WiFi traffic injection based attacks



Similar documents
WiFi traffic injection based attacks

Security. Inaccessible Star? Philippe TEUWENCédric BLANCHER. Hack.lu 2006 October

Attacking WiFi networks with traffic injection

Attacking WiFi networks with traffic injection

12/3/08. Security in Wireless LANs and Mobile Networks. Wireless Magnifies Exposure Vulnerability. Mobility Makes it Difficult to Establish Trust

Security (WEP, WPA\WPA2) 19/05/2009. Giulio Rossetti Unipi

Lecture Objectives. Lecture 8 Mobile Networks: Security in Wireless LANs and Mobile Networks. Agenda. References

Wireless security. Any station within range of the RF receives data Two security mechanism

Security in IEEE WLANs

Security+ Guide to Network Security Fundamentals, Third Edition. Chapter 6. Wireless Network Security

WEP Overview 1/2. and encryption mechanisms Now deprecated. Shared key Open key (the client will authenticate always) Shared key authentication

Introduction to WiFi Security. Frank Sweetser WPI Network Operations and Security

MITM Man in the Middle

WPA Migration Mode: WEP is back to haunt you...

WiFi Security Assessments

Wireless Networks. Welcome to Wireless

Vulnerabilities of Wireless Security protocols (WEP and WPA2)

COMPARISON OF WIRELESS SECURITY PROTOCOLS (WEP AND WPA2)

Hole196 Vulnerability in WPA2

Your Wireless Network has No Clothes

White paper. Testing for Wi-Fi Protected Access (WPA) in WLAN Access Points.

Wireless security (WEP) b Overview

Attacking Automatic Wireless Network Selection. Dino A. Dai Zovi and Shane A. Macaulay

Applying of Security Mechanisms to Low Layers of OSI/ISO Network Model

CS 356 Lecture 29 Wireless Security. Spring 2013

Network Security. Security of Wireless Local Area Networks. Chapter 15. Network Security (WS 2002): 15 Wireless LAN Security 1 Dr.-Ing G.

All vulnerabilities that exist in conventional wired networks apply and likely easier Theft, tampering of devices

EVOLUTION OF WIRELESS LAN SECURITY ARCHITECTURE TO IEEE i (WPA2)

Wireless LAN Pen-Testing. Part I

Agenda. Wireless LAN Security. TCP/IP Protocol Suite (Internet Model) Security for TCP/IP. Agenda. Car Security Story

Certified Wireless Security Professional (CWSP) Course Overview

Linux Network Security

DESIGNING AND DEPLOYING SECURE WIRELESS LANS. Karl McDermott Cisco Systems Ireland

Wireless LAN Security Mechanisms

WiFi Security: WEP, WPA, and WPA2

New Avatars of Honeypot Attacks on WiFi Networks

Symm ym e m t e r t ic i c cr c yptogr ypt aphy a Ex: RC4, AES 2

Chapter 2 Wireless Networking Basics

Wireless Security Overview. Ann Geyer Partner, Tunitas Group Chair, Mobile Healthcare Alliance

How To Secure Wireless Networks

The following chart provides the breakdown of exam as to the weight of each section of the exam.

WLAN Attacks. Wireless LAN Attacks and Protection Tools. (Section 3 contd.) Traffic Analysis. Passive Attacks. War Driving. War Driving contd.

CS 336/536 Computer Network Security. Summer Term Wi-Fi Protected Access (WPA) compiled by Anthony Barnard

Key Hopping A Security Enhancement Scheme for IEEE WEP Standards

7 Network Security. 7.1 Introduction 7.2 Improving the Security 7.3 Internet Security Framework. 7.5 Absolute Security?

Lecture 2 Secure Wireless LAN

Network Attacks. Common Network Attacks and Exploits

Wireless Security. New Standards for Encryption and Authentication. Ann Geyer

Network Security. Security of Wireless Local Area Networks. Chapter 15. Network Security (WS 2003): 15 Wireless LAN Security 1. Dr.-Ing G.

A SURVEY OF WIRELESS NETWORK SECURITY PROTOCOLS

chap18.wireless Network Security

CS5490/6490: Network Security- Lecture Notes - November 9 th 2015

Table of Contents. Cisco Wi Fi Protected Access 2 (WPA 2) Configuration Example

Topics in Network Security

Chapter 6 CDMA/802.11i

Wireless LAN Security I: WEP Overview and Tools

WIRELESS NETWORKING SECURITY

The Importance of Wireless Security

Wireless Security. Jason Bonde ABSTRACT. 2. BACKGROUND In this section we will define the key concepts used later in the paper.

Journal of Mobile, Embedded and Distributed Systems, vol. I, no. 1, 2009 ISSN

Wireless security isn't dead, attacking clients with MSF

Analysis of Security Issues and Their Solutions in Wireless LAN 1 Shenam Chugh, 2 Dr.Kamal

Wireless Network Security. Pat Wilbur Wireless Networks March 30, 2007

Network Security. Chapter 3. Cornelius Diekmann. Version: October 21, Lehrstuhl für Netzarchitekturen und Netzdienste Institut für Informatik

WLAN and IEEE Security

Wireless Robust Security Networks: Keeping the Bad Guys Out with i (WPA2)

Linux Access Point and IPSec Bridge

Secure Wireless Access to a Campus Network

VIDEO Intypedia012en LESSON 12: WI FI NETWORKS SECURITY. AUTHOR: Raúl Siles. Founder and Security Analyst at Taddong

ACC , Cisco Systems, Inc. All rights reserved.

Multiple WiFi Clients on a Single Wireless Card

ECE 4893: Internetwork Security Lab 10: Wireless Security

WIRELESS SECURITY. Information Security in Systems & Networks Public Development Program. Sanjay Goel University at Albany, SUNY Fall 2006

Outline. CSc 466/566. Computer Security. 18 : Network Security Introduction. Network Topology. Network Topology. Christian Collberg

IT-Sicherheit: Sicherheitsprotokolle. Wireless Security. (unter Benutzung von Material von Brian Lee und Takehiro Takahashi)

A COMPARITIVE ANALYSIS OF WIRELESS SECURITY PROTOCOLS (WEP and WPA2)

Cryptanalysis of IEEE i TKIP

WLAN Information Security Best Practice Document

Wireless Pre-Shared Key Cracking (WPA, WPA2)

Network Security Best Practices

Session Hijacking Exploiting TCP, UDP and HTTP Sessions

hacking protocol insecurities

Network security, TKK, Nov

Hacking. Aims. Naming, Acronyms, etc. Sources

The next generation of knowledge and expertise Wireless Security Basics

Wireless Mesh Networks under FreeBSD

Countering Rogues in Wireless Networks

A S B

CSC574: Computer and Network Security

Security vulnerabilities in the Internet and possible solutions

OSBRiDGE 5XLi. Configuration Manual. Firmware 3.10R

WIRELESS SECURITY IN (WI-FI ) NETWORKS

Security. Contents. S Wireless Personal, Local, Metropolitan, and Wide Area Networks 1

Network Access Security. Lesson 10

Chapter 10: Designing and Implementing Security for Wireless LANs Overview

Bridgewalling - Using Netfilter in Bridge Mode

Recommended Wireless Local Area Network Architecture

WI-FI SECURITY: A LITERATURE REVIEW OF SECURITY IN WIRELESS NETWORK

Authentication in WLAN

Transcription:

Why all your WEP and open WiFi are belong to anyone cedric.blancher@eads.net EADS Corporate Research Center EADS/CCR/DCR/SSI sid@rstack.org Rstack Team http://sid.rstack.org/ SecureCon - Melbourne - Australia 2006 February 8-10 http://securecon.unimelb.edu.au/

Agenda WiFi traffic injection 1 WiFi traffic injection 2 3 4 5 6 7 Demos Bibliography

$ whoami WiFi traffic injection I m research engineer at EADS Corporate Research Center, IT Security Lab team in France I m member of Rstack Team, French Honeynet Project and casual author for french IT security magazine MISC Interests Network & wireles security GNU/Linux in particular and free software in general Conferencing ;) My website : http://sid.rstack.org/

Introduction WiFi traffic injection 802.11 networks are well known to be vulnerable WEP is crippled Well-known LAN perimeter attack So why this talk?

Introduction WiFi traffic injection This talk is yet another people never learn story Facts Most commercial hotspots rely on WiFi open networks 2/3 to 9/10 of networks are open or WEP networks Many WiFi enable devices still only support WEP

Agenda WiFi traffic injection 1 WiFi traffic injection 2 3 4 5 6 7 Demos Bibliography

Introduction WiFi traffic injection Traffic injection basics Available chipsets and drivers How to inject and sniff Sample code example

Chipsets and drivers On Linux, you can inject in monitor mode with : Prism2/2.5/3 with hostap[hap] or wlan-ng[wlan] Prism54 FullMAC with prism54[pr54] Atheros with madwifi[madw] Ralink RT2x00 with rt2x00[rt2x] Realtek RTL8180 with rtl8180[rtl8] Most drivers need patches written by Christophe Devine (see Aircrack[AIRC] tarball)

Frames injection and sniffing You inject and sniff in monitor mode using the same adapter # iwconfig ath0 mode monitor # iwconfig ath0 channel 11 # ifconfig ath0 up promisc You can read and write to ath0 directly 1 with layer 2 socket (e.g. PF PACKET) 1 Or purpose specific interface such as Madwifi ath0raw

Preparing stuff WiFi traffic injection Using Scapy[SCAP] as backend from scapy import Raw,Dot11,Dot11WEP,LLC,\ SNAP,sendp,conf s = conf.l2listen(iface = "ath0") conf.iface = "ath0" Any 802.11 aware packet factory will do the trick...

Raw data frame injection Send direct frame from SrcMAC to DstMAC dot11_frame = Dot11(type = "Data", FCfield = "to-ds", addr1 = BSSID, addr2 = SrcMAC, addr3 = DstMAC) dot11-frame /= LLC(ctrl=3)/SNAP()/"Raw data" sendp(dot11_frame,verbose=0)

Reading date frames Extract BSSID field value dot11_frame = s.recv(1600) if dot11_frame.getlayer(dot11).fcfield & 1: BSSID = dot11_frame.getlayer(dot11).addr1 else: BSSID = dot11_frame.getlayer(dot11).addr2

Management traffic Management traffic is easy to generate as well Dot11ProbeResp Dot11Beacon Dot11AssoResp Dot11Disas Dot11ReassoResp Dot11Deauth etc.

Agenda WiFi traffic injection 1 WiFi traffic injection 2 3 4 5 6 7 Demos Bibliography

WEP basics WiFi traffic injection 24bits IV 40bits or 104bits WEP key RC4 cipher Auth with RC4 CRC32 ICV RC4 PRGA 64bits or 128bits RC4 key RC4 PRGA output Cleartext message ICV (CRC32) XOR 802.11 header (inc. IV) Ciphered message

Attacks overview Know attacks against WEP IV collisions Cleartext attacks (e.g. authentication challenge) and authentication bypass RC4 output/iv couple table construction Arbitrary frame injection Korek Chopchop attack Fluhrer, Mantin and Shamir attack (weak IVs attack) Korek optimization of FMS attack based on solved cases Some of them can be boosted by traffic injection

Authentication bypass Your 802.11 Wireless Network Has No Clothes [ASW01] WEP authentication is vulnerable to cleartext so you can grab 140 bytes of RC4(IV K) Challenge answer computation P = (C ICV(C )) RC4(IV K) Once one authentication is captured, we can compute and inject any further answer P to challenge C using known RC4 output

RC4 output/iv tables For every IV, grab RC4 output We know how to grab 140 bytes of RC4 output We can generate traffic with known RC4 output (e.g. GET / HTTP/1.0) We can have traffic generated and grab longer RC4 output (e.g. HTTP reply) We can end up with a huge RC4 output/iv table ( 25GB) allowing one to decrypt any packet on the air We can boost this attack playing with disassociations :)

Playing with 802.11 fragmentation Each frame fragment is ciphered individualy, and we know 8 first encrypted bytes for IP (0xAAAA030000000800) and ARP Grab an ARP request (ethertype : 0x806) Deduce 8 bytes of RC4 output Send arbitray short frame split in 4 bytes chunks AP reassemble frame and reencrypt it to the network Got more bytes of RC4 output (known content) Loop until 1504 bytes of RC4 output One can also use upper IP fragmentation See A. Bittau practical use of this attack[bit05]

Modified frame injection Let C be our cleartext message and C a modification of C Let Mod = C C Arbitrary message modification P = WEP(C ICV(C)) = (C ICV(C)) RC4(IV K) P = (C ICV(C )) RC4(IV K) = (C ICV(C)) RC4(IV K) (Mod ICV(Mod)) = P (Mod ICV(Mod)) This means you can inject arbitrary layer 2 consistent WEP frames and have them decrypted...

Single packet inductive attacks Arbaugh first published an inductive attack againt WEP[ARB01] Korek published a similar (reversed) inductive attack[ko04b] with a PoC called Chopchop 1 Grab a multicast/broadcast frame 2 Strip the last data byte 3 Assume last byte cleartext value 4 Correct frame ICV and reinject 5 See if AP forwards the new frame Extremely effective on ARP traffic (10-20s per packet).

Devine aircrack/aireplay Christophe Devine wrote aircrack that relies FMS[FMS01] and Korek optimizations, and aireplay[airc] to inject traffic 1 Capture an ARP request, optionnaly checked with Chopchop 2 Inject ARP request again and again 3 Stimulate traffic and unique IV collection 4 Crack WEP key with optimized FMS Full is now a matter of minutes[wacr] And aircrack can still get optimized...

So WEP is weak... Still, get the facts... Poll on Linux dedicated portal shows 80% users using open or WEP networks Recent study in La Défense business area near Paris hows 66% wardrivable non-hotspot accesses non protected 30 miles of wardriving in near Chicago shows 90% of 1114 accesses unprotected The rabbit still only supports WEP

Agenda WiFi traffic injection 1 WiFi traffic injection 2 3 4 5 6 7 Demos Bibliography

Commercial WiFi hotspots Commercial public Internet access Captive portal based system Authentication to billing system through web portal Authorization for Internet access Authorization tracking

Authorization tracking Once authenticated, users must be tracked MAC address IP address MAC and IP addresses Thoses network parameters can easily be spoofed!

MAC based authorization tracking Authorized clients are identified by their MAC address MAC address is easy to spoof No MAC layer conflict on WiFi network Just need a different IP Batman MAC: Batman IP: Batman Access Point MAC: Batman IP: Joker Joker Internet Firewall

MAC tracking bypass Change WiFi interface MAC address joker# ifconfig ath0 hw ether $MAC joker# ifconfig ath0 $IP $NETMASK $BROADCAST joker# route add default $FIREWALL

IP based authorization tracking Authorized clients are identified by their IP address IP address are just a little more tricky to spoof ARP cache poisoning helps redirecting traffic Traffic redirection allows IP spoofing See my LSM 2002 talk[bla02], arp-sk website[arps] or MISC3[MISC] for details Batman Access Point Firewall Joker ARP cache poisoning on Batman IP All traffic to Batman IP goes to Joker Internet Traffic sorting Joker spoofs Batman IP

IP tracking bypass Smart spoofing joker# echo 1 > /proc/sys/net/ipv4/ip_forward joker# arp-sk -i ath0 -w -d $FIREWALL -S $BATMAN \ -D $FIREWALL joker# iptables -t nat -A OUTPUT -d! $LAN \ -j SNAT --to $BATMAN joker# iptables -t mangle -A FORWARD -d $BATMAN \ -j TTL --ttl-inc 1

MAC+IP addresses based authorization tracking The smart way for tracking people? Previous technic won t help because of MAC address checking Send traffic with spoofed MAC address ARP cache poisoning and IP spoofing for answers redirection Batman Access Point Firewall Joker ARP cache poisoning on Batman IP Internet Traffic sorting Joker spoofs Batman MAC _and_ IP All traffic to Batman IP goes to Joker

Why does it work? Layer2 and Layer3 are close to independant No correlation between ARP cache and filtering MAC spoofed frames are accepted Returning frames are sent with our MAC address Batman Access Point Firewall Traffic sorting Joker ARP cache poisoning on Batman IP Internet Joker spoofs Batman MAC _and_ IP All traffic to Batman IP goes to Joker

MAC+IP tracking bypass Reconfiguring the interface won t help on this We ll use ebtables[ebt] to have output frames spoofed Smarter spoofing :) joker# modprobe bridge joker# brctl addbr br0; brctl addif br0 ath0 [configure bridge interface br0] joker# ebtables -t nat -A POSTROUTING -o ath0 \ -d $FW_MAC -j snat --to-source \ $BATMAN_MAC [ARP cache poisoning based IP spoofing]

Other tricks WiFi traffic injection Few other technics Misconfigurations DNS based communication[ozy] or tunneling[nstx] Administration network on the same VLAN, accessible through WiFi ESTABLISHED,RELATED -j ACCEPT prevents connections drop when authorization expires on Linux based systems Etc.

Agenda WiFi traffic injection 1 WiFi traffic injection 2 3 4 5 6 7 Demos Bibliography

What about associated stations? Associated stations are almost naked LAN attacks (ARP, DHCP, DNS, etc.) Traffic interception and tampering Direct station attacks Remember the infamous personal firewalls exception for local network...

Traffic tampering with injection WiFi communication can be listened on the air Listen to WiFi traffic Catch interesting requests Spoof AP and inject your own answers Clap clap, you ve done airpwn-like[airp] tool Only think of injecting nasty stuff in HTTP traffic, just in case someone would dare to use MSIE on an open WLAN

Station to station traffic prevention Security feature that blocks traffic within BSS Usually known as station isolation Station sends To-DS frame AP sees destination is in BSS AP drops the frame No From-DS frame, so no communication a : stations can t talk to each other... a Does not work between 2 APs linked via wired network Batman To = Robin To-DS = 1 Batman To = Robin To-DS = 1 Access Point X Access Point Without PSPF To = Robin From-DS = 1 Robin With PSPF Robin

Isolation bypass using traffic injection Joker Joker can inject From-DS frames directly No need for AP approval You can spoof about anyone You re still able to sniff traffic Traffic injection allows complete isolation bypass To = Batman From-DS = 1 Batman To = Robin To-DS = 1 X Access Point To = Robin From-DS = 1 Robin

Full communication with injection Sending traffic directly to stations allows direct station to station communication Works despites... AP applying restrictions AP refusing association AP being out of reach A smart way for talking to stations without being associated

Attacking stations Proof of concept : Wifitap Needed a PoC for Cisco PSPF bypass and wrote Wifitap Written in Python[PYTH] Relies on Scapy[SCAP] Uses tuntap device and OS IP stack Use WiFi frame injection and sniffing Wifitap allows communication with station despite of AP restrictions

Wifitap usage WiFi traffic injection #./wifitap.py -h Usage: wifitap -b <BSSID> [-o <iface>] [-i <iface> [-p]] [-w <WEP key> [-k <key id>]] [-d [-v]] [-h] -b <BSSID> specify BSSID for injection -o <iface> specify interface for injection -i <iface> specify interface for listening -p No Prism Headers in capture -w <key> WEP mode and key -k <key id> WEP key id (default: 0) -d activate debug -v verbose debugging -h this so helpful output

Wifitap in short How Wifitap works Sending traffic Read ethernet from tuntap Add 802.11 headers Set BSSID, From-DS and WEP if needed Inject frame over WiFi Receiving traffic Sniff 802.11 frame Remove WEP ifd needed and 802.11 Build ethernet frame Send frame through tuntap Attacker does not need to be associated

What about Adhoc networks? Adhoc provides Layer 2 point to point link... But anyone s free to join adhoc network anytime (trivial MitM) What about IP configuration? # ifconfig ath0 ath0 Lien encap:ethernet HWaddr 00:0B:6B:35:09:C2 inet adr:192.168.11.1 Bcast:192.168.11.255 UP BROADCAST RUNNING MULTICAST MTU:1500 [...] # arp -an? (192.168.11.10) at 00:07:40:7C:97:F8 [ether] on ath0 Multicast, ARP...

Adhoc networks vulnerable too So... Layer 2 is open to any station Layer 3 is not configured as point to point We can inject traffic spoofing IBSSID Here we go again! Applications Communication with parties, MitM Inject traffic beyond Adhoc network parties Mesh networks routing alteration

Hotspots with isolation Some hotspots implement isolation to prevent clients from attacking each other Does not protect against session hijacking Attacker must then to take over victim s session Victim does not have access anymore, and still pays for it And among all, it s pretty useless...

More hotspot bypassing... Hijacking people authorization is not very kind Use Wifitap to bypass isolation Now you can route back his traffic to your victim Your victim and you are both able to surf transparently Now, you can be a true gentlemanly [h cr]acker [ISCD];)

Agenda WiFi traffic injection 1 WiFi traffic injection 2 3 4 5 6 7 Demos Bibliography

WPA WiFi traffic injection Transitional recommandation[wpa] from WiFi Alliance (2003) extracted from IEEE work for infrastructure networks only WPA provides New authentication scheme based on PSK or 802.1x New key generation and scheduling scheme for keys New integrity check through SHA1 based MIC with sequencing Pretty solid solution that can prevent injection/replay

WPA2 and 802.11i 802.11i[IEEE04b] is a standard from IEEE for WiFi security WPA2[WPA2] is a recommandation from WiFi Alliance based on 802.11i WPA2 provides RSN a concept : security algorithms negociation Ad-Hoc security (WPA does not) Authentication using 802.1x Ciphering using AES-CCMP Integrity check using CCMP MIC a Robust Security Network Return to the roots and use of a real adapted ciphering solution

Some flaws already Yet some papers have been published regarding WPA/WPA2 security WPA weak PSK (<20 chars) bruteforce[mos03] Injection of spoofed first RSN handshake message leads to memory exhaustion[hm04] (DOS) TEK attack in 2 105 instead of 2 128 (requires key knowledge)[mrh04] on TKIP Counter-measures abuse (DOS) : traffic replay, dumb traffic injection Moreover, nothing will ever protect from layer 1 based DoS attacks (bandwidth reservation, jamming)

Setting up WPA/WPA2 Building WPA/WPA2 aware network Client side Windows 2000SP4 MacOS 10.3 Panther Linux/BSD with wpa supplicant[wpas] Access Point side All APs since 2003 Upgrade firmware! Linux/BSD with hostapd[hapd]

And then? WiFi traffic injection Although some flaws, WPA provides strong mechanisms for end users Good authentication mechanisms if properly used Real per-user session management Session key management and re-keying Real integrity check Anti-replay, anti-injection mechanisms WPA2 is even better with AES-CCMP support.

Agenda WiFi traffic injection 1 WiFi traffic injection 2 3 4 5 6 7 Demos Bibliography

WiFi traffic injection Then... Don t use WEP anymore, it has no clothes at all Don t use open networks for public access, use WPA/WPA2 a Migrate to WPA, then WPA2 as soon as possible a BTW, RADIUS is far better for AAA Don t trust WPA/WPA2? Use IPSEC!

Thank you for your attention and... Greetings to... EADS CCR/DCR/STI/C team Rstack.org team http://www.rstack.org/ MISC Magazine http://www.miscmag.com/ French Honeynet Project http://www.frenchhoneynet.org/ Download theses slides from http://sid.rstack.org/

Agenda WiFi traffic injection Demos Bibliography 1 WiFi traffic injection 2 3 4 5 6 7 Demos Bibliography

Agenda WiFi traffic injection Demos Bibliography 1 WiFi traffic injection 2 3 4 5 6 7 Demos Bibliography

Demos WiFi traffic injection Demos Bibliography WiFi traffic tampering WiFi traffic injection based communication Captive portal bypass

Agenda WiFi traffic injection Demos Bibliography 1 WiFi traffic injection 2 3 4 5 6 7 Demos Bibliography

Bibliography I WiFi traffic injection Demos Bibliography [IEEE04a] IEEE Std 802.1x, Port-Based Network Access Control, 2004, http://standards.ieee.org/getieee802/download/802.1x-20 [IEEE99] ANSI/IEEE Std 802.11, Wireless LAN Medium Access Control and Physical Layer Specifications, 1999, http://standards.ieee.org/getieee802/download/802.11-19 [IEEE04b] IEEE Std 802.11i, Medium Access Control Security Enhancements, 2004, http://standards.ieee.org/getieee802/download/802.11i-2 [WPA] WiFi Protected Access, http://www.wi-fi.org/opensection/protected access archiv

Bibliography II WiFi traffic injection Demos Bibliography [WPA2] WiFi Protected Access 2, http://www.wi-fi.org/opensection/protected access.asp [RW95] A. Roos and D.A. Wagner, Weak keys in RC4, sci.crypt Usenet newsgroup [WAL00] J. Walker, Unafe at any key size; An analysis of WEP encapsulation, 2000, http://www.dis.org/wl/pdf/unsafew.pdf [ASW01] W.A. Arbaugh, N. Shankar and Y.C.J. Wan, Your 802.11 Wireless Network Has No Clothes, 2001, http://www.cs.umd.edu/ waa/wireless.pdf

Bibliography III WiFi traffic injection Demos Bibliography [FMS01] S. Fluhrer, I. Mantin and A. Shamir, Weaknesses in the Key Scheduling Algorithm of RC4, 2001, http://www.drizzle.com/ aboba/ieee/rc4 ksaproc.pdf [MIR02] I. Mironov, (Not so) Random shuffles of RC4, 2002, http://eprint.iacr.org/2002/067 [MOS03] R. Moskowitz, Weakness in Passphrase Choice in WPA Interface, 2003, http://wifinetnews.com/archives/002452.html [HM04] C. He and J.C. Mitchell, 1 Message Attack on 4-Way Handshake, 2004, http://www.drizzle.com/ aboba/ieee/11-04-0497-00-000i-1

Bibliography IV WiFi traffic injection Demos Bibliography [MRH04] V. Moen, H. Raddum and K.J. Hole, Weakness in the Temporal Key Hash of WPA, 2004, http://www.nowires.org/papers-pdf/wpa attack.pdf [ABOB] Bernard Aboba, The Unofficial 802.11 Security Web Page, http://www.drizzle.com/ aboba/ieee/ [WIFI] WiFi Alliance, http://www.wi-fi.org/ [MISC] MISC Magazine, http://www.miscmag.com/ [WACR] Cracking WEP in 10 minutes with WHAX, http://sid.rstack.org/videos/aircrack/whax-aircrack-wep

Bibliography V WiFi traffic injection Demos Bibliography [ARB01] W.A. Arbaugh, An Inductive Chosen Plaintext Attack against WEP/WEP2, 2001, http://www.cs.umd.edu/ waa/attack/v3dcmnt.htm [BLA02] C. Blancher, Switched environments security, a fairy tale, 2002, http://sid.rstack.org/pres/0207 LSM02 ARP.pdf [BLA03] C. Blancher, Layer 2 filtering and transparent firewalling, 2003, http://sid.rstack.org/pres/0307 LSM03 L2 Filter.pdf [KO04a] Korek, http://www.netstumbler.org/showthread.php?p=89036

Bibliography VI WiFi traffic injection Demos Bibliography [KO04b] Korek, Chopchop, http://www.netstumbler.org/showthread.php?t=12489 [BIT05] A. Bittau, The Fragmentation Attack in Practice, 2005, http://www.toorcon.org/2005/slides/abittau/paper.pdf [AIRC] C. Devine, Aircrack, http://www.cr0.net:8040/code/network/aircrack/ [AIRP] Airpwn, http://www.evilscheme.org/defcon/ [ARPS] Arp-sk, http://sid.rstack.org/arp-sk/ [EBT] Ebtables, http://ebtables.sourceforge.net/

Bibliography VII WiFi traffic injection Demos Bibliography [HAP] Hostap Linux driver, http://hostap.epitest.fi/ [HAPD] Hostapd authenticator, http://hostap.epitest.fi/hostapd/ [MADW] MadWiFi project, http://madwifi.sourceforge.net/ [NSTX] Nstx, http://nstx.dereference.de/nstx/ [OZY] OzymanDNS, http://www.doxpara.com/ozymandns src 0.1.tgz [PR54] Prism54 Linux driver, http://prism54.org/

Bibliography VIII WiFi traffic injection Demos Bibliography [PYTH] Python, http://www.python.org/ [RT25] RT2500 Linux driver, http://rt2x00.serialmonkey.com/ [RTL8] RTL8180 Linux driver, http://rtl8180-sa2400.sourceforge.net/ [SCAP] Scapy, http://www.secdev.org/projects/scapy/ [WLAN] Linux Wlan-ng, http://www.linux-wlan.org/ [WPAS] Wpa supplicant, http://hostap.epitest.fi/wpa supplicant/

Bibliography IX WiFi traffic injection Demos Bibliography [WTAP] Wifitap, http://sid.rstack.org/index.php/wifitap EN [ISCD] ISC Handler s Diary, http://isc.sans.org/diary.php?date=2005-06-26