CEHv8 Module 15 Hacking Wireless Networks.pdf

258

Click here to load reader

Transcript of CEHv8 Module 15 Hacking Wireless Networks.pdf

Page 1: CEHv8 Module 15 Hacking Wireless Networks.pdf

W e t * 0 1 ׳

f t

Page 2: CEHv8 Module 15 Hacking Wireless Networks.pdf

Exam 312-50 Certified Ethical HackerEthical Hacking and CountermeasuresHacking Wireless Networks

H ack in g W ire le ss N etw o rk sModule 15

Engineered by Hackers. Presented by Professionals.

CEH ^CcrtifM EthKal

E th ic a l H a c k in g a n d C o u n te r m e a s u r e s v8

Module 15: Hacking Wireless Networks

Exam 312-50

Ethical Hacking and Countermeasures Copyright © by EC-C0UnCilAll Rights Reserved. Reproduction is Strictly Prohibited.

Module 15 Page 2135

Page 3: CEHv8 Module 15 Hacking Wireless Networks.pdf

Exam 312-50 Certified Ethical HackerEthical Hacking and CountermeasuresHacking Wireless Networks

CEHS ecu rity N ew s

S m a rtp h o n e W i-F i S e a rc h e s O ffe r M a ssive 04 October 2012 N e w D ata L e a k a g e V e c to r

Our mobile phones are unwittingly giving away threat vectors to would-be hackers (and, for that matter, physical criminals as well), offering criminals a new way to tap information housed on smartphones.According to researcher at Sophos, the ability of smartphones to retain identifiers for the trusted Wi- Fi networks they attach to automatically offers criminals a window into daily habits and exploitable information.

"A wireless device goes through a discovery process in which it attempts to connect to an available wireless network. This may either be 'passive' ־ listening for networks which are broadcasting themselves ־ or 'active' ־ sending out probe request packets in search of a network to connect to," said Sophos blogger Julian Bhardwaj. "It's very likely that your smartphone is broadcasting the names (SSIDs) of your favorite networks for anyone to see."

It means that a would-be criminal can find out a lot about a person's daily movements - which coffee

http://www.infosecurity-magazine.comshops they visit, what their home network is called, which bookstores are frequented, and so on.

Copyright © by EC-C(ancil. All Rights Reserved. Reproduction is Strictly Prohibited.

S e c u r i ty N e w sinputs ^

Sm artphone Wi-Fi Searches Offer M assive New Data L eakage Vector

Source: http://www.infosecuritv-magazine.com

Our mobile phones are unwittingly giving away threat vectors to would-be hackers (and, for that matter, physical criminals as well), offering criminals a new way to tap information housed on smartphones.

According to researchers at Sophos, the ability of smartphones to retain identifiers for the trusted Wi-Fi networks they attach to automatically offers criminals a window into daily habits- and exploitable information.

"A wireless device goes through a discovery process in which it attempts to connect to an available wireless network. This may either be 'passive' - listening for networks which are broadcasting themselves - or 'active' - sending out probe request packets in search of a network to connect to," said Sophos blogger Julian Bhardwaj. "It's very likely that your smartphone is broadcasting the names (SSIDs) of your favorite networks for anyone to see."

Ethical Hacking and Countermeasures Copyright © by EC-C0UnCilAll Rights Reserved. Reproduction is Strictly Prohibited.

Module 15 Page 2136

Page 4: CEHv8 Module 15 Hacking Wireless Networks.pdf

Exam 312-50 Certified Ethical HackerEthical Hacking and CountermeasuresHacking Wireless Networks

It means that a would-be criminal can find out a lot about a person's daily movements - which coffee shops they visit, what their home network is called, which bookstores are frequented, and so on. But aside from being a nice toolkit for a stalker, it also gives cybercriminals a way into the person's smartphone. Specifically, an attacker could set up a rogue Wi-Fi network with the same SSID as the one the user is trying to connect to, with the aim of forcing the phone to connect and transfer data through it.

"So while someone knowing that your phone is trying to connect to ׳BTHomeHub-XYZ' isn't immediately condemning, it may allow for them to launch a ׳man-in-the-middle' attack against you, intercepting data sent between you and a friend, giving the impression you're talking directly to each other over a private connection, when in fact the entire conversation is controlled by the attacker," explained Bhardwaj. "An ׳evil twin' attack could even accomplish this without needing any knowledge of your Wi-Fi password - very damaging for all of those who use mobile banking for instance."

All of that data darting across airwaves in an unencrypted fashion clearly offers a potentially huge security hole for an enterprising cybercriminal. In an effort to find out how real the danger is, Bhardwaj launched an experiment at a recent university open day in Warwick, UK.

He ran a security demo in which he collected data from people walking by, displaying it for them to see. In just five hours, 246 wireless devices came into range. Almost half -49% - of these devices were actively probing for their preferred networks to connect to, resulting in 365 network names being broadcast. Of those, 25% were customized, non-standard network names. However, 7% of the names revealed location information, including three where the network name was actually the first line of an address.

"What makes this even more worrying was how easily I was able to capture this sensitive information," he explained. "A tiny wireless router I purchased from eBay for $23.95 and some freely available software I found on Google was all I needed. I didn't even need to understand anything about the 802.1 protocols that govern Wi-Fi to carry out this attack."

Coupled with a portable power source, a device could easily be hidden in a plant pot, garbage can, park bench and so on to lure Wi-Fi devices to attach to it.

Mobile phone users can protect themselves somewhat by telling your phones to ׳forget' networks you no longer use to minimize the amount of data leakage, he said. But, ׳׳the unfortunate news is there doesn't appear to be an easy way to disable active wireless scanning on smartphones like Androids and iPhones," he noted, other than shutting Wi-Fi access completely off or disabling location-aware smartphone apps.

Copyright © 2012

h ttp ://w w w .in fo secu ritv- m ag az ir1e .co m / v ie w /28616/sm a rtp h o r1e-w ifi-searches-offer-rr1assive-

new -data- leakage-vecto r/

Ethical Hacking and Countermeasures Copyright © by EC-C0UnCilAll Rights Reserved. Reproduction is Strictly Prohibited.

Module 15 Page 2137

Page 5: CEHv8 Module 15 Hacking Wireless Networks.pdf

Exam 312-50 Certified Ethical HackerEthical Hacking and CountermeasuresHacking Wireless Networks

M o d u le O b je c tiv e s CEH

J W hat Is Spectrum Analysis?

How to Reveal Hidden SSIDs

J Crack Wi-Fi Encryption

J Wireless Hacking Tools

Bluetooth Hacking

How to BlueJack a Victim

How to Defend Against Wireless Attacks

J Wireless Security Tools

J Wireless Penetration Testing

J Types of Wireless Networks

J Wireless Terminologies

J Types of Wireless Encryption

J How to Break W EP Encryption

J Wireless Threats

J Footprint the Wireless Network

J GPS Mapping

J How to Discover Wi-Fi Network Using Wardriving

J Wireless Traffic Analysis

M o d u l e O b j e c t i v e s1 = Wireless networks are inexpensive when compared to wired networks. But, theyare

more vulnerable to attacks when compared with the wired networks. An attacker can easily compromise the wireless network, if proper security measures are not applied or if the network is not configured appropriately. Employing a high security mechanism may be expensive. Hence, it is advisable to determine critical sources, risks, or vulnerabilities associated with it and then check whether the current security mechanism is able to protect you against all possible attacks. If not, then upgrade the security mechanisms. But, you should ensure that you leave no other doorway for attackers to reach and compromise the critical resources of your business. This module assists you in identifying the critical sources of your business and how to protect them.

This module familiarizes you with:

Ethical Hacking and Countermeasures Copyright © by EC-C0UnCilAll Rights Reserved. Reproduction is Strictly Prohibited.

Module 15 Page 2138

Page 6: CEHv8 Module 15 Hacking Wireless Networks.pdf

Exam 312-50 Certified Ethical HackerEthical Hacking and CountermeasuresHacking Wireless Networks

e Types of Wireless Networks Q What Is Spectrum Analysis?

e Wireless Terminologies e How to Reveal Hidden SSIDs

e Types of Wireless Encryptione Crack Wi-Fi Encryption

0 How to Break WEP Encryption e Wireless Hacking Tools

0 Wireless Threats e Bluetooth Hacking

e Footprint the Wireless Network e How to BlueJack a Victim

e GPS Mapping e How to Defend Against Wireless Attacks

e How to Discover Wi-Fi Network 0 Wireless Security Tools

©

Using Wardriving

Wireless Traffic Analysis

© Wireless Penetration Testing

Ethical Hacking and Countermeasures Copyright © by EC-C0UncilAll Rights Reserved. Reproduction is Strictly Prohibited.

Module 15 Page 2139

Page 7: CEHv8 Module 15 Hacking Wireless Networks.pdf

Exam 312-50 Certified Ethical HackerEthical Hacking and CountermeasuresHacking Wireless Networks

M o d u le F low C EH

M o d u l e F lo wY A wireless network is a relaxed data communication system that uses radio frequency technology with wireless media to communicate and obtain data through the air, which frees the user from complicated and multiple wired connections. They use electromagnetic waves to interconnect data an individual point to another without relying on any bodily construction. To understand the concept of hacking wireless networks, let us begin with wireless concepts.

This section provides insight into wireless networks, types of wireless networks, wireless standards, authentication modes and process, wireless terminology, and types of wireless antenna.

Wireless Concepts * Wireless Encryption

Wireless Threats& |||||| Wireless Hacking Methodology

Wireless Hacking Tools ^ 1 Bluetooth Hacking

Ethical Hacking and Countermeasures Copyright © by EC-C0UnCilAll Rights Reserved. Reproduction is Strictly Prohibited.

Module 15 Page 2140

Page 8: CEHv8 Module 15 Hacking Wireless Networks.pdf

Exam 312-50 Certified Ethical HackerEthical Hacking and CountermeasuresHacking Wireless Networks

Ethical Hacking and Countermeasures Copyright © by EC-C0UnCilAll Rights Reserved. Reproduction is Strictly Prohibited.

Module 15 Page 2141

Page 9: CEHv8 Module 15 Hacking Wireless Networks.pdf

Exam 312-50 Certified Ethical HackerEthical Hacking and CountermeasuresHacking Wireless Networks

W ire le ss N etw o rk s * י • • CEHי י • י * • י * • * • * Certified IUkjI Hwfca

0

0

J Wi-Fi refers to wireless local area networks (WLAN) based on IEEE 802.11 standard

J It is a widely used technology for wireless communication across a radio channel

J Devices such as a personal computer, video-game console, smartphone, etc. use Wi-Fi to connect to a network resource such as the Internet via a wireless network access point

» Security is a big issue and may not meet expectations

« As the number of computers on the network increases, the bandwidth suffers

« WiFi enhancements can require new wireless cards and/or access points

« Some electronic equipment can interfere with the Wi-Fi networks

« Installation is fast and easy and eliminates wiring through walls and ceilings

« It is easier to provide connectivity in areas where it is difficult to lay cable

e Access to the network can be fromanywhere within range of an access point

© Public places like airports, libraries, schools or even coffee shops offer you constant Internet connections using Wireless LAN

Advantages

Copyright © by IG-COUIICil. All Rights Reserved. Reproduction is Strictly Prohibited.

W i r e l e s s N e tw o r k sA wireless network refers to a computer network that is not connected by any kind of

cables. In wireless networks, the transmission is made possible through the radio wave transmission system. This usually takes place at the physical layer of the network structure. Fundamental changes to the data networking and telecommunication are taking place with the wireless communication revolution. Wi-Fi is developed on IEEE 802.11 standards, and it is widely used in wireless communication. It provides wireless access to applications and data across a radio network. Wi-Fi sets up numerous ways to build up a connection between the transmitter and the receiver such as Direct-sequence Spread Spectrum (DSSS), Frequency- hopping Spread Spectrum (FHSS), Infrared (IR), and Orthogonal Frequency-division Multiplexing (OFDM).

Advantages:

9 Installation is fast and easy and eliminates wiring through walls and ceilings.

9 It is easier to provide connectivity in areas where it is difficult to lay cable.

0 Access to the network can be from anywhere within range of an access point.

Ethical Hacking and Countermeasures Copyright © by EC-C0UnCilAll Rights Reserved. Reproduction is Strictly Prohibited.

Module 15 Page 2142

Page 10: CEHv8 Module 15 Hacking Wireless Networks.pdf

Exam 312-50 Certified Ethical HackerEthical Hacking and CountermeasuresHacking Wireless Networks

9 Using a wireless network, multiple members can access the Internet simultaneously without having to pay an ISP for multiple accounts.

9 Public places like airports, libraries, schools, or even coffee shops offer you a constant Internet connection using a wireless LAN.

Disadvantages:

9 Security is a big issue and may not meet expectations.

9 As the number of computers on the network increases, the bandwidth suffers.

9 Wi-Fi standards changed which results in replacing wireless cards and/or access points.

9 Some electronic equipment can interfere with the Wi-Fi networks.

Ethical Hacking and Countermeasures Copyright © by EC-C0UnCilAll Rights Reserved. Reproduction is Strictly Prohibited.

Module 15 Page 2143

Page 11: CEHv8 Module 15 Hacking Wireless Networks.pdf

Exam 312-50 Certified Ethical HackerEthical Hacking and CountermeasuresHacking Wireless Networks

2010 v s . 2011 W i-F i D e v ic e T y p e C o m p a r i s o nL _ J Source: http://www.meraki.com

Meraki, the cloud networking company, announced statistics showing the Wi-Fi device type comparison. The graph clearly shows that the iPads used significantly more Wi-Fi data than the average mobile device.

13%16%

3 2 %

1 1 %6 % 7 % | gII M II11%

4 %IIWindows Windows 7 Mac OS X

XP /VistaOtherApple

iPodAppleiPad

AppleiPhone

Android

f ר

20

1

FIGURE15.1: Wi-Fi Device Type Comparison in the year 2011

Ethical Hacking and Countermeasures Copyright © by EC-C0UnCilAll Rights Reserved. Reproduction is Strictly Prohibited.

Module 15 Page 2144

Page 12: CEHv8 Module 15 Hacking Wireless Networks.pdf

Exam 312-50 Certified Ethical HackerEthical Hacking and CountermeasuresHacking Wireless Networks

25%25%21%

III4% וו18%7%

II0%1%

201 o

h ttp://www. m eraki. comApple Other Windows Windows 7 Mac OS X iPod xp /Vista

Android Apple Apple iPhone iPad

FIGURE15.2: Wi-Fi Device Type Comparison in the year 2010

Summary:

9 Between 2010 and 2011, mobile platforms overtook desktop platforms in percentage of Wi-Fi devices.

9 The iPhone is now the single most popular Wi-Fi device with 32% share.

Ethical Hacking and Countermeasures Copyright © by EC-C0UnCilAll Rights Reserved. Reproduction is Strictly Prohibited.

Module 15 Page 2145

Page 13: CEHv8 Module 15 Hacking Wireless Networks.pdf

Exam 312-50 Certified Ethical HackerEthical Hacking and CountermeasuresHacking Wireless Networks

C EHWi-Fi Networks at Home and Public P laces

J You can find free/paid Wi-Fi access available in coffee shops, shopping malls, bookstores, offices, airport terminals, schools, hotels, and other public places

J Wi-Fi networks at home allow you to be wherever you want with your laptop, iPad, or handheld device, and not have to make holes for hide Ethernet cables

Wi-Fi at Public PlacesCopyright © by EC-C(ancil. All Rights Reserved. Reproduction Is Strictly Prohibited.

W i - F i N e t w o r k s a t H o m e a n d P u b l i c P l a c e s

A t H o m e

Wi-Fi networks at home allow you to be wherever you want with laptop, iPad, or handheld device, and you don't need to make holes to hide Ethernet cables. If you have a wireless connection in your home, you can connect any number of devices that have Wi-Fi capabilities to your computer. The devices with Wi-Fi capability include Wi-Fi-capable printers and radios.

P u b l i c P l a c e s

Though these Wi-Fi networks are convenient ways to connect to the Internet, they are not secure, because, anyone, i.e., be it a genuine user or an attacker, can connect to such networks or hotspots. When you are using a public Wi-Fi network, it is best to send information only to encrypted websites. You can easily determine whether a website is encrypted or not by looking at the URL. If the URL begins with "https," then it is an encrypted website. If the network asks you for WPA password to connect to the public Wi-Fi network, then you can consider that hotspot a secure one.

Wi-Fi at Home

Ethical Hacking and Countermeasures Copyright © by EC-C0UnCilAll Rights Reserved. Reproduction is Strictly Prohibited.

Module 15 Page 2146

Page 14: CEHv8 Module 15 Hacking Wireless Networks.pdf

Exam 312-50 Certified Ethical HackerEthical Hacking and CountermeasuresHacking Wireless Networks

Copyright © by EG-G(HIICil. All Rights Reserved. Reproduction is Strictly Prohibited.

T y p e s o f W i r e l e s s N e t w o r k s

The following are the four types of wireless networks:

E x t e n s io n to a W i r e d N e t w o r k

network and the wireless devices. The access points are basically two types:

0 Software access points

9 Hardware access points

A wireless network can also be established by using an access point, or a base station. With this type of network, the access point acts like a hub, providing connectivity for the wireless computers on its system. It can connect a wireless LAN to a wired LAN, which allows wireless computer access to LAN resources, such as file servers or existing Internet connections.

To summarize:

9 Software Access Points (SAPs) can be connected to the wired network, and run on a computer equipped with a wireless network interface card.

CEH(*rtifWtf ith.ul H״<k״

Types of Wireless Networks

1 1 B

3G/4G HotspotLAN-to-LAN Wireless Network

Multiple Access PointsExtension to a Wired Network

Ethical Hacking and Countermeasures Copyright © by EC-C0UnCilAll Rights Reserved. Reproduction is Strictly Prohibited.

Module 15 Page 2147

Page 15: CEHv8 Module 15 Hacking Wireless Networks.pdf

Exam 312-50 Certified Ethical HackerEthical Hacking and CountermeasuresHacking Wireless Networks

9 Hardware Access Points (HAPs) provide comprehensive support to most wireless features. With suitable networking software support, users on the wireless LAN can share files and printers situated on the wired LAN and vice versa.

Internet

FIGURE15.3: Extension to a Wired Network

M u l t i p l e A c c e s s P o in t s

This type of network consists of wireless computers connected wirelessly by using multiple access points. If a single large area cannot be covered by a single access point, multiple access points or extension points can be established. Although extension point capability has been developed by some manufacturers, it is not defined in the wireless standard.

When using multiple access points, each access point wireless area needs to overlap its neighbor's area. This provides users the ability to move around seamless using a feature called roaming. Some manufacturers develop extension points that act as wireless relays, extending the range of a single access point. Multiple extension points can be strung together to provide wireless access to locations far from the central access point.

Ethical Hacking and Countermeasures Copyright © by EC-C0UnCilAll Rights Reserved. Reproduction is Strictly Prohibited.

Module 15 Page 2148

Page 16: CEHv8 Module 15 Hacking Wireless Networks.pdf

Exam 312-50 Certified Ethical HackerEthical Hacking and CountermeasuresHacking Wireless Networks

Internet

FIGURE15.4: Multiple Access Points

* r L A N to L A N W i r e l e s s N e t w o r k

Access points provide wireless connectivity to local computers, and local computers on different networks can be interconnected. All hardware access points have the capability of being interconnected with other hardware access points. However, interconnecting LANs over wireless connections is a monumental and complex task.

FIGURE15.5: Diagrammatical representation of LAN-to-LAN Wireless Network

Ethical Hacking and Countermeasures Copyright © by EC-C0UnCilAll Rights Reserved. Reproduction is Strictly Prohibited.

Module 15 Page 2149

Page 17: CEHv8 Module 15 Hacking Wireless Networks.pdf

Exam 312-50 Certified Ethical HackerEthical Hacking and CountermeasuresHacking Wireless Networks

3 G H o t s p o t

A 3G hotspot is a type of wireless network that provides Wi-Fi access to Wi-Fi- enabled devices including MP3 players, notebooks, cameras, PDAs, netbooks, and more.

Internet

3G Connection

ACell Tower

FIGURE15.6: Diagrammatical representation of 3G Hotspot

Ethical Hacking and Countermeasures Copyright © by EC-C0UnCilAll Rights Reserved. Reproduction is Strictly Prohibited.

Module 15 Page 2150

Page 18: CEHv8 Module 15 Hacking Wireless Networks.pdf

Exam 312-50 Certified Ethical HackerEthical Hacking and CountermeasuresHacking Wireless Networks

Standard

A m endm ents Freq.(GHz) Modulation Speed

(Mbps) Range (ft)

802.11a 5 OFDM 54 25-75

802.11b 2.4 DSSS 11 150 -150

802.llg 2.4 OFDM, DSSS 54 150 -150

802.H i Defines WPA2-Enterprise/WPA2-Personal for Wi-Fi

802.lln 2.4, 5 OFDM 54 -100802.16

(WiMAX) 10-66 70 -1000 30 miles

Bluetooth 2.4 1-3 25

Copyright © by E&Cauicil. All Rights Reserved. Reproduction is Strictly Prohibited.

W i r e l e s s S t a n d a r d s

IEEE Standard 802.11 has evolved from an extension technology for wired LAN into more complex and capable technology.

When it first came out in 1997, the wireless local area network (WLAN) standard specified operation at 1 and 2 Mb/s in the infrared, as well as in the license-exempt 2.4-GHz Industrial, Scientific, and Medical (ISM) frequency band. An 802.11 network in the early days used to have few PCs with wireless capability connected to an Ethernet (IEEE 802.3) LAN through a single network access point. 802.11 networks now operate at higher speeds and in additional bands. With its growth, new issues have risen such as security, roaming among multiple access points, and even quality of service. These issues are dealt with by extensions to the standard identified by letters of the alphabet derived from the 802.11 task groups that created them.

Q The 802.11a extension defines requirements for a physical layer (which determines, among other parameters, the frequency of the signal and the modulation scheme to be used) operating in the Unlicensed National Information Infrastructure (UNII) band, at 5 GHz, at data rates ranging from 6 Mb/s to 54 Mb/s. The layer uses a scheme called orthogonal frequency-division modulation (OFDM), which transmits data on multiple subcarriers within the communications channel. It is in many ways similar to the physical

G

Ethical Hacking and Countermeasures Copyright © by EC-C0UnCilAll Rights Reserved. Reproduction is Strictly Prohibited.

Module 15 Page 2151

Page 19: CEHv8 Module 15 Hacking Wireless Networks.pdf

Exam 312-50 Certified Ethical HackerEthical Hacking and CountermeasuresHacking Wireless Networks

layer specification for HiperLAN II, the European wireless standard promulgated by the European Telecommunications Standards Institute.

6 Commercially trademarked in 1999 by the Wireless Ethernet Compatibility Alliance (WECA) as Wi-Fi, this extension made 802.11b a household word. It defines operation in the ISM 2.4GHZ band at 5.5 Mb/s and 11 Mb/s (as well as the fallback rates of 1 Mb/s and 2 Mb/s). This physical layer uses the modulation schemes complementary code keying (CCK) and packet binary convolutional coding (PBCC). WECA is an industry organization created to certify interoperability among 802.11b products from diverse manufacturers.

9 This task group's work on wireless LAN bridging has been folded into the 802.11 standard.

9 This task group enhances the 802.11 specifications by spelling out its operation in new regulatory domains, such as countries in the developing world. In its initial form, the standard covered operation only in North America, Europe, and Japan.

9 802.11 are used for real-time applications such as voice and video. To ensure that these time-sensitive applications have the network resources when they need them, it is working on extra mechanisms to ensure quality of service to Layer 2 of the reference model, the medium-access layer, or MAC.

9 802.11 standards have developed from the small extension points of wired LANs into multiple access points. These access points must communicate with one another to allow users to roam among them. This task group is working on extensions that enable communication between access points from different vendors.

9 This task group is working on high-speed extensions to 802.11b. The current draft of 802.l lg contains PSCC and CCK OFDM along with old OFDM as modulation schemes. Development of this extension was marked by a great deal of contention in 2000 and 2001 over modulation schemes. A breakthrough occurred in November 2001, and the task group worked to finalize its draft during 2002.

9 This task group is working on modifications to the 802.11a physical layer to ensure that 802.11a may be used in Europe. The task group is adding dynamic frequency selection and power control transmission, which are required to meet regulations in Europe.

The original version of 802.11 incorporated a MAC-level privacy mechanism called Wired Equivalent Privacy (WEP), which has proven inadequate in many situations. This task group is busy with improved security mechanisms. The present draft includes Temporal Key Integrity Protocol (TKIP) as an improvement over WEP. 802.11a represents the third generation of wireless networking standards and technology.

9 802.H i standard improves WLAN security. The encrypted transmission of data between 802.11a and 802.11b WLANS is best described by 802.l l i . A new encryption key protocol such as Temporal Key Integrity Protocol (TKIP) and the Advanced Encryption Standard (AES) is defined by 802.l l i . TKIP is a part of standards from IEEE. It is an

Ethical Hacking and Countermeasures Copyright © by EC-C0UnCilAll Rights Reserved. Reproduction is Strictly Prohibited.

Module 15 Page 2152

Page 20: CEHv8 Module 15 Hacking Wireless Networks.pdf

Exam 312-50 Certified Ethical HackerEthical Hacking and CountermeasuresHacking Wireless Networks

9 enhancement of WLANs. The other name for AES in cryptography is Rijndael. The U.S government adopted AES as the key for encryption standard.

9 802.l ln is a revision which enhanced the earlier 802.11 standards with multiple-input multiple-output (MIMO) antennas. It works alike with 2.4 GHz and the minor used 5 GHz bands. This is an IEEE industry standard for Wi-Fi wireless local network transportations. OFDM is used in Digital Audio Broadcasting (DAB) and in Wireless LAN.

9 802.16a/d//e/m (W iMAX) is a wireless communications standard desgined to provide 30 to 40 mbps rates. The original version of the standard on which WiMAX is based (IEEE 802.16) specified a physical layer operating in the 10 to 66 GHz range. 802.16a, updated in 2004 to 802.16-2004, added specifications for the 2 to 11 GHz range. 802.16-2004 was updated by 802.16e-2005 in 2005 and uses scalable orthogonal frequency-division multiple access (Orthogonal frequency-division multiplexing (OFDM) is a method of encoding digital data on multiple carrier frequencies.

9 Bluetooth is a wireless protocol mostly intended to be used by the shorter-range solicitations

The table that follows summarizes all the wireless standards mentioned on this slide:

Ethical Hacking and Countermeasures Copyright © by EC-C0UnCilAll Rights Reserved. Reproduction is Strictly Prohibited.

Module 15 Page 2153

Page 21: CEHv8 Module 15 Hacking Wireless Networks.pdf

Exam 312-50 Certified Ethical HackerEthical Hacking and CountermeasuresHacking Wireless Networks

StandardsFreq.(G H z)

Modulation Speed(M bps) Range (ft)

802.11a 5 OFDM 54 25-75

802.11b 2.4 DSSS 11 150-150

802.l lg 2.4 OFDM, DSSS 54 150 -150

802.H i Provides WPA2 encryption for 802.11a, 802.11b and 802.llg networks

802.l ln 2.4-2.5 OFDM 54 ~100

802.16a/d//e/ m (WiMAX) 10-66 70 -1000 30 miles

Bluetooth 2.45 1-3 25

TABLE 15.1: Different Wireless Standards

Ethical Hacking and Countermeasures Copyright © by EC-C0UnCilAll Rights Reserved. Reproduction is Strictly Prohibited.

Module 15 Page 2154

Page 22: CEHv8 Module 15 Hacking Wireless Networks.pdf

Exam 312-50 Certified Ethical HackerEthical Hacking and CountermeasuresHacking Wireless Networks

Service Set Identifier (SSID) CEHUrtiffetf itkNjI lUilwt

It acts as a single shared identifier between the access points and clients

Access points continuously broadcasts SSID . if enabled, for the client machines to identify the presence of wireless network

SSID is a human-readable text string w ith a maximum length of 32 bytes

If the SSID of the network is changed, reconfiguration of the SSID on every host is required, as every user of the network configures the SSID into their system

SSID is a token to identify a 802.11 (Wi- Fi) network: by default it is the part of the frame header sent over a wireless

local area network (WLAN)

The SSID remains secret only on the closed networks w ith no

activity, that is inconvenient to the legitimate users

Security concerns arise when the default values are not changed, as

these units can be compromised

A non-secure access mode allows clients to connect to the access point

using the configured SSID, a blank SSID, or an SSID configured as "any"

Copyright © by EG-G(l1ncil. All Rights Reserved. Reproduction is Strictly Prohibited.

S e r v i c e S e t I d e n t i f i e r ( S S I D )

The Service Set Identifier (SSID) is a unique identifier that is used to establish and £יmaintain wireless connectivity. SSID is a token to identify a 802.11 (Wi-Fi) network; by default it is the part of the packet header sent over a wireless local area network (WLAN). It act as a single shared password between access points and clients. Security concerns arise when the default values are not changed, since these units can then be easily compromised. SSID access points broadcasts the radio signals continuously received by the client machines if enabled. A non-secure access mode station communicates with access points by broadcasting configured SSID, a blank SSID, or an SSID configured as "any." Because SSID is the unique name given to WLAN, all devices and access points present in WLAN must use the same SSID. It is necessary for any device that wants to join the WLAN to give the unique SSID. If the SSID of the network is changed, reconfiguration of the SSID on every network is required, as every user of the network configures the SSID into their system. Unfortunately, SSID does not provide security to WLAN, since it can be sniffed in plain text from packets.

The SSID can be up to 32 characters long. Even ifthe access points (APs) of these networks are very close, the packets of the two are not going to interfere. Thus, SSIDs can be considered a password for an AP, but it can be sent in clear text and can be easily discovered. In other words, SSIDs can be called a shared secret that everyone knows, and anyone can determine. The SSID remains secret only on the closed networks with no activity, which is inconvenient to the

Ethical Hacking and Countermeasures Copyright © by EC-C0UnCilAll Rights Reserved. Reproduction is Strictly Prohibited.

Module 15 Page 2155

Page 23: CEHv8 Module 15 Hacking Wireless Networks.pdf

Exam 312-50 Certified Ethical HackerEthical Hacking and CountermeasuresHacking Wireless Networks

legitimate users. A key management problem is created for the network administrator, as SSID is a secret key instead of a public key. Some common SSIDs are:

6 comcomcom

9 Default SSID

9 Intel

Q Linksys

9 Wireless

e WLAN

Ethical Hacking and Countermeasures Copyright © by EC-C0UnCilAll Rights Reserved. Reproduction is Strictly Prohibited.

Module 15 Page 2156

Page 24: CEHv8 Module 15 Hacking Wireless Networks.pdf

Exam 312-50 Certified Ethical HackerEthical Hacking and CountermeasuresHacking Wireless Networks

Wi-Fi Authentication Modes C E HUrtrfW* itfciul Nm Im

Probe Requestvl/

Probe Response (Security Parameters)

*j Open System Authentication Request

Open System Authentication Response

Association Request (Security Parameters)

Association Response

Open System Authentication Process

Authentication request sent to AP

ends challenge textClient encrypts challenge

text and sends it back to APAP decrypts challenge text, and if

correct, authenticates clientAccess Point (AP)

Client connects to network

Shared Key Authentication Process

Copyright © by EG-G(IIIICil. All Rights Reserved. Reproduction is Strictly Prohibited.

W i - F i A u t h e n t i c a t i o n M o d e s

Wi-Fi authentication can be performed in two modes:

1. Open system authentication

2. Shared key authentication

O p e n S y s t e m A u t h e n t i c a t io n P r o c e s s

In the open system authentication process, any wireless station can send a request for authentication. In this process, one station can send an authentication management

frame containing the identity of the sending station, to get authenticated and connected with other wireless station. The other wireless station (AP) checks the client's SSID and in response sends an authentication verification frame, if the SSID matches. Once the verification frame reaches the client, the client connects to the network or intended wireless station.

Ethical Hacking and Countermeasures Copyright © by EC-C0UnCilAll Rights Reserved. Reproduction is Strictly Prohibited.

Module 15 Page 2157

Page 25: CEHv8 Module 15 Hacking Wireless Networks.pdf

Exam 312-50 Certified Ethical HackerEthical Hacking and CountermeasuresHacking Wireless Networks

Probe Request .•vl/ >

Probe Response (Security Parameters)׳3־ < VS/־ i W יי

2 Open System Authentication Request\־•3/.............................................>

^ OjDen System Authentication Response y

. . . _ . C o o » Switch or CableAssociation Request (Security Parameters) 'י Access Point (AP) Modem

Client attempting ״י" Internetto connect < Association Response o

FIGURE 15.7: Open System Authentication mode

S h a r e d K e y A u t h e n t i c a t io n P r o c e s s

In this process each wireless station is assumed to have received a shared secret key over a secure channel that is distinct from the 802.11 wireless network communication

channels. The following steps illustrate how the connection is established in Shared Key Authentication process:

0 The station sends an authentication request to the access point.

0 The access point sends challenge text to the station.

0 The station encrypts the challenge text by making use of its configured 64-bit or 128-bit default key, and it sends the encrypted text to the access point.

0 The access point uses its configured W EP key (that corresponds to the default key of station) to decrypt the encrypted text. The access point compares the decrypted text with the original challenge text. If the decrypted text matches the original challenge text, the access point authenticates the station.

0 The station connects to the network.

The access point can reject to authenticate the station if the decrypted text does not match the original challenge text, then station will be unable to communicate with either the Ethernet network or 802.11 networks.

Authentication request sent to AP

AP sends challenge text

Client encrypts challenge text and sends it back to AP

\■־־3/................................AP decrypts challenge text, and if

~ correct, authenticates client<...................................... Access Point (AP) iwllcrl or 1 6 ®־0י... . _ . _ . Modem

Client attempting > lnternetto connect

FIGURE 15.8: Shared key Authentication mode

Ethical Hacking and Countermeasures Copyright © by EC-C0UnCilAll Rights Reserved. Reproduction is Strictly Prohibited.

Module 15 Page 2158

Page 26: CEHv8 Module 15 Hacking Wireless Networks.pdf

Exam 312-50 Certified Ethical HackerEthical Hacking and CountermeasuresHacking Wireless Networks

CEHW i - F i A u t h e n t i c a t i o n P r o c e s s U s i n g a C e n t r a l i z e d A u t h e n t i c a t i o n S e r v e r

Copyright © by EG-G(IIIICil. All Rights Reserved. Reproduction is Strictly Prohibited.

W i - F i A u t h e n t i c a t i o n P r o c e s s U s i n g a C e n t r a l i z e d A u t h e n t i c a t i o n S e r v e r

The 802.lx provides centralized authentication. For 802.lx authentication to work on a wireless network, the AP must be able to securely identify traffic from a particular wireless client. The identification is accomplished by using authentication keys that are sent to the AP and the wireless client from the Remote Authentication Dial in User Service (RADIUS) server. When a wireless client comes within range of the AP, the following process occurs:

1. Client sends an authentication request to the AP for establishing the connection.

2. The (AP sends EAP-Request for the identification of client.

3. The wireless client responds with its EAP-Response identity.

4. The AP forwards the identity to the RADIUS server using the uncontrolled port.

The RADIUS server sends a request to the wireless station via the AP, specifying the authentication mechanism to be used.

6. The wireless station responds to the RADIUS server with its credentials via the AP.

7. If the credentials are acceptable, the RADIUS server sends an encrypted authentication key to the AP.

Ethical Hacking and Countermeasures Copyright © by EC-C0UnCilAll Rights Reserved. Reproduction is Strictly Prohibited.

Module 15 Page 2159

Page 27: CEHv8 Module 15 Hacking Wireless Networks.pdf

Exam 312-50 Certified Ethical HackerEthical Hacking and CountermeasuresHacking Wireless Networks

8. The AP generates a multicast/global authentication key encrypted with a per-station unicast session key, and transmits it to the wireless station.

FIGURE 15.9: Shared key Authentication mode

Module 15 Page 2160 Ethical Hacking and Countermeasures Copyright © by EC-COUIlCilAll Rights Reserved. Reproduction is Strictly Prohibited.

Page 28: CEHv8 Module 15 Hacking Wireless Networks.pdf

Exam 312-50 Certified Ethical HackerEthical Hacking and CountermeasuresHacking Wireless Networks

W ireless Term inologies CEH

ISM bandA set of frequency for the international Industrial, Scientific, and Medical communities

Bandwidth

Describes the amount of information that may be broadcasted over a connection

Direct-sequence Spread Spectrum (D SSS)Original data signal is multiplied with a pseudo random noise spreading code

Frequency-hopping Spread Spectrum (FH SS )Method of transmitting radio signals by rapidly switching a carrier among many frequency channels

Orthogonal Frequency-division M ultiplexing (OFDM)Method of encoding digital data on multiple carrier frequencies

GSMUniversal system used for mobile transportation for wireless network worldwide

Association

The process of connecting a wireless device to an access point

BSSID

The MAC address of an access point that has set up a Basic Service Set (BSS)

Hotspot

Places where wireless network is available for public use

A ccess Point

Used to connect wireless devices to a wireless network

fSm

Copyright © by EG-G*ancil. All Rights Reserved. Reproduction is Strictly Prohibited

ip W i r e l e s s T e r m i n o l o g i e s

Wireless Terms Description

GSMIt is a universal system used for mobile transportation for wireless network worldwide

AssociationThe process of connecting a wireless device to an access point is called association

BSSIDThe MAC address of an access point that has set up a Basic Service Set (BSS)

Hotspot Place where wireless network is available for public use

Access Point Used to connect wireless devices to a wireless network

ISM band A range of radio frequencies that are assigned for use by unlicensed users

Bandwidth Describes the amount of information that may be broadcasted over a

Ethical Hacking and Countermeasures Copyright © by EC-COlMCilAll Rights Reserved. Reproduction is Strictly Prohibited.

Module 15 Page 2161

Page 29: CEHv8 Module 15 Hacking Wireless Networks.pdf

Exam 312-50 Certified Ethical HackerEthical Hacking and CountermeasuresHacking Wireless Networks

connection

DSSS It is used to transmit data on a stable range of the frequency band

FHSSData is transmitted on radio carriers which hop pseudo-randomly through many different frequencies at a pre-determined rate and hopping sequence

OFDM Method of encoding digital data on multiple carrier frequencies with multiple overlapping radio frequency carriers

TABLE 15.2: Wireless terms and descriptions

Ethical Hacking and Countermeasures Copyright © by EC-C0UnCilAll Rights Reserved. Reproduction is Strictly Prohibited.

Module 15 Page 2162

Page 30: CEHv8 Module 15 Hacking Wireless Networks.pdf

Exam 312-50 Certified Ethical HackerEthical Hacking and CountermeasuresHacking Wireless Networks

C EHWi-Fi C halking

Copyright © by EG-G(IIIICil. All Rights Reserved. Reproduction is Strictly Prohibited.

W i - F i C h a l k i n g

There are various techniques to detect open wireless networks. They are:

W a r W a l k i n g

To perform WarWalking, attackers walk around with Wi-Fi enabled laptops to detect open wireless networks. In this technique, the attacker goes on foot to conduct the Wi-Fi

chalking. The disadvantage of this approach is the absence of a convenient computing environment and slower speed of travel.

W a r F l y i n g

(8 3 ) WarFlying is an activity in which attackers fly around with Wi-Fi enabled laptops to detect open wireless networks. This is also known as warstorming. As most of the

people usually scan for the networks to map out the wireless networks in the area or as an experiment, most WarFlying is harmless. Also, it is more difficult to access open networks through WarFlying because of the nature of flying.

W arFlying

In this technique, attackers fly around with Wi-Fi enabled laptops to detect open wireless networks

W arD riving

Attackers drive around with Wi-Fi enabled laptops to detect

open wireless networks

W arW alking

Attackers walk around with Wi-Fi enabled laptops to detect open wireless networks

W arChalking

A method used to draw symbols in public places to advertise open Wi-Fi networks

Ethical Hacking and Countermeasures Copyright © by EC-C0UnCilAll Rights Reserved. Reproduction is Strictly Prohibited.

Module 15 Page 2163

Page 31: CEHv8 Module 15 Hacking Wireless Networks.pdf

W a r D r i v i n g

According to www.wordspy.com, WarDriving is a computer cracking technique that involves driving through a neighborhood with a wireless enabled notebook computer,

mapping houses and businesses that have wireless access points.

Ethical Hacking and Countermeasures Exam 312-50 Certified Ethical HackerHacking Wireless Networks

W a r C h a l k i n g1. . This term comes from whackers who use chalk to place a special symbol on a sidewalk

or another surface to indicate a nearby wireless network that offers Internet access. It is a method used to draw symbols in public places to advertise open Wi-Fi networks.

Ethical Hacking and Countermeasures Copyright © by EC-C0UnCilAll Rights Reserved. Reproduction is Strictly Prohibited.

Module 15 Page 2164

Page 32: CEHv8 Module 15 Hacking Wireless Networks.pdf

Exam 312-50 Certified Ethical HackerEthical Hacking and CountermeasuresHacking Wireless Networks

Wi-Fi C halking Symbols C(•rtifwtf

EHIU mjI NMhM

Copyright © by IG-CSUIICil. All Rights Reserved. Reproduction is Strictly Prohibited.

W i F־ i C h a l k i n g S y m b o l s

Wi-Fi chalking symbols are inspired by hobo symbols. Matt Jones designed the set of icons and publicized them. The following are the various Wi-Fi chalking symbols:

XFree Wi-Fi

< ^ 6Wi-Fi with MAC

Filtering

< 5 6Restricted Wi-Fi

) ^ יPay for Wi-Fi

Wi-Fi w ith WPAWi-Fi with Multiple

Access Controls Wi-Fi w ith Closed SSID Wi-Fi Honeypot

FIGURE 15.10: Various Wi-Fi chalking symbols

(«•»)

Ethical Hacking and Countermeasures Copyright © by EC-C0UnCilAll Rights Reserved. Reproduction is Strictly Prohibited.

Module 15 Page 2165

Page 33: CEHv8 Module 15 Hacking Wireless Networks.pdf

Exam 312-50 Certified Ethical HackerEthical Hacking and CountermeasuresHacking Wireless Networks

Types of Wireless Antennas

Copyright © by EG-G(HIICil. All Rights Reserved. Reproduction is Strictly Prohibited.

Yagi is a unidirectional antenna commonly used in communications fora frequency band of 10 MHz to VHF and UHF

Dipole Antenna

Bidirectional antenna, used to support client connections rather than site-to- site applications

UnidirectionalAntenna

Parabolic Grid AntennaIt is based on the principle of a satellite dish but it does not have a solid backing. They can pick up Wi-Fi signals ten miles or more.

Yagi Antenna

Directional AntennaUsed to broadcast and obtain radio waves from a single direction

Om nidirectional AntennaOmnidirectional antennas provide a 360 degree horizontal radiation pattern. It is used in wireless base stations.

T y p e s o f W i r e l e s s A n t e n n a s

Antennas are important for sending and receiving radio signals. They convert electrical impulses into radio signals and vice versa. Basically there are five types of wireless antennas:

D i r e c t i o n a l A n t e n n a

^ A directional antenna is used to broadcast and obtain radio waves from a single direction. In order to improve the transmission and reception the directional antenna is

designed to work effectively in a few directions when compared with the other directions. This also helps in reducing interference.

O m n id i r e c t i o n a l A n t e n n a

Omnidirectional antennas radiate electromagnetic energy regularly in all directions.They usually radiate strong waves uniformly in two dimensions, but not as strongly in

the third. These antennas are efficient in areas where wireless stations use time division multiple access technology. A good example of an omnidirectional antenna is one used by radio stations. These antennas are effective for radio signal transmission because the receiver may not be stationary. Therefore, a radio can receive a signal regardless of where it is.

Ethical Hacking and Countermeasures Copyright © by EC-C0UnCilAll Rights Reserved. Reproduction is Strictly Prohibited.

Module 15 Page 2166

Page 34: CEHv8 Module 15 Hacking Wireless Networks.pdf

Exam 312-50 Certified Ethical HackerEthical Hacking and CountermeasuresHacking Wireless Networks

P a r a b o l i c G r i d A n t e n n a(ftb

' A parabolic grid antenna is based on the principle of a satellite dish but it does not have a solid backing. Instead of solid backing this kind of antennas has a semi-dish

that is formed by a grid made of aluminum wire. These grid parabolic antennas can achieve very long distance Wi-Fi transmissions by making use of the principle of a highly focused radio beam. This type of antenna can be used to transmit weak radio signals millions of miles back to earth.

( ( (© ) ) } Y a g i A n t e n n a

Yagi is a unidirectional antenna commonly used in communications for a frequency band of 10 MHz to VHF and UHF. It is also called as Yagi Uda antenna. Improving the

gain of the antenna and reducing the noise level of a radio signal are the main focus of this antenna. It doesn't only have unidirectional radiation and response pattern, but it concentrates the radiation and response. It consists of a reflector, dipole, and a number of directors. An end fire radiation pattern is developed by this antenna.

D ip o le A n t e n n a

A dipole is a straight electrical conductor measuring half wavelength from end to end and connected at the RF feed line's center. It is also called as a doublet. It is bilaterally symmetrical so it is inherently a balanced antenna. These kinds of antennas are usually fed with a balanced parallel-wire RF transmission line.

Ethical Hacking and Countermeasures Copyright © by EC-C0UnCilAll Rights Reserved. Reproduction is Strictly Prohibited.

Module 15 Page 2167

Page 35: CEHv8 Module 15 Hacking Wireless Networks.pdf

Exam 312-50 Certified Ethical HackerEthical Hacking and CountermeasuresHacking Wireless Networks

Parabolic G rid Antenna C EH

Parabolic grid antennas enable attackers to get better signal quality resulting in more data to eavesdrop on, more bandwidth to abuse and higher power output that is essential in Layer 1 DoS and man- in-the-middle attacks

SSID Channel Encryption Authentication Signal

Apple 2 None Unknown 24%

My Wi-Fi S WEP Unknown 40%

GSM 1 WEP Unknown 64%

Wi-Fi Planet 6 None Unknown 38%

Awslocal 8 None Unknown 54% j

P a r a b o l i c G r i d A n t e n n a

a Parabolic grid antennas enable attackers to get better signal quality resulting in more data to eavesdrop on, more bandwidth to abuse, and higher power output that is essential in Layer 1 DoS and man-in-the-middle attacks. Grid parabolic antennas can pick up Wi-Fi signals from a distance of 10 miles. The design of this antenna saves weight and space and it has the capability of picking up Wi-Fi signals that are either horizontally or vertically polarized.

SSID Channel Encryption Authentication Signal

Apple 2 None Unknown 24%

My Wi-Fi 5 WEP Unknown 40%

GSM 1 WEP Unknown 64%

Wi-Fi Planet 6 None Unknown 38%

Awslocal 8 None Unknown 54%

TABLE 15.4: Various SSID's and percentage of signal quality

Ethical Hacking and Countermeasures Copyright © by EC-C0l1nCilAll Rights Reserved. Reproduction is Strictly Prohibited.

Module 15 Page 2168

Page 36: CEHv8 Module 15 Hacking Wireless Networks.pdf

Exam 312-50 Certified Ethical HackerEthical Hacking and CountermeasuresHacking Wireless Networks

M odule Flow C EH

« - M o d u l e F l o wb -H ־־ Wireless encryption is a process of protecting the wireless network from attackers

who can collect your sensitive information by breaching the RF (Radio Frequency) traffic.

This section provides insight on various wireless encryption standards such as WEP, WPA, WPA2, W EP issues, how to break encryption algorithms, and how to defend against encryption algorithm cracking.

Wireless Concepts 0 * Wireless Encryption

^ Wireless Threats Wireless Hacking Methodology

Wireless Hacking Tools ^ Bluetooth Hacking

Ethical Hacking and Countermeasures Copyright © by EC-C0UnCilAll Rights Reserved. Reproduction is Strictly Prohibited.

Module 15 Page 2169

Page 37: CEHv8 Module 15 Hacking Wireless Networks.pdf

Exam 312-50 Certified Ethical HackerEthical Hacking and CountermeasuresHacking Wireless Networks

Ethical Hacking and Countermeasures Copyright © by EC-C0UnCilAll Rights Reserved. Reproduction is Strictly Prohibited.

Module 15 Page 2170

Page 38: CEHv8 Module 15 Hacking Wireless Networks.pdf

Exam 312-50 Certified Ethical HackerEthical Hacking and CountermeasuresHacking Wireless Networks

T ypes o f W ire less E ncryption C E H

WEP9 WEP is an encryption

algorithm for IEEE 802.11 wireless networks

6 It is an old and original wireless security standard which can be cracked easily

WPA« It is an advanced wireless

encryption protocol using TKIP, MIC, and AES encryption

w Uses a 48 bit IV, 32 bit CRC and TKIP encryption for wireless security

WPA2

WPA2 uses AES (128 bit) and CCMP for wireless data encryption

WPA2 Enterprise

It integrates EAP standards with WPA2 encryption

TKIPA security protocol used in WPA as a replacement for WEP

AESIt is a symmetric-key encryption, used in WPA2 as a replacement of TKIP

EAPSupports multiple authentication methods, such as token cards, Kerberos, certificates etc.

LEAPIt is a proprietary WLAN authentication protocol developed by Cisco

RADIUSIt is a centralized authentication and authorization management system

802.H i It is an IEEE amendment that specifies security mechanisms for 802.11 wireless networks

CCMPCCMP utilizes 128-bit keys, with a 48-bit initialization vector (IV) for replay detection %

Wireless EncryptionCopyright © by EC-C(ancil. All Rights Reserved. Reproduction is Strictly Prohibited.

T y p e s o f W i r e l e s s E n c r y p t i o n

The attacks on wireless networks are increasing day by day with the increasing use of wireless networks. Therefore, from this emerging technology have come various types of wireless encryption algorithms to make the wireless network more secure. Each wireless encryption algorithm has advantages and disadvantages. The following are the various wireless encryption algorithms developed so far:

9 WEP: A WLAN clients authenticating and data encryption protocol and it is an old, original wireless security standard that can be cracked easily.

Q WPA: It is an advanced WLAN clients authenticating and data encryption protocol using TKIP, MIC, and AES encryption. It uses a 48-bit IV, 32-bit CRC, and TKIP encryption for wireless security.

9 WPA2: WPA2 uses AES (128-bit) and CCMP for wireless data encryption.

9 WPA2 Enterprise: It integrates EAP standards with WPA encryption.

9 TKIP: A security protocol used in WPA as a replacement for WEP.

e AES: It is a symmetric-key encryption, used in WPA2 as a replacement of TKIP.

Ethical Hacking and Countermeasures Copyright © by EC-C0UnCilAll Rights Reserved. Reproduction is Strictly Prohibited.

Module 15 Page 2171

Page 39: CEHv8 Module 15 Hacking Wireless Networks.pdf

Exam 312-50 Certified Ethical HackerEthical Hacking and CountermeasuresHacking Wireless Networks

9 EAP: Uses multiple authentication methods, such as token cards, Kerberos, certificates, etc.

9 LEAP: A proprietary WLAN authentication protocol developed by Cisco.

9 RADIUS: A centralized authentication and authorization management system.

9 802.H i: An IEEE standard that specifies security mechanisms for 802.11 wireless networks.

9 CCMP: CCMP utilizes 128-bit keys, with a 48-bit initialization vector (IV) for replay detection.

Module 15 Page 2172 Ethical Hacking and Countermeasures Copyright © by EC-COUIlCilAll Rights Reserved. Reproduction is Strictly Prohibited.

Page 40: CEHv8 Module 15 Hacking Wireless Networks.pdf

Exam 312-50 Certified Ethical HackerEthical Hacking and CountermeasuresHacking Wireless Networks

CEHWEP Encryption

Q WEP uses a 24-bit initialization vector (IV) to form stream cipher RC4 for confidentiality, and the CRC-32 checksum for integrity of wireless transmission

W h a t I s W E P ?

Q Wired Equivalent Privacy (WEP) is an IEEE 802.11 wireless protocol which provides security algorithms for data confidentiality during wireless transmissions

W E P F l a w s

64-bit WEP uses a 40-bit key 128-bit WEP uses a 104-bit key size 256-bit WEP uses 232-bit key size

WEP encryption can be easily

cracked

Q It has significantvulnerabilities and design flaws

It was developed without:0 Academic or public review Q Review from cryptologists

Copyright © by EC-C(ancil. All Rights Reserved. Reproduction is Strictly Prohibited.

W E P E n c r y p t i o n

In this section we will discuss W EP encryption as well as its flaws.

W h a t I s W E P E n c r y p t i o n ?

According to searchsecurity.com, "W ired Equivalent Privacy (W EP) is a security protocol, specified in the IEEE Wireless Fidelity (Wi-Fi) standard 802.11b." W EP is a

component of the IEEE 802.11 WLAN standards. Its primary purpose is to provide confidentiality of data on wireless networks at a level equivalent to that of wired LANs. Physical security can be applied in wired LANs to stop unauthorized access to a network.

In a wireless LAN, the network can be accessed without physically connecting to the LAN. Therefore, IEEE utilizes an encryption mechanism at the data link layer for minimizing unauthorized access on WLAN. This is accomplished by encrypting data with the symmetric RC4 encryption algorithm—a cryptographic mechanism used to defend against threats.

Role of W EP in Wireless Communication

9 WEP protects from eavesdropping on wireless communications.

Ethical Hacking and Countermeasures Copyright © by EC-C0UnCilAll Rights Reserved. Reproduction is Strictly Prohibited.

Module 15 Page 2173

Page 41: CEHv8 Module 15 Hacking Wireless Networks.pdf

Exam 312-50 Certified Ethical HackerEthical Hacking and CountermeasuresHacking Wireless Networks

9 It minimizes unauthorized access to the wireless network.

9 It depends on a secret key. This key is used to encrypt packets before transmission. Amobile station and an access point share this key. An integrity check is performed to ensure that packets are not altered during transmission. 802.11 W EP encrypts only the data between 802.11 stations.

Main Goals of W EP

9 Confidentiality: It prevents link-layer eavesdropping

9 Access Control: It determines who may access the network and who may not

9 Data Integrity: It protects the change of data from a third user

9 Efficiency

Key points

It was developed without:

9 Academic or public review

9 Review from cryptologists

It has significant vulnerabilities and design flaws

9 W EP is a stream cipher that uses RC-4 to produce a stream of bytes that are XORed withplaintext

The length of the WEP and the secret key are:

9 64-bit WEP uses a 40-bit key

9 128-bit W EP uses a 104-bit key size

9 256-bit W EP uses 232-bit key size

W E P F l a w s

Some basic flaws undermine WEP's ability to protect against a serious attack:

1. No defined method for encryption key distribution:

9 Pre-shared keys were set once at installation and are rarely (if ever) changed.

9 It is easy to recover the number of plaintext messages encrypted with the same key.

2. Use of RC4, which was designed to be a one-time cipher and not intended for multiplemessage use:

9 As the pre-shared key is rarely changed, the same key is used over and over.

9 An attacker monitors the traffic and finds out the different ways to work out withthe plaintext message.

9 With knowledge of the ciphertext and plaintext, an attacker can compute the key.

Ethical Hacking and Countermeasures Copyright © by EC-C0UnCilAll Rights Reserved. Reproduction is Strictly Prohibited.

Module 15 Page 2174

Page 42: CEHv8 Module 15 Hacking Wireless Networks.pdf

Exam 312-50 Certified Ethical HackerEthical Hacking and CountermeasuresHacking Wireless Networks

3. Attackers analyze the traffic from totally passive data captures and crack the WEP keys with the help of tools such as AirSnort, WEPCrack, and dweputils.

4. Key generators that are used by different vendors are vulnerable for a 40-bit key.

5. Key scheduling algorithms are also vulnerable to attack.

Ethical Hacking and Countermeasures Copyright © by EC-C0UnCilAll Rights Reserved. Reproduction is Strictly Prohibited.

Module 15 Page 2175

Page 43: CEHv8 Module 15 Hacking Wireless Networks.pdf

Exam 312-50 Certified Ethical HackerEthical Hacking and CountermeasuresHacking Wireless Networks

How WEP Works CEHUrtifM IUkjI NMkM

! WEP-encrypted Packet (MAC Frame)

The WEP seed is used as the input to RC4 algorithm to generate a key streamThe key stream is bit-wise XORed with the combination of data and ICVto produce the encrypted dataThe IV is added to the encrypted data and ICV to generate a MAC frame

CRC-32 checksum is used to calculate a 32-bit Integrity Check Value (ICV) for the data, which, in turn, is added to the data frame

A 24-bit arbitrary number known as Initialization Vector (IV) is added to WEP encryption key; the WEP key and IV are together called as WEP seed

Copyright © by EC-C(ancil. All Rights Reserved. Reproduction is Strictly Prohibited.

H o w W E P W o r k s

To encrypt the payload of an 802.11 frame, the WEP encryption uses the following procedure:

9 A 32-bit Integrity Check Value (ICV) is calculated for the frame data.

9 The ICV is appended to the end of the frame data.

9 A 24-bit Initialization Vector (IV) is generated and appended to the WEP encryption key.

0 The combination of IV and the W EP key is used as the input to RC4 algorithm to generate a key stream. The length of the stream should be same as the combination of ICV and data.

Q The key stream is bit-wise XORed with the combination of data and ICV to produce the encrypted data that is sent between the client and the AP.

9 The IV is added to the encrypted combination of data and ICV along with other fields, to generate a MAC frame.

Ethical Hacking and Countermeasures Copyright © by EC-C0UnCilAll Rights Reserved. Reproduction is Strictly Prohibited.

Module 15 Page 2176

Page 44: CEHv8 Module 15 Hacking Wireless Networks.pdf

Exam 312-50 Certified Ethical HackerEthical Hacking and CountermeasuresHacking Wireless Networks

W EPKey Store (Kl, K2, K3, K4)

-■.........>WEP Seed י

■••••?......* ..............*

-to ־־־־

i A

1 W E P Key ■ך

I ■■............•y Keystream IV: 1•.......... ▲ ......

PAD KID Ciphertext

I : W EP-encrypted Packet (M A C Fram e)

FIGURE 15.11: WEP encryption process for encrypting the payload of an 802.11 frame

Ethical Hacking and Countermeasures Copyright © by EC-C0UnCilAll Rights Reserved. Reproduction is Strictly Prohibited.

Module 15 Page 2177

Page 45: CEHv8 Module 15 Hacking Wireless Networks.pdf

Exam 312-50 Certified Ethical HackerEthical Hacking and CountermeasuresHacking Wireless Networks

C EHW hat IsWPA?0J Wi-Fi Protected Access (WPA) is a data encryption method for WLANs based on 802.11

standards0

J A snapshot of 802.Hi under development providing stronger encryption, and enabling_ PSK or EAP authentication0 0

WPA Enhances W EP

TKIP enhances W EP by adding a rekeying mechanism to provide fresh encryption and integrity keys

Temporal keys are changed for every 10,000 packets. This makes TKIP protected networks more resistant to cryptanalytic attacks involving key reuse

128-bit Temporal Key

S Under TKIP, the client starts with a 128-bit "temporal key" (TK) that is then combined with the client's MAC address and with an IV to create a keystream that is used to encrypt data via the RC4

S It implements a sequence counter to protect against replay attacks

TKIP (Temporal Key Integrity Protocol)

TKIP utilizes the RC4 stream cipher encryption with 128-bit keys and 64- bit MIC integrity check

TKIP mitigated vulnerability by increasing the size of the IV and using mixing functions

Copyright © by EG-G(IIIICil. All Rights Reserved. Reproduction is Strictly Prohibited.

W h a t I s W P A ?

WPA stands for Wi-Fi Protected Access. It is compatible with the 802.H i security standard. It is a software upgrade, but may also require a hardware upgrade. In the past, the primary security mechanism used between wireless access points and wireless clients was WEP encryption. The major drawback for W EP encryption is that it still uses a static encryption key. The attacker can exploit this weakness by using tools that are freely available on the Internet. The Institute of Electrical and Electronics Engineers (IEEE) has defined "an expansion to the 802.11 protocols that can allow for increased security." Nearly every Wi-Fi company has decided to employ a standard for increased security called Wi-Fi Protected Access.

Data encryption security is increased in WPA as messages are passed through Message Integrity Check (MIC) using the Temporal Key Integrity Protocol (TKIP) to enhance data encryption. The unicast traffic changes the encryption key after every frame using TKIP. The key used in TKIP changes with every frame, and is automatically coordinated between the wireless client and the access point.

Q TKIP (Temporal Key Integrity Protocol): TKIP utilizes the RC4 stream cipher encryption with 128-bit keys and 64-bit keys for authentication. TKIP mitigates the WEP key derivation vulnerability by not reusing the same Initialization Vector.

e 128-bit Temporal Key: Under TKIP, the client starts with a 128-bit "temporal key" (TK) that is then combined with the client's MAC address and with an IV to create a key that

Ethical Hacking and Countermeasures Copyright © by EC-C0UnCilAll Rights Reserved. Reproduction is Strictly Prohibited.

Module 15 Page 2178

Page 46: CEHv8 Module 15 Hacking Wireless Networks.pdf

Exam 312-50 Certified Ethical HackerEthical Hacking and CountermeasuresHacking Wireless Networks

is used to encrypt data via the RC4. It implements a sequence counter to protect against replay attacks.

9 W PA Enhances WEP: TKIP enhances WEP by adding a rekeying mechanism to provide fresh encryption and integrity keys. Temporal keys are changed for every 10,000 packets. This makes TKIP protected networks more resistant to cryptanalytic attacks involving key reuse.

Ethical Hacking and Countermeasures Copyright © by EC-C0UnCilAll Rights Reserved. Reproduction is Strictly Prohibited.

Module 15 Page 2179

Page 47: CEHv8 Module 15 Hacking Wireless Networks.pdf

Exam 312-50 Certified Ethical HackerEthical Hacking and CountermeasuresHacking Wireless Networks

CEHHow WPA Works

••> MSDU + MIC

Data to Transmit

MSDU

MIC keyKeyMixing

V/ ...

y CRC-32

WEP seedChecksum

, :

Mac Header t a KID |q | Ciphertext

XOR Algorithm ...

.....Keystream

Packet to transmit

0 A 32-bit Integrity Check Value (ICV) is calculated for the MPDU

The combination of MPDU and ICV is bitwise XORed טwith Keystream to produce the encrypted data

« The IV is added to the encrypted data to generate MACframe

8 Temporal encryption key, transmit address, and TKIP sequence counter (TSC) is used as input to RC4 algorithm to generate a KeystreamMAC Service Data Unit (MSDU) and message integrity check (MIC) are combined using Michael algorithm

The combination of MSDU and MIC is fragmented to generate טMAC Protocol Data Unit (MPDU)

Copyright © by EG-G(IIIICil. All Rights Reserved. Reproduction is Strictly Prohibited.

H o w W P A W o r k s

To encrypt the payload effectively, the W PA encryption performs the following steps:

9 Temporal encryption key, transmit address, and TKIP sequence counter (TSC) is used as input to RC4 algorithm to generate a key stream.

0 MAC Service Data Unit (MSDU) and message integrity check (MIC) are combined using the Michael algorithm.

9 The combination of MSDU and MIC is fragmented to generate MAC Protocol Data Unit (MPDU).

© A 32-bit Integrity Check Value (ICV) is calculated for the MPDU.

9 The combination of MPDU and ICV is bitwise XORed with a key stream to produce the encrypted data.

9 The IV is added to the encrypted data to generate MAC frame.

The following diagram illustrates the WPA working process:

Ethical Hacking and Countermeasures Copyright © by EC-C0UnCilAll Rights Reserved. Reproduction is Strictly Prohibited.

Module 15 Page 2180

Page 48: CEHv8 Module 15 Hacking Wireless Networks.pdf

Exam 312-50 Certified Ethical HackerEthical Hacking and CountermeasuresHacking Wireless Networks

Data to Transmit

Temporal Encryption Key

Packet to transmit

FIGURE 15.12: Showing the working process of WPA

Ethical Hacking and Countermeasures Copyright © by EC-C0UnCilAll Rights Reserved. Reproduction is Strictly Prohibited.

Module 15 Page 2181

Page 49: CEHv8 Module 15 Hacking Wireless Networks.pdf

Exam 312-50 Certified Ethical HackerEthical Hacking and CountermeasuresHacking Wireless Networks

Tem poral KeysIn W PA and WPA2, the encryption keys (temporal keys) are derived during the four-way handshake

Encryption keys are derived from the PM K that is derived during the EAP authentication session

In the EAP success message, PMK is sent to the AP but is not directed to the Wi-Fi client as it has derived its own copy of the PMK

J AP sends an ANonce to client which uses it to construct the Pairwise Transient Key (PTK)

J Client respond with its own nonce-value (SNonce) to the AP together with a Message Integrity Code (MIC)

J AP sends the GTK and a sequence number together with another MIC which is used in the next broadcast frames

J Client confirm that the temporal keys are installed

Copyright © by EG-ClUIICil. All Rights Reserved. Reproduction is Strictly Prohibited.

T e m p o r a l K e y s

For providing privacy to a Wireless LAN over a local RF broadcast network, encryption is a necessary component. Initially WEP is used as the basic or fundamental encryption mechanism but as the flaws are found with the WEP encryption, a new enhanced encryption mechanism, i.e., WPA is used. All the newly deployed equipment is using either TKIP (WPA) or AES (WPA2) encryption to ensure the WLAN security. In case of W EP encryption mechanism, encryption keys (Temporal Keys) are derived from the PMK (Pairwise Master Key) that is derived during the EAP authentication session, whereas the encryption keys are derived during the four-way handshake in WPA and WPA2 encryption mechanisms.

The method used to derive the encryption keys (temporal keys) is described by the four-way handshake process. Following diagram explains the four-way handshaking process.

9 The AP sends an EAPOL-key frame containing an authenticator nonce (ANonce) to client which uses it to construct the Pairwise Transient Key (PTK).

Q Client respond with its own nonce-value (SNonce) to the AP together with a Message Integrity Code (MIC)

9 AP sends the GTK and a sequence number together with another MIC which is used in the next broadcast frames.

9 Client confirms that the temporal keys are installed.

Ethical Hacking and Countermeasures Copyright © by EC-C0UnCilAll Rights Reserved. Reproduction is Strictly Prohibited.

Module 15 Page 2182

Page 50: CEHv8 Module 15 Hacking Wireless Networks.pdf

Exam 312-50 Certified Ethical HackerEthical Hacking and CountermeasuresHacking Wireless Networks

Ethical Hacking and Countermeasures Copyright © by EC-C0UnCilAll Rights Reserved. Reproduction is Strictly Prohibited.

Module 15 Page 2183

Page 51: CEHv8 Module 15 Hacking Wireless Networks.pdf

Exam 312-50 Certified Ethical HackerEthical Hacking and CountermeasuresHacking Wireless Networks

CEHW hat Is WPA2?

WPA2 provides enterprise and Wi-Fi users with stronger data protection and network access controlProvides government grade security by implementing the National Institute of Standards and Technology (NIST) FIPS 140-2 compliant AES encryption algorithm

WPA2-Enterprise

It includes EAP or RADIUS for centralized client authentication using multiple authentication methods, such as token cards, Kerberos, certificates etc.

Users are assigned login credentials by a centralized server which they must present when connecting to the network

WPA2-Personal

S WPA2-Personal uses a set-up password (Pre-shared Key, PSK)to protect unauthorized network access

_ In PSK mode each wireless network device encrypts the network traffic using a 128- bit key that is derived from a passphrase of 8 to 63 ASCII characters

Copyright © by EG-G(IIIICil. All Rights Reserved. Reproduction Is Strictly Prohibited.

W h a t I s W P A 2 ?

WPA2 (Wi-Fi Protected Access 2) is compatible with the 802.l l i standard. It supports most of the security features that are not supported by WPA. It provides stronger data protection and network access control. It gives a high level of security, so that only authorized users can access it. WPA2 provides enterprise and Wi-Fi users with stronger data protection and network access control.

It implements the National Institute of Standards and Technology (NIST) FIPS 140-2 compliant AES encryption algorithm and gives government-grade security.

WPA2 offers two modes of operation:

9 WPA-Personal: This version makes use of a setup password (pre-shared key, PSK) and protects unauthorized network access. In PSK mode each wireless network device encrypts the network traffic using a 256 bit key which can be entered as a passphrase of8 to 63 ASCOO characters.

9 WPA-Enterprise: This confirms the network user through a server. It includes EAP or RADIUS for centralized client authentication using multiple authentication methods, such as token cards, Kerberos, certificates etc. Users are assigned login credentials by a centralized server which they must present when connecting to the network.

Ethical Hacking and Countermeasures Copyright © by EC-C0UnCilAll Rights Reserved. Reproduction is Strictly Prohibited.

Module 15 Page 2184

Page 52: CEHv8 Module 15 Hacking Wireless Networks.pdf

Exam 312-50 Certified Ethical HackerEthical Hacking and CountermeasuresHacking Wireless Networks

CEHHowWPA2 Works

Priority destination

&VAES

• > CCMP

VNonce

WPA2 MAC Frame.............. ............... .... ................ . . . y ...........

MAC CCMP Encrypted Encryptedheader header data MIC

address PN Temporal key Plaintext data

X *

J In the CCMP implementation of WPA2, MAC header j AAD, temporal key and nonce along with CCMP aredata is used to build additional authentication data (AAD)

used for data encryption

p\ ,1 A /— r-— — - : . h A A K A D ל ■ A UIDA

J A sequenced packet number (PN ) is used to build nonce

A w p a z m a c Frame is Dun□ using m a c neaaer, CCMP header, encrypted data and encrypted MIC

Copyright © by EG-G(HIICil. All Rights Reserved. Reproduction is Strictly Prohibited.

r ־ >> H o w W P A 2 W o r k s

> In the CCMP procedure, additional authentication data (AAD) is taken from the MAC header and included in the CCM encryption process. This protects the frame against alteration of the non-encrypted portions of the frame. A sequenced packet number (PN) is included in the CCMP header to protect against replay attacks. The PN and portions of the MAC header are used to generate a nonce that in turn is used by the CCM encryption process.

Ethical Hacking and Countermeasures Copyright © by EC-C0UnCilAll Rights Reserved. Reproduction is Strictly Prohibited.

Module 15 Page 2185

Page 53: CEHv8 Module 15 Hacking Wireless Networks.pdf

Exam 312-50 Certified Ethical HackerEthical Hacking and CountermeasuresHacking Wireless Networks

Temporal key Plaintext data

WPA2 MAC Frame

Priority destination address

....... V .....V..... V....MAC CCMP Encrypted Encrypted

header header data MIC

FIGURE 15.14: Working of WPA2

Ethical Hacking and Countermeasures Copyright © by EC-C0UnCilAll Rights Reserved. Reproduction is Strictly Prohibited.

MAC header

AAD

Module 15 Page 2186

Page 54: CEHv8 Module 15 Hacking Wireless Networks.pdf

Exam 312-50 Certified Ethical HackerEthical Hacking and CountermeasuresHacking Wireless Networks

WEPvs.WPAvs.WPA2 CEH

Encryption Attributes

o =EncryptionAlgorithm IV Size Encryption Key

LengthIntegrity Check 1

Mechanism 1

WEP RC4 24-bits 40/104-bit CRC-32

WPA RC4, TKIP 48-bit 128-bit Michael algorithm and CRC-32

WPA2 AES-CCMP 48-bit 128-bit CBC-MACL J<T׳------------------------------------------------------------------

W EP Should be replaced with more secure WPA and WPA2

WPA, WPA2 Incorporates protection against forgery and replay attacks

Copyright © by EC-C(ancil. All Rights Reserved. Reproduction is Strictly Prohibited.

W E P v s . W P A v s . W P A 2

WEP's primary purpose is to provide confidentiality of data on wireless networks at a level equivalent to that of wired LANs, but it is weak and fails to meet any of its goals. It is a data encryption method for 802.11 WLANs. WPA fixes most of WEP's problems but adds some new vulnerability. WPA2 is expecting to make wireless networks as secure as wired networks. It guarantees the network administrators that only authorized users can access the network. If you are using WEP, then you should replace it with either WPA or WPA2 in order to secure your network or communication over Wi-Fi network. Both WPA and WPA2 incorporate protection against forgery and replay attacks.

Encryption Attributes

EncryptionAlgorithm

IV Size Encryption Key Length

Integrity Check Mechanism

W EP RC4 24-bit 40/104-bit CRC-32

W PA RC4, TKIP 48-bit 128-bit Michael algorithm and CRC-32

Ethical Hacking and Countermeasures Copyright © by EC-C0UnCilAll Rights Reserved. Reproduction is Strictly Prohibited.

Module 15 Page 2187

Page 55: CEHv8 Module 15 Hacking Wireless Networks.pdf

Exam 312-50 Certified Ethical HackerEthical Hacking and CountermeasuresHacking Wireless Networks

WPA2 AES-CCMP 48-bit 128-bit AES-CCMP

TABLE 15.5: Comparison between WEP, WPA and WPA2

Ethical Hacking and Countermeasures Copyright © by EC-C0UnCilAll Rights Reserved. Reproduction is Strictly Prohibited.

Module 15 Page 2188

Page 56: CEHv8 Module 15 Hacking Wireless Networks.pdf

Exam 312-50 Certified Ethical HackerEthical Hacking and CountermeasuresHacking Wireless Networks

WEP Issues

No defined method for encryption key distribution

Wireless adapters from the same vendor may all generate the same IV sequence. This enables attackers to determine the key stream and decrypt the ciphertext

Associate and disassociate messages are not authenticated

WEP does not provide cryptographic integrity protection. By capturing two packets an attacker can flip a bit in the encrypted stream and modify the checksum so that the packet is accepted

The IV is a 24-bit field is too small and is sent in the cleartext portion of a message

Identical key streams are produced with the reuse of the same IV for data protection, as the IV is short key streams are repeated within short time

Lack of centralized key management makes it difficult to change the W EP keys with any regularity

When there is IV Collision, it becomes possible to reconstruct the RC4 keystream based on the IV and the decrypted payload of the packet

W EP is based on a password, prone to password cracking attacks

IV is a part of the RC4 encryption key, leads to a analytical attack that recovers the key after intercepting and analyzing a relatively small amount of traffic

An attacker can construct a decryption table of the reconstructed key stream and can use it to decrypt the WEP Packets in real-time

Use of RC4 was designed to be a one-time cipher and not intended for multiple message use

Copyright © by EC-C(nncil. All Rights Reserved. Reproduction is Strictly Prohibited.

€ ■W E P I s s u e s

WEP has the following issues:

1. CRC32 is not sufficient to ensure complete cryptographic integrity of a packet:

e By capturing two packets, an attacker can reliably flip a bit in the encrypted stream, and modify the checksum so that the packet is accepted

2. IVs are 24 bits:

e An AP broadcasting 1500 byte packets at 11 Mb/s would exhaust the entire IV Space in five hours

3. Known plaintext attacks:

Q When there is an IV collision, it becomes possible to reconstruct the RC4 keystream based on the IV and the decrypted payload of the packet

4. Dictionary attacks:

e WEP is based on a password

Ethical Hacking and Countermeasures Copyright © by EC-C0UnCilAll Rights Reserved. Reproduction is Strictly Prohibited.

Module 15 Page 2189

Page 57: CEHv8 Module 15 Hacking Wireless Networks.pdf

Exam 312-50 Certified Ethical HackerEthical Hacking and CountermeasuresHacking Wireless Networks

6 The small space of the initialization vector allows the attacker to create a decryption table, which is a dictionary attack

5. Denial of services:

e Associate and disassociate messages are not authenticated

6. Eventually, an attacker can construct a decryption table of reconstructed key streams:

e With about 24 GB of space, an attacker can use this table to decrypt W EP packets in real-time

7. A lack of centralized key management makes it difficult to change W EP keys with any regularity

8. IV is a value that is used to randomize the key stream value and each packet has an IV value:

e The standard allows only 24 bits, which can be used within hours at a busy AP

e IV values can be reused

9. The standard does not dictate that each packet must have a unique IV, so vendors use only a small part of the available 24-bit possibilities:

6 A mechanism that depends on randomness is not random at all and attackers can easily figure out the key stream and decrypt other messages

Since most companies have configured their stations and APs to use the same shared key, or the default four keys, the randomness of the key stream relies on the uniqueness of the IV value. The use of IV and a key ensures that the key stream for each packet is different, but in most cases the IV changes while the key remains constant. Since there are only two main components to this encryption process where one stays constant, the randomization of the process decreases to an unacceptable level. A busy access point can use all available IV values (224) within hours, which requires the reuse of IV values. Repetition in a process that relies on randomness ends up in futile efforts and non-worthy results.

What makes the IV issue worse is that the 802.11 standard does not require each packet to have a different IV value, which is similar to having a "Beware of Dog" sign posted but only a Chihuahua to provide a barrier between intruders and the valued assets. In many implementations, the IV value only changes when the wireless NIC reinitializes, usually during a reboot, 24 bits for the IV value provide enough possible IV combination values, but most implementations use a handful of bits; thus not even utilizing all that is available to them.

Ethical Hacking and Countermeasures Copyright © by EC-C0UnCilAll Rights Reserved. Reproduction is Strictly Prohibited.

Module 15 Page 2190

Page 58: CEHv8 Module 15 Hacking Wireless Networks.pdf

Exam 312-50 Certified Ethical HackerEthical Hacking and CountermeasuresHacking Wireless Networks

Weak In itia lization Vectors (IV) CEHUrtrfW* ttfciul NMhM

An attacker will collect enough weak IVs to reveal bytes of the base key

Those weak IVs reveal information about the key bytes they were derived from

In the RC4 algorithm, the A flaw in the WEPKey Scheduling Algorithm implementation of(KSA) creates an IV based RC4 allows "weak"on the base key IVs to be generated

The way the keystream is No effective detection It directly uses theconstructed from the IV of message tampering master key and hasmakes it susceptible to weak (message integrity) no built-in provisionkey attacks (FMS attack) to update the keys

Copyright © by EG-Gtlincil. All Rights Reserved. Reproduction is Strictly Prohibited.

The IV value is too short and not protected from reuse and no protection again message replaym

W e a k I n i t i a l i z a t i o n V e c t o r s ( I V s )

The following are the reasons that make the initialization vectors eeak:

© In the RC4 algorithm, the Key Scheduling Algorithm (KSA) creates an IV based on the base key

© The IV value is too short and not protected from reuse and no protection again message replay

© A flaw in the WEP implementation of RC4 allows "weak" IVs to be generated

© The way keys are constructed from the IV makes it susceptible to weak key attacks (9FMS attack)

e Those weak IVs reveal information about the key bytes they were derived from

© No effective detection of message tampering (message integrity)

© An attacker can collect enough weak IVs to reveal bytes of the base key

© It directly uses the master key and has no built-in provision to update the keys

Ethical Hacking and Countermeasures Copyright © by EC-C0UnCilAll Rights Reserved. Reproduction is Strictly Prohibited.

Module 15 Page 2191

Page 59: CEHv8 Module 15 Hacking Wireless Networks.pdf

Exam 312-50 Certified Ethical HackerEthical Hacking and CountermeasuresHacking Wireless Networks

How to Break WEP Encryption C(edified

EHttfcKjl Hathcf

Run a cracking tool such as Cain & Abel or aircrack-ng to extract encryption key from the IVs

Start Wi-Fi sniffing tool such as airodump-ng or Cain & Abel with a bssid filter to collect unique IVs

Test the injection capability of the wireless device to the access point

Start a Wi-Fi packet encryption tool such as aireplay-ng in ARPrequest replay mode to inject packets

Use a tool such as aireplay-ng to do a fake authentication with the access point

] g ,Start the wireless interface in monitor mode on the specific access point channel

Copyright © by EG-Gtnncil. All Rights Reserved. Reproduction is Strictly Prohibited.

H o w t o B r e a k W E P E n c r y p t i o n

& Gathering lots of initialization vectors (IVs) is the necessary thing in order to break the WEP encryption key. The attacker should gather sufficient IVs to crack the W EP key by simply listening to the network traffic and saving them. Injection can be used to speed up the IV gathering process. Injection allows capturing a large number of IVs in a short period of time. Captured IVs can be used to determine the W EP key. To break the WEP encryption the attacker should follow these steps:

9 Start the wireless interface in monitor mode on the specific access point channel

In this step the attacker should turn the wireless interface into monitor mode. In monitor mode the interface can listen to every packet in the air. The attacker can select some packets for the injection by listening to every packet available in the air.

Q Test the injection capability of the wireless device to the access point

Here the attacker should test whether the wireless interface is within the range of the specified AP and also whether it is capable of injecting packets to it.

9 Use a tool such as aireplay-ng to do a fake authentication with the access point

Ethical Hacking and Countermeasures Copyright © by EC-C0UnCilAll Rights Reserved. Reproduction is Strictly Prohibited.

Module 15 Page 2192

Page 60: CEHv8 Module 15 Hacking Wireless Networks.pdf

Exam 312-50 Certified Ethical HackerEthical Hacking and CountermeasuresHacking Wireless Networks

Here the attacker should ensure that the source MAC address is already associated so that the injecting packet is accepted by the access point. The injection fails because of the lack of association with the access point.

9 Start Wi-Fi sniffing tool

In this step the attacker should capture the IVs generated by making use of tools such as airodump-ng with a bssid filter to collect unique IVs.

© Start a Wi-Fi packet encryption tool such as aireplay-ng in ARP request replay mode to inject packets

The attacker should aim at gaining a large number of IVs in a short period of time. This can be achieved by turning the aireplay-ng into ARP request replay mode which listens for ARP requests and then re-injects them back into the network. The AP usually rebroadcast the packets generating a new IV. So in order to gain large number of IVs the attacker should select ARP request mode.

9 Run a cracking tool such as Cain & Abel or aircrack־ng

Using the cracking tools such as Cain & Abel, aircrack-ng the attacker can extract WEP encryption keys from the IVs.

Ethical Hacking and Countermeasures Copyright © by EC-C0UnCilAll Rights Reserved. Reproduction is Strictly Prohibited.

Module 15 Page 2193

Page 61: CEHv8 Module 15 Hacking Wireless Networks.pdf

Exam 312-50 Certified Ethical HackerEthical Hacking and CountermeasuresHacking Wireless Networks

How to Break WEP Encryption(Cont’d)

CCotifwd

EHitfcKjl NMhM

H o w t o B r e a k W E P E n c r y p t i o n ( C o n t ’ d )

1 i WPA encryption is less exploitable when compared with W EP encryption. WPA/WAP2 can be cracked by capturing the right type of packets. Cracking can be done in offline and it needs to be near the AP for few moments.

^ W P A P S K

It uses a user-defined password to initialize the TKIP, which is not crackable as it is a per-packet key but the keys can be brute-forced using dictionary attacks. A dictionary

attack takes care of consumer passwords.

O f f l i n e A t t a c k

To perform an offline attack, you only have to be near the AP for a matter of seconds in order to capture the WPA/WPA2 authentication handshake. By capturing the right

type of packets, WPA encryption keys can be cracked offline. In WPA handshake password is not actually sent across the network since typically the WPA handshake occurs over insecure channels and in plaintext. Capturing full authentication handshake from a real client and the AP helps in breaking the WPA/WPA2 encryption without any packet injection.

D e - a u t h e n t i c a t io n A t t a c k

Ethical Hacking and Countermeasures Copyright © by EC-C0UnCilAll Rights Reserved. Reproduction is Strictly Prohibited.

Module 15 Page 2194

Page 62: CEHv8 Module 15 Hacking Wireless Networks.pdf

Exam 312-50 Certified Ethical HackerEthical Hacking and CountermeasuresHacking Wireless Networks

To perform de-authentication attack in order to break the W PA encryption, you need a real, actively connected client. Force the connected client to disconnect, and then capture the re- connect and authentication packet using tools such as airplay, you should be able to re- authenticate in a few seconds then attempt to dictionary brute force the PMK.

B r u t e - F o r c e W P A K e y s

Brute-force techniques can be used to break WPA/WPA2 encryption keys. A brute- force attack on WPA encryption keys can be performed by making use of a dictionary. Or

it can be done by using tools such as aircrack, aireplay, or KisMac to brute force WPA keys. The impact of brute force on WAP encryption is substantial because of its compute intensive nature. Breaking the WPA keys through brute-force technique may take hours, days, or even weeks.

Ethical Hacking and Countermeasures Copyright © by EC-C0UnCilAll Rights Reserved. Reproduction is Strictly Prohibited.

Module 15 Page 2195

Page 63: CEHv8 Module 15 Hacking Wireless Networks.pdf

Exam 312-50 Certified Ethical HackerEthical Hacking and CountermeasuresHacking Wireless Networks

C EHHow to Defend Against WPA Cracking

Passphrase Complexity

Select a random passphrase that is not made up of dictionary wordsSelect a complex passphrase of a minimum of 20 characters in length and change it at regular intervals

Passphrases

only way to crack WPA is to sniff the password PMK associated with the "handshake" authentication process, and if this password is extremely complicated, it will be almost impossible to crack

Additional Controls

Use virtual-private-network (VPN) technology such as Remote Access VPN, Extranet VPN, Intranet VPN, etc.Implement a Network Access Control (NAC) or Network Access Protection (NAP) solution for additional control over end-user connectivity

Copyright © by EC-C(ancil. All Rights Reserved. Reproduction Is Strictly Prohibited.

Client Settings

Use WPA2 with AES/CCMP encryption only9 Properly set the client settings (e.g. validate

the server, specify server address, don't prompt for new servers, etc.)

H o w t o D e f e n d A g a i n s t W P A C r a c k i n g

The following are the measures that can be taken to protect the network from WPA&cracking:

P a s s p h r a s e

The only way to crack W PA is to sniff the password PMK associated with the "handshake" authentication process, and if this password is extremely complicated, it

can be almost impossible to crack. Password can be made complicated by including a combination of numbers, upper and lowercase letters and symbols in phrase, and the length of the phrase should be as long as possible.

P a s s p h r a s e C o m p le x i t y

To make the passphrase complex, select a random passphrase that is not made up of dictionary words. Select a complex passphrase of a minimum of 20 characters in length

and change it at regular intervals.

% A d d i t i o n a l C o n t r o ls

Implementing additional controls over end-user connectivity helps in protecting the

Ethical Hacking and Countermeasures Copyright © by EC-C0UnCilAll Rights Reserved. Reproduction is Strictly Prohibited.

Module 15 Page 2196

Page 64: CEHv8 Module 15 Hacking Wireless Networks.pdf

Exam 312-50 Certified Ethical HackerEthical Hacking and CountermeasuresHacking Wireless Networks

network from W PA cracking. Implement a Network Access Control (NAC) or Network Access Protection (NAP) solution for additional control over end-user connectivity. Use virtual-private- network (VPN) technology such as a remote access VPN, an extranet VPN, an intranet VPN, etc.

C l i e n t S e t t in g s

Use WPA2 with AES/CCMP encryption only. Properly set the client settings (e.g., validate the server, specify server address, don't prompt for new servers, etc.).

Ethical Hacking and Countermeasures Copyright © by EC-C0UnCilAll Rights Reserved. Reproduction is Strictly Prohibited.

Module 15 Page 2197

Page 65: CEHv8 Module 15 Hacking Wireless Networks.pdf

Exam 312-50 Certified Ethical HackerEthical Hacking and CountermeasuresHacking Wireless Networks

Module Flow C EH

M o d u l e F l o w

So far, we have discussed various Wi-Fi concepts and wireless security mechanisms such as encryption algorithms. Now, we will discuss the security risk associated with wireless networks.

This section covers various wireless threats and attacks such rogue access point attacks, client mis-association, denial of service attacks, etc.

(^S^) Wireless Concepts 10 * Wireless Encryption

Wireless Threats Wireless Hacking Methodology

Wireless Hacking Tools ^ Bluetooth Hacking

Countermeasure ^ Wireless Security ToolsV׳ —

Ethical Hacking and Countermeasures Copyright © by EC-C0UnCilAll Rights Reserved. Reproduction is Strictly Prohibited.

Module 15 Page 2198

Page 66: CEHv8 Module 15 Hacking Wireless Networks.pdf

Exam 312-50 Certified Ethical HackerEthical Hacking and CountermeasuresHacking Wireless Networks

Wi-Fi Pen Testing

Ethical Hacking and Countermeasures Copyright © by EC-C0UnCilAll Rights Reserved. Reproduction is Strictly Prohibited.

Module 15 Page 2199

Page 67: CEHv8 Module 15 Hacking Wireless Networks.pdf

Exam 312-50 Certified Ethical HackerEthical Hacking and CountermeasuresHacking Wireless Networks

EHWireless Threats: Access Control Attacks

J Wireless access control attacks aims to penetrate a network by evading WLAN access control measures, such as AP MAC filters and Wi-Fi port access controls

Ad Hoc Associations Client Mis-associationMAC SpoofingWar Driving

Promiscuous Client Unauthorized AssociationRogue Access Points AP Misconfiguration

Copyright © by EG-G*ancil. All Rights Reserved. Reproduction is Strictly Prohibited.

W i r e l e s s T h r e a t s : A c c e s s C o n t r o l A t t a c k s

Wireless access control attacks aim to penetrate a network by evading wireless LAN access control measures, such as AP MAC filters and Wi-Fi port access controls. There are several kinds of access control attacks. The following are the types of access control attacks on wireless networks:

W a r d r i v i n g

In a wardriving attack, wireless LANS are detected either by sending probe requests over a connection or by listening to web beacons. Once a penetration point is

discovered, further attacks can be launched on the LAN. Some of the tools that can be used to perform wardriving are KisMAC, Netstumbler, and WaveStumber.

R o g u e A c c e s s P o in t s

& In order to create a backdoor into a trusted network, an unsecured access point or fake access point is installed inside a firewall. Any software or hardware access points

can be used to perform this kind of attack.

M A C S p o o f in g

Using the MAC spoofing technique, the attacker can reconfigure the MAC address to appear as an authorized access point to a host on a trusted network. The tools for

Ethical Hacking and Countermeasures Copyright © by EC-C0UnCilAll Rights Reserved. Reproduction is Strictly Prohibited.

Module 15 Page 2200

Page 68: CEHv8 Module 15 Hacking Wireless Networks.pdf

Exam 312-50 Certified Ethical HackerEthical Hacking and CountermeasuresHacking Wireless Networks

carrying out this kind of attack are: changemac.sh, SMAC, and Wicontrol.

A d H o c A s s o c ia t io n s

^ 9 This kind of attack can be carried out by using any USB adapter or wireless card. In this method, the host is connected to an unsecured station to attack a particular

station or to avoid access point security.

A P M i s c o n f i g u r a t i o n

If any of the critical security settings is improperly configured at any of the access points, the entire network could be open to vulnerabilities and attacks. The AP can't trigger alerts in most intrusion-detection systems, as it is authorized as a legitimate device on the network.

C l i e n t M i s a s s o c i a t i o n

The client may connect or associate with an AP outside the legitimate network either intentionally or accidentally. This is because the WLAN signals travel through walls in

the air. This kind of client misassociation thus can be lead to access control attacks.

U n a u t h o r iz e d A s s o c ia t io n

Unauthorized association is the major threat to wireless network. Prevention of this kind of attack depends on the method or technique that the attacker uses in order to get associated with the network.

P r o m is c u o u s C l i e n t

The promiscuous client offers an irresistibly strong signal intentionally for malicious purposes. Wireless cards often look for a stronger signal to connect to a network. In this way the promiscuous client grabs the attention of the users towards it by sending strong signal.

Ethical Hacking and Countermeasures Copyright © by EC-C0UnCilAll Rights Reserved. Reproduction is Strictly Prohibited.

Module 15 Page 2201

Page 69: CEHv8 Module 15 Hacking Wireless Networks.pdf

Exam 312-50 Certified Ethical HackerEthical Hacking and CountermeasuresHacking Wireless Networks

EHCW ireless Threats: Integrity Attacks

In integrity attacks, attackers send forged control, management or data frames over a wireless j network to misdirect the wireless devices in order to perform another type of attack (e.g., DoS) J

r rI____

1

*2

4י3

*4

Data Frame Injection

j

WEPInjection

k- j

Data Replay

V J

Initialization Vector Replay

Attacks

5 6 7 8

Bit-Flipping ►י Extensible ►י RADIUS ►י WirelessAttacks AP Replay Replay Network Viruses

j j

Copyright © by EG-GlOOCil. All Rights Reserved. Reproduction is Strictly Prohibited.

W i r e l e s s T h r e a t s : I n t e g r i t y A t t a c k s

In integrity attacks, attackers send forged control, management, or data frames over a wireless network to misdirect the wireless devices in order to perform another type of attack (e.g., DoS).

Type of attackDescription Method and Tools

Data Fram e In jection

Crafting and sending forged 802.11 frames.

Airpwn, File2air, libradiate, vo id ll, WEPWedgie, wnet dinject/reinject

W E P In jectionCrafting and sending forged WEP encryption keys.

WEP cracking + injection tools

Data Rep layCapturing 802.11 data frames for later (modified) replay. Capture + injection tools

In itia lization Vector Rep lay

Attacks

The key stream is derived by sending the plain-text message.

Ethical Hacking and Countermeasures Copyright © by EC-C0UnCilAll Rights Reserved. Reproduction is Strictly Prohibited.

Module 15 Page 2202

Page 70: CEHv8 Module 15 Hacking Wireless Networks.pdf

Exam 312-50 Certified Ethical HackerEthical Hacking and CountermeasuresHacking Wireless Networks

Bit-FlippingAttacks

Captures the frame and flips random bits in the data payload, modifies ICV, and sends to the user.

Extensib le AP Rep lay

Capturing 802.IX Extensible Authentication Protocols (e.g., EAP Identity, Success, Failure) for later replay.

Wireless capture + injection tools between station and AP

RAD IUS Rep lay Capturing RADIUS Access-Accept or Reject messages for later replay

Ethernet capture + injection tools between AP and authentication server

W ire less N etw ork V iruses

Viruses have their impact on the wireless network to a great extent. It allows the attacker with simplest ways for attacking on APs.

TABLE 15.6: Various types of integrity attacks with description and tools

Ethical Hacking and Countermeasures Copyright © by EC-C0UnCilAll Rights Reserved. Reproduction is Strictly Prohibited.

Module 15 Page 2203

Page 71: CEHv8 Module 15 Hacking Wireless Networks.pdf

Exam 312-50 Certified Ethical HackerEthical Hacking and CountermeasuresHacking Wireless Networks

Wireless Threats: Confidentiality Attacks

■ These attacks attempt to intercept confidential information sent over wireless associations, whether sent in the clear text or encrypted by Wi-Fi protocols

C EHUrtifwtf ilhiul lUthM

T v W i r e l e s s T h r e a t s : C o n f i d e n t i a l i t y A t t a c k s

These attacks attempt to intercept confidential information sent over wireless associations, whether sent in the cleartext or encrypted by Wi-Fi protocols.

Type of attack Description Method and Tools

EavesdroppingCapturing and decoding unprotected application traffic to obtain potentially sensitive information.

bsd-airtools, Ethereal, Ettercap, Kismet, commercial analyzers

Traffic AnalysisImplication of information from the observation of external traffic characteristics.

Cracking W E P Key

Capturing data to recover a WEP key using brute force or Fluhrer-Mantin- Shamir (FMS) cryptanalysis.

Aircrack, AirSnort, chopchop, dwepcrack, WepAttack, WepDecrypt, WepLab

Ev il T w in A PMasquerading as an authorized AP by beaconing the WLAN's service set identifier (SSID) to lure users.

cqureAP, HermesAP, HostAP, OpenAP, Quetec, WifiBSD

Ethical Hacking and Countermeasures Copyright © by EC-C0UnCilAll Rights Reserved. Reproduction is Strictly Prohibited.

Module 15 Page 2204

Page 72: CEHv8 Module 15 Hacking Wireless Networks.pdf

Exam 312-50 Certified Ethical HackerEthical Hacking and CountermeasuresHacking Wireless Networks

Man-in-the- M iddle A ttack

Running traditional man-in-the- middle attack tools on an evil twin AP to intercept TCP sessions or SSL/SSH tunnels.

dsniff, Ettercap

M asqueradingPretends to be an authorized user of a system in order to gain access to it.

Stealing login IDs and passwords, bypassing authentication mechanisms

Session H ijackingManipulating the network so the attacker's host appears to be the desired destination.

Manipulating

Honeypot Access Po in t

Setting its service identifier (SSID) to be the same as an access point at the local hotspot assumes the attacker as the legitimate hotspot.

Manipulating SSID

TABLE 15.7: Various types of confidentiality attacks with description and tools

Ethical Hacking and Countermeasures Copyright © by EC-C0UnCilAll Rights Reserved. Reproduction is Strictly Prohibited.

Module 15 Page 2205

Page 73: CEHv8 Module 15 Hacking Wireless Networks.pdf

Exam 312-50 Certified Ethical HackerEthical Hacking and CountermeasuresHacking Wireless Networks

-

CEHW ireless Threats: Availability AttacksDenial of Service attacks aim to prevent legitimate users from accessing resources in a wireless network

AuthenticateFlood

ARP Cache Poisoning Attack

Power Saving Attacks

MIC ExploitTKIP M

A vailability Attacks

E Denial of Service

De-authenticateFlood

IIRouting Attacks

י Access Point Theft

DisassociationAttacks

EAP-Failure

Copyright © by EG-G(IIIICil. All Rights Reserved. Reproduction is Strictly Prohibited.

) W i r e l e s s T h r e a t s : A v a i l a b i l i t y A t t a c k s

These attacks aim at obstructing the delivery of wireless services to legitimate users, either by crippling those resources or by denying them access to WLAN resources. There are many attacks using which an attacker can obstruct the availability of wireless networks. The availability attacks include:

Type of Attack Description Method and Tools

Access Point Theft Physically removing an AP from a public space.

Five finger discount

Denial of Service Exploiting the CSMA/CA Clear Channel Assessment (CCA) mechanism to make a channel appear busy.

An adapter that supports CW Tx mode, with a low-level utility to invoke continuous transmit

Beacon Flood Generating thousands of counterfeit 802.11 beacons to make it hard for stations to find a legitimate AP.

FakeAP

Authenticate Flood Sending forged Authenticates or Airjack, File2air, Macfld, voidll

Ethical Hacking and Countermeasures Copyright © by EC-C0UnCilAll Rights Reserved. Reproduction is Strictly Prohibited.

Module 15 Page 2206

Page 74: CEHv8 Module 15 Hacking Wireless Networks.pdf

Exam 312-50 Certified Ethical HackerEthical Hacking and CountermeasuresHacking Wireless Networks

Associates from random MACs to fill a target AP's association table.

Disassociation Attacks Causes the target unavailable to other wireless devices by destroying the connectivity between station and the client.

Destroys the connectivity

De־authenticate Flood Flooding station(s) with forged Deauthenticates or Disassociates to disconnecting users from an AP.

Airjack, Omerta, voidll

TKIP MIC Exploit Generating invalid TKIP data to exceed the target AP's MIC error threshold, suspending WLAN service.

File2air, wnet dinject

ARP Cache Poisoning Attack Provides attackers with many attack vectors.

EAP-Failure Observing a valid 802.IX EAP exchange, and then sending the station a forged EAP-Failure message.

QACafe, File2air, libradiate

Routing Attacks Routing information is distributed within the network.

RIP protocol

Power Saving Attacks Transmitting a spoofed TIM or DTIM to the client while in power saving mode causes the DoS attack.

TABLE 15.8: Various types of availability attacks

Ethical Hacking and Countermeasures Copyright © by EC-C0UnCilAll Rights Reserved. Reproduction is Strictly Prohibited.

Module 15 Page 2207

Page 75: CEHv8 Module 15 Hacking Wireless Networks.pdf

Exam 312-50 Certified Ethical HackerEthical Hacking and CountermeasuresHacking Wireless Networks

CEHW ireless Threats: Authentication Attacks

■I The objective of authentication attacks is to steal the identity of Wi-Fi clients, their personal information, login credentials, etc. to gain unauthorized access to network resources

Identity TheftPSK Cracking

Shared Key GuessingLEAP Cracking

Password SpeculationVPN Login Cracking

Application Login TheftDomain Login Cracking

Copyright © by EG-G(IIIICil. All Rights Reserved. Reproduction is Strictly Prohibited.

Wireless Threats: Authentication AttacksThe objective of authentication attacks is to steal the identity of Wi-Fi clients, their

personal information, login credentials, etc. to gain unauthorized access to network resources.

Type of Attack Description Method and Tools

Application Login Theft Capturing user credentials (e.g., email address and password) from cleartext application protocols.

Ace Password Sniffer, Dsniff, PHoss, WinSniffer

PSK Cracking Recovering a WPA PSK from captured key handshake frames using a dictionary attack tool.

coWPAtty, KisMAC, wpa_crack, wpa-psk־bf

Shared Key Guessing Attempting 802.11 Shared Key Authentication with guessed vendor default or cracked WEP keys.

WEP cracking tools

Domain Login Cracking Recovering user credentials (e.g., Windows login and password) by cracking NetBIOS password hashes, using a brute-force or dictionary attack tool.

John the Ripper, LOphtCrack, Cain

Ethical Hacking and Countermeasures Copyright © by EC-C0UnCilAll Rights Reserved. Reproduction is Strictly Prohibited.

Module 15 Page 2208

Page 76: CEHv8 Module 15 Hacking Wireless Networks.pdf

Exam 312-50 Certified Ethical HackerEthical Hacking and CountermeasuresHacking Wireless Networks

Identity Theft Capturing user identities from cleartext 802.IX Identity Response packets.

Capture tools

VPN Login Cracking Recovering user credentials (e.g., PPTP password or IPSec Preshared Secret Key) by running brute-force attacks on VPN authentication protocols.

ike_scan and ike_crack (IPsec), anger and THC-pptp- bruter (PPTP)

Password Speculation Using a captured identity, repeatedly attempting 802.IX authentication to guess the user's password.

Password dictionary

LEAP Cracking Recovering user credentials from captured 802.IX Lightweight EAP (LEAP) packets using a dictionary attack tool to crack the NT password hash.

Anwrap, Asleap, THC- LEAPcracker

TABLE 15.9: Various types of authentication attacks

Ethical Hacking and Countermeasures Copyright © by EC-C0UnCilAll Rights Reserved. Reproduction is Strictly Prohibited.

Module 15 Page 2209

Page 77: CEHv8 Module 15 Hacking Wireless Networks.pdf

Exam 312-50 Certified Ethical HackerEthical Hacking and CountermeasuresHacking Wireless Networks

R o g u e A c c e s s P o i n t A t t a c k C E H

Copyright © by EG-G*nncil. All Rights Reserved. Reproduction is Strictly Prohibited.

© Rogue Access Point Attack £=HK— ■ 802.11 allows wireless access points to connect to the NICs by authenticating with the

help of service set identifiers (SSIDs). Unauthorized access points can allow anyone with an 802.11-equipped device onto the corporate network, which puts a potential attacker close to the mission-critical resources. With the help of wireless sniffing tools, the following can be determined: access points for the authorized Medium Access Control (MAC) address, vendor name, or security configurations. The attacker can then create a list of MAC addresses of authorized access points on the LAN, and cross check this list with the list of MAC addresses found by sniffing.

The attacker can then create his or her own rogue access point and place it near the target corporate network. Rogue wireless access point placed into an 802.11 network can be used to hijack the connections of legitimate network users. When the user turns on the computer, the rogue wireless access point will offer to connect with the network user's NIC. The attacker lures the user to connect to the rogue access point by sending his/her SSID. If the user connects to the rogue access point considering it as a legitimate AP, all the traffic the user enters will pass through the rogue access point, thus enabling a form of wireless packet sniffing. The sniffed packets may even contain username and passwords.

All the traffic the user enters will pass through the rogue access point, thus enabling a form of wireless packet sniffing

When the user turns on the computer, the rogue wireless access point will offer to connect with the network user's NIC

Rogue wireless access point placed into an 802.11 network can be used to hijack the connections of legitimate network users

t cgit Company Wi-Fi Network

SSID: juggyboy Wi-Fi Channel: 6

User Connecting

Ethical Hacking and Countermeasures Copyright © by EC-COUIICilAll Rights Reserved. Reproduction is Strictly Prohibited.

Module 15 Page 2210

Page 78: CEHv8 Module 15 Hacking Wireless Networks.pdf

Exam 312-50 Certified Ethical HackerEthical Hacking and CountermeasuresHacking Wireless Networks

:it Company Wi-Fi Netw ork

SSID: juggyboy Wi-Fi Channel: 6

My סולל isjuggyboy

connect to me

Att.u k.־r

User Connecting to Rogue Access

Point

FIGURE 15.15: Attacker performing Rogue Access Point Attack

Ethical Hacking and Countermeasures Copyright © by EC-C0UnCilAll Rights Reserved. Reproduction is Strictly Prohibited.

Module 15 Page 2211

Page 79: CEHv8 Module 15 Hacking Wireless Networks.pdf

Exam 312-50 Certified Ethical HackerEthical Hacking and CountermeasuresHacking Wireless Networks

CEHC l ie n t M i s - a s s o c i a t i o n

Copyright © by EG-G*ancil. All Rights Reserved. Reproduction Is Strictly Prohibited.

Client Mis-associationAn attacker set up a rogue access point outside the corporate perimeter and lures the employees of the organization to connect with it. This can be potentially used as a channel by the attacker to bypass enterprise security policies. Once a Wi-Fi client connects to the rogue access point, an attacker can steal the sensitive information such as user names and passwords by launching man-in-the-middle kind of attacks.

Control Room

Storage

Client Mis-association SSID: juggyboyAir Traffic Controller

J Attacker sets up a rogue access point outside the corporate perimeter and lures the employees of the organization to connect with it

J O nce associated, em ployees m ay bypass the enterp rise security policies

Ethical Hacking and Countermeasures Copyright © by EC-C0UnCilAll Rights Reserved. Reproduction is Strictly Prohibited.

Module 15 Page 2212

Page 80: CEHv8 Module 15 Hacking Wireless Networks.pdf

Exam 312-50 Certified Ethical HackerEthical Hacking and CountermeasuresHacking Wireless Networks

Storage

Control Room

Client Mis-association SSID : juggyboyAir Traffic Controller

M aintenance

FIGURE 15.16: Client Mis-association

Attacker in the Neighboring Network

Ethical Hacking and Countermeasures Copyright © by EC-C0UnCilAll Rights Reserved. Reproduction is Strictly Prohibited.

Module 15 Page 2213

Page 81: CEHv8 Module 15 Hacking Wireless Networks.pdf

Exam 312-50 Certified Ethical HackerEthical Hacking and CountermeasuresHacking Wireless Networks

M isconfigured A ccess Point Attack c

U rtllM

EHitkKJl

Misconfigured Access Point AttackMost organizations spend significant amounts of time defining and implementing Wi-

Fi security policies, but it may possible that the client of the wireless network may change the security setting on AP unintentionally; this in turn may lead to misconfigurations in access points. A misconfigured AP can expose a well-secured network to attacks. Attackers can easily connect to the secured network through misconfigured access points. The following are the elements that play an important role in this kind of attack:

9 SSID Broadcast: Access points are configured to broadcast SSIDs to authorized users

9 Weak Password: To verify authorized users, network administrators incorrectly use the SSIDs as passwords

9 Configuration Error: SSID broadcasting is a configuration error that assists intruders in stealing an SSID and has the AP assume they are allowed to connect

Ethical Hacking and Countermeasures Copyright © by EC-C0UnCilAll Rights Reserved. Reproduction is Strictly Prohibited.

Module 15 Page 2214

Page 82: CEHv8 Module 15 Hacking Wireless Networks.pdf

Exam 312-50 Certified Ethical HackerEthical Hacking and CountermeasuresHacking Wireless Networks

FIGURE 15.17: Attacker performing Misconfigured Access Point Attack

Ethical Hacking and Countermeasures Copyright © by EC-C0UnCilAll Rights Reserved. Reproduction is Strictly Prohibited.

Module 15 Page 2215

Page 83: CEHv8 Module 15 Hacking Wireless Networks.pdf

Exam 312-50 Certified Ethical HackerEthical Hacking and CountermeasuresHacking Wireless Networks

U n a u t h o r i z e d A s s o c i a t i o n C E HUrti*W itkHil lUckw

Copyright © by EG-C*ancil. All Rights Reserved. Reproduction Is Strictly Prohibited.

Unauthorized AssociationUnauthorized association is a major threat to the wireless network. This may be one of

two kinds: accidental association or malicious association. Malicious association is accomplished with the help of soft APs. Attackers use soft APs to gain access to the target wireless network. Software access points are client cards or embedded WLAN radios in some PDAs and laptops that can be launched inadvertently or through a virus program. Attackers infect the victim's machine and activate soft Aps, allowing them unauthorized connection to the enterprise network. Attackers connect to an enterprise network through soft APs instead of the actual access points.

ב

A cco u n tin gDepartment

enabling Trojan

Attackers infect victinVs Attacker connect tomachine and activate enterprise networksoft APs allowing them 1 through soft APs

1 unauthorized 1 instead of theconnection to the actual Accessenterprise network Points

Soft access points are client cards or embedded WLAN radios in some PDAs and laptops that can be launched inadvertently or through a virus program

Attacker

Stock Holding 2

Production House

Ethical Hacking and Countermeasures Copyright © by EC-C0UnCilAll Rights Reserved. Reproduction is Strictly Prohibited.

Module 15 Page 2216

Page 84: CEHv8 Module 15 Hacking Wireless Networks.pdf

Exam 312-50 Certified Ethical HackerEthical Hacking and CountermeasuresHacking Wireless Networks

FIGURE 15.18: Unauthorized association threat in wireless networks

Module 15 Page 2217 Ethical Hacking and Countermeasures Copyright © by EC-C0UnCilAll Rights Reserved. Reproduction is Strictly Prohibited.

Page 85: CEHv8 Module 15 Hacking Wireless Networks.pdf

Exam 312-50 Certified Ethical HackerEthical Hacking and CountermeasuresHacking Wireless Networks

A d H o c C o n n e c t i o n A t t a c k

/Copyright © by EC-CM ICil. All Rights R e sen /e i Reproduction is Strictly Probfbited.

Attacker

0Thus attackers can easily connect to and compromise the enterprise client operating in ad hoc mode

eAd hoc mode is inherently insecure and does not provide strong authentication and encryption

oW i-Fi clients communicate directly via an ad hoc mode that do not require an AP to relay packets

Hotel Wi-Fi Network

Lounge

Ad Hoc Connection Attackb י 1י־- Wi-Fi clients communicate directly via an ad hoc mode that does not require an AP to

relay packets. The networks that are connected in ad hoc mode share information across the clients conveniently. To share audio/video content with others, most Wi-Fi users use ad hoc networks. Sometimes the networks are forced to enable ad hoc mode by the resources that can be accessed only in ad hoc mode, but this mode is inherently insecure and does not provide strong authentication and encryption. Thus, attackers can easily connect to and compromise the enterprise client operating in ad hoc mode.

Ethical Hacking and Countermeasures Copyright © by EC-C0UnCilAll Rights Reserved. Reproduction is Strictly Prohibited.

Module 15 Page 2218

Page 86: CEHv8 Module 15 Hacking Wireless Networks.pdf

Ethical Hacker

Attacker

Lounge

Ethical Hacking and CountermeasuresHacking Wireless Networks

Hotel Wi-Fi Network

Exam 312-50 Certified

FIGURE 15.19: Attacker compromising the enterprise client using Ad Hoc Connection Attack

Ethical Hacking and Countermeasures Copyright © by EC-C0UnCilAll Rights Reserved. Reproduction is Strictly Prohibited.

Module 15 Page 2219

Page 87: CEHv8 Module 15 Hacking Wireless Networks.pdf

Exam 312-50 Certified Ethical HackerEthical Hacking and CountermeasuresHacking Wireless Networks

HoneySpot A ccess Point Attack CEH

Copyright © by EG-G(nncil. All Rights Reserved. Reproduction is Strictly Prohibited.

HoneySpot Access Point Attackr> , . . Users can connect to any available network in case of multiple WLANs co-existing in the same space. This kind of multiple WLAN is more exploitable by attacks. The attackers can set up an unauthorized wireless network by operating an access point in the region of multiple WLANs and can allow the users of the authorized networks to get connected to it. These APs mounted by the attacker are called "honeypot" APs. These APs transmit a stronger beacon signal. Usually wireless network cards look for strong signals for access. Hence, an authorized user may connect to this malicious honeypot AP; this creates a security vulnerability and sends the sensitive information of the user such as identity, user name, and password to the attacker.

Attacker traps victims by using fake hotspotsAttacker

Ethical Hacking and Countermeasures Copyright © by EC-C0UnCilAll Rights Reserved. Reproduction is Strictly Prohibited.

Module 15 Page 2220

Page 88: CEHv8 Module 15 Hacking Wireless Networks.pdf

Exam 312-50 Certified Ethical HackerEthical Hacking and CountermeasuresHacking Wireless Networks

Attacker Attacker traps victims by using fake hotspots

FIGURE 15.20: HoneySpot Access Point Attack process

Ethical Hacking and Countermeasures Copyright © by EC-C0UnCilAll Rights Reserved. Reproduction is Strictly Prohibited.

Module 15 Page 2221

Page 89: CEHv8 Module 15 Hacking Wireless Networks.pdf

Exam 312-50 Certified Ethical HackerEthical Hacking and CountermeasuresHacking Wireless Networks

A P M A C S p o o f i n g

Copyright © by EG-Gouncil. All Rights KeServect;Reproduction is Strictly Prohibited.

8 Hacker spoofs the MAC address of WLAN client equipment to mask as an authorized client

6 Attacker connects to AP as an authorized client and eavesdrop on sensitive information

Device with MAC address: 00-0C-F1-56-98-AD

Only com puter from production depa rtm en t can connect to me

ProductionDepartment Accounting Reception

Department •it• n /ft

Hacker spoofing the MAC addressAttacker

AP MAC SpoofingIn wireless LAN networks, the access points transmit probe responses (beacons) to

advertise their presence in the air. The probe responses contain the information about their identity (MAC address) and identity of the network it supports (SSID). The clients in the vicinity connect to the network through these beacons based on the MAC address and the SSID that it contains. Many software tools and most of the APs allow setting user-defined values for the MAC addresses and SSIDs of AP devices. Attackers spoof the MAC address of the AP by programming the AP to advertise exactly the same identity information as that of the victim AP. Attackers spoof the MAC address of the wireless LAN client equipment to masquerade as an authorized client and to connect to the AP. As the attacker connected to the AP as the authorized client, he or she can have full access to the network as that of a legitimate client and the attacker can use the connection for his or her own malicious purposes and can eavesdrop on sensitive information.

Ethical Hacking and Countermeasures Copyright © by EC-C0UnCilAll Rights Reserved. Reproduction is Strictly Prohibited.

Module 15 Page 2222

Page 90: CEHv8 Module 15 Hacking Wireless Networks.pdf

Exam 312-50 Certified Ethical HackerEthical Hacking and CountermeasuresHacking Wireless Networks

FIGURE 15.21: AP MAC Spoofing

Ethical Hacking and Countermeasures Copyright © by EC-COUIICilAll Rights Reserved. Reproduction is Strictly Prohibited.

Module 15 Page 2223

Page 91: CEHv8 Module 15 Hacking Wireless Networks.pdf

Exam 312-50 Certified Ethical HackerEthical Hacking and CountermeasuresHacking Wireless Networks

D e n i a l - o f - S e r v ic e A t ta c k CEH

Data Warehouse

Transmitteddeauthentication forces the clients to disconnect from the AP

Copyright © by EG-G(IIIICil. All Rights Reserved. Reproduction is Strictly Prohibited.

Wireless DoS attacks disrupt network wireless connections by sending broadcast "de- authenticate" commands

Denial־of־Service AttackWireless networks are susceptible to denial-of-service (DoS) attacks. Usually these

networks operate in unlicensed bands and the transmission of data takes in the form of radio signals. The designers of the MAC protocol aimed at keeping it simple, but it has its own set of flaws that are more attractive to DoS attacks. WLANs usually carry mission-critical applications such as VoIP, database access, project data files, and internet access. Disrupting such mission- critical applications on WLANs by DoS attack is easy. This usually causes loss of productivity or network downtime. Examples of MAC DoS attacks are: de-authentication flood attack, virtual jamming, and association flood attacks.

Wireless DoS attacks disrupt network wireless connections by sending broadcast "de- authenticate'׳ commands. Broadcast deauthentication forces the clients to disconnect from the AP.

Ethical Hacking and Countermeasures Copyright © by EC-C0UnCilAll Rights Reserved. Reproduction is Strictly Prohibited.

Module 15 Page 2224

Page 92: CEHv8 Module 15 Hacking Wireless Networks.pdf

Exam 312-50 Certified Ethical HackerEthical Hacking and CountermeasuresHacking Wireless Networks

AdministrativeDecision

Data WarehouseUser-2

5 ^ ■ ^ ? f/ / .— ’lVI.fj

nected°״:

AS0«'V**

©6fV>%

Attacker

FIGURE 15.22: Illustrating Denial-of-Service Attack on wireless networks

Module 15 Page 2225 Ethical Hacking and Countermeasures Copyright © by EC-COUIlCilAll Rights Reserved. Reproduction is Strictly Prohibited.

Page 93: CEHv8 Module 15 Hacking Wireless Networks.pdf

Exam 312-50 Certified Ethical HackerEthical Hacking and CountermeasuresHacking Wireless Networks

J a m m in g S ig n a l A t ta c k

Attacker Jamming Device

An attacker stakes out the area from a nearby location with a high gain amplifier drowning out the legitimate access pointUsers simply can't get through to log in or they are knocked off their connections by the overpowering nearby signal

This jamming signal causes a DoS because 802.11 is a CSMA/CA protocol, whose collision avoidance algorithms require a period of silence before a radio is allowed to transmit

J

All wireless networks are prone to jamming,

Copyright © by EG-G(nncil. All Rights Reserved. Reproduction is Strictly Prohibited.

Jam m ing Signal A ttackSpectrum jamming attacks usually block all communications completely. This kind of

attack can be performed with the help of a specialized hardware. An attacker stakes out the area from a nearby location with a high gain amplifier drowning out the legitimate access point. Users simply can't get through to log in or they are knocked off their connections by the overpowering nearby signal. All wireless networks are prone to jamming. The signals generated by jamming devices appear to be an 802.11 transmission to the devices on the wireless network, which causes them to hold their transmissions until the signal has subsided resulting in denial-of-service. These jamming signal attacks are relatively easily noticeable.

Ethical Hacking and Countermeasures Copyright © by EC-C0UnCilAll Rights Reserved. Reproduction is Strictly Prohibited.

Module 15 Page 2226

Page 94: CEHv8 Module 15 Hacking Wireless Networks.pdf

Exam 312-50 Certified Ethical HackerEthical Hacking and CountermeasuresHacking Wireless Networks

Attacker x sending 2.4 GHz jamming signals

Attacker Jamming Device

FIGURE 15.23: Jamming Signal Attack

Ethical Hacking and Countermeasures Copyright © by EC-C0UnCilAll Rights Reserved. Reproduction is Strictly Prohibited.

Module 15 Page 2227

Page 95: CEHv8 Module 15 Hacking Wireless Networks.pdf

Exam 312-50 Certified Ethical HackerEthical Hacking and CountermeasuresHacking Wireless Networks

W i-F i J a m m in g D e v i c e s C E H

MGT- 03 Jam m er

Range: 0 40׳־־׳ meters 4 antennas

MGT- 04 W iF i Jam m er

Range: 0 80 ׳־׳ meters 4 Frequency bands jammed:• GSM: 925 *960 ״ Mhz• DCS: 1805 ~ 1880 Mhz G: 2110 ~ 2170 Mhz־ 3- WiFi / Bluetooth: 2400 ־׳ 2485 MHz 4 antennas

MGT- MP200 Jam m er

Range: 50 - 75m Barrage + DDS sweep jamming 20 to 2500 MHz. Omni-directional

MGT- P3xl3 Jam m er

Range: 50 ~ 200 meters 3 frequency bands jammed

MGT- P6 GPS Jam m er

Range: 1 0 2 0 ־׳' meters 4 antennas 3G: 2110 ~2170MHz Wi-Fi / Bluetooth: MHzI׳״ 2485 2400

llli

MGT- P6 Wi-Fi Jam m er

Range: 10 ~ 20 meters iDen - CDMA - GSM: 850 ~ 960MHzDCS •PCS: 1805״׳ 1990MHz3G: 2110 ~ 2170MHz Wi-Fi / Bluetooth: 2400 ~ 2485MHz 4 antennas

i “ 1

http://www.magnumtelecom.com

Copyright © by EG-G(IIIICil. All Rights Reserved. Reproduction is Strictly Prohibited.

Wi-Fi jamming is a kind of attack on wireless networks. This can be done by using some hardware devices. The devices used by the attacker for Wi-Fi jamming use the same frequency band as that of a trusted network on which the attacker want to launch the attack. The Wi-Fi jamming devices generate the signals with the same frequency as that of the trusted wireless network signals. This causes interference to the legitimate signal and temporarily disrupts the network service. The following are a few Wi-Fi jamming devices:

Wi-Fi Jam m ing D evices

Ethical Hacking and Countermeasures Copyright © by EC-C0UnCilAll Rights Reserved. Reproduction is Strictly Prohibited.

Module 15 Page 2228

Page 96: CEHv8 Module 15 Hacking Wireless Networks.pdf

Exam 312-50 Certified Ethical HackerEthical Hacking and CountermeasuresHacking Wireless Networks

MGT- 03 Jammer

Range : 0 ~ 40m eters

%

MGT- 04 WiFi Jammer

Range: 0 ~ 80 meters 4 Frequency bands jammed:

GSM: 925~ 960 Mh2 DCS: 1 ־ 8 0 S 1880 Mh? -3G:21102170״ Mhz

WiFi/Bluetooth: 2400׳*?48SMH7 4 antennas

MGT- MP200 Jammer

Range: 50-75m Barrage + DDS sweep jamming 20 to 2500 MH2. Omni-directional antennas

MGT- P3xl3 Jammer

Range : 50~ 200 meters 3 frequency bands jammed

MGT- P6 GPS Jammer

Range : 10 ~ 20 meters 4 antennas 3G: 2110“ 2170MHz Wi-Fi/ Bluetooth: 2400~ 2485MHz

MGT- P6 Wi-Fi Jammer

Range: 10 ~ 20 meters iDen - CDMA - GSM: 850" 960MHzDCS PCS: 1805' 1990MHz3G: 2110 ~ 2170MHz Wi Fi / Bluetooth: 2400- 3485MHZ 4 antennas

H H

FIGURE 15.24: Various Wi-Fi jamming devices

Ethical Hacking and Countermeasures Copyright © by EC-C0UnCilAll Rights Reserved. Reproduction is Strictly Prohibited.

Module 15 Page 2229

Page 97: CEHv8 Module 15 Hacking Wireless Networks.pdf

Exam 312-50 Certified Ethical HackerEthical Hacking and CountermeasuresHacking Wireless Networks

Module Flow C EH

Module FlowWireless networks are prone to many vulnerabilities. Even though proper security

mechanisms are employed by an organization, it may still be vulnerable. This is because the security mechanisms themselves may contain flaws. Attackers can hack a wireless network by exploiting those vulnerabilities or flaws in security mechanisms. For full scope penetration testing, the pen tester must test the network by following a wireless hacking methodology.

Wireless Concepts Wireless Encryption

^ Wireless Threats Wireless Hacking Methodology

Wireless Hacking Tools ^ Bluetooth Hacking

Countermeasures ־

y— Wireless Security Toolsv׳ —

Ethical Hacking and Countermeasures Copyright © by EC-C0UnCilAll Rights Reserved. Reproduction is Strictly Prohibited.

Module 15 Page 2230

Page 98: CEHv8 Module 15 Hacking Wireless Networks.pdf

Exam 312-50 Certified Ethical HackerEthical Hacking and CountermeasuresHacking Wireless Networks

Wi-Fi Pen Testing

Ethical Hacking and Countermeasures Copyright © by EC-C0UnCilAll Rights Reserved. Reproduction is Strictly Prohibited.

Module 15 Page 2231

Page 99: CEHv8 Module 15 Hacking Wireless Networks.pdf

Exam 312-50 Certified Ethical HackerEthical Hacking and CountermeasuresHacking Wireless Networks

W ireless Hacking M ethodology CEH

W i-FiD iscovery

The objective of the wireless hacking methodology is to compromise a Wi-Fi network in order to gain unauthorized access to network resources

LaunchW irelessA ttack s

C rackW i-Fi

Encryption

Com prom ise the W i-Fi N etw ork

Copyright © by EG-G*nncil. All Rights Reserved. Reproduction is Strictly Prohibited.

Wireless Hacking Methodology J The objective of the wireless hacking methodology is to compromise a Wi-Fi network ־

in order to gain unauthorized access to network resources. Attackers usually follow a hacking methodology to ensure that they don't miss even a single entry point to break into the target network. Discovering a Wi-Fi network or device is the first action that an attacker should perform. You can perform Wi-Fi discovery with the help of tools such as insider, NetSurveyor, insider, NetStumbler, Vistumbler, WirelessMon, etc.

Ethical Hacking and Countermeasures Copyright © by EC-C0UnCilAll Rights Reserved. Reproduction is Strictly Prohibited.

Module 15 Page 2232

Page 100: CEHv8 Module 15 Hacking Wireless Networks.pdf

Exam 312-50 Certified Ethical HackerEthical Hacking and CountermeasuresHacking Wireless Networks

Footprint the W ireless Network c(citifwdEHItkKJl NMkw

Attacking a wireless network begins with discovering and footprinting the wireless network in an active or passive way

Attacker sniffs W i-F i traffic

Passive Footprinting Method

An attacker can use the passive way to detect the existence of an AP by sniffing the packets from the airwaves, which will reveal the AP, SSID and attacker's wireless devices that are live

Active Footprinting Method

In this method, attacker's wireless device sends out a probe request with the SSID to see if an AP responds. If the wireless device does not have the SSID in the beginning, it will send the probe request with an empty SSID

Attacker sends a probe request

A P sends probe ^ .........resppnsem י

J

Copyright © by E C - C M C i. All Rights Reserved. Reproduction is Strictly Prohibited.

Footprint the Wireless NetworkAttacking a wireless network begins with the discovery and footprinting of a wireless

network. Footprinting involves locating and analyzing (or understanding) the network. Footprinting of a wireless network can be done in two methods.

In order to perform footprinting of a wireless network the first requirement is identifying the BSS that is provided by the access point (AP). BSS or IBSS can be identified with the help of SSID. The attacker can use this SSID to establish an association with the AP.

Footprinting Methods:

c M W P a s s i v e m e th o d

An attacker can use the passive way to detect the existence of an AP by sniffing the packets from the airwaves, which can reveal the AP, SSID, and attacker's wireless

devices that are live.

0 ) A c t i v e M e th o d

In this method, the attacker's wireless device sends out a probe request with the SSID to see if an AP responds. If the wireless device does not have the SSID in the

beginning, it can send the probe request with an empty SSID. In case of probe request with an empty SSID, most of the APs respond to it with their own SSID in a probe response packet.

Ethical Hacking and Countermeasures Copyright © by EC-C0UnCilAll Rights Reserved. Reproduction is Strictly Prohibited.

Module 15 Page 2233

Page 101: CEHv8 Module 15 Hacking Wireless Networks.pdf

Consequently, the empty SSIDs are useful in knowing the SSIDs of APs. Here the attacker knows the correct BSS with which to associate. An AP can be configured to ignore a probe request with an empty SSID.

Ethical Hacking and Countermeasures Exam 312-50 Certified Ethical HackerHacking Wireless Networks

Ethical Hacking and Countermeasures Copyright © by EC-C0UnCilAll Rights Reserved. Reproduction is Strictly Prohibited.

Module 15 Page 2234

Page 102: CEHv8 Module 15 Hacking Wireless Networks.pdf

Exam 312-50 Certified Ethical HackerEthical Hacking and CountermeasuresHacking Wireless Networks

Attackers Scanning for Wi-Fi CEHNetworks — — -

Copyright © by EG-C*ancil. All Rights Reserved. Reproduction is Strictly Prohibited.

Attackers Scanning for W i-Fi Networks▼ ▼ Attackers can scan for Wi-Fi networks with the help of wireless network scanning

tools such as NetSurveyor, Retina Wi-Fi scanner, etc. The service set identifier (SSID) can be found in beacon, probe requests and responses, and association and reassociation requests. An attacker can gain obtain the SSID of a network by passive scanning. If the attacker fails to obtain SSID by passive scanning, then he or she can determine it by active scanning. Once the attacker succeeds in determining the SSID, he or she can connect to the wireless network and launch various attacks. Wireless network scanning allows sniffing by tuning to various radio channels of the devices.

Ethical Hacking and Countermeasures Copyright © by EC-C0UnCilAll Rights Reserved. Reproduction is Strictly Prohibited.

Module 15 Page 2235

Page 103: CEHv8 Module 15 Hacking Wireless Networks.pdf

Exam 312-50 Certified Ethical HackerEthical Hacking and CountermeasuresHacking Wireless Networks

FIGURE 15.25: Scanning of Wi-Fi networks by attackers

Ethical Hacking and Countermeasures Copyright © by EC-C0UnCilAll Rights Reserved. Reproduction is Strictly Prohibited.

Module 15 Page 2236

Page 104: CEHv8 Module 15 Hacking Wireless Networks.pdf

Exam 312-50 Certified Ethical HackerEthical Hacking and CountermeasuresHacking Wireless Networks

F i n d W i - F i N e t w o r k s t o A t t a c k

1. The first task an attacker will go through when searching for Wi-Fi targets is checking the potential networks that are in range to find the best one to attack

2. Drive around with Wi-Fi enabled laptop installed with a wireless discovery tool and map out active wireless networks

IYou w ill need th ese to d iscover W i-Fi n e tw o rks

S te p s

/E xte rn a l W i- N e tw o rkFi A ntenna Discovery

Program s

--------

Laptop w ith W i-Fi Card

Tools Used: inSSIDer, NetSurveyor, NetStumbler, Vistumbler etc.© ©

Copyright © by EG-G*ancil. All Rights Reserved. Reproduction is Strictly Prohibited.

Find W i-Fi Networks to AttackThe first task an attacker can go through when searching for Wi-Fi targets is checking

the potential networks that are in range to find the best one to attack. Wi-Fi networks can be found by driving around with a Wi-Fi enabled laptop. The laptop must have a wireless discovery tool installed on it. Using the discovery tool, the attacker can map out the active wireless networks. To discover Wi-Fi networks, the attacker needs:

9 Laptop with Wi-Fi card

9 External Wi-Fi antenna

9 Network discovery programs

Several Wi-Fi network discovery tools are available online that give more information about the wireless networks in the vicinity. Examples of tools that can be used for finding Wi-Fi networks include inSSIDer, NetSurveyor, NetStumbler, Vistumbler, etc.

Ethical Hacking and Countermeasures Copyright © by EC-C0UnCilAll Rights Reserved. Reproduction is Strictly Prohibited.

Module 15 Page 2237

Page 105: CEHv8 Module 15 Hacking Wireless Networks.pdf

Exam 312-50 Certified Ethical HackerEthical Hacking and CountermeasuresHacking Wireless Networks

Wi-Fi D iscovery Tool: inSSIDer

Stop GPS EnGen1u5 8Q2.Ha/b/g/n Wireless USB Adopter F StepFile View Help

FILTER ® * 1 -י״ | 1 - 1 4 | Network Type w 1 m e t a g e e k

MAC Address I SSID 1 RSSI Channel | Secufty Max Rate | Netwoik Type Vendor j ׳00:1E:58 1 • M«aGeek_QA_1 ־־ ־47 5*1 W?A2-P«fsonal 300 Infra structure D-Lmk Co־poraton00:19:77 • % NttaGMkGN ------ •59 11 WPA2-P«fsonal 130 Irtfrastfucture Aerohve I4ec*aks. he.E0:91:F5 י * Key Deagn Web»!©8 ;------ *5 6 WPAFeracral 54 Infrastructure NETGEAR0G1D:7E M l 5THCONFL ------ -65 6 WPA-Fenoral 54 Hraottucture Gsco LiTk3y3־. LLC00 .19 77 - % MetaGeekGN ------ * 1 WPA2-Peracnd IX Irfrasttudure Aerofave Netwaks. he.00 3044 RADIUS-TEST0 1 _ •79 11 WPA2-Entetprisc 216 Infrastructure CradlePont. I׳rj0011 E0 ■ UCEEM-24GHZ 1___ יד• 11 WPA2-P«w m I 216 Irfrastfucture D-MEDIA Comrouncabo

=lirprcve YourVtf-Fi Tiire Grach 2.4 GHr Charnel a &GH2 C barrels - 1

• MatoGailcGN•20 -JLB-30 ■ MataGeek_QA_1

- Key Dejipri \vet»!tea-40 •AHAGuoot50 -my<|wost41J5

•5THCONFL•60 IJCFFM-? 4GH7 ־יי ••70 - Gallatin Guest

-RADUS-TEST080 -MctoGodtGN■90•100

• GALLATIN

1. Inspect W LAN and surrounding networks to troubleshoot competing access points

2. Track the strength of received signal in dBm over time and filter access points in an easy-to-use format

3. Highlight access points for areas with high W i-Fi concentration

4. Export W i-Fi and GPS data to a KML file to view in Google Earth and Filter through hundreds of scanned access points

Logging: Off21/29 AP(s) Waiting

V

Copyright © by EG-G*ancil. All Rights Reserved. Reproduction is Strictly Prohibited.

W i-Fi Discovery Tool: inSSIDerH i Source: http://www.metageek.net

InSSIDer is open source Wi-Fi scanner software. It works with Windows Vista/7 and 64-bit PCs. It uses the Native Wi-Fi API and the current wireless network card, sorts the results by MAC address, SSID, channel, RSSI, and "Time Last Screen."

SSID dos:

9 Inspect WLAN and surrounding networks to troubleshoot competing access points

9 Track the strength of the received signal in dBm over time

9 Filter access points in an easy-to-use format

9 Highlight access points for areas with high Wi-Fi concentration

9 Export Wi-Fi and GPS data to a KML file to view in Google Earth

9 Filter through hundreds of scanned access points

Ethical Hacking and Countermeasures Copyright © by EC-C0UnCilAll Rights Reserved. Reproduction is Strictly Prohibited.

Module 15 Page 2238

Page 106: CEHv8 Module 15 Hacking Wireless Networks.pdf

Exam 312-50 Certified Ethical HackerEthical Hacking and CountermeasuresHacking Wireless Networks

FIGURE 15.26: inSSIDer Screenshot

Ethical Hacking and Countermeasures Copyright © by EC-C0UnCilAll Rights Reserved. Reproduction is Strictly Prohibited.

Module 15 Page 2239

Page 107: CEHv8 Module 15 Hacking Wireless Networks.pdf

Exam 312-50 Certified Ethical HackerEthical Hacking and CountermeasuresHacking Wireless Networks

Wi-Fi Discovery Tool: Net$urvfeyor I C E H

-Cbpyright © by EC-CM ICil. All RightsResen/ed^Reproduction Is Strictly Probfbited.

J NetSurveyor is a network discovery tool used to gather information about nearby wireless access points in real time

http://www.performancewifi.net

j t j* W i-Fi Discovery Tool: NetSurveyorSource: http://www.performancewifi.net

NetSurveyor is an 802.11 (WiFi) network discovery tool that gathers information about nearby wireless access points in real time and displays it in useful ways. The data is displayed using a variety of different diagnostic views and charts. Data can be recorded for extended periods and played-back at a later date/time. Also, reports can be generated in Adobe PDF format.

Ethical Hacking and Countermeasures Copyright © by EC-C0UnCilAll Rights Reserved. Reproduction is Strictly Prohibited.

Module 15 Page 2240

Page 108: CEHv8 Module 15 Hacking Wireless Networks.pdf

Exam 312-50 Certified Ethical HackerEthical Hacking and CountermeasuresHacking Wireless Networks

Ethical Hacking and Countermeasures Copyright © by EC-C0UnCilAll Rights Reserved. Reproduction is Strictly Prohibited.

Module 15 Page 2241

Page 109: CEHv8 Module 15 Hacking Wireless Networks.pdf

Exam 312-50 Certified Ethical HackerEthical Hacking and CountermeasuresHacking Wireless Networks

EHW i-F i D iscovery Tool: NetStum bler C

Facilitates detection of Wireless LANs using the 802.11b, 802.11a and 802.11g WLAN standards

•׳1 X 5 . 1 ׳

3 3 H B M E 3 E

M ך iq'iftf*110%/t7m 0*w11

•ויו ם

IH liIHIIIM] 1!1I I II M i

• . . .

http://www.netstumbler.com

Copyright © by K - C w n c il. All Rights Reserved. Reproduction is Strictly Prohibited.

1 . W a r d r i v i n g

2 . V e r i f y in g n e t w o r k

c o n f ig u r a t io n s

3 . F in d in g lo c a t io n s w i t h p o o r

c o v e r a g e in o n e 's W L A N

4 . D e t e c t in g c a u s e s o f w i r e l e s s

i n t e r f e r e n c e

5 . D e t e c t in g r o g u e a c c e s s

p o in t s

6 . A im in g d i r e c t i o n a l a n t e n n a s

f o r lo n g - h a u l W L A N l in k s

W i-Fi Discovery Tool: NetStumblerSource: http://www.netstumbler.com

NetStumbler is a tool that sniffs Wi-Fi signals and informs users if their wireless network is properly configured. But prior to downloading, users need to check if their wireless cards are compatible with NetStumbler. The next step is to disable the automatic configuration service of the said device. Users of Windows machines, for example, must turn off the Windows Wireless Zero Configuration service, which can be located in the Control Panel/Administrative Tools/Services.

NetStumber features several columns that provide useful information on detected signals. The media access control column or MAC reflects signal strengths as indicated by the color of the dots that represent each entry. A padlock symbol inside the dot suggests that the access point is encrypted. The SSID or service set identifier column locates the network from which the wireless packets come from. The Chan (channel) heading shows which channel the network access point is tapping for signal broadcasting and beside that is the column for channel speed, which is expressed in Mbps. The vendor heading reveals the name of device manufacturers like Linksys, Netgear, D-link, and 2Wire while the Signal-to-Noise Ratio column indicates the quality of Wi-Fi signal.

Commonly used for:

Ethical Hacking and Countermeasures Copyright © by EC-C0UnCilAll Rights Reserved. Reproduction is Strictly Prohibited.

Module 15 Page 2242

Page 110: CEHv8 Module 15 Hacking Wireless Networks.pdf

Exam 312-50 Certified Ethical HackerEthical Hacking and CountermeasuresHacking Wireless Networks

9 Wardriving

9 Verifying network configurations

9 Finding locations with poor coverage in one's WLAN

9 Detecting causes of wireless interference

9 Detecting unauthorized ("rogue") access points

9 Aiming directional antennas for long-haul WLAN links

*w Cpacre wrto׳*HEte Ed* Y־s < יq ► <& 1 ם <2 i * * 1 fa ' 4 ' OionMti — HJC CK W EP T r t * 5 5 1 0 H a m V e n d o r S N P | ^ J R • | latitude | 10l±J

» T > # O O 0 2 2 t> 0 F 9 t2 1 1 AP A rW O H H op py O onw ts Aq4re ( l o c a n t ) O r in o c o 2 0# 0 0 6 0 1 0 * 0 2 * 8 8 3 AP A r W o w A r W « * a O n a A q tr t ( l o c a n t ) W a v e lA N 10• O O 022D 0FC C C 8 11 AP A r W 0* f A P2 P r n t a r '1 I n c M o v » ta « « a w A g tri ( l o c a n t ) O r in o c o 2 7

i ' f 4 # 0 0 6 0 1 C f 0 5 « 5 C 3 . 5 AP A r W < m API P r v r ta r ‘! I n c M o o n ta ew iew A<j*r* (L o c a n t) W a v e l AN 4 6# 0 0 4 0 9 6 4 4 2 9 ® A 6 Y a i AP A lan2 C i jc o ( A iro n a t) 10 N 3 7 4 1 3 5 2 0 W l

I ' f t # 0 0 6 0 1 0 1 E l AFC II AP A lp ha A9a r a ( l o c a n t ) W a v a l AN 9 N 3 7 3 3 2 2 5 3 W lf ’t 7 # 0 0 4 0 9 6 3 0E 8 0 8 1 AP a lp h a C i tc o ( A iro n a t) 3 2 N 3 7 .4 1 2 7 4 8 W l• '(> # 0 0 4 0 9 6 4 9 2 8 E 5 6 Y a i AP a » d « lo n C is c o ( A iro n a t) 8■ •gt • 0 0 6 0 1 0 2 2 C 0 9 4 3 AP A n f a l a ' t A r p o r t A ran a A n g lo 'S A ntm ol Town * 9« ra ( l o c a n t ) W < m lA N 31 N 3 7 4 4 2 6 4 3 W l

• 000220008551 # 0 0 6 0 1 D F1CC7P 5 AP A n j a l a ' t A r p o r t A ran a H ffO th l 'f Hor*}C*er H aavn A j e r e ( l o c a n t ) W a v a lA N 4 8 N 3 7 4 4 3 0 7 3 W l# 0 0 9 0 4 8 0 8 4 8 9 1 • 1 AP any G a m tak (t>־ L1n k ) 13 N 3 7 4 1 0 7 1 2 W l

# 0040962*702* # 0 0 3 0 A 8 0 6 5 0 A 6 7 Y a i AP ANY O a lta N e tw o r k ! 11 N 3 7 3 3 3 6 7 8 W l• 00409632*06(• 00409635B3F?• 0040963902s;,.

׳ ו ״ .1 ״ י ח

# 0 0 0 2 2 t > 0 c 3 3 0 c 1 Y a i AP A p a r t» a n t Aq*r4 ( l o c a n t ) O r in o c o 2# 0 0 0 2 2 D 0 8 A 6 A 9 1 AP App la N e tw o rk 0 8 0 6 0 9 i1נi« A9a r a ( l o c a n t ) O r in o c o 13# 0 0 0 2 2 D I F 5 C * 7 1 AP A pp la N e tw o r k I f 5 d b 7 A$4r4 ( l o c a n t ) O r in o c o 5# 0 0 0 2 2 b l F 6 5 3 8M

1 AP A pp le N e tw o rk 1 1 6 5 3 8 A a e re ( l o c a n t ) O r in o c o • I• r 1

*ini Wm״־ 06/07/01 06/07/01 06/07/01 06/07/01 06/07/01 06/07/01 06/07/01 06/07/01 06/07/01 06/07/01 06/07/01 06/07/01

10:22:30 10:22:10 10:21:50 10:2100 10:20:40 10:20:20 102000 10:19:43 30 09:25 10=09:25 24:50*0 33 09:24

• 0 0 0 2 2 0 0 f C E C l± J 0 0002200f0l0<• 0 0 0 2 2 0 1 B 7 6 5 f• 0 0 0 2 2 0 1 F 6 5 0 6 ,• 0 0 6 0 1 0 1 E 3 7 4 1• 0 0 6 0 ! w 0 j e 8 £• 0 0 6 0 1 0 F 0 5 6 5 C• 0 0 6 0 1 O f 2 4 7 4 !

1 A *tan2S 4 a lp h a $ 4k. aaK tw lon a A A n ^ a la 's A ir p o r t A 3 A . ANY* 4 k A p a r t* a n ti 4 4 p p l< N a tw o r k 00■• A pp la N e tw o r k l f * ^ ,

J__ :___ I i f

FIGURE 15.28: NetStumbler Screenshot

Ethical Hacking and Countermeasures Copyright © by EC-C0UnCilAll Rights Reserved. Reproduction is Strictly Prohibited.

Module 15 Page 2243

Page 111: CEHv8 Module 15 Hacking Wireless Networks.pdf

Exam 312-50 Certified Ethical HackerEthical Hacking and CountermeasuresHacking Wireless Networks

Wi-Fi Discovery Tool: Vistumbler CEH

1. Finds wireless access points

2. Uses the Vista command ,netsh wlan show networks mode=bssid' to get wireless information

3. It supports for GPS and live Google Earth tracking

Copyright © by EG-Gtlincil. All Rights Reserved. Reproduction is Strictly Prohibited.

W i-Fi Discovery Tool: VistumblerSource: http://www.vistumbler.net

Vistumbler is a wireless network scanner. It keeps track of total access points w/gps, maps to kml, signal graphs, statistics, and more.

Features:

9 Supports Windows Vista and Windows 7

9 Find Wireless access points - Uses the Vista command ,netsh wlan show networks mode=bssid' to get wireless information

Q GPS support

6 Export/import access points from Vistumbler TXT/VS1/VSZ or Netstumbler TXT/Text NS1

9 Export access point GPS locations to a google earth kml file or GPX (GPS exchange format)

9 Live Google Earth Tracking: auto KML automatically shows access points in Google Earth

9 Speaks Signal Strength using sound files, Windows sound API, or MIDI

Ethical Hacking and Countermeasures Copyright © by EC-C0UnCilAll Rights Reserved. Reproduction is Strictly Prohibited.

Module 15 Page 2244

Page 112: CEHv8 Module 15 Hacking Wireless Networks.pdf

Exam 312-50 Certified Ethical HackerEthical Hacking and CountermeasuresHacking Wireless Networks

O VistumblervlO.il - By Andrew Calcutt - 2011/11/11 - (2011-11-21 23-57-00 mdb)File Edit Options View Settings Interface Extra WifiDB Help *Support Vistumbler*

Use GPS

( Graphl 1[ Graph2

Latitude: N 0000.0000 Longitude: E 0000.0000Active APs: 30 / 53

Actual bop time: 1012 ms

# Active SSID Signal High Signal Authentication Encryption

w 34 Dead TP-UN K 0% 88% (-38... WPA2-PSK AES

• 33 Dead linksys22F 0% 30% (-78... WPA-PSK AES

• 32 Dead KUO_BELKIN 0% 26% (-81... Open WEP

• 31 Dead ling-Home 0% 32% (-77... WPA2-PSK AES

* 30 Active JackyPO ) 26% _־ 88% (-38... Open WEP

# 2 9 Active 38% ( - _ 60% (-58... WPA-PSK TKIP

* 2 8 Active LlANE-PC.Net.. 100% 100% (-30... WPA2-PSK AES

w 27 Dead Rajpriya 0% 16% (-88... WPA2-PSK AES

at 26 Active BUFFALO 38% ( - _ 88% (-38... Open WEP

• 25 Dead Kiang 0% 88% (-38... Open Unencrypted

* 2 4 Active HSPAWirelessG... 36% ( - _ 88% (-38... WPA-PSK TICP

• 23 Active Bonjour 38% (■_ 88% (-38... WPA2-PSK AES

• 22 Active HOM E 34% ( - _ 88% (-38... WPA2-PSK AES

# 2 1 Active Lai's home 28% (■_ 30% (-78... Open WEP

* 2 0 Active superlink 88% ( - _ 88% (-38... WPA-PSK TICP

* 1 9 Active linksys 34% ( - _ 88% (-38... WPA2-PSK AES

_ IS Dead yee_family 0% 88% (-38... WPA2-PSK AES

# 1 7 Active EW HOME 36% ״.-( 36% (-74... WPA2-PSK AES

* 1 6 Active Philip 26% 88% (-38... WPA-PSK TKIP

• 15 Active dlink 1״-( 0 % 18% (-86... Open Unencrypted

* 14 Active Ng's Family 4 ״.-( 6% 88% (-38... WPA2-PSK AES

# 1 3 Active speed1־ 74% (-... 88% (-38... WPA2-PSK AES

FIGURE 15.29: Vistumbler Screenshot

S Authentication

(j) Channel (j) Encryption S Network Type

i SSID

Ethical Hacking and Countermeasures Copyright © by EC-C0UnCilAll Rights Reserved. Reproduction is Strictly Prohibited.

Module 15 Page 2245

Page 113: CEHv8 Module 15 Hacking Wireless Networks.pdf

Exam 312-50 Certified Ethical HackerEthical Hacking and CountermeasuresHacking Wireless Networks

Wi-Fi D iscovery Tool: CEHW irelessM on -------

Copyright © by EG-G(IIIICil. All Rights Reserved. Reproduction is Strictly Prohibited.

/ > W i-Fi Discovery Tool: WirelessMon•yi-,;׳♦ Source: http://www.passmark.com

WirelessMon is a software tool that allows users to monitor the status of wireless Wi-Fi adapter(s) and gather information about nearby wireless access points and hot spots in real time. It can log the information it collects into a file, while also providing comprehensive graphing of signal level and real time IP and 802.11 Wi=Fi statistics.

Some of the features of WirelessMon include:

9 Verify 802.11 network configuration is correct

9 Test Wi-Fi hardware and device drivers are functioning correctly

9 Check signal levels from your local Wi-Fi network and nearby networks

9 Help locate sources of interference to your networ

9 Scan for hot spots in your local area (wardriving)

9 GPS support for logging and mapping signal strength

9 Mapping can be performed with or without a GPS unit

9 Correctly locate your wireless antenna (especially important for directional antennas)

Ethical Hacking and Countermeasures Copyright © by EC-C0UnCilAll Rights Reserved. Reproduction is Strictly Prohibited.

Module 15 Page 2246

Page 114: CEHv8 Module 15 Hacking Wireless Networks.pdf

Exam 312-50 Certified Ethical HackerEthical Hacking and CountermeasuresHacking Wireless Networks

9 Verify the security settings for local access points

9 Measure network speed & throughput and view available data rates

9 Help check Wi-Fi network coverage and range

* I WiroletsMon Evaluation Copy I ^

aFile CorfiguiotKn Hdp

מ atSetaaNetvrafcCad METGEAR WG1 ו ו v354Mfcp1 Viietess USB 2 0 Adaptef * Parkel Sc+־«due. Wripori v׳ [Reload Cads |

Fr^1*»y 2462MH1

Status SSID Chsnnel 5«curfy RSSI Net A Rales Stopoirecl MAC Add Inf1as(1uc Fisl T in *י•

0 N U Ava 6 Fc-juivd Z 3 N/A |L«1 *yrm 92 6 (d s s s ) ו0/55/2.0/1.. . ו . 00 3014 0.. InlidMiw.•!.. ce.13.09A Net Ava. BWC 13 I Faquiad □ N/A lL»c• cgrv* •96i e (Dsss! ו 0/55/2.0/1 ו 00 02 2d 0.. Infrattrucl 0613 25^Connec... pa»na׳k ו ו a Fegmed □ 56 G (0FDM24) 54 0/48 0/36.0/ 00 Id92 c.. In fia ttttd 0614 14A Available Network 6

׳1Feguwd C J •62 G (0FDM24) 54 0/48 0/36 0/ 00 Of 651 Infrasiiuci 0609 54

0 Avaibbte MpuHi;hc* 8 !3 FcaUicd ■ כ 66 G (0FDM24) 54.0/48.0/36.0/.. 00 1 d 92 c... In fio jtiic t.. 06.09.540 Av*1khl* pr. ו ו PA9jr#d ■ j •64 G (0FDM?4| s4n/48 0 /3 ; (1/ nn 1195 8 InfiMlnr.l ffi-fW-M0 Available 9001w1ete«... ו ו Feguicd ■ כ 69 G IQFDM24) 54.0/480/36.0/.. 001839 e.. Infiasuuct.. C&09 540 Available Zrvai-go ו ו Fequred ■ כ •70 G (0FDM24) 54 0/40 Q /X 0/ 00 14 Gc e Infra&lruct 0&09 540 Available lippnjpoint 6 Fequiitd □ 83 G (0FDM24) 54 0/48 0 /360/ 0017311 Inftasiturl 0609 54& Available MaikclPulseA 6 d Feguted ם כ •92 G |OFOH24| 54 0/48 0/36.0/.. UU 1b ו ו a intiasULCt 08:09:54£ N tf A vo... chink ו ו !3 F c jtiicd □ N/A iLos• iy n d ־921 G (0FDM24) 54.0/480/36.0/.. ..c 5ו 4 6 00 In fia iliic t.. 06.09.540 Av-ailuN# ICUR 5 1‘« F»9jf#d □ •91 G (0FDM24) 54 0/48 0/36 0/ 00 ו 217 6 Infiattru:! 06-09 54A M r t i\1» < " ״ ״ ״ ״

R A ^ י י י ־ א 1 1 N/A 1 Ml m m J .מי ! r. 1nfnM?41 s i n/1« n/TRri/ ru rp a רוח Infr A*tn r» ל א r *י » 1n <

30 areas xints detected (29 secute 1 ־ urrsecu-eJ) 11 ־ available

FIGURE 15.30: WirelessMon Screenshot (1 of 2)

WirebccMon Evaluation Copy E m m .F4• Confcgv«ton H<*lp

., a S i 8! » ■ ^ 0 3 0 ^ 0CdeclNohvoikCard NETCEARWSI1 lv3WMt»sW1elestU־ B 2 C A 0 » « Pacte<S^«<is<Mnpcrt v ' |ndMdC«tol

SSID W/A

— MACAOdieiS U/A

| Storgth |N/A— SwedlMWil N/A

f AJhType N/A

c FfagTWeshoJd M/A

1 RTS (hiesfoM M/A

5 Frequency [w/s,____________

Status SSID C A Senxity RSSI FateiSu M A: Add Netvtok. Inbaelruc.. First Tine La«t Tin.£ Hoi A/a CUR 5 2 Rm u i ם כ w a il 54 0/480 0012176 610FCM24J W iajttuci. COOS 54 2. 08 1053 2.O Avalctte MaketPUseA... 6 Reaii.. □ -32 5^.0/480 001311 a.. 6 10FCW24) Infiaaiuci.. C8.0954 2. j: 10.55 2.0 A vd o b le MDASydnor 6 Rcgut ם 95 כ 5 i 0/480 OOOb59.. G (OFCM24) Infia^iucl. C80954 2. 08 1055 2.0A va lc t*e Hevoik 6 Ream & ■ כ 5^0/480 00 O t5 1.. 6IOFCM24I InfiastiucL C6 0354 2. 08 1055 2.0 A v « l flWe lippirgpoinl C n»qo*« מ 87 כ 54 0/400 00 173M G|0rCM24J Irrfiaetiuol. rooo54 2. 00 ז055 20 Avalitte BcP0rd9146 8 R«x« L J 78 54 0/480 001a2b1 610FCM24J Infiattiucl.. C&09952. 08 1055 2.0 A vo id s 6 R rg u i. □ 32 54.0/480 00 24 024.. 6 (OFCM24) InfiastiucL. C609582. 08 1055 2.^ Not A/a. Komp_Robwla 6 R w ! ם vj;a (L 54 0/480 00 179a 1 6 10FCM24) Infiattiuoi.. C8 10 14 2. 08 1053 י^ Not Ava Bowslar 6 Ream ם כ n /a il 54 0/480 00 O 66 a 6IOFCM24I Inliasttuc!. re 10 28 2 . 1- 1047 2.£ Not A/a. QDGtD G R»guM ם s /a il 54 0/400 00 Id ?d3 GiOFCM24| Infiartiuci.. r a 1 0 x 2 1 1032 2.^ No• A /a abjaWan 8 Reou! □ 'J/AIL 54 0/480 0053719 610FCM24J Wiastiuc!. C 810322. I- 1053 2^ N o lA / j . :prngboorchp 7 R ea* ם 'j.A l 54 0/480 00 21 912.. 6 IOFCM24! InfiastiucL ce 10 33 2. ׳. 10 38 2.J AvalaN• iVf-Lolct^r 8 Rmjlm n .73 54 0/48 0 00 1d92c G IOFCM24) Infiattiucl C80954 2. ­ו­ 10552

A t M A /> q Rm h □ M/a <1 M rv ja n n r 1» iHr■ 6 mcrw?i1 •^״♦׳•.וי׳ו r R in m 7 זזה m rw י

21 k c k ( pototc d«t#<t#d(21 w a r• • 0 unt«tr#d)• 11 avaUbk

FIGURE 15.31: WirelessMon Screenshot (2 of 2)

Module 15 Page 2247 Ethical Hacking and Countermeasures Copyright © by EC-C0UnCilAll Rights Reserved. Reproduction is Strictly Prohibited.

Page 115: CEHv8 Module 15 Hacking Wireless Networks.pdf

Exam 312-50 Certified Ethical HackerEthical Hacking and CountermeasuresHacking Wireless Networks

M obile-based Wi-Fi D iscovery Tool CEH

Urt1fw4 ilhiul lUtbM

m m bL . . . 1 W , ׳, i j

■c

http://www.dynamicollyloaded.com

WiFiFoFum - WiFi

Scanner

http://kmansoft.com

Copyright © by EG-G(IIIICil. All Rights Reserved. Reproduction is Strictly Prohibited.

Mobile-based W i-Fi Discovery Tool

WiFiFoFum - W iFi ScannerSource: http://www.dvnamicallvloaded.com

WiFiFoFum is a mobile Wi-Fi scanner that allows you to scan the network for 802.11 Wi-Fi networks. This provides you information about each network it detects and gives detailed information about the networks SSID, MAC, RSSI (signal strength), channel, AP mode, security mode, and available transmission rates. It can scan surrounding networks, discover Internet access, gives comprehensive AP's configuration information, and this can also map APs.

OpenSignalMaps

http://opensignal.com

Network Signal Info

h ttp://www. kaibits -software, com

Ethical Hacking and Countermeasures Copyright © by EC-C0UnCilAll Rights Reserved. Reproduction is Strictly Prohibited.

Module 15 Page 2248

Page 116: CEHv8 Module 15 Hacking Wireless Networks.pdf

Exam 312-50 Certified Ethical HackerEthical Hacking and CountermeasuresHacking Wireless Networks

0 1 © I B | ©Network; Nearby Radar Logging 1 .׳.־•־%? Nearby Radar Logging

I k e llu ts5 9

0 0 :2 2 :3 f :b 8 :a 4 :0 c

■S K Y 3 9 6 7 S

I0 0 : lb :2 f : e d :e 7 :d 0

I S p y k e W ire le s s

00:1 c :d f :a 1 :e 0 :6 a

S K Y 4 7 4 1 1

0 0 :1 e :7 4 :6 2 :b 9 :3 4

N E T G E A R

0 0 :H :3 3 :4 a :9 e :8 e

Kirkcoonel0 0 :0 d :0 b :0 5 :b b :9 b

FIGURE 15.32: WiFiFoFum scanning the network for 802.11 Wi-Fi networks

Network Signal InfoSource: http://www.kaibits-software.com

Network Signal Info provides detailed information on your currently used network, regardless of whether you are using a Wi-Fi or a cellular connection.

*A I 10 20 H ז 11:19 <$ N e tw o rk S ig n a l . E 9 I £ N e tw o rk S ig n a l In fo / 0 X

M o M * W # 1 W iFi A Sy tlemSignal Signal M 0 6 .k Info

!*ill!״

N«l op*f *10/ 02 • 6 •

S«n operator discoPt»0n*typ• GSM

K c l type HSOPA (7 2N*t »treogtf> •9Sd8ro(ASU 9)n * u %\m * fau o o o +c ttti0 «U *CtiyiTy

0 0 2SMS0371AC 41729Country co<k 60

D#vtc* OOM fl IP) 192 168 0112

£ eternal IP 95 22313S 206

a כבש

FIGURE 15.33: Network Signal Info screenshot

Ethical Hacking and Countermeasures Copyright © by EC-C0UnCilAll Rights Reserved. Reproduction is Strictly Prohibited.

Module 15 Page 2249

Page 117: CEHv8 Module 15 Hacking Wireless Networks.pdf

Exam 312-50 Certified Ethical HackerEthical Hacking and CountermeasuresHacking Wireless Networks

(«:») W iFi ManagerSource: http://kmansoft.com

INT6RN6TAR6A

WiFi Manager is software that allows you to get a full explanation of the Wi-Fi connection state that is used with a screenshot widget. You can get information about when it was switched on/off connection process, signal level presented in colors, and the current network's SSID.

Settings

5 GHz ChannelsDo not display

d B m in R a d a r m o d eShow Mlmwt l*v*ls is dBm

P l a y s o u n d f o r o p e n n e t w o r kSound dtubled

C h o o s e s o u n d

V ib r a t e f o r o p e n n e t w o r k s HVttort&on disabkd ™

I B S S w a r n in g _Warn about IBSS (AdHoc) rwtwocks no( w orion f

N o t i f i c a t io n i c o n w '.00 no( srtow * sums tvir !ton

E n a b le W i F i o n s t a r t B

b 1I Auto Update

WIFI Manager Premium

FIGURE 15.34: WiFi Manager Screenshot

Ethical Hacking and Countermeasures Copyright © by EC-C0UnCilAll Rights Reserved. Reproduction is Strictly Prohibited.

Module 15 Page 2250

Page 118: CEHv8 Module 15 Hacking Wireless Networks.pdf

Exam 312-50 Certified Ethical HackerEthical Hacking and CountermeasuresHacking Wireless Networks

OpenSignalMapsSource: http://opensignal.com6?

This website delivers you with visualization and study-based data together with the exact signal of the service providers in a particular area with cellular coverage maps.

4׳ ♦ O O f r f■ 1232 1

.11CVtrvwwIXIfUo

0Grich

O tSc w d Cells

«m**r fOO( •«dBn. ״״*י C10867J Jtow m round newfey. to 4 j g f .xiuon rafitilMd. Auurat• to

Ovtr*«w U»p Grapli $c»*d C«t•

Signal strength: 28%

Tower direction:

<-=> r^i cd1

FIGURE 15.35: OpenSignalMaps showing the signal of service providers with cellular coverage maps

Ethical Hacking and Countermeasures Copyright © by EC-C0UnCilAll Rights Reserved. Reproduction is Strictly Prohibited.

Module 15 Page 2251

Page 119: CEHv8 Module 15 Hacking Wireless Networks.pdf

Exam 312-50 Certified Ethical HackerEthical Hacking and CountermeasuresHacking Wireless Networks

C E HW i-F i D i s c o v e r y T o o ls

Wellenreiterhttp://wellenreiter.sourceforge.net

AirCheck Wi-Fi Testerhttp://www.flukenetworks.com

AirRadar 2h ttp ://w w w . koingos w. com

X i r r u s W i - F i I n s p e c t o rhttp://www.xirrus.com

PWh

t& W i f i A n a l y z e rhttp ://a .fa rp roc. com

[■j i b WiFi Hopperh ttp ://w w w . w ifi hopper, com

W a v e s t u m b l e rhttp ://ww w.cqure.net

iStumbler, , j http ://ww w.istum bler.net

WiFinderhttp ://w w w .pgm soft. com

Meraki WiFi Stumblerhttp://m eraki.com

%

Copyright © by EG-G(IIIICil. All Rights Reserved. Reproduction is Strictly Prohibited.

W i-Fi Discovery ToolsWi-Fi discovery tools can discover networks (BSS/IBSS) and detect ESSID broadcasting or

non-broadcasting networks and their WEP capabilities and the manufacturer automatically. These tools enable your Wi-Fi card to find secured and unsecured wireless connections where you are. A few of the Wi-Fi discovery tools are listed as follows:

& WiFi Hopper available at http://www.wifihopper.com

9 Wavestumbler available at http://www.cqure.net

9 iStumbler available at http://www.istumbler.net

9 WiFinder available at http://www.pgmsoft.com

Q Meraki WiFi Stumbler available at http://meraki.com

Q Wellenreiter available at http://wellenreiter.sourceforge.net

9 AirCheck Wi-Fi Tester available at http://www.flukenetworks.com

9 AirRadar 2 available at http://www.koingosw.com

9 Xirrus Wi-Fi Inspector available at http://www.xirrus.com

9 Wifi Analyzer available at http://a.farproc.com

Ethical Hacking and Countermeasures Copyright © by EC-C0UnCilAll Rights Reserved. Reproduction is Strictly Prohibited.

Module 15 Page 2252

Page 120: CEHv8 Module 15 Hacking Wireless Networks.pdf

Exam 312-50 Certified Ethical HackerEthical Hacking and CountermeasuresHacking Wireless Networks

W ireless Hacking M ethodology CEHUrtifM tUx*l Nm Im

The objective of the wireless hacking methodology is to compromise a Wi-Fi network in order to gain unauthorized access to network resources

LaunchW irelessA ttack s

C rackWi-FiCom prom ise

the W i-Fi N etw ork

Copyright © by EG-G*ancil. All Rights Reserved. Reproduction is Strictly Prohibited.

Wireless Hacking MethodologyThe objective of the wireless hacking methodology is to compromise a Wi-Fi network

in order to gain unauthorized access to network resources. To accomplish this objective, first you need to discover Wi-Fi networks and then perform GPS mapping of networks.

Ethical Hacking and Countermeasures Copyright © by EC-C0UnCilAll Rights Reserved. Reproduction is Strictly Prohibited.

Module 15 Page 2253

Page 121: CEHv8 Module 15 Hacking Wireless Networks.pdf

Exam 312-50 Certified Ethical HackerEthical Hacking and CountermeasuresHacking Wireless Networks

G P S M a p p in g CEHC«rt1fW4 ItkKjl Nm Im

Attackers create map of discovered Wi-Fi networks and create a database with statistics collected by Wi-Fi discovery tools such as Netsurveyor, NetStumblers etc.

W J GPS is used to track the location of the discovered Wi-Fi networks and the coordinates are uploaded to sites like W IGLE

J Attackers can share this information with the hacking to community or sell it to make money

V 1 1____________ ►> L ------------ >

^ 1 I 1 rPost the GPS

locations to W IGLE

Discovery of W i-F i

netw orksAttacker

Copyright © by EG-G(IIIICil. All Rights Reserved. Reproduction is Strictly Prohibited.

GPS MappingGPS is funded and controlled by the Department of Defense (DOD) USA. It was

especially designed for the US military, but there are many civilian users of GPS across the world. A GPS receiver calculates position, time, and velocity by processing specifically coded satellite signals of GPS. Attackers know that free Wi-Fi is available everywhere and also there may be a possibility of unsecured network presence. Attackers usually create maps of discovered Wi-Fi networks and create a database with statistics collected by Wi-Fi discovery tools such as Netsurveyor, NetStumblers, etc. GPS is used to track the location of the discovered Wi-Fi networks and the coordinates uploaded to sites like WIGLE. Attackers can share this information with the hacking to community or sell it to make money.

L e J I ־י r JD i s c o v e r y o f W i- F i P o s t t h e G P S

n e t w o r k s lo c a t i o n s t o W I G L E

FIGURE 15.36: Tracking the location of the discovered Wi-Fi network and uploading it to WIGLE site

A t t a c k e r

Ethical Hacking and Countermeasures Copyright © by EC-C0UnCilAll Rights Reserved. Reproduction is Strictly Prohibited.

Module 15 Page 2254

Page 122: CEHv8 Module 15 Hacking Wireless Networks.pdf

Exam 312-50 Certified Ethical HackerEthical Hacking and CountermeasuresHacking Wireless Networks

GPS Mapping Tool: WIGLESource: http://wigle.net

WIGLE consolidates location and information of wireless networks world-wide to a central database, and provides user-friendly Java, Windows, and web applications that can map, query, and update the database via the web. Using this user can add a wireless network to WIGLE from a stumble file or by hand and add remarks to an existing network. It allows finding a wireless network by searching or browsing the interactive map.

Ethical Hacking and Countermeasures Copyright © by EC-C0UnCilAll Rights Reserved. Reproduction is Strictly Prohibited.

Module 15 Page 2255

Page 123: CEHv8 Module 15 Hacking Wireless Networks.pdf

Exam 312-50 Certified Ethical HackerEthical Hacking and CountermeasuresHacking Wireless Networks

♦ C <1 | D Wigle.net/9ps/gp5/Map/onl1nefrap2/’ mapla1^39 7SS9S856&maplon^-86.02879333. & s

5 Wiki Logout

Link to th|s ווו0ןנ

Homo Download Foiums Po«t Fila Query Ssmcnshots SUJS Uploads Wob MapsBrowsable Map 0 the World

atrude 39 7092 to 39 3092T | | Map | Satellite | H ,3 fd 1 re n a n |

ngrtude -£6 0349 to -86 0077

U S Geocoding

State - ־״־ Zip

r _ 3 y _

BSSID 130 00 00 00 00 05־ Stan Year 2001 ׳י Erd Year 2013[־-

y Use OpenStreetMaps 11 Possible FreeNet ° Possible Commercial Met

F rst Discovered By Me First Discovered By Others

I No Labels PoM.Air i Wit I Jet * n x * I GSM Cellular Net

+ COMA Cellular Met ״® “,"•.u, lUpcatel

Notes Double click or drag on map to re center H you zoom m far enough ssid will be displayed

re mao doesnt show up try the previous or original: 2־webntaos instead

purple less dense yellow more dense ׳v.1de voa close view red wifi low QoS green wifi high QoS

blue cell towerjalitv of Signal higher seen multiple times by multiple 3 ב

ooservers

Downoad our Android App

Go gle [ search the map

FIGURE 15.37: WIGLE locating the wireless network by searching the interactive map

Ethical Hacking and Countermeasures Copyright © by EC-C0UnCilAll Rights Reserved. Reproduction is Strictly Prohibited.

Module 15 Page 2256

Page 124: CEHv8 Module 15 Hacking Wireless Networks.pdf

Exam 312-50 Certified Ethical HackerEthical Hacking and CountermeasuresHacking Wireless Networks

ShowHg slalions 1 thiough 100 of this query |nexl100 » |

M P rid •rid־״ U’“'•־׳־ ״»•" <vep trilat triloig

| zL◦ 3S 00.02X0 3;׳ m *rtt; יזז־ו Y ל 23

15 3C ‘90*

Z9 9e 3־tl i9 75C9C8־׳C •80 02879333

Qtt CO 00 00 0c CO 3* f/RA •יו־סי׳ !Hr■ 7 *COOO 03

ocCO OC 00

3K31 ' 12

18 20 4;3002 U 37 70557730 •92 992 ?0 '93

'211 COOO 00 00:00.18 ♦ •o-hsc ’000040

X CO 9C 00

20-־ 10-1 21

01 «״ 31:oc: N 05 9129:191 -83.408*1875

a n 30 OC 00 DO 00 IEXEHCX

s2>*P0 *AT10n י*־ו * Y:033-08-

09 1• 4e 24

2 0 1 1-00• 92

23 •9 ' ICSC: N *5 *9C070SC ■121 3895C9C!

2 1 !Mid

cooo 00 00-00 28)Eiv»^Q*r ■nKanniVi.

FlMMO• in*■ 3 7:030 03

OC CO X 00

2010-1 * 01

1*41 19non? N *8 57787323 ■M *34*118■

UB ■

00 0C 00 00 00 2E 3’

2034 09

:3 3« S3

23C3-03- 27

10 1«4eY ?3 42516891 14 84800-57

Ss>

“־

04Map

co 00 00 00 00 36 QAO^uMt in*• 7*0־2-05-

3*C7 04 43

2012-00• 2a

10 2* 03* 68 GT812CT4 12 84328201

00 0C 00 00 00 3E •47* י מ י ל 72011-08•

03 &02* 17

2011-08• 03

UJ 20 2צ39 7837:3*4 88 ־0381135

COOO 00 03 CO 41 !•*» 3 72011-01•

00 1C 5י’ 0 00000300 0 09000000

211Mag

CO OO 00.00.00.4* wii(1 info ל2010-11•

1 e 15 5* 56

2010-12• 23

C9!* 07Y 83 1נ1525ב־

co oo 00.00.co.;״■ReaHSP 03917478 acne =*-'331 :•033-7*3? 1**3 ל

2)3548- DC

M 3 ־ 23

20Cr-38- 18

CO 43 293003 Y 33.91335187 -84.337371 ד3

l « J I !1 II II 1 II p m a . ״<!<נ:3||. || ||

FIGURE 15.38: WIGLE Screenshot

Ethical Hacking and Countermeasures Copyright © by EC-C0UnCilAll Rights Reserved. Reproduction is Strictly Prohibited.

Module 15 Page 2257

Page 125: CEHv8 Module 15 Hacking Wireless Networks.pdf

Exam 312-50 Certified Ethical HackerEthical Hacking and CountermeasuresHacking Wireless Networks

G P S M a p p i n g T o o l : S k y h o o k

http://www.skyhookwireless.com

Skyhook's Wi-Fi Positioning System (WPS) determines location based on Skyhook's massive worldwide database of known Wi-Fi access points

<- C (: wvm-skytwokwirelessxomnoc. rage.php

Type in your eccre-ss and cfcck Find It

ook Location

Copyright © by EG-G(IIIICil. All Rights Reserved. Reproduction is Strictly Prohibited.

GPS Mapping Tool: SkyhookK - X v Source: http://www.skvhookwireless.com ־

Skyhook's Wi-Fi Positioning System (WPS) determines location based on Skyhook's massive worldwide database of known Wi-Fi access points. It uses a combination of GPS tracking and a Wi-Fi positioning system for determining the location of a wireless network indoor and in urban areas. It even discovers the position of the mobile device at a distance of between 10 to 20 meters with the help of the MAC address of the nearby wireless access points and proprietary algorithms.

Ethical Hacking and Countermeasures Copyright © by EC-C0UnCilAll Rights Reserved. Reproduction is Strictly Prohibited.

Module 15 Page 2258

Page 126: CEHv8 Module 15 Hacking Wireless Networks.pdf

Exam 312-50 Certified Ethical HackerEthical Hacking and CountermeasuresHacking Wireless Networks

☆ =

Gfma,•'

**r.

Q Skyhook Location Te<hr ץ ____

־4 C D www.skyhookw 1reless.com x a t io n te ׳ ^ology/ca«»־rage.php

Typ• in your 6ddr«ss and click Find k.

fctV.£nI *

*ReJ|c°

; ?*$ '*oid-

Tm • י• *C ' ♦ S

• F M G ■* י rand ./■ * S l* r c a s e - E > c a i« n i«S i & g f c a / f N a tio n a l M o rm m e A t+*י■ Wr-~---

A■ \ . / « O unV M W y i l a s W K j 'I S •

י T 4 • N M W P u l י M . | | •L ' ,H w eFie fi G׳«r>dC*010׳f1 ; •Ljt■ 1 - *»*- *■־ , , , ״״•* j

i ? Y : r

JuiilMa u v׳ Aviio*• •vJ ✓ 1 Arizona •N tuap data C2E12 Gogfltt • ׳ m o l U w Cן# o <gle

Find It

A d d ress lookup

235 2nd Si San Francisco CA

ook Location

Support

FIGURE 15.39: Skyhook Screenshot

Ethical Hacking and Countermeasures Copyright © by EC-C0UnCilAll Rights Reserved. Reproduction is Strictly Prohibited.

Module 15 Page 2259

Page 127: CEHv8 Module 15 Hacking Wireless Networks.pdf

Exam 312-50 Certified Ethical HackerEthical Hacking and CountermeasuresHacking Wireless Networks

W i - F i H o t s p o t F i n d e r : j i W i r e C E H

Copyright © by IG-C0HCil. All Rights Reserved. Reproduction is Strictly Prohibited.

W i-Fi Hotspot Finder: JiWireSource: http://v4.jiwire.com

JiWire is a Wi-Fi hotspot location directory with more than 788,723 free and paid Wi-Fi hotspots in 145 countries and it monitors your wireless connections. It is a simple way you can discover wireless Internet that small businesspeople take advantage of as well as persons working remotely. Individuals can easily browse for Wi-Fi hotspots not only based on their location, but also based on any predetermined criteria such as address, city, or ZIP code.

0 4׳ ם o Q 5:18 p m ,,ן -

W i - R F i n d e r @ ♦ Q.

Options 22 near Market Street Ust

wjiwire

J iW ire is a W i-Fi hotspot location d irectory w ith m ore than 788,723 free and paid W i-Fi hotspots in 145 countries

http://v4.jiwire.com

Ethical Hacking and Countermeasures Copyright © by EC-C0UnCilAll Rights Reserved. Reproduction is Strictly Prohibited.

Module 15 Page 2260

Page 128: CEHv8 Module 15 Hacking Wireless Networks.pdf

Exam 312-50 Certified Ethical HackerEthical Hacking and CountermeasuresHacking Wireless Networks

Jl WITG 1 *יי*יי(״•י ׳ **»>■*>■1 c»vpi p I- ל■ י w m F in d e r

Q 13 Free f i 9 Pay

lip'

FIGURE 15.41: JiWire discovering free and paid Wi-Fi hotspots

Ethical Hacking and Countermeasures Copyright © by EC-C0UnCilAll Rights Reserved. Reproduction is Strictly Prohibited.

Module 15 Page 2261

Page 129: CEHv8 Module 15 Hacking Wireless Networks.pdf

Exam 312-50 Certified Ethical HackerEthical Hacking and CountermeasuresHacking Wireless Networks

W i - F i H o t s p o t F i n d e r : W e F i C E H(•rtifwtf ttfciul lUchM

http ://www. wefi. com

Copyright © by IC-50U!1C1I. All Rights Reserved. Reproduction is Strictly Prohibited

W i-Fi Hotspot Finder: WeFi> Source: http://www.wefi.com

WeFi provides you with Wi-Fi hotspot locations. It discovers the new connection and automatically connects you to the one that is the best for your needs. The desktop version will add the newly founded hotspots with the help of your system to the WeFi database automatically. You can even find nearby Wi-Fi hotspots in your vicinity with WeFi.

W v ia*p* -I www.wefi.com ־nacs/

235 2nd St San francisco CA SEARCH \ \

Ethical Hacking and Countermeasures Copyright © by EC-C0UnCilAll Rights Reserved. Reproduction is Strictly Prohibited.

Module 15 Page 2262

Page 130: CEHv8 Module 15 Hacking Wireless Networks.pdf

Exam 312-50 Certified Ethical HackerEthical Hacking and CountermeasuresHacking Wireless Networks

FIGURE 15.38: WeFi locating Wi-Fi hotspots

Ethical Hacking and Countermeasures Copyright © by EC-C0UnCilAll Rights Reserved. Reproduction is Strictly Prohibited.

Module 15 Page 2263

Page 131: CEHv8 Module 15 Hacking Wireless Networks.pdf

Exam 312-50 Certified Ethical HackerEthical Hacking and CountermeasuresHacking Wireless Networks

H o w to D i s c o v e r W i Fi N־ e t w o r k

U s i n g W a r driving

S T E P 3

Install and launch NetStumbler and W IGLE client software and turn on the GPS device

S T E P 2

Connect the antenna, GPS device to the laptop via a USB serial adapter and board on a car

* €S T E P 1

Register with W IG LE and download map packs of your area to view the plotted access points on a geographic map

S T E P 6

Upload this log file to W IGLE, which will then automatically plot the points onto a map

S T E P 5

Capture and save the NetStumbler log files which contains GPS coordinates of the access points

Drive the car at speeds of 35 mph or below (At higher speeds, Wi-Fi antenna will not be able to detect Wi-Fi spots)

יCopyright © by EG-Grancil. All Rights Reserved. Reproduction is Strictly Prohibited.

f How to Discover W i-Fi Network Using WardrivingWardriving is one of the techniques used for discovering the Wi-Fi networks available

in the vicinity. In order to discover Wi-Fi networks using wardriving, the user should follow these steps:

Step 1: Register with WIGLE and download map packs of your area to view the plotted access points on a geographic map.

Step 2: Connect the antenna and GPS device to the laptop via a USB serial adapter and put it in your car.

Step 3: Install and launch NetStumbler and WIGLE client software and turn on the GPS device.

Step 4: Drive the car at speeds of 35 mph or below (at higher speeds, the Wi-Fi antenna will not be able to detect Wi-Fi spots).

Step 5: Capture and save the NetStumbler log files that contain GPS coordinates of the access points.

Step 6: Upload this log file to WIGLE, which will then automatically plot the points onto a map.

Ethical Hacking and Countermeasures Copyright © by EC-C0UnCilAll Rights Reserved. Reproduction is Strictly Prohibited.

Module 15 Page 2264

Page 132: CEHv8 Module 15 Hacking Wireless Networks.pdf

Exam 312-50 Certified Ethical HackerEthical Hacking and CountermeasuresHacking Wireless Networks

W i r e l e s s H a c k i n g M e t h o d o l o g y C E H

LaunchW irelessA ttacks

■>1■ ; V : ^ V

The objective of the wireless hacking methodology is to compromise a Wi-Fi network in order to gain unauthorized access to network resources

C rackW i-Fi

Encryption

Com prom ise the W i-Fi N etw ork

Copyright © by IG-C0HCil. All Rights Reserved. Reproduction is Strictly Prohibited.

- Wireless Hacking Methodology_ ® As mentioned previously, the objective of the wireless hacking methodology is to

compromise a Wi-Fi network in order to gain unauthorized access to network resources. In the wireless hacking methodology, the third phase is to analyze the traffic. An attacker performs wireless traffic analysis before committing actual attacks on the wireless network. This wireless traffic analysis helps the attacker to determine the vulnerabilities in the target network.

Ethical Hacking and Countermeasures Copyright © by EC-C0UnCilAll Rights Reserved. Reproduction is Strictly Prohibited.

Module 15 Page 2265

Page 133: CEHv8 Module 15 Hacking Wireless Networks.pdf

Exam 312-50 Certified Ethical HackerEthical Hacking and CountermeasuresHacking Wireless Networks

W i r e l e s s T r a f f ic A n a ly s i s C E H

Identify Vulnerabilities j Wi-Fi Reconnaissance )

Attackers analyze a wireless network to determine:

Broadcasted SSID י

Presence of multiple access יpoints

■ Possibility of recovering SSIDs

* Authentication method used

WLAN encryption algorithms י

CommViewTool

AirMagnet Wi-Fi Analyzer

1. Wireless traffic analysis enables attackers to identify vulnerabilities and susceptible victims in a target wireless network

2. This helps in determining the appropriate strategy for a successful attack

3. Wi-Fi protocols are unique at Layer 2, and traffic over the air is not serialized which makes easy to sniff and analyze wireless packets

Wireshark/Pilot Tool

Wi-Fi packet-capture and analysis products come in a number of forms

OmniPeek Tool

r1.rt.rwfu״

Copyright @ by iC-G0UCil. All Rights Reserved. Reproduction is Strictly Prohibited.

Wireless Traffic AnalysisWireless traffic analysis provides a detailed report of the who, what, when, and how

of Wi-Fi activities. The traffic analysis process involves multiple tasks, such as data normalization and mining, traffic pattern recognition, protocol dissection, and the reconstruction of application sessions. It enables attackers to identify vulnerabilities and susceptible victims in a target wireless network. The wireless traffic analysis helps

Id e n t i f y in g V u ln e r a b i l i t ie s

Wireless traffic analysis enables attackers to identify vulnerabilities and susceptible victims in a target wireless network. It helps in determining the appropriate strategy for a successful attack. Wi-Fi protocols are unique at Layer 2, and traffic over the air is not serialized, which makes it easy to sniff and analyze wireless packets.

W i- F i R e c o n n a is s a n c e

Attackers analyze a wireless network to determine:

9 Broadcast SSID

9 Presence of multiple access points

9 Possibility of recovering SSIDs

9 Authentication method used

Ethical Hacking and Countermeasures Copyright © by EC-C0UnCilAll Rights Reserved. Reproduction is Strictly Prohibited.

Module 15 Page 2266

Page 134: CEHv8 Module 15 Hacking Wireless Networks.pdf

Exam 312-50 Certified Ethical HackerEthical Hacking and CountermeasuresHacking Wireless Networks

9 WLAN encryption algorithms

Wi-Fi packet-capture and analysis products come in a number of forms. Several tools are available online to perform wireless traffic analysis. Examples of wireless traffic analysis tools include CommView Tool, AirMagnet Wi-Fi Analyzer, Wireshark/Pilot Tool, and OmniPeek Tool.

Ethical Hacking and Countermeasures Copyright © by EC-C0UnCilAll Rights Reserved. Reproduction is Strictly Prohibited.

Module 15 Page 2267

Page 135: CEHv8 Module 15 Hacking Wireless Networks.pdf

Exam 312-50 Certified Ethical HackerEthical Hacking and CountermeasuresHacking Wireless Networks

W i r e l e s s C a r d s a n d C h i p s e t s C(•rtilwd

E HEUk«I NMhM

1J Choosing the right Wi-Fi card is very important since tools like Aircrack-ng,

KisMAC only works with selected wireless chipsets

Copyright © by IC-G0UCil. All Rights Reserved. Reproduction is Strictly Prohibited.

Wireless Cards and ChipsetsChoosing the right Wi-Fi card is very important since tools like Aircrack-ng and

KisMAC only work with selected wireless chipsets. A few considerations are mentioned here that the user should follow in order to choose the optimal Wi-Fi card.

D e t e r m in e y o u r W i- F i r e q u ir e m e n t s

Decide if you simply want to listen to wireless network traffic or both listen to and inject packets. Windows have the capability of only listening to network traffic but

don't have the capability of injecting data packets, whereas Linux has both the listening and injecting packets capability. Based on these issues here you need to decide:

© The operating system that you want to use.

Q Hardware format such as PCMCIA or USB, etc.

9 And the features such as listening or injection or both.

L e a r n th e c a p a b i l i t i e s o f a w i r e le s s c a r d

Wireless cards involve two manufacturers. One is the brand of the card and the other is the one who makes the wireless chipset within the card. It is very important to realize the difference between the two manufacturers. Knowing the card manufacturer and model is not sufficient to choose the Wi-Fi card. The user should know about the chipset inside the card. Most of the chipset manufacturers don't want to reveal what they use inside their card, but for

Ethical Hacking and Countermeasures Copyright © by EC-C0UnCilAll Rights Reserved. Reproduction is Strictly Prohibited.

Module 15 Page 2268

Page 136: CEHv8 Module 15 Hacking Wireless Networks.pdf

Exam 312-50 Certified Ethical HackerEthical Hacking and CountermeasuresHacking Wireless Networks

the users it is critical to know. Knowing the wireless chipset manufacturer allows the users to determine the operating system that it supports, required software drivers, and the limitations associated with them.

D e t e r m in e th e c h ip s e t o f th e W i- F i c a r d

The user first needs to determine the wireless chipset inside the card that they arethinking to use for their WLAN. The following are the techniques that can be used to

determine the chipset inside a Wi-Fi card:

9 Search the Internet.

9 You may have a look at Windows driver file names. It is often the name of the chipset or the driver to use.

9 Check the manufacturer's page.

9 You can physically see the wireless chip on some cards such as PCI. Often the chipset number can also be observed.

9 You can use the FCC ID Search to lookup detailed information of the device in case if the device consist a FCC identification number on the board. It gives the information of the card about the manufacturer, model and the chipset.

Sometimes the card manufacturers change the chipset inside the card while keeping the same card model number. This is usually called "card revision" or "card version." So, while determining the chipset of the Wi-Fi card, make sure to include the version/revision. The chipset determining ways may vary from one operating system to the other. You may visit http://madwifi-proiect.org/wiki/Compatibilitv for compatibility information.

V e r i f y th e c h ip s e t c a p a b i l i t i e s♦

After choosing a Wi-Fi card, check or verify whether the chipset is compatible withyour operating system and check whether it is meeting all your requirements. If the

chipset is not compatible with the OS or not meeting the requirement criteria, then change either the OS or the chipset depending on the requirement.

D e t e r m in e th e d r i v e r s a n d p a t c h e s r e q u i r e d

You can determine the drivers required for the chipset using the drivers section and ׳—determine the patches required for the operating system.

After determining all these considerations of a chipset the user can find a card that uses that particular chipset with the help of compatible card list.

Ethical Hacking and Countermeasures Copyright © by EC-C0UnCilAll Rights Reserved. Reproduction is Strictly Prohibited.

Module 15 Page 2269

Page 137: CEHv8 Module 15 Hacking Wireless Networks.pdf

Exam 312-50 Certified Ethical HackerEthical Hacking and CountermeasuresHacking Wireless Networks

Wi-Fi USB Dongle: AirPcap CEH

J AirPcap adapter captures full 802.11 data, management, and control frames that can be viewed in Wireshark for in-depth protocol dissection and analysis

J AirPcap software can be configured to decrypt WEP/WPA-encrypted frames

L=l!AirPcap Control Panel

Settings Keys_________________________________________________

Interface

AiPoap USB wwetess capture adaptef nr. 00 v ] Blink Led j

Mode( AjrPcap Nx Transmit yes Medw: 802.11 4/b/jj/n

Basic Conflation

Channel 2412MHz(BG 1) v \y\ Include 80211 FCS in Frames

Extension Channel 0

CepmeTjue 802110n(y v FCS Fiei All Flames v

Reset Configuration

^ F e atu re s

® It provides capability forsimultaneous multi-channel capture and traffic aggregation

© It can be used for traffic injection that help in assessing the security of a wireless network

© AirPcap is supported in Aircrack-ng, Cain and Able, and Wireshark tools

9 AirPcapReplay, included in the AirPcap Software Distribution, replays 802.11 network traffic that is contained in a trace file

http ://www. riverbed, comCopyright © by IC-Coucil. All Rights Reserved. Reproduction is Strictly Prohibited.

* W i-Fi USB Dongle: AirPcapSource: http://www.riverbed.com

AirPcap captures full 802.11 data, management, and control frames that can be viewed in Wireshark providing in-depth protocol dissection and analysis capabilities. All AirPcap adapters can operate in a completely passive mode. In this mode, the AirPcap adapter can capture all of the frames that are transferred on a channel, not just frames that are addressed to it. This includes data frames, control frames and management frames. When more than one BSS shares the same channel, it can capture the data, control, and management frames from all of the BSSs that are sharing the channel within range of the AirPcap adapter.

AirPcap adapters capture traffic on a single channel at a time. The channel setting for this can be changed using the AirPcap Control Panel, or from the "Advanced Wireless Settings" dialog in Wireshark. Depending on the capabilities of a specific AirPcap adapter, it can be set to any valid 802.11 channel for packet capture. It can be configured to decrypt WEP-encrypted frames. An arbitrary number of keys can be configured in the driver at the same time, so that the driver can decrypt the traffic of more than one access point simultaneously. WPA and WPA2 support is handled by Wireshark.

When monitoring on a single channel is not enough, multiple AirPcap adapters can be plugged into your laptop or a USB hub and provide capability for simultaneous multi-channel capture and traffic aggregation. The AirPcap driver provides support for this operation through Multi- Channel Aggregator technology that exports capture streams from multiple AirPcap adapters as

Ethical Hacking and Countermeasures Copyright © by EC-C0UnCilAll Rights Reserved. Reproduction is Strictly Prohibited.

Module 15 Page 2270

Page 138: CEHv8 Module 15 Hacking Wireless Networks.pdf

Exam 312-50 Certified Ethical HackerEthical Hacking and CountermeasuresHacking Wireless Networks

a single capture stream. The Multi-Channel Aggregator consists of a virtual interface that can be used from Wireshark or any other AirPcap-based application. Using this interface, the application receives the traffic from all installed AirPcap adapters, as if it was coming from a single device. The Multi-Channel Aggregator can be configured like any AirPcap device, and therefore can have its own decryption, FCS checking, and packet filtering settings.

It can be used for traffic injection that helps in assessing the security of a wireless network. It is supported in Aircrack-ng, Cain and Able, and Wireshark tools. AirPcapReplay, included in the AirPcap Software Distribution, replays 802.11 network traffic and that is contained in a trace file.

AirPcap Control Panel L--L51 1 ־־

S e t t n g s K e y s

In t e r f a c e

A i r P c a p U S B w v e le s s c a p t u r e a d a p t e r n r 0 0 V B fcn k L e d

M o d e l A « P c a p N x T ra n s m it y e s M e d a 8 0 2 1 1 a / b / g / n

B a s i c C o n f ig u r a t io n

C h a n n e l 2 4 1 2 M H z ( B G 1 ) v @ I n c lu d e 8 0 2 1 1 F C S in F r a m e s

E x t e n s io n C h a n n e l 0 V

C a p t u r e T y p e 8 0 2 1 1 O n fc V F C S F i e r A I F r a m e s v

H e lp

R e s e t C o n f ig u r a t io n 0 k A p p ly J C a n c e l

FIGURE 15.39: AirPcap capturing 802.11 data

Ethical Hacking and Countermeasures Copyright © by EC-C0UnCilAll Rights Reserved. Reproduction is Strictly Prohibited.

Module 15 Page 2271

Page 139: CEHv8 Module 15 Hacking Wireless Networks.pdf

Exam 312-50 Certified Ethical HackerEthical Hacking and CountermeasuresHacking Wireless Networks

Wi-Fi Packet Sniffer:Wireshark r EHwith AirPcap

W i-Fi Packet Sniffer: Wireshark with AirPcapSource: http://www.wireshark.org

Wireshark is a network protocol analyzer. It lets userd capture and interactively browse the traffic running on a computer network. It is the de facto (and often de jure) standard across many industries and educational institutions.

Features:

© Live capture and offline analysis

Standard three-pane packet browser

Multi-platform: Runs on Windows, Linux, OS X, Solaris, FreeBSD, NetBSD, and many others

Captured network data can be browsed via a GUI, or via the TTY-mode TShark utility

Display filters

VoIP analysis

Read/write many different capture file formats: tcpdump (libpcap), Pcap NG, Catapult DCT2000, Cisco Secure IDS iplog, Microsoft Network Monitor, Network General Sniffer® (compressed and uncompressed), Sniffer® Pro, and NetXray®, Network Instruments

©

©

©

©

©

©

Ethical Hacking and Countermeasures Copyright © by EC-C0UnCilAll Rights Reserved. Reproduction is Strictly Prohibited.

Module 15 Page 2272

Page 140: CEHv8 Module 15 Hacking Wireless Networks.pdf

Exam 312-50 Certified Ethical HackerEthical Hacking and CountermeasuresHacking Wireless Networks

Observer, NetScreen snoop, Novell LANalyzer, RADCOM WAN/LAN Analyzer, Shomiti/Finisar Surveyor, Tektronix K12xx, Visual Networks Visual UpTime, WildPackets EtherPeek/TokenPeek/AiroPeek, and many others

9 Capture files compressed with gzip can be decompressed on the fly

9 Live data can be read from Ethernet, IEEE 802.11, PPP/HDLC, ATM, Bluetooth, USB, Token Ring, Frame Relay, FDDI, and others (depending on your platform)

© Decryption support for many protocols, including IPsec, ISAKMP, Kerberos, SNMPv3, SSL/TLS, WEP, and WPA/WPA2

Q Coloring rules can be applied to the packet list for quick, intuitive analysis

9 Output can be exported to XML, PostScript, CSV, or plaintext

_ a x

8 1 * 1 0 0 , S I B I - 1 0 0 , S 6 1 - 1 0 0 , S I

, 6 1 = 1 0 0 , 6 1 - 1 0 0 , S I

, B I- 1 0 0 ,. B I- 1 0 0 , B I - 1 0 0 , S

, 6 1 - 1 0 0 ,. B I - 1 0 0 .. B I - 1 0 0 . B I - 1 0 0 , S

, B I - 1 0 0 .. B I- 1 0 0 [ K , B I - 1 0 0 . |

. B I- 1 0 0 .

. B I- 1 0 0 , - 1

Capturing from AirPcap USB wireless capture adapter nr. 00 - WiresharkCapture gnaly:< Jtatrctics Telephony Joo*! fctelp

n <E1 <E1 <•*□ * ® **יי aE* £<*i « « a » k c s x e a ^ ♦ + * ? 2

- Eiprtiuon... Clear ApplyWfreirss Setting}... Decryption Keys.״

S N - 6 0 9 . f n - 0 , F l a g s • . SN —6 1 0 , FN - O , F l a g s - . SN —6 1 1 , F N - 0 , F l a g s - . S N - 2 2 6 9 , F N - 0 , F l a g s * S N - 6 1 2 , F N - 0 , F l a g s - .

All Frames0FCSChannel Offset 0פF i l l e r

802.11 Channel: 2412 [BG 1]

a g s -a g s -

S N - 6 1 3 , F N - 0 , F l a g sa g s -a g s -a g s -

a g s -a g s -a g s -. . F . a g s - a g s -

s n - 2 2 7 3 , f n - O , F S N - 1 S 3 0 , F N - 0 . F

S N - 2 2 7 7 , F N - 0 . F S N - 2 2 7 8 , F N - 0 , F S N - 2 2 8 0 , F N - 0 . Fs n - 6 1 4 , F N - 0 , F l a g sS N - 1 5 3 2 , F N - 0 , F S N - 2 2 8 5 , F N - 0 . F S N - 2 2 8 7 , F N - 0 , F

o a t a , s n —1 5 3 4 , F N - 9 , F l a g s • . p . B e a c o n f r a n c , S N - 1 5 3 5 , F N - 0 , F B e a c o n f r a m e , S N - 2 3 0 3 , F N - 0 . F

InfoB e a c o n f r j B e a c o n f r i B e a c o n f r j B e a c o n f r j B e a c o n f r j B e a c o n f n B e a c o n f n B e a c o n f n B e a c o n f r j B e a c o n f r j B e a c o n f r i B e a c o n f n B e a c o n f n B e a c o n f r j B e a c o n f r j

Protocol I E E E 8 0 2 .1 1 I E E E 8 0 2 .1 1 I E E E 8 0 2 .1 1 I E E E 8 0 2 .1 1 I E E E 8 0 2 .1 1 I E E E 8 0 2 .1 1 I E E E 8 0 2 .1 1 I E E E 8 0 2 .1 1 I E E E 8 0 2 .1 1 I E E E 8 0 2 .1 1 I E E E 8 0 2 .1 1 I E E E 8 0 2 .1 1 I E E E 8 0 2 .1 1 I E E E 8 0 2 .1 1 I E E E 8 0 2 .1 1 I E E E 8 0 2 .1 1

d 2 : f f : f f : f I E E E 8 0 2 .1 1 B r o a d c a s t I E E E 8 0 2 .1 1

DestinationB r o a d c a s tB r o a d c a s tB r o a d c a s tB r o a d c a s tB r o a d c a s tB r o a d c a s tB r o a d c a s tB r o a d c a s tB r o a d c a s tB r o a d c a s tB r o a d c a s tB r o a d c a s tB r o a d c a s tB r o a d c a s tB r o a d c a s tB r o a d c a s t

No. Tim* Source2277 1 0 0 .7 9 1 9 2 9 b 8 : a 3 :8 6 : 3 e : 2 f : 372 2 7 8 1 0 0 .8 9 2 5 5 0 b 8 : a 3 : 8 6 : 3 e : 2 f :3 72 2 7 9 1 0 0 .9 9 4 7 9 5 b 8 : a 3 : 8 6 : 3 e : 2 f : 372 2 8 0 1 0 1 .0 0 2 2 8 9 S h a n g h a i_ 2 5 : 6 3 :1 02281 1 0 1 .0 9 7 1 6 8 b 8 : a 3 : 8 6 : 3 e : 2 f :3 72282 1 0 1 .1 0 4 7 8 8 S h a n g h a 1 _ 2 5 :6 3 : lO2283 1 0 1 .1 7 2 9 2 1 N e t g e a r _ a e :2 4 : c c2284 1 0 1 .1 9 9 5 6 4 b 8 : a 3 : 8 6 : 3 e : 2 f :3 72285 1 0 1 .2 0 7 1 6 2 s h a n g h a i_ 2 5 :6 3 : 1 02 2 8 6 1 0 1 .2 0 7 9 1 0 S h a n g h a i _ 2 5 :6 3 :1 12287 1 0 1 .2 0 9 5 3 3 S h a n g h a i_ 2 5 :6 3 :1 32 2 8 8 1 0 1 . 302045 b 8 : a 3 : 8 6 : 3 e : 2 f : 372 2 8 9 1 0 1 .3 7 7 6 7 4 N e t g e a r . a e :2 4 : c c2 2 9 0 1 0 1 .4 1 2 0 6 7 S h a n g h a i _ 2 5 :6 3 :1 02291 1 0 1 .4 1 3 6 7 2 s h a n g h a i_ 2 5 :6 3 :1 22292 1 0 1 .5 3 9 6 9 9 9 8 : e 2 : C b : 3 5 : d b :3 92293 1 0 1 . 582580 N e t g e a r _ a e :2 4 : c c2294 1 0 1 .8 2 3 4 7 1 S h a n g h a i_ 2 5 :6 3 :1 2

• F ra m e 1 : 85 b y t e s o n w i r e (6 8 0 b i t s ) , 85 b y t e s c a p t u r e d (6 8 0 b i t s )• I E E E 8 0 2 .1 1 O i s a s s o c i a t e , F l a g s : . . . P . ■ F .* I E E E 8 0 2 .1 1 w i r e l e s s l a s m anagem en t f r a m e♦ * • !fo rm e d Pac l.e t: IEEE 80:. 11]

A }p N . . H • . ־ .J. . ] .d . l . . . . e r c . K s . . c

...........2. d............ o rl".C.S. .L.)>.A.

e d f f a a Oc e a d8 d o d o7 f 41 7d 70 4 e 0 0 80 4872 47 c 5 6b 73 05 04 6344 0 0 32 0 8 0 0 0 0 05 0492 4 c 1 0 29 3e 04 41 20

0 0 0 0 aO 12 0 0 20 e d 77 bb f b0 0 1 0 02 0 9 5b a e 24 c c 60 140 0 2 0 64 0 0 31 14 0 9 07 Oe 650 0 3 0 d6 4 f 72 84 d 9 fO 00 040 0 4 0 81 4 c 22 bO 4 3 c 2 24 83nAI/l (I AA M H

Profile DefaultAifPcap US8 wireless capture adapter nr. 00:... Packets: 2578 Displayed 2578 Marked; 0

FIGURE 15.40: Wireshark with AirPcap capturing network traffic

Ethical Hacking and Countermeasures Copyright © by EC-C0UnCilAll Rights Reserved. Reproduction is Strictly Prohibited.

Module 15 Page 2273

Page 141: CEHv8 Module 15 Hacking Wireless Networks.pdf

Exam 312-50 Certified Ethical HackerEthical Hacking and CountermeasuresHacking Wireless Networks

C EHWi-Fi Packet Sniffer: Cascade Pilot

Copyright © by EG-G(IIIICil. All Rights Reserved. Reproduction is Strictly Prohibited.

Wi-Fi P acket Sniffer: C ascade PilotSource: http://www.riverbed.com

Cascade Pilot Personal Edition (Wi-Fi pilot) is an analyzer for wired and wireless networks that revolutionizes the use of Wireshark. Fully integrated with Wireshark, Cascade Pilot Personal Edition capitalizes on users' existing expertise while dramatically increasing efficiency in identifying and diagnosing network problems.

Wi-Fi Pilot does:

9 It measures wireless channel utilization from the data and spectrum points of view simultaneously

Q It helps in identifying rogue wireless networks and stations

Q It provides professional detailed reports

TC*c/y«»orK*>* - ^ OUpMeSoucw **״• &J & V* □J C)oa« All Tabs)

v3 Sttnec3!׳ G«ra UDetad־

3 F CangMMni ־ O BarA״ahOverT«ne O Semee Response Time by WebOt*eet. Light * O IHagr• by Tndfcc Type

I׳ / ׳ * / ׳׳ / ״/■

J It measures wireless channel utilization

J It helps in Identifying rogue wireless networks and stations

J It isolates specific packets

J It provides aninteractive and visually- oriented user interface

Ethical Hacking and Countermeasures Copyright © by EC-C0UnCilAll Rights Reserved. Reproduction is Strictly Prohibited.

Module 15 Page 2274

Page 142: CEHv8 Module 15 Hacking Wireless Networks.pdf

( Events

< I dlofs

Exam 312-50 Certified Ethical HackerEthical Hacking and CountermeasuresHacking Wireless Networks

- 1 “ ■Cascade Pilot (66 day\ remaevng)

4k Detach MreshaA F I • a

e h efcOtotec! • bgN * O Network Usage b f Traffic Type

OuMkSuatClCtonMT*,QGamgSnnM Generd

»ז׳» OSorvKef

. י־* 1verta Reportng (Wde־S Home Time Control Walchee1

*)*(MFoMtl “ D»er>T*orK4>t •

Add Trace<«) »Ja׳ne Resdubor ■

VSutyMaaA

F.k

4 ►BJ--■Tons

*’׳• ׳&MS-Net»Oft1nggptoubogg^jn.r Q*-nS' ־•

2 SOU

1 , 1 11 1 1 ft ■ I I All

0 __(111 A i l i* ■ /! ■A.JI.,a A K A A a A A A

D w t a Fites

«# OevK*WPK0.41J742_;350021FE־ .Microsoft Corporator (2)

♦־ M.cr0s<yt Corporahcr

PeaKe* PCk G6€ Ferrrfy Cor<roller I a e»> _|«י)(Oy»T1«» 512 PM<»״*Q IP Corversebors * 12 PM) 1 Is * IdJ

Network Osage by Traftc Type 5 'i ! י< m < ן

v*fflE

» 00u21 T|W

I,] Protocol C»str»fc/>or • &t» tes׳-,!J Protocol Ostr»tvrt>or B

I,) Protocol C*stT»feoJ>cr - P*ch»?«'4 6er*r«c

^ 802 ודLAN arc fiefAC*

j״׳ 6ar4jA»«f UsageTK*m •גי־״ Ccrtversabcns

^ Pf״V r׳ r<* •rvJ Error!User

Tfsrsac&cr Analysis t- v.4 MJt, Seg׳r*rr M y s * (MSA)

■ Cievert SelacfeaB 1125 29 18 17 - 33 15 לft # 1 sec - M V M w ’ " 6 33 " ־ : ; ל D n p /U b ’ D«,

Network lHa9e by Tra#* Type on Reeltck POe G6E fenwly Controller at 5:1 5 PM - Selected Chert Retetrve Network Usage

* ׳ / / * *

3S »*u

I • ז ג4ן ז ן ן ז י0« h o י4« ? ן i w i o r m j t *.

✓ ׳/

Start Scotch t CaRacerdy Used

Bard»»dJh Over Tene s Id) QNMkUMpsbrTriftcTyp• 0«

FIGURE 15.41: Cascade Pilot Screenshot

Ethical Hacking and Countermeasures Copyright © by EC-C0UnCilAll Rights Reserved. Reproduction is Strictly Prohibited.

Module 15 Page 2275

Page 143: CEHv8 Module 15 Hacking Wireless Networks.pdf

Exam 312-50 Certified Ethical HackerEthical Hacking and CountermeasuresHacking Wireless Networks

Wi-Fi Packet Sniffer: Om niPeek I C EHJ OmniPeek network analyzer offers real-time visibility and analysis of the network traffic from a single interface,

including Ethernet, 802.11a/b/g/n wireless and VoIP J It provides a comprehensive view of all wireless network activity showing each wireless network, the APs

comprising that network, and the users connected to each AP

mUPMk*:> UmniK'fl׳a j 3 a,.־ * .

j — : - 1 1 V ־ 1!

v Mrv*> Uiponn :1st (0

t־«»,.»r.. S-J08J ;7-0,d»v א-נ4כ י4,נ

e 5:0kmc: ir ff 0 N1M»K) ITM

rr.r:0 rrrr;c e;1e*»aj n:r:

: 100-1737 .

Stc- 443,D*t- U4C, .Ik..3. ,3-fee• 1940,0k * 443, .A......3-1!re- :040,Oft- 4-43. .fcP.. ..S-l

40.Dai- 443. Jk--.S-J

4.HMtx1 n :n

•.0*TC»V30)tllO U M )

4 ננינל«ג:» 4»421גג>ינ

ל 2»:22»0נ י 3:!44נ::»

H I4JW) י (7.SIS 82 W0 .י6נ«מ«» י 5*2*00)«0י « י 6יי

.י5נ» »ו מt 041C44W t

S.129.16) 4.4?.»j 4.(7.222

12.ג1י4ג.2.1»4149).4.121.22*

10.0.1.2 .{10.9.1

10.0.1.1 l»7.Si.(7.222 10.0.1.1 10.0.1.1 157.5(.(7.222 157.5(.(7.222 10.0.4.1 10.9.1.1

U0• יי***Pbt

B J tznanet raecctc 2.000 DuWMn (

h ttp://www. wildpackets. com

Copyright © by EG-G*ancil. All Rights Reserved. Reproduction is Strictly Prohibited.

U f..Y 'J(h _ __ _ _ _ _ ___ ____ _

F® W i-Fi Packet Sniffer: OmniPeekSource: http://www.wildpackets.com

OmniPeek network analyzer provides a graphical interface that the users can use to analyze and troubleshoot enterprise networks. It even offers Omreal-time visibility and analysis into every part of the network from a single interface, including Ethernet, Gigabit, 10 Gigabit, 802.11a/b/g/n wireless, VoIP, and Video to remote offices. Using OmniPeek's user interface and "top-down" approach to visualizing network conditions, the users can analyze, drill down and fix performance bottlenecks across multiple network segments.

Highlights:

Q Comprehensive network performance management and monitoring of entire enterprise networks, including network segments at remote offices

9 Interactive monitoring of key network statistics in real-time, aggregating multiple files, and instantly drilling down to packets using the "Compass" interactive dashboard

9 Deep packet inspection

9 Integrated support for Ethernet, Gigabit, 10 Gigabit, 802.11a/b/g/n wireless (Including 3-stream), VoIP, Video, MPLS, and VLAN

Module 15 Page 2276 Ethical Hacking and Countermeasures Copyright © by EC-C0l1nCilAll Rights Reserved. Reproduction is Strictly Prohibited.

Page 144: CEHv8 Module 15 Hacking Wireless Networks.pdf

Exam 312-50 Certified Ethical HackerEthical Hacking and CountermeasuresHacking Wireless Networks

9 Intuitive drill-down to understand which nodes are communicating, which protocols and sub-protocols are being transmitted, and which traffic characteristics are affecting network performance

9 Complete voice and video over IP real-time monitoring including high-level multimedia dashboard, call data record (CDR), and comprehensive signaling and media analyses

9 Application performance monitoring and analysis in the context of overall network activity including the ability to monitor application response time, round-trip network delay, server responsiveness, database transactions per second, and myriad other low- level statistics.

9 An extensible architecture that can be easily tailored to individual network requirements

n # M t view captire send Monitor Took Window Help :

; a ] □ ! , w 0 . J 4 1 * ־ !al h b h <; Tי t - H '< E > ־*W iid P a c k c H 'S m n iP c e k

Start •׳i j« Capture 1 x r>!,jc u (( 4,000 butter u u j*: \%

fltnrd: 2.000 fl1lr» *■י Accept dll packets j— Start Copcuc —

: V T 0 fka oucm kxi here Loc F' foe hot) I►!

- ■י־

N»IH J ׳*׳ .׳ .־ ׳י -I י»P4ck»t SCLTC* pugs s » R1>U3/#Ttnr Protocol Surwrvry Cxprit

1 י2

1 0 .0 .0 .21 0 .0 .0 .2

17 3 .1 9 4 .3 6 .4 95 C . 0X C 03X 0 HTTPS Src■ 17 6 9 ,DSC■ 4 4 3 , .A P .. . .S -1 4 B 6 ...

i 17 3 .1 9 4 .3 6 .4 95 0 .0 X 6 5 5 X 0 HTTPS Src■ 17T0,D3t■ 4 4 3 , .A P .. . ,3 » 3 8 6 5 . . .3 1 7 3 .1 9 4 .3 6 .4 j 1 0 .0 .0 .2 95 C .0 X 2 0 0 X 0 HTTPS S r c - 443 , 01770 - כ ב , . AP. . . . s - 7 9 6 . . .4 1 7 3 .1 9 4 .3 6 .4 LG.0 .0 .2 S5 C.031C 45X0 ■ITT?3 S r c - 4 4 3 ,D as- 1 7 6 9 ,.A P .. . , 3 - 3 0 3 3 . . .56

1 0 .0 .0 .21 0 .0 .0 .2

1 7 3 .1 9 4 .3 6 .4 64 C .03S625X 0 HTTPS Src= 1769 ,08 t= 4 1 3 , .A . . . . , S -1 4 2 6 .. .17 3 .1 9 4 .3 6 .4 64 0 .0 3 9 6 4 5 X 0 HTTPS Src= 17 7 0 ,D3t= 4 4 3 , .A . . . . .3 = 3 8 6 5 . . .

7 ' 74 .L 2 5 .1 2 e .1 3 9 j 1 0 .0 .0 .2 163 C .771222X 0 3ITP3 Src= 4 4 3 ,D3t= 1 0 5 3 ,.A ? .. . .3 = 1 7 0 9 . . .8 1 0 .0 .0 .2 1 7 4 .1 2 5 .1 2 3 .1 8 9 64 C .811893X 0 HITPS S r c - 1 0 8 3 , 4 4 3 - בס ב , . A. . .. . 3- 9 5 6 . . .9 1 0 .0 .0 .2 173 .L 94 .36 .22 2370 4 .3 1 8 2 3 5 X 0 HITPS Src= 10SL,Dst= 4 4 3 ,.A P .. . , S=. 0 0 7 . . .

10 1 0 .0 .0 .2 J 17 3 .1 9 4 .3 6 .2 2 91 4 . 31E3010C0 HTTPS Src= 1 0 5 1 ,D3t= 4 4 3 , .A P .. - .5= 0 D 7 ...11 1 7 3 .1 9 4 .3 6 .2 2 i 1 0 .0 .0 .2 64 4.3521 2 7 X 0 HTTP3 Src= 443 , בב= 01051 , . A. . . . .3 = 9 4 . . .12 1 7 3 .1 9 4 .3 6 .2 2 j 1 0 .0 .0 .2 64 4 .3 5 4 1 4 7 X 0 HITPS S r c - 443 , 01051 - כ ב , . A. . . . , 3- 9 4 . . .13 1 7 3 .1 9 4 .3 6 .2 2 1 0 .0 .0 .2 64 4.35SC 64X 0 ■DTPS S r c - 443 , D31051 - ־ , . A. . . . , S- 9 4 . . .

f ״ 16

1 7 3 .1 9 4 .3 6 .2 2 1 0 .0 .0 .2 l i e 4 .5 3 5 2 9 4 X 0 HTTPS Src= 443,D St= 1 0 5 1 ,.A P .. • .5= 94. . . Slow Server Response Time (C1 7 3 .1 9 4 .3 6 .2 2 j 1 0 .0 .0 .2 936 4 .5 5 6 9 6 3 X 0 HTTPS Src= 4 4 3 ,D3u= 1 0 5 1 ,•A ?.. - .3 = 94. . .1 0 .0 .0 .2 1 L 73.L 94.36.22 64 4 .537C 00X 0 HITPS S r c - 105L, 443 - בס ב , . A. . . . , S-4 0 0 7 . . .

17 1 0 .0 .0 .2 L23. L76. 32.154 64 6.097C 97X 0 HIT? C PORI-1728 .18 1 2 3 .1 7 6 .3 2 .1 5 4 LG.0 .0 .2 70 6 .1 X 1 1 3 X 0 HIT? Src= 80, ב«ס= 1723 , • A. . . . S״= , 9 9 7 . . .19 74.125 .L 2C .189 j 1 0 .0 .0 .2 163 6 .9 2 2 6 4 5 X 0 HTTPS 5rc= 4 4 3 ,D3t= 1 0 8 3 ,.A P .. . ,3 = 1 7 0 9 . . .20 1 0 .0 .0 .2 1 74.L25.12B .1C9 64 6 .9 5 2 1 3 7 X 0 3TTP3 3rc= 1 0 6 3 ,03t= 4 4 3 ,.A . . . . .3 = 9 5 6 . . .21 1 0 .0 .0 .2 1 7 7 .2 4 6 .4 7 .1 5 3 64 T .216223X 0 HIT? C PORI-172" .22 1 0 .0 .0 .S 1 5 7 .5 6 .6 7 .2 2 2 70 7 .3 0 1 4 4 9 X 0 HITPS Src= S------443, 1040,=ב*ס . ,S = 1 8 3 0 .. .2324

1 5 7 .5 6 .6 7 .3 2 2 j 1 0 .0 .0 .5 70 7 . 5554 35X 0 HTTP5 5rc= 4 4 3 ,D 9ts 1 0 4 0 ,.A . .5 - .5= 5 1 9 . . .1 0 .0 .0 .5 1 5 7 .5 6 .6 7 .2 2 2 64 7.55C 925X 0 HTTPS Src* 1 0 4 0 ,Oat* 4 4 3 ,.A . . . . , 3 - 1 8 3 0 . . .

25 1G .0.G.S 1 5 7 .5 6 .6 7 .2 2 2 164 7 .5 X 2 9 0 X 0 HTTPS S r c - 1 0 4 0 , 4 4 3 - ס ג ב , . AP. .. , 3 - 1 8 3 0 . . .2 ( 1 6 7 .5 6 .6 7 .2 2 2 s LG.0 .0 .5 1516 7.8SC S86X 0 HITPS S r c - 4 4 3 , 1 0 4 0 - ס0ב , . A. . .. , S- S 1 9 . . . Slow Server Rcaponrc Ti m (02728 '

1 5 7 .5 6 .6 7 .2 2 2 1 0 .0 .0 .5 1518 7 .852207X 0 HITPS src■ 4 4 3 ,DSt■ 1 0 4 0 ,.A . . . •. 5■ 5 1 9 . . .1 0 .0 .0 .5 15 7 .5 6 .6 7 .2 2 2 64 7 .8 5 3 3 3 5 X 0 HTTPS Src■ 1040 ,D 3t- 443, .A . . . . , 3 - 1 8 3 0 . . .

2930

1 0 .0 .0 .21 0 .0 .0 .2 ____נ

1 7 3 .1 9 4 .3 6 .4 1 7 3 .L94.3 6 .4

es64

8.001C 46X 0 HTTPS 6.001C 90X 0 HITPS

S r c -S r c -

1 7 7 0 , 4 4 3 - ס ג ב , . AP. . 1 7 7 0 , 4 1 3 - ס ג ב , . A. R.

. , S -3 8 6 3 .. .

. , S -3 8 6 9 .. .

Oo 911 boardsv*tACr<o a i v d Mflpdr*

11hersExpert

flatWeb

Servers

*rxjes

Voice & Video

Visuals2e Map

otoccbS j r w r

M r ע■ r»hernrt Petkriv ?.000 Duinton 001:25

for Help, press f י 0 ,Jcne

FIGURE 15.42: OmniPeek analyzing enterprise network

Ethical Hacking and Countermeasures Copyright © by EC-C0UnCilAll Rights Reserved. Reproduction is Strictly Prohibited.

Module 15 Page 2277

Page 145: CEHv8 Module 15 Hacking Wireless Networks.pdf

Exam 312-50 Certified Ethical HackerEthical Hacking and CountermeasuresHacking Wireless Networks

CEHWi-Fi Packet Sniffer: CommView for Wi-Fi

J CommView for Wi-Fi is designed for capturing and analyzing network packets on wireless 802.11a/b/g/n networks

. CommView for WiFi - D Link AirPremier DWI-AG530 Wireless PCI AdapterFile Search View Tools Settings R iies Help

'IgS^lRFRF•■?(>) Nodes | (m) Channels | ^ Latest IP Connections ^ Packets j Logging | ^ Rules |

Quick FilterOpen Packet(s) m New Window

Copy Address

Copy Packet Send Packet(s)Save Packet(s) As ...

SmartWhois

Clear Packet Btifer

N/A19001900N/AN/A

Broadcast N/A N/A01:00:5E:... 192.168.0.4 239.255.2...33:33:00:... 158.22.250.0 0.0.0.12 Broadcast 192.168.0.4 192.168.0.1Broadcast N/A N/A

0 x 0 0 0 0 0 8 4 1 2C 0 0 0 0 OF 3D 1 9 - 0 5 0 0 0 0 14 AS 2D 6 1 2F0 x 0 0 1 0 0 0 0 2 B 3 9 6 OC IC 2 0 A I-A A AA 0 3 0 0 0 0 0 0 0 8 0 00 x 0 0 2 0 4 5 0 0 0 0 4F 2 ................................................................................................0 x 0 0 3 0 co A8 00 01 0 Raw contents of the packet0 x 0 0 4 0 5 0 1 8 4 0 D 5 0

Decoded packet information for the selected packet

] W1r*l«s P*ck*t InfoSign*! kvtl: 0144 (68) R«t«: S4.0 Mbps Band: 802.1 lg Ch*nr*J: 11 • 2462 MH* Date: 7-X1I-2006 Tim•: 13:21:5S .677507

Capture: Off Packets: 29,6931 Keys: WEP.WPA Auto-saving: o ff Rules: O fu

Fe a tu re s

6 It gathers information from the wireless adapter and decodes the analyzed data

s It can decrypt packets utilizing user-defined W EP or WPA-PSK keys and decode them to the lowest layer, with full analysis of the most widespread protocol

« 5

http ://www. tamos, com

Copyright © by EG-G*ancil. All Rights Reserved. Reproduction is Strictly Prohibited

W i-Fi Packet Sniffer: CommView for W i-FiSource: http://www.tamos.com

CommView for Wi-Fi is a wireless network monitor and analyzer for 802.11 a/b/g/n networks. It captures every packet on the air to display important information such as the list of access points and stations, per-node and per-channel statistics, signal strength, a list of packets and network connections, protocol distribution charts, etc. By providing this information, CommView for Wi-Fi can help user view and examine packets, pinpoint network problems, and troubleshoot software and hardware. It includes a VoIP module for in-depth analysis, recording, and playback of SIP and H.323 voice communications.

Packets can be decrypted utilizing user-defined WEP or WPA-PSK keys and are decoded down to the lowest layer. With over 70 supported protocols, this network analyzer allows users to see every detail of a captured packet using a convenient tree-like structure to display protocol layers and packet headers. Additionally, the product provides an open interface for plugging in custom decoding modules. WEP and WPA key retrieval add-ons are available subject to terms and conditions. This application runs under Windows XP/2003/Vista/2008/7 and requires a compatible wireless network adapter.

Ethical Hacking and Countermeasures Copyright © by EC-C0UnCilAll Rights Reserved. Reproduction is Strictly Prohibited.

Module 15 Page 2278

Page 146: CEHv8 Module 15 Hacking Wireless Networks.pdf

Exam 312-50 Certified Ethical HackerEthical Hacking and CountermeasuresHacking Wireless Networks

- in i x|A C o m m V ie w for W iF i - D-l ink A ir P re m ie r O W I- A G 5 3 0 W 1r e l * * « P ( ־ I A d a p te r

F ie Search View Took Settings Rules Help

a a 1 0 9 1 1 ? ». 1 w .&<2Nodes | (Mj Channels | ♦fr Latest IP Connections 1 j Packcts | Loggng I 1/ Rules | Alarms |

«a...)ted...)ted...מ0.״

11

-

Reconstruct TCP Session

Quick Ffter

Open Packet(s) in New Window

Create Abas ►

Copy Address ►

Copy Packet Send Packet(s)Sa ve Packet(s) A s ...

SmartWhois ►

Clear Packet Buffer

Decode As ►

Font ►

MNGT/BEA... MyAP Broadcast N/A N/A N/AIP/UDP GemtekTe... 01:00:5E:... 192.168.0.4 239.2SS.2... 1900IP/UDP GemtekTe... 33:33:00:... 158.22.2SC.0 0.0.0.12 1900ARP REQ GemtekTe... Broadcast 192.168.0.4 192.168.0.1 N/AMNGT/BEA... MyAP Broadcast N/A N/A N/A

0x0000 08 41 2C 00 00 OF 3D B9-05 00 00 14 A5 2D 61 2F .AOxOOlO 00 02 B3 96 OC EC 20 A 8 - A A A A 03 00 00 00 08 000x0020 4S 00 00 4F 2“ K.0x0030 CO A8 00 01 0 R a w contents of the packet A“0x0040 50 18 40 DS 0. ____ _. .. .. .. _ _ P.

Decoded packet information for the selected packet

Q Wlwl«» Packet Info&9nel kvd: 0x44 (88) R*t: 54.0 Mbps

$02.119 Channel: 11 • 2462 MHz Date: 7• Jul-2006 Tim♦13 ־a155W750?

Auto-saving: Off Rules: OfLCapture: Off Packets: 29,693 | Keys: W EP ,W PA

FIGURE 15.43: CommView for Wi-Fi screenshot

Ethical Hacking and Countermeasures Copyright © by EC-C0UnCilAll Rights Reserved. Reproduction is Strictly Prohibited.

Module 15 Page 2279

Page 147: CEHv8 Module 15 Hacking Wireless Networks.pdf

Exam 312-50 Certified Ethical HackerEthical Hacking and CountermeasuresHacking Wireless Networks

What Is Spectrum Analysis?1

CEHUrt1fw4 ilhiul lUtbM

Copyright © by EG-GtODCil. All Rights Reserved. Reproduction is Strictly Prohibited.

RF spectrum analyzers examine Wi-Fi radio transmissions and measure the power (amplitude) of radio signals and RF pulses, and transform these measurements into numeric sequences

J Spectrum analyzers employ statistical analysis to plot spectral usage, quantify "air quality,״ and isolate transmission sources

J RF spectrum analyzers are used by RF technicians to install and maintain wireless networks, and identify sources of interference

J Wi-Fi spectrum analysis also helps in wireless attack detection, including Denial of Service attacks, authentication/ encryptions attacks, network penetration attacks, etc.

J Spectrum analysis tools:

© Wi-Spy and Chanalyzer

© AirMagnet Wi-Fi Analyzer

» WifiEagle

—0 1 What Is Spectrum Analysis?RF spectrum analyzers examine the Wi-Fi radio transmission, measure the power

(amplitude) of radio signals and RF pulses, and transform these measurements into numeric sequences. Spectrum analyzers employ statistical analysis to plot spectral usage, quantify "air quality," and isolate transmission sources. RF spectrum analyzers are used by RF technicians to install and maintain wireless networks, and identify sources of interference. Wi-Fi spectrum analysis also helps in wireless attack detection, including denial-of-service attacks, authentication/ encryptions attacks, network penetration attacks, etc. Traditional spectrum analyzers are purpose-built test equipment.

Wi-Fi spectrum analyzers can be used in many ways. Consider the task of identifying and avoiding interference between the WLAN and devices competing for the same frequencies. If you suspect RF interference, turn off the affected AP or station, then use one of the Wi-Fi spectrum analyzer tools to see whether any device is transmitting within a given frequency range. If the interference exists, then the users can eliminate the interference by reconfiguring the WLAN to another band or channel that don't overlap other frequencies in the vicinity. Or else try to remove the interference or shield the source of interference. Spectrum analysis tools: Wi-Spy and Chanalyzer, AirMagnet Wi-Fi Analyzer, WifiEagle, etc.

Ethical Hacking and Countermeasures Copyright © by EC-C0UnCilAll Rights Reserved. Reproduction is Strictly Prohibited.

Module 15 Page 2280

Page 148: CEHv8 Module 15 Hacking Wireless Networks.pdf

Exam 312-50 Certified Ethical HackerEthical Hacking and CountermeasuresHacking Wireless Networks

CEHWi-Fi Packet Sniffers

Airscanner Mobile Snifferhttp://www.airscanner.com

Sniffer Portable Professional Analyzerhttp://www.netscout.com

M Observerhttp://www.networkinstruments.com•

Capsa WiFihttp ://www. cola soft, com

WifiScannerhttp://wifiscanner.sourceforge.net

PRTG Network Monitorhttp://www.paessler.com

ApSniff B B S Mognethttp://www. monolith81.de\

a a c http://www.monolith81. de

::[nnlEIh b IIperfhttp://iperf.sourceforge.net

NetworkMinerhttp://www. netresec. com

Copyright © by EG-G*ancil. All Rights Reserved. Reproduction is Strictly Prohibited.

W i-Fi Packet Sniffers .י יWi-Fi packet sniffers help you to monitor, detect, and troubleshoot critical network

and application performance problems. Various Wi-Fi packet sniffers that are readily available in the market are listed as follows:

9 Sniffer Portable Professional Analyzer available at http://www.netscout.com

9 Capsa WiFi available at http://www.colasoft.com

9 PRTG Network Monitor available at http://www.paessler.com

9 ApSniff available at http://www.monolith81.de

9 NetworkMiner available at http://www.netresec.com

9 Airscanner Mobile Sniffer available at http://www.airscanner.com

9 Observer available at http://www.networkinstruments.com

9 WifiScanner available at http://wifiscanner.sourceforge.net

9 Mognet available at http://www.monolith81.de

9 Iperf available at http://iperf.sourceforge.net

Ethical Hacking and Countermeasures Copyright © by EC-C0UnCilAll Rights Reserved. Reproduction is Strictly Prohibited.

Module 15 Page 2281

Page 149: CEHv8 Module 15 Hacking Wireless Networks.pdf

Exam 312-50 Certified Ethical HackerEthical Hacking and CountermeasuresHacking Wireless Networks

W ireless Hacking M ethodology C E H

LaunchWirelessAttacks

The objective of the wireless hacking methodology is to compromise a Wi-Fi network in order to gain unauthorized access to network resources

C rackWi-Fi

Encryption

Com prom ise the W i-Fi N etw ork

Copyright @ by iC-G0UCil. All Rights Reserved. Reproduction is Strictly Prohibited.

Wireless Hacking MethodologyCv- As the discovery, mapping, and analysis of the target wireless network is done, it'stime to launch attacks on it. Many active attacks such as fragmentation attacks, MAC spoofing attacks, denial-of-service attacks, ARP poisoning attacks, etc. can be launched against wireless networks. The following slides give you a detailed explanation about each attack and how it is launched.

Ethical Hacking and Countermeasures Copyright © by EC-C0UnCilAll Rights Reserved. Reproduction is Strictly Prohibited.

Module 15 Page 2282

Page 150: CEHv8 Module 15 Hacking Wireless Networks.pdf

Exam 312-50 Certified Ethical HackerEthical Hacking and CountermeasuresHacking Wireless Networks

CEHAircrack-ng Suite

©Aircrack-ng is a network software suite consisting of a detector, packet sniffer, W EP and WPA/WPA2-PSK cracker and analysis tool for 802.11 wireless networks. This program runs under Linux and Windows.

http://www.aircrack-ng.org

Airserv-ngAllows multiple programs to indepen- dently use a Wi-Fi card via a client-server TCP connection

Airolib-ngStore and manage essid and password lists used in WPA/ WPA2 cracking

Tkiptun-ng / Wesside-ngIncorporates a number of techniques to seamlessly obtain a

LW EP key in m inutes!

Creates a virtual tunnel interface to monitor encrypted traffic and inject arbitrary traffic into a

network

Airodump-ngUsed to capture packets of raw 802.11 frames and collect W EP IVs

Packetforge-ng

Used to create f encrypted packets I that can subsequently be used for injection :

-ng \ fAirgraphCreates client to AP relationship and common probe graph from airodumpfile

Airtun-ng0 Injects frames into a Allows you to

WPA TKIP network with communicate via a

QoS, and can recover WEP-encrypted access• MIC key and keystream point (AP) without

from Wi-Fi traffic knowing the WEP key

Used for traffic generation, fake authentication, packet replay, and ARP request injection

Airmon־ngUsed to enable monitor mode on wireless interfaces from managed mode and vice versa

Copyright © by iC-G0UCil. All Rights Reserved. Reproduction is Strictly Prohibited.

Aircrack-ng Suite1 9 Aircrack-ng is a network software suite consisting of a detector, packet sniffer, WEP,

and WPA/WPA2-PSK cracker and analysis tool for 802.11 wireless networks. This program runs under Linux and Windows. It works with any wireless card whose driver supports raw monitoring mode and can sniff 802.11a, 802.11b, and 802.l lg traffic. The suite includes many programs. The following is the list of programs included in the Aircrack-ng suite:

Program Name Description

Airbase־ng Captures WPA/WPA2 handshake and can act as an ad-hoc access point

Aircrack-ng Defacto WEP and WPA/ WPA2-PSK cracking tool

Airdecap-ng Decrypt WEP/WPA/ WPA2 and can be used to strip the wireless headers from Wi-Fi packets

Airdecloak-ng Removes WEP cloaking from a pcap file

Removes WEP cloaking from a

pcap file

Provides status information about the wireless drivers on your system

Airdrop-ng This program is used for targeted, rule-based deauthentication of users

Aireplay-ng Used for traffic generation, fake authentication, packet replay, and ARP

Ethical Hacking and Countermeasures Copyright © by EC-C0l1nCilAll Rights Reserved. Reproduction is Strictly Prohibited.

Module 15 Page 2283

Page 151: CEHv8 Module 15 Hacking Wireless Networks.pdf

Exam 312-50 Certified Ethical HackerEthical Hacking and CountermeasuresHacking Wireless Networks

request injection

Airgraph-ng Creates client to AP relationship and common probe graph from airodump file

Airodump-ng Used to capture packets of raw 802.11 frames and collect WEP IVs

Airolib-ng Store and manage ESSID and password lists used in WPA/ WPA2 cracking

Airserv-ng Allows multiple programs to independently use a Wi-Fi card via a client- server TCP connection

Airmon-ng Used to enable monitor mode on wireless interfaces from managed mode and vice versa

Airtun-ng Injects frames into a WPA TKIP network with QoS, and can recover MIC key and keystram from Wi-Fi traffic

Easside-ng Allows you to communicate via a WEP-encrypted access point (AP) without knowing the WEP key

Packetforge-ng Used to create encrypted packets that can subsequently be used for injection

Tkiptun-ng Creates a virtual tunnel interface to monitor encrypted traffic and inject arbitrary traffic into a network

Wesside-ng Incorporates a number of techniques to seamlessly obtain a WEP key in minutes

TABLE 15.10: List of programs in the Aircrack-ng suite

Ethical Hacking and Countermeasures Copyright © by EC-C0UnCilAll Rights Reserved. Reproduction is Strictly Prohibited.

Module 15 Page 2284

Page 152: CEHv8 Module 15 Hacking Wireless Networks.pdf

Exam 312-50 Certified Ethical HackerEthical Hacking and CountermeasuresHacking Wireless Networks

How to R e v e a l Hidden SSIDs

Step 1: Run airmon-ng in monitor mode

Step 2: Start airodump to discover SSIDs on interface

*• Hidden SSID

0 ^ Command Prompt Q ]. . . 9c:\>a!rmon-ng sta rt e t n i *יי C:\>airodump-ng - iv s - w r ite cap tu re e t h lBSSID PW R RXQ Beacons #Data, #/s CH M B ENC CIPHER AUTH ESSID 102:24:2B:CD:68:EF 99 5 60 3 0 1 54e OPN IAMROGER ■02:24:2B:CD:68:EE 99 9 75 2 0 5 54e OPN COMPANYZONE00:14:60:95:6C:FC 99 0 15 0 0 9 54e W EP W EP HOME00:22:3F:AE:68:6E 76 70 157 1 0 11 54e W EP W EP \ clength: 10> •

....................... • yBSSID Station PW R Rate Lost Packets Probes00:22:3F:AE:68:6E 00:17:9A:C3:CF:C2 -1 1- 0 0 100:22:3F:AE:68:6E 00:1F:5B:BA:A7:CD 76 le-54 0 6 -

Step 3: Oe- authenticate (deauth) the client to reveal hidden SSID using Aireplay-ng

Step 4: Switch to airodump to see the revealed SSID

Command Prompt]ם

C:\>aireplay-ng -deauth 11 -a 00:22:3F:AE:68:6E

Command Prompt

BSSID PW R RXQ Beacons #Data, #/s CH M B ENC CIPHER AUTH ESSID

00:22:3F:AE:68:6E 76 70 157 1 0 11 54e W EP W EP Secret SSID

Copyright © by EC-CMMCil. All Rights Reserved.;Reproduction is Strictly Probfbited.

feC How to Reveal Hidden SSIDsHidden SSIDs can be revealed by using the Aircrack-ng suite. The process involves the

following steps:

Step 1: Run airmon-ng in monitor mode

Step 2: Start airodump to discover SSIDs on interface

Hidden SSID

Command Prom pt □

c:\>airm0n-ng start eth l▲■

C:\>airodump-ng —ivs --write capture e th lBSSID PWR RXQ Beacons #Data, #/s CH MB ENC CIPHER AUTH ESSID02:24:2B:CD:68:EF 99 5 60 3 0 1 54e OPN IAMROGER02:24:2B:CD:68:EE 99 9 75 2 0 5 54e OPN COMPANYZONE ■־־00:14:6C:95:6C:FC 99 0 15 0 0 9 54e WEP WEP HOME00:22:3F:AE:68:6E 76 70 157 1 0 11 54e WEP WEP • <length: 10>:

־ * ■.......................BSSID Station PWR Rate Lost Packets Probes00:22:3F:AE:68:6E 00:17:9A:C3:CF:C2 -1 1 - 0 0 100:22:3F:AE:68:6E 00:1F:5B:BA:A7:CD 76 le-54 0 6 -

FIGURE 15.44: Discovering Hidden SSIDs

Ethical Hacking and Countermeasures Copyright © by EC-C0UnCilAll Rights Reserved. Reproduction is Strictly Prohibited.

Module 15 Page 2285

Page 153: CEHv8 Module 15 Hacking Wireless Networks.pdf

Exam 312-50 Certified Ethical HackerEthical Hacking and CountermeasuresHacking Wireless Networks

ם

Step 3: De-authenticate (deauth) the client to reveal hidden SSID using Aireplay-ng

j g l Command Prompt 4

| c:\>aireplay-ng --deauth 11 -a 00:22:3F:AE:68:6E

FIGURE 15.45: De-authenticating the client using Aireplay-ng

Step 4: Switch to airodump to see the revealed SSID

3 S Command PromptBSSID PWR RXQ Beacons ffData, it/s CH MB ENC CIPHER AUTH ESSID

00:22:3F:AE:68:6E 76 70 157 1 0 11 54eWEP WEP Secret SSID

FIGURE 15.46: Viewing the disclosed SSID using airodump

Ethical Hacking and Countermeasures Copyright © by EC-C0UnCilAll Rights Reserved. Reproduction is Strictly Prohibited.

Module 15 Page 2286

Page 154: CEHv8 Module 15 Hacking Wireless Networks.pdf

Exam 312-50 Certified Ethical HackerEthical Hacking and CountermeasuresHacking Wireless Networks

Fragm entation Attack C E H(•rtifwtf I til 1(41 NmIm

■ A fragmentation attack, when successful, can obtain 1500 bytes of PRGA (pseudo random generation algorithm)

M This attack does not recover the W EP key itself, but merely obtains the PRGA

The PRGA can then be used to generate packets with packetforge־ng which are in turn used for various injection attacks

It requires at least one data packet to be received from the access point in order to initiate the attack

Command Prompt

PRGA is stored in the file

Saving chosen packet injreplay src-0124-161120.capC Data packet found? *יי י••••••••••••••••••■••••Sending fragmented packet Got RELAYED packet?!Thats our ARP packet?Trying to get 384 bytes of a keystrean Got RELAYED packet??Thats our ARP packet?Trying to get 1500 bytes of a keystream Got RELAYED packet??Thats our ARP packet?Saving keystream in fragment-0124-161129.xorNow you can build a packet with packetforge-ng out ofthat 1500 bytes keystream

□Command Prompt

C:\>aireplay-ng -5 -b 00:14:6C:7E:40:80 -h 0 0 :0F:B5 :AB:C B:9D athO Waiting for a data packet...Read 96 packets...

Size: 120, FrooDS: 1, ToDS: 0 (WEP)BSSID - 00:14:6C:7E:40:80Dest. MAC - 00:OF:B5:AB:CB:9D Source MAC - 00:D0:CF:03:34:8C

0x0000: 0842 0201 OOOf b5ab cb9d 0014 6c7e 4080 .B........ l-«.0x0010: OOdO cf03 348c e0d2 4001 0000 2b62 7a01 ---4.. .0...♦bz.0x0020: 6d6d bleO 92a8 039b ca6f cecb 5364 6el6 1m ..... o. . Sdn.0x0030: a21d 2a70 49cf eef8 19b9 279c 9020 30c4 ..*pi....0.0x0040: 7013 f7f3 5953 1234 5727 146c eeaa a594 P...YS.4W.1___0x0050: fd55 66a2 030f 472d 2682 3957 8429 9ca5 .Uf.. .G-&.9W.) ..0x0060: 517f 1544 bd82 ad77 fe9a cd99 a43c 52a 1 QQD. . .w....<R.0x0070: 0505 933f af2f 740eUse this packet ? y

Use PRGA with packetforge-ng to generate packet(s) to be used for various injection attacks

Copyright © by EG-G(IIIICil. All Rights Reserved. Reproduction Is Strictly Prohibited.

Fragmentation AttackWhen fragmentation attack is successful, it can obtain 1500 bytes of PRGA (pseudo

random generation algorithm). This attack does not recover the WEP key itself, but merely obtains the PRGA. The PRGA can then be used to generate packets with packetforge-ng, which are in turn used for various injection attacks. It requires at least one data packet to be received from the access point in order to initiate the attack.

Basically, the program obtains a small amount of keying material from the packet then attempts to send ARP and/or LLC packets with known content to the access point (AP). A larger amount of keying information can be gathered from the replay packet, if the packet is successfully echoed back by the AP. This cycle is repeated several times. Use PRGA with packetforge-ng to generate packet(s) to be used for various injection attacks.

Ethical Hacking and Countermeasures Copyright © by EC-C0UnCilAll Rights Reserved. Reproduction is Strictly Prohibited.

Module 15 Page 2287

Page 155: CEHv8 Module 15 Hacking Wireless Networks.pdf

Exam 312-50 Certified Ethical HackerEthical Hacking and CountermeasuresHacking Wireless Networks

C o m m a n d P ro m p t

C:\>aireplay-ng -5 -b 00:14:6C:7E:40:80-h 00:0F:B5:AB:CB:9Dath0Waiting for a data packet...Read 96 packets...

Size: 120, FromDS: 1, ToDS: 0 (WEP)BSSID = 00:14:6C:7E:40:80Dest. MAC = 00:OF:B5:AB:CB:9DSource MAC = 00:DO:CF:03:34:8C

0x0000 0842 0201 OOOf b5ab cb9d 0014 6c7e 4080 .B___ ..... 1-0.0x0010 OOdO cf 03 348c e0d2 4001 0000 2b62 7a01 ___4. ..e ...+bz.0x0020 6d6d bleO 92a8 039b ca6f cecb 5364 6el6 nun. ... ...o ..Sdn.0x0030 a21d 2a70 49cf eef 8 f 9b9 279c 9020 30c4 ..*pi.___ ' 0 .0x0040 7013 f 7f 3 5953 1234 5727 146c eeaa a594 p...YS . 4W' . 1___0x0050 fd55 66a2 030f 472d 2682 3957 8429 9ca5 .Uf. . .G-&.9W.)..0x0060 517f 1544 bd82 ad77 fe9a cd99 a43c 52al Qfl .D. .. w ....<R.

...?./t.0505 933f a£2£ 740eUse this packet ? y

FIGURE 15.47: Fragmentation attack screenshot

m ■ ׳״ ׳ ׳״

g g C o m m a n d P ro m p t

PRGA is stored in the file

» mSaving chosen packet in;replay_src-0124-161120.cap. Data packet found!Sending fragmented packet ------------------------Got RELAYED packet!!Thats our ARP packet!Trying to get 384 bytes of a keystream Got RELAYED packet!!Thats our ARP packet!Trying to get 1500 bytes of a keystream Got RELAYED packet!!Thats our ARP packet!Saving keystream in fragment-0124-161129.xorNow you can build a packet with packetforge-ng out ofthat 1500 bytes keystream

FIGURE 15.48: Screenshot showing PRGA location

Ethical Hacking and Countermeasures Copyright © by EC-C0UnCilAll Rights Reserved. Reproduction is Strictly Prohibited.

Module 15 Page 2288

Page 156: CEHv8 Module 15 Hacking Wireless Networks.pdf

Exam 312-50 Certified Ethical HackerEthical Hacking and CountermeasuresHacking Wireless Networks

CEHHow to Launch MAC Spoofing Attack

J MAC spoofing attackers change the MAC address to that of an authenticated user to bypass the MAC filtering configured in an access point

Linux Shell

[root@localhost root]# ifconfig wlanO down ..................................

[root@localhost root]# ifconfig wlanO hw ether 02:25:ab:4c:2a:bc

[rootgaiocalhost root]# ifconfig wlanO up

SMAC is a MAC address changer for Windows systemsRandomly generate any New MAC Address or based on a selected manufacturer

Update MACRestart Adapter | IPConfig

Random MAC ListRefresh Exit

Show OnlyAdive Netwoik Adaplets New Spooled MAC AddressI 00 -| 05 -| 56 - | 5 6 |- 88 |- ־55־ | j<J

3Netwcxk Connection

J jLocal Area Connection

1360 SYSTEMS (000556!

Spooled MAC Address |Not Spooled

Active MAC Addresspci\ven_14e4dev_1692$ub$ys_04261028|A4-BA-0B-FD-86-63 ־*-

Copyright © by EG-Gtlincil. All Rights Reserved. Reproduction is Strictly Prohibited.

How to Launch a MAC Spoofing AttackS A MAC address is a unique identifier assigned to the network card. Some networks implement MAC address filtering as a security measure. MAC spoofing attackers change the MAC address to that of an authenticated user to bypass the MAC filtering configured in an access point. To spoof a MAC address, the attacker simply need to set the value returned from ifconfig to another hex value in the format of aa:bb:cc:dd:ee:ff. To make the change the sudo command requires the root password. SMAC is a MAC address changer for Windows systems. Randomly generate any new MAC address or based on a selected manufacturer.

Linux Shell

[root@localhost root]# ifconfig wlanO down ..................................

[root@localhost root]# ifconfig wlanO hw ether 02:25:ab:4c:2a:bc

[root@localhost root]# ifconfig wlanO up ..................................

FIGURE 15.49: Spoofing MAC address to another new hex value

Ethical Hacking and Countermeasures Copyright © by EC-C0l1nCilAll Rights Reserved. Reproduction is Strictly Prohibited.

Module 15 Page 2289

Page 157: CEHv8 Module 15 Hacking Wireless Networks.pdf

Exam 312-50 Certified Ethical HackerEthical Hacking and CountermeasuresHacking Wireless Networks

Update MAC Remove MAC

Restart Adapter IPConfig

Random MAC List

Refresh Exit

F Show Only Active Network Adapters New Spoofed MAC Address

00 - | 05 - | 56 - | 55 - | 88 - | 56| x j

3Network Connection |Local Area Connection

Hardware ID|pci\ven_14e4dev_1692subsys_04261028

1360 SYSTEMS [000556]

Spoofed MAC Address |Not Spoofed

Active MAC Address (A4-BA-DB-FD-86-63

FIGURE 15.50: Screenshot showing the new spoofed MAC address

Ethical Hacking and Countermeasures Copyright © by EC-C0UnCilAll Rights Reserved. Reproduction is Strictly Prohibited.

Module 15 Page 2290

Page 158: CEHv8 Module 15 Hacking Wireless Networks.pdf

Exam 312-50 Certified Ethical HackerEthical Hacking and CountermeasuresHacking Wireless Networks

Attacker

Client fully connected

Client connects to network

Client is still authenticated but no longer associated with the APClient attempting

to connectAccess Point (AP)

D is a s s o c ia tio n A tta c k

Denial of Service: Deauthentication and Disassociation Attacks

Client is authenticated and associated with AP

D cauth com m and:a i r e p l a y - n g — d e a u t h 2 5 - h <TARGET M AO b <AP M AO a t h l

Client is authenticated and associated with AP

— <................ - ^Client is no longer authenticated or

associated with the AP 22Z1Z'. I : : : :Access Point (AP) Attacker sends a

Deauthenticate Request packet Attacker to take a single client offline

D e a u th e n tic a tio n A tta ck s

Denial of Service: Deauthentication and # Disassociation Attacks

Wireless networks are susceptible to denial-of-service attacks. Usually these networks operate in unlicensed bands and the transmission of data takes the form of radio signals. The designers of the MAC protocol aimed at keeping it simple, but it has its own set of flaws that are more attractive to DoS attacks. The possibility of DoS attacks on wireless networks is greater due to the relationship of the physical, data-link, and network layers. The DoS attacks on wireless networks can be performed using the two techniques: disassociation attacks and deauthentication attacks.

In a disassociation attack, the attacker makes the victim unavailable to other wireless devices by destroying the connectivity between station and client.

Client is authenticated and associated w ith AP

l ג'Vs/

Client connects to network

' MClient is still authenticated butno longer associated with the AP Access Point (AP)

D isassociation Attack

FIGURE 15.51: Diagrammatical representation of Disassociation Attack

Client attempting to connect

Ethical Hacking and Countermeasures Copyright © by EC-C0UnCilAll Rights Reserved. Reproduction is Strictly Prohibited.

Module 15 Page 2291

Page 159: CEHv8 Module 15 Hacking Wireless Networks.pdf

Exam 312-50 Certified Ethical HackerEthical Hacking and CountermeasuresHacking Wireless Networks

In a deauthentication attack, the attacker floods station(s) with forged deauthenticates or disassociates to disconnect users from an AP.

Attacker

Ethical Hacking and Countermeasures Copyright © by EC-C0UnCilAll Rights Reserved. Reproduction is Strictly Prohibited.

Page 160: CEHv8 Module 15 Hacking Wireless Networks.pdf

Exam 312-50 Certified Ethical HackerEthical Hacking and CountermeasuresHacking Wireless Networks

CEHMan-in-the־Middle Attack

Victim is deauthenticated and starts to search all channels for a new valid AP

r ©% u

^ Oeauthenticated

£ ± < ... * a

Attacker sits in between the access point and the victim and listens all the traffic

c ©

After the victim's successful association to the forged AP, the attacker spoofs victim to connect to the original AP

r■ ©

י*־8א3.

Attacker sniffs the victim's wireless parameters (the MAC address, ESSID/BSSID, number of channels)

©

Attacker sets a forged AP on a new channel with the original MAC address (BSSID) and ESSIO of the victim's AP

r- ©

Victim Connects*♦. to Forged AP *

* jVictim Connects

to Forged AP

Copyright © by EG-G*ancil. All Rights Reserved. Reproduction is Strictly Prohibited.

▼ ▼ A man-in-the-middle attack is an active Internet attack where the attacker attempts to intercept, read, or alter information between two computers. MITM attacks are associated with a 802.11 WLAN, as well as with wired communication systems.

E a v e s d r o p p in g

* Eavesdropping is easy in a wireless network because there is no physical medium used to communicate. An attacker who is in an area near the wireless network can

receive radio waves on the wireless network without much effort or many gadgets. The entire data frame sent across the network can be examined in real time or stored for later assessment.

In order to prevent whackers from getting sensitive information, several layers of encryption should be implemented. WEP, data-link encryption, was developed for this purpose. If a security mechanism such as IPSec, SSH, or SSL is not used for transmission, the sent data is available to anyone, and is vulnerable to attack by whackers with an antenna.

However, WEP can ked with tools freely available on the net. Accessing email using the POP or IMAP protocols is risky because these protocols can send email over a wireless network without any form of extra encryption. A determined whacker can potentially log gigabytes of WEP-protected traffic in an effort to post-process the data and break the protection.

Ethical Hacking and Countermeasures Copyright © by EC-C0UnCilAll Rights Reserved. Reproduction is Strictly Prohibited.

Module 15 Page 2293

Page 161: CEHv8 Module 15 Hacking Wireless Networks.pdf

Exam 312-50 Certified Ethical HackerEthical Hacking and CountermeasuresHacking Wireless Networks

M a n ip u la t io n

^ Manipulation is the next level up from eavesdropping. Manipulation occurs on a 1 1 wireless link when an attacker is able to receive the victim's encrypted data,

manipulate it, and retransmit the changed data to the victim. In addition, an attacker can intercept packets with encrypted data and change the destination address in order to forward these packets across the Internet.

The figure that follows shows a step-by-step explanation of a man-in-the-middle attack:

Victim is deauthenticated and starts to search all channels for a new valid AP

,3

Sends a DEAUTH request to the victim with the spoofed source address of the victim's AP

Deauthenticated

<....

* 9 : ®

S <............ » % 3

Attacker sits in between the access point and the victim and listens all the traffic

( 6 )

; 3

I After the victim's successful association to I the forged AP, the attacker spoofs victim I to connect to the original AP

0

3:־ז

£

Attacker sniffs the victim's wireless parameters (the MAC address, ESSID/BSSID, number of channels)

©

* 3

c

Attacker sets a forged AP on a new channel with the original MAC address (BSSID) and

FIGURE 15.53: Steps explaining man-in-the-middle attack

Ethical Hacking and Countermeasures Copyright © by EC-C0UnCilAll Rights Reserved. Reproduction is Strictly Prohibited.

Module 15 Page 2294

Page 162: CEHv8 Module 15 Hacking Wireless Networks.pdf

Exam 312-50 Certified Ethical HackerEthical Hacking and CountermeasuresHacking Wireless Networks

C EHUrt1fw4 ilhiul lUthM

MITM Attack Using Aircrack-ng

Command PromptStep 1: Run airmon-ng in monitor mode

Step 2: Start airodump to discover SSIDs on interface

Step 3: De- authenticate (deauth) the client using Aireplay-ng

Step 4: Associate your wireless card (fake association) with the AP you are accessing with aireplay-ng

C:\>airmon־ng start ethl ^ י י י י ■■■■■ C:\>airodump־ng -ivs --write capture e th l ■■■■■■■■■י י י י • ■■■BSSID PW R RXQ Beacons #Data, #/s CH M B ENC CIPHER AUTH ESSID02:24:2B:CD:68:EF 99 5 60 3 0 1 54e OPN 1AM ROGER

COMPANYZONEHOME

SECRET SSID

0 5 54e OPN0 9 54e W EP W EP

1 0 11 54e W EP W EP

02:24:2B:CD:68:EF 99 502:24:2B:CD:68:EE 99 900:14:6C:95:6C:FC 99 01E:64:51:3B:FF:3E 76 70

BSSID Station PW R Rate Lost Packets Probes1E:64:51:3B:FF:3E 00:17:9A:C3:CF:C2 1 0 1-0 1־1E:64:51:3B:FF:3E 00:1F:5B:BA:A7:CD 76 le-S4 0 6

□Command Prompt

C:\>aireplay-ng -deauth 5 -a 02:24:2B:CD:68:EE

Command Promptם

C:\>aireplay-ng -10 -e SECRET_SSID -a le:64:51:3b:ff:3e -h 02:24:2B:CD:68:EE e th l < ■ 22:25:10 Waiting for beacon frame (BSSID: 1E:64:51:3B:FF:3E) on channel 11

22:25:10 Sending Authentication Request 22:25:10 Authentication successful 22:25:10 Sending Association Request 22:25:10 Association successful:-)

Copyright © by EG-CtUIICil. All Rights Reserved. Reproduction is Strictly Prohibited.

M IT M Attack Using Aircrack-ng7 ,Aircrack-ng is a network software suite consisting of a detector, packet sniffer, WEP ־

and WPA/WPA2-PSK cracker and analysis tool for 802.11 wireless networks. It can be used to perform man-in-the-middle attacks on wireless networks. To perform the MITM attack on WLANs using Aircrack-ng the user of the tool should follow these steps:

Step 1: Run airmon-ng in monitor mode

Step 2: Start airodump to discover SSIDs on interface

C:\>airmon-ng start ethl ■C:\>airodump-ng -ivs -write capture ethlBSSID PW R RXQ Beacons #Data, #/s CH M B ENC CIPHER AUTH ESSID02:24:2B:CD:68:EF 99 5 60 3 0 1 54e OPN IAMROGER02:24:2B:CD:68:EE 99 9 75 2 0 5 546 OPN COMPANYZONE L ■00:14:6C:95:6C:FC 99 0 15 0 0 9 54e W EP W EP HOME1E:64:51:3B:FF:3E 76 70 157 1 0 11 54e W EP W EP SECRET SSID

BSSID Station PW R Rate Lost Packets Probes1E:64:51:3B:FF:3E 00:17:9A:C3:CF:C2 -1 1-0 0 11E:64:51:3B:FF:3E 00:1F:5B:BA:A7:CD 76 le-54 0 6 ■

FIGURE 15.54: Discovering SSIDs using

Ethical Hacking and Countermeasures Copyright © by EC-C0UnCilAll Rights Reserved. Reproduction is Strictly Prohibited.

Module 15 Page 2295

Page 163: CEHv8 Module 15 Hacking Wireless Networks.pdf

Exam 312-50 Certified Ethical HackerEthical Hacking and CountermeasuresHacking Wireless Networks

Step 3: De-authenticate (deauth) the client using Aireplay-ng

FIGURE 15.55: Aireplay-ng de-authenticating the client

Step 4: Associate your wireless card (fake association) with the AP you are accessing withaireplay-ng

Command Promptם

C:\>aireplay-ng -1 0 e SECRET_SSID a le:64:51:3b:ff:3e h 02:24:2B:CD:68:EE ethl 22:25:10 Waiting for beacon frame (BS5ID: 1E:64:51:3B:FF3E) on channel 11

22:25:10Sending Authentication Request 22:25:10 Authentication successful 22:25:10 Sending Association Request 22:25:10Association successful :-)

FIGURE 15.56: Associating wireless card

Ethical Hacking and Countermeasures Copyright © by EC-C0UnCilAll Rights Reserved. Reproduction is Strictly Prohibited.

Module 15 Page 2296

Page 164: CEHv8 Module 15 Hacking Wireless Networks.pdf

Exam 312-50 Certified Ethical HackerEthical Hacking and CountermeasuresHacking Wireless Networks

W ireless ARP Poisoning Attack CEHUrt1fW4 ttfciul lUilwt

Access Point2

MAC Address 00 45-B8-74-03

Traffic now destined from the network backbone to Juggyboy's system is no longer sent to AP2

a

Normal flow of wireless traffic

API sends updated MAC address info to the network routers and switches, which in turn update their routing and switching tables

Access Pointl

Attacker spoofs the MAC address of Jessica's Wireless Laptop and attempts to authenticate to API

Attacker uses ARP Poisoning tool such as Cain & Abel

MAC Address 04 A4 52-33-61

Jessica's Wireless LaptopAttacker's System

Copyright © by EG-G(IIIICil. All Rights Reserved. Reproduction is Strictly Prohibited.

Wireless ARP Poisoning AttackARP is used to determine the MAC address of an access point whose IP address is

known. Usually the ARP doesn't possess any verification feature that can tell that the responses are from valid hosts or it is receiving a forged response. ARP poisoning is an attack technique that exploits the lack of verification. In this technique the ARP cache maintained by the OS with wrong MAC addresses are corrupted. This can be achieved by sending an ARP Replay pack constructed with a wrong MAC address.

The ARP poison attack has its impact on all the hosts present in a subnet. All stations associated with a subnet affected to ARP poison attack are vulnerable as most of the APs act as transparent MAC layer bridges. All the hosts connected to a switch or hub are susceptible to ARP poisoning attacks if the access point is connected directly to that switch or hub without any router/firewall in between them. The following diagram illustrates the ARP poisoning attack process:

Ethical Hacking and Countermeasures Copyright © by EC-C0UnCilAll Rights Reserved. Reproduction is Strictly Prohibited.

Module 15 Page 2297

Page 165: CEHv8 Module 15 Hacking Wireless Networks.pdf

Exam 312-50 Certified Ethical HackerEthical Hacking and CountermeasuresHacking Wireless Networks

Access Point2

Traffic now destined from the network backbone to Juggyboy's system is no longer sent to AP2

A P I sends updated MAC address info to the network routers and switches, which in turn update their routing and switching tables

ANormal flow of wireless traffic

MAC Address 00-45-B8-74-03

/

Attacker spoofs the MAC address of Juggyboy's wireless laptop and attempts to authenticate to A P I

&

Attacker uses ARP Poisoning tool such as Cain & Abel

MAC Address 04-A4-52-33-61

Juggyboy’s Wireless LaptopAttacker's System

FIGURE 15.57: Wireless ARP Poisoning Attack process

In this wireless ARP spoofing attack, the attacker first spoofs the MAC address of Juggyboy's wireless laptop and attempts to authenticate to API. API sends the updated MAC address information to the network routers and switches, which in turn update their routing and switching tables. Traffic now destined from the network backbone to Juggyboy's system is no longer sent to AP2 instead it is sent to API.

Ethical Hacking and Countermeasures Copyright © by EC-C0UnCilAll Rights Reserved. Reproduction is Strictly Prohibited.

Module 15 Page 2298

Page 166: CEHv8 Module 15 Hacking Wireless Networks.pdf

Exam 312-50 Certified Ethical HackerEthical Hacking and CountermeasuresHacking Wireless Networks

Rogue access point device connected to corporate networks over a Wi-Fi link

USB-based rogue access point device plugged into a corporate machine

Rogue A ccess Point

Choose an appropriate location to plug in your rogue access point that allows maximum coverage from your connection point

Disable the SSID Broadcast (silent mode) and any management features to avoid detection

Place the access point behind a firewall, if possible, to avoid network

Deploy a rogue access point for short period

Compact, pocket- sized rogue AP device plugged into an Ethernet port of corporate network

Software-based rogue access point running on a corporate Windows machine

Copyright © by EG-Gtlincil. All Rights Reserved. Reproduction is Strictly Prohibited.

Rogue Access Point* Rogue access points (APs) are the wireless access points that are installed on a network without authorization and are not under the management of the network administrator. These rogue access points lack the security controls provided for the authorized APs of a network, thus providing backdoor access to the network for anyone connecting to the rogue AP. To gain backdoor access to a network through a rogue AP, the attacker should follow these steps:

9 Choose an appropriate location to plug in your rogue access point that allows maximum coverage from your connection point

9 Disable the SSID Broadcast (silent mode) and any management features to avoid detection

9 Place the access point behind a firewall, if possible, to avoid network scanners

9 Deploy a rogue access point for shorter periods

Interesting scenarios for rogue AP installation/setup:

9 Compact, pocket-sized rogue AP device plugged into an Ethernet port of corporate network: compact, pocket-sized rogue APs are easily available on the market. These of their compact size. They can be brought into a particular location without any efforts

Module 15 Page 2299 Ethical Hacking and Countermeasures Copyright © by EC-C0UnCilAll Rights Reserved. Reproduction is Strictly Prohibited.

Page 167: CEHv8 Module 15 Hacking Wireless Networks.pdf

Exam 312-50 Certified Ethical HackerEthical Hacking and CountermeasuresHacking Wireless Networks

and can be hidden easily. Also, these APs require very low power; therefore, they can be powered even from a battery for long durations.

6 Rogue AP device connected to corporate networks over a Wi-Fi link: The rogue AP device can also be connected to a network over a Wi-Fi link. This is possible when the target network also has Wi-Fi coverage. As the AP device connects wirelessly to the authorized network, hiding this rogue AP device is easy. This eliminates the need of unused Ethernet port of the target network, but installing the rogue AP device wirelessly requires the credentials of the target network. The attacker should use the Wi-Fi Ethernet Bridge in conjunction with a regular AP device in order to connect to the target network.

9 USB-based rogue AP device plugged into a corporate machine: A USB-based rogue AP device is generally plugged in to a windows machine with access to the target network either though wired or wireless means. The machine's network access can be shared with a rogue device using the USB AP's software. This eliminates the need of unused Ethernet port and the credentials of the target Wi-Fi in order to set up a rogue AP.

9 Software-based rogue AP running on a corporate Windows machine: In this scenario, no separate physical AP device is needed as the rogue AP are set up in the software itself on the embedded/plugged Wi-Fi adapter of the target network. This is possible through the virtual Wi-Fi capability of the latest Windows operating system, Windows 7. This makes the rogue AP even stealthier.

Ethical Hacking and Countermeasures Copyright © by EC-C0UnCilAll Rights Reserved. Reproduction is Strictly Prohibited.

Module 15 Page 2300

Page 168: CEHv8 Module 15 Hacking Wireless Networks.pdf

Exam 312-50 Certified Ethical HackerEthical Hacking and CountermeasuresHacking Wireless Networks

Evil Twin CEH

Evil TwinEvil Twin is a wireless AP that pretends to be a legitimate AP by replicating another network name

Attacker sets up a rogue AP outside the corporate perimeter and lures user to sign into the wrong AP

Once associated, users may bypass the enterprise security policies giving attackers access to network data

Evil Twin can be configured with a common residential SSID, hotspot SSID or SSID of a company's WLAN

Authorized Wi-Fi

Wi-Fi is everywhere these days and so are your employees. They take their laptops to Starbucks, to FedEx Office, and to the airport. How do you keep the company data safe?

Copyright © by EG-Gtlincil. All Rights Reserved. Reproduction is Strictly Prohibited.

Evil Twino Evil Twin is a wireless AP that pretends to be a legitimate AP by imitating another network name. It poses a clear and present danger to wireless users on private and public WLANs. Attacker sets up a rogue AP outside the corporate perimeter and lures user to sign into the wrong AP. Attackers can use attacking tools such as KARMA that monitors station probes to create an evil twin. It can adopt any commonly-used SSIDs as its own SSID in order to lure the users. Or Evil Twin can be configured with a common residential SSID, hotspot SSID or SSID of a company's WLAN. As long as legitimate users can be monitored with various tools even APs that do not send SSIDs in probe requests can be targeted.

WLAN stations usually connect to specific APs based on its SSIDs and the signal strength and also the stations automatically reconnect to any SSID that has been used in the past. These issues allows the attackers to trick the legitimate users easily just by placing an Evil Twin near the target network. Once associated, users may bypass the enterprise security policies giving attackers access to network data.

Ethical Hacking and Countermeasures Copyright © by EC-C0UnCilAll Rights Reserved. Reproduction is Strictly Prohibited.

Module 15 Page 2301

Page 169: CEHv8 Module 15 Hacking Wireless Networks.pdf

Exam 312-50 Certified Ethical HackerEthical Hacking and CountermeasuresHacking Wireless Networks

SSID:STARBUCKS

FIGURE 15.58: Evil twin

Ethical Hacking and Countermeasures Copyright © by EC-C0UnCilAll Rights Reserved. Reproduction is Strictly Prohibited.

Module 15 Page 2302

Page 170: CEHv8 Module 15 Hacking Wireless Networks.pdf

Exam 312-50 Certified Ethical HackerEthical Hacking and CountermeasuresHacking Wireless Networks

How to Set Up a Fake Hotspot (Evil Twin)

Copyright © by IG-C0HCil. All Rights Reserved. Reproduction is Strictly Prohibited.

How to Set Up a Fake Hotspot (Evil Twin)Hotspots available in the region may not always be a legitimate AP. There may be a

possibility of evil twin mounted by the attacker that pretends to be a legitimate hotspot. It is difficult to differentiate between a legitimate hotspot and an evil twin as the evil twin pretends to be the legitimate one. For instance, a user tries to log in and finds two access points. One is legitimate, while the other is an identical fake (evil twin). The victim picks one; if it's the fake, the attacker gets login information and access to the computer. In the meantime, the user goes nowhere. He or she probably thinks it was just a login attempt that randomly failed.

Following are the steps that illustrate the process of setting up or mounting a fake hotspot (Evil Twin):

Q You will need a laptop with Internet connectivity (3G or wired connection) and a mini access point

Q Enable Internet Connection Sharing in Windows 7 or Internet Sharing in Mac OS X

9 Broadcast your Wi-Fi connection and run a sniffer program to capture passwords

Ethical Hacking and Countermeasures Copyright © by EC-C0UnCilAll Rights Reserved. Reproduction is Strictly Prohibited.

Module 15 Page 2303

Page 171: CEHv8 Module 15 Hacking Wireless Networks.pdf

Exam 312-50 Certified Ethical HackerEthical Hacking and CountermeasuresHacking Wireless Networks

A

Victim

Broadcast SSID:Starbucks

3G or Ethernet Connection to the Internet

VVictim

iAttacker

a

OComputer set as AP, Running a Sniffer

Internet

FIGURE 15.59: Setting up a fake hotspot

Sharingn o n4 [ ► Show All

Network Name: JuggyboyComj

t...13Channel: Automatic

Enable encryption (using WEP)

Internet Sharing: OffInternet Sharing allows other computers to share your connection to the Internet.

TlShare your connection from: Ethernet

If you plan to shar• computers, use a S and a 13 character

On PortsQ EthernetAirPort

o FireWire

Password:

Confirm Password:

WEP Key Length: 128-bit

On Sei□ DV□ SCI

□ Fih

□ w□ SCI□ w (□ Re

□ Re

□ Remote Appte Events0 Xgr id Shar ing

^ Internet Sharing0 Bl uetooth Sharing

Cl ick the lock to prevent fur t her changes.

FIGURE 15.60: Capturing passwords

Ethical Hacking and Countermeasures Copyright © by EC-C0UnCilAll Rights Reserved. Reproduction is Strictly Prohibited.

Module 15 Page 2304

Page 172: CEHv8 Module 15 Hacking Wireless Networks.pdf

Exam 312-50 Certified Ethical HackerEthical Hacking and CountermeasuresHacking Wireless Networks

W ireless Hacking M ethodology ctertMM

EHttkM4l lUibM

W irelessTraffic

Analysis

LaunchW irelessA ttacks

GPSM apping

The objective of the wireless hacking methodology is to compromise a Wi-Fi network in order to gain unauthorized access to network resources

C rackW i-Fi

Encryption

Copyright © by IG-GOHCil. All Rights Reserved. Reproduction is Strictly Prohibited.

Wireless Hacking MethodologyWireless network, then you should determine the encryption used by the WLAN and

then crack the encryption.

Ethical Hacking and Countermeasures Copyright © by EC-C0UnCilAll Rights Reserved. Reproduction is Strictly Prohibited.

Module 15 Page 2305

Page 173: CEHv8 Module 15 Hacking Wireless Networks.pdf

Exam 312-50 Certified Ethical HackerEthical Hacking and CountermeasuresHacking Wireless Networks

How to Crack WEP Using Aircrack CEH

(«rt1fw4 tlfcxjl HMbM

M onitor wireless traffic W ith a irm o n- ng

C :\>airmon-ng start ethl

Collect wireless traffic data w ith a irod u m p -n g

C :\>airodump-ng --ivs --write capture ethl

Associate your wireless card with the AP you are accessing with aireplay-ngC:\>aireplay-ng -1 0 -e SECRET_SSID -a le:64:51:3b:ff:3e -h a7:71:fe:8e:d8:25 ethl

Start packet injection w ith aireplay-ngC:\>aireplay-ng -3 -b le:64:51:3b:ff:3e -h a7:71:fe:8e:d8:25 ethl

Decrypt the W EP Key with aircrack-ng

C :\>aircrack-ng -s capture.ivs

Copyright © by IG-C0HCil. All Rights Reserved. Reproduction is Strictly Prohibited.

How to Crack WEP Using Aircrack *־/1WEP is a broken security algorithm for 802.11 wireless networks. It is intended to

provide the data confidentiality in wireless networks. Attackers want to break this encryption key to break into the wireless networks. This WEP has vulnerabilities that can be exploited easily and thus, the WEP key can be cracked. The following steps explain the process of cracking WEP using the Aircrack tool.

STEP 1: Monitor wireless traffic with airmon-ngC:\>airmon-ng s ta r t e th l

STEP 2: Collect wireless traffic data with airodump-ngC:\>airodump-ng --ivs --write capture eth l

STEP 3: Associate your wireless card with the AP you are accessing with aireplay-ngC :\>aireplay-ng 0 1־ -e SECRET_SSID -a le:64:51:3b:ff:3e -ha7:71:fe:8e:d8:25 ethl

STEP 4: Start packet injection with aireplay-ngC :\>aireplay-ng -3 -b le:64:51:3b:ff:3e -h a7:71:fe:8e:d8:25 ethl

STEP 5: Decrypt the WEP Key with aircrack-ng C : \>aircrack-ng -s capture.ivs

Ethical Hacking and Countermeasures Copyright © by EC-C0UnCilAll Rights Reserved. Reproduction is Strictly Prohibited.

Module 15 Page 2306

Page 174: CEHv8 Module 15 Hacking Wireless Networks.pdf

Exam 312-50 Certified Ethical HackerEthical Hacking and CountermeasuresHacking Wireless Networks

EHHow to Crack WEP Using A ircrack Screenshot 1/2

Command Prompt. L . V . .......... m ₪ ₪ ₪ ₪ ₪ m י ג Step 1: Run airmon•1 c:\>a1rmon-ng start: e i n i ........... ■ ■■ ■■ ■ ■■I■■■■

C:\>airodump-ng —ivs --write cap tu re e t h l < ........ . . . . ......... ng in monitor mode

BSSID PW R RXQ Beacons *Data, #/s CH M B ENC CIPHER AUTH ESSID ■02:24:2B:CD:68:EF 99 5 60 3 0 1 54e OPN IAMROGER "־ Step 2: Start

02:24:2B:CD:68:EE 99 9 75 2 0 5 54e OPN COMPANYZONE ■ airodump todiscover SSIDs on

00:14:6C:95:6C:FC 99 0 15 0 0 9 54e W EP W EP HOME interface and keep1E:64:51:3B:FF:3E 76 70 157 1 0 11 54e W EP W EP SECRET_SSID it running.

Your capture fileBSSID Station PW R Rate Lost Packets Probes should contain

1E:64:51:3B:FF:3E 00:17:9A:C3:CF:C2 -1 1- 0 0 1 more than 50,000IVs to successfully

1E:64:51:3B:FF:3E 00:1F:5B:BA:A7:CD 76 le-54 0 6 •׳י crack the W EP key.

_ §5*S Command Prompt

Step 3: Associate your wireless card with target access point

C:\>aireplay-ng -1 0 -e SECRET_SSID -a le:64:51:3b:ff:3e -h a7:71:fe:8e:d8:25 e th l < .................22:25:10 Waiting for beacon frame (BSSltf:15:64:51:3B:FF:3E) o n W y in e l 11

Target MAC address22:25:10 Sending Authentication Request 22:25:10 Authentication successful 22:25:10 Sending Association Request 22:25:10 Association successful:-)

Copyright © by IG-C0HCil. All Rights Reserved. Reproduction is Strictly Prohibited.

How to Crack WEP Using Aircrack Screenshot 1/2Aircrack is a tool that can be used for cracking WEP encryption, which provides the

data confidentiality for wireless networks. The following are screenshots of the WEP cracking process using the Aircrack tool.

Step 1: Run airmon-ng in monitor mode.

Step 2: Start airodump to discover SSIDs on interface and keep it running. Your capture file should contain more than 50,000 IVs to successfully crack the WEP key.

r7□1Command Prompt

c:\>airm0n-ng start e th lA .

■C:\>airodump-ng --ivs --write capture e th l

BSSID PWR RXQ Beacons #Data, #/s CH MB ENC CIPHER AUTH ESSID _02:24:2B:CD:68:EF 99 5 60 3 0 1 54e OPN IAMROGER02:24:2B:CD:68:EE 99 9 75 2 0 5 54e OPN COMPANYZONE ■00:14:6C:95:6C:FC 99 0 15 0 0 9 54e WEP WEP HOME1E:64:51:3B:FF:3E 76 70 157 1 0 11 54e WEP WEP SECRETSSID

BSSID Station PWR Rate Lost Packets Probes

1E:64:51:3B:FF:3E 00:17:9A:C3:CF:C2 -1 1 - 0 0 1

1E:64:51:3B:FF:3E 00:1F:5B:BA:A7:CD 76 le-54 0 6

FIGURE 15.61: Discovering SSIDs using airodump

Module 15 Page 2307 Ethical Hacking and Countermeasures Copyright © by EC-C0UnCilAll Rights Reserved. Reproduction is Strictly Prohibited.

Page 175: CEHv8 Module 15 Hacking Wireless Networks.pdf

Exam 312-50 Certified Ethical HackerEthical Hacking and CountermeasuresHacking Wireless Networks

Step 3: Associate your wireless card with the target access point,

a Command Prompt

C:\>aireplay-ng -1 0 -e SECRET_SSID -a le:64:51:3b:ff:3e -h a7:71:fe:8e:d8:25 eth l 22:25:10 Waiting for beacon frame (BSSIl3!iJE:64:51:3B:FF:3E)on^F!aj1neI 11

Target SSID Target MAC address22:25:10 Sending Authentication Request 22:25:10 Authentication successful 22:25:10 Sending Association Request 22:25:10 Association successful:-)

FIGURE 15.61: Screenshot showing target SSID and MAC address

Ethical Hacking and Countermeasures Copyright © by EC-C0UnCilAll Rights Reserved. Reproduction is Strictly Prohibited.

Module 15 Page 2308

Page 176: CEHv8 Module 15 Hacking Wireless Networks.pdf

Exam 312-50 Certified Ethical HackerEthical Hacking and CountermeasuresHacking Wireless Networks

EHHow to Crack WEP Using Aircrack Screenshot 2/2

Step 4: Inject packets using aireplay-ng to generate traffic on target access point

Step 5: Wait for airodump-ng to capture more than 50,000 IVs Crack W EP key using aircrack-ng.

□r—a?

j j j j Command Prompt

C : \ > a i r e p l a y - n g - 3 - b l e : 6 4 : 5 1 : 3 b : f f : 3 e - h a 7 : 7 1 : f e : 8 e : d 8 : 2 5 e t h l < ■

22:30:15 Waiting for beacon frame (BSSID: 1E:64:51:3B:FF:3E)

Saving ARP requests in replay_arp-0219-123051.cap You should also start airodump-ng to capture replies Read 11978 packets (got 7193 ARP requests), sent 3902 packets...

P&t Command Prompt □jC:\>aircrack-ng -s capture.ivs ^ ................................................... .................Opening capture.ivs Read 75168 packets.

Aircrack-ng 0.7 rl30 [00:00:10] Tested 77 keys (got 684002 IVs)

KB depth byte(vote)0 0/1 AE( 199) 29( 27) 2D( 13) 7C( 12) FE( 12) FF( 6) 39( 5) 2C( 3) 00( 0) 08( 0)10/3 66( 41) F I( 33) 4C( 23) 00( 19) 9F( 19) C7( 18) 64( 9) 7A( 9) 7B( 9) F6( 9)2 0/2 5C( 89) 52( 60) E3( 22) 10( 20) F3( 18) 8B( 15) 8E( 15) 14( 13) D2( 11) 47( 10)3 0/1 FD( 375) 81( 40) ID ( 26) 99( 26) D2( 23) 33( 20) 2C( 19) 05( 17) 0B( 17) 35( 17)

KEY FOUND! [ AE:66:5C:FD:24 ]

Copyright © by IG-GOHCil. All Rights Reserved. Reproduction is Strictly Prohibited.

How to Crack WEP Using Aircrack Screenshot 2/2Step 4: Inject the packet using aireplay-ng to generate traffic on the target access

point.

ijgg Command Promptם

C:\>aireplay-ng -3 -b le:64:51:3b:ff:3e -h a7:71:fe:8e:d8:25 e th l 22:30:15 Waiting for beacon frame (BSSID: 1E:64:51:3B:FF:3E)

Saving ARP requests in replay_arp-0219-123051.cap

You should also start airodump-ng to capture replies

Read 11978 packets (got 7193 ARP requests), sent 3902 packets...

FIGURE 15.62: Generating traffic on the target access point using aireplay-ng

Step 5: Wait for airodump-ng to capture more than 50,000 IVs Crack WEP key using aircrack-ng.

Ethical Hacking and Countermeasures Copyright © by EC-C0UnCilAll Rights Reserved. Reproduction is Strictly Prohibited.

Module 15 Page 2309

Page 177: CEHv8 Module 15 Hacking Wireless Networks.pdf

Exam 312-50 Certified Ethical HackerEthical Hacking and CountermeasuresHacking Wireless Networks

Command Prompt

C:\>aircrack-ng -s capture.ivs Opening capture.ivs Read 75168 packets.

Aircrack-ng 0.7 rl30 [00:00:10] Tested 77 keys (got 684002 I Vs)

KB depth byte(vote)0 0/1 AE( 199) 29( 27) 2D( 13) 7C( 12) FE( 12) FF( 6) 39( 5) 2C( 3) 00( 0) 08( 0)10/3 66( 41) FI( 33) 4C( 23) 00( 19) 9F( 19) C7( 18) 64( 9) 7A( 9) 7B( 9) F6( 9)2 0/2 5C( 89) 52( 60) E3{ 22) 10( 20) F3( 18) 8B( 15) 8E{ 15) 14( 13) D2( 11) 47( 10)3 0/1 FD( 375) 81( 40) ID( 26) 99( 26) D2( 23) 33( 20) 2C( 19) 05( 17) OB( 17) 35( 17)

KEY FOUND! [ AE:66:5C:FD:24 ]

FIGURE 15.63: Capturing 50,000 IVs Crack WEP key using aircrack-ng

Ethical Hacking and Countermeasures Copyright © by EC-C0UnCilAll Rights Reserved. Reproduction is Strictly Prohibited.

Module 15 Page 2310

Page 178: CEHv8 Module 15 Hacking Wireless Networks.pdf

Exam 312-50 Certified Ethical HackerEthical Hacking and CountermeasuresHacking Wireless Networks

How to Crack WPA-PSK Using Aircrack

S te p 2IS te p 1

Collect wireless traffic data with airodump-ngC :\>airodump-ng --write capture ethlr

Monitor wireless traffic with airmon-ng

C :\>airmon-ng start ethl

02S Command PromptC:\>airmon־ng start ethlC:\>airodump-ng -write capture ethlBSSID PWR RXQ Beacons #Data, #/s CH MB ENC CIPHER AUTH ESSID02:24:2B:CD:68:EF 99 5 60 3 0 1 54e OPN IAMROGER02:24:2B:CD:68:EE 99 9 75 2 0 5 54e WPA TKIP PSK COMPANYZONE00:14:6C:95:6C:FC 99 0 15 0 0 9 54e WEP WEP HOME1E:64:51:3B:FF:3E 76 70 157 1 0 11 54e WEP WEP SECRET_SSIDBSSID Station PWR Rate Lost Packets Probes1E:64:51:3B:FF:3E 00:17:9A:C3:CF:C2 -1 1-0 0 11E:64:51:3B:FF:3E 00:1F:5B:BA:A7:CD 76 le-54 0 6

—Copyright © by IG-C0HCil. All Rights Reserved. Reproduction is Strictly Prohibited.

How to Crack WPA-PSK Using AircrackWPA-PSK is an authentication mechanism in which users provide some form of

credentials for authentication of a network. Encryption mechanisms used for WPA and WPA- PSK are same, but the only difference between these two is authentication is reduced to a simple common password in WPA-PSK. The preshared key (PSK) mode of WPA is considered vulnerable to the same risks as any other share password system. This WPA-PSK can be cracked using the Aircrack tool. The following are the steps to crack WPA with Aircrack:

Step 1: Monitor wireless traffic with airmon-ngC:\>airmon-ng s ta r t e th l

Step 2: Collect wireless traffic data with airodump-ngC:\>airodump-ng --write capture e th lr

Ethical Hacking and Countermeasures Copyright © by EC-C0UnCilAll Rights Reserved. Reproduction is Strictly Prohibited.

Module 15 Page 2311

Page 179: CEHv8 Module 15 Hacking Wireless Networks.pdf

Exam 312-50 Certified Ethical HackerEthical Hacking and CountermeasuresHacking Wireless Networks

Command Prompt □C:\>airmon-ng start ethl ■c:\>airodump-ng -write capture ethlBSSID PWR RXQ Beacons #Data, #/s CH MB ENC CIPHER AUTH ESSID02:24:2B:CD:68:EF 99 5 60 3 0 1 54e OPN IAMROGER02:24:2B:CD:68:EE 99 9 75 2 0 5 54e WPA TKIP PSK COMPANYZONE I00:14:6C:95:6C:FC 99 0 15 0 0 9 54e WEP WEP HOME1E:64:51:3B:FF:3E 76 70 157 1 0 11 54e WEP WEP SECRET SSID

BSSID Station PWR Rate Lost Packets Probes1E:64:51:3B:FF:3E 00:17:9A:C3:CF:C2 -1 1-0 0 11E:64:51:3B:FF:3E 00:1F:5B:BA:A7:CD 76 le 54 0 6

FIGURE 15.64: Collecting wireless traffic data using airodump-ng

Ethical Hacking and Countermeasures Copyright © by EC-C0UnCilAll Rights Reserved. Reproduction is Strictly Prohibited.

Module 15 Page 2312

Page 180: CEHv8 Module 15 Hacking Wireless Networks.pdf

Exam 312-50 Certified Ethical HackerEthical Hacking and CountermeasuresHacking Wireless Networks

CEHHow to Crack WPA-PSK Using Aircrack (Cont־׳!)

Step 3 : De-authenticate (deauth) the client using Aireplay-ng. The client will try to authenticate with AP which will lead to airodump capturing an authentication packet (WPA handshake)

□Command PromptC: \ >aireplay-ng -deauth 11 -a 02:24:2B:CD:68:EE

Step 4 : Run the capture file through aircrack-ng

Hm Command Promptc: \>aircrack-ng.exe -a 2 ■w capture.capOpening capture.cap Read 607 packets• BSSIS ESSID Encryption102:24:2B :CD :68: EE COMPANYZONE WPA <1 handshako Choosing first network as target.Opening ../capture.cap Peading packets, please wait...

Aircrack-ng 0.7 rl30 [00:00:03) 230 keys tested (73.41 k/s)

KEY FOUNDI[ passkey]Master Key : CD D7 9A 5A CF B0 70 C7 E9 D1 02 3B 87 02 85 D6

39 E4 30 B3 2F 31AA 37 AC 82 5A 55 B5 55 24 EE Transdent Key : 33 55 0B FC 4F 24 84 F4 9A 38 B3 DO 89 83 D2 49

73 F9 DE 89 67 A6 6D 2B 8E 46 2C 07 47 6A CE 08 AD FB 65 D6 13 A9 9F 2C 65 E4 A6 08 F2 5A 67 97 D9 6F 76 5B 8C D3 DF 13 2F BC DA 6A 6E D9 62 CD

EAPOL HMAC : 52 27 B8 3F 73 7C 45 AO 05 97 69 5C 30 78 60 BD

Copyright © by EG-CtUIICil. All Rights Reserved. Reproduction is Strictly Prohibited.

How to Crack WPA-PSK Using Aircrack (Cont’d)Step 3: Deauthenticate (deauth) the client using Aireplay-ng. The client will try to

authenticate with AP, which will lead to airodump capturing an authentication packet (WPA handshake).

FIGURE 15.65: Deauthenticating (deauth) the client using Aireplay-ng

Step 4: Run the capture file through aircrack-ng.

Ethical Hacking and Countermeasures Copyright © by EC-C0UnCilAll Rights Reserved. Reproduction is Strictly Prohibited.

Module 15 Page 2313

Page 181: CEHv8 Module 15 Hacking Wireless Networks.pdf

Exam 312-50 Certified Ethical HackerEthical Hacking and CountermeasuresHacking Wireless Networks

□ 1Command Promptc : \>aircrack-ng.exe-a 2 -w capture.capOpening capture.cap Read 607 packets# BSSIS ESSID Encryption1 0 2 :2 4 :2 B :C D :6 8 :E E C 0 M P A N Y 2 0 N E W P A <1 h a n d s h a k e s C h o o s in g f ir s t n e t w o r k as ta rg e t .O p e n in g . ./ c a p tu re .c a p P e a d in g p a c k e ts , p le a s e w a i t . . .

Aircrack-ngO.7 rl30 [00:00:03] 230 keys tested (73.41k/s)

KEY FOUND! [passkey]Master Key : CD D7 9A 5A CF BO 70 C7 E9 D1 02 3B 87 02 85 D6

39 E4 30 B3 2F 31 AA 37 AC 82 5A 55 B5 55 24 EE Transcient Key : 33 55 0B FC 4F 24 84 F4 9A 38 B3 DO 89 83 D2 49

73 F9 DE 89 67 A6 6D 2B 8E 46 2C 07 47 6A CE 08 AD FB 65 D6 13 A9 9F 2C 65 E4 A6 08 F2 5A 67 97 D9 6F 76 5B 8C D3 DF 13 2F BC DA6A 6E D9 62 CD

EAPOL HMAC : 52 27 B8 3F 73 7C 45 AO 05 97 69 5C 30 78 60 BD

FIGURE 15.66: Running the capture file through aircrack-ng

Ethical Hacking and Countermeasures Copyright © by EC-C0UnCilAll Rights Reserved. Reproduction is Strictly Prohibited.

Module 15 Page 2314

Page 182: CEHv8 Module 15 Hacking Wireless Networks.pdf

Exam 312-50 Certified Ethical HackerEthical Hacking and CountermeasuresHacking Wireless Networks

WPA Cracking Tool: KisMAC CEH

re<v. Bytes IP Address Last Seen 2288 unknown 2288 unknown 1908 unknown 2288 unknown 2668 unknown 1908 unknown 2668 unknown 2668 unknown 2668 unknown 2668 unknown 1S28 unknown 1908 unknownagainst LEAP Key

► against WPA Key

5«gnal sent Bytes

against 40-bit Apple Key against 104-bit Apple Key against 104-bit MD5 Key

unknown 0 0

KzzxLzzmmWeak Scheduling Attack

• Bruteforce!unknown 0 0unknown 0 0unknown 0 0unknown 0 0unknown 0 0unknown__________ 0_________ 0

1 Delete x<a 1

Test Injection ן X T ז

1 Join Network X X J 1

Show Details

( Monitor Signal Strength 1 Monitor all signals

A XM

Deauthenticate OS8D s Deauthenticate all Networks

Authentication Flood Reinject Packets

1 Crack ►

, KisMAC 0.3.3

Netgear Inc.20X2-07-10 11 42 28 21:36:33 2012-07-10 י h

1.2. 5.5. 11. 18. 24. 36.5

«l You can crack/brute force WEP and WPA passwords using KisMAC

«l KisMAC runs on MAC OS X

Channel Mam Channel Supported Rates S*gnal Ma *Signal AvgSignal TypeEncryptionRackets 441061Data Packets 375S03Management Pack• 6555•Control Packets 0Unique IVs 253791Inj. Packets 100•ytes 56 73M.SKey <unresolved>ASCII Key <unresolved>lastiv 00 00 00

No Elevation Data

2668 unknown ?788 unknownStart Scan *J i

h ttp://trac. kismac-ng. org

Copyright © by iC-C0HCil. All Rights Reserved. Reproduction is Strictly Prohibited.

WPA Cracking Tool: KisMACSource: http://trac.kismac-ng.orR

KisMAC is a sniffer/scanner application for Mac OS X. It uses monitor mode and passive scanning. It supports many third-party USB devices such as Intersil Prism2, Ralin rt2570, rt73, and Realtek rtl8187 chipsets. All of the internal AirPort hardware is supported for scanning.

A few KisMAC features include:

9 Reveals hidden / cloaked / closed SSIDs

9 Shows logged in clients (with MAC addresses, IP addresses, and signal strengths)

Q Mapping and GPS support

Q Can draw area maps of network coverage

9 PCAP import and export

Q Support for 802.llb/g

9 Different attacks against encrypted networks

9 Deauthentication attacks

9 AppleScript-able

9 Kismet drone support (capture from a Kismet drone)

Ethical Hacking and Countermeasures Copyright © by EC-C0UnCilAll Rights Reserved. Reproduction is Strictly Prohibited.

Module 15 Page 2315

Page 183: CEHv8 Module 15 Hacking Wireless Networks.pdf

Exam 312-50 Certified Ethical HackerEthical Hacking and CountermeasuresHacking Wireless Networks

Vendor Signal sent Bytes recv. Bytes IP Addressunknown 0 08 2286 unknownunknown 0 OB 2286 unknownunknown 0 06 1908 unknownunknown 0 08 2288 unknownunknown 0 OB 2668 unknownunknown 0 06 1908 unknownunknown 0 08 2666 unknownunknown 0 06 2668 unknownunknown 0 08 2668 unknownunknown 0 08 2668 unknownunknown 0 08 1526 unknownunknown 0 06 1908 unknown

against 40-bit Apple Key against 104-bit Apple Key against 104-bit MD5 Key

Weak Scheduling Attack Bruteforce

f D«lete X ® 11

| Test Injection XT

1 Join Network X X ) 1

Show Details

( Monitor Signal Strength ~XM, Monitor all signals

Deauthenticate 0 XD, Deauthenticate all Networks

Authentication FloodReinject Packets

*nPropertySSIDBSSJD Setgear Inc. 2012-07-10 11 42 28 י

managedWEP

2668 unknown 2668 unknown 6248 unknown 2288 unknown 1528 unknown 2668 unknown 1908 unknown 2288 unknown 2668 unknown 2668 unknown 2668 unknown 2668 unknown 2668 unknown ..?7JBB. unknown

44106137S503

25379110056 73Mi8 <unreso»ved> <unres0<ved> 00 00 00

first Swr Last SeenChannelMam ChannelSupported RatesS«onalMaxS<gnaJAvgSignalTypeEncryption

Packets Data Packets Management Pack! 6S5S8 Control Packets 0 Umque ivs Inj. Packets Bytes KeyASCII Key LastfV

Start Scan 9

No Elevation Data

FIGURE 15.67: KisMAC screenshot

Ethical Hacking and Countermeasures Copyright © by EC-C0UnCilAll Rights Reserved. Reproduction is Strictly Prohibited.

Module 15 Page 2316

Page 184: CEHv8 Module 15 Hacking Wireless Networks.pdf

Exam 312-50 Certified Ethical HackerEthical Hacking and CountermeasuresHacking Wireless Networks

WEP Cracking Using Cain & Abel CEHUrt«fW< ItlMul NMkM

W EP Cracker utility in Cain implements statistical cracking and PTW cracking methods for the recovery of a W EP Key

WEPK/s Fudge Factor - Last KB Brute-Focce----r ater b c i

1702528 |2 z i | last key byte

Korek's Attacks־W A_u15 W A_u13_2 F A_s5_2 W A_u5_2 W A_s3 P

W A_s13 W A_u13_3 W A_s5_3 W A_u5_3 W A_4_:13 F

A_u13_1 W A_s5_1 W A_u5_1 W A_u5_4 W A_4_u5_1

K3 D ep th B y t e ( v o t e )0 0/ 1 6C ( 2 7 7 )4 7 ( 1 3 )2 1 ( 1 2 )9 7 ( 1 2 )0 5 ( 0 ) F 0 (1 0/ 1 6F ( 2 8 0 )8B ( 2 7 )1 3 ( 2 4 )C C ( 1 5 )9 C ( 1 2 )9 D (2 0/ 1 S 3 ( 2 4 9 )5 8 ( 1 5 )8 6 ( 1 5 )2 8 1 5 )9 F ( 1 2 )3 9 (3 0/ 1 6 1 ( 2 3 5 )4 7 ( 2 8 )B 8 ( 2 8 )3 6 ( 2 4 )0 1 ( 1 5 )D O (1 0/ 1 6C ( 196 )B E )׳ 2 4 )9 9 ( 1 5 )6 8 1 3 )8D( 1 3 )5 7 (s 0/ 1 6E ( 3 1 4 )3 E ( 4 5 )4 1 ( 2 8 )D 2 ( 2 4 )1 8 ( 1 5 )4 0 (s 0/ 1 6 5 ( 1 8 b ) 8 E ( 2 7 )C 9 ( 2 5 ) 5 A ( 1 5 )7 D ( 1 3 )E 3 (7 0/ 1 7 4 ( 2 7 2 ) 5 B ( 3 9 )3 1 ( 2 8 )C C ( 2 5 )0 B ( 1 5 )E C (3 0/ 1 b B ( 1 1 0 )1 8 ( 2 6 )B 2 ( 1 5 )0 6 ( 1 5 )6 1 ( 1 S )4 D (9 0/ 1 6 5 ( 6 8 4 )6 4 ( 2 4 )D4( 1 5 )E B ( 1 5 )1 2 ( 1 5 )F 6 (

13 0/ 1 7 9 ( 2 8 0 )2 D ( 3 0 )0 1 ( 3 0 )3 1 ( 2 8 )7 7 ( 2 4 ) F 0 (11 0/ 1 3 0 ( 3 2 6 ) 7 B ( 8 1 )O E( 4 1 )1 C ( 3 9 )A 5 ( 2 8 )1 9 (

U EP K ey fo u n d 1A S C I I : lo c o In c >tkoy03Hsx 6C6F63616C6E65746B65793030

h ttp://www. oxid. it

Copyright © by IG-COHCil. All Rights Reserved. Reproduction is Strictly Prohibited.

I ^ j WEP Cracking Using Cain & Abel1 * Source: http://www.oxid.it

Cain & Abel is a password recovery tool for Microsoft operating systems. The WEP Cracker utility in Cain implements statistical cracking and the PTW cracking method for the recovery of a WEP key. This tool even allows easy recovery of various kinds of passwords by sniffing the network, cracking encrypted passwords using dictionary, brute-force and cryptanalysis attacks, recording VoIP conversations, decoding scrambled passwords, recovering wireless network keys, revealing password boxes, uncovering cached passwords, and analyzing routing protocols. The latest version includes a new feature, APR (ARP Poison Routing), which enables sniffing on switched LANs and man-in-the-middle attacks. The sniffer in this version can also analyze encrypted protocols such as SSH-1 and HTTPS, and contains filters to capture credentials from a wide range of authentication mechanisms.

Ethical Hacking and Countermeasures Copyright © by EC-C0UnCilAll Rights Reserved. Reproduction is Strictly Prohibited.

Module 15 Page 2317

Page 185: CEHv8 Module 15 Hacking Wireless Networks.pdf

Exam 312-50 Certified Ethical HackerEthical Hacking and CountermeasuresHacking Wireless Networks

*IKorek's WEP Attack

Keys tested W E P Key Length Initial part 01 the key (Hex)

50 1128 bits 2 ] 1\ I/C P IV/״. Fudge Factor 1 I'DW L r IVs L W INO OIWCTUILC

I- alfa-numeric keys only I- BCD hex digits only

1702528 [2 ־ d | last key byte

17 A_4_u5_2

17 A_neg

[7 A_s3

17 A_4_s13

I ? A 4 u5 1

|7 A _u5_2

17 A _u5_3

F A u5 4

(7 A_s5_2

17 A_s5_3

F A u5 1

17 A_u13_2

(7 A_u13_3

[7 A_s5_1

Korek's Attacks

17 A_u15

17 A_s13

17 A u13 1

KB D e p t h B y t e ( v o t e )0 0 / 1 6 C ( 2 7 7 ) 4 7 ( 1 3 ) 2 1 ( 1 2 ) 9 7 ( 1 2 ) 0 5 ( 0 ) F 0 ( 0 ) 11 0 / 1 6 F ( 2 8 0 ) 8 B ( 2 7 ) 1 3 ( 2 4 ) C C ( 1 5 ) 9 C ( 1 2 ) 9 D ( 8 ) o2 0 / 1 6 3 ( 2 4 9 ) 5 8 ( 1 5 ) 8 6 ( 1 5 ) 2 8 ( 1 5 ) 9 F ( 1 2 ) 3 9 ( 0 ) c3 0 / 1 6 1 ( 2 3 5 ) 4 7 ( 2 8 ) B 8 ( 2 8 ) 3 6 ( 2 4 ) 0 1 ( 1 5 ) D O ( 1 5 ) a4 0 / 1 6 C ( 1 9 6 ) B 5 ( 2 4 ) 9 9 ( 1 5 ) 6 8 ( 1 3 ) 8 D ( 1 3 ) 5 7 ( 1 2 ) 15 0 / 1 6 E ( 3 1 4 ) 3 E ( 4 5 ) 4 1 ( 2 8 ) D 2 ( 2 4 ) 1 8 ( 1 5 ) 4 0 ( 1 5 ) n6 0 / 1 6 5 ( 1 8 6 ) 8 E ( 2 7 ) C 9 ( 2 5 ) 5 A ( 1 5 ) 7 D ( 1 3 ) E 3 ( 1 3 ) e7 0 / 1 7 4 ( 2 7 2 ) 5 B ( 3 9 ) 3 1 ( 2 8 ) C C ( 2 5 ) 0 B ( 1 5 ) E C ( 1 3 ) t8 0 / 1 6 B ( 1 1 0 ) 1 8 ( 2 6 ) B 2 ( 1 5 ) 0 6 ( 1 5 ) 6 1 ( 1 5 ) 4 D ( 1 3 ) k9 0 / 1 6 5 ( 6 8 4 ) 6 4 ( 2 4 ) D 4 ( 1 5 ) E B ( 1 5 ) 1 2 ( 1 5 ) F 6 ( 1 5 ) e

10 0 / 1 7 9 ( 2 8 0 ) 2 D ( 3 0 ) 0 1 ( 3 0 ) 3 1 ( 2 8 ) 7 7 ( 2 4 ) F 0 ( 1 5 ) y11

WEP

0 / 1

K e y f o u n d !

3 0 ( 3 2 6 ) 7 B ( 8 1 ) 0 E ( 4 1 ) 1 C ( 3 9 ) A 5 ( 2 8 ) 1 9 ( 2 4 ) 0

Exit

A S C I I : l o c a l n e t k e y 0 0H e x : 6 C 6 F 6 3 6 1 6 C 6 E 6 5 7 4 6 B 6 5 7 9 3 0 3 0

Start

FIGURE 15.68: Screenshot showing WEP Cracking Using Cain & Abel

x]PTW WEP Attack

( d o n e )C r a c k i n g 1 2 8 b i t k e y

W E P K e y f o u n d !A S C I I : l o c a l n e t k e y O OH e * : 6 C 6 F 6 3 6 1 6 C 6 E 6 5 7 4 6 B 6 5 7 9 3 0 3 0

A t t a c k s t o p p e d .

CancelStart

FIGURE 15.69: Recovering WEP key using PTW cracking method

Ethical Hacking and Countermeasures Copyright © by EC-C0l1nCilAll Rights Reserved. Reproduction is Strictly Prohibited.

Module 15 Page 2318

Page 186: CEHv8 Module 15 Hacking Wireless Networks.pdf

Exam 312-50 Certified Ethical HackerEthical Hacking and CountermeasuresHacking Wireless Networks

I

WPA Brute Forcing Using Cain & Abel\ Source: http://www.oxid.it

Cain can recover passwords by sniffing the wireless network and crack WPA-PSK encrypted passwords using dictionary and brute-force attacks. Its new version also ships routing protocols, authentication monitors and routes extractors, dictionary and brute-force crackers for all common hashing algorithms and for several specific authentications, password/hash calculators, cryptanalysis attacks, password decoders, and some not so common utilities related to network and system security.

Ethical Hacking and Countermeasures Copyright © by EC-C0UnCilAll Rights Reserved. Reproduction is Strictly Prohibited.

Module 15 Page 2319

Page 187: CEHv8 Module 15 Hacking Wireless Networks.pdf

Exam 312-50 Certified Ethical HackerEthical Hacking and CountermeasuresHacking Wireless Networks

CEHWPA Cracking Tool: Elcomsoft Wireless Security Auditor

W* k W " O ftiW Hflp

£ S AInptit ״ Cette Cf«n *

Si•-• pc jW prqec!

£ j

project

H iStart Pause

attack atiack

& 9Check lot Help updates corterts

irtonjnes loal: 1 r r t to p ׳ Or Od 0tc0-rcA6\ Cvcn: speed ITS 72*)

p s w r t aagiectopu

OKtonann left: Tne left: Average %>ee3: Proccjsorload:

en#6t1<x 3%־

aOy Od O hJlm Jls123 706S7*to

Chann* B S E Beacons Data Ptxm S«**d Snaypton

6 t f V f l P M M | n 352 1116 •56 54 WPA10 ■ ■ m m mtmm 37 56 •76 46 WPA11 m m warn m m ■ 1 254 0 -63 54 OPEN11 ■ ■ m m m m ■ E H 257 0 -66 54 WEP or Vfi>A11 m ■■■ 129 0 •75 54 VJ£P v WPA6 ■ ■ 1 0 נ -70 •1 WEP1 u mm m m m 2 0 •78 46 or WPAנ m m 2 0 •76 46 WEP Of WPA

J Elcomsoft Wireless Security Auditor allows network administrators to audit accessible wireless networks

J It comes with a built-inwireless network sniffer (with AirPcap adapters)

J It tests the strength ofW PA/WPA2-PSK passwords protecting your wireless network

http://www.elcomsoft.com

Copyright © by iC-C0HCil. All Rights Reserved. Reproduction is Strictly Prohibited.

, WPA Cracking Tool: Elcomsoft Wireless Security Auditor

Source: http://www.elcomsoft.com

Elcomsoft Wireless Security Auditor allows you to verify the security of a company's wireless network by executing an audit of accessible wireless networks. It comes with a built-in wireless network sniffer (with AirPcap adapters). It attempts to recover the original WPA/WPA2-PSK text passwords in order to test how secure your wireless environment is.

Elcomsoft Wireless Security Audito^B

FJe Action Options Help

£ a t i t i / £ 9 oImport » Create Cpen • Save Start Pause Check for Helpdata project project project attack attack updates contents

O y O d O h Jlm ;)U 123 708 57H,

Octonanes left: Tme left: Average speed: Processor toad:

er>S*sK<Jc - 3 %

Oy Od 0 M > m :4 6 t 1 7 S 779 o n g i c r io p u

OcDorvanes total: Time elapsed: CuTent speed: last password:I

Ethical Hacking and Countermeasures Copyright © by EC-C0UnCilAll Rights Reserved. Reproduction is Strictly Prohibited.

Module 15 Page 2320

Page 188: CEHv8 Module 15 Hacking Wireless Networks.pdf

Exam 312-50 Certified Ethical HackerEthical Hacking and CountermeasuresHacking Wireless Networks

_____Wireless listener is in progress

Access Points

Selected C w cd 1Use

FIGURE 15.70: Elcomsoft Wireless Security Auditor screenshot

Ethical Hacking and Countermeasures Copyright © by EC-C0UnCilAll Rights Reserved. Reproduction is Strictly Prohibited.

Module 15 Page 2321

Page 189: CEHv8 Module 15 Hacking Wireless Networks.pdf

Exam 312-50 Certified Ethical HackerEthical Hacking and CountermeasuresHacking Wireless Networks

WEP/WPA Cracking Tools cC.il.fwdEHtt*H4i Nath*

Portable Penetratorhttp://www.secpoint. com( f )WepAttack

o http://wepattack.sourceforge.net

CloudCrackerhttps ://www. cloudcracker.comWesside-nghttp://www. aircrack-ng.org

coWPAttyhttp://wirelessdefence.org

Aircrack-nghttp://www. aircrack-ng.orgמ

Wifitehttp://code, google, comWEPCrackh ttp://wepcrack.sourceforge.net1

WepOffhttp://www.ptsecurity.ru

WepDecrypthttp://wepdecrypt.sourceforge. net

Copyright © by IG-GOHCil. All Rights Reserved. Reproduction is Strictly Prohibited.

WEP/WPA Cracking ToolsWEP/WPA cracking tools are used for breaking 802.11 WEP secret keys. These tools

recover a40-bit, 104-bit, 256-bit, or 512-bit WEP key once enough data packets have been captured. A few tools guess WEP keys based on an active dictionary attack, key generator, distributed network attack, etc. The following are a few WEP/WPA Cracking tools used by attackers:

9 WepAttack available at http://wepattack.sourceforge.net

9 Wesside-ng available at http://www.aircrack-ng.org

9 Aircrack-ng available at http://www.aircrack-ng.org

9 WEPCrack available at http://wepcrack.sourceforge.net

9 WepDecrypt available at http://wepdecrvpt.sourceforge.net

9 Portable Penetrator available at http://www.secpoint.com

9 CloudCracker available at https://www.cloudcracker.com

9 coWPAtty available at http://wirelessdefence.org

9 Wifite available at http://code.google.com

9 WepOff available at http://www.ptsecuritv.ru

Ethical Hacking and Countermeasures Copyright © by EC-C0UnCilAll Rights Reserved. Reproduction is Strictly Prohibited.

Module 15 Page 2322

Page 190: CEHv8 Module 15 Hacking Wireless Networks.pdf

Exam 312-50 Certified Ethical HackerEthical Hacking and CountermeasuresHacking Wireless Networks

Module Flow C EH

Module FlowJT

So far, we have discussed various wireless concepts, wireless encryption, threats, and hacking methodology. Now we will discuss wireless hacking tools. Wireless hacking can also be performed with the help of tools. The wireless hacking tools make the attacker's job easy.

This section covers various Wi-Fi sniffers, wardriving tools, RF monitoring tools, Wi-Fi traffic analyzers, etc.

Wireless Concepts t</ * Wireless Encryption

^ Wireless Threats | Wireless Hacking Methodology ||||ן

m Wireless Hacking Tools ^ Bluetooth Hacking

Countermeasure0כ

^ — Wireless Security ToolsV׳ —

Wi-Fi Pen Testing

Ethical Hacking and Countermeasures Copyright © by EC-C0UnCilAll Rights Reserved. Reproduction is Strictly Prohibited.

Module 15 Page 2323

Page 191: CEHv8 Module 15 Hacking Wireless Networks.pdf

Exam 312-50 Certified Ethical HackerEthical Hacking and CountermeasuresHacking Wireless Networks

Wi-Fi Sniffer: K ism et C E H(•rtifwtf itfciul NmIm

K ism t Sort Vi«w WindowsNm • BSSID T C Pkts Si 2• Bcnft S i• C lnt Manuf Ctv SMnTRBCnet 00:14:01:5 f :97:12 A 0 1 2417 1 08 ............. 1 Tr*nd*ar«I — wlanOlinksys_SES_45997 00:16:86:18:E4:FF A 0 6 2447 2 08 .............

08 .............08 .............

1 Cisco-Link - - - wlanO

landscapes 00:14 BF:07:2f •4 A N 6 2437 4 1 C1sco-Link ••• ■lanOlinfcsys 0 0 :1A:70:0 9 :K : 13 A N 6 2437 S 08 ............. 1 Cisco-Link — wlanO

00 1F.90:E6 EO 84 A W 11 2462 08 ............. 1 ActlortecE ---00 1F 90FA.F4 Cl AM •־ 2412 9 08 ............. 1 ActiontacE ■lanO

Autogroup Probe 00:13 E8:92:3FC8 P N ............. 10 08 ............. 1 IntolCorpo ••• wlanOTFS 00:09 56:07 :90 82 A N 11 2462 13 08 ............. 1 N«tg«ar ■lanO■eskas 00 18:01:F5 65E1 A 0 11 2462 17 OB ............. 1 ActiontocE US «lanOXu Chen 00:18:01:F9:70:F0 A N 6 2442 19 OB ............. 1 ActiontccE US *lanOTK421 00:18:01:F E 6 8 7 7 A 0 6 2442 23 OB ............. 1 ActiontocE ■lanOEline-PC-Wireless 00:24 B 20E E 6E 2 A cf II

wlanO

Pickles00 IF 90 E4 04 F1 A Wj 00:1F:33:F3:C5:4A A 0 ■lanO

No GPS info (GPS not connoctod)י No ip d a t• f ro • GPSO in 15 seconds or ■or•, a ttM p tin g to rocormoct

No ip d a t• fro■ GPSD in 1S soconds or ■ore. a ttM p tin g to roconnoct

: Could not comoc t t o th • spoctools s«rv«r lo ca lh o s t:30569 : No updat• fro■ GPSO in 15 soconds or ■oro. a ttM p tin g to roconnoct

No updat• fro■ GPSO in 15 soconds or ■or•. a ttM p tin g to roconnoct

J It is an 802.11 Layer2 wireless network detector, sniffer, and intrusion detection system

J It identifies networks bypassively collecting packets and detecting standard named networks

J It detects hidden networks and presence of nonbeaconing networks via data traffic

*http://www.kismetwireless.net

Copyright @ by EG-G(IIIICil. All Rights Reserved. Reproduction is Strictly Prohibited.

W i-Fi Sniffer: KismetSource: http://www.kismetwireless.net

Kismet is an 802.11 Iayer2 wireless network detector, sniffer, and intrusion detection system. Kismet will work with any wireless card that supports raw monitoring (rfmon) mode, and can sniff 802.11b, 802.11a, 802.lln , and 802.l lg traffic (devices and drivers permitting). It identifies networks by passively collecting packets and detecting standard named networks, detecting (and given time, decloaking) hidden networks, and inferring the presence of non- beaconing networks via data traffic.

Ethical Hacking and Countermeasures Copyright © by EC-C0UnCilAll Rights Reserved. Reproduction is Strictly Prohibited.

Module 15 Page 2324

Page 192: CEHv8 Module 15 Hacking Wireless Networks.pdf

Exam 312-50 Certified Ethical HackerEthical Hacking and CountermeasuresHacking Wireless Networks

K is M t Sort View Windows

TRENDnet 00: 14:01:5F :97:12 A 0 12417 1 06 - - . . . 1Trendwarel —lin k jy s SES 45997 00:16:86: 1B :E4:FF A 0 6 2447 2 OB - - . . . 1Cisco-Link ---OQf 93 00: I F :90 F2 CD:C2 A W 12412 Ot ••• ActiontecE USlandscape׳ ! 00:14:B F :07:2F :84 A N 6 2437 4 08 — . . . 1Cisco-Link —linksys 00:1A :70:09:BC:13 A N 6 2437 5 OB — . . . 1Cisco-Link —MPA41 00:1F :90:E6:E0:84 A W 112462 S 08 — 1 ActiontecE6S I03 00 IF 90 FA.F4C8 A M --- 2412 $ OB 1 ActiontecE —Autogroup Probe 00:13:E8:92:3F:C8 P N .............. 10 06 -־- . . . 1 IntelCorpo •*•TFS 00:09:58 07:90:82 A N 11 2462 13 06 --* . . . 1Netgear . . .meskas 00:18:01:F5:65:E1 A 0 11 2462 17 06 — . . . 1ActiontecE USXu Chen 00:18:01:F9:70:FO A N 62442 19 06 — . . . 1ActiontecE US1X421 00: 18:01: FE :68:77 A 0 6 2442 23 08 — . . . 1ActiontecE —Elina-PC-Wireless 00:24:B2:OE: E6: E2 A 0* onfi£ jre Charnel7J4R0 00: IF 90 E6.04F1 A W Naae ChanP ick les 00: 1F : 33: F3:C5: 4A A 0 2 E Z K ■00: 16CE 07:60:77 A W

3S 59 3 A A [ WEP Uanuf I

C ) Lock Channels E

[ Change ]( Cancel ]

No GPS in fo (GPS not connected)

E 25: N0 uPdate f ron GPSD in 15 seconds or •ore, attempting to reconnect[g g E : No update fron GPSD in 15 seconds or •ore, attempting to reconnectr g g S : Could not connect to the spectools server lo ca lh o st:30569

No update fro■ GPSD in 15 seconds or •ore, attempting to reconnect[ S 2S i : N0 update fro■ GPSD in 15 seconds or ■ore, atteapting to reconnect

FIGURE 15.71: Kismet screenshot

Ethical Hacking and Countermeasures Copyright © by EC-C0UnCilAll Rights Reserved. Reproduction is Strictly Prohibited.

Module 15 Page 2325

Page 193: CEHv8 Module 15 Hacking Wireless Networks.pdf

Exam 312-50 Certified Ethical HackerEthical Hacking and CountermeasuresHacking Wireless Networks

MacStumblerhttp://www.macstumbler.comairbase-nghttp://aircrack-ng. org

WiFi-Wherehttp://www. three jacks, comApSniffh ttp://www. mon 0lith8 1. de

AirFart* http://airfart.sourceforge.net

WiFiFoFumhttp://www.aspecto-software.com

AirTrafhttp://airtraf.sourceforge.net

MiniStumblerhttp://www. netstumbler. com«?802.11 Network Discovery Toolshttp://wavelan-tools.sourceforge.net

WarLinuxhttp://sourceforge.net

k- Wardriving ToolsCopyright © by IG-GOHCil. All Rights Reserved. Reproduction is Strictly Prohibited.

Wardriving tools enable users to list all access points broadcasting beacon signals at their location. It helps users to set new access points, making sure there are no interfering APs. These tools even verify the network setup, find the locations with poor coverage in the WLAN, and detect other networks that may be causing interference. They detect unauthorized "rogue" access points in your workplace:

9 airbase-ng available at http://aircrack-ng.org

9 ApSniff available at http://www.monolith81.de

9 WiFiFoFum available at http://www.aspecto-software.com

9 MiniStumbler available at http://www.netstumbler.com

9 WarLinux available at http://sourceforge.net

9 MacStumbler available at http://www.macstumbler.com

9 WiFi-Where available at http://www.threejacks.com

9 AirFart available at http://airtraf.sourceforge.net

9 AirTraf available at http://airtraf.sourceforge.net

9 802.11 Network Discovery Tools available at http://wavelan-tools.sourceforge.net

Ethical Hacking and Countermeasures Copyright © by EC-C0UnCilAll Rights Reserved. Reproduction is Strictly Prohibited.

Module 15 Page 2326

Page 194: CEHv8 Module 15 Hacking Wireless Networks.pdf

Exam 312-50 Certified Ethical HackerEthical Hacking and CountermeasuresHacking Wireless Networks

CEHRF M onitoring Tools

WaveNodehttp://www. wavenode.comNetworkManagerhttp://projects. gnome, org

xosviewhttp://xosview.sourceforge.net

KWiFiManagerhttp://kwifim anager.sourceforge. net

RF Monitor^ http://www.newsteo.comNetworkControl

http://www. arachnoid.com

DTC-340 RFXperthttp://www.dektec.comKOrinocohttp://korinoco.sourceforge.net

I PI Home Curfew RF MonitoringSystem

־ ־*־־■ ־ http://solutions.3m.comSentry Edge IIhttp://www. tek. com

Copyright © by IG-C0HCil. All Rights Reserved. Reproduction is Strictly Prohibited.

RF Monitoring ToolsL Jד י ־די Radio frequency (RF) monitoring tools help in discovering and monitoring Wi-Fi

networks. These tools help you to control and monitor network interfaces, including wireless ones. They allow you to see network activity and help you to control network interfaces in a convenient way. A list of RF monitoring tools follows:

e NetworkManager available at http://proiects.enome.org

9 KWiFiManager available at http://kwifimanager.sourceforge.net

9 NetworkControl available at http://www.arachnoid.com

e KOrinoco available at http://korinoco.sourceforge.net/

9 Sentry Edge II available at http://www.tek.com

Q WaveNode available at http://www.wavenode.com

9 xosview available at http://xosview.sourceforge.net

Q RF Monitor available at http://www.newsteo.com

9 DTC-340 RFXpert available at http://www.dektec.com

9 Home Curfew RF Monitoring System available at http://solutions.3m.com

Ethical Hacking and Countermeasures Copyright © by EC-C0UnCilAll Rights Reserved. Reproduction is Strictly Prohibited.

Module 15 Page 2327

Page 195: CEHv8 Module 15 Hacking Wireless Networks.pdf

Exam 312-50 Certified Ethical HackerEthical Hacking and CountermeasuresHacking Wireless Networks

Wi-Fi Traffic Analyzer Tools CEH

p Ufasoft Snifhttp://ufasoft. com

RFProtect Spectrum Analyzerhttp://www. arubanetworks.com

M_ •vxSnifferhttp://www.cambridgevx.comAirMagnet WiFi Analyzerhttp://www.flukenetworks. com

OneTouch™ AT Network Assistanthttp://www.flukenetworks. com

^ OptiView® XG Network Analysis Tablethttp://www.flukenetworks.com

Capsa Network Analyzerhttp://www.colasoft.comQ H B

□ □CNetwork Traffic Monitor 81 Analyzer CAPSAhttp://www.javvin.com

: ifnnl =IBB]SoftPerfect Network Protocol AnalyzerObserver

http://www. netinst. com

Copyright © by IG-C0HCil. All Rights Reserved. Reproduction is Strictly Prohibited.

W i-Fi Traffic Analyzer ToolsWi-Fi traffic analyzer tools analyze, debug, maintain, and monitor local networks and

Internet connections for performance, bandwidth usage, and security issues. They capture data passing through your dial-up connection or network Ethernet card, analyze this data, and then represent it in an easily readable form. This type of tool is a useful tool for users who need a comprehensive picture of the traffic passing through their network connection or segment of a local area network. It analyzes the network traffic to trace specific transactions or find security breaches:

9 RFProtect Spectrum Analyzer available at http://www.arubanetworks.com

9 AirMagnet WiFi Analyzer available at http://www.flukenetworks.com

9 OptiView® XG Network Analysis Tablet available at http://www.flukenetworks.com

9 Network Traffic Monitor & Analyzer CAPSA available at http://www.iavvin.com

9 Observer available at http://www.netinst.com

9 Ufasoft Snif available at http://www.ufasoft.com

9 vxSniffer available at http://www.cambridgevx.com

9 OneTouch™ AT Network Assistant available at http://www.flukenetworks.com

9 Capsa Network Analyzer available at http://www.colasoft.com

Ethical Hacking and Countermeasures Copyright © by EC-C0UnCilAll Rights Reserved. Reproduction is Strictly Prohibited.

Module 15 Page 2328

Page 196: CEHv8 Module 15 Hacking Wireless Networks.pdf

Exam 312-50 Certified Ethical HackerEthical Hacking and CountermeasuresHacking Wireless Networks

9 SoftPerfect Network Protocol Analyzer available at http://www.softperfect.com

Ethical Hacking and Countermeasures Copyright © by EC-C0UnCilAll Rights Reserved. Reproduction is Strictly Prohibited.

Module 15 Page 2329

Page 197: CEHv8 Module 15 Hacking Wireless Networks.pdf

Exam 312-50 Certified Ethical HackerEthical Hacking and CountermeasuresHacking Wireless Networks

CEHWi-Fi Raw Packet Capturing and Spectrum Analyzing Tools

Spectrum Analyzing ToolsRaw Packet Capturing Tools

Cisco Spectrum Experthttp://www. cisco, com

AirMedic® USBhttp://www.flukenetworks.com

A AirSleuth-Prohttp://nutsaboutnets.com■ .

M f \ ■5■ p i

BumbleBee-LX HandheldSpectrum Analyzer

15 ' http://www. bvsys tems.com

Wi-Spyhttp://www.metageek.net(# )

lo WirelessNetViewhttp://www.nirsoft.net־5׳

TcpdumpJ http://www.tcpdump.org

Airviewhttp://airview.sourceforge.net

RawCaphttp://www.netresec.com

Airodump-nghttp://www.aircrack-ng.org י

Copyright © by IG-C0HCil. All Rights Reserved. Reproduction is Strictly Prohibited.

W i-Fi Raw Packet Capturing and Spectrum Analyzing Tools

R a w P a c k e t C a p t u r in g T o o ls

Raw packet capturing tools capture wireless network packets, and help you to visually monitor WLAN packet activities. These tools for Wi-Fi capture every packet on

the air and support both Ethernet LAN and 802.11 and display network traffic at the MAC level.A few of these types of tools are listed as follows:

9 WirelessNetView available at http://www.nirsoft.net

9 Tcpdump available at http://www.tcpdump.org

9 Airview available at http://airview.sourceforge.net

9 RawCap available at http://www.netresec.com

Q Airodump-ng available at http://www.aircrack-ng.org

S p e c t r u m A n a ly z in g T o o ls

Spectrum analyzing tools are specially designed for RF Spectrum Analysis and Wi-Fi

Module 15 Page 2330 Ethical Hacking and Countermeasures Copyright © by EC-C0UllCilAll Rights Reserved. Reproduction is Strictly Prohibited.

Page 198: CEHv8 Module 15 Hacking Wireless Networks.pdf

Exam 312-50 Certified Ethical HackerEthical Hacking and CountermeasuresHacking Wireless Networks

troubleshooting. With the help of these tools, users can detect any RF activity in the environment, including detecting areas where RF interference impacts performance — ultimately resulting in user dissatisfaction due to slow connections or frequent disconnections. With this information, users can select the best channels for deploying Wi-Fi APs in the environment:

9 Cisco Spectrum Expert available at http://www.cisco.com

6 AirMedic® USB available at http://www.flukenetworks.com

Q AirSleuth-Pro available at http://nutsaboutnets.com

Q BumbleBee-LX Handheld Spectrum Analyzer available at http://www.bvsvstems.com

Q Wi-Spy available at http://www.metageek.net

Ethical Hacking and Countermeasures Copyright © by EC-C0UnCilAll Rights Reserved. Reproduction is Strictly Prohibited.

Module 15 Page 2331

Page 199: CEHv8 Module 15 Hacking Wireless Networks.pdf

Exam 312-50 Certified Ethical HackerEthical Hacking and CountermeasuresHacking Wireless Networks

Module Flow C EH

M o d u le F lo wl!L— Bluetooth is a Wi-Fi service that allows sharing files. Bluetooth hacking allows an attacker to gain information of host from another Bluetooth-enabled device without the host's permission. With this type of hacking, the attacker can steal information, delete contacts from the victim mobiles, and extract personal files/pictures, etc.

The different types of Bluetooth attacks and the tools that are used for performing such attacks are explained in following slides.

Wireless Concepts ^ * Wireless Encryption

^ Wireless Threats | j| | | Wireless Hacking Methodology

Wireless Hacking Tools Bluetooth Hacking

CountermeasureH i

s Wireless Security Toolsv׳ —

Ethical Hacking and Countermeasures Copyright © by EC-C0UnCilAll Rights Reserved. Reproduction is Strictly Prohibited.

Module 15 Page 2332

Page 200: CEHv8 Module 15 Hacking Wireless Networks.pdf

Exam 312-50 Certified Ethical HackerEthical Hacking and CountermeasuresHacking Wireless Networks

Wi-Fi Pen Testing

Ethical Hacking and Countermeasures Copyright © by EC-C0UnCilAll Rights Reserved. Reproduction is Strictly Prohibited.

Module 15 Page 2333

Page 201: CEHv8 Module 15 Hacking Wireless Networks.pdf

Exam 312-50 Certified Ethical HackerEthical Hacking and CountermeasuresHacking Wireless Networks

B l u e t o o t h H a c k i n g

J Bluetooth hacking refers to exploitation of Bluetooth stack implementation vulnerabilities to compromise sensitive data in Bluetooth-enabled devices and networks

J Bluetooth enabled devices connect and communicate wirelessly through ad hoc networks known as Piconets

BluejackingThe art of sending unsolicited messages over Bluetooth to Bluetooth-enabled devices such as PDA and mobile phones

BluesmackingDoS attack which overflows

Bluetooth-enabled devices with random packets causing the

device to crash

BlueSniffProof of concept code for a Bluetooth wardriving utility

Copyright © by IG-C0HCil. All Rights Reserved. Reproduction is Strictly Prohibited.

Blue SnarfingThe theft of information from

a wireless device through a Bluetooth connection

B lu e to o th H a c k in gBluetooth is a short-range wireless communication technology intended to replace

the cables connecting portable or fixed devices while maintaining high levels of security. It allows mobile phones, computers, and other devices to exchange information using a short- range wireless connection. Two Bluetooth-enabled devices connect through the pairing technique. There are some Bluetooth security issues that are vulnerable and make hijacking on Bluetooth devices possible. Bluetooth hacking refers to the exploitation of Bluetooth stack implementation vulnerabilities to compromise sensitive data in Bluetooth-enabled devices and networks. The following are Bluetooth device attacks:

B l u e j a c k i n g

Bluejacking is the use of Bluetooth to send messages to users without the recipient's consent, similar to email spamming. Prior to any Bluetooth communication, the initiating device must provide a name that will be displayed on the recipient's screen. Because this name is user- defined, it can be set to be an annoying message or advertisement. Strictly speaking, Bluejacking does not cause any damage to the receiving device. It may, however, be irritating and disruptive to its victims.

B l u e S n i f f

BlueSniff is proof of concept code for a Bluetooth wardriving utility. It is useful for finding hidden and discoverable Bluetooth devices. It operates on Linux.

Ethical Hacking and Countermeasures Copyright © by EC-C0UnCilAll Rights Reserved. Reproduction is Strictly Prohibited.

Module 15 Page 2334

Page 202: CEHv8 Module 15 Hacking Wireless Networks.pdf

Exam 312-50 Certified Ethical HackerEthical Hacking and CountermeasuresHacking Wireless Networks

O B l u e s m a c k i n g

A Bluesmacking attack is when an attacker sends an oversized ping packet to a victim's device. This causes a buffer overflow in the victim's device. This type of attack is

similar to an ICMP ping of death.

B l u e s n a r f i n g

Bluesnarfing is a method of gaining access to sensitive data in a Bluetooth-enabled device. If an attacker is within range of a target, he or she can use special software to obtain the data stored on the victim's device.

To Bluesnarf, an attacker exploits a vulnerability in the protocol that Bluetooth uses to exchange information. This protocol is called Object Exchange (OBEX). The attacker connects with the target and performs a GET operation for files with correctly guessed or known names, such as /pb.vcf for the device's phonebook or telecom /cal.vcs for the device's calendar file.

Ethical Hacking and Countermeasures Copyright © by EC-C0UnCilAll Rights Reserved. Reproduction is Strictly Prohibited.

Module 15 Page 2335

Page 203: CEHv8 Module 15 Hacking Wireless Networks.pdf

Exam 312-50 Certified Ethical HackerEthical Hacking and CountermeasuresHacking Wireless Networks

CEHB l u e t o o t h S t a c k

Bluetooth Modes

Discoverable modes1. Discoverable: Sends inquiry responses to

all inquiries

2. Limited discoverable: Visible for a certain period of time

3. Non-discoverable: Never answers an inquiry scan

Pairing modes

1. Non-pairable mode: Rejects every pairing request

2. Pairable mode: Will pair upon request

Copyright © by IG-C0HCil. All Rights Reserved. Reproduction is Strictly Prohibited.

L2CAP

AudioLink Manager

Baseband

Bluetooth Radio

B lu e to o th S ta c kז י A Bluetooth stack refers to an implementation of the Bluetooth protocol stack. It

allows an inheritance application to work over Bluetooth. Using Atinav's OS abstraction layer, porting to any system is achieved. The Bluetooth stack is divided into: general purpose and embedded system.

B l u e t o o t h M o d e s

D i s c o v e r a b l e M o d e s

Basically, Bluetooth operates in three discoverable modes. They are:

Q Discoverable: When Bluetooth devices are in discoverable mode, the devices are able to be seen by other Bluetooth-enabled devices. If a phone is trying to connect to another phone, the phone that is trying to establish the connection must look for a phone that is in "discoverable mode," otherwise the phone that is trying to initiate the connection will not be able to detect the other phone. Discoverable mode is necessary only while connecting to the device for the first time. Once the connection is saved, the phones know each other; therefore, discoverable mode is not necessary for lateral connection establishment.

Ethical Hacking and Countermeasures Copyright © by EC-C0UnCilAll Rights Reserved. Reproduction is Strictly Prohibited.

Module 15 Page 2336

Page 204: CEHv8 Module 15 Hacking Wireless Networks.pdf

Exam 312-50 Certified Ethical HackerEthical Hacking and CountermeasuresHacking Wireless Networks

9 Limited discoverable: In limited discoverable mode, the Bluetooth devices are discoverable only for a limited period of time, for a specific event, or during temporary conditions. However, there is no HCI command to set a device directly into limited discoverable mode. It must be done indirectly. When a device is set to the limited discoverable mode, it filters out non-matched lACs and discovers itself only to those that matched.

Q Non-discoverable: Setting the Bluetooth device to "non-discoverable" mode prevents the devices from appearing on the list during Bluetooth-enabled device search process. However, it is still visible to those users and devices who paired with the Bluetooth device previously or who are familiar with the MAC address of the Bluetooth.

P a i r i n g M o d e s

[&. A 1 a There are two modes of pairing for Bluetooth devices. They are:

9 Non-pairable mode: In non-pairable mode, a Bluetooth device rejects the pairing request sent by any device.

9 Pairable mode: In pairable mode, the Bluetooth device accepts the pairing request upon request and establishes a connection with the pair requesting device.

HCI

AudioLink Manager

Baseband

Bluetooth Radio

oo

Cl

tOa.ו/וcס<

FIGURE 15.72: Bluetooth Stack

Ethical Hacking and Countermeasures Copyright © by EC-C0UnCilAll Rights Reserved. Reproduction is Strictly Prohibited.

Module 15 Page 2337

Page 205: CEHv8 Module 15 Hacking Wireless Networks.pdf

Exam 312-50 Certified Ethical HackerEthical Hacking and CountermeasuresHacking Wireless Networks

C E HB l u e t o o t h T h r e a t s

Remote Control

Hackers can remotely control a phone to make phone calls or connect to the Internet

Social EngineeringAttackers trick Bluetooth users to lower security or disable authentication for Bluetooth connections in order to pair with them and steal information

Malicious Code

Mobile phone worms can exploit a Bluetooth connection to replicate and spread itself

Protocol VulnerabilitiesAttackers exploit Bluetooth parings and communication protocols to steal data, make calls, send messages, conduct DoS attacks on a device, start phone spying, etc.

Leaking Calendars and Address Books

Attacker can steal user's personal information and can use it for malicious

purposes

Bugging DevicesAttacker could instruct the user to make a

phone call to other phones without any user interaction. They could even record

the user's conversation

Sending SMS Messages

Terrorists could send false bomb threats to airlines using the phones

of legitimate users

Causing Financial Losses

Hackers could send many MMS messages with an international user's

phone, resulting in a high phone bill

JCopyright © by EG-G(IIIICil. All Rights Reserved. Reproduction is Strictly Prohibited.

^ B lu e to o th T h r e a t sSimilar to wireless networks, Bluetooth devices also subject to various threats. Due to

the security flaws in the Bluetooth technology, various Bluetooth threats can take place. The following are the threats to Bluetooth devices:

9 Leaking calendars and address books: An attacker can steal a user's personal information and can use it for malicious purposes.

9 Bugging devices: An attacker could instruct the user to make a phone call to other phones without any user interaction. They could even record the user's conversation.

9 Sending SMS messages: Terrorists could send false bomb threats to airlines using the phones of legitimate users.

Q Causing financial losses: Hackers could send many MMS messages with an international user's phone, resulting in a high phone bill.

9 Remote control: Hackers can remotely control a phone to make phone calls or connect to the Internet.

9 Social engineering: Attackers trick Bluetooth users to lower security or disable authentication for Bluetooth connections in order to pair with them and steal information.

Ethical Hacking and Countermeasures Copyright © by EC-C0UnCilAll Rights Reserved. Reproduction is Strictly Prohibited.

Module 15 Page 2338

Page 206: CEHv8 Module 15 Hacking Wireless Networks.pdf

Exam 312-50 Certified Ethical HackerEthical Hacking and CountermeasuresHacking Wireless Networks

9 Malicious code: Mobile phone worms can exploit a Bluetooth connection to replicate and spread.

9 Protocol vulnerabilities: Attackers exploit Bluetooth parings and communication protocols to steal data, make calls, send messages, conduct DoS attacks on a device, start phone spying, etc.

Ethical Hacking and Countermeasures Copyright © by EC-C0UnCilAll Rights Reserved. Reproduction is Strictly Prohibited.

Module 15 Page 2339

Page 207: CEHv8 Module 15 Hacking Wireless Networks.pdf

Exam 312-50 Certified Ethical HackerEthical Hacking and CountermeasuresHacking Wireless Networks

H o w t o B l u e j a c k a V i c t i m CEH

Bluejacking is the activity of sending anonymous messages over Bluetooth to Bluetooth- enabled devices such as PDAs, laptops, mobile phones, etc. via the OBEX protocol

J Choose one phone from the list discovered by Bluetooth and send the contact

J You will get the message "card sent" and then listen for the SMS message tone of your victim's phone

J Create a new contact J Save the new contacton your phone address with the name text andbook without the telephone

numberJ Enter the message into

the name field J Choose "send via .Bluetooth". These

Ex: "Would you like to searches for anygo on a date with Bluetooth deviceme?" within range

^ = L .II Ml II III

J Select an area with plenty of mobile users, like a cafe, shopping center, etc.

J Go to contacts in your address book (You can delete this contact entry later)

c=§=׳!cr UL *=* JJ

Copyright © by EG-C*ancil. All Rights Reserved. Reproduction is Strictly Prohibited.

H ow to B lu e ja c k a V ic t imBluejacking is "temporarily hijacking another person's cell phone by sending it an ״___

anonymous text message using the Bluetooth wireless networking system." The operating range for Bluetooth is 10 meters. Phones embedded with Bluetooth technology can search for other Bluetooth-integrated phones by sending messages to them. Bluejacking is a new term used to define the activity of sending anonymous messages to other Bluetooth-equipped devices via the OBEX protocol. Follow the steps mentioned as follows to Bluejack a victim or a device:

STEP 1: Select an area with plenty of mobile users, like a cafe, shopping center, etc. Go to contacts in your address book.

STEP 2: Create a new contact in your phone address book. Enter a message into the name field, e.g., "Would you like to go on a date with me?" (You can delete this contact entry later.)

STEP 3: Save the new contact with the name text and without the telephone number. Choose "send via Bluetooth." This searches for any Bluetooth device within range.

STEP 4: Choose one phone from the list discovered by Bluetooth and send the contact. You will get the message "card sent" and then listen for the SMS message tone of your victim's phone.

Ethical Hacking and Countermeasures Copyright © by EC-C0UnCilAll Rights Reserved. Reproduction is Strictly Prohibited.

Module 15 Page 2340

Page 208: CEHv8 Module 15 Hacking Wireless Networks.pdf

Exam 312-50 Certified Ethical HackerEthical Hacking and CountermeasuresHacking Wireless Networks

Bluetooth Hacking Tool: Super Bluetooth Hack CEH

Copyright © by EG-G(nncil. All Rights Reserved. Reproduction is Strictly Prohibited.

B lu e to o th H a c k in g T o o l: S u p e r B lu e to o th H a c kA Bluetooth Trojan, when infected, allows the attacker to control and read information

from the victim's phone. It uses Bluetooth AT commands to access/hack other Bluetooth- enabled phones. Once infected, it enables attackers to read messages and contacts, change profile, manipulate ringtone, restart or switch off the phone, restore factory settings, and make calls from a victim's phone.

Super Bluetooth Hack is Mobile Bluetooth hacking software. The tool requires the victim to accept the Bluetooth connection first, but this is just a one-time procedure for pairing the phones. Then it doesn't require pairing the phones in the future.

A Bluetooth Trojan when infected allows the attacker to control and read information from victim phone

Uses Bluetooth AT commands to access/hack other Bluetooth-enabled phones

Once infected, it enables attackers to read messages and contacts, change profile, manipulate ringtone, restart or switch off the phone, restore factory settings and make calls from a victim's phone

J

JJ

Ethical Hacking and Countermeasures Copyright © by EC-C0UnCilAll Rights Reserved. Reproduction is Strictly Prohibited.

Module 15 Page 2341

Page 209: CEHv8 Module 15 Hacking Wireless Networks.pdf

Exam 312-50 Certified Ethical HackerEthical Hacking and CountermeasuresHacking Wireless Networks

FIGURE 15.72: Super Bluetooth Hack screenshots

Ethical Hacking and Countermeasures Copyright © by EC-C0UnCilAll Rights Reserved. Reproduction is Strictly Prohibited.

Module 15 Page 2342

Page 210: CEHv8 Module 15 Hacking Wireless Networks.pdf

Exam 312-50 Certified Ethical HackerEthical Hacking and CountermeasuresHacking Wireless Networks

Bluetooth Hacking Tool: PhoneSnoop CEH

It exists solely to demonstrate the capabilities of a BlackBerry handheld when used to conduct surveillance on an individual

It is purely a proof-of-concept application and does not possess the stealth or spyware features that could make it malicious

PhoneSnoop1.0

ZenConsult

lit וThe application was successfully installed

Name:Version:V e n d o r :Sizc:^■D o s c B f i

C ° ! □

PhoneSnoop is BlackBerry spyware that enables an attacker to remotely activate the microphone of a BlackBerry handheld and listen to sounds near or around it, PhoneSnoop is a component of Bugs - a proof-of-concept spyware toolkit

SED 011:39 PM

Downloads

PhoneSnoop

Copyright © by EG-G*ancil. All Rights Reserved. Reproduction is Strictly Prohibited.

B lu e to o th H a c k in g T o o l: P h o n e S n o o pPhoneSnoop is BlackBerry spyware that enables an attacker to remotely activate the

microphone of a BlackBerry handheld and listen to sounds near or around it; PhoneSnoop is a component of Bugs, a proof-of-concept spyware toolkit. It exists solely to demonstrate the capabilities of a BlackBerry handheld when used to conduct surveillance on an individual. It is purely a proof-of-concept application and does not possess any of the stealth or spyware features that make it malicious.

Name:Version:Vendor:

PhoneSnoop * 1.0

ZenConsultSize: M.OKBDesc

fC

The application was successfully installed. fijjH

( 0K )

( Run ו____________1

(M O 011:39 PM

מ Downloads

PhoneSnoop

FIGURE 15.72: PhoneSnoop screenshots

Ethical Hacking and Countermeasures Copyright © by EC-C0UnCilAll Rights Reserved. Reproduction is Strictly Prohibited.

Module 15 Page 2343

Page 211: CEHv8 Module 15 Hacking Wireless Networks.pdf

Exam 312-50 Certified Ethical HackerEthical Hacking and CountermeasuresHacking Wireless Networks

CEHBluetooth Hacking Tool: BlueScanner

} כA Arjto EtucScnmcr - Blurtcorh Device Discoveryfik Cen*;.׳t Ffca Help

fl«gs*׳FrslSeen'LastSeen lyc6 3& (81 CelUaPhcreר0/25ו/031ו.קר

38 sdp; ו0׳<2ע10וו«7 ו(QOrlE A329 Er 5D|Bluetooth Device Information

G"1«mI R3w5DP|Lac«la | *

Drtt>1p 1v*iweri>jrn N PCSJl.COM 1Vatw 3 J v .will It I Ilnl*VW1yUrkncwnUrkncwnUrKncwnNtfMikAccttePohiGEE'Ghcoc Pu8h CBEXFifeNcfciaSyreMl Server SyncML 0»rl MmePauCT___

* p i

CeMyFtwre(!)

rql' IM0k1»PC$tf*t1l COW I (11Ajdu6«t***f1l Ik4 ״״■•׳)r11feavtftcc.n1 Per•*-.,, aecx ».«5 f 1ah(!1 aecxrirTMitf(•(!! ri״ rt ,,n:U. ' <r.n (IJ S>**WLCiert(l)Mu e Payer |1 J Hed« £*8X1 C2J &IMMXESSII)

□ H1d» nj.lhi ce*

A Bluetooth device discovery and vulnerability assessment tool for Windows

Discover Bluetooth devices type (phone, computer, keyboard, PDA, etc.), and the services that are advertised by the devices

Records all information that can be gathered from the device, without attempting to authenticating with the remote device

Copyright © by EC-ClllCil. All Rights Reserved. Reproduction is Strictly Prohibited.

B lu e to o th H a c k in g T o o l: B lu e S c a n n e rBlueScanner is a Bluetooth device discovery and vulnerability assessment tool for

Windows XP. Aruba Networks BlueScanner is provided under the Aruba Software License. With a Bluetooth adapter, organizations can use BlueScanner to discover Bluetooth devices, their type (phone, computer, keyboard, PDA, etc.), and the services that are advertised by the devices. It will identify any discoverable devices within range and record all information that can be gathered from the device, without attempting to authenticate with the remote device. This information includes the device's "human friendly" name, unique address, type, time of discovery, time last seen, and any Service Discovery Protocol (SDP) information provided by the device.

Ethical Hacking and Countermeasures Copyright © by EC-C0UnCilAll Rights Reserved. Reproduction is Strictly Prohibited.

Module 15 Page 2344

Page 212: CEHv8 Module 15 Hacking Wireless Networks.pdf

Exam 312-50 Certified Ethical HackerEthical Hacking and CountermeasuresHacking Wireless Networks

/A Aruba Networks BlueScanner ־ Bluetooth Device Discovery

Tipe/Flags Celular Phone

First Seen/LastSsen 10/25/10 at 17:16:35 (8) 10/25/10 al 17:17:38t Sizzle 1...

(00:1EA3:29:EF:5D)

Bluetooth Device Information

Sizzlei...(00:1EA3:29:EF:5D)

General RawSDP

mAdvertised ServicesDial-up networkng Nokia PC Suite COM 1Voice Gateway Audio Gateway Unknown Unknown UnknownNetwork Acces: Point Service Unknown OBEX Obted Push OBEX Fie Trance*N(Ai<j S y « S a v e i SyncML CSent Music-Ptavet

File Configure Filter Mansge Help

Nft»wr»k *j Loo

Apply Filter /י]Last Seen

Now (1)

LocationNone (I)

TypeCellulai Phone (1)

ServicesDial-up networking (1)

Nokia PC Suite (1)COM 1(1)

Voice Gateway (1)

Audio Gateway (1)

Unknown (4)

Netwoik Access Point Service (1) OBEX Hbjcct Push (1)

OBEX r ile Transfer (1)

Nokia SyncML Server (1)

SyncML Client (1)

Music-Player (1)

Media 3layer (2)SIM ACCESS (1)

Hide Inactive Devices

FIGURE 15.73: BlueScanner screenshot

Ethical Hacking and Countermeasures Copyright © by EC-C0UnCilAll Rights Reserved. Reproduction is Strictly Prohibited.

Module 15 Page 2345

Page 213: CEHv8 Module 15 Hacking Wireless Networks.pdf

Exam 312-50 Certified Ethical HackerEthical Hacking and CountermeasuresHacking Wireless Networks

B l u e t o o t h H a c k i n g T o o l s CEH

f NBTBrowserhttp://wireless.klings. org

Bloooverhttp://trifinite.org

m %“ H!

> BH Bluejackhttp://croozeus.com

|7 n BTScannerhttp://www.pentest.co.uk

Bluesnarferhttp://www.airdemon.net

4 ^ 0 CIHwBThttp://sourceforge.net

BTCrawlerhttp://www.silentservices.de

* BT Audithttp://trifinite.org

^ 1Bluedivinghttp://bluediving.sourceforge, net

BlueAlerthttp://www.insecure.in

Copyright © by EG-G*ancil. All Rights Reserved. Reproduction is Strictly Prohibited.

B lu e to o th H a c k in g T o o lsBluetooth hacking tools allow attackers to extract as much information as possible

from a Bluetooth device without the requirement to pair. These tools are used to scan for other visible devices in range and can perform a service query. A few tools used to perform Bluetooth hacking are listed as follows:

9 BTBrowser available at http://wireless.klings.org

9 BH Bluejack available at http://croozeus.com

9 Bluesnarfer available at http://www.airdemon.net

9 BTCrawler available at http://www.silentservices.de

s Bluediving available at http://bluediving.sourceforge.net

9 Blooover available at http://trifinite.org

Q BTScanner available at http://www.pentest.co.uk

9 CIHwBT available at http://sourceforge.net

9 BT Audit available at http://trifinite.org

9 BlueAlert available at http://www.insecure.in

Ethical Hacking and Countermeasures Copyright © by EC-C0UnCilAll Rights Reserved. Reproduction is Strictly Prohibited.

Module 15 Page 2346

Page 214: CEHv8 Module 15 Hacking Wireless Networks.pdf

Exam 312-50 Certified Ethical HackerEthical Hacking and CountermeasuresHacking Wireless Networks

Module Flow C EH

M o d u le F lo wm _______ So far, we have discussed wireless concepts, wireless encryption, threats associated

with wireless networks, hacking methodology, various wireless hacking tools, and Bluetooth hacking. All these concepts and tools help in hacking or penetrating a wireless network. Now we will go over the countermeasures that can help in patching the determined security loopholes. Countermeasures are the practice of using multiple security systems or technologies to prevent intrusions.

This section is dedicated to countermeasures and the practices that can defend against various hacking techniques or methods.

Wireless Concepts A

HI Wireless Encryption

Wireless Threats • Wireless Hacking Methodology

Wireless Hacking Tools p Bluetooth Hacking

Module 15 Page 2347 Ethical Hacking and Countermeasures Copyright © by EC-C0UnCilAll Rights Reserved. Reproduction is Strictly Prohibited.

Page 215: CEHv8 Module 15 Hacking Wireless Networks.pdf

Exam 312-50 Certified Ethical HackerEthical Hacking and CountermeasuresHacking Wireless Networks

Ethical Hacking and Countermeasures Copyright © by EC-C0UnCilAll Rights Reserved. Reproduction is Strictly Prohibited.

Module 15 Page 2348

Page 216: CEHv8 Module 15 Hacking Wireless Networks.pdf

Exam 312-50 Certified Ethical HackerEthical Hacking and CountermeasuresHacking Wireless Networks

CEHHow to Defend Against Bluetooth Hacking

Keep BT in the disabled state, enable it only when needed and disable immediately after the intended task is completed

Keep the device in non- discoverable (hidden) mode

DO NOT accept any unknown and unexpected request for pairing

your device

Use non-regular patterns as PIN keys while pairing a device. Use

those key combinations which are non-sequential on the keypad

Always enable encryption when establishing BT

connection to your PC

Keep a check of all paired devices in the past from time to time and delete any paired device which

you are not sure about

Copyright © by EG-G*ancil. All Rights Reserved. Reproduction is Strictly Prohibited.

H ow to D e f e n d A g a in s t B lu e to o th H a c k in gEven though security gaps are being filled periodically by the manufacturer and

technologist, the following are some of the tips that a normal user should keep in mind andprotect himself or herself away from an amateur BT hacker:

e Keep BT in the disabled state; enable it only when needed and disable immediately after the intended task is completed.

9 Keep the device in non-discoverable (hidden) mode.

9 DO NOT accept any unknown and unexpected request for pairing your device.

9 Keep a check of all paired devices in the past from time to time and delete any paireddevice which you are not sure about.

Q Always enable encryption when establishing BT connection to your PC.

9 Use non regular patterns as PIN keys while pairing a device. Use those key combinations that are non-sequential and non-obvious on the keypad.

Ethical Hacking and Countermeasures Copyright © by EC-C0UnCilAll Rights Reserved. Reproduction is Strictly Prohibited.

Module 15 Page 2349

Page 217: CEHv8 Module 15 Hacking Wireless Networks.pdf

Exam 312-50 Certified Ethical HackerEthical Hacking and CountermeasuresHacking Wireless Networks

H o w to D e t e c t a n d B lo c k R o g u e A P C E Hl*rt«f**4 itfeul •U.U.

Blocking Rogue AP

J Deny wireless service to new clients by launching a denial-of-service attack (DoS) on the rogue AP

J Block the switch port to which AP is connected or manually locate the AP and pull it physically off the LAN

Detecting Rogue AP

RF S canning

Re-purposed access points that do only packet capturing and analysis (RF sensors) are plugged in all over the wired network to detect and warn the WLAN administrator about any wireless devices operating in the area

A P S canning

Access points that have the functionality of detecting neighboring APs operating in the nearby area will expose the data through its MIBS and web interface

Using W ired Side Inputs

Network management software uses this technique to detect rogue APs. This software detects devices connected in the LAN, including Telnet, SNMP, CDP (Cisco discovery protocol) using multiple protocols

Copyright © by EC-GOIIIlCil. All Rights Reserved. Reproduction is Strictly Prohibited.

H ow to D e te c t a n d B lo c k R o g u e A P sDetecting and blocking rogue access points are important tasks that need to be

implemented to ensure the security of a wireless network and to protect the wireless network from being compromised.

D e t e c t i n g R o g u e A P s

A rogue AP is one that is not authorized by the network administrator for operation.The problem associated with these rogue APs is that these APs don't conform to

wireless security policies. This may enable an insecure open interface to the trusted network. There are various techniques available to detect rogue AP. Following are the techniques to detect rogue APs:

RF scanning: Re-purposed access points that do only packet capturing and analysis (RF sensors) are plugged in all over the wired network to detect and warn the WLAN administrator about any wireless devices operating in the area. These sensors don't cover the dead zones. More sensors are needed to be added, to detect the access points placed in dead zones.

Q AP scanning: Access points that have the functionality of detecting neighboring APs operating in the nearby area will expose the data through its MIBS and web interface.

Ethical Hacking and Countermeasures Copyright © by EC-C0UnCilAll Rights Reserved. Reproduction is Strictly Prohibited.

Module 15 Page 2350

Page 218: CEHv8 Module 15 Hacking Wireless Networks.pdf

Exam 312-50 Certified Ethical HackerEthical Hacking and CountermeasuresHacking Wireless Networks

The drawback in this case is the ability of AP to discover neighboring devices is limited to certain extent.

Q Using wired side inputs: Network management software uses this technique to detect rogue APs. This software detects devices connected in the LAN, including Telnet, SNMP, and CDP (Cisco discovery protocol) using multiple protocols. Irrespective of its physical location, APs present anywhere in the network can be discovered using this technique.

B l o c k i n g R o g u e A P

If any rogue APs are found in a wireless LAN, then they have to be blocked immediately to avoid authorized users or clients from being associated with it. This can

be done in two ways:

9 Deny wireless service to new clients by launching a denial-of-service attack (DoS) on the rogue AP

© Block the switch port to which AP is connected or manually locate the AP and pull it physically off the LAN

FIGURE 15.74: Blocking Rogue AP

Ethical Hacking and Countermeasures Copyright © by EC-C0UnCilAll Rights Reserved. Reproduction is Strictly Prohibited.

Module 15 Page 2351

Page 219: CEHv8 Module 15 Hacking Wireless Networks.pdf

Exam 312-50 Certified Ethical HackerEthical Hacking and CountermeasuresHacking Wireless Networks

W i r e l e s s S e c u r i t y L a y e r s cItiVME Hitkxjl IU(M«

/ B \

aPer-Packet Authentication, Centralized Encryption

RF Spectrum Security

Wireless IDS

Wireless

Vulnerabilities and Patches

SignalSecurity

ConnectionSecurity

DataProtection WPA2 and AES

T - r ^jM

Network End-userProtectionProtectionDevice

Security

Stateful Per User FirewallsStrong Authentication

Copyright © by IG-GOHCil. All Rights Reserved. Reproduction is Strictly Prohibited.

W ir e le s s S e c u r i ty L a y e r s[jfe__" A wireless security mechanism has six layers to ensure security related to variousissues. This layered approach increases the scope of preventing the attacker from compromising a network and also increases the possibility of attacker being caught easily. The following is the structure of wireless security layers:

RF Spectrum Security

Wireless IDS

fa

WPA2 and AESConnection Data

Security Protection

End-userProtection

NetworkProtection

WirelessSignal

Security

DeviceSecurity

Vulnerabilities and Patches□

Stateful Per User FirewallsStrong Authentication

FIGURE 15.75: Structure of W ireless security layers

Ethical Hacking and Countermeasures Copyright © by EC-C0UnCilAll Rights Reserved. Reproduction is Strictly Prohibited.

Module 15 Page 2352

Page 220: CEHv8 Module 15 Hacking Wireless Networks.pdf

Exam 312-50 Certified Ethical HackerEthical Hacking and CountermeasuresHacking Wireless Networks

Q Connection security: Per frame/packet authentication provides complete protection against "man-in-the-middle" attacks. It does not allow the attacker to sniff the data when two genuine users are communicating between each other thereby securing the connection.

Q Device security: Both vulnerability and patch management are the important component of security infrastructure since, these two components detect and prevent vulnerabilities before they are actually misused and compromise the device security.

Q Wireless signal security: In wireless networks, continuous monitoring and managing of network and the RF spectrum within the environment identifies the threats and awareness capability. The Wireless Intrusion Detection System (WIDS) has the capability of analyzing and monitoring the RF spectrum. The unauthorized wireless devices that violate the security policies of the company can be detected by alarm generation. The activities such as increased bandwidth usage, RF interferences, and unknown rogue wireless access points etc. are the indications of the malicious network. With the help of these indications you can easily detect the malicious network and can maintain the wireless security. The attacks against the wireless network cannot be predicted. Continuous monitoring of the network is the only measure that can be used to prevent such attacks and secure the network.

Network protection: Strong authentication ensures only authorized user to gain access to your network thereby protecting your network from attacker.

Q Data protection: Data protection can be attained by encrypting the data with the help of the encryption algorithms such as WPA2 and AES.

Ethical Hacking and Countermeasures Copyright © by EC-C0UnCilAll Rights Reserved. Reproduction is Strictly Prohibited.

Module 15 Page 2353

Page 221: CEHv8 Module 15 Hacking Wireless Networks.pdf

Exam 312-50 Certified Ethical HackerEthical Hacking and CountermeasuresHacking Wireless Networks

Q End-user protection: Even if the attacker is associated with the Aps, the personal firewalls installed on the end user system on the same WLAN prevents the attacker from accessing the files on an end-user device, thereby protects the end user.

Ethical Hacking and Countermeasures Copyright © by EC-C0UnCilAll Rights Reserved. Reproduction is Strictly Prohibited.

Module 15 Page 2354

Page 222: CEHv8 Module 15 Hacking Wireless Networks.pdf

Exam 312-50 Certified Ethical HackerEthical Hacking and CountermeasuresHacking Wireless Networks

How to Defend Against W ireless £ g Attacks

SSID Settings Best Practices

Configuration Best Practices

1 Change the default SSID after W LAN configuration

2 Set the router access password and enable firewall protection

3 Disable SSID broadcasts

4 Disable remote router login and wireless administration

5 Enable MAC Address filtering on your access point or router

6 Enable encryption on access point and change passphrase often

Copyright © by IG-GOHCil. All Rights Reserved. Reproduction is Strictly Prohibited.

H ow to D e fe n d A g a in s t W ir e le s s A tta c k sBesides using tools that monitor the security of a wireless network, users can follow

some approaches to defend their networks against various threats and attacks.

The following are some of the configured best practices for Wi-Fi that ensure WLAN security:

e Change the default SSID after WLAN configuration

9 Set the router access password and enable firewall protection

9 Disable SSID broadcasts

9 Disable remote router login and wireless administration

Q Enable MAC Address filtering on your access point or router

Q Enable encryption on access point and change passphrase often

Ethical Hacking and Countermeasures Copyright © by EC-C0linCilAll Rights Reserved. Reproduction is Strictly Prohibited.

Module 15 Page 2355

Page 223: CEHv8 Module 15 Hacking Wireless Networks.pdf

Exam 312-50 Certified Ethical HackerEthical Hacking and CountermeasuresHacking Wireless Networks

How to Defend Against Wireless Attacks (Cont’d) c EH

ItkMjl IlMhM

Configurationr 1

SSID Settings Authentication HBest Practices Best Practices Best Practices |

keep certain default wireless messages from broadcasting the ID to everyone

Do not use your SSID, company name, network name, or any string in passphrases

in between the AP and the corporatefirewall or packet filter

strength of the wireless networkLimit theoutside the bounds of your organization

Check the wireless devices for

Implement an additional technique for over wireless

Copyright © by IG-C0HCil. All Rights Reserved. Reproduction is Strictly Prohibited

H o w to D e fe n d A g a in s t W ir e le s s A t ta c k s (C o n t’d)Wireless networks can be protected from various wireless attacks by changing the SSID

settings to provide high-level security. The following are the ways to set the SSID settings that ensure WLAN security:

9 Use SSID cloaking to keep certain default wireless messages from broadcasting the ID to everyone

9 Do not use your SSID, company name, network name, or any easy to guess string in passphrases

9 Place a firewall or packet filter in between the AP and the corporate Intranet

9 Limit the strength of the wireless network so it cannot be detected outside the boundsof your organization

9 Check the wireless devices for configuration or setup problems regularly

9 Implement a different technique for encrypting traffic, such as IPSec over wireless

Ethical Hacking and Countermeasures Copyright © by EC-C0UnCilAll Rights Reserved. Reproduction is Strictly Prohibited.

Module 15 Page 2356

Page 224: CEHv8 Module 15 Hacking Wireless Networks.pdf

Exam 312-50 Certified Ethical HackerEthical Hacking and CountermeasuresHacking Wireless Networks

How to DefAttacks (coi

end Against W irelessit’d) C

UrtifwtfEHItkKJl lUckM

די

Configuration Best Practices___

Authentication Best Practices L

H ow to D e fe n d A g a in s t W ir e le s s A t ta c k s (C o n t’d)Setting strong authentication for Wi-Fi networks access can be a considered as a

measure to defend the WLAN against wireless attacks. The following are the ways to set Wi-Fi authentication to the strongest level:

e Choose Wi-Fi Protected Access (WPA) instead of WEP

9 Implement WPA2 Enterprise wherever possible

9 Disable the network when not required

9 Place wireless access points in a secured location

© Keep drivers on all wireless equipment updated

9 Use a centralized server for authentication

Ethical Hacking and Countermeasures Copyright © by EC-C0UnCilAll Rights Reserved. Reproduction is Strictly Prohibited.

Module 15 Page 2357

Page 225: CEHv8 Module 15 Hacking Wireless Networks.pdf

Exam 312-50 Certified Ethical HackerEthical Hacking and CountermeasuresHacking Wireless Networks

How to Defend Against W ireless Attacks (Cont’d) C EH

H ow to D e f e n d A g a in s t W ir e le s s A t ta c k s (C o n t’d)Many wireless defense techniques are adopted for protecting the network against

wireless attacks and we have discussed them in a previous module. Using appropriate WIDS, RADIUS server and other security mechanisms at the right place can defend your wireless network from being attacked.

Ethical Hacking and Countermeasures Copyright © by EC-C0UnCilAll Rights Reserved. Reproduction is Strictly Prohibited.

Module 15 Page 2358

Page 226: CEHv8 Module 15 Hacking Wireless Networks.pdf

Exam 312-50 Certified Ethical HackerEthical Hacking and CountermeasuresHacking Wireless Networks

Disassociate A DisableUnauthorized Users Broadcast SSIDAttacker

FIGURE 15.76: Defending against wireless attacks

Ethical Hacking and Countermeasures Copyright © by EC-C0UnCilAll Rights Reserved. Reproduction is Strictly Prohibited.

Module 15 Page 2359

Page 227: CEHv8 Module 15 Hacking Wireless Networks.pdf

Exam 312-50 Certified Ethical HackerEthical Hacking and CountermeasuresHacking Wireless Networks

M o d u le F lo wWireless security can be accomplished not only with manual methods but also with

wireless security tools. The security tools combined with the manual methods make the WLAN more secure.

This section is dedicated to wireless security tools and mechanisms.

Wireless Concepts •

|E1 Wireless Encryption

6Wireless Threats Wireless Hacking Methodology

- Wireless Hacking Tools P Bluetooth Hacking

Countermeasure י— /■y —S — rdWireless Security Tools

Wi-Fi Pen Testing

Module 15 Page 2360 Ethical Hacking and Countermeasures Copyright © by EC-C0UnCilAll Rights Reserved. Reproduction is Strictly Prohibited.

Page 228: CEHv8 Module 15 Hacking Wireless Networks.pdf

Exam 312-50 Certified Ethical HackerEthical Hacking and CountermeasuresHacking Wireless Networks

CEHW ireless Intrusion Prevention System s

Wireless intrusion preventionsystems protect networks againstwireless threats, and enableadministrators to detect andprevent various network attacks

Rogue Iden and Con

Probing and Discov!

MAC Fake DHCP Spoofing Server

Copyright © by IG-C0HCil. All Rights Reserved. Reproduction is Strictly Prohibited.

Airsnarf Attack

Chopchop Attack

Day-zero Attack

Device Probing

FragmentationAttack

Honeypot

W ir e le s s I n t r u s io n P r e v e n t io n S y s te m s* j A wireless intrusion prevention system (WIPS) is a network device that monitors

the radio spectrum for detecting access points (intrusion detection) without the permission of the hosts in nearby locations, and it can also implement countermeasures automatically. Wireless intrusion prevention systems protect networks against wireless threats, and enable administrators to detect and prevent various network attacks.

Ethical Hacking and Countermeasures Copyright © by EC-C0UnCilAll Rights Reserved. Reproduction is Strictly Prohibited.

Module 15 Page 2361

Page 229: CEHv8 Module 15 Hacking Wireless Networks.pdf

Exam 312-50 Certified Ethical HackerEthical Hacking and CountermeasuresHacking Wireless Networks

Network

F Trafficarm oring

IntrusionNetwoik I DetectionRogue Idem

and Con1

Probing and Discov

Location Tracking

W EPASLEAP Attack

MITMAttackCrack

Fake DHCP Server

MACSpoofing

Airsnarf Attack

Chopchop Attack

Day-zero Attack

Device Probing

UnauthorizedAssociation

FragmentationAttack

Honeypot

FIGURE 15.77: Wireless Intrusion Prevention Systems

Ethical Hacking and Countermeasures Copyright © by EC-C0UnCilAll Rights Reserved. Reproduction is Strictly Prohibited.

Module 15 Page 2362

Page 230: CEHv8 Module 15 Hacking Wireless Networks.pdf

Exam 312-50 Certified Ethical HackerEthical Hacking and CountermeasuresHacking Wireless Networks

CEH(«rt1fw4 tlfcxjl HMbM

W i r e l e s s I P S D e p l o y m e n t

Copyright © by IG-C0HCil. All Rights Reserved. Reproduction is Strictly Prohibited.

DMZ

Wi-FiIntrusion

PreventionSystem

W ir e le s s IP S D e p lo y m e n tA WIPS is made up of a number of components that work together to provide a unified

security monitoring solution.

Component functions in a Cisco's Wireless IPS Deployment:

9 Access Points in Monitor Mode: Provides constant channel scanning with attack detection and packet capture capabilities.

9 Mobility Services Engine (running wireless IPS Service): The central point of alarm aggregation from all controllers and their respective wireless IPS Monitor Mode Access Points. Alarm information and forensic files are stored on the system for archival purposes.

9 Local Mode Access Point(s): Provides wireless service to clients in addition to time- sliced rogue and location scanning.

9 Wireless LAN Controller(s): Forwards attack information from wireless IPS Monitor Mode Access Points to the MSE and distributes configuration parameters to APs.

9 Wireless Control System: Provides the administrator the means to configure the wireless IPS Service on the MSE, push wireless IPS configurations to the controller, and set APs into wireless IPS Monitor mode. It is also used for viewing wireless IPS alarms, forensics, reporting, and accessing the threat encyclopedia.

Ethical Hacking and Countermeasures Copyright © by EC-C0UnCilAll Rights Reserved. Reproduction is Strictly Prohibited.

Module 15 Page 2363

Page 231: CEHv8 Module 15 Hacking Wireless Networks.pdf

Exam 312-50 Certified Ethical HackerEthical Hacking and CountermeasuresHacking Wireless Networks

O “

DMZ

W iF iIntrusion

PreventionSystem

Authentication _ .DatabaseServer

Corporate Wi-Fi Network

FIGURE 15.78: Cisco's Wireless IPS Deployment

Ethical Hacking and Countermeasures Copyright © by EC-C0l1ncilAll Rights Reserved. Reproduction is Strictly Prohibited.

Module 15 Page 2364

Page 232: CEHv8 Module 15 Hacking Wireless Networks.pdf

Exam 312-50 Certified Ethical HackerEthical Hacking and CountermeasuresHacking Wireless Networks

CEHWi-Fi Security Auditing Tool: AirMagnet WiFi Analyzer

A ל- f f a i r * * ■ ■KS *•(*beHn-fc*[0

,’CrffcfSiUf נ “ 100

l00 l0e ״ * ::<=*P9:F9:6Aמי

0 WAJr •, M ~ :>*'•'׳ ׳ . a m

0 Open 1. .3 MDdt-twt- 7 oe: u!<0*e1«4:70 - 100 •Hks 100 1nr

SE!JB9C ־60 n 100 IOCU **-tST-V-9 FC«:fB:4Af23l 100 -10c0 w*aג« t. »«1[3 tip 6«נ׳ <r> tm -«00:נכ.«:07£; 100 IOC0 NUotwi-cn-to ־« 1 n 100 10׳. 0 Ope״ '* **•nN *e-T£5TAI>* י8 4! •M 0 **AJ* U *C«tI t UniwrtvTVlP*

AlrWlSE

;.com

V AiWtStJ *•euilylDSdPS

p . ל» c*״• 1 cuiv• ב*ו <>זי v,£'lVwnf״Rjv AP ט ♦.ם uwaj■״׳״*״-'״״

4 p*#o*runc• Vk**0t .

.B S S S S f S ־ וי > ;2■*כ—״*—

־ 902 ו ו WDtwhcf!O ssio זמן5 A<J-M0C

AP (87)31 - TAI12H

- *J AlVlSEAdv<•ffl ; ^ ןמו/מו43^נ

k e n e r./ W ״׳ W W,//

J It is a Wi-Fi networks auditing and troubleshooting tool

J Automatically detects security threats and other wireless network vulnerabilities

J It detects Wi-Fi attacks such as Denial of Service attacks, authentication/ encryptions attacks, network penetration attacks, etc.

J It can locate unauthorized (rogue) devices or any policy violator

Copyright © by IG-C0HCil. All Rights Reserved. Reproduction is Strictly Prohibited.

T o o l: A irM a g n e t W iF iW i-F i S e c u r i ty A u d i t in g A n a ly z e r

Source: http://www.flukenetworks.com

AirMagnet WiFi Analyzer is a standard tool for mobile auditing and troubleshooting enterprise Wi-Fi networks. It helps IT staff solve end-user issues while automatically detecting security threats and wireless network vulnerabilities. The solution enables network managers to test and diagnose dozens of common wireless performance issues including throughput issues, connectivity issues, device conflicts, and signal multipath problems. It includes a full compliance reporting engine, which automatically maps collected network information to requirements for compliance with policy and industry regulations.

AirMagnet WiFi Analyzer is available in "Express" and "PRO" versions. Express provides the core building blocks of Wi-Fi troubleshooting and auditing with the ability to see devices, automatically identify common problems, and physically locate specific devices. PRO version significantly extends all the capabilities found in the Express version and adds many more to provide a Wi-Fi tool to solve virtually any type of performance, security, or reporting challenge in the field.

AirMagnet WiFi Analyzer can detect Wi-Fi attacks such as DoS attacks, authentication/encryptions attacks, network penetration attacks, etc. It can easily locate unauthorized (rogue) devices or any policy violator.

Module 15 Page 2365 Ethical Hacking and Countermeasures Copyright © by EC-C0UnCilAll Rights Reserved. Reproduction is Strictly Prohibited.

Page 233: CEHv8 Module 15 Hacking Wireless Networks.pdf

Exam 312-50 Certified Ethical HackerEthical Hacking and CountermeasuresHacking Wireless Networks

* Ail Magnet WiFi Analyze! PRO - deino 55.0%

E 1 0 - I L i - ©

\s|Q Security © SSID R 3

He* 2.4/5GHz *

₪ Dashboard J g All Devices AP g STA © Ad-Hoc

1■ 11 (DW © I© Device

3 Type: AP11 © 1C:BD:B9:B6:56:5A 1C:BD:B9:B6:66:5A n -100 -100 0 WPA2-P N dirk

* ׳ 149 © AME-TEST-AP-9 FC:FB:FB:6A:E2:3A n •100 ־86 0 WPA2-E N srnonte11 © lap-oeij-an-tek 6a:BD;A8;D3:07;E2 n -100 ■100 0 Open N Authori

V ׳ 11 © AME-TEST-AP-9 FC:FB:FB:6A:E2:32 n •100 ■100 0 WPA2-E N NG5nevV 161 © btock־test-ap-7 00:13:60:6E:64:70 a •100 -94 0 Open N don't bk* ׳ 6

© lap-beij-cn-tek 68:0D:AB:D3:33:A1 n -100 -100 0 WPA2-E N6 © E0:46:9A:SE:2B:9D E0:46:9A: 5E:26:90 n -100 -100 0 WPA2-P N NETGE11 © AME-TEST-AP-9 FC:FBfB:6A:E2:31 n -100 -100 0 WPA2-E N AHC-E1

V 11 © lap-beij-cn-tek 68:BO:AB:D3:07:E1 n -100 -100 0 WPA2-E N

V 11 © lap-beij-cn-tek 5a:BC:27:93:EE:B2 n •100 -100 0 Open N Author!

* ׳ 149 © AME-TEST-AP-9 FC:FBi=B:6A:E2:39 n %m<P 0 WPA2-P N AHC«f t l*r*->V^n -rrs ח4ח ח ר.ו •/4ו חח• . 1nn -inn n W V l l - T

A irW ISE

'J___S' curty DS/tPS

־ 7

rPerforma n ce V lolatio n

U---- ----------

AirWISE 1- ^ Security IDS/IPS

P־־l Ccnfioiiation Vulneiabkt + C3 IDS • Denial of Service A

D IDS • Seemly Penetratio* Q Rogue AP arid Slaton♦ Q User Authenticaticr! & Er

♦ ־ Performance ViolationQ Channel or Device Overl

<_

StartSignal Level(dBm) 2 4GHr(002 ו ו b.

1

I

>1gnal Levd(cBm] 5GH48021 Wm O10 1

■10r> 1

3C 40

I I Filter Alarms By Device

- 802.11 Information O SSID (331Q Ad-Hoc

- K Infrastructure i«> AP (87)S STA (121)- A11WISE Advice

(3 Security IDS/IPS (43.198.89,3) ^ Performance Violation (0,0,9,81)

Broadcast 6887 Multicast 389Uncast 11361 0T otal Fra.. 18637

.....0.00?S

״״

« a!! m & 1k־

FIGURE 15.79: A irM agnet W iFi Analyzer Screenshot

Module 15 Page 2366 Ethical Hacking and Countermeasures Copyright © by EC-C0UnCilAll Rights Reserved. Reproduction is Strictly Prohibited.

Page 234: CEHv8 Module 15 Hacking Wireless Networks.pdf

Exam 312-50 Certified Ethical HackerEthical Hacking and CountermeasuresHacking Wireless Networks

Wi-Fi Security Auditing Tool: C E HAirDefense — - «־־

W i-F i S e c u r i ty A u d i t in g T o o l: A irD e fe n s e ^ן,Source: http://www.airdefense.net

AirDefense provides a single Ul-based platform for wireless monitoring, intrusion protection, automated threat mitigation, etc. It provides tools for wireless rogue detection, policy enforcement, intrusion prevention, and regulatory compliance. It uses distributed sensors that work in tandem with a hardened purpose-built server appliance to monitor all 802.11 (a/b/g/n) wireless traffic in real time. It analyzes existing and day-zero threats in real time against historical data to accurately detect all wireless attacks and anomalous behavior. It enables the rewinding and reviewing of detailed wireless activity records that assist in forensic investigations and ensure policy compliance.

Ethical Hacking and Countermeasures Copyright © by EC-C0UnCilAll Rights Reserved. Reproduction is Strictly Prohibited.

Module 15 Page 2367

Page 235: CEHv8 Module 15 Hacking Wireless Networks.pdf

Exam 312-50 Certified Ethical HackerEthical Hacking and CountermeasuresHacking Wireless Networks

N&twori< Alarm? Conflguraton

Wired SwitchesW1rele55 SwitC. ..

Wired Sw<rf1«s WfflMS

Sensorsw«re*es$ Cte^ts

BSS*1,?on1,624

Ik* P0IM Wirele** Client J CH Quick Stajrity Viow I

K.O.0 Ch«nntl ftmldJ — *<*«• Wlf־«l«M Ar״ ״

FIGURE 15.79: AirDefense Screenshot

Ethical Hacking and Countermeasures Copyright © by EC-C0UnCilAll Rights Reserved. Reproduction is Strictly Prohibited.

Module 15 Page 2368

Page 236: CEHv8 Module 15 Hacking Wireless Networks.pdf

Exam 312-50 Certified Ethical HackerEthical Hacking and CountermeasuresHacking Wireless Networks

Wi-Fi Security Auditing Tool: f F uAdaptive W ireless IPS

Copyright © by IG-COHCil. All Rights Reserved. Reproduction is Strictly Prohibited.

W i-F i S e c u r i ty A u d i t in g T o o l: A d a p t iv e W ir e le s s IP SSource: http://www.cisco.com

(«•»)

Adaptive Wireless IPS (WIPS) provides specific network threat detection and mitigation against malicious attacks, security vulnerabilities, and sources of performance disruption. It provides the ability to detect, analyze, and identify wireless threats. It also delivers proactive threat prevention capabilities for a hardened wireless network core that is impenetrable by most wireless attacks, allowing customers to maintain constant awareness of their RF environment.

Ethical Hacking and Countermeasures Copyright © by EC-C0UnCilAll Rights Reserved. Reproduction is Strictly Prohibited.

Module 15 Page 2369

Page 237: CEHv8 Module 15 Hacking Wireless Networks.pdf

Exam 312-50 Certified Ethical HackerEthical Hacking and CountermeasuresHacking Wireless Networks

Wireless Control System

U<#r: r rn t tg! virtual D om ain ׳

• I I I I I I I I Alarm Siiiiiiiihv ^CISCOI

f i t ' » LogoutMonitor ״ Roports ׳י־ Configure ▼ Sen

Advanced Parameters: sanity-mse*eri/OM ' Mctaltv •aar/c#♦ > ayst♦n > fetsmai

AIR-MSE-3010-K9

V01

Not Specified

Product Idenbfier (PID)

Version Idortfiod (VJD)

Serial Number (SN)

Advanced Parameters

Advanced Debuo □

Humber of Dcj> to keep Events 2 J 1 • 99999

session Timeout 30 | 1 99999 rains

Absent Data cleanup interval 1440 J 1 99399 ־ rnins

aKotiftflt Hjrdsiare

Cl* jr C 9 nit 0 וי ration |

General Information

Product Nome Cisco Mobility Scrvics Cnone

Version 6 0 * 2 A

Started At 2/l61'09 1 49 PM

Current Server Time AM ׳09 2/17,9:54

Timezonc Am sricc/Lc 5_ A n gs! c s

Hardware Restarts 10

Active Sessions 1

Logging Level Trocc y

Cor© Engine fcd Bviblc

Database 0 Erable

Gcnerol ₪ Enable

MSEAocation Servers Ed Encbls

Object Manager bd Era b 19

SMMP Mediation LJ Enable

XML Mediation Ed &־«bk

Asynchronous Q Enable

NMSP Protocol Q ervabl#

8y«t«m ©

L J Generd Properttes NM5P Prt dm-ters

y j Atr up se«1nn<1 rap L׳est raters

Advanced Parameters ן |gJLcgs

► (fcjAtcam► in Status► 1£j paanrenanceContext Aware Service

v»lPS Service ®

NIP. Service O

FIGURE 15.80: Adaptive Wireless IPS Screenshot

Ethical Hacking and Countermeasures Copyright © by EC-C0UnCilAll Rights Reserved. Reproduction is Strictly Prohibited.

Module 15 Page 2370

Page 238: CEHv8 Module 15 Hacking Wireless Networks.pdf

Exam 312-50 Certified Ethical HackerEthical Hacking and CountermeasuresHacking Wireless Networks

Wi-Fi Security Auditing Tool: f F HAruba RFProtect WIPS

Integrated wireless intrusion detection and prevention

■ Automatic threat mitigation for centrally evaluating forensic data, and actively containing rogues and locking down device configuration

YO U A R E N O W IN A W IF I A REA

Automated compliance reporting to meet policy mandates for PCI, HIPAA, D0D 8100.2, and GLBA with automated report distribution that is tailored to specific audit requirements I The M ob ile E d g e Company 1

http ://www. arubanetworks.com

Copyright © by EG-GtUCil. All Rights Reserved. Reproduction is Strictly Prohibited.

W i-F i S e c u r i ty A u d i t in g T o o l: A ru b a R F P ro te c t W IP SSource: http://www.arubanetworks.com

Aruba's RFprotect system represents the breed overlay wireless intrusion detection and prevention (WIDP) system. RFprotect Distributed is a wireless security solution that incorporates the Wireless Threat Protection Framework, including user-defined threat signatures for complete threat detection, attack prevention, "no wireless" policy enforcement, and compliance reporting inside the enterprise. It is capable of doing automatic threat mitigation for centrally evaluating forensic data, actively containing rogues, and locking down device configuration and automated compliance reporting to meet policy mandates for PCI, HIPAA, D0D 8100.2, and GBLA with automated report distribution that is tailored to specific audit requirements.

Ethical Hacking and Countermeasures Copyright © by EC-C0UnCilAll Rights Reserved. Reproduction is Strictly Prohibited.

Module 15 Page 2371

Page 239: CEHv8 Module 15 Hacking Wireless Networks.pdf

Exam 312-50 Certified Ethical HackerEthical Hacking and CountermeasuresHacking Wireless Networks

CEH_

Wi-Fi Intrusion Prevention System

Network Box IDPhttp://www.network-box.co.uk

AirMobile Serverhttp://www.airmobile.5e

WLS Managerhttp://www. airpatrolcorp. com

Wireless Policy Manager A J (W PM )

http://www.airpatrolcorp.com

ZENworks® Endpoint Securityz.,m im i

Managementhttp://www.no veil, com

£Enterasys® Intrusion Prevention Systemhttp://www. enterasys. com

H ־ E

RFProtect Wireless Intrusion Protectionhttp://www. arubanetworks.com

SonicWALL Wireless Networkinghttp://o-www. sonic wall, com

( § 1 * 1 HP TippingPoint IPShttp://hl 7007. wwwl.hp.com

*AirTight W IPShttp://www. airtightnetworks.com

Copyright © by IG-C0HCil. All Rights Reserved. Reproduction is Strictly Prohibited.

W ן 0 i-F i I n t r u s io n P r e v e n t io n S y s te mWi-Fi intrusion prevention systems block wireless threats by automatically scanning,

detecting, and classifying all unauthorized wireless access and rogue traffic to the network, thereby preventing neighboring users or skilled hackers from gaining unauthorized access to the Wi-Fi networking resources. A few Wi-Fi intrusion prevention systems are as follows:

9 Enterasys® Intrusion Prevention System available at http://www.enterasvs.com

9 RFProtect Wireless Intrusion Protection available at http://www.arubanetworks.com

9 SonicWALL Wireless Networking available at http://o-www.sonicwall.com

9 HP TippingPoint IPS available at http://hl7007.wwwl.hp.com

9 AirTight WIPS available at http://www.airtightnetworks.com

9 Network Box IDP available at http://www.network-box.co.uk

9 AirMobile Server available at http://www.airmobile.se

9 WLS Manager available at http://www.airpatrolcorp.com

9 Wireless Policy Manager (WPM) available at http://www.airpatrolcorp.com

9 ZENworks® Endpoint Security Management available at http://www.novell.com

Ethical Hacking and Countermeasures Copyright © by EC-C0UnCilAll Rights Reserved. Reproduction is Strictly Prohibited.

Module 15 Page 2372

Page 240: CEHv8 Module 15 Hacking Wireless Networks.pdf

Exam 312-50 Certified Ethical HackerEthical Hacking and CountermeasuresHacking Wireless Networks

Wi-Fi Predictive Planning Tools CEH

h &Connect EZ Predictive RF CAD Designhttp://www.connect802.com

n Ekahau Site Survey (ESS)http://www. ekahau. com

i

< ^KZonePlannerhttp://www.ruckuswireless.com

[ Wi-Fi Planning Toolhttp://www.aerohive. com

jjTamoGraph Site Surveyhttp://www. tamos, com

AirMagnet Plannerhttp://www.flukenetworks. com

Cisco Prime Infrastructurehttp://www. cisco.com

AirTight Plannerhttp://www. airtightnetworks.com

_ " ’LANPIannerhttp://www. motorola, com

RingMasterhttp://www.juniper.neti n־

Copyright © by IG-C0HCil. All Rights Reserved. Reproduction is Strictly Prohibited.

; ; W ן i-F i P r e d ic t iv e P la n n in g T o o lsWi-Fi predictive planning tool successfully plan, deploy, monitor, troubleshoot, and

report on indoor and outdoor wireless networks from a centralized location. A few Wi-Fi predictive planning tools are as follows:

9 AirMagnet Planner available at http://www.flukenetworks.com

9 Cisco Prime Infrastructure available at http://www.cisco.com

9 AirTight Planner available at http://www.airtightnetworks.com

9 LANPIanner available at http://www.motorola.com

Q RingMaster available at http://www.juniper.net

Q Connect EZ Predictive RF CAD Design available at http://www.connect802.com

9 Ekahau Site Survey (ESS) available at http://www.ekahau.com

Q ZonePlanner available at http://www.ruckuswireless.com

9 Wi-Fi Planning Tool available at http://www.aerohive.com

9 TamoGraph Site Survey available at http://www.tamos.com

Ethical Hacking and Countermeasures Copyright © by EC-C0UnCilAll Rights Reserved. Reproduction is Strictly Prohibited.

Module 15 Page 2373

Page 241: CEHv8 Module 15 Hacking Wireless Networks.pdf

Exam 312-50 Certified Ethical HackerEthical Hacking and CountermeasuresHacking Wireless Networks

Wi-Fi Vulnerability Scanning Tools CEH

tor ״ Zenmap •׳http://nmap.org

Cj Nexpose Community Editionhttp://www.rapid7.com

Nessushttp://www. tenable.com

____ WiFish Finder^ ^ http://www.airtightnetworks.com

d M OSWAhttp://securitystartshere.org

Penetrator Vulnerability I Scanning Appliance

http://www.secpoint.com

T g H WiFiZoohttp://community.corest.com

SILICAhttp://www.immunityinc. com

Network Security Toolkit___ J ן ___ J http://networksecuritytoolkit.org

Ijr3 | Wireless NetworkVulnerability Assessmenthttp://www.secnap.com

Copyright © by IG-C0HCil. All Rights Reserved. Reproduction is Strictly Prohibited.

W i-F i V u ln e r a b i l i ty S c a n n in g T o o lsWi-Fi vulnerability scanning tools are vulnerability scanners that determine the

weaknesses in the wireless networks and secure them before attackers actually attack and compromise. The following are a few Wi-Fi vulnerability scanning tools:

e Zenmap available at http://nmap.org

9 Nessus available at http://www.tenable.com

9 OSWA available at http://securitystartshere.org

9 WiFiZoo available at http://community.corest.com

Q Network Security Toolkit available at http://networksecuritvtoolkit.org

Q Nexpose Community Edition available at http://www.rapid7.com

9 WiFish Finder available at http://www.airtightnetworks.com

Q Penetrator Vulnerability Scanning Appliance available at http://www.secpoint.com

Q SILICA available at http://www.immunityinc.com

9 Wireless Network Vulnerability Assessment available at http://www.secnap.com

Ethical Hacking and Countermeasures Copyright © by EC-C0UnCilAll Rights Reserved. Reproduction is Strictly Prohibited.

Module 15 Page 2374

Page 242: CEHv8 Module 15 Hacking Wireless Networks.pdf

Exam 312-50 Certified Ethical HackerEthical Hacking and CountermeasuresHacking Wireless Networks

Module Flow C EH

Copyright © by IG-C0HCil. All Rights Reserved. Reproduction is Strictly Prohibited.

M o d u le F lo wAs mentioned previously, wireless networks are more vulnerable to attacks compared

to wired networks. Wireless networks provide comfort and allow users to access the network from anywhere within the region. This is making wireless networks more popular today. Wireless networks are insecure if configured improperly and not maintained. Hence, in order to secure wireless networks, you should conduct pen testing on the WLAN to determine the security loopholes and then fix them. This whole section is devoted to Wi-Fi penetration testing, which describes the steps carried out by the pen tester to conduct penetration testing on a target WI-FI network.

Wireless Concepts 1<f ® Wireless Encryption

^ Wireless Threats Wireless Hacking Methodology

Wireless Hacking Tools ^ Bluetooth Hacking

Ethical Hacking and Countermeasures Copyright © by EC-C0UnCilAll Rights Reserved. Reproduction is Strictly Prohibited.

Module 15 Page 2375

Page 243: CEHv8 Module 15 Hacking Wireless Networks.pdf

Exam 312-50 Certified Ethical HackerEthical Hacking and CountermeasuresHacking Wireless Networks

Ethical Hacking and Countermeasures Copyright © by EC-C0UnCilAll Rights Reserved. Reproduction is Strictly Prohibited.

Module 15 Page 2376

Page 244: CEHv8 Module 15 Hacking Wireless Networks.pdf

Exam 312-50 Certified Ethical HackerEthical Hacking and CountermeasuresHacking Wireless Networks

W ir e le s s P e n e t r a t io n T e s t in gA penetration test is the process of actively evaluating information security measures

in a wireless network. There are a number of ways that this can be undertaken. The information security measures are actively analyzed for design weaknesses, technical flaws, and vulnerabilities. The results are delivered comprehensively in a report to executive, management, and technical audiences.

The wireless penetration testing can be done for the following purposes:

9 Security Control Auditing: To test and validate the efficiency of wireless security protections and controls

9 Data Theft Detection: Find streams of sensitive data by sniffing the traffic

9 Information System Management: Collect information on security protocols, network strength, and connected devices, typically using network discovery, service identification modules, port scanners, and the OS

Q Risk Prevention and Response: Provide s comprehensive approach of preparation steps that can be taken to prevent upcoming exploitation

Q Upgrading Infrastructure: Change or upgrade existing infrastructure of software, hardware, or network design

9 Threat Assessment: Identify the wireless threats facing an organization's information assets

Ethical Hacking and Countermeasures Copyright © by EC-C0UnCilAll Rights Reserved. Reproduction is Strictly Prohibited.

Module 15 Page 2377

Page 245: CEHv8 Module 15 Hacking Wireless Networks.pdf

Exam 312-50 Certified Ethical HackerEthical Hacking and CountermeasuresHacking Wireless Networks

W ireless Penetration Testingr EH

tt*H4i ttMhMFramework V(•itilwd

Wireless Pen Testing Framework

m Discover wireless deviceswt If wireless device is found, document all

the findingsa If the wireless device found is using Wi-Fi

network, then perform general Wi-Fi network attack and check if it uses WEP encryption

« If WLAN uses WEP encryption, then perform WEP encryption pen testing or else check if it uses WPA/WPA2 encryption

M If WLAN uses WPA/WPA2 encryption, then perform WPA/WPA2 encryption pen testing or else check if it uses LEAP encryption

■ If WLAN uses LEAP encryption, then perform LEAP encryption pen testing or else check if WLAN is unencrypted

■ If WLAN is unencrypted, then perform unencrypted WLAN pen testing or else perform general Wi-Fi network attack

Copyright © by IG-GOHCil. All Rights Reserved. Reproduction is Strictly Prohibited.

I W ir e le s s P e n e t r a t io n T e s t in g F r a m e w o r kGenerally, penetration testing is conducted through a series of steps to find out the

vulnerabilities in the wireless network.

The following are those penetrations steps that you, as a penetration tester, must follow to conduct a penetration test on a target wireless network.

Step 1: Discover wireless devices

The first step in the wireless penetration testing framework is discovering wireless devices in the vicinity. Several Wi-Fi network discovery tools are available online that give more information about the wireless networks in the vicinity. Examples of tools that can be used for finding Wi-Fi networks are: inSSIDer, NetSurveyor, Netstumbler, Vistumbler, andWavestumbler.

Step 2: Check whether a wireless device is found

If YES, document all the findings such as the wireless devices in the region.

If NO, try again to discover the wireless devices.

Step 3: See if there is a Wi-Fi network

If YES, perform a general Wi-Fi network attack and check for the encryption mechanism used by the Wi-Fi network.

If NO, again start discovering wireless devices in the vicinity.

Ethical Hacking and Countermeasures Copyright © by EC-C0UnCilAll Rights Reserved. Reproduction is Strictly Prohibited.

Module 15 Page 2378

Page 246: CEHv8 Module 15 Hacking Wireless Networks.pdf

Exam 312-50 Certified Ethical HackerEthical Hacking and CountermeasuresHacking Wireless Networks

Step 4: Check whether the Wi-Fi network uses WEP encryption

If YES, perform WEP penetration testing to break the encryption.

If NO, check for other encryption mechanisms.

WEP encryption, Wired Equivalent Privacy (WEP), is a security protocol specified in the IEEE Wireless Fidelity (Wi-Fi) standard 802.11b that is designed to provide a wireless local area network (WLAN) with a level of security and privacy comparable to what is usually expected of a wired LAN. WEP is a component of the IEEE 802.11 WLAN standards. Its primary purpose is to provide for confidentiality of data on wireless networks at a level equivalent to that of wired LANs. Physical security can be applied in wired LANs to stop unauthorized access to a network.

Step 5: Check whether the Wi-Fi network uses WPA/WPA2 encryption

If YES, then perform WPA/WPA2 penetration testing.

If NO, check for other possibilities of encryption mechanisms. WPA encryption is less exploitable when compared with WEP encryption. But WPA is also a little cracker friendly. WPA/WAP2 can be cracked by capturing the right type of packets. Cracking can be done offline. Offline cracking only involves being near the AP for few moments.

Step 6: Check whether the Wi-Fi network uses LEAP Encryption?

If YES, then perform LEAP penetration testing.

If NO, check whether the wireless LAN network is encrypted or not. LEAP is a Lightweight Extensible Authentication Protocol. It is a proprietary WLAN authentication protocol developedby Cisco.

Step 7: Determine if it is an unencrypted WLAN

If YES, then perform unencrypted WLAN penetration testing. If NO, perform a general Wi-Fi network attack.

Ethical Hacking and Countermeasures Copyright © by EC-C0UnCilAll Rights Reserved. Reproduction is Strictly Prohibited.

Module 15 Page 2379

Page 247: CEHv8 Module 15 Hacking Wireless Networks.pdf

Exam 312-50 Certified Ethical HackerEthical Hacking and CountermeasuresHacking Wireless Networks

General penetration steps for all Wireless networks:

Wi-Fi Pen Testing I

1. Create a rogue access pointDeauthenticate the client using the tools such as Karma, Hotspotter, Airsnarf, etc., and then check for client deauthenticationIf client is deauthenticated, then associate with the client, sniff the traffic and check if passphrase/certificate is acquired, or else try to deauthenticate the client againIf passphrase is acquired, then crack the passphrase using the tool wzcook to steal confidential information or else try to deauthenticate the client again

2.

Copyright © by IG-GOHCil. All Rights Reserved. Reproduction is Strictly Prohibited.

W i-F i P e n T e s t in g F r a m e w o r kTo conduct a penetration test by simulating the actions of an attacker, follow these

steps:

Step 1: Perform a general Wi-Fi network attack

Wi-Fi pen testing framework begins with the general Wi-Fi network attack.

Step 2: Create a rogue access point

In order to create a backdoor into a trusted network, an unauthorized or unsecured access point is installed inside a firewall. Any software or hardware access point can be used to perform this kind of attack. Unauthorized access points can allow anyone with an 802.11- equipped device onto the corporate network, which puts a potential attacker close to the mission-critical resources. With the help of wireless sniffing tools, the following can be determined: access points for the authorized Medium Access Control (MAC) address, vendor name, or security configurations. The attacker can then create a list of MAC addresses of authorized access points on the LAN, and cross check this list with the list of MAC addresses found by sniffing.

An access point should be considered a rogue if it looks suspicious. It can possibly be located by using a simple known technique that involves walking with a wireless access point-sniffing device in the direction where the signal strength of the access point's beacon increases.

Ethical Hacking and Countermeasures Copyright © by EC-C0UnCilAll Rights Reserved. Reproduction is Strictly Prohibited.

Module 15 Page 2380

Page 248: CEHv8 Module 15 Hacking Wireless Networks.pdf

Exam 312-50 Certified Ethical HackerEthical Hacking and CountermeasuresHacking Wireless Networks

Finally, determine which part of the network needs to be examined. Sometimes a rogue access point may be an active access point that is not connected to the corporate network, but these access points are not security issues. When an access point is found that interfaces with the corporate network, it must be shut off immediately. Using a centralized network-monitoring device attached to the wired network, workstations and individual users that use multiple systems can be tracked easily. It is important to walk through a company's facilities so that rogue access points are detected and eliminated. Centralized network-monitoring devices are spyware that are used to monitor networks.

Step 3: Is the client deauthenticated?

If YES, associate with client.

If NO, deauthenticate the client using a Wi-Fi vulnerability scanning tools such as Karma, Hotspotter, Airsnarf, etc.

Step 4: Associate the client

After deauthentication, the attacker or the pen tester should associate with the client in order to perform an attack on the Wi-Fi network. Several techniques are available to associate with the client.

Step 5: Sniff the traffic

After being associated with the client, the attacker or the pen tester should sniff the network traffic in order to analyze the traffic and search for the weak clients. In this step, the attacker should capture the IVs generated by making use of tools such as airodump-ng or Cain & Abel with a bssid filter to collect unique IVs.

With the help of wireless sniffing tools, the following can be determined: access points for the authorized Medium Access Control (MAC) address, vendor name, or security configurations. The attacker can then create a list of MAC addresses of authorized access points on the LAN, and cross check this list with the list of MAC addresses found by sniffing.

Step 6: Determine if there ia an acquired passphrase/certificate?

After sniffing the traffic, check whether any passphrase/certificate of the Wi-Fi network is acquired. If YES, then try to crack the passphrase/certificate.

If NO, search for the deauth client.

Ethical Hacking and Countermeasures Copyright © by EC-C0UnCilAll Rights Reserved. Reproduction is Strictly Prohibited.

Module 15 Page 2381

Page 249: CEHv8 Module 15 Hacking Wireless Networks.pdf

Exam 312-50 Certified Ethical HackerEthical Hacking and CountermeasuresHacking Wireless Networks

Step 7: Crack the passphrase

The pphrase is an element that is used for ensuring the security of the wireless network's data transmission. However, these this passphrase can consist of some flaws that attackers use to their advantage to launch attacks on the WLANs. Passphrases can be cracked using tools such as wzcoock.

Step 8: Steal confidential information

After cracking the passphrases, the attackers or the pen testers have full access to the network, as a legitimate user. After attaining the access credentials of a legitimate client, the attacker can steal the confidential or sensitive information of the clients or network.

Ethical Hacking and Countermeasures Copyright © by EC-C0UnCilAll Rights Reserved. Reproduction is Strictly Prohibited.

Module 15 Page 2382

Page 250: CEHv8 Module 15 Hacking Wireless Networks.pdf

Exam 312-50 Certified Ethical HackerEthical Hacking and CountermeasuresHacking Wireless Networks

Pen Testing LEAP Encrypted WLAN

Copyright © by IG -CO HCil. All Rights Reserved. Reproduction is Strictly Prohibited.

J % ^Use tools such asasleap, THC-LEAP

Cracker, etc.StealConfidentialInformation

■ Deauthenticate the client using tools such as Karma, Hotspotter, Airsnarf, etc.

■ If client is deauthenticated, then break the LEAP encryption using tools such as asleap, THC- LEAP Cracker, etc., to steal confidential information or else try to deauthenticate the client again

STARTv

Break LEAP

P e n T e s t in g a L E A P -E n c ry p te d W LA NPenetration testing of the LEAP-encrypted WLAN involves the following steps:

Step 1: Locate the LEAP-encrypted WLAN

Pen testing a LEAP-encrypted WLAN begins with locating the LEAP-encrypted WALN.

Step 2: Check for the deauth client

If the client is deauthenticated, then break the LEAP encryption. LEAP stands for Lightweight Extensible Authentication Protocol. It is a proprietary wireless LAN authentication method developed by Cisco. It allows clients to reauthenticate frequently and generates a new WEP key for every successful authentication.

Step 3: Break LEAP

Though LEAP is more secure than other encryption mechanisms, it can also be broken using tools such as asleap, THC-LEAP Cracker, etc. In order break into the WLAN that is protected with LEAP encryption, the attacker first needs to break LEAP.

Step 4: Steal confidential information

Successfully breaking LEAP gives full network access to the attacker. Therefore, the attacker can steal confidential information of the client or network.

Ethical Hacking and Countermeasures Copyright © by EC-C0UnCilAll Rights Reserved. Reproduction is Strictly Prohibited.

Module 15 Page 2383

Page 251: CEHv8 Module 15 Hacking Wireless Networks.pdf

Exam 312-50 Certified Ethical HackerEthical Hacking and CountermeasuresHacking Wireless Networks

P e n T e s t in g W P A /W P A 2 E n c r y p te d W L A N

Use tools such asKarma, Hotspotter, m

Airsnarf, etc. f V J*

v

OeauthClient?

Captured ....... EAPOL <־ >Sniff the

T raf f ic

® Deauthenticate the client using tools such as Karma, Hotspotter, Airsnarf, etc.

o If client is deauthenticated, sniff the traffic and then check the status of capturing EAPOL handshake or else try to deauthenticate the client again

6 If EAPOL handshake is captured, then perform PSK dictionary attack using tools such as coWPAtty, Aircrack-ng, etc. to steal confidential information or else try to deauthenticate the client again

Copyright © by IG-C0HCil. All Rights Reserved. Reproduction is Strictly Prohibited.

P e n T e s t in g a W P A /W P A 2 -E n c ry p te d W LA NA Penetration testing of a WPA/WPA2-encrypted wireless network consists of the

following steps:

Step 1: Determine if the network is WPA/WPA2 encrypted

First check whether the wireless network is WPA/WPA2 encrypted or not. If the WLAN is WPA/WPA2 encrypted, then deauthenticate the client using tools such as Karma, Hotspotter, Airsnarf, etc.

Step 2: Determine if the client is deauthenticated

Check whether the client is deauthenticated or not.

If YES, sniff the traffic.

If NO, check the encryption mechanism and try to deauthenticate the client using the tools.

Step 3: Sniff the traffic

The pen tester should sniff the network traffic in order to analyze the traffic and search for weak clients. In this step, the attacker should capture the IVs generated by making use of tools such as airodump-ng or Cain & Abel with a bssid filter to collect unique IVs.

With the help of wireless sniffing tools, the following can be determined: access points for the authorized Medium Access Control (MAC) address, vendor name, or security configurations.

Module 15 Page 2384 Ethical Hacking and Countermeasures Copyright © by EC-C0UnCilAll Rights Reserved. Reproduction is Strictly Prohibited.

Page 252: CEHv8 Module 15 Hacking Wireless Networks.pdf

Exam 312-50 Certified Ethical HackerEthical Hacking and CountermeasuresHacking Wireless Networks

The attacker can then create a list of MAC addresses of authorized access points on the LAN, and cross check this list with the list of MAC addresses found by sniffing.

Step 4: Determine if the EAPOL handshake is captured

After sniffing the traffic, check whether the EAPOL handshake is captured or not.

If YES, perform a WPA/WPA2 dictionary attack.

If NO, check whether the client is deauthenticated or not.

Step 5: Perform a WPA/WPA2 dictionary attack

After capturing the EAPOL handshake, perform a WPA/WPA2 dictionary attack by creating a list of possible passphrases, compute the hashes of those guesses, and check them against the captured EAPOL. This technique is referred to as a dictionary attack. WPA/WPA2 dictionary attacks can be performed using the tools such as coWPAtty, Aircrak-ng, etc.

Step 6: Steal confidential information

The final step in the process of pen testing a WPA/WPA2-encrypted WLAN is stealing the confidential information.

Ethical Hacking and Countermeasures Copyright © by EC-C0UnCilAll Rights Reserved. Reproduction is Strictly Prohibited.

Module 15 Page 2385

Page 253: CEHv8 Module 15 Hacking Wireless Networks.pdf

Exam 312-50 Certified Ethical HackerEthical Hacking and CountermeasuresHacking Wireless Networks

Pen Testing WEP Encrypted WLAN c(•itilwd

EHtt*H4i IlMhM

J Check if the SSID is visible or hidden

J If SSID is visible, sniff the traffic a nd then check the status of packet capturing

J If the packets are captured/injected, then break the WEP key using tools such as Aircrack-ng, Airsnort, WEPcrack, etc., or else sniff the traffic again.

J If SSID is hidden, then deauthenticate the client using tools such as Aireplay-ng, Commview, etc., associate the client and then follow the procedure of visible SSID

Copyright © by IG-GOHCil. All Rights Reserved. Reproduction is Strictly Prohibited.

P e n T e s t in g a W E P -E n c ry p te d W LA NPenetration testing of a WEP-encrypted WLAN consists of the following steps:

Step 1: Determine of the WLAN is WEP encrypted

First check whether the wireless network is WEP encrypted or not. If the WLAN is WEP encrypted, then apply the WPA/WPA2 penetration testing on the wireless network.

Step 2: Check for a visible SSID

Check whether the SSID of the WLAN is visible or not. The SSID must be visible in order for the Wi-Fi to work properly.

If YES, sniff the network traffic.

If NO, deauthenticate the client using the tools such as Aireplay-ng, Commview, Voidll, etc. After d־authentication try to associate with the client in order to sniff the network traffic.

Step 3: Sniff the traffic

After getting associated with the client, the attacker or the pen tester should sniff the network traffic in order to analyze the traffic and search for the weak clients. In this step the attacker should capture the IVs generated by making use of tools such as airodump-ng or Cain & Abel with a bssid filter to collect unique IVs.

With the help of wireless sniffing tools, the following can be determined: access points for the authorized Medium Access Control (MAC) address, vendor name, or security configurations.

Ethical Hacking and Countermeasures Copyright © by EC-C0UnCilAll Rights Reserved. Reproduction is Strictly Prohibited.

Module 15 Page 2386

Page 254: CEHv8 Module 15 Hacking Wireless Networks.pdf

Exam 312-50 Certified Ethical HackerEthical Hacking and CountermeasuresHacking Wireless Networks

The attacker can then create a list of MAC addresses of authorized access points on the LAN, and cross check this list with the list of MAC addresses found by sniffing.

Step 4: Determine if the packets are captured or injected

After sniffing the network traffic, check the status of the packet capturing. Check whether the packets are captured/injected. If the status of the captured/injected packets is YES, then break the WEP or otherwise, sniff the network traffic again. NetworkMiner is a Network Forensic Analysis Tool (NFAT) for Windows. It can be used as a passive network sniffer/packet capturing tool in order to detect operating systems, sessions, hostnames, open ports, etc. without putting any traffic on the network.

Step 5: Break WEP

After injecting the packets, break the WEP key using tools such as Aircrack-ng, Airsnort, WEPcrack, etc., WEP is the encryption mechanism that is implemented for providing security for the data transmission of the Wi-Fi network. It has some programming flaws in it that are vulnerable to attacks. These WEP keys can be broken easily.

Step 6: Launch replay attacks

After attaining the WEP encryption key, the attacker can easily launch replay attacks on wireless networks.

1. Check if the SSID is visible or hidden.

2. If the SSID is visible, sniff the traffic, and then check the status of packet capturing.

3. If the packets are captured/injected, then break the WEP key using tools such as Aircrack-ng, Airsnort, WEPcrack, etc., or otherwise sniff the traffic again.

4. If the SSID is hidden, then deauthenticate the client using tools such as Aireplay-ng, Commview, Voidll, etc.; associate the client and then follow the procedure of a visible SSID.

Ethical Hacking and Countermeasures Copyright © by EC-C0UnCilAll Rights Reserved. Reproduction is Strictly Prohibited.

Module 15 Page 2387

Page 255: CEHv8 Module 15 Hacking Wireless Networks.pdf

Exam 312-50 Certified Ethical HackerEthical Hacking and CountermeasuresHacking Wireless Networks

Pen Testing Unencrypted WLAN C

(•itilwdEHtt*H4i IlMbM

■ Check if the SSID is visible or hidden

If SSID is visible, sniff for IP range and then check the status of MAC filtering

If MAC filtering is enabled, spoof valid MAC using tools such as SMAC or connect to the AP using IP within the discovered range

If SSID is hidden, discover the SSID using tools such as Aireplay-ng, and follow the procedure of visible SSID

Fi־STARTScan the Wi ׳Network

Deauth Client

Connect to the AP using IP within the discovered range

Copyright © by IG-COHCil. All Rights Reserved. Reproduction is Strictly Prohibited.

P e n T e s t in g U n e n c ry p te d W LA NThe following steps illustrate the process of penetration testing of an unencrypted

wireless network:

Step 1: Scan the Wi-Fi network

Penetration testing of a WLAN begins with the scanning of the Wi-Fi network. Scan for the networks to map out the wireless networks in the area.

Step 2: Determine if the WLAN is unencryted

Check whether it is unencrypted WLAN or encrypted WLAN. If the WLAN is unencrypted, then proceed with the process of pen testing.

Step 3: Determine if the SSID is visible

Check whether the SSID of the WLAN is visible or not. The SSID must be visible in order for the Wi-Fi to work properly.

If YES, sniff for the IP range.

If NO, deauthenticate the client using the tools such as Aireplay-ng, Commview, Voidll, etc. Sfter deauthentication, try to associate with the client using the tools such as Airplay-ng or CommView in order to sniff the IP range.

Step 4: Sniff for IP range

&

Ethical Hacking and Countermeasures Copyright © by EC-C0UnCilAll Rights Reserved. Reproduction is Strictly Prohibited.

Module 15 Page 2388

Page 256: CEHv8 Module 15 Hacking Wireless Networks.pdf

Exam 312-50 Certified Ethical HackerEthical Hacking and CountermeasuresHacking Wireless Networks

Use the IP sniffing tools to sniff and discover the IP range of the network. The attacker can launch an attack on the wireless network with a known valid IP range.

Step 5: Determine if MAC filtering isenabled

After retrieving the IP range using the IP sniffing tools, check for MAC filtering. Check whether MAC filtering is enabled or disabled. If MAC filtering is enabled, then spoof for the valid MAC address. MAC addresses are the requisite credentials for accessing the network. Therefore, if the attacker wants to get connected with the target network, then he or she should have a valid MAC address. If MAC address filtering is disabled, then the attacker can connect to the AP using IP within the discovered range.

Step 6: Spoof a valid MAC

A valid MAC address can be obtained by spoofing it. MAC addresses can be spoofed using tools such as MAC ID changer (TMAC, SMAC).

Ethical Hacking and Countermeasures Copyright © by EC-C0UnCilAll Rights Reserved. Reproduction is Strictly Prohibited.

Module 15 Page 2389

Page 257: CEHv8 Module 15 Hacking Wireless Networks.pdf

Exam 312-50 Certified Ethical HackerEthical Hacking and CountermeasuresHacking Wireless Networks

CEHM o d u l e S u m m a r y

□ IEEE 802.11 standards based Wi-Fi networks are widely used for communication and data transfer across a radio network

□ A Wi-Fi infrastructure generally consists of hardware components such as wireless routers and APs, antennas, relay towers and authentication servers, and software components such as encryption algorithms, key management and distribution mechanisms

□ Most widely used wireless encryption mechanisms include WEP, WPA and WPA2, of which, WPA2 is considered most secure

□ WEP uses 24-bit initialization vector (IV) to form stream cipher RC4 for confidentiality, and the CRC-32 checksum for integrity of wireless transmission

□ WPA uses TKIP which utilizes the RC4 stream cipher encryption with 128-bit keys and 64-bit keys for authentication whereas WPA2 encrypts the network traffic using a 256 bit key with AES encryption

□ WEP is vulnerable to various analytical attack that recovers the key due to its weak IVs whereas WPA is vulnerable to password brute forcing attacks

□ Wi-Fi networks are vulnerable to various access control, integrity, confidentiality, availability and authentication attacks

□ Wi-Fi attack countermeasures include configuration best practices, SSID settings best practices, authentication best practices and wireless IDS systems

Copyright © by EG-G*ancil. All Rights Reserved. Reproduction is Strictly Prohibited.

M o d u le S u m m a r y9 IEEE 802.11 standards based Wi-Fi networks are widely used for

communicationand data transfer across a radio network.

A Wi-Fi infrastructure generally consists of hardware components such as wireless routers and APs, antennas, relay towers and authentication servers, and software components such as encryption algorithms, key management, and distribution mechanisms.

Most widely used wireless encryption mechanisms include WEP, WPA, and WPA2, of which, WPA2 is considered most secure.

WEP uses a 24-bit initialization vector (IV) to form a stream cipher RC4 for confidentiality and the CRC-32 checksum for integrity of wireless transmission.

WPA uses TKIP,which utilizes the RC4 stream cipher encryption with 128-bit keys and 64-bit keys for authentication, whereas WPA2 encrypts the network traffic using a 256 bit key with AES encryption.

WEP is vulnerable to various analytical attacks that recover the key due to its weak IVs, whereas WPA is vulnerable to password brute forcing attacks.

®י

0

Ethical Hacking and Countermeasures Copyright © by EC-C0UnCilAll Rights Reserved. Reproduction is Strictly Prohibited.

Module 15 Page 2390

Page 258: CEHv8 Module 15 Hacking Wireless Networks.pdf

Exam 312-50 Certified Ethical HackerEthical Hacking and CountermeasuresHacking Wireless Networks

9 Wi-Fi networks are vulnerable to various access control, integrity, confidentiality, availability, and authentication attacks.

Wi-Fi attack countermeasures include configuration best practices, SSID settings best

Ethical Hacking and Countermeasures Copyright © by EC-C0UnCilAll Rights Reserved. Reproduction is Strictly Prohibited.

Module 15 Page 2391