SlideShare una empresa de Scribd logo
1 de 76
Descargar para leer sin conexión
Scenario Based Hacking – Enterprise
         Wireless Security



                              Vivek Ramachandran
                            Founder, SecurityTube.net

                              vivek@securitytube.net




               ©SecurityTube.net
Vivek Ramachandran



   B.Tech, ECE         802.1x, Cat65k                 WEP Cloaking       Caffe Latte Attack
  IIT Guwahati         Cisco Systems                   Defcon 15             Toorcon 9




Media Coverage
                     Microsoft                Trainer, 2011          Wi-Fi Malware, 2011
  CBS5, BBC
                  Security Shootout
                                  ©SecurityTube.net
In-Person Trainings




       ©SecurityTube.net
SecurityTube Online Certifications




                 25+ Countries

               ©SecurityTube.net
Free DVD (12+ Hours of HD Videos)




         http://www.securitytube.net/downloads
                    ©SecurityTube.net
Scenario Based Hacking

• Multiple courses are available from different
  certification bodies
• Concentrate more on tools than application
  • Script kiddie mentality
• Real world scenarios are not used
• Student finds it tough to excel in the real
  world


                       ©SecurityTube.net
The Real World

• Complicated scenario
• Heterogeneous architecture
• Multiple security controls present at the same
  time
  – Firewalls, IDS/IPS, etc.
• Requires one to be a Master of all, rather than
  a Jack of all
• Basically “Scenario Based Hacking”

                         ©SecurityTube.net
Understanding Scenario Based Hacking
 Component           Scenario 1    Scenario 2         Scenario 3   Scenario 4
 Patches                 X              Present         Present        Present
 Personal Firewall       X                  X           Present        Present
 AV                      X                  X              X           Present
 NAT                     X                  X              X              X
 Firewall                X                  X              X              X
 IDS                     X                  X              X              X
 IPS                     X                  X              X              X
 WAF                     X                  X              X              X
 …
 …




                                  ©SecurityTube.net
Simple Scenarios

   Internet




                              •   No patches
                              •   No AV
                              •   No Firewall
                              •   No Network IDS/IPS
                              •   Direct Access (No NAT)
                              •   …..




          ©SecurityTube.net
Complicated




   ©SecurityTube.net
Interesting Ones!



  Coffee Shop


                              Airport




          ©SecurityTube.net
Scenario Based Hacking for Wireless


• Enterprise Wireless Attacks
  – PEAP
  – EAP-TTLS


• Enterprise Rogue APs, Worms and Botnets



                     ©SecurityTube.net
Enterprise Wireless Attacks
    PEAP and EAP-TTLS




           ©SecurityTube.net
WPA-Enterprise
                                Authenticator               Authentication
Supplicant                                                      Server
                  Association

                 EAPoL Start

             EAP Request Identity

             EAP Response Identity                  EAP Request Identity

                  EAP Packets                          EAP Packets

                  EAP Success                           EAP Success
                                                        PMK to AP
                  4 Way Handshake

                  Data Transfers

                                ©SecurityTube.net
WPA-Enterprise




• Use a RADIUS server for authentication
• Different supported EAP types – PEAP, EAP-TTLS, EAP-TLS etc.
• De facto server
   – FreeRadius www.freeradius.org
• Depending on EAP type used Client and Server will need to be
  configured



                              ©SecurityTube.net
FreeRadius Wireless Pwnage Edition




       http://www.willhackforsushi.com/FreeRADIUS-WPE.html




                         ©SecurityTube.net
WPA/WPA2 Enterprise
    EAP Type                  Real World Usage

     PEAP                          Highest

    EAP-TTLS                        High

    EAP-TLS                        Medium

     LEAP                           Low

    EAP-FAST                        Low

       ….                            ….



               ©SecurityTube.net
PEAP

• Protected Extensible Authentication Protocol
• Typical usage:
   – PEAPv0 with EAP-MSCHAPv2 (most popular)
      • Native support on Windows
   – PEAPv1 with EAP-GTC
• Other uncommon ones
   – PEAPv0/v1 with EAP-SIM (Cisco)
• Uses Server Side Certificates for validation
• PEAP-EAP-TLS
   – Additionally uses Client side Certificates or Smartcards
   – Supported only by Microsoft


                             ©SecurityTube.net
Source: Layer3.wordpress.com   ©SecurityTube.net
Understanding the Insecurity
• Server side certificates
   – Fake ones can be created
   – Clients may not prompt or user may accept invalid certificates

• Setup a Honeypot with FreeRadius-WPE
   –   Client connects
   –   Accepts fake certificate
   –   Sends authentication details over MSCHAPv2 in the TLS tunnel
   –   Attacker’s radius server logs these details
   –   Apply dictionary / reduced possibility bruteforce attack using
       Asleap by Joshua Wright




                               ©SecurityTube.net
Windows PEAP Hacking Summed Up in 1
              Slide 




               ©SecurityTube.net
Demo of Enterprise Wireless Attacks
              PEAP




               ©SecurityTube.net
EAP-TTLS

•   EAP-Tunneled Transport Layer Security
•   Server authenticates with Certificate
•   Client can optionally use Certificate as well
•   No native support on Windows
    – 3rd party utilities to be used
• Versions
    – EAP-TTLSv0
    – EAP-TTLSv1

                           ©SecurityTube.net
Demo of Enterprise Wireless Attacks
            EAP-TTLS




               ©SecurityTube.net
Can I be Secure? EAP-TLS

• Strongest security of all the EAPs out there
• Mandates use of both Server and Client side
  certificates
• Required to be supported to get a WPA/WPA2
  logo on product
• Unfortunately, this is not very popular due to
  deployment challenges


                     ©SecurityTube.net
Enterprise Rogue APs, Backdoors,
      Worms and Botnets




             ©SecurityTube.net
Objective

• How Malware could leverage Wi-Fi to create
  – Backdoors
  – Worms
  – Botnets




                    ©SecurityTube.net
Background – Understanding Wi-Fi Client Software

                         • Allows Client to connect
                           to an Access Point

                         • First time user approves
                           it, Auto-Connect for
                           future instances

                         • Details are stored in
                           Configuration Files



                     ©SecurityTube.net
Command Line Interaction?

• Scanning the air for stored profiles
• Profiling the clients based on searches
• Different clients behave differently



• Demo



                      ©SecurityTube.net
See All Wi-Fi Interfaces




 Netsh wlan show interfaces

           ©SecurityTube.net
Drivers and Capabilities




  Netsh wlan show drivers

          ©SecurityTube.net
Scan for Available Networks




   Netsh wlan show networks

            ©SecurityTube.net
View Existing Profiles




 Netsh wlan show profiles

          ©SecurityTube.net
Starting a Profile




Netsh wlan connect name=“vivek”
             ©SecurityTube.net
Export a Profile




Netsh wlan export profile name=“vivek”
                    ©SecurityTube.net
Creating an Access Point on a Client Device
                     • Requirement for special
                       drivers and supported
                       cards

                     • Custom software used –
                       HostAPd, Airbase-NG

                     • More feasible on Linux
                       based systems



                   ©SecurityTube.net
Generation 2.0 of Client Software – Hosted
                Network
 • Available Windows 7 and Server 2008 R2 onwards
 • Virtual adapters on the same physical adapter
 • SoftAP can be created using virtual adapters
     – DHCP server included



 “With this feature, a Windows computer can use a single
 physical wireless adapter to connect as a client to a hardware
 access point (AP), while at the same time acting as a software
 AP allowing other wireless-capable devices to connect to it.”

 http://msdn.microsoft.com/en-us/library/dd815243%28v=vs.85%29.aspx




                                        ©SecurityTube.net
Feature Objective

• To allow creation of a wireless Personal Area
  Network (PAN)
  – Share data with devices


• Network connection sharing (ICS) with other
  devices on the network




                       ©SecurityTube.net
Demonstration




Demo of Hosted Network




        ©SecurityTube.net
Creating a Hosted Network




          ©SecurityTube.net
Driver Support




     ©SecurityTube.net
Client still remains connected to hard AP!




                  ©SecurityTube.net
Wi-Fi Backdoor

• Easy for malware to create a backdoor
• They key could be:
  – Fixed
  – Derived based on MAC address of host, time of
    day etc.
• As host remains connected to authorized
  network, user does not notice a break in
  connection
• No Message or Prompt displayed

                      ©SecurityTube.net
Understanding Rogue Access Points
                                  Rogue AP




              ©SecurityTube.net
Makes a Rogue AP on every Client!

                                               Rogue AP




            Rogue AP                Rogue AP




                       ©SecurityTube.net
Best Part – No Extra Hardware!




             ©SecurityTube.net
Advantages?


Internet




           ©SecurityTube.net
Advantages?

                                  Wicked Network
Internet




              ©SecurityTube.net
Why is this cool?
• Victim will never notice anything unusual unless he visits his
  network settings
    – has to be decently technical to understand

• Attacker connects to victim over a private network
    – no wired side network logs: firewalls, IDS, IPS
    – Difficult, if not impossible to trace back
    – Difficult to detect even while attack is ongoing 

• Abusing legitimate feature, not picked up by AVs, Anti-Malware

• More Stealth? Monitor air for other networks, when a specific
  network comes up, then start the Backdoor



                                  ©SecurityTube.net
Chaining Hosted Networks like a proxy?
• Each node has client and AP capability

• We can chain them to “hop” machines

• Final machine can provide Internet access

• Like Wi-Fi Repeaters


                     ©SecurityTube.net
Chaining Infected Laptops

AP     Client   AP             Client    AP   Client




                                                       Authorized
                                                           AP




                     ©SecurityTube.net
Package Meterpreter for full access?

• Once attacker connects to his victim, he would
  want to have access to everything

• Why not package a Meterpreter with this? 

• How about a Backdoor post-exploitation script
  for Metasploit? 


                     ©SecurityTube.net
Demo




Coupling Hosted Network with Metasploit




                    ©SecurityTube.net
Increasing Stealth

• Passive Monitoring for SSIDs available

• Trigger SSID causes Wicked Hosted Network to
  start and create application level backdoor

• Attacker connects and does his job

• Shuts off Trigger SSID and Malware goes to
  Passive Monitoring again

                       ©SecurityTube.net
Karmetasploit

• Victim connects by mistake or misassociation
• Victim opens browser, Metasploit
  Browser_Autopwn exploits the system
• Hacker gets access!

• Biggest Challenge – Victim notices he is
  connected to the wrong network and
  disconnects himself

                      ©SecurityTube.net
Enhancing Karmetasploit

• Upon Exploitation, create the hosted network
  backdoor

• User disconnects, but this hosted network still
  remains active

• Attacker connects via this network


                      ©SecurityTube.net
What about older clients and other OSs?

• Windows < 7, Mac OS do not have the Hosted
  Network or alike feature
  – Use Ad-Hoc networks
  – Use Connect Back mechanism 
     • When a particular SSID is seen, connect to it
       automatically
     • Blurb reporting “Connected to ABC”
        – Could we kill it? 




                                ©SecurityTube.net
Hosted Network Meterpreter Scripts




         http://zitstif.no-ip.org/meterpreter/rogueap.txt

         http://www.digininja.org/projects.php



                         ©SecurityTube.net
Dissecting Worm Functionality

                                       Propagation
                                        Technique



Worm




                  Exploit




                   ©SecurityTube.net
Hosted Network Encryption

• Uses WPA2-PSK for encryption
• Key is encrypted in configuration file
• Can be decrypted 

• What if there is an office network configured
  on the same machine with WPA2-PSK?



                      ©SecurityTube.net
1. Infect Authorized Computer and Decrypt
                Passphrase




                  ©SecurityTube.net
Decryption Routine




       ©SecurityTube.net
Alternate – Dump and Copy




          ©SecurityTube.net
2. Create a Soft Access Point with the same
                 Credentials

              OfficeAP                            OfficeAP




       Worm Infected Laptop




                              ©SecurityTube.net
3. Signal Strength Game
        OfficeAP

                                           OfficeAP



Worm Infected Laptop




                       ©SecurityTube.net
4. Hop and Exploit

 OfficeAP

                                Exploit




            ©SecurityTube.net
5. Replicate and Spread
   OfficeAP




                                  OfficeAP



              ©SecurityTube.net
Worms Wi-Fi Network Signal Strength > AP
        OfficeAP                   OfficeAP


                                                   OfficeAP




    OfficeAP                            OfficeAP




                   ©SecurityTube.net
Wi-Fi Worm

• Retrieve the network key for the network
• Create a hosted network with the same name
• When the victim is in the vicinity of his office,
  worm can be activated
• At some point the signal strength may be
  higher than real AP
• Other colleagues laptops may hop and
  connect
  – Conference rooms, Coffee and Break areas

                       ©SecurityTube.net
Why is this interesting?

• Worm uses its own private Wi-Fi network to
  propagate

• Does not use the Wired LAN at all

• Difficult for network defenses to detect and
  mitigate 

• Targeted APT against an Enterprise

                       ©SecurityTube.net
Demo




©SecurityTube.net
On the Run 




    ©SecurityTube.net
APIs for the Hosted Network Feature




               ©SecurityTube.net
Questions




     Questions?

vivek@securitytube.net



        ©SecurityTube.net
SecurityTube Online Certifications




                 25+ Countries

               ©SecurityTube.net
Free DVD (12+ Hours of HD Videos)




         http://www.securitytube.net/downloads
                    ©SecurityTube.net

Más contenido relacionado

La actualidad más candente

CCNA Security 010-configuring cisco asa
CCNA Security 010-configuring cisco asaCCNA Security 010-configuring cisco asa
CCNA Security 010-configuring cisco asaAhmed Habib
 
Understanding WiFi Security Vulnerabilities and Solutions
Understanding WiFi Security Vulnerabilities and SolutionsUnderstanding WiFi Security Vulnerabilities and Solutions
Understanding WiFi Security Vulnerabilities and SolutionsAirTight Networks
 
CCNA Security 011- implementing ios-based ips
CCNA Security 011- implementing ios-based ipsCCNA Security 011- implementing ios-based ips
CCNA Security 011- implementing ios-based ipsAhmed Habib
 
5 Steps to a Secure Hybrid Architecture - Session Sponsored by Palo Alto Netw...
5 Steps to a Secure Hybrid Architecture - Session Sponsored by Palo Alto Netw...5 Steps to a Secure Hybrid Architecture - Session Sponsored by Palo Alto Netw...
5 Steps to a Secure Hybrid Architecture - Session Sponsored by Palo Alto Netw...Amazon Web Services
 
How to hack a telecommunication company and stay alive. Sergey Gordeychik
How to hack a telecommunication company and stay alive. Sergey GordeychikHow to hack a telecommunication company and stay alive. Sergey Gordeychik
How to hack a telecommunication company and stay alive. Sergey GordeychikPositive Hack Days
 
Wi-Fi Security with Wi-Fi P+
Wi-Fi Security with Wi-Fi P+Wi-Fi Security with Wi-Fi P+
Wi-Fi Security with Wi-Fi P+Ajin Abraham
 
CCNA Security - Chapter 3
CCNA Security - Chapter 3CCNA Security - Chapter 3
CCNA Security - Chapter 3Irsandi Hasan
 
Information Security Lesson 5 - Network Infrastructure - Eric Vanderburg
Information Security Lesson 5 - Network Infrastructure - Eric VanderburgInformation Security Lesson 5 - Network Infrastructure - Eric Vanderburg
Information Security Lesson 5 - Network Infrastructure - Eric VanderburgEric Vanderburg
 
WLAN Attacks and Protection
WLAN Attacks and ProtectionWLAN Attacks and Protection
WLAN Attacks and ProtectionChandrak Trivedi
 
wifi-y3dips-stmik_mdp_slides
wifi-y3dips-stmik_mdp_slideswifi-y3dips-stmik_mdp_slides
wifi-y3dips-stmik_mdp_slidesguest1c1a9a
 
Wireless security camera
Wireless security cameraWireless security camera
Wireless security cameraAasheesh Tandon
 
44CON @ IPexpo - You're fighting an APT with what exactly?
44CON @ IPexpo - You're fighting an APT with what exactly?44CON @ IPexpo - You're fighting an APT with what exactly?
44CON @ IPexpo - You're fighting an APT with what exactly?44CON
 
Ccna security
Ccna securityCcna security
Ccna securitydkaya
 
Network Security Through FIREWALL
Network Security Through FIREWALLNetwork Security Through FIREWALL
Network Security Through FIREWALLTheCreativedev Blog
 
Ipfire open source firewall
Ipfire  open source firewallIpfire  open source firewall
Ipfire open source firewallsaing sab
 
44CON London 2015 - Smart Muttering; a story and toolset for smart meter plat...
44CON London 2015 - Smart Muttering; a story and toolset for smart meter plat...44CON London 2015 - Smart Muttering; a story and toolset for smart meter plat...
44CON London 2015 - Smart Muttering; a story and toolset for smart meter plat...44CON
 

La actualidad más candente (20)

CCNA Security 010-configuring cisco asa
CCNA Security 010-configuring cisco asaCCNA Security 010-configuring cisco asa
CCNA Security 010-configuring cisco asa
 
Understanding WiFi Security Vulnerabilities and Solutions
Understanding WiFi Security Vulnerabilities and SolutionsUnderstanding WiFi Security Vulnerabilities and Solutions
Understanding WiFi Security Vulnerabilities and Solutions
 
CCNA Security 011- implementing ios-based ips
CCNA Security 011- implementing ios-based ipsCCNA Security 011- implementing ios-based ips
CCNA Security 011- implementing ios-based ips
 
5 Steps to a Secure Hybrid Architecture - Session Sponsored by Palo Alto Netw...
5 Steps to a Secure Hybrid Architecture - Session Sponsored by Palo Alto Netw...5 Steps to a Secure Hybrid Architecture - Session Sponsored by Palo Alto Netw...
5 Steps to a Secure Hybrid Architecture - Session Sponsored by Palo Alto Netw...
 
How to hack a telecommunication company and stay alive. Sergey Gordeychik
How to hack a telecommunication company and stay alive. Sergey GordeychikHow to hack a telecommunication company and stay alive. Sergey Gordeychik
How to hack a telecommunication company and stay alive. Sergey Gordeychik
 
Wi-Fi Security with Wi-Fi P+
Wi-Fi Security with Wi-Fi P+Wi-Fi Security with Wi-Fi P+
Wi-Fi Security with Wi-Fi P+
 
CCNA Security - Chapter 3
CCNA Security - Chapter 3CCNA Security - Chapter 3
CCNA Security - Chapter 3
 
Wifi Security
Wifi SecurityWifi Security
Wifi Security
 
Information Security Lesson 5 - Network Infrastructure - Eric Vanderburg
Information Security Lesson 5 - Network Infrastructure - Eric VanderburgInformation Security Lesson 5 - Network Infrastructure - Eric Vanderburg
Information Security Lesson 5 - Network Infrastructure - Eric Vanderburg
 
Wifi Security
Wifi SecurityWifi Security
Wifi Security
 
WiFi Secuiry: Attack & Defence
WiFi Secuiry: Attack & DefenceWiFi Secuiry: Attack & Defence
WiFi Secuiry: Attack & Defence
 
WLAN Attacks and Protection
WLAN Attacks and ProtectionWLAN Attacks and Protection
WLAN Attacks and Protection
 
wifi-y3dips-stmik_mdp_slides
wifi-y3dips-stmik_mdp_slideswifi-y3dips-stmik_mdp_slides
wifi-y3dips-stmik_mdp_slides
 
Wireless security camera
Wireless security cameraWireless security camera
Wireless security camera
 
44CON @ IPexpo - You're fighting an APT with what exactly?
44CON @ IPexpo - You're fighting an APT with what exactly?44CON @ IPexpo - You're fighting an APT with what exactly?
44CON @ IPexpo - You're fighting an APT with what exactly?
 
Ccna security
Ccna securityCcna security
Ccna security
 
Network Security Through FIREWALL
Network Security Through FIREWALLNetwork Security Through FIREWALL
Network Security Through FIREWALL
 
Ipfire open source firewall
Ipfire  open source firewallIpfire  open source firewall
Ipfire open source firewall
 
Firewall girija ppt
Firewall girija pptFirewall girija ppt
Firewall girija ppt
 
44CON London 2015 - Smart Muttering; a story and toolset for smart meter plat...
44CON London 2015 - Smart Muttering; a story and toolset for smart meter plat...44CON London 2015 - Smart Muttering; a story and toolset for smart meter plat...
44CON London 2015 - Smart Muttering; a story and toolset for smart meter plat...
 

Similar a Scenatio based hacking - enterprise wireless security (Vivek Ramachandran)

Trust No-One Architecture For Services And Data
Trust No-One Architecture For Services And DataTrust No-One Architecture For Services And Data
Trust No-One Architecture For Services And DataAidan Finn
 
Securing Your AWS Global Transit Network: Are You Asking the Right Questions?
Securing Your AWS Global Transit Network: Are You Asking the Right Questions?Securing Your AWS Global Transit Network: Are You Asking the Right Questions?
Securing Your AWS Global Transit Network: Are You Asking the Right Questions?Khash Nakhostin
 
You think your WiFi is safe?
You think your WiFi is safe?You think your WiFi is safe?
You think your WiFi is safe?Rob Gillen
 
y3dips hacking priv8 network
y3dips hacking priv8 networky3dips hacking priv8 network
y3dips hacking priv8 networkidsecconf
 
idsecconf2010-hacking priv8 network
idsecconf2010-hacking priv8 networkidsecconf2010-hacking priv8 network
idsecconf2010-hacking priv8 networkAmmar WK
 
Advanced Wi-Fi pentesting
Advanced Wi-Fi pentestingAdvanced Wi-Fi pentesting
Advanced Wi-Fi pentestingYunfei Yang
 
Schneider-Electric & NextNine – Comparing Remote Connectivity Solutions
Schneider-Electric & NextNine – Comparing Remote Connectivity SolutionsSchneider-Electric & NextNine – Comparing Remote Connectivity Solutions
Schneider-Electric & NextNine – Comparing Remote Connectivity SolutionsHoneywell
 
Getting Started With AWS Security
Getting Started With AWS SecurityGetting Started With AWS Security
Getting Started With AWS SecurityAmazon Web Services
 
Making NFV-Based Business Services Secure
Making NFV-Based Business Services SecureMaking NFV-Based Business Services Secure
Making NFV-Based Business Services SecureADVA
 
Material best practices in network security using ethical hacking
Material best practices in network security using ethical hackingMaterial best practices in network security using ethical hacking
Material best practices in network security using ethical hackingDesmond Devendran
 
Unv banking &amp; finance video surveillance solution v1.00
Unv banking &amp; finance video surveillance solution v1.00Unv banking &amp; finance video surveillance solution v1.00
Unv banking &amp; finance video surveillance solution v1.00Abul Hasnat Sohel
 
(SDD302) A Tale of One Thousand Instances - Migrating from Amazon EC2-Classic...
(SDD302) A Tale of One Thousand Instances - Migrating from Amazon EC2-Classic...(SDD302) A Tale of One Thousand Instances - Migrating from Amazon EC2-Classic...
(SDD302) A Tale of One Thousand Instances - Migrating from Amazon EC2-Classic...Amazon Web Services
 

Similar a Scenatio based hacking - enterprise wireless security (Vivek Ramachandran) (20)

Trust No-One Architecture For Services And Data
Trust No-One Architecture For Services And DataTrust No-One Architecture For Services And Data
Trust No-One Architecture For Services And Data
 
Chapter08
Chapter08Chapter08
Chapter08
 
Securing Your AWS Global Transit Network: Are You Asking the Right Questions?
Securing Your AWS Global Transit Network: Are You Asking the Right Questions?Securing Your AWS Global Transit Network: Are You Asking the Right Questions?
Securing Your AWS Global Transit Network: Are You Asking the Right Questions?
 
You think your WiFi is safe?
You think your WiFi is safe?You think your WiFi is safe?
You think your WiFi is safe?
 
Video-over-IP for AV
Video-over-IP for AVVideo-over-IP for AV
Video-over-IP for AV
 
y3dips hacking priv8 network
y3dips hacking priv8 networky3dips hacking priv8 network
y3dips hacking priv8 network
 
idsecconf2010-hacking priv8 network
idsecconf2010-hacking priv8 networkidsecconf2010-hacking priv8 network
idsecconf2010-hacking priv8 network
 
Advanced Wi-Fi pentesting
Advanced Wi-Fi pentestingAdvanced Wi-Fi pentesting
Advanced Wi-Fi pentesting
 
Phifer 3 30_04
Phifer 3 30_04Phifer 3 30_04
Phifer 3 30_04
 
Schneider-Electric & NextNine – Comparing Remote Connectivity Solutions
Schneider-Electric & NextNine – Comparing Remote Connectivity SolutionsSchneider-Electric & NextNine – Comparing Remote Connectivity Solutions
Schneider-Electric & NextNine – Comparing Remote Connectivity Solutions
 
QualysGuard InfoDay 2013 - Web Application Firewall
QualysGuard InfoDay 2013 - Web Application FirewallQualysGuard InfoDay 2013 - Web Application Firewall
QualysGuard InfoDay 2013 - Web Application Firewall
 
VPN
VPNVPN
VPN
 
Vp ns
Vp nsVp ns
Vp ns
 
Airheads vail 2011 pci 2.0 compliance
Airheads vail 2011   pci 2.0 complianceAirheads vail 2011   pci 2.0 compliance
Airheads vail 2011 pci 2.0 compliance
 
Getting Started With AWS Security
Getting Started With AWS SecurityGetting Started With AWS Security
Getting Started With AWS Security
 
Making NFV-Based Business Services Secure
Making NFV-Based Business Services SecureMaking NFV-Based Business Services Secure
Making NFV-Based Business Services Secure
 
Material best practices in network security using ethical hacking
Material best practices in network security using ethical hackingMaterial best practices in network security using ethical hacking
Material best practices in network security using ethical hacking
 
Unv banking &amp; finance video surveillance solution v1.00
Unv banking &amp; finance video surveillance solution v1.00Unv banking &amp; finance video surveillance solution v1.00
Unv banking &amp; finance video surveillance solution v1.00
 
(SDD302) A Tale of One Thousand Instances - Migrating from Amazon EC2-Classic...
(SDD302) A Tale of One Thousand Instances - Migrating from Amazon EC2-Classic...(SDD302) A Tale of One Thousand Instances - Migrating from Amazon EC2-Classic...
(SDD302) A Tale of One Thousand Instances - Migrating from Amazon EC2-Classic...
 
2012 ah vegas wlan security fundamentals
2012 ah vegas   wlan security fundamentals2012 ah vegas   wlan security fundamentals
2012 ah vegas wlan security fundamentals
 

Más de ClubHack

India legal 31 october 2014
India legal 31 october 2014India legal 31 october 2014
India legal 31 october 2014ClubHack
 
Cyberlaw by Mr. Pavan Duggal at ClubHack Infosec KeyNote @ Bangalore
Cyberlaw by Mr. Pavan Duggal at ClubHack Infosec KeyNote @ BangaloreCyberlaw by Mr. Pavan Duggal at ClubHack Infosec KeyNote @ Bangalore
Cyberlaw by Mr. Pavan Duggal at ClubHack Infosec KeyNote @ BangaloreClubHack
 
Cyber Insurance
Cyber InsuranceCyber Insurance
Cyber InsuranceClubHack
 
Summarising Snowden and Snowden as internal threat
Summarising Snowden and Snowden as internal threatSummarising Snowden and Snowden as internal threat
Summarising Snowden and Snowden as internal threatClubHack
 
Fatcat Automatic Web SQL Injector by Sandeep Kamble
Fatcat Automatic Web SQL Injector by Sandeep KambleFatcat Automatic Web SQL Injector by Sandeep Kamble
Fatcat Automatic Web SQL Injector by Sandeep KambleClubHack
 
The Difference Between the Reality and Feeling of Security by Thomas Kurian
The Difference Between the Reality and Feeling of Security by Thomas KurianThe Difference Between the Reality and Feeling of Security by Thomas Kurian
The Difference Between the Reality and Feeling of Security by Thomas KurianClubHack
 
Stand Close to Me & You're pwned! Owning Smart Phones using NFC by Aditya Gup...
Stand Close to Me & You're pwned! Owning Smart Phones using NFC by Aditya Gup...Stand Close to Me & You're pwned! Owning Smart Phones using NFC by Aditya Gup...
Stand Close to Me & You're pwned! Owning Smart Phones using NFC by Aditya Gup...ClubHack
 
Smart Grid Security by Falgun Rathod
Smart Grid Security by Falgun RathodSmart Grid Security by Falgun Rathod
Smart Grid Security by Falgun RathodClubHack
 
Legal Nuances to the Cloud by Ritambhara Agrawal
Legal Nuances to the Cloud by Ritambhara AgrawalLegal Nuances to the Cloud by Ritambhara Agrawal
Legal Nuances to the Cloud by Ritambhara AgrawalClubHack
 
Infrastructure Security by Sivamurthy Hiremath
Infrastructure Security by Sivamurthy HiremathInfrastructure Security by Sivamurthy Hiremath
Infrastructure Security by Sivamurthy HiremathClubHack
 
Hybrid Analyzer for Web Application Security (HAWAS) by Lavakumar Kuppan
Hybrid Analyzer for Web Application Security (HAWAS) by Lavakumar KuppanHybrid Analyzer for Web Application Security (HAWAS) by Lavakumar Kuppan
Hybrid Analyzer for Web Application Security (HAWAS) by Lavakumar KuppanClubHack
 
Hacking and Securing iOS Applications by Satish Bomisstty
Hacking and Securing iOS Applications by Satish BomissttyHacking and Securing iOS Applications by Satish Bomisstty
Hacking and Securing iOS Applications by Satish BomissttyClubHack
 
Critical Infrastructure Security by Subodh Belgi
Critical Infrastructure Security by Subodh BelgiCritical Infrastructure Security by Subodh Belgi
Critical Infrastructure Security by Subodh BelgiClubHack
 
Content Type Attack Dark Hole in the Secure Environment by Raman Gupta
Content Type Attack Dark Hole in the Secure Environment by Raman GuptaContent Type Attack Dark Hole in the Secure Environment by Raman Gupta
Content Type Attack Dark Hole in the Secure Environment by Raman GuptaClubHack
 
XSS Shell by Vandan Joshi
XSS Shell by Vandan JoshiXSS Shell by Vandan Joshi
XSS Shell by Vandan JoshiClubHack
 
Clubhack Magazine Issue February 2012
Clubhack Magazine Issue  February 2012Clubhack Magazine Issue  February 2012
Clubhack Magazine Issue February 2012ClubHack
 
ClubHack Magazine issue 26 March 2012
ClubHack Magazine issue 26 March 2012ClubHack Magazine issue 26 March 2012
ClubHack Magazine issue 26 March 2012ClubHack
 
ClubHack Magazine issue April 2012
ClubHack Magazine issue April 2012ClubHack Magazine issue April 2012
ClubHack Magazine issue April 2012ClubHack
 
ClubHack Magazine Issue May 2012
ClubHack Magazine Issue May 2012ClubHack Magazine Issue May 2012
ClubHack Magazine Issue May 2012ClubHack
 
ClubHack Magazine – December 2011
ClubHack Magazine – December 2011ClubHack Magazine – December 2011
ClubHack Magazine – December 2011ClubHack
 

Más de ClubHack (20)

India legal 31 october 2014
India legal 31 october 2014India legal 31 october 2014
India legal 31 october 2014
 
Cyberlaw by Mr. Pavan Duggal at ClubHack Infosec KeyNote @ Bangalore
Cyberlaw by Mr. Pavan Duggal at ClubHack Infosec KeyNote @ BangaloreCyberlaw by Mr. Pavan Duggal at ClubHack Infosec KeyNote @ Bangalore
Cyberlaw by Mr. Pavan Duggal at ClubHack Infosec KeyNote @ Bangalore
 
Cyber Insurance
Cyber InsuranceCyber Insurance
Cyber Insurance
 
Summarising Snowden and Snowden as internal threat
Summarising Snowden and Snowden as internal threatSummarising Snowden and Snowden as internal threat
Summarising Snowden and Snowden as internal threat
 
Fatcat Automatic Web SQL Injector by Sandeep Kamble
Fatcat Automatic Web SQL Injector by Sandeep KambleFatcat Automatic Web SQL Injector by Sandeep Kamble
Fatcat Automatic Web SQL Injector by Sandeep Kamble
 
The Difference Between the Reality and Feeling of Security by Thomas Kurian
The Difference Between the Reality and Feeling of Security by Thomas KurianThe Difference Between the Reality and Feeling of Security by Thomas Kurian
The Difference Between the Reality and Feeling of Security by Thomas Kurian
 
Stand Close to Me & You're pwned! Owning Smart Phones using NFC by Aditya Gup...
Stand Close to Me & You're pwned! Owning Smart Phones using NFC by Aditya Gup...Stand Close to Me & You're pwned! Owning Smart Phones using NFC by Aditya Gup...
Stand Close to Me & You're pwned! Owning Smart Phones using NFC by Aditya Gup...
 
Smart Grid Security by Falgun Rathod
Smart Grid Security by Falgun RathodSmart Grid Security by Falgun Rathod
Smart Grid Security by Falgun Rathod
 
Legal Nuances to the Cloud by Ritambhara Agrawal
Legal Nuances to the Cloud by Ritambhara AgrawalLegal Nuances to the Cloud by Ritambhara Agrawal
Legal Nuances to the Cloud by Ritambhara Agrawal
 
Infrastructure Security by Sivamurthy Hiremath
Infrastructure Security by Sivamurthy HiremathInfrastructure Security by Sivamurthy Hiremath
Infrastructure Security by Sivamurthy Hiremath
 
Hybrid Analyzer for Web Application Security (HAWAS) by Lavakumar Kuppan
Hybrid Analyzer for Web Application Security (HAWAS) by Lavakumar KuppanHybrid Analyzer for Web Application Security (HAWAS) by Lavakumar Kuppan
Hybrid Analyzer for Web Application Security (HAWAS) by Lavakumar Kuppan
 
Hacking and Securing iOS Applications by Satish Bomisstty
Hacking and Securing iOS Applications by Satish BomissttyHacking and Securing iOS Applications by Satish Bomisstty
Hacking and Securing iOS Applications by Satish Bomisstty
 
Critical Infrastructure Security by Subodh Belgi
Critical Infrastructure Security by Subodh BelgiCritical Infrastructure Security by Subodh Belgi
Critical Infrastructure Security by Subodh Belgi
 
Content Type Attack Dark Hole in the Secure Environment by Raman Gupta
Content Type Attack Dark Hole in the Secure Environment by Raman GuptaContent Type Attack Dark Hole in the Secure Environment by Raman Gupta
Content Type Attack Dark Hole in the Secure Environment by Raman Gupta
 
XSS Shell by Vandan Joshi
XSS Shell by Vandan JoshiXSS Shell by Vandan Joshi
XSS Shell by Vandan Joshi
 
Clubhack Magazine Issue February 2012
Clubhack Magazine Issue  February 2012Clubhack Magazine Issue  February 2012
Clubhack Magazine Issue February 2012
 
ClubHack Magazine issue 26 March 2012
ClubHack Magazine issue 26 March 2012ClubHack Magazine issue 26 March 2012
ClubHack Magazine issue 26 March 2012
 
ClubHack Magazine issue April 2012
ClubHack Magazine issue April 2012ClubHack Magazine issue April 2012
ClubHack Magazine issue April 2012
 
ClubHack Magazine Issue May 2012
ClubHack Magazine Issue May 2012ClubHack Magazine Issue May 2012
ClubHack Magazine Issue May 2012
 
ClubHack Magazine – December 2011
ClubHack Magazine – December 2011ClubHack Magazine – December 2011
ClubHack Magazine – December 2011
 

Último

Keynote by Prof. Wurzer at Nordex about IP-design
Keynote by Prof. Wurzer at Nordex about IP-designKeynote by Prof. Wurzer at Nordex about IP-design
Keynote by Prof. Wurzer at Nordex about IP-designMIPLM
 
Computed Fields and api Depends in the Odoo 17
Computed Fields and api Depends in the Odoo 17Computed Fields and api Depends in the Odoo 17
Computed Fields and api Depends in the Odoo 17Celine George
 
Barangay Council for the Protection of Children (BCPC) Orientation.pptx
Barangay Council for the Protection of Children (BCPC) Orientation.pptxBarangay Council for the Protection of Children (BCPC) Orientation.pptx
Barangay Council for the Protection of Children (BCPC) Orientation.pptxCarlos105
 
Choosing the Right CBSE School A Comprehensive Guide for Parents
Choosing the Right CBSE School A Comprehensive Guide for ParentsChoosing the Right CBSE School A Comprehensive Guide for Parents
Choosing the Right CBSE School A Comprehensive Guide for Parentsnavabharathschool99
 
INTRODUCTION TO CATHOLIC CHRISTOLOGY.pptx
INTRODUCTION TO CATHOLIC CHRISTOLOGY.pptxINTRODUCTION TO CATHOLIC CHRISTOLOGY.pptx
INTRODUCTION TO CATHOLIC CHRISTOLOGY.pptxHumphrey A Beña
 
Science 7 Quarter 4 Module 2: Natural Resources.pptx
Science 7 Quarter 4 Module 2: Natural Resources.pptxScience 7 Quarter 4 Module 2: Natural Resources.pptx
Science 7 Quarter 4 Module 2: Natural Resources.pptxMaryGraceBautista27
 
Visit to a blind student's school🧑‍🦯🧑‍🦯(community medicine)
Visit to a blind student's school🧑‍🦯🧑‍🦯(community medicine)Visit to a blind student's school🧑‍🦯🧑‍🦯(community medicine)
Visit to a blind student's school🧑‍🦯🧑‍🦯(community medicine)lakshayb543
 
Karra SKD Conference Presentation Revised.pptx
Karra SKD Conference Presentation Revised.pptxKarra SKD Conference Presentation Revised.pptx
Karra SKD Conference Presentation Revised.pptxAshokKarra1
 
How to Add Barcode on PDF Report in Odoo 17
How to Add Barcode on PDF Report in Odoo 17How to Add Barcode on PDF Report in Odoo 17
How to Add Barcode on PDF Report in Odoo 17Celine George
 
call girls in Kamla Market (DELHI) 🔝 >༒9953330565🔝 genuine Escort Service 🔝✔️✔️
call girls in Kamla Market (DELHI) 🔝 >༒9953330565🔝 genuine Escort Service 🔝✔️✔️call girls in Kamla Market (DELHI) 🔝 >༒9953330565🔝 genuine Escort Service 🔝✔️✔️
call girls in Kamla Market (DELHI) 🔝 >༒9953330565🔝 genuine Escort Service 🔝✔️✔️9953056974 Low Rate Call Girls In Saket, Delhi NCR
 
ISYU TUNGKOL SA SEKSWLADIDA (ISSUE ABOUT SEXUALITY
ISYU TUNGKOL SA SEKSWLADIDA (ISSUE ABOUT SEXUALITYISYU TUNGKOL SA SEKSWLADIDA (ISSUE ABOUT SEXUALITY
ISYU TUNGKOL SA SEKSWLADIDA (ISSUE ABOUT SEXUALITYKayeClaireEstoconing
 
Proudly South Africa powerpoint Thorisha.pptx
Proudly South Africa powerpoint Thorisha.pptxProudly South Africa powerpoint Thorisha.pptx
Proudly South Africa powerpoint Thorisha.pptxthorishapillay1
 
Earth Day Presentation wow hello nice great
Earth Day Presentation wow hello nice greatEarth Day Presentation wow hello nice great
Earth Day Presentation wow hello nice greatYousafMalik24
 
ACC 2024 Chronicles. Cardiology. Exam.pdf
ACC 2024 Chronicles. Cardiology. Exam.pdfACC 2024 Chronicles. Cardiology. Exam.pdf
ACC 2024 Chronicles. Cardiology. Exam.pdfSpandanaRallapalli
 
How to do quick user assign in kanban in Odoo 17 ERP
How to do quick user assign in kanban in Odoo 17 ERPHow to do quick user assign in kanban in Odoo 17 ERP
How to do quick user assign in kanban in Odoo 17 ERPCeline George
 
4.18.24 Movement Legacies, Reflection, and Review.pptx
4.18.24 Movement Legacies, Reflection, and Review.pptx4.18.24 Movement Legacies, Reflection, and Review.pptx
4.18.24 Movement Legacies, Reflection, and Review.pptxmary850239
 
Inclusivity Essentials_ Creating Accessible Websites for Nonprofits .pdf
Inclusivity Essentials_ Creating Accessible Websites for Nonprofits .pdfInclusivity Essentials_ Creating Accessible Websites for Nonprofits .pdf
Inclusivity Essentials_ Creating Accessible Websites for Nonprofits .pdfTechSoup
 
What is Model Inheritance in Odoo 17 ERP
What is Model Inheritance in Odoo 17 ERPWhat is Model Inheritance in Odoo 17 ERP
What is Model Inheritance in Odoo 17 ERPCeline George
 

Último (20)

Keynote by Prof. Wurzer at Nordex about IP-design
Keynote by Prof. Wurzer at Nordex about IP-designKeynote by Prof. Wurzer at Nordex about IP-design
Keynote by Prof. Wurzer at Nordex about IP-design
 
Computed Fields and api Depends in the Odoo 17
Computed Fields and api Depends in the Odoo 17Computed Fields and api Depends in the Odoo 17
Computed Fields and api Depends in the Odoo 17
 
Barangay Council for the Protection of Children (BCPC) Orientation.pptx
Barangay Council for the Protection of Children (BCPC) Orientation.pptxBarangay Council for the Protection of Children (BCPC) Orientation.pptx
Barangay Council for the Protection of Children (BCPC) Orientation.pptx
 
Model Call Girl in Tilak Nagar Delhi reach out to us at 🔝9953056974🔝
Model Call Girl in Tilak Nagar Delhi reach out to us at 🔝9953056974🔝Model Call Girl in Tilak Nagar Delhi reach out to us at 🔝9953056974🔝
Model Call Girl in Tilak Nagar Delhi reach out to us at 🔝9953056974🔝
 
LEFT_ON_C'N_ PRELIMS_EL_DORADO_2024.pptx
LEFT_ON_C'N_ PRELIMS_EL_DORADO_2024.pptxLEFT_ON_C'N_ PRELIMS_EL_DORADO_2024.pptx
LEFT_ON_C'N_ PRELIMS_EL_DORADO_2024.pptx
 
Choosing the Right CBSE School A Comprehensive Guide for Parents
Choosing the Right CBSE School A Comprehensive Guide for ParentsChoosing the Right CBSE School A Comprehensive Guide for Parents
Choosing the Right CBSE School A Comprehensive Guide for Parents
 
INTRODUCTION TO CATHOLIC CHRISTOLOGY.pptx
INTRODUCTION TO CATHOLIC CHRISTOLOGY.pptxINTRODUCTION TO CATHOLIC CHRISTOLOGY.pptx
INTRODUCTION TO CATHOLIC CHRISTOLOGY.pptx
 
Science 7 Quarter 4 Module 2: Natural Resources.pptx
Science 7 Quarter 4 Module 2: Natural Resources.pptxScience 7 Quarter 4 Module 2: Natural Resources.pptx
Science 7 Quarter 4 Module 2: Natural Resources.pptx
 
Visit to a blind student's school🧑‍🦯🧑‍🦯(community medicine)
Visit to a blind student's school🧑‍🦯🧑‍🦯(community medicine)Visit to a blind student's school🧑‍🦯🧑‍🦯(community medicine)
Visit to a blind student's school🧑‍🦯🧑‍🦯(community medicine)
 
Karra SKD Conference Presentation Revised.pptx
Karra SKD Conference Presentation Revised.pptxKarra SKD Conference Presentation Revised.pptx
Karra SKD Conference Presentation Revised.pptx
 
How to Add Barcode on PDF Report in Odoo 17
How to Add Barcode on PDF Report in Odoo 17How to Add Barcode on PDF Report in Odoo 17
How to Add Barcode on PDF Report in Odoo 17
 
call girls in Kamla Market (DELHI) 🔝 >༒9953330565🔝 genuine Escort Service 🔝✔️✔️
call girls in Kamla Market (DELHI) 🔝 >༒9953330565🔝 genuine Escort Service 🔝✔️✔️call girls in Kamla Market (DELHI) 🔝 >༒9953330565🔝 genuine Escort Service 🔝✔️✔️
call girls in Kamla Market (DELHI) 🔝 >༒9953330565🔝 genuine Escort Service 🔝✔️✔️
 
ISYU TUNGKOL SA SEKSWLADIDA (ISSUE ABOUT SEXUALITY
ISYU TUNGKOL SA SEKSWLADIDA (ISSUE ABOUT SEXUALITYISYU TUNGKOL SA SEKSWLADIDA (ISSUE ABOUT SEXUALITY
ISYU TUNGKOL SA SEKSWLADIDA (ISSUE ABOUT SEXUALITY
 
Proudly South Africa powerpoint Thorisha.pptx
Proudly South Africa powerpoint Thorisha.pptxProudly South Africa powerpoint Thorisha.pptx
Proudly South Africa powerpoint Thorisha.pptx
 
Earth Day Presentation wow hello nice great
Earth Day Presentation wow hello nice greatEarth Day Presentation wow hello nice great
Earth Day Presentation wow hello nice great
 
ACC 2024 Chronicles. Cardiology. Exam.pdf
ACC 2024 Chronicles. Cardiology. Exam.pdfACC 2024 Chronicles. Cardiology. Exam.pdf
ACC 2024 Chronicles. Cardiology. Exam.pdf
 
How to do quick user assign in kanban in Odoo 17 ERP
How to do quick user assign in kanban in Odoo 17 ERPHow to do quick user assign in kanban in Odoo 17 ERP
How to do quick user assign in kanban in Odoo 17 ERP
 
4.18.24 Movement Legacies, Reflection, and Review.pptx
4.18.24 Movement Legacies, Reflection, and Review.pptx4.18.24 Movement Legacies, Reflection, and Review.pptx
4.18.24 Movement Legacies, Reflection, and Review.pptx
 
Inclusivity Essentials_ Creating Accessible Websites for Nonprofits .pdf
Inclusivity Essentials_ Creating Accessible Websites for Nonprofits .pdfInclusivity Essentials_ Creating Accessible Websites for Nonprofits .pdf
Inclusivity Essentials_ Creating Accessible Websites for Nonprofits .pdf
 
What is Model Inheritance in Odoo 17 ERP
What is Model Inheritance in Odoo 17 ERPWhat is Model Inheritance in Odoo 17 ERP
What is Model Inheritance in Odoo 17 ERP
 

Scenatio based hacking - enterprise wireless security (Vivek Ramachandran)

  • 1. Scenario Based Hacking – Enterprise Wireless Security Vivek Ramachandran Founder, SecurityTube.net vivek@securitytube.net ©SecurityTube.net
  • 2. Vivek Ramachandran B.Tech, ECE 802.1x, Cat65k WEP Cloaking Caffe Latte Attack IIT Guwahati Cisco Systems Defcon 15 Toorcon 9 Media Coverage Microsoft Trainer, 2011 Wi-Fi Malware, 2011 CBS5, BBC Security Shootout ©SecurityTube.net
  • 3. In-Person Trainings ©SecurityTube.net
  • 4. SecurityTube Online Certifications 25+ Countries ©SecurityTube.net
  • 5. Free DVD (12+ Hours of HD Videos) http://www.securitytube.net/downloads ©SecurityTube.net
  • 6. Scenario Based Hacking • Multiple courses are available from different certification bodies • Concentrate more on tools than application • Script kiddie mentality • Real world scenarios are not used • Student finds it tough to excel in the real world ©SecurityTube.net
  • 7. The Real World • Complicated scenario • Heterogeneous architecture • Multiple security controls present at the same time – Firewalls, IDS/IPS, etc. • Requires one to be a Master of all, rather than a Jack of all • Basically “Scenario Based Hacking” ©SecurityTube.net
  • 8. Understanding Scenario Based Hacking Component Scenario 1 Scenario 2 Scenario 3 Scenario 4 Patches X Present Present Present Personal Firewall X X Present Present AV X X X Present NAT X X X X Firewall X X X X IDS X X X X IPS X X X X WAF X X X X … … ©SecurityTube.net
  • 9. Simple Scenarios Internet • No patches • No AV • No Firewall • No Network IDS/IPS • Direct Access (No NAT) • ….. ©SecurityTube.net
  • 10. Complicated ©SecurityTube.net
  • 11. Interesting Ones! Coffee Shop Airport ©SecurityTube.net
  • 12. Scenario Based Hacking for Wireless • Enterprise Wireless Attacks – PEAP – EAP-TTLS • Enterprise Rogue APs, Worms and Botnets ©SecurityTube.net
  • 13. Enterprise Wireless Attacks PEAP and EAP-TTLS ©SecurityTube.net
  • 14. WPA-Enterprise Authenticator Authentication Supplicant Server Association EAPoL Start EAP Request Identity EAP Response Identity EAP Request Identity EAP Packets EAP Packets EAP Success EAP Success PMK to AP 4 Way Handshake Data Transfers ©SecurityTube.net
  • 15. WPA-Enterprise • Use a RADIUS server for authentication • Different supported EAP types – PEAP, EAP-TTLS, EAP-TLS etc. • De facto server – FreeRadius www.freeradius.org • Depending on EAP type used Client and Server will need to be configured ©SecurityTube.net
  • 16. FreeRadius Wireless Pwnage Edition http://www.willhackforsushi.com/FreeRADIUS-WPE.html ©SecurityTube.net
  • 17. WPA/WPA2 Enterprise EAP Type Real World Usage PEAP Highest EAP-TTLS High EAP-TLS Medium LEAP Low EAP-FAST Low …. …. ©SecurityTube.net
  • 18. PEAP • Protected Extensible Authentication Protocol • Typical usage: – PEAPv0 with EAP-MSCHAPv2 (most popular) • Native support on Windows – PEAPv1 with EAP-GTC • Other uncommon ones – PEAPv0/v1 with EAP-SIM (Cisco) • Uses Server Side Certificates for validation • PEAP-EAP-TLS – Additionally uses Client side Certificates or Smartcards – Supported only by Microsoft ©SecurityTube.net
  • 19. Source: Layer3.wordpress.com ©SecurityTube.net
  • 20. Understanding the Insecurity • Server side certificates – Fake ones can be created – Clients may not prompt or user may accept invalid certificates • Setup a Honeypot with FreeRadius-WPE – Client connects – Accepts fake certificate – Sends authentication details over MSCHAPv2 in the TLS tunnel – Attacker’s radius server logs these details – Apply dictionary / reduced possibility bruteforce attack using Asleap by Joshua Wright ©SecurityTube.net
  • 21. Windows PEAP Hacking Summed Up in 1 Slide  ©SecurityTube.net
  • 22. Demo of Enterprise Wireless Attacks PEAP ©SecurityTube.net
  • 23. EAP-TTLS • EAP-Tunneled Transport Layer Security • Server authenticates with Certificate • Client can optionally use Certificate as well • No native support on Windows – 3rd party utilities to be used • Versions – EAP-TTLSv0 – EAP-TTLSv1 ©SecurityTube.net
  • 24. Demo of Enterprise Wireless Attacks EAP-TTLS ©SecurityTube.net
  • 25. Can I be Secure? EAP-TLS • Strongest security of all the EAPs out there • Mandates use of both Server and Client side certificates • Required to be supported to get a WPA/WPA2 logo on product • Unfortunately, this is not very popular due to deployment challenges ©SecurityTube.net
  • 26. Enterprise Rogue APs, Backdoors, Worms and Botnets ©SecurityTube.net
  • 27. Objective • How Malware could leverage Wi-Fi to create – Backdoors – Worms – Botnets ©SecurityTube.net
  • 28. Background – Understanding Wi-Fi Client Software • Allows Client to connect to an Access Point • First time user approves it, Auto-Connect for future instances • Details are stored in Configuration Files ©SecurityTube.net
  • 29. Command Line Interaction? • Scanning the air for stored profiles • Profiling the clients based on searches • Different clients behave differently • Demo ©SecurityTube.net
  • 30. See All Wi-Fi Interfaces Netsh wlan show interfaces ©SecurityTube.net
  • 31. Drivers and Capabilities Netsh wlan show drivers ©SecurityTube.net
  • 32. Scan for Available Networks Netsh wlan show networks ©SecurityTube.net
  • 33. View Existing Profiles Netsh wlan show profiles ©SecurityTube.net
  • 34. Starting a Profile Netsh wlan connect name=“vivek” ©SecurityTube.net
  • 35. Export a Profile Netsh wlan export profile name=“vivek” ©SecurityTube.net
  • 36. Creating an Access Point on a Client Device • Requirement for special drivers and supported cards • Custom software used – HostAPd, Airbase-NG • More feasible on Linux based systems ©SecurityTube.net
  • 37. Generation 2.0 of Client Software – Hosted Network • Available Windows 7 and Server 2008 R2 onwards • Virtual adapters on the same physical adapter • SoftAP can be created using virtual adapters – DHCP server included “With this feature, a Windows computer can use a single physical wireless adapter to connect as a client to a hardware access point (AP), while at the same time acting as a software AP allowing other wireless-capable devices to connect to it.” http://msdn.microsoft.com/en-us/library/dd815243%28v=vs.85%29.aspx ©SecurityTube.net
  • 38. Feature Objective • To allow creation of a wireless Personal Area Network (PAN) – Share data with devices • Network connection sharing (ICS) with other devices on the network ©SecurityTube.net
  • 39. Demonstration Demo of Hosted Network ©SecurityTube.net
  • 40. Creating a Hosted Network ©SecurityTube.net
  • 41. Driver Support ©SecurityTube.net
  • 42. Client still remains connected to hard AP! ©SecurityTube.net
  • 43. Wi-Fi Backdoor • Easy for malware to create a backdoor • They key could be: – Fixed – Derived based on MAC address of host, time of day etc. • As host remains connected to authorized network, user does not notice a break in connection • No Message or Prompt displayed ©SecurityTube.net
  • 44. Understanding Rogue Access Points Rogue AP ©SecurityTube.net
  • 45. Makes a Rogue AP on every Client! Rogue AP Rogue AP Rogue AP ©SecurityTube.net
  • 46. Best Part – No Extra Hardware! ©SecurityTube.net
  • 47. Advantages? Internet ©SecurityTube.net
  • 48. Advantages? Wicked Network Internet ©SecurityTube.net
  • 49. Why is this cool? • Victim will never notice anything unusual unless he visits his network settings – has to be decently technical to understand • Attacker connects to victim over a private network – no wired side network logs: firewalls, IDS, IPS – Difficult, if not impossible to trace back – Difficult to detect even while attack is ongoing  • Abusing legitimate feature, not picked up by AVs, Anti-Malware • More Stealth? Monitor air for other networks, when a specific network comes up, then start the Backdoor ©SecurityTube.net
  • 50. Chaining Hosted Networks like a proxy? • Each node has client and AP capability • We can chain them to “hop” machines • Final machine can provide Internet access • Like Wi-Fi Repeaters ©SecurityTube.net
  • 51. Chaining Infected Laptops AP Client AP Client AP Client Authorized AP ©SecurityTube.net
  • 52. Package Meterpreter for full access? • Once attacker connects to his victim, he would want to have access to everything • Why not package a Meterpreter with this?  • How about a Backdoor post-exploitation script for Metasploit?  ©SecurityTube.net
  • 53. Demo Coupling Hosted Network with Metasploit ©SecurityTube.net
  • 54. Increasing Stealth • Passive Monitoring for SSIDs available • Trigger SSID causes Wicked Hosted Network to start and create application level backdoor • Attacker connects and does his job • Shuts off Trigger SSID and Malware goes to Passive Monitoring again ©SecurityTube.net
  • 55. Karmetasploit • Victim connects by mistake or misassociation • Victim opens browser, Metasploit Browser_Autopwn exploits the system • Hacker gets access! • Biggest Challenge – Victim notices he is connected to the wrong network and disconnects himself ©SecurityTube.net
  • 56. Enhancing Karmetasploit • Upon Exploitation, create the hosted network backdoor • User disconnects, but this hosted network still remains active • Attacker connects via this network ©SecurityTube.net
  • 57. What about older clients and other OSs? • Windows < 7, Mac OS do not have the Hosted Network or alike feature – Use Ad-Hoc networks – Use Connect Back mechanism  • When a particular SSID is seen, connect to it automatically • Blurb reporting “Connected to ABC” – Could we kill it?  ©SecurityTube.net
  • 58. Hosted Network Meterpreter Scripts http://zitstif.no-ip.org/meterpreter/rogueap.txt http://www.digininja.org/projects.php ©SecurityTube.net
  • 59. Dissecting Worm Functionality Propagation Technique Worm Exploit ©SecurityTube.net
  • 60. Hosted Network Encryption • Uses WPA2-PSK for encryption • Key is encrypted in configuration file • Can be decrypted  • What if there is an office network configured on the same machine with WPA2-PSK? ©SecurityTube.net
  • 61. 1. Infect Authorized Computer and Decrypt Passphrase ©SecurityTube.net
  • 62. Decryption Routine ©SecurityTube.net
  • 63. Alternate – Dump and Copy ©SecurityTube.net
  • 64. 2. Create a Soft Access Point with the same Credentials OfficeAP OfficeAP Worm Infected Laptop ©SecurityTube.net
  • 65. 3. Signal Strength Game OfficeAP OfficeAP Worm Infected Laptop ©SecurityTube.net
  • 66. 4. Hop and Exploit OfficeAP Exploit ©SecurityTube.net
  • 67. 5. Replicate and Spread OfficeAP OfficeAP ©SecurityTube.net
  • 68. Worms Wi-Fi Network Signal Strength > AP OfficeAP OfficeAP OfficeAP OfficeAP OfficeAP ©SecurityTube.net
  • 69. Wi-Fi Worm • Retrieve the network key for the network • Create a hosted network with the same name • When the victim is in the vicinity of his office, worm can be activated • At some point the signal strength may be higher than real AP • Other colleagues laptops may hop and connect – Conference rooms, Coffee and Break areas ©SecurityTube.net
  • 70. Why is this interesting? • Worm uses its own private Wi-Fi network to propagate • Does not use the Wired LAN at all • Difficult for network defenses to detect and mitigate  • Targeted APT against an Enterprise ©SecurityTube.net
  • 72. On the Run  ©SecurityTube.net
  • 73. APIs for the Hosted Network Feature ©SecurityTube.net
  • 74. Questions Questions? vivek@securitytube.net ©SecurityTube.net
  • 75. SecurityTube Online Certifications 25+ Countries ©SecurityTube.net
  • 76. Free DVD (12+ Hours of HD Videos) http://www.securitytube.net/downloads ©SecurityTube.net