Ausnahme gefangen: SSL certificate problem: certificate is not yet valid 📌 How to find hidden wireless SSID network using kali linux 2.0

🏠 Team IT Security News

TSecurity.de ist eine Online-Plattform, die sich auf die Bereitstellung von Informationen,alle 15 Minuten neuste Nachrichten, Bildungsressourcen und Dienstleistungen rund um das Thema IT-Sicherheit spezialisiert hat.
Ob es sich um aktuelle Nachrichten, Fachartikel, Blogbeiträge, Webinare, Tutorials, oder Tipps & Tricks handelt, TSecurity.de bietet seinen Nutzern einen umfassenden Überblick über die wichtigsten Aspekte der IT-Sicherheit in einer sich ständig verändernden digitalen Welt.

16.12.2023 - TIP: Wer den Cookie Consent Banner akzeptiert, kann z.B. von Englisch nach Deutsch übersetzen, erst Englisch auswählen dann wieder Deutsch!

Google Android Playstore Download Button für Team IT Security



📚 How to find hidden wireless SSID network using kali linux 2.0


💡 Newskategorie: IT Security Nachrichten
🔗 Quelle: kalilinuxdojo.com

Before getting into details of uncovering wirelss ssid network using kali linux,first let us know what is network ssid?

SSID stands for service set identifier (SSID).It is case sensitive 32 alphanumeric character.It is also know as network name of access point.If user stop the broadcasting of wireless network (SSID) from gateway then inbuilt wifi scanner can't detect the particuler ssid|wireless network.


There are lot's of different method to uncover the hidden wireless ssid like use windows tool,android tool(HiddenSSID Enabler) but here we are discovering the hidden wireless ssid using kali linux terminal.


How To Uncover Hidden SSID Network Using Kali Iinux Terminal


1. Find whether wireless card is connected or not using below command

iwconfig
2. Now put the wireless interface into monitor mode using below command
airmon-ng start wlan0
3. Here we run the command to know the list of hidden wireless networks around us using below command
airodump-ng mon0
airodump-ng display
airodump-ng display

From the above command, reveal hidden wireless network with bssid address BC:F6:85:BF:4F:70.BUT we are interested in the name of wireless network and ssid name display only if the client re-authenticates to the hidden ssid network.Here we will use the aireplay-ng tool to deauthenticate all the connected client from wireless hidden network.so when de-authenticated client try to re-authenticate,we get the ssid name of hidden network.

Now open a new terminal window and leave airodump-ng running.

Run the below command in the new terminal.
aireplay-ng -0 30 -a BC:F6:85:BF:4F:70 mon0
aireplay-ng


Explanation of above command


-0 = Attack mode 30= de-authentication (The number of deauth packets.)
-a = Target access point mac address 

 Note for continous deauth attack use "0" in place of 30.

Now go back to the airodump terminal that still has airodump-ng running.


airodump-ng running


As you can see that the SSID for the target wireless access point  is "The Interweb"

...













matomo