scholarly journals PERBANDINGAN SISTEM AUTENTIKASI WPA2 EAP-PSK PADA JARINGAN WIRELESS DENGAN METODE PENETRATION TESTING MENGGUNAKAN FLUXION TOOLS

2022 ◽  
Vol 7 (1) ◽  
pp. 43-51
Author(s):  
Stefanus Eko Prasetyo ◽  
Try Windranata

aringan Nirkabel merupakan sekumpulan perangkat elektronik yang menghubungkan satu dengan yang lain memanfaatkan perangkat udara alias frekuensi jadi alur lintas data. Masa sekarang ini, ada banyak pengguna yang memanfaatkan WPA2-PSK ataupun WPA2-EAP menjadi security system jaringan nirkabel yang bertujuan untuk menghindari orang yang mengakses tanpa izin.  Riset ini memakai teknik wireless penetration testing yang memakai fluxion tools dengan membandingkan dan menganalisis security system otentikasi WPA2 dengan EAP-PSK pada jaringan nirkabel yang bertujuan untuk mengetahui kerentanan sebuah sistem keamanan jaringan tersebut. Untuk melaksanakan penetration testing penulis mengacu terhadap “Wireless Network Penetration Testing Methodology.” Yang terdiri dari intelligence gathering, vulnerability analysis, threat modelling, password cracking, dan reporting. Dari penelitian ini akan menyimpulkan WPA2-PSK kurang aman untuk digunakan dikarenakan terlihat pada penetration testing tesrsebut WPA2-PSK berhasil dibobol dalam keadaan SSID unhide­, sedangkan WPA2-EAP berhasil dalam pembuatan Web Interface namun tidak berhasil dalam mendapatkan informasi seperti username dan passwor. Jika WPA2-PSK SSID dalam keadaan hide akan mengagalkan peretasan sehingga dari sistem keamanan kedua tersebut memiliki kelebihan dan kekurangan masing-masing tergantung kebutuhan pengguna.

SinkrOn ◽  
2022 ◽  
Vol 7 (1) ◽  
pp. 147-154
Author(s):  
Deuis Nur Astrida ◽  
Agung Restu Saputra ◽  
Akhmad Ikhza Assaufi

The use of computer networks in an agency aims to facilitate communication and data transfer between devices. The network that can be applied can be using wireless media or LAN cable. At SMP XYZ, most of the computers still use wireless networks. Based on the findings in the field, it was found that there was no user management problem. Therefore, an analysis and audit of the network security system is needed to ensure that the network security system at SMP XYZ is safe and running well. In conducting this analysis, a tool is needed which will be used as a benchmark to determine the security of the wireless network. The tools used are Penetration Testing Execution Standard (PTES) which is one of the tools to become a standard in analyzing or auditing network security systems in a company in this case, namely analyzing and auditing wireless network security systems. After conducting an analysis based on these tools, there are still many security holes in the XYZ wireless SMP that allow outsiders to illegally access and obtain vulnerabilities in terms of WPA2 cracking, DoS, wireless router password cracking, and access point isolation so that it can be said that network security at SMP XYZ is still not safe


EXPLORE ◽  
2019 ◽  
Vol 9 (1) ◽  
pp. 1 ◽  
Author(s):  
Erfan Wahyudi ◽  
Muhammad Masjun Efendi

One of the major changes in the telecommunications sector is the use of wireless technology. But many problems that must be faced when implementing this wireless network, one of which is a security problem. Many people are still questioning about wireless security, and many others believe that wireless security systems using WPA2-PSK are more secure than other wireless security systems. However, based on the results of literature studies conducted, a wireless security system that really can provide more secure security is to use the system security Remote Authentication Dial-In User Servers (RADIUS) server. While at present, many parties still use WPA2-PSK as their wireless security system to avoid the possibility of unauthorized use of internet access by unauthorized people. This study aims to analyze the comparison of the two wireless network security systems above. The test was performed using wireless penetration testing method, and the result stated that 80% of Security Captive Portal system is more secure than WPA2-PSK.


2011 ◽  
Vol 7 (1) ◽  
pp. 30-40 ◽  
Author(s):  
Manuel Cheminod ◽  
Alfredo Pironti ◽  
Riccardo Sisto

Complexity ◽  
2021 ◽  
Vol 2021 ◽  
pp. 1-8
Author(s):  
He-Jun Lu ◽  
Yang Yu

Aiming at the vulnerability of wireless network, this paper proposed a method of WiFi penetration testing based on Kali Linux which is divided into four stages: preparation, information collection, simulation attack, and reporting. By using the methods of monitoring, scanning, capturing, data analysis, password cracking, fake wireless access point spoofing, and other methods, the WiFi network penetration testing with Kali Linux is processed in the simulation environment. The experimental results show that the method of WiFi network penetration testing with Kali Linux has a good effect on improving the security evaluation of WiFi network.


AITI ◽  
2020 ◽  
Vol 16 (2) ◽  
pp. 135-150
Author(s):  
Alja Aminanto ◽  
Wiwin Sulistyo

The Intrusion Prevention System (IPS) Snort is a server security System that can prevent attacks by examining and recording all data packets as well as recognizing packets with sensors, when the attack has been identified, IPS Snort will deny the access (block) and log of all data packets identified. However by using only IPS Snort which can only check and note the Allert attacks that are incoming in less sense to secure a server by collaborating with the other server's secure system in the sense of being able to make the network security of the server better. Honeypot Artillery chosen which works when there is a Hacker trying to penetrate through open ports can be detected as if hackers can break through the system, then Honeypot Artillery will provide information about who attackers and how the attacker could enter the Snort IPS system for later record in the database that can be viewed on the Web interface, Allert recorded on the experiment that has been done in the database as much as 9453 on TCP protocol as much as 9%, UDP as much as < 1%, and ICMP As much as 91%.


2021 ◽  
Vol 10 (1) ◽  
pp. 7
Author(s):  
Renas R. Asaad

This paper implements a wireless attack technique by cracking the password on kali Linux OS using Hashcat technique. This study identifies the security weakness, using brute-force attack for online attacking and straight attack for offline attacking. The brute-force attack is also recognized as a detailed search, where it attempts guessing the target password one password at a time until reaching the correct password, which is called a dictionary attack. then using hash algorithms to deal with MD5 hash algorithm and SHA-512 (Linux). In this article, we will learn about the various wireless attacks. These days, wireless networks are everywhere. With users being on the go like never before, having to remain stationary because of having to plug into an Ethernet cable to gain Internet access is not feasible. For this convenience, wireless connections are not as secure as Ethernet connections. In this article, we will explore various methods for manipulating wireless attacks and their techniques including several methods on Linux.


Sign in / Sign up

Export Citation Format

Share Document