User Tools

Site Tools


wpa_migration_mode

This is an old revision of the document!


Tutorial: How to crack WPA Migration Mode?

Version: 1.0 August 11, 2010
By: Leandro Meiners and Diego Sor

Introduction

This tutorial walks you through cracking WPA Migration Mode. It assumes you have a working wireless card with drivers already patched for injection.

WPA Migration Mode is a configuration setting supported by Cisco Aironet access points (IOS Releases 12.2(11)JA and later), which enables both WPA and WEP clients to associate to an access point using the same Service Set Identifier (SSID).

For a comprehensive analysis about how WPA Migration Mode works and the technical details of the attacks, see the presentation and whitepaper “WPA Migration Mode: WEP is back to haunt you…” at http://corelabs.coresecurity.com/index.php?module=Wiki&action=view&type=publication&name=WPA_MIGRATION_MODE.

It is recommended that you experiment with your home wireless access point to get familiar with these ideas and techniques. If you do not own a particular access point, please remember to get permission from the owner prior to playing with it.

I would like to acknowledge and thank the Aircrack-ng team team for producing such a great robust tool, and darkAudax for writing the tutorials which we used as a basis.

Please send me any constructive feedback, positive or negative. Additional troubleshooting ideas and tips are especially welcome.

Assumptions

First, this solution assumes:

* You are using drivers patched for injection. Use the injection test to confirm your card can inject prior to proceeding. * You are physically close enough to send and receive access point packets. Remember that just because you can receive packets from the access point does not mean you will be able to transmit packets to the AP. The wireless card strength is typically less then the AP strength. So you have to be physically close enough for your transmitted packets to reach and be received by the AP. You should confirm that you can communicate with the specific AP by following these instructions. * You are using v1.2 of aircrack-ng, as this attack is only supported in this version and later.

Ensure all of the above assumptions are true; otherwise the advice that follows will not work. In the examples below, you will need to change “wlan0” to the interface name which is specific to your wireless card.

Equipment used

In this tutorial, here is what was used: * MAC address of PC running aircrack-ng suite: 00:1f:3c:4e:88:46 * BSSID (MAC address of access point): 00:26:0B:2A:BA:40 * ESSID (Wireless network name): migrate * Access point channel: 8 * Wireless interface: wlan0

You should gather the equivalent information for the network you will be working on. Then just change the values in the examples below to the specific network.

Solution

Solution Overview

To crack the WEP key for an access point, we need to gather lots of initialization vectors (IVs). Normal network traffic does not typically generate these IVs very quickly. Theoretically, if you are patient, you can gather sufficient IVs to crack the WEP key by simply listening to the network broadcast traffic (which will be WEP-encapsulated) and saving them. Since none of us are patient, we use a technique called injection to speed up the process. Injection involves having the access point (AP) resend selected packets over and over very rapidly. This allows us to capture a large number of IVs in a short period of time.

Once we have captured a large number of IVs, we can use them to determine the WEP key.

Here are the basic steps we will be going through: 1. Start the wireless interface in monitor mode on the specific AP channel 2. Start airodump-ng on AP channel with a BSSID filter to collect the new unique IVs 3. Use aireplay-ng to do a fake authentication with the access point 4. Start aireplay-ng in WPA Migration Mode attack mode to inject packets 5. Run aircrack-ng to crack key using the IVs collected

The following link points to a video of the attack: http://www.youtube.com/watch?v=Zq86oP-dxk4

Step 1 - Start the wireless interface in monitor mode on AP channel

The purpose of this step is to put your card into what is called monitor mode. Monitor mode is mode whereby your card can listen to every packet in the air. Normally your card will only “hear” packets addressed to you. By hearing every packet, we can later select some for injection. As well, only (there are some rare exceptions) monitor mode allows you to inject packets.

Enter the following command to start the wireless card on channel 8 in monitor mode: # airmon-ng start wlan0 8

Substitute the channel number that your AP runs on for “8” in the command above. This is important. You must have your wireless card locked to the AP channel for the following steps in this tutorial to work correctly.

The system will respond: Interface Chipset Driver

wlan0 Intel 3945ABG iwl3945 - [phy1]

                              (monitor mode enabled on mon0)

You will notice that “mon0” is reported above as being put into monitor mode.

To confirm the interface is properly setup, enter “iwconfig”. lo no wireless extensions.

eth0 no wireless extensions.

wlan0 IEEE 802.11abg ESSID:off/any

        Mode:Managed  Access Point: Not-Associated   Tx-Power=15 dBm
        Retry  long limit:7   RTS thr:off   Fragment thr:off
        Encryption key:off
        Power Management:off

mon0 IEEE 802.11abg Mode:Monitor Frequency:2.447 GHz Tx-Power=15 dBm

        Retry  long limit:7   RTS thr:off   Fragment thr:off
        Power Management:off

In the response above, you can see that mon0 is in monitor mode, on the 2.447GHz frequency which is channel 8 and the Access Point shows the MAC address of your wireless card. Please note that only the madwifi-ng drivers show the MAC address of your wireless card, the other drivers do not do this. So everything is good. It is important to confirm all this information prior to proceeding, otherwise the following steps will not work properly.

To match the frequency to the channel, check out: http://www.rflinx.com/help/calculations/#2.4ghz_wifi_channels then select the “Wifi Channel Selection and Channel Overlap” tab. This will give you the frequency for each channel.

Step 2 - Start airodump-ng to capture the IVs

The purpose of this step is to capture the IVs generated. This step starts airodump-ng to capture the IVs from the specific access point.

Open another console session to capture the generated IVs. Then enter: # airodump-ng -c 8 –bssid 00:26:0B:2A:BA:40 -w output mon0

Where: -c 8 is the channel for the wireless network –bssid 00:26:0B:2A:BA:40 is the access point MAC address. This eliminates extraneous traffic. -w capture is file name prefix for the file which will contain the IVs. Mon0 is the interface name.

While the injection is taking place (later), the screen will look similar to this: CH 8 ][ Elapsed: 36 s ][ 2010-08-11 12:19

BSSID PWR RXQ Beacons #Data, #/s CH MB ENC CIPHER AUTH ESSID

00:26:0B:2A:BA:40 -17 93 339 72360 2043 8 54e. WPA TKIP PSK migrate

BSSID STATION PWR Rate Lost Packets Probes

00:26:0B:2A:BA:40 00:1F:3C:4E:88:46 0 24 - 1 28288 45891 00:26:0B:2A:BA:40 00:02:72:72:20:FE -25 0 -54e 90 11263

wpa_migration_mode.1281540038.txt.gz · Last modified: 2010/08/11 17:20 by lmeiners