SlideShare a Scribd company logo
1 of 41
Download to read offline
HACKING WIRELESS
NETWORKS
THE IN DEPTH STORY OF WHAT ARE WE HACKING
BY : MANDEEP SINGH JADON
( InfoSec enthusiastic)
WHO AM I ?
 Mandeep Singh jadon
 Unfortunate things about me :
 Doing a unique thing called “BTECH”
 From UPTU
 Fortunate things about me
 I troll 
 Founder at Ultimate 1337 trolls (https://www.facebook.com/1337trolls/)
 Am into the Infosec field
 Part time bug bounty hunter
 Eager to learn new stuff
 I am passionate about singing 
 I am a Facebook Addict 
What this session will cover
 What is WLAN .
 Basic Terminologies .
 Wireless Sniffing
 Details Of Wlan from a networking perspective
 Security Measures Like Mac SSID Hiding and Mac Filters
 Bypassing them
 WLAN Authentication
 WEP And WPA in detail
 Cracking Them
 Introduction to WPS Attack
 New trends in Wireless Attacks (Takeaways)
 Security tips
 And Trolls …. Lot Of Trolls ……
What is WLAN ??
 A Wireless local area network (WLAN) links two or more devices
using some wireless distribution method and usually providing a
connection through an access point to the wider Internet .
 Most modern WLANs are based on IEEE 802.11 standards, marketed
under the Wi-Fi brand name.
Terminologies in WLAN
Access Point (AP) - A network device that serves as a
communications "hub" for wireless clients. (basically known as router) .
Basic service set (BSS) - It is a set of all stations that can communicate
with each other. Every BSS has an identification (ID) called the BSSID,
which is the MAC address of the access point servicing the BSS.
SSID (Service Set Identity) - It is also known as the "wireless
network name", the SSID is a 32 character, case sensitive name given
to a Basic Service Set established by an access point.
Continued …
WEP (Wireless Encryption Protocol) - WEP is a mechanism for
authenticating WLAN clients and for end data encryption in 802.11wireless
LANs.
WPA (Wi-Fi Protected Access) – It is introduced during 2006 by the Wi-
Fi Alliance, WPA employs techniques developed by Cisco and others,
namely TKIP and MIC, to generate unique and dynamic keys for WEP's
RC4-based encryption.
Beacon frame - It is one of the management frames in IEEE 802.11 based
WLANs. It contains all the information about the network. Beacon frames
are transmitted periodically to announce the presence of a wireless LAN.
Beacon frames are transmitted by the Access Point (AP) in an
infrastructure BSS.
Continued ..
 IEEE 802.11 – It is a set of media access control (MAC)
and physical layer (PHY) specifications for implementing wireless
local area network (WLAN)
 4 Way Handshake – It’s a cryptographic message exchange
between the AP and The client which authenticates the client to
connect to the AP
SO WHY WIRELESS SECURITY????
• Everyday we’ve been using wifi for our day to day
work such as Social media , banking ,
development, research , education and endless
other things.
• Sensitive information is literally flowing in air
inviting hackers to intrude them .
The awful challenges in wireless !!
 You can’t see it , so how will you protect it :p
 With the arrival of wireless cards , the malicious guy can break into
the network miles away !!! (Passive)
 Very difficult to locate the attacker .
 (Directional Antennae )
Wireless Sniffing
 Exactly same as wired sniffing .
 “The promiscuous mode” 
 Listens all the traffic whether it is destined to that or not .
HOW DO WE DO ???
AIRMON-NG 
DEMO !!
The Band and Channel theory
 WLAN Operate following bands
 2.4 GHz (802.11b/g/n)
 3.6 GHz (802.11y)
 4.9 GHz (802.11y) Public Safety WLAN
 5 GHz (802.11a/h/j/n/ac)
 Each band is divided to various channels .
 AT ANY TIME YOUR WIRELESS INTERFACE CAN BE ONY AT ONE
CHANNEL
 Problem ??? Lets Hop with airodump-ng 
Channel Ranges for the Bands
DEMO TIME
WLAN PACKET TYPES
 3 Types
i. Management
ii. Control
iii. Data
 Read more :
http://www.wildpackets.com/resources/compendium/wireless_lan/
wlan_packet_types
 In case you’re thirsty
http://standards.ieee.org/about/get/802/802.11.html
Beacon frame
 Beacon frame is one of the management frames in IEEE 802.11 based
WLANs. It contains all the information about the network. Beacon frames are
transmitted periodically to announce the presence of a wireless
LAN. Beacon frames are transmitted by the Access Point (AP) in an
infrastructure Basic service set (BSS). (wikipedia)
 YES . . . . EVERYTHING IS IN PLAINTEXT
Demo time !!
ANALYSIS Of Beacon Frames
Analysis of Beacon Frames
Injecting Arbitrary Beacon frames in the
network (MDK)
AP AND CLIENT COMMUNICATION
The behind the scenes of whats
happening .
Courtesy : IEEE docs
Don’t believe until you see ….
Now we HACK !!!!!!!!! 
 Security measure : Hidden SSID
 Blocking the SSID broadcasting in the beacon frames
 But is it a security measure ? ? ?
 Really ??
 I mean really ?? :p
 Lets see a DEMO
Where is the actual problem ?
 The “probe request ” and “Probe response” contains the SSID
 Whenever a legitimate client connects to the AP it has previously
connected to , it will send these probe request packets .
 Airodump would see these packets and would figure out the things
for us 
 ATTACK SENARIO
a. Non violence type
b. Violence type
AGAIN DEMO 
Security Measure : Mac Filters
 In computer networking, MAC Filtering (or GUI filtering, or layer 2
address filtering) refers to a security access control method whereby
the 48-bit address assigned to each network card is used to
determine access to the network. (wiki)
 How does it work in wireless ?
 Whitelisting the allowed mac in the AP .
but ……………
Are they really secure ….. Really ?? :p
The Problem
 Mac address cannot be changed , but can be spoofed very easily
 Since Mac will be the only auth mechanism in the current case , so
once it is spoofed we can enter the network .
 Mac addresses are visible in the WLAN Header so the attacker can
easily get the legitimate MAC .
 In the wireless world it simply does not make sense :p
 TWO ATTTACK scenarios
a) Gandhi Attack
b) Bhagat singh Attack
WLAN AUTHENTICATION
 Two types :
i. Open Auth
ii. Shared Auth
 OPEN AUTH
No auth at all
Simple 2 packet exchange between the client and the AP 
Shared Authentication
WEP ? Why care for it ?
WEP Algorithm !!
Two processes are applied to the plaintext
data. One encrypts the plaintext; the other
protects the data from being modified by
unauthorized personnel. The 40-bit secret key
is connected with a 24-bit Initialization Vector
(IV) resulting in a 64-bit total key size
The PRNG ( RC4 ) outputs a pseudo random
key sequence based on the input key. The
resulting sequence is used to encrypt the
data by doing a bitwise XOR.
To prevent unauthorized data modification,
an integrity algorithm , CRC-32 operates on
the plaintext to produce the ICV
1. WEP ENCRYPTION
The IV, plaintext, and ICV triplet forms the
actual data sent in the data frame.
2. WEP Decryption
The IV of the incoming message is used to
generate the key sequence necessary to
decrypt the incoming message.
Combining the ciphertext with the proper
key sequence will give the original
plaintext and ICV .
The decryption is verified by performing
the Integrity check algorithm on the
recovered plaintext and comparing the
output of the ICV' to the ICV submitted
with the message.
If the ICV' is not equal to the ICV, the
received message is in error, and an error
indication is sent to the MAC
management and back to the sending
station
WEP CRACKING
 The IVS are not all strong . Some are “Weak IV” (cryptographically) .
 So to crack WEP collect a large no. of these weak IVS (not uniformly
distributed) .
 DEMO TIME !!
WPA/WPA2 (The Current Trend)
Prerequisite ….
 PBKDF2 (Used to generate PSKs Dynamically each time the
supplicant connects to the authenticator )
 key = PBKDF2(passphrase, SSID, 4096, 256)
 It uses the HMAC algorithm to create a digest of the input.
http://www.ietf.org/rfc/rfc2898.txt :)
Yeah !!!! The 4 way handshake
Don’t believe until you see !!!
Lets see the 4 way handshake
with the eyes of wireshark !!
WPA PSK Cracking
Things we know :
 SNONCE 
 ANONCE 
 AP MAC 
 CLIENT MAC 
Things we don’t know
 The Damn Passphrase 
We’ll capture the handshake and generate our
own PTK and match with the PTK of the current
session . That’s it .
DEMO TIME (Cracking WPA/WPA2
PSK)
STEPS :
1. Start up the monitor mode .
2. Capture the air .
3. Get the handshake
4. Use aircrack to do the dictionary attack against
the handshake 
IF you are lucky : WPS enabled AP
 WPS stands for Wi-Fi Protected Setup and it is a wireless networking
standard that tries to make connections between a router and
wireless devices faster and easier. It works only for wireless networks
that have WPA Personal or WPA2 Personal security .
 How WPS Works
o Every router that supports WPS has a an eight-digit device pin printed
on the back. When you try to connect a wireless laptop or wireless
printer to your wireless network, it will ask you for that 8 digit pin
o They Split the 8 digits into 2 sets of 4. All that has to happen now is the
first 4 have to be found first. 4 digits only have a 10,000 possible
number combination. Once the first 4 numbers are found, the router
proclaims “ You've found the first four “ 
o Short Demo ……
Advanced Attacks … (Takeaways)
 The most recent one . PIXIEWPS (https://github.com/wiire/pixiewps) .
 Evil Twin attack .
 Rogue AP Attack .
 Jamming
 Cloud Cracking (eg using Amazon EC2 engine)
Safety Techniques .
Keep in mind you can be hacked Anytime …… :p
 Always use WPA2 PSK encryption accompanied
by Mac Filtering .
 Turn off WPS .
 Do keep an eye on the network in which you are
currently connected to .
 Keep a check on the connected clients .
 Periodically change the SSID as well as the Key .
 Change the Default Router Password .
 Laptop physical security should be maintained
 Use VPN in public WIFI .
 Disable DHCP if you can . (My personal tip  )
Acknowledgements .
 standards.ieee.org
 www.securitytube.net
 Wikipedia.org
Ways to reach me
 https://www.facebook.com/mandeep.jadon.5
 https://twitter.com/1337tr0lls
 https://www.linkedin.com/in/mandeepjadon
 https://github.com/mandeepjadon (I do a bit coding too  )
Feedbacks are always a motivational force

THANKS 

More Related Content

What's hot

Wifi Security, or Descending into Depression and Drink
Wifi Security, or Descending into Depression and DrinkWifi Security, or Descending into Depression and Drink
Wifi Security, or Descending into Depression and DrinkSecurityTube.Net
 
Security Issues of 802.11b
Security Issues of 802.11bSecurity Issues of 802.11b
Security Issues of 802.11bguestd7b627
 
Security Issues of IEEE 802.11b
Security Issues of IEEE 802.11bSecurity Issues of IEEE 802.11b
Security Issues of IEEE 802.11bSreekanth GS
 
Wireless Device and Network level security
Wireless Device and Network level securityWireless Device and Network level security
Wireless Device and Network level securityChetan Kumar S
 
Understanding WiFi Security Vulnerabilities and Solutions
Understanding WiFi Security Vulnerabilities and SolutionsUnderstanding WiFi Security Vulnerabilities and Solutions
Understanding WiFi Security Vulnerabilities and SolutionsAirTight Networks
 
How To Hack Wireless Internet Connections
How To Hack Wireless Internet ConnectionsHow To Hack Wireless Internet Connections
How To Hack Wireless Internet Connectionsguest85e156e
 
Wired equivalent privacy (wep)
Wired equivalent privacy (wep)Wired equivalent privacy (wep)
Wired equivalent privacy (wep)akruthi k
 
A tutorial showing you how to crack wifi passwords using kali linux!
A tutorial showing you how to crack wifi passwords using kali linux!A tutorial showing you how to crack wifi passwords using kali linux!
A tutorial showing you how to crack wifi passwords using kali linux!edwardo
 
How to hack wireless internet connections using aircrack-ng
How to hack wireless internet connections using aircrack-ngHow to hack wireless internet connections using aircrack-ng
How to hack wireless internet connections using aircrack-ngOpen Knowledge Nepal
 
Hacking wireless networks
Hacking wireless networksHacking wireless networks
Hacking wireless networksSahil Rai
 
Cracking wep and wpa wireless networks
Cracking wep and wpa wireless networksCracking wep and wpa wireless networks
Cracking wep and wpa wireless networksMaghan Das
 
Cracking WEP Secured Wireless Networks
Cracking WEP Secured Wireless NetworksCracking WEP Secured Wireless Networks
Cracking WEP Secured Wireless NetworksHammam Samara
 

What's hot (20)

WEP
WEPWEP
WEP
 
Wifi Security, or Descending into Depression and Drink
Wifi Security, or Descending into Depression and DrinkWifi Security, or Descending into Depression and Drink
Wifi Security, or Descending into Depression and Drink
 
Security Issues of 802.11b
Security Issues of 802.11bSecurity Issues of 802.11b
Security Issues of 802.11b
 
Security Issues of IEEE 802.11b
Security Issues of IEEE 802.11bSecurity Issues of IEEE 802.11b
Security Issues of IEEE 802.11b
 
Wi Fi Security
Wi Fi SecurityWi Fi Security
Wi Fi Security
 
WIFI Hacking
WIFI HackingWIFI Hacking
WIFI Hacking
 
Wireless hacking
Wireless hackingWireless hacking
Wireless hacking
 
Wireless Device and Network level security
Wireless Device and Network level securityWireless Device and Network level security
Wireless Device and Network level security
 
Wpa3
Wpa3Wpa3
Wpa3
 
Understanding WiFi Security Vulnerabilities and Solutions
Understanding WiFi Security Vulnerabilities and SolutionsUnderstanding WiFi Security Vulnerabilities and Solutions
Understanding WiFi Security Vulnerabilities and Solutions
 
Wpa vs Wpa2
Wpa vs Wpa2Wpa vs Wpa2
Wpa vs Wpa2
 
How To Hack Wireless Internet Connections
How To Hack Wireless Internet ConnectionsHow To Hack Wireless Internet Connections
How To Hack Wireless Internet Connections
 
Wired equivalent privacy (wep)
Wired equivalent privacy (wep)Wired equivalent privacy (wep)
Wired equivalent privacy (wep)
 
A tutorial showing you how to crack wifi passwords using kali linux!
A tutorial showing you how to crack wifi passwords using kali linux!A tutorial showing you how to crack wifi passwords using kali linux!
A tutorial showing you how to crack wifi passwords using kali linux!
 
Wifi hacking
Wifi hackingWifi hacking
Wifi hacking
 
How to hack wireless internet connections using aircrack-ng
How to hack wireless internet connections using aircrack-ngHow to hack wireless internet connections using aircrack-ng
How to hack wireless internet connections using aircrack-ng
 
Hacking wireless networks
Hacking wireless networksHacking wireless networks
Hacking wireless networks
 
Cracking wep and wpa wireless networks
Cracking wep and wpa wireless networksCracking wep and wpa wireless networks
Cracking wep and wpa wireless networks
 
WPA 3
WPA 3WPA 3
WPA 3
 
Cracking WEP Secured Wireless Networks
Cracking WEP Secured Wireless NetworksCracking WEP Secured Wireless Networks
Cracking WEP Secured Wireless Networks
 

Viewers also liked

Public business law
Public business lawPublic business law
Public business lawJack740
 
перелік комплексних навчально тематичних екскурсій
перелік комплексних навчально тематичних екскурсійперелік комплексних навчально тематичних екскурсій
перелік комплексних навчально тематичних екскурсійbiblioteka_c
 
Clean Energy Ministerial - Digital Media Year+ in Review
Clean Energy Ministerial - Digital Media Year+ in ReviewClean Energy Ministerial - Digital Media Year+ in Review
Clean Energy Ministerial - Digital Media Year+ in ReviewValerie Riedel
 
集計(暫定版_第1弾調査)
集計(暫定版_第1弾調査)集計(暫定版_第1弾調査)
集計(暫定版_第1弾調査)Uran Bird
 
Thetexaslawyer
ThetexaslawyerThetexaslawyer
ThetexaslawyerJack740
 
(2014 관측회) 점상촬영법
(2014 관측회) 점상촬영법(2014 관측회) 점상촬영법
(2014 관측회) 점상촬영법soar7sci
 
Some Killer Slides
Some Killer SlidesSome Killer Slides
Some Killer Slidespck100
 
More about health
More about healthMore about health
More about healthJack740
 
νεο λυκειο
νεο λυκειονεο λυκειο
νεο λυκειοelpitheo
 
Select 4pets
Select 4petsSelect 4pets
Select 4petsJack740
 
Change in the cloud
Change in the cloudChange in the cloud
Change in the cloudpck100
 
Change Management 13 things to consider
Change Management 13 things to considerChange Management 13 things to consider
Change Management 13 things to considerpck100
 
Quadrant holdings issa asad
Quadrant holdings issa asadQuadrant holdings issa asad
Quadrant holdings issa asadissa asad
 
Top 5 reasons to explore Saona Island with Lifestyle Holidays Vacation Club
Top 5 reasons to explore Saona Island with Lifestyle Holidays Vacation ClubTop 5 reasons to explore Saona Island with Lifestyle Holidays Vacation Club
Top 5 reasons to explore Saona Island with Lifestyle Holidays Vacation ClubLifestyle Holidays Vacation Club
 

Viewers also liked (15)

Stuart hall
Stuart hall Stuart hall
Stuart hall
 
Public business law
Public business lawPublic business law
Public business law
 
перелік комплексних навчально тематичних екскурсій
перелік комплексних навчально тематичних екскурсійперелік комплексних навчально тематичних екскурсій
перелік комплексних навчально тематичних екскурсій
 
Clean Energy Ministerial - Digital Media Year+ in Review
Clean Energy Ministerial - Digital Media Year+ in ReviewClean Energy Ministerial - Digital Media Year+ in Review
Clean Energy Ministerial - Digital Media Year+ in Review
 
集計(暫定版_第1弾調査)
集計(暫定版_第1弾調査)集計(暫定版_第1弾調査)
集計(暫定版_第1弾調査)
 
Thetexaslawyer
ThetexaslawyerThetexaslawyer
Thetexaslawyer
 
(2014 관측회) 점상촬영법
(2014 관측회) 점상촬영법(2014 관측회) 점상촬영법
(2014 관측회) 점상촬영법
 
Some Killer Slides
Some Killer SlidesSome Killer Slides
Some Killer Slides
 
More about health
More about healthMore about health
More about health
 
νεο λυκειο
νεο λυκειονεο λυκειο
νεο λυκειο
 
Select 4pets
Select 4petsSelect 4pets
Select 4pets
 
Change in the cloud
Change in the cloudChange in the cloud
Change in the cloud
 
Change Management 13 things to consider
Change Management 13 things to considerChange Management 13 things to consider
Change Management 13 things to consider
 
Quadrant holdings issa asad
Quadrant holdings issa asadQuadrant holdings issa asad
Quadrant holdings issa asad
 
Top 5 reasons to explore Saona Island with Lifestyle Holidays Vacation Club
Top 5 reasons to explore Saona Island with Lifestyle Holidays Vacation ClubTop 5 reasons to explore Saona Island with Lifestyle Holidays Vacation Club
Top 5 reasons to explore Saona Island with Lifestyle Holidays Vacation Club
 

Similar to Hacking Wireless Networks by Mandeep Singh Jadon

Wireless network security
Wireless network securityWireless network security
Wireless network securityVishal Agarwal
 
4 wifi security
4 wifi security4 wifi security
4 wifi securityal-sari7
 
Wireless hacking and security
Wireless hacking and securityWireless hacking and security
Wireless hacking and securityAdel Zalok
 
Chapter 7 - Wireless Network Security.pptx
Chapter 7 - Wireless Network Security.pptxChapter 7 - Wireless Network Security.pptx
Chapter 7 - Wireless Network Security.pptxAmanuelZewdie4
 
Wireless security presentation
Wireless security presentationWireless security presentation
Wireless security presentationMuhammad Zia
 
Wireless security837
Wireless security837Wireless security837
Wireless security837mark scott
 
Wireless Security
Wireless SecurityWireless Security
Wireless SecuritysiDz
 
Wireless hacking
Wireless hackingWireless hacking
Wireless hackingMihir Shah
 
Wireless Security null seminar
Wireless Security null seminarWireless Security null seminar
Wireless Security null seminarNilesh Sapariya
 
Exploiting WiFi Security
Exploiting WiFi Security Exploiting WiFi Security
Exploiting WiFi Security Hariraj Rathod
 
Viable means using which Wireless Network Security can be Jeopardized
Viable means using which Wireless Network Security can be JeopardizedViable means using which Wireless Network Security can be Jeopardized
Viable means using which Wireless Network Security can be JeopardizedIRJET Journal
 
Wireless and WLAN Secuirty, Presented by Vijay
Wireless and WLAN Secuirty, Presented by VijayWireless and WLAN Secuirty, Presented by Vijay
Wireless and WLAN Secuirty, Presented by Vijaythevijayps
 
Solving Downgrade and DoS Attack Due to the Four Ways Handshake Vulnerabiliti...
Solving Downgrade and DoS Attack Due to the Four Ways Handshake Vulnerabiliti...Solving Downgrade and DoS Attack Due to the Four Ways Handshake Vulnerabiliti...
Solving Downgrade and DoS Attack Due to the Four Ways Handshake Vulnerabiliti...Dr. Amarjeet Singh
 
How to Hack WiFi on Windows
How to Hack WiFi  on Windows How to Hack WiFi  on Windows
How to Hack WiFi on Windows Vrushank Narola
 

Similar to Hacking Wireless Networks by Mandeep Singh Jadon (20)

Wireless network security
Wireless network securityWireless network security
Wireless network security
 
4 wifi security
4 wifi security4 wifi security
4 wifi security
 
Wireless hacking and security
Wireless hacking and securityWireless hacking and security
Wireless hacking and security
 
Chapter 7 - Wireless Network Security.pptx
Chapter 7 - Wireless Network Security.pptxChapter 7 - Wireless Network Security.pptx
Chapter 7 - Wireless Network Security.pptx
 
Comprehensive Guide On Network Security
Comprehensive Guide On Network SecurityComprehensive Guide On Network Security
Comprehensive Guide On Network Security
 
Wireless security presentation
Wireless security presentationWireless security presentation
Wireless security presentation
 
Wireless security837
Wireless security837Wireless security837
Wireless security837
 
Wireless Security
Wireless SecurityWireless Security
Wireless Security
 
Ch06 Wireless Network Security
Ch06 Wireless Network SecurityCh06 Wireless Network Security
Ch06 Wireless Network Security
 
Wifi Security
Wifi SecurityWifi Security
Wifi Security
 
Wireless hacking
Wireless hackingWireless hacking
Wireless hacking
 
Wireless Security null seminar
Wireless Security null seminarWireless Security null seminar
Wireless Security null seminar
 
Wireless security
Wireless securityWireless security
Wireless security
 
Exploiting WiFi Security
Exploiting WiFi Security Exploiting WiFi Security
Exploiting WiFi Security
 
Viable means using which Wireless Network Security can be Jeopardized
Viable means using which Wireless Network Security can be JeopardizedViable means using which Wireless Network Security can be Jeopardized
Viable means using which Wireless Network Security can be Jeopardized
 
Wireless lan security(10.8)
Wireless lan security(10.8)Wireless lan security(10.8)
Wireless lan security(10.8)
 
Wireless and WLAN Secuirty, Presented by Vijay
Wireless and WLAN Secuirty, Presented by VijayWireless and WLAN Secuirty, Presented by Vijay
Wireless and WLAN Secuirty, Presented by Vijay
 
Solving Downgrade and DoS Attack Due to the Four Ways Handshake Vulnerabiliti...
Solving Downgrade and DoS Attack Due to the Four Ways Handshake Vulnerabiliti...Solving Downgrade and DoS Attack Due to the Four Ways Handshake Vulnerabiliti...
Solving Downgrade and DoS Attack Due to the Four Ways Handshake Vulnerabiliti...
 
How to Hack WiFi on Windows
How to Hack WiFi  on Windows How to Hack WiFi  on Windows
How to Hack WiFi on Windows
 
Wi Fi Technology
Wi Fi TechnologyWi Fi Technology
Wi Fi Technology
 

More from OWASP Delhi

Getting Started With Hacking Android & iOS Apps? Tools, Techniques and resources
Getting Started With Hacking Android & iOS Apps? Tools, Techniques and resourcesGetting Started With Hacking Android & iOS Apps? Tools, Techniques and resources
Getting Started With Hacking Android & iOS Apps? Tools, Techniques and resourcesOWASP Delhi
 
Securing dns records from subdomain takeover
Securing dns records from subdomain takeoverSecuring dns records from subdomain takeover
Securing dns records from subdomain takeoverOWASP Delhi
 
Effective Cyber Security Report Writing
Effective Cyber Security Report WritingEffective Cyber Security Report Writing
Effective Cyber Security Report WritingOWASP Delhi
 
Data sniffing over Air Gap
Data sniffing over Air GapData sniffing over Air Gap
Data sniffing over Air GapOWASP Delhi
 
Demystifying Container Escapes
Demystifying Container EscapesDemystifying Container Escapes
Demystifying Container EscapesOWASP Delhi
 
Automating WAF using Terraform
Automating WAF using TerraformAutomating WAF using Terraform
Automating WAF using TerraformOWASP Delhi
 
Actionable Threat Intelligence
Actionable Threat IntelligenceActionable Threat Intelligence
Actionable Threat IntelligenceOWASP Delhi
 
Threat hunting 101 by Sandeep Singh
Threat hunting 101 by Sandeep SinghThreat hunting 101 by Sandeep Singh
Threat hunting 101 by Sandeep SinghOWASP Delhi
 
Owasp top 10 vulnerabilities
Owasp top 10 vulnerabilitiesOwasp top 10 vulnerabilities
Owasp top 10 vulnerabilitiesOWASP Delhi
 
Recon with Nmap
Recon with Nmap Recon with Nmap
Recon with Nmap OWASP Delhi
 
Securing AWS environments by Ankit Giri
Securing AWS environments by Ankit GiriSecuring AWS environments by Ankit Giri
Securing AWS environments by Ankit GiriOWASP Delhi
 
Cloud assessments by :- Aakash Goel
Cloud assessments  by :- Aakash GoelCloud assessments  by :- Aakash Goel
Cloud assessments by :- Aakash GoelOWASP Delhi
 
Pentesting Rest API's by :- Gaurang Bhatnagar
Pentesting Rest API's by :- Gaurang BhatnagarPentesting Rest API's by :- Gaurang Bhatnagar
Pentesting Rest API's by :- Gaurang BhatnagarOWASP Delhi
 
Wireless security beyond password cracking by Mohit Ranjan
Wireless security beyond password cracking by Mohit RanjanWireless security beyond password cracking by Mohit Ranjan
Wireless security beyond password cracking by Mohit RanjanOWASP Delhi
 
IETF's Role and Mandate in Internet Governance by Mohit Batra
IETF's Role and Mandate in Internet Governance by Mohit BatraIETF's Role and Mandate in Internet Governance by Mohit Batra
IETF's Role and Mandate in Internet Governance by Mohit BatraOWASP Delhi
 
Malicious Hypervisor - Virtualization in Shellcodes by Adhokshaj Mishra
Malicious Hypervisor - Virtualization in Shellcodes by Adhokshaj MishraMalicious Hypervisor - Virtualization in Shellcodes by Adhokshaj Mishra
Malicious Hypervisor - Virtualization in Shellcodes by Adhokshaj MishraOWASP Delhi
 
ICS Security 101 by Sandeep Singh
ICS Security 101 by Sandeep SinghICS Security 101 by Sandeep Singh
ICS Security 101 by Sandeep SinghOWASP Delhi
 
Thwarting The Surveillance in Online Communication by Adhokshaj Mishra
Thwarting The Surveillance in Online Communication by Adhokshaj MishraThwarting The Surveillance in Online Communication by Adhokshaj Mishra
Thwarting The Surveillance in Online Communication by Adhokshaj MishraOWASP Delhi
 

More from OWASP Delhi (20)

Getting Started With Hacking Android & iOS Apps? Tools, Techniques and resources
Getting Started With Hacking Android & iOS Apps? Tools, Techniques and resourcesGetting Started With Hacking Android & iOS Apps? Tools, Techniques and resources
Getting Started With Hacking Android & iOS Apps? Tools, Techniques and resources
 
Securing dns records from subdomain takeover
Securing dns records from subdomain takeoverSecuring dns records from subdomain takeover
Securing dns records from subdomain takeover
 
Effective Cyber Security Report Writing
Effective Cyber Security Report WritingEffective Cyber Security Report Writing
Effective Cyber Security Report Writing
 
Data sniffing over Air Gap
Data sniffing over Air GapData sniffing over Air Gap
Data sniffing over Air Gap
 
UDP Hunter
UDP HunterUDP Hunter
UDP Hunter
 
Demystifying Container Escapes
Demystifying Container EscapesDemystifying Container Escapes
Demystifying Container Escapes
 
Automating WAF using Terraform
Automating WAF using TerraformAutomating WAF using Terraform
Automating WAF using Terraform
 
Actionable Threat Intelligence
Actionable Threat IntelligenceActionable Threat Intelligence
Actionable Threat Intelligence
 
Threat hunting 101 by Sandeep Singh
Threat hunting 101 by Sandeep SinghThreat hunting 101 by Sandeep Singh
Threat hunting 101 by Sandeep Singh
 
Owasp top 10 vulnerabilities
Owasp top 10 vulnerabilitiesOwasp top 10 vulnerabilities
Owasp top 10 vulnerabilities
 
Recon with Nmap
Recon with Nmap Recon with Nmap
Recon with Nmap
 
Securing AWS environments by Ankit Giri
Securing AWS environments by Ankit GiriSecuring AWS environments by Ankit Giri
Securing AWS environments by Ankit Giri
 
DMARC Overview
DMARC OverviewDMARC Overview
DMARC Overview
 
Cloud assessments by :- Aakash Goel
Cloud assessments  by :- Aakash GoelCloud assessments  by :- Aakash Goel
Cloud assessments by :- Aakash Goel
 
Pentesting Rest API's by :- Gaurang Bhatnagar
Pentesting Rest API's by :- Gaurang BhatnagarPentesting Rest API's by :- Gaurang Bhatnagar
Pentesting Rest API's by :- Gaurang Bhatnagar
 
Wireless security beyond password cracking by Mohit Ranjan
Wireless security beyond password cracking by Mohit RanjanWireless security beyond password cracking by Mohit Ranjan
Wireless security beyond password cracking by Mohit Ranjan
 
IETF's Role and Mandate in Internet Governance by Mohit Batra
IETF's Role and Mandate in Internet Governance by Mohit BatraIETF's Role and Mandate in Internet Governance by Mohit Batra
IETF's Role and Mandate in Internet Governance by Mohit Batra
 
Malicious Hypervisor - Virtualization in Shellcodes by Adhokshaj Mishra
Malicious Hypervisor - Virtualization in Shellcodes by Adhokshaj MishraMalicious Hypervisor - Virtualization in Shellcodes by Adhokshaj Mishra
Malicious Hypervisor - Virtualization in Shellcodes by Adhokshaj Mishra
 
ICS Security 101 by Sandeep Singh
ICS Security 101 by Sandeep SinghICS Security 101 by Sandeep Singh
ICS Security 101 by Sandeep Singh
 
Thwarting The Surveillance in Online Communication by Adhokshaj Mishra
Thwarting The Surveillance in Online Communication by Adhokshaj MishraThwarting The Surveillance in Online Communication by Adhokshaj Mishra
Thwarting The Surveillance in Online Communication by Adhokshaj Mishra
 

Recently uploaded

Install Stable Diffusion in windows machine
Install Stable Diffusion in windows machineInstall Stable Diffusion in windows machine
Install Stable Diffusion in windows machinePadma Pradeep
 
Next-generation AAM aircraft unveiled by Supernal, S-A2
Next-generation AAM aircraft unveiled by Supernal, S-A2Next-generation AAM aircraft unveiled by Supernal, S-A2
Next-generation AAM aircraft unveiled by Supernal, S-A2Hyundai Motor Group
 
Beyond Boundaries: Leveraging No-Code Solutions for Industry Innovation
Beyond Boundaries: Leveraging No-Code Solutions for Industry InnovationBeyond Boundaries: Leveraging No-Code Solutions for Industry Innovation
Beyond Boundaries: Leveraging No-Code Solutions for Industry InnovationSafe Software
 
My Hashitalk Indonesia April 2024 Presentation
My Hashitalk Indonesia April 2024 PresentationMy Hashitalk Indonesia April 2024 Presentation
My Hashitalk Indonesia April 2024 PresentationRidwan Fadjar
 
The Codex of Business Writing Software for Real-World Solutions 2.pptx
The Codex of Business Writing Software for Real-World Solutions 2.pptxThe Codex of Business Writing Software for Real-World Solutions 2.pptx
The Codex of Business Writing Software for Real-World Solutions 2.pptxMalak Abu Hammad
 
08448380779 Call Girls In Greater Kailash - I Women Seeking Men
08448380779 Call Girls In Greater Kailash - I Women Seeking Men08448380779 Call Girls In Greater Kailash - I Women Seeking Men
08448380779 Call Girls In Greater Kailash - I Women Seeking MenDelhi Call girls
 
Human Factors of XR: Using Human Factors to Design XR Systems
Human Factors of XR: Using Human Factors to Design XR SystemsHuman Factors of XR: Using Human Factors to Design XR Systems
Human Factors of XR: Using Human Factors to Design XR SystemsMark Billinghurst
 
Swan(sea) Song – personal research during my six years at Swansea ... and bey...
Swan(sea) Song – personal research during my six years at Swansea ... and bey...Swan(sea) Song – personal research during my six years at Swansea ... and bey...
Swan(sea) Song – personal research during my six years at Swansea ... and bey...Alan Dix
 
Injustice - Developers Among Us (SciFiDevCon 2024)
Injustice - Developers Among Us (SciFiDevCon 2024)Injustice - Developers Among Us (SciFiDevCon 2024)
Injustice - Developers Among Us (SciFiDevCon 2024)Allon Mureinik
 
Pigging Solutions in Pet Food Manufacturing
Pigging Solutions in Pet Food ManufacturingPigging Solutions in Pet Food Manufacturing
Pigging Solutions in Pet Food ManufacturingPigging Solutions
 
Tech-Forward - Achieving Business Readiness For Copilot in Microsoft 365
Tech-Forward - Achieving Business Readiness For Copilot in Microsoft 365Tech-Forward - Achieving Business Readiness For Copilot in Microsoft 365
Tech-Forward - Achieving Business Readiness For Copilot in Microsoft 3652toLead Limited
 
Maximizing Board Effectiveness 2024 Webinar.pptx
Maximizing Board Effectiveness 2024 Webinar.pptxMaximizing Board Effectiveness 2024 Webinar.pptx
Maximizing Board Effectiveness 2024 Webinar.pptxOnBoard
 
Integration and Automation in Practice: CI/CD in Mule Integration and Automat...
Integration and Automation in Practice: CI/CD in Mule Integration and Automat...Integration and Automation in Practice: CI/CD in Mule Integration and Automat...
Integration and Automation in Practice: CI/CD in Mule Integration and Automat...Patryk Bandurski
 
FULL ENJOY 🔝 8264348440 🔝 Call Girls in Diplomatic Enclave | Delhi
FULL ENJOY 🔝 8264348440 🔝 Call Girls in Diplomatic Enclave | DelhiFULL ENJOY 🔝 8264348440 🔝 Call Girls in Diplomatic Enclave | Delhi
FULL ENJOY 🔝 8264348440 🔝 Call Girls in Diplomatic Enclave | Delhisoniya singh
 
08448380779 Call Girls In Friends Colony Women Seeking Men
08448380779 Call Girls In Friends Colony Women Seeking Men08448380779 Call Girls In Friends Colony Women Seeking Men
08448380779 Call Girls In Friends Colony Women Seeking MenDelhi Call girls
 
AI as an Interface for Commercial Buildings
AI as an Interface for Commercial BuildingsAI as an Interface for Commercial Buildings
AI as an Interface for Commercial BuildingsMemoori
 
Kotlin Multiplatform & Compose Multiplatform - Starter kit for pragmatics
Kotlin Multiplatform & Compose Multiplatform - Starter kit for pragmaticsKotlin Multiplatform & Compose Multiplatform - Starter kit for pragmatics
Kotlin Multiplatform & Compose Multiplatform - Starter kit for pragmaticscarlostorres15106
 
Snow Chain-Integrated Tire for a Safe Drive on Winter Roads
Snow Chain-Integrated Tire for a Safe Drive on Winter RoadsSnow Chain-Integrated Tire for a Safe Drive on Winter Roads
Snow Chain-Integrated Tire for a Safe Drive on Winter RoadsHyundai Motor Group
 
Hyderabad Call Girls Khairatabad ✨ 7001305949 ✨ Cheap Price Your Budget
Hyderabad Call Girls Khairatabad ✨ 7001305949 ✨ Cheap Price Your BudgetHyderabad Call Girls Khairatabad ✨ 7001305949 ✨ Cheap Price Your Budget
Hyderabad Call Girls Khairatabad ✨ 7001305949 ✨ Cheap Price Your BudgetEnjoy Anytime
 

Recently uploaded (20)

Install Stable Diffusion in windows machine
Install Stable Diffusion in windows machineInstall Stable Diffusion in windows machine
Install Stable Diffusion in windows machine
 
Next-generation AAM aircraft unveiled by Supernal, S-A2
Next-generation AAM aircraft unveiled by Supernal, S-A2Next-generation AAM aircraft unveiled by Supernal, S-A2
Next-generation AAM aircraft unveiled by Supernal, S-A2
 
Beyond Boundaries: Leveraging No-Code Solutions for Industry Innovation
Beyond Boundaries: Leveraging No-Code Solutions for Industry InnovationBeyond Boundaries: Leveraging No-Code Solutions for Industry Innovation
Beyond Boundaries: Leveraging No-Code Solutions for Industry Innovation
 
The transition to renewables in India.pdf
The transition to renewables in India.pdfThe transition to renewables in India.pdf
The transition to renewables in India.pdf
 
My Hashitalk Indonesia April 2024 Presentation
My Hashitalk Indonesia April 2024 PresentationMy Hashitalk Indonesia April 2024 Presentation
My Hashitalk Indonesia April 2024 Presentation
 
The Codex of Business Writing Software for Real-World Solutions 2.pptx
The Codex of Business Writing Software for Real-World Solutions 2.pptxThe Codex of Business Writing Software for Real-World Solutions 2.pptx
The Codex of Business Writing Software for Real-World Solutions 2.pptx
 
08448380779 Call Girls In Greater Kailash - I Women Seeking Men
08448380779 Call Girls In Greater Kailash - I Women Seeking Men08448380779 Call Girls In Greater Kailash - I Women Seeking Men
08448380779 Call Girls In Greater Kailash - I Women Seeking Men
 
Human Factors of XR: Using Human Factors to Design XR Systems
Human Factors of XR: Using Human Factors to Design XR SystemsHuman Factors of XR: Using Human Factors to Design XR Systems
Human Factors of XR: Using Human Factors to Design XR Systems
 
Swan(sea) Song – personal research during my six years at Swansea ... and bey...
Swan(sea) Song – personal research during my six years at Swansea ... and bey...Swan(sea) Song – personal research during my six years at Swansea ... and bey...
Swan(sea) Song – personal research during my six years at Swansea ... and bey...
 
Injustice - Developers Among Us (SciFiDevCon 2024)
Injustice - Developers Among Us (SciFiDevCon 2024)Injustice - Developers Among Us (SciFiDevCon 2024)
Injustice - Developers Among Us (SciFiDevCon 2024)
 
Pigging Solutions in Pet Food Manufacturing
Pigging Solutions in Pet Food ManufacturingPigging Solutions in Pet Food Manufacturing
Pigging Solutions in Pet Food Manufacturing
 
Tech-Forward - Achieving Business Readiness For Copilot in Microsoft 365
Tech-Forward - Achieving Business Readiness For Copilot in Microsoft 365Tech-Forward - Achieving Business Readiness For Copilot in Microsoft 365
Tech-Forward - Achieving Business Readiness For Copilot in Microsoft 365
 
Maximizing Board Effectiveness 2024 Webinar.pptx
Maximizing Board Effectiveness 2024 Webinar.pptxMaximizing Board Effectiveness 2024 Webinar.pptx
Maximizing Board Effectiveness 2024 Webinar.pptx
 
Integration and Automation in Practice: CI/CD in Mule Integration and Automat...
Integration and Automation in Practice: CI/CD in Mule Integration and Automat...Integration and Automation in Practice: CI/CD in Mule Integration and Automat...
Integration and Automation in Practice: CI/CD in Mule Integration and Automat...
 
FULL ENJOY 🔝 8264348440 🔝 Call Girls in Diplomatic Enclave | Delhi
FULL ENJOY 🔝 8264348440 🔝 Call Girls in Diplomatic Enclave | DelhiFULL ENJOY 🔝 8264348440 🔝 Call Girls in Diplomatic Enclave | Delhi
FULL ENJOY 🔝 8264348440 🔝 Call Girls in Diplomatic Enclave | Delhi
 
08448380779 Call Girls In Friends Colony Women Seeking Men
08448380779 Call Girls In Friends Colony Women Seeking Men08448380779 Call Girls In Friends Colony Women Seeking Men
08448380779 Call Girls In Friends Colony Women Seeking Men
 
AI as an Interface for Commercial Buildings
AI as an Interface for Commercial BuildingsAI as an Interface for Commercial Buildings
AI as an Interface for Commercial Buildings
 
Kotlin Multiplatform & Compose Multiplatform - Starter kit for pragmatics
Kotlin Multiplatform & Compose Multiplatform - Starter kit for pragmaticsKotlin Multiplatform & Compose Multiplatform - Starter kit for pragmatics
Kotlin Multiplatform & Compose Multiplatform - Starter kit for pragmatics
 
Snow Chain-Integrated Tire for a Safe Drive on Winter Roads
Snow Chain-Integrated Tire for a Safe Drive on Winter RoadsSnow Chain-Integrated Tire for a Safe Drive on Winter Roads
Snow Chain-Integrated Tire for a Safe Drive on Winter Roads
 
Hyderabad Call Girls Khairatabad ✨ 7001305949 ✨ Cheap Price Your Budget
Hyderabad Call Girls Khairatabad ✨ 7001305949 ✨ Cheap Price Your BudgetHyderabad Call Girls Khairatabad ✨ 7001305949 ✨ Cheap Price Your Budget
Hyderabad Call Girls Khairatabad ✨ 7001305949 ✨ Cheap Price Your Budget
 

Hacking Wireless Networks by Mandeep Singh Jadon

  • 1. HACKING WIRELESS NETWORKS THE IN DEPTH STORY OF WHAT ARE WE HACKING BY : MANDEEP SINGH JADON ( InfoSec enthusiastic)
  • 2. WHO AM I ?  Mandeep Singh jadon  Unfortunate things about me :  Doing a unique thing called “BTECH”  From UPTU  Fortunate things about me  I troll   Founder at Ultimate 1337 trolls (https://www.facebook.com/1337trolls/)  Am into the Infosec field  Part time bug bounty hunter  Eager to learn new stuff  I am passionate about singing   I am a Facebook Addict 
  • 3. What this session will cover  What is WLAN .  Basic Terminologies .  Wireless Sniffing  Details Of Wlan from a networking perspective  Security Measures Like Mac SSID Hiding and Mac Filters  Bypassing them  WLAN Authentication  WEP And WPA in detail  Cracking Them  Introduction to WPS Attack  New trends in Wireless Attacks (Takeaways)  Security tips  And Trolls …. Lot Of Trolls ……
  • 4. What is WLAN ??  A Wireless local area network (WLAN) links two or more devices using some wireless distribution method and usually providing a connection through an access point to the wider Internet .  Most modern WLANs are based on IEEE 802.11 standards, marketed under the Wi-Fi brand name.
  • 5. Terminologies in WLAN Access Point (AP) - A network device that serves as a communications "hub" for wireless clients. (basically known as router) . Basic service set (BSS) - It is a set of all stations that can communicate with each other. Every BSS has an identification (ID) called the BSSID, which is the MAC address of the access point servicing the BSS. SSID (Service Set Identity) - It is also known as the "wireless network name", the SSID is a 32 character, case sensitive name given to a Basic Service Set established by an access point.
  • 6. Continued … WEP (Wireless Encryption Protocol) - WEP is a mechanism for authenticating WLAN clients and for end data encryption in 802.11wireless LANs. WPA (Wi-Fi Protected Access) – It is introduced during 2006 by the Wi- Fi Alliance, WPA employs techniques developed by Cisco and others, namely TKIP and MIC, to generate unique and dynamic keys for WEP's RC4-based encryption. Beacon frame - It is one of the management frames in IEEE 802.11 based WLANs. It contains all the information about the network. Beacon frames are transmitted periodically to announce the presence of a wireless LAN. Beacon frames are transmitted by the Access Point (AP) in an infrastructure BSS.
  • 7. Continued ..  IEEE 802.11 – It is a set of media access control (MAC) and physical layer (PHY) specifications for implementing wireless local area network (WLAN)  4 Way Handshake – It’s a cryptographic message exchange between the AP and The client which authenticates the client to connect to the AP
  • 8. SO WHY WIRELESS SECURITY???? • Everyday we’ve been using wifi for our day to day work such as Social media , banking , development, research , education and endless other things. • Sensitive information is literally flowing in air inviting hackers to intrude them .
  • 9. The awful challenges in wireless !!  You can’t see it , so how will you protect it :p  With the arrival of wireless cards , the malicious guy can break into the network miles away !!! (Passive)  Very difficult to locate the attacker .  (Directional Antennae )
  • 10. Wireless Sniffing  Exactly same as wired sniffing .  “The promiscuous mode”   Listens all the traffic whether it is destined to that or not . HOW DO WE DO ??? AIRMON-NG  DEMO !!
  • 11. The Band and Channel theory  WLAN Operate following bands  2.4 GHz (802.11b/g/n)  3.6 GHz (802.11y)  4.9 GHz (802.11y) Public Safety WLAN  5 GHz (802.11a/h/j/n/ac)  Each band is divided to various channels .  AT ANY TIME YOUR WIRELESS INTERFACE CAN BE ONY AT ONE CHANNEL  Problem ??? Lets Hop with airodump-ng 
  • 12. Channel Ranges for the Bands
  • 14. WLAN PACKET TYPES  3 Types i. Management ii. Control iii. Data  Read more : http://www.wildpackets.com/resources/compendium/wireless_lan/ wlan_packet_types  In case you’re thirsty http://standards.ieee.org/about/get/802/802.11.html
  • 15. Beacon frame  Beacon frame is one of the management frames in IEEE 802.11 based WLANs. It contains all the information about the network. Beacon frames are transmitted periodically to announce the presence of a wireless LAN. Beacon frames are transmitted by the Access Point (AP) in an infrastructure Basic service set (BSS). (wikipedia)  YES . . . . EVERYTHING IS IN PLAINTEXT
  • 16. Demo time !! ANALYSIS Of Beacon Frames Analysis of Beacon Frames Injecting Arbitrary Beacon frames in the network (MDK)
  • 17. AP AND CLIENT COMMUNICATION The behind the scenes of whats happening . Courtesy : IEEE docs
  • 18. Don’t believe until you see ….
  • 19. Now we HACK !!!!!!!!!   Security measure : Hidden SSID  Blocking the SSID broadcasting in the beacon frames  But is it a security measure ? ? ?  Really ??  I mean really ?? :p  Lets see a DEMO
  • 20. Where is the actual problem ?  The “probe request ” and “Probe response” contains the SSID  Whenever a legitimate client connects to the AP it has previously connected to , it will send these probe request packets .  Airodump would see these packets and would figure out the things for us   ATTACK SENARIO a. Non violence type b. Violence type AGAIN DEMO 
  • 21. Security Measure : Mac Filters  In computer networking, MAC Filtering (or GUI filtering, or layer 2 address filtering) refers to a security access control method whereby the 48-bit address assigned to each network card is used to determine access to the network. (wiki)  How does it work in wireless ?  Whitelisting the allowed mac in the AP . but …………… Are they really secure ….. Really ?? :p
  • 22. The Problem  Mac address cannot be changed , but can be spoofed very easily  Since Mac will be the only auth mechanism in the current case , so once it is spoofed we can enter the network .  Mac addresses are visible in the WLAN Header so the attacker can easily get the legitimate MAC .  In the wireless world it simply does not make sense :p  TWO ATTTACK scenarios a) Gandhi Attack b) Bhagat singh Attack
  • 23. WLAN AUTHENTICATION  Two types : i. Open Auth ii. Shared Auth  OPEN AUTH No auth at all Simple 2 packet exchange between the client and the AP 
  • 25. WEP ? Why care for it ?
  • 26. WEP Algorithm !! Two processes are applied to the plaintext data. One encrypts the plaintext; the other protects the data from being modified by unauthorized personnel. The 40-bit secret key is connected with a 24-bit Initialization Vector (IV) resulting in a 64-bit total key size The PRNG ( RC4 ) outputs a pseudo random key sequence based on the input key. The resulting sequence is used to encrypt the data by doing a bitwise XOR. To prevent unauthorized data modification, an integrity algorithm , CRC-32 operates on the plaintext to produce the ICV 1. WEP ENCRYPTION
  • 27. The IV, plaintext, and ICV triplet forms the actual data sent in the data frame.
  • 28. 2. WEP Decryption The IV of the incoming message is used to generate the key sequence necessary to decrypt the incoming message. Combining the ciphertext with the proper key sequence will give the original plaintext and ICV . The decryption is verified by performing the Integrity check algorithm on the recovered plaintext and comparing the output of the ICV' to the ICV submitted with the message. If the ICV' is not equal to the ICV, the received message is in error, and an error indication is sent to the MAC management and back to the sending station
  • 29. WEP CRACKING  The IVS are not all strong . Some are “Weak IV” (cryptographically) .  So to crack WEP collect a large no. of these weak IVS (not uniformly distributed) .  DEMO TIME !!
  • 31. Prerequisite ….  PBKDF2 (Used to generate PSKs Dynamically each time the supplicant connects to the authenticator )  key = PBKDF2(passphrase, SSID, 4096, 256)  It uses the HMAC algorithm to create a digest of the input. http://www.ietf.org/rfc/rfc2898.txt :)
  • 32. Yeah !!!! The 4 way handshake
  • 33. Don’t believe until you see !!! Lets see the 4 way handshake with the eyes of wireshark !!
  • 34. WPA PSK Cracking Things we know :  SNONCE   ANONCE   AP MAC   CLIENT MAC  Things we don’t know  The Damn Passphrase  We’ll capture the handshake and generate our own PTK and match with the PTK of the current session . That’s it .
  • 35. DEMO TIME (Cracking WPA/WPA2 PSK) STEPS : 1. Start up the monitor mode . 2. Capture the air . 3. Get the handshake 4. Use aircrack to do the dictionary attack against the handshake 
  • 36. IF you are lucky : WPS enabled AP  WPS stands for Wi-Fi Protected Setup and it is a wireless networking standard that tries to make connections between a router and wireless devices faster and easier. It works only for wireless networks that have WPA Personal or WPA2 Personal security .  How WPS Works o Every router that supports WPS has a an eight-digit device pin printed on the back. When you try to connect a wireless laptop or wireless printer to your wireless network, it will ask you for that 8 digit pin o They Split the 8 digits into 2 sets of 4. All that has to happen now is the first 4 have to be found first. 4 digits only have a 10,000 possible number combination. Once the first 4 numbers are found, the router proclaims “ You've found the first four “  o Short Demo ……
  • 37. Advanced Attacks … (Takeaways)  The most recent one . PIXIEWPS (https://github.com/wiire/pixiewps) .  Evil Twin attack .  Rogue AP Attack .  Jamming  Cloud Cracking (eg using Amazon EC2 engine)
  • 38. Safety Techniques . Keep in mind you can be hacked Anytime …… :p  Always use WPA2 PSK encryption accompanied by Mac Filtering .  Turn off WPS .  Do keep an eye on the network in which you are currently connected to .  Keep a check on the connected clients .  Periodically change the SSID as well as the Key .  Change the Default Router Password .  Laptop physical security should be maintained  Use VPN in public WIFI .  Disable DHCP if you can . (My personal tip  )
  • 39. Acknowledgements .  standards.ieee.org  www.securitytube.net  Wikipedia.org
  • 40. Ways to reach me  https://www.facebook.com/mandeep.jadon.5  https://twitter.com/1337tr0lls  https://www.linkedin.com/in/mandeepjadon  https://github.com/mandeepjadon (I do a bit coding too  ) Feedbacks are always a motivational force 