Sunday 18 January 2015

Commview for wifi easy wifi hacking WEP+WPA2

Do you ever feel the urge to use internet but at the same time you didn't subscribe to any ISP? We all sure does. So here i'm going to teach all of you on how to hack a wifi that uses WEP Encryption which doesn't require Linux OS and you can directly do it with your Windows OS!

Steps

  1. 1
    You will need the following software listed below
    • Aircrack-ng for windows (to read the pattern in the captured file)-
    • Commview for WiFi (to capture packets)-
    • Compatible WiFi adapter for capturing packets ( check out on commview for wifi website for the list of compatible wifi adapter)
  2. 2
    Setup the software that you have downloaded,
    • Place aircrack-ng for windows on your C:\ drive for easy access
    • Install commview for wifi (Paid version) for it to capture data constantly or you could just pirate it but make sure to buy it if you like the software to support the developer
  3. 3
    Open up Commview For Wifi and it should ask you to install driver, if not then you're out of luck. That means that you should buy a external WiFi dongle that is compatible.
  4. 4
    Tick "D","M","C" symbol on the toolbar and starts to scan for the network that you're trying to target by pressing on the [>] Arrow on the top left and starts scanning. If your target is in specific channel such as CH 6 listed at the left of the SSID then go to the left side and if there's another user under the network SSID. It's easier to hack since there's more packets going in and out. (based on my experiences this hack only applies to 802.11n routers, you can try on other if you want)
  5. 5
    After around 4-9 or above hours, you should have a steady amount of packets ready to be cracked
    • Copy the mac addresses that your target wifi router is using
    • Go to the "Logging" tab and press on concatenate and highlight all of them and save it as another file
    • Press CTRL + F and type paste the mac address and tick on mac address
    • Step is to right click on the packet that it highlighted and click on "Quick Filter" > " By MAC ADDRESSES " > then TO/FROM ROUTER MAC ADDRESSES
    • After everything is done go on to "File" > "Export Logs" > "Wireshark / TCPDUMP Format" which should give you a .cap file extention file.
  6. 6
    Now to the final step the cracking part don't worry, this is going to be easy
    • Open up the folder, navigate to BIN > aircrack-ng GUI
    • Open up and make sure that you're at AIRCRACK-NG TAB and TICK (WEP) and keysize 64bits and tick PTW ATTACK
    • Click on choose on the file and start to attach your .cap file that you have converted from the commview for wifi file.
    • Click on launch
    • Type in 1 and press enter
    • Wait and it should give you the wifi password
    • If the wifi is found the password would be in this form
    • KEY FOUND : [12:34:56:78:90] and you just type in 1234567890 as the password!

TUTORIAL

Watch Video

For downloading Commview , aircrack-ng softwares , follow the link blow

Download Commview + Aircrack-ng

Other optional downloads

Download another important hacking software (Cain and able)

No comments :

Post a Comment