HACKING & INFORMATION SECURITY Presents: - With TechNext

Similar documents
Wireless Network Security

Basic Wireless Settings on the CVR100W VPN Router

05 - WLAN Encryption and Data Integrity Protocols

Configuring Wireless Security Settings on the RV130W

Wireless Security. Comp Sci 3600 Security. Attacks WEP WPA/WPA2. Authentication Encryption Vulnerabilities

Configuring a VAP on the WAP351, WAP131, and WAP371

What is Eavedropping?

CYBER ATTACKS EXPLAINED: WIRELESS ATTACKS

Security in IEEE Networks

CS-435 spring semester Network Technology & Programming Laboratory. Stefanos Papadakis & Manolis Spanakis

Chapter 5 Local Area Networks. Computer Concepts 2013

Wireless Terms. Uses a Chipping Sequence to Provide Reliable Higher Speed Data Communications Than FHSS

Outline : Wireless Networks Lecture 10: Management. Management and Control Services : Infrastructure Reminder.

Security of WiFi networks MARCIN TUNIA

Procedure: You can find the problem sheet on the Desktop of the lab PCs.

Vulnerability issues on research in WLAN encryption algorithms WEP WPA/WPA2 Personal

Princess Nora Bint Abdulrahman University College of computer and information sciences Networks department Networks Security (NET 536)

Wireless technology Principles of Security

Overview of Security

Expected Outcomes Able to design the network security for the entire network Able to develop and suggest the security plan and policy

2013 Summer Camp: Wireless LAN Security Exercises JMU Cyber Defense Boot Camp

Managing and Securing Computer Networks. Guy Leduc. Chapter 7: Securing LANs. Chapter goals: security in practice: Security in the data link layer

WLAN Security. Dr. Siwaruk Siwamogsatham. ThaiCERT, NECTEC

A Practical, Targeted, and Stealthy attack against WPA-Enterprise WiFi

Wireless Router at Home

5 Tips to Fortify your Wireless Network

Wireless Security Security problems in Wireless Networks

NWD2705. User s Guide. Quick Start Guide. Dual-Band Wireless N450 USB Adapter. Version 1.00 Edition 1, 09/2012

Hacking Encrypted Wireless Network

D. The bank s web server is using an X.509 certificate that is not signed by a root CA, causing the user ID and password to be sent unencrypted.

WPA Migration Mode: WEP is back to haunt you

Chapter 24 Wireless Network Security

Figure 5-25: Setup Wizard s Safe Surfing Screen

What is a Wireless LAN? The wireless telegraph is not difficult to understand. The ordinary telegraph is like a very long cat. You pull the tail in Ne

EnGenius Quick Start Guide

Wireless LAN Security. Gabriel Clothier

FAQ on Cisco Aironet Wireless Security

The 8 th International Scientific Conference DEFENSE RESOURCES MANAGEMENT IN THE 21st CENTURY Braşov, November 14 th 2013

Today s challenge on Wireless Networking. David Leung, CISM Solution Consultant, Security Datacraft China/Hong Kong Ltd.

Networking. Prof. Abdul Hameed

Wireless Network Security Spring 2015


User Manual. 300Mbps Long Range Wireless N Ceiling Mount AP

Wireless Networking. Chapter The McGraw-Hill Companies, Inc. All rights reserved

Wireless Networking Basics. Ed Crowley

Add a Wireless Network to an Existing Wired Network using a Wireless Access Point (WAP)

Burglarproof WEP Protocol on Wireless Infrastructure

Configuring WEP and WEP Features

Frequently Asked Questions WPA2 Vulnerability (KRACK)

WPA SECURITY (Wi-Fi Protected Access) Presentation. Douglas Cheathem (csc Spring 2007)

Configuring Cipher Suites and WEP

COPYRIGHTED MATERIAL. Contents

150Mbps N Wireless USB Adapter

Temporal Key Integrity Protocol: TKIP. Tim Fielder University of Tulsa Tulsa, Oklahoma

VAR11N Datasheet. Shenzhen Houtian Network Communication Technology Co., LTD

Wireless Network Security Spring 2016

WIRELESS LOCAL AREA NETWORK SECURITY USING WPA2-PSK

Advanced Security and Mobile Networks

Viewing Status and Statistics

Content. Chapter 1 Product Introduction Package Contents Product Features Product Usage... 2

COMP327 Mobile Computing Session: Lecture Set 6 - Personal Area Networks and Wireless Connections - Part 2

Physical and Link Layer Attacks

Wireless Security i. Lars Strand lars (at) unik no June 2004

An introduction to wireless security at home, on the road and on campus. Sherry Callahan and Kyle Crane

Wireless Network Security

Stream Ciphers. Stream Ciphers 1

05/11/2014. Microtech Communications Limited

CWA-854HT 54 Mbps Wireless-G High Transmission Access Point User s Guide

Chapter 17. Wireless Network Security

Advanced WiFi Attacks Using Commodity Hardware

802.11b+g Wireless LAN USB Adapter. User Manual

Activity Configuring and Securing a Wireless LAN in Packet Tracer

Learn How to Configure EnGenius Wi-Fi Products for Popular Applications

Appendix E Wireless Networking Basics

Configuring the Client Adapter through Windows CE.NET

IEEE n Wireless PCI Adapter. User s Manual

Wireless Security Guide (for Windows XP, Windows Vista, Windows 7, Mac OSx)

D-Link AirPlus G DWL-G700AP

Wireless Attacks and Countermeasures

Wireless Security Protocol Analysis and Design. Artoré & Bizollon : Wireless Security Protocol Analysis and Design

Wireless# Guide to Wireless Communications. Objectives

Securing a Wireless LAN

Configuring Security Solutions

Chapter 3 Wireless Configuration

WL-5420AP. User s Guide

Configuring the Client Adapter

TestsDumps. Latest Test Dumps for IT Exam Certification

Skywave User Manual. Version 1.1 (05/10/2015) Pro Range 95 User Manual 1.1 Page 1 of 31

Exam : PW Title : Certified wireless security professional(cwsp) Version : DEMO

802.11N Wireless Broadband Router

802.11N Wireless ADSL Router

WIRELESS AS A BUSINESS ENABLER. May 11, 2005 Presented by: Jim Soenksen and Ed Sale, Pivot Group

CWNP PW Wireless #

Naveen Kumar. 1 Wi-Fi Technology

The Launch GDS can be updated via a wireless internet connection as well as by USB or cat5 cable.

Configuring the EN-4000 s Wireless Card

Yealink T48S Wireless Settings

Wi-Fi Scanner. Glossary. LizardSystems

Security and Authentication for Wireless Networks

Analyzing Wireless Security in Columbia, Missouri

Transcription:

HACKING & INFORMATION SECURITY Presents: - With TechNext

We Are The Speakers Sudarshan Pawar Cer.fied Security Expert(C.S.E.) Cer.fied Informa.on Security Specialist (C.I.S.S.) Security Xplained (TechNext Speaker) Computer Engg. & a Security Professional Prakashchandra Suthar Security Enthusiast Cisco Cer.fied Network Associate Red Hat Linux Cer.fied Security Xplained (TechNext Speaker) Computer Engg Security Researcher.

Topics to be covered Basics of Wifi Types of wireless networks Wireless Standards(802.11 series) Encryp.on Algorithms Wireless hacking methodology ATTACKS(commonly encountered) Staying secure(defense) Security Tools We are not including stats, history, who did what/when/why- > Bcoz it s Booooring.!!! U can google them later.!

Current Genera.on

Basics of Wifi Types of wireless networks Wireless Standards(802.11 series) Encryp.on Algorithms Wireless hacking methodology ATTACKS(commonly encountered) Staying secure(defense) Security Tools

Wifi Basics WiFi(Wireless Fidelity)- >Wireless networks(commonly referred as WLAN Developed on IEEE 802.11 standards Wireless networks include: Bluetooth, Infrared communica.on, Radio Signal etc. Components used: o Wireless Client Receiver o Access Point o Antennas

Basics of Wifi Types of wireless networks Wireless Standards(802.11 series) Encryp.on Algorithms Wireless hacking methodology ATTACKS(commonly encountered) Staying secure(defense) Security Tools

Extension to a wired network (EXTENSION POINT) (BROADBAND ROUTER) (ACCESS POINT)

Mul.ple Access points (ACCESS POINT- 2) (BROADBAND ROUTER) (ACCESS POINT- 1)

LAN - 2- LAN LAN- 1 LAN- 2

3g Hotspot Internet GPRS 3G 4G

Basics of Wifi Types of wireless networks Wireless Standards(802.11 series) Encryp.on Algorithms Wireless hacking methodology ATTACKS(commonly encountered) Staying secure(defense) Security Tools

How many of you have tried this???

WiFi Standards Points 802.11b 802.11a 802.11g 802.11n Extension to 802.11 802.11 802.11a 802.11g Bandwidth (Mhz) 20 (11Mbps) 20 (54Mbps) 20 (54Mbps) 20 (54Mbps) 40 (150Mbps) Frequency(Ghz) 2.4 5 2.4 2.4, 5 Pros Lowest cost; signal range is good and not easily obstructed fast maximum speed; regulated frequencies prevent signal interference from other devices fast maximum speed; signal range is good and not easily obstructed fastest maximum speed and best signal range; more resistant to signal interference from outside sources Cons slowest maximum speed highest cost; shorter range signal that is more easily obstructed costs more than 802.11b; appliances may interfere on the unregulated signal frequency standard is not yet finalized;

Are u seriously concerned about wifi security????? Be honest!

Basics of Wifi Types of wireless networks Wireless Standards(802.11 series) Encryp.on Algorithms Wireless hacking methodology ATTACKS(commonly encountered) Staying secure(defense) Security Tools

WEP(Wired Equivalence Privacy) The first encryp.on scheme made available for Wi- Fi. Uses 24 bit ini.aliza.on vector for cipher stream RC4 for confiden.ality CRC- 32 bit checksum for integrity. Typically used by home users. Uses 64,128, 256 bit keys Flawed from the get go.

WEP Working KEY STORE WEP Key IV RC4 CIPHER KEYSTREAM CRC 32 CHECKSUM DATA ICV XOR ALGO. IV PAD KID CIPHERTEXT WEP ENCRYPTED PACKET(MAC FRAME)

WEP Weakness 1. Key management and key size 2. 24 bit IV size is less. 3. The ICV algorithm is not appropriate 4. Use of RC4 algorithm is weak 5. Authen.ca.on messages can be easily forged

Wep Broken beyond repair

WPA (Wi- Fi Protected Access) Data Encryp.on for WLAN based on 802.11 std. Improved Encryp.on & Authen.ca.on Method. Uses TKIP Based on WEP Michael algorithm Hardware changes not required Firmware update Types 1. Personal 2. Enterprise PSK 802.1x + RADIUS

WPA Working Temporary EncrypUon key Transmit Address KEY MIXING WEP SEED RC4 CIPHER KEYSTREAM T.S.C. MAC HEADER IV KID EIV CIPHER TEXT ( PACKET TO BE TRANSMITTED ) MSDU MIC KEY MICHAELS ALGORITHM MSDU + MIC KEY MPDU ICV

WPA2 Long Term Solu.on (802.11) Stronger Data protec.on & Network access control Used CCMP Based on AES Hardware changes required Types 1. Personal Pre Shared Key 2. Enterprise 802.1x + RADIUS

WPA2 Working Source: EC Council

Source: someecards

Breaking WPA/WPA2 Dic.onary Akacks(Not so successful, but yeah some.me ) Brute Force(tools like: Kismac, Aireplay etc) WPA PSK

Basics of Wifi Types of wireless networks Wireless Standards(802.11 series) Encryp.on Algorithms Wireless hacking methodology ATTACKS(commonly encountered) Staying secure(defense) Security Tools

Security breaching sequence Find the network Study its traffic Study Security mechanisms ATTACK!!!!!!!! (i.e. Decrypt the packets)

Basics of Wifi Types of wireless networks Wireless Standards(802.11 series) Encryp.on Algorithms Wireless hacking methodology ATTACKS(commonly encountered) Staying secure(defense) Security Tools

DOS BEFORE ATTACK

AFTER ATTACK Access point is busy handling akackers request

Man In The Middle Akack(MITM) Before

Aler

ARP Poisoning/Spoofing Source: h3p://securitymusings.com/wp- content/uploads/2008/12/arp- spoofing.png

WiFi JAMMING.

WiFi JAMMING.

Fake Access Points SSID: XYZ Bank

Fake Access Points SSID: XYZ Bank

Basics of Wifi Types of wireless networks Wireless Standards(802.11 series) Encryp.on Algorithms Wireless hacking methodology ATTACKS(commonly encountered) Staying secure(defense) Security Tools

Defense against WPA / WPA2 akacks Extremely Complicated keys can help Passphrase should not one from dic.onary, so use uncommon- senseless words. Key should be more than 20 chars with combina.on of special chars, numbers, alphabets. Change them at regular intervals.

#ey,t#!$c@/\/_b- gud0n3?@$sw0rd

Security Checkboxes 1. WPA instead of WEP 2. WPA2 Enterprise implementa.on 3. Place AP at secured loca.on. 4. Centralized authen.ca.on & Update Drivers regularly. 5. Changing default SSID aler Configuring WLAN 6. Firewall policies & Router access Password

Security Checkboxes(contd ) 1. MAC add. Filtering 2. Encryp.on at Access Point 3. Packet Filtering between AP 4. Network Strength configura.on. 5. Use Ipsec s for encryp.on on WLANS 6. Check out for Rogue Access Points

Wi- Fi Security Audi.ng Tools AirMagnet Wifi Analyzer AirDefense Adap.ve wireless IPS ARUBA RF Protect WIPS And many others

Ques.ons? What you want to ask, many already have that same ques.on on their mind. Be bold and lead OK, if you don t want to speak and keep shut and keep thinking about it in your mind and take those ques.ons home, make sure you email those to us and sleep well at night!

What should be our topic for the next meet? I hate to ask but, how can we make this beker?