You can not select more than 25 topics Topics must start with a letter or number, can include dashes ('-') and can be up to 35 characters long.

902 B

Aircrack-ng Cheatsheet 🚀

Aircrack-ng is a comprehensive toolkit for auditing wireless networks.

Table of Contents

1. Airmon-ng ⚙️

airmon-ng start wlan0

Initializes monitor mode on wlan0. Generates a virtual monitor interface, typically named wlan0mon.

airmon-ng stop wlan0mon

2. Airodump-ng 📡

airodump-ng wlan0mon
airodump-ng wlan1 --band a

3. Aireplay-ng 💥

aireplay-ng -0 1 -a [BSSID] -c [client MAC] wlan0mon 

4. Aircrack-ng 🔓

aircrack-ng -a 1 -b [BSSID] [capture.cap]
aircrack-ng -a 2 -b [BSSID] -w [dictionary.txt] [capture.cap]

5. Conversion to .pcapng ⚙️

tshark -r [input.cap] -w [output.pcapng]

Screenshot