SlideShare a Scribd company logo
WIRELESS HACKING
 INTRODUCTION
 WHY?
 HOW?
 PREVENTION
 Wireless networking technology is becoming
increasingly popular but at the same time has
introduced many security issues.
 The popularity in wireless technology is driven by
two primary factors - convenience and cost.
 It works on standard IEEE 802.11 group.
 Service Set Identification
 Your router broadcasts the name of your network(SSID)
and allows others to connect wirelessly to your network.
 This feature can also b disabled.
 If you choose to disable your SSID broadcasting you will
need to setup a profile in your wireless n/w management
s/w on your wireless clients using SSID you have
chosen..
 802.11a
Frequency - 2.4000 GHz to 2.2835GHz
 802.11b
Frequency - 5.15-5.35GHz to 5.725-5.825GHz
 802.11g
Frequency - 2.4GHz
 2.4 Ghz wifi spectrum
 5 Ghz wifi spectrum
 WEP
 WPA
 WPA/PSK
 Abbreviation for Wired Equivalent Privacy.
 IEEE chose to employ encryption at the data link
layer according to RC4 encryption algorithm.
 Breakable even when configured correctly…
 Can b broken in as small as 3 min..
 Stands for Wi-Fi Protected Access.
 Hashing algorithm is used in WPA.
 Created to provide stronger security than WEP.
 Still able to be cracked if a short password is
used.
 If a long password is used, these protocol
are virtually uncrackable.
 Even with good passwords , unless you
really know what your doing, wireless
networks can be hacked…
 Strongest now-a-days.
 Theoretically un-breakable.
 But yet is somehow possible to crack it…
 When a user uses wireless internet they generate
data called “packets”.
 Packets are transmitted between the transmitting
medium and the wireless access point via radio
waves whenever the device is connected with the
access point.
 Depending on how long the device is connected, it
can generate a certain number of packets per day.
 The more users that are connected to one access
point, the more packets are generated.
HOW TO CRACK??
And this is
my
“FAKE
AP”
I am
“CLIENT”
Hi! I am
“HACKER”
Send “DEAUTH” packet
to attack the client
Client associates
to the FAKE AP.
YES!!!
 You must locate the wireless signal
 This can be done by using your default Windows
tool “View Available Wireless Network”
 More useful tools include NetStumbler and
Kismet. Kismet has an advantage over the other
because it can pick up wireless signals that are
not broadcasting their SSID.
 Once you located a wireless network you can
connect to it unless it is using authentication or
encryption.
 If it is using authentication or encryption then the
next step would be to use a tool for sniffing out
and cracking WEP keys.
 Once any of the tools has recovered enough
packets it will then go to work on reading the
captured information gathered from the packets
and crack the key giving you access.
 Other tools (such as CowPatty) can use dictionary
files to crack hard WPA keys.
 Kismet : War-driving with passive mode scanning
and sniffing 802.11a/b/g, site survey tools
 Airfart : Wireless Scanning and monitoring
 BackTrack: Linux Base Os to crack WEP
 Airjack : MITM Attack and DoS too
 WEPCrack : Cracking WEP
Find Router MAC
Change Your MAC
Find User’s MAC
Change MAC
according To User’s
MAC
 Using Following command we can get password
of WEP network
• ifconfig
• iwconfig
• macchanger
• airmon-ng
• airdump-ng
• airreplay-ng
• aircrack-ng
ifconfig – interface configuration tool similar but more
powerful than ipconfig
iwconfig – interface wireless configuration tool
macchanger – allows you to change the mac address of the
card (Spoofing)
airmon-ng – puts the card into monitor mode (promiscuous
mode) allows the card to capture packets
airdump-ng – capturing and collecting packets
aireplay-ng – used to deauthenticate and generate traffic
aircrack-ng – used to crack WEP and WPA
 This case study presents an overview of wireless
setups identified between November 22 2010 and
October 3 2011. The study covers 2,133 wireless
networks of both consumer and corporate
customers.
 Don’t broadcast your SSID . This is usually
done during the setup of your wireless router.
 Change the default router login to something
else.
 If your equipment supports it, use WPA or
WPA/PSK because it offers better encryption
which is still able to be broken but much harder.
 Always check for updates to your router.
 Turn off your router or access point when not
using it.
 There is no such thing as 100% percent security
when using wireless networks but at least with
these few simple steps you can make it harder for
the average person to break into your network.
Wireless hacking

More Related Content

What's hot

Wifi Security
Wifi SecurityWifi Security
Wifi Security
Shital Kat
 
Mobile Hacking
Mobile HackingMobile Hacking
Mobile Hacking
Novizul Evendi
 
Cybersecurity Attack Vectors: How to Protect Your Organization
Cybersecurity Attack Vectors: How to Protect Your OrganizationCybersecurity Attack Vectors: How to Protect Your Organization
Cybersecurity Attack Vectors: How to Protect Your Organization
TriCorps Technologies
 
Network Security and Firewall
Network Security and FirewallNetwork Security and Firewall
Network Security and Firewall
ShafeeqaFarsana
 
A tutorial showing you how to crack wifi passwords using kali linux!
A tutorial showing you how to crack wifi passwords using kali linux!A tutorial showing you how to crack wifi passwords using kali linux!
A tutorial showing you how to crack wifi passwords using kali linux!
edwardo
 
Wireshark Tutorial
Wireshark TutorialWireshark Tutorial
Wireshark Tutorial
Coursenvy.com
 
Firewall protection
Firewall protectionFirewall protection
Firewall protection
VC Infotech
 
Wireshark
WiresharkWireshark
Wireshark
Vijay kumar
 
Network Security
Network Security Network Security
Network Security
Abdul Qadir Pattal
 
What is Cyber Security? | Introduction to Cyber Security | Cyber Security Tra...
What is Cyber Security? | Introduction to Cyber Security | Cyber Security Tra...What is Cyber Security? | Introduction to Cyber Security | Cyber Security Tra...
What is Cyber Security? | Introduction to Cyber Security | Cyber Security Tra...
Edureka!
 
Firewall presentation
Firewall presentationFirewall presentation
Firewall presentation
gaurav96raj
 
Wi-Fi security – WEP, WPA and WPA2
Wi-Fi security – WEP, WPA and WPA2Wi-Fi security – WEP, WPA and WPA2
Wi-Fi security – WEP, WPA and WPA2Fábio Afonso
 
Wireless penetration testing
Wireless penetration testingWireless penetration testing
Wireless penetration testing
Kamlesh Dhanwani
 
Social Engineering Attacks & Principles
Social Engineering Attacks & PrinciplesSocial Engineering Attacks & Principles
Social Engineering Attacks & Principles
LearningwithRayYT
 
NMAP - The Network Scanner
NMAP - The Network ScannerNMAP - The Network Scanner
NMAP - The Network Scanner
n|u - The Open Security Community
 
Firewall
FirewallFirewall
Network security
Network securityNetwork security
Network security
Estiak Khan
 
Nmap 9 truth "Nothing to say any more"
Nmap 9 truth "Nothing to say  any more"Nmap 9 truth "Nothing to say  any more"
Nmap 9 truth "Nothing to say any more"
abend_cve_9999_0001
 
Rainbow Tables
Rainbow TablesRainbow Tables
Rainbow Tables
Panggi Libersa
 

What's hot (20)

Wifi Security
Wifi SecurityWifi Security
Wifi Security
 
Mobile Hacking
Mobile HackingMobile Hacking
Mobile Hacking
 
Password craking techniques
Password craking techniques Password craking techniques
Password craking techniques
 
Cybersecurity Attack Vectors: How to Protect Your Organization
Cybersecurity Attack Vectors: How to Protect Your OrganizationCybersecurity Attack Vectors: How to Protect Your Organization
Cybersecurity Attack Vectors: How to Protect Your Organization
 
Network Security and Firewall
Network Security and FirewallNetwork Security and Firewall
Network Security and Firewall
 
A tutorial showing you how to crack wifi passwords using kali linux!
A tutorial showing you how to crack wifi passwords using kali linux!A tutorial showing you how to crack wifi passwords using kali linux!
A tutorial showing you how to crack wifi passwords using kali linux!
 
Wireshark Tutorial
Wireshark TutorialWireshark Tutorial
Wireshark Tutorial
 
Firewall protection
Firewall protectionFirewall protection
Firewall protection
 
Wireshark
WiresharkWireshark
Wireshark
 
Network Security
Network Security Network Security
Network Security
 
What is Cyber Security? | Introduction to Cyber Security | Cyber Security Tra...
What is Cyber Security? | Introduction to Cyber Security | Cyber Security Tra...What is Cyber Security? | Introduction to Cyber Security | Cyber Security Tra...
What is Cyber Security? | Introduction to Cyber Security | Cyber Security Tra...
 
Firewall presentation
Firewall presentationFirewall presentation
Firewall presentation
 
Wi-Fi security – WEP, WPA and WPA2
Wi-Fi security – WEP, WPA and WPA2Wi-Fi security – WEP, WPA and WPA2
Wi-Fi security – WEP, WPA and WPA2
 
Wireless penetration testing
Wireless penetration testingWireless penetration testing
Wireless penetration testing
 
Social Engineering Attacks & Principles
Social Engineering Attacks & PrinciplesSocial Engineering Attacks & Principles
Social Engineering Attacks & Principles
 
NMAP - The Network Scanner
NMAP - The Network ScannerNMAP - The Network Scanner
NMAP - The Network Scanner
 
Firewall
FirewallFirewall
Firewall
 
Network security
Network securityNetwork security
Network security
 
Nmap 9 truth "Nothing to say any more"
Nmap 9 truth "Nothing to say  any more"Nmap 9 truth "Nothing to say  any more"
Nmap 9 truth "Nothing to say any more"
 
Rainbow Tables
Rainbow TablesRainbow Tables
Rainbow Tables
 

Similar to Wireless hacking

Wireless hacking
Wireless hackingWireless hacking
Wireless hackingMihir Shah
 
Wifi cracking Step by Step Using CMD and Kali Linux 2018
Wifi cracking Step by Step Using CMD and Kali Linux 2018Wifi cracking Step by Step Using CMD and Kali Linux 2018
Wifi cracking Step by Step Using CMD and Kali Linux 2018
Mohammad Fareed
 
How to hack wireless internet connections
How to hack wireless internet connectionsHow to hack wireless internet connections
How to hack wireless internet connectionsNitin kumar Gupta
 
ethical hacking in wireless-hacking1.ppt
ethical hacking in wireless-hacking1.pptethical hacking in wireless-hacking1.ppt
ethical hacking in wireless-hacking1.ppt
Jayaprasanna4
 
How To Hack Wireless Internet Connections
How To Hack Wireless Internet ConnectionsHow To Hack Wireless Internet Connections
How To Hack Wireless Internet Connectionsguest85e156e
 
Hack wireless internet connections or wifi
Hack wireless internet connections or wifiHack wireless internet connections or wifi
Hack wireless internet connections or wifi
Greater Noida Institute Of Technology
 
Wireless Security null seminar
Wireless Security null seminarWireless Security null seminar
Wireless Security null seminar
Nilesh Sapariya
 
Exploiting WiFi Security
Exploiting WiFi Security Exploiting WiFi Security
Exploiting WiFi Security
Hariraj Rathod
 
Wireless LAN Deployment Best Practices
Wireless LAN Deployment Best PracticesWireless LAN Deployment Best Practices
Wireless LAN Deployment Best Practices
Michael Boman
 
Research Inventy : International Journal of Engineering and Science
Research Inventy : International Journal of Engineering and ScienceResearch Inventy : International Journal of Engineering and Science
Research Inventy : International Journal of Engineering and Science
inventy
 
Wireless lan security(10.8)
Wireless lan security(10.8)Wireless lan security(10.8)
Wireless lan security(10.8)
SubashiniRathinavel
 
Module 6 Wireless Network security
Module 6  Wireless Network securityModule 6  Wireless Network security
Module 6 Wireless Network security
nikshaikh786
 
Aircrack
AircrackAircrack
Howtohackwirelessinternetconnections 100105124156-phpapp01
Howtohackwirelessinternetconnections 100105124156-phpapp01Howtohackwirelessinternetconnections 100105124156-phpapp01
Howtohackwirelessinternetconnections 100105124156-phpapp01Alf Tero
 
Wireless security by mujajhid rana
Wireless security by mujajhid ranaWireless security by mujajhid rana
Wireless security by mujajhid rana
Mujahid Rana
 
Wireless security
Wireless securityWireless security
Wireless security
Aurobindo Nayak
 
Wireless Device and Network level security
Wireless Device and Network level securityWireless Device and Network level security
Wireless Device and Network level security
Chetan Kumar S
 
Living in the Jungle: Legitimate users in Legitimate Insecure Wireless Networks
Living in the Jungle: Legitimate users in Legitimate Insecure Wireless NetworksLiving in the Jungle: Legitimate users in Legitimate Insecure Wireless Networks
Living in the Jungle: Legitimate users in Legitimate Insecure Wireless Networks
Chema Alonso
 

Similar to Wireless hacking (20)

Wireless hacking
Wireless hackingWireless hacking
Wireless hacking
 
Wifi cracking Step by Step Using CMD and Kali Linux 2018
Wifi cracking Step by Step Using CMD and Kali Linux 2018Wifi cracking Step by Step Using CMD and Kali Linux 2018
Wifi cracking Step by Step Using CMD and Kali Linux 2018
 
How to hack wireless internet connections
How to hack wireless internet connectionsHow to hack wireless internet connections
How to hack wireless internet connections
 
ethical hacking in wireless-hacking1.ppt
ethical hacking in wireless-hacking1.pptethical hacking in wireless-hacking1.ppt
ethical hacking in wireless-hacking1.ppt
 
How To Hack Wireless Internet Connections
How To Hack Wireless Internet ConnectionsHow To Hack Wireless Internet Connections
How To Hack Wireless Internet Connections
 
Hack wireless internet connections or wifi
Hack wireless internet connections or wifiHack wireless internet connections or wifi
Hack wireless internet connections or wifi
 
Wireless Security null seminar
Wireless Security null seminarWireless Security null seminar
Wireless Security null seminar
 
Exploiting WiFi Security
Exploiting WiFi Security Exploiting WiFi Security
Exploiting WiFi Security
 
Wireless LAN Deployment Best Practices
Wireless LAN Deployment Best PracticesWireless LAN Deployment Best Practices
Wireless LAN Deployment Best Practices
 
Research Inventy : International Journal of Engineering and Science
Research Inventy : International Journal of Engineering and ScienceResearch Inventy : International Journal of Engineering and Science
Research Inventy : International Journal of Engineering and Science
 
Wifi hacking
Wifi hackingWifi hacking
Wifi hacking
 
Wireless lan security(10.8)
Wireless lan security(10.8)Wireless lan security(10.8)
Wireless lan security(10.8)
 
Module 6 Wireless Network security
Module 6  Wireless Network securityModule 6  Wireless Network security
Module 6 Wireless Network security
 
Aircrack
AircrackAircrack
Aircrack
 
Howtohackwirelessinternetconnections 100105124156-phpapp01
Howtohackwirelessinternetconnections 100105124156-phpapp01Howtohackwirelessinternetconnections 100105124156-phpapp01
Howtohackwirelessinternetconnections 100105124156-phpapp01
 
Shashank wireless lans security
Shashank wireless lans securityShashank wireless lans security
Shashank wireless lans security
 
Wireless security by mujajhid rana
Wireless security by mujajhid ranaWireless security by mujajhid rana
Wireless security by mujajhid rana
 
Wireless security
Wireless securityWireless security
Wireless security
 
Wireless Device and Network level security
Wireless Device and Network level securityWireless Device and Network level security
Wireless Device and Network level security
 
Living in the Jungle: Legitimate users in Legitimate Insecure Wireless Networks
Living in the Jungle: Legitimate users in Legitimate Insecure Wireless NetworksLiving in the Jungle: Legitimate users in Legitimate Insecure Wireless Networks
Living in the Jungle: Legitimate users in Legitimate Insecure Wireless Networks
 

Recently uploaded

Buy Pinterest Followers, Reactions & Repins Go Viral on Pinterest with Socio...
Buy Pinterest Followers, Reactions & Repins  Go Viral on Pinterest with Socio...Buy Pinterest Followers, Reactions & Repins  Go Viral on Pinterest with Socio...
Buy Pinterest Followers, Reactions & Repins Go Viral on Pinterest with Socio...
SocioCosmos
 
Improving Workplace Safety Performance in Malaysian SMEs: The Role of Safety ...
Improving Workplace Safety Performance in Malaysian SMEs: The Role of Safety ...Improving Workplace Safety Performance in Malaysian SMEs: The Role of Safety ...
Improving Workplace Safety Performance in Malaysian SMEs: The Role of Safety ...
AJHSSR Journal
 
SluggerPunk Angel Investor Final Proposal
SluggerPunk Angel Investor Final ProposalSluggerPunk Angel Investor Final Proposal
SluggerPunk Angel Investor Final Proposal
grogshiregames
 
Social Media Marketing Strategies .
Social Media Marketing Strategies                     .Social Media Marketing Strategies                     .
Social Media Marketing Strategies .
Virtual Real Design
 
Unlock TikTok Success with Sociocosmos..
Unlock TikTok Success with Sociocosmos..Unlock TikTok Success with Sociocosmos..
Unlock TikTok Success with Sociocosmos..
SocioCosmos
 
LORRAINE ANDREI_LEQUIGAN_HOW TO USE TRELLO
LORRAINE ANDREI_LEQUIGAN_HOW TO USE TRELLOLORRAINE ANDREI_LEQUIGAN_HOW TO USE TRELLO
LORRAINE ANDREI_LEQUIGAN_HOW TO USE TRELLO
lorraineandreiamcidl
 
Your Path to YouTube Stardom Starts Here
Your Path to YouTube Stardom Starts HereYour Path to YouTube Stardom Starts Here
Your Path to YouTube Stardom Starts Here
SocioCosmos
 
“To be integrated is to feel secure, to feel connected.” The views and experi...
“To be integrated is to feel secure, to feel connected.” The views and experi...“To be integrated is to feel secure, to feel connected.” The views and experi...
“To be integrated is to feel secure, to feel connected.” The views and experi...
AJHSSR Journal
 
Surat Digital Marketing School - course curriculum
Surat Digital Marketing School - course curriculumSurat Digital Marketing School - course curriculum
Surat Digital Marketing School - course curriculum
digitalcourseshop4
 
Grow Your Reddit Community Fast.........
Grow Your Reddit Community Fast.........Grow Your Reddit Community Fast.........
Grow Your Reddit Community Fast.........
SocioCosmos
 
Multilingual SEO Services | Multilingual Keyword Research | Filose
Multilingual SEO Services |  Multilingual Keyword Research | FiloseMultilingual SEO Services |  Multilingual Keyword Research | Filose
Multilingual SEO Services | Multilingual Keyword Research | Filose
madisonsmith478075
 
SluggerPunk Final Angel Investor Proposal
SluggerPunk Final Angel Investor ProposalSluggerPunk Final Angel Investor Proposal
SluggerPunk Final Angel Investor Proposal
grogshiregames
 
7 Tips on Social Media Marketing strategy
7 Tips on Social Media Marketing strategy7 Tips on Social Media Marketing strategy
7 Tips on Social Media Marketing strategy
Digital Marketing Lab
 

Recently uploaded (13)

Buy Pinterest Followers, Reactions & Repins Go Viral on Pinterest with Socio...
Buy Pinterest Followers, Reactions & Repins  Go Viral on Pinterest with Socio...Buy Pinterest Followers, Reactions & Repins  Go Viral on Pinterest with Socio...
Buy Pinterest Followers, Reactions & Repins Go Viral on Pinterest with Socio...
 
Improving Workplace Safety Performance in Malaysian SMEs: The Role of Safety ...
Improving Workplace Safety Performance in Malaysian SMEs: The Role of Safety ...Improving Workplace Safety Performance in Malaysian SMEs: The Role of Safety ...
Improving Workplace Safety Performance in Malaysian SMEs: The Role of Safety ...
 
SluggerPunk Angel Investor Final Proposal
SluggerPunk Angel Investor Final ProposalSluggerPunk Angel Investor Final Proposal
SluggerPunk Angel Investor Final Proposal
 
Social Media Marketing Strategies .
Social Media Marketing Strategies                     .Social Media Marketing Strategies                     .
Social Media Marketing Strategies .
 
Unlock TikTok Success with Sociocosmos..
Unlock TikTok Success with Sociocosmos..Unlock TikTok Success with Sociocosmos..
Unlock TikTok Success with Sociocosmos..
 
LORRAINE ANDREI_LEQUIGAN_HOW TO USE TRELLO
LORRAINE ANDREI_LEQUIGAN_HOW TO USE TRELLOLORRAINE ANDREI_LEQUIGAN_HOW TO USE TRELLO
LORRAINE ANDREI_LEQUIGAN_HOW TO USE TRELLO
 
Your Path to YouTube Stardom Starts Here
Your Path to YouTube Stardom Starts HereYour Path to YouTube Stardom Starts Here
Your Path to YouTube Stardom Starts Here
 
“To be integrated is to feel secure, to feel connected.” The views and experi...
“To be integrated is to feel secure, to feel connected.” The views and experi...“To be integrated is to feel secure, to feel connected.” The views and experi...
“To be integrated is to feel secure, to feel connected.” The views and experi...
 
Surat Digital Marketing School - course curriculum
Surat Digital Marketing School - course curriculumSurat Digital Marketing School - course curriculum
Surat Digital Marketing School - course curriculum
 
Grow Your Reddit Community Fast.........
Grow Your Reddit Community Fast.........Grow Your Reddit Community Fast.........
Grow Your Reddit Community Fast.........
 
Multilingual SEO Services | Multilingual Keyword Research | Filose
Multilingual SEO Services |  Multilingual Keyword Research | FiloseMultilingual SEO Services |  Multilingual Keyword Research | Filose
Multilingual SEO Services | Multilingual Keyword Research | Filose
 
SluggerPunk Final Angel Investor Proposal
SluggerPunk Final Angel Investor ProposalSluggerPunk Final Angel Investor Proposal
SluggerPunk Final Angel Investor Proposal
 
7 Tips on Social Media Marketing strategy
7 Tips on Social Media Marketing strategy7 Tips on Social Media Marketing strategy
7 Tips on Social Media Marketing strategy
 

Wireless hacking

  • 2.  INTRODUCTION  WHY?  HOW?  PREVENTION
  • 3.  Wireless networking technology is becoming increasingly popular but at the same time has introduced many security issues.  The popularity in wireless technology is driven by two primary factors - convenience and cost.  It works on standard IEEE 802.11 group.
  • 4.  Service Set Identification  Your router broadcasts the name of your network(SSID) and allows others to connect wirelessly to your network.  This feature can also b disabled.  If you choose to disable your SSID broadcasting you will need to setup a profile in your wireless n/w management s/w on your wireless clients using SSID you have chosen..
  • 5.  802.11a Frequency - 2.4000 GHz to 2.2835GHz  802.11b Frequency - 5.15-5.35GHz to 5.725-5.825GHz  802.11g Frequency - 2.4GHz
  • 6.  2.4 Ghz wifi spectrum  5 Ghz wifi spectrum
  • 8.  Abbreviation for Wired Equivalent Privacy.  IEEE chose to employ encryption at the data link layer according to RC4 encryption algorithm.  Breakable even when configured correctly…  Can b broken in as small as 3 min..
  • 9.  Stands for Wi-Fi Protected Access.  Hashing algorithm is used in WPA.  Created to provide stronger security than WEP.  Still able to be cracked if a short password is used.
  • 10.  If a long password is used, these protocol are virtually uncrackable.  Even with good passwords , unless you really know what your doing, wireless networks can be hacked…
  • 11.  Strongest now-a-days.  Theoretically un-breakable.  But yet is somehow possible to crack it…
  • 12.  When a user uses wireless internet they generate data called “packets”.  Packets are transmitted between the transmitting medium and the wireless access point via radio waves whenever the device is connected with the access point.
  • 13.  Depending on how long the device is connected, it can generate a certain number of packets per day.  The more users that are connected to one access point, the more packets are generated.
  • 15. And this is my “FAKE AP” I am “CLIENT” Hi! I am “HACKER” Send “DEAUTH” packet to attack the client Client associates to the FAKE AP. YES!!!
  • 16.  You must locate the wireless signal  This can be done by using your default Windows tool “View Available Wireless Network”  More useful tools include NetStumbler and Kismet. Kismet has an advantage over the other because it can pick up wireless signals that are not broadcasting their SSID.
  • 17.  Once you located a wireless network you can connect to it unless it is using authentication or encryption.  If it is using authentication or encryption then the next step would be to use a tool for sniffing out and cracking WEP keys.
  • 18.  Once any of the tools has recovered enough packets it will then go to work on reading the captured information gathered from the packets and crack the key giving you access.  Other tools (such as CowPatty) can use dictionary files to crack hard WPA keys.
  • 19.  Kismet : War-driving with passive mode scanning and sniffing 802.11a/b/g, site survey tools  Airfart : Wireless Scanning and monitoring  BackTrack: Linux Base Os to crack WEP  Airjack : MITM Attack and DoS too  WEPCrack : Cracking WEP
  • 20. Find Router MAC Change Your MAC Find User’s MAC Change MAC according To User’s MAC
  • 21.  Using Following command we can get password of WEP network • ifconfig • iwconfig • macchanger • airmon-ng • airdump-ng • airreplay-ng • aircrack-ng
  • 22. ifconfig – interface configuration tool similar but more powerful than ipconfig iwconfig – interface wireless configuration tool macchanger – allows you to change the mac address of the card (Spoofing) airmon-ng – puts the card into monitor mode (promiscuous mode) allows the card to capture packets airdump-ng – capturing and collecting packets aireplay-ng – used to deauthenticate and generate traffic aircrack-ng – used to crack WEP and WPA
  • 23.  This case study presents an overview of wireless setups identified between November 22 2010 and October 3 2011. The study covers 2,133 wireless networks of both consumer and corporate customers.
  • 24.
  • 25.
  • 26.  Don’t broadcast your SSID . This is usually done during the setup of your wireless router.  Change the default router login to something else.  If your equipment supports it, use WPA or WPA/PSK because it offers better encryption which is still able to be broken but much harder.  Always check for updates to your router.  Turn off your router or access point when not using it.
  • 27.  There is no such thing as 100% percent security when using wireless networks but at least with these few simple steps you can make it harder for the average person to break into your network.