Want to read Slashdot from your mobile device? Point it at m.slashdot.org and keep reading!

 



Forgot your password?
typodupeerror
×
Security Wireless Networking

Hashcat Developer Discovers Simpler Way To Crack WPA2 Wireless Passwords (hashcat.net) 150

New submitter Woodmeister shares a report: While looking for ways to attack the new WPA3 security standard, Hashcat developer Jens "Atom" Steube found a simpler way to capture and crack access credentials protecting WPA and WPA2 wireless networks. The attacker needs to capture a single EAPOL frame after requesting it from the access point, extract the PMKID from it by dumping the recieved frame to a file, convert the captured data to a hash format accepted by Hashcat, and run Hashcat to crack it. Once that's done, the attacker has the Pre-Shared Key (PSK), i.e. the password, of the wireless network. Depending on the length and complexity of the password and the power of the cracking rig, that last step could take hours or days. "The main difference from existing attacks is that in this attack, capture of a full EAPOL 4-way handshake is not required. The new attack is performed on the RSN IE (Robust Security Network Information Element) of a single EAPOL frame," Steube explained. This makes the attack much easier to pull off, as the attacker doesn't depend on another user and on being in range of both the user and the access point at the exact moment when the user connects to the wireless network and the handshake takes place.
This discussion has been archived. No new comments can be posted.

Hashcat Developer Discovers Simpler Way To Crack WPA2 Wireless Passwords

Comments Filter:
  • Use good passwords (Score:5, Insightful)

    by dlakelan ( 43245 ) <{gro.stsitra-teerts} {ta} {nalekald}> on Wednesday August 08, 2018 @01:01PM (#57092136) Homepage

    A good password for wifi, since it doesn't really need to be memorized, is one generated by something like keepass2: 15 characters long random letters numbers and punctuation:

    DHDukBDL04Pt2ZT

    for example (note that is not a password I use, just one I randomly generated).

    Since no-one actually has to type this in more than once per device, it's really not a major problem that you can't memorize it.

    • Re: (Score:3, Interesting)

      by gtwrek ( 208688 )

      Someone's going to need to translate the likely length of a crack. The quote "that last step could take hours or days" isn't all that helpful.

      If we have a WPA2 (max) 63 printable ASCII character random password, is the crackable time of this attack still on the order of "a couple of days"?

      i.e. can casual users mitigate this attack by just increasing their WPA2 password length? To what size?

      Or is this attack some sort of end-around where the size of the WPA2 ascii key doesn't matter. It's not clear to me,

      • Re: (Score:2, Informative)

        by Anonymous Coward

        Basic combinatorics: (size of character set)^(number of characters in password) is the size of the key space. To span an equivalent key space with just ones and zeros, you need log2(size of key space) bits. There are 95 printable ASCII characters: log2(95^63)=413 bits. The actual key derived from the passphrase is just 128 bits long, so that's overkill. You can max out the key strength with just 22 randomly (!) chosen characters from uppercase+lowercase+numbers. If your password is not completely random (it

        • by Anonymous Coward

          Oh, and the attack is still just brute force. In an offline brute force attack, you need something that tells you if the password you're trying is the/a right one (an "oracle"). The new attack makes it easier to find that thing that you "compare" against while brute forcing the password. It does not give the attacker any information about the password itself.

      • by AmiMoJo ( 196126 )

        I posted this comment on the firehose submission. TL;DR with a good password it's still impractical to crack via brute force, all this does is make dictionary/rainbow table attacks a bit more practical by easing the gathering of the necessary data.

        I had a look at this and it's interesting, but I wouldn't say that WPA2 is "cracked".

        Previously you had to capture the handshake from a real user and then crack the crypto. The crypto wasn't bad but was vulnerable to dictionary attacks, rainbow tables and the like. But if you used a good key you were, and still are, quite secure.

        This new attack means that the attacker doesn't have to wait for an authenticated user to connect any more. It fixes a lot of the problems that made cracking even weak passwords difficult, like the potentially large amount of time needed and the possibility of necessary packets failing to capture due to interference or poor signal. But crucially it doesn't affect the crypto, so you still need to do that very expensive offline attack on the key.

    • by skoskav ( 1551805 ) on Wednesday August 08, 2018 @01:33PM (#57092312)
      You clearly never have guests over.
      • by c6gunner ( 950153 ) on Wednesday August 08, 2018 @01:42PM (#57092356) Homepage

        That's what a guest network is for. Enable it when they show up, disable it when they go away.

        • by Anonymous Coward on Wednesday August 08, 2018 @01:56PM (#57092428)

          What am I, a network administrator? Who's got time for that

          I give them my neighbor's SSID and password, which I've cracked. Problem solved.

        • Re: (Score:2, Informative)

          by Anonymous Coward

          and use VLANs to ensure the guest network doesn't have access to anything but the internet.

        • That's what a guest network is for. Enable it when they show up, disable it when they go away.

          Trivially easy to do on some routers, like Apple’s Airport series. Too bad they discontinued them...

          • by bjwest ( 14070 )

            That's what a guest network is for. Enable it when they show up, disable it when they go away.

            Trivially easy to do on some routers, like Apple’s Airport series. Too bad they discontinued them...

            Or buy a decent router you can upgrade to a third party firmware instead of using the crap from the manufacturer.

        • Completely agree about guest networks, but I still despise randomized alphanumeric passwords as a general policy. Comparing passwords using the zxcvbn library via https://www.bennish.net/passwo... [bennish.net], I note that "DHDukBDL04Pt2ZT" is about as secure as "my flemish glassblower costume", but only one of them allows me to go into another room and enter it into a new device.

          This password strategy works even better for Germanic languages which can construct a near-infinite amount of nonsensical compound words, whic

          • I'm aware of all this; the passwords I actually want/need to remember are all composed of at least 4 words, in at least two different languages. However the vast majority of my passwords (especially the ones I rarely have to type) are random alphanumeric strings stored in an encrypted container.

            Why? Because I have upwards of 100 accounts I've signed up for over the years, and I do not reuse passwords. No matter how "easy to remember" I might make them there's no way I'm memorising more than a dozen passw

      • The password for my home network is a correctly capitalized and punctuated sentence.

        Everyone on my network can spell, and knows where the shift key is, even the guests.

      • I just used an NFC tag to put the password in. Stuck the tag to a central location in the house and any guest can just tap their phone to the tag.

        • by AmiMoJo ( 196126 )

          Unless they have an iPhone, where the NFC can only be used for Apple Pay and nothing else.

          For lowly iPhone users a primitive QR code works, but of course you have to print a new one every time you change your wifi password.

      • by bjwest ( 14070 )

        You clearly never have guests over.

        My guests come to visit me for things like dinner and conversation, to watch a movie or play games, they don't come to leach off my internet sitting on the couch tweeting and facebooking.

        • You're making it into a bit of a false dichotomy. My guest Wi-Fi is generally only used when sharing pictures/video or troubleshooting my family members' devices.
      • Most routers or APs allow you to have a guest network that's isolated from your personal network (via VLANs typically, but Asus routers seem to bridge the interfaces with the same address space and use ebtables to separate them from interacting). You can use a weaker password for guests. And allow traffic selectively between the subnets if you want (for example, I allow access to my networked printer for guests).

    • Why would you limit yourself to 15 characters? Mine is 63 characters of gibberish. Cut/Paste from my phone's KeePass client.

      If you must give it to somebody, do it in email with no context. Knowing the password doesn't help when you don't know what network it's for.

    • by hawguy ( 1600213 ) on Wednesday August 08, 2018 @02:22PM (#57092546)

      A good password for wifi, since it doesn't really need to be memorized, is one generated by something like keepass2: 15 characters long random letters numbers and punctuation:

      DHDukBDL04Pt2ZT

      for example (note that is not a password I use, just one I randomly generated).

      Since no-one actually has to type this in more than once per device, it's really not a major problem that you can't memorize it.

      It may not need to be memorized, but it does need to be typed into every Wifi device you own, sometimes through a clunky on screen or "scroll through the letters" LCD interface. So random string passwords are annoying enough that many people avoid them.

      • by AmiMoJo ( 196126 )

        It may not need to be memorized, but it does need to be typed into every Wifi device you own, sometimes through a clunky on screen or "scroll through the letters" LCD interface.

        If the device's UI is that bad you have to wonder if their security is any better. Best to keep them off the network, or create a severely restricted second SSID just for them.

        • by hawguy ( 1600213 )

          It may not need to be memorized, but it does need to be typed into every Wifi device you own, sometimes through a clunky on screen or "scroll through the letters" LCD interface.

          If the device's UI is that bad you have to wonder if their security is any better. Best to keep them off the network, or create a severely restricted second SSID just for them.

          My printer has a 16 character LCD display and 5 buttons, that's all it needs, I don't want or need a better UI (and don't feel like paying any extra for it), and I don't see how I can make any assumptions between the quality of the UI and the security of the product.

          In any case, all of my non-computer devices do live on their own SSID. Yet I still want that SSID to be secure.

    • I use the full 63 key length in WPA2 with random characters. It's a royal pain when you buy new mobiles or other appliances that needs internet connectivity but that's the price you have to pay.
    • by AHuxley ( 892839 )
      The math protected the encrypted network.
      The network was not secure when it first starts.
      The network has to communicate about shared keys when first connecting.
      That first, initial communication is altered by another computer in the middle.
      That will reset further communication and the computer in the middle is then trusted.
      That nonce “number used once” is then well in play before any long password.
      ie the middle has a trusted way in and has part of what is needed to later be trusted. Th
    • I have a password generator that is fairly simple.
      I uses the website info, my reserved word and a salt string as input to the sha1sum program. I upper case every alternate letter.

      That modified sha1sum output usually does the job. No two sites that I visit gets the same password string.

  • While looking for ways to encrypt unencrypted data stored on my hard disk I discovered if you forget the password to your computer all files can still be accessed by mounting hard disk on a different system or by booting an alternate operating system from a USB stick.

    Stay tuned for full article, naming party and mascot imagery for new vulnerability I just "discovered".

    • Re: (Score:3, Insightful)

      by Anonymous Coward

      You don't seem to understand this attack at all. It makes it possible to precompute the password to a WPA2-PSK network without having to wait for a valid client to authenticate against the network in the first place.

      So you can just walk around an apartment block with your phone asking each AP for the needed packet. Go back home, crack it all offline and come back doing automated attacks on every network. Each visit takes a few minutes each time instead of having to wait for a valid authorized client for eac

      • This breaks WPA2-PSK by making attacks trivial to do

        No, it doesn't; it merely makes it more vulnerable for users who aren't following good password guidelines (which, admittedly, is most of them).

        WPA2 supports a maximum password length of 64 characters; if your target is using a password of sufficient complexity then the attack is going to be impossible rather than trivial.

        • by Khyber ( 864651 )

          I wonder if taking a two-pronged approach to this would work better. Hashcat plus the same AES-busting technique used to break the password on Julian Assange's Insurance files. First reduce the possible keyspace with the AES busting technique, then Hashcat the remainder.

      • You don't seem to understand this attack at all.

        I don't care about the distinctions. All irrelevant as far as I'm concerned.

        It makes it possible to precompute the password to a WPA2-PSK network without having to wait for a valid client to authenticate against the network in the first place.

        So what? Being patient or deauth yields same result. Hurdle to successful compromise has not substantially changed has it? Brute force campaign required in either scenario is substantially more labor intensive.

        This breaks WPA2-PSK by making attacks trivial to do.

        No more or less trivial than brute force campaign required to crack the password.

    • Here's a fun piece of information! On Windows 10, if you boot from a live linux distro and rename sethc.exe to sethc.exe.bak and copy cmd.exe to sethc.exe. Now when you reboot, at the Windows 10 login screen you can get an administrator-level command prompt by hitting the shift key 5 times. \o/

      Security at its finest.
  • If it is as easy as described, we may as well add the functionality to the WiFi-drivers:

    1. Searching for WiFi-networks
    2. Connecting to Boo, because it has the strongest signal
    3. Cracking Boo's preshared key
    4. Verifying Internet-connectivity
    5. Connected! (Profit!)
  • Like: 112364AB5F777752452A57CAC066DE0737DE451E0CC21BE86D01278A6050297B

    64 character pseudo random hexadecimal key the max length supported by the standard.

    Is that still considered secure or would that only take a few days to crack?

    From what I read it looks like it should still be secure enough.

    • by TechyImmigrant ( 175943 ) on Wednesday August 08, 2018 @01:44PM (#57092366) Homepage Journal

      Like: 112364AB5F777752452A57CAC066DE0737DE451E0CC21BE86D01278A6050297B

      It won't take very log. You've already given us the password.

      • by IMightB ( 533307 ) on Wednesday August 08, 2018 @02:30PM (#57092594) Journal

        Like: 112364AB5F777752452A57CAC066DE0737DE451E0CC21BE86D01278A6050297B

        It won't take very log. You've already given us the password.

        All I see is **********************

      • Like: 112364AB5F777752452A57CAC066DE0737DE451E0CC21BE86D01278A6050297B

        It won't take very log. You've already given us the password.

        No, that’s the combination to his luggage - “Hunter2” is his WPA2 password.

      • That used to be my password (or something very similar). It was a pain because I couldn't tell the 0 and O characters apart, and had to try a few dozen times to get it right each time.
        • by sims 2 ( 994794 )

          I had that problem too using a random 63 character standard password but there are just too many characters that look the same under most fonts.

          So I switched to a 64 character hexidecimal password.
          Hexidecimal is limited to characters A-F and 0-9
          So no o 0 problem anymore as hexidecimal doesn't have "o"s.

          An alternative is just using a password generator that avoids using easily mistaken characters.

    • by Anonymous Coward

      RTFA: "Luckily, protecting one’s WPA and WPA2 wireless networks against this attack is as easy as setting a complex, long and random password – and not using the one generated by the router."

    • It's no different than brute forcing any other 64 bit AES key. Hundreds of years using a single computer.

      • by ls671 ( 1122017 )

        Exactly, unless you have thousands of super computers at hand.

        Some providers have fixed length passwords by default (8 hex digits, I have seen some with 10 hex digits). Some people use common dictionary words as passwords. Those are trivial to crack.

        I have even seen providers using the first 8 hex digits of the mac address as wifi password. :)

        Apart from that, you are pretty much safe.

        • by lgw ( 121541 )

          Exactly, unless you have thousands of super computers at hand.

          How important is cracking that password? It's quite easy [amazon.com] to get 10000 cores working in parallel for $80 per core-year.

          If you're satisfied with it costing more to crack your password than it would cost for the attacker to just get his own Internet service, a medium-strong password is fine.

          • by ls671 ( 1122017 )

            So, what is your point with regards to what I wrote? 10000 cores might or might not qualify as 1 super-computer but this seems irrelevant.

            By the way, cores suck at cracking WPA/WPA2 passwords. Hashcat uses GPUs for maximum efficiency.

            • by Khyber ( 864651 )

              What do you think a GPU is made of? Huge fucking arrays of 'cores'

              • by ls671 ( 1122017 )

                Exactly! The GP mentioned 10,000 cores like it was a big deal so I assumed that he meant CPU cores.

                The smallest Amazon P2 instance has 2500 GPU cores, the biggest has 40,000 GPU cores.

                Re-read the GP post and try to fit the price he mentioned with GPU cores offered by Amazon.

                https://aws.amazon.com/ec2/ins... [amazon.com] .9$/2500*24*365 = 3.15360

                3.15$ by GPU core a year, not 80$ per core a year! So IMHO he meant CPU cores.

                Feel free to review my numbers, I did this quickly.

                Cheers,

                • by lgw ( 121541 )

                  Pedantic much?

                  My point was just that anyone these days can grab may thousands of servers to crunch anything parallelizable, and it's not even that expensive. Supercomputers are no longer exotic.

                  And of course anything that depends on SHA-256 is even easier - you can pick up a box that can do 1 trillion hashes per second for ~$200, thanks to bitcoin.

          • I think you are missing the point of cracking the password. It's not to get internet access. It's to sniff traffic on the network. If you sniff traffic on my home network you could watch This Is Us for free which isn't much of a gain. But if the network is home to higher value targets, getting a wireless connection is a gold mine as you will already be behind the firewall.
            • And you'll be able to capture all of the encrypted (SSH, TLS) traffic?

              • If you have unfettered access to the network and some basic skills, you will get in pretty deep. Capturing encrypted traffic won't be of much value. Your next step will be to try to gain access to one of the hosts. Even if all of the hosts are completely patch on day one, you can just be patient. All it takes is one exploit that you know about before the target and you've then gained additional access. If the target is an organization, there are likely many hosts and you only need to find one addition
                • I was thinking of "home" networks, not organizations. One would expect an "enterprise" organization to not be using WPA2/PSK but maybe something a little harder to defeat, but it's probably true that many just use a $50 router they bought "to keep expenses down".

          • by Bert64 ( 520050 )

            Why would it cost anything? If an attacker is willing to perform illegal intrusions onto your wifi network, they're not going to balk at compromising someone else's systems to use for password cracking so it wouldn't be the attacker who's paying for those cpu cycles.

            • by lgw ( 121541 )

              There's still an opportunity cost. Any botnet an attacker may control could be rented out or used to mine altcoin. Or, for a government attacker, there are always competing priorities.

    • Comment removed based on user account deletion
      • by ls671 ( 1122017 )

        If I remember correctly, this is not going to work. It isn't like stealing an http session cookie. Again, if I remember correctly, you need to know the wifi password to send valid traffic and/or to negotiate a valid temporary key in order to send valid traffic.

        Anybody feels like confirming this?

        • by sims 2 ( 994794 )

          I think this would only work for bypassing a MAC address filter.

          WPA2 uses a 4 way handshake or something meaning its not possible for a computer to carry on a conversation with the network without knowing the key.

          WPA2 isn't just authentication it's also encryption.
          It's the diffrence between using a site that uses https only for the login page (only initial authentication secured) and a site that uses https for all pages (fully encrypted).

    • Yeah, this “discovery” still boils down to brute-forcing an encrypted password.

      I’m not worried about my WPA2 network.

    • Have fun typing that in using the on-screen keyboard of a cellphone.

      • by gtwrek ( 208688 )

        Make a QR-code of the SSID/ (long) password. It's a standard QR field. Print it out and have available for anyone in your house to quickly snap, and you're done.

        Of course there's readily available QR software for this on the web. But then using a web QR generator requires one upload their password out in the open to a random third party. I recommended a locally run QR generator.

      • by sims 2 ( 994794 )

        It's much easier to type on a cellphone than a 63 character random standard password like: IZvmnyD.GI2HCv*SK!nkB2%JYFLV6y:p%QD;Zz6fS,7PH45pDW7E3PzEXZ=wl5;

        Uppercase, lowercase is that an I, l, | or 1? o, O or 0?

  • by fahrbot-bot ( 874524 ) on Wednesday August 08, 2018 @02:43PM (#57092684)

    ... obviously involves a $5 wrench [xkcd.com].

  • by mea2214 ( 935585 ) on Wednesday August 08, 2018 @05:21PM (#57093472)
    ...and you never have to worry about password or any of this BS. My open wifi in a densely populated neighborhood has been running for 6 1/2 years getting around 30 unique visitors/day, 200 unique visitors/month. Why are people so stingy with their wifi? Most everything is encrypted end to end nowadays.
    • I used to do this. I am not in a position to do it currently.

      I had realtors and police as the main users. I would see them park outside of my house. It felt good to share and nobody abused the privilege. This is how society should be.

      As a security oriented person, I had limits and filters in place in case anyone decided to get too "uppity", but nobody ever hit any of those.

  • If you can brute force my passphrase via Hashcat, you DESERVE to get access to my network.

    Well, the Wi-Fi segment anyway. All my networks are isolated from each other. Wi-Fi traffic isn't allowed to talk with anything on the local network. Not even other clients.

    The key you need to brute force:

    Thirty two characters long. Upper / lower case, numbers and symbols.

    Doing the math tells me I have nothing to worry about from Hashcat any time soon.

    It's far more likely folks will resort to means other than brute

I tell them to turn to the study of mathematics, for it is only there that they might escape the lusts of the flesh. -- Thomas Mann, "The Magic Mountain"

Working...