Welcome to TweakLi, enjoy the latest tech news and game analysis. Have a fun time.

Saturday 18 June 2016

How to hack a WIFI network easily without stress

Want to learn how to hack a WIFI network?

Well you have just come to the right place for all your questions on how to hack a WIFI network.

Security Strategies for the Mobile Workplace                                                                                     
Chances are you have a WIFI network at home, or live close to one (or more) and that tantalizingly pop up in a list whenever you boot up your PC. The problem is, if there's a lock next to the name, that indicates security for the WIFI network is turned on. Without the password or pass phrase, you're not going to get access to that network, or that sweet, sweet browsing that goes with it.
Perhaps you forgot the password on your own network, or don't have neighbors willing to share the WIFI goodness and pleasure. You could just go to a cyber café and buy a latte and use the "free" Wi-Fi there. Download an app for your phone like WiFi-Map, and you'll have a list of over 2 million hotspots with free Wi-Fi for the taking (including some passwords for locked Wi-Fi connections, if they're shared by any of the app's 7 million users).
But there are many ways to get back on the wireless, though some of them require such much patience and waiting, that cyber café idea is going to look pretty good.

Reset the Router

Before you do this, just try to log into the router first. From there, you can easily reset your wireless password if you've forgotten it.
The problem is when you don't know the password for the router, either. (They're not the same thing, unless you set it up that way). Resetting the router is about as brute force a method as you get, and it only works if you have physical access to the router.
Almost every router in existence has a recessed reset button it. Push it with a pen or unfolded paperclip, hold it for about 10 seconds, and the router will change to the factory settings.
If you've got a router that came from your Internet service provider, check the stickers before a reset—they might have printed the router and Wi-Fi passwords (sometimes called the key) right on the hardware.
Once it's reset, you need another password (plus a username) to access the router itself. Generally you can do this in a Web browser of any PC attached to the router via Ethernet—you'll need that since the reset probably killed any potential Wi-Fi connection you had going in.
The URL to type is either 192.168.1.1 or 192.168.0.1, or some variation. Once you're asked for a username/password, what do you do? Check your manual. Which you probably lost or threw away. So instead, go to RouterPasswords.com. The site exists for one reason: to tell people the default username/password on just about every router ever created.




Routerpasswords.com
recovering your WIFI password
                                                                                              
You'll need the router's model number, but that's easy enough to find on the back or bottom. You'll quickly see a pattern among router makers of having the username of admin and a password of password. Since most people are lazy and don't change an assigned password, you could try it before hitting the reset button. (But c'mon, you're better than that—change the password once you're in the router's menus in your Web browser.)
Once you've accessed the router interface, go to the Wi-Fi settings, turn on the wireless networks, and assign them strong but easy-to-recall passwords. After all, you don't want to share with neighbors without your permission.you can buy a router on amazon for as low as $29.95 by following this link buy now .

How to hack a WIFI

You didn't come here because the titled said "reset the router,"right? . You want to know how to hack a WIFI password on a Wi-Fi network.
Searching on "How to hack a WIFI network," or other synonyms, gets you a lot of links—mostly for software on sites where the adware and bots and scams are pouring like snake oil. Download them at your own risk, for Windows PCs especially. Better to have a PC that you can afford to get beffed up a bit if you go that route. I had multiple attempts with tools I found just get outright deleted by my antivirus app before I could even try to run the .EXE installation file.
Or, create a system just for this kind of thing, maybe dual-boot into a another operating system that can do what's called "penetration testing"—a form of offensive approach security, where you examine a network for any and all possible paths of breach. Kali Linux is a Linux distribution built for just that purpose. You can run Kali Linux off a CD or USB key without even installing it to the hard drive. Another option is BackTrack Linux—they're actually both from the same developers, but Kaliis the "polished" version. Both are free and come with all the tools you'd need to crack a network.
kalilinux
kali linux homepage
                                                                          
                                                                 










If you don't want to install a whole OS, then you could try the two tried-and-true tools of Wi-Fi hackers.
Aircrack has been around for years, going back to when Wi-Fi security was only based on WEP (Wired Equivalent Privacy). WEP was weak even back in the day, and was supplanted in 2004 by WPA (Wi-Fi Protected Access). The latest Aircrack-ng 1.2—labeled as a "set of tools for auditing wireless networks," so it should be part of any network admin's toolkit—will take on cracking WEP and WPA-PSK keys.
Aircrack-ng comes with full documentation, but it's not going to be that simple. To crack a WIFI network you also need to have the right kind of Wi-Fi adapter in your computer, one that supports packet injection. You need to be comfortable with the command line (running things using CMD) and have a lot of patience. Your Wi-Fi adapter and Aircrack have to gather a lot of data to get anywhere close to decrypting the passkey on the network you're targeting. It could take a while.
How to hack a WIFI network
  










Cracking stronger WPA/WPA2 passwords and pass phrases is the real trick these days. Reaver is the one tool that looks to be up to the task (and it's part of the BackTrack Linux distro). You'll need that command-line comfort again to work with it, or you'll have to spend $65 for Reaver Proa hardware device that works with Windows and Mac. After two to 10 hours of trying brute force attacks, Reaver will or should be able to reveal a password... but it's only going to work if the router you're going after has both a strong signal and WPS (Wi-Fi Protected Setup) turned on. WPS is the feature where you can push a button on router, another button on a Wi-Fi device, and they find each other and link auto-magically, with a fully encrypted connection. It's also the "hole" through which Reaver crawls. It can generally break the code in about 24 hours.
Even if you turn off WPS, sometimes it's not completely off, but that's your only recourse if you're worried about hacks on your own router. Or, get a router that doesn't support WPS.
Hope this helped answer your question on how to hack a WIFI.If not use the comment box for more questions on how to hack a WIFI.




,

No comments:

Post a Comment