How To Crack WPS Password on Any Wi-Fi

  1. Firstly, let’s begin with downloading the ISO file for Kali Linux. Since I have a 64-bit machine, I will download the 64-bit variant.  To determine yours, long-press the Windows and Pause key. On the pop-up, you would see the Operating system type. Now, head over to the Kali Linux Download page and install the appropriate ISO.

  2. After downloading the ISO file, flash the ISO to a USB flash drive. You can use a USB bootable software like Rufus or any third-party tool of your choice. Prior to the flashing, the contents of the USB flash drive will be as follows.

  3. Once done, boot your Windows PC through the USB flash drive. After the splash screen, you would see the Kali Linux boot screen, select “Kali Live”. Kali Live is booting into Kalli without installing it on your system. The changes are non-persistent and will be removed once you shut down. In case you want your changes to be saved in the USB drive, select the “Kali Linux Live (persistence)” from the boot menu.

  4. Once you are booted in Kali Linux, click on the Terminal icon from the app drawer on the left-hand side.

  5. Before we hit the command, make sure your Wi-Fi is turned on. Next, run the following command

This command will foremost put your Wi-Fi into monitor mode. It will start looking for Wi-Fi networks near you and display it on the screen. Hit Ctrl+C when you find the Wi-Fi you want to work with. In my case, I am looking for SSID “TechWiser”, so I hit Ctrl+C when it’s displayed. Next, select the number your Wi-Fi is displayed and hit Enter.

Read: Best Download Manager For Linux In such a case you can get a Wi-Fi USB adapter for around 30$. I would recommend the Alfa AWUSO36NH, Alfa AWUS036NHA, or Realtek RTL8812AU. Now, the command will start watching for packets being exchanged between the router and other clients. This is a lengthy process and it waits for a client to connect to the Wi-Fi network. If no one connects to the Wi-Fi while the tool is scanning, it won’t be able to decipher the password. Once done, Kali Linux intercepts the transaction and captures the packets.

Once it discovers the clients and required packets, it begins decrypting the packets and predict the password. In our case, it was successfully able to decrypt the password. However, the password was a simple English dictionary word.

The Wi-Fi password is displayed on the terminal similar to the above screenshot. Additionally, a text file called “cracked.txt” is also created in your /home directory with all the details.

Next up, we tried to increase the complexity of the password by keyed in “qwertyuiop”. The tool was still able to detect the password. Further, we included alpha-numerics and special characters in the password. It took a lot of time for the tool to decipher it and unfortunately it failed. Once you are done, your Wi-Fi won’t connect to any network since it is still in monitor mode. To connect to a network, you need to put the Wi-Fi card back in managed mode. For that, run the following command. Wifite is a Python-script and it internally uses the Aircrack-ng suite. Apart from this, it has a couple of pre-requisites. But, all of them come pre-installed in Kali Linux. For more information, you can visit the GitHub repo.

Closing Words

These were the slightest of steps required to crack a WPS password using Kali Linux. These same methods work on the Parrot OS as well which is a similar Debian-based distro for security analysts. For more issues or queries, let me know in the comments below. Also Read: 7 Best Open Source Network Monitoring Tools for Windows and Linux