SlideShare a Scribd company logo
We will start the session soon...
Cyber Security &
Ethical Hacking
Pratiyush Kumar Ray
Technical Team Cyber Security
@DSC UIET KUK
How to Secure & Hack the Internet Platforms.
This session is being recorded
Disclaimer :-
Please note: This session and the ones following it are purely being organized for
educational and informational purposes. Any student found misusing the concepts
taught in the sessions will himself/herself be held responsible for it.
Pratiyush Ray and all the other members of the Developer Student Club, UIET are
not liable for any damage being inflicted by any of the students who were taught
under DSC, UIET.
Students willing to learn Cyber Security will have to sign a declaration form
accepting the above-mentioned conditions. Only after signing the declaration form
will the student get access to DSC UIET's Cyber Security Slack channel and link
to the remaining google meet sessions.

Recommended for you

Hardening Three - IDS/IPS Technologies
Hardening Three - IDS/IPS TechnologiesHardening Three - IDS/IPS Technologies
Hardening Three - IDS/IPS Technologies

Hardening is a conference of Computer Security, created by Prof. Giampaolo Bella of University of Catania to talk of the way to harden the computer that we use every day. In each edition there are different arguments of Internet/Computer Security. In this edition (29 may 2017) we have talked of Intrusion Detection Systems and Intrusion Prevention Systems (IDS/IPS), show examples of attacks and applications of these technologies. Introduction to lecture https://www.youtube.com/watch?v=tUYbRu1nrz8&feature=youtu.be&a

snortintrusiondetection
Exploiting WiFi Security
Exploiting WiFi Security Exploiting WiFi Security
Exploiting WiFi Security

This document discusses WPA exploitation in wireless networks. It begins by explaining basic wireless networking concepts like WiFi, MAC addresses, and SSIDs. It then describes how wireless networks are vulnerable due to weak encryption methods like WEP. The document outlines stronger encryption methods like WPA and WPA2, but notes they can still be cracked with tools if a weak password is used. It proceeds to explain how tools like Aircrack-ng, Reaver, and John the Ripper can be used to crack wireless network encryption keys through techniques like packet sniffing, dictionary attacks, and exploiting WPS pins. In the end, it emphasizes the importance of using long, complex passwords to keep wireless networks secure.

#crackingwifi #hacking #airmon #aircrack #wifiweak
Anton Chuvakin on Honeypots
Anton Chuvakin on HoneypotsAnton Chuvakin on Honeypots
Anton Chuvakin on Honeypots

My old (circa 2002) presentation about my experience planning, building and running honeypots and honeynets

Kali Linux
Q) Why Kali Linux?
● Kali Linux is used by hackers because it is a free OS.
● It has over 600 tools for Penetration Testing & Security Analytics.
● Kali follows an open-source model and all the code is available on Git and allowed for tweaking.
● Kali has multi-language support that allows users to operate in their native language.
● Kali Linux is completely customizable according to their comfort all the way down the kernel.
https://www.kali.org/
Network Hacking
Q) What is Network Hacking?
● Network Hacking is gathering an
information from network and computers
over the internet.
Methods of Network Hacking:-
● Pre-connection Attacks
● Gaining Access
● Post-connection Attacks
Network Basics
Client 1
Client 2
Client 3
Access Point
Internet
Connect Wireless Adapter to Kali
Problems with Built-in Wireless cards
● Can’t be used in Virtual Machines
● Most built-in cards are not good for hacking.
Monitor Mode & Packet
Injection
5Ghz Support
Example Alfa AWUS036NHA Alfa AWUS036ACH
Atheros AR9271 Realtek AR8812AU

Recommended for you

CSW2017 Yuhao song+Huimingliu cyber_wmd_vulnerable_IoT
CSW2017 Yuhao song+Huimingliu cyber_wmd_vulnerable_IoTCSW2017 Yuhao song+Huimingliu cyber_wmd_vulnerable_IoT
CSW2017 Yuhao song+Huimingliu cyber_wmd_vulnerable_IoT

The document discusses cybersecurity issues related to IoT devices. It begins by describing the 2016 Mirai botnet attacks, which exploited vulnerabilities in IoT devices like IP cameras and DVRs to take down major websites. The document then analyzes the current security situations of IoT, finding that many devices have vulnerabilities due to a lack of focus on security by manufacturers. It also notes that IoT devices could potentially be used as "weapons of mass destruction" due to their ubiquity, connectivity and potential access to users' daily lives. The rest of the document examines common vulnerabilities and attack vectors in IoT devices.

BlueHat v18 || A turla gift - popping calc.exe by sending an email
BlueHat v18 || A turla gift - popping calc.exe by sending an emailBlueHat v18 || A turla gift - popping calc.exe by sending an email
BlueHat v18 || A turla gift - popping calc.exe by sending an email

Matthieu Faou, ESET After having tracked Turla's activities for several years, we now have a unique understanding of their Tools, Tactics and Procedures (TTPs). Turla, also known as Snake, is an espionage group known for targeting governments, diplomats and militaries all around the world. One of their first documented campaign was against the US military ten years ago and they are still very active. In early 2018, the group broke the news for having successfully breached the German Foreign Office. Some details quickly leaked in news outlets. Turla operators were in the German government network since the end of 2016 and they used a backdoor fully controlled by emails. As no public information were available online, we started analysing the so-called Outlook Backdoor. During our investigation, we were able to identify other important victims such as two Ministries of Foreign Affair in Europe and a large defense contractor. In this talk, we will present a detailed analysis of this malware, which is a full-featured backdoor targeting email clients. Its main target is Microsoft Outlook but it can also interact with The Bat!, an email client widely used in Eastern Europe. To interact with Microsoft Outlook, it leverages the Messaging Application Programming Interface (MAPI). The commands are received through specially crafted PDF attachments that are then decoded and interpreted by the backdoor. There is no strong authentication to verify the identity of the command sender. Thus, anybody understanding the command format would be able to control the compromised machines. It leads to additional security risk for the victims. The malware also exfiltrates highly-sensitive data such as the outgoing emails sent by the infected user. The hardcoded e-mail address used for exfiltration was registered at a popular European free email provider. We will present the analysis of the complex structure that embeds the commands. We will also provide a demo showing it is possible to fully control an infected machine by just sending an email with a PDF attached. This unusual way of communication for a backdoor helps the attackers to blend in the normal network traffic and bypass security monitoring solutions. We will also present older versions of this backdoor, as we were able to trace it back as early as 2013. Finally, we will discuss possible mitigations and methods to detect this backdoor.

Attacking Automatic Wireless Network Selection
Attacking Automatic Wireless Network SelectionAttacking Automatic Wireless Network Selection
Attacking Automatic Wireless Network Selection

The document discusses vulnerabilities in wireless network selection that can be exploited to attack clients. It describes how an attacker can spoof disassociation frames to force clients to rescan and discover preferred networks, then create a rogue access point with the same SSID to get clients to associate with the attacker's network instead of secure networks. It also demonstrates attacks on Windows and MacOS wireless configuration using tools like KARMA to target and compromise clients.

IPV4 vs IPV6
1. 198.162.1.1
IPV4 - Internet Protocol Version 4
A:B:C:D It lies between 0-255
2. 2001:0db8:85a3:0000:0000:8a2e:0370:7334
IPV6 - Internet Protocol Version 6
A:B:C:D:E:F:G:H It lies between 0-9 , a-f, A-F
Due to this limit of 255 only 4.2 Billion IP Address can connect internet but
population is 7.8 Billion.
IPV6 solved this issue of IPV4 but there is a problem that IPV6 cannot support old
devices.
Also, NAT (Network Address Translation)
MAC Address
● Media Access Control
1. Permanent
2. Physical
3. Unique
● Assigned by Manufacturer.
Client 1
Client 2
Access Point
Internet
Mac= 00:11:11:11:11:11
Mac= 00:11:22:33:44:55
Mac= 00:22:22:22:22:22
Source Mac: 00:11:11:11:11:11
Destination Mac: 00:22:22:22:22:22
Why change the MAC Address?
1. Increase Anonymity.
2. Impersonate other devices.
3. Bypass filters.
Network Hacking- Pre-connection
Attacks
Packet Sniffing Using Airodump-ng
1. Part of the aircrack-ng suit.
2. Airodump-ng is a packet sniffer.
3. Used to capture all packets within range.
4. Display detailed info about networks around us.
5. Connected clients...etc
Use:
airodump-ng[MonitorModeInterface]
Wifi Bands
● Decides the frequency range that can be used.
● Determines the channels that can be used.
● Clients need to support band used by router to communicate with it.
● Data can be sniffed from a certain band if the wireless adapter used
supports that band.
● Most common WiFi Bands are:
1. a uses 5 Ghz frequency only.
2. b,g both use 2.4 Ghz frequency only.
3. n uses 5 and 2.4 Ghz.
4. ac uses frequencies lower than 6 Ghz.

Recommended for you

Leveraging Honest Users: Stealth Command-and-Control of Botnets
Leveraging Honest Users: Stealth Command-and-Control of BotnetsLeveraging Honest Users: Stealth Command-and-Control of Botnets
Leveraging Honest Users: Stealth Command-and-Control of Botnets

The document proposes a new stealth command-and-control technique for botnets that leverages browsers and honest users. It would work by having the botmaster deploy a malicious website that visitors spread commands to bots from as they browse the site. This avoids direct communication between the botmaster and bots, makes bot detection difficult, and scales well based on number of website visitors. The document also discusses how bots could send stolen data back through spam emails encrypted with the botmaster's public key.

botnetbotnetswoot2013
Aircrack
AircrackAircrack
Aircrack

Aircrack-ng is a suite of tools used to recover wireless encryption keys. It consists of a detector, packet sniffer, and cracker for WEP and WPA/WPA2-PSK encryption. It works with wireless network interfaces in monitor mode to sniff 802.11 traffic. Aircrack-ng can recover WEP keys by capturing packets with airodump-ng and then using statistical attacks like PTW or FMS/Korek cracking methods to determine the encryption key from the captured initialization vectors.

Hacking Wireless Networks : Null Delhi (November)
Hacking Wireless Networks : Null Delhi (November)Hacking Wireless Networks : Null Delhi (November)
Hacking Wireless Networks : Null Delhi (November)

Hey guys Find my presentation of "Hacking Wireless Network" that i dilivered in Null Delhi Meet . Give your reviews regarding it . Thanks Mandeep

hackingconferencenull
Deauthentication Attack
→ Disconnect any client from any network.
● Works on encrypted networks(WEP,WPA,WPA2).
● No need to know the network key.
● No need to connect to the network.
Use:
Aireplay-ng --deauth [#DeauthPackets] -a [NetworkMac] -c [TargetMac] [Interface]
Process Deauth Attack
Hacker
Client
Access Point
Internet
Mac= 00:11:11:11:11:11
Mac= 00:11:22:33:44:55
Mac= 00:22:22:22:22:22
Source MAC: 00:11:22:33:44:55
Destination MAC: 00:22:22:22:22:22
Message: I want to disconnect
Process Deauth Attack
Hacker
Client
Access Point
Internet
Mac= 00:11:11:11:11:11
Mac= 00:11:22:33:44:55
Mac= 00:22:22:22:22:22
Source MAC: 00:22:22:22:22:22
Destination MAC: 00:11:22:33:44:55
Message: Ok! You are going to be
disconnected.
Gaining Access
WEP Cracking
● Wired Equivalent Privacy.
● Old encryption.
● Uses an algorithm called RC4.
● Still used in some networks.
● Can be cracked easily.

Recommended for you

Adventures in Femtoland: 350 Yuan for Invaluable Fun
Adventures in Femtoland: 350 Yuan for Invaluable FunAdventures in Femtoland: 350 Yuan for Invaluable Fun
Adventures in Femtoland: 350 Yuan for Invaluable Fun

GSM networks are compromised for over five years. Starting from passive sniffing of unencrypted traffic, moving to a fully compromised A5/1 encryption and then even to your own base station, we have different tools and opportunities. A Motorola phone retails for only $5 gives you the opportunity to peep into your girlfriend's calls. RTL-SDR retails for $20 which allows you to intercept all two-factor authentication in a medium-sized office building. Lastly, USRP retails for $700 and can intercept almost everything that you can see in 2G. But who cares about 2G? Those who are concerned switched off of 2G. AT&T is preparing to switch off all its 2G networks by the end of 2016. Even GSMA (GSM Alliance) admitted that security through obscurity is a bad idea (referring to COMP128, A5/*, GEA algorithms and other things). 3G and LTE networks have mandatory cryptographical integrity checks for all communications, mutual authentication both for mobile devices and base station. The opportunity to analyze all protocols and cryptographical primitives due to their public availability is important. However, the main problem is that we do not have calypso phones for 3G. We do not have cheap and ready to use devices to fuzz 3G devices over the air. Or do we? What about femtocells? Perhaps telecoms are to fast to take their guard down with security considerations embedded in 3G/4G? Users can connect to femocells. and have access the Internet on high speeds, make calls, ect.. Why don't we abuse it? Yes, there is already research that allows you to gain control over femtocell. There is also research that allows sniffing calls and messages after gaining control. But all such solutions are not scalable. You are still bound to the telecom provider. You still have to connect to a VPN - to a core network. You have to bypass location binding and so on. Perhaps there is an easier solution? Parhaps we can create UMTS-in-a-box from readily available femtocell and have them available in large quantities without telecom-branding? We already know. We will tell the whole story from unboxing to proof-of-concept data intercept and vulnerabilities in UMTS networks with all your favorite acronyms: HNB, SeGW, HMS, RANAP, SCTP, TR-069.

WPA 3
WPA 3WPA 3
WPA 3

It is the powerpoint slide.It is all about WPA 3.It will make wifi more secure.This is the future of wireless security.Know how the man in the middle attack and krack attack works.Know also about RC4 encryption.

wpa 3wifiwifi protected access
Hacking wireless networks
Hacking wireless networksHacking wireless networks
Hacking wireless networks

The document discusses wireless network penetration testing techniques. It demonstrates automated cracking of WEP and WPA networks using tools like aircrack-ng. It also covers bypassing MAC address filtering and cracking WPA2 networks using Reaver by exploiting WPS. The document provides information on wireless standards like 802.11a/b/g/n and their characteristics. It describes common wireless encryption and authentication methods including WEP, WPA, WPA2 etc. Finally, it includes checklists for wireless vulnerability assessments and requirements for wireless cracking labs.

wifihackingnetworks
Gaining Access
WEP Cracking
● Client encrypts data using a key.
● Encrypted packet sent in the air.
● Router decrypts packet using the key.
Client
Access Point
Internet
Data to
send to
the router
Gaining Access
WEP Cracking
● Each packet is encrypted using a unique key stream.
● Random initialization vector(IV) is used to generate the keys streams.
● The initialization vector is only 24 bits!
● IV+Key(password)=Key stream
Client
Access Point
Internet
Data to
send to
the router
Gaining Access
WEP Cracking
● (Initialization Vector) IV is too small(only 24 bits)
● IV is sent in plain text.
Result:
● IV’s will repeat on busy networks.
● This makes WEP vulnerable to statistical attacks.
● Repeated IVs can be used to determine the key stream;
● And break the encryption.
Conclusion:
To Crack WEP we need to:
● Capture a large number of packets/IVs → Using airodump-ng
● Analyse the captured IVs and crack the key. → Using aircrack-ng
Gaining Access
WPA/WPA2 Cracking
● Wi-Fi Protected Access (WPA)
● WPA based on TKIP (Temporal Key Integrity Protocol).
● WPA 2 based on CCMP (Counter Mode with Cipher Block Chaining Message
Authentication Code Protocol).
● Both can be cracked using the same methods.
● Made to address the issues in WEP.
● Much more secure.
● Each packet is encrypted using a unique temporary key.
→ Packets contain no useful information.

Recommended for you

IPv6 Security
IPv6 SecurityIPv6 Security
IPv6 Security

Presented on 6 September 2013 in a seminar organised by Progreso Training. Sign up for free seminars at http://progresotraining.eventbrite.sg or http://www.progreso.com.sg/training/event_view_all.php for an overview of IPv6 Security.

internet protocolfree seminaripv6
Wpa3
Wpa3Wpa3
Wpa3

WPA3 provides several security improvements over WPA2: 1. It uses a more secure handshake called Simultaneous Authentication of Equals (SAE) that is resistant to offline dictionary attacks. 2. It enables encryption for open WiFi networks through Opportunistic Wireless Encryption (OWE) without requiring a pre-shared password. 3. It supports connecting devices without displays through the Device Provisioning Protocol (DPP) using QR codes and other contactless methods. 4. It enhances cryptographic strength with a 192-bit security suite aligned with government standards.

wpa3kracksae
WPA3 - What is it good for?
WPA3 - What is it good for?WPA3 - What is it good for?
WPA3 - What is it good for?

Presented at NZISIG on Tuesday 26th February 2019. "WPA3: What is it good for? (With a little bit of Bluetooth and a soupçon of GPS)" I offered this talk to Purplecon but they didn't want it so you're getting it instead. Since it's been a few months I've added some other stuff on the end. Overview of existing issues in WAP, WPA, WPA2 and WPS Skateboarding dog story WPA3 improvements: - Password protection - Preshared keys (Simultaneous Authentication of Equals - SAE) - CNSA - Opportunistic Wireless Encryption (OWE) - Wifi Easy Connect Bluetooth - Direction finding - End to end security GPS - 6th April could get interesting.

wifisecurity
Gaining Access
WPS Crack
● WPS is a feature that can be used with WPA/WPA2.
● Allows clients to connect without the password.
● Authentication is done using an 8 digit pin.
1. 8 Digits is very small.
2. We can try all possible pins in relatively short time.
3. Then the WPS pin can be used to compute the actual
password.
PS: This only works if the router is configured not to use PBC (Push
Button Authentication).
Capturing the Handshakes
● Fixed all weaknesses in WEP.
● Packets contain no useful data.
● Only packets that can aid with the cracking process are the handshake
packets.
○ These are 4 packets sent when a client connects to the network.
Creating A Wordlist
Crunch can be used to create a wordlist.
Syntax:
> crunch [min] [max] [characters] -t[pattern] -o[FileName]
Example:
> crunch 6 8 123abc$ -o wordlist -t a@@@@b
Some Wordlists:
1. http://wordlist.sourceforge.net/
2. http://www.openwall.com/mirrors/
3. https://github.com/danielmiessler/SecLists
Now, You have WPA handshake & Wordlist… Now you can hack WPA/WPA2
Securing Your Network From Hackers
We know how to test the security of all known wireless encryptions
(WEP/WPA/WPA2), it is relatively easy to secure our networks against these
attacks:-
1.Do not use WEP encryption, as we seen how easy it is to crack it regardless of the
complexity of the password and even if there is nobody connected to the network.
2. Use WPA2 with a complex password, make sure the password contains small letters,
capital letters, symbols and numbers.
3. Ensure that the WPS feature is disabled as it can be used to crack your complex WPA2
key by brute-forcing the easy WPS pin.

Recommended for you

The Top 10/20 Internet Security Vulnerabilities – A Primer
The Top 10/20 Internet Security Vulnerabilities – A PrimerThe Top 10/20 Internet Security Vulnerabilities – A Primer
The Top 10/20 Internet Security Vulnerabilities – A Primer

This document summarizes the top 10 internet security vulnerabilities presented by Randy Marchany at a computing conference. It discusses each vulnerability in the list, including BIND vulnerabilities that allow hackers to control nameservers, CGI script vulnerabilities that can be used to modify websites, and RPC vulnerabilities that permit remote access to systems. It provides solutions for securing systems from these common threats.

Ahmad Siddiq Wi-Fi Ninjutsu Exploitation
Ahmad Siddiq Wi-Fi Ninjutsu ExploitationAhmad Siddiq Wi-Fi Ninjutsu Exploitation
Ahmad Siddiq Wi-Fi Ninjutsu Exploitation

The document provides instructions on techniques for cracking wireless network security, including both WEP and WPA encryption. It discusses using tools like aircrack-ng to capture packets, perform injection attacks like deauthentication, ARP replay, and fragmentation. Both simple techniques without injection, like capturing packets over time, and more advanced techniques using packet injection methods are covered. The goal is to obtain enough encrypted packets or keystream fragments to crack the network encryption key.

wifibarcampklexploit
Cracking WEP Secured Wireless Networks
Cracking WEP Secured Wireless NetworksCracking WEP Secured Wireless Networks
Cracking WEP Secured Wireless Networks

This document discusses cracking WEP secured wireless networks. It begins by explaining that WEP is an outdated protocol with known weaknesses that can be cracked within minutes using readily available software. It then provides details on WEP authentication methods and how the encryption works. The main weakness discussed is that the 24-bit initialization vector is not long enough to ensure uniqueness, allowing the key to be cracked. The document concludes by demonstrating how to enable monitor mode, attack a target network to capture packets, and use those packets to crack the WEP key in minutes using aircrack-ng software on BackTrack Linux. It advises moving to more secure WPA or WPA2 encryption.

wepcrackwireless
Post-connection Attacks
→ Work against WiFi & Ethernet.
→ Gather more info.
→ Intercept data (usernames, passwords ...etc)
→ Modify data on the fly
The Lab- Installing Windows(For Target Machine/Victim Machine)
https://developer.microsoft.com/en-us/microsoft-edge/tools/vms/
Post-connection Attacks
Network Mapping
NMAP/ZENMAP
● HUGE security scanner.
● From an IP/IP range it can discover.
○ MAC Address
○ Open ports.
○ Running services.
○ Operating system.
○ Connected clients.
Post-connection Attacks
MITM ATTACKS
Victim
Internet
Victim
Internet
MITM
Man in the Middle
ARP Spoofing
Victim
Internet
MITM
Access Point
Requests
Requests
Responses
Responses
ADDRESS RESOLUTION PROTOCOL (ARP)
→ Simple protocol used to map IP Address of a machine to its
MAC Address.

Recommended for you

Information Theft: Wireless Router Shareport for Phun and profit - Hero Suhar...
Information Theft: Wireless Router Shareport for Phun and profit - Hero Suhar...Information Theft: Wireless Router Shareport for Phun and profit - Hero Suhar...
Information Theft: Wireless Router Shareport for Phun and profit - Hero Suhar...

The document discusses exploiting vulnerabilities in wireless routers that have USB ports for sharing storage and printers. It describes conducting attacks against a D-Link wireless router to steal data, delete data, and implant backdoors by accessing the shared USB flash drive and printer through the router's vulnerable SharePort technology. The attacker scans the wireless network, identifies the router and connected USB devices, and then explores ways to hack into the shared resources and conduct unauthorized activities.

idsecconf2014paper
OWASP Appsec USA 2014 Talk "Pwning the Pawns with Wihawk" Santhosh Kumar
OWASP Appsec USA 2014 Talk "Pwning the Pawns with Wihawk" Santhosh Kumar OWASP Appsec USA 2014 Talk "Pwning the Pawns with Wihawk" Santhosh Kumar
OWASP Appsec USA 2014 Talk "Pwning the Pawns with Wihawk" Santhosh Kumar

The document summarizes a presentation given by Santhosh Kumar and Anamika Singh on analyzing router vulnerabilities and the WiHawk router vulnerability scanner. The presentation covered analyzing sample routers to find issues, open source tools for firmware analysis, demonstrating exploits found, and the lack of responses from some vendors. It also described the WiHawk scanner which automates checking routers for common vulnerabilities and issues like default credentials, backdoors, and more.

wihawkinformation securityironwasp
Wireless Security null seminar
Wireless Security null seminarWireless Security null seminar
Wireless Security null seminar

Wireless Security 1) Introduction to WLAN Security 2) Wardriving 3) WPA / WPA2 PSK (Personal) Cracking ​

A
D
CB
C
to A:- I have 10.0.2.6
My MAC
is 00:11:22:33:44:66
ARP Spoofing
IP: 10.0.2.1
MAC: 00:11:22:33:44:20
IP: 10.0.2.7
MAC: 00:11:22:33:44:55
IP: 10.0.2.6
MAC: 00:11:22:33:44:66
IP: 10.0.2.5
MAC: 00:11:22:33:44:77
ARP Spoofing
Internet
Hacker
Access Point
Victim
I am at 10.0.2.1
I am
at 10.0.2.7
IP: 10.0.2.7
IP: 10.0.2.1
Why ARP Spoofing is possible:
1. Clients accept responses even if they did not send a request.
2. Clients trust response without any form of verification.
ARP Spoofing
USING ARPSPOOF
● Arpspoof tool to run arp spoofing attacks.
● Simple and reliable.
● Ported to most operating systems including Android and iOS.
● Usage is always the same.
USE:
airspoof -i [interface] -t [clientIP] [gatewayIP]
airspoof -i [interface] -t [gatewayIP] [clientIP]
ARP Spoofing
USING BETTERCAP
● Framework to run network attacks.
● Can be used to:
○ ARP Spoof targets (redirect the flow of packets).
○ Sniff data (urls, username, passwords).
○ Bypass HTTPs.
○ Redirect domain requests (DNS Spoofing).
○ Inject code in loaded pages.
○ And more!
USE:
Bettercap -iface [interface]

Recommended for you

Wi-Foo Ninjitsu Exploitation
Wi-Foo Ninjitsu ExploitationWi-Foo Ninjitsu Exploitation
Wi-Foo Ninjitsu Exploitation

This paper introduce practical techniques used by hackers to break the wireless security. We recommend that the reader should have basic knowledge of wireless operation.

How to Hack WiFi on Windows
How to Hack WiFi  on Windows How to Hack WiFi  on Windows
How to Hack WiFi on Windows

Hack WiFi on windows, Here all slides give you information about ho to hack WiFi step by step, So please Like share and follow me for new hacking information for you. Thank you

how to hack wifihow to hack computerhow to hack
Malware Analysis For The Enterprise
Malware Analysis For The EnterpriseMalware Analysis For The Enterprise
Malware Analysis For The Enterprise

Covers building a malware analysis environment for enterprises that don't currently have a dedicated team for such purposes. Presented at Blackhat DC 2010.

hackingmalware analysissandnet.
Understanding HTTPS
HTTPS
Problem:
● Data in HTTP is sent as plain text.
● A MITM can read and edit requests and responses.
→ not secure
Solution:
● Use HTTPS.
● HTTPS is an adaptation of HTTP.
● Encrypt HTTP using TLS (Transport Layer Security) or SSL (Secure Sockets Layer).
BYPASSING HTTPS
Problem:
● Most websites use HTTPS
→ Sniffed data will be encrypted.
Solution:
● Downgrade HTTPS to HTTP
Preventing MITM Attacks
Detection:
1. Analysing arp tables.
2. Using tools such as Xarp.
3. Using Wireshark.
Problems:
1. Detection is not the same as prevention.
2. Only works for ARP Spoofing.
Solution:
1. HTTPS everywhere plugin.
2. Using a VPN
Preventing MITM Attacks
Pros Cons
HTTPS Everywhere Free
- Only works with HTTPs
websites.
- Visited domains still visible.
- DNS spoofing still possible.
VPN (Virtual Private Network)
- Encrypts everything.
- Protects from all MITM
attacks.
- Not Free
- VPN Providers can see data.
HTTPS Everywhere
+
VPN
- Encrypts everything.
- Protects from all MITM
attacks.
- Not free

Recommended for you

Breaking Smart Speakers: We are Listening to You.
Breaking Smart Speakers: We are Listening to You.Breaking Smart Speakers: We are Listening to You.
Breaking Smart Speakers: We are Listening to You.

"In the past two years, smart speakers have become the most popular IoT device, Amazon_ Google and Apple have introduced their own smart speaker products. Most of these smart speakers have natural language recognition, chat, music playback, IoT device control, shopping, and so on. Manufacturers use artificial intelligence technology to make smart speakers have similar human capabilities in the chat conversation. However, with the smart speakers coming into more and more homes, and the function is becoming more powerful, its security has been questioned by many people. People are worried that smart speakers will be hacked to leak their privacy, and our research proves that this concern is very necessary. In this talk, we will present how to use multiple vulnerabilities to achieve remote attack some of the most popular smart speakers. Our final attack effects include silent listening, control speaker speaking content and other demonstrations. And we're also going to talk about how to extract firmware from BGA packages Flash chips such as EMMC, EMCP, NAND Flash, etc. In addition, it contains how to turn on debug interfaces and get root privileges by modifying firmware content and Re-soldering Flash chips, which can be of great help for subsequent vulnerability analysis and debugging. Finally, we will play several demo videos to demonstrate how we can remotely access some Smart Speaker Root permissions and use smart speakers for eavesdropping and playing voice."

hardware securitycyber securitybreaking smart speakers
Shameful secrets of proprietary network protocols
Shameful secrets of proprietary network protocolsShameful secrets of proprietary network protocols
Shameful secrets of proprietary network protocols

There is a big bunch of tools offering HTTP/SSL traffic interception. However, when it comes to penetration tests of specialized embedded software or thick clients, we often encounter proprietary protocols with no documentation at all. Binary TCP connections, unlike anything, impossible to be adapted by a well-known local proxy. Without disassembling the protocol, pentesting the server backend is very limited. Though, based on our experience, it very often hides a shameful secret - completely unsecured mechanisms breaking all secure coding practices. To demonstrate, we will show a few case-studies - most interesting examples from real-life industry software, which in our opinion are a quintessence of "security by obscurity". We will challenge the security of proprietary protocols in pull printing solutions, FOREX trading software, remote desktops and home automation technologies.

network protocol security testing reverse
Challenges and experiences with IPTV from a network point of view
Challenges and experiences with IPTV from a network point of viewChallenges and experiences with IPTV from a network point of view
Challenges and experiences with IPTV from a network point of view

OpenSource IPTV MPEG2-TS analyzer. This presentation was given at OpenSourceDays 2010 (and in earlier stages of the project at Bifrost Workshop 2009 and 2010)

iptvmpeg2-tswireshark
For next Workshop
Network Hacking:-
1. Burp Suite
2. Wireshark
3. Creating Fake Access Point
4. Injecting Javascript Codes
5. ARP Poisoning Attacks
6. Server Side Attacks
7. Post Exploitation
Website Hacking:-
1. Information Gathering
2. File Upload Vulnerabilities
3. SQL Injection Vulnerabilities
4. Cross Site Scripting
Vulnerabilities.
5. So on ...
Thank You

More Related Content

What's hot

G3t R00t at IUT
G3t R00t at IUTG3t R00t at IUT
G3t R00t at IUT
Nahidul Kibria
 
Attacking and Securing WPA Enterprise Networks
Attacking and Securing WPA Enterprise NetworksAttacking and Securing WPA Enterprise Networks
Attacking and Securing WPA Enterprise Networks
Northeast Ohio Information Security Forum
 
Intro to firewalls
Intro to firewallsIntro to firewalls
Intro to firewalls
Joshua Johnston
 
Hardening Three - IDS/IPS Technologies
Hardening Three - IDS/IPS TechnologiesHardening Three - IDS/IPS Technologies
Hardening Three - IDS/IPS Technologies
Salvatore Lentini
 
Exploiting WiFi Security
Exploiting WiFi Security Exploiting WiFi Security
Exploiting WiFi Security
Hariraj Rathod
 
Anton Chuvakin on Honeypots
Anton Chuvakin on HoneypotsAnton Chuvakin on Honeypots
Anton Chuvakin on Honeypots
Anton Chuvakin
 
CSW2017 Yuhao song+Huimingliu cyber_wmd_vulnerable_IoT
CSW2017 Yuhao song+Huimingliu cyber_wmd_vulnerable_IoTCSW2017 Yuhao song+Huimingliu cyber_wmd_vulnerable_IoT
CSW2017 Yuhao song+Huimingliu cyber_wmd_vulnerable_IoT
CanSecWest
 
BlueHat v18 || A turla gift - popping calc.exe by sending an email
BlueHat v18 || A turla gift - popping calc.exe by sending an emailBlueHat v18 || A turla gift - popping calc.exe by sending an email
BlueHat v18 || A turla gift - popping calc.exe by sending an email
BlueHat Security Conference
 
Attacking Automatic Wireless Network Selection
Attacking Automatic Wireless Network SelectionAttacking Automatic Wireless Network Selection
Attacking Automatic Wireless Network Selection
amiable_indian
 
Leveraging Honest Users: Stealth Command-and-Control of Botnets
Leveraging Honest Users: Stealth Command-and-Control of BotnetsLeveraging Honest Users: Stealth Command-and-Control of Botnets
Leveraging Honest Users: Stealth Command-and-Control of Botnets
Diogo Mónica
 
Aircrack
AircrackAircrack
Aircrack
Nithin Sathees
 
Hacking Wireless Networks : Null Delhi (November)
Hacking Wireless Networks : Null Delhi (November)Hacking Wireless Networks : Null Delhi (November)
Hacking Wireless Networks : Null Delhi (November)
Mandeep Jadon
 
Adventures in Femtoland: 350 Yuan for Invaluable Fun
Adventures in Femtoland: 350 Yuan for Invaluable FunAdventures in Femtoland: 350 Yuan for Invaluable Fun
Adventures in Femtoland: 350 Yuan for Invaluable Fun
arbitrarycode
 
WPA 3
WPA 3WPA 3
WPA 3
diggu22
 
Hacking wireless networks
Hacking wireless networksHacking wireless networks
Hacking wireless networks
Sahil Rai
 
IPv6 Security
IPv6 SecurityIPv6 Security
IPv6 Security
Progreso Training
 
Wpa3
Wpa3Wpa3
WPA3 - What is it good for?
WPA3 - What is it good for?WPA3 - What is it good for?
WPA3 - What is it good for?
Tom Isaacson
 
The Top 10/20 Internet Security Vulnerabilities – A Primer
The Top 10/20 Internet Security Vulnerabilities – A PrimerThe Top 10/20 Internet Security Vulnerabilities – A Primer
The Top 10/20 Internet Security Vulnerabilities – A Primer
amiable_indian
 
Ahmad Siddiq Wi-Fi Ninjutsu Exploitation
Ahmad Siddiq Wi-Fi Ninjutsu ExploitationAhmad Siddiq Wi-Fi Ninjutsu Exploitation
Ahmad Siddiq Wi-Fi Ninjutsu Exploitation
barcamp.my
 

What's hot (20)

G3t R00t at IUT
G3t R00t at IUTG3t R00t at IUT
G3t R00t at IUT
 
Attacking and Securing WPA Enterprise Networks
Attacking and Securing WPA Enterprise NetworksAttacking and Securing WPA Enterprise Networks
Attacking and Securing WPA Enterprise Networks
 
Intro to firewalls
Intro to firewallsIntro to firewalls
Intro to firewalls
 
Hardening Three - IDS/IPS Technologies
Hardening Three - IDS/IPS TechnologiesHardening Three - IDS/IPS Technologies
Hardening Three - IDS/IPS Technologies
 
Exploiting WiFi Security
Exploiting WiFi Security Exploiting WiFi Security
Exploiting WiFi Security
 
Anton Chuvakin on Honeypots
Anton Chuvakin on HoneypotsAnton Chuvakin on Honeypots
Anton Chuvakin on Honeypots
 
CSW2017 Yuhao song+Huimingliu cyber_wmd_vulnerable_IoT
CSW2017 Yuhao song+Huimingliu cyber_wmd_vulnerable_IoTCSW2017 Yuhao song+Huimingliu cyber_wmd_vulnerable_IoT
CSW2017 Yuhao song+Huimingliu cyber_wmd_vulnerable_IoT
 
BlueHat v18 || A turla gift - popping calc.exe by sending an email
BlueHat v18 || A turla gift - popping calc.exe by sending an emailBlueHat v18 || A turla gift - popping calc.exe by sending an email
BlueHat v18 || A turla gift - popping calc.exe by sending an email
 
Attacking Automatic Wireless Network Selection
Attacking Automatic Wireless Network SelectionAttacking Automatic Wireless Network Selection
Attacking Automatic Wireless Network Selection
 
Leveraging Honest Users: Stealth Command-and-Control of Botnets
Leveraging Honest Users: Stealth Command-and-Control of BotnetsLeveraging Honest Users: Stealth Command-and-Control of Botnets
Leveraging Honest Users: Stealth Command-and-Control of Botnets
 
Aircrack
AircrackAircrack
Aircrack
 
Hacking Wireless Networks : Null Delhi (November)
Hacking Wireless Networks : Null Delhi (November)Hacking Wireless Networks : Null Delhi (November)
Hacking Wireless Networks : Null Delhi (November)
 
Adventures in Femtoland: 350 Yuan for Invaluable Fun
Adventures in Femtoland: 350 Yuan for Invaluable FunAdventures in Femtoland: 350 Yuan for Invaluable Fun
Adventures in Femtoland: 350 Yuan for Invaluable Fun
 
WPA 3
WPA 3WPA 3
WPA 3
 
Hacking wireless networks
Hacking wireless networksHacking wireless networks
Hacking wireless networks
 
IPv6 Security
IPv6 SecurityIPv6 Security
IPv6 Security
 
Wpa3
Wpa3Wpa3
Wpa3
 
WPA3 - What is it good for?
WPA3 - What is it good for?WPA3 - What is it good for?
WPA3 - What is it good for?
 
The Top 10/20 Internet Security Vulnerabilities – A Primer
The Top 10/20 Internet Security Vulnerabilities – A PrimerThe Top 10/20 Internet Security Vulnerabilities – A Primer
The Top 10/20 Internet Security Vulnerabilities – A Primer
 
Ahmad Siddiq Wi-Fi Ninjutsu Exploitation
Ahmad Siddiq Wi-Fi Ninjutsu ExploitationAhmad Siddiq Wi-Fi Ninjutsu Exploitation
Ahmad Siddiq Wi-Fi Ninjutsu Exploitation
 

Similar to Fundamentals of network hacking

Cracking WEP Secured Wireless Networks
Cracking WEP Secured Wireless NetworksCracking WEP Secured Wireless Networks
Cracking WEP Secured Wireless Networks
Hammam Samara
 
Information Theft: Wireless Router Shareport for Phun and profit - Hero Suhar...
Information Theft: Wireless Router Shareport for Phun and profit - Hero Suhar...Information Theft: Wireless Router Shareport for Phun and profit - Hero Suhar...
Information Theft: Wireless Router Shareport for Phun and profit - Hero Suhar...
idsecconf
 
OWASP Appsec USA 2014 Talk "Pwning the Pawns with Wihawk" Santhosh Kumar
OWASP Appsec USA 2014 Talk "Pwning the Pawns with Wihawk" Santhosh Kumar OWASP Appsec USA 2014 Talk "Pwning the Pawns with Wihawk" Santhosh Kumar
OWASP Appsec USA 2014 Talk "Pwning the Pawns with Wihawk" Santhosh Kumar
Santhosh Kumar
 
Wireless Security null seminar
Wireless Security null seminarWireless Security null seminar
Wireless Security null seminar
Nilesh Sapariya
 
Wi-Foo Ninjitsu Exploitation
Wi-Foo Ninjitsu ExploitationWi-Foo Ninjitsu Exploitation
Wi-Foo Ninjitsu Exploitation
Prathan Phongthiproek
 
How to Hack WiFi on Windows
How to Hack WiFi  on Windows How to Hack WiFi  on Windows
How to Hack WiFi on Windows
Vrushank Narola
 
Malware Analysis For The Enterprise
Malware Analysis For The EnterpriseMalware Analysis For The Enterprise
Malware Analysis For The Enterprise
Jason Ross
 
Breaking Smart Speakers: We are Listening to You.
Breaking Smart Speakers: We are Listening to You.Breaking Smart Speakers: We are Listening to You.
Breaking Smart Speakers: We are Listening to You.
Priyanka Aash
 
Shameful secrets of proprietary network protocols
Shameful secrets of proprietary network protocolsShameful secrets of proprietary network protocols
Shameful secrets of proprietary network protocols
Slawomir Jasek
 
Challenges and experiences with IPTV from a network point of view
Challenges and experiences with IPTV from a network point of viewChallenges and experiences with IPTV from a network point of view
Challenges and experiences with IPTV from a network point of view
brouer
 
Defcon 22-zoltan-balazs-bypass-firewalls-application-whiteli
Defcon 22-zoltan-balazs-bypass-firewalls-application-whiteliDefcon 22-zoltan-balazs-bypass-firewalls-application-whiteli
Defcon 22-zoltan-balazs-bypass-firewalls-application-whiteli
Priyanka Aash
 
Workshop on Wireless Security
Workshop on Wireless SecurityWorkshop on Wireless Security
Workshop on Wireless Security
amiable_indian
 
Sheetal - Wirelesss Hacking - ClubHack2008
Sheetal - Wirelesss Hacking - ClubHack2008Sheetal - Wirelesss Hacking - ClubHack2008
Sheetal - Wirelesss Hacking - ClubHack2008
ClubHack
 
BSides London 2015 - Proprietary network protocols - risky business on the wire.
BSides London 2015 - Proprietary network protocols - risky business on the wire.BSides London 2015 - Proprietary network protocols - risky business on the wire.
BSides London 2015 - Proprietary network protocols - risky business on the wire.
Jakub Kałużny
 
Security Issues of IEEE 802.11b
Security Issues of IEEE 802.11bSecurity Issues of IEEE 802.11b
Security Issues of IEEE 802.11b
Sreekanth GS
 
Security Issues of 802.11b
Security Issues of 802.11bSecurity Issues of 802.11b
Security Issues of 802.11b
guestd7b627
 
DevCon 5 (July 2013) - WebSockets
DevCon 5 (July 2013) - WebSocketsDevCon 5 (July 2013) - WebSockets
DevCon 5 (July 2013) - WebSockets
Crocodile WebRTC SDK and Cloud Signalling Network
 
Shameful Secrets of Proprietary Network Protocols - OWASP AppSec EU 2014
Shameful Secrets of Proprietary Network Protocols - OWASP AppSec EU 2014Shameful Secrets of Proprietary Network Protocols - OWASP AppSec EU 2014
Shameful Secrets of Proprietary Network Protocols - OWASP AppSec EU 2014
Jakub Kałużny
 
Hacker Halted 2014 - Post-Exploitation After Having Remote Access
Hacker Halted 2014 - Post-Exploitation After Having Remote AccessHacker Halted 2014 - Post-Exploitation After Having Remote Access
Hacker Halted 2014 - Post-Exploitation After Having Remote Access
EC-Council
 
Ipv6 Security with Mikrotik RouterOS by Wardner Maia
Ipv6 Security with Mikrotik RouterOS by Wardner MaiaIpv6 Security with Mikrotik RouterOS by Wardner Maia
Ipv6 Security with Mikrotik RouterOS by Wardner Maia
Wardner Maia
 

Similar to Fundamentals of network hacking (20)

Cracking WEP Secured Wireless Networks
Cracking WEP Secured Wireless NetworksCracking WEP Secured Wireless Networks
Cracking WEP Secured Wireless Networks
 
Information Theft: Wireless Router Shareport for Phun and profit - Hero Suhar...
Information Theft: Wireless Router Shareport for Phun and profit - Hero Suhar...Information Theft: Wireless Router Shareport for Phun and profit - Hero Suhar...
Information Theft: Wireless Router Shareport for Phun and profit - Hero Suhar...
 
OWASP Appsec USA 2014 Talk "Pwning the Pawns with Wihawk" Santhosh Kumar
OWASP Appsec USA 2014 Talk "Pwning the Pawns with Wihawk" Santhosh Kumar OWASP Appsec USA 2014 Talk "Pwning the Pawns with Wihawk" Santhosh Kumar
OWASP Appsec USA 2014 Talk "Pwning the Pawns with Wihawk" Santhosh Kumar
 
Wireless Security null seminar
Wireless Security null seminarWireless Security null seminar
Wireless Security null seminar
 
Wi-Foo Ninjitsu Exploitation
Wi-Foo Ninjitsu ExploitationWi-Foo Ninjitsu Exploitation
Wi-Foo Ninjitsu Exploitation
 
How to Hack WiFi on Windows
How to Hack WiFi  on Windows How to Hack WiFi  on Windows
How to Hack WiFi on Windows
 
Malware Analysis For The Enterprise
Malware Analysis For The EnterpriseMalware Analysis For The Enterprise
Malware Analysis For The Enterprise
 
Breaking Smart Speakers: We are Listening to You.
Breaking Smart Speakers: We are Listening to You.Breaking Smart Speakers: We are Listening to You.
Breaking Smart Speakers: We are Listening to You.
 
Shameful secrets of proprietary network protocols
Shameful secrets of proprietary network protocolsShameful secrets of proprietary network protocols
Shameful secrets of proprietary network protocols
 
Challenges and experiences with IPTV from a network point of view
Challenges and experiences with IPTV from a network point of viewChallenges and experiences with IPTV from a network point of view
Challenges and experiences with IPTV from a network point of view
 
Defcon 22-zoltan-balazs-bypass-firewalls-application-whiteli
Defcon 22-zoltan-balazs-bypass-firewalls-application-whiteliDefcon 22-zoltan-balazs-bypass-firewalls-application-whiteli
Defcon 22-zoltan-balazs-bypass-firewalls-application-whiteli
 
Workshop on Wireless Security
Workshop on Wireless SecurityWorkshop on Wireless Security
Workshop on Wireless Security
 
Sheetal - Wirelesss Hacking - ClubHack2008
Sheetal - Wirelesss Hacking - ClubHack2008Sheetal - Wirelesss Hacking - ClubHack2008
Sheetal - Wirelesss Hacking - ClubHack2008
 
BSides London 2015 - Proprietary network protocols - risky business on the wire.
BSides London 2015 - Proprietary network protocols - risky business on the wire.BSides London 2015 - Proprietary network protocols - risky business on the wire.
BSides London 2015 - Proprietary network protocols - risky business on the wire.
 
Security Issues of IEEE 802.11b
Security Issues of IEEE 802.11bSecurity Issues of IEEE 802.11b
Security Issues of IEEE 802.11b
 
Security Issues of 802.11b
Security Issues of 802.11bSecurity Issues of 802.11b
Security Issues of 802.11b
 
DevCon 5 (July 2013) - WebSockets
DevCon 5 (July 2013) - WebSocketsDevCon 5 (July 2013) - WebSockets
DevCon 5 (July 2013) - WebSockets
 
Shameful Secrets of Proprietary Network Protocols - OWASP AppSec EU 2014
Shameful Secrets of Proprietary Network Protocols - OWASP AppSec EU 2014Shameful Secrets of Proprietary Network Protocols - OWASP AppSec EU 2014
Shameful Secrets of Proprietary Network Protocols - OWASP AppSec EU 2014
 
Hacker Halted 2014 - Post-Exploitation After Having Remote Access
Hacker Halted 2014 - Post-Exploitation After Having Remote AccessHacker Halted 2014 - Post-Exploitation After Having Remote Access
Hacker Halted 2014 - Post-Exploitation After Having Remote Access
 
Ipv6 Security with Mikrotik RouterOS by Wardner Maia
Ipv6 Security with Mikrotik RouterOS by Wardner MaiaIpv6 Security with Mikrotik RouterOS by Wardner Maia
Ipv6 Security with Mikrotik RouterOS by Wardner Maia
 

Recently uploaded

find out more about the role of autonomous vehicles in facing global challenges
find out more about the role of autonomous vehicles in facing global challengesfind out more about the role of autonomous vehicles in facing global challenges
find out more about the role of autonomous vehicles in facing global challenges
huseindihon
 
TrustArc Webinar - 2024 Data Privacy Trends: A Mid-Year Check-In
TrustArc Webinar - 2024 Data Privacy Trends: A Mid-Year Check-InTrustArc Webinar - 2024 Data Privacy Trends: A Mid-Year Check-In
TrustArc Webinar - 2024 Data Privacy Trends: A Mid-Year Check-In
TrustArc
 
Quantum Communications Q&A with Gemini LLM
Quantum Communications Q&A with Gemini LLMQuantum Communications Q&A with Gemini LLM
Quantum Communications Q&A with Gemini LLM
Vijayananda Mohire
 
Advanced Techniques for Cyber Security Analysis and Anomaly Detection
Advanced Techniques for Cyber Security Analysis and Anomaly DetectionAdvanced Techniques for Cyber Security Analysis and Anomaly Detection
Advanced Techniques for Cyber Security Analysis and Anomaly Detection
Bert Blevins
 
BT & Neo4j: Knowledge Graphs for Critical Enterprise Systems.pptx.pdf
BT & Neo4j: Knowledge Graphs for Critical Enterprise Systems.pptx.pdfBT & Neo4j: Knowledge Graphs for Critical Enterprise Systems.pptx.pdf
BT & Neo4j: Knowledge Graphs for Critical Enterprise Systems.pptx.pdf
Neo4j
 
Best Practices for Effectively Running dbt in Airflow.pdf
Best Practices for Effectively Running dbt in Airflow.pdfBest Practices for Effectively Running dbt in Airflow.pdf
Best Practices for Effectively Running dbt in Airflow.pdf
Tatiana Al-Chueyr
 
Pigging Solutions Sustainability brochure.pdf
Pigging Solutions Sustainability brochure.pdfPigging Solutions Sustainability brochure.pdf
Pigging Solutions Sustainability brochure.pdf
Pigging Solutions
 
How to Build a Profitable IoT Product.pptx
How to Build a Profitable IoT Product.pptxHow to Build a Profitable IoT Product.pptx
How to Build a Profitable IoT Product.pptx
Adam Dunkels
 
Paradigm Shifts in User Modeling: A Journey from Historical Foundations to Em...
Paradigm Shifts in User Modeling: A Journey from Historical Foundations to Em...Paradigm Shifts in User Modeling: A Journey from Historical Foundations to Em...
Paradigm Shifts in User Modeling: A Journey from Historical Foundations to Em...
Erasmo Purificato
 
Coordinate Systems in FME 101 - Webinar Slides
Coordinate Systems in FME 101 - Webinar SlidesCoordinate Systems in FME 101 - Webinar Slides
Coordinate Systems in FME 101 - Webinar Slides
Safe Software
 
Active Inference is a veryyyyyyyyyyyyyyyyyyyyyyyy
Active Inference is a veryyyyyyyyyyyyyyyyyyyyyyyyActive Inference is a veryyyyyyyyyyyyyyyyyyyyyyyy
Active Inference is a veryyyyyyyyyyyyyyyyyyyyyyyy
RaminGhanbari2
 
WhatsApp Image 2024-03-27 at 08.19.52_bfd93109.pdf
WhatsApp Image 2024-03-27 at 08.19.52_bfd93109.pdfWhatsApp Image 2024-03-27 at 08.19.52_bfd93109.pdf
WhatsApp Image 2024-03-27 at 08.19.52_bfd93109.pdf
ArgaBisma
 
20240702 QFM021 Machine Intelligence Reading List June 2024
20240702 QFM021 Machine Intelligence Reading List June 202420240702 QFM021 Machine Intelligence Reading List June 2024
20240702 QFM021 Machine Intelligence Reading List June 2024
Matthew Sinclair
 
Mitigating the Impact of State Management in Cloud Stream Processing Systems
Mitigating the Impact of State Management in Cloud Stream Processing SystemsMitigating the Impact of State Management in Cloud Stream Processing Systems
Mitigating the Impact of State Management in Cloud Stream Processing Systems
ScyllaDB
 
What's New in Copilot for Microsoft365 May 2024.pptx
What's New in Copilot for Microsoft365 May 2024.pptxWhat's New in Copilot for Microsoft365 May 2024.pptx
What's New in Copilot for Microsoft365 May 2024.pptx
Stephanie Beckett
 
Calgary MuleSoft Meetup APM and IDP .pptx
Calgary MuleSoft Meetup APM and IDP .pptxCalgary MuleSoft Meetup APM and IDP .pptx
Calgary MuleSoft Meetup APM and IDP .pptx
ishalveerrandhawa1
 
WPRiders Company Presentation Slide Deck
WPRiders Company Presentation Slide DeckWPRiders Company Presentation Slide Deck
WPRiders Company Presentation Slide Deck
Lidia A.
 
20240704 QFM023 Engineering Leadership Reading List June 2024
20240704 QFM023 Engineering Leadership Reading List June 202420240704 QFM023 Engineering Leadership Reading List June 2024
20240704 QFM023 Engineering Leadership Reading List June 2024
Matthew Sinclair
 
7 Most Powerful Solar Storms in the History of Earth.pdf
7 Most Powerful Solar Storms in the History of Earth.pdf7 Most Powerful Solar Storms in the History of Earth.pdf
7 Most Powerful Solar Storms in the History of Earth.pdf
Enterprise Wired
 
UiPath Community Day Kraków: Devs4Devs Conference
UiPath Community Day Kraków: Devs4Devs ConferenceUiPath Community Day Kraków: Devs4Devs Conference
UiPath Community Day Kraków: Devs4Devs Conference
UiPathCommunity
 

Recently uploaded (20)

find out more about the role of autonomous vehicles in facing global challenges
find out more about the role of autonomous vehicles in facing global challengesfind out more about the role of autonomous vehicles in facing global challenges
find out more about the role of autonomous vehicles in facing global challenges
 
TrustArc Webinar - 2024 Data Privacy Trends: A Mid-Year Check-In
TrustArc Webinar - 2024 Data Privacy Trends: A Mid-Year Check-InTrustArc Webinar - 2024 Data Privacy Trends: A Mid-Year Check-In
TrustArc Webinar - 2024 Data Privacy Trends: A Mid-Year Check-In
 
Quantum Communications Q&A with Gemini LLM
Quantum Communications Q&A with Gemini LLMQuantum Communications Q&A with Gemini LLM
Quantum Communications Q&A with Gemini LLM
 
Advanced Techniques for Cyber Security Analysis and Anomaly Detection
Advanced Techniques for Cyber Security Analysis and Anomaly DetectionAdvanced Techniques for Cyber Security Analysis and Anomaly Detection
Advanced Techniques for Cyber Security Analysis and Anomaly Detection
 
BT & Neo4j: Knowledge Graphs for Critical Enterprise Systems.pptx.pdf
BT & Neo4j: Knowledge Graphs for Critical Enterprise Systems.pptx.pdfBT & Neo4j: Knowledge Graphs for Critical Enterprise Systems.pptx.pdf
BT & Neo4j: Knowledge Graphs for Critical Enterprise Systems.pptx.pdf
 
Best Practices for Effectively Running dbt in Airflow.pdf
Best Practices for Effectively Running dbt in Airflow.pdfBest Practices for Effectively Running dbt in Airflow.pdf
Best Practices for Effectively Running dbt in Airflow.pdf
 
Pigging Solutions Sustainability brochure.pdf
Pigging Solutions Sustainability brochure.pdfPigging Solutions Sustainability brochure.pdf
Pigging Solutions Sustainability brochure.pdf
 
How to Build a Profitable IoT Product.pptx
How to Build a Profitable IoT Product.pptxHow to Build a Profitable IoT Product.pptx
How to Build a Profitable IoT Product.pptx
 
Paradigm Shifts in User Modeling: A Journey from Historical Foundations to Em...
Paradigm Shifts in User Modeling: A Journey from Historical Foundations to Em...Paradigm Shifts in User Modeling: A Journey from Historical Foundations to Em...
Paradigm Shifts in User Modeling: A Journey from Historical Foundations to Em...
 
Coordinate Systems in FME 101 - Webinar Slides
Coordinate Systems in FME 101 - Webinar SlidesCoordinate Systems in FME 101 - Webinar Slides
Coordinate Systems in FME 101 - Webinar Slides
 
Active Inference is a veryyyyyyyyyyyyyyyyyyyyyyyy
Active Inference is a veryyyyyyyyyyyyyyyyyyyyyyyyActive Inference is a veryyyyyyyyyyyyyyyyyyyyyyyy
Active Inference is a veryyyyyyyyyyyyyyyyyyyyyyyy
 
WhatsApp Image 2024-03-27 at 08.19.52_bfd93109.pdf
WhatsApp Image 2024-03-27 at 08.19.52_bfd93109.pdfWhatsApp Image 2024-03-27 at 08.19.52_bfd93109.pdf
WhatsApp Image 2024-03-27 at 08.19.52_bfd93109.pdf
 
20240702 QFM021 Machine Intelligence Reading List June 2024
20240702 QFM021 Machine Intelligence Reading List June 202420240702 QFM021 Machine Intelligence Reading List June 2024
20240702 QFM021 Machine Intelligence Reading List June 2024
 
Mitigating the Impact of State Management in Cloud Stream Processing Systems
Mitigating the Impact of State Management in Cloud Stream Processing SystemsMitigating the Impact of State Management in Cloud Stream Processing Systems
Mitigating the Impact of State Management in Cloud Stream Processing Systems
 
What's New in Copilot for Microsoft365 May 2024.pptx
What's New in Copilot for Microsoft365 May 2024.pptxWhat's New in Copilot for Microsoft365 May 2024.pptx
What's New in Copilot for Microsoft365 May 2024.pptx
 
Calgary MuleSoft Meetup APM and IDP .pptx
Calgary MuleSoft Meetup APM and IDP .pptxCalgary MuleSoft Meetup APM and IDP .pptx
Calgary MuleSoft Meetup APM and IDP .pptx
 
WPRiders Company Presentation Slide Deck
WPRiders Company Presentation Slide DeckWPRiders Company Presentation Slide Deck
WPRiders Company Presentation Slide Deck
 
20240704 QFM023 Engineering Leadership Reading List June 2024
20240704 QFM023 Engineering Leadership Reading List June 202420240704 QFM023 Engineering Leadership Reading List June 2024
20240704 QFM023 Engineering Leadership Reading List June 2024
 
7 Most Powerful Solar Storms in the History of Earth.pdf
7 Most Powerful Solar Storms in the History of Earth.pdf7 Most Powerful Solar Storms in the History of Earth.pdf
7 Most Powerful Solar Storms in the History of Earth.pdf
 
UiPath Community Day Kraków: Devs4Devs Conference
UiPath Community Day Kraków: Devs4Devs ConferenceUiPath Community Day Kraków: Devs4Devs Conference
UiPath Community Day Kraków: Devs4Devs Conference
 

Fundamentals of network hacking

  • 1. We will start the session soon...
  • 2. Cyber Security & Ethical Hacking Pratiyush Kumar Ray Technical Team Cyber Security @DSC UIET KUK How to Secure & Hack the Internet Platforms.
  • 3. This session is being recorded
  • 4. Disclaimer :- Please note: This session and the ones following it are purely being organized for educational and informational purposes. Any student found misusing the concepts taught in the sessions will himself/herself be held responsible for it. Pratiyush Ray and all the other members of the Developer Student Club, UIET are not liable for any damage being inflicted by any of the students who were taught under DSC, UIET. Students willing to learn Cyber Security will have to sign a declaration form accepting the above-mentioned conditions. Only after signing the declaration form will the student get access to DSC UIET's Cyber Security Slack channel and link to the remaining google meet sessions.
  • 5. Kali Linux Q) Why Kali Linux? ● Kali Linux is used by hackers because it is a free OS. ● It has over 600 tools for Penetration Testing & Security Analytics. ● Kali follows an open-source model and all the code is available on Git and allowed for tweaking. ● Kali has multi-language support that allows users to operate in their native language. ● Kali Linux is completely customizable according to their comfort all the way down the kernel. https://www.kali.org/
  • 6. Network Hacking Q) What is Network Hacking? ● Network Hacking is gathering an information from network and computers over the internet. Methods of Network Hacking:- ● Pre-connection Attacks ● Gaining Access ● Post-connection Attacks
  • 7. Network Basics Client 1 Client 2 Client 3 Access Point Internet
  • 8. Connect Wireless Adapter to Kali Problems with Built-in Wireless cards ● Can’t be used in Virtual Machines ● Most built-in cards are not good for hacking. Monitor Mode & Packet Injection 5Ghz Support Example Alfa AWUS036NHA Alfa AWUS036ACH Atheros AR9271 Realtek AR8812AU
  • 9. IPV4 vs IPV6 1. 198.162.1.1 IPV4 - Internet Protocol Version 4 A:B:C:D It lies between 0-255 2. 2001:0db8:85a3:0000:0000:8a2e:0370:7334 IPV6 - Internet Protocol Version 6 A:B:C:D:E:F:G:H It lies between 0-9 , a-f, A-F Due to this limit of 255 only 4.2 Billion IP Address can connect internet but population is 7.8 Billion. IPV6 solved this issue of IPV4 but there is a problem that IPV6 cannot support old devices. Also, NAT (Network Address Translation)
  • 10. MAC Address ● Media Access Control 1. Permanent 2. Physical 3. Unique ● Assigned by Manufacturer. Client 1 Client 2 Access Point Internet Mac= 00:11:11:11:11:11 Mac= 00:11:22:33:44:55 Mac= 00:22:22:22:22:22 Source Mac: 00:11:11:11:11:11 Destination Mac: 00:22:22:22:22:22 Why change the MAC Address? 1. Increase Anonymity. 2. Impersonate other devices. 3. Bypass filters.
  • 11. Network Hacking- Pre-connection Attacks Packet Sniffing Using Airodump-ng 1. Part of the aircrack-ng suit. 2. Airodump-ng is a packet sniffer. 3. Used to capture all packets within range. 4. Display detailed info about networks around us. 5. Connected clients...etc Use: airodump-ng[MonitorModeInterface]
  • 12. Wifi Bands ● Decides the frequency range that can be used. ● Determines the channels that can be used. ● Clients need to support band used by router to communicate with it. ● Data can be sniffed from a certain band if the wireless adapter used supports that band. ● Most common WiFi Bands are: 1. a uses 5 Ghz frequency only. 2. b,g both use 2.4 Ghz frequency only. 3. n uses 5 and 2.4 Ghz. 4. ac uses frequencies lower than 6 Ghz.
  • 13. Deauthentication Attack → Disconnect any client from any network. ● Works on encrypted networks(WEP,WPA,WPA2). ● No need to know the network key. ● No need to connect to the network. Use: Aireplay-ng --deauth [#DeauthPackets] -a [NetworkMac] -c [TargetMac] [Interface]
  • 14. Process Deauth Attack Hacker Client Access Point Internet Mac= 00:11:11:11:11:11 Mac= 00:11:22:33:44:55 Mac= 00:22:22:22:22:22 Source MAC: 00:11:22:33:44:55 Destination MAC: 00:22:22:22:22:22 Message: I want to disconnect
  • 15. Process Deauth Attack Hacker Client Access Point Internet Mac= 00:11:11:11:11:11 Mac= 00:11:22:33:44:55 Mac= 00:22:22:22:22:22 Source MAC: 00:22:22:22:22:22 Destination MAC: 00:11:22:33:44:55 Message: Ok! You are going to be disconnected.
  • 16. Gaining Access WEP Cracking ● Wired Equivalent Privacy. ● Old encryption. ● Uses an algorithm called RC4. ● Still used in some networks. ● Can be cracked easily.
  • 17. Gaining Access WEP Cracking ● Client encrypts data using a key. ● Encrypted packet sent in the air. ● Router decrypts packet using the key. Client Access Point Internet Data to send to the router
  • 18. Gaining Access WEP Cracking ● Each packet is encrypted using a unique key stream. ● Random initialization vector(IV) is used to generate the keys streams. ● The initialization vector is only 24 bits! ● IV+Key(password)=Key stream Client Access Point Internet Data to send to the router
  • 19. Gaining Access WEP Cracking ● (Initialization Vector) IV is too small(only 24 bits) ● IV is sent in plain text. Result: ● IV’s will repeat on busy networks. ● This makes WEP vulnerable to statistical attacks. ● Repeated IVs can be used to determine the key stream; ● And break the encryption. Conclusion: To Crack WEP we need to: ● Capture a large number of packets/IVs → Using airodump-ng ● Analyse the captured IVs and crack the key. → Using aircrack-ng
  • 20. Gaining Access WPA/WPA2 Cracking ● Wi-Fi Protected Access (WPA) ● WPA based on TKIP (Temporal Key Integrity Protocol). ● WPA 2 based on CCMP (Counter Mode with Cipher Block Chaining Message Authentication Code Protocol). ● Both can be cracked using the same methods. ● Made to address the issues in WEP. ● Much more secure. ● Each packet is encrypted using a unique temporary key. → Packets contain no useful information.
  • 21. Gaining Access WPS Crack ● WPS is a feature that can be used with WPA/WPA2. ● Allows clients to connect without the password. ● Authentication is done using an 8 digit pin. 1. 8 Digits is very small. 2. We can try all possible pins in relatively short time. 3. Then the WPS pin can be used to compute the actual password. PS: This only works if the router is configured not to use PBC (Push Button Authentication).
  • 22. Capturing the Handshakes ● Fixed all weaknesses in WEP. ● Packets contain no useful data. ● Only packets that can aid with the cracking process are the handshake packets. ○ These are 4 packets sent when a client connects to the network.
  • 23. Creating A Wordlist Crunch can be used to create a wordlist. Syntax: > crunch [min] [max] [characters] -t[pattern] -o[FileName] Example: > crunch 6 8 123abc$ -o wordlist -t a@@@@b Some Wordlists: 1. http://wordlist.sourceforge.net/ 2. http://www.openwall.com/mirrors/ 3. https://github.com/danielmiessler/SecLists Now, You have WPA handshake & Wordlist… Now you can hack WPA/WPA2
  • 24. Securing Your Network From Hackers We know how to test the security of all known wireless encryptions (WEP/WPA/WPA2), it is relatively easy to secure our networks against these attacks:- 1.Do not use WEP encryption, as we seen how easy it is to crack it regardless of the complexity of the password and even if there is nobody connected to the network. 2. Use WPA2 with a complex password, make sure the password contains small letters, capital letters, symbols and numbers. 3. Ensure that the WPS feature is disabled as it can be used to crack your complex WPA2 key by brute-forcing the easy WPS pin.
  • 25. Post-connection Attacks → Work against WiFi & Ethernet. → Gather more info. → Intercept data (usernames, passwords ...etc) → Modify data on the fly The Lab- Installing Windows(For Target Machine/Victim Machine) https://developer.microsoft.com/en-us/microsoft-edge/tools/vms/
  • 26. Post-connection Attacks Network Mapping NMAP/ZENMAP ● HUGE security scanner. ● From an IP/IP range it can discover. ○ MAC Address ○ Open ports. ○ Running services. ○ Operating system. ○ Connected clients.
  • 28. ARP Spoofing Victim Internet MITM Access Point Requests Requests Responses Responses ADDRESS RESOLUTION PROTOCOL (ARP) → Simple protocol used to map IP Address of a machine to its MAC Address.
  • 29. A D CB C to A:- I have 10.0.2.6 My MAC is 00:11:22:33:44:66 ARP Spoofing IP: 10.0.2.1 MAC: 00:11:22:33:44:20 IP: 10.0.2.7 MAC: 00:11:22:33:44:55 IP: 10.0.2.6 MAC: 00:11:22:33:44:66 IP: 10.0.2.5 MAC: 00:11:22:33:44:77
  • 30. ARP Spoofing Internet Hacker Access Point Victim I am at 10.0.2.1 I am at 10.0.2.7 IP: 10.0.2.7 IP: 10.0.2.1 Why ARP Spoofing is possible: 1. Clients accept responses even if they did not send a request. 2. Clients trust response without any form of verification.
  • 31. ARP Spoofing USING ARPSPOOF ● Arpspoof tool to run arp spoofing attacks. ● Simple and reliable. ● Ported to most operating systems including Android and iOS. ● Usage is always the same. USE: airspoof -i [interface] -t [clientIP] [gatewayIP] airspoof -i [interface] -t [gatewayIP] [clientIP]
  • 32. ARP Spoofing USING BETTERCAP ● Framework to run network attacks. ● Can be used to: ○ ARP Spoof targets (redirect the flow of packets). ○ Sniff data (urls, username, passwords). ○ Bypass HTTPs. ○ Redirect domain requests (DNS Spoofing). ○ Inject code in loaded pages. ○ And more! USE: Bettercap -iface [interface]
  • 33. Understanding HTTPS HTTPS Problem: ● Data in HTTP is sent as plain text. ● A MITM can read and edit requests and responses. → not secure Solution: ● Use HTTPS. ● HTTPS is an adaptation of HTTP. ● Encrypt HTTP using TLS (Transport Layer Security) or SSL (Secure Sockets Layer).
  • 34. BYPASSING HTTPS Problem: ● Most websites use HTTPS → Sniffed data will be encrypted. Solution: ● Downgrade HTTPS to HTTP
  • 35. Preventing MITM Attacks Detection: 1. Analysing arp tables. 2. Using tools such as Xarp. 3. Using Wireshark. Problems: 1. Detection is not the same as prevention. 2. Only works for ARP Spoofing. Solution: 1. HTTPS everywhere plugin. 2. Using a VPN
  • 36. Preventing MITM Attacks Pros Cons HTTPS Everywhere Free - Only works with HTTPs websites. - Visited domains still visible. - DNS spoofing still possible. VPN (Virtual Private Network) - Encrypts everything. - Protects from all MITM attacks. - Not Free - VPN Providers can see data. HTTPS Everywhere + VPN - Encrypts everything. - Protects from all MITM attacks. - Not free
  • 37. For next Workshop Network Hacking:- 1. Burp Suite 2. Wireshark 3. Creating Fake Access Point 4. Injecting Javascript Codes 5. ARP Poisoning Attacks 6. Server Side Attacks 7. Post Exploitation Website Hacking:- 1. Information Gathering 2. File Upload Vulnerabilities 3. SQL Injection Vulnerabilities 4. Cross Site Scripting Vulnerabilities. 5. So on ...