>WIFI_HACKING_


Breaking WPS PIN w/ BuLLy

reading gif

WPS stands for Wi-Fi Protected Setup and was designed to make setting a secure AP simpler for the average homeowner. First introduced in 2006, by 2011 it was discovered that it had a serious design flaw. The WPS PIN could be brute-forced rather simply.

With only 7 unknown digits in the PIN, there are just 9,999,999 possibilities, and most systems can attempt that many combinations in a few hours. Once the WPS PIN is discovered, the user can use that PIN to find the WPA2 preshared key (password). Since a brute-force attack against a WPA2 protected AP can take hours to days, if this feature is enabled on the AP and not upgraded, it can be a much faster route to getting the PSK.

It's important to note, though, that new APs no longer have this vulnerability. This attack will only work on APs sold during that window of 2006 and early 2012. Since many families keep their APs for many years, there are still many of these vulnerable ones around.

*For this to work, we'll need to use a compatible wireless network adapter*

- Step 1: Fire Up Kali -


Let's start by firing our favorite hacking Linux distribution, Kali. Then open a terminal that looks like this:



backtrack screenshot To make certain we have some wireless connections and their designation, we can type:

> iwconfig

backtrack screenshot As we can see, this system has a wireless connection designated wlan0. Yours may be different, so make certain to check.

- Step 2: Put Your WiFi Adpater in Monitor Mode -


The next step is to put your Wi-Fi adapter in monitor mode. This is similar to promiscuous mode on a wired connection. In other words, it enables us to see all the packets passing through the air past our wireless adapter. We can use one of the tools from the Aircrack-ng suite, Airmon-ng, to accomplish this task.

> airmon-ng start wlan0

backtrack screenshot Next, we need to use Airodump-ng to see the info on the wireless AP around us.

> airodump-ng mon0

backtrack screenshot As you can see, there are several APs visible to us. I'm interested in the first one: "Mandela2." We will need its BSSID (MAC address), its channel, and its SSID to be able to crack its WPS PIN.

- Step 3: Use airodump-ng to get necessary Info -



Finally, all we need to do is to put this info into our Bully command.

> bully mon0 -b 00:25:9C:97:4F:48 -e Mandela2 -c 9

Let's break down that command to see what's happening.

  • mon0 is the name of the wireless adapter in monitor mode.
  • --b 00:25:9C:97:4F:48 is the BSSID of the vulnerable AP.
  • -e Mandela2 is the SSID of the AP.
  • -c 9 is the channel the AP is broadcasting on.


All of this information is available in the screen above with Airodump-ng.



backtrack screenshot

- Step 4: Start Bully -

When we hit enter, Bully will start to try to crack the WPS PIN.



backtrack screenshot Now, if this AP is vulnerable to this attack, bully will spit out the WPS PIN and the AP password within 3 to 5 hours.