SlideShare ist ein Scribd-Unternehmen logo
1 von 19
How to Hack Wireless Internet
Connections in 3 Easy Steps

             INF0ANU
     The world of possibilities…
How to Hack Wireless Internet
             Connections
   This presentation is intended to inform the
    audience about methods used to “hack”
    wireless internet connections, not for any
    malicious use but strictly for educational
    purposes and personal intentions such as
    recovering a misplaced network key for
    the users own wireless connection.
Wireless Internet
 The term “wireless internet” is perfectly
  self-explanatory. It is internet access
  without the use of wires. Instead it uses
  radio frequency bands to exchange
  information between your computer and
  the Internet.
 Wireless access allows users to connect
  to the internet from any location within
  range of a wireless access point.
Wireless Internet Equipment
For home use, the basic equipment is:

 Wireless NIC card
 Wireless router or access point
 Internet access
Advantages
 No wires
 Mobility
 Faster speeds
 Widely available equipment
 Convenience
 Inexpensive to set-up
Disadvantages
 Limited range
 Interference with other wireless access
  points
 Encryption can be broken even at its
  strongest
Hacking Wireless Internet
   Wireless networks are very common. It is
    also very common to find wireless
    networks that are unsecured. Maybe the
    users are lazy or maybe they are not
    savvy when it comes wireless networks.
    Whatever the reason, hackers have found
    wireless networks relatively easy to break
    into, and even use wireless technology to
    crack into non-wireless networks.
Wireless Encryption

   The main source of vulnerability
    associated with wireless networks are the
    methods of encryption. There are a few
    different type of wireless encryption
    including:
WEP
   Stands for Wired Equivalent Privacy.
     Breakable even when configured correctly
     Can be broken in as little as 3 minutes
WPA or WPA2
   Stands for Wi-Fi Protected Access
   Created to provide stronger security
   Still able to be cracked if a short password is
    used.
   If a long passphrase or password is used, these
    protocol are virtually uncrackable.
   Even with good passwords or phrases, unless
    you really know what your doing, wireless
    networks can be hacked and here’s how…….
A little info…
 When a user uses wireless internet they
  generate what are called data “packets”.
 Packets are transmitted between the
  wireless NIC card and the wireless access
  point via radio waves whenever the
  computer is connected with the access
  point.
More info…
 Depending on how long the computer is
  connected, it can generate a certain
  number of packets per day.
 The more users that are connected to one
  access point, the more packets are
  generated.
First…
 You must locate the wireless signal
 This can be done by using your default
  Windows tool “View Available Wireless
  Network”
 More useful tools include NetStumbler and
  Kismet. Kismet has an advantage over the
  other because it can pick up wireless
  signals that are not broadcasting their
  SSID.
Second…
 Once you located a wireless network you
  can connect to it unless it is using
  authentication or encryption.
 If it is using authentication or encryption
  then the next step would be to use
  AirSnort, a tool for sniffing out and
  cracking WEP keys.
AirSnort
 AirSnort must gather about 5 to 10 million
  packets before it can even begin to crack
  a wireless key.
 This could take anywhere between a few
  minutes to a few weeks depending on how
  many packets are being generated. If a
  small number of people are using the
  network then it will most likely take weeks.
Third…
 Once AirSnort has recovered enough
  packets it will then go to work on reading
  the captured information gathered from
  the packets and crack the key giving you
  access.
 Other tools such as CowPatty can use
  dictionary files to crack hard WPA keys.
Prevent Your Network from Getting
             Hacked
   Don’t broadcast your SSID . This is usually
    done during the setup of your wireless router.
   Change the default router login to something
    else.
   If your equipment supports it, use WPA or WPA
    2 because it offers better encryption which is still
    able to be broken but much harder.
   Always check for updates to your router.
   Turn off your router or access point when not
    using it.
Prevent Your Network from Getting
             Hacked
   There is no such thing as 100% percent
    security when using wireless networks but
    at least with these few simple steps you
    can make it harder for the average person
    to break into your network.
THE END

Weitere ähnliche Inhalte

Was ist angesagt?

Workshop on Wireless Security
Workshop on Wireless SecurityWorkshop on Wireless Security
Workshop on Wireless Security
amiable_indian
 
Wifi Security, or Descending into Depression and Drink
Wifi Security, or Descending into Depression and DrinkWifi Security, or Descending into Depression and Drink
Wifi Security, or Descending into Depression and Drink
SecurityTube.Net
 
Wlan networking and security
Wlan networking and securityWlan networking and security
Wlan networking and security
akki_hearts
 
How To Hack Wireless Internet Connections
How To Hack Wireless Internet ConnectionsHow To Hack Wireless Internet Connections
How To Hack Wireless Internet Connections
guest85e156e
 
4 wifi security
4 wifi security4 wifi security
4 wifi security
al-sari7
 

Was ist angesagt? (20)

WiFi Secuiry: Attack & Defence
WiFi Secuiry: Attack & DefenceWiFi Secuiry: Attack & Defence
WiFi Secuiry: Attack & Defence
 
Hacking Wireless Networks : Null Delhi (November)
Hacking Wireless Networks : Null Delhi (November)Hacking Wireless Networks : Null Delhi (November)
Hacking Wireless Networks : Null Delhi (November)
 
Hacking wireless networks
Hacking wireless networksHacking wireless networks
Hacking wireless networks
 
Understanding WiFi Security Vulnerabilities and Solutions
Understanding WiFi Security Vulnerabilities and SolutionsUnderstanding WiFi Security Vulnerabilities and Solutions
Understanding WiFi Security Vulnerabilities and Solutions
 
Wlan security
Wlan securityWlan security
Wlan security
 
Hack wireless internet connections or wifi
Hack wireless internet connections or wifiHack wireless internet connections or wifi
Hack wireless internet connections or wifi
 
Workshop on Wireless Security
Workshop on Wireless SecurityWorkshop on Wireless Security
Workshop on Wireless Security
 
Wifi Security
Wifi SecurityWifi Security
Wifi Security
 
WLAN Attacks and Protection
WLAN Attacks and ProtectionWLAN Attacks and Protection
WLAN Attacks and Protection
 
Wireless Device and Network level security
Wireless Device and Network level securityWireless Device and Network level security
Wireless Device and Network level security
 
Wireless Hacking
Wireless HackingWireless Hacking
Wireless Hacking
 
WLAN SECURITY BY SAIKIRAN PANJALA
WLAN SECURITY BY SAIKIRAN PANJALAWLAN SECURITY BY SAIKIRAN PANJALA
WLAN SECURITY BY SAIKIRAN PANJALA
 
Wifi Security, or Descending into Depression and Drink
Wifi Security, or Descending into Depression and DrinkWifi Security, or Descending into Depression and Drink
Wifi Security, or Descending into Depression and Drink
 
Wlan networking and security
Wlan networking and securityWlan networking and security
Wlan networking and security
 
How To Hack Wireless Internet Connections
How To Hack Wireless Internet ConnectionsHow To Hack Wireless Internet Connections
How To Hack Wireless Internet Connections
 
Wi-fi Hacking
Wi-fi HackingWi-fi Hacking
Wi-fi Hacking
 
WEP
WEPWEP
WEP
 
Wireless security presentation
Wireless security presentationWireless security presentation
Wireless security presentation
 
4 wifi security
4 wifi security4 wifi security
4 wifi security
 
Ch06 Wireless Network Security
Ch06 Wireless Network SecurityCh06 Wireless Network Security
Ch06 Wireless Network Security
 

Ähnlich wie How to hack wireless internet connections

Howtohackwirelessinternetconnections 100105124156-phpapp01
Howtohackwirelessinternetconnections 100105124156-phpapp01Howtohackwirelessinternetconnections 100105124156-phpapp01
Howtohackwirelessinternetconnections 100105124156-phpapp01
Alf Tero
 
Auditing a Wireless Network and Planning for a Secure WLAN Implementation
Auditing a Wireless Network and Planning for a Secure WLAN ImplementationAuditing a Wireless Network and Planning for a Secure WLAN Implementation
Auditing a Wireless Network and Planning for a Secure WLAN Implementation
CARMEN ALCIVAR
 
Packet sniffers
Packet sniffersPacket sniffers
Packet sniffers
Wanwen Wen
 

Ähnlich wie How to hack wireless internet connections (20)

Howtohackwirelessinternetconnections 100105124156-phpapp01
Howtohackwirelessinternetconnections 100105124156-phpapp01Howtohackwirelessinternetconnections 100105124156-phpapp01
Howtohackwirelessinternetconnections 100105124156-phpapp01
 
Wireless security
Wireless securityWireless security
Wireless security
 
Wireless Security – From A to Z – Types, Threats, To How to Secure.pdf
Wireless Security – From A to Z – Types, Threats, To How to Secure.pdfWireless Security – From A to Z – Types, Threats, To How to Secure.pdf
Wireless Security – From A to Z – Types, Threats, To How to Secure.pdf
 
Wireless security by mujajhid rana
Wireless security by mujajhid ranaWireless security by mujajhid rana
Wireless security by mujajhid rana
 
Wireless hacking tools.jpeg
Wireless hacking tools.jpegWireless hacking tools.jpeg
Wireless hacking tools.jpeg
 
Wireless security
Wireless securityWireless security
Wireless security
 
Wireless Security
Wireless SecurityWireless Security
Wireless Security
 
Securing the Use of Wireless Fidelity (WiFi) in Libraries
Securing the Use of Wireless Fidelity (WiFi) in LibrariesSecuring the Use of Wireless Fidelity (WiFi) in Libraries
Securing the Use of Wireless Fidelity (WiFi) in Libraries
 
Auditing a Wireless Network and Planning for a Secure WLAN Implementation
Auditing a Wireless Network and Planning for a Secure WLAN ImplementationAuditing a Wireless Network and Planning for a Secure WLAN Implementation
Auditing a Wireless Network and Planning for a Secure WLAN Implementation
 
Wirless Security By Zohaib Zeeshan
Wirless Security By Zohaib ZeeshanWirless Security By Zohaib Zeeshan
Wirless Security By Zohaib Zeeshan
 
chapter 7 -wireless network security.ppt
chapter 7  -wireless network security.pptchapter 7  -wireless network security.ppt
chapter 7 -wireless network security.ppt
 
Analysis Of Security In Wireless Network
Analysis Of Security In Wireless NetworkAnalysis Of Security In Wireless Network
Analysis Of Security In Wireless Network
 
Living in the Jungle: Legitimate users in Legitimate Insecure Wireless Networks
Living in the Jungle: Legitimate users in Legitimate Insecure Wireless NetworksLiving in the Jungle: Legitimate users in Legitimate Insecure Wireless Networks
Living in the Jungle: Legitimate users in Legitimate Insecure Wireless Networks
 
Packet sniffers
Packet sniffersPacket sniffers
Packet sniffers
 
Wireless LAN Deployment Best Practices
Wireless LAN Deployment Best PracticesWireless LAN Deployment Best Practices
Wireless LAN Deployment Best Practices
 
Wireless Security Needs For Enterprises
Wireless Security Needs For EnterprisesWireless Security Needs For Enterprises
Wireless Security Needs For Enterprises
 
woot15-paper-novella
woot15-paper-novellawoot15-paper-novella
woot15-paper-novella
 
10 Wireless Home Network Security Tips
10 Wireless Home Network Security Tips10 Wireless Home Network Security Tips
10 Wireless Home Network Security Tips
 
IMPLEMENTATION OF A SECURITY PROTOCOL FOR BLUETOOTH AND WI-FI
IMPLEMENTATION OF A SECURITY PROTOCOL FOR BLUETOOTH AND WI-FI IMPLEMENTATION OF A SECURITY PROTOCOL FOR BLUETOOTH AND WI-FI
IMPLEMENTATION OF A SECURITY PROTOCOL FOR BLUETOOTH AND WI-FI
 
IMPLEMENTATION OF A SECURITY PROTOCOL FOR BLUETOOTH AND WI-FI
IMPLEMENTATION OF A SECURITY PROTOCOL FOR BLUETOOTH AND WI-FIIMPLEMENTATION OF A SECURITY PROTOCOL FOR BLUETOOTH AND WI-FI
IMPLEMENTATION OF A SECURITY PROTOCOL FOR BLUETOOTH AND WI-FI
 

Kürzlich hochgeladen

Why Teams call analytics are critical to your entire business
Why Teams call analytics are critical to your entire businessWhy Teams call analytics are critical to your entire business
Why Teams call analytics are critical to your entire business
panagenda
 

Kürzlich hochgeladen (20)

Powerful Google developer tools for immediate impact! (2023-24 C)
Powerful Google developer tools for immediate impact! (2023-24 C)Powerful Google developer tools for immediate impact! (2023-24 C)
Powerful Google developer tools for immediate impact! (2023-24 C)
 
Repurposing LNG terminals for Hydrogen Ammonia: Feasibility and Cost Saving
Repurposing LNG terminals for Hydrogen Ammonia: Feasibility and Cost SavingRepurposing LNG terminals for Hydrogen Ammonia: Feasibility and Cost Saving
Repurposing LNG terminals for Hydrogen Ammonia: Feasibility and Cost Saving
 
The 7 Things I Know About Cyber Security After 25 Years | April 2024
The 7 Things I Know About Cyber Security After 25 Years | April 2024The 7 Things I Know About Cyber Security After 25 Years | April 2024
The 7 Things I Know About Cyber Security After 25 Years | April 2024
 
Automating Google Workspace (GWS) & more with Apps Script
Automating Google Workspace (GWS) & more with Apps ScriptAutomating Google Workspace (GWS) & more with Apps Script
Automating Google Workspace (GWS) & more with Apps Script
 
🐬 The future of MySQL is Postgres 🐘
🐬  The future of MySQL is Postgres   🐘🐬  The future of MySQL is Postgres   🐘
🐬 The future of MySQL is Postgres 🐘
 
Boost PC performance: How more available memory can improve productivity
Boost PC performance: How more available memory can improve productivityBoost PC performance: How more available memory can improve productivity
Boost PC performance: How more available memory can improve productivity
 
Why Teams call analytics are critical to your entire business
Why Teams call analytics are critical to your entire businessWhy Teams call analytics are critical to your entire business
Why Teams call analytics are critical to your entire business
 
Strategize a Smooth Tenant-to-tenant Migration and Copilot Takeoff
Strategize a Smooth Tenant-to-tenant Migration and Copilot TakeoffStrategize a Smooth Tenant-to-tenant Migration and Copilot Takeoff
Strategize a Smooth Tenant-to-tenant Migration and Copilot Takeoff
 
Real Time Object Detection Using Open CV
Real Time Object Detection Using Open CVReal Time Object Detection Using Open CV
Real Time Object Detection Using Open CV
 
Exploring the Future Potential of AI-Enabled Smartphone Processors
Exploring the Future Potential of AI-Enabled Smartphone ProcessorsExploring the Future Potential of AI-Enabled Smartphone Processors
Exploring the Future Potential of AI-Enabled Smartphone Processors
 
Apidays New York 2024 - Scaling API-first by Ian Reasor and Radu Cotescu, Adobe
Apidays New York 2024 - Scaling API-first by Ian Reasor and Radu Cotescu, AdobeApidays New York 2024 - Scaling API-first by Ian Reasor and Radu Cotescu, Adobe
Apidays New York 2024 - Scaling API-first by Ian Reasor and Radu Cotescu, Adobe
 
A Domino Admins Adventures (Engage 2024)
A Domino Admins Adventures (Engage 2024)A Domino Admins Adventures (Engage 2024)
A Domino Admins Adventures (Engage 2024)
 
TrustArc Webinar - Unlock the Power of AI-Driven Data Discovery
TrustArc Webinar - Unlock the Power of AI-Driven Data DiscoveryTrustArc Webinar - Unlock the Power of AI-Driven Data Discovery
TrustArc Webinar - Unlock the Power of AI-Driven Data Discovery
 
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...
 
Apidays New York 2024 - The value of a flexible API Management solution for O...
Apidays New York 2024 - The value of a flexible API Management solution for O...Apidays New York 2024 - The value of a flexible API Management solution for O...
Apidays New York 2024 - The value of a flexible API Management solution for O...
 
TrustArc Webinar - Stay Ahead of US State Data Privacy Law Developments
TrustArc Webinar - Stay Ahead of US State Data Privacy Law DevelopmentsTrustArc Webinar - Stay Ahead of US State Data Privacy Law Developments
TrustArc Webinar - Stay Ahead of US State Data Privacy Law Developments
 
A Year of the Servo Reboot: Where Are We Now?
A Year of the Servo Reboot: Where Are We Now?A Year of the Servo Reboot: Where Are We Now?
A Year of the Servo Reboot: Where Are We Now?
 
Axa Assurance Maroc - Insurer Innovation Award 2024
Axa Assurance Maroc - Insurer Innovation Award 2024Axa Assurance Maroc - Insurer Innovation Award 2024
Axa Assurance Maroc - Insurer Innovation Award 2024
 
Top 10 Most Downloaded Games on Play Store in 2024
Top 10 Most Downloaded Games on Play Store in 2024Top 10 Most Downloaded Games on Play Store in 2024
Top 10 Most Downloaded Games on Play Store in 2024
 
Deploy with confidence: VMware Cloud Foundation 5.1 on next gen Dell PowerEdg...
Deploy with confidence: VMware Cloud Foundation 5.1 on next gen Dell PowerEdg...Deploy with confidence: VMware Cloud Foundation 5.1 on next gen Dell PowerEdg...
Deploy with confidence: VMware Cloud Foundation 5.1 on next gen Dell PowerEdg...
 

How to hack wireless internet connections

  • 1. How to Hack Wireless Internet Connections in 3 Easy Steps INF0ANU The world of possibilities…
  • 2. How to Hack Wireless Internet Connections  This presentation is intended to inform the audience about methods used to “hack” wireless internet connections, not for any malicious use but strictly for educational purposes and personal intentions such as recovering a misplaced network key for the users own wireless connection.
  • 3. Wireless Internet  The term “wireless internet” is perfectly self-explanatory. It is internet access without the use of wires. Instead it uses radio frequency bands to exchange information between your computer and the Internet.  Wireless access allows users to connect to the internet from any location within range of a wireless access point.
  • 4. Wireless Internet Equipment For home use, the basic equipment is:  Wireless NIC card  Wireless router or access point  Internet access
  • 5. Advantages  No wires  Mobility  Faster speeds  Widely available equipment  Convenience  Inexpensive to set-up
  • 6. Disadvantages  Limited range  Interference with other wireless access points  Encryption can be broken even at its strongest
  • 7. Hacking Wireless Internet  Wireless networks are very common. It is also very common to find wireless networks that are unsecured. Maybe the users are lazy or maybe they are not savvy when it comes wireless networks. Whatever the reason, hackers have found wireless networks relatively easy to break into, and even use wireless technology to crack into non-wireless networks.
  • 8. Wireless Encryption  The main source of vulnerability associated with wireless networks are the methods of encryption. There are a few different type of wireless encryption including:
  • 9. WEP  Stands for Wired Equivalent Privacy.  Breakable even when configured correctly  Can be broken in as little as 3 minutes
  • 10. WPA or WPA2  Stands for Wi-Fi Protected Access  Created to provide stronger security  Still able to be cracked if a short password is used.  If a long passphrase or password is used, these protocol are virtually uncrackable.  Even with good passwords or phrases, unless you really know what your doing, wireless networks can be hacked and here’s how…….
  • 11. A little info…  When a user uses wireless internet they generate what are called data “packets”.  Packets are transmitted between the wireless NIC card and the wireless access point via radio waves whenever the computer is connected with the access point.
  • 12. More info…  Depending on how long the computer is connected, it can generate a certain number of packets per day.  The more users that are connected to one access point, the more packets are generated.
  • 13. First…  You must locate the wireless signal  This can be done by using your default Windows tool “View Available Wireless Network”  More useful tools include NetStumbler and Kismet. Kismet has an advantage over the other because it can pick up wireless signals that are not broadcasting their SSID.
  • 14. Second…  Once you located a wireless network you can connect to it unless it is using authentication or encryption.  If it is using authentication or encryption then the next step would be to use AirSnort, a tool for sniffing out and cracking WEP keys.
  • 15. AirSnort  AirSnort must gather about 5 to 10 million packets before it can even begin to crack a wireless key.  This could take anywhere between a few minutes to a few weeks depending on how many packets are being generated. If a small number of people are using the network then it will most likely take weeks.
  • 16. Third…  Once AirSnort has recovered enough packets it will then go to work on reading the captured information gathered from the packets and crack the key giving you access.  Other tools such as CowPatty can use dictionary files to crack hard WPA keys.
  • 17. Prevent Your Network from Getting Hacked  Don’t broadcast your SSID . This is usually done during the setup of your wireless router.  Change the default router login to something else.  If your equipment supports it, use WPA or WPA 2 because it offers better encryption which is still able to be broken but much harder.  Always check for updates to your router.  Turn off your router or access point when not using it.
  • 18. Prevent Your Network from Getting Hacked  There is no such thing as 100% percent security when using wireless networks but at least with these few simple steps you can make it harder for the average person to break into your network.