Sunday 4 May 2014

Kali Linux: How to Hack WiFi Tutorial – Sniffing WiFi Networks & Capturing Packets (BackTrack 5r3)

This is part two of the How to Hack WiFi Tutorial series. hardware In this video we will be Sniffing WiFi Networks & Capturing Packets without connecting to them. The software being used is Kali Linux or BackTrack 6 the Aircrack-ng tool suite, macchanger and wireshark. We cover the following topics:
  • Putting your wireless card in to monitor mode using airmon-ng in Kali Linux.
  • Changing your MAC address using macchanger in Kali Linux.
  • Testing packet injection capabilities of your WiFi card in Kali Linux.
  • Sniffing WiFi packets using airodump-ng in Kali Linux.
  • Capturing WiFi packets using wireshark in Kali Linux.

The Basics of WiFi

WiFi allows two devices to talk to each other or exchange data using radio-waves. Most wireless devices conform to the IEEE 802.11 standard, however some devices may have inconsistencies. For guaranteed compliance with the standard you can buy WiFi certified devices. WiFi enabled devices are now ubiquitous they are in game consoles, cameras, high end fridges, phones, televisions and medical devices.
These wireless devices are all around us and no longer confined to just computers and mobile phones. You cant see or feel these networks which may give you a false sense of security. Wireless networks reach past physical property boundaries. This allows attackers to can gain access to networks without making physical entry.

Access Points or Hot Spots

An Access Point or AP connects one or more wireless devices together to from a Wireless Local Area Network WLAN. In this tutorial we will simply sniff and inject our AP but not associate with it. Every Access Point (AP) has a SSID Service Set Identifier. This SSID or network name allows for discovery by clients. Clients can search for a specific SSID or scan a region to see what SSID’s are available and open. Unless otherwise configured Access Points send out broadcast frames. These broadcast frames are called beacon frames and make clients aware of the Access Points presence. 

No comments:

Post a Comment