Re: wonder what tools or test was used

From: alan (alan@clueserver.org)
Date: Fri Jul 14 2006 - 15:49:39 EDT


On Fri, 14 Jul 2006, Brent Clark wrote:

> Hey all
>
> With the hack on Debian,s gluck machine and the writes up about it.
> In the 5th paragraph of the following link:
>
> http://www.zdnet.com.au/news/security/soa/Debian_locks_out_developers_after_server_hack/0,2000061744,39263432,00.htm
>
> It reads
> "An investigation of developer passwords revealed a number of weak passwords
> whose accounts have been locked in response," Schulze wrote.
>
> My question is, how would they go about that? What tools or tests were needed
> to test whether an account has a strong or weak password.
>
> The only thing I can think of is a foreach on the usernames and some type of
> brute force / dictionary attack. I suppose it would have been nice if they
> mentioned the service / protocal that was compromised.

There are a number of password checkers that can quickly determine weak
passwords. ("If I can crack it, it is weak.") John the Ripper and Crack
are only two of many.

Weak passwords are a big problem. When I worked at a large technology
company, I ran Crack on the passwd file as part of my job. I got over 80%
in under an hour just using my slow 333mhz laptop. Many of the passwords
were "changeme". (Mostly in marketing, including the director of
marketing.)

What was interesting is whos passwords were weak. I expected to get most
of sales and marketing. (I think I actually got all of them.) I did not
expect to get most of HR, then entire board of directors, and most of
management (including most of IS and the engineering management.)

The ones who did not have weak passwords were most of the technical
support staff and the younger engineers. It seemed that the people in
their 20s who were technically savvy had stronger passwords than those who
were older, more experienced and should have known better. (Except for
the company Cypherpunks who all had strong passwords.)

Furthermore, of the ones I did break, the only ones who actually fixed
their passwords were the people in HR. Everyone else did not see it as
important.

I was later told to not check the strength of the passwords due to
"liability concerns". I guess they felt that if they did not know about a
problem, they were not liable for it if it caused a problem. Maybe one of
the reasons they no longer exist as a company.

-- 
"I want to live just long enough to see them cut off Darl's head and
  stick it on a pike as a reminder to the next ten generations that some
  things come at too high a price. I would look up into his beady eyes and
  wave, like this... (*wave*!). Can your associates arrange that for me,
  Mr. McBride?"
                       - Vir "Flounder" Kotto, Sr. VP, IBM Empire.
------------------------------------------------------------------------------
This List Sponsored by: Cenzic
Concerned about Web Application Security? 
Why not go with the #1 solution - Cenzic, the only one to win the Analyst's 
Choice Award from eWeek. As attacks through web applications continue to rise, 
you need to proactively protect your applications from hackers. Cenzic has the 
most comprehensive solutions to meet your application security penetration 
testing and vulnerability management needs. You have an option to go with a 
managed service (Cenzic ClickToSecure) or an enterprise software 
(Cenzic Hailstorm). Download FREE whitepaper on how a managed service can 
help you: http://www.cenzic.com/news_events/wpappsec.php 
And, now for a limited time we can do a FREE audit for you to confirm your 
results from other product. Contact us at request@cenzic.com for details.
------------------------------------------------------------------------------


This archive was generated by hypermail 2.1.7 : Sat Apr 12 2008 - 10:56:17 EDT