Nothing Special   »   [go: up one dir, main page]

CYS 506 - Lab6

Download as docx, pdf, or txt
Download as docx, pdf, or txt
You are on page 1of 11

College of Computer Science and Information Technology

&‫كلية& علوم الحاسب وتقنية& المعلومات‬

Networks and Communications


CYS506 Ethical Hacking

Student Procedural Manual

2022/23
IMAM ABDULRAHMAN BIN FAISAL UNIVERSITY
College Department Course
Practical
College of Computer Science Session Plan
Networks and Ethical Hacking (CYS
and Information Technology Communications 506)
Session Topic/Title Session No. Session Duration
(Minutes)
Hacking Wireless Networks, Password 5 120
Cracking

1- Session Please list the Session Learning Outcomes (SLOs), as presented in the
Outcomes ABET Student Outcomes A to K.
Note: The sequence of instruction may vary and you may start with the
most essential SLO. 1 is the most important one, followed by 2, 3 and 4, as
per time availability.

1. Outcome A: Create custom wordlists.


2. Outcome B: Scan and identify access points and their protocols.
3. Outcome C: Capture WPA handshakes.
4. Outcome D: Crack MD5 Hashes.
5. Outcome E: Crack WPA Hashes

2- Tool(s)/Software .

 Cupp
 Aircrack-ng
 Airodump-ng
 hashcat
 Kali Linux

Note: Cupp has to be downloaded from github (https://github.com/Mebus/cupp)

3- procedural steps
(Tasks)
Hacking a wireless network is one of the first steps to infiltrating a network, in
order for an attacker to continue his endeavors he would have to gain access to a
network. WEP, WPA, WPA2, and lastly WPA3 are all protocols made to mitigate the
attempts of that attacker. This lab discovers the steps made by an attacker to
infiltrate a wireless network. Furthermore, password cracking is demonstrated to
simulate how an attacker would crack a password.

Lab Tasks:
Part 1: Discovering wireless networks

CYS506 - Ethical Hacking


1|Page
IMAM ABDULRAHMAN BIN FAISAL UNIVERSITY
College Department Course
Practical
College of Computer Science Session Plan
Networks and Ethical Hacking (CYS
and Information Technology Communications 506)
1- Start by typing “iwconfig” to figure out the name of your network adapter

2- Run airodump-ng to discover access points with the name of your wireless
adapter in the end

 BSSID: MAC Address of the access point


 PWR: How close the access point is to the network card (Signal Strength)
 Beacons: Probes from the access point to inform users about its existence
 #Data: Captured Network Packets
 #/s: Data packets per second
 CH: Channel Number
 MB: Maximum speed supported
 ENC/Cipher: Cipher suites used
 AUTH: Type of authentication used
 ESSID: Name of the AP

Further steps can be used to capture the handshake and will be listed below,
although they require specific hardware and can be skipped due to that
limitation.

CYS506 - Ethical Hacking


2|Page
IMAM ABDULRAHMAN BIN FAISAL UNIVERSITY
College Department Course
Practical
College of Computer Science Session
NetworksPlan
and Ethical Hacking (CYS
and Information Technology Communications 506)

4- Using a network card that supports monitor mode, start sniffing the packets of
a specific access point

5- Take note of a mac address of a station connected to that BSSID, then use
aireplay-ng to send fake deauthentication packets to that station, keep the
sniffing terminal open.

6- The WPA handshake is captured

CYS506 - Ethical Hacking


3|Page
IMAM ABDULRAHMAN BIN FAISAL UNIVERSITY
College Department Course
Practical
College of Computer Science Session
NetworksPlan
and Ethical Hacking (CYS
and Information Technology Communications 506)

Part 2: Creating a custom wordlist

1- Download cupp from github

2- Start icupp and load interactive mode

3- Fill up all the prompts with the information of your target to receive a wordlist

CYS506 - Ethical Hacking


4|Page
IMAM ABDULRAHMAN BIN FAISAL UNIVERSITY
College Department Course
Practical
College of Computer Science Session
NetworksPlan
and Ethical Hacking (CYS
and Information Technology Communications 506)

4- A wordlist has been created and contains all the possible passwords of the
target

CYS506 - Ethical Hacking


5|Page
IMAM ABDULRAHMAN BIN FAISAL UNIVERSITY
College Department Course
Practical
College of Computer Science Session
NetworksPlan
and Ethical Hacking (CYS
and Information Technology Communications 506)

Part 3: Cracking Passwords

5- Use the rockyou.txt wordlist to crack a captured WPA hash

CYS506 - Ethical Hacking


6|Page
IMAM ABDULRAHMAN BIN FAISAL UNIVERSITY
College Department Course
Practical
College of Computer Science Session
NetworksPlan
and Ethical Hacking (CYS
and Information Technology Communications 506)
6- Wait for the wordlist to be fully exhausted

3- After waiting, aircrack-ng should tell you that the hash was cracked.

CYS506 - Ethical Hacking


7|Page
IMAM ABDULRAHMAN BIN FAISAL UNIVERSITY
College Department Course
Practical
College of Computer Science Session Plan
Networks and Ethical Hacking (CYS
and Information Technology Communications 506)
4- Use hashcat to crack a list of MD5 Hashes, “hashcat -m 0 HASHES
WORDLIST”

-m: hashmode, 0 since we’re cracking md5.

5- Wait for hashcat to finish

CYS506 - Ethical Hacking


8|Page
IMAM ABDULRAHMAN BIN FAISAL UNIVERSITY
College Department Course
Practical
College of Computer Science Session
NetworksPlan
and Ethical Hacking (CYS
and Information Technology Communications 506)
6- To see results

CYS506 - Ethical Hacking


9|Page
IMAM ABDULRAHMAN BIN FAISAL UNIVERSITY
College Department Course
Practical
College of Computer Science Session
NetworksPlan
and Ethical Hacking (CYS
and Information Technology Communications 506)

4- Assessment Plan questions/tasks to confirm that students have achieved each of the
above SLOs. Outcome 1 is the most important one, followed by 2, 3 and
4, as per time availability. The questions/tasks below are just for
guidance and the laboratory instructor can come up with his own
questions/tasks.

Assignments:
Do the following tasks and take screenshots as proof.

1- Use airodump-ng to discover nearby access points ( if you have a separate


wireless network adapter that is not being used by the host operating system,
otherwise skip it).

2- Use aircrack-ng and “rockyou.txt” to crack the following WPA handshake

3- Use cupp to create a wordlist for the following target:


Name: John Mayer
Nickname: Johnny
Date of Birth: 01/01/1990
Pet Name: Zeus

4- Use the wordlist created for John (step3) to crack the following MD5 Hashes.

Note: Enable adding random numbers in the end

5- Resources Suggest further resources for the students to manage their learning after
the class. Make sure that the resources are specific and different to suit all
students, e. g. Figures, Tables, Links, etc.

https://github.com/Mebus/cupp

https://hashcat.net/hashcat/

https://en.wikipedia.org/wiki/Wi-Fi_Protected_Access

CYS506 - Ethical Hacking


10 | P a g e

You might also like