Skip to content

Latest commit

 

History

History
29 lines (17 loc) · 1.49 KB

File metadata and controls

29 lines (17 loc) · 1.49 KB
description
05/14/2024

WEP

Introduction

WEP, or Wired Equivalent Privacy is an old wireless protection (introduced in 1997) and was the first attempt at securing wireless communications hence its shortcomings, broken cryptographic protocol, and inherent vulnerabilities.

As a result, it became deprecated in 2004. But, it still makes up a little less than 10% of the entire wireless ecosystem, which is still quite a bit given the data it became deprecated.

Why focus on an older security algorithm?

So you might be thinking, this is rather old, why focus on it? Well, it's still pretty relevant and sometimes seen in the wild still. Although not nearly as common as WPA and its close cousins, it's still out there.

There are two main approaches when it comes to cracking WEP. A methodical manual approach or an automated brrrrr approach, using an automation tool known as Wifite.

Manual Methodology

Like with all things hacking, it's best to learn all of the tricks of the trade as well as their ins and outs so that we can adapt in a multitude of scenarios and best use the Swiss army knife of tools at our disposal.

Terminal Structure

  1. airmon-ng -> 1st terminal tab
  2. airodump-ng -> 2nd terminal tab
  3. aireplay-ng -> 3rd terminal tab
  4. aircrack-ng -> 4th terminal tab