Free Masters in Ethical Hacking Advance Course.

 Masters in Ethical Hacking Advance Course. 

WHICH COST AROUND COST $ 2k 

But now [100% Free Of Cost.]
       
Masters in Ethical Hacking Advance Course.

DOWNLOAD LINK 🔗 :



THIS IS VERY IMPORTANT COURSE TO NEXT LEVEL IN YOU ETHICAL HACKING JOURNEY..

FOLLOW THE DOWNLOAD INSTRUCTIONS WHICH GIVEN IN WEBSITE TO DOWNLOAD..

( THE LATEST ADVANCE LEVEL COURSE ) 2020

COPY WITH CREDITS LIMITED EDITION...



Follow the steps

1 install Aircrack-Ng 
 
Let's get into monitoring network activity. 

To better understand what kind of activity is taking place on John Smith's network, we'll use airodump-ng to monitor devices connecting to the network.

 Airodump-ng is available in all popular Linux distributions and will work in virtual machines and on Raspberry Pi installations. 

I'll be using Kali Linux to monitor Wi-Fi networks in my area.

Airodump-ng is a part of the Aircrack-ng suite of wireless cracking utilities and can be installed with the apt-get command below.

Command :- 

sudo apt-get install aircrack-ng



Enable Monitor Mode on Your Wireless Adapter 

Connect your wireless network adapter to your computer. Use the ifconfig command to find the name of your wireless adapter. 

It will most likely be named "wlan0" or "wlan1."

When you've identified the wireless adapter name, enable monitor mode with the airmon-ng command.

Command :-

sudo airmon-ng start YourAdapterName

Be sure to replace "YourAdapterName" with the actual name of your wireless network adapter. 

Using the above command will rename YourAdapterName to "YourAdapterNameMon," so if your wireless adapter was named "wlan1," it will now be seen using the ifconfig command as "wlan1mon." 

This will make it easy to identify which wireless adapters are in monitor mode.


We can now start airodump-ng using the wireless adapter in monitor mode.

The --berlin part defines the amount of time the airodump-ng window will display devices connected to the router. 

By default, devices are displayed for only 120 seconds. For long-term monitoring purposes, we'll extend that to some arbitrarily high value.




 ​​3 

Launch Airodump-Ng 

Type the following into a terminal to start airodump-ng.

Command :- 

sudo airodump-ng YourAdapterNameMon

By default, airodump-ng will begin collecting and displaying wireless activity for every Wi-Fi network in your area. 

Let airodump-ng run for a minute or two, and press Ctrl + C to stop scanning.

I'll be targetting the "My-Neighbor" network, a wireless network I setup and control.

 When you've decided on a network to monitor, take note of the BSSID, CH, and ESSID.

 BSSID is the MAC address of the router we'll be monitoring.

 CH is the channel the router is transmitting on. 

ESSID is simply the name of the Wi-Fi network. 

These three values are essential to monitoring one specific router.

To monitor a specific router using airodump-ng, use the below command.

Command :-

airodump-ng --berlin 99999 --bssid <BSSID HERE> -c <CH HERE> --essid <ESSID HERE> YourApaterNameMon


Look Up MAC Addresses 

Pay close attention to the STATION column while airodump-ng is running.

​​This is where connecting devices will be displayed. 

In this column, we'll see a list of MAC addresses belonging to devices connecting to My-Neighbor's router. 

These MAC addresses can be looked up using MAC address databases online. 

Enter the first 6 characters of the MAC address to find the manufacturer of the device.

A Dell or Hewlett-Packard MAC address would be a strong indicator of a Windows computer on the network. 

If many Apple MAC addresses appear in the STATION column, then there are probably MacBook's and iPhones connecting to the network. 

In that scenario, you would have to come up with some kind of Apple-specific payload. 

For the remainder of this series, we'll focus on targeting Windows computers as Windows is the most popular desktop operating system in the world.

Now, Continue to Part 2 Which will soon be posted here

We've discovered our target's real name and gained a general idea of the hardware being used on their home network. 

Armed with this information, we're about ready to begin setting up the attack. 

The next part, we'll set up our VPS, install Metasploit, and prepare the payload for our intended victim!

Comments

Popular posts from this blog

​​CRACKING HACKING SPAMMING TOOLS FREE DOWNLOAD

Dedsec All Courses Free Download

HOW TO BYPASS SOFTWARE REGISTRATIONS