Time for action – orchestrating a Misassociation attack

Follow these instructions to get started:

  1. In the previous labs, we used a client that had connected to the Wireless Lab access point. Let's switch on the client but not the actual Wireless Lab access point. Let's now run airodump-ng wlan0mon and check the output. You will very soon find the client to be in the not associated mode and probing for Wireless Lab and other SSIDs in its stored profile:
    Time for action – orchestrating a Misassociation attack
  2. To understand what is happening, let's run Wireshark and start sniffing on the wlan0mon interface. As expected, you might see a lot of packets that are not relevant to our analysis. Apply a Wireshark ...

Get Kali Linux Wireless Penetration Testing Beginner's Guide - Third Edition now with the O’Reilly learning platform.

O’Reilly members experience books, live events, courses curated by job role, and more from O’Reilly and nearly 200 top publishers.