Wi-Fi deauthentication attack

From Wikipedia, the free encyclopedia

A Wi-Fi deauthentication attack is a type of denial-of-service attack that targets communication between a user and a Wi-Fi wireless access point.

Technical details[edit]

Sequence diagram for a Wi‑Fi deauthentication attack

Unlike most radio jammers, deauthentication acts in a unique way. The IEEE 802.11 (Wi-Fi) protocol contains the provision for a deauthentication frame. Sending the frame from the access point to a station is called a "sanctioned technique to inform a rogue station that they have been disconnected from the network".[1]

An attacker can send a deauthentication frame at any time to a wireless access point, with a spoofed address for the victim. The protocol does not require any encryption for this frame, even when the session was established with Wired Equivalent Privacy (WEP), WPA or WPA2 for data privacy, and the attacker only needs to know the victim's MAC address, which is available in the clear through wireless network sniffing.[2][3]

Usage[edit]

Evil twin access points[edit]

One of the main purposes of deauthentication used in the hacking community is to force clients to connect to an evil twin access point which then can be used to capture network packets transferred between the client and the access point.

The attacker conducts a deauthentication attack to the target client, disconnecting it from its current network, thus allowing the client to automatically connect to the evil twin access point.

Password attacks[edit]

In order to mount a brute-force or dictionary based WPA password cracking attack on a Wi‑Fi user with WPA or WPA2 enabled, a hacker must first sniff the WPA 4-way handshake. The user can be elicited to provide this sequence by first forcing them offline with the deauthentication attack.[4]

In a similar phishing style attack without password cracking, Wifiphisher starts with a deauthentication attack to disconnect the user from their legitimate base station, then mounts a man-in-the-middle attack to collect passwords supplied by an unwitting user.

Attacks on hotel guests and convention attendees[edit]

The Federal Communications Commission has fined hotels and other companies for launching deauthentication attacks on their own guests; the purpose being to drive them off their own personal hotspots and force them to pay for on-site Wi-Fi services.[5][6][7][8][9]

Toolsets[edit]

Aircrack-ng suite, MDK3, Void11, Scapy, and Zulu software can mount a Wi‑Fi deauthentication attack.[10] Aireplay-ng, an aircrack-ng suite tool, can run a deauthentication attack by executing a one-line command:

aireplay-ng -0 1 -a xx:xx:xx:xx:xx:xx -c yy:yy:yy:yy:yy:yy wlan0
  1. -0 arms deauthentication attack mode
  2. 1 is the number of deauths to send; use 0 for infinite deauths
  3. -a xx:xx:xx:xx:xx:xx is the AP (access point) MAC (Media Access Control) address
  4. -c yy:yy:yy:yy:yy:yy is the target client MAC address; omit to deauthenticate all clients on AP
  5. wlan0 is the NIC (Network Interface Card)

Pineapple rogue access point can issue a deauth attack.[11][12]

See also[edit]

References[edit]

  1. ^ Joshua Wright (2005), Weaknesses in Wireless LAN Session Containment (PDF)
  2. ^ Mateti, Prabhaker (2005), Hacking Techniques in Wireless Networks: Forged Deauthentication, Department of Computer Science and Engineering, Wright State University, archived from the original on 2020-07-14, retrieved 2015-08-18
  3. ^ Bellardo, John; Savage, Stefan (2003-05-16), "802.11 Denial-of-Service Attacks: Real Vulnerabilities and Practical Solutions", Proceedings of the USENIX Security Symposium, Aug 2003 – via Cal Poly (Deauthentication Attack chapter link)
  4. ^ Wireless Security Series Part I: Detoolauthentication Attacks by AirMagnet Intrusion Detection Research Team, Fluke Networks, archived from the original on 2016-03-18, retrieved 2015-08-18
  5. ^ Katia Hetter (October 4, 2014), Marriott fined $600,000 by FCC for blocking guests' Wi-Fi, CNN
  6. ^ Nicholas Deleon (August 18, 2015), "FCC Fines Hotel Wi-Fi Provider for Blocking Personal Hotspots", Vice
  7. ^ Order and consent decree — In the Matter of SMART CITY HOLDINGS, LLC (PDF), Federal Communications Commission, August 18, 2015, DA 15-917, The complaint charged that its customers could not connect to the Internet using the complainant's equipment at several venues where Smart City operates or manages the Wi-Fi access. Specifically, the complainant alleged that Smart City transmitted deauthentication frames to prevent the complainant's customers' use of their Wi-Fi equipment. ... Smart City's responses [to FCC Letters of Inquiry] revealed that, at several venues where it managed or operated Wi-Fi systems, it automatically transmitted deauthentication frames to prevent Wi-Fi users whose devices produced a received signal strength above a preset power level at Smart City access points from establishing or maintaining a Wi-Fi network independent of Smart City's network.
  8. ^ Mike Masnick (October 3, 2014), "FCC Fines Marriott For Jamming Customers' WiFi Hotspots To Push Them Onto Hotel's $1,000 Per Device WiFi", Tech Dirt
  9. ^ Thomas Claburn (October 4, 2014), "Marriott Pays $600,000 For Jamming WiFi Hotspots", Information Week
  10. ^ Deauthentication, Aircrack-ng
  11. ^ Declan McCullagh (March 10, 2012), Five ways to protect yourself from Wi-Fi honeypots, CNet
  12. ^ Darren Kitchen (January 14, 2015), "WiFi Deauth Attacks, Downloading YouTube, Quadcopters and Capacitors", Hak5, episode 1722

Further reading[edit]