You are currently viewing How to Hack Someone’s Wi-Fi Password with aircrack-ng tool
How to crack someone's wi-fi password with Kali Linux

How to Hack Someone’s Wi-Fi Password with aircrack-ng tool

Hello dear visitors, your most welcome in this domain(www.bittutech.com). Today, we are going to learn or know about How to hack someone’s Wi-Fi Password with the aircrack-ng tool. we will perform this hack on our Kali Linux machine to execute all intended commands successfully. This hack is totally illegal, but you can learn this to increase your own knowledge. you can perform this action on your kali machine to hack your own wi-fi or you can also perform this action with your neighbor’s wi-fi after his/her permission.

We are going to use 4 important tools such as –

  • airmon-ng – this tool will provide you to see your network-adapter.
  • airodump-ng – this tool will provide you to see around your nearby wi-fi/access point devices and their associated devices.
  • aireplay-ng– this tool will provide you to send de-authentication packets.
  • aircrack-ng – this tool will provide you to crack your victim’s encrypted wi-fi password.

You have to perform the following operations to crack the victim’s wi-fi password. you have to move on step by step to reach the intended goal.

First of all, we must do convert our network adapter mode in – monitor mode. In monitor mode, all nearby wi-fi devices will locate on your computer and you have to choose one of them to perform this operation.

Ok, Let’s see the following journey in more detail with screenshots.

How to Hack your victim’s Wi-FI Password

Before go ahead, You must need to know about What things you will need.

First – Any Linux Distro. most preferable – Kali Linux or Parrot.

Second – All packages must be updated on your machine.

Third – Install aircrack-ng tool, if not available on your machine.

Fourth – Monitor Mode Supported wireless Network Adapter.

Fifth – Root permission is necessary.

Note: Please do not perform any illegal activity. This post is only about Educational purposes, we will never encourage any type of illegal activity.

Let’s get started –

Step 1: See your Network-adapter Name

You can see your wireless network adapter name using the below command.

sudo airmon-ng
How-to-Spy-on-Someone-using-(MITM)-Man-in-the-Middle-attack-13
View your Network Adapter

Step 2: Kill your all network processes

Before go ahead, you must kill all the processes using the below command.

sudo airmon-ng check kill
How-to-Spy-on-Someone-using-(MITM)-Man-in-the-Middle-attack-13
Kill all the Network Process

Step 3: Change your Adapter Mode

you must change your adapter in monitor mode for looking at the other Wi-Fi devices which are around you. wlan0 is my adapter name, so I will use wlan0 in place of the below interface. you have to use your wireless adapter name in place of your interface.

Syntax sudo airodump-ng start <wireless interface name>

sudo airodump-ng start wlan0
How-to-hack-someone's-wi-fi-with-aircrack-ng-tool-76
Monitor mode – interface name changed – wlan0 to wlan0mon

Step 4: See All the nearby Wi-Fi devices

you can see all your nearby wi-fi devices with the given below command.

syntax – sudo airodump-ng -a<station filter> <monitor mode interface>

sudo airodump-ng -a wlan0mon
How-to-Spy-on-Someone-using-(MITM)-Man-in-the-Middle-attack-13
How-to-Spy-on-Someone-using-(MITM)-Man-in-the-Middle-attack-13
See all nearby devices and choose one of them

Step 5: Choose one Wi-Fi device

you must choose one wi-fi device which is associated with the client station. you have to write an access point mac address or bssid with command. In this command, you have to use your victim’s access point mac address in place of -bssid value and give the file location where you want to store the packets. -w means, locate a file where you want to save your capture packet.

sudo airodump-ng -c <channel_num> --bssid <ssid_name> -w <any_directory_location> wlan0mon
How-to-Spy-on-Someone-using-(MITM)-Man-in-the-Middle-attack-13
Command for choose your particular wi-fi/access point
How-to-Spy-on-Someone-using-(MITM)-Man-in-the-Middle-attack-13
copy your BSSID Mac address and Station Mac address

Step 6: Send De-auth Packets

Open another terminal and type the below command to send the de-authentication packets on chosen your victim’s wi-fi/access point. you will need your victim access point mac address along with a connected device mac address. -a means your victim access point mac address -c means victim’s access point associated device mac address.

sudo aireplay-ng -0 8 -a -c wlan0mon
How-to-Spy-on-Someone-using-(MITM)-Man-in-the-Middle-attack-13
After De-authentication, check Handshake impression
How-to-Hack-Someone's-Wi-Fi-Password-with-aircrack-ng-tool
Got a Handshake

Step 7: Crack the Password with aircrack-ng

if you have a handshake with your victim’s access point, you will be able to crack the victim’s wi-fi/access point password through a normal passphrase dictionary or WPA, WPA2 dictionary.

Download the required dictionary on your machine through the given below file.

Wi-Fi password Crack Dictionary Download

After downloading the dictionary, you have to give a location for your downloaded Dict on your system and retrieve it through a command.

Syntax – sudo aircrack-ng -a2 -b<bssid> -w <dict. location> <cap packet loc.>

sudo aircrack-ng -a2 -b -w 
How-to-Spy-on-Someone-using-(MITM)-Man-in-the-Middle-attack-13
aircrack command with capture file location and dictionary file location
How-to-Spy-on-Someone-using-(MITM)-Man-in-the-Middle-attack-13
Yupp!!!! victim wi-fi password hacked

Last word: I hope you like this post. My all dear visitors, this is it for now. we will meet again with a new interesting post. Join us on the social networks for the latest update.

Share post

Prajjwal Singh

Tech Blogger || Web developer || Computer Networking Enthusiast || Microsoft SQL Database Management Expert || Software Debugger || Learned DOS OS Structure

This Post Has 8 Comments

Leave a Reply