Commands
SSID
/ESSID
= The network name (e.g. Casa_Mario, Vodafone1234).BSSID
= the MAC address of the Access Point (e.g. 00:1A:2B:3C:4D:5E).
Tools
WiFi security auditing tools suite.
The Aircrack-ng suite encompasses over 20 tools tailored for auditing Wi-Fi networks (Airmon-ng
, Airodump-ng
, Airgraph-ng
, Aireplay-ng
, Airdecap-ng
, Aircrack-ng
, etc.).
Information
ifconfig [<IFACE>]
iwconfig [<IFACE>]
sudo airmon-ng
Driver Capabilities
iw list
Channel & Frequency
iwlist <IFACE> channel
iwlist <IFACE> frequency | grep Current
sudo ifconfig <IFACE> down
sudo iwconfig <IFACE> channel 64
sudo iwconfig <IFACE> freq "5.52G"
sudo ifconfig <IFACE> up
Monitor Mode
sudo ifconfig <IFACE> down
sudo iw <IFACE> set monitor control
sudo ifconfig <IFACE> up
sudo airmon-ng start <IFACE> [<CHANNEL>]
sudo airmon-ng stop <IFACEmon>
# Check for interfering processes
sudo airmon-ng check
# If we encounter problems during our engagement, we can terminate these processes
sudo airmon-ng check kill
sudo ifconfig <IFACE> down
sudo iwconfig <IFACE> mode managed
sudo ifconfig <IFACE> up
Scan
Available WiFi Networks
iwlist <IFACE> scan | grep 'Cell\|Quality\|ESSID\|IEEE'
Scanning and Collecting
sudo airodump-ng <IFACEmon> [--write <FILENAME>] [-c <CHANNEL>,<OTHER>]
To scan across all available bands (2.4 GHz and 5 GHz)
sudo airodump-ng <IFACEmon> --band abg
Graph
Starting from an CSV airodump-ng dump.
Illustrates the connections between clients and access points.
sudo airgraph-ng -i <DUMP>.csv -g CAPR -o <OUTPUT>.png
N.B. it will not display any APs without connected clients.
Connect to a network
sudo iwconfig <IFACE> essid <WIFI-NAME>
Decrypting
Eliminate numerous frames from unencrypted capture file that are not relevant to our analysis.
airdecap-ng -b <BSSID> <FILE.pcap>
Cracking
aircrack-ng -S # Benchmark
Collect enough IVs
sudo airodump-ng --ivs <IFACEmon>
aircrack-ng -K <IVS.ivs>
MAC address spoofing
sudo ifconfig <IFACE> down
sudo macchanger <IFACE> -m 3E:48:72:B7:62:2A
sudo ifconfig <IFACE> up
Attacks
Finding Hidden SSIDs
We can use Deauthentication. we can use aireplay-ng
to send deauthentication requests to the client. When the client reconnects to the hidden SSID, airodump-ng
will capture the request and reveal the SSID. However, deauthentication attacks do not work on WPA3 networks.
Or you can use bruteforce. We can see the length while using airodump-ng.
Bruteforce SSIDs.
<STYLE>
= upper case (u
), digits (n
), all printed (a
), lower and upper case (c
), lower and upper case plus numbers (m
)
sudo mdk3 wlan0mon p -b <STYLE> -c 1 -t <BSSID>
sudo mdk3 wlan0mon p -f <WORDLIST> -t <BSSID>
Deauthentication
Test for packet injection
sudo iw dev wlan0mon set channel 1
sudo aireplay-ng --test wlan0mon
Deauthentication attack
sudo aireplay-ng -0 5 -a 00:14:6C:7A:41:81 -c 00:0F:B5:32:31:31 wlan0mon
-0
Deauth Attack, 5
n. pack send (0
=continuously), -a
Access Point, -c
Client.
Last updated
Was this helpful?