What does WPA2 traffic look like to a packet sniffer that is not connected to the network?

Imagine there is a wireless network using WPA2, and an attacker has come along with his wireless card in monitor mode. What will the packets from that network look like? Is any information disclosed i.e Destination/Source IPs/Ports? Or is … Continue reading What does WPA2 traffic look like to a packet sniffer that is not connected to the network?

Why does bettercap not capture any traffic and why is its web UI just a blank page?

I’m running Debian10/KDE with the nftables firewall enabled on my host machine and would like to test my phone. In the virtual machine I’m running Kali Linux with bettercap and am trying to sniff traffic from my phone connected to the same… Continue reading Why does bettercap not capture any traffic and why is its web UI just a blank page?

BLE pairing method with Passkey entry – is it possible to sniff passkey value?

I have my custom made Android app which is connecting to my BLE controller. I want to prove that BLE is secured from passive eavesdropping. I have Adafruit Bluefruit BLE Sniffer and Wireshark. I can see packets transfered from Master to Sl… Continue reading BLE pairing method with Passkey entry – is it possible to sniff passkey value?

I have .Kismet files in my root directory. Where could they come from and are they dangerous?

I use Parrot OS security.
When i was listing the contents in my root dir i noticed some weird file names that end with .Kismet.
I know that kismet is a network intrusion detection software which is also used for wifi sniffing etc… But i … Continue reading I have .Kismet files in my root directory. Where could they come from and are they dangerous?