Book Image

Kali Linux: Wireless Penetration Testing Beginner's Guide, Second Edition

By : Cameron Buchanan
Book Image

Kali Linux: Wireless Penetration Testing Beginner's Guide, Second Edition

By: Cameron Buchanan

Overview of this book

Table of Contents (19 chapters)
Kali Linux Wireless Penetration Testing Beginner's Guide
Credits
About the Authors
About the Reviewer
www.PacktPub.com
Disclaimer
Preface
Index

Time for action – cracking PEAP


Follow the given instructions to get started:

  1. We double-check the eap.conf file to ensure that PEAP is enabled:

  2. We then restart the RADIUS server with radiusd –s –X:

  3. We monitor the log file created by FreeRADIUS-WPE:

  4. Windows has native support for PEAP. Let's ensure that certificate verification has been turned off:

  5. We need to click on the Configure tab that is next to Secured password and tell Windows not to automatically use our Windows logon name and password:

  6. We will also have to force it to select User authentication in the Advanced Settings dialog box:

  7. Once the client connects to the access point, the client is prompted for a user name and password. We use Monster as the user name and abcdefghi as the password:

  8. As soon as we do this, we are able to see the MSCHAP-v2 challenge response appear in the log file:

  9. We now use asleap to crack this using a password list file that contains the password abcdefghi, and we are able to crack the password! (For the purposes...