Teología 101

Porque no es tan difícil...

Herramientas de usuario

Herramientas del sitio


hack

Diferencias

Muestra las diferencias entre dos versiones de la página.

Enlace a la vista de comparación

Ambos lados, revisión anteriorRevisión previa
Próxima revisión
Revisión previa
hack [2020/04/17 15:16] – [Change Adapter Mode] gregkedrohack [2020/04/17 16:21] (actual) gregkedro
Línea 122: Línea 122:
  
 Do an ''iwconfig'' to check out ''wlan0'' (or whatever your interface name is): should be ''Mode: Managed'' (you need to change to ''Monitored'' in order to catch all network traffic). Do an ''iwconfig'' to check out ''wlan0'' (or whatever your interface name is): should be ''Mode: Managed'' (you need to change to ''Monitored'' in order to catch all network traffic).
 +  * **Important:** It is important that you use ''ifconfig'' (or ''ip'') here and not ''ifup''. ([[configs#ifupdown_vs_ifconfig|See explanation]].)
  
 1. Disable the interface. 1. Disable the interface.
Línea 143: Línea 144:
 Run ''iwconfig'' and you should see ''Mode:Monitor'' (capture any packet in range). Run ''iwconfig'' and you should see ''Mode:Monitor'' (capture any packet in range).
  
-[1] The ''mode'' sets the operating mode of the device, which depends on the network topology. The mode can be:+[1] The ''mode'' sets the operating mode of the device:
   * ''ad hoc'' (network composed of only one cell and without access point)   * ''ad hoc'' (network composed of only one cell and without access point)
   * ''managed'' (node connects to a network composed of many access points, with roaming)   * ''managed'' (node connects to a network composed of many access points, with roaming)
Línea 285: Línea 286:
   * Check this first (since WPA/WPA2 are so difficult to crack).   * Check this first (since WPA/WPA2 are so difficult to crack).
  
-1. TOOL: ''wash'' (display all networks with WPS enable).+1. TOOL: ''wash'' (display all networks with WPS enable). You may need to put your wireless interface into auto mode instead of monitor mode.
  
-<code>wash --interface wlan0</code>+<code> 
 +wash --interface wlan0     # if this errors out, do the following... 
 +ifconfig wlan0 down        # or ifdown wlan0 
 +iwconfig wlan0 mode auto 
 +ifconfig wlan0 up          # or ifup wlan0 
 +wash --interface wlan0     # remember to change mode back to monitor for the hacks 
 +</code>
  
 2. Associate with the network (as above)... set this up but **//DO NOT RUN IT YET//**... 2. Associate with the network (as above)... set this up but **//DO NOT RUN IT YET//**...
hack.1587136619.txt.gz · Última modificación: 2020/04/17 15:16 por gregkedro