Saturday, July 29, 2017

Tutorial hacker breaking wifi with Kali Linux, windows, android 2017

This is a hacker application to break Wifi on Linux Times, windows, android Year 2017

1. Aircrack

Aircrack is the most popular and widely known wireless password cracking tool. It is used as a WEP locking tool and WPA-PSK 802.11 worldwide. It first captures the network packet and then tries to recover the network password by analyzing the packet. It also implements a standard FMS attack with some optimizations to recover or crack network passwords. Optimizations include KoreK attacks and PTW attacks to make attacks faster than other WEP password cracking tools. This tool is very powerful and most widely used around the world. This is why I added it at the top of the list.

It offers a console interface. If you feel this tool is difficult to use, you can try the online tutorials available. The company behind this tool also offers online tutorials so you can learn on your own.



Please download on the official link :http://www.aircrack-ng.org/ 

2. AirSnort

AirSnort is another popular wireless LAN password cracking tool. This can crack the Wi-Fi802.11b WEP network key. This tool basically operates by passively monitoring the transmission and then computing the encryption key when enough packets have been collected. This tool is available for free for Linux and Windows platforms. It is also easy to use. The tool has not been updated for about three years, but it seems the company behind the tool is now interested in further development. This tool is also directly involved in cracking WEP and is therefore widely used.





 
 download here: http://sourceforge.net/projects/airsnort/



3. Kismet

Kismet is a Wi-Fi 802.11 a / b / g / n layer 2 wireless network sniffer and intrusion detection system. This tool is basically used in Wi-Fi troubleshooting. It works well with rfmon mode that supports Wi-Fi card. It is available for Windows, Linux, OS X and BSD platforms. This tool passively collects packets to identify standard networks and also detects hidden networks. Built on a modular server client architecture, it can sniff out 802.11b, 802.11a, 802.11g, and 802.11n traffic. It is an open source tool and supports faster wireless standards.



 download here: http://www.kismetwireless.net/download.shtml


4. Cain & Able

Cloth & Capable is another popular tool used for cracking wireless network passwords. This tool was developed to intercept network traffic and then use brute force to find keywords. This is why this tool helps a lot when finding wireless network keywords by analyzing routing protocols. This tool can also be used to solve other types of passwords. This is one of the most popular password cracking tools.

This tool is not only for cracking WEP but also various other features. It is basically used for cracking Windows passwords. This is the reason this tool is very popular among users.



 download here : http://www.oxid.it/cain.html

 

5. WireShark

WireShark is a very popular tool on the network. This is a network protocol analyzer tool that lets you check things in your office or home network. You can just capture packets and analyze packages to find things related to the network by checking the data at the micro level. This tool is available for Windows, Linux, OS X, Solaris, FreeBSD and other platforms.

If you are thinking of trying this tool, you should first read about networks and protocols. WireShark requires good knowledge of network protocols to analyze data obtained with this tool. If you do not have good knowledge about it, you may not find this tool interesting. So, try only if you are confident about your protocol knowledge.

Wireshark is one of the most popular tools on the network and this is why it is included in this list in a higher position.
download here : https://www.wireshark.org/


6. Fern WiFi Wireless Cracker

Fern WiFi Wireless Cracker is another great tool that helps network security. It lets you view real-time network traffic and identify hosts. Basically this tool was developed to find weaknesses in computer networks and fix detected deficiencies. It is available for Apple, Windows and Linux platforms.


It is able to easily solve and recover WEP / WPA / WPS keys. It can also run other network-based attacks on wireless or Ethernet-based networks. For WPA / WPA2 cracking, use WPS based dictionary based attacks. For WEP cracking, use Fragmentation, Chop-Chop, Caffe-Latte, Hirte, ARP Request Replay or WPS attacks.


This tool is in active development. So you can expect timely updates with new features. Pro version of this tool is also available which offers many features.

download here :  http://www.fern-pro.com/downloads.php


7.  CoWPAtty

CoWPAtty is another good wireless password cracking tool. This is an automated dictionary attack tool for WPA-PSK to break the password. It runs on Linux OS and offers a less attractive command line interface to use. It runs on a list of words that contain thousands of passwords to use in the attack. If the password is on the password list, it will definitely break the password. But this tool is slow and its speed depends on the password list and password. Another reason for the slow process is hash using SHA1 with seed SSID. This means that the same password will have a different SSIM. So you can not just use a rainbow table against all access points. So this tool uses a password dictionary and generates hashes for every word in the dictionary using SSID. This tool is easy to use with the commands available.

With newer versions of the CoWPAtty tool try to increase speed by using pre-computed hash files to avoid calculations at the time of cracking. This pre-compiled file contains about 172,000 dictionary files for about 1000 of the most popular SSIDs. But for a successful attack, your SSID must be included in that list. If your SSID is not in the 1000's, you are not lucky. Still, you can try this tool to see how it works.
download here : http://sourceforge.net/projects/cowpatty/


8. Airjack

Airjack is a Wi-Fi 802.11 packet injection tool. This is used to perform DOS attacks and MIM attacks. This wireless cracking tool is very useful in injecting forged packets and making the network go down with denial of service attacks. This tool can also be used for men in the middle of attacks on the network. This tool is very popular and powerful.
download here : http://sourceforge.net/projects/airjack/



9. WepAttack

WepAttack is an open source Linux tool for breaking the WEP 802.11 key. Like some other tools in the list, this tool also performs an active dictionary attack. It tests millions of words from its dictionary to find the work key for the network. Only WLAN cards that work are required to work with WepAttack to perform such attacks. Usage is limited but works wonderfully on supported WLAN cards.

download here  : http://wepattack.sourceforge.net/


10. NetStumbler

NetStumbler is another wireless password cracking tool available only for the Windows platform. This helps in finding the open wireless access point. This tool is available for free. Basically NetStumbler is used for wardriving, verifies network configuration, finds locations with poor networks, detects unauthorized access points, and more.
This tool is not very effective right now. The main reason is that the release of the last stable tool has returned in April 2004 about 11 years ago. So, it does not work with 64 bit Windows OS. It can also be easily detected with most of the available wireless intrusion detection systems. So, you can use this tool for learning purposes on home network to know how it works.
The cropped version dubbed 'MiniStumbler' from this tool is also available. This tool is too old but still works well on supported systems. So I put it in this list.


download here : http://www.stumbler.net/ 


No comments:

Post a Comment