Wireless Hackingewewewee
Wireless Hackingewewewee
Wireless Hackingewewewee
Preface 1
Introduction 2
What this book covers 3
What you need for this book 6
Who this book is for 7
Reader feedback 8
Errata 8
i
Introduction 30
Revisiting WLAN frames 31
Time for action – creating a monitor mode interface 34
Time for action – sniffing wireless packets 37
Time for action – viewing Management, Control, and Data frames 40
Time for action – sniffing data packets for our network 45
Time for action – packet injection 49
Important note on WLAN sniffing and injection 51
Time for action – experimenting with your Alfa card 52
Role of regulatory domains in wireless 55
Time for action – experimenting with your Alfa card 55
Summary 59
ii
WPA /WPA2 99
Time for action – cracking WPA-PSK weak passphrase 102
Speeding up WPA/ WPA2 PSK cracking 107
Time for action – speeding up the cracking process 108
Decrypting WEP and WPA packets 112
Time for action – decrypting WEP an WPA packets 113
Connecting to WEP and WPA networks 115
Time for action – connecting to a WEP network 115
Time for action – connecting to a WPA network 116
Summary 118
iii
Time for action – De-Authenticating the client 156
Hirte attack 161
Time for action –cracking WEP with the Hirte attack 161
AP-less WPA-Personal cracking 164
Time for action – AP-less WPA cracking 166
Summary 169
Chapter 7 : Advanced WLAN Attacks 171
Introduction 172
Man-in-the-Middle attack 173
Time for action – Man-in-the-Middle attack 173
Wireless Eavesdropping using MITM 180
Time for action – wireless eavesdropping 180
Session Hijecking over wireless 186
Time for action – session hijacking over wireless 186
Finding security configurations on the client 191
Time for action – enumerating wireless security profiles 192
Summary 196
iv
Introduction 218
Wireless penetration testing 218
Planning 219
Discovery 220
Time for action – discovering wireless devices 220
Attack 223
Finding rogue access points 223
Finding unauthorized clients 226
Cracking the encryption 227
Compromising Clients 230
Reporting 232
Summary 233
Conclusion 235
Introduction 236
Wrapping up 236
Building an advanced Wi-Fi lab 237
Staying up-to-date 240
Conclusion 242
v
ရဲမင္းေအာင္(Ray-Electronic) WIFI HACKING (WIRELESS ထိုးေဖာက္ျခင္းစမ္းသပ္ခ်က္မ်ား)
Preface
1
ရဲမင္းေအာင္(Ray-Electronic) WIFI HACKING (WIRELESS ထိုးေဖာက္ျခင္းစမ္းသပ္ခ်က္မ်ား)
Introduction
Wireless Network
2
ရဲမင္းေအာင္(Ray-Electronic) WIFI HACKING (WIRELESS ထိုးေဖာက္ျခင္းစမ္းသပ္ခ်က္မ်ား)
Hardware Software
Hardware Wireless Cards, Antenna
Access Point Wi-fi Operating System
Software
Wireless Configuration
Schemas
4
ရဲမင္းေအာင္(Ray-Electronic) WIFI HACKING (WIRELESS ထိုးေဖာက္ျခင္းစမ္းသပ္ခ်က္မ်ား)
Wireless Attacks
Wi-Fi Attacks
Planning, discovery,
attack reporting
5
ရဲမင္းေအာင္(Ray-Electronic) WIFI HACKING (WIRELESS ထိုးေဖာက္ျခင္းစမ္းသပ္ခ်က္မ်ား)
Wireless Network
802.11 Protocol Client Access Point Communication
6
ရဲမင္းေအာင္(Ray-Electronic) WIFI HACKING (WIRELESS ထိုးေဖာက္ျခင္းစမ္းသပ္ခ်က္မ်ား)
7
ရဲမင္းေအာင္(Ray-Electronic) WIFI HACKING (WIRELESS ထိုးေဖာက္ျခင္းစမ္းသပ္ခ်က္မ်ား)
Reader feedback
Facebook http://www.facebook.com/Telecomtechnicaltraining
Errata
http://www.facebook
.com/telecomtechnicaltraining
BE (Electronic)
8
ရဲမင္းေအာင္(Ray-Electronic) WIFI HACKING (WIRELESS ထိုးေဖာက္ျခင္းစမ္းသပ္ခ်က္မ်ား)
Chapter 1
9
ရဲမင္းေအာင္(Ray-Electronic) WIFI HACKING (WIRELESS ထိုးေဖာက္ျခင္းစမ္းသပ္ခ်က္မ်ား)
Introduction
(၁၆ )
“ d pd w , ’d p d x p my x .”
Wireless
Wireless Lab
Lab
Lab
10
ရဲမင္းေအာင္(Ray-Electronic) WIFI HACKING (WIRELESS ထိုးေဖာက္ျခင္းစမ္းသပ္ခ်က္မ်ား)
Hardware requirements
Wireless lab Hardware
RAM 3GB
Memory Software
WEP/WPA/WPA2
Wireless Router
An Internet Connection :
Software w d Internet
Connection
11
ရဲမင္းေအာင္(Ray-Electronic) WIFI HACKING (WIRELESS ထိုးေဖာက္ျခင္းစမ္းသပ္ခ်က္မ်ား)
Software requirements
Wireless lab Software (OS)
Window OS
Smart Phone Tablet Wifi
Installing BackTrack
BackTrack
Laptop BackTrack
12
ရဲမင္းေအာင္(Ray-Electronic) WIFI HACKING (WIRELESS ထိုးေဖာက္ျခင္းစမ္းသပ္ခ်က္မ်ား)
၃ Boot
BackTrack Screen
13
ရဲမင္းေအာင္(Ray-Electronic) WIFI HACKING (WIRELESS ထိုးေဖာက္ျခင္းစမ္းသပ္ခ်က္မ်ား)
Graphical Mode mm d mp
Startx p
Screen
14
ရဲမင္းေအာင္(Ray-Electronic) WIFI HACKING (WIRELESS ထိုးေဖာက္ျခင္းစမ္းသပ္ခ်က္မ်ား)
Tracing
BackTrack p p
15
ရဲမင္းေအာင္(Ray-Electronic) WIFI HACKING (WIRELESS ထိုးေဖာက္ျခင္းစမ္းသပ္ခ်က္မ်ား)
16
ရဲမင္းေအာင္(Ray-Electronic) WIFI HACKING (WIRELESS ထိုးေဖာက္ျခင္းစမ္းသပ္ခ်က္မ်ား)
17
ရဲမင္းေအာင္(Ray-Electronic) WIFI HACKING (WIRELESS ထိုးေဖာက္ျခင္းစမ္းသပ္ခ်က္မ်ား)
18
ရဲမင္းေအာင္(Ray-Electronic) WIFI HACKING (WIRELESS ထိုးေဖာက္ျခင္းစမ္းသပ္ခ်က္မ်ား)
Tracing
Wireless Lab Access Point
Wireless Network Windows Laptop
Radio Frequency w
Access Point p d
19
ရဲမင္းေအာင္(Ray-Electronic) WIFI HACKING (WIRELESS ထိုးေဖာက္ျခင္းစမ္းသပ္ခ်က္မ်ား)
Wireless Card
20
ရဲမင္းေအာင္(Ray-Electronic) WIFI HACKING (WIRELESS ထိုးေဖာက္ျခင္းစမ္းသပ္ခ်က္မ်ား)
21
ရဲမင္းေအာင္(Ray-Electronic) WIFI HACKING (WIRELESS ထိုးေဖာက္ျခင္းစမ္းသပ္ခ်က္မ်ား)
Tracing
BackTrack OS Alfa Card Driver
BackTrack OS d Wifi
Card Wlan0 Network Interface
BackTrack Network Interface
ifconfig Command
Alfa Card (Wifi USB Card)
၁ Wireless Card
iwlist wlan0 scanning Command
Network
22
ရဲမင္းေအာင္(Ray-Electronic) WIFI HACKING (WIRELESS ထိုးေဖာက္ျခင္းစမ္းသပ္ခ်က္မ်ား)
23
ရဲမင္းေအာင္(Ray-Electronic) WIFI HACKING (WIRELESS ထိုးေဖာက္ျခင္းစမ္းသပ္ခ်က္မ်ား)
w w d “ ” Command
iwconfig wlan0 Comma d
Access Point Access Point MAC
Address iwconfig Command
24
ရဲမင္းေအာင္(Ray-Electronic) WIFI HACKING (WIRELESS ထိုးေဖာက္ျခင္းစမ္းသပ္ခ်က္မ်ား)
25
ရဲမင္းေအာင္(Ray-Electronic) WIFI HACKING (WIRELESS ထိုးေဖာက္ျခင္းစမ္းသပ္ခ်က္မ်ား)
၇ Connection Log
Log Wireless Card dd
00:c0:ca:3a:bd:93
26
ရဲမင္းေအာင္(Ray-Electronic) WIFI HACKING (WIRELESS ထိုးေဖာက္ျခင္းစမ္းသပ္ခ်က္မ်ား)
Tracing
Access Point BackTrack d
Wireless Device Connection Wireless
Client Access Point
Summary
Wireless Lab
27
ရဲမင္းေအာင္(Ray-Electronic) WIFI HACKING (WIRELESS ထိုးေဖာက္ျခင္းစမ္းသပ္ခ်က္မ်ား)
28
ရဲမင္းေအာင္(Ray-Electronic) WIFI HACKING (WIRELESS ထိုးေဖာက္ျခင္းစမ္းသပ္ခ်က္မ်ား)
Chapter 2
29
ရဲမင္းေအာင္(Ray-Electronic) WIFI HACKING (WIRELESS ထိုးေဖာက္ျခင္းစမ္းသပ္ခ်က္မ်ား)
Introduction
“ d , d p d m d.”
found
30
ရဲမင္းေအာင္(Ray-Electronic) WIFI HACKING (WIRELESS ထိုးေဖာက္ျခင္းစမ္းသပ္ခ်က္မ်ား)
WLAN
WLAN Frame Frame
Header Structure
31
ရဲမင္းေအာင္(Ray-Electronic) WIFI HACKING (WIRELESS ထိုးေဖာက္ျခင္းစမ္းသပ္ခ်က္မ်ား)
Authentication
De-authentication
Association Request
Association Response
Reassociation Request
Reassociation Response
Disassociation
Beacon
Probe Request
Probe Response
Frame
32
ရဲမင္းေအာင္(Ray-Electronic) WIFI HACKING (WIRELESS ထိုးေဖာက္ျခင္းစမ္းသပ္ခ်က္မ်ား)
Wireshark Frame
Tool Airo-
dump-NG, Tcpdump Tshark Wireshark
Tool
Monitor Mode Interface
Wireless Frame (
) Alfa Wifi USB Card Interface
promiscuous mode
33
ရဲမင္းေအာင္(Ray-Electronic) WIFI HACKING (WIRELESS ထိုးေဖာက္ျခင္းစမ္းသပ္ခ်က္မ်ား)
34
ရဲမင္းေအာင္(Ray-Electronic) WIFI HACKING (WIRELESS ထိုးေဖာက္ျခင္းစမ္းသပ္ခ်က္မ်ား)
35
ရဲမင္းေအာင္(Ray-Electronic) WIFI HACKING (WIRELESS ထိုးေဖာက္ျခင္းစမ္းသပ္ခ်က္မ်ား)
airmon-ng argument
36
ရဲမင္းေအာင္(Ray-Electronic) WIFI HACKING (WIRELESS ထိုးေဖာက္ျခင္းစမ္းသပ္ခ်က္မ်ား)
Tracing
mon0 monitor mode interface
interface Wireless Packet
Interface d Alfa Card
37
ရဲမင္းေအာင္(Ray-Electronic) WIFI HACKING (WIRELESS ထိုးေဖာက္ျခင္းစမ္းသပ္ခ်က္မ်ား)
38
ရဲမင္းေအာင္(Ray-Electronic) WIFI HACKING (WIRELESS ထိုးေဖာက္ျခင္းစမ္းသပ္ခ်က္မ်ား)
၅ IEEE 802.11
w m m m
Tracing
Packet
monitor mode interface mon0
39
ရဲမင္းေအာင္(Ray-Electronic) WIFI HACKING (WIRELESS ထိုးေဖာက္ျခင္းစမ္းသပ္ခ်က္မ်ား)
Wireshark Packet
Packet Wireshark Filter
Access Point Wireless Client
Wireless device Filter
Filter Filter
40
ရဲမင္းေအာင္(Ray-Electronic) WIFI HACKING (WIRELESS ထိုးေဖာက္ျခင္းစမ္းသပ္ခ်က္မ်ား)
41
ရဲမင္းေအာင္(Ray-Electronic) WIFI HACKING (WIRELESS ထိုးေဖာက္ျခင္းစမ္းသပ္ခ်က္မ်ား)
42
ရဲမင္းေအာင္(Ray-Electronic) WIFI HACKING (WIRELESS ထိုးေဖာက္ျခင္းစမ္းသပ္ခ်က္မ်ား)
43
ရဲမင္းေအာင္(Ray-Electronic) WIFI HACKING (WIRELESS ထိုးေဖာက္ျခင္းစမ္းသပ္ခ်က္မ်ား)
Tracing
Wireshark filter expression packet filter
( ) Packet
Packet
44
ရဲမင္းေအာင္(Ray-Electronic) WIFI HACKING (WIRELESS ထိုးေဖာက္ျခင္းစမ္းသပ္ခ်က္မ်ား)
45
ရဲမင္းေအာင္(Ray-Electronic) WIFI HACKING (WIRELESS ထိုးေဖာက္ျခင္းစမ္းသပ္ခ်က္မ်ား)
46
ရဲမင္းေအာင္(Ray-Electronic) WIFI HACKING (WIRELESS ထိုးေဖာက္ျခင္းစမ္းသပ္ခ်က္မ်ား)
၇ Packet encrypt
Data Packet
Wireless yp
47
ရဲမင္းေအာင္(Ray-Electronic) WIFI HACKING (WIRELESS ထိုးေဖာက္ျခင္းစမ္းသပ္ခ်က္မ်ား)
Tracing
Filter Wireshark Data
Packet Access Point
encryption Data Plain Text
Access Point RF range
Wireshark packet
48
ရဲမင္းေအာင္(Ray-Electronic) WIFI HACKING (WIRELESS ထိုးေဖာက္ျခင္းစမ္းသပ္ခ်က္မ်ား)
၃ Wireshark Packet
Packet aireplay-ng Packet
p Wireless Lab Access Point
49
ရဲမင္းေအာင္(Ray-Electronic) WIFI HACKING (WIRELESS ထိုးေဖာက္ျခင္းစမ္းသပ္ခ်က္မ်ား)
Tracing
Aireplay-ng Wireless Lab Packet d
Wireless Lab
Network Packet Wifi Card
50
ရဲမင္းေအာင္(Ray-Electronic) WIFI HACKING (WIRELESS ထိုးေဖာက္ျခင္းစမ္းသပ္ခ်က္မ်ား)
“ ”
injection
Band Channel
Wifi Card Channel
Channel
Channel
Channel Channel
Access Point Channel 1 Wifi Card
Channel 1
51
ရဲမင္းေအာင္(Ray-Electronic) WIFI HACKING (WIRELESS ထိုးေဖာက္ျခင္းစမ္းသပ္ခ်က္မ်ား)
WLAN sniffing ( )
) Channel
Card Channel
52
ရဲမင္းေအာင္(Ray-Electronic) WIFI HACKING (WIRELESS ထိုးေဖာက္ျခင္းစမ္းသပ္ခ်က္မ်ား)
53
ရဲမင္းေအာင္(Ray-Electronic) WIFI HACKING (WIRELESS ထိုးေဖာက္ျခင္းစမ္းသပ္ခ်က္မ်ား)
Tracing
dw Wireless Sniffing Packet Injection
Wifi Card Band
Channel Wireless Card Radio
Channel Sniff
Channel
54
ရဲမင္းေအာင္(Ray-Electronic) WIFI HACKING (WIRELESS ထိုးေဖာက္ျခင္းစမ္းသပ္ခ်က္မ်ား)
Regulatory Setting
55
ရဲမင္းေအာင္(Ray-Electronic) WIFI HACKING (WIRELESS ထိုးေဖာက္ျခင္းစမ္းသပ္ခ်က္မ်ား)
US Regulatory domain
Termianl iw reg set US Command
၅ Command
m
၆ Card Channel 11
Channel 12 Error
Channel 12
56
ရဲမင္းေအာင္(Ray-Electronic) WIFI HACKING (WIRELESS ထိုးေဖာက္ျခင္းစမ္းသပ္ခ်က္မ်ား)
၇ Power Level
Power Level 27dBm (500 miliwatt) Alfa Card
Power Level 1 Watt
57
ရဲမင္းေအာင္(Ray-Electronic) WIFI HACKING (WIRELESS ထိုးေဖာက္ျခင္းစမ္းသပ္ခ်က္မ်ား)
Tracing
Unlicensed Wireless Band
Regulatory domain
Channel Power Level Card
Regulatory Domain Channel Power Level
58
ရဲမင္းေအာင္(Ray-Electronic) WIFI HACKING (WIRELESS ထိုးေဖာက္ျခင္းစမ္းသပ္ခ်က္မ်ား)
Summary
WLAN protocol
Encrypt Packet
Packet yp packet replay protection
p p y
59
ရဲမင္းေအာင္(Ray-Electronic) WIFI HACKING (WIRELESS ထိုးေဖာက္ျခင္းစမ္းသပ္ခ်က္မ်ား)
60
ရဲမင္းေအာင္(Ray-Electronic) WIFI HACKING (WIRELESS ထိုးေဖာက္ျခင္းစမ္းသပ္ခ်က္မ်ား)
Chapter 3
61
ရဲမင္းေအာင္(Ray-Electronic) WIFI HACKING (WIRELESS ထိုးေဖာက္ျခင္းစမ္းသပ္ခ်က္မ်ား)
Introduction
“ y w ”
Anonymous
Authentication
Authentication
Hidden SSIDs
Default Configuration Mode
Access Point Beacon Frame SSIDs
Client ( )
dd SSID ) Beacon Frame
62
ရဲမင္းေအာင္(Ray-Electronic) WIFI HACKING (WIRELESS ထိုးေဖာက္ျခင္းစမ္းသပ္ခ်က္မ်ား)
Network Administrator
Hidden SSID
64
ရဲမင္းေအာင္(Ray-Electronic) WIFI HACKING (WIRELESS ထိုးေဖာက္ျခင္းစမ္းသပ္ခ်က္မ်ား)
65
ရဲမင္းေအာင္(Ray-Electronic) WIFI HACKING (WIRELESS ထိုးေဖာက္ျခင္းစမ္းသပ္ခ်က္မ်ား)
66
ရဲမင္းေအာင္(Ray-Electronic) WIFI HACKING (WIRELESS ထိုးေဖာက္ျခင္းစမ္းသပ္ခ်က္မ်ား)
67
ရဲမင္းေအာင္(Ray-Electronic) WIFI HACKING (WIRELESS ထိုးေဖာက္ျခင္းစမ္းသပ္ခ်က္မ်ား)
Tracing
SSID Client
Probe Request Probe Response packet
packet Access Point SSID Packet yp
Packet SSID
68
ရဲမင္းေအာင္(Ray-Electronic) WIFI HACKING (WIRELESS ထိုးေဖာက္ျခင္းစမ္းသပ္ခ်က္မ်ား)
Wireshark
aircrack-ng
Tool aircrack-ng Suite
http://www.aircrack-ng.org
MAC filters
MAC filter authentication authorization
authentication
Client dd
MAC Address Network Administrator
Access Point MAC filter
69
ရဲမင္းေအာင္(Ray-Electronic) WIFI HACKING (WIRELESS ထိုးေဖာက္ျခင္းစမ္းသပ္ခ်က္မ်ား)
70
ရဲမင္းေအာင္(Ray-Electronic) WIFI HACKING (WIRELESS ထိုးေဖာက္ျခင္းစမ္းသပ္ခ်က္မ်ား)
71
ရဲမင္းေအာင္(Ray-Electronic) WIFI HACKING (WIRELESS ထိုးေဖာက္ျခင္းစမ္းသပ္ခ်က္မ်ား)
airodump-ng
Client airodump-ng –c
11 –a –bssid 00:21:91:D2:8E:25 mon0 Command
Bssid Access point -c 11
Access Point Channel ၁၁ -a airodump-
ng output Client section Client Access
Point Client
72
ရဲမင္းေအာင္(Ray-Electronic) WIFI HACKING (WIRELESS ထိုးေဖာက္ျခင္းစမ္းသပ္ခ်က္မ်ား)
၆ MAC Address
Access Point
Tracing
Airodump-ng Wireless Network Client
MAC Address macchanger utility
Client MAC Address Wifi Card MAC Address
MAC Address Client Access
Point Wireless Network
73
ရဲမင္းေအာင္(Ray-Electronic) WIFI HACKING (WIRELESS ထိုးေဖာက္ျခင္းစမ္းသပ္ခ်က္မ်ား)
Open Authentication
Authentication Open Authentication
Access Point p
Configur Client
74
ရဲမင္းေအာင္(Ray-Electronic) WIFI HACKING (WIRELESS ထိုးေဖာက္ျခင္းစမ္းသပ္ခ်က္မ်ား)
၂ w w d “ ”
Command
Tracing
Hack p
Access Point
75
ရဲမင္းေအာင္(Ray-Electronic) WIFI HACKING (WIRELESS ထိုးေဖာက္ျခင္းစမ္းသပ္ခ်က္မ်ား)
Communication
Plain Text Challenge Encrypted Chanllenge
Keystream XOR operation
keystream Access Point Chellenge
Key yp
76
ရဲမင္းေအာင္(Ray-Electronic) WIFI HACKING (WIRELESS ထိုးေဖာက္ျခင္းစမ္းသပ္ခ်က္မ်ား)
Challenge yp Challenge
Keystream Shared Key Access Point
77
ရဲမင္းေအာင္(Ray-Electronic) WIFI HACKING (WIRELESS ထိုးေဖာက္ျခင္းစမ္းသပ္ခ်က္မ်ား)
၂ Client Network ၁
Shared Key
Packet session
trace
78
ရဲမင္းေအာင္(Ray-Electronic) WIFI HACKING (WIRELESS ထိုးေဖာက္ျခင္းစမ္းသပ္ခ်က္မ်ား)
၅ y d keystream File p
Keystream keystream
-01-00-21-91-D2-8E-25.xor
79
ရဲမင္းေအာင္(Ray-Electronic) WIFI HACKING (WIRELESS ထိုးေဖာက္ျခင္းစမ္းသပ္ခ်က္မ်ား)
၇ aireplay-ng Output
၈ Wireshark
80
ရဲမင္းေအာင္(Ray-Electronic) WIFI HACKING (WIRELESS ထိုးေဖာက္ျခင္းစမ္းသပ္ခ်က္မ်ား)
81
ရဲမင္းေအာင္(Ray-Electronic) WIFI HACKING (WIRELESS ထိုးေဖာက္ျခင္းစမ္းသပ္ခ်က္မ်ား)
၁၂ Aireplay-ng yp d keystream
packet Message
Acess Point
82
ရဲမင္းေအာင္(Ray-Electronic) WIFI HACKING (WIRELESS ထိုးေဖာက္ျခင္းစမ္းသပ္ခ်က္မ်ား)
83
ရဲမင္းေအာင္(Ray-Electronic) WIFI HACKING (WIRELESS ထိုးေဖာက္ျခင္းစမ္းသပ္ခ်က္မ်ား)
Tracing
authentication exchange keystream dervice
Access Point Authentication
84
ရဲမင္းေအာင္(Ray-Electronic) WIFI HACKING (WIRELESS ထိုးေဖာက္ျခင္းစမ္းသပ္ခ်က္မ်ား)
Client
Network
Summary
WLAN authentication
Hidden SSIS
85
ရဲမင္းေအာင္(Ray-Electronic) WIFI HACKING (WIRELESS ထိုးေဖာက္ျခင္းစမ္းသပ္ခ်က္မ်ား)
86
ရဲမင္းေအာင္(Ray-Electronic) WIFI HACKING (WIRELESS ထိုးေဖာက္ျခင္းစမ္းသပ္ခ်က္မ်ား)
Chapter 4
87
ရဲမင္းေအာင္(Ray-Electronic) WIFI HACKING (WIRELESS ထိုးေဖာက္ျခင္းစမ္းသပ္ခ်က္မ်ား)
Introduction
640 K
“ 4 m m m y y w d”
WLAN
committee WEP WPA encryption
Exploit
WLAN encryption
2000 WEP
WPA
WPA
88
ရဲမင္းေအာင္(Ray-Electronic) WIFI HACKING (WIRELESS ထိုးေဖာက္ျခင္းစမ္းသပ္ခ်က္မ်ား)
WLAN encryption
WLAN Data packet Data Packet
encryption protocol
WEP encryption
WEP protocol 2000
Access Point
WEP protocol Protocol
89
ရဲမင္းေအာင္(Ray-Electronic) WIFI HACKING (WIRELESS ထိုးေဖာက္ျခင္းစမ္းသပ္ခ်က္မ်ား)
90
ရဲမင္းေအာင္(Ray-Electronic) WIFI HACKING (WIRELESS ထိုးေဖာက္ျခင္းစမ္းသပ္ခ်က္မ်ား)
91
ရဲမင္းေအာင္(Ray-Electronic) WIFI HACKING (WIRELESS ထိုးေဖာက္ျခင္းစမ္းသပ္ခ်က္မ်ား)
92
ရဲမင္းေအာင္(Ray-Electronic) WIFI HACKING (WIRELESS ထိုးေဖာက္ျခင္းစမ္းသပ္ခ်က္မ်ား)
၆ Wireless Lab
Network packets airodumpng –bssid 00:21:91:
D2:8E:25 --channel 11 --wirte WEPCrackingDemo mon0 Command
--write directive airodump-ng pcap file Packet
93
ရဲမင္းေအာင္(Ray-Electronic) WIFI HACKING (WIRELESS ထိုးေဖာက္ျခင္းစမ္းသပ္ခ်က္မ်ား)
၉ airodump-ng #Data m
data packet ၆၈
WEP protocol yp
data packet
Network data packet
aireplay-ng Tool
94
ရဲမင္းေအာင္(Ray-Electronic) WIFI HACKING (WIRELESS ထိုးေဖာက္ျခင္းစမ္းသပ္ခ်က္မ်ား)
95
ရဲမင္းေအာင္(Ray-Electronic) WIFI HACKING (WIRELESS ထိုးေဖာက္ျခင္းစမ္းသပ္ခ်က္မ်ား)
၁၃
Console Window mm d aircrack-ng
p WEPCRackingDemo-01.cap aircrack-ng
Software file data packet WEP Key
airodump-ng
WEP Packet aireplay-ng attack aircrack-
ng packets WEP Key
Terminal
Window
96
ရဲမင္းေအာင္(Ray-Electronic) WIFI HACKING (WIRELESS ထိုးေဖာက္ျခင္းစမ္းသပ္ခ်က္မ်ား)
97
ရဲမင္းေအာင္(Ray-Electronic) WIFI HACKING (WIRELESS ထိုးေဖာက္ျခင္းစမ္းသပ္ခ်က္မ်ား)
WEP Key
၁၇ WEP encryption
WEP Key aircrack-ng
aircrack-ng encrypt Key
data packet
Tracing
Wireless Lab Access Point WEP encryption WEP Key
Access Point Client
aireplay-ng tool
Network ARP packet Access
Point data packet
98
ရဲမင္းေအာင္(Ray-Electronic) WIFI HACKING (WIRELESS ထိုးေဖာက္ျခင္းစမ္းသပ္ခ်က္မ်ား)
Client p Client
WEP Crack
WPA / WPA2
WPA (WPA v1 ) TKIP encryption algorithm
TKIP Hardware WEP
WPA2 yp
AES-CCMP algorithm TKIP
99
ရဲမင္းေအာင္(Ray-Electronic) WIFI HACKING (WIRELESS ထိုးေဖာက္ျခင္းစမ္းသပ္ခ်က္မ်ား)
Attacker Conversation
parameter Parameter
Pre-Shared Key Pre-shared key
SSID WPA-PSK passphase
Password Based Key Derivation Function (PBKDF2)
Shared Key
101
ရဲမင္းေအာင္(Ray-Electronic) WIFI HACKING (WIRELESS ထိုးေဖာက္ျခင္းစမ္းသပ္ခ်က္မ်ား)
102
ရဲမင္းေအာင္(Ray-Electronic) WIFI HACKING (WIRELESS ထိုးေဖာက္ျခင္းစမ္းသပ္ခ်က္မ်ား)
103
ရဲမင္းေအာင္(Ray-Electronic) WIFI HACKING (WIRELESS ထိုးေဖာက္ျခင္းစမ္းသပ္ခ်က္မ်ား)
104
ရဲမင္းေအာင္(Ray-Electronic) WIFI HACKING (WIRELESS ထိုးေဖာက္ျခင္းစမ္းသပ္ခ်က္မ်ား)
105
ရဲမင္းေအာင္(Ray-Electronic) WIFI HACKING (WIRELESS ထိုးေဖာက္ျခင္းစမ္းသပ္ခ်က္မ်ား)
Tracing
Passphrase abcdefgh
Access Point Client de-authentication attack
Access Point Client four way
WPA handshaske p
106
ရဲမင္းေအာင္(Ray-Electronic) WIFI HACKING (WIRELESS ထိုးေဖာက္ျခင္းစမ္းသပ္ခ်က္မ်ား)
107
ရဲမင္းေအာင္(Ray-Electronic) WIFI HACKING (WIRELESS ထိုးေဖာက္ျခင္းစမ္းသပ္ခ်က္မ်ား)
PMK p -
WPA/ WPA2
108
ရဲမင္းေအာင္(Ray-Electronic) WIFI HACKING (WIRELESS ထိုးေဖာက္ျခင္းစမ္းသပ္ခ်က္မ်ား)
109
ရဲမင္းေအာင္(Ray-Electronic) WIFI HACKING (WIRELESS ထိုးေဖာက္ျခင္းစမ္းသပ္ခ်က္မ်ား)
110
ရဲမင္းေအာင္(Ray-Electronic) WIFI HACKING (WIRELESS ထိုးေဖာက္ျခင္းစမ္းသပ္ခ်က္မ်ား)
111
ရဲမင္းေအာင္(Ray-Electronic) WIFI HACKING (WIRELESS ထိုးေဖာက္ျခင္းစမ္းသပ္ခ်က္မ်ား)
Tracing
WPA/WPA2-PSK Cracking Tool
112
ရဲမင္းေအာင္(Ray-Electronic) WIFI HACKING (WIRELESS ထိုးေဖာက္ျခင္းစမ္းသပ္ခ်က္မ်ား)
Key p
Same Trace WEP WPA Packet yp
၂ decrypt WEPCrackingDemo-01-dec.cap
packet
tshark utility
113
ရဲမင္းေအာင္(Ray-Electronic) WIFI HACKING (WIRELESS ထိုးေဖာက္ျခင္းစမ္းသပ္ခ်က္မ်ား)
Tracing
Airdecap-ng WEP - yp packet
yp Wire-
shark Wireshark Wireshark
Documentation Website
114
ရဲမင္းေအာင္(Ray-Electronic) WIFI HACKING (WIRELESS ထိုးေဖာက္ျခင္းစမ္းသပ္ခ်က္မ်ား)
Tracing
WEP network
115
ရဲမင္းေအာင္(Ray-Electronic) WIFI HACKING (WIRELESS ထိုးေဖာက္ျခင္းစမ္းသပ္ခ်က္မ်ား)
116
ရဲမင္းေအာင္(Ray-Electronic) WIFI HACKING (WIRELESS ထိုးေဖာက္ျခင္းစမ္းသပ္ခ်က္မ်ား)
Tracing
y w WPA/WPA2 Network
WPA_Supplicant utility WPA
network
117
ရဲမင္းေအာင္(Ray-Electronic) WIFI HACKING (WIRELESS ထိုးေဖာက္ျခင္းစမ္းသပ္ခ်က္မ်ား)
Summary
WLAN encryption
118
ရဲမင္းေအာင္(Ray-Electronic) WIFI HACKING (WIRELESS ထိုးေဖာက္ျခင္းစမ္းသပ္ခ်က္မ်ား)
Chapter 5
119
ရဲမင္းေအာင္(Ray-Electronic) WIFI HACKING (WIRELESS ထိုးေဖာက္ျခင္းစမ္းသပ္ခ်က္မ်ား)
Introduction
“ ,w p m mp w my’ y”
WLAN infrastructure
Authorize Network
authorize client
120
ရဲမင္းေအာင္(Ray-Electronic) WIFI HACKING (WIRELESS ထိုးေဖာက္ျခင္းစမ္းသပ္ခ်က္မ်ား)
Tool
၁ Wireless Lab
Access Point Model D-Link DIR-615
121
ရဲမင္းေအာင္(Ray-Electronic) WIFI HACKING (WIRELESS ထိုးေဖာက္ျခင္းစမ္းသပ္ခ်က္မ်ား)
122
ရဲမင္းေအာင္(Ray-Electronic) WIFI HACKING (WIRELESS ထိုးေဖာက္ျခင္းစမ္းသပ္ခ်က္မ်ား)
Tracing
Default credential Access Point System
Default credential
y d
123
ရဲမင္းေအာင္(Ray-Electronic) WIFI HACKING (WIRELESS ထိုးေဖာက္ျခင္းစမ္းသပ္ခ်က္မ်ား)
De-authentication attack
Dis-association attack
CTS-RTS attack
Signal interference or spectrum jamming attack
124
ရဲမင္းေအာင္(Ray-Electronic) WIFI HACKING (WIRELESS ထိုးေဖာက္ျခင္းစမ္းသပ္ခ်က္မ်ား)
125
ရဲမင္းေအာင္(Ray-Electronic) WIFI HACKING (WIRELESS ထိုးေဖာက္ျခင္းစမ္းသပ္ခ်က္မ်ား)
126
ရဲမင္းေအာင္(Ray-Electronic) WIFI HACKING (WIRELESS ထိုးေဖာက္ျခင္းစမ္းသပ္ခ်က္မ်ား)
Tracing
De-Authentication frame Access Point Client
Communication
Client Access
Point De-Authentication attack
Denial of Service attack
127
ရဲမင္းေအာင္(Ray-Electronic) WIFI HACKING (WIRELESS ထိုးေဖာက္ျခင္းစမ္းသပ္ခ်က္မ်ား)
Wireless Network
m - - -m dd
w
Network
128
ရဲမင္းေအာင္(Ray-Electronic) WIFI HACKING (WIRELESS ထိုးေဖာက္ျခင္းစမ္းသပ္ခ်က္မ်ား)
evil twin
Access Point MAC Address
129
ရဲမင္းေအာင္(Ray-Electronic) WIFI HACKING (WIRELESS ထိုးေဖာက္ျခင္းစမ္းသပ္ခ်က္မ်ား)
130
ရဲမင္းေအာင္(Ray-Electronic) WIFI HACKING (WIRELESS ထိုးေဖာက္ျခင္းစမ္းသပ္ခ်က္မ်ား)
131
ရဲမင္းေအာင္(Ray-Electronic) WIFI HACKING (WIRELESS ထိုးေဖာက္ျခင္းစမ္းသပ္ခ်က္မ်ား)
၈ airodump-ng
132
ရဲမင္းေအာင္(Ray-Electronic) WIFI HACKING (WIRELESS ထိုးေဖာက္ျခင္းစမ္းသပ္ခ်က္မ်ား)
Tracing
Authorize Network Evil Twin Client
- auhorize network
Evil Twin Access Point
Access Point
WEP/ WPA encryption traffic
attack attack
WEP Key yp Network
Caffe Latte Attack
133
ရဲမင္းေအာင္(Ray-Electronic) WIFI HACKING (WIRELESS ထိုးေဖာက္ျခင္းစမ္းသပ္ခ်က္မ်ား)
134
ရဲမင္းေအာင္(Ray-Electronic) WIFI HACKING (WIRELESS ထိုးေဖာက္ျခင္းစမ္းသပ္ခ်က္မ်ား)
135
ရဲမင္းေအာင္(Ray-Electronic) WIFI HACKING (WIRELESS ထိုးေဖာက္ျခင္းစမ္းသပ္ခ်က္မ်ား)
Bridge interface
၅ packet w d kernel IP
forwarding
136
ရဲမင္းေအာင္(Ray-Electronic) WIFI HACKING (WIRELESS ထိုးေဖာက္ျခင္းစမ္းသပ္ခ်က္မ်ား)
137
ရဲမင္းေအာင္(Ray-Electronic) WIFI HACKING (WIRELESS ထိုးေဖာက္ျခင္းစမ္းသပ္ခ်က္မ်ား)
Tracing
Rouge Access Point w w
authorize network LAN traffic Bridge
Bridge Wired network
Network
138
ရဲမင္းေအာင္(Ray-Electronic) WIFI HACKING (WIRELESS ထိုးေဖာက္ျခင္းစမ္းသပ္ခ်က္မ်ား)
Summary
Wireless LAN infrastructure
139
ရဲမင္းေအာင္(Ray-Electronic) WIFI HACKING (WIRELESS ထိုးေဖာက္ျခင္းစမ္းသပ္ခ်က္မ်ား)
140
ရဲမင္းေအာင္(Ray-Electronic) WIFI HACKING (WIRELESS ထိုးေဖာက္ျခင္းစမ္းသပ္ခ်က္မ်ား)
Chapter 6
141
ရဲမင္းေအာင္(Ray-Electronic) WIFI HACKING (WIRELESS ထိုးေဖာက္ျခင္းစမ္းသပ္ခ်က္မ်ား)
Introduction
link
“ y w ”
142
ရဲမင္းေအာင္(Ray-Electronic) WIFI HACKING (WIRELESS ထိုးေဖာက္ျခင္းစမ္းသပ္ခ်က္မ်ား)
Hacker
၁ Network SSID
Client Access Point
Client Hacker Client
Coffee
Client
Access Point
Honeypot attack
Hacer Access Point Mis-Association (
143
ရဲမင္းေအာင္(Ray-Electronic) WIFI HACKING (WIRELESS ထိုးေဖာက္ျခင္းစမ္းသပ္ခ်က္မ်ား)
144
ရဲမင္းေအာင္(Ray-Electronic) WIFI HACKING (WIRELESS ထိုးေဖာက္ျခင္းစမ္းသပ္ခ်က္မ်ား)
၂ Wireshark mon0
interface
packet Wireshark filter
Client MAC Probe Request Packet
145
ရဲမင္းေအာင္(Ray-Electronic) WIFI HACKING (WIRELESS ထိုးေဖာက္ျခင္းစမ္းသပ္ခ်က္မ်ား)
Hacker Command
Wireless Lab Network Access Point
၆ Client
Access Point Access
Point Wireless Lab Client
Access Point Channel 3 Client
Access Point
airodump-ng
146
ရဲမင္းေအာင္(Ray-Electronic) WIFI HACKING (WIRELESS ထိုးေဖာက္ျခင္းစမ္းသပ္ခ်က္မ်ား)
147
ရဲမင္းေအာင္(Ray-Electronic) WIFI HACKING (WIRELESS ထိုးေဖာက္ျခင္းစမ္းသပ္ခ်က္မ်ား)
148
ရဲမင္းေအာင္(Ray-Electronic) WIFI HACKING (WIRELESS ထိုးေဖာက္ျခင္းစမ္းသပ္ခ်က္မ်ား)
Tracing
Client Network Honeypot
Access Point ESSID
Client
Network
Access Point Access Point Client
Singal Strength Client Access Point
149
ရဲမင္းေအာင္(Ray-Electronic) WIFI HACKING (WIRELESS ထိုးေဖာက္ျခင္းစမ္းသပ္ခ်က္မ်ား)
150
ရဲမင္းေအာင္(Ray-Electronic) WIFI HACKING (WIRELESS ထိုးေဖာက္ျခင္းစမ္းသပ္ခ်က္မ်ား)
151
ရဲမင္းေအာင္(Ray-Electronic) WIFI HACKING (WIRELESS ထိုးေဖာက္ျခင္းစမ္းသပ္ခ်က္မ်ား)
SSID Parameter
airbase-ng Wireless Lab Access Point
152
ရဲမင္းေအာင္(Ray-Electronic) WIFI HACKING (WIRELESS ထိုးေဖာက္ျခင္းစမ္းသပ္ခ်က္မ်ား)
153
ရဲမင္းေအာင္(Ray-Electronic) WIFI HACKING (WIRELESS ထိုးေဖာက္ျခင္းစမ္းသပ္ခ်က္မ်ား)
၇ cracking
aircrack-ng Command aircrack-ng filename
m airodump-ng
154
ရဲမင္းေအာင္(Ray-Electronic) WIFI HACKING (WIRELESS ထိုးေဖာက္ျခင္းစမ္းသပ္ခ်က္မ်ား)
Tracing
WEP Key Wireless Client Access Point
Caffe Latte attack
attack
155
ရဲမင္းေအာင္(Ray-Electronic) WIFI HACKING (WIRELESS ထိုးေဖာက္ျခင္းစမ္းသပ္ခ်က္မ်ား)
Wireshark w traffic
156
ရဲမင္းေအာင္(Ray-Electronic) WIFI HACKING (WIRELESS ထိုးေဖာက္ျခင္းစမ္းသပ္ခ်က္မ်ား)
157
ရဲမင္းေအာင္(Ray-Electronic) WIFI HACKING (WIRELESS ထိုးေဖာက္ျခင္းစမ္းသပ္ခ်က္မ်ား)
158
ရဲမင္းေအာင္(Ray-Electronic) WIFI HACKING (WIRELESS ထိုးေဖာက္ျခင္းစမ္းသပ္ခ်က္မ်ား)
၆ Client
159
ရဲမင္းေအာင္(Ray-Electronic) WIFI HACKING (WIRELESS ထိုးေဖာက္ျခင္းစမ္းသပ္ခ်က္မ်ား)
၈ Wireshark
Tracing
Access Point Wireless client
De-authentication frame WEP/WPA/WPA2 encryption
160
ရဲမင္းေအာင္(Ray-Electronic) WIFI HACKING (WIRELESS ထိုးေဖာက္ျခင္းစမ္းသပ္ခ်က္မ်ား)
Hirte attack
Caffe Latte attack
Hirte attack Hirte attack Caffe Latte
attack fragmentation paket
Client aircrack-ng
161
ရဲမင္းေအာင္(Ray-Electronic) WIFI HACKING (WIRELESS ထိုးေဖာက္ျခင္းစမ္းသပ္ခ်က္မ်ား)
162
ရဲမင္းေအာင္(Ray-Electronic) WIFI HACKING (WIRELESS ထိုးေဖာက္ျခင္းစမ္းသပ္ခ်က္မ်ား)
163
ရဲမင္းေအာင္(Ray-Electronic) WIFI HACKING (WIRELESS ထိုးေဖာက္ျခင္းစမ္းသပ္ခ်က္မ်ား)
Tracing
w WEP Client
Hirte attack
Key Crack
WPA cracking
164
ရဲမင္းေအာင္(Ray-Electronic) WIFI HACKING (WIRELESS ထိုးေဖာက္ျခင္းစမ္းသပ္ခ်က္မ်ား)
165
ရဲမင္းေအာင္(Ray-Electronic) WIFI HACKING (WIRELESS ထိုးေဖာက္ျခင္းစမ္းသပ္ခ်က္မ်ား)
166
ရဲမင္းေအာင္(Ray-Electronic) WIFI HACKING (WIRELESS ထိုးေဖာက္ျခင္းစမ္းသပ္ခ်က္မ်ား)
airodump-ng p handshake
167
ရဲမင္းေအာင္(Ray-Electronic) WIFI HACKING (WIRELESS ထိုးေဖာက္ျခင္းစမ္းသပ္ခ်က္မ်ား)
Tracing
WPA Key Client Crack Crack
packet packet dictionary attack d-
168
ရဲမင္းေအာင္(Ray-Electronic) WIFI HACKING (WIRELESS ထိုးေဖာက္ျခင္းစမ္းသပ္ခ်က္မ်ား)
Summary
Wireless Client
attack
Client infrastructure
169
ရဲမင္းေအာင္(Ray-Electronic) WIFI HACKING (WIRELESS ထိုးေဖာက္ျခင္းစမ္းသပ္ခ်က္မ်ား)
170
ရဲမင္းေအာင္(Ray-Electronic) WIFI HACKING (WIRELESS ထိုးေဖာက္ျခင္းစမ္းသပ္ခ်က္မ်ား)
Chapter 7
171
ရဲမင္းေအာင္(Ray-Electronic) WIFI HACKING (WIRELESS ထိုးေဖာက္ျခင္းစမ္းသပ္ခ်က္မ်ား)
Introduction
( )
“ wy my, y m m y my”
Hacker
Hacker Wireless Access
Man-in-the-middle (MITM)
MITM attack Eavesdropping
Session Hijacking
Man-in-the-Middle attack
Wireless Eavesdropping using MITM
Session Hijacking using MITM
172
ရဲမင္းေအာင္(Ray-Electronic) WIFI HACKING (WIRELESS ထိုးေဖာက္ျခင္းစမ္းသပ္ခ်က္မ်ား)
Man-in-the-Middle attack
MITM attack WLAN system attack
Configuration
Access Point
Signal Strength
att
173
ရဲမင္းေအာင္(Ray-Electronic) WIFI HACKING (WIRELESS ထိုးေဖာက္ျခင္းစမ္းသပ္ခ်က္မ်ား)
174
ရဲမင္းေအာင္(Ray-Electronic) WIFI HACKING (WIRELESS ထိုးေဖာက္ျခင္းစမ္းသပ္ခ်က္မ်ား)
175
ရဲမင္းေအာင္(Ray-Electronic) WIFI HACKING (WIRELESS ထိုးေဖာက္ျခင္းစမ္းသပ္ခ်က္မ်ား)
176
ရဲမင္းေအာင္(Ray-Electronic) WIFI HACKING (WIRELESS ထိုးေဖာက္ျခင္းစမ္းသပ္ခ်က္မ်ား)
177
ရဲမင္းေအာင္(Ray-Electronic) WIFI HACKING (WIRELESS ထိုးေဖာက္ျခင္းစမ္းသပ္ခ်က္မ်ား)
178
ရဲမင္းေအာင္(Ray-Electronic) WIFI HACKING (WIRELESS ထိုးေဖာက္ျခင္းစမ္းသပ္ခ်က္မ်ား)
Tracing
Wireless Man-in-the-Middle attack p
p Access Point d
Access Point Wireless Client
Wired LAN Internet
Laptop Built-in
Wireless Card External Wireless Card
179
ရဲမင္းေအာင္(Ray-Electronic) WIFI HACKING (WIRELESS ထိုးေဖာက္ျခင္းစမ္းသပ္ခ်က္မ်ား)
traffic
Wireless traffic
180
ရဲမင္းေအာင္(Ray-Electronic) WIFI HACKING (WIRELESS ထိုးေဖာက္ျခင္းစမ္းသပ္ခ်က္မ်ား)
181
ရဲမင္းေအာင္(Ray-Electronic) WIFI HACKING (WIRELESS ထိုးေဖာက္ျခင္းစမ္းသပ္ခ်က္မ်ား)
၅ Wireshark
182
ရဲမင္းေအာင္(Ray-Electronic) WIFI HACKING (WIRELESS ထိုးေဖာက္ျခင္းစမ္းသပ္ခ်က္မ်ား)
183
ရဲမင္းေအာင္(Ray-Electronic) WIFI HACKING (WIRELESS ထိုးေဖာက္ျခင္းစမ္းသပ္ခ်က္မ်ား)
၈ packet
Hash w d
Hacker
Hacker
၁ man-in-the-middle Client
traffic
Tracing
MITM attack
(eavesdrop)
MITM
traffic
encrypt traffic
d pp
185
ရဲမင္းေအာင္(Ray-Electronic) WIFI HACKING (WIRELESS ထိုးေဖာက္ျခင္းစမ္းသပ္ခ်က္မ်ား)
packet data yp
packet data
packet
186
ရဲမင္းေအာင္(Ray-Electronic) WIFI HACKING (WIRELESS ထိုးေဖာက္ျခင္းစမ္းသပ္ခ်က္မ်ား)
187
ရဲမင္းေအာင္(Ray-Electronic) WIFI HACKING (WIRELESS ထိုးေဖာက္ျခင္းစမ္းသပ္ခ်က္မ်ား)
188
ရဲမင္းေအာင္(Ray-Electronic) WIFI HACKING (WIRELESS ထိုးေဖာက္ျခင္းစမ္းသပ္ခ်က္မ်ား)
၅ victim Connection
refused Error Message
dd 192.168.0.199 Google IP Address
p service
189
ရဲမင္းေအာင္(Ray-Electronic) WIFI HACKING (WIRELESS ထိုးေဖာက္ျခင္းစမ္းသပ္ခ်က္မ်ား)
၈ victim
hijack session data p spoofed response
Tracing
Wireless MITM application hijacking attack
MITM setup
victim packet
victim DNS request packet
laptop Dnsspoof program DNS response
victim google.com Ip Address
IP Address
victim laptop response Browser
IP address HTTP request
190
ရဲမင္းေအာင္(Ray-Electronic) WIFI HACKING (WIRELESS ထိုးေဖာက္ျခင္းစမ္းသပ္ခ်က္မ်ား)
Access
Point SSID Access Point Security configuration
Client Network
network configuration
Access Point
Access Point Network configuration Configuration
Client
Network configuration
191
ရဲမင္းေအာင္(Ray-Electronic) WIFI HACKING (WIRELESS ထိုးေဖာက္ျခင္းစမ္းသပ္ခ်က္မ်ား)
192
ရဲမင္းေအာင္(Ray-Electronic) WIFI HACKING (WIRELESS ထိုးေဖာက္ျခင္းစမ္းသပ္ခ်က္မ်ား)
၂ interface ifconfig –a
Command
193
ရဲမင္းေအာင္(Ray-Electronic) WIFI HACKING (WIRELESS ထိုးေဖာက္ျခင္းစမ္းသပ္ခ်က္မ်ား)
၇
airodump-ng
194
ရဲမင္းေအာင္(Ray-Electronic) WIFI HACKING (WIRELESS ထိုးေဖာက္ျခင္းစမ္းသပ္ခ်က္မ်ား)
WPA-PSK
Client Wireless Configuration
Tracing
SSID multiple Honeypot Security configuration
Client Wireless Lab Network
configuration Client configuration Access Point
195
ရဲမင္းေအာင္(Ray-Electronic) WIFI HACKING (WIRELESS ထိုးေဖာက္ျခင္းစမ္းသပ္ခ်က္မ်ား)
Summary
Wireless
Setup
victim traffic (eavesdrop)
MITM setup victim Web traffic DNS
spoofing attack application layer
Wireless WLAN
196
ရဲမင္းေအာင္(Ray-Electronic) WIFI HACKING (WIRELESS ထိုးေဖာက္ျခင္းစမ္းသပ္ခ်က္မ်ား)
Chapter 8
Attacking WPA-Enterprise
And RADIUS
WPA-Enterprise RADIUS
197
ရဲမင္းေအာင္(Ray-Electronic) WIFI HACKING (WIRELESS ထိုးေဖာက္ျခင္းစမ္းသပ္ခ်က္မ်ား)
Introduction
“ y , d y ”
Popular Saying
WPA-Enterprise
Network administrator WPA-Enterprise
WPA-Enterprise
Setting up FreeRadius-WPE
Attacking PEAP on Windows clients
Attacking EAP-TTLS
Security best practice for Enterprises
Setting up FreeRadius-WPE
WPA-Enterprise attack Radius Server
Open Source Radius server d
198
ရဲမင္းေအာင္(Ray-Electronic) WIFI HACKING (WIRELESS ထိုးေဖာက္ျခင္းစမ္းသပ္ခ်က္မ်ား)
Server p
199
ရဲမင္းေအာင္(Ray-Electronic) WIFI HACKING (WIRELESS ထိုးေဖာက္ျခင္းစမ္းသပ္ခ်က္မ်ား)
200
ရဲမင္းေအာင္(Ray-Electronic) WIFI HACKING (WIRELESS ထိုးေဖာက္ျခင္းစမ္းသပ္ခ်က္မ်ား)
၃ BackTrack /usr/local/etc/raddb
Directory Directory FreeRadius-WPE
configuration
201
ရဲမင္းေအာင္(Ray-Electronic) WIFI HACKING (WIRELESS ထိုးေဖာက္ျခင္းစမ္းသပ္ခ်က္မ်ား)
202
ရဲမင္းေအာင္(Ray-Electronic) WIFI HACKING (WIRELESS ထိုးေဖာက္ျခင္းစမ္းသပ္ခ်က္မ်ား)
203
ရဲမင္းေအာင္(Ray-Electronic) WIFI HACKING (WIRELESS ထိုးေဖာက္ျခင္းစမ္းသပ္ခ်က္မ်ား)
Tracing
FreeRadius-WPE p
FreeRadius
204
ရဲမင္းေအာင္(Ray-Electronic) WIFI HACKING (WIRELESS ထိုးေဖာက္ျခင္းစမ္းသပ္ခ်က္မ်ား)
Attacking PEAP
Protected Extensible Authentication Protocol (PEAP) EAP Version
Windows EAP mechanism
PEAP Version
၁ PEAPv0 with EAP-MSCHAPv2 (most popular as this has native support on Windows)
205
ရဲမင္းေအာင္(Ray-Electronic) WIFI HACKING (WIRELESS ထိုးေဖာက္ျခင္းစမ္းသပ္ခ်က္မ်ား)
၁ eap.conf PEAP
206
ရဲမင္းေအာင္(Ray-Electronic) WIFI HACKING (WIRELESS ထိုးေဖာက္ျခင္းစမ္းသပ္ခ်က္မ်ား)
207
ရဲမင္းေအာင္(Ray-Electronic) WIFI HACKING (WIRELESS ထိုးေဖာက္ျခင္းစမ္းသပ္ခ်က္မ်ား)
208
ရဲမင္းေအာင္(Ray-Electronic) WIFI HACKING (WIRELESS ထိုးေဖာက္ျခင္းစမ္းသပ္ခ်က္မ်ား)
Tracing
FreeRadius-WPE Honeypot p
Enterprise Client PEAP Certificate Validation mis-
Client Certificate
Client Client Certificate data
yp username/ challenge /response tuple
210
ရဲမင္းေအာင္(Ray-Electronic) WIFI HACKING (WIRELESS ထိုးေဖာက္ျခင္းစမ္းသပ္ခ်က္မ်ား)
Attacking EAP-TTLS
EAP-Tunneled Transport Layer Security (EAP-TTLS) server certificate
Client certificate
EAP-TTLS Windows
third party ultility
211
ရဲမင္းေအာင္(Ray-Electronic) WIFI HACKING (WIRELESS ထိုးေဖာက္ျခင္းစမ္းသပ္ခ်က္မ်ား)
212
ရဲမင္းေအာင္(Ray-Electronic) WIFI HACKING (WIRELESS ထိုးေဖာက္ျခင္းစမ္းသပ္ခ်က္မ်ား)
password Asleap
password list User
Password password Crack
default list Password
Tracing
EAP-TTLS Crack PEAP Client
Certificate MSCHAP-v2 challenge /
response MSCHAP-v2 dictionary attack
dictionary challenge / response Crack
Asleap
213
ရဲမင္းေအာင္(Ray-Electronic) WIFI HACKING (WIRELESS ထိုးေဖာက္ျခင္းစမ္းသပ္ခ်က္မ်ား)
၁ SOHO WPA2-
PSK strong passphrase passphrase ၡ ၆၃
214
ရဲမင္းေအာင္(Ray-Electronic) WIFI HACKING (WIRELESS ထိုးေဖာက္ျခင္းစမ္းသပ္ခ်က္မ်ား)
Summary
၁ PEAP EAP-TTLS WPA Enterprise Network
Security
215
ရဲမင္းေအာင္(Ray-Electronic) WIFI HACKING (WIRELESS ထိုးေဖာက္ျခင္းစမ္းသပ္ခ်က္မ်ား)
216
ရဲမင္းေအာင္(Ray-Electronic) WIFI HACKING (WIRELESS ထိုးေဖာက္ျခင္းစမ္းသပ္ခ်က္မ်ား)
Chapter 9
WLAN Penetration
Testing Methodology
217
ရဲမင္းေအာင္(Ray-Electronic) WIFI HACKING (WIRELESS ထိုးေဖာက္ျခင္းစမ္းသပ္ခ်က္မ်ား)
Introduction
“ dd .”
Popular Saying
Client Network
Wireless Network
၁ Planning phase
၂ Discovery phase
218
ရဲမင္းေအာင္(Ray-Electronic) WIFI HACKING (WIRELESS ထိုးေဖာက္ျခင္းစမ္းသပ္ခ်က္မ်ား)
၃ Attack phase
Planning
phase
Access Point Wireless client
Assessment Wireless Network
Network
၃ Legality:
219
ရဲမင္းေအာင္(Ray-Electronic) WIFI HACKING (WIRELESS ထိုးေဖာက္ျခင္းစမ္းသပ္ခ်က္မ်ား)
Discovery
phase airspace scan
Access Point Client
220
ရဲမင္းေအာင္(Ray-Electronic) WIFI HACKING (WIRELESS ထိုးေဖာက္ျခင္းစမ္းသပ္ခ်က္မ်ား)
221
ရဲမင္းေအာင္(Ray-Electronic) WIFI HACKING (WIRELESS ထိုးေဖာက္ျခင္းစမ္းသပ္ခ်က္မ်ား)
222
ရဲမင္းေအာင္(Ray-Electronic) WIFI HACKING (WIRELESS ထိုးေဖာက္ျခင္းစမ္းသပ္ခ်က္မ်ား)
Tracing
Wireless Network
Wireless Network Network
Network
attack
Attack
Authorize network airspace
Attacking phase
223
ရဲမင္းေအာင္(Ray-Electronic) WIFI HACKING (WIRELESS ထိုးေဖာက္ျခင္းစမ္းသပ္ခ်က္မ်ား)
Authorized Clients
၂ Access Point
224
ရဲမင္းေအာင္(Ray-Electronic) WIFI HACKING (WIRELESS ထိုးေဖာက္ျခင္းစမ္းသပ္ခ်က္မ်ား)
Tracing
MAC address matching w Rogue
Access Point
Rogue Access
Point d Craft packet
Wireless intrusion prevention system
225
ရဲမင္းေအာင္(Ray-Electronic) WIFI HACKING (WIRELESS ထိုးေဖာက္ျခင္းစမ္းသပ္ခ်က္မ်ား)
226
ရဲမင္းေအာင္(Ray-Electronic) WIFI HACKING (WIRELESS ထိုးေဖာက္ျခင္းစမ္းသပ္ခ်က္မ်ား)
Tracing
Authorized access Point Unauthorized Client
airodump-ng authorize user foreign client
unauthorized user network
227
ရဲမင္းေအာင္(Ray-Electronic) WIFI HACKING (WIRELESS ထိုးေဖာက္ျခင္းစမ္းသပ္ခ်က္မ်ား)
228
ရဲမင္းေအာင္(Ray-Electronic) WIFI HACKING (WIRELESS ထိုးေဖာက္ျခင္းစမ္းသပ္ခ်က္မ်ား)
229
ရဲမင္းေအာင္(Ray-Electronic) WIFI HACKING (WIRELESS ထိုးေဖာက္ျခင္းစမ္းသပ္ခ်က္မ်ား)
Tracing
Passphrase WPA-PSK
Network administrator passphrase
dictionary attack
Compromising clients
Client Access Point
Client
230
ရဲမင္းေအာင္(Ray-Electronic) WIFI HACKING (WIRELESS ထိုးေဖာက္ျခင္းစမ္းသပ္ခ်က္မ်ား)
231
ရဲမင္းေအာင္(Ray-Electronic) WIFI HACKING (WIRELESS ထိုးေဖာက္ျခင္းစမ္းသပ္ခ်က္မ်ား)
Tracing
Client Network honeypot Access
Point authorized access point
Client d Client
Access Point Vivek Access Point
Vivek
Client
Reporting
Enterprise p Network
p
Report
၁ Vulnerability description
၂ Severity
၃ Affected devices
232
ရဲမင္းေအာင္(Ray-Electronic) WIFI HACKING (WIRELESS ထိုးေဖာက္ျခင္းစမ္းသပ္ခ်က္မ်ား)
၅ Workarounds
၆ Remediaion
Structure patch
information
administrator
Network
Summary
BackTrack Wireless
Network
Network
phase
233
ရဲမင္းေအာင္(Ray-Electronic) WIFI HACKING (WIRELESS ထိုးေဖာက္ျခင္းစမ္းသပ္ခ်က္မ်ား)
234
ရဲမင္းေအာင္(Ray-Electronic) WIFI HACKING (WIRELESS ထိုးေဖာက္ျခင္းစမ္းသပ္ခ်က္မ်ား)
Conclusion
235
ရဲမင္းေအာင္(Ray-Electronic) WIFI HACKING (WIRELESS ထိုးေဖာက္ျခင္းစမ္းသပ္ခ်က္မ်ား)
Introduction
“ d ww m y pp w d; my m y
a boy playing on the seashore, and diverting myself in now and then finding a smoother
pebble or a prettier shell than ordinary, whilst the great ocean of truth lay all undiscovered
m ”
Wifi Security
Wrapping up
၁ Wireless Lab
PEAP WPA-Enterprise
Wifi Security
Field Tool
236
ရဲမင္းေအာင္(Ray-Electronic) WIFI HACKING (WIRELESS ထိုးေဖာက္ျခင္းစမ္းသပ္ခ်က္မ်ား)
Tool attack
Wireless Lab p
Source Security
Wifi Security
Directional Antennas
Directional Antenna Wifi singal Wifi Network
d
Directional Antenna
( )
Antenna
237
ရဲမင္းေအာင္(Ray-Electronic) WIFI HACKING (WIRELESS ထိုးေဖာက္ျခင္းစမ္းသပ္ခ်က္မ်ား)
238
ရဲမင္းေအာင္(Ray-Electronic) WIFI HACKING (WIRELESS ထိုးေဖာက္ျခင္းစမ္းသပ္ခ်က္မ်ား)
Wi-Fi Cards
Wifi Alfa card
Wifi Card Laptop Built-In
Wifi Card Card Wireless
Driver
BackTrack Wifi Card Driver
Laptop Built-In
Wifi Adapter Wifi Card
Wifi
Staying up-to-date
Security Wifi
Secu y
Mailing lists
http://www.securityfocus.com/ discussion
Mailing list
[email protected] update
240
ရဲမင္းေအာင္(Ray-Electronic) WIFI HACKING (WIRELESS ထိုးေဖာက္ျခင္းစမ္းသပ္ခ်က္မ်ား)
Websites
Aircrack-NG site suite Tool up-
to-date Thomas d’ pp . . _X
Tool
http://www.aircrack-ng.org
http://www.raulsiles.com/resources/wifi.html
http://www.willhackforsushi.com
Conferences:
Defcon Blackhat Hacker and Security conference
Workshop
Security y
Video
Course material Conference
y
Defcon: http://wwww.defcon.org
241
ရဲမင္းေအာင္(Ray-Electronic) WIFI HACKING (WIRELESS ထိုးေဖာက္ျခင္းစမ္းသပ္ခ်က္မ်ား)
Blackhat: http://www.blackhat.com
BackTrack-Related
Backtrack Platform
BackTrack Version
Website Version Update
Website
Conclusion
၁
BackTrack Wifi
Wifi Security
Security
၂ y
(RAY – Electronic)
Telecom Technology
242