Basic Kali Linux Commands and Tools for Wireless Pen Testing

By | April 9, 2015

Basic Kali Linux  and aircrack Commands for Wireless Pen testing

If you have ever used a command line DOS box in Windows than this is the way most programs are run in Kali Linux. Even though there is a GUI the commands are still run from a command line prompt.
Here are the basic commands.
 
Basic Linux commands
ls: Short for list and list the current directory/folder contents, be it file or folder, from which it runs. The most common options are -a (all files) and -l (long or details)
cd: Moves from one directory to another.
sudo: Allows a permitted user to execute a command as the superuser.
mkdir: Create a new directory/folder with a name and a path.
cp: Short for copy and will copy a file from one location to another.
mv: Moves a file from one location to another
tar: Stores and extracts files from a tar archive
gzip: Compresses a file much like a .zip file in Windows
gunzip: Decompresses a file that was compressed with gzip.
ifconfig: Shows network interfaced used and also will configure a network interface.
ping: Used to see if another system is reachable.
 
 

Kali Linux aircrack-ng commands

Kali Linux aircrack-ng commands


aircrack-ng
aircrack-ng is a software bundle into Kali that is used to wireless pen test 802.11 networks.
 
airmon-ng…….List the current wireless adapter being used and its chipset. Also used to put a wireless card into monitor mode.
aircrack-ng…..Cracks WEP and WPA keys using dictionary attacks.
airdecap-ng…..Decrypts WEP or WPA encrypted capture files with known key.
aireplay-ng…..Packet injector.
airodump-ng…..Packet sniffer, places air traffic into PCAP or IVS files and shows information about networks.
airtun-ng…….Virtual tunnel interface creator.
packetforge-ng..Create encrypted packets for injection.
ivstools……..Tools to merge and convert.
airbase-ng……Incorporates techniques for attacking client, as opposed to Access Points.
airdecloak-ng…Removes WEP cloaking from pcap files.
airdriver-ng….Tools for managing wireless drivers.
airolib-ng……Stores and manages ESSID and password lists and compute Pairwise Master Keys.
airserv-ng……Allows you to access the wireless card from other computers.
buddy-ng……..The helper server for easside-ng, run on a remote computer
easside-ng……A tool for communicating to an access point, without the WEP key
tkiptun-ng……WPA/TKIP attack
wesside-ng……Automatic tool for recovering WEP key.

Leave a Reply

Your email address will not be published. Required fields are marked *