How to Hack WiFi Password: Ultimate guide

You are here

Home>Kali Linux training>Chapter 5

Hacking WiFi Password means free internet.

If you want to hack someone WiFi password, this article is the perfect guide for you.

How to Hack WiFi

No matter do you want to hack school, office, college or your neighbor wifi network. You do not need any previous knowledge for this purpose.

Read:

Download Showbox Apk For Android

If you are Indian then I think you should buy a jio sim card. I mean the internet is so cheap in India in these days. But if you have just decided  that I gonna hack my neighbor wifi network or you want to learn hacking then keep reading

But I tell you one thing. Everything is difficult in the starting.  Maybe you will not understand anything in starting but If you will not give up then you will learn something new and my thankful after reading this article.

I always prefer the Kali Linux operating system for hacking. Kali has all preinstalled tools that are needed in wifi hacking like aircrack-ng (best software to crack wifi). New tools like Fluxion will work only on Linux.

No doubt some hacking software are available for window os and android os but can’t compare these with kali.

Ok, no more words in our society there are mainly five types of wifi security available.

  1. WEP Security
  2. WPA Security OR WPA2 Security
  3. MAC ADDRESS Filtering
  4.  HIDDEN Network
  5. WPA2 (WPS available)
  6. OPEN Network (without password)

Can android  Hack Wifi?

Read: How to Hack Whatsapp account: (send the virus via WhatsApp)

ok, read my words very carefully. Android can hack only WPS WiFI security. This is the brutal truth. If you find a tutorial on how to hack WPA with Android, believe me, it is fake.  you will waste your Time.

But Innovation is the main thing. Maybe some people are working on it.

what is the problem with android?

Problem with android is that wireless card does not support monitor mode. Monitor mode is very important to hack wifi network. You can’t hack WPA without monitor mode.

Bottom Line: Don’t waste your Time.

How actually Hackers Hack Wifi password

Here I have explained the working of all mention hacking of all securities one by one

  • WEP SECURITY

 WEP stands for Wired Equivalent Privacy. This is the first security discovered of Wi-Fi invented in 1999 and crack within the year.how to hack wifi password

It is very easy to crack. Generally, people do not understand the working of hacking WEP wifi but able to hack it. There is an initialization vector send over all the network if you capture Initialization vector you crack WEP password.

I know you did not understand anything but you did not need to understand the whole work. Aircrack-ng will do magic for you.

You can crack it within 20-30 minutes. No matter how strong a password is used by your victim.

The software you need aircrack Not only WEP using aircrack you can also hack other wifi passwords like WPA, WPA2A. Aircrack is available for both Window and Linux.

aircrack-ng to crack window password

How to hack in the window:  Good news for window user is that you do not need to run commands. Its interface is GUI (graphical user interface) 🙂

The bad news is that it will take 4-9 hours 🙁  . Check here full process from installation to Hacking. No matter which window you are using 7,8,8.1 or 10.

Hack in Linux: No matter which Linux distribution you are using you need only one tool again aircrack. Find out here how to install aircrack-ng any Distribution.

After installing, there are some simple commands. If you are using Kali on the virtual box, you need to buy a wireless adapter.  Click here to know cracking process

Protection

Don’t use WEP security use any other like WPA. you can change security from router configuration.

  • WPA SECURITY OR WPA2 SECURITY

When WEP becomes easy to crack then WPA (Wi-Fi protected access) is discovered. It has two formats WPA and wpa2 (this is advance). WPA is secure as compared to WEP. But there are chances that you can’t hack it.wpa security type

WEP algorithm is weak but WPA algorithm is strong enough. But still, you can hack using the following 2 techniques.

  1. Word List Attack
  2. Fluxion. (Best way)

Word List Attack: This is the most used method to hack WPA. In this, the hacker creates a wordlist or Dictionary with the help software like crunch. You just have to give some instructions to crunch how to create wordlist like words max length, minimum length character you want to include etc.

After making wordlist, you need software that applies these words as a password. Aircrack is the most famous for Hacking wifi network.

It can try 900 words/second or more depending on your system configuration. If your password is your name+anything like a digit, then chances are high that you are already hacked. I mean it is easy to hack that type of wifi network.

Fluxion attack:
This is my favorite one. In this hacker show WiFi user something like this. When the user enters the correct password his connection established again.

If the user enters the wrong password then he/she will not able to use wifi network until he did not use the correct password.fluxion wifi hacking password forum for victim

Here is the tutorial using word list attack and Fluxion

  • MAC ADDRESS FILTERING

In this only allowed devices are able to connect the network. You can view the WiFi network and try to connect to the network.

Every device has own identity like we have our name the same way devices has Mac address.

Every device has a unique mac address. With the help of mac, address admin allows only his device to connect the WiFi. All other devices are unable to connect.

You can’t change mac address permanently but you can change it temporarily.

To bypass this security hacker just need to know connected device Mac address and then you can change your device Mac address. Then the system allows you to connect to the wifi network.

Kali will automatically find all connected device to a particular network. After finding it you can change your mac address using macchanger.

Window Tutorial: If you are window user sorry you have to know the mac address of allowed device manually mean I don’t know how you will find mac address.

I will suggest you run Kali Linux. Anyway once you find mac address then you can change your mac here is video tutorial

Linux Tutorial: Linux is always preferred for hacking. If you are not running Kali Linux install aircrack-ng first (search on google). After installation follow this process 

Android tutorial: If you are an android user then you have to find mac address like window user. You have to root your phone. After rooting you can change mac address using WiFi mac changer app

How to protect
  1. Reduce your signal.
  2. Apply any other security with Mac address filtration.
  • Hidden network

 As clear from this name it is hidden nobody can’t see it or connect it after turning on your wifi you have to enter network name manually.hack hidden wifi

In windows os then there is hidden wifi network available then os will show you a symbol of the hidden network. If you try to connect to the network then it will ask you wifi network name.

The moral there is no benefit of hiding wifi network.  I mean if people find there is a hidden wifi network then first they will try to guess wifi network name.

If not they will search on the google and read this article to learn how to hack wifi network. I don’t like this wifi security.

Linux Tutorial: How to Find a Hidden WiFi Network within 5 minutes

Window tutorial: finding a hidden network name is easy as on Windows as compared to WPA security. Here are eight best wifi scanner.

Protection
  1. Reduce your wifi network signal.
  2. Apply any other security with hidden wifi.
  • WPS enabled

 WPS stands for wireless protected Setup but it will insecure your network. it is also known as WPA-PSK. In this, there is 8 digit pin you can use this pin as a password.

The router has 8 digit PIN that you need to enter while connecting, the router checks the first four-digit separately and lasts four digits separately which make it very easy to crack by brute force attack.

WPS Wi-Fi can be hacked only in 40 minutes using pixie dust with Reaver.

Linux tutorial: you need to type some commands for this.  As you know Linux is best for any type of hacking. WPA-PSK pin code can be got by aircrack-ng software no need to install in kali and backtrack. This post will help you to know how to hack WPA-PSK (include screenshots).

Window user: you can crack this within 5 minutes or less. Install wincap and jumpStart in your window [10,8, 8.1 etc] and see this video to bypass this step by step.

Android tutorial: WPS Connect is the only app which can help you to bypass this. It is freely available in google play store but makes sure that your Android version is at least 5.0 mean Lollipop and phone is rooted.

How to protect
  1. Don’t enable WPS
  • OPEN Wi-Fi

 Are thinking what is need of hacking open Wi-FiOpen network hacking means control full network. Yes, you are right that our college network. To control full Wi-Fi hacker need to hack the router.

Every router has the default username and password, and in today’s world more than 90% router has their default password and if the password is changed then a hacker can use brute force attack, word list attack, Man in the middle attack or keylogger to hack the router.

How to hack router: 3 unique ways

Next post

How to Hack WiFi Password: Ultimate guide 1

Metasploit Tutorial for beginners: Master in 5 minutes

In this post, we will talk about the Metasploit framework. I am sure you have enough heard about Metasploit and maybe still confuse what is this and how to use it? It is framework mean it is the collection of the number of Softwares. You can gather information, make malware, hack FTP, hack Android, and many other things. You will know when you use it. It is pre-installed in Kali or parrot OS. It has paid and free version. Off course, Kali has a free version. Not only in Kali you can install it in the window too. Metasploit is also integrated

99 thoughts on “How to Hack WiFi Password: Ultimate guide”

  1. I’m using “Airgeddon” tools. Because i’ve tried Fluxion.
    In Latest Linux OS version, there is bug in kernal so during carry out fluxion, its crashes the fluxion while perfomarning the last step, which is sending deauth package on the victim’s router and replacing with fluxion portal.

    Reply
  2. great post
    It was helpful actually i forgotted my wifi password. This article helped me alot to find it back. Thank for sharing.

    Reply
  3. The issue with hacking a WPA2 AP with something like Fluxion is that it requires users to be connected to the network via a computer for the attack to work. Most often you’ll find that mostly mobile devices are connected, and this attack will rarely work.

    Reply
  4. Android phones can be used to launch all the same wireless attacks. You need an OTG cable, a wireless dongle capable of monitor mode, and a customer compiled kernel to support the dongle.

    That’s essentially how Nethunter (Offensive Security) and Andrax Work.

    Just as an FYI

    Reply
  5. Your comment about all Android WIFI hacking (other than wps) being fake because Android devices can’t do monitor mode is false. Most Android devices can’t do monitor mode, but there ARE devices that can (such as the original LG Nexus 5). On top of that, there are a lot of Android devices that can do monitor mode with an external usb WIFI adapter and a usb otg cable.

    Reply
    • yeah right but you need to external wifi adapter and otg cable and you need to install kali Linux in your android phone

      Reply
      • Yes on most devices you need external adapter and otg cable, but both are cheap. Also the LG nexus 5 doesnt even need those as its built in wifi chip could be put in monitor mode. Im not saying WIFI wep & wpa/wpa2 hacking with Android is a GOOD idea, it would be pretty damn slow, but it IS doable.

        Reply
        • I agree with you but not if we talk about the majority of phones they do not support monitor mode.
          And installing Kali Linux and then using Linux commands is a complex process for the Android user.

          Reply

Leave a Reply to Daudibrahim Cancel reply