Methods of WiFi hacking...

Now here we start:
First of all we will know all the methods of hacking that we have to study. They are following below:

Wifite: It is a tool used to hack basically WEP network by automatic command basis program. It is inbuilt in kali linux.
Fern-wifi-cracker: It also uses the same  method in GUI (Graphical User Interface) based and inbuilt in kali lunix.
Manual Method: It is also known as air-crack method. It is done mannualy in both kali and back-track linux to hack WEP / WPA / WPA2 network.
Reaver: It is a tool which is pre-installed in kali-linux or backtrack to hack the WPA / WPA2 network by bruite-force-attack.
FeedingBottle-3.2: It is the method developed by Mr. SP on 29 January, 2015 at SP Research Centre. This method is the auto method of approx all methods like manual method, reaver method, aircrack method, and many more. This method is inbuilt in “Wifislax” OS and works as GUI ( Graphical User Interface ) based. Mention that it works for all WEP / WPA / WPA2 networks.

Linset:  Earlier, it was known as Evil Twin Method developed in R & D (Research & Development) lab also known as “Hole in mole method” developed by Chetan Soni. This method was long time taking method, so after “Hole in mole method” this “Linset” method was developed. It is inbuilt in “Wifislax” OS  and works as GUI (Graphical User Interface) based.

Hacking WEP network from Wifite method :
( This is for knowledge purpose only and we are not responsible for any case caused by you. )
Note : Your wifi must be On before moving on steps.
Step 1: Open your kali linux OS. (wi-fi on)
Step 2: Open terminal
Step 3: Type “ wifite “ command in terminal.
Step 4: Here your can see that all wifi networks are showing covering in your network.
Step 5: Press “ Ctrl + c “ to stop scanning…
Step 6: Now here your can see that all wifi networks are showing.
Spet 7: See the number of the WEP network whick you want to hack.
Step 8: Type “ number “ of the target network. And Press “ Enter”.
Step 9: Wait and see you hacked the WEP network.
Congratulations!! For your hack..
Don’t forget to Like and share this blog…
You can subscribe this blog to receive news of this type of knowledge.
You can also like “ SP Hackers Club ” on Facebook and get notifications and news.
Thanks For Visiting!!

Hacking WEP network from Fern-wifi-cracker method:
( This is for knowledge purpose only and we are not responsible for any case caused by you. )
Note: Your wifi must be on.
Step 1: Open your terminal.
Step 2: Type “ fern-wifi-cracker “ and  Press “ Enter “.
Step 3: Here you can see that this is GUI based.
Step 4: Select “ wlan0 “ in the top box.
Step 5: Click on “ wifi “ for scanning wifi networks..
Step 6: Here you can see that .. networks are showing in WEP box.
Step 7: Click on “ WEP “
Step 8: Select the target WEP network as shown below and Click on “ Wifi attack “
Here you can see that password is showing.
Congratulations!! You hacked the WEP network.
(soon step figures will be uploaded keep visiting regularly if you not understood still)

Don’t forget to Like and share this blog…
You can subscribe this blog to receive news of this type of knowledge.
You can also like “ SP Hackers Club ” on Facebook and get notifications and news.

Thanks For Visiting!!

No comments:

Post a Comment