1 Introduction
This tutorial will show you how to crack a depreciated, but still used, wireless encryption algorithm called Wired Equivalent Privacy (WEP). WEP was introduced in 1997 and was designed to provide the user with a secure connection comparable to that of traditional wired networks. But sometime in 2001 weaknesses where beginning to show and in 2004 WEP was declared depreciated due to the fact that it was unable to meet its security goals.
2 Implementation
This tutorial is written for users of Linux, you may be able to follow along using Microsoft Windows, make sure to check the aircrack-ng website. (
http://www.aircrack-ng)
This tutorial is written with the then current version of aircrack, 1.0. Download and compile the aircrack tools or use you download manager, search aircrack-ng, it should be easy to do. Once that is done check it is working by typing “aircrack-ng” you should have a output that looks something like this:
GOKU@Nyu:~$ aircrack-ng
Aircrack-ng 1.0 rc3 – (C) 2006, 2007, 2008, 2009 Thomas d’Otreppe
Original work: Christophe Devine
http://www.aircrack-ng.org
etc ..
There will be four scripts from aircrack-ng that you will be using:
airmon-ng <start|stop|check> <interface> [channel or frequency]
Script used for switching the wireless network card to monitor mode
airodump-ng <options> <interface>[,<interface>,...]
Script used for WLAN monitoring and capturing network packets
aireplay-ng <options> <replay interface>
Script used to generate additional traffic on the wireless network
aircrack-ng [options <.cap /.ivs file(s)>
Script used to recover the WEP key, or launch a dictionary attack on WPA-PSK using the captured data.
You will need to know some basic Linux networking commands.
iwconfig [-v] [-a] [-s] [interface]
This is a standard Linux command it will display the status of the currently active interfaces. If a single interface is given it will display only that interfaces status.
-v Be more verbose for some error conditions
-a Displays all interfaces which are currently available, even if down
-s Displays a short list (like netstat -i)