You are on page 1of 18

Step 1: Install CommView for WiFi.

It doesnt matter whether you install it in VoIP mode or


Standard mode. I used VoIP. It automatically installs the necessary drivers. Allow it to install.

Note : You will not be able to connect to any Network using WiFi when using CommView

Step 2: Click on the PLAY ICON in the Left First

CommView select play button

Step 3: (Choosing the Network (a) ) A new window should pop up now. Click on the START
SCANNING button

Commview scanning now

Step 4: (Choosing the Network (b) ): Click on the WiFi network you want to hack in the Right
Column and Click on CAPTURE.

Note: networks .- This tutorial is only for WEP networks.


capturing data in CommView

Step 5: (Capturing the Packets): The windows should close now and you should see that
CommView has started Capturing Packets.

Collecting sniffing packets

Step 6: (Saving the Packets ): Now that the Packets are getting captured you need to Save them.
Click on Settings->Options->Memory Usage Change Maximum Packets in a buffer to 20000.
packets buffer setting set as 20000

Click on the LOGGING Tab .Check AUTO-SAVING In the Maximum Directory Size: 5000
Average Log File Size: 50

auto save settings in commview

Now CommView will automatically Start Saving packets in the .ncp format at a size of 20MB
each in the specified directory.

Step 7: ( Concatenating the Logs ): Since you are capturing a lot of logs you will need to
concatenate them into once file. To do this go to Logging and click on CONCATENATE LOGS
Choose all the files that have been saved in your specified folder and Concatenate them .

Now you will have one .ncf file.

Step 8: (Converting .ncf to .cap ): Now that you have one file with all the packets you need to
Convert it into .cap file for AIRCRACK to crack.
Click on File->Log Viewer->Load Commview Logs-> Choose the .ncf file. Now File->Export-
>Wireshark/TCP dump format .

Aircrack Part: Now for the Second Part Cracking, this is very simple. Just open the Aircrack
Folder->Bin->Aircrack-ng GUI.exe Choose the .cap file and you should be able to do the others.
Also select the encryption(WEP or others) and Key size (64). Press launch and the key will be
revealed. or try other settings if not working.

STEP TO HACK WIFI NETWORK IN WINDOWS 7:-

1. install commview
2. after installation a popup window is open in commview software for driver installation .( if
pop window not open then goto > help > driver installation guide then do this)

3. install commview driver for your wifi network( without installation of driver you cannot
capture data of desired wifi network)
4. after installation of driver click on capture button on left corner of software.

5. a pop up window is open and show wifi network near you.


6. select wifi network which you want to hack and click on capture.

you must need to see your connection is wep or not.(this trick only work with wep)
7. after that you can see the commview capture wifi data.

8. now goto to logging panel in commview and tick on auto saving and put
maximum directory size, mb - 2000
average log file size- 20

9. now capture packets for 2-3 hour.( about 1 lakh packet)

STEPS TO CONVERT CAPTURED FILE:

open commview and follow step


1. goto file>log viewer
2. after open log viewer
3.goto file> load commview log> select all capture file > then open
4. after opening goto>export logs > select wireshark tcpdump format
5. save file with desired location (this file is used for cracking password)
CRACK PASSWORD USING AIRCRACK-NG:-

1. open download package.


2. goto bin and open aircrack-ng GUI.exe
3. open converted file
4. select key size - 64
5. click on launch
6. index no. of target file is-- 1
7 wait for cracking password
8. if wifi password is cracked then it will write
password 100% decerypted 94:13:26:54:66

in this password is 9413265466 for wifi

IF NOT CRACKED IN FIRST ATTEMPT

1. if password is not cracked then it will say FAILED NEXT TRY WITH 5000 IVS.

2. so we have to again capture packets and repeat above process again till password is crack.

NOTE:- when we again capture packet and convert it into cap then we have to select all
previous captured packet also to convert.
WHAT TO DO:

1.Install Commview. (Download Link: http://p.pw/bacqqv)

2.Open commview and install the commview drivers to a card. It should prompt you
about your card and than automatically install the driver.

3.Go to the rules tab and check enable advanced rules

4.Type in the box labled formula tods=1 and dmac=FF:FF:FF:FF:FF:FF then type a
name for your formula in the box labled name and than click add/edit.

5.This should now appear in the upper box. if it is not checked, check it.

6.Click settings = options = memory usage and turn maximum packets in buffer to
20000. If it prompts you to restart it, do so. There are three funnel
looking things on the main menu bar of commview. uncheck all but the first one
(one labled capture data packets)

7.Click the play button and scan for the network you want to crack.

8.Once you have found it, drag the channel menu down to the desired channel and
click capture.

9.Now using your other adapter thats not capturing, connect to the password
protected network. when it asks you for key, type in something random, like
1234567890.

10.It should now say connected with limited connectivity.

11.Go back to your commview menu and click on the packets tab. you should see a
couple of packets.
12.Looking at the protocol column, you should see a couple labled IP/UDP, ARP
REQ, and a couple of others. Right click on any packet labled ARP REQ and
than click send packet, and selected. A mini menu should now appear.

13.On the mini menu, change packets per second to 2000, and rather than 1
time(s), click continuously, and Then click send.

14.Go back to the main commview window and go to the rules tab, and uncheck the
rule you made.

15.You are now injecting and you should see the number of packets rising
really fast.

16.Save the packets, you have to save every 20000 packets, click file, save
and than in the save dialogue, remember where you saved it, and instead of
saving it as an ncf file, save it as a dump cap file.

17.Extract the Aircrack-NG folder. (Download Link: http://p.pw/bacqqx)

18.open aircrack-ng-GUI that can be found in the map bin and select the files
you saved, and than click launch.

19.Look at the list of IVs you have, and select the network you want to crack
there should be a list of a lot of them, chose the one with the most IVs.

20.You should now be connected to the desired network.


How to Crack a Wpa2-Psk Password with Windows :-

It,s very common question on the internet to How to hack a Facebook account password and how
to hack a WiFi password. Even if you search on YouTube you will find a lots of tutorial to How
to hack a WiFi password using backtrack. However, backtrack OS is not most handy OS for
normal users. yesterday my one Facebook friend Lovito Tsuqu Kiho ask me to how to hack WiFi
using commview using aircrack-ng.

Today i am going to show you how to a crack a Wp2-psk password with windows machine.

Software Requirement for this lab :-

1. CommView for Wifi ( Download)

2. Elcomsoft Wireless Security Auditor (Download)

Presently i am connected with my own wifi network Virusfound and i want to hack the password
of Ultimate that is secured with Wpa2-psk encryption.

First you need to be capture the Wpa2, four-way handsake with CommView.

Open commView and click on the Start option


then click on the capture option to start the capture

now it will show you all available AP, Now click on the Tools > Select the Node Reassoication
option ( if Node Rassociation is not working , then use WiFi Alfa card )

now select your target AP in the Send a deauthentication request from this AP option. it will
show you all available client option.
now click on the Send Now option to send the packet for 4-way authentication. wait for some
time so it will capture the packet.

now click on the Save option and choose your file format Commview Capture Files (*.ncf)
you capture work is done.

Now open Elcomsoft Wireless Security Auditor to crack your wifi password.

Click on the Import Data tab > select the Import CommViewLog option.

now it will show you information about AP and Multiple Handshake selection information. Click
on Ok.
now click on the Start attack option and select the Dictionary Attack option. However you
have other attack options are also available.

now within minutes it will found your password and it will show you the password.

Enjoy Wifi Hacking with Windows machine.


This video will help you in packet capture.

Step 1You Need to Open CMD as Administrator


So CMD can get access to full computer networks and another things

Step 2Type: color a


So you can see the words and everything in green if you don't want, skip this step

Step 3Type: wmic


Step 4Type: quit
Step 5Type: netsh wlan show profiles
Select from the networks that you see to hack

Step 6Type: netsh wlan show profiles (The Name of the Wifi
You Selected to Hack)
After this step, you will see security settings in it, you will see security key after you do the step
7 (The last) under it you will see key content in it the password
Step 7Type: netsh wlan show profiles (The Name of the Wifi
You Selected to Hack) key=content
Then, in the security settings under the security key you will see key content, This is the Wifi
password
Learn to Hack WIFI password with
Ubuntu (WPA/WPA2)
July 3, 2013Raj AmalUbuntu258 Comments
In this hacking tutorial we are going to use a new vulnerability in WPA and WPA 2
(PSK/TKIP)Wireless passwords, this weak point is to attack WPS, Which is Wireless Protected
Setup. This type of setup is built in 90% of routers to allow easy establishment of secure home
wireless by the user, though it has been shown to fall to BruteForce Attacks. This BruteForce
attack will try all combinations of Routers PIN number (Provided by WPS) and access the
router to reveal the password. This type of hack have many benefits such as, You can always
have the Wireless Password even if Its changed by knowing the PIN number.

Steps To Hack WPA/WPA2 Passwords using


Ubuntu (Reaver)
Follow these simple steps.

Step 1 (Setting up Reaver 1.4 )


1) Open terminal and type

sudo -s

and then type your password.

2) Download Reaver (Better Download the Latest Version ) Place in a specified folder.

3) Open the Terminal and type

tar xvfz reaver-1.4.tar.gz

4) Install dependencies

sudo apt-get install libpcap-dev

then

sudo apt-get install libsqlite3-dev

Note: libpcap and libsqlite3 maybe included in your Ubuntu version but they are very important.
5) Enter the folder by typing

cd reaver-1.4/src

6) Type

./configure

7) Type

make

8) Type

make install

Note: To test if Reaver have been successfully installed, Open a Terminal and Type reaver and
hit enter, it should list all Reavers sub commands.

Step 2 ( Hacking WPA/WPA2 Wireless)


After installing reaver 1.4, its time to proceed to the main part which is hacking wireless
passwords that uses WPA/WPA2 Encryption.
Requirements:
Install aircrack-ng by typing

sudo apt-get install aircrack-ng

Airodump-ng / Airmon-ng commands

Reaver 1.4 (Install in Step 1)

1) We need to have the wireless BSSID (Mac address) so we use airodump-ng. Open a terminal
and Type :

airmon-ng start wlan0

Type

airodump-ng mon0

It will lists the available wireless passwords, now copy the BSSID of the Access Point ( e.g
: 00:11:28:32:49:55 )
2) Starting the attack type:

reaver -i mon0 -b 00:11:28:32:49:55


Now it will start testing bruteforcing the PIN number of the vulnerability WPS (which we have
spoke about it), and it will show you the WPA/WPA2 Password in the end of the Crack.

Note: You can use walsh -i mon0 to scan for vulnerable Access Points.

Screenshot:

For better idea follow the video on the top of this page.

You might also like