Annonymous Teacher

Annonymous Teacher
Hack is not for Fun

WiFi Hacking - A complete guide for beginners-EvilDevil

 

Wi-Fi is a technology for connecting, on a wireless basis, to a network, which is due to radio signals.


 Then There is WiFi conducts wireless information transfer (down with the boring wires and cables tangled underfoot).


The technology itself was created in 1991, in the Netherland.

Some of you don't like me telling the history of the tool, but literally telling i love doing that 😂



There are several methods for hacking Wi-Fi:


🙈 Interception and decryption of data packets. 


To understand how this method works, you need understand the principle of wi-fi.


 A router in which a cable with Internet from provider, distributes it (the Internet) to the surrounding space.


 If you have a desire use this wi-fi, a request from your computer or smartphone goes to the router, wherethe password is checked, as a result of which you either connect to it or not. 


But also after successful connection, the router continues to exchange with each connected to itinformation device - the so-called data packets. They include, among other things, a password forrouter. 


Thus, if these packets are intercepted or decrypted, then you can find outpassword from the router. In order to carry out this operation, you will need either highlevel of knowledge of computer technology, or special software.



📙 Password selection. This method is much simpler than the previous one.



📙 Social engineering. The script tries to get the password (WPA / WPA2 key) from the target pointWi-Fi access using social engineering (phishing).The advantage of this approach is that it does not require a long brute force on powerful hardware.……… Minus - social engineering attacks do not always work if ur opponent is damn introvert lmao. Well i think extroverts are easy to get into our methods but what do u think tell by tagging this tutorial lmao!






How to setup. Environment for hacking, if u have kali installed already u can skipt 

this tutorial.


This tutorial is written in microsoft word so use pc to open 



If u r new to linux here is some basics of Linux commands −


– iwconfig - configure a wireless network interface


− ifconfig - configure network interface


− iwlist - Iwlist is used to display some additional information from a wireless network interface that is not displayed by iwconfig


− iw – manipulate wireless device and configuration 


− ls – List files and folders 


− cat – Display readable content


− grep – regular expression utility 


Basics of Linux commands related to wifi:


● Scan wireless network via CLI – iwlist wlan0 scanning 


● Select only ESSID of wireless AP – iwlist wlan0 scanning | grep „ESSID“ 


● The rest of the above listed commands are for homework



IMPORTANT! WE NEED THE INSTALLED KALI LINUX. (YOU TOOYOU CAN LAUNCH IT IN LIVE MODE FROM A USB Flash Drive, A DISK)





1. WIFITE


WiFite: a program for implementing integrated

 (WPA / WPA2, WEP, WPS)

automated attacks on the Wifi in Kali Linux.




Wi-Fi networks use different technologies - 


WPA / WPA2, WEP, WPS.


 Each of them can attack, 


WEP can attack in several directions at once. 


These attacks are already implemented in various programs for more details ask lord sir. 


As a rule, programs are sharpened for execution on specific function like:


▪️ deauthentication of customers

▪️ grabbing handshakes

▪️ password guessing

▪️ WPS pin search

▪️ etc. (think urself) 


- there are many separate stages, there are a lot of techniques



When the wireless network tester gets to work, he switches from one program to another to perform different stages of penetration, to use different methods lol.



WiFite is perhaps the best program for beginners.


 Its first wireless dots access with it can be hacked without knowing anything about handshakes, deauthentication, types Wi-Fi encryption and technologies such as WEP, WPS if any of u found these terms non understandable google separately cuz they r necessary but i don't think u will need to google lol. 


Personally, my first successful experience hacking lord sir's wifi lmao,which made me believe in myself and created interest in this topic , is connected precisely with wifite program



With a typical Wifite launch, it will only ask the user once: what pointsaccess attack?


You can run Wifite so that she won’t even ask - she will attack every TD You can specify a dictionary file 


- and the program will completely autonomously send deauthentication packages, grab handshakes, iterate over passwords, iterate overpins WPS and 


try to use WPS PixieDust, conduct a variety of attacks on WEP.


Moreover, the program will launch an attack on the weakest technologies and, in case of failure,move to more secure but this was taught here die to our bois request



Depending on the success, the result of the program may be getting a password inopen, or captured handshake files - which you need to brute force for receiving a password in clear text which is literally a pain in ass...!!!!




But see guys you all know the complexity of this topic so i will explain some popular tools only and this topic can nearly take 2 to 3 days for me to teach but nevermind 

stay positive stay awesome.....!      




LET'S GET STARTED (feeling like youtubers 😂)


Open the Kali Linux terminal,


 enter: sudo wifite


In any case, we need a dictionary file. The following commands we copy it to Unpack and clean the current working directory (so that all candidates for passwords satisfy WPA passwords).



A little more theory cuz i love theory lmao


WiFite is a full-cycle(not bicycle bro 😂) program for hacking Wi-Fi access points.


She does everything well, but such a step as password guessing can be done not only well- 

it can be done perfectly i kmow u r amazed listening this continue reading bro. 


 Password guessing can be significantly accelerated,


if you use Pyrit,

 but it already requires certain skills and for learning skills we have lord sir.

Let's start with a very simple one - let WiFite do everything by itself



1) cp /usr/share/wordlists/rockyou.txt.gz .

2) gunzip rockyou.txt.gz

3) cat rockyou.txt | sort | uniq | pw-inspector -m 8 -M 63 > newrockyou.txt


If i did a mistake unknowingly forgive me and if i did a mistake knowingly take it as a challenge to find.lmao



Wi-Fi Automated Hacking in WiFiteTo do this, the WiFite program needs to be launched with two additional options:


▪️ - -crack says that you need to perform dictionary cracking


▪️ --dict ~ / newrockyou.txt indicates which dictionary to use



Sudo wifite ––crack ––dict ~/newrockyou.txt



After starting, wait a few minutes until the program collects information bout available access points:


When the information is sufficient,

 press the CTRL + the C .


We will be asked to enter the access point numbers we want to hack. 


You can select all(you need to enter all), 


you can select individual APs, listing them separated by commas, 

you can select ranges by listing them with a hyphen:


Then the program will do everything itself. 


Possible error i have seen:


If you thought that the program is too got stuck on any access point or attack for a long time, then press once CTRL + C to go to the next step. They will ask us - we want to leave immediately or continue

No comments

Theme images by enot-poloskun. Powered by Blogger.