SlideShare a Scribd company logo
Wireless
Hacking
Keamanan Jaringan
D3 Teknik Telekomunikasi
Windows x. Linux
• Windows
• Wireless NIC drivers are easy to get
• Wireless hacking tools are few and weak
• Unless you pay for AirPcap devices or
OmniPeek
• Linux
• Wireless NIC drivers are hard to get and install
• Wireless hacking tools are much better
D3 Teknik Telekomunikasi_Sanggup, Mampu, Bisa
OmniPeek
• WildPackets now packages AiroPeek & EtherPeek
together into OmniPeek
• A Windows-based sniffer for wireless and wired
LANs
• Only supports a few wireless NICs
D3 Teknik Telekomunikasi_Sanggup, Mampu, Bisa
Chipsets of Wireless Cards
• For Linux, the best chipsets to use are Orinoco,
Prism2.x/3, Atheros, and Cisco
• A good resource is at Madwifi
• Go to http://madwifi-project.org/wiki/Compatibility
D3 Teknik Telekomunikasi_Sanggup, Mampu, Bisa

Recommended for you

CISSP Week 6
CISSP Week 6CISSP Week 6
CISSP Week 6

This document summarizes network components and security techniques. It discusses network segmentation, demilitarized zones, firewalls, routers, switches, wireless networking, encryption, and VPNs. It also covers securing communication channels, voice over IP, multimedia collaboration, and instant messaging protocols. The key topics covered are network design principles, routing, wireless standards, encryption methods, and virtual private networks.

staridlabs
WiFi Hotspot-Wireless Router
WiFi Hotspot-Wireless RouterWiFi Hotspot-Wireless Router
WiFi Hotspot-Wireless Router

Wireless Hotel Hotspots, Wi-Fi Hotspots and WiFi Wireless Hotel Hotspots. WiFi system for hotel WiFi Hotspots for business hotels.

portable hotspotbest hotspot deviceboost wireless internet
The Perfect Linux Security Firewalls
The Perfect Linux Security Firewalls The Perfect Linux Security Firewalls
The Perfect Linux Security Firewalls

A firewall remains the better choice for organizations willing to cut costs on their security mechanism, because it allows them to implement a parallel software on all hosts instead of implementing one individually.

ipcopuncomplicated firewalllinux firewall
Antennas
• Omnidirectional antenna
sends and receives in all
directions
• Directional antennas focus the
waves in one direction
• The Cantenna shown is a
directional antenna
D3 Teknik Telekomunikasi_Sanggup, Mampu, Bisa
Stacked Antennas
• Quad stacked antenna
• Four omnidirectional antennas combined to
focus the beam away from the vertical
• Beamwidth: 360° Horizontal, 15° Vertical
• Can go half a mile or more see right
D3 Teknik Telekomunikasi_Sanggup, Mampu, Bisa
WISPer
• Uses "multi-polarization" to send
through trees and other
obstructions
D3 Teknik Telekomunikasi_Sanggup, Mampu, Bisa
Global Positioning
System (GPS)
• Locates you using signals
from a set of satellites
• Works with war-driving
software to create a map
of access points
D3 Teknik Telekomunikasi_Sanggup, Mampu, Bisa

Recommended for you

Wireless Cracking using Kali
Wireless Cracking using KaliWireless Cracking using Kali
Wireless Cracking using Kali

This document discusses wireless cracking techniques using Kali Linux. It covers setting wireless interfaces to monitor mode, capturing traffic using airodump-ng to crack hidden SSIDs, bypassing MAC filtering, cracking WEP security using aircrack-ng, capturing the 4-way handshake to crack WPA/WPA2 pre-shared keys either through brute force or using pre-computed PMK files to speed up the cracking process. Generating password files with crunch and tools like pyrit, cowpatty and aircrack-ng are also summarized.

Securing wireless network
Securing wireless networkSecuring wireless network
Securing wireless network

When setting up and maintaining Wi-Fi home networks, consider these tips for maximizing the security of the computers and data on these networks. Securing Wireless Networks by maximizing the security of 802.11 standard and minimizing the Risk on Wireless network

wireless lanwireless access pointwireless sensor network
Mitigating worm attacks
Mitigating worm attacksMitigating worm attacks
Mitigating worm attacks

Mitigating Worm Attacks seminar discusses tools and techniques for responding to worm incidents in an enterprise network, including containment, inoculation, quarantine, and treatment methodology. Key tools covered are ACLs, NetFlow, sinkholes, and remote-triggered black hole routing to detect and isolate infected systems. Incident response processes including preparation, triage, analysis, reaction, and post-mortem are also reviewed.

Pinpoint your Location with Wi-Fi
• Skyhook uses wardriving to
make a database with the
location of many Wi-Fi access
points
• Can locate any portable Wi-Fi
device
• An alternative to GPS
D3 Teknik Telekomunikasi_Sanggup, Mampu, Bisa
iPhone vs. Android
• The iPhone combines GPS, Wi-Fi, and cell tower
location technology to locate you
• You can wardrive with the Android phone and
Wifiscan
D3 Teknik Telekomunikasi_Sanggup, Mampu, Bisa
War-Driving
Software
Terms
• Service Set Identifier
(SSID)
• An identifier to distinguish one
access point from another
• Initialization Vector (IV)
• Part of a Wired Equivalent
Privacy (WEP) packet
• Used in combination with the
shared secret key to cipher the
packet's data
D3 Teknik Telekomunikasi_Sanggup, Mampu, Bisa

Recommended for you

WPA2
WPA2WPA2
WPA2

WPA2 is the latest security standard for Wi-Fi networks. It uses AES encryption and 802.1X/EAP authentication to securely transmit data between wireless devices and access points. The four phase process establishes a secure communication context through agreeing on security policies, generating a master key, creating temporary keys, and using the keys to encrypt transmissions. WPA2 provides stronger security than previous standards like WEP and WPA through more robust encryption and authentication methods.

wi-fi protected access 2
Wi-Fi security – WEP, WPA and WPA2
Wi-Fi security – WEP, WPA and WPA2Wi-Fi security – WEP, WPA and WPA2
Wi-Fi security – WEP, WPA and WPA2

The document discusses Wi-Fi encryption protocols, specifically examining the weaknesses of WEP encryption and how tools like Aircrack can crack WEP keys in minutes by exploiting those weaknesses. It then provides an overview of the newer WPA and WPA2 standards introduced in 802.11i to replace WEP, discussing their implementations and some initial minor vulnerabilities.

wepwpa2wpa
Hacking Wireless Networks : Null Delhi (November)
Hacking Wireless Networks : Null Delhi (November)Hacking Wireless Networks : Null Delhi (November)
Hacking Wireless Networks : Null Delhi (November)

Hey guys Find my presentation of "Hacking Wireless Network" that i dilivered in Null Delhi Meet . Give your reviews regarding it . Thanks Mandeep

hackingconferencenull
NetStumbler
• Very popular Windows-based war-driving application
• Analyzes the 802.11 header and IV fields of the wireless
packet to find:
• SSID
• MAC address
• WEP usage and WEP key length (40 or 128 bit)
• Signal range
• Access point vendor
D3 Teknik Telekomunikasi_Sanggup, Mampu, Bisa
How NetStumbler Works
• NetStumbler broadcasts 802.11 Probe Requests
• All access points in the area send 802.11 Probe
Responses containing network configuration
information, such as their SSID and WEP status
• It can also use a GPS to mark the positions of
networks it finds
D3 Teknik Telekomunikasi_Sanggup, Mampu, Bisa
NetStumbler Screen
D3 Teknik Telekomunikasi_Sanggup, Mampu, Bisa
NetStumbler Countermeasures
• NetStumbler's relies on the Broadcast Probe
Request
• Wireless equipment vendors will usually offer an
option to disable this 802.11 feature, which
effectively blinds NetStumbler
• But it doesn't blind Kismet
D3 Teknik Telekomunikasi_Sanggup, Mampu, Bisa

Recommended for you

802.11 Wireless, WEP, WPA lecture
802.11 Wireless, WEP, WPA lecture802.11 Wireless, WEP, WPA lecture
802.11 Wireless, WEP, WPA lecture

This document discusses the history and evolution of wireless networking standards, including early versions like ALOHAnet, as well as common wireless encryption protocols like WEP, WPA, and WPA2. It explains how each standard works on a technical level and its weaknesses, such as WEP having only 24-bit initialization vectors that could be exhausted in a few hours, making it trivial to crack. Later standards like WPA and WPA2 aimed to fix these issues through techniques like dynamic session keys and stronger encryption algorithms to provide more secure wireless networking.

CCNA PPT
CCNA PPTCCNA PPT
CCNA PPT

This document discusses Cisco Certified Network Associate (CCNA) certification and networking concepts. It includes: - An overview of the CCNA certification and what skills it demonstrates in networking areas like LANs, WANs, routing protocols, and network access. - Explanations of common networking devices, topologies, protocols like IP addressing and routing, and models like the OSI model. - Descriptions of static and dynamic routing, protocols like RIP, OSPF, EIGRP, and commands used to configure routers.

a project report on cisco certified network assoc
Wi fi protected-access
Wi fi protected-accessWi fi protected-access
Wi fi protected-access

WPA (Wi-Fi Protected Access) was introduced by the Wi-Fi Alliance to address vulnerabilities in WEP (Wired Equivalent Privacy) encryption. It uses TKIP (Temporal Key Integrity Protocol) to dynamically generate encryption keys and add integrity checking to messages to prevent attacks. WPA also supports 802.1X/EAP authentication and pre-shared keys for access control. While an improvement over WEP, WPA is still susceptible to denial of service attacks. However, it provides a secure transition method to the more robust WPA2 standard for wireless network security.

Kismet
 Linux and BSD-based wireless sniffer
 Allows you to track wireless access points and
their GPS locations like NetStumbler
 Allow spectrum analysis (with Wispy)
 Sniffs for 802.11 packets, such as Beacons and
Association Requests
 Gathers IP addresses and Cisco Discovery Protocol (CDP)
names when it can
 Kismet Countermeasures
 There's not much you can do to stop Kismet from finding your
network
D3 Teknik Telekomunikasi_Sanggup, Mampu, Bisa
Kismet Features
• Windows version
• Runs on cygwin, only supports two types of network cards
• Airsnort compatible weak-iv packet logging,
however airsnort is too OLD, use aircrack-ng
instead.
• Runtime decoding of WEP packets for known
networks
D3 Teknik Telekomunikasi_Sanggup, Mampu, Bisa
Kismet
• You can use Backtrack
• Current version is 4
• http://www.remote-
exploit.org/backtrack_download.html
• However, here our demo is based on ubuntu, NIC Atheros
AR5001X+, internal wireless card.
• Madwifi http://www.madwifi.com/
D3 Teknik Telekomunikasi_Sanggup, Mampu, Bisa
Kismet Screenshot
D3 Teknik Telekomunikasi_Sanggup, Mampu, Bisa

Recommended for you

Wireless router
Wireless routerWireless router
Wireless router

A wireless router allows devices to connect to a network wirelessly. It performs the functions of a router and wireless access point, connecting wired and wireless devices and providing Internet access. The router encodes and decodes signals to transmit data between connected devices and external networks. When setting up a wireless router, it is important to change default passwords, choose strong encryption like WPA2, and consider the router's range, speed and compatibility standards.

WEP
WEPWEP
WEP

WEP (Wired Equivalent Privacy) was the original security protocol for 802.11 wireless networks. It uses RC4 encryption with a weak 40-bit key. WEP has significant flaws like small keys, key reuse, and IV reuse that allow attackers to decrypt packets and compromise networks. While it provides some protection, WEP is insecure and better alternatives like WPA or IPsec should be used to securely encrypt wireless traffic.

wireless
Wireless routers Presentation
Wireless routers PresentationWireless routers Presentation
Wireless routers Presentation

Wireless routers allow data from the internet to travel through the router's antenna and broadcast through the air to wireless devices using a wireless adapter. Setting up a wireless router involves running setup software, connecting the router to a computer with an Ethernet cable during setup, creating a wireless network name and password, and potentially manually configuring the router if needed. It is important to enable strong encryption like WPA2 on the wireless network for security. Connections can be tested by using the ping command to check communication with the router.

routerpresentationintroduction
Wardriving
• Finding Wireless networks with a portable device
• Image from
overdrawn
.net
D3 Teknik Telekomunikasi_Sanggup, Mampu, Bisa
Vistumbler
(http://www.vistumbler.net/)
• Find Wireless access points
• GPS Support
• Compatible with Netstumbler
• Export access point GPS locations to a google earth kml file
• Live Google Earth Tracking - Auto KML automatically shows access points in
google earth.
• Speaks Signal Strength using sound files, windows sound api, or MIDI
• Open Source
D3 Teknik Telekomunikasi_Sanggup, Mampu, Bisa
Cain (http://www.oxid.it/)
 It uses the Winpcap Packet Driver to control the wireless network card.
Access points and ah-hoc networks are enumerated using 802.11 OIDs
from Windows DDK at intervals of five seconds and WLANs parameters
(MAC address, SSID, Vendor, WEP Encryption, Channels.... ) are displayed
in the scanner list.
 With Abel, it can crack WEP’s password
D3 Teknik Telekomunikasi_Sanggup, Mampu, Bisa
• WiGLE (http://www.wigle.net/)
• Collects wardriving data from users
• Has over 16 million records
Mill Ave Tempe as of 4/22/09
D3 Teknik Telekomunikasi_Sanggup, Mampu, Bisa

Recommended for you

Configuring linksys wireless router
Configuring linksys wireless routerConfiguring linksys wireless router
Configuring linksys wireless router

linksys is a one of the most running well technology in networks..here's configuration steps of linksysy router who helps to understand a things easily and install in your system. ....

linksys configurationsteps of linksys routers confogurationconfiguration steps of linksys router
Wired equivalent privacy (wep)
Wired equivalent privacy (wep)Wired equivalent privacy (wep)
Wired equivalent privacy (wep)

Wired Equivalent Privacy (WEP) was an early protocol for wireless network security. It aimed to provide confidentiality through encryption and integrity through a checksum. However, WEP had several flaws: 1. It reused encryption keys too frequently due to a small initialization vector space, allowing the same encryption to be used for multiple packets. 2. It used a weak integrity checksum that could be predicted, allowing packets to be modified without detection. 3. Its short secret key provided insufficient security against brute force attacks to recover keys from captured network traffic.

Ceh v5 module 15 hacking wireless networks
Ceh v5 module 15 hacking wireless networksCeh v5 module 15 hacking wireless networks
Ceh v5 module 15 hacking wireless networks

The document provides an overview of hacking wireless networks and related concepts. It discusses types of wireless networks, standards like 802.11a/b/g/i/n, antennas, wireless access points, SSIDs, and how to set up a wireless local area network. It also covers topics like detecting wireless networks, tools for scanning and sniffing wireless traffic, and securing wireless networks using methods such as WEP, WPA, WIDZ and RADIUS. The document is meant to familiarize readers with concepts needed to hack wireless networks like cracking WEP keys and the steps involved.

ceh v5 module 15 hacking wireless networks
Wireless Scanning and
Enumeration
• Goal of Scanning and Enumeration
• To determine a method to gain system access
• For wireless networks, scanning and enumeration
are combined, and happen simultaneously
D3 Teknik Telekomunikasi_Sanggup, Mampu, Bisa
Wireless Sniffers
• Not really any different from wired sniffers
• There are the usual issues with drivers, and getting
a card into monitor mode
D3 Teknik Telekomunikasi_Sanggup, Mampu, Bisa
Wireshark WiFi
• Enable the wireless device in monitor mode
D3 Teknik Telekomunikasi_Sanggup, Mampu, Bisa
Identifying
Wireless Network
Defenses

Recommended for you

Netstumbler, vistumbler, wifi inspector
Netstumbler, vistumbler, wifi inspectorNetstumbler, vistumbler, wifi inspector
Netstumbler, vistumbler, wifi inspector

Este documento compara tres programas de detección de redes inalámbricas: NetStumbler, Wi-Fi Inspector y Vistumbler. NetStumbler es una herramienta sencilla para detectar redes Wi-Fi 802.11. Wi-Fi Inspector analiza redes cada 5 segundos y muestra información como la potencia de la señal. Vistumbler es un explorador de redes para Windows Vista que muestra redes en una tabla e incluye representaciones gráficas de la calidad de la señal y soporte para GPS.

Chapter 5 firewall
Chapter 5 firewallChapter 5 firewall
Chapter 5 firewall

keamanan jaringan - firewall

kamjar
Chapter 1 pendahuluan
Chapter 1 pendahuluanChapter 1 pendahuluan
Chapter 1 pendahuluan

Keamanan jaringan TT chapter 1

kamjar
SSID
• SSID can be found from any of these frames
• Beacons
• Sent continually by the access point (unless disabled)
• Probe Requests
• Sent by client systems wishing to connect
• Probe Responses
• Response to a Probe Request
• Association and Reassociation Requests
• Made by the client when joining or rejoining the network
• If SSID broadcasting is off, just send adeauthentication frame
to force a reassociation
D3 Teknik Telekomunikasi_Sanggup, Mampu, Bisa
MAC Access Control
• Each MAC must be entered into the list of approved
addresses
• High administrative effort, low security
• Attacker can just sniff MACs from clients and spoof
them
D3 Teknik Telekomunikasi_Sanggup, Mampu, Bisa
Gaining Access
(Hacking 802.11)
Specifying the SSID
• In Windows, just select it from the available wireless
networks
• Click on set up a wireless network from a home or small
office.
• And then input
the SSID
D3 Teknik Telekomunikasi_Sanggup, Mampu, Bisa

Recommended for you

Chapter 2 sistem operasi
Chapter 2 sistem operasiChapter 2 sistem operasi
Chapter 2 sistem operasi

Sistem Operasi

kamjar
Chapter 3 footprinting
Chapter 3 footprintingChapter 3 footprinting
Chapter 3 footprinting

This document discusses footprinting and information gathering techniques for network security. It defines footprinting as gathering information about potential target systems and networks. Both attacker and defender perspectives are considered. Basic Linux and Windows tools are covered, such as hostname, ifconfig, who, ping, traceroute, dig, nslookup, whois, arp and netstat for gathering system, network topology and user information. Packet sniffers like Wireshark are also introduced for analyzing network traffic. The document emphasizes that even basic tools can provide a lot of useful information to attackers, so defenders should aim to minimize what they reveal.

kamjar
Latihan 1 computer forensic
Latihan 1 computer  forensicLatihan 1 computer  forensic
Latihan 1 computer forensic

Latihan 1 Computer Forensic

Changing your MAC
 In Windows Vista
 Rund regedt32
 Navigate to
HKEY_LOCAL_MACHINESYSTEMCurrentControlSetControlClass{4
D36E972-E325-11CE-BFC1-08002BE10318}
 Find REG_SZ name NetworkAddress and change it
 SMAC is easier
D3 Teknik Telekomunikasi_Sanggup, Mampu, Bisa
Device Manager
• Many Wi-Fi cards
allow you to
change the MAC
in Windows'
Device Manager
D3 Teknik Telekomunikasi_Sanggup, Mampu, Bisa
Attacks Against the WEP Algorithm
• Brute-force keyspace – takes weeks even for 40-bit
keys (use Cain & Abel)
• Collect Initialization Vectors, which are sent in the
clear, and correlate them with the first encrypted
byte
• This makes the brute-force process much faster
D3 Teknik Telekomunikasi_Sanggup, Mampu, Bisa
Tools that Exploit WEP Weaknesses
• Aircrack-ng or AirSnort (old)
• kismet
• Cain & Abel
• WLAN-Tools
• DWEPCrack
• WEPAttack
• Cracks using the weak IV flaw
• Best countermeasure – use WPA/WPA2D3 Teknik Telekomunikasi_Sanggup, Mampu, Bisa

Recommended for you

Trabajo gestión del conocimiento (final)
Trabajo gestión del conocimiento (final)Trabajo gestión del conocimiento (final)
Trabajo gestión del conocimiento (final)

Este documento presenta una propuesta para mejorar el proceso de control de incidencias en una organización. Propone implementar un sistema basado en JIRA para caracterizar incidencias, estimar tiempos de resolución, y generar métricas. Esto permitirá obtener aprendizaje organizacional y realizar estimaciones más precisas. Se describen los modelos actuales, la tarea seleccionada, y los modelos propuestos de tarea, agente, comunicación y conocimiento.

10 tk3193-firewall 2
10 tk3193-firewall 210 tk3193-firewall 2
10 tk3193-firewall 2

This document discusses firewalls and their architecture. It covers common firewall threats like viruses, worms, and denial of service attacks. It explains the differences between internal and external threats and provides examples of common firewall rules. It also summarizes common firewall architectures like screening routers, screened hosts, and DMZ setups with one or two firewalls. Finally, it lists some common firewall attacks like DNS spoofing, session hijacking, and buffer overflows.

firewall
Chapter 9 system penetration [compatibility mode]
Chapter 9 system penetration [compatibility mode]Chapter 9 system penetration [compatibility mode]
Chapter 9 system penetration [compatibility mode]

The document discusses how to conduct a software exploitation attack using Metasploit Framework against a Windows XP system with Snort installed. It describes exploiting the Microsoft Graphics Rendering Engine vulnerability from 2006 using Metasploit to gain remote system access on the target. Snort's logs show it detected the attack as it occurred. The goal was to see how Snort would react to the attack.

kamjar
WEP Crack Demo
• This demo is conducted in my home
• Network configuration.
Linksys Access point
WEP 64 bit key
Passcode ???
SSID DIJIANG
D3 Teknik Telekomunikasi_Sanggup, Mampu, Bisa
Run kismet to discover networks
D3 Teknik Telekomunikasi_Sanggup, Mampu, Bisa
Look at details about DJWLAN
D3 Teknik Telekomunikasi_Sanggup, Mampu, Bisa
Look at who connect to DJWLAN
D3 Teknik Telekomunikasi_Sanggup, Mampu, Bisa

Recommended for you

Wireless security837
Wireless security837Wireless security837
Wireless security837

This document provides an overview of wireless security standards and vulnerabilities. It discusses the insecurity of WEP and vulnerabilities like IV reuse, bit flipping, and FMS attacks. It then covers solutions like 802.1x for authentication, WPA for improved encryption with TKIP, and WPA2 which implements the full 802.11i standard including AES-CCMP. The document demonstrates how to crack WEP security and sniff wireless traffic. It recommends using WPA or WPA2 with 802.1x authentication for secure wireless networks.

Digital forensic upload
Digital forensic uploadDigital forensic upload
Digital forensic upload

slide digital forensik pak periyadi

kamjar
Kismet
KismetKismet
Kismet

This ppt contain the information about KISMET which is one of the network analyzer in mobile communication. I have searched this and made it with great hard work so take advantage. And comment on this. This much information is not fully available on the net. So enjoyyy.

intrusion detection systemkismetpacket sniffing
Run airodump to capture client traffic
D3 Teknik Telekomunikasi_Sanggup, Mampu, Bisa
Use aireplay-ng to replay the
captured packet for re-
authentication
D3 Teknik Telekomunikasi_Sanggup, Mampu, Bisa
Use aireplay-ng to replay the
captured packet to faster the IV
iteration
D3 Teknik Telekomunikasi_Sanggup, Mampu, Bisa
Use aircrack-ng to crack my WEP
D3 Teknik Telekomunikasi_Sanggup, Mampu, Bisa

Recommended for you

Chapter 7 security web
Chapter 7 security webChapter 7 security web
Chapter 7 security web

Dokumen tersebut membahas tentang keamanan website dan perbedaan antara protokol HTTP dan HTTPS. HTTP tidak aman karena tidak mengenkripsi data, sehingga orang lain dapat melihat isi paket data. HTTPS lebih aman karena mengenkripsi data sehingga orang lain tidak dapat melihat isi paketnya.

kamjar
Jurnal metasploit(revisi)
Jurnal metasploit(revisi)Jurnal metasploit(revisi)
Jurnal metasploit(revisi)

Modul ini membahas praktikum keamanan jaringan yang meliputi persiapan komputer target dan penyerang, scanning jaringan menggunakan nmap, eksploitasi menggunakan metasploit untuk membuat backdoor, dan instalasi backdoor secara permanen pada komputer target.

kamjar
Wireless security presentation
Wireless security presentationWireless security presentation
Wireless security presentation

This document discusses security issues with wireless networks and protocols. It describes common wireless standards like 802.11b, g, and a. It then covers security protocols that aimed to improve on WEP like WPA and WPA2, discussing their encryption methods. The document also outlines various threats to wireless security like eavesdropping, unauthorized access, and denial of service attacks. It concludes by listing some common wireless hacking tools.

ziaboygaggoo
HotSpotter
• Hotspotter--Like SSLstrip, it silently replaces a
secure WiFi connection with an insecure one
• Works because Windows allows it, apparently
happy to accept an insecure network as part of the
same WLAN
D3 Teknik Telekomunikasi_Sanggup, Mampu, Bisa
Lightweight
Extensible
Authentication
Protocol (LEAP)
What is LEAP?
• A proprietary protocol from Cisco Systems
developed in 2000 to address the security
weaknesses common in WEP
• LEAP is an 802.1X schema using a RADIUS server
• As of 2004, 46% of IT executives in the enterprise
said that they used LEAP in their organizations
D3 Teknik Telekomunikasi_Sanggup, Mampu, Bisa
The Weakness of LEAP
• LEAP is fundamentally weak because it provides
zero resistance to offline dictionary attacks
• It solely relies on MS-CHAPv2 (Microsoft Challenge
Handshake Authentication Protocol version 2) to
protect the user credentials used for Wireless LAN
authentication
D3 Teknik Telekomunikasi_Sanggup, Mampu, Bisa

Recommended for you

Wireless hacking
Wireless hackingWireless hacking
Wireless hacking

This ppt includes what is wireless hacking, types of wi-fi eg,wep,wpa,wpa/psk and terms related to it .this also conclude how to crack the wireless hacking ,the tools and commands required for it. this is very usefull . catch it..... :)

Wireless hacking
Wireless hackingWireless hacking
Wireless hacking

This document discusses wireless hacking and security. It begins by explaining why wireless networks are popular due to convenience and cost but also introduces security issues. It then covers wireless standards, encryption types like WEP, WPA and WPA/PSK. The document details how to hack wireless networks by locating them, capturing packets to crack encryption keys using tools like Kismet, Aircrack and commands like ifconfig. Finally, it provides tips to prevent wireless hacking including not broadcasting SSIDs, changing default logins and using stronger encryption like WPA.

Hari 2 BIMTEK ACEH WARDRIVING dan WIRELESS SECURITY
Hari 2 BIMTEK ACEH WARDRIVING dan WIRELESS SECURITYHari 2 BIMTEK ACEH WARDRIVING dan WIRELESS SECURITY
Hari 2 BIMTEK ACEH WARDRIVING dan WIRELESS SECURITY

This document summarizes a training session on wireless security and wardriving. The session objectives are to explain wireless technology, standards, authentication processes, wardriving, and wireless hacking tools. It describes the basic components of a wireless network including access points, which connect the wireless and wired networks, and wireless network interface cards in devices. It also covers wireless network configuration options and standards like the 802.11 standard for wireless connectivity within local area networks.

MS-CHAPv2
• MS-CHAPv2 is notoriously weak because
• It does not use a SALT in its NT hashes
• Uses a weak 2 byte DES key
• Sends usernames in clear text
• Because of this, offline dictionary and brute
force attacks can be made much more
efficient by a very large (4 gigabytes)
database of likely passwords with pre-
calculated hashes
D3 Teknik Telekomunikasi_Sanggup, Mampu, Bisa
Cisco's Defense
• LEAP is secure if the passwords are long and
complex
• 10 characters long with random upper case, lower case,
numeric, and special characters
• The vast majority of passwords in most
organizations do not meet these stringent
requirements
• Can be cracked in a few days or even a few minutes
D3 Teknik Telekomunikasi_Sanggup, Mampu, Bisa
LEAP Attacks
Anwrap
• Performs a dictionary attack on LEAP
• Written in Perl, easy to use
D3 Teknik Telekomunikasi_Sanggup, Mampu, Bisa

Recommended for you

Wpa3
Wpa3Wpa3
Wpa3

WPA3 provides several security improvements over WPA2: 1. It uses a more secure handshake called Simultaneous Authentication of Equals (SAE) that is resistant to offline dictionary attacks. 2. It enables encryption for open WiFi networks through Opportunistic Wireless Encryption (OWE) without requiring a pre-shared password. 3. It supports connecting devices without displays through the Device Provisioning Protocol (DPP) using QR codes and other contactless methods. 4. It enhances cryptographic strength with a 192-bit security suite aligned with government standards.

wpa3kracksae
Squid.link Gateway
Squid.link GatewaySquid.link Gateway
Squid.link Gateway

The Squid.link Gateway is an open Linux platform that bridges multiple wireless protocols for smart home, energy management, security, and healthcare applications. It is a modular gateway that can handle different wireless standards simultaneously, including Zigbee, Z-Wave, Wireless M-Bus, and WLAN. The gateway provides flexible options for wireless modules, design, and software development through starter kits, middleware partners, or turnkey solutions.

WPA3 - What is it good for?
WPA3 - What is it good for?WPA3 - What is it good for?
WPA3 - What is it good for?

Presented at NZISIG on Tuesday 26th February 2019. "WPA3: What is it good for? (With a little bit of Bluetooth and a soupçon of GPS)" I offered this talk to Purplecon but they didn't want it so you're getting it instead. Since it's been a few months I've added some other stuff on the end. Overview of existing issues in WAP, WPA, WPA2 and WPS Skateboarding dog story WPA3 improvements: - Password protection - Preshared keys (Simultaneous Authentication of Equals - SAE) - CNSA - Opportunistic Wireless Encryption (OWE) - Wifi Easy Connect Bluetooth - Direction finding - End to end security GPS - 6th April could get interesting.

wifisecurity
Asleap
• Grabs and decrypts weak LEAP passwords from
Cisco wireless access points and corresponding
wireless cards
• Integrated with Air-Jack to knock authenticated
wireless users off targeted wireless networks
• When the user reauthenticates, their password will be
sniffed and cracked with Asleap
D3 Teknik Telekomunikasi_Sanggup, Mampu, Bisa
Countermeasures for LEAP
• Enforce strong passwords
• Continuously audit the services to make sure
people don't use poor passwords
D3 Teknik Telekomunikasi_Sanggup, Mampu, Bisa
WPA/WPA2
• WPA/WPA2 is strong
• No major weaknesses
• However, if you use a weak Pre-Shared Key, it can
be found with a dictionary attack
• Tool: Aircrack-ng
D3 Teknik Telekomunikasi_Sanggup, Mampu, Bisa
Denial of Service (DoS) Attacks
• Radio Interference
• 802.11a, 11b, and 11g all use the 2.4-2.5GHz ISM band,
which is extremely crowded at the moment
• Unauthenticated Management Frames
• An attacker can spoof a deaauthentication frame that looks
like it came from the access point
• wlan_jack in the Air-Jack suite does this
D3 Teknik Telekomunikasi_Sanggup, Mampu, Bisa

Recommended for you

Wifi cracking Step by Step Using CMD and Kali Linux 2018
Wifi cracking Step by Step Using CMD and Kali Linux 2018Wifi cracking Step by Step Using CMD and Kali Linux 2018
Wifi cracking Step by Step Using CMD and Kali Linux 2018

This document discusses cracking WEP encrypted WiFi networks. It begins with introductions to WiFi technology and encryption methods like WEP, WPA, and WPA2. It then provides steps to crack WEP networks using tools like Aircrack-NG on Windows and Kali Linux. For Windows, it describes using CommView to capture packets and Aircrack-NG GUI to crack passwords. For Kali, it outlines passive and active cracking techniques, including using airodump-ng to capture packets and aireplay-ng to generate more packets through ARP request replays and fake authentication attacks before cracking passwords with Aircrack-NG. The goal is to capture enough initialization vectors to crack weak WEP encryption keys.

wifi crackingkali linuxethical hacking
Tutorial and Review TP Link Archer C54.pdf
Tutorial and Review TP Link Archer C54.pdfTutorial and Review TP Link Archer C54.pdf
Tutorial and Review TP Link Archer C54.pdf

Tutorial TP Link Archer C54

tplink
Wi fi protected access
Wi fi protected accessWi fi protected access
Wi fi protected access

This is the the technology which is very basic understanding on Wi- Fi technology.. What is Wi-Fi technology and how is working and also the advantages of wi-fi.....

wi-fi technology protection access
Thank You
D3 Teknik Telekomunikasi

More Related Content

What's hot

Ch 11: Hacking Wireless Networks
Ch 11: Hacking Wireless NetworksCh 11: Hacking Wireless Networks
Ch 11: Hacking Wireless Networks
Sam Bowne
 
Wi-FI Hacking
Wi-FI Hacking Wi-FI Hacking
Wi-FI Hacking
Mehul Jariwala
 
Firewall Essentials
Firewall EssentialsFirewall Essentials
Firewall Essentials
Sylvain Maret
 
CISSP Week 6
CISSP Week 6CISSP Week 6
CISSP Week 6
jemtallon
 
WiFi Hotspot-Wireless Router
WiFi Hotspot-Wireless RouterWiFi Hotspot-Wireless Router
WiFi Hotspot-Wireless Router
Wispot
 
The Perfect Linux Security Firewalls
The Perfect Linux Security Firewalls The Perfect Linux Security Firewalls
The Perfect Linux Security Firewalls
david rom
 
Wireless Cracking using Kali
Wireless Cracking using KaliWireless Cracking using Kali
Wireless Cracking using Kali
n|u - The Open Security Community
 
Securing wireless network
Securing wireless networkSecuring wireless network
Securing wireless network
Syed Ubaid Ali Jafri
 
Mitigating worm attacks
Mitigating worm attacksMitigating worm attacks
Mitigating worm attacks
dkaya
 
WPA2
WPA2WPA2
Wi-Fi security – WEP, WPA and WPA2
Wi-Fi security – WEP, WPA and WPA2Wi-Fi security – WEP, WPA and WPA2
Wi-Fi security – WEP, WPA and WPA2
Fábio Afonso
 
Hacking Wireless Networks : Null Delhi (November)
Hacking Wireless Networks : Null Delhi (November)Hacking Wireless Networks : Null Delhi (November)
Hacking Wireless Networks : Null Delhi (November)
Mandeep Jadon
 
802.11 Wireless, WEP, WPA lecture
802.11 Wireless, WEP, WPA lecture802.11 Wireless, WEP, WPA lecture
802.11 Wireless, WEP, WPA lecture
Martyn Price
 
CCNA PPT
CCNA PPTCCNA PPT
CCNA PPT
AIRTEL
 
Wi fi protected-access
Wi fi protected-accessWi fi protected-access
Wi fi protected-access
bhanu4ugood1
 
Wireless router
Wireless routerWireless router
Wireless router
roza921
 
WEP
WEPWEP
Wireless routers Presentation
Wireless routers PresentationWireless routers Presentation
Wireless routers Presentation
Fahd Allebdi
 
Configuring linksys wireless router
Configuring linksys wireless routerConfiguring linksys wireless router
Configuring linksys wireless router
anku3
 
Wired equivalent privacy (wep)
Wired equivalent privacy (wep)Wired equivalent privacy (wep)
Wired equivalent privacy (wep)
akruthi k
 

What's hot (20)

Ch 11: Hacking Wireless Networks
Ch 11: Hacking Wireless NetworksCh 11: Hacking Wireless Networks
Ch 11: Hacking Wireless Networks
 
Wi-FI Hacking
Wi-FI Hacking Wi-FI Hacking
Wi-FI Hacking
 
Firewall Essentials
Firewall EssentialsFirewall Essentials
Firewall Essentials
 
CISSP Week 6
CISSP Week 6CISSP Week 6
CISSP Week 6
 
WiFi Hotspot-Wireless Router
WiFi Hotspot-Wireless RouterWiFi Hotspot-Wireless Router
WiFi Hotspot-Wireless Router
 
The Perfect Linux Security Firewalls
The Perfect Linux Security Firewalls The Perfect Linux Security Firewalls
The Perfect Linux Security Firewalls
 
Wireless Cracking using Kali
Wireless Cracking using KaliWireless Cracking using Kali
Wireless Cracking using Kali
 
Securing wireless network
Securing wireless networkSecuring wireless network
Securing wireless network
 
Mitigating worm attacks
Mitigating worm attacksMitigating worm attacks
Mitigating worm attacks
 
WPA2
WPA2WPA2
WPA2
 
Wi-Fi security – WEP, WPA and WPA2
Wi-Fi security – WEP, WPA and WPA2Wi-Fi security – WEP, WPA and WPA2
Wi-Fi security – WEP, WPA and WPA2
 
Hacking Wireless Networks : Null Delhi (November)
Hacking Wireless Networks : Null Delhi (November)Hacking Wireless Networks : Null Delhi (November)
Hacking Wireless Networks : Null Delhi (November)
 
802.11 Wireless, WEP, WPA lecture
802.11 Wireless, WEP, WPA lecture802.11 Wireless, WEP, WPA lecture
802.11 Wireless, WEP, WPA lecture
 
CCNA PPT
CCNA PPTCCNA PPT
CCNA PPT
 
Wi fi protected-access
Wi fi protected-accessWi fi protected-access
Wi fi protected-access
 
Wireless router
Wireless routerWireless router
Wireless router
 
WEP
WEPWEP
WEP
 
Wireless routers Presentation
Wireless routers PresentationWireless routers Presentation
Wireless routers Presentation
 
Configuring linksys wireless router
Configuring linksys wireless routerConfiguring linksys wireless router
Configuring linksys wireless router
 
Wired equivalent privacy (wep)
Wired equivalent privacy (wep)Wired equivalent privacy (wep)
Wired equivalent privacy (wep)
 

Viewers also liked

Ceh v5 module 15 hacking wireless networks
Ceh v5 module 15 hacking wireless networksCeh v5 module 15 hacking wireless networks
Ceh v5 module 15 hacking wireless networks
Vi Tính Hoàng Nam
 
Netstumbler, vistumbler, wifi inspector
Netstumbler, vistumbler, wifi inspectorNetstumbler, vistumbler, wifi inspector
Netstumbler, vistumbler, wifi inspector
Roger Espinoza
 
Chapter 5 firewall
Chapter 5 firewallChapter 5 firewall
Chapter 5 firewall
Setia Juli Irzal Ismail
 
Chapter 1 pendahuluan
Chapter 1 pendahuluanChapter 1 pendahuluan
Chapter 1 pendahuluan
Setia Juli Irzal Ismail
 
Chapter 2 sistem operasi
Chapter 2 sistem operasiChapter 2 sistem operasi
Chapter 2 sistem operasi
Setia Juli Irzal Ismail
 
Chapter 3 footprinting
Chapter 3 footprintingChapter 3 footprinting
Chapter 3 footprinting
Setia Juli Irzal Ismail
 
Latihan 1 computer forensic
Latihan 1 computer  forensicLatihan 1 computer  forensic
Latihan 1 computer forensic
sabtolinux
 
Trabajo gestión del conocimiento (final)
Trabajo gestión del conocimiento (final)Trabajo gestión del conocimiento (final)
Trabajo gestión del conocimiento (final)
Fernando Llanos
 
10 tk3193-firewall 2
10 tk3193-firewall 210 tk3193-firewall 2
10 tk3193-firewall 2
Setia Juli Irzal Ismail
 
Chapter 9 system penetration [compatibility mode]
Chapter 9 system penetration [compatibility mode]Chapter 9 system penetration [compatibility mode]
Chapter 9 system penetration [compatibility mode]
Setia Juli Irzal Ismail
 
Wireless security837
Wireless security837Wireless security837
Wireless security837
mark scott
 
Digital forensic upload
Digital forensic uploadDigital forensic upload
Digital forensic upload
Setia Juli Irzal Ismail
 
Kismet
KismetKismet
Kismet
Nilesh Pawar
 
Chapter 7 security web
Chapter 7 security webChapter 7 security web
Chapter 7 security web
Setia Juli Irzal Ismail
 
Jurnal metasploit(revisi)
Jurnal metasploit(revisi)Jurnal metasploit(revisi)
Jurnal metasploit(revisi)
Setia Juli Irzal Ismail
 
Wireless security presentation
Wireless security presentationWireless security presentation
Wireless security presentation
Muhammad Zia
 

Viewers also liked (16)

Ceh v5 module 15 hacking wireless networks
Ceh v5 module 15 hacking wireless networksCeh v5 module 15 hacking wireless networks
Ceh v5 module 15 hacking wireless networks
 
Netstumbler, vistumbler, wifi inspector
Netstumbler, vistumbler, wifi inspectorNetstumbler, vistumbler, wifi inspector
Netstumbler, vistumbler, wifi inspector
 
Chapter 5 firewall
Chapter 5 firewallChapter 5 firewall
Chapter 5 firewall
 
Chapter 1 pendahuluan
Chapter 1 pendahuluanChapter 1 pendahuluan
Chapter 1 pendahuluan
 
Chapter 2 sistem operasi
Chapter 2 sistem operasiChapter 2 sistem operasi
Chapter 2 sistem operasi
 
Chapter 3 footprinting
Chapter 3 footprintingChapter 3 footprinting
Chapter 3 footprinting
 
Latihan 1 computer forensic
Latihan 1 computer  forensicLatihan 1 computer  forensic
Latihan 1 computer forensic
 
Trabajo gestión del conocimiento (final)
Trabajo gestión del conocimiento (final)Trabajo gestión del conocimiento (final)
Trabajo gestión del conocimiento (final)
 
10 tk3193-firewall 2
10 tk3193-firewall 210 tk3193-firewall 2
10 tk3193-firewall 2
 
Chapter 9 system penetration [compatibility mode]
Chapter 9 system penetration [compatibility mode]Chapter 9 system penetration [compatibility mode]
Chapter 9 system penetration [compatibility mode]
 
Wireless security837
Wireless security837Wireless security837
Wireless security837
 
Digital forensic upload
Digital forensic uploadDigital forensic upload
Digital forensic upload
 
Kismet
KismetKismet
Kismet
 
Chapter 7 security web
Chapter 7 security webChapter 7 security web
Chapter 7 security web
 
Jurnal metasploit(revisi)
Jurnal metasploit(revisi)Jurnal metasploit(revisi)
Jurnal metasploit(revisi)
 
Wireless security presentation
Wireless security presentationWireless security presentation
Wireless security presentation
 

Similar to Chapter 10 wireless hacking [compatibility mode]

Wireless hacking
Wireless hackingWireless hacking
Wireless hacking
arushi bhatnagar
 
Wireless hacking
Wireless hackingWireless hacking
Wireless hacking
Mihir Shah
 
Hari 2 BIMTEK ACEH WARDRIVING dan WIRELESS SECURITY
Hari 2 BIMTEK ACEH WARDRIVING dan WIRELESS SECURITYHari 2 BIMTEK ACEH WARDRIVING dan WIRELESS SECURITY
Hari 2 BIMTEK ACEH WARDRIVING dan WIRELESS SECURITY
IGN MANTRA
 
Wpa3
Wpa3Wpa3
Squid.link Gateway
Squid.link GatewaySquid.link Gateway
Squid.link Gateway
Freddy Engel
 
WPA3 - What is it good for?
WPA3 - What is it good for?WPA3 - What is it good for?
WPA3 - What is it good for?
Tom Isaacson
 
Wifi cracking Step by Step Using CMD and Kali Linux 2018
Wifi cracking Step by Step Using CMD and Kali Linux 2018Wifi cracking Step by Step Using CMD and Kali Linux 2018
Wifi cracking Step by Step Using CMD and Kali Linux 2018
Mohammad Fareed
 
Tutorial and Review TP Link Archer C54.pdf
Tutorial and Review TP Link Archer C54.pdfTutorial and Review TP Link Archer C54.pdf
Tutorial and Review TP Link Archer C54.pdf
bamscapri
 
Wi fi protected access
Wi fi protected accessWi fi protected access
Wi fi protected access
Lopamudra Das
 
Wi fi pentesting
Wi fi pentestingWi fi pentesting
Wi fi pentesting
Mihir Shah
 
wirelesssecurity materialwirelesssecurity materialwirelesssecurity material
wirelesssecurity materialwirelesssecurity materialwirelesssecurity materialwirelesssecurity materialwirelesssecurity materialwirelesssecurity material
wirelesssecurity materialwirelesssecurity materialwirelesssecurity material
Nune SrinivasRao
 
Wireless Security
Wireless SecurityWireless Security
Wireless Security
Vignesh Suresh
 
Wirless Security By Zohaib Zeeshan
Wirless Security By Zohaib ZeeshanWirless Security By Zohaib Zeeshan
Wirless Security By Zohaib Zeeshan
Zaibi Gondal
 
Sheetal - Wirelesss Hacking - ClubHack2008
Sheetal - Wirelesss Hacking - ClubHack2008Sheetal - Wirelesss Hacking - ClubHack2008
Sheetal - Wirelesss Hacking - ClubHack2008
ClubHack
 
Ids in wn
Ids in wnIds in wn
Ids in wn
sushil yadav
 
Mr. Vivek Ramachandran - Advanced Wi-­Fi Security Penetration Testing
Mr. Vivek Ramachandran - Advanced Wi-­Fi Security Penetration TestingMr. Vivek Ramachandran - Advanced Wi-­Fi Security Penetration Testing
Mr. Vivek Ramachandran - Advanced Wi-­Fi Security Penetration Testing
nooralmousa
 
wi-fi technology
wi-fi technologywi-fi technology
wi-fi technology
tardeep
 
The Wireless Library Palinet Spring2005
The Wireless Library Palinet Spring2005The Wireless Library Palinet Spring2005
The Wireless Library Palinet Spring2005
Bill Drew
 
Wireless and how safe are you
Wireless and how safe are youWireless and how safe are you
Wireless and how safe are you
Marcus Dempsey
 
Wifi- technology_moni
Wifi- technology_moniWifi- technology_moni
Wifi- technology_moni
MD MONIRUZZAMAN
 

Similar to Chapter 10 wireless hacking [compatibility mode] (20)

Wireless hacking
Wireless hackingWireless hacking
Wireless hacking
 
Wireless hacking
Wireless hackingWireless hacking
Wireless hacking
 
Hari 2 BIMTEK ACEH WARDRIVING dan WIRELESS SECURITY
Hari 2 BIMTEK ACEH WARDRIVING dan WIRELESS SECURITYHari 2 BIMTEK ACEH WARDRIVING dan WIRELESS SECURITY
Hari 2 BIMTEK ACEH WARDRIVING dan WIRELESS SECURITY
 
Wpa3
Wpa3Wpa3
Wpa3
 
Squid.link Gateway
Squid.link GatewaySquid.link Gateway
Squid.link Gateway
 
WPA3 - What is it good for?
WPA3 - What is it good for?WPA3 - What is it good for?
WPA3 - What is it good for?
 
Wifi cracking Step by Step Using CMD and Kali Linux 2018
Wifi cracking Step by Step Using CMD and Kali Linux 2018Wifi cracking Step by Step Using CMD and Kali Linux 2018
Wifi cracking Step by Step Using CMD and Kali Linux 2018
 
Tutorial and Review TP Link Archer C54.pdf
Tutorial and Review TP Link Archer C54.pdfTutorial and Review TP Link Archer C54.pdf
Tutorial and Review TP Link Archer C54.pdf
 
Wi fi protected access
Wi fi protected accessWi fi protected access
Wi fi protected access
 
Wi fi pentesting
Wi fi pentestingWi fi pentesting
Wi fi pentesting
 
wirelesssecurity materialwirelesssecurity materialwirelesssecurity material
wirelesssecurity materialwirelesssecurity materialwirelesssecurity materialwirelesssecurity materialwirelesssecurity materialwirelesssecurity material
wirelesssecurity materialwirelesssecurity materialwirelesssecurity material
 
Wireless Security
Wireless SecurityWireless Security
Wireless Security
 
Wirless Security By Zohaib Zeeshan
Wirless Security By Zohaib ZeeshanWirless Security By Zohaib Zeeshan
Wirless Security By Zohaib Zeeshan
 
Sheetal - Wirelesss Hacking - ClubHack2008
Sheetal - Wirelesss Hacking - ClubHack2008Sheetal - Wirelesss Hacking - ClubHack2008
Sheetal - Wirelesss Hacking - ClubHack2008
 
Ids in wn
Ids in wnIds in wn
Ids in wn
 
Mr. Vivek Ramachandran - Advanced Wi-­Fi Security Penetration Testing
Mr. Vivek Ramachandran - Advanced Wi-­Fi Security Penetration TestingMr. Vivek Ramachandran - Advanced Wi-­Fi Security Penetration Testing
Mr. Vivek Ramachandran - Advanced Wi-­Fi Security Penetration Testing
 
wi-fi technology
wi-fi technologywi-fi technology
wi-fi technology
 
The Wireless Library Palinet Spring2005
The Wireless Library Palinet Spring2005The Wireless Library Palinet Spring2005
The Wireless Library Palinet Spring2005
 
Wireless and how safe are you
Wireless and how safe are youWireless and how safe are you
Wireless and how safe are you
 
Wifi- technology_moni
Wifi- technology_moniWifi- technology_moni
Wifi- technology_moni
 

More from Setia Juli Irzal Ismail

slide-share.pdf
slide-share.pdfslide-share.pdf
slide-share.pdf
Setia Juli Irzal Ismail
 
slide-lp3i-final.pdf
slide-lp3i-final.pdfslide-lp3i-final.pdf
slide-lp3i-final.pdf
Setia Juli Irzal Ismail
 
society50-jul-share.pdf
society50-jul-share.pdfsociety50-jul-share.pdf
society50-jul-share.pdf
Setia Juli Irzal Ismail
 
57 slide presentation
57 slide presentation57 slide presentation
57 slide presentation
Setia Juli Irzal Ismail
 
Panduan Proyek Akhir D3 Teknologi Komputer Telkom University
Panduan Proyek Akhir D3 Teknologi Komputer Telkom UniversityPanduan Proyek Akhir D3 Teknologi Komputer Telkom University
Panduan Proyek Akhir D3 Teknologi Komputer Telkom University
Setia Juli Irzal Ismail
 
Sosialisasi kurikulum2020
Sosialisasi kurikulum2020Sosialisasi kurikulum2020
Sosialisasi kurikulum2020
Setia Juli Irzal Ismail
 
Welcoming maba 2020
Welcoming maba 2020Welcoming maba 2020
Welcoming maba 2020
Setia Juli Irzal Ismail
 
Slide jul apcert agm 2016
Slide jul apcert agm 2016Slide jul apcert agm 2016
Slide jul apcert agm 2016
Setia Juli Irzal Ismail
 
Tugas besar MK Keamanan Jaringan
Tugas besar MK Keamanan Jaringan Tugas besar MK Keamanan Jaringan
Tugas besar MK Keamanan Jaringan
Setia Juli Irzal Ismail
 
05 wireless
05 wireless05 wireless
04 sniffing
04 sniffing04 sniffing
03 keamanan password
03 keamanan password03 keamanan password
03 keamanan password
Setia Juli Irzal Ismail
 
02 teknik penyerangan
02 teknik penyerangan02 teknik penyerangan
02 teknik penyerangan
Setia Juli Irzal Ismail
 
01a pengenalan keamanan jaringan upload
01a pengenalan keamanan jaringan upload01a pengenalan keamanan jaringan upload
01a pengenalan keamanan jaringan upload
Setia Juli Irzal Ismail
 
Kajian3 upload
Kajian3 uploadKajian3 upload
Kajian3 upload
Setia Juli Irzal Ismail
 
1.pendahuluan sistem operasi
1.pendahuluan sistem operasi1.pendahuluan sistem operasi
1.pendahuluan sistem operasi
Setia Juli Irzal Ismail
 
10 tk3193-ids
10 tk3193-ids10 tk3193-ids
09 vpn
09 vpn 09 vpn
17. representasi data 5 jul
17. representasi data 5   jul17. representasi data 5   jul
17. representasi data 5 jul
Setia Juli Irzal Ismail
 
16. representasi data 4 jul
16. representasi data 4   jul16. representasi data 4   jul
16. representasi data 4 jul
Setia Juli Irzal Ismail
 

More from Setia Juli Irzal Ismail (20)

slide-share.pdf
slide-share.pdfslide-share.pdf
slide-share.pdf
 
slide-lp3i-final.pdf
slide-lp3i-final.pdfslide-lp3i-final.pdf
slide-lp3i-final.pdf
 
society50-jul-share.pdf
society50-jul-share.pdfsociety50-jul-share.pdf
society50-jul-share.pdf
 
57 slide presentation
57 slide presentation57 slide presentation
57 slide presentation
 
Panduan Proyek Akhir D3 Teknologi Komputer Telkom University
Panduan Proyek Akhir D3 Teknologi Komputer Telkom UniversityPanduan Proyek Akhir D3 Teknologi Komputer Telkom University
Panduan Proyek Akhir D3 Teknologi Komputer Telkom University
 
Sosialisasi kurikulum2020
Sosialisasi kurikulum2020Sosialisasi kurikulum2020
Sosialisasi kurikulum2020
 
Welcoming maba 2020
Welcoming maba 2020Welcoming maba 2020
Welcoming maba 2020
 
Slide jul apcert agm 2016
Slide jul apcert agm 2016Slide jul apcert agm 2016
Slide jul apcert agm 2016
 
Tugas besar MK Keamanan Jaringan
Tugas besar MK Keamanan Jaringan Tugas besar MK Keamanan Jaringan
Tugas besar MK Keamanan Jaringan
 
05 wireless
05 wireless05 wireless
05 wireless
 
04 sniffing
04 sniffing04 sniffing
04 sniffing
 
03 keamanan password
03 keamanan password03 keamanan password
03 keamanan password
 
02 teknik penyerangan
02 teknik penyerangan02 teknik penyerangan
02 teknik penyerangan
 
01a pengenalan keamanan jaringan upload
01a pengenalan keamanan jaringan upload01a pengenalan keamanan jaringan upload
01a pengenalan keamanan jaringan upload
 
Kajian3 upload
Kajian3 uploadKajian3 upload
Kajian3 upload
 
1.pendahuluan sistem operasi
1.pendahuluan sistem operasi1.pendahuluan sistem operasi
1.pendahuluan sistem operasi
 
10 tk3193-ids
10 tk3193-ids10 tk3193-ids
10 tk3193-ids
 
09 vpn
09 vpn 09 vpn
09 vpn
 
17. representasi data 5 jul
17. representasi data 5   jul17. representasi data 5   jul
17. representasi data 5 jul
 
16. representasi data 4 jul
16. representasi data 4   jul16. representasi data 4   jul
16. representasi data 4 jul
 

Recently uploaded

Principles of Roods Approach!!!!!!!.pptx
Principles of Roods Approach!!!!!!!.pptxPrinciples of Roods Approach!!!!!!!.pptx
Principles of Roods Approach!!!!!!!.pptx
ibtesaam huma
 
AI_in_HR_Presentation Part 1 2024 0703.pdf
AI_in_HR_Presentation Part 1 2024 0703.pdfAI_in_HR_Presentation Part 1 2024 0703.pdf
AI_in_HR_Presentation Part 1 2024 0703.pdf
SrimanigandanMadurai
 
How to Install Theme in the Odoo 17 ERP
How to  Install Theme in the Odoo 17 ERPHow to  Install Theme in the Odoo 17 ERP
How to Install Theme in the Odoo 17 ERP
Celine George
 
NAEYC Code of Ethical Conduct Resource Book
NAEYC Code of Ethical Conduct Resource BookNAEYC Code of Ethical Conduct Resource Book
NAEYC Code of Ethical Conduct Resource Book
lakitawilson
 
How to Show Sample Data in Tree and Kanban View in Odoo 17
How to Show Sample Data in Tree and Kanban View in Odoo 17How to Show Sample Data in Tree and Kanban View in Odoo 17
How to Show Sample Data in Tree and Kanban View in Odoo 17
Celine George
 
Howe Writing Center - Orientation Summer 2024
Howe Writing Center - Orientation Summer 2024Howe Writing Center - Orientation Summer 2024
Howe Writing Center - Orientation Summer 2024
Elizabeth Walsh
 
The basics of sentences session 9pptx.pptx
The basics of sentences session 9pptx.pptxThe basics of sentences session 9pptx.pptx
The basics of sentences session 9pptx.pptx
heathfieldcps1
 
matatag curriculum education for Kindergarten
matatag curriculum education for Kindergartenmatatag curriculum education for Kindergarten
matatag curriculum education for Kindergarten
SarahAlie1
 
(T.L.E.) Agriculture: Essentials of Gardening
(T.L.E.) Agriculture: Essentials of Gardening(T.L.E.) Agriculture: Essentials of Gardening
(T.L.E.) Agriculture: Essentials of Gardening
MJDuyan
 
BRIGADA ESKWELA OPENING PROGRAM KICK OFF.pptx
BRIGADA ESKWELA OPENING PROGRAM KICK OFF.pptxBRIGADA ESKWELA OPENING PROGRAM KICK OFF.pptx
BRIGADA ESKWELA OPENING PROGRAM KICK OFF.pptx
kambal1234567890
 
Understanding and Interpreting Teachers’ TPACK for Teaching Multimodalities i...
Understanding and Interpreting Teachers’ TPACK for Teaching Multimodalities i...Understanding and Interpreting Teachers’ TPACK for Teaching Multimodalities i...
Understanding and Interpreting Teachers’ TPACK for Teaching Multimodalities i...
Neny Isharyanti
 
Split Shifts From Gantt View in the Odoo 17
Split Shifts From Gantt View in the  Odoo 17Split Shifts From Gantt View in the  Odoo 17
Split Shifts From Gantt View in the Odoo 17
Celine George
 
NLC Grade 3.................................... ppt.pptx
NLC Grade 3.................................... ppt.pptxNLC Grade 3.................................... ppt.pptx
NLC Grade 3.................................... ppt.pptx
MichelleDeLaCruz93
 
Bedok NEWater Photostory - COM322 Assessment (Story 2)
Bedok NEWater Photostory - COM322 Assessment (Story 2)Bedok NEWater Photostory - COM322 Assessment (Story 2)
Bedok NEWater Photostory - COM322 Assessment (Story 2)
Liyana Rozaini
 
Lecture_Notes_Unit4_Chapter_8_9_10_RDBMS for the students affiliated by alaga...
Lecture_Notes_Unit4_Chapter_8_9_10_RDBMS for the students affiliated by alaga...Lecture_Notes_Unit4_Chapter_8_9_10_RDBMS for the students affiliated by alaga...
Lecture_Notes_Unit4_Chapter_8_9_10_RDBMS for the students affiliated by alaga...
Murugan Solaiyappan
 
ENGLISH-7-CURRICULUM MAP- MATATAG CURRICULUM
ENGLISH-7-CURRICULUM MAP- MATATAG CURRICULUMENGLISH-7-CURRICULUM MAP- MATATAG CURRICULUM
ENGLISH-7-CURRICULUM MAP- MATATAG CURRICULUM
HappieMontevirgenCas
 
How to Add Colour Kanban Records in Odoo 17 Notebook
How to Add Colour Kanban Records in Odoo 17 NotebookHow to Add Colour Kanban Records in Odoo 17 Notebook
How to Add Colour Kanban Records in Odoo 17 Notebook
Celine George
 
The Jewish Trinity : Sabbath,Shekinah and Sanctuary 4.pdf
The Jewish Trinity : Sabbath,Shekinah and Sanctuary 4.pdfThe Jewish Trinity : Sabbath,Shekinah and Sanctuary 4.pdf
The Jewish Trinity : Sabbath,Shekinah and Sanctuary 4.pdf
JackieSparrow3
 
National Learning Camp( Reading Intervention for grade1)
National Learning Camp( Reading Intervention for grade1)National Learning Camp( Reading Intervention for grade1)
National Learning Camp( Reading Intervention for grade1)
SaadaGrijaldo1
 

Recently uploaded (20)

Principles of Roods Approach!!!!!!!.pptx
Principles of Roods Approach!!!!!!!.pptxPrinciples of Roods Approach!!!!!!!.pptx
Principles of Roods Approach!!!!!!!.pptx
 
AI_in_HR_Presentation Part 1 2024 0703.pdf
AI_in_HR_Presentation Part 1 2024 0703.pdfAI_in_HR_Presentation Part 1 2024 0703.pdf
AI_in_HR_Presentation Part 1 2024 0703.pdf
 
How to Install Theme in the Odoo 17 ERP
How to  Install Theme in the Odoo 17 ERPHow to  Install Theme in the Odoo 17 ERP
How to Install Theme in the Odoo 17 ERP
 
NAEYC Code of Ethical Conduct Resource Book
NAEYC Code of Ethical Conduct Resource BookNAEYC Code of Ethical Conduct Resource Book
NAEYC Code of Ethical Conduct Resource Book
 
How to Show Sample Data in Tree and Kanban View in Odoo 17
How to Show Sample Data in Tree and Kanban View in Odoo 17How to Show Sample Data in Tree and Kanban View in Odoo 17
How to Show Sample Data in Tree and Kanban View in Odoo 17
 
Howe Writing Center - Orientation Summer 2024
Howe Writing Center - Orientation Summer 2024Howe Writing Center - Orientation Summer 2024
Howe Writing Center - Orientation Summer 2024
 
The basics of sentences session 9pptx.pptx
The basics of sentences session 9pptx.pptxThe basics of sentences session 9pptx.pptx
The basics of sentences session 9pptx.pptx
 
matatag curriculum education for Kindergarten
matatag curriculum education for Kindergartenmatatag curriculum education for Kindergarten
matatag curriculum education for Kindergarten
 
(T.L.E.) Agriculture: Essentials of Gardening
(T.L.E.) Agriculture: Essentials of Gardening(T.L.E.) Agriculture: Essentials of Gardening
(T.L.E.) Agriculture: Essentials of Gardening
 
BRIGADA ESKWELA OPENING PROGRAM KICK OFF.pptx
BRIGADA ESKWELA OPENING PROGRAM KICK OFF.pptxBRIGADA ESKWELA OPENING PROGRAM KICK OFF.pptx
BRIGADA ESKWELA OPENING PROGRAM KICK OFF.pptx
 
Understanding and Interpreting Teachers’ TPACK for Teaching Multimodalities i...
Understanding and Interpreting Teachers’ TPACK for Teaching Multimodalities i...Understanding and Interpreting Teachers’ TPACK for Teaching Multimodalities i...
Understanding and Interpreting Teachers’ TPACK for Teaching Multimodalities i...
 
Split Shifts From Gantt View in the Odoo 17
Split Shifts From Gantt View in the  Odoo 17Split Shifts From Gantt View in the  Odoo 17
Split Shifts From Gantt View in the Odoo 17
 
NLC Grade 3.................................... ppt.pptx
NLC Grade 3.................................... ppt.pptxNLC Grade 3.................................... ppt.pptx
NLC Grade 3.................................... ppt.pptx
 
Bedok NEWater Photostory - COM322 Assessment (Story 2)
Bedok NEWater Photostory - COM322 Assessment (Story 2)Bedok NEWater Photostory - COM322 Assessment (Story 2)
Bedok NEWater Photostory - COM322 Assessment (Story 2)
 
Lecture_Notes_Unit4_Chapter_8_9_10_RDBMS for the students affiliated by alaga...
Lecture_Notes_Unit4_Chapter_8_9_10_RDBMS for the students affiliated by alaga...Lecture_Notes_Unit4_Chapter_8_9_10_RDBMS for the students affiliated by alaga...
Lecture_Notes_Unit4_Chapter_8_9_10_RDBMS for the students affiliated by alaga...
 
ENGLISH-7-CURRICULUM MAP- MATATAG CURRICULUM
ENGLISH-7-CURRICULUM MAP- MATATAG CURRICULUMENGLISH-7-CURRICULUM MAP- MATATAG CURRICULUM
ENGLISH-7-CURRICULUM MAP- MATATAG CURRICULUM
 
“A NOSSA CA(U)SA”. .
“A NOSSA CA(U)SA”.                      .“A NOSSA CA(U)SA”.                      .
“A NOSSA CA(U)SA”. .
 
How to Add Colour Kanban Records in Odoo 17 Notebook
How to Add Colour Kanban Records in Odoo 17 NotebookHow to Add Colour Kanban Records in Odoo 17 Notebook
How to Add Colour Kanban Records in Odoo 17 Notebook
 
The Jewish Trinity : Sabbath,Shekinah and Sanctuary 4.pdf
The Jewish Trinity : Sabbath,Shekinah and Sanctuary 4.pdfThe Jewish Trinity : Sabbath,Shekinah and Sanctuary 4.pdf
The Jewish Trinity : Sabbath,Shekinah and Sanctuary 4.pdf
 
National Learning Camp( Reading Intervention for grade1)
National Learning Camp( Reading Intervention for grade1)National Learning Camp( Reading Intervention for grade1)
National Learning Camp( Reading Intervention for grade1)
 

Chapter 10 wireless hacking [compatibility mode]

  • 2. Windows x. Linux • Windows • Wireless NIC drivers are easy to get • Wireless hacking tools are few and weak • Unless you pay for AirPcap devices or OmniPeek • Linux • Wireless NIC drivers are hard to get and install • Wireless hacking tools are much better D3 Teknik Telekomunikasi_Sanggup, Mampu, Bisa
  • 3. OmniPeek • WildPackets now packages AiroPeek & EtherPeek together into OmniPeek • A Windows-based sniffer for wireless and wired LANs • Only supports a few wireless NICs D3 Teknik Telekomunikasi_Sanggup, Mampu, Bisa
  • 4. Chipsets of Wireless Cards • For Linux, the best chipsets to use are Orinoco, Prism2.x/3, Atheros, and Cisco • A good resource is at Madwifi • Go to http://madwifi-project.org/wiki/Compatibility D3 Teknik Telekomunikasi_Sanggup, Mampu, Bisa
  • 5. Antennas • Omnidirectional antenna sends and receives in all directions • Directional antennas focus the waves in one direction • The Cantenna shown is a directional antenna D3 Teknik Telekomunikasi_Sanggup, Mampu, Bisa
  • 6. Stacked Antennas • Quad stacked antenna • Four omnidirectional antennas combined to focus the beam away from the vertical • Beamwidth: 360° Horizontal, 15° Vertical • Can go half a mile or more see right D3 Teknik Telekomunikasi_Sanggup, Mampu, Bisa
  • 7. WISPer • Uses "multi-polarization" to send through trees and other obstructions D3 Teknik Telekomunikasi_Sanggup, Mampu, Bisa
  • 8. Global Positioning System (GPS) • Locates you using signals from a set of satellites • Works with war-driving software to create a map of access points D3 Teknik Telekomunikasi_Sanggup, Mampu, Bisa
  • 9. Pinpoint your Location with Wi-Fi • Skyhook uses wardriving to make a database with the location of many Wi-Fi access points • Can locate any portable Wi-Fi device • An alternative to GPS D3 Teknik Telekomunikasi_Sanggup, Mampu, Bisa
  • 10. iPhone vs. Android • The iPhone combines GPS, Wi-Fi, and cell tower location technology to locate you • You can wardrive with the Android phone and Wifiscan D3 Teknik Telekomunikasi_Sanggup, Mampu, Bisa
  • 12. Terms • Service Set Identifier (SSID) • An identifier to distinguish one access point from another • Initialization Vector (IV) • Part of a Wired Equivalent Privacy (WEP) packet • Used in combination with the shared secret key to cipher the packet's data D3 Teknik Telekomunikasi_Sanggup, Mampu, Bisa
  • 13. NetStumbler • Very popular Windows-based war-driving application • Analyzes the 802.11 header and IV fields of the wireless packet to find: • SSID • MAC address • WEP usage and WEP key length (40 or 128 bit) • Signal range • Access point vendor D3 Teknik Telekomunikasi_Sanggup, Mampu, Bisa
  • 14. How NetStumbler Works • NetStumbler broadcasts 802.11 Probe Requests • All access points in the area send 802.11 Probe Responses containing network configuration information, such as their SSID and WEP status • It can also use a GPS to mark the positions of networks it finds D3 Teknik Telekomunikasi_Sanggup, Mampu, Bisa
  • 15. NetStumbler Screen D3 Teknik Telekomunikasi_Sanggup, Mampu, Bisa
  • 16. NetStumbler Countermeasures • NetStumbler's relies on the Broadcast Probe Request • Wireless equipment vendors will usually offer an option to disable this 802.11 feature, which effectively blinds NetStumbler • But it doesn't blind Kismet D3 Teknik Telekomunikasi_Sanggup, Mampu, Bisa
  • 17. Kismet  Linux and BSD-based wireless sniffer  Allows you to track wireless access points and their GPS locations like NetStumbler  Allow spectrum analysis (with Wispy)  Sniffs for 802.11 packets, such as Beacons and Association Requests  Gathers IP addresses and Cisco Discovery Protocol (CDP) names when it can  Kismet Countermeasures  There's not much you can do to stop Kismet from finding your network D3 Teknik Telekomunikasi_Sanggup, Mampu, Bisa
  • 18. Kismet Features • Windows version • Runs on cygwin, only supports two types of network cards • Airsnort compatible weak-iv packet logging, however airsnort is too OLD, use aircrack-ng instead. • Runtime decoding of WEP packets for known networks D3 Teknik Telekomunikasi_Sanggup, Mampu, Bisa
  • 19. Kismet • You can use Backtrack • Current version is 4 • http://www.remote- exploit.org/backtrack_download.html • However, here our demo is based on ubuntu, NIC Atheros AR5001X+, internal wireless card. • Madwifi http://www.madwifi.com/ D3 Teknik Telekomunikasi_Sanggup, Mampu, Bisa
  • 20. Kismet Screenshot D3 Teknik Telekomunikasi_Sanggup, Mampu, Bisa
  • 21. Wardriving • Finding Wireless networks with a portable device • Image from overdrawn .net D3 Teknik Telekomunikasi_Sanggup, Mampu, Bisa
  • 22. Vistumbler (http://www.vistumbler.net/) • Find Wireless access points • GPS Support • Compatible with Netstumbler • Export access point GPS locations to a google earth kml file • Live Google Earth Tracking - Auto KML automatically shows access points in google earth. • Speaks Signal Strength using sound files, windows sound api, or MIDI • Open Source D3 Teknik Telekomunikasi_Sanggup, Mampu, Bisa
  • 23. Cain (http://www.oxid.it/)  It uses the Winpcap Packet Driver to control the wireless network card. Access points and ah-hoc networks are enumerated using 802.11 OIDs from Windows DDK at intervals of five seconds and WLANs parameters (MAC address, SSID, Vendor, WEP Encryption, Channels.... ) are displayed in the scanner list.  With Abel, it can crack WEP’s password D3 Teknik Telekomunikasi_Sanggup, Mampu, Bisa
  • 24. • WiGLE (http://www.wigle.net/) • Collects wardriving data from users • Has over 16 million records Mill Ave Tempe as of 4/22/09 D3 Teknik Telekomunikasi_Sanggup, Mampu, Bisa
  • 25. Wireless Scanning and Enumeration • Goal of Scanning and Enumeration • To determine a method to gain system access • For wireless networks, scanning and enumeration are combined, and happen simultaneously D3 Teknik Telekomunikasi_Sanggup, Mampu, Bisa
  • 26. Wireless Sniffers • Not really any different from wired sniffers • There are the usual issues with drivers, and getting a card into monitor mode D3 Teknik Telekomunikasi_Sanggup, Mampu, Bisa
  • 27. Wireshark WiFi • Enable the wireless device in monitor mode D3 Teknik Telekomunikasi_Sanggup, Mampu, Bisa
  • 29. SSID • SSID can be found from any of these frames • Beacons • Sent continually by the access point (unless disabled) • Probe Requests • Sent by client systems wishing to connect • Probe Responses • Response to a Probe Request • Association and Reassociation Requests • Made by the client when joining or rejoining the network • If SSID broadcasting is off, just send adeauthentication frame to force a reassociation D3 Teknik Telekomunikasi_Sanggup, Mampu, Bisa
  • 30. MAC Access Control • Each MAC must be entered into the list of approved addresses • High administrative effort, low security • Attacker can just sniff MACs from clients and spoof them D3 Teknik Telekomunikasi_Sanggup, Mampu, Bisa
  • 32. Specifying the SSID • In Windows, just select it from the available wireless networks • Click on set up a wireless network from a home or small office. • And then input the SSID D3 Teknik Telekomunikasi_Sanggup, Mampu, Bisa
  • 33. Changing your MAC  In Windows Vista  Rund regedt32  Navigate to HKEY_LOCAL_MACHINESYSTEMCurrentControlSetControlClass{4 D36E972-E325-11CE-BFC1-08002BE10318}  Find REG_SZ name NetworkAddress and change it  SMAC is easier D3 Teknik Telekomunikasi_Sanggup, Mampu, Bisa
  • 34. Device Manager • Many Wi-Fi cards allow you to change the MAC in Windows' Device Manager D3 Teknik Telekomunikasi_Sanggup, Mampu, Bisa
  • 35. Attacks Against the WEP Algorithm • Brute-force keyspace – takes weeks even for 40-bit keys (use Cain & Abel) • Collect Initialization Vectors, which are sent in the clear, and correlate them with the first encrypted byte • This makes the brute-force process much faster D3 Teknik Telekomunikasi_Sanggup, Mampu, Bisa
  • 36. Tools that Exploit WEP Weaknesses • Aircrack-ng or AirSnort (old) • kismet • Cain & Abel • WLAN-Tools • DWEPCrack • WEPAttack • Cracks using the weak IV flaw • Best countermeasure – use WPA/WPA2D3 Teknik Telekomunikasi_Sanggup, Mampu, Bisa
  • 37. WEP Crack Demo • This demo is conducted in my home • Network configuration. Linksys Access point WEP 64 bit key Passcode ??? SSID DIJIANG D3 Teknik Telekomunikasi_Sanggup, Mampu, Bisa
  • 38. Run kismet to discover networks D3 Teknik Telekomunikasi_Sanggup, Mampu, Bisa
  • 39. Look at details about DJWLAN D3 Teknik Telekomunikasi_Sanggup, Mampu, Bisa
  • 40. Look at who connect to DJWLAN D3 Teknik Telekomunikasi_Sanggup, Mampu, Bisa
  • 41. Run airodump to capture client traffic D3 Teknik Telekomunikasi_Sanggup, Mampu, Bisa
  • 42. Use aireplay-ng to replay the captured packet for re- authentication D3 Teknik Telekomunikasi_Sanggup, Mampu, Bisa
  • 43. Use aireplay-ng to replay the captured packet to faster the IV iteration D3 Teknik Telekomunikasi_Sanggup, Mampu, Bisa
  • 44. Use aircrack-ng to crack my WEP D3 Teknik Telekomunikasi_Sanggup, Mampu, Bisa
  • 45. HotSpotter • Hotspotter--Like SSLstrip, it silently replaces a secure WiFi connection with an insecure one • Works because Windows allows it, apparently happy to accept an insecure network as part of the same WLAN D3 Teknik Telekomunikasi_Sanggup, Mampu, Bisa
  • 47. What is LEAP? • A proprietary protocol from Cisco Systems developed in 2000 to address the security weaknesses common in WEP • LEAP is an 802.1X schema using a RADIUS server • As of 2004, 46% of IT executives in the enterprise said that they used LEAP in their organizations D3 Teknik Telekomunikasi_Sanggup, Mampu, Bisa
  • 48. The Weakness of LEAP • LEAP is fundamentally weak because it provides zero resistance to offline dictionary attacks • It solely relies on MS-CHAPv2 (Microsoft Challenge Handshake Authentication Protocol version 2) to protect the user credentials used for Wireless LAN authentication D3 Teknik Telekomunikasi_Sanggup, Mampu, Bisa
  • 49. MS-CHAPv2 • MS-CHAPv2 is notoriously weak because • It does not use a SALT in its NT hashes • Uses a weak 2 byte DES key • Sends usernames in clear text • Because of this, offline dictionary and brute force attacks can be made much more efficient by a very large (4 gigabytes) database of likely passwords with pre- calculated hashes D3 Teknik Telekomunikasi_Sanggup, Mampu, Bisa
  • 50. Cisco's Defense • LEAP is secure if the passwords are long and complex • 10 characters long with random upper case, lower case, numeric, and special characters • The vast majority of passwords in most organizations do not meet these stringent requirements • Can be cracked in a few days or even a few minutes D3 Teknik Telekomunikasi_Sanggup, Mampu, Bisa
  • 52. Anwrap • Performs a dictionary attack on LEAP • Written in Perl, easy to use D3 Teknik Telekomunikasi_Sanggup, Mampu, Bisa
  • 53. Asleap • Grabs and decrypts weak LEAP passwords from Cisco wireless access points and corresponding wireless cards • Integrated with Air-Jack to knock authenticated wireless users off targeted wireless networks • When the user reauthenticates, their password will be sniffed and cracked with Asleap D3 Teknik Telekomunikasi_Sanggup, Mampu, Bisa
  • 54. Countermeasures for LEAP • Enforce strong passwords • Continuously audit the services to make sure people don't use poor passwords D3 Teknik Telekomunikasi_Sanggup, Mampu, Bisa
  • 55. WPA/WPA2 • WPA/WPA2 is strong • No major weaknesses • However, if you use a weak Pre-Shared Key, it can be found with a dictionary attack • Tool: Aircrack-ng D3 Teknik Telekomunikasi_Sanggup, Mampu, Bisa
  • 56. Denial of Service (DoS) Attacks • Radio Interference • 802.11a, 11b, and 11g all use the 2.4-2.5GHz ISM band, which is extremely crowded at the moment • Unauthenticated Management Frames • An attacker can spoof a deaauthentication frame that looks like it came from the access point • wlan_jack in the Air-Jack suite does this D3 Teknik Telekomunikasi_Sanggup, Mampu, Bisa
  • 57. Thank You D3 Teknik Telekomunikasi