It’s Easy to Launch a Wireless Deauthentication Attack

Beware: It’s Easy to Launch a Wireless Deauthentication Attack!

By Mohit
Raj
 on April 1, 2015 in AdminInsight · 1
Comment

This article shows how easily someone can pull off an attack on an 802.11 Wi-Fi network. The author sets up a mock attack using a VMware virtual machine to help readers understand the process. While these attacks are more of a nuisance value, they can pose
a security threat to a wireless network in the production environment.

The era of wireless connectivity gives flexibility and mobility, but also comes with security issues. In wired connectivity, the attacker needs physical access in order to connect and attack. In the case of wireless connectivity, an attacker just needs the
availability of the signal to launch an attack.

In this article, I will discuss the very serious deauthentication attack. Even your neighbour’s kid could make your life miserable by launching such an attack, in which your device can get disconnected from the access point (AP).
Before proceeding further, you will need to get familiar with some of the terminology we will use in this article.

Service Set Identification (SSID): An SSID is a 32-character (maximum) alphanumeric key identifying the name of the wireless local area network
(WLAN).

AP (Access Point): This is used to connect the wireless device to the wireless network.

BSSID: MAC address of the AP.
The concept behind the attack
So, why are these attacks made? Where, and typically, who attacks whom? Well, the attack can be made by a penetration tester on a company’s wireless network, if the company or organisation wishes to check the robustness of its own wireless security. The tester
then sends a report of the findings to the company. But some hackers mount such attacks simply to create a nuisance for users.

The connection between the clients and APs is established by the exchange of various frames, as shown in Figure 1. The communication between the client and the AP is established after probing the available wireless APs. After that, the exchange of a series
of management frames, like authentication and association request frames, takes place.

Launching the deauth attack
In order to launch the attack, I used the following:

  • Kali Linux as the attacker
  • Windows 7 as the victim

Kali Linux was installed in a VMware machine with a USB wireless card (Atheros-based), and it successfully recognised the wireless card. I then followed the steps given below to launch the attack.
Step 1. To know the name of the wireless card, I typed the command airmon-ng as
shown in Figure 2.



The wireless card’s name is wlan0.
Step 2. The next command airmon-ng start wlan0 sets your wireless card on monitor mode 0, which means mon0 as
shown in Figure 3.
Step 3. I then typed iwlist
wlan0 scanning as shown in Figure 4 to find out about all the APs in the vicinity.
In Figure 4, important information like the MAC address, channel number and ESSID of the AP is highlighted in red rectangle boxes.
Step 4. Here, I set mon0 to Channel 1, using the following command:

airodump-ng
mon0 -c <channel>  --bssid  <mac address of AP>

…as shown in Figure 5.

The consequences can be seen in Figure 6, where BSSID is the MAC address of AP, and STATION means all wireless devices are connected to the AP. I now chose one victim:88:53:2E:0A:75:3F
Now it’s time to mount the attack!

Step 5. In the attack, I used aireplay to send the deauth packet.
The following command does the job:

aireplay-ng
-0 10 -a 84:1B:5E:50:C8:6E -c 88:53:2E:0A:75:3F mon0

Here’s a description of the above command:

  • -0 sends the deauth packet
  • 10 refers to the number of packets
  • -a is the MAC address of the AP
  • -c is the MAC address of the client to be deauthenticated. The MAC address of the client has been spoofed here.


Figure 7 shows the effect of the command.
Now, it’s time to look at the victim’s PC. Figure 8 shows the full story of the attack, which is sure to upset the victim.

Analysing the deauthentication attack
Figure 9 shows the packet flow. The first frame comes from the victim’s machine (spoofed), which contains the deauthentication flag. The second deauthentication flag frame is sent from the AP to the victim. A local packet capture session is initiated using
Wireshark to capture the frames generated by the attacker.

Who is behind the attack?
This attack is made at the data-link layer, which is associated with the MAC address. The book,  ‘Digital Evidence and Computer Crime: Forensic Science, Computers, and the Internet’ (Second Edition) by Eoghan Casey, states that the data-link layer addresses
(MAC addresses) are more easily identifiable than network layer addresses (e.g., IP addresses). This is because a MAC address is usually directly associated with the network interface card in a computer, whereas an IP address can be easily reassigned to different
computers. However, in Wireshark-captured data, the source is the victim and the destination is the AP, and vice versa. Therefore, it is impossible to find out the attacker’s identity.

So how do we detect the attack?
The deauthentication frame is sent by a station to another station when it wishes to terminate communications. When we manually disconnect from the AP, we can see three dauth packet after restarting AP three times as shown in figure 10. By using aireplay we
have sent one deauth packet but on Wireshark, we captured 256 frames.

Wireshark captured frames from one side and we have sent packets from the other side; so I can say that, from our side, 256/2 = 128 frames were sent. In this way, this attack also falls in the category of a DOS attack.
After seeing a large number of frames, a wireless intrusion detection system (WIDS) can raise the alarm.

At the user level, there is still no fool-proof way to prevent this attack. But at the organisation level, a WIPS/WIDS system like AirMagnet Enterprise can specifically detect these attacks, preventing major enterprise-wide damage. Going ahead, wireless cards
or APs should have some mechanism to protect users from deauthentication attacks.

References
[1] Timothy R. Schmoyer, Yu Xi Lim and Henry L. Owen, ‘Wireless Intrusion Detection and Response’, Wireless Communications and Networking Conference,
2004. WCNC. 2004 IEEE, 883 – 888, Vol. 2
[2]    Rupinder Cheema, Divya Bansal, Dr Sanjeev Sofat, June 2011. ‘Deauthentication/Disassociation Attacks: Implementation and Security in Wireless Mesh Networks’, International Journal of Computer Applications (0975 – 8887) Volume 23– No. 7
[3] Thuc D Nguyen, Duc H M Nguyen. August 3 -7, 2008, ‘ A light weight solution for defending against deauthentication /disassociation attacks on 802.11 networks’, the 17th International Conference on Computer Communications and Networks, at St Thomas, US Virgin
Islands, USA.
[4]  http://www.aircrack-ng.org/doku.php?id=aireplay-ng

Related Posts:

时间: 2025-01-21 05:24:40

It’s Easy to Launch a Wireless Deauthentication Attack的相关文章

Talk In Web Security(安全世界观): Devleping a Secure WebSite

Why to write about Web Security? A java file can hack your server.One JSP can download any file. How to do this?   1. Write a JSP and upload to the server.   2. Use JSP to download any bug by HttpClient.    3. Open the virus and get/add the infomatio

【转】Windows 7 API Internet Connection Sharing(ICS) 与 Wireless Hosted Network构建本地AP

原文:http://hi.baidu.com/ritrachiao/item/bf7715e6bb8cb3a0c10d75be [此刻我要大大地记录一下!] 这个折腾了我好几天的Windows 7 API终于让我搞定了! 利用Windows ICS API 和Windows 7 API中全新的Wireless Hosted Network,将本地的有线连接共享给Microsoft虚拟Wifi,使得本地计算机在windows 7下变成AP! 这个操作的手动操作部分,我在前一篇文章[译] 关于无线承

嘎嘎 噶 噶爱国-JQuery easy UI 在国内一般什么样规模的公司使用才会付费呢?

问题描述 JQuery easy UI 在国内一般什么样规模的公司使用才会付费呢? 在国内使用JQuery easy UI付费的单位一般是什么级别的啊?有知道的亲么,说下呗,问题很急,求问答,一旦被采纳,以身相许!!!!!!!!!!!!!!

Curtis Fuller - Sliding Easy

Lee Morgan, Trumpet:Hank Mobley, Tenor Sax:Curtis Fuller, Trombone:Tommy Flanagan, Piano:Paul Chambers, Bass:Elvin Jones, Drums 1. Down home 2. Down home (Alt tk) 3. C.T.A. 4. When lights are low 5. I wonder where our love has gone 6. Bongo bop 7. Bi

J2ME Wireless Toolkit 2.2 新改进

屡获殊荣的 J2ME Wireless Toolkit 已经成为 J2ME 开发应用程序的事实标准工具包.自从 2000 年初次亮相以来,该工具包一直在发展以赶上移动 Java 技术外观上快速改变的步伐.不要被从 2.1 版本以来的小改变所误导.新的工具包在四个重要的领域支持 Java Community Process (JCP) 所指定的新的可选 API:3D 图形.多媒体通信.蓝牙连网(Bluetooth networking)和数据管理.本文将描述这些新的 API 并且向您展示如何在工具

不能启动 Easy Config时如何创建一个新的网络服务

创建|网络 如果你发现Easy Config不能启动,而原有的网络服务正常使用,那么可以通过以下的方法进行创建.修改.删除网络服务.1 创建(新增加一个网络服务) 在你Oracle安装目录下..\Oracle\Ora81\NETWORK\ADMIN下找到tnsnames.ora,用notepad或其他的文本编辑器打开,会看到以下内容  # E:\ORACLE\ORA81\NETWORK\ADMIN\TNSNAMES.ORA Configuration File:E:\Oracle\Ora81\N

VBScript - The Easy Stuff - Page 2

vbscript   VBScript - The Easy Stuff - Page 2 Chris Assenza February 5, 2001 VariablesI think everyone knows what a variable is, but to be safe, a variable is a little chunk of memory in which a value of varying type (like characters and numbers) can

Error for wireless request “Set Mode” (8B06) 问题的解决

在运行以下命令的时候,意外的出错,最后google了下,最终才确定了原因,因为在运行该命令的时候,我的无线网卡是工作着的. 网上很多人说是因为网卡驱动的原因其实,根本不是的. # iwconfig wlan1 mode ad-hoc Error for wireless request "Set Mode" (8B06) : SET failed on device wlan1 ; Device or resource busy. 所以,手动断开无线网卡后,运行以下命令: #ifcon

在网络属性对话框中找不到Wireless选项卡解决

  在网络属性对话框中找不到Wireless选项卡解决 一位客户按照第三方(HH)提供的WIFI操作文档进行WIFI功能验证,将WIFI所需的dll编入XIP内核后, 进入WINCE系统,点开网络连接小图标的属性对话框,却没有看到Wireless信息选项卡,理想的情况 如下图所示: 其原因为没有添加WirelessLAN(802.11)ST-Automatic选项,如下图所示: