For this assignment, you will use wireless hacking tools to apply network management parameters to a wireless network. The
lab steps involve using virtual machines and specific wireless cards that can be used in monitor-mode.
After you complete the lab, write a report describing your lab experience including supporting screenshots.
Lab Instructions
1. Download and install VirtualBox.
2. Download and install Ubuntu Desktop.
3. Download and install aircrack-ng.
4. Open on airmon-ng and find the wireless network card on your machine (Usually it is wlan0 or wlexcXXXXX). (screenshot)
5. Start airmon-ng.
6. In a new terminal tab or window, start airodump-ng. You will start to see wireless networks appear in the terminal window.
7. Find the wireless network you want to attack and note the BSSID, then stop airodump-ng.
8. In a new terminal tab or window, start running airodump-ng against the specific BSSID you identified.
1. After you are able to capture the WPA handshake, stop airodump-ng and start aireplay-ng. Aireplay-ng is used to de-authenti
cate wireless clients from the BSSID.
2. Once you have capture the pre-shared key, you can run aircrack-ng against the captured pre-shared key file you collected in
step #8.
Length: 3-5 page report with supporting screenshots. These screenshots must reflect your own work and may not be images
taken from external sources.