Skip to content

mohamedelbachir/Group-8-System-Security-and-NetWork

Folders and files

NameName
Last commit message
Last commit date

Latest commit

 

History

5 Commits
 
 

Repository files navigation

Group-8-System-Security-and-NetWork

Group 8 for course System Security and Network

Table of contents

Requirements

  • Os : Kali Lunix (for this pratice) , Ubuntu , other linux distribution

Wifi Attack

📢JUST FOR EDUCATIONNAL PURPOSE📢

Prerequisites
We need to have hostpot (wifi name (ssid)) available in this case we just put sample password (1234567890)

To start open your terminal and type the command bellow :

ifconfig

or

iwconfig

Those commands allow you to list all network interface available and to apply the attack we focus on wlan0 interface (wireless network)

Next

This command stops network managers then kill interfering processes left
Note: It is very important to kill the network managers before putting a card in monitor mode!

sudo airmon-ng check kill

Now we start monitoring mode on our card :

$ sudo airmon-ng start wlan0

Next

sudo aireplay-ng -9 wlan0mon

So we have to use the wlan0mon interface to see all the access points around us and what is being done in these different access points.We see " injection is working " and we have the access points that are displayed. We are interested in the access point "TECNO SPARK 6 Air" and you see that each access point operates in a specific channel. For us it is channel 13.

Next

sudo aireplay-ng -9 wlan0mon
sudo airodump-ng -c 13 --bssid 76:C7:DA:D8:1A:AD -w group8 wlan0mon

Here we will copy the bssid which is the Mac address of our access point and we will execute the airodum-ng command with the precise parameters as follows: in the terminal, it will generate traffic at the access point location  

While the packets are going through, when someone is going to connect. And we'll see that it will have change, we'll see a handshake that confirms that there is a client that wanted to connect to our access point.

Finally,

sudo aircrack-ng -w /usr/share/metasploit-framework/data/wordlists/password.lst group8-01.cap

And now we will use the aircrack command that allows us to crack the password that relies on a file that contains a set of predefined passwords to retrieve the password entered. After validating, we see the password appear in the dictionnary password which is not very huge.

About

Group 8 for course System Security and Network

Topics

Resources

Stars

Watchers

Forks

Releases

No releases published

Packages

No packages published