You are on page 1of 142
Module 14 SUT a Are You Protected from Hackers on Public Wi-Fi? In what way have people accessed sensitive data when using free public Wi-Fi? © 26% checked a bank account © 19% paid a bit Se © 8% sent cal wth senshi data sch ea Sceishce seal ecu umber © 6% fited taxes ial issues with using public WiFi do people recognize? f compromised accounts Globally, 46 percent of total mobile data traffic was offioaded onto the fixed network through Wi-Fi By 2018, 40 percent of enterprises will specify oka Wi-Fias the default connection fornon mobile S#f—— devices, such as desktops, desk phones, B projectors, conference room. ca toma cco com, hte /wwew exter com Le Understanding Wireless Concepts @ Wireless Hacking Tools @ Understanding Wireless Encryption 2 Understanding bldetsoth Hseking Algorithms. re Understanding Wireless Hacking Understanding Wireless Threats Countermeasures Understanding Wireless Hacking © Wireless Security Tools Methodology |@ Overview of Wireless Penetration Testing Conricht Wireless Eneryption Wireless Hacking wiretess Hocking J) (QQ) Bluctoom Methodology oe Hacking | ; pen less Security | QU) Countermeasures Can ©) wiripen Testing # Gsm Universal system used for mobile transportation for wireless network worldwide © Bandwidth Describes the amount of information that may be broadcasted over a connection = BSSID The MAC address of an access point that has set up a Basic Service Set (BSS) @ ISM band A set of frequency for the international Industrial, Scientific, and Medical communities © Access Point Used to connect wireless devices to a wireless network Conricht Hotspot Places where wireless network is available for public use Association The process of connecting a wireless device to an access point Orthogonal Frequency-division Multiplexing (OFDM) Method of encoding digital data on multiple carrier frequencies Direct-sequence Spread Spectrum (Dsss) Original data signal is multiplied with a pseudo random noise spreading code Frequency-hopping Spread Spectrum (FHSS) Method of transmitting radio signals by rapidly switching a carrier among many frequency channels Wi-Fi refers to wireless local area networks (WLAN) based on IEEE 802.11 standard It is a widely used technology for wireless commu! jon across a radio channel Devices such as a personal computer, video-game console, smartphone, etc. use Wi-Fi to connect to a network resource such as the Internet via a wireless network access point Advantages Disadvantages © ecaadon i aren ae (a Scour able eae ona) oe vering throush wall orl CO oman 1 tls caser to provide connect En 18 fs the numticr of computers on ean where tie dime ey ee creases, the belt ne Acces to the networtcan be nomena Wir eshencement conte gure ea within range of an access point cards and/or access points. © Public places like airports, libraries, schools or © Some electronic equipment can interfere with torn cece shopa oer youl ton ta the WiFi networks connections using Wireless LAN Eo Al its Reserved. Re [ | Wi-Fi Networks at | @ Wi-Finetworks at home allow you to be © You can find free/paid Wi-Fi access wherever you want with your laptop, iPad, available in coffee shops, shopping malls, or handheld device, and not have to make bookstores, offices, airport terminals, holes for or hide Ethernet cables schools, hotels, and other public places eT Wi-Fi at Home WiFi at Public Places Conricht Wireless Technology Statistics C/EH RTC) re DE ah ed of i” Ls all open Wi-Fi networks J are susceptible to abuse There will be more than new Wi-Fi enabled devices in the next 3 years ofall AW?-Fi attack on By 2017, of of all mobile smartphones are an open network carrier network communications flows equipped with can take less than | traffic will be over Wi-1 Wi-Fi capabilities offloaded to Wi rene aia Lineal csstaeenecaieatnaaatada deans | | of Wireless Networks EW sate ne ‘S ©) (im; 28] fae B]| ($2 et G ~xiGe=s))) (GS Aronian ot 65 =, LAN-t0-LAN Wireless Network 3G/4G Hotspot 802.11a 802.11b | Bo2.tag 802.111 802.11n 802.16 (wimax) Bluetooth aa (Mbps) 5 OFDM 54 25-75 24 Dsss n 150-150 24 OFDM, DSSS 54 150-150 Defines WPA2-Enterprise/WPA2-Personal for Wi-Fi 24,5 oFOM 54 ~100 10-66 70-1000 30miles 24 1-3 25 eres tonne 01 02 03 04 SSIDis a token to identify a 802.11 (WIFI) network; by default it is the part of the frame header sent over a wireless local area network (WLAN) tacts as a single shared identifier between the access points and clients, Access points continuously broadcasts SSID, if enabled, for the client machines to identify the presence of wireless network SSID is a human-readable text string with a maximum length of 32 bytes 05 06 07 08 (SSID) If SSID of the network is changed, reconfiguration of the SSID on every host is required, as every user of the network configures the SSID into their system, Anon-secure access mode allows clients to connect to the access point using the ‘configured SSID, a blank SSID, or an SSID configured as “any” Security concerns arise when the default values are not changed, as these units can be compromised The SSID remains secret only on the closed networks with no activity, that is inconvenient to the legitimate users a&. = oe Open System uthentation Respone o ene ‘modem ‘Client attempting Internet toconnect aaa O- me eee : Shared Key Authentication Process lent attempting 5 ‘to connect Eo Wi-Fi Authentication Process Using Forward dentiy the commeane es, @ Sends mteonloo sueraon ey sa caspist atest eaten cette, eytome ab tthe eset oe aceptble See! et - - Cony by = walk aroun _todetect open wireless networks A method used to leg to advertise open Wi-Fi networks to detect fi) Attackers to detect open wireless networks WiFi with MAC Free WiFi ra Restricted Wi-Fi Pay for Wi-Fi WLI with Multiple Access Controls with Closed SSID Wri Honeypot Conyrght @ by ent eee aca Bag Tes Meet wei ccv abel td ca é Used to broadcast and obtain radio waves from a single It provides a 360 degree horizontal radiation pattern itis used in wireless base stations. Itis based on the principle of a satellite dish but it does not Bidirectional antenna, used ta support client ‘connections rather than site-to-site applications ee Parabolic grid antennas enable attackers to get be! resulting in more data to eavesdrop on, Peer fr Se eeu uence nny Pea froma Ee ll SSID Channel Encryption Authentication Signal Apple 2 snknown 285 MyWiFl = 5 WEP Unknown 40% osm 1 WEP Unknown WisiPlanet 6 None = Unknown 388 Auslocl 8 Unknown 4% Wireless Hacking wiretess Heckieg JN QQ) Bluctoom Methodology Toots Hacking less Security Tools ©) wiri Pen Testing [Kyj/ Countermeasures Types of Wireless Encryption C/EH WPA2 Enterprise It integrates EAP standards ‘with WPA? encryption Tv AW Rreee ST Ee Lee eg Ro een eae Cea eee such as token cards, Sead Re) mechanisms for 802.12 wireless networks RADIUS tis a centralized authenti- cation and authorization ‘management system WEP WEP is an encryption algorithm for IEEE 802.11 wireless networks Itis an old and original wireless security standard which can be cracked easily TKIP A security protocol used in WPA as a replacement for wep ccmMP ov eee ae Re ad Reem eect AES It is a symmetrickey encryption, used in WPA2 as a replacement of TKIP WPA tis an advanced wireless encryption protocol using TKIP, MIC, and AES encryntion Uses a 4a bit IV) 32 bit CRC and TKIP encryption for wireless security LEAP It is a proprietary WLAN. authentication protocol developed by Cisco ee eee aout tae © WEP uses a 24-bit initialization @ Wired Equivalent Privacy (WEP) is an IEEE 802.11 wireless vector (IV) to form stream cipher protocol which provides security algorithms for data RCA for confidentiality, and the confidentiality during wireless transmissions ‘CRC-32 checksum for integrity of wireless transmission It was developed without: Ithas significant / vulnerabilities and design © Review from cryptologists flaws © Academic or public review ea ee aeaeaetemtaa Dee ce \Vactor (IV) is added to WEP key; WEP key and IV eee cee ve The WEP seed is used as the input to RCA algorithm: to generate a key stream (key stream is bit-wise pee ee eee es eer Tr eon ae) |The v field (IvePAD+KID) is added to the | ciphertext to generate 2 WEF Key store, 12,13, 14) v ¥ aD oteron Wer cnerted Packet (frame body of MACFrame) Conc co What is WPA? a Wi-Fi Protected Access (WPA) is a thod for WLANs based on 802.11 standards ¥ itis a snapshot of 802.11i (under development) providing and enabling PSK or EAP authentication eae © TKIP utilizes the RCA stream © Under TKIP, the client starts with | © TKIP enhances WEP by adding a cipher encryption with a 128-bit “temporal key" (TK) n to provide keys and 64-bit MIC integrity thats then fresh encryption and integrity check essand with an | keys IV to create a keystream that is © TKIP mitigated vulnerability by used to encrypt data via the Rca | © Temporal keys are changed for i and every This using mixing functions © Itimplements a sequence makes TKIP protected networks counter to protect against more resistant to cryptanelytic attacks involving key reuse © Temporal encryption key, transmit address, and © AS2-bit Integrity Check Value (ICV) is } TKIP sequence counter (TSC) Is used as input to calculated for the MPDU RCA algorithm to generate 2 Keystream © The combination of MPDU and ICV is bitwise ® The combination of MSDU and MIC is fragmented © The IV is added to the encrypted data to Dstato Transmit -~@ =--e == y ro ann Packt to lena Conricht Temporal Keys Ea In WPA and WPA2, the encryption keys (temporal keys) are derived during the Encryption keys are derived from the PMK that is derived during the © inthe PMI is sent to the AP but is not directed to the Wi-Fi client asit has derived its own copy of the PMK 197) +P sends an ANonce to dient which uusesit to construct the ‘access Point” Enterprise Network Client respond with its ovm nonce-value (SNonce) to the AP together with a [AP sends the 3 ‘together with anather MIC Which is used in the next broadcast ptK frames. if By SNonce (Mic) @ eee card Client confirm that the temporal keys are installed e = WPA2 provides enterprise and Wi-Fi users with stronger data protection and network access control Provides government grade security by / wpa2- \ \ Personal WPA2-Personal uses a set-up password (Pre- shared Key, PSK) to protect unauthorized network access In PSK mode each wireless network device encrypts the network traffic using a 128-bit key that is derived from a passphrase of 8 to 63 ASCII characters, yplementing the National Institute of Standards and Technology (NIST) FIPS 140-2 compliant AES encryption algorithm Conricht It includes EAP or RADIUS for centralized client authentication using multiple authen methods, such as token cards, Kerberas, certificates ete. Users are assigned login credentials by a centralized server which they must present when connecting to the network a errs m ee ea cE) ec a Paety Sestnation we — “ = — _ =a -~@ Ceerea ———_ sacl stone a a WPA2 MAC Frame ee WEP vs. WPA vs. WPA2 wer Rca 2ebits 40/204-bit cRC-32 _ Ki a eae Michael algorithm wea Rca, TKIP B-bit 12B-bit Serats weaz AES-CCMP 48-bit 28-bit CBC-MAC P ® Should be replaced with more secure WPA and WPA2 Q Incorporates protection against forgery and replay attacks Le ee aeaeaetemtaa The IV is # 24-bit field is too small and is sent in the cleartext portion of a message Identical key streams are produced with the reuse ofthe ‘same IV for data protection, as the Vs short key streams are repeated within shorttime Lack of centralized key management makes it dificult to change the WEP keys with any regularity When theres IV Colisio, it becomes possible to ‘reconstruct the RC@ keystream based on the V and the decrypted payload of tre packet Iisa part of the RCA encryption ke, leads to a analytical attack that recovers the key after intercepting and analyzing a relatwely small amount of trafic Use of RCA was designed to be a one not intended for multiple message use ime cipher and 10 11 12 Conc No defined method for neryption key distribution Wireless adapters from the same vendor may all generate the same IV sequence. This enables attackers {0 determine the key tream and decrypt the ciphertext Associate and disassociate messages are net suthentiested WEP doesnot provide cryptographic integrity protection. By ‘aptuting two packets an attacker can fp a bitin the encrypted stream and modify the checksum so tha the packet accepted sword WEP is based on a password, prone top cracking attacks {An attacker can construct @ decryption table ofthe reconstructed key stream and ean use 110 decrypt the WEP Packets in real-time a Initialization Vectors (IV) Ue Cory SMe nec ae aa eee Ld Dene ee aU OF RCA allows tobe Pcs) Sees) pra Mae eet ects a) (FMS attack) Deena about the key bytes they were Cer No effective detection of etl} An attacker will collect enough weak eee cea Itdirectly uses the ea Dee sar cece fia Scien caesar teas WEP Encryption (C\EH Test the Sears Cenc cic ee td eed Pee eect Cain & Abel with a bssid Bete! Deed eae ey na Se) Cee Coc eee acer ee rcs with the ern See) Seay ea Might Reserve Repvadiction bs Stlly Proiited WPA Encryption o1 WPA PSK © WPAPSK uses a user defined password to initialize the TKIP, which is not crackable as it is a per-packet key but the keys can be brute-forced using dictionary attacks 3 De-authentication attack © Force the connected client to disconnect, then capture the re-connect and authentication packet using tools such as aireplay, you should be able to re- authenticate in a few seconds then attempt to Dictionary Brute Force the PMK oz Offline Attack You only have to be near the AP for a matter of seconds in order to capture the WPA/WPA2 authentication handshake, by capturing the right type of packets, you can crack WPA keys offline « 04 —Brute-Force WPA Keys © You can use tools such as alrerack, aireplay, KisMac to brute-force WPA Keys Eo Against WPA Cracking Passphrases Passphrase Complexity The only way to crack WPA is to sniff © Select a random passphrase that is not the password PMK associated with the made up of dictionary words handshake” authentication process, © Select a complex passphrase of a and if this password is extremely ‘minimum of 20 characters in length complicated, it will be almost and change it at reguler intervals impossible to crack Client Settings Additional Controls Use WPA2 with AES/CCMP © Use virtual-private-network (VPN) ‘encryption only technology such as Remote Access VPN, Properly set the client settings (e.g. CE OE ee aaa validate abe wari SRE BAPE © Implement a Network Access Control address, don’t prompt for new servers, (NAC) or Network Access Protection ete) (NAP) solution for additional control aver end-user connectivity Eo Wireless Concepts Wireless Hacking Methodology [Kyj/ Countermeasures Wiretess Eneryption | wiretess Hocking J) (QQ) Bluctoom Toots Hacking ; less Security | Tools ©) wii Pen Testing Wireless Threats: Access Control Attacks vg Wireless access control attacks aims to penetrate a network by ev o rol nm es, such as AP MAC filters and Wi-Fi port access controls = 7 Peat \ c \ YS Ve Beery W Menor) bs Ue eer) Wireless Threats: Integrity | Attacks In integrity attacks, attackers send forged control, management or data frames over a wireless network to misdirect the wireless devices in order to perform another type of attack (e.g., DoS) Dp «-— ) i Initialization Vector a) oe | tpyarcs ) oe Bit-Flipping Attacks 1) baowsaegay |) Qe Extensible AP Replay Sane il Wireless Threats: These attacks attempt to intercept confidential information sent over wireless associations, whether sent in the clear text or encrypted by Wi-Fi protocols 4 Eavesdropping Honeypot Access Point » w* Traffic Analysis Session Hijacking AL ~ Cracking WEP Key Masquerading a » Evil Twin AP Man-in-the-Miiddle Attack € Ee

You might also like