Hello all, I got a WEP wireless network configures on the kitchen and I'm trying to break it in my bedroom.

I'm using kali linux, and AWUS036nhr alfa card.

I've seen more than 20 different tutorials but with no lucky..

as you can see here
http://imageshack.com/a/img23/1829/oytr.jpg

any thoughts on what am I doing wrong?

steps used:
airmon-ng start wlan0
airodump-ng mon0
airodump-ng -w wep -c 6 --bssid 00:1F:C6:F4:44:11 mon0 (mac address of my router)

(other window)
aireplay-ng -1 0 -a 00:1F:C6:F4:44:11 mon0
aireplay-ng -3 -b 00:1F:C6:F4:44:11 mon0

(other window)
aircrack-ng wep-01.cap
I've tryed with more than 25000 IV's and got no lucky..