Wireless Penetration Testing For Realz and WCTF

Size: px
Start display at page:

Download "Wireless Penetration Testing For Realz and WCTF"

Transcription

1 Wireless Penetration Testing For Realz

2 DISCLAIMER This is provided for informational purposes only. It is illegal in most countries, especially the US, to connect, decrypt traffic, penetrate, or inject any Wi- Fi network other than your own or any network where you do not have explicit (ROE) permission given to you by the rightful owner. YOU are solely responsible for any and all of your own actions and assume the consequences of those actions.

3 Legal stuff Know the wiretap laws and do not violate them Some states require that both parties consent to a phone call being recorded Know the scanner laws for the state you are operating in, remember to check this before traveling out of state Make sure your activities are authorized in the written rules of engagement In most states it is legal to monitor any radio transmission as long as its not a telephone call or pager traffic Additional activities to avoid: Jamming transmissions Decoding pager traffic Illegally transmitting

4 Why You Should Listen to Us You Shouldn t

5 DefCon 15

6 DefCon 21

7 Pentesting Distributions Network Security Toolkit (2003) Whoppix (2005) Auditor (2005) WHAX (2005) Pentoo (December 2006)* BackTrack 1.0 (2006) Kali Linux (March 2013)

8 Wireless Encryption WEP WPA i (WPA2) Cipher Algorithm RC4 RC4 (TKIP) AES-CCMP Encryption Key 40-bit 128-bit 128-bit Initialization Vector 24-bit 48-bit 48-bit Authentication Key None 64-bit 128-bit Integrity Check CRC-32 Michael CCM Key Distribution Manual 802.1X (EAP) 802.1X (EAP) Key Unique To: Network Packet, Session, User Packet, Session, User Key Hierarchy No Derived from 802.1X Derived from 802.1X Ad-hoc Security (P2P) No No Yes (IBSS) Pre-authentication No No Yes (EAPOL) Source: Wireless Security: The need for WPA and i, Abuzar Amini,

9 Methodology Develop a methodology make it repeatable Scope work Rules of engagement get out of jail free Enumeration/Assessment Target information collection SSIDs, ESSIDs & MACs Modes of encryption Parsing useful information from sites using EAP

10 Methodology Passive reconnaissance Active reconnaissance Exploitation MiTM Client side attacks Cracking encryption Validation and Out- brief Report Why, Who, What, Where, How

11 Wireless Pentesting What Do I Need Platform Selection Selecting an Operating System Pentesting Software Choices Choosing Wireless Network Cards 3 card setup vs. 2 card setup Deciding on an Antennas

12 Platform Selection Laptop External Wireless Adapter External Antenna Power Source Smartphone or Tablet Self- contained

13 Minimum Requirements - Platform PDA/phone history Laptop Fusion Smartphone Tablet

14 Selecting and Operating System Windows Mac OS X Fusion Multiple VM s *NIX

15 Pentesting Software Choices Non- GUI Aircrack- NG Suite AirGraph Kismet- NG Tshark Reaver GUI Cain & Able GISKismet Wireshark

16 Deciding on an Antenna Antenna Selection Radiation Pattern Matters Omnidirectional Fixed Magmount Directional Yagi Cantenna Panel

17 Deciding on an Antenna Omni Directional Dipole Directional Panel Yagi

18 GPS Selection USB based Must be NMEA compliant Latest models BU 353- S4 48 channels Columbus V channels

19 Choosing a Wireless Network Card Wireless Device Selection Alpha cards (B) (G) or (N) or (ABGN) Rokland N3 (BGN) Rosewill N600 UBE (ABGN) SR- 71 (ABG) AirPcapNx (ABGN) WiSpy DBX (2.4 and 5Ghz) Chipset is the key The good Atheros Ralink Realtek

20 Testing Gear Have a repeatable process for validating antennas/setup Hand testing fixed point Automated testing Kismet (kismet script shootout.rb) Know how different cards and antenna combinations work Never be surprised by your equipment on an assessment Know your target and plan ahead

21 Wireless Pentesting Attacks MITM Evil Access Point (Evil AP) Jasager (WiFi Pineapple) Karmetasploit Attwifi (new attack) PiWAT PwnPlug Injection Bluetooth

22 Password Cracking Wireless Tools Non- GUI GUI Aircrack- ng Suite Pyrit oclhashcat- plus/oclhashcat- lite WEPCrack Cain & Able KisMac hashcat- GUI

23 Putting It Into Practice Wireless CTF Contest Connection Make a connection in the most hostile environment Hide and seek Recon (finding an access point in crowded RF space) Fox and Hound Advanced Recon (finding a person) Password Cracking Getting in (using all the tools that are available) System Takeover Exploitation and putting it all together (both offense and defense)

24 Putting It Into Practice BSSIDes- dc WCTF The New Tower - Less is More"

25 The Old

26 Prep- work

27 Prep- work

28 The New

29 Rules You must register with the key server All Game BSSID s are in the context of BSSIDesWCTF# Offense and defense in play Every team that solves a challenge gets points for the challenge Keys will be within all of the networks Once connected scan for port 80 or 6666 IRC channels will be BSSIDesdcWCTF 180/370 points CAN be captured in 4 hours or less on a stock laptop 8 of the challenges are 100% solvable 1 challenge is VERY HARD but risk/reward is high so manage your time

30 Challenge 1 Welcome to the Terrordome BsidesWCTF1 (10 pts)

31 Challenge 2 Michael Ballack found me, can you?" BsidesWCTF2 (10 pts)

32 Challenge 3 "Home Invasion" BsidesWCTF3 (15 pts)

33 Challenge 4 This will WiPS you into shape BsidesWCTF4 (15 pts)

34 Challenge 5 WEP used to be easy BsidesWCTF5 (20 pts)

35 Challenge 6 "From Phil to #52 BsidesWCTF6 (20 pts)

36 Challenge 7 It's getting hot in herre; turn up the AirConditioner BsidesWCTF7 (30 pts)

37 Challenge 8 "Welcome Back to DC Things are not what they appear BsidesWCTF8 (30 pts)

38 Challenge 9 "Cisco is like CycloX Wireshark is your friend What s in a name BsidesWCTF9 (30 pts)

39 Scoring In order to participate in the Wireless Pentathlon you will need the following: A working copy of GnuPG or PGP depending on your operating system. A valid Public/Private key pair to be used for *SIGNING* your submissions. Access to . Wireless Pentathlon Scoring Instructions and PGP Public Key are at ctf.subba.net A flag.sh shell script has been provided to aid in uploading keys. It s use is optional, but you will find that it might make it easier/faster to submit your scores.

40 Scoring To Submit a flag do the following: Copy the flag from it's location; it will be a long set of random numbers/ letters. Make sure you have the whole thing, no breaks or spaces. If using flag.sh use:./flag.sh <key> e.g../flag.sh cbbe3ec55dd050e af0a40b6d Copy and paste resulting PGP message into an You must this resulting PGP message, and ONLY this text block to wifi- ctf@subba.net YOU MUST DO THIS WITH THE GPG KEY YOU SUBMITTED TO THE CTF The scoreboard will be updated every 3 minutes

41 Logging We will be logging all channels 2.4Ghz 5Ghz during the CTF For a copy of the PCAPs you must register and score!

42 Questions Please fill out this survey for the Conference Speaker

HACKING EXPOSED WIRELESS: WIRELESS SECURITY SECRETS & SOLUTIONS SECOND EDITION JOHNNY CACHE JOSHUA WRIGHT VINCENT LIU. Mc Graw mim

HACKING EXPOSED WIRELESS: WIRELESS SECURITY SECRETS & SOLUTIONS SECOND EDITION JOHNNY CACHE JOSHUA WRIGHT VINCENT LIU. Mc Graw mim HACKING EXPOSED WIRELESS: WIRELESS SECURITY SECRETS & SOLUTIONS SECOND EDITION JOHNNY CACHE JOSHUA WRIGHT VINCENT LIU Mc Graw mim CONTENTS Foreword Acknowledgments Introduction xvn xlx XX1 Hacking 802.11

More information

2013 Summer Camp: Wireless LAN Security Exercises JMU Cyber Defense Boot Camp

2013 Summer Camp: Wireless LAN Security Exercises JMU Cyber Defense Boot Camp 2013 Summer Camp: Wireless LAN Security Exercises 2013 JMU Cyber Defense Boot Camp Questions Have you used a wireless local area network before? At home? At work? Have you configured a wireless AP before?

More information

What is Eavedropping?

What is Eavedropping? WLAN Security What is Eavedropping? War Driving War Driving refers to someone driving around with a laptop and an 802.11 client card looking for an 802.11 system to exploit. War Walking Someone walks

More information

D. The bank s web server is using an X.509 certificate that is not signed by a root CA, causing the user ID and password to be sent unencrypted.

D. The bank s web server is using an X.509 certificate that is not signed by a root CA, causing the user ID and password to be sent unencrypted. Volume: 119 Questions Question No: 1 John Smith uses a coffee shop's Internet hot-spot (no authentication or encryption) to transfer funds between his checking and savings accounts at his bank's website.

More information

Worldwide Release. Your world, Secured ND-IM005. Wi-Fi Interception System

Worldwide Release. Your world, Secured ND-IM005. Wi-Fi Interception System Your world, Secured 2016 Worldwide Release System Overview Wi-Fi interception system is developed for police operations and searching of information leaks in the office premises, government agencies and

More information

Hacking Wireless Networks by data

Hacking Wireless Networks by data Hacking Wireless Networks by data -disclaimer- The sole purpose of this article is so that you may be informed about how your neighbor may be able to take a laptop, crack your wep/wpa key to your router

More information

Wireless Security. Comp Sci 3600 Security. Attacks WEP WPA/WPA2. Authentication Encryption Vulnerabilities

Wireless Security. Comp Sci 3600 Security. Attacks WEP WPA/WPA2. Authentication Encryption Vulnerabilities Wireless Security Comp Sci 3600 Security Outline 1 2 3 Wired versus wireless Endpoint Access point Figure 24.1 Wireless Networking Components Locations and types of attack Outline 1 2 3 Wired Equivalent

More information

Wireless Attacks and Countermeasures

Wireless Attacks and Countermeasures Wireless Attacks and Countermeasures Wireless Network Technology Wireless network refers to any type of computer network which is wireless, and is commonly associated with a network whose interconnections

More information

LESSON 12: WI FI NETWORKS SECURITY

LESSON 12: WI FI NETWORKS SECURITY LESSON 12: WI FI NETWORKS SECURITY Raúl Siles raul@taddong.com Founder and Security Analyst at Taddong Introduction to Wi Fi Network Security Wireless networks or Wi Fi networks IEEE 802.11 Standards Information

More information

SETTING UP THE LAB 1 UNDERSTANDING BASICS OF WI-FI NETWORKS 26

SETTING UP THE LAB 1 UNDERSTANDING BASICS OF WI-FI NETWORKS 26 Table of Contents 0 SETTING UP THE LAB 1 HARDWARE REQUIREMENTS 1 SOFTWARE REQUIREMENTS 2 KALI LINUX INSTALLATION: 3 INSTALL KALI LINUX UNDER VMWARE 3 INSTALLING KALI LINUX ON PC 11 Kali Linux on USB: Advantages

More information

Configuring WEP and WEP Features

Configuring WEP and WEP Features CHAPTER 9 This chapter describes how to configure Wired Equivalent Privacy (WEP), Message Integrity Check (MIC), and Temporal Key Integrity Protocol (TKIP). This chapter contains these sections: Understanding

More information

Gaining Access to encrypted networks

Gaining Access to encrypted networks Gaining Access to encrypted networks Everything we have learned so far we can do it without having to connect to the target network. We can get more accurate info and launch more effective attacks if we

More information

Wireless Networking Basics. Ed Crowley

Wireless Networking Basics. Ed Crowley Wireless Networking Basics Ed Crowley 2014 Today s Topics Wireless Networking Economic drivers and Vulnerabilities IEEE 802.11 Family WLAN Operational Modes Wired Equivalent Privacy (WEP) WPA and WPA2

More information

Today s challenge on Wireless Networking. David Leung, CISM Solution Consultant, Security Datacraft China/Hong Kong Ltd.

Today s challenge on Wireless Networking. David Leung, CISM Solution Consultant, Security Datacraft China/Hong Kong Ltd. Today s challenge on Wireless Networking David Leung, CISM Solution Consultant, Security Datacraft China/Hong Kong Ltd. Agenda How Popular is Wireless Network? Threats Associated with Wireless Networking

More information

5 Steps Wifi Hacking Cracking WPA2 Password

5 Steps Wifi Hacking Cracking WPA2 Password Advertise Here Contact Us Request Tutorial Write for Us Download» Hacking Knowledge Hacking News Hacking Tutorial Hacking Widget Online Tools» Tips and Trick Website» Phone Hacking Search 9,517 91 +525

More information

CEH Tools. Sniffers. - Wireshark: The most popular packet sniffer with cross platform support.

CEH Tools. Sniffers. - Wireshark: The most popular packet sniffer with cross platform support. Sniffers - Wireshark: The most popular packet sniffer with cross platform support. - Tcpdump: A popular CLI sniffer available for both the Unix and Linux platforms. - Windump: Windows version of tcpdump.

More information

Chapter 24 Wireless Network Security

Chapter 24 Wireless Network Security Chapter 24 Wireless Network Security Wireless Security Key factors contributing to higher security risk of wireless networks compared to wired networks include: o Channel Wireless networking typically

More information

Family Structural Overview

Family Structural Overview Some IEEE 802 Standards TELE301 Lecture 5 802.11 Wireless Networking David Eyers Telecommunications Programme University of Otago 802.1 Bridging and Management 802.1X,... 802.3 Ethernet 802.11 Wireless

More information

Wireless Networking. Chapter The McGraw-Hill Companies, Inc. All rights reserved

Wireless Networking. Chapter The McGraw-Hill Companies, Inc. All rights reserved Wireless Networking Chapter 23 Overview In this chapter, you will learn how to Discuss wireless networking components Analyze and explain wireless networking standards Install and configure wireless networks

More information

Section 4 Cracking Encryption and Authentication

Section 4 Cracking Encryption and Authentication Section 4 Cracking 802.11 Encryption and Authentication In the previous section we showed the vulnerabilities of Open Wireless LANs. In this section we ll show some of the techniques and tools used to

More information

Wireless LAN Connection Guide

Wireless LAN Connection Guide Wireless LAN Connection Guide Precautions When Using Wireless LAN... 2 Preparing to Use a Wireless LAN Environment... 2 Checking the Network Environment to Be Used on the Wireless LAN... 2 Selecting a

More information

Missouri University of Science and Technology ACM SIG-Security 2014 Wi-Fi Workshop Exploitation Handbook

Missouri University of Science and Technology ACM SIG-Security 2014 Wi-Fi Workshop Exploitation Handbook Missouri University of Science and Technology ACM SIG-Security 2014 Wi-Fi Workshop Exploitation Handbook 1 2 The information provided in this manual is to be used for educational purposes only. The authors

More information

Wireless Technologies

Wireless Technologies Wireless Technologies Networking for Home and Small Businesses Chapter 7 Manju. V. Sankar 1 Objectives Describe wireless technologies. Describe the various components and structure of a WLAN Describe wireless

More information

Hacking Exposed Wireless: Wireless Security Secrets & Colutions Ebooks Free

Hacking Exposed Wireless: Wireless Security Secrets & Colutions Ebooks Free Hacking Exposed Wireless: Wireless Security Secrets & Colutions Ebooks Free The latest wireless security solutions Protect your wireless systems from crippling attacks using the detailed security information

More information

Advanced WiFi Attacks Using Commodity Hardware

Advanced WiFi Attacks Using Commodity Hardware Advanced WiFi Attacks Using Commodity Hardware Mathy Vanhoef and Frank Piessens (KU Leuven) ACSAC 2014 Background WiFi assumes each station acts fairly With special hardware this isn t the case Continuous

More information

Wireless Networking WiFi Standards 802.11a 5GHz 54MB 802.11b 2.4 GHz 11MB 802.11g 2.4GHz 52MB 802.11n 2.4/5GHz 108MB 802.11b The 802.11b standard has a maximum raw data rate of 11 Mbit/s, and uses

More information

b/g/n 1T1R Wireless USB Adapter. User s Manual

b/g/n 1T1R Wireless USB Adapter. User s Manual 802.11 b/g/n 1T1R Wireless USB Adapter User s Manual Federal Communication Commission Interference Statement This equipment has been tested and found to comply with the limits for a Class B digital device,

More information

Configuring a VAP on the WAP351, WAP131, and WAP371

Configuring a VAP on the WAP351, WAP131, and WAP371 Article ID: 5072 Configuring a VAP on the WAP351, WAP131, and WAP371 Objective Virtual Access Points (VAPs) segment the wireless LAN into multiple broadcast domains that are the wireless equivalent of

More information

Mobile MOUSe WIRELESS TECHNOLOGY SPECIALIST ONLINE COURSE OUTLINE

Mobile MOUSe WIRELESS TECHNOLOGY SPECIALIST ONLINE COURSE OUTLINE Mobile MOUSe WIRELESS TECHNOLOGY SPECIALIST ONLINE COURSE OUTLINE COURSE TITLE WIRELESS TECHNOLOGY SPECIALIST COURSE DURATION 13 Hours of Interactive Training COURSE OVERVIEW This course will teach you

More information

Wireless Security Algorithms

Wireless Security Algorithms (NOTE: If you are using a virtual lab to run your attacks you will need an external Wi Fi attachment. The other option is to have a direct install on your computer. Virtual labs cannot access your wireless

More information

The Final Nail in WEP s Coffin

The Final Nail in WEP s Coffin 1/19 The Final Nail in WEP s Coffin Andrea Bittau 1 Mark Handley 1 Joshua Lackey 2 May 24, 2006 1 University College London. 2 Microsoft. Wired Equivalent Privacy 2/19 WEP is the 802.11 standard for encryption.

More information

WPA Migration Mode: WEP is back to haunt you

WPA Migration Mode: WEP is back to haunt you Black Hat USA 2010 WPA Migration Mode: WEP is back to haunt you Leandro Meiners (lmeiners@coresecurity.com / @gmail.com) Diego Sor (dsor@coresecurity.com / diegos@gmail.com) Page 1 WPA Migration Mode:

More information

Outline : Wireless Networks Lecture 10: Management. Management and Control Services : Infrastructure Reminder.

Outline : Wireless Networks Lecture 10: Management. Management and Control Services : Infrastructure Reminder. Outline 18-759: Wireless Networks Lecture 10: 802.11 Management Peter Steenkiste Departments of Computer Science and Electrical and Computer Engineering Spring Semester 2016 http://www.cs.cmu.edu/~prs/wirelesss16/

More information

Advanced Ethical Hacking & Penetration Testing. Ethical Hacking

Advanced Ethical Hacking & Penetration Testing. Ethical Hacking Summer Training Internship Program 2017 (STIP - 2017) is a practical oriented & industrial level training program for all students who have aspiration to work in the core technical industry domain. This

More information

CYBER ATTACKS EXPLAINED: WIRELESS ATTACKS

CYBER ATTACKS EXPLAINED: WIRELESS ATTACKS CYBER ATTACKS EXPLAINED: WIRELESS ATTACKS Wireless networks are everywhere, from the home to corporate data centres. They make our lives easier by avoiding bulky cables and related problems. But with these

More information

Configuring Cipher Suites and WEP

Configuring Cipher Suites and WEP 10 CHAPTER This chapter describes how to configure the cipher suites required to use WPA authenticated key management, Wired Equivalent Privacy (WEP), Temporal Key Integrity Protocol (TKIP), and broadcast

More information

Wireless Networking based on Chapter 15 of CompTIA Network+ Exam Guide, 4th ed., Mike Meyers

Wireless Networking based on Chapter 15 of CompTIA Network+ Exam Guide, 4th ed., Mike Meyers Wireless Networking 802.11 based on Chapter 15 of CompTIA Network+ Exam Guide, 4th ed., Mike Meyers topics Standards Technical Concepts Implementation Troubleshooting 802.11 timeline source: Anandtech

More information

ENH900 EXT ENH900 EXT. Wireless 11N Outdoor Dual Band Dual Concurrent AP /CB PRODUCT OVERVIEW

ENH900 EXT ENH900 EXT. Wireless 11N Outdoor Dual Band Dual Concurrent AP /CB PRODUCT OVERVIEW Wireless 11N Outdoor Dual Band Dual Concurrent AP /CB 2.4GHz/5GH 900Mbps 802.11a/b/g/n PRODUCT OVERVIEW ENH900EXT equips with two powerful independent RF interfaces which support 802.11a/n (3T3R) and 802.11b/g/n

More information

HACKING & INFORMATION SECURITY Presents: - With TechNext

HACKING & INFORMATION SECURITY Presents: - With TechNext HACKING & INFORMATION SECURITY Presents: - With TechNext We Are The Speakers Sudarshan Pawar Cer.fied Security Expert(C.S.E.) Cer.fied Informa.on Security Specialist (C.I.S.S.) Security Xplained (TechNext

More information

Assignment Project Whitepaper ITEC495-V1WW. Instructor: Wayne Smith. Jim Patterson

Assignment Project Whitepaper ITEC495-V1WW. Instructor: Wayne Smith. Jim Patterson Project Whitepaper ITEC495-V1WW Instructor: Wayne Smith Jim Patterson Table of Contents 1. Abstract Page 3 2. Introduction Page 3 3. Analysis Page 4 4. Solution Discussion Page 7 5. Evaluation Criteria

More information

802.11g PC Card/USB Wireless Adapter

802.11g PC Card/USB Wireless Adapter 802.11g PC Card/USB Wireless Adapter User Guide Regulatory Approvals FCC Statement This equipment has been tested and found to comply with the limits for a Class B digital device, pursuant to Part 15 of

More information

ENH900EXT N Dual Radio Concurrent AP. 2.4GHz/5GHz 900Mbps a/b/g/n Flexible Application

ENH900EXT N Dual Radio Concurrent AP. 2.4GHz/5GHz 900Mbps a/b/g/n Flexible Application ENH900EXT equips with two powerful independent RF interfaces which support 802.11a/n (3T3R) and 802.11b/g/n (3T3R). With certified IP-67 protection, it is designed to deliver high reliability under harsh

More information

The 8 th International Scientific Conference DEFENSE RESOURCES MANAGEMENT IN THE 21st CENTURY Braşov, November 14 th 2013

The 8 th International Scientific Conference DEFENSE RESOURCES MANAGEMENT IN THE 21st CENTURY Braşov, November 14 th 2013 The 8 th International Scientific Conference DEFENSE RESOURCES MANAGEMENT IN THE 21st CENTURY Braşov, November 14 th 2013 Florin OGÎGĂU-NEAMŢIU National Defense University of Romania "Carol I"/ The Regional

More information

Wireless LAN USB Adaptor WL-2111 Quick Installation Guide V.1.0

Wireless LAN USB Adaptor WL-2111 Quick Installation Guide V.1.0 Wireless LAN USB Adaptor WL-2111 Quick Installation Guide V.1.0 Copyright Copyright 2001, All rights reserved. This manual and software described in it are copyrighted with all rights reserved. This manual

More information

Project 3: Network Security

Project 3: Network Security CIS 331 October 3, 2017 Introduction to Networks & Security Project 3: Network Security Project 3: Network Security This project is due on Tuesday, October 17 at 10 p.m.. You must work in teams of two

More information

ETHICAL HACKING OF WIRELESS NETWORKS IN KALI LINUX ENVIRONMENT

ETHICAL HACKING OF WIRELESS NETWORKS IN KALI LINUX ENVIRONMENT 1. P. ČISAR, 2. S. MARAVIĆ ČISAR ETHICAL HACKING OF WIRELESS NETWORKS IN KALI LINUX ENVIRONMENT 1. Academy of Criminalistic and Police Studies, 11080 Belgrade - Zemun, Cara Dusana 196, SERBIA 2. Subotica

More information

Wireless Print Server with 3G Mobile Video. Wireless G USB 2.0 Adapter

Wireless Print Server with 3G Mobile Video. Wireless G USB 2.0 Adapter Wireless G USB 2.0 Adapter Wireless Print Server with 3G Mobile Video System Requirements 10/100 Fast Ethernet Wired or 802.11b/g Wireless Network Printer with USB Port* Computer with: Windows XP (SP2)

More information

Content. Chapter 1 Product Introduction Package Contents Product Features Product Usage... 2

Content. Chapter 1 Product Introduction Package Contents Product Features Product Usage... 2 Content Chapter 1 Product Introduction... 2 1.1 Package Contents... 2 1.2 Product Features... 2 1.3 Product Usage... 2 1.4 Before Installation... 2 1.5 Disable other manufacturers wireless network adapters...

More information

Wireless Terms. Uses a Chipping Sequence to Provide Reliable Higher Speed Data Communications Than FHSS

Wireless Terms. Uses a Chipping Sequence to Provide Reliable Higher Speed Data Communications Than FHSS How to Set Up a Secure Home Wireless Network What you don t know about setting up a home wireless network can hurt you. 2008 APCUG Convention Session Tom Jones, P.E., RCDD-NTS CQS-CWLSS AGENDA Some Terms

More information

ENH700EXT N Dual Radio Concurrent AP PRODUCT OVERVIEW

ENH700EXT N Dual Radio Concurrent AP PRODUCT OVERVIEW 802.11N Dual Radio Concurrent AP 2.4 GHz/5GHz 600Mbps 802.11a/b/g/n Flexible Application PRODUCT OVERVIEW equips with two powerful independent RF interfaces which support 802.11a/n(2T2R) and 802.11b/g/n(2T2R).

More information

PRODUCT OVERVIEW. Learn more about EnGenius Solutions at

PRODUCT OVERVIEW. Learn more about EnGenius Solutions at Dual Radio Multi-Function Repeater 2.4 GHz / 5 GHz 300Mbps 802.11a/b/g/n Multi Function PRODUCT OVERVIEW equips with two powerful independent RF interfaces which support 802.11a/b/g and 802.11b/g/n. With

More information

802.11b+g Wireless LAN USB Adapter. User Manual

802.11b+g Wireless LAN USB Adapter. User Manual 802.11b+g Wireless LAN USB Adapter User Manual REGULATORY STATEMENTS FCC Certification The United States Federal Communication Commission (FCC) and the Canadian Department of Communications have established

More information

WL-5420AP. User s Guide

WL-5420AP. User s Guide WL-5420AP User s Guide Table of contents INTRODUCTION... 1 About the Operation Modes...2 LED Indicators...5 Solid...5 Ports on the Rear Panel...7 GETTING CONNECTED... 8 WPA AP -CONFIGURATION VIA WEB...

More information

WIRELESS AS A BUSINESS ENABLER. May 11, 2005 Presented by: Jim Soenksen and Ed Sale, Pivot Group

WIRELESS AS A BUSINESS ENABLER. May 11, 2005 Presented by: Jim Soenksen and Ed Sale, Pivot Group WIRELESS AS A BUSINESS ENABLER May 11, 2005 Presented by: Jim Soenksen and Ed Sale, Pivot Group Presentation Goals Describe the need for and benefits of Wireless Networking Describe the risks involved

More information

NWD2705. User s Guide. Quick Start Guide. Dual-Band Wireless N450 USB Adapter. Version 1.00 Edition 1, 09/2012

NWD2705. User s Guide. Quick Start Guide. Dual-Band Wireless N450 USB Adapter. Version 1.00 Edition 1, 09/2012 NWD2705 Dual-Band Wireless N450 USB Adapter Version 1.00 Edition 1, 09/2012 Quick Start Guide User s Guide www.zyxel.com Copyright 2012 ZyXEL Communications Corporation IMPORTANT! READ CAREFULLY BEFORE

More information

Wireless Network Security

Wireless Network Security Wireless Network Security Why wireless? Wifi, which is short for wireless fi something, allows your computer to connect to the Internet using magic. -Motel 6 commercial 2 but it comes at a price Wireless

More information

International Journal of Computer Engineering and Applications, Volume XII, Issue III, March 18, ISSN

International Journal of Computer Engineering and Applications, Volume XII, Issue III, March 18,  ISSN International Journal of Computer Engineering and Applications, Volume XII, Issue III, March 18, www.ijcea.com ISSN 2321-3469 WIRELESS USB AND SECURITY OF USER DATA Department of Computer Science and Applications

More information

Security of WiFi networks MARCIN TUNIA

Security of WiFi networks MARCIN TUNIA Security of WiFi networks MARCIN TUNIA Agenda 1. Wireless standards 2. Hidden network and MAC filtering protection bypassing 3. Encryption independent attacks 4. Attacks on WEP 5. Attacks on WPA/WPA2 6.

More information

1.0 Basic RF Characteristics (15%) 1.1 Describe RF signal characteristics Frequency Amplitude Phase 1.1.

1.0 Basic RF Characteristics (15%) 1.1 Describe RF signal characteristics Frequency Amplitude Phase 1.1. CWT 100 Objectives The Certified Wireless Technician (CWT) is an individual who can install APs based on a design document, configure the AP for initial operations and ensure connectivity. The individual

More information

Wireless technology Principles of Security

Wireless technology Principles of Security Wireless technology Principles of Security 1 Wireless technologies 2 Overview This module provides an introduction to the rapidly evolving technology of wireless LANs (WLANs). WLANs redefine the way the

More information

Vulnerability issues on research in WLAN encryption algorithms WEP WPA/WPA2 Personal

Vulnerability issues on research in WLAN encryption algorithms WEP WPA/WPA2 Personal Vulnerability issues on research in WLAN encryption algorithms WEP WPA/WPA2 Personal Lazaridis Ioannis, Pouros Sotirios, Veloudis Simeon DEI College, Thessaloniki, Greece Abstract: This paper presents

More information

Outdoor Wireless USB Adapter User Guide

Outdoor Wireless USB Adapter User Guide Outdoor Wireless USB Adapter User Guide FCC STATEMENT This equipment has been tested and found to comply with the limits for a Class B digital device, pursuant to part 15 of the FCC Rules. These limits

More information

CYBERSECURITY PROFESSIONAL PENETRATION TESTER

CYBERSECURITY PROFESSIONAL PENETRATION TESTER 2018 CYBERSECURITY PROFESSIONAL PENETRATION TESTER DIVERGENCE ACADEMY 11/3/2018 TABLE OF CONTENTS NETWORK EXPLOITATION AND PENTESTING... 4 WIRELESS PENTESTING AND NETWORK EXPLOITATION... 6 PYTHON FOR PENTESTERS...

More information

Viewing Status and Statistics

Viewing Status and Statistics CHAPTER 7 This chapter explains how to use ADU to view the client adapter s status and its transmit and receive statistics. The following topics are covered in this chapter: Overview of ADU and Statistics

More information

Decision Computer Group

Decision Computer Group Decision Computer Group E-Detective System (Wireless) Moving forward with the security of networking and computer forensics Agenda Introduction of Wireless E-Detective System Wireless E-Detective system

More information

BrosTrend. User s Guide. BrosTrend Dual Band WiFi USB Adapter. Model No.: WNA016/AC5/AC6/AC7. Version No.: V2.

BrosTrend. User s Guide. BrosTrend Dual Band WiFi USB Adapter. Model No.: WNA016/AC5/AC6/AC7.   Version No.: V2. User s Guide BrosTrend Dual Band WiFi USB Adapter 0 / 12 Model No.: WNA016/AC5/AC6/AC7 Version No.: V2.1 Please follow the below steps to install your BrosTrend WiFi USB adapter; If you need further assistance,

More information

802.11ac 3x3 Dual Band High-Powered Wireless Access Point/Client Bridge

802.11ac 3x3 Dual Band High-Powered Wireless Access Point/Client Bridge Datasheet ECB1750 802.11ac 3x3 Dual Band High-Powered Wireless Access Point/Client Bridge The ECB1750 marks a new speed and performance breakthrough for users with 802.11ac laptops and other devices, who

More information

INTERNATIONAL JOURNAL OF PURE AND APPLIED RESEARCH IN ENGINEERING AND TECHNOLOGY

INTERNATIONAL JOURNAL OF PURE AND APPLIED RESEARCH IN ENGINEERING AND TECHNOLOGY INTERNATIONAL JOURNAL OF PURE AND APPLIED RESEARCH IN ENGINEERING AND TECHNOLOGY A PATH FOR HORIZING YOUR INNOVATIVE WORK ANALYSIS OF PENETRATION TESTING AND COUNTERMEASURES FOR SECURING WIRELESS NETWORK

More information

Cisco EXAM Implementing Cisco Unified Wireless Networking Essentials (IUWNE) Buy Full Product.

Cisco EXAM Implementing Cisco Unified Wireless Networking Essentials (IUWNE) Buy Full Product. Cisco EXAM - 640-722 Implementing Cisco Unified Wireless Networking Essentials (IUWNE) Buy Full Product http://www.examskey.com/640-722.html Examskey Cisco 640-722 exam demo product is here for you to

More information

Basic User Manual KS USB WiFi Antenna

Basic User Manual KS USB WiFi Antenna Basic User Manual KS-60 2.0 USB WiFi Antenna www.scoutantenne.com ed. 01-2016 1. Introduction Thank you for purchasing the Scout KS-60 2.0 USB WiFi antenna, a professional marine antenna with 100% waterproof

More information

WL 5011s g Wireless Network Adapter Client Utility User Guide

WL 5011s g Wireless Network Adapter Client Utility User Guide WL 5011s 802.11g Wireless Network Adapter Client Utility User Guide 10/2005 1 1. Introduction WL5011s client utility is a clean, straightforward GUI (Graphic User Interface) tool, which is designed for

More information

Exam Questions CWSP-205

Exam Questions CWSP-205 Exam Questions CWSP-205 Certified Wireless Security Professional https://www.2passeasy.com/dumps/cwsp-205/ 1.. What is one advantage of using EAP-TTLS instead of EAP-TLS as an authentication mechanism

More information

CWNA Exam PW0-100 certified wireless network administrator(cwna) Version: 5.0 [ Total Questions: 120 ]

CWNA Exam PW0-100 certified wireless network administrator(cwna) Version: 5.0 [ Total Questions: 120 ] s@lm@n CWNA Exam PW0-100 certified wireless network administrator(cwna) Version: 5.0 [ Total Questions: 120 ] Topic 1, A A Question No : 1 - (Topic 1) What criteria can an 802.11 wireless client use to

More information

Enterprise Wi-Fi Recon - reaping the benefits L U K E MCDONNELL (intrepid)

Enterprise Wi-Fi Recon - reaping the benefits L U K E MCDONNELL (intrepid) Enterprise Wi-Fi Recon - reaping the benefits L U K E MCDONNELL (intrepid) Disclaimer All views, ideas and opinions shared are my own. Unless they are quotes, pictures, links, or technical looking information,

More information

Wireless USB 600AC USER MANUAL. Dual Band USB Adapter. HNW600ACU Rev

Wireless USB 600AC USER MANUAL. Dual Band USB Adapter. HNW600ACU Rev Wireless USB 600AC Dual Band USB Adapter USER MANUAL HNW600ACU Rev. 2.0 www.hamletcom.com Table of Contents 1. Introduction... 4 1.1 Product Features... 4 1.2 Package contents... 4 2. Wireless USB Adapter

More information

PACKAGE CONTENT TECHNICAL SPECIFICATION. Ethernet: One 10/100 Fast Ethernet RJ-45. Power Jack Power Status. LAN (Internet connection)

PACKAGE CONTENT TECHNICAL SPECIFICATION. Ethernet: One 10/100 Fast Ethernet RJ-45. Power Jack Power Status. LAN (Internet connection) 802.11b/g/n Range Extender 2.4 GHz 300Mbps 11N Repeater/ client bridge PRODUCT DESCRIPTION is a 2.4GHz 802.11b/g/n 300Mbps Repeater & Client Bridge (Range Booster / Extender). Range Extender solves the

More information

Basic Wireless Settings on the CVR100W VPN Router

Basic Wireless Settings on the CVR100W VPN Router Basic Wireless Settings on the CVR100W VPN Router Objective A Wireless Local Area Network (WLAN) utilizes radio communication to connect wireless devices to a LAN. An example is a Wi-Fi hotspot at a cafe.

More information

Physical and Link Layer Attacks

Physical and Link Layer Attacks Physical and Link Layer Attacks CMSC 414 November 1, 2017 Attenuation Physical links are subject to attenuation Copper cables have internal resistance, which degrades signal over large distances Fiber

More information

EnGenius Quick Start Guide

EnGenius Quick Start Guide T he operates seamlessly in the 2.4 GHz frequency spectrum supporting the 802.11b (2.4GHz, 11Mbps) and the newer, faster 802.11g (2.4GHz, 54Mbpswireless standard. High output power and high sensitivity

More information

PMS 138 C Moto Black spine width spine width 100% 100%

PMS 138 C Moto Black spine width spine width 100% 100% Series MOTOROLA and the Stylized M Logo are registered in the US Patent & Trademark Office. All other product or service names are the property of their respective owners. 2009 Motorola, Inc. Table of

More information

Wireless Router at Home

Wireless Router at Home Wireless Router at Home 192.168.1.2 192.168.1.1 Modem 192.168.1.3 120.6.46.15 telephone line to ISP 192.168.1.4 Internet connection with public IP internal LAN with private IPs 192.168.1.5 Wireless All-in-one

More information

CCNA 3 (v v6.0) Chapter 4 Exam Answers % Full

CCNA 3 (v v6.0) Chapter 4 Exam Answers % Full CCNA 3 (v5.0.3 + v6.0) Chapter 4 Exam Answers 2017 100% Full ccnav6.com /ccna-3-v5-0-3-v6-0-chapter-4-exam-answers-2017-100-full.html CCNA Exam Answers 2017 CCNA 3 (v5.0.3 + v6.0) Chapter 4 Exam Answers

More information

Key Reinstallation Attacks: Forcing Nonce Reuse in WPA2. Mathy CCS 2017, 1 October 2017

Key Reinstallation Attacks: Forcing Nonce Reuse in WPA2. Mathy CCS 2017, 1 October 2017 Key Reinstallation Attacks: Forcing Nonce Reuse in WPA2 Mathy Vanhoef @vanhoefm CCS 2017, 1 October 2017 Overview Key reinstalls in 4-way handshake Misconceptions Practical impact Lessons learned 2 Overview

More information

Exam : PW Title : Certified wireless security professional(cwsp) Version : DEMO

Exam : PW Title : Certified wireless security professional(cwsp) Version : DEMO Exam : PW0-200 Title : Certified wireless security professional(cwsp) Version : DEMO 1. Given: John Smith often telecommutes from a coffee shop near his home. The coffee shop has an 802.11g access point

More information

Intelligraphics Qualcomm Atheros Windows CCXv4 Product Specification

Intelligraphics Qualcomm Atheros Windows CCXv4 Product Specification Intelligraphics Qualcomm Atheros Windows CCXv4 Product Specification Document Information Info Author(s) Content Scott E. Lawson Revision 1.0 Document Status Draft Date October 31, 2014 Approvals Name

More information

iconnect625w Copyright Disclaimer Enabling Basic Wireless Security

iconnect625w Copyright Disclaimer Enabling Basic Wireless Security iconnect625w Enabling Basic Wireless Security Copyright Copyright 2006 OPEN Networks Pty Ltd. All rights reserved. The content of this manual is subject to change without notice. The information and messages

More information

Link & end-to-end protocols SSL/TLS WPA 2/25/07. Outline. Network Security. Networks. Link and End-to-End Protocols. Link vs. End-to-end protection

Link & end-to-end protocols SSL/TLS WPA 2/25/07. Outline. Network Security. Networks. Link and End-to-End Protocols. Link vs. End-to-end protection T H E U N I V E R S I T Y O F B R I T I S H C O L U M B I A Outline Network Security EECE 412 Link & end-to-end protocols SSL/TLS WPA Copyright 2004 Konstantin Beznosov 2 Networks Link and End-to-End Protocols

More information

Wi-Fi Advanced Stealth BlackHat US, Las Vegas August 2-3, 2006

Wi-Fi Advanced Stealth BlackHat US, Las Vegas August 2-3, 2006 Wi-Fi Advanced Stealth BlackHat US, Las Vegas August 2-3, 2006 Laurent BUTTI & Franck VEYSSET France Telecom Division R&D firstname dot lastname AT orange-ft dot com Who Are We? Network security experts

More information

Evil Twin Wireless Access Point Attack

Evil Twin Wireless Access Point Attack Evil Twin Wireless Access Point Attack 1 Evil Twin Wireless Access Point Attack Submitted to Dr. Stephan Robila CSIT 520 Network Security By Dan Ginsberg Department of Computer Science Montclair State

More information

Configuration of Access Points and Clients. Training materials for wireless trainers

Configuration of Access Points and Clients. Training materials for wireless trainers Configuration of Access Points and Clients Training materials for wireless trainers Goals To provide a simple procedure for the basic configuration of WiFi Access Points (and clients) To review the main

More information

A Practical, Targeted, and Stealthy attack against WPA-Enterprise WiFi

A Practical, Targeted, and Stealthy attack against WPA-Enterprise WiFi 1/23 A Practical, Targeted, and Stealthy attack against WPA-Enterprise WiFi A. Cassola W. Robertson E. Kirda G. Noubir College of Computer and Information Science, Northeastern University NDSS 2013 2/23

More information

Project 3: Network Security

Project 3: Network Security EECS 388 October 14, 2016 Intro to Computer Security Project 3: Network Security Project 3: Network Security This project is due on Thursday, November 3 at 6 p.m. and counts for 8% of your course grade.

More information

KRACKing WPA2 by Forcing Nonce Reuse. Mathy Nullcon, 2 March 2018

KRACKing WPA2 by Forcing Nonce Reuse. Mathy Nullcon, 2 March 2018 KRACKing WPA2 by Forcing Nonce Reuse Mathy Vanhoef @vanhoefm Nullcon, 2 March 2018 Introduction PhD Defense, July 2016: You recommend WPA2 with AES, but are you sure that s secure? Seems so! No attacks

More information

FinIntrusion Kit / Release Notes. FINFISHER: FinIntrusion Kit 4.0 Release Notes

FinIntrusion Kit / Release Notes. FINFISHER: FinIntrusion Kit 4.0 Release Notes 1 FINFISHER: FinIntrusion Kit 4.0 Release Notes 2 Copyright 2013 by Gamma Group International, UK Date 2013-07-12 Release information Version Date Author Remarks 1.0 2010-06-29 ht Initial version 2.0 2011-05-26

More information

based on Chapter 15 of CompTIA Network+ Exam Guide, 4th ed., Mike Meyers

based on Chapter 15 of CompTIA Network+ Exam Guide, 4th ed., Mike Meyers Wireless Networking 802.11 based on Chapter 15 of CompTIA Network+ Exam Guide, 4th ed., Mike Meyers topics History Standards Technical Concepts Implementation Troubleshooting 1 HISTORY AND STANDARDS History

More information

AWUS036NHR Long-Range Indoor IEEE n USB Adapter User Manual

AWUS036NHR Long-Range Indoor IEEE n USB Adapter User Manual AWUS036NHR Long-Range Indoor IEEE 802.11n USB Adapter User Manual Alfa Network, Inc. Page 1 Table of Content Overview... 3 Unpacking information... 3 Introduction to the AWUS036NHR Indoor USB Adapter...

More information

CSNT 180 Wireless Networking. Chapter 7 WLAN Terminology and Technology

CSNT 180 Wireless Networking. Chapter 7 WLAN Terminology and Technology CSNT 180 Wireless Networking Chapter 7 WLAN Terminology and Technology Norman McEntire norman.mcentire@servin.com Founder, Servin Corporation, http://servin.com Technology Training for Technology Professionals

More information

Wireless KRACK attack client side workaround and detection

Wireless KRACK attack client side workaround and detection Wireless KRACK attack client side workaround and detection Contents Introduction Components used Requirements EAPoL Attack protections Why this works Possible impact How to identify if a client is deleted

More information

Procedure: You can find the problem sheet on the Desktop of the lab PCs.

Procedure: You can find the problem sheet on the Desktop of the lab PCs. University of Jordan Faculty of Engineering & Technology Computer Engineering Department Computer Advance Networks Laboratory 907529 Lab.3 WLAN Security Objectives 1. Configure administrator accounts.

More information

Introduction Enjoy business-class, high-speed wireless and Bluetooth connectivity on your desktop with the Realtek 8822BE ac PCIe x1 Card.

Introduction Enjoy business-class, high-speed wireless and Bluetooth connectivity on your desktop with the Realtek 8822BE ac PCIe x1 Card. Part Number 3TK90AA Introduction Enjoy business-class, high-speed wireless and Bluetooth connectivity on your desktop with the Realtek 8822BE 802.11ac PCIe x1 Card. 1 Intel vpro not supported. WLAN requires

More information