You are on page 1of 11

How to Crack a Wi-Fi Password

Filed to: WI-FI 10/30/13 3:30pm

CrackingWiFipasswordsisn'tatrivialprocess,butitdoesn'ttaketoolongtolearn
whetheryou'retalkingsimpleWEPpasswordsorthemorecomplexWPA.Learnhow
itworkssoyoucanlearnhowtoprotectyourself.

How to Crack a Wi-Fi Network's WEP Password with


BackTrack
Youalreadyknowthatifyouwanttolockdownyour
WiFinetwork,youshouldoptforWPA

How to Crack a Wi-Fi Network's WEP


Password with BackTrack

YoualreadyknowthatifyouwanttolockdownyourWiFinetwork,youshouldopt
forWPAencryptionbecauseWEPiseasytocrack.Butdidyouknowhoweasy?Take
alook.Readmore...

How to Crack a Wi-Fi Network's WPA


Password with Reaver

YourWiFinetworkisyourconvenientlywirelessgatewaytotheinternet,andsince
you'renotkeenonsharingyourconnectionwithanyoldhooliganwhohappenstobe
walkingpastyourhome,yousecureyournetworkwithapassword,right?Read

more...
Titleimageremixedfromfoto1883(Shutterstock).
richstad

Adam Dachis

10/20/12 11:33pm

Tome,showingpeoplehowtohackintowifinetworks(andother"evil"how
to's)byLifehackerisjustplainirresponsibleandcaneasilyencourageotherwise
lawabidingreaderstocarryoutthesehacks.Justshowhowtostoptheillegal
activity,nowhowtodothem."Evilweek"justencouragespeopletobeevil.
Whynotchangethisto"Beattheevil"weekandhelppeopleprotect
themselves?Youcanmentionthewaysyourprivacycanbehacked,butdon't
gointodetailanddon'tprovidelinkstoevilsoftware.Who'ssideareyoureally
on?

Sandrockcstm

richstad

10/21/12 9:55am

Here'sthething:Theinformationisalreadyoutthere,regardlessofwhetheror
notLifehackerspreadsitornot.Pandora'sboxhasbeenopened.Youcan't
makepeople"unknow"thisinformation,andthepeoplethatweredoingthis
beforewilldoitagain.Puttingtheinformationhereisaninformativeprocess,
andisactuallyanadvocacymovetogettheroutercompaniestoupdatetheir
flailingtechnology,aswellastoletconsumersknowthatjustbecauseyouhave
apasswordupdoesnotmeanyouaresecure.
Theideaisthatifyoutakesomethingthatisunderground,likeknowinghowto
crackasafe,pickalock,orcrackawifipassword,andputitintothepublic
eye,peoplewillfixthesecurityissuesquicker.Itworks.There'sareasonthat
youcan'tbreakintosomeone'shousewitha"skeletonkey"anymore,orwhy
youcan'tbreakintoagoodsafewithadrill.Ifitstayssecret,thenthepeople
thatuseitforevilwillkeepusingit,andtheamountofpeopleaffectedbyitwill
begreaterinthelongrunthanifthesecrethadbeenblownwideopenand
peoplewenthogwildforafewmonths.
Securityisanarmsrace,andtheonlywaytowinistostayknowledgeable.

TedMars

Sandrockcstm

10/21/12 6:48pm

+1+1+1atSandrockcstm
exactlyright,puttingitinthepubliceyewillforcethehandofthosewiththe
powertochangethingsandmakethemmoresecure

simpleburner

richstad

10/22/12 4:34am

They'reonthesideofeducatedpeoplewhouseinformationlikethistoprotect
themselvesandtheirnetworks.
EvilWeekisanexcusetotalkaboutthethingsbadpeopledointhecontextof
helpinggoodpeopleprotectthemselves.Ifyoucan'tseethat,thenyouwill
alwaysbeavictimofpeoplewhoaresmartenoughtoseeit.

dementeddigital

richstad

10/22/12 5:36am

"showingpeoplehowtohackintowifinetworks(andother"evil"howto's)by
Lifehackerisjustplainirresponsibleandcaneasilyencourageotherwiselaw
abidingreaderstocarryoutthesehacks."
Uhhhhh.No.

phunkshun

Adam Dachis

10/19/12 5:25pm

Iwonderhowmuchhigherthebarriertoentryisifyouturnoffthebroadcast
andwhitelistallthemacaddiesforyourdevices.I'msortaparanoidsoIdothis
athomeandIthoughtthat'dbesufficient.Thesearegreatlinksthough,thank
youforthat.

TheBlackVista

phunkshun

10/19/12 5:29pm

Thatdoesnothing.BroadcastsarenegatedbecauseAPsareidentifiedonlyby
theMACaddressoftheAPnottheSSID,theSSIDjustmakesiteasierto
connectifyou'reahuman.MACfilteringisalsouselessbecauseallyouhaveto
doisviewaMACaddressthatissendingtrafficandassumeit'san

authenticatedMACaddressandthenchangetheattackingmachine'sMACto
match.BothoftheseprocessesaresomewhatshowninthehowtocrackaWEP
passwordtutorialabove.

TheBlackVista

phunkshun

10/19/12 5:30pm

Thatdoesnothing.BroadcastsarenegatedbecauseAPsareidentifiedonlyby
theMACaddressoftheAPnottheSSID,theSSIDjustmakesiteasierto
connectifyou'reahuman.MACfilteringisalsouselessbecauseallyouhaveto
doisviewaMACaddressthatissendingtrafficandassumeit'san
authenticatedMACaddressandthenchangetheattackingmachine'sMACto
match.BothoftheseprocessesaresomewhatshowninthehowtocrackaWEP
passwordtutorialabove.

linnormlord

TheBlackVista

10/19/12 6:14pm

Seconded.HiddenSSIDsandMACaddressfilteringmaypreventnoobsfrom
tryingtoconnecttoyournetwork,buttheywillbethwartedbyastrong
passwordanyway.Anyonetryingtocrackyourpasswordwillbesophisticated
enoughtofindyournetworkwithouttheSSIDandspooftheMACaddress.
I'veactuallyheardtheargumentthatifyougothroughthetroubleofMAC
addressfilteringandhiddenSSIDs,youattractmoreattentiontoyourself
because:
a)Youaretryingtohidesomething
b)Youaretakingcompletelyineffectivemeasurestohideit

MAKE2 Mifune

phunkshun

10/19/12 7:08pm

spoofingaMACaddressisoneofthesimplestthingsanyonecando.Heck,you
couldevendoitstraightoutofWindowshardwareproperties/advanced
propertieslist(listedasNetworkAdress).JustuseWPA2/AESwitha
long/strongpasswordthatisn'tadictionarywordandmakesureyoudisable

WPS("WiFiProtectedSetup",whichwasintendedtoactasonebutton
bluetoothlikesecuresetupofrouters).Atthatpointitwouldrequire
bruteforcing/waymoreeffortthanitsworth.

sunhawk

Adam Dachis

10/19/12 6:51pm

bestwaytosecureawirelessnetworkistoskipthewirelesspartandusewires.i
onlyturnmywirelessontopurchasenintendostoregamesonmy3dsand
booksformykindle.oncetheydownloadisfinishediturnthewirelessoff.

sui_generis

sunhawk

10/19/12 7:55pm

Yeah,whenpeopleaskmewhyIdon'thaveawifirouter,Ifirstexplainthatit's
notreallyterriblysecure,thenIpointoutthatIgenerallydon'tusealaptop,
andfinallyIexplainthatwifiisfreeeverywherebecauseofpeoplewhodo,so
whywouldIpayforit?

Veena

sunhawk

10/20/12 3:23am

TheyagreewithyouonBattlestarGalactica!

Audi5000

sunhawk

10/20/12 9:16am

Soyoudon'thaveacellphone,oruseyourkindleforinternet?Orplayonline
withyour3DS?Also,doyouthinkyourneighborsarereallysittingintheir
house/apartmenttryingtocrackyournetwork?Goododds,theyaren't.Itmust
sucktobethatparanoid.

Sandrockcstm
10/21/12 9:48am

Veena

ActuallyBattlestarGalacticahadzeronetworkswhatsoever,notevenwired.It's
theonlyreasontheywereabletoavoidaCylonremotetakeoveroftheir
systems,becauseiftheytriedtohackintheycouldshuttheattackdownin
eachsystemindividually.Theonetimetheydidnetworkstufftogether(they
usedwires)theCylonsreleasedavirusintotheirsystemsandalmostkilled
them.
#Nerdcorrections

Audi5000

Adam Dachis

10/20/12 9:20am

WhydopeoplestilluseWEP?Besidesignorance.Actually,whyisiteven
offeredonnewerrouters?

kirashi

Audi5000

10/21/12 4:05pm

BecuaseNintendo'sOriginalDSLite'sarenotcompatiblewithanyversionof
WPAthatIknowof.GoNintendo.

Audi5000

kirashi

10/21/12 8:19pm

YeahIknowit'sforcompatibilityreasons,guessthatwasarhetoricalquestion.

tzakiel1

Audi5000

10/21/12 8:22pm

Yep,I'malsoheretomentionnintendoDS.

dangeorges

Audi5000

10/26/12 7:03am

SomemobiledeviceshaveWEPastheonlyoption(e.g.,PalmTungstenC).
Ifyouhavelegacydevicesthatstillrequireconnectivity,youmayhaveno
choice.

Ihavesetupmyrouter'sguestnetworkwithWEPsoIcanusemyolderdevices
thatonlysupportthistypeofencryption.

timgray

Adam Dachis

10/31/13 3:32am

IcansecureawideopennetworkfrombeingaccessedfromalocationIdont
wantittobeaccessedfrom.It'scalledRFcontrol,andsadlymostpeoplethat
areITpeoplehavezeroeducationinRFsotheyhavezerocluehowtohandleit
oruseit.
Mylasthousewas100%hackerproofwithanopenwirelessap.allaluminum
siding,aluminumstormwindowswithtoptobottomaluminumscreens.andI
believetherewasaluminumontheroofasyoulostallcellphonesignalwhen
youwentinside.Evenholdingalaptopagainstthewindowscreenyouhadno
signaltomyAPinthehouse.
Ibelieveifthehackerclimbeduponmyroofandsatnearthechimneyhe
couldgetsomesignal,but99%ofallhackersaretoolazytodothatandit's
kindofobviouswhentheyringmydoorbellaskingiftheycanborrowaladder.

rsanchez1

timgray

10/31/13 8:40am

100%hackerproof?Ibetifsomeonebrokeinandstoleyourcomputeryou
wouldhaveeggonyourface.

timgray

rsanchez1

10/31/13 10:47am

Yesbecausethatwouldgocompletelyunnoticedasweallknowthosehackers
areinvisible.

vidvamp01

Adam Dachis

10/19/12 11:11pm

Thisiswhymorerobustencryptionwasaddedtotheconsumerrouters.

Eugene Smiley

vidvamp01

11/05/12 3:22pm

Actually,usingReaveronaWPA/WPA2routerthathasWPScanbypassthe
"robustencryption"sincethePINisa4digitnumber.Somerouters(Linksys)
areevengimpedbythefactthatyouthinkyoucanturnofftheWPS,butitstill
runs.

bixxcii

Eugene Smiley

10/30/13 11:16pm

sorrydoublepost

bixxcii

Eugene Smiley

10/30/13 11:16pm

routerpinshave8digits

timgray

Eugene Smiley

10/31/13 3:39am

youcanturnitoff,InstallOpenWRT.

RedPenOfDoom

Adam Dachis

10/21/12 10:00pm

WriteaguideonhowtocrackaWiFipasswordwithanAndroiddeviceand
youhavemyattention.

timgray

RedPenOfDoom

10/31/13 3:42am

Reaverisavailableforandroid,ittakesahighendphonewithprocessing
powerthough.EventheGalaxyG3istooslow.

Costermonger
10/31/13 3:13pm

timgray

Couldn'tIuseanarrayofphonestocutdownthetime?

pceasies

RedPenOfDoom

10/31/13 4:41pm

DownloadLinuxDeploy.InstallBackTrackthroughtheapp.I'mnotsure
aboutphonesupportthough,sincedriverssupportingpacketinjectionthatare
compatiblewithyourphone'swifichiphavetoexist.

Hild

Adam Dachis

7/30/13 7:42am

Nicetoknow,butIwillneverdothis.Itisillegalforareason.

magicmadzik

Hild

10/30/13 4:47pm

Isitreallyillegal?Seriousquestion.

Nederlandse

magicmadzik

10/30/13 11:25pm

Inmycountry(theNetherlands),itissimilartobreakingintosomeone'spc,
accordingtorecentcaselaw.SoI'mnotgoingtotryit,unlessit'smyown
networkorsomethinglikethat.

Hild

magicmadzik

10/31/13 7:29am

ThisisillegalinNorway,yes.

Ray J

magicmadzik

11/01/13 1:49am

illegal,IMO.

scootertexas

Adam Dachis

10/19/12 7:41pm

Idon'tgetit.Aredoof9monthsoldarticlesthatwereoutdatedatthetime?

poiboy

scootertexas

10/19/12 8:31pm

kindaagreetoo

SBM_from_LA

scootertexas

10/19/12 10:14pm

Somereaderswerenothere9monthsago...it'sagreatideakeepingusefuland
helpfularticlesincirculation.

simpleburner

scootertexas

10/22/12 4:32am

No,youdon'tgetit.Movealongandstopcommenting.

HerX

scootertexas

10/31/13 2:04am

sointhoselast9monthsallwifiroutermanufacturersfixedthissecurityhole?

MSNBCmole

Adam Dachis

10/31/13 1:43am

"Learnhowitworkssoyoucanlearnhowtoprotectyourself."......fromthe
1,000sofmorepeoplethatmaynothavecaredtolearnthisbutjustdid.

Load More

You might also like