Hack Captive Portal

R_Alex

Well-known member
Nov 11, 2018
1,143
521
83
30
USA
www.russiancarders.se
#1
Hack any Captive portal using MAC-spoofing technique

This script is using MAC-spoofing technique. This method is the only one which is present in all wireless and some wired
Captive portals by design. Once a host is authorized by the Captive portal, its MAC and IP address are allowed
unrestricted access.


All we need to do is sniff traffic on the network, find a host that is authorized, and spoof its IP and MAC address.
Spoofing a MAC is dependent on your network card and driver but most modern network devices today support it.
The downside of course is that you have to observe someone already authenticated, but in places such as a crowded airport
lobby this may be less difficult than it seems.







Installation and usage

You need sipcalc and nmap for this script. Then download .sh script and run it.

sudo apt -y install sipcalc nmap

wgethttps://russiancarder.ru

sudo chmod u+x hack-captive.sh

sudo ./hack-captive.sh
ICQ: 78010000
 
Last edited:

Log in

Online statistics

Members online
0
Guests online
72
Total visitors
72