Friday, September 30, 2016

Progress Update 3

This week I focused on learning about the wireless tools available in Kali Linux. I am learning that Kali has a bunch of different tools to target wireless systems. I have been looking at this website http://tools.kali.org/tools-listing and going through the "Wireless Attacks" section. I started using Aircrack-ng and I am working with WEP and WPA encryption; I want to see if it is possible to crack either of these. I tried to capture a WPA authentication handshake using Wireshark but haven't been able to get it. I didn't make as much progress as I wanted to this week so hopefully I can work on it over the weekend.

Friday, September 23, 2016

Progress Update 2

This week I spent my time planning out and researching how I want to go about this project. I decided that I want to play with all the different tools within Kali and learn about how they can be used. I've been focusing on Metasploit and the wireless suite.

This week I also downloaded the software that I plan to use and I began installing it on my virtual machines. From Dreamspark, I was able to download a copy of Windows Server 2012 R2 and I am working on creating a domain and Active Directory database. I would like to connect VM clients to the domain as part of a test network. 

Outside of class, I spent a ton of time this week reading about wireless networks and security problems associated with them. I am going through the book Kali Linux Wireless Penetration Testing by Vivek Ramachandran and Cameron Buchanan and learning about the wireless tools available within Kali Linux. The book is divided into ten chapters and it covers everything from packet sniffing, packet injection, and wireless security. Last weekend I read the book and then this week I setup my own wireless network and started to create their recommended wireless testing environment. I'm currently doing the labs for chapter 4. 

I was able to capture quite a few packets from my network and analyze them in Wireshark. The Kali interface has been a bit of a struggle for me but it is a good challenge. I haven't worked with Linux a ton so I am having to learn that as I go. 

I really enjoy the networking side of IT and I think this project will be a good challenge and good fit for me. I've also been interested in learning more about cyber security and ethical hacking and I am able to do that with this project. 

Here is one way I am thinking about setting up my virtual network. I am going to try to host the virtual machines on my personal laptop and then move them to a server if needed. 




Progress Update 1

This week I spent my time planning out and researching how I want to go about this project. I decided that I want to play with all the different tools within Kali and learn about how they can be used. I've been focusing on Metasploit and the wireless suite.

This week I also downloaded the software that I plan to use and I began installing it on my virtual machines. From Dreamspark, I was able to download a copy of Windows Server 2012 R2 and I am working on creating a domain and Active Directory database. I would like to connect VM clients to the domain as part of a test network. 

Outside of class, I spent a ton of time this week reading about wireless networks and security problems associated with them. I am going through the book Kali Linux Wireless Penetration Testing by Vivek Ramachandran and Cameron Buchanan and learning about the wireless tools available within Kali Linux. The book is divided into ten chapters and it covers everything from packet sniffing, packet injection, and wireless security. Last weekend I read the book and then this week I setup my own wireless network and started to create their recommended wireless testing environment. I'm currently doing the labs for chapter 4. 

I was able to capture quite a few packets from my network and analyze them in Wireshark. The Kali interface has been a bit of a struggle for me but it is a good challenge. I haven't worked with Linux a ton so I am having to learn that as I go. 

I really enjoy the networking side of IT and I think this project will be a good challenge and good fit for me. I've also been interested in learning more about cyber security and ethical hacking and I am able to do that with this project. 

Here is one way I am thinking about setting up my virtual network. I am going to try to host the virtual machines on my personal laptop and then move them to a server if needed. 




Thursday, September 15, 2016

Project Proposal

For my senior project I am going to be working with Kali Linux and Windows Server 2012. For this project my goal is to focus learning about security and how it can be compromised. I will be building a virtual network and then use Kali Linux to Penetration Test the machines within the network. I am going to use pfSense for my firewall and router and connect my workstation machines to my Windows domain. I haven't used Kali much so my goal is to learn about all the different tools available to test security but I plan to focus on Metasploit. In my test environment, I also want to try out different network attacks like a Man in the Middle attack, packet sniffing, and maybe something with wireless.

I am using a server from UNK's Special Project's lab and running VMware for my virtual machines. I also will use virtual machines in Virtual Box on my personal laptop if needed.