weakpass - defcon russia 23

35
W3@|cP@$s passwords, passwords never changes 09/07/2015 DCG #7812 by @w34kp455

Upload: defconrussia

Post on 06-Aug-2015

352 views

Category:

Technology


0 download

TRANSCRIPT

Page 1: Weakpass - defcon russia 23

W3@|cP@$spasswords, passwords never changes

09/07/2015DCG #7812

by@w34kp455

Page 2: Weakpass - defcon russia 23

Defcon Russia (DCG #7812) 2

What is it?

Page 3: Weakpass - defcon russia 23

Defcon Russia (DCG #7812) 3

What is it?

1) Need more p@s$W0rdS2) Dictionary bruteforce3) Ultimate dictionary– Duplicates remove

4) All in one place

Page 4: Weakpass - defcon russia 23

Defcon Russia (DCG #7812) 4

What is it?

Too many dictionaries Too little time

Page 5: Weakpass - defcon russia 23

Defcon Russia (DCG #7812) 5

Features• Source and Alt. links (+

drive/dropbox/mega)• Passwords count • Size• Recovery rate

– Recovery rate to size

• Some samples ( for better understanding)

Page 6: Weakpass - defcon russia 23

Defcon Russia (DCG #7812) 6

Passpal?Charset frequency, sorted by count, full table+------------------------------------------------------------------------+| Charset | Count | Of total | Count/keyspace |+------------------------------------------------------------------------+| lower-upper-numeric-symbolic | 24278 | 99.9547 % | 255.55789473684212 || lower-upper-numeric | 24228 | 99.7489 % | 390.7741935483871 || lower-numeric-symbolic | 23579 | 97.0769 % | 341.72463768115944 || lower-numeric | 23537 | 96.9039 % | 653.8055555555555 || lower-upper-symbolic | 4864 | 20.0255 % | 57.22352941176471 || lower-upper | 4835 | 19.9061 % | 92.98076923076923 || lower-symbolic | 4652 | 19.1527 % | 78.84745762711864 || lower | 4624 | 19.0374 % | 177.84615384615384 || upper-numeric-symbolic | 1148 | 4.7264 % | 16.63768115942029 || upper-numeric | 1139 | 4.6894 % | 31.63888888888889 || numeric-symbolic | 1107 | 4.5576 % | 25.74418604651163 || numeric | 1099 | 4.5247 % | 109.9 || upper-symbolic | 20 | 0.0823 % | 0.3389830508474576 || upper | 12 | 0.0494 % | 0.46153846153846156 || symbolic | 8 | 0.0329 % | 0.24242424242424243 |+------------------------------------------------------------------------+

+----------------------------+| Length | Count | Of total |+----------------------------+| 0 | 6 | 0.0247 % || 1 | 8 | 0.0329 % || 2 | 1 | 0.0041 % || 3 | 9 | 0.0371 % || 4 | 229 | 0.9428 % || 5 | 376 | 1.548 % || 6 | 2116 | 8.7118 % || 7 | 1550 | 6.3815 % || 8 | 17944 | 73.8771 % || 9 | 1044 | 4.2982 % || 10 | 589 | 2.425 % || 11 | 241 | 0.9922 % || 12 | 105 | 0.4323 % || 13 | 44 | 0.1812 % || 14 | 12 | 0.0494 % || 15 | 13 | 0.0535 % || 16 | 2 | 0.0082 % |+----------------------------+

https://digi.ninja/projects/pipal.php

http://thepasswordproject.com/passpal

Page 7: Weakpass - defcon russia 23

Defcon Russia (DCG #7812) 7

Passpal?Charset frequency, sorted by count, full table+------------------------------------------------------------------------+| Charset | Count | Of total | Count/keyspace |+------------------------------------------------------------------------+| lower-upper-numeric-symbolic | 24278 | 99.9547 % | 255.55789473684212 || lower-upper-numeric | 24228 | 99.7489 % | 390.7741935483871 || lower-numeric-symbolic | 23579 | 97.0769 % | 341.72463768115944 || lower-numeric | 23537 | 96.9039 % | 653.8055555555555 || lower-upper-symbolic | 4864 | 20.0255 % | 57.22352941176471 || lower-upper | 4835 | 19.9061 % | 92.98076923076923 || lower-symbolic | 4652 | 19.1527 % | 78.84745762711864 || lower | 4624 | 19.0374 % | 177.84615384615384 || upper-numeric-symbolic | 1148 | 4.7264 % | 16.63768115942029 || upper-numeric | 1139 | 4.6894 % | 31.63888888888889 || numeric-symbolic | 1107 | 4.5576 % | 25.74418604651163 || numeric | 1099 | 4.5247 % | 109.9 || upper-symbolic | 20 | 0.0823 % | 0.3389830508474576 || upper | 12 | 0.0494 % | 0.46153846153846156 || symbolic | 8 | 0.0329 % | 0.24242424242424243 |+------------------------------------------------------------------------+

+----------------------------+| Length | Count | Of total |+----------------------------+| 0 | 6 | 0.0247 % || 1 | 8 | 0.0329 % || 2 | 1 | 0.0041 % || 3 | 9 | 0.0371 % || 4 | 229 | 0.9428 % || 5 | 376 | 1.548 % || 6 | 2116 | 8.7118 % || 7 | 1550 | 6.3815 % || 8 | 17944 | 73.8771 % || 9 | 1044 | 4.2982 % || 10 | 589 | 2.425 % || 11 | 241 | 0.9922 % || 12 | 105 | 0.4323 % || 13 | 44 | 0.1812 % || 14 | 12 | 0.0494 % || 15 | 13 | 0.0535 % || 16 | 2 | 0.0082 % |+----------------------------+

https://digi.ninja/projects/pipal.php

http://thepasswordproject.com/passpal

Page 8: Weakpass - defcon russia 23

Defcon Russia (DCG #7812) 8

FeaturesPasswords:• digits?• Lowercase chars?• …• Some kind of profit

Also1) Count2) % from total count

Page 9: Weakpass - defcon russia 23

Defcon Russia (DCG #7812) 9

Features

Page 10: Weakpass - defcon russia 23

Defcon Russia (DCG #7812) 10

Features

Page 11: Weakpass - defcon russia 23

Defcon Russia (DCG #7812) 11

Features

Page 12: Weakpass - defcon russia 23

Defcon Russia (DCG #7812) 12

Rates

Page 13: Weakpass - defcon russia 23

Defcon Russia (DCG #7812) 13

Rates

Page 14: Weakpass - defcon russia 23

Defcon Russia (DCG #7812) 14

Spec. lists

Page 15: Weakpass - defcon russia 23

Defcon Russia (DCG #7812) 15

Results!

• ~3.5 billions of passwords (5 – 32 symbols)

• Wi-Fi spec. dictionary ( 8 – 32)

• ~ 5TB downloaded (some kind of win)

• In most cases everything can be cracked!

Page 16: Weakpass - defcon russia 23

Defcon Russia (DCG #7812) 16

FIALS!

1) Toooo big– 40 gigs ? Really?– Hard to get (no

torrent yet)

2) Junk dictionaries– Too slow with

complex rules• But still rulez

Page 17: Weakpass - defcon russia 23

Defcon Russia (DCG #7812) 17

Bicycles

Trade-off is everything!• CPU• MEM• HD • …• Only 3.5!

Page 18: Weakpass - defcon russia 23

Defcon Russia (DCG #7812) 18

Future?

1) Junk remove2) Smaller and tougher3) Rules for dictionaries (spec. lists)4) Online `hash` check5) Hashcat masks– Even more info

Page 19: Weakpass - defcon russia 23

Defcon Russia (DCG #7812) 19

Passwords! Need More!

Page 20: Weakpass - defcon russia 23

Defcon Russia (DCG #7812) 20

Psbdmp

Page 21: Weakpass - defcon russia 23

Defcon Russia (DCG #7812) 21

What?

Page 22: Weakpass - defcon russia 23

Defcon Russia (DCG #7812) 22

What?

1) Collect dumps, leaks from different resources2) Fully automatic3) Own bot(s) with bugs and vulnerabilitiesSo what is it was and what is it now?

Page 23: Weakpass - defcon russia 23

Defcon Russia (DCG #7812) 23

History

Pastebin.com only• Full access to dumps• Dull bot• Moderation (• Search?

Purpose: passwords!

Page 24: Weakpass - defcon russia 23

Defcon Russia (DCG #7812) 24

Result

Page 25: Weakpass - defcon russia 23

Defcon Russia (DCG #7812) 25

History

1) Registration!2) Updated bot(s)! ( less FP )3) Added description : GAMES, site , pron and etc4) Email for abuses.5) Daily data6) Twitter informing!

Page 26: Weakpass - defcon russia 23

Defcon Russia (DCG #7812) 26

History

Page 27: Weakpass - defcon russia 23

Defcon Russia (DCG #7812) 27

Result

Page 28: Weakpass - defcon russia 23

Defcon Russia (DCG #7812) 28

Result

Page 29: Weakpass - defcon russia 23

Defcon Russia (DCG #7812) 29

History

• More bots!• No access before registration!• Search!• Added new bots ( pastebin.ca, tinypaste.com)

Page 30: Weakpass - defcon russia 23

Defcon Russia (DCG #7812) 30

Now

1) Subscriptions2) Moderation3) Search 4) Free

Page 31: Weakpass - defcon russia 23

Defcon Russia (DCG #7812) 31

Dumps

Page 32: Weakpass - defcon russia 23

Defcon Russia (DCG #7812) 32

Dumps

Page 33: Weakpass - defcon russia 23

Defcon Russia (DCG #7812) 33

Same?*

Page 34: Weakpass - defcon russia 23

Defcon Russia (DCG #7812) 34

Features!

Page 35: Weakpass - defcon russia 23

Defcon Russia (DCG #7812) 35

End?

[email protected] (lol)https://twitter.com/w34kp455