Wi-Fi: a security overview

Size: px
Start display at page:

Download "Wi-Fi: a security overview"

Transcription

1 Wi-Fi: a security overview Pierre Pavlidès EURECOM - SysSec course December 15, 2017 Pierre Pavlidès EURECOM - SysSec course Wi-Fi: a security overview 1 / 60

2 Before we start Pierre EURECOM student Security consultant for 4 years Want to work in the industry? Send me your CV! Penetration testing Forensics Reverse engineer Python dev Paris Lyon (I work there!) Marseille... Pierre Pavlidès EURECOM - SysSec course Wi-Fi: a security overview 2 / 60

3 Obligatory XKCD Pierre Pavlidès EURECOM - SysSec course Wi-Fi: a security overview 3 / 60

4 Agenda 1 General 2 Open Wi-Fi 3 Adding some security: WEP, WPA 4 WPA personal 5 WPA enterprise 6 Conclusion Pierre Pavlidès EURECOM - SysSec course Wi-Fi: a security overview 4 / 60

5 Agenda 1 General 2 Open Wi-Fi 3 Adding some security: WEP, WPA 4 WPA personal 5 WPA enterprise 6 Conclusion Pierre Pavlidès EURECOM - SysSec course Wi-Fi: a security overview 5 / 60

6 Wi-Fi you say? Wi-Fi: technology based on IEEE standard Protocol Band Max speed Date a 5GHz 54 Mb/s b 2.4GHz 11 Mb/s g 2.4GHz 54 Mb/s n 2.4/5GHz 600 Mb/s 2009 Many Wi-Fi adapters today are dual-band Pierre Pavlidès EURECOM - SysSec course Wi-Fi: a security overview 6 / 60

7 Channels in the 2.4GHz band Channels are overlapping Some are legally restricted Channel 14 only used in Japan Channels 12 & 13 are power restricted in the US In France: max emission power of 100mW EIRP Pierre Pavlidès EURECOM - SysSec course Wi-Fi: a security overview 7 / 60

8 Modes of operation Infrastructure mode Access point (AP) + stations (STA) = basic service set (BSS) APs in the same distribution system (DS) = extended service set (ESS) Roaming between APs in the same ESS AP relays packet between STAs Ad hoc networks No AP: peer to peer mode STAs communicate directly with each other Monitor mode Not a wireless mode but a configuration mode of the driver Like promiscuous mode for a wired card Pierre Pavlidès EURECOM - SysSec course Wi-Fi: a security overview 8 / 60

9 Hardware choice Things to consider: 2.4 GHz / 5 GHz / dual-band Internal card / USB adapter Emission & reception power Antenna: omnidirectional / directional And for pentesting: Full-fledged drivers in Linux Limit to some models in the 2.4 GHz band Is still a huge issue in the 5 GHz band Pierre Pavlidès EURECOM - SysSec course Wi-Fi: a security overview 9 / 60

10 Hardware: popular choices for pentesting in 2.4 GHz band Alpha Network (26 ) Allow to go above legal emission power TP-Link TL-WN722N (9 ) Since v2, not 100% Linux driver support (yet) Pierre Pavlidès EURECOM - SysSec course Wi-Fi: a security overview 10 / 60

11 Practice time List your Wi-Fi adapters $ iwconfig lo no wireless extensions. enp1s0 no wireless extensions. wlp0s20f0u2 IEEE ESSID : off / any Mode : Managed Access Point : Not - Associated Tx - Power =0 dbm Retry short limit :7 RTS thr : off Fragment thr : off Power Management : off # airmon -ng PHY Interface Driver Chipset phy0 wlp0s20f0u2 ath9k_htc Qualcomm Atheros Communications AR n If the predictable network interface names feature is disabled, your Wi-Fi adapter will likely be wlan0, wlan1, etc. Pierre Pavlidès EURECOM - SysSec course Wi-Fi: a security overview 11 / 60

12 Monitor mode # airmon - ng start <interface > List possibly interfering processes (and offer to kill them) Rename the interface, adding mon at the end $ iwconfig wlp0s20f0u2mon wlp0s20f0u2mon IEEE Mode : Monitor Frequency :2.457 GHz Tx - Power =20 dbm Retry short limit :7 RTS thr : off Fragment thr : off Power Management : off Pierre Pavlidès EURECOM - SysSec course Wi-Fi: a security overview 12 / 60

13 Wi-Fi network scanning # airodump - ng <interface > Space to pause output -c <channel> or for 5 GHz band: -b a -N <SSID> or -R <SSID-regex> -d <BSSID> (and -m <BSSID-mask>) To filter out unassociated STAs: -a Pierre Pavlidès EURECOM - SysSec course Wi-Fi: a security overview 13 / 60

14 Wi-Fi network scanning Top part: APs Network: name (ESSID), type (ENC/CIPHER/AUTH), channel (CH) AP s MAC (BSSID) Signal strength (PWR/RXQ) Pierre Pavlidès EURECOM - SysSec course Wi-Fi: a security overview 14 / 60

15 Wi-Fi network scanning Bottom part: STAs Associated with AP: BSSID (if any) STA s MAC (STATION) Signal strength (PWR) How active is STA (number of frames) Pierre Pavlidès EURECOM - SysSec course Wi-Fi: a security overview 15 / 60

16 Hidden networks Usually, APs broadcast their SSIDs with beacon frames Useful since it is required for an STA to associate with an AP SSID in the association request frame Pierre Pavlidès EURECOM - SysSec course Wi-Fi: a security overview 16 / 60

17 Hidden networks: recovering the SSID BSSID PWR Beacons ESSID 11:22:33:44:55: < length : 0> BSSID STATION PWR 11:22:33:44:55:66 77:88:99: aa: bb: cc -37 To recover the SSID, wait for a STA to associate Speed-up: send disassociation frames STA will automatically try to re-associate airmon-ng will eavesdrop the association request, extract the SSID and display it # aireplay - ng -a 11:22:33:44:55:66 -c 77:88:99: aa: bb: cc -0 1 < interface > Pierre Pavlidès EURECOM - SysSec course Wi-Fi: a security overview 17 / 60

18 Agenda 1 General 2 Open Wi-Fi 3 Adding some security: WEP, WPA 4 WPA personal 5 WPA enterprise 6 Conclusion Pierre Pavlidès EURECOM - SysSec course Wi-Fi: a security overview 18 / 60

19 Open Wi-Fi No authentication Anyone can join the network Everything is send in clear text Passive man-in-the-middle (MitM) attack: just set your card in monitor mode Pierre Pavlidès EURECOM - SysSec course Wi-Fi: a security overview 19 / 60

20 MAC based access control Allow association only for clients with Media Access Control (MAC) in whitelist Wait, MAC are sent in cleartext, right? BSSID PWR Beacons ESSID 11:22:33:44:55: DatNetwork BSSID STATION PWR 11:22:33:44:55:66 77:88:99: aa: bb: cc -37 Impersonate MAC and get access # ip link set dev <interface > address 77:88:99: aa: bb: cc Pierre Pavlidès EURECOM - SysSec course Wi-Fi: a security overview 20 / 60

21 Captive portals: overview Most open Wi-Fi networks are protected with captive portals Still no authentication to join the network But segregated on different VLAN Overview You join an open network You are on a separated VLAN You somehow open your browser on the captive portal (next slide) You enter credentials You are transparently moved to another VLAN with more access Pierre Pavlidès EURECOM - SysSec course Wi-Fi: a security overview 21 / 60

22 Captive portals: redirection Method 1: MitM all HTTP requests, insert redirection Method 2: lying DNS server pointing to captive portal How to get the user to browse an HTTP (not HTTPS) page? Unusual nowadays thanks to Let s Encrypt, HSTS, etc. Browser and OS support e.g. Chrome visits Issue with method 1: DNS queries not filtered Maybe build a simple tunnel through port 53 Or a DNS tunnel, e.g. with iodine Allows attacker to access Internet, not the internal network Pierre Pavlidès EURECOM - SysSec course Wi-Fi: a security overview 22 / 60

23 Captive portals on open Wi-Fi: no authentication Captive portals: access control based on MAC address Previous attack still work Get MAC of authenticated STA Impersonate MAC # ip link set dev <interface > address 77:88:99: aa: bb: cc Pierre Pavlidès EURECOM - SysSec course Wi-Fi: a security overview 23 / 60

24 Captive portals on open Wi-Fi: no encryption Open Wi-Fi provide no confidentiality of data Maybe the captive portal is in HTTP (and not HTTPS)? Passive MitM attack Get credentials Pierre Pavlidès EURECOM - SysSec course Wi-Fi: a security overview 24 / 60

25 Evil Twin attack: active MitM Devices will connect to the AP with best reception Let s be that AP! Broadcasting same SSID Relay all data to real AP Play with emission power, beacon frames interval, proximity to victim Send disassociation frames This attack allows for active MitM Edit data on the fly Create an AP (e.g. with hostapd+dnsmasq), enable IP forwarding # sysctl -w net. ipv4. ip_forward =1 Pierre Pavlidès EURECOM - SysSec course Wi-Fi: a security overview 25 / 60

26 Evil Twin attack on captive portal We now have access the network (RealAP sees Attacker s MAC) Without modifying any of the relayed data But we don t have the credentials (HTTPS) Pierre Pavlidès EURECOM - SysSec course Wi-Fi: a security overview 26 / 60

27 Evil Twin attack + sslstrip # iptables -t nat -A PREROUTING -p tcp -- destination - port 80 -j REDIRECT --to - port $ sslstrip -w data. log We have the credentials! Pierre Pavlidès EURECOM - SysSec course Wi-Fi: a security overview 27 / 60

28 Evil Twin attack + sslstrip: ios auth popup difference Pierre Pavlidès EURECOM - SysSec course Wi-Fi: a security overview 28 / 60

29 Evil Twin attack: having fun with active MitM Getting credentials is quite fun already What about changing img s src in all pages? Pierre Pavlidès EURECOM - SysSec course Wi-Fi: a security overview 29 / 60

30 Open Wi-Fi: conclusion No authentication Easy to get passive MitM Not difficult to get active MitM Captive portals Still no authentication to join the Wi-Fi network Can be bypassed Widely deployed For guests (corporate world) or customers (hotels, airports... ) So protect yourself: double-check HTTPS, use VPNs Pierre Pavlidès EURECOM - SysSec course Wi-Fi: a security overview 30 / 60

31 Agenda 1 General 2 Open Wi-Fi 3 Adding some security: WEP, WPA 4 WPA personal 5 WPA enterprise 6 Conclusion Pierre Pavlidès EURECOM - SysSec course Wi-Fi: a security overview 31 / 60

32 Wired Equivalent Privacy (WEP) Open networks provide no authentication Adding authentication afterwards (captive portals) is not enough WEP (1997) Simple encryption based on RC4 Shared key: 64 bits or 128 bits Since 2001: end of the WEP era Main issue: RC4 with key + IV reuse Many attacks, now attackers retrieve keys within 1 minute Today nobody uses WEP anymore (hopefully) Pierre Pavlidès EURECOM - SysSec course Wi-Fi: a security overview 32 / 60

33 Wi-Fi Protected Access (WPA) WPA1 (2003) Created to address WEP issues No change in hardware needed: uses TKIP algo (making sure RC4 is used with different key and IV) WPA2 (2004) IEEE i Can use TKIP or CCMP (AES-based) Also, CCMP backported to WPA1 Today, no real difference between WPA1 and WPA2 But prefer CCMP: some attacks on TKIP exist (e.g. PASEC 2008) Pierre Pavlidès EURECOM - SysSec course Wi-Fi: a security overview 33 / 60

34 WPA flavours First phase: getting the master key (MK) Exchanges are not secured yet Can be PSK (WPA personal) or EAP-based (WPA enterprise) Second phase: exchanging other secrets Four-way handshake Secured thanks to the MK Each party proves knowledge of MK (authentication) Last phase: using the secrets TKIP / CCMP to protect communications Pierre Pavlidès EURECOM - SysSec course Wi-Fi: a security overview 34 / 60

35 Agenda 1 General 2 Open Wi-Fi 3 Adding some security: WEP, WPA 4 WPA personal 5 WPA enterprise 6 Conclusion Pierre Pavlidès EURECOM - SysSec course Wi-Fi: a security overview 35 / 60

36 WPA personal (i.e. with PSK) Pre-shared key (PSK) 8 to 63 printable ASCII (0x20 to 0x7e) MK = PBKDF 2(PSK, SSID) Overview of the attack: Capture a four-way handshake (disassociate STA if needed) Run a dictionary-based attack on the PSK used in that handshake Pierre Pavlidès EURECOM - SysSec course Wi-Fi: a security overview 36 / 60

37 WPA 4-way handshake Attack only requires the first 2 frames Pierre Pavlidès EURECOM - SysSec course Wi-Fi: a security overview 37 / 60

38 WPA 4-way handshake: testing a PSK MK = PBKDF 2(PSK, SSID) PTK = PRF (MK, MAC AP, MAC STA, ANonce, SNonce) MIC = HMAC X(PTK 0:15, frame) X is MD5 for WPA and SHA1 for WPA2 In other words, we need: PSK to be tested SSID First two frames of the handshake Pierre Pavlidès EURECOM - SysSec course Wi-Fi: a security overview 38 / 60

39 Cracking WPA 4-way handshake on CPU with aircrack-ng $ aircrack -ng -w < dictionary.txt > < capture.cap > [-e <SSID >] Test speed on your machine Uses all CPU cores $ aircrack - ng -S Normal results: between and PSK tested per second Pierre Pavlidès EURECOM - SysSec course Wi-Fi: a security overview 39 / 60

40 Cracking WPA 4-way handshake on GPU with hashcat $ aircrack -ng < capture.cap > -J < capture. hccap > $ hashcat -m 2500 < capture. hccap > < dictionary. txt > $ hashcat -m a3 < capture. hccap > '?d?d?d?d?d?d?d?d ' Test speed on your machine uses all CPU cores and GPUs depending on installation (OpenCL) $ hashcat -m b GeForce GTX 1080 Ti: PSK tested per second Expected results for almost any GPU model on hashcat forums Pierre Pavlidès EURECOM - SysSec course Wi-Fi: a security overview 40 / 60

41 WPA 4-way handshake: cracking speeds You buy some good GPU PSK tested per second PSK length PSK charset Duration min min length 8 0-9a-f 1h12 8 a-z 2.5 days 8 a-z days 8 a-za-z0-9 7 years A-F years ISP router 63 \x20-\x7e years max complexity Pierre Pavlidès EURECOM - SysSec course Wi-Fi: a security overview 41 / 60

42 WPA PSK: once you have the PSK Obviously, you can connect to the network with the PSK And then try to attack other hosts, etc. It is also possible to decrypt network captures Allows to see traffic of other STAs The 4-way handshake of that STA needs to be in the capture $ airdecap - ng -e <ESSID > -p <PSK > < capture. cap > Pierre Pavlidès EURECOM - SysSec course Wi-Fi: a security overview 42 / 60

43 WPA PSK: conclusion PSK cracking Create good dictionaries (e.g. Alice1996) If the PSK is strong, you will never get it Best practices (defender side) Use strong PSK Change PSK periodically Should not be used in enterprise environments Needs to be changed every time an employee leaves the company Pierre Pavlidès EURECOM - SysSec course Wi-Fi: a security overview 43 / 60

44 Agenda 1 General 2 Open Wi-Fi 3 Adding some security: WEP, WPA 4 WPA personal 5 WPA enterprise 6 Conclusion Pierre Pavlidès EURECOM - SysSec course Wi-Fi: a security overview 44 / 60

45 WPA enterprise Many Extensible Authentication Protocols (EAP) can be used with WPA The most widely deployed are: PEAP/EAP-MSCHAPv2: STA auth with domain credentials EAP-TLS: mutual auth via server & client certificates Pierre Pavlidès EURECOM - SysSec course Wi-Fi: a security overview 45 / 60

46 WPA PEAP/MSCHAPv2 PEAP: a TLS tunnel is created between STA and RADIUS server STA checks certificate of RADIUS server Then the EAP-MSCHAPv2 protocol is performed Usually with user credentials (domain) Sometimes with machine credentials Pierre Pavlidès EURECOM - SysSec course Wi-Fi: a security overview 46 / 60

47 MSCHAPv2 protocol NT = MD4(UserPassword) ServerChal is randomly generated by the RADIUS server ClientChal is randomly generated by the STA ChalHash = SHA1(ClientChal ServerChal Username) 0:7 ChalResponse = DES NT0:6 (ChalHash) DES NT7:13 (ChalHash) DES NT14:20 (ChalHash) AuthResponse = Φ(NT, ChalResponse, ChalHash) Pierre Pavlidès EURECOM - SysSec course Wi-Fi: a security overview 47 / 60

48 MSCHAPv2 and NetNTLMv1 ChalResponse = DES NT0:6 (ChalHash) DES NT7:13 (ChalHash) DES NT14:20 (ChalHash) Only third frame is needed From an attacker point of view, this is the same as NetNTLMv1 Naive cracking: Compute NT = MD4(UserPass) Check if each part of the DES encryption matches the ChalResponse Pierre Pavlidès EURECOM - SysSec course Wi-Fi: a security overview 48 / 60

49 MSCHAPv2/NetNTLMv1 Pierre Pavlidès EURECOM - SysSec course Wi-Fi: a security overview 49 / 60

50 MSCHAPv2/NetNTLMv1: improving the cracking We can recover the last 2 bytes of the NT by pure bruteforce (in seconds) Improved cracking: Compute NT = MD4(UserPass) If last 2 bytes of NT don t match, abort Check if each part of the DES encryption matches the ChalResponse We get almost same speed as NT cracking as a result $ john -- format =nt -- test =10 Raw : K c/ s real $ john -- format = netntlm -- test =10 Only one salt : K c/ s real Pierre Pavlidès EURECOM - SysSec course Wi-Fi: a security overview 50 / 60

51 Evil Twin attack WPA PEAP/EAP-MSCHAPv2 Overview of the attack: Evil Twin access point with custom certificate Wait for STA to associate with it (send disassociation frames if needed) Capture MSCHAPv2 exchanges Crack MSCHAPv2 Use a patched version of hostapd: hostapd-wpe or hostapd-mana STA 77:88:99: aa: bb: cc IEEE : associated ( aid 1) CTRL - EVENT -EAP - STARTED 77:88:99: aa:bb:cc CTRL - EVENT -EAP - PROPOSED - METHOD vendor =0 method =1 CTRL - EVENT -EAP - PROPOSED - METHOD vendor =0 method =25 mschapv2 : username : angelcorp \ alice challenge : f6 :83: a7:b7 :5c:ae:c3:fa response : 3a :39: bb :55:7 e :06:29: f3 :6c:d6 :df:c0 :7f:4f:b0 :9d :53:54:26:29:3 e: a8: c3 :13 jtr NETNTLM : angelcorp \ alice : $NETNTLM$f683a7b75caec3fa$3a... STA 77:88:99: aa: bb: cc IEEE : disassociated Pierre Pavlidès EURECOM - SysSec course Wi-Fi: a security overview 51 / 60

52 Evil Twin attack WPA PEAP/EAP-MSCHAPv2 What if the STA checks the CA of the RADIUS server? Needs to be enabled Some configuration prompts the user (with obscure error message) STA 77:88:99: aa: bb: cc IEEE : associated ( aid 1) CTRL - EVENT -EAP - STARTED 77:88:99: aa:bb:cc CTRL - EVENT -EAP - PROPOSED - METHOD vendor =0 method =1 CTRL - EVENT -EAP - PROPOSED - METHOD vendor =0 method =25 SSL : SSL3 alert : read ( remote end reported an error ): fatal : unknown CA OpenSSL : openssl_handshake - SSL_connect error : : SSL routines : ssl3_read_bytes : tlsv1 alert unknown ca CTRL - EVENT -EAP - FAILURE 77:88:99: aa:bb:cc STA 77:88:99: aa: bb: cc IEEE X: authentication failed - EAP type : 0 ( unknown ) Pierre Pavlidès EURECOM - SysSec course Wi-Fi: a security overview 52 / 60

53 MSCHAPv2/NetNTLMv1: cracking speed GTX 1080 Ti: 30.8 GH/s, that s tests per second (remember WPA PSK: tests per second) Password length Password charset Duration min a-f 2h33 10 a-z 1h17 9 a-z0-9 55min 8 a-za-z0-9 1h59 8 \x20-\x7e 2 days 17h Pierre Pavlidès EURECOM - SysSec course Wi-Fi: a security overview 53 / 60

54 MSCHAPv2/NetNTLMv1: exhaustive search However, it is possible to recover the full NT by exhaustive search Interesting watch: Using crack.sh Cost: 20$ or 200$ to get NT within 26h! Issue (for white hats): giving the hash to a third party Pierre Pavlidès EURECOM - SysSec course Wi-Fi: a security overview 54 / 60

55 Having the NT is enough With crack.sh, we only have the NT However, thanks to the pass-the-hash feature of Windows, it is enough: To authenticate on the Wi-Fi To access shares To open sessions Use the exploit/windows/smb/psexec_psh module in Metasploit Pierre Pavlidès EURECOM - SysSec course Wi-Fi: a security overview 55 / 60

56 WPA PEAP/EAP-MSCHAPv2: conclusion EAP-MSCHAPv2 protected by PEAP (TLS) Evil Twin attack with own (invalid) certificate MSCHAPv2 challenge-response cracking Very fast on CPU/GPU Or just use crack.sh to get the NT If successful, attacker has more than an access to the network User credentials give access to resources Best practices (defender side) Force the STA to check the certificate of the RADIUS server Use EAP-TLS instead: each STA has its own client certificate In both cases: use GPOs and mobile device management (MDM) Pierre Pavlidès EURECOM - SysSec course Wi-Fi: a security overview 56 / 60

57 Agenda 1 General 2 Open Wi-Fi 3 Adding some security: WEP, WPA 4 WPA personal 5 WPA enterprise 6 Conclusion Pierre Pavlidès EURECOM - SysSec course Wi-Fi: a security overview 57 / 60

58 Conclusion Attacks on the 3 main type of Wi-Fi networks: Open Easy to get passive/active MitM Attacks on captive portals WPA PSK Dictionary attack on 4-way handshake Will not work for robust PSK Allows to access network, decrypt traffic WPA PEAP/EAP-MSCHAPv2 Evil Twin attack to get MSCHAPv2 challenge-response Will not work if certificate is properly checked Dictionary attack or bruteforce NT Allows to access network, and usually more But still many topics not covered... Pierre Pavlidès EURECOM - SysSec course Wi-Fi: a security overview 58 / 60

59 Going the extra mile Captive portals Why does HSTS protects against sslstrip? What is sslstrip+/sslstrip2 doing against HSTS, is it effective? WEP WPA PSK Precomputed tables, why are they specific to some SSID? WPS (Wi-Fi Protected Setup): bruteforce PIN, AP protections, null PIN attack (August 2017) Vulnerable home routers where PSK can be found from SSID/BSSID (e.g. old Bbox) WPA Enterprise Understand differences between various types of EAP available KRACK attack (October 2017) on all WPA flavours What does it do exactly? There will probably be a public PoC at some point, look into it Pierre Pavlidès EURECOM - SysSec course Wi-Fi: a security overview 59 / 60

60 Thank you! Feel free to contact me I ll be around this afternoon Or just send me an ! Q&A Pierre Pavlidès EURECOM - SysSec course Wi-Fi: a security overview 60 / 60

D. The bank s web server is using an X.509 certificate that is not signed by a root CA, causing the user ID and password to be sent unencrypted.

D. The bank s web server is using an X.509 certificate that is not signed by a root CA, causing the user ID and password to be sent unencrypted. Volume: 119 Questions Question No: 1 John Smith uses a coffee shop's Internet hot-spot (no authentication or encryption) to transfer funds between his checking and savings accounts at his bank's website.

More information

Chapter 24 Wireless Network Security

Chapter 24 Wireless Network Security Chapter 24 Wireless Network Security Wireless Security Key factors contributing to higher security risk of wireless networks compared to wired networks include: o Channel Wireless networking typically

More information

Gaining Access to encrypted networks

Gaining Access to encrypted networks Gaining Access to encrypted networks Everything we have learned so far we can do it without having to connect to the target network. We can get more accurate info and launch more effective attacks if we

More information

Wireless Network Security

Wireless Network Security Wireless Network Security Why wireless? Wifi, which is short for wireless fi something, allows your computer to connect to the Internet using magic. -Motel 6 commercial 2 but it comes at a price Wireless

More information

Wireless technology Principles of Security

Wireless technology Principles of Security Wireless technology Principles of Security 1 Wireless technologies 2 Overview This module provides an introduction to the rapidly evolving technology of wireless LANs (WLANs). WLANs redefine the way the

More information

Section 4 Cracking Encryption and Authentication

Section 4 Cracking Encryption and Authentication Section 4 Cracking 802.11 Encryption and Authentication In the previous section we showed the vulnerabilities of Open Wireless LANs. In this section we ll show some of the techniques and tools used to

More information

Wireless Security. Comp Sci 3600 Security. Attacks WEP WPA/WPA2. Authentication Encryption Vulnerabilities

Wireless Security. Comp Sci 3600 Security. Attacks WEP WPA/WPA2. Authentication Encryption Vulnerabilities Wireless Security Comp Sci 3600 Security Outline 1 2 3 Wired versus wireless Endpoint Access point Figure 24.1 Wireless Networking Components Locations and types of attack Outline 1 2 3 Wired Equivalent

More information

Worldwide Release. Your world, Secured ND-IM005. Wi-Fi Interception System

Worldwide Release. Your world, Secured ND-IM005. Wi-Fi Interception System Your world, Secured 2016 Worldwide Release System Overview Wi-Fi interception system is developed for police operations and searching of information leaks in the office premises, government agencies and

More information

Hacking Encrypted Wireless Network

Hacking Encrypted Wireless Network Hacking Encrypted Wireless Network Written by Fredrik Alm CompuTechSweden 2010 http://www.fredrik-alm.se/ REQUIREMENTS Software: Operating System: Linux kernel (Recommended: BackTrack 4 Final ) Download:

More information

Security of WiFi networks MARCIN TUNIA

Security of WiFi networks MARCIN TUNIA Security of WiFi networks MARCIN TUNIA Agenda 1. Wireless standards 2. Hidden network and MAC filtering protection bypassing 3. Encryption independent attacks 4. Attacks on WEP 5. Attacks on WPA/WPA2 6.

More information

Configuring the Wireless Parameters (CPE and WBS)

Configuring the Wireless Parameters (CPE and WBS) Configuring the Wireless Parameters (CPE and WBS) CHAPTERS 1. Configure Basic Wireless Parameters 2. Configure Wireless Client Parameters 3. Configure Wireless AP Parameters 4. Configure Multi-SSID 5.

More information

SETTING UP THE LAB 1 UNDERSTANDING BASICS OF WI-FI NETWORKS 26

SETTING UP THE LAB 1 UNDERSTANDING BASICS OF WI-FI NETWORKS 26 Table of Contents 0 SETTING UP THE LAB 1 HARDWARE REQUIREMENTS 1 SOFTWARE REQUIREMENTS 2 KALI LINUX INSTALLATION: 3 INSTALL KALI LINUX UNDER VMWARE 3 INSTALLING KALI LINUX ON PC 11 Kali Linux on USB: Advantages

More information

Configuring a VAP on the WAP351, WAP131, and WAP371

Configuring a VAP on the WAP351, WAP131, and WAP371 Article ID: 5072 Configuring a VAP on the WAP351, WAP131, and WAP371 Objective Virtual Access Points (VAPs) segment the wireless LAN into multiple broadcast domains that are the wireless equivalent of

More information

Outline : Wireless Networks Lecture 10: Management. Management and Control Services : Infrastructure Reminder.

Outline : Wireless Networks Lecture 10: Management. Management and Control Services : Infrastructure Reminder. Outline 18-759: Wireless Networks Lecture 10: 802.11 Management Peter Steenkiste Departments of Computer Science and Electrical and Computer Engineering Spring Semester 2016 http://www.cs.cmu.edu/~prs/wirelesss16/

More information

This repository. Insights. Projects 0. Join GitHub today

This repository. Insights. Projects 0. Join GitHub today Features Business Explore Marketplace Pricing brannondorsey / wifi-cracking Code Issues 0 Pull requests 1 Sign in or Sign up This repository Watch Projects 0 73 Star 2,627 Fork 183 Insights Dismiss Join

More information

FAQ on Cisco Aironet Wireless Security

FAQ on Cisco Aironet Wireless Security FAQ on Cisco Aironet Wireless Security Document ID: 68583 Contents Introduction General FAQ Troubleshooting and Design FAQ Related Information Introduction This document provides information on the most

More information

2013 Summer Camp: Wireless LAN Security Exercises JMU Cyber Defense Boot Camp

2013 Summer Camp: Wireless LAN Security Exercises JMU Cyber Defense Boot Camp 2013 Summer Camp: Wireless LAN Security Exercises 2013 JMU Cyber Defense Boot Camp Questions Have you used a wireless local area network before? At home? At work? Have you configured a wireless AP before?

More information

Wireless Network Security

Wireless Network Security Wireless Network Security Raj Jain Washington University in Saint Louis Saint Louis, MO 63130 Jain@cse.wustl.edu Audio/Video recordings of this lecture are available at: http://www.cse.wustl.edu/~jain/cse571-11/

More information

Wireless LAN Security. Gabriel Clothier

Wireless LAN Security. Gabriel Clothier Wireless LAN Security Gabriel Clothier Timeline 1997: 802.11 standard released 1999: 802.11b released, WEP proposed [1] 2003: WiFi alliance certifies for WPA 2004: 802.11i released 2005: 802.11w task group

More information

Exam HP2-Z32 Implementing HP MSM Wireless Networks Version: 7.1 [ Total Questions: 115 ]

Exam HP2-Z32 Implementing HP MSM Wireless Networks Version: 7.1 [ Total Questions: 115 ] s@lm@n HP Exam HP2-Z32 Implementing HP MSM Wireless Networks Version: 7.1 [ Total Questions: 115 ] HP HP2-Z32 : Practice Test Question No : 1 What is a proper use for an ingress VLAN in an HP MSM VSC?

More information

A Practical, Targeted, and Stealthy attack against WPA-Enterprise WiFi

A Practical, Targeted, and Stealthy attack against WPA-Enterprise WiFi 1/23 A Practical, Targeted, and Stealthy attack against WPA-Enterprise WiFi A. Cassola W. Robertson E. Kirda G. Noubir College of Computer and Information Science, Northeastern University NDSS 2013 2/23

More information

TestsDumps. Latest Test Dumps for IT Exam Certification

TestsDumps.  Latest Test Dumps for IT Exam Certification TestsDumps http://www.testsdumps.com Latest Test Dumps for IT Exam Certification Exam : PW0-200 Title : Certified wireless security professional(cwsp) Vendors : CWNP Version : DEMO Get Latest & Valid PW0-200

More information

Network Encryption 3 4/20/17

Network Encryption 3 4/20/17 The Network Layer Network Encryption 3 CSC362, Information Security most of the security mechanisms we have surveyed were developed for application- specific needs electronic mail: PGP, S/MIME client/server

More information

Figure 35: Active Directory Screen 6. Select the Group Policy tab, choose Default Domain Policy then click Edit.

Figure 35: Active Directory Screen 6. Select the Group Policy tab, choose Default Domain Policy then click Edit. PC and Server Configuration Figure 35: Active Directory Screen 6. Select the Group Policy tab, choose Default Domain Policy then click Edit. Figure 36: Group Policy Tab 7. Select Computer Configuration

More information

TopGlobal MB8000 Hotspots Solution

TopGlobal MB8000 Hotspots Solution MB8000 s MB8000 is a mobile/portable wireless communication gateway. It combines the best of Wi-Fi technology and 2.5G/3G mobile communication technology. WISP can deploy their wireless hotspots with MB8000

More information

Wireless Attacks and Countermeasures

Wireless Attacks and Countermeasures Wireless Attacks and Countermeasures Wireless Network Technology Wireless network refers to any type of computer network which is wireless, and is commonly associated with a network whose interconnections

More information

Configuring the Client Adapter through the Windows XP Operating System

Configuring the Client Adapter through the Windows XP Operating System APPENDIX E Configuring the Client Adapter through the Windows XP Operating System This appendix explains how to configure and use the client adapter with Windows XP. The following topics are covered in

More information

Securing a Wireless LAN

Securing a Wireless LAN Securing a Wireless LAN This module describes how to apply strong wireless security mechanisms on a Cisco 800, 1800, 2800, or 3800 series integrated services router, hereafter referred to as an access

More information

5 Steps Wifi Hacking Cracking WPA2 Password

5 Steps Wifi Hacking Cracking WPA2 Password Advertise Here Contact Us Request Tutorial Write for Us Download» Hacking Knowledge Hacking News Hacking Tutorial Hacking Widget Online Tools» Tips and Trick Website» Phone Hacking Search 9,517 91 +525

More information

Chapter 17. Wireless Network Security

Chapter 17. Wireless Network Security Chapter 17 Wireless Network Security IEEE 802.11 IEEE 802 committee for LAN standards IEEE 802.11 formed in 1990 s, to develop a protocol & transmission specifications for wireless LANs (WLANs) Demand

More information

Configuring Authentication Types

Configuring Authentication Types CHAPTER 11 This chapter describes how to configure authentication types on the access point. This chapter contains these sections: Understanding Authentication Types, page 11-2, page 11-10 Matching Access

More information

Link & end-to-end protocols SSL/TLS WPA 2/25/07. Outline. Network Security. Networks. Link and End-to-End Protocols. Link vs. End-to-end protection

Link & end-to-end protocols SSL/TLS WPA 2/25/07. Outline. Network Security. Networks. Link and End-to-End Protocols. Link vs. End-to-end protection T H E U N I V E R S I T Y O F B R I T I S H C O L U M B I A Outline Network Security EECE 412 Link & end-to-end protocols SSL/TLS WPA Copyright 2004 Konstantin Beznosov 2 Networks Link and End-to-End Protocols

More information

U S E R M A N U A L b/g PC CARD

U S E R M A N U A L b/g PC CARD U S E R M A N U A L 802.11b/g PC CARD Table of Content CHAPTER 1 INTRODUCTION... 1 1.1 WIRELESS LAN FEATURE FUNCTIONS... 1 1.2 REGULATORY NOTICE... 1 1.2.1 FCC Class B Statement...1 1.2.2 Canadian Regulatory

More information

b/g/n 1T1R Wireless USB Adapter. User s Manual

b/g/n 1T1R Wireless USB Adapter. User s Manual 802.11 b/g/n 1T1R Wireless USB Adapter User s Manual Federal Communication Commission Interference Statement This equipment has been tested and found to comply with the limits for a Class B digital device,

More information

NWD2705. User s Guide. Quick Start Guide. Dual-Band Wireless N450 USB Adapter. Version 1.00 Edition 1, 09/2012

NWD2705. User s Guide. Quick Start Guide. Dual-Band Wireless N450 USB Adapter. Version 1.00 Edition 1, 09/2012 NWD2705 Dual-Band Wireless N450 USB Adapter Version 1.00 Edition 1, 09/2012 Quick Start Guide User s Guide www.zyxel.com Copyright 2012 ZyXEL Communications Corporation IMPORTANT! READ CAREFULLY BEFORE

More information

Package Content IEEE g Wireless LAN USB Adapter... x 1 Product CD-ROM.x 1

Package Content IEEE g Wireless LAN USB Adapter... x 1 Product CD-ROM.x 1 IEEE 802.11g Wireless LAN USB Adapter Quick Installation Guide Network Configuration IEEE 802.11g Wireless LAN USB Adapter is a standard USB adapter that fits into any standard USB 2.0 and 1.1 slots in

More information

Exam : PW Title : Certified wireless security professional(cwsp) Version : DEMO

Exam : PW Title : Certified wireless security professional(cwsp) Version : DEMO Exam : PW0-200 Title : Certified wireless security professional(cwsp) Version : DEMO 1. Given: John Smith often telecommutes from a coffee shop near his home. The coffee shop has an 802.11g access point

More information

Troubleshooting WLANs (Part 2)

Troubleshooting WLANs (Part 2) SharkFest 17 Europe Troubleshooting WLANs (Part 2) Troubleshooting WLANs using 802.11 Management & Control Frames 8. November 2017 Breaking News: Including KRACK!!! Rolf Leutert Leutert NetServices Switzerland

More information

WPA Migration Mode: WEP is back to haunt you

WPA Migration Mode: WEP is back to haunt you Black Hat USA 2010 WPA Migration Mode: WEP is back to haunt you Leandro Meiners (lmeiners@coresecurity.com / @gmail.com) Diego Sor (dsor@coresecurity.com / diegos@gmail.com) Page 1 WPA Migration Mode:

More information

Exam Questions CWSP-205

Exam Questions CWSP-205 Exam Questions CWSP-205 Certified Wireless Security Professional https://www.2passeasy.com/dumps/cwsp-205/ 1.. What is one advantage of using EAP-TTLS instead of EAP-TLS as an authentication mechanism

More information

What is Eavedropping?

What is Eavedropping? WLAN Security What is Eavedropping? War Driving War Driving refers to someone driving around with a laptop and an 802.11 client card looking for an 802.11 system to exploit. War Walking Someone walks

More information

Configuring Layer2 Security

Configuring Layer2 Security Prerequisites for Layer 2 Security, page 1 Configuring Static WEP Keys (CLI), page 2 Configuring Dynamic 802.1X Keys and Authorization (CLI), page 2 Configuring 802.11r BSS Fast Transition, page 3 Configuring

More information

Nomadic Communications Labs

Nomadic Communications Labs Nomadic Communications Labs Alessandro Villani avillani@science.unitn.it Security And Wireless Network Wireless Security: Overview Open network Open network+ MAC-authentication Open network+ web based

More information

Light Mesh AP. User s Guide. 2009/2/20 v1.0 draft

Light Mesh AP. User s Guide. 2009/2/20 v1.0 draft Light Mesh AP User s Guide 2009/2/20 v1.0 draft i FCC Certifications This equipment has been tested and found to comply with the limits for a Class B digital device, pursuant to Part 15 of the FCC Rules.

More information

PROTECTED EXTENSIBLE AUTHENTICATION PROTOCOL

PROTECTED EXTENSIBLE AUTHENTICATION PROTOCOL Q&A PROTECTED EXTENSIBLE AUTHENTICATION PROTOCOL This document answers questions about Protected Extensible Authentication Protocol. OVERVIEW Q. What is Protected Extensible Authentication Protocol? A.

More information

Nomadic Communications Labs. Alessandro Villani

Nomadic Communications Labs. Alessandro Villani Nomadic Communications Labs Alessandro Villani avillani@science.unitn.it Security And Wireless Network Wireless Security: Overview Open network Open network+ MAC-authentication Open network+ web based

More information

11n Wireless USB Adapter

11n Wireless USB Adapter User Manual 11n Wireless USB Adapter Model No.: SP907NS Table of Content 1. INTRODUCTION... 2 1.1 Features... 2 1.2 Specifications... 2 1.3 Package Contents... 3 2. INSTALLATION PROCEDURE... 4 2.1 Install

More information

The following chart provides the breakdown of exam as to the weight of each section of the exam.

The following chart provides the breakdown of exam as to the weight of each section of the exam. Introduction The CWSP-205 exam, covering the 2015 objectives, will certify that the successful candidate understands the security weaknesses inherent in WLANs, the solutions available to address those

More information

Grandstream Networks, Inc. GWN76xx Wi-Fi Access Points Master/Slave Architecture Guide

Grandstream Networks, Inc. GWN76xx Wi-Fi Access Points Master/Slave Architecture Guide Grandstream Networks, Inc. GWN76xx Wi-Fi Access Points Master/Slave Architecture Guide Table of Contents INTRODUCTION... 4 DISCOVER AND PAIR GWN76XX ACCESS POINTS... 5 Discover GWN76xx... 5 Method 1: Discover

More information

CWNA Exam PW0-100 certified wireless network administrator(cwna) Version: 5.0 [ Total Questions: 120 ]

CWNA Exam PW0-100 certified wireless network administrator(cwna) Version: 5.0 [ Total Questions: 120 ] s@lm@n CWNA Exam PW0-100 certified wireless network administrator(cwna) Version: 5.0 [ Total Questions: 120 ] Topic 1, A A Question No : 1 - (Topic 1) What criteria can an 802.11 wireless client use to

More information

150Mbps N Wireless USB Adapter

150Mbps N Wireless USB Adapter LevelOne User Manual WUA-0614 / WUA-0624 150Mbps N Wireless USB Adapter 1.1 Safety FCC WARNING This equipment has been tested and found to comply with the limits for a Class B digital device, pursuant

More information

Network Security: WLAN Mobility. Tuomas Aura CS-E4300 Network security Aalto University, Autumn 2017

Network Security: WLAN Mobility. Tuomas Aura CS-E4300 Network security Aalto University, Autumn 2017 Network Security: WLAN Mobility Tuomas Aura CS-E4300 Network security Aalto University, Autumn 2017 Outline Link-layer mobility in WLAN Password-based authentication for WLAN Eduroam case study 2 LINK-LAYER

More information

WPA Passive Dictionary Attack Overview

WPA Passive Dictionary Attack Overview WPA Passive Dictionary Attack Overview TakehiroTakahashi This short paper presents an attack against the Pre-Shared Key version of the WPA encryption platform and argues the need for replacement. What

More information

WPA-GPG: Wireless authentication using GPG Key

WPA-GPG: Wireless authentication using GPG Key Università degli Studi di Bologna DEIS WPA-GPG: Wireless authentication using GPG Key Gabriele Monti December 9, 2009 DEIS Technical Report no. DEIS-LIA-007-09 LIA Series no. 97 WPA-GPG: Wireless authentication

More information

Configuring the EAPs Globally via Omada Controller

Configuring the EAPs Globally via Omada Controller Configuring the EAPs Globally via Omada Controller CHAPTERS 1. Wireless Network 2. Access Control 3. 4. Free Authentication Policy 5. MAC Filter 6. Scheduler 7. QoS 8. System This guide applies to: Omada

More information

LevelOne User Manual WNC-0600USB N_One Wireless USB Adapter

LevelOne User Manual WNC-0600USB N_One Wireless USB Adapter LevelOne User Manual WNC-0600USB N_One Wireless USB Adapter V2.0.0-0712 i Safety FCC WARNING This equipment has been tested and found to comply with the limits for a Class B digital device, pursuant to

More information

Expected Outcomes Able to design the network security for the entire network Able to develop and suggest the security plan and policy

Expected Outcomes Able to design the network security for the entire network Able to develop and suggest the security plan and policy CHAPTER 9 DEVELOPING NETWORK SECURITY STRATEGIES Expected Outcomes Able to design the network security for the entire network Able to develop and suggest the security plan and policy Network Security Design

More information

Configuring the Client Adapter through Windows CE.NET

Configuring the Client Adapter through Windows CE.NET APPENDIX E Configuring the Client Adapter through Windows CE.NET This appendix explains how to configure and use the client adapter with Windows CE.NET. The following topics are covered in this appendix:

More information

Wireless Network Security

Wireless Network Security Wireless Network Security Wireless LAN Security Slide from 2 nd book 1 802.11 Wireless LAN Security Stations in LAN are connected physically while in WLAN any station in the radio range is connected, so

More information

Managing and Securing Computer Networks. Guy Leduc. Chapter 7: Securing LANs. Chapter goals: security in practice: Security in the data link layer

Managing and Securing Computer Networks. Guy Leduc. Chapter 7: Securing LANs. Chapter goals: security in practice: Security in the data link layer Managing and Securing Computer Networks Guy Leduc Chapter 7: Securing LANs Computer Networking: A Top Down Approach, 7 th edition. Jim Kurose, Keith Ross Addison-Wesley, April 2016. (section 8.8) Also

More information

3.3.2 Example to Add Profile in Profile Step 1: Click Add in Profile function

3.3.2 Example to Add Profile in Profile Step 1: Click Add in Profile function Network Type: There are two types, infrastructure and 802.11 Ad-Hoc mode. Under Ad-Hoc mode, user can also choose the preamble type, the available preamble type includes auto and long. In addition to that

More information

Configuring the Client Adapter through the Windows XP Operating System

Configuring the Client Adapter through the Windows XP Operating System APPENDIX E through the Windows XP Operating System This appendix explains how to configure and use the client adapter with Windows XP. The following topics are covered in this appendix: Overview, page

More information

Security in IEEE Networks

Security in IEEE Networks Security in IEEE 802.11 Networks Mário Nunes, Rui Silva, António Grilo March 2013 Sumário 1 Introduction to the Security Services 2 Basic security mechanisms in IEEE 802.11 2.1 Hidden SSID (Service Set

More information

Missouri University of Science and Technology ACM SIG-Security 2014 Wi-Fi Workshop Exploitation Handbook

Missouri University of Science and Technology ACM SIG-Security 2014 Wi-Fi Workshop Exploitation Handbook Missouri University of Science and Technology ACM SIG-Security 2014 Wi-Fi Workshop Exploitation Handbook 1 2 The information provided in this manual is to be used for educational purposes only. The authors

More information

Cisco EXAM Implementing Cisco Unified Wireless Networking Essentials (IUWNE) Buy Full Product.

Cisco EXAM Implementing Cisco Unified Wireless Networking Essentials (IUWNE) Buy Full Product. Cisco EXAM - 640-722 Implementing Cisco Unified Wireless Networking Essentials (IUWNE) Buy Full Product http://www.examskey.com/640-722.html Examskey Cisco 640-722 exam demo product is here for you to

More information

802.11g PC Card/USB Wireless Adapter

802.11g PC Card/USB Wireless Adapter 802.11g PC Card/USB Wireless Adapter User Guide Regulatory Approvals FCC Statement This equipment has been tested and found to comply with the limits for a Class B digital device, pursuant to Part 15 of

More information

802.1X: Deployment Experiences and Obstacles to Widespread Adoption

802.1X: Deployment Experiences and Obstacles to Widespread Adoption 802.1X: Deployment Experiences and Obstacles to Widespread Adoption Terry Simons University of Utah; open1x.org Terry.Simons@utah.edu Jon Snyder Portland State University jon@pdx.edu 802.1X Adoption Ratified

More information

Network Administrator s Guide

Network Administrator s Guide Overview Network Administrator s Guide Beam is a comprehensive Smart Presence system that couples high-end video, high-end audio, and the freedom of mobility for a crisp and immersive, video experience

More information

CSNT 180 Wireless Networking. Chapter 7 WLAN Terminology and Technology

CSNT 180 Wireless Networking. Chapter 7 WLAN Terminology and Technology CSNT 180 Wireless Networking Chapter 7 WLAN Terminology and Technology Norman McEntire norman.mcentire@servin.com Founder, Servin Corporation, http://servin.com Technology Training for Technology Professionals

More information

Wireless LAN Access Point

Wireless LAN Access Point Wireless LAN Access Point IEEE 802.11b 11Mbps User s Manual Table of Contents Chapter 1 Introduction... 1 1.1 Package Contents... 2 1.2 Features... 2 1.3 Specifications... 2 1.4 Physical Description...

More information

ETHICAL HACKING OF WIRELESS NETWORKS IN KALI LINUX ENVIRONMENT

ETHICAL HACKING OF WIRELESS NETWORKS IN KALI LINUX ENVIRONMENT 1. P. ČISAR, 2. S. MARAVIĆ ČISAR ETHICAL HACKING OF WIRELESS NETWORKS IN KALI LINUX ENVIRONMENT 1. Academy of Criminalistic and Police Studies, 11080 Belgrade - Zemun, Cara Dusana 196, SERBIA 2. Subotica

More information

System Requirements. Network Administrator Guide

System Requirements. Network Administrator Guide System Requirements Network Administrator Guide 1 Beam Network Administrator Guide Suitable Technologies, Inc. May 2018 Beam is a comprehensive Presence System that couples high-end video, high-end audio,

More information

Table of Contents. Chapter 1Introduction Package Contents Features Specifications Physical Description...

Table of Contents. Chapter 1Introduction Package Contents Features Specifications Physical Description... Table of Contents Chapter 1Introduction... 3 1.1 Package Contents... 3 1.2 Features... 3 1.3 Specifications... 3 1.4 Physical Description... 4 Chapter 2Wireless LAN Access Point Connection... 5 Chapter

More information

Configuring the Client Adapter

Configuring the Client Adapter CHAPTER 5 This chapter explains how to configure profile parameters. The following topics are covered in this chapter: Overview, page 5-2 Setting General Parameters, page 5-3 Setting Advanced Parameters,

More information

WIRELESS EVIL TWIN ATTACK

WIRELESS EVIL TWIN ATTACK WIRELESS EVIL TWIN ATTACK Prof. Pragati Goel Associate Professor, NCRD s Sterling Institute of Management Studies, Navi Mumbai Mr. Chetan Singh NCRD s Sterling Institute Of Management Studie, Navi Mumbai

More information

PowerStation2 LiteStation2 LiteStation5 User s Guide

PowerStation2 LiteStation2 LiteStation5 User s Guide PowerStation2 LiteStation2 LiteStation5 User s Guide Copyright 2007 Ubiquiti Networks Inc. All rights reserved. Contents INTRODUCTION...2 QUICK SETUP GUIDE...3 CONFIGURATION GUIDE...7 Main Settings...8

More information

Tutorial: Simple WEP Crack

Tutorial: Simple WEP Crack Tutorial: Simple WEP Crack Version: 1.20 January 11, 2010 By: darkaudax Introduction This tutorial walks you though a very simple case to crack a WEP key. It is intended to build your basic skills and

More information

Secure Wireless LAN Design and Deployment

Secure Wireless LAN Design and Deployment Secure Wireless LAN Design and Deployment Mark Krischer CTO, Enterprise Networks Asia Pacific, Japan and Greater China Abstract The proliferation of mobile devices and the rise of BYOD has raised the profile

More information

Network Security. Thierry Sans

Network Security. Thierry Sans Network Security Thierry Sans HTTP SMTP DNS BGP The Protocol Stack Application TCP UDP Transport IPv4 IPv6 ICMP Network ARP Link Ethernet WiFi The attacker is capable of confidentiality integrity availability

More information

COPYRIGHTED MATERIAL. Contents

COPYRIGHTED MATERIAL. Contents Contents Foreword Introduction xxv xxvii Assessment Test xxxviii Chapter 1 WLAN Security Overview 1 Standards Organizations 3 International Organization for Standardization (ISO) 3 Institute of Electrical

More information

GETTING THE MOST OUT OF EVIL TWIN

GETTING THE MOST OUT OF EVIL TWIN GETTING THE MOST OUT OF EVIL TWIN B-SIDES ATHENS 2016 GEORGE CHATZISOFRONIOU (@_sophron) sophron@census-labs.com www.census-labs.com > WHOAMI Security Engineer at CENSUS S.A. Cryptography, Wi-Fi hacking,

More information

LiteStation2 LiteStation5 User s Guide

LiteStation2 LiteStation5 User s Guide LiteStation2 LiteStation5 User s Guide Contents Contents... 2 Introduction... 3 Quick Setup Guide... 4 Configuration Guide... 8 Main Settings... 9 Link Setup... 10 Basic Wireless Settings... 10 Wireless

More information

Wireless Security Protocol Analysis and Design. Artoré & Bizollon : Wireless Security Protocol Analysis and Design

Wireless Security Protocol Analysis and Design. Artoré & Bizollon : Wireless Security Protocol Analysis and Design Protocol Analysis and Design 1 Networks 1. WIRELESS NETWORKS 2 Networks 1. WIRELESS NETWORKS 1.1 WiFi 802.11 3 Networks OSI Structure 4 Networks Infrastructure Networks BSS : Basic Set Service ESS : Extended

More information

Wireless PCI Express Adapter 300Mbps & 150Mbps

Wireless PCI Express Adapter 300Mbps & 150Mbps User Manual Wireless PCI Express Adapter 300Mbps & 150Mbps Model: CWP-905E &CWP-906E Table of Contents 1. Introduction... 3 1.1 Welcome... 3 1.2 Contents of Package... 3 2. Designing Your PCI express Adapter...

More information

Wireless-N USB Adapter User s Manual

Wireless-N USB Adapter User s Manual Wireless-N USB Adapter User s Manual Copyright 2007 EUSSO Technologies, Inc. All rights reserved. Table of Contents PREFACE... 3 WIRELESS LAN BASICS... 3 Warning... 3 INSTALLATION OVERVIEW... 4 INTRODUCTION...

More information

Chapter 1 Introduction

Chapter 1 Introduction Copyright Statement is the registered trademark of Zonet Technology Inc. All the products and product names mentioned herein are the trademarks or registered trademarks of their respective holders. Copyright

More information

High Power Wireless N USB Adapter User s Manual

High Power Wireless N USB Adapter User s Manual High Power Wireless N USB Adapter User s Manual 2 Table of Contents 1. Introduction... 4 1.1 Package Contents... 4 1.2 Features... 4 2. Installation... 5 3. Configuring the Adapter... 11 4. Wireless Utility...

More information

Vendor: HP. Exam Code: HP2-Z32. Exam Name: Implementing HP MSM Wireless Networks. Version: Demo

Vendor: HP. Exam Code: HP2-Z32. Exam Name: Implementing HP MSM Wireless Networks. Version: Demo Vendor: HP Exam Code: HP2-Z32 Exam Name: Implementing HP MSM Wireless Networks Version: Demo QUESTION 1 A network administrator deploys several HP MSM APs and an HP MSM Controller. The APs discover the

More information

Physical and Link Layer Attacks

Physical and Link Layer Attacks Physical and Link Layer Attacks CMSC 414 November 1, 2017 Attenuation Physical links are subject to attenuation Copper cables have internal resistance, which degrades signal over large distances Fiber

More information

LESSON 12: WI FI NETWORKS SECURITY

LESSON 12: WI FI NETWORKS SECURITY LESSON 12: WI FI NETWORKS SECURITY Raúl Siles raul@taddong.com Founder and Security Analyst at Taddong Introduction to Wi Fi Network Security Wireless networks or Wi Fi networks IEEE 802.11 Standards Information

More information

Frequently Asked Questions WPA2 Vulnerability (KRACK)

Frequently Asked Questions WPA2 Vulnerability (KRACK) Frequently Asked Questions WPA2 Vulnerability (KRACK) Release Date: October 20, 2017 Document version: 1.0 What is the issue? A research paper disclosed serious vulnerabilities in the WPA and WPA2 key

More information

CS-435 spring semester Network Technology & Programming Laboratory. Stefanos Papadakis & Manolis Spanakis

CS-435 spring semester Network Technology & Programming Laboratory. Stefanos Papadakis & Manolis Spanakis CS-435 spring semester 2016 Network Technology & Programming Laboratory University of Crete Computer Science Department Stefanos Papadakis & Manolis Spanakis CS-435 Lecture preview 802.11 Security IEEE

More information

Wireless Network Security Spring 2015

Wireless Network Security Spring 2015 Wireless Network Security Spring 2015 Patrick Tague Class #7 More WiFi Security 2015 Patrick Tague 1 Class #7 Continuation of WiFi security 2015 Patrick Tague 2 Device Private WiFi Networks AP Local AAA

More information

Add a Wireless Network to an Existing Wired Network using a Wireless Access Point (WAP)

Add a Wireless Network to an Existing Wired Network using a Wireless Access Point (WAP) Add a Wireless Network to an Existing Wired Network using a Wireless Access Point (WAP) Objective A Wireless Access Point (WAP) is a networking device that allows wireless-capable devices to connect to

More information

A Configuration Protocol for Embedded Devices on Secure Wireless Networks

A Configuration Protocol for Embedded Devices on Secure Wireless Networks A Configuration Protocol for Embedded Devices on Secure Wireless Networks Larry Sanders lsanders@ittc.ku.edu 6 May 2003 Introduction Wi-Fi Alliance Formally Wireless Ethernet Compatibility Alliance (WECA)

More information

Mobile MOUSe WIRELESS TECHNOLOGY SPECIALIST ONLINE COURSE OUTLINE

Mobile MOUSe WIRELESS TECHNOLOGY SPECIALIST ONLINE COURSE OUTLINE Mobile MOUSe WIRELESS TECHNOLOGY SPECIALIST ONLINE COURSE OUTLINE COURSE TITLE WIRELESS TECHNOLOGY SPECIALIST COURSE DURATION 13 Hours of Interactive Training COURSE OVERVIEW This course will teach you

More information

Table of Contents. Chapter1 About g Wireless LAN USB Adapter...1

Table of Contents. Chapter1 About g Wireless LAN USB Adapter...1 Table of Contents Chapter1 About 802.11g Wireless LAN USB Adapter...1 1-1 Features and Benefits... 1 1-2 Applications... 2 1-3 Product Kit... 3 1-4 About IEEE 802.11g Wireless LAN USB Adapter LED Indicators...

More information

Many organizations worldwide turn to

Many organizations worldwide turn to Vulnerability Analysis of GWireless Benjamin Lim (A0100223) National University of Singapore limbenjamin@u.nus.edu April 21, 2015 arxiv:1508.02082v1 [cs.cr] 9 Aug 2015 Abstract Wireless networking has

More information

CYBER ATTACKS EXPLAINED: WIRELESS ATTACKS

CYBER ATTACKS EXPLAINED: WIRELESS ATTACKS CYBER ATTACKS EXPLAINED: WIRELESS ATTACKS Wireless networks are everywhere, from the home to corporate data centres. They make our lives easier by avoiding bulky cables and related problems. But with these

More information

Configuring the Xirrus Array

Configuring the Xirrus Array Configuring the Xirrus Array This chapter covers configuration and management tasks using the product s embedded Web Management Interface (WMI). It also includes a procedure for logging in to the XS-3900/XS-3700/XS-3500

More information