View Issue Details

IDProjectCategoryView StatusLast Update
0006599Kali LinuxFeature Requestspublic2021-06-02 10:11
Reporterchinarulezzz Assigned To 
PrioritynormalSeveritytweakReproducibilityN/A
Status closedResolutionopen 
Summary0006599: Improve airodump's --manufacturer option to view station's manufacturer
Description

Aircrack's airodump utility has an option --manufacturer:

--manufacturer        : Display manufacturer from IEEE OUI list

Currently, it shows only AP (BSSID) manufacturer, but will be come in handy to see also connected stations manufacturer.
For example, sometimes due pentesting purposes is necessary to view stations manufacturer and to not disconnecting all clients from the AP, but only one/two/etc (the most vulnerable from the point of view of Social Engineering).

For example.

Before patching:

BSSID STATION PWR Rate Lost Frames Notes Probes
XX:XX:XX:XX:XX:XX XX:XX:XX:XX:XX:XX -54 0 - 0e 0 1 XXX,XXXXX,XXXXXX
XX:XX:XX:XX:XX:XX XX:XX:XX:XX:XX:XX -38 0 - 0e 155 43

After:

BSSID STATION PWR Rate Lost Frames Notes Manufacturer Probes
XX:XX:XX:XX:XX:XX XX:XX:XX:XX:XX:XX -54 0 - 0e 0 1 Hon Hai Precision Ind. Co.,Ltd. XXX,XXXXX,XXXXXX
XX:XX:XX:XX:XX:XX XX:XX:XX:XX:XX:XX -38 0 - 0e 155 43 Liteon Technology Corporation

The following patch adds manufacturer column to the clients list. It shows STATION's manufacturer.

Patch source:

https://raw.githubusercontent.com/chinarulezzz/refluxion/master/0001-airodump-ng.c-add-manufacturer-column-to-the-client-.patch

Additional Information

Q: - Why not upstream merge?
A: - According to this thread:

https://github.com/aircrack-ng/aircrack-ng/issues/1023#issuecomment-372062743

this patch is not needed at all from point of view of aircrack dev :=D

But some hackers will found it useful.

Thanks.

Activities

Mister_X

Mister_X

2020-07-25 19:02

reporter   ~0013137

You are incorrect. If you look at the last 2 comments in the ticket, the option was added: --manufacturer.

That was in 2013:

This ticket can be closed

Mister_X

Mister_X

2020-07-25 19:04

reporter   ~0013138

Nevermind, read too quickly

Mister_X

Mister_X

2020-07-25 19:07

reporter   ~0013139

Submit a new PR upstream so it can be discussed there.

chinarulezzz

chinarulezzz

2020-07-26 14:02

reporter   ~0013142

Wow, Mister_X, nice to see you here.

Submit a new PR upstream so it can be discussed there.

done, thanks.

g0tmi1k

g0tmi1k

2021-06-02 10:11

administrator   ~0014624

This report has been filed against an old version of Kali. We will be closing this ticket due to inactivity.
Please could you see if you are able to replicate this issue with the latest version of Kali Linux (https://www.kali.org/get-kali/)?
If you are still facing the same problem, feel free to re-open the ticket. If you choose to do this, could you provide more information to the issue you are facing, and also give information about your setup?
For more information, please read: https://kali.training/topic/filing-a-good-bug-report/

Issue History

Date Modified Username Field Change
2020-07-24 21:35 chinarulezzz New Issue
2020-07-25 19:02 Mister_X Note Added: 0013137
2020-07-25 19:04 Mister_X Note Added: 0013138
2020-07-25 19:07 Mister_X Note Added: 0013139
2020-07-26 14:02 chinarulezzz Note Added: 0013142
2021-06-02 10:11 g0tmi1k Note Added: 0014624
2021-06-02 10:11 g0tmi1k Status new => closed