How to break WEP Encryption

By | 2007-01-10

Breaking any encryption involves knowing a few things. First, you have to know that there is an encryption scheme. Secondly, you must know how encryption works.

Steps

  1. Get a packet sniffing program compatible with your Operating System. Aircrack-ng or Wireshark (formerly Ethereal) for Linux and Windows are popular programs.
  2. Set up a wireless access point to use in this experiment, preferably one that you created. Otherwise, you will need the network administrator”s agreement.
  3. Allow the packet sniffer some time to get a good sampling of the WEP encrypted packets. In other words, you have to give the program something to work with and match. Public and private keys can be deciphered by matching the packets for similarities.

Tips

  • http://www.insecure.org/tools.html lists the top 75 network security tools, and some others.
  • Many sniffing programs such as the above-mentioned Wireshark as well as Airsnort and Kismet are available as source code. You will need some background in compiling source code for Linux or Windows to use Airsnort or Kismet. Ethereal comes with an installer or you can download the source code.
  • You will probably be able to find already compiled versions of most programs you will need.
  • Laws concerning network security can differ from place to place. Make sure you know everything you need to know and be prepared to face the consequences of your actions while attempting this.


Warnings

  • This information is to be used ethically. Misuse of this information may be illegal both locally and federally.
  • You need a specific wifi card that is compatible with the programs you are using
Author: dwirch

Derek Wirch is a seasoned IT professional with an impressive career dating back to 1986. He brings a wealth of knowledge and hands-on experience that is invaluable to those embarking on their journey in the tech industry.

Leave a Reply

Your email address will not be published. Required fields are marked *

This site uses Akismet to reduce spam. Learn how your comment data is processed.