SlideShare ist ein Scribd-Unternehmen logo
1 von 26
WIRELESS HACKING
CONTENTS
INTRODUCTION
 WHY?
 HOW?
 PREVENTION
 NUTS AND BOLTS

Introduction


Wireless networking technology is
becoming increasingly popular but at the
same time has introduced many security
issues.



The popularity in wireless technology is
driven by two primary factors convenience and cost.



It works on standard IEEE 802.11 group.
SSID
Service Set Identification
 Your router broadcasts the name of ur
n/w (SSID) n allows others to connect
wirelessly to ur n/w.
 This feature can also b disabled.
 If u choose to disable ur SSID
broadcasting u ll need to setup a profile
in ur wless n/w mgmt s/w on ur wless
clients using SSID u „ve chosen..

Wireless LAN standards of IEEE's
802.11 group
 802.11a
Frequency - 2.4000 GHz to 2.2835GHz

 802.11b
Frequency - 5.15-5.35GHz to 5.725-5.825GHz

 802.11g
Frequency - 2.4GHz
Wireless uses Radio Frequency


2.4 Ghz wifi spectrum



5 Ghz wifi spectrum
Types of Wireless Connection


WEP



WPA



WPA/PSK
WEP
Abbreviation for Wired Equivalent Privacy.
 IEEE chose to employ encryption at the
data link layer according to RC4
encryption algorithm.
 Breakable even when configured
correctly…
 Can b broken in as small as 3 min..

WPA






Stands for Wi-Fi Protected Access.
Hashing algorithm is used in WPA.
md4 for WPA I
md5 for WPA II
md6 for WPA III
WPA (contd.)
Created to provide stronger security
than WEP.
 Still able to be cracked if a short
password is used.
 If a long passphrase or password is
used, these protocol are virtually
uncrackable.
 Even with good passwords or phrases,
unless you really know what your doing,
wireless networks can be hacked…

WPA/PSK
Strongest now-a-days.
 Theoretically un-breakable.
 But yet is somehow possible to crack
it…

A little info…
When a user uses wireless internet they
generate what are called data “packets”.
 Packets are transmitted between the
transmitting medium and the wireless
access point via radio waves whenever
the device is connected with the access
point.

Some More…
Depending on how long the device is
connected, it can generate a certain
number of packets per day.
 The more users that are connected to
one access point, the more packets are
generated.

First…
You must locate the wireless signal
 This can be done by using your default
Windows tool “View Available Wireless
Network”
 More useful tools include NetStumbler
and Kismet. Kismet has an advantage
over the other because it can pick up
wireless signals that are not
broadcasting their SSID.

Second…
Once you located a wireless network
you can connect to it unless it is using
authentication or encryption.
 If it is using authentication or encryption
then the next step would be to use a tool
for sniffing out and cracking WEP keys.

Third…
Once any of the tools has recovered
enough packets it will then go to work on
reading the captured information
gathered from the packets and crack the
key giving you access.
 Other tools (such as CowPatty) can use
dictionary files to crack hard WPA keys.

Tools For WEP Hacking
 Kismet : War-driving with passive mode
scanning and sniffing 802.11a/b/g, site survey
tools


Airfart : Wireless Scanning and
monitoring

 BackTrack: Linux Base Os to crack WEP
 Airjack

: MITM Attack and DoS too
 WEPCrack : Cracking WEP
Hacking Through Router’s MAC
Address
Find Router MAC

Change Your MAC

Find User‟s MAC
Change MAC
according To User‟s
MAC
Commands Used


Using Following command we can get
password of WEP network
• ifconfig
• iwconfig

• macchanger
• airmon-ng
• airdump-ng
• airreplay-ng

• aircrack-ng
Description of Commands
ifconfig – interface configuration tool similar but more
powerful than ipconfig
iwconfig – interface wireless configuration tool
macchanger – allows you to change the mac address of the
card (Spoofing)
airmon-ng – puts the card into monitor mode (promiscuous
mode) allows the card to capture packets
airdump-ng – capturing and collecting packets
aireplay-ng – used to deauthenticate and generate traffic
aircrack-ng – used to crack WEP and WPA
Prevent Your Network from Getting
Hacked







Don‟t broadcast your SSID . This is usually
done during the setup of your wireless router.
Change the default router login to something
else.
If your equipment supports it, use WPA or
WPA/PSK because it offers better encryption
which is still able to be broken but much
harder.
Always check for updates to your router.
Turn off your router or access point when not
using it.
Prevent Your Network from Getting
Hacked


There is no such thing as 100% percent
security when using wireless networks
but at least with these few simple steps
you can make it harder for the average
person to break into your network.
Wireless hacking
Wireless hacking

Weitere ähnliche Inhalte

Was ist angesagt?

Workshop on Wireless Security
Workshop on Wireless SecurityWorkshop on Wireless Security
Workshop on Wireless Securityamiable_indian
 
Hacking wireless networks
Hacking wireless networksHacking wireless networks
Hacking wireless networksSahil Rai
 
5169 wireless network_security_amine_k
5169 wireless network_security_amine_k5169 wireless network_security_amine_k
5169 wireless network_security_amine_kRama Krishna M
 
Wireless security presentation
Wireless security presentationWireless security presentation
Wireless security presentationMuhammad Zia
 
Wireless Device and Network level security
Wireless Device and Network level securityWireless Device and Network level security
Wireless Device and Network level securityChetan Kumar S
 
How Hack WiFi through Aircrack-ng in Kali Linux Cyber Security
How Hack WiFi through Aircrack-ng in Kali Linux Cyber SecurityHow Hack WiFi through Aircrack-ng in Kali Linux Cyber Security
How Hack WiFi through Aircrack-ng in Kali Linux Cyber SecurityAhmad Yar
 
Understanding WiFi Security Vulnerabilities and Solutions
Understanding WiFi Security Vulnerabilities and SolutionsUnderstanding WiFi Security Vulnerabilities and Solutions
Understanding WiFi Security Vulnerabilities and SolutionsAirTight Networks
 
Super Barcode Training Camp - Motorola AirDefense Wireless Security Presentation
Super Barcode Training Camp - Motorola AirDefense Wireless Security PresentationSuper Barcode Training Camp - Motorola AirDefense Wireless Security Presentation
Super Barcode Training Camp - Motorola AirDefense Wireless Security PresentationSystem ID Warehouse
 

Was ist angesagt? (20)

Wifi Security
Wifi SecurityWifi Security
Wifi Security
 
Cracking WPA/WPA2 with Non-Dictionary Attacks
Cracking WPA/WPA2 with Non-Dictionary AttacksCracking WPA/WPA2 with Non-Dictionary Attacks
Cracking WPA/WPA2 with Non-Dictionary Attacks
 
Workshop on Wireless Security
Workshop on Wireless SecurityWorkshop on Wireless Security
Workshop on Wireless Security
 
Hacking wireless networks
Hacking wireless networksHacking wireless networks
Hacking wireless networks
 
Securing wireless network
Securing wireless networkSecuring wireless network
Securing wireless network
 
5169 wireless network_security_amine_k
5169 wireless network_security_amine_k5169 wireless network_security_amine_k
5169 wireless network_security_amine_k
 
Wireless Hacking
Wireless HackingWireless Hacking
Wireless Hacking
 
Aircrack
AircrackAircrack
Aircrack
 
Wlan security
Wlan securityWlan security
Wlan security
 
Wireless security presentation
Wireless security presentationWireless security presentation
Wireless security presentation
 
Wireless Device and Network level security
Wireless Device and Network level securityWireless Device and Network level security
Wireless Device and Network level security
 
Shashank wireless lans security
Shashank wireless lans securityShashank wireless lans security
Shashank wireless lans security
 
Wifi Security
Wifi SecurityWifi Security
Wifi Security
 
Wpa3
Wpa3Wpa3
Wpa3
 
How Hack WiFi through Aircrack-ng in Kali Linux Cyber Security
How Hack WiFi through Aircrack-ng in Kali Linux Cyber SecurityHow Hack WiFi through Aircrack-ng in Kali Linux Cyber Security
How Hack WiFi through Aircrack-ng in Kali Linux Cyber Security
 
Understanding WiFi Security Vulnerabilities and Solutions
Understanding WiFi Security Vulnerabilities and SolutionsUnderstanding WiFi Security Vulnerabilities and Solutions
Understanding WiFi Security Vulnerabilities and Solutions
 
Super Barcode Training Camp - Motorola AirDefense Wireless Security Presentation
Super Barcode Training Camp - Motorola AirDefense Wireless Security PresentationSuper Barcode Training Camp - Motorola AirDefense Wireless Security Presentation
Super Barcode Training Camp - Motorola AirDefense Wireless Security Presentation
 
WiFi Secuiry: Attack & Defence
WiFi Secuiry: Attack & DefenceWiFi Secuiry: Attack & Defence
WiFi Secuiry: Attack & Defence
 
Wlan security
Wlan securityWlan security
Wlan security
 
WPA-3: SEA and Dragonfly
WPA-3: SEA and DragonflyWPA-3: SEA and Dragonfly
WPA-3: SEA and Dragonfly
 

Andere mochten auch

ethical-hacking-guide
ethical-hacking-guideethical-hacking-guide
ethical-hacking-guideMatt Ford
 
OTechs Hacking and Penetration Testing (BackTrack/Kali) Training Course
OTechs Hacking and Penetration Testing (BackTrack/Kali) Training CourseOTechs Hacking and Penetration Testing (BackTrack/Kali) Training Course
OTechs Hacking and Penetration Testing (BackTrack/Kali) Training CourseOsman Suliman
 
Hacking and its types
Hacking and its typesHacking and its types
Hacking and its typeshamza javed
 
Evil Twin Demonstration
Evil Twin DemonstrationEvil Twin Demonstration
Evil Twin DemonstrationEric Goldman
 
Introduction to Ethical Hacking (Basics)
Introduction to Ethical Hacking (Basics)Introduction to Ethical Hacking (Basics)
Introduction to Ethical Hacking (Basics)Sumit Satam
 
Kali Linux - Falconer - ISS 2014
Kali Linux - Falconer - ISS 2014Kali Linux - Falconer - ISS 2014
Kali Linux - Falconer - ISS 2014TGodfrey
 
hacking and its types
hacking and its typeshacking and its types
hacking and its typesBharath Reddy
 
Basic Introduction to hacking
Basic Introduction to hackingBasic Introduction to hacking
Basic Introduction to hackingSainath Volam
 
Cybercrime (Computer Hacking)
Cybercrime (Computer Hacking)Cybercrime (Computer Hacking)
Cybercrime (Computer Hacking)Michael Asres
 
Kali Linux, Introduction to Ethical Hacking and Penetration Tools
Kali Linux, Introduction to Ethical Hacking and Penetration ToolsKali Linux, Introduction to Ethical Hacking and Penetration Tools
Kali Linux, Introduction to Ethical Hacking and Penetration ToolsRassoul Ghaznavi Zadeh
 

Andere mochten auch (20)

ethical-hacking-guide
ethical-hacking-guideethical-hacking-guide
ethical-hacking-guide
 
OTechs Hacking and Penetration Testing (BackTrack/Kali) Training Course
OTechs Hacking and Penetration Testing (BackTrack/Kali) Training CourseOTechs Hacking and Penetration Testing (BackTrack/Kali) Training Course
OTechs Hacking and Penetration Testing (BackTrack/Kali) Training Course
 
Hacking and its types
Hacking and its typesHacking and its types
Hacking and its types
 
Ethical hacking
Ethical hackingEthical hacking
Ethical hacking
 
wifi
wifiwifi
wifi
 
Hacking
HackingHacking
Hacking
 
Windows Hacking
Windows HackingWindows Hacking
Windows Hacking
 
Evil Twin
Evil TwinEvil Twin
Evil Twin
 
Evil Twin Demonstration
Evil Twin DemonstrationEvil Twin Demonstration
Evil Twin Demonstration
 
Introduction to Ethical Hacking (Basics)
Introduction to Ethical Hacking (Basics)Introduction to Ethical Hacking (Basics)
Introduction to Ethical Hacking (Basics)
 
Kali Linux - Falconer - ISS 2014
Kali Linux - Falconer - ISS 2014Kali Linux - Falconer - ISS 2014
Kali Linux - Falconer - ISS 2014
 
Ethical Hacking
Ethical HackingEthical Hacking
Ethical Hacking
 
Kali Linux
Kali LinuxKali Linux
Kali Linux
 
Hacking 1
Hacking 1Hacking 1
Hacking 1
 
hacking and its types
hacking and its typeshacking and its types
hacking and its types
 
Basic Introduction to hacking
Basic Introduction to hackingBasic Introduction to hacking
Basic Introduction to hacking
 
Cybercrime (Computer Hacking)
Cybercrime (Computer Hacking)Cybercrime (Computer Hacking)
Cybercrime (Computer Hacking)
 
Hacking
HackingHacking
Hacking
 
Hacking
HackingHacking
Hacking
 
Kali Linux, Introduction to Ethical Hacking and Penetration Tools
Kali Linux, Introduction to Ethical Hacking and Penetration ToolsKali Linux, Introduction to Ethical Hacking and Penetration Tools
Kali Linux, Introduction to Ethical Hacking and Penetration Tools
 

Ähnlich wie Wireless hacking

Wireless Security null seminar
Wireless Security null seminarWireless Security null seminar
Wireless Security null seminarNilesh Sapariya
 
Wifi cracking Step by Step Using CMD and Kali Linux 2018
Wifi cracking Step by Step Using CMD and Kali Linux 2018Wifi cracking Step by Step Using CMD and Kali Linux 2018
Wifi cracking Step by Step Using CMD and Kali Linux 2018Mohammad Fareed
 
Exploiting WiFi Security
Exploiting WiFi Security Exploiting WiFi Security
Exploiting WiFi Security Hariraj Rathod
 
Wireless security by mujajhid rana
Wireless security by mujajhid ranaWireless security by mujajhid rana
Wireless security by mujajhid ranaMujahid Rana
 
Module 6 Wireless Network security
Module 6  Wireless Network securityModule 6  Wireless Network security
Module 6 Wireless Network securitynikshaikh786
 
Wireless LAN Deployment Best Practices
Wireless LAN Deployment Best PracticesWireless LAN Deployment Best Practices
Wireless LAN Deployment Best PracticesMichael Boman
 
Auditing a Wireless Network and Planning for a Secure WLAN Implementation
Auditing a Wireless Network and Planning for a Secure WLAN ImplementationAuditing a Wireless Network and Planning for a Secure WLAN Implementation
Auditing a Wireless Network and Planning for a Secure WLAN ImplementationCARMEN ALCIVAR
 
Security Issues of 802.11b
Security Issues of 802.11bSecurity Issues of 802.11b
Security Issues of 802.11bguestd7b627
 
Security Issues of IEEE 802.11b
Security Issues of IEEE 802.11bSecurity Issues of IEEE 802.11b
Security Issues of IEEE 802.11bSreekanth GS
 
Hacking Wireless Networks by Mandeep Singh Jadon
Hacking Wireless Networks by Mandeep Singh JadonHacking Wireless Networks by Mandeep Singh Jadon
Hacking Wireless Networks by Mandeep Singh JadonOWASP Delhi
 
Wireless hacking septafiansyah
Wireless hacking   septafiansyahWireless hacking   septafiansyah
Wireless hacking septafiansyahSeptafiansyah P
 
Research Inventy : International Journal of Engineering and Science
Research Inventy : International Journal of Engineering and ScienceResearch Inventy : International Journal of Engineering and Science
Research Inventy : International Journal of Engineering and Scienceinventy
 
Howtohackwirelessinternetconnections 100105124156-phpapp01
Howtohackwirelessinternetconnections 100105124156-phpapp01Howtohackwirelessinternetconnections 100105124156-phpapp01
Howtohackwirelessinternetconnections 100105124156-phpapp01Alf Tero
 
CNG 256 wireless wi-fi and bluetooth
CNG 256 wireless   wi-fi and bluetoothCNG 256 wireless   wi-fi and bluetooth
CNG 256 wireless wi-fi and bluetoothFrank Victory
 
Packet sniffers
Packet sniffersPacket sniffers
Packet sniffersWanwen Wen
 
AleksandrDoroninSlides.ppt
AleksandrDoroninSlides.pptAleksandrDoroninSlides.ppt
AleksandrDoroninSlides.pptImXaib
 
Living in the Jungle: Legitimate users in Legitimate Insecure Wireless Networks
Living in the Jungle: Legitimate users in Legitimate Insecure Wireless NetworksLiving in the Jungle: Legitimate users in Legitimate Insecure Wireless Networks
Living in the Jungle: Legitimate users in Legitimate Insecure Wireless NetworksChema Alonso
 
Wirless Security By Zohaib Zeeshan
Wirless Security By Zohaib ZeeshanWirless Security By Zohaib Zeeshan
Wirless Security By Zohaib ZeeshanZaibi Gondal
 

Ähnlich wie Wireless hacking (20)

Wireless Security null seminar
Wireless Security null seminarWireless Security null seminar
Wireless Security null seminar
 
Wifi cracking Step by Step Using CMD and Kali Linux 2018
Wifi cracking Step by Step Using CMD and Kali Linux 2018Wifi cracking Step by Step Using CMD and Kali Linux 2018
Wifi cracking Step by Step Using CMD and Kali Linux 2018
 
Exploiting WiFi Security
Exploiting WiFi Security Exploiting WiFi Security
Exploiting WiFi Security
 
Wireless security by mujajhid rana
Wireless security by mujajhid ranaWireless security by mujajhid rana
Wireless security by mujajhid rana
 
Hack wireless internet connections or wifi
Hack wireless internet connections or wifiHack wireless internet connections or wifi
Hack wireless internet connections or wifi
 
Module 6 Wireless Network security
Module 6  Wireless Network securityModule 6  Wireless Network security
Module 6 Wireless Network security
 
Wireless LAN Deployment Best Practices
Wireless LAN Deployment Best PracticesWireless LAN Deployment Best Practices
Wireless LAN Deployment Best Practices
 
Wi-FI Hacking
Wi-FI Hacking Wi-FI Hacking
Wi-FI Hacking
 
Auditing a Wireless Network and Planning for a Secure WLAN Implementation
Auditing a Wireless Network and Planning for a Secure WLAN ImplementationAuditing a Wireless Network and Planning for a Secure WLAN Implementation
Auditing a Wireless Network and Planning for a Secure WLAN Implementation
 
Security Issues of 802.11b
Security Issues of 802.11bSecurity Issues of 802.11b
Security Issues of 802.11b
 
Security Issues of IEEE 802.11b
Security Issues of IEEE 802.11bSecurity Issues of IEEE 802.11b
Security Issues of IEEE 802.11b
 
Hacking Wireless Networks by Mandeep Singh Jadon
Hacking Wireless Networks by Mandeep Singh JadonHacking Wireless Networks by Mandeep Singh Jadon
Hacking Wireless Networks by Mandeep Singh Jadon
 
Wireless hacking septafiansyah
Wireless hacking   septafiansyahWireless hacking   septafiansyah
Wireless hacking septafiansyah
 
Research Inventy : International Journal of Engineering and Science
Research Inventy : International Journal of Engineering and ScienceResearch Inventy : International Journal of Engineering and Science
Research Inventy : International Journal of Engineering and Science
 
Howtohackwirelessinternetconnections 100105124156-phpapp01
Howtohackwirelessinternetconnections 100105124156-phpapp01Howtohackwirelessinternetconnections 100105124156-phpapp01
Howtohackwirelessinternetconnections 100105124156-phpapp01
 
CNG 256 wireless wi-fi and bluetooth
CNG 256 wireless   wi-fi and bluetoothCNG 256 wireless   wi-fi and bluetooth
CNG 256 wireless wi-fi and bluetooth
 
Packet sniffers
Packet sniffersPacket sniffers
Packet sniffers
 
AleksandrDoroninSlides.ppt
AleksandrDoroninSlides.pptAleksandrDoroninSlides.ppt
AleksandrDoroninSlides.ppt
 
Living in the Jungle: Legitimate users in Legitimate Insecure Wireless Networks
Living in the Jungle: Legitimate users in Legitimate Insecure Wireless NetworksLiving in the Jungle: Legitimate users in Legitimate Insecure Wireless Networks
Living in the Jungle: Legitimate users in Legitimate Insecure Wireless Networks
 
Wirless Security By Zohaib Zeeshan
Wirless Security By Zohaib ZeeshanWirless Security By Zohaib Zeeshan
Wirless Security By Zohaib Zeeshan
 

Kürzlich hochgeladen

Sports & Fitness Value Added Course FY..
Sports & Fitness Value Added Course FY..Sports & Fitness Value Added Course FY..
Sports & Fitness Value Added Course FY..Disha Kariya
 
Gardella_PRCampaignConclusion Pitch Letter
Gardella_PRCampaignConclusion Pitch LetterGardella_PRCampaignConclusion Pitch Letter
Gardella_PRCampaignConclusion Pitch LetterMateoGardella
 
Seal of Good Local Governance (SGLG) 2024Final.pptx
Seal of Good Local Governance (SGLG) 2024Final.pptxSeal of Good Local Governance (SGLG) 2024Final.pptx
Seal of Good Local Governance (SGLG) 2024Final.pptxnegromaestrong
 
Gardella_Mateo_IntellectualProperty.pdf.
Gardella_Mateo_IntellectualProperty.pdf.Gardella_Mateo_IntellectualProperty.pdf.
Gardella_Mateo_IntellectualProperty.pdf.MateoGardella
 
APM Welcome, APM North West Network Conference, Synergies Across Sectors
APM Welcome, APM North West Network Conference, Synergies Across SectorsAPM Welcome, APM North West Network Conference, Synergies Across Sectors
APM Welcome, APM North West Network Conference, Synergies Across SectorsAssociation for Project Management
 
SOCIAL AND HISTORICAL CONTEXT - LFTVD.pptx
SOCIAL AND HISTORICAL CONTEXT - LFTVD.pptxSOCIAL AND HISTORICAL CONTEXT - LFTVD.pptx
SOCIAL AND HISTORICAL CONTEXT - LFTVD.pptxiammrhaywood
 
Presentation by Andreas Schleicher Tackling the School Absenteeism Crisis 30 ...
Presentation by Andreas Schleicher Tackling the School Absenteeism Crisis 30 ...Presentation by Andreas Schleicher Tackling the School Absenteeism Crisis 30 ...
Presentation by Andreas Schleicher Tackling the School Absenteeism Crisis 30 ...EduSkills OECD
 
psychiatric nursing HISTORY COLLECTION .docx
psychiatric  nursing HISTORY  COLLECTION  .docxpsychiatric  nursing HISTORY  COLLECTION  .docx
psychiatric nursing HISTORY COLLECTION .docxPoojaSen20
 
Class 11th Physics NEET formula sheet pdf
Class 11th Physics NEET formula sheet pdfClass 11th Physics NEET formula sheet pdf
Class 11th Physics NEET formula sheet pdfAyushMahapatra5
 
Accessible design: Minimum effort, maximum impact
Accessible design: Minimum effort, maximum impactAccessible design: Minimum effort, maximum impact
Accessible design: Minimum effort, maximum impactdawncurless
 
Beyond the EU: DORA and NIS 2 Directive's Global Impact
Beyond the EU: DORA and NIS 2 Directive's Global ImpactBeyond the EU: DORA and NIS 2 Directive's Global Impact
Beyond the EU: DORA and NIS 2 Directive's Global ImpactPECB
 
Nutritional Needs Presentation - HLTH 104
Nutritional Needs Presentation - HLTH 104Nutritional Needs Presentation - HLTH 104
Nutritional Needs Presentation - HLTH 104misteraugie
 
Measures of Dispersion and Variability: Range, QD, AD and SD
Measures of Dispersion and Variability: Range, QD, AD and SDMeasures of Dispersion and Variability: Range, QD, AD and SD
Measures of Dispersion and Variability: Range, QD, AD and SDThiyagu K
 
Holdier Curriculum Vitae (April 2024).pdf
Holdier Curriculum Vitae (April 2024).pdfHoldier Curriculum Vitae (April 2024).pdf
Holdier Curriculum Vitae (April 2024).pdfagholdier
 
Introduction to Nonprofit Accounting: The Basics
Introduction to Nonprofit Accounting: The BasicsIntroduction to Nonprofit Accounting: The Basics
Introduction to Nonprofit Accounting: The BasicsTechSoup
 
Mixin Classes in Odoo 17 How to Extend Models Using Mixin Classes
Mixin Classes in Odoo 17  How to Extend Models Using Mixin ClassesMixin Classes in Odoo 17  How to Extend Models Using Mixin Classes
Mixin Classes in Odoo 17 How to Extend Models Using Mixin ClassesCeline George
 
Unit-IV; Professional Sales Representative (PSR).pptx
Unit-IV; Professional Sales Representative (PSR).pptxUnit-IV; Professional Sales Representative (PSR).pptx
Unit-IV; Professional Sales Representative (PSR).pptxVishalSingh1417
 

Kürzlich hochgeladen (20)

Mattingly "AI & Prompt Design: The Basics of Prompt Design"
Mattingly "AI & Prompt Design: The Basics of Prompt Design"Mattingly "AI & Prompt Design: The Basics of Prompt Design"
Mattingly "AI & Prompt Design: The Basics of Prompt Design"
 
Sports & Fitness Value Added Course FY..
Sports & Fitness Value Added Course FY..Sports & Fitness Value Added Course FY..
Sports & Fitness Value Added Course FY..
 
Gardella_PRCampaignConclusion Pitch Letter
Gardella_PRCampaignConclusion Pitch LetterGardella_PRCampaignConclusion Pitch Letter
Gardella_PRCampaignConclusion Pitch Letter
 
Seal of Good Local Governance (SGLG) 2024Final.pptx
Seal of Good Local Governance (SGLG) 2024Final.pptxSeal of Good Local Governance (SGLG) 2024Final.pptx
Seal of Good Local Governance (SGLG) 2024Final.pptx
 
Gardella_Mateo_IntellectualProperty.pdf.
Gardella_Mateo_IntellectualProperty.pdf.Gardella_Mateo_IntellectualProperty.pdf.
Gardella_Mateo_IntellectualProperty.pdf.
 
APM Welcome, APM North West Network Conference, Synergies Across Sectors
APM Welcome, APM North West Network Conference, Synergies Across SectorsAPM Welcome, APM North West Network Conference, Synergies Across Sectors
APM Welcome, APM North West Network Conference, Synergies Across Sectors
 
Mehran University Newsletter Vol-X, Issue-I, 2024
Mehran University Newsletter Vol-X, Issue-I, 2024Mehran University Newsletter Vol-X, Issue-I, 2024
Mehran University Newsletter Vol-X, Issue-I, 2024
 
SOCIAL AND HISTORICAL CONTEXT - LFTVD.pptx
SOCIAL AND HISTORICAL CONTEXT - LFTVD.pptxSOCIAL AND HISTORICAL CONTEXT - LFTVD.pptx
SOCIAL AND HISTORICAL CONTEXT - LFTVD.pptx
 
Presentation by Andreas Schleicher Tackling the School Absenteeism Crisis 30 ...
Presentation by Andreas Schleicher Tackling the School Absenteeism Crisis 30 ...Presentation by Andreas Schleicher Tackling the School Absenteeism Crisis 30 ...
Presentation by Andreas Schleicher Tackling the School Absenteeism Crisis 30 ...
 
psychiatric nursing HISTORY COLLECTION .docx
psychiatric  nursing HISTORY  COLLECTION  .docxpsychiatric  nursing HISTORY  COLLECTION  .docx
psychiatric nursing HISTORY COLLECTION .docx
 
Class 11th Physics NEET formula sheet pdf
Class 11th Physics NEET formula sheet pdfClass 11th Physics NEET formula sheet pdf
Class 11th Physics NEET formula sheet pdf
 
Accessible design: Minimum effort, maximum impact
Accessible design: Minimum effort, maximum impactAccessible design: Minimum effort, maximum impact
Accessible design: Minimum effort, maximum impact
 
Beyond the EU: DORA and NIS 2 Directive's Global Impact
Beyond the EU: DORA and NIS 2 Directive's Global ImpactBeyond the EU: DORA and NIS 2 Directive's Global Impact
Beyond the EU: DORA and NIS 2 Directive's Global Impact
 
Nutritional Needs Presentation - HLTH 104
Nutritional Needs Presentation - HLTH 104Nutritional Needs Presentation - HLTH 104
Nutritional Needs Presentation - HLTH 104
 
Measures of Dispersion and Variability: Range, QD, AD and SD
Measures of Dispersion and Variability: Range, QD, AD and SDMeasures of Dispersion and Variability: Range, QD, AD and SD
Measures of Dispersion and Variability: Range, QD, AD and SD
 
Holdier Curriculum Vitae (April 2024).pdf
Holdier Curriculum Vitae (April 2024).pdfHoldier Curriculum Vitae (April 2024).pdf
Holdier Curriculum Vitae (April 2024).pdf
 
Introduction to Nonprofit Accounting: The Basics
Introduction to Nonprofit Accounting: The BasicsIntroduction to Nonprofit Accounting: The Basics
Introduction to Nonprofit Accounting: The Basics
 
Mixin Classes in Odoo 17 How to Extend Models Using Mixin Classes
Mixin Classes in Odoo 17  How to Extend Models Using Mixin ClassesMixin Classes in Odoo 17  How to Extend Models Using Mixin Classes
Mixin Classes in Odoo 17 How to Extend Models Using Mixin Classes
 
Unit-IV; Professional Sales Representative (PSR).pptx
Unit-IV; Professional Sales Representative (PSR).pptxUnit-IV; Professional Sales Representative (PSR).pptx
Unit-IV; Professional Sales Representative (PSR).pptx
 
INDIA QUIZ 2024 RLAC DELHI UNIVERSITY.pptx
INDIA QUIZ 2024 RLAC DELHI UNIVERSITY.pptxINDIA QUIZ 2024 RLAC DELHI UNIVERSITY.pptx
INDIA QUIZ 2024 RLAC DELHI UNIVERSITY.pptx
 

Wireless hacking

  • 2. CONTENTS INTRODUCTION  WHY?  HOW?  PREVENTION  NUTS AND BOLTS 
  • 3. Introduction  Wireless networking technology is becoming increasingly popular but at the same time has introduced many security issues.  The popularity in wireless technology is driven by two primary factors convenience and cost.  It works on standard IEEE 802.11 group.
  • 4. SSID Service Set Identification  Your router broadcasts the name of ur n/w (SSID) n allows others to connect wirelessly to ur n/w.  This feature can also b disabled.  If u choose to disable ur SSID broadcasting u ll need to setup a profile in ur wless n/w mgmt s/w on ur wless clients using SSID u „ve chosen.. 
  • 5. Wireless LAN standards of IEEE's 802.11 group  802.11a Frequency - 2.4000 GHz to 2.2835GHz  802.11b Frequency - 5.15-5.35GHz to 5.725-5.825GHz  802.11g Frequency - 2.4GHz
  • 6. Wireless uses Radio Frequency  2.4 Ghz wifi spectrum  5 Ghz wifi spectrum
  • 7. Types of Wireless Connection  WEP  WPA  WPA/PSK
  • 8. WEP Abbreviation for Wired Equivalent Privacy.  IEEE chose to employ encryption at the data link layer according to RC4 encryption algorithm.  Breakable even when configured correctly…  Can b broken in as small as 3 min.. 
  • 9. WPA      Stands for Wi-Fi Protected Access. Hashing algorithm is used in WPA. md4 for WPA I md5 for WPA II md6 for WPA III
  • 10. WPA (contd.) Created to provide stronger security than WEP.  Still able to be cracked if a short password is used.  If a long passphrase or password is used, these protocol are virtually uncrackable.  Even with good passwords or phrases, unless you really know what your doing, wireless networks can be hacked… 
  • 11. WPA/PSK Strongest now-a-days.  Theoretically un-breakable.  But yet is somehow possible to crack it… 
  • 12. A little info… When a user uses wireless internet they generate what are called data “packets”.  Packets are transmitted between the transmitting medium and the wireless access point via radio waves whenever the device is connected with the access point. 
  • 13. Some More… Depending on how long the device is connected, it can generate a certain number of packets per day.  The more users that are connected to one access point, the more packets are generated. 
  • 14.
  • 15. First… You must locate the wireless signal  This can be done by using your default Windows tool “View Available Wireless Network”  More useful tools include NetStumbler and Kismet. Kismet has an advantage over the other because it can pick up wireless signals that are not broadcasting their SSID. 
  • 16. Second… Once you located a wireless network you can connect to it unless it is using authentication or encryption.  If it is using authentication or encryption then the next step would be to use a tool for sniffing out and cracking WEP keys. 
  • 17. Third… Once any of the tools has recovered enough packets it will then go to work on reading the captured information gathered from the packets and crack the key giving you access.  Other tools (such as CowPatty) can use dictionary files to crack hard WPA keys. 
  • 18. Tools For WEP Hacking  Kismet : War-driving with passive mode scanning and sniffing 802.11a/b/g, site survey tools  Airfart : Wireless Scanning and monitoring  BackTrack: Linux Base Os to crack WEP  Airjack : MITM Attack and DoS too  WEPCrack : Cracking WEP
  • 19. Hacking Through Router’s MAC Address Find Router MAC Change Your MAC Find User‟s MAC Change MAC according To User‟s MAC
  • 20.
  • 21. Commands Used  Using Following command we can get password of WEP network • ifconfig • iwconfig • macchanger • airmon-ng • airdump-ng • airreplay-ng • aircrack-ng
  • 22. Description of Commands ifconfig – interface configuration tool similar but more powerful than ipconfig iwconfig – interface wireless configuration tool macchanger – allows you to change the mac address of the card (Spoofing) airmon-ng – puts the card into monitor mode (promiscuous mode) allows the card to capture packets airdump-ng – capturing and collecting packets aireplay-ng – used to deauthenticate and generate traffic aircrack-ng – used to crack WEP and WPA
  • 23. Prevent Your Network from Getting Hacked      Don‟t broadcast your SSID . This is usually done during the setup of your wireless router. Change the default router login to something else. If your equipment supports it, use WPA or WPA/PSK because it offers better encryption which is still able to be broken but much harder. Always check for updates to your router. Turn off your router or access point when not using it.
  • 24. Prevent Your Network from Getting Hacked  There is no such thing as 100% percent security when using wireless networks but at least with these few simple steps you can make it harder for the average person to break into your network.