\documentclass[10pt,a4paper]{article} % Packages \usepackage{fancyhdr} % For header and footer \usepackage{multicol} % Allows multicols in tables \usepackage{tabularx} % Intelligent column widths \usepackage{tabulary} % Used in header and footer \usepackage{hhline} % Border under tables \usepackage{graphicx} % For images \usepackage{xcolor} % For hex colours %\usepackage[utf8x]{inputenc} % For unicode character support \usepackage[T1]{fontenc} % Without this we get weird character replacements \usepackage{colortbl} % For coloured tables \usepackage{setspace} % For line height \usepackage{lastpage} % Needed for total page number \usepackage{seqsplit} % Splits long words. %\usepackage{opensans} % Can't make this work so far. Shame. Would be lovely. \usepackage[normalem]{ulem} % For underlining links % Most of the following are not required for the majority % of cheat sheets but are needed for some symbol support. \usepackage{amsmath} % Symbols \usepackage{MnSymbol} % Symbols \usepackage{wasysym} % Symbols %\usepackage[english,german,french,spanish,italian]{babel} % Languages % Document Info \author{josiahfelix} \pdfinfo{ /Title (wifite-v2.pdf) /Creator (Cheatography) /Author (josiahfelix) /Subject (Wifite v2 Cheat Sheet) } % Lengths and widths \addtolength{\textwidth}{6cm} \addtolength{\textheight}{-1cm} \addtolength{\hoffset}{-3cm} \addtolength{\voffset}{-2cm} \setlength{\tabcolsep}{0.2cm} % Space between columns \setlength{\headsep}{-12pt} % Reduce space between header and content \setlength{\headheight}{85pt} % If less, LaTeX automatically increases it \renewcommand{\footrulewidth}{0pt} % Remove footer line \renewcommand{\headrulewidth}{0pt} % Remove header line \renewcommand{\seqinsert}{\ifmmode\allowbreak\else\-\fi} % Hyphens in seqsplit % This two commands together give roughly % the right line height in the tables \renewcommand{\arraystretch}{1.3} \onehalfspacing % Commands \newcommand{\SetRowColor}[1]{\noalign{\gdef\RowColorName{#1}}\rowcolor{\RowColorName}} % Shortcut for row colour \newcommand{\mymulticolumn}[3]{\multicolumn{#1}{>{\columncolor{\RowColorName}}#2}{#3}} % For coloured multi-cols \newcolumntype{x}[1]{>{\raggedright}p{#1}} % New column types for ragged-right paragraph columns \newcommand{\tn}{\tabularnewline} % Required as custom column type in use % Font and Colours \definecolor{HeadBackground}{HTML}{333333} \definecolor{FootBackground}{HTML}{666666} \definecolor{TextColor}{HTML}{333333} \definecolor{DarkBackground}{HTML}{0202A3} \definecolor{LightBackground}{HTML}{F7F7FC} \renewcommand{\familydefault}{\sfdefault} \color{TextColor} % Header and Footer \pagestyle{fancy} \fancyhead{} % Set header to blank \fancyfoot{} % Set footer to blank \fancyhead[L]{ \noindent \begin{multicols}{3} \begin{tabulary}{5.8cm}{C} \SetRowColor{DarkBackground} \vspace{-7pt} {\parbox{\dimexpr\textwidth-2\fboxsep\relax}{\noindent \hspace*{-6pt}\includegraphics[width=5.8cm]{/web/www.cheatography.com/public/images/cheatography_logo.pdf}} } \end{tabulary} \columnbreak \begin{tabulary}{11cm}{L} \vspace{-2pt}\large{\bf{\textcolor{DarkBackground}{\textrm{Wifite v2 Cheat Sheet}}}} \\ \normalsize{by \textcolor{DarkBackground}{josiahfelix} via \textcolor{DarkBackground}{\uline{cheatography.com/184465/cs/38483/}}} \end{tabulary} \end{multicols}} \fancyfoot[L]{ \footnotesize \noindent \begin{multicols}{3} \begin{tabulary}{5.8cm}{LL} \SetRowColor{FootBackground} \mymulticolumn{2}{p{5.377cm}}{\bf\textcolor{white}{Cheatographer}} \\ \vspace{-2pt}josiahfelix \\ \uline{cheatography.com/josiahfelix} \\ \end{tabulary} \vfill \columnbreak \begin{tabulary}{5.8cm}{L} \SetRowColor{FootBackground} \mymulticolumn{1}{p{5.377cm}}{\bf\textcolor{white}{Cheat Sheet}} \\ \vspace{-2pt}Not Yet Published.\\ Updated 3rd May, 2023.\\ Page {\thepage} of \pageref{LastPage}. \end{tabulary} \vfill \columnbreak \begin{tabulary}{5.8cm}{L} \SetRowColor{FootBackground} \mymulticolumn{1}{p{5.377cm}}{\bf\textcolor{white}{Sponsor}} \\ \SetRowColor{white} \vspace{-5pt} %\includegraphics[width=48px,height=48px]{dave.jpeg} Measure your website readability!\\ www.readability-score.com \end{tabulary} \end{multicols}} \begin{document} \raggedright \raggedcolumns % Set font size to small. Switch to any value % from this page to resize cheat sheet text: % www.emerson.emory.edu/services/latex/latex_169.html \footnotesize % Small font. \begin{multicols*}{3} \begin{tabularx}{5.377cm}{x{1.41887 cm} x{1.60195 cm} x{1.55618 cm} } \SetRowColor{DarkBackground} \mymulticolumn{3}{x{5.377cm}}{\bf\textcolor{white}{Settings}} \tn % Row 0 \SetRowColor{LightBackground} Verbose output & {\bf{-v | -{}-verbose}} & {\emph{shows additional output}} \tn % Row Count 2 (+ 2) % Row 1 \SetRowColor{white} interface selection & {\bf{-i {\emph{{[}interface name{]}}}}} & {\emph{selects the interface to use}}affic \tn % Row Count 5 (+ 3) % Row 2 \SetRowColor{LightBackground} channel selection & {\bf{-c {\emph{{[}channel number(s){]}}}}} & {\emph{ input channel numbers you would like scanned. can be single or range or combination eg. 1,4-8}} \tn % Row Count 13 (+ 8) % Row 3 \SetRowColor{white} infinite attack & {\bf{-inf, -{}-infinite}} & \tn % Row Count 15 (+ 2) % Row 4 \SetRowColor{LightBackground} random MAC & {\bf{-mac, -{}-random-mac}} {\emph{{[}ma:ca:dd:re:ss{]}}} & {\emph{randomizes mac address for attacking machine}} \tn % Row Count 19 (+ 4) % Row 5 \SetRowColor{white} attack all targets timer: Pillage & {\bf{-p}} {\emph{{[}time in seconds{]}}} & {\emph{attack all targets after a specified scan time in seconds}} \tn % Row Count 24 (+ 5) % Row 6 \SetRowColor{LightBackground} kill conflicting processes & {\bf{-{}-kill}} & {\emph{kill any processes interfering with monitor mode}} \tn % Row Count 28 (+ 4) % Row 7 \SetRowColor{white} attack based on signal strength & {\bf{-pow, -{}-power}} {\emph{{[}power\_level{]}}} & {\emph{attack any access points with at least "X" power}} \tn % Row Count 32 (+ 4) \end{tabularx} \par\addvspace{1.3em} \vfill \columnbreak \begin{tabularx}{5.377cm}{x{1.41887 cm} x{1.60195 cm} x{1.55618 cm} } \SetRowColor{DarkBackground} \mymulticolumn{3}{x{5.377cm}}{\bf\textcolor{white}{Settings (cont)}} \tn % Row 8 \SetRowColor{LightBackground} skip password cracking, capture only & {\bf{-{}-skip-crack}} & {\emph{don't attempt to crack handshakes that are captured}} \tn % Row Count 5 (+ 5) % Row 9 \SetRowColor{white} number of targets to attack & {\bf{-first}} {\emph{{[}number of targets{]}}} & attacks only a specified number of targets \tn % Row Count 9 (+ 4) % Row 10 \SetRowColor{LightBackground} ignore prior targets & {\bf{-ic, -{}-ignore-cracked}} & {\emph{hide targets that were previously attacked}} \tn % Row Count 13 (+ 4) % Row 11 \SetRowColor{white} show targets with clients only & {\bf{-clients-only}} & {\emph{only attack targets with clients connected to them for handshakes}} \tn % Row Count 19 (+ 6) % Row 12 \SetRowColor{LightBackground} do not \seqsplit{deauthenticate} targets & {\bf{-{}-nodeauths}} & do not \seqsplit{deauthenticate} any targets, passive collection of handshakes only \tn % Row Count 25 (+ 6) % Row 13 \SetRowColor{white} return interface to managed mode & {\bf{-{}-daemon}} & exit monitor mode and return to managed mode \tn % Row Count 29 (+ 4) \hhline{>{\arrayrulecolor{DarkBackground}}---} \end{tabularx} \par\addvspace{1.3em} \begin{tabularx}{5.377cm}{x{3.73275 cm} x{1.24425 cm} } \SetRowColor{DarkBackground} \mymulticolumn{2}{x{5.377cm}}{\bf\textcolor{white}{Filters}} \tn % Row 0 \SetRowColor{LightBackground} show only WEP networks & -{}-wep \tn % Row Count 1 (+ 1) % Row 1 \SetRowColor{white} show only WPA networks & -{}-wpa \tn % Row Count 2 (+ 1) % Row 2 \SetRowColor{LightBackground} show networks with WPS enabled & -{}-wps \tn % Row Count 3 (+ 1) % Row 3 \SetRowColor{white} focus attacks to WPS only & -{}-wps-only \tn % Row Count 4 (+ 1) % Row 4 \SetRowColor{LightBackground} don't use PMKID capture & -{}-no-pmkid \tn % Row Count 5 (+ 1) \hhline{>{\arrayrulecolor{DarkBackground}}--} \end{tabularx} \par\addvspace{1.3em} \begin{tabularx}{5.377cm}{x{3.08574 cm} x{1.89126 cm} } \SetRowColor{DarkBackground} \mymulticolumn{2}{x{5.377cm}}{\bf\textcolor{white}{Misc switches}} \tn % Row 0 \SetRowColor{LightBackground} retain the IVS files and reuse when cracking passowrd & {\bf{-{}-keep-ivs}} \tn % Row Count 3 (+ 3) % Row 1 \SetRowColor{white} specify dictionary file & {\bf{-{}-dict }}{\emph{{[}file{]}}} \tn % Row Count 5 (+ 2) % Row 2 \SetRowColor{LightBackground} use bully program for WPS pin cracking & {\bf{-{}-bully}} \tn % Row Count 7 (+ 2) % Row 3 \SetRowColor{white} use reaver for WPS password cracking & {\bf{-{}-reaver}} \tn % Row Count 9 (+ 2) % Row 4 \SetRowColor{LightBackground} keep going if AP locks from WPS attack & {\bf{-{}-ignore-locks}} \tn % Row Count 11 (+ 2) % Row 5 \SetRowColor{white} show previously cracked access points & {\bf{-{}-cracked}} \tn % Row Count 13 (+ 2) % Row 6 \SetRowColor{LightBackground} check a .CAP file for captured handshakes & {\bf{-{}-check}}{\emph{ {[}file-path{]}}} \tn % Row Count 15 (+ 2) \hhline{>{\arrayrulecolor{DarkBackground}}--} \end{tabularx} \par\addvspace{1.3em} % That's all folks \end{multicols*} \end{document}