Time for action – orchestrating a Mis-Association attack

Follow these instructions to get started:

  1. In the previous labs, we used a client that had connected to the Wireless Lab access point. Let's switch on the client but not the actual Wireless Lab access point. Let's now run airodump-ng mon0 and check the output. You will very soon find the client to be in the not associated mode and probing for Wireless Lab and other SSIDs in its stored profile:
    Time for action – orchestrating a Mis-Association attack
  2. To understand what is happening, let's run Wireshark and start sniffing on the mon0 interface. As expected, you might see a lot of packets that are not relevant to our analysis. Apply a Wireshark filter to only display Probe Request packets from the client MAC you are using:
    Time for action – orchestrating a Mis-Association attack
  3. In my case, the filter would be wlan.fc.type_subtype == 0x04 && wlan.sa == <my mac>. You should now see Probe Request packets only from the client for the previously identified SSIDs.
  4. Let's now start a fake access point for the network Wireless Lab on the hacker machine using the following command:
    airbase-ng –c 3 –e  "Wireless Lab" mon0
    
    Time for action – orchestrating a Mis-Association attack
  5. Within a minute or so, the client should connect to us automatically. This shows how easy it is to have un-associated clients:
    Time for action – orchestrating a Mis-Association attack
  6. Now we will try it in competition with another router. We will create a fake access point Wireless Lab in the presence of the legitimate one. Let's turn our access point on to ensure that Wireless Lab is available to the client. For this experiment, we have set the access point channel to 3. Let the client connect to the access point. We can verify this from airodump-ng, as shown in the following screenshot:
    Time for action – orchestrating a Mis-Association attack
  7. Now let's bring up our fake access point with the SSID Wireless Lab:
    Time for action – orchestrating a Mis-Association attack
  8. Notice that the client is still connected to Wireless Lab, the legitimate access point:
    Time for action – orchestrating a Mis-Association attack
  9. We will now send broadcast deauthentication messages to the client on behalf of the legitimate access point to break their connection:
    Time for action – orchestrating a Mis-Association attack
  10. Assuming the signal strength of our fake access point Wireless Lab is stronger than the legitimate one to the client, it connects to our fake access point instead of the legitimate access point:
    Time for action – orchestrating a Mis-Association attack
  11. We can verify this by looking at the airodump-ng output to see the new association of the client with our fake access point:
    Time for action – orchestrating a Mis-Association attack

What just happened?

We just created a Honeypot using the probed list from the client and also using the same ESSID as that of neighboring access points. In the first case, the client automatically connected to us, as it was searching for the network. In the latter case, as we were closer to the client than the real access point, our signal strength was higher, and the client connected to us.

Have a go hero – forcing a client to connect to the Honeypot

In the previous exercise, what do we do if the client does not automatically connect to us? We would have to send a deauthentication packet to break the legitimate client-access point connection and then, if our signal strength is higher, the client will connect to our spoofed access point. Try this out by connecting a client to a legitimate access point, and then forcing it to connect to your Honeypot.

..................Content has been hidden....................

You can't read the all page of ebook, please click here login for view all page.
Reset
3.138.110.119