WPA2 WiFi破解(老方法)
Preparation
- Kali Linux operating system
- A Wifi dongle that supports monitor mode and packet injection, I’m using
TP-LINK AX1800 Archer TX35U, do have to install a(update: the dongle was not working lol, now using
Alfa AWUS036ACMworks out of the box without any driver)
Attack
Can use root terminal for convenience (be careful tho)
1. Check interface name using iwconfig
1 | |
Usually looks something like wlanX
2. Start monitor mode using airmon-ng start <interface-name>
1 | |
In some case the interface would be rename to wlanXmon, in my case it doesn’t do that.
The internet will be un-usable until you do airmon-ng stop wlan0 and also restarting the NetworkManager and shit (depends on what airmon-ng killed)
3. Monitor nearby wifi traffic
1 | |
Output (other wifi is ):
1 | |
999 is our target wifi, remember the BSSID and CH (channel) now run airodump-ng again but only monitor the target, -w to specify the output file name (later would be used):
1 | |
airodump-ng will now only capture the traffic of the target wifi.
4. De-auth attack to capture 4 way WPA handshake
We want to capture the traffic of a client connecting to the target wifi, you can wait until someone is connected to the wifi, or use aireplay-ng to inject de-auth packet to kick someone off the network, the device will usually auto reconnect.
In another terminal, run aireplay-ng -0 10 and specify the BSSID of the target wifi with -a, and target you want to de-auth using -c. You can also de-auth all the client without specifying -c.
-0 means send de-auth packet, 10 means 10 packets, do -0 0 to auto send without stopping.
1 | |
A couple of de-auth later, in airodump-ng terminal, you may see WPA handshake text pop up.
1 | |
You can close the terminal now, and couple of files will pop up in the current directory. XXX.cap is the file we’re interested in.
5. Cracking the password
Traditionally, we would use aircrack-ng to bruteforce the password, but if you have a GPU, hashcat would be much much better.
- Convert the
.capfile to.hc22000format
1 | |
- Prepare wordlist (optional)
Use crunch to precompute a password list. In my case (in Taiwan), wifi password often is the house phone number, so I crunch one wordlist with 8-digit, and another that starts with 02
1 | |
crunch 8 8 means 8 to 8 characters, -t %%%%%%%% means the format is 8 digit
- Crack
Use hashcat, specify the crack format to hc22000 by -m 22000
1 | |
- Enjoy the free wifi

