Bully on Kali Linux Tools: A Comprehensive Guide

Learn what Bully is, how it works, its use cases, and a detailed guide to using it as part of your penetration testing toolkit.

Wireless networks are ubiquitous, but with convenience comes the potential for vulnerabilities. Wi-Fi Protected Setup (WPS), a feature designed to make connecting devices easier, has been a significant target for penetration testers and ethical hackers. Bully, a tool included in Kali Linux, is designed specifically to exploit vulnerabilities in WPS implementations.

In this article, we’ll explore what Bully is, how it works, its use cases, and a detailed guide to using it as part of your penetration testing toolkit.


What is Bully?

Bully is a command-line tool used to exploit weaknesses in WPS-enabled wireless networks. WPS is a feature that simplifies the process of connecting devices to a Wi-Fi network by using a PIN-based mechanism. However, poorly implemented WPS can leave networks vulnerable to brute-force attacks.

Bully is an effective tool for attacking WPS implementations. It aims to recover the WPS PIN and, consequently, the Wi-Fi password. Unlike similar tools, such as Reaver, Bully focuses on bypassing common issues like locked access points or unresponsive routers during brute-forcing.


Key Features of Bully

  1. Targeted WPS Exploitation
    Bully is tailored for attacking WPS-enabled networks, offering precision and effectiveness.

  2. Robust Error Handling
    It excels at dealing with challenging conditions, such as misbehaving routers or networks that temporarily lock WPS.

  3. Command-Line Simplicity
    Bully operates entirely through the terminal, providing flexibility and ease of use for experienced testers.

  4. Efficient PIN Brute-Forcing
    The tool efficiently tests WPS PIN combinations, optimizing its workflow to save time compared to manual or less sophisticated methods.

  5. Detailed Output
    Bully provides verbose output during operations, allowing testers to troubleshoot issues or understand the attack process better.


Why Use Bully?

Bully is a preferred tool among penetration testers for WPS attacks because of its effectiveness and reliability. Here are some reasons to choose Bully:

  1. WPS-Specific Tool
    While some Wi-Fi tools provide generalized functionalities, Bully is specialized for WPS vulnerabilities, making it highly efficient in this niche.

  2. Resilience Against Lockouts
    Many routers temporarily disable WPS after multiple failed attempts. Bully is designed to work around such obstacles, increasing the likelihood of a successful attack.

  3. Minimal Setup Required
    Bully is a lightweight, command-line tool that requires no complex configuration, making it accessible for quick testing.

  4. Ethical Hacking and Auditing
    Organizations often leave WPS enabled without realizing its vulnerabilities. Bully allows penetration testers to identify these weaknesses and recommend fixes.


Installing Bully on Kali Linux

Bully is pre-installed on most versions of Kali Linux. However, if it’s missing or outdated, you can install or update it as follows:

Step 1: Update Your System

Ensure that your system is up-to-date:

sudo apt update && sudo apt upgrade

Step 2: Install Bully

If Bully is not already installed, you can install it using the APT package manager:

sudo apt install bully

Step 3: Verify Installation

To confirm that Bully is installed, check the version:

bully --help

If the help menu appears, the tool is installed and ready to use.


How Bully Works

Bully uses a brute-force attack to crack the WPS PIN of a target wireless network. Once the WPS PIN is discovered, it can be used to retrieve the Wi-Fi password (PSK).

Steps in the Process

  1. Target Identification
    Identify WPS-enabled access points in range using a Wi-Fi scanning tool such as airodump-ng.

  2. PIN Brute-Forcing
    Bully systematically attempts different PIN combinations until the correct one is discovered.

  3. Error Handling
    If the access point locks or becomes unresponsive, Bully handles retries intelligently, reducing downtime.

  4. Retrieve Network Password
    Once the WPS PIN is cracked, the tool retrieves the Wi-Fi password, granting access to the network.


Using Bully: A Step-by-Step Guide

Below is a detailed guide on using Bully for penetration testing:

Step 1: Prepare Your Environment

Ensure you have the necessary hardware:

  • A Wi-Fi adapter that supports monitor mode and packet injection.
  • A Kali Linux installation.

Step 2: Enable Monitor Mode

Put your Wi-Fi adapter into monitor mode using airmon-ng:

sudo airmon-ng start wlan0

Replace wlan0 with the name of your Wi-Fi interface.

Step 3: Identify WPS-Enabled Access Points

Use airodump-ng to scan for WPS-enabled networks:

sudo airodump-ng wlan0mon

Look for access points where WPS is enabled. Note the BSSID and channel of your target network.

Step 4: Start Bully

Run Bully with the target’s BSSID and channel:

sudo bully wlan0mon -b <BSSID> -c <channel>

Replace <BSSID> with the MAC address of the target access point and <channel> with its operating channel.

Step 5: Monitor the Process

Bully will begin brute-forcing the WPS PIN. The tool provides real-time feedback, showing progress and any errors encountered.

Step 6: Retrieve the Wi-Fi Password

Once the correct PIN is discovered, Bully will display the WPS PIN and the network password.

Step 7: Disable Monitor Mode

After completing the attack, return your Wi-Fi adapter to its normal state:

sudo airmon-ng stop wlan0mon

Practical Applications of Bully

1. Penetration Testing

Bully is an essential tool for penetration testers to evaluate the security of WPS-enabled networks. It helps identify vulnerabilities that could be exploited by attackers.

2. Security Audits

Organizations can use Bully to ensure their wireless networks are secure and compliant with best practices by testing for weak or misconfigured WPS implementations.

3. Research and Education

Security researchers and students can use Bully to study the mechanics of WPS vulnerabilities and learn how to defend against them.


Limitations of Bully

While Bully is a powerful tool, it has certain limitations:

  1. Router Lockouts
    Although Bully handles lockouts effectively, some routers may permanently disable WPS after repeated failed attempts.

  2. Limited to WPS Attacks
    Bully focuses exclusively on WPS vulnerabilities and cannot test other aspects of Wi-Fi security, such as WPA2-Enterprise configurations.

  3. Hardware Dependency
    The effectiveness of Bully depends on the quality of your Wi-Fi adapter. Not all adapters support monitor mode or packet injection.

  4. Time-Consuming
    Depending on the target network and conditions, brute-forcing the WPS PIN can take hours or even days.


Ethical Considerations

Using Bully comes with significant ethical and legal responsibilities. Keep the following in mind:

  1. Obtain Proper Authorization
    Only use Bully on networks you own or have explicit permission to test. Unauthorized use is illegal and unethical.

  2. Avoid Disruption
    Testing wireless networks can disrupt legitimate users. Ensure you perform testing in controlled environments or during authorized maintenance windows.

  3. Report Vulnerabilities
    If you discover weaknesses in a network, report them to the owner and provide recommendations for securing the system.


Best Practices for Using Bully

  1. Disable WPS on Your Network
    As a general security practice, disable WPS on your own routers to eliminate vulnerabilities.

  2. Combine with Other Tools
    Use Bully alongside other tools like aircrack-ng and Reaver for a comprehensive wireless security assessment.

  3. Use a High-Quality Wi-Fi Adapter
    Invest in a Wi-Fi adapter that supports monitor mode and packet injection for better performance and reliability.

  4. Test in a Lab Environment
    When learning how to use Bully, practice in a controlled lab environment to avoid legal or ethical violations.


Conclusion

Bully is a powerful tool for identifying and exploiting vulnerabilities in WPS-enabled wireless networks. Its precision, error-handling capabilities, and focus on WPS attacks make it a valuable addition to any penetration tester’s toolkit.

However, with great power comes great responsibility. Always use Bully ethically, within the bounds of the law, and with the proper authorization. By doing so, you can help strengthen wireless security and prevent unauthorized access to networks.

If you’re new to Wi-Fi penetration testing, Bully offers an excellent opportunity to understand WPS vulnerabilities and how to defend against them. With proper practice and adherence to ethical guidelines, you’ll be able to harness the power of Bully to improve wireless network security.


Last modified 30.01.2025: some category arrangements (cffe35f)