About

Text Widget

Bonjour & Welcome

Category2

Looped Slider

Featured Posts

Pages

Featured Posts

Featured Posts

Popular Posts

Contact Form

Name

Email *

Message *

Labels List Numbered

Category1

Instagram

Pages

Facebook

Popular Posts

Wednesday, June 15, 2016

5 ways to Hack Wireless Network

In this article I’m gonna to Show you 5 ways to pen test a wireless network. It’s all for educational purpose only and don’t use in wrong way.
The Tools we need is Kali Linux or Backtrack. Download the latest Kali Linux from here.
First one is using Wifite to capture Wireless traffic and save it as a file, and next crack the saved Client handshake in the file with aircrack and creating word list with Crunch.
In order to do this, open terminal and type wifite and hit enter.
Wifite Result
Wifite Result
Let the Wifite search and find all Wireless SSIDs.
When you find them press Ctrl+C to stop searching and select the number of network you want to hack it.
Searching Wireless Access Point
Searching Wireless Access Point
In the point of WPS Attack, press Ctrl+C to reject the WPS Attack.
Reject WPS attack
Reject WPS attack
Wifite forced the clients to authenticate with WAP by sending de-authenticate request.
Send de-authenticate request
Send de-authenticate request
Authentication is the process of sending user name and password from client to WAP. When the clients send request, the packet will captured by Wifite. It continue lessening for handshake…
Lessening for client handshake
Lessening for client handshake
Now it found, captured and saved a handshake packets.
New handshake found and captured
New handshake found and captured
Now try to crack the captured files with Aircrack and Crunch. To do this type the commands like the screenshot and press enter.
Create Wordlist and Cracking
Create Wordlist and Cracking
Wile the Crunch create password list and the aircrack check them to find the password.
Cracking Process
Cracking Process
It takes time too much just for numbers but be patent, and if you try to crack alphabets it’s possible but need more time and a strong processor.
The Second way: Using airmon-ng to set the wireless card to monitoring mode and airodump-ng for capturing clients handshake. For cracking again you must use aircrack with a password list.

No comments:

Post a Comment

FREE WORLDWIDE SHIPPING

BUY ONLINE - PICK UP AT STORE

ONLINE BOOKING SERVICE