Location via proxy:   [ UP ]  
[Report a bug]   [Manage cookies]                
SlideShare a Scribd company logo
HACKING WIRELESS
NETWORKS
THE IN DEPTH STORY OF WHAT ARE WE HACKING
BY : MANDEEP SINGH JADON
( InfoSec enthusiastic)
WHO AM I ?
 Mandeep Singh jadon
 Unfortunate things about me :
 Doing a unique thing called “BTECH”
 From UPTU
 Fortunate things about me
 I troll 
 Founder at Ultimate 1337 trolls (https://www.facebook.com/1337trolls/)
 Am into the Infosec field
 Part time bug bounty hunter
 Eager to learn new stuff
 I am passionate about singing 
 I am a Facebook Addict 
What this session will cover
 What is WLAN .
 Basic Terminologies .
 Wireless Sniffing
 Details Of Wlan from a networking perspective
 Security Measures Like Mac SSID Hiding and Mac Filters
 Bypassing them
 WLAN Authentication
 WEP And WPA in detail
 Cracking Them
 Introduction to WPS Attack
 New trends in Wireless Attacks (Takeaways)
 Security tips
 And Trolls …. Lot Of Trolls ……
What is WLAN ??
 A Wireless local area network (WLAN) links two or more devices
using some wireless distribution method and usually providing a
connection through an access point to the wider Internet .
 Most modern WLANs are based on IEEE 802.11 standards, marketed
under the Wi-Fi brand name.
Terminologies in WLAN
Access Point (AP) - A network device that serves as a
communications "hub" for wireless clients. (basically known as router) .
Basic service set (BSS) - It is a set of all stations that can communicate
with each other. Every BSS has an identification (ID) called the BSSID,
which is the MAC address of the access point servicing the BSS.
SSID (Service Set Identity) - It is also known as the "wireless
network name", the SSID is a 32 character, case sensitive name given
to a Basic Service Set established by an access point.
Continued …
WEP (Wireless Encryption Protocol) - WEP is a mechanism for
authenticating WLAN clients and for end data encryption in 802.11wireless
LANs.
WPA (Wi-Fi Protected Access) – It is introduced during 2006 by the Wi-
Fi Alliance, WPA employs techniques developed by Cisco and others,
namely TKIP and MIC, to generate unique and dynamic keys for WEP's
RC4-based encryption.
Beacon frame - It is one of the management frames in IEEE 802.11 based
WLANs. It contains all the information about the network. Beacon frames
are transmitted periodically to announce the presence of a wireless LAN.
Beacon frames are transmitted by the Access Point (AP) in an
infrastructure BSS.
Continued ..
 IEEE 802.11 – It is a set of media access control (MAC)
and physical layer (PHY) specifications for implementing wireless
local area network (WLAN)
 4 Way Handshake – It’s a cryptographic message exchange
between the AP and The client which authenticates the client to
connect to the AP
SO WHY WIRELESS SECURITY????
• Everyday we’ve been using wifi for our day to day
work such as Social media , banking ,
development, research , education and endless
other things.
• Sensitive information is literally flowing in air
inviting hackers to intrude them .
The awful challenges in wireless !!
 You can’t see it , so how will you protect it :p
 With the arrival of wireless cards , the malicious guy can break into
the network miles away !!! (Passive)
 Very difficult to locate the attacker .
 (Directional Antennae )
Wireless Sniffing
 Exactly same as wired sniffing .
 “The promiscuous mode” 
 Listens all the traffic whether it is destined to that or not .
HOW DO WE DO ???
AIRMON-NG 
DEMO !!
The Band and Channel theory
 WLAN Operate following bands
 2.4 GHz (802.11b/g/n)
 3.6 GHz (802.11y)
 4.9 GHz (802.11y) Public Safety WLAN
 5 GHz (802.11a/h/j/n/ac)
 Each band is divided to various channels .
 AT ANY TIME YOUR WIRELESS INTERFACE CAN BE ONY AT ONE
CHANNEL
 Problem ??? Lets Hop with airodump-ng 
Channel Ranges for the Bands
DEMO TIME
WLAN PACKET TYPES
 3 Types
i. Management
ii. Control
iii. Data
 Read more :
http://www.wildpackets.com/resources/compendium/wireless_lan/
wlan_packet_types
 In case you’re thirsty
http://standards.ieee.org/about/get/802/802.11.html
Beacon frame
 Beacon frame is one of the management frames in IEEE 802.11 based
WLANs. It contains all the information about the network. Beacon frames are
transmitted periodically to announce the presence of a wireless
LAN. Beacon frames are transmitted by the Access Point (AP) in an
infrastructure Basic service set (BSS). (wikipedia)
 YES . . . . EVERYTHING IS IN PLAINTEXT
Demo time !!
ANALYSIS Of Beacon Frames
Analysis of Beacon Frames
Injecting Arbitrary Beacon frames in the
network (MDK)
AP AND CLIENT COMMUNICATION
The behind the scenes of whats
happening .
Courtesy : IEEE docs
Don’t believe until you see ….
Now we HACK !!!!!!!!! 
 Security measure : Hidden SSID
 Blocking the SSID broadcasting in the beacon frames
 But is it a security measure ? ? ?
 Really ??
 I mean really ?? :p
 Lets see a DEMO
Where is the actual problem ?
 The “probe request ” and “Probe response” contains the SSID
 Whenever a legitimate client connects to the AP it has previously
connected to , it will send these probe request packets .
 Airodump would see these packets and would figure out the things
for us 
 ATTACK SENARIO
a. Non violence type
b. Violence type
AGAIN DEMO 
Security Measure : Mac Filters
 In computer networking, MAC Filtering (or GUI filtering, or layer 2
address filtering) refers to a security access control method whereby
the 48-bit address assigned to each network card is used to
determine access to the network. (wiki)
 How does it work in wireless ?
 Whitelisting the allowed mac in the AP .
but ……………
Are they really secure ….. Really ?? :p
The Problem
 Mac address cannot be changed , but can be spoofed very easily
 Since Mac will be the only auth mechanism in the current case , so
once it is spoofed we can enter the network .
 Mac addresses are visible in the WLAN Header so the attacker can
easily get the legitimate MAC .
 In the wireless world it simply does not make sense :p
 TWO ATTTACK scenarios
a) Gandhi Attack
b) Bhagat singh Attack
WLAN AUTHENTICATION
 Two types :
i. Open Auth
ii. Shared Auth
 OPEN AUTH
No auth at all
Simple 2 packet exchange between the client and the AP 
Shared Authentication
WEP ? Why care for it ?
WEP Algorithm !!
Two processes are applied to the plaintext
data. One encrypts the plaintext; the other
protects the data from being modified by
unauthorized personnel. The 40-bit secret key
is connected with a 24-bit Initialization Vector
(IV) resulting in a 64-bit total key size
The PRNG ( RC4 ) outputs a pseudo random
key sequence based on the input key. The
resulting sequence is used to encrypt the
data by doing a bitwise XOR.
To prevent unauthorized data modification,
an integrity algorithm , CRC-32 operates on
the plaintext to produce the ICV
1. WEP ENCRYPTION
The IV, plaintext, and ICV triplet forms the
actual data sent in the data frame.
2. WEP Decryption
The IV of the incoming message is used to
generate the key sequence necessary to
decrypt the incoming message.
Combining the ciphertext with the proper
key sequence will give the original
plaintext and ICV .
The decryption is verified by performing
the Integrity check algorithm on the
recovered plaintext and comparing the
output of the ICV' to the ICV submitted
with the message.
If the ICV' is not equal to the ICV, the
received message is in error, and an error
indication is sent to the MAC
management and back to the sending
station
WEP CRACKING
 The IVS are not all strong . Some are “Weak IV” (cryptographically) .
 So to crack WEP collect a large no. of these weak IVS (not uniformly
distributed) .
 DEMO TIME !!
WPA/WPA2 (The Current Trend)
Prerequisite ….
 PBKDF2 (Used to generate PSKs Dynamically each time the
supplicant connects to the authenticator )
 key = PBKDF2(passphrase, SSID, 4096, 256)
 It uses the HMAC algorithm to create a digest of the input.
http://www.ietf.org/rfc/rfc2898.txt :)
Yeah !!!! The 4 way handshake
Don’t believe until you see !!!
Lets see the 4 way handshake
with the eyes of wireshark !!
WPA PSK Cracking
Things we know :
 SNONCE 
 ANONCE 
 AP MAC 
 CLIENT MAC 
Things we don’t know
 The Damn Passphrase 
We’ll capture the handshake and generate our
own PTK and match with the PTK of the current
session . That’s it .
DEMO TIME (Cracking WPA/WPA2
PSK)
STEPS :
1. Start up the monitor mode .
2. Capture the air .
3. Get the handshake
4. Use aircrack to do the dictionary attack against
the handshake 
IF you are lucky : WPS enabled AP
 WPS stands for Wi-Fi Protected Setup and it is a wireless networking
standard that tries to make connections between a router and
wireless devices faster and easier. It works only for wireless networks
that have WPA Personal or WPA2 Personal security .
 How WPS Works
o Every router that supports WPS has a an eight-digit device pin printed
on the back. When you try to connect a wireless laptop or wireless
printer to your wireless network, it will ask you for that 8 digit pin
o They Split the 8 digits into 2 sets of 4. All that has to happen now is the
first 4 have to be found first. 4 digits only have a 10,000 possible
number combination. Once the first 4 numbers are found, the router
proclaims “ You've found the first four “ 
o Short Demo ……
Advanced Attacks … (Takeaways)
 The most recent one . PIXIEWPS (https://github.com/wiire/pixiewps) .
 Evil Twin attack .
 Rogue AP Attack .
 Jamming
 Cloud Cracking (eg using Amazon EC2 engine)
Safety Techniques .
Keep in mind you can be hacked Anytime …… :p
 Always use WPA2 PSK encryption accompanied
by Mac Filtering .
 Turn off WPS .
 Do keep an eye on the network in which you are
currently connected to .
 Keep a check on the connected clients .
 Periodically change the SSID as well as the Key .
 Change the Default Router Password .
 Laptop physical security should be maintained
 Use VPN in public WIFI .
 Disable DHCP if you can . (My personal tip  )
Acknowledgements .
 standards.ieee.org
 www.securitytube.net
 Wikipedia.org
Ways to reach me
 https://www.facebook.com/mandeep.jadon.5
 https://twitter.com/1337tr0lls
 https://www.linkedin.com/in/mandeepjadon
 https://github.com/mandeepjadon (I do a bit coding too  )
Feedbacks are always a motivational force

THANKS 

More Related Content

What's hot

WEP
WEPWEP
Wifi Security, or Descending into Depression and Drink
Wifi Security, or Descending into Depression and DrinkWifi Security, or Descending into Depression and Drink
Wifi Security, or Descending into Depression and Drink
SecurityTube.Net
 
Security Issues of 802.11b
Security Issues of 802.11bSecurity Issues of 802.11b
Security Issues of 802.11b
guestd7b627
 
Security Issues of IEEE 802.11b
Security Issues of IEEE 802.11bSecurity Issues of IEEE 802.11b
Security Issues of IEEE 802.11b
Sreekanth GS
 
Wi Fi Security
Wi Fi SecurityWi Fi Security
Wi Fi Security
yousef emami
 
WIFI Hacking
WIFI HackingWIFI Hacking
WIFI Hacking
Suraj Bohara
 
Wireless hacking
Wireless hackingWireless hacking
Wireless hacking
arushi bhatnagar
 
Wireless Device and Network level security
Wireless Device and Network level securityWireless Device and Network level security
Wireless Device and Network level security
Chetan Kumar S
 
Wpa3
Wpa3Wpa3
Understanding WiFi Security Vulnerabilities and Solutions
Understanding WiFi Security Vulnerabilities and SolutionsUnderstanding WiFi Security Vulnerabilities and Solutions
Understanding WiFi Security Vulnerabilities and Solutions
AirTight Networks
 
Wpa vs Wpa2
Wpa vs Wpa2Wpa vs Wpa2
Wpa vs Wpa2
Nzava Luwawa
 
How To Hack Wireless Internet Connections
How To Hack Wireless Internet ConnectionsHow To Hack Wireless Internet Connections
How To Hack Wireless Internet Connections
guest85e156e
 
Wired equivalent privacy (wep)
Wired equivalent privacy (wep)Wired equivalent privacy (wep)
Wired equivalent privacy (wep)
akruthi k
 
A tutorial showing you how to crack wifi passwords using kali linux!
A tutorial showing you how to crack wifi passwords using kali linux!A tutorial showing you how to crack wifi passwords using kali linux!
A tutorial showing you how to crack wifi passwords using kali linux!
edwardo
 
Wifi hacking
Wifi hackingWifi hacking
Wifi hacking
Harshit Varshney
 
How to hack wireless internet connections using aircrack-ng
How to hack wireless internet connections using aircrack-ngHow to hack wireless internet connections using aircrack-ng
How to hack wireless internet connections using aircrack-ng
Open Knowledge Nepal
 
Hacking wireless networks
Hacking wireless networksHacking wireless networks
Hacking wireless networks
Sahil Rai
 
Cracking wep and wpa wireless networks
Cracking wep and wpa wireless networksCracking wep and wpa wireless networks
Cracking wep and wpa wireless networks
Maghan Das
 
WPA 3
WPA 3WPA 3
WPA 3
diggu22
 
Cracking WEP Secured Wireless Networks
Cracking WEP Secured Wireless NetworksCracking WEP Secured Wireless Networks
Cracking WEP Secured Wireless Networks
Hammam Samara
 

What's hot (20)

WEP
WEPWEP
WEP
 
Wifi Security, or Descending into Depression and Drink
Wifi Security, or Descending into Depression and DrinkWifi Security, or Descending into Depression and Drink
Wifi Security, or Descending into Depression and Drink
 
Security Issues of 802.11b
Security Issues of 802.11bSecurity Issues of 802.11b
Security Issues of 802.11b
 
Security Issues of IEEE 802.11b
Security Issues of IEEE 802.11bSecurity Issues of IEEE 802.11b
Security Issues of IEEE 802.11b
 
Wi Fi Security
Wi Fi SecurityWi Fi Security
Wi Fi Security
 
WIFI Hacking
WIFI HackingWIFI Hacking
WIFI Hacking
 
Wireless hacking
Wireless hackingWireless hacking
Wireless hacking
 
Wireless Device and Network level security
Wireless Device and Network level securityWireless Device and Network level security
Wireless Device and Network level security
 
Wpa3
Wpa3Wpa3
Wpa3
 
Understanding WiFi Security Vulnerabilities and Solutions
Understanding WiFi Security Vulnerabilities and SolutionsUnderstanding WiFi Security Vulnerabilities and Solutions
Understanding WiFi Security Vulnerabilities and Solutions
 
Wpa vs Wpa2
Wpa vs Wpa2Wpa vs Wpa2
Wpa vs Wpa2
 
How To Hack Wireless Internet Connections
How To Hack Wireless Internet ConnectionsHow To Hack Wireless Internet Connections
How To Hack Wireless Internet Connections
 
Wired equivalent privacy (wep)
Wired equivalent privacy (wep)Wired equivalent privacy (wep)
Wired equivalent privacy (wep)
 
A tutorial showing you how to crack wifi passwords using kali linux!
A tutorial showing you how to crack wifi passwords using kali linux!A tutorial showing you how to crack wifi passwords using kali linux!
A tutorial showing you how to crack wifi passwords using kali linux!
 
Wifi hacking
Wifi hackingWifi hacking
Wifi hacking
 
How to hack wireless internet connections using aircrack-ng
How to hack wireless internet connections using aircrack-ngHow to hack wireless internet connections using aircrack-ng
How to hack wireless internet connections using aircrack-ng
 
Hacking wireless networks
Hacking wireless networksHacking wireless networks
Hacking wireless networks
 
Cracking wep and wpa wireless networks
Cracking wep and wpa wireless networksCracking wep and wpa wireless networks
Cracking wep and wpa wireless networks
 
WPA 3
WPA 3WPA 3
WPA 3
 
Cracking WEP Secured Wireless Networks
Cracking WEP Secured Wireless NetworksCracking WEP Secured Wireless Networks
Cracking WEP Secured Wireless Networks
 

Viewers also liked

Stuart hall
Stuart hall Stuart hall
Stuart hall
priyankachawla96
 
Public business law
Public business lawPublic business law
Public business law
Jack740
 
перелік комплексних навчально тематичних екскурсій
перелік комплексних навчально тематичних екскурсійперелік комплексних навчально тематичних екскурсій
перелік комплексних навчально тематичних екскурсій
biblioteka_c
 
Clean Energy Ministerial - Digital Media Year+ in Review
Clean Energy Ministerial - Digital Media Year+ in ReviewClean Energy Ministerial - Digital Media Year+ in Review
Clean Energy Ministerial - Digital Media Year+ in Review
Valerie Riedel
 
集計(暫定版_第1弾調査)
集計(暫定版_第1弾調査)集計(暫定版_第1弾調査)
集計(暫定版_第1弾調査)
Uran Bird
 
Thetexaslawyer
ThetexaslawyerThetexaslawyer
Thetexaslawyer
Jack740
 
(2014 관측회) 점상촬영법
(2014 관측회) 점상촬영법(2014 관측회) 점상촬영법
(2014 관측회) 점상촬영법
soar7sci
 
Some Killer Slides
Some Killer SlidesSome Killer Slides
Some Killer Slides
pck100
 
More about health
More about healthMore about health
More about health
Jack740
 
νεο λυκειο
νεο λυκειονεο λυκειο
νεο λυκειο
elpitheo
 
Select 4pets
Select 4petsSelect 4pets
Select 4pets
Jack740
 
Change in the cloud
Change in the cloudChange in the cloud
Change in the cloud
pck100
 
Change Management 13 things to consider
Change Management 13 things to considerChange Management 13 things to consider
Change Management 13 things to consider
pck100
 
Quadrant holdings issa asad
Quadrant holdings issa asadQuadrant holdings issa asad
Quadrant holdings issa asad
issa asad
 
Top 5 reasons to explore Saona Island with Lifestyle Holidays Vacation Club
Top 5 reasons to explore Saona Island with Lifestyle Holidays Vacation ClubTop 5 reasons to explore Saona Island with Lifestyle Holidays Vacation Club
Top 5 reasons to explore Saona Island with Lifestyle Holidays Vacation Club
Lifestyle Holidays Vacation Club
 

Viewers also liked (15)

Stuart hall
Stuart hall Stuart hall
Stuart hall
 
Public business law
Public business lawPublic business law
Public business law
 
перелік комплексних навчально тематичних екскурсій
перелік комплексних навчально тематичних екскурсійперелік комплексних навчально тематичних екскурсій
перелік комплексних навчально тематичних екскурсій
 
Clean Energy Ministerial - Digital Media Year+ in Review
Clean Energy Ministerial - Digital Media Year+ in ReviewClean Energy Ministerial - Digital Media Year+ in Review
Clean Energy Ministerial - Digital Media Year+ in Review
 
集計(暫定版_第1弾調査)
集計(暫定版_第1弾調査)集計(暫定版_第1弾調査)
集計(暫定版_第1弾調査)
 
Thetexaslawyer
ThetexaslawyerThetexaslawyer
Thetexaslawyer
 
(2014 관측회) 점상촬영법
(2014 관측회) 점상촬영법(2014 관측회) 점상촬영법
(2014 관측회) 점상촬영법
 
Some Killer Slides
Some Killer SlidesSome Killer Slides
Some Killer Slides
 
More about health
More about healthMore about health
More about health
 
νεο λυκειο
νεο λυκειονεο λυκειο
νεο λυκειο
 
Select 4pets
Select 4petsSelect 4pets
Select 4pets
 
Change in the cloud
Change in the cloudChange in the cloud
Change in the cloud
 
Change Management 13 things to consider
Change Management 13 things to considerChange Management 13 things to consider
Change Management 13 things to consider
 
Quadrant holdings issa asad
Quadrant holdings issa asadQuadrant holdings issa asad
Quadrant holdings issa asad
 
Top 5 reasons to explore Saona Island with Lifestyle Holidays Vacation Club
Top 5 reasons to explore Saona Island with Lifestyle Holidays Vacation ClubTop 5 reasons to explore Saona Island with Lifestyle Holidays Vacation Club
Top 5 reasons to explore Saona Island with Lifestyle Holidays Vacation Club
 

Similar to Hacking Wireless Networks by Mandeep Singh Jadon

Wireless network security
Wireless network securityWireless network security
Wireless network security
Vishal Agarwal
 
4 wifi security
4 wifi security4 wifi security
4 wifi security
al-sari7
 
Wireless hacking and security
Wireless hacking and securityWireless hacking and security
Wireless hacking and security
Adel Zalok
 
Chapter 7 - Wireless Network Security.pptx
Chapter 7 - Wireless Network Security.pptxChapter 7 - Wireless Network Security.pptx
Chapter 7 - Wireless Network Security.pptx
AmanuelZewdie4
 
Comprehensive Guide On Network Security
Comprehensive Guide On Network SecurityComprehensive Guide On Network Security
Comprehensive Guide On Network Security
Briskinfosec Technology and Consulting
 
Wireless security presentation
Wireless security presentationWireless security presentation
Wireless security presentation
Muhammad Zia
 
Wireless security837
Wireless security837Wireless security837
Wireless security837
mark scott
 
Wireless Security
Wireless SecurityWireless Security
Wireless Security
siDz
 
Ch06 Wireless Network Security
Ch06 Wireless Network SecurityCh06 Wireless Network Security
Ch06 Wireless Network Security
Information Technology
 
Wifi Security
Wifi SecurityWifi Security
Wifi Security
Shital Kat
 
Wireless hacking
Wireless hackingWireless hacking
Wireless hacking
Mihir Shah
 
Wireless Security null seminar
Wireless Security null seminarWireless Security null seminar
Wireless Security null seminar
Nilesh Sapariya
 
Wireless security
Wireless securityWireless security
Wireless security
vinay chitrakathi
 
Exploiting WiFi Security
Exploiting WiFi Security Exploiting WiFi Security
Exploiting WiFi Security
Hariraj Rathod
 
Viable means using which Wireless Network Security can be Jeopardized
Viable means using which Wireless Network Security can be JeopardizedViable means using which Wireless Network Security can be Jeopardized
Viable means using which Wireless Network Security can be Jeopardized
IRJET Journal
 
Wireless lan security(10.8)
Wireless lan security(10.8)Wireless lan security(10.8)
Wireless lan security(10.8)
SubashiniRathinavel
 
Wireless and WLAN Secuirty, Presented by Vijay
Wireless and WLAN Secuirty, Presented by VijayWireless and WLAN Secuirty, Presented by Vijay
Wireless and WLAN Secuirty, Presented by Vijay
thevijayps
 
Solving Downgrade and DoS Attack Due to the Four Ways Handshake Vulnerabiliti...
Solving Downgrade and DoS Attack Due to the Four Ways Handshake Vulnerabiliti...Solving Downgrade and DoS Attack Due to the Four Ways Handshake Vulnerabiliti...
Solving Downgrade and DoS Attack Due to the Four Ways Handshake Vulnerabiliti...
Dr. Amarjeet Singh
 
How to Hack WiFi on Windows
How to Hack WiFi  on Windows How to Hack WiFi  on Windows
How to Hack WiFi on Windows
Vrushank Narola
 
Wi Fi Technology
Wi Fi TechnologyWi Fi Technology
Wi Fi Technology
Alok Pandey (AP)
 

Similar to Hacking Wireless Networks by Mandeep Singh Jadon (20)

Wireless network security
Wireless network securityWireless network security
Wireless network security
 
4 wifi security
4 wifi security4 wifi security
4 wifi security
 
Wireless hacking and security
Wireless hacking and securityWireless hacking and security
Wireless hacking and security
 
Chapter 7 - Wireless Network Security.pptx
Chapter 7 - Wireless Network Security.pptxChapter 7 - Wireless Network Security.pptx
Chapter 7 - Wireless Network Security.pptx
 
Comprehensive Guide On Network Security
Comprehensive Guide On Network SecurityComprehensive Guide On Network Security
Comprehensive Guide On Network Security
 
Wireless security presentation
Wireless security presentationWireless security presentation
Wireless security presentation
 
Wireless security837
Wireless security837Wireless security837
Wireless security837
 
Wireless Security
Wireless SecurityWireless Security
Wireless Security
 
Ch06 Wireless Network Security
Ch06 Wireless Network SecurityCh06 Wireless Network Security
Ch06 Wireless Network Security
 
Wifi Security
Wifi SecurityWifi Security
Wifi Security
 
Wireless hacking
Wireless hackingWireless hacking
Wireless hacking
 
Wireless Security null seminar
Wireless Security null seminarWireless Security null seminar
Wireless Security null seminar
 
Wireless security
Wireless securityWireless security
Wireless security
 
Exploiting WiFi Security
Exploiting WiFi Security Exploiting WiFi Security
Exploiting WiFi Security
 
Viable means using which Wireless Network Security can be Jeopardized
Viable means using which Wireless Network Security can be JeopardizedViable means using which Wireless Network Security can be Jeopardized
Viable means using which Wireless Network Security can be Jeopardized
 
Wireless lan security(10.8)
Wireless lan security(10.8)Wireless lan security(10.8)
Wireless lan security(10.8)
 
Wireless and WLAN Secuirty, Presented by Vijay
Wireless and WLAN Secuirty, Presented by VijayWireless and WLAN Secuirty, Presented by Vijay
Wireless and WLAN Secuirty, Presented by Vijay
 
Solving Downgrade and DoS Attack Due to the Four Ways Handshake Vulnerabiliti...
Solving Downgrade and DoS Attack Due to the Four Ways Handshake Vulnerabiliti...Solving Downgrade and DoS Attack Due to the Four Ways Handshake Vulnerabiliti...
Solving Downgrade and DoS Attack Due to the Four Ways Handshake Vulnerabiliti...
 
How to Hack WiFi on Windows
How to Hack WiFi  on Windows How to Hack WiFi  on Windows
How to Hack WiFi on Windows
 
Wi Fi Technology
Wi Fi TechnologyWi Fi Technology
Wi Fi Technology
 

More from OWASP Delhi

Getting Started With Hacking Android & iOS Apps? Tools, Techniques and resources
Getting Started With Hacking Android & iOS Apps? Tools, Techniques and resourcesGetting Started With Hacking Android & iOS Apps? Tools, Techniques and resources
Getting Started With Hacking Android & iOS Apps? Tools, Techniques and resources
OWASP Delhi
 
Securing dns records from subdomain takeover
Securing dns records from subdomain takeoverSecuring dns records from subdomain takeover
Securing dns records from subdomain takeover
OWASP Delhi
 
Effective Cyber Security Report Writing
Effective Cyber Security Report WritingEffective Cyber Security Report Writing
Effective Cyber Security Report Writing
OWASP Delhi
 
Data sniffing over Air Gap
Data sniffing over Air GapData sniffing over Air Gap
Data sniffing over Air Gap
OWASP Delhi
 
UDP Hunter
UDP HunterUDP Hunter
UDP Hunter
OWASP Delhi
 
Demystifying Container Escapes
Demystifying Container EscapesDemystifying Container Escapes
Demystifying Container Escapes
OWASP Delhi
 
Automating WAF using Terraform
Automating WAF using TerraformAutomating WAF using Terraform
Automating WAF using Terraform
OWASP Delhi
 
Actionable Threat Intelligence
Actionable Threat IntelligenceActionable Threat Intelligence
Actionable Threat Intelligence
OWASP Delhi
 
Threat hunting 101 by Sandeep Singh
Threat hunting 101 by Sandeep SinghThreat hunting 101 by Sandeep Singh
Threat hunting 101 by Sandeep Singh
OWASP Delhi
 
Owasp top 10 vulnerabilities
Owasp top 10 vulnerabilitiesOwasp top 10 vulnerabilities
Owasp top 10 vulnerabilities
OWASP Delhi
 
Recon with Nmap
Recon with Nmap Recon with Nmap
Recon with Nmap
OWASP Delhi
 
Securing AWS environments by Ankit Giri
Securing AWS environments by Ankit GiriSecuring AWS environments by Ankit Giri
Securing AWS environments by Ankit Giri
OWASP Delhi
 
DMARC Overview
DMARC OverviewDMARC Overview
DMARC Overview
OWASP Delhi
 
Cloud assessments by :- Aakash Goel
Cloud assessments  by :- Aakash GoelCloud assessments  by :- Aakash Goel
Cloud assessments by :- Aakash Goel
OWASP Delhi
 
Pentesting Rest API's by :- Gaurang Bhatnagar
Pentesting Rest API's by :- Gaurang BhatnagarPentesting Rest API's by :- Gaurang Bhatnagar
Pentesting Rest API's by :- Gaurang Bhatnagar
OWASP Delhi
 
Wireless security beyond password cracking by Mohit Ranjan
Wireless security beyond password cracking by Mohit RanjanWireless security beyond password cracking by Mohit Ranjan
Wireless security beyond password cracking by Mohit Ranjan
OWASP Delhi
 
IETF's Role and Mandate in Internet Governance by Mohit Batra
IETF's Role and Mandate in Internet Governance by Mohit BatraIETF's Role and Mandate in Internet Governance by Mohit Batra
IETF's Role and Mandate in Internet Governance by Mohit Batra
OWASP Delhi
 
Malicious Hypervisor - Virtualization in Shellcodes by Adhokshaj Mishra
Malicious Hypervisor - Virtualization in Shellcodes by Adhokshaj MishraMalicious Hypervisor - Virtualization in Shellcodes by Adhokshaj Mishra
Malicious Hypervisor - Virtualization in Shellcodes by Adhokshaj Mishra
OWASP Delhi
 
ICS Security 101 by Sandeep Singh
ICS Security 101 by Sandeep SinghICS Security 101 by Sandeep Singh
ICS Security 101 by Sandeep Singh
OWASP Delhi
 
Thwarting The Surveillance in Online Communication by Adhokshaj Mishra
Thwarting The Surveillance in Online Communication by Adhokshaj MishraThwarting The Surveillance in Online Communication by Adhokshaj Mishra
Thwarting The Surveillance in Online Communication by Adhokshaj Mishra
OWASP Delhi
 

More from OWASP Delhi (20)

Getting Started With Hacking Android & iOS Apps? Tools, Techniques and resources
Getting Started With Hacking Android & iOS Apps? Tools, Techniques and resourcesGetting Started With Hacking Android & iOS Apps? Tools, Techniques and resources
Getting Started With Hacking Android & iOS Apps? Tools, Techniques and resources
 
Securing dns records from subdomain takeover
Securing dns records from subdomain takeoverSecuring dns records from subdomain takeover
Securing dns records from subdomain takeover
 
Effective Cyber Security Report Writing
Effective Cyber Security Report WritingEffective Cyber Security Report Writing
Effective Cyber Security Report Writing
 
Data sniffing over Air Gap
Data sniffing over Air GapData sniffing over Air Gap
Data sniffing over Air Gap
 
UDP Hunter
UDP HunterUDP Hunter
UDP Hunter
 
Demystifying Container Escapes
Demystifying Container EscapesDemystifying Container Escapes
Demystifying Container Escapes
 
Automating WAF using Terraform
Automating WAF using TerraformAutomating WAF using Terraform
Automating WAF using Terraform
 
Actionable Threat Intelligence
Actionable Threat IntelligenceActionable Threat Intelligence
Actionable Threat Intelligence
 
Threat hunting 101 by Sandeep Singh
Threat hunting 101 by Sandeep SinghThreat hunting 101 by Sandeep Singh
Threat hunting 101 by Sandeep Singh
 
Owasp top 10 vulnerabilities
Owasp top 10 vulnerabilitiesOwasp top 10 vulnerabilities
Owasp top 10 vulnerabilities
 
Recon with Nmap
Recon with Nmap Recon with Nmap
Recon with Nmap
 
Securing AWS environments by Ankit Giri
Securing AWS environments by Ankit GiriSecuring AWS environments by Ankit Giri
Securing AWS environments by Ankit Giri
 
DMARC Overview
DMARC OverviewDMARC Overview
DMARC Overview
 
Cloud assessments by :- Aakash Goel
Cloud assessments  by :- Aakash GoelCloud assessments  by :- Aakash Goel
Cloud assessments by :- Aakash Goel
 
Pentesting Rest API's by :- Gaurang Bhatnagar
Pentesting Rest API's by :- Gaurang BhatnagarPentesting Rest API's by :- Gaurang Bhatnagar
Pentesting Rest API's by :- Gaurang Bhatnagar
 
Wireless security beyond password cracking by Mohit Ranjan
Wireless security beyond password cracking by Mohit RanjanWireless security beyond password cracking by Mohit Ranjan
Wireless security beyond password cracking by Mohit Ranjan
 
IETF's Role and Mandate in Internet Governance by Mohit Batra
IETF's Role and Mandate in Internet Governance by Mohit BatraIETF's Role and Mandate in Internet Governance by Mohit Batra
IETF's Role and Mandate in Internet Governance by Mohit Batra
 
Malicious Hypervisor - Virtualization in Shellcodes by Adhokshaj Mishra
Malicious Hypervisor - Virtualization in Shellcodes by Adhokshaj MishraMalicious Hypervisor - Virtualization in Shellcodes by Adhokshaj Mishra
Malicious Hypervisor - Virtualization in Shellcodes by Adhokshaj Mishra
 
ICS Security 101 by Sandeep Singh
ICS Security 101 by Sandeep SinghICS Security 101 by Sandeep Singh
ICS Security 101 by Sandeep Singh
 
Thwarting The Surveillance in Online Communication by Adhokshaj Mishra
Thwarting The Surveillance in Online Communication by Adhokshaj MishraThwarting The Surveillance in Online Communication by Adhokshaj Mishra
Thwarting The Surveillance in Online Communication by Adhokshaj Mishra
 

Recently uploaded

“Intel’s Approach to Operationalizing AI in the Manufacturing Sector,” a Pres...
“Intel’s Approach to Operationalizing AI in the Manufacturing Sector,” a Pres...“Intel’s Approach to Operationalizing AI in the Manufacturing Sector,” a Pres...
“Intel’s Approach to Operationalizing AI in the Manufacturing Sector,” a Pres...
Edge AI and Vision Alliance
 
BLOCKCHAIN FOR DUMMIES: GUIDEBOOK FOR ALL
BLOCKCHAIN FOR DUMMIES: GUIDEBOOK FOR ALLBLOCKCHAIN FOR DUMMIES: GUIDEBOOK FOR ALL
BLOCKCHAIN FOR DUMMIES: GUIDEBOOK FOR ALL
Liveplex
 
@Call @Girls Pune 0000000000 Riya Khan Beautiful Girl any Time
@Call @Girls Pune 0000000000 Riya Khan Beautiful Girl any Time@Call @Girls Pune 0000000000 Riya Khan Beautiful Girl any Time
@Call @Girls Pune 0000000000 Riya Khan Beautiful Girl any Time
amitchopra0215
 
DealBook of Ukraine: 2024 edition
DealBook of Ukraine: 2024 editionDealBook of Ukraine: 2024 edition
DealBook of Ukraine: 2024 edition
Yevgen Sysoyev
 
AC Atlassian Coimbatore Session Slides( 22/06/2024)
AC Atlassian Coimbatore Session Slides( 22/06/2024)AC Atlassian Coimbatore Session Slides( 22/06/2024)
AC Atlassian Coimbatore Session Slides( 22/06/2024)
apoorva2579
 
UiPath Community Day Kraków: Devs4Devs Conference
UiPath Community Day Kraków: Devs4Devs ConferenceUiPath Community Day Kraków: Devs4Devs Conference
UiPath Community Day Kraków: Devs4Devs Conference
UiPathCommunity
 
What’s New in Teams Calling, Meetings and Devices May 2024
What’s New in Teams Calling, Meetings and Devices May 2024What’s New in Teams Calling, Meetings and Devices May 2024
What’s New in Teams Calling, Meetings and Devices May 2024
Stephanie Beckett
 
7 Most Powerful Solar Storms in the History of Earth.pdf
7 Most Powerful Solar Storms in the History of Earth.pdf7 Most Powerful Solar Storms in the History of Earth.pdf
7 Most Powerful Solar Storms in the History of Earth.pdf
Enterprise Wired
 
一比一原版(msvu毕业证书)圣文森山大学毕业证如何办理
一比一原版(msvu毕业证书)圣文森山大学毕业证如何办理一比一原版(msvu毕业证书)圣文森山大学毕业证如何办理
一比一原版(msvu毕业证书)圣文森山大学毕业证如何办理
uuuot
 
How RPA Help in the Transportation and Logistics Industry.pptx
How RPA Help in the Transportation and Logistics Industry.pptxHow RPA Help in the Transportation and Logistics Industry.pptx
How RPA Help in the Transportation and Logistics Industry.pptx
SynapseIndia
 
What's New in Copilot for Microsoft365 May 2024.pptx
What's New in Copilot for Microsoft365 May 2024.pptxWhat's New in Copilot for Microsoft365 May 2024.pptx
What's New in Copilot for Microsoft365 May 2024.pptx
Stephanie Beckett
 
Performance Budgets for the Real World by Tammy Everts
Performance Budgets for the Real World by Tammy EvertsPerformance Budgets for the Real World by Tammy Everts
Performance Budgets for the Real World by Tammy Everts
ScyllaDB
 
Running a Go App in Kubernetes: CPU Impacts
Running a Go App in Kubernetes: CPU ImpactsRunning a Go App in Kubernetes: CPU Impacts
Running a Go App in Kubernetes: CPU Impacts
ScyllaDB
 
Transcript: Details of description part II: Describing images in practice - T...
Transcript: Details of description part II: Describing images in practice - T...Transcript: Details of description part II: Describing images in practice - T...
Transcript: Details of description part II: Describing images in practice - T...
BookNet Canada
 
INDIAN AIR FORCE FIGHTER PLANES LIST.pdf
INDIAN AIR FORCE FIGHTER PLANES LIST.pdfINDIAN AIR FORCE FIGHTER PLANES LIST.pdf
INDIAN AIR FORCE FIGHTER PLANES LIST.pdf
jackson110191
 
20240704 QFM023 Engineering Leadership Reading List June 2024
20240704 QFM023 Engineering Leadership Reading List June 202420240704 QFM023 Engineering Leadership Reading List June 2024
20240704 QFM023 Engineering Leadership Reading List June 2024
Matthew Sinclair
 
Knowledge and Prompt Engineering Part 2 Focus on Prompt Design Approaches
Knowledge and Prompt Engineering Part 2 Focus on Prompt Design ApproachesKnowledge and Prompt Engineering Part 2 Focus on Prompt Design Approaches
Knowledge and Prompt Engineering Part 2 Focus on Prompt Design Approaches
Earley Information Science
 
Verti - EMEA Insurer Innovation Award 2024
Verti - EMEA Insurer Innovation Award 2024Verti - EMEA Insurer Innovation Award 2024
Verti - EMEA Insurer Innovation Award 2024
The Digital Insurer
 
HTTP Adaptive Streaming – Quo Vadis (2024)
HTTP Adaptive Streaming – Quo Vadis (2024)HTTP Adaptive Streaming – Quo Vadis (2024)
HTTP Adaptive Streaming – Quo Vadis (2024)
Alpen-Adria-Universität
 
[Talk] Moving Beyond Spaghetti Infrastructure [AOTB] 2024-07-04.pdf
[Talk] Moving Beyond Spaghetti Infrastructure [AOTB] 2024-07-04.pdf[Talk] Moving Beyond Spaghetti Infrastructure [AOTB] 2024-07-04.pdf
[Talk] Moving Beyond Spaghetti Infrastructure [AOTB] 2024-07-04.pdf
Kief Morris
 

Recently uploaded (20)

“Intel’s Approach to Operationalizing AI in the Manufacturing Sector,” a Pres...
“Intel’s Approach to Operationalizing AI in the Manufacturing Sector,” a Pres...“Intel’s Approach to Operationalizing AI in the Manufacturing Sector,” a Pres...
“Intel’s Approach to Operationalizing AI in the Manufacturing Sector,” a Pres...
 
BLOCKCHAIN FOR DUMMIES: GUIDEBOOK FOR ALL
BLOCKCHAIN FOR DUMMIES: GUIDEBOOK FOR ALLBLOCKCHAIN FOR DUMMIES: GUIDEBOOK FOR ALL
BLOCKCHAIN FOR DUMMIES: GUIDEBOOK FOR ALL
 
@Call @Girls Pune 0000000000 Riya Khan Beautiful Girl any Time
@Call @Girls Pune 0000000000 Riya Khan Beautiful Girl any Time@Call @Girls Pune 0000000000 Riya Khan Beautiful Girl any Time
@Call @Girls Pune 0000000000 Riya Khan Beautiful Girl any Time
 
DealBook of Ukraine: 2024 edition
DealBook of Ukraine: 2024 editionDealBook of Ukraine: 2024 edition
DealBook of Ukraine: 2024 edition
 
AC Atlassian Coimbatore Session Slides( 22/06/2024)
AC Atlassian Coimbatore Session Slides( 22/06/2024)AC Atlassian Coimbatore Session Slides( 22/06/2024)
AC Atlassian Coimbatore Session Slides( 22/06/2024)
 
UiPath Community Day Kraków: Devs4Devs Conference
UiPath Community Day Kraków: Devs4Devs ConferenceUiPath Community Day Kraków: Devs4Devs Conference
UiPath Community Day Kraków: Devs4Devs Conference
 
What’s New in Teams Calling, Meetings and Devices May 2024
What’s New in Teams Calling, Meetings and Devices May 2024What’s New in Teams Calling, Meetings and Devices May 2024
What’s New in Teams Calling, Meetings and Devices May 2024
 
7 Most Powerful Solar Storms in the History of Earth.pdf
7 Most Powerful Solar Storms in the History of Earth.pdf7 Most Powerful Solar Storms in the History of Earth.pdf
7 Most Powerful Solar Storms in the History of Earth.pdf
 
一比一原版(msvu毕业证书)圣文森山大学毕业证如何办理
一比一原版(msvu毕业证书)圣文森山大学毕业证如何办理一比一原版(msvu毕业证书)圣文森山大学毕业证如何办理
一比一原版(msvu毕业证书)圣文森山大学毕业证如何办理
 
How RPA Help in the Transportation and Logistics Industry.pptx
How RPA Help in the Transportation and Logistics Industry.pptxHow RPA Help in the Transportation and Logistics Industry.pptx
How RPA Help in the Transportation and Logistics Industry.pptx
 
What's New in Copilot for Microsoft365 May 2024.pptx
What's New in Copilot for Microsoft365 May 2024.pptxWhat's New in Copilot for Microsoft365 May 2024.pptx
What's New in Copilot for Microsoft365 May 2024.pptx
 
Performance Budgets for the Real World by Tammy Everts
Performance Budgets for the Real World by Tammy EvertsPerformance Budgets for the Real World by Tammy Everts
Performance Budgets for the Real World by Tammy Everts
 
Running a Go App in Kubernetes: CPU Impacts
Running a Go App in Kubernetes: CPU ImpactsRunning a Go App in Kubernetes: CPU Impacts
Running a Go App in Kubernetes: CPU Impacts
 
Transcript: Details of description part II: Describing images in practice - T...
Transcript: Details of description part II: Describing images in practice - T...Transcript: Details of description part II: Describing images in practice - T...
Transcript: Details of description part II: Describing images in practice - T...
 
INDIAN AIR FORCE FIGHTER PLANES LIST.pdf
INDIAN AIR FORCE FIGHTER PLANES LIST.pdfINDIAN AIR FORCE FIGHTER PLANES LIST.pdf
INDIAN AIR FORCE FIGHTER PLANES LIST.pdf
 
20240704 QFM023 Engineering Leadership Reading List June 2024
20240704 QFM023 Engineering Leadership Reading List June 202420240704 QFM023 Engineering Leadership Reading List June 2024
20240704 QFM023 Engineering Leadership Reading List June 2024
 
Knowledge and Prompt Engineering Part 2 Focus on Prompt Design Approaches
Knowledge and Prompt Engineering Part 2 Focus on Prompt Design ApproachesKnowledge and Prompt Engineering Part 2 Focus on Prompt Design Approaches
Knowledge and Prompt Engineering Part 2 Focus on Prompt Design Approaches
 
Verti - EMEA Insurer Innovation Award 2024
Verti - EMEA Insurer Innovation Award 2024Verti - EMEA Insurer Innovation Award 2024
Verti - EMEA Insurer Innovation Award 2024
 
HTTP Adaptive Streaming – Quo Vadis (2024)
HTTP Adaptive Streaming – Quo Vadis (2024)HTTP Adaptive Streaming – Quo Vadis (2024)
HTTP Adaptive Streaming – Quo Vadis (2024)
 
[Talk] Moving Beyond Spaghetti Infrastructure [AOTB] 2024-07-04.pdf
[Talk] Moving Beyond Spaghetti Infrastructure [AOTB] 2024-07-04.pdf[Talk] Moving Beyond Spaghetti Infrastructure [AOTB] 2024-07-04.pdf
[Talk] Moving Beyond Spaghetti Infrastructure [AOTB] 2024-07-04.pdf
 

Hacking Wireless Networks by Mandeep Singh Jadon

  • 1. HACKING WIRELESS NETWORKS THE IN DEPTH STORY OF WHAT ARE WE HACKING BY : MANDEEP SINGH JADON ( InfoSec enthusiastic)
  • 2. WHO AM I ?  Mandeep Singh jadon  Unfortunate things about me :  Doing a unique thing called “BTECH”  From UPTU  Fortunate things about me  I troll   Founder at Ultimate 1337 trolls (https://www.facebook.com/1337trolls/)  Am into the Infosec field  Part time bug bounty hunter  Eager to learn new stuff  I am passionate about singing   I am a Facebook Addict 
  • 3. What this session will cover  What is WLAN .  Basic Terminologies .  Wireless Sniffing  Details Of Wlan from a networking perspective  Security Measures Like Mac SSID Hiding and Mac Filters  Bypassing them  WLAN Authentication  WEP And WPA in detail  Cracking Them  Introduction to WPS Attack  New trends in Wireless Attacks (Takeaways)  Security tips  And Trolls …. Lot Of Trolls ……
  • 4. What is WLAN ??  A Wireless local area network (WLAN) links two or more devices using some wireless distribution method and usually providing a connection through an access point to the wider Internet .  Most modern WLANs are based on IEEE 802.11 standards, marketed under the Wi-Fi brand name.
  • 5. Terminologies in WLAN Access Point (AP) - A network device that serves as a communications "hub" for wireless clients. (basically known as router) . Basic service set (BSS) - It is a set of all stations that can communicate with each other. Every BSS has an identification (ID) called the BSSID, which is the MAC address of the access point servicing the BSS. SSID (Service Set Identity) - It is also known as the "wireless network name", the SSID is a 32 character, case sensitive name given to a Basic Service Set established by an access point.
  • 6. Continued … WEP (Wireless Encryption Protocol) - WEP is a mechanism for authenticating WLAN clients and for end data encryption in 802.11wireless LANs. WPA (Wi-Fi Protected Access) – It is introduced during 2006 by the Wi- Fi Alliance, WPA employs techniques developed by Cisco and others, namely TKIP and MIC, to generate unique and dynamic keys for WEP's RC4-based encryption. Beacon frame - It is one of the management frames in IEEE 802.11 based WLANs. It contains all the information about the network. Beacon frames are transmitted periodically to announce the presence of a wireless LAN. Beacon frames are transmitted by the Access Point (AP) in an infrastructure BSS.
  • 7. Continued ..  IEEE 802.11 – It is a set of media access control (MAC) and physical layer (PHY) specifications for implementing wireless local area network (WLAN)  4 Way Handshake – It’s a cryptographic message exchange between the AP and The client which authenticates the client to connect to the AP
  • 8. SO WHY WIRELESS SECURITY???? • Everyday we’ve been using wifi for our day to day work such as Social media , banking , development, research , education and endless other things. • Sensitive information is literally flowing in air inviting hackers to intrude them .
  • 9. The awful challenges in wireless !!  You can’t see it , so how will you protect it :p  With the arrival of wireless cards , the malicious guy can break into the network miles away !!! (Passive)  Very difficult to locate the attacker .  (Directional Antennae )
  • 10. Wireless Sniffing  Exactly same as wired sniffing .  “The promiscuous mode”   Listens all the traffic whether it is destined to that or not . HOW DO WE DO ??? AIRMON-NG  DEMO !!
  • 11. The Band and Channel theory  WLAN Operate following bands  2.4 GHz (802.11b/g/n)  3.6 GHz (802.11y)  4.9 GHz (802.11y) Public Safety WLAN  5 GHz (802.11a/h/j/n/ac)  Each band is divided to various channels .  AT ANY TIME YOUR WIRELESS INTERFACE CAN BE ONY AT ONE CHANNEL  Problem ??? Lets Hop with airodump-ng 
  • 12. Channel Ranges for the Bands
  • 14. WLAN PACKET TYPES  3 Types i. Management ii. Control iii. Data  Read more : http://www.wildpackets.com/resources/compendium/wireless_lan/ wlan_packet_types  In case you’re thirsty http://standards.ieee.org/about/get/802/802.11.html
  • 15. Beacon frame  Beacon frame is one of the management frames in IEEE 802.11 based WLANs. It contains all the information about the network. Beacon frames are transmitted periodically to announce the presence of a wireless LAN. Beacon frames are transmitted by the Access Point (AP) in an infrastructure Basic service set (BSS). (wikipedia)  YES . . . . EVERYTHING IS IN PLAINTEXT
  • 16. Demo time !! ANALYSIS Of Beacon Frames Analysis of Beacon Frames Injecting Arbitrary Beacon frames in the network (MDK)
  • 17. AP AND CLIENT COMMUNICATION The behind the scenes of whats happening . Courtesy : IEEE docs
  • 18. Don’t believe until you see ….
  • 19. Now we HACK !!!!!!!!!   Security measure : Hidden SSID  Blocking the SSID broadcasting in the beacon frames  But is it a security measure ? ? ?  Really ??  I mean really ?? :p  Lets see a DEMO
  • 20. Where is the actual problem ?  The “probe request ” and “Probe response” contains the SSID  Whenever a legitimate client connects to the AP it has previously connected to , it will send these probe request packets .  Airodump would see these packets and would figure out the things for us   ATTACK SENARIO a. Non violence type b. Violence type AGAIN DEMO 
  • 21. Security Measure : Mac Filters  In computer networking, MAC Filtering (or GUI filtering, or layer 2 address filtering) refers to a security access control method whereby the 48-bit address assigned to each network card is used to determine access to the network. (wiki)  How does it work in wireless ?  Whitelisting the allowed mac in the AP . but …………… Are they really secure ….. Really ?? :p
  • 22. The Problem  Mac address cannot be changed , but can be spoofed very easily  Since Mac will be the only auth mechanism in the current case , so once it is spoofed we can enter the network .  Mac addresses are visible in the WLAN Header so the attacker can easily get the legitimate MAC .  In the wireless world it simply does not make sense :p  TWO ATTTACK scenarios a) Gandhi Attack b) Bhagat singh Attack
  • 23. WLAN AUTHENTICATION  Two types : i. Open Auth ii. Shared Auth  OPEN AUTH No auth at all Simple 2 packet exchange between the client and the AP 
  • 25. WEP ? Why care for it ?
  • 26. WEP Algorithm !! Two processes are applied to the plaintext data. One encrypts the plaintext; the other protects the data from being modified by unauthorized personnel. The 40-bit secret key is connected with a 24-bit Initialization Vector (IV) resulting in a 64-bit total key size The PRNG ( RC4 ) outputs a pseudo random key sequence based on the input key. The resulting sequence is used to encrypt the data by doing a bitwise XOR. To prevent unauthorized data modification, an integrity algorithm , CRC-32 operates on the plaintext to produce the ICV 1. WEP ENCRYPTION
  • 27. The IV, plaintext, and ICV triplet forms the actual data sent in the data frame.
  • 28. 2. WEP Decryption The IV of the incoming message is used to generate the key sequence necessary to decrypt the incoming message. Combining the ciphertext with the proper key sequence will give the original plaintext and ICV . The decryption is verified by performing the Integrity check algorithm on the recovered plaintext and comparing the output of the ICV' to the ICV submitted with the message. If the ICV' is not equal to the ICV, the received message is in error, and an error indication is sent to the MAC management and back to the sending station
  • 29. WEP CRACKING  The IVS are not all strong . Some are “Weak IV” (cryptographically) .  So to crack WEP collect a large no. of these weak IVS (not uniformly distributed) .  DEMO TIME !!
  • 31. Prerequisite ….  PBKDF2 (Used to generate PSKs Dynamically each time the supplicant connects to the authenticator )  key = PBKDF2(passphrase, SSID, 4096, 256)  It uses the HMAC algorithm to create a digest of the input. http://www.ietf.org/rfc/rfc2898.txt :)
  • 32. Yeah !!!! The 4 way handshake
  • 33. Don’t believe until you see !!! Lets see the 4 way handshake with the eyes of wireshark !!
  • 34. WPA PSK Cracking Things we know :  SNONCE   ANONCE   AP MAC   CLIENT MAC  Things we don’t know  The Damn Passphrase  We’ll capture the handshake and generate our own PTK and match with the PTK of the current session . That’s it .
  • 35. DEMO TIME (Cracking WPA/WPA2 PSK) STEPS : 1. Start up the monitor mode . 2. Capture the air . 3. Get the handshake 4. Use aircrack to do the dictionary attack against the handshake 
  • 36. IF you are lucky : WPS enabled AP  WPS stands for Wi-Fi Protected Setup and it is a wireless networking standard that tries to make connections between a router and wireless devices faster and easier. It works only for wireless networks that have WPA Personal or WPA2 Personal security .  How WPS Works o Every router that supports WPS has a an eight-digit device pin printed on the back. When you try to connect a wireless laptop or wireless printer to your wireless network, it will ask you for that 8 digit pin o They Split the 8 digits into 2 sets of 4. All that has to happen now is the first 4 have to be found first. 4 digits only have a 10,000 possible number combination. Once the first 4 numbers are found, the router proclaims “ You've found the first four “  o Short Demo ……
  • 37. Advanced Attacks … (Takeaways)  The most recent one . PIXIEWPS (https://github.com/wiire/pixiewps) .  Evil Twin attack .  Rogue AP Attack .  Jamming  Cloud Cracking (eg using Amazon EC2 engine)
  • 38. Safety Techniques . Keep in mind you can be hacked Anytime …… :p  Always use WPA2 PSK encryption accompanied by Mac Filtering .  Turn off WPS .  Do keep an eye on the network in which you are currently connected to .  Keep a check on the connected clients .  Periodically change the SSID as well as the Key .  Change the Default Router Password .  Laptop physical security should be maintained  Use VPN in public WIFI .  Disable DHCP if you can . (My personal tip  )
  • 39. Acknowledgements .  standards.ieee.org  www.securitytube.net  Wikipedia.org
  • 40. Ways to reach me  https://www.facebook.com/mandeep.jadon.5  https://twitter.com/1337tr0lls  https://www.linkedin.com/in/mandeepjadon  https://github.com/mandeepjadon (I do a bit coding too  ) Feedbacks are always a motivational force 