Showing posts with label Wi-Fi. Show all posts
Showing posts with label Wi-Fi. Show all posts

Sunday, November 26, 2017

KRACK Attack Leaves WPA2 WiFi Encryption Hacked - Do this...

The video below explains Key Reinstallation Attacks (aka KRACK), for the technically curious. 

The short story is your communications privacy over WiFi is at risk. This includes your:
  • emails, 
  • texts,
  • photos,
  • log-in ID's and passwords, 
  • credit card numbers, 
  • and even your communications to websites which normally use https:// encryption. 
In short, anything you assume is encrypted is up for grabs.

Solutions
  • Update your system software to the latest version. This includes all your devices which use WiFi.)
  • Update software on WiFi appearance points (APs) which implement the standard 802.11r (a.k.a. Fast-BSS Transition). This affects business WiFi more than residential WiFi.
  •  Upon connecting to a website make sure you see https:// and the locked symbol. 
Check here for additional information about KRACK solutions.

Risk Levels
Your risk of being a victim is highest whenever you use a public WiFi system. Risk is also high in densely populated areas.

Monday, October 16, 2017

Wi-Fi Traffic Open to Eavesdropping

Researchers have disclosed a serious weakness in the WPA2 protocol that allows attackers within range of vulnerable device or access point to intercept passwords, e-mails, and other data presumed to be encrypted, and in some cases, to inject ransomware or other malicious content into a website a client is visiting...

The proof-of-concept exploit is called KRACK, short for Key Reinstallation Attacks. The research has been a closely guarded secret for weeks...

A website disclosing the vulnerability said it affects the core WPA2 protocol itself and is effective against devices running Android, Linux, and OpenBSD, and to a lesser extent macOS and Windows, as well as MediaTek Linksys, and other types of devices.

The site warned that attackers can exploit the flaw to decrypt a wealth of sensitive data that's normally encrypted by the nearly ubiquitous Wi-Fi encryption protocol. "This can be abused to steal sensitive information such as credit card numbers, passwords, chat messages, emails, photos, and so on," more

Wednesday, August 16, 2017

Security Director Alert #857 - Coordinated Hotel Wi-Fi Spying

Mention this to your traveling executives. Reinforce VPN usage.
 
Russian hackers who infiltrated the computer systems of the Democratic National Committee in the US are now focusing on the wifi networks of European hotels to spy on guests in a “chilling” cyberoperation.

The state-sponsored Fancy Bear group infected the networks of luxury hotels in at least seven European countries and one Middle Eastern country last month, researchers say. FireEye, the US cybersecurity company that discovered the attacks, said the hotels were in capital cities and belonged to international chains that diplomats, business leaders and wealthy travelers would use. more

Wednesday, April 19, 2017

Printer Wi-Fi Security - Your Network's Achilles Heel

Ben Vivoda, director of printing systems for HP, has warned that the threat to a business via a printer is more important than ever...

In 2016, over 70 percent of successful hacking events started with an endpoint device, Vivoda said, noting that endpoint devices are no longer restricted to PCs and notebooks...

"Typically, we're seeing the printer gets left out and overlooked and left exposed. Businesses can no longer afford to overlook print when it comes to their overall IT cybersecurity strategy." more

Spybuster Tip #523 - If the printer can be accessed without Wi-Fi, turn that feature off. If you need the Wi-Fi connection, turn the encryption feature on. If you can't tell if it is on or off, or you have too many printers to check one-by-one, call a TSCM specialist. They can quickly conduct a Wi-Fi Security and Compliance Analysis for you.

Friday, February 3, 2017

The Birth of WiFi — Thank you, Australia

Australian scientific invention — The invention of a new wireless data transmission system in the early 1990s led to modern wi-fi, the most popular way to connect computers without wires.

The prototype test-bed invented by researchers at the Commonwealth Scientific and Industrial Research Organisation (CSIRO) Invention leads to modern wi-fi.

CSIRO’s wireless local area network led to modern wi-fi and liberated the internet from dial-up. It marked a change in communication technology that is comparable to the invention of the telegraph in 1831.

The WLAN allowed instant contact with, and access to, information resources – anytime and anywhere in the world. It solved the main problem of indoor wireless networking – radio waves bouncing off walls and furniture, creating a distorted signal – by transmitting several signals over various frequencies simultaneously, merging into a complete signal at the reception point. more

Thank you, Mike! ~Kevin

Monday, November 28, 2016

Spybuster Tip #715: How to Prevent Hacker Wi-Fi Attacks

If your Wi-Fi name (SSID) is on this list, you're at risk. 
If you ever used a Wi-Fi whose name (SSID) is on this list, you're at risk.

The list consists of approximately the 5000 most common SSIDs.

If a hacker uses this list to broadcast SSIDs, your laptop or phone may automatically connect to them. At that point, they see everything you do; user names, passwords, etc.

In a nutshell, program your device so that it does not automatically connect to a Wi-Fi SSID to which it has previously connected. Purge your previous connections list just to be sure.

Sunday, November 13, 2016

WindTalker - A Smartphone Intercept Technique

The way users move fingers across a phone's touchscreen alters the WiFi signals transmitted by a mobile phone, causing interruptions that an attacker can intercept, analyze, and reverse engineer to accurately guess what the user has typed on his phone or in password input fields.

This type of attack, nicknamed WindTalker, is only possible when the attacker controls a rogue WiFi access point to collect WiFi signal disturbances.

Details about the real-world attack and WindTalker, in general, are available in a research paper titled "When CSI Meets Public WiFi: Inferring Your Mobile Phone Password via WiFi Signals."

WindTalker attack has a 68%+ accuracy. more
video

Monday, August 8, 2016

Here's What Eavesdropper See When You Use Unsecured Wi-Fi Hotspots

You’ve probably read at least one story with warnings about using unsecure public Wi-Fi hotspots, so you know that eavesdroppers can capture information traveling over those networks. But nothing gets the point across as effectively as seeing the snooping in action. So I parked myself at my local coffee shop the other day to soak up the airwaves and see what I could see.

My intent wasn't to hack anyone's computer or device—that's illegal—but just to listen. It’s similar to listening in on someone’s CB or walkie-talkie radio conversation. Like CBs and walkie-talkies, Wi-Fi networks operate on public airwaves that anyone nearby can tune into.

As you'll see, it’s relatively easy to capture sensitive communication at the vast majority of public hotspots—locations like cafes, restaurants, airports, hotels, and other public places. You can snag emails, passwords, and unencrypted instant messages, and you can hijack unsecured logins to popular websites. Fortunately, ways exist to protect your online activity while you’re out-and-about with your laptop, tablet, and other Wi-Fi gadgets. I'll touch on those, too. more

PS - The author, Eric Geier, also provides a very good "How to use Wi-Fi hotspots securely" checklist. ~Kevin


Thursday, May 26, 2016

DIY Tip: How to Check Your Wi-Fi for Spies

If you would like to see who (or what) is tapped into your wireless network, you can take a peek with router utilities and mobile apps...

Depending on your interest in technical fiddling, you can see what other devices are connected to your network in several ways. For one, you could log into your wireless router’s administrative page and check its DCHP Client Table (sometimes called the DHCP Client List or Attached Devices, as some router companies use different terms) to see the roster of computers, smartphones, tablets and other gear currently connected to the wireless router...

If that sort of thing seems like way too much work, you can also get a program or app that scans your network for connected devices. Your router maker may have its own app, like Netgear’s Genie, Linkys Connect or Apple’s AirPort Utility for iOS.

You can also find software from other developers that is designed to reveal the devices connected to your wireless network. NirSoft Wireless Network Watcher. Who’s on my WiFi for Windows and the Fing network scanner for Android and iOS are among the options. more

Wednesday, April 6, 2016

A Wi-Fi that Knows Where You Are

There's a lot of buzz around "smart home" products and the convenience of advanced automation and mobile connectivity. However, new research may soon be able to add extra emphasis on "smart" by enhancing wireless technology with greater awareness. A team at MIT's Computer Science and Artificial Intelligence Laboratory (CSAIL) has developed a system that enables a single wireless access point to accurately locate users down to a tenth of a meter, without any added sensors.

Wireless networks are good at quickly identifying devices that come within range. Once you link several access points together, it becomes possible to zero in on someone's position by triangulation. But this new wireless technology – dubbed "Chronos" – is capable of 20 times the accuracy of existing localization methods. Through experiments led by Professor Dina Katabi, Chronos has been shown to correctly distinguish individuals inside a store from those outside up to 97 percent of the time, which would make it easier for free Wi-Fi in coffee shops to be a customer-only affair, for example.

A paper on the research was recently presented at the USENIX Symposium on Networked Systems Design and Implementation (NSDI '16).  more

Tuesday, January 19, 2016

Your Old Wi-Fi Router May Be Security Screwed

...starting from the day you bought it.
 
The reason: A component maker had included the 2002 version of Allegro’s software with its chipset and hadn’t updated it. Router makers used those chips in more than 10 million devices. The router makers said they didn’t know a later version of Allegro’s software fixed the bug.
 
The router flaw highlights an enduring problem in computer security: Fixing bugs once they have been released into the world is sometimes difficult and often overlooked. The flaw’s creator must develop a fix, or “patch.” Then it often must alert millions of technically unsophisticated users, who have to install the patch.

The chain can break at many points: Patches aren’t distributed. Users aren’t alerted or neglect to apply the patch. Hackers exploit any weak link. more

Thursday, January 14, 2016

Do You Have an IoT in the Workplace Policy? (you need one)

via Rafal Los 
It’s the beginning of the year, and for many of us that means hauling in some new gear into the office. Santa continues to bring more widgets and gizmos, and some of that stuff comes to the office with you. I think this is as good a time as any to think about the Internet of Things (IoT) and what it means for your CISO.

We’ve had an Amazon Echo at my house for a while now, since I couldn’t help myself but get on the early adopters list long ago. Truth be told, I love it. Alexa tells me the weather, keeps the twins’ Raffi albums close at hand, and reminds me to buy milk. But since my daughter has discovered her inner spider monkey, she likes to climb up on the cabinet where Alexa lives and likes to talk to her… and pull on the power cable. Also, she once turned the volume up all the way so that when I asked Alexa the weather at 6:30 a.m. I woke up the entire house…whoops. So long story short, Alexa has been unplugged, and I thought … why not take it to the office?

The find.
Here’s the issue — Echo is “always listening” so there’s that question of how welcome she would be in my office where confidential and highly sensitive conversations are a-plenty. Furthermore, Echo streams music and would need my credentials to get wireless network access. I suppose I could just use my personal Wi-Fi hotspot, but that seems like a waste. In case you’re wondering, I opted to not test my CISO’s good will, and Alexa will just have to live with my twins’ abuse. more

This is not a theoretical, I found an Echo in a top executive's office last year. He said it was a gift.

Add an IoT policy to your BYOD policy, and have us check for technical surveillance items and information security loopholes periodically. ~Kevin

Your New IoT Ding-Dong Can Open Your Wi-Fi... to hackers

Getting hacked is bad, but there’s something worse than that: getting hacked because of your own smart doorbell. 

Ring is a popular smart doorbell that allows you to unlock your door from your phone, as well as see and hear visitors via a webcam.

Unfortunately for Ring, that same doorbell meant you could have had your Wi-Fi password stolen in a few minutes if someone cracked into the physical doorbell...

According to Pen Test Partners, the attack was relatively trivial... more

Wednesday, December 16, 2015

VPN Equip All Your Devices... especially if you use public Wi-Fi

To put it simply, a Virtual Private Network (VPN) is a service or program that allows a device to connect to a secure offsite server over a network using an encrypted, “tunnel-like” connection.

It allows the user’s IP address to be masked, providing a layer of all-important privacy and anonymity. Besides, the encryption of the connection is generally of such a high-grade that any data transmitted can be considered perfectly safe. Originally used for businesses, companies offering VPN services to consumers started to form, realizing the immense security benefits that users can reap from the service.

They are used by everyone from families at home who want to make sure no one can track their online habits to a journalist who doesn’t want people or governments to know where they are. Travelers love them in particular due to the safety they grant one on unknown networks. The underlying thread is protection, and running a quality VPN on your computer is a surefire way to make yourself safer and protect your personal information. more

Sunday, August 16, 2015

See Through Walls by the Glow of Your Wi-Fi

Researchers at University College London (UCL) have devised a system for detecting the Doppler shifts of ubiquitous Wi-Fi and mobile telephone signals to “see” people moving, even behind masonry walls 25 centimeters thick. 

The method, which could be useful in situations from hostage-takings to traffic control, won the Engineering Impact Award in the RF and Communications category at this National Instrument’s NI Week 2015 meeting (which convened in Austin, Tex., 3-9 August). more

Related...
Wi-Vi Sees Movement Behind Walls Using Cheap Wi-Fi Tech (2013)
Wireless Network Signals Produce See-Through Walls (2009)

Saturday, June 13, 2015

Three Major Chinese Airlines to Provide In-Flight WiFi Services

Three major Chinese airlines, including China Eastern Airlines, China Southern Airlines and Air China, have been approved to provide in-flight Wi-Fi services. 

China Eastern Airlines has become the first Chinese carrier to provide Wi-Fi services on both domestic and international flights... The services are expected to be offered in a month as the airline clears up several formalities ahead of the launch.

Oh, by the way...

"Through wifi access, we will offer a variety of internet services which are free for passengers. The service charges will be shared and paid by the airline and its business partners," said Zhang Chi with China Eastern Airlines.

Spybusters Tip #815 - From our "There is no free lunch" file... You might want to keep your phone in airplane mode.

Sunday, January 25, 2015

Hacking Wi-Fi is Child's Play - Now run out and find me a child.

The great Groucho Marx, in character, was reading a report and remarked that a 4-year-old child could understand it. So, he said, "run out and find me a 4-year-old child."

Betsy Davis isn't 4. She's 7, but it's still pretty impressive that a computer-savvy 7 year old could Google the information she needed in order to hack into a public Wi-Fi system in a little under 11 minutes. Fortunately, Betsy is not a criminal hacker, but was enlisted as a part of a security experiment to show how easy it is to hack into such network and steal information from unwary people.

Many people assume that the Wi-Fi that they're using is secure, but this isn't always the case.
 (more)

The actual quote as reported by NPR...
In the Marx Brothers classic Duck Soup, there's a scene in which Groucho's Rufus T. Firefly, the newly installed leader of Freedonia, receives a report from the Treasury Department. "I hope you'll find it clear," says the minister of finance. "Clear?" replies Firefly incredulously. "Why, a 4-year-old child could understand this report." Then he pauses for a beat: "Now run out and find me a 4-year-old child. I can't make head or tail of it."

Friday, November 28, 2014

The Bug Heard Round the World

Katana FT-1 is a miniature voice recorder with built-in Wi-Fi transmitter. 

It records high quality audio on a MicroSD card. Yet to listen to the records you don’t even have to touch the voice recorder. All the collected data can be downloaded to an FTP server or host computer using ad-hoc Wi-Fi connection or via Internet. 

To ensure high quality sound and fast upload Katana FT-1 exploits a dedicated audio processor with sophisticated voice compression algorithms (like Vorbis Ogg) and hi-speed Wi-Fi module. So 1 hour of high quality audio recording can be uploaded in just about 14 seconds. (more)

Why do I mention it?
So you will know what you're up against.

Tuesday, November 18, 2014

Dark Hotel - Cleverly Engineered to Conduct Corporate Espionage

A new advanced persistent threat (APT), known as DarkHotel, is now targeting C-level executives of major businesses. 
 
Instead of trying to compromise governments to steal state secrets, Dark Hotel is cleverly engineered to conduct corporate espionage, likely for a foreign state-sponsored group, utilizing poor wireless hotel security - a rather clever technique for when business leaders are staying in hotels... 
 
The attacks have taken aim at business visitors in the United States, Japan, South Korea, India, mainland China, Russia, Germany, Hong Kong and Ireland. (more) (podcast)

Monday, September 15, 2014

The Top Cyber Espionage Devices You Don't Want to See

... unless you are using them.

The Pwn Plug Academic Edition is the Industry’s First Enterprise Penetration Testing Drop Box

  • Wireless (802.11b/g/n) high gain Bluetooth & USB Ethernet adapters
  • Fully-automated NAC/802.1x/Radius bypass
  • One-click EvilAP, stealth mode & passive recon
The Pwn Plug Academic Edition acts as a penetration testing drop box that covers most of a full-scale pentesting engagement, from physical-layer to application layer. The Pwn Plug Academic Edition is controlled through a simple web-based administration and comes preloaded with an array of penetration testing tools and Wireless, Bluetooth, and USB Ethernet adapters.
 
The Pwn Plug R3 is a next-generation penetration testing device in a portable, shippable, “Plug-and-Pwn” form factor.

  • Onboard high-gain 802.11a/b/g/n wireless
  • Onboard Bluetooth
  • External 4G/GSM cellular
  • Greatly improved performance and reliability
The Pwn Plug R3 is a next-generation penetration testing device in a portable, shippable, “Plug-and-Pwn” form factor. With onboard high-gain 802.11a/b/g/n wireless, onboard Bluetooth, external 4G/GSM cellular, ruggedized case design, and greatly improved performance and reliability, the Pwn Plug R3 is the enterprise penetration tester’s dream tool. 

The MiniPwner
The MiniPwner is described as a penetration testing “drop box”. You (or maybe a cleaner you’ve bribed) needs to plug it into an Ethernet plug in the target’s building, and then you can slurp all the data out of their network via a wifi link.

The penetration tester uses stealth or social engineering techniques to plug the MiniPwner into an available network port. (common locations include conference rooms, unoccupied workstations, the back of IP Telephones, etc.)
Once it is plugged in, the penetration tester can log into the MiniPwner and begin scanning and attacking the network. The MiniPwner can simultaneously establish SSH tunnels through the target network, and also allow the penetration tester to connect to the MiniPwner via Wifi. 


WiFi Pineapple Mark V
Slightly larger than a smartphone the WiFi Pine-apple Mark V is the “ultimate” cyber surveillance device. It uses an “intuitive” web interface to enable hackers to break into a corporate’s IT networks through its wifi connections. It costs $100. 

USB Switchblade
The goal of the USB Switchblade is to silently recover information from a target Windows 2000 or higher computer, including password hashes, LSA secrets, IP information, etc.

A gadget that looks like a USB stick has a program that swings into action when it’s inserted into the USB drive and can then begin its naughty work without the user knowing it by exploiting a flaw in USB autorun settings. How about dropping it in the car park of your target’s offices, seeing if someone will pick it up and plug it in to see what’s on it… 

USB 8GB Flash Drive Cufflinks

The thing about these is that the bad guy can carry a load of malware, ready for use at any time. These go for less than $50. Easy to smuggle in. 

The Rubber Ducky
The Rubber Ducky is becoming the “field-weapon of choice” for cyber spies. It’s the size of a normal USB stick but when you plug it in to a PC it pretends to be a keyboard and starts ‘typing’ away, possibly trying to break into systems or maybe stealing passwords.  If you get a few seconds alone with someone’s phone you can get an adapter to plug it in and maybe hack that too. (The last five items courtesy of Financial News.)