WPA2-PSK encryption can be easier to break offline

If anyone asks how I can better secure my Wi-Fi, the relevant ones will propose encryption WPA2-PSK. It's the only really effective way to restrict access to your home Wi-Fi. But WPA2 encryption can be broken.kaly wall WPA2-PSK WPA2-PSK WPA2-PSK WPA2-PSK WPA2-PSK

This publication is not a guide to breaking the encryption WPA2-PSK someone. It's an explanation of how your encryption could break and what you can do to protect yourself better.

There are two types of ways we can crack a password, offline and online. In an offline attack, an attacker has a με δεδομένα που μπορεί να επιχειρήσει να σπάσει. Για παράδειγμα, εάν ένας εισβολέας καταφέρει να έχει πρόσβαση και να κατεβάσει μια βάση δεδομένων με κρυπτογραφημένους κωδικούς πρόσβασης, θα μπορούσε να έχει όσο χρόνο θέλει για να τους σπάσει. Μπορεί χρησιμοποιώντας τα κατάλληλα εργαλεία να μαντέψει εκατομμύρια φορές το δευτερόλεπτο, εξαρτάται από το πόσο γρήγορο υπολογιστή χρησιμοποιεί.

An online attack is much more difficult and lasts a lot longer. For example, imagine an attacker trying to access your Gmail. He could guess some passwords, and then Gmail would block him, blocking access because he would recognize someone trying to guess the password.

We usually think that Wi-Fi is only vulnerable to online online attacks. Unfortunately, this is not true.

When a device connects to a Wi-Fi network with WPA-PSK encryption, it does something known as a “four-way handshake.” Essentially, this is the negotiation where o Wi-Fi base station and a device requesting a connection exchange the password and encrypted information. This handshake is the Achilles heel of WPA2-PSK.

An attacker can use a tool like airodump-ng to monitor it transmitted through the air and capture the four-way handshake. Then he will have the raw data he needs to perform an offline attack. He can calmly guess millions of passphrases until he finds the one that fits the four-way handshake.

WPA2-PSK WPA2-PSK handshake
HTG

If an attacker can wait long enough, they are able to "catch" the four-way handshake when a device connects. However, it can perform a “deauth” attack, which will forcibly disconnect your device from the Wi-Fi network you are using. It is known that your device will try to reconnect automatically, and that is exactly what the , to catch the connection's four-way handshake.

Breaking the four-way handshake

Once the data is obtained, the attacker can use a tool like cowpatty or aircrack-ng, along with a "dictionary" containing a large list of possible passwords. These files are generally used to speed up the cracking process. They will test each passphrase against the WPA four-way handshake data until they find a match. Since this is an offline attack, the hacker has as much time as he needs and of course the process can proceed much faster. The attacker should not be in the same physical area, such as the same network, while trying to crack the passphrase. The attacker could potentially use Amazon S3 or another computing cloud or some data center, speeding up the process dramatically.

All of the above tools are available on Kali Linux (formerly BackTrack), a Linux distribution designed for penetration testing.

We can not say how long it will take the attacker to crack the password this way. If it is a big code, it could take years, maybe even hundreds of years or more. If the password is "password", the process will probably take less than a second. As computers improve, this process accelerates. Clearly it is a very good idea to use large passwords, 20 characters take much longer than 8 to break. Changing your password every six months or every year could also help.

There is also an attack on WPS, an incredibly vulnerable system carried by many routers enabled by default. On some routers, disabling the WPS environment does nothing - it stays on and waits for attackers to take advantage of it!

In fact, WPS forces the devices to use a 8-numbered PIN that bypasses the passphrase. This PIN is always checked in groups of the two 4-Voice Codes, and the connection device informs whether the four-digit segment is correct. In other words, an attacker has only to guess the first four digits and then he can guess the second four digits separately. This is a pretty quick attack that can be carried out by air.

WPA2-PSK is likely to have other vulnerabilities that have not yet been discovered. But we continue to say that WPA2 is the best way to secure your network because it is still.

iGuRu.gr The Best Technology Site in Greecefgns

every publication, directly to your inbox

Join the 2.087 registrants.

Written by giorgos

George still wonders what he's doing here ...

Leave a reply

Your email address is not published. Required fields are mentioned with *

Your message will not be published if:
1. Contains insulting, defamatory, racist, offensive or inappropriate comments.
2. Causes harm to minors.
3. It interferes with the privacy and individual and social rights of other users.
4. Advertises products or services or websites.
5. Contains personal information (address, phone, etc.).