Time for action bypassing Shared Authentication

Bypassing Shared Authentication is a bit more challenging than previous exercises, so follow the steps carefully.

  1. Let us first set up Shared Authentication for our Wireless Lab network. I have done this on my access point by setting the Security Mode as WEP and Authentication as Shared Key:
    Time for action bypassing Shared Authentication
  2. Let us now connect a legitimate client to this network using the shared key we have set in step 1.
  3. In order to bypass Shared Key Authentication, we will first start sniffing packets between the access point and its clients. However, we would also like to log the entire shared authentication exchange. To do this we use airodump-ng using the command airodump-ng mon0 -c 11 --bssid 00:21:91:D2:8E:25 -w keystream. The -w option which is new here, requests airodump-ng to store the packets in a file whose name is prefixed with the word "keystream". On a side note, it might be a good idea to store different sessions of packet captures in different files. This allows you to analyze them long after the trace has been collected:
    Time for action bypassing Shared Authentication
  4. We can either wait for a legitimate client to connect to the access point or force a reconnect using the Deauthentication technique used previously. Once a client connects and the shared key authentication succeeds, airodump-ng will capture this exchange automatically by sniffing the air. An indication that the capture has succeeded is when the AUTH column reads SKA that is, Shared Key Authentication as shown next:
    Time for action bypassing Shared Authentication
  5. The captured keystream is stored in a file prefixed with the word keystream in the current directory. In my case the name of the file is keystream-01-00-21-91-D2-8E-25.xor as shown next:
    Time for action bypassing Shared Authentication
  6. In order to fake a shared key authentication, we will use the aireplay-ng tool. We run the command aireplay-ng -1 0 -e Wireless Lab -y keystream-01-00-21-91-D2-8E-25.xor -a 00:21:91:D2:8E:25 -h aa:aa:aa:aa:aa:aa mon0. aireplay-ng uses the keystream we retrieved in step 5 and tries to authenticate with the access point with SSID Wireless Lab and MAC address 00:21:91:D2:8E:25 and uses an arbitrary client MAC address aa:aa:aa:aa:aa:aa. Fire up Wireshark and sniff all packets of interest by applying a filter wlan.addr == aa:aa:aa:aa:aa:aa:
    Time for action bypassing Shared Authentication
  7. aireplay-ng lets us know if the authentication succeeded or not in the output:
    Time for action bypassing Shared Authentication
  8. We can verify the same using Wireshark. You should see a trace as shown next on the Wireshark screen:
    Time for action bypassing Shared Authentication
  9. The first packet is the authentication request sent by the aireplay-ng tool to the access point:
    Time for action bypassing Shared Authentication
  10. The second packet consists of the access point sending the client a challenge text as shown:
    Time for action bypassing Shared Authentication
  11. In the third packet, the tool sends the encrypted challenge to the access point:
    Time for action bypassing Shared Authentication
  12. As aireplay-ng used the derived keystream for encryption, the authentication succeeds and the access point sends a success message in the fourth packet:
    Time for action bypassing Shared Authentication
  13. After authentication succeeds, the tool fakes an association with the access point, which succeeds as well:
    Time for action bypassing Shared Authentication
  14. If you check the wireless logs in your access point's administrative interface, you should now see a wireless client with MAC address AA:AA:AA:AA:AA:AA connected:
Time for action bypassing Shared Authentication

What just happened?

We were successful in deriving the keystream from a shared authentication exchange, and we used it to fake an authentication to the access point.

Have a go hero filling up the access point's tables

Access points have a maximum client count after which they start refusing connections. By writing a simple wrapper over aireplay-ng, it is possible to automate and send hundreds of connection requests from random MAC addresses to the access point. This would end up filling the internal tables and once the maximum client count is reached, the access point would stop accepting new connections. This is typically what is called a Denial of Service (DoS) attack and can force the router to reboot or make it dysfunctional. This could lead to all the wireless clients being disconnected and being unable to use the authorized network.

Check if you can verify this in your lab!

Pop quiz WLAN authentication

  1. You can force a wireless client to re-connect to the access point by?

    a. Sending a Deauthentication packet

    b. Rebooting the client

    c. Rebooting the access point

    d. All of the above

  2. Open Authentication:

    a. Provides decent security

    b. No security

    c. Requires use of encryption

    d. None of the above

  3. Breaking Shared Key Authentication works by?

    a. Deriving the keystream from the packets

    b. Deriving the encryption key

    c. Sending Deauthentication packets to the access point

    d. Rebooting the access point

..................Content has been hidden....................

You can't read the all page of ebook, please click here login for view all page.
Reset
18.191.44.23