WiFi Coconut: Setup & Recon w/ Wireshark
Hak5 Hak5
941K subscribers
44,650 views
1.2K

 Published On Oct 21, 2022

On this episode, ‪@AlexLynd‬ walks through setting up the WiFi Coconut for gathering reconnaissance on the entire 2.4GHz band, and demonstrates how to analyze a packet capture through Wireshark.

Hak5 -- Cyber Security Education, Inspiration, News & Community since 2005.
-----☆-----☆-----☆-----☆-----☆-----☆-----☆-----☆-----☆-----☆
Coconut Docs: https://docs.hak5.org/wifi-coconut
-----☆-----☆-----☆-----☆-----☆-----☆-----☆-----☆-----☆-----☆
Alex's Twitter:   / alexlynd  
Alex's Website: http://alexlynd.com
Alex's GitHub: https://github.com/AlexLynd
-----☆-----☆-----☆-----☆-----☆-----☆-----☆-----☆-----☆-----☆
Chapters:
00:00 Intro
00:17 What is the WiFi Coconut?
00:45 The WiFi Spectrum
01:01 Why Use a Coconut?
01:32 What You'll Need
01:46 Hardware Overview + Warnings
02:15 Individual Radios
03:03 Coconut Setup & Installation
04:08 Gathering Reconnaissance
04:46 Command-Line Parameters
05:28 Silencing the Coconut
06:15 Saving a PCAP
07:20 Supported Hacking Tools
08:13 Tshark Demo
08:56 Wireshark vs Tshark
09:56 Creating a Packet Filter
11:05 Recap & Future Content
11:38 Support the Show




-----☆-----☆-----☆-----☆-----☆-----☆-----☆-----☆-----☆-----☆
Our Site → https://www.hak5.org
Shop → http://hakshop.myshopify.com/
Subscribe → https://www.youtube.com/user/Hak5Darr...
Support →   / threatwire  
Contact Us →   / hak5  
-----☆-----☆-----☆-----☆-----☆-----☆-----☆-----☆-----☆-----☆

____________________________________________
Founded in 2005, Hak5's mission is to advance the InfoSec industry. We do this through our award winning educational podcasts, leading pentest gear, and inclusive community – where all hackers belong.

show more

Share/Embed