Today Great Book at Amazon.com
Visit Amazon.com to see more

Wednesday, August 26, 2020

Mythbusters: Is An Open (Unencrypted) WiFi More Dangerous Than A WPA2-PSK? Actually, It Is Not.

Introduction


Whenever security professionals recommend the 5 most important IT security practices to average users, one of the items is usually something like: "Avoid using open Wifi" or "Always use VPN while using open WiFi" or "Avoid sensitive websites (e.g. online banking) while using open WiFI", etc.

What I think about this? It is bullshit. But let's not jump to the conclusions. Let's analyze all risks and factors here.


During the following analysis, I made two assumptions. The first one is that we are comparing public WiFi hotspots with no encryption at all (referred to as Open), and we compare this to public WiFi hotspots with WPA2-PSK (and just hope WEP died years before). The other assumption is there are people who are security-aware, and those who just don't care. They just want to browse the web, access Facebook, write e-mails, etc.

The risks


Let's discuss the different threats people face using public hotspots, compared to home/work internet usage:
1. Where the website session data is not protected with SSL/TLS (and the cookie is not protected with secure flag), attackers on the same hotspot can obtain the session data and use it in session/login credentials stealing. Typical protocols affected:

  • HTTP sites
  • HTTPS sites but unsecured cookie
  • FTP without encryption
  • IMAP/SMTP/POP3 without SSL/TLS or STARTTLS

2. Attackers can inject extra data into the HTTP traffic, which can be used for exploits, or social engineer attacks (e.g. update Flash player with our malware) – see the Dark Hotel campaign

3. Attackers can use tools like SSLStrip to keep the user's traffic on clear text HTTP and steal password/session data/personal information

4. Attackers can monitor and track user activity

5. Attackers can directly attack the user's machine (e.g. SMB service)

WPA2-PSK security


So, why is a public WPA2-PSK WiFi safer than an open WiFi? Spoiler alert: it is not!

In a generic public WPA2-PSK scenario, all users share the same password. And guess what, the whole traffic can be decrypted with the following information: SSID + shared password + information from the 4-way handshake. https://wiki.wireshark.org/HowToDecrypt802.11
If you want to see it in action, here is a nice tutorial for you
Decrypted WPA2-PSK traffic

Any user having access to the same WPA2-PSK network knows this information. So they can instantly decrypt your traffic. Or the attackers can just set up an access point with the same SSID, same password, and stronger signal. And now, the attacker can instantly launch active man-in-the-middle attacks. It is a common belief (even among ITSEC experts) that WPA2-PSK is not vulnerable to this attack. I am not sure why this vulnerability was left in the protocol, if you have the answer, let me know. Edit (2015-08-03): I think the key message here is that without server authentication (e.g. via PKI), it is not possible to solve this.
Let me link here one of my previous posts here with a great skiddie tool:

To sum up, attackers on a WPA2-PSK network can:

  • Decrypt all HTTP/FTP/IMAP/SMTP/POP3 passwords or other sensitive information
  • Can launch active attacks like SSLStrip, or modify HTTP traffic to include exploit/social engineer attacks
  • Can monitor/track user activity

The only difference between open and WPA2-PSK networks is that an open network can be hacked with an attacker of the skill level of 1 from 10, while the WPA2-PSK network needs and an attacker with a skill level of 1.5. That is the difference.

The real solutions



1. Website owners, service providers should deploy proper (trusted) SSL/TLS infrastructure, protect session cookies, etc. Whenever a user (or security professional) notices a problem with the quality of the service (e.g. missing SSL/TLS), the service provider has to be notified. If no change is made, it is recommended to drop the service provider and choose a more secure one. Users have to use HTTPS Everywhere plugin.

2. Protect the device against exploits by patching the software on it, use a secure browser (Chrome, IE11 + enhanced protection), disable unnecessary plugins (Java, Flash, Silverlight), or at least use it via click-to-play. Also, the use of exploit mitigations tools (EMET, HitmanPro Alert, Malwarebytes AntiExploit) and a good internet security suite is a good idea.

3. Website owners have to deploy HSTS, and optionally include their site in an HSTS preload list

4. Don't click blindly on fake downloads (like fake Flash Player updates)


5. The benefits of a VPN is usually overestimated. A VPN provider is just another provider, like the hotspot provider, or the ISP. They can do the same malicious stuff (traffic injecting, traffic monitoring, user tracking). Especially when people use free VPNs. And "Average Joe" will choose a free VPN. Also, VPN connections tend to be disconnected, and almost none of the VPN providers provide fail secure VPNs. Also, for the price of a good VPN service you can buy a good data plan and use 4G/3G instead of low-quality public hotspots. But besides this, on mobile OSes (Android, iOS, etc.) I strongly recommend the use of VPN, because it is not practically feasible to know for users which app is using SSL/TLS and which is not.

6. Use a location-aware firewall, and whenever the network is not trusted, set it to a Public.

7. In a small-business/home environment, buy a WiFi router with guest WiFi access possibility, where the different passwords can be set to guest networks than used for the other.

Asking the question "Are you using open WiFi?", or "Do you do online banking on open WiFi?" are the wrong questions. The good questions are:
  • Do you trust the operator(s) of the network you are using?
  • Are the clients separated?
  • If clients are not separated, is it possible that there are people with malicious intent on the network?
  • Are you security-aware, and are you following the rules previously mentioned? If you do follow these rules, those will protect you on whatever network you are.

And call me an idiot, but I do online banking, e-shopping, and all the other sensitive stuff while I'm using open WiFi. And whenever I order pizza from an HTTP website, attackers can learn my address. Which is already in the phone book, on Facebook, and in every photo metadata I took with my smartphone about my cat and uploaded to the Internet (http://iknowwhereyourcatlives.com/).


Most articles and research publications are full of FUD about what people can learn from others. Maybe they are just outdated, maybe they are not. But it is totally safe to use Gmail on an open WiFi, no one will be able to read my e-mails.

PS: I know "Average Joe" won't find my blog post, won't start to read it, won't understand half I wrote. But even if they do, they won't patch their browser plugins, pay for a VPN, or check the session cookie. So they are doomed to fail. That's life. Deal with it.

Related links


  1. Termux Hacking Tools 2019
  2. Pentest Tools For Mac
  3. Hacker Tools Free
  4. Growth Hacker Tools
  5. Nsa Hack Tools
  6. Hacking Tools
  7. Hacker Search Tools
  8. Pentest Tools Alternative
  9. How To Hack
  10. Hacker Tools 2019
  11. Pentest Recon Tools
  12. What Are Hacking Tools
  13. Bluetooth Hacking Tools Kali
  14. Hacker Tools 2019
  15. Hacking Tools Windows 10
  16. Install Pentest Tools Ubuntu
  17. Hacker Tools Hardware
  18. Best Pentesting Tools 2018
  19. Tools For Hacker
  20. Nsa Hack Tools
  21. Hacking Tools Windows
  22. Termux Hacking Tools 2019
  23. Hacker Tools
  24. Hacking Tools 2020
  25. Best Pentesting Tools 2018
  26. Pentest Tools For Android
  27. Usb Pentest Tools
  28. Hacker Security Tools
  29. Hacking Tools
  30. Hacker Tools Linux
  31. Hacker Tools For Ios
  32. Hack Tools
  33. Pentest Tools Review
  34. Underground Hacker Sites
  35. Termux Hacking Tools 2019
  36. Growth Hacker Tools
  37. Pentest Tools
  38. Hacking Tools 2019
  39. Hacker Tool Kit
  40. Hacker
  41. Hacking Tools 2020
  42. Hacking Apps
  43. Hack Tools
  44. Pentest Tools Url Fuzzer
  45. Hack And Tools
  46. Pentest Tools Website Vulnerability
  47. Hacker Security Tools
  48. Hacking App
  49. Hacker Tools Github
  50. Hack Tool Apk
  51. Hacker Tools For Windows
  52. Hack Tool Apk No Root
  53. Pentest Tools Website
  54. Underground Hacker Sites
  55. Hack Tools
  56. Hacking Tools Name
  57. Hacking Tools For Games
  58. Hacking App
  59. Github Hacking Tools
  60. Bluetooth Hacking Tools Kali
  61. Pentest Tools Windows
  62. Hacking Tools Hardware
  63. Hacker Tools Online
  64. Hacker Tools Apk Download
  65. Hacker Tools
  66. How To Make Hacking Tools
  67. Hacking Tools Mac
  68. Hacker Tools 2020
  69. Pentest Tools Open Source
  70. Pentest Reporting Tools
  71. Hacking Tools Software
  72. Bluetooth Hacking Tools Kali
  73. Hack Tools For Mac
  74. Pentest Tools For Android
  75. Underground Hacker Sites
  76. Hacking Tools Kit
  77. Pentest Tools Review
  78. Hacking Tools For Windows
  79. Hacking Tools For Pc
  80. Best Pentesting Tools 2018
  81. Github Hacking Tools
  82. Nsa Hack Tools Download
  83. Pentest Tools For Android
  84. Pentest Tools Android
  85. Pentest Tools Framework
  86. Ethical Hacker Tools
  87. Pentest Tools Alternative
  88. Hack Apps
  89. Pentest Tools Online
  90. Hacker Tools For Pc
  91. Hacker Techniques Tools And Incident Handling
  92. Hacker Tools Online
  93. Hacker Tools Linux
  94. Hacking Apps
  95. Hak5 Tools
  96. Top Pentest Tools
  97. Hack App
  98. Tools Used For Hacking
  99. Hacking Apps
  100. Hack Apps
  101. Hacker
  102. Hacker Tools Apk Download
  103. Nsa Hacker Tools
  104. Pentest Tools Download
  105. Wifi Hacker Tools For Windows
  106. Black Hat Hacker Tools
  107. Hacker Search Tools
  108. Hack Tools Online
  109. Hacking Tools Kit
  110. Hacker Search Tools
  111. Hacking Tools Name
  112. Hacker Tool Kit
  113. Pentest Tools Review
  114. Hacker Tools Online
  115. Ethical Hacker Tools
  116. Hacker Tools For Mac
  117. Hacking Tools For Windows Free Download
  118. Hacking Tools For Windows
  119. Game Hacking
  120. Hacker Tools For Windows
  121. Pentest Tools Find Subdomains
  122. Hacker Tools Github
  123. Hacker Tools For Pc
  124. Tools For Hacker
  125. Nsa Hack Tools
  126. Nsa Hack Tools
  127. Hackers Toolbox
  128. Hacker Tools Linux
  129. Hack Tools Pc
  130. Best Hacking Tools 2019
  131. Wifi Hacker Tools For Windows
  132. Hacking Tools And Software
  133. Growth Hacker Tools
  134. Physical Pentest Tools
  135. Hacker Tools For Ios
  136. Hacker Tools Software
  137. Hack Tools For Ubuntu
  138. Pentest Tools Find Subdomains
  139. Hack Tools For Mac
  140. Tools Used For Hacking
  141. Pentest Tools Online
  142. Hacking Tools Pc
  143. Hacker
  144. Termux Hacking Tools 2019
  145. Pentest Automation Tools
  146. Kik Hack Tools
  147. Hackers Toolbox
  148. Hacking Tools Name
  149. Hacker Tools
  150. Hack App
  151. Hacker Security Tools

No comments:

Wee Knowledge is an information of business management blog. All comments should be respect to other. If there are any unrespect comment, it will be deleted. Hope you will get somthing form this blog.
Wee Knowledge.Blogspot.com