SlideShare a Scribd company logo
Wireless Security, Wardriving, and Detecting Rogue Access Points Using Kismet Wireless ScannerBy: Lance Howell
Wireless SecurityWEP (Wired Equivalent Privacy)WPA (Wi-Fi Protected Access)WPA2  (Wi-Fi Protected Access version 2)
Weaknesses in WEPOlder Equipment and devicesSupports no keys or a shared key management system. You have to manually change your keysThe Initialization Vector (IV) is too short and sent in clear textIVs are staticNo cryptographic integrity protection is implemented
Weakness in WPAUsing short Pre-shared Keys (PSK)Dictionary Attacks
ReconnaissanceFirst Popular Software NetStumblerWindowsMacNo Linux Based VersionKismet Popular for professionalsLinux version Windows called Kiswin v 0.1 Last Update 2005
Reconnaissance continuedUse the software to listen to trafficAccess Points (AP) BroadcastSSIDEncryption StatusRather it is Broadcasting or notAP InformationGPS InformationMap Locations
SniffingPassive and Undetectable to Intrusion Detection Systems (IDS)Attackers can Identify Additional Resources that can be CompromisedAuthentication TypesUse of Virtual Private Networks (VPN), Secure Sockets Layer (SSL), and Secure Shell (SSH) helps protect against wireless interception
Spoofing and Unauthorized AccessDue to TCP/IP Design, there is little that can be done to prevent Media Access Control/IP (MAC/IP) Address SpoofingStatic Definition of MAC Address Tables can this attack be preventedStaff must be diligent about logging and monitoring those logs to try to address spoofing attacks so they can be identified.
Kismet and WardrivingInfo. Gathering, Analysis And Research
IntroductionsConsole-based wireless analysis toolPassive; captures traffic from wireless cards in monitor modeObserves activity from all networks within rangeWardriving tool of choiceWardriving is legalIncluded in Backtrack 4 ready to run and use
VersionsStableDevelopmentalNewcorePurposeReconEnumeration
Objectives of KismetLocate and Identify AP(s)BSSID, ESSID, Channel and EncryptionGPS dataAnd more…Locate and Identify Client(s)MAC AddressManufacturersSpectrum AnalysisDrones/Open-Source WIPS
Data ObtainedText (txt)Comma Delimited File (CSV)XMLGPS PcapNetXML
LOG Files
Netxml Logging FileCan be imported into Excel for post-processing analysisRename to “.xml”, select “read-only workbook” when openingRequires Internet access to download Kismet DTD file	Allows you to graph results, add details for additional analysis
Reporting on AP Uptime“=U267/(1000000*(60*60*24))”
StartupKismet will prompt to start the Kismet Server at startupOnce the Kismet server has started, you will be prompted for the first packet source
Kismet SourcesSpecify the available wireless interface as a packet source“wlan0, “wlan1”, etc.Kismet will identify the needed information, place the interface in passive capture modeAdd as many sources as you want from Kismet Add SourceCan also specify libpcap wireless packet capture files as sources
Kismet Newcore Screenshot
PluginsPlugin architecture to extend functionalityDistributed with Kismet: Aircrack-PTW, SpectoolsThird-Party: DECT wireless sniffingKismet PluginsStatus of plugins, version informationEnable or disable UI pluginsSee list of Kismet Server plugins
Extending KismetDevice Manufacturer NameKismet relies on Wireshark’s “manuf” file to identify manufacturersFile can be updated with make-manuf script (not distributed with BT4)# wgethttp://anonsvn.wireshark.org/wireshark/trunk/wka.tmpl# wgethttp://anonsvn.wireshark.org/wireshark/trunk/manuf.tmpl# wgethttp://anonsvn.wireshark.org/wireshark/trunk/make-manuf# perl make-manuf#  mvmanuf /usr/share/wireshark
Graphical RepresentationGpsmap (old)PykismetKismet-earthKisgearth
GISKismentBuilding Visual Representations of Kismet dataCorrelate information in databaseGraphically represent information Filter out non-useful information
GISKismet- FiltersInput FiltersAP configuration dataQuery filters on any informationAP configurationClient informationGPS coordinate(s)Filter InputInsert all AP(s) on channel 6 named LinksysFilter OutputOutput all AP(s) without encryption
Tips on Protecting the NetworkUse an External Authentication SourceRADIUSSecurIDProtect MAC Spoofing: Use a Secure Connection for all Host Services Accessed by the NetworkSSHSSLUse a Dynamic Firewall
System AdministratorsPoor performance on the wireless network complaintThings to observe:What AP are the clients connecting to?Are all AP’s properly configured?Lots of retries indicating poor connections or noiseLots of missed beacons indicating noise or faulty APsWhat channels are being utilized?
Retries are normal in small numbers; more than sustained 10% is a problem
Signal and Noise/ChannelPacket Rate (Real Time)Data Frames (Cumulative)Networks Count (Yellow is historic, green is currently active)Detail View (Scroll with arrow keys)
AuditorsAre the networks configured per specification?SSID cloaking enabled/disabled?Appropriate encryption and authentication settings?Are there unencrypted networks (when there shouldn’t be)?Kismet walkthrough while channel hopping, post-processing analysis.
Security AnalystsNetwork discovery & analysisAre there open Aps or weak crypto?What are the clients on the network?What kind of EAP types are in use?Post-processing data evaluationThird-Party tools with Kismet pcap files, XML records, nettxt summaries

More Related Content

PPTX
Kismet
PDF
Android Security & Penetration Testing
PPT
Intrusion Detection Systems and Intrusion Prevention Systems
PPT
IDS and IPS
PPTX
Understanding Application Threat Modelling & Architecture
PPTX
Intrusion prevention system(ips)
PPTX
Packet sniffers
PPTX
Understanding NMAP
Kismet
Android Security & Penetration Testing
Intrusion Detection Systems and Intrusion Prevention Systems
IDS and IPS
Understanding Application Threat Modelling & Architecture
Intrusion prevention system(ips)
Packet sniffers
Understanding NMAP

What's hot (20)

PDF
Identity & Access Management by K. K. Mookhey
PPTX
Cyber kill chain
PDF
DNS Attacks
PPT
Evolution of the cloud
PDF
Next Generation War: EDR vs RED TEAM
PDF
VPN - Virtual Private Network
PDF
Topics in network security
PPSX
Introduction to threat_modeling
PPTX
Siem ppt
PPT
firewall.ppt
PPTX
Information Security Risk Management and Compliance.pptx
PDF
Cross site scripting attacks and defenses
PPTX
Android security
PPTX
Network security
PDF
JavaScript for Hackers.pdf
PPTX
MITRE ATT&CK framework
PDF
Privacy and Security in Online Social Media : Privacy and Social Media
PPTX
Identity and Access Management (IAM): Benefits and Best Practices 
PPTX
Kali Linux
PDF
IBM QRadar Security Intelligence Overview
Identity & Access Management by K. K. Mookhey
Cyber kill chain
DNS Attacks
Evolution of the cloud
Next Generation War: EDR vs RED TEAM
VPN - Virtual Private Network
Topics in network security
Introduction to threat_modeling
Siem ppt
firewall.ppt
Information Security Risk Management and Compliance.pptx
Cross site scripting attacks and defenses
Android security
Network security
JavaScript for Hackers.pdf
MITRE ATT&CK framework
Privacy and Security in Online Social Media : Privacy and Social Media
Identity and Access Management (IAM): Benefits and Best Practices 
Kali Linux
IBM QRadar Security Intelligence Overview
Ad

Viewers also liked (20)

PPT
Wardriving
PPTX
Wardriving
PPTX
WarDriving - Stockholm October 2013
PPTX
Wardriving
PDF
Hacker tool talk: kismet
PPTX
ZaCon 2015 - Zombie Mana Attacks
PPTX
UPC router reverse engineering - case study
PDF
WardivingHackedBussinesWifi
PPTX
Improvement in Rogue Access Points - SensePost Defcon 22
PDF
Introducing (DET) the Data Exfiltration Toolkit
PPTX
Why Every Engineer Needs WLAN Packet Analysis
PPTX
Wireless Attacks
PPTX
Network Analysis Tips & Tricks with Omnipeek
PDF
Capturing 802.11ac Data
PPTX
Network Forensics Backwards and Forwards
PDF
Spectrum management best practices in a Gigabit wireless world
PDF
Using WireShark with AirPCAP
PPTX
Wi fi-stress-test
Wardriving
Wardriving
WarDriving - Stockholm October 2013
Wardriving
Hacker tool talk: kismet
ZaCon 2015 - Zombie Mana Attacks
UPC router reverse engineering - case study
WardivingHackedBussinesWifi
Improvement in Rogue Access Points - SensePost Defcon 22
Introducing (DET) the Data Exfiltration Toolkit
Why Every Engineer Needs WLAN Packet Analysis
Wireless Attacks
Network Analysis Tips & Tricks with Omnipeek
Capturing 802.11ac Data
Network Forensics Backwards and Forwards
Spectrum management best practices in a Gigabit wireless world
Using WireShark with AirPCAP
Wi fi-stress-test
Ad

Similar to Wardriving & Kismet Introduction (20)

PPTX
Wireless Security null seminar
PPT
5169 wireless network_security_amine_k
PDF
modul2-footprintingscanningenumeration.pdf
PPT
Modul 2 - Footprinting Scanning Enumeration.ppt
PPTX
Nmap & Network sniffing
PPTX
Pentesting layer 2 protocols
PDF
Fudcon 2015...Wireless: From Basics to Internals
PPT
ethical hacking in wireless-hacking1.ppt
PPTX
17.) layer 3 (advanced tcp ip routing)
PPT
Chapter 12
PPT
Websecurity
PPT
cyber forensics-ethical hacking- wireless-hacking.ppt
PPTX
Wireless hacking
PPT
an_introduction_to_network_analyzers_new.ppt
PDF
Defcon 23 - Chris Sistrunk - nsm 101 for ics
PPT
Intro To Hacking
PPTX
Palo Alto Networks PAN-OS 4.0 New Features
DOCX
Certified Ethical Hacker quick test prep cheat sheet
PPTX
Wireless network security
Wireless Security null seminar
5169 wireless network_security_amine_k
modul2-footprintingscanningenumeration.pdf
Modul 2 - Footprinting Scanning Enumeration.ppt
Nmap & Network sniffing
Pentesting layer 2 protocols
Fudcon 2015...Wireless: From Basics to Internals
ethical hacking in wireless-hacking1.ppt
17.) layer 3 (advanced tcp ip routing)
Chapter 12
Websecurity
cyber forensics-ethical hacking- wireless-hacking.ppt
Wireless hacking
an_introduction_to_network_analyzers_new.ppt
Defcon 23 - Chris Sistrunk - nsm 101 for ics
Intro To Hacking
Palo Alto Networks PAN-OS 4.0 New Features
Certified Ethical Hacker quick test prep cheat sheet
Wireless network security

Recently uploaded (20)

PDF
STKI Israel Market Study 2025 version august
PDF
Univ-Connecticut-ChatGPT-Presentaion.pdf
PDF
ENT215_Completing-a-large-scale-migration-and-modernization-with-AWS.pdf
PDF
Architecture types and enterprise applications.pdf
PDF
Getting Started with Data Integration: FME Form 101
PDF
Developing a website for English-speaking practice to English as a foreign la...
PDF
1 - Historical Antecedents, Social Consideration.pdf
PDF
2021 HotChips TSMC Packaging Technologies for Chiplets and 3D_0819 publish_pu...
PPTX
OMC Textile Division Presentation 2021.pptx
PDF
DASA ADMISSION 2024_FirstRound_FirstRank_LastRank.pdf
PDF
TrustArc Webinar - Click, Consent, Trust: Winning the Privacy Game
PPTX
Modernising the Digital Integration Hub
PPTX
O2C Customer Invoices to Receipt V15A.pptx
PDF
Hybrid model detection and classification of lung cancer
PPTX
TLE Review Electricity (Electricity).pptx
PDF
A contest of sentiment analysis: k-nearest neighbor versus neural network
PDF
A comparative study of natural language inference in Swahili using monolingua...
PDF
Assigned Numbers - 2025 - Bluetooth® Document
PPTX
Programs and apps: productivity, graphics, security and other tools
PPTX
Final SEM Unit 1 for mit wpu at pune .pptx
STKI Israel Market Study 2025 version august
Univ-Connecticut-ChatGPT-Presentaion.pdf
ENT215_Completing-a-large-scale-migration-and-modernization-with-AWS.pdf
Architecture types and enterprise applications.pdf
Getting Started with Data Integration: FME Form 101
Developing a website for English-speaking practice to English as a foreign la...
1 - Historical Antecedents, Social Consideration.pdf
2021 HotChips TSMC Packaging Technologies for Chiplets and 3D_0819 publish_pu...
OMC Textile Division Presentation 2021.pptx
DASA ADMISSION 2024_FirstRound_FirstRank_LastRank.pdf
TrustArc Webinar - Click, Consent, Trust: Winning the Privacy Game
Modernising the Digital Integration Hub
O2C Customer Invoices to Receipt V15A.pptx
Hybrid model detection and classification of lung cancer
TLE Review Electricity (Electricity).pptx
A contest of sentiment analysis: k-nearest neighbor versus neural network
A comparative study of natural language inference in Swahili using monolingua...
Assigned Numbers - 2025 - Bluetooth® Document
Programs and apps: productivity, graphics, security and other tools
Final SEM Unit 1 for mit wpu at pune .pptx

Wardriving & Kismet Introduction

  • 1. Wireless Security, Wardriving, and Detecting Rogue Access Points Using Kismet Wireless ScannerBy: Lance Howell
  • 2. Wireless SecurityWEP (Wired Equivalent Privacy)WPA (Wi-Fi Protected Access)WPA2 (Wi-Fi Protected Access version 2)
  • 3. Weaknesses in WEPOlder Equipment and devicesSupports no keys or a shared key management system. You have to manually change your keysThe Initialization Vector (IV) is too short and sent in clear textIVs are staticNo cryptographic integrity protection is implemented
  • 4. Weakness in WPAUsing short Pre-shared Keys (PSK)Dictionary Attacks
  • 5. ReconnaissanceFirst Popular Software NetStumblerWindowsMacNo Linux Based VersionKismet Popular for professionalsLinux version Windows called Kiswin v 0.1 Last Update 2005
  • 6. Reconnaissance continuedUse the software to listen to trafficAccess Points (AP) BroadcastSSIDEncryption StatusRather it is Broadcasting or notAP InformationGPS InformationMap Locations
  • 7. SniffingPassive and Undetectable to Intrusion Detection Systems (IDS)Attackers can Identify Additional Resources that can be CompromisedAuthentication TypesUse of Virtual Private Networks (VPN), Secure Sockets Layer (SSL), and Secure Shell (SSH) helps protect against wireless interception
  • 8. Spoofing and Unauthorized AccessDue to TCP/IP Design, there is little that can be done to prevent Media Access Control/IP (MAC/IP) Address SpoofingStatic Definition of MAC Address Tables can this attack be preventedStaff must be diligent about logging and monitoring those logs to try to address spoofing attacks so they can be identified.
  • 9. Kismet and WardrivingInfo. Gathering, Analysis And Research
  • 10. IntroductionsConsole-based wireless analysis toolPassive; captures traffic from wireless cards in monitor modeObserves activity from all networks within rangeWardriving tool of choiceWardriving is legalIncluded in Backtrack 4 ready to run and use
  • 12. Objectives of KismetLocate and Identify AP(s)BSSID, ESSID, Channel and EncryptionGPS dataAnd more…Locate and Identify Client(s)MAC AddressManufacturersSpectrum AnalysisDrones/Open-Source WIPS
  • 13. Data ObtainedText (txt)Comma Delimited File (CSV)XMLGPS PcapNetXML
  • 15. Netxml Logging FileCan be imported into Excel for post-processing analysisRename to “.xml”, select “read-only workbook” when openingRequires Internet access to download Kismet DTD file Allows you to graph results, add details for additional analysis
  • 16. Reporting on AP Uptime“=U267/(1000000*(60*60*24))”
  • 17. StartupKismet will prompt to start the Kismet Server at startupOnce the Kismet server has started, you will be prompted for the first packet source
  • 18. Kismet SourcesSpecify the available wireless interface as a packet source“wlan0, “wlan1”, etc.Kismet will identify the needed information, place the interface in passive capture modeAdd as many sources as you want from Kismet Add SourceCan also specify libpcap wireless packet capture files as sources
  • 20. PluginsPlugin architecture to extend functionalityDistributed with Kismet: Aircrack-PTW, SpectoolsThird-Party: DECT wireless sniffingKismet PluginsStatus of plugins, version informationEnable or disable UI pluginsSee list of Kismet Server plugins
  • 21. Extending KismetDevice Manufacturer NameKismet relies on Wireshark’s “manuf” file to identify manufacturersFile can be updated with make-manuf script (not distributed with BT4)# wgethttp://anonsvn.wireshark.org/wireshark/trunk/wka.tmpl# wgethttp://anonsvn.wireshark.org/wireshark/trunk/manuf.tmpl# wgethttp://anonsvn.wireshark.org/wireshark/trunk/make-manuf# perl make-manuf# mvmanuf /usr/share/wireshark
  • 23. GISKismentBuilding Visual Representations of Kismet dataCorrelate information in databaseGraphically represent information Filter out non-useful information
  • 24. GISKismet- FiltersInput FiltersAP configuration dataQuery filters on any informationAP configurationClient informationGPS coordinate(s)Filter InputInsert all AP(s) on channel 6 named LinksysFilter OutputOutput all AP(s) without encryption
  • 25. Tips on Protecting the NetworkUse an External Authentication SourceRADIUSSecurIDProtect MAC Spoofing: Use a Secure Connection for all Host Services Accessed by the NetworkSSHSSLUse a Dynamic Firewall
  • 26. System AdministratorsPoor performance on the wireless network complaintThings to observe:What AP are the clients connecting to?Are all AP’s properly configured?Lots of retries indicating poor connections or noiseLots of missed beacons indicating noise or faulty APsWhat channels are being utilized?
  • 27. Retries are normal in small numbers; more than sustained 10% is a problem
  • 28. Signal and Noise/ChannelPacket Rate (Real Time)Data Frames (Cumulative)Networks Count (Yellow is historic, green is currently active)Detail View (Scroll with arrow keys)
  • 29. AuditorsAre the networks configured per specification?SSID cloaking enabled/disabled?Appropriate encryption and authentication settings?Are there unencrypted networks (when there shouldn’t be)?Kismet walkthrough while channel hopping, post-processing analysis.
  • 30. Security AnalystsNetwork discovery & analysisAre there open Aps or weak crypto?What are the clients on the network?What kind of EAP types are in use?Post-processing data evaluationThird-Party tools with Kismet pcap files, XML records, nettxt summaries

Editor's Notes

  • #3: WPA- Provides partial compliance in 802.11 Wi-Fi standard. Meant to be an intermediary between WEP and the new verison WPA2WPA2- Full 802.11 Wi-Fi Standard is implemented.
  • #9: Static Definition of MAC Address Tables: With the amount of resources that it takes to manage that system you have to decide of it is worth taking that approach.
  • #11: Wardriving is deemed legal by the FBI as long as you do not do anything to crack or break into the network. Since wireless signals are traveling over the air the companies have no expected rights to privacy.
  • #26: External Authentication: Prevent an unauthorized user from accessing the wireless network, and resources it connects with.Secure Connection for Host Services: Possible to require valid client certificates to access those resources. Even if they got into your network then they would be stopped at the critical systems.