SlideShare a Scribd company logo
Ethical Hacking 
CHAPTER 11 – EXPLOITING WIRELESS NETWORKS 
ERIC VANDERBURG
Objectives 
 Explain wireless technology 
 Describe wireless networking standards 
 Describe the process of authentication 
 Describe wardriving 
 Describe wireless hacking and tools used by hackers and 
security professionals
Understanding Wireless 
Technology 
 For a wireless network to function, you must have the right 
hardware and software 
 Wireless technology is part of our lives 
 Baby monitors 
 Cell and cordless phones 
 Pagers 
 GPS 
 Remote controls 
 Garage door openers 
 Two-way radios 
 Wireless PDAs
Components of a Wireless 
Network 
 A wireless network has only three basic components 
 Access Point (AP) 
 Wireless network interface card (WNIC) 
 Ethernet cable
Access Points 
 An access point (AP) is a transceiver that connects to an 
Ethernet cable 
 It bridges the wireless network with the wired network 
 Not all wireless networks connect to a wired network 
 Most companies have WLANs that connect to their wired network 
topology 
 The AP is where channels are configured 
 An AP enables users to connect to a LAN using wireless 
technology 
 An AP is available only within a defined area
Service Set Identifiers (SSIDs) 
 Name used to identify the wireless local area network (WLAN) 
 The SSID is configured on the AP 
 Unique 1- to 32-character alphanumeric name 
 Name is case sensitive 
 Wireless computers need to configure the SSID before 
connecting to a wireless network 
 SSID is transmitted with each packet 
 Identifies which network the packet belongs 
 The AP usually broadcasts the SSID
Service Set Identifiers (SSIDs) 
(continued) 
 Many vendors have SSIDs set to a default value that 
companies never change 
 An AP can be configured to not broadcast its SSID until after 
authentication 
 Wireless hackers can attempt to guess the SSID 
 Verify that your clients or customers are not using a default SSID
Configuring an Access Point 
 Configuring an AP varies depending on the hardware 
 Most devices allow access through any Web browser 
 Steps for configuring a D-Link wireless router 
 Enter IP address on your Web browser and provide your user logon 
name and password 
 After a successful logon you will see the device’s main window 
 Click on Wireless button to configure AP options 
 SSID 
 Wired Equivalent Privacy (WEP) keys
Configuring an Access Point 
(continued) 
 Steps for configuring a D-Link wireless router (continued) 
 Turn off SSID broadcast 
 Disabling SSID broadcast is not enough to protect your WLAN 
 You must also change your SSID
Wireless NICs 
 For wireless technology to work, each node or computer must have 
a wireless NIC 
 NIC’s main function 
 Converting the radio waves it receives into digital signals the computer 
understands 
 There are many wireless NICs on the market 
 Choose yours depending on how you plan to use it 
 Some tools require certain specific brands of NICs
Understanding Wireless Network 
Standards 
 A standard is a set of rules formulated by an organization 
 Institute of Electrical and Electronics Engineers (IEEE) 
 Defines several standards for wireless networks
Institute of Electrical and 
Electronics Engineers (IEEE) 
 Working group (WG) 
Standards 
 A group of people from the electrical and electronics industry 
that meet to create a standard 
 Sponsor Executive Committee (SEC) 
 Group that reviews and approves proposals of new standards 
created by a WG 
 Standards Review Committee (RevCom) 
 Recommends proposals to be reviewed by the IEEE Standards 
Board 
 IEEE Standards Board 
 Approves proposals to become new standards
The 802.11 Standard 
 The first wireless technology standard 
 Defined wireless connectivity at 1 Mbps and 2 Mbps within a LAN 
 Applied to layers 1 and 2 of the OSI model 
 Wireless networks cannot detect collisions 
 Carrier sense multiple access/collision avoidance (CSMA/CA) is used 
instead of CSMA/CD 
 Wireless LANs do not have an address associated with a physical 
location 
 An addressable unit is called a station (STA)
The Basic Architecture of 802.11 
 802.11 uses a basic service set (BSS) as its building block 
 Computers within a BSS can communicate with each others 
 To connect two BSSs, 802.11 requires a distribution system (DS) as an 
intermediate layer 
 An access point (AP) is a station that provides access to the DS 
 Data moves between a BSS and the DS through the AP
The Basic Architecture of 802.11 
(continued) 
 IEEE 802.11 also defines the operating frequency range of 802.11 
 In the United States, it is 2.400 to 2.4835 GHz 
 Each frequency band contains channels 
 A channel is a frequency range 
 The 802.11 standard defines 79 channels 
 If channels overlap, interference could occur
The Basic Architecture of 802.11 
(continued) 
 Other terms 
 Wavelength 
 Frequency 
 Cycle 
 Hertz or cycles per second 
 Bands
An Overview of Wireless 
Technologies  Infrared (IR) 
 Infrared light can’t be seen by the human eye 
 IR technology is restricted to a single room or line of sight 
 IR light cannot penetrate walls, ceilings, or floors 
 Narrowband 
 Uses microwave radio band frequencies to transmit data 
 Popular uses 
 Cordless phones 
 Garage door openers
An Overview of Wireless 
Technologies (continued) 
 Spread Spectrum 
 Modulation defines how data is placed on a carrier signal 
 Data is spread across a large-frequency bandwidth instead of 
traveling across just one frequency band 
 Methods 
 Frequency-hopping spread spectrum (FHSS) 
 Direct sequence spread spectrum (DSSS) 
 Orthogonal frequency division multiplexing (OFDM)
IEEE Additional 802.11 Projects 
 802.11a 
 Created in 1999 
 Operating frequency range changed from 2.4 GHz to 5 GHz 
 Throughput increased from 11 Mbps to 54 Mbps 
 Bands or frequencies 
 Lower band—5.15 to 5.25 GHz 
 Middle band—5.25 to 5.35 GHz 
 Upper band—5.75 to 5.85 GHz
IEEE Additional 802.11 Projects 
(continued) 
 802.11b 
 Operates in the 2.4 GHz range 
 Throughput increased from 1 or 2 Mbps to 11 Mbps 
 Also referred as Wi-Fi (wireless fidelity) 
 Allows for 11 channels to prevent overlapping signals 
 Effectively only three channels (1, 6, and 11) can be used in combination 
without overlapping 
 Introduced Wired Equivalent Privacy (WEP)
IEEE Additional 802.11 Projects 
(continued) 
 802.11e 
 It has improvements to address the problem of interference 
 When interference is detected, signals can jump to another frequency more 
quickly 
 802.11g 
 Operates in the 2.4 GHz range 
 Uses OFDM for modulation 
 Throughput increased from 11 Mbps to 54 Mbps
IEEE Additional 802.11 Projects 
(continued) 
 802.11i 
 Introduced Wi-Fi Protected Access (WPA) 
 Corrected many of the security vulnerabilities of 802.11b 
 802.15 
 Addresses networking devices within one person’s workspace 
 Called wireless personal area network (WPAN) 
 Bluetooth is a common example
IEEE Additional 802.11 Projects 
(continued) 
 802.16 
 Addresses the issue of wireless metropolitan area networks (MANs) 
 Defines the WirelessMAN Air Interface 
 It will have a range of up to 30 miles 
 Throughput of up to 120 Mbps 
 802.20 
 Addresses wireless MANs for mobile users who are sitting in trains, 
subways, or cars traveling at speeds up to 150 miles per hour
IEEE Additional 802.11 Projects 
(continued) 
 Bluetooth 
 Defines a method for interconnecting portable devices without wires 
 Maximum distance allowed is 10 meters 
 It uses the 2.45 GHz frequency band 
 Throughput of up to 12 Mbps 
 HiperLAN2 
 European WLAN standard 
 It is not compatible with 802.11 standards
Understanding Authentication 
 An organization that introduces wireless technology to the mix 
increases the potential for security problems
The 802.1X Standard 
 Defines the process of authenticating and authorizing users on a 
WLAN 
 Addresses the concerns with authentication 
 Basic concepts 
 Point-to-Point Protocol (PPP) 
 Extensible Authentication Protocol (EAP) 
 Wired Equivalent Privacy (WEP) 
 Wi-Fi Protected Access (WPA)
Point-to-Point Protocol (PPP) 
 Many ISPs use PPP to connect dial-up or DSL users 
 PPP handles authentication by requiring a user to enter a valid user 
name and password 
 PPP verifies that users attempting to use the link are indeed who 
they say they are
Extensible Authentication Protocol 
(EAP) 
 EAP is an enhancement to PPP 
 Allows a company to select its authentication method 
 Certificates 
 Kerberos 
 Certificate 
 Record that authenticates network entities 
 It contains X.509 information that identifies the owner, the certificate 
authority (CA), and the owner’s public key
Extensible Authentication Protocol 
(EAP) (continued) 
 EAP methods to improve security on a wireless networks 
 Extensible Authentication Protocol-Transport Layer Security (EAP-TLS) 
 Protected EAP (PEAP) 
 Microsoft PEAP 
 802.1X components 
 Supplicant 
 Authenticator 
 Authentication server
Wired Equivalent Privacy (WEP) 
 Part of the 802.11b standard 
 It was implemented specifically to encrypt data that traversed a 
wireless network 
 WEP has many vulnerabilities 
 Works well for home users or small businesses when combined with a 
Virtual Private Network (VPN)
Wi-Fi Protected Access (WPA) 
 Specified in the 802.11i standard 
 It is the replacement for WEP 
 WPA improves encryption by using Temporal Key Integrity 
Protocol (TKIP) 
 TKIP is composed of four enhancements 
 Message Integrity Check (MIC) 
 Cryptographic message integrity code 
 Main purpose is to prevent forgeries 
 Extended Initialization Vector (IV) with sequencing rules 
 Implemented to prevent replays
Wi-Fi Protected Access (WPA) 
(continued) 
 TKIP enhancements (continued) 
 Per-packet key mixing 
 It helps defeat weak key attacks that occurred in WEP 
 MAC addresses are used in creating an intermediate key 
 Rekeying mechanism 
 It provides fresh keys that help prevent attacks that relied on reusing old keys 
 WPA also adds an authentication mechanism implementing 802.1X 
and EAP
Understanding Wardriving 
 Hackers use wardriving 
 Driving around with inexpensive hardware and software that enables 
them to detect access points that haven’t been secured 
 Wardriving is not illegal 
 But using the resources of these networks is illegal 
 Warflying 
 Variant where an airplane is used instead of a car
How It Works 
 An attacker or security tester simply drives around with the following 
equipment 
 Laptop computer 
 Wireless NIC 
 An antenna 
 Software that scans the area for SSIDs 
 Not all wireless NICs are compatible with scanning programs 
 Antenna prices vary depending on the quality and the range they 
can cover
How It Works (continued) 
 Scanning software can identify 
 The company’s SSID 
 The type of security enabled 
 The signal strength 
 Indicating how close the AP is to the attacker
NetStumbler 
 Shareware tool written for Windows that enables you to 
detect WLANs 
 Supports 802.11a, 802.11b, and 802.11g standards 
 NetStumbler was primarily designed to 
 Verify your WLAN configuration 
 Detect other wireless networks 
 Detect unauthorized APs 
 NetStumbler is capable of interface with a GPS 
 Enabling a security tester or hacker to map out locations of all 
the WLANs the software detects
NetStumbler (continued) 
 NetStumbler logs the following information 
 SSID 
 MAC address of the AP 
 Manufacturer of the AP 
 Channel on which it was heard 
 Strength of the signal 
 Encryption 
 Attackers can detect APs within a 350-foot radius 
 But with a good antenna, they can locate APs a couple of miles 
away
Kismet 
 Another product for conducting wardriving attacks 
 Written by Mike Kershaw 
 Runs on Linux, BSD, MAC OS X, and Linux PDAs 
 Kismet is advertised also as a sniffer and IDS 
 Kismet can sniff 802.11b, 802.11a, and 802.11g traffic 
 Kismet features 
 Ethereal- and Tcpdump-compatible data logging 
 AirSnort compatible 
 Network IP range detection
Kismet (continued) 
 Kismet features (continued) 
 Hidden network SSID detection 
 Graphical mapping of networks 
 Client-server architecture 
 Manufacturer and model identification of APs and clients 
 Detection of known default access point configurations 
 XML output 
 Supports 20 card types
Understanding Wireless Hacking 
 Hacking a wireless network is not much different from hacking a 
wired LAN 
 Techniques for hacking wireless networks 
 Port scanning 
 Enumeration
Tools of the Trade 
 Equipment 
 Laptop computer 
 A wireless NIC 
 An antenna 
 Sniffers 
 Wireless routers that perform DHCP functions can pose a big security 
risk 
 Tools for cracking WEP keys 
 AirSnort 
 WEPCrack
AirSnort 
 Created by Jeremy Bruestle and Blake Hegerle 
 It is the tool most hackers wanting to access WEP-enabled WLANs 
use 
 AirSnort limitations 
 Runs only on Linux 
 Requires specific drivers 
 Not all wireless NICs function with AirSnort
WEPCrack 
 Another open-source tool used to crack WEP encryption 
 WEPCrack was released about a week before AirSnort 
 It also works on *NIX systems 
 WEPCrack uses Perl scripts to carry out attacks on wireless systems 
 Future versions are expected to include features for attackers to 
conduct brute-force attacks
Countermeasures for Wireless 
Attacks 
 Consider using anti-wardriving software to make it more difficult for 
attackers to discover your wireless LAN 
 Honeypots 
 Fakeap 
 Black Alchemy Fake AP 
 Limit the use of wireless technology to people located in your facility 
 Allow only predetermined MAC addresses and IP addresses to have 
access to the wireless LAN
Countermeasures for Wireless 
Attacks (continued) 
 Consider using an authentication server instead of relying on a 
wireless device to authenticate users 
 Consider using EAP, which allows different protocols to be used that 
enhance security 
 Consider placing the AP in the demilitarized zone (DMZ) 
 If you use WEP, consider using 104-bit encryption rather than 40-bit 
encryption 
 Assign static IP addresses to wireless clients instead of using DHCP
Summary 
 IEEE’s main purpose is to create standards for LANs and WANs 
 802.11 is the IEEE standard for wireless networking 
 Wireless technology defines how and at what frequency data 
travels over carrier sound waves 
 Three main components of a wireless network 
 Access Points (APs) 
 Wireless network interface cards (WNICs) 
 Ethernet cables
Summary (continued) 
 A service set identifier (SSID) assigned to an AP 
 Represents the wireless segment of a network for which the AP is 
responsible 
 Data must be modulated over carrier signals 
 DSSS, FHSS, and OFDM are the most common modulations for 
wireless networks 
 Wardriving and warflying 
 WLANs can be attacked with many of the same tools used for 
hacking wired LANS
Summary (continued) 
 Countermeasures include 
 Disabling SSID broadcast 
 Renaming default SSIDs 
 Using an authentication server 
 Placing the AP in the DMZ 
 Using a router to filter any unauthorized MAC and IP address from 
network access

More Related Content

What's hot

Linux Vulnerabilities
Linux VulnerabilitiesLinux Vulnerabilities
Linux Vulnerabilities
SecurityTube.Net
 
T C P I P Weaknesses And Solutions
T C P I P Weaknesses And SolutionsT C P I P Weaknesses And Solutions
T C P I P Weaknesses And Solutions
eroglu
 
Ch 6: Enumeration
Ch 6: EnumerationCh 6: Enumeration
Ch 6: Enumeration
Sam Bowne
 
Firewalls
FirewallsFirewalls
Firewalls
Ram Dutt Shukla
 
Ceh v5 module 18 linux hacking
Ceh v5 module 18 linux hackingCeh v5 module 18 linux hacking
Ceh v5 module 18 linux hacking
Vi Tính Hoàng Nam
 
Cyber security tutorial2
Cyber security tutorial2Cyber security tutorial2
Cyber security tutorial2
sweta dargad
 
CCNA Introducing Networks
CCNA Introducing NetworksCCNA Introducing Networks
CCNA Introducing Networks
Dsunte Wilson
 
SET UP INTERNET CONNECTION USING MODEM
SET UP INTERNET CONNECTION USING MODEMSET UP INTERNET CONNECTION USING MODEM
SET UP INTERNET CONNECTION USING MODEM
EILLEN IVY PORTUGUEZ
 
Presentation Prepared By: Mohamad Almajali
Presentation Prepared By: Mohamad AlmajaliPresentation Prepared By: Mohamad Almajali
Presentation Prepared By: Mohamad Almajali
webhostingguy
 
Network defenses
Network defensesNetwork defenses
Network defenses
G Prachi
 
Cyber security tutorial1
Cyber security tutorial1Cyber security tutorial1
Cyber security tutorial1
sweta dargad
 
Firewalls
FirewallsFirewalls
Firewalls
Sonali Parab
 
Ethical hacking Chapter 3 - Network and Computer Attacks - Eric Vanderburg
Ethical hacking   Chapter 3 - Network and Computer Attacks - Eric VanderburgEthical hacking   Chapter 3 - Network and Computer Attacks - Eric Vanderburg
Ethical hacking Chapter 3 - Network and Computer Attacks - Eric Vanderburg
Eric Vanderburg
 
Lecture 5 ip security
Lecture 5 ip securityLecture 5 ip security
Lecture 5 ip security
rajakhurram
 
Network protocols and vulnerabilities
Network protocols and vulnerabilitiesNetwork protocols and vulnerabilities
Network protocols and vulnerabilities
G Prachi
 
Ethical hacking Chapter 1 - Overview - Eric Vanderburg
Ethical hacking   Chapter 1 - Overview - Eric VanderburgEthical hacking   Chapter 1 - Overview - Eric Vanderburg
Ethical hacking Chapter 1 - Overview - Eric Vanderburg
Eric Vanderburg
 
Firewall
FirewallFirewall
Firewall
Shivank Shah
 
Anton Chuvakin on Honeypots
Anton Chuvakin on HoneypotsAnton Chuvakin on Honeypots
Anton Chuvakin on Honeypots
Anton Chuvakin
 
Ccna 2 Chapter 8 V4.1 Answers
Ccna 2 Chapter 8 V4.1 AnswersCcna 2 Chapter 8 V4.1 Answers
Ccna 2 Chapter 8 V4.1 Answers
ccna4discovery
 
Ch 13: Network Protection Systems
Ch 13: Network Protection SystemsCh 13: Network Protection Systems
Ch 13: Network Protection Systems
Sam Bowne
 

What's hot (20)

Linux Vulnerabilities
Linux VulnerabilitiesLinux Vulnerabilities
Linux Vulnerabilities
 
T C P I P Weaknesses And Solutions
T C P I P Weaknesses And SolutionsT C P I P Weaknesses And Solutions
T C P I P Weaknesses And Solutions
 
Ch 6: Enumeration
Ch 6: EnumerationCh 6: Enumeration
Ch 6: Enumeration
 
Firewalls
FirewallsFirewalls
Firewalls
 
Ceh v5 module 18 linux hacking
Ceh v5 module 18 linux hackingCeh v5 module 18 linux hacking
Ceh v5 module 18 linux hacking
 
Cyber security tutorial2
Cyber security tutorial2Cyber security tutorial2
Cyber security tutorial2
 
CCNA Introducing Networks
CCNA Introducing NetworksCCNA Introducing Networks
CCNA Introducing Networks
 
SET UP INTERNET CONNECTION USING MODEM
SET UP INTERNET CONNECTION USING MODEMSET UP INTERNET CONNECTION USING MODEM
SET UP INTERNET CONNECTION USING MODEM
 
Presentation Prepared By: Mohamad Almajali
Presentation Prepared By: Mohamad AlmajaliPresentation Prepared By: Mohamad Almajali
Presentation Prepared By: Mohamad Almajali
 
Network defenses
Network defensesNetwork defenses
Network defenses
 
Cyber security tutorial1
Cyber security tutorial1Cyber security tutorial1
Cyber security tutorial1
 
Firewalls
FirewallsFirewalls
Firewalls
 
Ethical hacking Chapter 3 - Network and Computer Attacks - Eric Vanderburg
Ethical hacking   Chapter 3 - Network and Computer Attacks - Eric VanderburgEthical hacking   Chapter 3 - Network and Computer Attacks - Eric Vanderburg
Ethical hacking Chapter 3 - Network and Computer Attacks - Eric Vanderburg
 
Lecture 5 ip security
Lecture 5 ip securityLecture 5 ip security
Lecture 5 ip security
 
Network protocols and vulnerabilities
Network protocols and vulnerabilitiesNetwork protocols and vulnerabilities
Network protocols and vulnerabilities
 
Ethical hacking Chapter 1 - Overview - Eric Vanderburg
Ethical hacking   Chapter 1 - Overview - Eric VanderburgEthical hacking   Chapter 1 - Overview - Eric Vanderburg
Ethical hacking Chapter 1 - Overview - Eric Vanderburg
 
Firewall
FirewallFirewall
Firewall
 
Anton Chuvakin on Honeypots
Anton Chuvakin on HoneypotsAnton Chuvakin on Honeypots
Anton Chuvakin on Honeypots
 
Ccna 2 Chapter 8 V4.1 Answers
Ccna 2 Chapter 8 V4.1 AnswersCcna 2 Chapter 8 V4.1 Answers
Ccna 2 Chapter 8 V4.1 Answers
 
Ch 13: Network Protection Systems
Ch 13: Network Protection SystemsCh 13: Network Protection Systems
Ch 13: Network Protection Systems
 

Similar to Ethical hacking Chapter 11 - Exploiting Wireless Networks - Eric Vanderburg

Ch11 Hacking Wireless Networks it-slideshares.blogspot.com
Ch11 Hacking Wireless Networks it-slideshares.blogspot.comCh11 Hacking Wireless Networks it-slideshares.blogspot.com
Ch11 Hacking Wireless Networks it-slideshares.blogspot.com
phanleson
 
Wireless networksppt
Wireless networkspptWireless networksppt
Wireless networksppt
dxmuthu
 
Wireless networksppt
Wireless networkspptWireless networksppt
Wireless networksppt
pmuthumca51
 
Darsh
DarshDarsh
Wireless Networks-ASH-NEW
Wireless Networks-ASH-NEWWireless Networks-ASH-NEW
Wireless Networks-ASH-NEW
Ash Technologies
 
Wi Fi Technology
Wi Fi TechnologyWi Fi Technology
Wi Fi Technology
Alok Pandey (AP)
 
Wireless network security
Wireless network security Wireless network security
Wireless network security
Aurobindo Nayak
 
Wireless communication and networking
Wireless communication and networkingWireless communication and networking
Wireless communication and networking
M Sabir Saeed
 
Ieee 802.11 wireless lan
Ieee 802.11 wireless lanIeee 802.11 wireless lan
Ieee 802.11 wireless lan
Parthipan Parthi
 
Wireless Networks.pptx
Wireless Networks.pptxWireless Networks.pptx
Wireless Networks.pptx
MinecraftJava
 
Seminar
SeminarSeminar
Seminar
cnnithin
 
Wifi & 802.11 Standards
Wifi & 802.11 StandardsWifi & 802.11 Standards
Wifi & 802.11 Standards
Vipul Kumar Maurya
 
Wireless LAN Deployment Best Practices
Wireless LAN Deployment Best PracticesWireless LAN Deployment Best Practices
Wireless LAN Deployment Best Practices
Michael Boman
 
Wireless%20networking%20technology(1)
Wireless%20networking%20technology(1)Wireless%20networking%20technology(1)
Wireless%20networking%20technology(1)
Darpan Patel
 
POLITEKNIK MALAYSIA
POLITEKNIK MALAYSIAPOLITEKNIK MALAYSIA
POLITEKNIK MALAYSIA
Aiman Hud
 
Wi fi
Wi fiWi fi
Wi fi
kendre1234
 
Wi-Fi
Wi-FiWi-Fi
WIRELESS NETWORKS DEVICES CONFIGURATION.
WIRELESS NETWORKS DEVICES CONFIGURATION.WIRELESS NETWORKS DEVICES CONFIGURATION.
WIRELESS NETWORKS DEVICES CONFIGURATION.
rodgersideje
 
Wireless communication & adhoc networks
Wireless communication & adhoc networksWireless communication & adhoc networks
Wireless communication & adhoc networks
Salahuddin Jokhio
 
Wireless communication & adhoc networks
Wireless communication & adhoc networksWireless communication & adhoc networks
Wireless communication & adhoc networks
Salahuddin Jokhio
 

Similar to Ethical hacking Chapter 11 - Exploiting Wireless Networks - Eric Vanderburg (20)

Ch11 Hacking Wireless Networks it-slideshares.blogspot.com
Ch11 Hacking Wireless Networks it-slideshares.blogspot.comCh11 Hacking Wireless Networks it-slideshares.blogspot.com
Ch11 Hacking Wireless Networks it-slideshares.blogspot.com
 
Wireless networksppt
Wireless networkspptWireless networksppt
Wireless networksppt
 
Wireless networksppt
Wireless networkspptWireless networksppt
Wireless networksppt
 
Darsh
DarshDarsh
Darsh
 
Wireless Networks-ASH-NEW
Wireless Networks-ASH-NEWWireless Networks-ASH-NEW
Wireless Networks-ASH-NEW
 
Wi Fi Technology
Wi Fi TechnologyWi Fi Technology
Wi Fi Technology
 
Wireless network security
Wireless network security Wireless network security
Wireless network security
 
Wireless communication and networking
Wireless communication and networkingWireless communication and networking
Wireless communication and networking
 
Ieee 802.11 wireless lan
Ieee 802.11 wireless lanIeee 802.11 wireless lan
Ieee 802.11 wireless lan
 
Wireless Networks.pptx
Wireless Networks.pptxWireless Networks.pptx
Wireless Networks.pptx
 
Seminar
SeminarSeminar
Seminar
 
Wifi & 802.11 Standards
Wifi & 802.11 StandardsWifi & 802.11 Standards
Wifi & 802.11 Standards
 
Wireless LAN Deployment Best Practices
Wireless LAN Deployment Best PracticesWireless LAN Deployment Best Practices
Wireless LAN Deployment Best Practices
 
Wireless%20networking%20technology(1)
Wireless%20networking%20technology(1)Wireless%20networking%20technology(1)
Wireless%20networking%20technology(1)
 
POLITEKNIK MALAYSIA
POLITEKNIK MALAYSIAPOLITEKNIK MALAYSIA
POLITEKNIK MALAYSIA
 
Wi fi
Wi fiWi fi
Wi fi
 
Wi-Fi
Wi-FiWi-Fi
Wi-Fi
 
WIRELESS NETWORKS DEVICES CONFIGURATION.
WIRELESS NETWORKS DEVICES CONFIGURATION.WIRELESS NETWORKS DEVICES CONFIGURATION.
WIRELESS NETWORKS DEVICES CONFIGURATION.
 
Wireless communication & adhoc networks
Wireless communication & adhoc networksWireless communication & adhoc networks
Wireless communication & adhoc networks
 
Wireless communication & adhoc networks
Wireless communication & adhoc networksWireless communication & adhoc networks
Wireless communication & adhoc networks
 

More from Eric Vanderburg

GDPR, Data Privacy and Cybersecurity - MIT Symposium
GDPR, Data Privacy and Cybersecurity - MIT SymposiumGDPR, Data Privacy and Cybersecurity - MIT Symposium
GDPR, Data Privacy and Cybersecurity - MIT Symposium
Eric Vanderburg
 
Modern Security the way Equifax Should Have
Modern Security the way Equifax Should HaveModern Security the way Equifax Should Have
Modern Security the way Equifax Should Have
Eric Vanderburg
 
Cybercrime and Cyber Threats - CBLA - Eric Vanderburg
Cybercrime and Cyber Threats - CBLA - Eric VanderburgCybercrime and Cyber Threats - CBLA - Eric Vanderburg
Cybercrime and Cyber Threats - CBLA - Eric Vanderburg
Eric Vanderburg
 
Cybersecurity Incident Response Strategies and Tactics - RIMS 2017 - Eric Van...
Cybersecurity Incident Response Strategies and Tactics - RIMS 2017 - Eric Van...Cybersecurity Incident Response Strategies and Tactics - RIMS 2017 - Eric Van...
Cybersecurity Incident Response Strategies and Tactics - RIMS 2017 - Eric Van...
Eric Vanderburg
 
Mobile Forensics and Cybersecurity
Mobile Forensics and CybersecurityMobile Forensics and Cybersecurity
Mobile Forensics and Cybersecurity
Eric Vanderburg
 
2017 March ISACA Security Challenges with the Internet of Things - Eric Vande...
2017 March ISACA Security Challenges with the Internet of Things - Eric Vande...2017 March ISACA Security Challenges with the Internet of Things - Eric Vande...
2017 March ISACA Security Challenges with the Internet of Things - Eric Vande...
Eric Vanderburg
 
Ransomware: 2016's Greatest Malware Threat
Ransomware: 2016's Greatest Malware ThreatRansomware: 2016's Greatest Malware Threat
Ransomware: 2016's Greatest Malware Threat
Eric Vanderburg
 
Emerging Technologies: Japan’s Position
Emerging Technologies: Japan’s PositionEmerging Technologies: Japan’s Position
Emerging Technologies: Japan’s Position
Eric Vanderburg
 
Principles of technology management
Principles of technology managementPrinciples of technology management
Principles of technology management
Eric Vanderburg
 
Japanese railway technology
Japanese railway technologyJapanese railway technology
Japanese railway technology
Eric Vanderburg
 
Evaluating japanese technological competitiveness
Evaluating japanese technological competitivenessEvaluating japanese technological competitiveness
Evaluating japanese technological competitiveness
Eric Vanderburg
 
Japanese current and future technology management challenges
Japanese current and future technology management challengesJapanese current and future technology management challenges
Japanese current and future technology management challenges
Eric Vanderburg
 
Technology management in Japan: Robotics
Technology management in Japan: RoboticsTechnology management in Japan: Robotics
Technology management in Japan: Robotics
Eric Vanderburg
 
Incident response table top exercises
Incident response table top exercisesIncident response table top exercises
Incident response table top exercises
Eric Vanderburg
 
The Prescription for Protection - Avoid Treatment Errors To The Malware Problem
The Prescription for Protection - Avoid Treatment Errors To The Malware ProblemThe Prescription for Protection - Avoid Treatment Errors To The Malware Problem
The Prescription for Protection - Avoid Treatment Errors To The Malware Problem
Eric Vanderburg
 
Cloud Storage and Security: Solving Compliance Challenges
Cloud Storage and Security: Solving Compliance ChallengesCloud Storage and Security: Solving Compliance Challenges
Cloud Storage and Security: Solving Compliance Challenges
Eric Vanderburg
 
Hacktivism: Motivations, Tactics and Threats
Hacktivism: Motivations, Tactics and ThreatsHacktivism: Motivations, Tactics and Threats
Hacktivism: Motivations, Tactics and Threats
Eric Vanderburg
 
Correct the most common web development security mistakes - Eric Vanderburg
Correct the most common web development security mistakes - Eric VanderburgCorrect the most common web development security mistakes - Eric Vanderburg
Correct the most common web development security mistakes - Eric Vanderburg
Eric Vanderburg
 
Deconstructing website attacks - Eric Vanderburg
Deconstructing website attacks - Eric VanderburgDeconstructing website attacks - Eric Vanderburg
Deconstructing website attacks - Eric Vanderburg
Eric Vanderburg
 
Countering malware threats - Eric Vanderburg
Countering malware threats - Eric VanderburgCountering malware threats - Eric Vanderburg
Countering malware threats - Eric Vanderburg
Eric Vanderburg
 

More from Eric Vanderburg (20)

GDPR, Data Privacy and Cybersecurity - MIT Symposium
GDPR, Data Privacy and Cybersecurity - MIT SymposiumGDPR, Data Privacy and Cybersecurity - MIT Symposium
GDPR, Data Privacy and Cybersecurity - MIT Symposium
 
Modern Security the way Equifax Should Have
Modern Security the way Equifax Should HaveModern Security the way Equifax Should Have
Modern Security the way Equifax Should Have
 
Cybercrime and Cyber Threats - CBLA - Eric Vanderburg
Cybercrime and Cyber Threats - CBLA - Eric VanderburgCybercrime and Cyber Threats - CBLA - Eric Vanderburg
Cybercrime and Cyber Threats - CBLA - Eric Vanderburg
 
Cybersecurity Incident Response Strategies and Tactics - RIMS 2017 - Eric Van...
Cybersecurity Incident Response Strategies and Tactics - RIMS 2017 - Eric Van...Cybersecurity Incident Response Strategies and Tactics - RIMS 2017 - Eric Van...
Cybersecurity Incident Response Strategies and Tactics - RIMS 2017 - Eric Van...
 
Mobile Forensics and Cybersecurity
Mobile Forensics and CybersecurityMobile Forensics and Cybersecurity
Mobile Forensics and Cybersecurity
 
2017 March ISACA Security Challenges with the Internet of Things - Eric Vande...
2017 March ISACA Security Challenges with the Internet of Things - Eric Vande...2017 March ISACA Security Challenges with the Internet of Things - Eric Vande...
2017 March ISACA Security Challenges with the Internet of Things - Eric Vande...
 
Ransomware: 2016's Greatest Malware Threat
Ransomware: 2016's Greatest Malware ThreatRansomware: 2016's Greatest Malware Threat
Ransomware: 2016's Greatest Malware Threat
 
Emerging Technologies: Japan’s Position
Emerging Technologies: Japan’s PositionEmerging Technologies: Japan’s Position
Emerging Technologies: Japan’s Position
 
Principles of technology management
Principles of technology managementPrinciples of technology management
Principles of technology management
 
Japanese railway technology
Japanese railway technologyJapanese railway technology
Japanese railway technology
 
Evaluating japanese technological competitiveness
Evaluating japanese technological competitivenessEvaluating japanese technological competitiveness
Evaluating japanese technological competitiveness
 
Japanese current and future technology management challenges
Japanese current and future technology management challengesJapanese current and future technology management challenges
Japanese current and future technology management challenges
 
Technology management in Japan: Robotics
Technology management in Japan: RoboticsTechnology management in Japan: Robotics
Technology management in Japan: Robotics
 
Incident response table top exercises
Incident response table top exercisesIncident response table top exercises
Incident response table top exercises
 
The Prescription for Protection - Avoid Treatment Errors To The Malware Problem
The Prescription for Protection - Avoid Treatment Errors To The Malware ProblemThe Prescription for Protection - Avoid Treatment Errors To The Malware Problem
The Prescription for Protection - Avoid Treatment Errors To The Malware Problem
 
Cloud Storage and Security: Solving Compliance Challenges
Cloud Storage and Security: Solving Compliance ChallengesCloud Storage and Security: Solving Compliance Challenges
Cloud Storage and Security: Solving Compliance Challenges
 
Hacktivism: Motivations, Tactics and Threats
Hacktivism: Motivations, Tactics and ThreatsHacktivism: Motivations, Tactics and Threats
Hacktivism: Motivations, Tactics and Threats
 
Correct the most common web development security mistakes - Eric Vanderburg
Correct the most common web development security mistakes - Eric VanderburgCorrect the most common web development security mistakes - Eric Vanderburg
Correct the most common web development security mistakes - Eric Vanderburg
 
Deconstructing website attacks - Eric Vanderburg
Deconstructing website attacks - Eric VanderburgDeconstructing website attacks - Eric Vanderburg
Deconstructing website attacks - Eric Vanderburg
 
Countering malware threats - Eric Vanderburg
Countering malware threats - Eric VanderburgCountering malware threats - Eric Vanderburg
Countering malware threats - Eric Vanderburg
 

Recently uploaded

Mind map of terminologies used in context of Generative AI
Mind map of terminologies used in context of Generative AIMind map of terminologies used in context of Generative AI
Mind map of terminologies used in context of Generative AI
Kumud Singh
 
GraphSummit Singapore | The Art of the Possible with Graph - Q2 2024
GraphSummit Singapore | The Art of the  Possible with Graph - Q2 2024GraphSummit Singapore | The Art of the  Possible with Graph - Q2 2024
GraphSummit Singapore | The Art of the Possible with Graph - Q2 2024
Neo4j
 
TrustArc Webinar - 2024 Global Privacy Survey
TrustArc Webinar - 2024 Global Privacy SurveyTrustArc Webinar - 2024 Global Privacy Survey
TrustArc Webinar - 2024 Global Privacy Survey
TrustArc
 
GraphSummit Singapore | Enhancing Changi Airport Group's Passenger Experience...
GraphSummit Singapore | Enhancing Changi Airport Group's Passenger Experience...GraphSummit Singapore | Enhancing Changi Airport Group's Passenger Experience...
GraphSummit Singapore | Enhancing Changi Airport Group's Passenger Experience...
Neo4j
 
Introducing Milvus Lite: Easy-to-Install, Easy-to-Use vector database for you...
Introducing Milvus Lite: Easy-to-Install, Easy-to-Use vector database for you...Introducing Milvus Lite: Easy-to-Install, Easy-to-Use vector database for you...
Introducing Milvus Lite: Easy-to-Install, Easy-to-Use vector database for you...
Zilliz
 
Data structures and Algorithms in Python.pdf
Data structures and Algorithms in Python.pdfData structures and Algorithms in Python.pdf
Data structures and Algorithms in Python.pdf
TIPNGVN2
 
Let's Integrate MuleSoft RPA, COMPOSER, APM with AWS IDP along with Slack
Let's Integrate MuleSoft RPA, COMPOSER, APM with AWS IDP along with SlackLet's Integrate MuleSoft RPA, COMPOSER, APM with AWS IDP along with Slack
Let's Integrate MuleSoft RPA, COMPOSER, APM with AWS IDP along with Slack
shyamraj55
 
RESUME BUILDER APPLICATION Project for students
RESUME BUILDER APPLICATION Project for studentsRESUME BUILDER APPLICATION Project for students
RESUME BUILDER APPLICATION Project for students
KAMESHS29
 
Alt. GDG Cloud Southlake #33: Boule & Rebala: Effective AppSec in SDLC using ...
Alt. GDG Cloud Southlake #33: Boule & Rebala: Effective AppSec in SDLC using ...Alt. GDG Cloud Southlake #33: Boule & Rebala: Effective AppSec in SDLC using ...
Alt. GDG Cloud Southlake #33: Boule & Rebala: Effective AppSec in SDLC using ...
James Anderson
 
Artificial Intelligence for XMLDevelopment
Artificial Intelligence for XMLDevelopmentArtificial Intelligence for XMLDevelopment
Artificial Intelligence for XMLDevelopment
Octavian Nadolu
 
GraphSummit Singapore | Neo4j Product Vision & Roadmap - Q2 2024
GraphSummit Singapore | Neo4j Product Vision & Roadmap - Q2 2024GraphSummit Singapore | Neo4j Product Vision & Roadmap - Q2 2024
GraphSummit Singapore | Neo4j Product Vision & Roadmap - Q2 2024
Neo4j
 
Full-RAG: A modern architecture for hyper-personalization
Full-RAG: A modern architecture for hyper-personalizationFull-RAG: A modern architecture for hyper-personalization
Full-RAG: A modern architecture for hyper-personalization
Zilliz
 
Unlock the Future of Search with MongoDB Atlas_ Vector Search Unleashed.pdf
Unlock the Future of Search with MongoDB Atlas_ Vector Search Unleashed.pdfUnlock the Future of Search with MongoDB Atlas_ Vector Search Unleashed.pdf
Unlock the Future of Search with MongoDB Atlas_ Vector Search Unleashed.pdf
Malak Abu Hammad
 
How to Get CNIC Information System with Paksim Ga.pptx
How to Get CNIC Information System with Paksim Ga.pptxHow to Get CNIC Information System with Paksim Ga.pptx
How to Get CNIC Information System with Paksim Ga.pptx
danishmna97
 
Pushing the limits of ePRTC: 100ns holdover for 100 days
Pushing the limits of ePRTC: 100ns holdover for 100 daysPushing the limits of ePRTC: 100ns holdover for 100 days
Pushing the limits of ePRTC: 100ns holdover for 100 days
Adtran
 
UiPath Test Automation using UiPath Test Suite series, part 5
UiPath Test Automation using UiPath Test Suite series, part 5UiPath Test Automation using UiPath Test Suite series, part 5
UiPath Test Automation using UiPath Test Suite series, part 5
DianaGray10
 
Uni Systems Copilot event_05062024_C.Vlachos.pdf
Uni Systems Copilot event_05062024_C.Vlachos.pdfUni Systems Copilot event_05062024_C.Vlachos.pdf
Uni Systems Copilot event_05062024_C.Vlachos.pdf
Uni Systems S.M.S.A.
 
Goodbye Windows 11: Make Way for Nitrux Linux 3.5.0!
Goodbye Windows 11: Make Way for Nitrux Linux 3.5.0!Goodbye Windows 11: Make Way for Nitrux Linux 3.5.0!
Goodbye Windows 11: Make Way for Nitrux Linux 3.5.0!
SOFTTECHHUB
 
Communications Mining Series - Zero to Hero - Session 1
Communications Mining Series - Zero to Hero - Session 1Communications Mining Series - Zero to Hero - Session 1
Communications Mining Series - Zero to Hero - Session 1
DianaGray10
 
20240605 QFM017 Machine Intelligence Reading List May 2024
20240605 QFM017 Machine Intelligence Reading List May 202420240605 QFM017 Machine Intelligence Reading List May 2024
20240605 QFM017 Machine Intelligence Reading List May 2024
Matthew Sinclair
 

Recently uploaded (20)

Mind map of terminologies used in context of Generative AI
Mind map of terminologies used in context of Generative AIMind map of terminologies used in context of Generative AI
Mind map of terminologies used in context of Generative AI
 
GraphSummit Singapore | The Art of the Possible with Graph - Q2 2024
GraphSummit Singapore | The Art of the  Possible with Graph - Q2 2024GraphSummit Singapore | The Art of the  Possible with Graph - Q2 2024
GraphSummit Singapore | The Art of the Possible with Graph - Q2 2024
 
TrustArc Webinar - 2024 Global Privacy Survey
TrustArc Webinar - 2024 Global Privacy SurveyTrustArc Webinar - 2024 Global Privacy Survey
TrustArc Webinar - 2024 Global Privacy Survey
 
GraphSummit Singapore | Enhancing Changi Airport Group's Passenger Experience...
GraphSummit Singapore | Enhancing Changi Airport Group's Passenger Experience...GraphSummit Singapore | Enhancing Changi Airport Group's Passenger Experience...
GraphSummit Singapore | Enhancing Changi Airport Group's Passenger Experience...
 
Introducing Milvus Lite: Easy-to-Install, Easy-to-Use vector database for you...
Introducing Milvus Lite: Easy-to-Install, Easy-to-Use vector database for you...Introducing Milvus Lite: Easy-to-Install, Easy-to-Use vector database for you...
Introducing Milvus Lite: Easy-to-Install, Easy-to-Use vector database for you...
 
Data structures and Algorithms in Python.pdf
Data structures and Algorithms in Python.pdfData structures and Algorithms in Python.pdf
Data structures and Algorithms in Python.pdf
 
Let's Integrate MuleSoft RPA, COMPOSER, APM with AWS IDP along with Slack
Let's Integrate MuleSoft RPA, COMPOSER, APM with AWS IDP along with SlackLet's Integrate MuleSoft RPA, COMPOSER, APM with AWS IDP along with Slack
Let's Integrate MuleSoft RPA, COMPOSER, APM with AWS IDP along with Slack
 
RESUME BUILDER APPLICATION Project for students
RESUME BUILDER APPLICATION Project for studentsRESUME BUILDER APPLICATION Project for students
RESUME BUILDER APPLICATION Project for students
 
Alt. GDG Cloud Southlake #33: Boule & Rebala: Effective AppSec in SDLC using ...
Alt. GDG Cloud Southlake #33: Boule & Rebala: Effective AppSec in SDLC using ...Alt. GDG Cloud Southlake #33: Boule & Rebala: Effective AppSec in SDLC using ...
Alt. GDG Cloud Southlake #33: Boule & Rebala: Effective AppSec in SDLC using ...
 
Artificial Intelligence for XMLDevelopment
Artificial Intelligence for XMLDevelopmentArtificial Intelligence for XMLDevelopment
Artificial Intelligence for XMLDevelopment
 
GraphSummit Singapore | Neo4j Product Vision & Roadmap - Q2 2024
GraphSummit Singapore | Neo4j Product Vision & Roadmap - Q2 2024GraphSummit Singapore | Neo4j Product Vision & Roadmap - Q2 2024
GraphSummit Singapore | Neo4j Product Vision & Roadmap - Q2 2024
 
Full-RAG: A modern architecture for hyper-personalization
Full-RAG: A modern architecture for hyper-personalizationFull-RAG: A modern architecture for hyper-personalization
Full-RAG: A modern architecture for hyper-personalization
 
Unlock the Future of Search with MongoDB Atlas_ Vector Search Unleashed.pdf
Unlock the Future of Search with MongoDB Atlas_ Vector Search Unleashed.pdfUnlock the Future of Search with MongoDB Atlas_ Vector Search Unleashed.pdf
Unlock the Future of Search with MongoDB Atlas_ Vector Search Unleashed.pdf
 
How to Get CNIC Information System with Paksim Ga.pptx
How to Get CNIC Information System with Paksim Ga.pptxHow to Get CNIC Information System with Paksim Ga.pptx
How to Get CNIC Information System with Paksim Ga.pptx
 
Pushing the limits of ePRTC: 100ns holdover for 100 days
Pushing the limits of ePRTC: 100ns holdover for 100 daysPushing the limits of ePRTC: 100ns holdover for 100 days
Pushing the limits of ePRTC: 100ns holdover for 100 days
 
UiPath Test Automation using UiPath Test Suite series, part 5
UiPath Test Automation using UiPath Test Suite series, part 5UiPath Test Automation using UiPath Test Suite series, part 5
UiPath Test Automation using UiPath Test Suite series, part 5
 
Uni Systems Copilot event_05062024_C.Vlachos.pdf
Uni Systems Copilot event_05062024_C.Vlachos.pdfUni Systems Copilot event_05062024_C.Vlachos.pdf
Uni Systems Copilot event_05062024_C.Vlachos.pdf
 
Goodbye Windows 11: Make Way for Nitrux Linux 3.5.0!
Goodbye Windows 11: Make Way for Nitrux Linux 3.5.0!Goodbye Windows 11: Make Way for Nitrux Linux 3.5.0!
Goodbye Windows 11: Make Way for Nitrux Linux 3.5.0!
 
Communications Mining Series - Zero to Hero - Session 1
Communications Mining Series - Zero to Hero - Session 1Communications Mining Series - Zero to Hero - Session 1
Communications Mining Series - Zero to Hero - Session 1
 
20240605 QFM017 Machine Intelligence Reading List May 2024
20240605 QFM017 Machine Intelligence Reading List May 202420240605 QFM017 Machine Intelligence Reading List May 2024
20240605 QFM017 Machine Intelligence Reading List May 2024
 

Ethical hacking Chapter 11 - Exploiting Wireless Networks - Eric Vanderburg

  • 1. Ethical Hacking CHAPTER 11 – EXPLOITING WIRELESS NETWORKS ERIC VANDERBURG
  • 2. Objectives  Explain wireless technology  Describe wireless networking standards  Describe the process of authentication  Describe wardriving  Describe wireless hacking and tools used by hackers and security professionals
  • 3. Understanding Wireless Technology  For a wireless network to function, you must have the right hardware and software  Wireless technology is part of our lives  Baby monitors  Cell and cordless phones  Pagers  GPS  Remote controls  Garage door openers  Two-way radios  Wireless PDAs
  • 4. Components of a Wireless Network  A wireless network has only three basic components  Access Point (AP)  Wireless network interface card (WNIC)  Ethernet cable
  • 5. Access Points  An access point (AP) is a transceiver that connects to an Ethernet cable  It bridges the wireless network with the wired network  Not all wireless networks connect to a wired network  Most companies have WLANs that connect to their wired network topology  The AP is where channels are configured  An AP enables users to connect to a LAN using wireless technology  An AP is available only within a defined area
  • 6. Service Set Identifiers (SSIDs)  Name used to identify the wireless local area network (WLAN)  The SSID is configured on the AP  Unique 1- to 32-character alphanumeric name  Name is case sensitive  Wireless computers need to configure the SSID before connecting to a wireless network  SSID is transmitted with each packet  Identifies which network the packet belongs  The AP usually broadcasts the SSID
  • 7. Service Set Identifiers (SSIDs) (continued)  Many vendors have SSIDs set to a default value that companies never change  An AP can be configured to not broadcast its SSID until after authentication  Wireless hackers can attempt to guess the SSID  Verify that your clients or customers are not using a default SSID
  • 8. Configuring an Access Point  Configuring an AP varies depending on the hardware  Most devices allow access through any Web browser  Steps for configuring a D-Link wireless router  Enter IP address on your Web browser and provide your user logon name and password  After a successful logon you will see the device’s main window  Click on Wireless button to configure AP options  SSID  Wired Equivalent Privacy (WEP) keys
  • 9. Configuring an Access Point (continued)  Steps for configuring a D-Link wireless router (continued)  Turn off SSID broadcast  Disabling SSID broadcast is not enough to protect your WLAN  You must also change your SSID
  • 10. Wireless NICs  For wireless technology to work, each node or computer must have a wireless NIC  NIC’s main function  Converting the radio waves it receives into digital signals the computer understands  There are many wireless NICs on the market  Choose yours depending on how you plan to use it  Some tools require certain specific brands of NICs
  • 11. Understanding Wireless Network Standards  A standard is a set of rules formulated by an organization  Institute of Electrical and Electronics Engineers (IEEE)  Defines several standards for wireless networks
  • 12. Institute of Electrical and Electronics Engineers (IEEE)  Working group (WG) Standards  A group of people from the electrical and electronics industry that meet to create a standard  Sponsor Executive Committee (SEC)  Group that reviews and approves proposals of new standards created by a WG  Standards Review Committee (RevCom)  Recommends proposals to be reviewed by the IEEE Standards Board  IEEE Standards Board  Approves proposals to become new standards
  • 13. The 802.11 Standard  The first wireless technology standard  Defined wireless connectivity at 1 Mbps and 2 Mbps within a LAN  Applied to layers 1 and 2 of the OSI model  Wireless networks cannot detect collisions  Carrier sense multiple access/collision avoidance (CSMA/CA) is used instead of CSMA/CD  Wireless LANs do not have an address associated with a physical location  An addressable unit is called a station (STA)
  • 14. The Basic Architecture of 802.11  802.11 uses a basic service set (BSS) as its building block  Computers within a BSS can communicate with each others  To connect two BSSs, 802.11 requires a distribution system (DS) as an intermediate layer  An access point (AP) is a station that provides access to the DS  Data moves between a BSS and the DS through the AP
  • 15. The Basic Architecture of 802.11 (continued)  IEEE 802.11 also defines the operating frequency range of 802.11  In the United States, it is 2.400 to 2.4835 GHz  Each frequency band contains channels  A channel is a frequency range  The 802.11 standard defines 79 channels  If channels overlap, interference could occur
  • 16. The Basic Architecture of 802.11 (continued)  Other terms  Wavelength  Frequency  Cycle  Hertz or cycles per second  Bands
  • 17. An Overview of Wireless Technologies  Infrared (IR)  Infrared light can’t be seen by the human eye  IR technology is restricted to a single room or line of sight  IR light cannot penetrate walls, ceilings, or floors  Narrowband  Uses microwave radio band frequencies to transmit data  Popular uses  Cordless phones  Garage door openers
  • 18. An Overview of Wireless Technologies (continued)  Spread Spectrum  Modulation defines how data is placed on a carrier signal  Data is spread across a large-frequency bandwidth instead of traveling across just one frequency band  Methods  Frequency-hopping spread spectrum (FHSS)  Direct sequence spread spectrum (DSSS)  Orthogonal frequency division multiplexing (OFDM)
  • 19. IEEE Additional 802.11 Projects  802.11a  Created in 1999  Operating frequency range changed from 2.4 GHz to 5 GHz  Throughput increased from 11 Mbps to 54 Mbps  Bands or frequencies  Lower band—5.15 to 5.25 GHz  Middle band—5.25 to 5.35 GHz  Upper band—5.75 to 5.85 GHz
  • 20. IEEE Additional 802.11 Projects (continued)  802.11b  Operates in the 2.4 GHz range  Throughput increased from 1 or 2 Mbps to 11 Mbps  Also referred as Wi-Fi (wireless fidelity)  Allows for 11 channels to prevent overlapping signals  Effectively only three channels (1, 6, and 11) can be used in combination without overlapping  Introduced Wired Equivalent Privacy (WEP)
  • 21. IEEE Additional 802.11 Projects (continued)  802.11e  It has improvements to address the problem of interference  When interference is detected, signals can jump to another frequency more quickly  802.11g  Operates in the 2.4 GHz range  Uses OFDM for modulation  Throughput increased from 11 Mbps to 54 Mbps
  • 22. IEEE Additional 802.11 Projects (continued)  802.11i  Introduced Wi-Fi Protected Access (WPA)  Corrected many of the security vulnerabilities of 802.11b  802.15  Addresses networking devices within one person’s workspace  Called wireless personal area network (WPAN)  Bluetooth is a common example
  • 23. IEEE Additional 802.11 Projects (continued)  802.16  Addresses the issue of wireless metropolitan area networks (MANs)  Defines the WirelessMAN Air Interface  It will have a range of up to 30 miles  Throughput of up to 120 Mbps  802.20  Addresses wireless MANs for mobile users who are sitting in trains, subways, or cars traveling at speeds up to 150 miles per hour
  • 24. IEEE Additional 802.11 Projects (continued)  Bluetooth  Defines a method for interconnecting portable devices without wires  Maximum distance allowed is 10 meters  It uses the 2.45 GHz frequency band  Throughput of up to 12 Mbps  HiperLAN2  European WLAN standard  It is not compatible with 802.11 standards
  • 25. Understanding Authentication  An organization that introduces wireless technology to the mix increases the potential for security problems
  • 26. The 802.1X Standard  Defines the process of authenticating and authorizing users on a WLAN  Addresses the concerns with authentication  Basic concepts  Point-to-Point Protocol (PPP)  Extensible Authentication Protocol (EAP)  Wired Equivalent Privacy (WEP)  Wi-Fi Protected Access (WPA)
  • 27. Point-to-Point Protocol (PPP)  Many ISPs use PPP to connect dial-up or DSL users  PPP handles authentication by requiring a user to enter a valid user name and password  PPP verifies that users attempting to use the link are indeed who they say they are
  • 28. Extensible Authentication Protocol (EAP)  EAP is an enhancement to PPP  Allows a company to select its authentication method  Certificates  Kerberos  Certificate  Record that authenticates network entities  It contains X.509 information that identifies the owner, the certificate authority (CA), and the owner’s public key
  • 29. Extensible Authentication Protocol (EAP) (continued)  EAP methods to improve security on a wireless networks  Extensible Authentication Protocol-Transport Layer Security (EAP-TLS)  Protected EAP (PEAP)  Microsoft PEAP  802.1X components  Supplicant  Authenticator  Authentication server
  • 30. Wired Equivalent Privacy (WEP)  Part of the 802.11b standard  It was implemented specifically to encrypt data that traversed a wireless network  WEP has many vulnerabilities  Works well for home users or small businesses when combined with a Virtual Private Network (VPN)
  • 31. Wi-Fi Protected Access (WPA)  Specified in the 802.11i standard  It is the replacement for WEP  WPA improves encryption by using Temporal Key Integrity Protocol (TKIP)  TKIP is composed of four enhancements  Message Integrity Check (MIC)  Cryptographic message integrity code  Main purpose is to prevent forgeries  Extended Initialization Vector (IV) with sequencing rules  Implemented to prevent replays
  • 32. Wi-Fi Protected Access (WPA) (continued)  TKIP enhancements (continued)  Per-packet key mixing  It helps defeat weak key attacks that occurred in WEP  MAC addresses are used in creating an intermediate key  Rekeying mechanism  It provides fresh keys that help prevent attacks that relied on reusing old keys  WPA also adds an authentication mechanism implementing 802.1X and EAP
  • 33. Understanding Wardriving  Hackers use wardriving  Driving around with inexpensive hardware and software that enables them to detect access points that haven’t been secured  Wardriving is not illegal  But using the resources of these networks is illegal  Warflying  Variant where an airplane is used instead of a car
  • 34. How It Works  An attacker or security tester simply drives around with the following equipment  Laptop computer  Wireless NIC  An antenna  Software that scans the area for SSIDs  Not all wireless NICs are compatible with scanning programs  Antenna prices vary depending on the quality and the range they can cover
  • 35. How It Works (continued)  Scanning software can identify  The company’s SSID  The type of security enabled  The signal strength  Indicating how close the AP is to the attacker
  • 36. NetStumbler  Shareware tool written for Windows that enables you to detect WLANs  Supports 802.11a, 802.11b, and 802.11g standards  NetStumbler was primarily designed to  Verify your WLAN configuration  Detect other wireless networks  Detect unauthorized APs  NetStumbler is capable of interface with a GPS  Enabling a security tester or hacker to map out locations of all the WLANs the software detects
  • 37. NetStumbler (continued)  NetStumbler logs the following information  SSID  MAC address of the AP  Manufacturer of the AP  Channel on which it was heard  Strength of the signal  Encryption  Attackers can detect APs within a 350-foot radius  But with a good antenna, they can locate APs a couple of miles away
  • 38. Kismet  Another product for conducting wardriving attacks  Written by Mike Kershaw  Runs on Linux, BSD, MAC OS X, and Linux PDAs  Kismet is advertised also as a sniffer and IDS  Kismet can sniff 802.11b, 802.11a, and 802.11g traffic  Kismet features  Ethereal- and Tcpdump-compatible data logging  AirSnort compatible  Network IP range detection
  • 39. Kismet (continued)  Kismet features (continued)  Hidden network SSID detection  Graphical mapping of networks  Client-server architecture  Manufacturer and model identification of APs and clients  Detection of known default access point configurations  XML output  Supports 20 card types
  • 40. Understanding Wireless Hacking  Hacking a wireless network is not much different from hacking a wired LAN  Techniques for hacking wireless networks  Port scanning  Enumeration
  • 41. Tools of the Trade  Equipment  Laptop computer  A wireless NIC  An antenna  Sniffers  Wireless routers that perform DHCP functions can pose a big security risk  Tools for cracking WEP keys  AirSnort  WEPCrack
  • 42. AirSnort  Created by Jeremy Bruestle and Blake Hegerle  It is the tool most hackers wanting to access WEP-enabled WLANs use  AirSnort limitations  Runs only on Linux  Requires specific drivers  Not all wireless NICs function with AirSnort
  • 43. WEPCrack  Another open-source tool used to crack WEP encryption  WEPCrack was released about a week before AirSnort  It also works on *NIX systems  WEPCrack uses Perl scripts to carry out attacks on wireless systems  Future versions are expected to include features for attackers to conduct brute-force attacks
  • 44. Countermeasures for Wireless Attacks  Consider using anti-wardriving software to make it more difficult for attackers to discover your wireless LAN  Honeypots  Fakeap  Black Alchemy Fake AP  Limit the use of wireless technology to people located in your facility  Allow only predetermined MAC addresses and IP addresses to have access to the wireless LAN
  • 45. Countermeasures for Wireless Attacks (continued)  Consider using an authentication server instead of relying on a wireless device to authenticate users  Consider using EAP, which allows different protocols to be used that enhance security  Consider placing the AP in the demilitarized zone (DMZ)  If you use WEP, consider using 104-bit encryption rather than 40-bit encryption  Assign static IP addresses to wireless clients instead of using DHCP
  • 46. Summary  IEEE’s main purpose is to create standards for LANs and WANs  802.11 is the IEEE standard for wireless networking  Wireless technology defines how and at what frequency data travels over carrier sound waves  Three main components of a wireless network  Access Points (APs)  Wireless network interface cards (WNICs)  Ethernet cables
  • 47. Summary (continued)  A service set identifier (SSID) assigned to an AP  Represents the wireless segment of a network for which the AP is responsible  Data must be modulated over carrier signals  DSSS, FHSS, and OFDM are the most common modulations for wireless networks  Wardriving and warflying  WLANs can be attacked with many of the same tools used for hacking wired LANS
  • 48. Summary (continued)  Countermeasures include  Disabling SSID broadcast  Renaming default SSIDs  Using an authentication server  Placing the AP in the DMZ  Using a router to filter any unauthorized MAC and IP address from network access