Wi-Fi Hacking

Cracking WEP with Kali Linux

Cracking WEP with Kali Linux: In this exercise you will use Kali Linux 2.0 to break WEP. To perform this exercise, you will need to have Kali Linux Installed on a Physical system (avoid virtualization).

You will also need to have an access point configured to use WEP (which you own) to crack the key on.

Once you have configured your victim access point according to your vendor’s instructions to use WEP and have entered a passphrase, you will need to perform the following steps:

 

  1. With Kali Linux, open a terminal window.

 

  1. Enter the following command:
    airmon-ng

 

  1. When the result appears in the terminal window, note the name of the wireless interface. In most cases the interface will be wlan0, but always verify because it can change if you are using an additional adapter such as USB adapter.

 

  1. In the terminal window enter the following command:
    airmon-ng start wlan0 (
    (or other interface if you are not using wlan0).

 

  1. If the command executes without error, then you should see a message in the text that reads “monitor mode enabled on mon0.” If the message says something other than mon0, make note of the name.

 

  1. In the terminal window enter the following command:
    airodump-ng mon0

 

  1. Once the command is entered, a list of wireless networks should appear. The number will vary depending on your location and wireless card, but your access point should appear on the list.

 

  1. In this list locate your access point in the ESSID column and then take some notes.
    Specifically, locate the channel and BSSID information. Once you have collected and verified this information, move to the next step.

 

  1. At the terminal window use the information you collected and enter it in the following format:
    Airodump-ng –w <filename> -c <channel number> – bssid <number> <interface name>

 

  1. In this example the bssid needs to be entered exactly as it appears on screen, colons and all. For interface name use the name you collected in step 3. The filename is the name of the file you want the results dumped into.

 

  1. After about 15,000 packets have been captured, enter the following at the command line:
    aircrack-ng <filename>

 

  1. Wait a few minutes for aircrack to retrieve the key from the file.

 

Note that the time it takes to complete this whole process could be 10 minutes or more.

This depends on how active the network you are attacked to is when collection is being performed. This process can be accelerated if advanced methods such as packets injections are used to generate more traffic.

 

Disclaimer: – All the Information, Techniques, Skills are taught here at WWW.techietalks.online website are only for educational you. Using any material from our website in illegal purposes we are not responsible for any act that you do is on your own behalf.

 

If you have any question regarding cracking WEP via Kali Linux feel free to ask in the commend section. Follow all the method above so you can crack WEP easily.

Leave a Reply

Back to top button