What Is Wifi ? Wifi History ? Wifi Hacking .pptx

rupakhaire841973 121 views 39 slides Sep 24, 2024
Slide 1
Slide 1 of 39
Slide 1
1
Slide 2
2
Slide 3
3
Slide 4
4
Slide 5
5
Slide 6
6
Slide 7
7
Slide 8
8
Slide 9
9
Slide 10
10
Slide 11
11
Slide 12
12
Slide 13
13
Slide 14
14
Slide 15
15
Slide 16
16
Slide 17
17
Slide 18
18
Slide 19
19
Slide 20
20
Slide 21
21
Slide 22
22
Slide 23
23
Slide 24
24
Slide 25
25
Slide 26
26
Slide 27
27
Slide 28
28
Slide 29
29
Slide 30
30
Slide 31
31
Slide 32
32
Slide 33
33
Slide 34
34
Slide 35
35
Slide 36
36
Slide 37
37
Slide 38
38
Slide 39
39

About This Presentation

Details Presentation About Wifi Hacking


Slide Content

Name - Subodh Dilip Narale Wifi Hacking

Introduction To WIFI It's Known as Wireless Fidelity Wi-Fi is the radio signal sent from a wireless router to a nearby device, which translates the signal into data you can see and use

Wi-Fi is a wireless technology used to connect computers, tablets, smartphones and other devices to the Internet

How did Wi-Fi start? It began as a way to replace wired connections with wireless ones, making it easier to use devices anywhere.

How Wi-Fi Works Explain the basic principles of how Wi-Fi works, including radio waves, frequency bands (like 2.4 GHz and 5 GHz), and modulation techniques . A wireless router or access point is connected to the internet via a wired connection . It acts as a hub that sends and receives data between devices and the internet . Each Wi-Fi network has a unique name called a SSID (Service Set Identifier).

Each Wi-Fi network has a unique name called a SSID (Service Set Identifier). When a device wants to send or receive data (like browsing the web or streaming videos), it sends signals in the form of radio waves to the router. The router then forwards these signals to the internet or other devices on the same network. Wi-Fi networks use encryption methods (like WPA3 or WPA2) to protect data from being intercepted by unauthorized users. This ensures that only authorized devices can access and use the network securely.

WIFI History I ts journey in the late 1990s as a groundbreaking technology for wireless communication. Here are key milestones: Early Development (1990s): The concept of wireless networking emerged as engineers sought ways to eliminate the need for cables.

In 1997, the IEEE (Institute of Electrical and Electronics Engineers) introduced the first Wi-Fi standard, known as 802.11, supporting data transfer rates up to 2 Mbps. 2. Popularity and Standardization (Early 2000s): Wi-Fi gained traction in the early 2000s with the release of faster standards like 802.11b (11 Mbps) and 802.11a (54 Mbps). The Wi-Fi Alliance, formed in 1999, began certifying interoperability among Wi-Fi devices, ensuring compatibility and reliability.

3. Expansion and Advancements (Mid-2000s): The introduction of standards like 802.11g (54 Mbps, backward compatible with 802.11b) and 802.11n (up to 600 Mbps) marked significant improvements in speed and range . Wi-Fi became homes, businesses, and public spaces, enabling wireless internet access for laptops and later smartphones and tablets.

4 . Current Standards (2010s and Beyond): Standards such as 802.11ac (Wi-Fi 5) and 802.11ax (Wi-Fi 6) continued to push the boundaries of speed, capacity, and efficiency. Wi-Fi 6E, utilizing the 6 GHz band, promises even faster speeds and reduced interference in densely populated areas.

Technical Standard : IEEE 802.11 Standards: There are several generations of Wi-Fi standards: 802.11b/g/n: Older standards with varying speeds up to 600 Mbps (802.11n). 802.11ac: Also known as Wi-Fi 5, providing speeds up to several gigabits per second. 802.11ax: Known as Wi-Fi 6, designed to improve speed and performance in crowded environments. 802.11ax: Known as Wi-Fi 6, designed to improve speed and performance in crowded environments.

Some Terminologies : SSID (Service Set Identifier): It is a 32 character name that identifies the Wi-Fi network and differentiates one Wi-Fi from another Wi-Fi. All the devices are attempting to connect a particular SSID. Simply, SSID is the name of the wireless network.

WPA-PSK (Wi-Fi Protected Access- Pre-Shared Key): It is a program developed by the Wi-Fi Alliance Authority to secure wireless networks with the use of Pre-Shared Key(PSK) authentication. WPA has 3 types, such as WPA. WPA2, WPA3. It is a way of encrypting the Wi-Fi signal to protect from unwanted users . Wi-Fi uses Ad-Hoc networks to transmit. It is a point-to-point network without any interface.

Wifi Frequency Bands

Wi-Fi operates on two primary frequency bands: 2.4 GHz: Offers longer range but slower speeds and more susceptible to interference from other devices. 5 GHz: Provides faster speeds with less interference but over shorter distances.

WIFI Channels WiFi channels are smaller bands within WiFi frequency bands that are used by your wireless network to send and receive data. Depending on which frequency band your router is using, you have a certain number of WiFi channels to choose from:

2.4 Ghz : - 14 Channel use in 2.4 ghz bandwidth. But in 2.4 GHz band, 1, 6, and 11 are only three non-overlapping channels. Selecting one or more of these channels is an important part of setting up your network correctly . Each channel on the 2.4 GHz spectrum is 20 MHz OFDM (Orthogonal Frequency Division Multiplexing) wide .

WIFI Security Evolution of WEP, WPA, WPA2, and WPA3 Security .

WEP (Wired Equivalent Privacy): Introduction: WEP was introduced as part of the original IEEE 802.11 standard in 1997. Encryption: Used RC4 stream cipher with 64-bit and 128-bit keys. Security Issues: Quickly became vulnerable to key recovery attacks due to weaknesses in the protocol's design. Usage: Widely adopted in early Wi-Fi networks but gradually replaced due to security flaws.

WPA (Wi-Fi Protected Access): Introduction: Developed in response to WEP's vulnerabilities, WPA was introduced by Wi-Fi Alliance in 2003. Improvements Over WEP: Implemented Temporal Key Integrity Protocol (TKIP) for encryption, which dynamically changes keys and addresses WEP's flaws. Security Enhancement: Included integrity checking to prevent packet forgery. Usage: Provided an interim security solution while WPA2 was being standardized.

WPA2 (Wi-Fi Protected Access II): Introduction: Released in 2004, WPA2 is based on the IEEE 802.11i standard. Encryption: Introduced AES (Advanced Encryption Standard) in addition to TKIP for compatibility. Security Strength: AES encryption significantly improved security over WEP and original WPA. Usage: Became the industry standard for secure Wi-Fi connections, widely adopted in home and enterprise environments.

WPA3 (Wi-Fi Protected Access 3): Introduction: Announced in 2018 by Wi-Fi Alliance to address emerging security threats and improve security capabilities. Enhancements: Provides stronger encryption with individualized data encryption (OWE - Opportunistic Wireless Encryption) and replaces WPA2's Pre-Shared Key (PSK) with Simultaneous Authentication of Equals (SAE). Security Features: Resistant to offline dictionary attacks, improved protection for open networks, and enhanced encryption protocols.

Deployment: Gradually being adopted in new devices and networks to improve overall Wi-Fi security.

Wifi Hacking A “ WiFi hack” is any technique used to gain unauthorized access to a WiFi network . This is done by exploiting security flaws or vulnerabilities. Allowing the attacker to steal confidential information or disrupt the network’s normal operations.

Methods of WiFi Hacking : Password Cracking Password-cracking WiFi hack, the attackers can guess or crack the password to gain access to the network. This is often done using automated brute-force tools or lists of credentials leaked due to a data breach . WPS Vulnerabilities Hackers may exploit a WiFi router’s Wi-Fi Protected Setup (WPS) feature by brute-force guessing the WPS number. The WPS PIN lets devices connect to the network without needing login credentials.

Physical Access A physical access WiFi hack involves an attacker who gains physical access to the network router. This allows the attacker to reconfigure the router’s settings or even damage the router to bring down the network . Denial of Service ( DoS ) Attack A  denial of service ( DoS ) attack  involves maliciously flooding a network with illegitimate traffic to disrupt its normal operations. For example, attackers might send the network malformed data packets or extremely high volumes of connection requests.

Rogue Access Point Attackers may set up a rogue access point: a fake wireless access point plugged into a legitimate WiFi network, creating a bypass or backdoor. This allows an attacker to intercept all the data that victims send and receive over the network, including sensitive data such as financial information and login credentials . Man-in-the-Middle (MITM) Attack In a  MITM attack , malicious actors insert themselves between two devices communicating on a network. Each device believes it is talking to the other but is really talking to the attacker, who may capture or manipulate the exchanged information.

Evil Twin Attack An evil twin WiFi hack is similar to a rogue access point but with a crucial point of distinction. In a rogue access point attack, the access point is illegitimately plugged into a real network. In an evil twin attack, however, the fake access point is intended to look like a convincing replica of a real network . Packet Sniffing In a packet sniffing WiFi hack, attackers remain hidden using tools such as Wireshark to intercept and analyze the data packets sent back and forth over a WiFi network. These packets may contain sensitive information that the attackers can later exploit.

Requirements for Wifi Hacking Network Adapter  with monitoring mode support. Kali Linux installed on your machine. Aircrack-ng Airodump-ng Airmon-ng Crunch

Step 2: Enable Monitoring Mode Stop the WLAN interface and enable monitor mode : ifconfig wlan0 down iwconfig wlan0 mode monitor ifconfig wlan0 up Verify the mode using : Ipconfig

Packet Capture and 4-way Handshake Step 3: Capture BSSID and Monitor Network Use   airodump-ng  to capture BSSID information : airodump-ng wlan0

Select a specific BSSID for monitoring and run : airodump-ng -c 1 -w Scan_network -- bssid EW:WV:4H:J7:A5:28 wlan0

Step 4: Deauthentication Process Deauthenticate the target Wi-Fi to capture the 4-way handshake : sudo aireplay-ng -0 0 -a EW:WV:4H:J7:A5:28 wlan0

Final Stage: Password Cracking with Crunch and Aircrack-ng After capturing the 4-way handshake, the final step involves cracking the Wi-Fi password using Crunch and  aircrack-ng . It's important to note that the success of this process heavily depends on various factors, including the complexity and length of the password . Using Crunch for Password Generation   I used Crunch to generate possible passwords. Since I knew the Wi-Fi password consisted of only numeric characters, the command was tailored accordingly:

sudo crunch 8 8 123456780 | aircrack-ng -w - Scan_Subodh1.cap -e Subodh

Preventing WiFi Hacking : T o mitigate the risks of WiFi hacking, individuals and organizations can take several proactive measures, including : - Strong Passwords: Use complex, unique passwords for WiFi networks and regularly update them . - Encryption: Enable WPA2 or WPA3 encryption to secure WiFi communications and prevent unauthorized access . - Firewalls: Configure firewalls to filter incoming and outgoing traffic, blocking malicious connections . - Regular Updates: Keep WiFi routers and devices updated with the latest firmware and security patches to address vulnerabilities . - Network Segmentation: Separate WiFi networks for different purposes (e.g., guest network vs. internal network) to limit the impact of potential breaches.