Unordered List

Crack / Hack WiFi WEP Password Using Backtrack or KaliLinux



 Warning: Please note that this tutorial is purely educational and I am not responsible for your actions. Knowledge doesn't mean you should do anything illegal. Don't crack any wifi router without authorization; otherwise, you will be put into the jail !

 I assume you have your Backtrack / KaliLinux already installed on your Windows using:

Virtual Machine (VirtualBox)

Or In dual boot



 Note: You'll need a compatible wireless adapter which supports packet injection (i recommend you to use an Alfa AWUS036H USB Adapter)

 Unlike WPA/WPA2, WEP password encryption is very easy to hack! (See how to crack WPA/WPA2 WiFi password using Backtrack or KaliLinux)


Crack Hack WiFi WEP password Backtrack KaliLinux

 Start with opening your terminal (CTRL+ALT+T) and type the command: '' airmon-ng '' to see the Wireless Card that we are going to use: (for me: wlan0)


Crack Hack WiFi WEP password Backtrack KaliLinux

Crack Hack WiFi WEP password Backtrack KaliLinux

 - We will need to go into monitor mode and this by entering the command: ''airmon-ng start wlan0''
(monitor mode enabled on mon0)
  Therefore, we will use mon0 as a new interface

Crack Hack WiFi WEP password Backtrack KaliLinux

 - We will then enter: airodump-ng mon0 to scan different WiFi networks nearby
As you can see below, there is a network called EASY. It's my own wifi network. Take note of its BSSID, CHANNEL (CH) and the type of Encryption (ENC which is WEP).

Crack Hack WiFi WEP password Backtrack KaliLinux


 - Now type: '' airodump-ng -c (CHANNEL) -w WEP crack --bssid (Network SSID) mon0 ''.
 Replace these data with those you noted in the previous step. Hit enter
 For me it will be:
  airodump-ng -c 11 -w  WEPcrack --bssid 00:26:B6:27:71:59 mon

Crack Hack WiFi WEP password Backtrack KaliLinux


 - Now, you may notice that the Data flow is really slow. We need to make it faster.

Crack Hack WiFi WEP password Backtrack KaliLinux

 - To make it faster, we will open a new console and enter the command:
 '' aireplay-ng -1 0 -a (bsisd) mon0 ''
 If your wireless card is supported you should see " Association successful:-) ". If you do not see anything so it is not supported.

Crack Hack WiFi WEP password Backtrack KaliLinux

Crack Hack WiFi WEP password Backtrack KaliLinux

 - Next, type the command: '' aireplay-ng -2 -p 0841 -c FF:FF:FF:FF:FF:FF -b (bssid) mon0 ''
 And when you are asked (Use this packet?) Simply press ''y'' then Enter

Crack Hack WiFi WEP password Backtrack KaliLinux


 - Now you can see the Data flow gone faster! ;)
 Again, we open another terminal and we go try to crack the wifi code (I recommend you to complete 20000 data before trying).
 Once ready, type: '' aircrack-ng WEPcrack*.cap ''
 WEPcrack is only the name of the target file, you can choose any name you want. (Remember the * and .cap extension)

Crack Hack WiFi WEP password Backtrack KaliLinux

 - Here we are! The operation is in progress. Once completed you will see the message: KEY FOUND [XX: XX: XX: XX: XX]! Where x is a number or a letter but it's not quite right, delete the explanatory points and delete the space left for your password:
 [12 :34 :56 :78] => Password will be: 12345678

Crack Hack WiFi WEP password Backtrack KaliLinux

 - It took 3 minutes 14 secondes but sometimes it takes less than a minute depending on your PC performance and the signal power.

 Conclusion: WEP encryption is very easy and fast to hack, we strongly recommend you to upgrad your encryption protocol to WPA2 which is ''apparently'' more difficult to crack!

 You like the post? We are waiting for your reviews on the comments!