SlideShare une entreprise Scribd logo
1  sur  76
Télécharger pour lire hors ligne
DIREKTORAT	
  KEAMANAN	
  INFORMASI	
  

BIMTEK	
  “KEAMANAN	
  INFORMASI	
  DAN	
  PENANGANAN	
  	
  JARINGAN	
  INFORMASI”	
  

HARI	
  2	
  :	
  WARDRIVING	
  and	
  	
  WIRELESS	
  SECURITY	
  
THE	
  PADE	
  -­‐	
  NAD,	
  14	
  NOVEMBER	
  	
  2013	
  
WARDRIVING	
  and	
  WIRELESS	
  SECURITY	
  
Indonesia	
  Academic	
  CSIRT	
  

	
  

Computer	
  Security	
  Incident	
  Response	
  Team

IGN	
  Mantra,	
  
Email:	
  mantra@acad-­‐csirt.or.id,	
  	
  
URL:	
  acad-­‐csirt.or.id	
  
ObjecIves	
  
•  Explain	
  wireless	
  technology	
  
•  Describe	
  wireless	
  networking	
  standards	
  
•  Describe	
  the	
  process	
  of	
  authenIcaIon	
  
•  Describe	
  wardriving	
  
•  Describe	
  wireless	
  hacking	
  and	
  tools	
  used	
  by	
  
hackers	
  and	
  security	
  professionals	
  

3
Understanding	
  Wireless	
  
Technology	
  

•  For	
  a	
  wireless	
  network	
  to	
  funcIon,	
  you	
  must	
  have	
  
the	
  right	
  hardware	
  and	
  soRware	
  
•  Wireless	
  technology	
  is	
  part	
  of	
  our	
  lives	
  
–  Baby	
  monitors	
  
–  Cell	
  and	
  cordless	
  phones	
  
–  Pagers	
  
–  GPS	
  
–  Remote	
  controls	
  
–  Garage	
  door	
  openers	
  
–  Two-­‐way	
  radios	
  
–  Wireless	
  PDAs	
  

4
Components	
  of	
  a	
  Wireless	
  
Network	
  
•  A	
  wireless	
  network	
  has	
  only	
  three	
  basic	
  
components	
  
– Access	
  Point	
  (AP)	
  
– Wireless	
  network	
  interface	
  card	
  (WNIC)	
  
– Ethernet	
  cable	
  

5
Access	
  Points	
  
•  An	
  access	
  point	
  (AP)	
  is	
  a	
  transceiver	
  that	
  
connects	
  to	
  an	
  Ethernet	
  cable	
  
– It	
  bridges	
  the	
  wireless	
  network	
  with	
  the	
  wired	
  
network	
  
•  Not	
  all	
  wireless	
  networks	
  connect	
  to	
  a	
  wired	
  network	
  

– Most	
  companies	
  have	
  Wireless	
  LANs	
  (WLANs)	
  
that	
  connect	
  to	
  their	
  wired	
  network	
  topology	
  
6
Access	
  Points	
  
•  The	
  AP	
  is	
  where	
  channels	
  are	
  configured	
  
•  An	
  AP	
  enables	
  users	
  to	
  connect	
  to	
  a	
  LAN	
  using	
  
wireless	
  technology	
  
– An	
  AP	
  is	
  available	
  only	
  within	
  a	
  defined	
  area	
  

7
Service	
  Set	
  IdenIfiers	
  (SSIDs)	
  
•  Name	
  used	
  to	
  idenIfy	
  the	
  wireless	
  local	
  area	
  
network	
  (WLAN)	
  
•  The	
  SSID	
  is	
  configured	
  on	
  the	
  AP	
  
– Unique	
  1-­‐	
  to	
  32-­‐character	
  alphanumeric	
  name	
  
– Name	
  is	
  case	
  sensiIve	
  

•  Wireless	
  computers	
  need	
  to	
  configure	
  the	
  
SSID	
  before	
  connecIng	
  to	
  a	
  wireless	
  network	
  
8
Service	
  Set	
  IdenIfiers	
  (SSIDs)	
  
•  SSID	
  is	
  transmied	
  with	
  each	
  packet	
  
– IdenIfies	
  which	
  network	
  the	
  packet	
  belongs	
  

•  The	
  AP	
  usually	
  broadcasts	
  the	
  SSID	
  

9
Service	
  Set	
  IdenIfiers	
  (SSIDs)	
  
•  Many	
  vendors	
  have	
  SSIDs	
  set	
  to	
  a	
  default	
  value	
  
that	
  companies	
  never	
  change	
  
•  An	
  AP	
  can	
  be	
  configured	
  to	
  not	
  broadcast	
  its	
  
SSID	
  unIl	
  aRer	
  authenIcaIon	
  
– Wireless	
  hackers	
  can	
  aempt	
  to	
  guess	
  the	
  SSID	
  

•  Verify	
  that	
  your	
  clients	
  or	
  customers	
  are	
  not	
  
using	
  a	
  default	
  SSID	
  
10
11
Configuring	
  an	
  Access	
  Point	
  
•  Configuring	
  an	
  AP	
  varies	
  depending	
  on	
  the	
  
hardware	
  
– Most	
  devices	
  allow	
  access	
  through	
  any	
  Web	
  
browser	
  
– Enter	
  IP	
  address	
  on	
  your	
  Web	
  browser	
  and	
  
provide	
  your	
  user	
  logon	
  name	
  and	
  password	
  

12
Wireless	
  Router	
  
•  A	
  wireless	
  router	
  includes	
  an	
  access	
  point,	
  a	
  
router,	
  and	
  a	
  switch	
  

13
Demo:	
  Configuring	
  an	
  Access	
  Point	
  
•  Wireless	
  ConfiguraIon	
  
OpIons	
  
– SSID	
  
– Wired	
  Equivalent	
  Privacy	
  
(WEP)	
  encrypIon	
  
– Changing	
  Admin	
  
Password	
  

14
Configuring	
  an	
  Access	
  Point	
  
•  Wireless	
  ConfiguraIon	
  OpIons	
  
– SSID	
  
– Wired	
  Equivalent	
  Privacy	
  (WEP)	
  encrypIon	
  
– WPA	
  (WiFi	
  Protected	
  Access	
  )	
  is	
  beer	
  

15
Configuring	
  an	
  Access	
  Point	
  
(conInued)	
  
•  Steps	
  for	
  configuring	
  a	
  D-­‐Link	
  wireless	
  router	
  
(conInued)	
  
– Turn	
  off	
  SSID	
  broadcast	
  
– You	
  should	
  also	
  change	
  your	
  SSID	
  

16
17
Wireless	
  NICs	
  
•  For	
  wireless	
  technology	
  to	
  work,	
  each	
  node	
  or	
  
computer	
  must	
  have	
  a	
  wireless	
  NIC	
  
•  NIC’s	
  main	
  funcIon	
  
– ConverIng	
  the	
  radio	
  waves	
  it	
  receives	
  into	
  digital	
  
signals	
  the	
  computer	
  understands	
  

18
Wireless	
  NICs	
  
•  There	
  are	
  many	
  wireless	
  NICs	
  on	
  the	
  market	
  
– Choose	
  yours	
  depending	
  on	
  how	
  you	
  plan	
  to	
  use	
  it	
  
– Some	
  tools	
  require	
  certain	
  specific	
  brands	
  of	
  NICs	
  

19
Understanding	
  Wireless	
  Network	
  
Standards	
  

•  A	
  standard	
  is	
  a	
  set	
  of	
  rules	
  formulated	
  by	
  an	
  
organizaIon	
  
•  InsItute	
  of	
  Electrical	
  and	
  Electronics	
  Engineers	
  
(IEEE)	
  
– Defines	
  several	
  standards	
  for	
  wireless	
  networks	
  

20
IEEE	
  Standards	
  
•  Standards	
  pass	
  through	
  these	
  groups:	
  
– Working	
  group	
  (WG)	
  
– Sponsor	
  ExecuIve	
  Commiee	
  (SEC)	
  
– Standards	
  Review	
  Commiee	
  (RevCom)	
  
– IEEE	
  Standards	
  Board	
  

•  IEEE	
  Project	
  802	
  
– LAN	
  and	
  WAN	
  standards	
  

21
The	
  802.11	
  Standard	
  
•  The	
  first	
  wireless	
  technology	
  standard	
  
•  Defined	
  wireless	
  connecIvity	
  at	
  1	
  Mbps	
  and	
  2	
  
Mbps	
  within	
  a	
  LAN	
  
•  Applied	
  to	
  layers	
  1	
  and	
  2	
  of	
  the	
  OSI	
  model	
  
•  Wireless	
  networks	
  cannot	
  detect	
  collisions	
  
– Carrier	
  sense	
  mulIple	
  access/collision	
  avoidance	
  
(CSMA/CA)	
  is	
  used	
  instead	
  of	
  CSMA/CD	
  

22
Addressing	
  
•  Wireless	
  LANs	
  do	
  not	
  have	
  an	
  address	
  
associated	
  with	
  a	
  physical	
  locaIon	
  
– An	
  addressable	
  unit	
  is	
  called	
  a	
  staIon	
  (STA)	
  

23
The	
  Basic	
  Architecture	
  of	
  802.11	
  
•  802.11	
  uses	
  a	
  basic	
  service	
  set	
  (BSS)	
  as	
  its	
  
building	
  block	
  
– Computers	
  within	
  a	
  BSS	
  can	
  communicate	
  with	
  
each	
  other	
  

24
The	
  Basic	
  Architecture	
  of	
  802.11	
  
•  To	
  connect	
  two	
  
BSSs,	
  802.11	
  
requires	
  a	
  
distribuIon	
  
system	
  (DS)	
  

25
Frequency	
  Range	
  
•  In	
  the	
  United	
  States,	
  Wi-­‐Fi	
  uses	
  frequencies	
  
near	
  2.4	
  GHz	
  
•  (Except	
  802.11a	
  at	
  5	
  GHz)	
  

– There	
  are	
  11	
  channels,	
  but	
  they	
  overlap,	
  so	
  only	
  
three	
  are	
  commonly	
  used	
  
•  See	
  link	
  Ch	
  11c	
  (cisco.com)	
  

26
Infrared	
  (IR)	
  
•  Infrared	
  light	
  can’t	
  be	
  seen	
  by	
  the	
  human	
  eye	
  
•  IR	
  technology	
  is	
  restricted	
  to	
  a	
  single	
  room	
  or	
  line	
  of	
  
sight	
  
•  IR	
  light	
  cannot	
  penetrate	
  walls,	
  ceilings,	
  or	
  floors	
  
–  Image:	
  IR	
  transmier	
  for	
  wireless	
  headphones	
  

27
IEEE	
  AddiIonal	
  802.11	
  Projects	
  
•  802.11a	
  
– Created	
  in	
  1999	
  
– OperaIng	
  frequency	
  5	
  GHz	
  
– Throughput	
  54	
  Mbps	
  

28
IEEE	
  AddiIonal	
  802.11	
  Projects	
  
(conInued)	
  

•  802.11b	
  

– Operates	
  in	
  the	
  2.4	
  GHz	
  range	
  
– Throughput	
  11	
  Mbps	
  
– Also	
  referred	
  as	
  Wi-­‐Fi	
  (wireless	
  fidelity)	
  
– Allows	
  for	
  11	
  channels	
  to	
  prevent	
  overlapping	
  
signals	
  
•  EffecIvely	
  only	
  three	
  channels	
  (1,	
  6,	
  and	
  11)	
  can	
  be	
  
used	
  in	
  combinaIon	
  without	
  overlapping	
  

– Introduced	
  Wired	
  Equivalent	
  Privacy	
  (WEP)	
  
29
IEEE	
  AddiIonal	
  802.11	
  Projects	
  
(conInued)	
  

•  802.11e	
  

– It	
  has	
  improvements	
  to	
  address	
  the	
  problem	
  of	
  
interference	
  
•  When	
  interference	
  is	
  detected,	
  signals	
  can	
  jump	
  to	
  
another	
  frequency	
  more	
  quickly	
  

•  802.11g	
  
– Operates	
  in	
  the	
  2.4	
  GHz	
  range	
  
– Throughput	
  increased	
  from	
  11	
  Mbps	
  to	
  54	
  Mbps	
  
30
IEEE	
  AddiIonal	
  802.11	
  Projects	
  
(conInued)	
  

•  802.11i	
  

– Introduced	
  Wi-­‐Fi	
  Protected	
  Access	
  (WPA)	
  
– Corrected	
  many	
  of	
  the	
  security	
  vulnerabiliIes	
  of	
  
802.11b	
  

•  802.11n	
  (draR)	
  
– Finalized	
  in	
  Dec	
  2009	
  
– Speeds	
  up	
  to	
  300	
  Mbps	
  
– Aerohive	
  AP	
  runs	
  at	
  264	
  Mbps	
  now	
  
31
IEEE	
  AddiIonal	
  802.11	
  Projects	
  
(conInued)	
  

•  802.15	
  

– Addresses	
  networking	
  
devices	
  within	
  one	
  
person’s	
  workspace	
  
•  Called	
  wireless	
  personal	
  
area	
  network	
  (WPAN)	
  

– Bluetooth	
  is	
  one	
  of	
  six	
  
802.15	
  standards	
  
•  Image	
  from	
  
ubergizmo.com	
  
32
IEEE	
  AddiIonal	
  802.11	
  Projects	
  
(conInued)	
  

•  Bluetooth	
  

– Defines	
  a	
  method	
  for	
  interconnecIng	
  portable	
  
devices	
  without	
  wires	
  
– Maximum	
  distance	
  allowed	
  is	
  10	
  meters	
  
– It	
  uses	
  the	
  2.45	
  GHz	
  frequency	
  band	
  
– Throughput	
  of	
  up	
  to	
  2.1	
  Mbps	
  for	
  Bluetooth	
  2.0	
  
•  Note:	
  the	
  speed	
  value	
  of	
  12	
  Mbps	
  in	
  your	
  book	
  and	
  the	
  
lecture	
  notes	
  is	
  wrong.	
  

33
IEEE	
  AddiIonal	
  802.11	
  Projects	
  
(conInued)	
  

•  802.16	
  (also	
  called	
  WIMAX)	
  

– Addresses	
  the	
  issue	
  of	
  wireless	
  metropolitan	
  area	
  
networks	
  (MANs)	
  
– Defines	
  the	
  WirelessMAN	
  Air	
  Interface	
  
– Range	
  of	
  up	
  to	
  30	
  miles	
  
– Throughput	
  of	
  up	
  to	
  120	
  Mbps	
  

•  802.20	
  
– Addresses	
  wireless	
  MANs	
  for	
  mobile	
  users	
  who	
  
are	
  sijng	
  in	
  trains,	
  subways,	
  or	
  cars	
  traveling	
  at	
  
speeds	
  up	
  to	
  150	
  miles	
  per	
  hour	
  
34
IEEE	
  AddiIonal	
  802.11	
  Projects	
  
(conInued)	
  

•  Bluetooth	
  

– Defines	
  a	
  method	
  for	
  interconnecIng	
  portable	
  
devices	
  without	
  wires	
  
– Maximum	
  distance	
  allowed	
  is	
  10	
  meters	
  
– It	
  uses	
  the	
  2.45	
  GHz	
  frequency	
  band	
  
– Throughput	
  of	
  up	
  to	
  12	
  Mbps	
  

•  HiperLAN2	
  
– European	
  WLAN	
  standard	
  
– It	
  is	
  not	
  compaIble	
  with	
  802.11	
  standards	
  
35
2.1 Mbps

36
Understanding	
  AuthenIcaIon	
  
•  Wireless	
  technology	
  brings	
  new	
  security	
  risks	
  
to	
  a	
  network	
  
•  Authen'ca'on	
  
– Establishing	
  that	
  a	
  user	
  is	
  authenIc—authorized	
  
to	
  use	
  the	
  network	
  
– If	
  authenIcaIon	
  fails,	
  anyone	
  in	
  radio	
  range	
  can	
  
use	
  your	
  network	
  

37
The	
  802.1X	
  Standard	
  
•  Defines	
  the	
  process	
  of	
  authenIcaIng	
  and	
  
authorizing	
  users	
  on	
  a	
  WLAN	
  
•  Basic	
  concepts	
  
– Point-­‐to-­‐Point	
  Protocol	
  (PPP)	
  
– Extensible	
  AuthenIcaIon	
  Protocol	
  (EAP)	
  
– Wired	
  Equivalent	
  Privacy	
  (WEP)	
  
– Wi-­‐Fi	
  Protected	
  Access	
  (WPA)	
  

38
Point-­‐to-­‐Point	
  Protocol	
  (PPP)	
  
•  Many	
  ISPs	
  use	
  PPP	
  to	
  connect	
  dial-­‐up	
  or	
  DSL	
  
users	
  
•  PPP	
  handles	
  authenIcaIon	
  with	
  a	
  user	
  name	
  
and	
  password,	
  sent	
  with	
  PAP	
  or	
  CHAP	
  
– PAP	
  (Password	
  AuthenIcaIon	
  Protocol)	
  sends	
  
passwords	
  unencrypted	
  
•  Vulnerable	
  to	
  trivial	
  sniffing	
  aacks	
  

39
CHAP	
  Vulnerability	
  
•  CHAP	
  (Challenge-­‐Handshake	
  AuthenIcaIon	
  
Protocol)	
  
– Server	
  sends	
  a	
  Challenge	
  with	
  a	
  random	
  value	
  
– Client	
  sends	
  a	
  Response,	
  hashing	
  the	
  random	
  
value	
  with	
  the	
  secret	
  password	
  

•  This	
  is	
  sIll	
  vulnerable	
  to	
  a	
  sort	
  of	
  session	
  
hijacking	
  aack	
  

40
Extensible	
  AuthenIcaIon	
  Protocol	
  
(EAP)	
  

•  EAP	
  is	
  an	
  enhancement	
  to	
  PPP	
  
•  Allows	
  a	
  company	
  to	
  select	
  its	
  authenIcaIon	
  
method	
  
– CerIficates	
  
– Kerberos	
  

•  Kerberos	
  is	
  used	
  on	
  LANs	
  for	
  authenIcaIon	
  
•  Uses	
  Tickets	
  and	
  Keys	
  
•  Used	
  by	
  Windows	
  2000,	
  XP,	
  and	
  2003	
  Server	
  by	
  default	
  
•  Not	
  common	
  on	
  WLANS	
  (I	
  think)	
  
41
X.509	
  CerIficate	
  
•  Record	
  that	
  authenIcates	
  network	
  enIIes	
  
•  IdenIfies	
  
– The	
  owner	
  
– The	
  cerIficate	
  authority	
  (CA)	
  
– The	
  owner’s	
  public	
  key	
  

42
Sample	
  X.509	
  CerIficate	
  
•  Go	
  to	
  gmail.com	
  
•  Double-­‐click	
  the	
  padlock	
  

43
Public	
  Key	
  
•  Your	
  browser	
  
uses	
  the	
  Public	
  
Key	
  to	
  encrypt	
  
data	
  so	
  only	
  
Gmail	
  can	
  read	
  
it	
  

44
LEAP	
  
•  Lightweight	
  Extensible	
  	
  
AuthenIcaIon	
  Protocol	
  	
  
(LEAP)	
  
– A	
  Cisco	
  product	
  
– Vulnerable,	
  but	
  Cisco	
  didn’t	
  care	
  
– Joshua	
  Wright	
  wrote	
  the	
  ASLEAP	
  hacking	
  tool	
  to	
  
crack	
  LEAP,	
  and	
  forced	
  Cisco	
  to	
  develop	
  a	
  beer	
  
protocol	
  
45
More	
  Secure	
  EAP	
  Methods	
  
•  Extensible	
  AuthenIcaIon	
  Protocol-­‐Transport	
  
Layer	
  Security	
  (EAP-­‐TLS)	
  
– Secure	
  but	
  rarely	
  used,	
  because	
  both	
  client	
  and	
  
server	
  need	
  cerIficates	
  signed	
  by	
  a	
  CA	
  

•  Protected	
  EAP	
  (PEAP)	
  and	
  MicrosoR	
  PEAP	
  
– Very	
  secure,	
  only	
  requires	
  server	
  to	
  have	
  a	
  
cerIficate	
  signed	
  by	
  a	
  CA	
  
•  See	
  link	
  Ch	
  11h	
  

46
802.1X	
  components	
  
•  Supplicant	
  
–  The	
  user	
  accessing	
  a	
  WLAN	
  

•  AuthenIcator	
  
–  The	
  AP	
  

•  AuthenIcaIon	
  server	
  
–  Checks	
  an	
  account	
  database	
  to	
  see	
  if	
  user’s	
  credenIals	
  are	
  
acceptable	
  
–  May	
  use	
  RADIUS	
  (Remote	
  Access	
  Dial-­‐In	
  User	
  Service)	
  

47
48
Wired	
  Equivalent	
  Privacy	
  (WEP)	
  
•  Part	
  of	
  the	
  802.11b	
  standard	
  
•  Encrypts	
  data	
  on	
  a	
  wireless	
  network	
  
•  WEP	
  has	
  many	
  vulnerabiliIes	
  
•  To	
  crack	
  WEP	
  

49
Wi-­‐Fi	
  Protected	
  Access	
  (WPA)	
  
•  Specified	
  in	
  the	
  802.11i	
  standard	
  
•  Replaces	
  WEP	
  
•  WPA	
  improves	
  encrypIon	
  by	
  using	
  Temporal	
  
Key	
  Integrity	
  Protocol	
  (TKIP)	
  

50
TKIP	
  Enhancements	
  
•  Message	
  Integrity	
  Check	
  (MIC)	
  
– Prevent	
  aacker	
  from	
  injecIng	
  forged	
  packets	
  	
  

•  Extended	
  IniIalizaIon	
  Vector	
  (IV)	
  with	
  
sequencing	
  rules	
  
– Prevent	
  replays	
  (aacker	
  re-­‐sending	
  copied	
  
packets)	
  

51
TKIP	
  Enhancements	
  
•  Per-­‐packet	
  key	
  mixing	
  
– MAC	
  addresses	
  are	
  used	
  to	
  create	
  a	
  key	
  
– Each	
  link	
  uses	
  a	
  different	
  key	
  

•  Rekeying	
  mechanism	
  
– Provides	
  fresh	
  keys	
  
– Prevents	
  aackers	
  from	
  reusing	
  old	
  keys	
  

52
WPA	
  Adds	
  802.1x	
  
•  WPA	
  also	
  adds	
  an	
  authenIcaIon	
  mechanism	
  
implemenIng	
  802.1X	
  and	
  EAP	
  
– This	
  was	
  not	
  available	
  in	
  WEP	
  

53
Understanding	
  Wardriving	
  
•  Hackers	
  use	
  wardriving	
  
– Finding	
  insecure	
  access	
  points	
  
– Using	
  a	
  laptop	
  or	
  palmtop	
  computer	
  

•  Wardriving	
  is	
  not	
  illegal	
  
– But	
  using	
  the	
  resources	
  of	
  these	
  networks	
  is	
  illegal	
  

•  Warflying	
  
– Variant	
  where	
  an	
  airplane	
  is	
  used	
  instead	
  of	
  a	
  car	
  

54
How	
  It	
  Works	
  
•  An	
  aacker	
  or	
  security	
  tester	
  simply	
  drives	
  
around	
  with	
  the	
  following	
  equipment	
  
– Laptop	
  computer	
  
– Wireless	
  NIC	
  
– An	
  antenna	
  
– SoRware	
  that	
  scans	
  the	
  area	
  for	
  SSIDs	
  

•  Not	
  all	
  wireless	
  NICs	
  are	
  compaIble	
  with	
  
scanning	
  programs	
  
•  Antenna	
  prices	
  vary	
  depending	
  on	
  the	
  quality	
  
55
and	
  the	
  range	
  they	
  can	
  cover	
  
How	
  It	
  Works	
  (conInued)	
  
•  Scanning	
  soRware	
  can	
  idenIfy	
  
– The	
  company’s	
  SSID	
  
– The	
  type	
  of	
  security	
  enabled	
  
– The	
  signal	
  strength	
  
•  IndicaIng	
  how	
  close	
  the	
  AP	
  is	
  to	
  the	
  aacker	
  

56
Demo:	
  VistaStumbler	
  

57
NetStumbler	
  
•  Shareware	
  tool	
  wrien	
  for	
  Windows	
  that	
  
enables	
  you	
  to	
  detect	
  WLANs	
  	
  
– Supports	
  802.11a,	
  802.11b,	
  and	
  802.11g	
  
standards	
  

•  NetStumbler	
  was	
  primarily	
  designed	
  to	
  
– Verify	
  your	
  WLAN	
  configuraIon	
  
– Detect	
  other	
  wireless	
  networks	
  
– Detect	
  unauthorized	
  APs	
  
58
NetStumbler	
  
•  NetStumbler	
  is	
  capable	
  of	
  interface	
  with	
  a	
  GPS	
  
– Enabling	
  a	
  security	
  tester	
  or	
  hacker	
  to	
  map	
  out	
  
locaIons	
  of	
  all	
  the	
  WLANs	
  the	
  soRware	
  detects	
  

59
NetStumbler	
  
•  NetStumbler	
  logs	
  the	
  following	
  informaIon	
  
– SSID	
  
– MAC	
  address	
  and	
  Manufacturer	
  of	
  the	
  AP	
  
– Channel	
  
– Signal	
  Strength	
  
– EncrypIon	
  

•  Can	
  detect	
  APs	
  within	
  a	
  350-­‐foot	
  radius	
  
– With	
  a	
  good	
  antenna,	
  they	
  can	
  locate	
  APs	
  a	
  couple	
  
of	
  miles	
  away	
  
60
61
62
Kismet	
  
•  Another	
  product	
  for	
  conducIng	
  wardriving	
  
aacks	
  
•  Runs	
  on	
  Linux,	
  BSD,	
  MAC	
  OS	
  X,	
  and	
  Linux	
  PDAs	
  
•  Kismet	
  is	
  adverIsed	
  also	
  as	
  a	
  sniffer	
  and	
  IDS	
  
– Kismet	
  can	
  sniff	
  802.11b,	
  802.11a,	
  and	
  802.11g	
  
traffic	
  

63
Kismet	
  features	
  
– Ethereal-­‐	
  and	
  Tcpdump-­‐compaIble	
  data	
  logging	
  
– AirSnort	
  compaIble	
  
– Network	
  IP	
  range	
  detecIon	
  

64
Kismet	
  features	
  (conInued)	
  
– Hidden	
  network	
  SSID	
  detecIon	
  
– Graphical	
  mapping	
  of	
  networks	
  
– Client-­‐server	
  architecture	
  
– Manufacturer	
  and	
  model	
  idenIficaIon	
  of	
  APs	
  and	
  
clients	
  
– DetecIon	
  of	
  known	
  default	
  access	
  point	
  
configuraIons	
  
– XML	
  output	
  
– Supports	
  20	
  card	
  types	
  
65
Understanding	
  Wireless	
  Hacking	
  
•  Hacking	
  a	
  wireless	
  network	
  is	
  not	
  much	
  
different	
  from	
  hacking	
  a	
  wired	
  LAN	
  
•  Techniques	
  for	
  hacking	
  wireless	
  networks	
  
– Port	
  scanning	
  
– EnumeraIon	
  

66
Tools	
  of	
  the	
  Trade	
  
•  Equipment	
  
– Laptop	
  computer	
  
– A	
  wireless	
  NIC	
  
– An	
  antenna	
  
– Sniffer	
  soRware	
  

67
AirSnort	
  
•  Created	
  by	
  Jeremy	
  Bruestle	
  and	
  Blake	
  Hegerle	
  
•  It	
  is	
  the	
  tool	
  most	
  hackers	
  wanIng	
  to	
  access	
  
WEP-­‐enabled	
  WLANs	
  use	
  
•  AirSnort	
  limitaIons	
  
– Runs	
  on	
  either	
  Linux	
  or	
  Windows	
  (textbook	
  is	
  
wrong)	
  
– Requires	
  specific	
  drivers	
  
– Not	
  all	
  wireless	
  NICs	
  funcIon	
  with	
  AirSnort	
  
•  See	
  links	
  Ch	
  11p,	
  11q	
  
68
WEPCrack	
  
•  Another	
  open-­‐source	
  tool	
  used	
  to	
  crack	
  WEP	
  
encrypIon	
  
– WEPCrack	
  was	
  released	
  about	
  a	
  week	
  before	
  
AirSnort	
  

•  It	
  also	
  works	
  on	
  *NIX	
  systems	
  
•  WEPCrack	
  uses	
  Perl	
  scripts	
  to	
  carry	
  out	
  aacks	
  
on	
  wireless	
  systems	
  
– AirSnort	
  is	
  considered	
  beer	
  (link	
  Ch	
  11r)	
  
69
Countermeasures	
  for	
  Wireless	
  
Aacks	
  

•  AnI-­‐wardriving	
  soRware	
  makes	
  it	
  more	
  
difficult	
  for	
  aackers	
  to	
  discover	
  your	
  wireless	
  
LAN	
  
– Honeypots	
  
•  Servers	
  with	
  fake	
  data	
  to	
  snare	
  intruders	
  

– Fakeap	
  and	
  Black	
  Alchemy	
  Fake	
  AP	
  
•  SoRware	
  that	
  makes	
  fake	
  Access	
  Points	
  

70
Countermeasures	
  for	
  Wireless	
  
Aacks	
  

•  Use	
  special	
  paint	
  to	
  stop	
  radio	
  from	
  escaping	
  
your	
  building	
  
•  Allow	
  only	
  predetermined	
  MAC	
  addresses	
  and	
  
IP	
  addresses	
  to	
  have	
  access	
  to	
  the	
  wireless	
  
LAN	
  
•  Use	
  an	
  authenIcaIon	
  server	
  instead	
  of	
  relying	
  
on	
  a	
  wireless	
  device	
  to	
  authenIcate	
  users	
  

71
Countermeasures	
  for	
  Wireless	
  
Aacks	
  	
  

•  Use	
  an	
  EAP	
  authenIcaIon	
  protocol	
  
•  If	
  you	
  use	
  WEP,	
  use	
  104-­‐bit	
  encrypIon	
  rather	
  
than	
  40-­‐bit	
  encrypIon	
  
– But	
  just	
  use	
  WPA	
  instead	
  

•  Assign	
  staIc	
  IP	
  addresses	
  to	
  wireless	
  clients	
  
instead	
  of	
  using	
  DHCP	
  
•  Don’t	
  broadcast	
  the	
  SSID	
  
72
Countermeasures	
  for	
  Wireless	
  
Aacks	
  	
  

•  Place	
  the	
  AP	
  in	
  the	
  demilitarized	
  zone	
  (DMZ)	
  
(image	
  from	
  wikipedia)	
  

73
WRAP	
  UP	
  
•  Use	
  these	
  Ips	
  to	
  prevent	
  unwanted	
  users	
  	
  
–  Change	
  default	
  sejng	
  on	
  your	
  router	
  
•  When	
  you	
  install	
  router	
  modify	
  id	
  and	
  pwd	
  to	
  something	
  else	
  
rather	
  than	
  default	
  
–  Disable	
  SSID	
  broadcast	
  
•  Hides	
  network	
  from	
  beginner	
  intruder.	
  Ie.	
  Windows	
  Wireless	
  Zero	
  
config	
  uIlity	
  
•  Will	
  not	
  keep	
  you	
  safe	
  from	
  more	
  advance	
  hackers	
  
–  Turn	
  off	
  network	
  when	
  not	
  in	
  use	
  
•  Impossible	
  to	
  hack	
  a	
  network	
  that	
  it	
  is	
  not	
  running	
  
–  MAC	
  address	
  filtering	
  
•  AP	
  grants	
  access	
  to	
  certain	
  MAC	
  addresses	
  
•  Not	
  fully	
  proof,	
  but	
  good	
  countermeasure	
  
–  EncrypIon	
  
•  Use	
  of	
  WPA	
  
•  Use	
  long	
  and	
  random	
  WPA	
  keys	
  
74
Contact	
  
•  Gtalk/Email	
  :	
  ignmantra2@gmail.com	
  
•  Telp	
  :	
  -­‐	
  
•  Materi	
  akan	
  dishare	
  :	
  google.drive	
  
•  Govcsirt.kominfo.go.id	
  

75
Email	
  Contact	
  :	
  	
  
IGN	
  Mantra	
  :	
  mantra@acad-­‐csirt.or.id,	
  	
  
Incident	
  Response	
  :	
  incident@acad-­‐csirt.or.id,	
  
InformaIons	
  :	
  info@acad-­‐csirt.or.id	
  
URL	
  :	
  www.acad-­‐csirt.or.id	
  
Facebook	
  :	
  facebook.com/acad-­‐csirt	
  

TERIMA	
  KASIH	
  -­‐	
  Q	
  &	
  A	
  

Contenu connexe

Tendances (20)

The Differences of between ZigBee and Bluetooth technologies
The Differences of between ZigBee and Bluetooth technologiesThe Differences of between ZigBee and Bluetooth technologies
The Differences of between ZigBee and Bluetooth technologies
 
Zigbee wireless control made easy
Zigbee wireless control made easyZigbee wireless control made easy
Zigbee wireless control made easy
 
Testing and troubleshooting networks
Testing and troubleshooting networksTesting and troubleshooting networks
Testing and troubleshooting networks
 
Zigbee technology2
Zigbee technology2Zigbee technology2
Zigbee technology2
 
Dccn ppt
Dccn pptDccn ppt
Dccn ppt
 
Voice communication using zigbee
Voice communication using zigbeeVoice communication using zigbee
Voice communication using zigbee
 
Wireless standards
Wireless standards Wireless standards
Wireless standards
 
Wifi
WifiWifi
Wifi
 
Wireless Networks
Wireless NetworksWireless Networks
Wireless Networks
 
Zigbee
ZigbeeZigbee
Zigbee
 
ZIGBEE TECHNOLOGY
ZIGBEE TECHNOLOGYZIGBEE TECHNOLOGY
ZIGBEE TECHNOLOGY
 
ZigBee Technology
ZigBee TechnologyZigBee Technology
ZigBee Technology
 
Wireless Microcontroller (IEEE802.15.4 and ZigBee): JN5139
Wireless Microcontroller  (IEEE802.15.4 and ZigBee): JN5139Wireless Microcontroller  (IEEE802.15.4 and ZigBee): JN5139
Wireless Microcontroller (IEEE802.15.4 and ZigBee): JN5139
 
Sensor(zigbee)
Sensor(zigbee)Sensor(zigbee)
Sensor(zigbee)
 
Zigbee technology
Zigbee technologyZigbee technology
Zigbee technology
 
Zigbee technology
Zigbee technology Zigbee technology
Zigbee technology
 
Mobility access switches_madani adjali
Mobility access switches_madani adjaliMobility access switches_madani adjali
Mobility access switches_madani adjali
 
Zigbee technology [autosaved]
Zigbee technology [autosaved]Zigbee technology [autosaved]
Zigbee technology [autosaved]
 
Wi fi
Wi fiWi fi
Wi fi
 
Zigbee intro
Zigbee introZigbee intro
Zigbee intro
 

En vedette

Restaurantes en el valle del jerte
Restaurantes en el valle del jerteRestaurantes en el valle del jerte
Restaurantes en el valle del jerteMoewondiga
 
Gestión de Turismo Social rescatado por Luis Fernando Heras Portillo
Gestión de Turismo Social rescatado por Luis Fernando Heras PortilloGestión de Turismo Social rescatado por Luis Fernando Heras Portillo
Gestión de Turismo Social rescatado por Luis Fernando Heras PortilloLuis Fernando Heras Portillo
 
El toke del sabor cristina naranjo
El toke del sabor cristina naranjoEl toke del sabor cristina naranjo
El toke del sabor cristina naranjoCriselyNaranjo
 
Ime newsletter4
Ime newsletter4Ime newsletter4
Ime newsletter4royc1
 
Enrique Gonzalez version 2 open feb 1 with mario 2nd edition final 5 x 8 ...
Enrique Gonzalez   version 2 open feb 1  with mario 2nd edition final  5 x 8 ...Enrique Gonzalez   version 2 open feb 1  with mario 2nd edition final  5 x 8 ...
Enrique Gonzalez version 2 open feb 1 with mario 2nd edition final 5 x 8 ...Steve McCrea
 
Convalidaciones en Formación Profesional
Convalidaciones en Formación ProfesionalConvalidaciones en Formación Profesional
Convalidaciones en Formación ProfesionalINGEFORMA
 
ICT Marketing Tips E Book Presentation
ICT Marketing Tips E Book PresentationICT Marketing Tips E Book Presentation
ICT Marketing Tips E Book PresentationExtendance
 
Especial universidades - La Razón
Especial universidades - La RazónEspecial universidades - La Razón
Especial universidades - La RazónComunnicacionUFV
 
Divina comedia monroy rosales
Divina comedia monroy rosalesDivina comedia monroy rosales
Divina comedia monroy rosalesJulio Laos
 
Vip genial ayto valencia 225619039-csir tcv-guia-de-seguridad-en-el-teletrab...
Vip genial ayto valencia  225619039-csir tcv-guia-de-seguridad-en-el-teletrab...Vip genial ayto valencia  225619039-csir tcv-guia-de-seguridad-en-el-teletrab...
Vip genial ayto valencia 225619039-csir tcv-guia-de-seguridad-en-el-teletrab...xavazquez
 
Een fijne en leefbare stad volgens team impuls 10-11-14
Een fijne en leefbare stad volgens team impuls 10-11-14Een fijne en leefbare stad volgens team impuls 10-11-14
Een fijne en leefbare stad volgens team impuls 10-11-14Maaike Veenbrink-Dijk
 
Convegno la mela nel mondo interpoma bz - 16-11-2012 4 - davide neri
Convegno la mela nel mondo   interpoma bz - 16-11-2012 4 - davide neriConvegno la mela nel mondo   interpoma bz - 16-11-2012 4 - davide neri
Convegno la mela nel mondo interpoma bz - 16-11-2012 4 - davide neriImage Line
 
MECNA.castellano
MECNA.castellanoMECNA.castellano
MECNA.castellanoRalda World
 
Plano Diretor para Recomposição Florestal nas Bacias Hidrográficas PCJ
Plano Diretor para Recomposição Florestal nas Bacias Hidrográficas PCJPlano Diretor para Recomposição Florestal nas Bacias Hidrográficas PCJ
Plano Diretor para Recomposição Florestal nas Bacias Hidrográficas PCJFlorespi
 
Estrellas
EstrellasEstrellas
Estrellasjnl
 
Semejanzas y difenrencias entre el correo postal y el correo web
Semejanzas y difenrencias entre el correo postal y el correo webSemejanzas y difenrencias entre el correo postal y el correo web
Semejanzas y difenrencias entre el correo postal y el correo webSimone Abi
 
7 Pasos para el lanzamiento de un nuevo OMV
7 Pasos para el lanzamiento de un nuevo OMV7 Pasos para el lanzamiento de un nuevo OMV
7 Pasos para el lanzamiento de un nuevo OMVAmador Rodriguez
 
DaWanda - NOAH13 London
DaWanda - NOAH13 LondonDaWanda - NOAH13 London
DaWanda - NOAH13 LondonNOAH Advisors
 

En vedette (20)

Restaurantes en el valle del jerte
Restaurantes en el valle del jerteRestaurantes en el valle del jerte
Restaurantes en el valle del jerte
 
Gestión de Turismo Social rescatado por Luis Fernando Heras Portillo
Gestión de Turismo Social rescatado por Luis Fernando Heras PortilloGestión de Turismo Social rescatado por Luis Fernando Heras Portillo
Gestión de Turismo Social rescatado por Luis Fernando Heras Portillo
 
El toke del sabor cristina naranjo
El toke del sabor cristina naranjoEl toke del sabor cristina naranjo
El toke del sabor cristina naranjo
 
Ime newsletter4
Ime newsletter4Ime newsletter4
Ime newsletter4
 
Enrique Gonzalez version 2 open feb 1 with mario 2nd edition final 5 x 8 ...
Enrique Gonzalez   version 2 open feb 1  with mario 2nd edition final  5 x 8 ...Enrique Gonzalez   version 2 open feb 1  with mario 2nd edition final  5 x 8 ...
Enrique Gonzalez version 2 open feb 1 with mario 2nd edition final 5 x 8 ...
 
Convalidaciones en Formación Profesional
Convalidaciones en Formación ProfesionalConvalidaciones en Formación Profesional
Convalidaciones en Formación Profesional
 
ICT Marketing Tips E Book Presentation
ICT Marketing Tips E Book PresentationICT Marketing Tips E Book Presentation
ICT Marketing Tips E Book Presentation
 
Especial universidades - La Razón
Especial universidades - La RazónEspecial universidades - La Razón
Especial universidades - La Razón
 
Divina comedia monroy rosales
Divina comedia monroy rosalesDivina comedia monroy rosales
Divina comedia monroy rosales
 
Elsword
ElswordElsword
Elsword
 
Vip genial ayto valencia 225619039-csir tcv-guia-de-seguridad-en-el-teletrab...
Vip genial ayto valencia  225619039-csir tcv-guia-de-seguridad-en-el-teletrab...Vip genial ayto valencia  225619039-csir tcv-guia-de-seguridad-en-el-teletrab...
Vip genial ayto valencia 225619039-csir tcv-guia-de-seguridad-en-el-teletrab...
 
Een fijne en leefbare stad volgens team impuls 10-11-14
Een fijne en leefbare stad volgens team impuls 10-11-14Een fijne en leefbare stad volgens team impuls 10-11-14
Een fijne en leefbare stad volgens team impuls 10-11-14
 
Convegno la mela nel mondo interpoma bz - 16-11-2012 4 - davide neri
Convegno la mela nel mondo   interpoma bz - 16-11-2012 4 - davide neriConvegno la mela nel mondo   interpoma bz - 16-11-2012 4 - davide neri
Convegno la mela nel mondo interpoma bz - 16-11-2012 4 - davide neri
 
MECNA.castellano
MECNA.castellanoMECNA.castellano
MECNA.castellano
 
Plano Diretor para Recomposição Florestal nas Bacias Hidrográficas PCJ
Plano Diretor para Recomposição Florestal nas Bacias Hidrográficas PCJPlano Diretor para Recomposição Florestal nas Bacias Hidrográficas PCJ
Plano Diretor para Recomposição Florestal nas Bacias Hidrográficas PCJ
 
Estrellas
EstrellasEstrellas
Estrellas
 
Ave
AveAve
Ave
 
Semejanzas y difenrencias entre el correo postal y el correo web
Semejanzas y difenrencias entre el correo postal y el correo webSemejanzas y difenrencias entre el correo postal y el correo web
Semejanzas y difenrencias entre el correo postal y el correo web
 
7 Pasos para el lanzamiento de un nuevo OMV
7 Pasos para el lanzamiento de un nuevo OMV7 Pasos para el lanzamiento de un nuevo OMV
7 Pasos para el lanzamiento de un nuevo OMV
 
DaWanda - NOAH13 London
DaWanda - NOAH13 LondonDaWanda - NOAH13 London
DaWanda - NOAH13 London
 

Similaire à Hari 2 BIMTEK ACEH WARDRIVING dan WIRELESS SECURITY

Wireless networking
Wireless networkingWireless networking
Wireless networkingOnline
 
Wireless Technologies and Standards
Wireless Technologies and StandardsWireless Technologies and Standards
Wireless Technologies and StandardsRubal Sagwal
 
Recent Trends in Wireless communication
Recent Trends in Wireless communicationRecent Trends in Wireless communication
Recent Trends in Wireless communicationJigsAshley
 
2nd lec wireless terminologies
2nd lec   wireless terminologies2nd lec   wireless terminologies
2nd lec wireless terminologiesInocentshuja Ahmad
 
Wireless lan electronics and communication engineering
Wireless lan electronics and communication engineeringWireless lan electronics and communication engineering
Wireless lan electronics and communication engineeringeceb9198
 
Networks - Lecture D
Networks - Lecture DNetworks - Lecture D
Networks - Lecture DCMDLearning
 
Ch 11: Hacking Wireless Networks
Ch 11: Hacking Wireless NetworksCh 11: Hacking Wireless Networks
Ch 11: Hacking Wireless NetworksSam Bowne
 
Wireless communication and networking
Wireless communication and networkingWireless communication and networking
Wireless communication and networkingM Sabir Saeed
 
Adhoc & WSN-Unit-I-Ragavan
Adhoc & WSN-Unit-I-RagavanAdhoc & WSN-Unit-I-Ragavan
Adhoc & WSN-Unit-I-RagavanRagavan K
 
The Wireless Library Palinet Spring2005
The Wireless Library Palinet Spring2005The Wireless Library Palinet Spring2005
The Wireless Library Palinet Spring2005Bill Drew
 
Wireless Networks.ppt
Wireless Networks.pptWireless Networks.ppt
Wireless Networks.pptxdarlord
 
Network Security- Basics Knowledge in wireless Security
Network Security- Basics Knowledge in wireless SecurityNetwork Security- Basics Knowledge in wireless Security
Network Security- Basics Knowledge in wireless SecuritySUBHAK25
 
Wireless Network security
Wireless Network securityWireless Network security
Wireless Network securityFathima Rahaman
 
CCNA (R & S) Module 02 - Connecting Networks - Chapter 1
CCNA (R & S) Module 02 - Connecting Networks - Chapter 1CCNA (R & S) Module 02 - Connecting Networks - Chapter 1
CCNA (R & S) Module 02 - Connecting Networks - Chapter 1Waqas Ahmed Nawaz
 
Connecting_Things_2.01_Instructor Supplemental Materials_Chapter4.pptx
Connecting_Things_2.01_Instructor Supplemental Materials_Chapter4.pptxConnecting_Things_2.01_Instructor Supplemental Materials_Chapter4.pptx
Connecting_Things_2.01_Instructor Supplemental Materials_Chapter4.pptxssuser52b751
 
ch5-Fog Networks and Cloud Computing
ch5-Fog Networks and Cloud Computingch5-Fog Networks and Cloud Computing
ch5-Fog Networks and Cloud Computingssuser06ea42
 
Wifi vignan final
Wifi vignan finalWifi vignan final
Wifi vignan finalPREMKUMAR
 

Similaire à Hari 2 BIMTEK ACEH WARDRIVING dan WIRELESS SECURITY (20)

Wireless networking
Wireless networkingWireless networking
Wireless networking
 
Wireless Technologies and Standards
Wireless Technologies and StandardsWireless Technologies and Standards
Wireless Technologies and Standards
 
Recent Trends in Wireless communication
Recent Trends in Wireless communicationRecent Trends in Wireless communication
Recent Trends in Wireless communication
 
2nd lec wireless terminologies
2nd lec   wireless terminologies2nd lec   wireless terminologies
2nd lec wireless terminologies
 
Wireless lan electronics and communication engineering
Wireless lan electronics and communication engineeringWireless lan electronics and communication engineering
Wireless lan electronics and communication engineering
 
Networks - Lecture D
Networks - Lecture DNetworks - Lecture D
Networks - Lecture D
 
Ch 11: Hacking Wireless Networks
Ch 11: Hacking Wireless NetworksCh 11: Hacking Wireless Networks
Ch 11: Hacking Wireless Networks
 
Wifi- technology_moni
Wifi- technology_moniWifi- technology_moni
Wifi- technology_moni
 
Wireless communication and networking
Wireless communication and networkingWireless communication and networking
Wireless communication and networking
 
Adhoc & WSN-Unit-I-Ragavan
Adhoc & WSN-Unit-I-RagavanAdhoc & WSN-Unit-I-Ragavan
Adhoc & WSN-Unit-I-Ragavan
 
The Wireless Library Palinet Spring2005
The Wireless Library Palinet Spring2005The Wireless Library Palinet Spring2005
The Wireless Library Palinet Spring2005
 
Wireless Networks.ppt
Wireless Networks.pptWireless Networks.ppt
Wireless Networks.ppt
 
Network Security- Basics Knowledge in wireless Security
Network Security- Basics Knowledge in wireless SecurityNetwork Security- Basics Knowledge in wireless Security
Network Security- Basics Knowledge in wireless Security
 
Wireless networks
Wireless networksWireless networks
Wireless networks
 
Wireless Network security
Wireless Network securityWireless Network security
Wireless Network security
 
CCNA (R & S) Module 02 - Connecting Networks - Chapter 1
CCNA (R & S) Module 02 - Connecting Networks - Chapter 1CCNA (R & S) Module 02 - Connecting Networks - Chapter 1
CCNA (R & S) Module 02 - Connecting Networks - Chapter 1
 
Connecting_Things_2.01_Instructor Supplemental Materials_Chapter4.pptx
Connecting_Things_2.01_Instructor Supplemental Materials_Chapter4.pptxConnecting_Things_2.01_Instructor Supplemental Materials_Chapter4.pptx
Connecting_Things_2.01_Instructor Supplemental Materials_Chapter4.pptx
 
Wireless networks
Wireless networksWireless networks
Wireless networks
 
ch5-Fog Networks and Cloud Computing
ch5-Fog Networks and Cloud Computingch5-Fog Networks and Cloud Computing
ch5-Fog Networks and Cloud Computing
 
Wifi vignan final
Wifi vignan finalWifi vignan final
Wifi vignan final
 

Plus de IGN MANTRA

Karir dan Kompetensi Keamanan Siber RTIK Bali 28 Agustus 2020
Karir dan Kompetensi Keamanan Siber RTIK Bali 28 Agustus 2020Karir dan Kompetensi Keamanan Siber RTIK Bali 28 Agustus 2020
Karir dan Kompetensi Keamanan Siber RTIK Bali 28 Agustus 2020IGN MANTRA
 
Acad csirt cyber security rtik bali 22 july 2020
Acad csirt cyber security rtik bali 22 july 2020Acad csirt cyber security rtik bali 22 july 2020
Acad csirt cyber security rtik bali 22 july 2020IGN MANTRA
 
Ign mantra ppt menulis artikel dan buku ict
Ign mantra ppt menulis artikel dan buku ictIgn mantra ppt menulis artikel dan buku ict
Ign mantra ppt menulis artikel dan buku ictIGN MANTRA
 
2020 07-16 aspek security n hukum cctv-ign mantra
2020 07-16 aspek security n hukum cctv-ign mantra2020 07-16 aspek security n hukum cctv-ign mantra
2020 07-16 aspek security n hukum cctv-ign mantraIGN MANTRA
 
2020 07-16 data security lokal-internet it up pancasila
2020 07-16 data security lokal-internet it up pancasila2020 07-16 data security lokal-internet it up pancasila
2020 07-16 data security lokal-internet it up pancasilaIGN MANTRA
 
2020 07-02 cyber crime n data security-ign mantra
2020 07-02 cyber crime n data security-ign mantra2020 07-02 cyber crime n data security-ign mantra
2020 07-02 cyber crime n data security-ign mantraIGN MANTRA
 
2020 06-30 cyber security kbk kkni aptikom-ign mantra
2020 06-30 cyber security kbk kkni aptikom-ign mantra2020 06-30 cyber security kbk kkni aptikom-ign mantra
2020 06-30 cyber security kbk kkni aptikom-ign mantraIGN MANTRA
 
2020 06-20 data security lokal-internet ngampooz
2020 06-20 data security lokal-internet ngampooz2020 06-20 data security lokal-internet ngampooz
2020 06-20 data security lokal-internet ngampoozIGN MANTRA
 
2020 06-22 cyber security career competence-iaii-ign mantra
2020 06-22 cyber security career competence-iaii-ign mantra2020 06-22 cyber security career competence-iaii-ign mantra
2020 06-22 cyber security career competence-iaii-ign mantraIGN MANTRA
 
Webminar Keamanan Data dan Informasi Pendidikan di Industri 4.0 dan Society 5.0
Webminar Keamanan Data dan Informasi Pendidikan di Industri 4.0 dan Society 5.0 Webminar Keamanan Data dan Informasi Pendidikan di Industri 4.0 dan Society 5.0
Webminar Keamanan Data dan Informasi Pendidikan di Industri 4.0 dan Society 5.0 IGN MANTRA
 
Seminar Honeynet ACAD-CSIRT BSSN Cyber Security Tel-U Bandung Nov 2019
Seminar Honeynet ACAD-CSIRT BSSN Cyber Security Tel-U Bandung Nov 2019Seminar Honeynet ACAD-CSIRT BSSN Cyber Security Tel-U Bandung Nov 2019
Seminar Honeynet ACAD-CSIRT BSSN Cyber Security Tel-U Bandung Nov 2019IGN MANTRA
 
Workshop incident response n handling-bssn 12 nop 2019-ignmantra
Workshop incident response n handling-bssn 12 nop 2019-ignmantraWorkshop incident response n handling-bssn 12 nop 2019-ignmantra
Workshop incident response n handling-bssn 12 nop 2019-ignmantraIGN MANTRA
 
2019 09-10 seminar cyber security acad csirt honeynet universitas indonesia s...
2019 09-10 seminar cyber security acad csirt honeynet universitas indonesia s...2019 09-10 seminar cyber security acad csirt honeynet universitas indonesia s...
2019 09-10 seminar cyber security acad csirt honeynet universitas indonesia s...IGN MANTRA
 
2019-09-11 Workshop incident response n handling honeynet Universitas Indonesia
2019-09-11 Workshop incident response n handling honeynet Universitas Indonesia2019-09-11 Workshop incident response n handling honeynet Universitas Indonesia
2019-09-11 Workshop incident response n handling honeynet Universitas IndonesiaIGN MANTRA
 
2019 03-25 acad-csirt career in security to polinela lampung 25 maret2019 final
2019 03-25 acad-csirt career in security to polinela lampung 25 maret2019 final2019 03-25 acad-csirt career in security to polinela lampung 25 maret2019 final
2019 03-25 acad-csirt career in security to polinela lampung 25 maret2019 finalIGN MANTRA
 
2018 11-12 acad-csirt updated cyber security pemda bssn
2018 11-12 acad-csirt updated cyber security pemda bssn2018 11-12 acad-csirt updated cyber security pemda bssn
2018 11-12 acad-csirt updated cyber security pemda bssnIGN MANTRA
 
ISO 27001 2013 Introduction Study Case IGN Mantra, 2nd Day, 3rd Session.
ISO 27001 2013 Introduction Study Case IGN Mantra, 2nd Day, 3rd Session.ISO 27001 2013 Introduction Study Case IGN Mantra, 2nd Day, 3rd Session.
ISO 27001 2013 Introduction Study Case IGN Mantra, 2nd Day, 3rd Session.IGN MANTRA
 
ISO 27001 Awareness IGN Mantra 2nd Day, 2nd Session.
ISO 27001 Awareness IGN Mantra 2nd Day, 2nd Session.ISO 27001 Awareness IGN Mantra 2nd Day, 2nd Session.
ISO 27001 Awareness IGN Mantra 2nd Day, 2nd Session.IGN MANTRA
 
ISO 27001 Awareness IGN Mantra 2nd Day, 1st Session.
ISO 27001 Awareness IGN Mantra 2nd Day, 1st Session.ISO 27001 Awareness IGN Mantra 2nd Day, 1st Session.
ISO 27001 Awareness IGN Mantra 2nd Day, 1st Session.IGN MANTRA
 
SEMINAR Computer & Cyber Security Career in the World, IT UP
SEMINAR Computer & Cyber Security Career in the World, IT UPSEMINAR Computer & Cyber Security Career in the World, IT UP
SEMINAR Computer & Cyber Security Career in the World, IT UPIGN MANTRA
 

Plus de IGN MANTRA (20)

Karir dan Kompetensi Keamanan Siber RTIK Bali 28 Agustus 2020
Karir dan Kompetensi Keamanan Siber RTIK Bali 28 Agustus 2020Karir dan Kompetensi Keamanan Siber RTIK Bali 28 Agustus 2020
Karir dan Kompetensi Keamanan Siber RTIK Bali 28 Agustus 2020
 
Acad csirt cyber security rtik bali 22 july 2020
Acad csirt cyber security rtik bali 22 july 2020Acad csirt cyber security rtik bali 22 july 2020
Acad csirt cyber security rtik bali 22 july 2020
 
Ign mantra ppt menulis artikel dan buku ict
Ign mantra ppt menulis artikel dan buku ictIgn mantra ppt menulis artikel dan buku ict
Ign mantra ppt menulis artikel dan buku ict
 
2020 07-16 aspek security n hukum cctv-ign mantra
2020 07-16 aspek security n hukum cctv-ign mantra2020 07-16 aspek security n hukum cctv-ign mantra
2020 07-16 aspek security n hukum cctv-ign mantra
 
2020 07-16 data security lokal-internet it up pancasila
2020 07-16 data security lokal-internet it up pancasila2020 07-16 data security lokal-internet it up pancasila
2020 07-16 data security lokal-internet it up pancasila
 
2020 07-02 cyber crime n data security-ign mantra
2020 07-02 cyber crime n data security-ign mantra2020 07-02 cyber crime n data security-ign mantra
2020 07-02 cyber crime n data security-ign mantra
 
2020 06-30 cyber security kbk kkni aptikom-ign mantra
2020 06-30 cyber security kbk kkni aptikom-ign mantra2020 06-30 cyber security kbk kkni aptikom-ign mantra
2020 06-30 cyber security kbk kkni aptikom-ign mantra
 
2020 06-20 data security lokal-internet ngampooz
2020 06-20 data security lokal-internet ngampooz2020 06-20 data security lokal-internet ngampooz
2020 06-20 data security lokal-internet ngampooz
 
2020 06-22 cyber security career competence-iaii-ign mantra
2020 06-22 cyber security career competence-iaii-ign mantra2020 06-22 cyber security career competence-iaii-ign mantra
2020 06-22 cyber security career competence-iaii-ign mantra
 
Webminar Keamanan Data dan Informasi Pendidikan di Industri 4.0 dan Society 5.0
Webminar Keamanan Data dan Informasi Pendidikan di Industri 4.0 dan Society 5.0 Webminar Keamanan Data dan Informasi Pendidikan di Industri 4.0 dan Society 5.0
Webminar Keamanan Data dan Informasi Pendidikan di Industri 4.0 dan Society 5.0
 
Seminar Honeynet ACAD-CSIRT BSSN Cyber Security Tel-U Bandung Nov 2019
Seminar Honeynet ACAD-CSIRT BSSN Cyber Security Tel-U Bandung Nov 2019Seminar Honeynet ACAD-CSIRT BSSN Cyber Security Tel-U Bandung Nov 2019
Seminar Honeynet ACAD-CSIRT BSSN Cyber Security Tel-U Bandung Nov 2019
 
Workshop incident response n handling-bssn 12 nop 2019-ignmantra
Workshop incident response n handling-bssn 12 nop 2019-ignmantraWorkshop incident response n handling-bssn 12 nop 2019-ignmantra
Workshop incident response n handling-bssn 12 nop 2019-ignmantra
 
2019 09-10 seminar cyber security acad csirt honeynet universitas indonesia s...
2019 09-10 seminar cyber security acad csirt honeynet universitas indonesia s...2019 09-10 seminar cyber security acad csirt honeynet universitas indonesia s...
2019 09-10 seminar cyber security acad csirt honeynet universitas indonesia s...
 
2019-09-11 Workshop incident response n handling honeynet Universitas Indonesia
2019-09-11 Workshop incident response n handling honeynet Universitas Indonesia2019-09-11 Workshop incident response n handling honeynet Universitas Indonesia
2019-09-11 Workshop incident response n handling honeynet Universitas Indonesia
 
2019 03-25 acad-csirt career in security to polinela lampung 25 maret2019 final
2019 03-25 acad-csirt career in security to polinela lampung 25 maret2019 final2019 03-25 acad-csirt career in security to polinela lampung 25 maret2019 final
2019 03-25 acad-csirt career in security to polinela lampung 25 maret2019 final
 
2018 11-12 acad-csirt updated cyber security pemda bssn
2018 11-12 acad-csirt updated cyber security pemda bssn2018 11-12 acad-csirt updated cyber security pemda bssn
2018 11-12 acad-csirt updated cyber security pemda bssn
 
ISO 27001 2013 Introduction Study Case IGN Mantra, 2nd Day, 3rd Session.
ISO 27001 2013 Introduction Study Case IGN Mantra, 2nd Day, 3rd Session.ISO 27001 2013 Introduction Study Case IGN Mantra, 2nd Day, 3rd Session.
ISO 27001 2013 Introduction Study Case IGN Mantra, 2nd Day, 3rd Session.
 
ISO 27001 Awareness IGN Mantra 2nd Day, 2nd Session.
ISO 27001 Awareness IGN Mantra 2nd Day, 2nd Session.ISO 27001 Awareness IGN Mantra 2nd Day, 2nd Session.
ISO 27001 Awareness IGN Mantra 2nd Day, 2nd Session.
 
ISO 27001 Awareness IGN Mantra 2nd Day, 1st Session.
ISO 27001 Awareness IGN Mantra 2nd Day, 1st Session.ISO 27001 Awareness IGN Mantra 2nd Day, 1st Session.
ISO 27001 Awareness IGN Mantra 2nd Day, 1st Session.
 
SEMINAR Computer & Cyber Security Career in the World, IT UP
SEMINAR Computer & Cyber Security Career in the World, IT UPSEMINAR Computer & Cyber Security Career in the World, IT UP
SEMINAR Computer & Cyber Security Career in the World, IT UP
 

Dernier

The State of Passkeys with FIDO Alliance.pptx
The State of Passkeys with FIDO Alliance.pptxThe State of Passkeys with FIDO Alliance.pptx
The State of Passkeys with FIDO Alliance.pptxLoriGlavin3
 
Are Multi-Cloud and Serverless Good or Bad?
Are Multi-Cloud and Serverless Good or Bad?Are Multi-Cloud and Serverless Good or Bad?
Are Multi-Cloud and Serverless Good or Bad?Mattias Andersson
 
SAP Build Work Zone - Overview L2-L3.pptx
SAP Build Work Zone - Overview L2-L3.pptxSAP Build Work Zone - Overview L2-L3.pptx
SAP Build Work Zone - Overview L2-L3.pptxNavinnSomaal
 
Commit 2024 - Secret Management made easy
Commit 2024 - Secret Management made easyCommit 2024 - Secret Management made easy
Commit 2024 - Secret Management made easyAlfredo García Lavilla
 
Generative AI for Technical Writer or Information Developers
Generative AI for Technical Writer or Information DevelopersGenerative AI for Technical Writer or Information Developers
Generative AI for Technical Writer or Information DevelopersRaghuram Pandurangan
 
"Subclassing and Composition – A Pythonic Tour of Trade-Offs", Hynek Schlawack
"Subclassing and Composition – A Pythonic Tour of Trade-Offs", Hynek Schlawack"Subclassing and Composition – A Pythonic Tour of Trade-Offs", Hynek Schlawack
"Subclassing and Composition – A Pythonic Tour of Trade-Offs", Hynek SchlawackFwdays
 
Developer Data Modeling Mistakes: From Postgres to NoSQL
Developer Data Modeling Mistakes: From Postgres to NoSQLDeveloper Data Modeling Mistakes: From Postgres to NoSQL
Developer Data Modeling Mistakes: From Postgres to NoSQLScyllaDB
 
Transcript: New from BookNet Canada for 2024: Loan Stars - Tech Forum 2024
Transcript: New from BookNet Canada for 2024: Loan Stars - Tech Forum 2024Transcript: New from BookNet Canada for 2024: Loan Stars - Tech Forum 2024
Transcript: New from BookNet Canada for 2024: Loan Stars - Tech Forum 2024BookNet Canada
 
What is DBT - The Ultimate Data Build Tool.pdf
What is DBT - The Ultimate Data Build Tool.pdfWhat is DBT - The Ultimate Data Build Tool.pdf
What is DBT - The Ultimate Data Build Tool.pdfMounikaPolabathina
 
How to write a Business Continuity Plan
How to write a Business Continuity PlanHow to write a Business Continuity Plan
How to write a Business Continuity PlanDatabarracks
 
Transcript: New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024
Transcript: New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024Transcript: New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024
Transcript: New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024BookNet Canada
 
Advanced Computer Architecture – An Introduction
Advanced Computer Architecture – An IntroductionAdvanced Computer Architecture – An Introduction
Advanced Computer Architecture – An IntroductionDilum Bandara
 
A Deep Dive on Passkeys: FIDO Paris Seminar.pptx
A Deep Dive on Passkeys: FIDO Paris Seminar.pptxA Deep Dive on Passkeys: FIDO Paris Seminar.pptx
A Deep Dive on Passkeys: FIDO Paris Seminar.pptxLoriGlavin3
 
SALESFORCE EDUCATION CLOUD | FEXLE SERVICES
SALESFORCE EDUCATION CLOUD | FEXLE SERVICESSALESFORCE EDUCATION CLOUD | FEXLE SERVICES
SALESFORCE EDUCATION CLOUD | FEXLE SERVICESmohitsingh558521
 
Passkey Providers and Enabling Portability: FIDO Paris Seminar.pptx
Passkey Providers and Enabling Portability: FIDO Paris Seminar.pptxPasskey Providers and Enabling Portability: FIDO Paris Seminar.pptx
Passkey Providers and Enabling Portability: FIDO Paris Seminar.pptxLoriGlavin3
 
What's New in Teams Calling, Meetings and Devices March 2024
What's New in Teams Calling, Meetings and Devices March 2024What's New in Teams Calling, Meetings and Devices March 2024
What's New in Teams Calling, Meetings and Devices March 2024Stephanie Beckett
 
"ML in Production",Oleksandr Bagan
"ML in Production",Oleksandr Bagan"ML in Production",Oleksandr Bagan
"ML in Production",Oleksandr BaganFwdays
 
unit 4 immunoblotting technique complete.pptx
unit 4 immunoblotting technique complete.pptxunit 4 immunoblotting technique complete.pptx
unit 4 immunoblotting technique complete.pptxBkGupta21
 
Nell’iperspazio con Rocket: il Framework Web di Rust!
Nell’iperspazio con Rocket: il Framework Web di Rust!Nell’iperspazio con Rocket: il Framework Web di Rust!
Nell’iperspazio con Rocket: il Framework Web di Rust!Commit University
 
DevEX - reference for building teams, processes, and platforms
DevEX - reference for building teams, processes, and platformsDevEX - reference for building teams, processes, and platforms
DevEX - reference for building teams, processes, and platformsSergiu Bodiu
 

Dernier (20)

The State of Passkeys with FIDO Alliance.pptx
The State of Passkeys with FIDO Alliance.pptxThe State of Passkeys with FIDO Alliance.pptx
The State of Passkeys with FIDO Alliance.pptx
 
Are Multi-Cloud and Serverless Good or Bad?
Are Multi-Cloud and Serverless Good or Bad?Are Multi-Cloud and Serverless Good or Bad?
Are Multi-Cloud and Serverless Good or Bad?
 
SAP Build Work Zone - Overview L2-L3.pptx
SAP Build Work Zone - Overview L2-L3.pptxSAP Build Work Zone - Overview L2-L3.pptx
SAP Build Work Zone - Overview L2-L3.pptx
 
Commit 2024 - Secret Management made easy
Commit 2024 - Secret Management made easyCommit 2024 - Secret Management made easy
Commit 2024 - Secret Management made easy
 
Generative AI for Technical Writer or Information Developers
Generative AI for Technical Writer or Information DevelopersGenerative AI for Technical Writer or Information Developers
Generative AI for Technical Writer or Information Developers
 
"Subclassing and Composition – A Pythonic Tour of Trade-Offs", Hynek Schlawack
"Subclassing and Composition – A Pythonic Tour of Trade-Offs", Hynek Schlawack"Subclassing and Composition – A Pythonic Tour of Trade-Offs", Hynek Schlawack
"Subclassing and Composition – A Pythonic Tour of Trade-Offs", Hynek Schlawack
 
Developer Data Modeling Mistakes: From Postgres to NoSQL
Developer Data Modeling Mistakes: From Postgres to NoSQLDeveloper Data Modeling Mistakes: From Postgres to NoSQL
Developer Data Modeling Mistakes: From Postgres to NoSQL
 
Transcript: New from BookNet Canada for 2024: Loan Stars - Tech Forum 2024
Transcript: New from BookNet Canada for 2024: Loan Stars - Tech Forum 2024Transcript: New from BookNet Canada for 2024: Loan Stars - Tech Forum 2024
Transcript: New from BookNet Canada for 2024: Loan Stars - Tech Forum 2024
 
What is DBT - The Ultimate Data Build Tool.pdf
What is DBT - The Ultimate Data Build Tool.pdfWhat is DBT - The Ultimate Data Build Tool.pdf
What is DBT - The Ultimate Data Build Tool.pdf
 
How to write a Business Continuity Plan
How to write a Business Continuity PlanHow to write a Business Continuity Plan
How to write a Business Continuity Plan
 
Transcript: New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024
Transcript: New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024Transcript: New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024
Transcript: New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024
 
Advanced Computer Architecture – An Introduction
Advanced Computer Architecture – An IntroductionAdvanced Computer Architecture – An Introduction
Advanced Computer Architecture – An Introduction
 
A Deep Dive on Passkeys: FIDO Paris Seminar.pptx
A Deep Dive on Passkeys: FIDO Paris Seminar.pptxA Deep Dive on Passkeys: FIDO Paris Seminar.pptx
A Deep Dive on Passkeys: FIDO Paris Seminar.pptx
 
SALESFORCE EDUCATION CLOUD | FEXLE SERVICES
SALESFORCE EDUCATION CLOUD | FEXLE SERVICESSALESFORCE EDUCATION CLOUD | FEXLE SERVICES
SALESFORCE EDUCATION CLOUD | FEXLE SERVICES
 
Passkey Providers and Enabling Portability: FIDO Paris Seminar.pptx
Passkey Providers and Enabling Portability: FIDO Paris Seminar.pptxPasskey Providers and Enabling Portability: FIDO Paris Seminar.pptx
Passkey Providers and Enabling Portability: FIDO Paris Seminar.pptx
 
What's New in Teams Calling, Meetings and Devices March 2024
What's New in Teams Calling, Meetings and Devices March 2024What's New in Teams Calling, Meetings and Devices March 2024
What's New in Teams Calling, Meetings and Devices March 2024
 
"ML in Production",Oleksandr Bagan
"ML in Production",Oleksandr Bagan"ML in Production",Oleksandr Bagan
"ML in Production",Oleksandr Bagan
 
unit 4 immunoblotting technique complete.pptx
unit 4 immunoblotting technique complete.pptxunit 4 immunoblotting technique complete.pptx
unit 4 immunoblotting technique complete.pptx
 
Nell’iperspazio con Rocket: il Framework Web di Rust!
Nell’iperspazio con Rocket: il Framework Web di Rust!Nell’iperspazio con Rocket: il Framework Web di Rust!
Nell’iperspazio con Rocket: il Framework Web di Rust!
 
DevEX - reference for building teams, processes, and platforms
DevEX - reference for building teams, processes, and platformsDevEX - reference for building teams, processes, and platforms
DevEX - reference for building teams, processes, and platforms
 

Hari 2 BIMTEK ACEH WARDRIVING dan WIRELESS SECURITY

  • 1. DIREKTORAT  KEAMANAN  INFORMASI   BIMTEK  “KEAMANAN  INFORMASI  DAN  PENANGANAN    JARINGAN  INFORMASI”   HARI  2  :  WARDRIVING  and    WIRELESS  SECURITY   THE  PADE  -­‐  NAD,  14  NOVEMBER    2013  
  • 2. WARDRIVING  and  WIRELESS  SECURITY   Indonesia  Academic  CSIRT     Computer  Security  Incident  Response  Team IGN  Mantra,   Email:  mantra@acad-­‐csirt.or.id,     URL:  acad-­‐csirt.or.id  
  • 3. ObjecIves   •  Explain  wireless  technology   •  Describe  wireless  networking  standards   •  Describe  the  process  of  authenIcaIon   •  Describe  wardriving   •  Describe  wireless  hacking  and  tools  used  by   hackers  and  security  professionals   3
  • 4. Understanding  Wireless   Technology   •  For  a  wireless  network  to  funcIon,  you  must  have   the  right  hardware  and  soRware   •  Wireless  technology  is  part  of  our  lives   –  Baby  monitors   –  Cell  and  cordless  phones   –  Pagers   –  GPS   –  Remote  controls   –  Garage  door  openers   –  Two-­‐way  radios   –  Wireless  PDAs   4
  • 5. Components  of  a  Wireless   Network   •  A  wireless  network  has  only  three  basic   components   – Access  Point  (AP)   – Wireless  network  interface  card  (WNIC)   – Ethernet  cable   5
  • 6. Access  Points   •  An  access  point  (AP)  is  a  transceiver  that   connects  to  an  Ethernet  cable   – It  bridges  the  wireless  network  with  the  wired   network   •  Not  all  wireless  networks  connect  to  a  wired  network   – Most  companies  have  Wireless  LANs  (WLANs)   that  connect  to  their  wired  network  topology   6
  • 7. Access  Points   •  The  AP  is  where  channels  are  configured   •  An  AP  enables  users  to  connect  to  a  LAN  using   wireless  technology   – An  AP  is  available  only  within  a  defined  area   7
  • 8. Service  Set  IdenIfiers  (SSIDs)   •  Name  used  to  idenIfy  the  wireless  local  area   network  (WLAN)   •  The  SSID  is  configured  on  the  AP   – Unique  1-­‐  to  32-­‐character  alphanumeric  name   – Name  is  case  sensiIve   •  Wireless  computers  need  to  configure  the   SSID  before  connecIng  to  a  wireless  network   8
  • 9. Service  Set  IdenIfiers  (SSIDs)   •  SSID  is  transmied  with  each  packet   – IdenIfies  which  network  the  packet  belongs   •  The  AP  usually  broadcasts  the  SSID   9
  • 10. Service  Set  IdenIfiers  (SSIDs)   •  Many  vendors  have  SSIDs  set  to  a  default  value   that  companies  never  change   •  An  AP  can  be  configured  to  not  broadcast  its   SSID  unIl  aRer  authenIcaIon   – Wireless  hackers  can  aempt  to  guess  the  SSID   •  Verify  that  your  clients  or  customers  are  not   using  a  default  SSID   10
  • 11. 11
  • 12. Configuring  an  Access  Point   •  Configuring  an  AP  varies  depending  on  the   hardware   – Most  devices  allow  access  through  any  Web   browser   – Enter  IP  address  on  your  Web  browser  and   provide  your  user  logon  name  and  password   12
  • 13. Wireless  Router   •  A  wireless  router  includes  an  access  point,  a   router,  and  a  switch   13
  • 14. Demo:  Configuring  an  Access  Point   •  Wireless  ConfiguraIon   OpIons   – SSID   – Wired  Equivalent  Privacy   (WEP)  encrypIon   – Changing  Admin   Password   14
  • 15. Configuring  an  Access  Point   •  Wireless  ConfiguraIon  OpIons   – SSID   – Wired  Equivalent  Privacy  (WEP)  encrypIon   – WPA  (WiFi  Protected  Access  )  is  beer   15
  • 16. Configuring  an  Access  Point   (conInued)   •  Steps  for  configuring  a  D-­‐Link  wireless  router   (conInued)   – Turn  off  SSID  broadcast   – You  should  also  change  your  SSID   16
  • 17. 17
  • 18. Wireless  NICs   •  For  wireless  technology  to  work,  each  node  or   computer  must  have  a  wireless  NIC   •  NIC’s  main  funcIon   – ConverIng  the  radio  waves  it  receives  into  digital   signals  the  computer  understands   18
  • 19. Wireless  NICs   •  There  are  many  wireless  NICs  on  the  market   – Choose  yours  depending  on  how  you  plan  to  use  it   – Some  tools  require  certain  specific  brands  of  NICs   19
  • 20. Understanding  Wireless  Network   Standards   •  A  standard  is  a  set  of  rules  formulated  by  an   organizaIon   •  InsItute  of  Electrical  and  Electronics  Engineers   (IEEE)   – Defines  several  standards  for  wireless  networks   20
  • 21. IEEE  Standards   •  Standards  pass  through  these  groups:   – Working  group  (WG)   – Sponsor  ExecuIve  Commiee  (SEC)   – Standards  Review  Commiee  (RevCom)   – IEEE  Standards  Board   •  IEEE  Project  802   – LAN  and  WAN  standards   21
  • 22. The  802.11  Standard   •  The  first  wireless  technology  standard   •  Defined  wireless  connecIvity  at  1  Mbps  and  2   Mbps  within  a  LAN   •  Applied  to  layers  1  and  2  of  the  OSI  model   •  Wireless  networks  cannot  detect  collisions   – Carrier  sense  mulIple  access/collision  avoidance   (CSMA/CA)  is  used  instead  of  CSMA/CD   22
  • 23. Addressing   •  Wireless  LANs  do  not  have  an  address   associated  with  a  physical  locaIon   – An  addressable  unit  is  called  a  staIon  (STA)   23
  • 24. The  Basic  Architecture  of  802.11   •  802.11  uses  a  basic  service  set  (BSS)  as  its   building  block   – Computers  within  a  BSS  can  communicate  with   each  other   24
  • 25. The  Basic  Architecture  of  802.11   •  To  connect  two   BSSs,  802.11   requires  a   distribuIon   system  (DS)   25
  • 26. Frequency  Range   •  In  the  United  States,  Wi-­‐Fi  uses  frequencies   near  2.4  GHz   •  (Except  802.11a  at  5  GHz)   – There  are  11  channels,  but  they  overlap,  so  only   three  are  commonly  used   •  See  link  Ch  11c  (cisco.com)   26
  • 27. Infrared  (IR)   •  Infrared  light  can’t  be  seen  by  the  human  eye   •  IR  technology  is  restricted  to  a  single  room  or  line  of   sight   •  IR  light  cannot  penetrate  walls,  ceilings,  or  floors   –  Image:  IR  transmier  for  wireless  headphones   27
  • 28. IEEE  AddiIonal  802.11  Projects   •  802.11a   – Created  in  1999   – OperaIng  frequency  5  GHz   – Throughput  54  Mbps   28
  • 29. IEEE  AddiIonal  802.11  Projects   (conInued)   •  802.11b   – Operates  in  the  2.4  GHz  range   – Throughput  11  Mbps   – Also  referred  as  Wi-­‐Fi  (wireless  fidelity)   – Allows  for  11  channels  to  prevent  overlapping   signals   •  EffecIvely  only  three  channels  (1,  6,  and  11)  can  be   used  in  combinaIon  without  overlapping   – Introduced  Wired  Equivalent  Privacy  (WEP)   29
  • 30. IEEE  AddiIonal  802.11  Projects   (conInued)   •  802.11e   – It  has  improvements  to  address  the  problem  of   interference   •  When  interference  is  detected,  signals  can  jump  to   another  frequency  more  quickly   •  802.11g   – Operates  in  the  2.4  GHz  range   – Throughput  increased  from  11  Mbps  to  54  Mbps   30
  • 31. IEEE  AddiIonal  802.11  Projects   (conInued)   •  802.11i   – Introduced  Wi-­‐Fi  Protected  Access  (WPA)   – Corrected  many  of  the  security  vulnerabiliIes  of   802.11b   •  802.11n  (draR)   – Finalized  in  Dec  2009   – Speeds  up  to  300  Mbps   – Aerohive  AP  runs  at  264  Mbps  now   31
  • 32. IEEE  AddiIonal  802.11  Projects   (conInued)   •  802.15   – Addresses  networking   devices  within  one   person’s  workspace   •  Called  wireless  personal   area  network  (WPAN)   – Bluetooth  is  one  of  six   802.15  standards   •  Image  from   ubergizmo.com   32
  • 33. IEEE  AddiIonal  802.11  Projects   (conInued)   •  Bluetooth   – Defines  a  method  for  interconnecIng  portable   devices  without  wires   – Maximum  distance  allowed  is  10  meters   – It  uses  the  2.45  GHz  frequency  band   – Throughput  of  up  to  2.1  Mbps  for  Bluetooth  2.0   •  Note:  the  speed  value  of  12  Mbps  in  your  book  and  the   lecture  notes  is  wrong.   33
  • 34. IEEE  AddiIonal  802.11  Projects   (conInued)   •  802.16  (also  called  WIMAX)   – Addresses  the  issue  of  wireless  metropolitan  area   networks  (MANs)   – Defines  the  WirelessMAN  Air  Interface   – Range  of  up  to  30  miles   – Throughput  of  up  to  120  Mbps   •  802.20   – Addresses  wireless  MANs  for  mobile  users  who   are  sijng  in  trains,  subways,  or  cars  traveling  at   speeds  up  to  150  miles  per  hour   34
  • 35. IEEE  AddiIonal  802.11  Projects   (conInued)   •  Bluetooth   – Defines  a  method  for  interconnecIng  portable   devices  without  wires   – Maximum  distance  allowed  is  10  meters   – It  uses  the  2.45  GHz  frequency  band   – Throughput  of  up  to  12  Mbps   •  HiperLAN2   – European  WLAN  standard   – It  is  not  compaIble  with  802.11  standards   35
  • 37. Understanding  AuthenIcaIon   •  Wireless  technology  brings  new  security  risks   to  a  network   •  Authen'ca'on   – Establishing  that  a  user  is  authenIc—authorized   to  use  the  network   – If  authenIcaIon  fails,  anyone  in  radio  range  can   use  your  network   37
  • 38. The  802.1X  Standard   •  Defines  the  process  of  authenIcaIng  and   authorizing  users  on  a  WLAN   •  Basic  concepts   – Point-­‐to-­‐Point  Protocol  (PPP)   – Extensible  AuthenIcaIon  Protocol  (EAP)   – Wired  Equivalent  Privacy  (WEP)   – Wi-­‐Fi  Protected  Access  (WPA)   38
  • 39. Point-­‐to-­‐Point  Protocol  (PPP)   •  Many  ISPs  use  PPP  to  connect  dial-­‐up  or  DSL   users   •  PPP  handles  authenIcaIon  with  a  user  name   and  password,  sent  with  PAP  or  CHAP   – PAP  (Password  AuthenIcaIon  Protocol)  sends   passwords  unencrypted   •  Vulnerable  to  trivial  sniffing  aacks   39
  • 40. CHAP  Vulnerability   •  CHAP  (Challenge-­‐Handshake  AuthenIcaIon   Protocol)   – Server  sends  a  Challenge  with  a  random  value   – Client  sends  a  Response,  hashing  the  random   value  with  the  secret  password   •  This  is  sIll  vulnerable  to  a  sort  of  session   hijacking  aack   40
  • 41. Extensible  AuthenIcaIon  Protocol   (EAP)   •  EAP  is  an  enhancement  to  PPP   •  Allows  a  company  to  select  its  authenIcaIon   method   – CerIficates   – Kerberos   •  Kerberos  is  used  on  LANs  for  authenIcaIon   •  Uses  Tickets  and  Keys   •  Used  by  Windows  2000,  XP,  and  2003  Server  by  default   •  Not  common  on  WLANS  (I  think)   41
  • 42. X.509  CerIficate   •  Record  that  authenIcates  network  enIIes   •  IdenIfies   – The  owner   – The  cerIficate  authority  (CA)   – The  owner’s  public  key   42
  • 43. Sample  X.509  CerIficate   •  Go  to  gmail.com   •  Double-­‐click  the  padlock   43
  • 44. Public  Key   •  Your  browser   uses  the  Public   Key  to  encrypt   data  so  only   Gmail  can  read   it   44
  • 45. LEAP   •  Lightweight  Extensible     AuthenIcaIon  Protocol     (LEAP)   – A  Cisco  product   – Vulnerable,  but  Cisco  didn’t  care   – Joshua  Wright  wrote  the  ASLEAP  hacking  tool  to   crack  LEAP,  and  forced  Cisco  to  develop  a  beer   protocol   45
  • 46. More  Secure  EAP  Methods   •  Extensible  AuthenIcaIon  Protocol-­‐Transport   Layer  Security  (EAP-­‐TLS)   – Secure  but  rarely  used,  because  both  client  and   server  need  cerIficates  signed  by  a  CA   •  Protected  EAP  (PEAP)  and  MicrosoR  PEAP   – Very  secure,  only  requires  server  to  have  a   cerIficate  signed  by  a  CA   •  See  link  Ch  11h   46
  • 47. 802.1X  components   •  Supplicant   –  The  user  accessing  a  WLAN   •  AuthenIcator   –  The  AP   •  AuthenIcaIon  server   –  Checks  an  account  database  to  see  if  user’s  credenIals  are   acceptable   –  May  use  RADIUS  (Remote  Access  Dial-­‐In  User  Service)   47
  • 48. 48
  • 49. Wired  Equivalent  Privacy  (WEP)   •  Part  of  the  802.11b  standard   •  Encrypts  data  on  a  wireless  network   •  WEP  has  many  vulnerabiliIes   •  To  crack  WEP   49
  • 50. Wi-­‐Fi  Protected  Access  (WPA)   •  Specified  in  the  802.11i  standard   •  Replaces  WEP   •  WPA  improves  encrypIon  by  using  Temporal   Key  Integrity  Protocol  (TKIP)   50
  • 51. TKIP  Enhancements   •  Message  Integrity  Check  (MIC)   – Prevent  aacker  from  injecIng  forged  packets     •  Extended  IniIalizaIon  Vector  (IV)  with   sequencing  rules   – Prevent  replays  (aacker  re-­‐sending  copied   packets)   51
  • 52. TKIP  Enhancements   •  Per-­‐packet  key  mixing   – MAC  addresses  are  used  to  create  a  key   – Each  link  uses  a  different  key   •  Rekeying  mechanism   – Provides  fresh  keys   – Prevents  aackers  from  reusing  old  keys   52
  • 53. WPA  Adds  802.1x   •  WPA  also  adds  an  authenIcaIon  mechanism   implemenIng  802.1X  and  EAP   – This  was  not  available  in  WEP   53
  • 54. Understanding  Wardriving   •  Hackers  use  wardriving   – Finding  insecure  access  points   – Using  a  laptop  or  palmtop  computer   •  Wardriving  is  not  illegal   – But  using  the  resources  of  these  networks  is  illegal   •  Warflying   – Variant  where  an  airplane  is  used  instead  of  a  car   54
  • 55. How  It  Works   •  An  aacker  or  security  tester  simply  drives   around  with  the  following  equipment   – Laptop  computer   – Wireless  NIC   – An  antenna   – SoRware  that  scans  the  area  for  SSIDs   •  Not  all  wireless  NICs  are  compaIble  with   scanning  programs   •  Antenna  prices  vary  depending  on  the  quality   55 and  the  range  they  can  cover  
  • 56. How  It  Works  (conInued)   •  Scanning  soRware  can  idenIfy   – The  company’s  SSID   – The  type  of  security  enabled   – The  signal  strength   •  IndicaIng  how  close  the  AP  is  to  the  aacker   56
  • 58. NetStumbler   •  Shareware  tool  wrien  for  Windows  that   enables  you  to  detect  WLANs     – Supports  802.11a,  802.11b,  and  802.11g   standards   •  NetStumbler  was  primarily  designed  to   – Verify  your  WLAN  configuraIon   – Detect  other  wireless  networks   – Detect  unauthorized  APs   58
  • 59. NetStumbler   •  NetStumbler  is  capable  of  interface  with  a  GPS   – Enabling  a  security  tester  or  hacker  to  map  out   locaIons  of  all  the  WLANs  the  soRware  detects   59
  • 60. NetStumbler   •  NetStumbler  logs  the  following  informaIon   – SSID   – MAC  address  and  Manufacturer  of  the  AP   – Channel   – Signal  Strength   – EncrypIon   •  Can  detect  APs  within  a  350-­‐foot  radius   – With  a  good  antenna,  they  can  locate  APs  a  couple   of  miles  away   60
  • 61. 61
  • 62. 62
  • 63. Kismet   •  Another  product  for  conducIng  wardriving   aacks   •  Runs  on  Linux,  BSD,  MAC  OS  X,  and  Linux  PDAs   •  Kismet  is  adverIsed  also  as  a  sniffer  and  IDS   – Kismet  can  sniff  802.11b,  802.11a,  and  802.11g   traffic   63
  • 64. Kismet  features   – Ethereal-­‐  and  Tcpdump-­‐compaIble  data  logging   – AirSnort  compaIble   – Network  IP  range  detecIon   64
  • 65. Kismet  features  (conInued)   – Hidden  network  SSID  detecIon   – Graphical  mapping  of  networks   – Client-­‐server  architecture   – Manufacturer  and  model  idenIficaIon  of  APs  and   clients   – DetecIon  of  known  default  access  point   configuraIons   – XML  output   – Supports  20  card  types   65
  • 66. Understanding  Wireless  Hacking   •  Hacking  a  wireless  network  is  not  much   different  from  hacking  a  wired  LAN   •  Techniques  for  hacking  wireless  networks   – Port  scanning   – EnumeraIon   66
  • 67. Tools  of  the  Trade   •  Equipment   – Laptop  computer   – A  wireless  NIC   – An  antenna   – Sniffer  soRware   67
  • 68. AirSnort   •  Created  by  Jeremy  Bruestle  and  Blake  Hegerle   •  It  is  the  tool  most  hackers  wanIng  to  access   WEP-­‐enabled  WLANs  use   •  AirSnort  limitaIons   – Runs  on  either  Linux  or  Windows  (textbook  is   wrong)   – Requires  specific  drivers   – Not  all  wireless  NICs  funcIon  with  AirSnort   •  See  links  Ch  11p,  11q   68
  • 69. WEPCrack   •  Another  open-­‐source  tool  used  to  crack  WEP   encrypIon   – WEPCrack  was  released  about  a  week  before   AirSnort   •  It  also  works  on  *NIX  systems   •  WEPCrack  uses  Perl  scripts  to  carry  out  aacks   on  wireless  systems   – AirSnort  is  considered  beer  (link  Ch  11r)   69
  • 70. Countermeasures  for  Wireless   Aacks   •  AnI-­‐wardriving  soRware  makes  it  more   difficult  for  aackers  to  discover  your  wireless   LAN   – Honeypots   •  Servers  with  fake  data  to  snare  intruders   – Fakeap  and  Black  Alchemy  Fake  AP   •  SoRware  that  makes  fake  Access  Points   70
  • 71. Countermeasures  for  Wireless   Aacks   •  Use  special  paint  to  stop  radio  from  escaping   your  building   •  Allow  only  predetermined  MAC  addresses  and   IP  addresses  to  have  access  to  the  wireless   LAN   •  Use  an  authenIcaIon  server  instead  of  relying   on  a  wireless  device  to  authenIcate  users   71
  • 72. Countermeasures  for  Wireless   Aacks     •  Use  an  EAP  authenIcaIon  protocol   •  If  you  use  WEP,  use  104-­‐bit  encrypIon  rather   than  40-­‐bit  encrypIon   – But  just  use  WPA  instead   •  Assign  staIc  IP  addresses  to  wireless  clients   instead  of  using  DHCP   •  Don’t  broadcast  the  SSID   72
  • 73. Countermeasures  for  Wireless   Aacks     •  Place  the  AP  in  the  demilitarized  zone  (DMZ)   (image  from  wikipedia)   73
  • 74. WRAP  UP   •  Use  these  Ips  to  prevent  unwanted  users     –  Change  default  sejng  on  your  router   •  When  you  install  router  modify  id  and  pwd  to  something  else   rather  than  default   –  Disable  SSID  broadcast   •  Hides  network  from  beginner  intruder.  Ie.  Windows  Wireless  Zero   config  uIlity   •  Will  not  keep  you  safe  from  more  advance  hackers   –  Turn  off  network  when  not  in  use   •  Impossible  to  hack  a  network  that  it  is  not  running   –  MAC  address  filtering   •  AP  grants  access  to  certain  MAC  addresses   •  Not  fully  proof,  but  good  countermeasure   –  EncrypIon   •  Use  of  WPA   •  Use  long  and  random  WPA  keys   74
  • 75. Contact   •  Gtalk/Email  :  ignmantra2@gmail.com   •  Telp  :  -­‐   •  Materi  akan  dishare  :  google.drive   •  Govcsirt.kominfo.go.id   75
  • 76. Email  Contact  :     IGN  Mantra  :  mantra@acad-­‐csirt.or.id,     Incident  Response  :  incident@acad-­‐csirt.or.id,   InformaIons  :  info@acad-­‐csirt.or.id   URL  :  www.acad-­‐csirt.or.id   Facebook  :  facebook.com/acad-­‐csirt   TERIMA  KASIH  -­‐  Q  &  A