Administrator Manual. Network Surveillance Apparatus. WiFiSpi. Aaron Collier, Steven Tran-Giang, Scott Matheson APRIL 10, 2015

Size: px
Start display at page:

Download "Administrator Manual. Network Surveillance Apparatus. WiFiSpi. Aaron Collier, Steven Tran-Giang, Scott Matheson APRIL 10, 2015"

Transcription

1 WiFiSpi SAIT Polytechnic APRIL 10, 2015 Administrator Manual Network Surveillance Apparatus Aaron Collier, Steven Tran-Giang, Scott Matheson NETWORK SURVEILLANCE APPARATUS

2 Table of Contents Preface... 2 Materials Needed... 3 System Installation... 4 Tool Configuration... 5 DHCPD (/etc/dhcpd.conf)... 5 wpa_supplicant (Wireless connection tool for cli)... 5 airbase-ng (Wireless access point)... 5 iptables (interface bridging and nat translation)... 6 Final Configuration Steps... 6 Other Commands... 6 Example Script... 7 WIFISPI PROJECT CHARTER PAGE 1

3 Section A Preface The following manual will guide you through the installation, configuration, and management of the Network Surveillance Apparatus developed by Team WiFiSpi. This guide assumes you have a foundational knowledge of Linux operating system, a scripting language (Perl is used throughout the course of this manual), and Linux network tools. This is a very early alpha prototype and is still missing some of the more advanced features and configurations. FORMAL REPORT NETWORK SURVEILLANCE APPARATUS PAGE 2

4 Section 1 Materials Needed Hardware: ARM Microcomputer (Solid-run Hummingboard-I2eX used in this example) 2 Wireless network adapters (Atheros chipset recommended) o Comprehensive list of chipset compatibility with aircrack-ng suite MicroSD storage (32-64Gb recommended) Back end server capable of running as an FTP server, as well as Snort detection box o Linux based operating system recommended for best results Wireless router Wireless host system Software: Linux based operating system o Archlinux is recommended due to its lightweight design Aircrack-ng suite o Please note: Additional driver patches may be necessary to ensure wireless adapter functionality DHCPD - dhcp server daemon DHCPCD dhcp client daemon Tcpdump iwconfig wpa_supplicant & wpa_passphrase iptables SDFormatter Win32DiskImager FORMAL REPORT NETWORK SURVEILLANCE APPARATUS PAGE 3

5 Section 2 System Installation 1. Download the Operating system image of your choice (Installation may vary depending on hardware configuration) 2. Prepare the SD card by performing a full format - SDFormatter is a simple Windows tool to achieve this - df may be used on Linux systems 3. Image the Operating System onto the SD card - Win32DiskImager is a simple windows disk imaging tool - dd is a linux tool that can be used to image disks 4. Insert the SD card into the Microcomputer and run any updates/initial configurations as defined by the developer. 5. Begin installation of all required tools and modules from official system or git repositories. Note: some tools may come pre-packaged with your chosen distribution; verify if they are pre-installed before attempting to install any tools. - Aircrack-ng suite - dhcpd - dhcpcd - tcpdump - iwconfig - wpa_supplicant - wpa_passphrase - iptables FORMAL REPORT NETWORK SURVEILLANCE APPARATUS PAGE 4

6 Section 3 Tool Configuration The following are example configurations used in testing to enable basic functionality of the device. These configurations may be changed in order to promote further and more advanced functions. DHCPD (/etc/dhcpd.conf) option domain-name-servers , ; default-lease-time 600; max-lease-time 7600; ddns-update-style none; authoritative; log-facility local7; subnet netmask range ; option routers ; option domain-name-servers , ; wpa_supplicant (Wireless connection tool for cli) wpa_passphrase WirelessSSID WPA2Passphrase > /etc/wpa_supplicant.conf - Creates configuration file with your wireless credentials wpa_supplicant B D nl80211,wext -i wlan0 c /etc/wpa_supplicant.conf - Uses wireless credentials to establish connection dhcpcd wlan0 - Client-side dhcp client airbase-ng (Wireless access point) airmon-ng start wlan1 - Starts monitor mode wireless interface airbase-ng -e WirelessSSID -c 1 mon0 & - Creates unencrypted soft access point interface on channel 1 as background job ifconfig at0 up - Makes the SoftAP interface active ifconfig at netmask Assigns an IP and network mask to the interface to match DHCPD configuration ifconfig at0 mtu Increases the max transmission unit (in bytes) for the interface route add -net netmask gw Adds interface into linux route table FORMAL REPORT NETWORK SURVEILLANCE APPARATUS PAGE 5

7 iptables (interface bridging and nat translation) iptables -t nat -A POSTROUTING -o wlan0 -j MASQUERADE iptables -A FORWARD -i wlan0 -o at0 -m state --state RELATED,ESTABLISHED -j ACCEPT iptables -A FORWARD -i at0 -o wlan0 -j ACCEPT echo 1 > /proc/sys/net/ipv4/ip_forward - Creates a simple NAT bridge between network interfaces to carry traffic in and out Final Configuration Steps echo > /var/lib/dhcp/dhcpd.leases - Clears leases file (Note: The file path may vary with distribution) dhcpd at0 - Starts dhcp server on SoftAP allowing hosts to obtain IP leases tcpdump -ni at0 -s 0 -w /path/to/captures/capture.pcap & - Begins a dump of network traffic to a pcap file Other Commands iwconfig wlan0 channel x - Changes the channel of wlan0 (and all software interfaces using it) to x airodump-ng mon0 - Dumps a wireless network scan, very useful in gathering information on networks. aireplay-ng - Tool offering various methods of client de-authentication FORMAL REPORT NETWORK SURVEILLANCE APPARATUS PAGE 6

8 Section 4 Example Script #!/usr/bin/perl $wireless=x; $backpass=x; print "Quick start Configuration script\n\n"; while($wireless ne "Y" && $wireless ne "N") print "Will you be using a wireless backend? (Y/N): "; chomp($wireless=<stdin>); $wireless=uc($wireless); if($wireless eq Y) system("iwconfig"); print "Please indicate wireless interface you wish to use: "; chomp($backadapt=<stdin>); print "Please indicate the SSID(name) of the wireless connection you wish to use: "; chomp($backssid=<stdin>); while($backpass ne "Y" && $backpass ne "N") print "Is there a passphrase on this connection? Y/N: "; chomp($backpass=<stdin>); $backpass=uc($backpass); if($backpass eq "Y") print "Please enter the passphrase (Case sensitive): "; system("stty -echo"); chomp($passphrase=<stdin>); system("stty echo"); print "\n"; elsif($backpass eq "N") print "No wireless passphrase selected\n"; else print "Error: Invalid input\n\n"; FORMAL REPORT NETWORK SURVEILLANCE APPARATUS PAGE 7

9 elsif($wireless eq N) system("ifconfig"); print "Please indicate physical interface you wish to use: "; chomp($backadapt=<stdin>); else print "Error: Invalid input\n\n"; system("iwconfig"); print "NOTE: If using a wireless backend you must use a secondary wireless interface for soft AP configuration\n"; print "Please indicate wireless interface you wish to use for soft access point: "; chomp($apadapt=<stdin>); print "Please indicate the name(ssid) you wish to broadcast: "; chomp($apssid=<stdin>); print "Please wait while system in configured..\n"; sleep(2); system("killall -9 dhcpd"); system("killall -9 airbase-ng"); system("killall -9 dhcpcd"); system("killall -9 wpa_supplicant"); system("killall -9 tcpdump"); system("airmon-ng stop mon3"); system("airmon-ng stop mon2"); system("airmon-ng stop mon1"); system("airmon-ng stop mon0"); system("iptables -F"); system("iptables -X"); system("iptables -t nat -F"); system("iptables -t nat -X"); system("iptables -P INPUT ACCEPT"); system("iptables -P FORWARD ACCEPT"); system("iptables -P OUTPUT ACCEPT"); sleep (3); if($wireless eq "Y") system("ip link set $backadapt up"); sleep (2); system("wpa_passphrase $backssid $passphrase > /etc/wpa_supplicant.conf"); system("wpa_supplicant -B -D nl80211,wext -i $backadapt -c /etc/wpa_supplicant.conf"); sleep (10); system("dhcpcd $backadapt"); sleep (5); FORMAL REPORT NETWORK SURVEILLANCE APPARATUS PAGE 8

10 system("airmon-ng start $apadapt"); sleep (5); system("airmon-ng start $apadapt"); sleep (5); system("airbase-ng -e $apssid -c 1 mon0 &"); sleep (5); system("ifconfig at0 up"); system("ifconfig at netmask "); system("ifconfig at0 mtu 1800"); system("route add -net netmask gw "); system("iptables -t nat -A POSTROUTING -o $backadapt -j MASQUERADE"); system("iptables -A FORWARD -i $backadapt -o at0 -m state --state RELATED,ESTABLISHED -j ACCEPT"); system("iptables -A FORWARD -i at0 -o $backadapt -j ACCEPT"); system("echo 1 > /proc/sys/net/ipv4/ip_forward"); system("echo > /var/lib/dhcp/dhcpd.leases"); system("dhcpd at0"); system("tcpdump -ni at0 -s 0 -w /root/capture/capture.pcap &"); sleep (2); system("echo Setup Complete. ); FORMAL REPORT NETWORK SURVEILLANCE APPARATUS PAGE 9

11 [PROJECT CHARTER NETWORK SURVEILLANCE APPARATUS PAGE 10

Final Report. Network Surveillance Apparatus. WiFiSpi. Aaron Collier, Steven Tran-Giang, Scott Matheson APRIL 10,,2015 NETWORK SURVEILLANCE APPARATUS

Final Report. Network Surveillance Apparatus. WiFiSpi. Aaron Collier, Steven Tran-Giang, Scott Matheson APRIL 10,,2015 NETWORK SURVEILLANCE APPARATUS WiFiSpi SAIT Polytechnic APRIL 10,,2015 Final Report Network Surveillance Apparatus Aaron Collier, Steven Tran-Giang, Scott Matheson NETWORK SURVEILLANCE APPARATUS Table of Contents Executive Summary...

More information

Setting up a Raspberry Pi as a WiFi access point

Setting up a Raspberry Pi as a WiFi access point Setting up a Raspberry Pi as a WiFi access point Created by lady ada Last updated on 2018-08-22 03:36:03 PM UTC Guide Contents Guide Contents Overview What you'll need Preparation Check Ethernet & Wifi

More information

Setting up a Raspberry Pi as a WiFi access point

Setting up a Raspberry Pi as a WiFi access point Setting up a Raspberry Pi as a WiFi access point Created by lady ada Last updated on 2017-09-02 03:30:02 AM UTC Guide Contents Guide Contents Overview What you'll need Preparation Check Ethernet & Wifi

More information

My guide for setting up a raspberry pi zero w as a wifi rerouter and access point

My guide for setting up a raspberry pi zero w as a wifi rerouter and access point My guide for setting up a raspberry pi zero w as a wifi rerouter and access point references: 1: http://www.0xf8.org/2016/02/using-your-raspberry-pi-zeros-usb-wifi-adapter-as-both-wificlient-and-access-point/

More information

Wireless Network Security

Wireless Network Security Wireless Network Security Why wireless? Wifi, which is short for wireless fi something, allows your computer to connect to the Internet using magic. -Motel 6 commercial 2 but it comes at a price Wireless

More information

TELE3119 Trusted Networks Lab 1 (a), (b) Sniffing wireless traffic

TELE3119 Trusted Networks Lab 1 (a), (b) Sniffing wireless traffic TELE3119 Trusted Networks Lab 1 (a), (b) Sniffing wireless traffic [10 points, Due Week 5] Part (a) Objective: The objective of this exercise is to setup an infrastructure for capturing the network traffic

More information

Tutorial: Simple WEP Crack

Tutorial: Simple WEP Crack Tutorial: Simple WEP Crack Version: 1.20 January 11, 2010 By: darkaudax Introduction This tutorial walks you though a very simple case to crack a WEP key. It is intended to build your basic skills and

More information

DHCP prevents IP address Conflicts and helps conserve the use of client IP Address on the Network

DHCP prevents IP address Conflicts and helps conserve the use of client IP Address on the Network What is? It gives IP Addresses Automatically to the s who is requesting for an IP Address Centralized IP Address Management prevents IP address Conflicts and helps conserve the use of client IP Address

More information

THE INTERNET PROTOCOL INTERFACES

THE INTERNET PROTOCOL INTERFACES THE INTERNET PROTOCOL The Internet Protocol Stefan D. Bruda Winter 2018 A (connectionless) network protocol Designed for use in interconnected systems of packet-switched computer communication networks

More information

The Internet Protocol

The Internet Protocol The Internet Protocol Stefan D. Bruda Winter 2018 THE INTERNET PROTOCOL A (connectionless) network layer protocol Designed for use in interconnected systems of packet-switched computer communication networks

More information

Wireless Networking. Dennis Rex SCALE 3X

Wireless Networking. Dennis Rex SCALE 3X Wireless Networking For Beginners Dennis Rex SCALE 3X - 2005 Agenda Wireless Choices 802.11A, B, G Devices - USB, PCI, PCMCIA, bridges Wireless chipsets - the good, the bad, the ugly Finding and installing

More information

Section 4 Cracking Encryption and Authentication

Section 4 Cracking Encryption and Authentication Section 4 Cracking 802.11 Encryption and Authentication In the previous section we showed the vulnerabilities of Open Wireless LANs. In this section we ll show some of the techniques and tools used to

More information

CAIA Realtime VoIP Classification and Redirection Djuro Mirkovic.

CAIA Realtime VoIP Classification and Redirection Djuro Mirkovic. CAIA Realtime VoIP Classification and Redirection Djuro Mirkovic 7185863@student.swin.edu.au Centre for Advanced Internet Architectures (CAIA) Swinburne University of Technology Outline Multiple Access

More information

THE INTERNET PROTOCOL/1

THE INTERNET PROTOCOL/1 THE INTERNET PROTOCOL a (connectionless) network layer protocol designed for use in interconnected systems of packet-switched computer communication networks (store-and-forward paradigm) provides for transmitting

More information

PowerStation2 LiteStation2 LiteStation5 User s Guide

PowerStation2 LiteStation2 LiteStation5 User s Guide PowerStation2 LiteStation2 LiteStation5 User s Guide Copyright 2007 Ubiquiti Networks Inc. All rights reserved. Contents INTRODUCTION...2 QUICK SETUP GUIDE...3 CONFIGURATION GUIDE...7 Main Settings...8

More information

Why Build My Own Router?

Why Build My Own Router? Why Build My Own Router? With most ISPs, you only get a single uplink jack, but you probably have more than just the one computer. Most people solve this by purchasing a all-in-one router from one of the

More information

Hacking Encrypted Wireless Network

Hacking Encrypted Wireless Network Hacking Encrypted Wireless Network Written by Fredrik Alm CompuTechSweden 2010 http://www.fredrik-alm.se/ REQUIREMENTS Software: Operating System: Linux kernel (Recommended: BackTrack 4 Final ) Download:

More information

How to Restrict a Login Shell Using Linux Namespaces

How to Restrict a Login Shell Using Linux Namespaces How to Restrict a Login Shell Using Linux Namespaces Firejail is a SUID sandbox program that reduces the risk of security breaches by restricting the running environment of untrusted applications using

More information

Chapter 14. Configuring Linux Network Services Part 1 DHCP and DNS service

Chapter 14. Configuring Linux Network Services Part 1 DHCP and DNS service Chapter 14 Configuring Linux Network Services Part 1 DHCP and DNS service 1 Content Configuring a DHCP server on Linux Configuring a DNS server on Linux Configuring the Apache Web server on Linux Configuring

More information

Let us ping! First we will learn the Hello World of a networked machine.

Let us ping! First we will learn the Hello World of a networked machine. AN INTRODUCTION TO LINUX NETWORKING In this article, we ll explore networking under GNU/Linux. You ll find it interesting to manage the entire network through certain valid keystrokes known as commands.

More information

Booting installation of the diskless VP-100 Single Board Computer rcc1 and rcc2 at the TileCal Lab in Valencia

Booting installation of the diskless VP-100 Single Board Computer rcc1 and rcc2 at the TileCal Lab in Valencia Version: 00 Date: 24-Feb-05 Authors: Antoni Munar, Javier Sanchez, Esteban Fullana, Belén Salvachuà Booting installation of the diskless VP-100 Single Board Computer rcc1 and rcc2 at the TileCal Lab in

More information

Njepat Wireless Hacking Tools V1 User Guide Document Version : 1.0 Tested On Backtrack 5R3 - Gnome Coded By : Xsan-Lahci idea name : 4J4l 13

Njepat Wireless Hacking Tools V1 User Guide Document Version : 1.0 Tested On Backtrack 5R3 - Gnome Coded By : Xsan-Lahci idea name : 4J4l 13 Introduction Njepat Wireless Hacking Tools V1 User Guide Document Version : 1.0 Tested On Backtrack 5R3 - Gnome Coded By : Xsan-Lahci idea name : 4J4l 13 Report Bugs : Website : xsanlahci[at]gmail.com

More information

SETTING UP THE LAB 1 UNDERSTANDING BASICS OF WI-FI NETWORKS 26

SETTING UP THE LAB 1 UNDERSTANDING BASICS OF WI-FI NETWORKS 26 Table of Contents 0 SETTING UP THE LAB 1 HARDWARE REQUIREMENTS 1 SOFTWARE REQUIREMENTS 2 KALI LINUX INSTALLATION: 3 INSTALL KALI LINUX UNDER VMWARE 3 INSTALLING KALI LINUX ON PC 11 Kali Linux on USB: Advantages

More information

2013 Summer Camp: Wireless LAN Security Exercises JMU Cyber Defense Boot Camp

2013 Summer Camp: Wireless LAN Security Exercises JMU Cyber Defense Boot Camp 2013 Summer Camp: Wireless LAN Security Exercises 2013 JMU Cyber Defense Boot Camp Questions Have you used a wireless local area network before? At home? At work? Have you configured a wireless AP before?

More information

Raspberry Pi as a VPN Wireless Access Point

Raspberry Pi as a VPN Wireless Access Point T h u r s d a y, 1 6 J a n u a r y 2 0 1 4 Raspberry Pi as a VPN Wireless Access Point The following post explains how you can turn a Raspberry Pi (RPI) into a wireless router that connects to the Internet

More information

ISC DHCP: Quick Configuration with SolarWinds IP Address Manager

ISC DHCP: Quick Configuration with SolarWinds IP Address Manager ISC DHCP: Quick Configuration with SolarWinds IP Address Manager Share: What is DHCP? All devices need IP addresses to be able to communicate in a network. DHCP, or Dynamic Host Configuration Protocol,

More information

ECE 4110 Internetwork Programming Lab 7: Configuring a Network Using RIP Routing Protocol. Prelab Questions

ECE 4110 Internetwork Programming Lab 7: Configuring a Network Using RIP Routing Protocol. Prelab Questions ECE 4110 Internetwork Programming Lab 7: Configuring a Network Using RIP Routing Protocol Group Number: Member Names: Date Issued: March 26, 2013 Date Due: April 3, 2013 Last Edited: January 31, 2013 This

More information

Network Configuration for Cisco UCS Director Baremetal Agent

Network Configuration for Cisco UCS Director Baremetal Agent Network Configuration for Cisco UCS Director Baremetal Agent This chapter contains the following sections: About the Network Configuration Options, page 1 Single Network for Management and PXE, page 1

More information

Configuring DHCP. Restrictions for Configuring DHCP for WLANs. Information About the Dynamic Host Configuration Protocol. Internal DHCP Servers

Configuring DHCP. Restrictions for Configuring DHCP for WLANs. Information About the Dynamic Host Configuration Protocol. Internal DHCP Servers Restrictions for for WLANs, page 1 Information About the Dynamic Host Configuration Protocol, page 1 (GUI), page 3 (CLI), page 4 Debugging DHCP (CLI), page 5 DHCP Client Handling, page 5 Restrictions for

More information

The SC receives a public IP address from the DHCP client of the ISP. All traffic is automatically sent out through the WAN interface.

The SC receives a public IP address from the DHCP client of the ISP. All traffic is automatically sent out through the WAN interface. Barracuda NextGen Secure Connectors can connect to the Internet using DHCP client, static, or Wi-Fi client connections. The connections can be configured through the Secure Connector Editor or, for troubleshooting

More information

Setting up DHCP, DNS and NFS on the CLTC Server

Setting up DHCP, DNS and NFS on the CLTC Server CLTC Documentation Sheet 2: Setting up DHCP, DNS and NFS on the CLTC Server Developed by The 'Free Range' Community Linux Training Centre Project - Version 1.0, January 2003. http://www.fraw.org.uk/cltc/

More information

Configuring DHCP. Restrictions for Configuring DHCP for WLANs. Information About the Dynamic Host Configuration Protocol. Internal DHCP Servers

Configuring DHCP. Restrictions for Configuring DHCP for WLANs. Information About the Dynamic Host Configuration Protocol. Internal DHCP Servers Restrictions for for WLANs, page 1 Information About the Dynamic Host Configuration Protocol, page 1 (GUI), page 3 (CLI), page 4 Debugging DHCP (CLI), page 4 DHCP Client Handling, page 5 Restrictions for

More information

Disaster Recovery. Boot using USB Drive. Create a Bootable USB Drive Using Compressed Boot File

Disaster Recovery. Boot using USB Drive. Create a Bootable USB Drive Using Compressed Boot File The topics covered in this chapter are: Boot using USB Drive, on page 1 Boot Using ipxe, on page 3 Boot using USB Drive The bootable USB drive is used to re-image the router for the purpose of system upgrade

More information

My problem was not understanding that each tunnel had to be on it's own network. I took subnet as; I could assign each tunnel to an address like

My problem was not understanding that each tunnel had to be on it's own network. I took subnet as; I could assign each tunnel to an address like {Network & Hardware layout} First I'll describe my network setup and platform. We have 9 private networks on the 192.168.x.x network, connected via a core router and 1 Mandrake Linux 9.2 server with 2

More information

Sample Exam Ethical Hacking Foundation

Sample Exam Ethical Hacking Foundation Sample Exam Sample Exam Ethical Hacking Foundation SECO-Institute issues the official Ethical Hacking courseware to accredited training centres where students are trained by accredited instructors. Students

More information

EL Serial Port Server Installation Guide Errata

EL Serial Port Server Installation Guide Errata EL Serial Port Server Installation Guide Errata This errata supplies additions to EL Serial Port Server Installation Guide (91000932B). EL stands for EtherLite. To operate your Silicon Graphics Ethernet

More information

Using Access Point Communication Protocols

Using Access Point Communication Protocols Information About Access Point Communication Protocols, page 1 Restrictions for Access Point Communication Protocols, page 2 Configuring Data Encryption, page 2 Viewing CAPWAP Maximum Transmission Unit

More information

CHAPTER 7 DEMONSTRATE THE PAN IN LINUX

CHAPTER 7 DEMONSTRATE THE PAN IN LINUX CHAPTER 7 DEMONSTRATE THE PAN IN LINUX SYSTEM The new model - Network Access Point Group Network 7.1 DEMONSTRATION Software: All machines are installed with Linux Redhat 8.0 Hardware list:- There are two

More information

Perform Disaster Recovery

Perform Disaster Recovery The topics covered in this chapter are: Boot using USB Drive, page 1 Boot Using ipxe, page 3 Boot using USB Drive The bootable USB drive is used to re-image the router for the purpose of system upgrade

More information

Wireless Network Penetration Testing Using Kali Linux on BeagleBone Black

Wireless Network Penetration Testing Using Kali Linux on BeagleBone Black Wireless Network Penetration Testing Using Kali Linux on BeagleBone Black Aparicio Carranza, PhD 1 and Casimer DeCusatis, PhD 2 1 The New York City College of Technology CUNY, USA, acarranza@citytech.cuny.edu

More information

Learn How to Configure EnGenius Wi-Fi Products for Popular Applications

Learn How to Configure EnGenius Wi-Fi Products for Popular Applications Learn How to Configure EnGenius Wi-Fi Products for Popular Applications Operation Modes Access Point (AP) / WDS AP Client Bridge (CB) Repeater WDS Bridge Client Router AP Router Access Point An access

More information

List of FW changes

List of FW changes List of FW 4.0.0 changes All routers Added a password check when remote access is enabled If a password to access the router is set to root, remote access is disabled. This means that remote access via

More information

QCA6174A/QCA WLAN and Bluetooth on Linux x86

QCA6174A/QCA WLAN and Bluetooth on Linux x86 Qualcomm Technologies, Inc. QCA6174A/QCA9377-3 WLAN and Bluetooth on Linux x86 Porting Guide 80-YC636-1 Rev. B May 14, 2018 All Qualcomm products mentioned herein are products of Qualcomm Technologies,

More information

ETHICAL HACKING OF WIRELESS NETWORKS IN KALI LINUX ENVIRONMENT

ETHICAL HACKING OF WIRELESS NETWORKS IN KALI LINUX ENVIRONMENT 1. P. ČISAR, 2. S. MARAVIĆ ČISAR ETHICAL HACKING OF WIRELESS NETWORKS IN KALI LINUX ENVIRONMENT 1. Academy of Criminalistic and Police Studies, 11080 Belgrade - Zemun, Cara Dusana 196, SERBIA 2. Subotica

More information

Contents. Introduction

Contents. Introduction Contents Introduction Prerequisites Requirements Components Used Network Diagrams Configure Step 1. Modify Interface IP configuration on ASA Step 2. Modify DHCP pool settings on both inside and wifi interfaces

More information

CIS 192 Linux Lab Exercise

CIS 192 Linux Lab Exercise CIS 192 Linux Lab Exercise Lab 5: Firewalls and Network Address Translation (NAT) Spring 2009 Lab 5: Firewalls and Network Address Translation (NAT) The purpose of this lab is to exercise the use of iptables

More information

Get Ready to Enjoy - The New Way to Phone!

Get Ready to Enjoy - The New Way to Phone! User Manual Get Ready to Enjoy - The New Way to Phone! Welcome to Vonage! It s easy to get started with your Vonage VWR Device! For assistance with installation or troubleshooting common problems, please

More information

deploying high capacity IP fabrics

deploying high capacity IP fabrics deploying high capacity IP fabrics Thesis.. How can I build a network of 100 switches in 5 minutes? October 3, 2013 2 High Capacity IP Fabric October 3, 2013 3 Bringing the Linux revolution to Networking!

More information

Static and source based routing

Static and source based routing Static and source based routing Lab setup For this lab students have to work in teams of two. Two team of two students (that is overall four students) should form a group and perform lab tasks together.

More information

Laboratory 2 Dynamic routing using RIP. Iptables. Part1. Dynamic Routing

Laboratory 2 Dynamic routing using RIP. Iptables. Part1. Dynamic Routing Introduction Laboratory 2 Dynamic routing using RIP. Iptables. Part1. Dynamic Routing Static routing has the advantage that it is simple, requires no computing power in router for determining routes (this

More information

Enabling a SuperFacility with Software Defined Networking

Enabling a SuperFacility with Software Defined Networking Enabling a SuperFacility with Software Defined Networking Shane Canon Tina Declerck, Brent Draney, Jason Lee, David Paul, David Skinner May 2017 CUG 2017-1 - SuperFacility - Defined Combining the capabilities

More information

Introduction to Firewalls using IPTables

Introduction to Firewalls using IPTables Introduction to Firewalls using IPTables The goal of this lab is to implement a firewall solution using IPTables, and to write and to customize new rules to achieve security. You will need to turn in your

More information

LiteStation2 LiteStation5 User s Guide

LiteStation2 LiteStation5 User s Guide LiteStation2 LiteStation5 User s Guide Contents Contents... 2 Introduction... 3 Quick Setup Guide... 4 Configuration Guide... 8 Main Settings... 9 Link Setup... 10 Basic Wireless Settings... 10 Wireless

More information

FUJITSU BLADES BX300 PXE INSTALLATION

FUJITSU BLADES BX300 PXE INSTALLATION FUJITSU BLADES BX300 PXE INSTALLATION to install this hardware we'll use the slack-kickstart software, the required version is 0.4.b or greater What we'll do is connect to he blade from the serial console,

More information

NETWORK CONFIGURATION AND SERVICES. route add default gw /etc/init.d/apache restart

NETWORK CONFIGURATION AND SERVICES. route add default gw /etc/init.d/apache restart NETWORK CONFIGURATION AND SERVICES route add default gw 192.168.0.1 /etc/init.d/apache restart NETWORK CONFIGURATION There are two main approaches to configuring a machine for network access: Static configuration

More information

NCR. Wi-Fi Setup Assistant. User guide

NCR. Wi-Fi Setup Assistant. User guide NCR Wi-Fi Setup Assistant User guide 15 Contents 1 Getting started... 3 1.1 Features... 3 1.2 System Requirements... 3 1.3 Installing Wi-Fi Setup Assistant... 4 2 Configuring a Wi-Fi Printer... 6 2.1 Setup

More information

Configuring a Standalone VCL Environment using VMware Server 2.0

Configuring a Standalone VCL Environment using VMware Server 2.0 Configuring a Standalone VCL Environment using VMware Server 2.0 DISCLAIMER! This document provides instuctions for configuring a standalone VCL environment running on a single computer which is able to

More information

Troubleshooting Your Network

Troubleshooting Your Network Troubleshooting Your Network Networking for Home and Small Businesses Chapter 9 Copyleft 2012 Vincenzo Bruno (www.vincenzobruno.it) Released under Crative Commons License 3.0 By-Sa Cisco name, logo and

More information

Network Address Translation

Network Address Translation Claudio Cicconetti International Master on Communication Networks Engineering 2006/2007 Network Address Translation (NAT) basically provides a mapping between internal (i.e.,

More information

Network Security. Security in local-area networks. Radboud University Nijmegen, The Netherlands. Autumn 2014

Network Security. Security in local-area networks. Radboud University Nijmegen, The Netherlands. Autumn 2014 Network Security Security in local-area networks Radboud University Nijmegen, The Netherlands Autumn 2014 Announcement Exercise class (werkcollege) time and room changed: Friday, 15:30-17:30, in LIN 8

More information

Linux. Computer networks - Administration 1DV202. fredag 30 mars 12

Linux. Computer networks - Administration 1DV202. fredag 30 mars 12 Linux Computer networks - Administration 1DV202 Configuration files /etc/hosts /etc/resolv.conf /etc/network/interfaces /etc/hosts 127.0.0.1 localhost.localdomain localhost 127.0.1.1 lokal.kalmar.se lokal

More information

54Mbps Pocket Wireless Access Point (WL-330g)

54Mbps Pocket Wireless Access Point (WL-330g) 54Mbps Pocket Wireless Access Point (WL-330g) Copyright 2004 ASUSTeK COMPUTER INC. All Rights Reserved. Contents Conventions... 2 Welcome!... 3 Package contents... 3 System requirements... 3 Device installation...

More information

Securing a Wireless Network using a VPN

Securing a Wireless Network using a VPN Securing a Wireless Network using a VPN Scott Thomas and Hugh Smith Department of Computer Science California Polytechnic State University {sbthomas, husmith}@calpoly.edu Abstract This article walks you

More information

Wireless LAN Device Series CPE2615. User Manual. v

Wireless LAN Device Series CPE2615. User Manual. v Wireless LAN Device Series CPE2615 User Manual v20080312 Preface To use this guide, you should have experience working with the TCP/IP configuration and be familiar with the concepts and terminology of

More information

Wireless LAN Device Series CPE2615. User Manual. v

Wireless LAN Device Series CPE2615. User Manual. v Wireless LAN Device Series CPE2615 User Manual v20081230 Preface To use this guide, you should have experience working with the TCP/IP configuration and be familiar with the concepts and terminology of

More information

Communication Systems DHCP

Communication Systems DHCP Communication Systems DHCP Computer Science Copyright Warning This lecture is already stolen If you copy it please ask the author Prof. Dr. Gerhard Schneider like I did 2 Internet Protocol the Universal

More information

Advanced Wireless Attacks Against Enterprise Networks

Advanced Wireless Attacks Against Enterprise Networks Advanced Wireless Attacks Against Enterprise Networks Course Guide Version 1.0.2 Gabriel Ryan @s0lst1c3 @gdssecurity gryan@gdssecurity.com solstice.me 1 Introduction... 3 Lab Setup Guide... 3 Target Identification

More information

This document guides the user through: 1. Setting up and configuring networking for the BeagleBone black or green with the host.

This document guides the user through: 1. Setting up and configuring networking for the BeagleBone black or green with the host. Networking Guide for BeagleBone (Black or Green) by Brian Fraser Last update: Nov 17, 2017 This document guides the user through: 1. Setting up and configuring networking for the BeagleBone black or green

More information

Loadbalancer.org Virtual Appliance quick start guide v6.3

Loadbalancer.org Virtual Appliance quick start guide v6.3 Loadbalancer.org Virtual Appliance quick start guide v6.3 What are your objectives?...2 What is the difference between a one-arm and a two-arm configuration?...2 What are the different load balancing methods

More information

User s Guide. Model NO. CP500

User s Guide. Model NO. CP500 User s Guide Model NO. CP500 Table of Contents 1. Product Introduction... 3 1.1 Overview... 3 1.2 Features... 3 2. Hardware Installation... 4 2.1 Typical Application... 4 2.1.1 Point to Point... 4 2.1.2

More information

MW155R 150Mbps Wireless N Router

MW155R 150Mbps Wireless N Router 150Mbps Wireless N Router REV1.0.0 1910080030 COPYRIGHT & TRADEMARK Specifications are subject to change without notice. is a registered trademark of MERCUSYS TECHNOLOGIES CO., LTD. Other brands and product

More information

Monitoring the Network (CPE and WBS)

Monitoring the Network (CPE and WBS) Monitoring the Network (CPE and WBS) CHAPTERS 1. View the Device Information 2. View the Wireless Settings 3. View Wireless Signal Quality 4. View Radio Status 5. View the LAN Settings 6. View the WAN

More information

Setup-Instructions for ircddbgateway with Icom hardware for DD-Mode

Setup-Instructions for ircddbgateway with Icom hardware for DD-Mode Setup-Instructions for ircddbgateway with Icom hardware for DD-Mode This document describes how to setup a DStar-repeater with the G4KLX ircddbgateway software and Icom hardware. It includes the setup

More information

DHCP, DNS & IP Address Management. Bart Busschots

DHCP, DNS & IP Address Management. Bart Busschots DHCP, DNS & IP Address Management Bart Busschots Outline The Back-story How did we get to where we were? What was the problem? Why the need for change? Scope & Requirements What must we have? What would

More information

Lab Exercise Sheet 2 (Sample Solution)

Lab Exercise Sheet 2 (Sample Solution) Lab Exercise Sheet 2 (Sample Solution) Document and analyze your experimental procedures by using your Wireshark and terminal recordings. Note all relevant intermediate steps. Mark and explain all relevant

More information

DNS & Iodine. Christian Grothoff.

DNS & Iodine. Christian Grothoff. DNS & Iodine christian@grothoff.org http://grothoff.org/christian/ The Domain Name System is the Achilles heel of the Web. Tim Berners-Lee 1 DNS: Domain Name System Unique Distributed Database Application-layer

More information

Applications Note iscsi Boot Setup

Applications Note iscsi Boot Setup pplications Note iscsi Boot Setup iscsi Boot Configuration Example Used in this Applications Note iscsi Initiator Windows Server 2003 iscsi Target Linux 1 Release Overview This applications note uses the

More information

Part 3. ARP poisoning

Part 3. ARP poisoning Part 3 ARP poisoning Outline 1. ARP management in Linux 2. NETKIT LAB Setup 3. HTTP connecbon (from L2 to L7) 4. ARP poisoning ahack 5. AHacker configurabon and setup ARP management in Linux The ARP cache

More information

This repository. Insights. Projects 0. Join GitHub today

This repository. Insights. Projects 0. Join GitHub today Features Business Explore Marketplace Pricing brannondorsey / wifi-cracking Code Issues 0 Pull requests 1 Sign in or Sign up This repository Watch Projects 0 73 Star 2,627 Fork 183 Insights Dismiss Join

More information

EXAMGOOD QUESTION & ANSWER. Accurate study guides High passing rate! Exam Good provides update free of charge in one year!

EXAMGOOD QUESTION & ANSWER. Accurate study guides High passing rate! Exam Good provides update free of charge in one year! EXAMGOOD QUESTION & ANSWER Exam Good provides update free of charge in one year! Accurate study guides High passing rate! http://www.examgood.com Exam : 3X0-103 Title : Linux Networking (Level 1) Version

More information

Wireless Security. Comp Sci 3600 Security. Attacks WEP WPA/WPA2. Authentication Encryption Vulnerabilities

Wireless Security. Comp Sci 3600 Security. Attacks WEP WPA/WPA2. Authentication Encryption Vulnerabilities Wireless Security Comp Sci 3600 Security Outline 1 2 3 Wired versus wireless Endpoint Access point Figure 24.1 Wireless Networking Components Locations and types of attack Outline 1 2 3 Wired Equivalent

More information

Wireless Router at Home

Wireless Router at Home Wireless Router at Home 192.168.1.2 192.168.1.1 Modem 192.168.1.3 120.6.46.15 telephone line to ISP 192.168.1.4 Internet connection with public IP internal LAN with private IPs 192.168.1.5 Wireless All-in-one

More information

Missouri University of Science and Technology ACM SIG-Security 2014 Wi-Fi Workshop Exploitation Handbook

Missouri University of Science and Technology ACM SIG-Security 2014 Wi-Fi Workshop Exploitation Handbook Missouri University of Science and Technology ACM SIG-Security 2014 Wi-Fi Workshop Exploitation Handbook 1 2 The information provided in this manual is to be used for educational purposes only. The authors

More information

Configuring Hybrid REAP

Configuring Hybrid REAP 13 CHAPTER This chapter describes hybrid REAP and explains how to configure this feature on controllers and access points. It contains the following sections: Information About Hybrid REAP, page 13-1,

More information

Networking Basics. Crystal Printer Network Installation Guidelines

Networking Basics. Crystal Printer Network Installation Guidelines Networking Basics & Crystal Printer Network Installation Guidelines 1. Overview This guide is intended to provide the necessary basic knowledge of wireless networking needed to enable the Crystal printer

More information

Chapter 5 Advanced Configuration

Chapter 5 Advanced Configuration Chapter 5 Advanced Configuration This chapter describes how to configure the advanced features of your DG834N RangeMax TM NEXT Wireless ADSL2+ Modem Router. Configuring Advanced Security The modem router

More information

ITCertMaster. Safe, simple and fast. 100% Pass guarantee! IT Certification Guaranteed, The Easy Way!

ITCertMaster.   Safe, simple and fast. 100% Pass guarantee! IT Certification Guaranteed, The Easy Way! ITCertMaster Safe, simple and fast. 100% Pass guarantee! http://www.itcertmaster.com Exam : 350-050 Title : CCIE Wireless Exam (V2.0) Vendor : Cisco Version : DEMO Get Latest & Valid 350-050 Exam's Question

More information

Lab - Configure a NIC to Use DHCP in Windows

Lab - Configure a NIC to Use DHCP in Windows Introduction In this lab, you will configure an Ethernet NIC to use DHCP to obtain an IP address and test connectivity between two computers. Recommended Equipment Wireless router Two computers running

More information

FreeSWAN with Netgear ProSafe VPN Client

FreeSWAN with Netgear ProSafe VPN Client FreeSWAN with Netgear ProSafe VPN Client Mini Howto - setup & Configure Netgear ProSafe VPN Client V10.1 (on Win2K Pro) & FreeSWAN V1.98b with Certificates. By Ratware (April 2004) Netgear ProSafe VPN

More information

Using the Offline Diagnostic Monitor Menu

Using the Offline Diagnostic Monitor Menu APPENDIX B Using the Offline Diagnostic Monitor Menu During the boot process, you can access the Offline Diagnostic Monitor (Offline DM) Main menu. The Offline DM Main menu allows you to perform the following

More information

Today s challenge on Wireless Networking. David Leung, CISM Solution Consultant, Security Datacraft China/Hong Kong Ltd.

Today s challenge on Wireless Networking. David Leung, CISM Solution Consultant, Security Datacraft China/Hong Kong Ltd. Today s challenge on Wireless Networking David Leung, CISM Solution Consultant, Security Datacraft China/Hong Kong Ltd. Agenda How Popular is Wireless Network? Threats Associated with Wireless Networking

More information

Expansion port WIFI OBSAH. USER S GUIDE

Expansion port WIFI OBSAH.  USER S GUIDE OBSAH Expansion port WIFI USER S GUIDE SYMBOLS USED Symbols used Danger important notice, which may have an influence on the user s safety or the function of the device. Attention notice on possible problems,

More information

How to Configure Your Radio 2011 FRC LogoMotion

How to Configure Your Radio 2011 FRC LogoMotion How to Configure Your Radio 2011 FRC LogoMotion FIRST 2011 FRC How to Configure Your Radio Rev A Page 1 of 12 Contents Introduction... 3 Overview of the DAP-1522... 3 Features... 3 Hardware Overview...

More information

AirCruiser G Wireless Router GN-BR01G

AirCruiser G Wireless Router GN-BR01G AirCruiser G Wireless Router GN-BR01G User s Guide i Contents Chapter 1 Introduction... 1 Overview...1 Features...1 Package Contents...2 AirCruiser G Wireless Router Rear Panel...2 AirCruiser G Wireless

More information

Step by Step Instruction for Anonyproz OpenVPN and DD-WRT Firmware Router

Step by Step Instruction for Anonyproz OpenVPN and DD-WRT Firmware Router Step by Step Instruction for Anonyproz OpenVPN and DD-WRT Firmware Router Prerequisites: 1. OpenVPN account from http://www.anonyproz.com 2. Anonyproz OpenVPN servers details (IP, Port, Tunnel Protocol,

More information

NAT44 Address translation

NAT44 Address translation NAT44 Address translation Best Practice Document Produced by the UNINETT-led working group on campus infrastructure Authors: Svein Ove Undal (UNINETT), Tom Myren (UNINETT), Harald Terkelsen, Gunnar Bøe

More information

User Manual. Wireless-N ADSL2+ Modem Router

User Manual. Wireless-N ADSL2+ Modem Router User Manual Wireless-N ADSL2+ Modem Router Table of Contents 1. ABOUT THIS GUIDE...3 1.1 Navigation of the User s Guide... 3 2. PRODUCT OVERVIEW...3 2.1 Introduction... 3 2.2 Features... 3 2.3 Panel Layout...

More information

BOSSW221. User Manual

BOSSW221. User Manual BOSSW221 High Power Wireless Solution designed for Wireless ISP Service, Hot-Spot, and Backbone Max 400 mw with PoE & Radio 802.11b/g AP Client, AP Bridge, PtP Bridge, and WDS User Manual Congratulation

More information

FlyBoost CL100 USER MANUAL A02-OCL100 A02-OCL100_ME01

FlyBoost CL100 USER MANUAL A02-OCL100 A02-OCL100_ME01 FlyBoost CL100 A02-OCL100 USER MANUAL A02-OCL100_ME01 Table of Contents OVERVIEW THE PRODUCT... 1 Introduction... 1 Features and Benefits... 2 When to Use Which Mode... 3 Access Point Client Mode... 3

More information

Enabling a SuperFacility with Software Defined Networking

Enabling a SuperFacility with Software Defined Networking Enabling a SuperFacility with Software Defined Networking Richard Shane Canon, Tina Declerck, Brent Draney, Jason Lee, David Paul, David Skinner NERSC, Lawrence Berkeley National Laboratory Berkeley, USA

More information