In order to take someone Wi-Fi without knowing password in Kali Linux then you are in right place, First open terminal in Kali Linux and then execute these commands :-
- sudo su
- cd Desktop
- git clone https://github.com/aircrack-ng/rtl8188eus
- rmmod r8188eu.ko
- cd rtl8188eus
- echo “blacklist r8188eu” to “/etc/modprobe.d/”
- make
- make install
- modprobe 8188eu
- airmon-ng
- ip link set wlan0 down
- ip link set wlan0 name wlan0mon
- iwconfig wlan0mon mode monitor
- locate rockyou.txt
- cd /usr/share/wordlists/
- gunzip rockyou.txt.gz
ENJOY 🙂