Loading…
BSidesLV 2015 has ended
Tuesday, August 4 • 17:30 - 17:55
Scrutinizing WPA2 Password Generating Algorithms in Wireless Routers

Sign up or log in to save this to your schedule, view media, leave feedback and see who's attending!

This presentation discusses a strategy for reverse-engineering router firmware to analyze algorithms used to generate default WPA2 PSKs, and demonstrates how such passwords can be recovered within minutes. Further, we describe a procedure that can instantly gather a complete wireless authentication trace, which enables an off-line password recovery attack.

Speakers
avatar for Eduardo Novella

Eduardo Novella

Student at Radboud Nijmegen, Security Analyst at Riscure
Eduardo is a Security Analyst who specializes in embedded device security. He is known for messing around with wireless routers, and has published research on EMV-CAP and WirelessHART during his studies. He holds a BS in CS from Universitat Politécnica de Valencia (Spain), and a... Read More →



Tuesday August 4, 2015 17:30 - 17:55 PDT
Passwords Tuscany

Attendees (3)