About

Blogger Tips and TricksLatest Tips For BloggersBlogger Tricks

Blogger Tips and TricksLatest Tips For BloggersBlogger Tricks

Monday 26 June 2017

BoopSuite: wireless auditing and security testing toolkit

BoopSuite is an up and coming suite of wireless tools designed to be easy to use and powerful in scope, written in python with semicolons, because I hate children.

Installation

git clone https://github.com/M1ND-B3ND3R/BoopSuite.git
cd BoopSuite
pip install -r requirements.txt
chmod +x setup.py
./setup.py

Usage

To start sniffing:
boopsniff -i wlan1mon
To specify a channel:
boopsniff -i wlan1mon -c 6
Boop also works on the 5ghz spectrum if you have a supporting card:
boopsniff -i wlan1mon -f 5
Reporting can also be enabled:
boopsniff -i wlan1mon -r ~/report.txt
If some processes are interfering then you can preemptively kill them with:
boopsniff -i wlan1mon -k
If you want to see unassociated clients:
boopsniff -i wlan1mon -u
If you want to filter by a specific AP mac address:
boopsniff -i wlan1mon -a xx:xx:xx:xx:xx:xx
New Update includes a gui tool:
boopsniff_gui
Set card to monitor mode:
boop -i wlan1
Set card to managed mode:
boop -i wlan1mon
Set card to a specific name:
boop -i wlan1 -n boop1
note: will enable or disable monitor mode accordingly.
Set channel on card:
boop -i wlan1 -c 11
Note: Will do error checking if you specify a channel the card doesnt support and is ready for cards supporting the 5GHz network.
Kill any interfering tasks:
boop -i wlan1 -k
Put it all together:
boop -i wlan1 -n boop1 -c 11 -k
NOTE: boop will always switch the mode from managed to monitor and vice versa.
Source: Github

0 comments:

Post a Comment