CyberP3i Hands-on Lab Series

Size: px
Start display at page:

Download "CyberP3i Hands-on Lab Series"

Transcription

1 CyberP3i Hands-on Lab Series Lab Series using NETLAB Designer: Dr. Lixin Wang, Associate Professor Hands-On Lab on Securing Wireless Networks The NDG Security+ Pod Topology Is Used

2 1. Introduction In this lab, students will decrypt WPA and WEP traffic and then analyze the (wireless) packets. 2. Objectives Upon completion training of this lab, students will 1) be able to examine and decrypt WPA wireless traffic 2) be able to examine and decrypt WEP wireless traffic 3) be familiar with using the Wireshark tool 3. POD Topology 4. Lab Settings The information in the table below will be needed in order to log into the virtual machines used in this lab. The task section (Section 5) below provide details on the use of this information.

3 Pre-Lab Setup Before continuing to the tasks, log into the following system as instructed. For the virtual machine Kali: 1. On the login screen, select Other 2. When presented with the username, type root. Press Enter 3. When prompted for the password, type toor. Press Enter 4. Minimize the PC viewer window 5. Lab Instructions Part 1. Decrypt WPA traffic and analyze the (wireless) packets 1) On the Kali virtual machine, open a terminal and type Wireshark. The Wireshark program will open 2) On the Wireshark window, click File Open, the Open Capture File window opens 3) Select the File System on the left pane, then navigate to the directory tmp/captures on the right pane 4) Select the file WPA-01.cap and then click Open on the bottom of the window 5) In the Filter pane of the Wireshark window, type http and then click Apply. You cannot see any traffic because the wireless traffic is encrypted 6) Next we decrypt the capture file WPA-01.cap using the network software suite Aircrack-ng with the option -w to set the WPA cracking path to a wordlist file named passlist under the directory /tmp/wordlists. You may also use - without the quotes for standard input (stdin) 7) Change the focus to the terminal and run the following command Aircrack-ng /tmp/captures/wpa01-cap -w /tmp/wordlists/passlist 8) The Extended Service Set Identification (ESSID) is one of two types of Service Set Identification (SSID).

4 9) For Index of target network? Type 2 for the network with the ESSID boguswifi. Since no valid WPA handshakes found, the result is listed below 10) Change the focus to the terminal and run the following command Aircrack-ng /tmp/captures/wpa01-cap -w /tmp/wordlists/passlist 11) For Index of target network? Type 5 for the network with the ESSID T4QY4. Since no valid WPA handshakes found again, the result is the same as above 12) Change the focus to the terminal and run the following command Aircrack-ng /tmp/captures/wpa01-cap -w /tmp/wordlists/passlist 13) For Index of target network? Type 7 for the network with the ESSID Anthony98. Since no data packets obtained from this network, the result is shown below

5 14) Change the focus to the terminal and run the following command Aircrack-ng /tmp/captures/wpa01-cap -w /tmp/wordlists/passlist 15) For Index of target network? Type 3 for the network with the ESSID TOWSON333. Since there is one valid WPA handshake found in this case, the WPA passphrase is obtained as shown below 16) Decrypt the traffic for the wireless network TOWSON333. Type the command below to decrypt the traffic Airdecap-ng /tmp/captures/wpa01-cap -e TOWSON333 -p breezeless 17) Airdecap-ng is a network software suite that can decrypt WEP/WPA/WPA2 capture files. As well, it can also be used to remove the wireless headers from an unencrypted wireless capture. It outputs a new file ending with -dec.cap which is the decrypted version of the input capture file

6 18) Total number of decrypted WPA data packets is ) Navigate to the /tmp/captures directory and then select the file WPA-01-dec.cap 20) In the Filter pane on the Wireshark window, type http and then click Apply 21) Select the File menu option and navigate to Export Objects HTTP 22) A new window appears. Browser through the list and examine the image files downloaded. Find the packet with packet number 4860 and select it. Click the Save As button on the bottom 23) Accept the default and save the file in the directory /tmp/captures. Then click Save 24) View the image file by selecting the Places menu option from the top menu pane and click Recent Documents, and the select the file wireless-network-new-5.jpg. The result is shown below

7 25) Repeat the process from step 21 to 24 by selecting the packet number 10232, and save the file in the directory /tmp/captures. You can view the image file by selecting the Places menu option from the top menu pane and click Recent Documents, the result is shown below

8 Part 2. Decrypt WEP traffic and analyze the (wireless) packets 1) On the Kali virtual machine, open a terminal and type Wireshark. The Wireshark program will open 2) On the Wireshark window, click File Open, the Open Capture File window opens 3) Select the File System on the left pane, then navigate to the directory tmp/captures on the right pane 4) Select the file WEP1.cap and then click Open on the bottom of the window 5) In the Filter pane of the Wireshark window, type http and then click Apply. You cannot see any traffic because the wireless traffic is encrypted 6) Next we decrypt the capture file WEP1.cap using the network software suite Aircrack-ng 7) Change the focus to the terminal and run the following command Aircrack-ng /tmp/captures/wep1.cap 8) The result is shown below 9) For Index of target network? Type 1 for the network with the ESSID HUANGDOM. The decryption for this network fails and the result is shown below

9 10) Change the focus to the terminal and run the following command Aircrack-ng /tmp/captures/wep1.cap 11) For Index of target network? Type 2 for the network with the ESSID RP7J4. The decryption for this network fails and the result is shown below 12) Change the focus to the terminal and run the following command Aircrack-ng /tmp/captures/wep1.cap 13) For Index of target network? Type 5 for the network with the ESSID TOWSON333. The decryption for this network succeeded. The Aircrack-ng program can crack the 64-bit WEP encryption key

10 14) After the WEP encryption key is obtained, decrypt the network traffic with the Airdecap-ng program. 15) Change the focus to the terminal and run the following command Airdecap-ng -w AA:AA:AA:AA:AA /tmp/captures/wep1.cap 16) The decryption process is successful and totally WEP packets are decrypted 17) On the Wireshark window, click File Open, the Open Capture File window opens 18) Select the File System on the left pane, then navigate to the directory tmp/captures on the right pane 19) Select the file WEP1-dec.cap and then click Open on the bottom of the window 20) In the Filter pane of the Wireshark window, type http and then click Apply. Now you can see the HTTP requests within the traffic because the WEP traffic has been decrypted using the program airdecap-ng 21) Select the File menu option and navigate to Export Objects HTTP 22) A new window appears. Browser through the list and examine the image files downloaded. Find the packet with packet number 238 and select it. Click the Save As button on the bottom 23) Accept the default and save the file in the directory /tmp/captures. Then click Save

11 24) View the image file by selecting the Places menu option from the top menu pane and click Recent Documents, and the select the file los-angeles-downtown-45.4.jpg. The result is shown below 25) Repeat the steps from 21 to 24 for the packet number 256 and save the file in the directory /tmp/captures. and save the file in the directory /tmp/captures. You can view the image file by selecting the Places menu option from the top menu pane and click Recent Documents, and the select the file Hampton-inn-los-angeles.jpg. The result is shown below

12 6. References Security+ Lab Series in NDG NETLAB+: Lab 4 Secure Implementation of Wireless Networking 7. Appendix In this appendix, we introduce the two network software suites Aircrack-ng and Airdecap-ng used in this lab Aircrack-ng Aircrack-ng is a network software suite consisting of a detector, packet sniffer, WEP and WPA/WPA2-PSK (pre-shared key) key cracking program and analysis tool for wireless LANs. Aircrack-ng can recover the WEP key once enough encrypted packets have been captured with airodump-ng. The aircrack-ng suite is part of the BackTrack distribution. Usage of Aircrack-ng aircrack-ng [options] <capture file(s)> Here's a summary of all available options: Option Param. Description -a amode Force attack mode (1 = static WEP, 2 = WPA/WPA2-PSK). -b bssid Long version - -bssid. Select the target network based on the access point's MAC address. -e essid If set, all IVs from networks with the same ESSID will be used. This option is also required for WPA/WPA2-PSK cracking if the ESSID is not broadcasted (hidden). -p nbcpu On SMP systems: # of CPU to use. This option is invalid on non-smp systems. -q none Enable quiet mode (no status output until the key is found, or not). -c none (WEP cracking) Restrict the search space to alpha-numeric characters only (0x20-0x7F). -t none (WEP cracking) Restrict the search space to binary coded decimal hex characters. -h none (WEP cracking) Restrict the search space to numeric characters (0x30-0x39) These keys are used by default in most Fritz!BOXes. -d start (WEP cracking) Long version debug. Set the beginning of the WEP key (in hex), for debugging purposes. -m maddr (WEP cracking) MAC address to filter WEP data packets. Alternatively, specify - m ff:ff:ff:ff:ff:ff to use all and every IVs, regardless of the network. -M number (WEP cracking) Sets the maximum number of ivs to use.

13 Option Param. Description -n nbits (WEP cracking) Specify the length of the key: 64 for 40-bit WEP, 128 for 104-bit WEP, etc. The default value is i index (WEP cracking) Only keep the IVs that have this key index (1 to 4). The default behaviour is to ignore the key index. -f fudge (WEP cracking) By default, this parameter is set to 2 for 104-bit WEP and to 5 for 40-bit WEP. Specify a higher value to increase the bruteforce level: cracking will take more time, but with a higher likelyhood of success. -H none Long version - -help. Output help information. -l file name (Lowercase L, ell) logs the key to the file specified. Overwrites the file if it already exists. -K none Invokes the Korek WEP cracking method. (Default in v0.x) -k korek (WEP cracking) There are 17 korek statistical attacks. Sometimes one attack creates a huge false positive that prevents the key from being found, even with lots of IVs. Try -k 1, -k 2, -k 17 to disable each attack selectively. -p threads Allow the number of threads for cracking even if you have a non-smp computer. -r database Utilizes a database generated by airolib-ng as input to determine the WPA key. Outputs an error message if aircrack-ng has not been compiled with sqlite support. -x/-x0 none (WEP cracking) Disable last keybytes brutforce. -x1 none (WEP cracking) Enable last keybyte bruteforcing (default). -x2 none (WEP cracking) Enable last two keybytes bruteforcing. -X none (WEP cracking) Disable bruteforce multithreading (SMP only). -y none (WEP cracking) Experimental single bruteforce attack which should only be used when the standard attack mode fails with more than one million IVs -u none Long form - -cpu-detect. Provide information on the number of CPUs and MMX support. Example responses to aircrack-ng - -cpu-detect are Nb CPU detected: 2 or Nb CPU detected: 1 (MMX available). -w words (WPA cracking) Path to a wordlist or - without the quotes for standard in (stdin). -z none Invokes the PTW WEP cracking method. (Default in v1.x) -P none Long version - -ptw-debug. Invokes the PTW debug mode. -C MACs Long version - -combine. Merge the given APs to a virtual one. -D none Long version - -wep-decloak. Run in WEP decloak mode. -V none Long version - -visual-inspection. Run in visual inspection mode. -1 none Long version - -oneshot. Run in oneshot mode. -S none WPA cracking speed test.

14 Option Param. Description -s none Show the key in ASCII while cracking -E file> (WPA cracking) Create EWSA Project file v3 -J file (WPA cracking) Create Hashcat Capture file 7.2. Airdecap-ng Airdecap-ng is a network software suite that can decrypt WEP/WPA/WPA2 capture files. As well, it can also be used to remove the wireless headers from an unencrypted wireless capture. It outputs a new file ending with -dec.cap which is the decrypted version of the input file. Usage of Airdecap-ng airdecap-ng [options] <pcap file> Option Parameter Description -l don't remove the header -b bssid access point MAC address filter -k pmk WPA/WPA2 Pairwise Master Key in hex -e essid target network ascii identifier -p pass target network WPA/WPA2 passphrase -w key target network WEP key in hexadecimal Usage Examples The following removes the wireless headers from an open network (no WEP) capture: airdecap-ng -b 00:09:5B:10:BC:5A open-network.cap The following decrypts a WEP-encrypted capture using a hexadecimal WEP key: airdecap-ng -w 11A3E BC25D97E2939 wep.cap The following decrypts a WPA/WPA2 encrypted capture using the passphrase: airdecap-ng -e 'the ssid' -p passphrase tkip.cap The Extended Service Set Identification (ESSID) is one of two types of Service Set Identification (SSID). In an ad hoc wireless network with no access points, the Basic Service Set Identification (BSSID) is used.

15 8. Review Questions 1) Should I use WPA2, WPA or WEP network encryption on my own wireless LAN? 2) Why WPA is more secure than WEP? 3) What are security enhancements made on WPA2 over its predecessor WPA? 4) What is the program aircrack-ng used for? 5) What is the program airdecap-ng used for?

Gaining Access to encrypted networks

Gaining Access to encrypted networks Gaining Access to encrypted networks Everything we have learned so far we can do it without having to connect to the target network. We can get more accurate info and launch more effective attacks if we

More information

Section 4 Cracking Encryption and Authentication

Section 4 Cracking Encryption and Authentication Section 4 Cracking 802.11 Encryption and Authentication In the previous section we showed the vulnerabilities of Open Wireless LANs. In this section we ll show some of the techniques and tools used to

More information

Worldwide Release. Your world, Secured ND-IM005. Wi-Fi Interception System

Worldwide Release. Your world, Secured ND-IM005. Wi-Fi Interception System Your world, Secured 2016 Worldwide Release System Overview Wi-Fi interception system is developed for police operations and searching of information leaks in the office premises, government agencies and

More information

Hacking Encrypted Wireless Network

Hacking Encrypted Wireless Network Hacking Encrypted Wireless Network Written by Fredrik Alm CompuTechSweden 2010 http://www.fredrik-alm.se/ REQUIREMENTS Software: Operating System: Linux kernel (Recommended: BackTrack 4 Final ) Download:

More information

Wireless Network Security

Wireless Network Security Wireless Network Security Why wireless? Wifi, which is short for wireless fi something, allows your computer to connect to the Internet using magic. -Motel 6 commercial 2 but it comes at a price Wireless

More information

Wireless Security. Comp Sci 3600 Security. Attacks WEP WPA/WPA2. Authentication Encryption Vulnerabilities

Wireless Security. Comp Sci 3600 Security. Attacks WEP WPA/WPA2. Authentication Encryption Vulnerabilities Wireless Security Comp Sci 3600 Security Outline 1 2 3 Wired versus wireless Endpoint Access point Figure 24.1 Wireless Networking Components Locations and types of attack Outline 1 2 3 Wired Equivalent

More information

Configuring the Client Adapter through the Windows XP Operating System

Configuring the Client Adapter through the Windows XP Operating System APPENDIX E Configuring the Client Adapter through the Windows XP Operating System This appendix explains how to configure and use the client adapter with Windows XP. The following topics are covered in

More information

2013 Summer Camp: Wireless LAN Security Exercises JMU Cyber Defense Boot Camp

2013 Summer Camp: Wireless LAN Security Exercises JMU Cyber Defense Boot Camp 2013 Summer Camp: Wireless LAN Security Exercises 2013 JMU Cyber Defense Boot Camp Questions Have you used a wireless local area network before? At home? At work? Have you configured a wireless AP before?

More information

CyberP3i Hands-on Lab Series

CyberP3i Hands-on Lab Series CyberP3i Hands-on Lab Series Lab Series using NETLAB Designer: Dr. Lixin Wang, Associate Professor Hands-On Lab for Application Attacks The NDG Security+ Pod Topology Is Used 1. Introduction In this lab,

More information

SETTING UP THE LAB 1 UNDERSTANDING BASICS OF WI-FI NETWORKS 26

SETTING UP THE LAB 1 UNDERSTANDING BASICS OF WI-FI NETWORKS 26 Table of Contents 0 SETTING UP THE LAB 1 HARDWARE REQUIREMENTS 1 SOFTWARE REQUIREMENTS 2 KALI LINUX INSTALLATION: 3 INSTALL KALI LINUX UNDER VMWARE 3 INSTALLING KALI LINUX ON PC 11 Kali Linux on USB: Advantages

More information

Sample Exam Ethical Hacking Foundation

Sample Exam Ethical Hacking Foundation Sample Exam Sample Exam Ethical Hacking Foundation SECO-Institute issues the official Ethical Hacking courseware to accredited training centres where students are trained by accredited instructors. Students

More information

Procedure: You can find the problem sheet on the Desktop of the lab PCs.

Procedure: You can find the problem sheet on the Desktop of the lab PCs. University of Jordan Faculty of Engineering & Technology Computer Engineering Department Computer Advance Networks Laboratory 907529 Lab.3 WLAN Security Objectives 1. Configure administrator accounts.

More information

Missouri University of Science and Technology ACM SIG-Security 2014 Wi-Fi Workshop Exploitation Handbook

Missouri University of Science and Technology ACM SIG-Security 2014 Wi-Fi Workshop Exploitation Handbook Missouri University of Science and Technology ACM SIG-Security 2014 Wi-Fi Workshop Exploitation Handbook 1 2 The information provided in this manual is to be used for educational purposes only. The authors

More information

ETHICAL HACKING OF WIRELESS NETWORKS IN KALI LINUX ENVIRONMENT

ETHICAL HACKING OF WIRELESS NETWORKS IN KALI LINUX ENVIRONMENT 1. P. ČISAR, 2. S. MARAVIĆ ČISAR ETHICAL HACKING OF WIRELESS NETWORKS IN KALI LINUX ENVIRONMENT 1. Academy of Criminalistic and Police Studies, 11080 Belgrade - Zemun, Cara Dusana 196, SERBIA 2. Subotica

More information

Network Forensics (wireshark) Cybersecurity HS Summer Camp

Network Forensics (wireshark) Cybersecurity HS Summer Camp Network Forensics (wireshark) Cybersecurity HS Summer Camp Packet Sniffer a packet sniffer captures ( sniffs ) messages being sent/received from/by your computer; it will also typically store and/or display

More information

Using aircrack and a dictionary to crack a WPA data capture

Using aircrack and a dictionary to crack a WPA data capture Step by Step Backtrack 5 and wireless Hacking basics Installing Backtrack 5 Creating a Backtrack 5 R3 Live CD Installing to the Hard drive Installing and running with VMware Reaver WPA dictionary attack

More information

WPA Migration Mode: WEP is back to haunt you

WPA Migration Mode: WEP is back to haunt you Black Hat USA 2010 WPA Migration Mode: WEP is back to haunt you Leandro Meiners (lmeiners@coresecurity.com / @gmail.com) Diego Sor (dsor@coresecurity.com / diegos@gmail.com) Page 1 WPA Migration Mode:

More information

Configuring the Client Adapter through the Windows XP Operating System

Configuring the Client Adapter through the Windows XP Operating System APPENDIX E through the Windows XP Operating System This appendix explains how to configure and use the client adapter with Windows XP. The following topics are covered in this appendix: Overview, page

More information

Hacking Wireless Networks by data

Hacking Wireless Networks by data Hacking Wireless Networks by data -disclaimer- The sole purpose of this article is so that you may be informed about how your neighbor may be able to take a laptop, crack your wep/wpa key to your router

More information

LevelOne. User Manual. WAP Mbps PoE Wireless AP V3.0.0

LevelOne. User Manual. WAP Mbps PoE Wireless AP V3.0.0 LevelOne WAP-0005 108Mbps PoE Wireless AP User Manual V3.0.0 i TABLE OF CONTENTS CHAPTER 1 INTRODUCTION... 1 FIGURE 1: WIRELESS ACCESS POINT... 1 FEATURES OF YOUR WIRELESS ACCESS POINT... 1 Security Features...

More information

Configuring the Client Adapter through Windows CE.NET

Configuring the Client Adapter through Windows CE.NET APPENDIX E Configuring the Client Adapter through Windows CE.NET This appendix explains how to configure and use the client adapter with Windows CE.NET. The following topics are covered in this appendix:

More information

WAP3205 v2. User s Guide. Quick Start Guide. Wireless N300 Access Point. Default Login Details. Version 1.00 Edition 2, 12/2012

WAP3205 v2. User s Guide. Quick Start Guide. Wireless N300 Access Point. Default Login Details. Version 1.00 Edition 2, 12/2012 WAP3205 v2 Wireless N300 Access Point Version 1.00 Edition 2, 12/2012 Quick Start Guide User s Guide Default Login Details LAN IP Address http://192.168.1.2 Password 1234 www.zyxel.com Copyright 2012 ZyXEL

More information

EAPeak - Wireless 802.1X EAP Identification and Foot Printing Tool. Matt Neely and Spencer McIntyre

EAPeak - Wireless 802.1X EAP Identification and Foot Printing Tool. Matt Neely and Spencer McIntyre EAPeak - Wireless 802.1X EAP Identification and Foot Printing Tool Matt Neely and Spencer McIntyre SecureState 2011 Synopsis In this paper we present how to determine the EAP type used by an 802.11 network

More information

iconnect625w Copyright Disclaimer Enabling Basic Wireless Security

iconnect625w Copyright Disclaimer Enabling Basic Wireless Security iconnect625w Enabling Basic Wireless Security Copyright Copyright 2006 OPEN Networks Pty Ltd. All rights reserved. The content of this manual is subject to change without notice. The information and messages

More information

Wireless Setup Instructions for Windows

Wireless Setup Instructions for Windows Wireless Setup Instructions for Windows NOTE: For successful wireless setup, you will need to have a network cable for a temporary connection to your wireless router or access point, and you must know

More information

Security of WiFi networks MARCIN TUNIA

Security of WiFi networks MARCIN TUNIA Security of WiFi networks MARCIN TUNIA Agenda 1. Wireless standards 2. Hidden network and MAC filtering protection bypassing 3. Encryption independent attacks 4. Attacks on WEP 5. Attacks on WPA/WPA2 6.

More information

D. The bank s web server is using an X.509 certificate that is not signed by a root CA, causing the user ID and password to be sent unencrypted.

D. The bank s web server is using an X.509 certificate that is not signed by a root CA, causing the user ID and password to be sent unencrypted. Volume: 119 Questions Question No: 1 John Smith uses a coffee shop's Internet hot-spot (no authentication or encryption) to transfer funds between his checking and savings accounts at his bank's website.

More information

Configuring Repeater and Standby Access Points

Configuring Repeater and Standby Access Points CHAPTER 19 This chapter descibes how to configure your access point as a hot standby unit or as a repeater unit. This chapter contains these sections: Understanding Repeater Access Points, page 19-2 Configuring

More information

On the left hand side of the screen, click on Setup Wizard and go through the Wizard.

On the left hand side of the screen, click on Setup Wizard and go through the Wizard. Q: How do I configure the TEW-435/504BRM (b1) to a DSL, PPPoE connection? A: Step 1 Open your web browser and type the IP address of the TEW-435/504BRM in the address bar. The default IP address is 192.168.0.1.

More information

WIRELESS EVIL TWIN ATTACK

WIRELESS EVIL TWIN ATTACK WIRELESS EVIL TWIN ATTACK Prof. Pragati Goel Associate Professor, NCRD s Sterling Institute of Management Studies, Navi Mumbai Mr. Chetan Singh NCRD s Sterling Institute Of Management Studie, Navi Mumbai

More information

This repository. Insights. Projects 0. Join GitHub today

This repository. Insights. Projects 0. Join GitHub today Features Business Explore Marketplace Pricing brannondorsey / wifi-cracking Code Issues 0 Pull requests 1 Sign in or Sign up This repository Watch Projects 0 73 Star 2,627 Fork 183 Insights Dismiss Join

More information

WI-FI HUB+ TROUBLESHOOTING GUIDE

WI-FI HUB+ TROUBLESHOOTING GUIDE WI-FI HUB+ TROUBLESHOOTING GUIDE Overview This guide is here to provide some answers to some commonly asked questions about your Wi-Fi Hub+. Tip: you can connect to your Wi-Fi Hub+ using an Ethernet cable

More information

Wireless Access Point

Wireless Access Point 802.11g / 802.11b / WPA Wireless Access Point User's Guide TABLE OF CONTENTS CHAPTER 1 INTRODUCTION... 1 Features of your Wireless Access Point... 1 Package Contents... 4 Physical Details... 4 CHAPTER

More information

Wireless Attacks and Countermeasures

Wireless Attacks and Countermeasures Wireless Attacks and Countermeasures Wireless Network Technology Wireless network refers to any type of computer network which is wireless, and is commonly associated with a network whose interconnections

More information

Configuring a VAP on the WAP351, WAP131, and WAP371

Configuring a VAP on the WAP351, WAP131, and WAP371 Article ID: 5072 Configuring a VAP on the WAP351, WAP131, and WAP371 Objective Virtual Access Points (VAPs) segment the wireless LAN into multiple broadcast domains that are the wireless equivalent of

More information

Wireless Security Guide (for Windows XP, Windows Vista, Windows 7, Mac OSx)

Wireless Security Guide (for Windows XP, Windows Vista, Windows 7, Mac OSx) Wireless Security Guide (for Windows XP, Windows Vista, Windows 7, Mac OSx) Wireless Security Guide This guide will take you through the process of configuring, changing or checking the wireless security

More information

Wi-Fi Settings Guide. Infrastructure Mode

Wi-Fi Settings Guide. Infrastructure Mode Wi-Fi Settings Guide Introduction There are two wireless LAN modes: infrastructure mode for connection through an access point and ad-hoc mode for establishing direct connection with a wireless LAN-capable

More information

CTF Workshop. Crim Synopsys, Inc. 1

CTF Workshop. Crim Synopsys, Inc. 1 CTF Workshop Crim2018 31.10.2018 2018 Synopsys, Inc. 1 CTF (Capture the Flag) Capture the Flag (CTF) is a computer security competition. CTF are usually designed test and teach computer security skills.

More information

WRE2206. User s Guide. Quick Start Guide. Wireless N300 Range Extender. Default Details. Version 1.00 Edition 1, 01/2015

WRE2206. User s Guide. Quick Start Guide. Wireless N300 Range Extender. Default Details. Version 1.00 Edition 1, 01/2015 WRE2206 Wireless N300 Range Extender Version 1.00 Edition 1, 01/2015 Quick Start Guide User s Guide Default Details Web Address http://zyxelsetup OR http://192.168.1.2 www.zyxel.com User Name admin Password

More information

Wireless Security Algorithms

Wireless Security Algorithms (NOTE: If you are using a virtual lab to run your attacks you will need an external Wi Fi attachment. The other option is to have a direct install on your computer. Virtual labs cannot access your wireless

More information

Wireless Security Guide (for Windows XP, Windows Vista, Windows 7, Mac OSx)

Wireless Security Guide (for Windows XP, Windows Vista, Windows 7, Mac OSx) Wireless Security Guide (for Windows XP, Windows Vista, Windows 7, Mac OSx) Wireless Security Guide This guide will take you through the process of configuring, changing or checking the wireless security

More information

LiteStation2 LiteStation5 User s Guide

LiteStation2 LiteStation5 User s Guide LiteStation2 LiteStation5 User s Guide Contents Contents... 2 Introduction... 3 Quick Setup Guide... 4 Configuration Guide... 8 Main Settings... 9 Link Setup... 10 Basic Wireless Settings... 10 Wireless

More information

BackTrack 5 Wireless Penetration Testing

BackTrack 5 Wireless Penetration Testing BackTrack 5 Wireless Penetration Testing Beginner's Guide Master bleeding edge wireless testing techniques with BackTrack 5 Vivek Ramachandran [ PUBLISHING 1 open source I community experience distilled

More information

Configuring Wireless Security Settings on the RV130W

Configuring Wireless Security Settings on the RV130W Article ID: 5021 Configuring Wireless Security Settings on the RV130W Objective Wireless networking operates by sending information over radio waves, which can be more vulnerable to intruders than a traditional

More information

Lab Using Wireshark to Examine Ethernet Frames

Lab Using Wireshark to Examine Ethernet Frames Topology Objectives Part 1: Examine the Header Fields in an Ethernet II Frame Part 2: Use Wireshark to Capture and Analyze Ethernet Frames Background / Scenario When upper layer protocols communicate with

More information

FinIntrusion Kit / Release Notes. FINFISHER: FinIntrusion Kit 4.0 Release Notes

FinIntrusion Kit / Release Notes. FINFISHER: FinIntrusion Kit 4.0 Release Notes 1 FINFISHER: FinIntrusion Kit 4.0 Release Notes 2 Copyright 2013 by Gamma Group International, UK Date 2013-07-12 Release information Version Date Author Remarks 1.0 2010-06-29 ht Initial version 2.0 2011-05-26

More information

Introduction to Wireshark

Introduction to Wireshark Introduction to Wireshark CS3C03/SE4C03 Jason Jaskolka Department of Computing and Software Faculty of Engineering McMaster University Hamilton, Ontario, Canada jaskolj@mcmaster.ca Winter 2013 Jason Jaskolka

More information

IP806GA/GB Wireless ADSL Router

IP806GA/GB Wireless ADSL Router IP806GA/GB Wireless ADSL Router 802.11g/802.11b Wireless Access Point ADSL Modem NAT Router 4-Port Switching Hub User's Guide Table of Contents CHAPTER 1 INTRODUCTION... 1 Wireless ADSL Router Features...

More information

NWD2705. User s Guide. Quick Start Guide. Dual-Band Wireless N450 USB Adapter. Version 1.00 Edition 1, 09/2012

NWD2705. User s Guide. Quick Start Guide. Dual-Band Wireless N450 USB Adapter. Version 1.00 Edition 1, 09/2012 NWD2705 Dual-Band Wireless N450 USB Adapter Version 1.00 Edition 1, 09/2012 Quick Start Guide User s Guide www.zyxel.com Copyright 2012 ZyXEL Communications Corporation IMPORTANT! READ CAREFULLY BEFORE

More information

Configuring Authentication Types

Configuring Authentication Types CHAPTER 11 This chapter describes how to configure authentication types on the access point. This chapter contains these sections: Understanding Authentication Types, page 11-2, page 11-10 Matching Access

More information

Tutorial: Simple WEP Crack

Tutorial: Simple WEP Crack Tutorial: Simple WEP Crack Version: 1.20 January 11, 2010 By: darkaudax Introduction This tutorial walks you though a very simple case to crack a WEP key. It is intended to build your basic skills and

More information

Nomadic Communications Labs

Nomadic Communications Labs Nomadic Communications Labs Alessandro Villani avillani@science.unitn.it Security And Wireless Network Wireless Security: Overview Open network Open network+ MAC-authentication Open network+ web based

More information

Configuring Layer2 Security

Configuring Layer2 Security Prerequisites for Layer 2 Security, page 1 Configuring Static WEP Keys (CLI), page 2 Configuring Dynamic 802.1X Keys and Authorization (CLI), page 2 Configuring 802.11r BSS Fast Transition, page 3 Configuring

More information

Nomadic Communications Labs. Alessandro Villani

Nomadic Communications Labs. Alessandro Villani Nomadic Communications Labs Alessandro Villani avillani@science.unitn.it Security And Wireless Network Wireless Security: Overview Open network Open network+ MAC-authentication Open network+ web based

More information

Lab Using Wireshark to Examine Ethernet Frames

Lab Using Wireshark to Examine Ethernet Frames Topology Objectives Part 1: Examine the Header Fields in an Ethernet II Frame Part 2: Use Wireshark to Capture and Analyze Ethernet Frames Background / Scenario When upper layer protocols communicate with

More information

Click on Close button to close Network Connection Details. You are back to the Local Area Connection Status window.

Click on Close button to close Network Connection Details. You are back to the Local Area Connection Status window. How to configure EW-7228APn/EW-7416APn as a Repeater to extend wireless range This article can apply on EW-7228APn and EW-7416APn. We used screen shots of EW-7416APn in this instruction. We recommend you

More information

Wireless KRACK attack client side workaround and detection

Wireless KRACK attack client side workaround and detection Wireless KRACK attack client side workaround and detection Contents Introduction Components used Requirements EAPoL Attack protections Why this works Possible impact How to identify if a client is deleted

More information

Activity Configuring and Securing a Wireless LAN in Packet Tracer

Activity Configuring and Securing a Wireless LAN in Packet Tracer Activity Configuring and Securing a Wireless LAN in Packet Tracer Objectives: 1. Configure a Wireless Access Point (WAP) local IP address. 2. Configure a WAP with an SSID. 3. Change the administrator s

More information

MP01 Quick Start Guide

MP01 Quick Start Guide MP01 Quick Start Guide Version: V1.0 2010-12-23 Table of Contents MP01 QUICK START GUIDE... 2 1. USE MP01 TO SET UP A WIFI TELEPHONY NETWORK AND MAKE INTERNAL PHONE CALLS... 2 1.1 STEP 1-LOGIN TO THE MP01

More information

LevelOne WBR User s Manual. 11g Wireless ADSL VPN Router. Ver

LevelOne WBR User s Manual. 11g Wireless ADSL VPN Router. Ver LevelOne WBR-3407 11g Wireless ADSL VPN Router User s Manual Ver 1.00-0510 Table of Contents CHAPTER 1 INTRODUCTION... 1 Wireless ADSL Router Features... 1 Package Contents... 5 Physical Details... 6 CHAPTER

More information

ETHICAL HACKING LAB SERIES. Lab 19: Using Certificates to Encrypt

ETHICAL HACKING LAB SERIES. Lab 19: Using Certificates to Encrypt ETHICAL HACKING LAB SERIES Lab 19: Using Certificates to Encrypt Email Certified Ethical Hacking Domain: Cryptography Document Version: 2015-08-14 otherwise noted, is licensed under the Creative Commons

More information

What is Eavedropping?

What is Eavedropping? WLAN Security What is Eavedropping? War Driving War Driving refers to someone driving around with a laptop and an 802.11 client card looking for an 802.11 system to exploit. War Walking Someone walks

More information

User Module. WiFi SSID Switch APPLICATION NOTE

User Module. WiFi SSID Switch APPLICATION NOTE User Module WiFi SSID Switch APPLICATION NOTE USED SYMBOLS Used symbols Danger Information regarding user safety or potential damage to the router. Attention Problems that can arise in specific situations.

More information

Security SSID Selection: Broadcast SSID:

Security SSID Selection: Broadcast SSID: 69 Security SSID Selection: Broadcast SSID: WMM: Encryption: Select the SSID that the security settings will apply to. If Disabled, then the device will not be broadcasting the SSID. Therefore it will

More information

Configuring the Client Adapter

Configuring the Client Adapter CHAPTER 5 This chapter explains how to configure profile parameters. The following topics are covered in this chapter: Overview, page 5-2 Setting General Parameters, page 5-3 Setting Advanced Parameters,

More information

Is Your Wireless Network Being Hacked?

Is Your Wireless Network Being Hacked? The ITB Journal Volume 9 Issue 1 Article 5 2008 Is Your Wireless Network Being Hacked? Paul King Ivan Smyth Anthony Keane Follow this and additional works at: http://arrow.dit.ie/itbj Part of the Computer

More information

5 Steps Wifi Hacking Cracking WPA2 Password

5 Steps Wifi Hacking Cracking WPA2 Password Advertise Here Contact Us Request Tutorial Write for Us Download» Hacking Knowledge Hacking News Hacking Tutorial Hacking Widget Online Tools» Tips and Trick Website» Phone Hacking Search 9,517 91 +525

More information

WPA Passive Dictionary Attack Overview

WPA Passive Dictionary Attack Overview WPA Passive Dictionary Attack Overview TakehiroTakahashi This short paper presents an attack against the Pre-Shared Key version of the WPA encryption platform and argues the need for replacement. What

More information

What is a Wireless LAN? The wireless telegraph is not difficult to understand. The ordinary telegraph is like a very long cat. You pull the tail in Ne

What is a Wireless LAN? The wireless telegraph is not difficult to understand. The ordinary telegraph is like a very long cat. You pull the tail in Ne Introduction to Wireless Networking and Security Chino Information Technology Center Steve Siedschlag, Associate Professor What is a Wireless LAN? The wireless telegraph is not difficult to understand.

More information

Lab Configure Basic AP security through GUI

Lab Configure Basic AP security through GUI Lab 8.3.1.1 Configure Basic AP security through GUI Estimated Time: 30 minutes Number of Team Members: Students will work in teams of two. Objective In this lab, the student will learn the following objectives:

More information

Package Content IEEE g Wireless LAN USB Adapter... x 1 Product CD-ROM.x 1

Package Content IEEE g Wireless LAN USB Adapter... x 1 Product CD-ROM.x 1 IEEE 802.11g Wireless LAN USB Adapter Quick Installation Guide Network Configuration IEEE 802.11g Wireless LAN USB Adapter is a standard USB adapter that fits into any standard USB 2.0 and 1.1 slots in

More information

Once in BT3, click the tiny black box in the lower left corner to load up a "Konsole" window. Now we must prep your wireless card.

Once in BT3, click the tiny black box in the lower left corner to load up a Konsole window. Now we must prep your wireless card. Hacking WEP wifi passwords 1. Getting the right tools Download Backtrack 3. It can be found here: http://www.remote-exploit.org/backtrack_download.html The Backtrack 4 beta is out but until it is fully

More information

HW/Lab 4: IPSec and Wireless Security. CS 336/536: Computer Network Security DUE 11 am on 12/01/2014 (Monday)

HW/Lab 4: IPSec and Wireless Security. CS 336/536: Computer Network Security DUE 11 am on 12/01/2014 (Monday) HW/Lab 4: IPSec and Wireless Security CS 336/536: Computer Network Security DUE 11 am on 12/01/2014 (Monday) This HW/Lab assignment covers Lectures 8 (IPSec) and 10 (Wireless Security). Please review these

More information

Configuring Repeater and Standby Access Points and Workgroup Bridge Mode

Configuring Repeater and Standby Access Points and Workgroup Bridge Mode CHAPTER 19 Configuring Repeater and Standby Access Points and Workgroup Bridge Mode This chapter descibes how to configure your access point as a repeater, as a hot standby unit, or as a workgroup bridge.

More information

How to Configure Wireless Internet Access (Wi-Fi) Advanced Settings on the Qwest Standard Modem: Actiontec GT701-WG

How to Configure Wireless Internet Access (Wi-Fi) Advanced Settings on the Qwest Standard Modem: Actiontec GT701-WG How to Configure Wireless Internet Access (Wi-Fi) Advanced Settings on the Qwest Standard Modem: Actiontec GT701-WG Internet Service Provider (ISP): All Use this document if: You need to configure the

More information

BSc Year 2 Data Communications Lab - Using Wireshark to View Network Traffic. Topology. Objectives. Background / Scenario

BSc Year 2 Data Communications Lab - Using Wireshark to View Network Traffic. Topology. Objectives. Background / Scenario BSc Year 2 Data Communications Lab - Using Wireshark to View Network Traffic Topology Objectives Part 1: (Optional) Download and Install Wireshark Part 2: Capture and Analyze Local ICMP Data in Wireshark

More information

How to configure a Point-to-Point link

How to configure a Point-to-Point link How to configure a Point-to-Point link SilverNet equipment comes Pre-configured on IP addresses 192.168.0.229 or 192.168.0.228. There may be some instances where you need to reset the unit or the unit

More information

802.11N Wireless ADSL Router

802.11N Wireless ADSL Router 802.11N Wireless ADSL Router Pre-N Wireless Access Point ADSL Modem NAT Router WPS 4-Port Switching Hub User's Guide Table of Contents CHAPTER 1 INTRODUCTION...1 Wireless ADSL Router Features...1 Package

More information

802.11N Wireless Broadband Router

802.11N Wireless Broadband Router 802.11N Wireless Broadband Router Pre-N Wireless Access Point Broadband Internet Access WPS 4-Port Switching Hub User's Guide Table of Contents CHAPTER 1 INTRODUCTION... 1 Wireless Router Features... 1

More information

808 N 5 th Street Alpine, TX Enabling Wireless on the Comtrend Modem

808 N 5 th Street Alpine, TX Enabling Wireless on the Comtrend Modem 808 N 5 th Street Alpine, TX 79830 800-592-478 www.bigbend.net Enabling Wireless on the Comtrend Modem Enabling Wireless on the Comtrend Modem Please follow the instructions for How to Install the Comtrend

More information

PePWave Mesh Connector User Manual

PePWave Mesh Connector User Manual PePWave Mesh Connector User Manual Document Rev. 1.0 Jun-07 COPYRIGHT & TRADEMARKS Specifications are subject to change without notice. Copyright 1999-2007 PePWave Ltd. All Rights Reserved. PePWave and

More information

Today s challenge on Wireless Networking. David Leung, CISM Solution Consultant, Security Datacraft China/Hong Kong Ltd.

Today s challenge on Wireless Networking. David Leung, CISM Solution Consultant, Security Datacraft China/Hong Kong Ltd. Today s challenge on Wireless Networking David Leung, CISM Solution Consultant, Security Datacraft China/Hong Kong Ltd. Agenda How Popular is Wireless Network? Threats Associated with Wireless Networking

More information

How to configure a Point-to-Multipoint link

How to configure a Point-to-Multipoint link How to configure a Point-to-Multipoint link SilverNet equipment comes Pre-configured on IP addresses 192.168.0.229 or 192.168.0.228. There may be some instances where you need to reset the unit or the

More information

Building a wireless capturing tool for WiFi

Building a wireless capturing tool for WiFi SECURITY AND COMMUNICATION NETWORKS Security Comm. Networks. 2009; 2:654 668 Published online 2 April 2009 in Wiley InterScience (www.interscience.wiley.com).107 Building a wireless capturing tool for

More information

Learn How to Configure EnGenius Wi-Fi Products for Popular Applications

Learn How to Configure EnGenius Wi-Fi Products for Popular Applications Learn How to Configure EnGenius Wi-Fi Products for Popular Applications Operation Modes Access Point (AP) / WDS AP Client Bridge (CB) Repeater WDS Bridge Client Router AP Router Access Point An access

More information

FEATURES HARDWARE CONNECTION

FEATURES HARDWARE CONNECTION 1 FEATURES 1. Support ANSI T1.413 ISSUE 2, ITU G.992.1 (G.DMT), ITU G.992.2 (G.LITE), ITU G992.3, ITU G992.5 2. Web-based configuration and monitoring. 3. Support multiple PVCs. 4. Routing function. 5.

More information

Content. Chapter 1 Product Introduction Package Contents Product Features Product Usage... 2

Content. Chapter 1 Product Introduction Package Contents Product Features Product Usage... 2 Content Chapter 1 Product Introduction... 2 1.1 Package Contents... 2 1.2 Product Features... 2 1.3 Product Usage... 2 1.4 Before Installation... 2 1.5 Disable other manufacturers wireless network adapters...

More information

Wireless Printing Updated 10/30/2008 POLICY. The use of Wireless Networking is not permitted at any site for full client/server networking of Taxwise.

Wireless Printing Updated 10/30/2008 POLICY. The use of Wireless Networking is not permitted at any site for full client/server networking of Taxwise. Updated 10/30/2008 POLICY Tax-Aide Wireless Printing Policy The use of Wireless Networking is not permitted at any site for full client/server networking of Taxwise. Wireless networking, for the purpose

More information

CHAPTER 7 ADVANCED ADMINISTRATION PC

CHAPTER 7 ADVANCED ADMINISTRATION PC Table of Contents CHAPTER 1 INTRODUCTION... 1 54Mbps 802.11g ADSL Firewall Modem Router Features... 2 Package Contents... 4 Physical Details... 5 CHAPTER 2 INSTALLATION... 7 Requirements... 7 Procedure...

More information

WL-5420AP. User s Guide

WL-5420AP. User s Guide WL-5420AP User s Guide Table of contents INTRODUCTION... 1 About the Operation Modes...2 LED Indicators...5 Solid...5 Ports on the Rear Panel...7 GETTING CONNECTED... 8 WPA AP -CONFIGURATION VIA WEB...

More information

Table of Contents. Page ii

Table of Contents. Page ii Table of Contents Chapter 1 Introduction 1 Features... 1 Safety Instructions... 1 Package Contents... 2 Physical Details... 3 Chapter 2 Setup 5 Overview... 5 Using the Windows Wizard... 5 Chapter 3 Web-Based

More information

How to set up your wireless network

How to set up your wireless network How to set up your wireless network There are several steps involved in securing your wireless network. I recommend that you take these steps in order and only change one item at a time. While this may

More information

Wireless Network Security

Wireless Network Security Wireless Network Security By: Jose Rodriguez Table of Contents Wireless Network Security...1 Table of Contents...2 Introduction...3 Wireless Network Requirements...4 Wireless Network Protocols...5 Wireless

More information

IP819VGA g ADSL VoIP Gateway

IP819VGA g ADSL VoIP Gateway IP819VGA 802.11g ADSL VoIP Gateway 802.11g/802.11b Access Point ADSL Modem NAT Router VoIP Gateway User's Guide Table of Contents CHAPTER 1 INTRODUCTION... 1 802.11g ADSL VoIP Gateway Features... 1 Package

More information

User Guide. 450Mbps/300Mbps Wireless N Access Point TL-WA901ND/TL-WA801ND REV

User Guide. 450Mbps/300Mbps Wireless N Access Point TL-WA901ND/TL-WA801ND REV User Guide 450Mbps/300Mbps Wireless N Access Point TL-WA901ND/TL-WA801ND REV4.0.0 1910011930 Contents About This Guide...1 Chapter 1. Get to Know About Your Access Point.................... 2 1. 1. Product

More information

Lab - Using Wireshark to Examine a UDP DNS Capture

Lab - Using Wireshark to Examine a UDP DNS Capture Topology Objectives Part 1: Record a PC s IP Configuration Information Part 2: Use Wireshark to Capture DNS Queries and Responses Part 3: Analyze Captured DNS or UDP Packets Background / Scenario If you

More information

w w w.apc.com APC 3-in-1 Wireless Mobile Router User s Manual

w w w.apc.com APC 3-in-1 Wireless Mobile Router User s Manual w w w.apc.com APC 3-in-1 Wireless Mobile Router User s Manual 990-2149 Copyright 2005 American Power Conversion. All rights reserved. American Power Conversion and TravelPower are registered trademarks

More information

Prestige 660H Series. Prestige 660HW Series

Prestige 660H Series. Prestige 660HW Series Prestige 660H Series ADSL 2+ 4-Port Gateway Prestige 660HW Series ADSL 2+ 4-Port Gateway with 802.11g Wireless Quick Start Guide Version 3.40 5/2005 Overview The Prestige 660H (P660H) and Prestige 660HW

More information

Lab - Using Wireshark to Examine a UDP DNS Capture

Lab - Using Wireshark to Examine a UDP DNS Capture Topology Objectives Part 1: Record a PC s IP Configuration Information Part 2: Use Wireshark to Capture DNS Queries and Responses Part 3: Analyze Captured DNS or UDP Packets Background / Scenario If you

More information

Wireless Access Point

Wireless Access Point 802.11g / 802.11b / WPA Wireless Access Point User Guide TABLE OF CONTENTS CHAPTER 1 INTRODUCTION... 1 Features of your Wireless Access Point... 1 Package Contents... 4 Physical Details... 4 CHAPTER 2

More information