Hacking Wireless Networks by data

Similar documents
Once in BT3, click the tiny black box in the lower left corner to load up a "Konsole" window. Now we must prep your wireless card.

Section 4 Cracking Encryption and Authentication

Hacking Encrypted Wireless Network

Gaining Access to encrypted networks

Using aircrack and a dictionary to crack a WPA data capture

ETHICAL HACKING OF WIRELESS NETWORKS IN KALI LINUX ENVIRONMENT

2013 Summer Camp: Wireless LAN Security Exercises JMU Cyber Defense Boot Camp

Wireless Network Penetration Testing Using Kali Linux on BeagleBone Black

This repository. Insights. Projects 0. Join GitHub today

Missouri University of Science and Technology ACM SIG-Security 2014 Wi-Fi Workshop Exploitation Handbook

Tutorial: Simple WEP Crack

5 Steps Wifi Hacking Cracking WPA2 Password

Post Connection Attacks

Wireless Network Security

Telnet Session Hijack

Jackson State University Department of Computer Science CSC 437/539 Computer Security Fall 2013 Instructor: Dr. Natarajan Meghanathan

Wireless Network Security

Wireless Attacks and Countermeasures

Today s challenge on Wireless Networking. David Leung, CISM Solution Consultant, Security Datacraft China/Hong Kong Ltd.

ISC. 10 October George Wong

Wireless Security Algorithms

CIT 380: Securing Computer Systems. Network Security Concepts

FUN WITH ETTERCAP FILTERS IronGeek

UKNova s Getting Connectable Guide

Investigations and Incident Response Using BackTrack

Njepat Wireless Hacking Tools V1 User Guide Document Version : 1.0 Tested On Backtrack 5R3 - Gnome Coded By : Xsan-Lahci idea name : 4J4l 13

To search type and hit enter

SETTING UP THE LAB 1 UNDERSTANDING BASICS OF WI-FI NETWORKS 26

Sample Exam Ethical Hacking Foundation

How To Set User Account Password In Windows 7 From Guest

Wireless Security. Comp Sci 3600 Security. Attacks WEP WPA/WPA2. Authentication Encryption Vulnerabilities

Secure Communications Over a Network

How To Set New Password In Windows 7 Using Cmd From Guest Account

Man in the middle. Bởi: Hung Tran

-: Ronak Patel (Gozariya) :Windows XP installation

Windows 7 Using Cmd From Guest Account

CEH Tools. Sniffers. - Wireshark: The most popular packet sniffer with cross platform support.

Worldwide Release. Your world, Secured ND-IM005. Wi-Fi Interception System

Using Linux VMware and SMART to Create a Virtual Computer to Recreate a Suspect's Computer. By:

WEP Cracking...Reloaded

Is Your Wireless Network Being Hacked?

When does it work? Packet Sniffers. INFO Lecture 8. Content 24/03/2009

IT 341 Introduction to System Administration Project I Installing Ubuntu Server on a Virtual Machine

How to set up your wireless network

CyberP3i Hands-on Lab Series

Wireless Diagnostic Utility in Mac OS

INTERNATIONAL JOURNAL OF PURE AND APPLIED RESEARCH IN ENGINEERING AND TECHNOLOGY

Manually Windows Update Vista Not Work In

Usb Port On Manually Create Bootable Windows Xp Install Driver

Windows 7 Will Not Load On My Computer Says Its

Installing + Configuring

WIRELESS EVIL TWIN ATTACK

The Anatomy of a Man in the Middle Attack

How To Force Restore A Computer That Won Boot Up After System

(SOLVED) Windows Cannot Connect to Available Wireless Networks

Security of WiFi networks MARCIN TUNIA

FOR LINUX NOOBS 1) Mint great to learn Linux and for hacking as well, tools can be added easily, and has a lovely desktop.

If you sync with your home machine, you may update there. The best solution is for you to update to ios5 with the computer you sync the device with.

Raspberry Pi as a VPN Wireless Access Point

Ubuntu Remove Manually Install Software From Windows 7 Usb Drive Ubuntu

Network Security. Security in local-area networks. Radboud University Nijmegen, The Netherlands. Autumn 2014

Wireless Networking. Dennis Rex SCALE 3X

Cyber Security & Ethical Hacking Training. Introduction to Cyber Security Introduction to Cyber Security. Linux Operating System and Networking: LINUX

Full System Restore Manually Run Command Prompt Windows Xp

Asus_TFTP_Flash. tftp client is enabled in the default installation of WinXP

Physics REU Unix Tutorial

Ubuntu Remove Manually Install Software From Windows 7 Without Disk

How to configure a wireless router

Windows 7. Connecting to the Wireless Network for Internet Access

Network Forensics (wireshark) Cybersecurity HS Summer Camp

Adafruit's Raspberry Pi Lesson 1. Preparing an SD Card for your Raspberry Pi

To remotely use the tools in the CADE lab, do the following:

Pearson: Certified Ethical Hacker Version 9. Course Outline. Pearson: Certified Ethical Hacker Version 9.

Why You Should Not Use Arch

I DO NOT OWN ITUNES OR ANYTHING IN THE THUMBNAIL THIS IS ALL OWNED BY APPLE.

Windows Update Instructions Xp To 7 Without Cd Drive

Figure 1-1. When we finish Part 2, our server will be ready to have workstations join the domain and start sharing files. Now here we go!

Manual Unetbootin Windows 7 Iso To Usb Stick Installieren

user/group accounts Thanks! Hi, To create new users and groups from VMClient. Login as root.

For Step 1, DO NOT USE IP ADDRESSES THAT WEREN'T ASSIGNED TO YOU OR SOMEONE

How To Reinstall Grub In Windows 7 Without Losing Data And Programs

Fix Home Network. Thousands of satisfied users! Easy steps to setup Wireless router with Cable or DSL internet service provider.

Wireless Attacks and Defense. By: Dan Schade. April 9, 2006

Hacking with Python. Your Guide to Ethical Hacking, Basic Security, Penetration Testing, and Python Hacking. Hacking Made Easy

Our greatest weakness lies in giving up. The most certain way to succeed is always to try just one more time. ~Thomas A. Edison

NETGEAR-FVX Relation. Fabrizio Celli;Fabio Papacchini;Andrea Gozzi

Network Configuration

Man In The Middle Project completed by: John Ouimet and Kyle Newman

Lab Install Windows 8

Section 1: Installing the Printhead and Ink Cartridges

(Refer Slide Time: 00:30)

Default centurylink modem c1100z

Get VirtualBox. VirtualBox/Ubuntu Setup. Go to and select Downloads.

Wireless Penetration Testing For Realz and WCTF

How To Reset Your Computer To Factory Settings Windows Vista Without Cd

Version Copyright Feel free to distribute this guide at no charge...

Network Security. Security in local-area networks. Radboud University Nijmegen, The Netherlands. Autumn 2014

Flash Drive Won T Mount Windows 7 Won't Recognize

Some reasons to repair your boot-loader might include installing Microsoft Windows after you have installed Ubuntu, adding or removing a hard drive.

System Requirements. Package Contents

Transcription:

Hacking Wireless Networks by data

-disclaimer- The sole purpose of this article is so that you may be informed about how your neighbor may be able to take a laptop, crack your wep/wpa key to your router you think is safe, then reroute all your internet traffic to his computer you think he can't look at, and even watch you browse the internet in real time when you think nobody is watching.

-What I will be Going Over- In this article, I don't plan on giving you any bullshit. I don't plan on hinting towards how to break into a wifi network, I will show you how to break into a wifi network. I will do it simple steps, and only break them down if I feel that you will need it or can benefit from knowing it. The following subjects I will touch on include the following: 1. Brief Introduction to Backtrack 2. Cracking the WEP Key (we will go over WEP cracking, I may write another one on WPA a bit later...) 3. MITM Attack 4. Basic Network Analysis -Brief Introduction to Backtrack- Backtrack is something that is essential, in my opinion, to be in any hackers toolbox. It is a live-linux cd that is compatible with most laptops (Just for reference sake, I am using my Eee PC with an external DVDRom drive to boot it). All you have to do is go to www.remoteexploit.org and download the ISO that fits what you would like to use it on (CD, DVD, or USB/SD). Once you do that, you will need to to stick the CD/DVD/USB/SD into your laptop, and restart. When you restart, you must hit whatever key you need to do load the boot options, for most computers it's F8 or F9, for mine, it's the ESC key. Once you boot into it, you will have to go through a few menus, basically all you have to do is keep hitting enter until the KDE loads. When the boot is finished, you should see a screen similar to this:

-Cracking the WEP Key- Note: For reference, since not all parameters are the same for each laptop, I have put them as variables ($) where you plug in what is necessary for you. 1. Open a new shell prompt: 1. Type airmon-ng to see what interfaces are available. As you can see I have 2 interfaces, wifi0 and ath0, but wifi0 is the parent of ath0, so this will be a bit tricky. Most laptops only have one interface. 2. Type airmon-ng stop ath0 to stop the ath0 interface 3. Type airmon-ng start wifi0 so it puts ath0 into monitor mode

4. Type clear to clear the screen then type ifconfig ath0 down 5. Now we need to change the MAC address, to do this type macchanger mac 00:11:22:33:44:55 ath0 6. Now we need to turn our interfaces back on by typing airmon-ng start wifi0 7. Now we get down to the meat and bones, we can start scanning for networks by typing in airodump-ng ath0 8. If you already know the ESSID of the network you would like to crack the WEP key for, go right ahead and crack it, but because I am doing this on a neighbor, I took a guess that it was the one with the highest PWR. Which is linksys---- (blocked out for security purposes)

9. Now we are going to single that network out by typing in the following: airodump-ng -c $CHANNEL -w wepcrack bssid $BSSID ath0 11.Now our goal is to get the #Data field to reach around 10,000 (just to be safe) so we have to provoke the data by first associating ourselves with the network. Do this by typing aireplay-ng -1 0 -a $BSSID -h 00:11:22:33:44:55 -e $ESSID ath0 i don't think I would need to break this down for you, to do this, I am sure you can just look at what I did for each of the variables and plug in your own. 12.Now that were associated, we can start sending packets back to the network, therfore increasing the amount in the #Data field. We do this by typing in aireplay-ng -3 -b $BSSID -h 00:11:22:33:44:55 ath0 13.Once you think the #Data has climbbed to a decent amount, open a new shell prompt and type the following: aircrack-ng -n 64 -b $BSSID wepcrack-01.cap

Congratulations! We just cracked our first WEP key. Now what I am going to do is restart my laptop and boot into my regular OS and connect to the network now that I have the WEP key. -MITM Attack- In order to intercept their packets, we will need to find some way to take all their internet traffic, forward it to our laptop, then to the internet. How do we do this? Yup, a MITM attack. Here is a simple picture to demonstrate: So now you may be asking, how do I do this!? Ettercap is the answer, if your doing this on a Windows machine, your going to have to google it to install it, but if your on *nix, you can download and install it simply by typing sudo apt-get install ettercap Once it is done, we can open the GUI for it by typing sudo ettercap -G into the shell.

1. Go to Sniff > Unified Sniffing and then choose your interface, mine, of course, is ath0 2. From there go to Hosts > Sccan for Hosts 3. Now we need to see what hosts are up, do this by going to Hosts > Host List 4. Now, since it is common sense that usually the *.*.*.1 IP is the router, we are going to highlight that, and click Add to Target 1, and since I don't know what all the other IP's go to, I will highlight all the other IP's and click Add to Target 2 5. Go to MITM > arp poisoning and press ok, don't check any of the boxes. 6. Now go to Start > Sniffer 7. Minimize ettercap

-Basic Network Analysis- Finally, we can now start analyzing traffic from their network, this does take a lot of patience and luck though, because they have to be using the internet at the exact time that you are connected to their network. What I did was simply left my laptop running for about an hour during the evening. 1. Download wireshark by typing sudo apt-get install wireshark, if your on Windows, again, google it. You can open it by simply typing sudo wireshark into a shell 2. Go to Capture > Interfaces and choose the interface you would like to use. To choose it, click Start that is next to the interface, you can kind of get an idea of what interface to use because of the amount of packets going in and out of it. NOTE: DO NOT CHOOSE ANY, it won't work. 3. Now we just have to sit back and wait till we get a bunch of packets, I left mine running for about an hour and gathered about 35,000 packets. As you can imagine, that is a lot of packets to skim through on a laptop, and will take forever to search for one query, so I have saved the pcap file (file > save) and will analyze it on my desktop machine, which has a bit more capacity to handle things like this quicker. 4. Now that we have all these packets, we can start looking for certain filters, to do this press CTRL+F and click the By String bubble. 5. Since I would like some passwords, type password into it, and see what we get. 6. Success! As you can see below, it found a packet that has the word password in it!

7. Now we must right click the packet highlighted, and go to Follow TCP Stream you will be prompted with something that looks like this: 8. I'm sure you can't see this because the picture is a bit small, but if you zoom in, you will be able to see Email_Textbox=dex-12%40yahoo.com and Password_Textbox=th4l1fe -Closing Notes- I really do hope you've learned a decent amount from this article, if you have any questions at all, just email me at d4ta13@gmail.com. Just a side note, the person I did this on, a neighbor around the corner, has since deleted his myspace account, and made a new one, which I then got the password to a couple of days later. Thanks, -data