

Copy the MAC address then type "airodump-ng -c (channel) - w (filename) -bssid (MAC address) wlan0" and press enter. You are looking for the one that comes up WPA. This will tell it what wireless card to use and scan for wireless networks. Next, type "airodump-ng wlan0" and press enter. This does a check to find the wireless guard interface name. In the console you will type "airmon-ng" and press enter. The first step is the boot into Back Track using a VMware Virtual Machine Image.

Now run iwconfig again to verify that our interface’s name has changed and that it is indeed in Monitor mode. I.A message should appear detailing the success/failure and the new name of the interface if successful. In the terminal type: airmon-ng check kill (This will kill any processes that might interfere with the desired functionality) To get the card into monitor mode we will run the airmon-ng program of the aircrack-ng suite.Ī. In the information displayed you should see the attribute called “Mode:”ģ. Type iwconfig in the terminal and look for your wireless card (Typically called wlan0)Ģ. STEP 1: Having the wireless card to engage into monitor modeġ. We will be disconnecting a client with an access point without having to be connected to the AP ourselves.


You have to use Kali Linux 2020.1a for this Pre-Connection Attack.
