PERBANDINGAN SISTEM AUTENTIKASI WPA2 EAP-PSK PADA JARINGAN WIRELESS DENGAN METODE PENETRATION TESTING MENGGUNAKAN FLUXION TOOLS

  • Stefanus Eko Prasetyo Universitas Internasional Batam
  • Try Windranata Universitas Internasional Batam

Abstract

Wireless Network is a collection of electronic devices that connect to each other using air devices or frequencies as a data traffic flow. Today, there are many users who use WPA2-PSK or WPA2-EAP as a wireless network security system that aims to prevent people from accessing it without permission. This research uses a wireless penetration testing technique that uses fluxion tools by comparing and analyzing the WPA2 authentication security system with EAP-PSK on a wireless network which aims to determine the vulnerability of a network security system. To carry out penetration testing, the author refers to the "Wireless Network Penetration Testing Methodology." Which consists of intelligence gathering, vulnerability analysis, threat modeling, password cracking, and reporting. From this study, it will be concluded that WPA2-PSK is less safe to use because it can be seen in the penetration testing that WPA2-PSK was successfully hacked in an unhide SSID state, while WPA2-EAP was successful in making Web Interfaces but failed to obtain information such as usernames and passwords. If the WPA2-PSK SSID is in a hide state, it will fail the hack, so that both security systems have their own advantages and disadvantages depending on the user's needs.

Keywords: Penetration Testing, Fluxion Tools, WPA2-PSK, WPA2-EAP, Wireless Network

References

E. Rilvani, “Rancang Bangun Jaringan LAN dan Wireless LAN pada SMKN 1 Cikarang Pusat Menggunakan Mikrotik,” J. Teknol. Pelita Bangsa, vol. 7, no. 2, pp. 179–185, 2017.

D. M. Sari, M. Yamin, and L. B. Aksara, “Analisis Sistem Keamanan Jaringan Wireless (WEP, WPAPSK/WPA2PSK) MAC Address, Menggunakan Metode Penetration Testing,” Inf. Secur. Manag. Handbook, Sixth Ed., vol. 3, no. 2, pp. 203–208, 2017.

F. Roma Doni, “Jaringan Komputer dengan Router Mikrotik,” Tek. Komput. AMIK BSI, pp. 88–93, 2016.

E. Wahyudi, “Analisis Keamanan WPA2-PSK Dan Radius Server Pada Jaringan Nirkabel Menggunakan Metode Wireless Penetration Testing,” J. Ilm. Rinjani_Universitas Gunung Rinjani, vol. 6, no. 1, pp. 199–206, 2018.

E. S. Wati and D. Apriansyah, “Sistem Keamanan Jaringan Wireless Menggunakan Peap Ms Chap,” J. ONESISMIK, vol. 1, no. 1, pp. 1–9, 2019, [Online]. Available: https://jurnal.dcc.ac.id/index.php/onesismik/article/view/241.

Baihaqi, Y. Yanti, and Zulfan, “Implementasi Sistem Keamanan WPA2-PSK pada Jaringan WiFi,” J. Serambi Eng., vol. 3, no. 1, pp. 248–254, 2018.

A. Hidayat and I. P. Saputra, “Analisa Dan Problem Solving Keamanan Router Mikrotik Rb750Ra Dan Rb750Gr3 Dengan Metode Penetration Testing (Studi Kasus: Warnet Aulia.Net, Tanjung Harapan Lampung Timur),” J. Resist. (Rekayasa Sist. Komputer), vol. 1, no. 2, pp. 118–124, 2018, doi: 10.31598/jurnalresistor.v1i2.323.

H. D. Sabdho and M. Ulfa, “Analisis Keamanan Jaringan Wireless Menggunakan Metode Penetration Testing Pada Kantor PT. Mora Telematika Indonesia Regional Palembang,” Semhavok, vol. 1, no. 1, pp. 15–24, 2018.

M. I. Rusdi and D. Prasti, “Penetration Testing Pada Jaringan Wifi Menggunakan Kali Linux,” Semin. Nas. Teknol. Inf. dan Komput. 2019, pp. 260–269, 2019.

Cyberfee, L3op, Dlinkproto, Vk496, and MPX4132, “Fluxion,” kali.tools, 2016. https://en.kali.tools/?p=235.

Published
2022-01-11
How to Cite
[1]
S. Prasetyo and T. Windranata, “PERBANDINGAN SISTEM AUTENTIKASI WPA2 EAP-PSK PADA JARINGAN WIRELESS DENGAN METODE PENETRATION TESTING MENGGUNAKAN FLUXION TOOLS”, rabit, vol. 7, no. 1, pp. 43-51, Jan. 2022.
Section
Articles
PDF (Bahasa Indonesia)
Abstract views: 579
downloads: 588