Advanced Penetration testing

Slides:



Advertisements
Similar presentations
Overview How to crack WEP and WPA
Advertisements

Crack WEP Lab Last Update Copyright 2014 Kenneth M. Chipps Ph.D.
Filtering and Security By Mohammad Shanehsaz June 2004.
Wireless Cracking By: Christopher Zacky.
IEEE i IT443 Broadband Communications Philip MacCabe October 5, 2005
CSE  Wired Equivalent Privacy (WEP) ◦ first security protocol defined in  Wi-Fi Protected Access (WPA) ◦ defined by Wi-Fi Alliance 
MIS Week 12 Site:
Attack and Defense in Wireless Networks Presented by Aleksandr Doronin.
Wireless Security Ryan Hayles Jonathan Hawes. Introduction  WEP –Protocol Basics –Vulnerability –Attacks –Video  WPA –Overview –Key Hierarchy –Encryption/Decryption.
How secure are b Wireless Networks? By Ilian Emmons University of San Diego.
WiFi Security. What is WiFi ? Originally, Wi-Fi was a marketing term. The Wi-Fi certified logo means that the product has passed interoperability tests.
Wireless Security Ysabel Bravo Fall 2004 Montclair State University - NJ.
WIRELESS NETWORK SECURITY. Hackers Ad-hoc networks War Driving Man-in-the-Middle Caffe Latte attack.
Wireless Insecurity.
WPA2 By Winway Pang. Overview  What is WPA2?  Wi-Fi Protected Access 2  Introduced September 2004  Two Versions  Enterprise – Server Authentication.
MIS Week 11 Site:
MASNET GroupXiuzhen ChengFeb 8, 2006 CSCI388 Project 1 Crack the WEP key Liran Ma Department of Computer Science The George Washington University
Mobile and Wireless Communication Security By Jason Gratto.
Wireless security & privacy Authors: M. Borsc and H. Shinde Source: IEEE International Conference on Personal Wireless Communications 2005 (ICPWC 2005),
Wireless Network Security Dr. John P. Abraham Professor UTPA.
Wireless Security Beyond WEP. Wireless Security Privacy Authorization (access control) Data Integrity (checksum, anti-tampering)
Wireless Networking Concepts By: Forrest Finkler Computer Science 484 Networking Concepts.
1 C-DAC/Kolkata C-DAC All Rights Reserved Computer Security.
Done By : Ahmad Al-Asmar Wireless LAN Security Risks and Solutions.
Wireless Encryption: WEP and cracking it. Eric Shea.
Wireless Networking & Security Greg Stabler Spencer Smith.
CNIT 124: Advanced Ethical Hacking Ch 7: Capturing Traffic.
DHP Agenda: How to Access Web Interface of the DHP-1320 on Access Point Mode How to Access Web Interface of the DHP-1320 on Router Mode How to Change.
Lesson 10: Configuring Network Settings MOAC : Configuring Windows 8.1.
Wireless Security A lab that actually works! Anne Hewitt Oscar Salazar A lab that actually works! Anne Hewitt Oscar Salazar.
Wireless Security Rick Anderson Pat Demko. Wireless Medium Open medium Broadcast in every direction Anyone within range can listen in No Privacy Weak.
Wireless Security John Himmelein Erick Andrew Christian Adam Varun Bapna.
Wireless Security Presented by Colby Carlisle. Wireless Networking Defined A type of local-area network that uses high-frequency radio waves rather than.
Authentication has three means of authentication Verifies user has permission to access network 1.Open authentication : Each WLAN client can be.
802.11b Security CSEP 590 TU Osama Mazahir. Introduction Packets are sent out into the air for anyone to receive Eavesdropping is a much larger concern.
Introduction: Introduction: As technology advances, we have cheaper and easier ways to stay connected to the world around us. We are able to order almost.
1 © 2004, Cisco Systems, Inc. All rights reserved. Wireless LAN (network) security.
MIS Week 5 Site:
Maryknoll Wireless Network Access Steps for Windows 7 As of Aug 20, 2012.
EECS  Wired Equivalent Privacy (WEP) ◦ first security protocol defined in  Wi-Fi Protected Access (WPA) ◦ defined by Wi-Fi Alliance 
Module Overview Overview of Wireless Networks Configure a Wireless Network.
Packet Sniffing Hans Kokx
Module 48 (Wireless Hacking)
Intro to Ethical Hacking
Advanced Penetration testing
Authentication and handoff protocols for wireless mesh networks
Re-evaluating the WPA2 Security Protocol
OSA vs WEP WPA and WPA II Tools for hacking
Advanced Penetration testing
Wireless Attacks: WEP Module Type: Basic Method Module Number: 0x00
WEP & WPA Mandy Kershishnik.
Advanced Penetration testing
Wireless Hacking.
Intro to Ethical Hacking
Advanced Penetration testing
Extended Authentication Protocol (EAP) Vulnerabilities exploited through Rogue Access Points Stephen Cumella.
On and Off Premise Secure Access
Wireless LAN Security 4.3 Wireless LAN Security.
Intro to Ethical Hacking
Advanced Penetration testing
Advanced Penetration testing
Wireless Network Security
Advanced Penetration testing
WLAN Security Antti Miettinen.
Connecting Remotely Winter 2014.
Antti Miettinen (modified by JJ)
Security Issues with Wireless Protocols
Advanced Penetration testing
Advanced Penetration testing
Presentation transcript:

Advanced Penetration testing MIS 5212.001 Week 11 Site: http://community.mis.temple.edu/mis5212sec001s16/

Tonight's Plan In the news Presentation Revisit Ettercap More Wireless Security Getting wireless card working in Kali Introduction to Kismet Next Week MIS 5212.001

In The News Submitted http://techcrunch.com/2016/03/15/google-launches-https-transparency-report/ http://www.businessinsurance.com/article/20160318/NEWS06/160319837 (Lies about data breaches) http://www.wired.com/2016/03/candidates-cybersecurity-privacy/ http://thehackernews.com/2016/03/android-root-hack.html http://www.securityweek.com/one-five-employees-would-sell-work-passwords-survey https://nakedsecurity.sophos.com/2016/03/14/cybercrooks-bilk-men-for-3-times-as-much-money-as-women/ MIS 5212.001

In The News Submitted https://redmondmag.com/articles/2016/03/01/the-new-log-in.aspx http://www.securityweek.com/seagate-employee-tax-forms-stolen-phishing-attack http://thehackernews.com/2016/03/what-is-malvertising.html http://www.securityweek.com/amazon-changes-stance-encryption-fire-tablets http://www.bbc.com/news/technology-35204921 http://krebsonsecurity.com/2016/03/spammers-abusing-trust-in-us-gov-domains/#more-34214 https://www.owasp.org/index.php/Top_10_2013-A10-Unvalidated_Redirects_and_Forwards MIS 5212.001

In The News What I noted http://www.theregister.co.uk/2016/03/17/https_is_not_enough_boffins_fingerprint_user_environments_without_cracking_crypto/ http://www.theregister.co.uk/2016/03/17/hackers_demo_prototype_security_scanner_that_thinks_like_a_human/ http://jvns.ca/blog/2016/03/16/tcpdump-is-amazing/ http://www.theregister.co.uk/2016/03/18/pwn2own/ http://www.attactics.org/2016/03/bypassing-antivirus-with-10-lines-of.html http://www.bloomberg.com/news/articles/2011-09-15/ex-cocaine-smuggler-turned-data-miner-seeks-to-conquer-a-field-he-created https://www.veil-framework.com/ MIS 5212.001

Presentation MIS 5212.001

Ettercap Demo We did get it working after class MIS 5212.001

LinkedIn If anyone wants to connect with me on LinkedIn, please feel free to shoot me a request I’ve got connections with a fair number of vendors and consulting companies MIS 5212.001

More Wireless Security Open WiFi Networks vs Encrypted WiFi Networks In an open network, your browsing can be monitored Every thing is sent in the clear WPA2-PSK fixes this “Somewhat” MIS 5212.001

WPA2-PSK Uses a pre-shared key (hence the acronym PSK) The pre-shared key is known to all authorized users Anyone with the pre-shared key has what they need to decrypt traffic Wireshark has a built in option to decrypt traffic if you have the key This means WPA2-PSK is not much more secure than no encryption, unless you trust everyone on the network MIS 5212.001

Wireshark WPA2-PSK Decryption Edit->Preferences->IEEE 802.11 MIS 5212.001

PTK or Pairwise Transient Key WPA2-PSK tries to address this issue by use of PTK However, the PTK is derived from the PSK So… It is easy to capture the PTK if you have the PSK MIS 5212.001

WPA2-Enterprise WPA2-Enterprise corrects these issues for large networks EAP authentication along with a Radius server ensures each client gets a unique key Other authenticated users no longer have a master key to decrypt the traffic MIS 5212.001

WPA2 Hole196 Vulnerability Even in WPA2-Enterprise there is still a potential vulnerability from other authorized users (Abuses GTK or Group Temporal Key) Limited to: ARP poisoning Injecting malicious code Denial of Service w/o using de-auth packets More detailed description http://www.mojonetworks.com/wpa2-hole196-vulnerability MIS 5212.001

Kismet 802.11 wireless: Network detector Sniffer Intrusion detection system Works with any wireless card which supports raw monitoring mode (not all do) Can sniff: 802.11b 802.11a 802.11g 802.11n MIS 5212.001

Kismet Supports a plugin architecture allowing for additional non-802.11 protocols to be decoded Identifies networks by passively collecting packets and detecting networks, which allows it to detect (and given time, expose the names of) hidden networks and the presence of non-beaconing networks via data traffic MIS 5212.001

Kismet in Kali Pre-installed in Kali Did not launch from drop down menu in my instance Needed to start from command line Be patient, it will walk through configuration You can automate via configuration files, but for now just follow prompts MIS 5212.001

Getting Started We will Get USB Wireless Adapter working with Kali Launch and configure Kismet Explore a little bit MIS 5212.001

Connecting Wireless Card MIS 5212.001

Checking Card Use the command: iwconfig This should give something like the following: MIS 5212.001

Starting Kismet MIS 5212.001

Kismet Example MIS 5212.001

Kismet Reference http://kismetwireless.net/documentation.shtml MIS 5212.001

Wireshark Saw this briefly last semester Pre-installed in Kali MIS 5212.001

Wireshark MIS 5212.001

Or MIS 5212.001

Startup of Wireshark Will throw an error due to running as root in Kali, just click OK and move on Will need to turn wireless menu on by going to View tab and clicking on “Wireless Toolbar” MIS 5212.001

Configuring Interface Select “wlan0mon” Click on “Start” Be patient, it will take a minute or so to update MIS 5212.001

More Wireshark MIS 5212.001

Next Week In the news More wireless WEP in detail Intro to AirCrack and breaking WEP MIS 5212.001

Questions ? MIS 5212.001