Overview How to crack WEP and WPA

Slides:



Advertisements
Similar presentations
CWSP Guide to Wireless Security Wireless Security Models.
Advertisements

Wireless LAN Security Understanding and Preventing Network Attacks.
1 Practical stuff Crack the WPA key of this laptop. SSID: « Philips WiFi » Password list and cowpatty table available on CD (only useful today).
Peak Support Services Ltd Connecting & protecting your business...
Home Wireless Security David Mitchell 12/11/2007.
Crack WEP Lab Last Update Copyright 2014 Kenneth M. Chipps Ph.D.
Wireless Cracking By: Christopher Zacky.
Crack WPA Lab Last Update Copyright 2014 Kenneth M. Chipps Ph.D.
WLAN Security: Cracking WEP/WPA
Information Security 1 Information Security: Security Tools Jeffy Mwakalinga.
Attack and Defense in Wireless Networks Presented by Aleksandr Doronin.
Presentation viewer : _ Mahmoud matter. Ahmed alasy Dr: Rasha Atallah.
1 MD5 Cracking One way hash. Used in online passwords and file verification.
Wireless Networks: Signaling and Security William Tucker CEN 4516: Computer Networks FGCU: Fort Myers, FL: 09/05.
The Trouble with WEP Or, cracking WiFi networks for fun & profit (not really) Jim Owens.
Security Awareness: Applying Practical Security in Your World
Man in the Middle Paul Box Beatrice Wilds Will Lefevers.
Analysis of Privacy Jim McCann & Daniel Kuo EECS 598.
WIRELESS NETWORK SECURITY. Hackers Ad-hoc networks War Driving Man-in-the-Middle Caffe Latte attack.
Wireless Networking. Wi-Fi or Uses radio waves (like cell phones, tv and radio). Just like wired networking except without the wires. A hot spot.
Improving Security. Networking Terms Node –Any device on a network Protocol –Communication standards Host –A node on a network Workstation 1.A PC 2.A.
Wireless Security Focus on Encryption Steps to secure a Wi-Fi Network.
 Any unauthorized device that provides wireless access  Implemented using software, hardware, or a combination of both  It can be intentional or unintentionally.
1 Configuring Linksys Wireless Router Prof. Valencia Community College.
Demonstration of Wireless Insecurities Presented by: Jason Wylie, CISM, CISSP.
Securing a Wireless Network
MASNET GroupXiuzhen ChengFeb 8, 2006 CSCI388 Project 1 Crack the WEP key Liran Ma Department of Computer Science The George Washington University
Ethical Hacking Defeating Wireless Security. 2 Contact Sam Bowne Sam Bowne Computer Networking and Information Technology Computer Networking and Information.
Wireless Network Security Dr. John P. Abraham Professor UTPA.
Lesson 20-Wireless Security. Overview Introduction to wireless networks. Understanding current wireless technology. Understanding wireless security issues.
Wireless Networking Concepts By: Forrest Finkler Computer Science 484 Networking Concepts.
1 C-DAC/Kolkata C-DAC All Rights Reserved Computer Security.
1. Insert the Resource CD into your CD-ROM drive, click Start and choose Run. In the field that appears, enter F:\XXX\Setup.exe (if “F” is the letter of.
Done By : Ahmad Al-Asmar Wireless LAN Security Risks and Solutions.
Copyright Security-Assessment.com 2005 Wireless Security by Nick von Dadelszen.
Wireless Encryption: WEP and cracking it. Eric Shea.
CWSP Guide to Wireless Security Chapter 2 Wireless LAN Vulnerabilities.
Hands-On Ethical Hacking and Network Defense Lecture 14 Cracking WEP Last modified
David Abarca, Instructor Del Mar College Computer Corner Wireless Network Access Control.
The University of Bolton School of Business & Creative Technologies Wireless Networks - Security 1.
Wireless Security on the Philippine Setting. Introduction: WHOAMI What’s this all about?
Solving the Security Risks of WLAN Tuukka Karvonen
Wireless Security A lab that actually works! Anne Hewitt Oscar Salazar A lab that actually works! Anne Hewitt Oscar Salazar.
Wireless Security Rick Anderson Pat Demko. Wireless Medium Open medium Broadcast in every direction Anyone within range can listen in No Privacy Weak.
KSU 2015-Summer Cyber Security | Group 1 | Seul Alice Bang Get a Wifi Password.
Wireless Security John Himmelein Erick Andrew Christian Adam Varun Bapna.
Summary: Unlike WindowsXP, Windows2000 wireless client utilities are different from vendor to vendor and even within versions of a vendor’s client utility.
Wireless Security Presented by Colby Carlisle. Wireless Networking Defined A type of local-area network that uses high-frequency radio waves rather than.
Securing A Wireless Home Network. Simple home wired LAN.
Cisco Discovery Home and Small Business Networking Chapter 7 – Wireless Networking Jeopardy Review v1.1 Darren Shaver Kubasaki High School – Okinawa,
1 © 2004, Cisco Systems, Inc. All rights reserved. Wireless LAN (network) security.
Securing your Personal Wireless Networks By: Bryan Oxendale.
How to hack into mobile phones via bluetooth & How to Hack Wireless Internet Connections in 3 Easy Steps PresentedBy Pradosh H.S.
Brianne Stewart.   A wireless network is any computer network that is not connected with a cable  Many homes use this type of internet access  Less.
Tightening Wireless Networks By Andrew Cohen. Question Why more and more businesses aren’t converting their wired networks into wireless networks?
NETWORK SECURITY. What do you see THE IMPORTANCE OF SECURITY THE ARE WEBSITES ON THE INTERNET COULD INFORM PEOPLE THE RANGE AND AVAILABLE UNSECURED SITES.
Chapter3 Wireless how safe it is NOT! By: Brett Hoff.
Wireless Security By: Bryan M Keller.
Methods of Securing LANs
Wireless Attacks: WEP Module Type: Basic Method Module Number: 0x00
Presented By: Rohit Maurya
Securing A Wireless Network
Practical stuff Crack the WPA key of this laptop (SSID: « Philips WiFi »). Rules: Do not attack anything else on this laptop. You can use aircrack-ng but.
Advanced Penetration testing
Only For Education Purpose
Wireless Hacking.
Hacking Wi-Fi Beyond Script Kiddie and WEP
Advanced Penetration testing
Breaking into Wi-Fi Networks
Advanced Penetration testing
Presentation transcript:

Cracking WEP and WPA wireless networks and How to Better Secure Wireless Networks

Overview How to crack WEP and WPA Tactics to better secure your network Use this for educational and informational purposes only

WEP cracking WEP is outdated and week Novice hackers will hack WEP very easily WEP uses a 3-byte vector (IV) Initialization Vector – IV is placed in packets – based on pre-shared key Capturing thousands of these packets from the client or AP you will have enough data gathered to crack WEP

Tools AirCrack, Kismet Aircrack contains several tools Tools will be using Airodump – capturing IVs Aircrack – cracking IVs Kismet For sniffing and locating networks

Getting Started The device (laptop) wireless card must be put into “monitor mode” aka. (promiscuous mode) allows wireless card to locate and crack wlan network putting wireless card in this mode is not very easy. Web browsing will not be possible. Rollback wireless card drivers to undo monitor mode.

Getting Started – cont. Run kismet or airodump and locate nearby networks The info we need: Encryption type Channel no. IP address BSSID Ie. Let’s use a channel 6 – and BSSID (MAC) 00:23:1F:55:04:BC

Capturing Capturing IVs Example Use airodump – type command: /airodump <interface> <output prefix> [channel] [IVs flag] Example /airodump cardname test 6 1 “test” is the filename with our captured IVs “1” is always used for IVs flag when cracking WEP Note: (the more the merrier) meaning: we will need over 100,000 IVs to crack the WEP key

Airodump or Kismet output BSSID = MAC CH = Channel Number # Data = Number of IVs captured so far

Cracking Cracking IVs Using aircrack command: /aircrack [option] <input file> The options are -a 1 for WEP -b for BSSID (the input file is the file we generated using airdump command earlier) : Ie. /aircrack –a 1 –b 00:23:1F:55:04:BC test.ivs

Screenshot from aircrack Info from airodump is fed into aircrack the program will return the WEP key used on that network. Program gave out over 30566 IVs in 18 seconds. Could do 3000000 in less than 3 min.

WEP finale The time needed for cracking the WEP key is determined by the number of the IVs collected. Any number of IVs over 100000 is reasonable and should yield the WEP key within minutes.

Intro to cracking WPA WPA keys are much harder than WEP to crack WPA cracking nearly impossible WPA fills out holes that WEP can’t

Getting started WPA passwords are real words dictionary word list

Capturing Run kismet to gather network info required Open airodump, enter command: /airodump cardname test 2 Cardname is the name of the wireless card Test is the name of the output file 2 is the channel we retrieved using Kismet

Cracking Open aircrack and type: /aircrack –a 2 –b 00:25:1G:45:02:ad –w/path/to/wordlist to crack WPA use –a 2 -b is the MAC (BSSID) -w is path on your computer to the dictionary word list If the command yields the WPA passkey you are one lucky hacker. Else you are out of luck..

Conclusion WEP is easier to crack than WPA AirCrack is one tool used to crack WEP

Reasons you should secure your network Your resources are exposed to unknown users Your network can be captured, examined Your network and connectivity may be used for illegal activities

Countermeasures Use these tips to prevent unwanted users Change default setting on your router When you install router modify id and pwd to something else rather than default Disable SSID broadcast Hides network from beginner intruder. Ie. Windows Wireless Zero config utility Will not keep you safe from more advance hackers Turn off network when not in use Impossible to hack a network that it is not running MAC address filtering AP grants access to certain MAC addresses Not fully proof, but good countermeasure Encryption Use of WPA Use long and random WPA keys