WEP Crack Using aircrack-ng by Arunabh Das

146
WEP Crack Using aircrack-ng Arunabh Das

description

WEP Crack Using aircrack-ng by Arunabh Das

Transcript of WEP Crack Using aircrack-ng by Arunabh Das

Page 1: WEP Crack Using aircrack-ng by Arunabh Das

WEP Crack Using aircrack-ng

Arunabh Das

Page 2: WEP Crack Using aircrack-ng by Arunabh Das

Content Part 1 - Background

WEP Encryption Authentication Vulnerabilities

Part 2 - Attack Experiment Cracking WEP Keys Test Environment

Network Topology Hardware & Software

The Attack Observations

Part 3 - Conclusion Problems Encountered Detection & Prevention Conclusion References

Page 3: WEP Crack Using aircrack-ng by Arunabh Das

WEP Encryption

Wired Equivalent Privacy 64-bit and 128-bit (24-bit IV) Utilizes RC4 and CRC32

Page 4: WEP Crack Using aircrack-ng by Arunabh Das

WEP Authentication

Open System Authentication

http://documentation.netgear.com/reference/sve/wireless/WirelessNetworkingBasics-3-08.html

Page 5: WEP Crack Using aircrack-ng by Arunabh Das

WEP Authentication

Shared Key Authentication

http://documentation.netgear.com/reference/sve/wireless/WirelessNetworkingBasics-3-09.html

Page 6: WEP Crack Using aircrack-ng by Arunabh Das

WEP Vulnerability

Static Keys Short IV (24-bits) Susceptible to statiscal analysis based

attacks

Page 7: WEP Crack Using aircrack-ng by Arunabh Das

Network Topology

attacker

Wireless AP

victim

Page 8: WEP Crack Using aircrack-ng by Arunabh Das

H/W and S/W requirementsAttackerOS: Ubuntu 8.04NIC: iwl4965/Atheros AR5007 b/gSoftware:

•Kismet•Airodump•Aireplay•Airjack

Wireless APLinksys WRT54GL

VictimOS: Windows XPNIC: D-Link WUA-2340 USB adaptorSoftware: D-Link Wireless Connection Manager

Page 9: WEP Crack Using aircrack-ng by Arunabh Das

Types of attacks using aireplay It currently implements multiple different attacks: Attack 0: Deauthentication Attack 1: Fake Authentication Attack 2: Interactive Packet Replay Attack 3: ARP Request Replay Attack Attack 4: Korek Chopchop attack Attack 5: Fragmentation attack Attack 6: Caffe-latte attack Attack 7: Client-oriented fragmentation attack

Source - http://www.aircrack-ng.org/doku.php?id=aireplay-ng

Page 10: WEP Crack Using aircrack-ng by Arunabh Das

Deauthentication This attack is a type of “man-in-the-middle” attack which disassocate

packets to one or more clients which are currently associated with paticular access pont, making the client to disconnect from the AP and connect to the cracker’s fake AP.

The reasons to disassociating clients are : Generate ARP reqests, Force clients to re-authenticate Recovering a hidden ESSID

Page 11: WEP Crack Using aircrack-ng by Arunabh Das

Deauthenticaton cont. Use aireplay to achieve the de-auth attack

Command:

aireplay-ng -0 1 -a MAC address -c MAC address ath0

-0 means deauthentication

1 is the number of deauths to send

-a MAC address of te acess point

-c MAC address of the client to de-auth

-ath0 is the interface name

Page 12: WEP Crack Using aircrack-ng by Arunabh Das

Deauthentication cont.

The MAC address of the AP and the client can be get by doing sniffing using tools like wireshark

The output of the command from the slid above will look like:

11:09:28 Sending DeAuth to station -- STMAC: [00:0F:B5:34:30:30]

STMAC is the MAC address of the client(then the client is de-authenticated,and then the attacker will be connected with the spoofed victim’s address)

Page 13: WEP Crack Using aircrack-ng by Arunabh Das

Fake authentication

Fake authentication allows the attacker to proform the two types of WEP authentication (open system and shared key) pls associate with the AP, Different from deauthentication attack, no ARP packets are generated, plus the fake authentication is only useful when the attacker need and associated MAC address in other packet injection attacks but there is currently no client is connected to the AP

Page 14: WEP Crack Using aircrack-ng by Arunabh Das

Fake auhentication cont. The actual aireplay command: aireplay-ng -1 0 -e teddy -a 00:14:6C:7E:40:80 -h

00:09:5B:EC:EE:F2 -y sharedkeyxor ath0 -1 means fake authentication 0 reassociation timing in seconds -e teddy is the wireless network name -a 00:14:6C:7E:40:80 is the access point MAC address -h 00:09:5B:EC:EE:F2 is our card MAC addresss -y sharedkeyxor is the name of file containing the PRGA xor bits.

This is only used for shared key authentication. Open system authentication, which is typical, does not require this.(PRGA xor bits can be obtained from the de-auth or kork chopchop attack).

ath0 is the wireless interface name

Page 15: WEP Crack Using aircrack-ng by Arunabh Das

ARP Request Replay attack

The classic ARP request replay attack is the most effective way to generate new initialization vectors(IVs).

The program listens for an ARP packet then retransmits it back to the access point. This, in turn, causes the access point to repeat the ARP packet with a new IV. Te program retransmits the same ARP packet over and over.

However, each ARP packet repeated by the access point has a new IVs. It is all these new IVs which allow you to determine the WEP key.

Page 16: WEP Crack Using aircrack-ng by Arunabh Das

ARP Request Replay attack cont. Basic usage aireplay-ng -3 -b 00:13:10:30:24:9C -h 00:11:22:33:44:55 ath0 Where:

-3 means standard arp request replay

-b 00:13:10:30:24:9C is the access point MAC address

-h 00:11:22:33:44:55 is the source MAC address (either an associated client or from fake authentication)

ath0 is the wireless interface name

Page 17: WEP Crack Using aircrack-ng by Arunabh Das

ARP Request Replay attack cont.

A output of the above command would be: Saving ARP requests in replay_arp-0219-

123051.cap You should also start airodump-ng to capture replies. Read 11978 packets (got 7193 ARP requests), sent 3902 packets

Page 18: WEP Crack Using aircrack-ng by Arunabh Das

KoreK chopchop

This attack, when successful, can decrypt a WEP data packet without knowing the key. It can even work against dynamic WEP. This attack does not recover the WEP key itself, but merely reveals the plaintext.

Some AP are not vulnerable to this attack

Page 19: WEP Crack Using aircrack-ng by Arunabh Das

KoreK chopchop cont.

Proform korek chopchop with aireplay aireplay-ng -4 -h 00:09:5B:EC:EE:F2 -b

00:14:6C:7E:40:80 ath0 4 means the chopchop attack -h 00:09:5B:EC:EE:F2 is the MAC address of an

associated client or your card's MAC if you did fake authentication

-b 00:14:6C:7E:40:80 is the access point MAC address

ath0 is the wireless interface name

Page 20: WEP Crack Using aircrack-ng by Arunabh Das

KoreK chopchop cont. Sample output of the above command Read 165 packets... Size: 86, FromDS: 1, ToDS: 0

(WEP) BSSID = 00:14:6C:7E:40:80 Dest. MAC = FF:FF:FF:FF:FF:FF Source MAC = 00:40:F4:77:E5:C9 0x0000: 0842 0000 ffff ffff ffff 0014 6c7e 4080 .B..........l~@. 0x0010: 0040 f477 e5c9 603a d600 0000 5fed a222 [email protected]..`:...._.." 0x0020: e2ee aa48 8312 f59d c8c0 af5f 3dd8 a543 ...H......._=..C 0x0030: d1ca 0c9b 6aeb fad6 f394 2591 5bf4 2873 ....j.....%.[.(s 0x0040: 16d4 43fb aebb 3ea1 7101 729e 65ca 6905 ..C...>.q.r.e.i. 0x0050: cfeb 4a72 be46 ..Jr.F Use this packet ? y

Page 21: WEP Crack Using aircrack-ng by Arunabh Das

Fragmentation Attack

This attack, when successful, can obtain 1500 bytes of PRGA (pseudo random generation algorithm). This attack does not recover the WEP key itself, but merely obtains the PRGA. The PRGA can then be used to generate packets with packetforge-ng which are in turn used for various injection attacks. It requires at least one data packet to be received from the access point in order to initiate the attack

Page 22: WEP Crack Using aircrack-ng by Arunabh Das

Korek chopchop vs. Fragmentation Attack

Fragmentition attack obtains the full packet length of 1500 bytes xor, so any size of packet could be generated, and is sufficient to create ARP request. An is extremel fast, however, it needs ore information such as the IP address to launch.

Chopchop attack don’t need to know any IP info. Bu t is much slower and the maximum xor its is limited .

Page 23: WEP Crack Using aircrack-ng by Arunabh Das

Flow Chart for Cracking

Source – http://www.aircrack-ng.org/doku.php?id=flowchart#section_7frag_chop-chop_failed

Page 24: WEP Crack Using aircrack-ng by Arunabh Das

Configuring EnvironmentConfigure Access Point Set the encryption to WEP and generate keys using passphrase

Page 25: WEP Crack Using aircrack-ng by Arunabh Das

Configuring Environment Step 2Configure Access Point

Set the SSID and the broadcast channel.

Page 26: WEP Crack Using aircrack-ng by Arunabh Das

Configuring Environment Step3Configure Access Point

Set the Authentication type to Auto

Page 27: WEP Crack Using aircrack-ng by Arunabh Das

Installation Installation of kismet step1

Page 28: WEP Crack Using aircrack-ng by Arunabh Das

InstallationInstallation of kismet – step2

Page 29: WEP Crack Using aircrack-ng by Arunabh Das

Installation Installation of kismet step3

Page 30: WEP Crack Using aircrack-ng by Arunabh Das

Installation Installation of kismet step4

Page 31: WEP Crack Using aircrack-ng by Arunabh Das

Installation Installation of kismet step5

Page 32: WEP Crack Using aircrack-ng by Arunabh Das

Installation Installation of kismet step6

Page 33: WEP Crack Using aircrack-ng by Arunabh Das

Installation Installation of kismet step7

Page 34: WEP Crack Using aircrack-ng by Arunabh Das

Installation Patching of kernel Step1 Note that the 2.6.24 version of the kernel doesn’t contain the modules that

we need

Page 35: WEP Crack Using aircrack-ng by Arunabh Das

Installation Patching of kernel Step2

Install kernel-package libraries

Page 36: WEP Crack Using aircrack-ng by Arunabh Das

Installation Patching of kernel Step3

Wait for complete installation of kernel-package libraries

Page 37: WEP Crack Using aircrack-ng by Arunabh Das

Installation Patching of kernel Step4

Download the latest version of the kernel using wget

Page 38: WEP Crack Using aircrack-ng by Arunabh Das

Installation Patching of kernel Step4

Page 39: WEP Crack Using aircrack-ng by Arunabh Das

Installation Patching of kernel Step5

Page 40: WEP Crack Using aircrack-ng by Arunabh Das

Installation Patching of kernel Step6

Page 41: WEP Crack Using aircrack-ng by Arunabh Das

Installation Patching of kernel Step7

Page 42: WEP Crack Using aircrack-ng by Arunabh Das

Installation Patching of kernel Step8

Page 43: WEP Crack Using aircrack-ng by Arunabh Das

Installation Patching of kernel Step9

Page 44: WEP Crack Using aircrack-ng by Arunabh Das

Installation Patching of kernel Step10

Page 45: WEP Crack Using aircrack-ng by Arunabh Das

Installation Patching of kernel Step11 Finding a client that is connected to the AP and client’s MAC id

Page 46: WEP Crack Using aircrack-ng by Arunabh Das

Installation Patching of kernel Step12

Page 47: WEP Crack Using aircrack-ng by Arunabh Das

Installation Patching of kernel Step13

Page 48: WEP Crack Using aircrack-ng by Arunabh Das

Installation –Patching of kernel Step12

Page 49: WEP Crack Using aircrack-ng by Arunabh Das

Installation Patching of kernel Step13

Page 50: WEP Crack Using aircrack-ng by Arunabh Das

Installation Patching of kernel Step14-15

Page 51: WEP Crack Using aircrack-ng by Arunabh Das

Installation Patching of kernel Step16-17

Page 52: WEP Crack Using aircrack-ng by Arunabh Das

Installation Patching of kernel Step18

Page 53: WEP Crack Using aircrack-ng by Arunabh Das

Installation Patching of kernel Step19

Page 54: WEP Crack Using aircrack-ng by Arunabh Das

Installation Patching of kernel Step20

Page 55: WEP Crack Using aircrack-ng by Arunabh Das

Installation Patching of kernel Step21-23

Page 56: WEP Crack Using aircrack-ng by Arunabh Das

Installation Patching of kernel Step24

Page 57: WEP Crack Using aircrack-ng by Arunabh Das

Installation Patching of kernel Step25

Page 58: WEP Crack Using aircrack-ng by Arunabh Das

Installation Patching of kernel Step26

Page 59: WEP Crack Using aircrack-ng by Arunabh Das

Installation Patching of kernel Step27-28

Page 60: WEP Crack Using aircrack-ng by Arunabh Das

Installation Patching of kernel Step29

Page 61: WEP Crack Using aircrack-ng by Arunabh Das

Installation Patching of kernel Step30

Page 62: WEP Crack Using aircrack-ng by Arunabh Das

Installation Patching of kernel Step31

Page 63: WEP Crack Using aircrack-ng by Arunabh Das

Installation Patching of kernel Step32

Page 64: WEP Crack Using aircrack-ng by Arunabh Das

Installation Patching of kernel Step33

Page 65: WEP Crack Using aircrack-ng by Arunabh Das

Installation Patching of kernel Step34

Page 66: WEP Crack Using aircrack-ng by Arunabh Das

Installation Patching of kernel Step35-36

Page 67: WEP Crack Using aircrack-ng by Arunabh Das

Installation Patching of kernel Step37-38

Page 68: WEP Crack Using aircrack-ng by Arunabh Das

Installation Patching of kernel Step39-40

Page 69: WEP Crack Using aircrack-ng by Arunabh Das

Installation Patching of kernel Step41

Page 70: WEP Crack Using aircrack-ng by Arunabh Das

Installation –Patching of kernel Step42

Page 71: WEP Crack Using aircrack-ng by Arunabh Das

Installation –Patching of kernel Step43

Page 72: WEP Crack Using aircrack-ng by Arunabh Das

Installation –Patching of kernel Step44

Page 73: WEP Crack Using aircrack-ng by Arunabh Das

InstallationPatching of kernel Step45

Page 74: WEP Crack Using aircrack-ng by Arunabh Das

Installation Patching of kernel Step46

Page 75: WEP Crack Using aircrack-ng by Arunabh Das

Installation Patching of kernel – 7

Page 76: WEP Crack Using aircrack-ng by Arunabh Das

Installation Patching of kernel – 8

Page 77: WEP Crack Using aircrack-ng by Arunabh Das

Installation Patching of kernel – 9

Page 78: WEP Crack Using aircrack-ng by Arunabh Das

Installation Patching of kernel – Step 50

Page 79: WEP Crack Using aircrack-ng by Arunabh Das

Installation Patching of kernel – Step 51

Page 80: WEP Crack Using aircrack-ng by Arunabh Das

Installation Patching of kernel – Step 52

Page 81: WEP Crack Using aircrack-ng by Arunabh Das

Installation Patching of kernel – Step 53

Page 82: WEP Crack Using aircrack-ng by Arunabh Das

Installation Patching of kernel – Step 54

Page 83: WEP Crack Using aircrack-ng by Arunabh Das

Installation Patching of kernel – Step 55

Page 84: WEP Crack Using aircrack-ng by Arunabh Das

Preparatory Step1Testing Injection Enable card to monitor mode

Page 85: WEP Crack Using aircrack-ng by Arunabh Das

Preparatory Step 2Testing Injection

Basic test to determine if card supports injection

Page 86: WEP Crack Using aircrack-ng by Arunabh Das

Preparatory –Testing Injection

Check hidden ID or check specific SSID

Page 87: WEP Crack Using aircrack-ng by Arunabh Das

Preparatory Testing Injection Create 2 virtual wireless interfaces for attack test

Page 88: WEP Crack Using aircrack-ng by Arunabh Das

Preparatory Step 5 Testing Injection

Page 89: WEP Crack Using aircrack-ng by Arunabh Das

Reconnaisance Step 1

Page 90: WEP Crack Using aircrack-ng by Arunabh Das

Reconnaisance Step 2

Page 91: WEP Crack Using aircrack-ng by Arunabh Das

Reconnaisance -

Page 92: WEP Crack Using aircrack-ng by Arunabh Das

Reconnaisance

Page 93: WEP Crack Using aircrack-ng by Arunabh Das

Reconnaisance Step 5 -

Page 94: WEP Crack Using aircrack-ng by Arunabh Das

Reconnaisance Step 6 -

Page 95: WEP Crack Using aircrack-ng by Arunabh Das

Reconnaisance Step 7 -

Page 96: WEP Crack Using aircrack-ng by Arunabh Das

Reconnaisance Step 8 -

Page 97: WEP Crack Using aircrack-ng by Arunabh Das

Reconnaisance Step 9 -

Page 98: WEP Crack Using aircrack-ng by Arunabh Das

Reconnaisance Step 9 -

Page 99: WEP Crack Using aircrack-ng by Arunabh Das

Attack Without Deauth – Step1

Page 100: WEP Crack Using aircrack-ng by Arunabh Das

Attack Without Deauth Step2 -

Page 101: WEP Crack Using aircrack-ng by Arunabh Das

Attack Without Deauth

Page 102: WEP Crack Using aircrack-ng by Arunabh Das

Attack Without Deauth

Page 103: WEP Crack Using aircrack-ng by Arunabh Das

Attack Without DeauthStep5

Page 104: WEP Crack Using aircrack-ng by Arunabh Das

Attack Without DeauthStep 6

Page 105: WEP Crack Using aircrack-ng by Arunabh Das

Attack Without DeauthStep 7

Page 106: WEP Crack Using aircrack-ng by Arunabh Das

Attack Without DeauthStep8

Page 107: WEP Crack Using aircrack-ng by Arunabh Das

Attack Without DeauthStep 9

Page 108: WEP Crack Using aircrack-ng by Arunabh Das

Attack Without DeauthStep 10

Page 109: WEP Crack Using aircrack-ng by Arunabh Das

Attack Without DeauthStep 11

Page 110: WEP Crack Using aircrack-ng by Arunabh Das

Attack Without DeauthStep 12

Page 111: WEP Crack Using aircrack-ng by Arunabh Das

Attack Without DeauthStep 13

Page 112: WEP Crack Using aircrack-ng by Arunabh Das

Iteration 2 – ARP Request Replay without deauthentication request

Attack Step 1 Taking down the network interface in order to change the MAC

Page 113: WEP Crack Using aircrack-ng by Arunabh Das

Iteration 2 – ARP Request Replay without deauthentication

request

Attack Step 2

Finding a target AP and the channel it is broadcasting on.

Page 114: WEP Crack Using aircrack-ng by Arunabh Das

Iteration 2 – ARP Request Replay without deauthentication

request

Attack -

Finding a client that is connected to the AP and client’s MAC id

Page 115: WEP Crack Using aircrack-ng by Arunabh Das

Iteration 2 – ARP Request Replay with deauthentication

request Attack

Changing the attacker’s MAC id to match client’s (Spoofing)

Page 116: WEP Crack Using aircrack-ng by Arunabh Das

Iteration 2 – ARP Request Replay with deauthentication

request Attack Step 5 -

Initiating airodump to capture packets, especially weak IVS packets

Page 117: WEP Crack Using aircrack-ng by Arunabh Das

Iteration 2 – ARP Request Replay with deauthentication request

Attack Step 6 - Monitoring airodump to monitor rate of capture

Page 118: WEP Crack Using aircrack-ng by Arunabh Das

Iteration 2 – ARP Request Replay with deauthentication request

Attack Step 7

Initiate aireplay to inject frames

Page 119: WEP Crack Using aircrack-ng by Arunabh Das

Iteration 2 – ARP Request Replay with deauthentication request

Attack Step 8

Monitoring number of ARP requests generated

Page 120: WEP Crack Using aircrack-ng by Arunabh Das

Iteration 2 – ARP Request Replay with

deauthentication request Attack Step 9 Sending de-authentication frames to client

Page 121: WEP Crack Using aircrack-ng by Arunabh Das

ARP Request Replay Attack Variation 3(spoofing MAC but no deauth) Step 1

Page 122: WEP Crack Using aircrack-ng by Arunabh Das

ARP Request Replay Attack Variation 3(spoofing MAC but no deauth) Step 2

Page 123: WEP Crack Using aircrack-ng by Arunabh Das

ARP Request Replay Attack Variation 3(spoofing MAC but no deauth) Finding a client that is connected to the AP and client’s MAC id

Page 124: WEP Crack Using aircrack-ng by Arunabh Das

ARP Request Replay Attack Variation 3(spoofing MAC but no deauth)

Page 125: WEP Crack Using aircrack-ng by Arunabh Das

ARP Request Replay Attack Variation 3(spoofing MAC but no deauth) Step 5

Initiating airodump to capture packets, especially weak IVS packets

Page 126: WEP Crack Using aircrack-ng by Arunabh Das

ARP Request Replay Attack Variation 3(spoofing MAC but no deauth) Step 6

Monitoring airodump to monitor rate of capture

Page 127: WEP Crack Using aircrack-ng by Arunabh Das

ARP Request Replay Attack Variation 3(spoofing MAC but no deauth) Step 7 Initiate aireplay to inject frames

Page 128: WEP Crack Using aircrack-ng by Arunabh Das

ARP Request Replay Attack Variation 3(spoofing MAC but no deauth) Step 8

Monitoring number of ARP requests generated

Page 129: WEP Crack Using aircrack-ng by Arunabh Das

ARP Request Replay Attack Variation 3(spoofing MAC but no deauth) Step 9

Sending de-authentication frames to client

Page 130: WEP Crack Using aircrack-ng by Arunabh Das

ARP Request Replay Attack Variation 3(spoofing MAC but no deauth) Step 10

Page 131: WEP Crack Using aircrack-ng by Arunabh Das

ARP Request Replay Attack Variation 3(spoofing MAC but no deauth) Step 11

Page 132: WEP Crack Using aircrack-ng by Arunabh Das

ARP Request Replay Attack Variation 3(spoofing MAC but no deauth) Step 12

Page 133: WEP Crack Using aircrack-ng by Arunabh Das

ARP Request Replay Attack Variation 3(spoofing MAC but no deauth) Step 13

Page 134: WEP Crack Using aircrack-ng by Arunabh Das

ARP Request Replay Attack Variation 3(spoofing MAC but no deauth) Step 14

Page 135: WEP Crack Using aircrack-ng by Arunabh Das

ARP Request Replay Attack Variation 3(spoofing MAC but no deauth) Step 15 Using airecrack to crack

Page 136: WEP Crack Using aircrack-ng by Arunabh Das

ARP Request Replay Attack Variation 3(spoofing MAC but no deauth) Step 16 Using airecrack to crack

Page 137: WEP Crack Using aircrack-ng by Arunabh Das

ARP Request Replay Attack Variation 3(spoofing MAC but no deauth) Step 17 Using airecrack to crack

Page 138: WEP Crack Using aircrack-ng by Arunabh Das

ARP Request Replay Attack Variation 3(spoofing MAC but no deauth) Step 18 Using airecrack to crack

Page 139: WEP Crack Using aircrack-ng by Arunabh Das

ARP Request Replay Attack Variation 3(spoofing MAC but no deauth) Step 19 Using airecrack to crack

Page 140: WEP Crack Using aircrack-ng by Arunabh Das

ARP Request Replay Attack Variation 3(spoofing MAC but no deauth) Step 20 Using airecrack to crack

Page 141: WEP Crack Using aircrack-ng by Arunabh Das

ARP Request Replay Attack Variation 3(spoofing MAC but no deauth) Step 21 Using airecrack to crack

Page 142: WEP Crack Using aircrack-ng by Arunabh Das

ARP Request Replay Attack Variation 3(spoofing MAC but no deauth) Step 22 Using airecrack to crack

Page 143: WEP Crack Using aircrack-ng by Arunabh Das

Observations/Conclusion

WEP is weak and can be cracked easily We were able to crack WEP in x minutes WEP encrypted networks should be replaced with

WPA/WPA2

Page 144: WEP Crack Using aircrack-ng by Arunabh Das

Detection/Prevention

When an abnormal amount of ARP requests are being made it may be a sign that a hacker is trying to crack your WEP key

Careful monitoring and logging of such an event can help administrators detect such an attack.

Preventing such an attack is near impossible

Page 145: WEP Crack Using aircrack-ng by Arunabh Das

References[1] “Aireplay-ng”

URL: http://www.aircrack-ng.org/doku.php?id=aireplay-ng[2] “Computer Security”

URL: http://en.wikipedia.org/wiki/Computer_security[3] “Exploit (computer security)”

URL: http://en.wikipedia.org/wiki/Exploit_(computer_security)

Page 146: WEP Crack Using aircrack-ng by Arunabh Das

Questions ?