1 / 250

ACM Wi-Fi Workshop

ACM Wi-Fi Workshop. Presented By: Chris Rawlings Brad Emge. Disclaimer. By participating in this workshop you agree to be hacked for demonstration purposes only. Don't worry, no personal data will be collected or stored .

corby
Télécharger la présentation

ACM Wi-Fi Workshop

An Image/Link below is provided (as is) to download presentation Download Policy: Content on the Website is provided to you AS IS for your information and personal use and may not be sold / licensed / shared on other websites without getting consent from its author. Content is provided to you AS IS for your information and personal use only. Download presentation by click this link. While downloading, if for some reason you are not able to download a presentation, the publisher may have deleted the file from their server. During download, if you can't get a presentation, the file might be deleted by the publisher.

E N D

Presentation Transcript


  1. ACM Wi-Fi Workshop Presented By: Chris Rawlings Brad Emge

  2. Disclaimer • By participating in this workshop you agree to be hacked for demonstration purposes only. Don't worry, no personal data will be collected or stored. • Tools demonstrated in this panel are legitimate devices that comply with all the necessary rules and regulations and are used by Governments and Penetration testers to conduct lawful spying and security audits. • The contents of this file are for educational purposes only. It is strongly suggested that you do not use this knowledge for illegal purposes.

  3. Information • All steps in this slide show were performed and tested on 32-bit kali linux version 1.0.6 with an Alfa AWUSO36H USB wireless card(these are the operating system and wireless card you have in front of you). • Any statement that beings with ‘#’ is a command to be typed in the terminal

  4. What is Kali Linux • Debian based Linux operating system • Designed for the sole purpose of penetration testing, exploitation, and hacking

  5. Booting into Kali Linux • Start with computer off • Plug in flash drive and USB wireless card • Boot the computer off of the USB flash drive • From YUMI select system tools then kali • Select live (686-pae) from the boot menu

  6. Post Kali Boot • Make sure that your computer is not in “airplane” mode • Click applicationssystemtoolspreferencessystemsettingsnetwork • Make sure airplane mode is off • Close that window

  7. Temporarily Connecting to The Internet • Click the network icon in the upper right • Looks like two computers with a red circle and a X • Select the MST-PSK-N network • Make sure you are connecting with the non-realtek wireless adapter • Enter the password “JoeMiner”

  8. Getting Necessary Files • Open the terminal • Type #wgethttp://tinyurl.com/acmwifiworkshopfiles • Open root under the places menu • Unzip the file and make sure the files are all in the root folder

  9. Terms and Definitions • Access Point(AP) • Bandwidth • Channel • Evil Twin • Frequency • Honeypot • IEEE 802.11

  10. Terms and Definitions • IP Address • ISM Band • MAC Address • Modes of Wi-fi • NIC • Packet

  11. Terms and Definitions • Rainbow Table • WEP • Wi-Fi • WPA • WPA2 • WPS

  12. Finding the correct wireless card

  13. Open the terminal

  14. Type #airmon-ng

  15. Finding your MAC Address

  16. Type #ifconfigwlan1 • ifconfig • program we are using • wlan1 • interface we want information on

  17. #ifconfig wlan1

  18. Changing your mac Address

  19. Type #ifconfig wlan1 down • ifconfig • program that we are running • wlan1 • interface we are operating on • down • disable the interface

  20. #ifconfig wlan1 down

  21. Type #macchanger –m de:ad:be:ef:c0:fe wlan1 • macchanger • program we are using • -m • manually set the MAC address • de:ed:be:ef:c0:fe • MAC address of your choice • wlan1 • interface we are changing the MAC of

  22. #macchanger–m de:ad:be:ef:c0:fe wlan1

  23. Type #ifconfigwlan1 up • ifconfig • program that we are running • wlan1 • interface we are operating on • down • enable the interface

  24. #ifconfig wlan1 up

  25. Type #ifconfigwlan1 • ifconfig • program we are using • wlan1 • interface we are interested in

  26. #ifconfigwlan1

  27. Randomly Changing your mac address

  28. Type #ifconfig wlan1 down • ifconfig • program that we are running • wlan1 • interface we are operating on • down • disable the interface

  29. #ifconfig wlan1 down

  30. Type #macchanger –r wlan1 • macchanger • program we are using • -r • random MAC address • wlan1 • interface we are operating on

  31. #macchanger –r wlan1

  32. Type #ifconfig wlan1 up • ifconfig • program we are using • wlan1 • interface we are interested in • up • enable the interface

  33. #ifconfig wlan1 up

  34. Type #ifconfigwlan1 • ifconfig • the program we are using • wlan1 • the interface we are interested in

  35. #ifconfigwlan1

  36. Changing your mac address back to it’s factory setting

  37. Type #ifconfig wlan1 down • ifconfig • program that we are running • wlan1 • interface we are operating on • down • disable the interface

  38. #ifconfig wlan1 down

  39. Type #macchanger –p wlan1 • macchanger • the program we are using • -p • changes the MAC back to factory settings • wlan1 • the interface we are operating on

  40. #macchanger –p wlan1

  41. Type #ifconfig wlan1 up • ifconfig • program we are using • wlan1 • interface we are interested in • up • enable the interface

  42. #ifconfig wlan1 up

  43. Type #ifconfigwlan1 • ifconfig • the program we are using • wlan1 • the interface we are interested in

  44. #ifconfigwlan1

  45. Changing the channel of your wireless card

  46. type #iwconfig wlan1 • iwconfig • program we are using • wlan1 • interface we are interested in

  47. #iwconfig wlan1

  48. type #iwconfig wlan1 channel c • iwconfig • program we are using • wlan1 • interface we are operating on • channel • allows you to change the channel • c • specific channel you wish to use 1,2,3…

  49. #iwconfig wlan1 channel c

  50. type #iwconfig wlan1 • iwconfig • program we are using • wlan1 • interface we are interested in

More Related