WEP Cracking: Testing Your Network's Security

The Vulnerability of WEP Wireless Security
It is frequently emphasized that relying on Wired Equivalent Privacy (WEP) for wireless network security is ineffective. Despite this, many users continue to employ it. This article will demonstrate the ease with which a WEP-secured network password can be compromised, often in under five minutes.
Understanding the Risks
The intention of this demonstration is purely educational, highlighting the critical need to upgrade your router or enhance your wireless security protocols. Attempting to gain unauthorized access to a wireless network constitutes a criminal act.
We explicitly disclaim any legal accountability should this information be misused for malicious purposes.
How Easily WEP Can Be Cracked
WEP, an older security standard, possesses inherent weaknesses that make it susceptible to relatively simple cracking techniques. Modern tools and readily available software can exploit these vulnerabilities.
The speed at which a WEP key can be recovered is dependent on factors such as network traffic and the tools utilized. However, successful breaches can often be achieved remarkably quickly.
Protecting Your Network
- Upgrade to WPA2 or WPA3: These newer protocols offer significantly stronger encryption.
- Use a Strong Password: A complex, unique password is essential for any wireless security system.
- Enable Network Monitoring: Regularly monitor your network for unauthorized access attempts.
Prioritizing robust wireless security measures is crucial for protecting your data and maintaining the integrity of your network. Continuing to use WEP leaves your network exposed to significant risk.
Essential Prerequisites
To begin, a bootable DVD of Backtrack 5 is required. This Linux distribution is specifically designed for security assessments and includes the necessary tools pre-installed.
A wireless network adapter, capable of operating in monitor mode, is also essential. Determining compatibility can often be done through direct testing, as Linux driver support is continually expanding.
Wireless Adapter Considerations
For assured compatibility, the Alfa AWUS036H USB adapter is highly recommended. This device offers substantial power and features an external antenna connector.
Network Activity Requirement
The target WEP network must be actively in use. This implies that existing clients are currently connected and generating network traffic.
While alternative techniques exist that don't necessitate active clients, they fall outside the scope of this discussion.
Summary of Requirements
- A bootable Backtrack 5 DVD is needed for the operating environment.
- A wireless card supporting monitor mode is crucial for capturing network data.
- Active clients on the WEP network are required for this specific method.
Initiating Backtrack: Download and System Startup
After successfully burning your Backtrack live-CD, the next step is to initiate the boot process from it. Upon startup, a screen resembling the one below should appear.

Select the initial option from the Backtrack boot menu by pressing the Enter key to proceed.

The system will eventually load into a command-line based Linux environment. To access this, input the following command:
startx
This command will initiate the loading of a graphical user interface. While not strictly necessary, it can provide a more familiar working environment for some users.

Following a successful boot into the graphical interface, a terminal window needs to be opened to begin the process. Locate the >_ icon positioned at the top of the screen and click it.

Although command-line interaction is required, guidance will be provided throughout the entire procedure to ensure a smooth experience.
Verifying Your Wireless Interface
Begin by entering the following command into your terminal:
iwconfig
This command displays a list of all network interfaces present on your system. We are specifically looking for interfaces designated as wlan0, ath0, or wifi0, indicating the presence of a wireless network card.

The next step involves transitioning the wireless card into "monitor mode." Instead of actively connecting to a network and filtering traffic, the card will record all detectable wireless signals.
Execute this command:
airmon-ng start wlan0
Successful activation of monitor mode is typically indicated by a message similar to: monitor mode enabled on mon0. This confirms the device has been switched to the necessary operational state.

To gather information about available Wi-Fi networks, initiate an airwave scan using this command:
airodump-ng mon0
This will present a comprehensive display of all wireless networks within range, along with details of connected clients.

Locate your target Wi-Fi network within the list. Note the long hexadecimal number associated with it in the "BSSID" column – this represents the router's MAC address. Also, observe the security type in the corresponding column. To refine the scan, focus the wireless card on packets related to this specific network and lock it to the correct channel (indicated in the CH column). By default, the card scans all channels, limiting the captured traffic. First, copy the BSSID, then terminate the current command with CTRL-C and enter:
airodump-ng -c <channel> -w <output filename> - -bssid <bssid including :'s> mon0
For instance, if the network has a BSSID of 22:22:22:22:22:22 and operates on channel 11, saving the data to a file set named "crackme", the command would be:
airodump-ng -c 11 -w crackme - -bssid 22:22:22:22:22:22 mon0
The display will reappear, now recording data packets to a file and focusing solely on the target network.

Pay attention to two key elements. First, the bottom half of the screen displays connected clients; at least one client must be connected for the process to succeed. Second, the #Data column on the top half indicates the number of captured data packets. Ideally, this number should be increasing. A range of 5,000 to 25,000 packets is generally required for successful password cracking. If the packet count rises slowly, the following command will inject data packets to accelerate the process.
Open a new terminal tab (SHIFT-CTRL-T) and execute the following command, adjusting the values as needed. The client station address is visible in the airodump window, in the bottom half under "STATION". Copy and paste it into the command:
aireplay-ng --arpreplay -b <bssid> -h <client STATION address> mon0
For example:
aireplay-ng --arpreplay -b 22:22:22:22:22:22 -h 33:33:33:33:33:33 mon0
After approximately one minute, the data packet count in the airodump window should increase significantly, depending on the network connection quality.

Once around 5,000 packets have been collected, initiate the cracking process. Open another new console window and type:
aircrack-ng -z -b <bssid> <output filename from earlier>*.cap
The output filename corresponds to the one specified earlier when focusing the airodump utility. In my example, "crackme" was used. Remember to append "*.cap" to the filename. For my case:
aircrack-ng -z -b 22:22:22:22:22:22 crackme*.cap
If sufficient packets are available, the key will be displayed within seconds. Otherwise, the process will wait for another 5,000 packets before attempting again. The entire process, in my experience, took about 3 minutes with 35,000 packets, and the password was found immediately.

Should the password be presented in hexadecimal format (e.g., 34:f2:a3:d4:e4), remove the colons and enter the password as a string of alphanumeric characters (e.g., 34f2a3d4e4). This completes the process of hacking a WEP-secured network.
Final Thoughts
It’s clear, isn’t it? Allowing friends to remain on WEP is simply not advisable. Utilizing WEP in the current technological landscape is wholly unjustifiable.
Should your router lack support for more secure protocols, consider either a hardware upgrade or promptly contacting your Internet Service Provider for a potential complimentary replacement.
Interestingly, Aibek demonstrated the process of updating wireless security settings as far back as 2008! However, compatibility limitations exist; Nintendo DS consoles are restricted to WEP networks. Perhaps transitioning your portable gaming experience to an iPhone is a viable solution.
Further Considerations
If you remain unconvinced of the risks, a future demonstration will illustrate the malicious activities a hacker can undertake upon gaining network access. This includes potential password theft and complete monitoring of your online browsing activity.
Related Posts

Timeline Tips: Hidden Features & Weekly Facebook Advice

4 Ways You're Accidentally Giving Away Your Privacy

ShortStack - Design Facebook Pages, Apps, Contests & Forms

Health Hazards of Tablet Use - Infographic

Dropbox RSS Feed: Get Notified of File Changes
