SlideShare une entreprise Scribd logo
1  sur  49
Authentication
Lock-piking
by Nazar Tymoshyk, SoftServe
& Bohdan Serednyskyj,,
SoftServe
@Symphony-Solutions
This is more educational topic,
not motivational
About me
Feel free to ask me anything :)
Best SoftServe Team – R&D
Security Team
Nazar
Tymoshyk
CEH, HP FSTS, CIW WSS,
Cisco SS, ZSS, CLE, DCTS,
DCATS,NAI,CLP,NLTS,CNA,
NCLA,MCTS
Bohdan
Serednytskyi
CEH, MSTC Security, ZSS
Certifications
Ph.D in Security
Identity & Security
SoftServe experts are certified in
HP Fortify Security Testing solution
QA Engineer Security Analyst
In functional and performance testing,
the expected results are documented
before the test begins, and the quality
assurance team looks at how well the
expected results match the actual results
In security testing, security
analysts team is concerned
only with unexpected results
and testing for the unknown
and looking for weaknesses.
VS.
Time for fun. Just relax
Target – Authentication
Key authentication problems
• Authentication Technologies
• Design Flaws in Authentication
Mechanisms
• Bad Passwords
• Brute-Forcible Login
• Verbose Failure Messages
• Vulnerable Transmission of Credentials
• Password Change Functionality
• Forgotten Password Functionality
• “Remember Me” Functionality
• User Impersonation Functionality
• Incomplete Validation of Credentials
• Non-unique Usernames
• Predictable Usernames
• Predictable Initial Passwords
• Insecure Distribution of Credentials
• Implementation Flaws in
Authentication
• Fail-Open Login Mechanisms
• Defects in Multistage Login
Mechanisms
• Insecure Storage of Credentials
Authentication Technologies
• HTML forms-based authentication
• Multifactor mechanisms, such as those combining
passwords and physical
• tokens
• Client SSL certificates and/or smartcards
• HTTP basic and digest authentication
• Windows-integrated authentication using NTLM
or Kerberos
• Authentication services
Findings
Brute-Forcible Login
• Login functionality presents an open invitation for
an attacker to try to guess usernames and
passwords and therefore gain unauthorized
access to the application.
• If the application allows an attacker to make
repeated login attempts with different passwords
until he guesses the correct one, it is highly
vulnerable even to an amateur attacker who
manually enters some common usernames and
passwords into his browser.
Many authentication mechanisms disclose usernames either implicitly
or explicitly. In a web mail account, the username is often the e-mail
address, which is common knowledge by design.
Password problem
Administrative passwords
may in fact be weaker than
the password policy allows.
They may have been set
before the policy was in
force, or they may have
been set up through a
different application or
interface
User enumeration
Severity: Critical (C )/P1
Issue detail:
In current login mechanisms, where an application requires
the user to submit several pieces of information, or proceed
through several stages, verbose failure messages or other
discriminators can enable an attacker to target each stage of
the login process in turn, increasing the likelihood that he
will gain unauthorized access.
Even if the error messages returned in response to a valid
and invalid username are superficially similar, there may be
small differences between them that can be used to
enumerate valid usernames.
Even if an application’s responses to login attempts
containing valid and invalid usernames are identical in every
intrinsic respect, it may still be possible to enumerate
usernames based on the time taken for the application to
respond to the login request. Applications often perform
very different back-end processing on a login request,
depending on whether it contains a valid username
Recommendation: Report Authentication failure – not Invalid
Username. Add additional field to enter some SMS/CVV
code.
Verbose error log
Recommended error messages
by OWASP
Incorrect Response Examples
"Login for User foo: invalid password"
"Login failed, invalid user ID"
"Login failed; account disabled"
"Login failed; this user is not active"
Correct Response Example
"Login failed; Invalid userID or password"
https://www.owasp.org/index.php/Authentication_Cheat_Sheet
Verbose Failure Messages
Identifying subtle differences in application
responses using Burp Comparer
Username enumeration demo
Same JSESSIONID and Cookie for different sessions
mobiledemo demomob
Password brute force Demo
Password guessing attack
Password limit: 10 alpha-numeric symbols
Window limit: 13 alpha-numeric symbols
Required: 4 alpha-numeric symbols
1, 727 604 combination
Bruteforce - up to 5 minutes
No brute force prevention. Positions for 4 elements of
simple alpha-numeric password if password was wrong
remain the same!
Recommendation: Change password input approach. Or
server should send new position to device if wrong part of
password was submitted. Use more symbols than 4. Use 2
factor authentication as Google use (SMS to account owner
with temporary access code).
WEAK PASSWORDS
Severity: Critical (C )/P1
Business impact: Critical (C )/P1
Developer team face
palm
v
v v
Login:***dev
pass: ***123
Cookie testing 
Why so simple?
Weak password reset
Password reset implemented here is weak as it has questions with
information that can be easily obtained by 3rd party side
WEAK CHANGE USER PASSWORD MECHANISM
Severity: Critical (C )/P1
Business impact: Critical
Password change
functionality
If the password change form is accessible only by
authenticated users and does not contain a username field, it
may still be possible to supply an arbitrary username.
The form may store the username in a hidden field, which can
easily be modified.
If not, try supplying an additional parameter containing the
username, using the same parameter name as is used in the
main login form.
This trick sometimes succeeds in overriding the username of
the current user, enabling you to brute-force the credentials of
other users even when this is not possible at the main login.
Tricks
Weak password reset – clear text
Insecure Storage of Credentials
It is common to encounter web applications in
which user credentials are stored insecurely within
the database. This may involve passwords being
stored in clear text. But if passwords are being
hashed using a standard algorithm such as MD5 or
SHA-1, this still allows an attacker to simply look up
observed hashes against a pre-computed database
of hash values.
Some online databases of common hashing functions are available here:
http://passcracking.com/index.php
http://authsecu.com/decrypter-dechiffrer-cracker-hash-md5/script-hash-
md5.php
Securing Authentication
• Use Strong Credentials
• Handle Credentials Secretively
• Validate Credentials Properly
• Prevent Information Leakage
• Prevent Brute-Force Attacks
• Prevent Misuse of the Password
Change Function
• Prevent Misuse of the Account
Recovery Function
Recommended Book
OWASP WebGoat, DVWA -
Train yourself in Security
Hope you like it!
Now ask!
Thank You!
Email: root.nt@gmail.com
Skype: root_nt
Now attention
More complex authentication
In more complex login mechanisms, where an
application requires the user to submit several
pieces of information, or proceed through several
stages, verbose failure messages or other
discriminators can enable an attacker to target each
stage of the login process in turn, increasing the
likelihood that he will gain unauthorized access.
Step 1
Step 2
DEMO
Shodan – camera scanner 
Try this too:
http://178.165.59.13/
THIS IS More COOL
http://77.52.149.88:8080/
Big Boss is Watching you 
http://82.144.209.95/
Consequences
• Stolen Developer Cloud access Certificates
• Malware and Spyware on PC and mobile
• Key loggers
• Money Lost – Paypal, webmoney, etc.
• Email – recovery and steal accounts
• SHAME!
Recommendations
• Up to date JAVA and all other software
• Antivirus – Kasper rocks!
• Encrypted keys to infrastructure
• 2 factor authentication everywhere (email first)
• Verify yourself and your browser on …
•Attention
adasdasd
Attempt to discover any rules
regarding password quality:
1. Review the website for any description of the
rules.
2. If self-registration is possible, attempt to register
several accounts with different kinds of weak
passwords to discover what rules are in place.
3. If you control a single account and password
change is possible, attempt to change your
password to various weak values.

Contenu connexe

Tendances

"CERT Secure Coding Standards" by Dr. Mark Sherman
"CERT Secure Coding Standards" by Dr. Mark Sherman"CERT Secure Coding Standards" by Dr. Mark Sherman
"CERT Secure Coding Standards" by Dr. Mark ShermanRinaldi Rampen
 
OWASP Secure Coding Practices - Quick Reference Guide
OWASP Secure Coding Practices - Quick Reference GuideOWASP Secure Coding Practices - Quick Reference Guide
OWASP Secure Coding Practices - Quick Reference GuideLudovic Petit
 
we45 - Web Application Security Testing Case Study
we45 - Web Application Security Testing Case Studywe45 - Web Application Security Testing Case Study
we45 - Web Application Security Testing Case Studywe45
 
Security Testing
Security TestingSecurity Testing
Security TestingQualitest
 
24may 1200 valday eric anklesaria 'secure sdlc – core banking'
24may 1200 valday eric anklesaria 'secure sdlc – core banking'24may 1200 valday eric anklesaria 'secure sdlc – core banking'
24may 1200 valday eric anklesaria 'secure sdlc – core banking'Positive Hack Days
 
Building an AppSec Team Extended Cut
Building an AppSec Team Extended CutBuilding an AppSec Team Extended Cut
Building an AppSec Team Extended CutMike Spaulding
 
Dmitriy Desyatkov "Secure SDLC or Security Culture to be or not to be"
Dmitriy Desyatkov "Secure SDLC or Security Culture to be or not to be"Dmitriy Desyatkov "Secure SDLC or Security Culture to be or not to be"
Dmitriy Desyatkov "Secure SDLC or Security Culture to be or not to be"WrikeTechClub
 
Declaration of Mal(WAR)e
Declaration of Mal(WAR)eDeclaration of Mal(WAR)e
Declaration of Mal(WAR)eNetSPI
 
SAST vs. DAST: What’s the Best Method For Application Security Testing?
SAST vs. DAST: What’s the Best Method For Application Security Testing?SAST vs. DAST: What’s the Best Method For Application Security Testing?
SAST vs. DAST: What’s the Best Method For Application Security Testing?Cigital
 
Secure Coding - Are we doing it wrong
Secure Coding - Are we doing it wrongSecure Coding - Are we doing it wrong
Secure Coding - Are we doing it wrongbryns
 
Penetration testing dont just leave it to chance
Penetration testing dont just leave it to chancePenetration testing dont just leave it to chance
Penetration testing dont just leave it to chanceDr. Anish Cheriyan (PhD)
 
Threat Modeling for System Builders and System Breakers - Dan Cornell of Deni...
Threat Modeling for System Builders and System Breakers - Dan Cornell of Deni...Threat Modeling for System Builders and System Breakers - Dan Cornell of Deni...
Threat Modeling for System Builders and System Breakers - Dan Cornell of Deni...Denim Group
 
Finacle - Secure Coding Practices
Finacle - Secure Coding PracticesFinacle - Secure Coding Practices
Finacle - Secure Coding PracticesInfosys Finacle
 
Web Application Security Testing Tools
Web Application Security Testing ToolsWeb Application Security Testing Tools
Web Application Security Testing ToolsEric Lai
 

Tendances (20)

"CERT Secure Coding Standards" by Dr. Mark Sherman
"CERT Secure Coding Standards" by Dr. Mark Sherman"CERT Secure Coding Standards" by Dr. Mark Sherman
"CERT Secure Coding Standards" by Dr. Mark Sherman
 
Security testing
Security testingSecurity testing
Security testing
 
5 Important Secure Coding Practices
5 Important Secure Coding Practices5 Important Secure Coding Practices
5 Important Secure Coding Practices
 
Agile and Secure SDLC
Agile and Secure SDLCAgile and Secure SDLC
Agile and Secure SDLC
 
Secure coding practices
Secure coding practicesSecure coding practices
Secure coding practices
 
OWASP Secure Coding Practices - Quick Reference Guide
OWASP Secure Coding Practices - Quick Reference GuideOWASP Secure Coding Practices - Quick Reference Guide
OWASP Secure Coding Practices - Quick Reference Guide
 
we45 - Web Application Security Testing Case Study
we45 - Web Application Security Testing Case Studywe45 - Web Application Security Testing Case Study
we45 - Web Application Security Testing Case Study
 
Security Testing
Security TestingSecurity Testing
Security Testing
 
24may 1200 valday eric anklesaria 'secure sdlc – core banking'
24may 1200 valday eric anklesaria 'secure sdlc – core banking'24may 1200 valday eric anklesaria 'secure sdlc – core banking'
24may 1200 valday eric anklesaria 'secure sdlc – core banking'
 
Building an AppSec Team Extended Cut
Building an AppSec Team Extended CutBuilding an AppSec Team Extended Cut
Building an AppSec Team Extended Cut
 
Dmitriy Desyatkov "Secure SDLC or Security Culture to be or not to be"
Dmitriy Desyatkov "Secure SDLC or Security Culture to be or not to be"Dmitriy Desyatkov "Secure SDLC or Security Culture to be or not to be"
Dmitriy Desyatkov "Secure SDLC or Security Culture to be or not to be"
 
Declaration of Mal(WAR)e
Declaration of Mal(WAR)eDeclaration of Mal(WAR)e
Declaration of Mal(WAR)e
 
Introduction to Application Security Testing
Introduction to Application Security TestingIntroduction to Application Security Testing
Introduction to Application Security Testing
 
SAST vs. DAST: What’s the Best Method For Application Security Testing?
SAST vs. DAST: What’s the Best Method For Application Security Testing?SAST vs. DAST: What’s the Best Method For Application Security Testing?
SAST vs. DAST: What’s the Best Method For Application Security Testing?
 
Secure Coding - Are we doing it wrong
Secure Coding - Are we doing it wrongSecure Coding - Are we doing it wrong
Secure Coding - Are we doing it wrong
 
Penetration testing dont just leave it to chance
Penetration testing dont just leave it to chancePenetration testing dont just leave it to chance
Penetration testing dont just leave it to chance
 
Threat Modeling for System Builders and System Breakers - Dan Cornell of Deni...
Threat Modeling for System Builders and System Breakers - Dan Cornell of Deni...Threat Modeling for System Builders and System Breakers - Dan Cornell of Deni...
Threat Modeling for System Builders and System Breakers - Dan Cornell of Deni...
 
Security testing
Security testingSecurity testing
Security testing
 
Finacle - Secure Coding Practices
Finacle - Secure Coding PracticesFinacle - Secure Coding Practices
Finacle - Secure Coding Practices
 
Web Application Security Testing Tools
Web Application Security Testing ToolsWeb Application Security Testing Tools
Web Application Security Testing Tools
 

En vedette

Security Hole #11 - Competitive intelligence - Beliaiev
Security Hole #11 - Competitive intelligence - BeliaievSecurity Hole #11 - Competitive intelligence - Beliaiev
Security Hole #11 - Competitive intelligence - BeliaievNazar Tymoshyk, CEH, Ph.D.
 
Security Hole #11 - Unusual security vulnerabilities - Yuriy Bilyk
Security Hole #11 - Unusual security vulnerabilities - Yuriy BilykSecurity Hole #11 - Unusual security vulnerabilities - Yuriy Bilyk
Security Hole #11 - Unusual security vulnerabilities - Yuriy BilykNazar Tymoshyk, CEH, Ph.D.
 
Location, risk assessment and casting
Location, risk assessment and castingLocation, risk assessment and casting
Location, risk assessment and castingCharLilyMay
 
Britton Jones Visual Resume
Britton Jones Visual ResumeBritton Jones Visual Resume
Britton Jones Visual ResumeBrit Trees
 
SAP_ABAP_RESUME.DOCX
SAP_ABAP_RESUME.DOCXSAP_ABAP_RESUME.DOCX
SAP_ABAP_RESUME.DOCXPrabeen Patro
 
Trabajo polítecnica grupo tc consulting - indra souto -
  Trabajo polítecnica grupo tc consulting - indra souto -  Trabajo polítecnica grupo tc consulting - indra souto -
Trabajo polítecnica grupo tc consulting - indra souto -Daniel Muinos
 
Creando una webquest
Creando una webquestCreando una webquest
Creando una webquestgkltravieso
 
Hukum Newton Gravitasi
Hukum Newton GravitasiHukum Newton Gravitasi
Hukum Newton GravitasiMira Pribadi
 
Rise against – give it all
Rise against – give it allRise against – give it all
Rise against – give it allCharLilyMay
 
Dall'impiantistica alla tecnologia integrata per edifici: storia di una riorg...
Dall'impiantistica alla tecnologia integrata per edifici: storia di una riorg...Dall'impiantistica alla tecnologia integrata per edifici: storia di una riorg...
Dall'impiantistica alla tecnologia integrata per edifici: storia di una riorg...businessup
 
August 9 Treasure Emporium with Britty & Tazzy
August 9 Treasure Emporium with Britty & TazzyAugust 9 Treasure Emporium with Britty & Tazzy
August 9 Treasure Emporium with Britty & TazzyBritney Stanley-Wyatt
 
Alwaseet manpower ppt_new[1]
Alwaseet manpower ppt_new[1]Alwaseet manpower ppt_new[1]
Alwaseet manpower ppt_new[1]alwaseetmanpower
 
Ib estonia justification
Ib estonia justificationIb estonia justification
Ib estonia justificationMark Maslov
 

En vedette (20)

Security Hole #11 - Competitive intelligence - Beliaiev
Security Hole #11 - Competitive intelligence - BeliaievSecurity Hole #11 - Competitive intelligence - Beliaiev
Security Hole #11 - Competitive intelligence - Beliaiev
 
Security Hole #11 - Unusual security vulnerabilities - Yuriy Bilyk
Security Hole #11 - Unusual security vulnerabilities - Yuriy BilykSecurity Hole #11 - Unusual security vulnerabilities - Yuriy Bilyk
Security Hole #11 - Unusual security vulnerabilities - Yuriy Bilyk
 
Content ux processes_idw_2014_final
Content ux processes_idw_2014_finalContent ux processes_idw_2014_final
Content ux processes_idw_2014_final
 
Location, risk assessment and casting
Location, risk assessment and castingLocation, risk assessment and casting
Location, risk assessment and casting
 
El inventario
El inventarioEl inventario
El inventario
 
Kelompok borobudur
Kelompok  borobudurKelompok  borobudur
Kelompok borobudur
 
Britton Jones Visual Resume
Britton Jones Visual ResumeBritton Jones Visual Resume
Britton Jones Visual Resume
 
Isabella Trimmel_ Fine Art: works_overview
Isabella Trimmel_ Fine Art: works_overviewIsabella Trimmel_ Fine Art: works_overview
Isabella Trimmel_ Fine Art: works_overview
 
SAP_ABAP_RESUME.DOCX
SAP_ABAP_RESUME.DOCXSAP_ABAP_RESUME.DOCX
SAP_ABAP_RESUME.DOCX
 
Trabajo polítecnica grupo tc consulting - indra souto -
  Trabajo polítecnica grupo tc consulting - indra souto -  Trabajo polítecnica grupo tc consulting - indra souto -
Trabajo polítecnica grupo tc consulting - indra souto -
 
Bank
BankBank
Bank
 
Work3 22
Work3 22Work3 22
Work3 22
 
Creando una webquest
Creando una webquestCreando una webquest
Creando una webquest
 
Hukum Newton Gravitasi
Hukum Newton GravitasiHukum Newton Gravitasi
Hukum Newton Gravitasi
 
Rise against – give it all
Rise against – give it allRise against – give it all
Rise against – give it all
 
Dall'impiantistica alla tecnologia integrata per edifici: storia di una riorg...
Dall'impiantistica alla tecnologia integrata per edifici: storia di una riorg...Dall'impiantistica alla tecnologia integrata per edifici: storia di una riorg...
Dall'impiantistica alla tecnologia integrata per edifici: storia di una riorg...
 
August 9 Treasure Emporium with Britty & Tazzy
August 9 Treasure Emporium with Britty & TazzyAugust 9 Treasure Emporium with Britty & Tazzy
August 9 Treasure Emporium with Britty & Tazzy
 
Work4 22
Work4 22Work4 22
Work4 22
 
Alwaseet manpower ppt_new[1]
Alwaseet manpower ppt_new[1]Alwaseet manpower ppt_new[1]
Alwaseet manpower ppt_new[1]
 
Ib estonia justification
Ib estonia justificationIb estonia justification
Ib estonia justification
 

Similaire à Security Hole #12 Lviv SoftServe-Symphony Solutions "Lockpicking Authentication"

Comptia security+ (sy0-601) exam dumps 2022
Comptia security+ (sy0-601) exam dumps 2022Comptia security+ (sy0-601) exam dumps 2022
Comptia security+ (sy0-601) exam dumps 2022SkillCertProExams
 
OWASP Secure Coding
OWASP Secure CodingOWASP Secure Coding
OWASP Secure Codingbilcorry
 
Top 20 certified ethical hacker interview questions and answer
Top 20 certified ethical hacker interview questions and answerTop 20 certified ethical hacker interview questions and answer
Top 20 certified ethical hacker interview questions and answerShivamSharma909
 
Security engineering 101 when good design & security work together
Security engineering 101  when good design & security work togetherSecurity engineering 101  when good design & security work together
Security engineering 101 when good design & security work togetherWendy Knox Everette
 
Survey Presentation About Application Security
Survey Presentation About Application SecuritySurvey Presentation About Application Security
Survey Presentation About Application SecurityNicholas Davis
 
Secure coding - Balgan - Tiago Henriques
Secure coding - Balgan - Tiago HenriquesSecure coding - Balgan - Tiago Henriques
Secure coding - Balgan - Tiago HenriquesTiago Henriques
 
Understanding Cross-site Request Forgery
Understanding Cross-site Request ForgeryUnderstanding Cross-site Request Forgery
Understanding Cross-site Request ForgeryDaniel Miessler
 
Module 13 (web based password cracking techniques)
Module 13 (web based password cracking techniques)Module 13 (web based password cracking techniques)
Module 13 (web based password cracking techniques)Wail Hassan
 
rsa-usa-2019-keynote-paula-januszkiewicz
rsa-usa-2019-keynote-paula-januszkiewiczrsa-usa-2019-keynote-paula-januszkiewicz
rsa-usa-2019-keynote-paula-januszkiewiczPaula Januszkiewicz
 
You may be compliant...
You may be compliant...You may be compliant...
You may be compliant...Greg Swedosh
 
You may be compliant, but are you really secure?
You may be compliant, but are you really secure?You may be compliant, but are you really secure?
You may be compliant, but are you really secure?Thomas Burg
 
Core defense mechanisms against security attacks on web applications
Core defense mechanisms against security attacks on web applicationsCore defense mechanisms against security attacks on web applications
Core defense mechanisms against security attacks on web applicationsKaran Nagrecha
 
Bank One App Sec Training
Bank One App Sec TrainingBank One App Sec Training
Bank One App Sec TrainingMike Spaulding
 
Owasp first5 presentation
Owasp first5 presentationOwasp first5 presentation
Owasp first5 presentationowasp-pune
 
Authentication and session v4
Authentication and session v4Authentication and session v4
Authentication and session v4skimil
 
Security 101: Multi-Factor Authentication for IBM i
Security 101: Multi-Factor Authentication for IBM iSecurity 101: Multi-Factor Authentication for IBM i
Security 101: Multi-Factor Authentication for IBM iPrecisely
 
PASTA: Risk-centric Threat Modeling
PASTA: Risk-centric Threat ModelingPASTA: Risk-centric Threat Modeling
PASTA: Risk-centric Threat ModelingCraig Walker, CISSP
 

Similaire à Security Hole #12 Lviv SoftServe-Symphony Solutions "Lockpicking Authentication" (20)

Session4-Authentication
Session4-AuthenticationSession4-Authentication
Session4-Authentication
 
Comptia security+ (sy0-601) exam dumps 2022
Comptia security+ (sy0-601) exam dumps 2022Comptia security+ (sy0-601) exam dumps 2022
Comptia security+ (sy0-601) exam dumps 2022
 
OWASP Secure Coding
OWASP Secure CodingOWASP Secure Coding
OWASP Secure Coding
 
Top 20 certified ethical hacker interview questions and answer
Top 20 certified ethical hacker interview questions and answerTop 20 certified ethical hacker interview questions and answer
Top 20 certified ethical hacker interview questions and answer
 
Security engineering 101 when good design & security work together
Security engineering 101  when good design & security work togetherSecurity engineering 101  when good design & security work together
Security engineering 101 when good design & security work together
 
Survey Presentation About Application Security
Survey Presentation About Application SecuritySurvey Presentation About Application Security
Survey Presentation About Application Security
 
Secure coding - Balgan - Tiago Henriques
Secure coding - Balgan - Tiago HenriquesSecure coding - Balgan - Tiago Henriques
Secure coding - Balgan - Tiago Henriques
 
A Case Study of Using Selenium IDE and WebDriver_Word Doc
A Case Study of Using Selenium IDE and WebDriver_Word DocA Case Study of Using Selenium IDE and WebDriver_Word Doc
A Case Study of Using Selenium IDE and WebDriver_Word Doc
 
Understanding Cross-site Request Forgery
Understanding Cross-site Request ForgeryUnderstanding Cross-site Request Forgery
Understanding Cross-site Request Forgery
 
Module 13 (web based password cracking techniques)
Module 13 (web based password cracking techniques)Module 13 (web based password cracking techniques)
Module 13 (web based password cracking techniques)
 
rsa-usa-2019-keynote-paula-januszkiewicz
rsa-usa-2019-keynote-paula-januszkiewiczrsa-usa-2019-keynote-paula-januszkiewicz
rsa-usa-2019-keynote-paula-januszkiewicz
 
You may be compliant...
You may be compliant...You may be compliant...
You may be compliant...
 
You may be compliant, but are you really secure?
You may be compliant, but are you really secure?You may be compliant, but are you really secure?
You may be compliant, but are you really secure?
 
Core defense mechanisms against security attacks on web applications
Core defense mechanisms against security attacks on web applicationsCore defense mechanisms against security attacks on web applications
Core defense mechanisms against security attacks on web applications
 
Bank One App Sec Training
Bank One App Sec TrainingBank One App Sec Training
Bank One App Sec Training
 
Owasp first5 presentation
Owasp first5 presentationOwasp first5 presentation
Owasp first5 presentation
 
Owasp first5 presentation
Owasp first5 presentationOwasp first5 presentation
Owasp first5 presentation
 
Authentication and session v4
Authentication and session v4Authentication and session v4
Authentication and session v4
 
Security 101: Multi-Factor Authentication for IBM i
Security 101: Multi-Factor Authentication for IBM iSecurity 101: Multi-Factor Authentication for IBM i
Security 101: Multi-Factor Authentication for IBM i
 
PASTA: Risk-centric Threat Modeling
PASTA: Risk-centric Threat ModelingPASTA: Risk-centric Threat Modeling
PASTA: Risk-centric Threat Modeling
 

Dernier

The Codex of Business Writing Software for Real-World Solutions 2.pptx
The Codex of Business Writing Software for Real-World Solutions 2.pptxThe Codex of Business Writing Software for Real-World Solutions 2.pptx
The Codex of Business Writing Software for Real-World Solutions 2.pptxMalak Abu Hammad
 
Advantages of Hiring UIUX Design Service Providers for Your Business
Advantages of Hiring UIUX Design Service Providers for Your BusinessAdvantages of Hiring UIUX Design Service Providers for Your Business
Advantages of Hiring UIUX Design Service Providers for Your BusinessPixlogix Infotech
 
08448380779 Call Girls In Civil Lines Women Seeking Men
08448380779 Call Girls In Civil Lines Women Seeking Men08448380779 Call Girls In Civil Lines Women Seeking Men
08448380779 Call Girls In Civil Lines Women Seeking MenDelhi Call girls
 
🐬 The future of MySQL is Postgres 🐘
🐬  The future of MySQL is Postgres   🐘🐬  The future of MySQL is Postgres   🐘
🐬 The future of MySQL is Postgres 🐘RTylerCroy
 
Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...
Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...
Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...apidays
 
Real Time Object Detection Using Open CV
Real Time Object Detection Using Open CVReal Time Object Detection Using Open CV
Real Time Object Detection Using Open CVKhem
 
From Event to Action: Accelerate Your Decision Making with Real-Time Automation
From Event to Action: Accelerate Your Decision Making with Real-Time AutomationFrom Event to Action: Accelerate Your Decision Making with Real-Time Automation
From Event to Action: Accelerate Your Decision Making with Real-Time AutomationSafe Software
 
Raspberry Pi 5: Challenges and Solutions in Bringing up an OpenGL/Vulkan Driv...
Raspberry Pi 5: Challenges and Solutions in Bringing up an OpenGL/Vulkan Driv...Raspberry Pi 5: Challenges and Solutions in Bringing up an OpenGL/Vulkan Driv...
Raspberry Pi 5: Challenges and Solutions in Bringing up an OpenGL/Vulkan Driv...Igalia
 
Understanding Discord NSFW Servers A Guide for Responsible Users.pdf
Understanding Discord NSFW Servers A Guide for Responsible Users.pdfUnderstanding Discord NSFW Servers A Guide for Responsible Users.pdf
Understanding Discord NSFW Servers A Guide for Responsible Users.pdfUK Journal
 
How to convert PDF to text with Nanonets
How to convert PDF to text with NanonetsHow to convert PDF to text with Nanonets
How to convert PDF to text with Nanonetsnaman860154
 
The Role of Taxonomy and Ontology in Semantic Layers - Heather Hedden.pdf
The Role of Taxonomy and Ontology in Semantic Layers - Heather Hedden.pdfThe Role of Taxonomy and Ontology in Semantic Layers - Heather Hedden.pdf
The Role of Taxonomy and Ontology in Semantic Layers - Heather Hedden.pdfEnterprise Knowledge
 
TrustArc Webinar - Stay Ahead of US State Data Privacy Law Developments
TrustArc Webinar - Stay Ahead of US State Data Privacy Law DevelopmentsTrustArc Webinar - Stay Ahead of US State Data Privacy Law Developments
TrustArc Webinar - Stay Ahead of US State Data Privacy Law DevelopmentsTrustArc
 
Histor y of HAM Radio presentation slide
Histor y of HAM Radio presentation slideHistor y of HAM Radio presentation slide
Histor y of HAM Radio presentation slidevu2urc
 
Powerful Google developer tools for immediate impact! (2023-24 C)
Powerful Google developer tools for immediate impact! (2023-24 C)Powerful Google developer tools for immediate impact! (2023-24 C)
Powerful Google developer tools for immediate impact! (2023-24 C)wesley chun
 
Data Cloud, More than a CDP by Matt Robison
Data Cloud, More than a CDP by Matt RobisonData Cloud, More than a CDP by Matt Robison
Data Cloud, More than a CDP by Matt RobisonAnna Loughnan Colquhoun
 
08448380779 Call Girls In Diplomatic Enclave Women Seeking Men
08448380779 Call Girls In Diplomatic Enclave Women Seeking Men08448380779 Call Girls In Diplomatic Enclave Women Seeking Men
08448380779 Call Girls In Diplomatic Enclave Women Seeking MenDelhi Call girls
 
08448380779 Call Girls In Friends Colony Women Seeking Men
08448380779 Call Girls In Friends Colony Women Seeking Men08448380779 Call Girls In Friends Colony Women Seeking Men
08448380779 Call Girls In Friends Colony Women Seeking MenDelhi Call girls
 
Breaking the Kubernetes Kill Chain: Host Path Mount
Breaking the Kubernetes Kill Chain: Host Path MountBreaking the Kubernetes Kill Chain: Host Path Mount
Breaking the Kubernetes Kill Chain: Host Path MountPuma Security, LLC
 
EIS-Webinar-Prompt-Knowledge-Eng-2024-04-08.pptx
EIS-Webinar-Prompt-Knowledge-Eng-2024-04-08.pptxEIS-Webinar-Prompt-Knowledge-Eng-2024-04-08.pptx
EIS-Webinar-Prompt-Knowledge-Eng-2024-04-08.pptxEarley Information Science
 
Axa Assurance Maroc - Insurer Innovation Award 2024
Axa Assurance Maroc - Insurer Innovation Award 2024Axa Assurance Maroc - Insurer Innovation Award 2024
Axa Assurance Maroc - Insurer Innovation Award 2024The Digital Insurer
 

Dernier (20)

The Codex of Business Writing Software for Real-World Solutions 2.pptx
The Codex of Business Writing Software for Real-World Solutions 2.pptxThe Codex of Business Writing Software for Real-World Solutions 2.pptx
The Codex of Business Writing Software for Real-World Solutions 2.pptx
 
Advantages of Hiring UIUX Design Service Providers for Your Business
Advantages of Hiring UIUX Design Service Providers for Your BusinessAdvantages of Hiring UIUX Design Service Providers for Your Business
Advantages of Hiring UIUX Design Service Providers for Your Business
 
08448380779 Call Girls In Civil Lines Women Seeking Men
08448380779 Call Girls In Civil Lines Women Seeking Men08448380779 Call Girls In Civil Lines Women Seeking Men
08448380779 Call Girls In Civil Lines Women Seeking Men
 
🐬 The future of MySQL is Postgres 🐘
🐬  The future of MySQL is Postgres   🐘🐬  The future of MySQL is Postgres   🐘
🐬 The future of MySQL is Postgres 🐘
 
Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...
Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...
Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...
 
Real Time Object Detection Using Open CV
Real Time Object Detection Using Open CVReal Time Object Detection Using Open CV
Real Time Object Detection Using Open CV
 
From Event to Action: Accelerate Your Decision Making with Real-Time Automation
From Event to Action: Accelerate Your Decision Making with Real-Time AutomationFrom Event to Action: Accelerate Your Decision Making with Real-Time Automation
From Event to Action: Accelerate Your Decision Making with Real-Time Automation
 
Raspberry Pi 5: Challenges and Solutions in Bringing up an OpenGL/Vulkan Driv...
Raspberry Pi 5: Challenges and Solutions in Bringing up an OpenGL/Vulkan Driv...Raspberry Pi 5: Challenges and Solutions in Bringing up an OpenGL/Vulkan Driv...
Raspberry Pi 5: Challenges and Solutions in Bringing up an OpenGL/Vulkan Driv...
 
Understanding Discord NSFW Servers A Guide for Responsible Users.pdf
Understanding Discord NSFW Servers A Guide for Responsible Users.pdfUnderstanding Discord NSFW Servers A Guide for Responsible Users.pdf
Understanding Discord NSFW Servers A Guide for Responsible Users.pdf
 
How to convert PDF to text with Nanonets
How to convert PDF to text with NanonetsHow to convert PDF to text with Nanonets
How to convert PDF to text with Nanonets
 
The Role of Taxonomy and Ontology in Semantic Layers - Heather Hedden.pdf
The Role of Taxonomy and Ontology in Semantic Layers - Heather Hedden.pdfThe Role of Taxonomy and Ontology in Semantic Layers - Heather Hedden.pdf
The Role of Taxonomy and Ontology in Semantic Layers - Heather Hedden.pdf
 
TrustArc Webinar - Stay Ahead of US State Data Privacy Law Developments
TrustArc Webinar - Stay Ahead of US State Data Privacy Law DevelopmentsTrustArc Webinar - Stay Ahead of US State Data Privacy Law Developments
TrustArc Webinar - Stay Ahead of US State Data Privacy Law Developments
 
Histor y of HAM Radio presentation slide
Histor y of HAM Radio presentation slideHistor y of HAM Radio presentation slide
Histor y of HAM Radio presentation slide
 
Powerful Google developer tools for immediate impact! (2023-24 C)
Powerful Google developer tools for immediate impact! (2023-24 C)Powerful Google developer tools for immediate impact! (2023-24 C)
Powerful Google developer tools for immediate impact! (2023-24 C)
 
Data Cloud, More than a CDP by Matt Robison
Data Cloud, More than a CDP by Matt RobisonData Cloud, More than a CDP by Matt Robison
Data Cloud, More than a CDP by Matt Robison
 
08448380779 Call Girls In Diplomatic Enclave Women Seeking Men
08448380779 Call Girls In Diplomatic Enclave Women Seeking Men08448380779 Call Girls In Diplomatic Enclave Women Seeking Men
08448380779 Call Girls In Diplomatic Enclave Women Seeking Men
 
08448380779 Call Girls In Friends Colony Women Seeking Men
08448380779 Call Girls In Friends Colony Women Seeking Men08448380779 Call Girls In Friends Colony Women Seeking Men
08448380779 Call Girls In Friends Colony Women Seeking Men
 
Breaking the Kubernetes Kill Chain: Host Path Mount
Breaking the Kubernetes Kill Chain: Host Path MountBreaking the Kubernetes Kill Chain: Host Path Mount
Breaking the Kubernetes Kill Chain: Host Path Mount
 
EIS-Webinar-Prompt-Knowledge-Eng-2024-04-08.pptx
EIS-Webinar-Prompt-Knowledge-Eng-2024-04-08.pptxEIS-Webinar-Prompt-Knowledge-Eng-2024-04-08.pptx
EIS-Webinar-Prompt-Knowledge-Eng-2024-04-08.pptx
 
Axa Assurance Maroc - Insurer Innovation Award 2024
Axa Assurance Maroc - Insurer Innovation Award 2024Axa Assurance Maroc - Insurer Innovation Award 2024
Axa Assurance Maroc - Insurer Innovation Award 2024
 

Security Hole #12 Lviv SoftServe-Symphony Solutions "Lockpicking Authentication"

  • 1. Authentication Lock-piking by Nazar Tymoshyk, SoftServe & Bohdan Serednyskyj,, SoftServe @Symphony-Solutions
  • 2. This is more educational topic, not motivational
  • 4. Feel free to ask me anything :)
  • 6. Security Team Nazar Tymoshyk CEH, HP FSTS, CIW WSS, Cisco SS, ZSS, CLE, DCTS, DCATS,NAI,CLP,NLTS,CNA, NCLA,MCTS Bohdan Serednytskyi CEH, MSTC Security, ZSS
  • 7. Certifications Ph.D in Security Identity & Security SoftServe experts are certified in HP Fortify Security Testing solution
  • 8. QA Engineer Security Analyst In functional and performance testing, the expected results are documented before the test begins, and the quality assurance team looks at how well the expected results match the actual results In security testing, security analysts team is concerned only with unexpected results and testing for the unknown and looking for weaknesses. VS.
  • 9. Time for fun. Just relax
  • 11. Key authentication problems • Authentication Technologies • Design Flaws in Authentication Mechanisms • Bad Passwords • Brute-Forcible Login • Verbose Failure Messages • Vulnerable Transmission of Credentials • Password Change Functionality • Forgotten Password Functionality • “Remember Me” Functionality • User Impersonation Functionality • Incomplete Validation of Credentials • Non-unique Usernames • Predictable Usernames • Predictable Initial Passwords • Insecure Distribution of Credentials • Implementation Flaws in Authentication • Fail-Open Login Mechanisms • Defects in Multistage Login Mechanisms • Insecure Storage of Credentials
  • 12. Authentication Technologies • HTML forms-based authentication • Multifactor mechanisms, such as those combining passwords and physical • tokens • Client SSL certificates and/or smartcards • HTTP basic and digest authentication • Windows-integrated authentication using NTLM or Kerberos • Authentication services
  • 14. Brute-Forcible Login • Login functionality presents an open invitation for an attacker to try to guess usernames and passwords and therefore gain unauthorized access to the application. • If the application allows an attacker to make repeated login attempts with different passwords until he guesses the correct one, it is highly vulnerable even to an amateur attacker who manually enters some common usernames and passwords into his browser. Many authentication mechanisms disclose usernames either implicitly or explicitly. In a web mail account, the username is often the e-mail address, which is common knowledge by design.
  • 15. Password problem Administrative passwords may in fact be weaker than the password policy allows. They may have been set before the policy was in force, or they may have been set up through a different application or interface
  • 16. User enumeration Severity: Critical (C )/P1 Issue detail: In current login mechanisms, where an application requires the user to submit several pieces of information, or proceed through several stages, verbose failure messages or other discriminators can enable an attacker to target each stage of the login process in turn, increasing the likelihood that he will gain unauthorized access. Even if the error messages returned in response to a valid and invalid username are superficially similar, there may be small differences between them that can be used to enumerate valid usernames. Even if an application’s responses to login attempts containing valid and invalid usernames are identical in every intrinsic respect, it may still be possible to enumerate usernames based on the time taken for the application to respond to the login request. Applications often perform very different back-end processing on a login request, depending on whether it contains a valid username Recommendation: Report Authentication failure – not Invalid Username. Add additional field to enter some SMS/CVV code. Verbose error log
  • 17. Recommended error messages by OWASP Incorrect Response Examples "Login for User foo: invalid password" "Login failed, invalid user ID" "Login failed; account disabled" "Login failed; this user is not active" Correct Response Example "Login failed; Invalid userID or password" https://www.owasp.org/index.php/Authentication_Cheat_Sheet
  • 18. Verbose Failure Messages Identifying subtle differences in application responses using Burp Comparer
  • 20. Same JSESSIONID and Cookie for different sessions mobiledemo demomob
  • 22. Password guessing attack Password limit: 10 alpha-numeric symbols Window limit: 13 alpha-numeric symbols Required: 4 alpha-numeric symbols 1, 727 604 combination Bruteforce - up to 5 minutes No brute force prevention. Positions for 4 elements of simple alpha-numeric password if password was wrong remain the same! Recommendation: Change password input approach. Or server should send new position to device if wrong part of password was submitted. Use more symbols than 4. Use 2 factor authentication as Google use (SMS to account owner with temporary access code).
  • 23. WEAK PASSWORDS Severity: Critical (C )/P1 Business impact: Critical (C )/P1
  • 24. Developer team face palm v v v Login:***dev pass: ***123
  • 27. Weak password reset Password reset implemented here is weak as it has questions with information that can be easily obtained by 3rd party side
  • 28. WEAK CHANGE USER PASSWORD MECHANISM Severity: Critical (C )/P1 Business impact: Critical
  • 29. Password change functionality If the password change form is accessible only by authenticated users and does not contain a username field, it may still be possible to supply an arbitrary username. The form may store the username in a hidden field, which can easily be modified. If not, try supplying an additional parameter containing the username, using the same parameter name as is used in the main login form. This trick sometimes succeeds in overriding the username of the current user, enabling you to brute-force the credentials of other users even when this is not possible at the main login. Tricks
  • 30. Weak password reset – clear text
  • 31. Insecure Storage of Credentials It is common to encounter web applications in which user credentials are stored insecurely within the database. This may involve passwords being stored in clear text. But if passwords are being hashed using a standard algorithm such as MD5 or SHA-1, this still allows an attacker to simply look up observed hashes against a pre-computed database of hash values. Some online databases of common hashing functions are available here: http://passcracking.com/index.php http://authsecu.com/decrypter-dechiffrer-cracker-hash-md5/script-hash- md5.php
  • 32. Securing Authentication • Use Strong Credentials • Handle Credentials Secretively • Validate Credentials Properly • Prevent Information Leakage • Prevent Brute-Force Attacks • Prevent Misuse of the Password Change Function • Prevent Misuse of the Account Recovery Function
  • 34. OWASP WebGoat, DVWA - Train yourself in Security
  • 36.
  • 37. Now ask! Thank You! Email: root.nt@gmail.com Skype: root_nt
  • 39. More complex authentication In more complex login mechanisms, where an application requires the user to submit several pieces of information, or proceed through several stages, verbose failure messages or other discriminators can enable an attacker to target each stage of the login process in turn, increasing the likelihood that he will gain unauthorized access.
  • 42. DEMO
  • 43. Shodan – camera scanner  Try this too: http://178.165.59.13/
  • 44. THIS IS More COOL http://77.52.149.88:8080/
  • 45. Big Boss is Watching you  http://82.144.209.95/
  • 46. Consequences • Stolen Developer Cloud access Certificates • Malware and Spyware on PC and mobile • Key loggers • Money Lost – Paypal, webmoney, etc. • Email – recovery and steal accounts • SHAME!
  • 47. Recommendations • Up to date JAVA and all other software • Antivirus – Kasper rocks! • Encrypted keys to infrastructure • 2 factor authentication everywhere (email first) • Verify yourself and your browser on … •Attention
  • 49. Attempt to discover any rules regarding password quality: 1. Review the website for any description of the rules. 2. If self-registration is possible, attempt to register several accounts with different kinds of weak passwords to discover what rules are in place. 3. If you control a single account and password change is possible, attempt to change your password to various weak values.

Notes de l'éditeur

  1. Zitmo and Zeus bank trojan