Javatpoint Logo
Javatpoint Logo

Pre-connection Attack

Pre-connection attack is the first part of the network penetration testing. To perform this attack, we will look at the fundamentals like how to show all the networks around us, how to find the details of all the connected devices to a particular network. Once we know about the network and connected devices to it, we can disconnect any device without knowing the password of that device.

Following are the basic steps we will be going through to perform Pre-connection attack:

  1. Wireless Interface in Monitor mode: In this step, we will change the mode of wireless device as Monitor mode.
  2. About airodump-ng: In this step, we will use airodump-ng to list all the network around us and display useful information about them.
  3. Run airodump-ng: In this step, we will see all the devices that are connected to a particular network and collect more information about it.
  4. Deauthenticate the Wireless client: In this step, we can disconnect any device which is shown in the previous step using the aireplay-ng.





Youtube For Videos Join Our Youtube Channel: Join Now

Feedback


Help Others, Please Share

facebook twitter pinterest

Learn Latest Tutorials


Preparation


Trending Technologies


B.Tech / MCA