BackTrack 5 Wireless Penetration Testing

Similar documents
WIRELESS EVIL TWIN ATTACK

What is Eavedropping?

WIDS Technology White Paper

Wireless Network Security

D. The bank s web server is using an X.509 certificate that is not signed by a root CA, causing the user ID and password to be sent unencrypted.

Vulnerability issues on research in WLAN encryption algorithms WEP WPA/WPA2 Personal

Cyber Security & Ethical Hacking Training. Introduction to Cyber Security Introduction to Cyber Security. Linux Operating System and Networking: LINUX

2013 Summer Camp: Wireless LAN Security Exercises JMU Cyber Defense Boot Camp

Wireless LAN Security (RM12/2002)

HACKING EXPOSED WIRELESS: WIRELESS SECURITY SECRETS & SOLUTIONS SECOND EDITION JOHNNY CACHE JOSHUA WRIGHT VINCENT LIU. Mc Graw mim

Today s challenge on Wireless Networking. David Leung, CISM Solution Consultant, Security Datacraft China/Hong Kong Ltd.

Attacking Networks. Joshua Wright LightReading LIVE! October 1, 2003

Wireless Attacks and Countermeasures

Hooray, w Is Ratified... So, What Does it Mean for Your WLAN?

Procedure: You can find the problem sheet on the Desktop of the lab PCs.

Network Encryption 3 4/20/17

CYBER ATTACKS EXPLAINED: WIRELESS ATTACKS

Section 4 Cracking Encryption and Authentication

Security of WiFi networks MARCIN TUNIA

Configuring Layer2 Security

The following chart provides the breakdown of exam as to the weight of each section of the exam.

COPYRIGHTED MATERIAL. Contents

LESSON 12: WI FI NETWORKS SECURITY

Wireless Network Security Spring 2011

Interworking Evaluation of current security mechanisms and lacks in wireless and Bluetooth networks ...

CEH Tools. Sniffers. - Wireshark: The most popular packet sniffer with cross platform support.

Mobile MOUSe WIRELESS TECHNOLOGY SPECIALIST ONLINE COURSE OUTLINE

Outline : Wireless Networks Lecture 10: Management. Management and Control Services : Infrastructure Reminder.

Configuring Wireless Security Settings on the RV130W

Wireless LAN Security. Gabriel Clothier

Chapter 24 Wireless Network Security

Exam Questions SY0-401

How Insecure is Wireless LAN?

Network aspects of School infrastructure

Configuring the Client Adapter through Windows CE.NET

Wireless KRACK attack client side workaround and detection

Configuring the Client Adapter through the Windows XP Operating System

FinIntrusion Kit / Release Notes. FINFISHER: FinIntrusion Kit 4.0 Release Notes

Chapter 1 Describing Regulatory Compliance

GETTING THE MOST OUT OF EVIL TWIN

PRODUCT GUIDE Wireless Intrusion Prevention Systems

Appendix E Wireless Networking Basics

Drone /12/2018. Threat Model. Description. Threats. Threat Source Risk Status Date Created

ETHICAL HACKING & COMPUTER FORENSIC SECURITY

Configuring the Client Adapter through the Windows XP Operating System

WPA Passive Dictionary Attack Overview

Wireless Security Security problems in Wireless Networks

Ethical Hacking and Prevention

NWD2705. User s Guide. Quick Start Guide. Dual-Band Wireless N450 USB Adapter. Version 1.00 Edition 1, 09/2012

Mobile Security Fall 2013

Cisco Exam Questions and Answers (PDF) Cisco Exam Questions BrainDumps

Configuring a VAP on the WAP351, WAP131, and WAP371

Worldwide Release. Your world, Secured ND-IM005. Wi-Fi Interception System

AURA ACADEMY Training With Expertised Faculty Call Us On For Free Demo

1.0 Basic RF Characteristics (15%) 1.1 Describe RF signal characteristics Frequency Amplitude Phase 1.1.

ETHICAL HACKING OF WIRELESS NETWORKS IN KALI LINUX ENVIRONMENT

CS-435 spring semester Network Technology & Programming Laboratory. Stefanos Papadakis & Manolis Spanakis

Obstacle Avoiding Wireless Surveillance Bot

DWS-4000 Series DWL-3600AP DWL-6600AP

Wireless Security. Comp Sci 3600 Security. Attacks WEP WPA/WPA2. Authentication Encryption Vulnerabilities

Configuring Management Frame Protection

CWNA Exam PW0-100 certified wireless network administrator(cwna) Version: 5.0 [ Total Questions: 120 ]

Securing Wireless Networks by By Joe Klemencic Mon. Apr

Curso: Ethical Hacking and Countermeasures

Wireless Security Guide (for Windows XP, Windows Vista, Windows 7, Mac OSx)

Securing Wireless LANs with Certificate Services

Post Connection Attacks

Advanced Ethical Hacking & Penetration Testing. Ethical Hacking

A Practical, Targeted, and Stealthy attack against WPA-Enterprise WiFi

Content. Chapter 1 Product Introduction Package Contents Product Features Product Usage... 2

Intrusion Techniques

Monitoring Wireless Devices

802.11N Wireless Broadband Router

Frequently Asked Questions WPA2 Vulnerability (KRACK)

CEH: CERTIFIED ETHICAL HACKER v9

01/02/2014 SECURITY ASSESSMENT METHODOLOGIES SENSEPOST 2014 ALL RIGHTS RESERVED

Scanning. Introduction to Hacking. Networking Concepts. Windows Hacking. Linux Hacking. Virus and Worms. Foot Printing.

Multipot: A More Potent Variant of Evil Twin

4.4 IEEE MAC Layer Introduction Medium Access Control MAC Management Extensions

The 8 th International Scientific Conference DEFENSE RESOURCES MANAGEMENT IN THE 21st CENTURY Braşov, November 14 th 2013

WLAN Syslog Message. Ver. 1.0


The Final Nail in WEP s Coffin

Information Technology Policy Board Members. SUBJECT: Update to County WAN/LAN Wireless Standards

Wireless technology Principles of Security

Advanced Diploma on Information Security

Configuring WDS, Fast Secure Roaming, Radio Management, and Wireless Intrusion Detection Services

HW/Lab 4: IPSec and Wireless Security. CS 336/536: Computer Network Security DUE 11 am on 12/01/2014 (Monday)

Wireless Security and Monitoring. Training materials for wireless trainers

Wireless Network Security Spring 2016

What is a Wireless LAN? The wireless telegraph is not difficult to understand. The ordinary telegraph is like a very long cat. You pull the tail in Ne

Cisco Exam Implementing Advanced Cisco Unified Wireless Security v2.0 Version: 9.0 [ Total Questions: 206 ]

Network Security. Thierry Sans

Troubleshooting WLANs (Part 2)

Server Certificate Validation

Requirements for Building Effective Government WLANs

Wireless Security Setup Guide

Configuring OfficeExtend Access Points

Endpoint Security - what-if analysis 1

Securing a Wireless LAN

Transcription:

BackTrack 5 Wireless Penetration Testing Beginner's Guide Master bleeding edge wireless testing techniques with BackTrack 5 Vivek Ramachandran [ PUBLISHING 1 open source I community experience distilled BIRMINGHAM MUMBAI

configuring sniffing packet Table of Contents Preface 1 Chapter 1: Wireless Lab Setup 7 Hardware requirements 8 Software requirements 8 Installing BackTrack 8 installing BackTrack 9 Setting up the access point 12 the access point 12 Setting up the wireless card 15 configuring your wireless card 16 Connecting to the access point 17 configuring your wireless card 18 Summary 22 Chapter 2: WLAN and Its Inherent Insecurities 21 Revisiting WLAN frames 24 creating a monitor mode interface 26 sniffing wireless packets 29 viewing Management, Control, and Data frames 32 data packets for our network 36 injection 40 Important note on WLAN sniffing and injection 42 experimenting with your Alfa card 42 Role of regulatory domains in wireless 45 experimenting with your Alfa card 45 Summary 49 Chapter 3: Bypassing WLAN Authentication 51 Hidden SSIDs 51 uncovering hidden SSIDs 52

bypassing bypassing cracking decrypting connecting Rogue DeAuthenticating Table of Contents MAC filters 57 beating MAC filters 57 Open Authentication 60 Open Authentication 60 Shared Key Authentication 62 Shared Authentication 63 Summary 71 Chapter 4: WLAN Encryption Flaws 73 WLAN encryption 73 WEP encryption 74 WEP 74 WPA/WPA2 82 cracking WPAPSK weak passphrase 85 Speeding up WPA/WPA2 PSK cracking 89 speeding up the cracking process 90 Decrypting WEP and WPA packets 94 WEP and WPA packets 94 Connecting to WEP and WPA networks 96 to a WEP network 96 connecting to a WPA network 97 Summary 99 Chapter 5: Attacks on the WLAN Infrastructure 101 Default accounts and credentials on the access point 101 cracking default accounts on the access points 102 Denial of service attacks 104 DeAuthentication DoS attack 104 Evil twin and access point MAC spoofing 107 Time for action evil twin with MAC spoofing 108 Rogue access point 112 access point 112 Summary 116 Chapter 6: Attacking the Client 117 Honeypot and MisAssociation attacks 118 orchestrating a MisAssociation attack 118 Caffe Latte attack 124 conducting the Caffe Latte attack 124 DeAuthentication and DisAssociation attacks 129 the client 129 Hirte attack 133 cracking WEP with the Hirte attack 133

Table ofcontents APless WPAPersonal cracking 135 APless WPA cracking 137 Summary 140 Chapter 7: Advanced WLAN Attacks 141 ManintheMiddle attack 141 ManintheMiddle attack 142 Wireless Eavesdropping using MITM 147 wireless eavesdropping 147 Session Hijacking over wireless 152 session hijacking over wireless 153 Finding security configurations on the client 156 enumerating wireless security profiles 157 Summary 161 Chapter 8: Attacking WPAEnterprise and RADIUS 163 Setting up FreeRadiusWPE 163 setting up the AP with FreeRadiusWPE 164 Attacking PEAP 168 cracking PEAP 168 Attacking EAPTTLS 173 cracking EAPTTLS 174 Security best practices for Enterprises 176 Summary 177 Chapter 9: WLAN Penetration Testing Methodology 179 Wireless penetration testing 179 Planning 180 Discovery 180 discovering wireless devices 181 Attack 183 Finding rogue access points 183 Finding unauthorized clients 185 Cracking the encryption 186 Compromising clients 189 Reporting 191 Summary 192 Appendix A: Conclusion and Road Ahead 193 Wrapping up 193 Building an advanced WiFi lab 194 Staying uptodate 196 Conclusion 197

Table of Contents Appendix B: Pop Quiz Answers 199 Ch a pter 1, Wireless La b Setu p 199 Chapter 2, WLAN and its Inherent Insecurities 199 Chapter 3, Bypassing WLAN Authentication 200 Chapter 4, WLAN Encryption Flaws 200 Chapter 5, Attacks on the WLAN Infrastructure 200 Chapter 6, Attacking the Client 201 Chapter 7, Advanced WLAN Attacks 201 Chapter 8, Attacking WPA Enterprise and RADIUS 201 Chapter 9, Wireless Penetrating Testing Methodology 202 Index 203