Saturday, December 13, 2014

FREE WI-FI FOR WINDOWS (Learning)


CONTENTS
           1. Introduction
           2. Flaws in WEP
           3. Tools Required
           4. Capturing Packets
           5. Cracking Packets

Introduction:
  1. Many Windows users here are struggling to hack Wi-Fi networks because most of the tutorials are based on Backtrack and other Linux Tools. I’m just sharing the method to Crack Wi-Fi networks using WEP security protocol. It takes about 5-6 hours if the password is weak a high signal of the Wi-Fi network you are going to hack and you have sometimes 10-12 for more complicated passwords and if the Wi-Fi signal of the Network is weak .The time taken also changes if the Wi-Fi network you are going to hack has many other clients already accessing it that is if the real user is already using Wi-Fi from his laptop then it will be a lot faster.
  2. The contents of this book are for testing your own Wi-Fi network . The Author is not responsible for anything that happens due to the knowledge gained from this book .
Flaw in WEP:
  1. Because RC4 is a stream cipher, the same traffic key must never be used twice. The purpose of an IV, which is transmitted as plain text, is to prevent any repetition, but a 24-bit IV is not long enough to ensure this on a busy network. The way the IV was used also opened WEP to a related key attack. For a 24-bit IV, there is a 50% probability the same IV will repeat after 5000 packets.
  2. Depending on the amount of network traffic, and thus the number of packets available for inspection, a successful key recovery could take as little as one minute. If an insufficient number of packets are being sent, there are ways for an attacker to send packets on the network and thereby stimulate reply packets which can then be inspected to find the key. The attack was soon implemented, and automated tools have since been released. It is possible to perform the attack with a personal computer, off-the-shelf hardware and freely available software such as aircrack-ng to crack anyWEP key in minutes.
Generic weaknesses of WEP:
  1.  the use of WEP was optional, resulting in many installations never even activating it, and  WEP did not include a key management protocol, relying instead on a single shared key among users
TOOLS REQUIRED: 

 1. Commview for Wi-Fi: 
  • Commview for Wi-Fi is a powerful wireless network monitor and analyzer for 802.11 a/b/g/n networks. Loaded with many user-friendly features, CommView for Wi-Fi combines performance and flexibility with an ease of use unmatched in the industry. 
  • CommView for Wi-Fi captures every packet on the air to display important information such as the list of access points and stations, per-node and per-channel statistics, signal strength, a list of packets and network connections, protocol distribution charts, etc. By providing this information, CommView for Wi-Fi can help you view and examine packets, pinpoint network problems, and troubleshoot software and hardware.  
  • You will use this tool for capturing the packets sent and received through the Access Point you are going to test  .The more packets you capture the better chances of cracking the password .You will need more than 1,00,000 minimum packets to crack the password .The packets will be captured in the .ncp format . You will use this tool to convert the .ncp to .cap. 
  1. NOTE: Some Wi-Fi cards are supported by Commview only in Windows 7 so i suggest you install Windows 7 in your Virtual Machine if your Wi-Fi card isn’t supported. 



2. Aircrack-Ng GUI: 
  • Aircrack-ng is an 802.11 WEP and WPA-PSK keys cracking program that can recover keys once enough data packets have been captured. It implements the standard FMS attack along with some optimizations like KoreK attacks, as well as the all-new PTW attack, thus making the attack much faster compared to other WEP cracking tools. 
  • You will use this tool to crack the password of the Access Point using the .cap files you obtained from the Commview application. 
      NOTE:  
         1. You need to run this as administrator. 
         2. Your Antivirus Might Detect it as a virus. It is a false positive. 

The Testing Process:

STEP 1: 

1. Install CommView for Wi-Fi. It doesn’t matter whether you install it in VoIP mode or Standard mode. I used VoIP. 
  • It automatically installs the necessary drivers. Allow it to install.  
  •       NOTE: You will not be able to connect to any Network using Wi-Fi when using CommView. 
STEP 2: 

2. Click on the PLAY ICON in the Left First.

STEP 3 (Choosing the Network (a)): 

  • A new window should pop up now. 
STEP 4 (Choosing the Network (b) ) : 
  • Click on the Wi-Fi network you want to hack in the Right Column and Click on CAPTURE.
NOTE: This tutorial is only for WEP protected networks. 

STEP 5 (Capturing the Packets): 
  • The windows should close now and you should see that CommView has started Capturing Packets. 
STEP 6 (Saving the Packets): 
  • Now that the Packets are getting captured you need to save them. 
  • Click on Settings->Options->Memory Usage 
  • Change Maximum Packets in buffer to 20000
  • Click on the LOGGING Tab. 

  • Check AUTO-SAVING 
  • In the Maximum Directory Size: 2000
  • Average Log File Size: 20 
  • Now CommView will automatically Start Saving packets in the .nap format at a size of 20MB each in the specified directory.
STEP 7 (Concatenating the Logs): 
  • Since you are capturing a lot of logs you will need to concatenate them into once file. 
  • To do this go to Logging and click on CONCATENATE LOGS  
  • Choose all the files that have been saved in your specified folder and concatenate them. 
  • Now you will have one .ncf file. 
STEP 8 (Converting .ncf to .cap): 
  • Now that you have one file with all the packets you need to convert it into .cap file for AIRCRACK to crack. 
  • Click on File->Log Viewer->Load Commview Logs-> Choose the .ncf file  
  • Now File->Export->Wire shark/TCP dump format. 

Aircrack:

         Now that we have captured the ivs and stored it in a cap file. We are going to crack it using aircrack. 
               We will use the GUI version of aircrack. 

STEP 1: Extract the Aircrack zip file you downloaded. 

  • Go to the bin and open Aircrack Ng Gui.exe. 
STEP 2: 
  • Choose the .cap file you got through CommView for Wi-Fi 
STEP 3: 
  • Click on Launch! 
  • You will get this screen in cmd 
STEP 4: 
  • Just wait while aircrack is cracking the password.
  • Aircrack has successfully found the password. 
  • Now Connect to the Wi-Fi network using the key. 

No comments:

Post a Comment