Provided by SANS
Certification
GAWN Certification
Qualification level
GAWN Certification
Location
Live/Online
Study type
Distance learning
Duration
View Website
Price
View Website

About the course

This course is designed for professionals seeking a comprehensive technical ability to understand, analyze, and defend the various wireless technologies that have become ubiquitous in our environments and, increasingly, key entrance points for attackers.

 

The authors of SEC617, as penetration testers themselves, know that many organizations overlook wireless security as an attack surface, and therefore fail to establish required defenses and monitoring, even though wireless technologies are now commonplace in executive suites, financial departments, government offices, manufacturing production lines, retail networks, medical devices, and air traffic control systems. Given the known risks of insecure wireless technologies and the attacks used against them, SEC617 was designed to help people build the vital skills needed to identify, evaluate, assess, and defend against these threats. These skills are 'must-have' for any high-performing security organization.

 

NOW COVERING WIFI, ZIGBEE, Z-WAVE, DECT, RFID, AND SOFTWARE -DEFINED RADIO

 

For many analysts, "wireless" was once synonymous with "WiFi," the ever-present networking technology, and many organizations deployed complex security systems to protect these networks. Today, wireless takes on a much broader meaning -- not only encompassing the security of WiFi systems, but also the security of Bluetooth, ZigBee, Z-Wave, DECT, RFID, NFC, contactless smart cards, and even proprietary wireless systems. To effectively evaluate the security of wireless systems, your skillset needs to expand to include many different types of wireless technologies.

 

EXPLORE WIFI ATTACKS AGAINST WINDOWS, MacOS, iOS, AND ANDROID

 

SEC617 will give you the skills you need to understand the security strengths and weaknesses of wireless systems. You will learn how to evaluate the ever-present cacophony of WiFi networks and identify the WiFi access points (APs) and client devices that threaten your organization. You will learn how to assess, attack, and exploit deficiencies in modern WiFi deployments using WPA2 technology, including sophisticated WPA2 Enterprise networks. You will gain a strong, practical understanding of the many weaknesses in WiFi protocols and how to apply that understanding to modern wireless systems. Along with identifying and attacking WiFi access points, you will learn to identify and exploit the behavioral differences in how client devices scan for, identify, and select APs, with deep insight into the behavior of the Windows 10, macOS, Apple iOS, and Android WiFi stacks.

 

EXAMINE BLE TECHNOLOGY WITH NEW INSIGHT, CERTIFYING DEVICES FOR USE

 

A significant portion of the course focuses on Bluetooth and Bluetooth Low Energy (BLE) attacks, targeting a variety of devices, including wireless keyboards, smart light bulbs, mobile devices, audio streaming devices, and more. You will learn to assess a target Bluetooth device, identify the present (or absent) security controls, and apply a solid checklist to certify a device's security for use within your organization.

 

LEARN TO ATTACK POPULAR WIRELESS TECHNOLOGY BEYOND WIFI TARGETS

 

Beyond analyzing WiFi and Bluetooth security threats, analysts must also understand many other wireless technologies that are widely utilized in complex systems. SEC617 provides insight and hands-on training to help analysts identify and assess the use of ZigBee and Z-Wave wireless systems used for automation, control, and smart home systems. The course also investigates the security of cordless telephony systems in the worldwide Digital Enhanced Cordless Telephony (DECT) standard, including audio eavesdropping and recording attacks.

 

ATTACK AND MANIPULATE RFID AND NFC SYSTEMS

 

Radio frequency identification (RFID), near field communication (NFC), and contactless smart card systems are more popular than ever in countless applications such as point of sale systems and data center access control systems. You will learn how to assess and evaluate these deployments using hands-on exercises to exploit the same kinds of flaws discovered in mass transit smart card systems, hotel guest room access systems, and more.

 

GAIN NEW INSIGHT INTO WIRELESS PROTOCOLS WITH SOFTWARE-DEFINED RADIO

 

In addition to standards-based wireless systems, we also dig deeper into the radio spectrum using software-defined radio (SDR) systems to scour for signals. Using SDR, you will gain new insight into how widely pervasive wireless systems are deployed. With your skills in identifying, decoding, and evaluating the data these systems transmit, you will be able to spot vulnerabilities even in custom wireless infrastructures.

 

JUMPSTART YOUR TOOLKIT WITH SOFTWARE AND HARDWARE ASSESSMENT TOOLS SUPPLIED IN CLASS

 

SEC617 is a technical, hands-on penetration testing skill-development course that requires a wide variety of super-useful hardware and software tools to successfully build new skills. In this course, you will receive the SANS Wireless Assessment Toolkit (SWAT), which is a collection of hardware and software tools that will jumpstart your ability to assess wireless systems. The toolkit includes a high-powered 802.11b/g/n WiFi card, a long-range Bluetooth Classic/Low Energy adapter, a high-frequency RFID reader and writer, and a software-defined radio receiver. You will also receive a customized Linux software environment so you can work on assessing systems and avoid fighting hardware/software incompatibility.

 

Course Syllabus

SEC617.1: WiFi Data Collection and Analysis

Overview

The first section of the course quickly looks at wireless threats and attack surfaces and analyzes where you will likely see non-WiFi systems deployed in modern networks. We start off with a look at fundamental analysis techniques for evaluating WiFi networks, including the identification and analysis of rogue devices, and finish with a dive into remote penetration testing techniques using compromised Windows 10 and macOS devices to pivot.

CPE/CMU Credits: 6

Topics

Characterize the Wireless Threat

  • Recognizing protocol weaknesses and cryptographic failures across wireless technologies
  • Why popular smart phones increase our exposure to attack
  • Anatomy of a wireless attack: How real-world attackers exploit wireless systems
  • Introduction to the SWAT kit

 

Sniffing WiFi

  • Leveraging built-in functionality in every WiFi card for penetration testing
  • Wireless packet capture on Linux, Windows, and macOS
  • Overcoming physical-layer challenges in IEEE 802.11n, IEEE 802.11ac packet sniffers
  • Detecting cheaters: Radio regulatory domain bypass hacks
  • Packet capture, filter, and analysis with tcpdump, Wireshark, and Kismet
  • Tools and techniques for understanding your radio frequency exposure with topographic range maps

 

Rogue Access Point (AP) Analysis

  • Characterizing the threat and attacker motives for rogue APs
  • Wired-side analysis for rogue APs using open-source tools
  • Filtering out WiFi noise to focus on and characterize rogue device threats
  • Correlating WiFi devices with your network infrastructure
  • Effective unauthorized transmitter location analysis techniques

SEC617.2: WiFi Attack and Exploitation Techniques

Overview

After developing skills needed to capture and evaluate WiFi activity, we start our look at exploiting WiFi, targeting AP and client devices. We cover techniques that apply to any WiFi products, from consumer to enterprise-class devices, focusing on understanding protocol-level deficiencies that will continue to be applied throughout the course on non-WiFi wireless systems as well.

CPE/CMU Credits: 6

Topics

Exploiting WiFi Hotspots

  • Bypassing authentication on hotspot networks
  • Exploiting mobile application data disclosure on open networks
  • Luring WiFi client victims with WiFi hotspot impersonation
  • Leveraging sidejacking attacks against hotspot networks

 

WiFi Client Attacks

  • Leveraging WiFi timing attacks for traffic manipulation
  • Bypassing client isolation security on WiFi networks
  • WiFi client privacy and isolation attacks through preferred network list disclosure
  • Leveraging commercial tools such as the WiFi Pineapple for AP impersonation
  • Integrating Metasploit Meterpreter payloads in WiFi network injection attacks

 

Exploiting WEP

  • A brief look at WEP technology and exploitation
  • Applying the cryptography in WEP to non-WiFi protocols

 

Denial of Service (DoS) Attacks

  • Identifying types of DoS attacks and attack targets
  • Leveraging RF jammers in a pen test
  • Selective client DoS targeting to manipulate network roaming events
  • Single-client to entire-network WiFi DoS techniques

 

WiFi Fuzzing for Bug Discovery

  • Introduction to fuzzing techniques
  • Identifying complex parsing issues in WiFi protocols
  • Using Scapy to build malformed packets
  • Identifying bugs in APs and client devices through fuzzing
  • Applying fuzzing as part of an overall WiFi security analysis

SEC617.3: Enterprise WiFi, DECT, and ZigBee Attacks

Overview

We finish our look at WiFi attack techniques with a detailed look at assessing and exploiting WPA2 networks. Starting with WPA2 consumer networks, we investigate the flaws associated with pre-shared key networks and WiFi Protected Setup (WPS) deployments, continuing with a look at exploiting WPA2 Enterprise networks using various Extensible Authentication Protocol (EAP) methods.

We continue to investigate the security of wireless networks on day 3, switching to non-WiFi analysis with a look at exploiting the worldwide Digital Enhanced Cordless Telephony (DECT) standard to capture and export audio conversations from cordless headsets and phones. We also investigate the security of ZigBee and IEEE 802.15.4 networks, looking at cryptographic flaws, key management failures, and an introduction to hardware attacks.

CPE/CMU Credits: 6

Topics

Attacking WPA2 Pre-Shared Key Networks

  • In-depth analysis of key derivation functions in WPA2
  • Capturing and evaluating WPA2-PSK client network authentication exchanges
  • Attacking the passphrase selection of WPA2-PSK

 

Attacking WPA2 Enterprise Networks

  • Differentiating PSK-based WPA2 and WPA2 Enterprise networks
  • Leveraging identity disclosure in WPA2 Enterprise networks
  • Exploiting Windows 10 Native WiFi and PEAP networks
  • Exploiting iOS and Android Enterprise WiFi network roaming behavior
  • Using Hostapd-WPE for Enterprise network impersonation
  • Password recovery through MS-CHAPv2 cracking

 

Attacking Digital Enhanced Cordless Telephony Deployments

  • DECT as a cordless telephony and data application technology
  • DECT physical and MAC layer fundamentals
  • Evaluating the DECT authentication and encryption mechanisms
  • Eavesdropping and recording audio conversations on DECT cordless phones

 

Attacking ZigBee Deployments

  • In-depth analysis of ZigBee and IEEE 802.15.4 physical and MAC layer architecture
  • ZigBee and IEEE 802.15.4 authentication and cryptographic controls
  • Weaknesses in ZigBee key provisioning and management mechanisms
  • Tools for eavesdropping on and manipulating ZigBee networks
  • Exploiting ZigBee Over-the-Air key provisioning
  • Locating ZigBee devices with signal analysis tools

SEC617.4: Bluetooth and Software Defined Radio Attacks

Overview

Bluetooth technology is nearly as pervasive as WiFi, with widespread adoption in smart phones, fitness trackers, wireless keyboard, smart watches, and more. In this module, we dig into the Bluetooth Classic, Enhanced Data Rate, and Low Energy protocols, including tools and techniques to evaluate target devices for vulnerabilities.

Immediately following our look at Bluetooth technology, we jump into the practical application of Software Defined Radio (SDR) technology to identify, decode, and assess proprietary wireless systems. We investigate the hardware and software available for SDR systems, and look at the tools and techniques to start exploring this exciting area of wireless security assessment.

CPE/CMU Credits: 6

Topics

Bluetooth Introduction and Attack Techniques

  • Understanding the physical layer evolution of Bluetooth and packet capture techniques
  • Bluetooth pairing techniques and vulnerabilities
  • Attacking Bluetooth pairing for PIN and key recovery
  • Techniques for identifying non-discoverable Bluetooth devices

 

Bluetooth Low Energy Introduction and Attack Techniques

  • Recognizing BLE Frequency-Hopping RF patterns
  • Security analysis of BLE pairing options -- just works, OOP, passkey, and numeric comparison
  • Analysis of expensive and inexpensive BLE packet capture tools for Windows, Linux, and Android devices
  • Scanning BLE device services with bluetoothctl, Android apps, and related tools
  • Practical exploitation of BLE services

 

Practical Application of Software-Defined Radio (SDR)

  • Guide to using SDR in a penetration test
  • RF spectrum visualization and signal hunting with SDR# and GQRX
  • Decoding ADS-B aircraft beacon traffic
  • Eavesdropping on POCSAG and FLEX pager messaging
  • GSM cell tower scanning and evaluation with SDR
  • Leveraging capture and replay attacks to exploit vehicle keyless entry systems

SEC617.5: RFID, Smart Cards, and NFC Hacking

Overview

On day 5, we evaluate RFID technology in its multiple forms to identify the risks associated with privacy loss and tracking, while also building an understanding of both low-frequency and high-frequency RFID systems and NFC. We examine the security associated with contactless Point of Sale (PoS) terminals, including Apple Pay and Google Wallet, and proximity lock access systems from HID and other vendors. We also examine generalized techniques for attacking smart card systems, including critical data analysis skills needed to bypass the intended security of smart card systems used for mass transit systems, concert venues, bike rentals, and more.

CPE/CMU Credits: 6

Topics

RFID Overview

  • Understanding the components, transmission frequencies, and protocols in RFID systems
  • Differentiating active and passive RFID systems
  • Understanding NFC systems components and protocols
  • Practical range extensions in RFID attacks

 

RFID Tracking and Privacy Attacks

  • Practical location disclosure attacks in RFID systems
  • Case study: E-Z Pass location disclosure threats
  • Manipulating Apple iBeacon location tracking systems
  • RFID tracking through Ultra-High Frequency (UHF) tags

 

Low-Frequency RFID Attacks

  • Case study: cloning RFID tags used for bike rental systems
  • Leveraging RFIDiot for low-frequency RFID attacks
  • Attacking HID ProxCard proximity lock systems
  • Leveraging the ProxMark RDV2 for low-frequency RFID attacks
  • Brute-forcing HID identifiers for unauthorized access
  • Extending range in HID cloning attacks
  • Manual low-frequency tag analysis and bitstream decoding

 

Exploiting Contactless RFID Smart Cards

  • Conducting smart card reconnaissance analysis with Linux and Android
  • Attacking Europay-Mastercard-Visa (EMV) PoS systems
  • Exploiting MIFARE Classic smart card systems
  • Effective smart card cloning with UID impersonation
  • Attacking MIFARE Ultralight, Ultralight-C, and DESFire smart card systems
  • Emulating smart cards with the ProxMark RDV2

 

Attacking NFC

  • Decoding the NFC Data Exchange Format (NDEF) protocol
  • Reading and writing NFC/NDEF tags
  • Analysis of Android Beam, Google Wallet, and Apple Pay NFC systems
  • Exploiting NFC smart toys
  • Attacking Android devices with malicious NFC tags

SEC617.6: Hands-on Capture-the-Flag Event

Overview

On the last day of class we will pull together all the concepts and technology we have covered during the week in a comprehensive Capture the Flag event. In this hands-on exercise, you will have the option to participate in multiple roles: identifying unauthorized/rogue WiFi access points, attacking live and recorded WiFi networks, decoding proprietary wireless signals, exploiting smart card deficiencies, and more.

During this wireless security event you will put into practice the skills you have learned in order to evaluate systems and defend against attackers, simulating the realistic environment you will be prepared to protect when you get back to the office.

CPE/CMU Credits: 6

 

Who Should Attend

  • Ethical hackers and penetration testers
  • Network security staff
  • Network and system administrators
  • Incident response teams
  • Information security policy decision-makers
  • Technical auditors
  • Information security consultants
  • Wireless system engineers
  • Embedded wireless system developers

What You Will Receive

  • Course books
  • Step-by-step instructions for all lab exercises
  • Handouts and cheatsheets used for quick reference to detailed information sources
  • Access to associated software, files, and analysis resources
  • MP3 audio files of the complete course lectures

 

SWAT Hardware Kit (For Live & OnDemand students):

  • Panda PAU6 Wi-Fi card
  • Bluetooth UD100 adapter
  • ACR122U RFID read/writer
  • RTL-SDR radio and antenna (R820T2)
  • MIFARE Ultralight key fob
  • Raspberry Pi 3 CanaKit (617.PiPoint.01) (16gb) (SD Card)
  • 4 port USB hub
  • Cat5 Cable Retractable
  • String Bag

 

SWAT Hardware Kit (For OnDemand students only):

  • ACR122U RFID read/writer #2
  • Raspberry Pi 3 CanaKit (617.PiSense.01) (16gb) (SD Card)
  • MIFARE Classic 1K smart card

You Will Be Able To

  • Identify and locate malicious rogue access points using free and low-cost tools
  • Conduct a penetration test against low-power wireless devices to identify control system and related wireless vulnerabilities
  • Identify vulnerabilities and bypass authentication mechanisms in Bluetooth networks
  • Utilize wireless capture tools to extract audio conversations and network traffic from DECT wireless phones
  • Implement a WPA2 Enterprise penetration test to exploit vulnerable wireless client systems for credential harvesting
  • Utilize Scapy to force custom packets to manipulate wireless networks in new ways, quickly building custom attack tools to meet specific penetration test requirements
  • Identify WiFi attacks using network packet captures traces and freely available analysis tools
  • Identify and exploit shortcomings in the security of proximity key card systems
  • Decode proprietary radio signals using Software-Defined Radio
  • Mount a penetration test against numerous standards-based or proprietary wireless technologies

Contact the course provider: