Welcome to HBH! If you have tried to register and didn't get a verification email, please using the following link to resend the verification email.

Hidden SSID Question


thomasJEFFERSON's Avatar
Member
0 0

I can't really find a suitable answer for this question on the web, I know its out there but I just got sick of dredging through the garbage for it. Or maybe I am just targeting the wrong keywords; anyways:

How is it that some access points that use hidden SSID's also have their mac spoofed to 00:00:00:00:00:00? How is the AP set to this? Obviously this is more secure then just a hidden SSID, as it has my asking questions. How much more secure is this though? What extra steps does a person need to perform to bypass this feature? And what is the name of this; so as to be able to perform better Google searches upon the subject?

Tried using airodump-ng but could not obtain the mac address. I also tried using aireplay-ng to try and de-authenticate but to no prevail. All the packets that I have looked at on Wireshark have led me nowhere. I have a feeling I am missing something simpleā€¦


thomasJEFFERSON's Avatar
Member
0 0

"Assuming it's not a PC, anyhoo."

Everyone that I have asked has questioned if it was a PC or AP. I did not save the packets from Wireshark to verify, so I will be going to check to nite. It could be that I overlooked this.