SlideShare a Scribd company logo
Wireless Security, Wardriving, and Detecting Rogue Access Points Using Kismet Wireless Scanner By: Lance Howell
Wireless Security WEP (Wired Equivalent Privacy) WPA (Wi-Fi Protected Access) WPA2  (Wi-Fi Protected Access version 2)
Weaknesses in WEP Older Equipment and devices Supports no keys or a shared key management system.  You have to manually change your keys The Initialization Vector (IV) is too short and sent in clear text IVs are static No cryptographic integrity protection is implemented
Weakness in WPA Using short Pre-shared Keys (PSK) Dictionary Attacks
Reconnaissance First Popular Software NetStumbler Windows Mac No Linux Based Version Kismet  Popular for professionals Linux version  Windows called Kiswin v 0.1 Last Update 2005
Reconnaissance continued Use the software to listen to traffic Access Points (AP) Broadcast SSID Encryption Status Rather it is Broadcasting or not AP Information GPS Information Map Locations
Sniffing Passive and Undetectable to Intrusion Detection Systems (IDS) Attackers can Identify Additional Resources that can be Compromised Authentication Types Use of Virtual Private Networks (VPN), Secure Sockets Layer (SSL), and Secure Shell (SSH) helps protect against wireless interception
Spoofing and Unauthorized Access Due to TCP/IP Design, there is little that can be done to prevent Media Access Control/IP (MAC/IP) Address Spoofing Static Definition of MAC Address Tables can this attack be prevented Staff must be diligent about logging and monitoring those logs to try to address spoofing attacks so they can be identified.
Kismet and Wardriving Info. Gathering, Analysis  And Research
Introductions Console-based wireless analysis tool Passive; captures traffic from wireless cards in monitor mode Observes activity from all networks within range Wardriving tool of choice Wardriving is legal Included in Backtrack 4 ready to run and use
Versions Stable Developmental Newcore Purpose Recon Enumeration
Objectives of Kismet Locate and Identify AP(s) BSSID, ESSID, Channel and Encryption GPS data And more… Locate and Identify Client(s) MAC Address Manufacturers Spectrum Analysis Drones/Open-Source WIPS
Data Obtained Text (txt) Comma Delimited File (CSV) XML GPS  Pcap NetXML
LOG Files
Netxml Logging File Can be imported into Excel for post-processing analysis Rename to “.xml”, select “read-only workbook” when opening Requires Internet access to download Kismet DTD file	 Allows you to graph results, add details for additional analysis
Reporting on AP Uptime “=U267/(1000000*(60*60*24))”
Startup Kismet will prompt to start the Kismet Server at startup Once the Kismet server has started, you will be prompted for the first packet source
Kismet Sources Specify the available wireless interface as a packet source “wlan0, “wlan1”, etc. Kismet will identify the needed information, place the interface in passive capture mode Add as many sources as you want from Kismet Add Source Can also specify libpcap wireless packet capture files as sources
Kismet Newcore Screenshot
Plugins Plugin architecture to extend functionality Distributed with Kismet: Aircrack-PTW, Spectools Third-Party: DECT wireless sniffing Kismet Plugins Status of plugins, version information Enable or disable UI plugins See list of Kismet Server plugins
Extending Kismet Device Manufacturer Name Kismet relies on Wireshark’s “manuf” file to identify manufacturers File can be updated with make-manuf script (not distributed with BT4) # wgethttp://anonsvn.wireshark.org/wireshark/trunk/wka.tmpl # wgethttp://anonsvn.wireshark.org/wireshark/trunk/manuf.tmpl # wgethttp://anonsvn.wireshark.org/wireshark/trunk/make-manuf # perl make-manuf #  mvmanuf /usr/share/wireshark
Graphical Representation Gpsmap (old) Pykismet Kismet-earth Kisgearth
GISKisment Building Visual Representations of Kismet data Correlate information in database Graphically represent information  Filter out non-useful information
GISKismet- Filters Input Filters AP configuration data Query filters on any information AP configuration Client information GPS coordinate(s) Filter Input Insert all AP(s) on channel 6 named Linksys Filter Output Output all AP(s) without encryption
Tips on Protecting the Network Use an External Authentication Source RADIUS SecurID Protect MAC Spoofing: Use a Secure Connection for all Host Services Accessed by the Network SSH SSL Use a Dynamic Firewall
System Administrators Poor performance on the wireless network complaint Things to observe: What AP are the clients connecting to? Are all AP’s properly configured? Lots of retries indicating poor connections or noise Lots of missed beacons indicating noise or faulty APs What channels are being utilized?
Retries are normal in small numbers; more than sustained 10% is a problem
Signal and Noise/Channel Packet Rate  (Real Time) Data Frames (Cumulative) Networks Count (Yellow is historic, green is currently active) Detail View (Scroll with arrow keys)
Auditors Are the networks configured per specification? SSID cloaking enabled/disabled? Appropriate encryption and authentication settings? Are there unencrypted networks (when there shouldn’t be)? Kismet walkthrough while channel hopping, post-processing analysis.
Security Analysts Network discovery & analysis Are there open Aps or weak crypto? What are the clients on the network? What kind of EAP types are in use? Post-processing data evaluation Third-Party tools with Kismet pcap files, XML records, nettxt summaries

More Related Content

What's hot

IDS and IPS
IDS and IPSIDS and IPS
IDS and IPS
Santosh Khadsare
 
TCPdump-Wireshark
TCPdump-WiresharkTCPdump-Wireshark
TCPdump-Wireshark
Harsh Singh
 
Intrusion detection
Intrusion detectionIntrusion detection
Intrusion detection
CAS
 
Network Intrusion Detection System Using Snort
Network Intrusion Detection System Using SnortNetwork Intrusion Detection System Using Snort
Network Intrusion Detection System Using Snort
Disha Bedi
 
Intrusion detection
Intrusion detectionIntrusion detection
Intrusion detection
Umesh Dhital
 
Snort
SnortSnort
Chapter 5 Planning for Security-students.ppt
Chapter 5 Planning for Security-students.pptChapter 5 Planning for Security-students.ppt
Chapter 5 Planning for Security-students.ppt
Shruthi48
 
Firewalls
FirewallsFirewalls
Firewalls
vaishnavi
 
Introduction to IDS & IPS - Part 1
Introduction to IDS & IPS - Part 1Introduction to IDS & IPS - Part 1
Introduction to IDS & IPS - Part 1
whitehat 'People'
 
Honeypot ppt1
Honeypot ppt1Honeypot ppt1
Honeypot ppt1
samrat saurabh
 
Wireshark, Tcpdump and Network Performance tools
Wireshark, Tcpdump and Network Performance toolsWireshark, Tcpdump and Network Performance tools
Wireshark, Tcpdump and Network Performance tools
Sachidananda Sahu
 
Ch 5: Port Scanning
Ch 5: Port ScanningCh 5: Port Scanning
Ch 5: Port Scanning
Sam Bowne
 
Hping Kullanarak TCP/IP Paketleriyle Oynama
Hping Kullanarak TCP/IP Paketleriyle OynamaHping Kullanarak TCP/IP Paketleriyle Oynama
Hping Kullanarak TCP/IP Paketleriyle OynamaBGA Cyber Security
 
Intrusion Detection System
Intrusion Detection SystemIntrusion Detection System
Intrusion Detection System
Devil's Cafe
 
intrusion detection system (IDS)
intrusion detection system (IDS)intrusion detection system (IDS)
intrusion detection system (IDS)
Aj Maurya
 
APT Saldırıları
APT SaldırılarıAPT Saldırıları
APT Saldırıları
Alper Başaran
 
Intrusion detection system
Intrusion detection systemIntrusion detection system
Intrusion detection system
AAKASH S
 
Honeypot
HoneypotHoneypot
Honeypots
HoneypotsHoneypots
Honeypot
HoneypotHoneypot
Honeypot
Akhil Sahajan
 

What's hot (20)

IDS and IPS
IDS and IPSIDS and IPS
IDS and IPS
 
TCPdump-Wireshark
TCPdump-WiresharkTCPdump-Wireshark
TCPdump-Wireshark
 
Intrusion detection
Intrusion detectionIntrusion detection
Intrusion detection
 
Network Intrusion Detection System Using Snort
Network Intrusion Detection System Using SnortNetwork Intrusion Detection System Using Snort
Network Intrusion Detection System Using Snort
 
Intrusion detection
Intrusion detectionIntrusion detection
Intrusion detection
 
Snort
SnortSnort
Snort
 
Chapter 5 Planning for Security-students.ppt
Chapter 5 Planning for Security-students.pptChapter 5 Planning for Security-students.ppt
Chapter 5 Planning for Security-students.ppt
 
Firewalls
FirewallsFirewalls
Firewalls
 
Introduction to IDS & IPS - Part 1
Introduction to IDS & IPS - Part 1Introduction to IDS & IPS - Part 1
Introduction to IDS & IPS - Part 1
 
Honeypot ppt1
Honeypot ppt1Honeypot ppt1
Honeypot ppt1
 
Wireshark, Tcpdump and Network Performance tools
Wireshark, Tcpdump and Network Performance toolsWireshark, Tcpdump and Network Performance tools
Wireshark, Tcpdump and Network Performance tools
 
Ch 5: Port Scanning
Ch 5: Port ScanningCh 5: Port Scanning
Ch 5: Port Scanning
 
Hping Kullanarak TCP/IP Paketleriyle Oynama
Hping Kullanarak TCP/IP Paketleriyle OynamaHping Kullanarak TCP/IP Paketleriyle Oynama
Hping Kullanarak TCP/IP Paketleriyle Oynama
 
Intrusion Detection System
Intrusion Detection SystemIntrusion Detection System
Intrusion Detection System
 
intrusion detection system (IDS)
intrusion detection system (IDS)intrusion detection system (IDS)
intrusion detection system (IDS)
 
APT Saldırıları
APT SaldırılarıAPT Saldırıları
APT Saldırıları
 
Intrusion detection system
Intrusion detection systemIntrusion detection system
Intrusion detection system
 
Honeypot
HoneypotHoneypot
Honeypot
 
Honeypots
HoneypotsHoneypots
Honeypots
 
Honeypot
HoneypotHoneypot
Honeypot
 

Viewers also liked

Wardriving
WardrivingWardriving
Wardriving
Sajan Sahu
 
Wardriving
WardrivingWardriving
Wardriving
Sumit Kumar
 
WarDriving - Stockholm October 2013
WarDriving - Stockholm October 2013WarDriving - Stockholm October 2013
WarDriving - Stockholm October 2013
Gabor Sebastiani
 
Wardriving 101
Wardriving 101Wardriving 101
Wardriving
WardrivingWardriving
Wardriving
Monika Deswal
 
Hacker tool talk: kismet
Hacker tool talk: kismetHacker tool talk: kismet
Hacker tool talk: kismet
Chris Hammond-Thrasher
 
WLAN
WLANWLAN
ZaCon 2015 - Zombie Mana Attacks
ZaCon 2015 - Zombie Mana AttacksZaCon 2015 - Zombie Mana Attacks
ZaCon 2015 - Zombie Mana Attacks
SensePost
 
UPC router reverse engineering - case study
UPC router reverse engineering - case studyUPC router reverse engineering - case study
UPC router reverse engineering - case study
Dusan Klinec
 
WardivingHackedBussinesWifi
WardivingHackedBussinesWifiWardivingHackedBussinesWifi
WardivingHackedBussinesWifi
Adul Andreas
 
Improvement in Rogue Access Points - SensePost Defcon 22
Improvement in Rogue Access Points - SensePost Defcon 22Improvement in Rogue Access Points - SensePost Defcon 22
Improvement in Rogue Access Points - SensePost Defcon 22
SensePost
 
Introducing (DET) the Data Exfiltration Toolkit
Introducing (DET) the Data Exfiltration ToolkitIntroducing (DET) the Data Exfiltration Toolkit
Introducing (DET) the Data Exfiltration Toolkit
SensePost
 
Why Every Engineer Needs WLAN Packet Analysis
Why Every Engineer Needs WLAN Packet AnalysisWhy Every Engineer Needs WLAN Packet Analysis
Why Every Engineer Needs WLAN Packet Analysis
Savvius, Inc
 
Wireless Attacks
Wireless AttacksWireless Attacks
Wireless Attacks
primeteacher32
 
Network Analysis Tips & Tricks with Omnipeek
Network Analysis Tips & Tricks with OmnipeekNetwork Analysis Tips & Tricks with Omnipeek
Network Analysis Tips & Tricks with Omnipeek
Savvius, Inc
 
Capturing 802.11ac Data
Capturing 802.11ac DataCapturing 802.11ac Data
Capturing 802.11ac Data
Savvius, Inc
 
Network Forensics Backwards and Forwards
Network Forensics Backwards and ForwardsNetwork Forensics Backwards and Forwards
Network Forensics Backwards and Forwards
Savvius, Inc
 
Spectrum management best practices in a Gigabit wireless world
Spectrum management best practices in a Gigabit wireless worldSpectrum management best practices in a Gigabit wireless world
Spectrum management best practices in a Gigabit wireless world
Cisco Canada
 
Using WireShark with AirPCAP
Using WireShark with AirPCAPUsing WireShark with AirPCAP
Using WireShark with AirPCAP
David Sweigert
 
Wi fi-stress-test
Wi fi-stress-testWi fi-stress-test
Wi fi-stress-test
Michal Jarski
 

Viewers also liked (20)

Wardriving
WardrivingWardriving
Wardriving
 
Wardriving
WardrivingWardriving
Wardriving
 
WarDriving - Stockholm October 2013
WarDriving - Stockholm October 2013WarDriving - Stockholm October 2013
WarDriving - Stockholm October 2013
 
Wardriving 101
Wardriving 101Wardriving 101
Wardriving 101
 
Wardriving
WardrivingWardriving
Wardriving
 
Hacker tool talk: kismet
Hacker tool talk: kismetHacker tool talk: kismet
Hacker tool talk: kismet
 
WLAN
WLANWLAN
WLAN
 
ZaCon 2015 - Zombie Mana Attacks
ZaCon 2015 - Zombie Mana AttacksZaCon 2015 - Zombie Mana Attacks
ZaCon 2015 - Zombie Mana Attacks
 
UPC router reverse engineering - case study
UPC router reverse engineering - case studyUPC router reverse engineering - case study
UPC router reverse engineering - case study
 
WardivingHackedBussinesWifi
WardivingHackedBussinesWifiWardivingHackedBussinesWifi
WardivingHackedBussinesWifi
 
Improvement in Rogue Access Points - SensePost Defcon 22
Improvement in Rogue Access Points - SensePost Defcon 22Improvement in Rogue Access Points - SensePost Defcon 22
Improvement in Rogue Access Points - SensePost Defcon 22
 
Introducing (DET) the Data Exfiltration Toolkit
Introducing (DET) the Data Exfiltration ToolkitIntroducing (DET) the Data Exfiltration Toolkit
Introducing (DET) the Data Exfiltration Toolkit
 
Why Every Engineer Needs WLAN Packet Analysis
Why Every Engineer Needs WLAN Packet AnalysisWhy Every Engineer Needs WLAN Packet Analysis
Why Every Engineer Needs WLAN Packet Analysis
 
Wireless Attacks
Wireless AttacksWireless Attacks
Wireless Attacks
 
Network Analysis Tips & Tricks with Omnipeek
Network Analysis Tips & Tricks with OmnipeekNetwork Analysis Tips & Tricks with Omnipeek
Network Analysis Tips & Tricks with Omnipeek
 
Capturing 802.11ac Data
Capturing 802.11ac DataCapturing 802.11ac Data
Capturing 802.11ac Data
 
Network Forensics Backwards and Forwards
Network Forensics Backwards and ForwardsNetwork Forensics Backwards and Forwards
Network Forensics Backwards and Forwards
 
Spectrum management best practices in a Gigabit wireless world
Spectrum management best practices in a Gigabit wireless worldSpectrum management best practices in a Gigabit wireless world
Spectrum management best practices in a Gigabit wireless world
 
Using WireShark with AirPCAP
Using WireShark with AirPCAPUsing WireShark with AirPCAP
Using WireShark with AirPCAP
 
Wi fi-stress-test
Wi fi-stress-testWi fi-stress-test
Wi fi-stress-test
 

Similar to Wardriving & Kismet Introduction

Wireless Security null seminar
Wireless Security null seminarWireless Security null seminar
Wireless Security null seminar
Nilesh Sapariya
 
5169 wireless network_security_amine_k
5169 wireless network_security_amine_k5169 wireless network_security_amine_k
5169 wireless network_security_amine_k
Rama Krishna M
 
Modul 2 - Footprinting Scanning Enumeration.ppt
Modul 2 - Footprinting Scanning Enumeration.pptModul 2 - Footprinting Scanning Enumeration.ppt
Modul 2 - Footprinting Scanning Enumeration.ppt
cemporku
 
modul2-footprintingscanningenumeration.pdf
modul2-footprintingscanningenumeration.pdfmodul2-footprintingscanningenumeration.pdf
modul2-footprintingscanningenumeration.pdf
tehkotak4
 
Nmap & Network sniffing
Nmap & Network sniffingNmap & Network sniffing
Nmap & Network sniffing
Mukul Sahu
 
Pentesting layer 2 protocols
Pentesting layer 2 protocolsPentesting layer 2 protocols
Pentesting layer 2 protocols
Abdessamad TEMMAR
 
Fudcon 2015...Wireless: From Basics to Internals
Fudcon 2015...Wireless: From Basics to InternalsFudcon 2015...Wireless: From Basics to Internals
Fudcon 2015...Wireless: From Basics to Internals
Kiran Divekar
 
Network security
Network securityNetwork security
ethical hacking in wireless-hacking1.ppt
ethical hacking in wireless-hacking1.pptethical hacking in wireless-hacking1.ppt
ethical hacking in wireless-hacking1.ppt
Jayaprasanna4
 
17.) layer 3 (advanced tcp ip routing)
17.) layer 3 (advanced tcp ip routing)17.) layer 3 (advanced tcp ip routing)
17.) layer 3 (advanced tcp ip routing)
Jeff Green
 
Chapter 12
Chapter 12Chapter 12
Chapter 12
cclay3
 
Websecurity
Websecurity Websecurity
Websecurity
Merve Bilgen
 
Wireless hacking
Wireless hackingWireless hacking
Wireless hacking
Mihir Shah
 
an_introduction_to_network_analyzers_new.ppt
an_introduction_to_network_analyzers_new.pptan_introduction_to_network_analyzers_new.ppt
an_introduction_to_network_analyzers_new.ppt
Iwan89629
 
Defcon 23 - Chris Sistrunk - nsm 101 for ics
Defcon 23 -  Chris Sistrunk - nsm 101 for ics Defcon 23 -  Chris Sistrunk - nsm 101 for ics
Defcon 23 - Chris Sistrunk - nsm 101 for ics
Felipe Prado
 
Intro To Hacking
Intro To HackingIntro To Hacking
Intro To Hacking
nayakslideshare
 
Palo Alto Networks PAN-OS 4.0 New Features
Palo Alto Networks PAN-OS 4.0 New FeaturesPalo Alto Networks PAN-OS 4.0 New Features
Palo Alto Networks PAN-OS 4.0 New Features
lukky753
 
Certified Ethical Hacker quick test prep cheat sheet
Certified Ethical Hacker quick test prep cheat sheetCertified Ethical Hacker quick test prep cheat sheet
Certified Ethical Hacker quick test prep cheat sheet
David Sweigert
 
Wireless network security
Wireless network securityWireless network security
Wireless network security
Vishal Agarwal
 
Network Security Nmap N Nessus
Network Security Nmap N NessusNetwork Security Nmap N Nessus
Network Security Nmap N Nessus
Utkarsh Verma
 

Similar to Wardriving & Kismet Introduction (20)

Wireless Security null seminar
Wireless Security null seminarWireless Security null seminar
Wireless Security null seminar
 
5169 wireless network_security_amine_k
5169 wireless network_security_amine_k5169 wireless network_security_amine_k
5169 wireless network_security_amine_k
 
Modul 2 - Footprinting Scanning Enumeration.ppt
Modul 2 - Footprinting Scanning Enumeration.pptModul 2 - Footprinting Scanning Enumeration.ppt
Modul 2 - Footprinting Scanning Enumeration.ppt
 
modul2-footprintingscanningenumeration.pdf
modul2-footprintingscanningenumeration.pdfmodul2-footprintingscanningenumeration.pdf
modul2-footprintingscanningenumeration.pdf
 
Nmap & Network sniffing
Nmap & Network sniffingNmap & Network sniffing
Nmap & Network sniffing
 
Pentesting layer 2 protocols
Pentesting layer 2 protocolsPentesting layer 2 protocols
Pentesting layer 2 protocols
 
Fudcon 2015...Wireless: From Basics to Internals
Fudcon 2015...Wireless: From Basics to InternalsFudcon 2015...Wireless: From Basics to Internals
Fudcon 2015...Wireless: From Basics to Internals
 
Network security
Network securityNetwork security
Network security
 
ethical hacking in wireless-hacking1.ppt
ethical hacking in wireless-hacking1.pptethical hacking in wireless-hacking1.ppt
ethical hacking in wireless-hacking1.ppt
 
17.) layer 3 (advanced tcp ip routing)
17.) layer 3 (advanced tcp ip routing)17.) layer 3 (advanced tcp ip routing)
17.) layer 3 (advanced tcp ip routing)
 
Chapter 12
Chapter 12Chapter 12
Chapter 12
 
Websecurity
Websecurity Websecurity
Websecurity
 
Wireless hacking
Wireless hackingWireless hacking
Wireless hacking
 
an_introduction_to_network_analyzers_new.ppt
an_introduction_to_network_analyzers_new.pptan_introduction_to_network_analyzers_new.ppt
an_introduction_to_network_analyzers_new.ppt
 
Defcon 23 - Chris Sistrunk - nsm 101 for ics
Defcon 23 -  Chris Sistrunk - nsm 101 for ics Defcon 23 -  Chris Sistrunk - nsm 101 for ics
Defcon 23 - Chris Sistrunk - nsm 101 for ics
 
Intro To Hacking
Intro To HackingIntro To Hacking
Intro To Hacking
 
Palo Alto Networks PAN-OS 4.0 New Features
Palo Alto Networks PAN-OS 4.0 New FeaturesPalo Alto Networks PAN-OS 4.0 New Features
Palo Alto Networks PAN-OS 4.0 New Features
 
Certified Ethical Hacker quick test prep cheat sheet
Certified Ethical Hacker quick test prep cheat sheetCertified Ethical Hacker quick test prep cheat sheet
Certified Ethical Hacker quick test prep cheat sheet
 
Wireless network security
Wireless network securityWireless network security
Wireless network security
 
Network Security Nmap N Nessus
Network Security Nmap N NessusNetwork Security Nmap N Nessus
Network Security Nmap N Nessus
 

Recently uploaded

June Patch Tuesday
June Patch TuesdayJune Patch Tuesday
June Patch Tuesday
Ivanti
 
Recommendation System using RAG Architecture
Recommendation System using RAG ArchitectureRecommendation System using RAG Architecture
Recommendation System using RAG Architecture
fredae14
 
HCL Notes und Domino Lizenzkostenreduzierung in der Welt von DLAU
HCL Notes und Domino Lizenzkostenreduzierung in der Welt von DLAUHCL Notes und Domino Lizenzkostenreduzierung in der Welt von DLAU
HCL Notes und Domino Lizenzkostenreduzierung in der Welt von DLAU
panagenda
 
GraphRAG for Life Science to increase LLM accuracy
GraphRAG for Life Science to increase LLM accuracyGraphRAG for Life Science to increase LLM accuracy
GraphRAG for Life Science to increase LLM accuracy
Tomaz Bratanic
 
How to Get CNIC Information System with Paksim Ga.pptx
How to Get CNIC Information System with Paksim Ga.pptxHow to Get CNIC Information System with Paksim Ga.pptx
How to Get CNIC Information System with Paksim Ga.pptx
danishmna97
 
AI 101: An Introduction to the Basics and Impact of Artificial Intelligence
AI 101: An Introduction to the Basics and Impact of Artificial IntelligenceAI 101: An Introduction to the Basics and Impact of Artificial Intelligence
AI 101: An Introduction to the Basics and Impact of Artificial Intelligence
IndexBug
 
Digital Marketing Trends in 2024 | Guide for Staying Ahead
Digital Marketing Trends in 2024 | Guide for Staying AheadDigital Marketing Trends in 2024 | Guide for Staying Ahead
Digital Marketing Trends in 2024 | Guide for Staying Ahead
Wask
 
How to Interpret Trends in the Kalyan Rajdhani Mix Chart.pdf
How to Interpret Trends in the Kalyan Rajdhani Mix Chart.pdfHow to Interpret Trends in the Kalyan Rajdhani Mix Chart.pdf
How to Interpret Trends in the Kalyan Rajdhani Mix Chart.pdf
Chart Kalyan
 
Best 20 SEO Techniques To Improve Website Visibility In SERP
Best 20 SEO Techniques To Improve Website Visibility In SERPBest 20 SEO Techniques To Improve Website Visibility In SERP
Best 20 SEO Techniques To Improve Website Visibility In SERP
Pixlogix Infotech
 
Serial Arm Control in Real Time Presentation
Serial Arm Control in Real Time PresentationSerial Arm Control in Real Time Presentation
Serial Arm Control in Real Time Presentation
tolgahangng
 
Deep Dive: AI-Powered Marketing to Get More Leads and Customers with HyperGro...
Deep Dive: AI-Powered Marketing to Get More Leads and Customers with HyperGro...Deep Dive: AI-Powered Marketing to Get More Leads and Customers with HyperGro...
Deep Dive: AI-Powered Marketing to Get More Leads and Customers with HyperGro...
saastr
 
Webinar: Designing a schema for a Data Warehouse
Webinar: Designing a schema for a Data WarehouseWebinar: Designing a schema for a Data Warehouse
Webinar: Designing a schema for a Data Warehouse
Federico Razzoli
 
Introduction of Cybersecurity with OSS at Code Europe 2024
Introduction of Cybersecurity with OSS  at Code Europe 2024Introduction of Cybersecurity with OSS  at Code Europe 2024
Introduction of Cybersecurity with OSS at Code Europe 2024
Hiroshi SHIBATA
 
Main news related to the CCS TSI 2023 (2023/1695)
Main news related to the CCS TSI 2023 (2023/1695)Main news related to the CCS TSI 2023 (2023/1695)
Main news related to the CCS TSI 2023 (2023/1695)
Jakub Marek
 
OpenID AuthZEN Interop Read Out - Authorization
OpenID AuthZEN Interop Read Out - AuthorizationOpenID AuthZEN Interop Read Out - Authorization
OpenID AuthZEN Interop Read Out - Authorization
David Brossard
 
HCL Notes and Domino License Cost Reduction in the World of DLAU
HCL Notes and Domino License Cost Reduction in the World of DLAUHCL Notes and Domino License Cost Reduction in the World of DLAU
HCL Notes and Domino License Cost Reduction in the World of DLAU
panagenda
 
Building Production Ready Search Pipelines with Spark and Milvus
Building Production Ready Search Pipelines with Spark and MilvusBuilding Production Ready Search Pipelines with Spark and Milvus
Building Production Ready Search Pipelines with Spark and Milvus
Zilliz
 
みなさんこんにちはこれ何文字まで入るの?40文字以下不可とか本当に意味わからないけどこれ限界文字数書いてないからマジでやばい文字数いけるんじゃないの?えこ...
みなさんこんにちはこれ何文字まで入るの?40文字以下不可とか本当に意味わからないけどこれ限界文字数書いてないからマジでやばい文字数いけるんじゃないの?えこ...みなさんこんにちはこれ何文字まで入るの?40文字以下不可とか本当に意味わからないけどこれ限界文字数書いてないからマジでやばい文字数いけるんじゃないの?えこ...
みなさんこんにちはこれ何文字まで入るの?40文字以下不可とか本当に意味わからないけどこれ限界文字数書いてないからマジでやばい文字数いけるんじゃないの?えこ...
名前 です男
 
Unlock the Future of Search with MongoDB Atlas_ Vector Search Unleashed.pdf
Unlock the Future of Search with MongoDB Atlas_ Vector Search Unleashed.pdfUnlock the Future of Search with MongoDB Atlas_ Vector Search Unleashed.pdf
Unlock the Future of Search with MongoDB Atlas_ Vector Search Unleashed.pdf
Malak Abu Hammad
 
Salesforce Integration for Bonterra Impact Management (fka Social Solutions A...
Salesforce Integration for Bonterra Impact Management (fka Social Solutions A...Salesforce Integration for Bonterra Impact Management (fka Social Solutions A...
Salesforce Integration for Bonterra Impact Management (fka Social Solutions A...
Jeffrey Haguewood
 

Recently uploaded (20)

June Patch Tuesday
June Patch TuesdayJune Patch Tuesday
June Patch Tuesday
 
Recommendation System using RAG Architecture
Recommendation System using RAG ArchitectureRecommendation System using RAG Architecture
Recommendation System using RAG Architecture
 
HCL Notes und Domino Lizenzkostenreduzierung in der Welt von DLAU
HCL Notes und Domino Lizenzkostenreduzierung in der Welt von DLAUHCL Notes und Domino Lizenzkostenreduzierung in der Welt von DLAU
HCL Notes und Domino Lizenzkostenreduzierung in der Welt von DLAU
 
GraphRAG for Life Science to increase LLM accuracy
GraphRAG for Life Science to increase LLM accuracyGraphRAG for Life Science to increase LLM accuracy
GraphRAG for Life Science to increase LLM accuracy
 
How to Get CNIC Information System with Paksim Ga.pptx
How to Get CNIC Information System with Paksim Ga.pptxHow to Get CNIC Information System with Paksim Ga.pptx
How to Get CNIC Information System with Paksim Ga.pptx
 
AI 101: An Introduction to the Basics and Impact of Artificial Intelligence
AI 101: An Introduction to the Basics and Impact of Artificial IntelligenceAI 101: An Introduction to the Basics and Impact of Artificial Intelligence
AI 101: An Introduction to the Basics and Impact of Artificial Intelligence
 
Digital Marketing Trends in 2024 | Guide for Staying Ahead
Digital Marketing Trends in 2024 | Guide for Staying AheadDigital Marketing Trends in 2024 | Guide for Staying Ahead
Digital Marketing Trends in 2024 | Guide for Staying Ahead
 
How to Interpret Trends in the Kalyan Rajdhani Mix Chart.pdf
How to Interpret Trends in the Kalyan Rajdhani Mix Chart.pdfHow to Interpret Trends in the Kalyan Rajdhani Mix Chart.pdf
How to Interpret Trends in the Kalyan Rajdhani Mix Chart.pdf
 
Best 20 SEO Techniques To Improve Website Visibility In SERP
Best 20 SEO Techniques To Improve Website Visibility In SERPBest 20 SEO Techniques To Improve Website Visibility In SERP
Best 20 SEO Techniques To Improve Website Visibility In SERP
 
Serial Arm Control in Real Time Presentation
Serial Arm Control in Real Time PresentationSerial Arm Control in Real Time Presentation
Serial Arm Control in Real Time Presentation
 
Deep Dive: AI-Powered Marketing to Get More Leads and Customers with HyperGro...
Deep Dive: AI-Powered Marketing to Get More Leads and Customers with HyperGro...Deep Dive: AI-Powered Marketing to Get More Leads and Customers with HyperGro...
Deep Dive: AI-Powered Marketing to Get More Leads and Customers with HyperGro...
 
Webinar: Designing a schema for a Data Warehouse
Webinar: Designing a schema for a Data WarehouseWebinar: Designing a schema for a Data Warehouse
Webinar: Designing a schema for a Data Warehouse
 
Introduction of Cybersecurity with OSS at Code Europe 2024
Introduction of Cybersecurity with OSS  at Code Europe 2024Introduction of Cybersecurity with OSS  at Code Europe 2024
Introduction of Cybersecurity with OSS at Code Europe 2024
 
Main news related to the CCS TSI 2023 (2023/1695)
Main news related to the CCS TSI 2023 (2023/1695)Main news related to the CCS TSI 2023 (2023/1695)
Main news related to the CCS TSI 2023 (2023/1695)
 
OpenID AuthZEN Interop Read Out - Authorization
OpenID AuthZEN Interop Read Out - AuthorizationOpenID AuthZEN Interop Read Out - Authorization
OpenID AuthZEN Interop Read Out - Authorization
 
HCL Notes and Domino License Cost Reduction in the World of DLAU
HCL Notes and Domino License Cost Reduction in the World of DLAUHCL Notes and Domino License Cost Reduction in the World of DLAU
HCL Notes and Domino License Cost Reduction in the World of DLAU
 
Building Production Ready Search Pipelines with Spark and Milvus
Building Production Ready Search Pipelines with Spark and MilvusBuilding Production Ready Search Pipelines with Spark and Milvus
Building Production Ready Search Pipelines with Spark and Milvus
 
みなさんこんにちはこれ何文字まで入るの?40文字以下不可とか本当に意味わからないけどこれ限界文字数書いてないからマジでやばい文字数いけるんじゃないの?えこ...
みなさんこんにちはこれ何文字まで入るの?40文字以下不可とか本当に意味わからないけどこれ限界文字数書いてないからマジでやばい文字数いけるんじゃないの?えこ...みなさんこんにちはこれ何文字まで入るの?40文字以下不可とか本当に意味わからないけどこれ限界文字数書いてないからマジでやばい文字数いけるんじゃないの?えこ...
みなさんこんにちはこれ何文字まで入るの?40文字以下不可とか本当に意味わからないけどこれ限界文字数書いてないからマジでやばい文字数いけるんじゃないの?えこ...
 
Unlock the Future of Search with MongoDB Atlas_ Vector Search Unleashed.pdf
Unlock the Future of Search with MongoDB Atlas_ Vector Search Unleashed.pdfUnlock the Future of Search with MongoDB Atlas_ Vector Search Unleashed.pdf
Unlock the Future of Search with MongoDB Atlas_ Vector Search Unleashed.pdf
 
Salesforce Integration for Bonterra Impact Management (fka Social Solutions A...
Salesforce Integration for Bonterra Impact Management (fka Social Solutions A...Salesforce Integration for Bonterra Impact Management (fka Social Solutions A...
Salesforce Integration for Bonterra Impact Management (fka Social Solutions A...
 

Wardriving & Kismet Introduction

  • 1. Wireless Security, Wardriving, and Detecting Rogue Access Points Using Kismet Wireless Scanner By: Lance Howell
  • 2. Wireless Security WEP (Wired Equivalent Privacy) WPA (Wi-Fi Protected Access) WPA2 (Wi-Fi Protected Access version 2)
  • 3. Weaknesses in WEP Older Equipment and devices Supports no keys or a shared key management system. You have to manually change your keys The Initialization Vector (IV) is too short and sent in clear text IVs are static No cryptographic integrity protection is implemented
  • 4. Weakness in WPA Using short Pre-shared Keys (PSK) Dictionary Attacks
  • 5. Reconnaissance First Popular Software NetStumbler Windows Mac No Linux Based Version Kismet Popular for professionals Linux version Windows called Kiswin v 0.1 Last Update 2005
  • 6. Reconnaissance continued Use the software to listen to traffic Access Points (AP) Broadcast SSID Encryption Status Rather it is Broadcasting or not AP Information GPS Information Map Locations
  • 7. Sniffing Passive and Undetectable to Intrusion Detection Systems (IDS) Attackers can Identify Additional Resources that can be Compromised Authentication Types Use of Virtual Private Networks (VPN), Secure Sockets Layer (SSL), and Secure Shell (SSH) helps protect against wireless interception
  • 8. Spoofing and Unauthorized Access Due to TCP/IP Design, there is little that can be done to prevent Media Access Control/IP (MAC/IP) Address Spoofing Static Definition of MAC Address Tables can this attack be prevented Staff must be diligent about logging and monitoring those logs to try to address spoofing attacks so they can be identified.
  • 9. Kismet and Wardriving Info. Gathering, Analysis And Research
  • 10. Introductions Console-based wireless analysis tool Passive; captures traffic from wireless cards in monitor mode Observes activity from all networks within range Wardriving tool of choice Wardriving is legal Included in Backtrack 4 ready to run and use
  • 11. Versions Stable Developmental Newcore Purpose Recon Enumeration
  • 12. Objectives of Kismet Locate and Identify AP(s) BSSID, ESSID, Channel and Encryption GPS data And more… Locate and Identify Client(s) MAC Address Manufacturers Spectrum Analysis Drones/Open-Source WIPS
  • 13. Data Obtained Text (txt) Comma Delimited File (CSV) XML GPS Pcap NetXML
  • 15. Netxml Logging File Can be imported into Excel for post-processing analysis Rename to “.xml”, select “read-only workbook” when opening Requires Internet access to download Kismet DTD file Allows you to graph results, add details for additional analysis
  • 16. Reporting on AP Uptime “=U267/(1000000*(60*60*24))”
  • 17. Startup Kismet will prompt to start the Kismet Server at startup Once the Kismet server has started, you will be prompted for the first packet source
  • 18. Kismet Sources Specify the available wireless interface as a packet source “wlan0, “wlan1”, etc. Kismet will identify the needed information, place the interface in passive capture mode Add as many sources as you want from Kismet Add Source Can also specify libpcap wireless packet capture files as sources
  • 20. Plugins Plugin architecture to extend functionality Distributed with Kismet: Aircrack-PTW, Spectools Third-Party: DECT wireless sniffing Kismet Plugins Status of plugins, version information Enable or disable UI plugins See list of Kismet Server plugins
  • 21. Extending Kismet Device Manufacturer Name Kismet relies on Wireshark’s “manuf” file to identify manufacturers File can be updated with make-manuf script (not distributed with BT4) # wgethttp://anonsvn.wireshark.org/wireshark/trunk/wka.tmpl # wgethttp://anonsvn.wireshark.org/wireshark/trunk/manuf.tmpl # wgethttp://anonsvn.wireshark.org/wireshark/trunk/make-manuf # perl make-manuf # mvmanuf /usr/share/wireshark
  • 22. Graphical Representation Gpsmap (old) Pykismet Kismet-earth Kisgearth
  • 23. GISKisment Building Visual Representations of Kismet data Correlate information in database Graphically represent information Filter out non-useful information
  • 24. GISKismet- Filters Input Filters AP configuration data Query filters on any information AP configuration Client information GPS coordinate(s) Filter Input Insert all AP(s) on channel 6 named Linksys Filter Output Output all AP(s) without encryption
  • 25. Tips on Protecting the Network Use an External Authentication Source RADIUS SecurID Protect MAC Spoofing: Use a Secure Connection for all Host Services Accessed by the Network SSH SSL Use a Dynamic Firewall
  • 26. System Administrators Poor performance on the wireless network complaint Things to observe: What AP are the clients connecting to? Are all AP’s properly configured? Lots of retries indicating poor connections or noise Lots of missed beacons indicating noise or faulty APs What channels are being utilized?
  • 27. Retries are normal in small numbers; more than sustained 10% is a problem
  • 28. Signal and Noise/Channel Packet Rate (Real Time) Data Frames (Cumulative) Networks Count (Yellow is historic, green is currently active) Detail View (Scroll with arrow keys)
  • 29. Auditors Are the networks configured per specification? SSID cloaking enabled/disabled? Appropriate encryption and authentication settings? Are there unencrypted networks (when there shouldn’t be)? Kismet walkthrough while channel hopping, post-processing analysis.
  • 30. Security Analysts Network discovery & analysis Are there open Aps or weak crypto? What are the clients on the network? What kind of EAP types are in use? Post-processing data evaluation Third-Party tools with Kismet pcap files, XML records, nettxt summaries

Editor's Notes

  1. WPA- Provides partial compliance in 802.11 Wi-Fi standard. Meant to be an intermediary between WEP and the new verison WPA2WPA2- Full 802.11 Wi-Fi Standard is implemented.
  2. Static Definition of MAC Address Tables: With the amount of resources that it takes to manage that system you have to decide of it is worth taking that approach.
  3. Wardriving is deemed legal by the FBI as long as you do not do anything to crack or break into the network. Since wireless signals are traveling over the air the companies have no expected rights to privacy.
  4. External Authentication: Prevent an unauthorized user from accessing the wireless network, and resources it connects with.Secure Connection for Host Services: Possible to require valid client certificates to access those resources. Even if they got into your network then they would be stopped at the critical systems.