Sniffing wireless traffic

Basics

Selection of antennas

By the help of antennas, we can sniff the traffic from a distance.

Complications

<aside> 👉 Hardware support

</aside>

<aside> 👉 Regulatory authorities

</aside>

The countries have predefined standards for allowed channels, maximum users and maximum power levels, so we must adjust our settings accordingly.

<aside> 👉 Hardware bottleneck

</aside>

How to sniff wireless traffic?

#Putting a card into monitor mode, airmon-ng is not recommended because it causes a lot of problems
sudo ip link set <interface> down
iw dev <interface> set monitor none
sudo ip link set <interface> up
  
#Using sniffers
wireshark #**Will be attached to just one channel, need to change otherwise**
tcpdump   #**Will be attached to just one channel, need to change otherwise**
airodump-ng <interface> #Will jump b/w channels
airodump-ng <interface> -c <channel> #Fix airodump to just one channel
airodump-ng <interface> --band abg #Listen on both the frequency bands, by default it just listens on 2.4 GHz

#In order to perform remote sniffing
ssh user@host tcpdump -U -i <interface> -w - | wireshark -k -i - #using ssh

-A software to capture the wireless packets, and sending thme over to the Internet, realtime.
- We can make those packets on the basis of ARUBA ERM standard, and wireshark will be able to understand the packet.

https://github.com/pentesteracademy/patoolkit

wireshark/packet-aruba-erm.c at master · wireshark/wireshark

https://www.youtube.com/watch?v=yCjPUIJPslU

Mitigation

Attacks against networks with Open System Authentication

Honeypot attack

Deauthentication attack

<aside> 👉 Basics

</aside>

We can send specially crafted deauthentication frames to forcefully kick a station out from the network because there is no way to know that a specific frame has been sent by the legitimate station only, they can be spoofed. This can be done via aireplay-ng.

aireplay-ng -0 <deauthPacketCount> -a <bssid> <interface> -c <stationMac>

<aside> 👉 Mitigation

</aside>

Beacon flooding

https://github.com/aircrack-ng/mdk4

Attacking browsers

We host a fake AP, and instead of phishing the user for credentials, we embed malicious JavaScript into the webpage to exploit vulnerabilities present in the victim’s browser and move on from there.

https://github.com/beefproject/beef

metasploit-framework/modules/exploits/multi/browser at master · rapid7/metasploit-framework

Captive portals

We host a fake AP, make a legitimate-looking web page and phish the victims for information

https://github.com/trustedsec/social-engineer-toolkit

https://github.com/nodogsplash/nodogsplash

Mitigation