SlideShare a Scribd company logo
WIRELESS HACKING
CONTENTS
INTRODUCTION
 WHY?
 HOW?
 PREVENTION
 NUTS AND BOLTS

Introduction


Wireless networking technology is
becoming increasingly popular but at the
same time has introduced many security
issues.



The popularity in wireless technology is
driven by two primary factors convenience and cost.



It works on standard IEEE 802.11 group.
SSID
Service Set Identification
 Your router broadcasts the name of ur
n/w (SSID) n allows others to connect
wirelessly to ur n/w.
 This feature can also b disabled.
 If u choose to disable ur SSID
broadcasting u ll need to setup a profile
in ur wless n/w mgmt s/w on ur wless
clients using SSID u „ve chosen..


Recommended for you

Hacking wireless networks
Hacking wireless networksHacking wireless networks
Hacking wireless networks

The document discusses wireless network penetration testing techniques. It demonstrates automated cracking of WEP and WPA networks using tools like aircrack-ng. It also covers bypassing MAC address filtering and cracking WPA2 networks using Reaver by exploiting WPS. The document provides information on wireless standards like 802.11a/b/g/n and their characteristics. It describes common wireless encryption and authentication methods including WEP, WPA, WPA2 etc. Finally, it includes checklists for wireless vulnerability assessments and requirements for wireless cracking labs.

wifihackingnetworks
Securing wireless network
Securing wireless networkSecuring wireless network
Securing wireless network

When setting up and maintaining Wi-Fi home networks, consider these tips for maximizing the security of the computers and data on these networks. Securing Wireless Networks by maximizing the security of 802.11 standard and minimizing the Risk on Wireless network

wireless lanwireless access pointwireless sensor network
5169 wireless network_security_amine_k
5169 wireless network_security_amine_k5169 wireless network_security_amine_k
5169 wireless network_security_amine_k

The document discusses the history and standards of wireless networks, including 802.11 standards such as 802.11b, 802.11g, and 802.11n. It then describes the two main modes that wireless networks can operate in: infrastructure mode where clients connect to a central access point, and ad-hoc mode where clients connect directly to each other without an access point. The document also discusses wireless security standards including WEP (Wired Equivalent Privacy), WPA, and WPA2, noting flaws in the original WEP encryption.

Wireless LAN standards of IEEE's
802.11 group
 802.11a
Frequency - 2.4000 GHz to 2.2835GHz

 802.11b
Frequency - 5.15-5.35GHz to 5.725-5.825GHz

 802.11g
Frequency - 2.4GHz
Wireless uses Radio Frequency


2.4 Ghz wifi spectrum



5 Ghz wifi spectrum
Types of Wireless Connection


WEP



WPA



WPA/PSK
WEP
Abbreviation for Wired Equivalent Privacy.
 IEEE chose to employ encryption at the
data link layer according to RC4
encryption algorithm.
 Breakable even when configured
correctly…
 Can b broken in as small as 3 min..


Recommended for you

Wireless Hacking
Wireless HackingWireless Hacking
Wireless Hacking

Cracking of wireless networks is the defeating of security devices in Wireless local-area networks. Wireless local-area networks(WLANs) – also called Wi-Fi networks are inherently vulnerable to security lapses that wired networks Cracking is a kind of information network attack that is akin to a direct intrusion. There are two basic types of vulnerabilities associated with WLANs: those caused by poor configuration and those caused by weak encryption.

wlanencryptionwifi
Aircrack
AircrackAircrack
Aircrack

This document provides an overview of AirCrack-ng, a suite of tools for assessing WiFi network security. It discusses the tools in the AirCrack-ng suite like aircrack-ng for cracking WEP and WPA/WPA2 keys. It also describes commands used like airmon-ng to put interfaces in monitor mode and airodump-ng to capture handshakes. The document explains how to use captured handshakes and wordlists with aircrack-ng to crack network passwords if the password is in the wordlist. It also discusses how to perform WiFi deauthentication attacks to capture new handshakes by forcing clients to reconnect.

internethackingwifi
Wlan security
Wlan securityWlan security
Wlan security

This document discusses wireless LAN security. It describes various wireless LAN technologies and standards. It then discusses some common security issues with wireless LANs like war driving, eavesdropping, denial of service attacks, and rogue access points. It provides solutions for each security issue, such as using encryption, VPNs, firewalls, and tools to detect rogue access points.

WPA






Stands for Wi-Fi Protected Access.
Hashing algorithm is used in WPA.
md4 for WPA I
md5 for WPA II
md6 for WPA III
WPA (contd.)
Created to provide stronger security
than WEP.
 Still able to be cracked if a short
password is used.
 If a long passphrase or password is
used, these protocol are virtually
uncrackable.
 Even with good passwords or phrases,
unless you really know what your doing,
wireless networks can be hacked…

WPA/PSK
Strongest now-a-days.
 Theoretically un-breakable.
 But yet is somehow possible to crack
it…

A little info…
When a user uses wireless internet they
generate what are called data “packets”.
 Packets are transmitted between the
transmitting medium and the wireless
access point via radio waves whenever
the device is connected with the access
point.


Recommended for you

Wireless security presentation
Wireless security presentationWireless security presentation
Wireless security presentation

This document discusses security issues with wireless networks and protocols. It describes common wireless standards like 802.11b, g, and a. It then covers security protocols that aimed to improve on WEP like WPA and WPA2, discussing their encryption methods. The document also outlines various threats to wireless security like eavesdropping, unauthorized access, and denial of service attacks. It concludes by listing some common wireless hacking tools.

ziaboygaggoo
Wireless Device and Network level security
Wireless Device and Network level securityWireless Device and Network level security
Wireless Device and Network level security

This document provides an overview of security at the device, network, and server levels for wireless systems. It discusses security requirements and challenges for mobile devices, networks, and servers. It also summarizes common wireless network security standards and protocols like WEP, WPA, and WPA2. Specific security threats and potential solutions are outlined for each level.

devicesecuritywifi
Shashank wireless lans security
Shashank wireless lans securityShashank wireless lans security
Shashank wireless lans security

This document discusses wireless network security. It covers wireless network modes including infrastructure and ad-hoc modes. Common wireless standards such as 802.11a, 802.11b and 802.11g are described. The document also discusses wireless security features including SSID, WEP, and WPA. It explains the advantages of wireless networks such as easy installation, and disadvantages such as lower bandwidth. Security issues with WEP such as vulnerabilities to cracking are covered. WPA is presented as an improved security protocol over WEP.

Some More…
Depending on how long the device is
connected, it can generate a certain
number of packets per day.
 The more users that are connected to
one access point, the more packets are
generated.

Wireless hacking
First…
You must locate the wireless signal
 This can be done by using your default
Windows tool “View Available Wireless
Network”
 More useful tools include NetStumbler
and Kismet. Kismet has an advantage
over the other because it can pick up
wireless signals that are not
broadcasting their SSID.

Second…
Once you located a wireless network
you can connect to it unless it is using
authentication or encryption.
 If it is using authentication or encryption
then the next step would be to use a tool
for sniffing out and cracking WEP keys.


Recommended for you

Wifi Security
Wifi SecurityWifi Security
Wifi Security

This document discusses WiFi security and provides information on various topics related to securing wireless networks. It begins with an introduction to wireless networking and then covers security threats like eavesdropping and man-in-the-middle attacks. The document analyzes early security protocols like WEP that were flawed and discusses improved protocols like WPA and WPA2. It provides tips for securing a wireless network and examines potential health effects of WiFi radiation. The conclusion emphasizes that wireless security has improved greatly with new standards but work remains to be done.

wireless fidelitysecuritywifi
Wpa3
Wpa3Wpa3
Wpa3

WPA3 provides several security improvements over WPA2: 1. It uses a more secure handshake called Simultaneous Authentication of Equals (SAE) that is resistant to offline dictionary attacks. 2. It enables encryption for open WiFi networks through Opportunistic Wireless Encryption (OWE) without requiring a pre-shared password. 3. It supports connecting devices without displays through the Device Provisioning Protocol (DPP) using QR codes and other contactless methods. 4. It enhances cryptographic strength with a 192-bit security suite aligned with government standards.

wpa3kracksae
How Hack WiFi through Aircrack-ng in Kali Linux Cyber Security
How Hack WiFi through Aircrack-ng in Kali Linux Cyber SecurityHow Hack WiFi through Aircrack-ng in Kali Linux Cyber Security
How Hack WiFi through Aircrack-ng in Kali Linux Cyber Security

Aircrack- ng is a complete suite of tools to assess WiFi network security. It focuses on different areas of WiFi security: Monitoring: Packet capture and export of data to text files for further processing by third party tools

cyber securitynetworkingsafety
Third…
Once any of the tools has recovered
enough packets it will then go to work on
reading the captured information
gathered from the packets and crack the
key giving you access.
 Other tools (such as CowPatty) can use
dictionary files to crack hard WPA keys.

Tools For WEP Hacking
 Kismet : War-driving with passive mode
scanning and sniffing 802.11a/b/g, site survey
tools


Airfart : Wireless Scanning and
monitoring

 BackTrack: Linux Base Os to crack WEP
 Airjack

: MITM Attack and DoS too
 WEPCrack : Cracking WEP
Hacking Through Router’s MAC
Address
Find Router MAC

Change Your MAC

Find User‟s MAC
Change MAC
according To User‟s
MAC
Wireless hacking

Recommended for you

Understanding WiFi Security Vulnerabilities and Solutions
Understanding WiFi Security Vulnerabilities and SolutionsUnderstanding WiFi Security Vulnerabilities and Solutions
Understanding WiFi Security Vulnerabilities and Solutions

These slides include discussion on important Wi-Fi security issues and the solutions available to address them. Enterprises which need to secure their networks from Wi-Fi threats in order to protect their information assets, prevent unauthorized use of their network, enforce no-Wi-Fi zones, and meet regulatory compliance for themselves and their clients will benefit from this discussion.

wpawpa2wifi securitywireless threats
Super Barcode Training Camp - Motorola AirDefense Wireless Security Presentation
Super Barcode Training Camp - Motorola AirDefense Wireless Security PresentationSuper Barcode Training Camp - Motorola AirDefense Wireless Security Presentation
Super Barcode Training Camp - Motorola AirDefense Wireless Security Presentation

The document discusses emerging wireless network security threats and recommendations. Common risks to wireless networks include rogue access points, evil twin attacks, and users bypassing network security controls. Emerging threats include hotspot phishing, virtual Wi-Fi access on Windows 7 computers allowing unauthorized access, and Bluetooth pinpad swapping. The document recommends centrally monitoring and controlling the wireless network infrastructure with solutions like Motorola AirDefense to ensure security, compliance, and troubleshoot wireless issues.

mobile workersbarcode scannersbarcode
WiFi Secuiry: Attack & Defence
WiFi Secuiry: Attack & DefenceWiFi Secuiry: Attack & Defence
WiFi Secuiry: Attack & Defence

The document outlines a presentation by two speakers on hacking and information security. It introduces the speakers and their backgrounds in cybersecurity. The presentation topics include basics of WiFi networks, wireless standards, encryption algorithms, wireless hacking methodology and common attacks. It also covers how to stay secure and defensive tools. Interactive portions engage the audience on their WiFi security concerns and ask for feedback to improve future sessions.

Commands Used


Using Following command we can get
password of WEP network
• ifconfig
• iwconfig

• macchanger
• airmon-ng
• airdump-ng
• airreplay-ng

• aircrack-ng
Description of Commands
ifconfig – interface configuration tool similar but more
powerful than ipconfig
iwconfig – interface wireless configuration tool
macchanger – allows you to change the mac address of the
card (Spoofing)
airmon-ng – puts the card into monitor mode (promiscuous
mode) allows the card to capture packets
airdump-ng – capturing and collecting packets
aireplay-ng – used to deauthenticate and generate traffic
aircrack-ng – used to crack WEP and WPA
Prevent Your Network from Getting
Hacked







Don‟t broadcast your SSID . This is usually
done during the setup of your wireless router.
Change the default router login to something
else.
If your equipment supports it, use WPA or
WPA/PSK because it offers better encryption
which is still able to be broken but much
harder.
Always check for updates to your router.
Turn off your router or access point when not
using it.
Prevent Your Network from Getting
Hacked


There is no such thing as 100% percent
security when using wireless networks
but at least with these few simple steps
you can make it harder for the average
person to break into your network.

Recommended for you

Wlan security
Wlan securityWlan security
Wlan security

The document discusses security issues with wireless LANs and methods to improve security. It covers vulnerabilities in WEP encryption and authentication methods like open authentication and shared key authentication. It also introduces improved security standards like 802.1X authentication, TKIP encryption, and AES encryption to provide features like mutual authentication, dynamic keys, and message integrity checks. The conclusion recommends deploying as many security enhancements as possible for wireless LANs and understanding potential vulnerabilities when not all improvements can be implemented.

wlan securitywlan
WPA-3: SEA and Dragonfly
WPA-3: SEA and DragonflyWPA-3: SEA and Dragonfly
WPA-3: SEA and Dragonfly

WPA-3 improves upon WPA-2 in several ways. It replaces the 4-way handshake of WPA-2 with Simultaneous Authentication of Equals (SAE) defined in IEEE 802.11s. For enterprise networks, it integrates backend authentication using Elliptic Curve Diffie-Hellman key exchange and Elliptic Curve Digital Signature Algorithm with a 384-bit elliptic curve. It also introduces the ability to share Wi-Fi credentials through QR codes. WPA-3 aims to address weaknesses in WPA-2 like offline dictionary attacks of captured handshakes by moving to zero-knowledge authentication methods.

cryptography
ethical-hacking-guide
ethical-hacking-guideethical-hacking-guide
ethical-hacking-guide

The document provides an overview of ethical hacking, including definitions, goals, and the typical 5 phases of hacking: reconnaissance, scanning, gaining access, maintaining access, and covering tracks. It describes the importance of reconnaissance in gathering target information through passive and active means. Scanning involves using tools to discover technical details about a network like open ports and services. Gaining access focuses on exploiting vulnerabilities to infiltrate systems, while maintaining access ensures continued infiltration even after reboots. Covering tracks aims to remove evidence and logs of the intrusion. The document provides examples of techniques for each phase.

Wireless hacking
Wireless hacking

More Related Content

What's hot

Wifi Security
Wifi SecurityWifi Security
Wifi Security
Agris Ameriks
 
Cracking WPA/WPA2 with Non-Dictionary Attacks
Cracking WPA/WPA2 with Non-Dictionary AttacksCracking WPA/WPA2 with Non-Dictionary Attacks
Cracking WPA/WPA2 with Non-Dictionary Attacks
n|u - The Open Security Community
 
Workshop on Wireless Security
Workshop on Wireless SecurityWorkshop on Wireless Security
Workshop on Wireless Security
amiable_indian
 
Hacking wireless networks
Hacking wireless networksHacking wireless networks
Hacking wireless networks
Sahil Rai
 
Securing wireless network
Securing wireless networkSecuring wireless network
Securing wireless network
Syed Ubaid Ali Jafri
 
5169 wireless network_security_amine_k
5169 wireless network_security_amine_k5169 wireless network_security_amine_k
5169 wireless network_security_amine_k
Rama Krishna M
 
Wireless Hacking
Wireless HackingWireless Hacking
Wireless Hacking
VIKAS SINGH BHADOURIA
 
Aircrack
AircrackAircrack
Wlan security
Wlan securityWlan security
Wlan security
Upasona Roy
 
Wireless security presentation
Wireless security presentationWireless security presentation
Wireless security presentation
Muhammad Zia
 
Wireless Device and Network level security
Wireless Device and Network level securityWireless Device and Network level security
Wireless Device and Network level security
Chetan Kumar S
 
Shashank wireless lans security
Shashank wireless lans securityShashank wireless lans security
Shashank wireless lans security
Shashank Srivastava
 
Wifi Security
Wifi SecurityWifi Security
Wifi Security
Shital Kat
 
Wpa3
Wpa3Wpa3
How Hack WiFi through Aircrack-ng in Kali Linux Cyber Security
How Hack WiFi through Aircrack-ng in Kali Linux Cyber SecurityHow Hack WiFi through Aircrack-ng in Kali Linux Cyber Security
How Hack WiFi through Aircrack-ng in Kali Linux Cyber Security
Ahmad Yar
 
Understanding WiFi Security Vulnerabilities and Solutions
Understanding WiFi Security Vulnerabilities and SolutionsUnderstanding WiFi Security Vulnerabilities and Solutions
Understanding WiFi Security Vulnerabilities and Solutions
AirTight Networks
 
Super Barcode Training Camp - Motorola AirDefense Wireless Security Presentation
Super Barcode Training Camp - Motorola AirDefense Wireless Security PresentationSuper Barcode Training Camp - Motorola AirDefense Wireless Security Presentation
Super Barcode Training Camp - Motorola AirDefense Wireless Security Presentation
System ID Warehouse
 
WiFi Secuiry: Attack & Defence
WiFi Secuiry: Attack & DefenceWiFi Secuiry: Attack & Defence
WiFi Secuiry: Attack & Defence
Prakashchand Suthar
 
Wlan security
Wlan securityWlan security
Wlan security
Sajan Sahu
 
WPA-3: SEA and Dragonfly
WPA-3: SEA and DragonflyWPA-3: SEA and Dragonfly
WPA-3: SEA and Dragonfly
Napier University
 

What's hot (20)

Wifi Security
Wifi SecurityWifi Security
Wifi Security
 
Cracking WPA/WPA2 with Non-Dictionary Attacks
Cracking WPA/WPA2 with Non-Dictionary AttacksCracking WPA/WPA2 with Non-Dictionary Attacks
Cracking WPA/WPA2 with Non-Dictionary Attacks
 
Workshop on Wireless Security
Workshop on Wireless SecurityWorkshop on Wireless Security
Workshop on Wireless Security
 
Hacking wireless networks
Hacking wireless networksHacking wireless networks
Hacking wireless networks
 
Securing wireless network
Securing wireless networkSecuring wireless network
Securing wireless network
 
5169 wireless network_security_amine_k
5169 wireless network_security_amine_k5169 wireless network_security_amine_k
5169 wireless network_security_amine_k
 
Wireless Hacking
Wireless HackingWireless Hacking
Wireless Hacking
 
Aircrack
AircrackAircrack
Aircrack
 
Wlan security
Wlan securityWlan security
Wlan security
 
Wireless security presentation
Wireless security presentationWireless security presentation
Wireless security presentation
 
Wireless Device and Network level security
Wireless Device and Network level securityWireless Device and Network level security
Wireless Device and Network level security
 
Shashank wireless lans security
Shashank wireless lans securityShashank wireless lans security
Shashank wireless lans security
 
Wifi Security
Wifi SecurityWifi Security
Wifi Security
 
Wpa3
Wpa3Wpa3
Wpa3
 
How Hack WiFi through Aircrack-ng in Kali Linux Cyber Security
How Hack WiFi through Aircrack-ng in Kali Linux Cyber SecurityHow Hack WiFi through Aircrack-ng in Kali Linux Cyber Security
How Hack WiFi through Aircrack-ng in Kali Linux Cyber Security
 
Understanding WiFi Security Vulnerabilities and Solutions
Understanding WiFi Security Vulnerabilities and SolutionsUnderstanding WiFi Security Vulnerabilities and Solutions
Understanding WiFi Security Vulnerabilities and Solutions
 
Super Barcode Training Camp - Motorola AirDefense Wireless Security Presentation
Super Barcode Training Camp - Motorola AirDefense Wireless Security PresentationSuper Barcode Training Camp - Motorola AirDefense Wireless Security Presentation
Super Barcode Training Camp - Motorola AirDefense Wireless Security Presentation
 
WiFi Secuiry: Attack & Defence
WiFi Secuiry: Attack & DefenceWiFi Secuiry: Attack & Defence
WiFi Secuiry: Attack & Defence
 
Wlan security
Wlan securityWlan security
Wlan security
 
WPA-3: SEA and Dragonfly
WPA-3: SEA and DragonflyWPA-3: SEA and Dragonfly
WPA-3: SEA and Dragonfly
 

Viewers also liked

ethical-hacking-guide
ethical-hacking-guideethical-hacking-guide
ethical-hacking-guide
Matt Ford
 
OTechs Hacking and Penetration Testing (BackTrack/Kali) Training Course
OTechs Hacking and Penetration Testing (BackTrack/Kali) Training CourseOTechs Hacking and Penetration Testing (BackTrack/Kali) Training Course
OTechs Hacking and Penetration Testing (BackTrack/Kali) Training Course
Osman Suliman
 
Hacking and its types
Hacking and its typesHacking and its types
Hacking and its types
hamza javed
 
Ethical hacking
Ethical hackingEthical hacking
Ethical hacking
Nandan Kushwaha
 
wifi
wifiwifi
wifi
Ammar WK
 
Hacking
HackingHacking
Hacking
Jay Janodia
 
Windows Hacking
Windows HackingWindows Hacking
Windows Hacking
Mayur Sutariya
 
Evil Twin
Evil TwinEvil Twin
Evil Twin Demonstration
Evil Twin DemonstrationEvil Twin Demonstration
Evil Twin Demonstration
Eric Goldman
 
Introduction to Ethical Hacking (Basics)
Introduction to Ethical Hacking (Basics)Introduction to Ethical Hacking (Basics)
Introduction to Ethical Hacking (Basics)
Sumit Satam
 
Kali Linux - Falconer - ISS 2014
Kali Linux - Falconer - ISS 2014Kali Linux - Falconer - ISS 2014
Kali Linux - Falconer - ISS 2014
TGodfrey
 
Ethical Hacking
Ethical HackingEthical Hacking
Ethical Hacking
Pallavi Sonone
 
Kali Linux
Kali LinuxKali Linux
Kali Linux
Sumit Singh
 
Hacking 1
Hacking 1Hacking 1
Hacking 1
sonal bisla
 
hacking and its types
hacking and its typeshacking and its types
hacking and its types
Bharath Reddy
 
Basic Introduction to hacking
Basic Introduction to hackingBasic Introduction to hacking
Basic Introduction to hacking
Sainath Volam
 
Cybercrime (Computer Hacking)
Cybercrime (Computer Hacking)Cybercrime (Computer Hacking)
Cybercrime (Computer Hacking)
Michael Asres
 
Hacking
HackingHacking
Hacking
Sitwat Rao
 
Hacking
HackingHacking
Hacking
vkradhika
 
Kali Linux, Introduction to Ethical Hacking and Penetration Tools
Kali Linux, Introduction to Ethical Hacking and Penetration ToolsKali Linux, Introduction to Ethical Hacking and Penetration Tools
Kali Linux, Introduction to Ethical Hacking and Penetration Tools
Rassoul Ghaznavi Zadeh
 

Viewers also liked (20)

ethical-hacking-guide
ethical-hacking-guideethical-hacking-guide
ethical-hacking-guide
 
OTechs Hacking and Penetration Testing (BackTrack/Kali) Training Course
OTechs Hacking and Penetration Testing (BackTrack/Kali) Training CourseOTechs Hacking and Penetration Testing (BackTrack/Kali) Training Course
OTechs Hacking and Penetration Testing (BackTrack/Kali) Training Course
 
Hacking and its types
Hacking and its typesHacking and its types
Hacking and its types
 
Ethical hacking
Ethical hackingEthical hacking
Ethical hacking
 
wifi
wifiwifi
wifi
 
Hacking
HackingHacking
Hacking
 
Windows Hacking
Windows HackingWindows Hacking
Windows Hacking
 
Evil Twin
Evil TwinEvil Twin
Evil Twin
 
Evil Twin Demonstration
Evil Twin DemonstrationEvil Twin Demonstration
Evil Twin Demonstration
 
Introduction to Ethical Hacking (Basics)
Introduction to Ethical Hacking (Basics)Introduction to Ethical Hacking (Basics)
Introduction to Ethical Hacking (Basics)
 
Kali Linux - Falconer - ISS 2014
Kali Linux - Falconer - ISS 2014Kali Linux - Falconer - ISS 2014
Kali Linux - Falconer - ISS 2014
 
Ethical Hacking
Ethical HackingEthical Hacking
Ethical Hacking
 
Kali Linux
Kali LinuxKali Linux
Kali Linux
 
Hacking 1
Hacking 1Hacking 1
Hacking 1
 
hacking and its types
hacking and its typeshacking and its types
hacking and its types
 
Basic Introduction to hacking
Basic Introduction to hackingBasic Introduction to hacking
Basic Introduction to hacking
 
Cybercrime (Computer Hacking)
Cybercrime (Computer Hacking)Cybercrime (Computer Hacking)
Cybercrime (Computer Hacking)
 
Hacking
HackingHacking
Hacking
 
Hacking
HackingHacking
Hacking
 
Kali Linux, Introduction to Ethical Hacking and Penetration Tools
Kali Linux, Introduction to Ethical Hacking and Penetration ToolsKali Linux, Introduction to Ethical Hacking and Penetration Tools
Kali Linux, Introduction to Ethical Hacking and Penetration Tools
 

Similar to Wireless hacking

Wireless Security null seminar
Wireless Security null seminarWireless Security null seminar
Wireless Security null seminar
Nilesh Sapariya
 
Wifi cracking Step by Step Using CMD and Kali Linux 2018
Wifi cracking Step by Step Using CMD and Kali Linux 2018Wifi cracking Step by Step Using CMD and Kali Linux 2018
Wifi cracking Step by Step Using CMD and Kali Linux 2018
Mohammad Fareed
 
Exploiting WiFi Security
Exploiting WiFi Security Exploiting WiFi Security
Exploiting WiFi Security
Hariraj Rathod
 
ethical hacking in wireless-hacking1.ppt
ethical hacking in wireless-hacking1.pptethical hacking in wireless-hacking1.ppt
ethical hacking in wireless-hacking1.ppt
Jayaprasanna4
 
Wireless security by mujajhid rana
Wireless security by mujajhid ranaWireless security by mujajhid rana
Wireless security by mujajhid rana
Mujahid Rana
 
Hack wireless internet connections or wifi
Hack wireless internet connections or wifiHack wireless internet connections or wifi
Hack wireless internet connections or wifi
Greater Noida Institute Of Technology
 
Module 6 Wireless Network security
Module 6  Wireless Network securityModule 6  Wireless Network security
Module 6 Wireless Network security
nikshaikh786
 
Wireless LAN Deployment Best Practices
Wireless LAN Deployment Best PracticesWireless LAN Deployment Best Practices
Wireless LAN Deployment Best Practices
Michael Boman
 
Wi-FI Hacking
Wi-FI Hacking Wi-FI Hacking
Wi-FI Hacking
Mehul Jariwala
 
Auditing a Wireless Network and Planning for a Secure WLAN Implementation
Auditing a Wireless Network and Planning for a Secure WLAN ImplementationAuditing a Wireless Network and Planning for a Secure WLAN Implementation
Auditing a Wireless Network and Planning for a Secure WLAN Implementation
CARMEN ALCIVAR
 
Security Issues of IEEE 802.11b
Security Issues of IEEE 802.11bSecurity Issues of IEEE 802.11b
Security Issues of IEEE 802.11b
Sreekanth GS
 
Security Issues of 802.11b
Security Issues of 802.11bSecurity Issues of 802.11b
Security Issues of 802.11b
guestd7b627
 
Hacking Wireless Networks by Mandeep Singh Jadon
Hacking Wireless Networks by Mandeep Singh JadonHacking Wireless Networks by Mandeep Singh Jadon
Hacking Wireless Networks by Mandeep Singh Jadon
OWASP Delhi
 
Wireless hacking septafiansyah
Wireless hacking   septafiansyahWireless hacking   septafiansyah
Wireless hacking septafiansyah
Septafiansyah P
 
Research Inventy : International Journal of Engineering and Science
Research Inventy : International Journal of Engineering and ScienceResearch Inventy : International Journal of Engineering and Science
Research Inventy : International Journal of Engineering and Science
inventy
 
Howtohackwirelessinternetconnections 100105124156-phpapp01
Howtohackwirelessinternetconnections 100105124156-phpapp01Howtohackwirelessinternetconnections 100105124156-phpapp01
Howtohackwirelessinternetconnections 100105124156-phpapp01
Alf Tero
 
CNG 256 wireless wi-fi and bluetooth
CNG 256 wireless   wi-fi and bluetoothCNG 256 wireless   wi-fi and bluetooth
CNG 256 wireless wi-fi and bluetooth
Frank Victory
 
Packet sniffers
Packet sniffersPacket sniffers
Packet sniffers
Wanwen Wen
 
COT1- SETTING UP WIRELES AB NETWORK.pptx
COT1- SETTING UP WIRELES AB NETWORK.pptxCOT1- SETTING UP WIRELES AB NETWORK.pptx
COT1- SETTING UP WIRELES AB NETWORK.pptx
BILLYSALAMERO2
 
AleksandrDoroninSlides.ppt
AleksandrDoroninSlides.pptAleksandrDoroninSlides.ppt
AleksandrDoroninSlides.ppt
ImXaib
 

Similar to Wireless hacking (20)

Wireless Security null seminar
Wireless Security null seminarWireless Security null seminar
Wireless Security null seminar
 
Wifi cracking Step by Step Using CMD and Kali Linux 2018
Wifi cracking Step by Step Using CMD and Kali Linux 2018Wifi cracking Step by Step Using CMD and Kali Linux 2018
Wifi cracking Step by Step Using CMD and Kali Linux 2018
 
Exploiting WiFi Security
Exploiting WiFi Security Exploiting WiFi Security
Exploiting WiFi Security
 
ethical hacking in wireless-hacking1.ppt
ethical hacking in wireless-hacking1.pptethical hacking in wireless-hacking1.ppt
ethical hacking in wireless-hacking1.ppt
 
Wireless security by mujajhid rana
Wireless security by mujajhid ranaWireless security by mujajhid rana
Wireless security by mujajhid rana
 
Hack wireless internet connections or wifi
Hack wireless internet connections or wifiHack wireless internet connections or wifi
Hack wireless internet connections or wifi
 
Module 6 Wireless Network security
Module 6  Wireless Network securityModule 6  Wireless Network security
Module 6 Wireless Network security
 
Wireless LAN Deployment Best Practices
Wireless LAN Deployment Best PracticesWireless LAN Deployment Best Practices
Wireless LAN Deployment Best Practices
 
Wi-FI Hacking
Wi-FI Hacking Wi-FI Hacking
Wi-FI Hacking
 
Auditing a Wireless Network and Planning for a Secure WLAN Implementation
Auditing a Wireless Network and Planning for a Secure WLAN ImplementationAuditing a Wireless Network and Planning for a Secure WLAN Implementation
Auditing a Wireless Network and Planning for a Secure WLAN Implementation
 
Security Issues of IEEE 802.11b
Security Issues of IEEE 802.11bSecurity Issues of IEEE 802.11b
Security Issues of IEEE 802.11b
 
Security Issues of 802.11b
Security Issues of 802.11bSecurity Issues of 802.11b
Security Issues of 802.11b
 
Hacking Wireless Networks by Mandeep Singh Jadon
Hacking Wireless Networks by Mandeep Singh JadonHacking Wireless Networks by Mandeep Singh Jadon
Hacking Wireless Networks by Mandeep Singh Jadon
 
Wireless hacking septafiansyah
Wireless hacking   septafiansyahWireless hacking   septafiansyah
Wireless hacking septafiansyah
 
Research Inventy : International Journal of Engineering and Science
Research Inventy : International Journal of Engineering and ScienceResearch Inventy : International Journal of Engineering and Science
Research Inventy : International Journal of Engineering and Science
 
Howtohackwirelessinternetconnections 100105124156-phpapp01
Howtohackwirelessinternetconnections 100105124156-phpapp01Howtohackwirelessinternetconnections 100105124156-phpapp01
Howtohackwirelessinternetconnections 100105124156-phpapp01
 
CNG 256 wireless wi-fi and bluetooth
CNG 256 wireless   wi-fi and bluetoothCNG 256 wireless   wi-fi and bluetooth
CNG 256 wireless wi-fi and bluetooth
 
Packet sniffers
Packet sniffersPacket sniffers
Packet sniffers
 
COT1- SETTING UP WIRELES AB NETWORK.pptx
COT1- SETTING UP WIRELES AB NETWORK.pptxCOT1- SETTING UP WIRELES AB NETWORK.pptx
COT1- SETTING UP WIRELES AB NETWORK.pptx
 
AleksandrDoroninSlides.ppt
AleksandrDoroninSlides.pptAleksandrDoroninSlides.ppt
AleksandrDoroninSlides.ppt
 

Recently uploaded

2024 KWL Back 2 School Summer Conference
2024 KWL Back 2 School Summer Conference2024 KWL Back 2 School Summer Conference
2024 KWL Back 2 School Summer Conference
KlettWorldLanguages
 
matatag curriculum education for Kindergarten
matatag curriculum education for Kindergartenmatatag curriculum education for Kindergarten
matatag curriculum education for Kindergarten
SarahAlie1
 
Credit limit improvement system in odoo 17
Credit limit improvement system in odoo 17Credit limit improvement system in odoo 17
Credit limit improvement system in odoo 17
Celine George
 
The basics of sentences session 9pptx.pptx
The basics of sentences session 9pptx.pptxThe basics of sentences session 9pptx.pptx
The basics of sentences session 9pptx.pptx
heathfieldcps1
 
How to Show Sample Data in Tree and Kanban View in Odoo 17
How to Show Sample Data in Tree and Kanban View in Odoo 17How to Show Sample Data in Tree and Kanban View in Odoo 17
How to Show Sample Data in Tree and Kanban View in Odoo 17
Celine George
 
SYBCOM SEM III UNIT 1 INTRODUCTION TO ADVERTISING
SYBCOM SEM III UNIT 1 INTRODUCTION TO ADVERTISINGSYBCOM SEM III UNIT 1 INTRODUCTION TO ADVERTISING
SYBCOM SEM III UNIT 1 INTRODUCTION TO ADVERTISING
Dr Vijay Vishwakarma
 
Unlocking Educational Synergy-DIKSHA & Google Classroom.pptx
Unlocking Educational Synergy-DIKSHA & Google Classroom.pptxUnlocking Educational Synergy-DIKSHA & Google Classroom.pptx
Unlocking Educational Synergy-DIKSHA & Google Classroom.pptx
bipin95
 
L1 L2- NLC PPT for Grade 10 intervention
L1 L2- NLC PPT for Grade 10 interventionL1 L2- NLC PPT for Grade 10 intervention
L1 L2- NLC PPT for Grade 10 intervention
RHODAJANEAURESTILA
 
How to Store Data on the Odoo 17 Website
How to Store Data on the Odoo 17 WebsiteHow to Store Data on the Odoo 17 Website
How to Store Data on the Odoo 17 Website
Celine George
 
Split Shifts From Gantt View in the Odoo 17
Split Shifts From Gantt View in the  Odoo 17Split Shifts From Gantt View in the  Odoo 17
Split Shifts From Gantt View in the Odoo 17
Celine George
 
How to Add Colour Kanban Records in Odoo 17 Notebook
How to Add Colour Kanban Records in Odoo 17 NotebookHow to Add Colour Kanban Records in Odoo 17 Notebook
How to Add Colour Kanban Records in Odoo 17 Notebook
Celine George
 
Views in Odoo - Advanced Views - Pivot View in Odoo 17
Views in Odoo - Advanced Views - Pivot View in Odoo 17Views in Odoo - Advanced Views - Pivot View in Odoo 17
Views in Odoo - Advanced Views - Pivot View in Odoo 17
Celine George
 
DANH SÁCH THÍ SINH XÉT TUYỂN SỚM ĐỦ ĐIỀU KIỆN TRÚNG TUYỂN ĐẠI HỌC CHÍNH QUY N...
DANH SÁCH THÍ SINH XÉT TUYỂN SỚM ĐỦ ĐIỀU KIỆN TRÚNG TUYỂN ĐẠI HỌC CHÍNH QUY N...DANH SÁCH THÍ SINH XÉT TUYỂN SỚM ĐỦ ĐIỀU KIỆN TRÚNG TUYỂN ĐẠI HỌC CHÍNH QUY N...
DANH SÁCH THÍ SINH XÉT TUYỂN SỚM ĐỦ ĐIỀU KIỆN TRÚNG TUYỂN ĐẠI HỌC CHÍNH QUY N...
thanhluan21
 
Delegation Inheritance in Odoo 17 and Its Use Cases
Delegation Inheritance in Odoo 17 and Its Use CasesDelegation Inheritance in Odoo 17 and Its Use Cases
Delegation Inheritance in Odoo 17 and Its Use Cases
Celine George
 
How to Create Sequence Numbers in Odoo 17
How to Create Sequence Numbers in Odoo 17How to Create Sequence Numbers in Odoo 17
How to Create Sequence Numbers in Odoo 17
Celine George
 
Configuring Single Sign-On (SSO) via Identity Management | MuleSoft Mysore Me...
Configuring Single Sign-On (SSO) via Identity Management | MuleSoft Mysore Me...Configuring Single Sign-On (SSO) via Identity Management | MuleSoft Mysore Me...
Configuring Single Sign-On (SSO) via Identity Management | MuleSoft Mysore Me...
MysoreMuleSoftMeetup
 
NLC Grade 3.................................... ppt.pptx
NLC Grade 3.................................... ppt.pptxNLC Grade 3.................................... ppt.pptx
NLC Grade 3.................................... ppt.pptx
MichelleDeLaCruz93
 
Front Desk Management in the Odoo 17 ERP
Front Desk  Management in the Odoo 17 ERPFront Desk  Management in the Odoo 17 ERP
Front Desk Management in the Odoo 17 ERP
Celine George
 
NLC English 7 Consolidation Lesson plan for teacher
NLC English 7 Consolidation Lesson plan for teacherNLC English 7 Consolidation Lesson plan for teacher
NLC English 7 Consolidation Lesson plan for teacher
AngelicaLubrica
 
ENGLISH-7-CURRICULUM MAP- MATATAG CURRICULUM
ENGLISH-7-CURRICULUM MAP- MATATAG CURRICULUMENGLISH-7-CURRICULUM MAP- MATATAG CURRICULUM
ENGLISH-7-CURRICULUM MAP- MATATAG CURRICULUM
HappieMontevirgenCas
 

Recently uploaded (20)

2024 KWL Back 2 School Summer Conference
2024 KWL Back 2 School Summer Conference2024 KWL Back 2 School Summer Conference
2024 KWL Back 2 School Summer Conference
 
matatag curriculum education for Kindergarten
matatag curriculum education for Kindergartenmatatag curriculum education for Kindergarten
matatag curriculum education for Kindergarten
 
Credit limit improvement system in odoo 17
Credit limit improvement system in odoo 17Credit limit improvement system in odoo 17
Credit limit improvement system in odoo 17
 
The basics of sentences session 9pptx.pptx
The basics of sentences session 9pptx.pptxThe basics of sentences session 9pptx.pptx
The basics of sentences session 9pptx.pptx
 
How to Show Sample Data in Tree and Kanban View in Odoo 17
How to Show Sample Data in Tree and Kanban View in Odoo 17How to Show Sample Data in Tree and Kanban View in Odoo 17
How to Show Sample Data in Tree and Kanban View in Odoo 17
 
SYBCOM SEM III UNIT 1 INTRODUCTION TO ADVERTISING
SYBCOM SEM III UNIT 1 INTRODUCTION TO ADVERTISINGSYBCOM SEM III UNIT 1 INTRODUCTION TO ADVERTISING
SYBCOM SEM III UNIT 1 INTRODUCTION TO ADVERTISING
 
Unlocking Educational Synergy-DIKSHA & Google Classroom.pptx
Unlocking Educational Synergy-DIKSHA & Google Classroom.pptxUnlocking Educational Synergy-DIKSHA & Google Classroom.pptx
Unlocking Educational Synergy-DIKSHA & Google Classroom.pptx
 
L1 L2- NLC PPT for Grade 10 intervention
L1 L2- NLC PPT for Grade 10 interventionL1 L2- NLC PPT for Grade 10 intervention
L1 L2- NLC PPT for Grade 10 intervention
 
How to Store Data on the Odoo 17 Website
How to Store Data on the Odoo 17 WebsiteHow to Store Data on the Odoo 17 Website
How to Store Data on the Odoo 17 Website
 
Split Shifts From Gantt View in the Odoo 17
Split Shifts From Gantt View in the  Odoo 17Split Shifts From Gantt View in the  Odoo 17
Split Shifts From Gantt View in the Odoo 17
 
How to Add Colour Kanban Records in Odoo 17 Notebook
How to Add Colour Kanban Records in Odoo 17 NotebookHow to Add Colour Kanban Records in Odoo 17 Notebook
How to Add Colour Kanban Records in Odoo 17 Notebook
 
Views in Odoo - Advanced Views - Pivot View in Odoo 17
Views in Odoo - Advanced Views - Pivot View in Odoo 17Views in Odoo - Advanced Views - Pivot View in Odoo 17
Views in Odoo - Advanced Views - Pivot View in Odoo 17
 
DANH SÁCH THÍ SINH XÉT TUYỂN SỚM ĐỦ ĐIỀU KIỆN TRÚNG TUYỂN ĐẠI HỌC CHÍNH QUY N...
DANH SÁCH THÍ SINH XÉT TUYỂN SỚM ĐỦ ĐIỀU KIỆN TRÚNG TUYỂN ĐẠI HỌC CHÍNH QUY N...DANH SÁCH THÍ SINH XÉT TUYỂN SỚM ĐỦ ĐIỀU KIỆN TRÚNG TUYỂN ĐẠI HỌC CHÍNH QUY N...
DANH SÁCH THÍ SINH XÉT TUYỂN SỚM ĐỦ ĐIỀU KIỆN TRÚNG TUYỂN ĐẠI HỌC CHÍNH QUY N...
 
Delegation Inheritance in Odoo 17 and Its Use Cases
Delegation Inheritance in Odoo 17 and Its Use CasesDelegation Inheritance in Odoo 17 and Its Use Cases
Delegation Inheritance in Odoo 17 and Its Use Cases
 
How to Create Sequence Numbers in Odoo 17
How to Create Sequence Numbers in Odoo 17How to Create Sequence Numbers in Odoo 17
How to Create Sequence Numbers in Odoo 17
 
Configuring Single Sign-On (SSO) via Identity Management | MuleSoft Mysore Me...
Configuring Single Sign-On (SSO) via Identity Management | MuleSoft Mysore Me...Configuring Single Sign-On (SSO) via Identity Management | MuleSoft Mysore Me...
Configuring Single Sign-On (SSO) via Identity Management | MuleSoft Mysore Me...
 
NLC Grade 3.................................... ppt.pptx
NLC Grade 3.................................... ppt.pptxNLC Grade 3.................................... ppt.pptx
NLC Grade 3.................................... ppt.pptx
 
Front Desk Management in the Odoo 17 ERP
Front Desk  Management in the Odoo 17 ERPFront Desk  Management in the Odoo 17 ERP
Front Desk Management in the Odoo 17 ERP
 
NLC English 7 Consolidation Lesson plan for teacher
NLC English 7 Consolidation Lesson plan for teacherNLC English 7 Consolidation Lesson plan for teacher
NLC English 7 Consolidation Lesson plan for teacher
 
ENGLISH-7-CURRICULUM MAP- MATATAG CURRICULUM
ENGLISH-7-CURRICULUM MAP- MATATAG CURRICULUMENGLISH-7-CURRICULUM MAP- MATATAG CURRICULUM
ENGLISH-7-CURRICULUM MAP- MATATAG CURRICULUM
 

Wireless hacking

  • 2. CONTENTS INTRODUCTION  WHY?  HOW?  PREVENTION  NUTS AND BOLTS 
  • 3. Introduction  Wireless networking technology is becoming increasingly popular but at the same time has introduced many security issues.  The popularity in wireless technology is driven by two primary factors convenience and cost.  It works on standard IEEE 802.11 group.
  • 4. SSID Service Set Identification  Your router broadcasts the name of ur n/w (SSID) n allows others to connect wirelessly to ur n/w.  This feature can also b disabled.  If u choose to disable ur SSID broadcasting u ll need to setup a profile in ur wless n/w mgmt s/w on ur wless clients using SSID u „ve chosen.. 
  • 5. Wireless LAN standards of IEEE's 802.11 group  802.11a Frequency - 2.4000 GHz to 2.2835GHz  802.11b Frequency - 5.15-5.35GHz to 5.725-5.825GHz  802.11g Frequency - 2.4GHz
  • 6. Wireless uses Radio Frequency  2.4 Ghz wifi spectrum  5 Ghz wifi spectrum
  • 7. Types of Wireless Connection  WEP  WPA  WPA/PSK
  • 8. WEP Abbreviation for Wired Equivalent Privacy.  IEEE chose to employ encryption at the data link layer according to RC4 encryption algorithm.  Breakable even when configured correctly…  Can b broken in as small as 3 min.. 
  • 9. WPA      Stands for Wi-Fi Protected Access. Hashing algorithm is used in WPA. md4 for WPA I md5 for WPA II md6 for WPA III
  • 10. WPA (contd.) Created to provide stronger security than WEP.  Still able to be cracked if a short password is used.  If a long passphrase or password is used, these protocol are virtually uncrackable.  Even with good passwords or phrases, unless you really know what your doing, wireless networks can be hacked… 
  • 11. WPA/PSK Strongest now-a-days.  Theoretically un-breakable.  But yet is somehow possible to crack it… 
  • 12. A little info… When a user uses wireless internet they generate what are called data “packets”.  Packets are transmitted between the transmitting medium and the wireless access point via radio waves whenever the device is connected with the access point. 
  • 13. Some More… Depending on how long the device is connected, it can generate a certain number of packets per day.  The more users that are connected to one access point, the more packets are generated. 
  • 15. First… You must locate the wireless signal  This can be done by using your default Windows tool “View Available Wireless Network”  More useful tools include NetStumbler and Kismet. Kismet has an advantage over the other because it can pick up wireless signals that are not broadcasting their SSID. 
  • 16. Second… Once you located a wireless network you can connect to it unless it is using authentication or encryption.  If it is using authentication or encryption then the next step would be to use a tool for sniffing out and cracking WEP keys. 
  • 17. Third… Once any of the tools has recovered enough packets it will then go to work on reading the captured information gathered from the packets and crack the key giving you access.  Other tools (such as CowPatty) can use dictionary files to crack hard WPA keys. 
  • 18. Tools For WEP Hacking  Kismet : War-driving with passive mode scanning and sniffing 802.11a/b/g, site survey tools  Airfart : Wireless Scanning and monitoring  BackTrack: Linux Base Os to crack WEP  Airjack : MITM Attack and DoS too  WEPCrack : Cracking WEP
  • 19. Hacking Through Router’s MAC Address Find Router MAC Change Your MAC Find User‟s MAC Change MAC according To User‟s MAC
  • 21. Commands Used  Using Following command we can get password of WEP network • ifconfig • iwconfig • macchanger • airmon-ng • airdump-ng • airreplay-ng • aircrack-ng
  • 22. Description of Commands ifconfig – interface configuration tool similar but more powerful than ipconfig iwconfig – interface wireless configuration tool macchanger – allows you to change the mac address of the card (Spoofing) airmon-ng – puts the card into monitor mode (promiscuous mode) allows the card to capture packets airdump-ng – capturing and collecting packets aireplay-ng – used to deauthenticate and generate traffic aircrack-ng – used to crack WEP and WPA
  • 23. Prevent Your Network from Getting Hacked      Don‟t broadcast your SSID . This is usually done during the setup of your wireless router. Change the default router login to something else. If your equipment supports it, use WPA or WPA/PSK because it offers better encryption which is still able to be broken but much harder. Always check for updates to your router. Turn off your router or access point when not using it.
  • 24. Prevent Your Network from Getting Hacked  There is no such thing as 100% percent security when using wireless networks but at least with these few simple steps you can make it harder for the average person to break into your network.