ICT Security-Sécurité PC et Internet
87.1K views | +0 today
Follow
ICT Security-Sécurité PC et Internet
ICT Security + Privacy + Piracy + Data Protection - Censorship - Des cours et infos gratuites sur la"Sécurité PC et Internet" pour usage non-commercial... (FR, EN+DE)...
Curated by Gust MEES
Your new post is loading...
Your new post is loading...
Scooped by Gust MEES
Scoop.it!

New Wi-Fi attack cracks WPA2 passwords with ease | #CyberSecurity

New Wi-Fi attack cracks WPA2 passwords with ease | #CyberSecurity | ICT Security-Sécurité PC et Internet | Scoop.it

A new way to compromise the WPA/WPA2 security protocols has been accidentally discovered by a researcher investigating the new WPA3 standard.

The attack technique can be used to compromise WPA/WPA2-secured routers and crack Wi-Fi passwords which have Pairwise Master Key Identifiers (PMKID) features enabled.

Security researcher and developer of the Hashcat password cracking tool Jens "Atom" Steube made the discovery and shared the findings on the Hashcat forum earlier this month.

At the time, Steube was investigating ways to attack the new WPA3 security standard. Announced in January by industry body the Wi-Fi Alliance, WPA3 is the latest refresh of the Wi-Fi standard.

WPA3 aims to enhance user protection, especially when it comes to open Wi-Fi networks and hotspots commonly found in public spaces, bars, and coffee shops. The new standard will utilize individualized data encryption to scramble connections -- as well as new protections against brute-force attempts to crack passwords.

However, the aging WPA2 standard has no such protection.

 

Learn more / En savoir plus / Mehr erfahren:

 

https://gustmees.wordpress.com/2013/05/27/dangers-of-wifi-in-public-places/

 

https://www.scoop.it/t/securite-pc-et-internet/?&tag=WiFi

 

Gust MEES's insight:

A new way to compromise the WPA/WPA2 security protocols has been accidentally discovered by a researcher investigating the new WPA3 standard.

The attack technique can be used to compromise WPA/WPA2-secured routers and crack Wi-Fi passwords which have Pairwise Master Key Identifiers (PMKID) features enabled.

Security researcher and developer of the Hashcat password cracking tool Jens "Atom" Steube made the discovery and shared the findings on the Hashcat forum earlier this month.

At the time, Steube was investigating ways to attack the new WPA3 security standard. Announced in January by industry body the Wi-Fi Alliance, WPA3 is the latest refresh of the Wi-Fi standard.

WPA3 aims to enhance user protection, especially when it comes to open Wi-Fi networks and hotspots commonly found in public spaces, bars, and coffee shops. The new standard will utilize individualized data encryption to scramble connections -- as well as new protections against brute-force attempts to crack passwords.

However, the aging WPA2 standard has no such protection.

 

Learn more / En savoir plus / Mehr erfahren:

 

https://gustmees.wordpress.com/2013/05/27/dangers-of-wifi-in-public-places/

 

https://www.scoop.it/t/securite-pc-et-internet/?&tag=WiFi

 

No comment yet.
Scooped by Gust MEES
Scoop.it!

Cybercrime trio sentenced for $3m hacking spree via WiFi and malware

Cybercrime trio sentenced for $3m hacking spree via WiFi and malware | ICT Security-Sécurité PC et Internet | Scoop.it
A Seattle hacking triumvirate has received a collective quarter-century behind bars.

With a combination of wardriving and malware implantation, they made off with $3m plundered from company acco...

 

The three men, Joshuah Allen Witt, 35, John Earl Griffin, 36, and Brad Eugene Lowe, 39, have all now been given stiff prison terms. Lowe picked up the lightest sentence, ===> with six-and-a-half years, whilst Witt and Griffin were sent down for nearly eight years each.

 

There are two lessons to be learned here.

 

The first lesson is to make sure you get your WiFi security right - at work and at home. We've written up some simple guidelines before to help you do the right thing.

 

To summarise, here are three things which do not provide WiFi security. Two of them provide a touch of safety against inadvertent connections, but none of these protect you against wardrivers:

 

- WEP encryption. The security system in WEP (Wired Equivalent Privacy) is flawed and can easily and automatically be cracked. A wardriver will bypass WEP in 60 seconds - and that includes the time taken to park outside your office and boot up his laptop. Use WPA instead.

 

- MAC address filtering. MAC (Media Access Control) addresses aren't secret. WiFi networks broadcast the MAC addresses of all currently-connected devices, so a wardriver already has a list of addresses he can use.

 

- SSID hiding. The SSID (Service Set identifier) is your network name. Hiding it merely means your network doesn't openly advertise itself for use. But it isn't a secret - the SSID appears in other network traffic anyway, so the wardriver knows what it is.

 

The second lesson is to be doubly vigilant after a physical break-in. Don't just look for what's missing, but what might have been left behind.

 

Read more, a MUST for WiFi protection:

http://nakedsecurity.sophos.com/2012/07/16/seattle-cybercrime-trio-sentenced-for-3m-hacking-spree-via-wifi-and-malware/

 

 

 

No comment yet.
Scooped by Gust MEES
Scoop.it!

Wi-Fi 'virus' could be used to attack wireless access points

Wi-Fi 'virus' could be used to attack wireless access points | ICT Security-Sécurité PC et Internet | Scoop.it
Researchers used a specially-crafted virus called ‘Chameleon’ to attack access points, which could then spread the malware along wirelessly.


The research highlights the unprotected state of router/access point technology, which rely on correctly-configured encryption and management to keep out attackers. But there is growing evidence that even without direct wireless attacks, these devices are riddled with vulnerabilities.


Only days ago, a study by security firm Tripwire found most of the top 50 best-selling home routers had software flaws that would allow a remote attacker to gain control of the device even if it was secured.


No comment yet.
Scooped by Gust MEES
Scoop.it!

Un nouveau type d’attaque sur les accès Wifi | {niKo[piK]}

Un nouveau type d’attaque sur les accès Wifi | {niKo[piK]} | ICT Security-Sécurité PC et Internet | Scoop.it

La technologie Wifi est de plus en plus présente dans notre quotidien, non seulement à votre domicile, mais aussi dans votre espace de travail, votre café du coin, dans les hôtels, certains lieux publics, etc…

 

S’il est facile de se connecter sans fil à ces points d’accès, il s’avère qu’il est aussi très facile d’empêcher les connexions à un point d’accès Wifi grâce à un nouveau type d’attaque !

No comment yet.