wesside-ng
Automatically crack WEP WiFi networks
SYNOPSIS
wesside-ng -i interface [-a AP_MAC] [-c client_MAC] [options]
PARAMETERS
-i interface
Specifies the wireless interface to use, which must be in monitor mode.
-a AP_MAC
Sets the MAC address (BSSID) of the target Access Point.
-c client_MAC
Specifies the MAC address of an associated client on the target AP. Optional, but can speed up attacks.
-p prefix
Defines a prefix for the generated capture files (e.g., wesside-).
-s seconds
Sets the timeout in seconds for client association attempts.
-r filename
Reads packets from a specified pcap file instead of performing a live capture.
-w filename
Writes all captured packets to a specified pcap file.
-v
Enables verbose output, providing more detailed information during the attack.
-h
Displays the help message and exits.
DESCRIPTION
wesside-ng is a powerful tool within the aircrack-ng suite designed to automate the process of cracking WEP encryption keys. It excels in "client-less" scenarios, where it attempts to obtain a WEP key without requiring an active client connected to the target access point.
It achieves this by combining various techniques from the aireplay-ng family, such as fake authentication, ARP request re-injection, and fragmentation attacks (ChopChop, Fragmentation) to generate sufficient Initialization Vectors (IVs). Once enough IVs are collected, it automatically passes them to aircrack-ng to deduce the WEP key. Its aim is to streamline and simplify WEP cracking for security assessments.
CAVEATS
Requires the wireless interface to be in monitor mode (usually set up with airmon-ng).
Effectiveness depends on network activity and the specific WEP vulnerability being exploited.
WEP is an outdated and insecure encryption protocol; wesside-ng is primarily for auditing legacy systems or educational purposes.
Illegal to use on networks you do not own or have explicit permission to test.
CLIENT-LESS CRACKING
wesside-ng is particularly known for its ability to perform "client-less" WEP key cracking. It attempts to generate ARP requests itself, or perform other active attacks like ChopChop/Fragmentation, even if no active client is connected to the target Access Point, making it effective in quiet network environments.
AUTOMATED WORKFLOW
The tool automates a sequence of steps that a user would otherwise perform manually, including fake authentication, packet injection, IV collection, and finally, calling aircrack-ng to crack the key. This significantly reduces the complexity and time required for WEP key recovery.
HISTORY
wesside-ng is a component of the aircrack-ng suite, a comprehensive set of tools for auditing wireless networks. It was developed to automate and simplify some of the more complex WEP cracking procedures that traditionally required manual execution of several aircrack-ng utilities in sequence. Its design focuses on efficiency and reducing the user's manual intervention during the key cracking process, building upon the foundational attacks pioneered by other tools in the suite.
SEE ALSO
aircrack-ng(1), airmon-ng(1), aireplay-ng(1), airodump-ng(1)