1 Wireless Hacking Joffrey Czarny, SRC TELiNDUS State of the Art Wireless Hacking Workshop.

Slides:



Advertisements
Similar presentations
Ethical Hacking Module XV Hacking Wireless Networks.
Advertisements

ITEC 6324 – Assignment Seven IEM Baseline Activity / Tool (Netstumbler, Kismet, Airopeek & AirSnort. Name: Victor Wong Instructor: Dr Crowley.
Overview How to crack WEP and WPA
Attacks and defense strategies in a wireless local area network Course: CSCI5235 Instructor: Dr. Andrew T. Yang Student: Fan Yang.
© ClubHack Wireless Security Workshop Rohit Srivastwa Sheetal Joseph 7 th December 2008.
Hacking WLAN // BRUTE FORCE CRACKER // TCP/IP. WLAN HACK Wired Equivalent Privacy (WEP) encryption was designed to protect against casual snooping, but.
Attack and Defense in Wireless Networks Presented by Aleksandr Doronin.
Wireless LAN Security  Setup & Optimizing Wireless Client in Linux  Hacking and Cracking Wireless LAN  Setup Host Based AP ( hostap ) in Linux & freeBSD.
1 MD5 Cracking One way hash. Used in online passwords and file verification.
FROM RICHARD RODRIGUES JOHN ANIMALU FELIX SHULMAN THE HONORARY MEMBERS OF THE Intercontinental Group 1.
WEP Weaknesses Or “What on Earth does this Protect” Roy Werber.
The Trouble with WEP Or, cracking WiFi networks for fun & profit (not really) Jim Owens.
Optical Ring Networks Research over MAC protocols for optical ring networks with packet switching. MAC protocols divide the ring bandwidth according to.
WIRELESS NETWORK SECURITY. Hackers Ad-hoc networks War Driving Man-in-the-Middle Caffe Latte attack.
Wireless Insecurity.
Wireless Security Issues Implementing a wireless LAN without compromising your network Marshall Breeding Director for Innovative Technologies and Research.
Wireless Security Issues David E. Hudak, Ph.D. Senior Software Architect Karlnet, Inc.
Wireless Security.
Technology - wireless Describe equipment and technologies operating in the radio frequency (RF) spectrum between 3 Hz and 300 GHz. Examples of wireless.
WLAN What is WLAN? Physical vs. Wireless LAN
Agenda 10:00 11:00 Securing wireless networks 11:00 11:15 Break 11:15 12:00Patch Management in the Enterprise 12:00 1:00 Lunch 1:00 2:30 Network Isolation.
MASNET GroupXiuzhen ChengFeb 8, 2006 CSCI388 Project 1 Crack the WEP key Liran Ma Department of Computer Science The George Washington University
By Vamseedhar Vuppu The Secrets of Wireless Hacking.
WIRELESS INTRUSION DETECTION SYTEMS Namratha Vemuri Balasubramanian Kandaswamy.
A History of WEP The Ups and Downs of Wireless Security.
Hacking, Tracking, and Baiting Surveillance, Wardriving and Honeypot Technologies Larry Korba Institute for Information Technology National Research Council.
Ethical Hacking Defeating Wireless Security. 2 Contact Sam Bowne Sam Bowne Computer Networking and Information Technology Computer Networking and Information.
Wireless Network Security Dr. John P. Abraham Professor UTPA.
Chapter 8 Wireless Hacking Last modified
Wireless Networking Concepts By: Forrest Finkler Computer Science 484 Networking Concepts.
Chapter 8 Wireless Hacking Last modified
Flying the Front Range: Detecting Wireless Networks Dr. Stephen C. Hayne Professor Computer Information Systems Steve H., Sean I., Jesse C., Travis M.,
Done By : Ahmad Al-Asmar Wireless LAN Security Risks and Solutions.
Copyright Security-Assessment.com 2005 Wireless Security by Nick von Dadelszen.
Wireless Hacking. Wireless LANs and footprinting Wireless LANs l see basic conceptsbasic concepts Linux versus Windows footprinting l you need a card.
Wireless Encryption: WEP and cracking it. Eric Shea.
CWSP Guide to Wireless Security Chapter 2 Wireless LAN Vulnerabilities.
WEP AND WPA by Kunmun Garabadu. Wireless LAN Hot Spot : Hotspot is a readily available wireless connection.  Access Point : It serves as the communication.
Copyright Security-Assessment.com 2004 Security-Assessment.com Wireless Security By Nick von Dadelszen.
Wireless Network Hacking.  Authentication Techniques  1. Open System: no security techniques  2. Shared-Key: uses hashed string challenge with WEP.
Wireless Networking & Security Greg Stabler Spencer Smith.
Stephan Bayer September 9, 2004 INLS 187. What is it? War Driving Software – WarDriving v. The benign act of locating and logging wireless access points.
WLAN Auditing Tools and Techniques Todd Kendall, Principal Security Consultant September 2007.
Chapter 8 Wireless Hacking Last modified
.  TJX used WEP security  They lost 45 million customer records  They settled the lawsuits for $40.9 million.
Wireless Security on the Philippine Setting. Introduction: WHOAMI What’s this all about?
Encryption Protocols used in Wireless Networks Derrick Grooms.
Wireless Security Rick Anderson Pat Demko. Wireless Medium Open medium Broadcast in every direction Anyone within range can listen in No Privacy Weak.
KSU 2015-Summer Cyber Security | Group 1 | Seul Alice Bang Get a Wifi Password.
 Houses  In businesses  Local institutions  WEP – Wired Equivalent Privacy -Use of Initialization Vectors (IVs) -RC4 Traffic Key (creates keystreams)
sniffing Team #1. Easy to sniff To sniff wired communication, must connect the wire between sender and receiver. Because everybody shares the medium.
Wireless Security John Himmelein Erick Andrew Christian Adam Varun Bapna.
Security in Wireless Network MSIT 526 Cuong Quoc Le December 15, 2005.
Erik Nicholson COSC 352 March 2, WPA Wi-Fi Protected Access New security standard adopted by Wi-Fi Alliance consortium Ensures compliance with different.
How to hack into mobile phones via bluetooth & How to Hack Wireless Internet Connections in 3 Easy Steps PresentedBy Pradosh H.S.
Kali Linux BY BLAZE STERLING. Roadmap  What is Kali Linux  Installing Kali Linux  Included Tools  In depth included tools  Conclusion.
Wireless Hacking Lesson 13. Reminder As a reminder, remember that the tools and techniques that you learn this semester are only to be used on systems.
Doc.: IEEE /0899r2 Submission July2010 Dan Harkins, Aruba NetworksSlide 1 Secure PSK Authentication Date: Authors:
By Billy Ripple.  Security requirements  Authentication  Integrity  Privacy  Security concerns  Security techniques  WEP  WPA/WPA2  Conclusion.
Shambhu Upadhyaya Computer Science & Eng. University at Buffalo Buffalo, New York ATTACK TOOLS & SECURITY POLICIES Shambhu Upadhyaya 1.
Wireless Tools Joel Jaeggli For AIT Wireless Security Workshop.
[blank page for bug work-around]
Practical stuff Crack the WPA key of this laptop (SSID: « Philips WiFi »). Rules: Do not attack anything else on this laptop. You can use aircrack-ng but.
Technology - wireless Describe equipment and technologies operating in the radio frequency (RF) spectrum between 3 Hz and 300 GHz. Examples of wireless.
Breaking into Wi-Fi Networks
WLAN Security Antti Miettinen.
Antti Miettinen (modified by JJ)
Security Issues with Wireless Protocols
EVAPI - Enumeration Auburn Hacking club
Presentation transcript:

1 Wireless Hacking Joffrey Czarny, SRC TELiNDUS State of the Art Wireless Hacking Workshop

2 State of the Art Wireless Hacking 14/ Agenda > Wireless tools > LIVE Demos > Questions & Answers

3 State of the Art Wireless Hacking 14/ Wireless tools >Wardriving tools >Traffic analyzer >WEP keys cracker >WPA Pre-shared keys cracker

4 State of the Art Wireless Hacking 14/ Wireless tools > Wardriving tools: >Active Detection : Netstumbler >Passive Detection : Kismet; Dstumbler; Airsnort… > Traffic analyzer: Airtraf >WEP keys cracker: Airsnort; Aircrack; wepcrack Dwepcrack… >WPA Pre-shared keys cracker : cowpatty, Aircrack

5 State of the Art Wireless Hacking 14/ Wardriving tools

6 State of the Art Wireless Hacking 14/ Wardriving tools >Passive detection: Listening to all wireless traffic and extract information from packets obtained. >Active detection: Sending wireless probe requests and analyze the network answers.

7 State of the Art Wireless Hacking 14/ Network Stumbler ACTIVE DETECTION

8 State of the Art Wireless Hacking 14/ Kismet PASSIVE DETECTION

9 State of the Art Wireless Hacking 14/ Dstumbler BSD_airtools PASSIVE DETECTION

10 State of the Art Wireless Hacking 14/ Traffic analyzer

11 State of the Art Wireless Hacking 14/ Traffic analyzer >Airtraf is a Wireless traffic analyzer >It is possible to: >Detect Wireless networks >Identify Access Points and clients >Analyze TCP connections >Generate statistics from protocol and users >Bandwidth use

12 State of the Art Wireless Hacking 14/ Airtraf

13 State of the Art Wireless Hacking 14/ WEP keys cracker

14 State of the Art Wireless Hacking 14/ WEP keys cracker > Statistic attacks on weak initialization vector value (IV ) >Airsnort >Aircrack >Wepcrack ( perl script ) >Dwepdump & Dwepcrack bsd_airtools

15 State of the Art Wireless Hacking 14/ WEP keys cracker >Bruteforce or dictionary attacks: >weplab >wepdecrypt

16 State of the Art Wireless Hacking 14/ WPA Pre-shared keys cracker

17 State of the Art Wireless Hacking 14/ WPA Pre-shared keys cracker >Dictionary attacks >Aircrack (release 2.2) >Cowpatty

18 State of the Art Wireless Hacking 14/ LIVE Demos  Wardriving Wardriving  WEP keys cracker WEP keys cracker  WPA Pre-shared keys cracker WPA Pre-shared keys cracker  FakeAP & Bluetooth attack (if enough time) FakeAP & Bluetooth attack (if enough time) > << >>

19 State of the Art Wireless Hacking 14/ Questions & Answers

20 State of the Art Wireless Hacking 14/ Additional Resources >NetStumbler > >Kismet > >Bsd_airtools > >Airtraf > airtraf.sourceforge.net airtraf.sourceforge.net >Airsnort > airsnort.shmoo.com airsnort.shmoo.com >Aircrack > >Weplab > weplab.sourceforge.netweplab.sourceforge.net >Wepdecrypt > wepdecrypt.sourceforge.netwepdecrypt.sourceforge.net >Cowpatty > new.remote-exploit.org/index.php/Codes_mainnew.remote-exploit.org/index.php/Codes_main >Void11 >

21 Thank you for your attention Joffrey Czarny