Monday 9 July 2012

Wi-Fi detector

Leave a Comment

A device used to detect and analyze the presence of Wi-Fi networks (hotspots). A WiFi detector can be a standalone handheld device that requires batteries to operate or a USB device that can be connected to your computer or laptop. A typical WiFi detector will show both the presence of a signal, detect WEP or WPA encryption, wireless standard (802.11b or 802.11g) as well as the relative signal strength. This information obtained about is usually shown on the device's built-in LCD display screen.
This type of devices has many different names, usually based on the brand name of the product itself. Alternative names for a Wi-Fi detector include Wi-Fi scout, Wi-Fi finder, and hotspot detector.
Read More

Wi-Fi

Leave a Comment

The name of a popular wireless networking technology that uses radio waves to provide wireless high-speed Internet and network connections. The Wi-Fi Alliance, the organization that owns the Wi-Fi (registered trademark) term specifically defines Wi-Fi as any "wireless local area network (WLAN) products that are based on the Institute of Electrical and Electronics Engineers' (IEEE) 802.11 standards."

Initially, Wi-Fi was used in place of only the 2.4GHz 802.11b standard, however the Wi-Fi Alliance has expanded the generic use of the Wi-Fi term to include any type of network or WLAN product based on any of the 802.11 standards, including 802.11b, 802.11a, dual-band, and so on, in an attempt to stop confusion about wireless LAN interoperability.
Wi-Fi works with no physical wired connection between sender and receiver by using radio frequency (RF) technology, a frequency within the electromagnetic spectrum associated with radio wave propagation. When an RF current is supplied to an antenna, an electromagnetic field is created that then is able to propagate through space. The cornerstone of any wireless network is an access point (AP). The primary job of an access point is to broadcast a wireless signal  that computers can detect and "tune" into. In order to connect to an access point and join a wireless network, computers and devices must be equipped with wireless network adapters (See "How Wireless Networks Work" in the "Did You Know..." section of Webopedia).
Wi-Fi  is supported by many applications and devices including video game consoles, home networks, PDAs, mobile phones, major operating systems, and other types of consumer electronics.  Any products that are tested and approved as "Wi-Fi Certified" (a registered trademark) by the Wi-Fi Alliance are certified as interoperable with each other, even if they are from different manufacturers. For example, a user with a Wi-Fi Certified product can use any brand of access point with any other brand of client hardware that also is also "Wi-Fi Certified". Products that pass this certification are required to carry an identifying seal on their packaging that states "Wi-Fi Certified" and indicates the radio frequency band used (2.5GHz for 802.11b802.11g, or 802.11n, and 5GHz for 802.11a).

A common misconception is that the term Wi-Fi is short for "wireless fidelity," however this is not the case. Wi-Fi is simply a trademarked term meaning IEEE 802.11x.
Read More

Wireless Home Network Security

Leave a Comment

Many folks setting up wireless home networks rush through the job to get their Internet connectivity working as quickly as possible. That's totally understandable. It's also quite risky as numerous security problems can result. Today's Wi-Fi networking products don't always help the situation as configuring their security features can be time-consuming and non-intuitive. The recommendations below summarize the steps you should take to improve the security of your home wireless network.

1. Change Default Administrator Passwords (and Usernames)

At the core of most Wi-Fi home networks is an access point or router. To set up these pieces of equipment, manufacturers provide Web pages that allow owners to enter their network address and account information. These Web tools are protected with a login screen (username and password) so that only the rightful owner can do this. However, for any given piece of equipment, the logins provided are simple and very well-known to hackers on the Internet. Change these settings immediately.
 Wireless Home SecurityProtect Your Home W/ A Security System Today! Honeywell & Ademcowww.aesecurity.com
Wireless AutoSwitchAutomatically disable your wireless card when you connect by wire (LAN)www.WirelessAutoSwitch.com
Email Marketing Softwarepay just one time - no yearly fee Try Free edition before buy!www.SendBlaster.com

2. Turn on (Compatible) WPA / WEP Encryption

All Wi-Fi equipment supports some form of encryption. Encryption technology scrambles messages sent over wireless networks so that they cannot be easily read by humans. Several encryption technologies exist for Wi-Fi today. Naturally you will want to pick the strongest form of encryption that works with your wireless network. However, the way these technologies work, all Wi-Fi devices on your network must share the identical encryption settings. Therefore you may need to find a "lowest common demoninator" setting.

3. Change the Default SSID

Access points and routers all use a network name called the SSID. Manufacturers normally ship their products with the same SSID set. For example, the SSID for Linksys devices is normally "linksys." True, knowing the SSID does not by itself allow your neighbors to break into your network, but it is a start. More importantly, when someone finds a default SSID, they see it is a poorly configured network and are much more likely to attack it. Change the default SSID immediately when configuring wireless security on your network.

4. Enable MAC Address Filtering

Each piece of Wi-Fi gear possesses a unique identifier called the physical address or MAC address. Access points and routers keep track of the MAC addresses of all devices that connect to them. Many such products offer the owner an option to key in the MAC addresses of their home equipment, that restricts the network to only allow connections from those devices. Do this, but also know that the feature is not so powerful as it may seem. Hackers and their software programs can fake MAC addresses easily.

5. Disable SSID Broadcast

In Wi-Fi networking, the wireless access point or router typically broadcasts the network name (SSID) over the air at regular intervals. This feature was designed for businesses and mobile hotspots where Wi-Fi clients may roam in and out of range. In the home, this roaming feature is unnecessary, and it increases the likelihood someone will try to log in to your home network. Fortunately, most Wi-Fi access points allow the SSID broadcast feature to be disabled by the network administrator.

6. Do Not Auto-Connect to Open Wi-Fi Networks

Connecting to an open Wi-Fi network such as a free wireless hotspot or your neighbor's router exposes your computer to security risks. Although not normally enabled, most computers have a setting available allowing these connections to happen automatically without notifying you (the user). This setting should not be enabled except in temporary situations.

7. Assign Static IP Addresses to Devices

Most home networkers gravitate toward using dynamic IP addresses. DHCP technology is indeed easy to set up. Unfortunately, this convenience also works to the advantage of network attackers, who can easily obtain valid IP addresses from your network's DHCP pool. Turn off DHCP on the router or access point, set a fixed IP address range instead, then configure each connected device to match. Use a private IP address range (like 10.0.0.x) to prevent computers from being directly reached from the Internet.

8. Enable Firewalls On Each Computer and the Router

Modern network routers contain built-in firewall capability, but the option also exists to disable them. Ensure that your router's firewall is turned on. For extra protection, consider installing and running personal firewall software on each computer connected to the router.
WiFi Pay Station for BusAdd WiFi Service in your Bus/Coach No boring journey anywaywww.Solnetcom.com
Stanley SecurityGlobal Security Solutions Mechanical, Convergent, Healthcarewww.StanleySecuritySolutions.com

9. Position the Router or Access Point Safely

Wi-Fi signals normally reach to the exterior of a home. A small amount of signal leakage outdoors is not a problem, but the further this signal reaches, the easier it is for others to detect and exploit. Wi-Fi signals often reach through neighboring homes and into streets, for example. When installing a wireless home network, the position of the access point or router determines its reach. Try to position these devices near the center of the home rather than near windows to minimize leakage.

10. Turn Off the Network During Extended Periods of Non-Use

The ultimate in wireless security measures, shutting down your network will most certainly prevent outside hackers from breaking in! While impractical to turn off and on the devices frequently, at least consider doing so during travel or extended periods offline. Computer disk drives have been known to suffer from power cycle wear-and-tear, but this is a secondary concern for broadband modems and routers.

If you own a wireless router but are only using it wired (Ethernet) connections, you can also sometimes turn off Wi-Fi on a broadband router without powering down the entire network.
Read More

How to Install a Wireless Printer

1 comment

Setting up a printer to share over Wi-Fi isn't difficult, but it does require some preparation. Here's our advice for ensuring a smooth installation.

Wireless printers are increasingly popular, because such printers are easy to share and can reside just about anywhere you wish--within reach of the Wi-Fi signal, of course. The vast majority of wireless printer installations will run smoothly if you are armed with the details of your wireless network, and if you follow the printer's installation procedure attentively. If the process stalls, however, we have some tips for getting back onto the right track.

Prep Work

If you need more information on setting up a wireless network, check out PCWorld's wireless-networking superguide.
Assuming that your network is up and running, the two pieces of information that you must have before you start installing a printer are the name--or SSID--of your network, and the password if the network is secured (as most are). If you need help with finding these items, see "Tracking Down Your SSID and Password" below.
You may have to place the printer temporarily near a PC that's already part of your network, so that you can attach it via a USB cable for software installation.
Longer term, your placement options are far more flexible, with these caveats: Place the printer within range of the wireless router or repeater. Any large metal objects, including building elements such as girders and even screen doors or windows, will interfere with the wireless signal. Even too many closed doors or walls will degrade the signal. If your wireless signal is weak or intermittent, move the printer closer to your wireless router and avoid obstructions.

Automated Installation (More or Less)

Printers with LCD control panels usually let you configure the wireless connection directly from them. The printer will detect networks within range; you then select your network and enter the password, and you're good to go.
You may also enter the network information during the traditional, CD-based automated installation. If you attach the printer to the router via ethernet, you can configure the wireless using a Web browser.

Manual Installation: Tips for Success

Normally, your printer's installation software will take care of the IP address and firewall settings. However, if you have to install a printer manually, here's what you need to know.
Setting the IP address: Each network resource, such as a storage device or a printer, has an IP address, a group of four numbers of one to three digits (for instance, 192.168.1.120). By default, your router (or server) generally assigns IP addresses by DHCP (Dynamic Host Configuration Protocol). The addresses may stay the same, but if your network uses DHCP, they might be reassigned when you attach new devices to the network. In most cases, if your printer's IP address changes, your network will lose track of the printer and you won't be able to print.
You have two ways to ensure that your printer (or any other device) always gets the same IP address. The first is to assign a static IP address via the printer's control panel or Web-based configuration pages. Try to assign an address that's well below or above the range of addresses that your router is using for DHCP. You may have to limit the range. Note the static IP address for future reference, as you will no longer find it in the DHCP table.
Some routers (and all servers) let you reserve the IP address for the printer based on its MAC address (Media Access Code), a string of hexadecimal numbers unique to each network device. You may find the MAC address in the router's DHCP table, in the printer's system menu, or on the device itself; check for a label that may also include the product's serial number and other identifiers. The advantage to this approach is that you can see the IP address of the printer when you view the DHCP table.
Adjusting your firewall security setting: If a firewall's security is set too high, it may prevent your printer from talking to your router or PC. Disable the firewall to see if it's the problem. If it is, try adjusting its security settings to a lower level.
Checking the wireless security protocol: Your router's security protocol could be the old-fashioned WEP (Wireless Ethernet Protocol), the newer WPA (Wi-Fi Protected Access), or one of a few other flavors and versions. If the printer installation routine asks for the wireless security type, you will need to look it up on your router's configuration pages or in your router's documentation.

Installing Without a CD

You can add the printer to your operating system using the OS's own add-printer routine. For you to do this, the printer must be present on the network--that is, you must have properly configured the wireless settings on the printer or via its Web configuration interface.
If the printer is on the correct network, then your operating system's discovery software (on a Mac, go to System Preferences, Print & Fax; in Windows 7, go to Start, Devices and Printers, or Control Panel, Hardware and Sound, Devices and Printers) should find it, and in many cases install the drivers for you. If the OS fails to do so, you'll need to download the drivers from the vendor's Website. In the latest version of Mac OS X and in Windows 7, the automated procedure is reliable; in some cases on older operating systems, it's not.
If the OS doesn't find the printer in a search, the fallback method is to add the printer as a local printer (normally USB) and then assign it a standard TCP/IP port--specifically, an IP address port. You'll need to know the printer's IP address or device name for this method to work. In OS X, you can add the printer as an IP Printer. You'll need to download any required drivers manually.

Tracking Down Your SSID and Password

The easiest way to find your network name and password is through a currently connected laptop or mobile device. In Windows 7, left-click the wireless-connection icon in the system tray. Assuming you're not inadvertently stealing your neighbor's bandwidth, the name of the current connection should be your network name. Right-click over the current connection, select Properties, choose the Security tab, check Show characters, and you'll see your password. On a Mac, navigate to Go, Utilities, Keychain Access. Under Passwords, select the network name and choose to show the password.
You can also look up the network name and password in the wireless router's Web configuration pages. Open a browser and type in the IP address of your wireless router into the browser's address field. You can find the default IP address in the manual, but some of the more common ones are 192.168.1.254 (ATT 2Wire) and 192.168.1.1 or 192.168.0.1 (Linksys, Netgear, D-Link, and the like).
Note that the router has a user name and password, as well. If you never changed your router's user name and password, check the documentation for the default settings.
Alas, in some cases the wireless password isn't shown. If you really can't remember it and no one else knows it, you'll need to change it and have everyone on the network reconnect with the new password.
Worst case, if the router's security protocol forces you to enter the old password to change to the new one, you'll need to reset the router to its defaults. You can then redefine the network's SSID and password.
Read More

How to Crack a Wi-Fi Network’s WEP Password with BackTrack

Leave a Comment


You already know that if you want to lock down your Wi-Fi network, you should opt for WPA encryption because WEP is easy to crack. But did you know how easy? Take a look.
Note: This post demonstrates how to crack WEP passwords, an older and less often used network security protocol. If the network you want to crack is using the more popular WPA encryption, see our guide to cracking a Wi-Fi network's WPA password with Reaver instead.
Today we're going to run down, step-by-step, how to crack a Wi-Fi network with WEP security turned on. But first, a word: Knowledge is power, but power doesn't mean you should be a jerk, or do anything illegal. Knowing how to pick a lock doesn't make you a thief. Consider this post educational, or a proof-of-concept intellectual exercise.
Dozens of tutorials on how to crack WEP are already all over the internet using this method. Seriously—Google it. This ain't what you'd call "news." But what is surprising is that someone like me, with minimal networking experience, can get this done with free software and a cheap Wi-Fi adapter. Here's how it goes.

What You'll Need

How to Crack a Wi-Fi Network's WEP Password with BackTrackUnless you're a computer security and networking ninja, chances are you don't have all the tools on hand to get this job done. Here's what you'll need:
  • A compatible wireless adapter—This is the biggest requirement. You'll need a wireless adapter that's capable of packet injection, and chances are the one in your computer is not. After consulting with my friendly neighborhood security expert, I purchased an Alfa AWUS050NH USB adapter, pictured here, and it set me back about $50 on Amazon. Update: Don't do what I did. Get the Alfa AWUS036H, not the US050NH, instead. The guy in this videobelow is using a $12 model he bought on Ebay (and is even selling his router of choice). There are plenty of resources on getting aircrack-compatible adapters out there.
  • A BackTrack Live CD. We already took you on a full screenshot tour of how to install and use BackTrack 3, the Linux Live CD that lets you do all sorts of security testing and tasks. Download yourself a copy of the CD and burn it, or load it up in VMware to get started.
  • A nearby WEP-enabled Wi-Fi network. The signal should be strong and ideally people are using it, connecting and disconnecting their devices from it. The more use it gets while you collect the data you need to run your crack, the better your chances of success.
  • Patience with the command line. This is an ten-step process that requires typing in long, arcane commands and waiting around for your Wi-Fi card to collect data in order to crack the password. Like the doctor said to the short person, be a little patient.

Crack That WEP

To crack WEP, you'll need to launch Konsole, BackTrack's built-in command line. It's right there on the taskbar in the lower left corner, second button to the right. Now, the commands.
First run the following to get a list of your network interfaces:
airmon-ng
The only one I've got there is labeled ra0. Yours may be different; take note of the label and write it down. From here on in, substitute it in everywhere a command includes (interface).
Now, run the following four commands. See the output that I got for them in the screenshot below.

airmon-ng stop (interface)
ifconfig (interface) down
macchanger --mac 00:11:22:33:44:55 (interface)
airmon-ng start (interface)
How to Crack a Wi-Fi Network's WEP Password with BackTrackIf you don't get the same results from these commands as pictured here, most likely your network adapter won't work with this particular crack. If you do, you've successfully "faked" a new MAC address on your network interface, 00:11:22:33:44:55.
Now it's time to pick your network. Run:
airodump-ng (interface)
To see a list of wireless networks around you. When you see the one you want, hit Ctrl+C to stop the list. Highlight the row pertaining to the network of interest, and take note of two things: its BSSID and its channel (in the column labeled CH), as pictured below. Obviously the network you want to crack should have WEP encryption (in the ENC) column, not WPA or anything else.
How to Crack a Wi-Fi Network's WEP Password with BackTrackLike I said, hit Ctrl+C to stop this listing. (I had to do this once or twice to find the network I was looking for.) Once you've got it, highlight the BSSID and copy it to your clipboard for reuse in the upcoming commands.
Now we're going to watch what's going on with that network you chose and capture that information to a file. Run:
airodump-ng -c (channel) -w (file name) --bssid (bssid) (interface)
Where (channel) is your network's channel, and (bssid) is the BSSID you just copied to clipboard. You can use the Shift+Insert key combination to paste it into the command. Enter anything descriptive for (file name). I chose "yoyo," which is the network's name I'm cracking.
How to Crack a Wi-Fi Network's WEP Password with BackTrack
You'll get output like what's in the window in the background pictured below. Leave that one be. Open a new Konsole window in the foreground, and enter this command:
aireplay-ng -1 0 -a (bssid) -h 00:11:22:33:44:55 -e (essid) (interface)
Here the ESSID is the access point's SSID name, which in my case is yoyo. What you want to get after this command is the reassuring "Association successful" message with that smiley face.
How to Crack a Wi-Fi Network's WEP Password with BackTrack
You're almost there. Now it's time for:
aireplay-ng -3 -b (bssid) -h 00:11:22:33:44:55 (interface)
Here we're creating router traffic to capture more throughput faster to speed up our crack. After a few minutes, that front window will start going crazy with read/write packets. (Also, I was unable to surf the web with the yoyo network on a separate computer while this was going on.) Here's the part where you might have to grab yourself a cup of coffee or take a walk. Basically you want to wait until enough data has been collected to run your crack. Watch the number in the "#Data" column—you want it to go above 10,000. (Pictured below it's only at 854.)
Depending on the power of your network (mine is inexplicably low at -32 in that screenshot, even though the yoyo AP was in the same room as my adapter), this process could take some time. Wait until that #Data goes over 10k, though—because the crack won't work if it doesn't. In fact, you may need more than 10k, though that seems to be a working threshold for many.
How to Crack a Wi-Fi Network's WEP Password with BackTrack
Once you've collected enough data, it's the moment of truth. Launch a third Konsole window and run the following to crack that data you've collected:
aircrack-ng -b (bssid) (file name-01.cap)
Here the filename should be whatever you entered above for (file name). You can browse to your Home directory to see it; it's the one with .cap as the extension.
If you didn't get enough data, aircrack will fail and tell you to try again with more. If it succeeds, it will look like this:
The WEP key appears next to "KEY FOUND." Drop the colons and enter it to log onto the network.


Problems Along the Way

With this article I set out to prove that cracking WEP is a relatively "easy" process for someone determined and willing to get the hardware and software going. I still think that's true, but unlike the guy in the video below, I had several difficulties along the way. In fact, you'll notice that the last screenshot up there doesn't look like the others—it's because it's not mine. Even though the AP which I was cracking was my own and in the same room as my Alfa, the power reading on the signal was always around -30, and so the data collection was very slow, and BackTrack would consistently crash before it was complete. After about half a dozen attempts (and trying BackTrack on both my Mac and PC, as a live CD and a virtual machine), I still haven't captured enough data for aircrack to decrypt the key.
So while this process is easy in theory, your mileage may vary depending on your hardware, proximity to the AP point, and the way the planets are aligned. Oh yeah, and if you're on deadline—Murphy's Law almost guarantees it won't work if you're on deadline.
Read More