policekrot.blogg.se

Wlan site survey tools and reporting
Wlan site survey tools and reporting




wlan site survey tools and reporting
  1. #WLAN SITE SURVEY TOOLS AND REPORTING HOW TO#
  2. #WLAN SITE SURVEY TOOLS AND REPORTING MAC#

Offensive tools (mdk3, Void11, Bugtraq, IKEcrack, FakeAP, etc.)Īs an example I will show you a Swiss-army knife tool called mdk3. While performing layer 1 or layer 2 audit, the auditor might use the following tools −

#WLAN SITE SURVEY TOOLS AND REPORTING MAC#

Performing a Layer 2 Audit is critical in environments, that do not have a Wireless IPS (WIPS) monitoring deployed (otherwise WIPS will do that work automatically, since this is its job).Ī list of points that the auditor should concentrate on, while performing layer 2 site survey is: MAC addresses, SSIDs, types of devices being used, types of traffic, channels that are in use, possible default configurations, possible layer 2 attacks taking place, ad-hoc clients, etc. During a Wireless Security Audit, one conducts spectrum analysis to detect any continuous transmitters or intentionally put RF jammers (that causes a Layer 1 DoS).Īs for a Layer 2 Wireless Audit, the goal is to detect any rogue devices or unauthorized 802.11 devices. The goal of a Layer 1 Audit is to determine the RF coverage (part of performance-based site survey) and find out about potential sources of RF interferences (part of the security audit for identification of sources of Layer 1 DoS). We will try to go through the points one by one and see – firstly, why a particular audit is relevant and secondly, how one can perform it. In the previous part, we listed a set of audits that can be carried out, in order to assess the security of the wireless implementation. Wireless Intrusion Prevention System (WIPS) Audit.There is a bunch of possible audits, one can try to perform −

#WLAN SITE SURVEY TOOLS AND REPORTING HOW TO#

Good wireless security audit is not only practical testing, but also proper documentation, including recommendations of how to make WLAN more secure.

wlan site survey tools and reporting

Wireless security tools, should be used to test (audit) wireless implementations regularly. Correct implementation of the security controls in wireless networks is critical nowadays, since it directly affects the profitability of some businesses and information confidentiality.






Wlan site survey tools and reporting