Hacking For Babies
  • Introduction
  • Ethical Hacking
  • Kali Linux
    • Why Kali ?
    • Virtual Machine
    • kali on Cloud
    • Bootable USB
    • Dual Boot Kali
    • Kali Nethunter
    • Most Used Linux Commands
    • Additional Information
  • Network Basics
    • What is the internet ?
    • Key Words
    • Network devices
    • LAN / WAN
    • VPN (Virtual Private Network)
    • Deep and Dark Web
    • Networking Commands
    • Additional Information
  • OSINT
    • Maltego
    • Google Advanced Search Operators
    • OSINT Username Finder
    • Social Media OSINT
    • Reverse Image Search
    • Protect yourself from OSINT
    • Additional Information
  • Digital Forensics
  • Phishing Attacks
    • Temporary Numbers
    • GitHub Projects/Tools
    • Kali Pre-Installed Tools
    • Emails Tricks
    • How to secure yourself from phishing attacks
    • Additional Information
  • Hardware Attacks
    • Marketplaces and Websites
    • Keylogger
    • USB Killer
    • Ethernet Hacking Tools
    • Flipper Zero
    • Bad USB
  • HID Attacks
    • Classic Bad USB
    • Wireless Bad USB
    • Keystroke Injection Cable
    • Other Tools Using the Some Concept
    • Simple Ducky Script
    • Reverse Shell Ducky Script
    • Solution for Bad USB
  • Cryptography
    • What is Cryptography ?
    • Simple Cryptography Algorithms
    • Hash Algorithms
    • Symmetric / Asymmetric cryptography
    • RSA Cryptosystem
    • Quantum Computers VS Cryptography
    • Steganography: Hiding Data in music and photos
    • Additional Information
  • Password Attacks
    • Dictionary Attacks
    • Brute Force Attacks
    • Hashcat
    • Hydra
    • Other Password Attacks Tools
    • Protect your Self against Password Attacks
  • Wireless Attacks
    • RFID / NFC Attacks
    • Bluetooth Attacks
    • MouseJack Attacks
    • IR Replay Attacks
    • RF Attacks
    • Wifi Attacks
  • WIFI Attacks
    • Wireless Adapters
    • Basic WIFI Manipulation
    • Deauthentication Attack
    • WIFI Cracking
    • MITM Attacks
    • Prebuild WIFI Pentesting Tools
    • WIFI Attack Solution
    • Additional Information
  • WIFI Cracking
    • WEP Cracking
    • WPS Attack
    • WPA Handshake Capture
    • PMKID Hash Capture
    • Hashcat Cracking
    • Wifite
    • Airgeddon
    • Fern WIFI Cracker
    • Protecting your Wi-Fi network from cracking
  • Coming Soon
Powered by GitBook
On this page
  • WPS Attack
  • How to Run a Brute-Force PIN attack?
  • How to Run a Pixie-Dust attack?
  1. WIFI Cracking

WPS Attack

PreviousWEP CrackingNextWPA Handshake Capture

Last updated 1 year ago

WPS Attack

WPS stands for "Wi-Fi Protected Setup," which is a network security standard used by wireless routers to make it easier for users to connect their devices to a Wi-Fi network. WPS allows users to connect their devices to a wireless network without the need to enter a password manually.

When using WPS, a user can simply press a button on the router, or enter a PIN code, and the router will automatically configure the device's wireless settings and connect it to the network. This makes it easier for users to connect devices to a wireless network without having to remember a complicated password.

How to Run a Brute-Force PIN attack?

WPS is only 8 digits pin so we can simply try possible pins to guess the correct one!

  1. To see the available networks we can type

wash –interface [interface]
  1. After choosing the AP that does not use PBC (Push Button Authentication) we need first to associate with the AP

aireplay-ng –fakeauth 30 -a [AP mac addr] -h [wifi inter addr] [interface]
  1. To try possible pins we going to use a tool called reaver

reaver –bssid [AP mac addr] –channel [AP CH] –interface [interface] -vvv –no-associate

How to Run a Pixie-Dust attack?

The Pixie-Dust attack is a strategy that targets the vulnerability in WPS (Wi-Fi Protected Setup) to crack the PIN and gain access to a Wi-Fi network. This technique is used to exploit weak security settings, highlighting the importance of securing wireless networks with strong encryption and complex passwords.

Now, Pixie-Dust attack is part of Airegeddon, wifite ,... so you can check other pre build tools to run it.

Wifite
Airgeddon
LogoHow to Hack WiFi Using a WPS Pixie Dust AttackWonderHowTo
LogoGitHub - t6x/reaver-wps-fork-t6xGitHub