Cracking WPA2/WPA passwords using Hashcat in Kali Linux