Identifying Hidden SSID


Hidding your SSID will come in best practice but it’s not a full prove security measure, an attacker can easily send a de-auth packet and Identify the hidden SSID of the AP.

Setting up the environment
1
Now open airodum and analyse
2
As you can see the SSID is not showing any name
let’s anylyze that perticular AP
3
4
Now keep analysing the AP untill any new client join it, or if there is any clinet already you can just send de-auth packet and when the clinet will try to re-join the AP, we will get the SSID.
5

~ Hack the World and Stay Noob

Twitter / Hack The Box / CTF Team / Teck_N00bs Community Telegram

Comments