Wifi Attack — CyberSecurity — Red Team Post 1

Satrio Gunawan Yulianto
3 min readJun 19, 2024

--

Engaging in WiFi attacks is a crucial aspect of cybersecurity training for Red Team operations. It involves various techniques to test and evaluate the security posture of WiFi networks. Here are some key concepts and methods typically involved in WiFi attacks for Red Team exercises:

Deauthentication Attacks

Forced Disconnections: Use deauth packets to disconnect users from the network, forcing them to reconnect and capture the handshake for WPA/WPA2 cracking using tools like Aireplay-ng.

Tools and Techniques:

  1. Aircrack-ng: Suite of tools for monitoring, attacking, testing, and cracking WiFi networks.
  2. Wireshark: Network protocol analyzer for packet capturing and analysis.
  3. TP-Link TL-WN722N: Popular wireless network adapter among cybersecurity enthusiasts and Red Team professionals due to its capabilities in monitor mode and packet injection, which are essential for various WiFi attacks and penetration testing.

Step 1

Download and install for TP-Link TL-WN722N

Step 2

choose TP-Link TL-WN722N

Capture TP-Link TL-WN722N

Step 3

Checking Device Active

Capture Wlan0

Step 4

start wlan0 mode: Monitor

Capture airmon-ng start wlan0

Step 5

This command will display a list of available networks along with information such as BSSID, channel, and signal strength.

Capture airodump-ng wlan0

Step 6

At this stage I choose the access point that I will do Deauth Attack.

Capture airodump-ng

Step 7

The next stage, after I selected the access point and connected device, I ran — deauth for 30 times so that I could get WPA.

Capture aireplay-ng

Step 8

After I got the WPA info I ran it with Aircrack

Capture aircrack-ng

Summary

Using the TP-Link TL-WN722N for WiFi attacks is a crucial step in network security testing. With this adapter, you can:

  1. Install Compatible Drivers: Ensure the adapter works properly in monitor mode.
  2. Enable Monitor Mode: Capture all packets on the wireless network.
  3. Conduct Network Reconnaissance: Gather network information such as BSSID and channels.
  4. Perform Deauthentication Attacks: Disconnect users to capture the 4-way handshake.
  5. Capture Handshake: Use airodump-ng to obtain data needed for encryption cracking.
  6. Crack WPA/WPA2: Use aircrack-ng to find the network password.

--

--