Skip to content

How to crack WEP encryption on Windows

By Codrut Nistor

Posted in Software

First i want to say one thing: don't use WEP encryption for your wireless router. It is too easy to crack. Try to use WPA/WPA2 encryption. It is not bulletproof but it is harder to crack. How easy you can crack a WEP encryption? Harder is to find a compatible wireless adapter :) There are many ways to crack WEP. But now i will tell how to do it on Windows. For that you will need a packet sniffing program (we will use Commview for WiFi) and a program called AirCrack.

Download and install Commview for WiFi. Commview will install also some drivers so you will have to accept the security warning. Go to Logging tab and set the Directory size to 50000 and the average log size to 100. After that push the Play button and choose from the next window Start Scanning. now we have to wait until the network we want to crack appears. Select the network and click on Capture. Wait until the packet reached 5000 or more click Stop and then go to the folder where the log is saved. Open the log file and export it as Wireshark format.

To decrypt the log file we will use AirCrack an all in one tool which contains the following tools:

  • airmon-ng - use this tool to switch the wireless adapter into monitor mode
  • airodump-ng - you will use this tool for WLAN discovery and packet capture
  • aireplay-ng - for traffic generation
  • aircrack-ng - for recovering the WEP key

Start Aircrack-ng GUI and select the log file from above. Also select the encryption(WEP) and Key size (64). Press launch and the WEP key will be revealed.