SlideShare una empresa de Scribd logo
1 de 30
Wireless Security, Wardriving, and Detecting Rogue Access Points Using Kismet Wireless Scanner By: Lance Howell
Wireless Security WEP (Wired Equivalent Privacy) WPA (Wi-Fi Protected Access) WPA2  (Wi-Fi Protected Access version 2)
Weaknesses in WEP Older Equipment and devices Supports no keys or a shared key management system.  You have to manually change your keys The Initialization Vector (IV) is too short and sent in clear text IVs are static No cryptographic integrity protection is implemented
Weakness in WPA Using short Pre-shared Keys (PSK) Dictionary Attacks
Reconnaissance First Popular Software NetStumbler Windows Mac No Linux Based Version Kismet  Popular for professionals Linux version  Windows called Kiswin v 0.1 Last Update 2005
Reconnaissance continued Use the software to listen to traffic Access Points (AP) Broadcast SSID Encryption Status Rather it is Broadcasting or not AP Information GPS Information Map Locations
Sniffing Passive and Undetectable to Intrusion Detection Systems (IDS) Attackers can Identify Additional Resources that can be Compromised Authentication Types Use of Virtual Private Networks (VPN), Secure Sockets Layer (SSL), and Secure Shell (SSH) helps protect against wireless interception
Spoofing and Unauthorized Access Due to TCP/IP Design, there is little that can be done to prevent Media Access Control/IP (MAC/IP) Address Spoofing Static Definition of MAC Address Tables can this attack be prevented Staff must be diligent about logging and monitoring those logs to try to address spoofing attacks so they can be identified.
Kismet and Wardriving Info. Gathering, Analysis  And Research
Introductions Console-based wireless analysis tool Passive; captures traffic from wireless cards in monitor mode Observes activity from all networks within range Wardriving tool of choice Wardriving is legal Included in Backtrack 4 ready to run and use
Versions Stable Developmental Newcore Purpose Recon Enumeration
Objectives of Kismet Locate and Identify AP(s) BSSID, ESSID, Channel and Encryption GPS data And more… Locate and Identify Client(s) MAC Address Manufacturers Spectrum Analysis Drones/Open-Source WIPS
Data Obtained Text (txt) Comma Delimited File (CSV) XML GPS  Pcap NetXML
LOG Files
Netxml Logging File Can be imported into Excel for post-processing analysis Rename to “.xml”, select “read-only workbook” when opening Requires Internet access to download Kismet DTD file	 Allows you to graph results, add details for additional analysis
Reporting on AP Uptime “=U267/(1000000*(60*60*24))”
Startup Kismet will prompt to start the Kismet Server at startup Once the Kismet server has started, you will be prompted for the first packet source
Kismet Sources Specify the available wireless interface as a packet source “wlan0, “wlan1”, etc. Kismet will identify the needed information, place the interface in passive capture mode Add as many sources as you want from Kismet Add Source Can also specify libpcap wireless packet capture files as sources
Kismet Newcore Screenshot
Plugins Plugin architecture to extend functionality Distributed with Kismet: Aircrack-PTW, Spectools Third-Party: DECT wireless sniffing Kismet Plugins Status of plugins, version information Enable or disable UI plugins See list of Kismet Server plugins
Extending Kismet Device Manufacturer Name Kismet relies on Wireshark’s “manuf” file to identify manufacturers File can be updated with make-manuf script (not distributed with BT4) # wgethttp://anonsvn.wireshark.org/wireshark/trunk/wka.tmpl # wgethttp://anonsvn.wireshark.org/wireshark/trunk/manuf.tmpl # wgethttp://anonsvn.wireshark.org/wireshark/trunk/make-manuf # perl make-manuf #  mvmanuf /usr/share/wireshark
Graphical Representation Gpsmap (old) Pykismet Kismet-earth Kisgearth
GISKisment Building Visual Representations of Kismet data Correlate information in database Graphically represent information  Filter out non-useful information
GISKismet- Filters Input Filters AP configuration data Query filters on any information AP configuration Client information GPS coordinate(s) Filter Input Insert all AP(s) on channel 6 named Linksys Filter Output Output all AP(s) without encryption
Tips on Protecting the Network Use an External Authentication Source RADIUS SecurID Protect MAC Spoofing: Use a Secure Connection for all Host Services Accessed by the Network SSH SSL Use a Dynamic Firewall
System Administrators Poor performance on the wireless network complaint Things to observe: What AP are the clients connecting to? Are all AP’s properly configured? Lots of retries indicating poor connections or noise Lots of missed beacons indicating noise or faulty APs What channels are being utilized?
Retries are normal in small numbers; more than sustained 10% is a problem
Signal and Noise/Channel Packet Rate  (Real Time) Data Frames (Cumulative) Networks Count (Yellow is historic, green is currently active) Detail View (Scroll with arrow keys)
Auditors Are the networks configured per specification? SSID cloaking enabled/disabled? Appropriate encryption and authentication settings? Are there unencrypted networks (when there shouldn’t be)? Kismet walkthrough while channel hopping, post-processing analysis.
Security Analysts Network discovery & analysis Are there open Aps or weak crypto? What are the clients on the network? What kind of EAP types are in use? Post-processing data evaluation Third-Party tools with Kismet pcap files, XML records, nettxt summaries

Más contenido relacionado

La actualidad más candente

NSL KDD Cup 99 dataset Anomaly Detection using Machine Learning Technique
NSL KDD Cup 99 dataset Anomaly Detection using Machine Learning Technique NSL KDD Cup 99 dataset Anomaly Detection using Machine Learning Technique
NSL KDD Cup 99 dataset Anomaly Detection using Machine Learning Technique Sujeet Suryawanshi
 
Intrusion Detection Systems and Intrusion Prevention Systems
Intrusion Detection Systems  and Intrusion Prevention Systems Intrusion Detection Systems  and Intrusion Prevention Systems
Intrusion Detection Systems and Intrusion Prevention Systems Cleverence Kombe
 
Malware classification and detection
Malware classification and detectionMalware classification and detection
Malware classification and detectionChong-Kuan Chen
 
Intrusion detection
Intrusion detectionIntrusion detection
Intrusion detectionCAS
 
Data Mining and Intrusion Detection
Data Mining and Intrusion Detection Data Mining and Intrusion Detection
Data Mining and Intrusion Detection amiable_indian
 
Packet Sniffer
Packet Sniffer Packet Sniffer
Packet Sniffer vilss
 
History of cryptography
History of cryptographyHistory of cryptography
History of cryptographyFarah Shaikh
 
Classical encryption techniques
Classical encryption techniquesClassical encryption techniques
Classical encryption techniquesDr.Florence Dayana
 
Network intrusion detection system and analysis
Network intrusion detection system and analysisNetwork intrusion detection system and analysis
Network intrusion detection system and analysisBikrant Gautam
 
Intrusion detection and prevention system
Intrusion detection and prevention systemIntrusion detection and prevention system
Intrusion detection and prevention systemNikhil Raj
 
Intrusion detection system
Intrusion detection system Intrusion detection system
Intrusion detection system gaurav koriya
 
Cyber Threat Hunting Training (CCTHP)
Cyber Threat Hunting Training (CCTHP)Cyber Threat Hunting Training (CCTHP)
Cyber Threat Hunting Training (CCTHP)ENOInstitute
 
Deep learning approach for network intrusion detection system
Deep learning approach for network intrusion detection systemDeep learning approach for network intrusion detection system
Deep learning approach for network intrusion detection systemAvinash Kumar
 

La actualidad más candente (20)

NSL KDD Cup 99 dataset Anomaly Detection using Machine Learning Technique
NSL KDD Cup 99 dataset Anomaly Detection using Machine Learning Technique NSL KDD Cup 99 dataset Anomaly Detection using Machine Learning Technique
NSL KDD Cup 99 dataset Anomaly Detection using Machine Learning Technique
 
Snort ppt
Snort pptSnort ppt
Snort ppt
 
IBM QRadar UBA
IBM QRadar UBA IBM QRadar UBA
IBM QRadar UBA
 
Intrusion Detection Systems and Intrusion Prevention Systems
Intrusion Detection Systems  and Intrusion Prevention Systems Intrusion Detection Systems  and Intrusion Prevention Systems
Intrusion Detection Systems and Intrusion Prevention Systems
 
Malware classification and detection
Malware classification and detectionMalware classification and detection
Malware classification and detection
 
Intrusion detection
Intrusion detectionIntrusion detection
Intrusion detection
 
Data Mining and Intrusion Detection
Data Mining and Intrusion Detection Data Mining and Intrusion Detection
Data Mining and Intrusion Detection
 
Packet Sniffer
Packet Sniffer Packet Sniffer
Packet Sniffer
 
History of cryptography
History of cryptographyHistory of cryptography
History of cryptography
 
Classical encryption techniques
Classical encryption techniquesClassical encryption techniques
Classical encryption techniques
 
Ch06 Wireless Network Security
Ch06 Wireless Network SecurityCh06 Wireless Network Security
Ch06 Wireless Network Security
 
Network intrusion detection system and analysis
Network intrusion detection system and analysisNetwork intrusion detection system and analysis
Network intrusion detection system and analysis
 
Honeypot ppt1
Honeypot ppt1Honeypot ppt1
Honeypot ppt1
 
IDS and IPS
IDS and IPSIDS and IPS
IDS and IPS
 
Intrusion detection and prevention system
Intrusion detection and prevention systemIntrusion detection and prevention system
Intrusion detection and prevention system
 
MITRE ATT&CK Framework
MITRE ATT&CK FrameworkMITRE ATT&CK Framework
MITRE ATT&CK Framework
 
Intrusion detection system
Intrusion detection system Intrusion detection system
Intrusion detection system
 
Cyber Threat Hunting Training (CCTHP)
Cyber Threat Hunting Training (CCTHP)Cyber Threat Hunting Training (CCTHP)
Cyber Threat Hunting Training (CCTHP)
 
Deep learning approach for network intrusion detection system
Deep learning approach for network intrusion detection systemDeep learning approach for network intrusion detection system
Deep learning approach for network intrusion detection system
 
Cyberwar
CyberwarCyberwar
Cyberwar
 

Destacado

WarDriving - Stockholm October 2013
WarDriving - Stockholm October 2013WarDriving - Stockholm October 2013
WarDriving - Stockholm October 2013Gabor Sebastiani
 
ZaCon 2015 - Zombie Mana Attacks
ZaCon 2015 - Zombie Mana AttacksZaCon 2015 - Zombie Mana Attacks
ZaCon 2015 - Zombie Mana AttacksSensePost
 
UPC router reverse engineering - case study
UPC router reverse engineering - case studyUPC router reverse engineering - case study
UPC router reverse engineering - case studyDusan Klinec
 
WardivingHackedBussinesWifi
WardivingHackedBussinesWifiWardivingHackedBussinesWifi
WardivingHackedBussinesWifiAdul Andreas
 
Improvement in Rogue Access Points - SensePost Defcon 22
Improvement in Rogue Access Points - SensePost Defcon 22Improvement in Rogue Access Points - SensePost Defcon 22
Improvement in Rogue Access Points - SensePost Defcon 22SensePost
 
Introducing (DET) the Data Exfiltration Toolkit
Introducing (DET) the Data Exfiltration ToolkitIntroducing (DET) the Data Exfiltration Toolkit
Introducing (DET) the Data Exfiltration ToolkitSensePost
 
Why Every Engineer Needs WLAN Packet Analysis
Why Every Engineer Needs WLAN Packet AnalysisWhy Every Engineer Needs WLAN Packet Analysis
Why Every Engineer Needs WLAN Packet AnalysisSavvius, Inc
 
Network Analysis Tips & Tricks with Omnipeek
Network Analysis Tips & Tricks with OmnipeekNetwork Analysis Tips & Tricks with Omnipeek
Network Analysis Tips & Tricks with OmnipeekSavvius, Inc
 
Capturing 802.11ac Data
Capturing 802.11ac DataCapturing 802.11ac Data
Capturing 802.11ac DataSavvius, Inc
 
Network Forensics Backwards and Forwards
Network Forensics Backwards and ForwardsNetwork Forensics Backwards and Forwards
Network Forensics Backwards and ForwardsSavvius, Inc
 
Spectrum management best practices in a Gigabit wireless world
Spectrum management best practices in a Gigabit wireless worldSpectrum management best practices in a Gigabit wireless world
Spectrum management best practices in a Gigabit wireless worldCisco Canada
 
Using WireShark with AirPCAP
Using WireShark with AirPCAPUsing WireShark with AirPCAP
Using WireShark with AirPCAPDavid Sweigert
 

Destacado (20)

Wardriving
WardrivingWardriving
Wardriving
 
Wardriving
WardrivingWardriving
Wardriving
 
WarDriving - Stockholm October 2013
WarDriving - Stockholm October 2013WarDriving - Stockholm October 2013
WarDriving - Stockholm October 2013
 
Wardriving 101
Wardriving 101Wardriving 101
Wardriving 101
 
Wardriving
WardrivingWardriving
Wardriving
 
Hacker tool talk: kismet
Hacker tool talk: kismetHacker tool talk: kismet
Hacker tool talk: kismet
 
WLAN
WLANWLAN
WLAN
 
ZaCon 2015 - Zombie Mana Attacks
ZaCon 2015 - Zombie Mana AttacksZaCon 2015 - Zombie Mana Attacks
ZaCon 2015 - Zombie Mana Attacks
 
UPC router reverse engineering - case study
UPC router reverse engineering - case studyUPC router reverse engineering - case study
UPC router reverse engineering - case study
 
WardivingHackedBussinesWifi
WardivingHackedBussinesWifiWardivingHackedBussinesWifi
WardivingHackedBussinesWifi
 
Improvement in Rogue Access Points - SensePost Defcon 22
Improvement in Rogue Access Points - SensePost Defcon 22Improvement in Rogue Access Points - SensePost Defcon 22
Improvement in Rogue Access Points - SensePost Defcon 22
 
Introducing (DET) the Data Exfiltration Toolkit
Introducing (DET) the Data Exfiltration ToolkitIntroducing (DET) the Data Exfiltration Toolkit
Introducing (DET) the Data Exfiltration Toolkit
 
Why Every Engineer Needs WLAN Packet Analysis
Why Every Engineer Needs WLAN Packet AnalysisWhy Every Engineer Needs WLAN Packet Analysis
Why Every Engineer Needs WLAN Packet Analysis
 
Wireless Attacks
Wireless AttacksWireless Attacks
Wireless Attacks
 
Network Analysis Tips & Tricks with Omnipeek
Network Analysis Tips & Tricks with OmnipeekNetwork Analysis Tips & Tricks with Omnipeek
Network Analysis Tips & Tricks with Omnipeek
 
Capturing 802.11ac Data
Capturing 802.11ac DataCapturing 802.11ac Data
Capturing 802.11ac Data
 
Network Forensics Backwards and Forwards
Network Forensics Backwards and ForwardsNetwork Forensics Backwards and Forwards
Network Forensics Backwards and Forwards
 
Spectrum management best practices in a Gigabit wireless world
Spectrum management best practices in a Gigabit wireless worldSpectrum management best practices in a Gigabit wireless world
Spectrum management best practices in a Gigabit wireless world
 
Using WireShark with AirPCAP
Using WireShark with AirPCAPUsing WireShark with AirPCAP
Using WireShark with AirPCAP
 
Wi fi-stress-test
Wi fi-stress-testWi fi-stress-test
Wi fi-stress-test
 

Similar a Wardriving & Kismet Introduction

Wireless Security null seminar
Wireless Security null seminarWireless Security null seminar
Wireless Security null seminarNilesh Sapariya
 
5169 wireless network_security_amine_k
5169 wireless network_security_amine_k5169 wireless network_security_amine_k
5169 wireless network_security_amine_kRama Krishna M
 
Modul 2 - Footprinting Scanning Enumeration.ppt
Modul 2 - Footprinting Scanning Enumeration.pptModul 2 - Footprinting Scanning Enumeration.ppt
Modul 2 - Footprinting Scanning Enumeration.pptcemporku
 
modul2-footprintingscanningenumeration.pdf
modul2-footprintingscanningenumeration.pdfmodul2-footprintingscanningenumeration.pdf
modul2-footprintingscanningenumeration.pdftehkotak4
 
Nmap & Network sniffing
Nmap & Network sniffingNmap & Network sniffing
Nmap & Network sniffingMukul Sahu
 
Pentesting layer 2 protocols
Pentesting layer 2 protocolsPentesting layer 2 protocols
Pentesting layer 2 protocolsAbdessamad TEMMAR
 
Fudcon 2015...Wireless: From Basics to Internals
Fudcon 2015...Wireless: From Basics to InternalsFudcon 2015...Wireless: From Basics to Internals
Fudcon 2015...Wireless: From Basics to InternalsKiran Divekar
 
17.) layer 3 (advanced tcp ip routing)
17.) layer 3 (advanced tcp ip routing)17.) layer 3 (advanced tcp ip routing)
17.) layer 3 (advanced tcp ip routing)Jeff Green
 
Chapter 12
Chapter 12Chapter 12
Chapter 12cclay3
 
Wireless hacking
Wireless hackingWireless hacking
Wireless hackingMihir Shah
 
an_introduction_to_network_analyzers_new.ppt
an_introduction_to_network_analyzers_new.pptan_introduction_to_network_analyzers_new.ppt
an_introduction_to_network_analyzers_new.pptIwan89629
 
Defcon 23 - Chris Sistrunk - nsm 101 for ics
Defcon 23 -  Chris Sistrunk - nsm 101 for ics Defcon 23 -  Chris Sistrunk - nsm 101 for ics
Defcon 23 - Chris Sistrunk - nsm 101 for ics Felipe Prado
 
Palo Alto Networks PAN-OS 4.0 New Features
Palo Alto Networks PAN-OS 4.0 New FeaturesPalo Alto Networks PAN-OS 4.0 New Features
Palo Alto Networks PAN-OS 4.0 New Featureslukky753
 
Certified Ethical Hacker quick test prep cheat sheet
Certified Ethical Hacker quick test prep cheat sheetCertified Ethical Hacker quick test prep cheat sheet
Certified Ethical Hacker quick test prep cheat sheetDavid Sweigert
 
Wireless network security
Wireless network securityWireless network security
Wireless network securityVishal Agarwal
 
Network Security Nmap N Nessus
Network Security Nmap N NessusNetwork Security Nmap N Nessus
Network Security Nmap N NessusUtkarsh Verma
 
CNG 256 wireless wi-fi and bluetooth
CNG 256 wireless   wi-fi and bluetoothCNG 256 wireless   wi-fi and bluetooth
CNG 256 wireless wi-fi and bluetoothFrank Victory
 

Similar a Wardriving & Kismet Introduction (20)

Wireless Security null seminar
Wireless Security null seminarWireless Security null seminar
Wireless Security null seminar
 
5169 wireless network_security_amine_k
5169 wireless network_security_amine_k5169 wireless network_security_amine_k
5169 wireless network_security_amine_k
 
Modul 2 - Footprinting Scanning Enumeration.ppt
Modul 2 - Footprinting Scanning Enumeration.pptModul 2 - Footprinting Scanning Enumeration.ppt
Modul 2 - Footprinting Scanning Enumeration.ppt
 
modul2-footprintingscanningenumeration.pdf
modul2-footprintingscanningenumeration.pdfmodul2-footprintingscanningenumeration.pdf
modul2-footprintingscanningenumeration.pdf
 
Nmap & Network sniffing
Nmap & Network sniffingNmap & Network sniffing
Nmap & Network sniffing
 
Pentesting layer 2 protocols
Pentesting layer 2 protocolsPentesting layer 2 protocols
Pentesting layer 2 protocols
 
Fudcon 2015...Wireless: From Basics to Internals
Fudcon 2015...Wireless: From Basics to InternalsFudcon 2015...Wireless: From Basics to Internals
Fudcon 2015...Wireless: From Basics to Internals
 
Network security
Network securityNetwork security
Network security
 
17.) layer 3 (advanced tcp ip routing)
17.) layer 3 (advanced tcp ip routing)17.) layer 3 (advanced tcp ip routing)
17.) layer 3 (advanced tcp ip routing)
 
Chapter 12
Chapter 12Chapter 12
Chapter 12
 
Websecurity
Websecurity Websecurity
Websecurity
 
Wireless hacking
Wireless hackingWireless hacking
Wireless hacking
 
an_introduction_to_network_analyzers_new.ppt
an_introduction_to_network_analyzers_new.pptan_introduction_to_network_analyzers_new.ppt
an_introduction_to_network_analyzers_new.ppt
 
Defcon 23 - Chris Sistrunk - nsm 101 for ics
Defcon 23 -  Chris Sistrunk - nsm 101 for ics Defcon 23 -  Chris Sistrunk - nsm 101 for ics
Defcon 23 - Chris Sistrunk - nsm 101 for ics
 
Intro To Hacking
Intro To HackingIntro To Hacking
Intro To Hacking
 
Palo Alto Networks PAN-OS 4.0 New Features
Palo Alto Networks PAN-OS 4.0 New FeaturesPalo Alto Networks PAN-OS 4.0 New Features
Palo Alto Networks PAN-OS 4.0 New Features
 
Certified Ethical Hacker quick test prep cheat sheet
Certified Ethical Hacker quick test prep cheat sheetCertified Ethical Hacker quick test prep cheat sheet
Certified Ethical Hacker quick test prep cheat sheet
 
Wireless network security
Wireless network securityWireless network security
Wireless network security
 
Network Security Nmap N Nessus
Network Security Nmap N NessusNetwork Security Nmap N Nessus
Network Security Nmap N Nessus
 
CNG 256 wireless wi-fi and bluetooth
CNG 256 wireless   wi-fi and bluetoothCNG 256 wireless   wi-fi and bluetooth
CNG 256 wireless wi-fi and bluetooth
 

Último

Histor y of HAM Radio presentation slide
Histor y of HAM Radio presentation slideHistor y of HAM Radio presentation slide
Histor y of HAM Radio presentation slidevu2urc
 
Tata AIG General Insurance Company - Insurer Innovation Award 2024
Tata AIG General Insurance Company - Insurer Innovation Award 2024Tata AIG General Insurance Company - Insurer Innovation Award 2024
Tata AIG General Insurance Company - Insurer Innovation Award 2024The Digital Insurer
 
Axa Assurance Maroc - Insurer Innovation Award 2024
Axa Assurance Maroc - Insurer Innovation Award 2024Axa Assurance Maroc - Insurer Innovation Award 2024
Axa Assurance Maroc - Insurer Innovation Award 2024The Digital Insurer
 
AWS Community Day CPH - Three problems of Terraform
AWS Community Day CPH - Three problems of TerraformAWS Community Day CPH - Three problems of Terraform
AWS Community Day CPH - Three problems of TerraformAndrey Devyatkin
 
Workshop - Best of Both Worlds_ Combine KG and Vector search for enhanced R...
Workshop - Best of Both Worlds_ Combine  KG and Vector search for  enhanced R...Workshop - Best of Both Worlds_ Combine  KG and Vector search for  enhanced R...
Workshop - Best of Both Worlds_ Combine KG and Vector search for enhanced R...Neo4j
 
presentation ICT roal in 21st century education
presentation ICT roal in 21st century educationpresentation ICT roal in 21st century education
presentation ICT roal in 21st century educationjfdjdjcjdnsjd
 
ProductAnonymous-April2024-WinProductDiscovery-MelissaKlemke
ProductAnonymous-April2024-WinProductDiscovery-MelissaKlemkeProductAnonymous-April2024-WinProductDiscovery-MelissaKlemke
ProductAnonymous-April2024-WinProductDiscovery-MelissaKlemkeProduct Anonymous
 
🐬 The future of MySQL is Postgres 🐘
🐬  The future of MySQL is Postgres   🐘🐬  The future of MySQL is Postgres   🐘
🐬 The future of MySQL is Postgres 🐘RTylerCroy
 
Scaling API-first – The story of a global engineering organization
Scaling API-first – The story of a global engineering organizationScaling API-first – The story of a global engineering organization
Scaling API-first – The story of a global engineering organizationRadu Cotescu
 
Data Cloud, More than a CDP by Matt Robison
Data Cloud, More than a CDP by Matt RobisonData Cloud, More than a CDP by Matt Robison
Data Cloud, More than a CDP by Matt RobisonAnna Loughnan Colquhoun
 
04-2024-HHUG-Sales-and-Marketing-Alignment.pptx
04-2024-HHUG-Sales-and-Marketing-Alignment.pptx04-2024-HHUG-Sales-and-Marketing-Alignment.pptx
04-2024-HHUG-Sales-and-Marketing-Alignment.pptxHampshireHUG
 
Connector Corner: Accelerate revenue generation using UiPath API-centric busi...
Connector Corner: Accelerate revenue generation using UiPath API-centric busi...Connector Corner: Accelerate revenue generation using UiPath API-centric busi...
Connector Corner: Accelerate revenue generation using UiPath API-centric busi...DianaGray10
 
Partners Life - Insurer Innovation Award 2024
Partners Life - Insurer Innovation Award 2024Partners Life - Insurer Innovation Award 2024
Partners Life - Insurer Innovation Award 2024The Digital Insurer
 
Finology Group – Insurtech Innovation Award 2024
Finology Group – Insurtech Innovation Award 2024Finology Group – Insurtech Innovation Award 2024
Finology Group – Insurtech Innovation Award 2024The Digital Insurer
 
Artificial Intelligence: Facts and Myths
Artificial Intelligence: Facts and MythsArtificial Intelligence: Facts and Myths
Artificial Intelligence: Facts and MythsJoaquim Jorge
 
TrustArc Webinar - Stay Ahead of US State Data Privacy Law Developments
TrustArc Webinar - Stay Ahead of US State Data Privacy Law DevelopmentsTrustArc Webinar - Stay Ahead of US State Data Privacy Law Developments
TrustArc Webinar - Stay Ahead of US State Data Privacy Law DevelopmentsTrustArc
 
[2024]Digital Global Overview Report 2024 Meltwater.pdf
[2024]Digital Global Overview Report 2024 Meltwater.pdf[2024]Digital Global Overview Report 2024 Meltwater.pdf
[2024]Digital Global Overview Report 2024 Meltwater.pdfhans926745
 
GenAI Risks & Security Meetup 01052024.pdf
GenAI Risks & Security Meetup 01052024.pdfGenAI Risks & Security Meetup 01052024.pdf
GenAI Risks & Security Meetup 01052024.pdflior mazor
 
Apidays New York 2024 - Scaling API-first by Ian Reasor and Radu Cotescu, Adobe
Apidays New York 2024 - Scaling API-first by Ian Reasor and Radu Cotescu, AdobeApidays New York 2024 - Scaling API-first by Ian Reasor and Radu Cotescu, Adobe
Apidays New York 2024 - Scaling API-first by Ian Reasor and Radu Cotescu, Adobeapidays
 

Último (20)

Histor y of HAM Radio presentation slide
Histor y of HAM Radio presentation slideHistor y of HAM Radio presentation slide
Histor y of HAM Radio presentation slide
 
Tata AIG General Insurance Company - Insurer Innovation Award 2024
Tata AIG General Insurance Company - Insurer Innovation Award 2024Tata AIG General Insurance Company - Insurer Innovation Award 2024
Tata AIG General Insurance Company - Insurer Innovation Award 2024
 
Axa Assurance Maroc - Insurer Innovation Award 2024
Axa Assurance Maroc - Insurer Innovation Award 2024Axa Assurance Maroc - Insurer Innovation Award 2024
Axa Assurance Maroc - Insurer Innovation Award 2024
 
AWS Community Day CPH - Three problems of Terraform
AWS Community Day CPH - Three problems of TerraformAWS Community Day CPH - Three problems of Terraform
AWS Community Day CPH - Three problems of Terraform
 
Workshop - Best of Both Worlds_ Combine KG and Vector search for enhanced R...
Workshop - Best of Both Worlds_ Combine  KG and Vector search for  enhanced R...Workshop - Best of Both Worlds_ Combine  KG and Vector search for  enhanced R...
Workshop - Best of Both Worlds_ Combine KG and Vector search for enhanced R...
 
+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...
+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...
+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...
 
presentation ICT roal in 21st century education
presentation ICT roal in 21st century educationpresentation ICT roal in 21st century education
presentation ICT roal in 21st century education
 
ProductAnonymous-April2024-WinProductDiscovery-MelissaKlemke
ProductAnonymous-April2024-WinProductDiscovery-MelissaKlemkeProductAnonymous-April2024-WinProductDiscovery-MelissaKlemke
ProductAnonymous-April2024-WinProductDiscovery-MelissaKlemke
 
🐬 The future of MySQL is Postgres 🐘
🐬  The future of MySQL is Postgres   🐘🐬  The future of MySQL is Postgres   🐘
🐬 The future of MySQL is Postgres 🐘
 
Scaling API-first – The story of a global engineering organization
Scaling API-first – The story of a global engineering organizationScaling API-first – The story of a global engineering organization
Scaling API-first – The story of a global engineering organization
 
Data Cloud, More than a CDP by Matt Robison
Data Cloud, More than a CDP by Matt RobisonData Cloud, More than a CDP by Matt Robison
Data Cloud, More than a CDP by Matt Robison
 
04-2024-HHUG-Sales-and-Marketing-Alignment.pptx
04-2024-HHUG-Sales-and-Marketing-Alignment.pptx04-2024-HHUG-Sales-and-Marketing-Alignment.pptx
04-2024-HHUG-Sales-and-Marketing-Alignment.pptx
 
Connector Corner: Accelerate revenue generation using UiPath API-centric busi...
Connector Corner: Accelerate revenue generation using UiPath API-centric busi...Connector Corner: Accelerate revenue generation using UiPath API-centric busi...
Connector Corner: Accelerate revenue generation using UiPath API-centric busi...
 
Partners Life - Insurer Innovation Award 2024
Partners Life - Insurer Innovation Award 2024Partners Life - Insurer Innovation Award 2024
Partners Life - Insurer Innovation Award 2024
 
Finology Group – Insurtech Innovation Award 2024
Finology Group – Insurtech Innovation Award 2024Finology Group – Insurtech Innovation Award 2024
Finology Group – Insurtech Innovation Award 2024
 
Artificial Intelligence: Facts and Myths
Artificial Intelligence: Facts and MythsArtificial Intelligence: Facts and Myths
Artificial Intelligence: Facts and Myths
 
TrustArc Webinar - Stay Ahead of US State Data Privacy Law Developments
TrustArc Webinar - Stay Ahead of US State Data Privacy Law DevelopmentsTrustArc Webinar - Stay Ahead of US State Data Privacy Law Developments
TrustArc Webinar - Stay Ahead of US State Data Privacy Law Developments
 
[2024]Digital Global Overview Report 2024 Meltwater.pdf
[2024]Digital Global Overview Report 2024 Meltwater.pdf[2024]Digital Global Overview Report 2024 Meltwater.pdf
[2024]Digital Global Overview Report 2024 Meltwater.pdf
 
GenAI Risks & Security Meetup 01052024.pdf
GenAI Risks & Security Meetup 01052024.pdfGenAI Risks & Security Meetup 01052024.pdf
GenAI Risks & Security Meetup 01052024.pdf
 
Apidays New York 2024 - Scaling API-first by Ian Reasor and Radu Cotescu, Adobe
Apidays New York 2024 - Scaling API-first by Ian Reasor and Radu Cotescu, AdobeApidays New York 2024 - Scaling API-first by Ian Reasor and Radu Cotescu, Adobe
Apidays New York 2024 - Scaling API-first by Ian Reasor and Radu Cotescu, Adobe
 

Wardriving & Kismet Introduction

  • 1. Wireless Security, Wardriving, and Detecting Rogue Access Points Using Kismet Wireless Scanner By: Lance Howell
  • 2. Wireless Security WEP (Wired Equivalent Privacy) WPA (Wi-Fi Protected Access) WPA2 (Wi-Fi Protected Access version 2)
  • 3. Weaknesses in WEP Older Equipment and devices Supports no keys or a shared key management system. You have to manually change your keys The Initialization Vector (IV) is too short and sent in clear text IVs are static No cryptographic integrity protection is implemented
  • 4. Weakness in WPA Using short Pre-shared Keys (PSK) Dictionary Attacks
  • 5. Reconnaissance First Popular Software NetStumbler Windows Mac No Linux Based Version Kismet Popular for professionals Linux version Windows called Kiswin v 0.1 Last Update 2005
  • 6. Reconnaissance continued Use the software to listen to traffic Access Points (AP) Broadcast SSID Encryption Status Rather it is Broadcasting or not AP Information GPS Information Map Locations
  • 7. Sniffing Passive and Undetectable to Intrusion Detection Systems (IDS) Attackers can Identify Additional Resources that can be Compromised Authentication Types Use of Virtual Private Networks (VPN), Secure Sockets Layer (SSL), and Secure Shell (SSH) helps protect against wireless interception
  • 8. Spoofing and Unauthorized Access Due to TCP/IP Design, there is little that can be done to prevent Media Access Control/IP (MAC/IP) Address Spoofing Static Definition of MAC Address Tables can this attack be prevented Staff must be diligent about logging and monitoring those logs to try to address spoofing attacks so they can be identified.
  • 9. Kismet and Wardriving Info. Gathering, Analysis And Research
  • 10. Introductions Console-based wireless analysis tool Passive; captures traffic from wireless cards in monitor mode Observes activity from all networks within range Wardriving tool of choice Wardriving is legal Included in Backtrack 4 ready to run and use
  • 11. Versions Stable Developmental Newcore Purpose Recon Enumeration
  • 12. Objectives of Kismet Locate and Identify AP(s) BSSID, ESSID, Channel and Encryption GPS data And more… Locate and Identify Client(s) MAC Address Manufacturers Spectrum Analysis Drones/Open-Source WIPS
  • 13. Data Obtained Text (txt) Comma Delimited File (CSV) XML GPS Pcap NetXML
  • 15. Netxml Logging File Can be imported into Excel for post-processing analysis Rename to “.xml”, select “read-only workbook” when opening Requires Internet access to download Kismet DTD file Allows you to graph results, add details for additional analysis
  • 16. Reporting on AP Uptime “=U267/(1000000*(60*60*24))”
  • 17. Startup Kismet will prompt to start the Kismet Server at startup Once the Kismet server has started, you will be prompted for the first packet source
  • 18. Kismet Sources Specify the available wireless interface as a packet source “wlan0, “wlan1”, etc. Kismet will identify the needed information, place the interface in passive capture mode Add as many sources as you want from Kismet Add Source Can also specify libpcap wireless packet capture files as sources
  • 20. Plugins Plugin architecture to extend functionality Distributed with Kismet: Aircrack-PTW, Spectools Third-Party: DECT wireless sniffing Kismet Plugins Status of plugins, version information Enable or disable UI plugins See list of Kismet Server plugins
  • 21. Extending Kismet Device Manufacturer Name Kismet relies on Wireshark’s “manuf” file to identify manufacturers File can be updated with make-manuf script (not distributed with BT4) # wgethttp://anonsvn.wireshark.org/wireshark/trunk/wka.tmpl # wgethttp://anonsvn.wireshark.org/wireshark/trunk/manuf.tmpl # wgethttp://anonsvn.wireshark.org/wireshark/trunk/make-manuf # perl make-manuf # mvmanuf /usr/share/wireshark
  • 22. Graphical Representation Gpsmap (old) Pykismet Kismet-earth Kisgearth
  • 23. GISKisment Building Visual Representations of Kismet data Correlate information in database Graphically represent information Filter out non-useful information
  • 24. GISKismet- Filters Input Filters AP configuration data Query filters on any information AP configuration Client information GPS coordinate(s) Filter Input Insert all AP(s) on channel 6 named Linksys Filter Output Output all AP(s) without encryption
  • 25. Tips on Protecting the Network Use an External Authentication Source RADIUS SecurID Protect MAC Spoofing: Use a Secure Connection for all Host Services Accessed by the Network SSH SSL Use a Dynamic Firewall
  • 26. System Administrators Poor performance on the wireless network complaint Things to observe: What AP are the clients connecting to? Are all AP’s properly configured? Lots of retries indicating poor connections or noise Lots of missed beacons indicating noise or faulty APs What channels are being utilized?
  • 27. Retries are normal in small numbers; more than sustained 10% is a problem
  • 28. Signal and Noise/Channel Packet Rate (Real Time) Data Frames (Cumulative) Networks Count (Yellow is historic, green is currently active) Detail View (Scroll with arrow keys)
  • 29. Auditors Are the networks configured per specification? SSID cloaking enabled/disabled? Appropriate encryption and authentication settings? Are there unencrypted networks (when there shouldn’t be)? Kismet walkthrough while channel hopping, post-processing analysis.
  • 30. Security Analysts Network discovery & analysis Are there open Aps or weak crypto? What are the clients on the network? What kind of EAP types are in use? Post-processing data evaluation Third-Party tools with Kismet pcap files, XML records, nettxt summaries

Notas del editor

  1. WPA- Provides partial compliance in 802.11 Wi-Fi standard. Meant to be an intermediary between WEP and the new verison WPA2WPA2- Full 802.11 Wi-Fi Standard is implemented.
  2. Static Definition of MAC Address Tables: With the amount of resources that it takes to manage that system you have to decide of it is worth taking that approach.
  3. Wardriving is deemed legal by the FBI as long as you do not do anything to crack or break into the network. Since wireless signals are traveling over the air the companies have no expected rights to privacy.
  4. External Authentication: Prevent an unauthorized user from accessing the wireless network, and resources it connects with.Secure Connection for Host Services: Possible to require valid client certificates to access those resources. Even if they got into your network then they would be stopped at the critical systems.