Hack Captive Portals (Hotel & Airport Networks)

  Рет қаралды 104,221

zSecurity

zSecurity

Күн бұрын

This lecture shows how to gain access to captive portals, these are networks similar airport and hotel networks where you connect to an open network, but you won't be able to access the internet without a username and password.
This video is part of my full course on advanced network hacking, checkout the following link for more info and to get a nice discount on the course:
zsecurity.org/...
---------------------------------------------------------------
✳️ Subscribe and use this link to opt-in to the course giveaway 👇
forms.gle/987V...
---------------------------------------------------------------
🧠 My hacking courses 👇
zsecurity.org/...
---------------------------------------------------------------
Website - zsecurity.org/
Facebook - / zsecurity-145325078145...
Twitter - / _zsecurity_
Instagram - / zsecurity_org
Linkedin - / zsecurity-org
---------------------------------------------------------------
⚠️ This video is made for educational purposes only, we only test devices and systems that we own or have permission to test, you should not test the security of devices that you do not own or do not have permission to test. ⚠️

Пікірлер: 95
@fyodor8008
@fyodor8008 3 жыл бұрын
----VIDEO ANALYSIS---- Hello zSecurity! I'm a longtime watcher, first time commenter, and amateur pen-tester. I feel I've got some contributions to make: So I've got a few key takeaways from your video. 1. First of all, the password intercept method using wireshark only works if the login is sent over HTTP (non-encrypted plaintext) which is an obsolete protocol though still widely used. In fact, your windows (victim machine) even gave you a message at about 7:08 that a password sent over that could be compromised. 2. Deauth attacks work great, but in order to perform a deauth you need a few things. I really wish you took the time to show them in your video because repetition is key to learning. First of all you need a NIC which can go into monitor mode. This is where a phone will not be able to do this unless it is rooted. Also, you need to ensure that the network you're deauthing has a client to deauth. This is where often times you're stopped because the network doesn't disclose the clients that are on it. I don't know how that works and would like some explanation: sometimes my scripts have no problem finding clients, especially once I'm already authenticated into the captive portal, but other times the only client i can find besides myself is the gateway. All this is to ask, is there some kind of defense tactic against this deauth attack which prevents you from seeing clients? How would such a thing be bypassed in theory? Oh, also I use the WiFite script you've discussed in your other videos to perform deauths, so I should probably look up how to do this manually. I would suppose that would be my next step. 3. You only cover the more basic ways to exploit a captive portal. I'm sure these types of attacks work in MOST cases, but a more in-depth guide on how to take advantage of captive portals can be found here: kzbin.info/www/bejne/fZm4hq19d8-bjrM but do be advised the techniques shown in that video rely on you setting up a server PREVIOUSLY to performing the attack. It does fancy stuff like hijacking ad traffic ports/connections and getting your internet through those, as well as other fun techniques. 4. The most trivial way as far as I know to trick a captive portal is to MAC spoof. It should be mentioned that an unrooted Android and an IPhone simply cannot do this, and this is by design. You briefly mentioned this. It's easy, you can use a large amount of various utilities to spoof the mac, my personal favorite being the GNU macchanger which I actually wrote a script for, but it can be done with other commands like ip as well. However, I still have not figured out how to effectively MAC spoof without keeping the first half (the vendor bits) intact. Any help here would be appreciated, because if i try to spoof my MAC to something that isn't the same equipment manufacturer as my NIC, I cannot connect to anything at all. Is there some reason this is happening, or some option in macchanger to stop this? If you could, please make a video covering MAC spoofing in depth; there's a lack of them on KZbin. I loved your video, and your other videos. Please read my comments as an attempt to constructively contribute. If I am wrong, let me know where. I am learning just like everyone here.
@AkbarBashashaik2762
@AkbarBashashaik2762 6 жыл бұрын
Awesome zaid bhai. U r best instructor ever I seen on Udemy. Nice presentation of classes and direct to the point of subject. U helped me alot. God bless you. Keep it up.
@djohnson4465
@djohnson4465 6 жыл бұрын
dude im surprise this video only got 9k views and 189 thumbs up... you actually explain everything very well good job... great vid
@plzzz
@plzzz 5 жыл бұрын
A quick look at the log-in page source code, to check what is the value of the form label will minimize the guess work when going through the airport as well.
@aniketsrivastav4953
@aniketsrivastav4953 3 жыл бұрын
Am currently enrolled in ur Udemy class u r A great teacher. Thanks for having KZbin channel.
@hemaw5933
@hemaw5933 3 ай бұрын
same same
@d0ne91
@d0ne91 6 жыл бұрын
Very clear and well explained. I already used this technique . I spoofed the mac address and once I have reloaded the connection page, I was connected as the user I spoofed. #magical :)
@mikemar3751
@mikemar3751 5 жыл бұрын
hi please how did you do it because if I run airodump-ng their is no notting showing that someone is connected
@JNET_Reloaded
@JNET_Reloaded 3 жыл бұрын
I want to learn how to make a captive portal in linux, can you cover how you did yours?
@naeem8434
@naeem8434 3 жыл бұрын
Amazing video sir
@henrysawyerr2889
@henrysawyerr2889 2 жыл бұрын
Awsome this is awstruck brilliance i believe this come not but by burning the midnight lamp.
@markbriones8567
@markbriones8567 5 жыл бұрын
best teacher ive'd saw
@muhammadnajamulislam2823
@muhammadnajamulislam2823 6 жыл бұрын
Brother keep it up plz need more videos god bless you...
@gokufpv3545
@gokufpv3545 4 жыл бұрын
Nicely explained thanks bro now i can enjoy with my free hotel wifi 😉
@jeanhyblanchet294
@jeanhyblanchet294 4 жыл бұрын
Best teacher,please I Want to know how to solve mac address issues
@anwarahmed5342
@anwarahmed5342 5 жыл бұрын
can you tell us where are you from Ziad and where can we find and apply to your valuable lessons please?
@prasannashetty8873
@prasannashetty8873 5 жыл бұрын
He is also Available in Hackthetech.org
@prasannashetty8873
@prasannashetty8873 5 жыл бұрын
Hackthetech.org
@Omarilzz
@Omarilzz 6 жыл бұрын
That's sweet Learned much
@muhammadnajamulislam2823
@muhammadnajamulislam2823 6 жыл бұрын
MashaAllah zaid brother u r great .......
@krisdouglas6536
@krisdouglas6536 6 жыл бұрын
Would you run the deauth before scanning or while for say a couple of minutes ?
@marcel_25
@marcel_25 4 күн бұрын
where is the video that explains the MAC address method?
@ahabwestephen900
@ahabwestephen900 8 ай бұрын
Brilliant , thanks
@Code-Matters
@Code-Matters 6 жыл бұрын
dear sir please explain about Meltdown and Spectre Vulnerability
@apdayn
@apdayn 6 жыл бұрын
Really really so nice thanks you so much bro
@user-eq1er5lh3d
@user-eq1er5lh3d 6 жыл бұрын
U r a real PRO!!!
@everythingfootballpro3017
@everythingfootballpro3017 5 жыл бұрын
does anyone see" hidden network" on their network range ?
@robinsaifullah6692
@robinsaifullah6692 3 жыл бұрын
Awesome content! Thank you!
@krisdouglas6536
@krisdouglas6536 6 жыл бұрын
Hi great stuff thanks. I’m not too familiar with wireshark, is there a way to set 2 filters? As in http & post ? One other thing, would it be easier to use tshark? Not that I’ve used that either I’m just meaning in terms of filtering written data. Thanks again
@projectx1766
@projectx1766 5 жыл бұрын
Nice tutorial man
@innocentokon5884
@innocentokon5884 2 жыл бұрын
Hello Z Security, is it possible to bypass a Captive portal that only has Ports 80 HTTP and 443 HTTPS(SSL) OPEN?
@ordinaryraw542
@ordinaryraw542 6 жыл бұрын
NO WAY U ARE SO GREAT!!!!
@liam1732
@liam1732 5 жыл бұрын
Question Zaid, if you’re sniffing the packets of an unprotected network that has a captive portal, can say a cyber security manager see you’re sniffing the packets of their network?
@PyPylia
@PyPylia 5 жыл бұрын
no he cant
@samyu9791
@samyu9791 5 жыл бұрын
What portable wireless card u using? Is it ok to use the built in wireless card with the kali
@shibin7761
@shibin7761 5 жыл бұрын
no u need wireless adapter for it
@itzdcx7991
@itzdcx7991 5 жыл бұрын
So basically run a command program that monitors data coming in and out of the access-point Then disconnect the target wait for target to input the password again And that’s how you’ll get the password 😑man this is gonna take awhile 😂
@sharukahmed5894
@sharukahmed5894 6 жыл бұрын
I am not getting wlan0 . Am getting only eth0 and lo... wen i run ifconfig on my terminal
@fokkedeboer2342
@fokkedeboer2342 6 жыл бұрын
you need another network adapter
@sin3556
@sin3556 3 жыл бұрын
In many of yours videos that I have watched U use different command prompt. Are those things possible with normal command prompt or we need to install kali linux for those these actions?
@zSecurity
@zSecurity 3 жыл бұрын
You just need to install the applications I use.
@innocentokon5884
@innocentokon5884 2 жыл бұрын
@@zSecurity Hello Z Security, is it possible to bypass a Captive portal that only has Ports 80 HTTP and 443 HTTPS(SSL) OPEN?
@ralphjhunteves7935
@ralphjhunteves7935 5 ай бұрын
Sir is root@kali downloadable in windows 10?
@urdustoriespoetrycollectio976
@urdustoriespoetrycollectio976 6 жыл бұрын
Hello. I want to learn Ethical hacking. Zaid demo inspired me. But i don't know from where to begin. can help me the way what should learn the first and what after it. Please
@jpakash1999
@jpakash1999 6 жыл бұрын
Muhammad Irfan see his course in udemy he takes u from beginning in d best wat
@jimikalby3109
@jimikalby3109 4 жыл бұрын
Thank's
@Abhishek-gt7xt
@Abhishek-gt7xt 4 жыл бұрын
Sir can u teach me how to trace the person from the mobile number...
@jokerr2230
@jokerr2230 6 жыл бұрын
yeah bro keep it up
@mediacoregroupph
@mediacoregroupph 4 жыл бұрын
Does this work against AP Client Isolation?
@sharukahmed5894
@sharukahmed5894 6 жыл бұрын
What to do if i have wlan0 as well as well as wlan1 ...
@jimikailby7902
@jimikailby7902 5 жыл бұрын
Nice
@jeanhyblanchet294
@jeanhyblanchet294 4 жыл бұрын
please I am asking about ifconfig i tried to use it with cmd and command prompt administrator its no working
@Life-of-Geet
@Life-of-Geet 4 жыл бұрын
In windows it's ipconfig nd not ifconfig also syntax is different
@TechOutAdam
@TechOutAdam Жыл бұрын
God I loathe the “blackout period” public wifis use.
@dustydee8342
@dustydee8342 5 жыл бұрын
On Android I use psiphon VPN works as well
@itzdcx7991
@itzdcx7991 5 жыл бұрын
Thanosbus69 yeah it works also X-VPN I’m trying to get these VPN to work on my PS4
@himeshsingh9179
@himeshsingh9179 4 жыл бұрын
I'm unable to deauth any network and getting message such as "No such BSSID available." Pls help !!
@meh5812
@meh5812 4 жыл бұрын
you have to set the channel of wlan0 to the routers example: channel of the router is 6 type: aitmon-ng start wlan0 6
@earthwormjxm
@earthwormjxm 2 жыл бұрын
I still don't know how to get them transferred to the fake login page...
@kidshappytime6431
@kidshappytime6431 6 жыл бұрын
عاشت ايدك
@chrisochuko
@chrisochuko 4 жыл бұрын
Please how can i create a captive portal?
@prasannashetty8873
@prasannashetty8873 5 жыл бұрын
If WIFi is Enable with mac Filtering. Is there a way to connect ?
@RakshithPrakash
@RakshithPrakash 5 жыл бұрын
yeah firgure out the mac of any device in the white list and change your mac to that
@Aladeen500
@Aladeen500 5 жыл бұрын
you forgot about sql injection technique
@techtupi
@techtupi 4 жыл бұрын
What if the login page of the hotel's wifi is secured with SSL / HTTPS? Then can we see their login credentials too?
@harblot
@harblot 2 жыл бұрын
1. mac spoofing
@mikemar3751
@mikemar3751 5 жыл бұрын
please how do you crack WPA2 without wordlist and get the right password
@bapschannel5408
@bapschannel5408 3 жыл бұрын
Not working Monitor mod is not on please check
@TechBuff
@TechBuff 6 жыл бұрын
Where is white list filtering video?
@just_curi0us
@just_curi0us 6 жыл бұрын
use KEEP SOLID VPN!
@mohdmubashirahmed9817
@mohdmubashirahmed9817 5 жыл бұрын
Munashir
@rashie
@rashie 2 жыл бұрын
👍👍
@padalavamsiujpnquxgri3475
@padalavamsiujpnquxgri3475 5 жыл бұрын
How to hack captive portals that asks mobile number and OTP to get connected? please send me the answer
@AlkQubit
@AlkQubit 2 жыл бұрын
Every single captive portal I've ever seen uses https
@michaelkgrantj
@michaelkgrantj 5 жыл бұрын
You lost me at mac address.
@maroctaker2283
@maroctaker2283 6 жыл бұрын
who use today still http for login?
@zSecurity
@zSecurity 6 жыл бұрын
Most captive portals!
@maroctaker2283
@maroctaker2283 6 жыл бұрын
awsome
@mohammedburhaan4572
@mohammedburhaan4572 6 жыл бұрын
Zaid i desperately want your help... I just want to know which Alfa Adapter is better AWUS036NHA OR AWUS036NEH... PLEASE HELP ME OUT
@udemyinstructor6057
@udemyinstructor6057 6 жыл бұрын
kzbin.info/www/bejne/Zp3Ug41pgryDjrs
@swettyspaghtti
@swettyspaghtti 6 жыл бұрын
Who the fuck goes to Bing!?
@omegapsiphi1911
@omegapsiphi1911 4 жыл бұрын
Just for reference lol This shyt can land you in jail if you are not careful. I'd go for a less invasive technique if possible. To many FREE wifi spots out there to go and risk going to jail over for free wifi!
@sinatraa1043
@sinatraa1043 4 жыл бұрын
WingChun Dallas nope you cant go to jail for changing your MAC address that’s not how the legal system works. What laws did u break?
@omegapsiphi1911
@omegapsiphi1911 4 жыл бұрын
@@sinatraa1043 LoL 10Grand, You're right, You CAN'T go to jail for simply changing your MAC Address. The problem comes into hand when you start actively "attacking" or connecting to a network, 1: which you do NOT have explicit permission to connect to. And yes, even though it's an "Unsecure" Network the laws still apply, 2: you're performing, albeit small, still it's a low-level DoS attack. Because you will actively DoS that MAC Address that you're spoofing. So whenever you ACTIVELY interface with a Network, that's when problems can occur. Hey if you want to teeter totter with the law, be my guest! And probably the majority of people don't even know how to change their MAC Address....ifconfig wlan0 down macchanger -m wlan0, ifconfig wlan0 up, ain't enough.........
@Wizardof
@Wizardof Жыл бұрын
Anyone know any new tricks to bypass these stupid things? I've tried adding .jpg etc at the end. Amazonws, Akami Technologies, and Google Analytics come right thru them in TCPView!! Blech!!!!
@WilliamHenry-nt2ko
@WilliamHenry-nt2ko Жыл бұрын
I want you to teach me how to hack Facebook or Instagram
@mrtinperico
@mrtinperico 6 жыл бұрын
Awesome content! Thank you!
Hack WPA / WPA2 WiFi Without Wordlist Using Evil Twin Attack
17:14
Секрет фокусника! #shorts
00:15
Роман Magic
Рет қаралды 66 МЛН
What does Satoru Gojo have? #cosplay#joker#Harley Quinn
00:10
佐助与鸣人
Рет қаралды 7 МЛН
Nurse's Mission: Bringing Joy to Young Lives #shorts
00:17
Fabiosa Stories
Рет қаралды 15 МЛН
How to Make Your Own VPN & Configure it For Maximum Privacy
25:15
Expose Local Services To The Internet With 1 COMMAND!
18:13
zSecurity
Рет қаралды 143 М.
3 Levels of WiFi Hacking
22:12
NetworkChuck
Рет қаралды 1,9 МЛН
Bypass Windows & OS X Logins in seconds!
11:48
zSecurity
Рет қаралды 282 М.
How Hackers Move Through Networks (with Ligolo)
20:01
John Hammond
Рет қаралды 268 М.
pfsense Captive Portal
26:25
Lawrence Systems
Рет қаралды 85 М.
How to know if your PC is hacked? Suspicious Network Activity 101
10:19
The PC Security Channel
Рет қаралды 1,2 МЛН
hacking every device on local networks - bettercap tutorial (Linux)
7:06
Nour's tech talk
Рет қаралды 960 М.
Mastering Wireshark: The Complete Tutorial!
54:30
Hacker Joe
Рет қаралды 236 М.
Секрет фокусника! #shorts
00:15
Роман Magic
Рет қаралды 66 МЛН