Utkarsh Wadhwa Cyber Security 0
Hello fledgling hackers,
Lot of People ask me about Hack Wifi password so I thought of finding out the way. I read many tutorials but I found out my own custom way of hacking wifi password. Wi-Fi was developed in the late 90 s and now the security concerns regarding it are raising because of the presence of such sharp minded black hat hackers.
Featured Article: 7 Incredible Benefits of SSL Certificates for Online Business
The first term which was used in securing the Wi-Fi was WEP i.e Wired Equivalent Privacy .This encryption has now faced a number of attacks and now largely replaced by WPA and WPA2.
You must be thinking that why I am writing about it if it is replaced by WPA2-PSK technology. This is because today also a number of big organizations, companies and even defence organizations are still using WEP !
These people do not realize the risk of keeping their Wi-Fi on WEP technology. There are many flaws in the WEP .It uses RC4 encryption technique. That makes cracking WEP easy .
Now you might be thinking that why would you hack in to someone’s Wi-Fi .The answer can be many.Firstly,you can browse the internet anonymously .Secondly,you can run any sniffer like Wireshark and sniff over their data.Thirdly,If you use uTorrent then you can use someone’s bandwidth.There are many ways to hack wifi password and below I have mentioned one of the best and reliable method.
Let’s start cracking WEP with the best hacking tool available :-
Fire up Kali Linux Operating System using virtual machine or the bootable pen drive. Then open the terminal and type the below command to make sure that your wireless adaptor is recognized.
Choosing the NIC in order to Hack Wifi Password
If your wireless adaptor is recognized the then it would look like wlan0,wlan1 or something like that.
Next we need to put the wireless card in to monitor mode and type the following command :-
Hack Wifi Password: Putting the NIC in Monitor Mode
The interface name has changed to mon0 that means our wireless card is in monitor mode.
Recommended Read: Browser Hijacking : Hacking Web Browsers with BeEF
Now we need to capture the traffic .We do this by running the command below :
Capturing the traffic
Now we can see all the APs that are within our range.
You can see that several APs are using WEP.Our target is the second one from the top.Now we have to copy the BSSID and start the capture.
Capturing the Data Packets of specific AP
Now this command will capture the packet on channel 11 .You have to wait for sometime as the #data should show the figure above 5000.
Now once we have reached the specific number of IVs ,all you need to do is run the aircrack-ng command.
Hack Wifi Password: Final Phase
If we have enough IVs then you will get your key in hexadecimal format. Now simply remove the colons and type the key and you have your free wireless !
Read Also : How to Hack Wifi Password using Aircrack-ng
If you have any queries or suggestions then you can comment us below.If you like the tutorial then like us on our social channels. Do tell me which wifi technology was used at your home before coming up with this article.
*Enter your best email, we'll send this case study directly to email.
** Don't worry. We never spam or share your information with anybody.