Disclaimer: You are allowed to interact ONLY with your OWN WiFi Networks and Devices.

For these challenges you need a WiFi card that is capable of operating in Monitor Mode.

How to solve these challenges:


Challenge #1

Using a Linux command check the WiFi card mode of operation.

Are you stuck? Do you want to see the solution for this challenge? Click here.


Challenge #2

Install or update aircrack-ng.

Are you stuck? Do you want to see the solution for this challenge? Click here.


Challenge #3

Using airmon-ng put the WiFi interface into Monitor Mode.

Are you stuck? Do you want to see the solution for this challenge? Click here.


Challenge #4

Using airmon-ng put the WiFi interface back into Managed Mode.

Are you stuck? Do you want to see the solution for this challenge? Click here.


Challenge #5

Using ifconfig and iwconfig put the WiFi interface into Monitor Mode.

Are you stuck? Do you want to see the solution for this challenge? Click here.


Challenge #6

Using Wireshark start capturing packets on the WiFi interface that operates in Monitor Mode and notice how it captures all the traffic in the air (on the medium) from all the WiFi networks in the range: beacons, authentication frames, probe request and response, data frames etc.

Are you stuck? Do you want to see the solution for this challenge? Click here.


Challenge #7

Open this capture file in Wireshark and notice the WiFi Frames (beacons, ACKs, Probes etc) and their headers.

Are you stuck? Do you want to see the solution for this challenge? Click here.


Challenge #8

Using airodump-ng monitor all APs and clients on channel 1.

Don’t forget to put first the WiFi adapter into Monitor Mode.

Are you stuck? Do you want to see the solution for this challenge? Click here.