MIS 5212.001 Week 13 Site:

Slides:



Advertisements
Similar presentations
By Wild King. Generally speaking, a rainbow table is a lookup table which is used to recover the plain-text password that derives from a hashing or cryptographic.
Advertisements

1 Practical stuff Crack the WPA key of this laptop. SSID: « Philips WiFi » Password list and cowpatty table available on CD (only useful today).
Crack WEP Lab Last Update Copyright 2014 Kenneth M. Chipps Ph.D.
Password Cracking Lesson 10. Why crack passwords?
Chapter 2 Machine Language.
Not for noobs…. What even is a GPU?  A GPU (Graphics Processing Unit) is piece of hardware(single chip processor) primarily used for computing 3D functions.
Analysis of the i 4-Way Handshake Changhua He, John C Mitchell Stanford University WiSE, Oct. 1, 2004.
Analysis of the i 4-Way Handshake Changhua He, John C Mitchell 2004 ACM International Workshop on Wireless Security (WiSe'04) Sang-Rok Kim Dependable.
IEEE i IT443 Broadband Communications Philip MacCabe October 5, 2005
Analysis and Improvements over DoS Attacks against IEEE i Standard Networks Security, Wireless Communications and Trusted Computing(NSWCTC), 2010.
Crack WPA Lab Last Update Copyright 2014 Kenneth M. Chipps Ph.D.
Understanding and Achieving Next-Generation Wireless Security Motorola, Inc James Mateicka.
MIS Week 12 Site:
Hacking WLAN // BRUTE FORCE CRACKER // TCP/IP. WLAN HACK Wired Equivalent Privacy (WEP) encryption was designed to protect against casual snooping, but.
CS 483 – SD SECTION BY DR. DANIYAL ALGHAZZAWI (7) AUTHENTICATION.
Wireless Security Ryan Hayles Jonathan Hawes. Introduction  WEP –Protocol Basics –Vulnerability –Attacks –Video  WPA –Overview –Key Hierarchy –Encryption/Decryption.
Exploring timing based side channel attacks against i CCMP Suman Jana, Sneha K. Kasera University of Utah Introduction
Apr 4, 2003Mårten Trolin1 Previous lecture TLS details –Phases Handshake Securing messages –What the messages contain –Authentication.
How to install the Zelle graphics package
WPA2 By Winway Pang. Overview  What is WPA2?  Wi-Fi Protected Access 2  Introduced September 2004  Two Versions  Enterprise – Server Authentication.
CSCI 530 Lab Authentication. Authentication is verifying the identity of a particular person Example: Logging into a system Example: PGP – Digital Signature.
IWD2243 Wireless & Mobile Security Chapter 3 : Wireless LAN Security Prepared by : Zuraidy Adnan, FITM UNISEL1.
Analysis of 4-way handshake protocol in IEEE i Changhua He Stanford University Mar. 04, 2004.
MIS Week 11 Site:
Wireless Attacks. Set up the APs Computer IP: Subnet Mask: Router IP address: –
Nothing is Safe 1. Overview  Why Passwords?  Current Events  Password Security & Cracking  Tools  Demonstrations Linux GPU Windows  Conclusions.
Karlstad University Introduction to Vulnerability Assessment Labs Ge Zhang Dvg-C03.
Time-Memory tradeoffs in password cracking 1. Basic Attacks Dictionary attack: –What if password is chosen well? Brute Force (online version): –Try all.
CIS 450 – Network Security Chapter 8 – Password Security.
Databases and security continued CMSC 461 Michael Wilson.
CHAPTER 6 Cryptography. An Overview It is origin from the Greek word kruptos which means hidden. The objective is to hide information so that only the.
Mark Shtern. Passwords are the most common authentication method They are inherently insecure.
Passwords. Outline Objective Authentication How/Where Passwords are Used Why Password Development is Important Guidelines for Developing Passwords Summary.
1 WPA, what else? UNAM, Mexico City November 27-28, 2008 Thomas d’Otreppe de Bouvette Aircrack-ng.
Professional Encryption Software FINECRYPT 8.1. Contents Introduction Introduction Features Features Installation Installation Tests Tests Results Results.
Password authentication Basic idea –User has a secret password –System checks password to authenticate user Issues –How is password stored? –How does system.
.  Define risk and risk management  Describe the components of risk management  List and describe vulnerability scanning tools  Define penetration.
CS 525M – Mobile and Ubiquitous Computing Seminar Bradley Momberger Randy Chong.
Password Cracking By Allison Ramondetta & Christine Giordano.
Doc.: IEEE /551r0 Submission September 2002 Moore, Roshan, Cam-WingetSlide 1 TGi Frame Exchanges Tim Moore Microsoft Pejman Roshan Nancy Cam-Winget.
CNIT 124: Advanced Ethical Hacking Ch 9: Password Attacks.
Distributed WPA Cracking CSCI Distributed Systems Spring 2011 University of Colorado Rodney Beede Ryan Kroiss Arpit Sud
Csci388 Wireless and Mobile Security – Key Hierarchies for WPA and RSN
Password cracking Patrick Sparrow, Matt Prestifillipo, Bill Kazmierski.
Password Security Module 8. Objectives Explain Authentication and Authorization Provide familiarity with how passwords are used Identify the importance.
Cracking WPA/WPA2 in the Cloud
Approaches to Intrusion Detection statistical anomaly detection – threshold – profile based rule-based detection – anomaly – penetration identification.
CSCI 530 Lab Passwords. Overview Authentication Passwords Hashing Breaking Passwords Dictionary Hybrid Brute-Force Rainbow Tables Detection.
CIS 450 – Network Security Chapter 10 – UNIX Password Crackers.
WPA Cracking with Rainbow Tables For Educational Purposes Only Kurt Wondra November 18 th, 2010  1) Scanning for Vulnerable Networks  2) Capturing Usable.
Doc.: IEEE /0899r2 Submission July2010 Dan Harkins, Aruba NetworksSlide 1 Secure PSK Authentication Date: Authors:
Introduction to Vulnerability Assessment Labs Ge Zhang Dvg-C03.
Module 48 (Wireless Hacking)
Re-evaluating the WPA2 Security Protocol
Advanced Penetration testing
Penetration Testing Offline Password Cracking
I have edited and added material.
Password Cracking Lesson 10.
Advanced Penetration testing
Advanced Penetration testing
Advanced Penetration testing
Hacking Wi-Fi Beyond Script Kiddie and WEP
Advanced Penetration testing
Advanced Penetration testing
Advanced Penetration testing
Kiran Subramanyam Password Cracking 1.
11i PSK use in 11s: Consider Dangerous
Tim Moore Microsoft Pejman Roshan Nancy Cam-Winget Cisco Systems, Inc
11i PSK use in 11s: Consider Dangerous
Advanced Penetration testing
Presentation transcript:

MIS Week 13 Site:

 Introduction  Presentation (11)  Attacking WPA2-PSK  Rainbow Tables  John the Ripper  Next Week 2MIS

 ting-security-professionals-up-for- success/a/d-id/ ting-security-professionals-up-for- success/a/d-id/  ata-breach/byod-and-cloud-are-top-data- breaches-and-malware-risks-survey- shows.html ata-breach/byod-and-cloud-are-top-data- breaches-and-malware-risks-survey- shows.html  will-crack-your-password-mask-structure will-crack-your-password-mask-structure MIS

4

 Recall from last week:  The PMK is generated using the following relatively processor intensive function, pseudo code:  PMK = PBKDF2(passphrase, ssid, ssidLength, 4096, 256)  This means that the concatenated string of the passphrase, SSID, and the SSID length is hashed 4096 times to generate a value of 256 bits MIS

 Also, Recall from last week:  PTK = PRF-512(PMK, "Pairwise key expansion", Min(AP_Mac, Client_Mac) || Max(AP_Mac, Client_Mac) || Min(ANonce, SNonce) || Max(ANonce, SNonce))  The PTK is a keyed-HMAC function using the PMK on the two MAC addresses and the two nonces from the first two packets of the 4-Way Handshake. MIS

 Finally, recall:  MIC = HMAC_MD5(MIC Key, 16, 802.1x data)  A MIC value is calculated, using the MIC Key from the PTK and the EAPoL message. MIS

 So, we captured the Mac Addresses and the ANonce and SNonce from the four way handshake MIS Source:

 Now, if we had the right passphrase, SSID, and SSID length; we have everything we need to generate our own key.  But we don’t have this information!  At least not directly MIS

 Collect data from four handshake  Mac Addresses  ANonce and SNonce  MIC and EAP  Read in value from a dictionary list  Calcualte PMK using dictionary word and SSID  Calculate PTK using above information  Calculate MIC of frame using PTK  Compare calculated MIC to observed MIC  If equal, done! If not equal read in next PMK and start over MIS

 Several tools exist to automate this process  Cowpatty  Pre-installed in Kali   Aircrack-ng  Pre-installed in Kali  MIS

 Slow (Very slow)  Each time you want to check a passphrase you have to go through the 4,096 hashes  Each time you go after another SSID, you start over again  Calculations are limited by the capabilities of the CPU installed MIS

 Pre-Computed Hash Tables (Rainbow)  PMK is derived from the PSK and SSID  Possible to precompute PMK’s for a given SSID  Top 1000 most common SSIDs published   Or   Cowpatty will accept precomputed hash tables  See genpmk in a couple of pages MIS

MIS

MIS

 Basic tool to precompute hashes  Can speed up attacks by a factor of 1300  “genpmk” written by Josh Wright  Pre-installed in Kali  Packaged with Cowpatty MIS

 CUDA Acceleration  Parallel computing architecture developed by nVIDIA   Pyrite – CUDA acceleration of Cowpatty PMK tables  Included in Kali  Pyrite also supports AMD/ATI 43XX cards (they typically cost less)  Could also go to the cloud MIS

MIS

 In this instance, Pre-Computed hashes of likely combinations of passphrases, SSIDs, and SSID lengths stored in tables  These tables use two functions, the hashing function and a reduction function creating a chain and storing only the first and last passphrase (In this case the PMK)  The table is then sorted for faster lookups  See: MIS

 John the Ripper password cracker   There is also a “Commercial” version available at:   Includes support for CUDA and OpenCL along with a wide variety of hash types (Not just WPA2-PSK)  Pre-installed in Kali MIS

 For JtR to work, you need to provide it with file(s) containing hashes of user passwords - and those hashes have to be of a supported type.  JtR will successfully crack those hashes that correspond to weak passwords, but it will fail to crack those that are strong. MIS

 As several other tools have done, will not launch from drop down  Open terminal and type:  “john --test” this will launch a diagnostic and give you benchmarking numbers for how your system performs  Note: this is one instance where running in a VM is a bad idea. Performance will be poor  Consider installing directly on a test machine MIS

 At it’s core, very simple  Find a file with hashes in it  Run: john passwordlist ~/file MIS

 Run command adduser happy  Use password chess when prompted MIS

 Run command unshadow as follows  This extracts the passwd and shadow file and combines them together to create a file you can go after  If you were an attacker, this is what is meant by extracting or harvesting password files  In Windows you would go after the SAM file MIS

 Run the john command as follows  This tells john to use a wordlist that is preinstalled in Kali (and has chess as an entry)  And tells john to apply it against the file: file_to_crack MIS

 Using the show command MIS

MIS

 Last Exam  Student Evaluations MIS

? MIS