithm ethics
Algorithm ethicsAlgorithm ethics
Algorithm ethics
 
Love story14
Love story14Love story14
Love story14
 
Protocolo nas medicións da mostraxe de auga de chuvia na estación meteo muxía
Protocolo nas medicións da  mostraxe de auga de chuvia na estación meteo muxíaProtocolo nas medicións da  mostraxe de auga de chuvia na estación meteo muxía
Protocolo nas medicións da mostraxe de auga de chuvia na estación meteo muxía
 
Bayi Baru Lahir
Bayi Baru LahirBayi Baru Lahir
Bayi Baru Lahir
 

Similar to Ethical Lab Password cracking

Not a Security Boundary: Bypassing User Account Control
Not a Security Boundary: Bypassing User Account ControlNot a Security Boundary: Bypassing User Account Control
Not a Security Boundary: Bypassing User Account Control
enigma0x3
 
ethical-hacking-18092013112412-ethical-hacking.ppt
ethical-hacking-18092013112412-ethical-hacking.pptethical-hacking-18092013112412-ethical-hacking.ppt
ethical-hacking-18092013112412-ethical-hacking.ppt
ricagip499
 
1RUNNING HEAD MANAGING HOST BASED SECURITY IN WINDOWS 8.1La.docx
1RUNNING HEAD MANAGING HOST BASED SECURITY IN WINDOWS 8.1La.docx1RUNNING HEAD MANAGING HOST BASED SECURITY IN WINDOWS 8.1La.docx
1RUNNING HEAD MANAGING HOST BASED SECURITY IN WINDOWS 8.1La.docx
eugeniadean34240
 
String.fromCharCode(60)script>alert("XSS")String.fromCharCode(60)/script>
String.fromCharCode(60)script>alert("XSS")String.fromCharCode(60)/script>String.fromCharCode(60)script>alert("XSS")String.fromCharCode(60)/script>
String.fromCharCode(60)script>alert("XSS")String.fromCharCode(60)/script>
Muhammad Sohail
 
Corporate Secret Challenge - CyberDefenders.org by Azad
Corporate Secret Challenge - CyberDefenders.org by AzadCorporate Secret Challenge - CyberDefenders.org by Azad
Corporate Secret Challenge - CyberDefenders.org by Azad
Azad Mzuri
 
configuration ,management and troubleshooting of Group Accounts.
configuration ,management and troubleshooting of Group Accounts.configuration ,management and troubleshooting of Group Accounts.
configuration ,management and troubleshooting of Group Accounts.
Rajpoot Sulahry
 
29041329 interview-questions-for-server-2003
29041329 interview-questions-for-server-200329041329 interview-questions-for-server-2003
29041329 interview-questions-for-server-2003
rafiq123
 
Handson1 6 federp
Handson1 6 federpHandson1 6 federp
Handson1 6 federp
federpmatc
 
report on network security fundamentals
report on network security fundamentalsreport on network security fundamentals
report on network security fundamentals
Jassika
 
Stealing Domain Admin (or How I Learned to Stop Worrying and Love the CSSF)
Stealing Domain Admin (or How I Learned to Stop Worrying and Love the CSSF)Stealing Domain Admin (or How I Learned to Stop Worrying and Love the CSSF)
Stealing Domain Admin (or How I Learned to Stop Worrying and Love the CSSF)
Jerod Brennen
 
James Jara Portfolio 2014 - InfoSec White Paper- Part 5
James Jara Portfolio 2014 - InfoSec White Paper- Part 5James Jara Portfolio 2014 - InfoSec White Paper- Part 5
James Jara Portfolio 2014 - InfoSec White Paper- Part 5
James Jara
 
Securing the Web @DevDay Da Nang 2018
Securing the Web @DevDay Da Nang 2018Securing the Web @DevDay Da Nang 2018
Securing the Web @DevDay Da Nang 2018
Sumanth Damarla
 
[DevDay2018] Securing the Web - By Sumanth Damarla, Tech Speaker at Mozilla
[DevDay2018] Securing the Web - By Sumanth Damarla, Tech Speaker at Mozilla[DevDay2018] Securing the Web - By Sumanth Damarla, Tech Speaker at Mozilla
[DevDay2018] Securing the Web - By Sumanth Damarla, Tech Speaker at Mozilla
DevDay.org
 
[Bind DNS + Zimbra + SpamAssassin] Antispam Installation Guide
[Bind DNS + Zimbra + SpamAssassin] Antispam Installation Guide[Bind DNS + Zimbra + SpamAssassin] Antispam Installation Guide
[Bind DNS + Zimbra + SpamAssassin] Antispam Installation Guide
Mạnh Nguyễn Văn
 
18IF004_CNS.docx
18IF004_CNS.docx18IF004_CNS.docx
18IF004_CNS.docx
RajAmbere1
 
Privileges Escalation by Exploiting Client-Side Vulnerabilities Using Metasploit
Privileges Escalation by Exploiting Client-Side Vulnerabilities Using MetasploitPrivileges Escalation by Exploiting Client-Side Vulnerabilities Using Metasploit
Privileges Escalation by Exploiting Client-Side Vulnerabilities Using Metasploit
Vishal Kumar
 
Sysinternals utilities : a brief introduction to
Sysinternals utilities : a brief introduction to Sysinternals utilities : a brief introduction to
Sysinternals utilities : a brief introduction to
Akshay koshti
 
User practical
User practicalUser practical
User practical
Muuluu
 
Hunting for Privilege Escalation in Windows Environment
Hunting for Privilege Escalation in Windows EnvironmentHunting for Privilege Escalation in Windows Environment
Hunting for Privilege Escalation in Windows Environment
Teymur Kheirkhabarov
 
Secure Software: Action, Comedy or Drama? (2017 edition)
Secure Software: Action, Comedy or Drama? (2017 edition)Secure Software: Action, Comedy or Drama? (2017 edition)
Secure Software: Action, Comedy or Drama? (2017 edition)
Peter Sabev
 

Similar to Ethical Lab Password cracking (20)

Not a Security Boundary: Bypassing User Account Control
Not a Security Boundary: Bypassing User Account ControlNot a Security Boundary: Bypassing User Account Control
Not a Security Boundary: Bypassing User Account Control
 
ethical-hacking-18092013112412-ethical-hacking.ppt
ethical-hacking-18092013112412-ethical-hacking.pptethical-hacking-18092013112412-ethical-hacking.ppt
ethical-hacking-18092013112412-ethical-hacking.ppt
 
1RUNNING HEAD MANAGING HOST BASED SECURITY IN WINDOWS 8.1La.docx
1RUNNING HEAD MANAGING HOST BASED SECURITY IN WINDOWS 8.1La.docx1RUNNING HEAD MANAGING HOST BASED SECURITY IN WINDOWS 8.1La.docx
1RUNNING HEAD MANAGING HOST BASED SECURITY IN WINDOWS 8.1La.docx
 
String.fromCharCode(60)script>alert("XSS")String.fromCharCode(60)/script>
String.fromCharCode(60)script>alert("XSS")String.fromCharCode(60)/script>String.fromCharCode(60)script>alert("XSS")String.fromCharCode(60)/script>
String.fromCharCode(60)script>alert("XSS")String.fromCharCode(60)/script>
 
Corporate Secret Challenge - CyberDefenders.org by Azad
Corporate Secret Challenge - CyberDefenders.org by AzadCorporate Secret Challenge - CyberDefenders.org by Azad
Corporate Secret Challenge - CyberDefenders.org by Azad
 
configuration ,management and troubleshooting of Group Accounts.
configuration ,management and troubleshooting of Group Accounts.configuration ,management and troubleshooting of Group Accounts.
configuration ,management and troubleshooting of Group Accounts.
 
29041329 interview-questions-for-server-2003
29041329 interview-questions-for-server-200329041329 interview-questions-for-server-2003
29041329 interview-questions-for-server-2003
 
Handson1 6 federp
Handson1 6 federpHandson1 6 federp
Handson1 6 federp
 
report on network security fundamentals
report on network security fundamentalsreport on network security fundamentals
report on network security fundamentals
 
Stealing Domain Admin (or How I Learned to Stop Worrying and Love the CSSF)
Stealing Domain Admin (or How I Learned to Stop Worrying and Love the CSSF)Stealing Domain Admin (or How I Learned to Stop Worrying and Love the CSSF)
Stealing Domain Admin (or How I Learned to Stop Worrying and Love the CSSF)
 
James Jara Portfolio 2014 - InfoSec White Paper- Part 5
James Jara Portfolio 2014 - InfoSec White Paper- Part 5James Jara Portfolio 2014 - InfoSec White Paper- Part 5
James Jara Portfolio 2014 - InfoSec White Paper- Part 5
 
Securing the Web @DevDay Da Nang 2018
Securing the Web @DevDay Da Nang 2018Securing the Web @DevDay Da Nang 2018
Securing the Web @DevDay Da Nang 2018
 
[DevDay2018] Securing the Web - By Sumanth Damarla, Tech Speaker at Mozilla
[DevDay2018] Securing the Web - By Sumanth Damarla, Tech Speaker at Mozilla[DevDay2018] Securing the Web - By Sumanth Damarla, Tech Speaker at Mozilla
[DevDay2018] Securing the Web - By Sumanth Damarla, Tech Speaker at Mozilla
 
[Bind DNS + Zimbra + SpamAssassin] Antispam Installation Guide
[Bind DNS + Zimbra + SpamAssassin] Antispam Installation Guide[Bind DNS + Zimbra + SpamAssassin] Antispam Installation Guide
[Bind DNS + Zimbra + SpamAssassin] Antispam Installation Guide
 
18IF004_CNS.docx
18IF004_CNS.docx18IF004_CNS.docx
18IF004_CNS.docx
 
Privileges Escalation by Exploiting Client-Side Vulnerabilities Using Metasploit
Privileges Escalation by Exploiting Client-Side Vulnerabilities Using MetasploitPrivileges Escalation by Exploiting Client-Side Vulnerabilities Using Metasploit
Privileges Escalation by Exploiting Client-Side Vulnerabilities Using Metasploit
 
Sysinternals utilities : a brief introduction to
Sysinternals utilities : a brief introduction to Sysinternals utilities : a brief introduction to
Sysinternals utilities : a brief introduction to
 
User practical
User practicalUser practical
User practical
 
Hunting for Privilege Escalation in Windows Environment
Hunting for Privilege Escalation in Windows EnvironmentHunting for Privilege Escalation in Windows Environment
Hunting for Privilege Escalation in Windows Environment
 
Secure Software: Action, Comedy or Drama? (2017 edition)
Secure Software: Action, Comedy or Drama? (2017 edition)Secure Software: Action, Comedy or Drama? (2017 edition)
Secure Software: Action, Comedy or Drama? (2017 edition)
 

Recently uploaded

Essentials of Automations: The Art of Triggers and Actions in FME
Essentials of Automations: The Art of Triggers and Actions in FMEEssentials of Automations: The Art of Triggers and Actions in FME
Essentials of Automations: The Art of Triggers and Actions in FME
Safe Software
 
GraphSummit Singapore | The Future of Agility: Supercharging Digital Transfor...
GraphSummit Singapore | The Future of Agility: Supercharging Digital Transfor...GraphSummit Singapore | The Future of Agility: Supercharging Digital Transfor...
GraphSummit Singapore | The Future of Agility: Supercharging Digital Transfor...
Neo4j
 
Observability Concepts EVERY Developer Should Know -- DeveloperWeek Europe.pdf
Observability Concepts EVERY Developer Should Know -- DeveloperWeek Europe.pdfObservability Concepts EVERY Developer Should Know -- DeveloperWeek Europe.pdf
Observability Concepts EVERY Developer Should Know -- DeveloperWeek Europe.pdf
Paige Cruz
 
UiPath Test Automation using UiPath Test Suite series, part 6
UiPath Test Automation using UiPath Test Suite series, part 6UiPath Test Automation using UiPath Test Suite series, part 6
UiPath Test Automation using UiPath Test Suite series, part 6
DianaGray10
 
Pushing the limits of ePRTC: 100ns holdover for 100 days
Pushing the limits of ePRTC: 100ns holdover for 100 daysPushing the limits of ePRTC: 100ns holdover for 100 days
Pushing the limits of ePRTC: 100ns holdover for 100 days
Adtran
 
zkStudyClub - Reef: Fast Succinct Non-Interactive Zero-Knowledge Regex Proofs
zkStudyClub - Reef: Fast Succinct Non-Interactive Zero-Knowledge Regex ProofszkStudyClub - Reef: Fast Succinct Non-Interactive Zero-Knowledge Regex Proofs
zkStudyClub - Reef: Fast Succinct Non-Interactive Zero-Knowledge Regex Proofs
Alex Pruden
 
Climate Impact of Software Testing at Nordic Testing Days
Climate Impact of Software Testing at Nordic Testing DaysClimate Impact of Software Testing at Nordic Testing Days
Climate Impact of Software Testing at Nordic Testing Days
Kari Kakkonen
 
GraphRAG is All You need? LLM & Knowledge Graph
GraphRAG is All You need? LLM & Knowledge GraphGraphRAG is All You need? LLM & Knowledge Graph
GraphRAG is All You need? LLM & Knowledge Graph
Guy Korland
 
GDG Cloud Southlake #33: Boule & Rebala: Effective AppSec in SDLC using Deplo...
GDG Cloud Southlake #33: Boule & Rebala: Effective AppSec in SDLC using Deplo...GDG Cloud Southlake #33: Boule & Rebala: Effective AppSec in SDLC using Deplo...
GDG Cloud Southlake #33: Boule & Rebala: Effective AppSec in SDLC using Deplo...
James Anderson
 
Uni Systems Copilot event_05062024_C.Vlachos.pdf
Uni Systems Copilot event_05062024_C.Vlachos.pdfUni Systems Copilot event_05062024_C.Vlachos.pdf
Uni Systems Copilot event_05062024_C.Vlachos.pdf
Uni Systems S.M.S.A.
 
RESUME BUILDER APPLICATION Project for students
RESUME BUILDER APPLICATION Project for studentsRESUME BUILDER APPLICATION Project for students
RESUME BUILDER APPLICATION Project for students
KAMESHS29
 
Large Language Model (LLM) and it’s Geospatial Applications
Large Language Model (LLM) and it’s Geospatial ApplicationsLarge Language Model (LLM) and it’s Geospatial Applications
Large Language Model (LLM) and it’s Geospatial Applications
Rohit Gautam
 
GridMate - End to end testing is a critical piece to ensure quality and avoid...
GridMate - End to end testing is a critical piece to ensure quality and avoid...GridMate - End to end testing is a critical piece to ensure quality and avoid...
GridMate - End to end testing is a critical piece to ensure quality and avoid...
ThomasParaiso2
 
Alt. GDG Cloud Southlake #33: Boule & Rebala: Effective AppSec in SDLC using ...
Alt. GDG Cloud Southlake #33: Boule & Rebala: Effective AppSec in SDLC using ...Alt. GDG Cloud Southlake #33: Boule & Rebala: Effective AppSec in SDLC using ...
Alt. GDG Cloud Southlake #33: Boule & Rebala: Effective AppSec in SDLC using ...
James Anderson
 
A tale of scale & speed: How the US Navy is enabling software delivery from l...
A tale of scale & speed: How the US Navy is enabling software delivery from l...A tale of scale & speed: How the US Navy is enabling software delivery from l...
A tale of scale & speed: How the US Navy is enabling software delivery from l...
sonjaschweigert1
 
FIDO Alliance Osaka Seminar: The WebAuthn API and Discoverable Credentials.pdf
FIDO Alliance Osaka Seminar: The WebAuthn API and Discoverable Credentials.pdfFIDO Alliance Osaka Seminar: The WebAuthn API and Discoverable Credentials.pdf
FIDO Alliance Osaka Seminar: The WebAuthn API and Discoverable Credentials.pdf
FIDO Alliance
 
LF Energy Webinar: Electrical Grid Modelling and Simulation Through PowSyBl -...
LF Energy Webinar: Electrical Grid Modelling and Simulation Through PowSyBl -...LF Energy Webinar: Electrical Grid Modelling and Simulation Through PowSyBl -...
LF Energy Webinar: Electrical Grid Modelling and Simulation Through PowSyBl -...
DanBrown980551
 
UiPath Test Automation using UiPath Test Suite series, part 5
UiPath Test Automation using UiPath Test Suite series, part 5UiPath Test Automation using UiPath Test Suite series, part 5
UiPath Test Automation using UiPath Test Suite series, part 5
DianaGray10
 
Generative AI Deep Dive: Advancing from Proof of Concept to Production
Generative AI Deep Dive: Advancing from Proof of Concept to ProductionGenerative AI Deep Dive: Advancing from Proof of Concept to Production
Generative AI Deep Dive: Advancing from Proof of Concept to Production
Aggregage
 
みなさんこんにちはこれ何文字まで入るの?40文字以下不可とか本当に意味わからないけどこれ限界文字数書いてないからマジでやばい文字数いけるんじゃないの?えこ...
みなさんこんにちはこれ何文字まで入るの?40文字以下不可とか本当に意味わからないけどこれ限界文字数書いてないからマジでやばい文字数いけるんじゃないの?えこ...みなさんこんにちはこれ何文字まで入るの?40文字以下不可とか本当に意味わからないけどこれ限界文字数書いてないからマジでやばい文字数いけるんじゃないの?えこ...
みなさんこんにちはこれ何文字まで入るの?40文字以下不可とか本当に意味わからないけどこれ限界文字数書いてないからマジでやばい文字数いけるんじゃないの?えこ...
名前 です男
 

Recently uploaded (20)

Essentials of Automations: The Art of Triggers and Actions in FME
Essentials of Automations: The Art of Triggers and Actions in FMEEssentials of Automations: The Art of Triggers and Actions in FME
Essentials of Automations: The Art of Triggers and Actions in FME
 
GraphSummit Singapore | The Future of Agility: Supercharging Digital Transfor...
GraphSummit Singapore | The Future of Agility: Supercharging Digital Transfor...GraphSummit Singapore | The Future of Agility: Supercharging Digital Transfor...
GraphSummit Singapore | The Future of Agility: Supercharging Digital Transfor...
 
Observability Concepts EVERY Developer Should Know -- DeveloperWeek Europe.pdf
Observability Concepts EVERY Developer Should Know -- DeveloperWeek Europe.pdfObservability Concepts EVERY Developer Should Know -- DeveloperWeek Europe.pdf
Observability Concepts EVERY Developer Should Know -- DeveloperWeek Europe.pdf
 
UiPath Test Automation using UiPath Test Suite series, part 6
UiPath Test Automation using UiPath Test Suite series, part 6UiPath Test Automation using UiPath Test Suite series, part 6
UiPath Test Automation using UiPath Test Suite series, part 6
 
Pushing the limits of ePRTC: 100ns holdover for 100 days
Pushing the limits of ePRTC: 100ns holdover for 100 daysPushing the limits of ePRTC: 100ns holdover for 100 days
Pushing the limits of ePRTC: 100ns holdover for 100 days
 
zkStudyClub - Reef: Fast Succinct Non-Interactive Zero-Knowledge Regex Proofs
zkStudyClub - Reef: Fast Succinct Non-Interactive Zero-Knowledge Regex ProofszkStudyClub - Reef: Fast Succinct Non-Interactive Zero-Knowledge Regex Proofs
zkStudyClub - Reef: Fast Succinct Non-Interactive Zero-Knowledge Regex Proofs
 
Climate Impact of Software Testing at Nordic Testing Days
Climate Impact of Software Testing at Nordic Testing DaysClimate Impact of Software Testing at Nordic Testing Days
Climate Impact of Software Testing at Nordic Testing Days
 
GraphRAG is All You need? LLM & Knowledge Graph
GraphRAG is All You need? LLM & Knowledge GraphGraphRAG is All You need? LLM & Knowledge Graph
GraphRAG is All You need? LLM & Knowledge Graph
 
GDG Cloud Southlake #33: Boule & Rebala: Effective AppSec in SDLC using Deplo...
GDG Cloud Southlake #33: Boule & Rebala: Effective AppSec in SDLC using Deplo...GDG Cloud Southlake #33: Boule & Rebala: Effective AppSec in SDLC using Deplo...
GDG Cloud Southlake #33: Boule & Rebala: Effective AppSec in SDLC using Deplo...
 
Uni Systems Copilot event_05062024_C.Vlachos.pdf
Uni Systems Copilot event_05062024_C.Vlachos.pdfUni Systems Copilot event_05062024_C.Vlachos.pdf
Uni Systems Copilot event_05062024_C.Vlachos.pdf
 
RESUME BUILDER APPLICATION Project for students
RESUME BUILDER APPLICATION Project for studentsRESUME BUILDER APPLICATION Project for students
RESUME BUILDER APPLICATION Project for students
 
Large Language Model (LLM) and it’s Geospatial Applications
Large Language Model (LLM) and it’s Geospatial ApplicationsLarge Language Model (LLM) and it’s Geospatial Applications
Large Language Model (LLM) and it’s Geospatial Applications
 
GridMate - End to end testing is a critical piece to ensure quality and avoid...
GridMate - End to end testing is a critical piece to ensure quality and avoid...GridMate - End to end testing is a critical piece to ensure quality and avoid...
GridMate - End to end testing is a critical piece to ensure quality and avoid...
 
Alt. GDG Cloud Southlake #33: Boule & Rebala: Effective AppSec in SDLC using ...
Alt. GDG Cloud Southlake #33: Boule & Rebala: Effective AppSec in SDLC using ...Alt. GDG Cloud Southlake #33: Boule & Rebala: Effective AppSec in SDLC using ...
Alt. GDG Cloud Southlake #33: Boule & Rebala: Effective AppSec in SDLC using ...
 
A tale of scale & speed: How the US Navy is enabling software delivery from l...
A tale of scale & speed: How the US Navy is enabling software delivery from l...A tale of scale & speed: How the US Navy is enabling software delivery from l...
A tale of scale & speed: How the US Navy is enabling software delivery from l...
 
FIDO Alliance Osaka Seminar: The WebAuthn API and Discoverable Credentials.pdf
FIDO Alliance Osaka Seminar: The WebAuthn API and Discoverable Credentials.pdfFIDO Alliance Osaka Seminar: The WebAuthn API and Discoverable Credentials.pdf
FIDO Alliance Osaka Seminar: The WebAuthn API and Discoverable Credentials.pdf
 
LF Energy Webinar: Electrical Grid Modelling and Simulation Through PowSyBl -...
LF Energy Webinar: Electrical Grid Modelling and Simulation Through PowSyBl -...LF Energy Webinar: Electrical Grid Modelling and Simulation Through PowSyBl -...
LF Energy Webinar: Electrical Grid Modelling and Simulation Through PowSyBl -...
 
UiPath Test Automation using UiPath Test Suite series, part 5
UiPath Test Automation using UiPath Test Suite series, part 5UiPath Test Automation using UiPath Test Suite series, part 5
UiPath Test Automation using UiPath Test Suite series, part 5
 
Generative AI Deep Dive: Advancing from Proof of Concept to Production
Generative AI Deep Dive: Advancing from Proof of Concept to ProductionGenerative AI Deep Dive: Advancing from Proof of Concept to Production
Generative AI Deep Dive: Advancing from Proof of Concept to Production
 
みなさんこんにちはこれ何文字まで入るの?40文字以下不可とか本当に意味わからないけどこれ限界文字数書いてないからマジでやばい文字数いけるんじゃないの?えこ...
みなさんこんにちはこれ何文字まで入るの?40文字以下不可とか本当に意味わからないけどこれ限界文字数書いてないからマジでやばい文字数いけるんじゃないの?えこ...みなさんこんにちはこれ何文字まで入るの?40文字以下不可とか本当に意味わからないけどこれ限界文字数書いてないからマジでやばい文字数いけるんじゃないの?えこ...
みなさんこんにちはこれ何文字まで入るの?40文字以下不可とか本当に意味わからないけどこれ限界文字数書いてないからマジでやばい文字数いけるんじゃないの?えこ...
 

Ethical Lab Password cracking

  • 1. ETHICAL HACKING Lab 3: System Hacking QUACH VAN LAM December 6, 2013
  • 2. I. Password Cracking Logon Windows Server 2003 and create 2 User: admin/Aa123, Admin/Aa1234 User command “net user” to check On menu bar, Click choose “+” 1
  • 3. The same, we will crack password of u3 (Bruce force) ETHICAL HACKING| 06/12/2013 Check “Import Hash from local system” After importing, we have the result: Now, we will crack password of admin (Bruce force) 2
  • 4. Log on Windows Server 2003, change username “administrator” to “duy” and create user with username is “administrator” and password “321bca”. How to identify Administrator when Username is changed. 3
  • 5. And now, we will concentrate to crack account “duy” ETHICAL HACKING| 06/12/2013 II. Escalating Privileges User u1 belong to Users Group Browse “Supper_XP.iso” to CD/DVD Boot Virtual Machine (Windows Server 2003) from “Supper_XP” Change “C:WINDOWSsystem32cmd.exe”  “C:WINDOWSsystem32secthc_.exe” Change “C:WINDOWSsystem32sethc.exe”  “C:WINDOWSsystem32cmd.exe” Reset Virtual Machine, at stop logon you press “Shift” 5 times and cmd.exe will be execute. Type “net localgroup administrators u1 /add” 4
  • 6. Check u1 in Administrators Group Finish III. Scan Target to get vulnerability and exploit Use “Nessus & Retina Network Security Scanner” to identify vulnerability 5
  • 8. When Scanning is complete. You can see a lot of vulnerabilities. In this case, I choose“Microsoft Windows Server Service Crafted RPC” to exploit Now, we use Metasploit tool to exploit: Step 1: Search info of this vulnerability Step 2: the result Step 3: Set target IP to exploit Step 4: Exploit Step 5: - Remote to Victim to create User 7
  • 9. ETHICAL HACKING| 06/12/2013 User “exploit” command to create session to victim When logon “meterpreter” mode, we will create channel to Interact with victim through the channel has established: Now, we will create User: IV. Hide File (Student research) Step 1: In the Command Prompt we use cd command to access disk in target host. 8
  • 10. Step 2: User Dir command to view list of files and folders in C. Step 3: Use CD command to access to Data Folder. And DIR command to view list of files and folder. Step 4: Use COPY /b command to bind file data.txt and contracts.txt to images.jpg Step 5: Result. 9