Wireless Packet Injection Testing Tutorial

If you’re in the market for a wireless network adapter, then you always got confused that which adapter is the best adapter.

This USB adapter must compact enough to fit in your pocket or the palm of your hand. One of the most convenient aspects of  USB wireless adapter is that it must supports plug and play and has dual-band capabilities. That means that you can connect your device to either the 2.4- or 5-GHz band.

Almost all USB adapters implement the 802.11n, or wireless-n, standard. This version employs multiple antennas to achieve faster data rates.

To hack any wireless network using Kali Linux, you need your wireless card to support monitor mode and packet injection. Not all wireless cards can do this, so we’ve made a tutorial through which you can easily test the packet injection capability. Basically, the injection test determines if your card can successfully inject and determine the ping response times to the Access Point (AP).

Plug in the card to one of the Kali Linux running OS and boot it. Once you log in, open a console terminal and type iwconfig.

Your screen should look as follows:

As you can see that, wlan0 is the wireless interface created for the wireless adapter.

Now type lsusb -vv for more information about your wireless card. lsusb is a utility for displaying information about USB buses in the system and the devices connected to them.

Next step is to put your card into monitor mode with the help of airmon-ng utility that is pre-installed in Kali Linux.

Now enter airmon-ng start wlan0 command to create a monitor mode interface corresponding to the wlan0 device. This new monitor mode interface will be named wlan0mon.

Note – You can verify if it has been created by running airmon-ng without arguments again.

We have successfully created a monitor mode interface called wlan0mon. This interface will be used to sniff wireless packets off the air. This interface has been created for our wireless adapter.

Now to test the card for packet injection, type:

Command: aireplay-ng –test wlan0mon

If you get the output as shown above, then it means your network card is successfully injecting the packets into nearby networks.

Or you can also run the following command to test the packet injection with aireplay-ng package.

Command: aireplay-ng -9 wlan0mon

You can further test the same against any specific SSID by using the following command:

Command: aireplay-ng –test -e yeahhub -a 00:11:22:33:44:55 wlan0mon

Where, yeahhub is the name of the wireless network and 00:11:22:33:44:55 is the hardware address (MAC) of yeahhub wireless network.

In case, if you’ve two wireless cards, then you can test the packet injection by using the following command with -i attribute:

Command: aireplay-ng -9 -i wlan1 wlan0

Packet Injection Testing Airserv-ng – 

Airserv-ng is another utility through which you can test the packet injection.

First run the following command:

Command: airserv-ng -d wlan0

If it shows that, wlan0 is connected with some port number like 666, then run the following command:

Command: aireplay-ng -9 127.0.0.1:666

You may also like:

Sarcastic Writer

Step by step hacking tutorials about wireless cracking, kali linux, metasploit, ethical hacking, seo tips and tricks, malware analysis and scanning.

Related Posts