New Technique Makes Hacking WPA/WPA2 Even Easier

Date
Mar 15, 2019
Posted by
admin
Categories
Cyber Security
GIS Consulting 112

Another technique has been found by a programmer named Jens “atom” Steube that authorize him comfortably to recover the Pairwise Master Key Identifier (PMKID) from a client’s switch in case it utilizes WPA/WPA2 security principles.

The above technique can be utilized to break the WiFi password of a router that is running the most recent IEEE standard recurrence. The earlier approach requires obtaining of the full validation handshake whereas this new exploit just requires a single frame which can be effectively gotten from the Access Point.

This attack was discovered inadvertently while searching for better approaches to attack the new WPA3 security standard. WPA3 would be significantly harder to attack due to its cutting-edge key check protocol called “Simultaneous Authentication of Equals” (SAE).

What’s the difference between this and existing handshake attacks?

The principal qualification from existing attacks is that in this attack, a capture of a full EAPOL 4-way handshake isn’t required. The new attack is made on the RSN IE (Robust Security Network Information Element) of a single EAPOL frame.

The new strategy minimizes the time taken by the content to crack the password

“Actually, many users don’t have the specialized information to change the PSK on their routers,” Steube told BleepingComputer. “They keep on using the manufacturer created PSK and this makes attacking WPA attainable on a huge gathering of WPA clients.”

How does it work?

The hack extricates the RSN IE (Robust Security Network Information Element) from a single EAPOL frame. The RSN IE is the alternative field that acts as the container to the Pairwise Master Key identifier (PMKID) which is made by the router when a user tries to connect to the WiFi network.

The PMK has a vital role in the 4-way handshake that is used to validate both the client and router are known Pre-Shared Key (PSK) or the wireless password of the network.

“The PMKID is figured by utilizing HMAC-SHA1 where the key is the PMK and the information part is the link of a fixed string label “PMK Name”, the access point’s MAC address and the station’s MAC address,” expressed Steube’s post on this new technique.

An outline of the specialized technical Details.

The PMKID uses HMAC-SHA1 where the key is the PMK and the information part is the concatenation of a fixed string label “PMK Name”, the access point’s MAC address and the station’s MAC address as demonstrated as follows:

PMKID = HMAC-SHA1-128(PMK, “PMK Name” | MAC_AP | MAC_STA).

whatsapp