Time for action – deauthenticating the client

Follow these instructions to get started:

  1. Let's first bring our access point Wireless Lab online again. Let's keep it running on WEP to prove that, even with encryption enabled, it is possible to attack the access point and client connection. Let's verify that the access point is up using airodump-ng:
    Time for action – deauthenticating the client
  2. Let's connect our client to this access point and verify it with airodump-ng:
    Time for action – deauthenticating the client
  3. We will now run aireplay-ng to target the access point connection:
    Time for action – deauthenticating the client
  4. The client gets disconnected and tries to reconnect to the access point. We can verify this using Wireshark just as we did earlier:
    Time for action – deauthenticating the client
  5. We have now seen that, even in the presence of WEP encryption, it is possible to deauthenticate a client and disconnect it. The same is valid even in the presence of WPA/WPA2. Let's now set our access point to WPA encryption and verify it:
    Time for action – deauthenticating the client
  6. Let's connect our client to the access point and ensure that it is connected:
    Time for action – deauthenticating the client
  7. Let's now run aireplay-ng to disconnect the client from the access point:
    Time for action – deauthenticating the client

What just happened?

We just learnt how to disconnect a wireless client selectively from an access point using deauthentication frames even in the presence of encryption schemas such as WEP/WPA/WPA2. This was done by sending a deauthentication packet to just the access point—client pair, instead of sending a broadcast deauthentication to the entire network.

Have a go hero – disassociation attack on the client

In the previous exercise, we used a deauthentication attack to break the connection. Try using a disassociation packet to break the established connection between a client and an access point.

..................Content has been hidden....................

You can't read the all page of ebook, please click here login for view all page.
Reset
18.223.195.97