Questions tagged [802.1x]

IEEE 802.1x is a standard for authentication of devices to a network, and is a part of the IEEE 802.1 group of networking protocols. Not to be confused with the wireless networking standard IEEE 802.11.

44 questions
17
votes
2 answers

How to force clients to connect to WiFi automatically?

I have watched a hak5 YouTube that they did make people connect to their wifipineapple (a WiFi Honey pot) , and they stored the Wi-Fi hotspots, those the phone used to connect to. The historical hotspots are many. I am wondering how they made it. If…
dotslash
  • 387
  • 3
  • 4
  • 13
9
votes
2 answers

wireless security - Authentication and Association

I am trying to learn wireless security a bit more technically but resources out there on the net are so confusing. Here is my understanding. There are two types of Authentication: 1) Open System Authentication 2) Shared Key Authentication Both WEP…
Abhinav
  • 213
  • 2
  • 7
5
votes
2 answers

Is it possible for an 802.1x network (PEAP/MSCHAPv2) to have no certificate?

Is it possible for an 802.1x network (PEAP/MSCHAPv2) to have no certificate (CA, user, or otherwise)? If so, what are the security implications? The reason I ask is: I'm regularly connecting to a particular organization's WLAN and I'm under the…
voices
  • 1,649
  • 7
  • 22
  • 36
5
votes
2 answers

Evil Twin Access Point Secured-Unsecured

A very similar question was asked here but it didn't get any reply, so I'm going to ask a new question with some more insights. The problem of the most common Evil Twin Attack is that the fake AP is unsecured and I've noticed that even with a deauth…
loopOfNegligence
  • 177
  • 1
  • 11
5
votes
2 answers

ARP Poisoning: WPA Personal and Enterprise

As mentioned in the title, I've questions regarding an ARP Poisoning on a WPA Personal and WPA Enterprise. I'm gonna do an example (please let me know if I'm wrong): I need to send the ARP reply to the Victim (C), updating the record of the gateway…
loopOfNegligence
  • 177
  • 1
  • 11
5
votes
1 answer

Sending Probe Request Frames | Receving Probe Response -- Scapy

OBJECTIVE Send probe request frame subtype=4 and receive probe response subtype=5 with Scapy Ultimate goal is to detect access points nearby via Scapy ( not by sniffing beacon frames ) The object of this is to learn how to initiate probe requests…
ma77c
  • 325
  • 1
  • 5
  • 14
3
votes
1 answer

Is it dangerous to install my work's 802.1x certificate?

My employer, the University of Texas at Austin (UT), requires devices running some operating systems* to accept a certificate before they connect. Information about the certificate is available here: https://management.pna.utexas.edu/howto/ After I…
Ender Wiggin
  • 905
  • 1
  • 6
  • 7
3
votes
2 answers

ARP Poisoning: exactly how it works

Can anyone tell me how ARP Poisoning exactly works? Because I was sure that worked as I stated here. But I've been told that is not how ARP poisoning works. That the path I've mentioned in the link is wrong, because the correct one would be: …
loopOfNegligence
  • 177
  • 1
  • 11
3
votes
1 answer

What information can WiFi devices leak without actually connecting?

Mr Paranoid walks from one secure location to another. Mid-journey, he panicks -- his wireless device (laptop, iPad, or other common consumer electronics) is turned on! If it sent any information to an enemy-controlled access point, the enemy could…
spraff
  • 305
  • 2
  • 9
3
votes
3 answers

How to sniff 802.11 packets without going into monitor mode?

Is it possible to sniff or capture 802.11 packets which sends my computer to the router (AP). I know that I can't sniff packets which have a other destination MAC address without going into monitor mode, but is it possible to capture and see the…
user126623
  • 159
  • 3
  • 8
2
votes
2 answers

Is is possible to decrypt 802.11 for WPA enterprise?

So it is fairly trivial to decrypt 802.11 for WPA-PSK as explained in this link https://wiki.wireshark.org/HowToDecrypt802.11. Is it then possible to decrypt the same way for WPA enterprise?(Assuming that you do know the full credentials of the…
Lew Wei Hao
  • 429
  • 5
  • 13
2
votes
1 answer

Access-Challenge EAP Request

From my understanding, after the Access-Request, the authentication server (RADIUS) sends a reply (encapsulated in the Access-Challenge packet) to the authenticator (AP). The Access-Challenge packet contains an EAP Request in which it is specified…
2
votes
0 answers

Change default EAP type in hostapd

I'm trying to change the default EAP type in hostapd but I am not able to understand how to do that. Here's what I've found reading the hostapd.conf file: > # NAI Realm information > # One or more realm can be advertised. Each nai_realm line adds a…
JohnLocke
  • 41
  • 2
2
votes
3 answers

Wireless network risks?

What are the security risks associated with installing a Wi-Fi (802.11) network in-comparison to a wired network for internet connection?
2
votes
2 answers

What auth info is locally revealed with eduroam WPA-Enterprise 802.1X?

If you authenticated with your eduroam credentials at a participating institution, your home institution is the one doing the authentication of the credentials, and the host institution is only providing the internet access. What 802.1X…
cnst
  • 1,884
  • 2
  • 19
  • 30
1
2 3