10.09.2016 Views

Hacking_and_Penetration_Testing_with_Low_Power_Devices

You also want an ePaper? Increase the reach of your titles

YUMPU automatically turns print PDFs into web optimized ePapers that Google loves.

108 CHAPTER 5 <strong>Power</strong>ing The Deck<br />

FIGURE 5.9<br />

Setting up to sniff <strong>and</strong> capture on a single channel.<br />

If the tablets are configured to disconnect after some activity to save power, there<br />

should be frequent authentication h<strong>and</strong>shakes to capture. If you are not patient<br />

enough to do this, you can use aireplay-ng to knock one or more clients off-line.<br />

To use aireplay-ng, you will need the basic service set identification (BSSID) of<br />

the target access point. The BSSID is normally just the access point MAC address<br />

that is displayed by airodump-ng. The comm<strong>and</strong> to attempt to deauthenticate all clients<br />

is aireplay-ng -0 -a . Note that<br />

the first parameter is dash zero, not the letter O. For our target access point, the appropriate<br />

comm<strong>and</strong> is aireplay-ng -0 5 -a 48:F8:B3:2B:02:DF wlan0. If this doesn’t<br />

work, you can target specific clients (who are listed at the bottom of the<br />

airodump-ng output) by adding “-c ” to the end of the<br />

aireplay-ng comm<strong>and</strong>.<br />

Once the WPA2 h<strong>and</strong>shake has been captured, the password is easily cracked<br />

using aircrack-ng. To use the rockyou.txt password list <strong>with</strong> the first capture file,<br />

enter the comm<strong>and</strong> aircrack-ng -w /pentest/wordlists/rockyou.txt PFEsecure-01.cap.<br />

Note that if there is more than one network in the capture, you will

Hooray! Your file is uploaded and ready to be published.

Saved successfully!

Ooh no, something went wrong!