Wireless access point spoofing and mobile devices geolocation using swarms of flying robots

Size: px
Start display at page:

Download "Wireless access point spoofing and mobile devices geolocation using swarms of flying robots"

Transcription

1 Wireless access point spoofing and mobile devices geolocation using swarms of flying robots Master optional semester project, spring 2014 Jonathan CHESEAUX Supervisors : Prof. Bixio Rimoldi Stefano Rosati, PhD Karol Kruzelecki

2 2

3 CONTENTS CONTENTS Contents 1 Introduction 4 2 Material Hardware Flying robot Gumstix Board Wifi dongle Software Yocto Project Scapy Wireshark Wireless Access Point Spoofing Probe requests Directed Probe Requests Hidden SSID DeAuth attack Experiment Conclusion RSSI Based Geolocalization Previous work RSSI as a metric GPS Trilateration GPS coordinates weighted average Results Visualization tools Live tracking Replay a flight Conclusion 12 3

4 1 INTRODUCTION 1 Introduction This project is split in two main parts, the first task is to spoof an existing wireless network in order to communicate with users on the ground via their mobile phones. A real life application could be that a natural disaster happened and the rescue team needs to establish a communication channel with a victim, without requiring any user-intervention. Due to the potential complexity of the terrain and weather condition, flying robots could be highly relevant to provide such a network. The second part of this work focus on localizing victims by analysing beacon frames periodically sent by their smartphone, if the Wifi mode is switched on. Provided that we can accurately localize smartphones on the ground, we assume that there will be a high probability that a victim is also situated next to it. It will also help to move the plane in a smaller zone, thus increasing the communication channel s reliability. A user interface is also provided in order to operate the planes and follow the localization estimates in real-time. It provides simple tools for routing the planes in smaller search areas and allows the operator to have a quick overview of the operations in progress or previous operations. 4

5 2 MATERIAL 2 Material 2.1 Hardware Flying robot The flying robots used for this project are developed by SenseFly, a spin-off of EPFL 1. The model chosen for the experiments is the ebee, which has an autonomy of 30 minutes at full speed (12 m/s). Figure 1: Flying robot, model ebee Gumstix Board The operating system of the robots is implemented on a Gumstix computer-on-module. Data is stored on a micro-sd card and an expansion board provides USB, Ethernet and power supply for the development phase. Figure 2: Gumstix board used in the flying robots 1 5

6 2.2 Software 2 MATERIAL Wifi dongle Flying robots are equipped with two Wifi radio interfaces, the first one is responsible for creating the network between the drones and the second one can communicate with mobile devices located on the ground. For the latter, we use the FRITZ!WLAN USB Stick N dongle, which is fully compatible with the latest WLAN standards and allows packet monitoring. 2.2 Software Yocto Project Yocto Project is a tool that facilitates the creation of custom Linux kernel for embedded software. It was used in the project to build a lightweight Linux distribution with just the needed packages. The building process make use of so-called recipes. A recipe is a.bb file that contains information about software license, source location, compiling parameters, and is used by bitbake 2 to build the system for a specific architecture. The main advantage of using Yocto Project to create the embedded operating system is that packages can be easily added and the compiling process is automated. On the other hand, it can take a significant time to master this tool and dealing with dependencies errors can be a real nightmare Scapy Scapy is a very powerful Python library allowing the developer to manipulate network packets. It is used in this project to detect presence of mobile devices and communicate with them Wireshark Wireshark is a well-known open-source packet analyser. It was a good support for the research part of the project, especially for analysing information contained by probe request, as explained in more details in Section 4 of this report. 2 Bitbake is a building tool provided by Yocto Project 6

7 3 WIRELESS ACCESS POINT SPOOFING 3 Wireless Access Point Spoofing Wireless access point spoofing is a network attack based on the impersonation of a genuine Wifi router. A Wifi network is determined by its SSID, thus it is possible to setup a fake access point by copying an existing SSID. By sniffing packets with a powerful antenna we can learn a lot about users and access points, for example probe requests and responses are sent unencrypted and allows us to learn which AP s are in-range along with the users connected to them. 3.1 Probe requests Devices that want to connect to a wireless network first need to discover which access points are in-range. They send Probe Request packets containing a field SSID set to null. Each AP periodically broadcasts its SSID and can also answer to Probe Requests by sending Probe Reponses. If the device knows one of the advertised SSID, it will then try to associate with it. 3.2 Directed Probe Requests Directed Probe Requests are different from the simple Probe Requests in the sense that the SSID field of the packet is set to be one of the registered WLAN. In that manner, we can listen to directed probe requests from a mobile node and learn which AP s it was connected to before. 3.3 Hidden SSID It is possible for an AP to hide its name by not broadcasting it. The only way to connect to such an AP is then to know in advance its SSID. Experiment has shown that devices that were once connected to an hidden AP will send a directed probe request when in presence of an arbitrary hidden AP. This can be of great help to force the user to connect to the rogue AP. 3.4 DeAuth attack Even if we are able to impersonate an existing access point, we still need the user to be disconnected from the genuine AP. Deauthentication between an AP and a station can be easily performed by sending appropriate DeAuth packets, defined by the standard. Aireplay-ng 3 is an open source tool that can inject and forge packet and provide simple commands for sending repeated DeAuth packets to the targets. 3.5 Experiment For this experiment, we used a TP-Link Nano router N to set up a fake AP. The test also implied an iphone 4 that had the epfl WLAN registered in its access points list and acted as the victim. This experiment was first conducted outside from the EPFL campus, where 3 7

8 3.6 Conclusion 3 WIRELESS ACCESS POINT SPOOFING its wireless network wasn t accessible. The rogue AP was connected to Internet and set up to broadcast the SSID epfl. The iphone device sucessfully connected to the rogue AP without asking the user for an intervention. Another similar experiment was conducted in EPFL s premises but failed. This is certainly due to some wireless intrusion prevention systems implemented by EPFL IT administrators, as it is often the case for company s wifi. 3.6 Conclusion We have shown that it is indeed possible to impersonate an access point, provided that the spoofed network doesn t implement intrusion detection mechanisms. In our experiment we knew which SSID was in the device s preference list, but in real situations it is more difficult to guess which SSID to chose for the rogue AP. As we have seen, setting up an hidden AP can reveal some of these choices, or we could also use some common network names, such as linksys, NETGEAR, default, home, etc. 4 4 A list of the top 1000 commonly used Wifi network can be found at this webpage : 8

9 4 RSSI BASED GEOLOCALIZATION 4 RSSI Based Geolocalization The goal of this project is to estimate the location of a user (potentially victim of a natural disaster) on the ground using flying robots. The location algorithm is based on the probe request frames periodically sent by the user s mobile phone if the wifi is switched on. 4.1 Previous work A lot of literature can be found on the subject, some stating that RSSI can t be reliably used to estimate a distance [5], others stating the opposite [4] [1] [2]. None of them used flying robots as sensor nodes and all were operating at smaller distances. 4.2 RSSI as a metric The Received Signal Strength Indication is a measurement indicating the power level received by the antenna and can be extracted from probe requests/responses sent inclear in a wireless network. There aren t any standards regarding the units used for this quantity, each chipset vendor use its own scale. The radio interface used in this project is the AVM FRITZ!WLAN USB Stick N and contains an Atheros AR9001U-2NX chipset. For this hardware, the RSSI value is defined as a percentage of RSSI MAX (60). The formula to convert the given RSSI to dbm is [5] P dbm = RSSI which gives a range of -35dBm at 100% and -95dBm at 0%. In order to localize people using this metric, it would be convenient to convert this dbm powers in meters, but as shown in Figure 3, there is no noticeable correlation between RSSI value and the real distance, which will influence on the localization s accuracy. 4.3 GPS Trilateration The first implemented model makes use of the so-called Trilateration algorithm. Basically, this algorithm uses three GPS coordinates and three distances to compute an estimate of the real position. We can represent each GPS coordinate to be the center of a sphere, and the distance being the radius of this sphere. The point of interest should then lie on the intersection of the three spheres. Since RSSI can t be accurately translated to a distance, we used the normalized power and iteratively increased the radius of the spheres until they intersected. The accuracy of this method wasn t good enough for the purpose of the project (up to 100 meters in the worst case scenarios), thus we decided not to use it and find a better model. 4.4 GPS coordinates weighted average Another model was implemented in order to find accurately a user on the ground, which makes use of a simple weighted average. Let x be the vector formed by each coordinates 9

10 4.5 Results 4 RSSI BASED GEOLOCALIZATION Figure 3: Absence of correlation between the RSSI value (in percentage) and the distance in meters. (latitude and longitude) of the plane when it received a beacon frame and p be the vector of the corresponding RSSI. These vectors are sorted following descending order on RSSI values, and the weighted average is then applied as following : (x 0, y 0 ) = N p i x i i=1 N p i i=1 Where N is the number of beacon frames that we consider. We can either choose to discard every beacon frames whose power are lower than a desired threshold or simply take the N most powerful beacon frames, depending on the quantity of beacon frame we receive during a flight. 4.5 Results Three outdoor experiments were conducted during the project in order to test the accuracy of the models and the tools developed to visualize and interact with the planes. These tests have shown that RSSI values aren t stable at all and that it is possible to measure values from a large interval even if the target device was at the same distance each time the beacon was received. Accuracy was significantly improved by the weighted average model. On average the error was a bit less than 50 meters, and by tuning the parameters of the model appropriately we were able to localize users with an error smaller than 10 meters. These results are encouraging and further outdoor experiments will be conducted to find the best parameters for this model. 10

11 5 VISUALIZATION TOOLS 5 Visualization tools 5.1 Live tracking A Python framework has been developed for displaying the live position of the planes along with the users estimated positions. It also allows to change the route of the planes by clicking on them and drawing a new rectangular search area. The base station receives data from the planes using a standard TCP connection and pass them to the web frontend using WebSockets. The Google Maps API 5 was used in order to display the map and add markers on it. 5.2 Replay a flight Another framework built on top of the previous one allows users to replay an outdoor experiment previously conducted by using the logs generated by the planes. Figure 4: Application allowing to replay a flight from log files

12 6 CONCLUSION 6 Conclusion In this document, we have shown that wireless access point spoofing was possible, even though there are a lot of obstacles, such as guessing a valid SSID, disconnecting the user from the genuine router and wireless intrusion detection mechanisms. We have also proved that a relatively accurate geolocation based on RSSI analyse is possible, with an error lower than 10 meters, which is quite good provided that the planes were flying at an altitude of 60 to 70 meters from the ground during the tests. We also encountered many problems with RSSI values, for example the conversion formula from percentage to dbm were hard to find. Moreover, this power indicator is also really sensitive to noise, weather conditions, interferences, etc. Nevertheless, the results are encouraging and the localization accuracy could certainly be improved by further testing. 12

13 REFERENCES REFERENCES References [1] Karl Benkic, Marko Malajner, P Planinsic, and Z Cucej. Using rssi value for distance estimation in wireless sensor networks based on zigbee. In Systems, Signals and Image Processing, IWSSIP th International Conference on, pages IEEE, [2] Wan-Young Chung et al. Enhanced rssi-based real-time user location tracking system for indoor and outdoor environments. In Convergence Information Technology, International Conference on, pages IEEE, [3] IEEE-SA. Ieee : Wireless lan medium access control (mac) and physical layer (phy) specifications [4] Zhang Jianwu and Zhang Lu. Research on distance measurement based on rssi of zigbee. In Computing, Communication, Control, and Management, CCCM ISECS International Colloquium on, volume 3, pages IEEE, [5] Parameswaran, Ambili Thottam, I. Husain, M, and S Upadhyaya. Is rssi a reliable parameter in sensor localization algorithms - an experimental study. 28th International Symposium On Reliable Distributed Systems, [6] Madwifi Project. Converting signal strength percentage to dbm values. Signal_Strength.pdf?format=raw. [7] Yocto Project. Yocto project documentation. documentation. 13

GETTING THE MOST OUT OF EVIL TWIN

GETTING THE MOST OUT OF EVIL TWIN GETTING THE MOST OUT OF EVIL TWIN B-SIDES ATHENS 2016 GEORGE CHATZISOFRONIOU (@_sophron) sophron@census-labs.com www.census-labs.com > WHOAMI Security Engineer at CENSUS S.A. Cryptography, Wi-Fi hacking,

More information

Section 4 Cracking Encryption and Authentication

Section 4 Cracking Encryption and Authentication Section 4 Cracking 802.11 Encryption and Authentication In the previous section we showed the vulnerabilities of Open Wireless LANs. In this section we ll show some of the techniques and tools used to

More information

Tutorial: Simple WEP Crack

Tutorial: Simple WEP Crack Tutorial: Simple WEP Crack Version: 1.20 January 11, 2010 By: darkaudax Introduction This tutorial walks you though a very simple case to crack a WEP key. It is intended to build your basic skills and

More information

Wireless and Mobile Networks Reading: Sections 2.8 and 4.2.5

Wireless and Mobile Networks Reading: Sections 2.8 and 4.2.5 Wireless and Mobile Networks Reading: Sections 2.8 and 4.2.5 Acknowledgments: Lecture slides are from Computer networks course thought by Jennifer Rexford at Princeton University. When slides are obtained

More information

Configuration of Access Points and Clients. Training materials for wireless trainers

Configuration of Access Points and Clients. Training materials for wireless trainers Configuration of Access Points and Clients Training materials for wireless trainers Goals to provide a simple procedure for the basic configuration of WiFi Access Points (and clients) to review the main

More information

WIDS Technology White Paper

WIDS Technology White Paper Technical white paper WIDS Technology White Paper Table of contents Overview... 2 Background... 2 Functions... 2 Rogue detection implementation... 2 Concepts... 2 Operating mechanism... 2 Operating modes...

More information

Configuration of Access Points and Clients. Training materials for wireless trainers

Configuration of Access Points and Clients. Training materials for wireless trainers Configuration of Access Points and Clients Training materials for wireless trainers Goals To provide a simple procedure for the basic configuration of WiFi Access Points (and clients) To review the main

More information

Lure10: Exploiting Windows Automatic Wireless Association Algorithm

Lure10: Exploiting Windows Automatic Wireless Association Algorithm Lure10: Exploiting Windows Automatic Wireless Association Algorithm HITBSecConf2017, Amsterdam GEORGE CHATZISOFRONIOU (@_sophron) sophron@census-labs.com www.census-labs.com > Wi-Fi Automatic Association

More information

PRODUCT GUIDE Wireless Intrusion Prevention Systems

PRODUCT GUIDE Wireless Intrusion Prevention Systems PRODUCT GUIDE Wireless Intrusion Prevention Systems The Need for Wireless INTRUSION PREVENTION SYSTEMS A Wireless Intrusion Prevention System (WIPS) is designed to address two classes of challenges facing

More information

VLANs and Association Redirection. Jon Ellch

VLANs and Association Redirection. Jon Ellch 802.11 VLANs and Association Redirection Jon Ellch Contents 1 Foreword 2 2 Background 3 3 Introduction 4 3.1 The state of the art......................................... 4 4 PVLANs and virtual BSSIDs

More information

Eye P.A. User Guide. Table of Contents

Eye P.A. User Guide. Table of Contents Eye P.A. User Guide support.metageek.com/hc/en-us/articles/202298760-eye-p-a-user-guide Table of Contents System Requirements Installation Direct Capture Compatible File Formats Main Views Data Visuals

More information

CYBER ATTACKS EXPLAINED: WIRELESS ATTACKS

CYBER ATTACKS EXPLAINED: WIRELESS ATTACKS CYBER ATTACKS EXPLAINED: WIRELESS ATTACKS Wireless networks are everywhere, from the home to corporate data centres. They make our lives easier by avoiding bulky cables and related problems. But with these

More information

Wireless Attacks and Countermeasures

Wireless Attacks and Countermeasures Wireless Attacks and Countermeasures Wireless Network Technology Wireless network refers to any type of computer network which is wireless, and is commonly associated with a network whose interconnections

More information

Monitoring the Mobility Express Network

Monitoring the Mobility Express Network About the Cisco Mobility Express Monitoring Service, on page 1 Customizing the Network Summary View, on page 2 Viewing the Details of Configured WLANs, on page 5 Customizing Access Points Table View, on

More information

Wireless Network Security Spring 2016

Wireless Network Security Spring 2016 Wireless Network Security Spring 2016 Patrick Tague Class #7 WiFi Security 1 Announcements Please do HW#2 in using the stable OMNET++ 4.6, not the beta version. Porting has proven difficult... Form project

More information

Mobile Security Fall 2013

Mobile Security Fall 2013 Mobile Security 14-829 Fall 2013 Patrick Tague Class #6 More WiFi Security & Privacy Issues WiFi Security Issues A Scenario Internet Open AP SSID Network X Open OpenAP AP SSID Attacker Network X LaptopLaptop

More information

Wireless Router at Home

Wireless Router at Home Wireless Router at Home 192.168.1.2 192.168.1.1 Modem 192.168.1.3 120.6.46.15 telephone line to ISP 192.168.1.4 Internet connection with public IP internal LAN with private IPs 192.168.1.5 Wireless All-in-one

More information

Configuring Layer2 Security

Configuring Layer2 Security Prerequisites for Layer 2 Security, page 1 Configuring Static WEP Keys (CLI), page 2 Configuring Dynamic 802.1X Keys and Authorization (CLI), page 2 Configuring 802.11r BSS Fast Transition, page 3 Configuring

More information

Laurent Butti BlackHat Europe

Laurent Butti BlackHat Europe ENSIMAG - 4MMSR - Network Security Seminars Laurent Butti BlackHat Europe - 2007 Corentin Delpech corentin.delpech@ensimag.fr Lucas Fontaine lucas.fontaine@ensimag.fr ENSIMAG 2A TELECOM - 2012 2013 1 /29

More information

Grandstream Networks, Inc. GWN76XX Series Mesh Network Guide

Grandstream Networks, Inc. GWN76XX Series Mesh Network Guide Grandstream Networks, Inc. GWN76XX Series Mesh Network Guide Table of Content SUPPORTED DEVICES... 4 INTRODUCTION... 5 MESH NETWORK ARCHITECTURE... 6 Terminology... 6 Mesh Network Architecture Models...

More information

Attacks on WLAN Alessandro Redondi

Attacks on WLAN Alessandro Redondi Attacks on WLAN Alessandro Redondi Disclaimer Under the Criminal Italian Code, articles 340, 617, 617 bis: Up to 1 year of jail for interrupting public service 6 months to 4 years of jail for installing

More information

Algorithm Development and Deployment for Indoor Localization of Resources

Algorithm Development and Deployment for Indoor Localization of Resources Algorithm Development and Deployment for Indoor Localization of Resources Ms. Asawari Mane 1, Dr. Mahesh Kumbhar 2 1. Department of Electronics & Telecommunication Engg., Rajarambapu Institute of Technology,

More information

CSMC 417. Computer Networks Prof. Ashok K Agrawala Ashok Agrawala. Fall 2018 CMSC417 Set 1 1

CSMC 417. Computer Networks Prof. Ashok K Agrawala Ashok Agrawala. Fall 2018 CMSC417 Set 1 1 CSMC 417 Computer Networks Prof. Ashok K Agrawala 2018 Ashok Agrawala Fall 2018 CMSC417 Set 1 1 The Medium Access Control Sublayer November 18 Nov 6, 2018 2 Wireless Networking Technologies November 18

More information

Steerpath map creation tutorial and reference

Steerpath map creation tutorial and reference Steerpath map creation tutorial and reference How to create a DXF floor plan for Steerpath Table of contents Getting started Overview of steps Optional steps Layers Blocks Steps to create a map Step 1.

More information

Tracking Human Mobility using WiFi signals

Tracking Human Mobility using WiFi signals Tracking Human Mobility using WiFi signals Supplementary Information Piotr Sapiezynski Arkadiusz Stopczynski Radu Gatej Sune Lehmann Inferring location of routers. In the article we use a deliberately

More information

Wireless KRACK attack client side workaround and detection

Wireless KRACK attack client side workaround and detection Wireless KRACK attack client side workaround and detection Contents Introduction Components used Requirements EAPoL Attack protections Why this works Possible impact How to identify if a client is deleted

More information

Requirements from the

Requirements from the Requirements from the collaborative Protection Profile for Network Devices Extended Package (EP) for Wireless Intrusion Detection/Prevention Systems (WIDS/WIPS) Version: 1.0 2016-10-06 National Assurance

More information

Wireless technology Principles of Security

Wireless technology Principles of Security Wireless technology Principles of Security 1 Wireless technologies 2 Overview This module provides an introduction to the rapidly evolving technology of wireless LANs (WLANs). WLANs redefine the way the

More information

Table of Contents 1 WLAN Service Configuration 1-1

Table of Contents 1 WLAN Service Configuration 1-1 Table of Contents 1 WLAN Service Configuration 1-1 WLAN Service Overview 1-1 Terminology 1-1 Wireless Client Access 1-2 802.11 Overview 1-4 WLAN Topologies 1-5 Single BSS 1-5 Multi-ESS 1-5 Single ESS Multiple

More information

WLANs = Counterintuitive

WLANs = Counterintuitive WLANs = Counterintuitive Page 1 WLW 019 - WLANs = Counterintuitive WLANs = Counterintuitive This week we ll be talking about some of the counter intuitive issues concerning Wireless LANs. Many things in

More information

Per-WLAN Wireless Settings

Per-WLAN Wireless Settings DTIM Period, page 1 Off-Channel Scanning Deferral, page 3 Cisco Client Extensions, page 10 Client Profiling, page 12 Client Count per WLAN, page 15 DTIM Period Information About DTIM Period In the 802.11

More information

Sniffing and processing wireless traffic Alessandro Redondi

Sniffing and processing wireless traffic Alessandro Redondi Sniffing and processing wireless traffic Alessandro Redondi Sniffing Sniffing or eavesdropping is the process of secretly listening to the communication of others (even without their consent) For wireless

More information

Running Reports. Choosing a Report CHAPTER

Running Reports. Choosing a Report CHAPTER 13 CHAPTER WCS reporting is necessary to monitor the system and network health as well as troubleshoot problems. A number of reports can be generated to run on an immediate and scheduled basis. Each report

More information

Unencrypted Mouse Packet

Unencrypted Mouse Packet MouseJack Injecting Keystrokes into Wireless Mice Marc Newlin Bastille Threat Research Team February 12, 2016 Abstract MouseJack is a collection of security vulnerabilities affecting non-bluetooth wireless

More information

inssider User Guide inssider by MetaGeek USER GUIDE Page 1 Tel: +44 (0) Fax: +44 (0)

inssider User Guide inssider by MetaGeek USER GUIDE Page 1  Tel: +44 (0) Fax: +44 (0) inssider User Guide inssider by MetaGeek USER GUIDE Page 1 inssider Free Wi-Fi Scanning Software for Windows Table of Contents Introduction Overview Getting Started Networks Table Network Table Data Columns

More information

Wireless Protocols. Training materials for wireless trainers

Wireless Protocols. Training materials for wireless trainers Wireless Protocols Training materials for wireless trainers Goals The goal of this lecture is to introduce: IEEE wireless protocols coverage 802.11 radio protocols terminology WiFi modes of operation details

More information

Wireless LAN Security (RM12/2002)

Wireless LAN Security (RM12/2002) Information Technology in Education Project Reference Materials Wireless LAN Security (RM12/2002) Infrastructure Division Education Department The Government of HKSAR www.ited.ed.gov.hk December 2002 For

More information

WISNETWORKS. WisOS 11ac V /3/21. Software version WisOS 11ac

WISNETWORKS. WisOS 11ac V /3/21. Software version WisOS 11ac WISNETWORKS User Manual V1.1 2016/3/21 Software version 1.0.0021 Table of contents 1. Setup& WMI... 3 1.1 Hardware Setup... 3 1.2 Web Management Interface... 3 2. Status... 4 2.1 Overview... 4 2.1.1 System...

More information

Wi-Net Window and Rogue Access Points

Wi-Net Window and Rogue Access Points Wi-Net Window and Rogue Access Points The Wi-Net Window (WP150) has several features that make it ideal for detecting and locating rogue access points: A rogue access point is a wireless access point that

More information

Step-by-Step: Handling RF Interference Challenges

Step-by-Step: Handling RF Interference Challenges WHITE PAPER Step-by-Step: Handling RF Interference Challenges TABLE OF CONTENTS» Introduction» STEP ONE: Identify non-wi-fi interferers» STEP TWO: Locate non-wi-fi interferers» STEP THREE: Identify Wi-Fi

More information

Outline : Wireless Networks Lecture 10: Management. Management and Control Services : Infrastructure Reminder.

Outline : Wireless Networks Lecture 10: Management. Management and Control Services : Infrastructure Reminder. Outline 18-759: Wireless Networks Lecture 10: 802.11 Management Peter Steenkiste Departments of Computer Science and Electrical and Computer Engineering Spring Semester 2016 http://www.cs.cmu.edu/~prs/wirelesss16/

More information

Whitepaper. MYSTERIES OF Wi-Fi ROAMING REVEALED. Understand Wi-Fi roaming problems so you can solve them

Whitepaper. MYSTERIES OF Wi-Fi ROAMING REVEALED. Understand Wi-Fi roaming problems so you can solve them Whitepaper MYSTERIES OF Wi-Fi ROAMING REVEALED Understand Wi-Fi roaming problems so you can solve them Table of Contents Basics of Roaming... 2 Roaming Defined... 2 Connection Metrics... 3 Preemptive vs.

More information

Getting Started with your MicroPnP Development and Evaluation Kit

Getting Started with your MicroPnP Development and Evaluation Kit VersaSense NV, Kroegberg 3, B-3000 Leuven, info@versasense.com Getting Started with your MicroPnP Development and Evaluation Kit 1. Deploy your MicroPnP network: 1. Connect the provided antennas to the

More information

Configuring IDS Signatures

Configuring IDS Signatures Information About IDS Signatures, page 1 (GUI), page 3 Viewing IDS Signature Events (GUI), page 6 (CLI), page 7 Viewing IDS Signature Events (CLI), page 8 Information About IDS Signatures You can configure

More information

WiFi CampPro 2 User Manual V01

WiFi CampPro 2 User Manual V01 WiFi CampPro 2 User Manual V01 Contents Interdiction... 3 Hardware Contents... 3 Hardware Installation... 3 Configuration... 4 Follow below easy setup steps to setup your WiFi CampPro 2... 4 Function Menu

More information

Attack & Defense in Wireless Networks

Attack & Defense in Wireless Networks Attack & Defense in Wireless Networks John M. Shea April 22, 2008 Overview Wireless networks fundamentals vulnerabilities WING testbed Demonstration of Denial-of-Service Attack and Defense Classification:

More information

3 Steps for Managing RF Interference Challenges

3 Steps for Managing RF Interference Challenges WHITE PAPER 3 Steps for Managing RF Interference Challenges TABLE OF CONTENTS» Introduction» STEP ONE: Identify non-wi-fi interferers» STEP TWO: Locate non-wi-fi interferers» STEP THREE: Identify Wi-Fi

More information

Wireless Network Security Spring 2015

Wireless Network Security Spring 2015 Wireless Network Security Spring 2015 Patrick Tague Class #7 More WiFi Security 2015 Patrick Tague 1 Class #7 Continuation of WiFi security 2015 Patrick Tague 2 Device Private WiFi Networks AP Local AAA

More information

Chapter 4 Advanced Settings and Features

Chapter 4 Advanced Settings and Features Chapter 4 Advanced Settings and Features This chapter describes the features you can configure or view under Advanced in the main menu of your WiFi range extender. Advanced Wireless Settings Note: The

More information

CertShiken という認定試験問題集の権威的な提供者. CertShiken.

CertShiken という認定試験問題集の権威的な提供者. CertShiken. CertShiken という認定試験問題集の権威的な提供者 CertShiken http://www.certshiken.com Exam : CWNA-107 Title : Certified Wireless Network Administrator Vendor : CWNP Version : DEMO Get Latest & Valid CWNA-107 Exam's Question

More information

CWNA Exam PW0-100 certified wireless network administrator(cwna) Version: 5.0 [ Total Questions: 120 ]

CWNA Exam PW0-100 certified wireless network administrator(cwna) Version: 5.0 [ Total Questions: 120 ] s@lm@n CWNA Exam PW0-100 certified wireless network administrator(cwna) Version: 5.0 [ Total Questions: 120 ] Topic 1, A A Question No : 1 - (Topic 1) What criteria can an 802.11 wireless client use to

More information

Tracking Human Mobility Using WiFi Signals

Tracking Human Mobility Using WiFi Signals Downloaded from orbit.dtu.dk on: Sep 10, 2018 Tracking Human Mobility Using WiFi Signals Sapiezynski, Piotr; Stopczynski, Arkadiusz; Gatej, Radu ; Jørgensen, Sune Lehmann Published in: P L o S One Link

More information

Wireless Network Security

Wireless Network Security Wireless Network Security Why wireless? Wifi, which is short for wireless fi something, allows your computer to connect to the Internet using magic. -Motel 6 commercial 2 but it comes at a price Wireless

More information

DETECTING, DETERMINING AND LOCALIZING MULTIPLE ATTACKS IN WIRELESS SENSOR NETWORK - MALICIOUS NODE DETECTION AND FAULT NODE RECOVERY SYSTEM

DETECTING, DETERMINING AND LOCALIZING MULTIPLE ATTACKS IN WIRELESS SENSOR NETWORK - MALICIOUS NODE DETECTION AND FAULT NODE RECOVERY SYSTEM DETECTING, DETERMINING AND LOCALIZING MULTIPLE ATTACKS IN WIRELESS SENSOR NETWORK - MALICIOUS NODE DETECTION AND FAULT NODE RECOVERY SYSTEM Rajalakshmi 1, Umamaheswari 2 and A.Vijayaraj 3 1 Department

More information

How Insecure is Wireless LAN?

How Insecure is Wireless LAN? Page 1 of 7 How Insecure is Wireless LAN? Abstract Wireless LAN has gained popularity in the last few years due to its enormous benefits such as scalability, mobile access of the network, and reduced cost

More information

EAPeak - Wireless 802.1X EAP Identification and Foot Printing Tool. Matt Neely and Spencer McIntyre

EAPeak - Wireless 802.1X EAP Identification and Foot Printing Tool. Matt Neely and Spencer McIntyre EAPeak - Wireless 802.1X EAP Identification and Foot Printing Tool Matt Neely and Spencer McIntyre SecureState 2011 Synopsis In this paper we present how to determine the EAP type used by an 802.11 network

More information

Managing Rogue Devices

Managing Rogue Devices Information About Rogue Devices, page 1 Configuring Rogue Detection (GUI), page 5 Configuring Rogue Detection (CLI), page 8 Information About Rogue Devices Rogue access points can disrupt wireless LAN

More information

CSNT 180 Wireless Networking. Chapter 7 WLAN Terminology and Technology

CSNT 180 Wireless Networking. Chapter 7 WLAN Terminology and Technology CSNT 180 Wireless Networking Chapter 7 WLAN Terminology and Technology Norman McEntire norman.mcentire@servin.com Founder, Servin Corporation, http://servin.com Technology Training for Technology Professionals

More information

Grandstream Networks, Inc. GWN76xx Wi-Fi Access Points Master/Slave Architecture Guide

Grandstream Networks, Inc. GWN76xx Wi-Fi Access Points Master/Slave Architecture Guide Grandstream Networks, Inc. GWN76xx Wi-Fi Access Points Master/Slave Architecture Guide Table of Contents INTRODUCTION... 4 DISCOVER AND PAIR GWN76XX ACCESS POINTS... 5 Discover GWN76xx... 5 Method 1: Discover

More information

ECE Senior Project Proposal Panduit Sponsored - Wireless Client Location Determination. Nicholas Pratt Nathan Ruetten Michael Stanczyk

ECE Senior Project Proposal Panduit Sponsored - Wireless Client Location Determination. Nicholas Pratt Nathan Ruetten Michael Stanczyk ECE 499 - Senior Project Proposal Panduit Sponsored - Wireless Client Location Determination Nicholas Pratt Nathan Ruetten Michael Stanczyk November 17, 2016 1 Table of Contents Introduction 2 Review of

More information

Obstacle Avoiding Wireless Surveillance Bot

Obstacle Avoiding Wireless Surveillance Bot Volume 118 No. 20 2018, 4309-4314 ISSN: 1314-3395 (on-line version) url: http://www.ijpam.eu Obstacle Avoiding Wireless Surveillance Bot ijpam.eu Aman Aryan, Aakanksha Mishra, Raashi Pradeep Shetty Department

More information

Encrypted WiFi packet injection and circumventing wireless intrusion prevention systems

Encrypted WiFi packet injection and circumventing wireless intrusion prevention systems Encrypted WiFi packet injection and circumventing wireless intrusion prevention systems White Paper Tim de Waal - 2015 Table of contents 1. Introduction 2. Proposed attack 2.1. Attack outline 2.2. Attack

More information

Implementation of a Wireless Mesh Network of Ultra Light MAVs with Dynamic Routing

Implementation of a Wireless Mesh Network of Ultra Light MAVs with Dynamic Routing Implementation of a Wireless Mesh Network of Ultra Light MAVs with Dynamic Routing Alberto Jimenez-Pacheco Laboratory of Mobile Communications, EPFL, Switzerland alberto.jimenez@epfl.ch Globecom Wi-UAV

More information

1. Establishing a WiFi Connection

1. Establishing a WiFi Connection 1. Establishing a WiFi Connection WiFi carries out video transmission between the WICA Training Assistant and the mobile terminal, so there needs to be an established WiFi connection before proper use.

More information

Overview. Introduction. Key Features

Overview. Introduction. Key Features PHPoC WiFi Shield For Arduino > Overview Overview Introduction PHPoC WiFi Shield for Arduino connects Arduino to Wi-Fi networks. Attach this board over Arduino, and connect a WIFI dongle. After a simple

More information

By Nick Giannaris. ZigBee

By Nick Giannaris. ZigBee By Nick Giannaris ZigBee Personal Area Network (PAN) A computer network used for communication among devices in a close proximity. Wireless Personal Area Network (WPAN) A wireless personal area network

More information

Wireless Challenges and Resolutions

Wireless Challenges and Resolutions Wireless Challenges and Resolutions 1 Steven Shelton Senior Network Engineer Oak Ridge National Laboratory Oak Ridge, Tennessee ows@ornl.gov 2 Wireless Challenges and Resolutions Sections Common Problems

More information

HACKING EXPOSED WIRELESS: WIRELESS SECURITY SECRETS & SOLUTIONS SECOND EDITION JOHNNY CACHE JOSHUA WRIGHT VINCENT LIU. Mc Graw mim

HACKING EXPOSED WIRELESS: WIRELESS SECURITY SECRETS & SOLUTIONS SECOND EDITION JOHNNY CACHE JOSHUA WRIGHT VINCENT LIU. Mc Graw mim HACKING EXPOSED WIRELESS: WIRELESS SECURITY SECRETS & SOLUTIONS SECOND EDITION JOHNNY CACHE JOSHUA WRIGHT VINCENT LIU Mc Graw mim CONTENTS Foreword Acknowledgments Introduction xvn xlx XX1 Hacking 802.11

More information

CSCD 433/533 Advanced Networking

CSCD 433/533 Advanced Networking CSCD 433/533 Advanced Networking Lecture 6 Wireless LAN Components and Characteristics Winter 2017 Some Material in these slides from J.F Kurose and K.W. Ross All material copyright 1996-2007 1 Introduction

More information

Last Lecture: Data Link Layer

Last Lecture: Data Link Layer Last Lecture: Data Link Layer 1. Design goals and issues 2. (More on) Error Control and Detection 3. Multiple Access Control (MAC) 4. Ethernet, LAN Addresses and ARP 5. Hubs, Bridges, Switches 6. Wireless

More information

ICP DAS WF-2571 FAQ. FAQ Version 1.1. ICP DAS Co., Ltd

ICP DAS WF-2571 FAQ. FAQ Version 1.1. ICP DAS Co., Ltd ICP DAS WF-2571 FAQ FAQ Version 1.1 ICP DAS Co., Ltd. 2015-12-17 Table of Contents Q1: WF-2571 doesn t work at Ad-Hoc mode. What should I do?... 3 Q2: WF-2571 doesn t work at AP mode. What should I do?...

More information

Wireless Network Security Spring 2015

Wireless Network Security Spring 2015 Wireless Network Security Spring 2015 Patrick Tague Class #10 Network Layer Threats; Identity Mgmt. 2015 Patrick Tague 1 Class #10 Summary of wireless network layer threats Specific threats related to

More information

Adam Hodges CPSC481/CyberTiger Project Proposal 1/31/12. Motivations

Adam Hodges CPSC481/CyberTiger Project Proposal 1/31/12. Motivations Adam Hodges CPSC481/CyberTiger Project Proposal 1/31/12 Motivations It is my goal to continue my work from the summer and fall semesters in order to learn more about wireless networks and their characteristics

More information

ARUBA INSTANT BEST PRACTICES & TROUBLESHOOTING

ARUBA INSTANT BEST PRACTICES & TROUBLESHOOTING ARUBA INSTANT BEST PRACTICES & TROUBLESHOOTING Technical Climb Webinar 12:00 GMT 13:00 CET 15:00 GST March 29th, 2016 Presenter: Barath Srinivasan barath.srinivasan@hpe.com Welcome to the Technical Climb

More information

exam. Number: Passing Score: 800 Time Limit: 120 min CISCO Deploying Cisco Wireless Enterprise Networks. Version 1.

exam. Number: Passing Score: 800 Time Limit: 120 min CISCO Deploying Cisco Wireless Enterprise Networks. Version 1. 300-365.exam Number: 300-365 Passing Score: 800 Time Limit: 120 min CISCO 300-365 Deploying Cisco Wireless Enterprise Networks Version 1.0 Exam A QUESTION 1 The customer has deployed C7960 phones with

More information

Using GIS in Designing and Deploying Wireless Network in City Plans

Using GIS in Designing and Deploying Wireless Network in City Plans Using GIS in Designing and Deploying Wireless Network in City Plans Iyad Aldasouqi Royal Scientific Society The Middle East Scientific Institute for Security Jordan Walid A. Salameh Princess Sumaya University

More information

Mobile Concierge Services

Mobile Concierge Services Cisco Mobile Concierge service provides requirements for mobile clients and servers, and describes message exchanges between them. The Mobile Concierge solution delivers a unique in-store experience to

More information

Managing Rogue Devices

Managing Rogue Devices Finding Feature Information, page 1 Information About Rogue Devices, page 1 How to Configure Rogue Detection, page 6 Monitoring Rogue Detection, page 8 Examples: Rogue Detection Configuration, page 9 Additional

More information

D. The bank s web server is using an X.509 certificate that is not signed by a root CA, causing the user ID and password to be sent unencrypted.

D. The bank s web server is using an X.509 certificate that is not signed by a root CA, causing the user ID and password to be sent unencrypted. Volume: 119 Questions Question No: 1 John Smith uses a coffee shop's Internet hot-spot (no authentication or encryption) to transfer funds between his checking and savings accounts at his bank's website.

More information

What is a Wireless LAN? The wireless telegraph is not difficult to understand. The ordinary telegraph is like a very long cat. You pull the tail in Ne

What is a Wireless LAN? The wireless telegraph is not difficult to understand. The ordinary telegraph is like a very long cat. You pull the tail in Ne Introduction to Wireless Networking and Security Chino Information Technology Center Steve Siedschlag, Associate Professor What is a Wireless LAN? The wireless telegraph is not difficult to understand.

More information

WISNETWORKS. WisOS 11ac V /3/21. Software version WisOS 11ac

WISNETWORKS. WisOS 11ac V /3/21. Software version WisOS 11ac WISNETWORKS User Manual V1.1 2016/3/21 Software version 1.0.0021 Table of contents 1. Setup& WMI... 3 1.1 Hardware Setup... 3 1.2 Web Management Interface... 3 2. Status... 4 2.1 Overview... 4 2.1.1 System...

More information

Performance of Multicast over Unicast in Wi-Fi

Performance of Multicast over Unicast in Wi-Fi Performance of Multicast over Unicast in Wi-Fi Ruben Groot Roessink University of Twente P.O. Box 217, 7500AE Enschede The Netherlands r.grootroessink@student.utwente.nl ABSTRACT This paper describes research

More information

Institute of Electrical and Electronics Engineers (IEEE) IEEE standards

Institute of Electrical and Electronics Engineers (IEEE) IEEE standards HW Institute of Electrical and Electronics Engineers (IEEE) IEEE 802.11 standards WLAN Standard (IEEE 802.11) The IEEE 802.11 is a family of standards that governs the operations and functions of WLANs.

More information

ENH200 LONG RANGE WIRELESS 11N OUTDOOR CB/AP PRODUCT OVERVIEW. IEEE802.11/b/g/n 1T+1R 150Mbps 25 km High Performance

ENH200 LONG RANGE WIRELESS 11N OUTDOOR CB/AP PRODUCT OVERVIEW. IEEE802.11/b/g/n 1T+1R 150Mbps 25 km High Performance LONG RANGE WIRELESS 11N OUTDOOR CB/AP IEEE802.11/b/g/n 1T+1R 150Mbps 25 km High Performance PRODUCT OVERVIEW is 802.11b/g/n Access Point / Client Bridge has been developed to address applications and networks

More information

Introduction to WiFi Networking. Training materials for wireless trainers

Introduction to WiFi Networking. Training materials for wireless trainers Introduction to WiFi Networking Training materials for wireless trainers Goals The goal of this lecture is to introduce 802.11 family of radio protocols 802.11 radio channels wireless network topologies

More information

ZAC Product Specification

ZAC Product Specification ZAC-1023-5-13 Part Number: ZN-7200-2AEI-L Product Specification IEEE 802.11 a/n CPE Version: 0.6-1 - 2 Specification 2.1 Hardware Specification Table 2-1 Hardware Specification Features Chipset Standard

More information

Information extraction from WLAN traffic traces in multi-network scenarios

Information extraction from WLAN traffic traces in multi-network scenarios Information extraction from WLAN traffic traces in multi-network scenarios Pujol Smythe, Aleix Che Curs 2016-2017 Director: Boris Bellalta GRAU EN ENGINYERIA Telemàtica Treball de Fi de Grau ii Information

More information

Detecting & Eliminating Rogue Access Point in IEEE WLAN

Detecting & Eliminating Rogue Access Point in IEEE WLAN Detecting & Eliminating Rogue Access Point in IEEE 802.11 WLAN S.B.Vanjale, Amol K. Kadam, Pramod A. Jadhav Department of Computer Engg Bharati Vidyapeeth Deemed University College of Engineering Pune.

More information

Epic Made Easy The Redesigned 350 QX3

Epic Made Easy The Redesigned 350 QX3 Available November 2014 350 QX3 AP Combo BLH8160 (APC) Epic Made Easy The Redesigned 350 QX3 Capturing spectacular aerial video and stills is even easier with the new Blade 350 QX3. Its simplified controls,

More information

Link Estimation and Tree Routing

Link Estimation and Tree Routing Network Embedded Systems Sensor Networks Link Estimation and Tree Routing 1 Marcus Chang, mchang@cs.jhu.edu Slides: Andreas Terzis Outline Link quality estimation Examples of link metrics Four-Bit Wireless

More information

Topic 2b Wireless MAC. Chapter 7. Wireless and Mobile Networks. Computer Networking: A Top Down Approach

Topic 2b Wireless MAC. Chapter 7. Wireless and Mobile Networks. Computer Networking: A Top Down Approach Topic 2b Wireless MAC Chapter 7 Wireless and Mobile Networks Computer Networking: A Top Down Approach 7 th edition Jim Kurose, Keith Ross Pearson/Addison Wesley April 2016 7-1 Ch. 7: Background: # wireless

More information

Wireless Security Security problems in Wireless Networks

Wireless Security Security problems in Wireless Networks Wireless Security Security problems in Wireless Networks Security of Wireless Networks Wireless networks are everywhere more and more electronic devices are becoming wireless However, ensuring security

More information

802.11b/g Access Point WL-8000AP

802.11b/g Access Point WL-8000AP 802.11b/g Access Point WL-8000AP User s Guide - FCC Certifications This equipment has been tested and found to comply with the limits for a Class B digital device, pursuant to Part 15 of the FCC Rules.

More information

2.4GHz / 5GHz 54Mbps a/b/g Flexible Application

2.4GHz / 5GHz 54Mbps a/b/g Flexible Application Dual Radio Concurrent AP/CB EOA7535 2.4GHz / 5GHz 54Mbps 802.11a/b/g Flexible Application EOA7535 equips with two powerful independent RF interfaces which support 802.11a and 802.11b/g. With certified

More information

An efficient trigger to improve intra-wifi handover performance

An efficient trigger to improve intra-wifi handover performance An efficient trigger to improve intra-wifi handover performance Roberta Fracchia, Guillaume Vivier Motorola Labs, Parc les Algorithmes, Saint-Aubin, 91193 Gif-sur-Yvette, France Abstract Seamless mobility

More information

ENH700EXT N Dual Radio Concurrent AP PRODUCT OVERVIEW

ENH700EXT N Dual Radio Concurrent AP PRODUCT OVERVIEW 802.11N Dual Radio Concurrent AP 2.4 GHz/5GHz 600Mbps 802.11a/b/g/n Flexible Application PRODUCT OVERVIEW equips with two powerful independent RF interfaces which support 802.11a/n(2T2R) and 802.11b/g/n(2T2R).

More information

Wireless Network Security Spring 2011

Wireless Network Security Spring 2011 Wireless Network Security 14-814 Spring 2011 Patrick Tague Feb 1, 2011 SURVEY: Physical Layer Security Announcements HW #1 is posted on main class website Due 2/10 @ 11:59pm (PST) Office hours on 2/1 will

More information

XG-520 Wireless b/g Portable Router. User s Manual

XG-520 Wireless b/g Portable Router. User s Manual XG-520 Wireless 802.11b/g Portable Router User s Manual FCC Certifications This equipment has been tested and found to comply with the limits for a Class B digital device, pursuant to Part 15 of the FCC

More information

Advanced WiFi Attacks Using Commodity Hardware

Advanced WiFi Attacks Using Commodity Hardware Advanced WiFi Attacks Using Commodity Hardware Mathy Vanhoef and Frank Piessens (KU Leuven) ACSAC 2014 Background WiFi assumes each station acts fairly With special hardware this isn t the case Continuous

More information

ARUBA OS ARUBA CONTROLLER FEATURES USED TO OPTIMIZE PERFORMANCE

ARUBA OS ARUBA CONTROLLER FEATURES USED TO OPTIMIZE PERFORMANCE ARUBA OS ARUBA CONTROLLER FEATURES USED TO OPTIMIZE PERFORMANCE Technical Climb Webinar 10:00 GMT 11:00 CET 13:00 GST Oct 26th, 2016 Presenter: Barath Srinivasan barath.srinivasan@hpe.com Welcome to the

More information