TELE3119 Trusted Networks Lab 1(a),(b) Sniffing wireless traffic

Similar documents
TELE3119 Trusted Networks Lab 1 (a), (b) Sniffing wireless traffic

Capture The Flag Challenge Prep Class

User Manual: Getting Started

Lab: Setting up PL-App with a Raspberry Pi

VIRTUAL MACHINES. By Seth Lemanek

Lab 8: Introduction to Pen Testing (HPING)

Setting Up U P D AT E D 1 / 3 / 1 6

Practical Exercises of Computer system security course

Computer Security II Lab Network Security

Quick Start Guide to Compute Canada Cloud Service

Practice Labs Ethical Hacker

1. Download the latest version of the Kali Linux 64 bit ISO image:

Day 1 IT Network Systems Administration Trade 39 WSC 2011 London

Installation Guide for Linux

How to refresh a Wireless Profile on your computer

Wireless Printing Updated 10/30/2008 POLICY. The use of Wireless Networking is not permitted at any site for full client/server networking of Taxwise.

Lab E2: bypassing authentication and resetting passwords

Installation of the DigitalSystemsVM virtual machine

Installing MediaWiki using VirtualBox

Instructions for connecting to winthropsecure

OpenFlow Configuration Lab

KOHA UBUNTU In Compatible With. 1 P a g e

Lab #5 Guide: Installing Ubuntu as a Virtual Machine

Ubuntu installation alongside windows 8/8.1 and 10

Jackson State University Department of Computer Science CSC 437/539 Computer Security Fall 2013 Instructor: Dr. Natarajan Meghanathan

The SSID to use and the credentials required to be used are listed below for each type of account: SSID TO CREDENTIALS TO BE USED:

SETTING UP THE LAB 1 UNDERSTANDING BASICS OF WI-FI NETWORKS 26

3) Click the Screen Sharing option and click connect to establish the session

Vulnerability Assessment in Smart Grids. Jinyuan Stella Sun UTK Fall 2016

SBCSC Staff BYOD (bring your own device) Instructions: 08/11/2016

ISDP 2018 Industry Skill Development Program In association with

Figure 1: Creating new VM in VirtualBox. Please change the parameters and options, and make them exactly like the following figure.

Ubuntu installation alongside windows 8/8.1 and 10

OMOP Common Data Model and Standardized Vocabularies

How to securely isolate Damn Vulnerable Linux with VirtualBox

Creating a Virtual Network with Virt-manager

RX300 Settings Manual General

Module 2 OpenFlow Configuration Lab

IoT Vulnerabilities. By Troy Mattessich, Raymond Fradella, and Arsh Tavi. Contribution Distribution

Principles of ICT Systems and Data Security

CSC 4992 Cyber Security Practice

1. Installing the Drivers for Windows

CCNA Cybersecurity Operations 1.1 Scope and Sequence

Lab Install Windows 8

Step-by-step guide for the libradtran virtual machine. A) Installation

Section 4 Cracking Encryption and Authentication

WI-FI HUB+ TROUBLESHOOTING GUIDE

CCNA Cybersecurity Operations. Program Overview

Current Security Issue Demonstration Paper: Exploiting ZigBee Networks

How to Configure Your Radio 2011 FRC LogoMotion

Configure 802.1x - PEAP with FreeRadius and WLC 8.3

AirCheck Wi-Fi Tester Evaluation Guide

Lab 4: Metasploit Framework

Install the Marionnet network simulator on Kali Linux Light vbox-i686

CCNA Discovery Server Live CD v2.0

Linux Operating System Environment Computadors Grau en Ciència i Enginyeria de Dades Q2

Vulnerability Assessment using Nessus

Installation of OEL5.4 in windows machine (64 bit)

SAP GUI 7.30 for Windows Computer

Computer Security Spring Assignment 4. The purpose of this assignment is to gain experience in network security and network attacks.

CIS 76 Ethical Hacking Building an open source Pentest Sandbox, carrying out a Remote Code Execution exploit, and Remediating the RCE vulnerability.

Training on CREST Practitioner Security Analyst (CPSA)

NT 0018 Instructions for Setting Up UoE_Secure (XP)

WLPC 2017 Maker Session

Configuring Funk Odyssey Software, Avaya AP-3 Access Point, and Avaya

OPENSTACK CLOUD RUNNING IN A VIRTUAL MACHINE. In Preferences, add 3 Host-only Ethernet Adapters with the following IP Addresses:

Modern Day Penetration Testing Distribution Open Source Platform - Kali Linux - Study Paper

Wi-Fi Guide: Edimax USB Adapter on BBG

CT LANforge WiFIRE Chromebook a/b/g/n WiFi Traffic Generator with 128 Virtual STA Interfaces

HPE Network Virtualization

CS 410/510: Web Security X1: Labs Setup WFP1, WFP2, and Kali VMs on Google Cloud

Course 831 EC-Council Certified Ethical Hacker v10 (CEH)

Configuring your Laptop as a gateway/router for your Raspberry Pi

Car Hacking for Ethical Hackers

For my installation, I created a VMware virtual machine with 128 MB of ram and a.1 GB hard drive (102 MB).

Preliminary steps before starting the experiment: 1) Click the Launch button to start the experiment. 2) Click OK to create a new session

SECURITY+ LAB SERIES. Lab 3: Protocols and Default Network Ports Connecting to a Remote System

Hardening servers for the modern internet

Click on the VM IMAGES drop-down menu and select VirtualBox Images

Lab 0: Intro to running Jupyter Notebook on a Raspberry Pi

Billion BiPAC 7800VDOX. Setup Guide

Cymmetria MazeRunner INSTALLATION GUIDE

Preparation of a Cluster Node with Ubuntu

Module 10: Denial of Service

CT ac-1n Expandable LANforge WiFIRE a/b/g/n/ac 2 radio WiFi Traffic Generator

Ethical Hacking and Prevention

WA2342 NoSQL Systems Comparison. Lab Server VM Setup Guide. Web Age Solutions Inc. Copyright Web Age Solutions Inc. 1

Configuring Linux pppd for a Skywire Global LTE CAT-M1 NL-SW-LTE-QBG96

Apache Manually Install Ubuntu From Usb

WELCOME TO SS-E AFNOG NAIROBI, KENYA. Scalable Services English

Contents. Windows 7 Instructions Windows 10 Instructions Android Instructions Mac OS Instructions ios Instructions...

Welcome to Linux Foundation E-Learning Training

Week Date Teaching Attended 5 Feb 2013 Lab 7: Snort IDS Rule Development

Example Network Diagram

Lab 3: Introduction to Metasploit

Scanning. Introduction to Hacking. Networking Concepts. Windows Hacking. Linux Hacking. Virus and Worms. Foot Printing.

The Python Mini-Degree Development Environment Guide

EC-Council Certified Network Defender (CND) Duration: 5 Days Method: Instructor-Led

Radiant Systems Wireless Point-of-Sale Security Requirements

Installing driver over the network

Transcription:

TELE3119 Trusted Networks Lab 1(a),(b) Sniffing wireless traffic [10 points, Due Week 5] Part (a) Objective: The objective of this exercise is to setup an infrastructure for capturing the network traffic of Wi-Fi connected devices and analysing the captured traffic in order to perform a replay attack. Guidelines: You are required to work in a team of 2 members. You may have to bring and use your own laptops for this lab. Each team will be provided with an external wireless adapter to create an access point and an IoT device that can connect to the access point via Wi-Fi. Caution: It is very important to try pen-testing tools and your skills only on your own device not on unauthorized devices on the Internet. Infrastructure setup: Fig 1: lab setup Kali Linux is a linux distribution based on Debian. Kali is especially made for pen-testers -- this operating system is optimised for most of tools that are needed for penetration testing. You are required to set up a Kali OS on your computer. However, installing Kali Linux in a virtual environment (i.e. Virtual Box) is recommended instead of installing alongside your primary OS. 1

How to set up the Kali? 1. Install virtual box on your computer. You may download the application from: https://www.virtualbox.org/wiki/downloads 2. You can download the appropriate version of Kali Pre-configured virtual machines from the following link: https://www.offensive-security.com/kali-linux-vmware-virtualboximage-download/ (You can also create your own virtual machine by downloading the Kali image from official source. We recommend to use the pre-built virtual machine for this lab) 3. Extract the downloaded image and import it into your virtual box. 4. Configure the appropriate setting for the virtual machine. Recommended settings: a. RAM minimum 2GB (Find on System tab) b. Network Adapter: i. Attached to: NAT network ii. If you don t have any pre-configured NAT Network Name in your virtual box, create a new NAT Network as follows. Go to Preference of Virtual box and add a NAT network under the NETWORK tab as shown in figure below. Add NAT 5. Virtualbox extension pack extends the functionality of virtual box like providing virtual USB slots. It is required to connect the external Wi-Fi adapter to the virtual machine. 2

Thus, download and install the same version of extension pack from: https://www.virtualbox.org/wiki/downloads. 6. Now, boot your Kali machine using default credential (Username: root, Password: toor) Creating an access point: 1. Now, connect the USB wireless adapter to your computer. 2. Attach the wireless adapter to the virtual machine. (You can do this in device menu of the virtual machine) 3. Install the driver for the wireless adapter a. Download file from rtl8812au-driver-4.3.22-beta (https://drive.google.com/file/d/0b8jvbqhqjsq-zew4bdhvofjxdta/view?usp=sharing) cd rtl8812au-driver-4.3.22-beta apt-get install dkms make sudo make install sudo modprobe 8812au 4. Now wireless adapter has been attached to your kali virtual machine. You can make sure it by using ifconfig command in terminal. 5. Mana-toolkit makes easy the whole process of creating an access point. Thus, first install mana-tool kit on your Kali machine 6. Now edit the configuration of mana-toolkit. You may use an text-editor (i.e. leafpad) to open the configuration file Recommended settings: 3

interface=wlan0 bssid=00:11:22:33:44:[your-groupid] ssid = AP-[your-groupID] channel = [your-groupid mod 11] 7. Make sure that the upstream and physical interface names are entered correctly. 8. Finally execute the mana-toolkit as follows: Now you may connect your phone and IoT devices to the access point. Set up IoT devices and capture the packets: 1. Connect your mobile phone to the access point that you have created. 2. Connect the given IoT devices with the access point according to the instruction provided on the box/manual of them. 3. Use wireshark and capture the packets transmitted between your mobile phone and IoT devices 4

Part (b) Objective: Given captured traffic in part(a), you need to analyse the packet(s) corresponding to a command for the IoT device. Then, you will write a script to craft and replay a new packet over the IoT device in the lab, changing the state of the device (e.g. turning on/off a lightbulb) or accessing data from the device (e.g. collecting image from a camera). 5