logo

Wi-Fi Protected Access Assignment

   

Added on  2020-03-23

10 Pages1082 Words67 Views
Table of Contents1.Introduction...................................................................................................................................22.Lab 1-Worksheet...........................................................................................................................23.Conclusion...................................................................................................................................10References...........................................................................................................................................101

1.IntroductionThe WPA2-PSK will be studied along with the WPA4-way handshake. The brute forcepassword crack will be used to extract the passphrase. The wireless network traffic will becollected to find out the WEP key. For doing this action, some software and hardware tools arerequired. By using the SSID, the AP WEP configuration will be performed. AP is an accesspoint. To connect wired LAN into wireless device, AP is used as a hub. It provides secureconnection. The MAC addresses of wireless network will be monitored. For providing the gainaddress to the AP, MAC addresses will be predicted. MAC stands for Media Access Control. Itis a unique identifier. It is used for making the communication at the data link layer. TheMicrosoft windows 2012 server will be installed. It will perform the authentication in activedirectory domain. The client and server configuration of will be done in windows 2012 serverusing some software and hardware. To carry out the MAC, address spoofing, WEP and WPA2encryption, implementation is carried out in Kali Linux. Kali Linux is chosen to carry out theprocess since it is easy for handling the encryption and recording, capturing and storing thetraffic. Kali Linux is one of the Linux platform derived based on Debian. Kali Linux is used forpenetration testing. Kali Linux has its host applications like back track, wire shark. Kali Linuxcan be easily installed via bootable CD OR DVD. Kali Linux is mostly used for carrying outforensic activities. Kali Linux has many tools. Some of the tools are wire shark, kismet, Maitego,Ettercap and many. Kali Linux is also used for Ethical hacking techniques. 2.Lab 1-WorksheetWireless security is used to reduce the unauthorized usage of computer via wirelessnetworks. WEP (wired Equivalent Privacy) and WPA (Wi-Fi Protected Access) are commonlyused wireless security.MAC (Media access control).In Ethernet, Wi-Fi and IEEE technologies,the MAC addresses is used as network address. Addition to IP address, every hardware in thelocal network has a MAC address. It is given by local server. MAC addresses are Ethernet basednetwork. Packets from the Ethernet are always having the MAC address. Wireless AP always useMAC for the access control.MAC addresses is used DHCP server also. IN DHCP server, MACaddress is used to identify the devices.2

ObjectiveTo configure wireless AP for MAC address filtering and allow Windows client MACTo configure Kali Linux wireless adapter for wireless monitoring using aircrack toolsTo modify Kali Linux wireless adapter MAC and access wireless AP.Lab requirementKali LinuxWindows 7 x64Hardware requirement1 x Windows 7 wireless client, and 1 x Kali Linux or Backtrack VM)2 x wireless adapters (1 x wireless adapter supported by Kali Linux, 1 x adapter supported by Windows 7 or later PC)1 x AP capable of MAC address filtering.Software requirementKali Linux VMLab configurationAccess point is setup with the SSID 6EWS13The MAC addresses of the wireless adapters on the client PC are found out. The adapter name, description and Physical address are also found out.The access points are configured in such a way that they connect to only specific MAC addresses.The windows 7 PC client is tested for connection with the setup SSID.Wireless Network traffic Enabling a WLAN connection in KaliUSB adapter is connected with Kali Linux VMConfiguration of the wireless adapter is done from the kali Linux terminalThe command “iwconfig"is typed to test the connectivity of the adapter with Kali.The command "airmon-ng start wlan1" is typed to set the monitor mode3

End of preview

Want to access all the pages? Upload your documents or become a member.

Related Documents
The WPA4 Way Handshake
|10
|1342
|65

AP WEP Configuration using WPA2-PSK and WPA4-way Handshake
|14
|1542
|380

The Brute Force Password Crack
|9
|1108
|143

Assignment about MCTC School of Technology Security Labs.
|18
|2938
|23

Configuration of Local Area Network (LAN) in TridentS - DOC
|16
|2878
|55

Troubleshooting Enterprise WLAN: Techniques and Tools
|19
|2152
|307