Saturday 1 February 2014

Reaver for Android


Reaver-WPS GUI for rooted devices with bcm4329/4330 wifi chipset!

Reaver for Android, short RfA, is a simple-to-use Reaver-GUI for Android devices with bcmon support.
It has some very cool features:

Detects automatically WPS-enabled routers.
All Reaver-Settings are accessible from an a simple-to-use GUI.
Activates and deactivates Monitor-Mode automatically when needed.
Provides a simple way to connect when Reaver finds the WPA-Key.


Screen Shots



WPA-WPA2 Hacking and Evil Twin Attack

WPA-WPA2 Hacking by Aircrack-ng 



Advance Attack of Evil-Twin



Evil Twin


(From Null-Byte)

Step 1: Start Airmon-Ng

First , we need to check whether our wireless card is operational.
  • bt > iwconfig
As we can see, our wireless card is operational and has been assigned wlan0. Our next step is to put our wireless card into monitor or promiscuous mode. We can do this simply by:
  • bt >airmon-ng start wlan0
Airmon-ng has put our wireless into monitor mode and renamed it to mon0. Now our wireless card is capable of seeing all the wireless traffic.

Step 2: Start Airdump-Ng

Our next step is to begin capturing traffic on our wireless card. We do this by typing:
  • bt > airodump-ng mon0
We can see all the wireless access points in our range along with all their vital statistics. The neighbor that we suspect of downloading and selling child porn is on an AP with the SSID "Elroy."
If we do everything right, we can clone his AP and get him to connect to our evil twin. When he does that, we'll be able to see all of his traffic, as well as potentially inserting our own packets/messages/code into his computer.

Step 3: Wait for the Suspect to Connect

Now we just wait for the suspect to connect to his wireless access point. When he does, it will appear in the lower part of the airodump-ng screen.

Step 4: Create a New AP with Same SSID & MAC Address

Once he has connected to his AP, we can use airbase-ng to create a fake, or evil twin, of his AP. We can do this by opening a new terminal and typing:
  • bt > airbase-ng -a 00:09:5B:6F:64:1E --essid "Elroy" -c 11 mon0
Where 00:09:5B:6F:64:1E is the BSSID, Elroy is the SSID, and -c 11 is the channel of the suspect's AP.

Step 5: Deauthentication or Bumping Him Off

Our next step is to bump the "neighbor" off his access point. The 802.11 standard has a special frame called deauthentication that, as you might expect, deauthenticates everyone on the access point. When his computer tries to re-authenticate, he will automatically reconnect to the strongest AP with the ESSID of "Elroy."
We can do this by using aireplay-ng with the deauth packet:
  • bt > aireplay-ng --deauth 0 -a 00:09:5B:6F:1E
Note that we once again used his BSSID in the aireplay-ng command. If our signal is stronger than his own AP, he will automatically reconnect to our evil twin!

Step 6: Turn Up the Power!

The crucial link in the evil twin hack is to make certain that our fake AP is closer or stronger than the original or authentic AP. This could be a critical weakness when physical access is unavailable. In airports and other public places, this is no problem, but in our scenario here, we don't have physical access and it's very likely that his AP is closer and stronger than ours. Don't let this deter us!
First, we can turn up the power on our access point in attempt to be stronger than his. Even next door, this may work as most access points automatically down-regulate their power to the minimum necessary to maintain a connection to its clients. We can boost our AP to maximum power by typing;
  • iwconfig wlan0 txpower 27
This command will boost our power output to the maximum legally allowable in the United States, 27 dBm or 500 milliwatts.
In some cases, even boosting power to 500 mWs may prove to be inadequate. If we try to turn up the power to the maximum on our Alfa wireless cards—1,000 mWs or 30 dBm—we get the error message below (some of the newer cards can actually transmit at 2,000 mWs or four times what is legally allowable in the U.S.).
  • iwconfig wlan0 txpower 30
Note: This next step is illegal in the U.S., so be careful using it unless you have specific permission or are a member of law enforcement.
Every nation has its own set of Wi-Fi regulations. Some allow more power and more channels than the U.S. For instance, Bolivia allows the use of channel 12 and a full 1,000 mWs of power. We can get our Alfa card to use Bolivian regulations by simply typing:
  • iw reg set BO
Now that we are in Bolivian regulatory domain, we can boost our power to its maximum by typing:
  • iwconfig wlan0 txpower 30
Check output power by typing:
  • iwconfig
And we can now see at the end of the second line that our power is now up to 30 dBm or 1000 milliwatts, enough to overwhelm all the other local access points even from several houses away!

The Evil Twin Is Now Working

Now that we have our neighbor connected to our AP, we can take the next steps toward detecting his activity.
We can use software like Ettercap to conduct a man-in-the middle attack. This way, we can intercept, analyze, and even inject traffic to this user. In other words, because he has connected to our AP, we have almost total access to his data both coming and going. If he really is downloading or selling child porn, we can intercept it.
We also should be able to intercept email and passwords to other applications and networks. We could even inject a meterpreter or other listener into his system for further access and control.

Type of Wireless Attacks

(search security tech target)


Type of AttackDescriptionMethods and Tools
War DrivingDiscovering wireless LANs by listening to beacons or sending probe requests, thereby providing launch point for further attacks.Airmon-ng, DStumbler, KisMAC, MacStumbler, NetStumbler, Wellenreiter, WiFiFoFum
Rogue Access PointsInstalling an unsecured AP inside firewall, creating open backdoor into trusted network.Any hardware or software AP
Ad Hoc AssociationsConnecting directly to an unsecured station to circumvent AP security or to attack station.Any wireless card or USB adapter
MAC SpoofingReconfiguring an attacker's MAC address to pose as an authorized AP or station.MacChanger, SirMACsAlot, SMAC, Wellenreiter, wicontrol
802.1X RADIUS CrackingRecovering RADIUS secret by brute force from 802.1X access request, for use by evil twin AP.Packet capture tool on LAN or network path between AP and RADIUS server


Confidentiality attacks
These attacks attempt to intercept private information sent over wireless associations, whether sent in the clear or encrypted by 802.11 or higher layer protocols.

Type of AttackDescriptionMethods and Tools
EavesdroppingCapturing and decoding unprotected application traffic to obtain potentially sensitive information.bsd-airtools, Ettercap, Kismet, Wireshark, commercial analyzers
WEP Key CrackingCapturing data to recover a WEP key using passive or active methods.Aircrack-ng, airoway, AirSnort, chopchop, dwepcrack, WepAttack, WepDecrypt, WepLab, wesside
Evil Twin APMasquerading as an authorized AP by beaconing the WLAN's service set identifier (SSID) to lure users.cqureAP, D-Link G200, HermesAP, Rogue Squadron, WifiBSD
AP PhishingRunning a phony portal or Web server on an evil twin AP to "phish" for user logins, credit card numbers.Airpwn, Airsnarf, Hotspotter, Karma, RGlueAP
Man in the MiddleRunning traditional man-in-the-middle attack tools on an evil twin AP to intercept TCP sessions or SSL/SSH tunnels.dsniff, Ettercap-NG, sshmitm

Integrity attacks
These attacks send forged control, management or data frames over wireless to mislead the recipient or facilitate another type of attack (e.g., DoS).

Type of AttackDescriptionMethods and Tools
802.11 Frame InjectionCrafting and sending forged 802.11 frames.Airpwn, File2air, libradiate, void11, WEPWedgie, wnet dinject/reinject
802.11 Data ReplayCapturing 802.11 data frames for later (modified) replay.Capture + Injection Tools
802.1X EAP ReplayCapturing 802.1X Extensible Authentication Protocols (e.g., EAP Identity, Success, Failure) for later replay.Wireless Capture + Injection Tools between station and AP
802.1X RADIUS ReplayCapturing RADIUS Access-Accept or Reject messages for later replay.Ethernet Capture + Injection Tools between AP and authentication server

Authentication attacks
Intruders use these attacks to steal legitimate user identities and credentials to access otherwise private networks and services.

Type of AttackDescriptionMethods and Tools
Shared Key GuessingAttempting 802.11 Shared Key Authentication with guessed, vendor default or cracked WEP keys.WEP Cracking Tools
PSK CrackingRecovering a WPA/WPA2 PSK from captured key handshake frames using a dictionary attack tool.coWPAtty, genpmk, KisMAC, wpa_crack
Application Login TheftCapturing user credentials (e.g., e-mail address and password) from cleartext application protocols.Ace Password Sniffer, Dsniff, PHoss, WinSniffer
Domain Login CrackingRecovering user credentials (e.g., Windows login and password) by cracking NetBIOS password hashes, using a brute-force or dictionary attack tool.John the Ripper, L0phtCrack, Cain
VPN Login CrackingRecovering user credentials (e.g., PPTP password or IPsec Preshared Secret Key) by running brute-force attacks on VPN authentication protocols.ike_scan and ike_crack (IPsec), anger and THC-pptp-bruter (PPTP)
802.1X Identity TheftCapturing user identities from cleartext 802.1X Identity Response packets.Capture Tools
802.1X Password GuessingUsing a captured identity, repeatedly attempting 802.1X authentication to guess the user's password.Password Dictionary
802.1X LEAP CrackingRecovering user credentials from captured 802.1X Lightweight EAP (LEAP) packets using a dictionary attack tool to crack the NT password hash.Anwrap, Asleap, THC-LEAPcracker
802.1X EAP DowngradeForcing an 802.1X server to offer a weaker type of authentication using forged EAP-Response/Nak packets.File2air, libradiate

Availability attacks
These attacks impede delivery of wireless services to legitimate users, either by denying them access to WLAN resources or by crippling those resources.

Type of AttackDescriptionMethods and Tools
AP TheftPhysically removing an AP from a public space."Five finger discount"
Queensland DoSExploiting the CSMA/CA Clear Channel Assessment (CCA) mechanism to make a channel appear busy.An adapter that supports CW Tx mode, with a low-level utility to invoke continuous transmit
802.11 Beacon FloodGenerating thousands of counterfeit 802.11 beacons to make it hard for stations to find a legitimate AP.FakeAP
802.11 Associate / Authenticate FloodSending forged Authenticates or Associates from random MACs to fill a target AP's association table.FATA-Jack, Macfld
802.11 TKIP MIC ExploitGenerating invalid TKIP data to exceed the target AP's MIC error threshold, suspending WLAN service.File2air, wnet dinject, LORCON
802.11 Deauthenticate FloodFlooding station(s) with forged Deauthenticates or Disassociates to disconnecting users from an AP.Aireplay, Airforge, MDK, void11, commercial WIPS
802.1X EAP-Start FloodFlooding an AP with EAP-Start messages to consume resources or crash the target.QACafe, File2air, libradiate
802.1X EAP-FailureObserving a valid 802.1X EAP exchange, and then sending the station a forged EAP-Failure message.QACafe, File2air, libradiate
802.1X EAP-of-DeathSending a malformed 802.1X EAP Identity response known to cause some APs to crash.QACafe, File2air, libradiate
802.1X EAP Length AttacksSending EAP type-specific messages with bad length fields to try to crash an AP or RADIUS server.QACafe, File2air, libradiate

Note: Many of these tools can be found in the BackTrack Auditor Security Collection, a live CD open source toolkit intended for use during penetration testing and vulnerability assessment.