Friday, December 6, 2019

WiFi Hacking

Search Results

Featured snippet from the web

Wifi Hacking is essentially cracking the security protocols in a wireless network, granting full access for the hacker to view, store, download, or abuse the wireless network. Usually, when someone hacks into a Wifi, they are able to observe all the data that is being sent via the network.
First we tell about Wireless

What is a wireless network?

A wireless network is a network that uses radio waves to link computers and other devices together. The implementation is done at the Layer 1 (physical layer) of the OSI model.
  
What is WEA?
WEP is the acronym for Wired Equivalent Privacy.

How to we Crack Wireless Networks

WEP cracking by this steps:
 WEP cracking refers to exploits on networks that use WEP to implement security controls. There are basically two types of cracks namely;
This is very important Step: 
  • Passive cracking– this type of cracking has no effect on the network traffic until the WEP security has been cracked. It is difficult to detect.
  • Active cracking– this type of attack has an increased load effect on the network traffic. It is easy to detect compared to passive cracking. It is more effective compared to passive cracking.
There are many  ways to hack WiFi  But most common ways are there :
There are many tools But we know about same  important tools

WEP Cracking Tools

Aircrack– It is most use full tool for  network sniffing and WEP cracking
Click Me to download ......................................................
  and sconed is
Kismet- this can include detector wireless networks both visible and hidden, 
sniffer packets and detect intrusions Click Me for download 

Cracking Wireless network WEP/WPA keys

It is possible to crack the WEP/WPA keys used to gain access to a wireless network. Doing so requires software and hardware resources:
There are many tools in Backtrack 5 :
  • Metasploit
  • Wireshark
  • Nmap
  • Ophcrack
 And most use full hardware is:

WIFI PINEAPPLE

This is very useful for  Black hat and White hat Hackers 
one other ways is this 

Hacking Activity: Crack Wireless Password

In this practical scenario, we are going touse Cain and Abel to decode the stored wireless network passwords in Windows.This tool is use in window 7 and window XP. We will also provide useful information that can be used to crack the WEP and WPA keys of wireless networks.

Decoding Wireless network passwords stored in Windows


Download Cain & Abel from the link provided above.
Thanks for coming

1 comment:

Hack Me Tech