Monday, June 5, 2023

Mythbusters: Is An Open (Unencrypted) WiFi More Dangerous Than A WPA2-PSK? Actually, It Is Not.

Introduction


Whenever security professionals recommend the 5 most important IT security practices to average users, one of the items is usually something like: "Avoid using open Wifi" or "Always use VPN while using open WiFi" or "Avoid sensitive websites (e.g. online banking) while using open WiFI", etc.

What I think about this? It is bullshit. But let's not jump to the conclusions. Let's analyze all risks and factors here.


During the following analysis, I made two assumptions. The first one is that we are comparing public WiFi hotspots with no encryption at all (referred to as Open), and we compare this to public WiFi hotspots with WPA2-PSK (and just hope WEP died years before). The other assumption is there are people who are security-aware, and those who just don't care. They just want to browse the web, access Facebook, write e-mails, etc.

The risks


Let's discuss the different threats people face using public hotspots, compared to home/work internet usage:
1. Where the website session data is not protected with SSL/TLS (and the cookie is not protected with secure flag), attackers on the same hotspot can obtain the session data and use it in session/login credentials stealing. Typical protocols affected:

  • HTTP sites
  • HTTPS sites but unsecured cookie
  • FTP without encryption
  • IMAP/SMTP/POP3 without SSL/TLS or STARTTLS

2. Attackers can inject extra data into the HTTP traffic, which can be used for exploits, or social engineer attacks (e.g. update Flash player with our malware) – see the Dark Hotel campaign

3. Attackers can use tools like SSLStrip to keep the user's traffic on clear text HTTP and steal password/session data/personal information

4. Attackers can monitor and track user activity

5. Attackers can directly attack the user's machine (e.g. SMB service)

WPA2-PSK security


So, why is a public WPA2-PSK WiFi safer than an open WiFi? Spoiler alert: it is not!

In a generic public WPA2-PSK scenario, all users share the same password. And guess what, the whole traffic can be decrypted with the following information: SSID + shared password + information from the 4-way handshake. https://wiki.wireshark.org/HowToDecrypt802.11
If you want to see it in action, here is a nice tutorial for you
Decrypted WPA2-PSK traffic

Any user having access to the same WPA2-PSK network knows this information. So they can instantly decrypt your traffic. Or the attackers can just set up an access point with the same SSID, same password, and stronger signal. And now, the attacker can instantly launch active man-in-the-middle attacks. It is a common belief (even among ITSEC experts) that WPA2-PSK is not vulnerable to this attack. I am not sure why this vulnerability was left in the protocol, if you have the answer, let me know. Edit (2015-08-03): I think the key message here is that without server authentication (e.g. via PKI), it is not possible to solve this.
Let me link here one of my previous posts here with a great skiddie tool:

To sum up, attackers on a WPA2-PSK network can:

  • Decrypt all HTTP/FTP/IMAP/SMTP/POP3 passwords or other sensitive information
  • Can launch active attacks like SSLStrip, or modify HTTP traffic to include exploit/social engineer attacks
  • Can monitor/track user activity

The only difference between open and WPA2-PSK networks is that an open network can be hacked with an attacker of the skill level of 1 from 10, while the WPA2-PSK network needs and an attacker with a skill level of 1.5. That is the difference.

The real solutions



1. Website owners, service providers should deploy proper (trusted) SSL/TLS infrastructure, protect session cookies, etc. Whenever a user (or security professional) notices a problem with the quality of the service (e.g. missing SSL/TLS), the service provider has to be notified. If no change is made, it is recommended to drop the service provider and choose a more secure one. Users have to use HTTPS Everywhere plugin.

2. Protect the device against exploits by patching the software on it, use a secure browser (Chrome, IE11 + enhanced protection), disable unnecessary plugins (Java, Flash, Silverlight), or at least use it via click-to-play. Also, the use of exploit mitigations tools (EMET, HitmanPro Alert, Malwarebytes AntiExploit) and a good internet security suite is a good idea.

3. Website owners have to deploy HSTS, and optionally include their site in an HSTS preload list

4. Don't click blindly on fake downloads (like fake Flash Player updates)


5. The benefits of a VPN is usually overestimated. A VPN provider is just another provider, like the hotspot provider, or the ISP. They can do the same malicious stuff (traffic injecting, traffic monitoring, user tracking). Especially when people use free VPNs. And "Average Joe" will choose a free VPN. Also, VPN connections tend to be disconnected, and almost none of the VPN providers provide fail secure VPNs. Also, for the price of a good VPN service you can buy a good data plan and use 4G/3G instead of low-quality public hotspots. But besides this, on mobile OSes (Android, iOS, etc.) I strongly recommend the use of VPN, because it is not practically feasible to know for users which app is using SSL/TLS and which is not.

6. Use a location-aware firewall, and whenever the network is not trusted, set it to a Public.

7. In a small-business/home environment, buy a WiFi router with guest WiFi access possibility, where the different passwords can be set to guest networks than used for the other.

Asking the question "Are you using open WiFi?", or "Do you do online banking on open WiFi?" are the wrong questions. The good questions are:
  • Do you trust the operator(s) of the network you are using?
  • Are the clients separated?
  • If clients are not separated, is it possible that there are people with malicious intent on the network?
  • Are you security-aware, and are you following the rules previously mentioned? If you do follow these rules, those will protect you on whatever network you are.

And call me an idiot, but I do online banking, e-shopping, and all the other sensitive stuff while I'm using open WiFi. And whenever I order pizza from an HTTP website, attackers can learn my address. Which is already in the phone book, on Facebook, and in every photo metadata I took with my smartphone about my cat and uploaded to the Internet (http://iknowwhereyourcatlives.com/).


Most articles and research publications are full of FUD about what people can learn from others. Maybe they are just outdated, maybe they are not. But it is totally safe to use Gmail on an open WiFi, no one will be able to read my e-mails.

PS: I know "Average Joe" won't find my blog post, won't start to read it, won't understand half I wrote. But even if they do, they won't patch their browser plugins, pay for a VPN, or check the session cookie. So they are doomed to fail. That's life. Deal with it.

Related links


  1. Hack Rom Tools
  2. Pentest Tools Alternative
  3. Pentest Tools List
  4. Top Pentest Tools
  5. Pentest Tools Find Subdomains
  6. Usb Pentest Tools
  7. Pentest Tools Open Source
  8. Pentest Tools List
  9. Pentest Tools Tcp Port Scanner
  10. Hack Tools Download
  11. Hack Tools 2019
  12. Hacking Tools Name
  13. Free Pentest Tools For Windows
  14. Black Hat Hacker Tools
  15. What Is Hacking Tools
  16. Hack Tools Github
  17. Beginner Hacker Tools
  18. New Hacker Tools
  19. Hackrf Tools
  20. Hacking Tools Online
  21. Hack Apps
  22. Hack Tools Online
  23. Hacking Tools Windows
  24. Pentest Tools For Mac
  25. Pentest Recon Tools
  26. Pentest Tools Free
  27. Tools For Hacker
  28. How To Install Pentest Tools In Ubuntu
  29. Hacking Tools Pc
  30. Pentest Tools Review
  31. Hacking Tools Mac
  32. Hacking Tools For Beginners
  33. Pentest Tools For Android
  34. Hacker Tools For Pc
  35. Pentest Tools List
  36. Hack Tools
  37. Top Pentest Tools
  38. Pentest Tools Tcp Port Scanner
  39. Hack Rom Tools
  40. Hacker Tools Software
  41. Pentest Tools Find Subdomains
  42. Pentest Tools Alternative
  43. Top Pentest Tools
  44. Termux Hacking Tools 2019
  45. Hacker Tools Online
  46. Pentest Tools Windows
  47. Pentest Tools Open Source
  48. Pentest Tools List
  49. Pentest Tools List
  50. Free Pentest Tools For Windows
  51. Bluetooth Hacking Tools Kali
  52. What Is Hacking Tools
  53. Hacking Tools Usb
  54. Hacking Tools For Kali Linux
  55. Hack Tools For Windows
  56. Pentest Tools Nmap
  57. Hack Tool Apk
  58. Hak5 Tools
  59. How To Make Hacking Tools
  60. Hacker Tools Apk
  61. Hacker Tools List
  62. Hacking Tools And Software
  63. Pentest Tools Review
  64. Pentest Tools Download

Msticpy - Microsoft Threat Intelligence Security Tools

Microsoft Threat Intelligence Python Security Tools.

msticpy is a library for InfoSec investigation and hunting in Jupyter Notebooks. It includes functionality to:

  • query log data from multiple sources
  • enrich the data with Threat Intelligence, geolocations and Azure resource data
  • extract Indicators of Activity (IoA) from logs and unpack encoded data
  • perform sophisticated analysis such as anomalous session detection and time series decomposition
  • visualize data using interactive timelines, process trees and multi-dimensional Morph Charts

It also includes some time-saving notebook tools such as widgets to set query time boundaries, select and display items from lists, and configure the notebook environment.



The msticpy package was initially developed to support Jupyter Notebooks authoring for Azure Sentinel. While Azure Sentinel is still a big focus of our work, we are extending the data query/acquisition components to pull log data from other sources (currently Splunk, Microsoft Defender for Endpoint and Microsoft Graph are supported but we are actively working on support for data from other SIEM platforms). Most of the components can also be used with data from any source. Pandas DataFrames are used as the ubiquitous input and output format of almost all components. There is also a data provider to make it easy to and process data from local CSV files and pickled DataFrames.

The package addresses three central needs for security investigators and hunters:

  • Acquiring and enriching data
  • Analyzing data
  • Visualizing data

We welcome feedback, bug reports, suggestions for new features and contributions.


Installing

For core install:

pip install msticpy

If you are using MSTICPy with Azure Sentinel you should install with the "azsentinel" extra package:

pip install msticpy[azsentinel]

or for the latest dev build

pip install git+https://github.com/microsoft/msticpy


Documentation

Full documentation is at ReadTheDocs

Sample notebooks for many of the modules are in the docs/notebooks folder and accompanying notebooks.

You can also browse through the sample notebooks referenced at the end of this document to see some of the functionality used in context. You can play with some of the package functions in this interactive demo on mybinder.org.


Log Data Acquisition

QueryProvider is an extensible query library targeting Azure Sentinel/Log Analytics, Splunk, OData and other log data sources. It also has special support for Mordor data sets and using local data.

Built-in parameterized queries allow complex queries to be run from a single function call. Add your own queries using a simple YAML schema.

Data Queries Notebook


Data Enrichment

Threat Intelligence providers

The TILookup class can lookup IoCs across multiple TI providers. built-in providers include AlienVault OTX, IBM XForce, VirusTotal and Azure Sentinel.

The input can be a single IoC observable or a pandas DataFrame containing multiple observables. Depending on the provider, you may require an account and an API key. Some providers also enforce throttling (especially for free tiers), which might affect performing bulk lookups.

TIProviders and TILookup Usage Notebook


GeoLocation Data

The GeoIP lookup classes allow you to match the geo-locations of IP addresses using either:

GeoIP Lookup and GeoIP Notebook


Azure Resource Data, Storage and Azure Sentinel API

The AzureData module contains functionality for enriching data regarding Azure host details with additional host details exposed via the Azure API. The AzureSentinel module allows you to query incidents, retrieve detector and hunting queries. AzureBlogStorage lets you read and write data from blob storage.

Azure Resource APIs, Azure Sentinel APIs, Azure Storage


Security Analysis

This subpackage contains several modules helpful for working on security investigations and hunting:


Anomalous Sequence Detection

Detect unusual sequences of events in your Office, Active Directory or other log data. You can extract sessions (e.g. activity initiated by the same account) and identify and visualize unusual sequences of activity. For example, detecting an attacker setting a mail forwarding rule on someone's mailbox.

Anomalous Sessions and Anomalous Sequence Notebook


Time Series Analysis

Time series analysis allows you to identify unusual patterns in your log data taking into account normal seasonal variations (e.g. the regular ebb and flow of events over hours of the day, days of the week, etc.). Using both analysis and visualization highlights unusual traffic flows or event activity for any data set.


Time Series


Visualization

Event Timelines

Display any log events on an interactive timeline. Using the Bokeh Visualization Library the timeline control enables you to visualize one or more event streams, interactively zoom into specific time slots and view event details for plotted events.


Timeline and Timeline Notebook


Process Trees

The process tree functionality has two main components:

  • Process Tree creation - taking a process creation log from a host and building the parent-child relationships between processes in the data set.
  • Process Tree visualization - this takes the processed output displays an interactive process tree using Bokeh plots.

There are a set of utility functions to extract individual and partial trees from the processed data set.


Process Tree and Process Tree Notebook


Data Manipulation and Utility functions

Pivot Functions

Lets you use MSTICPy functionality in an "entity-centric" way. All functions, queries and lookups that relate to a particular entity type (e.g. Host, IpAddress, Url) are collected together as methods of that entity class. So, if you want to do things with an IP address, just load the IpAddress entity and browse its methods.

Pivot Functions and Pivot Functions Notebook


base64unpack

Base64 and archive (gz, zip, tar) extractor. It will try to identify any base64 encoded strings and try decode them. If the result looks like one of the supported archive types it will unpack the contents. The results of each decode/unpack are rechecked for further base64 content and up to a specified depth.

Base64 Decoding and Base64Unpack Notebook


iocextract

Uses regular expressions to look for Indicator of Compromise (IoC) patterns - IP Addresses, URLs, DNS domains, Hashes, file paths. Input can be a single string or a pandas dataframe.

IoC Extraction and IoCExtract Notebook


eventcluster (experimental)

This module is intended to be used to summarize large numbers of events into clusters of different patterns. High volume repeating events can often make it difficult to see unique and interesting items.



This is an unsupervised learning module implemented using SciKit Learn DBScan.

Event Clustering and Event Clustering Notebook


auditdextract

Module to load and decode Linux audit logs. It collapses messages sharing the same message ID into single events, decodes hex-encoded data fields and performs some event-specific formatting and normalization (e.g. for process start events it will re-assemble the process command line arguments into a single string).


syslog_utils

Module to support an investigation of a Linux host with only syslog logging enabled. This includes functions for collating host data, clustering logon events and detecting user sessions containing suspicious activity.


cmd_line

A module to support he detection of known malicious command line activity or suspicious patterns of command line activity.


domain_utils

A module to support investigation of domain names and URLs with functions to validate a domain name and screenshot a URL.


Notebook widgets

These are built from the Jupyter ipywidgets collection and group common functionality useful in InfoSec tasks such as list pickers, query time boundary settings and event display into an easy-to-use format.


 



More Notebooks on Azure Sentinel Notebooks GitHub

Azure Sentinel Notebooks

Example notebooks:

View directly on GitHub or copy and paste the link into nbviewer.org


Notebook examples with saved data

See the following notebooks for more examples of the use of this package in practice:


Supported Platforms and Packages

Contributing

For (brief) developer guidelines, see this wiki article Contributor Guidelines

This project welcomes contributions and suggestions. Most contributions require you to agree to a Contributor License Agreement (CLA) declaring that you have the right to, and actually do, grant us the rights to use your contribution. For details, visit https://cla.microsoft.com.

When you submit a pull request, a CLA-bot will automatically determine whether you need to provide a CLA and decorate the PR appropriately (e.g., label, comment). Simply follow the instructions provided by the bot. You will only need to do this once across all repos using our CLA.



More articles
  1. Pentest Recon Tools
  2. What Are Hacking Tools
  3. Hack Tools For Mac
  4. Hack Tools Download
  5. Underground Hacker Sites
  6. Hak5 Tools
  7. Game Hacking
  8. Hacking Tools For Beginners
  9. Pentest Tools For Android
  10. Hacking Tools And Software
  11. Free Pentest Tools For Windows
  12. Nsa Hacker Tools
  13. Hacking Tools Hardware
  14. How To Hack
  15. Hacking Tools For Games
  16. Pentest Tools Nmap
  17. Tools 4 Hack
  18. Growth Hacker Tools
  19. Pentest Tools Open Source
  20. Hacking Tools For Mac
  21. How To Install Pentest Tools In Ubuntu
  22. Physical Pentest Tools
  23. Hacks And Tools
  24. Pentest Tools List
  25. Pentest Tools
  26. Pentest Tools Windows
  27. Hack Tools 2019
  28. Hacker Techniques Tools And Incident Handling
  29. Nsa Hack Tools Download
  30. Hack Tools
  31. Hacking Tools Kit
  32. Hacker Tools For Pc
  33. Hacking Tools For Windows 7
  34. Pentest Tools Open Source
  35. Pentest Recon Tools
  36. Nsa Hacker Tools
  37. Pentest Tools Website Vulnerability
  38. How To Hack
  39. Easy Hack Tools
  40. Hacking Tools Usb
  41. Hacker Tools Online
  42. Hacking Tools
  43. Hack Tools For Windows
  44. Hacker Tools Hardware
  45. Hacking Tools For Windows
  46. Beginner Hacker Tools
  47. Hacker Tools Mac
  48. Hack App
  49. Physical Pentest Tools
  50. How To Hack
  51. Hacker Security Tools
  52. Pentest Tools Windows
  53. Blackhat Hacker Tools
  54. New Hacker Tools
  55. Hack Tools Download
  56. Termux Hacking Tools 2019
  57. Hacker Tools For Mac
  58. Android Hack Tools Github
  59. Pentest Tools For Ubuntu
  60. Hacking Tools Hardware
  61. Growth Hacker Tools
  62. Hacking Tools 2020
  63. Hack Tools For Ubuntu
  64. Hacker Tools For Mac
  65. Pentest Tools Linux
  66. Pentest Tools Free
  67. Hack Apps
  68. Best Hacking Tools 2020
  69. Hacker Techniques Tools And Incident Handling
  70. Hacker Tools For Mac
  71. Hacking Tools For Windows Free Download
  72. Hackers Toolbox
  73. Pentest Tools For Android
  74. Pentest Tools Port Scanner
  75. Top Pentest Tools
  76. Computer Hacker
  77. Hack Tools Github
  78. How To Hack
  79. Pentest Tools Windows
  80. Kik Hack Tools
  81. Usb Pentest Tools
  82. Hacker Tools 2019
  83. Game Hacking
  84. Hack Tools Download
  85. Pentest Tools Bluekeep
  86. Hacking App
  87. Hacking Tools For Mac
  88. Hacking Tools Name
  89. Hacker Tools Linux
  90. Hacking Tools Pc
  91. Pentest Tools Framework
  92. Pentest Tools For Ubuntu
  93. Hacker Tools Apk Download
  94. Hacking Tools Windows
  95. Growth Hacker Tools
  96. Hacking Tools For Windows
  97. Hacking Tools For Pc
  98. Pentest Tools For Windows
  99. Hacker Techniques Tools And Incident Handling
  100. Pentest Tools Website
  101. Beginner Hacker Tools
  102. Pentest Tools Url Fuzzer
  103. Hacking Tools Software
  104. Android Hack Tools Github
  105. Pentest Tools Website
  106. Hack Tools Pc

ADVANTAGE OF ETHICAL HACKING

Advantage of Ethical Hacking

Hacking is quite useful in the following purpose-

1-To recover lost information, especially in case you lost your password.

2-To perform penetration testing to strengthen computer and network security.

3-To put adequate preventative measure in place to prevent security breaches.

4-To have a computer system that prevents malicious hackers from gaining access.

5-Fighting against terrorism and national security breaches.


Continue reading


Sunday, June 4, 2023

ALPACA: Application Layer Protocol Confusion-Analyzing And Mitigating Cracks In TLS Authentication

In cooperation with the university Paderborn and Münster University of Applied Sciences, we discovered a new flaw in the specification of TLS. The vulnerability is called ALPACA and exploits a weakness in the authentication of TLS for cross-protocol attacks. The attack allows an attacker to steal cookies or perform cross-site-scripting (XSS) if the specific conditions for the attack are met.

TLS is an internet standard to secure the communication between servers and clients on the internet, for example that of web servers, FTP servers, and Email servers. This is possible because TLS was designed to be application layer independent, which allows its use in many diverse communication protocols.

ALPACA is an application layer protocol content confusion attack, exploiting TLS servers implementing different protocols but using compatible certificates, such as multi-domain or wildcard certificates. Attackers can redirect traffic from one subdomain to another, resulting in a valid TLS session. This breaks the authentication of TLS and cross-protocol attacks may be possible where the behavior of one protocol service may compromise the other at the application layer.

We investigate cross-protocol attacks on TLS in general and conducted a systematic case study on web servers, redirecting HTTPS requests from a victim's web browser to SMTP, IMAP, POP3, and FTP servers. We show that in realistic scenarios, the attacker can extract session cookies and other private user data or execute arbitrary JavaScript in the context of the vulnerable web server, therefore bypassing TLS and web application security.

We evaluated the real-world attack surface of web browsers and widely-deployed Email and FTP servers in lab experiments and with internet-wide scans. We find that 1.​4M web servers are generally vulnerable to cross-protocol attacks, i.e., TLS application data confusion is possible. Of these, 114k web servers can be attacked using an exploitable application server. As a countermeasure, we propose the use of the Application Layer Protocol Negotiation (ALPN) and Server Name Indication (SNI) extensions in TLS to prevent these and other cross-protocol attacks.

Although this vulnerability is very situational and can be challenging to exploit, there are some configurations that are exploitable even by a pure web attacker. Furthermore, we could only analyze a limited number of protocols, and other attack scenarios may exist. Thus, we advise that administrators review their deployments and that application developers (client and server) implement countermeasures proactively for all protocols.

More information on ALPACA can be found on the website https://alpaca-attack.com/.

More articles


Related Posts with Thumbnails