Programs for hacking Wi-Fi. Hacking wifi! How to find out the Wi-Fi password Ways to protect a Wi-Fi network from hacking

Free wireless Internet is a pleasant find for everyone. Hidden Wi-Fi networks in shops, cafes and other public places sometimes haunt you. Some people just want to hack the Wi-Fi password.

It is rare to meet a kind person who will not limit access to his own Internet. It is clear that cafes and hotels attract visitors by distributing free traffic. However, Wi-Fi with open access is found not only in such places, but at the neighbor’s door. Either he is too kind a person, or he is very forgetful by nature.

What to do if you urgently need internet, but don’t have the money to pay for your own? What tricks have wise hackers come up with? To use the nearest Wi-Fi for free, you will have to undergo a serious hacking procedure. Other ways that could help bypass authorization are not yet known to the public.

Hacking methods

You won’t find anything on the global network, even descriptions of fraudulent activities to obtain free Wi-Fi. If your knowledge in the field of Internet technologies is not significant, then it is better to ask a hacker you know to help. For those who can handle it on their own, here are some popular methods:

  • guess the password;
  • use a special program so that it selects the “key”;
  • get the device PIN;
  • "phishing";
  • intercept the password.

How to guess the password yourself

In each method, you should initially select Wi-Fi with the best signal level. Having chosen the first method, you will have to think a little. It’s unlikely that the neighbor’s Wi-Fi is seriously encrypted. If he is far from information technology, an ordinary inexperienced user, then he is unlikely to have thought long about the complexity of the combination. Most likely, he used his date of birth, his wife or child, and maybe even his last name.

When the simplest options with personal information do not work, you should pay attention to other popular “passwords”. Most often, users use the following combinations of numbers – “1234”, “1111”, “123123” and similar ones, as well as passwords made from letters – “qwerty”, “password” and others. There are many frequently used combinations for Wi-Fi protection; the Internet is full of information on this topic, and specific combinations are also presented.

The method has a significant advantage - simplicity, but there are also disadvantages - the duration of the process. The restriction on input attempts will waste a lot of time. If someone else's Wi-Fi has such a thing, then after three unsuccessful attempts you will have to enter the password again only a day later.

Password guessing software

How to crack a complex Wi-Fi password? The principle of such programs is simple, they operate by analogy with a person. Only the computer is many times faster and smarter. The programs have entire dictionaries with popular combinations. Sometimes the machine selects passwords in minutes, sometimes the process drags on for several days. First, simple versions are used, then complex ones. Recognition time depends on the complexity of the password. This technology is also called “brute force”, which means searching for a password.

Examples of programs to familiarize yourself with are Aircrack-ng, Wi-Fi Sidejacking, Wi-Fi Unlocker AirSlax and others. There are many of them on the Internet, this is only a small part. By downloading such software, the fraudster himself risks being deceived. Trojans and other troubles will instantly take over your computer.

The idea of ​​connecting technology to find a password is brilliant. True, this method also has its disadvantages. The main one is a negative outcome. The selection may be unsuccessful. This means that a too complex combination of symbols, letters and numbers is conceived, which is not yet familiar to such a program.

Where to get the PIN of a foreign device

Getting a PIN is not a difficult task. Why is it worth going to visit and copying it from the body of the device for distributing Wi-Fi. The PIN consists entirely of numbers. The device will not always be located in a convenient place, but in case of failure there is a way out.

Another method to get a PIN is to use special programs. You can use, for example, CommView or Blacktrack. This option for hacking password-protected Wi-Fi is not easy. A Wi-Fi device constantly exchanges packets of information between other devices that are within its coverage area. The goal is to intercept data.

You need to act through a computer or laptop with powerful hardware, having a Wi-Fi card with the Monitor mode function. Create a boot disk or flash drive with a software distribution kit for packet interception, install the shell on the PC. Select a network, and then wait for the process of intercepting about 10,000 packets. First, the program will issue a PIN, and then a password.

Video material on hacking a network using third-party software:

Tip: Remember your PIN code. When the owner changes the password, it will be much easier to unravel it if you know the PIN.

Changing Mac address

How else can you unlock Wi-Fi passwords? In the presented method, the question is basically irrelevant; sometimes users leave the network open, but set a filter by MAC addresses. This is a special identifier for each device. You can find out the allowed MAC addresses by using a special program. For example, Airdump-ng.

Video:

Having learned the white list of “identifiers”, we change ours. To do this, you need to open the “Control Panel”, click “Network and Sharing Center”, then select “Change network adapter settings”. Select the required network connection and go to “Properties”. Configure the network - enter a 12-character MAC address. Next, restart, and “voila”, everything worked out.

Phishing

Phishing is one of the methods of online fraud. It allows you to trick people into obtaining a username and password. So, having visited the site, you can visit the phishing page and enter your data, which the hacker will take possession of.

Information with secret data about Wi-Fi can be found using the WiFiPhisher program.

How does the software work:

  1. Setting up HTTP and HTTPS;
  2. Search for wireless networks wlan0 and wlan1 until you connect to one of them;
  3. DHCP snooping and IP address output;
  4. Selecting one of the available Wi-Fi points;
  5. A copy of the access point is created and given the same name. The speed of the real point decreases, due to which the user begins to reconnect and ends up on a copy.
  6. The browser prompts you to enter a password, the user fills out the field, and the password falls into the hands of a fraudster via WiFiPhisher.

Video instruction:

Now the fraudster has the opportunity to configure a third-party router. He can change the WPS PIN and view the authorization data on any resources. With such privileges, it becomes possible to send users of banking services to other sites, getting “theirs.”

Tip: To avoid falling for a “phishing” trick, you should always thoroughly double-check the sites you visit.

Options for protecting your own network

As it turns out, there are many options for spying on Wi-Fi data. Anyone who has a router at home or in the office should make it difficult for third parties to access. Otherwise, everyone risks being cruelly deceived. It is recommended to use the following tips:

  1. Come up with a complex combination for a password - at least 10-12 characters, taking into account the keyboard layout, register, signs and numbers.
  2. Disable WPS, this function remembers authorized users and reconnects them automatically.
  3. Periodically changing the PIN of the device used, as well as removing the factory inscription from the case.
  4. Limit access to PIN information and do not enter it on dubious sites.


These steps will help you effectively protect your network. Now only a hacker with a capital H can hack it. Rest assured, if the hack is successful, he is somewhere nearby. Only the proximity of the attacker can lead to a successful outcome.

Applications with known data of millions of Wi-Fi

Or maybe there is no point in hacking a protected Wi-Fi? Users all over the world have created a database with passwords and Wi-Fi hotspots. To access it, you should download a ready-made program and select the desired network. Information is obtained in the following applications:


  • Wi-Fi Map is a universal application for any phone platform; it will show the nearest Wi-Fi points and passwords if someone has previously connected to the selected network;
  • Shift WiFi is a popular application for Android users, just like the previous program it shows all previously saved Wi-Fi passwords.

Wi-Fi Map App Review:

The list of such applications is gradually growing. There is a risk of getting a low-quality product. It is always safer to download software from official and verified sources.

Hacking Wi-Fi from a phone

Today, you can hack a Wi-Fi network even from a mobile gadget. It's even more convenient than using a PC. It is easier to bring the phone closer to the device that needs to be hacked. There are a lot of paid and free applications. Some of them are deception. Paid ones may differ in database updating.


Currently known:

  • Wi-Fi Prank;
  • WiHask Mobile;
  • IWep Lite.

Wi-Fi Prank is a brute force application. For it to work, additional database downloading is required. Then it automatically selects the required password. Suitable for Android.

WiHask Mobile operates according to a specific algorithm and does not require additional databases. Works until the hidden password is detected. Based on the same brute force technology. Distributed for the Android system.

IWep Lite – searches for passwords on iPhone gadgets. An activation procedure is required for the application to work. You need to find the network and select statistics. Afterwards, an automatic search begins until a satisfactory answer with the code is provided.

Responsibility for hacking

It’s not for nothing that they say that free cheese is only in a mousetrap. These words can also be applied to the Internet. Free use is legal only in public places, where the thought does not occur to you - is it really possible to hack the available Wi-Fi, since it is in the public domain. Here everyone can use the network to their fullest.

Hacking someone else's device is another matter. In other words, it's a scam. But such actions are not legal. All criminal violations in our country are limited by laws. There is an article in the Criminal Code of the Russian Federation for all “smart guys”. Don't take risks, connect or pay for your own Internet.

Nowadays, wireless networks are used literally everywhere. It is fast, convenient, reliable, does not require a lot of cables around the house and gives freedom of movement when using the device. Wi-Fi technology was designed to be a secure network that can only be accessed by participants who have a password. But over time, people found vulnerabilities in the protocol itself and its implementations, causing networks to become insecure.

Accordingly, new versions of the protocol were released to solve old problems. So, first the WEP encryption algorithm appeared, then WPA and WPA2. The latter is the most reliable at the moment. Since the inception of this type of wireless communication, many tools have been created for Wi-Fi security testing and hacking. If you want to be sure that your network is safe, you better know what attackers can use to attack it. In this article we have collected the most popular Wi-Fi hacking programs.

1.Aircrack

First on our list is Aircrack or Aircrack-ng. It is the best WiFi hacking software and the most popular wireless network security testing tool. Essentially, it's a set of tools that can do almost anything, but only work from the command line. Each tool in the set performs exactly one function. Here are the main ones: searching for available networks and viewing detailed information about them (airodump), capturing network packets and filtering them (airodump), setting up a network interface to work in monitor mode (airmon), sending packets to the network (aireplay), brute force passwords using algorithms or a dictionary (aircrack), traffic decryption (airdecap).

The principle of operation is quite simple: first the attacker must switch the card to monitor mode, then find your network and start collecting packets or other data from it. As soon as he gets what he needs, he will move on to brute force the password. In the case of WEP, only a large number of packets will be enough and the password will be found with 100% probability. For WPA, you need to intercept the handshake that is sent the moment you connect to the Internet. And then you can sort it through the dictionary. The simpler the password, the faster it will be calculated. The program is cross-platform and can run on Windows and Linux.

2. AirSnort

AirSnort is another popular utility for obtaining a password from a Wi-Fi network. It only works with WEP networks. The password is searched using special algorithms. The program monitors all data transmitted on the network and, when it intercepts a sufficient number of packets, decrypts the password from them. Available for Linux and Windows and very easy to use. The last time the program was updated was three years ago, but it is still relevant and working.

3. Kismet

Kismet is a different type of program. This is an 802.11a/b/g/n Wi-Fi network analyzer and intrusion detection system. Very often this tool is used to solve problems with Wi-Fi networks. Kismet works great with all Wi-Fi cards that support monitor mode. Works on Windows, Linux, MacOS and BSD. The program allows you to intercept packets of different protocols: a/b/g/n -, as well as detect hidden networks. If a GPS is connected to the computer, the program can save the location where the network was found on a map.

4. Fern Wi-Fi Wireless Cracker

Another good tool that will help improve the security of wireless networks. It allows you to view transmitted packets in real time, as well as detect devices connected to the network. The program was developed to identify shortcomings in network protocols and eliminate them. Works on Linux, Windows, MacOS.

The program can recover WEP/WPA keys in the same way as Aircrack does, as well as WPS keys using brute force. Can be used to test Ethernet networks. To crack WPA/WPA2 keys, dictionary search is used, and for WEP the following algorithms are available: Chop-Chop, Caffe-Latte, Hirte, ARP Request Replay. The tool is actively being developed and is constantly receiving new features.

5.CoWPatty

CoWPAtty is a program for hacking Wi-Fi on a PC by brute-forcing WPA/WPA2 passwords using rainbow tables. This is a variant of a dictionary attack that is slightly faster than regular brute force. The utility cannot intercept handshakes. She needs to transfer already intercepted packets. Everything works in the command line interface. If the password is in the list, the program will find it. But the speed of the program very much depends on the complexity of the passwords and their number.

SHA1 is used to represent the SSID name, which means that a new rainbow table will have to be created for different access points. In the latest versions, developers have tried to increase speed by using a hash file that contains 172,000 entries and more than 1,000 of the most popular SSIDs.

6.Airjack

Airjack performs functions similar to aireplay. This is a utility for sending packets to a wireless network. It can be used to perform denial of service attacks and MITM attacks. This can be useful when creating a fake access point when you need to jam the main one.

7.WepAttack

Another simple tool for cracking passwords for WEP networks. Like previous similar tools in the list, it allows you to recover a password from a number of intercepted packets. But for the program to work, you need a card that supports monitor mode.

8. Wifiphisher

The operation of this tool is very different from what we have seen before. If all the tools described above are aimed at technical vulnerabilities of the protocol, then social engineering is used here. The utility obtains a password from a WPA/WPA2 network using phishing. It disconnects the user from his network and connects him to hers. And then it displays a message in the browser that the user must enter the Wi-Fi password to install updates. The password is then passed on to the hacker, and the user continues to use the Internet, unaware of what happened.

9. Reaver

Reaver is a WiFi password cracking program that allows you to obtain the cipher from WPS networks by brute force. The utility works based on the fact that the WPS PIN can be tried an unlimited number of times. It was last updated 4 years ago and most routers have already received protection from the vulnerability, but not all.

10. Wifite

Wifite is a tool similar to Reaver, also written in Python and also designed to hack WPS networks. It operates using a similar brute force method, but is newer and has several additional functions. Works only on Linux.

11. WepDecrypt

WepDecrypt is a WEP network cracking tool written in C. Several key cracking methods are supported, ranging from dictionary attacks to analysis algorithms. Some system libraries are needed for the program to work.

12. Pyrit

Pyrit is an excellent tool for performing dictionary attacks on WPA/WPA2 protocols. Written in Python and can run on FreeBSD, Linux, Windows and MacOS. The utility supports parallel computing using a video card using Cuda or OpenCL, which means it can be very efficient. But this is still a dictionary attack, which means the more complex the password, the more secure it is.

13. Infernal Twin

Evil twin is a tool for creating a fake Wi-Fi access point. The user connects to the fake network and transfers his data to it. It can be used to steal passwords, intercept traffic, phishing, and much more.

14. Pixiewps

Pixiewps is a new tool for selecting PINs for WPS, written in C. It supports offline PIN guessing, without connecting to a network, searching for vulnerable networks and using the Pixie Dust attack. To work, you need a modified version of Wifite or Reaver.

It’s hard for the average person to imagine their life without a phone and a computer, but the most important thing about these devices is the ability to connect to the Internet. Finding a job, a place on the map, the necessary information, paying for lunch in a cafe and much more can be done through the global network. That's why its absence immediately becomes a problem.

If the Internet is lost not for technical reasons, but, for example, after the traffic stops or the router breaks down, there is often only one way out: use your neighbor’s Wi-Fi. But in 95% of cases, all available networks are password-protected, so we’ll show you how to hack someone else’s Wi-Fi.

There are many options for data encryption, and routers from different manufacturers have their own degrees of protection. In order to be able to hack a wi-fi password, we will consider several ways to solve this problem. The most common among inexperienced users is the selection method or the use of hacking programs. But there are other types of obtaining the neighbor’s Internet; the most effective is decryption and interception of data packets.

The first two ways to crack a password are simple, but ineffective. It is almost impossible to “adjust” the cipher manually. Programs that help hack networks also use code selection. Let’s look at the question of how to hack someone else’s Wi-Fi with a password in more detail.

Hack a Wi-Fi password by guessing it (“brute force”)

It is possible to hack a password from someone else's wi-fi network by guessing manually or using programs. Complete search or the “brute force” method is called “brute force” from the English brute force.

For the first method, there is no need to download anything, but simply open visible networks and methodically try popular passwords. This is a simple option to gain access, but it takes the most time and effort. To make the task easier, for those who want to hack their neighbor’s protected Wi-Fi and join the global network, the top most common codes have been prepared. Using them will answer the question of how to connect to someone else’s wi-fi without knowing the password. Codes are divided into two large groups: user and factory. List of popular passwords:

  • 12345678;
  • 01234567;
  • 76543210;
  • eight ones, zeros, fives, etc.;
  • date of birth, if known;
  • word Password;
  • qw1234er;
  • qwertyui.

If it is clear that the network name has not been changed to a custom one, but the name of the router is used - Tp-Link, Tenda, Asus, DIR-320, Fastlink - there is a possibility that the factory password has been set. It is impossible to provide the entire list of routers and their keys in this article, but once you know the name “Wi-Fi”, it is quite possible to find codes for it.

The main advantage of the password guessing method is that even without the Internet, using the brute force method, it is possible to guess the password and connect to Wi-Fi on a phone or laptop.

Now let's look at how to crack wi-fi passwords using programs. They act according to an algorithm, as with manual selection, but they do it much faster, since they have a huge database of different codes. The following programs for cracking Wi-Fi passwords are popular:

  • Aircrack-ng.
  • AirSlax.
  • WI-FI Sidejacking.

They work simply, all you need to do is launch one of the applications, select the network intended for hacking, then select the selection function and wait until access to the Internet appears. These applications will help you not to be left without a global network at any time, if, of course, the password is in the program database. In order not to count on complete success, other methods are used to successfully crack passwords, for example, intercepting data packets.

Hacking by changing the mac address and intercepting packets

Programs that work on the principle of interception are more effective than password generators. More often they are used to hack Wi-Fi on a PC or laptop, since the principle of the functions is quite complex. Data transfer over Wi-Fi occurs in certain batches: packets. In addition to general information, each of them stores authorization information. The interceptor program monitors identical parts of the packet, decrypts it, and extracts the password.

Hacking programs

This type of utility helps you quickly hack any Wi-Fi, the main thing is to know which utility to use. Each operating system (OS) platform has a specific set of applications. Most often people are interested in hacking from a smartphone or tablet. After all, it’s not always important to connect to your neighbor’s wi-fi. This need often occurs, for example, in the city, so a list of utilities is offered for each existing platform: Windows, IOS and Android. Their presence on the gadget will guarantee integration into wi-fi and obtaining passwords of any complexity.

For Windows

We offer a 100% way to hack someone else’s Wi-Fi, but it is quite complicated, so for beginners it is best to find a network with a weak password and use a selection program; for advanced users, the following instructions are offered.

First, you need to download and install on a laptop or computer running Windows, if it has a module for connecting to Wi-Fi, the Commview for Wi-Fi hacking application and the second utility – Aircrack. It is necessary to update the network card drivers on your PC using the Driver Booster5 program.

After the utility “asks” you to check the adapter, you must select the “I want to test...” item.
Next, you need to specify the name of the modem (it can be found in Device Manager) in the network adapters section. Then the broadcasting frequency of the router is indicated. The modern standard usually uses 802.11n, but everything is changing and therefore it is better to open the modem settings and find this information there. Now choose the router manufacturer and take the next step - configure the utility itself. To do this, select the Log file item, in the second column – “Autosave”, then two more submenus will appear. In the first, set the average size of the Log file to one and in the second, set “Average directory size” to 500. After these manipulations, find the “Settings” and “Memory Usage” menus at the top of the program, where there is an item “Max. number of packets in the buffer”, it must be set to 20,000, the lower slider must be moved to the right until it stops.

This was the main point, now the user is halfway through the wi-fi connection without knowing the password. You need to exit the application and start it again. In the window that opens, find the “Capture” button; another window will open where you need to start scanning. A list of existing networks within the range of the “burglar” router will appear on the left side. Now all that remains is to choose which of the “Wi-Fi” neighbors will become the “victim”, press the “Capture” button again and wait until the traffic fills up to the 10,000 ivs mark.

After that, launch the second Aircrack utility, find and click on the AirCrack-ng GUI shortcut in the archive, select the Filenames menu, where the already saved ivs keys are located. Below, put a dot in the field next to WEP, the Key Size parameter is selected independently. You need to try both values: 64 and 128. Click USE PTW attack, click Launch and specify a number from one to four.

That's it, now the password will be selected independently, as a result a random (random) number of characters separated by a colon will be issued. By removing the punctuation mark, the “burglar” receives the Wi-Fi code. Then you should connect to the desired network and enter the received password.

Android Applications

Hacking Wi-Fi from your phone using an application is also not particularly difficult. This is even easier to do than hacking Wi-Fi, for example, on a laptop. To do this, you need to download the WIBR application from the Play Market. It is worth noting that installation will require earlier versions of the Android OS: up to 4.0.3. Therefore, it is better to look at Android on your own phone to make sure that it is suitable.

After installing and launching the application, select the password length and the language layout used – RU/EN. The program will begin to guess passwords. However, this application is inconvenient: after generating each code, it has to reconnect to the network. Therefore, hacking Wi-Fi on Android using this utility takes a lot of time. Installation of the application is also possible on tablets.

If you don’t have time to wait, then it’s better to use another utility that makes it easier to find out what the password is on someone else’s Wi-Fi. The WiHack mobile application uses a data interception method, so it takes less time than programs that generate passwords on their own. All that is required is to download the application again, until the program “catch” and provide the password. It will also automatically connect to the network. It turns out that when using this program, you press one button to hack the router.

iPhone apps

For users of iOS devices, there is also a program that makes it possible to hack Wi-Fi protection. The utility is called Aircrack and uses an interception method. You need to download it, run it and select a connection for hacking from the list. Then it will take some time to find out the code and connect to the Internet. Everything happens automatically.

Legal consequences of hacking someone else's Wi-Fi

It should be clear that connecting to someone else's network will not go unpunished. Theft of WI-FI is considered a crime, which is prescribed in articles 272, 273, 274 of the Criminal Code of the Russian Federation.

If the use of the Internet belonging to another subscriber has caused moral harm or resulted in the loss or publication of data, punishment cannot be avoided. Connecting to someone else's Wi-Fi for a long time causes material losses; this no longer refers to cybercrimes, but to theft and faces a fine of up to 250 thousand rubles.

Relatively recently, amendments were adopted providing for criminal penalties for the use of third-party Internet resources and imprisonment for up to five years.

Risks of using someone else's Wi-Fi

If a PC user manages to guess the password for someone else’s Internet, caution should be exercised. In residential sectors, when creating a connection, a home network is used, this gives full access and communication between all gadgets within it. Therefore, if someone detects a connection, they can easily enter the “hacker’s” device and harm files: photos, videos, etc.

In the same way, you can obtain more important information, for example, passwords from social networks or electronic wallets if they were used from the device. But most likely, after detection, the “thief” will simply be “banned” by MAC address. The chance to take advantage of this will become impossible.

Ways to protect a Wi-Fi network from hacking

It is possible to protect your Internet from those who want to hack it if you set a strong password. Let us remind you that most hacking programs use brute force methods, so a code with numbers and letters longer than 10 characters is considered reliable. Keys like 11111aaaaaa are not taken into account.

When creating an access point, new types of data encryption are preferred, since the old WEP and TKIP are decrypted using packet interception. You need to use new WEP2 or other technologies depending on the type of router. If the modem is old, and it is not possible to use other data encryption, you need to set a strong password and set the maximum number of users. If it is known that only a laptop and two phones use Wi-Fi at home, then the number of users is set to “three”. No one else will connect to the network channel.

conclusions

As for hacking Wi-Fi passwords, this can be done from any device on any platform. But in this case, not only the owner of the network is at risk, but also the “cracker” himself. If the criminal is caught, this threatens at least a scandal with neighbors, as well as a fine or criminal record. Therefore, before using hacking tips, it is better to think carefully, carefully weighing the pros and cons.

Here are the most popular and best Wi-Fi hacking software. If you do not understand some terms (“handshake”, “monitor mode”, etc.), then read “” - a lot will become clear.

Switching to monitor mode

If there is a need to install a Wi-Fi audit program on another distribution, for example, on Linux Mint or Ubuntu, then installation instructions for some of them can be found on the Kali.Tools website.

Hacking Wi-Fi on Windows

To be able to hack Wi-Fi in Windows, you need a wireless card that supports monitor mode, and its driver must support this mode. This support is not available for Wi-Fi adapter drivers in Windows. Therefore, it is not possible to capture a handshake on Windows.

There are a few exceptions - high-priced commercial products that include wireless card drivers that support monitor mode. Like Linux, only some hardware is supported.

Although almost all programs for auditing Wi-Fi networks are made for Linux and only work there, some of them are cross-platform. For example, to brute force using graphics cards on Windows, you can use Hashcat, which works great on this operating system.

In general, of course, it is recommended to use Linux for testing wireless networks, especially specialized distributions such as Kali Linux and BlackArch.

Hacking Wi-Fi in Kali Linux

All of the programs listed work on Linux. As already mentioned, some only work on Linux. It is especially convenient to use distributions for penetration testing, since these programs are already installed in them and are updated as new versions are released along with other packages.

The most popular such system is.

Most of the documentation has been prepared for it, including the book “” in Russian.

Programs for quick Wi-Fi hacking

Some resources report programs for “fast” or “instant” Wi-Fi password cracking. Typically these are .exe files for Windows. They are used to defraud gullible users of money or to spread viruses.

Hacking Wi-Fi takes time and knowledge. The programs used for auditing are based on the knowledge of many wireless network security researchers, which requires open exchange of information, so most of these programs are free, i.e. they are free and open source.

Quick hacking of any Wi-Fi network (or devices of a certain manufacturer) is impossible in principle. Especially in Windows, which does not provide monitor mode for drivers. Auditing wireless networks requires certain hardware, as well as appropriate software - usually several programs, since Wi-Fi protection is reliable, and hacking wireless networks is carried out in several stages.

How to Use Wi-Fi Hacking Software

General information about the types and directions of attacks, as well as examples of launching tools can be found at the following links:

  • Article " "
  • Kali Linux Tools
  • Book " ".

This instruction is intended to familiarize wireless network owners with effective Wi-Fi hacking techniques so that they can ensure the protection and security of their personal home network. It is not recommended to use the instructions described below to use someone else's Wi-Fi, although they allow you to do this “incognito”.

That is, it is not possible for ordinary users of Wi-Fi networks to determine the real IP of the hacker, which means the identity of the hacker remains unknown. The real IP of the “freeloader” can only be recognized by a person who has legislative power, using which he can gain access to information from the provider). Thus, whether or not to use the following guide: “How to hack WiFi?” for selfish purposes lies entirely on the conscience of the user himself.

Basic techniques for hacking Wi-Fi

Developments in the field of protecting information networks are advancing by leaps and bounds, but hacking technologies are always a couple of steps ahead of them.
Considering the ubiquity of wireless networks, today among owners of laptops and mobile gadgets the question is especially relevant: “How to hack someone else’s Wi-Fi?” Fortunately, there are many methods for solving it, so everyone has the opportunity to choose the most preferable one for themselves.

It will take a little effort to master them and then the malicious smile will no longer leave the face of such a user, because he can always (where there is Wi-Fi) stay in touch for free and download whatever he wants from the Internet for free.

Students are especially interested in such hacking skills. After all, with the money saved, it is more expedient to please the growing body with a couple of milkshakes than to pay a stipend for the services of the provider.
If a person has a computer with a WiFi module, then free access to the network can be provided without spending a lot of time.

The easiest way to connect is to detect an unsecured network:

  1. Through the “Control Panel”, enter the “Network and Internet” tab;
  2. Go to “Network Connection Center”;
  3. Next, open the “Network Connection” tab;
  4. A list of networks will appear from which you should select one that is not password protected and connect to it.

If you encounter difficulties in detecting an unpassword-protected network, it is recommended to install the “Free Zone” program. She will make the connection herself. In addition to the fact that the utility is automatically able to quickly find and connect to unprotected Wi-Fi, it contains a rather large database of saved passwords for wireless networks, which is regularly updated by application users. Thus, the more people use it, the more likely it is to connect to one of the wireless networks within the attacker's radius.
If such a simple method turns out to be powerless, then you can use the selection method.

Often, router owners set access codes that are easy to remember, for example, consisting of seven or eight identical numbers or symbols, or simply enter “12345678” or “QWERTY”, for example, the most popular wifi passwords in Russia and the world. Obviously, such passwords can be easily guessed even manually, and special applications can cope with them in a matter of minutes.

Also, many users liked the method “Phishing”. The method is based on the hacker’s manipulations, forcing the owner of the Wi-Fi network to give out the name and password.
Hackers widely use the “Interception” method, in which a request is sent to connect to the router from a smartphone or laptop. The router and the hacker’s mobile gadget exchange data (the “Handshake” process), which contains an encrypted password.

To decrypt the received code, special applications or services are used.

Brute force programs for automatic password selection

Brute force is a technology for selecting access codes automatically by a program.

Experienced users write such applications themselves. They specifically hack the target network, mailer, resource, etc. Also, many hackers use ready-made utilities. For example, “Proxy Grabber” automatically displays information about connecting to servers.

The attacker receives a file with all the data, which is then used in the brute force application. A library with combinations of names and passwords is also built into the application (libraries are common on hacker forums and are constantly being updated). The utility automatically changes the proxy, so the web server cannot identify the attack, and therefore the hacker.

Brute force analyzes about one or two hundred streams at a time. The higher this number, the faster Wi-Fi hacking will be carried out. However, the number is limited by the power of the PC. On low-power computers, it is necessary to run no more than 100 combination checks simultaneously; therefore, with such values, the procedure can take a long time (sometimes it takes several days).

The most popular applications for brute:

  • Appnimi Password Unlocker.

Resolving the password using the device PIN code

To unravel the password to a Wi-Fi network protected by WPA/WPA2, you will need:

  • PC with Wi-Fi adapter (almost all laptops and netbooks already have built-in modules);
  • USB flash drive of at least 2 Gb;
  • Utility "" for Windows.

It is recommended to perform basic operations in the Linux environment, although it is also possible to carry out your plans using the Windows OS, but in Linux everything is much simpler. It is necessary to format the USB flash drive and save the “WiFi Slax” package on it.

Wifi-Slax is launched directly from external media, just expand the contents of the “boot” directory and click on “Wifislax Boot Installer”. Next, specify the s parameter and click “Enter.” Then start the PC from the created flash drive and perform the following sequential steps:

  1. Specify loading with the SMP kernel and wifislax with KDE with adjustments;
  2. Wait;
  3. After the download is complete, it is recommended to change the MAC of the laptop by executing “ifconfig wlan0 down” in the console;
  4. Now open the Macchanger application;
  5. Click “Change MAC”;
  6. Exit the utility and execute “ifconfig wlan0 up;” in the console.
  7. Open the utility “minidwep-gtk”;
  8. Click “Scan”;
  9. Wait;
  10. If the points found support WPS technology, then they will be the easiest and fastest to hack.
  11. Beginner hackers are recommended to hack points with active WPS and only after gaining experience move on to complex tasks. Select the point and click “Reaver”;
  12. Click “ok”;
  13. Wait;
  14. The utility will show the password;
  15. If the attack was unsuccessful due to WPS blocking, then the package recorded on the USB drive contains tools to bypass it;
  16. If no points with WPS are found, then it is very easy to guess the password when at least one PC or mobile gadget is already connected to the network. Waiting for someone (the victim) to connect to Wi-Fi. You should select it and click “Attack”;
  17. The wireless module built into the laptop will generate interference and the “victim” will be disconnected from Wi-Fi;
  18. Of course, the victim will predictably try to connect again, and in this case a “Handshake” of the victim’s device with the router will occur, exchanging data that is easily intercepted. Captured information is saved as files;
  19. Next, you should write the files to the laptop’s memory and restart;
  20. Launch Windows on a laptop;
  21. The copied files contain an encrypted Wi-Fi access code. To view it, you will need to install the “Elcomsoft Wireless Security Auditor” utility;
  22. Click import data – TCPDUMP;
  23. After that, click on “Ctrl” with one finger and, without releasing it, click on the button with the English letter “I”;
  24. Specify copied files;
  25. Click “Run...”;
  26. Wait;
  27. Ready.

Note: WPS is an encryption technology vulnerability. The connection is made using a PIN code. For example, a PIN can contain eight characters, that is, after going through about a hundred million PIN code options, hacking a Wi-Fi network will be successfully completed. The disadvantage of the technology is that it is possible to divide the PIN into a couple of parts. As a result, it is necessary to analyze parts of a maximum of four characters, and this reduces the number of options by several orders of magnitude (up to 10 thousand).

We use phishing

Many users liked the method – “Phishing”. The method is based on the hacker’s manipulations, forcing the owner of the Wi-Fi network to give out the name and password.

Basically, the “hook” is thrown through an email message or a social network, but in the case of Wi-Fi, the “victim” will begin to suspect something is wrong. Therefore, the hacker builds a different trick, for example, he organizes a duplicate network with an identical name (the name of the victim’s Wi-Fi and the one created by the hacker are the same). As a result, when the unlucky user connects to a fake Wi-Fi, he specifies a password. The owner of the fake network easily reads the entered access code and disables it. Then, in normal mode, it connects to Wi-Fi, because it already knows the password.

The technique is easy to implement, however, hackers are lazy and have made hacking even easier by developing a special application “Wifiphisher”.

The following steps must be followed:

  1. Install the WiFi Fisher program on your PC (it is freely available on the Internet);
  2. Disconnect users from Wi-Fi;
  3. Wait until the program switches the victim’s router to access point mode and makes a duplicate network with the same name;
  4. Next, the utility will perform some additional auto-tuning;
  5. Then the application will display a fake window on the victim’s PC or device, which will ask you to update the software;
  6. The victim will specify a password to update the software;
  7. Since the owner of the fake menu is a hacker, the password entered by the victim will be displayed on the monitor of his PC;
  8. It is done.

Many convenient programs have been created with extensive databases of logins and passwords for Wi-Fi networks around the world. These utilities collect Wi-Fi access codes entered by users and continually update them.
The utilities are simple and have intuitive menus. Often the user only needs to activate the Wi-Fi search and select an available network.

The most popular programs are:

Not very popular, but no less effective, include the “Wi-fi map” and “Swift WiFi” programs. They clearly show the user Wi-Fi points on the map and automatically connect to the nearest point.

Some users have high hopes for ensuring the security of their network by filtering by MAC address, however, in practice, even a novice hacker bypasses such protection faster than the owner of the router logs into the device’s web configurator with administrator rights.
The procedure for changing the MAC of a wireless adapter in Linux takes only a few seconds, for example, with the “ifconfig wlan0 down” command. Also, the Macchanger utility allows you to automatically assign random MACs, as a result, even a technically advanced network owner will be confused. And if the victim uses a white list, then the Airodump-ng application helps determine the loyal address. The utility displays allowed MACs in the “STATION” column.

Note: You can also identify a valid MAS using Brute force, which was already mentioned at the beginning of this article.

The mdk3 application is also capable of selecting MAC in brute force mode. The main advantage of the utility is the ability to detect MAC even in the absence of devices connected to the wireless router. For example, you can use the command: mdk3 wlan0 f -t 20:25:64:16:58:8C -m 00:12:34.

Protecting your WiFi network from hacking

The more layers of protection you provide, the longer and more difficult the procedure for hacking your network will be, and a novice hacker may even abandon the idea altogether. Therefore, it is recommended to use all the recommendations described below without missing any.

Set a password to enter the router web configurator

  1. In the router’s web interface, open the “System Tools” tab.
  2. Next, enter the “Password” subsection and set a reliable access code. Be sure to click “Save” when finished.
  3. Set an access code to the Wi-Fi network.
  4. Go to the “Wireless” tab and then go to the “Wireless Security” subsection. Set the encryption type to “WPA/WPA2” and use your imagination to set a complex password.
  5. Save the entered parameters and restart the router.
  6. Hide Wi-Fi name
  7. Open the “Wireless” tab again. Uncheck the “Enable SSID Broadcast” box.
  8. Click “Save”.

Determine the MAC of devices that will be allowed to connect to Wi-Fi (for example, you can see the smartphone address in the “About phone” settings section). Next, open the “Wireless MAC Filtering” subsection in the “Wireless” tab.

  1. Click “Enable” and activate the “Allow the stations specified by any enabled entries in the list to access” box.
  2. Next, click “Add New...”.
  3. Specify a MAS with an allowed status.
  4. Click “Save”.
  5. Disable QSS (WPS).
  6. Open the “WPS” tab (in some interfaces of router models it is called “QSS”). Click “Disable WPS”.
  7. Restart the router.

The easiest way is to install the free “Kali Linux” application from the app store on your smartphone or tablet and run it.

Using the program does not cause problems, since most of the processes in it are automated. If it is impossible to install the above utility, it is recommended to find and install “Linux Deploy” in the market, the menu of which is also not complicated.

Despite the ease of installation of these tools, they are advanced hacking tools that even a novice hacker can understand.
Advanced users often use “WiFinspect” for hacking. It allows you to display detailed information about the operating modes of detected networks. The program is also freely distributed, but some of its functions require root.

If you have Root permissions, you can also use the powerful “Wifi Analyzer” tool. It successfully copes not only with Wi-Fi networks at a frequency of 2.4 GHz, but also 5 GHz.

Owners of Apple phones can successfully hack their neighbor's Wi-Fi by installing "Airslax" or "Aircrack-ng".

What are the dangers of using your neighbor's wifi?

Some open neighborhood networks that are not encrypted and have no protection against interception are dangerous to use.

Since every attacker who connects to such Wi-Fi is able to intercept and scan the traffic of any clients.

If the network is encrypted and protected, then the danger is reduced, but in order to use such Wi-Fi, you will have to hack it, and this is punishable under Articles 272 and 273 of the Criminal Code of the Russian Federation.

Obviously, in order to punish a hacker, you will need to find him, for example, by identifying his IP. It should be noted that for this the victim will need to make a corresponding request to the provider company. Communications companies that provide communication services for Internet access can only release information to DMV employees or people from government agencies with even greater power. It is not possible for ordinary individuals to obtain the data directly.

After identifying the burglar, he will be held accountable under Art. 272 (“Illegal access to computer information”) only if it is proven that the victim’s data has been deleted, encrypted, changed or copied.

Punishment for hacking networks

Punishment under Article 273 will follow in the case of writing applications that aim to erase (encrypt-block, change, copy) information or when using and distributing such utilities.
If the hacker used access to the global network for a long time and the victim suffered damage of more than 250,000 rubles. When paying for traffic downloaded by an attacker, the attacker will be punished under Art. 165 (Causing property damage to the owner...).

Many utilities have been developed for hacking Wi-Fi networks. Some of them may seem too simple to use, but this does not reduce their effectiveness. Applications are released for all existing platforms; below we will consider the most popular of them.

Under Windows

The most popular platform in the world has the largest number of hacking applications released.

Wificrack— Works almost completely automatically. A selection technique is used.
Steps:

  • Run “WifiCrack.exe”;
  • Mark network;
  • Click “Next”;
  • Activate the password database and click “Start”;
  • Wait;
  • Now the application directory contains the file “Good.txt”, which displays the password and login.

Kali LinuxSteps:

  • Install Kali Linux in a Vmware virtual machine;
  • Launch the program and select “Live”;
  • Wait;
  • Enter "iwconfig";
  • Write down the displayed interface name on a piece of paper;
  • Run “airmon-ng start wlan0”;
  • Then “airodump-ng mon0”;
  • Click “ctrl + c”;
  • Enter “wash -i mon0 –C”;
  • Specify Wi-Fi with WPS;
  • Enter “reaver -i mon0 -b (the name that was written earlier on a piece of paper) -a –vv”;
  • Wait;
  • The login and code will appear on the monitor.

For Android

It may not be entirely convenient to use a laptop for hacking. The use of a compact Android gadget is much more invisible.

WPS ConnectSteps:

  • Once installed, launch the program and tap on the icon circled in red in the screenshot below;
  • Tap on the victim's network;
  • Tap “Show password” and the access code will be displayed.

WIFI WPS WPA TESTERSteps:

  1. Tap “Update”;
  2. A list of networks will be displayed (next to which there is a green padlock that can be hacked);
  3. Connect to the selected Wi-Fi;
  4. The access code will appear on the display.

WifiKill— If there are too many devices connected to Wi-Fi and the connection limit has been reached, then this application will help free up vacant space. Steps:

  1. Tap “Update”;
  2. Click “Grant”;
  3. Wait;
  4. A list of clients connected to Wi-Fi will appear;
  5. Select the client and tap “grab”;
  6. Next, click “kill”;
  7. Now you can safely work online.

For iPhone

Owners of Apple devices often use “Aircrack-ng”, which intercepts information and quickly cracks codes.

iPhone owners often use “iWep Lite”, which simply requires turning on and then specifying the Wi-Fi to be hacked. The utility will perform the analysis automatically and show the access code.