Jump to content

Testing Cisco WLC IDS Signatures


Ikarem

Recommended Posts

I am looking for a tool that can test against the Cisco Wireless LAN Controller standard IDS signatures of which there are 17 signatures such as Broadcast deauthentication frame signatures, Management frame flood signatures, etc. Can anyone recommend a suitable tool that can create the attacks that will trigger the IDS's various signatures in order to validate the IDS solution is working? If the tool cannot test all the signature listed below please identify the ones that it can test. Thank you!

 

IDS Signature Summary

1. Bcast deauth

2. Null probe resp 1

3. Null probe resp 2

4. Assoc flood

5. Auth flood

6. Reassoc flood

7. Broadcast probe flood

8. Disassoc flood

9. Deauth flood

10. Reserved mgmt 7

11. Reserved mgmt F

12. EAPOL flood

13. Netstumbler 3.2.0

14. Netstumbler 3.2.3

15. Netstumbler 3.3.0

16. Netstumbler generic

17. Wellenreiter

Link to comment
Share on other sites

Join the conversation

You can post now and register later. If you have an account, sign in now to post with your account.

Guest
Reply to this topic...

×   Pasted as rich text.   Paste as plain text instead

  Only 75 emoji are allowed.

×   Your link has been automatically embedded.   Display as a link instead

×   Your previous content has been restored.   Clear editor

×   You cannot paste images directly. Upload or insert images from URL.

  • Recently Browsing   0 members

    • No registered users viewing this page.
×
×
  • Create New...