The WLAN Security Megaprimer from SecurityTube.net


WLAN Security Megaprimer Part 6: Pwning Beacon Frames

In this video, we will look at how to find the SSID of networks configured to be non-broadcasting (Hidden SSID). We will first understand the basics of hidden SSIDs and how they work using Beacon frames. Then we will explore both passive and active techniques to discover the SSID of a Hidden SSID network.

We will conduct the attacks using airodump-ng, aireplay-ng and Wireshark! So boot up your Backtracks and get ready! :)

Video Player should be visible here. If not, install / upgrade flash

Have any Questions? or would like to add a point?

Visit the video page on SecurityTube to post your questions and comments : http://www.securitytube.net/video/1773