what is an Captive Portal

Have ever been to a mall, big market or in some expensive coffee shop? you can that there is always a free WiFi and it requires an phone no. or email registration  to use the WiFi.

this program that redirect you to a registration page is called captive portal.

Recall Basics

before this attack you should read our previous WIFI attack methods-

method-1

method-2

i am assuming that you have read our previous WiFi hacks.

Requirenments

1.kali linux

2.aircrack-ng kit

3.two different wireless adapter

 

ATTACK

first of all, we will use the monitor mode of a wireless adapter

airmon-ng wlan0 start

now we will use this wireless  adapter for searching the WIFI

airodump-ng wlan0mon

now, you can see the ESSID, channel and BSSID(mac-address) of the WiFi.

after this, we need to know how is connected to this WiFi so we can replace our BSSID with the connected one.

airodump-ng -c <channel> --bssid <bssid-of-WIFI> wlan0mon

now you will be able to see some users(BSSID). copy one of the BSSID and replace it with yours. if you don’t know how to change your BSSID or mac-address, WATCH THIS:

 

we will disconnect the real user(BSSID) from the WiFi. then, we will use our second wireless adapter to connect to it.

first, use this command to disconnect the real user:

aireplay-ng -0 0 -a<WIFI-BSSID>  -c<vicitim-bssid>  wlan0mon

while the real user is disconnected, we can use the WiFi with our second wireless adapter without any registration.

 

 

Thanks For Visiting.

LEAVE A REPLY

Please enter your comment!
Please enter your name here