How To Crack WEP

Posted on March 03, 2008 in How-to

UPDATE:
Here are a few much better links which use a variety of tools including Aircrack:
WEP Cracking...Reloaded Written By: Kevin Herring and Tim Higgins

How To Crack WEP - Part 1: Setup & Network Recon
Hundreds, perhaps thousands of articles have been written about the vulnerability of WEP (W ired E quivalent P rivacy), but how many people can actually break WEP encryption? Beginners to WEP cracking have often been frustrated by the many wireless cards available and their distribution-specific commands. And things are further complicated when the beginner is not familiar with Linux.

In this three part series, we will give you a step by step approach to breaking a WEP key. The approach taken will be to standardize as many variables as possible so that you can concentrate on the mechanics of WEP cracking without being hindered by hardware and software bugs. The entire attack is done with publicly available software and doesn't require special hardware - just a few laptops and wireless cards.