• Welcome to BellGab.com Archive.
 

WPA2 cracking

Started by HAL 9000, August 31, 2012, 10:52:19 PM

HAL 9000

Anyone familiar or have success with WPA2 cracking?

At my home (where I am not currently), my router/computers are hard-wired so had no use to learn about wireless. But now that I'm visiting my dad, I have to rely on unprotected neighbors to connect to web. My dad's router is so old, it is not wireless, and he doesn't want to run cable to the room I'm in. No biggie, as he'll upgrade to a new router fairly soon, but in the meantime, here's what I've been doing:

A couple of close neighbors have been unprotected, so connecting was no problem. One in particular has a very fast connection - I could download at 3-3.5MB/s. About three weeks ago, I downloaded about 300GB of stuff over 2 days. Since I've been visiting, the amount I've downloaded easily exceeds many terabytes.

Well, about 3 weeks ago, I noticed 1) either the cable company throttled their D/L speed, or 2) they chose a cheaper plan ;)

OK, no biggie, I'm down to 2MB/s... but today - oh no - they had the cable company come out, and set up their router with WPA2 protection. I used to go into their router settings and change things to my liking; looks like I should have set my own password. Oh well.

So now I'm down to my last unprotected neighbor. I'll be more careful with data-download amounts, but I'd like to know how successful folks have been in the real world with WPA2. I've watched a very-well done youtube video (15 min) explaining in detail how to use BackTrack 5 R3. I do realize that virtually all attacks are brute force, and rely on a good 'wordlist.' It's my understanding BackTrack come with a large list.

Not a huge deal, as I can probably convince my dad to buy a new cheapy router, or I can buy 50ft. of CAT5 and run it to the spare room, but this is less desirable.

So my request is really more for the challenge than any necessary practical solution, but hey, ya never know when knowing the process could come in "handy." ;)

   

MV/Liberace!


Quote from: HAL 9000 on August 31, 2012, 10:52:19 PM
A couple of close neighbors have been unprotected, so connecting was no problem. One in particular has a very fast connection - I could download at 3-3.5MB/s. About three weeks ago, I downloaded about 300GB of stuff over 2 days. Since I've been visiting, the amount I've downloaded easily exceeds many terabytes.


LOL.


anyway, what you need to do is to capture a few packets of wpa2 encrypted traffic from whatever access point you're interested in.  there are services to whom you can send those encrypted packets, and they'll throw literally dozens of high powered GPUs at it and brute force it for you for like $30.  that might be a better value, haha.  i'm sorry, but i don't recall the names of any of these companies.  i just recall hearing steve gibson talk about it in his security now podcast a couple years ago.

with regard to the integrity of wpa2 as a protocol (AES, not TKIP), it remains uncompromised, to my knowledge.  brute force is the only way and depends on 1) luck and 2) the laziness of the router's operator in employing a week password.

coaster

 christ almighty. remind me to change my password in the morning.

MV/Liberace!

Quote from: coaster on August 31, 2012, 11:46:03 PM
christ almighty. remind me to change my password in the morning.


the best way to create a password:  use password padding.


for instance, you could use $$$$$$$$$$$dog$$$$$$$$$$$ as your password and it would be equally secure to &*(%^&*$&*(^*kjsdfsFS.  the reason is, a brute force attacker is assumed not to know how many characters your password is comprised of.  if he doesn't know, then the length its self becomes a factor in the password's difficulty.  the advantage of password padding is that you can easily remember ||||||||||||mom||||||||||| but you'll have a bit of difficulty committing \*hGh^&738Bk&8*?/#%fcDD`>? to memory... yet both are equally secure due to their length.  even if an attacker knows you're employing padding, he can't know what character you're padding with, and he can't know the length of your password.


this is why it is inherently sooo insecure when your bank tells you to use X number of numbers, X number of letters, and X number must be capitalized, etc..  it just narrows the field of possible character combinations for a brute force attacker.  absolute stupidity.

HAL 9000

After a little more research, looks like it's doable. I've been using a very nice freeware tool which gives me MAC address, SSID, vendor, type of protection/encryption, signal strength, etc. Just downloaded two tools which look simple - I'll give 'em a try.

Freeware WiFi Identifier:

http://www.metageek.net/products/inssider/




Quote from: coaster on August 31, 2012, 11:46:03 PMchrist almighty. remind me to change my password in the morning.
It may "always be too late" - from what I've read from guys who seem to know WiFi security inside and out (which is obviously not completely reliable), even WPA2 has a vulnerability based on legacy issues with other protection still built into most routers. The only way this one expert could guarantee no intrusion was to use "open source" firmware for his router, which does not include the legacy vulnerability built into most modems.

Of course, a very strong password would defeat any attack. I used to use the md5 hash of a very common word, so that, while the password was 32 hexadecimal characters, I could always obtain it simply by inserting the simple word into an md5 hasher - my favorite being (freeware):

http://slavasoft.com/hashcalc/index.htm



Just FYI: While an md5 hash yields 32 hexadecimal characters, this is equivalent to from 0 through 340,282,366,920,938,463,463,374,607,431,768,211,455 (three hundred forty undecillion two hundred eighty-two decillion three hundred sixty-six nonillion nine hundred twenty octillion nine hundred thirty-eight septillion four hundred sixty-three sextillion four hundred sixty-three quintillion three hundred seventy-four quadrillion six hundred seven trillion four hundred thirty-one billion seven hundred sixty-eight million two hundred eleven thousand four hundred fifty-five.)

So, when I use an md5 hash as a password, the chances are pretty slim it will be deciphered :)

Even worse if I used SHA (Secure Hash Algorithm) developed by the NSA.

HAL 9000

Quote from: MV on September 01, 2012, 01:11:58 AMthe best way to create a password:  use password padding.

Right you are. Excellent idea for those who don't know.

HAL 9000

Quote from: MV on September 01, 2012, 01:11:58 AM...the advantage of password padding is that you can easily remember ||||||||||||mom||||||||||| but you'll have a bit of difficulty committing \*hGh^&738Bk&8*?/#%fcDD`>? to memory... yet both are equally secure due to their length.  even if an attacker knows you're employing padding, he can't know what character you're padding with, and he can't know the length of your password

Don't know how legit this site is, but it'll give you an idea of your password strength. Steve Gibson has a fairly good reputation (though some trash him). I have his Spinrite 6.0 in case someone wants to PM me. It's widely available.

https://www.grc.com/haystack.htm

analog kid

You could put Backtrack on a thumb drive and use one of the youtube howtos

How To Crack WPA2 [Backtrack 5 / Aircrack]

HAL 9000

Quote from: analog kid on September 01, 2012, 04:18:05 AM
You could put Backtrack on a thumb drive and use one of the youtube howtos

Righteo - I mentioned it as a small blurb in my first post - BackTrack 5 R3 (R3 just came out a week ago). That was the first thing I downloaded.

Apparently, a companion to BackTrack is Reaver 1.4 (which I understand will eventually be included with BackTrack per some  people), so I have that on my HD ready to import into BT should I need it.

If nothing else, the journey should be interesting. There are a number of great videos re: BT, one is 15min. and walks you step by step.

A possible stumbling block may be getting BT to recognize my USB wireless cards/antennas. Too bad Wifislax 4.2 is all Spanish - looked promising. The sun will be coming up soon, so time to stop playing. I have about all I need; now just learn how to use it :)

Sardondi

I suppose it's naive, and maybe decades too late, to ask whether anyone might see some profit to an examination of the moral aspect of this question.

McPhallus

Quote from: Sardondi on September 01, 2012, 08:18:25 AM
I suppose it's naive, and maybe decades too late, to ask whether anyone might see some profit to an examination of the moral aspect of this question.

Today it feels like I'm on H/P/A Gab.  LOL.  I used to run with that crowd back in the 90s (although I know nothing about hacking).  For many of them, it was done out of the thrill of the challenge more than any practical or economic reason.

I didn't think anyone had an unsecured network these days.  Just about every wifi connection I've seen over the last five years or so is encrypted by default or at least has some sort of Web-based login required.  Although, the bar I was at last night didn't have either, surprisingly.

ziznak

I have an all windows method and a 13 gig wordlist that hasn't failed me yet... get a copy of comview and you might need to invest in a wifi usb if you don't already have a card you can put into monitor mode.  I have three networks in my vicinity that I bounce around on and a few of them I've locked out the routers so I've changed channels when frequencies got crowded... I'm in an apartment so there's all sorts of wifi flying around.  There's a version of aircrack that runs in a GUI but it's more native to linux.

ziznak

Quote from: MV on September 01, 2012, 01:11:58 AM

the best way to create a password:  use password padding.


for instance, you could use $$$$$$$$$$$dog$$$$$$$$$$$ as your password and it would be equally secure to &*(%^&*$&*(^*kjsdfsFS.  the reason is, a brute force attacker is assumed not to know how many characters your password is comprised of.  if he doesn't know, then the length its self becomes a factor in the password's difficulty.  the advantage of password padding is that you can easily remember ||||||||||||mom||||||||||| but you'll have a bit of difficulty committing \*hGh^&738Bk&8*?/#%fcDD`>? to memory... yet both are equally secure due to their length.  even if an attacker knows you're employing padding, he can't know what character you're padding with, and he can't know the length of your password.


this is why it is inherently sooo insecure when your bank tells you to use X number of numbers, X number of letters, and X number must be capitalized, etc..  it just narrows the field of possible character combinations for a brute force attacker.  absolute stupidity.
people use the stupidest stuff for their networks I swear... they actually rarely change from whatever a tech put in like "comcast1."  But yeah yer spot on with the padding.

HAL 9000

Quote from: ziznak on September 01, 2012, 05:33:14 PM...get a copy of comview and you might need to invest in a wifi usb if you don't already have a card you can put into monitor mode.

CommView up and running just fine - now to RTFM to figure out its features ;)

[attachimg=1]

[attachment deleted by admin]

ziznak

Quote from: HAL 9000 on September 02, 2012, 02:44:10 AM
CommView up and running just fine - now to RTFM to figure out its features ;)

[attachimg=1]
LOL Santa Claus nice!

ziznak

cracking a new WPA network these last few days... I have execellent connect to this one and snagged a handshake within the first day. It was probly like the 3rd or 4th time I ran a capture.  On the cracking end though aircrack has been running for a good 15 hours.

MV/Liberace!

do these WPA hijacks you guys are referring to require WPS to be enabled on the router in question?  because otherwise, to my knowledge, WPA2 remains secure... so technically you'd be exploiting a vulnerability in the WPS protocol in some routers, not WPA its self.

ziznak

My method is totally passive while getting the key figured out.  Normally people try to generate that handshake data that I'm using to find the key with by injecting reconnect commands to the station and the router. 

I thought WPS was just an easier way to automate setting the wifi network up.  Just like any human-made key or ssid info you can still just listen to the traffic and grab the right data files.  I think that the selling point of WPS is the randomness of the security info since wpa-wpa2 cracking requires a good word list a lot of these random combinations for key's might not show up.  I'm seeing all sorts of crazy stuff in the word list I'm using... a lot of it looks like it could have been randomly generated as well.

MV/Liberace!

Quote from: ziznak on October 09, 2012, 04:08:19 PM
My method is totally passive while getting the key figured out.  Normally people try to generate that handshake data that I'm using to find the key with by injecting reconnect commands to the station and the router. 

I thought WPS was just an easier way to automate setting the wifi network up.  Just like any human-made key or ssid info you can still just listen to the traffic and grab the right data files.  I think that the selling point of WPS is the randomness of the security info since wpa-wpa2 cracking requires a good word list a lot of these random combinations for key's might not show up.  I'm seeing all sorts of crazy stuff in the word list I'm using... a lot of it looks like it could have been randomly generated as well.


so then your method is just a brute force attack?

HAL 9000

Quote from: MV on October 09, 2012, 01:19:44 PMdo these WPA hijacks you guys are referring to require WPS to be enabled on the router in question?  because otherwise, to my knowledge, WPA2 remains secure... so technically you'd be exploiting a vulnerability in the WPS protocol in some routers, not WPA its self.

From what I've read, to crack WPA2, the router must include certain "legacy" attributes from earlier protection schemes... the WPA2 'crackers' then utilize this legacy exploit to allow access in an attempt to hack the WPA2 key. It is my understanding that many, if not most, routers sold in the last 3-4 years or so have this legacy feature still embedded, but that very new routers do not, meaning the latest routers with no legacy, unless someone is real stupid, relies on brute-force, meaning it would be nearly impossible.

I don't recall off the top of my head what the particular legacy protocol was that allows the exploit (but probably easily found with Google), but even the latest version of BackTrack 5 says to allow 5-10 hours under perfect conditions, and even then there's no guarantee. Some routers sense an attack, in that requests it receives quickly will then timeout, making it almost worthless to try.

Here is a great site about all things wi-fi and hacking - I think they have 8-9 seasons of videos, also on Youtube:

http://hak5.org/

As I understand it, even under worst-case scenario, so long as you choose a "good" password, no one will get in - it's just most people don't use good passwords. Maybe much later (after the ALDS Tigers game tonight) I'll try and see what legacy protocol BackTrack5 uses, unless you find it sooner ;)

MV/Liberace!

pad your passwords, people.




&&&&&&&&&&&&&&&dog&&&&&&&&&&&&&&&&

ziznak

Quote from: MV on October 09, 2012, 05:50:52 PM
pad your passwords, people.




&&&&&&&&&&&&&&&dog&&&&&&&&&&&&&&&&
very smart with the padding.  And yup it's basically a brute force attack that hasn't failed yet... I don't really consider it an attack though since I'm just running a little program against some packets that fell out of the air.  Just takes some time... not sure how long this latest egg will take to crack.

MV/Liberace!

Quote from: ziznak on October 09, 2012, 06:02:17 PM
I don't really consider it an attack though since I'm just running a little program against some packets that fell out of the air.


haha, well, i don't mean "attack" in the context of "you bad man, you!" or anything like that... just in the technical context of exploiting a technical vulnerability.

ziznak

ok yeah yeah... in a manner of speaking something is in effect being "attacked."  Geeesh it sounds so bad though.

ziznak

After 3-4 days of "attacking" my latest WPA2 victim with a 13 gig wordlist aircrack-ng has failed to find the password in the list...
It just proves MV's theory that given you use a good enough password to encrypt your wifi network you may actually be secured.  The final passphrase tested was still up on the screen and it was something like:
(bunch of numbers before)zzzzzziiiiiiiiiippppppp(bunch of numbers followed)
surprised the hell out of me that this last passphrase seems somewhat padded in the middle there. 

I'm getting another list and will be attempting again btw.  If that doesn't work I've found a few new methods that I'll be trying.

MV/Liberace!

Quote from: ziznak on October 12, 2012, 11:09:01 AM
I'm getting another list and will be attempting again btw.  If that doesn't work I've found a few new methods that I'll be trying.


keep us posted.

ziznak

WPS specific WPA/WPA2 cracking
I was reading a while ago about a vulnerability in WPS that allows for a specific tool called "reaver" to attack and produce the WPA/WPA2 password.  It's brute force and "active" in that in this case you would be using an active connection to the router instead of simply collecting packets and running a process on the collected data.  It hits the router with bunch of failed WPS pins and then changes according to the info in the fail response of the router.

I've recently set up a station that dual boots into either win7 or backtrack5 to use as a sort of on-the-go wifi hack laptop.  It's running right now and according to my sources should get me in within a few hours.  I'm about 5% of the way through already.  Apparently Reaver only needs to make 11,000 guesses to figure things out. 

I used this little tutorial on how to run Reaver:
http://lifehacker.com/5873407/how-to-crack-a-wi+fi-networks-wpa-password-with-reaver

and here's an article that's referenced in the tutorial that explains things in depth:
http://arstechnica.com/business/2011/12/researchers-publish-open-source-tool-for-hacking-wifi-protected-setup/

Although I've collected a few more wpa wordlists I'm going to see this method through first before wasting another 4 days on my all windows method.


ziznak

now that's scary... about 3 hours yall

ziznak

My hackstation is complete... its a lil hp compaq nc4400 and it's tiny, no cd drive, has a cracked screen and kicks ass.  Battery life and wifi on this lil sucker is great so I can see just throwing it in a school bag and heading out with it.  BT5 boots as the default but I just finished putting the finishing touches on the 7 config along with a copy of my whole music collection... 60gb for BT which is waaaay too much really and 100gb for 7.  Awesome little laptop.

Powered by SMFPacks Menu Editor Mod