in

Hacking Wi-Fi Password (with good intentions) Using Linux

- - 34 comments
I know a lot of you out there would love to know how to hack or crack Wi-Fi passwords from coffee shops or just about any place with managed or secured network.

Note: We do not encourage hacking on Wi-Fi networks without permission. Do it only for testing or for securing your own network.

I've already featured several hacking software (and more hacking tools) before, and some of which can help you crack Wi-Fi passwords be it WEP or WPA protected. This time, I'm going to share with you some of my favorite wireless tools that can be used to hack Wi-Fi password using Ubuntu or any other Linux distribution:

Aircrack-ng
Aircrack-ng (a fork of aircrack) is my main tool for cracking Wi-Fi passwords. It has a wireless network detector, a packet sniffer, WEP and WPA/WPA2-PSK cracker, and an analysis tool for 802.11 wireless LANs. Aircrack-ng works with any wireless card whose driver supports raw monitoring mode and can sniff 802.11a, 802.11b and 802.11g traffic.

Kismet
Kismet is a really good network detector, packet sniffer, and intrusion detection system for 802.11 wireless LANs. It will work with any wireless card which supports raw monitoring mode, and can sniff 802.11a, 802.11b, 802.11g, and 802.11n traffic. Kismet works in passive mode, which means it is capable of detecting the presence of both wireless access points and wireless clients without sending any loggable packets.

SWScanner
SWScanner is specifically designed to make the whole wardriving process a lot easier. It is also intended to manage many tasks related to wireless networking. SWScanner is compatible with NetStumbler files and can be integrated with GPS devices.

These are only three of the many wireless tools that can get you going in no time, so feel free to explore.

I don't want to give a step-by-step instruction just yet on how to hack or crack WiFi password using Ubuntu, but for a little inspiration, I'll share with you a YouTube video that pretty much illustrate the process of using those Wi-Fi hacking software:



Happy WiFi hacking. But again, be responsible and do it only for testing or if you have permission.

34 comments

  1. Thanks for the video, unfortunately the bad quality of the video made it hard for me to follow along.

    Nice share BTW

    ReplyDelete
  2. So is there any way to secure your network against this?

    ReplyDelete
  3. You can setup an unencrypted network connected only to an OpenVPN service (OpenVPN bridging setup) which connects the clients to the ethernet LAN. With this you have SSL encryption + individual username/password.

    That makes a secure, authenticaded, driver independent, wifi -> ethernet bridge.

    The drawback is that you must have OpenVPN client on the clients (Windows, Linux or Mac).

    ReplyDelete
  4. use WPA2 Enterprise.

    ReplyDelete
  5. Hi

    this was an attack on a WEP secured net. The BT tools have some nice graphical interfaces.

    I would have loved to see an (successful) attack on a WPA2 secured networked. :-)

    ReplyDelete
  6. Do you think there will be a GUI coming out for any of these in the near future? It seems like you ought to be able to grab all the relevant information from your system and from the surrounding networks and then just let it get on with the brute force... and tell you when it's done!

    (also, the issue I have is that once I switch off my wifi, a necessary first step, then I can no longer read all of the online documentation!)

    ReplyDelete
  7. Innocent ByStanderFebruary 16, 2010

    Low tech protection, 100% efficiency against these cracking: configure the wireless router to only allow the few MAC addresses that you allow access to the network.

    ReplyDelete
  8. @Innocent ByStander
    Never heard of MAC spoofing?

    ReplyDelete
  9. Innocent ByStanderFebruary 17, 2010

    Hi,
    MAC spoofing: OK the attacker can fake a MAC address. But how can he know the list of authorized MAC addresses configured in my router?

    ReplyDelete
  10. wireless sniffing can get MACs

    ReplyDelete
  11. AnonymousMay 14, 2010

    its no harder to sniff a mac then a secure key. I had my router set to mac address filtering only and it took all of a few weeks before I had numerous people spoofing it.

    The best protection is wep2+mac+disable wifi when you don't need it, IMO.

    ReplyDelete
  12. AnonymousJune 29, 2010

    After one successful try of running BT I can not gat my USB recognized by same computer and reinstalled system. For bootable USB I've used same way as before unetbootin.

    Any help?

    ReplyDelete
  13. AnonymousJune 29, 2010

    Add: I mean not recognized for boot option.. In normal mode I can see all the files..

    ReplyDelete
  14. AnonymousJune 30, 2010

    i want o hack the wifi networks

    ReplyDelete
  15. AnonymousJuly 25, 2010

    Is there any kind of stuff that can work in mobile or any smart phone or iphone to hack wifi network?

    ReplyDelete
  16. how can i install sw scanner in my fedora12 using yum?

    yum -y install swscanner dont works

    thabks... -mhonsai

    ReplyDelete
  17. the best way to prevent this hack is to.... GO OFFLINE !!! haahahhaahaah

    ReplyDelete
  18. Thanks Dude,
    That was really helpful.

    Asif

    ReplyDelete
  19. nkotb - old skool is headin out - no1 iz re3ady to m0ve in. u need' keep aheed of da game, dun't lose what eez created for j00. n K33p Da War3z Fr33.

    ReplyDelete
  20. somebody tell me what's the name of video song ?

    ReplyDelete
  21. @Anonymous: Clubbed to death :) Take a look at the music video too, it's kind-of deep and interesting.

    ReplyDelete
  22. PACKAGE FOR STEALING WI-FI of networks in windows and linux:
    - 2 versions commVier one for Whists another for ХР both with crack
    - 3 versions aircrack
    - The huge dictionary for breaking WPA and WEP
    - Video the instruction as all should work
    The archive was 34 Mb before unpacking and 87 after (a move compression)
    http://depositfiles.com/files/lnnlnnesx

    ReplyDelete
  23. I prefer to use a Mac so I use this method. Takes forever through: http://www.youtube.com/watch?v=hb788Xjifw8

    ReplyDelete
  24. think_alienMay 01, 2011

    best tutorials ever on wifi hacking --> http://adf.ly/1Ns76

    ReplyDelete
  25. when i use the aircrack in my ipod and type
    /var/aircrack/aircrack-ng -a 1 /var/aircrack/touch.ivs
    i will get as "killed"
    pls help me

    ReplyDelete
  26. thx a lot for the share!

    ReplyDelete
  27. u.u my ex-roommate changed the password of our internet on vacation & now that i'm here i can access my internet!! My ex-roommate moved some days before i returned & now i can't access my internet or find my ex-roommate, HACKING IS NECESARY!!!

    ReplyDelete
  28. Even if you were to give me a step by step instructions on the hacking process........I don't think I am able to follow closely....

    ReplyDelete
  29. i need help as to how hack wep/wpa passwords

    ReplyDelete
  30. Abhishek SinghMarch 20, 2012

    In the beginning, I see something like this:

    root@ubuntu:~# iwpriv eth1 forceprism 1
    Invalid command : forceprism
    root@ubuntu:~# iwpriv eth1 rfmontx 1
    Invalid command : rfmontx

    What should I do?

    ReplyDelete
  31. AnonymousMay 19, 2012

    not bad

    ReplyDelete
  32. AnonymousJune 18, 2012

    Abhishek, well done.

    ReplyDelete
  33. hey im using ubuntu 12.04 on a toshiba stellite. tried several times to use these commands but always reads "error while getting interface flags: no such device"
    is there something i should know about using this hack on my system? im a noob here, please help

    ReplyDelete
  34. prevent from people intruder your wireless modem is turn off wireless antena use cable lol :D

    ReplyDelete