Wi-Fi Hacking for
Web Pentesters
Greg Foss
Sr. Security Research Engineer
@heinzarelli
Greg Foss
Sr. Security Research Engineer
OSCP, GAWN, GPEN, GWAPT, GCIH, CEH, CYBER APT
# whoami
Wi-Fi Hotspot Attacks
*I am not liable for what you do with any of this information*
Section 638:17 House Bill 495 - US rules against wireless
hacking
http://en.wikipedia.org/wiki/Legality_of_piggybacking#United_States
DISCLAIMER
Not a ‘Wi-Fi Security Expert’ nor a Lawyer
Just about everything I’m going to demonstrate is probably
illegal, don’t do any of this against unauthorized targets…
Not Discussing
Wi-Fi Security Basics
• 802.11
• WEP Cracking - ridiculously easy, google it
• WPA / WPA2 Attacks - Reaver
• WPS Attacks - Reaver
• PEAP, LEAP, etc. - Out of Scope
Agenda…
Wi-Fi Hotspot Attacks
it’s everywhere…
enough free WiFi that it’s almost not
worth the time it takes to infiltrate
unless free internet’s not the goal…
Bypassing is easy…
• Sometimes Tor or a VPN will simply be allowed
through the captive portal, no joke
• Try appending ?.jpg or ?.png to the URL
• Look for Open Redirect flaws, iFrames, etc.
• Tunnel out over DNS!
• Same tricks work if your ISP suspends your
internet access, depending on the ISP of
course…
Bypassing is easy…
• On time-limited access points, just change your
MAC when the time runs out. Or sniff MACs and
ride on another’s paid access.
• De-auth existing clients and/or DoS access points:
• Aireplay-ng or Airdrop
• http://www.aircrack-ng.org/
• MDK3
• https://forums.kali.org/showthread.php?19498-
MDK3-Secret-Destruction-Mode
Bypassing is easy…
• Sniff MAC Addresses and wait for a user to
go idle, then modify your MAC and IP to
match
• Works on just about any open access
point, especially captive portals
• CPSCAM by Josh Wright will do this for
you:
• http://www.willhackforsushi.com/code/
cpscam.pl
Hijacking is also easy…
Wi-Fi Hotspot Attacks
Wi-Fi Hotspot Attacks
The Evil Twin…
source: http://www.breakthesecurity.com/2014/04/evil-twin-attack-fake-wifi-hack.html
Wi-Fi Hotspot Attacks
Wi-Fi Hotspot Attacks
Wi-Fi Hotspot Attacks
Wi-Fi Hotspot Attacks
Wi-Fi Hotspot Attacks
Wi-Fi Hotspot Attacks
Wi-Fi Hotspot Attacks
Wi-Fi Hotspot Attacks
How to clone and weaponize captive portals
1. Connect to the access point and wait for the splash page to pop-
up.
2. Close the splash page, and open your browser. Visit any random
web page (http normally works better than https).
3. When the splash page comes up, save the entire landing page. Use
the splash page and save additional pages as necessary.
4. Change the UA string and grab the mobile version as well if it
exists.
5. Replace the form processor to write a log file and pass the client
through to a legitimate landing page.
6. Modify the page HTML to point to your form processor and modify
parameters as necessary.
7. Deploy the captive portal (will discuss this shortly)
8. Use IPTables to allow the victim’s MAC through to the internet using
the form processor.
Wi-Fi Hotspot Attacks
Wi-Fi Hotspot Attacks
Mobile Cloning
Mobile Cloning
• HTTrack: http://www.httrack.com/
Mobile
Cloning
• VT View Source:



https://play.google.com/
store/apps/details?
id=com.tozalakyan.view
source&hl=en
Wi-Fi Hotspot Attacks
How to Deauthenticate Clients
and DoS Access Points
• Aireplay-ng using the —deauth flag
• file2air - deauth packet injection flood tool by
Josh Wright
• http://www.willhackforsushi.com/code/file2air/1.1/
file2air-1.1.tgz
• Spoof AP MAC, send deauth requests to clients
• Target a single user, all users, or AP itself
• MDK3 Deauth Amok Mode to take out all WPA AP’s
How to Deauthenticate Clients
and DoS Access Points
source: https://github.com/sophron/wifiphisher
How to Deauthenticate Clients
and DoS Access Points
https://github.com/sophron/wifiphisher
source: https://www.isecpartners.com/blog/2013/july/man-in-the-middling-non-proxy-aware-wi-fi-devices-with-a-pineapple.aspx
Wi-Fi Pineapple
https://wifipineapple.com/
Generic Splash Page
Pineapple Configuration
/etc/nodogsplash/htdocs/splash.html
Landing Page
Pineapple Configuration - JavaScript Necessities
/www/[directory]/index.html
PHP Form Processor
Pineapple Configuration
Easier than using IPTables
/www/[directory]/auth/login.php
Wi-Fi Hotspot Attacks
Wi-Fi Hotspot Attacks
Wi-Fi Hotspot Attacks
Wi-Fi Hotspot Attacks
A word of caution w/ the Pineapple…
A word of caution w/ the Pineapple…
Existing Router
Ideally one supporting guest mode…
DDWRT
• Flash with DDWRT, then you can use
NocatSplash to configure a captive portal.
• Many other ways to go about this…
DDWRT is just one of the easier options.
• http://www.dd-wrt.com/site/index
• http://sourceforge.net/projects/
nocatsplash/
Wi-Fi Hotspot Attacks
Wi-Fi Hotspot Attacks
Laptop Hotspot and/or Proxy
• Kali Linux
• http://www.kali.org/
• Can do just about anything to connecting
clients
• Unlimited attack potential and plenty of
drive space to build elaborate landing
pages and believable scenarios
Laptop Hotspot and/or Proxy
• Makes hacking Wi-Fi even easier!
• https://github.com/SilverFoxx/PwnSTAR
PwnStar - By SilverFoxx
Wi-Fi Hotspot Attacks
Wi-Fi Hotspot Attacks
Demo
Deploy Malware
Combine Pineapple portability
with the versatility of Kali Linux
• http://www.offensive-security.com/kali-
linux/kali-linux-evil-wireless-access-point/
BeagleBone Black + Alfa Wi-Fi Card
http://beagleboard.org/black http://www.alfa.com.tw/
BeagleBone AP Deployment Options
get creative…
Wi-Fi Hotspot Attacks
Going Mobile!
• Nexus Device with Kali NetHunter
• https://www.kali.org/kali-linux-nethunter/
• Pwnie Express Pwn Phone/Pad
• https://www.pwnieexpress.com/product/
pwn-phone2014/
Going Mobile!
Going Mobile!
Wi-Fi Hotspot Attacks
Wi-Fi Hotspot Attacks
MITM Basic Tools
• AirSSL
• AirJack
• Airsnarf
• Dsniff
• Cain
• void11
• Ferret
• SSLStrip
• Wireshark
• AirPwn
• Ettercap
• Etc…
You don’t even need to authenticate to attack clients
Fun with MITM
• Snapception - https://github.com/thebradbain/
snapception
• Love Thy Neighbors - http://
neighbor.willhackforsushi.com/
• AirPWN - http://airpwn.sourceforge.net/
Airpwn.html
• Intercepter-NG - http://intercepter.nerf.ru/
• Many, many more…
Demo
Client Defense…
• Always use a VPN/VPS/SSH Port Forwarding/
etc. when connected to an open access
point.
• Turn all Wireless devices off when traveling
or in crowded areas, many devices still
connect to wireless networks even when
‘sleeping’.
• Hotspot not served up over HTTPS and other
generally suspicious behavior.
• Beware duplicate networks with different
encryption.
Client Defense…
• Use different login details and passwords for
public wifi. Test false-credentials first, if it
lets you through it’s not legit.
• Turn off Wi-Fi on devices when traveling.
• Exercise caution when connections suddenly
drop, especially if it happens for everyone on
the network.
• If it just ‘doesn’t feel right’ then trust your
instincts…
Resources
• http://www.willhackforsushi.com/code/cpscam.pl
• http://neighbor.willhackforsushi.com/
• http://www.aircrack-ng.org/
• http://www.dd-wrt.com/
• https://github.com/SilverFoxx/PwnSTAR
• http://www.offensive-security.com/kali-linux/kali-linux-evil-wireless-access-point/
• http://beagleboard.org/black
• http://www.armhf.com/boards/beaglebone-black/bbb-sd-install/
• http://grinninggecko.com/2013/09/13/kali-linux-on-headless-beaglebone-black-via-
os-x/
• https://github.com/thebradbain/snapception
• http://airpwn.sourceforge.net/Airpwn.html
• http://intercepter.nerf.ru/
Thank You!
Questions?
https://github.com/gfoss/misc/Wireless/Captive-Portals/
Greg Foss

Senior Security Research Engineer

greg.foss[at]LogRhythm.com

@heinzarelli

More Related Content

PPTX
Password Cracking
PDF
Web App Security Presentation by Ryan Holland - 05-31-2017
PPT
Intro to Web Application Security
PPTX
Firewalls and packet filters
PPTX
Introduction to ethical hacking
PPTX
Cyber security
PPTX
1 understanding cyber threats
PPTX
Cyber Threat Intelligence: Building and maturing an intelligence program that...
Password Cracking
Web App Security Presentation by Ryan Holland - 05-31-2017
Intro to Web Application Security
Firewalls and packet filters
Introduction to ethical hacking
Cyber security
1 understanding cyber threats
Cyber Threat Intelligence: Building and maturing an intelligence program that...

What's hot (20)

PPTX
Social engineering-Attack of the Human Behavior
PPT
Ethical Hacking Powerpoint
PPT
Web filtering through Software
PPTX
Security testing fundamentals
PPTX
What is Penetration Testing?
PPTX
Cyber security presentation
PDF
Secure coding presentation Oct 3 2020
PPT
Secure code practices
PPTX
Password management
PDF
Cyber Security Vulnerabilities
PPTX
Wireshark
PPTX
Brute force-attack presentation
PPTX
Password cracking and brute force
PPT
Web Security
PDF
Zero Trust : How to Get Started
PPTX
Vulnerability assessment & Penetration testing Basics
PPTX
Mobile security
PDF
Diving into Common AWS Misconfigurations
PPTX
Buffer overflow
PPTX
WTF is Penetration Testing v.2
Social engineering-Attack of the Human Behavior
Ethical Hacking Powerpoint
Web filtering through Software
Security testing fundamentals
What is Penetration Testing?
Cyber security presentation
Secure coding presentation Oct 3 2020
Secure code practices
Password management
Cyber Security Vulnerabilities
Wireshark
Brute force-attack presentation
Password cracking and brute force
Web Security
Zero Trust : How to Get Started
Vulnerability assessment & Penetration testing Basics
Mobile security
Diving into Common AWS Misconfigurations
Buffer overflow
WTF is Penetration Testing v.2
Ad

Viewers also liked (20)

PPTX
WiFi Pineapple - Alex R
ODP
Easy Tutorial Step-by-Step How to use Airolib-ng
PDF
Activated Charcoal - Making Sense of Endpoint Data
PPT
Caffe Latte Attack Presented In Toorcon
PPTX
The Hacker News: Hacking Wireless DSL routers via Admin Panel Password Reset ...
PPT
Wireless router
PDF
Threat Intelligence Field of Dreams
PDF
SecureSet WarGames - Logging and Packet Capture Training
PDF
Setting hotspot-web-proxy-mikrotik
PPT
Configuring linksys wireless router
PDF
DerbyCon 5 - Tactical Diversion-Driven Defense
PDF
Deception Driven Defense - Infragard 2016
PDF
Wireless Cracking using Kali
PPT
Caffe Latte Attack
PPT
Metasploit-TOI-Ebryx-PVT-Ltd
PDF
Penetration test
PDF
Informationssicherheit im Übersetzungsprozess
PPTX
Tranning-2
PPTX
Static PIE, How and Why - Metasploit's new POSIX payload: Mettle
PDF
Webinar Metasploit Framework - Academia Clavis
WiFi Pineapple - Alex R
Easy Tutorial Step-by-Step How to use Airolib-ng
Activated Charcoal - Making Sense of Endpoint Data
Caffe Latte Attack Presented In Toorcon
The Hacker News: Hacking Wireless DSL routers via Admin Panel Password Reset ...
Wireless router
Threat Intelligence Field of Dreams
SecureSet WarGames - Logging and Packet Capture Training
Setting hotspot-web-proxy-mikrotik
Configuring linksys wireless router
DerbyCon 5 - Tactical Diversion-Driven Defense
Deception Driven Defense - Infragard 2016
Wireless Cracking using Kali
Caffe Latte Attack
Metasploit-TOI-Ebryx-PVT-Ltd
Penetration test
Informationssicherheit im Übersetzungsprozess
Tranning-2
Static PIE, How and Why - Metasploit's new POSIX payload: Mettle
Webinar Metasploit Framework - Academia Clavis
Ad

Similar to Wi-Fi Hotspot Attacks (20)

PPTX
Adventures with Podman and Varlink
PDF
What is being exposed from IoT Devices
PDF
Hacktivity 2016: The real risks of the IoT security-nightmare: Hacking IP cam...
PPTX
Android Penetration Testing - Day 3
PPTX
Cloud Device Insecurity
PDF
Using Blockchain to Increase Supply Chain Transparency
PDF
IoT security is a nightmare. But what is the real risk?
PDF
Honeypots for Active Defense
PPTX
Ransomware - what is it, how to protect against it
PDF
Encode polkadot club
PDF
iThome_CYBERSEC2024_Drive_Into_the_DarkWeb
PPTX
Red Team Apocalypse
PDF
Browser Horror Stories
PPTX
Hacker Halted 2018: From CTF to CVE – How Application of Concepts and Persist...
PDF
MNSEC 2018 - Observations from the APNIC Community Honeynet Project
PDF
Layer one 2011-joe-mccray-you-spent-all-that-money-and-still-got-0wned
PDF
The Internet of Things: We've Got to Chat
PPTX
Personal Internet Security Practice
PDF
IoT_and_the_Impact_on_Security_Brian_Knopf_ISSA-OC_July-2014
PPTX
Pichman privacy, the dark web, & hacker devices i school (1)
Adventures with Podman and Varlink
What is being exposed from IoT Devices
Hacktivity 2016: The real risks of the IoT security-nightmare: Hacking IP cam...
Android Penetration Testing - Day 3
Cloud Device Insecurity
Using Blockchain to Increase Supply Chain Transparency
IoT security is a nightmare. But what is the real risk?
Honeypots for Active Defense
Ransomware - what is it, how to protect against it
Encode polkadot club
iThome_CYBERSEC2024_Drive_Into_the_DarkWeb
Red Team Apocalypse
Browser Horror Stories
Hacker Halted 2018: From CTF to CVE – How Application of Concepts and Persist...
MNSEC 2018 - Observations from the APNIC Community Honeynet Project
Layer one 2011-joe-mccray-you-spent-all-that-money-and-still-got-0wned
The Internet of Things: We've Got to Chat
Personal Internet Security Practice
IoT_and_the_Impact_on_Security_Brian_Knopf_ISSA-OC_July-2014
Pichman privacy, the dark web, & hacker devices i school (1)

More from Greg Foss (9)

PPTX
Cloud Crime Ops
PPTX
Future of Destructive Malware
PDF
Crypto Hacks - Quit your Job and Become a Crypto Farmer
PDF
PIE - BSides Vancouver 2018
PDF
Phishing Intelligence Engine - BlueHat v17
PDF
Security Automation and Orchestration
PDF
Advanced Threats and Lateral Movement Detection
PDF
CMS Hacking Tricks - DerbyCon 4 - 2014
PDF
Attacking Drupal
Cloud Crime Ops
Future of Destructive Malware
Crypto Hacks - Quit your Job and Become a Crypto Farmer
PIE - BSides Vancouver 2018
Phishing Intelligence Engine - BlueHat v17
Security Automation and Orchestration
Advanced Threats and Lateral Movement Detection
CMS Hacking Tricks - DerbyCon 4 - 2014
Attacking Drupal

Recently uploaded (20)

PDF
Convolutional neural network based encoder-decoder for efficient real-time ob...
PDF
Improvisation in detection of pomegranate leaf disease using transfer learni...
PDF
Lung cancer patients survival prediction using outlier detection and optimize...
PPT
Galois Field Theory of Risk: A Perspective, Protocol, and Mathematical Backgr...
PDF
Rapid Prototyping: A lecture on prototyping techniques for interface design
PDF
Transform-Your-Supply-Chain-with-AI-Driven-Quality-Engineering.pdf
PDF
Co-training pseudo-labeling for text classification with support vector machi...
PDF
4 layer Arch & Reference Arch of IoT.pdf
PPTX
GROUP4NURSINGINFORMATICSREPORT-2 PRESENTATION
PPTX
MuleSoft-Compete-Deck for midddleware integrations
PDF
Transform-Your-Factory-with-AI-Driven-Quality-Engineering.pdf
PPTX
AI-driven Assurance Across Your End-to-end Network With ThousandEyes
PDF
“A New Era of 3D Sensing: Transforming Industries and Creating Opportunities,...
PDF
The influence of sentiment analysis in enhancing early warning system model f...
PDF
INTERSPEECH 2025 「Recent Advances and Future Directions in Voice Conversion」
PDF
Enhancing plagiarism detection using data pre-processing and machine learning...
PDF
Taming the Chaos: How to Turn Unstructured Data into Decisions
PDF
Transform-Quality-Engineering-with-AI-A-60-Day-Blueprint-for-Digital-Success.pdf
PDF
Data Virtualization in Action: Scaling APIs and Apps with FME
PPTX
Build Your First AI Agent with UiPath.pptx
Convolutional neural network based encoder-decoder for efficient real-time ob...
Improvisation in detection of pomegranate leaf disease using transfer learni...
Lung cancer patients survival prediction using outlier detection and optimize...
Galois Field Theory of Risk: A Perspective, Protocol, and Mathematical Backgr...
Rapid Prototyping: A lecture on prototyping techniques for interface design
Transform-Your-Supply-Chain-with-AI-Driven-Quality-Engineering.pdf
Co-training pseudo-labeling for text classification with support vector machi...
4 layer Arch & Reference Arch of IoT.pdf
GROUP4NURSINGINFORMATICSREPORT-2 PRESENTATION
MuleSoft-Compete-Deck for midddleware integrations
Transform-Your-Factory-with-AI-Driven-Quality-Engineering.pdf
AI-driven Assurance Across Your End-to-end Network With ThousandEyes
“A New Era of 3D Sensing: Transforming Industries and Creating Opportunities,...
The influence of sentiment analysis in enhancing early warning system model f...
INTERSPEECH 2025 「Recent Advances and Future Directions in Voice Conversion」
Enhancing plagiarism detection using data pre-processing and machine learning...
Taming the Chaos: How to Turn Unstructured Data into Decisions
Transform-Quality-Engineering-with-AI-A-60-Day-Blueprint-for-Digital-Success.pdf
Data Virtualization in Action: Scaling APIs and Apps with FME
Build Your First AI Agent with UiPath.pptx

Wi-Fi Hotspot Attacks

  • 1. Wi-Fi Hacking for Web Pentesters Greg Foss Sr. Security Research Engineer @heinzarelli
  • 2. Greg Foss Sr. Security Research Engineer OSCP, GAWN, GPEN, GWAPT, GCIH, CEH, CYBER APT # whoami
  • 4. *I am not liable for what you do with any of this information* Section 638:17 House Bill 495 - US rules against wireless hacking http://en.wikipedia.org/wiki/Legality_of_piggybacking#United_States
  • 5. DISCLAIMER Not a ‘Wi-Fi Security Expert’ nor a Lawyer Just about everything I’m going to demonstrate is probably illegal, don’t do any of this against unauthorized targets…
  • 6. Not Discussing Wi-Fi Security Basics • 802.11 • WEP Cracking - ridiculously easy, google it • WPA / WPA2 Attacks - Reaver • WPS Attacks - Reaver • PEAP, LEAP, etc. - Out of Scope
  • 9. it’s everywhere… enough free WiFi that it’s almost not worth the time it takes to infiltrate unless free internet’s not the goal…
  • 10. Bypassing is easy… • Sometimes Tor or a VPN will simply be allowed through the captive portal, no joke • Try appending ?.jpg or ?.png to the URL • Look for Open Redirect flaws, iFrames, etc. • Tunnel out over DNS! • Same tricks work if your ISP suspends your internet access, depending on the ISP of course…
  • 11. Bypassing is easy… • On time-limited access points, just change your MAC when the time runs out. Or sniff MACs and ride on another’s paid access. • De-auth existing clients and/or DoS access points: • Aireplay-ng or Airdrop • http://www.aircrack-ng.org/ • MDK3 • https://forums.kali.org/showthread.php?19498- MDK3-Secret-Destruction-Mode
  • 12. Bypassing is easy… • Sniff MAC Addresses and wait for a user to go idle, then modify your MAC and IP to match • Works on just about any open access point, especially captive portals • CPSCAM by Josh Wright will do this for you: • http://www.willhackforsushi.com/code/ cpscam.pl
  • 13. Hijacking is also easy…
  • 16. The Evil Twin… source: http://www.breakthesecurity.com/2014/04/evil-twin-attack-fake-wifi-hack.html
  • 25. How to clone and weaponize captive portals 1. Connect to the access point and wait for the splash page to pop- up. 2. Close the splash page, and open your browser. Visit any random web page (http normally works better than https). 3. When the splash page comes up, save the entire landing page. Use the splash page and save additional pages as necessary. 4. Change the UA string and grab the mobile version as well if it exists. 5. Replace the form processor to write a log file and pass the client through to a legitimate landing page. 6. Modify the page HTML to point to your form processor and modify parameters as necessary. 7. Deploy the captive portal (will discuss this shortly) 8. Use IPTables to allow the victim’s MAC through to the internet using the form processor.
  • 29. Mobile Cloning • HTTrack: http://www.httrack.com/
  • 30. Mobile Cloning • VT View Source:
 
 https://play.google.com/ store/apps/details? id=com.tozalakyan.view source&hl=en
  • 32. How to Deauthenticate Clients and DoS Access Points • Aireplay-ng using the —deauth flag • file2air - deauth packet injection flood tool by Josh Wright • http://www.willhackforsushi.com/code/file2air/1.1/ file2air-1.1.tgz • Spoof AP MAC, send deauth requests to clients • Target a single user, all users, or AP itself • MDK3 Deauth Amok Mode to take out all WPA AP’s
  • 33. How to Deauthenticate Clients and DoS Access Points source: https://github.com/sophron/wifiphisher
  • 34. How to Deauthenticate Clients and DoS Access Points https://github.com/sophron/wifiphisher
  • 37. Generic Splash Page Pineapple Configuration /etc/nodogsplash/htdocs/splash.html
  • 38. Landing Page Pineapple Configuration - JavaScript Necessities /www/[directory]/index.html
  • 39. PHP Form Processor Pineapple Configuration Easier than using IPTables /www/[directory]/auth/login.php
  • 44. A word of caution w/ the Pineapple…
  • 45. A word of caution w/ the Pineapple…
  • 46. Existing Router Ideally one supporting guest mode…
  • 47. DDWRT • Flash with DDWRT, then you can use NocatSplash to configure a captive portal. • Many other ways to go about this… DDWRT is just one of the easier options. • http://www.dd-wrt.com/site/index • http://sourceforge.net/projects/ nocatsplash/
  • 51. • Kali Linux • http://www.kali.org/ • Can do just about anything to connecting clients • Unlimited attack potential and plenty of drive space to build elaborate landing pages and believable scenarios Laptop Hotspot and/or Proxy
  • 52. • Makes hacking Wi-Fi even easier! • https://github.com/SilverFoxx/PwnSTAR PwnStar - By SilverFoxx
  • 55. Demo
  • 57. Combine Pineapple portability with the versatility of Kali Linux • http://www.offensive-security.com/kali- linux/kali-linux-evil-wireless-access-point/
  • 58. BeagleBone Black + Alfa Wi-Fi Card http://beagleboard.org/black http://www.alfa.com.tw/
  • 59. BeagleBone AP Deployment Options get creative…
  • 61. Going Mobile! • Nexus Device with Kali NetHunter • https://www.kali.org/kali-linux-nethunter/ • Pwnie Express Pwn Phone/Pad • https://www.pwnieexpress.com/product/ pwn-phone2014/
  • 66. MITM Basic Tools • AirSSL • AirJack • Airsnarf • Dsniff • Cain • void11 • Ferret • SSLStrip • Wireshark • AirPwn • Ettercap • Etc…
  • 67. You don’t even need to authenticate to attack clients
  • 68. Fun with MITM • Snapception - https://github.com/thebradbain/ snapception • Love Thy Neighbors - http:// neighbor.willhackforsushi.com/ • AirPWN - http://airpwn.sourceforge.net/ Airpwn.html • Intercepter-NG - http://intercepter.nerf.ru/ • Many, many more…
  • 69. Demo
  • 70. Client Defense… • Always use a VPN/VPS/SSH Port Forwarding/ etc. when connected to an open access point. • Turn all Wireless devices off when traveling or in crowded areas, many devices still connect to wireless networks even when ‘sleeping’. • Hotspot not served up over HTTPS and other generally suspicious behavior. • Beware duplicate networks with different encryption.
  • 71. Client Defense… • Use different login details and passwords for public wifi. Test false-credentials first, if it lets you through it’s not legit. • Turn off Wi-Fi on devices when traveling. • Exercise caution when connections suddenly drop, especially if it happens for everyone on the network. • If it just ‘doesn’t feel right’ then trust your instincts…
  • 72. Resources • http://www.willhackforsushi.com/code/cpscam.pl • http://neighbor.willhackforsushi.com/ • http://www.aircrack-ng.org/ • http://www.dd-wrt.com/ • https://github.com/SilverFoxx/PwnSTAR • http://www.offensive-security.com/kali-linux/kali-linux-evil-wireless-access-point/ • http://beagleboard.org/black • http://www.armhf.com/boards/beaglebone-black/bbb-sd-install/ • http://grinninggecko.com/2013/09/13/kali-linux-on-headless-beaglebone-black-via- os-x/ • https://github.com/thebradbain/snapception • http://airpwn.sourceforge.net/Airpwn.html • http://intercepter.nerf.ru/