paint-brush
UNCOVERING HIDDEN SSIDsby@guiguibashow
5,175 reads
5,175 reads

UNCOVERING HIDDEN SSIDs

by Gui4mOctober 12th, 2019
Read on Terminal Reader
Read this story w/o Javascript
tldt arrow

Too Long; Didn't Read

SSID means the "Wi-Fi name" for the less savvy user, but this is usually the initial point of entry for many malicious attacks or authorized penetration tests. SSIDs can be up to 32 alphanumeric characters long which allows kids to put up a public joke every now and then. This touches on the concept of security through obscurity and greatly reduces the chances of an attack. With this brief intro, let's design an attack to uncover a hidden SSID as a penetration tester would. The attack requires you to have basic knowledge of Kali Linux or Backtrack.

Companies Mentioned

Mention Thumbnail
Mention Thumbnail
featured image - UNCOVERING HIDDEN SSIDs
Gui HackerNoon profile picture
Gui

Gui

@guiguibashow

Jack of All Trades

Learn More
LEARN MORE ABOUT @GUIGUIBASHOW'S
EXPERTISE AND PLACE ON THE INTERNET.
L O A D I N G
. . . comments & more!

About Author

Gui HackerNoon profile picture
Gui@guiguibashow
Jack of All Trades

TOPICS

THIS ARTICLE WAS FEATURED IN...

Permanent on Arweave
Read on Terminal Reader
Read this story in a terminal
 Terminal
Read this story w/o Javascript
Read this story w/o Javascript
 Lite