How to Hack WiFi using WEP (Wired Equivalent Privacy) Encryption

In this tutorial, i will use airodump-ng and aircrack-ng network softwares for hacking WEP wireless network.

Airodump-ng is a network software used for capturing / sniffing the packets in the air while you are in monitor mode. It shows all the wireless networks around us and show the detailed information about those networks.

Aircrack-ng is also a network software which is used to crack the wireless network key by analyzing the packets captured during airodump-ng process.

Steps to Hack WEP Network (Busy Network)

  1. Enable Monitor Mode of Wireless Interface Card

  2. Capture Packets using airodump-ng in Kali Linux against my target network

    airodump-ng --bssid 62:23:6A:96:69:73 --channel 11 --write basic_wep wlan0
  3. Break WEP Encryption
    Run aircrack-ng in Kali Linux, against the file which we captured in Second Step for cracking the wirless network key.

    aircrack-ng basic_wep-01.cap
    aircrack-ng_command for WEP Encryption
    aircrack-ng Command for WEP Encryption

    Now we can connect to the network using the ASCII password in Section 2.

    Note: Make sure that you have enough data packets to capture the key. I captured the key , when i had more than 20000 packets. Keep running the Section 1 until you have atleast 20000 packets. If you are unable to get the key at 20000 packets, then wait for 50000 packets, 100000, 150000 packets. This crack works only on the busy network.

    Wireless Network Key / Password Found

Leave a Reply

Your email address will not be published. Required fields are marked *