Jump to content

Ikarem

Members
  • Posts

    1
  • Joined

  • Last visited

Posts posted by Ikarem

  1. I am looking for a tool that can test against the Cisco Wireless LAN Controller standard IDS signatures of which there are 17 signatures such as Broadcast deauthentication frame signatures, Management frame flood signatures, etc. Can anyone recommend a suitable tool that can create the attacks that will trigger the IDS's various signatures in order to validate the IDS solution is working? If the tool cannot test all the signature listed below please identify the ones that it can test. Thank you!

     

    IDS Signature Summary

    1. Bcast deauth

    2. Null probe resp 1

    3. Null probe resp 2

    4. Assoc flood

    5. Auth flood

    6. Reassoc flood

    7. Broadcast probe flood

    8. Disassoc flood

    9. Deauth flood

    10. Reserved mgmt 7

    11. Reserved mgmt F

    12. EAPOL flood

    13. Netstumbler 3.2.0

    14. Netstumbler 3.2.3

    15. Netstumbler 3.3.0

    16. Netstumbler generic

    17. Wellenreiter

×
×
  • Create New...