All Projects â†’ brannondorsey â†’ Sniff Probes

brannondorsey / Sniff Probes

Licence: mit
Plug-and-play bash script for sniffing 802.11 probes requests 👃

Programming Languages

shell
77523 projects

Projects that are alternatives of or similar to Sniff Probes

Arkime
Arkime (formerly Moloch) is an open source, large scale, full packet capturing, indexing, and database system.
Stars: ✭ 4,994 (+2397%)
Mutual labels:  network-monitoring, packet-capture
Arpspoof
arpspoof for macOS - intercept packets on a switched LAN
Stars: ✭ 40 (-80%)
Mutual labels:  network-monitoring, hacking
Nfstream
NFStream: a Flexible Network Data Analysis Framework.
Stars: ✭ 622 (+211%)
Mutual labels:  network-monitoring, packet-capture
Reactivenetwork
Android library listening network connection state and Internet connectivity with RxJava Observables
Stars: ✭ 2,484 (+1142%)
Mutual labels:  wifi, network-monitoring
Mitmap
📡 A python program to create a fake AP and sniff data.
Stars: ✭ 1,526 (+663%)
Mutual labels:  wifi, hacking
Langhost
👻 A LAN dropbox chatbot controllable via Telegram
Stars: ✭ 324 (+62%)
Mutual labels:  network-monitoring, hacking
Catchme
CatchME - WiFi Fun Box "Having Fun with ESP8266"
Stars: ✭ 28 (-86%)
Mutual labels:  wifi, hacking
Wifi Pumpkin Deprecated
DEPRECATED, wifipumpkin3 -> https://github.com/P0cL4bs/wifipumpkin3
Stars: ✭ 2,964 (+1382%)
Mutual labels:  wifi, hacking
Bettercap
The Swiss Army knife for 802.11, BLE, IPv4 and IPv6 networks reconnaissance and MITM attacks.
Stars: ✭ 10,735 (+5267.5%)
Mutual labels:  wifi, hacking
Wifipassword Stealer
Get All Registered Wifi Passwords from Target Computer.
Stars: ✭ 97 (-51.5%)
Mutual labels:  wifi, hacking
Pi Pwnbox Rogueap
Homemade Pwnbox 🚀 / Rogue AP 📡 based on Raspberry Pi — WiFi Hacking Cheatsheets + MindMap 💡
Stars: ✭ 798 (+299%)
Mutual labels:  wifi, hacking
Wifi Passview
An open source batch script based WiFi Passview for Windows!
Stars: ✭ 157 (-21.5%)
Mutual labels:  wifi, hacking
Wifi Cracking
Crack WPA/WPA2 Wi-Fi Routers with Airodump-ng and Aircrack-ng/Hashcat
Stars: ✭ 9,546 (+4673%)
Mutual labels:  wifi, hacking
Oxidtools
200 TOOLS BY 0XID4FF0X FOR TERMUX
Stars: ✭ 143 (-28.5%)
Mutual labels:  wifi, hacking
Kickthemout
💤 Kick devices off your network by performing an ARP Spoof attack.
Stars: ✭ 2,005 (+902.5%)
Mutual labels:  wifi, hacking
Awesome Bbht
A bash script that will automatically install a list of bug hunting tools that I find interesting for recon, exploitation, etc. (minus burp) For Ubuntu/Debain.
Stars: ✭ 190 (-5%)
Mutual labels:  hacking
Asu
facebook hacking toolkit
Stars: ✭ 197 (-1.5%)
Mutual labels:  hacking
Aircrack Ng
WiFi security auditing tools suite
Stars: ✭ 2,690 (+1245%)
Mutual labels:  wifi
Comitup
Bootstrap Wifi support over Wifi
Stars: ✭ 190 (-5%)
Mutual labels:  wifi
Trackerjacker
Like nmap for mapping wifi networks you're not connected to, plus device tracking
Stars: ✭ 2,307 (+1053.5%)
Mutual labels:  hacking

Sniff Probes

Plug-and-play bash script for sniffing 802.11 probes requests.

What are Probe Requests?

Probe requests are an 802.11 WIFI packet type that function to automatically connect network devices to the wireless access points (APs) that they have previously associated with. Whenever a phone, computer, or other networked device has Wi-Fi enabled, but is not connected to a network, it is constantly "probing"; openly broadcating the network names (SSIDs) of previously connected APs. Because wireless access points have unique and often personal network names, it is easy to identify the device owner by recognizing the names of networks they frequently connect to.

For a creative application of probe request capture, see ProbeKit.

Sniffing Probe Requests

# Type "ifconfig" to list available network devices.
# Wireless devices generally start with a "w"
IFACE=wlan0 ./sniff-probes.sh
00:00:19 -88dBm 00:0a:e2:1f:28:ab "cvteststation01"
00:00:19 -89dBm 00:0a:e2:1f:28:ab "cvteststation01"
00:00:22 -85dBm 5c:aa:fd:20:23:41 "Sonos_pZkIex0zatRvhdJTAifLzmatdh"
00:00:42 -86dBm f4:f5:d8:28:bc:26 "NETGEAR85-5G"
00:00:46 -89dBm f4:f5:d8:28:bc:26 "NETGEAR85-5G"
00:00:48 -84dBm f4:f5:d8:06:19:40 "Pamplona Running Club"
00:01:00 -92dBm 54:60:09:40:56:32 "seawhale"
00:01:13 -87dBm 38:63:bb:d1:6a:b7 "offline"
00:01:25 -83dBm 5c:aa:fd:20:23:41 "Sonos_pZkIex0zatRvhdJTAifLzmatdh"

Requires tcpdump and gawk (GNU awk). Both of these packages are installed on many *nix systems by default, but if they aren't you will have to install them manually. Your wireless device must also support monitor mode. Here is a list of WiFi cards that support monitor mode (2018).

Prints timetamp, signal strength, sender MAC address and SSID to screen. Saves output as a space-delimeted "csv" to probes.txt by default.

Additional options:

IFACE=wlan0 OUTPUT=output.txt CHANNEL_HOP=1 ./sniff-probes.sh

CHANNEL_HOP=1 enables channel hoping on IFACE every two seconds. This is used to increase the number of probes captured. Disabled by default.

Note that the project description data, including the texts, logos, images, and/or trademarks, for each open source project belongs to its rightful owner. If you wish to add or remove any projects, please contact us at [email protected].