How to crack a WiFi password

Disclaimer

The information provided on this website is for educational purposes only. The guides and tutorials are intended to raise awareness about cybersecurity, privacy, and ethical hacking practices. I do not condone or encourage any illegal activity, including but not limited to hacking, cracking, unauthorized access to networks, or any other violation of local, national, or international law. By using this website, you agree that you are solely responsible for how you choose to apply the knowledge gained here. The owner of this website assumes no responsibility or liability for any misuse of the information provided. It is your responsibility to ensure that your actions are legal and ethical in your jurisdiction. Remember, actions like hacking into networks, accessing private data without permission, or any unauthorized use of tools for malicious purposes are illegal and punishable under law.

Pre requirements

I'd say the only requirements really are a wifi adapter that can go into monitor mode.

Using Airgeddon

Before you do anything you should have permission to tamper with any device, also I hold no responsibility if you get cooked by law enforcement. You can run any Linux distribution but I use Parrot OS, their security version to be specific as it has all the tools preinstalled which I like. What I do is I run it on a USB drive and run in RAM mode so that no evidence is left on my hard drives. The software I use is airgeddon, because I can not remember all the aircrack-ng commands and its easier for me. Once the checks are complete you will select your interface card and put it in monitor mode. If my memory serves me right next you will need to discover the networks around you while you are in monitor mode (discover targets), let it run for a bit to discover the most networks then stop it. After that it will give you a list of networks and there will be a star and certain networks will have a different color that will represent if a client is connected to that network. This is important for capturing the handshake file, which will contain the password after we crack it. This part is where you can get in trouble if you don't have permission. Now you will send a deauthentication attack. I'd recommend going from top to bottom, and if it doesn't work you can try agian later or try a different network. If its successfull, you will get a handshake file and you can save it to your machine.

The Actual Cracking

Here I will teach you how to use hashcat because I don't know how to use john. Also before this you will have to convert the handshake .cap file into something that hashcat can understand and the tool for that is hcxpcapngtool. I might have to fact check this later but the command should be 'hcxpcapngtool -o output_file.hc22000 input_file.cap'. After this you will run 'hashcat -m 22000 output_file.hc22000 wordlist-here.txt'. For the wordlist I recommend using the rockyou.txt which should be located at '/usr/share/wordlists/rockyou.txt.gz' just extract it and you're good to go.

TLDR here

To recap, you will monitor for networks, use a deauthentication attack, save the handshake file, convert it so hashcat can read it, crack it with hashcat and you're good.