kali-aircrack-ng-for-beginners-2

4 months ago
21

This is video 2, regarding the basic beginner use of Aircrack-ng with some compatible wifi cards

#checking wifi cards in aircrack-ng environment
sudo airmon-ng

#checking wifi cards in linux environment
iwconfig

#stopping monitoring mode for wifi card
sudo airmon-ng stop wlan0mon

#starting wifi card w/airmon-ng command
sudo airmon-ng start wlan0

#scanning for AP (access points / wifi routers) with mac addresses
sudo airodump-ng wlan0mon -c 10 --bssid AP_mac-address

#scanning for AP (access points / wifi routers) with ESSID hostname
sudo airodump-ng wlan0mon -c 10 --essid AP_hostname

#looking/scanning for any AP on channel 10 with WPA2 encryption
sudo airodump-ng wlan0mon -c 10 --encrypt WPA2

#scanning for AP's for open wireless networks
sudo airodump-ng wlan0mon --encrypt OPN

#take the wifi card down
sudo ifconfig wlan0mon down

#change mode of wifi card
sudo iwconfig wlan0mon mode monitor OR managed

#take the wifi card up
sudo ifconfig wlan0mon up

#check the NetworkManager services
sudo systemctl status NetworkManager

#stop the NetworkManager services
sudo systemctl stop NetworkManager

#start the NetworkManager services
sudo systemctl start NetworkManager

#exit root account
exit

#scan for APs
sudo airodump-ng wlan0mon

#start the monitoring mode for wifi card
sudo airmon-ng start wlan0

#kill all possible processes that might have conflict with aircrack-ng
sudo airmon-ng check kill

================

If you would like to buy a compatible wifi card & kali linux on a bootable USB, and or laptop computers with compatible internal wifi cards installed on them, go to this link::

https://maxmit.github.io/BckInfo/

Loading comments...