How to crack a wireless WEP key using AIR Crack - LinuxConfig.org

This article shortly describes simple steps on how to crack a wireless WEP key using aircrack-ng software. This can be done by sniffing a wireless network, capturing encrypted packets and running appropriate encryption cracking program in an attempt to decrypt captured data. WEP ( Wired Equivalent Privacy ) is quite easy to crack as it uses only one key to encrypt all traffic.


This is a companion discussion topic for the original entry at https://linuxconfig.org/how-to-crack-a-wireless-wep-key-using-air-crack