Hacking WIFI

evilmage93

Manage Me, I'm a Mess!
I have cracked WIFI connections (mine, ofcourse :p) using BT and an external router but recently i tried it using acer aspire one lappy with inbuilt wifi router and was unsuccessful. It doesnt show mine wifi device.

So i think i already know the ans but still, does BT works only with external wifi devices??
 

Desmond

Destroy Erase Improve
Staff member
Admin
In order to crack a WiFi network, you need an adapter which supports packet injection. Not all adapters support this feature.

How did you crack it via BT anyway?
 

Sujeet

Undead!!!
One needs a Wifi Adaptor that supports Packet Injection/Aircracking for hacking WEP protected APN.
 

Desmond

Destroy Erase Improve
Staff member
Admin
^^ Mostly all the Atheros adapters are supported...Mine even the netgear USB adapter works..

The Netgear adapter only works in Linux (Backtrack) AFAIK.

Here is a list of all compatible adapters for backtrack (Airhack)

compatibility_drivers [Aircrack-ng]
 

whitestar_999

Super Moderator
Staff member
@devx,assuming you are talking about WPA2 then you are wrong.try using BT to crack a 10 character alphanumeric WPA2 password on your desktop.
 

devx

Back on TDF :)
@whitestar_999 >> hahaha., i did it bro., it took almost 2 days on PENTIUM D and nothing is impossible, basically people have small dict. and end-up very quickly., as you know WPA-PSK networks are vulnerable to dictionary attacks, so let me tell you then :)

- Dual-core would take almost 5 days with a large dict. and 4 core or above is recommended to capture the handshake that contains PSK passphrase.

- Brute-force would be very-very helpful if done with a large stream processors / cuda cores of GPU.

- Online services are also there provides dictionaries.

- Pro. always got a good collection of large dictionaries and hours of time too.
 
Last edited:

whitestar_999

Super Moderator
Staff member
i know about dictionary attacks but i was talking about random combination since that is the real deal.brute forcing a 8 character alphanumeric(random) WPA password takes 1481 years using i5 2500k(5000 WPA password guesses per second).even assuming 1 Million WPA passwords/second using 400 CPU clusters on Amazon's EC2 cloud will take 7 years to crack a random 8 character alphanumeric WPA password.
 

dashing.sujay

Moving
Staff member
Cracking an alphanumeric 10-12 key pass-phrase with brute force attack can only be imagined. I'm telling an instance. Once I had forgot pass of an word file of which I had set 11 digit pass consisting only small caps + numerals. Problem was I had missed one digit while entering pass. Just to recover that one digit with brute force even when I had specified that all other characters, my P4 PC took 36 hrs.

Cracking a WPA2 pass is very very tough if you have zero idea about the pass.
 
OP
evilmage93

evilmage93

Manage Me, I'm a Mess!
U can crack WEP for sure and easily and its gonna take hours ( for me it took 3 hrs) but for WPA2 its simply depend on the wifi owner, if the guy is a newbie he will use password made up of max 2 or 3 dictionary word and u can crack that easily but if we are dealing with a veteran here he will have one of those 63 character long GRC one, then good luck cracking, ur kids will get married before ur halfway near.
 
OP
evilmage93

evilmage93

Manage Me, I'm a Mess!
How did you Do that?? DID u used BT4 OS or any other cracking tool

BT5 is more than enough, software wise, along with that get a wifi enabled computer or laptop, wifi router capable of packet injection and ur ready to hack ur neighbors wifi.

DONT TRY THIS AT HOME :p
 

devx

Back on TDF :)
@ Sujeet >> A desktop would never be able to crack complex 10 Alphanumeric keys., may be i cracked a less complex key combination + my dict. was large but procy of different machines on LAN can be used AND I'm talking about online tools / Premium tools available.

*www.wpacracker.com/

@ whitestar_999 >> Ethical hacker have options to use WPA Cracker which gives you access to a 400CPU cluster + 135 MILLION word dictionary created specially for WPA passwords., which on paying 17$ would crack at an average of 20 MINUTES.

- MASSIVE CPU power is not enough., a very huge collection dict. is required too.

@ Sujeet >> Hey man., i could have cracked it if got an access to big servers and i'm not a pro in hacking., but i have spent almost 3 years on creating a LARGE DICT. and if you don't believe that long keys can't be cracked pay some for few services and watch the results.


NOTE: It's not a everyday playgame :-D to crack such a long keys on desktop, who perform it in real is PEN. TESTERS [Experts to bypass/breach firewalls of vulnerable networks and use there crunching power] [I KNOW IT MAY SOUND LIL. FILMY BUT a group of hackers can perform]
 
Last edited:
Top Bottom