Shuciran Pentesting Notes

Airodump-ng (Capturing)

Airodump-ng Airodump-ng is used to capture raw 802.11 frames. # Channel hopping airodump-ng wlan0 # Specify the channel where airodump listens airodump-ng --channel 11 --bssid <bssid> # l...

Airmon-ng (Monitor Mode)

Airmon-ng Airmon-ng is a convenient way to enable and disable monitor mode on various wireless interfaces. # Displays the status and information about the wireless interfaces airmon-ng # List pr...

Airgraph-ng (Graphs)

Airgraph-ng Airgraph-ng is a Python script that can be used to create graphs of wireless networks using the CSV files generated by Airodump-ng. Color Table: | Color | Encryption | |——-|———-| | Gr...

Aireplay-ng (Generate-Traffic)

Aireplay-ng Aireplay-ng is primarily useful for generating wireless traffic. Aireplay-ng supports the following attacks. They are listed along with the corresponding number from the tool’s docume...

Airdecap-ng (Decryption)

Airdecap-ng Airdecap-ng is useful after we have successfully retrieved the key to a wireless network. We can use it to decrypt WEP, WPA PSK, or WPA2 PSK capture files. # Keep the packets targeted...

Aircrack-ng (Cracking)

Aircrack-ng Aircrack-ng is considered an offline attack since it works with packet captures and doesn’t require interaction with any Wi-Fi device. It can crack WEP and WPA/WPA2 networks that use p...

Remote Capture

TCPDUMP (-i) interface (-w) output file (- for STDOUT) (-U) output each packet as it arrives sudo tcpdump -i wlan0mon -w - -U DUMPCAP (-P) output data on pcap format sudo dumpcap -w - -P -i wlan...

Wireshark Tricks

Layout The packet list layout can be rearranged in various ways. Let’s select Edit > Preferences > Appearance > Layout to choose another arrangement. Wireless Toolbar You can display ...

Wireshark Display Filters

Wireshark Display Filters # packets containing certificates (useful in WPA enterprise) tls.handshake.certificate # wlan.fc.type have four different values: 0, 1, 2, and 3: Management, Control, Dat...

Installing Wireless Cards Drivers

Installing Wireless Card Drivers To install drivers for a specific wireless card we need to upgrade the and update our linux machine as follows: sudo apt update && sudo apt upgrade sudo re...