Walkthrough Scenario | Tools Leveraged | Operating System |
---|---|---|
Wireless Packet Capture in Windows (aka Wireless Sniffing) | Wireshark, Npcap | MS Windows |
Deauth an authorised client and capture a WPA2 PSK handshake | airodump-ng, aireplay-ng, Wireshark, aircrack-ng | Linux |
Using a rogue Access Point to capture WPA2 Enterprise Credentials | hostapd-wpe, hashcat | Linux |
Creating Multiple Fake Access Points | MDK4 | Linux |
Bruteforce Hidden SSID | MDK4 | Linux |