Group 15 InfoSec493 Attack Report PDF
Document Details
![ImprovingSynthesizer](https://quizgecko.com/images/avatars/avatar-13.webp)
Uploaded by ImprovingSynthesizer
King Saud University
2024
King Saud University
Ahmad Al-Dosari, Abdullah Alotaibi, Nawaf Almousa, Saud Almalki
Tags
Summary
This King Saud University document details a cybersecurity attack report focused on an InfoSec493 course. It outlines the vulnerabilities, configurations, step-by-step execution, and solutions for a brute-force attack scenario involving SSH.
Full Transcript
2024 InfoSec493 Attack Report GROUP 15 Ahmad Al-Dosari 441103475 Abdullah Alotaibi 441102763 Nawaf Almousa 442101811 Saud Almalki 441102882 Contents Vulnerability....................................................................................................................
2024 InfoSec493 Attack Report GROUP 15 Ahmad Al-Dosari 441103475 Abdullah Alotaibi 441102763 Nawaf Almousa 442101811 Saud Almalki 441102882 Contents Vulnerability.................................................................................................................................................. 2 The Brute Force Attack.................................................................................................................................. 2 Configuration................................................................................................................................................ 3 Step by Step Exploit Execution...................................................................................................................... 4 Proposed Solution:...................................................................................................................................... 14 Vulnerability OpenSSH secures remote connections by encrypting communication between the client and server. It relies on authentication mechanisms, typically passwords or cryptographic keys. Weak Passwords: The primary vulnerability is the reliance on simple, easily guessable, or default passwords. Many systems use weak credentials, making them susceptible to brute force attacks. Lack of Rate Limiting: OpenSSH itself does not inherently limit the number of login attempts by default. Without additional protections, an attacker can repeatedly attempt different password combinations. The Brute Force Attack Attackers use automated tools or scripts to attempt multiple combinations of usernames and passwords. The goal is to find the correct credentials through trial and error. This attack exploits weak or commonly used passwords, as they are easier to guess. Configuration 1. Virtual Machine Environment: o Host Machine: VMware Workstation 17 Pro. o Target Machine: Metasploitable 2 (Linux-based intentionally vulnerable system). o Attacker Machine: Kali Linux. 2. Network Setup: o Network Type: NAT configuration for both machines (shared network via the host machine). o Target IP Address: 192.168.154.128 (as identified via ifconfig on Metasploitable 2). o Attacker IP Address: Automatically assigned via NAT in Kali Linux. 3. Tools Used: o Reconnaissance Tool: nmap for scanning and service enumeration. o Exploit Framework: Metasploit Framework (msfconsole). o SSH Exploitation Modules: ▪ auxiliary/scanner/ssh/ssh_enumusers (user enumeration). ▪ auxiliary/scanner/ssh/ssh_login (brute force attack). 4. SSH Brute Force Module Settings: o USER_FILE: Path to the file containing potential usernames (e.g., /home/ahmad/Desktop/usernames.txt). o PASS_FILE: Path to the file containing potential passwords (e.g., /home/ahmad/Desktop/passwords.txt). o RHOSTS: 192.168.154.128 (target IP). o RPORT: 22 (default SSH port). o THREADS: 10 (number of concurrent brute force attempts). 5. System Updates: o Updated Kali Linux system using sudo apt update and installed nmap and metasploit-framework. 6. User Discovery and Access: o Valid SSH credentials obtained: msfadmin:msfadmin. 7. SSH Login: o Successfully logged into the target system using SSH (ssh [email protected]). Step by Step Exploit Execution 1. Setting up VMs: Installed and booted Metasploitable 2 and Kali Linux. 2. Network and target identification: Found target IP and scanned with nmap. 3. Preparing Kali Linux: Updated system, installed Metasploit, and dependencies. 4. Starting Metasploit: Launched msfconsole and explored modules. 5. SSH User Enumeration: Used ssh_enumusers to find valid usernames. 6. SSH Brute Force Attack:Brute forced SSH credentials using ssh_login. 7. Logging into Metasploitable 2: Accessed target via SSH and verified login. 8. Successful Login: using msfAdmin Proposed Solution: Enforce strong authentication mechanisms. Implement strong password policies. Enable account lockout policies after multiple failed login attempts.