MPDF
MPDF
MPDF
2018.4
In this guide i will use the new method to capture WPA/WPA2 PMKID.
“This attack was discovered accidentally while looking for new ways to attack the new
WPA3 security standard. WPA3 will be much harder to attack because of its modern key
establishment protocol called “Simultaneous Authentication of Equals” (SAE).
The main difference from existing attacks is that in this attack you do not need to
capture a full EAPOL 4-way handshake. The new attack is performed on the RSNIE (Robust
Security Network Information Element) of a single EAPOL frame.”
1.2 In order to use the new attack you need the following tools:
cd hcxdumptool
cd ..
cd hcxtools/
sudo make
cd ..
cd hashcat
sudo make
## Set interface up
sudo ip link set wlan0 up
sudo iwconfig
root@GalaxyS9:~/hashcat# sudo iwconfig
wlan0 IEEE 802.11 Mode:Monitor Frequency:2.442 GHz Tx-Power=30 dBm
Retry short limit:7 RTS thr:off Fragment thr:off
Power Management:off
lo no wireless extensions.
root@GalaxyS9:~/hashcat#
3.1 Open a new terminal and run airodump-ng to find your target BSSID
3.2 Open a new terminal and navigate to the hashcat directory and create a filtermode
file with our Target BSSID
4.1 Lunch Hcxdumptool and write to cap01.pcapng and use the filermode file and only use
chanel 5
Let the tool run at least 10 minutes and If an AP receives the association request
packet and supports sending PMKID you will see a message “FOUND PMKID”
4.2 Run hcxpcaptool to convert the captured data from pcapng format to a hash format
accepted by hashcat
cat cap01.16800
For a more detail guide on how to use hashcat please see the guide on how to use hashcat
in windows.
Alfa AWUS1900 is a quad antenna 802.11ac Wi-Fi USB receiver boasting router connection
speeds of up to 1900 Mbps (1300 Mbps for 5 Ghz + 600 Mbps for 2.4 Gz).
It is compatible with Microsoft Windows 7, 8/8.1, and Windows 10, connects to the OS by
USB 3.
Four transmit/four receive (4T4R) dual band antenna allows utilization of both 2.4 and 5
Ghz radio bands on 802.11ac routers for a combined max connect rate of 1900 mbps.
2.1 Before we begin to install ALFA AWUS1900, confirm that the network card is connect
to Kali Linux by displaying USB connected devices
sudo lsusb
sudo reboot
sudo ifconfig
root@GalaxyS9:~#
sudo iwconfig
root@GalaxyS9:~#
2.5 If the above don’t work then install the packets bellow.
In the git directory you will find a dkms installation script, execute the script to fix
the installation.
3.1 You have to set the monitor mode manually on the AWUS036ACH & AWUS1900
## Set interface up
sudo ip link set wlan0 up
sudo iwconfig
root@GalaxyS9:~# iwconfig
wlan0 IEEE 802.11 Mode:Monitor Frequency:5.3 GHz Tx-Power=18 dBm
Retry short limit:7 RTS thr:off Fragment thr:off
Power Management:off
lo no wireless extensions.
root@GalaxyS9:~#
## Set interface up
sudo ip link set wlan0 up
## OR
Conclusion
We have installed ALFA AWUS1900 on Kali Linux and change the mode to monitor mode on the
network card
Check out the Ethical Hacking notes for more Kali Linux quick guides.
In this quick guide we are installing A Kali Linux Hacking Station On Raspberry Pi 3
Model B+.
To access the hacking station we are enabling SSH and auto longing for lightdm, for
remote desktop connection i am installing Vino VCN.
Last we are installing and configuring WiFI Pumpkin a rouge access point platform.
1.2 Extract the image from the zip file to a local folder.
1.3 Download and run Win32DiskImager our a similar application to load the image on the
SD card.
1.4 Insert the SD card to the Raspberry Pi and power on the device.
2.2 Scan your local network with Nmap to get the Raspberry’s IP address.
2.4 The default credentials is root for login and toor for the password.
Step 3: Configure Kali Linux
4.3 Delete the comment characters (“#”) and change the autologin user to be “root”.
autologin-user=root
autologin-user-timeout=0
4.6 Use the settings menu on the desktop to turn off the power savings options and lock
screen options.
sudo reboot
# Download and unpack the script and run the commands bellow
sudo cd 3a836c60f010bf655f82a99064341993
sudo nano fix-kali-vnc.sh
sudo chmod +x fix-kali-vnc.sh
sudo ./fix-kali-vnc.sh
5.3 The installation script will create a auto start file for VINO “vino-
server.desktop”.
sudo /root/.config/autostart/vino-server.desktop
5.4 Display listing sockets, Vino listening port is TCP port 5900.
5.5 Edit the desktop resolution on startup, open the “boot” directory and edit the
“config.txt” file.
cd /boot/
5.6 Uncomment the “framebuffer_width” and the “framebuffer_height” parameter and set the
resolution to 1024.
framebuffer_width=1900
## framebuffer_height
## Console framebuffer height in pixels. Default is display height minus
## overscan.
##
framebuffer_height=1024
sudo /etc/network/interfaces
auto wlan0
allow-hotplug wlan0
iface wlan0 inet dhcp
wpa-ssid "YourNetworkName"
wpa-psk "YourPassword"
sudo reboot
cd WiFi-Pumpkin/
https://github.com/aanarchyy/bully
cd bully*/
cd src/
sudo make
3.1 The process can take up to 6 hours and you need a 32 GB SD card.
Conclusion
We have installed a Kali Linux Hacking Station on Raspberry Pi 3 Model B+, enabled SSH
and remote “desktop” connection.
Check out the Ethical Hacking notes for more Kali Linux quick guides.
How To Capturing WPA2-PSK Handshake Kali
Linux 2018.4
In this lab i will show how to capture the WPA2 4 way handshake using Kali Linux and
using hashcat to crack the captured file.
Use the command below to sniff nearby trafic and save the captured packets in to a file
2.1.b Let it run a while and close the capture, the file will contain the bssid address
and the channel
3.1 Use airodump-ng to record the traffic from a specific access point, copy the BSSID
and the channel number from the file that we created in the last step
3.2.a Open a new terminal window and launch a deauth attack with aireplay-ng
3.2.b Go back to terminal 1, stop the capture when you capture the wpa handshake
4.1 The captured .cap file needs to be to hccapx format to be cracked, the hashcat team
have created a site where you can upload and convert a WPA / WPA2 pcap capture file to a
hashcat capture file.
Please fallow the guide on how to crack the formatted file using hashcat in windows.
2.1.a Change the default user and password, go to settings then Web UI
How To Setup Plex Server Ubuntu 18.04 Bionic
Beaver
Useful Commands
Step 2: Update/Upgrade
Step 3: Reboot
Exit
NOTE: If you are using a different port then use the statement below
Enable HTTP
Enable HTTPS
Deny HTTP
Allow specific range of TCP ports
Restart UFW
Useful Commands
2.2 Reboot the server and log in with the new user
Useful Commands
Display status
Enable HTTP
Enable HTTPS
Deny HTTP
1.5 Reboot
How To Change Hostname Ubuntu 16.04
Exit
2.3 Reboot
1.3 Change SSH default port and remove the ‘#’ from the statement
Change the ssh port to 999
0 –> Enabled
1 –> Disabled
2.2 Reboot the server and log in with the new user