How to find Hidden SSIDs in Kali Linux
![]() |
How to find Hidden SSIDs in Kali Linux |
# Process :
– Enabling Wireless Monitoring : airmon-ng– Discovering the APs (Access Points) : airodump-ng
– Stay calm for Association or use de-authentication : aireplay-ng
#Steps
#1 Before start, make sure that you have eth0, lo, wlan0 are in action. (go to terminal, & run ifconfig)#2 Let’s start to monitor on that wireless interface, run :
airmon-ng start wlan0
#3 After executing above command, we must get new interface mon0 (monitor mode enabled)
#4 Verify that both interfaces are up & running, run
airmon-ng
#5 Watch for wlan0 & mon0 , Run :
airodump-ng mon0
#6 For monitoring all the APs that Kali Linux OS can find out.
#7 From next step, note BSSID and ESSID, if there is any hidden SSID, then ESSID will be format like this : <length: 0> [Notice, it’s CH (Channel) and BSSID]
#8 CTRL+C (press)
airodump-ng -c 1 mon0
(here, 1 is channel we notice/you notice. Value may differ)
#9 After some time, you will notice <length: 0> changes and reveals SSID name.
#10 If it takes lot of time to reveal SSID, we can follow de-authenticate process, by cloning next terminal in kali linux.
– Copy BSSID (MAC) of ch 1
#11 Deauth Attack :
aireplay-ng -0 2 -a 00:A1:B2:11:20:13:5T mon0
It sends de-auth to broadcast airodump-ng -c i mon0
wait
#12 Go over new Terminal
aireplay-ng -0 2 -a 00:A1:B2:11:20:13:5T mon0
#13 Finally you will get SSID in ESSID section.
Note: This tutorial is for educational purposes only. We dont take responsobilities of any misuse of this article.
Hello world
ReplyDeleteWe Only Make - The boss
Reseller :- Hacking Tools & Hacking services, Also Teach Hacking Methods Via teem weaver or Anydesk,
Each Method Take minimum 1 hour to learn with vedio Tutorial And Hacking Tools ,
How to Make Money With Method & luck ,
- Spamming & Tools ,
- Carding & Tools ,
- Virus with control panal and Spy bot files,
- Virus With Builder And Crypter ,
- Scanners with Bruters ,
- Crypters with Doc Exploits ,pdf Exploits ,TExtfile Exploits ,
- PHP Exploits with shell and mailer
- OTP verications Bypass with Bulletproof Scam-page and Otp control
- Company Ceo or cfo leads Any country
- Rat virus with builder
- Cookies Stealers and Builder
- keyloger and builder
- Credit card Scam-pages
- Bank login Scam-pages
- debit card topup scam page
- donation scam-page
- dhl login and tracking scam-page
- fedax login and tracking scam-page
- Shipping Tools
Place & Ground
learners you will pay cheap $ for demo Tools & Method
Business grounds
Credit card Low Interest Services,
- Credit card with Fullz Information - Minimum Investment 150$ - With 50k Credit limit And balance
- Debit Card Topup AS per Card limit - Minimum Investment 200$ - With 8000$ balance
- Dating scam Fresh male female Logins - Minimum Investment 80$ - Dating Login upto 30
- Tex refund Scam leads - Minimum Investment 200$ - Result upto 5000 in 10 days
- payments and Bills - Minimum Investment 300$ - upto 7000$
- Wester union Minimum Transfer 2000$ - Transfer Fess 400$
-----------------
ABOUT US :
Icq :-675452902
Skype: rushr00t000
email me:- hackitbackd00r@gmail.com