1

I tried to find the WEP key of my neighbour's network. There is no problem, he agrees.
So, I run airodump-ng & aireplay-ng -3 and after a few minutes I get the WEP key. Nevertheless, I can't get this WEP key working with my Ubuntu 11.04 or Debian wheezy, it works under Windows 7.

I've tested under NetworkManager 64/128b Hex or ASCII and also WEP secret passphrase, and both don't work. The router is a NUMERICABLE Box. And the key is like:

KEY FOUND! [ E8:22:AC:8D:40:71:E5:34:AB:71:E0:3C:FD ]   

How do I get this key working? Which translation is there in Windows?

1
  • 1
    Depending on your WiFi drivers, you may have difficulty using certain combinations of encryption.
    – Kheldar
    Commented Sep 4, 2011 at 11:17

1 Answer 1

3

If the key is not associating with the AP there are a couple things you can check. From looking at your recovered key, the keylength is obviously 128-bits. If you're doing this from 'iwconfig' don't include the s: when inputting the key since that's reserved for ascii strings. Check the index setting used -- it's between 1 - 4. If that key is set to an index different from 1 on the target router then that can cause association to fail. Lastly, when you're inputting the key make sure all semicolons ':' are removed.

If you're using aircrack-ng with the same wifi adapter you're trying to associate with don't forget to set it back to managed mode from monitor mode. You can do that with this command(replace wlan0 with your actual wifi adapter name):

ifconfig *wlan0* down
iwconfig *wlan0* mode managed
ifconfig *wlan0* up

To confirm the adapter is in the correct mode just type iwconfig and you should see managed under the appropriate adapter.

You must log in to answer this question.

Not the answer you're looking for? Browse other questions tagged .