You are on page 1of 15

Typical Network

Client 1 Reque
sts

Respo
n ses
s
Request
Access Point
Client 2 es Resources
Respons
e sts eg:internet
e qu
R
n ses
o
sp
Client 3 Re
Typical Network
Client 1

Client 2
Access Point
Resources
eg:internet
Client 3
Typical Network
Go
Client 1 og
le.co
m

Client 2
Access Point
Resources
eg:internet
Client 3
Typical Network
Client 1

Google.com

Client 2
Access Point
Resources
eg:internet
Client 3
Typical Network
Client 1

Google.com

Client 2
Access Point
Resources
eg:internet
Client 3
Typical Network
Client 1 Go
ogle.c
om

Client 2
Access Point
Resources
eg:internet
Client 3
Typical Network

Requ
Hacker e sts Access Point

Resp
onse
s

q u ests
Re
Resources
Victim o n ses
Re sp eg:internet
Why change the MAC Address?

1. Increase anonymity.
2. Impersonate other devices.
3. Bypass filters.
Source Mac: 00:11:11:11:11:11
Destination Mac: 00:22:22:22:22:22

Client1 Access Point

Mac = 00:11:11:11:11:11

Mac = 00:22:22:22:22:22
Resources
eg:internet
Client2

Mac = 00:11:22:33:44:55
Source Mac: 00:11:11:11:11:11
Destination Mac: 00:22:22:22:22:22

Client1 Access Point

Mac = 00:11:11:11:11:11

Mac = 00:22:22:22:22:22
Resources
eg:internet
Client2

Mac = 00:11:22:33:44:55
Packet Sniffing
Using Airodump-ng

● Part of the aircrack-ng suit.


● Airodump-ng is a packet sniffer;
● Used to capture all packets within range.
● Display detailed info about networks around us.
● Connected clients ….etc

use:
airodump-ng [MonitorModeInterface]
Packet Sniffing
Using Airodump-ng

● Part of the aircrack-ng suit.


● Airodump-ng is a packet sniffer;
● Used to capture all packets within range.
● Display detailed info about networks around us.
● Connected clients ….etc

use:
airodump-ng [MonitorModeInterface]
Deauthentication Attack

→ Disconnect any client from any network


● Works on encrypted networks (WEP, WPA & WPA2).
● No need to know the network key.
● No need to connect to the network.

use:
aireplay-ng --deauth [#DeauthPackets] -a [NetworkMac] -c [TargetMac] [Interface]
Source Mac: 00:11:22:33:44:55
Destination Mac: 00:22:22:22:22:22
Message: I want to disconnect

Hacker Access Point

Mac = 00:11:11:11:11:11

Mac = 00:22:22:22:22:22
Resources
eg:internet
Client

Mac = 00:11:22:33:44:55
Hacker Access Point

Mac = 00:11:11:11:11:11

Mac = 00:22:22:22:22:22
Resources
eg:internet
Source Mac: 00:22:22:22:22:22
Destination Mac: 00:22:22:22:22:22
Client Message: Ok you’re going to be disconnected

Mac = 00:11:22:33:44:55

You might also like