Reference no: EM132535399
Lab: Legacy 802.11 Security
Requirement:
Personal Laptop with Kali Linux
Access Point
Wireshark
Aircrack-ng (should be already installed in your Kali Linux by default, if not see the follows)
Instructions:
Chapter: Encryption Ciphers and Methods
1. First, connect to the AP via a wired connection.
2. Once you have logged into the AP, create an SSID with no security required and select not to broadcast the SSID.
3. Save the configuration and remove the wired connection. From the laptop running the capturing tool, begin your capture.
4. Do you see frames coming from the AP, even though it is not broadcasting the SSID?
5. From the second laptop, open the properties of the wireless connections. Create a new connection using the same SSID you have configured on the AP and connect.
This proves that SSID hiding is not good WLAN security.
6. Go to aircrack-ng.org and download aircrack-ng for your operating system. There is a test folder in the installation package. The files needed to follow the instructions are in the test folder.
7. Go to aircrack and read the Description,Usage, and Usage Example sections. Then, work on the following tasks:
a. Perform theUsage Examplesof WEP. You can download your file
Your can also get the file from the installation package, in its test folder.
b. Perform Usage Examples of WPA. What is the passwordofwpa2.eapol.capandwpa.cap? Your can get all of the files from the installation package, in its test folder.
c. What is the password of files wpa2-psk-linksys.cap and wpa-psk-linksys.cap?Please show me how did you find the passwords?
8. Read through chapter Monitor Mode of Wireshark here
9. Discuss with your group member how do you want to do 802.11 monitoring in Assignment 1.
Attachment:- Legacy Security.rar