Fake Authentication Attack for Associating with the Target Network

In WEP WiFi Network Hack, we have seen that the hack is successful only if the network is busy. If the network is not busy then WEP hack will not be successful. In order to overcome that problem, we will associate with the target router first. Associate means that i am telling the router that i want to communicate with you, so don’t reject my requests. Because by default routers ignore any request which they receive unless the device is associated with it or connected with the network.

Steps to Associate with the Target Network using Fake Authentication Attack

  1. Enable Monitor Mode of Wireless Interface Card
  2. Capture Packets using airodump-ng in Kali Linux against your target network

    airodump-ng --bssid 62:23:6A:96:69:73 --channel 11 --write fakeattack wlan0

    Capture Packets from Target Network using Airodump-ng Command

    No Client Associated with the Target Network

    After running airodump-ng command, we can see that initially there is no device associated with the target router / network. And under the #Data column, we can see that data is not increasing or increasing very very slow. That means we have to wait for hours before we can crack this network. So, we need to associate with the target network.

  3. For associating with the network, we will use tool named aireplay-ng

     aireplay-ng --fakeauth 0 -a 62:23:6A:96:69:73 -h 00:21:6A:F9:62:2B wlan0

    Fake Authentication Attack

    In aireplay-ng command:

    • aireplay-ng is the name of the tool / software which we are using for fake authentication attack
    • –fakeauth is representing the fake authentication attack
    • 0 means that we want to do fake authentication attack only once
    • -a 62:23:6A:96:69:73 is the MAC address of the target network
    • -h 00:21:6A:F9:62:2B is the MAC address of my wireless interface card. This MAC address can be retrieved using ifconfig command
    • wlan0 is the name of my wireless interface card in monitor mode

    Client Associated with the Target Network

    After running aireplay-ng command, we can see that now one client having MAC address 00:21:6A:F9:62:2B is associated with the target router. This MAC address is the MAC address of my wireless card. Now if i send anything to the router, it will accept my request and will communicate with me. And just to let you that currently we are not connected to the network, we are just associated with the router, so we can communicate with the router.

Leave a Reply

Your email address will not be published. Required fields are marked *