User Tools

Site Tools


wpa_capture

Differences

This shows you the differences between two versions of the page.

Link to this comparison view

Both sides previous revisionPrevious revision
Next revision
Previous revision
wpa_capture [2008/01/21 18:39] – added more detail about the handshake packets darkaudaxwpa_capture [2018/10/06 02:54] (current) – Fixed links and make the rest https mister_x
Line 1: Line 1:
 ====== Tutorial: WPA Packet Capture Explained ====== ====== Tutorial: WPA Packet Capture Explained ======
-Version: 1.02 January 212007\\+Version: 1.05 December 152009\\
 By: darkAudax By: darkAudax
  
-Files linked to this tutorial: [[http://download.aircrack-ng.org/wiki-files/other/wpa.full.cap|wpa.full.cap]]  [[http://download.aircrack-ng.org/wiki-files/other/wpa.bad.passphrase.cap|wpa.bad.passpharse.cap]]+Files linked to this tutorial: [[https://download.aircrack-ng.org/wiki-files/other/wpa.full.cap|wpa.full.cap]]  [[https://download.aircrack-ng.org/wiki-files/other/wpa.bad.passphrase.cap|wpa.bad.passpharse.cap]]
  
 ===== Introduction ===== ===== Introduction =====
Line 11: Line 11:
 This tutorial is a companion to the [[cracking_wpa|How to Crack WPA/WPA2 tutorial]]. This tutorial is a companion to the [[cracking_wpa|How to Crack WPA/WPA2 tutorial]].
  
-The [[http://aircrack-ng.org|Wiki]] links page has a [[links#wpa_wpa2_information|WPA/WPA2 section]].  The best document describing WPA is [[http://www.hsc.fr/ressources/articles/hakin9_wifi/index.html.en|Wi-Fi Security - WEP, WPA and WPA2]].  This is the [[http://www.hsc.fr/ressources/articles/hakin9_wifi/hakin9_wifi_EN.pdf|link]] to download the PDF directly.+The [[main|Wiki]] links page has a [[links#wpa_wpa2_information|WPA/WPA2 section]].  The best document describing WPA is [[https://web.archive.org/web/20071017122417/http://hsc.fr:80/ressources/articles/hakin9_wifi/index.html.en|Wi-Fi Security - WEP, WPA and WPA2]].  This is the [[https://web.archive.org/web/20071017122417/http://hsc.fr:80/ressources/articles/hakin9_wifi/hakin9_wifi_EN.pdf|link]] to download the PDF directly.
  
-To view the capture, use [[http://www.wireshark.org/|Wireshark]] to open it then "View" then "Expand All" This shows all the sections and fields expanded.  You will need to scroll through the fields for each packet to locate the ones mentioned.+To view the capture, use [[https://www.wireshark.org/|Wireshark]] to open it then "View" then "Expand All" This shows all the sections and fields expanded.  You will need to scroll through the fields for each packet to locate the ones mentioned.  See this [[faq#can_i_use_wireshark_ethereal_to_capture_802.11_packets|FAQ entry]] to learn how to use Wireshark.
  
 The captures were done using an Ralink RT73 chipset and airodump-ng as the capture program. The captures were done using an Ralink RT73 chipset and airodump-ng as the capture program.
Line 21: Line 21:
  
 ===== Analysis of a successful connection ===== ===== Analysis of a successful connection =====
-Use this file: [[http://download.aircrack-ng.org/wiki-files/other/wpa.full.cap|wpa.full.cap]]+Use this file: [[https://download.aircrack-ng.org/wiki-files/other/wpa.full.cap|wpa.full.cap]]
  
 ==== Packet 1 ==== ==== Packet 1 ====
 This is the access point (AP) Beacon.  It announces the presence and capabilities of the AP. This is the access point (AP) Beacon.  It announces the presence and capabilities of the AP.
  
-If you look at the "Vendor Specific" attributes, you can see the WPA attributes.+If you look at the "Vendor Specific" attributes, you can see the WPA attributes:
  
 +{{https://pictures.aircrack-ng.org/tuto/wpa_analysis/wpa_1.png}}
  
 ==== Packet 2 ==== ==== Packet 2 ====
Line 34: Line 35:
 If the AP does not respond to this, you might see the SSID set to the AP SSID.  This is what is called a directed Probe Request.  The packet capture does not include an example of this. If the AP does not respond to this, you might see the SSID set to the AP SSID.  This is what is called a directed Probe Request.  The packet capture does not include an example of this.
  
 +{{https://pictures.aircrack-ng.org/tuto/wpa_analysis/wpa_2.png}}
  
 ==== Packet 3 ==== ==== Packet 3 ====
 This is a Probe Response packet.   This is the AP responding to the client.  It has a source MAC of the BSSID and a destination MAC of the client.  The packet informs the client about what capabilities it supports such as transmission speeds plus other relevant capabilities. This is a Probe Response packet.   This is the AP responding to the client.  It has a source MAC of the BSSID and a destination MAC of the client.  The packet informs the client about what capabilities it supports such as transmission speeds plus other relevant capabilities.
  
 +{{https://pictures.aircrack-ng.org/tuto/wpa_analysis/wpa_3.png}}
  
 ==== Packets 4, 5 ==== ==== Packets 4, 5 ====
-These are WEP OPEN system authentication packets.  The client sends an authentication request packet and the AP responds with an authentication acceptance packet.+These are open authentication system packets. 
 + 
 +The client sends an authentication request packet ...: 
 + 
 +{{https://pictures.aircrack-ng.org/tuto/wpa_analysis/wpa_4.png}} 
 + 
 +... and the AP responds with an authentication acceptance packet
 + 
 +{{https://pictures.aircrack-ng.org/tuto/wpa_analysis/wpa_5.png}}
  
  
 ==== Packets 6, 7 ==== ==== Packets 6, 7 ====
-These are the WEP association packets.  The client sends an association request packet and the AP responds with an association acceptance packet.  Essentially this joins the client to the network.+These are the association packets. Essentially this joins the client to the network. 
 + 
 +The client sends an association request packet ...  
 + 
 +{{https://pictures.aircrack-ng.org/tuto/wpa_analysis/wpa_6.png}} 
 + 
 +... and the AP responds with an association response packet:
  
 +{{https://pictures.aircrack-ng.org/tuto/wpa_analysis/wpa_7.png}}
  
 ==== Packets 8, 9, 10, 11 ==== ==== Packets 8, 9, 10, 11 ====
Line 51: Line 69:
  
 Notice that the AP initiates the four-way handshake by sending the first packet.  The first pair of packets has a "replay counter" value of 1.  The second pair has a "replay counter" value of 2.  Packets with the same "replay counter" value are matching sets.  If you have only one packet for a specific "replay counter" value then you are missing it from the capture and packet you do have cannot be used by aircrack-ng.  That is why sometimes you have four EAPOL packets in your capture but aircrack-ng still says there are "0" handshakes.  You must have matching pairs. Notice that the AP initiates the four-way handshake by sending the first packet.  The first pair of packets has a "replay counter" value of 1.  The second pair has a "replay counter" value of 2.  Packets with the same "replay counter" value are matching sets.  If you have only one packet for a specific "replay counter" value then you are missing it from the capture and packet you do have cannot be used by aircrack-ng.  That is why sometimes you have four EAPOL packets in your capture but aircrack-ng still says there are "0" handshakes.  You must have matching pairs.
 +
 +There are some other items to point out if you are analyzing a capture looking for a valid capture.  EAPOL packets 1 and 3 should have the same nonce value.  If they don't, then they are not part of the matching set.  Aircrack-ng also requires a valid beacon.  Ensure this beacon is part of the same packet sequence numbers.  For example, if the beacon packet sequence number is higher then the EAPOL packet sequence numbers from the AP, the handshake will be ignored.  This is because the aircrack-ng "resets" handshake sets when association packets and similar are seen.
  
 IEEE 802.11 -> Frame Control -> Flags -> DS Status Flag: The direction flags show "FROM DS" or "TO DS" depending on the packet.  Meaning coming from the AP or going to it. IEEE 802.11 -> Frame Control -> Flags -> DS Status Flag: The direction flags show "FROM DS" or "TO DS" depending on the packet.  Meaning coming from the AP or going to it.
  
 +Packet 8:
 +
 +{{https://pictures.aircrack-ng.org/tuto/wpa_analysis/wpa_8.png}}
 +
 +Packet 9:
 +
 +{{https://pictures.aircrack-ng.org/tuto/wpa_analysis/wpa_9.png}}
 +
 +Packet 10:
 +
 +{{https://pictures.aircrack-ng.org/tuto/wpa_analysis/wpa_10.png}}
 +
 +Packet 11:
 +
 +{{https://pictures.aircrack-ng.org/tuto/wpa_analysis/wpa_11.png}}
  
 ==== Packets 12, 13, 14, 15 ==== ==== Packets 12, 13, 14, 15 ====
  
-These are data packets to/from the wireless client to the LAN via the AP.  You can view the TKIP Parameters field to confirm that WPA is used for these packets.+These are data packets to/from the wireless client to the LAN via the AP.  You can view the TKIP Parameters field to confirm that WPA is used for these packets:
  
-So you should now be able to do the same tests with your cards and see what is different +{{https://pictures.aircrack-ng.org/tuto/wpa_analysis/wpa_12.png}}
  
  
 +So you should now be able to do the same tests with your cards and see what is different.
  
 ===== Analysis of a bad passphrase connection attempt ===== ===== Analysis of a bad passphrase connection attempt =====
-Use this file: [[http://download.aircrack-ng.org/wiki-files/other/wpa.bad.passphrase.cap|wpa.bad.passpharse.cap]]+Use this file: [[https://download.aircrack-ng.org/wiki-files/other/wpa.bad.passphrase.cap|wpa.bad.passpharse.cap]]
  
 ==== Packet 1 ==== ==== Packet 1 ====
 This is the access point (AP) Beacon.  It announces the presence and capabilities of the AP. This is the access point (AP) Beacon.  It announces the presence and capabilities of the AP.
  
-If you look at the "Vendor Specific" attributes, you can see the WPA attributes.+If you look at the "Vendor Specific" attributes, you can see the WPA attributes:
  
 +{{https://pictures.aircrack-ng.org/tuto/wpa_analysis/wpa_bad_1.png}}
  
 ==== Packet 2 ==== ==== Packet 2 ====
Line 77: Line 114:
 If the AP does not respond to this, you might see the SSID set to the AP SSID.  This is what is called a directed Probe Request.  The packet capture does not include an example of this. If the AP does not respond to this, you might see the SSID set to the AP SSID.  This is what is called a directed Probe Request.  The packet capture does not include an example of this.
  
 +{{https://pictures.aircrack-ng.org/tuto/wpa_analysis/wpa_bad_2.png}}
  
 ==== Packet 3 ==== ==== Packet 3 ====
 This is a Probe Response packet.   This is the AP responding to the client.  It has a source MAC of the BSSID and a destination MAC of the client.  The packet informs the client about what capabilities it supports such as transmission speeds plus other relevant capabilities. This is a Probe Response packet.   This is the AP responding to the client.  It has a source MAC of the BSSID and a destination MAC of the client.  The packet informs the client about what capabilities it supports such as transmission speeds plus other relevant capabilities.
  
 +{{https://pictures.aircrack-ng.org/tuto/wpa_analysis/wpa_bad_3.png}}
  
 ==== Packets 4, 5 ==== ==== Packets 4, 5 ====
-These are WEP OPEN system authentication packets.  The client sends an authentication request packet and the AP responds with an authentication acceptance packet.+These are open authentication system packets.  The client sends an authentication request packet and the AP responds with an authentication acceptance packet.
  
 +Packet 4:
 +
 +{{https://pictures.aircrack-ng.org/tuto/wpa_analysis/wpa_bad_4.png}}
 +
 +Packet 5:
 +
 +{{https://pictures.aircrack-ng.org/tuto/wpa_analysis/wpa_bad_5.png}}
  
 ==== Packets 6, 7 ==== ==== Packets 6, 7 ====
-These are the WEP association packets.  The client sends an association request packet and the AP responds with an association acceptance packet.  Essentially this joins the client to the network.+These are the association packets. Essentially this joins the client to the network.
  
 +The client sends an association request packet ... 
 +
 +{{https://pictures.aircrack-ng.org/tuto/wpa_analysis/wpa_bad_6.png}}
 +
 +... and the AP responds with an association response packet. 
 +
 +{{https://pictures.aircrack-ng.org/tuto/wpa_analysis/wpa_bad_7.png}}
  
 ==== Packets 8, 9 ==== ==== Packets 8, 9 ====
 Up to this point, you will notice that the packets are identical between a successful and failed connection. Up to this point, you will notice that the packets are identical between a successful and failed connection.
  
-These are the first two of four "handshake" WPA packets.  The AP sends out a packet with information that it expects the wireless client to send back properly encrypted with passphrase.  Since the wireless client is using is using the wrong passphrase, it is incorrect.  +These are the first two of four "handshake" WPA packets.  The AP sends out a packet with information that it expects the wireless client to send back properly encrypted with passphrase.  Since the wireless client is using the wrong passphrase, it is incorrect.  
  
 Notice that the AP initiates the four-way handshake by sending the first packet.  Notice that the AP initiates the four-way handshake by sending the first packet. 
  
 +Packet 8:
 +
 +{{https://pictures.aircrack-ng.org/tuto/wpa_analysis/wpa_bad_8.png}}
 +
 +Packet 9:
 +
 +{{https://pictures.aircrack-ng.org/tuto/wpa_analysis/wpa_bad_9.png}}
  
 ==== Packets 10, 11, 12, 13, 14, 15 ==== ==== Packets 10, 11, 12, 13, 14, 15 ====
Line 103: Line 163:
 Notice that the AP initiates the four-way handshake by sending the first packet.  Each pair has successive "replay counter" values. Notice that the AP initiates the four-way handshake by sending the first packet.  Each pair has successive "replay counter" values.
  
 +Packet 10:
 +
 +{{https://pictures.aircrack-ng.org/tuto/wpa_analysis/wpa_bad_10.png}}
 +
 +Packet 11:
 +
 +{{https://pictures.aircrack-ng.org/tuto/wpa_analysis/wpa_bad_11.png}}
 +
 +Packet 12:
 +
 +{{https://pictures.aircrack-ng.org/tuto/wpa_analysis/wpa_bad_12.png}}
 +
 +Packet 13:
 +
 +{{https://pictures.aircrack-ng.org/tuto/wpa_analysis/wpa_bad_13.png}}
 +
 +Packet 14:
 +
 +{{https://pictures.aircrack-ng.org/tuto/wpa_analysis/wpa_bad_14.png}}
 +
 +Packet 15:
 +
 +{{https://pictures.aircrack-ng.org/tuto/wpa_analysis/wpa_bad_15.png}}
  
 ==== Packet 16 ==== ==== Packet 16 ====
-Since the wireless client never successfully proved it had the correct passphrase, the AP now deauthenticates the client.  Effectively throwinng it off the AP.+Since the wireless client never successfully proved it had the correct passphrase, the AP now deauthenticates the client.  Effectively throwing it off the AP:
  
 +{{https://pictures.aircrack-ng.org/tuto/wpa_analysis/wpa_bad_16.png}}
  
 ===== Wireshark Usage Tip ===== ===== Wireshark Usage Tip =====
wpa_capture.1200937156.txt.gz · Last modified: 2008/01/21 18:39 by darkaudax