Posted by : Anonymous Tuesday, July 26, 2011



INTRODUCTION :Many Windows users here are struggling to hack WiFi networks because most of the tutorials are based on BackTrack and other Linux Tools .

Im just sharing the method to Crack WiFi networks using WEP security protocol . The WEP is a very vuarable to attacks and can be cracked 
easily . 
It takes about 5-6 hours if the password is weak a high signal of the WiFi network you are going to hack and you have sometimes 10-12 for more complicated passwords and if the WiFi signal of the Network is weak .
The time taken also changes if the WiFi network you are going to hack has many other clients already accessing it .


You will be using two tools .
1.Commview for WiFi :
You will use this tool for capturing the packets sent and recieved through the Access Point you are going to hack .
The more packets you capture the better chances of cracking the password .
You will need more than 1,00,000 minium packets to crack the password .
The packets will be captured in the .ncp format . 
You will use this tool to convert the .ncp to .cap .

NOTE : Some WiFi cards are supported by Commview only in Windows 7 so i suggest you install Win 7 in ur Virtual Machine if ur card isnt supported .


2.Aircrack-Ng GUI :
You will use this tool to crack the password of the Access Point using the .cap files you obtained from the Commview application .

NOTE : You need to run this as administrator .

I have provided links for both the software below .




Download Links :

These are the links to the official website of the tools .
Some Anti Viruses might detect Aircrack as a virus . It is a false positive .

1.Aircrack-NG GUI 
Get it from here : http://www.aircrack-ng.org/


2.Commview for Wifi 
Get it from here : http://www.tamos.com/download/main/ca.php



GET READY TO CRACK :

STEP 1 :1.Install CommView for WiFi . It doesnt matter whether you install it in VoIP mode or Standard mode . I used VoIP .
It automatically installs the necessary drivers . Allow it to install . 

NOTE : You will not be able to connect to any Network using WiFi when using CommView .

STEP 2 :2.Click on the PLAY ICON in the Left First .

[Image: 1hjh.png]



STEP 3 (Choosing the Network (a) ) : A new window should pop up now . 
Click on the START SCANNING button .

[Image: 2tit.png]

STEP 4 (Choosing the Network (b) ) :Click on the WiFi network you want to hack in the Right Coulumn and Click on CAPTURE.
NOTE : This tutorial is only for WEP protected networks .



[Image: 3.png]

STEP 5 (Capturing the Packets) :The windows should close now and you should see that CommView has started Capturing Packets .



[Image: 4.png]

STEP 6 (Saving the Packets ) :Now that the Packets are getting captured you need to Save them.
Click on Settings->Options->Memory Usage
Change Maximum Packets in buffer to 20000


[Image: 9gyg.png]

Click on the LOGGING Tab .
Check AUTO-SAVING
In the Maximum Directory Size : 2000
Average Log File Size : 20



[Image: 7.png]
Now CommView will automatically Start Saving packets in the .ncp format at a size of 20MB each in the specified directory .

STEP 7 ( Concatenating the Logs ) :Since you are capturing a lot of logs you will need to concatenate them into once file .
To do this go to Logging and click on CONCATENATE LOGS 
Choose all the files that have been saved in your specified folder and Concatenate them .

Now you will have one .ncf file .

STEP 8 (Converting .ncf to .cap ) :Now that you have one file with all the packets you need to Convert it into .cap file for AIRCRACK to crack .
Click on File->Log Viewer->Load Commview Logs-> Choose the .ncf file 
Now File->Export->Wireshark/TCP dump format .


------------------------------------------------------------------


Aircrack Part :

Now for the Second Part Cracking this is very simple .

Just open the Aircrack Folder->Bin->Aircrack-ng GUI.exe

Choose the .cap file and you should be able to do the others .


If you have any questions or having problems post a thread il reply .

This is a simple tutorial . There is more advance using the rules and stuff but I havnt used it yet . This worked for me . Hope you found it useful .

Took a lot of time . Please leave your feedback.

Happy Hacking !



+++++++++++++++++++++++++++++++
This article was originally Published on : http://www.hackforums.net/showthread.php?tid=1467214,
i am just spreading the word and take no credit for writing this article!

{ 41 comments... read them below or Comment }

  1. why is the index cme out so many, there r 900+ index. but the wifi that i wanna hack is not in the index list.

    ReplyDelete
  2. how to put the key in Commview?

    ReplyDelete
  3. SHORTER

    1. run ubuntu 11.10 on vm ware2. open terminal sudo apt-get update3. go to software center and downloadpythonpython-qt4macchangeraircrack-ngxtermsubversion4. open terminal wget http://fern-wifi-cracker.googlecode.com/files/Fern-Wifi-Cracker_1.2_all.deb5. after download complete use in terminal sudo sh su dpkg -i Fern-Wifi-Cracker_1.2_all.deb6. run the application in terminal after sudo sh su sudo python /usr/local/bin/Fern-Wifi-Cracker/execute.py7. update to latest version8. reboot ubuntu9. run the application in terminal after sudo sh su sudo python /usr/local/bin/Fern-Wifi-Cracker/execute.py

    ReplyDelete
  4. worked for me im a noob at this and i was able to hack my neighbors router in three hours 

    ReplyDelete
  5. hey good article....btw, im using windows xp and D-Link G DWA-110 wifi adapter....when i download and install Commview for Wifi i have trouble installing the required driver and during the installation it says it cant find any compatible wifi adapter connected although mine is really connected...i do know that i have to install the dual-mode driver or monitoring-only mode driver but then i cant find any for my adapter.. where do i find them and how do i make my wifi adapter compatible?....Guys pls help me out...i really need ur advises...THNX

    ReplyDelete
  6. Haseeb Javed, you are a genius ! After trying weeks to get my "incompatible" wifi card to sniff on linux I tried this tutorial and in 30min I cracked three local networks' WEPs :-)

    ReplyDelete
  7. i cant hack ..after follow this .. i have not found any .ncf file in log veiwer

    ReplyDelete
  8. is it 1,000,000 or 100,000 packets minimum

    ReplyDelete
  9. the aircrack-ng gui access denied. what should i do?

    ReplyDelete
  10. Aircrack threw "got no data packets from target network"

    ReplyDelete
  11. worked for me in 130 k packets only. in 64 bit.
    the wep key it found is 99:92:21:19:97
    but now when i type this in the password of wifi. it do not connect means it is in correct. should i remove colin and then type. please help.

    ReplyDelete
  12. if anyone can come and chat with me, it will be good help.
    i got skype id.

    ReplyDelete
  13. i had collect 1,000,000...
    now what must i do?
    Open AirCrack then what?

    ReplyDelete
  14. Aircrack has chewed through the packets and is now asking, "Index number of target network ?" Where do I find that? What do I enter there?

    ReplyDelete
    Replies
    1. Never mind. It's all here:

      http://hackingplayground.blogspot.com.au/2010/10/hacking-wifiwep-encrypted-networks-with.html

      Delete
  15. After installing commview u must tell the app to save the logs automatically, you tell where do u want the NFC file

    In the channels tab see for encryption section, after about 20K 25K u d be able to hack.

    Open the NFC file > export > CAP file

    Aircrack > browse CAP file
    Launch
    It'll ask something, type 1 - 5 until it finds the key

    ReplyDelete
  16. wher can i see the password in the command???

    ReplyDelete
  17. commview does not support in intel(R) centrino (R) n100
    pls tell me what can i do?

    ReplyDelete
    Replies
    1. pls tell me supported commview for my wifi driver intel(R)centrino(R)n100.........

      Delete
  18. thank you very much! it really works! just dont forget to pray! :)

    ReplyDelete
  19. Great Nice ... do you have skype ID please?

    ReplyDelete
  20. its great it worked for you but i cant press the play button because it is blur and the play command is not available

    ReplyDelete
  21. I am getting " Index number of target network " what is this and what do I do??? Please help, everything so far has gone according to steps. cpdigicomm@gmail.com

    ReplyDelete
  22. not work 4 me, it fake

    ReplyDelete
  23. You need a certain WIFI card, its not fake. Read the Aircrack-Ng page.

    ReplyDelete
  24. lol it should work. if it does not its your fault. Figure it out! you probably have a bad wifi card!

    ReplyDelete
  25. THANKsssssssssssssssssssssssssssss

    ReplyDelete
  26. This must be the slow method, in linux it takes about 4-10 minutes... 5-6 hours ? wth lol. I recommend backtrack though, it's a live cd, and it's easier.

    ReplyDelete
  27. Also, for all the noobs out there, you can't use an internal wifi card for this method, meaning your laptop computer... You have to buy an external dongle, or perhaps a cantenna. I myself prefer a directional antenna rather than an omni-directional antenna. You'll be set !

    ReplyDelete
  28. works perfect with integrated wlan card on laptop! 30 mins. Thank you!

    ReplyDelete
  29. there are 2 downlaods for the Aircrack-NG GUI.....1 for windows and 2 for soure....which to download?????

    ReplyDelete
  30. Is this method successful? I recently found there is a WEP network so I would like to try this on it!

    ReplyDelete
  31. hi...When i clicked on the link for downloading aircrack, i found many options like sources, windows, etc. which one should i choose?

    ReplyDelete
  32. after 14 hours of collecting data,7000 IV's were collected and you need at least 1,500,000 IV's to hack a 128 but key with around 95% accuracy. If you do not have a NIC that can inject packets, this can take you weeks or more and the file sizes need a ton of space and RAM to compute the mass calculations. Good luck without a NIC card that can inject packets.

    ReplyDelete
  33. how many ivs are required to crack, i have created nearly 100 .cap file but when i cilck launch button the cmd prompt is not opening, filesize is too long,plz tell me the solution to this problem

    ReplyDelete
  34. when i open the aircrack folder i dont see the folder Bin ...how can i install this???please help....

    ReplyDelete
  35. my computer shows thi wifi network but commview does not scan it. any idea?

    ReplyDelete
  36. What should happen when i use aircrack and open the .cap file. I launched. the cmd window using launch button what should happen next.

    ReplyDelete
  37. worked great for me...i now comment using the hacked network...thx a lot

    ReplyDelete

Popular Post

Labels

- Copyright © _.:Learn To Hack:._ :: Hacking Tutorials :: Warez -Metrominimalist- Powered by Blogger - Designed by Johanes Djogan -