How to crack the Wifi password?

Yu Che Liu
4 min readFeb 5, 2021

In this article, you will learn how to use a simple tool to crack the wifi password.

Be aware that you are not permitted to make commercial hacking behavior from this article. This article is only used for educational purposes.

Photo by Bermix Studio on Unsplash

Wifi introduction:

Wifi stands for Wireless Fidelity, which is a generic term that refers to IEEE802.11 standard for Wireless Local Networks or WLANs. Wifi uses radio technology to send and receive data from point to point. There is three common Wifi standards:

If you are working for a company or go to a coffee shop often, chances are they use a Wi-Fi network too. Have you wondered how secure it is? Using tools like Wireshark and Aircrack, you can perform security audits of our networks. In this article, we are going to learn how to use the Aircrack tool to gather wifi information, attack, and gain access to WiFi networks.

Before we learn Aircrack, let’s learn some terminologies:

https://support.smartwifiplatform.com/knowledge-base/platform-definitions/

Aircrack-ng introduction:

Aircrack-ng is a network software suite consisting of a detector, packet sniffer, WEP and WPA/WPA2-PSK cracker and analysis tool for 802.11 wireless LANs. It works with any wireless network interface controller whose driver supports raw monitoring mode and can sniff 802.11a, 802.11b and 802.11g traffic. In this article, we will cover three commands within Aircrack-ng. (Aircrack-ng — Wikipedia. https://en.wikipedia.org/wiki/Aircrack-ng)

· Airmon-ng: this is a script that you can turn network interface into monitor mode to capture the network packets without connecting to access point.

· Airodump-ng: this is tool for capturing packet utility for further analysis

· Aircrack-ng: this is a tool which uses statistical, brute force and dictionary attack to break the security of access point.

Note: If you don’t have a wireless card in your machine, you can skip Airmon-ng and Airodump-ng.

Aircrack Tools installation:

  1. To install the Aircrack tool by using the following command:

sudo apt-get install aircrack-ng

2. Look at the help page to see what command we can use. Type command:

aircrack-ng — help

Note: If you can’t run step3 or step4, please go step5 first.

Airmon-ng:

3. Turn your network interface card to monitor mode by typing the command:

airmon-ng start <your interface name>

Airodump-ng:

4. After enabling monitor mode using airmon-ng, we will start to capture packets. All the access points will be listed on the console using the arimon-ng command. The BSSID is the name of the wireless network.

Aircrack-ng:

We can use aircrack-ng to crack the key using the packets that we captured in the previous step. Aircrack-ng uses statistical, brute force, and dictionary attacks to crack the WEP / WPA key.

5. Download pcap file and wordlist which we are going to use for cracking the WiFi password. Using command:

git clone https://github.com/YuCheLiu/airmon-ng.git

using command cd airmon-ng into folder.

6. Now we are going to crack the Wi-Fi password by using the packets that we collect before.Using command:

sudo aircrack-ng -b <Target_BSSID> rockyou.txt <your pcap file>

7. Wait for a few seconds, you can see on your screen showing “KEY FOUND” , followed by password. Congratulations! You have cracked the Wi-Fi password.

References:

· Linux man page

· http://aircrack-ng.org/

--

--

Yu Che Liu

Java Full stack developer | Google Android Associate developer certified | CompTIA Linux + certified | Teaching Assistant | https://www.linkedin.com/in/yucheliu