wireless network risks and controls - · pdf filewireless network risks and controls offensive...

56
Wireless Network Risks and Controls Offensive Security Tools, Techniques, and Defenses 22 January 2015 – ISACA Phoenix Chapter – Phoenix, AZ Presented by: Ruihai Fang Dan Petro Bishop Fox www.bishopfox.com

Upload: phamdan

Post on 05-Feb-2018

222 views

Category:

Documents


5 download

TRANSCRIPT

Page 1: Wireless Network Risks and Controls - · PDF fileWireless Network Risks and Controls Offensive Security Tools, Techniques, and Defenses ... WiFi Hacking Using Android Phones StarTech

Wireless NetworkRisks and ControlsOffensive Security Tools, Techniques, and Defenses

22 January 2015 – ISACA Phoenix Chapter – Phoenix, AZ

Presented by:Ruihai FangDan PetroBishop Foxwww.bishopfox.com

Page 2: Wireless Network Risks and Controls - · PDF fileWireless Network Risks and Controls Offensive Security Tools, Techniques, and Defenses ... WiFi Hacking Using Android Phones StarTech

Introduction/Background

2

GETTING UP TO SPEED

Page 3: Wireless Network Risks and Controls - · PDF fileWireless Network Risks and Controls Offensive Security Tools, Techniques, and Defenses ... WiFi Hacking Using Android Phones StarTech

Used to be a PainLots to of heavy things to carry

3

Page 4: Wireless Network Risks and Controls - · PDF fileWireless Network Risks and Controls Offensive Security Tools, Techniques, and Defenses ... WiFi Hacking Using Android Phones StarTech

Kali VM and USB Adapter

4

N O W E A S Y

• Kali Linux VM + TP-LINK - TL-WN722N (USB)

+

Page 5: Wireless Network Risks and Controls - · PDF fileWireless Network Risks and Controls Offensive Security Tools, Techniques, and Defenses ... WiFi Hacking Using Android Phones StarTech

Laptops, Netbooks (easier to conceal),and adapters

Asus EEPc

TP-Link AdapterCapable of attaching aYAGI antenna

Page 6: Wireless Network Risks and Controls - · PDF fileWireless Network Risks and Controls Offensive Security Tools, Techniques, and Defenses ... WiFi Hacking Using Android Phones StarTech

YAGI Antennas – Directional

Very good for attacking from adistance, like from the comfort ofyour hotel room.

Page 7: Wireless Network Risks and Controls - · PDF fileWireless Network Risks and Controls Offensive Security Tools, Techniques, and Defenses ... WiFi Hacking Using Android Phones StarTech

Antenna Connector Cables are Necessary

Page 8: Wireless Network Risks and Controls - · PDF fileWireless Network Risks and Controls Offensive Security Tools, Techniques, and Defenses ... WiFi Hacking Using Android Phones StarTech

WiFi Hacking Using Android Phones

StarTech Micro USBOn-the-go Adapter

Alfa 1000mW 1W 802.11b/g USBWiFi Adapter. Uses RTL8187 Chipset.

Samsung Galaxy S3

Page 9: Wireless Network Risks and Controls - · PDF fileWireless Network Risks and Controls Offensive Security Tools, Techniques, and Defenses ... WiFi Hacking Using Android Phones StarTech

Wireless Hacking Tools

9

ACROSS VARIOUS OS’S

Page 10: Wireless Network Risks and Controls - · PDF fileWireless Network Risks and Controls Offensive Security Tools, Techniques, and Defenses ... WiFi Hacking Using Android Phones StarTech

Wireless Tools

10

Discovery

• Supported operating systems

• Supported wireless protocols

• Active vs. passive scanning

• Packet capturing and decoding

• Distinguishes between AP, ad hoc, and clientdevices

• Statistics and reporting capabilities

• User interface

• Price

Page 11: Wireless Network Risks and Controls - · PDF fileWireless Network Risks and Controls Offensive Security Tools, Techniques, and Defenses ... WiFi Hacking Using Android Phones StarTech

NirSoft Wireless Tools

11

W I N D O W S H A C K I N G T O O L S

• NirSoft – WirelessNetView

• NirSoft – WifiInfoView

• NirSoft - Wireless Network Watcher

Page 12: Wireless Network Risks and Controls - · PDF fileWireless Network Risks and Controls Offensive Security Tools, Techniques, and Defenses ... WiFi Hacking Using Android Phones StarTech

inSSIDer Wi-Fi Scanner

12

W I N D O W S H A C K I N G T O O L S

Page 13: Wireless Network Risks and Controls - · PDF fileWireless Network Risks and Controls Offensive Security Tools, Techniques, and Defenses ... WiFi Hacking Using Android Phones StarTech

Aircrack-ng Suite

13

L I N U X H A C K I N G T O O L S

Page 14: Wireless Network Risks and Controls - · PDF fileWireless Network Risks and Controls Offensive Security Tools, Techniques, and Defenses ... WiFi Hacking Using Android Phones StarTech

Kismet

14

L I N U X H A C K I N G T O O L S

Page 15: Wireless Network Risks and Controls - · PDF fileWireless Network Risks and Controls Offensive Security Tools, Techniques, and Defenses ... WiFi Hacking Using Android Phones StarTech

Kismac

15

M A C O S X H A C K I N G T O O L S

Page 16: Wireless Network Risks and Controls - · PDF fileWireless Network Risks and Controls Offensive Security Tools, Techniques, and Defenses ... WiFi Hacking Using Android Phones StarTech

inSSIDer for Mac

16

M A C O S X H A C K I N G T O O L S

Page 17: Wireless Network Risks and Controls - · PDF fileWireless Network Risks and Controls Offensive Security Tools, Techniques, and Defenses ... WiFi Hacking Using Android Phones StarTech

Wi-Fi Pineapple

17

W IRELESS PENETRATION TESTING ROUTER

Page 18: Wireless Network Risks and Controls - · PDF fileWireless Network Risks and Controls Offensive Security Tools, Techniques, and Defenses ... WiFi Hacking Using Android Phones StarTech

Features

18

• Wireless Jamming (De-auth Attack)• Man-in-the-Middle attack• DNS Spoof on lure client• Web base management• Tether via Mobile Broadband• Battery power and portable

W HAT CAN IT DO?

Page 19: Wireless Network Risks and Controls - · PDF fileWireless Network Risks and Controls Offensive Security Tools, Techniques, and Defenses ... WiFi Hacking Using Android Phones StarTech

Specs

19

• Atheros AR9331 SoC at 400MHz

• 802.11 b/g/n 150 Mbps wireless

• 2x Ethernet, one PoE (Power-Over-Ethernet)capable

• USB 2.0 for expanded storage, WiFi Interfaceand Mobile Broadband

• Fast Linux Kernel 3.2 based Jasager Firmware

THE HARDWARE

Page 20: Wireless Network Risks and Controls - · PDF fileWireless Network Risks and Controls Offensive Security Tools, Techniques, and Defenses ... WiFi Hacking Using Android Phones StarTech

Methodology

20

Social Engineering

1. Karma (Rogue AP)

2. DNS Spoof & MITM

3. Phishing

Page 21: Wireless Network Risks and Controls - · PDF fileWireless Network Risks and Controls Offensive Security Tools, Techniques, and Defenses ... WiFi Hacking Using Android Phones StarTech

Auto-Association

21

PROBLEM TO EXPLOIT

Page 22: Wireless Network Risks and Controls - · PDF fileWireless Network Risks and Controls Offensive Security Tools, Techniques, and Defenses ... WiFi Hacking Using Android Phones StarTech

Karma

22

• Listen to wireless probes from nearby wirelessdevices

• Impersonate as the requested wireless AP

HOW DOES IT W ORK?

Page 23: Wireless Network Risks and Controls - · PDF fileWireless Network Risks and Controls Offensive Security Tools, Techniques, and Defenses ... WiFi Hacking Using Android Phones StarTech

Karma

23

ROGUE AP

Page 24: Wireless Network Risks and Controls - · PDF fileWireless Network Risks and Controls Offensive Security Tools, Techniques, and Defenses ... WiFi Hacking Using Android Phones StarTech

reddit.com

DNS Spoof

24

• Modify DNS records and point to a malicious site• Man-in-the-middle between the victim and

Internet

POISONING YOUR DNS

reddit.com

Malicious site

Page 25: Wireless Network Risks and Controls - · PDF fileWireless Network Risks and Controls Offensive Security Tools, Techniques, and Defenses ... WiFi Hacking Using Android Phones StarTech

Phishing

• Clone the officialwebsite (reddit.com)

• Implement key logger

• Deploy malware orbackdoor on theforged website

• Compromise thevictim

25

PHISHING ATTACK

Page 26: Wireless Network Risks and Controls - · PDF fileWireless Network Risks and Controls Offensive Security Tools, Techniques, and Defenses ... WiFi Hacking Using Android Phones StarTech

DEMO

26

Page 27: Wireless Network Risks and Controls - · PDF fileWireless Network Risks and Controls Offensive Security Tools, Techniques, and Defenses ... WiFi Hacking Using Android Phones StarTech

1. Disable the “Connect Automatically” setting on allunsecured wireless networks.

2. Use DNS Crypt or Google DNS

3. Don’t connect to any unsecured or unknownwireless network

4. Use a trusted VPN tunnel to encrypt the traffic onpublic network

MitigationThings that you should be doing

27

Page 28: Wireless Network Risks and Controls - · PDF fileWireless Network Risks and Controls Offensive Security Tools, Techniques, and Defenses ... WiFi Hacking Using Android Phones StarTech

Raspberry Pi

28

F R U I T Y W I F I

• Raspberry Pi – cheap alternative (~$35)

• Fruity WiFi – Raspberry Pi version of the WiFi Pineapple

Page 29: Wireless Network Risks and Controls - · PDF fileWireless Network Risks and Controls Offensive Security Tools, Techniques, and Defenses ... WiFi Hacking Using Android Phones StarTech

Easy-creds

29

AUTOMATING W IFI CLIENT ATTACKS

Page 30: Wireless Network Risks and Controls - · PDF fileWireless Network Risks and Controls Offensive Security Tools, Techniques, and Defenses ... WiFi Hacking Using Android Phones StarTech

Dumping Keys

30

CLIENT EXPLOITING

Page 31: Wireless Network Risks and Controls - · PDF fileWireless Network Risks and Controls Offensive Security Tools, Techniques, and Defenses ... WiFi Hacking Using Android Phones StarTech

Cracking WPA2-PSK with Pyrit

31

Page 32: Wireless Network Risks and Controls - · PDF fileWireless Network Risks and Controls Offensive Security Tools, Techniques, and Defenses ... WiFi Hacking Using Android Phones StarTech

Using Kismet We’ve Decided on ourTarget Network

Page 33: Wireless Network Risks and Controls - · PDF fileWireless Network Risks and Controls Offensive Security Tools, Techniques, and Defenses ... WiFi Hacking Using Android Phones StarTech

Pyrithttps://code.google.com/p/pyrit/

Pyrit allows to create massive databases,pre-computing part of the IEEE 802.11WPA/WPA2-PSK authentication phase ina space-time-tradeoff. Exploiting thecomputational power of Many-Core- andother platforms through ATI-Stream, Nvidia CUDA and OpenCL, it iscurrently by far the most powerful attackagainst one of the world's most usedsecurity-protocols.

Page 34: Wireless Network Risks and Controls - · PDF fileWireless Network Risks and Controls Offensive Security Tools, Techniques, and Defenses ... WiFi Hacking Using Android Phones StarTech

During Recon Find What Channel Your Target is on and Capture only on thatChannel to Increase Your Chances of Getting a Valid WPA Handshake

CorpWiFi9 onChannel 6

Page 35: Wireless Network Risks and Controls - · PDF fileWireless Network Risks and Controls Offensive Security Tools, Techniques, and Defenses ... WiFi Hacking Using Android Phones StarTech

Passive Monitoring with Kismet

Running Kismet for 12 hours will capturelots of packets and PCAP files can belarge.

Page 36: Wireless Network Risks and Controls - · PDF fileWireless Network Risks and Controls Offensive Security Tools, Techniques, and Defenses ... WiFi Hacking Using Android Phones StarTech

DEMO

36

Page 37: Wireless Network Risks and Controls - · PDF fileWireless Network Risks and Controls Offensive Security Tools, Techniques, and Defenses ... WiFi Hacking Using Android Phones StarTech

Stripping a PCAP File with Pyrit

Page 38: Wireless Network Risks and Controls - · PDF fileWireless Network Risks and Controls Offensive Security Tools, Techniques, and Defenses ... WiFi Hacking Using Android Phones StarTech

Randomly Captured WPA2 HandshakeAfter Running Kismet for 12 hours in

my apartment

Page 39: Wireless Network Risks and Controls - · PDF fileWireless Network Risks and Controls Offensive Security Tools, Techniques, and Defenses ... WiFi Hacking Using Android Phones StarTech

A Typical Windows 7 Wireless ClientUsing WPA2

Page 40: Wireless Network Risks and Controls - · PDF fileWireless Network Risks and Controls Offensive Security Tools, Techniques, and Defenses ... WiFi Hacking Using Android Phones StarTech

WPA 4-Way Handshake

Page 41: Wireless Network Risks and Controls - · PDF fileWireless Network Risks and Controls Offensive Security Tools, Techniques, and Defenses ... WiFi Hacking Using Android Phones StarTech

WPA 4-Way Handshake

Page 42: Wireless Network Risks and Controls - · PDF fileWireless Network Risks and Controls Offensive Security Tools, Techniques, and Defenses ... WiFi Hacking Using Android Phones StarTech

Decrypting WPA Packet Captures withFound Key in Wireshark

Page 43: Wireless Network Risks and Controls - · PDF fileWireless Network Risks and Controls Offensive Security Tools, Techniques, and Defenses ... WiFi Hacking Using Android Phones StarTech

Before and After Decryption inWireshark

Before Applying WPA Key

After Applying WPA Key

Page 44: Wireless Network Risks and Controls - · PDF fileWireless Network Risks and Controls Offensive Security Tools, Techniques, and Defenses ... WiFi Hacking Using Android Phones StarTech

Mobile WiFiSecurity Tools

44

Page 45: Wireless Network Risks and Controls - · PDF fileWireless Network Risks and Controls Offensive Security Tools, Techniques, and Defenses ... WiFi Hacking Using Android Phones StarTech

Popular Mobile WiFi Hacking Tools

WiFi Sniffing on Android in Monitor Modehttp://www.kismetwireless.net/android-pcap/

Password Sniffing & SessionHijacking Using dSploithttp://dsploit.net/

https://code.google.com/p/iphone-wireless/wiki/Stumbler

iphone-wireless

Page 46: Wireless Network Risks and Controls - · PDF fileWireless Network Risks and Controls Offensive Security Tools, Techniques, and Defenses ... WiFi Hacking Using Android Phones StarTech

More Discreet Monitoring UsingAlpha 1 802.11b/g

Model NumberAWUS036H. This usesthe RTL8187 WirelessChipset.

Page 47: Wireless Network Risks and Controls - · PDF fileWireless Network Risks and Controls Offensive Security Tools, Techniques, and Defenses ... WiFi Hacking Using Android Phones StarTech

Android PCAP Monitor Mode on aGalaxy S3

Page 48: Wireless Network Risks and Controls - · PDF fileWireless Network Risks and Controls Offensive Security Tools, Techniques, and Defenses ... WiFi Hacking Using Android Phones StarTech

Arp Spoofing & Detection

88:32:9b:0b:a8:06 isactually the Android

Phone pretending to bethe default gateway at

192.168.1.254

Page 49: Wireless Network Risks and Controls - · PDF fileWireless Network Risks and Controls Offensive Security Tools, Techniques, and Defenses ... WiFi Hacking Using Android Phones StarTech
Page 50: Wireless Network Risks and Controls - · PDF fileWireless Network Risks and Controls Offensive Security Tools, Techniques, and Defenses ... WiFi Hacking Using Android Phones StarTech

Web Session Hijacking using dSploit

Page 51: Wireless Network Risks and Controls - · PDF fileWireless Network Risks and Controls Offensive Security Tools, Techniques, and Defenses ... WiFi Hacking Using Android Phones StarTech

PwnPad

51

N E X U S 7 P E N T E S T D E V I C E

Page 52: Wireless Network Risks and Controls - · PDF fileWireless Network Risks and Controls Offensive Security Tools, Techniques, and Defenses ... WiFi Hacking Using Android Phones StarTech

Defenses

52

A V O I D B E I N G P R O B E D

Page 53: Wireless Network Risks and Controls - · PDF fileWireless Network Risks and Controls Offensive Security Tools, Techniques, and Defenses ... WiFi Hacking Using Android Phones StarTech

Defenses

53

R E C O M M E N D A T I O N S

• Conduct regular wireless assessments

• Employ strong encryption and authenticationmethods

• Employ wireless IDS/IPS

• Secure wireless clients (laptops, phones, …)

Page 54: Wireless Network Risks and Controls - · PDF fileWireless Network Risks and Controls Offensive Security Tools, Techniques, and Defenses ... WiFi Hacking Using Android Phones StarTech

Defenses

54

R E C O M M E N D A T I O N S

Use “wireless checks” of network vulnerabilityscanners

Page 55: Wireless Network Risks and Controls - · PDF fileWireless Network Risks and Controls Offensive Security Tools, Techniques, and Defenses ... WiFi Hacking Using Android Phones StarTech

Defenses

55

R E C O M M E N D A T I O N S

Physically track down rogue access points andmalicious devices

Page 56: Wireless Network Risks and Controls - · PDF fileWireless Network Risks and Controls Offensive Security Tools, Techniques, and Defenses ... WiFi Hacking Using Android Phones StarTech

Thank You

56

Bishop Fox – see for more info:http://www.bishopfox.com/