How to Hack WiFi Password? Cracking WEP, WPA/WPA2, WPS with Wifite!

By : Amandeep Singh Chawla




Wifite is a Linux platform tool (available in Kali, Backtrack 5, BlackBuntu, BackBox, and Pentoo) which is used to attack multiple WEP, WPA/WPA2 and WPS encrypted networks in a row. This tool is customized to be automated with only a few arguments. Wifite aims to be the “set it and forget it” wireless auditing tool. I recommend it for cracking WiFi passwords. In this tutorial we will be using Wifite only to Hack Wifi passwords all types of Secure Wifi.

 Now I am back with a great well known Wifi hacking tool known as Wifite which is very efficient and fully automated.
About Wifite Tool:
WEP, WPA/WPA2 & WPS are different security technologies used to protect WiFi from unauthorized access.
WEP stands for Wired Equivalent Privacy,
WPA stands for Wi-Fi Protected Access &
WPS stands for Wi-Fi Protected Setup.
Read more about WEP, WPA, WPS at brighthub.com/computing/hardware/articles/26609.aspx
In this tutorial I’m going to demonstrate you how to Hack WiFi password using Wifite (in few minutes to few hours). We’ll be hacking WEP, WPA, WPA2 (Same as WPA cracking) & WPS using Wifite, running on our Kali Linux system.

THINGS WE NEED

  • Kali Linux OS (includes aircrack-ng suite and wifite tool).
  • Wifi Adapter or inbuild Wifi Device.
HARDWARE INFO:
I have been asked many times about the hardware I’m using. It’s a TP-LINK TL-WN722N from Amazon.com.
For long range Wifi Antenna (up to 16 KM) try: TP-LINK TL-ANT2424B 2.4GHz 24dBi
Some low cost better range antenna (9-12 dbi) is also available for TL-WN722N from TP-Link at Amazon. 

TIME NEEDED TO HACK THESE WIFI’S PASSWORD

Wifite is an awesome automated tool that is very efficient and just asks you to choose your target (Wifi which you want to hack). Of course, advance users can try many other available commands and can customize it according to their needs (I’ll give these commands to you later).
WEP – Usually Few Minutes (2 min. in our case) – 99.9% Chances
WPA or WPA2 – Usually few minutes to Never – 20% Chances
WPS Enabled – Usually few hours (2 to 10 hours) – 50-80% Chances

Tutorial: Let’s Hack WiFi with Wifite:

Ready to Hack Wifi Password? First Go to Application > Kali Linux > Wireless Attacks > 802.11 wireless tools > Wifite; or simply type wifite in Terminal. Now you can see List of Available WiFi Access Points.
HACK WIFI PASSWORD
Now wait for few seconds or a couple of minutes, you’ll see all nearby Wifi Listed for you. You’ll  generally find three types of WIFI i.e. WEP, WPA/WPA2 (with and without WPS enabled). We’ll hack each one of them, let’s begin with WEP cracking and then we’ll move to WPA/WPA2 and finally WPS enabled WPA/WPA2.
Choosing a Wifi with good signal strength and having at least a client associated with that AP (Access Point) will be the best deal otherwise you may get frustrated.

How to Hack WEP Wifi Password?

You don’t have to do anything much with Wifite, just choose the appropriate target NUM (1,2,3,..,n) to crack it. There are currently 5 attacks available for cracking WEP key (will be executed automatically) that means there are 100% chances that you’ll get the password for any WEP Wifi.
The greater the wireless signal (POWER) is, the easiest will be the cracking process. It shouldn’t take more than 10 minutes for an attack to be completed. If one WEP Wifi attack fails, the other will be launched automatically for next 10 minutes.
In the image I’ll choose NUM 2 Wifi which is WEP and have clients, although signal is low. After selecting “2” the WEP Wifi got cracked in just 2 minutes. Amazing!
CRACK WEP KEY WIFITE
The WEP Key is a Hexadecimal representation of WEP Wifi’s password. You can use WEP Key as the Wifi password or you can also convert it into ASCII Characters (more human readable form) using any free online Hex-to-ASCII converter.

Cracking WPS Wifi Password

Just like above WEP Wifi cracking, you don’t have to do anything much, Just choose your target (WPS enabled) and see the magic. As mentioned it might take few minutes to few hours depending on router you are attacking, so be patient when you try to Hack Wifi Password of WPS enabled WPA/WPA2 Security!
WIFITE WPS
Trouble shooting: Some routers will block you from brute-forcing (pin attack) and Wifite will display “WARNING: Detected AP rate limiting, waiting 60 seconds before re-checking”, at that time you might be out of luck and have to tweak Wifite with some customizing commands. Many tweaks are available online, just Google for it.
(Hint: Spoofing MAC identical to an associated client or using delayed PIN attack –d 60 might help!)

How to Hack WPA/WPA2 Wifi Password!

Now again, following the same fashion, you don’t have to do anything. Just choose your WPA/WPA2 target and see the miracle. As mentioned it might take few minutes to Never depending on password dictionary you are using against handshake. The stronger the password, the difficult will the hacking process.
Handshake is a file that is captured when router (Wifi Access Point) and client(s) (laptop, mobile or other Wifi enabled devices) communicate to authenticate each other. Handshake file contains password but in encrypted form and we try to brute-force against it to get the original password. Brute-forcing is done offline and handshake can be easily captured in less than 2 minutes.
A dictionary file is a file that usually contains all known words from different dictionaries (English or other languages) and other sources that a Wifi user can choose as a password. Usually most dictionaries contain millions of passwords. A password file contains all possible words created using combination of different character and numbers (even special symbols) in a file that becomes very huge and needs lot of computational/cracking power.
Hint: You can use rockyou.txt, darkcode.lst or crackstation dictionaries-password files.
Hack WPA2 Wifi Wifite
The above command will crack the saved handshake (TEST_C0-A0-BB-04-5C-A9.cap) using a password file (rockyou.txt) that is saved by me at /root/DICTIONARY/.
WPA2 Wifi Password Cracking
The above WPA2 Got cracked easily because password was easy, but if you’re dealing with strong password you may have to wait for hours or days to crack it. The truth is that even after trying for months you may fail to strong crack it.

How to Protect your WiFi from getting Hacked?

As from the above demonstration it is absolutely clear that how easy it is to crack a Wifi password, you should always remember this and should focus on tightening your Wifi security (instead of going to jail for any hacking act). The intention to publish this is to make you  aware about information security and wifi hacking. Few are some tips you can implement for Wifi security.
  • Change WiFi protection from WEP to WPA/WPA2. WEP is now depreciated security protection.
  • Don’t enable WPS as it has lots of vulnerabilities. Google for WPS CVE (Common Vulnerabilities and Exposures).
  • Change your WiFi password periodically so that in case, even if someone gets hands on your password, he/she shouldn’t be able to enjoy much of your Internet for free .
  • Finally, try to hack your own Wifi Password (as shown in this article) then try to leverage your security, and after making appropriate changes, try to hack Wifi password again and confirm your security gain.


You may also like

No comments:

Powered by Blogger.
//go.ad2up.com/afu.php?id=131698