Skip to content

Passwords

MITRE ATT&CK Main Tactics

Based on the flow of the lecture.

Plaintext:

Online guessing:

Offline guessing:

Dictionaries

Common and default passwords

Compromised passwords

  • Haveibeenpnwed Check if your account has been compromised in a known data breach (account specified as email address). It offers these highly recommended services:

    • Notify me: if your email address appears in a future breach, you will be notified
    • Domain search: administrators of an email domain can be notified of all breaches of that domain (every organization should definitely use that service; I have seen very, very "interesting" examples in practice).
  • Pwned Passwords are hundreds of millions of real world passwords previously exposed in data breaches. This exposure makes them unsuitable for ongoing use as they're at much greater risk of being used to take over other accounts. They're searchable online on this website.

  • Search for milioni password email Useful for finding dumps from data breaches and news about them.

Modern password policies prohibit users from choosing passwords known to have been used in data breaches. For example, the NIST guidelines (see the Appendix of this page) state:

When processing requests to establish and change memorized secrets, verifiers SHALL compare the prospective secrets against a list that contains values known to be commonly-used, expected, or compromised. For example, the list MAY include, but is not limited to: Passwords obtained from previous breach corpuses.

This important requirement can be satisfied, for example, with the list or the API made available by Pwned Passwords:

Analyses of Password Attacks

Online guessing

These techniques are part of the Discovery tactic.

Finding Login pages

Constructing Usernames

  • Username Anarchy Tools for generating usernames. Format string style username format definitions. Substitutions. e.g. when only a first initial and lastname is known (LinkedIn lists users like this), it will attempt all possible first names. Country databases of common first and last names.
  • Kerbrute A tool to enumerate valid Active Directory accounts without causing any login failure (see also its usage for bruteforcing, below).

Finding and attacking legacy protocols within organizations

Secure Password Storage

Offline guessing (Password Cracking)

Stealing password hashes from SAM / NTDS

Techniques in the OS Credential Dumping tactic.

  • Windows Authentication and Attacks 101 — Part C One of the many, many tutorials out there. This one based on an offensive tool available on Githib and called Lazagne.
  • Security Account Manager (SAM) and NTDIS Examples with screenshots of several different tools, from the excellent "Pentest Everything" website.
  • Dumping Domain Password Hashes Step-by-step examples with several software tools (Mimikatz, Empire and others)
  • Search for "Domain of Thrones: Part I" on this website. You will find an excellent description of several attacks to Active Directory environments, including three of them that steals password hashes from the domain controller.

Benchmarks / Cracking speed

Brute Forcing the Full Password Space

The resources below estimate the time required for completing a brute force attack over a predefined password space.

Always keep in mind that this kind of calculations do not reflect what attackers usually do as a first step, i.e., trying commonly used passwords.

Appendix - Password Policy

Interestingly, this is the suggestion I receive from a website that is crucial in my job (a suggestion in clear conflict with the above guidelines):

img.png