Sunday 16 June 2013

HACK WIFI USING WINDOWS

Hi all users I think many Windows users here are struggling to hack WiFi networks because most of the tutorials are based on Backtrack and other Linux Tools . So today I'm here for sharing a method to Crack WiFi networks using WEP security protocol .The WEP is a very vulnerable to attacks and can be cracked easily .
 

 

 It takes about 5-6 hours if the password is weak a high signal of the WiFi network you are going to hack and you have sometimes 10-12 for more complicated passwords and if the WiFi signal of the Network is weak .The time taken also changes if the WiFi network you are going to hack has many other clients already accessing it . 
 
 
You will be using two tools :
 
1. Commview for WiFi : You will use this tool for capturing the packets sent and recieved through the Access Point you are going to hack .The more packets you capture the better chances of cracking the password .You will need more than 1,00,000 minium packets to crack the password .The packets will be captured in the .ncp format .You will use this tool to
convert the .ncp to .cap .
Get it from HERE
 
2. Aircrack-Ng GUI : You will use this tool to crack the password of the Access Point using the . Cap files you obtained from the Commview application .

Note :- You need to run this as administrator .

These are the links to the official website of the tools . Some Anti Viruses might detect Aircrack as a virus . It is a false positive .
Get it from HERE
 

Now Get Ready to Crack :
 

Step 1 : Install CommView for WiFi . It doesnt matter whether you install it in VoIP mode or Standard mode . I used VoIP . It automatically installs the necessary drivers . Allow it to install .
Note :- You will not be able to connect to any Network using WiFi when using CommView .
 
 
Step 2 : Click on the PLAY ICON in the Left First .
 

 
 
 
 
 
 
Step 3 : (Choosing the Network (a) ) : A new window should pop up now. Click on the START SCANNING button .
   

 
 
Step 4 : (Choosing the Network (b) ) : Click on the WiFi network you want to hack in the Right Column and Click on CAPTURE.

Note :- This tutorial is only for WEP protected networks .
 
 
 
Step 5 : (Capturing the Packets) : The windows should close now and you should see that CommView has started Capturing Packets .
 

Step 6 : (Saving the Packets ) : Now that the Packets are getting captured you need to Save them. Click on Settings->Options->Memory Usage Change Maximum Packets in buffer to 20000.
Click on the LOGGING Tab .

 
 Check AUTO-SAVING

 In the Maximum Directory Size : 5000

 Average Log File Size : 50
 
 

Now CommView will automatically Start Saving packets in the .ncp format at a size of 20MB each in the specified directory .
 
 
 
Step 7 : ( Concatenating the Logs ) : Since you are capturing a lot of logs you will need to concatenate them into once file . To do this go to Logging and click on CONCATENATE LOGS Choose all the files that have been saved in your specified folder and Concatenate them .
 

Step 8 : (Converting .ncf to .cap ) : Now that you have one file with all the packets you need to Convert it into .cap file for AIRCRACK to crack .
 

 Click on File->Log Viewer->Load Commview Logs-> Choose the .ncf file. Now File->Export->Wireshark/TCP dump format .

 Aircrack Part :
 

Now for the Second Part Cracking this is very simple . Just open the Aircrack Folder->Bin->Aircrack-ng GUI.exe Choose the .cap file and you should be able to do the others .
 

If you have any questions or having problems post a thread i will reply . This is a simple tutorial . There is more advance using the rules and stuff but I haven't used it yet . This worked for me . Hope you found it useful . Took a lot of time . Please leave your feedback.

1 comment:

  1. thanks for sharing, it's very useful, I will visit this blog again, permit bookmarks



    visit ITUPOKER.COM AGEN POKER ONLINE INDONESIA TERPERCAYA

    ReplyDelete