Scrutinizing WPA2 Password Generating Algorithms in Wireless Routers
Authors: Eduardo Novella

Date: August 2015
Publication: Passwords15 Las Vegas
Source 1: http://schd.ws/hosted_files/bsideslv2015/2e/BsidesLV_Novella_routers.pdf

Abstract or Summary:
This presentation discusses a strategy for reverse-engineering router firmware to analyze algorithms used to generate default WPA2 PSKs, and demonstrates how such passwords can be recovered within minutes. Further, we describe a procedure that can instantly gather a complete wireless authentication trace, which enables an off-line password recovery attack.

PasswordResearch.com Note: Video of presentation: https://www.youtube.com/watch?v=Z2SBFHlGC34


Do you have additional information to contribute regarding this research paper? If so, please email siteupdates@passwordresearch.com with the details.

<-- Back to Authentication Research Paper Index





[Home] [About Us] [News] [Research]

Copyright © 2019 PasswordResearch.com