Aircrack-ng Suite
Setup monitor mode, dump and replay specific frames, and crack it, that's aircrack-ng suite.
Documentation
Aircrack-ng suite contains more air* tools, review the documentation on project homepage https://www.aircrack-ng.org
airmon-ng - Monitor Mode
Start monitor for all channels
Stop Monitor
Start Monitor for a specific channel
airodump-ng - Display Networks and Associations
airodump-ng - Dump Traffic into PCAP (-w)
Capture the network traffic on a specific access point (--bssid) and write into pcap files with (-w) prefix.
aireplay-ng
--deauth count
You might want to deasociate client to make it associate again in order to capture more handshakes and IVS.
To collect handshakes use --deauth mode to disassociate client form its base station (access point). The next number is a count. It states whether to disassociate one client (1) or all clients (0).
aircrack-ng
Aircrack is the final tool for all attack methods WEP, WPA, WPA2 ...
WPA2-PSK
You have a pcap file with network traffic, bssid MAC address and a wordlist with password candidates.
Last updated
Was this helpful?