ad1

HOW TO COLLECT DATA PACKETS OF A WIFI ROUTER WITHOUT CONNECTING TO IT?

EVERY LOVES FREE WIFI OR PUBLIC WIFI !

FREE  HIGH SPEED DATA !

BUT BEWARE ARE YOU BEING MONITORED? ARE YOU BEING WATCHED! DO CRACKERS KNOW WHAT ARE YOU SHARING , WATCHING AND WHICH URL SITE ARE YOU ON!

THE ANSWER IS YES AND CAN BE NO IF YOU READ THIS ARTICLE  ^_^


LETS FIRST LEARN HOW HACKERS MONITOR WIFI WITHOUT CONNECTING TO WIFI !  YES THEY DON'T EVEN CONNECT TO YOUR WIFI AND THEY HAVE ACCESS T0 DATA ;_;

How the Attack Works

Data is sent to and from the router by laptops and smartphones via encrypted radio waves. The radio waves transmit data "over the air." The data being transmitted is not visible to the human eye but can be collected using tools like Airodump-ng. The collected data can then be analyzed using Wireshark.



i will be using aircrack-ng ! and wifi testing and penetration tool available for free in linux *_*




note: you have to choose a wifi adapter which is compatabile of capturing and sending packets(luckily my default wifi is compatible with kali)

if you want one adapter comment down!

how to download aircrack-ng

open terminal and run these commands

1. apt-get update
2.  apt-get install aircrack-ng


note: must select a adapter that is comptabile with linux and capable of doing data monitoring and packet injection ie monitor mode!

most of the laptops have this kind of adapter installed by default . in case you dont have compatible comment below!

LETS FIND OUR TARGET ;-)

 

 We need to put our wifi adapter in monitor mode .
 we need this command

airmon-ng start "your wifi adapter name"

my wifi adapter name is wlan0

so i will type

airmon-ng start wlan0 
 


you can see now monitor mode is enabled and adapter name is now wlan0mon

to get your wifi adapter name

type ifconfig  in terminal !

now lets start monitoring

type airodump-ng "monitor mode enabled wifi adapter name"

my monitor mode enabled adapter name is wlan0mon

 so i will type

airodump-ng wlan0mon

 



 you will get all wifi spots with their name and bssid!


lets now monitor our target!

we will use command

airodump-ng --bssid "bssid of target" --essid "name of target router"  -c "channel number of target router" -w "name of file you want to collect data" "your monitor mode adapter name";

here

--bssid = target bssid
--essid = target name
-c = target channel number
-w = file where you want to store collected data

so i will type

airodump-ng --bssid C4:3D:C7:XX:XX:XX --essid Null Byte -c 2 -w captured_data wlan0mon 

 
 
this will appear!

in the top right corner the Wpa handshake  means that we have captured the wifi password in our file ! but it will be in encypted from! we will include this in our wifi hacking article! about how to get handshake and how to crack!

#Data  shows that how much amount of data is collected more the data collected more is the possibility to get senstive info!

to stop collecting data press ctrl+c .

as you stop the data capture . a file will be created with name captured_data-01.cap (or whatever you want to name it).


this file contains all data but  in encrypted form. and can be opened by using wireshark.

in next article i will teach how to analyze these packets and get serious senstive info!!!

stay tuned

Do follow me on instagam and twitter !

 

   
  
  


Comments

Popular Posts