How to Hack Wi-Fi that Use WEP Encryption — ExploitByte

Exploitbytes
3 min readOct 3, 2020

--

How to Hack Wi-Fi that Use WEP Encryption — More and more people are using wireless networks. Thus, every hacker needs to know how to attack this kind of target. In this section, you’ll use Kali Linux to hack a WEP-encrypted WiFi password.

How To Hack Wifi Previous Method

You’re still practicing so don’t use it on other people’s network. It would be best if you’ll create your own wireless network. There are a lot of videos on YouTube regarding that task. Watching videos and installing a network is better than getting arrested for attacking your neighbor’s WiFi. Never forget: unauthorized hacking is illegal.

To hack a WEP-encrypted password, you should do the following:

Each computer contains multiple network adapters. Your first task is to look for the wireless adapter and view its name. This step is quick and painless: you just have to open a terminal, type “ifconfig”, and hit the Enter key. Your screen will show you something like this:

Most computers will give you three adapters: eth, lo, and wlan. For this task, you should focus on the “wlan” adapter. The image above shows that the name of the wireless adapter is “wlan1”.

“Airmon-ng” is a part of the “Aircrack-ng” suite. It allows you to generate a monitoring interface for the attack. To activate this program, just type “airmon-ng start wlan_ID”.

Replace “wlan_ID” with the name of your adapter (e.g. airmon-ng start wlan1").

Your screen will show you this:

How To Hack Wifi Previous Method

Now, you should collect some data packets available in your area. You need to use a tool called “airodump-ng” for this. Basically, “airodump-ng” (which is another member of the aircrack-ng suite) looks for data packets and shows you all of the existing WiFi networks near you.

The command that you should type is:

airodump-ng wlan0mon

The terminal will show you a list of available networks. Here’s an example:

You can accomplish this task by issuing the “-write” command to airodump-ng. The code that you should use is:

airodump-ng wlan0mon -write FileName

Just replace “FileName” with the filename that you want to use. Let’s assume that you want to use “practice” as the file. The code becomes:

airodump-ng wlan0mon -write sample

The information will be saved in a file named “sample.cap”.

Launch another terminal and run “aircrack-ng” to identify the password of the network. Just type the name of the program and specify the cap file you created earlier. For this example, the command is:

aircrack-ng sample

How To Hack Wifi Previous Method

It’s possible that your file contains more than one WiFi network. If that is the case, aircrack-ng will ask you to specify the one you want to attack. Follow the instructions on the screen and wait for the program to complete the process.

The resulting code will have colons (“:”) in it. You can get the password of the network by removing the colons. For example, if you got EX:AM:PL:ES, the password of the network is EXAMPLES.

If You Like This Blog Please Comment Down

For More Hacking Content Click Here

Originally published at https://exploitbyte.com on October 3, 2020.

--

--

Exploitbytes
Exploitbytes

Written by Exploitbytes

I am Ethical Hacker & Bug Hunter.

No responses yet