19.04.2013 Views

2KKUU7ita

2KKUU7ita

2KKUU7ita

SHOW MORE
SHOW LESS

You also want an ePaper? Increase the reach of your titles

YUMPU automatically turns print PDFs into web optimized ePapers that Google loves.

Figure 9-12:<br />

NetStumbler<br />

showing<br />

potentially<br />

unauthorized<br />

APs.<br />

Look for the following rogue AP characteristics:<br />

Chapter 9: Wireless LANs<br />

✓ Odd SSIDs, including the popular default ones such as linksys and free wifi.<br />

✓ Odd AP system names — that is, the name of the AP if your hardware<br />

supports this feature. Not to be confused with the SSID.<br />

✓ MAC addresses that don’t belong on your network. Look at the first<br />

three bytes of the MAC address (the first six numbers), which specify<br />

the vendor name. You can perform a MAC-address vendor lookup at<br />

http://standards.ieee.org/develop/regauth/oui/public.<br />

html to find information on APs you’re unsure of.<br />

✓ Weak radio signals, which can indicate that an AP has been hidden away<br />

or is adjacent to or even outside of your building.<br />

✓ Communications across a different radio channel(s) than what your network<br />

communicates on.<br />

✓ Degradation in network throughput for any WLAN client.<br />

In Figure 9-12, NetStumbler has found two potentially unauthorized APs.<br />

The ones that stand out are the two with SSIDs of BI and LarsWorld. Notice<br />

how they’re running on two different channels, two different speeds, and are<br />

made by two different hardware vendors. If you know what’s supposed to<br />

be running on your wireless network (you do, don’t you?), unauthorized systems<br />

can really stand out.<br />

NetStumbler does have one limitation: It won’t find APs that have probe<br />

response (SSID broadcast) packets disabled. Commercial wireless network<br />

analyzers such as CommView for WiFi as well as the open source Kismet look<br />

not only for probe responses from APs like NetStumbler does, but also for<br />

other 802.11 management packets, such as association responses and beacons.<br />

This allows Kismet to detect the presence of hidden WLANs.<br />

If the UNIX platform is not your cup of tea, and you’re still looking for a quick<br />

and dirty way to root out hidden APs, you can create a client-to-AP reconnection<br />

scenario that forces the broadcasting of SSIDs using de-authentication<br />

packets. You can find detailed instructions in the book I wrote with Peter T.<br />

Davis, Hacking Wireless Networks For Dummies.<br />

173

Hooray! Your file is uploaded and ready to be published.

Saved successfully!

Ooh no, something went wrong!