SensePost Unplugged; Modern WiFi Hacking

If you want to learn how to understand and compromise Wi-Fi networks, this is your course.

Learning modern Wi-Fi hacking can be a pain. There is lots of outdated material for technologies we rarely see deployed in the real world anymore. Numerous tools overly rely on automation, and leave you wondering when they don’t work, because neither the fundamentals nor underlying attack is understood. Even worse, some popular attacks will rarely if ever work in the real world.

If you want to really understand what’s going on, and master the attacks in such a way that you can vary them when you encounter real world complexities, this course will teach you what you need to know.

We’ve been pentesting Wi-Fi networks for nearly two decades, and have built some popular Wi-Fi hacking tools such as Snoopy and Mana.

This course is highly practical, with concepts taught through theory delivered while your hands are on the keyboard, and semi-self directed practicals at the end of each section to reinforce the learning. The course is hosted in a “Wi-Fi in the cloud” environment we invented several years ago, which means no more fiddling with faulty hardware or turning the classroom into a microwave.

Agenda

1. Introduction
  • How & Why
  • When and why to use Wi-Fi attacks
  • Practical: Getting comfortable & understanding your tools
2. Probing, Tracking & Deanonymisation
  • Management frames - beacons & probes
  • Device probe’ing behaviour
  • Practical: Snoopy Tracking, Spectrum & Deanonymisation
3. WPA/2/3 PSK
  • What it is
  • IEEE & WEP history
  • 4-way handshake crypto
  • Handshakes
  • Capturing, deauthing
  • Practical: Vanilla de-auth & capture handshake
  • Practical: Decrypting traffic
  • Broken handshake debugging
  • Practical: Rogue AP Half Handshake
  • Practical: Detecting/Fixing broken handshakes
  • PMKID attacks
  • WPS attacks
  • Advanced
  • Approaches and methodologies for the real world
  • Practical: Real World WPA/2
  • WPA3
  • The Dragonfly handshake
  • Other WPA3 improvements/defences
  • Practical: WPA3 downgrade
4. EAP
  • What it is
  • Generic EAP flow
  • Specific EAP types and how they work
  • PEAP
  • Deep inside the second tunnel
  • CVE-2019-6203
  • Practical: Evil-Twin WPE
  • EAP-GTC downgrade attack
  • EAP-TLS
  • Understanding/breaking cert validation
  • Practical: EAP-TLS isn’t safe
  • Tunneled EAP Relays
  • Practical: Sycophant; Relaying Tunnelled Modes

Learning Objectives

  • How Wi-Fi hacking fits into wider attack or defence objectives;
  • Important physical and low level RF concepts and how to reason through/debug strange situations;
  • Understanding how monitor mode works, when to use or not use it, and practical examples of what to do with collected frames or data;
  • Grokking the WPA2 4-way handshake and the numerous ways of recovering PSKs and what do with them;
  • First looks at attacking WPA3’s Dragonfly handshake with downgrades;
  • Grokking EAP & EAP vulnerabilities relating to certificate validation, tunnelled mode key derivation and how to practically attack them with downgrades, relays and manipulating state.

Prerequisites

Students should have at least a basic understanding/familiarity with the Linux command line. Some prior Wi-Fi hacking experience is required, in particular knowledge and use of monitor mode, deauthing and capturing/cracking WPA2 handshakes. The practicals are designed so that more advanced students can progress further and students new to the field can complete the base requirements.

Requirements

A device with a working web browser and comfortable keyboard is all that is required. Practicals are hosted at https://katacoda.com/. https://katacoda.com/singe/scenarios/monitor-mode can be used to test compatibility and give you a feel for the practical environment.

About the Speaker