2013 Summer Camp: Wireless LAN Security Exercises JMU Cyber Defense Boot Camp

Size: px
Start display at page:

Download "2013 Summer Camp: Wireless LAN Security Exercises JMU Cyber Defense Boot Camp"

Transcription

1 2013 Summer Camp: Wireless LAN Security Exercises 2013 JMU Cyber Defense Boot Camp

2 Questions Have you used a wireless local area network before? At home? At work? Have you configured a wireless AP before? Have you heard these terminologies before? WiFi (Wireless Fidelity) Wireless access point (AP), service set identification (SSID) Hot spots, evil twins WEP, WPA, WPA Summer Camp 2

3 Organization Introduction to wireless LAN Overview of wireless LAN security WEP WPA-PSK WPA2 Exercises Cracking captured WEP traffic 1 Crack captured WPA-PSK traffic 2 Cracking captured WEP traffic 3 Crack captured WPA-PSK traffic Summer Camp 3

4 Impatient with Background? You can jump to the exercise part (slide 45) now IF you believe that you have all the background 2013 Summer Camp 4

5 Road Map Introduction to wireless LAN Overview of wireless LAN security WEP WPA-PSK WPA2 Exercises Cracking captured WEP traffic 1 Crack captured WPA-PSK traffic 2 Cracking captured WEP traffic 3 Crack captured WPA-PSK traffic Summer Camp 5

6 Wired Computer Networks It is mature but ` Home Computer Home Computer 1 ` Server 2 (Win2k3) /24 GW (Ubuntu) /24 Computer x ` (in CS 143) Computer y ` (in CS 143) Server 3 (BT5R3) 2013 Summer Camp 6

7 It is mature Wired Computer Network: Inconvenience ` Home Computer Home Computer 1 ` Server 2 (Win2k3) /24 GW (Ubuntu) /24 Computer x ` (in CS 143) Computer y ` (in CS 143) Server 3 (BT5R3) 2013 Summer Camp 7

8 Wireless Would be Nice Summer Camp

9 Hardware? Wireless Access Point (AP) Wireless card (WiFi adapter card) Summer Camp

10 Wireless LAN Topology Access Point 1Independent Basic Service Set (BSS, IBSS): ad hoc mode (independent, peer-to-peer): no access point 2Extended Service Set (ESS): use AP; Infrastructure mode: one access point manages; greater range Summer Camp

11 Typical Wireless LAN Configuration Summer Camp

12 Road Map Introduction to wireless LAN Overview of wireless LAN security WEP WPA-PSK WPA2 Exercises Cracking captured WEP traffic 1 Crack captured WPA-PSK traffic 2 Cracking captured WEP traffic 3 Crack captured WPA-PSK traffic Summer Camp 12

13 Wireless LAN Insecurity 2013 Summer Camp

14 Attacks Against Wireless LAN Hook to your wireless network and steal your data from your servers Eavesdrop on your wireless channel and steal passwords/secrets in transit 2013 Summer Camp 14

15 Symmetric Key Encryption Dear Bob Tell Albert to get out of there $β ƒϒ%ωλ?}{ gt x Dear Bob Tell Albert to get out of there Eve Alice A symmetric key is a long binary string: Summer Camp 15 Bob

16 WEP Wired-equivalent privacy (WEP) Security based on a shared secret (WEP key) Goals Do not know the WEP key? No association or data transmission Do not know the WEP key? No eavesdropping Do not know the WEP key? No data injection Symmetric-key encryption algorithm: RC4 Implemented on AP Laptop: implemented by hardware 2013 Summer Camp 16

17 WEP: all users share the same key Summer Camp A WEP key is either 40 bits or 104 bits

18 1WEP Configuration on AP Wire your PC to your AP Your PC uses DHCP Check the IP address of your PC ipconfig Open web browser, type in Summer Camp 18

19 WEP Configuration on AP Use the default username and password For Linksys, it is admin/admin 2013 Summer Camp 19

20 2013 Summer Camp 20

21 2013 Summer Camp 21

22 2013 Summer Camp 22

23 2013 Summer Camp 23

24 2013 Summer Camp 24

25 Your WEP key 2013 Summer Camp 25

26 2WEP Configuration on Laptop Configure your laptop to connect to LionsDen With WEP key 92D3B168BB 2013 Summer Camp 26

27 WEP was Broken 2001 Borisov, Goldberg, Wagner [BGW01] discovered some practical flaws; Arbaugh, Shanker, Wan [ASW01] also observed some flaws Fluhrer, Mantin and Shamir [FMS01] found fundamental flaws Stubblefield, Ioannidis and Rubin implemented the FMS01 attack Rager released WEPCrack on August 12 Airsnort was released Timeline 1999: ISO standard b 1997: IEEE was developed; WEP 2013 Summer Camp 27

28 WEP could not be simply discarded This is an old laptop Its integrated wireless adapter could not simply be upgraded/replaced It has to use RC4 (implemented in the hardware of the integrated wireless card) 2013 Summer Camp 28

29 Short-term Fix: WPA Wifi-Protected Access (WPA) Goal: fix WEP Use the same encryption algorithm RC4 How? Modify the way that packet encryption keys are generated 2013 Summer Camp 29

30 WPA Mode 1: WPA-PSK Pre-shared key (PSK) All users share the same passphrase 2013 Summer Camp 30

31 WPA Mode 2: WPA-Enterprise WPA-enterprise Each user has her/his own passphrase 2013 Summer Camp 31

32 1WPA-PSK Configuration on AP Wire your PC to your AP Your PC uses DHCP Check the IP address of your PC ipconfig Open web browser, type in Summer Camp 32

33 Your WPA- PSK secret 2013 Summer Camp 33

34 2WPA-PSK Configuration on Laptop Configure your laptop to connect to LionsDen With WPA-PSK secret chr1sisc00l 2013 Summer Camp 34

35 WPA-PSK is Weak Too! WPA s data integrity mechanism, Temporal Key Integrity Protocol (TKIP), is a temporary fix It is vulnerable to more complex attacks WPA-PSK is based on shared secret It may be susceptible to dictionary attacks and brute-force attacks 2013 Summer Camp 35

36 WPA2 It uses a different encryption algorithm: Advanced Encryption Standard (AES) More secure, standard It uses a more secure data integrity algorithm CBC-MAC Counter Cipher Mode with Block Chaining Message Authentication Code Protocol (CCMP) Like WPA, WPA2 supports two modes WPA2-PSK WPA2-Enterprise 2013 Summer Camp 36

37 1WPA2-PSK Configuration on AP Wire your PC to your AP Your PC uses DHCP Check the IP address of your PC ipconfig Open web browser, type in Summer Camp 37

38 Your WPA2- PSK secret 2013 Summer Camp 38

39 2WPA2-PSK Configuration on Laptop Configure your laptop to connect to LionsDen With WPA2-PSK secret chr1sisc00l 2013 Summer Camp 39

40 Wireless LAN Security: Summary 2001 Borisov, Goldberg, Wagner [BGW01] discovered some practical flaws; Arbaugh, Shanker, Wan [ASW01] also observed some flaws Fluhrer, Mantin and Shamir [FMS01] found fundamental flaws Stubblefield, Ioannidis and Rubin implemented the FMS01 attack Rager released WEPCrack on August 12 Airsnort was released Timeline TKIP: temporary fix 1999: ISO standard b CCMP: long-term solution 1997: IEEE was developed; WEP Summer Camp

41 Buzzwords: Business vs. Technical WIFI Channel Wireless access point, wireless station (wireless cards) SSID ESSID WEP WPA WPA2 Association/reassociate/dis associate 2013 Summer Camp RC4, TKIP, CCMP AES, CTR, CBC-MAC i x MAC spoofing, MAC filtering Chipsets Managed mode Monitor mode 41

42 BUSINESS PEOPLE WEP ENCRYPTION RC4 Summary INTEGRITY Encrypted CRC WPA-PSK RC4 MIC WPA- Enterprise RC4 MIC WPA2-PSK AES-CTR (CBC-MAC) WPA2- Enterprise 2013 Summer Camp AES-CTR TKIP (CBC-MAC) USER AUTHENTICATION All users share the same key All users share the same key Each user is separately authenticated All users share the same key Each user is separately authenticated home 42

43 BUSINESS PEOPLE WEP ENCRYPTION RC4 Summary INTEGRITY Encrypted CRC WPA-PSK RC4 MIC WPA- Enterprise RC4 MIC WPA2-PSK AES-CTR (CBC-MAC) WPA2- Enterprise 2013 Summer Camp AES-CTR TKIP (CBC-MAC) USER AUTHENTICATION All users share the same key All users share the same key Each user is separately authenticated All users share the same key Each user is separately authenticated home 43

44 How to Find Target AP s MAC Need a computer with wireless support On Windows Netstumbler: freeware; On Linux ifconfig wlan0 down iwconfig wlan0 mode managed sudo iwlist wlan0 scan 2013 Summer Camp 44

45 Road Map Introduction to wireless LAN Overview of wireless LAN security WEP WPA-PSK WPA2 Exercises Cracking captured WEP traffic 1 Crack captured WPA-PSK traffic 2 Cracking captured WEP traffic 3 Crack captured WPA-PSK traffic Summer Camp 45

46 Step 0 Run Firefox to log into your vcenter server and find your Windows 2003 VM Use the WLAN and Crypto Security VM snapshot 2013 Summer Camp 46

47 Aircrack-ng for Windows (1/2) Download aircrack-ng for Windows Install it NOTE: This software has already been installed on your Windows 2003 VM under the WLAN and Crypto Security VM snapshot 2013 Summer Camp 47

48 Aircrack-ng for Windows (2/2) Run c:\wireless\wireless\aircrack-ng-1.1- win\aircrack-ng-1.1-win\bin\aircrack-ng GUI.exe (You can also run it directly from a shortcut on your Desktop) 2013 Summer Camp 48

49 Exercises In this unit, we will crack some real-world wireless local area networks with traffic captured in files Not live traffic These traffic packets were captured with Wireshark 2013 Summer Camp 49

50 Road Map Introduction to wireless LAN Overview of wireless LAN security WEP WPA-PSK WPA2 Exercises Cracking captured WEP traffic 1 Crack captured WPA-PSK traffic 2 Cracking captured WEP traffic 3 Crack captured WPA-PSK traffic Summer Camp 50

51 Task : WEP Cracking The target wireless network is using WEP 2013 Summer Camp 51

52 WEP Cracking Steps a Purchase a wireless card that support injection Start airodump-ng to capture the IVs b Select platform to run Aircrack-ng; Backtrack 5 R3 is the best; Ubuntu Use aireplay-ng to do a fake authentication with the access point Start the wireless interface in monitor mode on AP channel Start aireplay-ng in ARP request replay mode Test Wireless Device Packet Injection Run aircrack-ng to obtain the WEP key 2013 Summer Camp 52

53 WEP Cracking Steps with captured a Purchase a wireless card that support injection traffic Start airodump-ng to capture the IVs b Select platform to run Aircrack-ng; Backtrack 5 R3 is the best; Ubuntu Use aireplay-ng to do a fake authentication with the access point Start the wireless interface in monitor mode on AP channel Start aireplay-ng in ARP request replay mode Test Wireless Device Packet Injection Run aircrack-ng to obtain the WEP key 2013 Summer Camp 53

54 Task : WEP Cracking Filename(s) c:\wireless\wireless\wepfile01\wep3-01.cap 2013 Summer Camp 54

55 What did you get? Mine Now, close Aircrack-ng GUI.exe 2013 Summer Camp 55

56 Now What? You can use the cracked WEP key To connect to the target AP To find other vulnerable computers on the network To steal data from the target network 2013 Summer Camp 56

57 Road Map Introduction to wireless LAN Overview of wireless LAN security WEP WPA-PSK WPA2 Exercises Cracking captured WEP traffic 1 Crack captured WPA-PSK traffic 2 Cracking captured WEP traffic 3 Crack captured WPA-PSK traffic Summer Camp 57

58 Task : WPA-PSK Cracking The target wireless network is using WPA-PSK 2013 Summer Camp 58

59 WPA-PSK Cracking Steps a Purchase a wireless card that support injection use aireplay-ng to deauthenticate the wireless client b Select platform to run Aircrack-ng; Backtrack 5 R3 is the best; Ubuntu Run aircrack-ng to crack the pre-shared key start the wireless interface in monitor mode on AP channel start airdump-ng to capture the Ivs 2013 Summer Camp 59

60 Task : WPA-PSK Cracking with a Purchase a wireless card that support injection captured traffic Steps use aireplay-ng to deauthenticate the wireless client b Select platform to run Aircrack-ng; Backtrack 5 R3 is the best; Ubuntu Run aircrack-ng to crack the pre-shared key start the wireless interface in monitor mode on AP channel start airdump-ng to capture the Ivs 2013 Summer Camp 60

61 Task : WPA-PSK Cracking Filename(s): c:\wireless\wireless\wpa-psk- File02\team1.output.capture.wpa-01.cap Wordlist: c:\wireless\ wireless\ WPA-PSK-File02 \all-edit.lst Do not use all.lst 2013 Summer Camp 61

62 Task : WPA-PSK Cracking Choose index 2 if you get prompted 2013 Summer Camp 62

63 Task : What did you get? Mine This is almost 10 minutes Now, close Aircrack-ng GUI.exe 2013 Summer Camp 63

64 Now What? You can use the cracked WPA-PSK key To connect to the target AP To find other vulnerable computers on the network To steal data from the target network 2013 Summer Camp 64

65 Road Map Introduction to wireless LAN Overview of wireless LAN security WEP WPA-PSK WPA2 Exercises Cracking captured WEP traffic 1 Crack captured WPA-PSK traffic 2 Cracking captured WEP traffic 3 Crack captured WPA-PSK traffic Summer Camp 65

66 Task : WEP Cracking The target wireless network is using WEP 2013 Summer Camp 66

67 Task : WEP Cracking File 3 Filename(s) c:\wireless\wireless\wepfile03\team4.output.capture-03.cap 2013 Summer Camp 67

68 Task : WEP Cracking File 3 Choose index 2 if you get prompted 2013 Summer Camp 68

69 What did you get? Mine Now, close Aircrack-ng GUI.exe 2013 Summer Camp 69

70 Now What? You can use the cracked WEP key To connect to the target AP To find other vulnerable computers on the network To steal data from the target network 2013 Summer Camp 70

71 Road Map Introduction to wireless LAN Overview of wireless LAN security WEP WPA-PSK WPA2 Exercises Cracking captured WEP traffic 1 Crack captured WPA-PSK traffic 2 Cracking captured WEP traffic 3 Crack captured WPA-PSK traffic Summer Camp 71

72 Task : WPA-PSK Cracking The target wireless network is using WPA-PSK 2013 Summer Camp 72

73 Task : WPA-PSK Cracking Filename(s) c:\wireless\wireless\wpa-psk- File04\wpa_handshake.pcap Wordlist: c:\wireless\ wireless\ WPA-PSK-File04 \all.lst 2013 Summer Camp 73

74 Task : What did you get? What? 2013 Summer Camp 74

75 Task : WPA-PSK Cracking Advanced 2013 Summer Camp 75

76 Task : What did you get? Mine This is almost 1.5 hours Now, close Aircrack-ng GUI.exe 2013 Summer Camp 76

77 Now What? You can use the cracked WPA-PSK key To connect to the target AP To find other vulnerable computers on the network To steal data from the target network 2013 Summer Camp 77

78 Lesson to protect your wireless LAN? Use WPA2 if you can Definitely no WEP Avoid WPA-PSK if you can Use a long passphrase for WPA2-PSK 8 ~ 63 characters 2013 Summer Camp 78

79 Summary Introduction to wireless LAN Overview of wireless LAN security WEP WPA-PSK WPA2 Exercises Cracking captured WEP traffic 1 Crack captured WPA-PSK traffic 2 Cracking captured WEP traffic 3 Crack captured WPA-PSK traffic Summer Camp 79

Wireless Security. Comp Sci 3600 Security. Attacks WEP WPA/WPA2. Authentication Encryption Vulnerabilities

Wireless Security. Comp Sci 3600 Security. Attacks WEP WPA/WPA2. Authentication Encryption Vulnerabilities Wireless Security Comp Sci 3600 Security Outline 1 2 3 Wired versus wireless Endpoint Access point Figure 24.1 Wireless Networking Components Locations and types of attack Outline 1 2 3 Wired Equivalent

More information

Wireless Network Security

Wireless Network Security Wireless Network Security Why wireless? Wifi, which is short for wireless fi something, allows your computer to connect to the Internet using magic. -Motel 6 commercial 2 but it comes at a price Wireless

More information

Section 4 Cracking Encryption and Authentication

Section 4 Cracking Encryption and Authentication Section 4 Cracking 802.11 Encryption and Authentication In the previous section we showed the vulnerabilities of Open Wireless LANs. In this section we ll show some of the techniques and tools used to

More information

A Configuration Protocol for Embedded Devices on Secure Wireless Networks

A Configuration Protocol for Embedded Devices on Secure Wireless Networks A Configuration Protocol for Embedded Devices on Secure Wireless Networks Larry Sanders lsanders@ittc.ku.edu 6 May 2003 Introduction Wi-Fi Alliance Formally Wireless Ethernet Compatibility Alliance (WECA)

More information

Hacking Encrypted Wireless Network

Hacking Encrypted Wireless Network Hacking Encrypted Wireless Network Written by Fredrik Alm CompuTechSweden 2010 http://www.fredrik-alm.se/ REQUIREMENTS Software: Operating System: Linux kernel (Recommended: BackTrack 4 Final ) Download:

More information

D. The bank s web server is using an X.509 certificate that is not signed by a root CA, causing the user ID and password to be sent unencrypted.

D. The bank s web server is using an X.509 certificate that is not signed by a root CA, causing the user ID and password to be sent unencrypted. Volume: 119 Questions Question No: 1 John Smith uses a coffee shop's Internet hot-spot (no authentication or encryption) to transfer funds between his checking and savings accounts at his bank's website.

More information

Wireless Attacks and Countermeasures

Wireless Attacks and Countermeasures Wireless Attacks and Countermeasures Wireless Network Technology Wireless network refers to any type of computer network which is wireless, and is commonly associated with a network whose interconnections

More information

Wireless Network Security

Wireless Network Security Wireless Network Security By: Jose Rodriguez Table of Contents Wireless Network Security...1 Table of Contents...2 Introduction...3 Wireless Network Requirements...4 Wireless Network Protocols...5 Wireless

More information

ETHICAL HACKING OF WIRELESS NETWORKS IN KALI LINUX ENVIRONMENT

ETHICAL HACKING OF WIRELESS NETWORKS IN KALI LINUX ENVIRONMENT 1. P. ČISAR, 2. S. MARAVIĆ ČISAR ETHICAL HACKING OF WIRELESS NETWORKS IN KALI LINUX ENVIRONMENT 1. Academy of Criminalistic and Police Studies, 11080 Belgrade - Zemun, Cara Dusana 196, SERBIA 2. Subotica

More information

What is Eavedropping?

What is Eavedropping? WLAN Security What is Eavedropping? War Driving War Driving refers to someone driving around with a laptop and an 802.11 client card looking for an 802.11 system to exploit. War Walking Someone walks

More information

Today s challenge on Wireless Networking. David Leung, CISM Solution Consultant, Security Datacraft China/Hong Kong Ltd.

Today s challenge on Wireless Networking. David Leung, CISM Solution Consultant, Security Datacraft China/Hong Kong Ltd. Today s challenge on Wireless Networking David Leung, CISM Solution Consultant, Security Datacraft China/Hong Kong Ltd. Agenda How Popular is Wireless Network? Threats Associated with Wireless Networking

More information

Security of WiFi networks MARCIN TUNIA

Security of WiFi networks MARCIN TUNIA Security of WiFi networks MARCIN TUNIA Agenda 1. Wireless standards 2. Hidden network and MAC filtering protection bypassing 3. Encryption independent attacks 4. Attacks on WEP 5. Attacks on WPA/WPA2 6.

More information

Chapter 24 Wireless Network Security

Chapter 24 Wireless Network Security Chapter 24 Wireless Network Security Wireless Security Key factors contributing to higher security risk of wireless networks compared to wired networks include: o Channel Wireless networking typically

More information

Security in IEEE Networks

Security in IEEE Networks Security in IEEE 802.11 Networks Mário Nunes, Rui Silva, António Grilo March 2013 Sumário 1 Introduction to the Security Services 2 Basic security mechanisms in IEEE 802.11 2.1 Hidden SSID (Service Set

More information

Gaining Access to encrypted networks

Gaining Access to encrypted networks Gaining Access to encrypted networks Everything we have learned so far we can do it without having to connect to the target network. We can get more accurate info and launch more effective attacks if we

More information

LESSON 12: WI FI NETWORKS SECURITY

LESSON 12: WI FI NETWORKS SECURITY LESSON 12: WI FI NETWORKS SECURITY Raúl Siles raul@taddong.com Founder and Security Analyst at Taddong Introduction to Wi Fi Network Security Wireless networks or Wi Fi networks IEEE 802.11 Standards Information

More information

BackTrack 5 Wireless Penetration Testing

BackTrack 5 Wireless Penetration Testing BackTrack 5 Wireless Penetration Testing Beginner's Guide Master bleeding edge wireless testing techniques with BackTrack 5 Vivek Ramachandran [ PUBLISHING 1 open source I community experience distilled

More information

What is a Wireless LAN? The wireless telegraph is not difficult to understand. The ordinary telegraph is like a very long cat. You pull the tail in Ne

What is a Wireless LAN? The wireless telegraph is not difficult to understand. The ordinary telegraph is like a very long cat. You pull the tail in Ne Introduction to Wireless Networking and Security Chino Information Technology Center Steve Siedschlag, Associate Professor What is a Wireless LAN? The wireless telegraph is not difficult to understand.

More information

Chapter 17. Wireless Network Security

Chapter 17. Wireless Network Security Chapter 17 Wireless Network Security IEEE 802.11 IEEE 802 committee for LAN standards IEEE 802.11 formed in 1990 s, to develop a protocol & transmission specifications for wireless LANs (WLANs) Demand

More information

Network Security. Security in local-area networks. Radboud University Nijmegen, The Netherlands. Autumn 2014

Network Security. Security in local-area networks. Radboud University Nijmegen, The Netherlands. Autumn 2014 Network Security Security in local-area networks Radboud University Nijmegen, The Netherlands Autumn 2014 Announcement Exercise class (werkcollege) time and room changed: Friday, 15:30-17:30, in LIN 8

More information

Wireless technology Principles of Security

Wireless technology Principles of Security Wireless technology Principles of Security 1 Wireless technologies 2 Overview This module provides an introduction to the rapidly evolving technology of wireless LANs (WLANs). WLANs redefine the way the

More information

05 - WLAN Encryption and Data Integrity Protocols

05 - WLAN Encryption and Data Integrity Protocols 05 - WLAN Encryption and Data Integrity Protocols Introduction 802.11i adds new encryption and data integrity methods. includes encryption algorithms to protect the data, cryptographic integrity checks

More information

Is Your Wireless Network Being Hacked?

Is Your Wireless Network Being Hacked? The ITB Journal Volume 9 Issue 1 Article 5 2008 Is Your Wireless Network Being Hacked? Paul King Ivan Smyth Anthony Keane Follow this and additional works at: http://arrow.dit.ie/itbj Part of the Computer

More information

Wireless Networking Basics. Ed Crowley

Wireless Networking Basics. Ed Crowley Wireless Networking Basics Ed Crowley 2014 Today s Topics Wireless Networking Economic drivers and Vulnerabilities IEEE 802.11 Family WLAN Operational Modes Wired Equivalent Privacy (WEP) WPA and WPA2

More information

WarDriving. related fixed line attacks war dialing port scanning

WarDriving. related fixed line attacks war dialing port scanning WarDriving slide 1 related fixed line attacks war dialing port scanning war driving drive through a metropolitan area looking for wireless access points software logs, latidute/longitude runs software

More information

ATTACKS TO CRYPTOGRAPHY PROTOCOLS OF WIRELESS INDUSTRIAL COMMUNICATION SYSTEMS

ATTACKS TO CRYPTOGRAPHY PROTOCOLS OF WIRELESS INDUSTRIAL COMMUNICATION SYSTEMS 78 INFORMATION AND COMMUNICATION TECHNOLOGIES AND SERVICES, VOL. 8, NO. 3, SEPTEMBER 2010 ATTACKS TO CRYPTOGRAPHY PROTOCOLS OF WIRELESS INDUSTRIAL COMMUNICATION SYSTEMS Tomáš ONDRAŠINA.1, Mária FRANEKOVÁ

More information

Procedure: You can find the problem sheet on the Desktop of the lab PCs.

Procedure: You can find the problem sheet on the Desktop of the lab PCs. University of Jordan Faculty of Engineering & Technology Computer Engineering Department Computer Advance Networks Laboratory 907529 Lab.3 WLAN Security Objectives 1. Configure administrator accounts.

More information

NWD2705. User s Guide. Quick Start Guide. Dual-Band Wireless N450 USB Adapter. Version 1.00 Edition 1, 09/2012

NWD2705. User s Guide. Quick Start Guide. Dual-Band Wireless N450 USB Adapter. Version 1.00 Edition 1, 09/2012 NWD2705 Dual-Band Wireless N450 USB Adapter Version 1.00 Edition 1, 09/2012 Quick Start Guide User s Guide www.zyxel.com Copyright 2012 ZyXEL Communications Corporation IMPORTANT! READ CAREFULLY BEFORE

More information

ATTACKS TO CRYPTOGRAPHY PROTOCOLS OF WIRELESS INDUSTRIAL COMMUNICATION SYSTEMS

ATTACKS TO CRYPTOGRAPHY PROTOCOLS OF WIRELESS INDUSTRIAL COMMUNICATION SYSTEMS ATTACKS TO CRYPTOGRAPHY PROTOCOLS OF WIRELESS INDUSTRIAL COMMUNICATION SYSTEMS Tomas ONDRASINA 1, Maria FRANEKOVA 1 1 Department of Control and Information Systems, Faculty of Electrical Engineering, University

More information

CE Advanced Network Security Wireless Security

CE Advanced Network Security Wireless Security CE 817 - Advanced Network Security Wireless Security Lecture 23 Mehdi Kharrazi Department of Computer Engineering Sharif University of Technology Acknowledgments: Some of the slides are fully or partially

More information

Security in Data Link Protocols

Security in Data Link Protocols Security in 802.11 Data Link Protocols Gianluca Dini!"#$%&'(&)*+"+*",-.&/"001)*(',2.3-'*" University of Pisa, Italy Via Diotisalvi 2, 56100 Pisa gianluca.dini@ing.unipi.it!"#$%&#'()*(+(#,-.,#./$#0(1&2*,$#32%')(4#1./#

More information

Outline : Wireless Networks Lecture 10: Management. Management and Control Services : Infrastructure Reminder.

Outline : Wireless Networks Lecture 10: Management. Management and Control Services : Infrastructure Reminder. Outline 18-759: Wireless Networks Lecture 10: 802.11 Management Peter Steenkiste Departments of Computer Science and Electrical and Computer Engineering Spring Semester 2016 http://www.cs.cmu.edu/~prs/wirelesss16/

More information

Nomadic Communications Labs

Nomadic Communications Labs Nomadic Communications Labs Alessandro Villani avillani@science.unitn.it Security And Wireless Network Wireless Security: Overview Open network Open network+ MAC-authentication Open network+ web based

More information

Wireless LAN Security. Gabriel Clothier

Wireless LAN Security. Gabriel Clothier Wireless LAN Security Gabriel Clothier Timeline 1997: 802.11 standard released 1999: 802.11b released, WEP proposed [1] 2003: WiFi alliance certifies for WPA 2004: 802.11i released 2005: 802.11w task group

More information

Vulnerability issues on research in WLAN encryption algorithms WEP WPA/WPA2 Personal

Vulnerability issues on research in WLAN encryption algorithms WEP WPA/WPA2 Personal Vulnerability issues on research in WLAN encryption algorithms WEP WPA/WPA2 Personal Lazaridis Ioannis, Pouros Sotirios, Veloudis Simeon DEI College, Thessaloniki, Greece Abstract: This paper presents

More information

Nomadic Communications Labs. Alessandro Villani

Nomadic Communications Labs. Alessandro Villani Nomadic Communications Labs Alessandro Villani avillani@science.unitn.it Security And Wireless Network Wireless Security: Overview Open network Open network+ MAC-authentication Open network+ web based

More information

Activity Configuring and Securing a Wireless LAN in Packet Tracer

Activity Configuring and Securing a Wireless LAN in Packet Tracer Activity Configuring and Securing a Wireless LAN in Packet Tracer Objectives: 1. Configure a Wireless Access Point (WAP) local IP address. 2. Configure a WAP with an SSID. 3. Change the administrator s

More information

How Secure is Wireless?

How Secure is Wireless? How Secure is Wireless? South Carolina Chapter of HIMSS Annual Conference April 24-25, 2003 Richard Gadsden Director of Computer and Network Security Medical University of South Carolina gadsden@musc.edu

More information

CYBER ATTACKS EXPLAINED: WIRELESS ATTACKS

CYBER ATTACKS EXPLAINED: WIRELESS ATTACKS CYBER ATTACKS EXPLAINED: WIRELESS ATTACKS Wireless networks are everywhere, from the home to corporate data centres. They make our lives easier by avoiding bulky cables and related problems. But with these

More information

Wireless Attacks and Defense. By: Dan Schade. April 9, 2006

Wireless Attacks and Defense. By: Dan Schade. April 9, 2006 Wireless Attacks and Defense By: Dan Schade April 9, 2006 Schade - 2 As more and more home and business users adapt wireless technologies because of their ease of use and affordability, these devices are

More information

Hacking Wireless Networks by data

Hacking Wireless Networks by data Hacking Wireless Networks by data -disclaimer- The sole purpose of this article is so that you may be informed about how your neighbor may be able to take a laptop, crack your wep/wpa key to your router

More information

Analyzing Wireless Security in Columbia, Missouri

Analyzing Wireless Security in Columbia, Missouri Analyzing Wireless Security in Columbia, Missouri Matthew Chittum Clayton Harper John Mixon Johnathan Walton Abstract The current state of wireless security in most areas can be estimated based on trends

More information

Security in Data Link Protocols

Security in Data Link Protocols Security in 802.11 Data Link Protocols Gianluca Dini Dept. of Ingegneria dell Informazione University of Pisa, Italy Via Diotisalvi 2, 56100 Pisa gianluca.dini@ing.unipi.it If you believe that any security

More information

Stream Ciphers. Stream Ciphers 1

Stream Ciphers. Stream Ciphers 1 Stream Ciphers Stream Ciphers 1 Stream Ciphers Generate a pseudo-random key stream & xor to the plaintext. Key: The seed of the PRNG Traditional PRNGs (e.g. those used for simulations) are not secure.

More information

Cryptanalysis of IEEE i TKIP

Cryptanalysis of IEEE i TKIP Cryptanalysis of IEEE 802.11i TKIP Finn Michael Halvorsen Olav Haugen Master of Science in Communication Technology Submission date: June 2009 Supervisor: Stig Frode Mjølsnes, ITEM Co-supervisor: Martin

More information

Wireless Security i. Lars Strand lars (at) unik no June 2004

Wireless Security i. Lars Strand lars (at) unik no June 2004 Wireless Security - 802.11i Lars Strand lars (at) unik no June 2004 802.11 Working Group 11 of IEEE 802 'Task Groups' within the WG enhance portions of the standard: 802.11 1997: The IEEE standard for

More information

CS263: Wireless Communications and Sensor Networks

CS263: Wireless Communications and Sensor Networks CS263: Wireless Communications and Sensor Networks Matt Welsh Lecture 5: The 802.11 Standard October 7, 2004 2004 Matt Welsh Harvard University 1 All about 802.11 Today's Lecture CSMA/CD MAC and DCF WEP

More information

Family Structural Overview

Family Structural Overview Some IEEE 802 Standards TELE301 Lecture 5 802.11 Wireless Networking David Eyers Telecommunications Programme University of Otago 802.1 Bridging and Management 802.1X,... 802.3 Ethernet 802.11 Wireless

More information

Network Encryption 3 4/20/17

Network Encryption 3 4/20/17 The Network Layer Network Encryption 3 CSC362, Information Security most of the security mechanisms we have surveyed were developed for application- specific needs electronic mail: PGP, S/MIME client/server

More information

Configuring Cipher Suites and WEP

Configuring Cipher Suites and WEP 10 CHAPTER This chapter describes how to configure the cipher suites required to use WPA authenticated key management, Wired Equivalent Privacy (WEP), Temporal Key Integrity Protocol (TKIP), and broadcast

More information

Wireless Network Security Spring 2015

Wireless Network Security Spring 2015 Wireless Network Security Spring 2015 Patrick Tague Class #7 More WiFi Security 2015 Patrick Tague 1 Class #7 Continuation of WiFi security 2015 Patrick Tague 2 Device Private WiFi Networks AP Local AAA

More information

CHAPTER SECURITY IN WIRELESS LOCAL AREA NETWORKS

CHAPTER SECURITY IN WIRELESS LOCAL AREA NETWORKS CHAPTER SECURITY IN WIRELESS LOCAL AREA NETWORKS Mohammad O. Pervaiz, Mihaela Cardei, and Jie Wu Department of Computer Science &Engineering, Florida Atlantic University 777 Glades Road, Boca Raton, Florida

More information

Cryptography: Practice JMU Cyber Defense Boot Camp

Cryptography: Practice JMU Cyber Defense Boot Camp Cryptography: Practice 2013 JMU Cyber Defense Boot Camp Prerequisites This unit assumes that you have already known Symmetric-key encryption Public-key encryption Digital signature Digital certificates

More information

CS-435 spring semester Network Technology & Programming Laboratory. Stefanos Papadakis & Manolis Spanakis

CS-435 spring semester Network Technology & Programming Laboratory. Stefanos Papadakis & Manolis Spanakis CS-435 spring semester 2016 Network Technology & Programming Laboratory University of Crete Computer Science Department Stefanos Papadakis & Manolis Spanakis CS-435 Lecture preview 802.11 Security IEEE

More information

Network Security. Security in local-area networks. Radboud University Nijmegen, The Netherlands. Autumn 2014

Network Security. Security in local-area networks. Radboud University Nijmegen, The Netherlands. Autumn 2014 Network Security Security in local-area networks Radboud University Nijmegen, The Netherlands Autumn 2014 Announcement Exercise class (werkcollege) time and room changed: Friday, 15:30-17:30, in LIN 8

More information

Managing and Securing Computer Networks. Guy Leduc. Chapter 7: Securing LANs. Chapter goals: security in practice: Security in the data link layer

Managing and Securing Computer Networks. Guy Leduc. Chapter 7: Securing LANs. Chapter goals: security in practice: Security in the data link layer Managing and Securing Computer Networks Guy Leduc Chapter 7: Securing LANs Computer Networking: A Top Down Approach, 7 th edition. Jim Kurose, Keith Ross Addison-Wesley, April 2016. (section 8.8) Also

More information

WPA Migration Mode: WEP is back to haunt you

WPA Migration Mode: WEP is back to haunt you Black Hat USA 2010 WPA Migration Mode: WEP is back to haunt you Leandro Meiners (lmeiners@coresecurity.com / @gmail.com) Diego Sor (dsor@coresecurity.com / diegos@gmail.com) Page 1 WPA Migration Mode:

More information

Wireless Network Security Spring 2016

Wireless Network Security Spring 2016 Wireless Network Security Spring 2016 Patrick Tague Class #7 WiFi Security 1 Announcements Please do HW#2 in using the stable OMNET++ 4.6, not the beta version. Porting has proven difficult... Form project

More information

Wireless LAN Security Guidelines. State of Iowa Department of Administrative Services Information Technology Enterprise Information Security Office

Wireless LAN Security Guidelines. State of Iowa Department of Administrative Services Information Technology Enterprise Information Security Office State of Iowa Department of Administrative Services Information Technology Enterprise Information Security Office Revision 1.4 April 19, 2004 Writing a book on wireless security is like writing a book

More information

INTERNATIONAL JOURNAL OF PURE AND APPLIED RESEARCH IN ENGINEERING AND TECHNOLOGY

INTERNATIONAL JOURNAL OF PURE AND APPLIED RESEARCH IN ENGINEERING AND TECHNOLOGY INTERNATIONAL JOURNAL OF PURE AND APPLIED RESEARCH IN ENGINEERING AND TECHNOLOGY A PATH FOR HORIZING YOUR INNOVATIVE WORK ANALYSIS OF PENETRATION TESTING AND COUNTERMEASURES FOR SECURING WIRELESS NETWORK

More information

Overview of Security

Overview of Security Overview of 802.11 Security Bingdong Li Present for CPE 601 2/9/2011 Sources: 1 Jesse Walker (Intel) & 2. WinLab 1 Agenda Introduction 802.11 Basic Security Mechanisms What s Wrong? Major Risks Recommendations

More information

Content. Chapter 1 Product Introduction Package Contents Product Features Product Usage... 2

Content. Chapter 1 Product Introduction Package Contents Product Features Product Usage... 2 Content Chapter 1 Product Introduction... 2 1.1 Package Contents... 2 1.2 Product Features... 2 1.3 Product Usage... 2 1.4 Before Installation... 2 1.5 Disable other manufacturers wireless network adapters...

More information

How Insecure is Wireless LAN?

How Insecure is Wireless LAN? Page 1 of 7 How Insecure is Wireless LAN? Abstract Wireless LAN has gained popularity in the last few years due to its enormous benefits such as scalability, mobile access of the network, and reduced cost

More information

Wireless Security Algorithms

Wireless Security Algorithms (NOTE: If you are using a virtual lab to run your attacks you will need an external Wi Fi attachment. The other option is to have a direct install on your computer. Virtual labs cannot access your wireless

More information

Securing a Wireless LAN

Securing a Wireless LAN Securing a Wireless LAN This module describes how to apply strong wireless security mechanisms on a Cisco 800, 1800, 2800, or 3800 series integrated services router, hereafter referred to as an access

More information

Appendix E Wireless Networking Basics

Appendix E Wireless Networking Basics Appendix E Wireless Networking Basics This chapter provides an overview of Wireless networking. Wireless Networking Overview The FWG114P v2 Wireless Firewall/Print Server conforms to the Institute of Electrical

More information

WIRELESS EVIL TWIN ATTACK

WIRELESS EVIL TWIN ATTACK WIRELESS EVIL TWIN ATTACK Prof. Pragati Goel Associate Professor, NCRD s Sterling Institute of Management Studies, Navi Mumbai Mr. Chetan Singh NCRD s Sterling Institute Of Management Studie, Navi Mumbai

More information

Configuring a VAP on the WAP351, WAP131, and WAP371

Configuring a VAP on the WAP351, WAP131, and WAP371 Article ID: 5072 Configuring a VAP on the WAP351, WAP131, and WAP371 Objective Virtual Access Points (VAPs) segment the wireless LAN into multiple broadcast domains that are the wireless equivalent of

More information

4.4 IEEE MAC Layer Introduction Medium Access Control MAC Management Extensions

4.4 IEEE MAC Layer Introduction Medium Access Control MAC Management Extensions 4.4 IEEE 802.11 MAC Layer 4.4.1 Introduction 4.4.2 Medium Access Control 4.4.3 MAC Management 4.4.4 Extensions 4.4.3 802.11 - MAC management Synchronization try to find a LAN, try to stay within a LAN

More information

Sample Exam Ethical Hacking Foundation

Sample Exam Ethical Hacking Foundation Sample Exam Sample Exam Ethical Hacking Foundation SECO-Institute issues the official Ethical Hacking courseware to accredited training centres where students are trained by accredited instructors. Students

More information

HACKING & INFORMATION SECURITY Presents: - With TechNext

HACKING & INFORMATION SECURITY Presents: - With TechNext HACKING & INFORMATION SECURITY Presents: - With TechNext We Are The Speakers Sudarshan Pawar Cer.fied Security Expert(C.S.E.) Cer.fied Informa.on Security Specialist (C.I.S.S.) Security Xplained (TechNext

More information

Interworking Evaluation of current security mechanisms and lacks in wireless and Bluetooth networks ...

Interworking Evaluation of current security mechanisms and lacks in wireless and Bluetooth networks ... Interworking 2006 Evaluation of current security mechanisms and lacks in wireless and Bluetooth networks Interworking Conference, 15th - 17th of January 2007 Dr-Ing Kai-Oliver Detken Business URL: http://wwwdecoitde

More information

Authentication and Security: IEEE 802.1x and protocols EAP based

Authentication and Security: IEEE 802.1x and protocols EAP based Authentication and Security: IEEE 802.1x and protocols EAP based Pietro Nicoletti Piero[at]studioreti.it 802-1-X-EAP-Eng - 1 P. Nicoletti: see note pag. 2 Copyright note These slides are protected by copyright

More information

Missouri University of Science and Technology ACM SIG-Security 2014 Wi-Fi Workshop Exploitation Handbook

Missouri University of Science and Technology ACM SIG-Security 2014 Wi-Fi Workshop Exploitation Handbook Missouri University of Science and Technology ACM SIG-Security 2014 Wi-Fi Workshop Exploitation Handbook 1 2 The information provided in this manual is to be used for educational purposes only. The authors

More information

Configuring WEP and WEP Features

Configuring WEP and WEP Features CHAPTER 9 This chapter describes how to configure Wired Equivalent Privacy (WEP), Message Integrity Check (MIC), and Temporal Key Integrity Protocol (TKIP). This chapter contains these sections: Understanding

More information

5 Steps Wifi Hacking Cracking WPA2 Password

5 Steps Wifi Hacking Cracking WPA2 Password Advertise Here Contact Us Request Tutorial Write for Us Download» Hacking Knowledge Hacking News Hacking Tutorial Hacking Widget Online Tools» Tips and Trick Website» Phone Hacking Search 9,517 91 +525

More information

Wireless Setup Instructions for Windows

Wireless Setup Instructions for Windows Wireless Setup Instructions for Windows NOTE: For successful wireless setup, you will need to have a network cable for a temporary connection to your wireless router or access point, and you must know

More information

Once in BT3, click the tiny black box in the lower left corner to load up a "Konsole" window. Now we must prep your wireless card.

Once in BT3, click the tiny black box in the lower left corner to load up a Konsole window. Now we must prep your wireless card. Hacking WEP wifi passwords 1. Getting the right tools Download Backtrack 3. It can be found here: http://www.remote-exploit.org/backtrack_download.html The Backtrack 4 beta is out but until it is fully

More information

Expected Outcomes Able to design the network security for the entire network Able to develop and suggest the security plan and policy

Expected Outcomes Able to design the network security for the entire network Able to develop and suggest the security plan and policy CHAPTER 9 DEVELOPING NETWORK SECURITY STRATEGIES Expected Outcomes Able to design the network security for the entire network Able to develop and suggest the security plan and policy Network Security Design

More information

Wireless LAN Security (RM12/2002)

Wireless LAN Security (RM12/2002) Information Technology in Education Project Reference Materials Wireless LAN Security (RM12/2002) Infrastructure Division Education Department The Government of HKSAR www.ited.ed.gov.hk December 2002 For

More information

Open System - No/Null authentication, anyone is able to join. Performed as a two way handshake.

Open System - No/Null authentication, anyone is able to join. Performed as a two way handshake. Five components of WLAN Security 1. Data Privacy 1. Privacy is important because transmission occurs over the air in freely licensed bands. The Data can be sniffed by anyone within range. 2. Eavesdropping

More information

CyberP3i Hands-on Lab Series

CyberP3i Hands-on Lab Series CyberP3i Hands-on Lab Series Lab Series using NETLAB Designer: Dr. Lixin Wang, Associate Professor Hands-On Lab on Securing Wireless Networks The NDG Security+ Pod Topology Is Used 1. Introduction In this

More information

Wireless Router at Home

Wireless Router at Home Wireless Router at Home 192.168.1.2 192.168.1.1 Modem 192.168.1.3 120.6.46.15 telephone line to ISP 192.168.1.4 Internet connection with public IP internal LAN with private IPs 192.168.1.5 Wireless All-in-one

More information

The following chart provides the breakdown of exam as to the weight of each section of the exam.

The following chart provides the breakdown of exam as to the weight of each section of the exam. Introduction The CWSP-205 exam, covering the 2015 objectives, will certify that the successful candidate understands the security weaknesses inherent in WLANs, the solutions available to address those

More information

WPA-GPG: Wireless authentication using GPG Key

WPA-GPG: Wireless authentication using GPG Key Università degli Studi di Bologna DEIS WPA-GPG: Wireless authentication using GPG Key Gabriele Monti December 9, 2009 DEIS Technical Report no. DEIS-LIA-007-09 LIA Series no. 97 WPA-GPG: Wireless authentication

More information

CSNT 180 Wireless Networking. Chapter 7 WLAN Terminology and Technology

CSNT 180 Wireless Networking. Chapter 7 WLAN Terminology and Technology CSNT 180 Wireless Networking Chapter 7 WLAN Terminology and Technology Norman McEntire norman.mcentire@servin.com Founder, Servin Corporation, http://servin.com Technology Training for Technology Professionals

More information

Wireless Security Security problems in Wireless Networks

Wireless Security Security problems in Wireless Networks Wireless Security Security problems in Wireless Networks Security of Wireless Networks Wireless networks are everywhere more and more electronic devices are becoming wireless However, ensuring security

More information

Wireless Network Security

Wireless Network Security Wireless Network Security Raj Jain Washington University in Saint Louis Saint Louis, MO 63130 Jain@cse.wustl.edu Audio/Video recordings of this lecture are available at: http://www.cse.wustl.edu/~jain/cse571-11/

More information

Wireless Networking WiFi Standards 802.11a 5GHz 54MB 802.11b 2.4 GHz 11MB 802.11g 2.4GHz 52MB 802.11n 2.4/5GHz 108MB 802.11b The 802.11b standard has a maximum raw data rate of 11 Mbit/s, and uses

More information

54Mbps Pocket Wireless Access Point (WL-330g)

54Mbps Pocket Wireless Access Point (WL-330g) 54Mbps Pocket Wireless Access Point (WL-330g) Copyright 2004 ASUSTeK COMPUTER INC. All Rights Reserved. Contents Conventions... 2 Welcome!... 3 Package contents... 3 System requirements... 3 Device installation...

More information

iconnect625w Copyright Disclaimer Enabling Basic Wireless Security

iconnect625w Copyright Disclaimer Enabling Basic Wireless Security iconnect625w Enabling Basic Wireless Security Copyright Copyright 2006 OPEN Networks Pty Ltd. All rights reserved. The content of this manual is subject to change without notice. The information and messages

More information

Tutorial: Simple WEP Crack

Tutorial: Simple WEP Crack Tutorial: Simple WEP Crack Version: 1.20 January 11, 2010 By: darkaudax Introduction This tutorial walks you though a very simple case to crack a WEP key. It is intended to build your basic skills and

More information

Wireless KRACK attack client side workaround and detection

Wireless KRACK attack client side workaround and detection Wireless KRACK attack client side workaround and detection Contents Introduction Components used Requirements EAPoL Attack protections Why this works Possible impact How to identify if a client is deleted

More information

Network Security. Security in local-area networks. Radboud University, The Netherlands. Spring 2017

Network Security. Security in local-area networks. Radboud University, The Netherlands. Spring 2017 Network Security Security in local-area networks Radboud University, The Netherlands Spring 2017 A two-slide intro to networking I Command on tyrion: netcat -lp 51966 Command on arya: echo "Hi tyrion"

More information

Wireless Networking based on Chapter 15 of CompTIA Network+ Exam Guide, 4th ed., Mike Meyers

Wireless Networking based on Chapter 15 of CompTIA Network+ Exam Guide, 4th ed., Mike Meyers Wireless Networking 802.11 based on Chapter 15 of CompTIA Network+ Exam Guide, 4th ed., Mike Meyers topics Standards Technical Concepts Implementation Troubleshooting 802.11 timeline source: Anandtech

More information

Security Analysis of Common Wireless Networking Implementations

Security Analysis of Common Wireless Networking Implementations Security Analysis of Common Wireless Networking Implementations Brian Cavanagh CMPT 585 12/12/2005 The use of wireless networking to connect to the internet has grown by leaps and bounds in recent years.

More information

Princess Nora Bint Abdulrahman University College of computer and information sciences Networks department Networks Security (NET 536)

Princess Nora Bint Abdulrahman University College of computer and information sciences Networks department Networks Security (NET 536) Princess Nora Bint Abdulrahman University College of computer and information sciences Networks department Networks Security (NET 536) Prepared by Dr. Samia Chelloug E-mail: samia_chelloug@yahoo.fr Content

More information

A Light Weight Enhancement to RC4 Based

A Light Weight Enhancement to RC4 Based A Light Weight Enhancement to RC4 Based 1 Security for Resource Constrained Wireless Devices Chetan Nanjunda Mathur and K.P. Subbalakshmi Multimedia Systems, Networking and Communications Lab, 208 Burchard,

More information

Wireless Technologies

Wireless Technologies Wireless Technologies Networking for Home and Small Businesses Chapter 7 Manju. V. Sankar 1 Objectives Describe wireless technologies. Describe the various components and structure of a WLAN Describe wireless

More information

A Light Weight Enhancement to RC4 Based Security for Resource Constrained Wireless Devices

A Light Weight Enhancement to RC4 Based Security for Resource Constrained Wireless Devices A Light Weight Enhancement to RC4 Based Security for Resource Constrained Wireless Devices Chetan Nanjunda Mathur and K.P. Subbalakshmi Multimedia Systems, Networking and Communications Lab, 208 Burchard,

More information