How to hack wifi using kali Linux

Kali Linux provide various techniques for security testing and penetration. Using Kali Linux for wifi hacking is good approach. To hack a wifi or to crack WPA/WPA2 security we can follow the following steps for easily hacking wifi using Linux:

Step 1: Login into your kali Linux

Step 2: Plug in the injection capable wireless adapter i.e. (which support promiscuous mode)

Step 3: Open up the terminal (ctrl+alt+t can be used as default shortcut command)

Step 4: Type airmon-ng and you will see the list wireless devices.

Step 5: Type airmon-ng stop (interface name) then it is ready to capture data