Obstacle Avoiding Wireless Surveillance Bot

Size: px
Start display at page:

Download "Obstacle Avoiding Wireless Surveillance Bot"

Transcription

1 Volume 118 No , ISSN: (on-line version) url: Obstacle Avoiding Wireless Surveillance Bot ijpam.eu Aman Aryan, Aakanksha Mishra, Raashi Pradeep Shetty Department of Computer Science and Engineering SRM Institute of Science and Technology, Kattankulathur Tamil Nadu, Mrs. A. Meena Priyadharsini Assistant Professor & Faculty Advisor Department of Computer Science and Engineering SRM Institute of Science and Technology, Kattankulathur Abstract When it comes to the suite of wireless networks (Wi-Fi), there are several design flaws which makes several attacks on existing networks possible. Even in a basic setup, any domestic or corporate network consists of an Access Point (AP) and connected devices (Clients). Any activity which either prevents the normal operation (uninterrupted communication between the AP Client pair) or poses a security risk can be tagged as malicious and as a potential attack on the network. These involve, but are not limited to the cracking of the handshake to figure out the password needed to connect to the AP, de-authenticating legitimate users off the network, flooding with Beacon Packets to confuse the end user or possible cause a Denial of Service (DOS) and Evil Twin attack which aims on having an identical AP with the intention of having a user connect to the malicious AP which later can either escalate to a Man in The Middle (MiTM) attack or a Phishing attack. This project focuses on building an obstacle avoiding Autonomous Robot that demonstrates these attacks. II. PROPOSED MODEL In the proposed system, we build an Obstacle Avoiding Wireless Security Assessment and Threat Detection Autonomous Bot that uses a Raspberry Pi Camera Module and an Ultrasonic Sensor module to avoid collision with obstacles. Fig. 1: Block Diagram of Object Detection and Avoidance I. INTRODUCTION The objective of this project is to detect any active attacks on the network and notify the network administrator in case any attacks are detected with the help of an Auto Guided Vehicle, the base of our model, to provide mobility to the model. The model is an Arduino based autonomous robot. Arduino Mega board is used for this purpose. It is a microcontroller that acts as a brain to the bot. Differential steering is used to control the Bot, i.e., it uses DC motors to provide movement to the robot individually to avoid sliding and to provide stability. The Robot uses A Raspberry Pi Camera module and an Ultrasound Sensor module for autonomous navigation. A Camera module is used to implement Object Detection algorithm on a Raspberry Pi and an Ultrasonic Sensor module together with the camera provides autonomous navigation to the bot. The Object Detection algorithm runs on a Raspberry Pi which takes continuous video frames using a Raspberry Pi Camera Module, and detects the largest object in the frame based on its colour. It gives the extreme points (leftmost and rightmost) along the object s contour and gives the relative position of the object in the frame represented by a boolean type array. The video frame can be considered to be divided into 11 equal-sized segments, and the array shows the position of the object by assigning the value 1 wherever in the frame the object lies. Thus, the bot is steered in the appropriate direction accordingly. 4309

2 Ultrasonic Sensors are used to detect objects and avoid collision by determining the distance of the obstacle from the sensor. The Sensor used in the project is HC- SR04. Obstacles are avoided on the basis of signals from the ultrasonic sensors. When the Robot is powered on and starts running, Arduino measures the distances of objects, in front of it, by using Ultrasonic Sensor Module and stores in a variable. Then Arduino compares this value with predefined values and take decisions accordingly to move the Robot Left, Right, Forward, or backward. Fig. 2: The Leftmost point of the detected object labelled as Red and Rightmost with Green Dot. Here in this project, 20cm distance is selected for taking any decision. Whenever Arduino gets less than the 15cm distance from any object, then Arduino stops the robot and moves it back and then turns it left or right. Now before moving it forward again, Arduino again checks whether any obstacle is present within the range of 15 cm distance, if yes then again repeats the previous process, else move the robot forward until it will detect any obstacle or object again. Fig. 4: Working of an Ultrasonic Sensor Module to detect an object III. WIRELESS ATTACKS The following are the possible attacks on a network that are demonstrated on the AGV. Beacon Flood Attack: A beacon flood attack consist of sending random (or targeted) probes in the air in enormous quantities resulting in creating confusion & chaos and Denial of Service condition in the worst case. Fig. 3: Figure shows The Leftmost and Rightmost coordinates along with the Boolean array representing the position of the object. 4310

3 Deauthentication frame format is as shown below. It is subtype 12 (0x0c) management frame (type 0). Fig. 7: Deauthentication Frame Format Fig. 5: A Beacon Flood Attack floods the Wifi Menu De-Authentication Attack: A De-Authentication attack consisting of continuously sending a special packet in the air which pretends to be coming from the Access Point (AP) asking the Client to disconnect from the Access Point. This prevents the Client to connect to the Access Point (AP) even after knowing the password to connect to the AP. Frame body of Deauthentication frame contains following: 1. Reason Code (2 byte) 2. Vendor Specific Information (one or more) w (MFP) info Fig. 8: Common Reason Codes The same property (the frame subtype being 12/ 0xC) can be used to detect a de-authentication attack. Fig. 6: The device is not able to connect to the Access Point Anatomy of a De-Authentication Packet: Station or AP can send a Deauthentication Frame when all communications are terminated. Setting a filter for wlan.fc.type_subtype == 0xc, and raising an alarm when the count of the deauthentication packets become high. Evil Twin Attack: An Evil Twin attack consists of having a duplicate Access Point (AP) with same name, if performed with a powerful wireless card can lead to the duplicate AP being listed over the authentic one in the list. This can increase the rate of success of the attack. 4311

4 Once the Client connects to the fake AP, all its data goes through the attacker s network setup, and the attacker can intercept and modify the data at his will, extending this attack to a phishing attack. This attack becomes specially easy with Access Points (APs) which have open authentication ( For example Cafe, Hotels, etc). However, this method can only be used in cases where the BSSID of the Evil Access point is not same as the legitimate AP. Cracking the Access Point s (AP) password When the client enters the password for connecting to the Access point, the handshake can be captured using a wireless card in monitor mode and then the handshake transaction can be brute forced with a list of passwords. If the AP s password is weak or common then it can be cracked with ease on a modern system. Fig. 9: Two Different Access Points with the same name can confuse the User Detecting Evil Twin attacks An evil twin is a fraudulent Wi-Fi access point that appears to be legitimate, set up to eavesdrop on wireless communications. The evil twin is the wireless LAN equivalent of the phishing scam. Because of the nature of the attack, the only way to detect this attack is whitelisting. In the whitelisting approach where we already save the SSID (service set identifier) and BSSID (MAC address of the AP's radio for that service set ) of the Access Points available in the vicinity so that we can compare the current state of the air ( in terms of the SSID BSSID pairs present ). Fig. 10: The handshake capture when ran against common password gave the AP s password (secret123). IV. LIMITATIONS 1. Short-circuiting between Arduino Mega Board and L298 motor board can occur which can lead to the downfall of the entire system. 2. Since rechargeable batteries are not used, the batteries used in our model can only last for up to five minutes. 3. If even one of the jumper wires are damaged, the connection of the Arduino to the L298 motor and then to the wheels, to make it rotate, fails. 4. Object detection solely on the basis of output from Camera is not possible for smooth navigation of the Bot. In cases of a video frame with object reflection and glare, the camera is not able to detect objects properly. 5. Because the flaws are in the design of , attacks can only be detected and not prevented. 4312

5 6. Since is a short range communication, the attacker has to be in vicinity and once the attack is detected the issue is reduced to a physical security issue. V. RESULTS In this paper, an autonomous robot is designed that is used to demonstrate the various possible attacks on the network. The attacks are detected and the same is notified to the network administrator. The robot can be used for surveillance purpose as it is autonomous, and hence can be used where human intervention is not required. VI. LITERATURE SURVEY [1] Object tracking robot using Raspberry PI with open Computer Vision: Focuses on generating algorithms using Linux OS with Python. [2] Object detection and tracking using image processing: This paper helped us with tacking based on colour via video streaming with the help of a webcam interfaced to the Raspberry pie. It moves the camera by tracking the object via Arduino. [3] Object Tracking Robot on Raspberry Pi using OpenCV: This helped us detect single objects at a time via image detection and placing those images in a virtual grid. The model in this paper had an arm that picked up the stationary object into its respective colour container with a predefined position. [4] Modelling simulation and control of a differential steering type mobile robot: This paper explained the entire Detection and De- Authentication DoS attacks in Wi-Fi Networks: Helped us focus on the De-Authentication attacks on Wire free network. This experiment was performed by sending spoofed De-Authentication frames which in turn disconnects their network. [5] The security analysis of WPA encryption in wireless network: Explained to us the encryption methods in a wire free network and analyse a method to crack it using BackTrack5. [6] The cryptanalysis of WPA encryption in wireless network: Described about the ways a wireless LAN can be protected, but the algorithm is complex and uses dictionary files. [7] Security analysis and implementation of a simple method for prevention and detection against Evil Twin Attack: This gave us with a solution for prevention and detection of evil twin attack by making minimal altercations to the Operating system. [8] User-side Wi-Fi evil twin attack detection using random wireless channel monitoring: Provided us with the solution to an Evil Twin Attack and detect whether the attack is an RAP or LAP. [9] Wireless hacking a Wi-Fi hack by cracking WEP: This gave us a larger view on the common threats related to wire free network and provided us with an insight of the entire process of cracking WEP. REFERENCES [1] Robot-Using-Ultrasonic-Sensor/ [2] e works [3] content/uploads/2014/12/ object- DETECTION-AND-TRACKING-USING- IMAGE-PROCESSING.pdf [4] [5] 35/number-4/IJETT-V35P235.pdf [6] our_features.html [7] [8] [9] [10]

6 4314

WIRELESS EVIL TWIN ATTACK

WIRELESS EVIL TWIN ATTACK WIRELESS EVIL TWIN ATTACK Prof. Pragati Goel Associate Professor, NCRD s Sterling Institute of Management Studies, Navi Mumbai Mr. Chetan Singh NCRD s Sterling Institute Of Management Studie, Navi Mumbai

More information

CYBER ATTACKS EXPLAINED: WIRELESS ATTACKS

CYBER ATTACKS EXPLAINED: WIRELESS ATTACKS CYBER ATTACKS EXPLAINED: WIRELESS ATTACKS Wireless networks are everywhere, from the home to corporate data centres. They make our lives easier by avoiding bulky cables and related problems. But with these

More information

GETTING THE MOST OUT OF EVIL TWIN

GETTING THE MOST OUT OF EVIL TWIN GETTING THE MOST OUT OF EVIL TWIN B-SIDES ATHENS 2016 GEORGE CHATZISOFRONIOU (@_sophron) sophron@census-labs.com www.census-labs.com > WHOAMI Security Engineer at CENSUS S.A. Cryptography, Wi-Fi hacking,

More information

D. The bank s web server is using an X.509 certificate that is not signed by a root CA, causing the user ID and password to be sent unencrypted.

D. The bank s web server is using an X.509 certificate that is not signed by a root CA, causing the user ID and password to be sent unencrypted. Volume: 119 Questions Question No: 1 John Smith uses a coffee shop's Internet hot-spot (no authentication or encryption) to transfer funds between his checking and savings accounts at his bank's website.

More information

Wireless Attacks and Countermeasures

Wireless Attacks and Countermeasures Wireless Attacks and Countermeasures Wireless Network Technology Wireless network refers to any type of computer network which is wireless, and is commonly associated with a network whose interconnections

More information

What is Eavedropping?

What is Eavedropping? WLAN Security What is Eavedropping? War Driving War Driving refers to someone driving around with a laptop and an 802.11 client card looking for an 802.11 system to exploit. War Walking Someone walks

More information

Outline : Wireless Networks Lecture 10: Management. Management and Control Services : Infrastructure Reminder.

Outline : Wireless Networks Lecture 10: Management. Management and Control Services : Infrastructure Reminder. Outline 18-759: Wireless Networks Lecture 10: 802.11 Management Peter Steenkiste Departments of Computer Science and Electrical and Computer Engineering Spring Semester 2016 http://www.cs.cmu.edu/~prs/wirelesss16/

More information

PRODUCT GUIDE Wireless Intrusion Prevention Systems

PRODUCT GUIDE Wireless Intrusion Prevention Systems PRODUCT GUIDE Wireless Intrusion Prevention Systems The Need for Wireless INTRUSION PREVENTION SYSTEMS A Wireless Intrusion Prevention System (WIPS) is designed to address two classes of challenges facing

More information

What is a Wireless LAN? The wireless telegraph is not difficult to understand. The ordinary telegraph is like a very long cat. You pull the tail in Ne

What is a Wireless LAN? The wireless telegraph is not difficult to understand. The ordinary telegraph is like a very long cat. You pull the tail in Ne Introduction to Wireless Networking and Security Chino Information Technology Center Steve Siedschlag, Associate Professor What is a Wireless LAN? The wireless telegraph is not difficult to understand.

More information

Cyber Security & Ethical Hacking Training. Introduction to Cyber Security Introduction to Cyber Security. Linux Operating System and Networking: LINUX

Cyber Security & Ethical Hacking Training. Introduction to Cyber Security Introduction to Cyber Security. Linux Operating System and Networking: LINUX Cyber Security & Ethical Hacking Training. Introduction to Cyber Security Introduction to Cyber Security HTML PHP Database Linux Operating System and Networking: LINUX NETWORKING Information Gathering:

More information

Ethical Hacking and Prevention

Ethical Hacking and Prevention Ethical Hacking and Prevention This course is mapped to the popular Ethical Hacking and Prevention Certification Exam from US-Council. This course is meant for those professionals who are looking for comprehensive

More information

Wireless Network Security

Wireless Network Security Wireless Network Security Why wireless? Wifi, which is short for wireless fi something, allows your computer to connect to the Internet using magic. -Motel 6 commercial 2 but it comes at a price Wireless

More information

How Insecure is Wireless LAN?

How Insecure is Wireless LAN? Page 1 of 7 How Insecure is Wireless LAN? Abstract Wireless LAN has gained popularity in the last few years due to its enormous benefits such as scalability, mobile access of the network, and reduced cost

More information

War Field Spy Robot Using Night Vision Technology

War Field Spy Robot Using Night Vision Technology RESEARCH ARTICLE War Field Spy Robot Using Night Vision Technology S.Sivakumar 1, K.Venkata Pallavi 2,V.Tharun 3,K.Yashoda 4 1.(Assistant professor,department of ECE, Annamacharya institute of technology

More information

Wireless Security. Comp Sci 3600 Security. Attacks WEP WPA/WPA2. Authentication Encryption Vulnerabilities

Wireless Security. Comp Sci 3600 Security. Attacks WEP WPA/WPA2. Authentication Encryption Vulnerabilities Wireless Security Comp Sci 3600 Security Outline 1 2 3 Wired versus wireless Endpoint Access point Figure 24.1 Wireless Networking Components Locations and types of attack Outline 1 2 3 Wired Equivalent

More information

Today s challenge on Wireless Networking. David Leung, CISM Solution Consultant, Security Datacraft China/Hong Kong Ltd.

Today s challenge on Wireless Networking. David Leung, CISM Solution Consultant, Security Datacraft China/Hong Kong Ltd. Today s challenge on Wireless Networking David Leung, CISM Solution Consultant, Security Datacraft China/Hong Kong Ltd. Agenda How Popular is Wireless Network? Threats Associated with Wireless Networking

More information

Wireless technology Principles of Security

Wireless technology Principles of Security Wireless technology Principles of Security 1 Wireless technologies 2 Overview This module provides an introduction to the rapidly evolving technology of wireless LANs (WLANs). WLANs redefine the way the

More information

Section 4 Cracking Encryption and Authentication

Section 4 Cracking Encryption and Authentication Section 4 Cracking 802.11 Encryption and Authentication In the previous section we showed the vulnerabilities of Open Wireless LANs. In this section we ll show some of the techniques and tools used to

More information

Managing Rogue Devices

Managing Rogue Devices Finding Feature Information, page 1 Information About Rogue Devices, page 1 How to Configure Rogue Detection, page 6 Monitoring Rogue Detection, page 8 Examples: Rogue Detection Configuration, page 9 Additional

More information

Wireless LAN Security (RM12/2002)

Wireless LAN Security (RM12/2002) Information Technology in Education Project Reference Materials Wireless LAN Security (RM12/2002) Infrastructure Division Education Department The Government of HKSAR www.ited.ed.gov.hk December 2002 For

More information

WIFI ENABLED SMART ROBOT

WIFI ENABLED SMART ROBOT WIFI ENABLED SMART ROBOT Shashank U Moro School of Mechanical and Building Science, VIT University, Vellore-632014, TamilNadu, India moroshash@gmail.com; +91-9597428287 Abstract: The field of robotics

More information

network security s642 computer security adam everspaugh

network security s642 computer security adam everspaugh network security s642 adam everspaugh ace@cs.wisc.edu computer security today Announcement: HW3 to be released WiFi IP, TCP DoS, DDoS, prevention 802.11 (wifi) STA = station AP = access point BSS = basic

More information

Configuring Layer2 Security

Configuring Layer2 Security Prerequisites for Layer 2 Security, page 1 Configuring Static WEP Keys (CLI), page 2 Configuring Dynamic 802.1X Keys and Authorization (CLI), page 2 Configuring 802.11r BSS Fast Transition, page 3 Configuring

More information

Smart Home Intruder Detection System

Smart Home Intruder Detection System Smart Home Intruder Detection System Sagar R N 1, Sharmila S P 2, Suma B V 3 U.G Scholar, Dept. of Information Science, Siddaganga Institute of Technology, Tumakuru, India Assistant Professor, Dept. of

More information

CS-435 spring semester Network Technology & Programming Laboratory. Stefanos Papadakis & Manolis Spanakis

CS-435 spring semester Network Technology & Programming Laboratory. Stefanos Papadakis & Manolis Spanakis CS-435 spring semester 2016 Network Technology & Programming Laboratory University of Crete Computer Science Department Stefanos Papadakis & Manolis Spanakis CS-435 Lecture preview 802.11 Security IEEE

More information

BackTrack 5 Wireless Penetration Testing

BackTrack 5 Wireless Penetration Testing BackTrack 5 Wireless Penetration Testing Beginner's Guide Master bleeding edge wireless testing techniques with BackTrack 5 Vivek Ramachandran [ PUBLISHING 1 open source I community experience distilled

More information

5 Tips to Fortify your Wireless Network

5 Tips to Fortify your Wireless Network Article ID: 5035 5 Tips to Fortify your Wireless Network Objective Although Wi-Fi networks are convenient for you and your employees, there may be unwanted clients using up the bandwidth you pay for. In

More information

Wireless Attacks and Defense. By: Dan Schade. April 9, 2006

Wireless Attacks and Defense. By: Dan Schade. April 9, 2006 Wireless Attacks and Defense By: Dan Schade April 9, 2006 Schade - 2 As more and more home and business users adapt wireless technologies because of their ease of use and affordability, these devices are

More information

LESSON 12: WI FI NETWORKS SECURITY

LESSON 12: WI FI NETWORKS SECURITY LESSON 12: WI FI NETWORKS SECURITY Raúl Siles raul@taddong.com Founder and Security Analyst at Taddong Introduction to Wi Fi Network Security Wireless networks or Wi Fi networks IEEE 802.11 Standards Information

More information

Hacking Encrypted Wireless Network

Hacking Encrypted Wireless Network Hacking Encrypted Wireless Network Written by Fredrik Alm CompuTechSweden 2010 http://www.fredrik-alm.se/ REQUIREMENTS Software: Operating System: Linux kernel (Recommended: BackTrack 4 Final ) Download:

More information

Endpoint Security - what-if analysis 1

Endpoint Security - what-if analysis 1 Endpoint Security - what-if analysis 1 07/23/2017 Threat Model Threats Threat Source Risk Status Date Created File Manipulation File System Medium Accessing, Modifying or Executing Executable Files File

More information

Frequently Asked Questions WPA2 Vulnerability (KRACK)

Frequently Asked Questions WPA2 Vulnerability (KRACK) Frequently Asked Questions WPA2 Vulnerability (KRACK) Release Date: October 20, 2017 Document version: 1.0 What is the issue? A research paper disclosed serious vulnerabilities in the WPA and WPA2 key

More information

Missouri University of Science and Technology ACM SIG-Security 2014 Wi-Fi Workshop Exploitation Handbook

Missouri University of Science and Technology ACM SIG-Security 2014 Wi-Fi Workshop Exploitation Handbook Missouri University of Science and Technology ACM SIG-Security 2014 Wi-Fi Workshop Exploitation Handbook 1 2 The information provided in this manual is to be used for educational purposes only. The authors

More information

WIDS Technology White Paper

WIDS Technology White Paper Technical white paper WIDS Technology White Paper Table of contents Overview... 2 Background... 2 Functions... 2 Rogue detection implementation... 2 Concepts... 2 Operating mechanism... 2 Operating modes...

More information

EVIL TWIN ACCESS POINT DETECTION AND PREVENTION IN WIRELESS NETWORK Sandip S. Thite Bharati Vidyapeeth s College of Engineering for Women, Pune, India

EVIL TWIN ACCESS POINT DETECTION AND PREVENTION IN WIRELESS NETWORK Sandip S. Thite Bharati Vidyapeeth s College of Engineering for Women, Pune, India EVIL TWIN ACCESS POINT DETECTION AND PREVENTION IN WIRELESS NETWORK Sandip S. Thite Bharati Vidyapeeth s College of Engineering for Women, Pune, India Abstract Now a days wireless access points are widely

More information

Wireless Security Security problems in Wireless Networks

Wireless Security Security problems in Wireless Networks Wireless Security Security problems in Wireless Networks Security of Wireless Networks Wireless networks are everywhere more and more electronic devices are becoming wireless However, ensuring security

More information

Detection and Countermeasures for COTS Drones Adrian Stevens, IMT

Detection and Countermeasures for COTS Drones Adrian Stevens, IMT A-TEMP-009-1 ISSUE 002 Detection and Countermeasures for COTS Drones Adrian Stevens, IMT 15 th Little Crow Conference, 18 May 2017 Presentation Overview Background Understanding the Threat Detection and

More information

Managing Rogue Devices

Managing Rogue Devices Information About Rogue Devices, page 1 Configuring Rogue Detection (GUI), page 5 Configuring Rogue Detection (CLI), page 8 Information About Rogue Devices Rogue access points can disrupt wireless LAN

More information

Wifi Based Surveillance Robotic car UsingRaspberry Pi

Wifi Based Surveillance Robotic car UsingRaspberry Pi RESEARCH ARTICLE OPEN ACCESS Wifi Based Surveillance Robotic car UsingRaspberry Pi 1 Kulpreet Kaur Siledar, 2 Amit M. Rawate 1 (CSMSS Ch. Shahu College of Engineering, Aurangabad, India) 2 (Associate Professor

More information

Configuring Security Solutions

Configuring Security Solutions 3 CHAPTER This chapter describes the security solutions for wireless LANs. It contains the following sections: Cisco Unified Wireless Network Solution Security, page 3-1 Interpreting the Security Tab,

More information

A Practical, Targeted, and Stealthy attack against WPA-Enterprise WiFi

A Practical, Targeted, and Stealthy attack against WPA-Enterprise WiFi 1/23 A Practical, Targeted, and Stealthy attack against WPA-Enterprise WiFi A. Cassola W. Robertson E. Kirda G. Noubir College of Computer and Information Science, Northeastern University NDSS 2013 2/23

More information

2013 Summer Camp: Wireless LAN Security Exercises JMU Cyber Defense Boot Camp

2013 Summer Camp: Wireless LAN Security Exercises JMU Cyber Defense Boot Camp 2013 Summer Camp: Wireless LAN Security Exercises 2013 JMU Cyber Defense Boot Camp Questions Have you used a wireless local area network before? At home? At work? Have you configured a wireless AP before?

More information

Hooray, w Is Ratified... So, What Does it Mean for Your WLAN?

Hooray, w Is Ratified... So, What Does it Mean for Your WLAN? Global Leader in Wireless Security Hooray, 802.11w Is Ratified... So, What Does it Mean for Your WLAN? A Brief Tutorial on IEEE 802.11w Gopinath K N and Hemant Chaskar AirTight Networks www.airtightnetworks.com

More information

GWN7610 Firmware Release Notes IMPORTANT UPGRADING NOTE

GWN7610 Firmware Release Notes IMPORTANT UPGRADING NOTE GWN7610 Firmware Release Notes IMPORTANT UPGRADING NOTE 1. Please upgrade to 1.0.4.22 to get the patch for WPA2 4-way handshake vulnerability. 2. Before starting to upgrade, please make sure your GWN7610

More information

CSNT 180 Wireless Networking. Chapter 7 WLAN Terminology and Technology

CSNT 180 Wireless Networking. Chapter 7 WLAN Terminology and Technology CSNT 180 Wireless Networking Chapter 7 WLAN Terminology and Technology Norman McEntire norman.mcentire@servin.com Founder, Servin Corporation, http://servin.com Technology Training for Technology Professionals

More information

An introduction to wireless security at home, on the road and on campus. Sherry Callahan and Kyle Crane

An introduction to wireless security at home, on the road and on campus. Sherry Callahan and Kyle Crane Out of Thin Air! An introduction to wireless security at home, on the road and on campus Sherry Callahan and Kyle Crane University of Kansas Medical Center October 5, 2009 Wireless Networking at Home Sherry

More information

INTERNATIONAL JOURNAL OF PURE AND APPLIED RESEARCH IN ENGINEERING AND TECHNOLOGY

INTERNATIONAL JOURNAL OF PURE AND APPLIED RESEARCH IN ENGINEERING AND TECHNOLOGY INTERNATIONAL JOURNAL OF PURE AND APPLIED RESEARCH IN ENGINEERING AND TECHNOLOGY A PATH FOR HORIZING YOUR INNOVATIVE WORK ANALYSIS OF PENETRATION TESTING AND COUNTERMEASURES FOR SECURING WIRELESS NETWORK

More information

Attacks on WLAN Alessandro Redondi

Attacks on WLAN Alessandro Redondi Attacks on WLAN Alessandro Redondi Disclaimer Under the Criminal Italian Code, articles 340, 617, 617 bis: Up to 1 year of jail for interrupting public service 6 months to 4 years of jail for installing

More information

Chapter 10: Security. 2. What are the two types of general threats to computer security? Give examples of each.

Chapter 10: Security. 2. What are the two types of general threats to computer security? Give examples of each. Name Date Chapter 10: Security After completion of this chapter, students should be able to: Explain why security is important and describe security threats. Explain social engineering, data wiping, hard

More information

Encrypted WiFi packet injection and circumventing wireless intrusion prevention systems

Encrypted WiFi packet injection and circumventing wireless intrusion prevention systems Encrypted WiFi packet injection and circumventing wireless intrusion prevention systems White Paper Tim de Waal - 2015 Table of contents 1. Introduction 2. Proposed attack 2.1. Attack outline 2.2. Attack

More information

Chapter 24 Wireless Network Security

Chapter 24 Wireless Network Security Chapter 24 Wireless Network Security Wireless Security Key factors contributing to higher security risk of wireless networks compared to wired networks include: o Channel Wireless networking typically

More information

Configuring a VAP on the WAP351, WAP131, and WAP371

Configuring a VAP on the WAP351, WAP131, and WAP371 Article ID: 5072 Configuring a VAP on the WAP351, WAP131, and WAP371 Objective Virtual Access Points (VAPs) segment the wireless LAN into multiple broadcast domains that are the wireless equivalent of

More information

Autonomous, Surveillance Fire Extinguisher Robotic Vehicle with Obstacle Detection and Bypass using Arduino Microcontroller

Autonomous, Surveillance Fire Extinguisher Robotic Vehicle with Obstacle Detection and Bypass using Arduino Microcontroller Autonomous, Surveillance Fire Extinguisher Robotic Vehicle with Obstacle Detection and Bypass using Arduino Microcontroller Sumanta Chatterjee Asst. Professor JIS College of Engineering Kalyani, WB, India

More information

Trusted AP Policies on a Wireless LAN Controller

Trusted AP Policies on a Wireless LAN Controller Trusted AP Policies on a Wireless LAN Controller Document ID: 100368 Contents Introduction Prerequisites Requirements Conventions Trusted AP Policies What is a Trusted AP? How to Configure an AP as a Trusted

More information

Securing Information Systems

Securing Information Systems Chapter 7 Securing Information Systems 7.1 Copyright 2011 Pearson Education, Inc. STUDENT LEARNING OBJECTIVES Why are information systems vulnerable to destruction, error, and abuse? What is the business

More information

Intrusion Techniques

Intrusion Techniques Intrusion Techniques Mgr. Rudolf B. Blažek, Ph.D. Department of Systems Faculty of Information Technologies Czech Technical University in Prague Rudolf Blažek 2010-2011 Network Security MI-SIB, ZS 2011/12,

More information

Scout. Quick Start Guide. WiFi Mobile Robot Development Platform with Multi-DOF Gripping Arms

Scout. Quick Start Guide. WiFi Mobile Robot Development Platform with Multi-DOF Gripping Arms WiFi Mobile Robot Development Platform with Multi-DOF Gripping Arms Scout Quick Start Guide Copyright 2001-2010, WARNINGS Do NOT power on the robot before reading and fully understanding the operation

More information

SharkFest'17 US. Basic workshop of. IEEE packet dissection. Megumi Takeshita

SharkFest'17 US. Basic workshop of. IEEE packet dissection. Megumi Takeshita Basic workshop of SharkFest'17 US IEEE802.11 packet dissection Sample trace and supplemental files are located http://www.ikeriri.ne.jp/download/defcon Megumi Takeshita Packet Otaku ikeriri network service

More information

Overview of Security

Overview of Security Overview of 802.11 Security Bingdong Li Present for CPE 601 2/9/2011 Sources: 1 Jesse Walker (Intel) & 2. WinLab 1 Agenda Introduction 802.11 Basic Security Mechanisms What s Wrong? Major Risks Recommendations

More information

Content. Chapter 1 Product Introduction Package Contents Product Features Product Usage... 2

Content. Chapter 1 Product Introduction Package Contents Product Features Product Usage... 2 Content Chapter 1 Product Introduction... 2 1.1 Package Contents... 2 1.2 Product Features... 2 1.3 Product Usage... 2 1.4 Before Installation... 2 1.5 Disable other manufacturers wireless network adapters...

More information

Embedded Surveillance System using Multiple Ultrasonic Sensors

Embedded Surveillance System using Multiple Ultrasonic Sensors IJSRD - International Journal for Scientific Research & Development Vol. 3, Issue 05, 2015 ISSN (online): 2321-0613 Embedded Surveillance System using Multiple Ultrasonic Sensors Harshad S. Patil 1 Dr.

More information

GWN7610 Firmware Release Note IMPORTANT UPGRADING NOTE

GWN7610 Firmware Release Note IMPORTANT UPGRADING NOTE GWN7610 Firmware Release Note IMPORTANT UPGRADING NOTE 1. For firmware 1.0.5.14, this is only for GWN7610 master deployment. All users with GWN7000 as master are NOT encouraged to upgrade until 1.0.5.x

More information

ETHICAL HACKING OF WIRELESS NETWORKS IN KALI LINUX ENVIRONMENT

ETHICAL HACKING OF WIRELESS NETWORKS IN KALI LINUX ENVIRONMENT 1. P. ČISAR, 2. S. MARAVIĆ ČISAR ETHICAL HACKING OF WIRELESS NETWORKS IN KALI LINUX ENVIRONMENT 1. Academy of Criminalistic and Police Studies, 11080 Belgrade - Zemun, Cara Dusana 196, SERBIA 2. Subotica

More information

Chapter 1 Describing Regulatory Compliance

Chapter 1 Describing Regulatory Compliance [ 2 ] Chapter 1 Describing Regulatory Compliance Failure to secure a WLAN makes it vulnerable to attack. To properly secure your network, you must be able to identify common threats to wireless and know

More information

Drone /12/2018. Threat Model. Description. Threats. Threat Source Risk Status Date Created

Drone /12/2018. Threat Model. Description. Threats. Threat Source Risk Status Date Created Drone - 2 04/12/2018 Threat Model Description Threats Threat Source Risk Status Date Created Mobile Phone: Sensitive Data Leakage Smart Devices Mobile Phone: Session Hijacking Smart Devices Mobile Phone:

More information

WarDriving. related fixed line attacks war dialing port scanning

WarDriving. related fixed line attacks war dialing port scanning WarDriving slide 1 related fixed line attacks war dialing port scanning war driving drive through a metropolitan area looking for wireless access points software logs, latidute/longitude runs software

More information

The following chart provides the breakdown of exam as to the weight of each section of the exam.

The following chart provides the breakdown of exam as to the weight of each section of the exam. Introduction The CWSP-205 exam, covering the 2015 objectives, will certify that the successful candidate understands the security weaknesses inherent in WLANs, the solutions available to address those

More information

Wireless Networked Autonomous Mobile Robot with High Resolution Pan-Tilt-Zoom Camera. i90

Wireless Networked Autonomous Mobile Robot with High Resolution Pan-Tilt-Zoom Camera. i90 Wireless Networked Autonomous Mobile Robot with High Resolution Pan-Tilt-Zoom Camera i90 Quick Start Guide WARNINGS Do NOT power on the robot before reading and fully understanding the operation procedures

More information

Multipot: A More Potent Variant of Evil Twin

Multipot: A More Potent Variant of Evil Twin Multipot: A More Potent Variant of Evil Twin K. N. Gopinath Senior Wireless Security Researcher and Senior Engineering Manager AirTight Networks http://www.airtightnetworks.net Email: gopinath.kn@airtightnetworks.net

More information

CHAPTER 8 SECURING INFORMATION SYSTEMS

CHAPTER 8 SECURING INFORMATION SYSTEMS CHAPTER 8 SECURING INFORMATION SYSTEMS BY: S. SABRAZ NAWAZ SENIOR LECTURER IN MANAGEMENT & IT SEUSL Learning Objectives Why are information systems vulnerable to destruction, error, and abuse? What is

More information

Detecting & Eliminating Rogue Access Point in IEEE WLAN

Detecting & Eliminating Rogue Access Point in IEEE WLAN Detecting & Eliminating Rogue Access Point in IEEE 802.11 WLAN S.B.Vanjale, Amol K. Kadam, Pramod A. Jadhav Department of Computer Engg Bharati Vidyapeeth Deemed University College of Engineering Pune.

More information

The 8 th International Scientific Conference DEFENSE RESOURCES MANAGEMENT IN THE 21st CENTURY Braşov, November 14 th 2013

The 8 th International Scientific Conference DEFENSE RESOURCES MANAGEMENT IN THE 21st CENTURY Braşov, November 14 th 2013 The 8 th International Scientific Conference DEFENSE RESOURCES MANAGEMENT IN THE 21st CENTURY Braşov, November 14 th 2013 Florin OGÎGĂU-NEAMŢIU National Defense University of Romania "Carol I"/ The Regional

More information

Wireless Networked Autonomous Mobile Robot with Dual High Resolution Pan-Tilt-Zoom Camera. Sputnik 2

Wireless Networked Autonomous Mobile Robot with Dual High Resolution Pan-Tilt-Zoom Camera. Sputnik 2 Wireless Networked Autonomous Mobile Robot with Dual High Resolution Pan-Tilt-Zoom Camera Sputnik 2 Quick Start Guide WARNINGS Do NOT power on the robot before reading and fully understanding the operation

More information

THE WI-FI SEEKER GROUP 30 CHRISTINA LEICHTENSCHLAG ADRIAN MORGAN JIMMY WONG SPONSORS: LEIDOS DUKE ENERGY

THE WI-FI SEEKER GROUP 30 CHRISTINA LEICHTENSCHLAG ADRIAN MORGAN JIMMY WONG SPONSORS: LEIDOS DUKE ENERGY THE WI-FI SEEKER GROUP 30 CHRISTINA LEICHTENSCHLAG ADRIAN MORGAN JIMMY WONG SPONSORS: LEIDOS DUKE ENERGY THE WI-FI SEEKER The Wi-Fi Seeker is a robot whose purpose is to determine the location where a

More information

Security of WiFi networks MARCIN TUNIA

Security of WiFi networks MARCIN TUNIA Security of WiFi networks MARCIN TUNIA Agenda 1. Wireless standards 2. Hidden network and MAC filtering protection bypassing 3. Encryption independent attacks 4. Attacks on WEP 5. Attacks on WPA/WPA2 6.

More information

Lesson 10. Circuit Boards and Devices Ethernet and Wi-Wi Connectivity with the Internet

Lesson 10. Circuit Boards and Devices Ethernet and Wi-Wi Connectivity with the Internet Lesson 10 Circuit Boards and Devices Ethernet and Wi-Wi Connectivity with the Internet 1 Connecting Arduino USB to Internet Arduino board IDE supports USB. USB port connects to a mobile or computer or

More information

GWN7600/GWN7600LR Firmware Release Note

GWN7600/GWN7600LR Firmware Release Note GWN7600/GWN7600LR Firmware Release Note Table of Content FIRMWARE VERSION 1.0.4.12... 2 PRODUCT NAME... 2 DATE... 2 ENHANCEMENT... 2 BUG FIX... 2 KNOWN ISSUE... 3 NEW FEATURE OVERVIEW... 3 FIRMWARE VERSION

More information

Wireless LAN Security. Gabriel Clothier

Wireless LAN Security. Gabriel Clothier Wireless LAN Security Gabriel Clothier Timeline 1997: 802.11 standard released 1999: 802.11b released, WEP proposed [1] 2003: WiFi alliance certifies for WPA 2004: 802.11i released 2005: 802.11w task group

More information

Configuring Security Solutions

Configuring Security Solutions 3 CHAPTER This chapter describes the security solutions for wireless LANs. It contains the following sections: Cisco Unified Wireless Network Solution Security, page 3-1 Interpreting the Security Dashboard,

More information

Table of Contents. Camera Anatomy... pg 1. Package Contents... pg 2. Camera Assembly... pg 3. Account Login... pg 5. Adding a New Camera...

Table of Contents. Camera Anatomy... pg 1. Package Contents... pg 2. Camera Assembly... pg 3. Account Login... pg 5. Adding a New Camera... Table of Contents Camera Anatomy... pg 1 Package Contents... pg 2 Camera Assembly... pg 3 Account Login... pg 5 Adding a New Camera... pg 6 Wireless Configuration... pg 9 WPS Enabled Routers... pg 13 Technical

More information

Securing Information Systems

Securing Information Systems Introduction to Information Management IIM, NCKU System Vulnerability and Abuse (1/6) Securing Information Systems Based on Chapter 8 of Laudon and Laudon (2010). Management Information Systems: Managing

More information

International Journal of Engineering Trends and Applications (IJETA) Volume 4 Issue 6, Nov-Dec 2017

International Journal of Engineering Trends and Applications (IJETA) Volume 4 Issue 6, Nov-Dec 2017 RESEARCH ARTICLE OPEN ACCESS Robot Navigation Using MATLAB S Bounding Box Algorithm Vishal Thakur [1], Vaibhav Khedkar [2], Ajay Patkar [3], Akshay Chidrawar [4] Department of Electronics Engineering Vivekanand

More information

Wi-Net Window and Rogue Access Points

Wi-Net Window and Rogue Access Points Wi-Net Window and Rogue Access Points The Wi-Net Window (WP150) has several features that make it ideal for detecting and locating rogue access points: A rogue access point is a wireless access point that

More information

WPA SECURITY (Wi-Fi Protected Access) Presentation. Douglas Cheathem (csc Spring 2007)

WPA SECURITY (Wi-Fi Protected Access) Presentation. Douglas Cheathem (csc Spring 2007) WPA SECURITY (Wi-Fi Protected Access) Presentation By Douglas Cheathem (csc 650.01 Spring 2007) OUTLINE Introduction Security Risk Vulnerabilities Prevention Conclusion Live Demo Q & A INTRODUCTION! WPA

More information

ROBOTIC SURVEILLANCE

ROBOTIC SURVEILLANCE ROBOTIC SURVEILLANCE PROJECT REFERENCE NO. : 37S1070 COLLEGE : PES INSTITUTE OF TECHNOLOGY, BANGALORE BRANCH : TELECOMMUNICATION ENGINEERING GUIDE : SUSHMA RAWAL STUDENTS : SHASHANK C VAISHAKH SHIRUR DHANUSH

More information

AURA ACADEMY Training With Expertised Faculty Call Us On For Free Demo

AURA ACADEMY Training With Expertised Faculty Call Us On For Free Demo ETHICAL HACKING (CEH) CURRICULUM Introduction to Ethical Hacking What is Hacking? Who is a Hacker? Skills of a Hacker? Types of Hackers? What are the Ethics and Legality?? Who are at the risk of Hacking

More information

Wireless Router at Home

Wireless Router at Home Wireless Router at Home 192.168.1.2 192.168.1.1 Modem 192.168.1.3 120.6.46.15 telephone line to ISP 192.168.1.4 Internet connection with public IP internal LAN with private IPs 192.168.1.5 Wireless All-in-one

More information

Lure10: Exploiting Windows Automatic Wireless Association Algorithm

Lure10: Exploiting Windows Automatic Wireless Association Algorithm Lure10: Exploiting Windows Automatic Wireless Association Algorithm HITBSecConf2017, Amsterdam GEORGE CHATZISOFRONIOU (@_sophron) sophron@census-labs.com www.census-labs.com > Wi-Fi Automatic Association

More information

Wireless Terms. Uses a Chipping Sequence to Provide Reliable Higher Speed Data Communications Than FHSS

Wireless Terms. Uses a Chipping Sequence to Provide Reliable Higher Speed Data Communications Than FHSS How to Set Up a Secure Home Wireless Network What you don t know about setting up a home wireless network can hurt you. 2008 APCUG Convention Session Tom Jones, P.E., RCDD-NTS CQS-CWLSS AGENDA Some Terms

More information

Wireless Network Security

Wireless Network Security Wireless Network Security Wireless LAN Security Slide from 2 nd book 1 802.11 Wireless LAN Security Stations in LAN are connected physically while in WLAN any station in the radio range is connected, so

More information

GWN7600 Firmware Release Note IMPORTANT UPGRADING NOTE

GWN7600 Firmware Release Note IMPORTANT UPGRADING NOTE GWN7600 Firmware Release Note IMPORTANT UPGRADING NOTE 1. For firmware 1.0.5.13, this is only for GWN7610/GWN7600/GWN7600LR master deployment. All users with GWN7000 as master are NOT encouraged to upgrade

More information

Securing Internet of things Infrastructure Standard and Techniques

Securing Internet of things Infrastructure Standard and Techniques Securing Internet of things Infrastructure Standard and Techniques Paper Author : Zubair A. Baig Name: Farooq Abdullah M.Sc Programming and Networks University of Oslo. Security internet of Things Standards

More information

Vulnerability issues on research in WLAN encryption algorithms WEP WPA/WPA2 Personal

Vulnerability issues on research in WLAN encryption algorithms WEP WPA/WPA2 Personal Vulnerability issues on research in WLAN encryption algorithms WEP WPA/WPA2 Personal Lazaridis Ioannis, Pouros Sotirios, Veloudis Simeon DEI College, Thessaloniki, Greece Abstract: This paper presents

More information

Worldwide Release. Your world, Secured ND-IM005. Wi-Fi Interception System

Worldwide Release. Your world, Secured ND-IM005. Wi-Fi Interception System Your world, Secured 2016 Worldwide Release System Overview Wi-Fi interception system is developed for police operations and searching of information leaks in the office premises, government agencies and

More information

NWD2705. User s Guide. Quick Start Guide. Dual-Band Wireless N450 USB Adapter. Version 1.00 Edition 1, 09/2012

NWD2705. User s Guide. Quick Start Guide. Dual-Band Wireless N450 USB Adapter. Version 1.00 Edition 1, 09/2012 NWD2705 Dual-Band Wireless N450 USB Adapter Version 1.00 Edition 1, 09/2012 Quick Start Guide User s Guide www.zyxel.com Copyright 2012 ZyXEL Communications Corporation IMPORTANT! READ CAREFULLY BEFORE

More information

Wireless Security and Monitoring. Training materials for wireless trainers

Wireless Security and Monitoring. Training materials for wireless trainers Wireless Security and Monitoring Training materials for wireless trainers Goals to understand which security issues are important to consider when designing WiFi networks to be introduced to encryption,

More information

Physical and Link Layer Attacks

Physical and Link Layer Attacks Physical and Link Layer Attacks CMSC 414 November 1, 2017 Attenuation Physical links are subject to attenuation Copper cables have internal resistance, which degrades signal over large distances Fiber

More information

Green Lights Forever: Analyzing the Security of Traffic Infrastructure

Green Lights Forever: Analyzing the Security of Traffic Infrastructure Green Lights Forever: Analyzing the Security of Traffic Infrastructure RAJSHAKHAR PAUL Outline Introduction Anatomy of a Traffic Infrastructure Case Study Threat Model Types of Attack Recommendation Broader

More information

GROUP 23 Military Surveillance Robotic Vehicle. Ryan Hromada - EE John Baumgartner - EE Austin King - CpE Kevin Plaza - CpE

GROUP 23 Military Surveillance Robotic Vehicle. Ryan Hromada - EE John Baumgartner - EE Austin King - CpE Kevin Plaza - CpE GROUP 23 Military Surveillance Robotic Vehicle Ryan Hromada - EE John Baumgartner - EE Austin King - CpE Kevin Plaza - CpE INTRODUCTION Autonomous tracking vehicle Commands: Basic Movement Commands Wander

More information

GWN7610 Firmware Release Note IMPORTANT UPGRADING NOTE

GWN7610 Firmware Release Note IMPORTANT UPGRADING NOTE GWN7610 Firmware Release Note IMPORTANT UPGRADING NOTE 1. Before starting to upgrade, please make sure your GWN7610 s firmware version is 1.0.2.108 or higher. 2. Before starting to upgrade, please make

More information