Identifying WiFi Attacks Using Aircrack-ng

Team: 14

School: Capital High

Area of Science: Networking and Cybersecurity


Interim: Problem Definition
In recent years, WiFi and high-speed internet have increased dramatically. Which it has been a major part of contributing not only to improve the lifestyle of homes and businesses. But as well, including our social and moral integrating being secure and safe. Though with many resources found on the internet that can be used to protect ourselves better from these vicious attacks, it is often referred that it is not enough. Hackers that are not part of the home property, can still attack the home from unreadable WiFi leaks. This information can be leaked within the reception range of the wireless network which in cause collects and wrongfully use this information within their advantage.

Problem Solution
We will be using one of the most common and well-known networking encryption software for BASH, aircrack-ng. Aircrack, are a set of tools that can identify, inject, find, encrypt and other tools to relocate and identify network hardware and details. Aircrack contains four main utilities, used in the four attack phases that take place to recover the key:
1. airmon-ng: starts/stops the wireless network card in monitor mode.
2. airodump-ng: wireless sniffing tool used to discover WEP enabled network and capture raw
802.11 frames.
3. aireplay-ng: generates and injects packets into the network (not necessary in WEP cracking).
4. aircrack-ng: WEP key cracker using collected unique IVs.
With this information, we can safely say that cracking through WEP standard WiFi is simple and quick to the point. Where the attackers can proceed with this encryption while the user will not realize. Often the unpredictable, unreadable, or unnoticeable consequences.
We will be creating a program using python to detect and possibly inform the user of the exposed target. We will be using the pyrcrack module, using aircrack binding within our program. Possible usage of the socket module, though inconclusive if needed at all in our program.

Progress to Date
We have played around the Aircrack tools and understand the use of these tools to encrypt and identified the reason why the attackers needed these tools. We are now at the stage to plan out the use of our program, and how we can manage to recreate this idea using the given modules that can help us detect these few attacks. No prior progress found within our python program.

Expected Results
After initializing our program, we expect our program to identify and present us with the details of the attacks found within our network. If possible, we might be able to get the user’s MAC address and personal details. Though this might be too much. The program is not only to identify the attackers using the tools from aircrack-ng, but if not, help start and update a program capable of creating identification from different tools such as SSH, Sniffglue, Nmap, and many other tools found with the use of the terminal standard program (BASH).

Citations
Atkinson, John S., et al. “Your WiFi Is Leaking: What Do Your Mobile Apps Gossip about You?” Future Generation Computer Systems, North-Holland, 2 June 2016, https://www.sciencedirect.com/science/article/pii/S0167739X16301480
Martin Beck, Erik Tews “Practical attacks against WEP and WPA”, Germany, November 8, 2008
http://dl.aircrack-ng.org/wiki-files/doc/breakingwepandwpa.pdf
Vishal Kumkar, et al. “Vulnerabilities of Wireless Security protocols (WEP and WPA2)”, International Journal of Advanced Research in Computer Engineering & Technology, 2, April 2012, https://dl.irstu.com/wp-content/uploads/Download/Education/Book/Network/Network%20Security/WEP-WPA-Article/Vulnerabilities%20of%20Wireless%20Security%20protocols.pdf
https://github.com/XayOn/pyrcrack
https://www.aircrack-ng.org/doku.php


Team Members:

  Hansel Chavez
  Jonathan Garcia
  Lourdes Armenta Cazares
  Isel Aragon
  Erika Delgadillo

Sponsoring Teacher: Irina Cislaru

Mail the entire Team