Saturday, December 7, 2013

Packet sniffing (Wireshark) and injecting (Wireless)

Uses :

-Disrupting certain services (file sharing or HTTP) by internet service providers and wireless access points
-Compromising wireless access points and circumventing their security
-Exploiting certain functionality in online games
-Determining the presence of internet censorship
-Allows for custom packet designers to test their custom packets by directly placing them onto a computer network
-Simulation of specific network traffic and scenarios
-Testing of network firewalls and intrusion detection systems
-Computer network auditing and troubleshooting computer network related issues
-Man in the middle attack

Requirements :

Backtrack
Wireshark
MAC address of your wireless access point
Your wireless access point channel

SEQUENCE 1. - Sniffing

Part 1. - Sniffing packets via Wireshark

1.Open up Wireshark.
2.Click on Interface List.Captureable packets will begin to list.
3.To sniff listed packets,just click Start button.

Part 2. - Sniffing packets (WEP encrypted) via Backtrack

1.Open up terminal.
2.Type in:

Quote:airodump-ng --bssid your_wireless_MAC_address mon0

3.Wait till airodump-ng is finished.
4.After it has finished,you should see the number of your channel under CH label.
5.Now we need to target our access point so it show only packets from our access point,using this command:

Quote:iwconfig mon0 channel channel_here

Now let's see packets coming from our access point over Wireshark!

6.Go to Wireshark window.
7.Type this in filter box:

(wlan.bssid == your_MAC_address_here) && (wlan.fc.type_subtype == 0?20)

8.You can see packets coming from our access point only!

SEQUENCE 2. - Injecting

Part 1. - Injecting via Wireshark and Backtrack

1.Go to Wireshark window.
2.Type this in filter box:

Quote:bssid == your_MAC_address_here) && !(wlan.fc.type_subtype == 0?08)

3.Finally,go to Backtrack window and type.

Quote:aireplay-ng -9 -e "your_SSID_here" -a your_MAC_address_here mon0

0 comments:

Post a Comment