GuidePedia


Internet connection has become a basic need in our advanced modern lives. A couple of networks like wired and wireless have been used so as make use of Internet in the best way. Wireless networks have become most common at workplaces for business and home-based works. Usage of wireless networks is robust and at the same time it is not highly secured. Hacking wireless networks is relatively easy when compared to wired networks. Many Hacking tools, software and techniques have been used by many hackers that crack a high secured Wi-Fi Network.
Most of the people are very much interested in hacking the Wi-Fi networks, but it may not be for illegal activities. Strong Encryption techniques have been developed in order to secure Wi-Fi networks. There are different types of Encryption from which three basic security encryption are most common. 

Wi-Fi SECURITY: METHODS OF ENCRYPTION

Before cracking a Wi- Fi network, you must be aware of basic encryption techniques that protect a Wi-Fi network. These three methods of encryption are the major sources of vulnerability associated with wireless networks. The different types of Wireless Encryption Security techniques include the following:
WEP: WEP is Wired Equivalent Privacy that can be cracked easily when configured appropriately. This method of encryption can be cracked within few minutes.
WPA: WPA is Wi-Fi Protected Access that provides strong security. Even then, there is possibility to crack if the Wi-Fi password if short. However, wireless networks can be hacked easily using various tools.
WPA2: WPA2 is Wi-Fi Protected Access 2 that also eventually provides high security. You can hack this method of Wi-Fi encryption at the time of packet generation from Wi-Fi access points.

TECHNIQUES TO HACK Wi-Fi (Encryption-based) NETWORK

If you are much interested in hacking high security encryption based Wi-Fi networks, you need to arrange few things that are required at the time of Hacking process. After arranging all the essential things, you can hack a Wi-Fi network using few tools and techniques that can be seen below:

REQUIREMENTS

  1. Kali Linux OS (includes aircrack-ng suite and wifite tool)
  2. External Wi-Fi Adapter or Inbuilt Wi-Fi Device

Hardware

  • You need to have an external Wi-Fi adapter that is required to hack a Wi-Fi network. If you want to crack a password that has less security, then you can use plug-n-play wireless USB adapter TP-LINK TL-WN722N that is exclusively available at Online E-commerce Websites i.e., at Flipkart and Amazon.
  • If you need a better range with good quality wireless adapter, then it is recommended to use Alfa AWUSO36NH along with a better antenna.
  • If you wish to hack Wi-Fi network for Ultimate range Wi-Fi antenna then, you can use TP-LINK TL-ANT2424B 2.4GHz 24dBi.

METHOD 1: HACK Wi-Fi Network using Wifite

Wifite is a Linux-based platform tool that is available on variant Operating Systems like Kali, Backtrack 5, BlackBuntu, BackBox and Pentoo. Wifite is basically used to attack multiple encrypted networks (WEP, WPA/2 and WPS) in a row that is customized to be automated with only a few arguments. Wifite is a wireless auditing tool that aims to be the “set it and forget it” method of hacking.

How to View Available Access Points?

  • As you are using Linux Operating System, Initially go to Application.
  • Now go to Kali Linux > Wireless Attacks > 802.11 wireless tools > Wifite.
Hack Wifi network-kali Linux
  • If you are unable to view Wifite then simply type ‘wifite’ in Terminal.
  • Here, you can see List of Available Wi-Fi Access Points. (you must be root).
  • Wait for few seconds in order to notice nearby Wi-Fi points like WEP, WPA/WPA2.

Steps to Hack WEP Encryption based Wi-Fi Network

Hacking a Wi-Fi network that uses WEP security encryption is relatively very easy when compared to other encryption methods. While using this Wifite tool, you must follow simple steps as given below:
  • Just choose the appropriate target NUM (1,2,3,..,n) in order to crack it.
  • Hacking a WEP key that ensures 100% possibilities of cracking the WEP WiFi password that currently uses 5 attacks.
  • Make sure that the attack is completed within 10 minutes.
  • You need not worry if one WEP WiFi attack fails, the other will come into action automatically for succeeding 10 minutes.
  • You can choose any attack. For instance, choose NUM 2 attack.
  • Within few minutes the WEP Wi-Fi network gets hacked.
Hack WEP Wi-Fi password - Techniques to hack Wi-Fi Network
  • You can see the WEP key that is present in the above image. It is a Hexadecimal representation of WEP WiFi’s password.
  • That WEP Key can be used as the Wi-Fi password.
  • Later, you can also convert the Wi-Fi password into actual password that is in the form of human readable mode using online Hex-to-ASCII converter.

Steps to Hack WPA Encryption based Wi-Fi Network

Hacking a Wi-Fi network that uses WPA security encryption is little bit tough when compared to WEP as this is highly protected encryption method. This can also be hacked when the password contains less number of characters. It takes less time to hack a Wi-Fi network that uses short passwords. In order to hack this type of Wi-Fi network you need to use Handshake capture.
Handshake Capture:
Handshake is a file that can be captured when Router (Wi-Fi Access Point) and client(s) (Laptop, Mobile or other Wi-Fi enabled devices) communicate to authenticate each other. You may have a doubt that, “What is the purpose of this Handshake file?” The main target is to hack Wi-Fi network i.e., password. This Handshake file comprises of Wi-Fi password but in encrypted form.
Brute-Forcing:
As the password is in encrypted form, let us try some other password combination on the encrypted password to acquire the original password. This process is known as Brute Forcing that is done offline. By using Brute-Forcing, the password present in the handshake file can be captured easily within few minutes.
Dictionary File:
In the below image, you can see dictionary which is a file that contains all known words from various sources usually phrased as Wi-Fi password.
Hack Wi-Fi network- WPA Security Encryption
  • As soon as you start WPA handshake capture, it displays a message as “Client Found”.
  • It generates a command using handshake capture (that contains password) as (TEST_C0-A0-BB-04-5C-A9.cap).
  • The above command cracks the password file that must be saved at /root/DICTIONARY/.
  • Till now, you have used two WPA attacks that are completed successfully.
Hack Wi-Fi Network-Password key found
  • You can see Key Found [Password 1] in the above image that displays the Master key and Transient key.
A password file usually contains words that are created using combination of different characters, numbers and special symbols. A password requires a lot of computational power if it a strong password including numbers and other special characters. The above WPA Wi-Fi Security Encryption got cracked easily because of easy password. Suppose, if you are but dealing with strong password, it might take more hours to crack the password.

METHOD 2: HACK Wi-Fi Network using WIFIPHISHER

Wifiphisher is a security tool that mounts the fast automated phishing attacks which are against WPA networks so as order to acquire all the secret passphrase of the particular Wi-Fi network. Unlike other methods of hacking, Wifiphisher is a type of social engineering attack that does not include brute forcing. It is very easy way to obtain WPA credentials of the users whom you wish to hack. Wifiphisher works on a platform that supports Kali Linux Operating System and is licensed under the MIT license.

How it Works?

Wifiphisher is a tool that is used to hack a Wi-FI network and this attack makes use of three phases:
PHASE 1:
  • Victim is being deauthenticated from their access point.
Method two to hack wifi network using wifiphisher1
  • Wifiphisher tries to jam all the target access point’s wifi devices continuously that are available within range by sending deauth packets to the client from the access point.
  • It discovers all the networks that are available in the access point range.
Method two to hack wifi network using wifiphisher2
  • This tool alters the access point of all the devices through the main server and broadcasts the address along with the deauth packets.
  • It starts generating fake access points by copying an access point from a set of access points shown below:
Method two to hack wifi network using wifiphisher3
PHASE 2:
  • This is the second phase where the Victim joins a rogue access point.
  • It asks for password authentication and in the backdrop, the tool tries to copy all the credentials of the possible Wi-Fi networks.
  • Wifiphisher sniffs the area and copies the target access point’s settings.
  • Now, this tool creates a rogue wireless access point that is modeled on the target by setting a NAT/DHCP server and forwards the right ports.
  • Consequently, because of the jamming, clients will start connecting to the rogue access point. After this phase, the victim is Mitimed.
Method two to hack wifi network using wifiphisher4
PHASE 3:
  • Victim is being served a realistic router config-looking page where the Wifiphisher tool employs a minimal web server that responds to HTTP & HTTPS requests.
  • As soon as the victim requests a page from the Internet, wifiphisher responds with a realistic fake page that asks for WPA password confirmation due to a router firmware upgrade.
Method two to hack wifi network using wifiphisher5
Method two to hack wifi network using wifiphisher6
Till now you have seen two techniques to hack Wi-Fi WEP, WPA/WPA2 Security using Wifite and WIFIPHISHER. By using these two server attacks, you can easily crack the Wi-Fi network.

How to Protect your Wi-Fi Network from getting Hacked?

From the above techniques, you might clearly understand that hacking a Wi-Fi network is an easy process. Now, it’s time to focus on tightening your Wi-Fi security. Now, you might get complete awareness about the security and Wi-Fi Network Hacking through this article. Follow some tips so as to enhance security of your Wi-Fi network.
  1. As WEP is an easy hacked Wi-Fi security encryption method, it is recommended to change Wi-Fi security from WEP to WPA/WPA2. WEP is now denigrated security protection.
  2. Change the password of your Wi-Fi network periodically so that if in case someone gets chance to hack your Wi-Fi password, they will not be able to use your free Internet for long period of time.
  3. Disable WPS as it has lots of vulnerabilities.








 
Top