Friday, September 23, 2016

Progress Update 1

This week I spent my time planning out and researching how I want to go about this project. I decided that I want to play with all the different tools within Kali and learn about how they can be used. I've been focusing on Metasploit and the wireless suite.

This week I also downloaded the software that I plan to use and I began installing it on my virtual machines. From Dreamspark, I was able to download a copy of Windows Server 2012 R2 and I am working on creating a domain and Active Directory database. I would like to connect VM clients to the domain as part of a test network. 

Outside of class, I spent a ton of time this week reading about wireless networks and security problems associated with them. I am going through the book Kali Linux Wireless Penetration Testing by Vivek Ramachandran and Cameron Buchanan and learning about the wireless tools available within Kali Linux. The book is divided into ten chapters and it covers everything from packet sniffing, packet injection, and wireless security. Last weekend I read the book and then this week I setup my own wireless network and started to create their recommended wireless testing environment. I'm currently doing the labs for chapter 4. 

I was able to capture quite a few packets from my network and analyze them in Wireshark. The Kali interface has been a bit of a struggle for me but it is a good challenge. I haven't worked with Linux a ton so I am having to learn that as I go. 

I really enjoy the networking side of IT and I think this project will be a good challenge and good fit for me. I've also been interested in learning more about cyber security and ethical hacking and I am able to do that with this project. 

Here is one way I am thinking about setting up my virtual network. I am going to try to host the virtual machines on my personal laptop and then move them to a server if needed. 




No comments:

Post a Comment