Wifi Password Hacker for PC: How to Recover and Crack Wifi Passwords on Windows in 2020
Wifi Hacker for PC 2020 Download: How to Hack Any Wifi Network with Your Computer
Have you ever wondered how to hack any wifi network with your computer? Maybe you want to access free internet, test your security skills, or just have some fun. Whatever your reason, wifi hacking is an exciting and rewarding activity that can teach you a lot about wireless technology, networking, and cybersecurity.
Wifi Hacker for PC 2020 Download
But what is wifi hacking exactly? And how can you do it with your PC? In this article, we will answer these questions and more. We will show you the risks and benefits of wifi hacking, the tools and techniques of wifi hacking, and the best practices and tips for wifi hacking. By the end of this article, you will have everything you need to know to hack any wifi network with your computer.
The Risks and Benefits of Wifi Hacking
Before we dive into the details of wifi hacking, let's first discuss the risks and benefits of doing so. Wifi hacking is not a harmless hobby; it has serious legal and ethical implications that you should be aware of.
First of all, wifi hacking is illegal in most countries. Depending on where you live, you could face fines, jail time, or even worse if you are caught hacking someone else's wifi network without their permission. You could also be sued by the network owner or provider for damages or losses caused by your actions.
Secondly, wifi hacking is unethical in most cases. Unless you have a valid reason or consent from the network owner, you are violating their privacy and security by accessing their network without their knowledge. You could also expose them to malware, identity theft, or other risks by hacking their network. You could also harm yourself by exposing your own device or identity to hackers or authorities who might trace your activities.
However, wifi hacking is not all bad. There are also some benefits and advantages of wifi hacking that you should consider.
First of all, wifi hacking can help you access free internet. This can be useful if you are in a remote area, traveling abroad, or just want to save some money on your data plan. You can also use wifi hacking to bypass geo-restrictions or censorship that might prevent you from accessing certain websites or services online.
Secondly, wifi hacking can help you test your security skills. Wifi hacking is a challenging and rewarding activity that requires a lot of knowledge, creativity, and problem-solving. You can learn a lot about wireless technology, networking, and cybersecurity by hacking wifi networks. You can also use wifi hacking to test the security of your own network or help others improve theirs.
Thirdly, wifi hacking can help you have some fun. Wifi hacking is a fun and exciting hobby that can keep you entertained for hours. You can also use wifi hacking to prank your friends, family, or neighbors by changing their network name, password, or settings. You can also use wifi hacking to explore the hidden or unknown networks around you and discover new things.
The Tools and Techniques of Wifi Hacking
Now that you know the risks and benefits of wifi hacking, let's move on to the tools and techniques of wifi hacking. Wifi hacking is not a simple task; it requires a lot of tools and techniques that you need to master.
First of all, you need the right hardware and software for wifi hacking. The hardware you need is a computer with a wireless adapter that supports monitor mode and packet injection. Monitor mode allows you to capture all the wireless traffic in your range, while packet injection allows you to send custom packets to manipulate the network. You can use an external USB adapter or an internal PCI card for this purpose. Some of the best wireless adapters for wifi hacking are Alfa AWUS036NHA, TP-Link TL-WN722N, and Panda PAU09.
The software you need is a wifi hacking tool that can perform various tasks such as scanning, sniffing, cracking, recovering, spoofing, or attacking wifi networks. There are many wifi hacking tools available online, but some of the most popular ones are Aircrack-ng, WireShark, and Cain & Abel. These tools are compatible with Windows operating system and can be downloaded for free from their official websites.
Secondly, you need to know the common methods and steps of wifi hacking. Wifi hacking is not a one-size-fits-all process; it depends on the type and security of the network you want to hack. However, there are some general steps that you can follow to hack any wifi network with your computer.
The first step is to scan for available wifi networks in your range. You can use a tool like Aircrack-ng or WireShark to scan for wifi networks and collect information such as network name (SSID), channel, encryption type (WEP, WPA, WPA2), MAC address (BSSID), signal strength (RSSI), and number of clients connected.
The second step is to select the target network that you want to hack. You should choose a network that has a weak encryption type (WEP or WPA), a strong signal strength (above -70 dBm), and a low number of clients connected (less than 10). This will make your hacking easier and faster.
The third step is to capture the handshake or authentication data between the target network and its clients. This data contains the encrypted password or key that you need to crack in order to access the network. You can use a tool like Aircrack-ng or WireShark to capture the handshake by either waiting for a client to connect or disconnect from the network, or by forcing a client to reconnect by sending deauthentication packets.
The fourth step is to crack the password or key of the target network using brute force or dictionary attack. Brute force attack tries every possible combination of characters until it finds the correct one, while dictionary attack tries every word in a predefined list until it finds the correct one. You can use a tool like Aircrack-ng or Cain & Abel to crack the password or key by providing the captured handshake data and a wordlist file containing possible passwords or keys.
The fifth step is to connect to the target network using the cracked password or key. You can use any wireless connection manager on your computer to connect to the target network using the SSID and password or key that you have obtained from cracking.
Aircrack-ng: The Most Popular Wifi Hacking Tool
One of the most popular wifi hacking tools that you can use with your PC is Aircrack-ng. Aircrack-ng is a suite of tools that can perform various tasks such as scanning, sniffing, cracking, recovering, spoofing, or attacking wifi networks. Aircrack-ng is compatible with Windows operating system and can be downloaded for free from its official website.
Aircrack-ng consists of several components, but the main ones are:
Airodump-ng: a tool that can scan and capture wifi packets and save them to a file.
Aireplay-ng: a tool that can inject and replay wifi packets to manipulate the network or its clients.
Aircrack-ng: a tool that can crack wifi passwords or keys using brute force or dictionary attack.
Airmon-ng: a tool that can enable or disable monitor mode on your wireless adapter.
Here is how you can use Aircrack-ng to hack any wifi network with your PC:
How to install and use Aircrack-ng on Windows
To install and use Aircrack-ng on Windows, you need to follow these steps:
Download the latest version of Aircrack-ng for Windows from its official website. You will get a zip file containing the Aircrack-ng suite and some other files.
Extract the zip file to a folder on your computer. You can use any extraction tool such as WinRAR or 7-Zip for this purpose.
Install the drivers for your wireless adapter that support monitor mode and packet injection. You can use the drivers provided by the Aircrack-ng website or the ones that came with your wireless adapter. Make sure you install the correct drivers for your wireless adapter model and Windows version.
Open a command prompt window as administrator and navigate to the folder where you extracted the Aircrack-ng suite. You can do this by typing "cd" followed by the path of the folder in the command prompt window.
Type "airmon-ng" in the command prompt window to see the list of wireless adapters on your computer. You should see something like this:
Interface Chipset Driver wlan0 Atheros ath9k - [phy0] mon0 Atheros ath9k - [phy0]
The interface name is the name of your wireless adapter, the chipset is the type of chip that your wireless adapter uses, and the driver is the name of the driver that your wireless adapter uses. The interface name may vary depending on your wireless adapter model and Windows version.
In this example, we have two interfaces: wlan0 and mon0. Wlan0 is the normal interface that we use to connect to wifi networks, while mon0 is the monitor mode interface that we use to capture wifi packets. The monitor mode interface is created by airmon-ng when we enable monitor mode on our wireless adapter.
Type "airmon-ng start wlan0" in the command prompt window to enable monitor mode on your wireless adapter. You should see something like this:
Interface Chipset Driver wlan0 Atheros ath9k - [phy0] (monitor mode enabled on mon0)
This means that monitor mode is enabled on mon0, which is linked to wlan0. You can now use mon0 to capture wifi packets with airodump-ng.
Type "airodump-ng mon0" in the command prompt window to start scanning for available wifi networks in your range. You should see something like this:
BSSID PWR Beacons #Data, #/s CH MB ENC CIPHER AUTH ESSID 00:14:6C:7E:40:80 -42 540 18 0 1 54 . WPA2 CCMP PSK NETGEAR 00:0D:93:EB:B0:8C -55 337 12 0 6 48 . WEP WEP linksys 00:27:22:12:AF:FC -66 100 3 0 11 54 . OPN belkin54g 00:A1:B2:C3:D4:E5 -77 25 0 0 3 11 . WPA2 CCMP PS K Alice This table shows the basic information of the wifi networks that you can see, such as the MAC address (BSSID), the signal strength (PWR), the number of packets (Beacons, Data), the channel (CH), the speed (MB), the encryption type (ENC), the cipher algorithm (CIPHER), the authentication method (AUTH), and the network name (ESSID). You can use this information to choose the best target network for wifi hacking. You should look for a network that has a weak encryption type (WEP or WPA), a strong signal strength (above -70 dBm), and a low number of clients connected (less than 10). In this example, we will choose the network with the ESSID "linksys" as our target. This network has a WEP encryption, which is very easy to crack, a decent signal strength (-55 dBm), and a low number of clients connected (0). To select this network, press Ctrl+C to stop airodump-ng, and then type "airodump-ng -c 6 --bssid 00:0D:93:EB:B0:8C -w output mon0" in the command prompt window. This will start scanning only the target network on channel 6 and save the captured packets to a file named "output" in the same folder as Aircrack-ng. You should see something like this:
BSSID PWR RXQ Beacons #Data, #/s CH MB ENC CIPHER AUTH ESSID 00:0D:93:EB:B0:8C -55 100 925 120 2 6 48 . WEP WEP linksys BSSID STATION PWR Rate Lost Frames Probe 00:0D:93:EB:B0:8C 00:0F:B5:FD:FB:C2 -1 0 - 1 0 221
This table shows the details of the target network and its clients. You can see the MAC address of the client (STATION), the signal strength (PWR), the speed (Rate), the number of lost packets (Lost), and the number of captured packets (Frames). You can use this information to capture the handshake or authentication data between the target network and its clients. This data contains the encrypted password or key that you need to crack in order to access the network. To capture the handshake, you can either wait for a client to connect or disconnect from the network, or you can force a client to reconnect by sending deauthentication packets. The latter method is faster and more reliable. To send deauthentication packets, open another command prompt window as administrator and navigate to the same folder as Aircrack-ng. Then type "aireplay-ng -0 10 -a 00:0D:93:EB:B0:8C -c 00:0F:B5:FD:FB:C2 mon0" in the command prompt window. This will send 10 deauthentication packets to the client with the MAC address 00:0F:B5:FD:FB:C2 from the network with the MAC address 00:0D:93:EB:B0:8C using mon0 interface. You should see something like this:
18:26:17 Waiting for beacon frame (BSSID: 00:0D:93:EB:B0:8C) on channel 6 18:26:17 Sending DeAuth to station -- STMAC: [00:0F:B5:FD:FB:C2] 18:26:17 Sending DeAuth to station -- STMAC: [00:0F:B5 :FD:FB:C2] 18:26:18 Sending DeAuth to station -- STMAC: [00:0F:B5:FD:FB:C2] 18:26:18 Sending DeAuth to station -- STMAC: [00:0F:B5:FD:FB:C2] ...
This will cause the client to disconnect from the network and reconnect again. When this happens, you should see a message like this in the first command prompt window where you are running airodump-ng:
WPA handshake: 00:0D:93:EB:B0:8C
This means that you have successfully captured the handshake data and saved it to the output file. You can now use aircrack-ng to crack the password or key of the target network using brute force or dictionary attack.
How to crack WEP and WPA passwords with Aircrack-ng
To crack WEP and WPA passwords with Aircrack-ng, you need to follow these steps:
Download a wordlist file that contains possible passwords or keys for wifi networks. You can use any wordlist file that you can find online, or you can create your own wordlist file using a tool like Crunch or John the Ripper. A wordlist file is a text file that contains one word per line.
Open a command prompt window as administrator and navigate to the same folder as Aircrack-ng. Then type "aircrack-ng -w wordlist.txt output-01.cap" in the command prompt window. This will start cracking the password or key of the target network using the wordlist file and the output file that contain the handshake data.
Wait for aircrack-ng to finish cracking the password or key. Depending on the size of the wordlist file and the complexity of the password or key, this could take from a few seconds to several hours or days. You should see something like this:
Opening output-01.cap Read 221 packets. # BSSID ESSID Encryption 1 00:0D:93:EB:B0:8C linksys WEP (221 IVs) Choosing first network as target. Opening output-01.cap Attack will be restarted every 5000 captured ivs. Starting PTW attack with 221 ivs. Aircrack-ng 1.6 [00:00:00] Tested 178 keys (got 221 IVs) KB depth byte(vote) 0 0/ 1 E9( 640) F7( 512) F6( 512) F5( 512) F4( 512) 1 0/ 1 C3(1024) C2(1024) C1(1024) C0(1024) BF(1024) 2 0/ 10 D9(1024) D8(1024) D7(1024) D6(1024) D5(1024) 3 0/ 10 B9(1024) B8(1024) B7(1024) B6(1024) B5(1024) 4 0/ 10 A9(1024) A8(1024) A7(1024) A6(1024) A5(1024) KEY FOUND! [ E9:C3:D9:B9:A9 ] (ASCII: ..... ) Decrypted correctly: 100%
This means that you have successfully cracked the password or key of the target network. In this example, the password is E9:C3:D9:B9:A9 in hexadecimal format, or ..... in ASCII format. You can now use this password or key to connect to the target network using any wireless connection manager on your computer.
WireShark: The Best Wifi Sniffing Tool
Another wifi hacking tool that you can use with your PC is WireShark. WireShark is a network protocol analyzer that can capture and analyze wifi packets in real time. WireShark can help you monitor the traffic and activity of any wifi network, as well as extract useful information such as passwords, cookies, URLs, files, or images. WireShark is compatible with Windows operating system and can be downloaded for free from its official website.
WireShark consists of a graphical user interface (GUI) and a command-line interface (CLI). The GUI allows you to view and filter the captured packets in a user-friendly way, while the CLI allows you to perform advanced tasks such as scripting or automation. You can use either interface depending on your preference and skill level.
Here is how you can use WireShark to hack any wifi network with your PC:
How to install and use WireShark on Windows
To install and use WireShark on Windows, you need to follow these steps:
Download the latest version of WireShark for Windows from its official website. You will get an executable file that will install WireShark and its components on your computer.
Run the executable file and follow the instructions on the screen. You will be asked to choose the components that you want to install, such as WinPcap, USBPcap, Npcap, or GeoIP. These are libraries or drivers that enable WireShark to capture packets from various sources. You should install all of them for maximum functionality.
Launch WireShark from the Start menu or the desktop shortcut. You will see the main window of WireShark with a list of available interfaces on your computer. You should see your wireless adapter among them, with a name like "Wi-Fi" or "Wireless Network Connection".
Select your wireless adapter from the list and click on the green shark fin icon to start capturing packets from it. You will see a live stream of packets flowing in the packet list pane. You can also see some statistics and graphs in the packet details pane and the packet bytes pane.
Stop the capture by clicking on the red square icon. You can then save the captured packets to a file for later analysis, or you can analyze them directly in WireShark.
How to capture and analyze wifi packets with WireShark
To capture and analyze wifi packets with WireShark, you need to follow these steps:
Apply a filter to the captured packets to narrow down your search. You can use a filter expression in the filter box at the top of the window, or you can use a predefined filter from the filter toolbar or the filter menu. For example, you can use a filter like "wlan.ssid == linksys" to show only the packets that belong to the network with the SSID "linksys".
Browse through the filtered packets and look for interesting or useful information. You can sort the packets by various criteria, such as time, source, destination, protocol, or length. You can also expand the packets in the packet details pane to see more information about each packet, such as its header fields, payload data, or checksums.
Extract information from the packets using various tools or features of WireShark. You can use tools like Follow TCP Stream, Follow UDP Stream, Follow SSL Stream, or Follow HTTP Stream to reconstruct the data exchanged between two endpoints in a single window. You can also use features like Export Objects, Export Packet Bytes, Export Packet Dissections, or Export Specified Packets to save the data from the packets to a file in various formats.
For example, if you want to extract the password from a packet that contains an HTTP POST request with