
For a better understanding: aireplay-ng executes the attack, and aircrack-ng cracks the safeguards. The cracking follows, and for this, you need aircrack-ng, which you feed the Recording.cap Wireshark file. airodump-ng provides further important information on possible points of attack. If you now look again at the sample responses with Wireshark, the uncovered access point name is listed there in the SSID node. Limit the view in Wireshark to these packages. Next, you're interested in the de-authentication packages. You need to record these actions with Wireshark. This command causes all legitimate client connections to be interrupted and re-established. The option -a lets you indicate that the following address belongs to the access point. The -0 option executes the de-authentication attack, and the value 5 determines the number of de-authentication packets.

If you now examine a corresponding package entry and open its SSID information, you will notice the ID, so it is quite easy to find hidden wireless networks.Īlternatively, you can use aireplay-ng ( Figure 3) to send a de-authentication packet to all potential access points: aireplay-ng -0 5 -a -ignore-negative wlan0įigure 3: The aireplay-ng tool offers valuable help in finding and compromising access points.Įnter the MAC address of the router. Look for a sample response entry in the logs and open the SSID parameters. To access a hidden SSID, you need to bypass the beacon frame with a little trick and use a passive technique to legitimize the client at the access point.

Next, you can restrict traffic to this channel: wlan.bssid = When searching for weak points and vulnerabilities, you are particularly interested in unencrypted traffic, so you must first find out which channel the access point is using: $ airodump-ng -bssid mon0 where Now you can record wireless traffic with Wireshark. To do this, execute the following two commands: $ airmon-ng If you are using a notebook, you first need to set the wireless LAN adapter to monitor mode. Only clients that know the SSID can connect to such a network. Beacon frames are sent continuously to indicate the existence of a WiFi network. It contains all the details of the network. In the standard configuration, all access points send their SSIDs in what is known as the beacon frame, one of the IEEE 802.11-based management frames in WiFi networks. Most access points support this function, but with Kali Linux, it is easy to detect the invisible networks and start a login attempt.

The seemingly simplest way to protect a WiFi network is to make it invisible. The Wireshark network sniffer provides valuable services for the analysis of data frames. Kali Linux provides a variety of tools for testing WiFi networks and forcing access. WiFi networks are certainly some of the most popular targets in an IT infrastructure.
