HACKING & INFORMATION SECURITY Presents: - With TechNext

Size: px
Start display at page:

Download "HACKING & INFORMATION SECURITY Presents: - With TechNext"

Transcription

1 HACKING & INFORMATION SECURITY Presents: - With TechNext

2 We Are The Speakers Sudarshan Pawar Cer.fied Security Expert(C.S.E.) Cer.fied Informa.on Security Specialist (C.I.S.S.) Security Xplained (TechNext Speaker) Computer Engg. & a Security Professional Prakashchandra Suthar Security Enthusiast Cisco Cer.fied Network Associate Red Hat Linux Cer.fied Security Xplained (TechNext Speaker) Computer Engg Security Researcher.

3

4 Topics to be covered Basics of Wifi Types of wireless networks Wireless Standards( series) Encryp.on Algorithms Wireless hacking methodology ATTACKS(commonly encountered) Staying secure(defense) Security Tools We are not including stats, history, who did what/when/why- > Bcoz it s Booooring.!!! U can google them later.!

5 Current Genera.on

6 Basics of Wifi Types of wireless networks Wireless Standards( series) Encryp.on Algorithms Wireless hacking methodology ATTACKS(commonly encountered) Staying secure(defense) Security Tools

7 Wifi Basics WiFi(Wireless Fidelity)- >Wireless networks(commonly referred as WLAN Developed on IEEE standards Wireless networks include: Bluetooth, Infrared communica.on, Radio Signal etc. Components used: o Wireless Client Receiver o Access Point o Antennas

8 Basics of Wifi Types of wireless networks Wireless Standards( series) Encryp.on Algorithms Wireless hacking methodology ATTACKS(commonly encountered) Staying secure(defense) Security Tools

9 Extension to a wired network (EXTENSION POINT) (BROADBAND ROUTER) (ACCESS POINT)

10 Mul.ple Access points (ACCESS POINT- 2) (BROADBAND ROUTER) (ACCESS POINT- 1)

11 LAN - 2- LAN LAN- 1 LAN- 2

12 3g Hotspot Internet GPRS 3G 4G

13 Basics of Wifi Types of wireless networks Wireless Standards( series) Encryp.on Algorithms Wireless hacking methodology ATTACKS(commonly encountered) Staying secure(defense) Security Tools

14 How many of you have tried this???

15 WiFi Standards Points b a g n Extension to a g Bandwidth (Mhz) 20 (11Mbps) 20 (54Mbps) 20 (54Mbps) 20 (54Mbps) 40 (150Mbps) Frequency(Ghz) , 5 Pros Lowest cost; signal range is good and not easily obstructed fast maximum speed; regulated frequencies prevent signal interference from other devices fast maximum speed; signal range is good and not easily obstructed fastest maximum speed and best signal range; more resistant to signal interference from outside sources Cons slowest maximum speed highest cost; shorter range signal that is more easily obstructed costs more than b; appliances may interfere on the unregulated signal frequency standard is not yet finalized;

16 Are u seriously concerned about wifi security????? Be honest!

17 Basics of Wifi Types of wireless networks Wireless Standards( series) Encryp.on Algorithms Wireless hacking methodology ATTACKS(commonly encountered) Staying secure(defense) Security Tools

18 WEP(Wired Equivalence Privacy) The first encryp.on scheme made available for Wi- Fi. Uses 24 bit ini.aliza.on vector for cipher stream RC4 for confiden.ality CRC- 32 bit checksum for integrity. Typically used by home users. Uses 64,128, 256 bit keys Flawed from the get go.

19 WEP Working KEY STORE WEP Key IV RC4 CIPHER KEYSTREAM CRC 32 CHECKSUM DATA ICV XOR ALGO. IV PAD KID CIPHERTEXT WEP ENCRYPTED PACKET(MAC FRAME)

20 WEP Weakness 1. Key management and key size bit IV size is less. 3. The ICV algorithm is not appropriate 4. Use of RC4 algorithm is weak 5. Authen.ca.on messages can be easily forged

21 Wep Broken beyond repair

22 WPA (Wi- Fi Protected Access) Data Encryp.on for WLAN based on std. Improved Encryp.on & Authen.ca.on Method. Uses TKIP Based on WEP Michael algorithm Hardware changes not required Firmware update Types 1. Personal 2. Enterprise PSK 802.1x + RADIUS

23 WPA Working Temporary EncrypUon key Transmit Address KEY MIXING WEP SEED RC4 CIPHER KEYSTREAM T.S.C. MAC HEADER IV KID EIV CIPHER TEXT ( PACKET TO BE TRANSMITTED ) MSDU MIC KEY MICHAELS ALGORITHM MSDU + MIC KEY MPDU ICV

24 WPA2 Long Term Solu.on (802.11) Stronger Data protec.on & Network access control Used CCMP Based on AES Hardware changes required Types 1. Personal Pre Shared Key 2. Enterprise 802.1x + RADIUS

25 WPA2 Working Source: EC Council

26 Source: someecards

27 Breaking WPA/WPA2 Dic.onary Akacks(Not so successful, but yeah some.me ) Brute Force(tools like: Kismac, Aireplay etc) WPA PSK

28 Basics of Wifi Types of wireless networks Wireless Standards( series) Encryp.on Algorithms Wireless hacking methodology ATTACKS(commonly encountered) Staying secure(defense) Security Tools

29 Security breaching sequence Find the network Study its traffic Study Security mechanisms ATTACK!!!!!!!! (i.e. Decrypt the packets)

30 Basics of Wifi Types of wireless networks Wireless Standards( series) Encryp.on Algorithms Wireless hacking methodology ATTACKS(commonly encountered) Staying secure(defense) Security Tools

31 DOS BEFORE ATTACK

32 AFTER ATTACK Access point is busy handling akackers request

33 Man In The Middle Akack(MITM) Before

34 Aler

35 ARP Poisoning/Spoofing Source: h3p://securitymusings.com/wp- content/uploads/2008/12/arp- spoofing.png

36 WiFi JAMMING.

37 WiFi JAMMING.

38 Fake Access Points SSID: XYZ Bank

39

40 Fake Access Points SSID: XYZ Bank

41 Basics of Wifi Types of wireless networks Wireless Standards( series) Encryp.on Algorithms Wireless hacking methodology ATTACKS(commonly encountered) Staying secure(defense) Security Tools

42 Defense against WPA / WPA2 akacks Extremely Complicated keys can help Passphrase should not one from dic.onary, so use uncommon- senseless words. Key should be more than 20 chars with combina.on of special chars, numbers, alphabets. Change them at regular intervals.

43

44 Security Checkboxes 1. WPA instead of WEP 2. WPA2 Enterprise implementa.on 3. Place AP at secured loca.on. 4. Centralized authen.ca.on & Update Drivers regularly. 5. Changing default SSID aler Configuring WLAN 6. Firewall policies & Router access Password

45 Security Checkboxes(contd ) 1. MAC add. Filtering 2. Encryp.on at Access Point 3. Packet Filtering between AP 4. Network Strength configura.on. 5. Use Ipsec s for encryp.on on WLANS 6. Check out for Rogue Access Points

46 Wi- Fi Security Audi.ng Tools AirMagnet Wifi Analyzer AirDefense Adap.ve wireless IPS ARUBA RF Protect WIPS And many others

47

48 Ques.ons? What you want to ask, many already have that same ques.on on their mind. Be bold and lead OK, if you don t want to speak and keep shut and keep thinking about it in your mind and take those ques.ons home, make sure you those to us and sleep well at night!

49 What should be our topic for the next meet? I hate to ask but, how can we make this beker?

Wireless Network Security

Wireless Network Security Wireless Network Security Why wireless? Wifi, which is short for wireless fi something, allows your computer to connect to the Internet using magic. -Motel 6 commercial 2 but it comes at a price Wireless

More information

Basic Wireless Settings on the CVR100W VPN Router

Basic Wireless Settings on the CVR100W VPN Router Basic Wireless Settings on the CVR100W VPN Router Objective A Wireless Local Area Network (WLAN) utilizes radio communication to connect wireless devices to a LAN. An example is a Wi-Fi hotspot at a cafe.

More information

05 - WLAN Encryption and Data Integrity Protocols

05 - WLAN Encryption and Data Integrity Protocols 05 - WLAN Encryption and Data Integrity Protocols Introduction 802.11i adds new encryption and data integrity methods. includes encryption algorithms to protect the data, cryptographic integrity checks

More information

Configuring Wireless Security Settings on the RV130W

Configuring Wireless Security Settings on the RV130W Article ID: 5021 Configuring Wireless Security Settings on the RV130W Objective Wireless networking operates by sending information over radio waves, which can be more vulnerable to intruders than a traditional

More information

Wireless Security. Comp Sci 3600 Security. Attacks WEP WPA/WPA2. Authentication Encryption Vulnerabilities

Wireless Security. Comp Sci 3600 Security. Attacks WEP WPA/WPA2. Authentication Encryption Vulnerabilities Wireless Security Comp Sci 3600 Security Outline 1 2 3 Wired versus wireless Endpoint Access point Figure 24.1 Wireless Networking Components Locations and types of attack Outline 1 2 3 Wired Equivalent

More information

Configuring a VAP on the WAP351, WAP131, and WAP371

Configuring a VAP on the WAP351, WAP131, and WAP371 Article ID: 5072 Configuring a VAP on the WAP351, WAP131, and WAP371 Objective Virtual Access Points (VAPs) segment the wireless LAN into multiple broadcast domains that are the wireless equivalent of

More information

What is Eavedropping?

What is Eavedropping? WLAN Security What is Eavedropping? War Driving War Driving refers to someone driving around with a laptop and an 802.11 client card looking for an 802.11 system to exploit. War Walking Someone walks

More information

CYBER ATTACKS EXPLAINED: WIRELESS ATTACKS

CYBER ATTACKS EXPLAINED: WIRELESS ATTACKS CYBER ATTACKS EXPLAINED: WIRELESS ATTACKS Wireless networks are everywhere, from the home to corporate data centres. They make our lives easier by avoiding bulky cables and related problems. But with these

More information

Security in IEEE Networks

Security in IEEE Networks Security in IEEE 802.11 Networks Mário Nunes, Rui Silva, António Grilo March 2013 Sumário 1 Introduction to the Security Services 2 Basic security mechanisms in IEEE 802.11 2.1 Hidden SSID (Service Set

More information

CS-435 spring semester Network Technology & Programming Laboratory. Stefanos Papadakis & Manolis Spanakis

CS-435 spring semester Network Technology & Programming Laboratory. Stefanos Papadakis & Manolis Spanakis CS-435 spring semester 2016 Network Technology & Programming Laboratory University of Crete Computer Science Department Stefanos Papadakis & Manolis Spanakis CS-435 Lecture preview 802.11 Security IEEE

More information

Chapter 5 Local Area Networks. Computer Concepts 2013

Chapter 5 Local Area Networks. Computer Concepts 2013 Chapter 5 Local Area Networks Computer Concepts 2013 5 Chapter Contents Section A: Network Building Blocks Section B: Wired and Wireless Technologies Section C: Network Setup Section D: Sharing Files Section

More information

Wireless Terms. Uses a Chipping Sequence to Provide Reliable Higher Speed Data Communications Than FHSS

Wireless Terms. Uses a Chipping Sequence to Provide Reliable Higher Speed Data Communications Than FHSS How to Set Up a Secure Home Wireless Network What you don t know about setting up a home wireless network can hurt you. 2008 APCUG Convention Session Tom Jones, P.E., RCDD-NTS CQS-CWLSS AGENDA Some Terms

More information

Outline : Wireless Networks Lecture 10: Management. Management and Control Services : Infrastructure Reminder.

Outline : Wireless Networks Lecture 10: Management. Management and Control Services : Infrastructure Reminder. Outline 18-759: Wireless Networks Lecture 10: 802.11 Management Peter Steenkiste Departments of Computer Science and Electrical and Computer Engineering Spring Semester 2016 http://www.cs.cmu.edu/~prs/wirelesss16/

More information

Security of WiFi networks MARCIN TUNIA

Security of WiFi networks MARCIN TUNIA Security of WiFi networks MARCIN TUNIA Agenda 1. Wireless standards 2. Hidden network and MAC filtering protection bypassing 3. Encryption independent attacks 4. Attacks on WEP 5. Attacks on WPA/WPA2 6.

More information

Procedure: You can find the problem sheet on the Desktop of the lab PCs.

Procedure: You can find the problem sheet on the Desktop of the lab PCs. University of Jordan Faculty of Engineering & Technology Computer Engineering Department Computer Advance Networks Laboratory 907529 Lab.3 WLAN Security Objectives 1. Configure administrator accounts.

More information

Vulnerability issues on research in WLAN encryption algorithms WEP WPA/WPA2 Personal

Vulnerability issues on research in WLAN encryption algorithms WEP WPA/WPA2 Personal Vulnerability issues on research in WLAN encryption algorithms WEP WPA/WPA2 Personal Lazaridis Ioannis, Pouros Sotirios, Veloudis Simeon DEI College, Thessaloniki, Greece Abstract: This paper presents

More information

Princess Nora Bint Abdulrahman University College of computer and information sciences Networks department Networks Security (NET 536)

Princess Nora Bint Abdulrahman University College of computer and information sciences Networks department Networks Security (NET 536) Princess Nora Bint Abdulrahman University College of computer and information sciences Networks department Networks Security (NET 536) Prepared by Dr. Samia Chelloug E-mail: samia_chelloug@yahoo.fr Content

More information

Wireless technology Principles of Security

Wireless technology Principles of Security Wireless technology Principles of Security 1 Wireless technologies 2 Overview This module provides an introduction to the rapidly evolving technology of wireless LANs (WLANs). WLANs redefine the way the

More information

Overview of Security

Overview of Security Overview of 802.11 Security Bingdong Li Present for CPE 601 2/9/2011 Sources: 1 Jesse Walker (Intel) & 2. WinLab 1 Agenda Introduction 802.11 Basic Security Mechanisms What s Wrong? Major Risks Recommendations

More information

Expected Outcomes Able to design the network security for the entire network Able to develop and suggest the security plan and policy

Expected Outcomes Able to design the network security for the entire network Able to develop and suggest the security plan and policy CHAPTER 9 DEVELOPING NETWORK SECURITY STRATEGIES Expected Outcomes Able to design the network security for the entire network Able to develop and suggest the security plan and policy Network Security Design

More information

2013 Summer Camp: Wireless LAN Security Exercises JMU Cyber Defense Boot Camp

2013 Summer Camp: Wireless LAN Security Exercises JMU Cyber Defense Boot Camp 2013 Summer Camp: Wireless LAN Security Exercises 2013 JMU Cyber Defense Boot Camp Questions Have you used a wireless local area network before? At home? At work? Have you configured a wireless AP before?

More information

Managing and Securing Computer Networks. Guy Leduc. Chapter 7: Securing LANs. Chapter goals: security in practice: Security in the data link layer

Managing and Securing Computer Networks. Guy Leduc. Chapter 7: Securing LANs. Chapter goals: security in practice: Security in the data link layer Managing and Securing Computer Networks Guy Leduc Chapter 7: Securing LANs Computer Networking: A Top Down Approach, 7 th edition. Jim Kurose, Keith Ross Addison-Wesley, April 2016. (section 8.8) Also

More information

WLAN Security. Dr. Siwaruk Siwamogsatham. ThaiCERT, NECTEC

WLAN Security. Dr. Siwaruk Siwamogsatham. ThaiCERT, NECTEC WLAN Security Dr. Siwaruk Siwamogsatham ThaiCERT, NECTEC Agenda Wireless Technology Overview IEEE 802.11 WLAN Technology WLAN Security Issues How to secure WLAN? WLAN Security Technologies Wireless Technologies

More information

A Practical, Targeted, and Stealthy attack against WPA-Enterprise WiFi

A Practical, Targeted, and Stealthy attack against WPA-Enterprise WiFi 1/23 A Practical, Targeted, and Stealthy attack against WPA-Enterprise WiFi A. Cassola W. Robertson E. Kirda G. Noubir College of Computer and Information Science, Northeastern University NDSS 2013 2/23

More information

Wireless Router at Home

Wireless Router at Home Wireless Router at Home 192.168.1.2 192.168.1.1 Modem 192.168.1.3 120.6.46.15 telephone line to ISP 192.168.1.4 Internet connection with public IP internal LAN with private IPs 192.168.1.5 Wireless All-in-one

More information

5 Tips to Fortify your Wireless Network

5 Tips to Fortify your Wireless Network Article ID: 5035 5 Tips to Fortify your Wireless Network Objective Although Wi-Fi networks are convenient for you and your employees, there may be unwanted clients using up the bandwidth you pay for. In

More information

Wireless Security Security problems in Wireless Networks

Wireless Security Security problems in Wireless Networks Wireless Security Security problems in Wireless Networks Security of Wireless Networks Wireless networks are everywhere more and more electronic devices are becoming wireless However, ensuring security

More information

NWD2705. User s Guide. Quick Start Guide. Dual-Band Wireless N450 USB Adapter. Version 1.00 Edition 1, 09/2012

NWD2705. User s Guide. Quick Start Guide. Dual-Band Wireless N450 USB Adapter. Version 1.00 Edition 1, 09/2012 NWD2705 Dual-Band Wireless N450 USB Adapter Version 1.00 Edition 1, 09/2012 Quick Start Guide User s Guide www.zyxel.com Copyright 2012 ZyXEL Communications Corporation IMPORTANT! READ CAREFULLY BEFORE

More information

Hacking Encrypted Wireless Network

Hacking Encrypted Wireless Network Hacking Encrypted Wireless Network Written by Fredrik Alm CompuTechSweden 2010 http://www.fredrik-alm.se/ REQUIREMENTS Software: Operating System: Linux kernel (Recommended: BackTrack 4 Final ) Download:

More information

D. The bank s web server is using an X.509 certificate that is not signed by a root CA, causing the user ID and password to be sent unencrypted.

D. The bank s web server is using an X.509 certificate that is not signed by a root CA, causing the user ID and password to be sent unencrypted. Volume: 119 Questions Question No: 1 John Smith uses a coffee shop's Internet hot-spot (no authentication or encryption) to transfer funds between his checking and savings accounts at his bank's website.

More information

WPA Migration Mode: WEP is back to haunt you

WPA Migration Mode: WEP is back to haunt you Black Hat USA 2010 WPA Migration Mode: WEP is back to haunt you Leandro Meiners (lmeiners@coresecurity.com / @gmail.com) Diego Sor (dsor@coresecurity.com / diegos@gmail.com) Page 1 WPA Migration Mode:

More information

Chapter 24 Wireless Network Security

Chapter 24 Wireless Network Security Chapter 24 Wireless Network Security Wireless Security Key factors contributing to higher security risk of wireless networks compared to wired networks include: o Channel Wireless networking typically

More information

Figure 5-25: Setup Wizard s Safe Surfing Screen

Figure 5-25: Setup Wizard s Safe Surfing Screen 4. After the settings have been saved, the Safe Surfing screen will appear. Click the Norton Internet Security Suite button to install the special edition of Norton Internet Security on your computer,

More information

What is a Wireless LAN? The wireless telegraph is not difficult to understand. The ordinary telegraph is like a very long cat. You pull the tail in Ne

What is a Wireless LAN? The wireless telegraph is not difficult to understand. The ordinary telegraph is like a very long cat. You pull the tail in Ne Introduction to Wireless Networking and Security Chino Information Technology Center Steve Siedschlag, Associate Professor What is a Wireless LAN? The wireless telegraph is not difficult to understand.

More information

EnGenius Quick Start Guide

EnGenius Quick Start Guide T he operates seamlessly in the 2.4 GHz frequency spectrum supporting the 802.11b (2.4GHz, 11Mbps) and the newer, faster 802.11g (2.4GHz, 54Mbpswireless standard. High output power and high sensitivity

More information

Wireless LAN Security. Gabriel Clothier

Wireless LAN Security. Gabriel Clothier Wireless LAN Security Gabriel Clothier Timeline 1997: 802.11 standard released 1999: 802.11b released, WEP proposed [1] 2003: WiFi alliance certifies for WPA 2004: 802.11i released 2005: 802.11w task group

More information

FAQ on Cisco Aironet Wireless Security

FAQ on Cisco Aironet Wireless Security FAQ on Cisco Aironet Wireless Security Document ID: 68583 Contents Introduction General FAQ Troubleshooting and Design FAQ Related Information Introduction This document provides information on the most

More information

The 8 th International Scientific Conference DEFENSE RESOURCES MANAGEMENT IN THE 21st CENTURY Braşov, November 14 th 2013

The 8 th International Scientific Conference DEFENSE RESOURCES MANAGEMENT IN THE 21st CENTURY Braşov, November 14 th 2013 The 8 th International Scientific Conference DEFENSE RESOURCES MANAGEMENT IN THE 21st CENTURY Braşov, November 14 th 2013 Florin OGÎGĂU-NEAMŢIU National Defense University of Romania "Carol I"/ The Regional

More information

Today s challenge on Wireless Networking. David Leung, CISM Solution Consultant, Security Datacraft China/Hong Kong Ltd.

Today s challenge on Wireless Networking. David Leung, CISM Solution Consultant, Security Datacraft China/Hong Kong Ltd. Today s challenge on Wireless Networking David Leung, CISM Solution Consultant, Security Datacraft China/Hong Kong Ltd. Agenda How Popular is Wireless Network? Threats Associated with Wireless Networking

More information

Networking. Prof. Abdul Hameed

Networking. Prof. Abdul Hameed Networking Prof. Abdul Hameed http://informationtechnology.pk http://informationtechnology.pk 0 Chapter Topics Networking Fundamentals Network Architectures and Components Connecting to the Internet Installing

More information

Wireless Network Security Spring 2015

Wireless Network Security Spring 2015 Wireless Network Security Spring 2015 Patrick Tague Class #7 More WiFi Security 2015 Patrick Tague 1 Class #7 Continuation of WiFi security 2015 Patrick Tague 2 Device Private WiFi Networks AP Local AAA

More information

Wireless Networking WiFi Standards 802.11a 5GHz 54MB 802.11b 2.4 GHz 11MB 802.11g 2.4GHz 52MB 802.11n 2.4/5GHz 108MB 802.11b The 802.11b standard has a maximum raw data rate of 11 Mbit/s, and uses

More information

User Manual. 300Mbps Long Range Wireless N Ceiling Mount AP

User Manual. 300Mbps Long Range Wireless N Ceiling Mount AP User Manual 300Mbps Long Range Wireless N Ceiling Mount AP Table of Contents Chapter One Product Overview...2 1.1 Features... 2 1.2 Specifications... 2 Chapter Two Product Installation...3 2.1 Product

More information

Wireless Networking. Chapter The McGraw-Hill Companies, Inc. All rights reserved

Wireless Networking. Chapter The McGraw-Hill Companies, Inc. All rights reserved Wireless Networking Chapter 23 Overview In this chapter, you will learn how to Discuss wireless networking components Analyze and explain wireless networking standards Install and configure wireless networks

More information

Wireless Networking Basics. Ed Crowley

Wireless Networking Basics. Ed Crowley Wireless Networking Basics Ed Crowley 2014 Today s Topics Wireless Networking Economic drivers and Vulnerabilities IEEE 802.11 Family WLAN Operational Modes Wired Equivalent Privacy (WEP) WPA and WPA2

More information

Add a Wireless Network to an Existing Wired Network using a Wireless Access Point (WAP)

Add a Wireless Network to an Existing Wired Network using a Wireless Access Point (WAP) Add a Wireless Network to an Existing Wired Network using a Wireless Access Point (WAP) Objective A Wireless Access Point (WAP) is a networking device that allows wireless-capable devices to connect to

More information

Burglarproof WEP Protocol on Wireless Infrastructure

Burglarproof WEP Protocol on Wireless Infrastructure Association for Information Systems AIS Electronic Library (AISeL) PACIS 2006 Proceedings Pacific Asia Conference on Information Systems (PACIS) 2006 Burglarproof WEP Protocol on Wireless Infrastructure

More information

Configuring WEP and WEP Features

Configuring WEP and WEP Features CHAPTER 9 This chapter describes how to configure Wired Equivalent Privacy (WEP), Message Integrity Check (MIC), and Temporal Key Integrity Protocol (TKIP). This chapter contains these sections: Understanding

More information

Frequently Asked Questions WPA2 Vulnerability (KRACK)

Frequently Asked Questions WPA2 Vulnerability (KRACK) Frequently Asked Questions WPA2 Vulnerability (KRACK) Release Date: October 20, 2017 Document version: 1.0 What is the issue? A research paper disclosed serious vulnerabilities in the WPA and WPA2 key

More information

WPA SECURITY (Wi-Fi Protected Access) Presentation. Douglas Cheathem (csc Spring 2007)

WPA SECURITY (Wi-Fi Protected Access) Presentation. Douglas Cheathem (csc Spring 2007) WPA SECURITY (Wi-Fi Protected Access) Presentation By Douglas Cheathem (csc 650.01 Spring 2007) OUTLINE Introduction Security Risk Vulnerabilities Prevention Conclusion Live Demo Q & A INTRODUCTION! WPA

More information

Configuring Cipher Suites and WEP

Configuring Cipher Suites and WEP 10 CHAPTER This chapter describes how to configure the cipher suites required to use WPA authenticated key management, Wired Equivalent Privacy (WEP), Temporal Key Integrity Protocol (TKIP), and broadcast

More information

COPYRIGHTED MATERIAL. Contents

COPYRIGHTED MATERIAL. Contents Contents Foreword Introduction xxv xxvii Assessment Test xxxviii Chapter 1 WLAN Security Overview 1 Standards Organizations 3 International Organization for Standardization (ISO) 3 Institute of Electrical

More information

150Mbps N Wireless USB Adapter

150Mbps N Wireless USB Adapter LevelOne User Manual WUA-0614 / WUA-0624 150Mbps N Wireless USB Adapter 1.1 Safety FCC WARNING This equipment has been tested and found to comply with the limits for a Class B digital device, pursuant

More information

Temporal Key Integrity Protocol: TKIP. Tim Fielder University of Tulsa Tulsa, Oklahoma

Temporal Key Integrity Protocol: TKIP. Tim Fielder University of Tulsa Tulsa, Oklahoma Temporal Key Integrity Protocol: TKIP Tim Fielder University of Tulsa Tulsa, Oklahoma History IEEE released the first 802.11 specification back in 1997 The Wired Equivalent Privacy (WEP) authentication/encryption

More information

VAR11N Datasheet. Shenzhen Houtian Network Communication Technology Co., LTD

VAR11N Datasheet.  Shenzhen Houtian Network Communication Technology Co., LTD VAR11N Datasheet VAR11N is the professional mini WiFi repeater, and together with mini WiFi router and WiFi intelligent bridge that is elaborately developed by HouTian Network, the original creation D/A

More information

Wireless Network Security Spring 2016

Wireless Network Security Spring 2016 Wireless Network Security Spring 2016 Patrick Tague Class #7 WiFi Security 1 Announcements Please do HW#2 in using the stable OMNET++ 4.6, not the beta version. Porting has proven difficult... Form project

More information

WIRELESS LOCAL AREA NETWORK SECURITY USING WPA2-PSK

WIRELESS LOCAL AREA NETWORK SECURITY USING WPA2-PSK WIRELESS LOCAL AREA NETWORK SECURITY USING WPA2-PSK S.DEEPTHI 1 G.MARY SWARNALATHA 2 PAPARAO NALAJALA 3 Assoc. Professor, Dept. of Electronics &Communication Engineering at Institute of Aeronautical Engineering,

More information

Advanced Security and Mobile Networks

Advanced Security and Mobile Networks Advanced Security and Mobile Networks W.Buchanan (1) 9. GSM/3G Unit 7: Mobile Networks. Wireless. Security. Mobile IP. Mobile Agents. Spread spectrum. Military/Emergency Networks 8. Ad-hoc 7. Mobile Networks

More information

Viewing Status and Statistics

Viewing Status and Statistics CHAPTER 7 This chapter explains how to use ADU to view the client adapter s status and its transmit and receive statistics. The following topics are covered in this chapter: Overview of ADU and Statistics

More information

Content. Chapter 1 Product Introduction Package Contents Product Features Product Usage... 2

Content. Chapter 1 Product Introduction Package Contents Product Features Product Usage... 2 Content Chapter 1 Product Introduction... 2 1.1 Package Contents... 2 1.2 Product Features... 2 1.3 Product Usage... 2 1.4 Before Installation... 2 1.5 Disable other manufacturers wireless network adapters...

More information

COMP327 Mobile Computing Session: Lecture Set 6 - Personal Area Networks and Wireless Connections - Part 2

COMP327 Mobile Computing Session: Lecture Set 6 - Personal Area Networks and Wireless Connections - Part 2 COMP327 Mobile Computing Session: 2017-2018 Lecture Set 6 - Personal Area Networks and Wireless Connections - Part 2 35 Recap from Part 1 Wireless Connection Technologies Wireless Personal Area Networks

More information

Physical and Link Layer Attacks

Physical and Link Layer Attacks Physical and Link Layer Attacks CMSC 414 November 1, 2017 Attenuation Physical links are subject to attenuation Copper cables have internal resistance, which degrades signal over large distances Fiber

More information

Wireless Security i. Lars Strand lars (at) unik no June 2004

Wireless Security i. Lars Strand lars (at) unik no June 2004 Wireless Security - 802.11i Lars Strand lars (at) unik no June 2004 802.11 Working Group 11 of IEEE 802 'Task Groups' within the WG enhance portions of the standard: 802.11 1997: The IEEE standard for

More information

An introduction to wireless security at home, on the road and on campus. Sherry Callahan and Kyle Crane

An introduction to wireless security at home, on the road and on campus. Sherry Callahan and Kyle Crane Out of Thin Air! An introduction to wireless security at home, on the road and on campus Sherry Callahan and Kyle Crane University of Kansas Medical Center October 5, 2009 Wireless Networking at Home Sherry

More information

Wireless Network Security

Wireless Network Security Wireless Network Security By: Jose Rodriguez Table of Contents Wireless Network Security...1 Table of Contents...2 Introduction...3 Wireless Network Requirements...4 Wireless Network Protocols...5 Wireless

More information

Stream Ciphers. Stream Ciphers 1

Stream Ciphers. Stream Ciphers 1 Stream Ciphers Stream Ciphers 1 Stream Ciphers Generate a pseudo-random key stream & xor to the plaintext. Key: The seed of the PRNG Traditional PRNGs (e.g. those used for simulations) are not secure.

More information

05/11/2014. Microtech Communications Limited

05/11/2014. Microtech Communications Limited What about WiFi? Babcock4S Presenter: Geoff Newnham Date: 6 th November 2014 Mobile: +44 (0) 7790 194251 Email: geoff.newnham@microtech-communications.com Microtech Communications Limited Formed in 2001

More information

CWA-854HT 54 Mbps Wireless-G High Transmission Access Point User s Guide

CWA-854HT 54 Mbps Wireless-G High Transmission Access Point User s Guide CWA-854HT 54 Mbps Wireless-G High Transmission Access Point User s Guide May 2006 Version 1.00 1 Table of Contents Table of Contents... 2 List of Figures... 4 List of Tables... 6 Chapter 1. Introduction...

More information

Chapter 17. Wireless Network Security

Chapter 17. Wireless Network Security Chapter 17 Wireless Network Security IEEE 802.11 IEEE 802 committee for LAN standards IEEE 802.11 formed in 1990 s, to develop a protocol & transmission specifications for wireless LANs (WLANs) Demand

More information

Advanced WiFi Attacks Using Commodity Hardware

Advanced WiFi Attacks Using Commodity Hardware Advanced WiFi Attacks Using Commodity Hardware Mathy Vanhoef and Frank Piessens (KU Leuven) ACSAC 2014 Background WiFi assumes each station acts fairly With special hardware this isn t the case Continuous

More information

802.11b+g Wireless LAN USB Adapter. User Manual

802.11b+g Wireless LAN USB Adapter. User Manual 802.11b+g Wireless LAN USB Adapter User Manual REGULATORY STATEMENTS FCC Certification The United States Federal Communication Commission (FCC) and the Canadian Department of Communications have established

More information

Activity Configuring and Securing a Wireless LAN in Packet Tracer

Activity Configuring and Securing a Wireless LAN in Packet Tracer Activity Configuring and Securing a Wireless LAN in Packet Tracer Objectives: 1. Configure a Wireless Access Point (WAP) local IP address. 2. Configure a WAP with an SSID. 3. Change the administrator s

More information

Learn How to Configure EnGenius Wi-Fi Products for Popular Applications

Learn How to Configure EnGenius Wi-Fi Products for Popular Applications Learn How to Configure EnGenius Wi-Fi Products for Popular Applications Operation Modes Access Point (AP) / WDS AP Client Bridge (CB) Repeater WDS Bridge Client Router AP Router Access Point An access

More information

Appendix E Wireless Networking Basics

Appendix E Wireless Networking Basics Appendix E Wireless Networking Basics This chapter provides an overview of Wireless networking. Wireless Networking Overview The FWG114P v2 Wireless Firewall/Print Server conforms to the Institute of Electrical

More information

Configuring the Client Adapter through Windows CE.NET

Configuring the Client Adapter through Windows CE.NET APPENDIX E Configuring the Client Adapter through Windows CE.NET This appendix explains how to configure and use the client adapter with Windows CE.NET. The following topics are covered in this appendix:

More information

IEEE n Wireless PCI Adapter. User s Manual

IEEE n Wireless PCI Adapter. User s Manual IEEE 802.11n Wireless PCI Adapter User s Manual October, 2008 FCC Warning This equipment has been tested and found to comply with the limits for a Class C digital device, pursuant to part 15 of the FCC

More information

Wireless Security Guide (for Windows XP, Windows Vista, Windows 7, Mac OSx)

Wireless Security Guide (for Windows XP, Windows Vista, Windows 7, Mac OSx) Wireless Security Guide (for Windows XP, Windows Vista, Windows 7, Mac OSx) Wireless Security Guide This guide will take you through the process of configuring, changing or checking the wireless security

More information

D-Link AirPlus G DWL-G700AP

D-Link AirPlus G DWL-G700AP TM D-Link AirPlus G DWL-G700AP 2.4GHz Wireless Access Point Manual Building Networks for People Contents Package Contents...3 Introduction...4 Wireless Basics...6 Getting Started...8 Using the Configuration

More information

Wireless Attacks and Countermeasures

Wireless Attacks and Countermeasures Wireless Attacks and Countermeasures Wireless Network Technology Wireless network refers to any type of computer network which is wireless, and is commonly associated with a network whose interconnections

More information

Wireless Security Protocol Analysis and Design. Artoré & Bizollon : Wireless Security Protocol Analysis and Design

Wireless Security Protocol Analysis and Design. Artoré & Bizollon : Wireless Security Protocol Analysis and Design Protocol Analysis and Design 1 Networks 1. WIRELESS NETWORKS 2 Networks 1. WIRELESS NETWORKS 1.1 WiFi 802.11 3 Networks OSI Structure 4 Networks Infrastructure Networks BSS : Basic Set Service ESS : Extended

More information

Wireless# Guide to Wireless Communications. Objectives

Wireless# Guide to Wireless Communications. Objectives Wireless# Guide to Wireless Communications Chapter 8 High-Speed WLANs and WLAN Security Objectives Describe how IEEE 802.11a networks function and how they differ from 802.11 networks Outline how 802.11g

More information

Securing a Wireless LAN

Securing a Wireless LAN Securing a Wireless LAN This module describes how to apply strong wireless security mechanisms on a Cisco 800, 1800, 2800, or 3800 series integrated services router, hereafter referred to as an access

More information

Configuring Security Solutions

Configuring Security Solutions 3 CHAPTER This chapter describes the security solutions for wireless LANs. It contains the following sections: Cisco Unified Wireless Network Solution Security, page 3-1 Interpreting the Security Tab,

More information

Chapter 3 Wireless Configuration

Chapter 3 Wireless Configuration Chapter 3 Wireless Configuration This chapter describes how to configure the wireless features of your WNR854T router. In planning your wireless network, you should consider the level of security required.

More information

WL-5420AP. User s Guide

WL-5420AP. User s Guide WL-5420AP User s Guide Table of contents INTRODUCTION... 1 About the Operation Modes...2 LED Indicators...5 Solid...5 Ports on the Rear Panel...7 GETTING CONNECTED... 8 WPA AP -CONFIGURATION VIA WEB...

More information

Configuring the Client Adapter

Configuring the Client Adapter CHAPTER 5 This chapter explains how to configure profile parameters. The following topics are covered in this chapter: Overview, page 5-2 Setting General Parameters, page 5-3 Setting Advanced Parameters,

More information

TestsDumps. Latest Test Dumps for IT Exam Certification

TestsDumps.  Latest Test Dumps for IT Exam Certification TestsDumps http://www.testsdumps.com Latest Test Dumps for IT Exam Certification Exam : PW0-200 Title : Certified wireless security professional(cwsp) Vendors : CWNP Version : DEMO Get Latest & Valid PW0-200

More information

Skywave User Manual. Version 1.1 (05/10/2015) Pro Range 95 User Manual 1.1 Page 1 of 31

Skywave User Manual. Version 1.1 (05/10/2015) Pro Range 95 User Manual 1.1 Page 1 of 31 Skywave User Manual Version 1.1 (05/10/2015) Pro Range 95 User Manual 1.1 Page 1 of 31 Radio frequency Interference Requirements The operation of this device in the 5.15 GHz to 5.25 GHz frequency range

More information

Exam : PW Title : Certified wireless security professional(cwsp) Version : DEMO

Exam : PW Title : Certified wireless security professional(cwsp) Version : DEMO Exam : PW0-200 Title : Certified wireless security professional(cwsp) Version : DEMO 1. Given: John Smith often telecommutes from a coffee shop near his home. The coffee shop has an 802.11g access point

More information

802.11N Wireless Broadband Router

802.11N Wireless Broadband Router 802.11N Wireless Broadband Router Pre-N Wireless Access Point Broadband Internet Access WPS 4-Port Switching Hub User's Guide Table of Contents CHAPTER 1 INTRODUCTION... 1 Wireless Router Features... 1

More information

802.11N Wireless ADSL Router

802.11N Wireless ADSL Router 802.11N Wireless ADSL Router Pre-N Wireless Access Point ADSL Modem NAT Router WPS 4-Port Switching Hub User's Guide Table of Contents CHAPTER 1 INTRODUCTION...1 Wireless ADSL Router Features...1 Package

More information

WIRELESS AS A BUSINESS ENABLER. May 11, 2005 Presented by: Jim Soenksen and Ed Sale, Pivot Group

WIRELESS AS A BUSINESS ENABLER. May 11, 2005 Presented by: Jim Soenksen and Ed Sale, Pivot Group WIRELESS AS A BUSINESS ENABLER May 11, 2005 Presented by: Jim Soenksen and Ed Sale, Pivot Group Presentation Goals Describe the need for and benefits of Wireless Networking Describe the risks involved

More information

CWNP PW Wireless #

CWNP PW Wireless # CWNP PW0-050 Wireless # http://killexams.com/exam-detail/pw0-050 D. WPA-Personal Answer: D QUESTION: 170 Which VPN protocols are supported by SOHO wireless VPN routers for the purpose of securing data

More information

Naveen Kumar. 1 Wi-Fi Technology

Naveen Kumar. 1 Wi-Fi Technology Naveen Kumar 1 Contents 2 Introduction Need of Purpose History How a Wi-Fi Network Works Topologies & Configurations Applications Wi-Fi Security Advantages & Limitations Innovations Introduction 3 Wireless

More information

The Launch GDS can be updated via a wireless internet connection as well as by USB or cat5 cable.

The Launch GDS can be updated via a wireless internet connection as well as by USB or cat5 cable. LAUNCH Wifi Setup Procedure The Launch GDS can be updated via a wireless internet connection as well as by USB or cat5 cable. If you are in a wifi hotspot or have an open network available simply choose

More information

Configuring the EN-4000 s Wireless Card

Configuring the EN-4000 s Wireless Card EN-4000 Reference Manual Document 13 Configuring the EN-4000 s 802.11 Wireless Card T he EN-4000 is the newest member of Encore Networks family of routers. It provides wireless and cabled connections to

More information

Yealink T48S Wireless Settings

Yealink T48S Wireless Settings Yealink T48S Wireless Settings Wireless Network Yealink T48S Wireless Settings Overview Wi-Fi is a popular wireless networking technology that uses radio waves to provide wireless High speed Internet and

More information

Wi-Fi Scanner. Glossary. LizardSystems

Wi-Fi Scanner. Glossary. LizardSystems Wi-Fi Scanner Glossary LizardSystems 2 Table of Contents 802 6 802.11 6 802.11a 6 802.11b 6 802.11d 6 802.11e 6 802.11g 6 802.11h 6 802.11i 6 802.11j 6 802.11n 7 802.1X 7 802.3 7 A 8 Ad-Hoc mode 8 AES

More information

Security and Authentication for Wireless Networks

Security and Authentication for Wireless Networks University of New Orleans ScholarWorks@UNO University of New Orleans Theses and Dissertations Dissertations and Theses 5-21-2004 Security and Authentication for 802.11 Wireless Networks Michel Getraide

More information

Analyzing Wireless Security in Columbia, Missouri

Analyzing Wireless Security in Columbia, Missouri Analyzing Wireless Security in Columbia, Missouri Matthew Chittum Clayton Harper John Mixon Johnathan Walton Abstract The current state of wireless security in most areas can be estimated based on trends

More information