SlideShare a Scribd company logo
Cracking WEP and WPA wireless
networks and How to Better
Secure Wireless Networks
Maghan Das
Overview
• How to crack WEP and WPA
• Tactics to better secure your network
• Use this for educational and informational
purposes only
Maghan Das
WEP cracking
• WEP is outdated and week
• Novice hackers will hack WEP very easily
• WEP uses a 3-byte vector (IV)
Initialization Vector – IV is placed in
packets – based on pre-shared key
• Capturing thousands of these packets
from the client or AP you will have enough
data gathered to crack WEP
Maghan Das
Tools
• AirCrack,
– Aircrack contains several tools
• Tools will be using
– Airodump – capturing IVs
– Aircrack – cracking IVs
• Kismet
– For sniffing and locating networks
Maghan Das

Recommended for you

Wireless Attacks
Wireless AttacksWireless Attacks
Wireless Attacks

This document discusses cracking WEP encryption on wireless networks. It explains that monitor mode allows a wireless card to capture all network traffic, including unencrypted data. It also describes how to use tools like aircrack-ng, wep_crack, and WEPAttack to perform dictionary attacks and brute force the 5 or 13 byte encryption keys by exploiting weaknesses in the WEP algorithm and capturing large numbers of packets with duplicate initialization vectors. With enough captured packets, these tools can typically recover WEP keys within minutes, regardless of the passphrase complexity.

Wireless security using wpa2
Wireless security using wpa2Wireless security using wpa2
Wireless security using wpa2

This document discusses wireless security using WPA2. It begins by describing the types of wireless security including open networks, WEP, WPA, and WPA2. It then provides an overview of WPA2, including how it uses AES for encryption and integrity checking. The document compares WEP, WPA, and WPA2 and describes WPA2 authentication in personal and enterprise modes. It details how WPA2 generates keys through a 4-way handshake and uses AES in counter mode for encryption and CBC-MAC for integrity. The document concludes by discussing benefits and vulnerabilities of WPA2 as well as procedures to improve wireless security.

WPA2
WPA2WPA2
WPA2

WPA2 is the latest security standard for Wi-Fi networks. It uses AES encryption and 802.1X/EAP authentication to securely transmit data between wireless devices and access points. The four phase process establishes a secure communication context through agreeing on security policies, generating a master key, creating temporary keys, and using the keys to encrypt transmissions. WPA2 provides stronger security than previous standards like WEP and WPA through more robust encryption and authentication methods.

wi-fi protected access 2
Getting Started
• The device (laptop) wireless card must be put
into “monitor mode” aka. (promiscuous mode)
– allows wireless card to locate and crack wlan
network
– putting wireless card in this mode is not very easy.
Web browsing will not be possible.
– Rollback wireless card drivers to undo monitor
mode.
Maghan Das
Getting Started – cont.
• Run kismet or airodump and locate nearby
networks
• The info we need:
– Encryption type
– Channel no.
– IP address
– BSSID
• Ie. Let’s use a channel 6 – and BSSID
(MAC) 00:23:1F:55:04:BC
Maghan Das
Capturing
• Capturing IVs
– Use airodump – type command: /airodump
<interface> <output prefix> [channel] [IVs flag]
• Example
– /airodump cardname test 6 1
• “test” is the filename with our captured IVs
• “1” is always used for IVs flag when cracking WEP
• Note: (the more the merrier) meaning: we will need
over 100,000 IVs to crack the WEP key
Maghan Das
Airodump or Kismet output
1. BSSID = MAC
2. CH = Channel Number
3. # Data = Number of IVs captured so far
Maghan Das

Recommended for you

802.11i
802.11i802.11i
802.11i

IEEE 802.11i defines robust security standards for wireless LANs by specifying two improved encryption protocols - TKIP and CCMP. TKIP builds upon the flawed WEP protocol by strengthening encryption, adding message integrity checking, and implementing secure key management. CCMP uses the more robust AES encryption algorithm along with CCM mode to provide both confidentiality and authentication. 802.11i also defines key derivation and distribution methods using pairwise master keys and group keys to securely manage and update encryption keys.

Pentesting Wireless Networks and Wireless Network Security
Pentesting Wireless Networks and Wireless Network SecurityPentesting Wireless Networks and Wireless Network Security
Pentesting Wireless Networks and Wireless Network Security

Regardless of residential or corporate environments, wireless networking has been trending, bringing WLAN equipment revenue up to $5.2 billion in 2015. Unlike wired networks, wireless networks go beyond the walls, and could transmit your corporate or personal data in a way anyone else can eavesdrop. With the quick adaptation of wireless networking, control of smart devices, including smart home devices and smart cars that might be at hands of a blackhat hacker. Looking from a different angle, every time you connect to an untrusted wireless network, a malicious attacker might be listening to your communication. This session will technically discuss security risks associated with wireless networks, with near real-life demonstrations. Different network security mechanisms and their weaknesses will be discussed. Towards the end of the session, we will be discussing best practices that should be followed to secure wireless networks and your data over wireless networks. Demonstrations will include following. * Wireless network discovery and probing * Wireless network attacks (WEP/WPA/WPS) * Using OpenWrt open source firmware in wireless security * Rough wireless access points (MitM/Traffic Logging)

wirelessnetworknetworking
WPA 3
WPA 3WPA 3
WPA 3

It is the powerpoint slide.It is all about WPA 3.It will make wifi more secure.This is the future of wireless security.Know how the man in the middle attack and krack attack works.Know also about RC4 encryption.

wpa 3wifiwifi protected access
Cracking
• Cracking IVs
– Using aircrack command: /aircrack [option]
<input file>
• The options are
– -a 1 for WEP
– -b for BSSID
– (the input file is the file we generated using airdump
command earlier) : Ie. /aircrack –a 1 –b
00:23:1F:55:04:BC test.ivs
Maghan Das
Screenshot from aircrack
• Info from airodump is fed into aircrack the program will return the
WEP key used on that network. Program gave out over 30566 IVs in
18 seconds. Could do 3000000 in less than 3 min.Maghan Das
WEP finale
• The time needed for cracking the WEP
key is determined by the number of the
IVs collected.
• Any number of IVs over 100000 is
reasonable and should yield the WEP key
within minutes.
Maghan Das
Intro to cracking WPA
• WPA keys are much harder than WEP to
crack
• WPA cracking nearly impossible
• WPA fills out holes that WEP can’t
Maghan Das

Recommended for you

WEP/WPA attacks
WEP/WPA attacksWEP/WPA attacks
WEP/WPA attacks

The WEP protocol was introduced with the original 802.11 standards as a means to provide authentication and encryption to wireless LAN implementations. WPA, became available in 2003, and it was the Wi-Fi Alliance’s direct response and replacement to the increasingly apparent vulnerabilities of the WEP encryption standard

wpawepwired equivalent privacy
Wireless Cracking using Kali
Wireless Cracking using KaliWireless Cracking using Kali
Wireless Cracking using Kali

This document discusses wireless cracking techniques using Kali Linux. It covers setting wireless interfaces to monitor mode, capturing traffic using airodump-ng to crack hidden SSIDs, bypassing MAC filtering, cracking WEP security using aircrack-ng, capturing the 4-way handshake to crack WPA/WPA2 pre-shared keys either through brute force or using pre-computed PMK files to speed up the cracking process. Generating password files with crunch and tools like pyrit, cowpatty and aircrack-ng are also summarized.

Wifi Security, or Descending into Depression and Drink
Wifi Security, or Descending into Depression and DrinkWifi Security, or Descending into Depression and Drink
Wifi Security, or Descending into Depression and Drink

This document discusses various techniques for exploiting weaknesses in WiFi security to intercept and manipulate web traffic. It describes how unencrypted management frames and shared wireless media allow spoofing access points and intercepting sessions. With tools like LORCON, attackers can inject packets to hijack TCP streams and manipulate browsers by rewriting HTML, JavaScript and redirecting HTTPS to HTTP. Persistent attacks are also possible by caching manipulated content for long periods.

shmoocon
Getting started
• WPA passwords are real words
– dictionary word list
Maghan Das
Capturing
• Run kismet to gather network info required
• Open airodump, enter command:
/airodump cardname test 2
– Cardname is the name of the wireless card
– Test is the name of the output file
– 2 is the channel we retrieved using Kismet
Maghan Das
Cracking
• Open aircrack and type: /aircrack –a 2 –b
00:25:1G:45:02:ad –w/path/to/wordlist
– to crack WPA use –a 2
– -b is the MAC (BSSID)
– -w is path on your computer to the dictionary
word list
• If the command yields the WPA passkey you are
one lucky hacker. Else you are out of luck..
Maghan Das
Conclusion
• WEP is easier to crack than WPA
• AirCrack is one tool used to crack WEP
Maghan Das

Recommended for you

5169 wireless network_security_amine_k
5169 wireless network_security_amine_k5169 wireless network_security_amine_k
5169 wireless network_security_amine_k

The document discusses the history and standards of wireless networks, including 802.11 standards such as 802.11b, 802.11g, and 802.11n. It then describes the two main modes that wireless networks can operate in: infrastructure mode where clients connect to a central access point, and ad-hoc mode where clients connect directly to each other without an access point. The document also discusses wireless security standards including WEP (Wired Equivalent Privacy), WPA, and WPA2, noting flaws in the original WEP encryption.

Wireless Device and Network level security
Wireless Device and Network level securityWireless Device and Network level security
Wireless Device and Network level security

This document provides an overview of security at the device, network, and server levels for wireless systems. It discusses security requirements and challenges for mobile devices, networks, and servers. It also summarizes common wireless network security standards and protocols like WEP, WPA, and WPA2. Specific security threats and potential solutions are outlined for each level.

devicesecuritywifi
Super Barcode Training Camp - Motorola AirDefense Wireless Security Presentation
Super Barcode Training Camp - Motorola AirDefense Wireless Security PresentationSuper Barcode Training Camp - Motorola AirDefense Wireless Security Presentation
Super Barcode Training Camp - Motorola AirDefense Wireless Security Presentation

The document discusses emerging wireless network security threats and recommendations. Common risks to wireless networks include rogue access points, evil twin attacks, and users bypassing network security controls. Emerging threats include hotspot phishing, virtual Wi-Fi access on Windows 7 computers allowing unauthorized access, and Bluetooth pinpad swapping. The document recommends centrally monitoring and controlling the wireless network infrastructure with solutions like Motorola AirDefense to ensure security, compliance, and troubleshoot wireless issues.

mobile workersbarcode scannersbarcode
Reasons you should secure your
network
• Your resources are exposed to unknown
users
• Your network can be captured, examined
• Your network and connectivity may be
used for illegal activities
Maghan Das
Countermeasures
• Use these tips to prevent unwanted users
– Change default setting on your router
• When you install router modify id and pwd to something else
rather than default
– Disable SSID broadcast
• Hides network from beginner intruder. Ie. Windows Wireless
Zero config utility
• Will not keep you safe from more advance hackers
– Turn off network when not in use
• Impossible to hack a network that it is not running
– MAC address filtering
• AP grants access to certain MAC addresses
• Not fully proof, but good countermeasure
– Encryption
• Use of WPA
• Use long and random WPA keys
Maghan Das

More Related Content

What's hot

802.11 Wireless, WEP, WPA lecture
802.11 Wireless, WEP, WPA lecture802.11 Wireless, WEP, WPA lecture
802.11 Wireless, WEP, WPA lecture
Martyn Price
 
Wi fi protected-access
Wi fi protected-accessWi fi protected-access
Wi fi protected-access
bhanu4ugood1
 
Wpa vs Wpa2
Wpa vs Wpa2Wpa vs Wpa2
Wpa vs Wpa2
Nzava Luwawa
 
Wireless Attacks
Wireless AttacksWireless Attacks
Wireless Attacks
primeteacher32
 
Wireless security using wpa2
Wireless security using wpa2Wireless security using wpa2
Wireless security using wpa2
Tushar Anand
 
WPA2
WPA2WPA2
802.11i
802.11i802.11i
802.11i
akruthi k
 
Pentesting Wireless Networks and Wireless Network Security
Pentesting Wireless Networks and Wireless Network SecurityPentesting Wireless Networks and Wireless Network Security
Pentesting Wireless Networks and Wireless Network Security
Ayoma Wijethunga
 
WPA 3
WPA 3WPA 3
WPA 3
diggu22
 
WEP/WPA attacks
WEP/WPA attacksWEP/WPA attacks
WEP/WPA attacks
Huda Seyam
 
Wireless Cracking using Kali
Wireless Cracking using KaliWireless Cracking using Kali
Wireless Cracking using Kali
n|u - The Open Security Community
 
Wifi Security, or Descending into Depression and Drink
Wifi Security, or Descending into Depression and DrinkWifi Security, or Descending into Depression and Drink
Wifi Security, or Descending into Depression and Drink
SecurityTube.Net
 
5169 wireless network_security_amine_k
5169 wireless network_security_amine_k5169 wireless network_security_amine_k
5169 wireless network_security_amine_k
Rama Krishna M
 
Wireless Device and Network level security
Wireless Device and Network level securityWireless Device and Network level security
Wireless Device and Network level security
Chetan Kumar S
 
Super Barcode Training Camp - Motorola AirDefense Wireless Security Presentation
Super Barcode Training Camp - Motorola AirDefense Wireless Security PresentationSuper Barcode Training Camp - Motorola AirDefense Wireless Security Presentation
Super Barcode Training Camp - Motorola AirDefense Wireless Security Presentation
System ID Warehouse
 
Wpa3
Wpa3Wpa3
Workshop on Wireless Security
Workshop on Wireless SecurityWorkshop on Wireless Security
Workshop on Wireless Security
amiable_indian
 
Wireless Security null seminar
Wireless Security null seminarWireless Security null seminar
Wireless Security null seminar
Nilesh Sapariya
 
Wi fi security
Wi fi securityWi fi security
Wi fi security
Virendra Thakur
 
Hacking Wireless Networks : Null Delhi (November)
Hacking Wireless Networks : Null Delhi (November)Hacking Wireless Networks : Null Delhi (November)
Hacking Wireless Networks : Null Delhi (November)
Mandeep Jadon
 

What's hot (20)

802.11 Wireless, WEP, WPA lecture
802.11 Wireless, WEP, WPA lecture802.11 Wireless, WEP, WPA lecture
802.11 Wireless, WEP, WPA lecture
 
Wi fi protected-access
Wi fi protected-accessWi fi protected-access
Wi fi protected-access
 
Wpa vs Wpa2
Wpa vs Wpa2Wpa vs Wpa2
Wpa vs Wpa2
 
Wireless Attacks
Wireless AttacksWireless Attacks
Wireless Attacks
 
Wireless security using wpa2
Wireless security using wpa2Wireless security using wpa2
Wireless security using wpa2
 
WPA2
WPA2WPA2
WPA2
 
802.11i
802.11i802.11i
802.11i
 
Pentesting Wireless Networks and Wireless Network Security
Pentesting Wireless Networks and Wireless Network SecurityPentesting Wireless Networks and Wireless Network Security
Pentesting Wireless Networks and Wireless Network Security
 
WPA 3
WPA 3WPA 3
WPA 3
 
WEP/WPA attacks
WEP/WPA attacksWEP/WPA attacks
WEP/WPA attacks
 
Wireless Cracking using Kali
Wireless Cracking using KaliWireless Cracking using Kali
Wireless Cracking using Kali
 
Wifi Security, or Descending into Depression and Drink
Wifi Security, or Descending into Depression and DrinkWifi Security, or Descending into Depression and Drink
Wifi Security, or Descending into Depression and Drink
 
5169 wireless network_security_amine_k
5169 wireless network_security_amine_k5169 wireless network_security_amine_k
5169 wireless network_security_amine_k
 
Wireless Device and Network level security
Wireless Device and Network level securityWireless Device and Network level security
Wireless Device and Network level security
 
Super Barcode Training Camp - Motorola AirDefense Wireless Security Presentation
Super Barcode Training Camp - Motorola AirDefense Wireless Security PresentationSuper Barcode Training Camp - Motorola AirDefense Wireless Security Presentation
Super Barcode Training Camp - Motorola AirDefense Wireless Security Presentation
 
Wpa3
Wpa3Wpa3
Wpa3
 
Workshop on Wireless Security
Workshop on Wireless SecurityWorkshop on Wireless Security
Workshop on Wireless Security
 
Wireless Security null seminar
Wireless Security null seminarWireless Security null seminar
Wireless Security null seminar
 
Wi fi security
Wi fi securityWi fi security
Wi fi security
 
Hacking Wireless Networks : Null Delhi (November)
Hacking Wireless Networks : Null Delhi (November)Hacking Wireless Networks : Null Delhi (November)
Hacking Wireless Networks : Null Delhi (November)
 

Similar to Cracking wep and wpa wireless networks

Wi fi pentesting
Wi fi pentestingWi fi pentesting
Wi fi pentesting
Mihir Shah
 
AleksandrDoroninSlides.ppt
AleksandrDoroninSlides.pptAleksandrDoroninSlides.ppt
AleksandrDoroninSlides.ppt
ImXaib
 
Wireless hacking
Wireless hackingWireless hacking
Wireless hacking
Mihir Shah
 
Cracking Wep And Wpa Wireless Networks
Cracking Wep And Wpa Wireless NetworksCracking Wep And Wpa Wireless Networks
Cracking Wep And Wpa Wireless Networks
guestf2e41
 
Aircrack
AircrackAircrack
Aircrack
Nithin Sathees
 
Wi-Foo Ninjitsu Exploitation
Wi-Foo Ninjitsu ExploitationWi-Foo Ninjitsu Exploitation
Wi-Foo Ninjitsu Exploitation
Prathan Phongthiproek
 
Wireless hacking
Wireless hackingWireless hacking
Wireless hacking
arushi bhatnagar
 
Wi-Fi Security Presentation.pptx
Wi-Fi Security Presentation.pptxWi-Fi Security Presentation.pptx
Wi-Fi Security Presentation.pptx
Mairajuddeen
 
Ahmad Siddiq Wi-Fi Ninjutsu Exploitation
Ahmad Siddiq Wi-Fi Ninjutsu ExploitationAhmad Siddiq Wi-Fi Ninjutsu Exploitation
Ahmad Siddiq Wi-Fi Ninjutsu Exploitation
barcamp.my
 
04-post-connection-attacks.pdf
04-post-connection-attacks.pdf04-post-connection-attacks.pdf
04-post-connection-attacks.pdf
xasako1838
 
Exploiting WiFi Security
Exploiting WiFi Security Exploiting WiFi Security
Exploiting WiFi Security
Hariraj Rathod
 
A tutorial showing you how to crack wifi passwords using kali linux!
A tutorial showing you how to crack wifi passwords using kali linux!A tutorial showing you how to crack wifi passwords using kali linux!
A tutorial showing you how to crack wifi passwords using kali linux!
edwardo
 
Wifi cracking
Wifi crackingWifi cracking
Wifi cracking
AbhashKumarJha
 
lecture5.pptx
lecture5.pptxlecture5.pptx
lecture5.pptx
Llobarro2
 
Wireless Pentesting: It's more than cracking WEP
Wireless Pentesting: It's  more than cracking WEPWireless Pentesting: It's  more than cracking WEP
Wireless Pentesting: It's more than cracking WEP
Joe McCray
 
How Hack WiFi through Aircrack-ng in Kali Linux Cyber Security
How Hack WiFi through Aircrack-ng in Kali Linux Cyber SecurityHow Hack WiFi through Aircrack-ng in Kali Linux Cyber Security
How Hack WiFi through Aircrack-ng in Kali Linux Cyber Security
Ahmad Yar
 
Wireless Pentest & Capturing a WPA2 Four-Way Handshake
Wireless Pentest & Capturing a WPA2 Four-Way HandshakeWireless Pentest & Capturing a WPA2 Four-Way Handshake
Wireless Pentest & Capturing a WPA2 Four-Way Handshake
data68
 
Fundamentals of network hacking
Fundamentals of network hackingFundamentals of network hacking
Fundamentals of network hacking
Pranshu Pareek
 
DevLink - WiFu: You think your wireless is secure?
DevLink - WiFu: You think your wireless is secure?DevLink - WiFu: You think your wireless is secure?
DevLink - WiFu: You think your wireless is secure?
Rob Gillen
 
Chapter 10 wireless hacking [compatibility mode]
Chapter 10 wireless hacking [compatibility mode]Chapter 10 wireless hacking [compatibility mode]
Chapter 10 wireless hacking [compatibility mode]
Setia Juli Irzal Ismail
 

Similar to Cracking wep and wpa wireless networks (20)

Wi fi pentesting
Wi fi pentestingWi fi pentesting
Wi fi pentesting
 
AleksandrDoroninSlides.ppt
AleksandrDoroninSlides.pptAleksandrDoroninSlides.ppt
AleksandrDoroninSlides.ppt
 
Wireless hacking
Wireless hackingWireless hacking
Wireless hacking
 
Cracking Wep And Wpa Wireless Networks
Cracking Wep And Wpa Wireless NetworksCracking Wep And Wpa Wireless Networks
Cracking Wep And Wpa Wireless Networks
 
Aircrack
AircrackAircrack
Aircrack
 
Wi-Foo Ninjitsu Exploitation
Wi-Foo Ninjitsu ExploitationWi-Foo Ninjitsu Exploitation
Wi-Foo Ninjitsu Exploitation
 
Wireless hacking
Wireless hackingWireless hacking
Wireless hacking
 
Wi-Fi Security Presentation.pptx
Wi-Fi Security Presentation.pptxWi-Fi Security Presentation.pptx
Wi-Fi Security Presentation.pptx
 
Ahmad Siddiq Wi-Fi Ninjutsu Exploitation
Ahmad Siddiq Wi-Fi Ninjutsu ExploitationAhmad Siddiq Wi-Fi Ninjutsu Exploitation
Ahmad Siddiq Wi-Fi Ninjutsu Exploitation
 
04-post-connection-attacks.pdf
04-post-connection-attacks.pdf04-post-connection-attacks.pdf
04-post-connection-attacks.pdf
 
Exploiting WiFi Security
Exploiting WiFi Security Exploiting WiFi Security
Exploiting WiFi Security
 
A tutorial showing you how to crack wifi passwords using kali linux!
A tutorial showing you how to crack wifi passwords using kali linux!A tutorial showing you how to crack wifi passwords using kali linux!
A tutorial showing you how to crack wifi passwords using kali linux!
 
Wifi cracking
Wifi crackingWifi cracking
Wifi cracking
 
lecture5.pptx
lecture5.pptxlecture5.pptx
lecture5.pptx
 
Wireless Pentesting: It's more than cracking WEP
Wireless Pentesting: It's  more than cracking WEPWireless Pentesting: It's  more than cracking WEP
Wireless Pentesting: It's more than cracking WEP
 
How Hack WiFi through Aircrack-ng in Kali Linux Cyber Security
How Hack WiFi through Aircrack-ng in Kali Linux Cyber SecurityHow Hack WiFi through Aircrack-ng in Kali Linux Cyber Security
How Hack WiFi through Aircrack-ng in Kali Linux Cyber Security
 
Wireless Pentest & Capturing a WPA2 Four-Way Handshake
Wireless Pentest & Capturing a WPA2 Four-Way HandshakeWireless Pentest & Capturing a WPA2 Four-Way Handshake
Wireless Pentest & Capturing a WPA2 Four-Way Handshake
 
Fundamentals of network hacking
Fundamentals of network hackingFundamentals of network hacking
Fundamentals of network hacking
 
DevLink - WiFu: You think your wireless is secure?
DevLink - WiFu: You think your wireless is secure?DevLink - WiFu: You think your wireless is secure?
DevLink - WiFu: You think your wireless is secure?
 
Chapter 10 wireless hacking [compatibility mode]
Chapter 10 wireless hacking [compatibility mode]Chapter 10 wireless hacking [compatibility mode]
Chapter 10 wireless hacking [compatibility mode]
 

More from Maghan Das

Pepsi cola factory visit report by maghan das
Pepsi cola factory visit report by maghan dasPepsi cola factory visit report by maghan das
Pepsi cola factory visit report by maghan das
Maghan Das
 
report of visit to Behbud association center Karachi by Maghan Das
report of visit to Behbud association center Karachi  by Maghan Dasreport of visit to Behbud association center Karachi  by Maghan Das
report of visit to Behbud association center Karachi by Maghan Das
Maghan Das
 
Essay writing by maghan das
Essay writing by maghan dasEssay writing by maghan das
Essay writing by maghan das
Maghan Das
 
Mnemonics by maghan das
Mnemonics by maghan dasMnemonics by maghan das
Mnemonics by maghan das
Maghan Das
 
To sir with love (1967)
To sir with love (1967)To sir with love (1967)
To sir with love (1967)
Maghan Das
 
To sir with love (1967)
To sir with love (1967)To sir with love (1967)
To sir with love (1967)
Maghan Das
 
Introduction to nursing
Introduction  to  nursingIntroduction  to  nursing
Introduction to nursing
Maghan Das
 
Outline of-nursing-research-nursing-research-ppt1
Outline of-nursing-research-nursing-research-ppt1Outline of-nursing-research-nursing-research-ppt1
Outline of-nursing-research-nursing-research-ppt1
Maghan Das
 
Tongue twisters
Tongue twistersTongue twisters
Tongue twisters
Maghan Das
 
Hypothyroidism.
Hypothyroidism.Hypothyroidism.
Hypothyroidism.
Maghan Das
 
Sindhi culture Day Celebration By Maghan Das
Sindhi culture Day Celebration By Maghan DasSindhi culture Day Celebration By Maghan Das
Sindhi culture Day Celebration By Maghan Das
Maghan Das
 
Sindhi culture Day Celebration By Maghan Das
Sindhi culture Day Celebration By Maghan DasSindhi culture Day Celebration By Maghan Das
Sindhi culture Day Celebration By Maghan Das
Maghan Das
 
Where are the men in nursing
Where are the men in nursingWhere are the men in nursing
Where are the men in nursing
Maghan Das
 
Anatomy and physiology of eye by maghan das
Anatomy and physiology of eye by maghan dasAnatomy and physiology of eye by maghan das
Anatomy and physiology of eye by maghan das
Maghan Das
 
Anatomy and physiology of ear by maghan das
Anatomy and physiology of ear by maghan dasAnatomy and physiology of ear by maghan das
Anatomy and physiology of ear by maghan das
Maghan Das
 
learning (Developmental Psychology) by maghan das
learning (Developmental Psychology)  by maghan daslearning (Developmental Psychology)  by maghan das
learning (Developmental Psychology) by maghan das
Maghan Das
 
Patho lec.unit 1. by maghan das
Patho lec.unit 1. by maghan dasPatho lec.unit 1. by maghan das
Patho lec.unit 1. by maghan das
Maghan Das
 
Introduction to community health by maghan das
Introduction to community health by maghan dasIntroduction to community health by maghan das
Introduction to community health by maghan das
Maghan Das
 
Respiratory system presenation by maghan das
Respiratory system presenation by maghan dasRespiratory system presenation by maghan das
Respiratory system presenation by maghan das
Maghan Das
 
Unit 1 term related to genetics by maghan das
Unit 1 term related to genetics  by maghan dasUnit 1 term related to genetics  by maghan das
Unit 1 term related to genetics by maghan das
Maghan Das
 

More from Maghan Das (20)

Pepsi cola factory visit report by maghan das
Pepsi cola factory visit report by maghan dasPepsi cola factory visit report by maghan das
Pepsi cola factory visit report by maghan das
 
report of visit to Behbud association center Karachi by Maghan Das
report of visit to Behbud association center Karachi  by Maghan Dasreport of visit to Behbud association center Karachi  by Maghan Das
report of visit to Behbud association center Karachi by Maghan Das
 
Essay writing by maghan das
Essay writing by maghan dasEssay writing by maghan das
Essay writing by maghan das
 
Mnemonics by maghan das
Mnemonics by maghan dasMnemonics by maghan das
Mnemonics by maghan das
 
To sir with love (1967)
To sir with love (1967)To sir with love (1967)
To sir with love (1967)
 
To sir with love (1967)
To sir with love (1967)To sir with love (1967)
To sir with love (1967)
 
Introduction to nursing
Introduction  to  nursingIntroduction  to  nursing
Introduction to nursing
 
Outline of-nursing-research-nursing-research-ppt1
Outline of-nursing-research-nursing-research-ppt1Outline of-nursing-research-nursing-research-ppt1
Outline of-nursing-research-nursing-research-ppt1
 
Tongue twisters
Tongue twistersTongue twisters
Tongue twisters
 
Hypothyroidism.
Hypothyroidism.Hypothyroidism.
Hypothyroidism.
 
Sindhi culture Day Celebration By Maghan Das
Sindhi culture Day Celebration By Maghan DasSindhi culture Day Celebration By Maghan Das
Sindhi culture Day Celebration By Maghan Das
 
Sindhi culture Day Celebration By Maghan Das
Sindhi culture Day Celebration By Maghan DasSindhi culture Day Celebration By Maghan Das
Sindhi culture Day Celebration By Maghan Das
 
Where are the men in nursing
Where are the men in nursingWhere are the men in nursing
Where are the men in nursing
 
Anatomy and physiology of eye by maghan das
Anatomy and physiology of eye by maghan dasAnatomy and physiology of eye by maghan das
Anatomy and physiology of eye by maghan das
 
Anatomy and physiology of ear by maghan das
Anatomy and physiology of ear by maghan dasAnatomy and physiology of ear by maghan das
Anatomy and physiology of ear by maghan das
 
learning (Developmental Psychology) by maghan das
learning (Developmental Psychology)  by maghan daslearning (Developmental Psychology)  by maghan das
learning (Developmental Psychology) by maghan das
 
Patho lec.unit 1. by maghan das
Patho lec.unit 1. by maghan dasPatho lec.unit 1. by maghan das
Patho lec.unit 1. by maghan das
 
Introduction to community health by maghan das
Introduction to community health by maghan dasIntroduction to community health by maghan das
Introduction to community health by maghan das
 
Respiratory system presenation by maghan das
Respiratory system presenation by maghan dasRespiratory system presenation by maghan das
Respiratory system presenation by maghan das
 
Unit 1 term related to genetics by maghan das
Unit 1 term related to genetics  by maghan dasUnit 1 term related to genetics  by maghan das
Unit 1 term related to genetics by maghan das
 

Recently uploaded

Massey University degree offer diploma Transcript
Massey University degree offer diploma TranscriptMassey University degree offer diploma Transcript
Massey University degree offer diploma Transcript
ubufe
 
一比一原版(soas毕业证书)英国伦敦大学亚非学院毕业证如何办理
一比一原版(soas毕业证书)英国伦敦大学亚非学院毕业证如何办理一比一原版(soas毕业证书)英国伦敦大学亚非学院毕业证如何办理
一比一原版(soas毕业证书)英国伦敦大学亚非学院毕业证如何办理
taqyea
 
一比一原版(ukc毕业证书)英国肯特大学毕业证如何办理
一比一原版(ukc毕业证书)英国肯特大学毕业证如何办理一比一原版(ukc毕业证书)英国肯特大学毕业证如何办理
一比一原版(ukc毕业证书)英国肯特大学毕业证如何办理
taqyea
 
一比一原版(heriotwatt毕业证书)英国赫瑞瓦特大学毕业证如何办理
一比一原版(heriotwatt毕业证书)英国赫瑞瓦特大学毕业证如何办理一比一原版(heriotwatt毕业证书)英国赫瑞瓦特大学毕业证如何办理
一比一原版(heriotwatt毕业证书)英国赫瑞瓦特大学毕业证如何办理
taqyea
 
一比一原版(ubc毕业证书)英属哥伦比亚大学毕业证如何办理
一比一原版(ubc毕业证书)英属哥伦比亚大学毕业证如何办理一比一原版(ubc毕业证书)英属哥伦比亚大学毕业证如何办理
一比一原版(ubc毕业证书)英属哥伦比亚大学毕业证如何办理
taqyea
 
Tarun Gaur On Data Breaches and Privacy Fears
Tarun Gaur On Data Breaches and Privacy FearsTarun Gaur On Data Breaches and Privacy Fears
Tarun Gaur On Data Breaches and Privacy Fears
Tarun Gaur
 
Carrington degree offer diploma Transcript
Carrington degree offer diploma TranscriptCarrington degree offer diploma Transcript
Carrington degree offer diploma Transcript
ubufe
 
一比一原版美国休斯敦大学毕业证(uh毕业证书)如何办理
一比一原版美国休斯敦大学毕业证(uh毕业证书)如何办理一比一原版美国休斯敦大学毕业证(uh毕业证书)如何办理
一比一原版美国休斯敦大学毕业证(uh毕业证书)如何办理
taqyea
 
一比一原版(hull毕业证书)英国赫尔大学毕业证如何办理
一比一原版(hull毕业证书)英国赫尔大学毕业证如何办理一比一原版(hull毕业证书)英国赫尔大学毕业证如何办理
一比一原版(hull毕业证书)英国赫尔大学毕业证如何办理
taqyea
 
Founders Of Digital World Social Media..
Founders Of Digital World Social Media..Founders Of Digital World Social Media..
Founders Of Digital World Social Media..
jom pom
 
About Alibaba company and brief general information regarding how to trade on...
About Alibaba company and brief general information regarding how to trade on...About Alibaba company and brief general information regarding how to trade on...
About Alibaba company and brief general information regarding how to trade on...
Erkinjon Erkinov
 
Common Challenges in UI UX Design and How Services Can Help.pdf
Common Challenges in UI UX Design and How Services Can Help.pdfCommon Challenges in UI UX Design and How Services Can Help.pdf
Common Challenges in UI UX Design and How Services Can Help.pdf
Serva AppLabs
 
cyber-security-training-presentation-q320.ppt
cyber-security-training-presentation-q320.pptcyber-security-training-presentation-q320.ppt
cyber-security-training-presentation-q320.ppt
LiamOConnor52
 
2023. Archive - Gigabajtos selfpublisher homepage
2023. Archive - Gigabajtos selfpublisher homepage2023. Archive - Gigabajtos selfpublisher homepage
2023. Archive - Gigabajtos selfpublisher homepage
Zsolt Nemeth
 
How to Choose the Right UIUX Design Service for Optimal Customer Experience
How to Choose the Right UIUX Design Service for Optimal Customer ExperienceHow to Choose the Right UIUX Design Service for Optimal Customer Experience
How to Choose the Right UIUX Design Service for Optimal Customer Experience
Serva AppLabs
 
Cyber Security Course & Guide. X.GI. pdf
Cyber Security Course & Guide. X.GI. pdfCyber Security Course & Guide. X.GI. pdf
Cyber Security Course & Guide. X.GI. pdf
RohitRoshanBengROHIT
 
University of Otago degree offer diploma Transcript
University of Otago degree offer diploma TranscriptUniversity of Otago degree offer diploma Transcript
University of Otago degree offer diploma Transcript
ubufe
 
Book dating , international dating phgra
Book dating , international dating phgraBook dating , international dating phgra
Book dating , international dating phgra
thomaskurtha9
 
Megalive99 Situs Betting Online Gacor Terpercaya
Megalive99 Situs Betting Online Gacor TerpercayaMegalive99 Situs Betting Online Gacor Terpercaya
Megalive99 Situs Betting Online Gacor Terpercaya
Megalive99
 
Corporate Minimal Newspaper Headline Style Newsletter.pptx
Corporate Minimal Newspaper Headline Style Newsletter.pptxCorporate Minimal Newspaper Headline Style Newsletter.pptx
Corporate Minimal Newspaper Headline Style Newsletter.pptx
byubyu7
 

Recently uploaded (20)

Massey University degree offer diploma Transcript
Massey University degree offer diploma TranscriptMassey University degree offer diploma Transcript
Massey University degree offer diploma Transcript
 
一比一原版(soas毕业证书)英国伦敦大学亚非学院毕业证如何办理
一比一原版(soas毕业证书)英国伦敦大学亚非学院毕业证如何办理一比一原版(soas毕业证书)英国伦敦大学亚非学院毕业证如何办理
一比一原版(soas毕业证书)英国伦敦大学亚非学院毕业证如何办理
 
一比一原版(ukc毕业证书)英国肯特大学毕业证如何办理
一比一原版(ukc毕业证书)英国肯特大学毕业证如何办理一比一原版(ukc毕业证书)英国肯特大学毕业证如何办理
一比一原版(ukc毕业证书)英国肯特大学毕业证如何办理
 
一比一原版(heriotwatt毕业证书)英国赫瑞瓦特大学毕业证如何办理
一比一原版(heriotwatt毕业证书)英国赫瑞瓦特大学毕业证如何办理一比一原版(heriotwatt毕业证书)英国赫瑞瓦特大学毕业证如何办理
一比一原版(heriotwatt毕业证书)英国赫瑞瓦特大学毕业证如何办理
 
一比一原版(ubc毕业证书)英属哥伦比亚大学毕业证如何办理
一比一原版(ubc毕业��书)英属哥伦比亚大学毕业证如何办理一比一原版(ubc毕业证书)英属哥伦比亚大学毕业证如何办理
一比一原版(ubc毕业证书)英属哥伦比亚大学毕业证如何办理
 
Tarun Gaur On Data Breaches and Privacy Fears
Tarun Gaur On Data Breaches and Privacy FearsTarun Gaur On Data Breaches and Privacy Fears
Tarun Gaur On Data Breaches and Privacy Fears
 
Carrington degree offer diploma Transcript
Carrington degree offer diploma TranscriptCarrington degree offer diploma Transcript
Carrington degree offer diploma Transcript
 
一比一原版美国休斯敦大学毕业证(uh毕业证书)如何办理
一比一原版美国休斯敦大学毕业证(uh毕业证书)如何办理一比一原版美国休斯敦大学毕业证(uh毕业证书)如何办理
一比一原版美国休斯敦大学毕业证(uh毕业证书)如何办理
 
一比一原版(hull毕业证书)英国赫尔大学毕业证如何办理
一比一原版(hull毕业证书)英国赫尔大学毕业证如何办理一比一原版(hull毕业证书)英国赫尔大学毕业证如何办理
一比一原版(hull毕业证书)英国赫尔大学毕业证如何办理
 
Founders Of Digital World Social Media..
Founders Of Digital World Social Media..Founders Of Digital World Social Media..
Founders Of Digital World Social Media..
 
About Alibaba company and brief general information regarding how to trade on...
About Alibaba company and brief general information regarding how to trade on...About Alibaba company and brief general information regarding how to trade on...
About Alibaba company and brief general information regarding how to trade on...
 
Common Challenges in UI UX Design and How Services Can Help.pdf
Common Challenges in UI UX Design and How Services Can Help.pdfCommon Challenges in UI UX Design and How Services Can Help.pdf
Common Challenges in UI UX Design and How Services Can Help.pdf
 
cyber-security-training-presentation-q320.ppt
cyber-security-training-presentation-q320.pptcyber-security-training-presentation-q320.ppt
cyber-security-training-presentation-q320.ppt
 
2023. Archive - Gigabajtos selfpublisher homepage
2023. Archive - Gigabajtos selfpublisher homepage2023. Archive - Gigabajtos selfpublisher homepage
2023. Archive - Gigabajtos selfpublisher homepage
 
How to Choose the Right UIUX Design Service for Optimal Customer Experience
How to Choose the Right UIUX Design Service for Optimal Customer ExperienceHow to Choose the Right UIUX Design Service for Optimal Customer Experience
How to Choose the Right UIUX Design Service for Optimal Customer Experience
 
Cyber Security Course & Guide. X.GI. pdf
Cyber Security Course & Guide. X.GI. pdfCyber Security Course & Guide. X.GI. pdf
Cyber Security Course & Guide. X.GI. pdf
 
University of Otago degree offer diploma Transcript
University of Otago degree offer diploma TranscriptUniversity of Otago degree offer diploma Transcript
University of Otago degree offer diploma Transcript
 
Book dating , international dating phgra
Book dating , international dating phgraBook dating , international dating phgra
Book dating , international dating phgra
 
Megalive99 Situs Betting Online Gacor Terpercaya
Megalive99 Situs Betting Online Gacor TerpercayaMegalive99 Situs Betting Online Gacor Terpercaya
Megalive99 Situs Betting Online Gacor Terpercaya
 
Corporate Minimal Newspaper Headline Style Newsletter.pptx
Corporate Minimal Newspaper Headline Style Newsletter.pptxCorporate Minimal Newspaper Headline Style Newsletter.pptx
Corporate Minimal Newspaper Headline Style Newsletter.pptx
 

Cracking wep and wpa wireless networks

  • 1. Cracking WEP and WPA wireless networks and How to Better Secure Wireless Networks Maghan Das
  • 2. Overview • How to crack WEP and WPA • Tactics to better secure your network • Use this for educational and informational purposes only Maghan Das
  • 3. WEP cracking • WEP is outdated and week • Novice hackers will hack WEP very easily • WEP uses a 3-byte vector (IV) Initialization Vector – IV is placed in packets – based on pre-shared key • Capturing thousands of these packets from the client or AP you will have enough data gathered to crack WEP Maghan Das
  • 4. Tools • AirCrack, – Aircrack contains several tools • Tools will be using – Airodump – capturing IVs – Aircrack – cracking IVs • Kismet – For sniffing and locating networks Maghan Das
  • 5. Getting Started • The device (laptop) wireless card must be put into “monitor mode” aka. (promiscuous mode) – allows wireless card to locate and crack wlan network – putting wireless card in this mode is not very easy. Web browsing will not be possible. – Rollback wireless card drivers to undo monitor mode. Maghan Das
  • 6. Getting Started – cont. • Run kismet or airodump and locate nearby networks • The info we need: – Encryption type – Channel no. – IP address – BSSID • Ie. Let’s use a channel 6 – and BSSID (MAC) 00:23:1F:55:04:BC Maghan Das
  • 7. Capturing • Capturing IVs – Use airodump – type command: /airodump <interface> <output prefix> [channel] [IVs flag] • Example – /airodump cardname test 6 1 • “test” is the filename with our captured IVs • “1” is always used for IVs flag when cracking WEP • Note: (the more the merrier) meaning: we will need over 100,000 IVs to crack the WEP key Maghan Das
  • 8. Airodump or Kismet output 1. BSSID = MAC 2. CH = Channel Number 3. # Data = Number of IVs captured so far Maghan Das
  • 9. Cracking • Cracking IVs – Using aircrack command: /aircrack [option] <input file> • The options are – -a 1 for WEP – -b for BSSID – (the input file is the file we generated using airdump command earlier) : Ie. /aircrack –a 1 –b 00:23:1F:55:04:BC test.ivs Maghan Das
  • 10. Screenshot from aircrack • Info from airodump is fed into aircrack the program will return the WEP key used on that network. Program gave out over 30566 IVs in 18 seconds. Could do 3000000 in less than 3 min.Maghan Das
  • 11. WEP finale • The time needed for cracking the WEP key is determined by the number of the IVs collected. • Any number of IVs over 100000 is reasonable and should yield the WEP key within minutes. Maghan Das
  • 12. Intro to cracking WPA • WPA keys are much harder than WEP to crack • WPA cracking nearly impossible • WPA fills out holes that WEP can’t Maghan Das
  • 13. Getting started • WPA passwords are real words – dictionary word list Maghan Das
  • 14. Capturing • Run kismet to gather network info required • Open airodump, enter command: /airodump cardname test 2 – Cardname is the name of the wireless card – Test is the name of the output file – 2 is the channel we retrieved using Kismet Maghan Das
  • 15. Cracking • Open aircrack and type: /aircrack –a 2 –b 00:25:1G:45:02:ad –w/path/to/wordlist – to crack WPA use –a 2 – -b is the MAC (BSSID) – -w is path on your computer to the dictionary word list • If the command yields the WPA passkey you are one lucky hacker. Else you are out of luck.. Maghan Das
  • 16. Conclusion • WEP is easier to crack than WPA • AirCrack is one tool used to crack WEP Maghan Das
  • 17. Reasons you should secure your network • Your resources are exposed to unknown users • Your network can be captured, examined • Your network and connectivity may be used for illegal activities Maghan Das
  • 18. Countermeasures • Use these tips to prevent unwanted users – Change default setting on your router • When you install router modify id and pwd to something else rather than default – Disable SSID broadcast • Hides network from beginner intruder. Ie. Windows Wireless Zero config utility • Will not keep you safe from more advance hackers – Turn off network when not in use • Impossible to hack a network that it is not running – MAC address filtering • AP grants access to certain MAC addresses • Not fully proof, but good countermeasure – Encryption • Use of WPA • Use long and random WPA keys Maghan Das