05 June 2023

Mythbusters: Is An Open (Unencrypted) WiFi More Dangerous Than A WPA2-PSK? Actually, It Is Not.

Introduction


Whenever security professionals recommend the 5 most important IT security practices to average users, one of the items is usually something like: "Avoid using open Wifi" or "Always use VPN while using open WiFi" or "Avoid sensitive websites (e.g. online banking) while using open WiFI", etc.

What I think about this? It is bullshit. But let's not jump to the conclusions. Let's analyze all risks and factors here.


During the following analysis, I made two assumptions. The first one is that we are comparing public WiFi hotspots with no encryption at all (referred to as Open), and we compare this to public WiFi hotspots with WPA2-PSK (and just hope WEP died years before). The other assumption is there are people who are security-aware, and those who just don't care. They just want to browse the web, access Facebook, write e-mails, etc.

The risks


Let's discuss the different threats people face using public hotspots, compared to home/work internet usage:
1. Where the website session data is not protected with SSL/TLS (and the cookie is not protected with secure flag), attackers on the same hotspot can obtain the session data and use it in session/login credentials stealing. Typical protocols affected:

  • HTTP sites
  • HTTPS sites but unsecured cookie
  • FTP without encryption
  • IMAP/SMTP/POP3 without SSL/TLS or STARTTLS

2. Attackers can inject extra data into the HTTP traffic, which can be used for exploits, or social engineer attacks (e.g. update Flash player with our malware) – see the Dark Hotel campaign

3. Attackers can use tools like SSLStrip to keep the user's traffic on clear text HTTP and steal password/session data/personal information

4. Attackers can monitor and track user activity

5. Attackers can directly attack the user's machine (e.g. SMB service)

WPA2-PSK security


So, why is a public WPA2-PSK WiFi safer than an open WiFi? Spoiler alert: it is not!

In a generic public WPA2-PSK scenario, all users share the same password. And guess what, the whole traffic can be decrypted with the following information: SSID + shared password + information from the 4-way handshake. https://wiki.wireshark.org/HowToDecrypt802.11
If you want to see it in action, here is a nice tutorial for you
Decrypted WPA2-PSK traffic

Any user having access to the same WPA2-PSK network knows this information. So they can instantly decrypt your traffic. Or the attackers can just set up an access point with the same SSID, same password, and stronger signal. And now, the attacker can instantly launch active man-in-the-middle attacks. It is a common belief (even among ITSEC experts) that WPA2-PSK is not vulnerable to this attack. I am not sure why this vulnerability was left in the protocol, if you have the answer, let me know. Edit (2015-08-03): I think the key message here is that without server authentication (e.g. via PKI), it is not possible to solve this.
Let me link here one of my previous posts here with a great skiddie tool:

To sum up, attackers on a WPA2-PSK network can:

  • Decrypt all HTTP/FTP/IMAP/SMTP/POP3 passwords or other sensitive information
  • Can launch active attacks like SSLStrip, or modify HTTP traffic to include exploit/social engineer attacks
  • Can monitor/track user activity

The only difference between open and WPA2-PSK networks is that an open network can be hacked with an attacker of the skill level of 1 from 10, while the WPA2-PSK network needs and an attacker with a skill level of 1.5. That is the difference.

The real solutions



1. Website owners, service providers should deploy proper (trusted) SSL/TLS infrastructure, protect session cookies, etc. Whenever a user (or security professional) notices a problem with the quality of the service (e.g. missing SSL/TLS), the service provider has to be notified. If no change is made, it is recommended to drop the service provider and choose a more secure one. Users have to use HTTPS Everywhere plugin.

2. Protect the device against exploits by patching the software on it, use a secure browser (Chrome, IE11 + enhanced protection), disable unnecessary plugins (Java, Flash, Silverlight), or at least use it via click-to-play. Also, the use of exploit mitigations tools (EMET, HitmanPro Alert, Malwarebytes AntiExploit) and a good internet security suite is a good idea.

3. Website owners have to deploy HSTS, and optionally include their site in an HSTS preload list

4. Don't click blindly on fake downloads (like fake Flash Player updates)


5. The benefits of a VPN is usually overestimated. A VPN provider is just another provider, like the hotspot provider, or the ISP. They can do the same malicious stuff (traffic injecting, traffic monitoring, user tracking). Especially when people use free VPNs. And "Average Joe" will choose a free VPN. Also, VPN connections tend to be disconnected, and almost none of the VPN providers provide fail secure VPNs. Also, for the price of a good VPN service you can buy a good data plan and use 4G/3G instead of low-quality public hotspots. But besides this, on mobile OSes (Android, iOS, etc.) I strongly recommend the use of VPN, because it is not practically feasible to know for users which app is using SSL/TLS and which is not.

6. Use a location-aware firewall, and whenever the network is not trusted, set it to a Public.

7. In a small-business/home environment, buy a WiFi router with guest WiFi access possibility, where the different passwords can be set to guest networks than used for the other.

Asking the question "Are you using open WiFi?", or "Do you do online banking on open WiFi?" are the wrong questions. The good questions are:
  • Do you trust the operator(s) of the network you are using?
  • Are the clients separated?
  • If clients are not separated, is it possible that there are people with malicious intent on the network?
  • Are you security-aware, and are you following the rules previously mentioned? If you do follow these rules, those will protect you on whatever network you are.

And call me an idiot, but I do online banking, e-shopping, and all the other sensitive stuff while I'm using open WiFi. And whenever I order pizza from an HTTP website, attackers can learn my address. Which is already in the phone book, on Facebook, and in every photo metadata I took with my smartphone about my cat and uploaded to the Internet (http://iknowwhereyourcatlives.com/).


Most articles and research publications are full of FUD about what people can learn from others. Maybe they are just outdated, maybe they are not. But it is totally safe to use Gmail on an open WiFi, no one will be able to read my e-mails.

PS: I know "Average Joe" won't find my blog post, won't start to read it, won't understand half I wrote. But even if they do, they won't patch their browser plugins, pay for a VPN, or check the session cookie. So they are doomed to fail. That's life. Deal with it.

More articles


  1. Hack Tools For Windows
  2. Growth Hacker Tools
  3. Pentest Tools Free
  4. Pentest Tools For Windows
  5. Pentest Tools Linux
  6. Pentest Tools For Mac
  7. Pentest Tools Free
  8. Growth Hacker Tools
  9. Hacking Tools 2020
  10. Hacking App
  11. Hack Tools Online
  12. Free Pentest Tools For Windows
  13. Best Hacking Tools 2019
  14. Pentest Tools Nmap
  15. Hacker Tools For Pc
  16. Hacking Tools For Beginners
  17. Pentest Tools Port Scanner
  18. Pentest Tools Alternative
  19. Game Hacking
  20. Pentest Tools Linux
  21. Hacker Tools Mac
  22. Hacker Security Tools
  23. Pentest Tools Port Scanner
  24. Pentest Tools Subdomain
  25. Pentest Recon Tools
  26. Pentest Tools Kali Linux
  27. Blackhat Hacker Tools
  28. Hacker Tools For Windows
  29. Hacking Tools Software
  30. New Hack Tools
  31. Pentest Box Tools Download
  32. Hack Tools
  33. Hack Tool Apk
  34. Hacker Tools For Windows
  35. Easy Hack Tools
  36. Hack Tools For Ubuntu
  37. Install Pentest Tools Ubuntu
  38. Pentest Tools Website
  39. Pentest Tools Tcp Port Scanner
  40. Hacking Tools Kit
  41. Tools 4 Hack
  42. Pentest Tools Windows
  43. Hacker Tools Software
  44. Pentest Automation Tools
  45. Pentest Tools For Windows
  46. Beginner Hacker Tools
  47. Hacker Hardware Tools
  48. What Are Hacking Tools
  49. Hacker Tools 2020
  50. Pentest Tools Apk
  51. Black Hat Hacker Tools
  52. Growth Hacker Tools
  53. Pentest Tools Free
  54. Github Hacking Tools
  55. Hacking Tools For Windows Free Download
  56. Hack Tools For Windows
  57. Hacking Tools For Mac
  58. Pentest Tools Url Fuzzer
  59. Free Pentest Tools For Windows
  60. Pentest Tools Alternative
  61. Hack Tools Online
  62. Hackrf Tools
  63. Nsa Hack Tools Download
  64. Hacking Tools Mac
  65. Hack And Tools
  66. Hack Tools For Windows
  67. Hacker Tools Apk Download
  68. Easy Hack Tools
  69. Hackers Toolbox
  70. Hacking Apps
  71. Hacking Tools Hardware
  72. Hacking Apps
  73. New Hack Tools
  74. Hacker Security Tools
  75. Pentest Tools List
  76. What Is Hacking Tools
  77. Pentest Tools Framework
  78. Pentest Tools Download
  79. Hack Tools Github
  80. Computer Hacker
  81. Ethical Hacker Tools
  82. Usb Pentest Tools
  83. Hackers Toolbox
  84. Pentest Box Tools Download
  85. Pentest Tools
  86. Hacking Tools Hardware
  87. Hacking Tools For Beginners
  88. Hacker Tools
  89. Hacking Tools Download
  90. Hacker Tools Hardware
  91. Hacker Tools Online
  92. Hack Rom Tools
  93. Nsa Hacker Tools
  94. Hacker Tools For Pc
  95. How To Hack
  96. Free Pentest Tools For Windows
  97. Pentest Tools Bluekeep
  98. Easy Hack Tools
  99. Nsa Hack Tools
  100. Pentest Box Tools Download
  101. Pentest Tools Apk
  102. Hack Tool Apk No Root
  103. Hacker Tools Github
  104. What Is Hacking Tools
  105. Pentest Recon Tools
  106. How To Make Hacking Tools
  107. Hacking Tools Usb
  108. Github Hacking Tools
  109. Hackrf Tools
  110. Pentest Recon Tools
  111. Hacking Tools For Kali Linux
  112. Pentest Tools Website Vulnerability
  113. Hak5 Tools
  114. Hack Tools 2019
  115. Hacker Security Tools
  116. Hacker Tools Mac
  117. Hack Rom Tools
  118. Pentest Recon Tools
  119. Hacker Tools Linux
  120. Hacker Tools Mac
  121. Hacking Tools Online
  122. Pentest Tools Subdomain
  123. Hacking Tools 2020
  124. Computer Hacker
  125. Physical Pentest Tools
  126. Hacking Tools Usb
  127. Hak5 Tools
  128. Free Pentest Tools For Windows
  129. Hack Tools Online
  130. Hacking Tools Github
  131. Hacking Tools Mac
  132. Pentest Tools Nmap
  133. Usb Pentest Tools
  134. Hacking Tools Mac
  135. Hacking Tools And Software
  136. Pentest Tools Github

No comments:

Post a Comment