🤯
Hacker Mind
  • Penetration Testing Notes
    • 00 - Kali Linux Preparation
    • Page 1
    • Web Application (80/443)
      • XSS
      • LFI / Path Traversal
      • Wordpress
    • SMB (445)
    • LDAP
    • MSRPC (135)
    • MSSQL
    • Kerberos (88/tcp)
    • DNS (53)
    • IPv6
    • Import Nessus to Metasploit
  • STUCK? Look at this :D
  • Buffer Overflow
    • WinDbg
    • BoF Script Python
  • Active Directory Recon
    • Username Generation
    • PowerView
    • BloodHound
    • Flooding Attack
  • Payload
    • Sendemail
    • Phishing Payload
    • Bypass All The Things
      • AppLocker
      • MSBuild Shell
      • C# Runner
      • Payload Mod
      • Powershell
      • Bypass AV Linux
        • C Runner
  • Exploit
    • Brute Force
    • File Upload
    • Cracking
    • Shell & Stabilization
    • Database
    • MSSQL Injection
  • Tradecraft
    • Invoke-ReflectivePEInjection
  • Metasploit
    • Meterpreter Tricks
  • Privilege Escalation
    • Lateral Movement
    • Linux
    • Windows
  • Post Exploit
    • Active Directory
      • Kerberos
      • ACLs/ACEs
      • DCSync
      • Golden Ticket with krbtgt
      • LAPS
      • Page
      • Impersonate Token
    • Pivoting
      • Pivot in a Case
    • Transfer File
    • Exfiltration
    • Persistence
  • WiFi Pentesting
    • WPA-PSK
    • WPA-E (hostapd)
    • Attack WEP
    • Evil Twin - Wi-Fi
    • WPA3 Downgrade
  • Hardware Hacking
    • Information Gathering
  • Practice & Lab
Powered by GitBook
On this page
  • Basic tools:
  • TPLink - WL722N v2/v3
  • Alfa Network
  • Check the adapter
  • Check Adapater
  • Setup monitor mode
  • Kill process
  • Monitor mode
  • Stop monitor mode
  • Monitor
  • Deauth Attack
  • Monitor handshake
  • Wifite
  • Wifiphisher
  • Installation
  • Steps to deliver
  • WPA2-E phishing

WiFi Pentesting

PreviousPersistenceNextWPA-PSK

Last updated 1 month ago

Basic tools:

TPLink - WL722N v2/v3

(update driver in kali --> )

  1. Check the version of WL722N (if you have v2/v3, continue)

└─$ lsusb               
Bus 001 Device 003: ID 2357:010c TP-Link TL-WN722N v2/v3 [Realtek RTL8188EUS]
  1. Update and Upgrade

sudo apt update
sudo apt upgrade
  1. Install additional tools

sudo apt install bc
  1. Restart kali VM

  2. Install additional software

sudo apt install build-essential
sudo apt install libelf-dev
sudo apt install linux-headers-`uname -r`
sudo apt install dkms


sudo rmmod r8188eu.ko
git clone https://github.com/aircrack-ng/rtl8188eus
cd rtl8188eus
sudo -i
echo "blacklist r8188eu" > "/etc/modprobe.d/realtek.conf"
  1. Restart kali VM

  2. Install driver

sudo apt update
cd rtl8188eus
sudo make
sudo make install
sudo modprobe 8188eu

Alfa Network

  1. Check the usb adapter

└─$ lsusb               
  1. Update and Upgrade

sudo apt update
sudo apt upgrade
  1. Install additional tools

    sudo apt install bc
  2. Restart kali VM

  3. Install additional software

sudo apt install build-essential
sudo apt install libelf-dev
sudo apt install linux-headers-`uname -r`
sudo apt install dkms

Then restart.

If it doesn't work, install the driver manually:

  1. Install driver

sudo apt install realtek-rtl88xxau-dkms
  1. Restart kali VM

  2. Install the additional driver, make sure that https://github.com/aircrack-ng/rtl8814au.git same as your adapter's chipset.

git clone https://github.com/aircrack-ng/rtl8814au.git
cd rtl8814au
make
sudo make install
  1. Unplug and plug again the Alfa adapter

  2. check with this command iwconfig

Check the adapter

iwconfig
# output:
# wlan0    unassociated  Nickname:"<WIFI@REALTEK>"
#          Mode:Auto  Frequency=2.412 GHz  Access Point: Not-Associated   
#          Sensitivity:0/0  
#          Retry:off   RTS thr:off   Fragment thr:off
#          Power Management:off
#          Link Quality=0/100  Signal level=0 dBm  Noise level=0 dBm
#          Rx invalid nwid:0  Rx invalid crypt:0  Rx invalid frag:0
#          Tx excessive retries:0  Invalid misc:0   Missed beacon:0

# if it seems not like above, check using lsusb

lsusb
# output:
# Bus 001 Device 003: ID 2357:010c TP-Link TL-WN722N v2/v3 [Realtek RTL8188EUS]

sudo systemctl restart NetworkManager

Check Adapater

iw dev
iwconfig

Setup monitor mode

Kill process

This command stops network managers then kill interfering processes left:

sudo airmon-ng check kill

Note: It is very important to kill the network managers before putting a card in monitor mode!

Monitor mode

ip link set wlan0 down
iw dev wlan0 set type monitor
ip link set wlan0 up

sudo airmon-ng start wlan0

# output:
# PHY     Interface       Driver          Chipset
# phy0    wlan0           8188eu          TP-Link TL-WN722N v2/v3 [Realtek RTL8188EUS]
#                 (monitor mode enabled)

Stop monitor mode

If you wanna change to the normal mode

sudo airmon-ng stop wlan0

Monitor

Make sure you have been set monitor mode.

Deauth Attack

Open Wireshark and set the filter.

(wlan.fc.type == 0) && (wlan.fc.type_subtype == 0x0c)

Monitor handshake

wlan.ssid == "<ssid name>" && eapol

wlan.bssid == "<bssid number>" && eapol

Wifite

The simple WiFi Attacking. Could detect active user on the network.

Wifiphisher

Installation

git clone https://github.com/wifiphisher/wifiphisher.git
cd wifiphisher
python3 setup.py install

Steps to deliver

# monitor mode
sudo airmon-ng start wlan0

# run wifiphisher
wifiphisher --force-hostapd

# select the SSID

# select scenarios

WPA2-E phishing

sudo apt install hostapd-wpe
# /etc/hostapd-wpe/

# copy the hostapd-wpe.conf and change something:
ssid and channel

sudo hostapd-wpe hostapd-wpe.conf

-->

ref:

ref:

https://www.youtube.com/watch?v=tYnjMiTTdms
https://www.youtube.com/watch?v=hEXwOkyYNL0
https://www.aircrack-ng.org/doku.php?id=airmon-ng
https://www.youtube.com/watch?v=OdFvNLdccWQ
GitHub - wifiphisher/wifiphisher: The Rogue Access Point FrameworkGitHub
Logo