Need guidance to secure a wireless router behind a wired router

adarryladarryl No Man Stands So Tall As When He Stoops To Help a Child. Icrontian
edited December 2010 in Science & Tech
I sure could use some direction on how to secure my wireless connection. My home network setup is bit complicated. Here is how it goes:
ADSL modem> D-Link 4 port router> Zonet 16 port switch> Zonet Wireless router. In all, 5 desktops are served by this setup and only one notebook uses the wireless connection. In the wireless router's config utility, I have STATIC IP information entered that consists of the Primary (hardwired) Router's information. I have "Wireless WAN" selected under WAN Medium, a specified MAC addy, Security mode WPA2-PSK, AES selected as an algorithm, plus a pass phrase. Everything works fine with this setup. Still, when I survey wireless connections in my area using the Realtek LAN Utility, my wireless comes up as OPEN with no encryption. Going back in the wireless router's utility, I went to WLAN Settings and set Security Mode to WPA2 Personal, selected AES for WPA Alogrithms and set a pass phrase. After applying these settings, I lost wireless connectivity and couldn't get it back except by reversing settings. So I am stumped. I figure I am missing something obvious, but dang if I know what it is. Can anyone point the way? THX!

Comments

  • adarryladarryl No Man Stands So Tall As When He Stoops To Help a Child. Icrontian
    edited November 2010
    Never mind. I was too quick to ask for help. Found the solution on Zonet's website.
  • P0rkCh0pP0rkCh0p baltimore
    edited November 2010
    Porkchop's the name wireless is my thang lol, anywho here is what i would do wp2 and aes are good algorithms but have been broken, i would suggest you make it a hidden network. only a experianced hacker would then find the network and go from there, with a name and some war driving i have the name and the mac of your router. with this and 5 minutes something as simple as my cell phone i could be in your wireless net and scan your trusted network. also it seems that you have a pretty intense setup if any of your routers are running a some sort of sniffer (either wireshark or somehthing of the equivalent) good luck have fun got any questions please ask
  • adarryladarryl No Man Stands So Tall As When He Stoops To Help a Child. Icrontian
    edited November 2010
    Okay, thanks for the reply. I debated whether to make the wireless hidden, but I suppose I should. Are there any particular diagnostics I can run to test whether I have my wireless connection secure? How does one know for sure? My wife's Kindle found the wireless network and saw that it was locked, but a simple pass phrase opened it. Can it be made more secure than that? Thanks for tips!
  • P0rkCh0pP0rkCh0p baltimore
    edited November 2010
    no prob, here is how i have mine set up: wpa2 radius (better overall security) mac filiter (makes adding devices hard but adds security, hidden sid. now to test the network with a wireless device not connected to your network search for networks you shouldnt see it, then type in the network name, you will see it but should not be able to connect to it because that device should not be in the mac filter list. please note even the most secure wireless networks can be broken this will deter and slow most script kiddys away however this will only slow down a elite, but if a elite is after you have more problems than that......
  • trolltroll Windsor, Nova Scotia Icrontian
    edited November 2010
    It's really amazing to see that people still spout SSID Hiding and MAC filtering as added security...

    Here is a 5 year old Ziff Davis article on those myths.
    http://www.zdnet.com/blog/ou/the-six-dumbest-ways-to-secure-a-wireless-lan/43

    WPA2 with AES & a really long password will suffice for most systems. ie
    5z"~}R9jB|V-,aKI01{3Mp"hMAV_?sIKvt,2lZbCthb!g{<<qm[!bh]kax!+Gb=

    And you'll have no one on a "phone" snooping on your system...

    What makes it all crackable is really short words or phrases like "bobs wireless" etc... easy to type in and remember for all your wireless friends who come over to use your system.
    Also easy for dictonary / phrase attacks...

    Good Password Generator: https://www.grc.com/passwords.htm
    The long keys can be exported to a keychain and imported when needed, so you don't have to type it in or remember it.

    Nobody is going to sit outside your house and beat on your secured network when there are 15 other networks down the road wide open.
  • P0rkCh0pP0rkCh0p baltimore
    edited November 2010
    Troll for the most part i will agree with you but there are free simple wardriving programs that can be used with phones that will give you SSID,encryption type, channel and signal strenght with mac address. enough about that, long passwords are gret (14 plus characters) but just as you said the average joe wont go that route and cant remember that long of a password, however even with backtrack and time any wpa2 key code will crack.
  • P0rkCh0pP0rkCh0p baltimore
    edited November 2010
    FYI Cell phone wireless war driving tools:

    wififofum
    wifiscanner
    wifi analyzer

    these are only a few tools that i found in the android market, i have had a lot of success with wififfofum in the past, with the google operation systems being unix based its only a matter of time before airodump and aircrack are ported over for a cell phone if it hasnt already
  • trolltroll Windsor, Nova Scotia Icrontian
    edited November 2010
    I've used wififofum on my PPC before but I like Socket Mobile's Wi-Fi Companion just for a wireless manager.

    It is agreed that apps are out there for just about every device to allow the discovery of wireless network info. The info has to be accessible or users / range extenders / printers etc would have a difficult time connecting...

    These phone apps are not going to let you on my network, they can probably capture the packets you need to drag home to your i7 for analysis. Using the common CoWF ESSID / Dictonary hash table (33GB = 1000 common ESSID & ~1M words) you pound away at the data. But wait... my ESSID is not common, so you'll have to regenerate the hash against my uncommon ESSID.

    Using Pyrit and the i7 you'll get about 1300 keys/s. Add 4 GTX295's and you will get 89K keys/s. You run this against a 1M / 2M word list. Still no luck, must be random characters. You would not have the time or the diskspace to run a full hash table generation on anything over 10 characters of random data...

    I digress though as most can't run the tools to capture the packets in the first place.

    I am not stating that these phone apps are not out there or that you cannot see my wireless information or you might even be able to crack a bob1 password on your phone.

    My issue was with information that gives a false sense of security. When people here ask how to secure their wireless network properly, a strong non dictionary password of 20 characters or more should be the first order of business, WPA2 w/AES then everything else is either secondary or moot. If they choose to make their password bob1 and WEP cause they have an old laptop then that is their choice, but they are properly informed first.

    Just a personal peeve with me... ;D
  • ThraxThrax 🐌 Austin, TX Icrontian
    edited November 2010
    You can know everything there is to know about my network, but I promise you that no amount of compute horsepower on God's green earth will break my WPA2-AES key in this lifetime.
  • TushonTushon I'm scared, Coach Alexandria, VA Icrontian
    edited December 2010
    troll wrote:
    Using Pyrit and the i7 you'll get about 1300 keys/s. Add 4 GTX295's and you will get 89K keys/s. You run this against a 1M / 2M word list. Still no luck, must be random characters. You would not have the time or the diskspace to run a full hash table generation on anything over 10 characters of random data...

    I am not stating that these phone apps are not out there or that you cannot see my wireless information or you might even be able to crack a bob1 password on your phone. This is excluding battery life and storage space limitations on phones

    My issue was with information that gives a false sense of security. When people here ask how to secure their wireless network properly, a strong non dictionary password of 20 characters or more should be the first order of business, WPA2 w/AES then everything else is either secondary or moot. If they choose to make their password bob1 and WEP cause they have an old laptop then that is their choice, but they are properly informed first.

    The crux of this conversation is to use either 20+ random characters with WPA2-AES or something like 3 uncommon words strung together (I can't find the link showing the math behind that, but it was millions of years of supercomputer time).
  • edited December 2010
    If you want to check the wireless networks around you, I would highly recommend using inssider. It is free and extremelly useful.
  • trolltroll Windsor, Nova Scotia Icrontian
    edited December 2010
    Good link mirage I'll check it out.
Sign In or Register to comment.