Wednesday, May 6, 2020

MAC Addresses Wireless Network Monitored â€Myassignmenthelp.Com

Question: Discuss About The MAC Addresses Wireless Network Monitored? Answer: Introduction The WPA2-PSK will be studied along with the WPA4-way handshake. The brute force password crack will be used to extract the passphrase. The wireless network traffic will be collected to find out the WEP key. For doing this action, some software and hardware tools are required. By using the SSID, the AP WEP configuration will be performed. AP is an access point. To connect wired LAN into wireless device, AP is used as a hub. It provides secure connection. The MAC addresses of wireless network will be monitored. For providing the gain address to the AP, MAC addresses will be predicted. MAC stands for Media Access Control. It is a unique identifier. It is used for making the communication at the data link layer. The Microsoft windows 2012 server will be installed. It will perform the authentication in active directory domain. The client and server configuration of will be done in windows 2012 server using some software and hardware. To carry out the MAC, address spoofing, WEP and WPA2 en cryption, implementation is carried out in Kali Linux. Kali Linux is chosen to carry out the process since it is easy for handling the encryption and recording, capturing and storing the traffic. Kali Linux is one of the Linux platform derived based on Debian. Kali Linux is used for penetration testing. Kali Linux has its host applications like back track, wire shark. Kali Linux can be easily installed via bootable CD OR DVD. Kali Linux is mostly used for carrying out forensic activities. Kali Linux has many tools. Some of the tools are wire shark, kismet, Maitego, Ettercap and many. Kali Linux is also used for Ethical hacking techniques. Lab 2-Worksheet WPA2-PSK stands for Wi-Fi protected Access 2 -pre shared key. It is also known as WPA2 personal. IT is one type of network security. It is designed instead of WEP. It is designed only for the home users. It does not need the enterprise authentication server. It is used for securing the network. Using TKIP with the network SSID, one could perform the passphrase. It is also used to create the similar encryption keys for each wireless client. The WEP also supported for passphrase. The encryption and authentication is components of WPA2.These two components are needed to secure the WLAN. The authentication component has two modes: personal and enterprise. Steps for cracking the WPA2-PSK passwords: Set the WIFI adapter in monitor mode. Capture traffic Focus one AP in one channel. Aire play. Capture the handshake. Objective To do the activity - Cracking WPA2-PSK, the below mentioned hardware and software tools are required. Software tool- Kali Linux virtual machine. Hardware tools 2-installed virtual machine in windows 7. 2-wireless adapters 1-access point. Configuration Initially the Access point (AP) is placed. SSID is 6EWSx for AP. The WPA2-PSK is configured with AP. Now one could note down the password (passphrase). With the help of WPA2-PSK passphrase, the wireless client pc is connected to the AP for configuration. Kali Linux adapter The kali Linux is connected with BT virtual machine. The VM removable device is attached with adapter. To find out the Mode of wireless adapter and MAC address in the Kali Linux, one could open the terminal. ifconfig-command is used for interfacing the name and HWaddr in adapters. iwconfig-command is used for interfacing name and Mode in wireless interfaces. Change the wireless adapter, from the managed mode to monitor mode. In the monitor mode, write down the name for adapter. Get the wireless information The 2nd terminal is opened to run the airodump with the help of "airodump-ng wlan0' command. It provides the information like which networks are present. Predict the wireless traffic Set the channel for monitor by opening the new terminal. Type "airodump-ng -c 6 -w psk --bssid (AP_MAC address) wlan0" to capturing the packets from the channel. For disconnecting the connected station, send the DE authentication to AP by using airplay.one could use the airplay during the process of capturing. Then one could view the WPA4 way handshake. This is captured by airodump. How WPA-PSK passphrase is cracked The airodump is stopped. Now the air crack is used by the new terminal. This is Pre-shared key. Screenshots The below screen shows the adapter name in the Kali linux screen. BSSID PWR Beacons #Data #/s CH MB ENC CIPHER AUTH ESSID 00:11:95:9F:FD:F4 00:17:3F:65:2E:5A 37 18 102 35 2 0 0 0 6 11 54 54 WEP OPN WEP linuxconfig.org belkin54g BSSID STATION PWR RATE Lost Packets Probes 00:11:95:9F:FD:F4 00:13:02:30:FF:EC 72 0-54 0 2 2 Activity review questions Explain how to overcome the above problem? Need to use WPA2 security Would a manufacturer supplied complex password for the passphrase overcome this problem? Explain. No. This will be based on some well-known algorithms. Hence anyone can hack it List other settings that should be changed from default values. Channel, Mode, Channel width WPA/WPA2 version, encryption and password Wireless MAC Filtering, Firewall, VPN and ALG Conclusion The WPA2-PSK is studied along with the WPA4-way handshake. The brute force password crack is used to extract the passphrase. The wireless network traffic is collected to find out the WEP key. By using the SSID, the AP WEP configuration is performed. The MAC addresses of wireless network is monitored. For providing the gain address to the AP, MAC addresses is predicted. The Kali Linux is used for the process. References Ramachandran, V., Buchanan, C.Kali Linux wireless penetration testing. Wrightson, T. (2012).Wireless network security. New York: McGraw-Hill

No comments:

Post a Comment

Note: Only a member of this blog may post a comment.