Langsung ke konten utama

How to Hack Wi-Fi Passwords in Windows [WEP Encrypted]

wifi-hacking1


  • How to Hack Wi-Fi Password with CommView and Aircrack -ng in windows
    We can hack easily any Wi-Fi passwords in Linux, but in windows it’s difficult to do. The following tutorial will guide you properly how to hack wi-fi password in windows with using CommoView and Aircrack -ng.First Of All You Need to Understand Types Of Wi-Fi Encryptions, These Hacking Tools Will Only Work With WEP Encrypion (But Don’t Wory This is The Most Used Encryption Type On Earth).
    WEP (Wired Equivalent Privacy) : This is the most basic form of encryption. This has become an unsafe option as it is vulnerable and can be cracked with relative ease. Although this is the case many people still use this encryption.
    WPA (Wi-Fi Protected Access) : This is the more secure alternative. Efficient cracking of the passphrase of such a network requires the use of a wordlist with the common passwords. In other words you use the old-fashioned method of trial and error to gain access. Variations include WPA-2 which is the most secure encryption alternative till date. Although this can also be cracked using a wordlist if the password is common, this is virtually uncrackable with a strong password. That is, unless the WPA PIN is still enabled (as is the default on many routers).
    [You Need to Download the following Tools to Hack Wifi Passwords]
    Step 1 : 
    CommView for Wi-Fi :  This software will be used to capture the packets from the desired network adapter.
    [Download CommoView for Wi-Fi / Mirror]  (You need to crack this software before use, Crack is included read instruction and crack it first).
    Aircrack-ng GUI : After capturing the packets this software does the actual cracking.[Download AirCrack / Mirror]
    Step 2 :  Setting Up CommView for Wi-Fi.
    Download CommView for Wi-Fi from Above Provided Links >> its in Cracked Version So you can Use it Forever. (in Trial Version you can Use it Only for 5 Minutes).
    Extract And Follow (Instructions) Provided In (Instructons.txt) To install And Crack CommView for Wi-Fi >> After All That << When CommView Opens For the first Time it Has a Driver installation Guide. Follow the Prompts to Install the Driver for your Wireless Card.
    • After That  >> Run CommView for Wi-Fi.
    • Click The [Play Icon] on the Top left of Application Window.
    • Start Scanning for Wireless Networks.
    • CommView Now Starts Scanning for Wireless Network Channel by Channel.
    • After Few Minutes You Will Have a List of  Available Wireless Networks With Their Security Type. Now it is Time to Choose your Target Network.
    Step 3 :  Selecting The Target Network and Capturing Packets.
    Few Things to Keep in Mind Before Choosing the Target (Wireless Network). This Wifi Hacking Tutorial (Guide) is Only for WEP Encrypted Networks, So Make Sure You select a Network With WEP Next to Its Name.
    • Choose a Network With Highest Signal Strength.
    • Each Network Will have its Details in the Right Column.
    • Make sure the WEP network you Are Choosing Has the Lowest DB (Decibel) Value.
    • Once You Have Chosen your Target Network, Select it and Click Capture to Start Capturing Packets From The Desired Channel.
    Now You Might Notice that Packets are Being Captured From all Networks in the Particular Channel.
    (To Capture Packets Only From the Desired Network Follow the Given Steps)
    • Right click the Desired Network and Click on Copy MAC Address.
    • Switch to the Rules Tab on the Top.
    • On the left Hand side Choose MAC Addresses.
    • Enable MAC Address Rules.
    • For ‘Action’ Select ‘Capture’ and for ‘Add Record’ Select ‘Both’.
    • Now Paste the Mac Address Copied Earlier in the Box Below.
    • We Need to Capture only Data packets for Cracking. So, Select D on The Bar at the Top of the Window and Deselect M (Management packets) and C (Control packets).
    • Now you Have to Save the Packets so That they Can Be Cracked Later.
    • Go to the Logging Tab on Top and Enable Auto Saving.
    • Set Maximum Directory Size to 2000.
    • Set Average Log File Size to 20.
    Step 5 :  Now The Most Boring Part Waiting.
    • Note The amount of Time Taken to Capture Enough Data Packets Depends on the Signal and the Networks Usage.
    • The Minimum Number of Packets you Should Capture >> Should Be 100,000 for a Decent Signal.
    • After you Think you Have Enough Packets (At Least 100,000 Packets) You’ll Need To Export Them.
    • Go to the Log Tab and Click on Concatenate Logs.
    • Select all the Logs that Have been Saved. (Do not Close CommView for Wi-Fi).
    • Now Navigate to the Folder Where the Concatenated Logs have Been Saved.
    • Open the log file >> Select File – Export – Wire Shark tcpdump Format And Choose Any Suitable Destination.
    • This will Save the Logs With a .cap extension (File) to That Location.
    Step 6 : The Interesting Part. (Cracking WiFi Password / Key).
    • Extract (Earlier Downloaded) >> Aircrack-ng
    • Open Extracted Folder and Navigate To ‘Bin’.
    • Run << Aircrack-ng GUI >> Choose WEP.
    • Open Your .cap File That You Had Saved Earlier. >> Click Launch.
    • In the Command Prompt >> Type in The index Number of Your Target Wireless Network.
    • Wait for a While >> If everything Goes fine, The Wireless Network (Password) Key Will be Shown. :D
    NOTE: You May also Receive a Request to try with more Packets in the last step.
    In this Case Wait Until More Packets have been Captured and Repeat the steps to be Performed after Capturing Packets. [ More  packets captured = More possibility of password ]
    If You Are Having Trouble Here is A Very Similar Hacking Tutorial…..

Komentar

Postingan populer dari blog ini

Privacy Policy