-
Notifications
You must be signed in to change notification settings - Fork 183
03. WiFi Monitoring (Passive Scanning)
Koutto edited this page Nov 1, 2020
·
1 revision
Perfom channel hopping among various channels. Scan 2.4GHz (default):
airodump-ng mon0
Perfom channel hopping among various channels. Scan 5GHz:
airodump-ng --band a mon0
Monitor specific channel(s):
airodump-ng -c <channel> mon0
airodump-ng -c <chan1>,<chan2> mon0 # Monitoring with channel hopping on specified channels
Monitor specific AP, write dump to file
airodump-ng -c <channel> --bssid <MAC_AP> -w <capture_file> mon0
Generate graph of WiFi connections around (APs and clients connected to APs):
airodump-ng -r targetnet.pcap -w TARGETNET
airgraph-ng -i TARGETNET-01.csv -g CAPR -o targetnet-connections.png
Generate graph of probe requests sent by devices around (Very interesting to rebuild devices' PNLs):
airodump-ng -r targetnet.pcap -w TARGETNET
airgraph-ng -i TARGETNET-01.csv -g CPG -o targetnet-pnl.png
Alternative with BeaconGraph: https://github.com/daddycocoaman/BeaconGraph
kismet -c mon0
airodump-ng –c <channel> --bssid <MAC_AP> mon0
aireplay-ng -0 20 –a <MAC_AP> mon0
- Capture an EAP Handhshake:
airodump-ng -c <channel> --bssid <MAC_AP> -w <capture_file> mon0
- Analyze EAP handshake packet capture with Wireshark:
- Filter on "eap"
- Check field "Type" in EAP message
- 01. WiFi Basics
- 02. 802.11 Specifications
- 03. WPS (WiFi Protected Setup)
- 04. WPA Protocol Overview
- 05. WPA/WPA2 Personal (PSK) Authentication
- 06. WPA/WPA2 PSK Traffic Decryption
- 07. WPA/WPA2 Enterprise (MGT)
- 08. Evil Twin Attacks
- 09. 802.11 Network Selection Algorithms
- 01. WiFi Interfaces Management
- 02. WiFi Connection
- 03. WiFi Monitoring (Passive Scanning)
- 04. Hotspot Captive Portal Bypass
- 05. WiFi Denial of Service
- 06. WEP Authentication Cracking
- 07. WPA/WPA2 Personal (PSK) Authentication Cracking
- 08. WPA/WPA2 Enterprise (MGT) Authentication Cracking
- 09. WPA/WPA2 Personal (PSK) Traffic Decryption
- 10. Basic AP (Manual Configuration)
- 11. Open Network (no passphrase) Rogue AP / Evil Twin
- 12. WPA/WPA2 Personal (PSK) Rogue AP / Evil Twin
- 13. WPA/WPA2 Enterprise (MGT) Rogue AP / Evil Twin