Wireless Hacking.

Slides:



Advertisements
Similar presentations
Overview How to crack WEP and WPA
Advertisements

Wireless LAN Security Understanding and Preventing Network Attacks.
SECURING WIRELESS LANS PRESENTED BY VICTOR C. NWALA CS555 Department of Computer Science Old Dominion University.
Hacking WLAN // BRUTE FORCE CRACKER // TCP/IP. WLAN HACK Wired Equivalent Privacy (WEP) encryption was designed to protect against casual snooping, but.
Attack and Defense in Wireless Networks Presented by Aleksandr Doronin.
1 MD5 Cracking One way hash. Used in online passwords and file verification.
WiFi Security. What is WiFi ? Originally, Wi-Fi was a marketing term. The Wi-Fi certified logo means that the product has passed interoperability tests.
11 WIRELESS SECURITY by Prof. Russell Jones. WIRELESS COMMUNICATION ISSUES  Wireless connections are becoming popular.  Network data is transmitted.
Wireless Security Presentation by Paul Petty and Sooner Brooks-Heath.
Wireless Networking. Wi-Fi or Uses radio waves (like cell phones, tv and radio). Just like wired networking except without the wires. A hot spot.
Improving Security. Networking Terms Node –Any device on a network Protocol –Communication standards Host –A node on a network Workstation 1.A PC 2.A.
How to Secure a Home Wi-Fi S. Roy. Acknowledgement In preparing the presentation slides and the lab setup, I received help from Professor Simon Ou Professor.
© 2007 Cisco Systems, Inc. All rights reserved.ICND1 v1.0—3-1 Wireless LANs Understanding WLAN Security.
Chapter 3 Application Level Security in Wireless Network IWD2243 : Zuraidy Adnan : Sept 2012.
Demonstration of Wireless Insecurities Presented by: Jason Wylie, CISM, CISSP.
Wireless Security.
Technology - wireless Describe equipment and technologies operating in the radio frequency (RF) spectrum between 3 Hz and 300 GHz. Examples of wireless.
WLAN What is WLAN? Physical vs. Wireless LAN
Agenda 10:00 11:00 Securing wireless networks 11:00 11:15 Break 11:15 12:00Patch Management in the Enterprise 12:00 1:00 Lunch 1:00 2:30 Network Isolation.
MASNET GroupXiuzhen ChengFeb 8, 2006 CSCI388 Project 1 Crack the WEP key Liran Ma Department of Computer Science The George Washington University
ECE 578: COMPUTER NETWORK AND SECURITY
Wireless Networking.
Ethical Hacking Defeating Wireless Security. 2 Contact Sam Bowne Sam Bowne Computer Networking and Information Technology Computer Networking and Information.
Lesson 20-Wireless Security. Overview Introduction to wireless networks. Understanding current wireless technology. Understanding wireless security issues.
Wireless Networking Concepts By: Forrest Finkler Computer Science 484 Networking Concepts.
Chapter 8 Wireless Hacking Last modified
1 C-DAC/Kolkata C-DAC All Rights Reserved Computer Security.
Guided by: Jenela Prajapati Presented by: (08bec039) Nikhlesh khatra.
Done By : Ahmad Al-Asmar Wireless LAN Security Risks and Solutions.
Wireless Hacking. Wireless LANs and footprinting Wireless LANs l see basic conceptsbasic concepts Linux versus Windows footprinting l you need a card.
CWSP Guide to Wireless Security Chapter 2 Wireless LAN Vulnerabilities.
Hands-On Ethical Hacking and Network Defense Lecture 14 Cracking WEP Last modified
Wi-Fi Technology. Agenda Introduction Introduction History History Wi-Fi Technologies Wi-Fi Technologies Wi-Fi Network Elements Wi-Fi Network Elements.
Stephan Bayer September 9, 2004 INLS 187. What is it? War Driving Software – WarDriving v. The benign act of locating and logging wireless access points.
Link-Layer Protection in i WLANs With Dummy Authentication Will Mooney, Robin Jha.
Chapter 8 Wireless Hacking Last modified
The University of Bolton School of Business & Creative Technologies Wireless Networks - Security 1.
Wireless Security Rick Anderson Pat Demko. Wireless Medium Open medium Broadcast in every direction Anyone within range can listen in No Privacy Weak.
KSU 2015-Summer Cyber Security | Group 1 | Seul Alice Bang Get a Wifi Password.
sniffing Team #1. Easy to sniff To sniff wired communication, must connect the wire between sender and receiver. Because everybody shares the medium.
Wireless Security John Himmelein Erick Andrew Christian Adam Varun Bapna.
Authentication has three means of authentication Verifies user has permission to access network 1.Open authentication : Each WLAN client can be.
1 © 2004, Cisco Systems, Inc. All rights reserved. Wireless LAN (network) security.
Wireless Hacking Lesson 13. Reminder As a reminder, remember that the tools and techniques that you learn this semester are only to be used on systems.
Tightening Wireless Networks By Andrew Cohen. Question Why more and more businesses aren’t converting their wired networks into wireless networks?
Top 10 Hacking Tool Welcome TO hackaholic Kumar shubham.
Shambhu Upadhyaya Computer Science & Eng. University at Buffalo Buffalo, New York ATTACK TOOLS & SECURITY POLICIES Shambhu Upadhyaya 1.
Wireless Tools Joel Jaeggli For AIT Wireless Security Workshop.
Understand Wireless Security LESSON Security Fundamentals.
Module 48 (Wireless Hacking)
CompTIA Security+ Study Guide (SY0-401)
Wireless Technologies
Wireless Attacks: WEP Module Type: Basic Method Module Number: 0x00
Presented By: Rohit Maurya
We will talking about : What is WAP ? What is WAP2 ? Is there secure ?
Securing A Wireless Network
Technology - wireless Describe equipment and technologies operating in the radio frequency (RF) spectrum between 3 Hz and 300 GHz. Examples of wireless.
Advanced Penetration testing
Week 1 – Taster Session dmuhackers DMU Hackers.
Wireless Networking Chapter 23.
Hacking Wireless Networks
Chapter 12 Communications Security & Countermeasures
Extended Authentication Protocol (EAP) Vulnerabilities exploited through Rogue Access Points Stephen Cumella.
Wireless LAN Security 4.3 Wireless LAN Security.
Advanced Penetration testing
Wireless Network Security
WLAN Security Antti Miettinen.
Antti Miettinen (modified by JJ)
Advanced Penetration testing
Presentation transcript:

Wireless Hacking

Wireless LANs and footprinting see basic concepts Linux versus Windows footprinting you need a card that works with the tools the tools need to make the card work in promiscuous mode (sniffing) many cards and few chipsets

Building a war-drive kit Footprinting : locating APs passive: listening to AP broadcasts active: transmitting client beacons in search of AP responses Equipment cards (802.11.b, 11.g) -- choose the software first Antennas (e.g. HyperLink Tech) GPS Software (Windows and Mac) NetSpot Download and YouTube review. inSSID er Download and YouTube overview

More in footprinting software Linux Kismet : both war-drive and sniffer. Uses passive mode (counter-measures difficult). See a YouTube of Kismet in Kali Linux. GisKismet: GISKismet is a visualization tool to represent Kismet data. It currently uses SQLite for the database and GoogleEarth / KML files for graphing. It is a tool in Kali Linux. Wash: A Kali tool that checks if an Access Point is using WPS, the weak and vulnerable security protocol.

Wireless Scanning and Enumeration Packet-Capture and Analysis Review of sniffing: FAQ, tools, concept. Key tool Wireshark available for Linux, Windows and Macs. channel scanning, decryption of WEP (needs key) provides a Peer Map view of hosts found What you are looking for SSID -- APs respond to a client ANY SSID with their SSID, and you are in if no username and password required. MAC access control – Wireshark and OmniPeek maps MAC addresses WEP - war-drive tools indicate if used (e.g. NetSpot).

Gaining access in 802.11 SXSW: 'Hot-spot honeypot' hacker's heaven SSID easy to setup from the ward-drive information just create a profile MAC Access Control use the sniff information to identify valid MAC addresses. spoof the MAC address of your wireless card (Read this article for counter-measures). WEP (Wired Equivalent Privacy) protects data from eavesdropping, not authentication uses key between AP and card transmissions brute-force, key and packet cracking off-line (e.g. Aircrack-ng) EAP (Extensible Authentication Protocol) Methods A client finds an AP and is prompted for a username and password Keys are create dynamically after login SXSW: 'Hot-spot honeypot' hacker's heaven

Kali Linux – Wireless Attacks How to install Kali Linux in a Laptop VM Download and install VMware Player Download Kali Linux VM for the Player Start the Player and open the downloaded VM in the player as shown here. There are many attack tools as shown in this other image. Use Kismet, only, if you do not have authorization to test the WLAN. Only use the other tools if you have authorization to test the WLAN because they are invasive, cracking password, etc., tools. See a list of the “top 10” Kali wireless attack tools.

Counter measures Some basic ideas: State-of-the-art solutions recommendations to secure a WLAN. suggestions to minimize WLAN threats. overview of weakness and solutions for WLANs (old, but good). some commercial solutions: AirDefense, Mojo, SmartPass . State-of-the-art solutions WPA and WPA2: review and Windows Using a Radius server for authentication The IAS Radius service in Windows. FreeRadius home page and tutorial Some WLAN security guides. George Ou guide NIST SP 800-53