SlideShare a Scribd company logo
1 of 15
DISCOVERING PUBLIC Wi-Fi
VULNERABILITIES USING RASPBERRY PI
AND KALI LINUX
UNDER THE GUIDANCE OF:
MRS.PUSHPLATA DUBEY
ASST.PROFESSOR DEPT OF
COMPUTER SCIENCE
RAJIV GANDHI INSTITUTE
OF TECHNOLOGY
Department of Computer Science & Engineering
SESSION BY-
MOHAMMED AZIM
(1RG17CS030)
ABSTRACT
Free wireless Internet is getting so common that we're starting to expect it pretty much
everywhere we go from coffee shops to airports, which is great in a lot of ways but it
also means there are more opportunities for hackers to fool People because anyone can
sit down somewhere set up a mobile hotspot or wireless network of their own and give
it a believable name like an airport name, and if someone use their network they can
watch and record all the network traffic including any usernames password an credit
card details. This report introduces testing public Wi-Fi security using Raspberry pi and
Kali Linux, by performing attacks including DNS Spoofing, Wi-Fi password Cracking,
Man in the Middle and Evil Twin, it also discusses Public Wi-Fi vulnerabilities and how
to prevent or avoid such attacks.
3 OF THE BIGGEST HACKS OF HISTORY
• Yahoo!
Yahoo's epic, historic data breach in 2013 compromised 3 billion people in total.
The company revealed in 2017 that the accounts for every single customer during that time
had been breached, including users ofTumblr and Flickr.
• First American
First American Financial Corp., an American real estate and mortgage insurer, revealed in
May 2019 that it left 900 million sensitive customer files exposed.
• Facebook
InApril, researchers discovered a vast collection of data on Facebook users was
publicly exposed onAmazon's cloud computing servers.Two third-
party Facebook (FB) app developers were found to have stored user data on Amazon's
servers in a manner that allowed it to be downloaded by the public, according to a
report from UpGuard, a cybersecurity firm.
KALI LINUX
• Offensive Security is an American international
company working in information security, penetration
testing and digital forensics. Operating from around 2007,the
company created open source projects, advanced security
courses, Exploit DB (Vulnerability databasee) and the Kali Linux
distribution.
• Kali Linux has around 600 pre-installed penetration-
testing programs (tools), including Armitage (a graphical cyber
attack management tool), Nmap (a port
scanner), Wireshark (a packet
analyzer), metasploit (penetration testing framework, awarded
as the best penetration testing software), John the
Ripper (a password cracker), sqlmap (automatic SQL
injection and database takeover tool), Aircrack-ng (a software
suite for penetration-testing wireless LANs), Burp suite
and OWASP ZAP web application security scanners
RASPBERRY PI
• Raspberry Pi is a series of small single-board computers developed in the United
Kingdom by the Raspberry Pi Foundation in association with Broadcom.The Raspberry
Pi project originally leaned towards the promotion of teaching basic computer
science in schools and in developing countries.
• Raspberry pi is essentially an affordable credit card sized computer that can easily be
plugged into a monitor and uses standard keyboard and mouse. It capable of performing all
task you’d expect a normal desktop computer to do from Internet browsing, to running
software likeWord documents to programing with languages like Python and Scratch. It’s
designed and made by the Raspberry pi foundation to make computer programing easy and
accessible by kids and adults alike. It can Run Raspbian which is a Linux based OS,Windows
10 IoT core, Linux, Ubuntu core and others
THE EVER EXISTED OPERATING SYSTEMS
HOW THESE SYSTEMS
WERE VULNERABLE?
• What is CVE code?
• short for CommonVulnerabilities and Exposures, is a list of publicly disclosed computer security
flaws.When someone refers to a CVE, they mean a security flaw that's been assigned a CVE ID
number.
• Windows XP a breakthrough CVE-2010-0269 399 Exec Code (HAPPY HACKING!!!)
• How these are found?
• With help using metasplotiable framework which is one of the powerful tool in kali linux.
The Metasploit framework is a very powerful tool which can be used by cybercriminals
as well as ethical hackers to probe systematic vulnerabilities on networks and servers.
Because it’s an open-source framework, it can be easily customized and used with most
operating systems.
WHEN ARE THE SYSTEMS MORE
VULNERABLE?
An amazing growth in the bandwidth and
speed available to the end user from 1995 till the end of 2016
the Internet users have grown from 16,000,000 to more than
3000 million.
According to Norton Report, they found that 68% of public
Wi-Fi users are vic-tims to cybercrimes, “It can be abused to
steal sensitive information such as credit card numbers,
passwords, chat messages, emails, photos and so on
Technical Specification Include
1.4GHz 64-bit quad-core
processor, dual-band wireless LAN, Bluetooth 4.2/BLE, faster
Ethernet, and Power-over-Ethernet support (with separate PoE
HAT).
Stored Kali Linux ARM Image version
2019.4 for Raspberry Pi 3 on a 32GB SanDisk extreme micro
SD card.
Overview of (powerful) pocket system
Attached aTFT LCD screen to the Raspberry Pi.
Then we inserted the micro SD card into the
Raspberry Pi
plugged the Pi to a monitor via HDMI cable and
powered it up
using an external 30000mAh power bank. Once the
OS booted
up, we plugged in our mini keyboard that has a
touchpad for
screen control.
Steps
Monitor MODE
• Enter Monitor Mode: enable monitor mode on the Wi-Fi adapter to capture
ALL Wireless traffic.
• By inputting this code into a terminal:
• ifconfig
• To see the network interfaces.You should be
• choosing the wireless one.
• airmon-ng check kill
• To kill the processes that could interfere with the
• airmon-ng suite.
• airmon-ng start wlan0
• where wlan0 is the wireless interface.
HOW LINUX IS IMPORTANT ?
GUESS WHO ?
THANKYOU
Email-az1234im@gmail.com

More Related Content

Similar to DISCOVERING PUBLIC Wi-Fi VULNERABILITIES USING RASBERRY PI AND.pptx

Dissecting internet of things by avinash sinha
Dissecting internet of things by avinash sinhaDissecting internet of things by avinash sinha
Dissecting internet of things by avinash sinhaAvinash Sinha
 
NXP'S-PORTFOLIO-FOR-ADDRESSING-IOT-SECURITY.pdf
NXP'S-PORTFOLIO-FOR-ADDRESSING-IOT-SECURITY.pdfNXP'S-PORTFOLIO-FOR-ADDRESSING-IOT-SECURITY.pdf
NXP'S-PORTFOLIO-FOR-ADDRESSING-IOT-SECURITY.pdfssuser57b3e5
 
Information Security Risk Management
Information Security Risk ManagementInformation Security Risk Management
Information Security Risk Managementipspat
 
Chapter 3_Cyber Security-ccdf.pptx
Chapter 3_Cyber Security-ccdf.pptxChapter 3_Cyber Security-ccdf.pptx
Chapter 3_Cyber Security-ccdf.pptx1SI19IS064TEJASS
 
Tsunami of Technologies. Are we prepared?
Tsunami of Technologies. Are we prepared?Tsunami of Technologies. Are we prepared?
Tsunami of Technologies. Are we prepared?msyukor
 
Privacy and security in IoT
Privacy and security in IoTPrivacy and security in IoT
Privacy and security in IoTVasco Veloso
 
Touring the Dark Side of Internet: A Journey through IOT, TOR & Docker
Touring the Dark Side of Internet: A Journey through IOT, TOR & DockerTouring the Dark Side of Internet: A Journey through IOT, TOR & Docker
Touring the Dark Side of Internet: A Journey through IOT, TOR & DockerAbhinav Biswas
 
Open Source Insight: Samba Vulnerability, Connected Car Risks, and Are You R...
Open Source Insight: Samba Vulnerability, Connected Car Risks,  and Are You R...Open Source Insight: Samba Vulnerability, Connected Car Risks,  and Are You R...
Open Source Insight: Samba Vulnerability, Connected Car Risks, and Are You R...Black Duck by Synopsys
 
The Sharp Increase in Unmasking of Obtrusion into Internet of Things (IoT) IP...
The Sharp Increase in Unmasking of Obtrusion into Internet of Things (IoT) IP...The Sharp Increase in Unmasking of Obtrusion into Internet of Things (IoT) IP...
The Sharp Increase in Unmasking of Obtrusion into Internet of Things (IoT) IP...IJCSIS Research Publications
 
When developer's api simplify user mode rootkits developing.
When developer's api simplify user mode rootkits developing.When developer's api simplify user mode rootkits developing.
When developer's api simplify user mode rootkits developing.Yury Chemerkin
 
Trends in network security feinstein - informatica64
Trends in network security   feinstein - informatica64Trends in network security   feinstein - informatica64
Trends in network security feinstein - informatica64Chema Alonso
 
Network Project Report
Network Project ReportNetwork Project Report
Network Project ReportTiffany Graham
 
Palestra Jeferson Propheta - Wanna Cry more
Palestra Jeferson Propheta - Wanna Cry morePalestra Jeferson Propheta - Wanna Cry more
Palestra Jeferson Propheta - Wanna Cry moreBHack Conference
 
Mobile application security and threat modeling
Mobile application security and threat modelingMobile application security and threat modeling
Mobile application security and threat modelingShantanu Mitra
 

Similar to DISCOVERING PUBLIC Wi-Fi VULNERABILITIES USING RASBERRY PI AND.pptx (20)

Dissecting internet of things by avinash sinha
Dissecting internet of things by avinash sinhaDissecting internet of things by avinash sinha
Dissecting internet of things by avinash sinha
 
NXP'S-PORTFOLIO-FOR-ADDRESSING-IOT-SECURITY.pdf
NXP'S-PORTFOLIO-FOR-ADDRESSING-IOT-SECURITY.pdfNXP'S-PORTFOLIO-FOR-ADDRESSING-IOT-SECURITY.pdf
NXP'S-PORTFOLIO-FOR-ADDRESSING-IOT-SECURITY.pdf
 
Information Security Risk Management
Information Security Risk ManagementInformation Security Risk Management
Information Security Risk Management
 
Chapter 3_Cyber Security-ccdf.pptx
Chapter 3_Cyber Security-ccdf.pptxChapter 3_Cyber Security-ccdf.pptx
Chapter 3_Cyber Security-ccdf.pptx
 
5691 computer network career
5691 computer network career5691 computer network career
5691 computer network career
 
Hacking
Hacking Hacking
Hacking
 
Tsunami of Technologies. Are we prepared?
Tsunami of Technologies. Are we prepared?Tsunami of Technologies. Are we prepared?
Tsunami of Technologies. Are we prepared?
 
Hacking
HackingHacking
Hacking
 
Hacking
HackingHacking
Hacking
 
Privacy and security in IoT
Privacy and security in IoTPrivacy and security in IoT
Privacy and security in IoT
 
Touring the Dark Side of Internet: A Journey through IOT, TOR & Docker
Touring the Dark Side of Internet: A Journey through IOT, TOR & DockerTouring the Dark Side of Internet: A Journey through IOT, TOR & Docker
Touring the Dark Side of Internet: A Journey through IOT, TOR & Docker
 
voip_en
voip_envoip_en
voip_en
 
Open Source Insight: Samba Vulnerability, Connected Car Risks, and Are You R...
Open Source Insight: Samba Vulnerability, Connected Car Risks,  and Are You R...Open Source Insight: Samba Vulnerability, Connected Car Risks,  and Are You R...
Open Source Insight: Samba Vulnerability, Connected Car Risks, and Are You R...
 
The Sharp Increase in Unmasking of Obtrusion into Internet of Things (IoT) IP...
The Sharp Increase in Unmasking of Obtrusion into Internet of Things (IoT) IP...The Sharp Increase in Unmasking of Obtrusion into Internet of Things (IoT) IP...
The Sharp Increase in Unmasking of Obtrusion into Internet of Things (IoT) IP...
 
When developer's api simplify user mode rootkits developing.
When developer's api simplify user mode rootkits developing.When developer's api simplify user mode rootkits developing.
When developer's api simplify user mode rootkits developing.
 
Trends in network security feinstein - informatica64
Trends in network security   feinstein - informatica64Trends in network security   feinstein - informatica64
Trends in network security feinstein - informatica64
 
FOSS and Security
FOSS and SecurityFOSS and Security
FOSS and Security
 
Network Project Report
Network Project ReportNetwork Project Report
Network Project Report
 
Palestra Jeferson Propheta - Wanna Cry more
Palestra Jeferson Propheta - Wanna Cry morePalestra Jeferson Propheta - Wanna Cry more
Palestra Jeferson Propheta - Wanna Cry more
 
Mobile application security and threat modeling
Mobile application security and threat modelingMobile application security and threat modeling
Mobile application security and threat modeling
 

Recently uploaded

Introduction to Multiple Access Protocol.pptx
Introduction to Multiple Access Protocol.pptxIntroduction to Multiple Access Protocol.pptx
Introduction to Multiple Access Protocol.pptxupamatechverse
 
(PRIYA) Rajgurunagar Call Girls Just Call 7001035870 [ Cash on Delivery ] Pun...
(PRIYA) Rajgurunagar Call Girls Just Call 7001035870 [ Cash on Delivery ] Pun...(PRIYA) Rajgurunagar Call Girls Just Call 7001035870 [ Cash on Delivery ] Pun...
(PRIYA) Rajgurunagar Call Girls Just Call 7001035870 [ Cash on Delivery ] Pun...ranjana rawat
 
Software Development Life Cycle By Team Orange (Dept. of Pharmacy)
Software Development Life Cycle By  Team Orange (Dept. of Pharmacy)Software Development Life Cycle By  Team Orange (Dept. of Pharmacy)
Software Development Life Cycle By Team Orange (Dept. of Pharmacy)Suman Mia
 
Call Girls Service Nashik Vaishnavi 7001305949 Independent Escort Service Nashik
Call Girls Service Nashik Vaishnavi 7001305949 Independent Escort Service NashikCall Girls Service Nashik Vaishnavi 7001305949 Independent Escort Service Nashik
Call Girls Service Nashik Vaishnavi 7001305949 Independent Escort Service NashikCall Girls in Nagpur High Profile
 
(ANJALI) Dange Chowk Call Girls Just Call 7001035870 [ Cash on Delivery ] Pun...
(ANJALI) Dange Chowk Call Girls Just Call 7001035870 [ Cash on Delivery ] Pun...(ANJALI) Dange Chowk Call Girls Just Call 7001035870 [ Cash on Delivery ] Pun...
(ANJALI) Dange Chowk Call Girls Just Call 7001035870 [ Cash on Delivery ] Pun...ranjana rawat
 
(SHREYA) Chakan Call Girls Just Call 7001035870 [ Cash on Delivery ] Pune Esc...
(SHREYA) Chakan Call Girls Just Call 7001035870 [ Cash on Delivery ] Pune Esc...(SHREYA) Chakan Call Girls Just Call 7001035870 [ Cash on Delivery ] Pune Esc...
(SHREYA) Chakan Call Girls Just Call 7001035870 [ Cash on Delivery ] Pune Esc...ranjana rawat
 
HARMONY IN THE NATURE AND EXISTENCE - Unit-IV
HARMONY IN THE NATURE AND EXISTENCE - Unit-IVHARMONY IN THE NATURE AND EXISTENCE - Unit-IV
HARMONY IN THE NATURE AND EXISTENCE - Unit-IVRajaP95
 
Model Call Girl in Narela Delhi reach out to us at 🔝8264348440🔝
Model Call Girl in Narela Delhi reach out to us at 🔝8264348440🔝Model Call Girl in Narela Delhi reach out to us at 🔝8264348440🔝
Model Call Girl in Narela Delhi reach out to us at 🔝8264348440🔝soniya singh
 
(RIA) Call Girls Bhosari ( 7001035870 ) HI-Fi Pune Escorts Service
(RIA) Call Girls Bhosari ( 7001035870 ) HI-Fi Pune Escorts Service(RIA) Call Girls Bhosari ( 7001035870 ) HI-Fi Pune Escorts Service
(RIA) Call Girls Bhosari ( 7001035870 ) HI-Fi Pune Escorts Serviceranjana rawat
 
Processing & Properties of Floor and Wall Tiles.pptx
Processing & Properties of Floor and Wall Tiles.pptxProcessing & Properties of Floor and Wall Tiles.pptx
Processing & Properties of Floor and Wall Tiles.pptxpranjaldaimarysona
 
(TARA) Talegaon Dabhade Call Girls Just Call 7001035870 [ Cash on Delivery ] ...
(TARA) Talegaon Dabhade Call Girls Just Call 7001035870 [ Cash on Delivery ] ...(TARA) Talegaon Dabhade Call Girls Just Call 7001035870 [ Cash on Delivery ] ...
(TARA) Talegaon Dabhade Call Girls Just Call 7001035870 [ Cash on Delivery ] ...ranjana rawat
 
Decoding Kotlin - Your guide to solving the mysterious in Kotlin.pptx
Decoding Kotlin - Your guide to solving the mysterious in Kotlin.pptxDecoding Kotlin - Your guide to solving the mysterious in Kotlin.pptx
Decoding Kotlin - Your guide to solving the mysterious in Kotlin.pptxJoão Esperancinha
 
MANUFACTURING PROCESS-II UNIT-5 NC MACHINE TOOLS
MANUFACTURING PROCESS-II UNIT-5 NC MACHINE TOOLSMANUFACTURING PROCESS-II UNIT-5 NC MACHINE TOOLS
MANUFACTURING PROCESS-II UNIT-5 NC MACHINE TOOLSSIVASHANKAR N
 
VIP Call Girls Service Hitech City Hyderabad Call +91-8250192130
VIP Call Girls Service Hitech City Hyderabad Call +91-8250192130VIP Call Girls Service Hitech City Hyderabad Call +91-8250192130
VIP Call Girls Service Hitech City Hyderabad Call +91-8250192130Suhani Kapoor
 
UNIT-V FMM.HYDRAULIC TURBINE - Construction and working
UNIT-V FMM.HYDRAULIC TURBINE - Construction and workingUNIT-V FMM.HYDRAULIC TURBINE - Construction and working
UNIT-V FMM.HYDRAULIC TURBINE - Construction and workingrknatarajan
 
Porous Ceramics seminar and technical writing
Porous Ceramics seminar and technical writingPorous Ceramics seminar and technical writing
Porous Ceramics seminar and technical writingrakeshbaidya232001
 
Introduction to IEEE STANDARDS and its different types.pptx
Introduction to IEEE STANDARDS and its different types.pptxIntroduction to IEEE STANDARDS and its different types.pptx
Introduction to IEEE STANDARDS and its different types.pptxupamatechverse
 
Booking open Available Pune Call Girls Koregaon Park 6297143586 Call Hot Ind...
Booking open Available Pune Call Girls Koregaon Park  6297143586 Call Hot Ind...Booking open Available Pune Call Girls Koregaon Park  6297143586 Call Hot Ind...
Booking open Available Pune Call Girls Koregaon Park 6297143586 Call Hot Ind...Call Girls in Nagpur High Profile
 

Recently uploaded (20)

DJARUM4D - SLOT GACOR ONLINE | SLOT DEMO ONLINE
DJARUM4D - SLOT GACOR ONLINE | SLOT DEMO ONLINEDJARUM4D - SLOT GACOR ONLINE | SLOT DEMO ONLINE
DJARUM4D - SLOT GACOR ONLINE | SLOT DEMO ONLINE
 
Introduction to Multiple Access Protocol.pptx
Introduction to Multiple Access Protocol.pptxIntroduction to Multiple Access Protocol.pptx
Introduction to Multiple Access Protocol.pptx
 
(PRIYA) Rajgurunagar Call Girls Just Call 7001035870 [ Cash on Delivery ] Pun...
(PRIYA) Rajgurunagar Call Girls Just Call 7001035870 [ Cash on Delivery ] Pun...(PRIYA) Rajgurunagar Call Girls Just Call 7001035870 [ Cash on Delivery ] Pun...
(PRIYA) Rajgurunagar Call Girls Just Call 7001035870 [ Cash on Delivery ] Pun...
 
Software Development Life Cycle By Team Orange (Dept. of Pharmacy)
Software Development Life Cycle By  Team Orange (Dept. of Pharmacy)Software Development Life Cycle By  Team Orange (Dept. of Pharmacy)
Software Development Life Cycle By Team Orange (Dept. of Pharmacy)
 
Call Girls Service Nashik Vaishnavi 7001305949 Independent Escort Service Nashik
Call Girls Service Nashik Vaishnavi 7001305949 Independent Escort Service NashikCall Girls Service Nashik Vaishnavi 7001305949 Independent Escort Service Nashik
Call Girls Service Nashik Vaishnavi 7001305949 Independent Escort Service Nashik
 
(ANJALI) Dange Chowk Call Girls Just Call 7001035870 [ Cash on Delivery ] Pun...
(ANJALI) Dange Chowk Call Girls Just Call 7001035870 [ Cash on Delivery ] Pun...(ANJALI) Dange Chowk Call Girls Just Call 7001035870 [ Cash on Delivery ] Pun...
(ANJALI) Dange Chowk Call Girls Just Call 7001035870 [ Cash on Delivery ] Pun...
 
(SHREYA) Chakan Call Girls Just Call 7001035870 [ Cash on Delivery ] Pune Esc...
(SHREYA) Chakan Call Girls Just Call 7001035870 [ Cash on Delivery ] Pune Esc...(SHREYA) Chakan Call Girls Just Call 7001035870 [ Cash on Delivery ] Pune Esc...
(SHREYA) Chakan Call Girls Just Call 7001035870 [ Cash on Delivery ] Pune Esc...
 
HARMONY IN THE NATURE AND EXISTENCE - Unit-IV
HARMONY IN THE NATURE AND EXISTENCE - Unit-IVHARMONY IN THE NATURE AND EXISTENCE - Unit-IV
HARMONY IN THE NATURE AND EXISTENCE - Unit-IV
 
Model Call Girl in Narela Delhi reach out to us at 🔝8264348440🔝
Model Call Girl in Narela Delhi reach out to us at 🔝8264348440🔝Model Call Girl in Narela Delhi reach out to us at 🔝8264348440🔝
Model Call Girl in Narela Delhi reach out to us at 🔝8264348440🔝
 
(RIA) Call Girls Bhosari ( 7001035870 ) HI-Fi Pune Escorts Service
(RIA) Call Girls Bhosari ( 7001035870 ) HI-Fi Pune Escorts Service(RIA) Call Girls Bhosari ( 7001035870 ) HI-Fi Pune Escorts Service
(RIA) Call Girls Bhosari ( 7001035870 ) HI-Fi Pune Escorts Service
 
Processing & Properties of Floor and Wall Tiles.pptx
Processing & Properties of Floor and Wall Tiles.pptxProcessing & Properties of Floor and Wall Tiles.pptx
Processing & Properties of Floor and Wall Tiles.pptx
 
(TARA) Talegaon Dabhade Call Girls Just Call 7001035870 [ Cash on Delivery ] ...
(TARA) Talegaon Dabhade Call Girls Just Call 7001035870 [ Cash on Delivery ] ...(TARA) Talegaon Dabhade Call Girls Just Call 7001035870 [ Cash on Delivery ] ...
(TARA) Talegaon Dabhade Call Girls Just Call 7001035870 [ Cash on Delivery ] ...
 
Decoding Kotlin - Your guide to solving the mysterious in Kotlin.pptx
Decoding Kotlin - Your guide to solving the mysterious in Kotlin.pptxDecoding Kotlin - Your guide to solving the mysterious in Kotlin.pptx
Decoding Kotlin - Your guide to solving the mysterious in Kotlin.pptx
 
MANUFACTURING PROCESS-II UNIT-5 NC MACHINE TOOLS
MANUFACTURING PROCESS-II UNIT-5 NC MACHINE TOOLSMANUFACTURING PROCESS-II UNIT-5 NC MACHINE TOOLS
MANUFACTURING PROCESS-II UNIT-5 NC MACHINE TOOLS
 
VIP Call Girls Service Hitech City Hyderabad Call +91-8250192130
VIP Call Girls Service Hitech City Hyderabad Call +91-8250192130VIP Call Girls Service Hitech City Hyderabad Call +91-8250192130
VIP Call Girls Service Hitech City Hyderabad Call +91-8250192130
 
UNIT-V FMM.HYDRAULIC TURBINE - Construction and working
UNIT-V FMM.HYDRAULIC TURBINE - Construction and workingUNIT-V FMM.HYDRAULIC TURBINE - Construction and working
UNIT-V FMM.HYDRAULIC TURBINE - Construction and working
 
Call Us -/9953056974- Call Girls In Vikaspuri-/- Delhi NCR
Call Us -/9953056974- Call Girls In Vikaspuri-/- Delhi NCRCall Us -/9953056974- Call Girls In Vikaspuri-/- Delhi NCR
Call Us -/9953056974- Call Girls In Vikaspuri-/- Delhi NCR
 
Porous Ceramics seminar and technical writing
Porous Ceramics seminar and technical writingPorous Ceramics seminar and technical writing
Porous Ceramics seminar and technical writing
 
Introduction to IEEE STANDARDS and its different types.pptx
Introduction to IEEE STANDARDS and its different types.pptxIntroduction to IEEE STANDARDS and its different types.pptx
Introduction to IEEE STANDARDS and its different types.pptx
 
Booking open Available Pune Call Girls Koregaon Park 6297143586 Call Hot Ind...
Booking open Available Pune Call Girls Koregaon Park  6297143586 Call Hot Ind...Booking open Available Pune Call Girls Koregaon Park  6297143586 Call Hot Ind...
Booking open Available Pune Call Girls Koregaon Park 6297143586 Call Hot Ind...
 

DISCOVERING PUBLIC Wi-Fi VULNERABILITIES USING RASBERRY PI AND.pptx

  • 1. DISCOVERING PUBLIC Wi-Fi VULNERABILITIES USING RASPBERRY PI AND KALI LINUX UNDER THE GUIDANCE OF: MRS.PUSHPLATA DUBEY ASST.PROFESSOR DEPT OF COMPUTER SCIENCE RAJIV GANDHI INSTITUTE OF TECHNOLOGY Department of Computer Science & Engineering SESSION BY- MOHAMMED AZIM (1RG17CS030)
  • 2. ABSTRACT Free wireless Internet is getting so common that we're starting to expect it pretty much everywhere we go from coffee shops to airports, which is great in a lot of ways but it also means there are more opportunities for hackers to fool People because anyone can sit down somewhere set up a mobile hotspot or wireless network of their own and give it a believable name like an airport name, and if someone use their network they can watch and record all the network traffic including any usernames password an credit card details. This report introduces testing public Wi-Fi security using Raspberry pi and Kali Linux, by performing attacks including DNS Spoofing, Wi-Fi password Cracking, Man in the Middle and Evil Twin, it also discusses Public Wi-Fi vulnerabilities and how to prevent or avoid such attacks.
  • 3. 3 OF THE BIGGEST HACKS OF HISTORY • Yahoo! Yahoo's epic, historic data breach in 2013 compromised 3 billion people in total. The company revealed in 2017 that the accounts for every single customer during that time had been breached, including users ofTumblr and Flickr. • First American First American Financial Corp., an American real estate and mortgage insurer, revealed in May 2019 that it left 900 million sensitive customer files exposed. • Facebook InApril, researchers discovered a vast collection of data on Facebook users was publicly exposed onAmazon's cloud computing servers.Two third- party Facebook (FB) app developers were found to have stored user data on Amazon's servers in a manner that allowed it to be downloaded by the public, according to a report from UpGuard, a cybersecurity firm.
  • 4. KALI LINUX • Offensive Security is an American international company working in information security, penetration testing and digital forensics. Operating from around 2007,the company created open source projects, advanced security courses, Exploit DB (Vulnerability databasee) and the Kali Linux distribution. • Kali Linux has around 600 pre-installed penetration- testing programs (tools), including Armitage (a graphical cyber attack management tool), Nmap (a port scanner), Wireshark (a packet analyzer), metasploit (penetration testing framework, awarded as the best penetration testing software), John the Ripper (a password cracker), sqlmap (automatic SQL injection and database takeover tool), Aircrack-ng (a software suite for penetration-testing wireless LANs), Burp suite and OWASP ZAP web application security scanners
  • 5. RASPBERRY PI • Raspberry Pi is a series of small single-board computers developed in the United Kingdom by the Raspberry Pi Foundation in association with Broadcom.The Raspberry Pi project originally leaned towards the promotion of teaching basic computer science in schools and in developing countries. • Raspberry pi is essentially an affordable credit card sized computer that can easily be plugged into a monitor and uses standard keyboard and mouse. It capable of performing all task you’d expect a normal desktop computer to do from Internet browsing, to running software likeWord documents to programing with languages like Python and Scratch. It’s designed and made by the Raspberry pi foundation to make computer programing easy and accessible by kids and adults alike. It can Run Raspbian which is a Linux based OS,Windows 10 IoT core, Linux, Ubuntu core and others
  • 6. THE EVER EXISTED OPERATING SYSTEMS
  • 7. HOW THESE SYSTEMS WERE VULNERABLE? • What is CVE code? • short for CommonVulnerabilities and Exposures, is a list of publicly disclosed computer security flaws.When someone refers to a CVE, they mean a security flaw that's been assigned a CVE ID number. • Windows XP a breakthrough CVE-2010-0269 399 Exec Code (HAPPY HACKING!!!) • How these are found? • With help using metasplotiable framework which is one of the powerful tool in kali linux. The Metasploit framework is a very powerful tool which can be used by cybercriminals as well as ethical hackers to probe systematic vulnerabilities on networks and servers. Because it’s an open-source framework, it can be easily customized and used with most operating systems.
  • 8. WHEN ARE THE SYSTEMS MORE VULNERABLE? An amazing growth in the bandwidth and speed available to the end user from 1995 till the end of 2016 the Internet users have grown from 16,000,000 to more than 3000 million. According to Norton Report, they found that 68% of public Wi-Fi users are vic-tims to cybercrimes, “It can be abused to steal sensitive information such as credit card numbers, passwords, chat messages, emails, photos and so on
  • 9. Technical Specification Include 1.4GHz 64-bit quad-core processor, dual-band wireless LAN, Bluetooth 4.2/BLE, faster Ethernet, and Power-over-Ethernet support (with separate PoE HAT). Stored Kali Linux ARM Image version 2019.4 for Raspberry Pi 3 on a 32GB SanDisk extreme micro SD card.
  • 10. Overview of (powerful) pocket system Attached aTFT LCD screen to the Raspberry Pi. Then we inserted the micro SD card into the Raspberry Pi plugged the Pi to a monitor via HDMI cable and powered it up using an external 30000mAh power bank. Once the OS booted up, we plugged in our mini keyboard that has a touchpad for screen control.
  • 11. Steps Monitor MODE • Enter Monitor Mode: enable monitor mode on the Wi-Fi adapter to capture ALL Wireless traffic. • By inputting this code into a terminal: • ifconfig • To see the network interfaces.You should be • choosing the wireless one. • airmon-ng check kill • To kill the processes that could interfere with the • airmon-ng suite. • airmon-ng start wlan0 • where wlan0 is the wireless interface.
  • 12. HOW LINUX IS IMPORTANT ?
  • 14.