Podcast
Questions and Answers
What types of networks should be reviewed for useful information during remote targeting?
What types of networks should be reviewed for useful information during remote targeting?
What file type is NOT typically logged by Kismet and airodump for further review?
What file type is NOT typically logged by Kismet and airodump for further review?
What indicates a strong potential ownership of a client device during a probe?
What indicates a strong potential ownership of a client device during a probe?
What information is contained in the PCAP files other than basic details?
What information is contained in the PCAP files other than basic details?
Signup and view all the answers
When identifying a target network, what should be looked up for the BSSID?
When identifying a target network, what should be looked up for the BSSID?
Signup and view all the answers
What is an ideal location for initiating stealth physical recon operations?
What is an ideal location for initiating stealth physical recon operations?
Signup and view all the answers
Which method is NOT mentioned as a means of conducting stealth recon?
Which method is NOT mentioned as a means of conducting stealth recon?
Signup and view all the answers
What should you do first before changing the MAC address in a Linux terminal?
What should you do first before changing the MAC address in a Linux terminal?
Signup and view all the answers
Which of the following is NOT a major vulnerability to be exploited in active wireless attacks?
Which of the following is NOT a major vulnerability to be exploited in active wireless attacks?
Signup and view all the answers
When wardriving, what is essential to maintain during operations?
When wardriving, what is essential to maintain during operations?
Signup and view all the answers
What is a possible consequence of changing the last digit of your MAC address to avoid detection?
What is a possible consequence of changing the last digit of your MAC address to avoid detection?
Signup and view all the answers
Which device is NOT mentioned as suitable for mailing to conduct recon?
Which device is NOT mentioned as suitable for mailing to conduct recon?
Signup and view all the answers
What command is used for spoofing a disassociation message in a wireless network?
What command is used for spoofing a disassociation message in a wireless network?
Signup and view all the answers
Which protocol can include the device hostname in its request?
Which protocol can include the device hostname in its request?
Signup and view all the answers
What is a primary reason for enumerating wireless client information?
What is a primary reason for enumerating wireless client information?
Signup and view all the answers
What does stealth physical recon emphasize during a wireless reconnaissance?
What does stealth physical recon emphasize during a wireless reconnaissance?
Signup and view all the answers
What might indicate the organization responsible for a client device?
What might indicate the organization responsible for a client device?
Signup and view all the answers
Which type of data can DNS automatically query for?
Which type of data can DNS automatically query for?
Signup and view all the answers
What concept is beneficial when conducting stealth physical recon?
What concept is beneficial when conducting stealth physical recon?
Signup and view all the answers
What information can be revealed by the NetBIOS broadcast?
What information can be revealed by the NetBIOS broadcast?
Signup and view all the answers
WEP networks are used for Wired Equivalent Privacy.
WEP networks are used for Wired Equivalent Privacy.
Signup and view all the answers
Kismet and airodump can only log to PCAP files.
Kismet and airodump can only log to PCAP files.
Signup and view all the answers
The OUI of a MAC address consists of the last six hexadecimal digits.
The OUI of a MAC address consists of the last six hexadecimal digits.
Signup and view all the answers
Captured packets can provide helpful information about observed packets.
Captured packets can provide helpful information about observed packets.
Signup and view all the answers
The aireplay-ng command is used for logging packet information.
The aireplay-ng command is used for logging packet information.
Signup and view all the answers
Public areas like coffee shops are suitable locations for stealth recon operations.
Public areas like coffee shops are suitable locations for stealth recon operations.
Signup and view all the answers
Wardriving can only be performed using a car.
Wardriving can only be performed using a car.
Signup and view all the answers
Cracking WEP is one of the identified major vulnerabilities for compromising a target network.
Cracking WEP is one of the identified major vulnerabilities for compromising a target network.
Signup and view all the answers
Changing the MAC address during active recon can hinder forensic investigations.
Changing the MAC address during active recon can hinder forensic investigations.
Signup and view all the answers
An extra battery is not a recommended component to include in a mailed device for recon.
An extra battery is not a recommended component to include in a mailed device for recon.
Signup and view all the answers
It is unnecessary to change your MAC address when conducting reconnaissance.
It is unnecessary to change your MAC address when conducting reconnaissance.
Signup and view all the answers
Active brute-forcing is a technique used to exploit wireless network vulnerabilities.
Active brute-forcing is a technique used to exploit wireless network vulnerabilities.
Signup and view all the answers
The command used to spoof a disassociation message includes the parameter –deauth=5.
The command used to spoof a disassociation message includes the parameter –deauth=5.
Signup and view all the answers
Client device information can only be enumerated when the wireless network is positively identified as belonging to a target organization.
Client device information can only be enumerated when the wireless network is positively identified as belonging to a target organization.
Signup and view all the answers
During wireless recon, it's possible to capture packets that help to indicate ownership of a client device.
During wireless recon, it's possible to capture packets that help to indicate ownership of a client device.
Signup and view all the answers
The DHCP protocol is unlikely to include any device hostname information.
The DHCP protocol is unlikely to include any device hostname information.
Signup and view all the answers
Stealth physical recon emphasizes maintaining a low profile during wireless reconnaissance operations.
Stealth physical recon emphasizes maintaining a low profile during wireless reconnaissance operations.
Signup and view all the answers
The concept of KISS in stealth physical recon stands for 'Keep It Simple and Secure.'
The concept of KISS in stealth physical recon stands for 'Keep It Simple and Secure.'
Signup and view all the answers
NetBIOS broadcasts can reveal the domain name of a client device.
NetBIOS broadcasts can reveal the domain name of a client device.
Signup and view all the answers
Social engineering concepts are not applicable during stealth physical reconnaissance.
Social engineering concepts are not applicable during stealth physical reconnaissance.
Signup and view all the answers
What basic information is contained in the PCAP files logged by Kismet and airodump?
What basic information is contained in the PCAP files logged by Kismet and airodump?
Signup and view all the answers
Which of the following is indicated by the presence of a network probe for YURICH_HOME in relation to employee Tom Yurich?
Which of the following is indicated by the presence of a network probe for YURICH_HOME in relation to employee Tom Yurich?
Signup and view all the answers
What does the OUI of a MAC address signify?
What does the OUI of a MAC address signify?
Signup and view all the answers
What additional activity might be necessary when identifying cloaked networks?
What additional activity might be necessary when identifying cloaked networks?
Signup and view all the answers
Which types of data can both Kismet and airodump log apart from PCAP files?
Which types of data can both Kismet and airodump log apart from PCAP files?
Signup and view all the answers
What is a key consideration when conducting stealth recon in public areas?
What is a key consideration when conducting stealth recon in public areas?
Signup and view all the answers
Which method can be used to ensure anonymity during a wireless attack?
Which method can be used to ensure anonymity during a wireless attack?
Signup and view all the answers
What is a common vulnerability found in wireless networks that can be exploited?
What is a common vulnerability found in wireless networks that can be exploited?
Signup and view all the answers
What device might be mailed to a target organization to aid in remote reconnaissance?
What device might be mailed to a target organization to aid in remote reconnaissance?
Signup and view all the answers
What is a potential consequence of changing your MAC address to a digit different from the target MAC address?
What is a potential consequence of changing your MAC address to a digit different from the target MAC address?
Signup and view all the answers
In preparing for an active wireless attack, what is essential before changing the MAC address?
In preparing for an active wireless attack, what is essential before changing the MAC address?
Signup and view all the answers
What is an appropriate strategy for conducting wardriving effectively?
What is an appropriate strategy for conducting wardriving effectively?
Signup and view all the answers
What effect does spoofing a disassociation message have on the client device?
What effect does spoofing a disassociation message have on the client device?
Signup and view all the answers
Which of the following statements about client device enumeration is true?
Which of the following statements about client device enumeration is true?
Signup and view all the answers
Which protocol can potentially reveal the hostname of a device during enumeration?
Which protocol can potentially reveal the hostname of a device during enumeration?
Signup and view all the answers
What is a key consideration to maintain during stealth physical recon?
What is a key consideration to maintain during stealth physical recon?
Signup and view all the answers
Which of the following is a correct statement regarding the use of NetBIOS broadcasts?
Which of the following is a correct statement regarding the use of NetBIOS broadcasts?
Signup and view all the answers
What aspect of the KISS strategy is critical for stealth physical recon?
What aspect of the KISS strategy is critical for stealth physical recon?
Signup and view all the answers
Why is it beneficial to capture packets during wireless network recon?
Why is it beneficial to capture packets during wireless network recon?
Signup and view all the answers
What is a potential outcome of incorrectly executing a command to spoof a disassociation message?
What is a potential outcome of incorrectly executing a command to spoof a disassociation message?
Signup and view all the answers
Both Kismet and airodump can log data in XML format by default.
Both Kismet and airodump can log data in XML format by default.
Signup and view all the answers
The OUI of a MAC address consists of the last six hexadecimal digits uniquely assigned to every manufacturer.
The OUI of a MAC address consists of the last six hexadecimal digits uniquely assigned to every manufacturer.
Signup and view all the answers
Captured packets can only reveal basic information about a wireless network.
Captured packets can only reveal basic information about a wireless network.
Signup and view all the answers
Probing clients can indicate which clients might belong to the target organization.
Probing clients can indicate which clients might belong to the target organization.
Signup and view all the answers
It is beneficial to perform a detailed analysis of client devices in addition to reviewing PCAP files.
It is beneficial to perform a detailed analysis of client devices in addition to reviewing PCAP files.
Signup and view all the answers
The aireplay-ng command can be used to mimic a legitimate disassociation message.
The aireplay-ng command can be used to mimic a legitimate disassociation message.
Signup and view all the answers
When enumerating wireless client information, protocols like DNS and HTTP can provide identity details.
When enumerating wireless client information, protocols like DNS and HTTP can provide identity details.
Signup and view all the answers
Stealth physical recon requires the operator to maintain a high presence in the environment.
Stealth physical recon requires the operator to maintain a high presence in the environment.
Signup and view all the answers
The DHCP protocol is known to commonly include device hostname information in its requests.
The DHCP protocol is known to commonly include device hostname information in its requests.
Signup and view all the answers
Social engineering concepts are irrelevant to the practice of stealth physical recon.
Social engineering concepts are irrelevant to the practice of stealth physical recon.
Signup and view all the answers
The NetBIOS protocol can reveal the hostname of a client device via broadcast.
The NetBIOS protocol can reveal the hostname of a client device via broadcast.
Signup and view all the answers
Captured packets during wireless recon are only useful after identifying the target organization.
Captured packets during wireless recon are only useful after identifying the target organization.
Signup and view all the answers
The practice of KISS in stealth recon focuses on keeping operations straightforward and undetectable.
The practice of KISS in stealth recon focuses on keeping operations straightforward and undetectable.
Signup and view all the answers
Aerial drones are commonly used by government agencies for surveillance.
Aerial drones are commonly used by government agencies for surveillance.
Signup and view all the answers
Changing the MAC address of a device is unnecessary when conducting wireless reconnaissance.
Changing the MAC address of a device is unnecessary when conducting wireless reconnaissance.
Signup and view all the answers
Wardriving can be performed using any type of transportation.
Wardriving can be performed using any type of transportation.
Signup and view all the answers
Cracking WEP is one of the vulnerabilities that can be exploited in an active wireless attack.
Cracking WEP is one of the vulnerabilities that can be exploited in an active wireless attack.
Signup and view all the answers
Mailing a device to a target organization is not a recommended method for reconnaissance.
Mailing a device to a target organization is not a recommended method for reconnaissance.
Signup and view all the answers
The command 'ifconfig wlan0 down hw either 22;44:66:11:22:23' is used to change the MAC address in Linux.
The command 'ifconfig wlan0 down hw either 22;44:66:11:22:23' is used to change the MAC address in Linux.
Signup and view all the answers
Maintaining anonymity and stealth is essential during stealth recon operations.
Maintaining anonymity and stealth is essential during stealth recon operations.
Signup and view all the answers
The aireplay-ng command is utilized to force the association process by spoofing a disassociation message.
The aireplay-ng command is utilized to force the association process by spoofing a disassociation message.
Signup and view all the answers
Kismet and airodump are capable of logging only to binary file formats.
Kismet and airodump are capable of logging only to binary file formats.
Signup and view all the answers
The first six hexadecimal digits of a MAC address represent the OUI assigned to the device manufacturer.
The first six hexadecimal digits of a MAC address represent the OUI assigned to the device manufacturer.
Signup and view all the answers
Probed networks do not provide any useful information about the owners of client devices.
Probed networks do not provide any useful information about the owners of client devices.
Signup and view all the answers
Captured packets include timestamps related to specific clients or networks being observed.
Captured packets include timestamps related to specific clients or networks being observed.
Signup and view all the answers
Using an aerial drone for surveillance is commonly adopted by various government agencies.
Using an aerial drone for surveillance is commonly adopted by various government agencies.
Signup and view all the answers
Wardriving is exclusively performed while using a car.
Wardriving is exclusively performed while using a car.
Signup and view all the answers
MAC address spoofing can confuse forensic investigations into wireless activities.
MAC address spoofing can confuse forensic investigations into wireless activities.
Signup and view all the answers
Active brute-forcing targets the encryption method used in Wi-Fi Protected Setup.
Active brute-forcing targets the encryption method used in Wi-Fi Protected Setup.
Signup and view all the answers
The only method to maintain anonymity while attacking a wireless network is by changing the MAC address.
The only method to maintain anonymity while attacking a wireless network is by changing the MAC address.
Signup and view all the answers
Cracking WEP is mentioned as one of the significant vulnerabilities in wireless networks.
Cracking WEP is mentioned as one of the significant vulnerabilities in wireless networks.
Signup and view all the answers
Public and common areas are ideal locations for setting up stealth recon operations because of the high traffic and anonymity they provide.
Public and common areas are ideal locations for setting up stealth recon operations because of the high traffic and anonymity they provide.
Signup and view all the answers
The aireplay-ng command used for spoofing disassociation messages uses the parameter –deauth=10.
The aireplay-ng command used for spoofing disassociation messages uses the parameter –deauth=10.
Signup and view all the answers
Captured packets during wireless recon can sometimes reveal the device operating system type.
Captured packets during wireless recon can sometimes reveal the device operating system type.
Signup and view all the answers
Stealth physical recon requires strict adherence to a complex set of strategies.
Stealth physical recon requires strict adherence to a complex set of strategies.
Signup and view all the answers
NetBIOS broadcasts are unlikely to provide useful information about a client device's hostname.
NetBIOS broadcasts are unlikely to provide useful information about a client device's hostname.
Signup and view all the answers
Utilizing DHCP requests can help identify the hardware manufacturer of a client device.
Utilizing DHCP requests can help identify the hardware manufacturer of a client device.
Signup and view all the answers
All wireless networks positively identified as belonging to a target organization are guaranteed to be vulnerable.
All wireless networks positively identified as belonging to a target organization are guaranteed to be vulnerable.
Signup and view all the answers
Acting congruently with your story is not relevant in social engineering for stealth recon.
Acting congruently with your story is not relevant in social engineering for stealth recon.
Signup and view all the answers
Kismet and airodump are capable of logging multiple types of information beyond just packet data.
Kismet and airodump are capable of logging multiple types of information beyond just packet data.
Signup and view all the answers
What specific information about clients can be inferred from probe requests during remote targeting?
What specific information about clients can be inferred from probe requests during remote targeting?
Signup and view all the answers
In the context of wireless reconnaissance, what does the term OUI refer to?
In the context of wireless reconnaissance, what does the term OUI refer to?
Signup and view all the answers
What is an important purpose of logging to XML files via Kismet and airodump?
What is an important purpose of logging to XML files via Kismet and airodump?
Signup and view all the answers
Why might some client devices not probe for other networks while connected?
Why might some client devices not probe for other networks while connected?
Signup and view all the answers
What can the aireplay-ng command specifically achieve in wireless reconnaissance?
What can the aireplay-ng command specifically achieve in wireless reconnaissance?
Signup and view all the answers
What is a primary component of maintaining anonymity while performing active wireless reconnaissance?
What is a primary component of maintaining anonymity while performing active wireless reconnaissance?
Signup and view all the answers
Which of the following is a method for performing reconnaissance without physically being present?
Which of the following is a method for performing reconnaissance without physically being present?
Signup and view all the answers
What should be considered when selecting a public location for stealth recon operations?
What should be considered when selecting a public location for stealth recon operations?
Signup and view all the answers
Which technique is specifically designed for conducting attacks on wireless networks?
Which technique is specifically designed for conducting attacks on wireless networks?
Signup and view all the answers
What is the consequence of leaving your laptop running in a secluded location during recon?
What is the consequence of leaving your laptop running in a secluded location during recon?
Signup and view all the answers
In the context of wireless attacks, what does changing the last digit of a MAC address accomplish?
In the context of wireless attacks, what does changing the last digit of a MAC address accomplish?
Signup and view all the answers
Which of these vulnerabilities is notably targeted during wireless network attacks?
Which of these vulnerabilities is notably targeted during wireless network attacks?
Signup and view all the answers
What are the potential implications of spoofing a disassociation message from a client's perspective?
What are the potential implications of spoofing a disassociation message from a client's perspective?
Signup and view all the answers
Why is it vital to enumerate wireless client information before proceeding with an attack?
Why is it vital to enumerate wireless client information before proceeding with an attack?
Signup and view all the answers
Which protocol can provide crucial information about the domain name of a client device being probed?
Which protocol can provide crucial information about the domain name of a client device being probed?
Signup and view all the answers
What is a core strategy emphasized in stealth physical recon operations?
What is a core strategy emphasized in stealth physical recon operations?
Signup and view all the answers
Which of the following statements regarding DHCP packets is true during wireless reconnaissance?
Which of the following statements regarding DHCP packets is true during wireless reconnaissance?
Signup and view all the answers
What is one reason to capture packets during wireless network reconnaissance?
What is one reason to capture packets during wireless network reconnaissance?
Signup and view all the answers
What principle does the APT strategy 'KISS' stand for during stealth physical reconnaissance?
What principle does the APT strategy 'KISS' stand for during stealth physical reconnaissance?
Signup and view all the answers
In the context of wireless client attacks, what does enumerating client information primarily assist with?
In the context of wireless client attacks, what does enumerating client information primarily assist with?
Signup and view all the answers
Study Notes
Chapter 7: Phase III: Remote Targeting, Part Two
- This chapter details remote targeting in Phase III.
- Active Wireless Recon II involves reviewing data for useful information after initial setup.
Active wireless Recon II
- Review collected data for interesting and useful information.
- Focus on:
- WEP (Wired Equivalent Privacy) networks
- WPA-PSK (WPA Pre-Shared Key Mode) networks
- WPA-Enterprise (WPA Enterprise Mode) networks
- Captured packets
- Associated clients
Active Wireless Recon II (cont.)
- Kismet and airodump can log PCAP files for analysis using Wireshark.
- Review client device information beyond PCAP files.
- Basic information from PCAP files includes:
- BSSID (Basic Service Set Identifier)
- Client devices
- Associated clients
- Probing clients
- Channels
Active Wireless Recon II (cont.)
- Other collected data includes:
- Times specific clients or networks were first and last seen
- Total number of packets from each device
- Information about observed packets
- Wireless networks probed by client devices
Active Wireless Recon II (cont.)
- Probed networks may indicate client device ownership.
- Examples include:
- Identifying an employee to correlate a probe for a known network.
- Discovering networks with SSID related to the target organization.
- Identifying networks with recognizable patterns.
Active Wireless Recon II (cont.)
-
Organization Unique Identifier (OUI) of a MAC address is the first six hexadecimal digits.
-
OUIs are assigned to network equipment manufacturers.
-
Identify cloaked networks to enumerate SSIDs.
-
Force association by spoofing a disassociation message using the
aireplay-ng
command.
Enumerate Client Info
- After initial wireless reconnaissance, shift focus to enumerating wireless client information, assessing vulnerabilities.
- Determine networks not positively associated with any particular company.
- Confirm if all identified networks belong to the target organization and are not vulnerable to direct exploitation.
Enumerate Client Info (cont.)
- Key protocols:
- DHCP (Dynamic Host Configuration Protocol).
- NetBIOS.
- HTTP (Hypertext Transfer Protocol).
- DNS (Domain Name System).
Stealth Physical Recon
-
This phase shifts reconnaissance to physical locations.
-
Maintaining stealth and anonymity is paramount.
-
Good locations include:
- Public areas like coffee shops, libraries, or hotels.
- Buildings with areas for laptops.
-
Avoid obvious tactics for physical infiltration.
-
Consider social engineering concepts and acting congruently with your story.
-
Utilizing tools like drones or sending devices to the target organization are also options.
Active Wireless Attacks
- Identify potential vulnerabilities in target networks for exploitation.
- Examples include:
- Cracking WEP
- Off-line brute-forcing WPA preshared keys
- Active brute-forcing of WiFi protected setup
- Wireless vendor vulnerabilities
Active Wireless Attacks (cont.)
- Changing MAC addresses from Linux terminal is needed for active attacks.
- Commands to accomplish this include:
-
ifconfig wlan0 down
-
ifconfig wlan0 down hw either 22;44:66:11:22:23
-
ifconfig wlan0 up
-
Active Wireless Attacks (cont.)
- Do not use the same card for active recon or attack if it uniquely belongs to the network.
Web Cracking
-
WEP cracking relies on collecting a certain amount of packets (2,000-200,000) to deduce the key.
-
Fastest cracking using an active method takes about 15 minutes using ~20,000 packets.
-
Use
airodump
for packet capture. -
Use
aireplay-ng
command for faster capture.
Web Cracking (cont.)
-
Put interface into monitor mode using
airmon-ng
command. -
Use
airodump-ng
to configure and specify desired parameters -
Use
airodump-ng
to capture packets for target network. -
Capture and analyze packet data using
airodump-ng
. -
Use
airock-ng
to crack the WEP key.
WPA Preshared Key Cracking
- Offline brute-force is the only effective method for WPA-PSK (Wired Equivalent Privacy).
- Capturing the four-way authentication handshake is necessary.
- Many modern devices use strong, randomly generated WPA preshared keys.
- Using
airmon-ng
andaircrack-ng
in a similar way to WEP cracking. - Capture the necessary data and then use
aircrack-ng
with wordlist. - Disconnecting a client for analysis of spoofed disassociation messages
Studying That Suits You
Use AI to generate personalized quizzes and flashcards to suit your learning preferences.
Related Documents
Description
Explore the intricacies of remote targeting in Phase III as discussed in Chapter 7. This chapter emphasizes the analysis of collected data from various network types including WEP and WPA, and highlights tools like Kismet and Wireshark for data review. Understand the significance of client information and logging for effective wireless reconnaissance.