TELE3119 Trusted Networks Lab 1 (a), (b) Sniffing wireless traffic

Size: px
Start display at page:

Download "TELE3119 Trusted Networks Lab 1 (a), (b) Sniffing wireless traffic"

Transcription

1 TELE3119 Trusted Networks Lab 1 (a), (b) Sniffing wireless traffic [10 points, Due Week 5] Part (a) Objective: The objective of this exercise is to setup an infrastructure for capturing the network traffic of Wi-Fi connected devices and analysing the captured traffic in order to perform a replay attack. Guidelines: You are required to work in a team of 2 members. You may have to bring and use your own laptops for this lab. Each team will be provided with an external wireless adapter to create an access point and an IoT device that can connect to the access point via Wi-Fi. Caution: It is very important to try pen-testing tools and your skills only on your own device not on unauthorized devices on the Internet. Infrastructure setup: Fig 1: lab setup Kali Linux is a Linux distribution based on Debian. Kali is especially made for pen-testers -- this operating system is optimised for most of tools that are needed for penetration testing. You are required to set up a Kali OS on your computer. However, installing Kali Linux in a virtual environment (i.e. Virtual Box) is recommended instead of installing alongside your primary OS. 1 of 5

2 How to set up the Kali? 1. Install virtual box on your computer. You may download the application from: 2. You can download the appropriate version of Kali Pre-configured virtual machines from the following link: (You can also create your own virtual machine by downloading the Kali image from official source. We recommend to use the pre-built virtual machine for this lab) 3. Extract the downloaded image and import it into your virtual box. 4. Configure the appropriate setting for the virtual machine. Recommended settings: a. RAM minimum 2GB (Find on System tab) b. Network Adapter: i. Attached to: Bridged Adapter 5. Virtualbox extension pack extends the functionality of virtual box like providing virtual USB slots. It is required to connect the external Wi-Fi adapter to the virtual machine. Thus, download and install the same version of extension pack from: i. Connect the USB wireless adapter to your computer ii. Attach the wireless adapter to the virtual machine. Now, boot your Kali machine using default credential (Username: root, Password: toor) 2 of 5

3 Creating an access point: 1. Install the driver for the wireless adapter sudo apt-get update sudo apt-get upgrade sudo apt-get dist-upgrade sudo shutdown -r now sudo apt-get install realtek-rtl88xxau-dkms sudo shutdown -r now 2. You can make sure whether wireless adapter is properly configured by using ifconfig command in terminal (i.e interface wlan0 should be created). 3. To create an access point, install hostapd using below command sudo apt-get install hostpad 4. Create a hostapd configuration file(hostapd.conf) with the below content interface=wlan0 driver=nl80211 ssid=ap[-groupid] channel=[your-groupid mod 11] logger_syslog=-1 logger_syslog_level=2 wpa=2 wpa_passphrase= wpa_key_mgmt=wpa-psk WPA-EAP WPA-PSK-SHA256 WPA-EAP-SHA256 hw_mode=g 5. In order to configure DNS and DHCP server install dnsmasq sudo apt-get install dnsmasq 6. Create a dnsmasq configuration file(dnsmasq.conf) interface=wlan0 dhcp-range= , ,8h dhcp-option=3, dhcp-option=6, server= log-queries log-dhcp 7. In order to avoid network manager from interfering with the AP interface, append below entries to /etc/networkmanager/networkmanager.conf [device] wifi.scan-rand-mac-address=no [keyfile] unmanaged-devices=mac:7e:91:00:36:d7:0b 8. Run below script to create an access point and to capture packets [1] #!/bin/bash 3 of 5

4 MONITOR_DEVICE=wlan0 OUTPUT_DEVICE=eth0 # Catch ctrl c so we can exit cleanly trap ctrl_c INT function ctrl_c(){ echo Killing processes.. killall dnsmasq killall hostapd } ifconfig $MONITOR_DEVICE down ifconfig $MONITOR_DEVICE hw ether 7e:91:00:36:d7:0b ifconfig $MONITOR_DEVICE /24 up dnsmasq -C dnsmasq.conf sysctl -w net.ipv4.ip_forward=1 iptables -P FORWARD ACCEPT iptables --table nat -A POSTROUTING -o $OUTPUT_DEVICE -j MASQUERADE hostapd./hostapd.conf -B tshark -i $MONITOR_DEVICE -w output.pcap -P Now you may connect your phone and IoT devices to the access point. Set up IoT devices: 1. Connect your mobile phone to the access point that you have created. 2. Connect the given IoT device to the access point according to the instruction provided on the box/user manual of the IoT. Part (b) Objective: 1) Collect the traffic traces for few hours whilst capturing device functionalities (i.e. turn on/off light bulb/viewing camera feed). 2) Use mudgee tool ( to generate the device profile. Pre-requisites: java, maven and tcpdump git clone cd mudgee mvn clean install update the target/mud_config.json with details of the IoT device that you are experimenting with. An example of the configuration file is given below: { "defaultgatewayconfig": { "macaddress" : "7e:91:00:36:d7:0b", "ipaddress": " ", "ipv6address": "fe80:0:0:0:16cc:20ff:fe51:33ea" }, 4 of 5

5 } "deviceconfig":{ "device":"ac:84:c6:02:b9:ad", "devicename": "tplinksmartplug" }, "pcaplocation": "/Users/ayyoobhamza/Downloads/output.pcap" Execute the following command to generate the device behavioural profile. java -jar target/mudgee snapshot.jar target/mud_config.json 3) Given captured traffic in part(a), you need to analyse the packet(s) corresponding to your IoT device. Then if possible, you will write a script to craft and replay a new packet over the IoT device in the lab, changing the state of the device (e.g. turning on/off a lightbulb) or accessing data from the device (e.g. collecting image from a camera). References [1] 5 of 5

TELE3119 Trusted Networks Lab 1(a),(b) Sniffing wireless traffic

TELE3119 Trusted Networks Lab 1(a),(b) Sniffing wireless traffic TELE3119 Trusted Networks Lab 1(a),(b) Sniffing wireless traffic [10 points, Due Week 5] Part (a) Objective: The objective of this exercise is to setup an infrastructure for capturing the network traffic

More information

My guide for setting up a raspberry pi zero w as a wifi rerouter and access point

My guide for setting up a raspberry pi zero w as a wifi rerouter and access point My guide for setting up a raspberry pi zero w as a wifi rerouter and access point references: 1: http://www.0xf8.org/2016/02/using-your-raspberry-pi-zeros-usb-wifi-adapter-as-both-wificlient-and-access-point/

More information

Capture The Flag Challenge Prep Class

Capture The Flag Challenge Prep Class Capture The Flag Challenge Prep Class CTF??? A traditional outdoor game where two teams each have a flag (or other marker) and The objective is to capture the other team's flag, located at the team's "base,"

More information

dnsmasq configuration

dnsmasq configuration Aim: Raspberry Pi searches for known router's (SSID) If the router is not found then it creates a hotspot so tablets, phones and computers can connect to the Raspberry Pi's WiFi hotspot, which is not routed

More information

Building a standalone access point using a Raspberry Pi Zero W

Building a standalone access point using a Raspberry Pi Zero W Building a standalone access point using a Raspberry Pi Zero W by Barry Robinson The Raspberry Pi Zero W is a small, single board computer (SBC) that has WiFi and Bluetooth connectivity built-in. It is

More information

Raspberry Pi as a VPN Wireless Access Point

Raspberry Pi as a VPN Wireless Access Point T h u r s d a y, 1 6 J a n u a r y 2 0 1 4 Raspberry Pi as a VPN Wireless Access Point The following post explains how you can turn a Raspberry Pi (RPI) into a wireless router that connects to the Internet

More information

Raspberry Pi 3 Model B+ and JMRI with WiFi Access Point for Pi- SPROG One and Pi-SPROG Nano raspian-stretch build

Raspberry Pi 3 Model B+ and JMRI with WiFi Access Point for Pi- SPROG One and Pi-SPROG Nano raspian-stretch build Raspberry Pi 3 Model B+ and JMRI with WiFi Access Point for Pi- SPROG One and Pi-SPROG Nano 2018-03-13-raspian-stretch build May 2018 SPROG DCC These instructions describe the process of setting up a Raspberry

More information

Setting up a Raspberry Pi as a WiFi access point

Setting up a Raspberry Pi as a WiFi access point Setting up a Raspberry Pi as a WiFi access point Created by lady ada Last updated on 2018-08-22 03:36:03 PM UTC Guide Contents Guide Contents Overview What you'll need Preparation Check Ethernet & Wifi

More information

Setting up a Raspberry Pi as a WiFi access point

Setting up a Raspberry Pi as a WiFi access point Setting up a Raspberry Pi as a WiFi access point Created by lady ada Last updated on 2017-09-02 03:30:02 AM UTC Guide Contents Guide Contents Overview What you'll need Preparation Check Ethernet & Wifi

More information

Raspberry Pi 3 Model B and JMRI with WiFi Access Point for Pi-SPROG One and Pi-SPROG Nano raspian-jessie build

Raspberry Pi 3 Model B and JMRI with WiFi Access Point for Pi-SPROG One and Pi-SPROG Nano raspian-jessie build Raspberry Pi 3 Model B and JMRI with WiFi Access Point for Pi-SPROG One and Pi-SPROG Nano 2017-04-10-raspian-jessie build June 2017 SPROG DCC These instructions describe the process of setting up a Raspberry

More information

Lab: Setting up PL-App with a Raspberry Pi

Lab: Setting up PL-App with a Raspberry Pi Lab Topology Objectives Set up a Raspberry Pi board as a PL-App device Use PL-App Launcher to provision and discover PL-App devices Background Cisco Prototyping Lab is a set of hardware and software components

More information

Wireless Access Point

Wireless Access Point 2018/04/10 15:55 1/13 Wireless Access Point Wireless Access Point This application note is applicable to the XU4/C1+/C2 Ubuntu/Linux Platforms. One user (tam1111574) reported there was an issue with USB

More information

Lab 8: Introduction to Pen Testing (HPING)

Lab 8: Introduction to Pen Testing (HPING) Lab 8: Introduction to Pen Testing (HPING) Aim: To provide a foundation in understanding of email with a focus on hping to provide security assessments and in understanding the trails of evidence produced.

More information

SETTING UP THE LAB 1 UNDERSTANDING BASICS OF WI-FI NETWORKS 26

SETTING UP THE LAB 1 UNDERSTANDING BASICS OF WI-FI NETWORKS 26 Table of Contents 0 SETTING UP THE LAB 1 HARDWARE REQUIREMENTS 1 SOFTWARE REQUIREMENTS 2 KALI LINUX INSTALLATION: 3 INSTALL KALI LINUX UNDER VMWARE 3 INSTALLING KALI LINUX ON PC 11 Kali Linux on USB: Advantages

More information

Installation Guide for Linux

Installation Guide for Linux Installation Guide for Linux Contents Ubuntu 16.04 LTS... 3 1. Development Environment... 3 2. Compile the Driver... 3 2.1. Compilation tool and kernel sources... 3 2.2. Compile the Driver... 3 3. Load

More information

VIRTUAL MACHINES. By Seth Lemanek

VIRTUAL MACHINES. By Seth Lemanek VIRTUAL MACHINES By Seth Lemanek WHAT IS A VIRTUAL MACHINE? Software meant to emulate hardware for the purpose of hosting bare metal software like Operating Systems Used for creating virtual environments

More information

Setting Up U P D AT E D 1 / 3 / 1 6

Setting Up U P D AT E D 1 / 3 / 1 6 Setting Up A GUIDE TO SETTING UP YOUR VIRTUAL MACHINE FOR PYTHON U P D AT E D 1 / 3 / 1 6 Why use a virtual machine? Before we begin, some motivation. Python can be installed on your host OS and many of

More information

Lab Exercise Sheet 2 (Sample Solution)

Lab Exercise Sheet 2 (Sample Solution) Lab Exercise Sheet 2 (Sample Solution) Document and analyze your experimental procedures by using your Wireshark and terminal recordings. Note all relevant intermediate steps. Mark and explain all relevant

More information

UNIVERSITY OF TRENTO Dipartimento di Ingegneria e Scienza dell Informazione Laboratory of Nomadic Communications

UNIVERSITY OF TRENTO Dipartimento di Ingegneria e Scienza dell Informazione Laboratory of Nomadic Communications Experimental evaluation of the performance of a 802.11 wireless network 1. Tutorial goals After this tutorial students should have acquired enough skills to 1) configure a wireless network composed of

More information

54Mbps Pocket Wireless Access Point (WL-330g)

54Mbps Pocket Wireless Access Point (WL-330g) 54Mbps Pocket Wireless Access Point (WL-330g) Copyright 2004 ASUSTeK COMPUTER INC. All Rights Reserved. Contents Conventions... 2 Welcome!... 3 Package contents... 3 System requirements... 3 Device installation...

More information

How to Configure Your Radio 2011 FRC LogoMotion

How to Configure Your Radio 2011 FRC LogoMotion How to Configure Your Radio 2011 FRC LogoMotion FIRST 2011 FRC How to Configure Your Radio Rev A Page 1 of 12 Contents Introduction... 3 Overview of the DAP-1522... 3 Features... 3 Hardware Overview...

More information

Lab 0: Intro to running Jupyter Notebook on a Raspberry Pi

Lab 0: Intro to running Jupyter Notebook on a Raspberry Pi Lab 0: Intro to running Jupyter Notebook on a Raspberry Pi Nick Antipa, Li-Hao Yeh, based on labs by Jon Tamir and Frank Ong January 24, 2018 This lab will walk you through setting up your Raspberry Pi

More information

Digital Free Library. Created by Kirby Griese. Last updated on :35:15 PM UTC

Digital Free Library. Created by Kirby Griese. Last updated on :35:15 PM UTC Digital Free Library Created by Kirby Griese Last updated on 2018-01-04 04:35:15 PM UTC Guide Contents Guide Contents Overview Parts Needed Preparation Prepare Micro SD Card Install Apache Configure Access

More information

Wifiphisher Documentation

Wifiphisher Documentation Wifiphisher Documentation Release 1.2 George Chatzisofroniou Jan 13, 2018 Contents 1 Table Of Contents 1 1.1 Getting Started.............................................. 1 1.2 User s guide...............................................

More information

1. Download the latest version of the Kali Linux 64 bit ISO image:

1. Download the latest version of the Kali Linux 64 bit ISO image: Ronny Bull Pen Testing Talk Pre-Lab: Virtual Machine Setup Lab Objectives: Configure VirtualBox to support Kali Linux LiveCD and Metasploitable 2 Configure Virtualbox networking to support both NAT Network

More information

This material is based on work supported by the National Science Foundation under Grant No

This material is based on work supported by the National Science Foundation under Grant No Source: http://en.wikipedia.org/wiki/file:firewall.png This material is based on work supported by the National Science Foundation under Grant No. 0802551 Any opinions, findings, and conclusions or recommendations

More information

Hands-on Labs using the WLAN Pros ODROID Performance Testing Device

Hands-on Labs using the WLAN Pros ODROID Performance Testing Device Hands-on Labs using the WLAN Pros ODROID Performance Testing Device The goal is to provide Wireless LAN Professionals with a ready-to-use custom device to help provide throughput measurements for network

More information

AiM User Manual. Wi-Fi Configuration. Release 1.01

AiM User Manual. Wi-Fi Configuration. Release 1.01 AiM User Manual Wi-Fi Configuration Release 1.01 1 Wi-Fi configuration Your AiM device Wi-Fi connectivity is disabled by default and must be enabled via a USB connection or on the device menu. Your AiM

More information

NCR. Wi-Fi Setup Assistant. User guide

NCR. Wi-Fi Setup Assistant. User guide NCR Wi-Fi Setup Assistant User guide 15 Contents 1 Getting started... 3 1.1 Features... 3 1.2 System Requirements... 3 1.3 Installing Wi-Fi Setup Assistant... 4 2 Configuring a Wi-Fi Printer... 6 2.1 Setup

More information

Code Snippets. Chapter 11. Chapter 13

Code Snippets. Chapter 11. Chapter 13 BONUS Code Snippets Throughout Idiot s Guides: Raspberry Pi, you re asked to type in excerpts of code into the command line. Here, we ve culled the longer sections of code (3 lines or more) you re asked

More information

OPENSTACK CLOUD RUNNING IN A VIRTUAL MACHINE. In Preferences, add 3 Host-only Ethernet Adapters with the following IP Addresses:

OPENSTACK CLOUD RUNNING IN A VIRTUAL MACHINE. In Preferences, add 3 Host-only Ethernet Adapters with the following IP Addresses: OPENSTACK CLOUD RUNNING IN A VIRTUAL MACHINE VirtualBox Install VirtualBox In Preferences, add 3 Host-only Ethernet Adapters with the following IP Addresses: 192.168.1.2/24 192.168.2.2/24 192.168.3.2/24

More information

Raspberry Pi 3 Model B and JMRI with WiFi Access Point for Pi-SPROG One and Pi-SPROG Nano

Raspberry Pi 3 Model B and JMRI with WiFi Access Point for Pi-SPROG One and Pi-SPROG Nano Raspberry Pi 3 Model B and JMRI with WiFi Access Point for Pi-SPROG One and Pi-SPROG Nano SPROG DCC July 2016 These instructions describe the process of setting up a Raspberry Pi 3 Model B as a WiFi access

More information

Missouri University of Science and Technology ACM SIG-Security 2014 Wi-Fi Workshop Exploitation Handbook

Missouri University of Science and Technology ACM SIG-Security 2014 Wi-Fi Workshop Exploitation Handbook Missouri University of Science and Technology ACM SIG-Security 2014 Wi-Fi Workshop Exploitation Handbook 1 2 The information provided in this manual is to be used for educational purposes only. The authors

More information

How to securely isolate Damn Vulnerable Linux with VirtualBox

How to securely isolate Damn Vulnerable Linux with VirtualBox How to securely isolate Damn Vulnerable Linux with VirtualBox Motivation I have this vision of going through and testing software inside of a closed lab that allows me to understand exploits and vulnerabilities

More information

Advanced Wireless Attacks Against Enterprise Networks

Advanced Wireless Attacks Against Enterprise Networks Advanced Wireless Attacks Against Enterprise Networks Course Guide Version 1.0.2 Gabriel Ryan @s0lst1c3 @gdssecurity gryan@gdssecurity.com solstice.me 1 Introduction... 3 Lab Setup Guide... 3 Target Identification

More information

WELCOME TO SS-E AFNOG NAIROBI, KENYA. Scalable Services English

WELCOME TO SS-E AFNOG NAIROBI, KENYA. Scalable Services English WELCOME TO SS-E AFNOG - 2017 NAIROBI, KENYA Scalable Services English What is SS-E? Scalable Services English is a track that teaches advanced topics on designing, configuring and managing large scale

More information

WA2342 NoSQL Systems Comparison. Lab Server VM Setup Guide. Web Age Solutions Inc. Copyright Web Age Solutions Inc. 1

WA2342 NoSQL Systems Comparison. Lab Server VM Setup Guide. Web Age Solutions Inc. Copyright Web Age Solutions Inc. 1 WA2342 NoSQL Systems Comparison Lab Server VM Setup Guide Web Age Solutions Inc. Copyright Web Age Solutions Inc. 1 Table of Contents Part 1 - Minimum Hardware Requirements...3 Part 2 - Minimum Software

More information

User Manual: Getting Started

User Manual: Getting Started User Manual: Getting Started Getting Started: WiMonitor WiMonitor scans channels 1-13 in the 2.4GHz band, captures packets and sends them to a remote IP address over Ethernet for further processing. This

More information

Lab #5 Guide: Installing Ubuntu as a Virtual Machine

Lab #5 Guide: Installing Ubuntu as a Virtual Machine Lab #5 Guide: Installing Ubuntu as a Virtual Machine CTEC1863/2018F Operating Systems Mike Boldin Tools, Materials and Equipment Oracle VirtualBox software official site: https://www.virtualbox.org/wiki/downloads

More information

GNU/Linux: An Essential Guide for Students Undertaking BLOSSOM

GNU/Linux: An Essential Guide for Students Undertaking BLOSSOM Copyright: The development of this document is funded by Higher Education of Academy. Permission is granted to copy, distribute and /or modify this document under a license compliant with the Creative

More information

Cisco Networking Academy CCNA Cybersecurity Operations 1.1 Curriculum Overview Updated July 2018

Cisco Networking Academy CCNA Cybersecurity Operations 1.1 Curriculum Overview Updated July 2018 Cisco Networking Academy CCNA Cybersecurity Operations 1.1 Curriculum Overview Updated July 2018 Cybersecurity Opportunities Cybercrime Costs Security Spending Cybersecurity Ventures: Cybersecurity Market

More information

Reference. Application. Installation

Reference. Application. Installation This document will show one way of configuring the Vyatta router as an Internet firewall/gateway and will demonstrate the configuration of the Sangoma S518 ADSL interface card. Furthermore, the LAN interfaces

More information

Simulation Manager Configuration Guide

Simulation Manager Configuration Guide Cornell University College of Veterinary Medicine Student Training Simulation Project Simulation Manager Configuration Guide 2018-Oct-1 Version 1.9 Prepared by: I-Town Design David Weiner 117 Burleigh

More information

Practical Exercises of Computer system security course

Practical Exercises of Computer system security course Practical Exercises of Computer system security course Laboratory for the class Computer system security (02KRQ) Politecnico di Torino AA 2011/12 Prof. Antonio Lioy prepared by: Diana Berbecaru (diana.berbecaru@polito.it)

More information

Configure 802.1x - PEAP with FreeRadius and WLC 8.3

Configure 802.1x - PEAP with FreeRadius and WLC 8.3 Configure 802.1x - PEAP with FreeRadius and WLC 8.3 Contents Introduction Prerequisites Requirements Components Used Configure Network Diagram Install httpd Server and MariaDB Install PHP 7 on CentOS 7

More information

D G

D G D7210 0 86085G6000010 Zavio D7210 Quick Installation Guide Please follow the installation steps below to set up your D7210 Dome IP Camera. Check the package contents against the list below. See P.1 Physical

More information

Instructions for connecting to winthropsecure

Instructions for connecting to winthropsecure Instructions for connecting to winthropsecure Windows 7/8 Quick Connect Windows 7/8 Manual Wireless Set Up Windows 10 Quick Connect Windows 10 Wireless Set Up Apple Quick Connect Apple Settings Check Windows

More information

Exercises: Basics of Network Layer Experiential Learning Workshop

Exercises: Basics of Network Layer Experiential Learning Workshop Exercises: Basics of Network Layer Experiential Learning Workshop 1 General Guidelines 1. Make a team of two or three unless stated otherwise. 2. For each exercise, use wireshark capture to verify contents

More information

Day 1 IT Network Systems Administration Trade 39 WSC 2011 London

Day 1 IT Network Systems Administration Trade 39 WSC 2011 London 1/9 worldskills 2011 trade 39 - day1 Day 1 IT Network Systems Administration Trade 39 WSC 2011 London 2/9 worldskills 2011 trade 39 - day1 Overview 1 EXAM...3 1.1 CONTENTS...3 1.2 INTRODUCTION...3 1.3

More information

Computer Security II Lab Network Security

Computer Security II Lab Network Security Computer Security II Lab Network Security Setup Boot lab machine into Windows. In Windows Explorer, navigate to \\evs2\compga02\ and download the three Virtual Machines clientvm1819.zip, servervm1819.zip

More information

THE INTERNET PROTOCOL/1

THE INTERNET PROTOCOL/1 THE INTERNET PROTOCOL a (connectionless) network layer protocol designed for use in interconnected systems of packet-switched computer communication networks (store-and-forward paradigm) provides for transmitting

More information

OpenFlow Configuration Lab

OpenFlow Configuration Lab APNIC SDN Workshop Lab OpenFlow Configuration Lab Objective: As part of this hands-on module, you will be installing the Mininet network emulator on your PC. You will then configure a standalone OpenFlow

More information

WL 5011s g Wireless Network Adapter Client Utility User Guide

WL 5011s g Wireless Network Adapter Client Utility User Guide WL 5011s 802.11g Wireless Network Adapter Client Utility User Guide 10/2005 1 1. Introduction WL5011s client utility is a clean, straightforward GUI (Graphic User Interface) tool, which is designed for

More information

Administrator Manual. Network Surveillance Apparatus. WiFiSpi. Aaron Collier, Steven Tran-Giang, Scott Matheson APRIL 10, 2015

Administrator Manual. Network Surveillance Apparatus. WiFiSpi. Aaron Collier, Steven Tran-Giang, Scott Matheson APRIL 10, 2015 WiFiSpi SAIT Polytechnic APRIL 10, 2015 Administrator Manual Network Surveillance Apparatus Aaron Collier, Steven Tran-Giang, Scott Matheson NETWORK SURVEILLANCE APPARATUS Table of Contents Preface...

More information

NT 0018 Instructions for Setting Up UoE_Secure (XP)

NT 0018 Instructions for Setting Up UoE_Secure (XP) Academic Services Information & Computing Services Division Network Team NT 0018 Instructions for Setting Up UoE_Secure (XP) Document reference: Document type: Document status: Review period: NT0018 Network

More information

The SSID to use and the credentials required to be used are listed below for each type of account: SSID TO CREDENTIALS TO BE USED:

The SSID to use and the credentials required to be used are listed below for each type of account: SSID TO CREDENTIALS TO BE USED: Installation Guides - Information required for connection to the Central Regional TAFE Kalgoorlie Campus Wireless Network Wireless Network Names and Credentials There are two wireless networks operating

More information

Denial-of-Service (DoS) Attacks in an SDN Environment

Denial-of-Service (DoS) Attacks in an SDN Environment Denial-of-Service (DoS) Attacks in an SDN Environment Contents Experiment Task Design:... 3 Submission:... 3 Start the Experiment... 3 Conduct the Experiment... 6 Section 1.1: Installing Dependencies...

More information

Module 2 OpenFlow Configuration Lab

Module 2 OpenFlow Configuration Lab APNIC SDN Workshop Lab Module 2 OpenFlow Configuration Lab Objective: As part of this hands-on module, you will be installing the Mininet network emulator on your PC. You will then configure a standalone

More information

Section 4 Cracking Encryption and Authentication

Section 4 Cracking Encryption and Authentication Section 4 Cracking 802.11 Encryption and Authentication In the previous section we showed the vulnerabilities of Open Wireless LANs. In this section we ll show some of the techniques and tools used to

More information

Exam Questions CWSP-205

Exam Questions CWSP-205 Exam Questions CWSP-205 Certified Wireless Security Professional https://www.2passeasy.com/dumps/cwsp-205/ 1.. What is one advantage of using EAP-TTLS instead of EAP-TLS as an authentication mechanism

More information

How to Restrict a Login Shell Using Linux Namespaces

How to Restrict a Login Shell Using Linux Namespaces How to Restrict a Login Shell Using Linux Namespaces Firejail is a SUID sandbox program that reduces the risk of security breaches by restricting the running environment of untrusted applications using

More information

Instructions for connecting to the FDIBA Wireless Network. (Windows XP)

Instructions for connecting to the FDIBA Wireless Network. (Windows XP) Instructions for connecting to the FDIBA Wireless Network (Windows XP) In order to connect, you need your username and password, as well as the FDIBA Root Certificate which you need to install on your

More information

iptables and ip6tables An introduction to LINUX firewall

iptables and ip6tables An introduction to LINUX firewall 7 19-22 November, 2017 Dhaka, Bangladesh iptables and ip6tables An introduction to LINUX firewall Imtiaz Rahman SBAC Bank Ltd AGENDA iptables and ip6tables Structure Policy (DROP/ACCEPT) Syntax Hands on

More information

AirCheck Wi-Fi Tester Evaluation Guide

AirCheck Wi-Fi Tester Evaluation Guide AirCheck Wi-Fi Tester Evaluation Guide Outline 1. Getting Started 2. Finding Networks and Access Points 3. Drill in on an AP 4. Locate an AP 5. Discover Clients Associated to an AP 6. Locate a Client 7.

More information

Contents in Detail. Acknowledgments

Contents in Detail. Acknowledgments Acknowledgments xix Introduction What s in This Book... xxii What Is Ethical Hacking?... xxiii Penetration Testing... xxiii Military and Espionage... xxiii Why Hackers Use Linux... xxiv Linux Is Open Source....

More information

Microprocessor-Based Systems (E155)

Microprocessor-Based Systems (E155) Microprocessor-Based Systems (E155) D. Harris and M. Spencer Fall 2017 Lab 4: Life of Pi Requirement 1) Set up your Raspberry Pi 2) Write an assembly-language program to sort an array of 12 signed bytes

More information

Communication protocols and services

Communication protocols and services This chapter describes various protocols and that may be enabled on Modberry. SSH Connection SSH service is started up on boot and already preinstalled and configured. You may access your device through

More information

Installing MediaWiki using VirtualBox

Installing MediaWiki using VirtualBox Installing MediaWiki using VirtualBox Install VirtualBox with your package manager or download it from the https://www.virtualbox.org/ website and follow the installation instructions. Load an Image For

More information

HACKING EXPOSED WIRELESS: WIRELESS SECURITY SECRETS & SOLUTIONS SECOND EDITION JOHNNY CACHE JOSHUA WRIGHT VINCENT LIU. Mc Graw mim

HACKING EXPOSED WIRELESS: WIRELESS SECURITY SECRETS & SOLUTIONS SECOND EDITION JOHNNY CACHE JOSHUA WRIGHT VINCENT LIU. Mc Graw mim HACKING EXPOSED WIRELESS: WIRELESS SECURITY SECRETS & SOLUTIONS SECOND EDITION JOHNNY CACHE JOSHUA WRIGHT VINCENT LIU Mc Graw mim CONTENTS Foreword Acknowledgments Introduction xvn xlx XX1 Hacking 802.11

More information

RHCE BOOT CAMP. System Administration

RHCE BOOT CAMP. System Administration RHCE BOOT CAMP System Administration NAT CONFIGURATION NAT Configuration, eth0 outside, eth1 inside: sysctl -w net.ipv4.ip_forward=1 >> /etc/sysctl.conf iptables -t nat -A POSTROUTING -o eth0 -j MASQUERADE

More information

Monitoring the Mobility Express Network

Monitoring the Mobility Express Network About the Cisco Mobility Express Monitoring Service, on page 1 Customizing the Network Summary View, on page 2 Viewing the Details of Configured WLANs, on page 5 Customizing Access Points Table View, on

More information

Lab #9: Basic Linux Networking

Lab #9: Basic Linux Networking CTEC1767 Data Communications & Networking 2017 Lab #9: Basic Linux Networking Understanding Linux networks starts with understanding Linux network commands and the information they provide. We will use

More information

Security. https://outflux.net/slides/2015/osu-devops.pdf. DevOps Bootcamp, OSU, Feb 2015 Kees Cook (pronounced Case )

Security. https://outflux.net/slides/2015/osu-devops.pdf. DevOps Bootcamp, OSU, Feb 2015 Kees Cook (pronounced Case ) https://outflux.net/slides/2015/osu-devops.pdf, Feb 2015 Kees Cook (pronounced Case ) Who is this guy? Fun: DefCon CTF team won in 2006 & 2007 Debian Ubuntu Jobs: OSDL (proto Linux Foundation)

More information

CHAPTER III PLANNING

CHAPTER III PLANNING CHAPTER III PLANNING Table 1: Project Management Activities August September October Analysis Install VirtualBox Installation and update Ubuntu 14.04, Fedora 22 dan opensuse 13.1 Configuration VirtualBox

More information

PMS 138 C Moto Black spine width spine width 100% 100%

PMS 138 C Moto Black spine width spine width 100% 100% Series MOTOROLA and the Stylized M Logo are registered in the US Patent & Trademark Office. All other product or service names are the property of their respective owners. 2009 Motorola, Inc. Table of

More information

Voyage MPD Starter Kit - Getting Started Guide

Voyage MPD Starter Kit - Getting Started Guide Voyage Design and Consultants 11-May-2011 Version 1.3 1 Introduction Voyage MPD Starter Kit is a compact Computer-Audio-Source (CAS) system for playing your favourite audio files from a USB flash memory

More information

Jackson State University Department of Computer Science CSC 437/539 Computer Security Fall 2013 Instructor: Dr. Natarajan Meghanathan

Jackson State University Department of Computer Science CSC 437/539 Computer Security Fall 2013 Instructor: Dr. Natarajan Meghanathan Jackson State University Department of Computer Science CSC 437/539 Computer Security Fall 2013 Instructor: Dr. Natarajan Meghanathan Lab Project # 3: Simulating DHCP Snooping and DNS Cache Poisoning through

More information

Configuration of Access Points and Clients. Training materials for wireless trainers

Configuration of Access Points and Clients. Training materials for wireless trainers Configuration of Access Points and Clients Training materials for wireless trainers Goals to provide a simple procedure for the basic configuration of WiFi Access Points (and clients) to review the main

More information

Hardening servers for the modern internet

Hardening servers for the modern internet Hardening servers for the modern internet Philip Paeps The FreeBSD Foundation SANOG32 7 August 2018 Dhaka, Bangladesh Session 1 (09:00 11:00) 1. Presentation: Introduction to the FreeBSD project (30 minutes)

More information

Installation of the DigitalSystemsVM virtual machine

Installation of the DigitalSystemsVM virtual machine Installation of the DigitalSystemsVM virtual machine Notice This document explains how to install the DigitalSystemsVM virtual machine on a computer with Linux Ubuntu 16.04 LTS. If questions or problems

More information

Creating a Virtual Network with Virt-manager

Creating a Virtual Network with Virt-manager Creating a Virtual Network with Virt-manager Our goal today will be to create three virtual machines on our host machine, network them together using virtual bridges, and pass some very simple traffic

More information

Lab Exercise Sheet 3

Lab Exercise Sheet 3 Lab Exercise Sheet 3 Document and analyze your experimental procedures by using your Wireshark and terminal recordings. Note all relevant intermediate steps. Mark and explain all relevant information,

More information

Frequently Asked Questions WPA2 Vulnerability (KRACK)

Frequently Asked Questions WPA2 Vulnerability (KRACK) Frequently Asked Questions WPA2 Vulnerability (KRACK) Release Date: October 20, 2017 Document version: 1.0 What is the issue? A research paper disclosed serious vulnerabilities in the WPA and WPA2 key

More information

User's Manual. Network Interface. Rev SRP-F310II / SRP-F312II SRP-F313II.

User's Manual. Network Interface. Rev SRP-F310II / SRP-F312II SRP-F313II. User's Manual Network Interface Rev. 1.00 SRP-F310II / SRP-F312II SRP-F313II http://www.bixolon.com Table of Contents 1. Manual Information... 3 2. Precautions... 3 3. Specifications... 4 4. How to Connect...

More information

This document guides the user through: 1. Setting up and configuring networking for the BeagleBone black or green with the host.

This document guides the user through: 1. Setting up and configuring networking for the BeagleBone black or green with the host. Networking Guide for BeagleBone (Black or Green) by Brian Fraser Last update: Nov 17, 2017 This document guides the user through: 1. Setting up and configuring networking for the BeagleBone black or green

More information

Contents. Windows 7 Instructions Windows 10 Instructions Android Instructions Mac OS Instructions ios Instructions...

Contents. Windows 7 Instructions Windows 10 Instructions Android Instructions Mac OS Instructions ios Instructions... The following provides instructions on how to connect to the SJCD-Secure Wireless Network from a variety of operating systems and devices. If you experience any difficulty with these instructions, please

More information

AXIS M1065-LW Network Camera. User Manual

AXIS M1065-LW Network Camera. User Manual User Manual Table of Contents Product overview........................................... 3 How to connect the camera to a wireless network................ 4 How to manually configure the wireless network......................

More information

Billion BiPAC 7700NR2. Setup Guide

Billion BiPAC 7700NR2. Setup Guide Billion BiPAC 7700NR2 Setup Guide Modem reference & light status sheet On the front of your modem you will notice a number of lights. The below table explains what each of these lights mean: LABEL ACTION

More information

Zavio P5111/ P5116/ P5210 Quick Installation Guide

Zavio P5111/ P5116/ P5210 Quick Installation Guide 86085M2000010 Zavio P5111/ P5116/ P5210 Quick Installation Guide Installation Steps Please follow the installation steps below to set up your P5111 / P5116/ P5210 Day/Night Pan/Tilt IP Camera. Check the

More information

Software Manual Net Configuration Tool Rev. 4.05

Software Manual Net Configuration Tool Rev. 4.05 Software Manual Net Configuration Tool Rev. 4.05 http://www.bixolon.com Introduction 1. About this manual... 3 2. Supported Operating Systems... 3 3. Supported Printers... 4 4. Before Startup... 5 5. Installation

More information

deploying high capacity IP fabrics

deploying high capacity IP fabrics deploying high capacity IP fabrics Thesis.. How can I build a network of 100 switches in 5 minutes? October 3, 2013 2 High Capacity IP Fabric October 3, 2013 3 Bringing the Linux revolution to Networking!

More information

Configuring Repeater and Standby Access Points and Workgroup Bridge Mode

Configuring Repeater and Standby Access Points and Workgroup Bridge Mode 20 CHAPTER Configuring Repeater and Standby Access Points and Workgroup Bridge Mode This chapter describes how to configure your access point as a repeater, as a hot standby unit, or as a workgroup bridge.

More information

HOW-TO-GUIDE: demonstrating Fabric Attach using OpenVSwitch

HOW-TO-GUIDE: demonstrating Fabric Attach using OpenVSwitch HOW-TO-GUIDE: demonstrating Fabric Attach using OpenVSwitch 1 Target audience System Engineers interested to understand the Fabric Attach (FA) technology and/or for demo proposes. Why does it make sense

More information

Configuration of Access Points and Clients. Training materials for wireless trainers

Configuration of Access Points and Clients. Training materials for wireless trainers Configuration of Access Points and Clients Training materials for wireless trainers Goals To provide a simple procedure for the basic configuration of WiFi Access Points (and clients) To review the main

More information

Configuring Repeater and Standby Access Points

Configuring Repeater and Standby Access Points CHAPTER 19 This chapter descibes how to configure your access point as a hot standby unit or as a repeater unit. This chapter contains these sections: Understanding Repeater Access Points, page 19-2 Configuring

More information

Configuring r BSS Fast Transition

Configuring r BSS Fast Transition Finding Feature Information, on page 1 Restrictions for 802.11r Fast Transition, on page 1 Information About 802.11r Fast Transition, on page 2 How to Configure 802.11r Fast Transition, on page 4 Additional

More information

Ruckus Wireless Security Advisory ID FAQ

Ruckus Wireless Security Advisory ID FAQ Multiple Vulnerabilities in DNSMASQ (CVE-2017-14491, CVE-2017-14492, CVE-2017-14493, CVE-2017-14494, CVE-2017-14495, CVE-2017-14496, CVE-2017-13704, CVE-2015-3294) Initial Internal Release Date: 11/27/2017

More information

Lab Working with Linux Command Line

Lab Working with Linux Command Line Introduction In this lab, you will use the Linux command line to manage files and folders and perform some basic administrative tasks. Recommended Equipment A computer with a Linux OS, either installed

More information

Instructions for connecting to the FDIBA Wireless Network (Windows Vista)

Instructions for connecting to the FDIBA Wireless Network (Windows Vista) Instructions for connecting to the FDIBA Wireless Network (Windows Vista) In order to connect, you need your username and password, as well as the FDIBA Root Certificate which you need to install on your

More information

A Division of Cisco Systems, Inc. GHz g. Wireless-G. USB Network Adapter. User Guide WIRELESS WUSB54G. Model No.

A Division of Cisco Systems, Inc. GHz g. Wireless-G. USB Network Adapter. User Guide WIRELESS WUSB54G. Model No. A Division of Cisco Systems, Inc. GHz 2.4 802.11g WIRELESS Wireless-G USB Network Adapter User Guide Model No. WUSB54G Copyright and Trademarks Specifications are subject to change without notice. Linksys

More information