Sunday, July 17, 2016

How to stay safe while using a WIFI router

How to stay safe while using a WIFI router:

Okay so let's start with another one. In the previous blog I described how to stay safe online or even in real life, sometimes we have to deal with some bullies or some really messed up facts so we should be always prepared for that and stay safe. Anyways couple of days ago on 14/07/2016 I had to visit one of my friend's named Gizmotech Solutions as it was the opening of his shop and there I was invited along with my best friend Subhendu Sekhar Biswas and I was late and Subhendu was already there, anyays as soon as I reached there and opened the door everyone was looking at me and I had to face an unexpected challenge. I came in and Subhendu told me "Hack the wifi"with a poker face pointing at a WIFI router on the table , everyone there except Subham and Subhendu was smiling at me and I can bet that they were thinking "Who the hell is he who can hack a damn wifi with a firewall enabled router?" Some people think that Hackers are the magicians who can hack anything in the world, but no, we are human, we have some special kind of knowledge and tools in our hand which we aquire  doing too much hard works. Anyways I accepted the challenge and started to hack the wifi, the router had a WPA2 enabled security and I had to use a special kind of tool to crack that security and then I had only my smartphone with me, then my evil side came out and I tried to cheat everyone by using WPS PUSH BUTTON, but Subham detected that said "Really, are you using WPS PUSH BUTTON?" Then he again changed the router password, this time I had to deal with a deep shit, and even I could not memorize the command required for the job, finally I succeeded to crack into the network. I know you are excited to know about the tools and tricks we use to hack and I will describe them as long as you stay with me. You can reach upto me at http://agnidhrashim.wix.com/ethical-hacker or call me(9735689898) or send an E Mail (agnidhrashim@gmail.com) for more details.

Now let's jump into the main content

Today I will tell you about various kinds of WIFI security,

When you buy a brand new router and set up it with your own bradband setting you probably have noticed some acronyms (WEP, WPA+TKIP, WPA+TKIP/AES or WPA2+AES)when you set a strong password for your router thinking that no one can crack that password now, but at the end of the month when your bill comes to your house it seems too much crazy and even you cannot afford or carry too much bill. Or even worse can happen, It is a very good morning, you woke up and now you are gonna have some coffee and suddenly someone knocks at your door, you open the door and see some police inspectors are outside and they have an arrest warrant against you because maybe someone has hacked into your WIFI has done some illigal job and you don't even have a clue of what happened, no excuses, no shit, cause police don't give a damn, they will catch you beat the hell out of you and then you have to prove yourself innocent and let them set you free,that's why I always say you, stay safe while doing some stuff, Just for ignoring the acronym any one can mess up your life, so what acronym should you choose, don't worry, I am going to clarify that now.

Wired Equivalent Privacy (WEP)

Wired Equivalent Privacy (WEP) is the most widely used Wi-Fi security algorithm in the world. This is a function of age, backwards compatibility, and the fact that it appears first in the encryption type selection menus in many router control panels.

WEP was certified as a Wi-Fi security standard in September of 1999. The first versions of WEP weren’t particularly strong, even for the time they were released, because U.S. restrictions on the export of various cryptographic technology led to manufacturers restricting their devices to only 64-bit encryption. When the restrictions were lifted, it was increased to 128-bit. Despite the introduction of 256-bit WEP encryption, 128-bit remains one of the most common implementations.
Despite revisions to the algorithm and an increased key size, over time numerous security flaws were discovered in the WEP standard and, as computing power increased, it became easier and easier to exploit them. As early as 2001 proof-of-concept exploits were floating around and by 2005 the FBI gave a public demonstration (in an effort to increase awareness of WEP’s weaknesses) where they cracked WEP passwords in minutes using freely available software.
Despite various improvements, work-arounds, and other attempts to shore up the WEP system, it remains highly vulnerable and systems that rely on WEP should be upgraded or, if security upgrades are not an option, replaced. The Wi-Fi Alliance officially retired WEP in 2004.

Wi-Fi Protected Access (WPA)

Wi-Fi Protected Access was the Wi-Fi Alliance’s direct response and replacement to the increasingly apparent vulnerabilities of the WEP standard. It was formally adopted in 2003, a year before WEP was officially retired. The most common WPA configuration is WPA-PSK (Pre-Shared Key). The keys used by WPA are 256-bit, a significant increase over the 64-bit and 128-bit keys used in the WEP system.
Some of the significant changes implemented with WPA included message integrity checks (to determine if an attacker had captured or altered packets passed between the access point and client) and the Temporal Key Integrity Protocol (TKIP). TKIP employs a per-packet key system that was radically more secure than fixed key used in the WEP system. TKIP was later superseded by Advanced Encryption Standard (AES).
Despite what a significant improvement WPA was over WEP, the ghost of WEP haunted WPA. TKIP, a core component of WPA,  was designed to be easily rolled out via firmware upgrades onto existing WEP-enabled devices. As such it had to recycle certain elements used in the WEP system which, ultimately, were also exploited.
WPA, like its predecessor WEP, has been shown via both proof-of-concept and applied public demonstrations to be vulnerable to intrusion. Interestingly the process by which WPA is usually breached is not a direct attack on the WPA algorithm (although such attacks have been successfully demonstrated) but by attacks on a supplementary system that was rolled out with WPA, Wi-Fi Protected Setup (WPS), designed to make it easy to link devices to modern access points.

Wi-Fi Protected Access II (WPA2):

WPA has, as of 2006, been officially superseded by WPA2. One of the most significant changes between WPA and WPA2 was the mandatory use of AES algorithms and the introduction of CCMP (Counter Cipher Mode with Block Chaining Message Authentication Code Protocol) as a replacement for TKIP (still preserved in WPA2 as a fallback system and for interoperability with WPA).
Currently, the primary security vulnerability to the actual WPA2 system is an obscure one (and requires the attacker to already have access to the secured Wi-Fi network in order to gain access to certain keys and then perpetuate an attack against other devices on the network). As such, the security implications of the known WPA2 vulnerabilities are limited almost entirely to enterprise level networks and deserve little to no practical consideration in regard to home network security.
Unfortunately, the same vulnerability that is the biggest hole in the WPA armor, the attack vector through the Wi-Fi Protected Setup (WPS), remains in modern WPA2-capable access points. Although breaking into a WPA/WPA2 secured network using this vulnerability requires anywhere from 2-14 hours of sustained effort with a modern computer, it is still a legitimate security concern and WPS should be disabled (and, if possible, the firmware of the access point should be flashed to a distribution that doesn’t even support WPS so the attack vector is entirely removed).
  • TKIP—Temporal Key Integrity Protocol. The replacement encryption system for WEP. Several features were added to make keys more secure than they were under WEP.
  • AES—Advanced Encryption Standard. This is now the preferred encryption method, replacing the old TKIP. AES is implemented in WPA2/802.11i.
  • Dynamic WEP (802.1x)—When the WEP key/pass phrase is entered by a key management service. WEP as such did not support dynamic keys until the advent of TKIP and CCMP.
  • EAP—Extensible Authentication Protocol. A standard authentication framework. EAP supplies common functions and a negotiation mechanism, but not a specific authentication method. Currently there are about 40 different methods implemented for EAP. See WPA Enterprise.
  • 802.1x, IEEE8021X—The IEEE family of standards for authentication on networks. In this context, the term is hopelessly ambiguous.
  • LEAP, 802.1x EAP (Cisco LEAP)—(Lightweight Extensible Authentication Protocol) A proprietary method of wireless LAN authentication developed by Cisco Systems. Supports dynamic WEP, RADIUS and frequent re authentication.
  • WPA-PSK, WPA-Preshared Key—Use of a shared key, meaning one manually set and manually managed. Does not scale with a large network either for manageability or security, but needs no external key management system.
  • RADIUS—Remote Authentication Dial In User Service. A very old protocol for centralizing authentication and authorization management. The RADIUS server acts as a remote service for these functions.
  • WPA Enterprise, WPA2 Enterprise—A trade name for a set of EAP types. Products certified as WPA Enterprise or WPA2 Enterprise will inter operate (EAP-TLS, EAP-TTLS/MSCHAPv2, PEAPv0/EAP-MSCHAPv2, PEAPv1/EAP-GTC & EAP-SIM)
  • WPA-Personal, WPA2-Personal—See Pre-Shared Key.
  • WPA2-Mixed—Support for both WPA1 and WPA2 on the same access point.
  • 802.11i—An IEEE standard specifying security mechanisms for 802.11 networks. 802.11i uses AES and includes improvements in key management, user authentication through 802.1X and data integrity of headers.
  • CCMP—Counter Mode with Cipher Block Chaining Message Authentication Code Protocol. An encryption protocol that uses AES.

Now all of us know everything about the WIFI security, but if you are lazy enough to read the whole document just select simply select WPA 2 and don't feel free that now no one can crack into your WIFI network, if possible just keep changing it every week. That's it for know, I will describe some other techniques later in my blogs
                                                                                                        - Agnidhra Chakraborty
                                                                                            http://agnidhrashim.wix.com/ethical-hacker
                                                                        Email: agnidhrashim@gmail.com
                                                                       Call me : 9735689898
                                                                                        

2 comments:

  1. Do you want to be a part of jio Lottery? Don't worry you are on the right place here at our website we will give you a solution to become jio lottery winner.
    https://Jio lottery/

    ReplyDelete
  2. "SSN LEADS/FULLZ AVAILABLE"
    "TOOLS & TUTORIALS AVAILABLE"

    ***Contact Details***
    =>Telegram > @leadsupplier
    =>ICQ > 752822040
    =>Skype > Peeterhacks
    =>Wicker me > peeterhacks

    **************************************
    >>SSN DOB DL FULLZ with complete info
    >>CC With CVV (vbv & non vbv)
    >>FULLZ FOR SBA, PUA & TAX RETURN FILLING
    >>I.D Photos Front & Back
    >>High Credit fullz
    >>Premium Fullz

    ***************************************
    All Types of Tools & Tutorials Available

    "SPAMMING" "ETHICAL HACKING" "CARDING" "CASHING"
    "KALI LINUX" "SCRIPTING"

    "OTHER STUFF"
    =>BTC Flasher/Cracker
    =>SQL Injector
    =>Logins
    =>SMTP Linux Root
    =>DUMPS with pins track 1 and 2 with & without pin
    =>SMS Sender & Email Blaster
    =>Server I.P's & Proxies
    =>HQ Email Combo

    =>Telegram > @leadsupplier
    =>ICQ > 752822040
    =>Skype > Peeterhacks
    =>Wicker me > peeterhacks

    *Serious buyers will always welcome
    *Price will be reduce in bulk order
    *Hope we do a great business together

    ReplyDelete