SlideShare une entreprise Scribd logo
1  sur  3
Télécharger pour lire hors ligne
Nearly everyone has an RF signature,
and it is becoming as common as your
fingerprint. This signature is the culmination of
device and device usage such as:
•	 Your cell phone’s frequency
•	 Names of the networks you connect to with your
	devices
•	 Bluetooth devices and the connections to and
	 from them
•	 Your device or devices (e.g., laptop, phone, key
	 fob, garage door opener, home security system)
Have you ever attached to the free WiFi at your local
coffee shop or bagel store? If so, an attacker can use
your RF signature to track you and attack you when
you sit down in these seemingly benign locations.
Here is how it is done. By default, most devices
will automatically connect to a network that it has
previously attached to if the device is within range
of the signal. This is done for your convenience, and
an attacker knows this. In this scenario, your device
will establish a connection with the free WiFi access
point (AP). An attacker can visit that same coffee
shop and set up a rouge AP with an identical name
as the free WiFi AP, but with a stronger signal. You
come in for your cup of Joe and your device will
connect to the rouge AP instead of connecting to
the coffee shop. The attacker then has full control
of your Internet connection and can in many cases
monitor and alter all of your Internet traffic. This is
an example of a Man-in-the-Middle (MITM) attack.
The way a laptop or wireless device determines
that a previously connected to network is within
range is through a probe request. A probe
request is similar to the pool game called
Marco Polo. A device’s radio is constantly
calling out Marco, which is being
used in this analogy to represent
a previous connection. When
something with that name
is within range of the
probing device, it
Stalking Prey:
An RF Hacker’s
Perspective
by: Rick Mellendick,
Chief Security Officer
Signals Defense
51United States Cybersecurity Magazine
responds back with Polo, which is being used to
represent a wireless AP.
The cost of the equipment to create an MITM
attack used to be expensive. However, now with
advances in technology, an MITM attack is extremely
inexpensive to create. The computing power needed
for these attacks can be done utilizing an embedded
system (e.g., raspberry pi or beaglebone) for around
$45. The cost for a wireless radio begins at $10 and
goes up from there. In fact the most effective WiFi
radio in use for an MITM attack sells for just under
$15 and is sold in most common electronics stores.
For other RF signals of interest (e.g., cell phones,
key fobs, pagers) software defined radio (SDR) is
needed. The capability found in today’s SDR used
to cost upwards of $50K. An SDR that can be used
to intercept the signal from your cell phone can
be purchased for under $20. Most software used
in MITM attacks is free and open source. For less
than $100 an attacker can steal your data and take
control of your communications.
By knowing and understanding the tactics employed
by an attacker, it is easier to digitally defend yourself.
The six steps listed below will help you protect your
own personal RF signature.
Step 1: Turn off auto join networks. This is a setting
that is on most all smartphone operating systems
and computer operating systems.
Step 2: Change the way you do your work when
you are in a public place. Use your smart phone’s
wired tethering capability to give your computer an
Internet connection.
Join Network?
Join
Network?
By knowing and
understanding the tactics
employed by an attacker,
it is easier to digitally
defend yourself.
52 United States Cybersecurity Magazine
Step 3: If you must connect to free public
WiFi find one that offers an encrypted
connection. An encrypted connection will
make the attack more difficult.
Step 4: Turn off Bluetooth when not in use.
Step 5: Turn off your device’s WiFi connection
when not in use. This eliminates unnecessary probe
requests.
Step 6: Look at people in the coffee shop before
connecting to public WiFi. Is anyone sitting near a
wall outlet with things plugged into their computer
that doesn’t quite look right, such as small devices
with blinking lights, lots of cables, or antennas
connected to their computer? If so, you might want
to think twice about connecting to the public WiFi.
Don’t be the easy target or the low hanging fruit.
This will go a long way to securing you as your digital
fingerprint stays with you through life. ■
Rick Mellendick is the Chief Security Officer for Signals
Defense in Owings Mills, MD and has been a security
architect for multiple U.S. Government agencies and
private corporations. Mr. Mellendick specializes in
designing and testing wireless networks with non-
traditional strategies using offensive techniques. His
specialty is legally breaking and entering networks
through RF. He has over 17 years of IT and network
security experience, and he is a builder and breaker of
RF devices and connections. Mr. Mellendick is the creator
of The Wireless Capture the Flag (http://wctf.us).
Wi Fi
FREE
53United States Cybersecurity Magazine

Contenu connexe

Similaire à Cyber Security: Stalking Prey: An RF Hackers Perspective

Domain 6 of CEH: Wireless Network Hacking
Domain 6 of CEH: Wireless Network HackingDomain 6 of CEH: Wireless Network Hacking
Domain 6 of CEH: Wireless Network HackingShivamSharma909
 
11Wireless SecurityHere is a sample research paper that I .docx
11Wireless SecurityHere is a sample research paper that I .docx11Wireless SecurityHere is a sample research paper that I .docx
11Wireless SecurityHere is a sample research paper that I .docxhyacinthshackley2629
 
Do New Mobile Devices in Enterprises Pose A Serious Security Threat?
Do New Mobile Devices in Enterprises Pose A Serious Security Threat?Do New Mobile Devices in Enterprises Pose A Serious Security Threat?
Do New Mobile Devices in Enterprises Pose A Serious Security Threat?acijjournal
 
Corporate America is Being ATTACKED and the Entry Vector May be Surprising
Corporate America is Being ATTACKED and the Entry Vector May be SurprisingCorporate America is Being ATTACKED and the Entry Vector May be Surprising
Corporate America is Being ATTACKED and the Entry Vector May be SurprisingSignals Defense, LLC
 
Pocket virus threat
Pocket virus threatPocket virus threat
Pocket virus threatAli J
 
Wireless Security – From A to Z – Types, Threats, To How to Secure.pdf
Wireless Security – From A to Z – Types, Threats, To How to Secure.pdfWireless Security – From A to Z – Types, Threats, To How to Secure.pdf
Wireless Security – From A to Z – Types, Threats, To How to Secure.pdfSeanHussey8
 
Protect smartphone from hackers
Protect smartphone from hackersProtect smartphone from hackers
Protect smartphone from hackersAndrew
 
The Consumerisation of Corporate IT
The Consumerisation of Corporate ITThe Consumerisation of Corporate IT
The Consumerisation of Corporate ITPeter Wood
 
Ce hv8 module 15 hacking wireless networks
Ce hv8 module 15 hacking wireless networksCe hv8 module 15 hacking wireless networks
Ce hv8 module 15 hacking wireless networksMehrdad Jingoism
 
Bluetooth Attacks.docx
Bluetooth Attacks.docxBluetooth Attacks.docx
Bluetooth Attacks.docxShravani Patil
 
Ichci13 submission 104 (1)
Ichci13 submission 104 (1)Ichci13 submission 104 (1)
Ichci13 submission 104 (1)Saravana Kumar
 

Similaire à Cyber Security: Stalking Prey: An RF Hackers Perspective (20)

Wireless security
Wireless securityWireless security
Wireless security
 
Technical Report
Technical ReportTechnical Report
Technical Report
 
Smartphone
SmartphoneSmartphone
Smartphone
 
CEH Domain 6.pdf
CEH Domain 6.pdfCEH Domain 6.pdf
CEH Domain 6.pdf
 
Domain 6 of CEH: Wireless Network Hacking
Domain 6 of CEH: Wireless Network HackingDomain 6 of CEH: Wireless Network Hacking
Domain 6 of CEH: Wireless Network Hacking
 
Public wifi
Public wifiPublic wifi
Public wifi
 
11Wireless SecurityHere is a sample research paper that I .docx
11Wireless SecurityHere is a sample research paper that I .docx11Wireless SecurityHere is a sample research paper that I .docx
11Wireless SecurityHere is a sample research paper that I .docx
 
Do New Mobile Devices in Enterprises Pose A Serious Security Threat?
Do New Mobile Devices in Enterprises Pose A Serious Security Threat?Do New Mobile Devices in Enterprises Pose A Serious Security Threat?
Do New Mobile Devices in Enterprises Pose A Serious Security Threat?
 
Corporate America is Being ATTACKED and the Entry Vector May be Surprising
Corporate America is Being ATTACKED and the Entry Vector May be SurprisingCorporate America is Being ATTACKED and the Entry Vector May be Surprising
Corporate America is Being ATTACKED and the Entry Vector May be Surprising
 
Pocket virus threat
Pocket virus threatPocket virus threat
Pocket virus threat
 
Wireless Security – From A to Z – Types, Threats, To How to Secure.pdf
Wireless Security – From A to Z – Types, Threats, To How to Secure.pdfWireless Security – From A to Z – Types, Threats, To How to Secure.pdf
Wireless Security – From A to Z – Types, Threats, To How to Secure.pdf
 
Protect smartphone from hackers
Protect smartphone from hackersProtect smartphone from hackers
Protect smartphone from hackers
 
The Consumerisation of Corporate IT
The Consumerisation of Corporate ITThe Consumerisation of Corporate IT
The Consumerisation of Corporate IT
 
Ce hv8 module 15 hacking wireless networks
Ce hv8 module 15 hacking wireless networksCe hv8 module 15 hacking wireless networks
Ce hv8 module 15 hacking wireless networks
 
Bluetooth Attacks.docx
Bluetooth Attacks.docxBluetooth Attacks.docx
Bluetooth Attacks.docx
 
Wns rogues wp_1011_v3
Wns rogues wp_1011_v3Wns rogues wp_1011_v3
Wns rogues wp_1011_v3
 
Wireless security
Wireless securityWireless security
Wireless security
 
Public Wi-Fi security 101
Public Wi-Fi security 101Public Wi-Fi security 101
Public Wi-Fi security 101
 
CS_UNIT 2(P3).pptx
CS_UNIT 2(P3).pptxCS_UNIT 2(P3).pptx
CS_UNIT 2(P3).pptx
 
Ichci13 submission 104 (1)
Ichci13 submission 104 (1)Ichci13 submission 104 (1)
Ichci13 submission 104 (1)
 

Plus de Signals Defense, LLC

Technology White Paper: Creating RF Predictable Environments for In-Buildin...
Technology White Paper:   Creating RF Predictable Environments for In-Buildin...Technology White Paper:   Creating RF Predictable Environments for In-Buildin...
Technology White Paper: Creating RF Predictable Environments for In-Buildin...Signals Defense, LLC
 
Signals Defense Capability Statement rev2016
Signals Defense Capability Statement  rev2016Signals Defense Capability Statement  rev2016
Signals Defense Capability Statement rev2016Signals Defense, LLC
 
Cyber Security: Cyber Incident Response Methodology
Cyber Security:  Cyber Incident Response MethodologyCyber Security:  Cyber Incident Response Methodology
Cyber Security: Cyber Incident Response MethodologySignals Defense, LLC
 
Wireless Security: Not just 802.11 Anymore by Rick Mellendick, Signals Defens...
Wireless Security: Not just 802.11 Anymore by Rick Mellendick, Signals Defens...Wireless Security: Not just 802.11 Anymore by Rick Mellendick, Signals Defens...
Wireless Security: Not just 802.11 Anymore by Rick Mellendick, Signals Defens...Signals Defense, LLC
 
Holistic approach to cybersecurity being engineered by maryland companies 8-13
Holistic approach to cybersecurity  being engineered by maryland companies 8-13Holistic approach to cybersecurity  being engineered by maryland companies 8-13
Holistic approach to cybersecurity being engineered by maryland companies 8-13Signals Defense, LLC
 
4.01 Cyber Conference_ press release5.13
4.01 Cyber Conference_ press release5.134.01 Cyber Conference_ press release5.13
4.01 Cyber Conference_ press release5.13Signals Defense, LLC
 

Plus de Signals Defense, LLC (6)

Technology White Paper: Creating RF Predictable Environments for In-Buildin...
Technology White Paper:   Creating RF Predictable Environments for In-Buildin...Technology White Paper:   Creating RF Predictable Environments for In-Buildin...
Technology White Paper: Creating RF Predictable Environments for In-Buildin...
 
Signals Defense Capability Statement rev2016
Signals Defense Capability Statement  rev2016Signals Defense Capability Statement  rev2016
Signals Defense Capability Statement rev2016
 
Cyber Security: Cyber Incident Response Methodology
Cyber Security:  Cyber Incident Response MethodologyCyber Security:  Cyber Incident Response Methodology
Cyber Security: Cyber Incident Response Methodology
 
Wireless Security: Not just 802.11 Anymore by Rick Mellendick, Signals Defens...
Wireless Security: Not just 802.11 Anymore by Rick Mellendick, Signals Defens...Wireless Security: Not just 802.11 Anymore by Rick Mellendick, Signals Defens...
Wireless Security: Not just 802.11 Anymore by Rick Mellendick, Signals Defens...
 
Holistic approach to cybersecurity being engineered by maryland companies 8-13
Holistic approach to cybersecurity  being engineered by maryland companies 8-13Holistic approach to cybersecurity  being engineered by maryland companies 8-13
Holistic approach to cybersecurity being engineered by maryland companies 8-13
 
4.01 Cyber Conference_ press release5.13
4.01 Cyber Conference_ press release5.134.01 Cyber Conference_ press release5.13
4.01 Cyber Conference_ press release5.13
 

Dernier

Apidays New York 2024 - Accelerating FinTech Innovation by Vasa Krishnan, Fin...
Apidays New York 2024 - Accelerating FinTech Innovation by Vasa Krishnan, Fin...Apidays New York 2024 - Accelerating FinTech Innovation by Vasa Krishnan, Fin...
Apidays New York 2024 - Accelerating FinTech Innovation by Vasa Krishnan, Fin...apidays
 
[BuildWithAI] Introduction to Gemini.pdf
[BuildWithAI] Introduction to Gemini.pdf[BuildWithAI] Introduction to Gemini.pdf
[BuildWithAI] Introduction to Gemini.pdfSandro Moreira
 
MINDCTI Revenue Release Quarter One 2024
MINDCTI Revenue Release Quarter One 2024MINDCTI Revenue Release Quarter One 2024
MINDCTI Revenue Release Quarter One 2024MIND CTI
 
TrustArc Webinar - Unlock the Power of AI-Driven Data Discovery
TrustArc Webinar - Unlock the Power of AI-Driven Data DiscoveryTrustArc Webinar - Unlock the Power of AI-Driven Data Discovery
TrustArc Webinar - Unlock the Power of AI-Driven Data DiscoveryTrustArc
 
WSO2's API Vision: Unifying Control, Empowering Developers
WSO2's API Vision: Unifying Control, Empowering DevelopersWSO2's API Vision: Unifying Control, Empowering Developers
WSO2's API Vision: Unifying Control, Empowering DevelopersWSO2
 
Artificial Intelligence Chap.5 : Uncertainty
Artificial Intelligence Chap.5 : UncertaintyArtificial Intelligence Chap.5 : Uncertainty
Artificial Intelligence Chap.5 : UncertaintyKhushali Kathiriya
 
Apidays New York 2024 - Passkeys: Developing APIs to enable passwordless auth...
Apidays New York 2024 - Passkeys: Developing APIs to enable passwordless auth...Apidays New York 2024 - Passkeys: Developing APIs to enable passwordless auth...
Apidays New York 2024 - Passkeys: Developing APIs to enable passwordless auth...apidays
 
Vector Search -An Introduction in Oracle Database 23ai.pptx
Vector Search -An Introduction in Oracle Database 23ai.pptxVector Search -An Introduction in Oracle Database 23ai.pptx
Vector Search -An Introduction in Oracle Database 23ai.pptxRemote DBA Services
 
How to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected WorkerHow to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected WorkerThousandEyes
 
ICT role in 21st century education and its challenges
ICT role in 21st century education and its challengesICT role in 21st century education and its challenges
ICT role in 21st century education and its challengesrafiqahmad00786416
 
FWD Group - Insurer Innovation Award 2024
FWD Group - Insurer Innovation Award 2024FWD Group - Insurer Innovation Award 2024
FWD Group - Insurer Innovation Award 2024The Digital Insurer
 
Biography Of Angeliki Cooney | Senior Vice President Life Sciences | Albany, ...
Biography Of Angeliki Cooney | Senior Vice President Life Sciences | Albany, ...Biography Of Angeliki Cooney | Senior Vice President Life Sciences | Albany, ...
Biography Of Angeliki Cooney | Senior Vice President Life Sciences | Albany, ...Angeliki Cooney
 
Boost Fertility New Invention Ups Success Rates.pdf
Boost Fertility New Invention Ups Success Rates.pdfBoost Fertility New Invention Ups Success Rates.pdf
Boost Fertility New Invention Ups Success Rates.pdfsudhanshuwaghmare1
 
Platformless Horizons for Digital Adaptability
Platformless Horizons for Digital AdaptabilityPlatformless Horizons for Digital Adaptability
Platformless Horizons for Digital AdaptabilityWSO2
 
Six Myths about Ontologies: The Basics of Formal Ontology
Six Myths about Ontologies: The Basics of Formal OntologySix Myths about Ontologies: The Basics of Formal Ontology
Six Myths about Ontologies: The Basics of Formal Ontologyjohnbeverley2021
 
Apidays New York 2024 - The Good, the Bad and the Governed by David O'Neill, ...
Apidays New York 2024 - The Good, the Bad and the Governed by David O'Neill, ...Apidays New York 2024 - The Good, the Bad and the Governed by David O'Neill, ...
Apidays New York 2024 - The Good, the Bad and the Governed by David O'Neill, ...apidays
 
Corporate and higher education May webinar.pptx
Corporate and higher education May webinar.pptxCorporate and higher education May webinar.pptx
Corporate and higher education May webinar.pptxRustici Software
 
EMPOWERMENT TECHNOLOGY GRADE 11 QUARTER 2 REVIEWER
EMPOWERMENT TECHNOLOGY GRADE 11 QUARTER 2 REVIEWEREMPOWERMENT TECHNOLOGY GRADE 11 QUARTER 2 REVIEWER
EMPOWERMENT TECHNOLOGY GRADE 11 QUARTER 2 REVIEWERMadyBayot
 
"I see eyes in my soup": How Delivery Hero implemented the safety system for ...
"I see eyes in my soup": How Delivery Hero implemented the safety system for ..."I see eyes in my soup": How Delivery Hero implemented the safety system for ...
"I see eyes in my soup": How Delivery Hero implemented the safety system for ...Zilliz
 

Dernier (20)

Apidays New York 2024 - Accelerating FinTech Innovation by Vasa Krishnan, Fin...
Apidays New York 2024 - Accelerating FinTech Innovation by Vasa Krishnan, Fin...Apidays New York 2024 - Accelerating FinTech Innovation by Vasa Krishnan, Fin...
Apidays New York 2024 - Accelerating FinTech Innovation by Vasa Krishnan, Fin...
 
[BuildWithAI] Introduction to Gemini.pdf
[BuildWithAI] Introduction to Gemini.pdf[BuildWithAI] Introduction to Gemini.pdf
[BuildWithAI] Introduction to Gemini.pdf
 
MINDCTI Revenue Release Quarter One 2024
MINDCTI Revenue Release Quarter One 2024MINDCTI Revenue Release Quarter One 2024
MINDCTI Revenue Release Quarter One 2024
 
TrustArc Webinar - Unlock the Power of AI-Driven Data Discovery
TrustArc Webinar - Unlock the Power of AI-Driven Data DiscoveryTrustArc Webinar - Unlock the Power of AI-Driven Data Discovery
TrustArc Webinar - Unlock the Power of AI-Driven Data Discovery
 
WSO2's API Vision: Unifying Control, Empowering Developers
WSO2's API Vision: Unifying Control, Empowering DevelopersWSO2's API Vision: Unifying Control, Empowering Developers
WSO2's API Vision: Unifying Control, Empowering Developers
 
Artificial Intelligence Chap.5 : Uncertainty
Artificial Intelligence Chap.5 : UncertaintyArtificial Intelligence Chap.5 : Uncertainty
Artificial Intelligence Chap.5 : Uncertainty
 
Apidays New York 2024 - Passkeys: Developing APIs to enable passwordless auth...
Apidays New York 2024 - Passkeys: Developing APIs to enable passwordless auth...Apidays New York 2024 - Passkeys: Developing APIs to enable passwordless auth...
Apidays New York 2024 - Passkeys: Developing APIs to enable passwordless auth...
 
Vector Search -An Introduction in Oracle Database 23ai.pptx
Vector Search -An Introduction in Oracle Database 23ai.pptxVector Search -An Introduction in Oracle Database 23ai.pptx
Vector Search -An Introduction in Oracle Database 23ai.pptx
 
How to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected WorkerHow to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected Worker
 
ICT role in 21st century education and its challenges
ICT role in 21st century education and its challengesICT role in 21st century education and its challenges
ICT role in 21st century education and its challenges
 
+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...
+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...
+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...
 
FWD Group - Insurer Innovation Award 2024
FWD Group - Insurer Innovation Award 2024FWD Group - Insurer Innovation Award 2024
FWD Group - Insurer Innovation Award 2024
 
Biography Of Angeliki Cooney | Senior Vice President Life Sciences | Albany, ...
Biography Of Angeliki Cooney | Senior Vice President Life Sciences | Albany, ...Biography Of Angeliki Cooney | Senior Vice President Life Sciences | Albany, ...
Biography Of Angeliki Cooney | Senior Vice President Life Sciences | Albany, ...
 
Boost Fertility New Invention Ups Success Rates.pdf
Boost Fertility New Invention Ups Success Rates.pdfBoost Fertility New Invention Ups Success Rates.pdf
Boost Fertility New Invention Ups Success Rates.pdf
 
Platformless Horizons for Digital Adaptability
Platformless Horizons for Digital AdaptabilityPlatformless Horizons for Digital Adaptability
Platformless Horizons for Digital Adaptability
 
Six Myths about Ontologies: The Basics of Formal Ontology
Six Myths about Ontologies: The Basics of Formal OntologySix Myths about Ontologies: The Basics of Formal Ontology
Six Myths about Ontologies: The Basics of Formal Ontology
 
Apidays New York 2024 - The Good, the Bad and the Governed by David O'Neill, ...
Apidays New York 2024 - The Good, the Bad and the Governed by David O'Neill, ...Apidays New York 2024 - The Good, the Bad and the Governed by David O'Neill, ...
Apidays New York 2024 - The Good, the Bad and the Governed by David O'Neill, ...
 
Corporate and higher education May webinar.pptx
Corporate and higher education May webinar.pptxCorporate and higher education May webinar.pptx
Corporate and higher education May webinar.pptx
 
EMPOWERMENT TECHNOLOGY GRADE 11 QUARTER 2 REVIEWER
EMPOWERMENT TECHNOLOGY GRADE 11 QUARTER 2 REVIEWEREMPOWERMENT TECHNOLOGY GRADE 11 QUARTER 2 REVIEWER
EMPOWERMENT TECHNOLOGY GRADE 11 QUARTER 2 REVIEWER
 
"I see eyes in my soup": How Delivery Hero implemented the safety system for ...
"I see eyes in my soup": How Delivery Hero implemented the safety system for ..."I see eyes in my soup": How Delivery Hero implemented the safety system for ...
"I see eyes in my soup": How Delivery Hero implemented the safety system for ...
 

Cyber Security: Stalking Prey: An RF Hackers Perspective

  • 1. Nearly everyone has an RF signature, and it is becoming as common as your fingerprint. This signature is the culmination of device and device usage such as: • Your cell phone’s frequency • Names of the networks you connect to with your devices • Bluetooth devices and the connections to and from them • Your device or devices (e.g., laptop, phone, key fob, garage door opener, home security system) Have you ever attached to the free WiFi at your local coffee shop or bagel store? If so, an attacker can use your RF signature to track you and attack you when you sit down in these seemingly benign locations. Here is how it is done. By default, most devices will automatically connect to a network that it has previously attached to if the device is within range of the signal. This is done for your convenience, and an attacker knows this. In this scenario, your device will establish a connection with the free WiFi access point (AP). An attacker can visit that same coffee shop and set up a rouge AP with an identical name as the free WiFi AP, but with a stronger signal. You come in for your cup of Joe and your device will connect to the rouge AP instead of connecting to the coffee shop. The attacker then has full control of your Internet connection and can in many cases monitor and alter all of your Internet traffic. This is an example of a Man-in-the-Middle (MITM) attack. The way a laptop or wireless device determines that a previously connected to network is within range is through a probe request. A probe request is similar to the pool game called Marco Polo. A device’s radio is constantly calling out Marco, which is being used in this analogy to represent a previous connection. When something with that name is within range of the probing device, it Stalking Prey: An RF Hacker’s Perspective by: Rick Mellendick, Chief Security Officer Signals Defense 51United States Cybersecurity Magazine
  • 2. responds back with Polo, which is being used to represent a wireless AP. The cost of the equipment to create an MITM attack used to be expensive. However, now with advances in technology, an MITM attack is extremely inexpensive to create. The computing power needed for these attacks can be done utilizing an embedded system (e.g., raspberry pi or beaglebone) for around $45. The cost for a wireless radio begins at $10 and goes up from there. In fact the most effective WiFi radio in use for an MITM attack sells for just under $15 and is sold in most common electronics stores. For other RF signals of interest (e.g., cell phones, key fobs, pagers) software defined radio (SDR) is needed. The capability found in today’s SDR used to cost upwards of $50K. An SDR that can be used to intercept the signal from your cell phone can be purchased for under $20. Most software used in MITM attacks is free and open source. For less than $100 an attacker can steal your data and take control of your communications. By knowing and understanding the tactics employed by an attacker, it is easier to digitally defend yourself. The six steps listed below will help you protect your own personal RF signature. Step 1: Turn off auto join networks. This is a setting that is on most all smartphone operating systems and computer operating systems. Step 2: Change the way you do your work when you are in a public place. Use your smart phone’s wired tethering capability to give your computer an Internet connection. Join Network? Join Network? By knowing and understanding the tactics employed by an attacker, it is easier to digitally defend yourself. 52 United States Cybersecurity Magazine
  • 3. Step 3: If you must connect to free public WiFi find one that offers an encrypted connection. An encrypted connection will make the attack more difficult. Step 4: Turn off Bluetooth when not in use. Step 5: Turn off your device’s WiFi connection when not in use. This eliminates unnecessary probe requests. Step 6: Look at people in the coffee shop before connecting to public WiFi. Is anyone sitting near a wall outlet with things plugged into their computer that doesn’t quite look right, such as small devices with blinking lights, lots of cables, or antennas connected to their computer? If so, you might want to think twice about connecting to the public WiFi. Don’t be the easy target or the low hanging fruit. This will go a long way to securing you as your digital fingerprint stays with you through life. ■ Rick Mellendick is the Chief Security Officer for Signals Defense in Owings Mills, MD and has been a security architect for multiple U.S. Government agencies and private corporations. Mr. Mellendick specializes in designing and testing wireless networks with non- traditional strategies using offensive techniques. His specialty is legally breaking and entering networks through RF. He has over 17 years of IT and network security experience, and he is a builder and breaker of RF devices and connections. Mr. Mellendick is the creator of The Wireless Capture the Flag (http://wctf.us). Wi Fi FREE 53United States Cybersecurity Magazine