Chapter 8 Wireless Hacking Last modified 3-27-09.

Slides:



Advertisements
Similar presentations
Ethical Hacking Module XV Hacking Wireless Networks.
Advertisements

Wireless LAN Security Understanding and Preventing Network Attacks.
Wireless technology hit the American market more than 60 years ago during World War I and World War II Today its the IEEE standard, also known.
Wireless Cracking By: Christopher Zacky.
Crack WPA Lab Last Update Copyright 2014 Kenneth M. Chipps Ph.D.
Hacking WLAN // BRUTE FORCE CRACKER // TCP/IP. WLAN HACK Wired Equivalent Privacy (WEP) encryption was designed to protect against casual snooping, but.
Attack and Defense in Wireless Networks Presented by Aleksandr Doronin.
1 MD5 Cracking One way hash. Used in online passwords and file verification.
Wireless Networks: Signaling and Security William Tucker CEN 4516: Computer Networks FGCU: Fort Myers, FL: 09/05.
© 2007 Cisco Systems, Inc. All rights reserved.Cisco Public ITE PC v4.0 Chapter 1 1 Wireless Technologies Networking for Home and Small Businesses – Chapter.
Final Presentation Presented By: Gal Leibovich Liran Manor Supervisor: Hai Vortman.
WEP Weaknesses Or “What on Earth does this Protect” Roy Werber.
The Trouble with WEP Or, cracking WiFi networks for fun & profit (not really) Jim Owens.
Vulnerability In Wi-Fi By Angus U CS 265 Section 2 Instructor: Mark Stamp.
Security+ Guide to Network Security Fundamentals, Third Edition Chapter 6 Wireless Network Security.
WIRELESS NETWORK SECURITY. Hackers Ad-hoc networks War Driving Man-in-the-Middle Caffe Latte attack.
Wireless Networking. Wi-Fi or Uses radio waves (like cell phones, tv and radio). Just like wired networking except without the wires. A hot spot.
Wireless Insecurity.
CCNA Exploration Semester 3 Modified by Profs. Ward and Cappellino
Improving Security. Networking Terms Node –Any device on a network Protocol –Communication standards Host –A node on a network Workstation 1.A PC 2.A.
Marwan Al-Namari Week 10. RTS: Ready-to-Send. CTS: Clear-to- Send. ACK: Acknowledgment.NAV: network allocation vector (channel access, expected time to.
WLAN security S Wireless Personal, Local, Metropolitan, and Wide Area Networks1 Contents WEP (Wired Equivalent Privacy) No key management Authentication.
Chapter 3 Application Level Security in Wireless Network IWD2243 : Zuraidy Adnan : Sept 2012.
Demonstration of Wireless Insecurities Presented by: Jason Wylie, CISM, CISSP.
Wireless Security.
1 Chapter Overview Wireless Technologies Wireless Security.
Computer Networks. Network Connections Ethernet Networks Single wire (or bus) runs to all machines Any computer can send info to another computer Header.
Wireless Networking.
Ethical Hacking Defeating Wireless Security. 2 Contact Sam Bowne Sam Bowne Computer Networking and Information Technology Computer Networking and Information.
Wireless Network Security Dr. John P. Abraham Professor UTPA.
Wireless Security Beyond WEP. Wireless Security Privacy Authorization (access control) Data Integrity (checksum, anti-tampering)
Chapter 8 Wireless Hacking Last modified
1 Figure 2-11: Wireless LAN (WLAN) Security Wireless LAN Family of Standards Basic Operation (Figure 2-12 on next slide)  Main wired network.
Wireless Networking Concepts By: Forrest Finkler Computer Science 484 Networking Concepts.
Chapter 8 Wireless Hacking Last modified
1 C-DAC/Kolkata C-DAC All Rights Reserved Computer Security.
Done By : Ahmad Al-Asmar Wireless LAN Security Risks and Solutions.
Copyright Security-Assessment.com 2005 Wireless Security by Nick von Dadelszen.
Wireless Hacking. Wireless LANs and footprinting Wireless LANs l see basic conceptsbasic concepts Linux versus Windows footprinting l you need a card.
Wireless Encryption: WEP and cracking it. Eric Shea.
CWSP Guide to Wireless Security Chapter 2 Wireless LAN Vulnerabilities.
Hands-On Ethical Hacking and Network Defense Lecture 14 Cracking WEP Last modified
WEP Protocol Weaknesses and Vulnerabilities
Abusing : Weaknesses in LEAP Challenge/Response – Defcon 2003 Slide 1 Weaknesses in LEAP Challenge/Response Joshua Wright
Stephan Bayer September 9, 2004 INLS 187. What is it? War Driving Software – WarDriving v. The benign act of locating and logging wireless access points.
20 November 2015 RE Meyers, Ms.Ed., CCAI CCNA Discovery Curriculum Review Networking for Home and Small Businesses Chapter 7: Wireless Technologies.
Link-Layer Protection in i WLANs With Dummy Authentication Will Mooney, Robin Jha.
.  TJX used WEP security  They lost 45 million customer records  They settled the lawsuits for $40.9 million.
The University of Bolton School of Business & Creative Technologies Wireless Networks - Security 1.
Wireless Security Rick Anderson Pat Demko. Wireless Medium Open medium Broadcast in every direction Anyone within range can listen in No Privacy Weak.
Wireless Security John Himmelein Erick Andrew Christian Adam Varun Bapna.
Wireless Security Presented by Colby Carlisle. Wireless Networking Defined A type of local-area network that uses high-frequency radio waves rather than.
Authentication has three means of authentication Verifies user has permission to access network 1.Open authentication : Each WLAN client can be.
Cisco Discovery Home and Small Business Networking Chapter 7 – Wireless Networking Jeopardy Review v1.1 Darren Shaver Kubasaki High School – Okinawa,
1 © 2004, Cisco Systems, Inc. All rights reserved. Wireless LAN (network) security.
Erik Nicholson COSC 352 March 2, WPA Wi-Fi Protected Access New security standard adopted by Wi-Fi Alliance consortium Ensures compliance with different.
WPA Cracking with Rainbow Tables For Educational Purposes Only Kurt Wondra November 18 th, 2010  1) Scanning for Vulnerable Networks  2) Capturing Usable.
Wireless Hacking Lesson 13. Reminder As a reminder, remember that the tools and techniques that you learn this semester are only to be used on systems.
By Billy Ripple.  Security requirements  Authentication  Integrity  Privacy  Security concerns  Security techniques  WEP  WPA/WPA2  Conclusion.
Copyright © 2006 Heathkit Company, Inc. All Rights Reserved Introduction to Networking Technologies Wireless Security.
Chapter-7 Basic Wireless Concepts and Configuration.
Tightening Wireless Networks By Andrew Cohen. Question Why more and more businesses aren’t converting their wired networks into wireless networks?
Wired Equivalent Privacy. INTRODUCTION Wired Equivalent Privacy (WEP) is a security algorithm for IEEE wireless networks. Introduced as part of.
Wireless Security - Encryption Joel Jaeggli For AIT Wireless and Security Workshop.
Instructor Materials Chapter 6 Building a Home Network
Wireless Hacking.
Wireless Network Security
WLAN Security Antti Miettinen.
Antti Miettinen (modified by JJ)
Advanced Penetration testing
Presentation transcript:

Chapter 8 Wireless Hacking Last modified

Equipment

Windows x. Linux Windows –Wireless NIC drivers are easy to get –Wireless hacking tools are few and weak Unless you pay for AirPcap devices (link Ch 819) or OmniPeek Linux –Wireless NIC drivers are hard to get and install –Wireless hacking tools are much better

OmniPeek WildPackets now packages AiroPeek & EtherPeek together into OmniPeek A Windows-based sniffer for wireless and wired LANs Only supports a few wireless NICs –See links Ch 801, Ch 802

Prism2 Chipsets For Linux, the three best chipsets to use are Orinoco, Prism2.x/3, and Cisco –Links Ch 803, 804, 805

Antennas Omnidirectional antenna sends and receives in all directions Directional antennas focus the waves in one direction –The Cantenna shown is a directional antenna

Stacked Antennas Quad stacked antenna –Four omnidirectional antennas combined to focus the beam away from the vertical –Beamwidth: 360° Horizontal, 15° Vertical –Can go half a mile –Link Ch 806

WISPer Uses "multi-polarization" to send through trees and other obsctructions –Link Ch 807

Global Positioning System (GPS) Locates you using signals from a set of satellites Works with war-driving software to create a map of access points –Link Ch 808

Pinpoint your Location with Wi-Fi (not in book) Skyhook uses wardriving to make a database with the location of many Wi-Fi access points Can locate any portable Wi-Fi device An alternative to GPS –Link Ch 809

iPhone The iPhone combines GPS, Wi-Fi, and cell tower location technology to locate you –Link Ch 820 You can wardrive with the Android phone and Wifiscan –Links Ch

War-Driving Software

Terms Service Set Identifier (SSID) –An identifier to distinguish one access point from another Initialization Vector (IV) –Part of a Wired Equivalent Privacy (WEP) packet –Used in combination with the shared secret key to cipher the packet's data

NetStumbler Very popular Windows-based war-driving application Analyzes the header and IV fields of the wireless packet to find: –SSID –MAC address –WEP usage and WEP key length (40 or 128 bit) –Signal range –Access point vendor

How NetStumbler Works NetStumbler broadcasts Probe Requests All access points in the area send Probe Responses containing network configuration information, such as their SSID and WEP status It also uses a GPS to mark the positions of networks it finds –Link Ch 810

NetStumbler Screen

NetStumbler Countermeasures NetStumbler's relies on the Broadcast Probe Request Wireless equipment vendors will usually offer an option to disable this feature, which effectively blinds NetStumbler –But it doesn't blind Kismet

Kismet Linux and BSD-based wireless sniffer Allows you to track wireless access points and their GPS locations like NetStumbler Sniffs for packets, such as Beacons and Association Requests –Gathers IP addresses and Cisco Discovery Protocol (CDP) names when it can Kismet Countermeasures –There's not much you can do to stop Kismet from finding your network

Kismet Features Windows version –Runs on cygwin, only supports two types of network cards Airsnort compatible weak-iv packet logging Runtime decoding of WEP packets for known networks

Kismet Screenshot For Kismet, see link Ch 811

Kismet Demo –Use the Linksys WUSB54G ver 4 nics –Boot from the Backtrack 2 CD –Start, Backtrack, Radio Network Analysis, 80211, All, Kismet

Wardriving Finding Wireless networks with a portable device –Image from overdrawn.net

Vistumbler Link Ch 818

Cain

WiGLE Collects wardriving data from users Has over 16 million records –Link Ch 825

Wireless Scanning and Enumeration Goal of Scanning and Enumeration –To determine a method to gain system access For wireless networks, scanning and enumeration are combined, and happen simultaneously

Wireless Sniffers Not really any different from wired sniffers There are the usual issues with drivers, and getting a card into monitor mode

Wireshark WiFi Demo –Use the Linksys WUSB54G ver 4 nics –Boot from the Backtrack 2 CD –In Konsole: ifconfig rausb0 up iwconfig rausb0 mode monitor wireshark

iClicker Questions

Which antenna sends power most tightly focused in a single direction? A D C B 1 of 3

Which tool runs only on Linux? A.NetStumbler B.Kismet C.Vistumbler D.Cain E.Wireshark 2 of 3

Which tool gives you the most complete information about every Wi-Fi frame sent? A.NetStumbler B.Kismet C.Vistumbler D.Cain E.Wireshark 3 of 3

Identifying Wireless Network Defenses

SSID SSID can be found from any of these frames –Beacons Sent continually by the access point (unless disabled) –Probe Requests Sent by client systems wishing to connect –Probe Responses Response to a Probe Request –Association and Reassociation Requests Made by the client when joining or rejoining the network If SSID broadcasting is off, just send adeauthentication frame to force a reassociation

MAC Access Control CCSF uses this technique Each MAC must be entered into the list of approved addresses High administrative effort, low security Attacker can just sniff MACs from clients and spoof them

Gaining Access (Hacking )

Specifying the SSID In Windows, just select it from the available wireless networks –In Vista, right-click the network icon in the taskbar tray and click "Connect to a Network" –If the SSID is hidden, click "Set up a connection or network" and then click "Manually connect to a wireless network"

Changing your MAC Bwmachak changes a NIC under Windows for Orinoco cards SMAC is easy link Ch 812

Device Manager Many Wi-Fi cards allow you to change the MAC in Windows' Device Manager

Attacks Against the WEP Algorithm Brute-force keyspace – takes weeks even for 40-bit keys Collect Initialization Vectors, which are sent in the clear, and correlate them with the first encrypted byte –This makes the brute-force process much faster

Tools that Exploit WEP Weaknesses AirSnortWLAN-ToolsDWEPCrackWEPAttack –Cracks using the weak IV flaw Best countermeasure – use WPA

HotSpotter Hotspotter--Like SSLstrip, it silently replaces a secure WiFi connection with an insecure one Works because Windows allows it, apparently happy to accept an insecure network as part of the same WLAN –Link Ch 824

Lightweight Extensible Authentication Protocol (LEAP)

What is LEAP? A proprietary protocol from Cisco Systems developed in 2000 to address the security weaknesses common in WEP LEAP is an 802.1X schema using a RADIUS server As of 2004, 46% of IT executives in the enterprise said that they used LEAP in their organizations

The Weakness of LEAP LEAP is fundamentally weak because it provides zero resistance to offline dictionary attacks It solely relies on MS-CHAPv2 (Microsoft Challenge Handshake Authentication Protocol version 2) to protect the user credentials used for Wireless LAN authentication

MS-CHAPv2 MS-CHAPv2 is notoriously weak because –It does not use a SALT in its NT hashes –Uses a weak 2 byte DES key –Sends usernames in clear text Because of this, offline dictionary and brute force attacks can be made much more efficient by a very large (4 gigabytes) database of likely passwords with pre-calculated hashes –Rainbow tables

Cisco's Defense LEAP is secure if the passwords are long and complex –10 characters long with random upper case, lower case, numeric, and special characters The vast majority of passwords in most organizations do not meet these stringent requirements –Can be cracked in a few days or even a few minutes For more info about LEAP, see link Ch 813

LEAP Attacks

Anwrap Performs a dictionary attack on LEAP Written in Perl, easy to use

Asleap Grabs and decrypts weak LEAP passwords from Cisco wireless access points and corresponding wireless cards Integrated with Air-Jack to knock authenticated wireless users off targeted wireless networks –When the user reauthenticates, their password will be sniffed and cracked with Asleap

Countermeasures for LEAP Enforce strong passwords Continuously audit the services to make sure people don't use poor passwords

WPA WPA is strong No major weaknesses However, if you use a weak Pre-Shared Key, it can be found with a dictionary attack Tool: Aircrack-ng

Denial of Service (DoS) Attacks Radio Interference –802.11a, 11b, and 11g all use the GHz ISM band, which is extremely crowded at the moment Unauthenticated Management Frames –An attacker can spoof a deaauthentication frame that looks like it came from the access point –wlan_jack in the Air-Jack suite does this

iClicker Questions

Which Cisco proprietary wireless security protocol is vulnerable, but still widely used? A. WPA2 B. WPA C. LEAP D. WEP E. MAC Address Filtering 1 of 4

Which wireless security protocol is the weakest, vulnerable to a trivial sniffing attack? A. WPA2 B. WPA C. LEAP D. WEP E. MAC Address Filtering 2 of 4

Which wireless security protocol is vulnerable to DoS via deauthentication frame injection? A. WPA2 B. WPA C. LEAP D. WEP E. All of the above 3 of 4

Which wireless security protocol requires the most administrative effort to implement and maintain? A. WPA2 B. WPA C. LEAP D. WEP E. MAC Address Filtering 4 of 4