Time for action – packet injection

We will be using the aireplay-ng tool, which is available in Kali, for this exercise.

Follow these instructions carefully:

  1. In order to do an injection test, first start Wireshark and the filter expression (wlan.bssid == <mac>) && !(wlan.fc.type_subtype == 0x08). This will ensure that we only see non-beacon packets for our lab network.
  2. Now run the aireplay-ng -9 -e Wireless Lab -a <mac> wlan0mon command in a terminal.
  3. Go back to Wireshark and you should see a lot of packets on the screen now. Some of these packets have been sent by aireplay-ng, which we launched, and others are from the access point Wireless Lab in response to the injected packets.

What just happened?

We just successfully injected packets into our test lab network using aireplay-ng. It is important to note that our card injected these arbitrary packets into the network without being actually connected to the access point Wireless Lab.

Have a go hero – installing Kali on VirtualBox

We will look at packet injection in greater detail in later chapters; however, feel free to explore other options of the aireplay-ng tool to inject packets. You can verify whether injection succeeded by using Wireshark to monitor the air.

..................Content has been hidden....................

You can't read the all page of ebook, please click here login for view all page.
Reset
3.147.54.108