SlideShare une entreprise Scribd logo
1  sur  35
W3@|cP@$s
passwords, passwords never
changes
09/07/2015
DCG #7812
by
@w34kp455
What is it?
Defcon Russia (DCG #7812) 2
What is it?
1) Need more p@s$W0rdS
2) Dictionary bruteforce
3) Ultimate dictionary
– Duplicates remove
4) All in one place
Defcon Russia (DCG #7812) 3
What is it?
Too many dictionaries
Too little time
Defcon Russia (DCG #7812) 4
Features
• Source and Alt. links (+
drive/dropbox/mega)
• Passwords count
• Size
• Recovery rate
– Recovery rate to size
• Some samples ( for better
understanding)
Defcon Russia (DCG #7812) 5
Passpal?
Charset frequency, sorted by count, full table
+------------------------------------------------------------------------+
| Charset | Count | Of total | Count/keyspace |
+------------------------------------------------------------------------+
| lower-upper-numeric-symbolic | 24278 | 99.9547 % | 255.55789473684212 |
| lower-upper-numeric | 24228 | 99.7489 % | 390.7741935483871 |
| lower-numeric-symbolic | 23579 | 97.0769 % | 341.72463768115944 |
| lower-numeric | 23537 | 96.9039 % | 653.8055555555555 |
| lower-upper-symbolic | 4864 | 20.0255 % | 57.22352941176471 |
| lower-upper | 4835 | 19.9061 % | 92.98076923076923 |
| lower-symbolic | 4652 | 19.1527 % | 78.84745762711864 |
| lower | 4624 | 19.0374 % | 177.84615384615384 |
| upper-numeric-symbolic | 1148 | 4.7264 % | 16.63768115942029 |
| upper-numeric | 1139 | 4.6894 % | 31.63888888888889 |
| numeric-symbolic | 1107 | 4.5576 % | 25.74418604651163 |
| numeric | 1099 | 4.5247 % | 109.9 |
| upper-symbolic | 20 | 0.0823 % | 0.3389830508474576 |
| upper | 12 | 0.0494 % | 0.46153846153846156 |
| symbolic | 8 | 0.0329 % | 0.24242424242424243 |
+------------------------------------------------------------------------+
Defcon Russia (DCG #7812) 6
+----------------------------+
| Length | Count | Of total |
+----------------------------+
| 0 | 6 | 0.0247 % |
| 1 | 8 | 0.0329 % |
| 2 | 1 | 0.0041 % |
| 3 | 9 | 0.0371 % |
| 4 | 229 | 0.9428 % |
| 5 | 376 | 1.548 % |
| 6 | 2116 | 8.7118 % |
| 7 | 1550 | 6.3815 % |
| 8 | 17944 | 73.8771 % |
| 9 | 1044 | 4.2982 % |
| 10 | 589 | 2.425 % |
| 11 | 241 | 0.9922 % |
| 12 | 105 | 0.4323 % |
| 13 | 44 | 0.1812 % |
| 14 | 12 | 0.0494 % |
| 15 | 13 | 0.0535 % |
| 16 | 2 | 0.0082 % |
+----------------------------+
https://digi.ninja/projects/pipal.php
http://thepasswordproject.com/passpal
Passpal?
Charset frequency, sorted by count, full table
+------------------------------------------------------------------------+
| Charset | Count | Of total | Count/keyspace |
+------------------------------------------------------------------------+
| lower-upper-numeric-symbolic | 24278 | 99.9547 % | 255.55789473684212 |
| lower-upper-numeric | 24228 | 99.7489 % | 390.7741935483871 |
| lower-numeric-symbolic | 23579 | 97.0769 % | 341.72463768115944 |
| lower-numeric | 23537 | 96.9039 % | 653.8055555555555 |
| lower-upper-symbolic | 4864 | 20.0255 % | 57.22352941176471 |
| lower-upper | 4835 | 19.9061 % | 92.98076923076923 |
| lower-symbolic | 4652 | 19.1527 % | 78.84745762711864 |
| lower | 4624 | 19.0374 % | 177.84615384615384 |
| upper-numeric-symbolic | 1148 | 4.7264 % | 16.63768115942029 |
| upper-numeric | 1139 | 4.6894 % | 31.63888888888889 |
| numeric-symbolic | 1107 | 4.5576 % | 25.74418604651163 |
| numeric | 1099 | 4.5247 % | 109.9 |
| upper-symbolic | 20 | 0.0823 % | 0.3389830508474576 |
| upper | 12 | 0.0494 % | 0.46153846153846156 |
| symbolic | 8 | 0.0329 % | 0.24242424242424243 |
+------------------------------------------------------------------------+
Defcon Russia (DCG #7812) 7
+----------------------------+
| Length | Count | Of total |
+----------------------------+
| 0 | 6 | 0.0247 % |
| 1 | 8 | 0.0329 % |
| 2 | 1 | 0.0041 % |
| 3 | 9 | 0.0371 % |
| 4 | 229 | 0.9428 % |
| 5 | 376 | 1.548 % |
| 6 | 2116 | 8.7118 % |
| 7 | 1550 | 6.3815 % |
| 8 | 17944 | 73.8771 % |
| 9 | 1044 | 4.2982 % |
| 10 | 589 | 2.425 % |
| 11 | 241 | 0.9922 % |
| 12 | 105 | 0.4323 % |
| 13 | 44 | 0.1812 % |
| 14 | 12 | 0.0494 % |
| 15 | 13 | 0.0535 % |
| 16 | 2 | 0.0082 % |
+----------------------------+
https://digi.ninja/projects/pipal.php
http://thepasswordproject.com/passpal
Features
Defcon Russia (DCG #7812) 8
Passwords:
• digits?
• Lowercase chars?
• …
• Some kind of profit
Also
1) Count
2) % from total count
Features
Defcon Russia (DCG #7812) 9
Features
Defcon Russia (DCG #7812) 10
Features
Defcon Russia (DCG #7812) 11
Rates
Defcon Russia (DCG #7812) 12
Rates
Defcon Russia (DCG #7812) 13
Spec. lists
Defcon Russia (DCG #7812) 14
Results!
Defcon Russia (DCG #7812) 15
• ~3.5 billions of passwords (5
– 32 symbols)
• Wi-Fi spec. dictionary ( 8 –
32)
• ~ 5TB downloaded (some
kind of win)
• In most cases everything can
be cracked!
FIALS!
Defcon Russia (DCG #7812) 16
1) Toooo big
– 40 gigs ? Really?
– Hard to get (no
torrent yet)
2) Junk dictionaries
– Too slow with
complex rules
• But still rulez
Bicycles
Defcon Russia (DCG #7812) 17
Trade-off is everything!
• CPU
• MEM
• HD
• …
• Only 3.5!
Future?
Defcon Russia (DCG #7812) 18
1) Junk remove
2) Smaller and tougher
3) Rules for dictionaries (spec. lists)
4) Online `hash` check
5) Hashcat masks
– Even more info
Passwords! Need More!
Defcon Russia (DCG #7812) 19
Psbdmp
Defcon Russia (DCG #7812) 20
What?
Defcon Russia (DCG #7812) 21
What?
Defcon Russia (DCG #7812) 22
1) Collect dumps, leaks from different resources
2) Fully automatic
3) Own bot(s) with bugs and vulnerabilities
So what is it was and what is it now?
History
Defcon Russia (DCG #7812) 23
Pastebin.com only
• Full access to dumps
• Dull bot
• Moderation (
• Search?
Purpose: passwords!
Result
Defcon Russia (DCG #7812) 24
History
Defcon Russia (DCG #7812) 25
1) Registration!
2) Updated bot(s)! ( less FP )
3) Added description : GAMES, site , pron and etc
4) Email for abuses.
5) Daily data
6) Twitter informing!
History
Defcon Russia (DCG #7812) 26
Result
Defcon Russia (DCG #7812) 27
Result
Defcon Russia (DCG #7812) 28
History
• More bots!
• No access before registration!
• Search!
• Added new bots ( pastebin.ca, tinypaste.com)
Defcon Russia (DCG #7812) 29
Now
Defcon Russia (DCG #7812) 30
1) Subscriptions
2) Moderation
3) Search
4) Free
Dumps
Defcon Russia (DCG #7812) 31
Dumps
Defcon Russia (DCG #7812) 32
Same?*
Defcon Russia (DCG #7812) 33
Features!
Defcon Russia (DCG #7812) 34
End?
Defcon Russia (DCG #7812) 35
w3akpass@yahoo.com (lol)
https://twitter.com/w34kp455

Contenu connexe

Tendances

Madaari : Ordering For The Monkeys
Madaari : Ordering For The MonkeysMadaari : Ordering For The Monkeys
Madaari : Ordering For The Monkeys
J On The Beach
 
1300 david oswald id and ip theft with side-channel attacks
1300 david oswald   id and ip theft with side-channel attacks1300 david oswald   id and ip theft with side-channel attacks
1300 david oswald id and ip theft with side-channel attacks
Positive Hack Days
 

Tendances (11)

Dsd lab Practical File
Dsd lab Practical FileDsd lab Practical File
Dsd lab Practical File
 
Digital System Design Lab Report - VHDL ECE
Digital System Design Lab Report - VHDL ECEDigital System Design Lab Report - VHDL ECE
Digital System Design Lab Report - VHDL ECE
 
03 vhdl
03 vhdl03 vhdl
03 vhdl
 
Madaari : Ordering For The Monkeys
Madaari : Ordering For The MonkeysMadaari : Ordering For The Monkeys
Madaari : Ordering For The Monkeys
 
DARPA CGC and DEFCON CTF: Automatic Attack and Defense Technique
DARPA CGC and DEFCON CTF: Automatic Attack and Defense TechniqueDARPA CGC and DEFCON CTF: Automatic Attack and Defense Technique
DARPA CGC and DEFCON CTF: Automatic Attack and Defense Technique
 
Online Approximate OLAP in SparkSQL
Online Approximate OLAP in SparkSQLOnline Approximate OLAP in SparkSQL
Online Approximate OLAP in SparkSQL
 
Veriloggen.Stream: データフローからハードウェアを作る(2018年3月3日 高位合成友の会 第5回 @東京工業大学)
Veriloggen.Stream: データフローからハードウェアを作る(2018年3月3日 高位合成友の会 第5回 @東京工業大学)Veriloggen.Stream: データフローからハードウェアを作る(2018年3月3日 高位合成友の会 第5回 @東京工業大学)
Veriloggen.Stream: データフローからハードウェアを作る(2018年3月3日 高位合成友の会 第5回 @東京工業大学)
 
Vhdl lab manual
Vhdl lab manualVhdl lab manual
Vhdl lab manual
 
Vhdl
VhdlVhdl
Vhdl
 
20141105 asfws-norx-slides
20141105 asfws-norx-slides20141105 asfws-norx-slides
20141105 asfws-norx-slides
 
1300 david oswald id and ip theft with side-channel attacks
1300 david oswald   id and ip theft with side-channel attacks1300 david oswald   id and ip theft with side-channel attacks
1300 david oswald id and ip theft with side-channel attacks
 

Similaire à Weakpass - defcon russia 23

Scaling PostreSQL with Stado
Scaling PostreSQL with StadoScaling PostreSQL with Stado
Scaling PostreSQL with Stado
Jim Mlodgenski
 
Lessons learned while building Omroep.nl
Lessons learned while building Omroep.nlLessons learned while building Omroep.nl
Lessons learned while building Omroep.nl
bartzon
 
Oracle Basics and Architecture
Oracle Basics and ArchitectureOracle Basics and Architecture
Oracle Basics and Architecture
Sidney Chen
 

Similaire à Weakpass - defcon russia 23 (20)

Scaling PostreSQL with Stado
Scaling PostreSQL with StadoScaling PostreSQL with Stado
Scaling PostreSQL with Stado
 
20150423 m3
20150423 m320150423 m3
20150423 m3
 
Percona Live UK 2014 Part III
Percona Live UK 2014  Part IIIPercona Live UK 2014  Part III
Percona Live UK 2014 Part III
 
JCSA2013 06 Luigi Iannone - Le protocole LISP ("Locator/Identifier Sepration ...
JCSA2013 06 Luigi Iannone - Le protocole LISP ("Locator/Identifier Sepration ...JCSA2013 06 Luigi Iannone - Le protocole LISP ("Locator/Identifier Sepration ...
JCSA2013 06 Luigi Iannone - Le protocole LISP ("Locator/Identifier Sepration ...
 
Lessons learned while building Omroep.nl
Lessons learned while building Omroep.nlLessons learned while building Omroep.nl
Lessons learned while building Omroep.nl
 
Webinar: Untethering Compute from Storage
Webinar: Untethering Compute from StorageWebinar: Untethering Compute from Storage
Webinar: Untethering Compute from Storage
 
Big Data Analytics with MariaDB ColumnStore
Big Data Analytics with MariaDB ColumnStoreBig Data Analytics with MariaDB ColumnStore
Big Data Analytics with MariaDB ColumnStore
 
Malware Detection with OSSEC HIDS - OSSECCON 2014
Malware Detection with OSSEC HIDS - OSSECCON 2014Malware Detection with OSSEC HIDS - OSSECCON 2014
Malware Detection with OSSEC HIDS - OSSECCON 2014
 
Lessons learned while building Omroep.nl
Lessons learned while building Omroep.nlLessons learned while building Omroep.nl
Lessons learned while building Omroep.nl
 
Impala 2.0 Update #impalajp
Impala 2.0 Update #impalajpImpala 2.0 Update #impalajp
Impala 2.0 Update #impalajp
 
Beyond php - it's not (just) about the code
Beyond php - it's not (just) about the codeBeyond php - it's not (just) about the code
Beyond php - it's not (just) about the code
 
Debugging linux issues with eBPF
Debugging linux issues with eBPFDebugging linux issues with eBPF
Debugging linux issues with eBPF
 
Oracle Basics and Architecture
Oracle Basics and ArchitectureOracle Basics and Architecture
Oracle Basics and Architecture
 
Criteo Infraestructure: Hadoop Datacenter
Criteo Infraestructure: Hadoop DatacenterCriteo Infraestructure: Hadoop Datacenter
Criteo Infraestructure: Hadoop Datacenter
 
Top 10 tips for Oracle performance
Top 10 tips for Oracle performanceTop 10 tips for Oracle performance
Top 10 tips for Oracle performance
 
Beyond php - it's not (just) about the code
Beyond php - it's not (just) about the codeBeyond php - it's not (just) about the code
Beyond php - it's not (just) about the code
 
Linux Systems Performance 2016
Linux Systems Performance 2016Linux Systems Performance 2016
Linux Systems Performance 2016
 
Mini-Training: Redis
Mini-Training: RedisMini-Training: Redis
Mini-Training: Redis
 
Automating Networks by Converting into API/Webs
Automating Networks by Converting into API/WebsAutomating Networks by Converting into API/Webs
Automating Networks by Converting into API/Webs
 
Beyond php - it's not (just) about the code
Beyond php - it's not (just) about the codeBeyond php - it's not (just) about the code
Beyond php - it's not (just) about the code
 

Plus de DefconRussia

[DCG 25] Александр Большев - Never Trust Your Inputs or How To Fool an ADC
[DCG 25] Александр Большев - Never Trust Your Inputs or How To Fool an ADC [DCG 25] Александр Большев - Never Trust Your Inputs or How To Fool an ADC
[DCG 25] Александр Большев - Never Trust Your Inputs or How To Fool an ADC
DefconRussia
 
Advanced cfg bypass on adobe flash player 18 defcon russia 23
Advanced cfg bypass on adobe flash player 18 defcon russia 23Advanced cfg bypass on adobe flash player 18 defcon russia 23
Advanced cfg bypass on adobe flash player 18 defcon russia 23
DefconRussia
 

Plus de DefconRussia (20)

[Defcon Russia #29] Александр Ермолов - Safeguarding rootkits: Intel Boot Gua...
[Defcon Russia #29] Александр Ермолов - Safeguarding rootkits: Intel Boot Gua...[Defcon Russia #29] Александр Ермолов - Safeguarding rootkits: Intel Boot Gua...
[Defcon Russia #29] Александр Ермолов - Safeguarding rootkits: Intel Boot Gua...
 
[Defcon Russia #29] Михаил Клементьев - Обнаружение руткитов в GNU/Linux
[Defcon Russia #29] Михаил Клементьев - Обнаружение руткитов в GNU/Linux[Defcon Russia #29] Михаил Клементьев - Обнаружение руткитов в GNU/Linux
[Defcon Russia #29] Михаил Клементьев - Обнаружение руткитов в GNU/Linux
 
Георгий Зайцев - Reversing golang
Георгий Зайцев - Reversing golangГеоргий Зайцев - Reversing golang
Георгий Зайцев - Reversing golang
 
[DCG 25] Александр Большев - Never Trust Your Inputs or How To Fool an ADC
[DCG 25] Александр Большев - Never Trust Your Inputs or How To Fool an ADC [DCG 25] Александр Большев - Never Trust Your Inputs or How To Fool an ADC
[DCG 25] Александр Большев - Never Trust Your Inputs or How To Fool an ADC
 
Олег Купреев - Обзор и демонстрация нюансов и трюков из области беспроводных ...
Олег Купреев - Обзор и демонстрация нюансов и трюков из области беспроводных ...Олег Купреев - Обзор и демонстрация нюансов и трюков из области беспроводных ...
Олег Купреев - Обзор и демонстрация нюансов и трюков из области беспроводных ...
 
HTTP HOST header attacks
HTTP HOST header attacksHTTP HOST header attacks
HTTP HOST header attacks
 
Attacks on tacacs - Алексей Тюрин
Attacks on tacacs - Алексей ТюринAttacks on tacacs - Алексей Тюрин
Attacks on tacacs - Алексей Тюрин
 
static - defcon russia 20
static  - defcon russia 20static  - defcon russia 20
static - defcon russia 20
 
Zn task - defcon russia 20
Zn task  - defcon russia 20Zn task  - defcon russia 20
Zn task - defcon russia 20
 
Vm ware fuzzing - defcon russia 20
Vm ware fuzzing  - defcon russia 20Vm ware fuzzing  - defcon russia 20
Vm ware fuzzing - defcon russia 20
 
Nedospasov defcon russia 23
Nedospasov defcon russia 23Nedospasov defcon russia 23
Nedospasov defcon russia 23
 
Advanced cfg bypass on adobe flash player 18 defcon russia 23
Advanced cfg bypass on adobe flash player 18 defcon russia 23Advanced cfg bypass on adobe flash player 18 defcon russia 23
Advanced cfg bypass on adobe flash player 18 defcon russia 23
 
Miasm defcon russia 23
Miasm defcon russia 23Miasm defcon russia 23
Miasm defcon russia 23
 
Andrey Belenko, Alexey Troshichev - Внутреннее устройство и безопасность iClo...
Andrey Belenko, Alexey Troshichev - Внутреннее устройство и безопасность iClo...Andrey Belenko, Alexey Troshichev - Внутреннее устройство и безопасность iClo...
Andrey Belenko, Alexey Troshichev - Внутреннее устройство и безопасность iClo...
 
Sergey Belov - Покажите нам Impact! Доказываем угрозу в сложных условиях
Sergey Belov - Покажите нам Impact! Доказываем угрозу в сложных условияхSergey Belov - Покажите нам Impact! Доказываем угрозу в сложных условиях
Sergey Belov - Покажите нам Impact! Доказываем угрозу в сложных условиях
 
George Lagoda - Альтернативное использование вэб сервисов SharePoint со сторо...
George Lagoda - Альтернативное использование вэб сервисов SharePoint со сторо...George Lagoda - Альтернативное использование вэб сервисов SharePoint со сторо...
George Lagoda - Альтернативное использование вэб сервисов SharePoint со сторо...
 
Taras Tatarinov - Применение аппаратных закладок pwnie express на примере реа...
Taras Tatarinov - Применение аппаратных закладок pwnie express на примере реа...Taras Tatarinov - Применение аппаратных закладок pwnie express на примере реа...
Taras Tatarinov - Применение аппаратных закладок pwnie express на примере реа...
 
Alexey Sintsov- SDLC - try me to implement
Alexey Sintsov- SDLC - try me to implementAlexey Sintsov- SDLC - try me to implement
Alexey Sintsov- SDLC - try me to implement
 
Anton Alexanenkov - Tor and Botnet C&C
Anton Alexanenkov -  Tor and Botnet C&C Anton Alexanenkov -  Tor and Botnet C&C
Anton Alexanenkov - Tor and Botnet C&C
 
Tyurin Alexey - NTLM. Part 1. Pass-the-Hash
Tyurin Alexey - NTLM. Part 1. Pass-the-HashTyurin Alexey - NTLM. Part 1. Pass-the-Hash
Tyurin Alexey - NTLM. Part 1. Pass-the-Hash
 

Dernier

+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...
+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...
+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...
?#DUbAI#??##{{(☎️+971_581248768%)**%*]'#abortion pills for sale in dubai@
 
Architecting Cloud Native Applications
Architecting Cloud Native ApplicationsArchitecting Cloud Native Applications
Architecting Cloud Native Applications
WSO2
 

Dernier (20)

ProductAnonymous-April2024-WinProductDiscovery-MelissaKlemke
ProductAnonymous-April2024-WinProductDiscovery-MelissaKlemkeProductAnonymous-April2024-WinProductDiscovery-MelissaKlemke
ProductAnonymous-April2024-WinProductDiscovery-MelissaKlemke
 
FWD Group - Insurer Innovation Award 2024
FWD Group - Insurer Innovation Award 2024FWD Group - Insurer Innovation Award 2024
FWD Group - Insurer Innovation Award 2024
 
DEV meet-up UiPath Document Understanding May 7 2024 Amsterdam
DEV meet-up UiPath Document Understanding May 7 2024 AmsterdamDEV meet-up UiPath Document Understanding May 7 2024 Amsterdam
DEV meet-up UiPath Document Understanding May 7 2024 Amsterdam
 
Apidays New York 2024 - The value of a flexible API Management solution for O...
Apidays New York 2024 - The value of a flexible API Management solution for O...Apidays New York 2024 - The value of a flexible API Management solution for O...
Apidays New York 2024 - The value of a flexible API Management solution for O...
 
ICT role in 21st century education and its challenges
ICT role in 21st century education and its challengesICT role in 21st century education and its challenges
ICT role in 21st century education and its challenges
 
Repurposing LNG terminals for Hydrogen Ammonia: Feasibility and Cost Saving
Repurposing LNG terminals for Hydrogen Ammonia: Feasibility and Cost SavingRepurposing LNG terminals for Hydrogen Ammonia: Feasibility and Cost Saving
Repurposing LNG terminals for Hydrogen Ammonia: Feasibility and Cost Saving
 
Strategize a Smooth Tenant-to-tenant Migration and Copilot Takeoff
Strategize a Smooth Tenant-to-tenant Migration and Copilot TakeoffStrategize a Smooth Tenant-to-tenant Migration and Copilot Takeoff
Strategize a Smooth Tenant-to-tenant Migration and Copilot Takeoff
 
EMPOWERMENT TECHNOLOGY GRADE 11 QUARTER 2 REVIEWER
EMPOWERMENT TECHNOLOGY GRADE 11 QUARTER 2 REVIEWEREMPOWERMENT TECHNOLOGY GRADE 11 QUARTER 2 REVIEWER
EMPOWERMENT TECHNOLOGY GRADE 11 QUARTER 2 REVIEWER
 
[BuildWithAI] Introduction to Gemini.pdf
[BuildWithAI] Introduction to Gemini.pdf[BuildWithAI] Introduction to Gemini.pdf
[BuildWithAI] Introduction to Gemini.pdf
 
Introduction to Multilingual Retrieval Augmented Generation (RAG)
Introduction to Multilingual Retrieval Augmented Generation (RAG)Introduction to Multilingual Retrieval Augmented Generation (RAG)
Introduction to Multilingual Retrieval Augmented Generation (RAG)
 
presentation ICT roal in 21st century education
presentation ICT roal in 21st century educationpresentation ICT roal in 21st century education
presentation ICT roal in 21st century education
 
+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...
+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...
+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...
 
Understanding the FAA Part 107 License ..
Understanding the FAA Part 107 License ..Understanding the FAA Part 107 License ..
Understanding the FAA Part 107 License ..
 
Apidays New York 2024 - The Good, the Bad and the Governed by David O'Neill, ...
Apidays New York 2024 - The Good, the Bad and the Governed by David O'Neill, ...Apidays New York 2024 - The Good, the Bad and the Governed by David O'Neill, ...
Apidays New York 2024 - The Good, the Bad and the Governed by David O'Neill, ...
 
How to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected WorkerHow to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected Worker
 
WSO2's API Vision: Unifying Control, Empowering Developers
WSO2's API Vision: Unifying Control, Empowering DevelopersWSO2's API Vision: Unifying Control, Empowering Developers
WSO2's API Vision: Unifying Control, Empowering Developers
 
Vector Search -An Introduction in Oracle Database 23ai.pptx
Vector Search -An Introduction in Oracle Database 23ai.pptxVector Search -An Introduction in Oracle Database 23ai.pptx
Vector Search -An Introduction in Oracle Database 23ai.pptx
 
Connector Corner: Accelerate revenue generation using UiPath API-centric busi...
Connector Corner: Accelerate revenue generation using UiPath API-centric busi...Connector Corner: Accelerate revenue generation using UiPath API-centric busi...
Connector Corner: Accelerate revenue generation using UiPath API-centric busi...
 
AWS Community Day CPH - Three problems of Terraform
AWS Community Day CPH - Three problems of TerraformAWS Community Day CPH - Three problems of Terraform
AWS Community Day CPH - Three problems of Terraform
 
Architecting Cloud Native Applications
Architecting Cloud Native ApplicationsArchitecting Cloud Native Applications
Architecting Cloud Native Applications
 

Weakpass - defcon russia 23

  • 2. What is it? Defcon Russia (DCG #7812) 2
  • 3. What is it? 1) Need more p@s$W0rdS 2) Dictionary bruteforce 3) Ultimate dictionary – Duplicates remove 4) All in one place Defcon Russia (DCG #7812) 3
  • 4. What is it? Too many dictionaries Too little time Defcon Russia (DCG #7812) 4
  • 5. Features • Source and Alt. links (+ drive/dropbox/mega) • Passwords count • Size • Recovery rate – Recovery rate to size • Some samples ( for better understanding) Defcon Russia (DCG #7812) 5
  • 6. Passpal? Charset frequency, sorted by count, full table +------------------------------------------------------------------------+ | Charset | Count | Of total | Count/keyspace | +------------------------------------------------------------------------+ | lower-upper-numeric-symbolic | 24278 | 99.9547 % | 255.55789473684212 | | lower-upper-numeric | 24228 | 99.7489 % | 390.7741935483871 | | lower-numeric-symbolic | 23579 | 97.0769 % | 341.72463768115944 | | lower-numeric | 23537 | 96.9039 % | 653.8055555555555 | | lower-upper-symbolic | 4864 | 20.0255 % | 57.22352941176471 | | lower-upper | 4835 | 19.9061 % | 92.98076923076923 | | lower-symbolic | 4652 | 19.1527 % | 78.84745762711864 | | lower | 4624 | 19.0374 % | 177.84615384615384 | | upper-numeric-symbolic | 1148 | 4.7264 % | 16.63768115942029 | | upper-numeric | 1139 | 4.6894 % | 31.63888888888889 | | numeric-symbolic | 1107 | 4.5576 % | 25.74418604651163 | | numeric | 1099 | 4.5247 % | 109.9 | | upper-symbolic | 20 | 0.0823 % | 0.3389830508474576 | | upper | 12 | 0.0494 % | 0.46153846153846156 | | symbolic | 8 | 0.0329 % | 0.24242424242424243 | +------------------------------------------------------------------------+ Defcon Russia (DCG #7812) 6 +----------------------------+ | Length | Count | Of total | +----------------------------+ | 0 | 6 | 0.0247 % | | 1 | 8 | 0.0329 % | | 2 | 1 | 0.0041 % | | 3 | 9 | 0.0371 % | | 4 | 229 | 0.9428 % | | 5 | 376 | 1.548 % | | 6 | 2116 | 8.7118 % | | 7 | 1550 | 6.3815 % | | 8 | 17944 | 73.8771 % | | 9 | 1044 | 4.2982 % | | 10 | 589 | 2.425 % | | 11 | 241 | 0.9922 % | | 12 | 105 | 0.4323 % | | 13 | 44 | 0.1812 % | | 14 | 12 | 0.0494 % | | 15 | 13 | 0.0535 % | | 16 | 2 | 0.0082 % | +----------------------------+ https://digi.ninja/projects/pipal.php http://thepasswordproject.com/passpal
  • 7. Passpal? Charset frequency, sorted by count, full table +------------------------------------------------------------------------+ | Charset | Count | Of total | Count/keyspace | +------------------------------------------------------------------------+ | lower-upper-numeric-symbolic | 24278 | 99.9547 % | 255.55789473684212 | | lower-upper-numeric | 24228 | 99.7489 % | 390.7741935483871 | | lower-numeric-symbolic | 23579 | 97.0769 % | 341.72463768115944 | | lower-numeric | 23537 | 96.9039 % | 653.8055555555555 | | lower-upper-symbolic | 4864 | 20.0255 % | 57.22352941176471 | | lower-upper | 4835 | 19.9061 % | 92.98076923076923 | | lower-symbolic | 4652 | 19.1527 % | 78.84745762711864 | | lower | 4624 | 19.0374 % | 177.84615384615384 | | upper-numeric-symbolic | 1148 | 4.7264 % | 16.63768115942029 | | upper-numeric | 1139 | 4.6894 % | 31.63888888888889 | | numeric-symbolic | 1107 | 4.5576 % | 25.74418604651163 | | numeric | 1099 | 4.5247 % | 109.9 | | upper-symbolic | 20 | 0.0823 % | 0.3389830508474576 | | upper | 12 | 0.0494 % | 0.46153846153846156 | | symbolic | 8 | 0.0329 % | 0.24242424242424243 | +------------------------------------------------------------------------+ Defcon Russia (DCG #7812) 7 +----------------------------+ | Length | Count | Of total | +----------------------------+ | 0 | 6 | 0.0247 % | | 1 | 8 | 0.0329 % | | 2 | 1 | 0.0041 % | | 3 | 9 | 0.0371 % | | 4 | 229 | 0.9428 % | | 5 | 376 | 1.548 % | | 6 | 2116 | 8.7118 % | | 7 | 1550 | 6.3815 % | | 8 | 17944 | 73.8771 % | | 9 | 1044 | 4.2982 % | | 10 | 589 | 2.425 % | | 11 | 241 | 0.9922 % | | 12 | 105 | 0.4323 % | | 13 | 44 | 0.1812 % | | 14 | 12 | 0.0494 % | | 15 | 13 | 0.0535 % | | 16 | 2 | 0.0082 % | +----------------------------+ https://digi.ninja/projects/pipal.php http://thepasswordproject.com/passpal
  • 8. Features Defcon Russia (DCG #7812) 8 Passwords: • digits? • Lowercase chars? • … • Some kind of profit Also 1) Count 2) % from total count
  • 14. Spec. lists Defcon Russia (DCG #7812) 14
  • 15. Results! Defcon Russia (DCG #7812) 15 • ~3.5 billions of passwords (5 – 32 symbols) • Wi-Fi spec. dictionary ( 8 – 32) • ~ 5TB downloaded (some kind of win) • In most cases everything can be cracked!
  • 16. FIALS! Defcon Russia (DCG #7812) 16 1) Toooo big – 40 gigs ? Really? – Hard to get (no torrent yet) 2) Junk dictionaries – Too slow with complex rules • But still rulez
  • 17. Bicycles Defcon Russia (DCG #7812) 17 Trade-off is everything! • CPU • MEM • HD • … • Only 3.5!
  • 18. Future? Defcon Russia (DCG #7812) 18 1) Junk remove 2) Smaller and tougher 3) Rules for dictionaries (spec. lists) 4) Online `hash` check 5) Hashcat masks – Even more info
  • 19. Passwords! Need More! Defcon Russia (DCG #7812) 19
  • 22. What? Defcon Russia (DCG #7812) 22 1) Collect dumps, leaks from different resources 2) Fully automatic 3) Own bot(s) with bugs and vulnerabilities So what is it was and what is it now?
  • 23. History Defcon Russia (DCG #7812) 23 Pastebin.com only • Full access to dumps • Dull bot • Moderation ( • Search? Purpose: passwords!
  • 25. History Defcon Russia (DCG #7812) 25 1) Registration! 2) Updated bot(s)! ( less FP ) 3) Added description : GAMES, site , pron and etc 4) Email for abuses. 5) Daily data 6) Twitter informing!
  • 29. History • More bots! • No access before registration! • Search! • Added new bots ( pastebin.ca, tinypaste.com) Defcon Russia (DCG #7812) 29
  • 30. Now Defcon Russia (DCG #7812) 30 1) Subscriptions 2) Moderation 3) Search 4) Free
  • 35. End? Defcon Russia (DCG #7812) 35 w3akpass@yahoo.com (lol) https://twitter.com/w34kp455

Notes de l'éditeur

  1. Слайд с данными сравнения относительно всего другого
  2. Слайд с данными сравнения относительно всего другого
  3. Кто нужен?