S /3133 Networking Technology, laboratory course A/B

Size: px
Start display at page:

Download "S-38.2131/3133 Networking Technology, laboratory course A/B"

Transcription

1 A! Aalto University School of Electrical Engineering Department of Communications and Networking S /3133 Networking Technology, laboratory course A/B Student edition Anni Matinlauri, Tuomas Järekallio, Matias Elo & Antti Kajander, Laura Tilli & Riku-Antti Oinonen, Jitendra Kumar Pandit & Sunny Dutta,

2 Contents 1 Preliminary exercises (22 points) 1 2 Laboratory exercises (19 points) Background info Basic monitoring and performance measurement Posing as an access point Fake Access Points Cracking WEP Cracking WPA Ad hoc Network Ad hoc Routing Final report (12 points) 8 4 Points and Grade 8 References 9

3 This laboratory work includes 24 questions. The total number of points is 53. Answer the following questions shortly but clearly. You can answer in Finnish/Swedish or in English. It is also a good idea to examine the laboratory assignment beforehand. There is only 3 hours work time on your lab turn. 1 Preliminary exercises (22 points) P1 P2 P3 P4 P5 P6 P7 P8 P9 Is it legal to listen to unencrypted WLAN traffic? Is it legal to collect encrypted WLAN data and crack it? (6 points) What are the ways to make WLAN safer? Describe shortly what is an Ad hoc network? What kinds of wireless standards does IEEE have? What security improvements have taken place as IEEE standards have developed? Why was WEP used and how does it work? Why shouldn t it be used anymore? Create an example configuration file for application hostapd for posing as an open access point (min 4 parameters). This file will be modified and used during the labwork. What for was WPS created? How does it work? What kind of vulnerabilities does it have? Page 1 of 9

4 2 Laboratory exercises (19 points) 2.1 Background info As wireless networks are gaining popularity it is important to get to know them. In this assignment the main focus is in security aspects. Some hacking techniques are tried so that you understand in which ways wireless networks are vulnerable. These assignments however, by no means cover everything and every new way to exploit wireless networks, so it is important to always follow the latest development. The hardware used in this laboratory work consists of three desktop computers, heppa, kani and sybil, and two wireless routers matti and teppo. All of them are IEEE g capable. The wireless interface in the desktops is wlan0, and eth1 in the APs. The APs are also connected to the lab s wired network. The desktops Heppa and Kani have only wireless access. The desktop Sybil is located outside of the lab hall, and it can be managed from lab by connecting to with SSH. The most important commands in this assignment are ifconfig, iwconfig, some commands from the Aircrack-ng suite [1] and kismet [2]. If you are not familiar with some of the commands, check their man pages. Many of the commands must be run as root (administrator), so you must use the sudo command before them, i.e., sudo ifconfig. The password for sudo is lab. The APs (Access Points) run DD-WRT [3], which is a lightweight Linux-based operating system designed for wireless routers. Most configuration changes for the APs are done with shell scripts. The scripts (none.sh, wep.sh & wpa.sh) are located in /home/lab/labra in Heppa and they have to be uploaded to the APs (the APs have only temporary memory, so scripts are lost at reboot). Run./upload_scripts.sh in the labra directory to copy the scripts to the APs. To change the AP settings, scripts can be run via ssh: ssh root@ /none.sh. NetworkManager [4] is helpful in joining wireless networks. In Sybil, the NetworkManager is used from the command line by nmcli and nm-connection-editor. All wireless networks used during the assignment, except the ad hoc network, are preconfigured into Network Connections and should not be modified! The list of the available networks in NetworkManager may take a while to update, so be patient. ifconfig and iwconfig commands can also be used and they are especially useful in troubleshooting. Don t worry if everything doesn t work when you first try it. Making the machines connect to APs may take some effort. You might need to try again and rewrite commands several times. Changing the authentication method from Open System to Shared Key may help in cases, where clients are able to join the network, but not able to transmit any data. APs are named Matti and Teppo and their IP addresses are and The user is root and the password eeeeee. There is an ssh key already on the clients to help logging in to the APs and the password to unlock the key is eeeeee. Username and password for the client machines is lab and their wireless IP addresses are shown in Table 1. Note that Heppa and Kani are connected to network only by wireless access, so any changes in your wireless network (i.e. changing the encryption or mode) will cause the loss of connection for a while. Your assistant will show you a computer from where you can manage Matti, Teppo and Sybil without losing connection to those. Page 2 of 9

5 The IP addresses used in this lab are shown in Table 1. Table 1: IP addresses Name IP address IP addr in Ad hoc mode IP addr for management Sybil Kani Heppa Matti Teppo You should save all the files you create during the assignment into a same folder. This way it is much easier to clean up the workstations after the assignment is finished. 2.2 Basic monitoring and performance measurement Login to Heppa as lab and run./upload_scripts.sh in /home/lab/labra. After this run./none.sh on both APs as told in the Background Info. Connect Sybil and Kani to the wireless network netlabtest_none. The IP addresses of the WLAN interfaces are found in Table 1. Start pinging Sybil from Kani to make sure that the network is working. Q1 Q2 (1 point) Use airmon-ng on Heppa to create a WLAN monitoring interface. Use Kismet to scan for possible wireless networks using this interface (mon0). (a) Write down the following information about networks other than aalto: ESSID, BSSID, channel, signal power and IP range (probably on most networks, but you should see at least some IP addresses of individual clients). (b) Use airodump-ng on Heppa to scan wireless networks. What information do the programs give? Shortly compare Kismet and Airodump-ng. F1a: Write down the average bandwidth of the wireless network End the ping between Kani and Sybil. Start an iperf server (TCP) on Kani and measure the connection speed from Sybil. You should run the test a few times to get more accurate results. (Questions F1a - F1f are for final report.) 2.3 Posing as an access point Use the information you just collected to pose as an AP. Disable wireless networking in Heppa s NetworkManager and write down Heppa s old MAC address. Then change it to the MAC address of a netlabtest_none AP using ifconfig. Then edit the hostapd configuration file you created in the preliminary exercises to match the network information. Launch hostapd with the edited config file. Page 3 of 9

6 Hint: The wireless interface in Heppa uses driver nl To avoid confusion, log on to both APs as root and take their WLAN interfaces (eth1) down using the wlconf command. Change Heppa s wireless IP address to /24 and ping this address from Sybil and Kani to make sure they are connected to Heppa. Use Wireshark on Heppa to monitor traffic on the network. After successfully posing as an access point, stop ping, return Heppa s MAC address back to the original and bring the APs WLAN interfaces up again. Q3 What harm could you do in real life if you managed to pose as an AP? 2.4 Fake Access Points To fool possible attackers it is possible to generate false AP signals. In Kani there is a program fakeap.py in the /home/lab/labra directory. First use this program to generate fake access points with the default settings. Then change the used ESSID to netlabtest_none. Use Kismet on Heppa s mon0 interface to monitor the situation. TIP: You ll probably have to restart Kismet between each step to clear the AP list. Q4 Q5 What does Kismet show? (a) When running FakeAP with default settings (b) With static ESSID (netlabtest_none) and no wireless security (c) With ESSID, BSSID, security and channel set to netlabtest_none values (1 point) How could you identify the real netlabtest_none AP in each point a, b and c? Stop fakeap.py and have the clients connect to the real access points again, in case they have disconnected. 2.5 Cracking WEP Change the AP Matti ( ) to use WEP with 64 bit encryption. Set the key to be ABCDEFABCD. This can be done easily all at once by using the wep.sh script, as previously mentioned in the Background info section. Also connect to Teppo ( ) with ssh and use wlconf again to take the wireless interface down. This way Teppo s signal won t disturb this exercise. Now the clients should see a network named netlabtest_wep. NetworkManager takes a while to update the list of available networks, so be patient. Connect Sybil and Kani to the network. If clients have problems connecting to the network, reboot should help. Keep wireless networking disabled in Heppa s NetworkManager and use the machine to collect traffic using airodump-ng. This time you also have to save the traffic. Start generating traffic with ping in flood mode or a file transfer. There is a file named biggerfile in /home/lab directory. You can transfer this file between Sybil and Kani until you have generated enough traffic. For 64 bit WEP encryption IV s (=packets) should be enough. Then use the program aircrack-ng to crack the WEP. If you re out of luck, you Page 4 of 9

7 need to capture more packets. Newly captured files can be input to aircrack-ng. If it seems that the collecting is taking far too long, then make an estimate of the time you think it would take. Q6 Q7 Q8 Q9 (1 point) How long did the data collecting take or did seem to take? (1 point) How long did the actual cracking take? Similar process can be used when cracking WEP with longer keys, only the amount of IVs needed is higher. For 128 bit WEP over IVs are typically needed. Use the previously captured file wep128.ivs to crack 128 bit WEP. (1 point) How long does it take for the program aircrack-ng to crack 128 bit WEP? What can you say about the security of WEP? Q10 Open the capture of 64 bit WEP traffic with Wireshark. What can you see? Then decrypt the file with airdecap-ng and use Wireshark again. What can you see now? F1b: With 64 bit WEP on, measure the transfer bandwidth with iperf again and write down the results. 2.6 Cracking WPA Now try cracking WPA encryption. Set AP Matti ( ) to WPA encryption mode by running the wpa.sh script. Sybil and Kani should now see a network named netlabtest_wpa to which they should also join. To make sure that the clients are connected successfully to the AP, try to ping between Sybil and Kani. If clients have problems connecting to the network, reboot should help. F1c: With WPA encryption on, measure the transfer bandwidth with iperf again and write down the results. Start packet capture on Heppa with airodump-ng while running deauth attack using aireplay-ng (interface: mon0). Let the attack run until you have captured at least one handshake. After that stop the capture and run aircrack-ng with dictionary attack using /home/lab/labra/password.ls as the wordlist. Q11 How did that attack work? What can you say about the meaning of strong keys nevertheless the encryption strength? 2.7 Ad hoc Network You can configure dd-wrt APs also from the web (HTTP) interface. Use Firefox to configure both APs to work as wireless unbridged ad hoc nodes with no encryption. You can choose the ESSID and channel freely, but they have to be identical on every device. On Sybil Page 5 of 9

8 and Kani, switch wireless interface to ad-hoc mode using iwconfig. You have to bring the wireless interface down with ifconfig before you can change the mode. The channel and ESSID can also be configured using iwconfig or using NetworkManager in Kani and nm-connection-editor in Sybil. After all the required settings are done, use ifconfig again to bring the wireless interface up. The IP addresses in ad-hoc networks should be: Matti: /24 Teppo: /24 Sybil: /24 Kani: /24 Use ping to check that the ad hoc network is working correctly. You may need to configure the settings few times to get each client working properly. Changing ESSID and channel may also help. F1d: Measure the bandwidth between Sybil and Kani using iperf a few times and write down the results. 2.8 Ad hoc Routing Next you will test an ad hoc routing protocol, OLSR [5]. The code for this protocol is experimental and hence not very user friendly. Problems may occur but try to be patient and methodical. Ask the assistants help if necessary. The most important thing here is to try the protocol with direct links between computers. Getting the transfer through hops can be trickier, so it s okay if you do not succeed in it. However, extra points are available for one hop and two-hop transfer results. If you succeed in one hop and two hops transfer then try three hops transfer by enabling network manager and running OLSR routing in Heppa. You can check the status of OLSR in the APs by connecting to the port 80 with your browser. Use airodump-ng in Heppa to capture packets in your ad hoc channel. Start OLSR routing in Sybil and Kani using the olsrd command. OLSR can be enabled on the APs using the web interface selecting the Setup->Advanced Routing->Operating mode: OLSR Router. If there is already an interface for eth1 with all zero values, delete it. Then select New Interface: eth1, click Add and Apply. Use ping and tracepath to check that the routing is working. Stop capturing packets in Heppa. IMPORTANT NOTE: Ensure that Network Manger is not disabled. Since, OLSR routing doesn t work if you configure the Ad-hoc network with iwconfig in disabled mode. Also ensure that wireless encryption is disabled before you configure. Hint for succeeding in one hop and two hops transfer: Keep OSLR running. First tracepath to AP from both machine(sybil & Kani). If it s work then try tracepath from Sybil to Kani and vice-versa. Q12 Analyze your OLSR capture with Wireshark. List the different OLSR message types that you see and briefly explain their purpose. Next, use iptables to configure the Linux firewall [6] in Kani and one of the APs to force the transfer through more hops. The forcing can be done by blocking MAC addresses. Page 6 of 9

9 iptables -L iptables - A INPUT - m mac -- mac - source < mac address > - j DROP iptables - F // Flushes the table F1e: Measure iperf performance a few times with one AP between Sybil and Kani. F1f: Have the transfer go through two APs (from Sybil to Kani) and measure the average bandwidth using iperf a few times. Before leaving the lab do the following: stop OLSR routing, flush iptables, enable wireless on NetworkManager on all the workstations and copy all the files you are going to need for you final report to a remote server, e.g., kosh.aalto.fi, or a memory stick. You also have to enable eth1 interface in APs and disable mon0 interface on Heppa. Then delete all the files you have created from the workstations. Put also both wireless routers back to default mode by running none.sh in both of them. The commands are the following: iptables -F ifconfig eth1 up airmon - ng stop mon0 ssh root@ / none. sh ssh root@ / none. sh Page 7 of 9

10 3 Final report (12 points) In your final report answer to the questions presented during the lab work (marked with Q) and to the following final report questions. F1 F2 F3 (4 points) (a) Make a chart depicting all the bandwidth rates you have collected in exercises F1a F1f (2 pts) (b) What can you say about the results? How quickly does the connection deteriorate if there is more than one hop? (2 pts) (4 points) During the lab you saw how WEP can be cracked as well as WPA. Discuss briefly WPA/ WPA2 s security. (4 points) Ad hoc routing protocols can be divided into reactive and proactive protocols. Explain the difference and specifically explain how AODV (not tested in this lab work) and OLSR work? 4 Points and Grade The grade should be given according to the next table: Preliminary report: 20 pts. Final report: = 31 pts Total: 51 pts. Grades Points Grade However, the grade must be zero (0) if any of the following conditions is true: Less than 50% of preliminary exercises are right. Less than 50% of final exercises are right. The student has failed to pass tasks in the laboratory. Page 8 of 9

11 References [1] Aircrack-ng Main documentation. [2] Kismet homepage. [3] NewMedia-NET GmbH. DD-WRT homepage. [4] NetworkManager homepage. [5] Tønnesen; Lopatic; Gredler et al. olsrd homepage. [6] Pablo Neira Ayuso. Netfilter homepage. Page 9 of 9

MITM Man in the Middle

MITM Man in the Middle MITM Man in the Middle Wifi Packet Capturing and Session Hijacking using Wireshark Introduction The main Objective of this Attack is to make a Fake Access point and send the fake ARP Packets on same Wi-Fi

More information

WEP WPA WPS :: INDEX : Introduction :

WEP WPA WPS :: INDEX : Introduction : WEP WPA WPS With clients Without clients :: INDEX : Introduction > Overview > Terms & Definitions [ Step 1 ] : Configuring the network interface [ Step 2 ] : Collecting the network info [ Step 3 ] : Capturing

More information

WiFi Security Assessments

WiFi Security Assessments WiFi Security Assessments Robert Dooling Dooling Information Security Defenders (DISD) December, 2009 This work is licensed under a Creative Commons Attribution 3.0 Unported License. Table of Contents

More information

Kali Linux Cookbook. Willie L. Pritchett David De Smet. Chapter No. 9 "Wireless Attacks"

Kali Linux Cookbook. Willie L. Pritchett David De Smet. Chapter No. 9 Wireless Attacks Kali Linux Cookbook Willie L. Pritchett David De Smet Chapter No. 9 "Wireless Attacks" In this package, you will find: A Biography of the authors of the book A preview chapter from the book, Chapter NO.9

More information

Hacking. Aims. Naming, Acronyms, etc. Sources

Hacking. Aims. Naming, Acronyms, etc. Sources Free Technology Workshop Hacking Hands on with wireless LAN routers, packet capture and wireless security Organised by Steven Gordon Bangkadi 3 rd floor IT Lab 10:30-13:30 Friday 18 July 2014 http://ict.siit.tu.ac.th/moodle/.-----.-----.-----..----.

More information

Wireless LAN Pen-Testing. Part I

Wireless LAN Pen-Testing. Part I Wireless LAN Pen-Testing Part I To know your Enemy, you must become your Enemy (Sun Tzu, 600 BC) Georg Penn 23.03.2012 Motivation Read manuals, documentation, standards Check sources for their reliability,

More information

WEP WPA WPS :: INDEX : Introduction :

WEP WPA WPS :: INDEX : Introduction : WEP WPA WPS With clients Without clients :: INDEX : Introduction > Overview > Terms & Definitions [ Step 1 ] : Configuring the network interface [ Step 2 ] : Collecting the network info [ Step 3 ] : Capturing

More information

Local Caching Servers (LCS) February 2015

Local Caching Servers (LCS) February 2015 Local Caching Servers (LCS) February 2015 1.1 Chapter 1: Welcome to LCS The Kansas Interactive Testing Engine (KITE ) is used to deliver standardized tests via testing machines like desktop, laptop, and

More information

Stealth OpenVPN and SSH Tunneling Over HTTPS

Stealth OpenVPN and SSH Tunneling Over HTTPS Stealth OpenVPN and SSH Tunneling Over HTTPS Contents Tunneling OpenVPN and SSH via HTTPS for Windows,MAC and Linux... 1 Benefits of HTTPS Tunneling:... 2 Pre-Requisites:... 3 Part A: Step by Step Instructions

More information

CONNECTING THE RASPBERRY PI TO A NETWORK

CONNECTING THE RASPBERRY PI TO A NETWORK CLASSROOM CHALLENGE CONNECTING THE RASPBERRY PI TO A NETWORK In this lesson you will learn how to connect the Raspberry Pi computer to a network with both a wired and a wireless connection. To complete

More information

Hands-on MESH Network Exercise Workbook

Hands-on MESH Network Exercise Workbook Hands-on MESH Network Exercise Workbook Santa Clara County RACES Date: 18 March 2015 Version: 1.0 scco_wifi_intro_exonly_v150318.docx 1 Table of Contents HANDS ON! Exercise #1: Looking at your Network

More information

9 Simple steps to secure your Wi-Fi Network.

9 Simple steps to secure your Wi-Fi Network. 9 Simple steps to secure your Wi-Fi Network. Step 1: Change the Default Password of Modem / Router After opening modem page click on management - access control password. Select username, confirm old password

More information

S-38.2131/3133 Networking Technology, laboratory course A/B

S-38.2131/3133 Networking Technology, laboratory course A/B A! Aalto University School of Electrical Engineering Department of Communications and Networking S-38.2131/3133 Networking Technology, laboratory course A/B Student edition Juha Järvinen, 5.1.2007 Matias

More information

DSL-2600U. User Manual V 1.0

DSL-2600U. User Manual V 1.0 DSL-2600U User Manual V 1.0 CONTENTS 1. OVERVIEW...3 1.1 ABOUT ADSL...3 1.2 ABOUT ADSL2/2+...3 1.3 FEATURES...3 2 SPECIFICATION...4 2.1 INDICATOR AND INTERFACE...4 2.2 HARDWARE CONNECTION...4 2.3 LED STATUS

More information

Lab Objectives & Turn In

Lab Objectives & Turn In Firewall Lab This lab will apply several theories discussed throughout the networking series. The routing, installing/configuring DHCP, and setting up the services is already done. All that is left for

More information

How To Set Up A Backupassist For An Raspberry Netbook With A Data Host On A Nsync Server On A Usb 2 (Qnap) On A Netbook (Qnet) On An Usb 2 On A Cdnap (

How To Set Up A Backupassist For An Raspberry Netbook With A Data Host On A Nsync Server On A Usb 2 (Qnap) On A Netbook (Qnet) On An Usb 2 On A Cdnap ( WHITEPAPER BackupAssist Version 5.1 www.backupassist.com Cortex I.T. Labs 2001-2008 2 Contents Introduction... 3 Hardware Setup Instructions... 3 QNAP TS-409... 3 Netgear ReadyNas NV+... 5 Drobo rev1...

More information

How To Set Up A Network Map In Linux On A Ubuntu 2.5 (Amd64) On A Raspberry Mobi) On An Ubuntu 3.5.2 (Amd66) On Ubuntu 4.5 On A Windows Box

How To Set Up A Network Map In Linux On A Ubuntu 2.5 (Amd64) On A Raspberry Mobi) On An Ubuntu 3.5.2 (Amd66) On Ubuntu 4.5 On A Windows Box CSC-NETLAB Packet filtering with Iptables Group Nr Name1 Name2 Name3 Date Instructor s Signature Table of Contents 1 Goals...2 2 Introduction...3 3 Getting started...3 4 Connecting to the virtual hosts...3

More information

WRE2205. User s Guide. Quick Start Guide. Wireless N300 Range Extender. Default Login Details. Version 1.00 Edition 1, 06/2012

WRE2205. User s Guide. Quick Start Guide. Wireless N300 Range Extender. Default Login Details. Version 1.00 Edition 1, 06/2012 WRE2205 Wireless N300 Range Extender Version 1.00 Edition 1, 06/2012 Quick Start Guide User s Guide Default Login Details LAN IP Address http://192.168.1.2 User Name admin Passwordwww.zyxel.com 1234 Copyright

More information

PT Activity: Configure Cisco Routers for Syslog, NTP, and SSH Operations

PT Activity: Configure Cisco Routers for Syslog, NTP, and SSH Operations PT Activity: Configure Cisco Routers for Syslog, NTP, and SSH Operations Instructor Version Topology Diagram Addressing Table Device Interface IP Address Subnet Mask Default Gateway Switch Port R1 FA0/1

More information

Chapter 4 Customizing Your Network Settings

Chapter 4 Customizing Your Network Settings . Chapter 4 Customizing Your Network Settings This chapter describes how to configure advanced networking features of the Wireless-G Router Model WGR614v9, including LAN, WAN, and routing settings. It

More information

Quick Start Guide. Cerberus FTP is distributed in Canada through C&C Software. Visit us today at www.ccsoftware.ca!

Quick Start Guide. Cerberus FTP is distributed in Canada through C&C Software. Visit us today at www.ccsoftware.ca! Quick Start Guide Cerberus FTP is distributed in Canada through C&C Software. Visit us today at www.ccsoftware.ca! How to Setup a File Server with Cerberus FTP Server FTP and SSH SFTP are application protocols

More information

Methodology: Security plan for wireless networks. By: Stephen Blair Mandeville A. Summary

Methodology: Security plan for wireless networks. By: Stephen Blair Mandeville A. Summary Methodology: Security plan for wireless networks By: Stephen Blair Mandeville A. Summary The evolution to wireless networks allows connections with the same quality of data transfer at a lower cost but

More information

Local Caching Servers (LCS): User Manual

Local Caching Servers (LCS): User Manual Local Caching Servers (LCS): User Manual Table of Contents Local Caching Servers... 1 Supported Browsers... 1 Getting Help... 1 System Requirements... 2 Macintosh... 2 Windows... 2 Linux... 2 Downloading

More information

0) What is the wpa handhake?

0) What is the wpa handhake? We have already seen how easy it is with time and the right tools to get the WEP key of any wireless network. We have already explained that these operations are not lawful but for pure interest and personal

More information

Configuration Manual English version

Configuration Manual English version Configuration Manual English version Frama F-Link Configuration Manual (EN) All rights reserved. Frama Group. The right to make changes in this Installation Guide is reserved. Frama Ltd also reserves the

More information

Configuring the WT-4 for ftp (Infrastructure Mode)

Configuring the WT-4 for ftp (Infrastructure Mode) Introduction En Configuring the WT-4 for ftp (Infrastructure Mode) This document provides basic instructions on configuring the WT-4 wireless transmitter and a ftp server for transmission over an infrastructure

More information

Basic Firewall Lab. Lab Objectives. Configuration

Basic Firewall Lab. Lab Objectives. Configuration Basic Firewall Lab Firewalls are devices that filter traffic. Typically they are placed at boundaries between secure and less secure systems or networks. When traffic enters a firewall the firewall compares

More information

OSBRiDGE 5XLi. Configuration Manual. Firmware 3.10R

OSBRiDGE 5XLi. Configuration Manual. Firmware 3.10R OSBRiDGE 5XLi Configuration Manual Firmware 3.10R 1. Initial setup and configuration. OSBRiDGE 5XLi devices are configurable via WWW interface. Each device uses following default settings: IP Address:

More information

Introduction to Network Security Lab 1 - Wireshark

Introduction to Network Security Lab 1 - Wireshark Introduction to Network Security Lab 1 - Wireshark Bridges To Computing 1 Introduction: In our last lecture we discussed the Internet the World Wide Web and the Protocols that are used to facilitate communication

More information

Security Awareness. Wireless Network Security

Security Awareness. Wireless Network Security Security Awareness Wireless Network Security Attacks on Wireless Networks Three-step process Discovering the wireless network Connecting to the network Launching assaults Security Awareness, 3 rd Edition

More information

DMH remote access. Table of Contents. Project : remote_access_dmh Date: 29/05/12 pg. 1

DMH remote access. Table of Contents. Project : remote_access_dmh Date: 29/05/12 pg. 1 pg. 1 DMH remote access Table of Contents 1 Remote access description... 2 1.1 Single module remote access... 3 1.2 Multiple modules remote access... 6 1.3 REMARKS/PITFALLS... 10 2 Dynamic DNS... 9 pg.

More information

MN-700 Base Station Configuration Guide

MN-700 Base Station Configuration Guide MN-700 Base Station Configuration Guide Contents pen the Base Station Management Tool...3 Log ff the Base Station Management Tool...3 Navigate the Base Station Management Tool...4 Current Base Station

More information

Network setup and troubleshooting

Network setup and troubleshooting ACTi Knowledge Base Category: Troubleshooting Note Sub-category: Network Model: All Firmware: All Software: NVR Author: Jane.Chen Published: 2009/12/21 Reviewed: 2010/10/11 Network setup and troubleshooting

More information

Freshservice Discovery Probe User Guide

Freshservice Discovery Probe User Guide Freshservice Discovery Probe User Guide 1. What is Freshservice Discovery Probe? 1.1 What details does Probe fetch? 1.2 How does Probe fetch the information? 2. What are the minimum system requirements

More information

Lab 9.1.1 Organizing CCENT Objectives by OSI Layer

Lab 9.1.1 Organizing CCENT Objectives by OSI Layer Lab 9.1.1 Organizing CCENT Objectives by OSI Layer Objectives Organize the CCENT objectives by which layer or layers they address. Background / Preparation In this lab, you associate the objectives of

More information

Enabling individual experiments in KAUMesh Case Study Final Report

Enabling individual experiments in KAUMesh Case Study Final Report Enabling individual experiments in KAUMesh Case Study Final Report Investing in the future by working together for a sustainable and competitive region Enabling individual experiments in KAUMesh Peter

More information

Nokia E90 Communicator Using WLAN

Nokia E90 Communicator Using WLAN Using WLAN Nokia E90 Communicator Using WLAN Nokia E90 Communicator Using WLAN Legal Notice Nokia, Nokia Connecting People, Eseries and E90 Communicator are trademarks or registered trademarks of Nokia

More information

NOTICE. All brand and product names are the trademarks of their respective owners. Copyright 2011 All rights reserved.

NOTICE. All brand and product names are the trademarks of their respective owners. Copyright 2011 All rights reserved. X7N USER MANUAL NOTICE This document contains proprietary information protected by copyright, and this Manual and all the accompanying hardware, software, and documentation are copyrighted. No part of

More information

Make a folder named Lab3. We will be using Unix redirection commands to create several output files in that folder.

Make a folder named Lab3. We will be using Unix redirection commands to create several output files in that folder. CMSC 355 Lab 3 : Penetration Testing Tools Due: September 31, 2010 In the previous lab, we used some basic system administration tools to figure out which programs where running on a system and which files

More information

Wireless Encryption Protection

Wireless Encryption Protection Wireless Encryption Protection We re going to jump around a little here and go to something that I really find interesting, how do you secure yourself when you connect to a router. Now first and foremost

More information

LOHU 4951L Outdoor Wireless Access Point / Bridge

LOHU 4951L Outdoor Wireless Access Point / Bridge LOHU 4951L Outdoor Wireless Access Point / Bridge Version 2.3 ------------------------------------------------------------------------------------------------------- -1- Software setup and configuration

More information

Golden N Wireless Mini USB Adapter. Model # AWLL6075 User s Manual. Rev. 1.2

Golden N Wireless Mini USB Adapter. Model # AWLL6075 User s Manual. Rev. 1.2 Golden N Wireless Mini USB Adapter Model # AWLL6075 User s Manual Rev. 1.2 Table of Contents 1. Introduction...2 1.1 Package Contents...2 1.2 Features...2 2. Install the Wireless Adapter...3 3. Connect

More information

Wireless N 300 Mini USB Adapter. Model # AWLL6086 User s Manual. Rev. 1.0

Wireless N 300 Mini USB Adapter. Model # AWLL6086 User s Manual. Rev. 1.0 Wireless N 300 Mini USB Adapter Model # AWLL6086 User s Manual Rev. 1.0 Table of Contents 1. Introduction...2 1.1 Package Contents...2 1.2 Features...2 2. Install the Wireless Adapter...3 3. Install the

More information

Training module 2 Installing VMware View

Training module 2 Installing VMware View Training module 2 Installing VMware View In this second module we ll install VMware View for an End User Computing environment. We ll install all necessary parts such as VMware View Connection Server and

More information

BASIC INSTRUCTIONS TO CONFIGURE ZYXEL P8701T CPE USING THE WEB INTERFACE

BASIC INSTRUCTIONS TO CONFIGURE ZYXEL P8701T CPE USING THE WEB INTERFACE BASIC INSTRUCTIONS TO CONFIGURE ZYXEL P8701T CPE USING THE WEB INTERFACE 12/11/2012 Index 1 INTRODUCTION... 1-1 2 FACTORY DEFAULT SETTINGS... 2-1 3 CPE BASIC OPERATIONS... 3-1 3.1 PASSWORD MODIFICATION...

More information

Intrusion Detection and Prevention: Network and IDS Configuration and Monitoring using Snort

Intrusion Detection and Prevention: Network and IDS Configuration and Monitoring using Snort License Intrusion Detection and Prevention: Network and IDS Configuration and Monitoring using Snort This work by Z. Cliffe Schreuders at Leeds Metropolitan University is licensed under a Creative Commons

More information

Developing Network Security Strategies

Developing Network Security Strategies NETE-4635 Computer Network Analysis and Design Developing Network Security Strategies NETE4635 - Computer Network Analysis and Design Slide 1 Network Security Design The 12 Step Program 1. Identify network

More information

N600 WiFi USB Adapter

N600 WiFi USB Adapter Model WNDA3100v3 User Manual December 2014 202-11470-01 350 East Plumeria Drive San Jose, CA 95134 USA Support Thank you for selecting NETGEAR products. After installing your device, locate the serial

More information

Configuring the WT-4 for ftp (Ad-hoc Mode)

Configuring the WT-4 for ftp (Ad-hoc Mode) En Configuring the WT-4 for ftp (Ad-hoc Mode) Windows XP Introduction This document provides basic instructions on configuring the WT-4 wireless transmitter and a Windows XP Professional SP2 ftp server

More information

Long-Range 500mW IEEE 802.11g Wireless USB Adapter. User's Guide

Long-Range 500mW IEEE 802.11g Wireless USB Adapter. User's Guide Long-Range 500mW IEEE 802.11g Wireless USB Adapter User's Guide TABLE OF CONTENTS OVERVIEW... 4 UNPACKING INFORMATION... 4 INTRODUCTION TO THE IEEE 802.11G WIRELESS USB ADAPTER... 5 Key Features...5 INSTALLATION

More information

SATO Network Interface Card Configuration Instructions

SATO Network Interface Card Configuration Instructions SATO Network Interface Card Configuration Instructions Table of Contents 1. Reset of wired/wireless interface card... 3 2. Installing the All-In-One Utility (recommended)... 4 3. Configuring wired/wireless

More information

ECE 4893: Internetwork Security Lab 10: Wireless 802.11 Security

ECE 4893: Internetwork Security Lab 10: Wireless 802.11 Security Group Number: Member Names: Date Assigned: March 23, 2004 Date Due: March 30, 2004 Last Revised: March 22, 2004 ECE 4893: Internetwork Security Lab 10: Wireless 802.11 Security Goal: The goal of this lab

More information

File Transfer Examples. Running commands on other computers and transferring files between computers

File Transfer Examples. Running commands on other computers and transferring files between computers Running commands on other computers and transferring files between computers 1 1 Remote Login Login to remote computer and run programs on that computer Once logged in to remote computer, everything you

More information

Networking. General networking. Networking overview. Common home network configurations. Wired network example. Wireless network examples

Networking. General networking. Networking overview. Common home network configurations. Wired network example. Wireless network examples Networking General networking Networking overview A network is a collection of devices such as computers, printers, Ethernet hubs, wireless access points, and routers connected together for communication

More information

Kvaser BlackBird Getting Started Guide

Kvaser BlackBird Getting Started Guide Kvaser BlackBird Getting Started Guide Copyright 2007-2011 Kvaser AB, Mölndal, Sweden http://www.kvaser.com Last updated Wednesday, 18 September 2013 We believe that the information contained herein was

More information

Movie Cube. User s Guide to Wireless Function

Movie Cube. User s Guide to Wireless Function Movie Cube User s Guide to Wireless Function Table of Contents 1. WLAN USB Adapter Connection...3 2. Wireless Setup...4 2.1 Infrastructure (AP)...5 2.2 Peer to Peer (Ad Hoc)...7 2.3 Settings for PC...8

More information

Comodo MyDLP Software Version 2.0. Installation Guide Guide Version 2.0.010215. Comodo Security Solutions 1255 Broad Street Clifton, NJ 07013

Comodo MyDLP Software Version 2.0. Installation Guide Guide Version 2.0.010215. Comodo Security Solutions 1255 Broad Street Clifton, NJ 07013 Comodo MyDLP Software Version 2.0 Installation Guide Guide Version 2.0.010215 Comodo Security Solutions 1255 Broad Street Clifton, NJ 07013 Table of Contents 1.About MyDLP... 3 1.1.MyDLP Features... 3

More information

Guideline for setting up a functional VPN

Guideline for setting up a functional VPN Guideline for setting up a functional VPN Why do I want a VPN? VPN by definition creates a private, trusted network across an untrusted medium. It allows you to connect offices and people from around the

More information

Security. TestOut Modules 12.6 12.10

Security. TestOut Modules 12.6 12.10 Security TestOut Modules 12.6 12.10 Authentication Authentication is the process of submitting and checking credentials to validate or prove user identity. 1. Username 2. Credentials Password Smart card

More information

TROUBLESHOOTING GUIDE

TROUBLESHOOTING GUIDE TROUBLESHOOTING GUIDE (When using SQL Server 2008 R2) Third edition, (3 Dec 2013) This manual applies to these networked products: Lucid CoPS, Lucid Rapid, LASS 8-11, LASS 11-15 LADS, LADS Plus, Lucid

More information

Network Connect Performance Logs on MAC OS

Network Connect Performance Logs on MAC OS Network Connect Performance Logs on MAC OS How-to Juniper Networks, Inc. 1 Table of Contents Introduction Part 1: Client Prerequisites... 3 Step 1.1: Packet Sniffer... 3 Step 1.2: Output IPs, Routes, Ping,

More information

Quick Installation Guide

Quick Installation Guide V48.01 Model: FI8919W Quick Installation Guide Outdoor Pan/Tilt Wireless IP Camera For Windows OS ------- Page 1 For MAC OS ------- Page 15 ShenZhen Foscam Intelligent Technology Co., Ltd Quick Installation

More information

Grandstream Networks, Inc. UCM6100 Security Manual

Grandstream Networks, Inc. UCM6100 Security Manual Grandstream Networks, Inc. UCM6100 Security Manual Index Table of Contents OVERVIEW... 3 WEB UI ACCESS... 4 UCM6100 HTTP SERVER ACCESS... 4 PROTOCOL TYPE... 4 USER LOGIN... 4 LOGIN TIMEOUT... 5 TWO-LEVEL

More information

Wireless USB Adapter

Wireless USB Adapter Wireless USB Adapter User s Manual 1 Table of Contents USER S MANUAL... 1 WELCOME... 3 PACKAGE CONTENTS... 3 WIRELESS USB ADAPTER OVERVIEW... 4 INTERFACE... 4 LED DESCRIPTION... 4 WPS BUTTON... 4 WIRELESS

More information

for Networks Installation Guide for the application on the server July 2014 (GUIDE 2) Lucid Rapid Version 6.05-N and later

for Networks Installation Guide for the application on the server July 2014 (GUIDE 2) Lucid Rapid Version 6.05-N and later for Networks Installation Guide for the application on the server July 2014 (GUIDE 2) Lucid Rapid Version 6.05-N and later Copyright 2014, Lucid Innovations Limited. All Rights Reserved Lucid Research

More information

NBG2105. User s Guide. Quick Start Guide. Wireless Mini Travel Router. Default Login Details. Version 1.00 Edition 1, 11/2012

NBG2105. User s Guide. Quick Start Guide. Wireless Mini Travel Router. Default Login Details. Version 1.00 Edition 1, 11/2012 NBG2105 Wireless Mini Travel Router Version 1.00 Edition 1, 11/2012 Quick Start Guide User s Guide LAN IP Address Default Login Details 192.168.1.1 (Router Mode) 192.168.1.2 (Other Modes) Passwordwww.zyxel.com

More information

Department of Communications and Networking. S-38.2131/3133 Networking Technology, Laboratory course A/B

Department of Communications and Networking. S-38.2131/3133 Networking Technology, Laboratory course A/B Department of Communications and Networking S-38.2131/3133 Networking Technology, Laboratory course A/B Work Number 38: MPLS-VPN Basics Student Edition Preliminary Exercises and Laboratory Assignments

More information

Step-by-Step Configuration

Step-by-Step Configuration Step-by-Step Configuration Kerio Technologies C 2001-2003 Kerio Technologies. All Rights Reserved. Printing Date: December 17, 2003 This guide provides detailed description on configuration of the local

More information

Enterprise Remote Control 5.6 Manual

Enterprise Remote Control 5.6 Manual Enterprise Remote Control 5.6 Manual Solutions for Network Administrators Copyright 2015, IntelliAdmin, LLC Revision 3/26/2015 http://www.intelliadmin.com Page 1 Table of Contents What is Enterprise Remote

More information

Vantage RADIUS 50. Quick Start Guide Version 1.0 3/2005

Vantage RADIUS 50. Quick Start Guide Version 1.0 3/2005 Vantage RADIUS 50 Quick Start Guide Version 1.0 3/2005 1 Introducing Vantage RADIUS 50 The Vantage RADIUS (Remote Authentication Dial-In User Service) 50 (referred to in this guide as Vantage RADIUS)

More information

Configuring a BEC 7800TN Wireless ADSL Modem

Configuring a BEC 7800TN Wireless ADSL Modem Configuring a BEC 7800TN Wireless ADSL Modem Setting Up the PC Logging into BEC Configuring Wireless Setup Setup Static IP Setup Main Port Finished Firmware Update ATTENTION! Before the modem is programmed

More information

NWA1120 Series. User s Guide. Quick Start Guide. Wireless LAN Ceiling Mountable PoE Access Point. Default Login Details

NWA1120 Series. User s Guide. Quick Start Guide. Wireless LAN Ceiling Mountable PoE Access Point. Default Login Details NWA1120 Series Wireless LAN Ceiling Mountable PoE Access Point Version 1.00 Edition 1, 08/2012 Quick Start Guide User s Guide Default Login Details LAN IP Address http://192.168.1.2 User Name admin Passwordwww.zyxel.com

More information

This section will focus on basic operation of the interface including pan/tilt, video, audio, etc.

This section will focus on basic operation of the interface including pan/tilt, video, audio, etc. Catalogue Basic Operation... 2 For Internet Explorer... 2 For Other Non-IE Web Browsers... 5 Camera Settings... 6 System... 6 About... 6 PT Setting... 7 Backup and Restore Setup... 8 NTP Setting... 8 System

More information

FI8910W Quick Installation Guide. Indoor MJPEG Pan/Tilt Wireless IP Camera

FI8910W Quick Installation Guide. Indoor MJPEG Pan/Tilt Wireless IP Camera Model: FI8910W Quick Installation Guide (For Windows OS) (For MAC OS please go to page 17) Indoor MJPEG Pan/Tilt Wireless IP Camera Black White Package Contents IP Camera FI8910W with IR-Cut.x 1 DC Power

More information

Viking VPN Guide Linux/UNIX

Viking VPN Guide Linux/UNIX Viking VPN Guide Linux/UNIX Table Of Contents 1 : VPN Questions answered 2 : Installing the Linux Client 3 : Connecting with the Linux Client 4 : Reporting Problems Version 1.0 : 10/27/2010 Information

More information

Securing Windows Remote Desktop with CopSSH

Securing Windows Remote Desktop with CopSSH Securing Windows Remote Desktop with CopSSH Presented by DrNathan@teamhackaday.com If you enjoyed this article, please consider joining our Folding@Home team I like having the ability to remotely access

More information

Link Link sys E3000 sys RE1000

Link Link sys E3000 sys RE1000 User Guide High Performance Extender Wireless-N Router Linksys Linksys RE1000 E3000Wireless-N Table of Contents Contents Chapter 1: Product Overview 1 Front 1 Top 1 Bottom 1 Back 2 Chapter 2: Advanced

More information

WAP3205 v2. User s Guide. Quick Start Guide. Wireless N300 Access Point. Default Login Details. Version 1.00 Edition 2, 10/2015

WAP3205 v2. User s Guide. Quick Start Guide. Wireless N300 Access Point. Default Login Details. Version 1.00 Edition 2, 10/2015 WAP3205 v2 Wireless N300 Access Point Version 1.00 Edition 2, 10/2015 Quick Start Guide User s Guide Default Login Details Web Address http://zyxelsetup Password www.zyxel.com 1234 Copyright 2014 ZyXEL

More information

USER GUIDE WWPass Security for Windows Logon

USER GUIDE WWPass Security for Windows Logon USER GUIDE WWPass Security for Windows Logon December 2015 TABLE OF CONTENTS Chapter 1 Welcome... 3 Introducing WWPass Security for Windows Logon... 4 Related Documentation... 4 Presenting Your PassKey

More information

ThinPoint Quick Start Guide

ThinPoint Quick Start Guide ThinPoint Quick Start Guide 2 ThinPoint Quick Start Guide Table of Contents Part 1 Introduction 3 Part 2 ThinPoint Windows Host Installation 3 1 Compatibility... list 3 2 Pre-requisites... 3 3 Installation...

More information

Web Authentication Proxy on a Wireless LAN Controller Configuration Example

Web Authentication Proxy on a Wireless LAN Controller Configuration Example Web Authentication Proxy on a Wireless LAN Controller Configuration Example Document ID: 113151 Contents Introduction Prerequisites Requirements Components Used Conventions Web Authentication Proxy on

More information

DOS ATTACKS IN INTRUSION DETECTION AND INHIBITION TECHNOLOGY FOR WIRELESS COMPUTER NETWORK

DOS ATTACKS IN INTRUSION DETECTION AND INHIBITION TECHNOLOGY FOR WIRELESS COMPUTER NETWORK DOS ATTACKS IN INTRUSION DETECTION AND INHIBITION TECHNOLOGY FOR WIRELESS COMPUTER NETWORK ABSTRACT Dr. Sanjeev Dhull Associate Professor, RPIIT Karnal, Dept of Computer Science The DoS attack is the most

More information

Wireless Network Security. Pat Wilbur Wireless Networks March 30, 2007

Wireless Network Security. Pat Wilbur Wireless Networks March 30, 2007 Wireless Network Security Pat Wilbur Wireless Networks March 30, 2007 Types of Attacks Intrusion gain unauthorized access to a network in order to use the network or Internet connection Types of Attacks

More information

CYAN SECURE WEB APPLIANCE. User interface manual

CYAN SECURE WEB APPLIANCE. User interface manual CYAN SECURE WEB APPLIANCE User interface manual Jun. 13, 2008 Applies to: CYAN Secure Web 1.4 and above Contents 1 Log in...3 2 Status...3 2.1 Status / System...3 2.2 Status / Network...4 Status / Network

More information

TCP/IP Security Problems. History that still teaches

TCP/IP Security Problems. History that still teaches TCP/IP Security Problems History that still teaches 1 remote login without a password rsh and rcp were programs that allowed you to login from a remote site without a password The.rhosts file in your home

More information

GregSowell.com. Mikrotik Basics

GregSowell.com. Mikrotik Basics Mikrotik Basics Terms Used Layer X When I refer to something being at layer X I m referring to the OSI model. VLAN 802.1Q Layer 2 marking on traffic used to segment sets of traffic. VLAN tags are applied

More information

WRE6505. User s Guide. Quick Start Guide. Wireless AC750 Range Extender. Default Login Details. Version 1.00 Edition 1, 4 2014

WRE6505. User s Guide. Quick Start Guide. Wireless AC750 Range Extender. Default Login Details. Version 1.00 Edition 1, 4 2014 WRE6505 Wireless AC750 Range Extender Version 1.00 Edition 1, 4 2014 2.4G 5G Quick Start Guide User s Guide Default Login Details LAN IP Address 192.168.1.2 User Name admin www.zyxel.com Password 1234

More information

CS5490/6490: Network Security- Lecture Notes - November 9 th 2015

CS5490/6490: Network Security- Lecture Notes - November 9 th 2015 CS5490/6490: Network Security- Lecture Notes - November 9 th 2015 Wireless LAN security (Reference - Security & Cooperation in Wireless Networks by Buttyan & Hubaux, Cambridge Univ. Press, 2007, Chapter

More information

Pharos Control User Guide

Pharos Control User Guide Outdoor Wireless Solution Pharos Control User Guide REV1.0.0 1910011083 Contents Contents... I Chapter 1 Quick Start Guide... 1 1.1 Introduction... 1 1.2 Installation... 1 1.3 Before Login... 8 Chapter

More information

Network Interface Table of Contents

Network Interface Table of Contents User Manual Network Interface Rev. 1.05 SLP-TX400 / TX400E SLP-TX403 / TX403E SLP-TX420 / TX420E SLP-TX423 / TX423E SLP-TX220 / TX220E SLP-TX223 / TX223E SLP-DX420 / DX420E SLP-DX423 / DX423E SLP-DX220

More information

Track 2 Workshop PacNOG 7 American Samoa. Firewalling and NAT

Track 2 Workshop PacNOG 7 American Samoa. Firewalling and NAT Track 2 Workshop PacNOG 7 American Samoa Firewalling and NAT Core Concepts Host security vs Network security What is a firewall? What does it do? Where does one use it? At what level does it function?

More information

IS L06 Protect Servers and Defend Against APTs with Symantec Critical System Protection

IS L06 Protect Servers and Defend Against APTs with Symantec Critical System Protection IS L06 Protect Servers and Defend Against APTs with Symantec Critical System Protection Description Lab flow At the end of this lab, you should be able to Discover how to harness the power and capabilities

More information

ALEXANDRE BORGES BLOG

ALEXANDRE BORGES BLOG Cracking WEP Networks Author: Alexandre Borges Date: FEB/20/2014 Revision: 1.0 ALEXANDRE BORGES BLOG When I ve published the first document about Cracking Wireless Networks (http://alexandreborgesbrazil.files.wordpress.com/2014/02/cracking_wireless.pdf)

More information

Chapter 6 Configuring the SSL VPN Tunnel Client and Port Forwarding

Chapter 6 Configuring the SSL VPN Tunnel Client and Port Forwarding Chapter 6 Configuring the SSL VPN Tunnel Client and Port Forwarding This chapter describes the configuration for the SSL VPN Tunnel Client and for Port Forwarding. When a remote user accesses the SSL VPN

More information

WIRELESS SECURITY. Information Security in Systems & Networks Public Development Program. Sanjay Goel University at Albany, SUNY Fall 2006

WIRELESS SECURITY. Information Security in Systems & Networks Public Development Program. Sanjay Goel University at Albany, SUNY Fall 2006 WIRELESS SECURITY Information Security in Systems & Networks Public Development Program Sanjay Goel University at Albany, SUNY Fall 2006 1 Wireless LAN Security Learning Objectives Students should be able

More information

BASIC ANALYSIS OF TCP/IP NETWORKS

BASIC ANALYSIS OF TCP/IP NETWORKS BASIC ANALYSIS OF TCP/IP NETWORKS INTRODUCTION Communication analysis provides powerful tool for maintenance, performance monitoring, attack detection, and problems fixing in computer networks. Today networks

More information

CS197U: A Hands on Introduction to Unix

CS197U: A Hands on Introduction to Unix CS197U: A Hands on Introduction to Unix Lecture 10: Security Issues and Traffic Monitoring Tian Guo University of Massachusetts Amherst CICS 1 Reminders Assignment 5 is due Thursday (Oct. 22) Part 1 (tracking

More information

Building a Penetration Testing Virtual Computer Laboratory

Building a Penetration Testing Virtual Computer Laboratory Building a Penetration Testing Virtual Computer Laboratory User Guide 1 A. Table of Contents Collaborative Virtual Computer Laboratory A. Table of Contents... 2 B. Introduction... 3 C. Configure Host Network

More information