SlideShare a Scribd company logo
1 of 12
Security Issues
in the 802.11
Created by :-SHROBON BISWAS
Operating Frequencies
WLans operate in 3 different frequency ranges.
● 2.4 Ghz (802.11 b/g/n)
● 3.6 Ghz (802.11 y)
● 4.9/5.0 Ghz ( 802.11 a/h/j/n)
Each of these ranges are divided into multiple
channels. ( channel 1,2, 3 ,...... 14 for 802.11 b/g/n)
Our Wifi Card can be set into one particular channel , at an
instance of time.
Know The Terminology
BSSID - Basic Service Set Identifier
ESSID - Extended Service Set Identifier
STA - Station / Wireless client
AP - Access Point (Wireless Modem)
Beacon- Broadcasting self existance
Probe - Hello ! anybody there ??
PNL - Preferred Network List
Different Modes of the NIC
● Monitor mode - Receive all packets , whether the packets are destined to us
or not.
● AdHoc Mode - Peer to Peer connection with no centralised AP.
● Managed mode - Client connects to a particular AP and once connection is
made, client cannot communicate with other clients.
● Master mode - a wireless card can only communicate with with connected
clients in master mode .
** For our discussion , we will be focussing only on the monitor mode .
Connection Process
1. Lonely AP keeps Broadcasting its presence.
(keeps sending beacon frames out into the air)
2. Client laptop sends probe requests to the AP’s available nearby . Hey
brother are you there ?? ( sends probe request)
3. AP Sends the client a Probe response saying. Yes bro , i am right here .
4. Client now sends an Authentication Request.Can i use your internet ?
5. AP sends Authentication response saying Yes you can.
6. Client now asks are you sure ? sends Association Request .
7. AP says YES bro i am sure .. sends an Association Response
8. DeAuth Packets are send to close the connection .
AP-STA State Machine [1]
Protect Unauthorized access
Methods :
1. HIDDEN SSID : LAME !! LAME !!
2. MAC FILTERING : SHAME SHAME !! [2]
3. WEP encryption : SKA 64/128 bit WEP , Blunder !
4. WPA - TKIP , Moderate security
5. WPA2 - CCMP , Does little better than WPA2
** None of the Security methods mentioned are fullproof due to the lack of robustness of the
802.11.
WLAN Packet Headers [3]
Understanding DoS Attack[4]
It’s Demo Time
What’s in the menu ?
★ Channel Hopping
★ Packets !! ( not food packets )
★ Unhiding Hidden SSID
★ Denial of Service (DoS Attack)
★ Shattering MAC Filtering / Binding
★ Basics of Honeypot / Evil Twin & Other Hotspot Based
Attacks + Isolated Clients + Gratituous ARP
★ The Famous MITM
Links and References
[1] Access Point and Station state machine : cecs.wright.edu
[2] Intercepting Mobile Communications: The Insecurity of 802.11 : Nikita Borisov ,Ian Goldberg ,David Wagner
[3] Wlan Packet Headers : www.wildpackets.com
[4] Denial-of-Service attacks and countermeasures in IEEE 802.11 wireless networks : Kemal Bicakci , Bulent Tavli b
(This paper just states a possibility and not the working infrastructure and proof )
(Deals With MAC address Spoofing detection --- Used in WIDS and WIPS today )
[5] Study of DoS Attacks on IEEE 802.11 WLAN and its Prevention/Detection Techniques Nisha Sharma, Paras Nath
Barwal CDAC Noida
Dos on 802.11 and other security issues (See the paper first )

More Related Content

What's hot

Wireless router
Wireless routerWireless router
Wireless routerroza921
 
Cisco Switch Security
Cisco Switch SecurityCisco Switch Security
Cisco Switch Securitydkaya
 
M15 specification-www.ttbvs.com
M15 specification-www.ttbvs.comM15 specification-www.ttbvs.com
M15 specification-www.ttbvs.comTTBVS
 
Wi Fi Technology - What you don't see you don't care...
Wi Fi Technology - What you don't see you don't care...Wi Fi Technology - What you don't see you don't care...
Wi Fi Technology - What you don't see you don't care...Rogelio Gomez
 
Configuring linksys wireless router
Configuring linksys wireless routerConfiguring linksys wireless router
Configuring linksys wireless routeranku3
 
St2510 aw specification-www.ttbvs.com
St2510 aw specification-www.ttbvs.comSt2510 aw specification-www.ttbvs.com
St2510 aw specification-www.ttbvs.comTTBVS
 
St2510 lb 2-specification-www.ttbvs.com
St2510 lb 2-specification-www.ttbvs.comSt2510 lb 2-specification-www.ttbvs.com
St2510 lb 2-specification-www.ttbvs.comTTBVS
 
LAN Switching and Wireless: Ch4 - VLAN Trunking Protocol (VTP)
LAN Switching and Wireless: Ch4 - VLAN Trunking Protocol (VTP)LAN Switching and Wireless: Ch4 - VLAN Trunking Protocol (VTP)
LAN Switching and Wireless: Ch4 - VLAN Trunking Protocol (VTP)Abdelkhalik Mosa
 
WiFi Hotspot-Wireless Router
WiFi Hotspot-Wireless RouterWiFi Hotspot-Wireless Router
WiFi Hotspot-Wireless RouterWispot
 
Network Address Translation
Network Address TranslationNetwork Address Translation
Network Address TranslationAbu Kaisar
 
VLAN Trunking Protocol (VTP)
VLAN Trunking Protocol (VTP)VLAN Trunking Protocol (VTP)
VLAN Trunking Protocol (VTP)Naveen Soni
 
Final presentation phases1_2_3
Final presentation phases1_2_3Final presentation phases1_2_3
Final presentation phases1_2_3TommyBtown
 
Linux Firewall - NullCon Chennai Presentation
Linux Firewall - NullCon Chennai PresentationLinux Firewall - NullCon Chennai Presentation
Linux Firewall - NullCon Chennai PresentationVinoth Sivasubramanan
 
Mitigating Layer2 Attacks
Mitigating Layer2 AttacksMitigating Layer2 Attacks
Mitigating Layer2 Attacksdkaya
 
Wireless hacking
Wireless hackingWireless hacking
Wireless hackingMihir Shah
 
Using vnc on the pertino network
Using vnc on the pertino networkUsing vnc on the pertino network
Using vnc on the pertino networkddnoriega
 
L2/L3 Switches VLAN configuration guide
L2/L3 Switches VLAN configuration guideL2/L3 Switches VLAN configuration guide
L2/L3 Switches VLAN configuration guideIndranil Mukherjee
 

What's hot (20)

Day 14.2 inter vlan
Day 14.2 inter vlanDay 14.2 inter vlan
Day 14.2 inter vlan
 
Wireless router
Wireless routerWireless router
Wireless router
 
Cisco Switch Security
Cisco Switch SecurityCisco Switch Security
Cisco Switch Security
 
M15 specification-www.ttbvs.com
M15 specification-www.ttbvs.comM15 specification-www.ttbvs.com
M15 specification-www.ttbvs.com
 
Wi Fi Technology - What you don't see you don't care...
Wi Fi Technology - What you don't see you don't care...Wi Fi Technology - What you don't see you don't care...
Wi Fi Technology - What you don't see you don't care...
 
Configuring linksys wireless router
Configuring linksys wireless routerConfiguring linksys wireless router
Configuring linksys wireless router
 
St2510 aw specification-www.ttbvs.com
St2510 aw specification-www.ttbvs.comSt2510 aw specification-www.ttbvs.com
St2510 aw specification-www.ttbvs.com
 
St2510 lb 2-specification-www.ttbvs.com
St2510 lb 2-specification-www.ttbvs.comSt2510 lb 2-specification-www.ttbvs.com
St2510 lb 2-specification-www.ttbvs.com
 
LAN Switching and Wireless: Ch4 - VLAN Trunking Protocol (VTP)
LAN Switching and Wireless: Ch4 - VLAN Trunking Protocol (VTP)LAN Switching and Wireless: Ch4 - VLAN Trunking Protocol (VTP)
LAN Switching and Wireless: Ch4 - VLAN Trunking Protocol (VTP)
 
WiFi Hotspot-Wireless Router
WiFi Hotspot-Wireless RouterWiFi Hotspot-Wireless Router
WiFi Hotspot-Wireless Router
 
Network Address Translation
Network Address TranslationNetwork Address Translation
Network Address Translation
 
VLAN Trunking Protocol (VTP)
VLAN Trunking Protocol (VTP)VLAN Trunking Protocol (VTP)
VLAN Trunking Protocol (VTP)
 
Final presentation phases1_2_3
Final presentation phases1_2_3Final presentation phases1_2_3
Final presentation phases1_2_3
 
Inter-Vlan Routeando
Inter-Vlan RouteandoInter-Vlan Routeando
Inter-Vlan Routeando
 
Linux Firewall - NullCon Chennai Presentation
Linux Firewall - NullCon Chennai PresentationLinux Firewall - NullCon Chennai Presentation
Linux Firewall - NullCon Chennai Presentation
 
Mitigating Layer2 Attacks
Mitigating Layer2 AttacksMitigating Layer2 Attacks
Mitigating Layer2 Attacks
 
Wireless hacking
Wireless hackingWireless hacking
Wireless hacking
 
Using vnc on the pertino network
Using vnc on the pertino networkUsing vnc on the pertino network
Using vnc on the pertino network
 
L2/L3 Switches VLAN configuration guide
L2/L3 Switches VLAN configuration guideL2/L3 Switches VLAN configuration guide
L2/L3 Switches VLAN configuration guide
 
Switch security
Switch securitySwitch security
Switch security
 

Similar to Dos on 802.11 and other security issues (See the paper first )

Wireless Security null seminar
Wireless Security null seminarWireless Security null seminar
Wireless Security null seminarNilesh Sapariya
 
DevLink - WiFu: You think your wireless is secure?
DevLink - WiFu: You think your wireless is secure?DevLink - WiFu: You think your wireless is secure?
DevLink - WiFu: You think your wireless is secure?Rob Gillen
 
Sales presentation ECB1200
Sales presentation ECB1200Sales presentation ECB1200
Sales presentation ECB1200EnGenius Europe
 
Ecb150 engenius
Ecb150 engeniusEcb150 engenius
Ecb150 engeniusOneTel
 
Tingling wireless security
Tingling wireless securityTingling wireless security
Tingling wireless securityrash2kool
 
5 ghz electronic warfare part i
5 ghz electronic warfare   part i5 ghz electronic warfare   part i
5 ghz electronic warfare part iDigital Silence
 
SSL, X.509, HTTPS - How to configure your HTTPS server
SSL, X.509, HTTPS - How to configure your HTTPS serverSSL, X.509, HTTPS - How to configure your HTTPS server
SSL, X.509, HTTPS - How to configure your HTTPS serverhannob
 
Workshop on Wireless Security
Workshop on Wireless SecurityWorkshop on Wireless Security
Workshop on Wireless Securityamiable_indian
 
Sheetal - Wirelesss Hacking - ClubHack2008
Sheetal - Wirelesss Hacking - ClubHack2008Sheetal - Wirelesss Hacking - ClubHack2008
Sheetal - Wirelesss Hacking - ClubHack2008ClubHack
 
Optimise your WLANs for phones and tablets
Optimise your WLANs for phones and tabletsOptimise your WLANs for phones and tablets
Optimise your WLANs for phones and tabletsJisc
 
Advanced WiFi Attacks Using Commodity Hardware
Advanced WiFi Attacks Using Commodity HardwareAdvanced WiFi Attacks Using Commodity Hardware
Advanced WiFi Attacks Using Commodity Hardwarevanhoefm
 
Wireless AP Product Catalog
Wireless AP Product CatalogWireless AP Product Catalog
Wireless AP Product Catalog伟 黄
 
LAN Switching and Wireless: Ch2 - Basic Switch Concepts and Configuration
LAN Switching and Wireless: Ch2 - Basic Switch Concepts and ConfigurationLAN Switching and Wireless: Ch2 - Basic Switch Concepts and Configuration
LAN Switching and Wireless: Ch2 - Basic Switch Concepts and ConfigurationAbdelkhalik Mosa
 

Similar to Dos on 802.11 and other security issues (See the paper first ) (20)

Wireless Security null seminar
Wireless Security null seminarWireless Security null seminar
Wireless Security null seminar
 
DevLink - WiFu: You think your wireless is secure?
DevLink - WiFu: You think your wireless is secure?DevLink - WiFu: You think your wireless is secure?
DevLink - WiFu: You think your wireless is secure?
 
Sales presentation ECB1200
Sales presentation ECB1200Sales presentation ECB1200
Sales presentation ECB1200
 
Kurose ross wi_fi
Kurose ross wi_fiKurose ross wi_fi
Kurose ross wi_fi
 
Resilience in the ZigBee Residential Mode
Resilience in the ZigBee Residential ModeResilience in the ZigBee Residential Mode
Resilience in the ZigBee Residential Mode
 
Ecb150 engenius
Ecb150 engeniusEcb150 engenius
Ecb150 engenius
 
Tingling wireless security
Tingling wireless securityTingling wireless security
Tingling wireless security
 
5 ghz electronic warfare part i
5 ghz electronic warfare   part i5 ghz electronic warfare   part i
5 ghz electronic warfare part i
 
SSL, X.509, HTTPS - How to configure your HTTPS server
SSL, X.509, HTTPS - How to configure your HTTPS serverSSL, X.509, HTTPS - How to configure your HTTPS server
SSL, X.509, HTTPS - How to configure your HTTPS server
 
Wi-Fi Module
Wi-Fi ModuleWi-Fi Module
Wi-Fi Module
 
L2 Attacks.pdf
L2 Attacks.pdfL2 Attacks.pdf
L2 Attacks.pdf
 
Workshop on Wireless Security
Workshop on Wireless SecurityWorkshop on Wireless Security
Workshop on Wireless Security
 
Sheetal - Wirelesss Hacking - ClubHack2008
Sheetal - Wirelesss Hacking - ClubHack2008Sheetal - Wirelesss Hacking - ClubHack2008
Sheetal - Wirelesss Hacking - ClubHack2008
 
Optimise your WLANs for phones and tablets
Optimise your WLANs for phones and tabletsOptimise your WLANs for phones and tablets
Optimise your WLANs for phones and tablets
 
Advanced WiFi Attacks Using Commodity Hardware
Advanced WiFi Attacks Using Commodity HardwareAdvanced WiFi Attacks Using Commodity Hardware
Advanced WiFi Attacks Using Commodity Hardware
 
Wireless AP Product Catalog
Wireless AP Product CatalogWireless AP Product Catalog
Wireless AP Product Catalog
 
2012 ah vegas wlan design for voice video
2012 ah vegas   wlan design for voice video2012 ah vegas   wlan design for voice video
2012 ah vegas wlan design for voice video
 
An Insight on Industrial 4G Routers
An Insight on Industrial 4G RoutersAn Insight on Industrial 4G Routers
An Insight on Industrial 4G Routers
 
Wi fi security
Wi fi securityWi fi security
Wi fi security
 
LAN Switching and Wireless: Ch2 - Basic Switch Concepts and Configuration
LAN Switching and Wireless: Ch2 - Basic Switch Concepts and ConfigurationLAN Switching and Wireless: Ch2 - Basic Switch Concepts and Configuration
LAN Switching and Wireless: Ch2 - Basic Switch Concepts and Configuration
 

Recently uploaded

Tata AIG General Insurance Company - Insurer Innovation Award 2024
Tata AIG General Insurance Company - Insurer Innovation Award 2024Tata AIG General Insurance Company - Insurer Innovation Award 2024
Tata AIG General Insurance Company - Insurer Innovation Award 2024The Digital Insurer
 
Raspberry Pi 5: Challenges and Solutions in Bringing up an OpenGL/Vulkan Driv...
Raspberry Pi 5: Challenges and Solutions in Bringing up an OpenGL/Vulkan Driv...Raspberry Pi 5: Challenges and Solutions in Bringing up an OpenGL/Vulkan Driv...
Raspberry Pi 5: Challenges and Solutions in Bringing up an OpenGL/Vulkan Driv...Igalia
 
Scaling API-first – The story of a global engineering organization
Scaling API-first – The story of a global engineering organizationScaling API-first – The story of a global engineering organization
Scaling API-first – The story of a global engineering organizationRadu Cotescu
 
08448380779 Call Girls In Diplomatic Enclave Women Seeking Men
08448380779 Call Girls In Diplomatic Enclave Women Seeking Men08448380779 Call Girls In Diplomatic Enclave Women Seeking Men
08448380779 Call Girls In Diplomatic Enclave Women Seeking MenDelhi Call girls
 
Slack Application Development 101 Slides
Slack Application Development 101 SlidesSlack Application Development 101 Slides
Slack Application Development 101 Slidespraypatel2
 
04-2024-HHUG-Sales-and-Marketing-Alignment.pptx
04-2024-HHUG-Sales-and-Marketing-Alignment.pptx04-2024-HHUG-Sales-and-Marketing-Alignment.pptx
04-2024-HHUG-Sales-and-Marketing-Alignment.pptxHampshireHUG
 
Partners Life - Insurer Innovation Award 2024
Partners Life - Insurer Innovation Award 2024Partners Life - Insurer Innovation Award 2024
Partners Life - Insurer Innovation Award 2024The Digital Insurer
 
Top 5 Benefits OF Using Muvi Live Paywall For Live Streams
Top 5 Benefits OF Using Muvi Live Paywall For Live StreamsTop 5 Benefits OF Using Muvi Live Paywall For Live Streams
Top 5 Benefits OF Using Muvi Live Paywall For Live StreamsRoshan Dwivedi
 
Presentation on how to chat with PDF using ChatGPT code interpreter
Presentation on how to chat with PDF using ChatGPT code interpreterPresentation on how to chat with PDF using ChatGPT code interpreter
Presentation on how to chat with PDF using ChatGPT code interpreternaman860154
 
How to convert PDF to text with Nanonets
How to convert PDF to text with NanonetsHow to convert PDF to text with Nanonets
How to convert PDF to text with Nanonetsnaman860154
 
EIS-Webinar-Prompt-Knowledge-Eng-2024-04-08.pptx
EIS-Webinar-Prompt-Knowledge-Eng-2024-04-08.pptxEIS-Webinar-Prompt-Knowledge-Eng-2024-04-08.pptx
EIS-Webinar-Prompt-Knowledge-Eng-2024-04-08.pptxEarley Information Science
 
Salesforce Community Group Quito, Salesforce 101
Salesforce Community Group Quito, Salesforce 101Salesforce Community Group Quito, Salesforce 101
Salesforce Community Group Quito, Salesforce 101Paola De la Torre
 
GenCyber Cyber Security Day Presentation
GenCyber Cyber Security Day PresentationGenCyber Cyber Security Day Presentation
GenCyber Cyber Security Day PresentationMichael W. Hawkins
 
08448380779 Call Girls In Friends Colony Women Seeking Men
08448380779 Call Girls In Friends Colony Women Seeking Men08448380779 Call Girls In Friends Colony Women Seeking Men
08448380779 Call Girls In Friends Colony Women Seeking MenDelhi Call girls
 
Finology Group – Insurtech Innovation Award 2024
Finology Group – Insurtech Innovation Award 2024Finology Group – Insurtech Innovation Award 2024
Finology Group – Insurtech Innovation Award 2024The Digital Insurer
 
08448380779 Call Girls In Greater Kailash - I Women Seeking Men
08448380779 Call Girls In Greater Kailash - I Women Seeking Men08448380779 Call Girls In Greater Kailash - I Women Seeking Men
08448380779 Call Girls In Greater Kailash - I Women Seeking MenDelhi Call girls
 
WhatsApp 9892124323 ✓Call Girls In Kalyan ( Mumbai ) secure service
WhatsApp 9892124323 ✓Call Girls In Kalyan ( Mumbai ) secure serviceWhatsApp 9892124323 ✓Call Girls In Kalyan ( Mumbai ) secure service
WhatsApp 9892124323 ✓Call Girls In Kalyan ( Mumbai ) secure servicePooja Nehwal
 
Injustice - Developers Among Us (SciFiDevCon 2024)
Injustice - Developers Among Us (SciFiDevCon 2024)Injustice - Developers Among Us (SciFiDevCon 2024)
Injustice - Developers Among Us (SciFiDevCon 2024)Allon Mureinik
 
The 7 Things I Know About Cyber Security After 25 Years | April 2024
The 7 Things I Know About Cyber Security After 25 Years | April 2024The 7 Things I Know About Cyber Security After 25 Years | April 2024
The 7 Things I Know About Cyber Security After 25 Years | April 2024Rafal Los
 
Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...
Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...
Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...Miguel Araújo
 

Recently uploaded (20)

Tata AIG General Insurance Company - Insurer Innovation Award 2024
Tata AIG General Insurance Company - Insurer Innovation Award 2024Tata AIG General Insurance Company - Insurer Innovation Award 2024
Tata AIG General Insurance Company - Insurer Innovation Award 2024
 
Raspberry Pi 5: Challenges and Solutions in Bringing up an OpenGL/Vulkan Driv...
Raspberry Pi 5: Challenges and Solutions in Bringing up an OpenGL/Vulkan Driv...Raspberry Pi 5: Challenges and Solutions in Bringing up an OpenGL/Vulkan Driv...
Raspberry Pi 5: Challenges and Solutions in Bringing up an OpenGL/Vulkan Driv...
 
Scaling API-first – The story of a global engineering organization
Scaling API-first – The story of a global engineering organizationScaling API-first – The story of a global engineering organization
Scaling API-first – The story of a global engineering organization
 
08448380779 Call Girls In Diplomatic Enclave Women Seeking Men
08448380779 Call Girls In Diplomatic Enclave Women Seeking Men08448380779 Call Girls In Diplomatic Enclave Women Seeking Men
08448380779 Call Girls In Diplomatic Enclave Women Seeking Men
 
Slack Application Development 101 Slides
Slack Application Development 101 SlidesSlack Application Development 101 Slides
Slack Application Development 101 Slides
 
04-2024-HHUG-Sales-and-Marketing-Alignment.pptx
04-2024-HHUG-Sales-and-Marketing-Alignment.pptx04-2024-HHUG-Sales-and-Marketing-Alignment.pptx
04-2024-HHUG-Sales-and-Marketing-Alignment.pptx
 
Partners Life - Insurer Innovation Award 2024
Partners Life - Insurer Innovation Award 2024Partners Life - Insurer Innovation Award 2024
Partners Life - Insurer Innovation Award 2024
 
Top 5 Benefits OF Using Muvi Live Paywall For Live Streams
Top 5 Benefits OF Using Muvi Live Paywall For Live StreamsTop 5 Benefits OF Using Muvi Live Paywall For Live Streams
Top 5 Benefits OF Using Muvi Live Paywall For Live Streams
 
Presentation on how to chat with PDF using ChatGPT code interpreter
Presentation on how to chat with PDF using ChatGPT code interpreterPresentation on how to chat with PDF using ChatGPT code interpreter
Presentation on how to chat with PDF using ChatGPT code interpreter
 
How to convert PDF to text with Nanonets
How to convert PDF to text with NanonetsHow to convert PDF to text with Nanonets
How to convert PDF to text with Nanonets
 
EIS-Webinar-Prompt-Knowledge-Eng-2024-04-08.pptx
EIS-Webinar-Prompt-Knowledge-Eng-2024-04-08.pptxEIS-Webinar-Prompt-Knowledge-Eng-2024-04-08.pptx
EIS-Webinar-Prompt-Knowledge-Eng-2024-04-08.pptx
 
Salesforce Community Group Quito, Salesforce 101
Salesforce Community Group Quito, Salesforce 101Salesforce Community Group Quito, Salesforce 101
Salesforce Community Group Quito, Salesforce 101
 
GenCyber Cyber Security Day Presentation
GenCyber Cyber Security Day PresentationGenCyber Cyber Security Day Presentation
GenCyber Cyber Security Day Presentation
 
08448380779 Call Girls In Friends Colony Women Seeking Men
08448380779 Call Girls In Friends Colony Women Seeking Men08448380779 Call Girls In Friends Colony Women Seeking Men
08448380779 Call Girls In Friends Colony Women Seeking Men
 
Finology Group – Insurtech Innovation Award 2024
Finology Group – Insurtech Innovation Award 2024Finology Group – Insurtech Innovation Award 2024
Finology Group – Insurtech Innovation Award 2024
 
08448380779 Call Girls In Greater Kailash - I Women Seeking Men
08448380779 Call Girls In Greater Kailash - I Women Seeking Men08448380779 Call Girls In Greater Kailash - I Women Seeking Men
08448380779 Call Girls In Greater Kailash - I Women Seeking Men
 
WhatsApp 9892124323 ✓Call Girls In Kalyan ( Mumbai ) secure service
WhatsApp 9892124323 ✓Call Girls In Kalyan ( Mumbai ) secure serviceWhatsApp 9892124323 ✓Call Girls In Kalyan ( Mumbai ) secure service
WhatsApp 9892124323 ✓Call Girls In Kalyan ( Mumbai ) secure service
 
Injustice - Developers Among Us (SciFiDevCon 2024)
Injustice - Developers Among Us (SciFiDevCon 2024)Injustice - Developers Among Us (SciFiDevCon 2024)
Injustice - Developers Among Us (SciFiDevCon 2024)
 
The 7 Things I Know About Cyber Security After 25 Years | April 2024
The 7 Things I Know About Cyber Security After 25 Years | April 2024The 7 Things I Know About Cyber Security After 25 Years | April 2024
The 7 Things I Know About Cyber Security After 25 Years | April 2024
 
Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...
Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...
Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...
 

Dos on 802.11 and other security issues (See the paper first )

  • 1. Security Issues in the 802.11 Created by :-SHROBON BISWAS
  • 2. Operating Frequencies WLans operate in 3 different frequency ranges. ● 2.4 Ghz (802.11 b/g/n) ● 3.6 Ghz (802.11 y) ● 4.9/5.0 Ghz ( 802.11 a/h/j/n) Each of these ranges are divided into multiple channels. ( channel 1,2, 3 ,...... 14 for 802.11 b/g/n) Our Wifi Card can be set into one particular channel , at an instance of time.
  • 3. Know The Terminology BSSID - Basic Service Set Identifier ESSID - Extended Service Set Identifier STA - Station / Wireless client AP - Access Point (Wireless Modem) Beacon- Broadcasting self existance Probe - Hello ! anybody there ?? PNL - Preferred Network List
  • 4. Different Modes of the NIC ● Monitor mode - Receive all packets , whether the packets are destined to us or not. ● AdHoc Mode - Peer to Peer connection with no centralised AP. ● Managed mode - Client connects to a particular AP and once connection is made, client cannot communicate with other clients. ● Master mode - a wireless card can only communicate with with connected clients in master mode . ** For our discussion , we will be focussing only on the monitor mode .
  • 5. Connection Process 1. Lonely AP keeps Broadcasting its presence. (keeps sending beacon frames out into the air) 2. Client laptop sends probe requests to the AP’s available nearby . Hey brother are you there ?? ( sends probe request) 3. AP Sends the client a Probe response saying. Yes bro , i am right here . 4. Client now sends an Authentication Request.Can i use your internet ? 5. AP sends Authentication response saying Yes you can. 6. Client now asks are you sure ? sends Association Request . 7. AP says YES bro i am sure .. sends an Association Response 8. DeAuth Packets are send to close the connection .
  • 7. Protect Unauthorized access Methods : 1. HIDDEN SSID : LAME !! LAME !! 2. MAC FILTERING : SHAME SHAME !! [2] 3. WEP encryption : SKA 64/128 bit WEP , Blunder ! 4. WPA - TKIP , Moderate security 5. WPA2 - CCMP , Does little better than WPA2 ** None of the Security methods mentioned are fullproof due to the lack of robustness of the 802.11.
  • 10. It’s Demo Time What’s in the menu ? ★ Channel Hopping ★ Packets !! ( not food packets ) ★ Unhiding Hidden SSID ★ Denial of Service (DoS Attack) ★ Shattering MAC Filtering / Binding ★ Basics of Honeypot / Evil Twin & Other Hotspot Based Attacks + Isolated Clients + Gratituous ARP ★ The Famous MITM
  • 11. Links and References [1] Access Point and Station state machine : cecs.wright.edu [2] Intercepting Mobile Communications: The Insecurity of 802.11 : Nikita Borisov ,Ian Goldberg ,David Wagner [3] Wlan Packet Headers : www.wildpackets.com [4] Denial-of-Service attacks and countermeasures in IEEE 802.11 wireless networks : Kemal Bicakci , Bulent Tavli b (This paper just states a possibility and not the working infrastructure and proof ) (Deals With MAC address Spoofing detection --- Used in WIDS and WIPS today ) [5] Study of DoS Attacks on IEEE 802.11 WLAN and its Prevention/Detection Techniques Nisha Sharma, Paras Nath Barwal CDAC Noida

Editor's Notes

  1. Talk about country regulations . And also on how to check the channels and change it
  2. For probe / Association legitimate ssid’s will be required . We can only hide them from the beacon frames .
  3. Type : management( Beacon Frames ), Control and data To and from DS : gives you whether it is incoming or outgoing traffic More Frag : If more fragments of the current frame are to follow Power : indicated whether the STA is in Power Save Mode . WEP : specified the encryption type . 1 for encryption , and 0 for no encryption Order : All received frame bits must be processed in order