SlideShare une entreprise Scribd logo
1  sur  28
WIRELESS HACKING
 INTRODUCTION
 WHY?
 HOW?
 PREVENTION
 Wireless networking technology is becoming
increasingly popular but at the same time has
introduced many security issues.
 The popularity in wireless technology is driven by
two primary factors - convenience and cost.
 It works on standard IEEE 802.11 group.
 Service Set Identification
 Your router broadcasts the name of your network(SSID)
and allows others to connect wirelessly to your network.
 This feature can also b disabled.
 If you choose to disable your SSID broadcasting you will
need to setup a profile in your wireless n/w management
s/w on your wireless clients using SSID you have
chosen..
 802.11a
Frequency - 2.4000 GHz to 2.2835GHz
 802.11b
Frequency - 5.15-5.35GHz to 5.725-5.825GHz
 802.11g
Frequency - 2.4GHz
 2.4 Ghz wifi spectrum
 5 Ghz wifi spectrum
 WEP
 WPA
 WPA/PSK
 Abbreviation for Wired Equivalent Privacy.
 IEEE chose to employ encryption at the data link
layer according to RC4 encryption algorithm.
 Breakable even when configured correctly…
 Can b broken in as small as 3 min..
 Stands for Wi-Fi Protected Access.
 Hashing algorithm is used in WPA.
 Created to provide stronger security than WEP.
 Still able to be cracked if a short password is
used.
 If a long password is used, these protocol
are virtually uncrackable.
 Even with good passwords , unless you
really know what your doing, wireless
networks can be hacked…
 Strongest now-a-days.
 Theoretically un-breakable.
 But yet is somehow possible to crack it…
 When a user uses wireless internet they generate
data called “packets”.
 Packets are transmitted between the transmitting
medium and the wireless access point via radio
waves whenever the device is connected with the
access point.
 Depending on how long the device is connected, it
can generate a certain number of packets per day.
 The more users that are connected to one access
point, the more packets are generated.
HOW TO CRACK??
And this is
my
“FAKE
AP”
I am
“CLIENT”
Hi! I am
“HACKER”
Send “DEAUTH” packet
to attack the client
Client associates
to the FAKE AP.
YES!!!
 You must locate the wireless signal
 This can be done by using your default Windows
tool “View Available Wireless Network”
 More useful tools include NetStumbler and
Kismet. Kismet has an advantage over the other
because it can pick up wireless signals that are
not broadcasting their SSID.
 Once you located a wireless network you can
connect to it unless it is using authentication or
encryption.
 If it is using authentication or encryption then the
next step would be to use a tool for sniffing out
and cracking WEP keys.
 Once any of the tools has recovered enough
packets it will then go to work on reading the
captured information gathered from the packets
and crack the key giving you access.
 Other tools (such as CowPatty) can use dictionary
files to crack hard WPA keys.
 Kismet : War-driving with passive mode scanning
and sniffing 802.11a/b/g, site survey tools
 Airfart : Wireless Scanning and monitoring
 BackTrack: Linux Base Os to crack WEP
 Airjack : MITM Attack and DoS too
 WEPCrack : Cracking WEP
Find Router MAC
Change Your MAC
Find User’s MAC
Change MAC
according To User’s
MAC
 Using Following command we can get password
of WEP network
• ifconfig
• iwconfig
• macchanger
• airmon-ng
• airdump-ng
• airreplay-ng
• aircrack-ng
ifconfig – interface configuration tool similar but more
powerful than ipconfig
iwconfig – interface wireless configuration tool
macchanger – allows you to change the mac address of the
card (Spoofing)
airmon-ng – puts the card into monitor mode (promiscuous
mode) allows the card to capture packets
airdump-ng – capturing and collecting packets
aireplay-ng – used to deauthenticate and generate traffic
aircrack-ng – used to crack WEP and WPA
 This case study presents an overview of wireless
setups identified between November 22 2010 and
October 3 2011. The study covers 2,133 wireless
networks of both consumer and corporate
customers.
 Don’t broadcast your SSID . This is usually
done during the setup of your wireless router.
 Change the default router login to something
else.
 If your equipment supports it, use WPA or
WPA/PSK because it offers better encryption
which is still able to be broken but much harder.
 Always check for updates to your router.
 Turn off your router or access point when not
using it.
 There is no such thing as 100% percent security
when using wireless networks but at least with
these few simple steps you can make it harder for
the average person to break into your network.
Wireless hacking

Contenu connexe

Tendances

Digital certificates
Digital certificates Digital certificates
Digital certificates
Sheetal Verma
 

Tendances (20)

Wi-fi Hacking
Wi-fi HackingWi-fi Hacking
Wi-fi Hacking
 
Wifi Security
Wifi SecurityWifi Security
Wifi Security
 
WPA3 - What is it good for?
WPA3 - What is it good for?WPA3 - What is it good for?
WPA3 - What is it good for?
 
Network security
Network security Network security
Network security
 
IDS and IPS
IDS and IPSIDS and IPS
IDS and IPS
 
Network security
Network securityNetwork security
Network security
 
Firewall
FirewallFirewall
Firewall
 
Firewall presentation
Firewall presentationFirewall presentation
Firewall presentation
 
Digital certificates
Digital certificates Digital certificates
Digital certificates
 
Firewall presentation
Firewall presentationFirewall presentation
Firewall presentation
 
Network types & its topology
Network types & its topologyNetwork types & its topology
Network types & its topology
 
Firewall and Types of firewall
Firewall and Types of firewallFirewall and Types of firewall
Firewall and Types of firewall
 
Digital certificates
Digital certificatesDigital certificates
Digital certificates
 
Data loss prevention (dlp)
Data loss prevention (dlp)Data loss prevention (dlp)
Data loss prevention (dlp)
 
Network security presentation
Network security presentationNetwork security presentation
Network security presentation
 
Dmz
Dmz Dmz
Dmz
 
Network Security
Network SecurityNetwork Security
Network Security
 
Virtual Private Network VPN
Virtual Private Network VPNVirtual Private Network VPN
Virtual Private Network VPN
 
Network Security Presentation
Network Security PresentationNetwork Security Presentation
Network Security Presentation
 
Firewall in Network Security
Firewall in Network SecurityFirewall in Network Security
Firewall in Network Security
 

Similaire à Wireless hacking

Wireless hacking
Wireless hackingWireless hacking
Wireless hacking
Mihir Shah
 
How to hack wireless internet connections
How to hack wireless internet connectionsHow to hack wireless internet connections
How to hack wireless internet connections
Nitin kumar Gupta
 
How To Hack Wireless Internet Connections
How To Hack Wireless Internet ConnectionsHow To Hack Wireless Internet Connections
How To Hack Wireless Internet Connections
guest85e156e
 
Howtohackwirelessinternetconnections 100105124156-phpapp01
Howtohackwirelessinternetconnections 100105124156-phpapp01Howtohackwirelessinternetconnections 100105124156-phpapp01
Howtohackwirelessinternetconnections 100105124156-phpapp01
Alf Tero
 

Similaire à Wireless hacking (20)

Wireless hacking
Wireless hackingWireless hacking
Wireless hacking
 
Wifi cracking Step by Step Using CMD and Kali Linux 2018
Wifi cracking Step by Step Using CMD and Kali Linux 2018Wifi cracking Step by Step Using CMD and Kali Linux 2018
Wifi cracking Step by Step Using CMD and Kali Linux 2018
 
How to hack wireless internet connections
How to hack wireless internet connectionsHow to hack wireless internet connections
How to hack wireless internet connections
 
How To Hack Wireless Internet Connections
How To Hack Wireless Internet ConnectionsHow To Hack Wireless Internet Connections
How To Hack Wireless Internet Connections
 
Hack wireless internet connections or wifi
Hack wireless internet connections or wifiHack wireless internet connections or wifi
Hack wireless internet connections or wifi
 
Wireless Security null seminar
Wireless Security null seminarWireless Security null seminar
Wireless Security null seminar
 
Exploiting WiFi Security
Exploiting WiFi Security Exploiting WiFi Security
Exploiting WiFi Security
 
Wireless LAN Deployment Best Practices
Wireless LAN Deployment Best PracticesWireless LAN Deployment Best Practices
Wireless LAN Deployment Best Practices
 
Research Inventy : International Journal of Engineering and Science
Research Inventy : International Journal of Engineering and ScienceResearch Inventy : International Journal of Engineering and Science
Research Inventy : International Journal of Engineering and Science
 
Wifi hacking
Wifi hackingWifi hacking
Wifi hacking
 
Wireless lan security(10.8)
Wireless lan security(10.8)Wireless lan security(10.8)
Wireless lan security(10.8)
 
Module 6 Wireless Network security
Module 6  Wireless Network securityModule 6  Wireless Network security
Module 6 Wireless Network security
 
Aircrack
AircrackAircrack
Aircrack
 
Howtohackwirelessinternetconnections 100105124156-phpapp01
Howtohackwirelessinternetconnections 100105124156-phpapp01Howtohackwirelessinternetconnections 100105124156-phpapp01
Howtohackwirelessinternetconnections 100105124156-phpapp01
 
Shashank wireless lans security
Shashank wireless lans securityShashank wireless lans security
Shashank wireless lans security
 
Wireless security by mujajhid rana
Wireless security by mujajhid ranaWireless security by mujajhid rana
Wireless security by mujajhid rana
 
Wireless security
Wireless securityWireless security
Wireless security
 
Wireless Device and Network level security
Wireless Device and Network level securityWireless Device and Network level security
Wireless Device and Network level security
 
Living in the Jungle: Legitimate users in Legitimate Insecure Wireless Networks
Living in the Jungle: Legitimate users in Legitimate Insecure Wireless NetworksLiving in the Jungle: Legitimate users in Legitimate Insecure Wireless Networks
Living in the Jungle: Legitimate users in Legitimate Insecure Wireless Networks
 
Viable means using which Wireless Network Security can be Jeopardized
Viable means using which Wireless Network Security can be JeopardizedViable means using which Wireless Network Security can be Jeopardized
Viable means using which Wireless Network Security can be Jeopardized
 

Dernier

💊💊 OBAT PENGGUGUR KANDUNGAN SEMARANG 087776-558899 ABORSI KLINIK SEMARANG
💊💊 OBAT PENGGUGUR KANDUNGAN SEMARANG 087776-558899 ABORSI KLINIK SEMARANG💊💊 OBAT PENGGUGUR KANDUNGAN SEMARANG 087776-558899 ABORSI KLINIK SEMARANG
💊💊 OBAT PENGGUGUR KANDUNGAN SEMARANG 087776-558899 ABORSI KLINIK SEMARANG
Cara Menggugurkan Kandungan 087776558899
 
JUAL PILL CYTOTEC PALOPO SULAWESI 087776558899 OBAT PENGGUGUR KANDUNGAN PALOP...
JUAL PILL CYTOTEC PALOPO SULAWESI 087776558899 OBAT PENGGUGUR KANDUNGAN PALOP...JUAL PILL CYTOTEC PALOPO SULAWESI 087776558899 OBAT PENGGUGUR KANDUNGAN PALOP...
JUAL PILL CYTOTEC PALOPO SULAWESI 087776558899 OBAT PENGGUGUR KANDUNGAN PALOP...
Cara Menggugurkan Kandungan 087776558899
 
Capstone slidedeck for my capstone final edition.pdf
Capstone slidedeck for my capstone final edition.pdfCapstone slidedeck for my capstone final edition.pdf
Capstone slidedeck for my capstone final edition.pdf
eliklein8
 
Sociocosmos empowers you to go trendy on social media with a few clicks..pdf
Sociocosmos empowers you to go trendy on social media with a few clicks..pdfSociocosmos empowers you to go trendy on social media with a few clicks..pdf
Sociocosmos empowers you to go trendy on social media with a few clicks..pdf
SocioCosmos
 
Capstone slidedeck for my capstone project part 2.pdf
Capstone slidedeck for my capstone project part 2.pdfCapstone slidedeck for my capstone project part 2.pdf
Capstone slidedeck for my capstone project part 2.pdf
eliklein8
 
Meet Incall & Out Escort Service in D -9634446618 | #escort Service in GTB Na...
Meet Incall & Out Escort Service in D -9634446618 | #escort Service in GTB Na...Meet Incall & Out Escort Service in D -9634446618 | #escort Service in GTB Na...
Meet Incall & Out Escort Service in D -9634446618 | #escort Service in GTB Na...
Heena Escort Service
 
Jual Obat Aborsi Kudus ( Asli No.1 ) 085657271886 Obat Penggugur Kandungan Cy...
Jual Obat Aborsi Kudus ( Asli No.1 ) 085657271886 Obat Penggugur Kandungan Cy...Jual Obat Aborsi Kudus ( Asli No.1 ) 085657271886 Obat Penggugur Kandungan Cy...
Jual Obat Aborsi Kudus ( Asli No.1 ) 085657271886 Obat Penggugur Kandungan Cy...
ZurliaSoop
 
Jual Obat Aborsi Palu ( Taiwan No.1 ) 085657271886 Obat Penggugur Kandungan C...
Jual Obat Aborsi Palu ( Taiwan No.1 ) 085657271886 Obat Penggugur Kandungan C...Jual Obat Aborsi Palu ( Taiwan No.1 ) 085657271886 Obat Penggugur Kandungan C...
Jual Obat Aborsi Palu ( Taiwan No.1 ) 085657271886 Obat Penggugur Kandungan C...
ZurliaSoop
 

Dernier (20)

Jhunjhunu Escorts 🥰 8617370543 Call Girls Offer VIP Hot Girls
Jhunjhunu Escorts 🥰 8617370543 Call Girls Offer VIP Hot GirlsJhunjhunu Escorts 🥰 8617370543 Call Girls Offer VIP Hot Girls
Jhunjhunu Escorts 🥰 8617370543 Call Girls Offer VIP Hot Girls
 
SEO Expert in USA - 5 Ways to Improve Your Local Ranking - Macaw Digital.pdf
SEO Expert in USA - 5 Ways to Improve Your Local Ranking - Macaw Digital.pdfSEO Expert in USA - 5 Ways to Improve Your Local Ranking - Macaw Digital.pdf
SEO Expert in USA - 5 Ways to Improve Your Local Ranking - Macaw Digital.pdf
 
Coorg Escorts 🥰 8617370543 Call Girls Offer VIP Hot Girls
Coorg Escorts 🥰 8617370543 Call Girls Offer VIP Hot GirlsCoorg Escorts 🥰 8617370543 Call Girls Offer VIP Hot Girls
Coorg Escorts 🥰 8617370543 Call Girls Offer VIP Hot Girls
 
Madikeri Escorts 🥰 8617370543 Call Girls Offer VIP Hot Girls
Madikeri Escorts 🥰 8617370543 Call Girls Offer VIP Hot GirlsMadikeri Escorts 🥰 8617370543 Call Girls Offer VIP Hot Girls
Madikeri Escorts 🥰 8617370543 Call Girls Offer VIP Hot Girls
 
💊💊 OBAT PENGGUGUR KANDUNGAN SEMARANG 087776-558899 ABORSI KLINIK SEMARANG
💊💊 OBAT PENGGUGUR KANDUNGAN SEMARANG 087776-558899 ABORSI KLINIK SEMARANG💊💊 OBAT PENGGUGUR KANDUNGAN SEMARANG 087776-558899 ABORSI KLINIK SEMARANG
💊💊 OBAT PENGGUGUR KANDUNGAN SEMARANG 087776-558899 ABORSI KLINIK SEMARANG
 
Content strategy : Content empire and cash in
Content strategy : Content empire and cash inContent strategy : Content empire and cash in
Content strategy : Content empire and cash in
 
Capstone slide deck on the TikTok revolution
Capstone slide deck on the TikTok revolutionCapstone slide deck on the TikTok revolution
Capstone slide deck on the TikTok revolution
 
JUAL PILL CYTOTEC PALOPO SULAWESI 087776558899 OBAT PENGGUGUR KANDUNGAN PALOP...
JUAL PILL CYTOTEC PALOPO SULAWESI 087776558899 OBAT PENGGUGUR KANDUNGAN PALOP...JUAL PILL CYTOTEC PALOPO SULAWESI 087776558899 OBAT PENGGUGUR KANDUNGAN PALOP...
JUAL PILL CYTOTEC PALOPO SULAWESI 087776558899 OBAT PENGGUGUR KANDUNGAN PALOP...
 
Capstone slidedeck for my capstone final edition.pdf
Capstone slidedeck for my capstone final edition.pdfCapstone slidedeck for my capstone final edition.pdf
Capstone slidedeck for my capstone final edition.pdf
 
The Butterfly Effect
The Butterfly EffectThe Butterfly Effect
The Butterfly Effect
 
Sociocosmos empowers you to go trendy on social media with a few clicks..pdf
Sociocosmos empowers you to go trendy on social media with a few clicks..pdfSociocosmos empowers you to go trendy on social media with a few clicks..pdf
Sociocosmos empowers you to go trendy on social media with a few clicks..pdf
 
Capstone slidedeck for my capstone project part 2.pdf
Capstone slidedeck for my capstone project part 2.pdfCapstone slidedeck for my capstone project part 2.pdf
Capstone slidedeck for my capstone project part 2.pdf
 
Sri Ganganagar Escorts 🥰 8617370543 Call Girls Offer VIP Hot Girls
Sri Ganganagar Escorts 🥰 8617370543 Call Girls Offer VIP Hot GirlsSri Ganganagar Escorts 🥰 8617370543 Call Girls Offer VIP Hot Girls
Sri Ganganagar Escorts 🥰 8617370543 Call Girls Offer VIP Hot Girls
 
Enhancing Consumer Trust Through Strategic Content Marketing
Enhancing Consumer Trust Through Strategic Content MarketingEnhancing Consumer Trust Through Strategic Content Marketing
Enhancing Consumer Trust Through Strategic Content Marketing
 
Kayamkulam Escorts 🥰 8617370543 Call Girls Offer VIP Hot Girls
Kayamkulam Escorts 🥰 8617370543 Call Girls Offer VIP Hot GirlsKayamkulam Escorts 🥰 8617370543 Call Girls Offer VIP Hot Girls
Kayamkulam Escorts 🥰 8617370543 Call Girls Offer VIP Hot Girls
 
Marketing Plan - Social Media. The Sparks Foundation
Marketing Plan -  Social Media. The Sparks FoundationMarketing Plan -  Social Media. The Sparks Foundation
Marketing Plan - Social Media. The Sparks Foundation
 
Meet Incall & Out Escort Service in D -9634446618 | #escort Service in GTB Na...
Meet Incall & Out Escort Service in D -9634446618 | #escort Service in GTB Na...Meet Incall & Out Escort Service in D -9634446618 | #escort Service in GTB Na...
Meet Incall & Out Escort Service in D -9634446618 | #escort Service in GTB Na...
 
BVG BEACH CLEANING PROJECTS- ORISSA , ANDAMAN, PORT BLAIR
BVG BEACH CLEANING PROJECTS- ORISSA , ANDAMAN, PORT BLAIRBVG BEACH CLEANING PROJECTS- ORISSA , ANDAMAN, PORT BLAIR
BVG BEACH CLEANING PROJECTS- ORISSA , ANDAMAN, PORT BLAIR
 
Jual Obat Aborsi Kudus ( Asli No.1 ) 085657271886 Obat Penggugur Kandungan Cy...
Jual Obat Aborsi Kudus ( Asli No.1 ) 085657271886 Obat Penggugur Kandungan Cy...Jual Obat Aborsi Kudus ( Asli No.1 ) 085657271886 Obat Penggugur Kandungan Cy...
Jual Obat Aborsi Kudus ( Asli No.1 ) 085657271886 Obat Penggugur Kandungan Cy...
 
Jual Obat Aborsi Palu ( Taiwan No.1 ) 085657271886 Obat Penggugur Kandungan C...
Jual Obat Aborsi Palu ( Taiwan No.1 ) 085657271886 Obat Penggugur Kandungan C...Jual Obat Aborsi Palu ( Taiwan No.1 ) 085657271886 Obat Penggugur Kandungan C...
Jual Obat Aborsi Palu ( Taiwan No.1 ) 085657271886 Obat Penggugur Kandungan C...
 

Wireless hacking

  • 2.  INTRODUCTION  WHY?  HOW?  PREVENTION
  • 3.  Wireless networking technology is becoming increasingly popular but at the same time has introduced many security issues.  The popularity in wireless technology is driven by two primary factors - convenience and cost.  It works on standard IEEE 802.11 group.
  • 4.  Service Set Identification  Your router broadcasts the name of your network(SSID) and allows others to connect wirelessly to your network.  This feature can also b disabled.  If you choose to disable your SSID broadcasting you will need to setup a profile in your wireless n/w management s/w on your wireless clients using SSID you have chosen..
  • 5.  802.11a Frequency - 2.4000 GHz to 2.2835GHz  802.11b Frequency - 5.15-5.35GHz to 5.725-5.825GHz  802.11g Frequency - 2.4GHz
  • 6.  2.4 Ghz wifi spectrum  5 Ghz wifi spectrum
  • 8.  Abbreviation for Wired Equivalent Privacy.  IEEE chose to employ encryption at the data link layer according to RC4 encryption algorithm.  Breakable even when configured correctly…  Can b broken in as small as 3 min..
  • 9.  Stands for Wi-Fi Protected Access.  Hashing algorithm is used in WPA.  Created to provide stronger security than WEP.  Still able to be cracked if a short password is used.
  • 10.  If a long password is used, these protocol are virtually uncrackable.  Even with good passwords , unless you really know what your doing, wireless networks can be hacked…
  • 11.  Strongest now-a-days.  Theoretically un-breakable.  But yet is somehow possible to crack it…
  • 12.  When a user uses wireless internet they generate data called “packets”.  Packets are transmitted between the transmitting medium and the wireless access point via radio waves whenever the device is connected with the access point.
  • 13.  Depending on how long the device is connected, it can generate a certain number of packets per day.  The more users that are connected to one access point, the more packets are generated.
  • 15. And this is my “FAKE AP” I am “CLIENT” Hi! I am “HACKER” Send “DEAUTH” packet to attack the client Client associates to the FAKE AP. YES!!!
  • 16.  You must locate the wireless signal  This can be done by using your default Windows tool “View Available Wireless Network”  More useful tools include NetStumbler and Kismet. Kismet has an advantage over the other because it can pick up wireless signals that are not broadcasting their SSID.
  • 17.  Once you located a wireless network you can connect to it unless it is using authentication or encryption.  If it is using authentication or encryption then the next step would be to use a tool for sniffing out and cracking WEP keys.
  • 18.  Once any of the tools has recovered enough packets it will then go to work on reading the captured information gathered from the packets and crack the key giving you access.  Other tools (such as CowPatty) can use dictionary files to crack hard WPA keys.
  • 19.  Kismet : War-driving with passive mode scanning and sniffing 802.11a/b/g, site survey tools  Airfart : Wireless Scanning and monitoring  BackTrack: Linux Base Os to crack WEP  Airjack : MITM Attack and DoS too  WEPCrack : Cracking WEP
  • 20. Find Router MAC Change Your MAC Find User’s MAC Change MAC according To User’s MAC
  • 21.  Using Following command we can get password of WEP network • ifconfig • iwconfig • macchanger • airmon-ng • airdump-ng • airreplay-ng • aircrack-ng
  • 22. ifconfig – interface configuration tool similar but more powerful than ipconfig iwconfig – interface wireless configuration tool macchanger – allows you to change the mac address of the card (Spoofing) airmon-ng – puts the card into monitor mode (promiscuous mode) allows the card to capture packets airdump-ng – capturing and collecting packets aireplay-ng – used to deauthenticate and generate traffic aircrack-ng – used to crack WEP and WPA
  • 23.  This case study presents an overview of wireless setups identified between November 22 2010 and October 3 2011. The study covers 2,133 wireless networks of both consumer and corporate customers.
  • 24.
  • 25.
  • 26.  Don’t broadcast your SSID . This is usually done during the setup of your wireless router.  Change the default router login to something else.  If your equipment supports it, use WPA or WPA/PSK because it offers better encryption which is still able to be broken but much harder.  Always check for updates to your router.  Turn off your router or access point when not using it.
  • 27.  There is no such thing as 100% percent security when using wireless networks but at least with these few simple steps you can make it harder for the average person to break into your network.