viprajput

g1 s19 wifi

Jul 2nd, 2018
62
0
Never
Not a member of Pastebin yet? Sign Up, it unlocks many cool features!
text 8.39 KB | None | 0 0
  1. SESSION 19
  2. ===========
  3.  
  4. Wireless Networks are the networks which don't need to connect to any Network Peripheral. For eg. Bluetooths, WIFI etc. These Wireless Network came into existence because when we were using physical networks, it was very difficult to maintain and to spend expenses on various physical mediums required for establishing connection with end users used in Physical Network. Physical Medium includes Switches, Hubs, Cables, Connections, and Maintenances etc.
  5.  
  6. WIFI ALLIANCE - Organization
  7.  
  8. For using these Wireless Networks, there is an standard which sets Rules and Regulations to use Wireless Networks for using Internet named as "IEEE 802.11" .
  9.  
  10. They derive a term known as WIFI, which means Wireless Fidelity.
  11.  
  12. The IEEE 802.11 execute the action of WIFI VIA a router having DHCP inbuilt in it. First company to come with this technology of wireless router was DLINK.
  13.  
  14. Need Of Wireless Security
  15. =========================
  16. Nowadays every Smart Device is using Wireless Networking. If a Wireless Network is not secured it will leads to manipulation and illegal use of all those Devices connected to that Network.
  17. Unauthorized users like hackers can easily intercept your data by MITM.
  18. Attacker can spread Viruses, worms, and Trojan horses in the whole network.
  19. Data interception and theft and Identity theft etc.
  20.  
  21. --------------------------
  22.  
  23. Due to such security breaches, there is a vast need of Wireless Security. These Wireless Securities were as follows :
  24.  
  25. WEP (Wired Equivalent Privacy) came in year 1997
  26. WPA (WiFi Protected Access) came in year 2003
  27. WPA 2 WIFI Protected Access with AES/CCMP came in year 2004
  28.  
  29. WEP (Wired Equivalent Privacy)
  30. ==============================
  31. WEP was designed to give wireless networks the equivalent level of privacy protection as a comparable wired network, but technical flaws greatly limits the use of it. Consumers who purchased 802.11b/g routers in the early 2000s had no practical Wi-Fi security options available other than WEP. WEP uses RC4 ALGORITHM and DES Encryption, which is easy to break. The problem with WEP is that the key is static, which is vulnerable, means by using some tools a hacker could use reverse-engineering to extract the encryption key. This process affects the transmission speed.
  32.  
  33. WPA (WiFi Protected Access)
  34. ============================
  35. It was developed in response to the weaknesses of WEP, and therefore improves on WEP's authentication and encryption features. WPA make it more secure by adding extra security mechanism and algorithms to stop unauthorized access. WPA delivers a level of security way beyond anything that WEP can offer. WPA need support of RADIUS (Remote Authentication Dial-in User Service)Servers which helps in Authentication of the users.
  36.  
  37. WPA 2 (WIFI Protected Access with AES/CCMP)
  38. ============================================
  39. WPA2 was same as WPA, the only difference is for providing stronger encryption than WEP through use of either of two standard technologies: Temporal Key Integrity Protocol (TKIP) and Advanced Encryption Standard (AES) with Pre-Shared Keys(PSK).
  40.  
  41.  
  42. ENCRYPTIONS
  43. =============
  44.  
  45. AES : The Advanced Encryption Standard, or AES, is a symmetric block cipher chosen by the U.S. government to protect classified information, passphrases and other things using symmetric key algorithm.
  46.  
  47. DES : The Data Encryption Standard (DES) is an outdated symmetric-key method of data encryption. DES works by using the same key to encrypt and decrypt a message, so both the sender and the receiver must know and use the same private key.
  48.  
  49. TKIP : Temporal Key Integrity Protocol is an encryption protocol included as part of the IEEE 802.11 standard for wireless LANs (WLANs).
  50.  
  51. PSK : PSK is used in Wi-Fi encryption such as Wired Equivalent Privacy (WEP), Wi-Fi Protected Access (WPA), where the method is called WPA-PSK or WPA2-PSK which was previously shared between the two parties using some secure channel before it needs to be used.
  52.  
  53. CCMP : Counter Mode Cipher Block Chaining Message Authentication Code Protocol is an enhanced data cryptographic encapsulation mechanism designed for data confidentiality which was created to address the vulnerabilities presented by WEP, a dated, insecure protocol.
  54.  
  55.  
  56.  
  57. SECURITY CONFIGURATIONS
  58. =========================
  59.  
  60. Keeping password security strong and possibly unbreakable
  61.  
  62.  
  63. chillypannerr@234 c#i77YP4n333@234
  64.  
  65. Use minimum 8 characters as the password
  66. Use alphabet in both cases > pASSwOrD
  67. Use number in the password > p3$$w0rd
  68. Use special character. Eg. - a-@ , e-3, h-# etc.
  69.  
  70.  
  71. Website - https://howsecureismypassword.net/
  72.  
  73.  
  74.  
  75. WIFI HANDSHAKE
  76. ===============
  77. The four-way handshake is designed so that the access point (or authenticator) and wireless client (or supplicant) can independently prove to each other that they are the authenticated and correct.
  78.  
  79. = The Access Point sends the Nonce(used only once) Packet to the Client.
  80. = The Client uses the Nonce Packet for the Authentication process.
  81. = The AP responds with Broadcasting, Multicasting Messages of Authentication.
  82. = The Client accepts the broadcasting packet and responds with Acknowledgement Packet (ACK) which helps in further connecting to the AP.
  83.  
  84.  
  85.  
  86. CAPTURING WIRELESS COMMUNICATION PACKETS
  87. ==========================================
  88.  
  89. Attacker’s Machine - Kali OS
  90. Device Used - Leoxsys External WIFI Adapter - 150HGN : https://www.amazon.in/Leoxsys-150Mbps-Wireless-external-LEO-HG150N/dp/B00IWT1JA6/ref=sr_1_1?ie=UTF8&qid=1529569817&sr=8-1&keywords=leoxsys
  91. Tool - Airmon-ng , Airodump-ng (Non-Graphical)
  92.  
  93.  
  94. Modes of Using a Wireless Adapter :
  95.  
  96. = Standard Mode | Managed Mode : Which every Layman use to access and use the services of a particular Access Point.
  97.  
  98. = Monitoring Mode : The mode which allows a computer with a wireless network interface controller to monitor all traffic received from the wireless network.
  99.  
  100. TERMINOLOGIES
  101. ===============
  102. Beacons : Number of beacons sent by the AP. Each access point sends about ten beacons per second at the lowest rate (1M), so they can usually be picked up from very far.
  103. #Data : Number of captured data packets (if WEP, unique IV count), including data broadcast packets.
  104. #s : Number of data packets per second measure over the last 10 seconds.
  105. CH : Channel number (taken from beacon packets). Note: sometimes packets from other channels are captured even if airodump-ng is not hopping, because of radio interference.
  106. MB : Maximum speed supported by the AP. The dot (after 54 above) indicates short preamble is supported. 'e' indicates that the network has QoS (802.11e) enabled.
  107. ENC : Encryption algorithm in use. OPN = no encryption,"WEP?" = WEP or higher (not enough data to choose between WEP and WPA/WPA2), WEP (without the question mark) indicates static or dynamic WEP, and WPA or WPA2 if TKIP or CCMP or MGT is present.
  108. CIPHER The cipher detected. One of CCMP, WRAP, TKIP, WEP, WEP40, or WEP104. Not mandatory, but TKIP is typically used with WPA and CCMP is typically used with WPA2.
  109. AUTH The authentication protocol used. One of MGT (WPA/WPA2 using a separate authentication server), SKA (shared key for WEP), PSK (pre-shared key for WPA/WPA2).
  110. WPS This is only displayed when --wps (or -W) is specified. If the AP supports WPS, the first field of the column indicates version supported.
  111. ESSID : The name of the AP.
  112. BSSID : MAC Address of the Access Point.
  113.  
  114. DEMONSTRATION
  115. ===============
  116.  
  117. Opening up Kali Machine and using tools.
  118.  
  119. Airmon-ng in the terminal which will be used to activate the Monitoring Mode. This script can be used to enable monitor mode on wireless interfaces. It may also be used to go back from monitor mode to managed mode. Entering the airmon-ng command without parameters will show the interfaces status. It can also list/kill programs that can interfere with the wireless card operation.
  120. $ iwconfig
  121. $ airmon-ng start wlan0 //Starting Monitoring Mode on wlan
  122. $ airmon-ng kill PIDs
  123. $ iwconfig - wlan0mon
  124.  
  125. Starting Dumping Packets through another tool, Airodump-ng. airodump-ng is used for packet capturing of raw 802.11 frames for the intent of using them. Additionally, airodump-ng writes out a text file containing the details of all access points and clients seen.
  126. $ airodump-ng wlan0mon // start dumping on wlan0mon
  127. $ airodump-ng --bssid <bssid name> -c <CH number> -w <filename> wlan0mon //start capturing and dumping the packets and storing it on the Kali OS
Add Comment
Please, Sign In to add comment