SlideShare une entreprise Scribd logo
1  sur  19
How to Hack Wireless InternetHow to Hack Wireless Internet
Connections in 3 Easy StepsConnections in 3 Easy Steps
PresentedPresented
ByBy
ANAND KUMAR MISHRAANAND KUMAR MISHRA
How to Hack Wireless InternetHow to Hack Wireless Internet
ConnectionsConnections
 This presentation is intended to inform theThis presentation is intended to inform the
audience about methods used to “hack”audience about methods used to “hack”
wireless internet connections, not for anywireless internet connections, not for any
malicious use but strictly for educationalmalicious use but strictly for educational
purposes and personal intentions such aspurposes and personal intentions such as
recovering a misplaced network key forrecovering a misplaced network key for
the users own wireless connection.the users own wireless connection.
Wireless InternetWireless Internet
 The term “wireless internet” is perfectlyThe term “wireless internet” is perfectly
self-explanatory. It is internet accessself-explanatory. It is internet access
without the use of wires. Instead it useswithout the use of wires. Instead it uses
radio frequency bands to exchangeradio frequency bands to exchange
information between your computer andinformation between your computer and
the Internet.the Internet.
 Wireless access allows users toWireless access allows users to connectconnect
to the internet from any location withinto the internet from any location within
range of a wireless access point.range of a wireless access point.
Wireless Internet EquipmentWireless Internet Equipment
For home use, the basic equipment is:For home use, the basic equipment is:
 Wireless NIC cardWireless NIC card
 Wireless router or access pointWireless router or access point
 Internet accessInternet access
AdvantagesAdvantages
 No wiresNo wires
 MobilityMobility
 Faster speedsFaster speeds
 Widely available equipmentWidely available equipment
 ConvenienceConvenience
 Inexpensive to set-upInexpensive to set-up
DisadvantagesDisadvantages
 Limited rangeLimited range
 Interference with other wireless accessInterference with other wireless access
pointspoints
 Encryption can be broken even at itsEncryption can be broken even at its
strongeststrongest
Hacking Wireless InternetHacking Wireless Internet
 Wireless networks are very common. It isWireless networks are very common. It is
also very common to find wirelessalso very common to find wireless
networks that are unsecured. Maybe thenetworks that are unsecured. Maybe the
users are lazy or maybe they are notusers are lazy or maybe they are not
savvy when it comes wireless networks.savvy when it comes wireless networks.
Whatever the reason, hackers have foundWhatever the reason, hackers have found
wireless networks relatively easy to breakwireless networks relatively easy to break
into, and even use wireless technology tointo, and even use wireless technology to
crack into non-wireless networks.crack into non-wireless networks.
Wireless EncryptionWireless Encryption
 The main source of vulnerabilityThe main source of vulnerability
associated with wireless networks are theassociated with wireless networks are the
methods of encryption. There are a fewmethods of encryption. There are a few
different type of wireless encryptiondifferent type of wireless encryption
including:including:
WEPWEP
 Stands for Wired Equivalent Privacy.Stands for Wired Equivalent Privacy.
Breakable even when configured correctlyBreakable even when configured correctly
Can be broken in as little as 3 minutesCan be broken in as little as 3 minutes
WPA or WPA2WPA or WPA2
 Stands for Wi-Fi Protected AccessStands for Wi-Fi Protected Access
 Created to provide stronger securityCreated to provide stronger security
 Still able to be cracked if a short password isStill able to be cracked if a short password is
used.used.
 If a long passphrase or password is used, theseIf a long passphrase or password is used, these
protocol are virtually uncrackable.protocol are virtually uncrackable.
 Even with good passwords or phrases, unlessEven with good passwords or phrases, unless
you really know what your doing, wirelessyou really know what your doing, wireless
networks can be hacked and here’s how…….networks can be hacked and here’s how…….
A little info…A little info…
 When a user uses wireless internet theyWhen a user uses wireless internet they
generate what are called data “packets”.generate what are called data “packets”.
 Packets are transmitted between thePackets are transmitted between the
wireless NIC card and the wireless accesswireless NIC card and the wireless access
point via radio waves whenever thepoint via radio waves whenever the
computer is connected with the accesscomputer is connected with the access
point.point.
More info…More info…
 Depending on how long the computer isDepending on how long the computer is
connected, it can generate a certainconnected, it can generate a certain
number of packets per day.number of packets per day.
 The more users that are connected to oneThe more users that are connected to one
access point, the more packets areaccess point, the more packets are
generated.generated.
First…First…
 You must locate the wireless signalYou must locate the wireless signal
 This can be done by using your defaultThis can be done by using your default
Windows tool “View Available WirelessWindows tool “View Available Wireless
Network”Network”
 More useful tools include NetStumbler andMore useful tools include NetStumbler and
Kismet. Kismet has an advantage over theKismet. Kismet has an advantage over the
other because it can pick up wirelessother because it can pick up wireless
signals that are not broadcasting theirsignals that are not broadcasting their
SSID.SSID.
Second…Second…
 Once you located a wireless network youOnce you located a wireless network you
can connect to it unless it is usingcan connect to it unless it is using
authentication or encryption.authentication or encryption.
 If it is using authentication or encryptionIf it is using authentication or encryption
then the next step would be to usethen the next step would be to use
AirSnort, a tool for sniffing out andAirSnort, a tool for sniffing out and
cracking WEP keys.cracking WEP keys.
AirSnortAirSnort
 AirSnort must gather about 5 to 10 millionAirSnort must gather about 5 to 10 million
packets before it can even begin to crackpackets before it can even begin to crack
a wireless key.a wireless key.
 This could take anywhere between a fewThis could take anywhere between a few
minutes to a few weeks depending on howminutes to a few weeks depending on how
many packets are being generated. If amany packets are being generated. If a
small number of people are using thesmall number of people are using the
network then it will most likely take weeks.network then it will most likely take weeks.
Third…Third…
 Once AirSnort has recovered enoughOnce AirSnort has recovered enough
packets it will then go to work on readingpackets it will then go to work on reading
the captured information gathered fromthe captured information gathered from
the packets and crack the key giving youthe packets and crack the key giving you
access.access.
 Other tools such as CowPatty can useOther tools such as CowPatty can use
dictionary files to crack hard WPA keys.dictionary files to crack hard WPA keys.
Prevent Your Network from GettingPrevent Your Network from Getting
HackedHacked
 Don’t broadcast your SSID . This is usuallyDon’t broadcast your SSID . This is usually
done during the setup of your wireless router.done during the setup of your wireless router.
 Change the default router login to somethingChange the default router login to something
else.else.
 If your equipment supports it, use WPA or WPAIf your equipment supports it, use WPA or WPA
2 because it offers better encryption which is still2 because it offers better encryption which is still
able to be broken but much harder.able to be broken but much harder.
 Always check for updates to your router.Always check for updates to your router.
 Turn off your router or access point when notTurn off your router or access point when not
using it.using it.
Prevent Your Network from GettingPrevent Your Network from Getting
HackedHacked
 There is no such thing as 100% percentThere is no such thing as 100% percent
security when using wireless networks butsecurity when using wireless networks but
at least with these few simple steps youat least with these few simple steps you
can make it harder for the average personcan make it harder for the average person
to break into your network.to break into your network.
THE ENDTHE END

Contenu connexe

Tendances

Packet sniffers
Packet sniffersPacket sniffers
Packet sniffers
Wanwen Wen
 
Wlan networking and security
Wlan networking and securityWlan networking and security
Wlan networking and security
akki_hearts
 

Tendances (20)

WiFi Secuiry: Attack & Defence
WiFi Secuiry: Attack & DefenceWiFi Secuiry: Attack & Defence
WiFi Secuiry: Attack & Defence
 
WLAN Attacks and Protection
WLAN Attacks and ProtectionWLAN Attacks and Protection
WLAN Attacks and Protection
 
Wi-fi Hacking
Wi-fi HackingWi-fi Hacking
Wi-fi Hacking
 
Wifi Security
Wifi SecurityWifi Security
Wifi Security
 
Understanding WiFi Security Vulnerabilities and Solutions
Understanding WiFi Security Vulnerabilities and SolutionsUnderstanding WiFi Security Vulnerabilities and Solutions
Understanding WiFi Security Vulnerabilities and Solutions
 
WIFI Hacking
WIFI HackingWIFI Hacking
WIFI Hacking
 
Packet sniffers
Packet sniffersPacket sniffers
Packet sniffers
 
Hacking wireless networks
Hacking wireless networksHacking wireless networks
Hacking wireless networks
 
WLAN SECURITY BY SAIKIRAN PANJALA
WLAN SECURITY BY SAIKIRAN PANJALAWLAN SECURITY BY SAIKIRAN PANJALA
WLAN SECURITY BY SAIKIRAN PANJALA
 
Research Inventy : International Journal of Engineering and Science
Research Inventy : International Journal of Engineering and ScienceResearch Inventy : International Journal of Engineering and Science
Research Inventy : International Journal of Engineering and Science
 
Wireless Hacking
Wireless HackingWireless Hacking
Wireless Hacking
 
Wlan networking and security
Wlan networking and securityWlan networking and security
Wlan networking and security
 
Living in the Jungle: Legitimate users in Legitimate Insecure Wireless Networks
Living in the Jungle: Legitimate users in Legitimate Insecure Wireless NetworksLiving in the Jungle: Legitimate users in Legitimate Insecure Wireless Networks
Living in the Jungle: Legitimate users in Legitimate Insecure Wireless Networks
 
Hacking Wireless Networks : Null Delhi (November)
Hacking Wireless Networks : Null Delhi (November)Hacking Wireless Networks : Null Delhi (November)
Hacking Wireless Networks : Null Delhi (November)
 
Wlan security
Wlan securityWlan security
Wlan security
 
Wireless security presentation
Wireless security presentationWireless security presentation
Wireless security presentation
 
Wifi Security
Wifi SecurityWifi Security
Wifi Security
 
Wireless Device and Network level security
Wireless Device and Network level securityWireless Device and Network level security
Wireless Device and Network level security
 
Security & Privacy in WLAN - A Primer and Case Study
Security & Privacy in WLAN - A Primer and Case StudySecurity & Privacy in WLAN - A Primer and Case Study
Security & Privacy in WLAN - A Primer and Case Study
 
Presentation
PresentationPresentation
Presentation
 

Similaire à Hack wireless internet connections or wifi

Howtohackwirelessinternetconnections 100105124156-phpapp01
Howtohackwirelessinternetconnections 100105124156-phpapp01Howtohackwirelessinternetconnections 100105124156-phpapp01
Howtohackwirelessinternetconnections 100105124156-phpapp01
Alf Tero
 
Auditing a Wireless Network and Planning for a Secure WLAN Implementation
Auditing a Wireless Network and Planning for a Secure WLAN ImplementationAuditing a Wireless Network and Planning for a Secure WLAN Implementation
Auditing a Wireless Network and Planning for a Secure WLAN Implementation
CARMEN ALCIVAR
 
Ichci13 submission 104 (1)
Ichci13 submission 104 (1)Ichci13 submission 104 (1)
Ichci13 submission 104 (1)
Saravana Kumar
 

Similaire à Hack wireless internet connections or wifi (20)

Howtohackwirelessinternetconnections 100105124156-phpapp01
Howtohackwirelessinternetconnections 100105124156-phpapp01Howtohackwirelessinternetconnections 100105124156-phpapp01
Howtohackwirelessinternetconnections 100105124156-phpapp01
 
Wireless security
Wireless securityWireless security
Wireless security
 
Wireless hacking tools.jpeg
Wireless hacking tools.jpegWireless hacking tools.jpeg
Wireless hacking tools.jpeg
 
Wireless Security – From A to Z – Types, Threats, To How to Secure.pdf
Wireless Security – From A to Z – Types, Threats, To How to Secure.pdfWireless Security – From A to Z – Types, Threats, To How to Secure.pdf
Wireless Security – From A to Z – Types, Threats, To How to Secure.pdf
 
Wireless security
Wireless securityWireless security
Wireless security
 
Wireless Security
Wireless SecurityWireless Security
Wireless Security
 
Wireless security by mujajhid rana
Wireless security by mujajhid ranaWireless security by mujajhid rana
Wireless security by mujajhid rana
 
Securing the Use of Wireless Fidelity (WiFi) in Libraries
Securing the Use of Wireless Fidelity (WiFi) in LibrariesSecuring the Use of Wireless Fidelity (WiFi) in Libraries
Securing the Use of Wireless Fidelity (WiFi) in Libraries
 
10 Wireless Home Network Security Tips
10 Wireless Home Network Security Tips10 Wireless Home Network Security Tips
10 Wireless Home Network Security Tips
 
Auditing a Wireless Network and Planning for a Secure WLAN Implementation
Auditing a Wireless Network and Planning for a Secure WLAN ImplementationAuditing a Wireless Network and Planning for a Secure WLAN Implementation
Auditing a Wireless Network and Planning for a Secure WLAN Implementation
 
CEH Domain 6.pdf
CEH Domain 6.pdfCEH Domain 6.pdf
CEH Domain 6.pdf
 
Domain 6 of CEH: Wireless Network Hacking
Domain 6 of CEH: Wireless Network HackingDomain 6 of CEH: Wireless Network Hacking
Domain 6 of CEH: Wireless Network Hacking
 
Wireless LAN Deployment Best Practices
Wireless LAN Deployment Best PracticesWireless LAN Deployment Best Practices
Wireless LAN Deployment Best Practices
 
Analysis Of Security In Wireless Network
Analysis Of Security In Wireless NetworkAnalysis Of Security In Wireless Network
Analysis Of Security In Wireless Network
 
Wirless Security By Zohaib Zeeshan
Wirless Security By Zohaib ZeeshanWirless Security By Zohaib Zeeshan
Wirless Security By Zohaib Zeeshan
 
Wireless Security
Wireless SecurityWireless Security
Wireless Security
 
Wireless Security Needs For Enterprises
Wireless Security Needs For EnterprisesWireless Security Needs For Enterprises
Wireless Security Needs For Enterprises
 
Public wifi
Public wifiPublic wifi
Public wifi
 
Ichci13 submission 104 (1)
Ichci13 submission 104 (1)Ichci13 submission 104 (1)
Ichci13 submission 104 (1)
 
Technical Report
Technical ReportTechnical Report
Technical Report
 

Plus de Greater Noida Institute Of Technology

Plus de Greater Noida Institute Of Technology (20)

Airline Analysis of Data Using Hadoop
Airline Analysis of Data Using HadoopAirline Analysis of Data Using Hadoop
Airline Analysis of Data Using Hadoop
 
College Administration Management System
College Administration Management System College Administration Management System
College Administration Management System
 
Web security
Web securityWeb security
Web security
 
Virtual Private Network
Virtual Private NetworkVirtual Private Network
Virtual Private Network
 
Viruses worms
Viruses wormsViruses worms
Viruses worms
 
Spoofing
SpoofingSpoofing
Spoofing
 
Sentimental Analysis of twitter data .
Sentimental Analysis of twitter data .Sentimental Analysis of twitter data .
Sentimental Analysis of twitter data .
 
Hacking Question and Answer
Hacking Question and Answer Hacking Question and Answer
Hacking Question and Answer
 
Security tools
Security toolsSecurity tools
Security tools
 
Computer Security
Computer SecurityComputer Security
Computer Security
 
Hacking and its Defence
Hacking and its DefenceHacking and its Defence
Hacking and its Defence
 
BroadBand Over powerline .
BroadBand Over powerline .BroadBand Over powerline .
BroadBand Over powerline .
 
Modern Networking Hacking
Modern Networking HackingModern Networking Hacking
Modern Networking Hacking
 
Network security
Network securityNetwork security
Network security
 
Lifi Technology
Lifi TechnologyLifi Technology
Lifi Technology
 
Hacking step (Methodology)
Hacking step (Methodology)Hacking step (Methodology)
Hacking step (Methodology)
 
Hacking In Detail
Hacking In DetailHacking In Detail
Hacking In Detail
 
Computer Security
Computer SecurityComputer Security
Computer Security
 
How to become Hackers .
How to become Hackers .How to become Hackers .
How to become Hackers .
 
Ethical hacking
Ethical hackingEthical hacking
Ethical hacking
 

Dernier

Call for Papers - Educational Administration: Theory and Practice, E-ISSN: 21...
Call for Papers - Educational Administration: Theory and Practice, E-ISSN: 21...Call for Papers - Educational Administration: Theory and Practice, E-ISSN: 21...
Call for Papers - Educational Administration: Theory and Practice, E-ISSN: 21...
Christo Ananth
 
Call Girls in Ramesh Nagar Delhi 💯 Call Us 🔝9953056974 🔝 Escort Service
Call Girls in Ramesh Nagar Delhi 💯 Call Us 🔝9953056974 🔝 Escort ServiceCall Girls in Ramesh Nagar Delhi 💯 Call Us 🔝9953056974 🔝 Escort Service
Call Girls in Ramesh Nagar Delhi 💯 Call Us 🔝9953056974 🔝 Escort Service
9953056974 Low Rate Call Girls In Saket, Delhi NCR
 

Dernier (20)

BSides Seattle 2024 - Stopping Ethan Hunt From Taking Your Data.pptx
BSides Seattle 2024 - Stopping Ethan Hunt From Taking Your Data.pptxBSides Seattle 2024 - Stopping Ethan Hunt From Taking Your Data.pptx
BSides Seattle 2024 - Stopping Ethan Hunt From Taking Your Data.pptx
 
Call for Papers - Educational Administration: Theory and Practice, E-ISSN: 21...
Call for Papers - Educational Administration: Theory and Practice, E-ISSN: 21...Call for Papers - Educational Administration: Theory and Practice, E-ISSN: 21...
Call for Papers - Educational Administration: Theory and Practice, E-ISSN: 21...
 
ONLINE FOOD ORDER SYSTEM PROJECT REPORT.pdf
ONLINE FOOD ORDER SYSTEM PROJECT REPORT.pdfONLINE FOOD ORDER SYSTEM PROJECT REPORT.pdf
ONLINE FOOD ORDER SYSTEM PROJECT REPORT.pdf
 
Glass Ceramics: Processing and Properties
Glass Ceramics: Processing and PropertiesGlass Ceramics: Processing and Properties
Glass Ceramics: Processing and Properties
 
KubeKraft presentation @CloudNativeHooghly
KubeKraft presentation @CloudNativeHooghlyKubeKraft presentation @CloudNativeHooghly
KubeKraft presentation @CloudNativeHooghly
 
PVC VS. FIBERGLASS (FRP) GRAVITY SEWER - UNI BELL
PVC VS. FIBERGLASS (FRP) GRAVITY SEWER - UNI BELLPVC VS. FIBERGLASS (FRP) GRAVITY SEWER - UNI BELL
PVC VS. FIBERGLASS (FRP) GRAVITY SEWER - UNI BELL
 
Booking open Available Pune Call Girls Koregaon Park 6297143586 Call Hot Ind...
Booking open Available Pune Call Girls Koregaon Park  6297143586 Call Hot Ind...Booking open Available Pune Call Girls Koregaon Park  6297143586 Call Hot Ind...
Booking open Available Pune Call Girls Koregaon Park 6297143586 Call Hot Ind...
 
Vivazz, Mieres Social Housing Design Spain
Vivazz, Mieres Social Housing Design SpainVivazz, Mieres Social Housing Design Spain
Vivazz, Mieres Social Housing Design Spain
 
CCS335 _ Neural Networks and Deep Learning Laboratory_Lab Complete Record
CCS335 _ Neural Networks and Deep Learning Laboratory_Lab Complete RecordCCS335 _ Neural Networks and Deep Learning Laboratory_Lab Complete Record
CCS335 _ Neural Networks and Deep Learning Laboratory_Lab Complete Record
 
Java Programming :Event Handling(Types of Events)
Java Programming :Event Handling(Types of Events)Java Programming :Event Handling(Types of Events)
Java Programming :Event Handling(Types of Events)
 
(INDIRA) Call Girl Bhosari Call Now 8617697112 Bhosari Escorts 24x7
(INDIRA) Call Girl Bhosari Call Now 8617697112 Bhosari Escorts 24x7(INDIRA) Call Girl Bhosari Call Now 8617697112 Bhosari Escorts 24x7
(INDIRA) Call Girl Bhosari Call Now 8617697112 Bhosari Escorts 24x7
 
UNIT-II FMM-Flow Through Circular Conduits
UNIT-II FMM-Flow Through Circular ConduitsUNIT-II FMM-Flow Through Circular Conduits
UNIT-II FMM-Flow Through Circular Conduits
 
Call Girls in Ramesh Nagar Delhi 💯 Call Us 🔝9953056974 🔝 Escort Service
Call Girls in Ramesh Nagar Delhi 💯 Call Us 🔝9953056974 🔝 Escort ServiceCall Girls in Ramesh Nagar Delhi 💯 Call Us 🔝9953056974 🔝 Escort Service
Call Girls in Ramesh Nagar Delhi 💯 Call Us 🔝9953056974 🔝 Escort Service
 
Thermal Engineering -unit - III & IV.ppt
Thermal Engineering -unit - III & IV.pptThermal Engineering -unit - III & IV.ppt
Thermal Engineering -unit - III & IV.ppt
 
(INDIRA) Call Girl Aurangabad Call Now 8617697112 Aurangabad Escorts 24x7
(INDIRA) Call Girl Aurangabad Call Now 8617697112 Aurangabad Escorts 24x7(INDIRA) Call Girl Aurangabad Call Now 8617697112 Aurangabad Escorts 24x7
(INDIRA) Call Girl Aurangabad Call Now 8617697112 Aurangabad Escorts 24x7
 
Online banking management system project.pdf
Online banking management system project.pdfOnline banking management system project.pdf
Online banking management system project.pdf
 
Extrusion Processes and Their Limitations
Extrusion Processes and Their LimitationsExtrusion Processes and Their Limitations
Extrusion Processes and Their Limitations
 
The Most Attractive Pune Call Girls Manchar 8250192130 Will You Miss This Cha...
The Most Attractive Pune Call Girls Manchar 8250192130 Will You Miss This Cha...The Most Attractive Pune Call Girls Manchar 8250192130 Will You Miss This Cha...
The Most Attractive Pune Call Girls Manchar 8250192130 Will You Miss This Cha...
 
UNIT-IFLUID PROPERTIES & FLOW CHARACTERISTICS
UNIT-IFLUID PROPERTIES & FLOW CHARACTERISTICSUNIT-IFLUID PROPERTIES & FLOW CHARACTERISTICS
UNIT-IFLUID PROPERTIES & FLOW CHARACTERISTICS
 
Call Girls Walvekar Nagar Call Me 7737669865 Budget Friendly No Advance Booking
Call Girls Walvekar Nagar Call Me 7737669865 Budget Friendly No Advance BookingCall Girls Walvekar Nagar Call Me 7737669865 Budget Friendly No Advance Booking
Call Girls Walvekar Nagar Call Me 7737669865 Budget Friendly No Advance Booking
 

Hack wireless internet connections or wifi

  • 1. How to Hack Wireless InternetHow to Hack Wireless Internet Connections in 3 Easy StepsConnections in 3 Easy Steps PresentedPresented ByBy ANAND KUMAR MISHRAANAND KUMAR MISHRA
  • 2. How to Hack Wireless InternetHow to Hack Wireless Internet ConnectionsConnections  This presentation is intended to inform theThis presentation is intended to inform the audience about methods used to “hack”audience about methods used to “hack” wireless internet connections, not for anywireless internet connections, not for any malicious use but strictly for educationalmalicious use but strictly for educational purposes and personal intentions such aspurposes and personal intentions such as recovering a misplaced network key forrecovering a misplaced network key for the users own wireless connection.the users own wireless connection.
  • 3. Wireless InternetWireless Internet  The term “wireless internet” is perfectlyThe term “wireless internet” is perfectly self-explanatory. It is internet accessself-explanatory. It is internet access without the use of wires. Instead it useswithout the use of wires. Instead it uses radio frequency bands to exchangeradio frequency bands to exchange information between your computer andinformation between your computer and the Internet.the Internet.  Wireless access allows users toWireless access allows users to connectconnect to the internet from any location withinto the internet from any location within range of a wireless access point.range of a wireless access point.
  • 4. Wireless Internet EquipmentWireless Internet Equipment For home use, the basic equipment is:For home use, the basic equipment is:  Wireless NIC cardWireless NIC card  Wireless router or access pointWireless router or access point  Internet accessInternet access
  • 5. AdvantagesAdvantages  No wiresNo wires  MobilityMobility  Faster speedsFaster speeds  Widely available equipmentWidely available equipment  ConvenienceConvenience  Inexpensive to set-upInexpensive to set-up
  • 6. DisadvantagesDisadvantages  Limited rangeLimited range  Interference with other wireless accessInterference with other wireless access pointspoints  Encryption can be broken even at itsEncryption can be broken even at its strongeststrongest
  • 7. Hacking Wireless InternetHacking Wireless Internet  Wireless networks are very common. It isWireless networks are very common. It is also very common to find wirelessalso very common to find wireless networks that are unsecured. Maybe thenetworks that are unsecured. Maybe the users are lazy or maybe they are notusers are lazy or maybe they are not savvy when it comes wireless networks.savvy when it comes wireless networks. Whatever the reason, hackers have foundWhatever the reason, hackers have found wireless networks relatively easy to breakwireless networks relatively easy to break into, and even use wireless technology tointo, and even use wireless technology to crack into non-wireless networks.crack into non-wireless networks.
  • 8. Wireless EncryptionWireless Encryption  The main source of vulnerabilityThe main source of vulnerability associated with wireless networks are theassociated with wireless networks are the methods of encryption. There are a fewmethods of encryption. There are a few different type of wireless encryptiondifferent type of wireless encryption including:including:
  • 9. WEPWEP  Stands for Wired Equivalent Privacy.Stands for Wired Equivalent Privacy. Breakable even when configured correctlyBreakable even when configured correctly Can be broken in as little as 3 minutesCan be broken in as little as 3 minutes
  • 10. WPA or WPA2WPA or WPA2  Stands for Wi-Fi Protected AccessStands for Wi-Fi Protected Access  Created to provide stronger securityCreated to provide stronger security  Still able to be cracked if a short password isStill able to be cracked if a short password is used.used.  If a long passphrase or password is used, theseIf a long passphrase or password is used, these protocol are virtually uncrackable.protocol are virtually uncrackable.  Even with good passwords or phrases, unlessEven with good passwords or phrases, unless you really know what your doing, wirelessyou really know what your doing, wireless networks can be hacked and here’s how…….networks can be hacked and here’s how…….
  • 11. A little info…A little info…  When a user uses wireless internet theyWhen a user uses wireless internet they generate what are called data “packets”.generate what are called data “packets”.  Packets are transmitted between thePackets are transmitted between the wireless NIC card and the wireless accesswireless NIC card and the wireless access point via radio waves whenever thepoint via radio waves whenever the computer is connected with the accesscomputer is connected with the access point.point.
  • 12. More info…More info…  Depending on how long the computer isDepending on how long the computer is connected, it can generate a certainconnected, it can generate a certain number of packets per day.number of packets per day.  The more users that are connected to oneThe more users that are connected to one access point, the more packets areaccess point, the more packets are generated.generated.
  • 13. First…First…  You must locate the wireless signalYou must locate the wireless signal  This can be done by using your defaultThis can be done by using your default Windows tool “View Available WirelessWindows tool “View Available Wireless Network”Network”  More useful tools include NetStumbler andMore useful tools include NetStumbler and Kismet. Kismet has an advantage over theKismet. Kismet has an advantage over the other because it can pick up wirelessother because it can pick up wireless signals that are not broadcasting theirsignals that are not broadcasting their SSID.SSID.
  • 14. Second…Second…  Once you located a wireless network youOnce you located a wireless network you can connect to it unless it is usingcan connect to it unless it is using authentication or encryption.authentication or encryption.  If it is using authentication or encryptionIf it is using authentication or encryption then the next step would be to usethen the next step would be to use AirSnort, a tool for sniffing out andAirSnort, a tool for sniffing out and cracking WEP keys.cracking WEP keys.
  • 15. AirSnortAirSnort  AirSnort must gather about 5 to 10 millionAirSnort must gather about 5 to 10 million packets before it can even begin to crackpackets before it can even begin to crack a wireless key.a wireless key.  This could take anywhere between a fewThis could take anywhere between a few minutes to a few weeks depending on howminutes to a few weeks depending on how many packets are being generated. If amany packets are being generated. If a small number of people are using thesmall number of people are using the network then it will most likely take weeks.network then it will most likely take weeks.
  • 16. Third…Third…  Once AirSnort has recovered enoughOnce AirSnort has recovered enough packets it will then go to work on readingpackets it will then go to work on reading the captured information gathered fromthe captured information gathered from the packets and crack the key giving youthe packets and crack the key giving you access.access.  Other tools such as CowPatty can useOther tools such as CowPatty can use dictionary files to crack hard WPA keys.dictionary files to crack hard WPA keys.
  • 17. Prevent Your Network from GettingPrevent Your Network from Getting HackedHacked  Don’t broadcast your SSID . This is usuallyDon’t broadcast your SSID . This is usually done during the setup of your wireless router.done during the setup of your wireless router.  Change the default router login to somethingChange the default router login to something else.else.  If your equipment supports it, use WPA or WPAIf your equipment supports it, use WPA or WPA 2 because it offers better encryption which is still2 because it offers better encryption which is still able to be broken but much harder.able to be broken but much harder.  Always check for updates to your router.Always check for updates to your router.  Turn off your router or access point when notTurn off your router or access point when not using it.using it.
  • 18. Prevent Your Network from GettingPrevent Your Network from Getting HackedHacked  There is no such thing as 100% percentThere is no such thing as 100% percent security when using wireless networks butsecurity when using wireless networks but at least with these few simple steps youat least with these few simple steps you can make it harder for the average personcan make it harder for the average person to break into your network.to break into your network.