Answered step by step
Verified Expert Solution
Link Copied!

Question

1 Approved Answer

root(i9sta 1:/ To prepare the lab environment for Section 3 , you will need to navigate to the C : directory on the vWorkstation

image text in transcribedimage text in transcribed

root(i9sta 1:/ To prepare the lab environment for Section 3 , you will need to navigate to the C : \ directory on the vWorkstation and launch the Section3_WLAN.cmd file. This script will automatically launch a Wireshark capture session on a new WLAN topology. In this part of the lab, you will use two components of the Aircrack-ng suite to simulate malicious network traffic on the WLAN. Aircrack-ng is a collection of tools used for assessing wireless security. In this exercise, you will use the Airodump-ng module, a packet sniffer, and the Aireplay-ng module, which is used for generating wireless traffic. Together, you will use these tools to simulate malicious traffic on the network. As a security professional, it is important to be able to identify signs of unusual and potentially malicious network traffic, as well as the specific attacks they may be associated with. As a first step, you will need to open a new terminal session with sta1. - Protocol: SSH - Host: sta1. securelabsondemand. local - User: sta1 - Pass: password Next, execute airodump-ng -c 1 sta1-wlan0 to scan for nearby wireless access points and stations on channel 1. You should detect two access points-one with two hosts connected and another (with the same ESSID) that appears to be open (possibly a rogue AP). In the next steps, you will simulate a denial-of-service attack by issuing a stream of deauthentication packets that will kick the connected clients off their network. Press ctrl-c to end the airodump scan. Next, select one of the two stations to be the target of the deauth packets (take note of its MAC address). To begin your denial-of-service attack, execute the following command: aireplay-ng --deauth 10 -a c stal-wlan 0ig Make a screen capture showing the aireplay-ng -deauth output. Wait about a minute, giving the station enough time to automatically reassociate with the access point. This is relevant to the next part of the lab. Finally, close your terminal window and end your Wireshark capture session

Step by Step Solution

There are 3 Steps involved in it

Step: 1

blur-text-image

Get Instant Access to Expert-Tailored Solutions

See step-by-step solutions with expert insights and AI powered tools for academic success

Step: 2

blur-text-image

Step: 3

blur-text-image

Ace Your Homework with AI

Get the answers you need in no time with our AI-driven, step-by-step assistance

Get Started

Recommended Textbook for

Intelligent Databases Object Oriented Deductive Hypermedia Technologies

Authors: Kamran Parsaye, Mark Chignell, Setrag Khoshafian, Harry Wong

1st Edition

0471503452, 978-0471503453

More Books

Students also viewed these Databases questions