SlideShare a Scribd company logo
1
Password Cracking with
Rainbow Tables
Korhan Bircan
April 23rd, 2008
Introduction to Computer System Security
Password Cracking with Rainbow Tables 2
Outline
Introduction
Secure passwords
Demo
Hellman’s original method
Rainbow tables
Cracking Windows Passwords
Password crackers
Protection mechanisms
Conclusion
Password Cracking with Rainbow Tables 3
Introduction
How passwords are stored
Where passwords are stored
Windows: C:WINDOWSsystem32configSAM
Linux: /etc/passwd
MacOS: /var/db/shadow/hash/
Shadow passwords
/etc/shadow only readable by root
/etc/passwd file shows a character such as '*',
or x' instead of the hashed password
Password Cracking with Rainbow Tables 4
Introduction
Password Cracking with Rainbow Tables 5
Introduction
LanManager Hash
password converted to uppercase, null-padded or
truncated to 14B
password split into two 7B halves, a zero bit is
inserted after every 7th bit, the resulting 8B halves
are used to create two DES keys
each of these keys is used to DES-encrypt
“KGS!@#$%”, resulting in two 8B ciphertext values
concatenation the two to get 16B LM Hash.
supported by all versions of Windows for
backwards compatibility
Password Cracking with Rainbow Tables 6
Introduction
NTLM Hash: challenge-response
sequence
Client sends supported or requested features
(eg. encryption key size, mutual authentication
etc.)
Server replies with similar flags plus a random
challenge
Client uses challenge and its credentials to
calculate the response
Password Cracking with Rainbow Tables 7
Introduction
Salted hashes: For each password, generate a random
number (a nonce). Hash the password with the nonce,
and store both the hash and the nonce.
usual approach
hash = md5(“deliciously salty” + password)
• MD5 is broken
• Its modern competitors, like SHA1 and SHA256 are fast, which is a
problem.
With 16b hash, there are 2^16 = 65,536 variations to the
same password
Speed is exactly what you don’t want in a password
hash function.
Using raw hash functions to authenticate passwords is
as naive as using unsalted hash functions. Don’t.
Password Cracking with Rainbow Tables 8
Introduction
How passwords are cracked
brute force: online vs offline attack. Given
enough time and CPU power password
eventually gets cracked
dictionary: list of words, encrypt them one at a
time and check if hashes are equal
hybrid: dictionary with mutation filters
Password Cracking with Rainbow Tables 9
Secure Passwords
Password Strength
bit-strength
[a-z][A-Z][0-9] and symbols = 95 variations per
character = log(95) ~ 6.6b
8 character password x 6.6b = 53b
cracking 72b key using current equipment is
estimated to take about 1,453 years
no digital computer is capable of breaking 128b or
256b encryption
NIST recommends 80b for most secure passwords ~
12 character random password from 95 character
domain
Password Cracking with Rainbow Tables 10
Secure Passwords
A strong Windows password includes
characters from at least three of the
following groups:
Use pass phrases eg. "I re@lly want to
buy 11 Dogs!"
Password Cracking with Rainbow Tables 11
Secure Passwords
Use >14 characters
it is the limit that DOS network boot disks,
Microsoft Remote Installation Services (RIS)
Pre eXecutable Environment (PXE) boot disks,
and older LAN Manager clients (Win9x) utilizes
Use Alt characters eg. Alt+0709 = Å
Change passwords often
Password Cracking with Rainbow Tables 12
Secure Passwords
Intel Pentium M 1.60GHz, 512MB RAM
hash/secalgorithm
1,300,728LM
2,623,294NTLM
924,898SHA1
3,401,360MD5
Password Cracking with Rainbow Tables 13
Secure Passwords
key space, N, plain dictionary attack
26 chars, passwd length <= 7
36 chars, passwd length <= 7
256 chars, passwd length <= 7
26 chars, passwd length <=14
∑=
=
7
1
6.8036
i
i
G
∑=
=
7
1
3.83526
i
i
M
∑=
==
14
1
10
67107.626
i
i
EGx
PGx
i
i
72102.7256
7
1
7
==∑=
15.1min4.1min5.3min10.7min
SHA1MD5NTLMLM
2468.5 years671.2 years870.3 years1755.3 years
SHA1MD5NTLMLM
2,297,070.7 years624,619.6 years809,881.0 years1,633,359.2 years
SHA1MD5NTLMLM
1.0 day6.6 hr8.5 hr17.2 hr
SHA1MD5NTLMLM
Password Cracking with Rainbow Tables 14
Secure Passwords
secpol.msc
Password Cracking with Rainbow Tables 15
Secure Passwords
don’t
use personal information
use any word in any language spelled forward
or backward
tie passwords to the month
create new passwords that are substantially
similar to ones you've previously used
use the same password for different systems
Password Cracking with Rainbow Tables 16
Secure Passwords
Disable LM Hash
Password Cracking with Rainbow Tables 17
Demo Setup
Create guest account for each student
Passwords need to be alphanumeric and
<15 characters long
Crack them!
Password Cracking with Rainbow Tables 18
Classical Tables
1980 Martin Hellman: N keys, operations&memory
ciphertexts are organised in chains, only first and last element
stored; k:key, S:cipher, C:ciphertext P:plaintext, R:reduction
function
= and generates a key from another key to form
a chain:
m chains of length t are created, first and last elements are
stored in a table.
3/2
N
Password Cracking with Rainbow Tables 19
Classical Tables
To find a key, generate a chain of keys starting with
R(C) and up to length t
If C was indeed obtained with a key used while
creating the table then we will eventually
generate the key that matches the last key of the
corresponding chain
Using the first key of the chain, whole chain is
regenerated
The key right before R(C) is the key we are
looking for
Password Cracking with Rainbow Tables 20
Classical Tables
There is a chance that chains starting at different
keys collide and merge
Probability of finding a key, m rows and t keys:
Probability of finding a key, l tables with
different reduction functions:
Password Cracking with Rainbow Tables 21
Classical Tables
False alarms:
key may be a part of a chain which has the
same endpoint but is not in the table
key is in a chain that is part of the table but
which merges with other chains of the table
Merges correspond to same endpoint,
detected during sort. They are replaced
with new chains
Password Cracking with Rainbow Tables 22
Bounds and Parameters
0mlmM ××= 0m
0tltT ××=
M: bounds on memory
T: cryptanalysis time
m: number of chains per table
l: number of tables : starting point + end point = 8B
t: average chain length : time to encrypt a plaintext
0m
0t
0mlmM ××=
Memory
Time
Password Cracking with Rainbow Tables 23
Bounds and Parameters
Winrtgen Benchmarks:
Password Cracking with Rainbow Tables 24
Rainbow Tables
A rainbow table is a compact
representation of related plaintext
password chains
Password Cracking with Rainbow Tables 25
Rainbow Tables
Recovering a password
Password Cracking with Rainbow Tables 26
Rainbow Tables
Probability of success in an m x t size table:
start with m1 = m distinct keys in the first column
in the second column the m1 keys are randomly
distributed over the key space of size N, generating m2
keys:
each column i has mi distinct keys. Success rate of
table:
Password Cracking with Rainbow Tables 27
Rainbow Tables
Advantages over classical tables:
t(t-1)/2 look-ups as opposed to t^2
merges result in identical endpoints and are
thus detectable
no loops since each reduction function appears
once
constant length rainbow chains
Password Cracking with Rainbow Tables 28
Rainbow Tables
Advantages over classical tables:
When two chains collide in a single table they
merge
Instead use successive reduction functions 1 to t
If two chains can collide they merge iff collision
appears at the same position in both chains
(probability is 1/t)
If key is found early, gain can be up to a factor of
t because while the rainbow table is searched,
the amount of calculation increases quadritically
to (t^2-1)/2 whereas in classical tables it
increases linearly to t^2.
Password Cracking with Rainbow Tables 29
Rainbow Tables: Parameter Optimization
0.9990success probability
610 MBtable size
8353082582keyspace
[ABCDEFGHIJKLMNOPQRSTUVWXYZ]charset
0.9904success probability
3 GBtable size
80603140212keyspace
[ABCDEFGHIJKLMNOPQRSTUVWXYZ0123456789]charset
0.99909success probability
24 GBtable size
915358891407 (2^39.7)keyspace
[ABCDEFGHIJKLMNOPQRSTUVWXYZ0123456789!@#$%^&*()-_+= ]charset
0.999success probability
64 GBtable size
7555858447479 (2^42.8)keyspace
[ABCDEFGHIJKLMNOPQRSTUVWXYZ0123456789!@#$%^&*()-_+=~`[]{}|:;"'<>,.?/ ]charset
Last table would take 41.3 years to generate on my laptop.
Password Cracking with Rainbow Tables 30
Rainbow Tables: Parameter Optimization
2100
len_chain
0:4
table index
8000000,
40000000
71alpha[numeric]lm
num_chainslen_maxlen_mincharsethash
Password Cracking with Rainbow Tables 31
Password Crackers: RainbowCrack
extract password hashes using pwdump or
fgdump
Password Cracking with Rainbow Tables 32
Password Crackers: RainbowCrack
create rainbow tables
sort the tables
Password Cracking with Rainbow Tables 33
Password Crackers: RainbowCrack
Run the cracker
Password Cracking with Rainbow Tables 34
Password Crackers: Cain&Abel
Go to “Cracker”, right click to import
hashes from pwdump file
Password Cracking with Rainbow Tables 35
Password Crackers: Ophcrack
Password Cracking with Rainbow Tables 36
Password Crackers: Ophcrack
Live CD: dumps the hashes from the SAM
and SYSTEM files and you don’t need to
be admin
Password Cracking with Rainbow Tables 37
Limitations of Rainbow Tables
table generation takes a long time
false alarms occur often
simple salting algorithm nullifies rainbow
tables
Password Cracking with Rainbow Tables 38
Limiting physical access
Continue to force the use of special
characters
Keep up with updates
Use Multi-factor authentication
salted hashes
Use NTLM
Use secure passwords
Protection Mechanisms
Password Cracking with Rainbow Tables 39
Use state of the art password schemes
Use what your operating system gives you (eg.
PHK’s FreeBSD MD5)
Stanford Secure Remote Password
Adaptive hashing: bcrypt
uses pessimized Blowfish
Protection Mechanisms
Password Cracking with Rainbow Tables 40
Conclusion
Rainbow tables reduce the number of
table look-ups by length of chains
Computations reduced by 2, average case
performance even greater
Some cryptographic systems believed to
be secure when implemented can be
cracked by anyone today
Be smart about choosing passwords and
storing them
Password Cracking with Rainbow Tables 41
References
“Making a Faster Cryptanalytic Time-Memory Trade-Off”, Philipppe
Oechslin, CRYPTO 2003: pp617–630
“Top 10 Password Crackers”, http://sectools.org/crackers.html
“Cain&Abel”, http://www.oxid.it/cain.html
“PWDump”, http://www.foofus.net/fizzgig/pwdump/
“RainbowCrack”, http://www.antsight.com/zsl/rainbowcrack/
“Ophcrack”, http://lasecwww.epfl.ch/~oechslin/projects/ophcrack/
“Winrtgen”, http://www.oxid.it/projects.html
“Hacking dei Sistemi: Password”, Cardinale, Giacchetti, Giovannetti
“Mac OS X password hashes”,
http://www.macshadows.com/kb/index.php?title=Mac_OS_X_password_has
hes
“Shadow Password”, http://en.wikipedia.org/wiki/Shadow_password
“Password Cracking”,http://en.wikipedia.org/wiki/Password_cracking
“Selecting Secure Passwords”,
http://www.microsoft.com/smallbusiness/support/articles/select_sec_passw
ords.mspx

More Related Content

What's hot

Ethical Hacking PPT (CEH)
Ethical Hacking PPT (CEH)Ethical Hacking PPT (CEH)
Ethical Hacking PPT (CEH)
Umesh Mahawar
 
Buffer overflow attacks
Buffer overflow attacksBuffer overflow attacks
Buffer overflow attacks
Joe McCarthy
 
Cryptography in Blockchain
Cryptography in BlockchainCryptography in Blockchain
Cryptography in Blockchain
EC-Council
 
Bsc cs ii dfs u-3 tree and graph
Bsc cs  ii dfs u-3 tree and graphBsc cs  ii dfs u-3 tree and graph
Bsc cs ii dfs u-3 tree and graph
Rai University
 
padding oracle attack
padding oracle attackpadding oracle attack
padding oracle attack
Satish b
 
Phishing and prevention
Phishing and preventionPhishing and prevention
Phishing and prevention
Stephen Hasford
 
Ethical hacking
Ethical hackingEthical hacking
Ethical hacking
Nandan Kushwaha
 
HDC2022:Track A - 脅威ハンティング
HDC2022:Track A - 脅威ハンティングHDC2022:Track A - 脅威ハンティング
HDC2022:Track A - 脅威ハンティング
Tomohisa Ishikawa, CISSP, CSSLP, CISA, CISM, CFE
 
Basic Malware Analysis
Basic Malware AnalysisBasic Malware Analysis
Basic Malware Analysis
Albert Hui
 
Cryptography
CryptographyCryptography
Cryptography
herrberk
 
Report on ip addresses
Report on ip addressesReport on ip addresses
Report on ip addresses
Amandeep Kaur
 
3.8 quicksort
3.8 quicksort3.8 quicksort
3.8 quicksort
Krish_ver2
 
It all starts with the ' (SQL injection from attacker's point of view)
It all starts with the ' (SQL injection from attacker's point of view)It all starts with the ' (SQL injection from attacker's point of view)
It all starts with the ' (SQL injection from attacker's point of view)
Miroslav Stampar
 
Caching
CachingCaching
Caching
Nascenia IT
 
RSA Algorithm
RSA AlgorithmRSA Algorithm
RSA Algorithm
Srinadh Muvva
 
Footprinting
FootprintingFootprinting
Footprinting
Duah John
 
Dos n d dos
Dos n d dosDos n d dos
Dos n d dos
sadhana21297
 
DNS hijacking using cloud providers – No verification needed
DNS hijacking using cloud providers – No verification neededDNS hijacking using cloud providers – No verification needed
DNS hijacking using cloud providers – No verification needed
Frans Rosén
 
Bypass_AV-EDR.pdf
Bypass_AV-EDR.pdfBypass_AV-EDR.pdf
Bypass_AV-EDR.pdf
Farouk2nd
 
System hacking
System hackingSystem hacking
System hacking
CAS
 

What's hot (20)

Ethical Hacking PPT (CEH)
Ethical Hacking PPT (CEH)Ethical Hacking PPT (CEH)
Ethical Hacking PPT (CEH)
 
Buffer overflow attacks
Buffer overflow attacksBuffer overflow attacks
Buffer overflow attacks
 
Cryptography in Blockchain
Cryptography in BlockchainCryptography in Blockchain
Cryptography in Blockchain
 
Bsc cs ii dfs u-3 tree and graph
Bsc cs  ii dfs u-3 tree and graphBsc cs  ii dfs u-3 tree and graph
Bsc cs ii dfs u-3 tree and graph
 
padding oracle attack
padding oracle attackpadding oracle attack
padding oracle attack
 
Phishing and prevention
Phishing and preventionPhishing and prevention
Phishing and prevention
 
Ethical hacking
Ethical hackingEthical hacking
Ethical hacking
 
HDC2022:Track A - 脅威ハンティング
HDC2022:Track A - 脅威ハンティングHDC2022:Track A - 脅威ハンティング
HDC2022:Track A - 脅威ハンティング
 
Basic Malware Analysis
Basic Malware AnalysisBasic Malware Analysis
Basic Malware Analysis
 
Cryptography
CryptographyCryptography
Cryptography
 
Report on ip addresses
Report on ip addressesReport on ip addresses
Report on ip addresses
 
3.8 quicksort
3.8 quicksort3.8 quicksort
3.8 quicksort
 
It all starts with the ' (SQL injection from attacker's point of view)
It all starts with the ' (SQL injection from attacker's point of view)It all starts with the ' (SQL injection from attacker's point of view)
It all starts with the ' (SQL injection from attacker's point of view)
 
Caching
CachingCaching
Caching
 
RSA Algorithm
RSA AlgorithmRSA Algorithm
RSA Algorithm
 
Footprinting
FootprintingFootprinting
Footprinting
 
Dos n d dos
Dos n d dosDos n d dos
Dos n d dos
 
DNS hijacking using cloud providers – No verification needed
DNS hijacking using cloud providers – No verification neededDNS hijacking using cloud providers – No verification needed
DNS hijacking using cloud providers – No verification needed
 
Bypass_AV-EDR.pdf
Bypass_AV-EDR.pdfBypass_AV-EDR.pdf
Bypass_AV-EDR.pdf
 
System hacking
System hackingSystem hacking
System hacking
 

Viewers also liked

Useful Tools for Making Video Games - fmod (2008)
Useful Tools for Making Video Games - fmod (2008)Useful Tools for Making Video Games - fmod (2008)
Useful Tools for Making Video Games - fmod (2008)
Korhan Bircan
 
Background Audio Playback
Background Audio PlaybackBackground Audio Playback
Background Audio Playback
Korhan Bircan
 
Korhan bircan
Korhan bircanKorhan bircan
Korhan bircan
Korhan Bircan
 
Password Attack
Password Attack Password Attack
Password Attack
Sina Manavi
 
Password Cracking
Password Cracking Password Cracking
Password Cracking
Sina Manavi
 
Rainbow Tables
Rainbow TablesRainbow Tables
Rainbow Tables
Panggi Libersa
 
Security Vulnerabilities
Security VulnerabilitiesSecurity Vulnerabilities
Security Vulnerabilities
Marius Vorster
 
Rainbow facts 2
Rainbow facts 2Rainbow facts 2
Rainbow facts 2
twebb101
 
What is a Rainbow Table?
What is a Rainbow Table?What is a Rainbow Table?
What is a Rainbow Table?
Vahid Saffarian
 
Next-Gen shaders (2008)
Next-Gen shaders (2008)Next-Gen shaders (2008)
Next-Gen shaders (2008)
Korhan Bircan
 
Useful Tools for Making Video Games - XNA (2008)
Useful Tools for Making Video Games - XNA (2008)Useful Tools for Making Video Games - XNA (2008)
Useful Tools for Making Video Games - XNA (2008)
Korhan Bircan
 
ios_summit_2016_korhan
ios_summit_2016_korhanios_summit_2016_korhan
ios_summit_2016_korhan
Korhan Bircan
 
Password Attack
Password AttackPassword Attack
Password Attack
Aliaqa Hosainy
 
GPU based password recovery on Linux. TXLF 2013
GPU based password recovery on Linux. TXLF 2013GPU based password recovery on Linux. TXLF 2013
GPU based password recovery on Linux. TXLF 2013
Brad Richardson
 
The Life of Breached Data & The Dark Side of Security
The Life of Breached Data & The Dark Side of SecurityThe Life of Breached Data & The Dark Side of Security
The Life of Breached Data & The Dark Side of Security
Jarrod Overson
 
Salt Cryptography & Cracking Salted Hashes by fb1h2s
Salt Cryptography & Cracking Salted Hashes by fb1h2sSalt Cryptography & Cracking Salted Hashes by fb1h2s
Salt Cryptography & Cracking Salted Hashes by fb1h2s
n|u - The Open Security Community
 
Core Data with Swift 3.0
Core Data with Swift 3.0Core Data with Swift 3.0
Core Data with Swift 3.0
Korhan Bircan
 
BSides MCR 2016: From CSV to CMD to qwerty
BSides MCR 2016: From CSV to CMD to qwertyBSides MCR 2016: From CSV to CMD to qwerty
BSides MCR 2016: From CSV to CMD to qwerty
Jerome Smith
 
Cyber security and ethical hacking 9
Cyber security and ethical hacking 9Cyber security and ethical hacking 9
Cyber security and ethical hacking 9
Mehedi Hasan
 
Password hacking
Password hackingPassword hacking
Password hacking
Abhay pal
 

Viewers also liked (20)

Useful Tools for Making Video Games - fmod (2008)
Useful Tools for Making Video Games - fmod (2008)Useful Tools for Making Video Games - fmod (2008)
Useful Tools for Making Video Games - fmod (2008)
 
Background Audio Playback
Background Audio PlaybackBackground Audio Playback
Background Audio Playback
 
Korhan bircan
Korhan bircanKorhan bircan
Korhan bircan
 
Password Attack
Password Attack Password Attack
Password Attack
 
Password Cracking
Password Cracking Password Cracking
Password Cracking
 
Rainbow Tables
Rainbow TablesRainbow Tables
Rainbow Tables
 
Security Vulnerabilities
Security VulnerabilitiesSecurity Vulnerabilities
Security Vulnerabilities
 
Rainbow facts 2
Rainbow facts 2Rainbow facts 2
Rainbow facts 2
 
What is a Rainbow Table?
What is a Rainbow Table?What is a Rainbow Table?
What is a Rainbow Table?
 
Next-Gen shaders (2008)
Next-Gen shaders (2008)Next-Gen shaders (2008)
Next-Gen shaders (2008)
 
Useful Tools for Making Video Games - XNA (2008)
Useful Tools for Making Video Games - XNA (2008)Useful Tools for Making Video Games - XNA (2008)
Useful Tools for Making Video Games - XNA (2008)
 
ios_summit_2016_korhan
ios_summit_2016_korhanios_summit_2016_korhan
ios_summit_2016_korhan
 
Password Attack
Password AttackPassword Attack
Password Attack
 
GPU based password recovery on Linux. TXLF 2013
GPU based password recovery on Linux. TXLF 2013GPU based password recovery on Linux. TXLF 2013
GPU based password recovery on Linux. TXLF 2013
 
The Life of Breached Data & The Dark Side of Security
The Life of Breached Data & The Dark Side of SecurityThe Life of Breached Data & The Dark Side of Security
The Life of Breached Data & The Dark Side of Security
 
Salt Cryptography & Cracking Salted Hashes by fb1h2s
Salt Cryptography & Cracking Salted Hashes by fb1h2sSalt Cryptography & Cracking Salted Hashes by fb1h2s
Salt Cryptography & Cracking Salted Hashes by fb1h2s
 
Core Data with Swift 3.0
Core Data with Swift 3.0Core Data with Swift 3.0
Core Data with Swift 3.0
 
BSides MCR 2016: From CSV to CMD to qwerty
BSides MCR 2016: From CSV to CMD to qwertyBSides MCR 2016: From CSV to CMD to qwerty
BSides MCR 2016: From CSV to CMD to qwerty
 
Cyber security and ethical hacking 9
Cyber security and ethical hacking 9Cyber security and ethical hacking 9
Cyber security and ethical hacking 9
 
Password hacking
Password hackingPassword hacking
Password hacking
 

Similar to Password Cracking with Rainbow Tables

MKG_ISS_04.ppt
MKG_ISS_04.pptMKG_ISS_04.ppt
MKG_ISS_04.ppt
DummyAccountRahulSin
 
M.Sridevi II-M.Sc (computer science)
M.Sridevi II-M.Sc (computer science)M.Sridevi II-M.Sc (computer science)
M.Sridevi II-M.Sc (computer science)
SrideviM4
 
Philippe Oechslin
Philippe OechslinPhilippe Oechslin
Renas Rajab Asaad
Renas Rajab AsaadRenas Rajab Asaad
Renas Rajab Asaad
Renas Rekany
 
Information and data security block cipher and the data encryption standard (...
Information and data security block cipher and the data encryption standard (...Information and data security block cipher and the data encryption standard (...
Information and data security block cipher and the data encryption standard (...
Mazin Alwaaly
 
Data Encryption standard in cryptography
Data Encryption standard in cryptographyData Encryption standard in cryptography
Data Encryption standard in cryptography
NithyasriA2
 
DES.ppt
DES.pptDES.ppt
DES.ppt
RizwanBasha12
 
Information and network security 21 strength of des
Information and network security 21 strength of desInformation and network security 21 strength of des
Information and network security 21 strength of des
Vaibhav Khanna
 
Oech03
Oech03Oech03
Oech03
fangjiafu
 
Stallings Kurose and Ross
Stallings Kurose and RossStallings Kurose and Ross
Stallings Kurose and Ross
Information Security Awareness Group
 
Secret key cryptography
Secret key cryptographySecret key cryptography
Secret key cryptography
Prabhat Goel
 
CNS_Team_5.pptx
CNS_Team_5.pptxCNS_Team_5.pptx
CNS_Team_5.pptx
KannanN45
 
Network Security-UNIT -II(Classical Encription) -Sridevi.M-II-M.Sc.,Computer ...
Network Security-UNIT -II(Classical Encription) -Sridevi.M-II-M.Sc.,Computer ...Network Security-UNIT -II(Classical Encription) -Sridevi.M-II-M.Sc.,Computer ...
Network Security-UNIT -II(Classical Encription) -Sridevi.M-II-M.Sc.,Computer ...
SrideviM4
 
Unit 2
Unit  2Unit  2
Unit 2
tamil arasan
 
chap3.pdf
chap3.pdfchap3.pdf
chap3.pdf
NickySanthosh1
 
NETWORK SECURITY,S.praveena,II-M.sc(computer science),Bon secours college for...
NETWORK SECURITY,S.praveena,II-M.sc(computer science),Bon secours college for...NETWORK SECURITY,S.praveena,II-M.sc(computer science),Bon secours college for...
NETWORK SECURITY,S.praveena,II-M.sc(computer science),Bon secours college for...
praveenaS25
 
Amanda Sopkin - Computational Randomness: Creating Chaos in an Ordered Machin...
Amanda Sopkin - Computational Randomness: Creating Chaos in an Ordered Machin...Amanda Sopkin - Computational Randomness: Creating Chaos in an Ordered Machin...
Amanda Sopkin - Computational Randomness: Creating Chaos in an Ordered Machin...
Codemotion
 
Block Ciphers and DES.pptx
Block Ciphers and DES.pptxBlock Ciphers and DES.pptx
Block Ciphers and DES.pptx
DrAnilKannur1
 
Renas Rajab Asaad
Renas Rajab Asaad Renas Rajab Asaad
Renas Rajab Asaad
Renas Rekany
 
Cryptographic Algorithms: DES and RSA
Cryptographic Algorithms: DES and RSACryptographic Algorithms: DES and RSA
Cryptographic Algorithms: DES and RSA
aritraranjan
 

Similar to Password Cracking with Rainbow Tables (20)

MKG_ISS_04.ppt
MKG_ISS_04.pptMKG_ISS_04.ppt
MKG_ISS_04.ppt
 
M.Sridevi II-M.Sc (computer science)
M.Sridevi II-M.Sc (computer science)M.Sridevi II-M.Sc (computer science)
M.Sridevi II-M.Sc (computer science)
 
Philippe Oechslin
Philippe OechslinPhilippe Oechslin
Philippe Oechslin
 
Renas Rajab Asaad
Renas Rajab AsaadRenas Rajab Asaad
Renas Rajab Asaad
 
Information and data security block cipher and the data encryption standard (...
Information and data security block cipher and the data encryption standard (...Information and data security block cipher and the data encryption standard (...
Information and data security block cipher and the data encryption standard (...
 
Data Encryption standard in cryptography
Data Encryption standard in cryptographyData Encryption standard in cryptography
Data Encryption standard in cryptography
 
DES.ppt
DES.pptDES.ppt
DES.ppt
 
Information and network security 21 strength of des
Information and network security 21 strength of desInformation and network security 21 strength of des
Information and network security 21 strength of des
 
Oech03
Oech03Oech03
Oech03
 
Stallings Kurose and Ross
Stallings Kurose and RossStallings Kurose and Ross
Stallings Kurose and Ross
 
Secret key cryptography
Secret key cryptographySecret key cryptography
Secret key cryptography
 
CNS_Team_5.pptx
CNS_Team_5.pptxCNS_Team_5.pptx
CNS_Team_5.pptx
 
Network Security-UNIT -II(Classical Encription) -Sridevi.M-II-M.Sc.,Computer ...
Network Security-UNIT -II(Classical Encription) -Sridevi.M-II-M.Sc.,Computer ...Network Security-UNIT -II(Classical Encription) -Sridevi.M-II-M.Sc.,Computer ...
Network Security-UNIT -II(Classical Encription) -Sridevi.M-II-M.Sc.,Computer ...
 
Unit 2
Unit  2Unit  2
Unit 2
 
chap3.pdf
chap3.pdfchap3.pdf
chap3.pdf
 
NETWORK SECURITY,S.praveena,II-M.sc(computer science),Bon secours college for...
NETWORK SECURITY,S.praveena,II-M.sc(computer science),Bon secours college for...NETWORK SECURITY,S.praveena,II-M.sc(computer science),Bon secours college for...
NETWORK SECURITY,S.praveena,II-M.sc(computer science),Bon secours college for...
 
Amanda Sopkin - Computational Randomness: Creating Chaos in an Ordered Machin...
Amanda Sopkin - Computational Randomness: Creating Chaos in an Ordered Machin...Amanda Sopkin - Computational Randomness: Creating Chaos in an Ordered Machin...
Amanda Sopkin - Computational Randomness: Creating Chaos in an Ordered Machin...
 
Block Ciphers and DES.pptx
Block Ciphers and DES.pptxBlock Ciphers and DES.pptx
Block Ciphers and DES.pptx
 
Renas Rajab Asaad
Renas Rajab Asaad Renas Rajab Asaad
Renas Rajab Asaad
 
Cryptographic Algorithms: DES and RSA
Cryptographic Algorithms: DES and RSACryptographic Algorithms: DES and RSA
Cryptographic Algorithms: DES and RSA
 

Recently uploaded

Redefining brain tumor segmentation: a cutting-edge convolutional neural netw...
Redefining brain tumor segmentation: a cutting-edge convolutional neural netw...Redefining brain tumor segmentation: a cutting-edge convolutional neural netw...
Redefining brain tumor segmentation: a cutting-edge convolutional neural netw...
IJECEIAES
 
ACEP Magazine edition 4th launched on 05.06.2024
ACEP Magazine edition 4th launched on 05.06.2024ACEP Magazine edition 4th launched on 05.06.2024
ACEP Magazine edition 4th launched on 05.06.2024
Rahul
 
DEEP LEARNING FOR SMART GRID INTRUSION DETECTION: A HYBRID CNN-LSTM-BASED MODEL
DEEP LEARNING FOR SMART GRID INTRUSION DETECTION: A HYBRID CNN-LSTM-BASED MODELDEEP LEARNING FOR SMART GRID INTRUSION DETECTION: A HYBRID CNN-LSTM-BASED MODEL
DEEP LEARNING FOR SMART GRID INTRUSION DETECTION: A HYBRID CNN-LSTM-BASED MODEL
gerogepatton
 
Manufacturing Process of molasses based distillery ppt.pptx
Manufacturing Process of molasses based distillery ppt.pptxManufacturing Process of molasses based distillery ppt.pptx
Manufacturing Process of molasses based distillery ppt.pptx
Madan Karki
 
A review on techniques and modelling methodologies used for checking electrom...
A review on techniques and modelling methodologies used for checking electrom...A review on techniques and modelling methodologies used for checking electrom...
A review on techniques and modelling methodologies used for checking electrom...
nooriasukmaningtyas
 
Computational Engineering IITH Presentation
Computational Engineering IITH PresentationComputational Engineering IITH Presentation
Computational Engineering IITH Presentation
co23btech11018
 
Advanced control scheme of doubly fed induction generator for wind turbine us...
Advanced control scheme of doubly fed induction generator for wind turbine us...Advanced control scheme of doubly fed induction generator for wind turbine us...
Advanced control scheme of doubly fed induction generator for wind turbine us...
IJECEIAES
 
Engine Lubrication performance System.pdf
Engine Lubrication performance System.pdfEngine Lubrication performance System.pdf
Engine Lubrication performance System.pdf
mamamaam477
 
Comparative analysis between traditional aquaponics and reconstructed aquapon...
Comparative analysis between traditional aquaponics and reconstructed aquapon...Comparative analysis between traditional aquaponics and reconstructed aquapon...
Comparative analysis between traditional aquaponics and reconstructed aquapon...
bijceesjournal
 
CSM Cloud Service Management Presentarion
CSM Cloud Service Management PresentarionCSM Cloud Service Management Presentarion
CSM Cloud Service Management Presentarion
rpskprasana
 
basic-wireline-operations-course-mahmoud-f-radwan.pdf
basic-wireline-operations-course-mahmoud-f-radwan.pdfbasic-wireline-operations-course-mahmoud-f-radwan.pdf
basic-wireline-operations-course-mahmoud-f-radwan.pdf
NidhalKahouli2
 
Recycled Concrete Aggregate in Construction Part III
Recycled Concrete Aggregate in Construction Part IIIRecycled Concrete Aggregate in Construction Part III
Recycled Concrete Aggregate in Construction Part III
Aditya Rajan Patra
 
Presentation of IEEE Slovenia CIS (Computational Intelligence Society) Chapte...
Presentation of IEEE Slovenia CIS (Computational Intelligence Society) Chapte...Presentation of IEEE Slovenia CIS (Computational Intelligence Society) Chapte...
Presentation of IEEE Slovenia CIS (Computational Intelligence Society) Chapte...
University of Maribor
 
New techniques for characterising damage in rock slopes.pdf
New techniques for characterising damage in rock slopes.pdfNew techniques for characterising damage in rock slopes.pdf
New techniques for characterising damage in rock slopes.pdf
wisnuprabawa3
 
2008 BUILDING CONSTRUCTION Illustrated - Ching Chapter 02 The Building.pdf
2008 BUILDING CONSTRUCTION Illustrated - Ching Chapter 02 The Building.pdf2008 BUILDING CONSTRUCTION Illustrated - Ching Chapter 02 The Building.pdf
2008 BUILDING CONSTRUCTION Illustrated - Ching Chapter 02 The Building.pdf
Yasser Mahgoub
 
Optimizing Gradle Builds - Gradle DPE Tour Berlin 2024
Optimizing Gradle Builds - Gradle DPE Tour Berlin 2024Optimizing Gradle Builds - Gradle DPE Tour Berlin 2024
Optimizing Gradle Builds - Gradle DPE Tour Berlin 2024
Sinan KOZAK
 
ML Based Model for NIDS MSc Updated Presentation.v2.pptx
ML Based Model for NIDS MSc Updated Presentation.v2.pptxML Based Model for NIDS MSc Updated Presentation.v2.pptx
ML Based Model for NIDS MSc Updated Presentation.v2.pptx
JamalHussainArman
 
A SYSTEMATIC RISK ASSESSMENT APPROACH FOR SECURING THE SMART IRRIGATION SYSTEMS
A SYSTEMATIC RISK ASSESSMENT APPROACH FOR SECURING THE SMART IRRIGATION SYSTEMSA SYSTEMATIC RISK ASSESSMENT APPROACH FOR SECURING THE SMART IRRIGATION SYSTEMS
A SYSTEMATIC RISK ASSESSMENT APPROACH FOR SECURING THE SMART IRRIGATION SYSTEMS
IJNSA Journal
 
Literature Review Basics and Understanding Reference Management.pptx
Literature Review Basics and Understanding Reference Management.pptxLiterature Review Basics and Understanding Reference Management.pptx
Literature Review Basics and Understanding Reference Management.pptx
Dr Ramhari Poudyal
 
官方认证美国密歇根州立大学毕业证学位证书原版一模一样
官方认证美国密歇根州立大学毕业证学位证书原版一模一样官方认证美国密歇根州立大学毕业证学位证书原版一模一样
官方认证美国密歇根州立大学毕业证学位证书原版一模一样
171ticu
 

Recently uploaded (20)

Redefining brain tumor segmentation: a cutting-edge convolutional neural netw...
Redefining brain tumor segmentation: a cutting-edge convolutional neural netw...Redefining brain tumor segmentation: a cutting-edge convolutional neural netw...
Redefining brain tumor segmentation: a cutting-edge convolutional neural netw...
 
ACEP Magazine edition 4th launched on 05.06.2024
ACEP Magazine edition 4th launched on 05.06.2024ACEP Magazine edition 4th launched on 05.06.2024
ACEP Magazine edition 4th launched on 05.06.2024
 
DEEP LEARNING FOR SMART GRID INTRUSION DETECTION: A HYBRID CNN-LSTM-BASED MODEL
DEEP LEARNING FOR SMART GRID INTRUSION DETECTION: A HYBRID CNN-LSTM-BASED MODELDEEP LEARNING FOR SMART GRID INTRUSION DETECTION: A HYBRID CNN-LSTM-BASED MODEL
DEEP LEARNING FOR SMART GRID INTRUSION DETECTION: A HYBRID CNN-LSTM-BASED MODEL
 
Manufacturing Process of molasses based distillery ppt.pptx
Manufacturing Process of molasses based distillery ppt.pptxManufacturing Process of molasses based distillery ppt.pptx
Manufacturing Process of molasses based distillery ppt.pptx
 
A review on techniques and modelling methodologies used for checking electrom...
A review on techniques and modelling methodologies used for checking electrom...A review on techniques and modelling methodologies used for checking electrom...
A review on techniques and modelling methodologies used for checking electrom...
 
Computational Engineering IITH Presentation
Computational Engineering IITH PresentationComputational Engineering IITH Presentation
Computational Engineering IITH Presentation
 
Advanced control scheme of doubly fed induction generator for wind turbine us...
Advanced control scheme of doubly fed induction generator for wind turbine us...Advanced control scheme of doubly fed induction generator for wind turbine us...
Advanced control scheme of doubly fed induction generator for wind turbine us...
 
Engine Lubrication performance System.pdf
Engine Lubrication performance System.pdfEngine Lubrication performance System.pdf
Engine Lubrication performance System.pdf
 
Comparative analysis between traditional aquaponics and reconstructed aquapon...
Comparative analysis between traditional aquaponics and reconstructed aquapon...Comparative analysis between traditional aquaponics and reconstructed aquapon...
Comparative analysis between traditional aquaponics and reconstructed aquapon...
 
CSM Cloud Service Management Presentarion
CSM Cloud Service Management PresentarionCSM Cloud Service Management Presentarion
CSM Cloud Service Management Presentarion
 
basic-wireline-operations-course-mahmoud-f-radwan.pdf
basic-wireline-operations-course-mahmoud-f-radwan.pdfbasic-wireline-operations-course-mahmoud-f-radwan.pdf
basic-wireline-operations-course-mahmoud-f-radwan.pdf
 
Recycled Concrete Aggregate in Construction Part III
Recycled Concrete Aggregate in Construction Part IIIRecycled Concrete Aggregate in Construction Part III
Recycled Concrete Aggregate in Construction Part III
 
Presentation of IEEE Slovenia CIS (Computational Intelligence Society) Chapte...
Presentation of IEEE Slovenia CIS (Computational Intelligence Society) Chapte...Presentation of IEEE Slovenia CIS (Computational Intelligence Society) Chapte...
Presentation of IEEE Slovenia CIS (Computational Intelligence Society) Chapte...
 
New techniques for characterising damage in rock slopes.pdf
New techniques for characterising damage in rock slopes.pdfNew techniques for characterising damage in rock slopes.pdf
New techniques for characterising damage in rock slopes.pdf
 
2008 BUILDING CONSTRUCTION Illustrated - Ching Chapter 02 The Building.pdf
2008 BUILDING CONSTRUCTION Illustrated - Ching Chapter 02 The Building.pdf2008 BUILDING CONSTRUCTION Illustrated - Ching Chapter 02 The Building.pdf
2008 BUILDING CONSTRUCTION Illustrated - Ching Chapter 02 The Building.pdf
 
Optimizing Gradle Builds - Gradle DPE Tour Berlin 2024
Optimizing Gradle Builds - Gradle DPE Tour Berlin 2024Optimizing Gradle Builds - Gradle DPE Tour Berlin 2024
Optimizing Gradle Builds - Gradle DPE Tour Berlin 2024
 
ML Based Model for NIDS MSc Updated Presentation.v2.pptx
ML Based Model for NIDS MSc Updated Presentation.v2.pptxML Based Model for NIDS MSc Updated Presentation.v2.pptx
ML Based Model for NIDS MSc Updated Presentation.v2.pptx
 
A SYSTEMATIC RISK ASSESSMENT APPROACH FOR SECURING THE SMART IRRIGATION SYSTEMS
A SYSTEMATIC RISK ASSESSMENT APPROACH FOR SECURING THE SMART IRRIGATION SYSTEMSA SYSTEMATIC RISK ASSESSMENT APPROACH FOR SECURING THE SMART IRRIGATION SYSTEMS
A SYSTEMATIC RISK ASSESSMENT APPROACH FOR SECURING THE SMART IRRIGATION SYSTEMS
 
Literature Review Basics and Understanding Reference Management.pptx
Literature Review Basics and Understanding Reference Management.pptxLiterature Review Basics and Understanding Reference Management.pptx
Literature Review Basics and Understanding Reference Management.pptx
 
官方认证美国密歇根州立大学毕业证学位证书原版一模一样
官方认证美国密歇根州立大学毕业证学位证书原版一模一样官方认证美国密歇根州立大学毕业证学位证书原版一模一样
官方认证美国密歇根州立大学毕业证学位证书原版一模一样
 

Password Cracking with Rainbow Tables

  • 1. 1 Password Cracking with Rainbow Tables Korhan Bircan April 23rd, 2008 Introduction to Computer System Security
  • 2. Password Cracking with Rainbow Tables 2 Outline Introduction Secure passwords Demo Hellman’s original method Rainbow tables Cracking Windows Passwords Password crackers Protection mechanisms Conclusion
  • 3. Password Cracking with Rainbow Tables 3 Introduction How passwords are stored Where passwords are stored Windows: C:WINDOWSsystem32configSAM Linux: /etc/passwd MacOS: /var/db/shadow/hash/ Shadow passwords /etc/shadow only readable by root /etc/passwd file shows a character such as '*', or x' instead of the hashed password
  • 4. Password Cracking with Rainbow Tables 4 Introduction
  • 5. Password Cracking with Rainbow Tables 5 Introduction LanManager Hash password converted to uppercase, null-padded or truncated to 14B password split into two 7B halves, a zero bit is inserted after every 7th bit, the resulting 8B halves are used to create two DES keys each of these keys is used to DES-encrypt “KGS!@#$%”, resulting in two 8B ciphertext values concatenation the two to get 16B LM Hash. supported by all versions of Windows for backwards compatibility
  • 6. Password Cracking with Rainbow Tables 6 Introduction NTLM Hash: challenge-response sequence Client sends supported or requested features (eg. encryption key size, mutual authentication etc.) Server replies with similar flags plus a random challenge Client uses challenge and its credentials to calculate the response
  • 7. Password Cracking with Rainbow Tables 7 Introduction Salted hashes: For each password, generate a random number (a nonce). Hash the password with the nonce, and store both the hash and the nonce. usual approach hash = md5(“deliciously salty” + password) • MD5 is broken • Its modern competitors, like SHA1 and SHA256 are fast, which is a problem. With 16b hash, there are 2^16 = 65,536 variations to the same password Speed is exactly what you don’t want in a password hash function. Using raw hash functions to authenticate passwords is as naive as using unsalted hash functions. Don’t.
  • 8. Password Cracking with Rainbow Tables 8 Introduction How passwords are cracked brute force: online vs offline attack. Given enough time and CPU power password eventually gets cracked dictionary: list of words, encrypt them one at a time and check if hashes are equal hybrid: dictionary with mutation filters
  • 9. Password Cracking with Rainbow Tables 9 Secure Passwords Password Strength bit-strength [a-z][A-Z][0-9] and symbols = 95 variations per character = log(95) ~ 6.6b 8 character password x 6.6b = 53b cracking 72b key using current equipment is estimated to take about 1,453 years no digital computer is capable of breaking 128b or 256b encryption NIST recommends 80b for most secure passwords ~ 12 character random password from 95 character domain
  • 10. Password Cracking with Rainbow Tables 10 Secure Passwords A strong Windows password includes characters from at least three of the following groups: Use pass phrases eg. "I re@lly want to buy 11 Dogs!"
  • 11. Password Cracking with Rainbow Tables 11 Secure Passwords Use >14 characters it is the limit that DOS network boot disks, Microsoft Remote Installation Services (RIS) Pre eXecutable Environment (PXE) boot disks, and older LAN Manager clients (Win9x) utilizes Use Alt characters eg. Alt+0709 = Å Change passwords often
  • 12. Password Cracking with Rainbow Tables 12 Secure Passwords Intel Pentium M 1.60GHz, 512MB RAM hash/secalgorithm 1,300,728LM 2,623,294NTLM 924,898SHA1 3,401,360MD5
  • 13. Password Cracking with Rainbow Tables 13 Secure Passwords key space, N, plain dictionary attack 26 chars, passwd length <= 7 36 chars, passwd length <= 7 256 chars, passwd length <= 7 26 chars, passwd length <=14 ∑= = 7 1 6.8036 i i G ∑= = 7 1 3.83526 i i M ∑= == 14 1 10 67107.626 i i EGx PGx i i 72102.7256 7 1 7 ==∑= 15.1min4.1min5.3min10.7min SHA1MD5NTLMLM 2468.5 years671.2 years870.3 years1755.3 years SHA1MD5NTLMLM 2,297,070.7 years624,619.6 years809,881.0 years1,633,359.2 years SHA1MD5NTLMLM 1.0 day6.6 hr8.5 hr17.2 hr SHA1MD5NTLMLM
  • 14. Password Cracking with Rainbow Tables 14 Secure Passwords secpol.msc
  • 15. Password Cracking with Rainbow Tables 15 Secure Passwords don’t use personal information use any word in any language spelled forward or backward tie passwords to the month create new passwords that are substantially similar to ones you've previously used use the same password for different systems
  • 16. Password Cracking with Rainbow Tables 16 Secure Passwords Disable LM Hash
  • 17. Password Cracking with Rainbow Tables 17 Demo Setup Create guest account for each student Passwords need to be alphanumeric and <15 characters long Crack them!
  • 18. Password Cracking with Rainbow Tables 18 Classical Tables 1980 Martin Hellman: N keys, operations&memory ciphertexts are organised in chains, only first and last element stored; k:key, S:cipher, C:ciphertext P:plaintext, R:reduction function = and generates a key from another key to form a chain: m chains of length t are created, first and last elements are stored in a table. 3/2 N
  • 19. Password Cracking with Rainbow Tables 19 Classical Tables To find a key, generate a chain of keys starting with R(C) and up to length t If C was indeed obtained with a key used while creating the table then we will eventually generate the key that matches the last key of the corresponding chain Using the first key of the chain, whole chain is regenerated The key right before R(C) is the key we are looking for
  • 20. Password Cracking with Rainbow Tables 20 Classical Tables There is a chance that chains starting at different keys collide and merge Probability of finding a key, m rows and t keys: Probability of finding a key, l tables with different reduction functions:
  • 21. Password Cracking with Rainbow Tables 21 Classical Tables False alarms: key may be a part of a chain which has the same endpoint but is not in the table key is in a chain that is part of the table but which merges with other chains of the table Merges correspond to same endpoint, detected during sort. They are replaced with new chains
  • 22. Password Cracking with Rainbow Tables 22 Bounds and Parameters 0mlmM ××= 0m 0tltT ××= M: bounds on memory T: cryptanalysis time m: number of chains per table l: number of tables : starting point + end point = 8B t: average chain length : time to encrypt a plaintext 0m 0t 0mlmM ××= Memory Time
  • 23. Password Cracking with Rainbow Tables 23 Bounds and Parameters Winrtgen Benchmarks:
  • 24. Password Cracking with Rainbow Tables 24 Rainbow Tables A rainbow table is a compact representation of related plaintext password chains
  • 25. Password Cracking with Rainbow Tables 25 Rainbow Tables Recovering a password
  • 26. Password Cracking with Rainbow Tables 26 Rainbow Tables Probability of success in an m x t size table: start with m1 = m distinct keys in the first column in the second column the m1 keys are randomly distributed over the key space of size N, generating m2 keys: each column i has mi distinct keys. Success rate of table:
  • 27. Password Cracking with Rainbow Tables 27 Rainbow Tables Advantages over classical tables: t(t-1)/2 look-ups as opposed to t^2 merges result in identical endpoints and are thus detectable no loops since each reduction function appears once constant length rainbow chains
  • 28. Password Cracking with Rainbow Tables 28 Rainbow Tables Advantages over classical tables: When two chains collide in a single table they merge Instead use successive reduction functions 1 to t If two chains can collide they merge iff collision appears at the same position in both chains (probability is 1/t) If key is found early, gain can be up to a factor of t because while the rainbow table is searched, the amount of calculation increases quadritically to (t^2-1)/2 whereas in classical tables it increases linearly to t^2.
  • 29. Password Cracking with Rainbow Tables 29 Rainbow Tables: Parameter Optimization 0.9990success probability 610 MBtable size 8353082582keyspace [ABCDEFGHIJKLMNOPQRSTUVWXYZ]charset 0.9904success probability 3 GBtable size 80603140212keyspace [ABCDEFGHIJKLMNOPQRSTUVWXYZ0123456789]charset 0.99909success probability 24 GBtable size 915358891407 (2^39.7)keyspace [ABCDEFGHIJKLMNOPQRSTUVWXYZ0123456789!@#$%^&*()-_+= ]charset 0.999success probability 64 GBtable size 7555858447479 (2^42.8)keyspace [ABCDEFGHIJKLMNOPQRSTUVWXYZ0123456789!@#$%^&*()-_+=~`[]{}|:;"'<>,.?/ ]charset Last table would take 41.3 years to generate on my laptop.
  • 30. Password Cracking with Rainbow Tables 30 Rainbow Tables: Parameter Optimization 2100 len_chain 0:4 table index 8000000, 40000000 71alpha[numeric]lm num_chainslen_maxlen_mincharsethash
  • 31. Password Cracking with Rainbow Tables 31 Password Crackers: RainbowCrack extract password hashes using pwdump or fgdump
  • 32. Password Cracking with Rainbow Tables 32 Password Crackers: RainbowCrack create rainbow tables sort the tables
  • 33. Password Cracking with Rainbow Tables 33 Password Crackers: RainbowCrack Run the cracker
  • 34. Password Cracking with Rainbow Tables 34 Password Crackers: Cain&Abel Go to “Cracker”, right click to import hashes from pwdump file
  • 35. Password Cracking with Rainbow Tables 35 Password Crackers: Ophcrack
  • 36. Password Cracking with Rainbow Tables 36 Password Crackers: Ophcrack Live CD: dumps the hashes from the SAM and SYSTEM files and you don’t need to be admin
  • 37. Password Cracking with Rainbow Tables 37 Limitations of Rainbow Tables table generation takes a long time false alarms occur often simple salting algorithm nullifies rainbow tables
  • 38. Password Cracking with Rainbow Tables 38 Limiting physical access Continue to force the use of special characters Keep up with updates Use Multi-factor authentication salted hashes Use NTLM Use secure passwords Protection Mechanisms
  • 39. Password Cracking with Rainbow Tables 39 Use state of the art password schemes Use what your operating system gives you (eg. PHK’s FreeBSD MD5) Stanford Secure Remote Password Adaptive hashing: bcrypt uses pessimized Blowfish Protection Mechanisms
  • 40. Password Cracking with Rainbow Tables 40 Conclusion Rainbow tables reduce the number of table look-ups by length of chains Computations reduced by 2, average case performance even greater Some cryptographic systems believed to be secure when implemented can be cracked by anyone today Be smart about choosing passwords and storing them
  • 41. Password Cracking with Rainbow Tables 41 References “Making a Faster Cryptanalytic Time-Memory Trade-Off”, Philipppe Oechslin, CRYPTO 2003: pp617–630 “Top 10 Password Crackers”, http://sectools.org/crackers.html “Cain&Abel”, http://www.oxid.it/cain.html “PWDump”, http://www.foofus.net/fizzgig/pwdump/ “RainbowCrack”, http://www.antsight.com/zsl/rainbowcrack/ “Ophcrack”, http://lasecwww.epfl.ch/~oechslin/projects/ophcrack/ “Winrtgen”, http://www.oxid.it/projects.html “Hacking dei Sistemi: Password”, Cardinale, Giacchetti, Giovannetti “Mac OS X password hashes”, http://www.macshadows.com/kb/index.php?title=Mac_OS_X_password_has hes “Shadow Password”, http://en.wikipedia.org/wiki/Shadow_password “Password Cracking”,http://en.wikipedia.org/wiki/Password_cracking “Selecting Secure Passwords”, http://www.microsoft.com/smallbusiness/support/articles/select_sec_passw ords.mspx