Researcher releases tool for cracking MS-CHAPv2, PPTP no longer secure

Moxie Marlinspike, the mind behind the Convergence SSL authenticity system, has presented at Defcon a tool that allows attackers to crack the MS-CHAPv2 authentication protocol, which is still used in many PPTP (Point-to-Point Tunneling Protocol) VPNs and WPA2 Enterprise environments.

The tool is called chapcrack, and in order to use it, a packet with an MS-CHAPv2 network handshake must be obtained. The tool is used to parse relevant credentials from the handshake.

The resulting file (“token”) is then submitted to CloudCracker, an online password cracking service for penetration testers and network auditors, which returns the cracked MD4 hash in under a day.

The hash is inserted into chapcrack, and the entire network capture us decrypted. Alternatively, it can be used to login to the user’s VPN service or WPA2 Enterprise radius server.

More details about how the MS-CHAPv2 authentication protocol and the chapcrack tool work can be found in an in-depth blog post by Marlinspike himself.

“All users and providers of PPTP VPN solutions should immediately start migrating to a different VPN protocol. PPTP traffic should be considered unencrypted. Enterprises who are depending on the mutual authentication properties of MS-CHAPv2 for connection to their WPA2 Radius servers should immediately start migrating to something else,” he says, and specifies OpenVPN and IPsec (in certificate rather than PSK mode) as good alternatives.

Don't miss