Тёмный

Wi-Fi 4-Way Handshake In Depth 

Tall Paul Tech
Подписаться 54 тыс.
Просмотров 26 тыс.
50% 1

An in depth look at the 4-way handshake process that happens when a Wi-Fi client joins the network.

Опубликовано:

 

14 окт 2024

Поделиться:

Ссылка:

Скачать:

Готовим ссылку...

Добавить в:

Мой плейлист
Посмотреть позже
Комментарии : 25   
@NizarARida
@NizarARida 3 года назад
Very good in depth explanations.. seeking more and more of this!
@Psychaotix2001
@Psychaotix2001 4 года назад
It's good to be able to see this sort of information come across. Now I understand a little better how wireless devices authenticate. Also, do you think you may be able to do a video on how to clone a repository for linux? I've got a feeling that it would be useful for people who don't have a stable net connection
@techevangelist8373
@techevangelist8373 4 года назад
Can you do a video on de-auth and disassociation message alone. I am not getting those concept. CWSP text says, it's a notification message. Can you elaborate on that? Btw, your videos are good
@arbaazmir854
@arbaazmir854 4 года назад
thanks for the video, I always wondered what is it that's preventing me from getting connected to a wifi network without a password. Hope to see some more info videos like this.
@leeritenour
@leeritenour 4 года назад
Great video, but where is the fourth way? Was the explanation of the message 4 skipped?
@saikasibatla6573
@saikasibatla6573 2 года назад
Hey, very good info.... I have similar issue where my PSK I'm giving on my laptop is correct but the M3 is not generating in the Wireshark packets, suspecting an issue from encryption keys...any help here please?
@Khangbng
@Khangbng 4 года назад
Thank you for the great explanation. Also I got a question, since this 4-way handshake works based on the EAPoL framework, does it mean in the Message 2 frame, the Supplicant send its PMK (PSK) in this frame as well? So the AP can check if the PSK is correct? If the PMK is correct then the AP will continue the Handshake process and send back the Message 3. If not then the AP terminates the Authentication process. I’m not sure if my understanding is correct
@CZRaS
@CZRaS 3 года назад
no PMK/PSK is never transmitted over network. Both sides verify that the opposite side knows PMK by calculating MIC over EAPoL packet using generated PTK. If they matches, then they know the oppisite side has calculated same PTK == had PMK
@dmitrylitovchenko2365
@dmitrylitovchenko2365 4 года назад
Hm, PSK is used as an authentication method, while the rest of the components for the PTK are sent in clear text in 4-way handshake. I'm confused why to use this method for deriving encryption keys. Something like public key exchange would be much more secure (may be like IPsec phase 1).
@TimSumpton
@TimSumpton 4 года назад
So a deauth attack would be a way to capture the 4-way handshake, and then be able to decrypt traffic? or would you still need to know the PSK?
@dmitrylitovchenko2365
@dmitrylitovchenko2365 4 года назад
You still need to know the PSK
@ahmedw5
@ahmedw5 4 года назад
Thanks for the explanation!
@davidr.flores2043
@davidr.flores2043 4 года назад
Hey man, thanks a lot for this tutorial, it was great, although we missed packet 4 oops, it's ok. Cheers
@jonny9425
@jonny9425 3 года назад
Thanks for the video! You answered every question I came here with.
@Enneti
@Enneti 3 года назад
Can't anyone generate PTK of anyone since he can just access the anonce and snonce messages since they are not encrypted???
@TallPaulTech
@TallPaulTech 3 года назад
Yes. As long as they captured those, and know the passphrase. I've done a video on how to use that in Wireshark to look at enctyped traffic.
@Enneti
@Enneti 3 года назад
@@TallPaulTech thank you very much!
@AlexLucard
@AlexLucard 4 года назад
Please stay on the screen so we can see wireshark and what you are talking about . I don't care what you look like
@TallPaulTech
@TallPaulTech 4 года назад
I don't care what you care about, so feel free to go and fuck yourself.
@Shan-gn7mg
@Shan-gn7mg 4 года назад
@@TallPaulTech you are no better than him...
@AlexLucard
@AlexLucard 4 года назад
@@TallPaulTech Oh I'm so sorry that I hurt the narcissist feelings
@naineeowo1469
@naineeowo1469 4 года назад
@@TallPaulTech lol
@swagmaster2079
@swagmaster2079 4 года назад
so who's gon tell him he can pause it?
@AlexLucard
@AlexLucard 4 года назад
In the future when you're doing these videos can you keep the camera or the video on the screen yes you're very pretty but it doesn't help me learn anything to look at your face I need to see the screen
Далее
KRACK - The Details and the Reality
29:58
Просмотров 10 тыс.
Raspberry Pi 802.1X Port Security
9:44
Просмотров 13 тыс.
How TCP Works - The Handshake
13:53
Просмотров 312 тыс.
How does fiber internet work? 0ms ping!
20:37
Просмотров 1,3 млн
Wireshark Fragmented Packet Capturing
11:32
Просмотров 10 тыс.
802.1X Authentication and 4-Way Handshake for WiFi
12:53