HOW  TO KNOW PASSWORD OF PROTECTED WIFI

REQUIREMENTS

  1. Kali Linux OS (includes aircrack-ng suite and wifite tool)
  2. External Wi-Fi Adapter or Inbuilt Wi-Fi Device

Hardware

  • You need to have an external Wi-Fi adapter that is required to hack a Wi-Fi network. If you want to crack a password that has less security, then you can use plug-n-play wireless USB adapter TP-LINK TL-WN722Nthat is exclusively available at Online E-commerce Websites i.e., at Flipkart and Amazon.
  • If you need a better range with good quality wireless adapter, then it is recommended to use Alfa AWUSO36NH along with a better antenna.
  • If you wish to hack Wi-Fi network for Ultimate range Wi-Fi antenna then, you can use TP-LINK TL-ANT2424B 2.4GHz 24dBi.

METHOD 1: HACK Wi-Fi Network using Wifite

Wifite is a Linux-based platform tool that is available on variant Operating Systems like Kali, Backtrack 5, BlackBuntu, BackBox and Pentoo. Wifite is basically used to attack multiple encrypted networks (WEP, WPA/2 and WPS) in a row that is customized to be automated with only a few arguments. Wifite is a wireless auditing tool that aims to be the “set it and forget it” method of hacking.

How to View Available Access Points?

  • As you are using Linux Operating System, Initially go to Application.
  • Now go to Kali Linux > Wireless Attacks > 802.11 wireless tools > Wifite.
Hack Wifi network-kali Linux
  • If you are unable to view Wifite then simply type ‘wifite’ in Terminal.
  • Here, you can see List of Available Wi-Fi Access Points. (you must be root).
  • Wait for few seconds in order to notice nearby Wi-Fi points like WEP, WPA/WPA2.

Steps to Hack WEP Encryption based Wi-Fi Network

Hacking a Wi-Fi network that uses WEP security encryption is relatively very easy when compared to other encryption methods. While using this Wifite tool, you must follow simple steps as given below:
  • Just choose the appropriate target NUM (1,2,3,..,n) in order to crack it.
  • Hacking a WEP key that ensures 100% possibilities of cracking the WEP WiFi password that currently uses 5 attacks.
  • Make sure that the attack is completed within 10 minutes.
  • You need not worry if one WEP WiFi attack fails, the other will come into action automatically for succeeding 10 minutes.
  • You can choose any attack. For instance, choose NUM 2 attack.
  • Within few minutes the WEP Wi-Fi network gets hacked.
Hack WEP Wi-Fi password - Techniques to hack Wi-Fi Network
  • You can see the WEP key that is present in the above image. It is a Hexadecimal representation of WEP WiFi’s password.
  • That WEP Key can be used as the Wi-Fi password.
  • Later, you can also convert the Wi-Fi password into actual password that is in the form of human readable mode using online Hex-to-ASCII converter.

Steps to Hack WPA Encryption based Wi-Fi Network

Hacking a Wi-Fi network that uses WPA security encryption is little bit tough when compared to WEP as this is highly protected encryption method. This can also be hacked when the password contains less number of characters. It takes less time to hack a Wi-Fi network that uses short passwords. In order to hack this type of Wi-Fi network you need to use Handshake capture.
Handshake Capture:
Handshake is a file that can be captured when Router (Wi-Fi Access Point) and client(s) (Laptop, Mobile or other Wi-Fi enabled devices) communicate to authenticate each other. You may have a doubt that, “What is the purpose of this Handshake file?” The main target is to hack Wi-Fi network i.e., password. This Handshake file comprises of Wi-Fi password but in encrypted form.

No comments:

Post a Comment