Monday 27 November 2017

how to hack password full working


WiFi means free internet. if you want to hack someone WiFi password this post is the perfect guide for you. No matter you want to hack school, office, college or your neighbor network. Keep patience while you are reading this article.
how to hack wifi
I always prefer Kali Linux operating system for hacking. Kali has preinstalled all tools that are needed in wifi hacking like aircrack-ng (best software to crack a wifi). No doubt some software also available for window and android user but can’t compare with kali.
Ok in our society there are mainly five types wifi security available.
  1. WEP security
  2. WPA security OR WPA2 security
  3. MAC ADDRESS filtering
  4.  HIDDEN network
  5. WPA2 (WPS available)
  6. OPEN network

Can android  Hack WiFI

ok, read my words very carefully. Android can hack only WPS WiFI security. This is the brutal truth. If you find a tutorial how to hack WPA with Android believe it is fake. you will waste your Time.
what is the problem with android
Problem with android is that wireless card does not support monitor mode. Monitor mode is very important. You can’t hack WPA without monitor mode.
Bottom Line: Don’t waste your Time.

How hackers hack wifi

Here I have explained working of all mention hacking of all securities one by one
    • WPA SECURITY OR WPA2 SECURITY

    When WEP become easy to crack then WPA (Wi-Fi protected access) is discovered. It has two formats WPA and wpa2 (this is advance). WPA is secure as compare to WEP. WPA password hacking depends upon the user awareness towards IT.
    Today It is the best security to protect your network if you put a strong password. Here are two ways to crack WPA or WPA2
    1. Word List Attack
    2. Fluxion. (Best way)
    Word List Attack: This is the most useful method to hack WPA. In this method, the hacker creates a word list with the help software like crunch. That’s it will make word dictionary that containing all word of characters typed by you.
    After making word list, you need software that will try these words as a password.  Aircrack can try 900 words/second or more depending upon your system configuration. If your password is your name+anything like a digit, then it is easy to crack.
    Fluxion attack:In this hacker show WiFi user something like this. When user enter password user will able to use WiFi otherwise not.fluxion wifi hacking password forum for victim
  • WEP SECURITY

 WEP stands for Wired Equivalent Privacy. This is the first security discovered of Wi-Fi invented in 1999 and crack within the year.
It is very easy to crack. People did not understand the working of hacking WEP wifi but able hack it. There is an initialization vector send over all the network if you capture Initialization vector you crack WEP password. You can crack it within 20-30 minutes. No matter how strong your password is.
Software to crack it: aircrack Not only WEP using aircrack you can also hack other wifi passwords like WPA, wpa2a. Aircrack is available for both Window and Linux.
How to hack in the window: For getting the password in you need to install this aircrack-ng. Happy news for non-coder because there is no need to code window the window operating system. Bad news for window user is it will take 4-9 hours. Check here full process from installation to Hacking. This process is working for all window like 7.8,10
Hack in Linux: No matter which Linux distribution you are using you need only one tool again aircrack. Find out here how to install aircrack-ng any Distribution. After installing, this there are some simple commands. If you are using Kali on the virtual box, you need to buy a wireless adapter. Here Click here to know cracking process
How to protect
Don’t use WEP security use any other security.
  • MAC ADDRESS FILTERING

In this only register device are able to connect the network. Every device has unique mac address. Using these mac address admin allow only his device to connect the WiFi. All other device are unable to connect.
To bypass this security hacker just need to know Mac address of a registered device, and then he changes your Mac address means to make it similar to register device Mac address. You did not physical access to the device to know mac address. Using aircrack-ng you can know mac address of the connected device to any network.
Window Tutorial: If you are window sorry you have to know mac address of registered device manually mean no software for. Running live Kali Linux is a good choice. Anyway once you know  mac address then you can change your mac here is tutorial
Linux Tutorial: Linux is always preferred for any hacking. If you are not running Kali Linux type aircrack-ng in the terminal to know to how to install. After installation follow this process 
Android tutorial: In android you have to know mac address. Here is how to find mac in android device. After knowing mac address you have to root your phone. After rooting you can change mac address using WiFi mac changer app
How to protect
  1. Reduce your signal.
  2. Apply any other security with Mac address filtration.
  • Hidden network

 As clear from this name it is hidden you can’t see it turning on your wifi you have to enter network name manually. In windows os when they detect hidden wifi a symbol of hidden network while connecting asking network name. On the internet, you can find software and apps available to hack this.
Window tutorial: finding a hidden network is easy as on Windows as compared to WPA security.  Here are eight best wifi scanner.
Android Tutorial: Sorry not  possible. All apps are fake.
How to protect
  1. Reduce your wifi network signal.
  2. Apply any other security with hidden wifi.
  • WPS enabled

 WPS stands for wireless protected Setup but it will insecure your network. it is also known as WPA-PSK. In this, there is 8 digit pin you can use this pin as a password. The router has 8 digit PIN that you need to enter while connecting, the router checks the first four digit separately and last four digits separately which become very easy to crack by brute force attack. WPS Wi-Fi can be hacked only in 40 minutes using pixie dust with Reaver.
Linux tutorial: you need to type some commands for this.  As you know Linux is best for any type of hacking. WPA-PSK pin code can by got by aircrack-ng software no need to install in kali and backtrack. This post will help you to know how to hack WPA-PSK (include screenshots).
Window user : you can crack this within 5 minutes or less. Install wincap and jumpStart in your window [10,8, 8.1 etc] and see this video to bypass this step by step.
Android tutorial: WPS Connect is the only app which can help you to bypass this. It is free available in google play store but makes sure that your Android version is at least 5.0 mean Lollipop and phone is rooted.
How to protect
  1. Don’t enable WPS
  • OPEN Wi-Fi

 Are thinking what is need of hacking open Wi-FiOpen network hacking means control full network. Yes, you are right that our college network. To control full Wi-Fi hacker need to hack the router. Every router has the default username and password, and in today’s world more than 90% router has their default password and if you change password, then a hacker can use brute force attack, word list attack, Man in the middle attack or keylogger to hack the router.

Next post

Metasploit Tutorial for beginners: Master in 5 minutes

In this post, we will talk about the Metasploit framework. I am sure you have enough heard about Metasploit and maybe still confuse what is this and how to use it? It is framework mean it is the collection of number of Softwares. You can gather information, make malware, hack FTP, hack Android, and many other things. You will know when you use it. It is pre-installed in Kali or parrot OS. It has paid and free version. Off course, Kali has a free version. Not only in Kali you can install it in the window too. Metasploit is also integrated

No comments:

Post a Comment