1/23/20
Read chapter 1 of Wireless Penetration for Kali Linux
Borrowing wireless router for basic practice
1/24/20
Installed virtual machine and Kali Linux OS in an live ISO file.
2/1/20
Read chapter 2 and set up wireless lab using my desktop because my laptop has no Ethernet port.
2/10/20
Read chapter 3, have yet to start setting up wireless card in Kali Linux and monitor wifi packets.
2/23/20
Starting setting up the wireless card in Kali Linux, can use the airodump command to find wireless signals, but unable to connect to the wireless lab because "operation not supported" errors.
3/1/20
Started working with wireshark, applying filters to the packets, still somewhat having trouble getting the wireless card working consistently.
3/26/20
Finished reading the article on Machine Learning-Based UAV Detection and Operation Identification. Still continuing to work through the basics of Wireshark and packet filtering. Having trouble with injecting packets, so just reading further into chapter 4, 5, and 6 to familiarize myself with the tactics and strategies of wireless penetration.
Ran more packet analysis practice through Wireshark on Kali Linux, using the wireless card to detect different types of packets and filtering specifically to the Wireless Lab router. Successfully able to detect specific types of packets from the Wireless Lab. Unable to inject packets into the Wireless Lab using the command "aireplay-ng -9 -e Wireless Lab -a 0C-80-63-76-8F-5E". Unable to determine what could be causing this problem.
4/16/20
Found issue with injecting packets (injection command in manual is not correct, needed quotations around "Wireless Lab"), now able to inject test packets into the Wireless Lab router and verify them using Wireshark and the various filters. Found that the wireless card is still not working consistently on the startup of virtual box, and is unable to detect packets when switched to monitor mode using the airmon-ng start command. Requires several restarts in order for it to operate correctly. Able to probe the Wireless Lab for its channel using the airodump command and switch the channel of the wireless card in order to inject packets. Verified the channel change by using the iwconfig command and finding the frequency of the wireless card.
4/26/20
Attempted the crack on WEP authenticated network, managed to use the airodump command to write saved packets into files. Tried to use the aireplay command to replay packets for capturing, but switching the network to WEP authentication changed the channel, and I was unable to switch the channel on my wireless card. Ran into issue again where the wireless card after being switched to monitor mode using the airmon-ng command will not capture any packets. Unsure of how to fix this. Managed to get the aireplay command working and capturing the ARP packets. However, trying the aircrack command resulted in failure due to the lack of necessary packets.
5/3/20
Moved on to the Rogue Access Point crack in the wireless penetration manual, started the wireless card up in monitor mode and verified functionality with the airodump command. Then proceeded to follow all the steps outlined in the manual, starting with the airbase command to create the Rogue access point, and installed the bridge interface functions needed to connect our access point to the authorized Ethernet network. After installation, I created the bridge and named it "Wifi-Bridge" and used the command "brctl addif" to add the Ethernet and virtual "at0" interface. After using the ifconfig command to bring the interfaces up, I enabled IP forwarding using "echo 1 > /proc/sys/net/ipv4/ip_forward. From there I tried connecting to the rogue access point using a windows laptop, but was unable to connect. I was unable to solve this issue.