logotype

Wireless Security Testing

Wireless security testing refers to the process of assessing the security of wireless networks, including Wi-Fi, and identifying vulnerabilities that could be exploited by attackers. This type of testing typically involves a combination of passive and active testing techniques, including wireless scanning, traffic analysis, and penetration testing. The goal of wireless security testing is to identify vulnerabilities and provide recommendations for remediation to improve the overall security of the wireless network.

What we do:

RNR’s WST includes the following steps:

  1. Information gathering: The tester gathers information about the wireless network, such as its SSID, encryption type, and channel. This information is used to identify vulnerabilities that may not be detected by automated scanning tools.
  2. Vulnerability scanning: The tester scans the wireless network for vulnerabilities, such as weak passwords, misconfigured security settings, and open ports.
  3. Penetration testing: The tester attempts to exploit the vulnerabilities that were identified in the scanning phase. This is done to verify that the vulnerabilities are exploitable and to identify the impact of an attack.
  4. Reporting: The tester reports the results of the assessment to the organization, including the vulnerabilities that were identified, the risks associated with the vulnerabilities, and the recommendations for remediation.

WST can be a valuable tool for organizations of all sizes. We help organizations identify and fix vulnerabilities in their wireless networks that could be exploited by attackers.

RNR helps to prevent data breaches and other security incidents

Wi-Fi Security and Pentesting

This course is ideal for penetration testers, security enthusiasts and network administrators.
A non-exhaustive list of topics to be taught includes:

  • Bypassing WLAN Authentication – Shared Key, MAC Filtering, Hidden SSIDs
  • Cracking WLAN Encryption – WEP, WPA/WPA2 Personal and Enterprise, Understanding encryption based flaws (WEP,TKIP,CCMP)
  • Attacking the WLAN Infrastructure – Rogues Devices, Evil Twins, DoS Attacks, MITM, Wi-Fi Protected Setup
  • Advanced Enterprise Attacks – 802.1x, EAP, LEAP, PEAP, EAP-TTLS
  • Attacking the Wireless Client – Honeypots and Hotspot attacks, Caffe-Latte, Hirte, Ad-Hoc Networks and Viral SSIDs, WiFishing
  • Breaking into the Client – Metasploit, SET, Social Engineering
  • Enterprise Wi-Fi Worms, Backdoors and Botnets