logo

The Brute Force Password Crack

   

Added on  2020-04-01

9 Pages1108 Words143 Views
Table of Contents1.Introduction...................................................................................................................................22.Lab 2-Worksheet...........................................................................................................................22.1 Objective......................................................................................................................................32.2 Configuration..............................................................................................................................32.3 How WPA-PSK passphrase is cracked.......................................................................................42.4 Screenshots..................................................................................................................................52.5 Results.........................................................................................................................................82.6 Activity review questions.............................................................................................................83.Conclusion.....................................................................................................................................9References.............................................................................................................................................91

1.IntroductionThe WPA2-PSK will be studied along with the WPA4-way handshake. The brute forcepassword crack will be used to extract the passphrase. The wireless network traffic will becollected to find out the WEP key. For doing this action, some software and hardware tools arerequired. By using the SSID, the AP WEP configuration will be performed. AP is an accesspoint. To connect wired LAN into wireless device, AP is used as a hub. It provides secureconnection. The MAC addresses of wireless network will be monitored. For providing the gainaddress to the AP, MAC addresses will be predicted. MAC stands for Media Access Control. Itis a unique identifier. It is used for making the communication at the data link layer. TheMicrosoft windows 2012 server will be installed. It will perform the authentication in activedirectory domain. The client and server configuration of will be done in windows 2012 serverusing some software and hardware. To carry out the MAC, address spoofing, WEP and WPA2encryption, implementation is carried out in Kali Linux. Kali Linux is chosen to carry out theprocess since it is easy for handling the encryption and recording, capturing and storing thetraffic. Kali Linux is one of the Linux platform derived based on Debian. Kali Linux is used forpenetration testing. Kali Linux has its host applications like back track, wire shark. Kali Linuxcan be easily installed via bootable CD OR DVD. Kali Linux is mostly used for carrying outforensic activities. Kali Linux has many tools. Some of the tools are wire shark, kismet, Maitego,Ettercap and many. Kali Linux is also used for Ethical hacking techniques.2.Lab 2-WorksheetWPA2-PSK stands for Wi-Fi protected Access 2 -pre shared key. It is also known as WPA2personal. IT is one type of network security. It is designed instead of WEP. It is designed onlyfor the home users. It does not need the enterprise authentication server. It is used for securingthe network. Using TKIP with the network SSID, one could perform the passphrase. It is alsoused to create the similar encryption keys for each wireless client. The WEP also supported forpassphrase. The encryption and authentication is components of WPA2.These two componentsare needed to secure the WLAN. The authentication component has two modes: personal andenterprise.Steps for cracking the WPA2-PSK passwords:2

1.Set the WIFI adapter in monitor mode.2.Capture traffic3.Focus one AP in one channel.4.Aire play.5.Capture the handshake.2.1 ObjectiveTo do the activity - Cracking WPA2-PSK, the below mentioned hardware and software tools are required.Software tool- Kali Linux virtual machine.Hardware tools2-installed virtual machine in windows 7.2-wireless adapters1-access point.2.2 ConfigurationInitially the Access point (AP) is placed.SSID is 6EWSx for AP.The WPA2-PSK is configured with AP.Now one could note down the password (passphrase).With the help of WPA2-PSK passphrase, the wireless client pc is connected to theAP for configuration.Kali Linux adapterThe kali Linux is connected with BT virtual machine. The VM removable device is attached with adapter.To find out the Mode of wireless adapter and MAC address in the Kali Linux, onecould open the terminal.ifconfig-command is used for interfacing the name and HWaddr in adapters.iwconfig-command is used for interfacing name and Mode in wireless interfaces.Change the wireless adapter, from the managed mode to monitor mode.In the monitor mode, write down the name for adapter.3

End of preview

Want to access all the pages? Upload your documents or become a member.

Related Documents
The WPA4 Way Handshake
|10
|1342
|65

Wi-Fi Protected Access Assignment
|10
|1082
|67

AP WEP Configuration using WPA2-PSK and WPA4-way Handshake
|14
|1542
|380

Network Design Assignment PDF
|9
|1537
|59

Wireless Network Access and Authentication, DSC - Graduate Diploma in ICT
|14
|3396
|360

Troubleshooting Enterprise WLAN: Techniques and Tools
|19
|2152
|307