Time for action – deauthenticating the client
Follow these instructions to get started:
Let's first bring our access point
Wireless Lab
online again. Let's keep it running on WEP to prove that, even with encryption enabled, it is possible to attack the access point and client connection. Let's verify that the access point is up usingairodump-ng
:Let's connect our client to this access point and verify it with
airodump-ng
:We will now run
aireplay-ng
to target the access point connection:The client gets disconnected and tries to reconnect to the access point. We can verify this using Wireshark, just as we did earlier:
We have now seen that, even in the presence of WEP encryption, it is possible to deauthenticate a client and disconnect it. The same is valid even in the presence of WPA/WPA2. Let's now set our access point to WPA encryption and verify it:
Let's connect our client to the access point and ensure that it is connected:
Let's now run
aireplay-ng
to disconnect the client from the access...