Welcome!

By registering with us, you'll be able to discuss, share and private message with other members of our community.

SignUp Now!
adv ex on 5 january 2024
adv ex on 22 February 2024
banner Expire 26 October 2024
Rescator cvv and dump shop
banner expire at 13 May

Yale lodge shop
UniCvv
banner Expire 1 April  2021

ALBERT

TRUSTED VENDOR
Staff member
Joined
Dec 3, 2020
Messages
1,353
Hack any Captive portal using MAC-spoofing technique

This script is using MAC-spoofing technique. This method is the only one which is present in all wireless and some wired
Captive portals by design. Once a host is authorized by the Captive portal, its MAC and IP address are allowed
unrestricted access.

All we need to do is sniff traffic on the network, find a host that is authorized, and spoof its IP and MAC address.
Spoofing a MAC is dependent on your network card and driver but most modern network devices today support it.
The downside of course is that you have to observe someone already authenticated, but in places such as a crowded airport
lobby this may be less difficult than it seems.









Installation and usage

You need sipcalc and nmap for this script. Then download .sh script and run it.

sudo apt -y install sipcalc nmap

wget https://raw.githubusercontent.com/systematicat/hack-captive-portals/master/hack-captive.sh

sudo chmod u+x hack-captive.sh

sudo ./hack-captive.sh
 
Top Bottom