How to Hack Wifi password on Windows | Wifi hacking on windows

 
wifi hacking on Windows


CommView for Wifi is a tool for monitoring wireless 802.11 a/b/g/n/ac/ax networks. We can use this tool to crack wifi passwords from windows. So, we don't need to intall kali linux for wifi hacking. To use this product, you must have a compatible wireless adapter, list of which is shared on commView for wifi official website.

Hacking WPA wifi networks with commView on Windows

Step-1 Install CommView for Wifi

First of all go to the official website of CommView for Wifi and download the tool.

>https://www.tamos.com/download/main/ca.php


 

 Now extract the downloaded file and install the program.

Step-2 Driver Configuration

Once installed, the Driver configuration page will appear. You must have a compatible wireless adapter for comm view for wifi (the list is on official website)
 
Select the adapter and complete the driver configuration guide, Comm view will exit and restart .

Step-3 Start the capture for Reconnaisance

Once the commview starts, press the play button to scan for available networks.

Note the channel number for your target network and stop the capture.
 

Step-5 Capture the Handshake

 Now from the right pane, select the channel number of your target network and start capture again.


If your wifi cards support packet injection, go to tools and perform node reassociation attack. That will disconnect all connected clients with the AP. So, that once they reconnect, it can capture the handshake.


Step-6 Prepare handshake file

Let commview run for a few minutes and then stop the capture and save the capture as cap file.

Convert the cap file to hashcat format file from the following website.
 

 Step-7 Download and install Hashcat and Rockyou dictionary

Now you must download and install hashcat in your windows machine from the given link. You should have also downloaded rockyou.txt dictionary in your hashcat folder.  You can also check the hashcat tutorial if you need help.


https://github.com/brannondorsey/naive-hashcat/releases/download/data/rockyou.txt

https://hashcat.net/hashcat/
 

Step-8 Use Hashcat to crack the password

Now, paste your captured and converted file in the hashcat folder. Open the powershell in the hashcat folder and use the following command to crack the password.

>.\Hashcat.exe -m 22000 -a 0 -o cracked.txt hash.hc22000 rockyou.txt
 
Here :
  • 22000 tells the hashcat that its wifi password to be cracked
  • Cracked.txt will store cracked passwords
  • Hash.hc22000 is the source file
  • Rockyou.txt is the dictionary file  
 

You can check the password by opening cracked.txt file in hashcat folder
 

 

Hacking WEP Wifi Networks on Windows

WEP has been replaced by WPA encryption. But if you happen to find any WEP networks, you can use the following method to crack it.

We, have to run commView for Wifi for sufficinet time that it may be able to capturet 200 000 or more IV packets (a special type of packet). I will show you how to capture the correct type of packets.

Also ONLY certain types of wireless cards can actually capture wireless packets. In order to capture packets your wireless card must be able to go into monitor mode, not every driver or every wireless card supports monitor mode. In most cases you will have to download a special driver designed for your wireless card to put it into monitor mode.

Now we need to capture only DATA packets for this attack. There are 3 types to select from Management packets, Data Packets and Control Packets. We only want Data packets because that is where the information is that Aircrack needs to crack the wireless encryption passkey. Simply select the D, and unselect the M and the C.
 

 

Now Commview for Wifi is only capturing Data Packets. And now we have to wait… We have to capture over 200 000 IV packets. If you are close to the network and there is heavy traffic, it may only take you a few minutes.

Once you have enough packets, save the packets in wireshark cap file format.

Now Download aircrack-ng for windows from official website.
 

Open the aircrack folder (wherever you extracted it) then open the Bin folder, now double click Aircrack-ng GUI.exe. Aircrack will open, click the choose button and navigate to where you have your log files saved. To select all of your log files ( saved in .cap format) Hold down CTRL and click each file, Then hit open.
Now click launch, Aircrack shows you all of the different BSSID’s that it captured data from and assigns an index number to each one, then it asks you Index number of target network? You want to enter the number of the network you want to crack. Mine is called CrackMePlease so I am selecting 15.


Enter the index number and then press enter, if you have enough IV’s then it should give you the WEP key. If not go back and capture more and try again.


4 Comments

  1. thanks a lot. excelent guide!

    ReplyDelete
  2. Does it also work with WPA Encryption?

    ReplyDelete
  3. Good job. You should include an alternate for WPA

    ReplyDelete
  4. This comment has been removed by the author.

    ReplyDelete
Post a Comment
Previous Post Next Post