Time for action – uncovering hidden SSIDs

Perform the following instructions to get started:

  1. Using Wireshark, if we monitor Beacon frames in the Wireless Lab network, we are able to see the SSID in plain text. You should see Beacon frames, as shown in the following screenshot:
    Time for action – uncovering hidden SSIDs
  2. Configure your access point to set the Wireless Lab network as a hidden SSID. The configuration option to do this may differ across access points. In my case, I need to check the Invisible option in the Visibility Status option, as shown in the following screenshot:
    Time for action – uncovering hidden SSIDs
  3. Now if you ...

Get Kali Linux Wireless Penetration Testing : Beginner's Guide now with the O’Reilly learning platform.

O’Reilly members experience books, live events, courses curated by job role, and more from O’Reilly and nearly 200 top publishers.