Re: Detecting Rogues from the wired side

From: Rogan Dawes (discard@dawes.za.net)
Date: Thu Jul 13 2006 - 13:21:55 EDT


kuffya@gmail.com wrote:
> Hi list,
>
> The client has got a huge network to be audited for Rogue Access
> Points...the timeframes are tight so we're going to work on the wired
> side, only, and I've been wondering how to do this more effectively.I
> have identified two options:
>
> - Run a 'customized' version of nmap to include only the Wireless AP
> signatures in the fingerprint database and investigate on any devices
> that are different makes & models from the ones 'officially endorsed'
> - Acquire a copy of RAPIDS from Airwave.com... which is supposed to
> do just that, and has a large databaase of Wireless Vendor
> Fingerprints. Has anyone used it or do you have any alternative
> products to suggest?
>
> I'm looking forward to your thoughts, folks.
>
> Many thanks, once again Stelios

One suggestion that I heard was to have a machine on the internet
listening for packets.

Then, from the internal network, for each device on the local net, put a
packet on the net with the device's MAC, destined for your machine on
the internet.

If the machine on the internet receives the packet, the device on the
local net is acting as a rogue gateway from the local net to the internet.

Effectively, what you are doing is setting your "default gateway" to
each device on the local net, and seeing if it will route to the Internet.

Unfortunately, this technique is limited to testing the local network
only. So, if you have lots of subnets, this may be a lot of effort.

The reason to do it this way is to detect ANY device that is routing to
the internet, (including laptops with wifi cards) not just well-known AP
manufacturers. It makes sense to include some identifying data in each
packet you send, so that you can identify which physical device is to
blame. e.g. include the IP Address and the MAC address.

in pseudo code:

for i in 1-254 ; do
   if (exists localnet.$i); then
     mac = getMAC(localnet.$i);
     packet = createPacket();
     packet.setDestinationIPAddress($mySensor);
     packet.setSourceIPAddress($myAddress);
     packet.setDestinationMacAddress($mac);
     packet.setSourceMacAddress($myMacAddress);
     packet.setPayload("localnet.$i (MAC: $mac) is a rogue");
     transmit(packet);
   fi
done

Rogan

------------------------------------------------------------------------------
This List Sponsored by: Cenzic

Concerned about Web Application Security?
Why not go with the #1 solution - Cenzic, the only one to win the Analyst's
Choice Award from eWeek. As attacks through web applications continue to rise,
you need to proactively protect your applications from hackers. Cenzic has the
most comprehensive solutions to meet your application security penetration
testing and vulnerability management needs. You have an option to go with a
managed service (Cenzic ClickToSecure) or an enterprise software
(Cenzic Hailstorm). Download FREE whitepaper on how a managed service can
help you: http://www.cenzic.com/news_events/wpappsec.php
And, now for a limited time we can do a FREE audit for you to confirm your
results from other product. Contact us at request@cenzic.com for details.
------------------------------------------------------------------------------



This archive was generated by hypermail 2.1.7 : Sat Apr 12 2008 - 10:56:16 EDT