PaulDotCom mailing list archives

"Free Public WiFi" at 32, 000 feet over the Pacific.


From: jwright at hasborg.com (Joshua Wright)
Date: Tue, 02 Dec 2008 22:39:41 -0500

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

This made me think of an interesting question - let's say a person is
plugged into ethernet, but is broadcasting an ad hoc SSID. Assuming you can
own his box, gaining access to the internal network should be a snap, right?
I've never had that kind of test in-scope for a pen test - any pentesters on
list ever tried that on a client site?

This is a very practical attack avenue, and something that I covered
in-depth in a recent paper I've been working on titled "Vista Wireless
Power Tools". It's going through a tech edit right now, and I'll drop a
note to the list when it's published, shortly.

- -Josh
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.9 (MingW32)

iEYEARECAAYFAkk1/30ACgkQapC4Te3oxYxOUACeLWdI4UgjQttE1Seqs3Bi4BZy
FwgAnjEPrXf+tb04pabyraJ+lW5tb9BS
=js63
-----END PGP SIGNATURE-----


Current thread: