Pages

Crack WEP- Windows

Crack WEP Using Windows:
Many Windows users here are struggling to hack WiFi networks because most of the tutorials are based on BackTrack and other Linux Tools. Well, Here's the method to Crack WiFi networks using WEP security protocol. The WEP is very vunerable to attacks and can be cracked easily.


You will be using two tools:


  • Commview for WiFi : You will use this tool for capturing the packets sent and received through the Access Point you are going to hack . The more packets you capture the better chances of cracking the password . You will need more than 1,00,000 minimum packets to crack the password . The packets will be captured in the .ncp format. You will use this tool to convert the .ncp to .cap .Get it from here : http://www.tamos.com/download/main/ca.php. NOTE: Some WiFi cards are supported by Commview only in Windows 7 so i suggest you install Win 7 in your Virtual Machine if your card isn't supported .
  • Aircrack-Ng GUI : You will use this tool to crack the password of the Access Point using the .cap files you obtained from the Commview application. Get it from here : http://www.aircrack-ng.org/NOTE: You need to run this as administrator . Also, Some Anti Viruses might detect Aircrack as a virus . It is a false positive .

Step By Step Tutorial:


  1. Install CommView for WiFi . It doesnt matter whether you install it in VoIP mode or Standard mode. It automatically installs the necessary drivers . Allow it to install . Note: You will not be able to connect to any Network using WiFi when using CommView .
  2. Click on the PLAY ICON in the Left First .
  3. (Choosing the Network (a) ) : A new window should pop up now . Click on the START SCANNING button .
  4. (Choosing the Network (b) ) : Click on the WiFi network you want to hack in the Right Coulumn and Click on CAPTURE. NOTE : This tutorial is only for WEP protected networks .
  5. (Capturing the Packets) : The windows should close now and you should see that CommView has started Capturing Packets .
  6. (Saving the Packets ) : Now that the Packets are getting captured you need to Save them. Click on Settings->Options->Memory Usage Change Maximum Packets in buffer to 20000 
  7. Click on the LOGGING Tab  Check AUTO-SAVING In the Maximum Directory Size : 2000 Average Log File Size : 20 
  8. Now CommView will automatically Start Saving packets in the .ncp format at a size of 20MB each in the specified directory .
  9. ( Concatenating the Logs ) : Since you are capturing a lot of logs you will need to concatenate them into one file . To do this go to Logging and click on CONCATENATE LOGS. Choose all the files that have been saved in your specified folder and Concatenate them . Now you will have one .ncf file .
  10. (Converting .ncf to .cap ) : Now that you have one file with all the packets you need to Convert it into .cap file for AIRCRACK to crack . Click on File->Log Viewer->Load Commview Logs-> Choose the .ncf file Now File->Export->Wireshark/TCP dump format .


Now, Aircrack Part :

Now for the Second Part Cracking this is very simple. Just open the Aircrack Folder->Bin->Aircrack-ng GUI.exe, and then Choose the .cap file and you should be able to do the others.
That's All, Happy Hacking!

1 comment:

Dave said...

Hello everyone I want to introduce you guys to a group a private investigators who can help you with information you need in any situation in life and they are ready to follow you step by step until your case is cleared just contact +17078685071 and you will happily ever after
Premiumhackservices@gmail.com