wirelessdefence@gmail.com

A UK based Wireless Security Group

Wireless Attack Walkthroughs

Walkthrough ScenarioTools LeveragedOperating System
Wireless Packet Capture in Windows (aka Wireless Sniffing)Wireshark, NpcapMS Windows
Deauth an authorised client and capture a WPA2 PSK handshakeairodump-ng, aireplay-ng, Wireshark, aircrack-ngLinux
Using a rogue Access Point to capture WPA2 Enterprise Credentialshostapd-wpe, hashcatLinux
Creating Multiple Fake Access PointsMDK4Linux
Bruteforce Hidden SSIDMDK4Linux