SlideShare una empresa de Scribd logo
1 de 45
Manna from Heaven:
Improvements in Rogue AP
Attacks
Defcon 22 2014
Ian de Villiers & Dominic White
Disclaimer & Updates
These are an early version of our slides and
the tools, our data and the slides will all be
updated by the time of our Defcon talk. You
can access these updates at:
• Slides http://slideshare.net/sensepost
• Tools http://github.com/sensepost/manna
• Overview http://www.sensepost.com/blog/
whois
Ian de Villiers & Dominic White
Hackers @ SensePost
We
Hack | Build | Train | Scan
Stuff
@iandvl & @singe
{ian|dominic} @sensepost.com
info/research/jobs @sensepost.com
Why Wi-Fi?
• 800 million new devices each year
• Consumer standard for mobile devices
• Widely deployed
– City-wide projects
• Increase in “cloud” services use & deployment
– E-mail, Social Networking
• Directly correlates to target (user, home or org)
The State of Wifi Hacks
• We can get devices to connect to Rogue Aps
– KARMA by Dino Dai Zovi & Shane Macaulay 2004
• http://www.wirelessdefence.org/Contents/KARMAMain.htm
• We can intercept & crack auth creds to networks
– coWPAtty by Joshua Wright 2004
• http://www.aircrack-ng.org/doku.php?id=aircrack-
ng&DokuWiki=1d69bf65c0a318129fd5a94a62b344cc
– Freeradius-wpe by Joshua Wright and Brad Antoniewicz 2008
• http://www.willhackforsushi.com/?page_id=37
– Asleap then CloudCracker Josh Wright 2003 then Moxie Marlinspike 2013
• We can intercept creds over the network
– Firesheep Eric Butler 2010
• http://codebutler.com/firesheep/
– Hamster & Ferret Errata Rob 2007
• http://blog.erratasec.com/2007/08/sidejacking-with-hamster_05.html
– dsniff Dug Song 2000
• http://www.monkey.org/~dugsong/dsniff/
• We can downgrade/intercept SSL
– sslstrip & sslsniff Moxie Marlinspike 2009
• http://www.thoughtcrime.org/software/sslstrip/
If nearly every layer of our wifi stack is
vulnerable:
Why can’t we just walk around
With creds falling from the sky?
Let’s fix that
This talk will cover
– Improvements in rogue AP attacks
– Extensions to support secure networks
– Improvements in MitM
– Integration of existing attacks into a single tool
• Release of MANA toolkit
– MitM and Authenticated Network Attack toolkit
A Wifi Primer
• Wireless Fidelity (brand from Wi-Fi Alliance)
• Extension of wired Ethernet protocol 802.11<x>
a/b/g/n/ac
• A plethora of wireless technologies exist (3G, WiMax,
WDS, Bluetooth). We’re ignoring those.
• Usually used for LAN, limited MAN/WAN/PAN
• Can operate in Infrastructure or Ad-hoc modes
• Uses 2.4Ghz or 5Ghz range (junk bands)
A Wifi Primer
• 3 types of packets
– Management – Probes/Beacons
– Control – RTS/CTS
– Data – The goods
• We’re mostly interested in Management
frames at this point
Finding Wifi Networks
Connecting to a Wi-Fi Network
Connecting to a Wi-Fi Network
• Client sends probe
• Station responds to probe
• Client sends authentication request
– A formality, nobody uses shared key networks, all
open
– SSID sent in the clear, even if hidden
• AP acknowledges authentication
• Client sends association request
– Contains capabilities e.g. rates
• AP sends association response
Management Packets
Unauthenticated in Open Network
KARMA ATTACKS
KARMA Attacks
KARMA Attacks
• Device will probe for remembered nets (preferred
network list [PNL]), even when not near them
• We just respond as the normal network would
– Hey “home network” you there?
– Uh, sure, I’m “home network”
• First presented in 2004 by Dino dai Zovi & Shane
Macaulay
• Modern implementations:
– airbase-ng by Thomas d'Otreppe
• Software only, no master mode needed
– hostapd-1.0-karma by Robin Wood (digininja)
• Used on the Hak5 pineapple
Why this works?
• Networks/ESSIDs can have multiple APs (e.g.
corporate nets)
– BSSID doesn’t have to match
– Devices need to switch APs as they move
• Anti-spoofing done at higher level
– WEP & WPA/2 PSK
• AP & STA prove they know the key to each other)
– EAPs
• other proof, like TLS validation
• Devices probe directly for networks on their PNL
– We built snoopy off of this single flaw
It doesn’t work well
• iOS devices significantly reduced the amount
they probe since iOS 7
• Android devices only connected when you
explicitly joined the network
– Didn’t show up in the available network list in
modern android
• Same for Linux (shared wpa_supplicant
code)
• Windows devices varied greatly across
versions
• Only Macs (OSX) seemed to auto-connect to
any of these networks!
Finding Wifi Networks
Improving KARMA
• Turns out our AP needs to respond to the
broadcast probe as well as the directed probe
• It also turns out we can send multiple probe
responses for different networks (ESSID) from the
same BSSID
• Process
– Watch for directed probes
– Build per-MAC view of PNL
– Respond to a broadcast probe with directed
responses for each network in PNL
• This increases our karma attack significantly!
• Implemented in our hostapd mod included in
MANA
Still Problems
• Snoopy screwed us (yay)
• iOS devices barely probe
• iOS has promised to introduce MAC
randomisation on probe (not seen yet)
• Android had changes committed in July
2014 to reduce probes (fix low-power
offload probing)
• wpa_supplicant got the patches, so Linux
too
Hidden Networks
Finding Specific/Hidden Networks
iOS Hidden Net Hrrmm?
• Devices with hidden networks on their PNL
need to probe for them all the time
• But iOS devices don’t
– This is impossible!
• Turns out, iOS only probes for hidden nets
when at least one hidden network is in-
range
Passive Network Identification
Solution
• Run a hidden network, or beacon out hidden
network frames with the normal beacon
• Also, deauth users from currently connected
APs to force re-scan
• Rely on other devices to leak network names
(e.g. their laptop/tablet, co-workers, fellow
airport travellers etc.)
– “loud mode” changes mana’s behaviour to not
track PNL per device, but to re-broadcast all
networks to all devices
– Very noisy!
Karma Summary
• Current KARMA attacks don’t work well
anymore
– Few devices auto-join rogue networks
– Networks don’t show up as available so mistaken
clicks missed
– Devices probe less
• MANNA improves this
– Responds to broadcast probes
– Coaxes iOS hidden networks to be probed
– Can rely on other, less secure devices to disclose
the PNL
Demo Time
• Demo of devices in the room responding
to MANA attacks
• We have prevented association to limit
legality impacts i.e. you should see the
networks in your wifi list
EXTENDING KARMA TO
SECURE NETS
Devices Match Networks
on Security Flags
Problem
• No support for secured networks in
KARMA
• Devices expecting a “secured” network
won’t connect
– User can manual connect
– Android shows as different network
– iOS shows as open, can click with no warning
– OSX shows as open, connecting gives
warning
Solution
• We already know we can respond with
multiple probe responses for different
networks from a single BSSID
• So, we can respond with multiple probe
requests with different security settings
• Some devices will connect to the one they
have in their PNL
• But, there’s a problem …
More Wifi theory - WPA
EAP-TLS
PEAP
Auto-Crack & Add
• PEAP we can capture the MSCHAPv2 challenge/response if
no cert validation
– Currently, people use freeradius-wpe by Joshua Wright and Brad
Antoniewicz
– But, hostapd has it’s own RADIUS server
– Now, so does mana, no need to run a separate server
• (initial patch from Brad)
• WPA/2 we can capture the first 2 parts of the handshake
• Send them for cracking with your favourite tool
– CloudCracker (chapcrack), Asleap, coWPAtty, aircrack-ng,
hashcat, john
• Add the results back to manna!
– i.e. auto create a network with the correct security setting, PSK
key or EAP user:password combination
– Also, CREDS FROM THE SKY!
• This only works on “easy” creds, hard take too long
Demo
• Demonstration of a device attempting to
connect to a PEAP network
• MANA will rogue-AP it, grab the
MSCHAPv2 challenge & crack it
• Will then create the user and re-rogue
• Device will connect
MAN IN THE MIDDLE
MitM introduction
• Getting clients to connect is only half the
battle
• Benefits of MitM are rapidly declining
– Devices try to check if connection is legit
– Tools no longer work (dsniff, firesheep, etc.)
– Karmetasploit only gives us a handful of mail
creds
– HSTS defeats sslstrip
– Mobile Apps auto cert validation defeats SSL
MitM
Am I Online?
• Needed for MitM with no-upstream (e.g. on
planes, down mines, in faraday cages ;)
• Devices make a request to a site on public
Internet to check if online
– iOS devices hit 1 of over 200 sites with a random
request
– BlackBerry, Android, Windows all make a single
request to a known destination
• MANA includes bundle of apache sites that
implement all of these
FireLamb
• Firesheep isn’t maintained and no longer
works
• Enter firelamb
• Simple python script that does the same
• Writes output to firefox profile for easy
cookie loading
HSTS Partial Bypass
• Updates to sslstrip by LeonardoNVE @ BlackHat
Asia
• Includes intercepting DNS server, dns2proxy
• Process
– Browser requests http://www.google.com/
– sslstrip returns redirect to wwww.google.com
– dns2proxy mirrors DNS for www.google.com ->
wwww.google.com
– sslstrip rewrites links from www.google.com to
“alternate” domains
– Browser has no HSTS setting for wwww.google.com
– Client continues in plaintext
Malicious iOS Profiles
• Config Profiles allow tons of changes to the device,
including
– New root CA, for MitM
– New open wifi networks to keep KARMA going
– Ability to prevent it’s removal
• Can push these to the device over HTTP (no need for
mail SE, but could do that too)
• Requires users hit install and type their passcode
– Tough sell 
– But can prevent removal after that
• Allows much better MitM with new root CA
– http://www.lacoon.com/blog/2014/07/security-disclosure-
googles-ios-gmail-app-enables-threat-actor/
• Doesn’t defeat cert pinning though
Captive Portal SE
• We want creds dammit!
• Fake captive portal, designed to gather them
• Tricks
– Don’t interfere with normal comms (so we can still
mitm auto interactions)
– Use WISPr to get browser open early
– Provides chance for iOS profile push & explanation
– Provide option to go away so user can continue
surfing
– Provides a beef hook
• Ask for creds using OAuth-lookalike
• Our take included in MANA
Demo
• Demo of a device joining our rogue
network
– Getting auto-mail fetch creds (ClearText mail
or Microsoft ActiveSync over SSL)
– Captive Portal demo
– HSTS bypass on gmail/twitter/facebook
– Pushing a malicious iOS config
• Demo of enhanced MitM against well known app
(will be disclosed after vendor fixes)
– Example HTML5 WebView giving us data
Disclaimer & Updates
These are an early version of our slides and
the tools, our data and the slides will all be
updated by the time of our Defcon talk. You
can access these updates at:
• Slides http://slideshare.net/sensepost
• Tools http://github.com/sensepost/manna
• Overview http://www.sensepost.com/blog/

Más contenido relacionado

La actualidad más candente

La actualidad más candente (20)

Job Automation using Linux
Job Automation using LinuxJob Automation using Linux
Job Automation using Linux
 
Ftp
FtpFtp
Ftp
 
IPv6
IPv6IPv6
IPv6
 
Ip addressing
Ip addressingIp addressing
Ip addressing
 
Packet analysis using wireshark
Packet analysis using wiresharkPacket analysis using wireshark
Packet analysis using wireshark
 
Basics of IP Addressing
Basics of IP AddressingBasics of IP Addressing
Basics of IP Addressing
 
IPv4 to IPv6
IPv4 to IPv6IPv4 to IPv6
IPv4 to IPv6
 
Igrp
IgrpIgrp
Igrp
 
Subnet Mask
Subnet MaskSubnet Mask
Subnet Mask
 
The Art of VoIP Hacking - Defcon 23 Workshop
The Art of VoIP Hacking - Defcon 23 WorkshopThe Art of VoIP Hacking - Defcon 23 Workshop
The Art of VoIP Hacking - Defcon 23 Workshop
 
Ipv4 vs Ipv6 comparison
Ipv4 vs Ipv6 comparisonIpv4 vs Ipv6 comparison
Ipv4 vs Ipv6 comparison
 
Chapter11
Chapter11Chapter11
Chapter11
 
Chapter08
Chapter08Chapter08
Chapter08
 
IPv4 addressing and subnetting
IPv4 addressing and subnettingIPv4 addressing and subnetting
IPv4 addressing and subnetting
 
Wireshark Traffic Analysis
Wireshark Traffic AnalysisWireshark Traffic Analysis
Wireshark Traffic Analysis
 
Cisco Packet Tracer Overview
Cisco Packet Tracer OverviewCisco Packet Tracer Overview
Cisco Packet Tracer Overview
 
Week11 lec1
Week11 lec1Week11 lec1
Week11 lec1
 
The NFS Version 4 Protocol
The NFS Version 4 ProtocolThe NFS Version 4 Protocol
The NFS Version 4 Protocol
 
MAC Address – All you Need to Know About it
MAC Address – All you Need to Know About itMAC Address – All you Need to Know About it
MAC Address – All you Need to Know About it
 
Introduction to SSH
Introduction to SSHIntroduction to SSH
Introduction to SSH
 

Destacado

OFFENSIVE: Exploiting DNS servers changes BlackHat Asia 2014
OFFENSIVE: Exploiting DNS servers changes BlackHat Asia 2014OFFENSIVE: Exploiting DNS servers changes BlackHat Asia 2014
OFFENSIVE: Exploiting DNS servers changes BlackHat Asia 2014Leonardo Nve Egea
 
Introducing (DET) the Data Exfiltration Toolkit
Introducing (DET) the Data Exfiltration ToolkitIntroducing (DET) the Data Exfiltration Toolkit
Introducing (DET) the Data Exfiltration ToolkitSensePost
 
ZaCon 2015 - Zombie Mana Attacks
ZaCon 2015 - Zombie Mana AttacksZaCon 2015 - Zombie Mana Attacks
ZaCon 2015 - Zombie Mana AttacksSensePost
 
Breaking SSL using time synchronisation attacks
Breaking SSL using time synchronisation attacksBreaking SSL using time synchronisation attacks
Breaking SSL using time synchronisation attacksjselvi
 
Attacking Automatic Wireless Network Selection
Attacking Automatic Wireless Network SelectionAttacking Automatic Wireless Network Selection
Attacking Automatic Wireless Network Selectionamiable_indian
 
Heartbleed Overview
Heartbleed OverviewHeartbleed Overview
Heartbleed OverviewSensePost
 
Offence oriented Defence
Offence oriented DefenceOffence oriented Defence
Offence oriented DefenceSensePost
 
Ruler and Liniaal @ Troopers 17
Ruler and Liniaal @ Troopers 17Ruler and Liniaal @ Troopers 17
Ruler and Liniaal @ Troopers 17SensePost
 
Pour les fans de scènes pornographiques totalement revivifiantes gratis
Pour les fans de scènes pornographiques totalement revivifiantes gratisPour les fans de scènes pornographiques totalement revivifiantes gratis
Pour les fans de scènes pornographiques totalement revivifiantes gratisbadloser3825
 
Threats to machine clouds
Threats to machine cloudsThreats to machine clouds
Threats to machine cloudsSensePost
 
Security Proposal
Security ProposalSecurity Proposal
Security Proposalchris20854
 
SNMP : Simple Network Mediated (Cisco) Pwnage
SNMP : Simple Network Mediated (Cisco) PwnageSNMP : Simple Network Mediated (Cisco) Pwnage
SNMP : Simple Network Mediated (Cisco) PwnageSensePost
 
Major global information security trends - a summary
Major global information security trends - a  summaryMajor global information security trends - a  summary
Major global information security trends - a summarySensePost
 
Putting the tea back into cyber terrorism
Putting the tea back into cyber terrorismPutting the tea back into cyber terrorism
Putting the tea back into cyber terrorismSensePost
 
La Quadrature Du Cercle - The APTs That Weren't
La Quadrature Du Cercle - The APTs That Weren'tLa Quadrature Du Cercle - The APTs That Weren't
La Quadrature Du Cercle - The APTs That Weren'tpinkflawd
 
Rat a-tat-tat
Rat a-tat-tatRat a-tat-tat
Rat a-tat-tatSensePost
 
Metasploit: Pwnage and Ponies
Metasploit: Pwnage and PoniesMetasploit: Pwnage and Ponies
Metasploit: Pwnage and PoniesTrowalts
 
Wardriving & Kismet Introduction
Wardriving & Kismet IntroductionWardriving & Kismet Introduction
Wardriving & Kismet IntroductionLance Howell
 

Destacado (20)

OFFENSIVE: Exploiting DNS servers changes BlackHat Asia 2014
OFFENSIVE: Exploiting DNS servers changes BlackHat Asia 2014OFFENSIVE: Exploiting DNS servers changes BlackHat Asia 2014
OFFENSIVE: Exploiting DNS servers changes BlackHat Asia 2014
 
Introducing (DET) the Data Exfiltration Toolkit
Introducing (DET) the Data Exfiltration ToolkitIntroducing (DET) the Data Exfiltration Toolkit
Introducing (DET) the Data Exfiltration Toolkit
 
ZaCon 2015 - Zombie Mana Attacks
ZaCon 2015 - Zombie Mana AttacksZaCon 2015 - Zombie Mana Attacks
ZaCon 2015 - Zombie Mana Attacks
 
Breaking SSL using time synchronisation attacks
Breaking SSL using time synchronisation attacksBreaking SSL using time synchronisation attacks
Breaking SSL using time synchronisation attacks
 
Attacking Automatic Wireless Network Selection
Attacking Automatic Wireless Network SelectionAttacking Automatic Wireless Network Selection
Attacking Automatic Wireless Network Selection
 
Heartbleed Overview
Heartbleed OverviewHeartbleed Overview
Heartbleed Overview
 
Offence oriented Defence
Offence oriented DefenceOffence oriented Defence
Offence oriented Defence
 
Ruler and Liniaal @ Troopers 17
Ruler and Liniaal @ Troopers 17Ruler and Liniaal @ Troopers 17
Ruler and Liniaal @ Troopers 17
 
Pour les fans de scènes pornographiques totalement revivifiantes gratis
Pour les fans de scènes pornographiques totalement revivifiantes gratisPour les fans de scènes pornographiques totalement revivifiantes gratis
Pour les fans de scènes pornographiques totalement revivifiantes gratis
 
Threats to machine clouds
Threats to machine cloudsThreats to machine clouds
Threats to machine clouds
 
Security Proposal
Security ProposalSecurity Proposal
Security Proposal
 
SNMP : Simple Network Mediated (Cisco) Pwnage
SNMP : Simple Network Mediated (Cisco) PwnageSNMP : Simple Network Mediated (Cisco) Pwnage
SNMP : Simple Network Mediated (Cisco) Pwnage
 
Major global information security trends - a summary
Major global information security trends - a  summaryMajor global information security trends - a  summary
Major global information security trends - a summary
 
Putting the tea back into cyber terrorism
Putting the tea back into cyber terrorismPutting the tea back into cyber terrorism
Putting the tea back into cyber terrorism
 
Wireless Abc
Wireless AbcWireless Abc
Wireless Abc
 
La Quadrature Du Cercle - The APTs That Weren't
La Quadrature Du Cercle - The APTs That Weren'tLa Quadrature Du Cercle - The APTs That Weren't
La Quadrature Du Cercle - The APTs That Weren't
 
Rat a-tat-tat
Rat a-tat-tatRat a-tat-tat
Rat a-tat-tat
 
Wireless Backhaul
Wireless BackhaulWireless Backhaul
Wireless Backhaul
 
Metasploit: Pwnage and Ponies
Metasploit: Pwnage and PoniesMetasploit: Pwnage and Ponies
Metasploit: Pwnage and Ponies
 
Wardriving & Kismet Introduction
Wardriving & Kismet IntroductionWardriving & Kismet Introduction
Wardriving & Kismet Introduction
 

Similar a Improvement in Rogue Access Points - SensePost Defcon 22

Threats to Mobile Computing
Threats to Mobile ComputingThreats to Mobile Computing
Threats to Mobile Computingmadhurbyheart
 
DevLink - WiFu: You think your wireless is secure?
DevLink - WiFu: You think your wireless is secure?DevLink - WiFu: You think your wireless is secure?
DevLink - WiFu: You think your wireless is secure?Rob Gillen
 
Geek Night 15.0 - Touring the Dark-Side of the Internet
Geek Night 15.0 - Touring the Dark-Side of the InternetGeek Night 15.0 - Touring the Dark-Side of the Internet
Geek Night 15.0 - Touring the Dark-Side of the InternetGeekNightHyderabad
 
Bh fed-03-kaminsky
Bh fed-03-kaminskyBh fed-03-kaminsky
Bh fed-03-kaminskyDan Kaminsky
 
Wireless Security null seminar
Wireless Security null seminarWireless Security null seminar
Wireless Security null seminarNilesh Sapariya
 
Huiming Liu-'resident evil' of smart phones--wombie attack
Huiming Liu-'resident evil' of smart phones--wombie attackHuiming Liu-'resident evil' of smart phones--wombie attack
Huiming Liu-'resident evil' of smart phones--wombie attackGeekPwn Keen
 
Wireless and how safe are you
Wireless and how safe are youWireless and how safe are you
Wireless and how safe are youMarcus Dempsey
 
Windows Phone 8 Security and Testing WP8 Apps
Windows Phone 8 Security and Testing WP8 AppsWindows Phone 8 Security and Testing WP8 Apps
Windows Phone 8 Security and Testing WP8 AppsJorge Orchilles
 
Holland safenet livehack hid usb pineapple_cain_oph_with_video
Holland safenet livehack hid usb pineapple_cain_oph_with_videoHolland safenet livehack hid usb pineapple_cain_oph_with_video
Holland safenet livehack hid usb pineapple_cain_oph_with_videorobbuddingh
 
Wifi direct p2p app
Wifi direct p2p appWifi direct p2p app
Wifi direct p2p appgeniushkg
 
Telecommunications and Network Security Presentation
Telecommunications and Network Security PresentationTelecommunications and Network Security Presentation
Telecommunications and Network Security PresentationWajahat Rajab
 
SCADA Security: The Five Stages of Cyber Grief
SCADA Security: The Five Stages of Cyber GriefSCADA Security: The Five Stages of Cyber Grief
SCADA Security: The Five Stages of Cyber GriefLancope, Inc.
 
Wi-Fi Denver OWASP Presentation Feb. 15, 2017
Wi-Fi Denver OWASP Presentation Feb. 15, 2017Wi-Fi Denver OWASP Presentation Feb. 15, 2017
Wi-Fi Denver OWASP Presentation Feb. 15, 2017keyalea
 
KKBOX WWDC17 Security - Antony
KKBOX WWDC17 Security - AntonyKKBOX WWDC17 Security - Antony
KKBOX WWDC17 Security - AntonyLiyao Chen
 
lecture5.pptx
lecture5.pptxlecture5.pptx
lecture5.pptxLlobarro2
 
Major presentation
Major presentationMajor presentation
Major presentationashishg251
 
OWASP Appsec USA 2014 Talk "Pwning the Pawns with Wihawk" Santhosh Kumar
OWASP Appsec USA 2014 Talk "Pwning the Pawns with Wihawk" Santhosh Kumar OWASP Appsec USA 2014 Talk "Pwning the Pawns with Wihawk" Santhosh Kumar
OWASP Appsec USA 2014 Talk "Pwning the Pawns with Wihawk" Santhosh Kumar Santhosh Kumar
 

Similar a Improvement in Rogue Access Points - SensePost Defcon 22 (20)

Threats to Mobile Computing
Threats to Mobile ComputingThreats to Mobile Computing
Threats to Mobile Computing
 
DevLink - WiFu: You think your wireless is secure?
DevLink - WiFu: You think your wireless is secure?DevLink - WiFu: You think your wireless is secure?
DevLink - WiFu: You think your wireless is secure?
 
Web identity part1
Web identity part1Web identity part1
Web identity part1
 
Geek Night 15.0 - Touring the Dark-Side of the Internet
Geek Night 15.0 - Touring the Dark-Side of the InternetGeek Night 15.0 - Touring the Dark-Side of the Internet
Geek Night 15.0 - Touring the Dark-Side of the Internet
 
Bh fed-03-kaminsky
Bh fed-03-kaminskyBh fed-03-kaminsky
Bh fed-03-kaminsky
 
firewalls.pdf
firewalls.pdffirewalls.pdf
firewalls.pdf
 
Network sec 1
Network sec 1Network sec 1
Network sec 1
 
Wireless Security null seminar
Wireless Security null seminarWireless Security null seminar
Wireless Security null seminar
 
Huiming Liu-'resident evil' of smart phones--wombie attack
Huiming Liu-'resident evil' of smart phones--wombie attackHuiming Liu-'resident evil' of smart phones--wombie attack
Huiming Liu-'resident evil' of smart phones--wombie attack
 
Wireless and how safe are you
Wireless and how safe are youWireless and how safe are you
Wireless and how safe are you
 
Windows Phone 8 Security and Testing WP8 Apps
Windows Phone 8 Security and Testing WP8 AppsWindows Phone 8 Security and Testing WP8 Apps
Windows Phone 8 Security and Testing WP8 Apps
 
Holland safenet livehack hid usb pineapple_cain_oph_with_video
Holland safenet livehack hid usb pineapple_cain_oph_with_videoHolland safenet livehack hid usb pineapple_cain_oph_with_video
Holland safenet livehack hid usb pineapple_cain_oph_with_video
 
Wifi direct p2p app
Wifi direct p2p appWifi direct p2p app
Wifi direct p2p app
 
Telecommunications and Network Security Presentation
Telecommunications and Network Security PresentationTelecommunications and Network Security Presentation
Telecommunications and Network Security Presentation
 
SCADA Security: The Five Stages of Cyber Grief
SCADA Security: The Five Stages of Cyber GriefSCADA Security: The Five Stages of Cyber Grief
SCADA Security: The Five Stages of Cyber Grief
 
Wi-Fi Denver OWASP Presentation Feb. 15, 2017
Wi-Fi Denver OWASP Presentation Feb. 15, 2017Wi-Fi Denver OWASP Presentation Feb. 15, 2017
Wi-Fi Denver OWASP Presentation Feb. 15, 2017
 
KKBOX WWDC17 Security - Antony
KKBOX WWDC17 Security - AntonyKKBOX WWDC17 Security - Antony
KKBOX WWDC17 Security - Antony
 
lecture5.pptx
lecture5.pptxlecture5.pptx
lecture5.pptx
 
Major presentation
Major presentationMajor presentation
Major presentation
 
OWASP Appsec USA 2014 Talk "Pwning the Pawns with Wihawk" Santhosh Kumar
OWASP Appsec USA 2014 Talk "Pwning the Pawns with Wihawk" Santhosh Kumar OWASP Appsec USA 2014 Talk "Pwning the Pawns with Wihawk" Santhosh Kumar
OWASP Appsec USA 2014 Talk "Pwning the Pawns with Wihawk" Santhosh Kumar
 

Más de SensePost

objection - runtime mobile exploration
objection - runtime mobile explorationobjection - runtime mobile exploration
objection - runtime mobile explorationSensePost
 
Vulnerabilities in TN3270 based Application
Vulnerabilities in TN3270 based ApplicationVulnerabilities in TN3270 based Application
Vulnerabilities in TN3270 based ApplicationSensePost
 
Botconf 2013 - DNS-based Botnet C2 Server Detection
Botconf 2013 - DNS-based Botnet C2 Server DetectionBotconf 2013 - DNS-based Botnet C2 Server Detection
Botconf 2013 - DNS-based Botnet C2 Server DetectionSensePost
 
Hacking Z-Wave Home Automation Systems
Hacking Z-Wave Home Automation SystemsHacking Z-Wave Home Automation Systems
Hacking Z-Wave Home Automation SystemsSensePost
 
Inside .NET Smart Card Operating System
Inside .NET Smart Card Operating SystemInside .NET Smart Card Operating System
Inside .NET Smart Card Operating SystemSensePost
 
Its Ok To Get Hacked
Its Ok To Get HackedIts Ok To Get Hacked
Its Ok To Get HackedSensePost
 
Web Application Hacking
Web Application HackingWeb Application Hacking
Web Application HackingSensePost
 
Attacks and Defences
Attacks and DefencesAttacks and Defences
Attacks and DefencesSensePost
 
Corporate Threat Modeling v2
Corporate Threat Modeling v2Corporate Threat Modeling v2
Corporate Threat Modeling v2SensePost
 
State of the information security nation
State of the information security nationState of the information security nation
State of the information security nationSensePost
 
OK I'm here, so what's in it for me?
OK I'm here, so what's in it for me?OK I'm here, so what's in it for me?
OK I'm here, so what's in it for me?SensePost
 
Security threats facing SA businessess
Security threats facing SA businessessSecurity threats facing SA businessess
Security threats facing SA businessessSensePost
 
Security in e-commerce
Security in e-commerceSecurity in e-commerce
Security in e-commerceSensePost
 
Penetration testing and social engineering
Penetration testing and social engineeringPenetration testing and social engineering
Penetration testing and social engineeringSensePost
 
Getting punched in the face
Getting punched in the faceGetting punched in the face
Getting punched in the faceSensePost
 
The jar of joy
The jar of joyThe jar of joy
The jar of joySensePost
 
Web 2.0 security woes
Web 2.0 security woesWeb 2.0 security woes
Web 2.0 security woesSensePost
 
The difference between a duck
The difference between a duckThe difference between a duck
The difference between a duckSensePost
 
When good code goes bad
When good code goes badWhen good code goes bad
When good code goes badSensePost
 
A new look into web application reconnaissance
A new look into web application reconnaissance A new look into web application reconnaissance
A new look into web application reconnaissance SensePost
 

Más de SensePost (20)

objection - runtime mobile exploration
objection - runtime mobile explorationobjection - runtime mobile exploration
objection - runtime mobile exploration
 
Vulnerabilities in TN3270 based Application
Vulnerabilities in TN3270 based ApplicationVulnerabilities in TN3270 based Application
Vulnerabilities in TN3270 based Application
 
Botconf 2013 - DNS-based Botnet C2 Server Detection
Botconf 2013 - DNS-based Botnet C2 Server DetectionBotconf 2013 - DNS-based Botnet C2 Server Detection
Botconf 2013 - DNS-based Botnet C2 Server Detection
 
Hacking Z-Wave Home Automation Systems
Hacking Z-Wave Home Automation SystemsHacking Z-Wave Home Automation Systems
Hacking Z-Wave Home Automation Systems
 
Inside .NET Smart Card Operating System
Inside .NET Smart Card Operating SystemInside .NET Smart Card Operating System
Inside .NET Smart Card Operating System
 
Its Ok To Get Hacked
Its Ok To Get HackedIts Ok To Get Hacked
Its Ok To Get Hacked
 
Web Application Hacking
Web Application HackingWeb Application Hacking
Web Application Hacking
 
Attacks and Defences
Attacks and DefencesAttacks and Defences
Attacks and Defences
 
Corporate Threat Modeling v2
Corporate Threat Modeling v2Corporate Threat Modeling v2
Corporate Threat Modeling v2
 
State of the information security nation
State of the information security nationState of the information security nation
State of the information security nation
 
OK I'm here, so what's in it for me?
OK I'm here, so what's in it for me?OK I'm here, so what's in it for me?
OK I'm here, so what's in it for me?
 
Security threats facing SA businessess
Security threats facing SA businessessSecurity threats facing SA businessess
Security threats facing SA businessess
 
Security in e-commerce
Security in e-commerceSecurity in e-commerce
Security in e-commerce
 
Penetration testing and social engineering
Penetration testing and social engineeringPenetration testing and social engineering
Penetration testing and social engineering
 
Getting punched in the face
Getting punched in the faceGetting punched in the face
Getting punched in the face
 
The jar of joy
The jar of joyThe jar of joy
The jar of joy
 
Web 2.0 security woes
Web 2.0 security woesWeb 2.0 security woes
Web 2.0 security woes
 
The difference between a duck
The difference between a duckThe difference between a duck
The difference between a duck
 
When good code goes bad
When good code goes badWhen good code goes bad
When good code goes bad
 
A new look into web application reconnaissance
A new look into web application reconnaissance A new look into web application reconnaissance
A new look into web application reconnaissance
 

Último

Commit 2024 - Secret Management made easy
Commit 2024 - Secret Management made easyCommit 2024 - Secret Management made easy
Commit 2024 - Secret Management made easyAlfredo García Lavilla
 
WordPress Websites for Engineers: Elevate Your Brand
WordPress Websites for Engineers: Elevate Your BrandWordPress Websites for Engineers: Elevate Your Brand
WordPress Websites for Engineers: Elevate Your Brandgvaughan
 
Gen AI in Business - Global Trends Report 2024.pdf
Gen AI in Business - Global Trends Report 2024.pdfGen AI in Business - Global Trends Report 2024.pdf
Gen AI in Business - Global Trends Report 2024.pdfAddepto
 
"ML in Production",Oleksandr Bagan
"ML in Production",Oleksandr Bagan"ML in Production",Oleksandr Bagan
"ML in Production",Oleksandr BaganFwdays
 
CloudStudio User manual (basic edition):
CloudStudio User manual (basic edition):CloudStudio User manual (basic edition):
CloudStudio User manual (basic edition):comworks
 
Nell’iperspazio con Rocket: il Framework Web di Rust!
Nell’iperspazio con Rocket: il Framework Web di Rust!Nell’iperspazio con Rocket: il Framework Web di Rust!
Nell’iperspazio con Rocket: il Framework Web di Rust!Commit University
 
How AI, OpenAI, and ChatGPT impact business and software.
How AI, OpenAI, and ChatGPT impact business and software.How AI, OpenAI, and ChatGPT impact business and software.
How AI, OpenAI, and ChatGPT impact business and software.Curtis Poe
 
"Debugging python applications inside k8s environment", Andrii Soldatenko
"Debugging python applications inside k8s environment", Andrii Soldatenko"Debugging python applications inside k8s environment", Andrii Soldatenko
"Debugging python applications inside k8s environment", Andrii SoldatenkoFwdays
 
"Subclassing and Composition – A Pythonic Tour of Trade-Offs", Hynek Schlawack
"Subclassing and Composition – A Pythonic Tour of Trade-Offs", Hynek Schlawack"Subclassing and Composition – A Pythonic Tour of Trade-Offs", Hynek Schlawack
"Subclassing and Composition – A Pythonic Tour of Trade-Offs", Hynek SchlawackFwdays
 
Leverage Zilliz Serverless - Up to 50X Saving for Your Vector Storage Cost
Leverage Zilliz Serverless - Up to 50X Saving for Your Vector Storage CostLeverage Zilliz Serverless - Up to 50X Saving for Your Vector Storage Cost
Leverage Zilliz Serverless - Up to 50X Saving for Your Vector Storage CostZilliz
 
Dev Dives: Streamline document processing with UiPath Studio Web
Dev Dives: Streamline document processing with UiPath Studio WebDev Dives: Streamline document processing with UiPath Studio Web
Dev Dives: Streamline document processing with UiPath Studio WebUiPathCommunity
 
Unraveling Multimodality with Large Language Models.pdf
Unraveling Multimodality with Large Language Models.pdfUnraveling Multimodality with Large Language Models.pdf
Unraveling Multimodality with Large Language Models.pdfAlex Barbosa Coqueiro
 
Connect Wave/ connectwave Pitch Deck Presentation
Connect Wave/ connectwave Pitch Deck PresentationConnect Wave/ connectwave Pitch Deck Presentation
Connect Wave/ connectwave Pitch Deck PresentationSlibray Presentation
 
Advanced Test Driven-Development @ php[tek] 2024
Advanced Test Driven-Development @ php[tek] 2024Advanced Test Driven-Development @ php[tek] 2024
Advanced Test Driven-Development @ php[tek] 2024Scott Keck-Warren
 
The Ultimate Guide to Choosing WordPress Pros and Cons
The Ultimate Guide to Choosing WordPress Pros and ConsThe Ultimate Guide to Choosing WordPress Pros and Cons
The Ultimate Guide to Choosing WordPress Pros and ConsPixlogix Infotech
 
Human Factors of XR: Using Human Factors to Design XR Systems
Human Factors of XR: Using Human Factors to Design XR SystemsHuman Factors of XR: Using Human Factors to Design XR Systems
Human Factors of XR: Using Human Factors to Design XR SystemsMark Billinghurst
 
DSPy a system for AI to Write Prompts and Do Fine Tuning
DSPy a system for AI to Write Prompts and Do Fine TuningDSPy a system for AI to Write Prompts and Do Fine Tuning
DSPy a system for AI to Write Prompts and Do Fine TuningLars Bell
 
Hyperautomation and AI/ML: A Strategy for Digital Transformation Success.pdf
Hyperautomation and AI/ML: A Strategy for Digital Transformation Success.pdfHyperautomation and AI/ML: A Strategy for Digital Transformation Success.pdf
Hyperautomation and AI/ML: A Strategy for Digital Transformation Success.pdfPrecisely
 
Designing IA for AI - Information Architecture Conference 2024
Designing IA for AI - Information Architecture Conference 2024Designing IA for AI - Information Architecture Conference 2024
Designing IA for AI - Information Architecture Conference 2024Enterprise Knowledge
 

Último (20)

Commit 2024 - Secret Management made easy
Commit 2024 - Secret Management made easyCommit 2024 - Secret Management made easy
Commit 2024 - Secret Management made easy
 
WordPress Websites for Engineers: Elevate Your Brand
WordPress Websites for Engineers: Elevate Your BrandWordPress Websites for Engineers: Elevate Your Brand
WordPress Websites for Engineers: Elevate Your Brand
 
Gen AI in Business - Global Trends Report 2024.pdf
Gen AI in Business - Global Trends Report 2024.pdfGen AI in Business - Global Trends Report 2024.pdf
Gen AI in Business - Global Trends Report 2024.pdf
 
"ML in Production",Oleksandr Bagan
"ML in Production",Oleksandr Bagan"ML in Production",Oleksandr Bagan
"ML in Production",Oleksandr Bagan
 
CloudStudio User manual (basic edition):
CloudStudio User manual (basic edition):CloudStudio User manual (basic edition):
CloudStudio User manual (basic edition):
 
Nell’iperspazio con Rocket: il Framework Web di Rust!
Nell’iperspazio con Rocket: il Framework Web di Rust!Nell’iperspazio con Rocket: il Framework Web di Rust!
Nell’iperspazio con Rocket: il Framework Web di Rust!
 
How AI, OpenAI, and ChatGPT impact business and software.
How AI, OpenAI, and ChatGPT impact business and software.How AI, OpenAI, and ChatGPT impact business and software.
How AI, OpenAI, and ChatGPT impact business and software.
 
DMCC Future of Trade Web3 - Special Edition
DMCC Future of Trade Web3 - Special EditionDMCC Future of Trade Web3 - Special Edition
DMCC Future of Trade Web3 - Special Edition
 
"Debugging python applications inside k8s environment", Andrii Soldatenko
"Debugging python applications inside k8s environment", Andrii Soldatenko"Debugging python applications inside k8s environment", Andrii Soldatenko
"Debugging python applications inside k8s environment", Andrii Soldatenko
 
"Subclassing and Composition – A Pythonic Tour of Trade-Offs", Hynek Schlawack
"Subclassing and Composition – A Pythonic Tour of Trade-Offs", Hynek Schlawack"Subclassing and Composition – A Pythonic Tour of Trade-Offs", Hynek Schlawack
"Subclassing and Composition – A Pythonic Tour of Trade-Offs", Hynek Schlawack
 
Leverage Zilliz Serverless - Up to 50X Saving for Your Vector Storage Cost
Leverage Zilliz Serverless - Up to 50X Saving for Your Vector Storage CostLeverage Zilliz Serverless - Up to 50X Saving for Your Vector Storage Cost
Leverage Zilliz Serverless - Up to 50X Saving for Your Vector Storage Cost
 
Dev Dives: Streamline document processing with UiPath Studio Web
Dev Dives: Streamline document processing with UiPath Studio WebDev Dives: Streamline document processing with UiPath Studio Web
Dev Dives: Streamline document processing with UiPath Studio Web
 
Unraveling Multimodality with Large Language Models.pdf
Unraveling Multimodality with Large Language Models.pdfUnraveling Multimodality with Large Language Models.pdf
Unraveling Multimodality with Large Language Models.pdf
 
Connect Wave/ connectwave Pitch Deck Presentation
Connect Wave/ connectwave Pitch Deck PresentationConnect Wave/ connectwave Pitch Deck Presentation
Connect Wave/ connectwave Pitch Deck Presentation
 
Advanced Test Driven-Development @ php[tek] 2024
Advanced Test Driven-Development @ php[tek] 2024Advanced Test Driven-Development @ php[tek] 2024
Advanced Test Driven-Development @ php[tek] 2024
 
The Ultimate Guide to Choosing WordPress Pros and Cons
The Ultimate Guide to Choosing WordPress Pros and ConsThe Ultimate Guide to Choosing WordPress Pros and Cons
The Ultimate Guide to Choosing WordPress Pros and Cons
 
Human Factors of XR: Using Human Factors to Design XR Systems
Human Factors of XR: Using Human Factors to Design XR SystemsHuman Factors of XR: Using Human Factors to Design XR Systems
Human Factors of XR: Using Human Factors to Design XR Systems
 
DSPy a system for AI to Write Prompts and Do Fine Tuning
DSPy a system for AI to Write Prompts and Do Fine TuningDSPy a system for AI to Write Prompts and Do Fine Tuning
DSPy a system for AI to Write Prompts and Do Fine Tuning
 
Hyperautomation and AI/ML: A Strategy for Digital Transformation Success.pdf
Hyperautomation and AI/ML: A Strategy for Digital Transformation Success.pdfHyperautomation and AI/ML: A Strategy for Digital Transformation Success.pdf
Hyperautomation and AI/ML: A Strategy for Digital Transformation Success.pdf
 
Designing IA for AI - Information Architecture Conference 2024
Designing IA for AI - Information Architecture Conference 2024Designing IA for AI - Information Architecture Conference 2024
Designing IA for AI - Information Architecture Conference 2024
 

Improvement in Rogue Access Points - SensePost Defcon 22

  • 1. Manna from Heaven: Improvements in Rogue AP Attacks Defcon 22 2014 Ian de Villiers & Dominic White
  • 2. Disclaimer & Updates These are an early version of our slides and the tools, our data and the slides will all be updated by the time of our Defcon talk. You can access these updates at: • Slides http://slideshare.net/sensepost • Tools http://github.com/sensepost/manna • Overview http://www.sensepost.com/blog/
  • 3. whois Ian de Villiers & Dominic White Hackers @ SensePost We Hack | Build | Train | Scan Stuff @iandvl & @singe {ian|dominic} @sensepost.com info/research/jobs @sensepost.com
  • 4. Why Wi-Fi? • 800 million new devices each year • Consumer standard for mobile devices • Widely deployed – City-wide projects • Increase in “cloud” services use & deployment – E-mail, Social Networking • Directly correlates to target (user, home or org)
  • 5. The State of Wifi Hacks • We can get devices to connect to Rogue Aps – KARMA by Dino Dai Zovi & Shane Macaulay 2004 • http://www.wirelessdefence.org/Contents/KARMAMain.htm • We can intercept & crack auth creds to networks – coWPAtty by Joshua Wright 2004 • http://www.aircrack-ng.org/doku.php?id=aircrack- ng&DokuWiki=1d69bf65c0a318129fd5a94a62b344cc – Freeradius-wpe by Joshua Wright and Brad Antoniewicz 2008 • http://www.willhackforsushi.com/?page_id=37 – Asleap then CloudCracker Josh Wright 2003 then Moxie Marlinspike 2013 • We can intercept creds over the network – Firesheep Eric Butler 2010 • http://codebutler.com/firesheep/ – Hamster & Ferret Errata Rob 2007 • http://blog.erratasec.com/2007/08/sidejacking-with-hamster_05.html – dsniff Dug Song 2000 • http://www.monkey.org/~dugsong/dsniff/ • We can downgrade/intercept SSL – sslstrip & sslsniff Moxie Marlinspike 2009 • http://www.thoughtcrime.org/software/sslstrip/
  • 6. If nearly every layer of our wifi stack is vulnerable: Why can’t we just walk around With creds falling from the sky?
  • 7. Let’s fix that This talk will cover – Improvements in rogue AP attacks – Extensions to support secure networks – Improvements in MitM – Integration of existing attacks into a single tool • Release of MANA toolkit – MitM and Authenticated Network Attack toolkit
  • 8. A Wifi Primer • Wireless Fidelity (brand from Wi-Fi Alliance) • Extension of wired Ethernet protocol 802.11<x> a/b/g/n/ac • A plethora of wireless technologies exist (3G, WiMax, WDS, Bluetooth). We’re ignoring those. • Usually used for LAN, limited MAN/WAN/PAN • Can operate in Infrastructure or Ad-hoc modes • Uses 2.4Ghz or 5Ghz range (junk bands)
  • 9. A Wifi Primer • 3 types of packets – Management – Probes/Beacons – Control – RTS/CTS – Data – The goods • We’re mostly interested in Management frames at this point
  • 11. Connecting to a Wi-Fi Network
  • 12. Connecting to a Wi-Fi Network • Client sends probe • Station responds to probe • Client sends authentication request – A formality, nobody uses shared key networks, all open – SSID sent in the clear, even if hidden • AP acknowledges authentication • Client sends association request – Contains capabilities e.g. rates • AP sends association response Management Packets Unauthenticated in Open Network
  • 15. KARMA Attacks • Device will probe for remembered nets (preferred network list [PNL]), even when not near them • We just respond as the normal network would – Hey “home network” you there? – Uh, sure, I’m “home network” • First presented in 2004 by Dino dai Zovi & Shane Macaulay • Modern implementations: – airbase-ng by Thomas d'Otreppe • Software only, no master mode needed – hostapd-1.0-karma by Robin Wood (digininja) • Used on the Hak5 pineapple
  • 16. Why this works? • Networks/ESSIDs can have multiple APs (e.g. corporate nets) – BSSID doesn’t have to match – Devices need to switch APs as they move • Anti-spoofing done at higher level – WEP & WPA/2 PSK • AP & STA prove they know the key to each other) – EAPs • other proof, like TLS validation • Devices probe directly for networks on their PNL – We built snoopy off of this single flaw
  • 17. It doesn’t work well • iOS devices significantly reduced the amount they probe since iOS 7 • Android devices only connected when you explicitly joined the network – Didn’t show up in the available network list in modern android • Same for Linux (shared wpa_supplicant code) • Windows devices varied greatly across versions • Only Macs (OSX) seemed to auto-connect to any of these networks!
  • 19. Improving KARMA • Turns out our AP needs to respond to the broadcast probe as well as the directed probe • It also turns out we can send multiple probe responses for different networks (ESSID) from the same BSSID • Process – Watch for directed probes – Build per-MAC view of PNL – Respond to a broadcast probe with directed responses for each network in PNL • This increases our karma attack significantly! • Implemented in our hostapd mod included in MANA
  • 20. Still Problems • Snoopy screwed us (yay) • iOS devices barely probe • iOS has promised to introduce MAC randomisation on probe (not seen yet) • Android had changes committed in July 2014 to reduce probes (fix low-power offload probing) • wpa_supplicant got the patches, so Linux too
  • 23. iOS Hidden Net Hrrmm? • Devices with hidden networks on their PNL need to probe for them all the time • But iOS devices don’t – This is impossible! • Turns out, iOS only probes for hidden nets when at least one hidden network is in- range
  • 25. Solution • Run a hidden network, or beacon out hidden network frames with the normal beacon • Also, deauth users from currently connected APs to force re-scan • Rely on other devices to leak network names (e.g. their laptop/tablet, co-workers, fellow airport travellers etc.) – “loud mode” changes mana’s behaviour to not track PNL per device, but to re-broadcast all networks to all devices – Very noisy!
  • 26. Karma Summary • Current KARMA attacks don’t work well anymore – Few devices auto-join rogue networks – Networks don’t show up as available so mistaken clicks missed – Devices probe less • MANNA improves this – Responds to broadcast probes – Coaxes iOS hidden networks to be probed – Can rely on other, less secure devices to disclose the PNL
  • 27. Demo Time • Demo of devices in the room responding to MANA attacks • We have prevented association to limit legality impacts i.e. you should see the networks in your wifi list
  • 29. Devices Match Networks on Security Flags
  • 30. Problem • No support for secured networks in KARMA • Devices expecting a “secured” network won’t connect – User can manual connect – Android shows as different network – iOS shows as open, can click with no warning – OSX shows as open, connecting gives warning
  • 31. Solution • We already know we can respond with multiple probe responses for different networks from a single BSSID • So, we can respond with multiple probe requests with different security settings • Some devices will connect to the one they have in their PNL • But, there’s a problem …
  • 34. PEAP
  • 35. Auto-Crack & Add • PEAP we can capture the MSCHAPv2 challenge/response if no cert validation – Currently, people use freeradius-wpe by Joshua Wright and Brad Antoniewicz – But, hostapd has it’s own RADIUS server – Now, so does mana, no need to run a separate server • (initial patch from Brad) • WPA/2 we can capture the first 2 parts of the handshake • Send them for cracking with your favourite tool – CloudCracker (chapcrack), Asleap, coWPAtty, aircrack-ng, hashcat, john • Add the results back to manna! – i.e. auto create a network with the correct security setting, PSK key or EAP user:password combination – Also, CREDS FROM THE SKY! • This only works on “easy” creds, hard take too long
  • 36. Demo • Demonstration of a device attempting to connect to a PEAP network • MANA will rogue-AP it, grab the MSCHAPv2 challenge & crack it • Will then create the user and re-rogue • Device will connect
  • 37. MAN IN THE MIDDLE
  • 38. MitM introduction • Getting clients to connect is only half the battle • Benefits of MitM are rapidly declining – Devices try to check if connection is legit – Tools no longer work (dsniff, firesheep, etc.) – Karmetasploit only gives us a handful of mail creds – HSTS defeats sslstrip – Mobile Apps auto cert validation defeats SSL MitM
  • 39. Am I Online? • Needed for MitM with no-upstream (e.g. on planes, down mines, in faraday cages ;) • Devices make a request to a site on public Internet to check if online – iOS devices hit 1 of over 200 sites with a random request – BlackBerry, Android, Windows all make a single request to a known destination • MANA includes bundle of apache sites that implement all of these
  • 40. FireLamb • Firesheep isn’t maintained and no longer works • Enter firelamb • Simple python script that does the same • Writes output to firefox profile for easy cookie loading
  • 41. HSTS Partial Bypass • Updates to sslstrip by LeonardoNVE @ BlackHat Asia • Includes intercepting DNS server, dns2proxy • Process – Browser requests http://www.google.com/ – sslstrip returns redirect to wwww.google.com – dns2proxy mirrors DNS for www.google.com -> wwww.google.com – sslstrip rewrites links from www.google.com to “alternate” domains – Browser has no HSTS setting for wwww.google.com – Client continues in plaintext
  • 42. Malicious iOS Profiles • Config Profiles allow tons of changes to the device, including – New root CA, for MitM – New open wifi networks to keep KARMA going – Ability to prevent it’s removal • Can push these to the device over HTTP (no need for mail SE, but could do that too) • Requires users hit install and type their passcode – Tough sell  – But can prevent removal after that • Allows much better MitM with new root CA – http://www.lacoon.com/blog/2014/07/security-disclosure- googles-ios-gmail-app-enables-threat-actor/ • Doesn’t defeat cert pinning though
  • 43. Captive Portal SE • We want creds dammit! • Fake captive portal, designed to gather them • Tricks – Don’t interfere with normal comms (so we can still mitm auto interactions) – Use WISPr to get browser open early – Provides chance for iOS profile push & explanation – Provide option to go away so user can continue surfing – Provides a beef hook • Ask for creds using OAuth-lookalike • Our take included in MANA
  • 44. Demo • Demo of a device joining our rogue network – Getting auto-mail fetch creds (ClearText mail or Microsoft ActiveSync over SSL) – Captive Portal demo – HSTS bypass on gmail/twitter/facebook – Pushing a malicious iOS config • Demo of enhanced MitM against well known app (will be disclosed after vendor fixes) – Example HTML5 WebView giving us data
  • 45. Disclaimer & Updates These are an early version of our slides and the tools, our data and the slides will all be updated by the time of our Defcon talk. You can access these updates at: • Slides http://slideshare.net/sensepost • Tools http://github.com/sensepost/manna • Overview http://www.sensepost.com/blog/

Notas del editor

  1. This is how networks show up in your network list when searching for wifi networks on your device.
  2. When you join a network, this interaction happens.
  3. KARMA attacks do exactly the same thing as a normal association, it’s just an evil AP instead of the actual AP doing it.
  4. This is why KARMA attacks weren’t working well, we weren’t responding to the broadcast probes.
  5. In trying to figure out the issue, we went to the place we should always see probes, hidden networks. Hidden networks don’t return the ESSID in response to broadcast probes.
  6. The AP only gives up it’s name if the device probes for it specifically (i.e. you must know the name already).
  7. This means that iOS devices are passively looking for beacons from hidden networks. Why not do that for all networks?
  8. Probe responses contain a flag indicating whether they are WEP, WPA/2 PSK, WPA/2 EAP etc. This is used as part of the “uniqe” match for PNL networks.
  9. This specific part is still under heavy testing at the time of writing.
  10. We don’t have the creds. But, we can have our rogue AP act as a WPA/2 network and send the first packet, and we capture the second. We don’t have the right key, and can’t generate the Temporal key, but we have anonce and snonce and a MIC from the client, so we can attempt to brute the key until we can generate a MIC for the snonce that matches the clients. Josh Wright’s coWPAtty tool first did this.
  11. With EAP, we have a similar problem, but if the client isn’t validating correctly, we can MitM. EAP TLS is mutually authenticated so we can’t here (just included for a simpler decription).
  12. We can MitM PEAP and PEAP-like EAPs most of the time. This is because most configurations don’t validate the server cert, and even when they do, there is no CN name match, it’s purely on authority. A successful MitM gets up an MSCHAPv2 challenge response (depending on setup).