Home

Awesome

בס״ד

<div align="center"> <img align="center" width="100" src="https://user-images.githubusercontent.com/51442719/172729066-1293d382-4a31-4f03-8c23-ab0ea5f611a0.png">

HacKingPro<br>TryHackMe | KoTH<br>ScanPro | Linfo | Diablo<br>Offensive-Security | PenTest<br>Goals | Studies | HacKing | AnyTeam<br>

</div>

<a href=""><br><img title="Made in ISRAEL" src="https://img.shields.io/badge/MADE%20IN-ISRAEL-blue?style=for-the-badge"></a>

HacKingWiFi

HacKingWiFi

Algorithm Commands to HacKing WiFi

[1] Choosing Wireless Adapter / Get Interface:


[2] Start Monitoring Mode & Checking Injection Option


[3] Scan Wireless’s Area


[4] Analysis Captured Files With WireShark:


[5] Set Up Access point:

#Set the wireless interface
interface=wlan0

#Set the IP range for the clients
dhcp-range=192.168.1.2,192.168.1.250,12h

#Set the gateway IP address
dhcp-option=3,192.168.1.1

#Set DNS server address
dhcp-option=6,192.168.1.1

#Redirect all requests to 192.168.1.1
address=/#/192.168.1.1
#Set wireless interface
interface=wlan0

#Set network name
ssid=Free-WiFi

#Set channel
channel=11

#Set driver
driver=nl80211

[6] Setting up Captive Portal


<Directory "/var/www/html">
RewriteEngine On
RewriteBase /
RewriteCond %{HTTP_HOST} ^www\.(.*)$ [NC]
RewriteRule ^(.*)$ http://%1/$1 [R=301,L]

RewriteCond %{REQUEST_FILENAME} !-f
RewriteCond %{REQUEST_FILENAME} !-d
RewriteRule ^(.*)$ / [L,QSA]
</Directory>


Sources


Alt