Security Is An Arms Race, The Only Way To Win, Is To Stay Ahead And Stay Knowledgeable.

unsecured-wireless-net

Securing your home wireless network is not a game, it is a serious business. If your network is not secured, an online cybercriminal will exploit it; it is just a matter of time. They will ‘listen’ to your traffic, retrieve sensitive data and/or take advantage of your network to launch malicious attacks. For this reason, learning how to exploit your home network before the cybercriminal does, is a very smart move.

Quick Overview On Wireless Security Options
WEP

  • Wired Equivalence Privacy
  • First 802.11 standard.
  • Very easily ‘hacked’ due to a 24 Bit Initialization Vector (IV) and weak encryption.
  • Uses RC4 Stream Cipher and 64 or 128 Bit keys.

Never use.

[A cyber attack executed against retailer T.J. Maxx in 2009 was traced back to WEP vulnerabilities.]

WPA

  • Wired Equivalence Privacy.
  • Implemented to address major WEP flaws.
  • Backwards compatible with WEP.
  • Personal and Enterprise Mode.
  • RC4 along with longer IV’s 256 Bit Keys.
  • Each user acquires new keys with TKIP.
  • Enterprise mode uses 802.1x & EAP

Only use if WPA2 is not available.

WPA2

  • Wired Equivalence Privacy.
  • Strongest standard.
  • Additionally, the Advanced Encryption does not affect performance.
  • Personal and Enterprise mode.
  • Replace both RC4 and TKIP with CCMP and AES algorithm for a strong authentication and encryption
  • Seamless roaming. Individuals can move from one AP to another on the same network without having to reauthenticate.

Most secure method.

There are fundamentally two types of vulnerabilities which can be found in the Wireless Home Network.  The most common one is poorly constructed configuration including weak passwords, no security settings, or using the ‘out of the box’ default configurations.

  • First things first, change the name of your Wi-Fi network, also known as the SSID (Service Set Identifier).
  • Your wireless router comes pre-set with a default password. That is very easy for a cybercriminal to guess it, especially if they can learn the manufacturer.
  • A strong password should be at least 8 characters and should include uppercase, lowercase, and special characters – like @#?%^&*.
  • Adding just one capital letter, and one special character changes the processing time for an 8 character password from 2.4 days to 2.10 centuries. Think about that!

passwords

  • The second vulnerability is using weak encryption including the security keys (WEP, WPA) to protect the wireless network.
  • The strongest encryption settings to increase your Wi-Fi protection is WPA2 AES.
    • AES is short for Advanced Encryption Standard and is used by governments around the world, including the US.
  • WPA2 AES is a standard security system now, so the majority of wireless networks should be compatible with it.
  • If you are using WPA2 personal. Disable WPS.
    • WPS stands for Wi-Fi Protected Set-up.  It is a wireless networking standard that makes connecting a router and wireless devices faster and easier. However, although WPS can make your life easier, it is very vulnerable to attacks. (See Fern Wi-Fi)

Quick Overview On Wireless Cracking and the Tools

Knowledge is powerful. Cybercriminals are powerful because they have the critical knowledge that leverages all other knowledge, the ability to solve that puzzle-known as your password and win that prize-known as your data. Beat them to the finish line.

Wireshark

If you enjoy networking and know your protocols, then you will so enjoy Wireshark as much as I do. Essentially, it is a network protocol analyzer tool. You can ‘live capture packets’ and analyze them in order to find various things related to your network and lets you see what’s happening at a microscopic level. This tool is available for Linux, Windows, OS X, Solaris and other platforms.

Aircrack-ng

This is one of the most widely-known, and many would say popular wireless password cracking tools.

Aircrack-ng is a complete suite of tools to assess your Wi-Fi network security. It focuses on different areas of WiFi security:

  • Monitoring: Packet capture and export of data to text files for further processing by third party tools.
  • Attacking: Replay attacks, deauthentication, fake access points and others via packet injection.
  • Testing: Checking Wi-Fi cards and driver capabilities (capture and injection).
  • Cracking: WEP and WPA-PSK (WPA 1 and 2).

All tools are command line which allows for heavy scripting.  It works primarily on Linux but also Windows, OS X, NetBSD, as well as Solaris and even eComStation 2.

Airsnort

Another popular wireless LAN password cracking tool and it can crack WEP keys of a Wi-Fi802.11b network. This tool passively monitors transmissions and then computes the encryption key when enough packets have been gathered. This tool works on Linux and Windows platform.

Kismet

This is yet another popular Wi-Fi 802.11 a/b/g/n layer 2 wireless network sniffer and intrusion detection system. It is available for Windows, Linux, OS X and other platforms. This tool is used in Wi-Fi troubleshooting and passively collects packets to identify the standard network and also detects the hidden networks. Built on a client-server modular architecture, this tool can sniff 802.11b, 802.11a, 802.11g, and 802.11n traffic.

Fern Wi-Fi

Fern Wi-Fi Wireless Cracker helps with network security by allowing you to see real-time network traffic and can identify hosts. It works with Apple, Windows and Linux platforms. It can run other network based attacks on wireless or Ethernet based networks. For WPA/WPA2, it uses WPS based on dictionary based attacks. For WEP, it uses Fragmentation, Chop-Chop, Caffe-Latte, ARP Request Replay or WPS attack.

inSSIDer

inSSIDer is the only tool that I use in which I pay for (19.99), But it is worth it. It is a very popular Wi-Fi scanner for both Microsoft Windows and OS X platforms. The Wi-Fi scanner can find open Wi-Fi access points, track signal strength, and save logs with GPS records. One of the best uses is to find issues in wireless networks. That alone is worth the money!

I learned how to use these tools through trial and error. My first target was my wireless home network, and I kept at it until I was able to strengthen my overall security. Then I focused on my family and friends (with their permission). Breaking into a wireless network without permission to gain access is a cyber-crime. Do not put yourself at risk.

I was able to turn this experience into an educational session for both my ‘test group’ and me. I was able to show them the importance of having a strong wireless network, and I proved to myself that I could ‘hack’ them.

Overall Results – 8 home wireless networks tested (Again, I stress, I had their permission)

  • 5 Set up their networks straight out of the box security – Fail
  • 1 Networks used WEP  – Fail
  • 1 Network had WPS enabled – Fail
  • 1 Network used a well-known password (hello…Not kidding) – Fail

Cybersecurity is a shared responsibility. Stop. Think. Connect.