Thursday 25 December 2014

HOW TO HACK A WI-FI NETWORK FOR FREE.

Wi-Fi (pronounced warfar) is a trademark of the Wi-Fi Alliance that manufacturers may use to brand certified products that belong to a class of wireless local area network  (WLAN) devices based on the IEEE 802.11 standards, which is by far the most widespread WLAN class today. Because of the close relationship with its underlying standards, the term Wi-Fi is often used as a synonym for IEEE 802.11 technology.
The Wi-Fi Alliance, a global association of companies, promotes WLAN technology and certifies products if they conform to certain standards of interoperability. Not every IEEE 802.11-compliant device is submitted for certification to the Wi-Fi Alliance, sometimes because of costs associated with the certification process. The lack of the Wi-Fi logo does not necessarily imply a device is incompatible with Wi-Fi devices.
As of 2010 update, IEEE 802.11 devices are installed in many personal computers, video game consoles, smartphones, printers, and other peripherals, and virtually all laptop computers.
Wireless Encryption
The majority of home and small business networks are encrypted using the two most popular methods:
  1. WEP
  2. WPA
WEP – Wired Equivalent Privacy – comes in 3 different key lengths: 64, 128, and 256 bits, known as WEP 64, WEP 128, and WEP 256 respectively.  WEP provides a casual level of security but is more compatible with older devices; therefore, it is still used quite extensively. Each WEP key contains a 24 bit Initialization Vector (IV), and a user-defined or automatically generated key; for instance, WEP 128 is a combination of the 24 bit IV and a user entered 26 digit hex key. ((26*4)+24=128)
WEP also comes in WEP2 and WEP+, which are not as common and still as vulnerable as the standard WEP encryption.
WPA – WiFi Protected Access – comes in WPA and WPA2, and was created to resolve several issues found in WEP. Both provide you with good security; however, they are not compatible with older devices and therefore not used as widely. WPA was designed to distribute different keys to each client; however, it is still widely used in a  (not as secure) pre-shared key (PSK) mode, in which every client has the same passphrase.
To fully utilize WPA, a user would need an 802.1x authentication server, which small businesses and typical home users simply cannot afford. WPA utilizes a 48 bit Initialization Vector (IV), twice the size of WEP, which combined with other WEP fixes, allows substantially greater security over WEP.


6 Most Commonly Used Wi-Fi Hacking Software.

  1. Airsnort
  2. Aircrack
  3. Netstumbler
  4. kismet
  5. Cowpatty
  6. Wireshark
For Wi-Fi Hacking Tools I Find This As Best Website:-http://www.wardrive.net/wardriving/tools *
For any problem write me at:-onlinepankajmishra@gmail.com
Enjy.Have a nice time.
Donot Misuse As You May Be Charged Under Criminal Activities.
*Purely My Opinion.

AirSnort Main:

Project homepage: http://airsnort.shmoo.com/
AirSnort is a wireless LAN (WLAN) tool which recovers encryption keys. AirSnort operates by passively monitoring transmissions, computing the encryption key when enough packets have been gathered.
Whilst always having implemented the the WEP key attack identified by the Weaknesses in the Key Scheduling Algorithm of RC4 paper by Fluhrer, Mantin and Shamir as of version 0.2.7, AirSnort also incorporates Aircrack style cracking in real time.
Installing AirSnort

Using AirSnort:

iwconfig [interface] mode monitor (Obviously change [interface] to wlan0, ath0 or eth1 depending on your card type).
iwconfig [interface] channel 6
airsnort
You are now presented with the AirSnort GUI:
The File menu allows you to load and save crack files for cracking over multiple sessions.  As long as the WEP key has not change AirSnort will just pick up where it left off.
Other important options include:
  • Network device is just the same as the [interface] option above (e.g. wlan0 for Prism and eth1 for Orinoco).

  • Driver type: If you are using the suggested audit build both Prism and Orinoco cards will work fine with the Host AP/Orinoco option selected.

  • The scan option which allows you to use AirSnort for wireless discovery (it does a pretty good job of it too).

  • The channel option is a must if you are attempting to crack WEP. You do not want to be scanning through all possible channels when all you are interested in is cracking WEP on channel 6!
Running AirSnort:

* Note the SSID Name "......." as the SSID was not being broadcast on this particular Access Point.

Classic Mode:

Working in its original mode AirSnort requires approximately 5-10 million encrypted packets to be gathered, once they have been collected AirSnort can determine the WEP key in under a minute.  If this fails this would be the time to start experimenting with the crack breadth settings.
In this mode, the Shmoo group report that around on some networks around 1200-1500 interesting packets are required to break the WEP but on others as many as 3500-4000 interesting packets (This mode is largely redundant now with the quicker Aircrack mode).

Aircrack Mode:

Working in new aircrack mode the most import statistic is the Unique field.  Aircrack requires approximately 1,000,000 unique IVs should this should be the same for AirSnort. 
Test 1:
Operating against a saturated 802.11b network AirSnort took 262839 unique packets and 13 minutes to crack a 128 bit WEP key.
Test 2:
Operating against a saturated 802.11b network AirSnort took 273659 unique packets and 8 minutes to crack a 128 bit WEP key.
Airsnort has been around for sometime now but continues to be one of the best tools around for cracking WEP.

0 comments:

Post a Comment

Related Posts Plugin for WordPress, Blogger...
Twitter Delicious Facebook Digg Stumbleupon Favorites More

 
TRICKS AND TIPS CREATED BY SUSHIL UPADHYAY| Grants for single moms