Reference no: EM132545790
INFO 4370 Security of Wireless Systems - Kwantlen Polytechnic University
I. Capture packets with your own computer (With Demo)
A. Please read the configure your system by following the Hardware and Software Requirement.docx document.
B. Set up your wireless router with WPA/WPA2 Personal (PSK) security mechanism and make a simple password (say, abcd1234).
C. Give an SSID to your access point and let the router broadcast the SSID.
D. Restart your router and connect your laptop wirelessly to the router.
E. Install the following software or download the executable files:
i. Wireshark (already in Kali Linux)
ii. airmon-ng (already in Kali Linux)
iii. airodump-ng (already in Kali Linux)
iv. aircrack-ng (already in Kali Linux)
v. aireply-ng (optional for the first section, but will be used in the second section)
F. Run "ifconfig" in your Kali Linux, make sure you can see your USB NIC (e.g., wlan0)
G. Put your NIC in monitoring mode. You can either use:
i. Method 1 (Preferred):
Run:
ip link set your-wireless-interface-name-heredown
Run:
iwconfigyour-wireless-interface-name-heremode monitor
Run:
ip link set your-wireless-interface-name-hereup
or use:
ii. Method 2 (You may need to kill some networking related processes):
Run:
airmon-ng start your-wireless-interface-name-here
H. Run
airodump-ngyour-monitoring-interface-name-here
Now you can monitor the packers from different access points near you.
I. Look for your AP from the listed ESSIDs, and record its BSSID in the first column. Also record the channel number in the CH column.
J. Stop your running "airodump-ng" program and rerun it as follows:
airodump-ng --bssidyour-recorded-BSSID-here --channel your-recorded-channel-number-here --write result your-monitoring-interface-name-here
Now, airodump-ng program only monitors your access point.
K. Break your WiFi connection manually, and reconnect it again, you should see your running airodump-ng program can capture the 4-way handshake files.
L. Use aircrack-ng to crack the password.
II. Capture the packets from other access points.
A. Reproduce the same steps from A to I.
B. Use a second laptop connect to the router. You can see the new laptop listed in STATION column. Record its MAC address. We refer to this as station-mac-address
C. Run command aireply-ng -0 5 -a your-recorded-BSSID-here -c your-recorded-station-mac-address.
This command sends the de-authentication attack packet to de-authenticated the station with that MAC address.
D. The station will launch the 4-Way handshake automatically. You should be able to capture the packet, even though you are NOT a part of the network.
E. Use aircrack-ng -w to crack the password.
Attachment:- Security of Wireless Systems.zip