it is the easiest to crack airodump-ng --bssid --channel --write to start capturing IPs FOR NETWORK WITH BUSY TRAFFIC AND HIGH NUMBER OF #Data RECIEVED IN AIRODUMP ATTACK aircrack-ng will crack WEP code it will give a number which looks like a MAC address and also a ASCII code. Just removing the colons from the MAC address like code will give the passwd. FOR DORMANT NETWORKS we can use fake authentication attack airodump-ng --bssid --channel --write to collecting date aireplay-ng --fakeauth -a -h to start fakeauth attack and associate with it our bssid can be found at first 12 digits with -'s after unspec in ifconfig, remove - and put : aireplay-ng --arpreplay -b -h to start injecting packets and force router to send new iv's Before starting arpreplay attack, reassociate with the network again. after arpreplay attack, wait until we recieve arp packets once we recieve arp packets, data will be recieved at high rates, associate with network once again before using aircrack-ng aircrack-ng to start cracking repeat this until you succeed