You are on page 1of 6

Wireless Hacking: A Wi-Fi Hack

SAYYAD SAJID
9021399298
The regular security issues, like weak passwords,
spyware, and missing patches are not the things
that are going to matter. Networking with no wires
brings in an intact new set of vulnerabilities from
Abstract – Wireless Networks or WLANS is an entirely different point of view. Here comes the
what everybody wants today. These networks concept of ethical hacking. Ethical hacking,
offer more mobility, more flexibility and more occasionally called as white-hat hacking is the use
cost effectiveness than the traditional wired of hacking to check and advance the defenses
networks. Wireless Networks are getting used in against unethical hackers. It may be compared to
houses, offices, organizations and many more. access testing and susceptibility testing, but it goes
With this huge demand many vendors are even deeper. Ethical hacking entails the usage of
coming forward with new devices and solutions. same tools and practices the bad guys make use of,
But are these networks offer the level of security however it also involves wide range forefront
that is offered by the wired networks? This is planning, a set of precise tools, multifaceted testing
what is discussed in this paper. Wireless methodologies, and adequate report to fix any
networks have their own and sometimes more problems before the bad guys exploit our privacy.
critical security issues. So the main focus of this
paper is Ethically Hacking the wireless II. EXPLORING ETHICAL HACKING
networks and checking the vulnerabilities
present in them. We will have a look at the We’ve all heard of hackers. Many of us have even
different hacking tools like NetStumbler, cain heard the consequences of hacker actions. So who
and kismet, using them ethically to protect our are these hackers? Why is it important to know
air privacy and making our network more about them? First we will see what is a Hacker
difficult to attack. actually,

Keywords - Wireless Hacking; WEP; Kismet; A. Defining hacker


Cain; NetStumbler
Hacker is a word that has two meanings:
I. INTRODUCTION  Traditionally, a hacker is someone who
likes to tinker with software or electronic
The Institute of Electrical and Electronics systems. Hackers enjoy exploring and
Engineers (IEEE) provides 802.11 set of standards learning how computer systems operate.
for WLANs. The wing ".11" refers to a subset of They love discovering new ways to work
the 802 group which is the wireless LAN working electronically.
group. Many industry groups are involved in work  Recently, hacker has taken on a new
with wireless systems, however the IEEE 802.11 meaning that someone who maliciously
working group and the Wi-Fi Alliance came out as breaks into systems for personal gain.
key troupes. At present, Wi-Fi schemes shaped a Technically, these criminals are crackers
demand in the market and they are in reality (criminal hackers). Crackers break into
everywhere. But by this augmented exposure (crack) systems with malicious intent.
comes the amplified risk, the extensive use of They are out for personal gain: fame,
wireless systems has facilitated make them a huge profit, and even revenge. They modify,
target than the IEEE ever negotiated for. (Not many delete, and steal critical information, often
flaws such as the Wired Equivalent Privacy (WEP) making other people miserable.
[3] in the 802.11 wireless network protocol help
things, either. Through the expediency, cost B. Defining Ethical hacking
reserves, and efficiency gains of wireless networks
raise security risks. also known as penetration testing or white-hat
hacking involves the same tools, tricks, and
techniques that hackers use, but with one major
difference: Ethical hacking is legal. Ethical hacking
is performed with the target’s permission. The
intent of ethical hacking is to discover
vulnerabilities from a hacker’s viewpoint so
systems can be better secured. It’s part of an  To crack passwords, you need a cracking
overall information risk management program that tool such as LC4, John the Ripper, or
allows for ongoing security improvements. Ethical pwdump.
hacking can also ensure that vendor’s claims A general port scanner, such as
about the security of their products are legitimate. SuperScan, may not crack passwords.
 For an in-depth analysis of a Web
application, a Web-application assessment
III. DANGERS OF HACKING tool (such as Whisker or WebInspect) is
more appropriate than a network analyzer
Just going deep into the ethical-hacking process, (such as Ethereal).
we should know a couple of terms we'll be using
throughout this paper. They are, Threat: A threat is Some other popular tools are,
a sign of target to cause disturbance within an
information system. A few paradigms of threat  Nmap
agents are hackers, annoyed employees, and  EtherPeek
malware such as viruses or spyware that can inflict  SuperScan
disorder on a wireless network.  QualysGuard
Vulnerability: It is a flaw inside an information  WebInspect
system that can be browbeaten by a threat. We'll be  LC4 (formerly called L0phtcrack)
seeking out Wireless network vulnerabilities all  LANguard Network Security Scanner
through this paper. Going further than these nuts  Network Stumbler
and bolts, precise things can happen when  ToneLoc
vulnerabilities have been exploited by a threat. This
state is called risk. Risks allied with vulnerable V. SOMETHING IMPORTANT
wireless networks comprise,
Before starting the Ethical Hacking process there
• Full access to files are some measures that we should take care of like:
• Stolen passwords
• Wired network back door entry points  Acquiring permission from our boss or
• DoS attacks causing productivity losses project sponsor or client to carry out our
• Violation of laws and regulations relating to tests
privacy,  Over viewing testing objectives
corporate fmancial reporting, and more  Reconciling what tests to run
• Zombies: A hacker attacks other networks using  Grasping the ethical hacking techniques
our before
system making us look like bad guys carrying out our tests.

IV. TOOLS TO BE USED VI. ATTACKS CARRIED OUT BY


ETHICAL HACKERS
As with any project, if you don’t have the right
tools for ethical hacking, Accomplishing the task
effectively is difficult. Having said that, just
because you use the right tools doesn’t mean that A. Access control attacks[1]
you will discover all vulnerabilities. Know the
personal and technical limitations. Many security- These attacks attempt to penetrate a network by
assessment tools generate false positives and using wireless or evading WLAN access control
negatives (incorrectly identifying vulnerabilities). measures, like AP MAC filters and 802.1X port
Others may miss vulnerabilities. If you’re access controls.
performing tests such as social engineering or
physical-security assessments, you may miss Type of Methods and
weaknesses. Many tools focus on specific tests, but Description
Attack Tools
no one tool can test for everything. For the same
reason that you wouldn’t drive in a nail with a War Discovering Airmon-ng,
screwdriver, you shouldn’t use a word processor to Driving wireless LANs by DStumbler,
scan your network for open ports. This is why you listening to KisMAC,
need a set of specific tools that you can call on for beacons or MacStumbler,
the task at hand. The more tools you have, the sending probe NetStumbler,
easier your ethical hacking efforts are. Make sure requests, thereby Wellenreiter,
you that you’re using the right tool for the task: providing launch WiFiFoFum
point for further
attacks. These attacks send forged control, management or
Installing an data frames over wireless to mislead the recipient
unsecured AP or facilitate another type of attack (e.g., DoS).
Rogue
inside firewall, Any hardware or
Access creating open software AP
Points Type of Methods and
backdoor into Description
trusted network.
Attack Tools
Airpwn, File2air,
Reconfiguring an MacChanger, 802.11 Crafting and libradiate, void11,
attacker's MAC SirMACsAlot,
MAC Frame sending forged WEPWedgie,
address to pose as SMAC,
Spoofing an authorized AP Wellenreiter, Injection 802.11 frames. wnet
dinject/reinject
or station. wicontrol
Capturing
Ethernet Capture
802.1X RADIUS
+ Injection Tools
Access-Accept
B. Confidentiality attacks RADIUS or Reject
between AP and
Replay authentication
messages for
server
These attacks attempt to intercept private later replay.
information sent over wireless associations,
whether sent in the clear or encrypted by 802.11 or D. Authentication attacks
higher layer protocols.
Intruders use these attacks to steal legitimate user
Type of Methods identities and credentials to access otherwise
Description private networks and services.
Attack and Tools
Capturing and
decoding
bsd-airtools, Type of Methods
unprotected Description
Ettercap, Attack and Tools
application
Kismet, Attempting 802.11
Eavesdropping traffic to
Wireshark,
obtain Shared Key
commercial Authentication WEP
potentially
analyzers Shared Key
sensitive with guessed, Cracking
Guessing vendor default or Tools
information.
cracked WEP
Aircrack-ng, keys.
airoway,
Capturing data Recovering a
AirSnort,
to recover a WPA/WPA2 PSK coWPAtty,
chopchop,
WEP Key WEP key PSK from captured key genpmk,
dwepcrack,
Cracking using passive Cracking handshake frames KisMAC,
WepAttack,
or active using a dictionary wpa_crack
WepDecrypt,
methods. attack tool.
WepLab,
wesside Capturing user
Ace
Running credentials (e.g., e-
Password
mail address and
traditional Application Sniffer,
man-in-the- password) from
Login Theft Dsniff,
middle attack cleartext
dsniff, PHoss,
Man in the tools on an application
Ettercap-NG, WinSniffer
evil twin AP protocols.
Middle sshmitm
to intercept
TCP sessions E. Availability attacks
or SSL/SSH
tunnels. These attacks impede delivery of wireless services
to legitimate users, either by denying them access
to WLAN resources or by crippling those
C. Integrity attacks resources.
Type of Methods considerable efforts to make people know and
Description implement use of good passwords.
Attack and Tools
Physically
removing an AP "Five finger VIII. IMPROVING SECURITY OF
AP Theft from a public discount" WIRELESS NETWORKS
space.
Exploiting the An adapter Many folks setting up wireless home networks rush
CSMA/CA Clear that supports through the job to get their Internet connectivity
Channel CW Tx mode, working as quickly as possible. That's totally
Queensland Assessment with a low- understandable. It's also quite risky as numerous
DoS (CCA) level utility to security problems can result. Today's Wi-Fi
mechanism to invoke networking products don't always help the situation
make a channel continuous as configuring their security features can be time-
appear busy. transmit consuming and non-intuitive. The
Sending EAP recommendations below summarize the steps you
802.1X type-specific should take to improve the security of your home
messages with QACafe, wireless network.
EAP
bad length fields File2air,
Length to try to crash an libradiate A. Change Default Administrator
Attacks AP or RADIUS Passwords (and Usernames)
server.
At the core of most Wi-Fi home networks is an
access point or router. To set up these pieces of
VII. FINDING THE REASONS FOR equipment, manufacturers provide Web pages that
WEAK SECURITY allow owners to enter their network address and
account information. These Web tools are protected
A. They know but... with a login screen (username and password) so
that only the rightful owner can do this. However,
Many times what happens is network for any given piece of equipment, the logins
administrators know the risks but they fail to provided are simple and very well-known to
implement necessary things about security. After hackers on the Internet. Change these settings
all everybody wants to get the network working as immediately.
soon as possible. So the administrators don’t think
that they will get hacked or they just ignore the B. Turn on (Compatible) WPA / WEP
necessary security precautions. Encryption

B. Default passwords All Wi-Fi equipment supports some form of


encryption. Encryption technology scrambles
All the vendors provide some default Ids and messages sent over wireless networks so that they
passwords with their devices for initial security cannot be easily read by humans. Several
purpose. A lot of times these Ids and passwords encryption technologies exist for Wi-Fi today.
remain unchanged. That means any hacker can Naturally you will want to pick the strongest form
make use of these easily known passwords and of encryption that works with your wireless
gain access to the wireless device. network. However, the way these technologies
work, all Wi-Fi devices on your network must
C. No use of encryption share the identical encryption settings.
C. Change the Default SSID
Every WLAN device comes with some built in
encryption technology like WEP or WPA. But Access points and routers all use a network name
many times people never implement them! What a called the SSID. Manufacturers normally ship their
nice way to secure your network! products with the same SSID set. For example, the
SSID for Linksys devices is normally "linksys."
D. Weak passwords True, knowing the SSID does not by itself allow
your neighbors to break into your network, but it is
Sometimes it very easy for hackers to get the social a start. More importantly, when someone finds a
information about individuals and apply simple default SSID, they see it is a poorly configured
password guessing attack. There is need of network and are much more likely to attack it.
Change the default SSID immediately when H. Enable Firewalls On Each
configuring wireless security on your network. Computer and the Router

D. Enable MAC Address Filtering Modern network routers contain built-in firewall
capability, but the option also exists to disable
Each piece of Wi-Fi gear possesses a unique them. Ensure that your router's firewall is turned
identifier called the physical address or MAC
on. For extra protection, consider installing and
address. Access points and routers keep track of the
MAC addresses of all devices that connect to them. running personal firewall software on each
Many such products offer the owner an option to computer connected to the router.
key in the MAC addresses of their home
equipment, that restricts the network to only allow I. Position the Router or Access
connections from those devices. Do this, but also Point Safely
know that the feature is not so powerful as it may
seem. Hackers and their software programs can Wi-Fi signals normally reach to the exterior of a
fake MAC addresses easily. home. A small amount of signal leakage outdoors
is not a problem, but the further this signal reaches,
E. Disable SSID Broadcast
the easier it is for others to detect and exploit. Wi-
Fi signals often reach through neighboring homes
In Wi-Fi networking, the wireless access point or and into streets, for example. When installing a
router typically broadcasts the network name wireless home network, the position of the access
(SSID) over the air at regular intervals. This feature point or router determines its reach. Try to position
was designed for businesses and mobile hotspots these devices near the center of the home rather
where Wi-Fi clients may roam in and out of range. than near windows to minimize leakage.
In the home, this roaming feature is unnecessary,
and it increases the likelihood someone will try to
log in to your home network. Fortunately, most J. Turn Off the Network During
Wi-Fi access points allow the SSID broadcast Extended Periods of Non-Use
feature to be disabled by the network administrator.
The ultimate in wireless security measures, shutting
F. Do Not Auto-Connect to Open Wi-
down your network will most certainly prevent
Fi Networks
outside hackers from breaking in! While
impractical to turn off and on the devices
Connecting to an open Wi-Fi network such as a frequently, at least consider doing so during travel
free wireless hotspot or your neighbor's router or extended periods offline. Computer disk drives
exposes your computer to security risks. Although have been known to suffer from power cycle wear-
not normally enabled, most computers have a and-tear, but this is a secondary concern for
setting available allowing these connections to broadband modems and routers.
happen automatically without notifying you (the
user). This setting should not be enabled except in
temporary situations. IX. CONCLUSION
G. Assign Static IP Addresses to
Wireless networks like Wi-Fi being the most
Devices spread technology over the world is vulnerable to
the threats of Hacking. It is very important to
Most home networkers gravitate toward using protect a network from the hackers in order to
dynamic IP addresses. DHCP technology is indeed prevent exploitation of confidential data. The better
easy to set up. Unfortunately, this convenience also way to do this is, just think like a hacker. At a
works to the advantage of network attackers, who glance, we've talked about the whole process of
can easily obtain valid IP addresses from your Ethical Hacking in this paper. All this is made only
network's DHCP pool. Turn off DHCP on the to figure out the necessity in getting touch with
router or access point, set a fixed IP address range some of the scanning tools like NetStumbler, Cain,
instead, then configure each connected device to Kismet, MiniStumbler etc to survey the Wireless
match. Use a private IP address range (like locality. The tools that have been stated will give
10.0.0.x) to prevent computers from being directly us the ability to break our own Wireless protection
reached from the Internet. and this may be the time to go to the next rank of
security, the WPA. Let us try to hack all the
standards of Wireless networks ethically in order to
make a system very protected.
2nd International Conference on Education
Technology and Computer (ICETC)
REFERENCES [4] Ankit Fadia, "The Ethical Hacking Guide To
Corporate Security," January 2005.
[1] Liza phifer, “List of wireless networks attacks”, [5] Stuart Mcclure, Joel Scambray, George Kurtz,
available at "Hacking Exposed™ 6: Network Security Secrets
http://searchsecurity.techtarget.com/generic/0,2955 & Solutions," 2009.
82,sid14_gci1167611,00.html [6] Michael Roche ,"Wireless Hacking Tools,"
[2] Bradley Mitchell,”10 tips for wireless network available at
security”, available at, http://www.cse.wustl.edul-jain/cse571-
http://compnetworking.about.com/od/wirelesssecur 07/ftp/wireless_hackingl
ity/tp/wifisecurity.htm [7] IEEE 802 standards,
[3] S Vinjosh Reddy, K Rijutha, K SaiRamani, Sk http://standards.ieee.org/getieeeS02
Mohammad Ali, CR. Pradeep Reddy, " Wireless [8] WiFi -Windows,
Hacking A Wi-Fi Hack By Cracking WEP”, 201O
-
http://www.oxid.it (Cain & Able)
http://www.NetStumbler.com

You might also like