Show Menu
Cheatography

Aircrack Suite - Kali Linux Cheat Sheet (DRAFT) by [deleted]

Basic commands for using Aircrack

This is a draft cheat sheet. It is a work in progress and is not finished yet.

Linux basics

pwd
Specifies your current directory
ls
List contents of the current directory
rm words.txt
removes the file words.txt
rm -r folder
Recursively removes the directory folder
ctrl+c
End a program
ifconfig
List network interfaces
man applic­ation
Opens the help manual for the specified applic­ation

airmon-ng

airmon-ng
Show current interfaces
airmon-ng start wlan#
Start monitoring on the specified interface
airmon-ng stop wlan#
Stop monitoring on the specified interface

airodu­mp-ng

airodu­mp-ng <op­tio­ns> <mo­n#>
airodu­mp-ng -w prac mon0
Start a collecton called prac on mon0
airodu­mp-ng --channel 8 mon0
Start a collecton on channel 8 using mon0
airodu­mp-ng --outp­ut-­format pcap mon0
Start a collec­tion, outputting to a .pcap file using mon0
Available formats are:
pcap, ivs, csv, csv, gps, kismet and/or netxml
airodu­mp-ng --bssid ##:##:­##:­##:­##:## mon0
Starts collecting on BSSID ##:##:­##:­##:­##:## using mon0
airodu­mp-ng --essid Redback mon0
Starts collecting on ESSID Redback using mon0
airodu­mp-ng -a mon0
Starts collecting on mon0 while excluding unasso­ciated clients

aircra­ck-ng

aircra­ck-ng <op­tio­ns> <.c­ap/.ivs file>
aircra­ck-ng prac.cap
Attemtps to crack the WEP encryption on prac.cap
aircra­ck-ng -l passwo­rd.txt prac.cap
Attemtps to crack the WEP encryption on prac.cap and saves it to passwo­rd.txt
aircra­ck-ng -w darkc0­de.lst prac.cap
Attemtps to crack the WPA encryption on prac.cap using the darkc0­de.lst dictionary

airdec­ap-ng

airdec­ap-ng <op­tio­ns> <.pcap file>
airdec­ap-ng -e Redback -w ##:##:­##:­##:## prac.cap
Decrypts WEP data from the Redback network using cracked key ##:##:­##:­##:##
airdec­ap-ng -e Redback -p password prac.cap
Decrypts WPA data from the Redback network using the password password