//

0
INTRODUCTION :
Many Windows users here are struggling to hack WiFi networks because most of the tutorials are based on BackTrack and other Linux Tools .

Im just sharing the method to Crack WiFi networks using WEP security protocol . The WEP is a very vuarable to attacks and can be cracked
easily .
It takes about 5-6 hours if the password is weak a high signal of the WiFi network you are going to hack and you have sometimes 10-12 for more complicated passwords and if the WiFi signal of the Network is weak .
The time taken also changes if the WiFi network you are going to hack has many other clients already accessing it .

You will be using two tools .

1.Commview for WiFi :
You will use this tool for capturing the packets sent and recieved through the Access Point you are going to hack .
The more packets you capture the better chances of cracking the password .
You will need more than 1,00,000 minium packets to crack the password .
The packets will be captured in the .ncp format .
You will use this tool to convert the .ncp to .cap .

NOTE : Some WiFi cards are supported by Commview only in Windows 7 so i suggest you install Win 7 in ur Virtual Machine if ur card isnt supported .

2.Aircrack-Ng GUI :
You will use this tool to crack the password of the Access Point using the .cap files you obtained from the Commview application .

NOTE : You need to run this as administrator .

I have provided links for both the software below .

Download Links :

These are the links to the official website of the tools .
Some Anti Viruses might detect Aircrack as a virus . It is a false positive .

1.Aircrack-NG GUI

Get it from here : http://www.aircrack-ng.org/

2.Commview for Wifi

Get it from here : http://www.tamos.com/download/main/ca.php

GET READY TO CRACK :


STEP 1 :
1.Install CommView for WiFi . It doesnt matter whether you install it in VoIP mode or Standard mode . I used VoIP .
It automatically installs the necessary drivers . Allow it to install .

NOTE : You will not be able to connect to any Network using WiFi when using CommView .

STEP 2 :
2.Click on the PLAY ICON in the Left First .


STEP 3 (Choosing the Network (a) ) :

A new window should pop up now .
Click on the START SCANNING button .



STEP 4 (Choosing the Network (b) ) :
Click on the WiFi network you want to hack in the Right Coulumn and Click on CAPTURE.
NOTE : This tutorial is only for WEP protected networks .



STEP 5 (Capturing the Packets) :
The windows should close now and you should see that CommView has started Capturing Packets .



STEP 6 (Saving the Packets ) :
Now that the Packets are getting captured you need to Save them.
Click on Settings->Options->Memory Usage
Change Maximum Packets in buffer to 20000

Click on the LOGGING Tab .
Check AUTO-SAVING
In the Maximum Directory Size : 2000
Average Log File Size : 20


Now CommView will automatically Start Saving packets in the .ncp format at a size of 20MB each in the specified directory .

STEP 7 ( Concatenating the Logs ) :
Since you are capturing a lot of logs you will need to concatenate them into once file .
To do this go to Logging and click on CONCATENATE LOGS
Choose all the files that have been saved in your specified folder and Concatenate them .

Now you will have one .ncf file .

STEP 8 (Converting .ncf to .cap ) :
Now that you have one file with all the packets you need to Convert it into .cap file for AIRCRACK to crack .
Click on File->Log Viewer->Load Commview Logs-> Choose the .ncf file
Now File->Export->Wireshark/TCP dump format .

--


Aircrack Part :


Now for the Second Part Cracking this is very simple .

Just open the Aircrack Folder->Bin->Aircrack-ng GUI.exe

Choose the .cap file and you should be able to do the others .

If you have any questions or having problems post a thread il reply .

This is a simple tutorial . There is more advance using the rules and stuff but I havnt used it yet . This worked for me . Hope you found it useful .

Took a lot of time . Please leave your feedback.

Happy Hacking !

Post a Comment

 
Top