Questions tagged [802.1x]

IEEE 802.1x is a standard for authentication of devices to a network, and is a part of the IEEE 802.1 group of networking protocols. Not to be confused with the wireless networking standard IEEE 802.11.

44 questions
0
votes
1 answer

How do I determine whether a person use a (public) WiFi access point using WiFi sniffing?

I would like to distinguish the behavior of users to use a (public) Wi-Fi access point. It would be possible to access the log files of the access point, but I don't have the authority to. Alternatively, I set this experiment for sniffing (sensing)…
jhyeon
  • 103
  • 3
0
votes
1 answer

How are keys negotiated in wpa-eap?

Question about PEAP-MSCHAPV2 on RADIUS. After MSCHAPV2 success keys are extracted from TLS context. Then it sent to AP. Client failed to connect WiFi (or eapol, etc) with my handmade RADIUS Access-Accept. Can you explain full keys…
eri
  • 111
  • 2
0
votes
1 answer

Monitor mode not sniffing from other devices on the same network

i'm currently running a 802.11n adapter in monitor mode on a kali linux PC. Monitor mode was enabled using airmon-ng. On the same network as the kali linux PC are 2 raspberry pi devices. Pinging from a Raspberry Pi device to the PC shows ICMP…
0
votes
0 answers

802.1x :how to forge and inject EAP- Logoff frames?

I am testing the vulnerabilities of the 802.1x protocol, applied on wired network. Does anyone know how to forge EAP-Logoff frames and spam them to a particular host? thanks for the help
catsking
  • 23
  • 1
  • 5
0
votes
1 answer

How DHCP client can determine that 802.1x Port based authentication has been completed and its time to trigger DHCP discover

I have a Supplicant running on 1 Linux box attached with a Free radius server on other linux box with cisco catalyst switch (with 802.1x Port based access) in between. Now I have been able to successfully complete the authentication and want to…
0
votes
0 answers

Capturing Dot11 (802.11) headers on Mac OSX

I'm trying to obtain remote signal strength indication (RSSI) from received packets by sniffing the ones having Dot11 headers. But I've heard somewhere that WLAN interface of Mac OSX (en1 interface as default) can't access them, is this true? In…
ShellRox
  • 161
  • 8
0
votes
1 answer

Does getting a challenge and response with hostapd-wpe mean that credentials were sent?

I setup an access point to perform an "evil twin" attack on an existing WPA2 Enterprise network (I have permission to do this). I am using hostapd-wpe. Within a short period of enabling the access point my devices see the network and attempt…
0
votes
1 answer

Break into WPA2-Enterprise RADIUS wifi network by stealing credentials

I need to ensure that no un-authorized DEVICE gains access to a wireless LAN network. Notice I said, "device". This means that I need to ensure that only authorized personnel can join the LAN and also that they can't use a non-authorized device. A…
0
votes
0 answers

4 way handshake: How to generate PMK?

I wonder how a utility like Wireshark produces the PTK for decrypting packets given the 4 EAPOl packets. The way I understand it is that the PTK is generated by concatenating the PMK, ANonce, SNonce, AP MAC address and STA MAC address. ANonce and…
John M.
  • 311
  • 1
  • 2
  • 5
0
votes
1 answer

Certificate Based Authentication with AD and 802.1x or EAP-TLS

I like to think I have a better understanding of PKI then most people but this one issue has me scratching my head and I was hoping someone could cut to the core of it. In a system where you have Wireless that is authenticating via certificates and…
Brett Littrell
  • 355
  • 2
  • 10
0
votes
1 answer

802.1x certificate authentication, private key?

In 802.1x does the client authenticate with the certificate containing the privat e key e.g. is the private key stored on the device that is wishing to access a given resource network ?
cyzczy
  • 1,518
  • 5
  • 21
  • 34
0
votes
2 answers

The benifits of Full NAC solution VS simple radius server

In case we want to enable dot1x authentication on the wired network without using host checker,do we still need NAC solution or just simple AAA server to authenticate the host and dynamic VLAN assignment? Any added value for the NAC solution in this…
Mr.lock
  • 345
  • 5
  • 14
0
votes
2 answers

Does wireless card need to be on same channel as AP to sniff beacon frames?

OBJECTIVE Essentially, my goal is to emulate something like airodump-ng wlan0 Here is a link just in case ... airodump-ng Collects raw 802.11 frames Displays nearby access points and data GAMEPLAN / OBSERVATIONS I did a quick airodump to see if…
ma77c
  • 325
  • 1
  • 5
  • 14
0
votes
2 answers

How secure is LAN wireless 802.11 if password is used with access point?

I've read a book on computer networks, and among other subjects the author touched WiFi security. It was said that WiFi has some serious security flaws and that there is even free publicly available software for WiFi snooping. The protocol in use…
potato
  • 101
  • 3
1 2
3