SlideShare ist ein Scribd-Unternehmen logo
1 von 30
Network Security
Wireless security beyond password
cracking
Mohit Rajain
Who am I ?
● Final Year Btech ( ECE ) student @ NIT Delhi
● Network security Enthusiast
● Love to play with Firewalls , Antivirus etc
● Past experience in System Administration , Full
stack ( MEAN ) Web Development
● Love to Write my own tools for attack / defense
● Other Interests :- Operating systems , Binary
exploitation etc
Agenda
● Network attacks in wired Lan environments
● Protection in wired Lan
● Layout of modern networks ( wired + wireless )
● Difference between wired and wireless security
● Most powerful situation to acquire in any network
● Wireless attacks
● Why NTP ?
● Captive portal attacks
● Conclusion and some wild thoughts
Network attacks in wired
environment
● Rouge DHCP server
● ARP spoofing
● ICMP redirection
● MAC flooding
● DHCP pool exhaustion attack
● VLAN hopping
● More ...
Rouge DHCP Server
Source :- http://itstuffallaround.blogspot.com/2013/09/implement-dhcp-snooping-rogue-
prevention.html
Demo - ISC DHCP Server on linux
# new attack range
subnet 10.30.48.0 netmask 255.255.252.0{
range 10.30.48.2 10.30.48.200;
option domain-name-servers 10.30.48.1;
option routers 10.30.48.1;
option broadcast-address 10.30.51.255;
default-lease-time 6000;
max-lease-time 7200;
}
Arp Spoofing
Source :- https://images.duckduckgo.com/iu/?u=https%3A%2F%2Ftse1.mm.bing.net%2Fth
%3Fid%3DOIP.OVLOFcAgqm7asmIYogARKAHaD4%26pid%3D15.1&f=1
Demo - Using Scapy ( python library )
Source :- Understanding Network Hacks
ICMP redirection
Source :- https://images.duckduckgo.com/iu/?u=https%3A%2F%2Ftse2.mm.bing.net%2Fth
%3Fid%3DOIP.U8NZrRibxMNhvJNjTxkTlgHaET%26pid%3D15.1&f=1
Demo :- Using ( python library )
Source :- Understanding Network Hacks
● Mac flooding :-
Attack on the CAM table of the switch , this leads to
broadcasting of the packets to all the ports of the switch.
Using :- Scapy ( python library )
● DHCP pool exhaustion attacks
A single client acquires all the ip address from the pool .
And this could lead to DoS attack on the DHCP server .
Using :- Scapy ( python library )
Security measures in wired
environments
● Port security ( managed switches only )
Security measures in wired
environments
● Dhcp snooping ( managed switches only )
No moves left
Modern network layouts
Source :- https://wififorbeginners.com
Difference between wired and
wireless networks ( Security )
● Wifi broadcasts every traffic signal
● Wired infrastructure broadcasts only limited
traffic like DHCP ,arp etc
● Easy to get into monitor mode in Wireless
networks
● Its not possible without attack on switch (CAM
flooding ) or using port mirroring
More Differences
● Wireless traffic ( layer 2 frames ) usually encrypted
● There is no encryption at all in wired networks
● Wireless attacks are possible even without
connecting to the wireless network ( without
associating , authenticating )
● This is not possible to in wired networks , we need to
plug in the ethernet cable
More Differences
● Wireless traffic ( layer 2 frames ) usually encrypted
● There is no encryption at all in wired networks
● Wireless attacks are possible even without
connecting to the wireless network ( without
associating , authenticating )
● This is not possible to in wired networks , we need to
plug in the ethernet cable
Most powerful situation in mixed
networks
Get control over the main switch nothing else
Wireless Attacks
● Rouge Access point :-
● Pros :-
Easy to pull off
Mitm ( God mode :- you can do anything with client )
● Cons :-
Easily detected by WIDS
Position dependent ( more nearer to the victim )
Demo Time
● Rouge Ap
Using :- Hostapd on Linux
Deauth
● Pros :-
very easy to pull off
uesd to empower other attacks
Useful to annoy wireless services
● Cons :-
Nothing useful if used alone
Can be detected using WIDS
Demo Time
Deauth Attacks
using :- Scapy ( python library )
Packet Injection
● DHCP packet injection
● Arp packet injection
● DNS packet injection
● NTP packet injection
● And many more
Packet injection continued
● Pros :-
Can be used to bypass switch measures ( port
security , dhcp snooping etc )
Hard to detect
● Cons :-
Hard to pull off , time dependent
use other attacks like deauth
Position dependent
Demo Time
● DHCP packet injection
Using :- Scapy ( python library )
dhcpinjection.py
● Arp packet injection
Using :- Scapy ( python library )
arpinjection.py
Analysis of packet injection attacks
Attacker loses here :-
Attacker was successful to inject packets after 50 mins
Why we attack NTP ?
Source :- https://arstechnica.com/information-technology/2015/10/new-attacks-on-
network-time-protocol-can-defeat-https-and-create-chaos/
Captive Portal attacks
● They are usually open WIFI with some login form
● Rouge Access point attack can be used to get credentials
for login form
● Phishing can be done on the clients accessing the WIFI
● As the HTML page is automatically loaded on the client's
device , malicious javascript can also be executed on the
client's device .
Conclusion
● Wireless networks are less safer than wired networks .
● WIDS should be used to protect from wireless attacks .
● Encryption cracking ( aka password cracking ) is an
important part of wireless security .
● But this is not the end , many attacks happens with and
without it .
● Captive portals are useful but beware of phishing.

Weitere ähnliche Inhalte

Was ist angesagt?

Hacking With Nmap - Scanning Techniques
Hacking With Nmap - Scanning TechniquesHacking With Nmap - Scanning Techniques
Hacking With Nmap - Scanning Techniques
amiable_indian
 

Was ist angesagt? (19)

NMap
NMapNMap
NMap
 
Network Penetration Testing Toolkit - Nmap, Netcat, and Metasploit Basics
Network Penetration Testing Toolkit - Nmap, Netcat, and Metasploit BasicsNetwork Penetration Testing Toolkit - Nmap, Netcat, and Metasploit Basics
Network Penetration Testing Toolkit - Nmap, Netcat, and Metasploit Basics
 
Network scanning
Network scanningNetwork scanning
Network scanning
 
Penetration Testing Resource Guide
Penetration Testing Resource Guide Penetration Testing Resource Guide
Penetration Testing Resource Guide
 
Nmap
NmapNmap
Nmap
 
Nmap and metasploitable
Nmap and metasploitableNmap and metasploitable
Nmap and metasploitable
 
NMAP - The Network Scanner
NMAP - The Network ScannerNMAP - The Network Scanner
NMAP - The Network Scanner
 
Nmap Basics
Nmap BasicsNmap Basics
Nmap Basics
 
Nmap(network mapping)
Nmap(network mapping)Nmap(network mapping)
Nmap(network mapping)
 
Hacking With Nmap - Scanning Techniques
Hacking With Nmap - Scanning TechniquesHacking With Nmap - Scanning Techniques
Hacking With Nmap - Scanning Techniques
 
Nmap(network mapping)
Nmap(network mapping)Nmap(network mapping)
Nmap(network mapping)
 
Understanding NMAP
Understanding NMAPUnderstanding NMAP
Understanding NMAP
 
Nmap scripting engine
Nmap scripting engineNmap scripting engine
Nmap scripting engine
 
Nmap
NmapNmap
Nmap
 
Port scanning
Port scanningPort scanning
Port scanning
 
CNIT 50: 6. Command Line Packet Analysis Tools
CNIT 50: 6. Command Line Packet Analysis ToolsCNIT 50: 6. Command Line Packet Analysis Tools
CNIT 50: 6. Command Line Packet Analysis Tools
 
Scanning with nmap
Scanning with nmapScanning with nmap
Scanning with nmap
 
Nmap basics
Nmap basicsNmap basics
Nmap basics
 
Nmap Hacking Guide
Nmap Hacking GuideNmap Hacking Guide
Nmap Hacking Guide
 

Ähnlich wie Wireless security beyond password cracking by Mohit Ranjan

Ähnlich wie Wireless security beyond password cracking by Mohit Ranjan (20)

Infrastructure Security
Infrastructure SecurityInfrastructure Security
Infrastructure Security
 
2015_01 - Networking Session - SPHMMC ICT workshop
2015_01 - Networking Session - SPHMMC ICT workshop2015_01 - Networking Session - SPHMMC ICT workshop
2015_01 - Networking Session - SPHMMC ICT workshop
 
Fundamentals of network hacking
Fundamentals of network hackingFundamentals of network hacking
Fundamentals of network hacking
 
0507 057 01 98 * Adana Klima Servisleri
0507 057 01 98 * Adana Klima Servisleri0507 057 01 98 * Adana Klima Servisleri
0507 057 01 98 * Adana Klima Servisleri
 
Shall we play a game
Shall we play a gameShall we play a game
Shall we play a game
 
Shall we play a game?
Shall we play a game?Shall we play a game?
Shall we play a game?
 
DEF CON 23 - Phil Polstra - hacker in the wires
DEF CON 23 - Phil Polstra - hacker in the wiresDEF CON 23 - Phil Polstra - hacker in the wires
DEF CON 23 - Phil Polstra - hacker in the wires
 
IPS NAT and VPN.pptx
IPS NAT and VPN.pptxIPS NAT and VPN.pptx
IPS NAT and VPN.pptx
 
CurveZMQ, ZMTP and other Dubious Characters
CurveZMQ, ZMTP and other Dubious CharactersCurveZMQ, ZMTP and other Dubious Characters
CurveZMQ, ZMTP and other Dubious Characters
 
OWASP Appsec USA 2014 Talk "Pwning the Pawns with Wihawk" Santhosh Kumar
OWASP Appsec USA 2014 Talk "Pwning the Pawns with Wihawk" Santhosh Kumar OWASP Appsec USA 2014 Talk "Pwning the Pawns with Wihawk" Santhosh Kumar
OWASP Appsec USA 2014 Talk "Pwning the Pawns with Wihawk" Santhosh Kumar
 
Secured Internet Gateway for ISP with pfsense & FRR
Secured Internet Gateway for ISP with pfsense & FRRSecured Internet Gateway for ISP with pfsense & FRR
Secured Internet Gateway for ISP with pfsense & FRR
 
There and back again
There and back againThere and back again
There and back again
 
Information Theft: Wireless Router Shareport for Phun and profit - Hero Suhar...
Information Theft: Wireless Router Shareport for Phun and profit - Hero Suhar...Information Theft: Wireless Router Shareport for Phun and profit - Hero Suhar...
Information Theft: Wireless Router Shareport for Phun and profit - Hero Suhar...
 
NAT on pfSense 2.3 - pfSense Hangout May 2016
NAT on pfSense 2.3 - pfSense Hangout May 2016NAT on pfSense 2.3 - pfSense Hangout May 2016
NAT on pfSense 2.3 - pfSense Hangout May 2016
 
Shall we play a game?
Shall we play a game?Shall we play a game?
Shall we play a game?
 
We shall play a game....
We shall play a game....We shall play a game....
We shall play a game....
 
PacketEye
PacketEyePacketEye
PacketEye
 
Hacking Highly Secured Enterprise Environments by Zoltan Balazs
Hacking Highly Secured Enterprise Environments by Zoltan BalazsHacking Highly Secured Enterprise Environments by Zoltan Balazs
Hacking Highly Secured Enterprise Environments by Zoltan Balazs
 
I2O Solutions - HDN Network Security Solution
I2O Solutions - HDN Network Security SolutionI2O Solutions - HDN Network Security Solution
I2O Solutions - HDN Network Security Solution
 
DEFCON 22: Bypass firewalls, application white lists, secure remote desktops ...
DEFCON 22: Bypass firewalls, application white lists, secure remote desktops ...DEFCON 22: Bypass firewalls, application white lists, secure remote desktops ...
DEFCON 22: Bypass firewalls, application white lists, secure remote desktops ...
 

Mehr von OWASP Delhi

Mehr von OWASP Delhi (20)

Getting Started With Hacking Android & iOS Apps? Tools, Techniques and resources
Getting Started With Hacking Android & iOS Apps? Tools, Techniques and resourcesGetting Started With Hacking Android & iOS Apps? Tools, Techniques and resources
Getting Started With Hacking Android & iOS Apps? Tools, Techniques and resources
 
Securing dns records from subdomain takeover
Securing dns records from subdomain takeoverSecuring dns records from subdomain takeover
Securing dns records from subdomain takeover
 
Effective Cyber Security Report Writing
Effective Cyber Security Report WritingEffective Cyber Security Report Writing
Effective Cyber Security Report Writing
 
Data sniffing over Air Gap
Data sniffing over Air GapData sniffing over Air Gap
Data sniffing over Air Gap
 
UDP Hunter
UDP HunterUDP Hunter
UDP Hunter
 
Demystifying Container Escapes
Demystifying Container EscapesDemystifying Container Escapes
Demystifying Container Escapes
 
Automating WAF using Terraform
Automating WAF using TerraformAutomating WAF using Terraform
Automating WAF using Terraform
 
Actionable Threat Intelligence
Actionable Threat IntelligenceActionable Threat Intelligence
Actionable Threat Intelligence
 
Threat hunting 101 by Sandeep Singh
Threat hunting 101 by Sandeep SinghThreat hunting 101 by Sandeep Singh
Threat hunting 101 by Sandeep Singh
 
Owasp top 10 vulnerabilities
Owasp top 10 vulnerabilitiesOwasp top 10 vulnerabilities
Owasp top 10 vulnerabilities
 
Securing AWS environments by Ankit Giri
Securing AWS environments by Ankit GiriSecuring AWS environments by Ankit Giri
Securing AWS environments by Ankit Giri
 
DMARC Overview
DMARC OverviewDMARC Overview
DMARC Overview
 
Cloud assessments by :- Aakash Goel
Cloud assessments  by :- Aakash GoelCloud assessments  by :- Aakash Goel
Cloud assessments by :- Aakash Goel
 
Pentesting Rest API's by :- Gaurang Bhatnagar
Pentesting Rest API's by :- Gaurang BhatnagarPentesting Rest API's by :- Gaurang Bhatnagar
Pentesting Rest API's by :- Gaurang Bhatnagar
 
IETF's Role and Mandate in Internet Governance by Mohit Batra
IETF's Role and Mandate in Internet Governance by Mohit BatraIETF's Role and Mandate in Internet Governance by Mohit Batra
IETF's Role and Mandate in Internet Governance by Mohit Batra
 
Malicious Hypervisor - Virtualization in Shellcodes by Adhokshaj Mishra
Malicious Hypervisor - Virtualization in Shellcodes by Adhokshaj MishraMalicious Hypervisor - Virtualization in Shellcodes by Adhokshaj Mishra
Malicious Hypervisor - Virtualization in Shellcodes by Adhokshaj Mishra
 
ICS Security 101 by Sandeep Singh
ICS Security 101 by Sandeep SinghICS Security 101 by Sandeep Singh
ICS Security 101 by Sandeep Singh
 
Thwarting The Surveillance in Online Communication by Adhokshaj Mishra
Thwarting The Surveillance in Online Communication by Adhokshaj MishraThwarting The Surveillance in Online Communication by Adhokshaj Mishra
Thwarting The Surveillance in Online Communication by Adhokshaj Mishra
 
Hostile Subdomain Takeover by Ankit Prateek
Hostile Subdomain Takeover by Ankit PrateekHostile Subdomain Takeover by Ankit Prateek
Hostile Subdomain Takeover by Ankit Prateek
 
DFIR using Docker Containers by Deep Shankar Yadav
DFIR using Docker Containers by Deep Shankar YadavDFIR using Docker Containers by Deep Shankar Yadav
DFIR using Docker Containers by Deep Shankar Yadav
 

Kürzlich hochgeladen

VIP Call Girls Pollachi 7001035870 Whatsapp Number, 24/07 Booking
VIP Call Girls Pollachi 7001035870 Whatsapp Number, 24/07 BookingVIP Call Girls Pollachi 7001035870 Whatsapp Number, 24/07 Booking
VIP Call Girls Pollachi 7001035870 Whatsapp Number, 24/07 Booking
dharasingh5698
 
valsad Escorts Service ☎️ 6378878445 ( Sakshi Sinha ) High Profile Call Girls...
valsad Escorts Service ☎️ 6378878445 ( Sakshi Sinha ) High Profile Call Girls...valsad Escorts Service ☎️ 6378878445 ( Sakshi Sinha ) High Profile Call Girls...
valsad Escorts Service ☎️ 6378878445 ( Sakshi Sinha ) High Profile Call Girls...
Call Girls In Delhi Whatsup 9873940964 Enjoy Unlimited Pleasure
 
( Pune ) VIP Baner Call Girls 🎗️ 9352988975 Sizzling | Escorts | Girls Are Re...
( Pune ) VIP Baner Call Girls 🎗️ 9352988975 Sizzling | Escorts | Girls Are Re...( Pune ) VIP Baner Call Girls 🎗️ 9352988975 Sizzling | Escorts | Girls Are Re...
( Pune ) VIP Baner Call Girls 🎗️ 9352988975 Sizzling | Escorts | Girls Are Re...
nilamkumrai
 
₹5.5k {Cash Payment}New Friends Colony Call Girls In [Delhi NIHARIKA] 🔝|97111...
₹5.5k {Cash Payment}New Friends Colony Call Girls In [Delhi NIHARIKA] 🔝|97111...₹5.5k {Cash Payment}New Friends Colony Call Girls In [Delhi NIHARIKA] 🔝|97111...
₹5.5k {Cash Payment}New Friends Colony Call Girls In [Delhi NIHARIKA] 🔝|97111...
Diya Sharma
 

Kürzlich hochgeladen (20)

Sarola * Female Escorts Service in Pune | 8005736733 Independent Escorts & Da...
Sarola * Female Escorts Service in Pune | 8005736733 Independent Escorts & Da...Sarola * Female Escorts Service in Pune | 8005736733 Independent Escorts & Da...
Sarola * Female Escorts Service in Pune | 8005736733 Independent Escorts & Da...
 
Trump Diapers Over Dems t shirts Sweatshirt
Trump Diapers Over Dems t shirts SweatshirtTrump Diapers Over Dems t shirts Sweatshirt
Trump Diapers Over Dems t shirts Sweatshirt
 
VIP Call Girls Pollachi 7001035870 Whatsapp Number, 24/07 Booking
VIP Call Girls Pollachi 7001035870 Whatsapp Number, 24/07 BookingVIP Call Girls Pollachi 7001035870 Whatsapp Number, 24/07 Booking
VIP Call Girls Pollachi 7001035870 Whatsapp Number, 24/07 Booking
 
Call Now ☎ 8264348440 !! Call Girls in Sarai Rohilla Escort Service Delhi N.C.R.
Call Now ☎ 8264348440 !! Call Girls in Sarai Rohilla Escort Service Delhi N.C.R.Call Now ☎ 8264348440 !! Call Girls in Sarai Rohilla Escort Service Delhi N.C.R.
Call Now ☎ 8264348440 !! Call Girls in Sarai Rohilla Escort Service Delhi N.C.R.
 
Real Men Wear Diapers T Shirts sweatshirt
Real Men Wear Diapers T Shirts sweatshirtReal Men Wear Diapers T Shirts sweatshirt
Real Men Wear Diapers T Shirts sweatshirt
 
Top Rated Pune Call Girls Daund ⟟ 6297143586 ⟟ Call Me For Genuine Sex Servi...
Top Rated  Pune Call Girls Daund ⟟ 6297143586 ⟟ Call Me For Genuine Sex Servi...Top Rated  Pune Call Girls Daund ⟟ 6297143586 ⟟ Call Me For Genuine Sex Servi...
Top Rated Pune Call Girls Daund ⟟ 6297143586 ⟟ Call Me For Genuine Sex Servi...
 
Call Now ☎ 8264348440 !! Call Girls in Green Park Escort Service Delhi N.C.R.
Call Now ☎ 8264348440 !! Call Girls in Green Park Escort Service Delhi N.C.R.Call Now ☎ 8264348440 !! Call Girls in Green Park Escort Service Delhi N.C.R.
Call Now ☎ 8264348440 !! Call Girls in Green Park Escort Service Delhi N.C.R.
 
Wagholi & High Class Call Girls Pune Neha 8005736733 | 100% Gennuine High Cla...
Wagholi & High Class Call Girls Pune Neha 8005736733 | 100% Gennuine High Cla...Wagholi & High Class Call Girls Pune Neha 8005736733 | 100% Gennuine High Cla...
Wagholi & High Class Call Girls Pune Neha 8005736733 | 100% Gennuine High Cla...
 
APNIC Updates presented by Paul Wilson at ARIN 53
APNIC Updates presented by Paul Wilson at ARIN 53APNIC Updates presented by Paul Wilson at ARIN 53
APNIC Updates presented by Paul Wilson at ARIN 53
 
Hire↠Young Call Girls in Tilak nagar (Delhi) ☎️ 9205541914 ☎️ Independent Esc...
Hire↠Young Call Girls in Tilak nagar (Delhi) ☎️ 9205541914 ☎️ Independent Esc...Hire↠Young Call Girls in Tilak nagar (Delhi) ☎️ 9205541914 ☎️ Independent Esc...
Hire↠Young Call Girls in Tilak nagar (Delhi) ☎️ 9205541914 ☎️ Independent Esc...
 
Enjoy Night⚡Call Girls Samalka Delhi >༒8448380779 Escort Service
Enjoy Night⚡Call Girls Samalka Delhi >༒8448380779 Escort ServiceEnjoy Night⚡Call Girls Samalka Delhi >༒8448380779 Escort Service
Enjoy Night⚡Call Girls Samalka Delhi >༒8448380779 Escort Service
 
Nanded City ( Call Girls ) Pune 6297143586 Hot Model With Sexy Bhabi Ready ...
Nanded City ( Call Girls ) Pune  6297143586  Hot Model With Sexy Bhabi Ready ...Nanded City ( Call Girls ) Pune  6297143586  Hot Model With Sexy Bhabi Ready ...
Nanded City ( Call Girls ) Pune 6297143586 Hot Model With Sexy Bhabi Ready ...
 
All Time Service Available Call Girls Mg Road 👌 ⏭️ 6378878445
All Time Service Available Call Girls Mg Road 👌 ⏭️ 6378878445All Time Service Available Call Girls Mg Road 👌 ⏭️ 6378878445
All Time Service Available Call Girls Mg Road 👌 ⏭️ 6378878445
 
VVIP Pune Call Girls Sinhagad WhatSapp Number 8005736733 With Elite Staff And...
VVIP Pune Call Girls Sinhagad WhatSapp Number 8005736733 With Elite Staff And...VVIP Pune Call Girls Sinhagad WhatSapp Number 8005736733 With Elite Staff And...
VVIP Pune Call Girls Sinhagad WhatSapp Number 8005736733 With Elite Staff And...
 
valsad Escorts Service ☎️ 6378878445 ( Sakshi Sinha ) High Profile Call Girls...
valsad Escorts Service ☎️ 6378878445 ( Sakshi Sinha ) High Profile Call Girls...valsad Escorts Service ☎️ 6378878445 ( Sakshi Sinha ) High Profile Call Girls...
valsad Escorts Service ☎️ 6378878445 ( Sakshi Sinha ) High Profile Call Girls...
 
Enjoy Night⚡Call Girls Dlf City Phase 3 Gurgaon >༒8448380779 Escort Service
Enjoy Night⚡Call Girls Dlf City Phase 3 Gurgaon >༒8448380779 Escort ServiceEnjoy Night⚡Call Girls Dlf City Phase 3 Gurgaon >༒8448380779 Escort Service
Enjoy Night⚡Call Girls Dlf City Phase 3 Gurgaon >༒8448380779 Escort Service
 
VVIP Pune Call Girls Mohammadwadi WhatSapp Number 8005736733 With Elite Staff...
VVIP Pune Call Girls Mohammadwadi WhatSapp Number 8005736733 With Elite Staff...VVIP Pune Call Girls Mohammadwadi WhatSapp Number 8005736733 With Elite Staff...
VVIP Pune Call Girls Mohammadwadi WhatSapp Number 8005736733 With Elite Staff...
 
( Pune ) VIP Baner Call Girls 🎗️ 9352988975 Sizzling | Escorts | Girls Are Re...
( Pune ) VIP Baner Call Girls 🎗️ 9352988975 Sizzling | Escorts | Girls Are Re...( Pune ) VIP Baner Call Girls 🎗️ 9352988975 Sizzling | Escorts | Girls Are Re...
( Pune ) VIP Baner Call Girls 🎗️ 9352988975 Sizzling | Escorts | Girls Are Re...
 
₹5.5k {Cash Payment}New Friends Colony Call Girls In [Delhi NIHARIKA] 🔝|97111...
₹5.5k {Cash Payment}New Friends Colony Call Girls In [Delhi NIHARIKA] 🔝|97111...₹5.5k {Cash Payment}New Friends Colony Call Girls In [Delhi NIHARIKA] 🔝|97111...
₹5.5k {Cash Payment}New Friends Colony Call Girls In [Delhi NIHARIKA] 🔝|97111...
 
Call Girls Ludhiana Just Call 98765-12871 Top Class Call Girl Service Available
Call Girls Ludhiana Just Call 98765-12871 Top Class Call Girl Service AvailableCall Girls Ludhiana Just Call 98765-12871 Top Class Call Girl Service Available
Call Girls Ludhiana Just Call 98765-12871 Top Class Call Girl Service Available
 

Wireless security beyond password cracking by Mohit Ranjan

  • 1. Network Security Wireless security beyond password cracking Mohit Rajain
  • 2. Who am I ? ● Final Year Btech ( ECE ) student @ NIT Delhi ● Network security Enthusiast ● Love to play with Firewalls , Antivirus etc ● Past experience in System Administration , Full stack ( MEAN ) Web Development ● Love to Write my own tools for attack / defense ● Other Interests :- Operating systems , Binary exploitation etc
  • 3. Agenda ● Network attacks in wired Lan environments ● Protection in wired Lan ● Layout of modern networks ( wired + wireless ) ● Difference between wired and wireless security ● Most powerful situation to acquire in any network ● Wireless attacks ● Why NTP ? ● Captive portal attacks ● Conclusion and some wild thoughts
  • 4. Network attacks in wired environment ● Rouge DHCP server ● ARP spoofing ● ICMP redirection ● MAC flooding ● DHCP pool exhaustion attack ● VLAN hopping ● More ...
  • 5. Rouge DHCP Server Source :- http://itstuffallaround.blogspot.com/2013/09/implement-dhcp-snooping-rogue- prevention.html
  • 6. Demo - ISC DHCP Server on linux # new attack range subnet 10.30.48.0 netmask 255.255.252.0{ range 10.30.48.2 10.30.48.200; option domain-name-servers 10.30.48.1; option routers 10.30.48.1; option broadcast-address 10.30.51.255; default-lease-time 6000; max-lease-time 7200; }
  • 7. Arp Spoofing Source :- https://images.duckduckgo.com/iu/?u=https%3A%2F%2Ftse1.mm.bing.net%2Fth %3Fid%3DOIP.OVLOFcAgqm7asmIYogARKAHaD4%26pid%3D15.1&f=1
  • 8. Demo - Using Scapy ( python library ) Source :- Understanding Network Hacks
  • 9. ICMP redirection Source :- https://images.duckduckgo.com/iu/?u=https%3A%2F%2Ftse2.mm.bing.net%2Fth %3Fid%3DOIP.U8NZrRibxMNhvJNjTxkTlgHaET%26pid%3D15.1&f=1
  • 10. Demo :- Using ( python library ) Source :- Understanding Network Hacks
  • 11. ● Mac flooding :- Attack on the CAM table of the switch , this leads to broadcasting of the packets to all the ports of the switch. Using :- Scapy ( python library ) ● DHCP pool exhaustion attacks A single client acquires all the ip address from the pool . And this could lead to DoS attack on the DHCP server . Using :- Scapy ( python library )
  • 12. Security measures in wired environments ● Port security ( managed switches only )
  • 13. Security measures in wired environments ● Dhcp snooping ( managed switches only )
  • 15. Modern network layouts Source :- https://wififorbeginners.com
  • 16. Difference between wired and wireless networks ( Security ) ● Wifi broadcasts every traffic signal ● Wired infrastructure broadcasts only limited traffic like DHCP ,arp etc ● Easy to get into monitor mode in Wireless networks ● Its not possible without attack on switch (CAM flooding ) or using port mirroring
  • 17. More Differences ● Wireless traffic ( layer 2 frames ) usually encrypted ● There is no encryption at all in wired networks ● Wireless attacks are possible even without connecting to the wireless network ( without associating , authenticating ) ● This is not possible to in wired networks , we need to plug in the ethernet cable
  • 18. More Differences ● Wireless traffic ( layer 2 frames ) usually encrypted ● There is no encryption at all in wired networks ● Wireless attacks are possible even without connecting to the wireless network ( without associating , authenticating ) ● This is not possible to in wired networks , we need to plug in the ethernet cable
  • 19. Most powerful situation in mixed networks Get control over the main switch nothing else
  • 20. Wireless Attacks ● Rouge Access point :- ● Pros :- Easy to pull off Mitm ( God mode :- you can do anything with client ) ● Cons :- Easily detected by WIDS Position dependent ( more nearer to the victim )
  • 21. Demo Time ● Rouge Ap Using :- Hostapd on Linux
  • 22. Deauth ● Pros :- very easy to pull off uesd to empower other attacks Useful to annoy wireless services ● Cons :- Nothing useful if used alone Can be detected using WIDS
  • 23. Demo Time Deauth Attacks using :- Scapy ( python library )
  • 24. Packet Injection ● DHCP packet injection ● Arp packet injection ● DNS packet injection ● NTP packet injection ● And many more
  • 25. Packet injection continued ● Pros :- Can be used to bypass switch measures ( port security , dhcp snooping etc ) Hard to detect ● Cons :- Hard to pull off , time dependent use other attacks like deauth Position dependent
  • 26. Demo Time ● DHCP packet injection Using :- Scapy ( python library ) dhcpinjection.py ● Arp packet injection Using :- Scapy ( python library ) arpinjection.py
  • 27. Analysis of packet injection attacks Attacker loses here :- Attacker was successful to inject packets after 50 mins
  • 28. Why we attack NTP ? Source :- https://arstechnica.com/information-technology/2015/10/new-attacks-on- network-time-protocol-can-defeat-https-and-create-chaos/
  • 29. Captive Portal attacks ● They are usually open WIFI with some login form ● Rouge Access point attack can be used to get credentials for login form ● Phishing can be done on the clients accessing the WIFI ● As the HTML page is automatically loaded on the client's device , malicious javascript can also be executed on the client's device .
  • 30. Conclusion ● Wireless networks are less safer than wired networks . ● WIDS should be used to protect from wireless attacks . ● Encryption cracking ( aka password cracking ) is an important part of wireless security . ● But this is not the end , many attacks happens with and without it . ● Captive portals are useful but beware of phishing.