Capturing Handshake Address

Setting up Network Adapter in Monitor Mode

First, using the following command check for all available interfaces and name of our Network Adapter

iwconfig

Explanation:

‘iwconfig’ command lists all the available network interfaces in the operating system with some of their basic information

As we can see the name of our network adapter is wlan0, and the adapter is in Managed Mode, to monitor and inject deauth packets we have to put the adapter in monitor mode using the following command:

sudo airmon-ng start wlan0

Explanation:

‘sudo’ : gives higher level priviledges to perform some actions related to configuration of system settings

‘airmon-ng’ : it is the script that is used to enable/disable monitor mode for network adapters

‘start’ : the argument instructs airmon-ng to start monitor mode

‘wlan0’ : it is the default name of the network adapter to be used for the attack

Now, we have to start monitoring all nearby WiFi networks for information about them.

We can monitor all available networks using:

sudo airodump-ng wlan0

Explanation:

‘sudo’ : gives higher level priviledges to perform some actions related to configuration of system settings

‘airodump-ng’ : it is the tool to monitor wifi networks

‘wlan0’ : the default name of the network adapter to be used for the attack

As we can see all nearby networks are listed with their BSSID (MAC), Channel they are operating on (CH), Encryption Type (ENC) etc.

Here, our target is the third network in the list HARSH JIO 4G .

So after setting the target and copying the BSSID we will specifically only monitor that network while also constantly trying to intercept Handshake Address if any using the following command:

sudo airodump-ng --bssid <BSSID of Network> -c <Channel> -w psk wlan0


Explanation:

Here, we are giving ‘–bssid’ argument to pass the BSSID of our target, -c’ argument to specifying the channel our target is operating on ‘-w’ to specify the prefix of the output file, which means any output files generated having network information or handshakes will be saved in a file with the specified prefix

The monitoring and checking for handshakes has been started on the target and now we will deauthenticate all the client devices from the router, so they automatically try to reconnect, and airodump-ng captures the handshake address.

To deauthenticate using aireplay-ng, we can use following command:

sudo aireplay-ng -0 <number of deauth packets to send> -a <BSSID of Target> wlan0

Explanation:

‘-0 argument’ : specifies the number of deauthentication packets to send to the router and passing 0 means to send the packets continuously until interrupted.

‘-a argument’ : sets the BSSID/MAC of the target to deauthenticate clients from

‘-c (optional) argument’ : is used to deauthenticate a specific client from the network by their MAC address and if not specified it disassociates all clients from the network

As the attack starts, it disassociates all the clients connected to the network and as a result the devices will automatically try to reconnect to the network and this attempt to reconnect with the handshake address will be captured by the ‘airodump-ng’ script running.

As it can be seen at the top right of the screen, airodump-ng fetched the WPA Handshake for the Access Point with that specific BSSID.
We can see all the captured Handshake files in the current directory using:

ls

Now, these are all the handshake files captured during the transmission of data packets between router and the client device.

We can look through the handshake file for information using:

aircrack-ng <name of file>.cap

Capture Handshake Address with Airodump-ng and Aireplay-ng

In this article, we are going to use Airodump-ng and Aireplay-ng to get the Handshake address passed between the router and the client.

Before starting with the actual process, it is important to first understand how a connection initialization in a WiFi router works and how clients are authenticated to get connected to the router.

Similar Reads

Working on WiFi Authentication and Connection

Typically, connection between a wireless router and client device works as follows:...

4-Way Handshake

Modern days wireless networks and providers follow a 4-way handshake protocol which includes the following steps:...

Airodump-ng

Airodump-ng is a command line tool which is under the suite of Aircrack-ng which is used to assess Wifi network security. This tool is specifically developed and designed to monitoring and intercept the wireless network traffic, including but not limited to Wifi Access points....

Aireplay-ng

Similar to Airodump-ng, Aireply-ng is a command line tool available under Aircrack-ng suite for various purposes like packet injecting network packets, deauthentication attacks and testing vulnerabilities on the network. The tool is valuable for evaluating the security of wireless networks and enhancing penetration testing capabilities....

Approach

Capturing Handshake Address includes various steps to be followed....

Installation

Though, aircrack-ng and all its command line tools come by default, it can be downloaded using the following commands:...

Capturing Handshake Address

Setting up Network Adapter in Monitor Mode...

Frequently Asked Questions:

Q1. Are there alternatives to Airodump-ng and Aireplay-ng for capturing handshake addresses?...

Conclusion:

Capturing the Handshake Address is an essential step in assessing the security of a Wi-Fi network. By using already available tools like Airodump-ng and Aireplay-ng, one can monitor and intercept the Network Authentication process between a client device and a Wi-Fi router to gain information about the network. This information is very important for network administrators, as it can help them identify potential vulnerabilities and weaknesses in the network’s security. But on the other hand, this information can also be used by attackers with malicious intent to break into someone’s private network by exploiting these vulnerabilities....