You are on page 1of 71

APPENDICES

APPENDIX A

(BACKBONE SWITCH)

114
APPENDICES

APPENDIX B

(MONITOR MODE RESULT)

115
APPENDICES

APPENDIX C
(STEP-BY-STEP COMMANDS USED IN RECONNAISACE USING
AIRCRACK-NG)

Step 1: Check the wireless configuration using the command “iwconfig”. To see if the
Alfa AWUSO36NHA USB Wi-Fi Adapter is already connected. It is the wlan0 interface.

Step 2: Start the monitor mode using the command “sudo airmon-ng start wlan0”.

Step 3: Check again the wireless configuration using the command “iwconfig”. To see if
the Alfa AWUSO36NHA USB Wi-Fi Adapter is already in monitor mode. It should be
change into “wlan0mon”.

116
APPENDICES

Step 4: To start the scanning process, use the command “sudo airodump-ng wlan0mon”

Step 5: To show the clients connected to the network, use the command “sudo airodump-
ng wlan0mon -d (BSSID of the network)”. The -d command means to display all the
clients connected to the network.

After scanning, the clients will then appear. It is under the “Station”.

117
APPENDICES

APPENDIX D

(EQUIPMENT USED OF THE COLLEGE OF ENGINEERING AND


ARCHITECTURE FOR THEIR WIRELESS LOCAL AREA NETWORK)

ARCHITECTURE DEPARTMENT:

118
APPENDICES

CIVIL ENGINEERING DEPARTMENT:

COMPUTER ENGINEERING DEPARTMENT:

119
APPENDICES

ELECTRICAL ENGINEERING DEPARTENT:

MECHANICAL ENGINEERING
DEPARTMENT:

APPENDIX E

EXACT LOCATION OF
THE EQUIPMENTS

120
APPENDICES

(The Wi-fi sign indicates the networks)

AB

CE
CpEDept
Department

Archi Department

A
B

CD

PSUWifi C

121
APPENDICES

PSUWifi2 D

APPENDIX F
FULL SPECIFICATIONS OF THE WIRELESS ROUTERS

D-Link DIR 655:

Specifications

 802.11n Draft 2.0


 802.11g
 Gigabit Ethernet
 QoS Support for VoIP and Online Gaming

122
APPENDICES

Tenda F3:

123
APPENDICES

TP-Link Archer A7:

124
APPENDICES

TP-Link EAP110:

125
APPENDICES

126
APPENDICES

127
APPENDICES

APPENDIX G
(FULL SPECIFICATIONS AND FEATURES OF THE HARDWARE DEVICES)
ESP32 WI-FI PENETRATION TOOL

128
APPENDICES

USB ETHERNET ADAPTER LAN Turtle SD:

129
APPENDICES

Alfa AWUS036NHA USB Wi-Fi Adapter:

130
APPENDICES

RASPBERRY PI 4B:

131
APPENDICES

132
APPENDICES

WIFI PINEAPPLE MARK VII+AC TACTICAL:

133
APPENDICES

APPENDIX H

(QUICK START GUIDE AND THE HARDWARE SETUP OF ALFA AWUSO36NHA


USB WI-FI ADAPTER)

Hardware Installation

Connect the Adapter and your computer through the USB cable attached in

package. The LED will light up when the Adapter is installed successfully and the PC is

on. Make sure that the device is connected to the virtual machine specifically to the Kali

Linux. If the blue light is blinking, it indicates that the device is connected properly to the

computer. Install AWUS036NHA or Tube-UNA into an open USB port on your

laptop/desktop computer. In most cases, it is simply plug-and-play in Windows 8/10. If

134
APPENDICES

Windows 8/10 not recognized by the Windows device manager, then follow the next step

to install the driver.

Software Installation

Step 1: After you plug-in the wireless adapter. Go to Device Manager. On the device

“UB91C”, make a right-click on it and select the “update driver” from the menu.

Step 2: Select Search automatically for drivers to search your computer for the available

driver and install it on your device.

135
APPENDICES

Step 3: Right click on your selected driver. Click properties, go to General tab, and click

update driver.

Step 4: If your Windows was unable to install your UB91C, click “Search for updated

drivers on Windows Update.”

136
APPENDICES

Step 5: Choose the “Driver Updates” and then select “Download and Install.”

Step 6: After successful installation, AWUS036NHA or Tube-UNA will be installed as

“AR9271 Wireless Network Adapter”, and categorized to “Network Adapters” in

Windows device manager.

137
APPENDICES

APPENDIX I
(HARDWARE SETUP FOR WIFI PINEAPPLE MARK VII +AC TACTICAL)
Connecting and powering the Wi-Fi Pineapple

Step 1: Connect the Wi-Fi Antenna

Before turning on your Wi-Fi Pineapple, make sure the antennas are connected.

Step 2: Connecting via PC or Laptop

The Wi-Fi Pineapple Mark VII is built to be powered from a wide range of today's

computer systems, either directly or through a USB-C to USB-A adaptor. The wired USB

connection is advised for setup since the Wi-Fi Pineapple will show up as an Ethernet

adapter.

138
APPENDICES

Step 3: Powering from external adapters

Use the provided power supply to turn the Wi-Fi Pineapple on. It can be supplied with

electricity from an external power adapter while taking into account the following:

 The power adapter should have a minimum 2-amp rating.

 Some USB-C-PD power adapters might not function due to the difficulties with

USB-C and power supply. We advise attempting a non-USB-C-PD adapter if your

chosen power adapter fails to power the Wi-Fi Pineapple (no LEDs light up).

Step 4: After you plug it in, your Wi-Fi Pineapple will start to boot up. Check the

device's LEDs to determine whether it is powering on. The lights should start blinking

when the device is initializing. Once the device has finished setting up, the LEDs will

stop flashing and remain on. If the Wi-Fi Pineapple is linked to a monitor or other display

device, the startup process should also be visible on the screen.

139
APPENDICES

SETTING-UP THE WI-FI PINEAPPLE

Step 1: After the Wi-Fi Pineapple has fully booted up. You need to connect to the SSID

of AP which is Pineapple_XXXX, where the 'XXXX' is the last 4 characters of the

devices MAC address. Connect to this network as you would normally from your

computer or phone.

Step 2: Once you are connected, you can now access the Wi-Fi Pineapple Stager at

http://172.16.42.1:1471.

Note: Take note of the port in the URL! The Wi-Fi Pineapple uses port 1471 instead of

the default HTTP port, you will need to include this in the URL when you connect!

140
APPENDICES

GETTING THE LATEST FIRMWARE VIA OVER-THE-AIR

Step 1: Make sure you're close to the Wi-Fi Pineapple. This may be done by pressing the

reset button in one of the ways shown in the image below.

Step 2: Connect to a network. This will connect the Wi-Fi Pineapple to the internet and

automatically download the latest firmware. This access point might be a traditional Wi-

Fi network or your phone's hotspot network.

141
APPENDICES

After you have connected to your Wi-fi Network, it will immediately download and

verify the latest firmware from Hak5.

The firmware will be downloaded and flashed to your Wi-Fi Pineapple immediately upon

the setting up of a successful connection. You will be able to access the Wi-Fi Pineapple

at http://172.16.42.1:1471 after the update is finished. It can take 10 to 15 minutes to

flash and boot for the first time. As the Wi-Fi Pineapple installs and verifies the latest

firmware, kindly be patient.

142
APPENDICES

Step 3: After the installation of the firmware, you'll be greeted with the welcome page of

the Wi-Fi Pineapple Mark VII. Then, click “Begin Setup”

Step 4: You need to verify your device. You may want to choose the wired setup method

if you want to connect your device directly to the Wi-Fi Pineapple using an Ethernet

cable. On the other hand, if you choose the wireless setup method you will need to

connect your device to the Wi-Fi network created by the Wi-Fi Pineapple. Regardless of

which setup method you choose, it is important to verify your device to ensure that only

authorized devices are allowed to connect to your network and to prevent potential

security threats.

143
APPENDICES

Step 5: You will be prompted to the welcome page of the Wi-Fi Pineapple version 2.1.3

firmware. Then, click continue.

144
APPENDICES

For the General Setup, you need to set your root password in your Wi-Fi

Pineapple. It will be use to manage the device via the Web Interface and SSH. And for

the Timezone choose (GMT+8) Beijing, Perth, Singapore, Hongkong because it is the

standard time used in our country.

For the Networking Setup, you need to setup both the Management AP and the

Open AP. For the reason that they are useful in different types of security testing

scenarios. Management AP mode is used to create a secure wireless network that requires

users to provide a username and password to connect. Open AP mode, on the other hand,

is used to create an unsecured wireless network that anyone can connect to.

145
APPENDICES

For the Client Filter Setup, select Deny List. This will allow more flexibility and freedom

in managing the network, as it ensures that unwanted or potentially harmful devices are

prevented from connecting.

Same goes for the Setting Up of the SSID Filter, choose the deny list. This will

help to block specific SSIDs from being broadcasted. It allows for more control over the

network and can reduce the risk of unauthorized access to the network.

146
APPENDICES

For the User Interface theme, select a theme that suits your preference. You can choose

whether you want to have a light or dark theme.

Lastly, the Terms of Service & License Agreement, you need to accept both the

Terms of Service and the License Agreement. By accepting these you consent to abide by

the terms and conditions stated by the provider of the product or service by accepting

these agreements. By ensuring that everyone is aware of their rights and duties when

using the good or service, this serves to safeguard both you and the supplier. Then, click

finish.

147
APPENDICES

You’ll be greeted with the “Setup Complete” page. You can now access the

management interface of the Wi-Fi Pineapple. Users may access and modify a variety of

functions and settings here, including networking, wireless access points, security

settings, and more. The precise name of the web interface may change based on the

firmware version or user customization that is selected.

148
APPENDICES

APPENDIX J
(WIRED CONNECTION OF THE ATTACKING DEVICE TO THE WIFI PINEAPPLE
VIA TYPE-C CABLE)

149
APPENDICES

APPENDIX K
(CHANGING OF SSID OF THE NETWORK OF THE WIFI PINEAPPLE)
Step 1: Go to the “Settings” of the Wifi Pineapple then click the “WIFI”

Step 2: Change the SSID, BSSID, next enter the password. Then “Save”

150
APPENDICES

APPENDIX L
(FULL INSTALLATION OF EVIL PORTAL MODULE)
Step 1: Go to the “Modules”. Then click “Get Available Modules”.

Step 2: Look for the “Evil Portal” module. Then click “install”.

151
APPENDICES

Step 3: Proceed with the installation.

After the installation, click “done”.

152
APPENDICES

APPENDIX M
(IMPORTING OF CAPTIVE PORTALS TO THE WEB SERVER)
Step 1: This is the User Interface of the Evil Portal. There is no any portal in the Portal

Library because it is not a built-

in. 

Step 1: The researchers use the “FileZilla” to import the portals containing all their cre-

ated fake webpages into the Portal Library in Evil Portal. A FileZilla is a free, open-

source FTP (File Transfer Protocol) client used for transferring files between a local com-

puter and a remote server over the internet. 

153
APPENDICES

Step 3: In the upper left side of the page, go to File tab and select Site Manager.

154
APPENDICES

Step 4: You can manage your File Transfer Protocol (FTP) files. Using the Site Manager,

you can add, edit, and delete FTP connections, as well as specify various options such as

the protocol to use (FTP or SFTP), the port number, the username and password, and

more.

Step 5: On the left page of the site manager, create a new site under the folder of “My

Sites.” To do that click the button “New Site” from the option list below. Then, on the

right side under the “General Tab” configure the following:

Protocols: From the drop-down list, select “SFTP – SSH File Transfer Protocol”

Host: 172.16.42.1 (IP Address of the Wi-Fi Pineapple)

Port: 22

Login Type: Normal

User: root

155
APPENDICES

Password: Pineapple123 (This is the password that you configured during Set-Up)

  Then, after you configure click the “Connect” button.

Step 6: At the homepage of the FileZilla, you can now see that it is successfully con-

nected to the Remote Server.

156
APPENDICES

Step 7: On the left-hand panel, it displays your local site or your own computer that you

are using to connect to a remote server. On the right-hand panel, it displays the files and

folders on the remote server that you are connected to.

157
APPENDICES

Step 8: Go to your Desktop, and click the folder “portals.”

Step 9: The folder “portals” contains all the fake webpages that the researchers created.

158
APPENDICES

Step 14: Transfer all the files from the folder “portals” in your Local Machine to the re-

mote server by dragging and dropping them from the left-hand panel to the right-hand

panel.

Step 15: Now all the files are transferred to the remote server.

159
APPENDICES

Step 16: Go back to the “Evil Portal” in Wi-Fi Pineapple. The Portal Library is loading.

APPENDIX N
(INTERNET CONNECTIVITY OF THE WIFI PINEAPPLE)
Step 1: Go to the “Settings”, next click “Networking”. Then click “Scan” to scan
networks.

160
APPENDICES

Step 2: After scanning, select on the network.

Step 3: Enter the password of the network then click “connect”.

161
APPENDICES

The Wifi Pineapple can now access to the internet connection.

162
APPENDICES

APPENDIX O
(FULL INSTALLATION OF HTTPEEK MODULE)
Step 1: Look for the HTTPeek Module, then click “install”.

Step 2: Proceed with the installation.

The HTTPeek Module is now installed.

163
APPENDICES

164
APPENDICES

APPENDIX P
(INSTALLATION OF THE MDK4 MODULE)

Step 1: Look for the “MDK4” module then click “install”.

Step 2: Proceed with the installation.

The MDK4 modules is now installed.

165
APPENDICES

166
APPENDICES

APPENDIX Q
(CONFIGURATION OF THE CABINET MODULE)
Step 1: Click the “Cabinet” module.

Step 2: Click on the “New Folder”.

Step 3: Enter the Directory Name. MDK4 since this is for the MDK4 module.

167
APPENDICES

Step 4: Click on the “mdk4” directory.

Step 5: Create “New File”.

168
APPENDICES

Step 6: Enter the file name and the file content then click “save”.

Note: Repeat process for the whitelist file.

169
APPENDICES

The MDK4 directory now has the whitelist and the blacklist that was used for the
deauthentication and disassociation attack.

170
APPENDICES

APPENDIX R
(STEP-BY-STEP PROCEDURE ON HOW TO DOWNLOAD hashcat-6.2.6)
Step 1: Click the https://hashcat.net/hashcat/ then click “Download”.

After downloading, the folder will look like this.

171
APPENDICES

APPENDIX S1
REQUEST LETTER FOR ADVISER

172
APPENDICES

APPENDIX S2
REQUEST LETTER FOR THE SCHEDULE OF TITLE DEFENSE

173
APPENDICES

APPENDIX S3
(REQUEST LETTER FOR THE CHANGING OF PANEL)

174
APPENDICES

APPENDIX S4
(REQUEST LETTER FOR THE PRE-FINAL DEFENSE)

175
APPENDICES

APPENDIX T1
MINUTES OF THE MEETING FOR TITLE DEFENSE

176
APPENDICES

APPENDIX T2
MINUTES OF THE MEETING FOR CHECK-UP DEFENSE

177
APPENDICES

178
APPENDICES

APPENDIX T3
MINUTES OF THE MEETING FOR PRE-FINAL DEFENSE

179
APPENDICES

180
APPENDICES

APPENDIX T4
MINUTES OF THE MEETING FOR FINAL DEFENSE

181
APPENDICES

182
APPENDICES

APPROVED LETTER FOR PENETRATION TESTING

183
APPENDICES

APPENDIX U
(APPROVED PROJECT OUTLINE)

184

You might also like