A MAC address media access control address is a unique identifier assigned to network interfaces for communications on the physical network segment. Every computer device has a different MAC address. The MAC address is a built-in computer device when it is created. When the computer starts, the operating system reads from the hardware device.
When you are connected to the wireless network, it sends packets to you and then your computer converts this information to websites, movies, images…. Imagine that two computers are connected to the wireless network, the first computer wants website google.
Computers identify packets to receive or ignore by MAC address when the network is sending the packet to the computer, it also writes in the packet the MAC address of the computer it is sending. So, if you do not change your ip and hack someones wireless network, you let them investigate your identity by analyzing network history. You may think that how you can change MAC address if the computer reads it from hardware?
You are not going to make modification on hardware, you going to change RAM. So, when you change your MAC address police will find your fake MAC address and they will not be able to trace hacker. Now you have basic information about what is MAC address, dangers of hacking without changing MAC address, how police can trace you, how we can change it.
Open VirtualBox, start kali virtual machine and open terminal. We need to stop our wireless card to change the MAC address. The config is a program, wlan0 is our wireless card and the down is action what we want to do. So, this command will stop every wireless service and it is necessary to stop the network card before changing the MAC address.
This command tells Kali to call macchanger and show help. There is program usage instructions. If everything is correct the screen should look like this:. It shows you what was the permanent built-in in network card MAC address and its corporation in brackets, and down it shows that there is a new MAC address which does not have a corporation.
But you are not ready for that now, because you do not know what is monitor mode and how to use it. In the next chapter, you will learn what monitor mode is and how to use it with Kali. The handshake is the connection of personal computer and wireless network, it is when network packet and personal computer packets meet each other.
With handshake you do not need to be in wifi range anymore, you can hack password with handshake and wifi name you will learn this later. Now you need to capture all the packets that are sent through the wifi router and all personal computers in the network. So, now you know basics and ready to actually catch handshake. First of all, change MAC address, enter monitor mode by typing in these commands on the photo:. You can see that finally when I checked wlan0 mode it was the monitor as you can see on the image.
So you are ready to actually capture handshake, then it is very easy to hack wireless network by handshake and wordlist. Handshake packets are sent every time a client associated with the target AP. So to capture it we are going to capture every packet that are sent. This program lets us sniff and capture the packets that are sent over the network. I will definitely be using it as a reference source. Save my name, email, and website in this browser for the next time I comment.
Sign in. Forgot your password? Get help. Privacy Policy. Password recovery. Tech Viral. Home Books. Contents show. The Basics of Hacking and Penetration Testing. Hacking Revealed. Ethical Hacking for Beginners. The Unrevealed Secrets of Hacking and Cracking. Web Hacking. If you are working for a company, chances are they use a WiFi network, too. Have you wondered how secure it is?
With tools like Wireshark and Aircrack, you can perform security audits of your WiFi networks. While Wireshark can help you watch what is happening on your network, Aircrack is more of an offensive tool that lets you attack and gain access to WiFi networks.
Thinking like an attacker has always been the best way to defend against a network. By learning how to work with Aircrack, you will be able to understand the exact steps an attacker would take to gain access to your network. You can then perform security audits of your own network to make sure it is not vulnerable. I recently wrote a post on the top terms you should know as a penetration tester.
You can check it out if you are interested. Aircrack is not a single tool, but a whole collection of tools, each of which performs a specific function. The main purpose of Aircrack is to capture the packets and read the hashes out of them in order to crack the passwords. Aircrack supports almost all the latest wireless interfaces. Aircrack-ng is an updated version of an older tool called Aircrack.
Aircrack also comes pre-installed in Kali Linux. Before we start working with Aircrack, you will need a WiFi adapter. Aircrack only works with a wireless network interface controller whose driver supports raw monitoring mode and can sniff Typical wifi adapters usually built-in with your computer don't have the ability to monitor traffic from other networks.
You can only use them to connect to a WiFi access point. You can then use that captured data to crack the password of that network.
Check out the list of WiFi adapters that are compatible with Kali Linux here. Airmon-ng is a script that puts your network interface card into monitor mode. Once this is enabled, you should be able to capture network packets without needing to connect or authenticate with an access point. Airodump-ng is a packet capture utility that captures and saves raw data packets for further analysis. If you have a GPS receiver connected to your computer, airodump-ng can fetch the coordinates of the access points as well.
After enabling monitor mode using airmon-ng, you can start capturing packets using airodump. Running the command airodump-ng will list the available access points.
0コメント